7-Zip [64] 16.02 : Copyright (c) 1999-2016 Igor Pavlov : 2016-05-21 p7zip Version 16.02 (locale=C.UTF-8,Utf16=on,HugeFiles=on,64 bits,16 CPUs AMD EPYC 7402P 24-Core Processor (830F10),ASM,AES-NI) Scanning the drive for archives: 1 file, 4750338650 bytes (4531 MiB) Listing archive: Virusshare.00196.7z -- Path = Virusshare.00196.7z Type = 7z Physical Size = 4750338650 Headers Size = 2100058 Method = LZMA2:26 LZMA:20 BCJ2 7zAES Solid = + Blocks = 4 Date Time Attr Size Compressed Name ------------------- ----- ------------ ------------ ------------------------ 2022-03-25 17:36:59 D.... 0 0 Virusshare.00196 2015-10-01 13:35:14 ....A 72958 1999546464 Virusshare.00196/Backdoor.ASP.Akspy.c-835761cab7dd2bb656881cc36799c410992ee195ae7fc35f1c4c20fdfea90962 2015-10-01 13:37:00 ....A 3588 Virusshare.00196/Backdoor.IRC.Gaten.a-4e25c5b15591e1632bf59ab3867164d1bafdad428e1b398b53c94b2ebe1c19b8 2015-10-01 13:49:54 ....A 7631 Virusshare.00196/Backdoor.IRC.Zapchast-546f583e23315c0d5a6b3e484f295026f4c5856fab3c069d599c846dffbb6364 2015-10-01 13:34:32 ....A 3301 Virusshare.00196/Backdoor.IRC.Zapchast-6a169511e2a2bc59f59a297b19fd53dafb6ac30368c9a5faf4c2cde6e96da039 2015-10-01 13:46:26 ....A 1184 Virusshare.00196/Backdoor.IRC.Zapchast.ay-36b74d5b5b97b4953d4c9477994c3fd69a18d66003645d86c403e2c77a1f942e 2015-10-01 13:39:48 ....A 3380 Virusshare.00196/Backdoor.IRC.Zapchast.bq-2354bb0a36062b1505429ff58c3c47e6242ac197336eed03e31bf955673dbcbc 2015-10-01 13:42:48 ....A 927720 Virusshare.00196/Backdoor.IRC.Zapchast.by-5fd7a93e0b653fe9aec632fc3ec74fc1ca2728a63b33beb69a850e1c4f1c9a87 2015-10-01 13:46:00 ....A 15750 Virusshare.00196/Backdoor.IRC.Zapchast.f-9bb371959e6017310cb74938f4b4bc054e3bdf63c60b4db4e02cd8f64e3b392c 2015-10-01 13:39:40 ....A 288392 Virusshare.00196/Backdoor.Java.Agent.g-345143f47e4eb3722cba2950910f4e586965f9adfba2b040cbbd52c3fe067261 2015-10-01 13:47:34 ....A 1728436 Virusshare.00196/Backdoor.Java.Agent.i-a2f17cbe703be21a7e1fbd94b04377b914289b0498eae0baaaf4c46290fb1374 2015-10-01 13:50:38 ....A 83276 Virusshare.00196/Backdoor.Java.Agent.q-baad6943ca741ca98034f006f5379637e1e1383d82476714b7c290b784e130da 2015-10-01 13:48:02 ....A 26112 Virusshare.00196/Backdoor.MSIL.Agent.igo-635195380441e6237a7e43c41ac6e5258b9f055242f9e42f8650727e8f4686c2 2015-10-01 13:42:10 ....A 24576 Virusshare.00196/Backdoor.MSIL.Agent.igo-9eafce11131c1312eb1fe0b0d4e09b07c2d5b7e222bf84c56747fd94fcce56b8 2015-10-01 13:36:12 ....A 969216 Virusshare.00196/Backdoor.MSIL.Agent.igo-c297ada7862f96600ad4f9285cecf818f3c6c0c8a630bc5edb9c9fd1b454cebf 2015-10-01 13:44:48 ....A 24064 Virusshare.00196/Backdoor.MSIL.Agent.jdt-bdbeb8363e1b03f267759c5cef747f43aed299be96f782d442e3c28a65f98f6e 2015-10-01 13:49:34 ....A 183030 Virusshare.00196/Backdoor.MSIL.Agent.qef-1ce5de1ea2f61ac2e8b18b3ec09be62c99b526b75438a7d1e028b1f458103f31 2015-10-01 13:46:14 ....A 17098 Virusshare.00196/Backdoor.MSIL.Agent.qef-67f6e09aabd8488cbc0714480db46594614f1d9ad94119fdc635238199af728a 2015-10-01 13:45:30 ....A 55296 Virusshare.00196/Backdoor.MSIL.Agent.qef-a02f42a71d90fc989b58d891c8c4dbe3fc6c35760c30b424b8bcc9ee747ce7fc 2015-10-01 13:44:10 ....A 97280 Virusshare.00196/Backdoor.MSIL.Agent.qef-dd2501916b5dd5eee77b8000ded269384b1128f9b6bb0e91124df3b92656fbbd 2015-10-01 13:47:14 ....A 29696 Virusshare.00196/Backdoor.MSIL.Agent.qfa-7312733e793137843d82d451d8ef80a793d12bed3b74f7efcb6d68e721d58e12 2015-10-01 13:35:52 ....A 463360 Virusshare.00196/Backdoor.MSIL.Agent.wpe-33204744848cf39aa0c9a4445b3514afd8d4d90283011c4bc7d57afc8ce62750 2015-10-01 13:32:54 ....A 307200 Virusshare.00196/Backdoor.MSIL.Bladabindi.p-f115603de7d3ff0caf246955d1cd0db771ca892af3b207ebb2bf84b1b2aeaa1e 2015-10-01 13:45:10 ....A 24576 Virusshare.00196/Backdoor.MSIL.Bladabindi.p-f9019607fbaac966b511117458751ca7c14a81ed27d6fbe9629f05b3ba198515 2015-10-01 13:42:12 ....A 1129 Virusshare.00196/Backdoor.PHP.Agent.xd-fdb235cd17741f46042268e691f74fb7ebc17332815e1186e31d09ea41977ef1 2015-10-01 13:49:58 ....A 5291 Virusshare.00196/Backdoor.PHP.Agent.xe-2f6df816f457fb32371e0569b2c6655e6ce14bc2a37c65cd9f9f24d215864734 2015-10-01 13:36:20 ....A 896 Virusshare.00196/Backdoor.PHP.BamCompiled.a-9a5c170d08b11f4a1d448e4bf8d357096a69259f89301eea4d12b99db9cfcee8 2015-10-01 13:46:46 ....A 40741 Virusshare.00196/Backdoor.PHP.C99Shell.bv-ee532a560468faadbb71b68052b3e2ee171e0824fa767e2d7611c948d4e77a71 2015-10-01 13:34:36 ....A 16073 Virusshare.00196/Backdoor.PHP.C99Shell.gm-012070cbe51ddff668c1e75eec112a748cb4523fd15fe12b753e051cb1c1fdb3 2015-10-01 13:37:06 ....A 21796 Virusshare.00196/Backdoor.PHP.C99Shell.gm-03473336cdf15a08014342e44d4a67c6bceb28a0650df36ca2ba3649de4b6a29 2015-10-01 13:49:30 ....A 16886 Virusshare.00196/Backdoor.PHP.C99Shell.gm-03590398f2c33c6701f9a50888c604bee4ecc31e6703f4df95685cf909c58d9d 2015-10-01 13:47:42 ....A 17692 Virusshare.00196/Backdoor.PHP.C99Shell.gm-04e52dff15cc6d9f23213b67b4d0b94f9afc243994715539a5332a5206d48b88 2015-10-01 13:44:18 ....A 98314 Virusshare.00196/Backdoor.PHP.C99Shell.gm-0642494eeb501e1b4862e97203bc2dec57732486ef48ccf15736003d8d8882a7 2015-10-01 13:33:54 ....A 18964 Virusshare.00196/Backdoor.PHP.C99Shell.gm-0746e52217c2eea7ee40bf062f3ef1249bc08d6597f64371fb0c46a1c99f2d99 2015-10-01 13:37:34 ....A 21045 Virusshare.00196/Backdoor.PHP.C99Shell.gm-07cda74c73338125d60adb12a3e6b29cb406a295d22cea87eac75f8aa8562ddf 2015-10-01 13:33:10 ....A 120810 Virusshare.00196/Backdoor.PHP.C99Shell.gm-08a6cc44a99378d54eca9ead05cc6ad212613513bd24a99106a2f86db0042b4e 2015-10-01 13:52:28 ....A 18536 Virusshare.00196/Backdoor.PHP.C99Shell.gm-0909ed1a49fcc4aec5ff41e07451520637cc939d396001abd2f0219b7fbc2b93 2015-10-01 13:40:16 ....A 102300 Virusshare.00196/Backdoor.PHP.C99Shell.gm-0aa848722ef7e0951483278b1d41e67aa71863eaaf700ccad70cf53b6b8ffc0e 2015-10-01 13:53:28 ....A 25343 Virusshare.00196/Backdoor.PHP.C99Shell.gm-0f315264a11f6aacb235b59e7b63a89366978ce40010ce21607c7947e09a8e03 2015-10-01 13:50:46 ....A 18142 Virusshare.00196/Backdoor.PHP.C99Shell.gm-10b30345103c2e39bacfb64e1bd078d2ee5cff9e88089a99af5fb08a9f6c4063 2015-10-01 13:48:12 ....A 18160 Virusshare.00196/Backdoor.PHP.C99Shell.gm-115423cc039f15945a949b11f2dbfd19489975fa2fcdd72d2900b1bfb0953c18 2015-10-01 13:41:26 ....A 22397 Virusshare.00196/Backdoor.PHP.C99Shell.gm-119f85fa5668298fdfb8e1e9a5c1ba13baa8d6cffaf5768dd7d1b873653ed0b2 2015-10-01 13:41:40 ....A 99089 Virusshare.00196/Backdoor.PHP.C99Shell.gm-11defe9b5a548f76ec07cff3765fcc258ef857f19934fd9d3228b87ee368e1de 2015-10-01 13:45:24 ....A 21793 Virusshare.00196/Backdoor.PHP.C99Shell.gm-122352699660205cc7721326ec81e3a66b50eb51aa197906405f1b4d391904f9 2015-10-01 13:42:20 ....A 16573 Virusshare.00196/Backdoor.PHP.C99Shell.gm-12fada8c2e56615d0673e01c5736bd71de646db866be7ef56da7e22479f6b901 2015-10-01 13:38:24 ....A 23930 Virusshare.00196/Backdoor.PHP.C99Shell.gm-13dfdcc20d85115415687d23af6c46b4abc92abe81046eeb3a902f02759cdbc0 2015-10-01 13:37:36 ....A 21702 Virusshare.00196/Backdoor.PHP.C99Shell.gm-13f1424d3d998b1f680387005819d8c6f354ecb67a69d943097a239bb88428dd 2015-10-01 13:31:32 ....A 81593 Virusshare.00196/Backdoor.PHP.C99Shell.gm-1440b702c796711bf18a84386d8aa9e28137d509e0bffa8e427b3af20960fabb 2015-10-01 13:36:00 ....A 18071 Virusshare.00196/Backdoor.PHP.C99Shell.gm-14766b0d4d2d7811e3454a3f958891d6f4d83c1a864029779cc0456d46bba00f 2015-10-01 13:35:12 ....A 21115 Virusshare.00196/Backdoor.PHP.C99Shell.gm-1772ee42dbd3ab8f44a4fa39dfac7fee28b80de576c0bbd05846350e92d4226c 2015-10-01 13:42:22 ....A 107327 Virusshare.00196/Backdoor.PHP.C99Shell.gm-18afe312155d8687d7384b5cd61d389981b48188065f41ab4db1efa13374b4e3 2015-10-01 13:32:18 ....A 89159 Virusshare.00196/Backdoor.PHP.C99Shell.gm-1a3d58afc4261dbbeebd703616bf1a0d451df4216531fcfbe7cf9823368d9515 2015-10-01 13:31:34 ....A 21599 Virusshare.00196/Backdoor.PHP.C99Shell.gm-1d82031b3521f4d4500f05c693a53ed2a3060459f22fde807c96b9d64014b3bf 2015-10-01 13:47:04 ....A 16180 Virusshare.00196/Backdoor.PHP.C99Shell.gm-2089d05cb8cf5f07d0f461d26a1ac8bc14fb09fc3ab889b8dc907e6ba9a3a2b7 2015-10-01 13:36:22 ....A 89934 Virusshare.00196/Backdoor.PHP.C99Shell.gm-214b5c126c2b411cf79dbe9f4ecbde136ef5b8a4025bf63e84b2c3ec85945b26 2015-10-01 13:44:44 ....A 22652 Virusshare.00196/Backdoor.PHP.C99Shell.gm-21cb5b3e9b64bff9ae159eda90db9f3ada037ce1793fe5d5fb2e8e45cf850ae9 2015-10-01 13:35:38 ....A 89970 Virusshare.00196/Backdoor.PHP.C99Shell.gm-229d741ffe79e0a25173a3ce01ed91d22df5d0be3bb4efc8862e7e26772f4fce 2015-10-01 13:34:30 ....A 20753 Virusshare.00196/Backdoor.PHP.C99Shell.gm-2336a1191cfcc4a1700835df67e973b865f639687847784e2d8caf87602590c6 2015-10-01 13:49:58 ....A 19035 Virusshare.00196/Backdoor.PHP.C99Shell.gm-2539998f1ebe67b287e1d5939b674ffcc660430e975c42e202d5c0aa343138dd 2015-10-01 13:43:26 ....A 81843 Virusshare.00196/Backdoor.PHP.C99Shell.gm-25968a8d3bd406f6b7e3ed46d7bb68db34fb28362a5639952daa76af2d4de72e 2015-10-01 13:42:28 ....A 18317 Virusshare.00196/Backdoor.PHP.C99Shell.gm-26791a9447c631eaaa150a0652845e45e9f03bbb86743b2e197476f12dee468b 2015-10-01 13:42:12 ....A 21019 Virusshare.00196/Backdoor.PHP.C99Shell.gm-26e6a4d1d0a6c96593651fbef9a18d77e7132a6025a2dcdb6e001939a1ebbca5 2015-10-01 13:33:50 ....A 94440 Virusshare.00196/Backdoor.PHP.C99Shell.gm-2734a3ced03e272c9b5d4e8364763cd98ef73bdf35de41cdadd504c8a65069ba 2015-10-01 13:42:26 ....A 17584 Virusshare.00196/Backdoor.PHP.C99Shell.gm-2762235f09bc531c58caf000a32e9c0cc274f1c40cd81449d7eda39f3b05fc68 2015-10-01 13:41:02 ....A 20469 Virusshare.00196/Backdoor.PHP.C99Shell.gm-2777bb788da91f9e071f712d687ff4d8e52fde92144865b6b9e9359693cce179 2015-10-01 13:39:06 ....A 18707 Virusshare.00196/Backdoor.PHP.C99Shell.gm-27abb25970ec21fbd6549defbe7b1e208ea22a46d4ad59538811d196bb39d52b 2015-10-01 13:42:08 ....A 19242 Virusshare.00196/Backdoor.PHP.C99Shell.gm-27d5867f88d0594846afb7ffb13e1270ef0c58a56498c4f15af28dcf7f28c52e 2015-10-01 13:45:22 ....A 17908 Virusshare.00196/Backdoor.PHP.C99Shell.gm-288bedcb88ce3347d6a576770a7af3e9792d53004e5c036b28f0a8ca3a8ab669 2015-10-01 13:52:38 ....A 16923 Virusshare.00196/Backdoor.PHP.C99Shell.gm-28e3ec57ce0c41ff0f8a24c6edf8d3641c5df225fabe89d29e9d77ee5870e4e7 2015-10-01 13:50:00 ....A 16073 Virusshare.00196/Backdoor.PHP.C99Shell.gm-29bd3abaa472a8e187221f5e7e7bc8a6b968408bfe7ad6a242d97e439295f406 2015-10-01 13:40:10 ....A 83963 Virusshare.00196/Backdoor.PHP.C99Shell.gm-2bc54ffee6d98adb7d88f9958ad15b0f1ed89b5ea724656ba1590c09d16b03c4 2015-10-01 13:39:50 ....A 28146 Virusshare.00196/Backdoor.PHP.C99Shell.gm-2d2d1207ae163bd12fdf51f06696e39e951b194e61d1ae9da986c702289da477 2015-10-01 13:33:02 ....A 19061 Virusshare.00196/Backdoor.PHP.C99Shell.gm-2efb05b7dc8f8780637601371d65e1aefa66ab324bf3fe715afd27b8e0db2b65 2015-10-01 13:37:28 ....A 16073 Virusshare.00196/Backdoor.PHP.C99Shell.gm-305e2bbbc5f65abb9160862eb579bdcc560c1e7db66bbb4b6d8c0c45378eb07d 2015-10-01 13:32:10 ....A 19671 Virusshare.00196/Backdoor.PHP.C99Shell.gm-30ad4003ebb13e38027374c28bcc20b3b79e868a0cfae46af283e563aa63da14 2015-10-01 13:48:54 ....A 18289 Virusshare.00196/Backdoor.PHP.C99Shell.gm-318e8e839575da7f51f3187353d66df873c5fa57ea39593ca1b78087e1d09ef4 2015-10-01 13:44:12 ....A 16939 Virusshare.00196/Backdoor.PHP.C99Shell.gm-32836cdfbcf618f7103ad7155f6f0a8c4dd7e61d1462e4544b814667f5251015 2015-10-01 13:40:24 ....A 20915 Virusshare.00196/Backdoor.PHP.C99Shell.gm-33660e9456092d85ce2ac6d9c97fae87a030844064c216b6c60fd32f657966d0 2015-10-01 13:51:52 ....A 21950 Virusshare.00196/Backdoor.PHP.C99Shell.gm-339fcdc6dac7dceb466e43c1f08ad09643f06fc40f75f3c1795dcce533fa6a40 2015-10-01 13:47:50 ....A 19551 Virusshare.00196/Backdoor.PHP.C99Shell.gm-362121e3781c623b4287fa3ac748037cddfadd5e2da3d3c232089cab1e74d40a 2015-10-01 13:34:16 ....A 16562 Virusshare.00196/Backdoor.PHP.C99Shell.gm-3622745b7f2c0c2d95969f215536e087acd40e29dcdb2ebd8e9e9139215d11c2 2015-10-01 13:34:54 ....A 16980 Virusshare.00196/Backdoor.PHP.C99Shell.gm-36cb087b357b02ab86f2940062b987af80709b4a566bc2b8544d54664a2e2cb8 2015-10-01 13:52:32 ....A 15932 Virusshare.00196/Backdoor.PHP.C99Shell.gm-37169d5814f79ac9c36c3e7bdef2b4b294207f0fc3e8c66a83d6cf5ab387e8ee 2015-10-01 13:50:46 ....A 77526 Virusshare.00196/Backdoor.PHP.C99Shell.gm-374555fbf88f1b91c335357607e398f1e5f87264b59d21111646d0e3146c0eb8 2015-10-01 13:34:04 ....A 22015 Virusshare.00196/Backdoor.PHP.C99Shell.gm-374a7b56ebc5a380481e205399e2f5baf5200507590d32e5eb9b62997c64f493 2015-10-01 13:38:10 ....A 17967 Virusshare.00196/Backdoor.PHP.C99Shell.gm-375d40d4ff7efa8973abbb25a6e4d45a05ff2deec929ab12a2ca60a691899fd0 2015-10-01 13:34:32 ....A 17079 Virusshare.00196/Backdoor.PHP.C99Shell.gm-37af77a7d53b5c07a01d467831cd807c0e092a54262f53d3164576fb14c9aed0 2015-10-01 13:39:48 ....A 15774 Virusshare.00196/Backdoor.PHP.C99Shell.gm-37cafd3b3c9308475f17a75225363570721ebd1464b9f8bc7f92f93e649cd291 2015-10-01 13:40:12 ....A 16945 Virusshare.00196/Backdoor.PHP.C99Shell.gm-3822c5f68383975b419bcc45568446d9ae43509c3ebbcf1e934d5e1590470eff 2015-10-01 13:52:34 ....A 21293 Virusshare.00196/Backdoor.PHP.C99Shell.gm-3853a87836dfd98a559a0a345d2d2d86d1aa1a30b30348e64f284ec52d29a188 2015-10-01 13:42:14 ....A 16177 Virusshare.00196/Backdoor.PHP.C99Shell.gm-3ad14572accfb9b137809c8ee30984cb3b1b380a5de24c88b35d5a5848d05236 2015-10-01 13:36:26 ....A 19638 Virusshare.00196/Backdoor.PHP.C99Shell.gm-3b58461677ae1694c555c2502805721ebebd95c27e31935352580964af9e52e9 2015-10-01 13:43:16 ....A 22800 Virusshare.00196/Backdoor.PHP.C99Shell.gm-3c3b8d817fe250faf060e738f18cd2e359d30cbfa893598abbee27981cb36b70 2015-10-01 13:37:14 ....A 21925 Virusshare.00196/Backdoor.PHP.C99Shell.gm-3fa4df8d858bb290576889f8ef4e562a9e418d83cd858cdbbab96cbf61625511 2015-10-01 13:44:44 ....A 22849 Virusshare.00196/Backdoor.PHP.C99Shell.gm-41b7a93d25cc192c440fc63f0c8dcfa3cdb9c062ff8083b27a2c7f3dbe8ec328 2015-10-01 13:51:28 ....A 44635 Virusshare.00196/Backdoor.PHP.C99Shell.gm-41b9a69b158c4c674e6fa8ce17b012f08e5a0c071644124c4296f037f858b39c 2015-10-01 13:53:06 ....A 21341 Virusshare.00196/Backdoor.PHP.C99Shell.gm-41f1eeb7effbc99edbd7926ac42242d8fb2c1719f5b0ebaf93f7397aefaa30ee 2015-10-01 13:45:14 ....A 20366 Virusshare.00196/Backdoor.PHP.C99Shell.gm-424f6db92931a9dea1f74edea9a5ce6eb96d0c2bd2f71be4a6b8056b2e262081 2015-10-01 13:46:48 ....A 16068 Virusshare.00196/Backdoor.PHP.C99Shell.gm-4297b2befb98bad6e11b9507a884df33c399567f9f0191b2e4fda4d793138d7c 2015-10-01 13:37:46 ....A 100508 Virusshare.00196/Backdoor.PHP.C99Shell.gm-43354e7db15ff6bf765c45b095dbf75f806a145d90bb6d3d8a824f4cabc9d172 2015-10-01 13:42:32 ....A 24000 Virusshare.00196/Backdoor.PHP.C99Shell.gm-43bd2d14fbafe82dcc2fd01e564b1ee618e0c4ea4f4875390bc4677ef45138c4 2015-10-01 13:41:50 ....A 20202 Virusshare.00196/Backdoor.PHP.C99Shell.gm-4587fd6d5088dbdd672dab495e6792f5b4ed09dcde281b77f18b6b04ffc9b429 2015-10-01 13:35:38 ....A 18772 Virusshare.00196/Backdoor.PHP.C99Shell.gm-45ae8264d2ce6699b9432715dd97c9064796788dfb481a375adebb93cbdb56c8 2015-10-01 13:43:42 ....A 22402 Virusshare.00196/Backdoor.PHP.C99Shell.gm-45beb6c995375afb3b7693861d864600515ae20adb8926ff07cd7d900b08b671 2015-10-01 13:37:34 ....A 103364 Virusshare.00196/Backdoor.PHP.C99Shell.gm-45db5d49528d98d43246167be0c23b90ee50c33edc36a1e06c0369d6af815925 2015-10-01 13:47:34 ....A 20763 Virusshare.00196/Backdoor.PHP.C99Shell.gm-45dd3f781eaef82875265469f867f8d1e390abf798524496b19205467d9f0418 2015-10-01 13:42:38 ....A 17670 Virusshare.00196/Backdoor.PHP.C99Shell.gm-47510064741eb44b1f603fdbf1b8cf43ee020aad7de3849a38ed4715cfcf962c 2015-10-01 13:51:32 ....A 24510 Virusshare.00196/Backdoor.PHP.C99Shell.gm-479ec71cd3c615e647067458289cfb8b6187bc924882b455770d1940ebd19070 2015-10-01 13:42:00 ....A 17482 Virusshare.00196/Backdoor.PHP.C99Shell.gm-47eb92ff9a4382ab523d0235f79fd7be8825b2b0f0a10e39b4f9a6ebd250cc19 2015-10-01 13:44:40 ....A 17832 Virusshare.00196/Backdoor.PHP.C99Shell.gm-489463807526c661c4483390f6b226638daf44cb0475cd1c778dc9c4bf0ce4c8 2015-10-01 13:51:14 ....A 22190 Virusshare.00196/Backdoor.PHP.C99Shell.gm-48cff92089720c3616e9ecaa15af566a4a7fb8b80e005ca87727945b95bb6309 2015-10-01 13:35:28 ....A 17912 Virusshare.00196/Backdoor.PHP.C99Shell.gm-4d0043d37aef4980586e4bbdda211da2bf6135dbd890103c7e7f7a9d7ecf20d0 2015-10-01 13:44:54 ....A 16885 Virusshare.00196/Backdoor.PHP.C99Shell.gm-5005e33429f69898e83eb36e0dc9ae757692ebb50fd1844c3b9738a3719f9ef8 2015-10-01 13:32:20 ....A 19762 Virusshare.00196/Backdoor.PHP.C99Shell.gm-5168f393b7df3799326bd9da6f43994e6b935a606faabc62ddf8ffe7b546fc15 2015-10-01 13:48:36 ....A 107068 Virusshare.00196/Backdoor.PHP.C99Shell.gm-517297296a748f1fd56e9473676ec209e1721aac4cc99be8a0391c13a9e37d26 2015-10-01 13:37:56 ....A 225322 Virusshare.00196/Backdoor.PHP.C99Shell.gm-524ab0fa0bd12a826cfc007ab934046c6669eb5f9e2cbed46de528dd2a6743b3 2015-10-01 13:42:26 ....A 77750 Virusshare.00196/Backdoor.PHP.C99Shell.gm-525b94970dd25719ead1f1d1aed21eea2fa9c4cfd211eac3e22b085d57514114 2015-10-01 13:42:48 ....A 103831 Virusshare.00196/Backdoor.PHP.C99Shell.gm-54319d2af6438e75ccc66e22491c6e150316c9809817bb5b3c22b08a86a52117 2015-10-01 13:32:44 ....A 16811 Virusshare.00196/Backdoor.PHP.C99Shell.gm-5459534c8de24a232169330c05cdda01d569b039016de368f356d00b81c27e1b 2015-10-01 13:45:56 ....A 117926 Virusshare.00196/Backdoor.PHP.C99Shell.gm-54985e323f9d4db1e3bebfcdf23bc36fefb8a83cb3175acdfa2576afad3a8cea 2015-10-01 13:49:20 ....A 19261 Virusshare.00196/Backdoor.PHP.C99Shell.gm-54afc9c3c02ea10aa747958ab3e42cc82cdb283c33b878a330bb3f4c96f36f66 2015-10-01 13:49:32 ....A 16858 Virusshare.00196/Backdoor.PHP.C99Shell.gm-54d006f8b3605216aa783fedf41c4c1053cd2c6d510909da8b8615192ab4ead5 2015-10-01 13:41:52 ....A 19478 Virusshare.00196/Backdoor.PHP.C99Shell.gm-552f5f1fdc884f80f6cf24a7d977a4c12f9c9134cb9345cd2c97002a04400a08 2015-10-01 13:48:00 ....A 39053 Virusshare.00196/Backdoor.PHP.C99Shell.gm-557eb2ffbd225b962365c6a54dc749cd02be61c89f19fa91ac72f8a527618af1 2015-10-01 13:32:04 ....A 93170 Virusshare.00196/Backdoor.PHP.C99Shell.gm-56777040f119a9fc6a895685dd5b1b78eacb666f910186b14ace2603b79fb680 2015-10-01 13:53:12 ....A 18479 Virusshare.00196/Backdoor.PHP.C99Shell.gm-5721df368004e51cbb7dc3b339640a2d98d8dbff17ab8e64402e33c0c74d4f00 2015-10-01 13:41:00 ....A 17206 Virusshare.00196/Backdoor.PHP.C99Shell.gm-572a50c028dc98c2ec171e72d7bcc3a2d5a0443cd299077178ce7021149ac5ef 2015-10-01 13:50:32 ....A 79679 Virusshare.00196/Backdoor.PHP.C99Shell.gm-578811b5068e2c203679b4b9859e3c5a76e84b3649d46f4bf609b09855d52c99 2015-10-01 13:39:38 ....A 17840 Virusshare.00196/Backdoor.PHP.C99Shell.gm-579349f89011861b34af03834e63ba644662475ecf9340dc8c533e5fe205159b 2015-10-01 13:48:00 ....A 21988 Virusshare.00196/Backdoor.PHP.C99Shell.gm-57b6103c10314aa5ea8101ef4cba7e46e59d0d3fc73423b84a2f95e58a75fb37 2015-10-01 13:46:48 ....A 19484 Virusshare.00196/Backdoor.PHP.C99Shell.gm-58e67033b07b8d01102c7081b154e7fad51f2038c7fd9da81c8394894a197e47 2015-10-01 13:43:28 ....A 16334 Virusshare.00196/Backdoor.PHP.C99Shell.gm-590e21504a7a4dfac5d69410eff02b7754c890d6dbdd46b1d95bc6ec2b9e7e66 2015-10-01 13:39:24 ....A 105980 Virusshare.00196/Backdoor.PHP.C99Shell.gm-5be2ba25d76181d0d01b8d4db142b7f5d1d771f82af6128663da22b4eefe8f58 2015-10-01 13:51:14 ....A 16181 Virusshare.00196/Backdoor.PHP.C99Shell.gm-5bfa1204a72394ca63c8d541b357e9fcd673660c2cf1b9ce673a0c050c49644f 2015-10-01 13:37:10 ....A 16181 Virusshare.00196/Backdoor.PHP.C99Shell.gm-5c5347628680b988a7625af08bc81a6bbd18161445345d6f42c525557832e680 2015-10-01 13:38:58 ....A 18765 Virusshare.00196/Backdoor.PHP.C99Shell.gm-5caeb4df2370931aedfa48c072c806d695e43d97224e6e7e333e1872de53ca5c 2015-10-01 13:52:26 ....A 16070 Virusshare.00196/Backdoor.PHP.C99Shell.gm-5d014a4be216da43c42b2bea4a7419c970ae0e7cbd7b1c63a0ed4a1a0047f843 2015-10-01 13:41:48 ....A 15982 Virusshare.00196/Backdoor.PHP.C99Shell.gm-5d5dc1fe5461cfe43c939f08679abf9f6487667ff7bea1e5e716c1837b995fad 2015-10-01 13:39:34 ....A 106111 Virusshare.00196/Backdoor.PHP.C99Shell.gm-5dbf78412c0c8a2c7f16dbf160d4158959b78eac2d4c2245ca29a5b2cc2e40ab 2015-10-01 13:50:34 ....A 27723 Virusshare.00196/Backdoor.PHP.C99Shell.gm-5e5e08eba60d1b305615a69397a8f9156a778730327846d5b01215b8d4914d3d 2015-10-01 13:52:30 ....A 18090 Virusshare.00196/Backdoor.PHP.C99Shell.gm-63635acbd303a85acbbd811b4c2e45ef395f38b9978eca1263b031fd38b22207 2015-10-01 13:39:46 ....A 19025 Virusshare.00196/Backdoor.PHP.C99Shell.gm-63dcef46b6ac95f35df0aafa07ee25af0b787b1919d35c8945aec2eea0d01c4a 2015-10-01 13:39:44 ....A 16936 Virusshare.00196/Backdoor.PHP.C99Shell.gm-6426ad25d4855a0341d0056a13f741bb8065f57bdca56a60e69ede9c671400ff 2015-10-01 13:38:14 ....A 16968 Virusshare.00196/Backdoor.PHP.C99Shell.gm-649c94de2c732273fe7df3ee6a05f96657a39f7612b6b778a2c335d4632058b1 2015-10-01 13:35:42 ....A 17842 Virusshare.00196/Backdoor.PHP.C99Shell.gm-652fbd2358345d64eddc6cd124fb4902fc38d08317d073510e9e41954ecd9fcb 2015-10-01 13:33:18 ....A 19710 Virusshare.00196/Backdoor.PHP.C99Shell.gm-6549edc74f58b51cf722ec8371a65143146c83147e3d0230bfbb7f408109ae3c 2015-10-01 13:41:02 ....A 16889 Virusshare.00196/Backdoor.PHP.C99Shell.gm-657bbcdec306e006437519f3455214afd6aa3cec883a7ff67d56c02471db402f 2015-10-01 13:49:54 ....A 17200 Virusshare.00196/Backdoor.PHP.C99Shell.gm-6612ae2b3bb1f897f79753dbeffdcb0ffafa8a283dc874f4b0f6f36bd1f21d1b 2015-10-01 13:47:28 ....A 16181 Virusshare.00196/Backdoor.PHP.C99Shell.gm-674c7d569cd88abe79e28f1f6d1de7063f5231eec88df99a583f9dfcd224f6c6 2015-10-01 13:34:38 ....A 17005 Virusshare.00196/Backdoor.PHP.C99Shell.gm-680571061358def2d47099b850832d193ed0e9e49d470c852b934c83a3824e20 2015-10-01 13:34:58 ....A 107264 Virusshare.00196/Backdoor.PHP.C99Shell.gm-685ebf47efdc04d3991aa38c35891eed8bd5b7af5d90ef3584123348865e6120 2015-10-01 13:41:06 ....A 18572 Virusshare.00196/Backdoor.PHP.C99Shell.gm-6869998a35b3e5b10e5eaf4d67022f3647a4112b3b5084bb68e098213aca7317 2015-10-01 13:40:18 ....A 18958 Virusshare.00196/Backdoor.PHP.C99Shell.gm-6941c126b9030172f249f03fb2eaacee0a7355525586194d5ee6a98aede75c57 2015-10-01 13:39:06 ....A 98716 Virusshare.00196/Backdoor.PHP.C99Shell.gm-6a61fa3c4e886aadb412bc1977a4a446441a356f6e7ce9c5e47c8e67affe9d2a 2015-10-01 13:45:32 ....A 17741 Virusshare.00196/Backdoor.PHP.C99Shell.gm-6c477d964564a2b138057172bcbd48af68775a1ecd516883e37fd7a3b46ef488 2015-10-01 13:48:42 ....A 16790 Virusshare.00196/Backdoor.PHP.C99Shell.gm-6c8ab5f360747c25e7954fbfce755dedc73b0eef0f5df1379fc76332f0567269 2015-10-01 13:45:14 ....A 89066 Virusshare.00196/Backdoor.PHP.C99Shell.gm-6cbd28689fd081fd30703173b301f455321ed0c22cb6549426c40110472231ef 2015-10-01 13:31:48 ....A 17951 Virusshare.00196/Backdoor.PHP.C99Shell.gm-6d93a7b2c19920423536256718b49e8ec07ad4568dc8626a07cad7163d9bda78 2015-10-01 13:46:32 ....A 16699 Virusshare.00196/Backdoor.PHP.C99Shell.gm-6ee6562255934bcde346e4420b14ad591288ec5cc395b248124b56d65a0b77da 2015-10-01 13:36:24 ....A 16067 Virusshare.00196/Backdoor.PHP.C99Shell.gm-7212eecfe2a84381ef5cc24dcfb672e78bf24226b6cd0a6465f8f7b886244e0b 2015-10-01 13:51:32 ....A 19597 Virusshare.00196/Backdoor.PHP.C99Shell.gm-723043f292ebff5233e918fae65c915cadcbf90c2225264f2c84d2e07db0d738 2015-10-01 13:47:26 ....A 18246 Virusshare.00196/Backdoor.PHP.C99Shell.gm-724d0cccf49c618864d9d6911cdcf15f9a81e007f5ea5fa9f6a5ad9a86f92463 2015-10-01 13:32:26 ....A 22128 Virusshare.00196/Backdoor.PHP.C99Shell.gm-7275e7a3c6128bc6f4f58666745519bfe1491fa9ed1298961d96316cffbefa17 2015-10-01 13:38:56 ....A 25304 Virusshare.00196/Backdoor.PHP.C99Shell.gm-728d5563a542e41bdb1c06b9a302b546ed8a3c815d2ec782a8262f26934b8c73 2015-10-01 13:51:32 ....A 16954 Virusshare.00196/Backdoor.PHP.C99Shell.gm-72fb49dd029585f04602b1655be2a28b2970113a1b9a1c6eb439951830f1733c 2015-10-01 13:36:14 ....A 20774 Virusshare.00196/Backdoor.PHP.C99Shell.gm-7399408716837e5e537877dfa68bb3fb5fabafd7a515eab199d8e238865972fe 2015-10-01 13:34:54 ....A 17931 Virusshare.00196/Backdoor.PHP.C99Shell.gm-73abb061587088c73bc87aa7fb9d2e2eb158b8b5314cc60e019e638c4790e037 2015-10-01 13:36:32 ....A 22628 Virusshare.00196/Backdoor.PHP.C99Shell.gm-73e3fca060328650586b85ab72c75e2faa6c1b8a503cf38f8520c3785a7727b8 2015-10-01 13:34:14 ....A 108125 Virusshare.00196/Backdoor.PHP.C99Shell.gm-74f4c1abb7cd00cdac84879f552fa0116638d7656aa518d40eb9fc50798dab97 2015-10-01 13:46:52 ....A 95558 Virusshare.00196/Backdoor.PHP.C99Shell.gm-75a77b13a5ae8f074bbecd6ff875c232aa65d39aa61011237be57d153e5dd9d8 2015-10-01 13:41:38 ....A 102630 Virusshare.00196/Backdoor.PHP.C99Shell.gm-765672fd95436a39120f08a625e698f6b782ff987bec884cefa289bf868020d2 2015-10-01 13:43:34 ....A 25604 Virusshare.00196/Backdoor.PHP.C99Shell.gm-76c7925207a2df82d43ec101d864bdebbe884da021b5973862b1ea1203d83d74 2015-10-01 13:52:26 ....A 15770 Virusshare.00196/Backdoor.PHP.C99Shell.gm-76cbd7b2f8948ab79226077c4aa67822d130d83a3ba7a38a924ff596c9959485 2015-10-01 13:33:54 ....A 28337 Virusshare.00196/Backdoor.PHP.C99Shell.gm-780daf0abb51d61c8cb91cc77b28cdc5d2895df8c3b4f9b306bb91f0740c9771 2015-10-01 13:39:30 ....A 18387 Virusshare.00196/Backdoor.PHP.C99Shell.gm-785e36a5f3caf6751b8b788d93213e3b68166e9e1944fcffabd7377d5680c9d7 2015-10-01 13:38:48 ....A 27700 Virusshare.00196/Backdoor.PHP.C99Shell.gm-786bdf52e1271c996d13479c94f3cf4b6697441a211e4afb3f810bdb8e5ced12 2015-10-01 13:41:00 ....A 15801 Virusshare.00196/Backdoor.PHP.C99Shell.gm-79a36341d5c83163738ba0b92e373f0689c25d604f04adbfc86009b715c0b316 2015-10-01 13:50:50 ....A 19943 Virusshare.00196/Backdoor.PHP.C99Shell.gm-7ab7ebef6ff6a78c941e5b8605ed700924b496eee3d5c1de285627f23e40c111 2015-10-01 13:34:50 ....A 40704 Virusshare.00196/Backdoor.PHP.C99Shell.gm-7ae51122c981bd78867e49574eeddcd466365184cad407e6fe0aa7d961ef3e7f 2015-10-01 13:41:26 ....A 16954 Virusshare.00196/Backdoor.PHP.C99Shell.gm-7b18c6f6f5db301c6848186591f1784474239826edbbaa99bec3d5f84b9d0bf8 2015-10-01 13:48:10 ....A 18502 Virusshare.00196/Backdoor.PHP.C99Shell.gm-7c61b1ac8685f013ca072b5ff29684be20f7ce8dfed18c3b6091f1bfbf74a609 2015-10-01 13:52:32 ....A 22866 Virusshare.00196/Backdoor.PHP.C99Shell.gm-7cbe9d8959371e98c839e0c0a846f2817d8dcdd0d92498d69155ed16685fba2e 2015-10-01 13:35:02 ....A 28539 Virusshare.00196/Backdoor.PHP.C99Shell.gm-7d3e8e8ee6234483d1dae34058b598db8aa8efe3fd5d5669c34202efd90597bc 2015-10-01 13:48:02 ....A 19327 Virusshare.00196/Backdoor.PHP.C99Shell.gm-7dabd0a68925333bccc12f7f3165fa7956769bc87c49335e1786eb3775fafa9a 2015-10-01 13:44:14 ....A 104247 Virusshare.00196/Backdoor.PHP.C99Shell.gm-7db1ea8e3f7b415c0b7a710edea96a40751063f5492648a089424c1335bf8ed8 2015-10-01 13:45:18 ....A 100472 Virusshare.00196/Backdoor.PHP.C99Shell.gm-7e0f3f9f7cad8e9ba425cb085bc5e7427c01faf19e45f4f2946ea91b9de58576 2015-10-01 13:39:18 ....A 18898 Virusshare.00196/Backdoor.PHP.C99Shell.gm-7e157007fcab48a83fe0cea326620ee391858d92f83f203470d9bfb7d6e12188 2015-10-01 13:36:08 ....A 85875 Virusshare.00196/Backdoor.PHP.C99Shell.gm-7f2b185b4e3654035d4fae2ee2d15f45613e3f2cfc955051445c672d54182b22 2015-10-01 13:45:14 ....A 16069 Virusshare.00196/Backdoor.PHP.C99Shell.gm-7f2b78dca8288450a3965df7ee7e6d7a62573bec90b2265b014574f989a405fe 2015-10-01 13:53:14 ....A 19123 Virusshare.00196/Backdoor.PHP.C99Shell.gm-80823df4e2f507d797f94f04ba4e19d81f51546b148210779988bf1dcfafe7a1 2015-10-01 13:35:16 ....A 88658 Virusshare.00196/Backdoor.PHP.C99Shell.gm-80b2295d2e1ad77b371652aaef6aa52334bccda83d896134665777bd41379a6f 2015-10-01 13:42:58 ....A 97511 Virusshare.00196/Backdoor.PHP.C99Shell.gm-81184702e8f03537f1b523aff2980b0fcf6f31050a8de4ae5a26310d2c28b913 2015-10-01 13:48:16 ....A 16943 Virusshare.00196/Backdoor.PHP.C99Shell.gm-824a6ba080582656ede1a34aa756895bd6dd6507135e33c8065bf5fc88e78e4e 2015-10-01 13:31:34 ....A 21078 Virusshare.00196/Backdoor.PHP.C99Shell.gm-824bea1cad329df9766626920dc5bf9064c7964d31d853a61a6e4908df67b89e 2015-10-01 13:38:46 ....A 15920 Virusshare.00196/Backdoor.PHP.C99Shell.gm-8282aaa6ff473932c3d8af4c8c7b5987233366b8a935056a2845fe0e8feb21a5 2015-10-01 13:42:20 ....A 18456 Virusshare.00196/Backdoor.PHP.C99Shell.gm-845916f5c64e8c0e9f039c053b0b14d1bde3a95a7db6e3da7c095c1930b190a5 2015-10-01 13:43:00 ....A 16753 Virusshare.00196/Backdoor.PHP.C99Shell.gm-8546a0fcfacb2524b5e0e372fe40bcc09eed9d230f4f61395b4bf8557ddaf260 2015-10-01 13:46:08 ....A 97872 Virusshare.00196/Backdoor.PHP.C99Shell.gm-85c9f6c931bd21ac7abf61d02b52162cc4c6cf7d31cd8b464805cbf6165509db 2015-10-01 13:40:12 ....A 17748 Virusshare.00196/Backdoor.PHP.C99Shell.gm-874e419af20011c2fd724317bee5a62e1e232495fd0f1b4c64e1d4305a3d36d5 2015-10-01 13:46:32 ....A 24472 Virusshare.00196/Backdoor.PHP.C99Shell.gm-87b7dceca949898e79ab06fa3a139ac8447e55d471615622ee44deb2bf9ad6eb 2015-10-01 13:36:34 ....A 25979 Virusshare.00196/Backdoor.PHP.C99Shell.gm-87f9a3f4ecce7a9604ac417ee54d6f54ef10e580249cb38547c67486473a78d4 2015-10-01 13:39:02 ....A 99445 Virusshare.00196/Backdoor.PHP.C99Shell.gm-88d322221a50fcc60ba0100b96495e8bcd78d27e6fdd9707df279c09b3c534fa 2015-10-01 13:40:58 ....A 21972 Virusshare.00196/Backdoor.PHP.C99Shell.gm-892ad2c91a980fa9752a26e7de283938556c5790f938c58fb11e9eeb38511bb1 2015-10-01 13:32:58 ....A 20076 Virusshare.00196/Backdoor.PHP.C99Shell.gm-8967aba19651aca8f23d383643dde9e57ca3dcbd0d8575ecfd61f4374879f2b4 2015-10-01 13:33:08 ....A 19164 Virusshare.00196/Backdoor.PHP.C99Shell.gm-8a1377d8ebd59e8b38a7394c9574398464570ac78aee8041aae9a9c5c44a5c62 2015-10-01 13:32:00 ....A 119662 Virusshare.00196/Backdoor.PHP.C99Shell.gm-8a4ba2e60542d536cd01a1fdfa67ea42b3ca349b1c9efd6f555cd9c051d17a52 2015-10-01 13:34:40 ....A 20909 Virusshare.00196/Backdoor.PHP.C99Shell.gm-8ac3b8754884eef3f7f1b0aa552e9c2ebe4b08a609473a9bfc6bbdd6ed4d055a 2015-10-01 13:40:48 ....A 16179 Virusshare.00196/Backdoor.PHP.C99Shell.gm-8af6bb094a47b43739b23be5ab33a8b782171a177881534fb3e4b1b1138c9e90 2015-10-01 13:36:24 ....A 20569 Virusshare.00196/Backdoor.PHP.C99Shell.gm-8c47f4628d6a2f958b34590bf0383a093154cdb8e6600934f6977c98603d089a 2015-10-01 13:36:38 ....A 19905 Virusshare.00196/Backdoor.PHP.C99Shell.gm-8cd0756f9e49d0610fcaa983da4ee31583d881b4a92ea9df69253c3c5bb22376 2015-10-01 13:38:44 ....A 17807 Virusshare.00196/Backdoor.PHP.C99Shell.gm-8d175b42bfae6f2d588e31419580adf981d938f9be58b2c845abd72d278cef42 2015-10-01 13:52:52 ....A 16068 Virusshare.00196/Backdoor.PHP.C99Shell.gm-8d4df8a016e6f8ebede3464dfb36e081c23c8234b990fc288b4c2397df57e7b3 2015-10-01 13:51:10 ....A 108614 Virusshare.00196/Backdoor.PHP.C99Shell.gm-8dc66c3e1dd7136a1c5f7357dc9b5772d371938d41ee0cd76003149d3e543b01 2015-10-01 13:37:00 ....A 102841 Virusshare.00196/Backdoor.PHP.C99Shell.gm-8e774438d85e1bb919a074d7fda3d8bb6eb1aaaec50c07067830c51e6046f147 2015-10-01 13:46:48 ....A 23354 Virusshare.00196/Backdoor.PHP.C99Shell.gm-8edbefc8121a555daada6e29c10433b3d2508a52686f1f796ba6a1a895a06c24 2015-10-01 13:53:28 ....A 19712 Virusshare.00196/Backdoor.PHP.C99Shell.gm-8fdf6cec4e3bd493cf3309d38c86b4d4f12f24f4318fb966d85e2a5d2bf79d81 2015-10-01 13:31:56 ....A 26072 Virusshare.00196/Backdoor.PHP.C99Shell.gm-90b314c62db14a9d9f4cdeae9669f121d01587425cfc4bc2009408a3410bc376 2015-10-01 13:46:40 ....A 22776 Virusshare.00196/Backdoor.PHP.C99Shell.gm-90df1c0b56e066807cbe5a4ec869783347f4982a70634e3a1e1efe0bd34ac0c1 2015-10-01 13:50:08 ....A 20736 Virusshare.00196/Backdoor.PHP.C99Shell.gm-9121e751cae5b71071cb2cb68515533ecb7e967fa668de7d5fdfbca8d1d8b48d 2015-10-01 13:39:02 ....A 81220 Virusshare.00196/Backdoor.PHP.C99Shell.gm-9144e8ffbae12b7875129959cbdfc86d366ca6f8953e22eb17dd63296d9c508d 2015-10-01 13:35:34 ....A 20344 Virusshare.00196/Backdoor.PHP.C99Shell.gm-9192967d1d967f3e4a1fe40e2bcf91342c1b514b043f3074eda6ae1a37510b00 2015-10-01 13:47:14 ....A 16414 Virusshare.00196/Backdoor.PHP.C99Shell.gm-91ea8b055ce41a5facd257a4639e22c9212435606174e9e01cb13f8d1f2ebc14 2015-10-01 13:42:28 ....A 20551 Virusshare.00196/Backdoor.PHP.C99Shell.gm-932108d749c9dccdfdf5cb49cb5a446b900aad7c25b47c6d66014b7e43211e19 2015-10-01 13:40:42 ....A 84087 Virusshare.00196/Backdoor.PHP.C99Shell.gm-937bd2b1e55959dd97f012cc485954c5745cf4ce822de46680a31adeef5fd81b 2015-10-01 13:38:48 ....A 16073 Virusshare.00196/Backdoor.PHP.C99Shell.gm-9471146c27f984d40796e31a9abcd7e22c4314eb98e4c35d10ea169a956c18ab 2015-10-01 13:47:52 ....A 23120 Virusshare.00196/Backdoor.PHP.C99Shell.gm-9496fdf796081a5b529ccc49467c5285d24b9526f3077e61361ef14d4aa256e6 2015-10-01 13:32:18 ....A 17907 Virusshare.00196/Backdoor.PHP.C99Shell.gm-9587e0ab2e7adabf68310685f7ba4b7805876120f3627ab44f9550f60828444a 2015-10-01 13:48:44 ....A 16068 Virusshare.00196/Backdoor.PHP.C99Shell.gm-95a06a93f90fd9d6d3f6d267e1ef3d7130a1551b14416ddabd149fcc9fc2e1ca 2015-10-01 13:40:28 ....A 86553 Virusshare.00196/Backdoor.PHP.C99Shell.gm-9635953d751fe9a11eff5b52da0fa495fb4139cb899f8f87062f754752322f80 2015-10-01 13:41:30 ....A 17164 Virusshare.00196/Backdoor.PHP.C99Shell.gm-97609a5692e7286d60c765d93afa17f3979d78b0fa52417e2411a0e1a065a640 2015-10-01 13:48:32 ....A 16070 Virusshare.00196/Backdoor.PHP.C99Shell.gm-97d6183abec6afeef8701f75b401cba568fa4e149faa778dda850f637cb72cc0 2015-10-01 13:50:34 ....A 25201 Virusshare.00196/Backdoor.PHP.C99Shell.gm-9a24555ef9592926db155b10445b7493c05a955c07c425756dfccf6ea20e0410 2015-10-01 13:39:10 ....A 16765 Virusshare.00196/Backdoor.PHP.C99Shell.gm-9a53da09e95d53d9393d1f30fc37307ede8e85a7c990944091b60efece4f230a 2015-10-01 13:33:20 ....A 17737 Virusshare.00196/Backdoor.PHP.C99Shell.gm-9a838b7c36bda64960894a6cc687518d9280a53160aa0f55ed1563ba4e5e4c58 2015-10-01 13:45:54 ....A 29767 Virusshare.00196/Backdoor.PHP.C99Shell.gm-9b06bf73adf7708e6610fb40123daec49efc6382e18ad43056ed8b263e9a8347 2015-10-01 13:37:40 ....A 115600 Virusshare.00196/Backdoor.PHP.C99Shell.gm-9b7e3c73b3d010c7a50bd960d54ee62b46f69c47bc6ce7cc34ea9cb00f42ae7d 2015-10-01 13:50:20 ....A 17180 Virusshare.00196/Backdoor.PHP.C99Shell.gm-9be658ac5ec97312dbe65089d51330c78ee6d3e5557affea30ba4b0c150b1c68 2015-10-01 13:43:36 ....A 16902 Virusshare.00196/Backdoor.PHP.C99Shell.gm-9bf7efc602fdabc27e9738040e83265fb01639278f9439477aaf542817b1f9a9 2015-10-01 13:51:52 ....A 18587 Virusshare.00196/Backdoor.PHP.C99Shell.gm-9c359b2af5a8c3e9748564e61ce702903875002266109b3c5f0dc26f8b2e4637 2015-10-01 13:34:54 ....A 83372 Virusshare.00196/Backdoor.PHP.C99Shell.gm-9c4c733b8ce02026add127b97c9d0bd16b2c449a7b9c11f64bff4633e63c057a 2015-10-01 13:38:02 ....A 22044 Virusshare.00196/Backdoor.PHP.C99Shell.gm-9cc9259db05d0ab373ca6c69000c5f56812f3f719f3f00b0357a8046cbde939f 2015-10-01 13:37:24 ....A 18693 Virusshare.00196/Backdoor.PHP.C99Shell.gm-9e95f33adceb0c718ddcacbb95d7ea6fb3a45f3ae0436f432a119c129e50193a 2015-10-01 13:40:50 ....A 101683 Virusshare.00196/Backdoor.PHP.C99Shell.gm-a06169eb07eb751b1090c44c7437fc0b38592073ddfe0b3c0b9adefb5a643a1c 2015-10-01 13:52:32 ....A 116655 Virusshare.00196/Backdoor.PHP.C99Shell.gm-a0aae1d0095c4a119fbae01a9a7f7ab558588aa8effb1b032c142cb6491c72a2 2015-10-01 13:50:32 ....A 17998 Virusshare.00196/Backdoor.PHP.C99Shell.gm-a216022b971ef4faf377ebb23ca9a27207d30510dcc33cf703760a443692b1ea 2015-10-01 13:48:12 ....A 19883 Virusshare.00196/Backdoor.PHP.C99Shell.gm-a423d893e1ed811e8dbd4e10a363aeae4e0ee9e7bc82408fb9a2baff92d49690 2015-10-01 13:45:28 ....A 99589 Virusshare.00196/Backdoor.PHP.C99Shell.gm-a426b7d98898475b84c541b3e737bd9d881909772b8dd62cc21def01da37d2a0 2015-10-01 13:35:48 ....A 22336 Virusshare.00196/Backdoor.PHP.C99Shell.gm-a4bca0a31cb26163fcdb53111b13987f99019b22d47315ada40c4e1e8147ac17 2015-10-01 13:34:58 ....A 18937 Virusshare.00196/Backdoor.PHP.C99Shell.gm-a54670123cba6fc485fe2cd70335d82adf6c37f1379e66921767f3035b9cff81 2015-10-01 13:44:06 ....A 16902 Virusshare.00196/Backdoor.PHP.C99Shell.gm-a6a000b326ce7d26500baff7a813dd20abc7cf361c5c67a3906735fa55170308 2015-10-01 13:35:06 ....A 20798 Virusshare.00196/Backdoor.PHP.C99Shell.gm-a6b3e7c26ec331098edc915209fea7fa7991f0a24330d4cc95b3879920ce2fb8 2015-10-01 13:35:46 ....A 15774 Virusshare.00196/Backdoor.PHP.C99Shell.gm-a6f51145d895f9ae497a67816a9e8aeb824f41aa0d8d35afd13613017e47aab2 2015-10-01 13:40:56 ....A 17567 Virusshare.00196/Backdoor.PHP.C99Shell.gm-a7c4c4247f28212a29ff48a98829999b9cdc6f58ecbe4de9459ddfcd2ca24834 2015-10-01 13:36:44 ....A 19711 Virusshare.00196/Backdoor.PHP.C99Shell.gm-a84fd26d49285b7dabaa5c6f44fa85555a8e761302b8447ecd16c604e36482da 2015-10-01 13:44:14 ....A 17584 Virusshare.00196/Backdoor.PHP.C99Shell.gm-a8c7c5da70c507262fd18bc7d8fe6053c06b6ecb3771c6e26a7b3199879742e0 2015-10-01 13:42:54 ....A 98832 Virusshare.00196/Backdoor.PHP.C99Shell.gm-a9c884b464ff40df72df476a7a0fbf47c4512a135a739c159d2d878251ce3560 2015-10-01 13:36:56 ....A 17438 Virusshare.00196/Backdoor.PHP.C99Shell.gm-a9d393cbbd55b635099d37a2667bae94cb8102df1ace60978d566d2637b30703 2015-10-01 13:51:00 ....A 21898 Virusshare.00196/Backdoor.PHP.C99Shell.gm-aa9eda73c1d259c180c0022aae52e560cf36b601e388ce906f423aead3fcc588 2015-10-01 13:34:22 ....A 17242 Virusshare.00196/Backdoor.PHP.C99Shell.gm-aac87f7f84a94437874ec33052d0a2e52fa9cc1eeec76e3a92dd9300aa2a20bd 2015-10-01 13:34:56 ....A 30603 Virusshare.00196/Backdoor.PHP.C99Shell.gm-ab41802ce4522a33f6f32b1cea9475cb96c5c7e09918d071574644fae7956469 2015-10-01 13:32:38 ....A 107218 Virusshare.00196/Backdoor.PHP.C99Shell.gm-ac5b8bb488c9089a58d9cddc165c06fcc02bd55ecd5f1472f23d016e58363dfd 2015-10-01 13:44:22 ....A 38555 Virusshare.00196/Backdoor.PHP.C99Shell.gm-ae9021358eafdc026abc914c8b1daaccc806a0b4dab73d97f18f03b81a6c5996 2015-10-01 13:35:08 ....A 21243 Virusshare.00196/Backdoor.PHP.C99Shell.gm-b06d88e037dacc084abb840f64281ab78b2165ffba0c07815ee9a901ff050f2d 2015-10-01 13:44:24 ....A 21616 Virusshare.00196/Backdoor.PHP.C99Shell.gm-b111728c87b1cbfa497674a637e4d7d003c3e80f2ccc28a7448db3a231e233e5 2015-10-01 13:53:22 ....A 23900 Virusshare.00196/Backdoor.PHP.C99Shell.gm-b2794e20c7217217316ecfa2940591b1a34eaf667b62b36568e01e53e090add6 2015-10-01 13:50:04 ....A 79306 Virusshare.00196/Backdoor.PHP.C99Shell.gm-b2966acb0be768180a836dcfdcdc2ac4867a505bb3ffec13d76efb816f995436 2015-10-01 13:45:02 ....A 107368 Virusshare.00196/Backdoor.PHP.C99Shell.gm-b5d031a8b2e56239fcb84dbd3b951cf1b609e43ccd231b0afeb3323d2a637039 2015-10-01 13:41:54 ....A 92627 Virusshare.00196/Backdoor.PHP.C99Shell.gm-b60e1bc604b386e2a2bacbbecb3718df4811e68df97c3ccac2728b7c6bb12c8f 2015-10-01 13:44:10 ....A 20188 Virusshare.00196/Backdoor.PHP.C99Shell.gm-ba20f15fa5c203b885e3e053887ecbbbdd77e608271ed942635d1e5f1634627c 2015-10-01 13:46:34 ....A 104828 Virusshare.00196/Backdoor.PHP.C99Shell.gm-be66a7432b989aa41ea2f40784ac223bea24368e278e8c5aff118c8ab6c5a7ec 2015-10-01 13:33:18 ....A 24688 Virusshare.00196/Backdoor.PHP.C99Shell.gm-bf0666aa84c045ab2fd75b7703a3b97bf4deed154ed1fa926d4950a1679400e5 2015-10-01 13:36:50 ....A 101763 Virusshare.00196/Backdoor.PHP.C99Shell.gm-c0dca83d1eba0c582de818d740f8767f38bb1f0746533bf59423a66f08f0e138 2015-10-01 13:52:10 ....A 101853 Virusshare.00196/Backdoor.PHP.C99Shell.gm-c1f795f8e35471c7efed4b350e560fa330f4c019386650cbeb6dddd969114ea5 2015-10-01 13:42:42 ....A 96455 Virusshare.00196/Backdoor.PHP.C99Shell.gm-c218e72ba122c62cc841d00c5e20b164fa783e1bb492ad51aeba0571e16dc61f 2015-10-01 13:49:22 ....A 93010 Virusshare.00196/Backdoor.PHP.C99Shell.gm-c2e42f6009bde8742da374ff5fc48549e6341ae33d66490fa9c0bf31279492d2 2015-10-01 13:33:08 ....A 16375 Virusshare.00196/Backdoor.PHP.C99Shell.gm-c4e01aadf6663adf67bdcfe1a2c49713b7b0348d34f32a072580639887925b44 2015-10-01 13:36:24 ....A 77442 Virusshare.00196/Backdoor.PHP.C99Shell.gm-c5da39a4d93945fa03e0a2fe193466d6b22b36910c0b57bfe2ec13700e683bde 2015-10-01 13:38:12 ....A 18100 Virusshare.00196/Backdoor.PHP.C99Shell.gm-c675bde2af91cb3d4cdd43324ad9172c99f6b11c3ebcc5d94b2fe30e8a1d56d3 2015-10-01 13:42:56 ....A 15844 Virusshare.00196/Backdoor.PHP.C99Shell.gm-c72a2e11caf8d39b8ffc0b627206289c71877169665253a7c3b1cf7d2f261cbb 2015-10-01 13:37:38 ....A 19537 Virusshare.00196/Backdoor.PHP.C99Shell.gm-cd73c1e81f6b6aab3442268b9466ed057d529bc6df175f53a7bf86676f604bfe 2015-10-01 13:42:06 ....A 22403 Virusshare.00196/Backdoor.PHP.C99Shell.gm-d0b1f4b396e2b522571b303a412218339c0240ccccdf55b427c93fb4841ceee7 2015-10-01 13:37:30 ....A 18567 Virusshare.00196/Backdoor.PHP.C99Shell.gm-d1c33021e6f1587fd69fe6c52246ea65fabf2ebeab1f7a2866783b2d8015e239 2015-10-01 13:48:48 ....A 18360 Virusshare.00196/Backdoor.PHP.C99Shell.gm-d66328b1258df2bf50e3065ce65e0d9988160be69bc91c301ed0aaede25933a9 2015-10-01 13:52:48 ....A 98729 Virusshare.00196/Backdoor.PHP.C99Shell.gm-d8d859c9a33674f2b8da58fea6018cb9ad8fc70ff99b2c03ee0c4f3953dc8198 2015-10-01 13:38:48 ....A 57792 Virusshare.00196/Backdoor.PHP.C99Shell.gm-d911041be93f7ffc15b925c5a8ba2d29767cc532e16adc243cd09d67364d35f5 2015-10-01 13:46:42 ....A 20248 Virusshare.00196/Backdoor.PHP.C99Shell.gm-d9de5737a3fefe5bfa8ca552847b8b291335c1f44eecc70a16f47f3f27f27cb3 2015-10-01 13:48:46 ....A 83058 Virusshare.00196/Backdoor.PHP.C99Shell.gm-da4bd0aa0cfae006ccf5ca1874529d2b2a7f4f17bed23d20a1a4bfd84860e7ea 2015-10-01 13:34:42 ....A 24108 Virusshare.00196/Backdoor.PHP.C99Shell.gm-dcbc627c73ae2f3688be908662ad67206e8ddbc18ab0dceef7a2812f6943260e 2015-10-01 13:48:34 ....A 84054 Virusshare.00196/Backdoor.PHP.C99Shell.gm-e0937d942ca793c59712d00e759b31f07982afeee36038a45ff1973b173dd3a7 2015-10-01 13:34:56 ....A 17452 Virusshare.00196/Backdoor.PHP.C99Shell.gm-e1dec05d96c0db54a4b6e5e78d3b76a8ff703a9b16cf61aa80a3c0c0240a3e43 2015-10-01 13:48:42 ....A 16073 Virusshare.00196/Backdoor.PHP.C99Shell.gm-e315ffe72c7beb5e93cc82a17de5b43741a4aea91e30097684729726546c69a8 2015-10-01 13:49:14 ....A 20311 Virusshare.00196/Backdoor.PHP.C99Shell.gm-e4bdb8efc36e6063bf98881e3387503534b2d130109117a11e8b4a05b10b0e01 2015-10-01 13:42:06 ....A 108412 Virusshare.00196/Backdoor.PHP.C99Shell.gm-e57d761e0eb1b69a9d9a5fb3a56bbff4d5c22955e63d63d6085dcd18d7d02a4f 2015-10-01 13:41:34 ....A 25080 Virusshare.00196/Backdoor.PHP.C99Shell.gm-e87826b753e53f1e718b7d66e9bc767f089701065854dcf5846bf28c1f5e52e8 2015-10-01 13:47:40 ....A 67655 Virusshare.00196/Backdoor.PHP.C99Shell.gm-e9195ea457fc716b512dc312c66aca73ac3b3a5949b05670c84d639b625e2336 2015-10-01 13:38:08 ....A 30808 Virusshare.00196/Backdoor.PHP.C99Shell.gm-ec5c1d2bb7d59d93601a7355c84fa10010aa396e3217662e4ef4a8e88e122e4d 2015-10-01 13:48:16 ....A 22046 Virusshare.00196/Backdoor.PHP.C99Shell.gm-ecf0ef068ea2459d7cea2c79bdf88576975b9d655077c0d30849db7094ac20d9 2015-10-01 13:40:06 ....A 93205 Virusshare.00196/Backdoor.PHP.C99Shell.gm-ee60894f7958985dc7628c042a7ffe51c50c7c49873a41258398e0cd87d0a985 2015-10-01 13:44:44 ....A 121577 Virusshare.00196/Backdoor.PHP.C99Shell.gm-efaed3e28d710834c928a2c0cb1074b4803853e79573ea3661bc07d95adeb191 2015-10-01 13:43:58 ....A 18267 Virusshare.00196/Backdoor.PHP.C99Shell.gm-f0c883b6fad76743ba0be811fbdeba3243ed43a16e37c051df04e52649f77fc0 2015-10-01 13:50:00 ....A 87203 Virusshare.00196/Backdoor.PHP.C99Shell.gm-f2175b7dadf50f383f3074d0cf1a92edb4317c1e968fca4c366b27a08fe7d867 2015-10-01 13:44:46 ....A 85217 Virusshare.00196/Backdoor.PHP.C99Shell.gm-f9fdc4d5b6fca981f32a1eb3e46618a240482fe24bde640adf3dfb7c3952f850 2015-10-01 13:47:50 ....A 32387 Virusshare.00196/Backdoor.PHP.IRCBot.ef-e873ba41df48a1d7d62ca1a46f77840bd1e10921d0f40c43d8ea3e298b11bd16 2015-10-01 13:33:30 ....A 35280 Virusshare.00196/Backdoor.PHP.IRCBot.hi-1af4e9eedfaaf911b0c44f6909b0e9067d34fd9dc7f983fc539b38a568b28ae3 2015-10-01 13:53:42 ....A 28585 Virusshare.00196/Backdoor.PHP.IRCBot.mp-d063d296851ef82e15bd326d3be84631903c919ca5345ba6823bb7d9f639fc08 2015-10-01 13:36:26 ....A 13805 Virusshare.00196/Backdoor.PHP.Pbot.bk-98acf5d14315a5beef27918723449a4893b172f07e3159511044ae173548a4b0 2015-10-01 13:39:34 ....A 21509 Virusshare.00196/Backdoor.PHP.Pbot.g-0ebfee39f80163d0666f709521400f84a248671c0956fd01d47d8a53785490f5 2015-10-01 13:53:44 ....A 328387 Virusshare.00196/Backdoor.PHP.Peg.gen-410d9ef9224d4a134991ed7d56ce2abdca3f97f01faa1bc74b0f485ccacb3037 2015-10-01 13:50:14 ....A 71953 Virusshare.00196/Backdoor.PHP.Peg.gen-5b7ea7ee644cdda2b44e5a5d39058c9e25a4df14aed3a4b6ea08435065e163c0 2015-10-01 13:32:40 ....A 18317 Virusshare.00196/Backdoor.PHP.Peg.gen-f0202d68561427c4b7ae4d9ad3b904b08d41e40d6fd4fa8baa9a9c85e2ae2795 2015-10-01 13:50:32 ....A 5573 Virusshare.00196/Backdoor.PHP.Pioneer.a-245debd5f27b1e07184425db1cb330209a01b69ceb957a67dcf127b1640d3037 2015-10-01 13:45:56 ....A 2070 Virusshare.00196/Backdoor.PHP.Pioneer.a-2f7dc0630e8e83cdf074567e920fcbdb4010bd6e4ef27654aa100b1c6ba22299 2015-10-01 13:37:44 ....A 4158 Virusshare.00196/Backdoor.PHP.Pioneer.a-33c84d8b5c74629297c6fc89771f8fde19925a0386fecb3242969ca9ec66665f 2015-10-01 13:39:08 ....A 4715 Virusshare.00196/Backdoor.PHP.Pioneer.a-4dbc991b787ed5b5e424545947fde08bd42bbab305ff91a158ee8fa202114b06 2015-10-01 13:31:56 ....A 2673 Virusshare.00196/Backdoor.PHP.Pioneer.a-52b7566d90605835686129360c219670a96132ecaa2d55129545f92d5a14e221 2015-10-01 13:41:26 ....A 48600 Virusshare.00196/Backdoor.PHP.Pioneer.a-65644b34ad3480b27259763a1d8be27410f0cbc2cc648520cecbfbc24c8fb664 2015-10-01 13:33:54 ....A 26088 Virusshare.00196/Backdoor.PHP.Pioneer.a-81220acd0cb11716c50fd0fb1a30db9f2291f00d815ff63bf11097418796f91f 2015-10-01 13:47:08 ....A 3441 Virusshare.00196/Backdoor.PHP.Pioneer.a-83d4f7df90f7f1f7d04d699349102dcefed125c32e74f7726d1138d56c4991aa 2015-10-01 13:34:56 ....A 3501 Virusshare.00196/Backdoor.PHP.Pioneer.a-978cb6e8b6912679a090c18a63841d6b7eff1213c2dd7162bc768b73f348d670 2015-10-01 13:51:32 ....A 2085 Virusshare.00196/Backdoor.PHP.Pioneer.a-c4239bbb757e9e1b8b59d8b8e24ec2be3022f3a4f57640278e07f835626a9cfb 2015-10-01 13:47:44 ....A 5842 Virusshare.00196/Backdoor.PHP.Pioneer.a-c4e6638c171f67d34bb4175cab9e4b50b5f6797777ce0d94a9fcf5a5c3186dc1 2015-10-01 13:39:08 ....A 9325 Virusshare.00196/Backdoor.PHP.WebShell.ad-85d4bcb726a3e1929086a4b5faedf21b8737c44ac26a0cdfaea6762b9732e03f 2015-10-01 13:31:24 ....A 67662 Virusshare.00196/Backdoor.PHP.WebShell.gl-3de777e0e66f1aac0a2396296584f9052b375874deb59c66b9847860f400c49b 2015-10-01 13:46:04 ....A 44168 Virusshare.00196/Backdoor.Win32.Agent.aiaq-dc7f5acd9a2faa6f01c8b210d84a2cf42f23d2c5b37541844a32e6fcf30fdb86 2015-10-01 13:44:54 ....A 17704 Virusshare.00196/Backdoor.Win32.Agent.aiu-11b858ced7e7bd56bd8d2f75f58fc6c6eee1216620f3efbd5d20759f35b49695 2015-10-01 13:49:34 ....A 224256 Virusshare.00196/Backdoor.Win32.Agent.ajnh-65f7c833e99fef3183c163b9e9f11fdedf1cbed85f1b5385545d44809d7ef809 2015-10-01 13:38:58 ....A 39793 Virusshare.00196/Backdoor.Win32.Agent.alqt-6740b2e00fa63b82c4f90fb83bb5f725cefd9f81694ac1edd587c90ec476c56c 2015-10-01 13:49:00 ....A 58082 Virusshare.00196/Backdoor.Win32.Agent.alqt-8595d0224ff036fade14f66085ee6bf81a80958c99296089917c6c991fdb89b3 2015-10-01 13:52:20 ....A 81188 Virusshare.00196/Backdoor.Win32.Agent.alqt-fdc68df3648d36acec84e1d77f1ba468fe684975d583f22beac26465f19a1aec 2015-10-01 13:53:12 ....A 95744 Virusshare.00196/Backdoor.Win32.Agent.alqt-fec474db66d08affeeb2598eefc30b557c55148388366396e5894a4530e9c33b 2015-10-01 13:49:32 ....A 52736 Virusshare.00196/Backdoor.Win32.Agent.ariq-7c236e94a55045ec41c8bf8c8ed32b7c4299228f0d1de2e02a8f940208b3921a 2015-10-01 13:34:40 ....A 364032 Virusshare.00196/Backdoor.Win32.Agent.awye-0e3647858d00c16b5a356d306fcfb3e4895a99c17024850b2276315ad409dc42 2015-10-01 13:52:46 ....A 377856 Virusshare.00196/Backdoor.Win32.Agent.awye-8df0d7a22f9e0b1b86863907409ddfb356465417713ebafd187182bae7124c98 2015-10-01 13:33:08 ....A 61440 Virusshare.00196/Backdoor.Win32.Agent.azcj-0cabdb8fd2cc9dfdc8ffefe217090b629e8088742d348223ef68fab2f2d1dc67 2015-10-01 13:47:40 ....A 188416 Virusshare.00196/Backdoor.Win32.Agent.azcj-26ffd632d0b15aa65b38d91d07da67f0fee6406e9411c8d71549533a6c8be095 2015-10-01 13:43:32 ....A 69632 Virusshare.00196/Backdoor.Win32.Agent.azcj-71ad3577b47b8b918b8f1fedeca71b52c7c72b22d5ab3d9b6f87ef936cc812e9 2015-10-01 13:51:12 ....A 180224 Virusshare.00196/Backdoor.Win32.Agent.bdey-2d4bf5e1d9a2b2903d99d8281e9dfe079f43a1f1bb87dde7349a38b8f4f6b91e 2015-10-01 13:33:06 ....A 236032 Virusshare.00196/Backdoor.Win32.Agent.bgrq-360541b2eace0b331d8bc36d52dc5ef4106fbd4bf6cf9e9f7857bd9edd712d1d 2015-10-01 13:37:52 ....A 354816 Virusshare.00196/Backdoor.Win32.Agent.bgrq-3a5cba23a6f88b69d85a9cc9ad74f90d9593f83c961c3cc236d254e96292fec0 2015-10-01 13:43:04 ....A 990720 Virusshare.00196/Backdoor.Win32.Agent.bgrq-3aed222d580354be25ad6a9d612344b007e20998ef50b4a04df74420a1b3e115 2015-10-01 13:44:00 ....A 102400 Virusshare.00196/Backdoor.Win32.Agent.bgrq-d202fd728c061d07d3315a6c4b59c80e9cffd131a8cc138d3f6e414b0fd8cbe7 2015-10-01 13:35:56 ....A 147217 Virusshare.00196/Backdoor.Win32.Agent.bhin-596b2dc9bb52c86596d8860835f48881ef5c8278731c7308276cc6b3747c9a86 2015-10-01 13:45:58 ....A 251392 Virusshare.00196/Backdoor.Win32.Agent.bjev-d5a048d066685db9263a19ccf6df3182292f0aa133635deb001b767f8daa8071 2015-10-01 13:40:22 ....A 702488 Virusshare.00196/Backdoor.Win32.Agent.bpul-6f4d44021fabfb104e10f2b5685276f51d201b22764265ea79bedc58817c7e00 2015-10-01 13:46:50 ....A 61440 Virusshare.00196/Backdoor.Win32.Agent.bqgi-d04a7dc3cf1c1f25ab5c8254dcae9551924b50704501a74a92ce46f5465c9a29 2015-10-01 13:36:42 ....A 278016 Virusshare.00196/Backdoor.Win32.Agent.bulo-0e55819d03ce152d629b8706d9861ae8f24ac33a75dedb0e26895ff1204ef4fe 2015-10-01 13:40:46 ....A 262656 Virusshare.00196/Backdoor.Win32.Agent.bulo-13f6545354ea496f0ecc3fb98adb482be5e73664678b5cffc458230da7c3f211 2015-10-01 13:43:26 ....A 54456 Virusshare.00196/Backdoor.Win32.Agent.bxrv-f904d4efb771d61787bd8912917f930a8b46bd04b99345a0392b5188d242d804 2015-10-01 13:48:00 ....A 47616 Virusshare.00196/Backdoor.Win32.Agent.cjxg-af79b5b0c5bceeb3d486194d274070d6f8abc92932defceda062e3d361d266bb 2015-10-01 13:51:16 ....A 16896 Virusshare.00196/Backdoor.Win32.Agent.dbgl-01fc982d0babf77fc7cc1ec55dffc5ab526577f1d48614c6b6db4c690dbf6278 2015-10-01 13:34:26 ....A 16896 Virusshare.00196/Backdoor.Win32.Agent.dbgl-106d98726f379c07b922d3c9ab5025472e94a8b9df21c613e0ce76e3fc5b7aed 2015-10-01 13:32:46 ....A 16896 Virusshare.00196/Backdoor.Win32.Agent.dbgl-188dc1c347d3aac311d0e966106c744ec584e07dec64aa5f66eca61219176476 2015-10-01 13:40:08 ....A 16896 Virusshare.00196/Backdoor.Win32.Agent.dbgl-1f7e02e0c15de8abcaf94f94b129314276c7db3017a240ee91aa0bb4dc2f71f5 2015-10-01 13:37:34 ....A 16896 Virusshare.00196/Backdoor.Win32.Agent.dbgl-202112340a8395141b2b788c627264974bbe90cf111958ecde7919dfa2af5a3a 2015-10-01 13:36:34 ....A 55808 Virusshare.00196/Backdoor.Win32.Agent.dbgl-2034916f3165f91c6870b39813441d5df6ea180bfc3cfba82c96405cb3132be1 2015-10-01 13:33:06 ....A 16896 Virusshare.00196/Backdoor.Win32.Agent.dbgl-2e3a19aef759066d61cbaa4513ea5605d2efcc834edb36aefaec68ac6238e08a 2015-10-01 13:48:34 ....A 16896 Virusshare.00196/Backdoor.Win32.Agent.dbgl-310e0c441d3581e99133b980bebfe33fd4eed0ee6d2f19113305863bbb61603f 2015-10-01 13:44:06 ....A 16896 Virusshare.00196/Backdoor.Win32.Agent.dbgl-3f386d5e8890cbb10f585396736955c2dac23bef26de046a00172c1c142411e0 2015-10-01 13:48:48 ....A 16896 Virusshare.00196/Backdoor.Win32.Agent.dbgl-9f8264decbfd912cc15a7de47f71a5a468219fdb793787ae6927e2da85607b53 2015-10-01 13:32:18 ....A 16896 Virusshare.00196/Backdoor.Win32.Agent.dbgl-b049ad949f3e06899a4cc4c6eebe30d464ee00bf0ff80e193c70ea16a12bcc2f 2015-10-01 13:43:56 ....A 854856 Virusshare.00196/Backdoor.Win32.Agent.dbgm-1b4891f285560cd8587efb1a100dce478b6550e881dffb848f2de6cf0fe512c0 2015-10-01 13:40:38 ....A 146432 Virusshare.00196/Backdoor.Win32.Agent.dbgm-3880e64823409d9a7c1bb5b081dc8f83fa2eb2b64564af52f38d2d4ba6148823 2015-10-01 13:44:10 ....A 67072 Virusshare.00196/Backdoor.Win32.Agent.dbrg-7a48a1b2d60c7e5ffa88f5605d024fe8b3617412f190399a429cecd873615968 2015-10-01 13:37:32 ....A 60620 Virusshare.00196/Backdoor.Win32.Agent.dcfe-9f77e9b6a13d3b222e7db5862d1213c6d5867630ce8d9330d2201ad4734222f3 2015-10-01 13:51:32 ....A 60652 Virusshare.00196/Backdoor.Win32.Agent.dcfe-ec3d476d63710541520b389b2a604f45e480be0fab6e6588386cee1b2cb74d44 2015-10-01 13:53:02 ....A 113152 Virusshare.00196/Backdoor.Win32.Agent.dclj-0c8102967991c4d284619c4ebbadeda0a8e6ff9bacfcab8223ac7d922f79944a 2015-10-01 13:45:52 ....A 26116 Virusshare.00196/Backdoor.Win32.Agent.dcms-970118679a2ab41ed182f1d72fd33af04b7282d544b428fde7a92928e727174b 2015-10-01 13:52:34 ....A 13656 Virusshare.00196/Backdoor.Win32.Agent.dele-ecbbe662a6259efb0e5f57414276a749361cde5407cc2356e30976adccf1c034 2015-10-01 13:43:22 ....A 49152 Virusshare.00196/Backdoor.Win32.Agent.dogs-e06da57bfef87ad5e119a8ecbd7be8ee85c48b451ff1387bfa989be8247a044d 2015-10-01 13:32:54 ....A 28056 Virusshare.00196/Backdoor.Win32.Agent.ds-801d666303179e044b90b3e437ab52c3d8cb7425e14b91a29343059aa37f79af 2015-10-01 13:40:58 ....A 35126 Virusshare.00196/Backdoor.Win32.Agent.eso-d90b0b3f53fde2758cdb37992209d979c6d5e7057df2c506184de997de70421a 2015-10-01 13:47:28 ....A 49153 Virusshare.00196/Backdoor.Win32.Agent.gnuj-7d6d1066bf1ce0334efe98393e123b5b328bb2d6c2979c7c138402124081b438 2015-10-01 13:53:20 ....A 102955 Virusshare.00196/Backdoor.Win32.Agent.gpp-899ac9f3239450d0b5af3040045866ed11c093c49ee1b48cebad097e4fb5ac5f 2015-10-01 13:53:14 ....A 140614 Virusshare.00196/Backdoor.Win32.Agent.grbz-702a3df19a9ea786b89724328d9987975f467d0f5199ab9bbb17926116a993eb 2015-10-01 13:38:40 ....A 258048 Virusshare.00196/Backdoor.Win32.Agent.grdj-3615ae5510ada9f2a8df0c10d4a832ef0ab7633f8200e115d548aae446a7b59d 2015-10-01 13:51:18 ....A 204288 Virusshare.00196/Backdoor.Win32.Agent.grdx-9a4bd104e3fdd432aee2c104c55e8359ca9667d576c14d7ee9621de18fba5bdc 2015-10-01 13:36:00 ....A 68608 Virusshare.00196/Backdoor.Win32.Agent.grgt-9cd9b7cc9340985c4fdbe45740e3c75f254cf8070ed79d30a6d795a1feab97a6 2015-10-01 13:47:52 ....A 68608 Virusshare.00196/Backdoor.Win32.Agent.grgt-ec131d89ae84db1c9d8fa6c455a78816feeb1f86197ab466571377125a1d4c2d 2015-10-01 13:37:00 ....A 294912 Virusshare.00196/Backdoor.Win32.Agent.grgv-1865ed4cb404f4562c51a9bf7d9262b4383534de858050a6a43e8436b07c6efd 2015-10-01 13:45:34 ....A 300544 Virusshare.00196/Backdoor.Win32.Agent.grgv-af0d3727e8d0c7b684daa7cb90d597a9858565b3e8a1ace801afcda380003af7 2015-10-01 13:40:58 ....A 319488 Virusshare.00196/Backdoor.Win32.Agent.grgv-d0b75cd7df1ef5b3d9757311ae30f711a0349fa874d14e21436463575177b3c3 2015-10-01 13:35:02 ....A 430279 Virusshare.00196/Backdoor.Win32.Agent.grgy-3179f314505c4cde9d4cc87fc5743e4098a2681ae241e434ea3a9ff014fddb6a 2015-10-01 13:44:24 ....A 326198 Virusshare.00196/Backdoor.Win32.Agent.grgy-ee77f95ba5ee97dff6643047d2143a97e44096e82f9382e5d27d6d38245be004 2015-10-01 13:49:22 ....A 305152 Virusshare.00196/Backdoor.Win32.Agent.grpx-32ff8de5b20df799e442235660298c5dd74f5fb568031d49408c5390646e0a10 2015-10-01 13:48:38 ....A 47104 Virusshare.00196/Backdoor.Win32.Agent.pt-a5c6ee49309ab8dc0db3eea11366042e9d06cec61ce5e877279567064bdc8116 2015-10-01 13:51:50 ....A 64049 Virusshare.00196/Backdoor.Win32.Agent.uek-24b7ee82bb27e63d3c66f83273519e51d90b870536f9630546ec4fdfb1c92138 2015-10-01 13:43:40 ....A 126977 Virusshare.00196/Backdoor.Win32.Agent.uek-3bf85ac446ccafb14dacd49f45d8919d26bf48ee64af162423942d5688ea992a 2015-10-01 13:50:34 ....A 164413 Virusshare.00196/Backdoor.Win32.Agent.uek-6d790af407f1ce87b11d8fc6eea4f6f2c56e81b966b767e82a73fa152f5cc5e6 2015-10-01 13:48:14 ....A 57628 Virusshare.00196/Backdoor.Win32.Agent.ulo-8c96b09229c35b38977f9d882f309e97d194872b9dcb1563117d5de2dc01aa46 2015-10-01 13:36:58 ....A 143361 Virusshare.00196/Backdoor.Win32.Agent.uz-a7a4b01d71e003bd49d928f58b7374ca6942d43f3cd2b89639db80f34c4ca765 2015-10-01 13:48:44 ....A 105984 Virusshare.00196/Backdoor.Win32.Allaple.a-0f0d926a60da4c6dc3a71bd3342e3d9630d4cab87c2739461365d3041a10f71c 2015-10-01 13:51:56 ....A 105984 Virusshare.00196/Backdoor.Win32.Allaple.a-7bdeb0ebfc59967cc9387f792ed0ead97d22cd256a70501cf50193f0d5403aae 2015-10-01 13:45:14 ....A 310784 Virusshare.00196/Backdoor.Win32.Allaple.a-82dbb44f6b93d62ecefb860c60d3982ced616248fb785cc0d54d752142cd7e66 2015-10-01 13:51:16 ....A 310784 Virusshare.00196/Backdoor.Win32.Allaple.a-a7b91863f22fd6a10b465d4f7093fe3869276d12fa107c61a5d7d2cd35f9b599 2015-10-01 13:45:30 ....A 105984 Virusshare.00196/Backdoor.Win32.Allaple.a-ae4887dfed64717e3e1a68fb2ea7554678d9b6759ddb7b44781b966dc66b17eb 2015-10-01 13:48:14 ....A 105984 Virusshare.00196/Backdoor.Win32.Allaple.a-db44db59122869134912d77547a8240be9921fd2feef23477b8f1d2f7e8e9cc9 2015-10-01 13:46:00 ....A 547977 Virusshare.00196/Backdoor.Win32.Amitis.aa-19696878710133cf99d0a7432cadbbb3c710eef48d7d2ba2713781d3afc64da6 2015-10-01 13:51:22 ....A 13824 Virusshare.00196/Backdoor.Win32.Androm.a-b5b6d3db9419704fb9ae34eded23c66505b4a6484825e73fe7dee2a44d91c1d4 2015-10-01 13:53:18 ....A 631296 Virusshare.00196/Backdoor.Win32.Androm.aakp-547c74f030878a7bd26997e416c5e362d913db17c44cab61bc349f2c7fa45cd5 2015-10-01 13:41:04 ....A 40960 Virusshare.00196/Backdoor.Win32.Androm.aewz-e76884639ab4077496a17dfd9044315596850f710d81afe20bca0c50d10570b7 2015-10-01 13:44:14 ....A 326656 Virusshare.00196/Backdoor.Win32.Androm.bnbi-d2e6fc64b4da60860ed7a6d853f8c372a0d2ad6fe0972edce3962bbffa84eba8 2015-10-01 13:39:10 ....A 98304 Virusshare.00196/Backdoor.Win32.Androm.bngg-f89c8b8165fef2e56b6398fa1152bcd7c636bae6624ca0d88424a6c332099c3b 2015-10-01 13:46:28 ....A 151552 Virusshare.00196/Backdoor.Win32.Androm.bvex-048cb51d1119252941082a01cf9b0e44f026e77124c83d76fe86cc16020f40d4 2015-10-01 13:50:06 ....A 119169 Virusshare.00196/Backdoor.Win32.Androm.deu-deb816b01a73f64fc6049b1c33117a1eaf61c65c128256991021a33941b924a3 2015-10-01 13:33:10 ....A 155648 Virusshare.00196/Backdoor.Win32.Androm.dopw-68b2d226f0384787b4e8b7e42beafb719f65151f483c1a993dee8b8ab9258bed 2015-10-01 13:37:32 ....A 159744 Virusshare.00196/Backdoor.Win32.Androm.dssj-1d2387494b70e4ae38db6d8c0546ccea72100045d7c6a0d4eb6def72239b9ee5 2015-10-01 13:51:52 ....A 79387 Virusshare.00196/Backdoor.Win32.Androm.dssj-6f7bc635a62a2cbbb8fefe03e7d429c7ccc3ab2508c004716ef0a968c2e205c8 2015-10-01 13:34:46 ....A 123904 Virusshare.00196/Backdoor.Win32.Androm.dstm-15e86a85066fd7505290107f1071637dd924aac3079a1192a062a1becc09d9a4 2015-10-01 13:38:56 ....A 273432 Virusshare.00196/Backdoor.Win32.Androm.fm-30016a887925876db20949c076bac2ba4f0bfef5bdae8ed161bfb8bdfeff4180 2015-10-01 13:46:26 ....A 936960 Virusshare.00196/Backdoor.Win32.Androm.hbca-194cf9bf04ca27ae77f5ea4643ae93cf1ef84011f6040d144acd4f757fbfea7b 2015-10-01 13:48:08 ....A 1146368 Virusshare.00196/Backdoor.Win32.Androm.hbui-0bfb28c887dd93b755b2c0dede4086d4a6c076f25601f18efab8b627f6e4c42c 2015-10-01 13:45:22 ....A 1154048 Virusshare.00196/Backdoor.Win32.Androm.hbui-769342353a21be367df93f90c02cd8251863bfe5cee76b69435eba60ea85f7fa 2015-10-01 13:49:34 ....A 331776 Virusshare.00196/Backdoor.Win32.Androm.hcxn-13f434e018ac79b6d6833ef2fc64353a0c8a55563ed51f644a6eea7d1849b834 2015-10-01 13:53:02 ....A 77824 Virusshare.00196/Backdoor.Win32.Androm.hhgv-b5c141d33e0f980817f0a24d5b41203a9ee45d64f242abf298913c8cd22993f9 2015-10-01 13:51:10 ....A 472576 Virusshare.00196/Backdoor.Win32.Androm.hmzc-2130ca6bfa58712717e9ef38944b934037263be26b08e0e20fcf7065b96d1701 2015-10-01 13:46:04 ....A 114357 Virusshare.00196/Backdoor.Win32.Androm.hory-557e162ddad07f71f78a5255345ec35610786f3a8f441c25535d43f07991d2cd 2015-10-01 13:47:28 ....A 582144 Virusshare.00196/Backdoor.Win32.Androm.huga-295352a058579ae0c462aa2a4fc20f5c7e858407128931355e75a984117792ba 2015-10-01 13:34:42 ....A 210964 Virusshare.00196/Backdoor.Win32.Androm.hvnl-2d1ab4e1d6592c0e3d58f9aa308778a1723384d8dbbe05e34f7832a2d11e9ca7 2015-10-01 13:41:02 ....A 384512 Virusshare.00196/Backdoor.Win32.Androm.jxcj-a2b5b4f3dd98ec289c8fcab2838408f1c624255bec695007c45a30231629bc91 2015-10-01 13:34:22 ....A 384000 Virusshare.00196/Backdoor.Win32.Androm.jxcj-f78aa149c6cce9a08ba7d52e437658405c578addae0d4676ac07efb96f487609 2015-10-01 13:32:20 ....A 163840 Virusshare.00196/Backdoor.Win32.Androm.jxdt-633c15104e83af823ca350d60cc3af3ce850019e8f5db5e5953c3211b52b4f0a 2015-10-01 13:35:16 ....A 163840 Virusshare.00196/Backdoor.Win32.Androm.jxdt-ea64511dd430fc09f36fe10a8165fc7dbdcb0ddb3ba74dbcc87a3da3fa7232d9 2015-10-01 13:49:52 ....A 557056 Virusshare.00196/Backdoor.Win32.Androm.jxhc-f536d7bba016d2fdc04740d6ea10b7171fa9eb05ec0e26a5485471166f9559df 2015-10-01 13:38:02 ....A 65655 Virusshare.00196/Backdoor.Win32.Androm.jyap-1ec44be9d90040369fc5205ba964302c7a71fd110986d75fd3d95ad73f6732c3 2015-10-01 13:48:42 ....A 65655 Virusshare.00196/Backdoor.Win32.Androm.jyap-c4a64176d1cc703591399e9cff028098cc724e4403faf5004eec3807498ee4d7 2015-10-01 13:37:02 ....A 114688 Virusshare.00196/Backdoor.Win32.Androm.kahg-2e97c2f06494a496970cb3dac5fd12db63e6ddfffcb765a97d2d15877a2b9e80 2015-10-01 13:44:02 ....A 176275 Virusshare.00196/Backdoor.Win32.Androm.knxo-2b6afc755443b574fd97a6a75ca1b6a5703db051a6421342c53ab901a7799f7b 2015-10-01 13:40:56 ....A 462848 Virusshare.00196/Backdoor.Win32.Androm.kqwh-58bb4ddbea2b5da46dab2a8c3cfc7efe9588bd48e31238dd28fa210d02c2603d 2015-10-01 13:35:28 ....A 462848 Virusshare.00196/Backdoor.Win32.Androm.kqwh-6ed3c1d23cad2030d20d6985820a189545d5317b7d61b01572ce9e9c54ce05c7 2015-10-01 13:42:08 ....A 311296 Virusshare.00196/Backdoor.Win32.Androm.muqp-16340acca2ff5363c2565f0cddae26c303ae78f54e30ca0e551910e358f6a0f5 2015-10-01 13:40:26 ....A 311296 Virusshare.00196/Backdoor.Win32.Androm.muqp-4e011022d19b740a63e92704e9bd723ef4ff519776c0c4f0d97c0a3f33b8e132 2015-10-01 13:41:52 ....A 444280 Virusshare.00196/Backdoor.Win32.Androm.otvh-41941025bd7a39120469270fef1e0c69c2708cd7747c760fdefaf3b2e73a2196 2015-10-01 13:33:56 ....A 284672 Virusshare.00196/Backdoor.Win32.Androm.skt-c0e76bdc8657ba0cde1981cd8cf926fd9b907ce999bf70a47d6600d1f6771d68 2015-10-01 13:34:48 ....A 104067 Virusshare.00196/Backdoor.Win32.Androm.tqs-814e917c8bb8cb907d7dfc7727ef3425f026ec966bbf3fb61148fdcbcf7bed58 2015-10-01 13:33:02 ....A 102804 Virusshare.00196/Backdoor.Win32.Androm.xwb-2bc92fc929659a0b375b447d08c3fc9613bbf2d18614583d1cbade632e980ac3 2015-10-01 13:40:12 ....A 414716 Virusshare.00196/Backdoor.Win32.Azbreg.asq-ddec565af10959001b1d6e0ff5fb3df3ccc82b181740915514f69938bece82b3 2015-10-01 13:49:54 ....A 204800 Virusshare.00196/Backdoor.Win32.Banito.qtj-d5aa63a3feccc997a5e7d882e590195e2b4e5403fcbe6464f97770be5e873c95 2015-10-01 13:51:34 ....A 5120 Virusshare.00196/Backdoor.Win32.Beastdoor.kb-ca9d9e6331413ef66cc0c28e7753295ff5f22384e40160abf6a7d402a920dac6 2015-10-01 13:32:44 ....A 30885 Virusshare.00196/Backdoor.Win32.Beastdoor.l-53a509f570c8757dc8dad211b498598bbe7e8845ab38b1db3069a5582a657a3e 2015-10-01 13:42:46 ....A 49669 Virusshare.00196/Backdoor.Win32.Bifrose.aci-074d7891398d918c5579fe899e877a425639e3450bc098e62eb5b4b8b216b1d6 2015-10-01 13:35:42 ....A 27517 Virusshare.00196/Backdoor.Win32.Bifrose.aci-0907a25ef271d35b51564f263ce857dbd40f53b17ca11316e865c62310146cad 2015-10-01 13:48:44 ....A 32736 Virusshare.00196/Backdoor.Win32.Bifrose.aci-1ff079e178f691f66579b53b6f2cbc3b17cd351794060b0a14ed509de24ffe9a 2015-10-01 13:47:12 ....A 27517 Virusshare.00196/Backdoor.Win32.Bifrose.aci-57080f97ee33a5a74155cdb943223a233b8e25c97050e2bc1dbc91e24b6344c8 2015-10-01 13:46:40 ....A 27552 Virusshare.00196/Backdoor.Win32.Bifrose.aci-782d6ee10e980a805ec3532ebfef932b469238f7f67da46744aa4bf8f42812a1 2015-10-01 13:40:06 ....A 27517 Virusshare.00196/Backdoor.Win32.Bifrose.aci-7a6c4de32634b4748ab098655f98bef78a1ee2dcbaebbbd482b6a6273140f70f 2015-10-01 13:40:34 ....A 225372 Virusshare.00196/Backdoor.Win32.Bifrose.aci-b85a2c004df6af3ba5c96bf84cbe5014e0f852a5c5e79dfcfda720e26d6e8f0b 2015-10-01 13:46:22 ....A 33208 Virusshare.00196/Backdoor.Win32.Bifrose.ago-290daa5f57091c93dc40be7564cdcc19f7a0bcea957fb0b30ce0882cf1f54669 2015-10-01 13:48:50 ....A 89809 Virusshare.00196/Backdoor.Win32.Bifrose.agq-0ae7faec33560c686368a658f20cb8fbb6507c4ba8c346d01e5870e58dc7c0a3 2015-10-01 13:40:14 ....A 94935 Virusshare.00196/Backdoor.Win32.Bifrose.agq-22beae65949786d4e0d2b4810fa85ab85393f0c74271bc9bcb85ee86192c5baa 2015-10-01 13:53:10 ....A 38057 Virusshare.00196/Backdoor.Win32.Bifrose.agq-2e5d8b8ab5ce6654bc900c839cd6bc62de959bf019842eed047df866261c9bbe 2015-10-01 13:42:50 ....A 43687 Virusshare.00196/Backdoor.Win32.Bifrose.agq-4cd980a8b015a91a920e2ef705fb5688ec6b3a621612b7b743cf2cfadf5d3a87 2015-10-01 13:49:58 ....A 89792 Virusshare.00196/Backdoor.Win32.Bifrose.agq-5a117f29c6d11dcca200c0b543398a29030b803699a7acbe0cbe4582d907003e 2015-10-01 13:49:52 ....A 536576 Virusshare.00196/Backdoor.Win32.Bifrose.aiqv-913a001738b30a620f21d587147997df6ad01f10d637bcfdc2aeadbeee2a9e4b 2015-10-01 13:42:14 ....A 29053 Virusshare.00196/Backdoor.Win32.Bifrose.bgn-05847b7c0ce12c6d3a5bc1e8acd3105c6d1e30e72631bab38b9db85598c4f136 2015-10-01 13:49:14 ....A 29053 Virusshare.00196/Backdoor.Win32.Bifrose.bgn-0b88140f3a7e75a7cc7b63703f42e32845b6ee9b71dbfd2f23a4718578b424a0 2015-10-01 13:39:12 ....A 191108 Virusshare.00196/Backdoor.Win32.Bifrose.bgn-156c3992563a4fcb3a94abc8715e23743cc64fe40c48806f739aef07a0dabb7d 2015-10-01 13:43:02 ....A 29053 Virusshare.00196/Backdoor.Win32.Bifrose.bgn-1955e311cbdf0210f72b05687ae1ebdbb065a5e439b53aa73d6c613038d25931 2015-10-01 13:45:08 ....A 29053 Virusshare.00196/Backdoor.Win32.Bifrose.bgn-2ea03f671672ac29832353e51efde41406b42460fcfd763c0f228f9b02dcd290 2015-10-01 13:44:36 ....A 74180 Virusshare.00196/Backdoor.Win32.Bifrose.bgn-4b38bb476154f8e89f274b8f38d7f2aa4dd642564a083faa29e619f3dc868567 2015-10-01 13:46:52 ....A 55677 Virusshare.00196/Backdoor.Win32.Bifrose.bgn-4ee4b17d4ba8d844852eb764e164cb1846a8b1b8bbd8ca54fec73a160562f8f2 2015-10-01 13:52:16 ....A 369021 Virusshare.00196/Backdoor.Win32.Bifrose.bgn-527736b9a16eae9479dca328b638c958bcf9d2cd2ea05a7e5137cd53c98442bd 2015-10-01 13:52:06 ....A 29053 Virusshare.00196/Backdoor.Win32.Bifrose.bgn-80184603ab29db4613ad7ed9df6222a39a4a76afa921e9823f134add8c63b498 2015-10-01 13:45:32 ....A 129536 Virusshare.00196/Backdoor.Win32.Bifrose.bgn-8abbd214c6c4690709009ec055d88b1ffde0988c4b9e4bb557e81ad92136ad04 2015-10-01 13:43:36 ....A 29085 Virusshare.00196/Backdoor.Win32.Bifrose.bgn-ae197a5e269d5506cb23b086ad7ee284c12444436b8487d6b9271cf4cf3f6666 2015-10-01 13:51:48 ....A 78667 Virusshare.00196/Backdoor.Win32.Bifrose.bgn-cedef9018228366bff8ff30049774fc4de3edf915775a3658aef1098a6f1023c 2015-10-01 13:47:56 ....A 121801 Virusshare.00196/Backdoor.Win32.Bifrose.bgn-cf9a050dfef322190f8d4b394af4cafe7bd72d265ddb3bf96033b68bf984d6d2 2015-10-01 13:31:44 ....A 29053 Virusshare.00196/Backdoor.Win32.Bifrose.bgn-d9cca46a62719bd8f030998af5e70bccac20461c23ae295630b2ccd4dbe3ec71 2015-10-01 13:41:36 ....A 51559 Virusshare.00196/Backdoor.Win32.Bifrose.bgn-db0c52393fd95bcb1da5c5de2f3f6435981f75fdc093438367f9cf2e5aeeb8fd 2015-10-01 13:47:30 ....A 29085 Virusshare.00196/Backdoor.Win32.Bifrose.bgn-e2aa88173c311c3d74410f0da54a8ea97436d5a2ab9d2da837f40a01533cd0a0 2015-10-01 13:44:06 ....A 30077 Virusshare.00196/Backdoor.Win32.Bifrose.bgn-fb174806a921b30a82a548f265793e799188f8a14304c466168ed4dc241c3278 2015-10-01 13:31:52 ....A 32443 Virusshare.00196/Backdoor.Win32.Bifrose.bmzp-b0749bfe799d247d199ef87388104e40afd74d4c344a99fac0b45a34a5313eac 2015-10-01 13:39:08 ....A 1474560 Virusshare.00196/Backdoor.Win32.Bifrose.ezpp-20f45ea17b53c9de1a7bafd851e8ef266f2525583b476bbbb4ab37032ab908c0 2015-10-01 13:43:20 ....A 197501 Virusshare.00196/Backdoor.Win32.Bifrose.fba-38b56997c69f2eef7bf8986e2f94dcad8f8a7f1660fdfc6325fe7504b415e9d2 2015-10-01 13:44:24 ....A 184832 Virusshare.00196/Backdoor.Win32.Bifrose.fba-6402f071d1e2b54b268f34fe55efdbbb3f041c3d8b4af4d8b9196af87450368f 2015-10-01 13:45:16 ....A 182685 Virusshare.00196/Backdoor.Win32.Bifrose.fba-b66850de8dcb1407a66070e274d580fcba4111654552c1c8e8213aec460c8b2d 2015-10-01 13:50:06 ....A 403808 Virusshare.00196/Backdoor.Win32.Bifrose.fny-092b6fddd54baff3e68a871c762deedcd3426a967ec5c2d6dd12ce79c85bd79c 2015-10-01 13:47:16 ....A 211577 Virusshare.00196/Backdoor.Win32.Bifrose.foao-747f22c675d5fa5197addd75703dfe80e8384dbb31e614d5d95e41d4c5ff62cd 2015-10-01 13:52:36 ....A 32768 Virusshare.00196/Backdoor.Win32.Bifrose.fpik-58d20e4e99623410e29282b247945df5ebcf79b5b80ca37adf4d58de95f6d6b9 2015-10-01 13:39:32 ....A 63489 Virusshare.00196/Backdoor.Win32.Bifrose.fqm-2d1fd22d10451de8f77e3dbc30357d4a71cd186f82951250e19ceb4f266663b7 2015-10-01 13:40:52 ....A 55629 Virusshare.00196/Backdoor.Win32.Bifrose.fqm-3a4dd6f55f9fcdb7fbbd66a100dce70b5535dff927fa382e2a4a262f515dddf3 2015-10-01 13:36:50 ....A 57027 Virusshare.00196/Backdoor.Win32.Bifrose.fsi-020928e16ef0304744e1f5daed7d2756d16f00dd1bd1e71eedeebeecf2a1dc30 2015-10-01 13:46:18 ....A 40448 Virusshare.00196/Backdoor.Win32.Bifrose.fsi-02c0964179735a928144d40cd50c86306ec9ca463e5fedcbed159d4e0a7e7794 2015-10-01 13:52:38 ....A 31996 Virusshare.00196/Backdoor.Win32.Bifrose.fsi-0cba8bc1cb00518363a3f15579901b6f9b0940e689e2ca2aedd460ffe7b62731 2015-10-01 13:41:06 ....A 31996 Virusshare.00196/Backdoor.Win32.Bifrose.fsi-16747c958ae2b756a1ef4135d7f3169f50a1f0b956da24b691bac48be44ecccd 2015-10-01 13:38:04 ....A 31964 Virusshare.00196/Backdoor.Win32.Bifrose.fsi-31c625aa634026de0f994619d596d655c462f2a3b63cd54ecc49163f9487112c 2015-10-01 13:51:18 ....A 384562 Virusshare.00196/Backdoor.Win32.Bifrose.fsi-4610f2f1295a7320b03406619554377de859ceefe3243ba5d5ac0ab7900c8690 2015-10-01 13:35:42 ....A 32669 Virusshare.00196/Backdoor.Win32.Bifrose.fsi-48377c1818217c732cb1290001737015c075b0ebba8084af12883abac73a05e3 2015-10-01 13:36:46 ....A 106496 Virusshare.00196/Backdoor.Win32.Bifrose.fsi-56b57c751a69e0c5332c82d413c604d089f9f7a49f6055bc21c87a51e7c2ace7 2015-10-01 13:33:16 ....A 31964 Virusshare.00196/Backdoor.Win32.Bifrose.fsi-6c2b8e5bca7d88dffa62da4c8492c622be106c311c906774f9ca8c7811fd592a 2015-10-01 13:49:50 ....A 229064 Virusshare.00196/Backdoor.Win32.Bifrose.fsi-7054e8e8f8111aef961b650a2520810202fc8f66c1422e49256ed8a1795ade8a 2015-10-01 13:31:56 ....A 56790 Virusshare.00196/Backdoor.Win32.Bifrose.fsi-71b96ccf24d562da6615ac139a9887becf74fa07922feb79b90d3d710c833620 2015-10-01 13:47:18 ....A 57219 Virusshare.00196/Backdoor.Win32.Bifrose.fsi-79c718bd65a351d8ddc216fc89e91281ea7ba3bfd2d6dcc92f60a892af7681df 2015-10-01 13:41:42 ....A 246767 Virusshare.00196/Backdoor.Win32.Bifrose.fsi-7c5a35b8b726406238cfe41e48ec3621e8e1d8608751f59577e9b87de12048a5 2015-10-01 13:43:30 ....A 49152 Virusshare.00196/Backdoor.Win32.Bifrose.fsi-80df3a700309d0d3d69b5233aeebf60286f7708b3416e760e0c330a0ada65c7f 2015-10-01 13:43:40 ....A 57155 Virusshare.00196/Backdoor.Win32.Bifrose.fsi-8433495b6ad104b346655230db4308f70910b9bc886075ee8d29239eeadf7792 2015-10-01 13:40:58 ....A 193977 Virusshare.00196/Backdoor.Win32.Bifrose.fsi-8448d552d2f3d46e5cf332d534085291cba5869e3863247a109c423c50495138 2015-10-01 13:32:56 ....A 57817 Virusshare.00196/Backdoor.Win32.Bifrose.fsi-88764af9f03da44ab9929e7127cf14fa28ca625c1d506e8dac260e7485db5137 2015-10-01 13:44:04 ....A 31964 Virusshare.00196/Backdoor.Win32.Bifrose.fsi-9bb30db318eb737b49233c30d0a37c4ee38eb9df93f2c9639ccac18237c60096 2015-10-01 13:51:10 ....A 57094 Virusshare.00196/Backdoor.Win32.Bifrose.fsi-9df6bc0a1747913eebbbfdf5e54703cc5f2f365b3d79cbdaf9391615b0d4a87e 2015-10-01 13:38:52 ....A 56953 Virusshare.00196/Backdoor.Win32.Bifrose.fsi-a21d3ae64d94c7fdde4841bbfecedd7e6820a2f044ee6e79e4ca87fab0489b30 2015-10-01 13:42:18 ....A 102781 Virusshare.00196/Backdoor.Win32.Bifrose.fsi-a32fcb700f041780a006a2cc8359da315cc606c59c5bc08ec591022b3777da82 2015-10-01 13:43:46 ....A 31996 Virusshare.00196/Backdoor.Win32.Bifrose.fsi-ade6837e9e85c75f07eb3c4dc189da1beb4c67e3d5943d7dc94642f53814f7e4 2015-10-01 13:35:06 ....A 31964 Virusshare.00196/Backdoor.Win32.Bifrose.fsi-b07b404cc2aed442a9494f6eb30b2ddb664f7dc3c2b5da2723d1a1d8d357ceaa 2015-10-01 13:52:08 ....A 31964 Virusshare.00196/Backdoor.Win32.Bifrose.fsi-b1912c720c37f9a37ebfb4b2a6207792e382509720e89afcde96819d65f90129 2015-10-01 13:50:40 ....A 33280 Virusshare.00196/Backdoor.Win32.Bifrose.fsi-b6a72894dcd39c32c9e87b401308e43bf1f37218ac9514aaad2df2c54e9f8682 2015-10-01 13:43:22 ....A 32125 Virusshare.00196/Backdoor.Win32.Bifrose.fsi-bd43d06022e3768bbda4ed26ae97fff47ffa5b65dbd5c7b5c4c4fc15ab7d1949 2015-10-01 13:37:02 ....A 56684 Virusshare.00196/Backdoor.Win32.Bifrose.fsi-bf8f2cf2738f75bfa39d09892987516de698f5dd50566e3fcee8f8cdd4d5ab78 2015-10-01 13:51:28 ....A 56859 Virusshare.00196/Backdoor.Win32.Bifrose.fsi-c867cb415dbb7fde4fc64942ee8d8a76ed4ec84e2277cd2885255a0c50b1e712 2015-10-01 13:46:34 ....A 57249 Virusshare.00196/Backdoor.Win32.Bifrose.fsi-e22c1bb1ca7d0e6ce409ce0a186a0eced31861ae5b9b1b10aa01e51030871cf9 2015-10-01 13:31:34 ....A 31996 Virusshare.00196/Backdoor.Win32.Bifrose.fsi-ef8956a0b8f7dc05d86da3d7b3422e2ac30e676ab16027fbb0b5e39a410debda 2015-10-01 13:34:52 ....A 164733 Virusshare.00196/Backdoor.Win32.Bifrose.fsi-f278f5ba2755880647666fc00056cbb1f9a72eafb577b4d2ac162cf3af0a0ecd 2015-10-01 13:44:50 ....A 32345 Virusshare.00196/Backdoor.Win32.Bifrose.fsi-f86de9e3f10429512d4e6bd816de5bdf4245604fd957c7acab1080ada93309e3 2015-10-01 13:41:40 ....A 41221 Virusshare.00196/Backdoor.Win32.Bifrose.fsi-fbabeae57a33d28897d917eb3db6ff32df2d87a5a87da75e76d69a40bb42c361 2015-10-01 13:33:38 ....A 262525 Virusshare.00196/Backdoor.Win32.Bifrose.fsnz-47a894e1b4429592da7d09768e7c88c76b4a724069127845510532c6e4c6e45e 2015-10-01 13:49:56 ....A 118282 Virusshare.00196/Backdoor.Win32.Bifrose.fsoi-c403fde76b34217a7a53fd21b33cd1854e245310c3cdf587ee5feb21cf4c1d6c 2015-10-01 13:46:06 ....A 41853 Virusshare.00196/Backdoor.Win32.Bifrose.fur-0e52d4df6168d2434caea44bf8a9a496098c9d350452285ce3acb52f7b8a4df0 2015-10-01 13:34:14 ....A 267776 Virusshare.00196/Backdoor.Win32.Bifrose.fur-204a7fb212da7c8d0719a31aa9273f7ce320c6be4c931c30b63838845fa6af48 2015-10-01 13:45:30 ....A 86390 Virusshare.00196/Backdoor.Win32.Bifrose.fvkh-db64dd5f2323b3cf528bbc0dad6cdfe1070ace1eb193e869cdf4635f509daedb 2015-10-01 13:51:14 ....A 55240 Virusshare.00196/Backdoor.Win32.Bifrose.fvn-11fa806541431595ff1512af6ca09a9b2dc1dee9289a4dec12fa487a3670fd0f 2015-10-01 13:48:30 ....A 50078 Virusshare.00196/Backdoor.Win32.Bifrose.fvn-485f5a990526e9b2bb39603c184d039a10d2ae4607c58e2a3ad91777b6127afc 2015-10-01 13:49:20 ....A 62977 Virusshare.00196/Backdoor.Win32.Bifrose.fvn-4bf469d2c7e3c75913d917620df498c2aed3b491dd0de83799f89df581371f2a 2015-10-01 13:45:14 ....A 29980 Virusshare.00196/Backdoor.Win32.Bifrose.fvn-9cd77d9996563364ced4d5e4ff0e24a59d4cf1165fadae4981be0a267ada1c37 2015-10-01 13:42:28 ....A 29980 Virusshare.00196/Backdoor.Win32.Bifrose.fvn-b2bcc811993d7816083956e42a292065a57cc3cd01220fb59643d5964470e702 2015-10-01 13:37:30 ....A 30077 Virusshare.00196/Backdoor.Win32.Bifrose.fvn-ef558c8657ed1ef203e61e73909eeae905fac79a99feeb870fefbabede20b970 2015-10-01 13:48:08 ....A 217664 Virusshare.00196/Backdoor.Win32.Bifrose.fvn-f5da1cb0467648cad62a4239ace273684f1b174b4d5a07f0159f6ba19383c524 2015-10-01 13:42:54 ....A 41341 Virusshare.00196/Backdoor.Win32.Bifrose.fvn-fdf9ee802673aa8e32049594d81cc9370d6294e5e50c673b7102d79965dda3c3 2015-10-01 13:38:16 ....A 31964 Virusshare.00196/Backdoor.Win32.Bifrose.fvnh-2b54cf6b5913cb534202f6a6f43a0b7e6d6995e582bac039cb3a137aac586b72 2015-10-01 13:39:28 ....A 31964 Virusshare.00196/Backdoor.Win32.Bifrose.fvre-30c2125e561771180d0bf57dd8a77cc77746c68af5fdefa02a3ad16327bbb4c4 2015-10-01 13:52:40 ....A 31583 Virusshare.00196/Backdoor.Win32.Bifrose.fvwi-3f1b4076ffdbf2c89fc278c188593c690bc84cf6415ed6451fad3326a02699ba 2015-10-01 13:32:20 ....A 323584 Virusshare.00196/Backdoor.Win32.Bifrose.fxcd-85d2894a2059f509f0a8952d00725db16ab5e397303b41a9a3fca14528195e46 2015-10-01 13:46:36 ....A 339180 Virusshare.00196/Backdoor.Win32.Bifrose.fxcd-ade2ec4a29a58c387652e8b9f094399b8759b14c6af1f91cbcfedabcadd525e3 2015-10-01 13:40:30 ....A 168317 Virusshare.00196/Backdoor.Win32.Bifrose.fxcd-de0bfdd68a4d0202718edd2baf8263498db840e93c0c0f6bf779f7510c57e6a9 2015-10-01 13:37:28 ....A 57817 Virusshare.00196/Backdoor.Win32.Bifrose.fxv-0019293ec28d9607f258c87905ec9154270122c7054147290eb9748b2bec1459 2015-10-01 13:39:02 ....A 32669 Virusshare.00196/Backdoor.Win32.Bifrose.fxv-042319b80c29215468e71f6c82192494e59855ac6a35173ba3109e5ad7d957fe 2015-10-01 13:51:48 ....A 32637 Virusshare.00196/Backdoor.Win32.Bifrose.fxv-0697cc4373ff274b86cd363c0a2a64ea4eb113327c2d457bedb43573bd7402a6 2015-10-01 13:46:02 ....A 32637 Virusshare.00196/Backdoor.Win32.Bifrose.fxv-09fde4e10e4eabb85972cd4e301f4754378694ee80f03392ef6c1c707fa5d0b0 2015-10-01 13:53:26 ....A 693302 Virusshare.00196/Backdoor.Win32.Bifrose.fxv-0c00f8b2093eb92f42269e732f0240cca84f07d3fcf001cd7ed8f1687a64807c 2015-10-01 13:44:38 ....A 172613 Virusshare.00196/Backdoor.Win32.Bifrose.fxv-0c5564db886aa4dc0541e2db5f532a6dd3d870abd36ae77278dc800d31055baa 2015-10-01 13:32:26 ....A 32669 Virusshare.00196/Backdoor.Win32.Bifrose.fxv-0c73248050452b0edb25292a010fb567573b42d0b43a54274fe51ce6d56db279 2015-10-01 13:35:28 ....A 32669 Virusshare.00196/Backdoor.Win32.Bifrose.fxv-0e370d22f45e7202a3457ffe7b38a2237ad35935c248262d643ed9a573105f3a 2015-10-01 13:38:18 ....A 32256 Virusshare.00196/Backdoor.Win32.Bifrose.fxv-122bd9abca6807ac950469c4d9ba3c69fd410204f66d825715540ac1e5bd89c0 2015-10-01 13:47:14 ....A 73728 Virusshare.00196/Backdoor.Win32.Bifrose.fxv-1ac892536bed5512b9e449facbe9e76e834fe9c90d98edf93a350d106b6da843 2015-10-01 13:44:48 ....A 32637 Virusshare.00196/Backdoor.Win32.Bifrose.fxv-1c3de0b5a84705695459632beb591a04a58792e2fff3b9cbb9a16a435371e986 2015-10-01 13:37:38 ....A 32637 Virusshare.00196/Backdoor.Win32.Bifrose.fxv-1ce20f83181754d4f0d7885a74389a2a90d3f1b9a2de876b2a45049a8bfe60ef 2015-10-01 13:34:00 ....A 32637 Virusshare.00196/Backdoor.Win32.Bifrose.fxv-21c3e441e6c836e604341e510fa7daea855247d943667d748d9146c283d0ce01 2015-10-01 13:31:48 ....A 106365 Virusshare.00196/Backdoor.Win32.Bifrose.fxv-231925024c3896fbdcbb35e71bd2e2305294fcf32bb394c8f470bf80c2daeacc 2015-10-01 13:42:14 ....A 165242 Virusshare.00196/Backdoor.Win32.Bifrose.fxv-24add053c5ec6f7287f059b59316bc41040615931db39f84c211265fde8bd9e9 2015-10-01 13:35:00 ....A 32669 Virusshare.00196/Backdoor.Win32.Bifrose.fxv-299855726f2693f9bcc86251a4cf32a5e3552ae7adcbe89ca8023b09e4d31d50 2015-10-01 13:32:30 ....A 57963 Virusshare.00196/Backdoor.Win32.Bifrose.fxv-29a3e0d98149a1c98299667296e2e3f253bc748b4a3f9fbd253fd8b84c54d4f5 2015-10-01 13:35:00 ....A 55225 Virusshare.00196/Backdoor.Win32.Bifrose.fxv-2ccc2ad0c0cdd43962932794af8306453ddc180cf2bcc99ed260e1562c04da92 2015-10-01 13:33:38 ....A 41780 Virusshare.00196/Backdoor.Win32.Bifrose.fxv-332a5d21f0b93197238d961f05e6ba2942611bc8da29eb5d588b4b5eca15243c 2015-10-01 13:52:38 ....A 32637 Virusshare.00196/Backdoor.Win32.Bifrose.fxv-35d37c933f91403ff25b4b2ad7d966b735aa2f389de45bbec75ae6f5de8f52a7 2015-10-01 13:48:12 ....A 57838 Virusshare.00196/Backdoor.Win32.Bifrose.fxv-380738c4f8e8db4c7c9f1381faac345e627bc794cf9127bbf436c2f0d0ceae5a 2015-10-01 13:42:12 ....A 32669 Virusshare.00196/Backdoor.Win32.Bifrose.fxv-39090eac68ad37640dea1666ffaaee03482d308313539aa503bfdca8ff111363 2015-10-01 13:47:10 ....A 32637 Virusshare.00196/Backdoor.Win32.Bifrose.fxv-3b8ece2c491b90d8e95a67a2698088651c98a9b1a5b04056452ade6cd0551a03 2015-10-01 13:47:22 ....A 194103 Virusshare.00196/Backdoor.Win32.Bifrose.fxv-3ed132055fde3851e3f5cc10ea747ed07824f4c79117ee1404825e7ab378bda5 2015-10-01 13:42:34 ....A 32637 Virusshare.00196/Backdoor.Win32.Bifrose.fxv-3f32d67ffda45dab03018ce6f4a1dd06231717a6c987feedc31c6ae804186c4c 2015-10-01 13:35:46 ....A 255460 Virusshare.00196/Backdoor.Win32.Bifrose.fxv-42703510807cb134a9bba7a630b663e41d1e6e8cffebccafc563fb4999ae0944 2015-10-01 13:36:46 ....A 60760 Virusshare.00196/Backdoor.Win32.Bifrose.fxv-44c8b9e6a762f3c8c74f14362aa81e931cbad1e8de47a7b55f2382825ec663f0 2015-10-01 13:41:04 ....A 32669 Virusshare.00196/Backdoor.Win32.Bifrose.fxv-452d8e0fcdb069a47b6dcd63caf1b7ae07add205b095d0971dae2d8a1d573e49 2015-10-01 13:52:10 ....A 32637 Virusshare.00196/Backdoor.Win32.Bifrose.fxv-461ec11611221cc40ec508efb6e474b64c06dd7b0a3be0ee6d22e388a7204071 2015-10-01 13:44:38 ....A 32637 Virusshare.00196/Backdoor.Win32.Bifrose.fxv-4657d2481b7c06878a64649e05adf0fad44b2dfe746ef4cb691acbb056603d5d 2015-10-01 13:40:08 ....A 32637 Virusshare.00196/Backdoor.Win32.Bifrose.fxv-47487ec16fd13aa1901b208706c915115010c93e61c71ca5388ef1b885a5bbce 2015-10-01 13:50:04 ....A 32669 Virusshare.00196/Backdoor.Win32.Bifrose.fxv-479336ea7d86556f63ea4933d8d469bdff3091aeb6e42519314504153bba2ff6 2015-10-01 13:46:24 ....A 167936 Virusshare.00196/Backdoor.Win32.Bifrose.fxv-5963d64d1015f4e14350c3815a20a783e0a0e7bd165cb7855aab72039b09a202 2015-10-01 13:38:22 ....A 32637 Virusshare.00196/Backdoor.Win32.Bifrose.fxv-64ab53e0343e814b79ee16d31488b634c111638fe46d9c4c620dcfec75a6334e 2015-10-01 13:44:58 ....A 57862 Virusshare.00196/Backdoor.Win32.Bifrose.fxv-65d74362c38789360f903f59d7d81a40d439b05f92e1cb35f3c74a879b3da19d 2015-10-01 13:45:58 ....A 177557 Virusshare.00196/Backdoor.Win32.Bifrose.fxv-67a6fc26b6b972e7ef792f56e2201595caee13c9eee7f88a7cd0e5da970fee48 2015-10-01 13:36:04 ....A 160768 Virusshare.00196/Backdoor.Win32.Bifrose.fxv-67fb2876297fcacaa6ec86bdb586f8895d1c7bcfdccb721bf3836d12b854f9a7 2015-10-01 13:40:42 ....A 32669 Virusshare.00196/Backdoor.Win32.Bifrose.fxv-6bc5f30d786b78d7b79aba395aee8bd5c74efb7ed37e94c7edba5408da8cc425 2015-10-01 13:40:24 ....A 57650 Virusshare.00196/Backdoor.Win32.Bifrose.fxv-6c9d8f71d790cf52a38e545a7ea4d3fb8405755f7e6f7b3e1d41727f13bed6c0 2015-10-01 13:40:04 ....A 32637 Virusshare.00196/Backdoor.Win32.Bifrose.fxv-75bc6dd8bf6d6142285a0b9ee22d7fdeb2db2544fe7d83903d43d66c105be30d 2015-10-01 13:38:16 ....A 32637 Virusshare.00196/Backdoor.Win32.Bifrose.fxv-76cd0d946c4c996ecf0d5ba88117181ffea0d26a119f58cebf576cb976085350 2015-10-01 13:42:06 ....A 32637 Virusshare.00196/Backdoor.Win32.Bifrose.fxv-79c7d5fb7da409333a007dca7ee34ede959592ee7af6b61222752c222ebcfaf1 2015-10-01 13:48:12 ....A 56189 Virusshare.00196/Backdoor.Win32.Bifrose.fxv-7a5a7c21c51f36b4b29c4c328a431835c1e2388b60e5d638ebc55c79f6c1c7f0 2015-10-01 13:49:44 ....A 34812 Virusshare.00196/Backdoor.Win32.Bifrose.fxv-7adbe204970bb390ef8565d171103aa5ad05347ae66ee4cc3e4c563adebeb0d4 2015-10-01 13:36:52 ....A 32669 Virusshare.00196/Backdoor.Win32.Bifrose.fxv-7b2ccca1d7d2e07f664f22f9be6259b6b76fa3e14f124b8f372402dea623beaf 2015-10-01 13:34:14 ....A 57940 Virusshare.00196/Backdoor.Win32.Bifrose.fxv-7c0a6be83b591c0cdaa8246f45591fba7cfb7c366e70ef8f066adc49250c7b94 2015-10-01 13:40:24 ....A 32637 Virusshare.00196/Backdoor.Win32.Bifrose.fxv-81cf6568720a54b9e57715f04cb7aa5714cabd7d42f6ec04da59c0a21f1b9daa 2015-10-01 13:37:28 ....A 164765 Virusshare.00196/Backdoor.Win32.Bifrose.fxv-823ad6c7cd6e2a04dc016aac683b3334c73d1099a361723e14cc696d8dd7f591 2015-10-01 13:33:12 ....A 32637 Virusshare.00196/Backdoor.Win32.Bifrose.fxv-8c9d1e5db801dae326941fb5f92570c92c9e5a7c7f60e59dcf56b35d7c601190 2015-10-01 13:50:00 ....A 57870 Virusshare.00196/Backdoor.Win32.Bifrose.fxv-8cacf76d4477a5d3449482835660430ed054a8817e6adb593c156df1761b2dfe 2015-10-01 13:43:26 ....A 32637 Virusshare.00196/Backdoor.Win32.Bifrose.fxv-8f0152523ec8bc7939324f746abfc2e5558cf8f98849f9a000522044da57b92e 2015-10-01 13:37:42 ....A 181760 Virusshare.00196/Backdoor.Win32.Bifrose.fxv-8ffe11d5daf6886b6347fc62128e2e7ffa5a14797232a15544319da95a8987f1 2015-10-01 13:48:52 ....A 32637 Virusshare.00196/Backdoor.Win32.Bifrose.fxv-91af2a087a0c50f6b599996fdb0ce202cedc14a592a65a02a42e0c9339e51a56 2015-10-01 13:37:26 ....A 206455 Virusshare.00196/Backdoor.Win32.Bifrose.fxv-97897151144b435982708070075b024f10240486b68f004db6be702efafe6883 2015-10-01 13:36:56 ....A 32669 Virusshare.00196/Backdoor.Win32.Bifrose.fxv-99b3358119db09e9c8676595be17b7240751295365375191751f475ee1b91787 2015-10-01 13:37:30 ....A 32637 Virusshare.00196/Backdoor.Win32.Bifrose.fxv-9a9d43ea7d3549e69513a5fafdc5f8611f3af2dc1f2f885d4b65e65f046a8504 2015-10-01 13:43:56 ....A 32637 Virusshare.00196/Backdoor.Win32.Bifrose.fxv-9e4584bbd6f6d3d2582d64b64673d9125663946356c5628762d036479b4d4a61 2015-10-01 13:52:30 ....A 32669 Virusshare.00196/Backdoor.Win32.Bifrose.fxv-9f70de77c9b1e9c82b4e4cbcc015aa71f931340274dde3febdab199425ce7c05 2015-10-01 13:51:24 ....A 127495 Virusshare.00196/Backdoor.Win32.Bifrose.fxv-a2316ba5c6d335b20f7e16b87c126013b7adb5cbd0ee4c8c5e37603b5b17c821 2015-10-01 13:49:08 ....A 98304 Virusshare.00196/Backdoor.Win32.Bifrose.fxv-a2e488e9731cb8f7c4f6613203076280fd2bf005d9180fecfcfb2aca80d52474 2015-10-01 13:41:40 ....A 32637 Virusshare.00196/Backdoor.Win32.Bifrose.fxv-ac4cdfbaafb4b49e397f495535eb306aedb37329ad1ca9fd22923dfa7b29772a 2015-10-01 13:46:08 ....A 57615 Virusshare.00196/Backdoor.Win32.Bifrose.fxv-b44ba79a98e87d69fd2d7323e6cb0a30480789d7013c058a38b616be0dbf2173 2015-10-01 13:33:38 ....A 261120 Virusshare.00196/Backdoor.Win32.Bifrose.fxv-b69600109a799ef12ccea5cac04c16c6878f66f651cd97c747ce092258ed044a 2015-10-01 13:40:08 ....A 32637 Virusshare.00196/Backdoor.Win32.Bifrose.fxv-bca317c6fddcebda76fba0e1049bc14716c30b3aa4e256eccc8f4be6bdea7165 2015-10-01 13:49:50 ....A 32637 Virusshare.00196/Backdoor.Win32.Bifrose.fxv-c2731bd3dad672754efccffc40c8e8e28761cfa4302ce9c68b1d08b49ba14c3e 2015-10-01 13:34:24 ....A 57796 Virusshare.00196/Backdoor.Win32.Bifrose.fxv-c427372def96ef8056bc03848f4c9aa479fb43eb386b410b2557dcfd46e379ac 2015-10-01 13:39:12 ....A 45542 Virusshare.00196/Backdoor.Win32.Bifrose.fxv-ccf04941fa776936438c305b09586a53f359e2bc71f88d4e6e0c74de8ebe1d63 2015-10-01 13:44:18 ....A 57928 Virusshare.00196/Backdoor.Win32.Bifrose.fxv-ceac4495b33ca4e62fff06f0ad11c043ad9d8f352f8b907f1d05b20b56e7b383 2015-10-01 13:34:04 ....A 164733 Virusshare.00196/Backdoor.Win32.Bifrose.fxv-d072e78cc7c5c32dcd26db8bf9a6f59d5710a57c50a70e20955902d7b2ecc7ef 2015-10-01 13:49:06 ....A 32637 Virusshare.00196/Backdoor.Win32.Bifrose.fxv-d3694df4b41c7d3622513f402b5622fd81c898c81d2b44a590412573340e6fca 2015-10-01 13:32:54 ....A 99840 Virusshare.00196/Backdoor.Win32.Bifrose.fxv-d45e796a1dc1148902bb82569694e2fbbb2bc5074bc36a0db5bfdd4a5e18e330 2015-10-01 13:52:10 ....A 32637 Virusshare.00196/Backdoor.Win32.Bifrose.fxv-d56044ae9f43ce8e36914697cb60f2e28abf326c791052a854722de280017177 2015-10-01 13:45:30 ....A 98304 Virusshare.00196/Backdoor.Win32.Bifrose.fxv-d624fe785da402f8f823b30396a9afb21399092a65b7357d63364d73052b9f8b 2015-10-01 13:50:40 ....A 32637 Virusshare.00196/Backdoor.Win32.Bifrose.fxv-df9ec1323cfe59aaf0cff6d7ca2fc3622d33c98428e0980f5ea69bc8ca2e900a 2015-10-01 13:35:48 ....A 32637 Virusshare.00196/Backdoor.Win32.Bifrose.fxv-e27cc4d41502474164b73022bb2c9aab6dd88087127bae4b9fb1297ec4f62b0f 2015-10-01 13:50:06 ....A 99840 Virusshare.00196/Backdoor.Win32.Bifrose.fxv-e368182d5575a56672a49117295cb4ebaad8f0fe28e1296ac8d13a0da0e9e4cd 2015-10-01 13:39:18 ....A 32637 Virusshare.00196/Backdoor.Win32.Bifrose.fxv-e6421e090fc9cb40965988355a6eb749d2d797e289cc5ca27af6ee18544f7c34 2015-10-01 13:49:56 ....A 32637 Virusshare.00196/Backdoor.Win32.Bifrose.fxv-e83487641a88a0fa56d5ac3172078af6538a4c82070129f50912667beb4f245e 2015-10-01 13:40:08 ....A 32669 Virusshare.00196/Backdoor.Win32.Bifrose.fxv-eb4a173cf6ab3b9fc4d9b602abee4fa58a67a1f36c931aec8a5ddb30c93744b5 2015-10-01 13:48:12 ....A 32669 Virusshare.00196/Backdoor.Win32.Bifrose.fxv-ee40f3af8f8e572abc07735bb830f4925aa21d8105b700da6792d7966e7b30f3 2015-10-01 13:37:42 ....A 106365 Virusshare.00196/Backdoor.Win32.Bifrose.fxv-f70b70792cd145aca5fa3522abed8f1616824560a380f31ae313d596d63a0628 2015-10-01 13:48:58 ....A 222124 Virusshare.00196/Backdoor.Win32.Bifrose.fxv-f7b6136049e334e926b17a55a3ab9702201b824da00d0190c43afd5f79652e56 2015-10-01 13:37:02 ....A 32637 Virusshare.00196/Backdoor.Win32.Bifrose.fxv-fe1a33fe71e57ce16f969057a3b2df685e3b80a3958814cda5f6b5df25f22abe 2015-10-01 13:37:38 ....A 685922 Virusshare.00196/Backdoor.Win32.Bifrose.fyxk-1a442cf58b12c04462bff297050db0bec0dbd97119fb14aac22f0e0870e4ef77 2015-10-01 13:50:46 ....A 1454983 Virusshare.00196/Backdoor.Win32.Bifrose.gao-4b9a43385affbd4705b780567ef5dd85ff88252d222e1cd413fd69fa19803ea5 2015-10-01 13:50:42 ....A 72380 Virusshare.00196/Backdoor.Win32.Bifrose.uw-5bfde831631f8db2812533e58844374866ae8b6811134e2becb261718cd731df 2015-10-01 13:34:44 ....A 169705 Virusshare.00196/Backdoor.Win32.BlackHole.elue-7e80d760e212bf07af21fe4850603b23488cf9eea71055ac2db606f6c7cfc2c0 2015-10-01 13:35:52 ....A 20480 Virusshare.00196/Backdoor.Win32.Bredolab.aaxp-af76cf186c66981dea031327cf2abfc8e6d1d0ea23240cf35a91283b047773ea 2015-10-01 13:41:14 ....A 503296 Virusshare.00196/Backdoor.Win32.Bredolab.abpp-368ec697f18fb7dbbfeccd48d9b97c523a566ddb128ebba56fa1d07b4ad875be 2015-10-01 13:42:22 ....A 829952 Virusshare.00196/Backdoor.Win32.Bredolab.adig-9f7d7db8557f48823c4876e4656b4227a7a8114beea567187d8acc2f792e2831 2015-10-01 13:40:08 ....A 829952 Virusshare.00196/Backdoor.Win32.Bredolab.adig-d8afbda4637d560b1826b3fae7b31d446dce2b56646c66a1aa05bfed8c8ebe42 2015-10-01 13:46:26 ....A 759296 Virusshare.00196/Backdoor.Win32.Bredolab.ozd-e32569b6616949d1a1013b4f9975adbe195b120ecb28242d4fa2c1e24e8cef93 2015-10-01 13:52:22 ....A 98304 Virusshare.00196/Backdoor.Win32.Buterat.bttd-07567eacc373bdfbf128a0152cce9d995dc7d3e39c57de7d883cbc84aef4a92e 2015-10-01 13:37:36 ....A 98304 Virusshare.00196/Backdoor.Win32.Buterat.bttd-201db87d4b34de6e9eb041c07355d00114c56406134dc655a8cf3faa815001c4 2015-10-01 13:36:56 ....A 98304 Virusshare.00196/Backdoor.Win32.Buterat.bttd-8c835424b10ae6fa84db53ae2e8cdbfc84e334a5f2044d85fc7344bfae1dca6b 2015-10-01 13:48:54 ....A 98304 Virusshare.00196/Backdoor.Win32.Buterat.bttd-e9443da3635daeda018a459e4f58c4b988cb9f9f5866427bb8c7ff66b8cff24f 2015-10-01 13:34:34 ....A 98304 Virusshare.00196/Backdoor.Win32.Buterat.bttd-fa2dbeca2f2ec75c814ea1610cf918522aef142beeb79a52b71bdd77cdb29123 2015-10-01 13:35:34 ....A 135168 Virusshare.00196/Backdoor.Win32.Buterat.bxah-aec6c197826faaa8a2ccbab83ed04b88422b4ce35b7a90c51afec3b2abff7043 2015-10-01 13:40:30 ....A 98304 Virusshare.00196/Backdoor.Win32.Buterat.clgv-f2387217f7b54865cdabc985f026d508e1576a43f91a32d8149439bde2c231ce 2015-10-01 13:46:50 ....A 263198 Virusshare.00196/Backdoor.Win32.Buterat.cuo-a78e3e96a50936b9b9a5b694fa0529cff50ea90a9bcdd0a528816df9deb9890f 2015-10-01 13:45:48 ....A 435538 Virusshare.00196/Backdoor.Win32.CPD.phs-dca2fed65b99db3eb93b9bfb79a7b071b8856f2ab42fc9d8c094cda0649dc2bb 2015-10-01 13:47:34 ....A 333824 Virusshare.00196/Backdoor.Win32.Ceckno.gtv-956c07f00939b5c92402d371bc6e73df2b9c79aaca6db7279023db99aa5f4218 2015-10-01 13:36:44 ....A 247297 Virusshare.00196/Backdoor.Win32.Ceckno.wt-4eadf0d509a3ea6dc1db1b2ea2f04c023bcf7df57f4ae68350b1501287059000 2015-10-01 13:51:18 ....A 77824 Virusshare.00196/Backdoor.Win32.Ciadoor.dfm-a2026db71e43d2a821f97f589e60586d8168dfe09f305514af359d5a04f3f1f3 2015-10-01 13:50:00 ....A 128142 Virusshare.00196/Backdoor.Win32.Cinkel.ab-02473f460ee30f19b76e3b08be4b1514dabe85bfd3fd38160cdd302a25d463c9 2015-10-01 13:41:28 ....A 128033 Virusshare.00196/Backdoor.Win32.Cinkel.e-891a8b1580faebcf430d9875cd5098597924e06b618aa1552ce1e3f89988f349 2015-10-01 13:33:00 ....A 134159 Virusshare.00196/Backdoor.Win32.Cinkel.e-e632ce06a792f87aa17d8a7bdd89b253ef4cb7cc58dcf375f60f4eeb78ce7272 2015-10-01 13:44:10 ....A 585985 Virusshare.00196/Backdoor.Win32.Clampi.c-b0fe2587d27bc7d58faca70e7eb0cc3ea52efb64c74a3fe900f5274459fc2dd6 2015-10-01 13:40:10 ....A 98649 Virusshare.00196/Backdoor.Win32.Cmjspy.20.b-605b725d0dd4551f1b400ec832d7d84a4fdfae6401eb2cd512a84095dcd0321e 2015-10-01 13:41:24 ....A 98841 Virusshare.00196/Backdoor.Win32.DDOS.dk-3b129a34e3988a8448f33a3d1c9b2631796cf6ac3aa3c6e3b1a88ce00e60041e 2015-10-01 13:50:16 ....A 119321 Virusshare.00196/Backdoor.Win32.DDOS.dk-99005e488165d49841b8b375139c6332882a46db36d903d00a1617f11e130990 2015-10-01 13:50:40 ....A 357376 Virusshare.00196/Backdoor.Win32.DarkKomet.aagt-4886bfa31215a615783c2b4dcacbc1e20f4b8a084075db5e62d783401c0c9bd3 2015-10-01 13:38:38 ....A 747008 Virusshare.00196/Backdoor.Win32.DarkKomet.aagt-4d29719edd8e4e3d3f87db769ea0b6578564833d0aabd05a4b6a0b351ca681f4 2015-10-01 13:50:38 ....A 257536 Virusshare.00196/Backdoor.Win32.DarkKomet.aagt-5d0cdfd88e33a78259214d85deee8cce72fc119b3bd50a90c8e9c3e1fcc06d46 2015-10-01 13:52:28 ....A 340992 Virusshare.00196/Backdoor.Win32.DarkKomet.aagt-61d90148a41b8d53d7407328bdaa36d8b6ad6b1c2aacade054ade1f929bf45e9 2015-10-01 13:36:24 ....A 352768 Virusshare.00196/Backdoor.Win32.DarkKomet.aagt-7c40330a93d01a9bd9371b8a63c7289da415373c4c13428eee83d1145f64b726 2015-10-01 13:49:04 ....A 240640 Virusshare.00196/Backdoor.Win32.DarkKomet.aagt-8474988f7071a92a83c6c80f92a1a06409405512cab4688f174b222e0286e306 2015-10-01 13:51:28 ....A 357888 Virusshare.00196/Backdoor.Win32.DarkKomet.aagt-8922dabd78c08a2bebf01ae8e945501989f8e909792b8e29246cdc11fbd070e1 2015-10-01 13:36:52 ....A 439296 Virusshare.00196/Backdoor.Win32.DarkKomet.aagt-a8dace91ca70cdcb843e11a5d6681651de2e1958ebe2e9dc1030e252183f10be 2015-10-01 13:48:28 ....A 289792 Virusshare.00196/Backdoor.Win32.DarkKomet.aagt-b2d5485face522901707d7c1374e2a0e84c5aef9ec981078ff1f7f71004e261a 2015-10-01 13:52:18 ....A 272896 Virusshare.00196/Backdoor.Win32.DarkKomet.aagt-b3b2faf265883a4d077c08e3114e1533f895c0d027811291539de0ecd76c614d 2015-10-01 13:47:38 ....A 357376 Virusshare.00196/Backdoor.Win32.DarkKomet.aagt-e17ee739b11dffc5998b70e4ec79ad5384a0a6e56294634579ee7acb9b9b5854 2015-10-01 13:33:56 ....A 1474815 Virusshare.00196/Backdoor.Win32.DarkKomet.aanx-3957b4fe3d1da594b87851bc62516bffbe6c0a07db57412762263edaf5ea4b53 2015-10-01 13:39:50 ....A 777216 Virusshare.00196/Backdoor.Win32.DarkKomet.aaqd-000cbd463929d4090bd3e0d37ccce461bf71a03f63398721c0f3b3287dd77d05 2015-10-01 13:39:12 ....A 776192 Virusshare.00196/Backdoor.Win32.DarkKomet.aaqd-0edb95a6caab08f802ef37e28036be25dbb2651fd20140f746cb1e1f051f207c 2015-10-01 13:45:28 ....A 676352 Virusshare.00196/Backdoor.Win32.DarkKomet.aaqd-fa2d7167ddbb9c3db4156b035e0da06fb0969378cc51e3dfa2462125dec8c264 2015-10-01 13:39:50 ....A 304128 Virusshare.00196/Backdoor.Win32.DarkKomet.achv-d864bab532feabb1c60a91f30cfccc7b62e2bc1bb7c73eea2d069f29f8ee4f8d 2015-10-01 13:51:22 ....A 192512 Virusshare.00196/Backdoor.Win32.DarkKomet.akfp-2389978f5ab73f778888851444aa0a6afaa24408e651a387f2f12fd8bf3bc756 2015-10-01 13:39:02 ....A 74240 Virusshare.00196/Backdoor.Win32.DarkKomet.amdt-ff287553f4e7c123c3dfdc7e1cf6f6ed48634f1f619c622ac16c67e39bb23095 2015-10-01 13:51:52 ....A 154133 Virusshare.00196/Backdoor.Win32.DarkKomet.aqhu-d82c55ed6e4db28cc6cc2e18bd7b01ec0db88c26c713a3db8cf7da894e504375 2015-10-01 13:53:08 ....A 796160 Virusshare.00196/Backdoor.Win32.DarkKomet.chlo-1d0e3fd3cbd77fe3d4161f76ce9078b9e0341b779a1752258fb9c1a7dca9eb8c 2015-10-01 13:34:38 ....A 567808 Virusshare.00196/Backdoor.Win32.DarkKomet.ciat-650017befff9fcfefb81d5e58c43eaa54044b834f8b3ed38a9928233bad0c70d 2015-10-01 13:45:32 ....A 950272 Virusshare.00196/Backdoor.Win32.DarkKomet.ckwr-0e66c48da6a8bbf9f2f687f488599a50f687612b220fcba29328e76426939ec9 2015-10-01 13:34:26 ....A 172032 Virusshare.00196/Backdoor.Win32.DarkKomet.ckwr-46b38edb00e8b336a804ab59913e2658abfc4c4f4172a15213fd85dd7c9cff71 2015-10-01 13:35:42 ....A 759808 Virusshare.00196/Backdoor.Win32.DarkKomet.cqim-4e2d3115160a165220d00ddc04635d73cca904d6a91f447f3bb583cb85c21cee 2015-10-01 13:38:24 ....A 259072 Virusshare.00196/Backdoor.Win32.DarkKomet.cqim-85fcc7c139d1176a4a0df22d91fb0b0ddc4eb1cc42cf449fcc743249bbfd34e6 2015-10-01 13:44:18 ....A 980248 Virusshare.00196/Backdoor.Win32.DarkKomet.cqzf-80a1c65dce5d3201bcc28d86d62fc9b2d09934cf7c62e0d65f124b650e9f9908 2015-10-01 13:44:08 ....A 735744 Virusshare.00196/Backdoor.Win32.DarkKomet.croe-8c517d7a7ec5ccead7714b714b70134c7829dc075880374365c506a25622e248 2015-10-01 13:34:14 ....A 88576 Virusshare.00196/Backdoor.Win32.DarkKomet.emgm-c8c86f48fdb9fffb0c5325d68d47d806bef5b6effa024cdbaac20c41cf88ffaa 2015-10-01 13:43:20 ....A 717784 Virusshare.00196/Backdoor.Win32.DarkKomet.ftmo-ef7695bf5cccca5b71ff27dec57a10334d0518fab05c35a10396f50455967a87 2015-10-01 13:47:08 ....A 492032 Virusshare.00196/Backdoor.Win32.DarkKomet.fyqv-390270a6d969d1b6cbc9aef48146b750590b9fa6c966b9fc4f4f38c4693341e8 2015-10-01 13:44:48 ....A 904192 Virusshare.00196/Backdoor.Win32.DarkKomet.fzqh-1b56c5a54a3db593bdb64cb488111da4f93d8e06e4960e1dd21e4a5ed42fe2af 2015-10-01 13:50:38 ....A 488448 Virusshare.00196/Backdoor.Win32.DarkKomet.gngl-07b74a616c658aecd7a6440e353ee2320ae04038b641dabc24589dff66aa6995 2015-10-01 13:37:30 ....A 253440 Virusshare.00196/Backdoor.Win32.DarkKomet.gvly-1483f95f2ce89e569cc7a30b7091a42cacc2d993dac1fc23e555cbade5b5f404 2015-10-01 13:34:24 ....A 762368 Virusshare.00196/Backdoor.Win32.DarkKomet.gvly-2f426c54a61f8fbdbd7ffa3881b83deea37406f92fe549ad992ce9d6a08dfca7 2015-10-01 13:35:30 ....A 254464 Virusshare.00196/Backdoor.Win32.DarkKomet.gvly-49289073c16288cd694e55db0eed738f7ed8b3f5b0103da3ac007627c92d0dec 2015-10-01 13:36:58 ....A 325632 Virusshare.00196/Backdoor.Win32.DarkKomet.gvly-6dd3080b9595d553e11bd42b8aea3f30fa06b62c6283531c3132a40d39a7053f 2015-10-01 13:48:36 ....A 236544 Virusshare.00196/Backdoor.Win32.DarkKomet.gvly-f87f3b9bad2c9001c95c7d84411db50d0bc702889fbf89c3fc999d0441dd56d8 2015-10-01 13:45:52 ....A 675400 Virusshare.00196/Backdoor.Win32.DarkKomet.gvyh-7bcd16bc51e394b70c9a63635fb1e5c1d7ff2717e3fdd45c709b2c17969882d8 2015-10-01 13:39:52 ....A 763392 Virusshare.00196/Backdoor.Win32.DarkKomet.gvyh-94dc341dd7725908bcafbcd741a4b493f446ddb0f4b0293dcae0889901628df4 2015-10-01 13:41:30 ....A 774656 Virusshare.00196/Backdoor.Win32.DarkKomet.gwdr-52b7beb87fc54c18e8a0af847125c73ac96aaea63b4c4f8823698e522b353d1d 2015-10-01 13:46:26 ....A 1171533 Virusshare.00196/Backdoor.Win32.DarkKomet.hcoa-56ea1ff52b32d114b181a7d8772f9740dd856279be9d0f1dfb4129657e78a31c 2015-10-01 13:31:54 ....A 665088 Virusshare.00196/Backdoor.Win32.DarkKomet.hcoa-5febf140a44112a2a83fb98a8d152b272cada5b7a0a1a7c3a9172e9744847c0c 2015-10-01 13:42:26 ....A 667136 Virusshare.00196/Backdoor.Win32.DarkKomet.hcoa-f8e74ac7a9718aea5c95680c47a93939616849d58539241f62b26a2eeee4c204 2015-10-01 13:39:06 ....A 673792 Virusshare.00196/Backdoor.Win32.DarkKomet.iiea-57a504fb1a79e9afc9fa0aa53d06df40d263ca55a119089e2d26c5e5473eb364 2015-10-01 13:42:42 ....A 673792 Virusshare.00196/Backdoor.Win32.DarkKomet.iiea-e3336a2b3fc5cc92bb1920cb5df48c3cfc1fa1d8d9a96489e1b9cb10e0a4dcad 2015-10-01 13:40:24 ....A 763392 Virusshare.00196/Backdoor.Win32.DarkKomet.irv-13a1dfbf42088a4476d087a7f9038736860940e3347012294081af90b2f124c5 2015-10-01 13:33:58 ....A 763392 Virusshare.00196/Backdoor.Win32.DarkKomet.irv-16d109d8f822dbd1e614b4ab9ccaf0322bb407df1713729c8083f0ac58209a79 2015-10-01 13:36:22 ....A 791040 Virusshare.00196/Backdoor.Win32.DarkKomet.irv-35c412c150b2cb1894b5f521d845633291a7dc798bf7f516847f32384026951f 2015-10-01 13:44:52 ....A 921088 Virusshare.00196/Backdoor.Win32.DarkKomet.irv-552f8f825eb05663f035e356f811bf66a27f00e43ff1ed58aa2129d91a2c29e0 2015-10-01 13:38:32 ....A 831488 Virusshare.00196/Backdoor.Win32.DarkKomet.irv-5e1a237671ece80c9851d72e8edd5c3ebc8a3e334eb0dcc20ae4c44248aa930e 2015-10-01 13:40:58 ....A 835584 Virusshare.00196/Backdoor.Win32.DarkKomet.irv-a2882a10b44e0b408ec12aa07ccd5596d25ab2e8d33c323f6f8afed330f37c3d 2015-10-01 13:36:46 ....A 730699 Virusshare.00196/Backdoor.Win32.DarkKomet.irv-c9a2ab0a03f5a05dac9daf09b33adba96d5a3e251dbd0919062b0b47c6bd70aa 2015-10-01 13:46:04 ....A 762880 Virusshare.00196/Backdoor.Win32.DarkKomet.irv-d72bde8f89883c6d2e563639684a803f60a4f0271fa6a6a9dca847abdde1e007 2015-10-01 13:38:14 ....A 666112 Virusshare.00196/Backdoor.Win32.DarkKomet.lpm-360d7450bdce1d7594c044ef26e36647533a46dd4bff5a498f7d082e430c0747 2015-10-01 13:33:52 ....A 799232 Virusshare.00196/Backdoor.Win32.DarkKomet.xoc-f9d9ec309655a403668a06797a0311f240c01685d62194ab0f46b1cc78a99858 2015-10-01 13:40:24 ....A 674304 Virusshare.00196/Backdoor.Win32.DarkKomet.xyk-0fc1ce70d632f85a5e54152f6a4f661ebc9eb3a9ee626179e81ff2401241f2d5 2015-10-01 13:33:18 ....A 913408 Virusshare.00196/Backdoor.Win32.DarkKomet.xyk-1cdc61cac31e67993b52d0eabf3931da1b58884b4bdc7ea7b17caff7b1a20cfb 2015-10-01 13:43:08 ....A 774144 Virusshare.00196/Backdoor.Win32.DarkKomet.xyk-2030e131585ab371046ec849dd93c04f276df3bde6382e8ac8c777937bf2a4f6 2015-10-01 13:47:58 ....A 674304 Virusshare.00196/Backdoor.Win32.DarkKomet.xyk-27528c2163f5758332ec6203cddb2a1156d5dc48b8e0b286eb3cf065e8b9d031 2015-10-01 13:47:14 ....A 706560 Virusshare.00196/Backdoor.Win32.DarkKomet.xyk-2b5af2f7c2cb74e6f4d5c9b22729d7149503ee08c99de9a9728213e8889778a8 2015-10-01 13:37:06 ....A 674304 Virusshare.00196/Backdoor.Win32.DarkKomet.xyk-2e9dd92d75996276888a02108296db79bfc44551f4e5b7c393f3f1f2c121bb09 2015-10-01 13:42:42 ....A 783872 Virusshare.00196/Backdoor.Win32.DarkKomet.xyk-31e78e01c5ff9a5f12fe0de5d897fea805aa07a097e97ce65bb572b058191140 2015-10-01 13:53:12 ....A 774656 Virusshare.00196/Backdoor.Win32.DarkKomet.xyk-3926b1b03a4c265d574efa8b1bcc3c98b00480be71036a3b129e58a077bd6660 2015-10-01 13:52:20 ....A 674304 Virusshare.00196/Backdoor.Win32.DarkKomet.xyk-40a3df535c300a871e03734f1f86e8f22a4a976772bba9bd7407dda0f248616b 2015-10-01 13:51:46 ....A 689152 Virusshare.00196/Backdoor.Win32.DarkKomet.xyk-492e5e7ba4f9aa885185c2fb08c19aec0d3bef0d458f9d849a87113af57853e7 2015-10-01 13:47:58 ....A 706560 Virusshare.00196/Backdoor.Win32.DarkKomet.xyk-4989483ec5cf5d68fc640716d398d52e506445adfffe3803a017aabb436a9fd7 2015-10-01 13:32:56 ....A 674304 Virusshare.00196/Backdoor.Win32.DarkKomet.xyk-51c8be0f1c6a8651dab6e643413ab92fa9457ae895235894eb9117a4288f8a5a 2015-10-01 13:38:46 ....A 774656 Virusshare.00196/Backdoor.Win32.DarkKomet.xyk-753fd39b96a1f7cc801488b1c18cb94745aa5f8016d279022d16ca0221caaf14 2015-10-01 13:50:12 ....A 318569 Virusshare.00196/Backdoor.Win32.DarkKomet.xyk-7c200409fdb83d1fd8017a9cf75de20a9b72e7647352d57d40c54b0ce8070a21 2015-10-01 13:44:34 ....A 674304 Virusshare.00196/Backdoor.Win32.DarkKomet.xyk-7d0f56eecfe712a422971960364fc0f49ae23585495fae48f17609e59fce990f 2015-10-01 13:52:38 ....A 347285 Virusshare.00196/Backdoor.Win32.DarkKomet.xyk-8859e5a5d6609a9f06356633e0e2e4148d3009dfdc9f5b264f7925b4eb72a85d 2015-10-01 13:48:50 ....A 674304 Virusshare.00196/Backdoor.Win32.DarkKomet.xyk-9a2359a2a673f5e3440e369b2f6b6599c7f08de8a40cc900794d9e63f60a299c 2015-10-01 13:49:18 ....A 774656 Virusshare.00196/Backdoor.Win32.DarkKomet.xyk-9df1196eb9ffb80aa3c4791be7c447074ae65b86a6609b6945271c6934488a63 2015-10-01 13:51:14 ....A 1269760 Virusshare.00196/Backdoor.Win32.DarkKomet.xyk-9f3830412a4777d862da7578ed08ed2efc362dd09488593f1d1d618a81dd138e 2015-10-01 13:47:12 ....A 945152 Virusshare.00196/Backdoor.Win32.DarkKomet.xyk-b1fc59d21d60d9603749851dc29c7ee9d400c331b3a83163aa6fc4ea0e13fd26 2015-10-01 13:52:24 ....A 674816 Virusshare.00196/Backdoor.Win32.DarkKomet.xyk-c2bdb137ef5c6b6ee56e0693ad0914ef070d96d9112465486a8c312bb3f931b9 2015-10-01 13:39:50 ....A 673280 Virusshare.00196/Backdoor.Win32.DarkKomet.xyk-d1fcec730d65ca697b8e82e09ae71d28d7b0508fc5bee328886916d42b9b6933 2015-10-01 13:48:14 ....A 674304 Virusshare.00196/Backdoor.Win32.DarkKomet.xyk-d2460e5ab89a132680483a199345867118f4e5b4e4059c123d2b810ebf767593 2015-10-01 13:33:38 ....A 673792 Virusshare.00196/Backdoor.Win32.DarkKomet.xyk-d4c904bfe206a43e14292c1f79c7cc92abe22dbfa04e7453f077ae0b1bd0aae8 2015-10-01 13:48:40 ....A 880128 Virusshare.00196/Backdoor.Win32.DarkKomet.xyk-dce79e4a0e3046ef1eb7aa9fb099079621f2ab8d44e0942c1cda08a6b6559670 2015-10-01 13:32:46 ....A 864224 Virusshare.00196/Backdoor.Win32.DarkKomet.xyk-dfc42038d3ef68159565fcbc5f38d92c65637739df0afebb5a5146ebcdddff84 2015-10-01 13:33:50 ....A 674816 Virusshare.00196/Backdoor.Win32.DarkKomet.xyk-e2d79f590f36a11086d61a94efa81fbb6fc6a5e49fa8d8ba3a5240af1fb956c3 2015-10-01 13:49:02 ....A 674304 Virusshare.00196/Backdoor.Win32.DarkKomet.xyk-e7edb2f6d4c4caa287fb8e7a2e531f2afe8a360b3bcf14dd495e76c0761982f3 2015-10-01 13:44:26 ....A 674304 Virusshare.00196/Backdoor.Win32.DarkKomet.xyk-e8ccab93418a67ceb8c8c757a62d29c66c62e8ea532d0de5f7bf1d3c702fb8d4 2015-10-01 13:37:02 ....A 674304 Virusshare.00196/Backdoor.Win32.DarkKomet.xyk-ef9c168e6e1ba35bb7981c781f4aece775ee011dc44eccef2fcf307095b68d2f 2015-10-01 13:35:56 ....A 661360 Virusshare.00196/Backdoor.Win32.DarkKomet.xyk-f09788b307226140702454596059bab559429ef4da4b8d5d1e5c629a64da1b18 2015-10-01 13:42:00 ....A 674816 Virusshare.00196/Backdoor.Win32.DarkKomet.xyk-f0f46383209432489616976127cd8c3b6454bac266cd5d53009a7f8cc1eeba03 2015-10-01 13:33:22 ....A 1122304 Virusshare.00196/Backdoor.Win32.DarkKomet.xyk-f359f0fc516f475869315d1822aa4639ec75dbb0890ffc625dc2374b0437f672 2015-10-01 13:41:48 ....A 673792 Virusshare.00196/Backdoor.Win32.DarkKomet.xyk-f7514543506fc8974510554c069aa9b804c25b4ea16a855ed4232d8fc237728d 2015-10-01 13:38:26 ....A 42759 Virusshare.00196/Backdoor.Win32.DarkMoon.co-898a521be27b49ba0b5cf4938e36b1940d93dd11c9f743ad5c7daffb5a30a4a6 2015-10-01 13:34:34 ....A 259072 Virusshare.00196/Backdoor.Win32.Delf.aecw-72e92ea4fd67e5dc91a5face3a29d51bdd26c5756dc79a2cd8faf4b2cb1d44c8 2015-10-01 13:53:34 ....A 240640 Virusshare.00196/Backdoor.Win32.Delf.akw-1454451f4189e6273444393f34b8b3a7ad012cb51916c191629894681cb5d892 2015-10-01 13:43:06 ....A 788480 Virusshare.00196/Backdoor.Win32.Delf.arbu-4141cc480385f55e81fe6d98fe2d005527c0eab043229af4fcf4fb23b2cbacd9 2015-10-01 13:39:00 ....A 72100 Virusshare.00196/Backdoor.Win32.Delf.ars-0a3a7e4937feaa59453821df0786327f2a1e2bbbeb4c7baf10b3d3181c2cd9f7 2015-10-01 13:40:30 ....A 80238 Virusshare.00196/Backdoor.Win32.Delf.ars-0b56851f6c54a72ecf6e2584775c1f253a4c5466a52ebca5127ef80a9cea7c30 2015-10-01 13:42:54 ....A 75994 Virusshare.00196/Backdoor.Win32.Delf.ars-124318d9e311decb1bc6c8526eb87e3cdd25a9d7cf5f3bc23b0da4a3efbfde4f 2015-10-01 13:33:10 ....A 92667 Virusshare.00196/Backdoor.Win32.Delf.ars-194863eda1de525adb88e3e9a98f556fea489b6743c69ff7edd709a8f4b3512d 2015-10-01 13:49:14 ....A 70119 Virusshare.00196/Backdoor.Win32.Delf.ars-1a2d840c8a21538ccfd949d60d811098941942370c32c1af10b8dda3334fb681 2015-10-01 13:53:14 ....A 68975 Virusshare.00196/Backdoor.Win32.Delf.ars-222daf312dd7d1bd80b8ebb6b1e68f7af74b77b8ba7ae9060548638080d74257 2015-10-01 13:47:12 ....A 70012 Virusshare.00196/Backdoor.Win32.Delf.ars-2615132cc0023123c0ced2cc00e942ab80207732601665b6a2c58f6506af4682 2015-10-01 13:52:20 ....A 68927 Virusshare.00196/Backdoor.Win32.Delf.ars-29c0636fbd17af887a9957ed03dc3bef7c7dd2687fcb77c78c6fe420037638f1 2015-10-01 13:46:24 ....A 95722 Virusshare.00196/Backdoor.Win32.Delf.ars-312f98c5be44fd4876bf270b13b30748a032d9f2337422a00f910e04f452b71b 2015-10-01 13:46:20 ....A 107888 Virusshare.00196/Backdoor.Win32.Delf.ars-329f2ba47a9b568588a28b782cb56de04baa9db5335e0aa85c025b615e406e80 2015-10-01 13:46:56 ....A 72045 Virusshare.00196/Backdoor.Win32.Delf.ars-3408214ff0eeade0230593c3c16f3fcd76c2af417483b0bfbccee5ef0b14f50f 2015-10-01 13:39:16 ....A 85224 Virusshare.00196/Backdoor.Win32.Delf.ars-3e457086f474cabbda79ca85ebf523c4d0486536ebbd8b3832bbea84e4adc015 2015-10-01 13:32:58 ....A 56077 Virusshare.00196/Backdoor.Win32.Delf.ars-45541707dc2854a24ae3fba8add3c1b35f43977c03a2c0fbcc5786354e651d48 2015-10-01 13:49:22 ....A 100440 Virusshare.00196/Backdoor.Win32.Delf.ars-4f7295b1d5c7edddb6ed1f638c748b6783227d8778e4bca084ad9cf6b0873c5f 2015-10-01 13:53:06 ....A 73011 Virusshare.00196/Backdoor.Win32.Delf.ars-61a12b0ce2a97a643ebed297bae7bd2ff26935f7c81fb72477d350f45b7e1777 2015-10-01 13:39:46 ....A 87548 Virusshare.00196/Backdoor.Win32.Delf.ars-6561a6eb1983258aa19052217ac1710afcb7c535dd106021c533d5c89664ac53 2015-10-01 13:49:14 ....A 68810 Virusshare.00196/Backdoor.Win32.Delf.ars-782d8f64afc757d93ba19e15a7be9c3a8fa2d9349dcc9072658e374b59bc0544 2015-10-01 13:50:14 ....A 92514 Virusshare.00196/Backdoor.Win32.Delf.ars-7cc7620afbd5cad64f0db7f1acf667752c0141894af11dc22557fde5919bb56d 2015-10-01 13:46:06 ....A 99896 Virusshare.00196/Backdoor.Win32.Delf.ars-a68008752be187e60e2d5fa1a7e6ed212daa35844a89c418d14683d7f86282f8 2015-10-01 13:37:24 ....A 118549 Virusshare.00196/Backdoor.Win32.Delf.ars-bcd7afd3d94948af41812ff2363670ab04bde577244b0a5d09ff9a9a528109a0 2015-10-01 13:43:58 ....A 72093 Virusshare.00196/Backdoor.Win32.Delf.ars-c916cc715fd6d055b65fcbf24048da9e30dddfad0108fd5ae02988aa357a9e63 2015-10-01 13:34:58 ....A 73141 Virusshare.00196/Backdoor.Win32.Delf.ars-d246cfa6427c84ec3b913541331012ee9d99467c0205820998362a24e336a9f4 2015-10-01 13:42:52 ....A 74707 Virusshare.00196/Backdoor.Win32.Delf.ars-e0c43b910e443b0458ed7f41c79358f078adf948f4b2fdf94a251368020d4465 2015-10-01 13:51:10 ....A 92239 Virusshare.00196/Backdoor.Win32.Delf.ars-e3be9a9e3efd7f763a08b39853ec0edb20cc05277ca053d9c582f99e50318a8c 2015-10-01 13:50:32 ....A 73165 Virusshare.00196/Backdoor.Win32.Delf.ars-e5f30b9c5cd43f73117833e6f842ab0994d385a2a1684a4db461a21c991e6bfc 2015-10-01 13:34:20 ....A 76128 Virusshare.00196/Backdoor.Win32.Delf.ars-ef0cb976be3904b71ab50636062669468746c4cf0ca0513183048f949a340e9f 2015-10-01 13:42:34 ....A 172032 Virusshare.00196/Backdoor.Win32.Delf.asqv-aa076e8941aef89010b74214b554d530e44d0827c86b2410f4d00a5bb6524f26 2015-10-01 13:48:30 ....A 101549 Virusshare.00196/Backdoor.Win32.Delf.cst-01d5bda323a9e558626c207a1d3d8a0c452bde24048141ed950e54804dda7722 2015-10-01 13:45:54 ....A 109649 Virusshare.00196/Backdoor.Win32.Delf.cst-04c155c9590c38e4e1a187f1b9761027db06d153b6e747233e198593417b0d78 2015-10-01 13:38:26 ....A 94342 Virusshare.00196/Backdoor.Win32.Delf.cst-0767d391f008759d734487cb4fa5fe9191a707c9e3498166a3ea05c621062a93 2015-10-01 13:43:58 ....A 109752 Virusshare.00196/Backdoor.Win32.Delf.cst-1f5dc3d7a7d2d090a0ae0f709255e1701143c2e70d27296a1e881378893ab84f 2015-10-01 13:41:40 ....A 80301 Virusshare.00196/Backdoor.Win32.Delf.cst-3a4bc0c72f87bee8a8eb11708284ab14a3a4400acbc90612a0b4908ba4128bae 2015-10-01 13:37:02 ....A 93567 Virusshare.00196/Backdoor.Win32.Delf.cst-422a253e0117432de7d0a9e3b4abdbbdba3284712cb7b42b7cba67a815c64692 2015-10-01 13:53:00 ....A 91541 Virusshare.00196/Backdoor.Win32.Delf.cst-5e14a791aa89bca6752912b11d3f71aee79051b919cdc57656e80fcd0724d228 2015-10-01 13:33:12 ....A 78204 Virusshare.00196/Backdoor.Win32.Delf.cst-6458fba2cc3c907bab005515dab85de1e795f9be9febeb9e36189d9bf6931947 2015-10-01 13:37:46 ....A 88607 Virusshare.00196/Backdoor.Win32.Delf.cst-7d3176f784bee4fadc09aeb71ec9f16a43d49503f57679ff15fbdb49826aba7f 2015-10-01 13:42:52 ....A 88551 Virusshare.00196/Backdoor.Win32.Delf.cst-8ca239253be47de307c7ea9023c309a9a5dfb3b7e9b88ac2823886ca75031aa8 2015-10-01 13:50:46 ....A 75995 Virusshare.00196/Backdoor.Win32.Delf.cst-8f3a4a24efcc6e723b800325afc9bb9d0ae0182b2f28bc572301e59b4f6c3242 2015-10-01 13:49:34 ....A 80036 Virusshare.00196/Backdoor.Win32.Delf.cst-9f948dca043a6dc71202ce038ebdfd95bd7afd93301fd65d8e85b0b27c70341d 2015-10-01 13:46:42 ....A 131942 Virusshare.00196/Backdoor.Win32.Delf.cst-a0f52e7c2437ea0c994ec61d213bdcb88f7ad66bd9bcbbfef3112141b0807f8a 2015-10-01 13:39:10 ....A 76274 Virusshare.00196/Backdoor.Win32.Delf.cst-ab47404c399a57aa10674b2ecf3130e82b43b509c4afd0d11d5a358d7f243982 2015-10-01 13:32:26 ....A 116822 Virusshare.00196/Backdoor.Win32.Delf.cst-b0a83251a511f4d7a231ff56a2b436e4d8523490e5837f9242c86a21d6b07d39 2015-10-01 13:43:42 ....A 73236 Virusshare.00196/Backdoor.Win32.Delf.cst-bbda19cc26326c5f274f78ed4162815f8e5dd142db304e1594e5ae48896f51d2 2015-10-01 13:40:24 ....A 81327 Virusshare.00196/Backdoor.Win32.Delf.cst-bff1e298ee6880e1090cf168721d61b98a4728bbde5a71aa889ab86efece3ca8 2015-10-01 13:42:44 ....A 96427 Virusshare.00196/Backdoor.Win32.Delf.cst-c36b1f592f357f3d010c72b89a93c745b1eac51408b696243ed0fe4b2ea40bfa 2015-10-01 13:37:46 ....A 82451 Virusshare.00196/Backdoor.Win32.Delf.cst-d42b791fc76b3585f4c267c767ab1c19b9e15fe408f3abff739140e8f566fd94 2015-10-01 13:47:02 ....A 78474 Virusshare.00196/Backdoor.Win32.Delf.cst-d6b9dadf68897f50ff58df63510ad7f97e66509167a9680f575dbb9002d2b484 2015-10-01 13:52:20 ....A 113946 Virusshare.00196/Backdoor.Win32.Delf.cst-da4d2dfc06537c89f30fbf13eeb6722164c582fa49c52f2fc48e00322f9aba0f 2015-10-01 13:33:22 ....A 86600 Virusshare.00196/Backdoor.Win32.Delf.cst-dc9f5bdabaa923c366475a8f05ee5341f51b069eeb37faa472a05c7788fd41b8 2015-10-01 13:42:46 ....A 116911 Virusshare.00196/Backdoor.Win32.Delf.cst-eda2aad767c1dabac01a14ab9e686c40044e165b7dbd1a23014b6a7b25ff9ec9 2015-10-01 13:41:02 ....A 147081 Virusshare.00196/Backdoor.Win32.Delf.cst-f054483ad4155368aa04dca273e3c36a2a852e4504588b789f2c37a8caa6ff88 2015-10-01 13:34:50 ....A 80534 Virusshare.00196/Backdoor.Win32.Delf.cst-f232f5f7b71c254062db6fc327c9405a6a0170f21ece4cda7f35636ef54b48be 2015-10-01 13:51:12 ....A 83072 Virusshare.00196/Backdoor.Win32.Delf.cst-f4d0cef7bbe08da443add06dd5197dfdc4e4ab617e1894da6783e39d942a77b1 2015-10-01 13:36:52 ....A 49664 Virusshare.00196/Backdoor.Win32.Delf.cxq-116db562cc378e6bedb1cf762af7e1928d66e5a4151efaf6e0c7048e37bed5b2 2015-10-01 13:33:56 ....A 131584 Virusshare.00196/Backdoor.Win32.Delf.gena-0b99629df9e6ecd4fb30bcfbc35ee07d708ad339f958e46a44ccf654da40519a 2015-10-01 13:36:26 ....A 71316 Virusshare.00196/Backdoor.Win32.Denis.s-16b82f8f8e3c651e1c040ce9ef38dc83c87d7a01bcb4ce1708407fdd7a9fff40 2015-10-01 13:38:30 ....A 385244 Virusshare.00196/Backdoor.Win32.Denis.s-8c9ffffc334e4a6eb1267ef777bc1b615102f3d289af2576a253e56479d850e5 2015-10-01 13:40:48 ....A 1001108 Virusshare.00196/Backdoor.Win32.Denis.s-b8ec7e9fb26caccddf0cff4f1e759066b8618a3985657eca62070ce720f96393 2015-10-01 13:41:26 ....A 157822 Virusshare.00196/Backdoor.Win32.DsBot.jm-14a9e329c4a6681a6bb5d36fd3a0371c0b2007867ff932544f8531373ab4ad2d 2015-10-01 13:47:24 ....A 61440 Virusshare.00196/Backdoor.Win32.DsBot.jm-267dc1bc97dcbeffb052351931832c937dbb7f8bae49c08f3cb97dea979d4833 2015-10-01 13:43:04 ....A 52156 Virusshare.00196/Backdoor.Win32.DsBot.jm-5ca75e9636dae65ee95cd0dbcb7909b6888bc5f76f522cd41c6b6a5c17b97b90 2015-10-01 13:38:10 ....A 184320 Virusshare.00196/Backdoor.Win32.EggDrop.v-566c34ba2e35f6ef5ff2c8d2cd65c36bf8155af46c90679a35cf434a64926504 2015-10-01 13:40:52 ....A 143360 Virusshare.00196/Backdoor.Win32.Farfli.aemd-0e5d07f5e123a485efdd2850104b364628448bc6a39d2ffef9f1c7947c7e3e50 2015-10-01 13:45:54 ....A 286720 Virusshare.00196/Backdoor.Win32.Farfli.aern-d7b83f18738e8b6eb313bb9e36c405776131d2d1382c29e451550f6e2458bbd8 2015-10-01 13:43:06 ....A 1172336 Virusshare.00196/Backdoor.Win32.Farfli.aewi-f9b3fbfca7b079bbebc711987429f17c2b5eccc7672cae352bb6b0a9b85ad022 2015-10-01 13:48:20 ....A 203968 Virusshare.00196/Backdoor.Win32.Farfli.afam-90b2aef5be60b9c6d1463f392ae8045f2201e1798fa1faf43594e496ad7f5c5f 2015-10-01 13:51:22 ....A 147456 Virusshare.00196/Backdoor.Win32.Farfli.afan-1501ca9794ad7bbd73c397eac640e7b19397bafa68bbe259417b6d32a811a9fd 2015-10-01 13:42:50 ....A 584879 Virusshare.00196/Backdoor.Win32.Farfli.akda-09ea160fc96f70dae41410b81cba9e8bfb3a6aa96e9762a2c2e094781e3313fc 2015-10-01 13:31:14 ....A 387745 Virusshare.00196/Backdoor.Win32.Farfli.akda-23aed72ba5139d958b0a4fc30dcec462ba775825fae34abfcdb77e3f5b16b7fb 2015-10-01 13:41:42 ....A 584831 Virusshare.00196/Backdoor.Win32.Farfli.akda-24be6cc645462ae9149330811a45830a283565086264b3670568d3ff99000e58 2015-10-01 13:34:36 ....A 318042 Virusshare.00196/Backdoor.Win32.Farfli.akda-33497cb4807edab3ddd8c669207da82c05ae6d051098ab9c0a22c980a3c805e8 2015-10-01 13:52:28 ....A 584703 Virusshare.00196/Backdoor.Win32.Farfli.akda-7426cf25be5517fb79cb4840873a2cf80526d1776b33e0f95def6a4e33d75a36 2015-10-01 13:35:48 ....A 585023 Virusshare.00196/Backdoor.Win32.Farfli.akda-75ab80ea4a0af162f4eb9596f23593916bb39162e74ee42b92c0ec5fce577e78 2015-10-01 13:38:46 ....A 584895 Virusshare.00196/Backdoor.Win32.Farfli.akda-8781150eafd0e5ad8b8e05ffe71f78b39066de7ab884cb5a0d1d91eb1fd4468d 2015-10-01 13:34:28 ....A 585151 Virusshare.00196/Backdoor.Win32.Farfli.akda-8fb1f74678f8af8be63fac949a3d40bfbe312534dabe14318f59474af27ca880 2015-10-01 13:38:20 ....A 584959 Virusshare.00196/Backdoor.Win32.Farfli.akda-9c6838c3ee8cc40744401d03b5efefbb13da6c49f470c04172e93ac5322c7eaa 2015-10-01 13:50:58 ....A 585183 Virusshare.00196/Backdoor.Win32.Farfli.akda-c5a5d0b23e233f98e57fed67eb8439515ebefc4a6fbebf391ab5004d196bbbf5 2015-10-01 13:49:16 ....A 584943 Virusshare.00196/Backdoor.Win32.Farfli.akda-ca6f02352c5b7a7e36188f130c48b6a2b1f864be5e5deee65dcd49e10b1b7d67 2015-10-01 13:51:52 ....A 585055 Virusshare.00196/Backdoor.Win32.Farfli.akda-f1334d3d273e3b08154f52c4963061ad826a44498e03b189ad9d46d539de001e 2015-10-01 13:46:44 ....A 121757 Virusshare.00196/Backdoor.Win32.Farfli.alus-1ccd55326ce5ce970488f29d87d0952cc20d8980ee1dc42388773b28d585aaa4 2015-10-01 13:49:14 ....A 112128 Virusshare.00196/Backdoor.Win32.Farfli.bpw-86bde4e382fe466231826a401fca65fb439e46027ad8af74d7d77d736fe65109 2015-10-01 13:39:04 ....A 118867 Virusshare.00196/Backdoor.Win32.Farfli.jqv-faa6b6497be99790bfeb7ac53233293fc60a3fc1e370a02a98d7769af8186071 2015-10-01 13:49:30 ....A 204800 Virusshare.00196/Backdoor.Win32.Farfli.zfn-8d98621f625237d07d24550dc6aad380da927f696bd45bdaec48b2c08734bed4 2015-10-01 13:33:30 ....A 166946 Virusshare.00196/Backdoor.Win32.Farfli.zgc-395da15fc91efe2dbeffc56f790f3b868116b660f963b3e3622cfba16b826216 2015-10-01 13:49:52 ....A 87317 Virusshare.00196/Backdoor.Win32.Farfli.zkf-f69d7f2db529e3f4de4b23d25de7a513483ec4231f722f4908ec968049bcc9ae 2015-10-01 13:41:24 ....A 573440 Virusshare.00196/Backdoor.Win32.Feljina.w-565e8aa3bfad21dc7972fa2a1107b9917d0a9c18d47a24af2e74f684d0800a4c 2015-10-01 13:33:56 ....A 153647 Virusshare.00196/Backdoor.Win32.FirstInj.djp-c44b7e8b2d68938d64aafb63f7f93e31bd7895baea25bcaac4ee3d8da859ebbb 2015-10-01 13:43:58 ....A 153354 Virusshare.00196/Backdoor.Win32.FirstInj.voi-5edf893a6543b7b027fd4ce97307425854a7bc678743ef58e57dd585fcad3933 2015-10-01 13:41:12 ....A 121442 Virusshare.00196/Backdoor.Win32.FirstInj.vpq-4bbe818112d897d317567811fb9172f95d3879275fb186ce30b7628799724ae7 2015-10-01 13:33:44 ....A 192000 Virusshare.00196/Backdoor.Win32.Floder.xp-b020948a5bdd88f415b4fcf8d74d57f0c963f6b683833db2ff866fe7a4d56226 2015-10-01 13:52:38 ....A 798208 Virusshare.00196/Backdoor.Win32.Freddy.2001-45b925e6b8c6ca3b903019ad82c35793a78b1842651c9383300082681edeca3b 2015-10-01 13:48:40 ....A 857964 Virusshare.00196/Backdoor.Win32.Gaduka.bv-d5a68af3fb24ab8706fcd3cdce448e9e6210dc8c71940762be6afe6e8ccbad81 2015-10-01 13:47:24 ....A 412248 Virusshare.00196/Backdoor.Win32.Gbot.abmu-41aecdcd7c65c5d4f02a6674b24a5bdb79538aec505682cb1d7d0042bd127dbc 2015-10-01 13:49:26 ....A 178688 Virusshare.00196/Backdoor.Win32.Gbot.ahq-31cff8753f8c415340c798b8e870b5dc778133ad0cdad45ebed0493a623d9511 2015-10-01 13:48:06 ....A 184320 Virusshare.00196/Backdoor.Win32.Gbot.ahq-3544c79c11f242614b8167f1f684a643912b68f416e8dcc41b1aa5c01a3667d0 2015-10-01 13:38:26 ....A 162304 Virusshare.00196/Backdoor.Win32.Gbot.ahq-92bdcb36e98f35f38468336cfc100beb55a1666d99fb96344832a5a3f9c35e49 2015-10-01 13:46:32 ....A 161792 Virusshare.00196/Backdoor.Win32.Gbot.aid-23b21615fcda8016ae8904d339ccc39631d78320d952ddccac4e9aedd5efc36b 2015-10-01 13:35:14 ....A 171008 Virusshare.00196/Backdoor.Win32.Gbot.aid-7e9cd516b21fe493c374326e4d60fd9f91f7d3179b5b3ff8ae404a92faa3c2ac 2015-10-01 13:49:44 ....A 168448 Virusshare.00196/Backdoor.Win32.Gbot.bmr-4a597156bfa04cf8b957fa81ebdf4bd15c13866697204bba19eba1a90b7cf4a5 2015-10-01 13:43:12 ....A 167936 Virusshare.00196/Backdoor.Win32.Gbot.bmr-7cb98c3eabd0f00dfe5f3dc249dc600ca15db7f5e64c47a35bafd2d03c983c87 2015-10-01 13:48:12 ....A 161280 Virusshare.00196/Backdoor.Win32.Gbot.bmr-8f4f13dba3ab8252a0cf6acf856939a383625a9eba8acc1cb635fded62a2c10a 2015-10-01 13:38:12 ....A 178176 Virusshare.00196/Backdoor.Win32.Gbot.dkj-09f9739a5f288b8da45fe27b51fcb54a4bc1cd73bfedd1cc6d5be1744d062218 2015-10-01 13:49:10 ....A 179712 Virusshare.00196/Backdoor.Win32.Gbot.enj-da9f87abfd79caaf42f66213fc7b67e2e066d78a14d6fa85efd2da8f49fbc164 2015-10-01 13:33:48 ....A 180224 Virusshare.00196/Backdoor.Win32.Gbot.eqz-0b83828679b700899156e36682fb7a3d55687345bd517379bd69279d50d13bea 2015-10-01 13:39:12 ....A 186368 Virusshare.00196/Backdoor.Win32.Gbot.grz-5c65827226871c14c9436ff3129b8656d7ea81b862dd315428f2d686af17675e 2015-10-01 13:46:44 ....A 179200 Virusshare.00196/Backdoor.Win32.Gbot.lsq-cc5bfff3b453f5cd21518dcef3b30dd8db6253f68f822efb014e396d191d9fb6 2015-10-01 13:44:44 ....A 188928 Virusshare.00196/Backdoor.Win32.Gbot.mej-0b4459816f5aedc2c7d57567953c10986c0b23a38ee0e68c06f12e18859f465b 2015-10-01 13:52:10 ....A 181760 Virusshare.00196/Backdoor.Win32.Gbot.mej-8acf03b89c71783c143e06701a8ae569f2edac069a5805ebe5c64fe18f5ab038 2015-10-01 13:50:30 ....A 182784 Virusshare.00196/Backdoor.Win32.Gbot.mej-de5e3401eb7bc2834fc6cb774bd22d9d5a40e664c28051f8dcddac0cbe23fd66 2015-10-01 13:42:50 ....A 191488 Virusshare.00196/Backdoor.Win32.Gbot.nrm-6ed193e24ada97e49c7ee4632e4521c08111bea40ef9264ff3cf8fa362ceff1d 2015-10-01 13:38:16 ....A 175616 Virusshare.00196/Backdoor.Win32.Gbot.pvf-1a75e204856482414f4006e4869fa42f267d9f7246b3077214a7540926808dd8 2015-10-01 13:45:24 ....A 193536 Virusshare.00196/Backdoor.Win32.Gbot.qvo-40f0d1f54f4fc71208cb9f56825d2b04f3da0d326eabc62f7ed8ac64249b7edd 2015-10-01 13:49:38 ....A 180943 Virusshare.00196/Backdoor.Win32.Gbot.qvo-cae0882ed74c833ac3a41977d2f0e2228e54214fc1ce40ee546aa2322dab74ef 2015-10-01 13:35:40 ....A 176128 Virusshare.00196/Backdoor.Win32.Gbot.qwk-12ea411bfc6682224261a0422873adba4d57cfef27877131d0fdf80e5e384bee 2015-10-01 13:43:26 ....A 189952 Virusshare.00196/Backdoor.Win32.Gbot.qwk-74ef2a66a3f85151974a1e7cef72173c43459136111a73751ee6caaf9f8d4a87 2015-10-01 13:50:40 ....A 180224 Virusshare.00196/Backdoor.Win32.Gbot.qwp-adfc0f0dfba28126599054b2658575462f3c6de88289664da160f38e978bffe6 2015-10-01 13:43:30 ....A 198144 Virusshare.00196/Backdoor.Win32.Gbot.qwp-c3cd55b2ff78ba7a9fc357f3f4c9e0af16263015aacf58deedd41e861aa04a43 2015-10-01 13:35:36 ....A 167936 Virusshare.00196/Backdoor.Win32.Gbot.qxv-f50a3608bdb33d845bafc3c15691a55ba2d1ec7835dfd28dada6096ac1c1272b 2015-10-01 13:39:36 ....A 173056 Virusshare.00196/Backdoor.Win32.Gbot.rkq-46764db8eae464660657b1c4f0dee4dfbf2dfcefbcd43fa82b22d93e82fd422b 2015-10-01 13:38:18 ....A 189440 Virusshare.00196/Backdoor.Win32.Gbot.rkq-55a99ed705080e7e6004dc510a3829a9723f9bd7232bdfa6df191503aa180a60 2015-10-01 13:39:34 ....A 316928 Virusshare.00196/Backdoor.Win32.Gbot.rpa-48de65f42b6072112df41171266b1631b09def57bb3fc1cbff467b1c5e351324 2015-10-01 13:40:58 ....A 192512 Virusshare.00196/Backdoor.Win32.Gbot.sjb-8fc63b50c975d894003c0f3cca67331a7fb8f891255100b7002cb7139887f35b 2015-10-01 13:39:28 ....A 175616 Virusshare.00196/Backdoor.Win32.Gbot.sjb-95c5eaa413ec10d02e427d6eb32bea1de183a24a6a4e95724143b0aec6e5eb3f 2015-10-01 13:38:20 ....A 190976 Virusshare.00196/Backdoor.Win32.Gbot.sjb-df2e69eb90c5cb91e3eb714b595125251491abbf90730cae9826a28980ad76e6 2015-10-01 13:34:14 ....A 40835 Virusshare.00196/Backdoor.Win32.Gobot.gen-3786c4cc892719e6afffe0b9b74500b5ac5bec6cb5e7a8c4c86ef219eb2caeec 2015-10-01 13:46:28 ....A 230912 Virusshare.00196/Backdoor.Win32.Gulpix.lh-90a5c1c5dc2278063478fbc8f2ac072ccf0489d7b3f81a6ed35b7d712b4b7b84 2015-10-01 13:34:40 ....A 18344 Virusshare.00196/Backdoor.Win32.Gulpix.zd-e4a0788019235789f15b004c515f39094ccb8e0c1ca93ab54a9d41bb165da27c 2015-10-01 13:42:32 ....A 43776 Virusshare.00196/Backdoor.Win32.HareBot.anq-5ccd4c863c6e1b5ac9a5d92dc5298c08a1131dc3f225ab42bfde3f2568eaf7b7 2015-10-01 13:33:38 ....A 129024 Virusshare.00196/Backdoor.Win32.Hlux.cqb-4d8caa2868edd6cee8a950225b2f10693518531ab920d9ff02123d7c88060098 2015-10-01 13:41:00 ....A 129024 Virusshare.00196/Backdoor.Win32.Hlux.cqb-8d9484a5a3d60aa1bf759aabb2dfeaf7bf5af2a1e6e82c1025eced51619188a2 2015-10-01 13:40:14 ....A 129024 Virusshare.00196/Backdoor.Win32.Hlux.cqc-2aee3fe94daccb81a0ad04429548c0b01f929a6e813808630519291930e84f17 2015-10-01 13:51:24 ....A 841728 Virusshare.00196/Backdoor.Win32.Hlux.cqg-19a5850c2d64cd953559fdce4731e1984df91ff9dfb59e47fec894071675074f 2015-10-01 13:49:26 ....A 842240 Virusshare.00196/Backdoor.Win32.Hlux.cqg-414cbfe78ed01fffbb8fd09a3af4ad49a2232b346b5008dfc86aee28bd615027 2015-10-01 13:48:10 ....A 836112 Virusshare.00196/Backdoor.Win32.Hlux.crc-55acb2391b9845801a13fcf1524c4ee276337fb873de41be982efe726131b285 2015-10-01 13:35:10 ....A 828944 Virusshare.00196/Backdoor.Win32.Hlux.crc-90d71c71fcdd791f9e09c089a47ef19d8f61c47ec61550ffda2666a1a02d6b0a 2015-10-01 13:52:16 ....A 830992 Virusshare.00196/Backdoor.Win32.Hlux.cri-14107efd80e33356330aeb78214145c61eb339622ece9c1b6f5c9f85b070176b 2015-10-01 13:45:28 ....A 830992 Virusshare.00196/Backdoor.Win32.Hlux.cri-28e0e57e1bd605921f391b0581b36b1c1d32377f60a4b83c79a9b346fc10e687 2015-10-01 13:46:50 ....A 830992 Virusshare.00196/Backdoor.Win32.Hlux.cri-5b214bf1b323dd0a1be983920841d81ba0a4115db23f5b3260006bff7d913f94 2015-10-01 13:34:18 ....A 831504 Virusshare.00196/Backdoor.Win32.Hlux.cri-73dfd5ddca3fb93e3aee5de305d833377c4aaafd1d7a9fbe17e2b23786a75181 2015-10-01 13:49:14 ....A 830992 Virusshare.00196/Backdoor.Win32.Hlux.cri-bb3c6f212ab9b1e9e1eaf4b5a3c04b1437760dfec90e53bc96e8aa50a8982304 2015-10-01 13:53:28 ....A 900624 Virusshare.00196/Backdoor.Win32.Hlux.crj-ddefef310095d63e5d3ace458fb9b8e4f481f2235d8c2683acd6496624cc28a7 2015-10-01 13:40:18 ....A 851968 Virusshare.00196/Backdoor.Win32.Hlux.damj-bcd18334c905b00fb6aa9a4f351d9425411b6eef6ab517797a2131ebe19c5537 2015-10-01 13:44:32 ....A 1068316 Virusshare.00196/Backdoor.Win32.Hlux.dca-505c1a288bf79b3598e9d29bf295f633effbb0d08ee8d0470a07d5044bbdab81 2015-10-01 13:51:20 ....A 1067337 Virusshare.00196/Backdoor.Win32.Hlux.dca-e74f8bf9c891acb2ea3cbc2fe34339218c9816bb75361a9677103034edf46457 2015-10-01 13:43:52 ....A 98554 Virusshare.00196/Backdoor.Win32.Hlux.dck-05db587c8f7723079e034b4f79fbdbb0ee3b5e878a75bfec47352fa90f5e09a0 2015-10-01 13:51:32 ....A 1077434 Virusshare.00196/Backdoor.Win32.Hlux.dcm-077e6bc7b430b5662d6a10e0f38f6eb30a84bb49e70cb80f9581a8ea511d27bf 2015-10-01 13:45:26 ....A 1084732 Virusshare.00196/Backdoor.Win32.Hlux.dcm-148f2513e428bdcd31b80aba9fc424f477d00a57c6c1c4a5cba129b1c8eff251 2015-10-01 13:41:02 ....A 98554 Virusshare.00196/Backdoor.Win32.Hlux.dcm-1a7d2c5e06be2404a256559a623800c5a8113221b8a4c03580cdd62ec0cb8ad6 2015-10-01 13:33:20 ....A 98554 Virusshare.00196/Backdoor.Win32.Hlux.dcm-2ca4ee14506c4e8a3b598f43f8e5ac316cbfa505ac78ffdc9b2f68af16a14632 2015-10-01 13:53:04 ....A 1084750 Virusshare.00196/Backdoor.Win32.Hlux.dcm-370213d23f3e59f1acb9d7b60c13c6328d6de623ff962e3f375bb34d8287bc20 2015-10-01 13:37:00 ....A 1078527 Virusshare.00196/Backdoor.Win32.Hlux.dcm-42509a3efaabf0df496f6e4de6fbfe50fb606b420efb7c376dcd9a7fca3d92ca 2015-10-01 13:36:50 ....A 98554 Virusshare.00196/Backdoor.Win32.Hlux.dcm-4bf088bdbb119a7485437a1176b98b6bb6a3cf2748f5382d2dd6d9a9e6bf31a2 2015-10-01 13:39:46 ....A 98554 Virusshare.00196/Backdoor.Win32.Hlux.dcm-5021041525f4587560374644fd8ef6ddc7f2e23ed8c9eeac969212dc290d7437 2015-10-01 13:51:26 ....A 98554 Virusshare.00196/Backdoor.Win32.Hlux.dcm-59e4fced5efd2f7f7e59f2d970a8dbde4462d8f99c53e533a703760136e54e4b 2015-10-01 13:47:14 ....A 98554 Virusshare.00196/Backdoor.Win32.Hlux.dcm-5fe1ad1fb1ab7e715b4ee3e0ac9549d730745577ebf37d6a4b14f2cebd25f628 2015-10-01 13:46:44 ....A 98554 Virusshare.00196/Backdoor.Win32.Hlux.dcm-7afe1e642e17605304dfc517aef7458bd6a4d9b35aceba5fb0da6fe3113494a3 2015-10-01 13:47:20 ....A 1084510 Virusshare.00196/Backdoor.Win32.Hlux.dcm-80980060d7f14daaddb0db91e76242c2f7e0445e895afeacc0250078443c9d60 2015-10-01 13:46:30 ....A 98554 Virusshare.00196/Backdoor.Win32.Hlux.dcm-8527b3ad544550e7528448a934b06dc1d2c3e2672f406c15ac5c5fd0ca9878cb 2015-10-01 13:49:58 ....A 98554 Virusshare.00196/Backdoor.Win32.Hlux.dcm-87588a7ac17f3610b247c7e63231ffee03bb75a8e1987b5fc274045848daf88b 2015-10-01 13:51:48 ....A 98554 Virusshare.00196/Backdoor.Win32.Hlux.dcm-9171855f03e3730698358298b5dd2ce5678d6ebb1523644d78a07c64e2c2ef01 2015-10-01 13:32:58 ....A 98554 Virusshare.00196/Backdoor.Win32.Hlux.dcm-a3fdc3e198817a6e17f0c92736f35de9fd14d349f8aef62d7021e0b3562b0351 2015-10-01 13:53:28 ....A 98554 Virusshare.00196/Backdoor.Win32.Hlux.dcm-a4cc10f9272d079b63b2911c7597628fbac0135e436e9a190bccaf09b8f879d6 2015-10-01 13:44:00 ....A 1084333 Virusshare.00196/Backdoor.Win32.Hlux.dcm-c4946c2c13dce8b5551189368da49aa14d3a11818e2e30839ed0c076a2fcf21f 2015-10-01 13:43:14 ....A 131072 Virusshare.00196/Backdoor.Win32.Hlux.dcm-c81ff17c4005bc2ccac33ec86cd6c9b13ed6ac0fbab97d66edc36cd0ffd932ee 2015-10-01 13:41:56 ....A 98554 Virusshare.00196/Backdoor.Win32.Hlux.dcm-d423d8684c1871b9727a02384dd233205948d1c6308cd9689fb92714c30918c0 2015-10-01 13:41:02 ....A 1077289 Virusshare.00196/Backdoor.Win32.Hlux.dcm-e80466c7718a74229f75b181cf652bb991448a1f72e141cc19a54b0bd9a213d8 2015-10-01 13:43:28 ....A 98554 Virusshare.00196/Backdoor.Win32.Hlux.dcm-f1942446394181293b96268fe2cfc4cb60614fe8ce0e69a06db9e4d400354a38 2015-10-01 13:51:14 ....A 1077464 Virusshare.00196/Backdoor.Win32.Hlux.dcm-f6ea42199daa2ef1d2dd7ca61f1cb0aea74c1c55528864d8337f5a0999c4dd5c 2015-10-01 13:42:46 ....A 98554 Virusshare.00196/Backdoor.Win32.Hlux.dcm-f89b3b6f4297a543880a659f339bded09ad4e62ba62eeba7b6550e71b7207e4c 2015-10-01 13:48:38 ....A 1078018 Virusshare.00196/Backdoor.Win32.Hlux.dcm-fcd75e1822c0def25c7ff9d6e12a00b65b341edeb26517426b2be9be90d97a66 2015-10-01 13:50:02 ....A 57450 Virusshare.00196/Backdoor.Win32.Hlux.fehu-98e5b9ca5b1825634a7ee4c8bfb234b676a13738aa7d4b930873a840c4dded54 2015-10-01 13:36:02 ....A 104067 Virusshare.00196/Backdoor.Win32.Hlux.fuwl-7c707fdc1e8adf7d174fb93bcaa2ee15dbc967d1619faa7fda23614ac3afc264 2015-10-01 13:33:14 ....A 4701704 Virusshare.00196/Backdoor.Win32.Hollister.by-8e2a49c2a72695ebe05610b80510fbd28c6f325ec459f542857c1f530a23e6cd 2015-10-01 13:52:14 ....A 46592 Virusshare.00196/Backdoor.Win32.Httpbot.and-0f25cb80f1f9fa23c2138d44717d40c56976ed6d475d876cf8ee00a2fc73af0a 2015-10-01 13:33:06 ....A 46592 Virusshare.00196/Backdoor.Win32.Httpbot.and-190fcda89517aa365f4e8c8500f71bd5149040dfb1e4145b986e330c77c8c3fd 2015-10-01 13:37:06 ....A 46592 Virusshare.00196/Backdoor.Win32.Httpbot.and-1ac6d9ffdba000364b376961e720c4e0330c7a195351f2a5188649a5ebe430e1 2015-10-01 13:52:12 ....A 46592 Virusshare.00196/Backdoor.Win32.Httpbot.and-2360e1be6ac54d47c15390610fb4859a7b20b768f42cafeda3cd9b432e399913 2015-10-01 13:37:22 ....A 46592 Virusshare.00196/Backdoor.Win32.Httpbot.and-96a4cb851f9a6df6ad336f83f20c7a4b50cd4b46dc49a28282e80b574dabfe6b 2015-10-01 13:43:04 ....A 443905 Virusshare.00196/Backdoor.Win32.Httpbot.cfv-5ab1bdb5c3e4b266a4ffa6fe8c23f535f3569fab7efd428575137414e5d1afec 2015-10-01 13:47:18 ....A 897024 Virusshare.00196/Backdoor.Win32.Hupigon.aawh-114fea8086b294810f0d12144242134fb17e1616f609de6fba84669b95631dd8 2015-10-01 13:48:32 ....A 772096 Virusshare.00196/Backdoor.Win32.Hupigon.adma-ef86809097234ce63e10807a0ccb46a651a6e04ad838d98c451959ac07cd9143 2015-10-01 13:52:28 ....A 26624 Virusshare.00196/Backdoor.Win32.Hupigon.adrt-2a583d958a3154578131d0d8affd1b1a56e0fa656389c2161e822d7fdb22a817 2015-10-01 13:39:56 ....A 478756 Virusshare.00196/Backdoor.Win32.Hupigon.aejq-a3f5cfb0148b5df2c5fc5196093ebc90419beba19f008284038833e937d2a76a 2015-10-01 13:35:06 ....A 807936 Virusshare.00196/Backdoor.Win32.Hupigon.afxb-77eb5a6ab44f76ac9833f8ce0e366ee7fca0b2cbf197eaf56604815b98674f42 2015-10-01 13:44:54 ....A 111292 Virusshare.00196/Backdoor.Win32.Hupigon.apyb-414d7db3db01a7f13683bc009eaa5c73d8ccc7376fc196d6fd8179b82476cab0 2015-10-01 13:36:06 ....A 807936 Virusshare.00196/Backdoor.Win32.Hupigon.aszx-0482d445b35fb9e1ea3b3e4387cf3c54c193017e560ce0dbec7189efc5826e7f 2015-10-01 13:49:20 ....A 419329 Virusshare.00196/Backdoor.Win32.Hupigon.avbm-6649dfc2902d91202fd652540440f589e4a4a24e0a3a2d8fa91120643a9e2645 2015-10-01 13:35:22 ....A 425198 Virusshare.00196/Backdoor.Win32.Hupigon.axbr-12b81a00cffd3ddbbf579a5a94bc2de4d8e3dfdf605394f0ec80ae6859580953 2015-10-01 13:36:28 ....A 338944 Virusshare.00196/Backdoor.Win32.Hupigon.axbr-450a7eadbc7fea132d7e301a6ae22c1e55edaf6bc2fa9955555a11290495ee7f 2015-10-01 13:44:40 ....A 761345 Virusshare.00196/Backdoor.Win32.Hupigon.axbr-648890d0afd75f150eef8d1af0254609e2ce53bb15281c610fefc05008b0db6e 2015-10-01 13:51:00 ....A 1159168 Virusshare.00196/Backdoor.Win32.Hupigon.axbr-6ee1b71d1bd4711b2ccc51e07e24fd20347a24855457ecc9ab49f52e832e7cfc 2015-10-01 13:45:10 ....A 716288 Virusshare.00196/Backdoor.Win32.Hupigon.axbr-9e40195679fd41c75331b451b90e546c5588eb50945b67533b18917ad1e0f404 2015-10-01 13:41:54 ....A 774656 Virusshare.00196/Backdoor.Win32.Hupigon.axbr-a4350dc03aa9502ea955d836425f1319c8d8c75499e1887fb6cc5fbcd4f6967a 2015-10-01 13:41:16 ....A 738084 Virusshare.00196/Backdoor.Win32.Hupigon.axbr-c4061ef832d1551d98129af03e5a55355aeebf5e668d2c982cc58c779e66661b 2015-10-01 13:40:28 ....A 662802 Virusshare.00196/Backdoor.Win32.Hupigon.ayau-73d5118a56376de6b79d14acf28470584d0c626421a8d4087e104869f8ef67c8 2015-10-01 13:52:48 ....A 718848 Virusshare.00196/Backdoor.Win32.Hupigon.byq-2818a7c3b7241d94c8bc34f4d654b3abd630a81aa6b0986a48613df807c2c359 2015-10-01 13:42:52 ....A 701440 Virusshare.00196/Backdoor.Win32.Hupigon.eqzd-8f1f93e415c7bc6c160c141b96cce23a3b6ed954a9bc64fb1d351ce854531db4 2015-10-01 13:35:34 ....A 2645756 Virusshare.00196/Backdoor.Win32.Hupigon.ggss-8890b2d202ea2ff02331b778e9457d885facc6f757e9a539f12794dbfb1a9b53 2015-10-01 13:43:26 ....A 55296 Virusshare.00196/Backdoor.Win32.Hupigon.guhj-c4b5b7663d80974c57f113d760d582445a37e0b2fa6b8696a9d02b764adcafb1 2015-10-01 13:48:38 ....A 748544 Virusshare.00196/Backdoor.Win32.Hupigon.hesw-8e4033be54d431839bbc6956263ad8dfdd5ec9bee698311c8802d998c0c68e9b 2015-10-01 13:39:50 ....A 953856 Virusshare.00196/Backdoor.Win32.Hupigon.mrzd-413b1729333f8d76d509c4fd603605a4f839c8a071cd1af12d6ef9515c3c51cb 2015-10-01 13:31:36 ....A 751839 Virusshare.00196/Backdoor.Win32.Hupigon.mrzd-452d197e1fe7c509bfd789fec48d89ecc93f0d03b9721cf38d031951bb0ef0a7 2015-10-01 13:35:46 ....A 807424 Virusshare.00196/Backdoor.Win32.Hupigon.mrzd-7c42dc033ed8d953bb6578e111627e2a680b10fbad2ba39c9cd95be7b4f1d12b 2015-10-01 13:44:08 ....A 351579 Virusshare.00196/Backdoor.Win32.Hupigon.nqr-42e062ca2583b462a99fe0ed361970d1907e0d209ae6d34fe265a7c20095644b 2015-10-01 13:45:28 ....A 872448 Virusshare.00196/Backdoor.Win32.Hupigon.nqr-691eaea9ea8fb12b8bf85ce42a37fa3d8cb1492b6bc012b1fc89214185601367 2015-10-01 13:43:52 ....A 839680 Virusshare.00196/Backdoor.Win32.Hupigon.nqr-81d06ea5f0295e496b0725ed6e7d6b799029b5d606cddf5a1dc8551a9dbfa240 2015-10-01 13:50:40 ....A 795648 Virusshare.00196/Backdoor.Win32.Hupigon.nqr-b266bb7eacbc74f2d9524caecba9c62c9bd845078ef963105197f61d82d68314 2015-10-01 13:44:36 ....A 390143 Virusshare.00196/Backdoor.Win32.Hupigon.nqr-edfd23c3875119c38599889b2804e7e9212199060274fc4a0656df0089519ff4 2015-10-01 13:39:08 ....A 19494 Virusshare.00196/Backdoor.Win32.Hupigon.oaz-e833c6ff1916cb0ed818a63dfe0bb920b5bf8732ce3282b5e724a4418fa6d972 2015-10-01 13:52:46 ....A 761344 Virusshare.00196/Backdoor.Win32.Hupigon.pv-1c4ae431a2046f7c20c4a72dce0c6a3a7ebcca24c34ea7630ba42283907c8500 2015-10-01 13:50:02 ....A 436737 Virusshare.00196/Backdoor.Win32.Hupigon.pv-2040a6ebf74dd6641063b99bd4a006ac8cb88094fba6505e91a8f1c9d004190c 2015-10-01 13:40:18 ....A 794613 Virusshare.00196/Backdoor.Win32.Hupigon.pv-23fe127c0c160a40da2aa3b9f49c7075fc9c51378d02ebb41e50fadd829334e1 2015-10-01 13:44:16 ....A 761363 Virusshare.00196/Backdoor.Win32.Hupigon.pv-4508b429fffd3b2e3b9e458fa362fe5172584869cb804604009f72bdbe014360 2015-10-01 13:36:54 ....A 856064 Virusshare.00196/Backdoor.Win32.Hupigon.pv-50a6439706bf146a7634aef92e22701730c891ed851d4a1db039a7a1394b2e66 2015-10-01 13:49:26 ....A 374933 Virusshare.00196/Backdoor.Win32.Hupigon.pv-65999a6ddc9c8cd0756de8b7f6de8cbb52aaf265086f9fc7253e50478b6fa79e 2015-10-01 13:41:46 ....A 765164 Virusshare.00196/Backdoor.Win32.Hupigon.pv-b2415b71fbc19d251dfb37fcb4d87c88303ca91c039873b41acc8a3af45a5b92 2015-10-01 13:48:42 ....A 843776 Virusshare.00196/Backdoor.Win32.Hupigon.pv-c2074956b323b07686b3adfc9fa4eeef3352414365591b504251c9bc10de8b14 2015-10-01 13:34:02 ....A 762368 Virusshare.00196/Backdoor.Win32.Hupigon.pv-e1eaacf918e03fb425b867bb3ebabb68ce4c32eba0b0bddb574cef42628d5014 2015-10-01 13:45:50 ....A 897024 Virusshare.00196/Backdoor.Win32.Hupigon.rt-bb267e3ac9097f4d41b415dfc3299611b29ee2119f542c6ba80ab54d17ecbfc5 2015-10-01 13:39:30 ....A 3616 Virusshare.00196/Backdoor.Win32.Hupigon.sbbf-ad8a58382900447e3710d759f0389a7f23c00046b90d9e067e9e5de6a62ea19a 2015-10-01 13:35:10 ....A 1008528 Virusshare.00196/Backdoor.Win32.Hupigon.sqck-4280abf81f10ddf7bde4cd9f365bdcd1538e94994f44a3981452826f57a2ed9f 2015-10-01 13:47:44 ....A 25601 Virusshare.00196/Backdoor.Win32.Hupigon.ubdk-5f955959c81cf722a9b08a42c04d520d365568bdaff0abca4e9380b29567bdf7 2015-10-01 13:47:18 ....A 1015808 Virusshare.00196/Backdoor.Win32.Hupigon.ujws-37b6d7f1c99b250a803c8fac843379abbdbf2088c2a853544851a642069a195a 2015-10-01 13:34:14 ....A 1204224 Virusshare.00196/Backdoor.Win32.Hupigon.ujxn-385a290c56f83be4e4f483e18710af3b42fb1b8e1eec44cc94cfe54d777275a6 2015-10-01 13:48:16 ....A 65025 Virusshare.00196/Backdoor.Win32.Hupigon.ulch-533483c385cc92ca9ba3c9d3a7a21985054adaa2f5a4ad22325efab1094bdf70 2015-10-01 13:43:40 ....A 488960 Virusshare.00196/Backdoor.Win32.Hupigon.ulys-10baf6b4216492b5841d8c5ebf6f56242a8db18262c25c121ebf18eb8d8a1991 2015-10-01 13:47:24 ....A 18086 Virusshare.00196/Backdoor.Win32.Hupigon.usnm-6d8adb7c6a69e9f138f9f860f4966da63421a2fece86fb76ae4ed3c6da2d3557 2015-10-01 13:42:06 ....A 220160 Virusshare.00196/Backdoor.Win32.Hupigon.usxr-43bdaa43eadf92afe3df1635f896e1b0127fbc688605c97394c48cd691efd547 2015-10-01 13:33:08 ....A 277336 Virusshare.00196/Backdoor.Win32.Hupigon.utge-419d7cee1165a5b2075e38f90c019f434995039b6ed4284207d7d6991a1048cd 2015-10-01 13:46:42 ....A 77312 Virusshare.00196/Backdoor.Win32.Hupigon.utlo-4d8dd7d14013927b9c8a2c218b443e1b2affd4554dc9c5cd2b8563f51d0cc670 2015-10-01 13:52:26 ....A 19456 Virusshare.00196/Backdoor.Win32.Hupigon.utlo-bdba58bcb9c50f48ac63963176c57a37cda44ff219362fe07fa1343276dbb1e7 2015-10-01 13:42:44 ....A 264460 Virusshare.00196/Backdoor.Win32.Hupigon.vgti-fd74dac376520d79cf1a412bf2780125db9c8ed783489a65719848e9ce0eaaff 2015-10-01 13:37:36 ....A 706048 Virusshare.00196/Backdoor.Win32.Hupigon.vkav-f8a0a81ff4c1276122ee088bb317dd5892f96550268a0d1be539f5e1143605c5 2015-10-01 13:51:20 ....A 401408 Virusshare.00196/Backdoor.Win32.IRCBot.afjd-87d7f2736f2d512ff54e890a1da326c674748a0e9b2079cf908a12996dbc067b 2015-10-01 13:42:42 ....A 47104 Virusshare.00196/Backdoor.Win32.IRCBot.agdd-32e541ed5c8ab4537d6d519b7b2def63f9602539412f55ed235df2cb8f1f3f8d 2015-10-01 13:53:12 ....A 47104 Virusshare.00196/Backdoor.Win32.IRCBot.agdd-3cebe14c9ab2ed5bb94306c7d5c1ecc8dc8bbda4cb609685efc99bb38ac1edd9 2015-10-01 13:40:42 ....A 47104 Virusshare.00196/Backdoor.Win32.IRCBot.agdd-3fa68c9e7de3328832aec26d9c1d8c658725f9c938ca79b493826283ca9a031b 2015-10-01 13:37:18 ....A 28672 Virusshare.00196/Backdoor.Win32.IRCBot.agdd-56b6408c7ad5c9d3d5f971e0aad7eec1504c8662fa1f9e2eb2effd8cd7d4f00a 2015-10-01 13:36:56 ....A 163840 Virusshare.00196/Backdoor.Win32.IRCBot.agdd-f5a8f855c902af2035ed01b621acbe412367d6084c7fd597699b332cb9cef880 2015-10-01 13:43:36 ....A 47104 Virusshare.00196/Backdoor.Win32.IRCBot.agzl-1e6c4302b62d2caa626c9b8a4c7fa3847c4aaff996cd18888e29a33dd29d0ee1 2015-10-01 13:39:40 ....A 47104 Virusshare.00196/Backdoor.Win32.IRCBot.agzl-3362904dde268e008c1030c35b3be65371c47f86bb17e119b12233f646ea943a 2015-10-01 13:40:30 ....A 47104 Virusshare.00196/Backdoor.Win32.IRCBot.agzl-4616b709e61f801f93010c30047a72281dfc8270d074ac7ecf09bcf6aac12480 2015-10-01 13:37:40 ....A 47104 Virusshare.00196/Backdoor.Win32.IRCBot.agzl-481cc0eaa99adcbac51c59efd000ec58687a596f901a53c5924b7834f9538906 2015-10-01 13:45:32 ....A 47104 Virusshare.00196/Backdoor.Win32.IRCBot.agzl-6146219bb1f9dd0a8175640f1c703923e76f2653fe9befd11636bd8c441d8e32 2015-10-01 13:46:00 ....A 47104 Virusshare.00196/Backdoor.Win32.IRCBot.agzm-42cdc4120806f0526e77dcedc2280b992188904520e7408c4afb8417f21e18e0 2015-10-01 13:35:26 ....A 47104 Virusshare.00196/Backdoor.Win32.IRCBot.agzn-3da2979e4d9b554478886eb33696af28a6c3b6ff1994ac2489b1916a8da7b39f 2015-10-01 13:44:32 ....A 47104 Virusshare.00196/Backdoor.Win32.IRCBot.agzn-5ba9e355304251a68eefac9f59a8f90e71ee5dcc2bf1ab1f6ec2585cd970c96f 2015-10-01 13:41:46 ....A 89088 Virusshare.00196/Backdoor.Win32.IRCBot.az-1dec1662fdb1cabeeeed29d6ee5ade22e706c53643bb18ea3598306d523da5dd 2015-10-01 13:39:06 ....A 198656 Virusshare.00196/Backdoor.Win32.IRCBot.az-249e0e30a40eb28bcdfbcecd8d71b28a51858235a86eb6d20e85d157de8f40f9 2015-10-01 13:37:00 ....A 122880 Virusshare.00196/Backdoor.Win32.IRCBot.az-5951c048efbf23c472f612fe971d23ed95174b83ae2a43d94210d9cd5d4d4db5 2015-10-01 13:42:14 ....A 194561 Virusshare.00196/Backdoor.Win32.IRCBot.cqa-249907cd83a34d9d67e3651d95cd9a521aabf30db478ec3d1cd51274c0126862 2015-10-01 13:52:32 ....A 738421 Virusshare.00196/Backdoor.Win32.IRCBot.gen-44a870c49b2911a56b2e44d6d7c18d5726abd4221f6368656b8e2bffdaed76a8 2015-10-01 13:52:26 ....A 171008 Virusshare.00196/Backdoor.Win32.IRCBot.gen-8517bf79007f8844137c8168fc80e84ada0044a2b6b5326344d230e467cd6bfd 2015-10-01 13:33:16 ....A 35354 Virusshare.00196/Backdoor.Win32.IRCBot.gen-f246361ed60b34d00cc785a99758edc33d0745e60d669580628f4f30a56827a8 2015-10-01 13:40:22 ....A 221604 Virusshare.00196/Backdoor.Win32.IRCBot.jvw-a6949c76cf6e1e351e3e6aef4a52755693e079bbc49642a80e7c828dced15314 2015-10-01 13:33:38 ....A 78033 Virusshare.00196/Backdoor.Win32.IRCBot.jvw-eddf1433db09a66b2dc5e23406db8b00f4e70064d86cf4e5712b74eae2dbbb6a 2015-10-01 13:39:08 ....A 273920 Virusshare.00196/Backdoor.Win32.IRCBot.sqt-77d281edc4d5f701e2efe0de03e15d3559e439dee804d262d075972d19c3360d 2015-10-01 13:40:46 ....A 68864 Virusshare.00196/Backdoor.Win32.IRCBot.tfg-04ce4c5a3efb6096f9a1e4b5d539c218ed1b770ab4dc79c4e210cc2bb9150f14 2015-10-01 13:41:42 ....A 95559 Virusshare.00196/Backdoor.Win32.IRCBot.tsf-126a4e23140490d8bf62aa2a1d38b401a40032b9e65ee4b7d32ee7aced226281 2015-10-01 13:52:36 ....A 176640 Virusshare.00196/Backdoor.Win32.IRCNite.caz-60e891d20cb7f93e903947ed5c5aaf5ed77afbd3efccfbd3db2cb884b46117aa 2015-10-01 13:49:58 ....A 116736 Virusshare.00196/Backdoor.Win32.IRCNite.cbv-01e8975064e489dc707efd441221de75933c3d9ef3fe7218c9afc48116cc03fa 2015-10-01 13:46:06 ....A 96768 Virusshare.00196/Backdoor.Win32.IRCNite.cbz-449a7b6f9142d474518b861bcc26837bfb329c8575398793eac6631f252b7b01 2015-10-01 13:40:22 ....A 231398 Virusshare.00196/Backdoor.Win32.IRCNite.cko-52e7c3328286c0c6ed8773faf546ed19c485bd6a425455fbe31d76b3e9c13ff6 2015-10-01 13:35:14 ....A 135680 Virusshare.00196/Backdoor.Win32.IRCNite.ckw-2ce7ac886c115a7cb5d85701cc2f47192e2cd1e05a431887e10de572a8fa407f 2015-10-01 13:50:48 ....A 135680 Virusshare.00196/Backdoor.Win32.IRCNite.ckw-6f8a15b764598ea511282399c6bc4afd079ab8d13a87654c19105572d6140159 2015-10-01 13:47:44 ....A 161792 Virusshare.00196/Backdoor.Win32.IRCNite.ckw-821a3b9b9b2b65e6c5b99d80c9f6686895e2e911f12d9ee1c86790708e661b39 2015-10-01 13:37:30 ....A 135680 Virusshare.00196/Backdoor.Win32.IRCNite.ckw-b8740f392fcfbc9a8c6acdafbcba34e639e3d9950cefe1a5f72482b6e5f60bd4 2015-10-01 13:39:12 ....A 53464 Virusshare.00196/Backdoor.Win32.Inject.vgx-1d12beeb5b1e8a408d8260a67481b03588eda27c55138972c4803a5af3cf1647 2015-10-01 13:47:20 ....A 160215 Virusshare.00196/Backdoor.Win32.Inject.yiw-b9b625ae6a7ac2aaf586ec020b739edb75d148b611c0a3291802fadfa59a47bc 2015-10-01 13:49:22 ....A 116168 Virusshare.00196/Backdoor.Win32.Iroffer.13b11-87d25eb9c91e1c9e3f95f804fe633c552a3656d800df12b1efeaed6aa19d6c89 2015-10-01 13:39:32 ....A 81607 Virusshare.00196/Backdoor.Win32.Iroffer.ph-b2199c7de504466caccbf797fe772c8d6471146856bf582909c4d826f2d51a12 2015-10-01 13:49:12 ....A 22016 Virusshare.00196/Backdoor.Win32.Kbot.vlw-c5d15b230dc8841fa9275f95f012e9f1320b1bd122a03de1dcd95949991f20cc 2015-10-01 13:32:38 ....A 22016 Virusshare.00196/Backdoor.Win32.Kbot.vlw-d672fd04efb950fa1dd6bae3a5ac2cecce6595ea7e84c2face100592a6af2c06 2015-10-01 13:39:42 ....A 327744 Virusshare.00196/Backdoor.Win32.Koutodoor.aihc-0782feec7059b875b40e0f750fd44c2c2a30f81bb5d23efad8a0695a7c25d794 2015-10-01 13:34:24 ....A 200768 Virusshare.00196/Backdoor.Win32.Koutodoor.aihc-1d91a246c568771238aea47e664fc0130d37336dfb2425737b72be47e39e3547 2015-10-01 13:40:22 ....A 196672 Virusshare.00196/Backdoor.Win32.Koutodoor.aihc-2d42b61c5dba2d497d9d2bdb5e9d03ce68fd149d656aa6c79bcbbfd222301177 2015-10-01 13:51:52 ....A 282688 Virusshare.00196/Backdoor.Win32.Koutodoor.aihc-3696643577c0520d01abd0487b2ac45525fc0854b939807cf6c10f96045250af 2015-10-01 13:37:30 ....A 299072 Virusshare.00196/Backdoor.Win32.Koutodoor.aihc-3b1e32066553f67de0d027f97223fb21e658d7b6c9f0e330fab03c5ce4f541b1 2015-10-01 13:35:00 ....A 262208 Virusshare.00196/Backdoor.Win32.Koutodoor.aihc-3d76aa5dec3dea8e53187984db36d8b3b7c4e79e05897ff44fede7de106b66f9 2015-10-01 13:46:30 ....A 196672 Virusshare.00196/Backdoor.Win32.Koutodoor.aihc-400bda80977cbcd0c8d0804c867d20eea5c29b97ec61d210ba619c224f190a30 2015-10-01 13:36:46 ....A 282688 Virusshare.00196/Backdoor.Win32.Koutodoor.aihc-46f67884ed154a27e2f2aef28cca2dfcfd8feedc2af5a8f8656e88ad3403b3a2 2015-10-01 13:43:40 ....A 299072 Virusshare.00196/Backdoor.Win32.Koutodoor.aihc-49c2fac7e0bf195f0f8e8f9df43ecaa55639533d655af4cb2158e09a76fb72cb 2015-10-01 13:53:24 ....A 315456 Virusshare.00196/Backdoor.Win32.Koutodoor.aihc-4fcefa9dd2f3e60f7f2d6ac355d607bd2c66d71bb3d2ea64c2fcc90912dd93ec 2015-10-01 13:42:20 ....A 294976 Virusshare.00196/Backdoor.Win32.Koutodoor.aihc-56029c42b7bedd2a4dfcf9b8620b8b7d6639b9ae3bf15f02667b3d9a95135a60 2015-10-01 13:49:06 ....A 299072 Virusshare.00196/Backdoor.Win32.Koutodoor.aihc-578554a763ce9e5825f8d4c3408698c40efdd6042b2e0550dcb903e6b2e49980 2015-10-01 13:41:56 ....A 327744 Virusshare.00196/Backdoor.Win32.Koutodoor.aihc-5a274fd02507d597ee4341c4103295f6dae99a22a6853f51ef6589692eb4e97b 2015-10-01 13:48:14 ....A 282688 Virusshare.00196/Backdoor.Win32.Koutodoor.aihc-66d83eac1cc3e64925da0d29afbbd90b7b5b4401c6b74f309c9532466672ea34 2015-10-01 13:32:38 ....A 299072 Virusshare.00196/Backdoor.Win32.Koutodoor.aihc-74538c030f5cdc272c6fd723786a72169612a90934424cb82c931040c408cece 2015-10-01 13:45:12 ....A 282688 Virusshare.00196/Backdoor.Win32.Koutodoor.aihc-8243df62945688e9ae268c75c021f26b94ee6c7d346798020df8787c1b63855c 2015-10-01 13:40:28 ....A 16400 Virusshare.00196/Backdoor.Win32.Koutodoor.aihc-927a04a10932fea4db5eb1eb21c9a526401006274f7b701fa4a51cb18c28cf9f 2015-10-01 13:45:48 ....A 278592 Virusshare.00196/Backdoor.Win32.Koutodoor.aihc-a6d1b837cd7ad7bc11d4b86f4697572438ec4ac508d05aced1746942f38e7de1 2015-10-01 13:40:38 ....A 278592 Virusshare.00196/Backdoor.Win32.Koutodoor.aihc-ac6994e78210068101fc51269d5d834d14280e5dbc8934f459ce799a6af61e0e 2015-10-01 13:41:38 ....A 188480 Virusshare.00196/Backdoor.Win32.Koutodoor.aihc-c69e7e1c3293d709fdbe1259844fd4720c2076d3ce090d991b911395633d995c 2015-10-01 13:37:46 ....A 315456 Virusshare.00196/Backdoor.Win32.Koutodoor.aihc-c727625a3038e112d0ebeb7c729e12015ac013059dbf1959a2a933106e0c6700 2015-10-01 13:44:48 ....A 299072 Virusshare.00196/Backdoor.Win32.Koutodoor.aihc-c84c34cffb7611065a1df10f96fd3ec3e46bd8a849b90ef13c46f8cea4a8386e 2015-10-01 13:48:42 ....A 282688 Virusshare.00196/Backdoor.Win32.Koutodoor.aihc-c89168e14ddaeb8342297d740906478efabeda8b7935418c3b142559d73c7d40 2015-10-01 13:52:42 ....A 299072 Virusshare.00196/Backdoor.Win32.Koutodoor.aihc-ca565507073ecd24ad5c2f6d0a175dd628ff73c3f16a5023d19de8943c6f45a4 2015-10-01 13:36:24 ....A 188480 Virusshare.00196/Backdoor.Win32.Koutodoor.aihc-ca5925c828fa61ba5b1ba7653e044fdc9405b0ddedbe89aad36fb0592544251d 2015-10-01 13:44:48 ....A 282688 Virusshare.00196/Backdoor.Win32.Koutodoor.aihc-d8a1c7e42ec6d7094a90ded04f1ba3a91bd5ba3f8fa96b16ef517060958dda03 2015-10-01 13:33:46 ....A 282688 Virusshare.00196/Backdoor.Win32.Koutodoor.aihc-e78bb7bb4fa63b3d22f0e8640776406949c31c4aff1aa9e9520a89d073120c1f 2015-10-01 13:44:46 ....A 270400 Virusshare.00196/Backdoor.Win32.Koutodoor.aihc-ec86b447e5ad945217b228e050d4b896e783ba9c66b1a1e62d56f7f0bf1bbd4f 2015-10-01 13:47:48 ....A 282688 Virusshare.00196/Backdoor.Win32.Koutodoor.aihc-ee1f82ccfb95a4a970e44f3388d309f4e02a6434b3b7025587c8c9752290d6f5 2015-10-01 13:39:02 ....A 270400 Virusshare.00196/Backdoor.Win32.Koutodoor.aihc-f25e6dc62f757947de3107301dd64e7c09e74d8f5d2b6108ed90416d11e41cb6 2015-10-01 13:37:24 ....A 196672 Virusshare.00196/Backdoor.Win32.Koutodoor.aihc-f2d9be0979a96b3f90becb7ae3db6b703a3049f402a081fb53848de8ea9644af 2015-10-01 13:43:36 ....A 239070 Virusshare.00196/Backdoor.Win32.Krafcot.via-016fb08416d55cf86d620a3d041e1983bd6ad4ac7b6d209cd8509fa0cabefae5 2015-10-01 13:40:08 ....A 65536 Virusshare.00196/Backdoor.Win32.Krafcot.via-774c7f59c08616b8148220f888d059b246f07f74ff6cbed53ff3bf189d17fa88 2015-10-01 13:37:10 ....A 66096 Virusshare.00196/Backdoor.Win32.LolBot.gen-2276ea52491afe1e51b04133fb280858db2c9f8507637fbfc2538ade8d77bd63 2015-10-01 13:53:14 ....A 409600 Virusshare.00196/Backdoor.Win32.MSNMaker.dj-01dd2e7ec8eaa3c040be396bd1d855867573cd3dc45b3f08e744f090815fb565 2015-10-01 13:43:20 ....A 16401 Virusshare.00196/Backdoor.Win32.Mazben.fl-4d53d0181eb05e018c6e7c652749a26ed582efda86cff4d67f00d46d3d43d04a 2015-10-01 13:49:24 ....A 172033 Virusshare.00196/Backdoor.Win32.MindControl.70.b-3f3b81f4f3f85887afff8d841b8435992d413cdecd59a380c3b11ca88b99bbe7 2015-10-01 13:43:26 ....A 1119744 Virusshare.00196/Backdoor.Win32.NetWiredRC.atn-66deca70a6f9c766375adbf7984680ce442997a1e238abf5d73aee0e67bd1d10 2015-10-01 13:31:42 ....A 116668 Virusshare.00196/Backdoor.Win32.NetWiredRC.axl-a98cd0e27be88c2dd6462bb56517798e9ad79521125074cf74cc3594027af55d 2015-10-01 13:31:14 ....A 71168 Virusshare.00196/Backdoor.Win32.NetWiredRC.i-0c785f98528b503ca78256490f2dcfcab78f0aa68d303e7207972c8ab22e2942 2015-10-01 13:43:22 ....A 92160 Virusshare.00196/Backdoor.Win32.Nucleroot.ks-d09864d7d2c42217d49e4bfe10c1b69ad92f18239a2c56d2ce3ea1250b8b11d1 2015-10-01 13:32:30 ....A 28871 Virusshare.00196/Backdoor.Win32.Optix.am-1841dea77e194d3cef21c116570695a45069f257804bce79a2115046b133ca2a 2015-10-01 13:48:48 ....A 637952 Virusshare.00196/Backdoor.Win32.Optix.u-6e0d3933e7026eff15e9fd0f099f3ef913bce8b2fc791cd9b52fdf31a6045033 2015-10-01 13:49:08 ....A 204800 Virusshare.00196/Backdoor.Win32.PMax.ajjn-dc900ab149191df0dbdc1540abb3ea06abf6dc12373a950b5d0fbf334ec91194 2015-10-01 13:47:54 ....A 141955 Virusshare.00196/Backdoor.Win32.PMax.akwd-b594a9b57428ed62e9b6c10fbe33c843f9ea95a1fba6b5ba08c75ae6b05d4365 2015-10-01 13:39:28 ....A 196031 Virusshare.00196/Backdoor.Win32.PMax.gej-063248efe1300880fe95d7d6dbd5d837ef116566f5c4692d274f319005e5969c 2015-10-01 13:47:02 ....A 155136 Virusshare.00196/Backdoor.Win32.PMax.gej-1ade50e1f3838bbf1bb9978045b945e3ab3078a42f6f72579cf4aae652306d70 2015-10-01 13:32:22 ....A 174080 Virusshare.00196/Backdoor.Win32.PMax.gek-2af8964b9365238eacfff804367914fb59ef41227e10b4a3c47558f107696d81 2015-10-01 13:44:14 ....A 207360 Virusshare.00196/Backdoor.Win32.PMax.zlv-78006f521f7184bc2b10699359e9c0c1b900d5c14d75e9c60d30065de6d50097 2015-10-01 13:52:46 ....A 215552 Virusshare.00196/Backdoor.Win32.PMax.zqg-3401072db30088234b1af9fac640f9e6a938eba54f8915676549c73282c36a72 2015-10-01 13:32:54 ....A 6657 Virusshare.00196/Backdoor.Win32.Padodor.gen-5bd3a14e2142191aa5fc7afb88ec72d694bc453149066135f0d87a6b77425546 2015-10-01 13:35:08 ....A 6657 Virusshare.00196/Backdoor.Win32.Padodor.gen-63c102164c7ac1df1acfd34210f1ad1f5788ed1648922b2024fe814a8c4543e5 2015-10-01 13:45:34 ....A 6657 Virusshare.00196/Backdoor.Win32.Padodor.gen-678b1d3ee0327060ac7acdceb4ce74ab0539b0ff98a42aaf1c2b169a3bb17d06 2015-10-01 13:49:26 ....A 6657 Virusshare.00196/Backdoor.Win32.Padodor.gen-88fdd4a0ebf43ad48584973cf7efc00c606b17d3439050f77ec1cc29cc84691b 2015-10-01 13:33:36 ....A 337780 Virusshare.00196/Backdoor.Win32.Papras.aehx-5dcf858eb16228c7cd44d261a965d1a5c44ae90f1cc3416588cb15a95bf3b5de 2015-10-01 13:49:54 ....A 41575 Virusshare.00196/Backdoor.Win32.PcClient.agz-eaedd3e683552b4ebd47918cdb0354277fad8a3ae805a1148ec9c2f8df45d9bc 2015-10-01 13:46:20 ....A 91716 Virusshare.00196/Backdoor.Win32.PcClient.atf-e8b84c0c733a61ed3d1efdc3306ad77eafbbb1d986f4ef16f7019b5d11e69a4b 2015-10-01 13:37:46 ....A 17923 Virusshare.00196/Backdoor.Win32.PcClient.cfv-f326e8bd5b7302e433c976e0da16c108f1555cfad8e5eb939e023ddeecb975e8 2015-10-01 13:42:10 ....A 30720 Virusshare.00196/Backdoor.Win32.PcClient.ebkx-d890bdec6f1f9cb07a0180a32dcc31d6ef0cca9b8e683436b6e6912bfefd7577 2015-10-01 13:47:58 ....A 101000 Virusshare.00196/Backdoor.Win32.PcClient.ecpc-bd89c8230d3c7011ef5ebc309ea90fd7cc92cd86e1ff3f9432345958770b288d 2015-10-01 13:42:06 ....A 39936 Virusshare.00196/Backdoor.Win32.PcClient.fzgr-ff81abfcb3b49fdeee8002297094eb00adbb80cc320202aca4a0a51d1d17616f 2015-10-01 13:46:02 ....A 66048 Virusshare.00196/Backdoor.Win32.PcClient.gcbo-dbf38da8145a89189e015558e266a1f2b8cf7deeb2c7d86b8379918c55cfe514 2015-10-01 13:31:56 ....A 91717 Virusshare.00196/Backdoor.Win32.PcClient.ipr-495e97b3ed0b089f7a42dab573718ba271ac89830638b1e311aded9b3d65cadb 2015-10-01 13:39:12 ....A 45056 Virusshare.00196/Backdoor.Win32.PcClient.qf-21d9c605c0ed698d12e275e3fe01e13b3b5941e7ccbad5427eaa53eeac8b50ec 2015-10-01 13:32:26 ....A 86112 Virusshare.00196/Backdoor.Win32.PeepViewer.202-4d4086175ed448ca09138356bd202071a8ab724b20e7d877b11cc59014c28765 2015-10-01 13:42:48 ....A 961536 Virusshare.00196/Backdoor.Win32.Phpw.dhs-d452821b88264e428051823a66f7a44af77baa6faf2407fdd913a3a769864660 2015-10-01 13:49:28 ....A 832545 Virusshare.00196/Backdoor.Win32.Plite.bhun-6daf205c73171d2ac85f825957b8cc63c2a2741d048ec7a8ca5c75371ac2df92 2015-10-01 13:43:06 ....A 327574 Virusshare.00196/Backdoor.Win32.Plite.bhus-8f4fc1a105553cbb92fd6aa6710375b5e1307a955549746de6e5320a3c85d1c8 2015-10-01 13:53:12 ....A 327456 Virusshare.00196/Backdoor.Win32.Plite.bhus-c07a474155da3e522dbacf8a276bcaba34c4914bfd3dcd67ea22615eb4f99546 2015-10-01 13:35:34 ....A 72449 Virusshare.00196/Backdoor.Win32.Plite.bhuv-d7dcacc706d1c0637e277363f135650dab7111506dbd0f2efde9160810cfb6e9 2015-10-01 13:50:12 ....A 91648 Virusshare.00196/Backdoor.Win32.Poison.aec-049cb67f708382bf497c617916025505f0800670473d29ea5f64da2a44255e3d 2015-10-01 13:45:56 ....A 8704 Virusshare.00196/Backdoor.Win32.Poison.aec-2c875a3665d57276ba8b54ed59fe59f7cd618ca090e8c2971ece25ff2d0fb169 2015-10-01 13:44:10 ....A 10775 Virusshare.00196/Backdoor.Win32.Poison.aec-2c95bf966049d7939c4cf9102c4b82bb4b347d02b6738f2cd00f37edb73d1512 2015-10-01 13:49:14 ....A 730859 Virusshare.00196/Backdoor.Win32.Poison.aec-63e6e93b024dd7e7c3da7a7d7fcfab37af96706c657d61a6fdb59518802fa445 2015-10-01 13:35:34 ....A 8704 Virusshare.00196/Backdoor.Win32.Poison.aec-67db3c444387e08c60d3c0ad12d8249ef32ef13c008b7e4db952475189f479b9 2015-10-01 13:34:56 ....A 9216 Virusshare.00196/Backdoor.Win32.Poison.aec-7011d870289d92427d20dc4df72cb153ca0b2e1779513fe2969fdd873dbe5e87 2015-10-01 13:48:12 ....A 184520 Virusshare.00196/Backdoor.Win32.Poison.aec-896a929cb2e9d4fc52e42eb997717b7f41022019478093e4341377d257394a8e 2015-10-01 13:48:54 ....A 970240 Virusshare.00196/Backdoor.Win32.Poison.aec-99a1fd61a8a949c1525fafe2b1c980dcf5fa93f65679f10fb4f437b3f88acc90 2015-10-01 13:40:04 ....A 8192 Virusshare.00196/Backdoor.Win32.Poison.aec-a59534954e85cd16b17924e52a98903a5368d00e0691a5554a84e8af4018825a 2015-10-01 13:49:08 ....A 8192 Virusshare.00196/Backdoor.Win32.Poison.aec-c0513f77d475016f0895a2a64b30c1f86f791ff92ab3122cd98a9e784e6b07c3 2015-10-01 13:38:20 ....A 7680 Virusshare.00196/Backdoor.Win32.Poison.aec-e456f44d041ad0a834f925449c0b3ade7c3023646dcc2524af7a122268b20f1e 2015-10-01 13:50:40 ....A 6144 Virusshare.00196/Backdoor.Win32.Poison.aec-ea13df2f0da296c6e40a8033cb6c6c9c40779ee693f25f29dd31cc8724436fe8 2015-10-01 13:40:22 ....A 7680 Virusshare.00196/Backdoor.Win32.Poison.aec-f6211685f019443dcfa239b1116adb4114d38f39f04eb8f36077acad22771a3f 2015-10-01 13:32:20 ....A 41885 Virusshare.00196/Backdoor.Win32.Poison.apdm-1cd3ca071be306a4227c3141fb2e000871ddfbd83c11efc8553bec0098fb2264 2015-10-01 13:39:44 ....A 3901605 Virusshare.00196/Backdoor.Win32.Poison.cjbb-2e7268411fe759c040262b825367b041214dc5e5be813a85257976011ca96106 2015-10-01 13:47:22 ....A 6145 Virusshare.00196/Backdoor.Win32.Poison.cjbb-693ed292a6008031e29453b7f75bc36bb033d5b073dc4f604861ce41ae2d9055 2015-10-01 13:46:26 ....A 6145 Virusshare.00196/Backdoor.Win32.Poison.cjbb-eb6df77c3f68958384aef22c6166297f110f2e78816bde71922090f34751f4ce 2015-10-01 13:33:42 ....A 108032 Virusshare.00196/Backdoor.Win32.Poison.ckym-23a57e91b20a39b5f9dac58bb179963d767ad0a426e2ed8961b3c3750361547e 2015-10-01 13:50:04 ....A 12288 Virusshare.00196/Backdoor.Win32.Poison.ckym-35884d0c87d602422d4bda080248df9fdce23dbfa3f0bc51a6c0b2882ebd58f1 2015-10-01 13:47:12 ....A 237056 Virusshare.00196/Backdoor.Win32.Poison.ckym-82cc22e069a4a9fdfcd198c910995adaadca671f9921470a7958d322aa049332 2015-10-01 13:43:58 ....A 98304 Virusshare.00196/Backdoor.Win32.Poison.ckym-ff45a9818584c56f99c5b69f7ecb3ecc556653f52b9b2c4b91d8505ba476f786 2015-10-01 13:47:16 ....A 135168 Virusshare.00196/Backdoor.Win32.Poison.fayp-d459dbf49ea76f2f5f4dd11a8502f6c6bbb5c1898cda176ce037c2115289a726 2015-10-01 13:34:58 ....A 278528 Virusshare.00196/Backdoor.Win32.Poison.fmwc-39cc68d0309446b246d464efc65eddffa0c3a8520fc85154e7d6f4b9aaea7ff6 2015-10-01 13:45:54 ....A 405504 Virusshare.00196/Backdoor.Win32.Poison.fnev-f476f7d627708af1d02adddacc7b1d6ab22260673582391bb61a486086c5fe45 2015-10-01 13:50:44 ....A 255335 Virusshare.00196/Backdoor.Win32.Poison.fnuu-ef30f5cae1fd5b1934908c9f37454e5661bbe6485b9407bc30056cea63008347 2015-10-01 13:40:30 ....A 287744 Virusshare.00196/Backdoor.Win32.Poison.fsuu-1d6256d7f1b89bf8d1f0c05b6399d0fd9119d1e36cf80dbd6456c176adab8ac6 2015-10-01 13:36:16 ....A 287744 Virusshare.00196/Backdoor.Win32.Poison.fsuu-23725e683efec28d17c72d2e0062a5a700fd016bfab5c94d0268d05e09fa10b1 2015-10-01 13:45:52 ....A 287744 Virusshare.00196/Backdoor.Win32.Poison.fsuu-bf2e64a6061187908cf07251d84a85fd5df40d87d9cacbc3f5f952b268cf0463 2015-10-01 13:47:54 ....A 1069056 Virusshare.00196/Backdoor.Win32.Poison.fuqc-06006e7bc26910dd7659155bfdc81580ae9a2d93fcb2f414bbde5c15ef59c9f6 2015-10-01 13:49:22 ....A 81920 Virusshare.00196/Backdoor.Win32.Poison.gahm-29c9cb4c4929c5a1207cd2efb6c35823667f41a6f685668369412dda9c228b11 2015-10-01 13:49:46 ....A 4670464 Virusshare.00196/Backdoor.Win32.Poison.ggrf-6f3d8150ea381ec136614ab56b673a86f9b686f8ca182dfc9e38c9fecd91a861 2015-10-01 13:41:46 ....A 36349 Virusshare.00196/Backdoor.Win32.Poison.gmqt-059b2a90f4a3f4d49d38143ee5cf003463a19d13a9922c65b0798aeceaeae0a3 2015-10-01 13:41:02 ....A 36349 Virusshare.00196/Backdoor.Win32.Poison.gmqt-e32a814d65e80f7bcf07f79f501ee4d1b83143af6a973999425e751585db84fe 2015-10-01 13:38:24 ....A 36964 Virusshare.00196/Backdoor.Win32.Poison.hmfs-9f0905288efc856ffac50299b277c7acb08c0d98bd048e81b290f31657b916d3 2015-10-01 13:44:46 ....A 198656 Virusshare.00196/Backdoor.Win32.Poison.iagq-ceb539303f8acfeb4bb1fd6e0dc358052b54ddde8373f6e1fac96d3bee847abc 2015-10-01 13:51:54 ....A 458752 Virusshare.00196/Backdoor.Win32.Ponmocup.ahnk-b182af02b5f6c8b7acf17ce6fb9a8c550e8fe10d4b45a5ff6872baff2860bb29 2015-10-01 13:48:26 ....A 459776 Virusshare.00196/Backdoor.Win32.Ponmocup.rfs-5160a112ce4868ab71121ffa65915651752fd9147b0ed69baab930560571bb3f 2015-10-01 13:49:26 ....A 172032 Virusshare.00196/Backdoor.Win32.Ponmocup.ugg-bacbd4cc45841f01be7e5e296597684978b7afd156ca7eba55d6c0df0794cdcb 2015-10-01 13:48:12 ....A 25937 Virusshare.00196/Backdoor.Win32.Popwin.asi-43dcf6c5ee8aeaef09604b6d504157aea62ce915b0262103e59c60790059ff30 2015-10-01 13:47:24 ....A 116224 Virusshare.00196/Backdoor.Win32.Pragma.c-54f019e74a95425d83fa9e30e01e4ff70cbba6f64d0d437dbe7b510044691bb4 2015-10-01 13:32:58 ....A 524844 Virusshare.00196/Backdoor.Win32.Prorat.kcm-b3f4875ba9086536c1fea3fe406951b1129e1c026355804e79264b608ddc617a 2015-10-01 13:35:40 ....A 347180 Virusshare.00196/Backdoor.Win32.Prorat.mj-2052f4c8511ff096088cb0bbdc7891b2591cddcea3af8c584ce61701a8fea1e9 2015-10-01 13:40:46 ....A 2080768 Virusshare.00196/Backdoor.Win32.Prorat.npv-43e88f2327e87fc297682100c7aa4fd33dce2139040839531f9880696e95b257 2015-10-01 13:34:56 ....A 350764 Virusshare.00196/Backdoor.Win32.Prorat.npv-56b9f1da4a5b4b1a6b11288bd0d5c2d39fce4f94a7c25a4b7eeef2b7f1dfe1fc 2015-10-01 13:36:54 ....A 350764 Virusshare.00196/Backdoor.Win32.Prorat.npv-6145677f00b14cb35c27ca0b2d08e4e7da3eb7c1ef3a8e102fe7685ffc738268 2015-10-01 13:35:42 ....A 350764 Virusshare.00196/Backdoor.Win32.Prorat.npv-7e834c0b0c106dc3412d3edb8e0dad30b29d6a74d71771b7bd933023bfe58bdc 2015-10-01 13:32:32 ....A 350764 Virusshare.00196/Backdoor.Win32.Prorat.npv-7f3f3f2f382bb3abcc457dee0117c7ffa13145f5bb85a72da59974408156c7ae 2015-10-01 13:43:44 ....A 350938 Virusshare.00196/Backdoor.Win32.Prorat.npv-9e04e797abfe4863383fe07d7a3a234863a0e9b953dc2727aa25498d771dffef 2015-10-01 13:50:50 ....A 356724 Virusshare.00196/Backdoor.Win32.Prorat.npv-b3dee9dbfee931d5db1d3adac111b8a5fc5dee3cf3c16f1c757fd624a0cb8065 2015-10-01 13:50:12 ....A 350765 Virusshare.00196/Backdoor.Win32.Prorat.npv-edbc3c1dda8bc4f6701562d9d237d10fbc58b8bed1e8a620909517adba4d783b 2015-10-01 13:48:02 ....A 137730 Virusshare.00196/Backdoor.Win32.Prosti.ap-34ad8ece581d38a920c8b6763e9dae7c28d310dca1f19bdb7690ef598ced84f2 2015-10-01 13:40:22 ....A 77312 Virusshare.00196/Backdoor.Win32.Prosti.ap-402f2587fc6348cdd40d5c2b7e87cb023a011b6ed6e65ffcc5fda4d15d0269db 2015-10-01 13:32:24 ....A 137779 Virusshare.00196/Backdoor.Win32.Prosti.ap-e825e29cd00ccefd0db1604ced81e6ce7822b4653effce835b073cbc839cba33 2015-10-01 13:33:54 ....A 916992 Virusshare.00196/Backdoor.Win32.PsyRat.b-5bd4f44fe6db6486c5d8abf791528790397963ed20a842b6cb46e8c7495d1684 2015-10-01 13:44:36 ....A 805376 Virusshare.00196/Backdoor.Win32.PsyRat.e-52b61a82df2ee8b13a9b6a1b8cc41602eb492ab9f85ebe4ad398aa87b3c53aac 2015-10-01 13:45:46 ....A 348160 Virusshare.00196/Backdoor.Win32.RShot.ffw-43ef964721e4c69e9aa9ea716637daf79bdd5b8be9a5d6dc007f9831fef166de 2015-10-01 13:41:32 ....A 69406 Virusshare.00196/Backdoor.Win32.Rbot.adf-024ffa1b9b82314b568ba8c20f4bf8141e84b4e332ec5917ca43410a4d88cb50 2015-10-01 13:47:50 ....A 70656 Virusshare.00196/Backdoor.Win32.Rbot.adf-062f7b00650475c221fab1372ab2f1dec23efcf39dc6cd0933129ecd81624537 2015-10-01 13:45:26 ....A 249856 Virusshare.00196/Backdoor.Win32.Rbot.adf-1a238a221bf4dc564795d04ca493246a6b34474deb64b8c3e528322e5bd5485c 2015-10-01 13:49:44 ....A 119197 Virusshare.00196/Backdoor.Win32.Rbot.adf-3a7e3f5cc22f4de278f092ab50740a742f37081e90fddec6687dc30c4404902b 2015-10-01 13:44:06 ....A 478243 Virusshare.00196/Backdoor.Win32.Rbot.aea-30db12032db3c23df70ed68a1d77f1c29dd75688b4a3b1c60b1aed50f260bf39 2015-10-01 13:33:16 ....A 105472 Virusshare.00196/Backdoor.Win32.Rbot.aeu-56cfae9332142ed2cc0afda40529ac787a020d8c3ba7bbce41666812a5668e96 2015-10-01 13:51:42 ....A 154624 Virusshare.00196/Backdoor.Win32.Rbot.aftu-6f622093ca811c4301f869f6da883537a2a276dc6a2d46119d7084e4bbf741f5 2015-10-01 13:32:54 ....A 169472 Virusshare.00196/Backdoor.Win32.Rbot.aftu-de910517466cbd9d3d8849b638db15821923b78e3d951639b3a5489d44f79f38 2015-10-01 13:49:18 ....A 495104 Virusshare.00196/Backdoor.Win32.Rbot.aliu-20b2b80bc7cc1ef1eb52d5b5f13f5f1c8ce3a7624ae95d61e5e724d0c602bd8f 2015-10-01 13:39:34 ....A 200704 Virusshare.00196/Backdoor.Win32.Rbot.aliu-25da22476c46d8c65b32f84f17c280d118a0b8c77cc2ea572ffd18d1d44d5629 2015-10-01 13:45:46 ....A 358504 Virusshare.00196/Backdoor.Win32.Rbot.aliu-2d6606eb876cc56be5a27f64c38448c90ac7b61a9f197b6e1cd4a0b27f8001ad 2015-10-01 13:42:12 ....A 951296 Virusshare.00196/Backdoor.Win32.Rbot.aliu-39de2fe204e9658704c48c202a0f98b03bc4a6c431cbb4d05e8f7b85bf0600af 2015-10-01 13:32:56 ....A 102400 Virusshare.00196/Backdoor.Win32.Rbot.aliu-40927818280f8267b39ffe118ded35874b6c58a8db6526345ca2586c3b76039e 2015-10-01 13:53:24 ....A 611328 Virusshare.00196/Backdoor.Win32.Rbot.aliu-4752af3ecbbdbd1fe845af8875853c2d552df1012047bcd897605ba1bee8bb0c 2015-10-01 13:53:40 ....A 379392 Virusshare.00196/Backdoor.Win32.Rbot.aliu-75008f844f999a6a265f410b3cd9c5186a8767aa4069451abf8ebc6408fcecde 2015-10-01 13:48:00 ....A 394240 Virusshare.00196/Backdoor.Win32.Rbot.aliu-bece61b742ab0a5ab359c52556aa17e05345129c821ffba9f775884e26f85843 2015-10-01 13:40:54 ....A 73728 Virusshare.00196/Backdoor.Win32.Rbot.aliu-cf668273420446a7779332177bb79afeb43a42d6a3f0b1e25840e4ea9e148ecb 2015-10-01 13:38:58 ....A 792576 Virusshare.00196/Backdoor.Win32.Rbot.aliu-dec45dd54253f02ee498ef61b0f7b677fc685d49569112250c13ccaf26662e5a 2015-10-01 13:51:54 ....A 451584 Virusshare.00196/Backdoor.Win32.Rbot.arw-dbcb99d7ba68c4bdd082b2f545e165e54190aefb1545638462b0d5a283d407fc 2015-10-01 13:49:26 ....A 8461451 Virusshare.00196/Backdoor.Win32.Rbot.boug-dea443fdca995fd4b7e709a5bf13d64959ca84c80fcad79d7497a68a587478f9 2015-10-01 13:52:38 ....A 370689 Virusshare.00196/Backdoor.Win32.Rbot.bwu-8f83b2c8d6684aaed7fc01001bbfc0651ed118ed90b46647ba9eeeec5ee3934f 2015-10-01 13:42:08 ....A 93184 Virusshare.00196/Backdoor.Win32.Rbot.gen-03f61ad327322d020e8a5eb85c761f66a1a9f56b80746e3dc0c6a6e8da0da664 2015-10-01 13:33:06 ....A 103524 Virusshare.00196/Backdoor.Win32.Rbot.gen-8993567c28ab87ec081820534331d330508759d7a234500d542951dbc92562b8 2015-10-01 13:40:22 ....A 184189 Virusshare.00196/Backdoor.Win32.Rbot.kts-e2d7559be448531a1a6608a91b21b30c1bc1aaa12040e7c86e41a10091c465e2 2015-10-01 13:51:02 ....A 11993 Virusshare.00196/Backdoor.Win32.Rbot.ttv-3d6b95a64ce8390e7945a8fc9415096ec1306994a1dbed554c7d4a5be99a3b38 2015-10-01 13:50:12 ....A 20480 Virusshare.00196/Backdoor.Win32.Ripinip.eea-3df4991cb55bc1e2a83e1e95b7f05843a9a382246f7018010d41bf79b9824c8a 2015-10-01 13:32:50 ....A 249856 Virusshare.00196/Backdoor.Win32.Ripinip.zht-0af6262888761882826ad96b9803b2e31c028d5221bfa11cff4face0c79bca27 2015-10-01 13:42:34 ....A 249856 Virusshare.00196/Backdoor.Win32.Ripinip.zht-21c171676237bc6a8a9576f6a4cbb4167af2b89cb8511b926b8005c9255becf4 2015-10-01 13:51:48 ....A 115056 Virusshare.00196/Backdoor.Win32.Ruskill.rtn-25769d4e4da9ed1e984af08e7aea927b4fd1cb9dec4cf34065d1adef1cc9172c 2015-10-01 13:52:20 ....A 85848 Virusshare.00196/Backdoor.Win32.Ruskill.ruo-afb5388e6ae47e4ff7f69584c829db40921a83e00b8cd626f587ec61a8635c1f 2015-10-01 13:38:46 ....A 100404 Virusshare.00196/Backdoor.Win32.Ruskill.rvq-1cb867338e23adcb972bf428d434420c89f848169172cf3a560b0401ae9a2853 2015-10-01 13:47:30 ....A 176640 Virusshare.00196/Backdoor.Win32.Ruskill.uwo-a8f3ddcd57224cd92e8ed6db4d1148defef89e4d08e17be470b2a499a9181cb9 2015-10-01 13:46:54 ....A 45056 Virusshare.00196/Backdoor.Win32.SdBot.fg-faea0ef6cdd86b19829e582539647f30dbc63d5e28543011b14cc26a5ec5c14a 2015-10-01 13:49:12 ....A 56702 Virusshare.00196/Backdoor.Win32.SdBot.fhm-1a1867dfaca333061260cd06cbdb8a7f3607adbaa28dbd9b41d236e013ede762 2015-10-01 13:37:38 ....A 707584 Virusshare.00196/Backdoor.Win32.ServU-based-5e402f3a0d37167578bffb5ff7b2c50f2178ab1c58d68df3089765acf558bca1 2015-10-01 13:36:50 ....A 73716 Virusshare.00196/Backdoor.Win32.Shark.t-32167a159bd953c11ddd7f498be0b1f438e36dfe57794d49c5d7d3a4930ef8bc 2015-10-01 13:35:32 ....A 262016 Virusshare.00196/Backdoor.Win32.Shiz.aeqj-88f718ded23a40509aee3d15566aec07e617d0823f73bf5eea0616b9bd95bfb0 2015-10-01 13:35:22 ....A 3584 Virusshare.00196/Backdoor.Win32.Shiz.asi-699a6367ef15acce51745f6a6ca85b13c14d96173124e322db02fe8b148c7ba9 2015-10-01 13:37:54 ....A 70144 Virusshare.00196/Backdoor.Win32.Shiz.drv-0b910b8cdd38187537e56f9bf1dd8fd61611342341d3d9ac7276a4846ee834ca 2015-10-01 13:43:26 ....A 252416 Virusshare.00196/Backdoor.Win32.Shiz.euxx-d93236c826ef0df75e517645a0b71b1f06e95b4cc7cb011856ff209fd17e1c25 2015-10-01 13:53:12 ....A 305664 Virusshare.00196/Backdoor.Win32.Shiz.jvew-ff22e9760b16bdf92f337cdf754422054a05c58cdd548df9d8d1d51feb468a6e 2015-10-01 13:36:24 ....A 489224 Virusshare.00196/Backdoor.Win32.Shiz.koap-26d7d04a4a2b28f89a8689b0ec6883e661ad44e5f385df8d6b432eca222722e0 2015-10-01 13:47:12 ....A 489224 Virusshare.00196/Backdoor.Win32.Shiz.koap-316f2719899d8dfddfd7de011e4ba157136f8c6cb7cadba1337503d5a451a338 2015-10-01 13:52:34 ....A 418482 Virusshare.00196/Backdoor.Win32.Shiz.koap-39075ff64a0c8060300c351900e5c33d4a37b8016d2b45a99b4f175c15c649d9 2015-10-01 13:34:30 ....A 489224 Virusshare.00196/Backdoor.Win32.Shiz.koap-701a0d650da0f569ae932634158c8e3a0ac3b2db12dfae8882568bfeb6858af9 2015-10-01 13:42:08 ....A 489224 Virusshare.00196/Backdoor.Win32.Shiz.koap-a982e7136588f48865708376365eda7a6d8c8a2e0de391a55b82bfd288d05ed6 2015-10-01 13:43:16 ....A 489224 Virusshare.00196/Backdoor.Win32.Shiz.koap-bc039651172f590d56d26dc9a3deb589513a481f97c17746e4b6ec8d64724fdd 2015-10-01 13:40:52 ....A 489224 Virusshare.00196/Backdoor.Win32.Shiz.koap-efda9cfb123a9f08f4370931247bb703b70aac72f0d50a795f8d5e71f903b91b 2015-10-01 13:36:56 ....A 401446 Virusshare.00196/Backdoor.Win32.Shiz.kofr-40234e27d5eb3ce920417109dc9140a55ce46f56d25adb9487a9d6122075d0ba 2015-10-01 13:39:22 ....A 211456 Virusshare.00196/Backdoor.Win32.Shiz.raj-01c738b3c7319f1531b5dc7c5501673827e37fbcbc974fba26063fd7209d7380 2015-10-01 13:50:02 ....A 228352 Virusshare.00196/Backdoor.Win32.Shiz.raj-44589d1a97916748cfb1323c2707fccaed76c4a26e562260dc68de0d3fdd02f8 2015-10-01 13:33:44 ....A 217088 Virusshare.00196/Backdoor.Win32.Shiz.raj-b6e6cbddf423d9a9d03ff0e2514d9c789b35a71635129172d869a6e7a6bb4e7e 2015-10-01 13:48:12 ....A 211456 Virusshare.00196/Backdoor.Win32.Shiz.raj-ba328c1bd3c559f8124da9a26236d03db17f84e22280ab3a20a1183da7609823 2015-10-01 13:33:54 ....A 235472 Virusshare.00196/Backdoor.Win32.Shiz.tiq-4fce794d0ff6a04a2202f86d7b5510652d430116650affa5bcdfc8703af2ab84 2015-10-01 13:33:42 ....A 232448 Virusshare.00196/Backdoor.Win32.Shiz.tiq-b6a9ab44b29ac1d5cba3fef3a5ffc60840077c2de0384fb5bf3effdf1d7e0ac3 2015-10-01 13:36:12 ....A 393216 Virusshare.00196/Backdoor.Win32.Simda.achk-bbde0b7df6cd3d6299a584ae1ef6b9a0ad29bcf0382b7dc017a260a60361fff8 2015-10-01 13:43:30 ....A 877568 Virusshare.00196/Backdoor.Win32.Simda.acli-5b3c4b51843b0a594a374c45e8d6a32429f20890ac88e4cc4577ad3c4567c8a2 2015-10-01 13:53:28 ....A 887296 Virusshare.00196/Backdoor.Win32.Simda.aclw-d70fedac496ff76c54e771a9fd6a79a4ee0acc8191419fc398dfda612b6b2e18 2015-10-01 13:44:50 ....A 728576 Virusshare.00196/Backdoor.Win32.Simda.acne-41dc135f93af9b8db9cd822512b33cc449546d6d90877d815486eed8dcb4c31d 2015-10-01 13:47:42 ....A 657920 Virusshare.00196/Backdoor.Win32.Simda.acng-1ebb46d6a270999867946cb2fb8910862ff086392b47070fc2b8338e3e3b8956 2015-10-01 13:44:18 ....A 683008 Virusshare.00196/Backdoor.Win32.Simda.acni-3cfb6ab4e015279df7ccc9d5c35d2be9b54eef63cdf53749b4933c6590c94a4c 2015-10-01 13:40:46 ....A 300996 Virusshare.00196/Backdoor.Win32.Simda.acsd-66163ff34bcdab89a480e2e3fe3de18669fbee159cdb58d4e13ed9e6ffc098d9 2015-10-01 13:49:22 ....A 770573 Virusshare.00196/Backdoor.Win32.Simda.bjj-b9a6bf02a93ac020aeaec34bbe9c85fce5b1d2cdf12dd163dec164ff9080fdbf 2015-10-01 13:36:46 ....A 584192 Virusshare.00196/Backdoor.Win32.Simda.iwe-1aeca3afcf8e1972fed3a4f0643c28588a7c3ff506d293e7aa8ef2507d446dac 2015-10-01 13:37:10 ....A 614400 Virusshare.00196/Backdoor.Win32.Simda.vi-b6cc752efe92b998d14998f414be926f6769b7edeea8e0a768f951f874f7cbf9 2015-10-01 13:37:26 ....A 820224 Virusshare.00196/Backdoor.Win32.Simda.zqv-606271ac42bb1b88709430abaed036c16d8c13a30843eb2fc90f38a8e5e2358a 2015-10-01 13:32:56 ....A 348160 Virusshare.00196/Backdoor.Win32.Sinowal.fox-e6fcb65a441a3de6bc07cf703bfe4aa91f36e9c0658c198f5c3ff0d4cdd23d14 2015-10-01 13:40:14 ....A 44032 Virusshare.00196/Backdoor.Win32.Sinowal.odq-ed10a007106f8d418a91f1e38319f3e26b7a08ae040f02177eb2e3c86769ab4d 2015-10-01 13:53:22 ....A 16529 Virusshare.00196/Backdoor.Win32.Sinowal.olu-d7523cc91253ad952c83a8d0a897b5cfb709c81f12709d562ec9b16474e4cebf 2015-10-01 13:45:10 ....A 77824 Virusshare.00196/Backdoor.Win32.Sinowal.oot-0b87b7c4ca9d184172ff46ac50d3f58bfc8a8e0ee5da61b3b539ff455023d8d4 2015-10-01 13:33:00 ....A 122880 Virusshare.00196/Backdoor.Win32.Sinowal.oot-82864af5a4eed1bb7289890e2f2331454ebed9d3f2db1700f8987bcac779f9e8 2015-10-01 13:46:44 ....A 126976 Virusshare.00196/Backdoor.Win32.Sinowal.oot-860bd3b6e9a54588c5458843f5482d9595eb46fbc0033c919db674f5f036984e 2015-10-01 13:34:52 ....A 106496 Virusshare.00196/Backdoor.Win32.Sinowal.osv-8a2d4cc1339253539cf6c002c7da8896b1a4b4beb70b27fa7e7b8fe129988172 2015-10-01 13:50:26 ....A 65536 Virusshare.00196/Backdoor.Win32.Sinowal.oyz-26ac9d7da005147a70e4b8447551442076f1fd8aca794c2bd06b373f67918b75 2015-10-01 13:33:56 ....A 57344 Virusshare.00196/Backdoor.Win32.Sinowal.oyz-5c56508bae79973716d5278e9627b30885d5b958f825f6fcc6b0c03e62a86d28 2015-10-01 13:49:20 ....A 61440 Virusshare.00196/Backdoor.Win32.Sinowal.oyz-a734e59b1085321b35111c07ae832a78429d53c757df282387112de36d4904ba 2015-10-01 13:34:04 ....A 61440 Virusshare.00196/Backdoor.Win32.Sinowal.oyz-def4016e8d89684cbc14a63231abf3e6ca73e20265edf4e4beeadfd7af8d16ed 2015-10-01 13:36:54 ....A 57344 Virusshare.00196/Backdoor.Win32.Sinowal.oyz-f1983b280509d37a8277f30166b113f99d6558de8c6ff8d8a9ad61274342ea46 2015-10-01 13:36:26 ....A 53248 Virusshare.00196/Backdoor.Win32.Sinowal.pdt-882d95e443f2b14f49ecdbc3490dd94a50eaabdbceec97342bfe350de8365ee7 2015-10-01 13:44:08 ....A 73728 Virusshare.00196/Backdoor.Win32.Sinowal.pnf-63dfeb84ae5cde5c7392a08a43bfd35b78112c7192ea514fc52ba9886dd9b58f 2015-10-01 13:48:44 ....A 73728 Virusshare.00196/Backdoor.Win32.Sinowal.pnf-e1ae5e5d68cf18a8e852e5c5170e3a1a97d4053ee0b8c2cf1233cc9a66132078 2015-10-01 13:46:18 ....A 727040 Virusshare.00196/Backdoor.Win32.Sinowal.pvw-0313524d8ce3eac7a0a25fe6c891f811fcd7d870baf88868adf4eae0fa649b74 2015-10-01 13:48:06 ....A 99336 Virusshare.00196/Backdoor.Win32.Sixer.131.b-6027c94ec67f3630d846eb21912f652d9519423fad98cf44738aa46a84181ed1 2015-10-01 13:53:22 ....A 107528 Virusshare.00196/Backdoor.Win32.Sixer.131.b-803fb459dba4c8246c64393aee67694c614f1a54cd61b612335646031757789a 2015-10-01 13:41:04 ....A 107528 Virusshare.00196/Backdoor.Win32.Sixer.131.b-efc7b149d1fb407f3d947b93ab0aab3840c76919fb00a528c95e06fccf53cc9f 2015-10-01 13:39:38 ....A 126976 Virusshare.00196/Backdoor.Win32.SkSocket.108-dcff8938b0228c17a6be6531afe0b250cfc5e318b6e95e33c735416df967beea 2015-10-01 13:43:20 ....A 177664 Virusshare.00196/Backdoor.Win32.Skill.vmm-6fc27abf3196482aabda3698aa02f693e43e9dfc52b2b6089c8b8afefe5bda6f 2015-10-01 13:39:08 ....A 72008 Virusshare.00196/Backdoor.Win32.Skill.vmm-b460761bf5b911fc38fb33bc1abac1bd38e3ea97649c64914584f1821839572d 2015-10-01 13:41:50 ....A 811008 Virusshare.00196/Backdoor.Win32.Small.abv-0f1c6f2b6dad2fd21ba6f894d0db6cd02da89ad12178dc7c70f7b47474fb0d89 2015-10-01 13:41:56 ....A 9024 Virusshare.00196/Backdoor.Win32.Small.ach-42a29425f025af68ea68bab1e864f8331fe01aea420c13978dfe34f43d880cf0 2015-10-01 13:42:50 ....A 9024 Virusshare.00196/Backdoor.Win32.Small.ach-a5fd81cadb0e3cfd19fdf35480c68609fb02d88a55cb1230a987385dea2d5f0c 2015-10-01 13:50:50 ....A 9024 Virusshare.00196/Backdoor.Win32.Small.ach-d57906b7967aa2cad78bcebeb9a27d2b83883c59cd39ac9588c1ba4085e4df42 2015-10-01 13:34:08 ....A 7936 Virusshare.00196/Backdoor.Win32.Small.aci-cef4b64c72ab07ea21581dfb65ec57d1a40af0709f7375509363601fc0f8d39a 2015-10-01 13:36:20 ....A 2561 Virusshare.00196/Backdoor.Win32.Small.li-727428d66218fc04638c3e5b0677d9efade8f23ec18b38b8884ba2ebcb8e4c9a 2015-10-01 13:33:56 ....A 33962 Virusshare.00196/Backdoor.Win32.Small.ljs-a68816b657a538cd2a96b1c3a467c7ce7b632b3634d0c7f6f837def18e02a083 2015-10-01 13:43:24 ....A 11776 Virusshare.00196/Backdoor.Win32.Small.oo-cc9267a13acb9fa022a56ba40acd26d40e29bcdb84eba92017c9e76a8af67446 2015-10-01 13:38:36 ....A 60929 Virusshare.00196/Backdoor.Win32.Small.uh-c11e11ad02fee5f0d6b2174111d0ad324a77ba796af05008be102b078baec174 2015-10-01 13:36:20 ....A 50688 Virusshare.00196/Backdoor.Win32.SockCom.e-3c52aa4622fc998b9a0690b9066e12dddcdc87f60ae5936abc9fbb4a91107d49 2015-10-01 13:48:00 ....A 810187 Virusshare.00196/Backdoor.Win32.Spammy.por-06c7e4b741259893545dd24085dbb5a6a30ea4ab648bd61e7ee5a8cadeb7ba8b 2015-10-01 13:35:48 ....A 776036 Virusshare.00196/Backdoor.Win32.Spammy.por-326246bf136b08816b1e36d75df6957dbea70c20c63490301d2331106b114ece 2015-10-01 13:36:18 ....A 790340 Virusshare.00196/Backdoor.Win32.Spammy.por-326f854976318ec75cca2007fef22619a9a777af123afbde4e87cfa8d8e66334 2015-10-01 13:34:02 ....A 733419 Virusshare.00196/Backdoor.Win32.Spammy.por-36fee6360fc86e51714f19842ee5f5f1e07f1eec4e34ef7989ffdc3a58902912 2015-10-01 13:46:48 ....A 130560 Virusshare.00196/Backdoor.Win32.Spammy.por-560ff6c0d0ca521984b0db9ee537e573e2f9136c88af8addf424b4fa98fb1ac1 2015-10-01 13:53:16 ....A 199680 Virusshare.00196/Backdoor.Win32.Spammy.por-58aeefc98243c21ae89e0709038ea127bebe699420fe520bedc609889c3ae110 2015-10-01 13:38:20 ....A 516550 Virusshare.00196/Backdoor.Win32.Spammy.por-6dee37e1395987c6ce21cd48c29f7b87ebc871baf66425559bcbcb90e58e0d8f 2015-10-01 13:51:58 ....A 131328 Virusshare.00196/Backdoor.Win32.Spammy.por-9299d39ed031ab9dc983fdf8bb05183fe1d41b87f9d8a732994f50e6b3402c7c 2015-10-01 13:48:06 ....A 130560 Virusshare.00196/Backdoor.Win32.Spammy.por-9950184b515b2bf97cf626395949dde0c24bfc55e5d71e49d9102aa633862565 2015-10-01 13:45:56 ....A 994429 Virusshare.00196/Backdoor.Win32.Spammy.por-abb416194930969617b2af3b2119161cf1cf097ca7b35bc7b4d0f6ee173bb280 2015-10-01 13:32:36 ....A 172936 Virusshare.00196/Backdoor.Win32.Spammy.por-b281e1929a20d1f7f67fc4438448a8ba098d988af865706b9bca5d0b4f396eef 2015-10-01 13:51:52 ....A 188462 Virusshare.00196/Backdoor.Win32.Spammy.por-bd239e827601b4866176a4d052c9b73b26d88cf28cd27bf277e55450ba23bfd5 2015-10-01 13:52:26 ....A 620978 Virusshare.00196/Backdoor.Win32.Spammy.por-d46da40e6a13ab3aca672f39187cc270d179f2d455fd284a5761e7512912a5cd 2015-10-01 13:39:42 ....A 131328 Virusshare.00196/Backdoor.Win32.Spammy.por-eaad3ff20a79ba4dde1e59d2485265243df4c6a166e0e3bd4b51d3fa448132ca 2015-10-01 13:49:36 ....A 131584 Virusshare.00196/Backdoor.Win32.Spammy.por-ed1bffbb744a3e02e8a121110e40d663dd1bed538ee1a6de04ddcdfda24b49c0 2015-10-01 13:39:46 ....A 204288 Virusshare.00196/Backdoor.Win32.Spammy.por-f5664b189312d69cfb96624d91a8d485683b18eae35075253791d80ef0e9c586 2015-10-01 13:48:18 ....A 141192 Virusshare.00196/Backdoor.Win32.Spammy.por-fce3de6a07cc246ad99bd7afc9cf6ac21ec00a1f2523738ce8897fbf4edf1490 2015-10-01 13:32:24 ....A 89677 Virusshare.00196/Backdoor.Win32.SpecTroj.e-05b34bcda9d7d6038d0eb80ad92ace7449257315b8273e154cf5ee4f6caad57d 2015-10-01 13:40:20 ....A 187773 Virusshare.00196/Backdoor.Win32.Swrort.vtw-7e214a2228e63140b17b6113951f191e9cf2ba37a97e59e7627a1468e3d36ffa 2015-10-01 13:33:04 ....A 34816 Virusshare.00196/Backdoor.Win32.Symmi.qzi-ae436688205ba171eeb9d09e354392b3e6c02da20e846caa92a8eb4db557c2fe 2015-10-01 13:50:30 ....A 112640 Virusshare.00196/Backdoor.Win32.TDSS.amo-928a42398ae9035eaea7822b4dc9521bae01a52c6641c3af41bd495fc31279f4 2015-10-01 13:50:14 ....A 64000 Virusshare.00196/Backdoor.Win32.TDSS.ddg-146382f344ff849ac474072a90d79c77f6d6a7c72f3f63e3de88055b80916064 2015-10-01 13:43:26 ....A 110588 Virusshare.00196/Backdoor.Win32.TDSS.fil-8e1128f53cc116b265e3bc55c8f1700106258ba047eb5f8ed70101fb7b26ff7a 2015-10-01 13:34:06 ....A 120216 Virusshare.00196/Backdoor.Win32.Torr.accm-9fe42842fc7b49270dc9df66ee78ae70c77bba58e29727d5f36544bd664c98cc 2015-10-01 13:42:50 ....A 106615 Virusshare.00196/Backdoor.Win32.Torr.acdn-a0ef935c4f82fea151842b0c1cb0059ba632e3aee67639ef1e1af3c0e5f1516a 2015-10-01 13:38:58 ....A 13860 Virusshare.00196/Backdoor.Win32.Turkojan.ake-0c19f19fed490a3aca2cef03a5d80560053f66e67e5c1e5e44f090d639e44a2f 2015-10-01 13:50:50 ....A 115712 Virusshare.00196/Backdoor.Win32.Turkojan.ake-4a9b3289d4db9f57abde3a6b33a004ffde2b509c9730ca2e8a0008335e0d1152 2015-10-01 13:48:04 ....A 111616 Virusshare.00196/Backdoor.Win32.Turkojan.ake-65d3df3ad411a11e40e646c18943f4c94a59805e0eb4d771636f6af1a4884ed9 2015-10-01 13:39:28 ....A 695126 Virusshare.00196/Backdoor.Win32.Turkojan.ake-8af803592929b007f0f7d701f32229662d366b24dc82fb150768d2f84a416288 2015-10-01 13:35:40 ....A 112128 Virusshare.00196/Backdoor.Win32.Turkojan.ake-96003fc9bf2bfaadf620cc3047ad31776c388990f557797fcc22a8ade8d63c78 2015-10-01 13:44:18 ....A 14256 Virusshare.00196/Backdoor.Win32.Turkojan.ake-a29c89aaf3fc13e6724164fd9f19e42b6cf2ca323c22b74baf7d60fec4193075 2015-10-01 13:38:10 ....A 320000 Virusshare.00196/Backdoor.Win32.Turkojan.ake-dcd921eb83e2a4a99a29cd033f8a2526e6272c08cc7c1fd87a61e0d90f551d76 2015-10-01 13:37:28 ....A 162304 Virusshare.00196/Backdoor.Win32.Turkojan.qdx-2e139ad6a5ee948f8414752097b036405346120e84f5d05ce036cd8f281a0be5 2015-10-01 13:35:08 ....A 719872 Virusshare.00196/Backdoor.Win32.Turkojan.wqw-a1ae34ed0b9b6a7cff5f7ad70c201ed2399e8e4496605cd9e108a59a0460988e 2015-10-01 13:47:06 ....A 33792 Virusshare.00196/Backdoor.Win32.Turkojan.xe-b8473fda4779dfac52a5d1fbbed99c9e0eba539d07ee4220e7f4a2962492bbba 2015-10-01 13:51:58 ....A 33792 Virusshare.00196/Backdoor.Win32.Turkojan.xe-be106f35e40d29c8d153424b35cf957906e1e7e3d4a50000c942c0ac729a7f93 2015-10-01 13:53:40 ....A 33792 Virusshare.00196/Backdoor.Win32.Turkojan.xe-e0dd0ade542444e30c3f12602fdbc9e71a2f62244e31fd85e6b938463b80e61c 2015-10-01 13:36:52 ....A 33792 Virusshare.00196/Backdoor.Win32.Turkojan.xe-e7e6db4a3a4f64cdbad2ad5d9b82fa7370709109c7ffb314b3ce4d27fa5e7b49 2015-10-01 13:35:00 ....A 33792 Virusshare.00196/Backdoor.Win32.Turkojan.xe-fc5b855a4ca1fd942c4d1ad198f6867e5a445a69441de45401b7e860788836f2 2015-10-01 13:35:30 ....A 320000 Virusshare.00196/Backdoor.Win32.Turkojan.zwh-089bc2c5067f8a2719f3b85682b1d32cea6c2c594a98f349589dfe717634a627 2015-10-01 13:38:56 ....A 112128 Virusshare.00196/Backdoor.Win32.Turkojan.zwh-0bd166016aecdc71ac3607b3276ad638ceb387e045d3348c15d118aa8817be0e 2015-10-01 13:34:38 ....A 209795 Virusshare.00196/Backdoor.Win32.Turkojan.zwh-143d32df51c583984224ab2b2c10e73dd6473dfeb2e03bca2e6947810e45f41b 2015-10-01 13:33:12 ....A 228708 Virusshare.00196/Backdoor.Win32.Turkojan.zwh-1667b53db6f1f24cca66ec901ad7ca159582d6c20493095947b15e3894673ce1 2015-10-01 13:35:14 ....A 111616 Virusshare.00196/Backdoor.Win32.Turkojan.zwh-25fe5df535a3e95ee7eaeb614c866caa2def30bbf1d3cbd51bd7064423d099c6 2015-10-01 13:52:36 ....A 110592 Virusshare.00196/Backdoor.Win32.Turkojan.zwh-263495e98fded5dca77c4e0163e9dbb6192a9b555ca9018b7d041183026cfd12 2015-10-01 13:45:52 ....A 238512 Virusshare.00196/Backdoor.Win32.Turkojan.zwh-2c62900dd772b72c7b2887e2aab5fb6af5b0ac6962f36adfaf98d3661f11a2ca 2015-10-01 13:34:40 ....A 118272 Virusshare.00196/Backdoor.Win32.Turkojan.zwh-2e688dfc3005f809ccd40220056af386a4a0f04572f4df6a92f82b44719f924a 2015-10-01 13:33:56 ....A 729088 Virusshare.00196/Backdoor.Win32.Turkojan.zwh-6a1759284b6a3096dd9e8408e0f2299bdaf255eb703c9a7ef7ae33aa66370387 2015-10-01 13:40:38 ....A 554003 Virusshare.00196/Backdoor.Win32.Turkojan.zwh-83ca71f06a27b67eb29d839fa8554e91d33e90b7b5cb95137b896ee5add1f95c 2015-10-01 13:34:00 ....A 321024 Virusshare.00196/Backdoor.Win32.Turkojan.zwh-90fea9cb158ec0fe98da5663edfe8ab5100180054bf498565fab7b102ec30683 2015-10-01 13:42:40 ....A 110592 Virusshare.00196/Backdoor.Win32.Turkojan.zwh-922be4f09bb66d8abee9cec356c12baec166e7f0eebcd619a80393068666a3b4 2015-10-01 13:35:10 ....A 112142 Virusshare.00196/Backdoor.Win32.Turkojan.zwh-996be89ad77ebbf865a877c0cf0ab05f2c5290971065e19e2bb82a963cf674b4 2015-10-01 13:51:30 ....A 153600 Virusshare.00196/Backdoor.Win32.Turkojan.zwh-9a8caa7201ae0e67c3cde7c9c99599440090b620c5adead47dda46d977baaa33 2015-10-01 13:50:32 ....A 111616 Virusshare.00196/Backdoor.Win32.Turkojan.zwh-a2c2d3884c6a615c92b3131c9fcf5ae6e3c8c9bd899e54d4503ce286bb16e559 2015-10-01 13:42:56 ....A 131584 Virusshare.00196/Backdoor.Win32.Turkojan.zwh-ba52d982b4c7089c542616ba7f5473773a4e2b8bfb76a986ba90c0129138c761 2015-10-01 13:50:16 ....A 111104 Virusshare.00196/Backdoor.Win32.Turkojan.zwh-bfab515a2787900b42906145ac9aef51ac277553963852dd7481cf0ca324cab7 2015-10-01 13:32:32 ....A 277085 Virusshare.00196/Backdoor.Win32.Turkojan.zwh-dc7c15b844dcda817f9e6cdb7ea421444f80435ec9281108ad1140d5cd1a5bc8 2015-10-01 13:51:56 ....A 577756 Virusshare.00196/Backdoor.Win32.Udr.a-08d85208e4d3389b06b8ddb0a5863b31f7d8311426d8b2fa7bd13801f2d54cef 2015-10-01 13:53:22 ....A 507586 Virusshare.00196/Backdoor.Win32.Udr.a-0ce1be908fb55886da65ff002162e4d29d9e49e71e59af335989855127bbe5fd 2015-10-01 13:33:00 ....A 300716 Virusshare.00196/Backdoor.Win32.Udr.a-0e8bc0ef158bce0e227fbc9fc59bb0578540856408c3060898a0809f051968d9 2015-10-01 13:33:30 ....A 424776 Virusshare.00196/Backdoor.Win32.Udr.a-0f9f127d03921b8985b6bf1be294107ec9016d998003fa4a9b8578d60c610f0c 2015-10-01 13:44:10 ....A 635949 Virusshare.00196/Backdoor.Win32.Udr.a-154fab104d6c5fa8be5e501444bf55457674788d4039ef1364d40867fd0edf31 2015-10-01 13:34:52 ....A 763540 Virusshare.00196/Backdoor.Win32.Udr.a-159d9e73eb2880289197288d972f1703c7ec3caa3adf7e9d63ade5d8b1f3db72 2015-10-01 13:45:26 ....A 308390 Virusshare.00196/Backdoor.Win32.Udr.a-1803085ba3c9ee73488c132f447d2376aeda41305d5f36e9760a290fdd197230 2015-10-01 13:46:12 ....A 404344 Virusshare.00196/Backdoor.Win32.Udr.a-19d4556288db887fa1130583a1daeb97b8acf3248217c8f854ddbd36f376ed5a 2015-10-01 13:53:26 ....A 753005 Virusshare.00196/Backdoor.Win32.Udr.a-1c21efa95a8594e80ab12d3cda1ea6423255bf4d41d34bb6baa467bb6e0c8976 2015-10-01 13:45:30 ....A 496596 Virusshare.00196/Backdoor.Win32.Udr.a-215f9a6e83dbcc6ec4ec360935f8f9eb36057464b49dba5cd5bbebd88253d914 2015-10-01 13:46:04 ....A 738099 Virusshare.00196/Backdoor.Win32.Udr.a-2ef2889c07b78e9f937e8556dcee31e6e88af9f5c2847af64d4f8270384b6fbf 2015-10-01 13:34:24 ....A 375042 Virusshare.00196/Backdoor.Win32.Udr.a-38aac51453db99b73937bb2282480c837176383e78e6c4b11d6409f664aa0f72 2015-10-01 13:41:38 ....A 313000 Virusshare.00196/Backdoor.Win32.Udr.a-3a53134973e58d34a287d1b3f9aa8e4826aa990e3a42a1f35c4fd7be1ff05188 2015-10-01 13:37:04 ....A 401494 Virusshare.00196/Backdoor.Win32.Udr.a-45d2f63e41c71eea439f3c24cb0258295eadc6f3ad89947e7477a54a7c180ac4 2015-10-01 13:50:02 ....A 605950 Virusshare.00196/Backdoor.Win32.Udr.a-49500145254e7b2abccb49c565de71f5b424404b94472f6422a5a5c48e8dc638 2015-10-01 13:39:28 ....A 425369 Virusshare.00196/Backdoor.Win32.Udr.a-4c56a7dc6d4dfabb3cb51578f05d6f45bec9aa77c77ea7687fd0db59c2ad93de 2015-10-01 13:49:16 ....A 418333 Virusshare.00196/Backdoor.Win32.Udr.a-508d6ff0444865523be6d06c1d42266073031a934ac3f40bcb86660174e5266d 2015-10-01 13:38:16 ....A 740602 Virusshare.00196/Backdoor.Win32.Udr.a-57bdab29e6d7668af4a358c50b81ab987c3514314b33df1d11948fe04a091e14 2015-10-01 13:36:26 ....A 370555 Virusshare.00196/Backdoor.Win32.Udr.a-5927fdbf01d293910b592ca17b2e090edf51091076a3082f242bf7e582e897de 2015-10-01 13:49:36 ....A 413609 Virusshare.00196/Backdoor.Win32.Udr.a-5d599719f235709cac5d466eb3d7ae8129cb038e295ccc7610e9604d9e80d6ed 2015-10-01 13:51:36 ....A 465358 Virusshare.00196/Backdoor.Win32.Udr.a-684ec35a466a3947d6409295a72f4e77ae180862f7848b3043d57ddd5378f427 2015-10-01 13:44:32 ....A 638239 Virusshare.00196/Backdoor.Win32.Udr.a-6f3bb40340a7ba4eb2977e6e53c348b64da379796369e14b21cb8df571102ae0 2015-10-01 13:41:46 ....A 635290 Virusshare.00196/Backdoor.Win32.Udr.a-6feca592a0ea8e6c1078143dd65780df912ce2c03f3fe9b232a388ff46e30cc6 2015-10-01 13:50:10 ....A 722747 Virusshare.00196/Backdoor.Win32.Udr.a-72d42e170a312957c003c19e7388db054946b7a289b454a193ffcd50c177a6a6 2015-10-01 13:46:24 ....A 265502 Virusshare.00196/Backdoor.Win32.Udr.a-772e8bebde6811e9d8d783aa37bd1c4447bd2d9297283259a7a1ffc6ff348a64 2015-10-01 13:50:10 ....A 338655 Virusshare.00196/Backdoor.Win32.Udr.a-7756b9208a82b08fe301c7f3d71e7557a8f26a07e472aab50f2a403f555e3d29 2015-10-01 13:47:40 ....A 380712 Virusshare.00196/Backdoor.Win32.Udr.a-79c874120dc2375560ddf46a8bb6fcf6761aa60ba4f7570b69f260a35178b836 2015-10-01 13:35:44 ....A 592218 Virusshare.00196/Backdoor.Win32.Udr.a-7bc1dec22f0d46a08e9374c605dd34fe7e351e06ebe2d78ea7e3e7452971ae4a 2015-10-01 13:52:28 ....A 696328 Virusshare.00196/Backdoor.Win32.Udr.a-7c90a38a507fc5ce5633afaa59252f1e09c9f541d22249b5f23ed04b9be23ede 2015-10-01 13:50:32 ....A 353138 Virusshare.00196/Backdoor.Win32.Udr.a-7edd747abbfcea137754ad97e9e6be91ec2a7527012d6f3c8492b356f74216ea 2015-10-01 13:44:40 ....A 410660 Virusshare.00196/Backdoor.Win32.Udr.a-8165926021c16fc75c90ced4f4703fa1fbc037cb34e87f17aad00da3b795e2af 2015-10-01 13:36:04 ....A 473836 Virusshare.00196/Backdoor.Win32.Udr.a-85740f00463d41e4dca3204af906109d2862f0a3642add60a9c998d6c66f166e 2015-10-01 13:43:16 ....A 588131 Virusshare.00196/Backdoor.Win32.Udr.a-86139fa10f843a8ac4ae381c7d55a9125584100e42ea1b7dcda1863adf95607d 2015-10-01 13:37:44 ....A 400182 Virusshare.00196/Backdoor.Win32.Udr.a-86e7e133ace520fa4aee546ddd0f195c5125e32f4150444eee212978233a75a6 2015-10-01 13:36:00 ....A 742656 Virusshare.00196/Backdoor.Win32.Udr.a-8dd69b8a4336fae0dbd6f802aaeaeffa0045d9db217878cc8302ec8725e2fed4 2015-10-01 13:45:10 ....A 394820 Virusshare.00196/Backdoor.Win32.Udr.a-8e92de36a6a4aa4cd9ef920d9a842765b8520f23162cc5e32a1d7fbe491db9dc 2015-10-01 13:48:32 ....A 414024 Virusshare.00196/Backdoor.Win32.Udr.a-909dbe6b9afa6235a79ea6647a3b896ddb26b2983513b3cdf4bcc5d9c2f45f19 2015-10-01 13:31:16 ....A 299096 Virusshare.00196/Backdoor.Win32.Udr.a-9249a49387ec64a89986fe38203b723da9087f08ce172fe6fa8cf7af42646f07 2015-10-01 13:46:26 ....A 288136 Virusshare.00196/Backdoor.Win32.Udr.a-9312c555b0a97e780a763c7c637ddb21fbffb831feca982b8b783401c7fae1f0 2015-10-01 13:42:46 ....A 730789 Virusshare.00196/Backdoor.Win32.Udr.a-93be7551a78eff3757c25b56923b496bafe1acbac9f95fdd63c433124ae8c819 2015-10-01 13:46:22 ....A 648357 Virusshare.00196/Backdoor.Win32.Udr.a-986c757eeea0096755da579144cfd19fc00720dbe63a181d06991bba97c17875 2015-10-01 13:39:50 ....A 520720 Virusshare.00196/Backdoor.Win32.Udr.a-9a536c3bc42c53792d1a22f41f0e9a7cdd0c6ad34dd9343d46864d576094b6a9 2015-10-01 13:37:26 ....A 585910 Virusshare.00196/Backdoor.Win32.Udr.a-a1c0c5639ebff4e945c5f42445b62ed0b6366e55668038bbdf13777cbc300309 2015-10-01 13:42:38 ....A 749841 Virusshare.00196/Backdoor.Win32.Udr.a-aa0dcdf6a11361c34f4760d593e32328d26f31e6c84779cee899ed2f2a52bb74 2015-10-01 13:38:30 ....A 474481 Virusshare.00196/Backdoor.Win32.Udr.a-ad69e0d0a5c0d2c0ffc2c615f438c9fa96d215eba18863cb23f2f7117d4f2ffa 2015-10-01 13:46:24 ....A 722330 Virusshare.00196/Backdoor.Win32.Udr.a-b24ea8fc6a3787be7472fbc460b6ceb13375047559e93b5cc8b8db4e5369be82 2015-10-01 13:47:28 ....A 734256 Virusshare.00196/Backdoor.Win32.Udr.a-b739384e71c1f065724174c4ea6f9c3feccf2438bf12c2ad7d55e9891bfcc75d 2015-10-01 13:52:54 ....A 396572 Virusshare.00196/Backdoor.Win32.Udr.a-b76da98a71cf34669136fb610732cc649ed0448c3bde4db91189f1a49602b64c 2015-10-01 13:34:50 ....A 368283 Virusshare.00196/Backdoor.Win32.Udr.a-bcd6ccfaec8803f54eaf2bce62b86f76b596ba7ac6a52f828b5d01629b0aea28 2015-10-01 13:46:26 ....A 296171 Virusshare.00196/Backdoor.Win32.Udr.a-bd4a768d8745e158e3079f38ef0426a227c2c27a6e8bbe9dd861511ac29d410d 2015-10-01 13:52:06 ....A 762911 Virusshare.00196/Backdoor.Win32.Udr.a-bf1eb1438bfebbcb31182d879453d7efebe7ce56d1562eb8c626f44ca124c554 2015-10-01 13:34:30 ....A 674608 Virusshare.00196/Backdoor.Win32.Udr.a-cdff419e054b872506c3c906c10f2c21390740388017a8577675f3288d47c26e 2015-10-01 13:34:26 ....A 697594 Virusshare.00196/Backdoor.Win32.Udr.a-d2a73a09dc9da658c43b17d2118c4d4f1a372d894a40a2efe924648a8815d2d2 2015-10-01 13:43:42 ....A 425183 Virusshare.00196/Backdoor.Win32.Udr.a-d4ac97995ffde43ca08bdbf89f76f122ca053cd9c240f2d4973252b194f5cc8f 2015-10-01 13:32:36 ....A 772386 Virusshare.00196/Backdoor.Win32.Udr.a-d78c60a291b8565a5ebebb69a46c3e28d2460e1ebe4015097311418f71e002d9 2015-10-01 13:53:18 ....A 534108 Virusshare.00196/Backdoor.Win32.Udr.a-dac8395145619a8f3c6f62ee1e3f52ce1df1094d372423e72758b8f15a971d98 2015-10-01 13:44:18 ....A 609220 Virusshare.00196/Backdoor.Win32.Udr.a-dca0262b916976a2f00e4691590a42d877f3d89572f8ebf18f8c4e12ef40339c 2015-10-01 13:31:56 ....A 389026 Virusshare.00196/Backdoor.Win32.Udr.a-dcaca0b027afd7919e8a82c1a53164dc2af2c40f19e7ffdf4a5ad9375f94038f 2015-10-01 13:40:10 ....A 336260 Virusshare.00196/Backdoor.Win32.Udr.a-dce7ea6847f724eb4e0918053567c6157d71fe57761cfde84f22d1e58c0699db 2015-10-01 13:45:44 ....A 294532 Virusshare.00196/Backdoor.Win32.Udr.a-e0248ad53e62eff5ed38d4f487ae23586302418e8e5fbe56fcc3c217a75e012c 2015-10-01 13:48:48 ....A 729303 Virusshare.00196/Backdoor.Win32.Udr.a-e2b214a81e9b17418898ccd2ad800e5e266ecc2caf605fe80eff242787ecbe29 2015-10-01 13:51:28 ....A 680435 Virusshare.00196/Backdoor.Win32.Udr.a-e42c3c3196c504c682abab07da35bded1fcfb39ddefff00eaf56432b061c1ba6 2015-10-01 13:42:04 ....A 491844 Virusshare.00196/Backdoor.Win32.Udr.a-ec6d47a535be9f86930c564ded78a15ebbd70d2525d0763293b3c695f95314e5 2015-10-01 13:47:20 ....A 844600 Virusshare.00196/Backdoor.Win32.Udr.a-ecab018692f1df7a602d31cd8c480c7722da305ebc7963d1be54813cf8db873a 2015-10-01 13:40:28 ....A 620590 Virusshare.00196/Backdoor.Win32.Udr.a-ee81ccc5772901a66ae3a7c8f47e2f94e8a752f6f5acecb61ea7e3c90062cb8c 2015-10-01 13:45:12 ....A 653333 Virusshare.00196/Backdoor.Win32.Udr.a-f06826b443edf6a521dc90862d8714796b25bd42a2b21ceb8b9c14f594b21591 2015-10-01 13:50:52 ....A 686179 Virusshare.00196/Backdoor.Win32.Udr.a-f08e9526182719d0529c04b26cdf99235fa781c16fc54208715e7f18dfff8915 2015-10-01 13:42:58 ....A 466964 Virusshare.00196/Backdoor.Win32.Udr.a-f1f654858a6ceb75253ee38e6c3316506c57769be0d96e66da6630ff0c6ee8a8 2015-10-01 13:36:32 ....A 909653 Virusshare.00196/Backdoor.Win32.Udr.a-f31b81f1c617a5f12a2c81c63aa7ed75e583f0bc6481b512c1a2224360fa4fa1 2015-10-01 13:41:38 ....A 436983 Virusshare.00196/Backdoor.Win32.Udr.a-f928cad03c235bd9f75a1223f8e0f4f5a8ec36ba39a7c8cb5be3ce9290c3085e 2015-10-01 13:38:12 ....A 437829 Virusshare.00196/Backdoor.Win32.Udr.a-fb6c1176aace92febcc66384441fe2e2437cb190c008dfd3c3b57c55ec156513 2015-10-01 13:49:28 ....A 745042 Virusshare.00196/Backdoor.Win32.Udr.a-fdbae8671e9e7358ffe208b52cb0a5e94eed565648233170bc833d4f0db3a0ec 2015-10-01 13:45:46 ....A 360603 Virusshare.00196/Backdoor.Win32.Udr.a-fef659531a7aec6508237e2678db7ddf5c3ae2a2004d085d710cd7bc122158e9 2015-10-01 13:50:42 ....A 106496 Virusshare.00196/Backdoor.Win32.VB.akx-5b005e4b5a852bbd143c49b4c483e75dbf5f812aded5bbae69b581cfdc4df7a5 2015-10-01 13:48:16 ....A 25637 Virusshare.00196/Backdoor.Win32.VB.aqd-2788ed30d0530cd913ab46a857a001dc2230bbe7ec6b79106a78adedce435bef 2015-10-01 13:51:42 ....A 184321 Virusshare.00196/Backdoor.Win32.VB.ghes-f1eba445b63c6473cc4ea70e503108217ce6f84fc07566ee7a866716aba175a9 2015-10-01 13:33:12 ....A 602112 Virusshare.00196/Backdoor.Win32.VB.ghuw-ac9be885f78a6244080ed65534814b7a2a2f8370f0d1992f34fcd35c26b8f322 2015-10-01 13:47:48 ....A 1317114 Virusshare.00196/Backdoor.Win32.VB.hjt-67a1ce372c148345bd611eaa21ea03e321a8b8697bc8a112f813e55fc277ef27 2015-10-01 13:38:12 ....A 47205 Virusshare.00196/Backdoor.Win32.VB.hte-ca00a84a250cb4c91e3997ec0f7a138e64ebc84446814d70aa43e411295e8add 2015-10-01 13:40:58 ....A 587264 Virusshare.00196/Backdoor.Win32.VB.jsf-57460b48f908a85f7c7a5eadf736d636d40338eb7d6a46f756d24ff24a097ccc 2015-10-01 13:39:28 ....A 209408 Virusshare.00196/Backdoor.Win32.VB.lvn-63950c9c09f78b0d7f1037bc203eed2c1e03581c339ce1def0ff30ceb5b397ba 2015-10-01 13:32:22 ....A 212992 Virusshare.00196/Backdoor.Win32.VB.lvn-6692a1bfa0d5daa0c9dfe1064edc3cbfc403e0cfc9c10d1b70ee3a2f7e6d11a0 2015-10-01 13:34:00 ....A 39424 Virusshare.00196/Backdoor.Win32.VB.mmd-9a2b237f052bece2652e4d666b799092028377800f01744fa099646cca766729 2015-10-01 13:43:58 ....A 153600 Virusshare.00196/Backdoor.Win32.VB.nyi-a96acc41dbe22b8e4c3ad5c3be9aeee03dd4241a0663532666f30eaf20620a15 2015-10-01 13:39:52 ....A 406528 Virusshare.00196/Backdoor.Win32.VB.nyi-f26ac337520cdf0faea9322f72b353d66505ee65dae32e37242f5d096350dd17 2015-10-01 13:38:16 ....A 369309 Virusshare.00196/Backdoor.Win32.VB.or-7d082e8f794751562069f26454f0839878a66b28342aaa84a06fe2a57a856ffc 2015-10-01 13:37:00 ....A 86016 Virusshare.00196/Backdoor.Win32.VB.pcn-4bac8ded569367702fd546156a782a7299c90c243200ce9533c5fea546b80d74 2015-10-01 13:36:26 ....A 146944 Virusshare.00196/Backdoor.Win32.Vernet.axt-35ac1bc7e632522fd4a9cd39c19d45dfdeb784fb67965acd0b4e081257776458 2015-10-01 13:31:24 ....A 247296 Virusshare.00196/Backdoor.Win32.Vernet.axt-e715e98cc0cc02ab64a7df0eb10aa7aa8b506d2574daea93afbefcff258a8142 2015-10-01 13:53:38 ....A 98168 Virusshare.00196/Backdoor.Win32.Vipdataend.jb-c35ea438fe6e74f5eb077e7d3c3885c0cf0bf4d388e177f554d6df87ef4b22c8 2015-10-01 13:33:54 ....A 198281 Virusshare.00196/Backdoor.Win32.Wabot.a-013baec8006a45862cd36e40ef63b42f0425133662400968aec22f92e7d4bba0 2015-10-01 13:47:12 ....A 1040376 Virusshare.00196/Backdoor.Win32.Wabot.a-03e9cf597e0a9ac01f82a8e7a1c714ecd6db15566b5c69f7dd130dc02deb92b5 2015-10-01 13:34:40 ....A 86118 Virusshare.00196/Backdoor.Win32.Wabot.a-0467d073ddbd4425738a76ecfba562e80173b3114452bfa5632dd034da4236e1 2015-10-01 13:33:12 ....A 764690 Virusshare.00196/Backdoor.Win32.Wabot.a-04b9ceaa26c9696737c959a6c2bf11c614df45b73ac40f93e5c15e03de815939 2015-10-01 13:53:02 ....A 674956 Virusshare.00196/Backdoor.Win32.Wabot.a-06d63d8e06acddce18e63eb1ef151b85bef8942242057d2b4ba969e1bc07a120 2015-10-01 13:35:16 ....A 805483 Virusshare.00196/Backdoor.Win32.Wabot.a-150600e7b7e637a02fd4217371d8e1a7a3951b5430f11c72acc5c84f7215eb32 2015-10-01 13:33:56 ....A 1101263 Virusshare.00196/Backdoor.Win32.Wabot.a-1c0c891e42f40a53b9f9ef789fe8c5831c5657ce22f34647814b91944ff13ad5 2015-10-01 13:39:44 ....A 507568 Virusshare.00196/Backdoor.Win32.Wabot.a-1d590606ff1f4b8906a4dd79b3e5e9a5fb66f2225ba6a1c50154835a4c9df2d6 2015-10-01 13:43:56 ....A 304728 Virusshare.00196/Backdoor.Win32.Wabot.a-24e34f8d1ce680a30cc0bb2053271ec457eb0c16a9f31cc680845e180fa870c2 2015-10-01 13:34:36 ....A 1032184 Virusshare.00196/Backdoor.Win32.Wabot.a-2ff76b014451e49f69981df635400475d7de31ce4120928f04d9b2c974616572 2015-10-01 13:39:26 ....A 808356 Virusshare.00196/Backdoor.Win32.Wabot.a-359b7c727b3f44e96aca09f93dd59ca1f15d2b524150a661bf7fc648ae32f9bb 2015-10-01 13:38:06 ....A 135999 Virusshare.00196/Backdoor.Win32.Wabot.a-38eb4cefbe9dcd4212e0cd208c32a30be9a9f472fac74eea303fb02ca83c26ec 2015-10-01 13:31:46 ....A 674112 Virusshare.00196/Backdoor.Win32.Wabot.a-3f551a93a58efeb88b1d5a1a905a6efc34cf5a81c4267e2f38d466128cb62e9b 2015-10-01 13:42:14 ....A 135165 Virusshare.00196/Backdoor.Win32.Wabot.a-45805e6992e871de41818bbeba58ea430d2c2ed10a6e7362e29ffdd6bc395432 2015-10-01 13:50:44 ....A 1725908 Virusshare.00196/Backdoor.Win32.Wabot.a-4734e63bad3751541cf916e4b9e805b7d151c45f6f89365f70818a966f549a45 2015-10-01 13:33:54 ....A 73654 Virusshare.00196/Backdoor.Win32.Wabot.a-4737b678a24f4c1add239fa6ecd50960a77d79687638609b298e7733b6468516 2015-10-01 13:43:08 ....A 416685 Virusshare.00196/Backdoor.Win32.Wabot.a-48af6756115960cc9196255bdad3499b1a52efc64e9cdfb3002318ce34f0e473 2015-10-01 13:47:18 ....A 683299 Virusshare.00196/Backdoor.Win32.Wabot.a-4a127dd54f3b1a7d511d69e5b34333b448029815ae3dde57f2f5ee4366aadf30 2015-10-01 13:32:40 ....A 734773 Virusshare.00196/Backdoor.Win32.Wabot.a-4b496543fae3b51c739ec50200a8eed5ab32dc4db84d1164aab084ad9694ebae 2015-10-01 13:37:10 ....A 1044105 Virusshare.00196/Backdoor.Win32.Wabot.a-510e08c20e3cda4908615b426cc4209c5ed140c55fb6f4034003369e1a58d545 2015-10-01 13:39:32 ....A 1007920 Virusshare.00196/Backdoor.Win32.Wabot.a-5bbb897d7c4abd0be45beb176b183b1c2ff0f2e1d1a166107cbc5ea95aaeed4c 2015-10-01 13:39:42 ....A 645709 Virusshare.00196/Backdoor.Win32.Wabot.a-60b2ca7e35647173a8ed56415f84f66d5bdb23a72787c7039432b7461109c4f8 2015-10-01 13:42:58 ....A 1035807 Virusshare.00196/Backdoor.Win32.Wabot.a-61e5a2ca6836df43f346f78ff168ce4ced80dd71e34213136ccba3b29f4d5c2c 2015-10-01 13:39:22 ....A 766476 Virusshare.00196/Backdoor.Win32.Wabot.a-6518454ed0d46114f0e20b77623b20002ff10e64a1f3515d3cee98b81dd16ce4 2015-10-01 13:47:02 ....A 90465 Virusshare.00196/Backdoor.Win32.Wabot.a-687a92016efacf2a67e6e930a0c7f84c5a0a55a8f60d26dba44ba04a86b24e50 2015-10-01 13:32:14 ....A 1044737 Virusshare.00196/Backdoor.Win32.Wabot.a-7a4a16c1f28bc8471c72c876ec98b3a282988fc9336506969c3253e40209cbf2 2015-10-01 13:31:18 ....A 335347 Virusshare.00196/Backdoor.Win32.Wabot.a-7fade1fbb7526becf3ed63c58279136c7bf3b223649e40178b93ca05d19a394c 2015-10-01 13:43:32 ....A 407204 Virusshare.00196/Backdoor.Win32.Wabot.a-7fe614a6647711267084d4154c9e1ae2afc0af5415cd21ea60fe902611341a64 2015-10-01 13:37:12 ....A 152037 Virusshare.00196/Backdoor.Win32.Wabot.a-846a3f33f06eb50bd9969c16fcb79efef99c70cf71b0136a5f47ea0b1a5f3e38 2015-10-01 13:52:42 ....A 98539 Virusshare.00196/Backdoor.Win32.Wabot.a-8af501d1dfd52718d504b8aa591627e3c495207ca53b3a0fa9fd154d8cf1a34f 2015-10-01 13:49:22 ....A 356691 Virusshare.00196/Backdoor.Win32.Wabot.a-8b2cded1ed7126c65566252691ac7681ab2c821093fb695acae12c4619acaa57 2015-10-01 13:35:02 ....A 792036 Virusshare.00196/Backdoor.Win32.Wabot.a-8ec598bc9327bd4a13803d3963b44a3c68295f8479e10b9dd71a50f3e0841b68 2015-10-01 13:49:10 ....A 306483 Virusshare.00196/Backdoor.Win32.Wabot.a-9619104ccd7abfc3f2fc48f2c5e9423c44ae7580e93cff10164b1cd539d1308e 2015-10-01 13:47:24 ....A 771464 Virusshare.00196/Backdoor.Win32.Wabot.a-9a4b4eb0f14a7303b3fc28faf1c19f830707859d47c5b44e669d89232fd41804 2015-10-01 13:45:16 ....A 806941 Virusshare.00196/Backdoor.Win32.Wabot.a-9b64e68cad8ba8062aad184e5dd72de41ddf5c1188233e57aa23532c0fe2bc0b 2015-10-01 13:32:58 ....A 112148 Virusshare.00196/Backdoor.Win32.Wabot.a-9c4f000368e7324c899a9d28a263ccc7d77ab4474ffcffdb80b12aa585aa6ca7 2015-10-01 13:35:42 ....A 507508 Virusshare.00196/Backdoor.Win32.Wabot.a-a3d5399f1384f742e5065e571f46cd1f567dcfbb712f4c1c409c7d6f28131e5b 2015-10-01 13:41:48 ....A 656315 Virusshare.00196/Backdoor.Win32.Wabot.a-ac20d074ee9875beb00891a02ffb05f64cdd37e997c4d77d0ebe2b4818c9f7ab 2015-10-01 13:34:58 ....A 338089 Virusshare.00196/Backdoor.Win32.Wabot.a-b047fc714b8a53fc904428402492b472780f4b689f2a5a674c2049a0417b7818 2015-10-01 13:40:28 ....A 638693 Virusshare.00196/Backdoor.Win32.Wabot.a-b14d0174b534b412193caff764b0d94a9cc44b18871247b8e0ee4b0ed0070dbf 2015-10-01 13:34:22 ....A 997431 Virusshare.00196/Backdoor.Win32.Wabot.a-b37ed4e47d8345fc44d95e4706ba80e4a8877e602253b0b08a324b4671356e76 2015-10-01 13:49:32 ....A 151889 Virusshare.00196/Backdoor.Win32.Wabot.a-b64f79a6d6662e1d3939f14512d93d788f83604f885c7ca6b5e30508e9baa2e9 2015-10-01 13:34:54 ....A 345712 Virusshare.00196/Backdoor.Win32.Wabot.a-bafe9b94b40fdf3a2b76b855b868be451c42e9eab22922cfdc9852f5d7bcbc07 2015-10-01 13:33:10 ....A 83376 Virusshare.00196/Backdoor.Win32.Wabot.a-bb0f17d02923f89ce7ed467007c920524ed7aa314b693eec87d18044aae8d921 2015-10-01 13:41:22 ....A 127260 Virusshare.00196/Backdoor.Win32.Wabot.a-bb66f7eb5a370efd436eaf199f1365ee2ab28606135fe14533bf758069b39fb7 2015-10-01 13:50:04 ....A 1021489 Virusshare.00196/Backdoor.Win32.Wabot.a-bbf00e1269c9def6f6ffbae2c3e14830d43f227c021c2c166c1aa9cf348d5937 2015-10-01 13:49:26 ....A 266857 Virusshare.00196/Backdoor.Win32.Wabot.a-c3c03e31c994157b5ab21deeb0ec43325e7d83ee0b625bea0fd98c31960ae4b6 2015-10-01 13:46:44 ....A 945418 Virusshare.00196/Backdoor.Win32.Wabot.a-c409d2716566ab403bbe96607cb6e90ba17ec053ebcc12fb65cc941faebd16a1 2015-10-01 13:40:52 ....A 837791 Virusshare.00196/Backdoor.Win32.Wabot.a-c93c75174d32dba911e36f583f6e76ac3590215193272c674f9f46ddf1c48d94 2015-10-01 13:51:46 ....A 86238 Virusshare.00196/Backdoor.Win32.Wabot.a-cfacae080553632e01550b769ae6e30defe0aa25c43ea6796c5ebd414dfb8259 2015-10-01 13:33:56 ....A 760499 Virusshare.00196/Backdoor.Win32.Wabot.a-d37f40fdc6d6d3b65083f687ff716a398eda8430e40adec2bc8193f4972f0f6f 2015-10-01 13:47:18 ....A 236763 Virusshare.00196/Backdoor.Win32.Wabot.a-dbafa29a390b28330ac8ab7364e731f60cca5b1563f602cdceb273c92591b52b 2015-10-01 13:48:12 ....A 220081 Virusshare.00196/Backdoor.Win32.Wabot.a-e7d375a374509054d5c80502c7724bb49add87fb298aacc11994de67bdad2bd8 2015-10-01 13:51:46 ....A 1032192 Virusshare.00196/Backdoor.Win32.Wabot.a-f410f20cd2633ebddc97345541827dcc11ec2ee81c3022d57521f85602922d89 2015-10-01 13:39:32 ....A 2550182 Virusshare.00196/Backdoor.Win32.Wabot.a-f5bac228f9ff0930a945463896d368352612e66c4d911b8aea095d3100643fee 2015-10-01 13:37:44 ....A 214527 Virusshare.00196/Backdoor.Win32.Wabot.a-fe06fa4f47ce16709732624dc2aa7d23cf1e668b9943f949fb930aa3121773ca 2015-10-01 13:42:42 ....A 214016 Virusshare.00196/Backdoor.Win32.Wabot.a-ff5384219b2cf8b064759e3032805c2bcab783bd9a06f3c40133e5318c63565f 2015-10-01 13:36:10 ....A 262144 Virusshare.00196/Backdoor.Win32.Winnti.kf-82a96b25ea783935897584138f24e0243c52b225098db22a2eddfb7db90eb2ba 2015-10-01 13:36:24 ....A 33385 Virusshare.00196/Backdoor.Win32.WinterLove.bi-ecb23ec0fd105625f153c6005966a063ba6916629bdc55bf0c3a97426eb6475a 2015-10-01 13:42:44 ....A 59392 Virusshare.00196/Backdoor.Win32.Wollf.h-432eccef9966791e8588c1c11e81cbc2a8cd357ffe5c0e47d816fc8eb1a392dc 2015-10-01 13:49:46 ....A 56832 Virusshare.00196/Backdoor.Win32.Xtoober.dhi-57646bc5cb881e5ac23de3f3cfb4af54c87541e11682efcd4a61a17efcc0fdff 2015-10-01 13:47:32 ....A 56832 Virusshare.00196/Backdoor.Win32.Xtoober.dhi-ba5fe07efbbb75cfc5621140005ea5edbd1fd9661099c4813f45d61b5b144c60 2015-10-01 13:36:14 ....A 82944 Virusshare.00196/Backdoor.Win32.Xtoober.ehb-bf886067191a351842c3631c5d681da3f3a35d7ed0f5deb8ad7e886066799db1 2015-10-01 13:35:50 ....A 48128 Virusshare.00196/Backdoor.Win32.Xtoober.psz-8cb248c51961e1186c7b90e0e87639fb383f94504a9fbbbbaa8d6b1cc222aff9 2015-10-01 13:49:26 ....A 53760 Virusshare.00196/Backdoor.Win32.Xtreme.a-5fe1bc78a6d06cfd040e23c88a84dfad4f8d10bfc646b8dcbb0c99036a4b5eeb 2015-10-01 13:38:10 ....A 114190 Virusshare.00196/Backdoor.Win32.Xtreme.alrz-83afd7bc1a4dfd204f30e9714838463433340b3a838eec5f6d0f73525a3c0adb 2015-10-01 13:32:18 ....A 45147 Virusshare.00196/Backdoor.Win32.Xtreme.awux-51e43ff78a6e637a9554e4937bca3290c73c701360fcfff9703e4b1a2a1d3426 2015-10-01 13:49:26 ....A 67072 Virusshare.00196/Backdoor.Win32.Xtreme.axda-618da307488b151f3c438e8adf2a8bcf36247daf3441bbfa3485709fb20af6da 2015-10-01 13:48:34 ....A 67072 Virusshare.00196/Backdoor.Win32.Xtreme.axda-ec43f63ecbf5d4c1e2ce15059e4ba13bda234a5c55d58e922d6faa62d0972118 2015-10-01 13:42:14 ....A 56320 Virusshare.00196/Backdoor.Win32.Xtreme.axdr-765967858c8ebe069909170c0c43fa0dec049a31b577ab927045ae5d4adb7511 2015-10-01 13:49:10 ....A 278016 Virusshare.00196/Backdoor.Win32.Xtreme.axdx-f5ae2e3cca001e6fbd20c85ede0a0b1e568cd6656deffef21070bd0fdad556a6 2015-10-01 13:33:14 ....A 63488 Virusshare.00196/Backdoor.Win32.Xtreme.axep-0f8bbca11ed3f85b8e1efe1a38b22a129c5a2dbe72eedae5b33d104e6597e22a 2015-10-01 13:48:34 ....A 63488 Virusshare.00196/Backdoor.Win32.Xtreme.axep-66bdcc25d21c76c735236c71c76c6406190b0c392e3f18532f37801c2bc3f57e 2015-10-01 13:34:24 ....A 395776 Virusshare.00196/Backdoor.Win32.Xtreme.axep-698bb82a1ea77e5794b874656f0d9f0d2784795fc9b53a1efa2dd4a6a01790e9 2015-10-01 13:34:28 ....A 82944 Virusshare.00196/Backdoor.Win32.Xtreme.axep-7142e21991f6d33126f1cc689571e05db7ddc1c2b1573a0a5bce44129c3d295a 2015-10-01 13:50:42 ....A 485863 Virusshare.00196/Backdoor.Win32.Xtreme.axes-99455af014e5b721d004a8d083947c878286e30b63685c6ca01ce8fb6023c02d 2015-10-01 13:35:06 ....A 32256 Virusshare.00196/Backdoor.Win32.Xtreme.axes-e7b7c2975a81223214b8c17f503357f52ea75e8b885243ed4580ead20bd52fd2 2015-10-01 13:44:40 ....A 77824 Virusshare.00196/Backdoor.Win32.Xtreme.aynt-638e81c5eb4a7f4c7671d581686e8e79e7beca2437aa90c78432a2a104ae4738 2015-10-01 13:40:22 ....A 442368 Virusshare.00196/Backdoor.Win32.Xtreme.aynt-d0f50148e550daee051ef928702dff180fb4b285dc1a919d0ecd1898e92ce007 2015-10-01 13:38:30 ....A 21504 Virusshare.00196/Backdoor.Win32.Xtreme.aynt-f74e0e7b22ba9dbb99fa05558cdf5ab361e9750cc6008cc06b4cc1a40ae8de14 2015-10-01 13:41:14 ....A 148670 Virusshare.00196/Backdoor.Win32.Xtreme.bid-0c92a3051e6f6dfc8b5cd30aa1d4429c0c277b4d51815852948fe3869559e0e2 2015-10-01 13:33:52 ....A 33792 Virusshare.00196/Backdoor.Win32.Xtreme.bqj-04d6c76635d69641a96304fd0f645a80519731ddb1299a24c3958bca2e6e795b 2015-10-01 13:48:54 ....A 33792 Virusshare.00196/Backdoor.Win32.Xtreme.bqj-080d9db740356665f4bfb164a746ccb3d799ab6c1e06dbf23a32e7b80d9f3cb9 2015-10-01 13:47:18 ....A 33792 Virusshare.00196/Backdoor.Win32.Xtreme.bqj-136b2255deb6bdf551a022d8ad42b8ced6e4bf6def357a0a6fadcaac886c4a6b 2015-10-01 13:38:46 ....A 33792 Virusshare.00196/Backdoor.Win32.Xtreme.bqj-25526a2f4a8ef11748a7dc85d48969b3ab5eda951157febf6d3aae4339b6727d 2015-10-01 13:43:58 ....A 33793 Virusshare.00196/Backdoor.Win32.Xtreme.bqj-27705af7be415ed89d77d4cdf3f7558b0d50fa9058157c644c962acaba5d57a0 2015-10-01 13:48:32 ....A 207360 Virusshare.00196/Backdoor.Win32.Xtreme.bqj-35ad00ca390c441a77e55b7db4a8abe1edeca046c7d4e49ce4347f57af803112 2015-10-01 13:47:42 ....A 31730 Virusshare.00196/Backdoor.Win32.Xtreme.bqj-3f14e4795e4db00aaa07a1fbab34427485a6812ca54948d1d10da89037814598 2015-10-01 13:37:04 ....A 75264 Virusshare.00196/Backdoor.Win32.Xtreme.bqj-5f0ee023505a3aff9f636a53949538fe391be2946bd2e43c57839ca4b80bf254 2015-10-01 13:51:32 ....A 308736 Virusshare.00196/Backdoor.Win32.Xtreme.bqj-6cc61e761f06d836a51dfd20180659b1c6b8f9646609990bf5ae27af279a60cf 2015-10-01 13:33:40 ....A 308736 Virusshare.00196/Backdoor.Win32.Xtreme.bqj-8768c35039f576439138e92605789b73cc706cabe9f432ae9e15d295c85c38c3 2015-10-01 13:43:04 ....A 33792 Virusshare.00196/Backdoor.Win32.Xtreme.bqj-97f26db52883f4275959d34e1c046bd533891fd12d2c9b704be836bce1a2d6f5 2015-10-01 13:35:54 ....A 33792 Virusshare.00196/Backdoor.Win32.Xtreme.bqj-9af1e9300035ba430c5bac67726bdba861d63cd357c020e9b047d1d83911d791 2015-10-01 13:36:50 ....A 67072 Virusshare.00196/Backdoor.Win32.Xtreme.bqj-ab2dea554dd2ae9c7b9f48277d75e7725f4cf6ab073d7620d1dadfc968c15ee4 2015-10-01 13:44:34 ....A 33792 Virusshare.00196/Backdoor.Win32.Xtreme.bqj-ae1dceb89bcab74fdeed229484a202bcb9e859f57c7a8a5d453f4fece8361944 2015-10-01 13:38:50 ....A 37888 Virusshare.00196/Backdoor.Win32.Xtreme.bqj-b14c673aecc27b8b34dfb71613fba92ef6eda2b89c8d6759f7b8293dce161bac 2015-10-01 13:43:26 ....A 67072 Virusshare.00196/Backdoor.Win32.Xtreme.bqj-be3a16f131636ebbfadbbebf528da7630e89e279a8b1e772e853007e5eea3ed8 2015-10-01 13:41:12 ....A 33792 Virusshare.00196/Backdoor.Win32.Xtreme.bqj-bfe0b88ef36feaea859a24d4a4f18067c9b16f99ab3083f598ee931fd7e33a8f 2015-10-01 13:51:48 ....A 67072 Virusshare.00196/Backdoor.Win32.Xtreme.bqj-c0b86609d32eecc7b236632249a4378efa084a173175c8bcda40975629cbd7fe 2015-10-01 13:44:34 ....A 33792 Virusshare.00196/Backdoor.Win32.Xtreme.bqj-d0cccb5dd1881dc2ceb3576b41813d41ba5d7c2b70fe4f871a044b9daefa1e12 2015-10-01 13:46:08 ....A 67072 Virusshare.00196/Backdoor.Win32.Xtreme.bqj-ed2c39afed62a66085faf26a513ab7d647c69139a79869213b503de2d5901a39 2015-10-01 13:49:32 ....A 681472 Virusshare.00196/Backdoor.Win32.Xtreme.cln-da1e5c41af8fa491d8182b9b605453ac6dfa008af968ef65599c1572506c2223 2015-10-01 13:51:26 ....A 46080 Virusshare.00196/Backdoor.Win32.Xtreme.gen-1519dc67b12498591b0ed605615843eb52aadb0ee776446c6e2287e63e582406 2015-10-01 13:41:46 ....A 46080 Virusshare.00196/Backdoor.Win32.Xtreme.gen-394174784f1c26efb4be5e2c6e24e7716a74028d4caa36b8bc97d0a497b7c4a3 2015-10-01 13:34:22 ....A 46080 Virusshare.00196/Backdoor.Win32.Xtreme.gen-80074ed74fe322c1b5b003ef265d9d891231569b2c26c8c108292e32a1b31181 2015-10-01 13:34:18 ....A 46080 Virusshare.00196/Backdoor.Win32.Xtreme.gen-cc522faf33b0336796fcb4e4ed15125b6f20943eee308eccf8a89d57417bd42f 2015-10-01 13:47:18 ....A 132044 Virusshare.00196/Backdoor.Win32.Xtreme.qpa-f04673db9155ff0fd6b17efbcf3d491caef68a57982796317a145d3ca157c935 2015-10-01 13:52:32 ....A 184320 Virusshare.00196/Backdoor.Win32.Xtreme.yvg-ccb9255ae8d2dd59f0ed79e73bea58b81a32ead5696454519a6b342b6b7848e7 2015-10-01 13:48:42 ....A 37772 Virusshare.00196/Backdoor.Win32.Yoddos.an-97feb8167686f85a2bfe080e9358cc68763ce3d6e7dc27b61a1da93689126e2f 2015-10-01 13:39:44 ....A 121856 Virusshare.00196/Backdoor.Win32.Yoddos.vlm-0d1f93401a16ec17005df25bd7a927b32c2eb50a5125bc7edd05c7ca0bc99965 2015-10-01 13:51:20 ....A 24576 Virusshare.00196/Backdoor.Win32.Yoddos.vnd-0295a384194390f9a9820e1e648c9920421c4692834ed6b8c36852c79729f040 2015-10-01 13:52:30 ....A 24576 Virusshare.00196/Backdoor.Win32.Yoddos.vnd-d32c4c48c01657ed90b60aa17bf98d3e858aafe8407c7444d22b5d59b01eab3c 2015-10-01 13:45:56 ....A 27136 Virusshare.00196/Backdoor.Win32.Yoddos.vuj-fd279e8aca677f8b3948a2e456681aee611e6907f9e228c8e8cd00f0b1af01c6 2015-10-01 13:40:58 ....A 48016 Virusshare.00196/Backdoor.Win32.ZAccess.aqo-3220f5bd93ade1c27ce0179e330a1784e386415c6c0a0f5481372b16dda5c136 2015-10-01 13:40:22 ....A 48016 Virusshare.00196/Backdoor.Win32.ZAccess.aqo-9fa82727fc919f6062de8cda519853db3818f6878fca108c8b5587e2d25cc519 2015-10-01 13:34:28 ....A 48016 Virusshare.00196/Backdoor.Win32.ZAccess.aqo-fbfd8eeeca93778941d21c85f4cd5bf03ef1655f8bd669b777ad8b39e8bd990c 2015-10-01 13:32:30 ....A 196608 Virusshare.00196/Backdoor.Win32.ZAccess.biob-70775c4313c937c0bd70e4ddc6e21621ca77997b09686c6246d60cdca0f24bb3 2015-10-01 13:39:12 ....A 208896 Virusshare.00196/Backdoor.Win32.ZAccess.bjef-6111ab15770b4d012dfd8b77c71ecc59253c6afce57a9d9c9f7c43187e1a7795 2015-10-01 13:38:58 ....A 270331 Virusshare.00196/Backdoor.Win32.ZAccess.cnus-08af017a7fbe40e21591f594e81923cae09b14d0617d908f233452508cf1c911 2015-10-01 13:42:44 ....A 231424 Virusshare.00196/Backdoor.Win32.ZAccess.coxb-0ac18db662ed6c3a6250975361e8fe6558f5893f5ff78c252bb41fb0c6498609 2015-10-01 13:50:48 ....A 231424 Virusshare.00196/Backdoor.Win32.ZAccess.coxb-465a5ed23a5e7ac6b50273da65dca57fcf8711c9bb5421e6e604541a373fabf3 2015-10-01 13:48:10 ....A 503808 Virusshare.00196/Backdoor.Win32.ZAccess.fgke-0d440da3431f12022b99c345cc55f89a7df97da54bf3f5f667e8336140e3ff66 2015-10-01 13:33:36 ....A 827392 Virusshare.00196/Backdoor.Win32.ZAccess.fgva-2b90b2f8a2f784b78f693e426e1c294615df21124f51fc0a9235e57b7d764dc9 2015-10-01 13:38:38 ....A 827392 Virusshare.00196/Backdoor.Win32.ZAccess.fgva-353e719d88541daac32c2bc18fcf931417c594ec7136911bc667ca4e5a66ebc5 2015-10-01 13:47:56 ....A 827392 Virusshare.00196/Backdoor.Win32.ZAccess.fgva-7966a2a8f37b86d697cfa5367c0342229351c751204c914ee320d841722fb49d 2015-10-01 13:32:44 ....A 172544 Virusshare.00196/Backdoor.Win32.ZAccess.fkje-39d8bac2c528d72fc5a2a12dbaf13e7a9439ff2d45fa63645f1ec3e29b024cc7 2015-10-01 13:33:54 ....A 232960 Virusshare.00196/Backdoor.Win32.ZAccess.fklj-4cd4fcded9bb4e7a2fa550e73dcbe024b02eaa08c637917d8808d3bd305a6dc5 2015-10-01 13:53:04 ....A 232960 Virusshare.00196/Backdoor.Win32.ZAccess.fklj-d90c22d7a647091eefbe05ddc6f40b9b41adb4bc1af7f6b0495cc6b917a530a9 2015-10-01 13:32:40 ....A 225792 Virusshare.00196/Backdoor.Win32.ZAccess.fklv-b2ab045c827a215fef19f62a3bc45d0c216a6cf58b01a1c8cfee401af2ee0829 2015-10-01 13:43:36 ....A 670749 Virusshare.00196/Backdoor.Win32.ZZSlash.fvu-62c1fc7541edac713d00c6b18d6685087c51e1ab9f09bf3dcfbc9daaba1dcb7b 2015-10-01 13:42:06 ....A 22529 Virusshare.00196/Backdoor.Win32.Zdoogu.j-a617b341e36147bf7032e20547d692d3c0b1893e66d2d7679edb57701fb79107 2015-10-01 13:53:24 ....A 1044480 Virusshare.00196/Backdoor.Win32.Zegost.dgbu-622bd4123dbe1095fb854a3b63ee735c4ea78a4624fe59263fee14758229d97f 2015-10-01 13:51:32 ....A 159288 Virusshare.00196/Backdoor.Win32.Zegost.dgrp-56ea14fa993f0cc3a444899aaf2fda0ee0c1fc59d6ecec6f1b1cb147d2e2f276 2015-10-01 13:31:20 ....A 1057093 Virusshare.00196/Backdoor.Win32.Zegost.mtbbf-67e5838518dbec44083d7af73d3a6c45999dee37fbe51cc66752b186fb32f524 2015-10-01 13:33:02 ....A 133471 Virusshare.00196/Backdoor.Win32.Zegost.mtbkj-c0a7c269fef41ac679a0691ca187d275c31e0e48cbf4d8f16de20f586a2217f0 2015-10-01 13:45:40 ....A 278528 Virusshare.00196/Backdoor.Win32.Zegost.mtbnu-4c42ef4abc08de0498bc3ff01c49b9e598289cd49289b68cd88e4e6df4d7fe4e 2015-10-01 13:33:36 ....A 202240 Virusshare.00196/Backdoor.Win32.Zegost.mtbuy-e567e2055197dccf2eed327cc765dd89038c34c82349bce99e36b53eee27f20e 2015-10-01 13:36:18 ....A 323584 Virusshare.00196/Backdoor.Win32.Zegost.mtcaj-b331e02a0503191fcf9875f076bb4d58041dc3dcf3224b08413763a4de409c2a 2015-10-01 13:40:12 ....A 342528 Virusshare.00196/Backdoor.Win32.Zegost.mtdky-558c8c86a68579c4563a5800c8446106af919795586b6b6820187dd704a8d479 2015-10-01 13:46:34 ....A 414720 Virusshare.00196/Backdoor.Win32.Zegost.mtiks-b5f3a67b01da13b0b63089ae34c42394f7107b1cc1a86f6cc33d75cadac84b0d 2015-10-01 13:34:26 ....A 40996 Virusshare.00196/Backdoor.Win32.Zegost.tnq-98c3eb6107dede0f6ffad8346d31384dd634570a1ebf20d69c6fabf89210453f 2015-10-01 13:42:30 ....A 134272 Virusshare.00196/Backdoor.Win32.Zegost.uzf-a63ef6df25267cb8d847b79282e1048d91f667f6b5a698e7b8eb978f603c5d58 2015-10-01 13:40:52 ....A 598016 Virusshare.00196/Backdoor.Win32.Zepfod.yy-435af7ccaf0e8d7cdf9b2280d8544f2405b2e3ea20778e85035d92bf1926154c 2015-10-01 13:33:30 ....A 503808 Virusshare.00196/Backdoor.Win32.Zepfod.yy-9682348714a8477c783e5af65ebdb705e01e183f22cf719293b362d30d4d5ec6 2015-10-01 13:40:56 ....A 557056 Virusshare.00196/Backdoor.Win32.Zepfod.yy-a7bc46ad700b36c258942c8d3449f688333365cbbc3324f52cd7b3bb19e4c542 2015-10-01 13:38:44 ....A 663552 Virusshare.00196/Backdoor.Win32.Zepfod.yy-cb4784fcc83b11a02581e369e89c60ff3b7bb114de2732cc03cd81202c44272d 2015-10-01 13:31:30 ....A 516096 Virusshare.00196/Backdoor.Win32.Zepfod.yy-f5b8ac97e51b13e015403cbd7d91266adc9ceba8d7fd2c56ddd2e4d4d6f08cb9 2015-10-01 13:31:56 ....A 757760 Virusshare.00196/Backdoor.Win32.Zepfod.yy-faa26b86a96b3dfa165df0773b645234f5fa43f5798c78001bccb096332e4286 2015-10-01 13:35:52 ....A 909312 Virusshare.00196/Backdoor.Win32.Zepfod.yy-fec33895ed71978fee1a5a5f7800aef06330ec53e982797afb52c417e7d3ffb5 2015-10-01 13:35:32 ....A 891392 Virusshare.00196/Constructor.MSIL.RatCon.a-12b19dacc1b07b2d26dbdf15190315601eae4602017ec9f2f5c7baacffd42af6 2015-10-01 13:39:48 ....A 294913 Virusshare.00196/Constructor.Win32.JSGen.114-3946d48aa408d4e99b8c682991d92af348fddfe95e6012ef08169687b5573f2e 2015-10-01 13:39:48 ....A 100161 Virusshare.00196/DoS.Win32.VB.ll-6d85c75c3bd4cb38a9278c6160838a672ef379476fa65c85c4218e327a1ce3d9 2015-10-01 13:39:48 ....A 696320 Virusshare.00196/Email-Worm.Win32.Agent.gwp-171e054ff9fcb06d6095243fe8dd32468204f23396731a98cf0e1988b4c913b8 2015-10-01 13:36:14 ....A 22063 Virusshare.00196/Email-Worm.Win32.Bagle.at-e79afc577987734042143cdfadb76eac6a2c4f0b57cdcbb2495bf6bc07b38156 2015-10-01 13:36:24 ....A 108 Virusshare.00196/Email-Worm.Win32.Bagle.mail-efc57d5670700abc0e6342cddc5472abe1088613cdab413f6d278e9f2f0b1b96 2015-10-01 13:41:04 ....A 66528 Virusshare.00196/Email-Worm.Win32.Bagle.xt-a5fa81eb12bd896c0b6886f2b0c2f1c918dbc7989dd1574d608ab0fcf188af84 2015-10-01 13:49:16 ....A 87040 Virusshare.00196/Email-Worm.Win32.Brontok.am-176e6e73963ffdbd86eb72d333fc8c280eb6447bc0a06a6caf295a90511c78fa 2015-10-01 13:43:14 ....A 87040 Virusshare.00196/Email-Worm.Win32.Brontok.am-242446fabc7b8b71dd02cc48cefb03ac2551bff8cf38c1351c50bd726486b057 2015-10-01 13:32:48 ....A 87061 Virusshare.00196/Email-Worm.Win32.Brontok.am-29eb0b1438823c29083cd21f2625068383c7d289f2a84e501c966849b0240327 2015-10-01 13:49:32 ....A 87061 Virusshare.00196/Email-Worm.Win32.Brontok.am-3e0b973b2ff9910ebb3fc358f6670f5593dae1f67fb0466fbc36a0dacc69d87e 2015-10-01 13:38:48 ....A 87040 Virusshare.00196/Email-Worm.Win32.Brontok.am-5992fa859877ee33a258fb1ae7a8b8c8886c735a4b5f3f0eb805e13d0693cd5e 2015-10-01 13:35:30 ....A 87061 Virusshare.00196/Email-Worm.Win32.Brontok.am-658cb60bc012632e3b34b730d01adfe4ae4d6a8956f390e170647441e33790f3 2015-10-01 13:40:30 ....A 87040 Virusshare.00196/Email-Worm.Win32.Brontok.am-6bc73dc0212802c6a80f787a226c877f4c6bec4f2ece1c2005ea01ff3da36b93 2015-10-01 13:48:28 ....A 87061 Virusshare.00196/Email-Worm.Win32.Brontok.am-71dd6384337ff83606a874630d075c639157f6076e29a3ded3440d739e87db15 2015-10-01 13:39:00 ....A 87061 Virusshare.00196/Email-Worm.Win32.Brontok.am-765884a3e333ae84e61c228d09f6520031ec4adb3e4ca66eec55ff67448452e6 2015-10-01 13:31:32 ....A 87061 Virusshare.00196/Email-Worm.Win32.Brontok.am-936260ed35ae31095c9f20d2715d6d531014158163d80b11a73c1e2774616bbf 2015-10-01 13:45:26 ....A 87040 Virusshare.00196/Email-Worm.Win32.Brontok.am-b7e7e2538ed58939b5cef84547d8c2e58344e38268710e3462df5780a0ea5095 2015-10-01 13:44:14 ....A 87061 Virusshare.00196/Email-Worm.Win32.Brontok.am-ba264e37135c2ab7ce0ecccd1e630eea4e2b8e171fbec6ce929b9b7afc1c6e7f 2015-10-01 13:42:30 ....A 87061 Virusshare.00196/Email-Worm.Win32.Brontok.am-c0af8070b4ca63d0f06c20dde057f92715faefd1609491a5db7d0a1743474764 2015-10-01 13:34:40 ....A 87061 Virusshare.00196/Email-Worm.Win32.Brontok.am-c7ebc8bdcaf70957164cbff900f68c149cdd7ccf2697fc35dad48579dc675657 2015-10-01 13:38:14 ....A 87040 Virusshare.00196/Email-Worm.Win32.Brontok.am-d444eaa366c45cf4725a3dc4fab383ed8684a946f03a3cc3d5f907b85f1f86f2 2015-10-01 13:38:30 ....A 87061 Virusshare.00196/Email-Worm.Win32.Brontok.am-e39db9df94b8897658073f7ca8fbcc0b8f56e156368abe217e459e6bd51399df 2015-10-01 13:51:50 ....A 87040 Virusshare.00196/Email-Worm.Win32.Brontok.am-ea0196ff605cecd9677f0c654a09e068babaa6988189f4affb894b90739b053f 2015-10-01 13:37:44 ....A 87040 Virusshare.00196/Email-Worm.Win32.Brontok.am-ec76ff167eb21415cdc5cd67db268c6e578edd18f6be711b898871e972961cc8 2015-10-01 13:35:44 ....A 65536 Virusshare.00196/Email-Worm.Win32.Brontok.c-ea5b4ba969261a86fe79a0b8c04b4355793d4b1c014fe58f269e7c012fdb9ae9 2015-10-01 13:36:20 ....A 44032 Virusshare.00196/Email-Worm.Win32.Brontok.n-966418ec3673d14cf112abff1b73e1fa8cb122feb49a5e59324250c3fb4d8dfd 2015-10-01 13:33:14 ....A 43520 Virusshare.00196/Email-Worm.Win32.Brontok.n-98d0f9bcac06122bebdb0788e8715488dcd01b0b9f3b606cd15962bf599e3d92 2015-10-01 13:40:08 ....A 44032 Virusshare.00196/Email-Worm.Win32.Brontok.n-af86a828c27ce8889ab74345a580f022b43d91cac33aa136e9176283c3913260 2015-10-01 13:45:20 ....A 45120 Virusshare.00196/Email-Worm.Win32.Brontok.n-bedc8f52cceb74c0b0fb6198d9383000f8b8f3fbb597b3b3c1bd616d6c4b71ff 2015-10-01 13:47:28 ....A 44032 Virusshare.00196/Email-Worm.Win32.Brontok.n-c8569c0669de51b90d734c8962c795ea8f0cebe75fe3fb6a6875087b6728e70f 2015-10-01 13:47:32 ....A 99999 Virusshare.00196/Email-Worm.Win32.Brontok.n-d6e1f7a2fcacc4d41089c6f0e99bb8a36b4152959af3531de0d7b48204e89006 2015-10-01 13:48:12 ....A 45120 Virusshare.00196/Email-Worm.Win32.Brontok.n-d9c6c6505ba942e9643d0fb8a83be705d59abd2bc2baa0e1ad7e79323ad56b35 2015-10-01 13:42:10 ....A 49152 Virusshare.00196/Email-Worm.Win32.Brontok.n-ff665f50ba514d4f3a0b17e9359eaa0b8f74d76d30276bea86b168f5e93162b3 2015-10-01 13:48:46 ....A 107008 Virusshare.00196/Email-Worm.Win32.Brontok.q-322c341e982b817ac989cdc24a239b0b155427f499039dd81b04affab55ff836 2015-10-01 13:52:34 ....A 42675 Virusshare.00196/Email-Worm.Win32.Brontok.q-3c7342a13ee6ee16e128f438c87d4f9a8d5ab821e29e893b75d88de01792095c 2015-10-01 13:42:58 ....A 42649 Virusshare.00196/Email-Worm.Win32.Brontok.q-40386661e216e9f3fe8786e2e998e588048e4284e54a75598af15b737b3a5b40 2015-10-01 13:44:56 ....A 55570 Virusshare.00196/Email-Worm.Win32.Brontok.q-91d97f464504a125cbd851834ce91f3cd6bd5a623c76ec4ed0384e81b8d93314 2015-10-01 13:53:20 ....A 44401 Virusshare.00196/Email-Worm.Win32.Brontok.q-93d55b7bc75627b1014d2be9ff7185c7467a53a89575e0a8edf72122f532d983 2015-10-01 13:39:28 ....A 139264 Virusshare.00196/Email-Worm.Win32.Brontok.t-c76e4206931bc01cbfbfb8f4707dabe34870ae652ec5d81a7f12b344d623665f 2015-10-01 13:52:34 ....A 153706 Virusshare.00196/Email-Worm.Win32.Brontok.w-1f180836405e6f3cb2c9db67b429bb99a0ed73fe130968cf95231b8a445ede21 2015-10-01 13:39:18 ....A 93802 Virusshare.00196/Email-Worm.Win32.Brontok.w-501892916a506dc09911fb8fd4105f2687e59244bc81ce04f4f6af3d4e2256ef 2015-10-01 13:31:52 ....A 153706 Virusshare.00196/Email-Worm.Win32.Brontok.w-6f30e547ad855777a2ef208752750dcf1b9661a7b6b68f9fd02ea115c31f69cb 2015-10-01 13:48:58 ....A 93802 Virusshare.00196/Email-Worm.Win32.Brontok.w-78f14aa02368f3fa403c05453b2f9aa18d952069dd0922dd3c8716a4a67f09c5 2015-10-01 13:32:12 ....A 153706 Virusshare.00196/Email-Worm.Win32.Brontok.w-d4273a69b96122e1a8aca129502c4ac71dbfffe83c99a194416f78fa4ab27512 2015-10-01 13:37:04 ....A 153706 Virusshare.00196/Email-Worm.Win32.Brontok.w-f06a441e5e494731225ad155e4e559efe4a982b51ab0d336b4316f5616383c8a 2015-10-01 13:40:52 ....A 93802 Virusshare.00196/Email-Worm.Win32.Brontok.w-f302cff32bff3d995ccdefb1a782c11cd4dff1198ec76c6d80ef1d6ad054dfdf 2015-10-01 13:50:46 ....A 668417 Virusshare.00196/Email-Worm.Win32.Fearso.a-00aeb8b7ca32f903624ed55f8d3a065e75c0f2eb4d32d6eeef95c25bae0c62ab 2015-10-01 13:47:54 ....A 460713 Virusshare.00196/Email-Worm.Win32.Fearso.a-02024388f76af55235223636f8b9cbc255d02c54631bcf1b0f1129b15f618158 2015-10-01 13:51:14 ....A 687879 Virusshare.00196/Email-Worm.Win32.Fearso.a-028586fb04191d3c0977d2064bfca0374321aaa781bbbe9e3b34ea3353464e94 2015-10-01 13:46:38 ....A 188840 Virusshare.00196/Email-Worm.Win32.Fearso.a-04bb233fe1890db76018ea926b0cfd068e2839f5306b3b3fe4ce7a918d4c3201 2015-10-01 13:38:32 ....A 166451 Virusshare.00196/Email-Worm.Win32.Fearso.a-084c4675e4c3dfdbc021ff1c80775ba65db6a5d4c34dfc2dae03f60894bf8c20 2015-10-01 13:33:50 ....A 334979 Virusshare.00196/Email-Worm.Win32.Fearso.a-08d20ff05875fa63259c98f0695436f3d7525d27035525f950f7240c9de2f041 2015-10-01 13:51:44 ....A 691618 Virusshare.00196/Email-Worm.Win32.Fearso.a-0a7a7b763cd133712b9700bf4274249bdf351c902aa56c240ca8a294e67ec37c 2015-10-01 13:50:40 ....A 395697 Virusshare.00196/Email-Worm.Win32.Fearso.a-0b515444063b0c447b19b2868760b32e6ac4afee28a76be795e2463a4e38e26b 2015-10-01 13:49:12 ....A 649014 Virusshare.00196/Email-Worm.Win32.Fearso.a-0bc3e978406221c947e37495f6cc4e39d6a1cf0968f803b3e8db06d2fbc6de83 2015-10-01 13:51:10 ....A 268106 Virusshare.00196/Email-Worm.Win32.Fearso.a-0c4186bc14a8351ca2a87dc0a64881125524d664d59f6fa68aa89c9fa4e93244 2015-10-01 13:39:36 ....A 214476 Virusshare.00196/Email-Worm.Win32.Fearso.a-0cae29b3b4fd82b67c9980f1f4c5a4c07e704e4b29c4a0b626b38e86e3faa1fa 2015-10-01 13:45:26 ....A 514762 Virusshare.00196/Email-Worm.Win32.Fearso.a-0ddfbd1e9913025a52b81962fd3ef5839009f712daad909f9bec73f6f6dda651 2015-10-01 13:39:08 ....A 199081 Virusshare.00196/Email-Worm.Win32.Fearso.a-11e58064e297f36b8d217dbc4a9e5ab3a0423b94bc8364484e18bcbf27a54409 2015-10-01 13:42:50 ....A 668476 Virusshare.00196/Email-Worm.Win32.Fearso.a-124dfe7dbb35098d0e71db54e3c6e52986e2954cd237192077850c96692d3168 2015-10-01 13:35:46 ....A 512293 Virusshare.00196/Email-Worm.Win32.Fearso.a-1257e46b498ec1ff14c002cbd6236c7ea50184d8b2a500fda331f1b4d2ca23a3 2015-10-01 13:33:48 ....A 199180 Virusshare.00196/Email-Worm.Win32.Fearso.a-129944a9e5dea9746c58581f75e0f975ee5fdfc5682d23a6b25ad97911b28661 2015-10-01 13:41:38 ....A 95551 Virusshare.00196/Email-Worm.Win32.Fearso.a-1399f07b097dbb8c2fbbd85b52dd978e0cd930e0940f032d733c14c009c639a9 2015-10-01 13:31:16 ....A 188722 Virusshare.00196/Email-Worm.Win32.Fearso.a-16151602a1bb9ac0176939570ee39788d43310e9e7d2e9be4b3c5ba3791bd836 2015-10-01 13:31:34 ....A 673660 Virusshare.00196/Email-Worm.Win32.Fearso.a-165c0913411af54b649a037e748d4cc3ab697135ea1f4d36ba1f3c67a349112f 2015-10-01 13:33:34 ....A 668274 Virusshare.00196/Email-Worm.Win32.Fearso.a-167086ac03aa575ed603033d5768a864d732c6bddeeb66ff9453f8705379b926 2015-10-01 13:39:04 ....A 525548 Virusshare.00196/Email-Worm.Win32.Fearso.a-16be3332043e1154b1fd25ebafcdde16f727ec66182c7c1de17569a1aff1859d 2015-10-01 13:36:16 ....A 423371 Virusshare.00196/Email-Worm.Win32.Fearso.a-16d381cde5beb020f9f8397f96808a3993cf29dccfef59d0d0a14cc55ad40c30 2015-10-01 13:44:18 ....A 668172 Virusshare.00196/Email-Worm.Win32.Fearso.a-16dc2216c8f61b9088e425787a5dffceccb1ac4b7a38d95d0ac4f540b8844dbc 2015-10-01 13:40:12 ....A 198990 Virusshare.00196/Email-Worm.Win32.Fearso.a-183d22251853818559aeb1fea059086348ac890da29868e2c7dfccedc3cd8f01 2015-10-01 13:40:50 ....A 1033573 Virusshare.00196/Email-Worm.Win32.Fearso.a-19220acd0b0d504b2b9de062c1f07721bd26b1f8a77958243dde76e06e50aa04 2015-10-01 13:34:50 ....A 365225 Virusshare.00196/Email-Worm.Win32.Fearso.a-1a9b85ff7209c051f1b57924727cf2c0a25370adfc5c9f595546d35c4d572f83 2015-10-01 13:33:14 ....A 162223 Virusshare.00196/Email-Worm.Win32.Fearso.a-1c4e153887a7a52586327859ad93cfad04fa86bc15dd27ea0727aea76b809a6b 2015-10-01 13:32:58 ....A 281896 Virusshare.00196/Email-Worm.Win32.Fearso.a-1c5dd333681051912eb2c632697ca5a72d7112dc471d7256bffece42c98612f9 2015-10-01 13:39:50 ....A 315750 Virusshare.00196/Email-Worm.Win32.Fearso.a-1cec10448df201e623332e28b96ce88a42963a7701bd637c579a09f8c3b01a5a 2015-10-01 13:43:00 ....A 428002 Virusshare.00196/Email-Worm.Win32.Fearso.a-1e3c5d8956ca03b3197ef7812962bfa9dfc92e6f31f65dfcb48ec11d805f0317 2015-10-01 13:40:20 ....A 668624 Virusshare.00196/Email-Worm.Win32.Fearso.a-1f1c0f90dd8a2091523f0878e3724a55f2805d37ff471bc46f570b72062d6130 2015-10-01 13:40:12 ....A 198943 Virusshare.00196/Email-Worm.Win32.Fearso.a-1f78448c2c7c136e2a78f3d2574322fb9dc2ee513b36fc48a1432755559c79ad 2015-10-01 13:46:24 ....A 668425 Virusshare.00196/Email-Worm.Win32.Fearso.a-203b3c7ab5b7e79fea26cc1ce272a8c520b02136880e540ef1bb45eba048b3bf 2015-10-01 13:51:12 ....A 905887 Virusshare.00196/Email-Worm.Win32.Fearso.a-21d544d8bda8f5a0483b6ffb0bcd33a8ff17caf6b3d1f4020ca648dbb959c8ba 2015-10-01 13:38:04 ....A 188583 Virusshare.00196/Email-Worm.Win32.Fearso.a-2205eb8dc15736e0225d5a09cc617b8ce8ddd3599d3c0a0263ccf9162ee878bb 2015-10-01 13:31:52 ....A 166487 Virusshare.00196/Email-Worm.Win32.Fearso.a-23eb1732dce55b00e080e0e8196add53b29bb46dd9761503542f92b34b5a287b 2015-10-01 13:44:04 ....A 1014293 Virusshare.00196/Email-Worm.Win32.Fearso.a-247639b8e2d98d45cc35cf5d249d77123ea7c1f63a3a58415286a0e1c1c292a2 2015-10-01 13:53:02 ....A 162156 Virusshare.00196/Email-Worm.Win32.Fearso.a-25fab132e4f167cb4dbd63f900b5b53006b875b0077962ec314a3564d98c51b6 2015-10-01 13:47:20 ....A 315749 Virusshare.00196/Email-Worm.Win32.Fearso.a-26450ec61f38d285048b01a903c2da850cf15aa82f692e83c767ae3c89999b52 2015-10-01 13:41:46 ....A 218662 Virusshare.00196/Email-Worm.Win32.Fearso.a-27decfd8fd4bc4ab9f4e4115a94c158595d5edc082729429d63074c6823f8600 2015-10-01 13:38:12 ....A 106179 Virusshare.00196/Email-Worm.Win32.Fearso.a-295843d9e7a0c4494d127641a73ce28dd7095b23f9763eae7d33944543e52e20 2015-10-01 13:42:38 ....A 668316 Virusshare.00196/Email-Worm.Win32.Fearso.a-2e8baa600fff3d565d9e9b84dd807ba07033d35beaa0da8be180fe6b0b7968f1 2015-10-01 13:33:12 ....A 575319 Virusshare.00196/Email-Worm.Win32.Fearso.a-2f68ef202bba3ec889e1c2fe4c4c6db79f4a541648e48939911685ea388c885a 2015-10-01 13:35:38 ....A 199040 Virusshare.00196/Email-Worm.Win32.Fearso.a-2f7bf1b1bf007c20fa344b3db0b69a009f73854455545aba2d9d391a60d2e84e 2015-10-01 13:39:50 ....A 742289 Virusshare.00196/Email-Worm.Win32.Fearso.a-305712c88a9c0923352b2e0f03d6e38a9e04c86e0822d8794287169876eddf02 2015-10-01 13:41:40 ....A 166826 Virusshare.00196/Email-Worm.Win32.Fearso.a-310b94167d9cbb41ffe7c627fc7832be5e3a5e37cfb3e5737792a5941463a50b 2015-10-01 13:31:36 ....A 737625 Virusshare.00196/Email-Worm.Win32.Fearso.a-339231a80a25dde69f9d6e2339f2f8d242cfdf4a04dc362f1c4d812ba4fea3a5 2015-10-01 13:39:34 ....A 449799 Virusshare.00196/Email-Worm.Win32.Fearso.a-3554aed3b3d305b75a69eed360e758028db886637d58537af0a9247d60073346 2015-10-01 13:51:58 ....A 188683 Virusshare.00196/Email-Worm.Win32.Fearso.a-35feca3180faf32c6d942d5b0e90759083c3e94f057c398d21fda6683be0e0e9 2015-10-01 13:36:20 ....A 668251 Virusshare.00196/Email-Worm.Win32.Fearso.a-36386bf1300c07074a5ffad3c9e9c23407932aed9d4300f55239f5cffa883a63 2015-10-01 13:43:26 ....A 592585 Virusshare.00196/Email-Worm.Win32.Fearso.a-368dd42e3c12523807a5c84b1b38f6417fd6e89905bc655a959b72c0e3f57b7f 2015-10-01 13:48:42 ....A 514856 Virusshare.00196/Email-Worm.Win32.Fearso.a-37b9f48aae310ce8b2e9d9df9bef3b81f57f6c0fd1cce590322288f27c467950 2015-10-01 13:31:28 ....A 515031 Virusshare.00196/Email-Worm.Win32.Fearso.a-37f000110b6564084008666041c50eb8d4479c006fbd0b6b81912986f2e6fa3e 2015-10-01 13:46:42 ....A 668251 Virusshare.00196/Email-Worm.Win32.Fearso.a-385666034eb2bd170c74f0a45bb564868c34dae4dc922fa3f033d8fcdf2df4fc 2015-10-01 13:49:20 ....A 687915 Virusshare.00196/Email-Worm.Win32.Fearso.a-39c98ec180fa0a6648a8d5615f93fe7004ec00311be6ab7889209e4d205ee6fa 2015-10-01 13:48:42 ....A 508309 Virusshare.00196/Email-Worm.Win32.Fearso.a-3b02da8ec0c97143ff77218a17b78c6c4ea73b35747b398ffe3f8d9b268aed59 2015-10-01 13:45:58 ....A 276939 Virusshare.00196/Email-Worm.Win32.Fearso.a-3c39f3374ba52a6dddfc9f216102f3eecd5f2db91a7225c61dcce72147cccbb8 2015-10-01 13:33:04 ....A 188713 Virusshare.00196/Email-Worm.Win32.Fearso.a-3d252ec922996757dff33182aef7849c30b8e6f812c2d13b2b0e6ef0493d0840 2015-10-01 13:42:40 ....A 418580 Virusshare.00196/Email-Worm.Win32.Fearso.a-3d71a4ffc0363b9fd7c0e32d8f4ad309fab646d13538c3f97a9bf354f642f8b6 2015-10-01 13:42:46 ....A 193616 Virusshare.00196/Email-Worm.Win32.Fearso.a-3d9f3c94ea223d18e38c36283ed4edf438a0e5c3fc62fe91e0eb699ff1db25e5 2015-10-01 13:52:36 ....A 106049 Virusshare.00196/Email-Worm.Win32.Fearso.a-3eb81def22946905cfa7a5976b20e176223900242b79d1c91177fb2fdc6ab555 2015-10-01 13:52:32 ....A 687666 Virusshare.00196/Email-Worm.Win32.Fearso.a-40bfdf00a5fd6bf2663dcc4c18e531998af0ba7b70aeb72c47550fddd536987a 2015-10-01 13:38:14 ....A 668407 Virusshare.00196/Email-Worm.Win32.Fearso.a-41dac0e711330069fb3c496800a7ad5001c477510794af1fa295e1370fe36aa0 2015-10-01 13:53:12 ....A 188779 Virusshare.00196/Email-Worm.Win32.Fearso.a-429b3d7ac779bcbe4ba8bf45bd9e66ec4aa2ff5aae7512bdf94f63306f64c97a 2015-10-01 13:51:28 ....A 523313 Virusshare.00196/Email-Worm.Win32.Fearso.a-444246f4b6050d3368e4f9cb29f2dac44d13de97ce8207210fe1fc651fe011dc 2015-10-01 13:47:30 ....A 1013983 Virusshare.00196/Email-Worm.Win32.Fearso.a-461e6809b41eb54deab8136e3e85a9cbf4dc8cfa0eb8e0c07f9f9b7a75ff76e8 2015-10-01 13:36:38 ....A 262476 Virusshare.00196/Email-Worm.Win32.Fearso.a-46d5d28446af4dd3744d4a526aba089014abf3dadc8b627b1c0094919f2cb5b9 2015-10-01 13:49:16 ....A 668316 Virusshare.00196/Email-Worm.Win32.Fearso.a-48d41e99afaf3f2676b25494e3a48dcd5825d8b9de9be3d7ed70daf799fd0b94 2015-10-01 13:38:52 ....A 514958 Virusshare.00196/Email-Worm.Win32.Fearso.a-4ae3139fce6bf4057174bd42094246a2abe91a71eaad3f78dbedc6453680723a 2015-10-01 13:40:28 ....A 118588 Virusshare.00196/Email-Worm.Win32.Fearso.a-4bdd3c72e8716d28f5512c500f9572dd9b9e2275e35e034380a91a397e803b46 2015-10-01 13:40:10 ....A 162033 Virusshare.00196/Email-Worm.Win32.Fearso.a-4be83791f974f675c8ff4d55e11e4a28828dd8d018868f7ad0716f35288ddf88 2015-10-01 13:38:52 ....A 257368 Virusshare.00196/Email-Worm.Win32.Fearso.a-4d1beee6633be6023d3e6ee698f0358fcaaf56fc9e1591860a25487dbfc6000b 2015-10-01 13:43:42 ....A 685385 Virusshare.00196/Email-Worm.Win32.Fearso.a-4f0f51f0d1af76530f75479f76c0ce742e6880130bdf08e55aa08bcf8a29c052 2015-10-01 13:35:32 ....A 360587 Virusshare.00196/Email-Worm.Win32.Fearso.a-51356f1e05581acaf209132004d1818ea0d180da147a29fb0bd4b7bcd6de5a05 2015-10-01 13:47:06 ....A 668384 Virusshare.00196/Email-Worm.Win32.Fearso.a-5367534a6728069b11e5953fe417ecdcc63832c63ee66a5770549b3633afa7d7 2015-10-01 13:42:56 ....A 161912 Virusshare.00196/Email-Worm.Win32.Fearso.a-542895976b7cd5ff0229740135a495e6d9c80a814e10495e5c4584d3866995e6 2015-10-01 13:43:32 ....A 316786 Virusshare.00196/Email-Worm.Win32.Fearso.a-561792f3e327e979b561ed1f2279c425be67cbc20e0bc95e4286bed9be950610 2015-10-01 13:42:26 ....A 244083 Virusshare.00196/Email-Worm.Win32.Fearso.a-565f9665c46065ab366275e979837479b4139ed6813dc0dec71be22ef5c7f54e 2015-10-01 13:49:28 ....A 668428 Virusshare.00196/Email-Worm.Win32.Fearso.a-56fcbd90cdb395f0b7c3cbd6ad4b23b5750c324fc0c1c0f21bf183cf65d00282 2015-10-01 13:42:48 ....A 166815 Virusshare.00196/Email-Worm.Win32.Fearso.a-57c3481328d6a7ca80b67b3b20dea3bf3f4d8683dde5bb963f42ed1909e6fe24 2015-10-01 13:41:24 ....A 216166 Virusshare.00196/Email-Worm.Win32.Fearso.a-5807fcc4573d34eee36bc1dea51420691f3f8269e393e7abac2550f095bf024a 2015-10-01 13:43:24 ....A 668247 Virusshare.00196/Email-Worm.Win32.Fearso.a-5a2ea7ffabc7e516aebe895d0a5c5036f7b34dd0fdf39bd3d7f149d08992d516 2015-10-01 13:33:02 ....A 668352 Virusshare.00196/Email-Worm.Win32.Fearso.a-5b6c0239f516ed753c390af7530292f6262590529abf51807ab760e66c31f5ab 2015-10-01 13:45:26 ....A 208240 Virusshare.00196/Email-Worm.Win32.Fearso.a-5b8cef6bc00ce125bb7c89cc67e2e2c2f60ff683db1642e0e9c508fb3cefc443 2015-10-01 13:46:56 ....A 188502 Virusshare.00196/Email-Worm.Win32.Fearso.a-5bf689f151b3fae325b773b9e19def4528fc3d91547bddb4263f25eb7bdd9e8f 2015-10-01 13:33:58 ....A 589838 Virusshare.00196/Email-Worm.Win32.Fearso.a-5c5d23432091d6de71930144ac600a9e68dbbfb53e45879695ebb085ee966943 2015-10-01 13:32:08 ....A 199572 Virusshare.00196/Email-Worm.Win32.Fearso.a-5c8c9a7484fcadf3ec676988f45b0730c7472dc3c91e81d32f90191e96db92e7 2015-10-01 13:41:38 ....A 377232 Virusshare.00196/Email-Worm.Win32.Fearso.a-5e94a8a25f50f2504c00a739e8e73ce4520749720a3f1caa7e3d764404dc7728 2015-10-01 13:34:44 ....A 728782 Virusshare.00196/Email-Worm.Win32.Fearso.a-5f5d42e2448803e57acbe97a7aa0a0016d6252cbec21e3df1c1fa4c81c4fe76a 2015-10-01 13:53:20 ....A 315728 Virusshare.00196/Email-Worm.Win32.Fearso.a-60a79b2123e32e4175eb74c9579fbdbaba6b6f88c217af793532491db26c14e5 2015-10-01 13:47:12 ....A 534219 Virusshare.00196/Email-Worm.Win32.Fearso.a-62db43b14baf2f1b61c6d04dcb9e508bf32909d789105016ec259e87d7bf1d32 2015-10-01 13:34:02 ....A 142467 Virusshare.00196/Email-Worm.Win32.Fearso.a-62e2668a8d7b8de8006e3aa94b1fdc73db4f7e57422ea6af751f917f748fb088 2015-10-01 13:53:34 ....A 815075 Virusshare.00196/Email-Worm.Win32.Fearso.a-64376469b087fcf9575a21859e08f39ec746b77ac2701709c696676f7f100fd7 2015-10-01 13:53:40 ....A 322160 Virusshare.00196/Email-Worm.Win32.Fearso.a-6565e9c073667de1e04a5db8a916fbabd3a7f6275a99684558303342ad0d1605 2015-10-01 13:51:16 ....A 795572 Virusshare.00196/Email-Worm.Win32.Fearso.a-6588e32020cf78df55282ef789f68e58a14e26c40dfd830af93772ac6e3d9e6e 2015-10-01 13:40:12 ....A 170075 Virusshare.00196/Email-Worm.Win32.Fearso.a-6609f7380b12d2367d3ae6062ef409dce2b79005e0fd31d2ecb8515002aae1c7 2015-10-01 13:32:58 ....A 257561 Virusshare.00196/Email-Worm.Win32.Fearso.a-684064e36a8bd97356573d301c825f6a57bcddecbf3d7e30a5fb7f8fa07d93fe 2015-10-01 13:47:22 ....A 360567 Virusshare.00196/Email-Worm.Win32.Fearso.a-688162cb21dd6c3d723fee0fbed288b29473cd0c192918f1286b05544636054f 2015-10-01 13:45:58 ....A 687732 Virusshare.00196/Email-Worm.Win32.Fearso.a-69ea58f4a7624e484d1cef505eaa3c72d03f014299a65488ac33c25dca84857c 2015-10-01 13:33:18 ....A 168983 Virusshare.00196/Email-Worm.Win32.Fearso.a-69fbdd1300e8f992042d2b725a13d95ced3f3cb6c1e57b5022d31b95b89586c5 2015-10-01 13:46:36 ....A 227280 Virusshare.00196/Email-Worm.Win32.Fearso.a-6e3731825a2f1673baf8e68ee17950f5416434c5ba31d32701530920dbc3311c 2015-10-01 13:44:34 ....A 186239 Virusshare.00196/Email-Worm.Win32.Fearso.a-70dd9f948b5395b1c6c8f42af2d3b2ee2ac284bcee9d98f6bac8dc97049556f1 2015-10-01 13:52:10 ....A 198987 Virusshare.00196/Email-Worm.Win32.Fearso.a-72a47054dcfed020df4bf5ea8e42dab9026d21124c56ec3788188d8009a96401 2015-10-01 13:42:08 ....A 418663 Virusshare.00196/Email-Worm.Win32.Fearso.a-72af18445324c58fb5fd7637b85f39688d18737143704265955314026c7d0b4a 2015-10-01 13:50:56 ....A 795329 Virusshare.00196/Email-Worm.Win32.Fearso.a-7395b81d5f0828076af804d5a1ab2c320b07a1c3283f2cc7907fc660db4464a8 2015-10-01 13:33:40 ....A 207772 Virusshare.00196/Email-Worm.Win32.Fearso.a-74941fe5d3825eddbd1c6eca845fdd2936141c7fe27fc474a915ea53beedcf54 2015-10-01 13:50:06 ....A 379587 Virusshare.00196/Email-Worm.Win32.Fearso.a-75a195a2abbe00d02ac79b864ea6224f7500a388ad72c50a2defe61a54e96f55 2015-10-01 13:38:32 ....A 262396 Virusshare.00196/Email-Worm.Win32.Fearso.a-76097d4ffe97d5ed7c9f1763953180c65753516717140a26c8270ef6403e2da5 2015-10-01 13:49:26 ....A 177379 Virusshare.00196/Email-Worm.Win32.Fearso.a-7a30f5dc2ee596b32ba0b86d6cf600ae9d2a4266f5823a5af13f42c5bf1ac64b 2015-10-01 13:39:08 ....A 110704 Virusshare.00196/Email-Worm.Win32.Fearso.a-7c487cf8338c8bc1ac9e9548920c8be9641b13c19c6efe3822d6cbdf3a1a67ef 2015-10-01 13:48:56 ....A 668424 Virusshare.00196/Email-Worm.Win32.Fearso.a-7c9ae6abb67d7f207c9bb6490385a4bed6f9451d95be72dbd9b0c68b8a6bff9d 2015-10-01 13:31:16 ....A 188907 Virusshare.00196/Email-Worm.Win32.Fearso.a-7dc45100e10e506234eb8bd84b39f742a0337e4d7903f59ce861ef70b826c476 2015-10-01 13:47:26 ....A 188802 Virusshare.00196/Email-Worm.Win32.Fearso.a-7f83da86d978a140afb5c4df178046791293ee06904b37622ad8d7cfc0ec056e 2015-10-01 13:45:56 ....A 668602 Virusshare.00196/Email-Worm.Win32.Fearso.a-810c3c844b45a9a3f4474702c6f78b11f24b927f344453364eeee1c5992aab02 2015-10-01 13:46:22 ....A 251064 Virusshare.00196/Email-Worm.Win32.Fearso.a-83a464ebfe2568490711e0f5a40028fa8eca733451cf1ed98738e21208af4737 2015-10-01 13:52:22 ....A 737402 Virusshare.00196/Email-Worm.Win32.Fearso.a-83a9bb5f61a1e3252c1427fd01447704bf9e55eb0108a574f75ceae9bbd4582e 2015-10-01 13:37:12 ....A 161860 Virusshare.00196/Email-Worm.Win32.Fearso.a-83f4b24f8eca39bc1b1e310af0b766fa8f933bc6a6af90f01b8fb38b2b768900 2015-10-01 13:46:38 ....A 668508 Virusshare.00196/Email-Worm.Win32.Fearso.a-849bd63c997dbcd943b1f462d59772537a8c5019b59cdf0230405302cedb43bc 2015-10-01 13:52:42 ....A 575139 Virusshare.00196/Email-Worm.Win32.Fearso.a-84fb38e44a2757579429186d47d347219c98c3a07464fd55ce96fa3c330c1db0 2015-10-01 13:32:12 ....A 668364 Virusshare.00196/Email-Worm.Win32.Fearso.a-87580a0fcbf701f27756142fe76d5f381ac03df8e3c4f25e34cca803bb413b92 2015-10-01 13:39:08 ....A 436622 Virusshare.00196/Email-Worm.Win32.Fearso.a-883e054ac0280f800acaafd8102fbf197344ad1920a3f5fa27f7126c72507173 2015-10-01 13:31:40 ....A 507935 Virusshare.00196/Email-Worm.Win32.Fearso.a-883fa1dee660bfc5e5724b1f7e2ee50b2edd29fabca8179aa6a4efcee8fe9050 2015-10-01 13:49:20 ....A 162115 Virusshare.00196/Email-Worm.Win32.Fearso.a-89de848ea78931fc6fb06361d3dd89b3f3b9f7dade04b22ef4cef1a7d719ebf6 2015-10-01 13:51:14 ....A 668618 Virusshare.00196/Email-Worm.Win32.Fearso.a-8a916128991d308db15d082683df295e30aeffab34174cbe8d4fc42f2bc37934 2015-10-01 13:44:14 ....A 847454 Virusshare.00196/Email-Worm.Win32.Fearso.a-8b78abe0dff270cc438069d2bf687fd9b7cf4914f97bc91c3f3d9182fc11d6dc 2015-10-01 13:38:50 ....A 257114 Virusshare.00196/Email-Worm.Win32.Fearso.a-8b9afa6b61329755092fc136049f4cbb6263a890b15b6c79df143db3af84c61e 2015-10-01 13:33:36 ....A 668508 Virusshare.00196/Email-Worm.Win32.Fearso.a-8ddfd06d3a37b2160eaf5f1720d4f62935b9ee719d8db79629b9a30d3fad7331 2015-10-01 13:34:40 ....A 456841 Virusshare.00196/Email-Worm.Win32.Fearso.a-8e60223ae8e6fbf30b92c9984437dac2293b78e16d585f6d5c5c4fdecef972e7 2015-10-01 13:50:38 ....A 95348 Virusshare.00196/Email-Worm.Win32.Fearso.a-90d89a3c368f7224dc2b8c0b6054560eb2e8f89e5a040d94275c197de3b7dcf9 2015-10-01 13:32:28 ....A 822241 Virusshare.00196/Email-Worm.Win32.Fearso.a-9160cfd4dfa1ad2dce34b142f1744236dc4c77f5fe0eca43d97480a51b19724d 2015-10-01 13:50:16 ....A 515291 Virusshare.00196/Email-Worm.Win32.Fearso.a-92a8c0353d50834c562c18d6d2cbbfe761834c3c643ec7884b7896803ddf095c 2015-10-01 13:44:48 ....A 114853 Virusshare.00196/Email-Worm.Win32.Fearso.a-959a39af9addd2dacf5b44ed175fdf2a6e0ef2f111b8d8a9c2f1466ba9cdc068 2015-10-01 13:35:34 ....A 668476 Virusshare.00196/Email-Worm.Win32.Fearso.a-98bbc93261eee7dbdcd626b89df2b5c1ca7b529dee15c13ac0eed55ec0da1fa5 2015-10-01 13:36:30 ....A 668354 Virusshare.00196/Email-Worm.Win32.Fearso.a-9dcca523b32d35450ee910870d4416ea80c3ebb90019fa420948fb5f66495477 2015-10-01 13:35:16 ....A 412860 Virusshare.00196/Email-Worm.Win32.Fearso.a-9ec1d0dbe4e18edbfcf6e755a6771e7c32d1d19824ea1810cd1aadd1ccde4b61 2015-10-01 13:34:12 ....A 507952 Virusshare.00196/Email-Worm.Win32.Fearso.a-9ecfd916bbe8e796e37c63ffac5636687d21c64072dc038a76d1929bb1e73311 2015-10-01 13:32:24 ....A 403690 Virusshare.00196/Email-Worm.Win32.Fearso.a-a06fcc0e2c1e67e9aa3b1157c2c33cf9ba6bc89d70b4816cb71f19a733a9ef0c 2015-10-01 13:42:22 ....A 814957 Virusshare.00196/Email-Worm.Win32.Fearso.a-a112791e365a219d95b874b671035dfecb2559806619a29e43c27246be8db8f7 2015-10-01 13:53:24 ....A 754616 Virusshare.00196/Email-Worm.Win32.Fearso.a-a22183d1180dacd254a27589d2ba2f97a87faba98b95aea4bf6425208d720701 2015-10-01 13:40:10 ....A 208233 Virusshare.00196/Email-Worm.Win32.Fearso.a-a2b3f0484de181f8dfa463b15fe53a2e08593790121d810767a41cdb931fc026 2015-10-01 13:31:32 ....A 515056 Virusshare.00196/Email-Worm.Win32.Fearso.a-a3702a76021185f5f56d98b9862f74ae42c2ceb7c535128c2b7d8510e232cb04 2015-10-01 13:44:32 ....A 685534 Virusshare.00196/Email-Worm.Win32.Fearso.a-a383a78e2543110223de397f86baa1a8d7a26908e1a01f9320cbb830f980bc95 2015-10-01 13:49:04 ....A 668302 Virusshare.00196/Email-Worm.Win32.Fearso.a-a3fb3e10b73b8e637f27737ab4043179f5143390bbb2b70240d897f52e871a0c 2015-10-01 13:48:14 ....A 315545 Virusshare.00196/Email-Worm.Win32.Fearso.a-a4700c3fc48287158c334ff146fd3efc162a76868612ce4a1055201eff724aa3 2015-10-01 13:33:18 ....A 477466 Virusshare.00196/Email-Worm.Win32.Fearso.a-a50733ca45992dd2ae5d116b8ecb7b0d3fe5ebdabddc527b96a13861adf90ede 2015-10-01 13:35:52 ....A 214166 Virusshare.00196/Email-Worm.Win32.Fearso.a-a5e850183c7f63e6abbdea52517e7d158fab0087238962f5d65badd9c1d23bdc 2015-10-01 13:39:14 ....A 114948 Virusshare.00196/Email-Worm.Win32.Fearso.a-a88b17f4ab16d9ad0491d4ea2be56a7365757f1fc7da4eb38a67a3b8cd2c9472 2015-10-01 13:32:16 ....A 446360 Virusshare.00196/Email-Worm.Win32.Fearso.a-a95d3787cf90ec18fe596abfad33a99c3b9514e178fbc47ebb4aec0bbfa6ab74 2015-10-01 13:36:22 ....A 95608 Virusshare.00196/Email-Worm.Win32.Fearso.a-a95fc4e1facda5dd256ad965d2fe497ba073411623feb331764b25135621511a 2015-10-01 13:36:14 ....A 1014139 Virusshare.00196/Email-Worm.Win32.Fearso.a-aa8e409919a6eea3de2ad1058995c5a7d566bdd9d289f4a93a9cf927524de43e 2015-10-01 13:49:10 ....A 514661 Virusshare.00196/Email-Worm.Win32.Fearso.a-ac3949148dbe6531666eba120f8aea5feb70ceba2f7b5694be7e2a94241c48e7 2015-10-01 13:40:28 ....A 668245 Virusshare.00196/Email-Worm.Win32.Fearso.a-b229f18457335c38e74f782eab4023c9e29872a8c7cca6d7d08d74bddafe4d50 2015-10-01 13:38:12 ....A 134107 Virusshare.00196/Email-Worm.Win32.Fearso.a-b6e3a35f8a187e40b237b7e6e70388383a0fff4855316ca65c803aa6b7e203bf 2015-10-01 13:43:44 ....A 681880 Virusshare.00196/Email-Worm.Win32.Fearso.a-b6e7e56370bb2b04edbb3f80a010e96616966924a552e336616837ff57046dbf 2015-10-01 13:36:46 ....A 695297 Virusshare.00196/Email-Worm.Win32.Fearso.a-b9ed98fb84bdc3d721558108d3e4fb22ab4f31fb6174adcc570579f6a517c916 2015-10-01 13:36:08 ....A 693397 Virusshare.00196/Email-Worm.Win32.Fearso.a-ba26b46329e16ae1db4aeb870587fcb7302118058fadb0495d5247556763f9a5 2015-10-01 13:39:46 ....A 1013951 Virusshare.00196/Email-Worm.Win32.Fearso.a-ba7bb7b4562e9554a2cf2c3c26247eb26fc1ef6933acacea9ae680cd1ba09528 2015-10-01 13:52:10 ....A 198943 Virusshare.00196/Email-Worm.Win32.Fearso.a-bb15c19f2307a1db1ecb51d58b6d4b3ba70745bdded4fff3d6cbd293c195739e 2015-10-01 13:51:24 ....A 668209 Virusshare.00196/Email-Worm.Win32.Fearso.a-c0a5135c60b029cec1d79c06545ea383e855e7de6d138f58daecef38800efb41 2015-10-01 13:35:18 ....A 668468 Virusshare.00196/Email-Worm.Win32.Fearso.a-c10e3de2e75ce5e7fe5b2752519dc5b59699489df67d37e9b35522cdbc551ee5 2015-10-01 13:53:16 ....A 668572 Virusshare.00196/Email-Worm.Win32.Fearso.a-c227dfc82d9253d3f35afce0dad23c27700253f7276bb6154367412eaa7b3c4c 2015-10-01 13:47:28 ....A 177567 Virusshare.00196/Email-Worm.Win32.Fearso.a-c37e7652ef8520becb9b26c8137aea8ec8a6b09dd35d370c358a0eda0d6a93a7 2015-10-01 13:45:26 ....A 668532 Virusshare.00196/Email-Worm.Win32.Fearso.a-c4c6da0d878a3114ccb19093894610201c14c1d332e6f5ed718b541075d4ec02 2015-10-01 13:47:44 ....A 369488 Virusshare.00196/Email-Worm.Win32.Fearso.a-c5750f5c7b42587ae4b7d33012c919de668fc729bfd719eedbe3d3ce3a9f40d5 2015-10-01 13:33:04 ....A 532237 Virusshare.00196/Email-Worm.Win32.Fearso.a-c5b94ed96c880874a708fae3a44b1f9a60f93edcf7c6088bf13028f802d73921 2015-10-01 13:50:48 ....A 377015 Virusshare.00196/Email-Worm.Win32.Fearso.a-c6b584a18afcef9981c0a42024ad312fb88a6f55ffa3d4ed45e3b9ed167d433b 2015-10-01 13:33:34 ....A 539107 Virusshare.00196/Email-Worm.Win32.Fearso.a-c6db637c4c1c99eddd275f8e1ff79f022c2f376be1d479dce11f75fa39a7be73 2015-10-01 13:34:14 ....A 280470 Virusshare.00196/Email-Worm.Win32.Fearso.a-c72b1447a449ad28300a530dd75a56b544edf05e383cacb0188c62e2834eb546 2015-10-01 13:50:42 ....A 668475 Virusshare.00196/Email-Worm.Win32.Fearso.a-c9749a4841f6b0cf507f57be4b29ebdb7dd6198730bee1ff6398b085e7562483 2015-10-01 13:32:40 ....A 680794 Virusshare.00196/Email-Worm.Win32.Fearso.a-c98026115e5093d8e1eab72a0b6c26553520dd8c81ff444f1262b13b99c5ea80 2015-10-01 13:49:56 ....A 276495 Virusshare.00196/Email-Worm.Win32.Fearso.a-cc4a0df5ea7b8e7e153e0e3ad0815490209c946e9f3167342378de798ed90908 2015-10-01 13:33:06 ....A 661246 Virusshare.00196/Email-Worm.Win32.Fearso.a-ccc8f4c9005c44fac09445931ec6bda94320a7454df73eabdd141d852367fcd2 2015-10-01 13:52:08 ....A 208127 Virusshare.00196/Email-Worm.Win32.Fearso.a-cd744662a2eb616f2895f10f3342f6a6d675a95cf9c47de1d94ab20b412fa745 2015-10-01 13:43:56 ....A 331049 Virusshare.00196/Email-Worm.Win32.Fearso.a-cd7b3f5821a4c6cb06aa9df22f011200c777f87e183b84f42d900dd2b3bc4a3c 2015-10-01 13:41:32 ....A 375852 Virusshare.00196/Email-Worm.Win32.Fearso.a-ce904f4456ae296ccbc39c9bc0515897dc3c5ee2484eefa0b17f2825ec6108c7 2015-10-01 13:31:42 ....A 668183 Virusshare.00196/Email-Worm.Win32.Fearso.a-cf905c3cf7a39439fbce6f014d1b548e962c3275a2fadc52484f293f08204145 2015-10-01 13:35:36 ....A 340947 Virusshare.00196/Email-Worm.Win32.Fearso.a-d05a748a53090e370cfc30a02d009d3af98d6a1d65bca297f01de0593998c083 2015-10-01 13:35:22 ....A 860645 Virusshare.00196/Email-Worm.Win32.Fearso.a-d1efbbcac7756f077fb132e5d06b4ae1bc0551526d4463112e0be4c65b30eafa 2015-10-01 13:47:26 ....A 177288 Virusshare.00196/Email-Worm.Win32.Fearso.a-d1f42a1ebfef406923aa7941942326ecf05d716ac8bd3866e2c3f53e822518a6 2015-10-01 13:51:54 ....A 368912 Virusshare.00196/Email-Worm.Win32.Fearso.a-d2019e26506dc93d6bd196e660d8d3d56fdf6ef98cb9dda82bb9f4083fe08320 2015-10-01 13:32:24 ....A 668563 Virusshare.00196/Email-Worm.Win32.Fearso.a-d549b1fa2173802f5f199a45596e9fe6e5d8feeb58d8aab1cf2d407b69317707 2015-10-01 13:34:44 ....A 383116 Virusshare.00196/Email-Worm.Win32.Fearso.a-d5c575dca992482b96a6f7c5f32efe5178e36150945afcfcb4fc8e798a9bf89e 2015-10-01 13:38:52 ....A 519094 Virusshare.00196/Email-Worm.Win32.Fearso.a-d878f28d9ce83140d7de35759b64df0b6ff8582420014baa0fe59c2001642e8b 2015-10-01 13:32:34 ....A 668398 Virusshare.00196/Email-Worm.Win32.Fearso.a-d88e1b4628f31a569517c6d9975e853dd5bc12b8a7ed444adf9400c3150684e3 2015-10-01 13:37:02 ....A 668308 Virusshare.00196/Email-Worm.Win32.Fearso.a-d9175468aad3931c1b7abfc7efc15c1b15be3719062d846f1688bee8a23bffd5 2015-10-01 13:50:08 ....A 161808 Virusshare.00196/Email-Worm.Win32.Fearso.a-da50877fcd78f6cb66432f1cbf9279fa25dfa8938b4237a86a240c8b66bdec51 2015-10-01 13:35:20 ....A 188672 Virusshare.00196/Email-Worm.Win32.Fearso.a-dce8edb9370e6b29291db18a171525aa6441b3220c7ed102672ea7c8339d7055 2015-10-01 13:48:32 ....A 668221 Virusshare.00196/Email-Worm.Win32.Fearso.a-de65a0144532e5b7d7287832261725963c25e327dff3e2a3ddc2e25956eb07a4 2015-10-01 13:38:18 ....A 199412 Virusshare.00196/Email-Worm.Win32.Fearso.a-df8ec1c818fc3f690ba760ffd773e6c3af7a165ca48e7104e68ffde040dc57dd 2015-10-01 13:36:04 ....A 507823 Virusshare.00196/Email-Worm.Win32.Fearso.a-dfb7452c0cd4f19cd4ae0897ac302987ca12d5b2183dccb747223ad997879365 2015-10-01 13:49:40 ....A 532408 Virusshare.00196/Email-Worm.Win32.Fearso.a-e4676bbf62eaca04d1edcc0758a269e59d7c426afd4c0f7c8bbdcbc668cdadc8 2015-10-01 13:53:12 ....A 187996 Virusshare.00196/Email-Worm.Win32.Fearso.a-e5a6cc46bc58c64e45456d59f78801e52150fed8a0859ceb6a14eef7055b0c8f 2015-10-01 13:35:42 ....A 161834 Virusshare.00196/Email-Worm.Win32.Fearso.a-e6139ff69b476c2d74d83b194d3b484ff42d2f7c8fbaf5a7782723ed4719e84f 2015-10-01 13:50:06 ....A 737736 Virusshare.00196/Email-Worm.Win32.Fearso.a-e7af5171e7b65153ed18bd688a31c32b6e642a87f86dbd2707d4513beb544bd1 2015-10-01 13:47:18 ....A 795464 Virusshare.00196/Email-Worm.Win32.Fearso.a-e85ef49d7c5acbf3826bfcec35876b4f5905f7e5c7fb2bca06d8247943884a03 2015-10-01 13:34:22 ....A 514695 Virusshare.00196/Email-Worm.Win32.Fearso.a-eb77a77fbf8b14822507aa71a771f61cdde5f3030f5ccb6482f3f9b230739b2f 2015-10-01 13:45:54 ....A 162189 Virusshare.00196/Email-Worm.Win32.Fearso.a-ec6c96758acecc63f21facab4016811d195bf7fbba4c0207de5cdb78e170a17e 2015-10-01 13:41:02 ....A 668419 Virusshare.00196/Email-Worm.Win32.Fearso.a-eccbf06109bd57f700fa5bb79158f311d1cabedd5675276be0e5f9cd07480929 2015-10-01 13:49:08 ....A 687906 Virusshare.00196/Email-Worm.Win32.Fearso.a-eda819e610fb4320164b0d547823964accba49a14a8ba529461e02c7bf51d2a2 2015-10-01 13:46:00 ....A 668473 Virusshare.00196/Email-Worm.Win32.Fearso.a-edb96c90e1aba574b4389a52914335140c1edff6df2b33933e7ede36be5ffb21 2015-10-01 13:45:24 ....A 742198 Virusshare.00196/Email-Worm.Win32.Fearso.a-eea278c85a278c2739a129fdbb5768cb66757927dea1c1d3d1732ada4db2ffd5 2015-10-01 13:48:42 ....A 728917 Virusshare.00196/Email-Worm.Win32.Fearso.a-eebe7a43f960c05f3022d3ef9abb797db80863096b5bad906d1dd611f4bc3853 2015-10-01 13:42:28 ....A 672900 Virusshare.00196/Email-Worm.Win32.Fearso.a-efa7502dcb62efc5e2a2683c8d372832c68adf33fe963d35afad7dd77637739e 2015-10-01 13:35:34 ....A 668481 Virusshare.00196/Email-Worm.Win32.Fearso.a-efcf8207404d1f38fb07d58ba5d74b503360f005f9428bb90e561ec6641a6092 2015-10-01 13:47:50 ....A 548388 Virusshare.00196/Email-Worm.Win32.Fearso.a-f006658cda6bebf2ab1bc315a18e5f06029b2ffbacc6e552053b33a907a3c887 2015-10-01 13:39:10 ....A 403602 Virusshare.00196/Email-Worm.Win32.Fearso.a-f048d1c5697a5162d3dbf135757af4a98c14c1f33fa7112c30022140dd1ae351 2015-10-01 13:34:26 ....A 869282 Virusshare.00196/Email-Worm.Win32.Fearso.a-f05671accd2c91d81cad7ef2c7724d1e3765ab6ed6f2f26ee8291e9d7b46a53c 2015-10-01 13:47:32 ....A 668660 Virusshare.00196/Email-Worm.Win32.Fearso.a-f0768913fc3f2bad17878bb1812243cb92850d453ca38e4ca1492059e900d76d 2015-10-01 13:43:20 ....A 668392 Virusshare.00196/Email-Worm.Win32.Fearso.a-f1bf0d72390482c96cf1aef4775fc837dfbd51dbb8a6a879f751359ce33f3cb2 2015-10-01 13:41:32 ....A 799989 Virusshare.00196/Email-Worm.Win32.Fearso.a-f218680abdce013415a9305bb85d78370b90c1b64ab6c68b210b53d8b6e3936c 2015-10-01 13:31:22 ....A 888780 Virusshare.00196/Email-Worm.Win32.Fearso.a-f32c97d3821cf0cb9363eaee5e805d8bf4b1f71608d5deaee64b22d1076cef69 2015-10-01 13:32:32 ....A 334932 Virusshare.00196/Email-Worm.Win32.Fearso.a-f43229a5b8f056514d3e761bd2fa79ce0e05a0086a5c51a13ad6a4ae5d5552d9 2015-10-01 13:32:18 ....A 170126 Virusshare.00196/Email-Worm.Win32.Fearso.a-f4ffee5bae0a45c6deb0023cd2484b55b89555dee1e446f0eb91bbd62eb4cbbe 2015-10-01 13:41:50 ....A 418314 Virusshare.00196/Email-Worm.Win32.Fearso.a-f61d144127f9a188d83d7e3c4172fb437cfe89e1883a0d3223ad710453f7cd47 2015-10-01 13:50:02 ....A 668178 Virusshare.00196/Email-Worm.Win32.Fearso.a-f7659faccef2284b63c012ea474bc68034be0340a9174216b2e5f3f6f9af71dc 2015-10-01 13:47:52 ....A 162063 Virusshare.00196/Email-Worm.Win32.Fearso.a-f8e3871ca5e5df8c617f165a3484b6eeef3ea92dff0fc8c77b7a183a06e46a20 2015-10-01 13:43:02 ....A 296178 Virusshare.00196/Email-Worm.Win32.Fearso.a-f9d4fea0b0b0613458a415879c23ad7f2b383537a9a7659e299c78f42200155e 2015-10-01 13:37:38 ....A 90205 Virusshare.00196/Email-Worm.Win32.Fearso.a-faf15abf8bd6d840041e6e90ac3f033faa4d64886cffa933a52c47834b590a2b 2015-10-01 13:51:28 ....A 668458 Virusshare.00196/Email-Worm.Win32.Fearso.a-fb34ca4afe1a63527565b48b3b8f9b1ddbd2e4a5af3cd4d293908fa545f86b10 2015-10-01 13:33:22 ....A 446373 Virusshare.00196/Email-Worm.Win32.Fearso.a-fbba218b1f382e597f2cf5dd91cfe8ccbcc0e9edbd5a70471823c916bc932a96 2015-10-01 13:39:50 ....A 673780 Virusshare.00196/Email-Worm.Win32.Fearso.a-fbdfaf66c181528c94ee5de33118aafab78ca1c68e0910b1fb1aa42800e6b775 2015-10-01 13:36:26 ....A 188880 Virusshare.00196/Email-Worm.Win32.Fearso.a-fc0889e12851312a7b8435e6881c406145808057acce4dfeecbd6f0f5ee8843c 2015-10-01 13:42:14 ....A 514959 Virusshare.00196/Email-Worm.Win32.Fearso.a-ff4e19a5b5d9dff2dbb11fbec90ecbe19e81562b3023032ac852b72d54c1fdff 2015-10-01 13:34:16 ....A 408680 Virusshare.00196/Email-Worm.Win32.Fearso.a-ff7b2a5c17da3ad1db09118673095d75d9d02d9976ff29fd4db90238fe559bb4 2015-10-01 13:31:52 ....A 162136 Virusshare.00196/Email-Worm.Win32.Fearso.a-ffc834b1fdc639e25182671a3609d0093773d4ef924295d02c657b4ab3b48b99 2015-10-01 13:51:52 ....A 79765 Virusshare.00196/Email-Worm.Win32.Fearso.b-00203aba6013b59939e17721586e59a513e6957c8b51d2242fb025bc8a293816 2015-10-01 13:41:38 ....A 79833 Virusshare.00196/Email-Worm.Win32.Fearso.b-0073eca4cea6a4e70b4abc5f25684055601122aa1e1258cf8c2e1b40c844680b 2015-10-01 13:40:20 ....A 79447 Virusshare.00196/Email-Worm.Win32.Fearso.b-00921fea2c0608150c652439acbc72cf5366164f3e4c0e63563c29c77a5ced61 2015-10-01 13:31:46 ....A 79796 Virusshare.00196/Email-Worm.Win32.Fearso.b-00a9c004677b6b2b7573042e69a501ecbcb645efee4a489e97755a763585c398 2015-10-01 13:46:46 ....A 79667 Virusshare.00196/Email-Worm.Win32.Fearso.b-023607fd4d969cd147f122b1d724da7e90bb66f58a085e0f3cf2db5deec160e8 2015-10-01 13:38:02 ....A 79820 Virusshare.00196/Email-Worm.Win32.Fearso.b-027c5e6ea2d0972fcfb358bee44f7861ac4b51faa315d90925147df74b8892f6 2015-10-01 13:41:34 ....A 79804 Virusshare.00196/Email-Worm.Win32.Fearso.b-028d6d0e8857f9c4a81949e6c42e1eb7c43fcff759a44d167b2fbe456775c802 2015-10-01 13:31:16 ....A 79446 Virusshare.00196/Email-Worm.Win32.Fearso.b-02d3feb3d279f6982e5669f43ca27d3ee924ba432750de126c03d0b9dc30dcf5 2015-10-01 13:36:18 ....A 79686 Virusshare.00196/Email-Worm.Win32.Fearso.b-03042bc45fa8fb20385fb24a249ef4196910dd865c04b80aba9db1bab8c397de 2015-10-01 13:37:14 ....A 79773 Virusshare.00196/Email-Worm.Win32.Fearso.b-0334433ea83f4d93ce2247de5120abdea10d93a0acdeb01bb8edbd6273813a1c 2015-10-01 13:46:38 ....A 225907 Virusshare.00196/Email-Worm.Win32.Fearso.b-03563ecbae76524ad152fba8395883e413ab636886365d8bef3a6ff09992556b 2015-10-01 13:35:26 ....A 79817 Virusshare.00196/Email-Worm.Win32.Fearso.b-04c72c883d2dae6c787160ac192dd03dc49420315fedef9c46a739407c159e63 2015-10-01 13:47:32 ....A 79666 Virusshare.00196/Email-Worm.Win32.Fearso.b-07a86b43bd3faf3783ec2aecaa2dd560c6c9f7a88eb676637155e4418214b0e2 2015-10-01 13:45:52 ....A 79819 Virusshare.00196/Email-Worm.Win32.Fearso.b-07bdd71fd8b275e577d8565f6f0d31cea053571efa3e813f745eca9c8bdaa3a6 2015-10-01 13:44:18 ....A 79721 Virusshare.00196/Email-Worm.Win32.Fearso.b-080075d07fa0d63df281e85b575d490204037528f3ac50a9318f9a6b61b271cf 2015-10-01 13:51:28 ....A 79722 Virusshare.00196/Email-Worm.Win32.Fearso.b-086e5cf5a29ea4a9e961a3de5c3dbc7bc92c13a0c8a414eb3899ebdac8fc7e55 2015-10-01 13:51:30 ....A 79651 Virusshare.00196/Email-Worm.Win32.Fearso.b-08f46f867ab944034274d8977b1de604d9d9a7705b51b3b6e480e691fd35760d 2015-10-01 13:37:26 ....A 79550 Virusshare.00196/Email-Worm.Win32.Fearso.b-0a432aa332ab57cbe9447ff0cfb32623c5d09e286f862f82b90a985a5fe197b5 2015-10-01 13:49:20 ....A 153517 Virusshare.00196/Email-Worm.Win32.Fearso.b-0a4521853acb3c416f8988dfacf8f15a1845e3c89d38e2ea9e50672dfe8d8730 2015-10-01 13:52:32 ....A 79763 Virusshare.00196/Email-Worm.Win32.Fearso.b-0a81b72b0582fa01b1e5d288013105788f537a6499ebfbf6aeadc153535082cc 2015-10-01 13:48:08 ....A 79491 Virusshare.00196/Email-Worm.Win32.Fearso.b-0ad98b2d3d009e19eb380b1164ac2ec67eea9a386929257d925d05b67cb11488 2015-10-01 13:31:40 ....A 79424 Virusshare.00196/Email-Worm.Win32.Fearso.b-0b78e086eab226aec9e1f893152b55adc68287ab652dde6a562e316c1d554320 2015-10-01 13:33:20 ....A 79861 Virusshare.00196/Email-Worm.Win32.Fearso.b-0b7e108556e24a9acec950b84c71efcadcaa8efc2d988fd4d5e716f38c65354b 2015-10-01 13:47:14 ....A 79816 Virusshare.00196/Email-Worm.Win32.Fearso.b-0bd48ae78519bb2ddf22658f2d73b2de7dfe25fe983c8de0cd12de0c7aa030eb 2015-10-01 13:33:08 ....A 79693 Virusshare.00196/Email-Worm.Win32.Fearso.b-0c46a5f45f92da337489df558b9445485c3f6a677f098aaaa6cbe3d832846ab2 2015-10-01 13:47:32 ....A 79538 Virusshare.00196/Email-Worm.Win32.Fearso.b-0cc0bcfdf5c63f0be879b10f1b1fe7a4a28cc23e18db6cea391a15d7417d5b13 2015-10-01 13:40:24 ....A 79409 Virusshare.00196/Email-Worm.Win32.Fearso.b-0def6318fd52bf6619de71b3cec8d15b793b7ef252b3a1eeeecc4efda7d8ef6a 2015-10-01 13:33:14 ....A 79842 Virusshare.00196/Email-Worm.Win32.Fearso.b-0e4645ffee5c6e9048f709ff08920ebf3dbd4460c908f234c2fb444cb831a9dd 2015-10-01 13:35:16 ....A 79718 Virusshare.00196/Email-Worm.Win32.Fearso.b-10bf4f66ebef81e65f85d5e8fe0977db596b5d0b347e44492b1dc4344b73b4af 2015-10-01 13:37:34 ....A 79436 Virusshare.00196/Email-Worm.Win32.Fearso.b-11edf0805ab381f087fa3331300bd3a3730cfb3c2702d6f2bc67fff1d314e8bd 2015-10-01 13:45:32 ....A 79783 Virusshare.00196/Email-Worm.Win32.Fearso.b-12325ddd0a4e6a1637d0bb06ccbd559994101ac6215bea7985f9335d287c97a4 2015-10-01 13:38:58 ....A 79560 Virusshare.00196/Email-Worm.Win32.Fearso.b-127bf5751863c5db3d8146c286adba7786df8a2346862dbbd5b3e2fdbdd39113 2015-10-01 13:33:38 ....A 79388 Virusshare.00196/Email-Worm.Win32.Fearso.b-12dbcc804b0448a9c3ae2ece1346affd9bfddc74223db7186ac5f4b060c51ca2 2015-10-01 13:38:12 ....A 79834 Virusshare.00196/Email-Worm.Win32.Fearso.b-1301b6c59665e9d6638814a10a58b99df177d4bd51b0b1b358500bffbbe84331 2015-10-01 13:48:08 ....A 79452 Virusshare.00196/Email-Worm.Win32.Fearso.b-13218b8bf66c9e851cb0c60cb3871329ff1f0b5bee7cabc1dd1c6b575f1007c3 2015-10-01 13:40:20 ....A 79574 Virusshare.00196/Email-Worm.Win32.Fearso.b-1361dacbb36f5433046188c8f040db6bf1449010f14258bfd4717e50f2466ce9 2015-10-01 13:51:00 ....A 79554 Virusshare.00196/Email-Worm.Win32.Fearso.b-13b963012be8e166362db08fddf01134d324bdb736780acdad23194dd88ac99a 2015-10-01 13:36:28 ....A 79737 Virusshare.00196/Email-Worm.Win32.Fearso.b-13e494394b428a631028a6813c4a7618a7aba638076d6a3cd3d31db7e659fa0d 2015-10-01 13:31:12 ....A 79838 Virusshare.00196/Email-Worm.Win32.Fearso.b-14c20885efa1999b7bf082deda11504511d20de5e7aeed2e49b88afcaee92ffa 2015-10-01 13:47:32 ....A 140159 Virusshare.00196/Email-Worm.Win32.Fearso.b-14cf71a17f7384873fad8107ec14b657dbf115c9188360811036573b84c98553 2015-10-01 13:35:42 ....A 79859 Virusshare.00196/Email-Worm.Win32.Fearso.b-14d154333dfd19db7d573ac41652e4f504284e8bd0115075bfe8cb58551f09aa 2015-10-01 13:42:10 ....A 79855 Virusshare.00196/Email-Worm.Win32.Fearso.b-152b0080e6d21682ff4dea24ae14ce3932291f41fa658a1b1d9ca8452a5e2782 2015-10-01 13:31:42 ....A 79708 Virusshare.00196/Email-Worm.Win32.Fearso.b-1533d940332f78260b0907778d768c46f65f6baefd112d2c689656c6a3d5b54b 2015-10-01 13:43:22 ....A 79469 Virusshare.00196/Email-Worm.Win32.Fearso.b-15983223fe70bdaf5fe115394922402698ff61e44044f162d371cafb722aa0b2 2015-10-01 13:32:58 ....A 79382 Virusshare.00196/Email-Worm.Win32.Fearso.b-15b2dd62b23d4921200b0019e357bd7e728d168bc0c8bcec8e791e79ba78e3cd 2015-10-01 13:40:14 ....A 79732 Virusshare.00196/Email-Worm.Win32.Fearso.b-1633201c3ece1bab48d056fc4b9e854f0c866fcf75fd6bf365ee560316db7914 2015-10-01 13:33:02 ....A 79513 Virusshare.00196/Email-Worm.Win32.Fearso.b-172dcfc089d1509799d2639020e64388d391ce49bd5d732f62987793546d83c2 2015-10-01 13:38:56 ....A 79491 Virusshare.00196/Email-Worm.Win32.Fearso.b-1743383f7464a801103ad30f3c837830411e2b47c7220a12a1bdc369af70450a 2015-10-01 13:44:50 ....A 79806 Virusshare.00196/Email-Worm.Win32.Fearso.b-1752d3c797a78f114900e16fe0726fb0fb317714c557f2bc2197e45bf71ea4d2 2015-10-01 13:50:46 ....A 79779 Virusshare.00196/Email-Worm.Win32.Fearso.b-175fa841e5a12b0a00485972cabc1a804e1b2d461d56a17406c445000f9d13d5 2015-10-01 13:31:54 ....A 79707 Virusshare.00196/Email-Worm.Win32.Fearso.b-179bbf749153221e5dbb6f4b74d99e0bc4cb0e0e6ac9902313ca25bd5014d9b7 2015-10-01 13:43:38 ....A 79525 Virusshare.00196/Email-Worm.Win32.Fearso.b-1a1d5c0ce27307459c1c0bb643152e7d85f5f6721f96a93761fd9db30ddd109e 2015-10-01 13:53:04 ....A 79431 Virusshare.00196/Email-Worm.Win32.Fearso.b-1a3785293b3bc9c2cc616586cd78537a7833ee6248c3d6cd26b5f21b2ca966f3 2015-10-01 13:45:02 ....A 79779 Virusshare.00196/Email-Worm.Win32.Fearso.b-1a86bc15dce6881597387a00a4c451b2825091cdfab2b56611461d20c7676f9f 2015-10-01 13:35:16 ....A 425237 Virusshare.00196/Email-Worm.Win32.Fearso.b-1bd851abdf2e446d59b907be4e9aeb316e66062c7159a56dbfe25345a280b66b 2015-10-01 13:32:26 ....A 79527 Virusshare.00196/Email-Worm.Win32.Fearso.b-1c76c889a156e42dae359760329bf846774614ad2fcdde700f99fae5f4509e95 2015-10-01 13:38:42 ....A 79411 Virusshare.00196/Email-Worm.Win32.Fearso.b-1cc9c747d86661509171d00c5d8710639987cca3042770c10d1571e68b832eea 2015-10-01 13:41:42 ....A 79711 Virusshare.00196/Email-Worm.Win32.Fearso.b-1d1468bf8aa77472bf3624df1d08d93a1ef2a9bcf73d83d35cbaace57f0ddbe1 2015-10-01 13:40:58 ....A 79789 Virusshare.00196/Email-Worm.Win32.Fearso.b-1dc4c3cd368c9abae658ba85adf17b4dd3509485f296c9ee99edcdd19e9a04ba 2015-10-01 13:37:22 ....A 79720 Virusshare.00196/Email-Worm.Win32.Fearso.b-1e2fa8bf5d21997f2472985804a342140fc07f59f6c2c2e9ae737b7a4a2680e4 2015-10-01 13:31:44 ....A 79792 Virusshare.00196/Email-Worm.Win32.Fearso.b-1e60ccb7dac5658f21f61c8c717c0b69aa490e535d9292e220a9569d5c415c8d 2015-10-01 13:38:06 ....A 79813 Virusshare.00196/Email-Worm.Win32.Fearso.b-1fdd3605aded0aae69d9a49ac504563fe45c8b38a361207c415e14966c8b12d0 2015-10-01 13:35:10 ....A 79768 Virusshare.00196/Email-Worm.Win32.Fearso.b-20c8b7c891fef0ee87fa72dd51d3c35695e48e151d53fb0f2b8e2b4becb4b01f 2015-10-01 13:37:28 ....A 79595 Virusshare.00196/Email-Worm.Win32.Fearso.b-20f72d2f48aa66620b1c7ed7e4295c9b4017c893cf743b6ae5a933c4ce6ca671 2015-10-01 13:40:12 ....A 79649 Virusshare.00196/Email-Worm.Win32.Fearso.b-210c763fb70f05ac8730b0fd28a211d833b8323f4a2ae1bdb5fa073333b01d4c 2015-10-01 13:49:48 ....A 79655 Virusshare.00196/Email-Worm.Win32.Fearso.b-212a61d1712765abfc0f1d1eb4824c02686fa4180212c498454470e9cd9ddbcd 2015-10-01 13:38:34 ....A 79608 Virusshare.00196/Email-Worm.Win32.Fearso.b-222ddb9881076e3f1e8493d70207420be849553862e086a130fb8f88176fd282 2015-10-01 13:50:00 ....A 79818 Virusshare.00196/Email-Worm.Win32.Fearso.b-224acc290ddae562cbc2961dcd2eac288eae0d76dd4a6d2c6decef5f1d7b9779 2015-10-01 13:35:04 ....A 79364 Virusshare.00196/Email-Worm.Win32.Fearso.b-233aa56c29faa16c5546b944cf8ae8a8cb3cb20d6e19b982f9479ffc015889cf 2015-10-01 13:33:14 ....A 79572 Virusshare.00196/Email-Worm.Win32.Fearso.b-2376ff9dc91b44021a1645b9aa1c8f6be7fa32a83189f3f1833e62cbb09149f1 2015-10-01 13:52:12 ....A 79822 Virusshare.00196/Email-Worm.Win32.Fearso.b-23f5deccd773ec191a231402736cddcc57ab9f43fb3e5c6bb69149c17793f906 2015-10-01 13:38:26 ....A 79573 Virusshare.00196/Email-Worm.Win32.Fearso.b-23f70303a91d7d97a3fa8892203f715ed13fd48fbe1f29ff2543cc3226f19559 2015-10-01 13:32:32 ....A 79662 Virusshare.00196/Email-Worm.Win32.Fearso.b-2407543c2e6e270cc5d28b5a3d65e51b7db77fa96f9975c926152a39474a89aa 2015-10-01 13:38:58 ....A 79751 Virusshare.00196/Email-Worm.Win32.Fearso.b-2412ac4b7054e5ac2350e772e29b4909443ffe3b024c97b85d6396e9ec154e3c 2015-10-01 13:48:14 ....A 79576 Virusshare.00196/Email-Worm.Win32.Fearso.b-2540d3b391cedda13b20391d83f0c7827dd846d370ef5db9925370b5b9dd7ca7 2015-10-01 13:38:58 ....A 79749 Virusshare.00196/Email-Worm.Win32.Fearso.b-27546f4d3f6ffc64c0f175696c2f0cd2cc340066a732360e1dd19f17f007a7a2 2015-10-01 13:52:24 ....A 148597 Virusshare.00196/Email-Worm.Win32.Fearso.b-275e8e321332f0274ab75818819d68fca11c81f4efb541a9bcaac93dc6a0bbc2 2015-10-01 13:34:58 ....A 148860 Virusshare.00196/Email-Worm.Win32.Fearso.b-2777d09d131474ac8047d8bf1b76f4aff1bd51adddad42e6f0c23d16f108ccbd 2015-10-01 13:52:48 ....A 79402 Virusshare.00196/Email-Worm.Win32.Fearso.b-27edf2b196f53a3b1a6a83cd6981aa838d4c76b90fa05d518034f67e0773ee8c 2015-10-01 13:42:08 ....A 79440 Virusshare.00196/Email-Worm.Win32.Fearso.b-2832e3d54d60177019c1532cce6c6da3043d5ecfeade996363445129e94f5641 2015-10-01 13:41:30 ....A 79784 Virusshare.00196/Email-Worm.Win32.Fearso.b-28642525f5563a60a9b201ca2373fa86fefbfe58a36a9525466fc71afa6cd8ee 2015-10-01 13:43:40 ....A 79659 Virusshare.00196/Email-Worm.Win32.Fearso.b-287d744961031c6e13520e5f996dc7d043ca12f1c5e9f6629bb586a1ada3bf7a 2015-10-01 13:49:26 ....A 79631 Virusshare.00196/Email-Worm.Win32.Fearso.b-2b8b8ccf166c3d7ed47195b2a9f3a8f336d4710234d40514b9245c3f8d6dee1f 2015-10-01 13:42:20 ....A 79855 Virusshare.00196/Email-Worm.Win32.Fearso.b-2c522b126c09819c2dc80034ab89367f55beb241e5a208c1e4d1f3c9d91511bc 2015-10-01 13:37:06 ....A 79651 Virusshare.00196/Email-Worm.Win32.Fearso.b-2e611a6dfd6f9b3935a3eda31a09ac654f11fe67e77d1b11bf840ade23874db0 2015-10-01 13:53:06 ....A 79563 Virusshare.00196/Email-Worm.Win32.Fearso.b-2ec8c6ed29a7acc3c174309f8a122fb057e0c20d174d5d929f527c6a28f5a603 2015-10-01 13:44:48 ....A 79721 Virusshare.00196/Email-Worm.Win32.Fearso.b-2f6cba5b07b449ba0f29510aaaf4484d076005bd2ea08592f5a1b364caf48b64 2015-10-01 13:41:26 ....A 79528 Virusshare.00196/Email-Worm.Win32.Fearso.b-300c028692d01bd0950f0628b4fbad664c5f150b6d38e4c011bcadbf8c8f0623 2015-10-01 13:52:36 ....A 79544 Virusshare.00196/Email-Worm.Win32.Fearso.b-301c7f70f073ebabeb6714bc1ca599b05118311a29a146195a813a2e15178ee2 2015-10-01 13:45:24 ....A 79643 Virusshare.00196/Email-Worm.Win32.Fearso.b-303a9287cf12eaab906b9346adb09f4a7ff018255e12229c33678d77508033ef 2015-10-01 13:42:20 ....A 79694 Virusshare.00196/Email-Worm.Win32.Fearso.b-30cc5b46b50e70124ede7eab56e59907fa0721ed85f127f82f36717f8f1d61e7 2015-10-01 13:48:38 ....A 79581 Virusshare.00196/Email-Worm.Win32.Fearso.b-30f84406adb81fd10139b0194c0ddbc09c8463083ce25d90bfebce8adf990df7 2015-10-01 13:46:22 ....A 94296 Virusshare.00196/Email-Worm.Win32.Fearso.b-316bfa2c19cacb325634abbf01b8e425fd23894ace4240bf7ab27f690da4e5ea 2015-10-01 13:42:10 ....A 79697 Virusshare.00196/Email-Worm.Win32.Fearso.b-3260f13be9298455617c2af3f72a942712bc456913092f8d4671e73e60d71be1 2015-10-01 13:52:04 ....A 79391 Virusshare.00196/Email-Worm.Win32.Fearso.b-326b99a4b921021d46f22c895157648e773c87a697473c4c664bbb205976a041 2015-10-01 13:46:44 ....A 79766 Virusshare.00196/Email-Worm.Win32.Fearso.b-3287396184dab25c68add2f4ca741087b8e6c9225e9d720eeab8637ee59bc31b 2015-10-01 13:48:46 ....A 79475 Virusshare.00196/Email-Worm.Win32.Fearso.b-328ad574fb121a5008e216053520cf9d828d817075ec24099247ef221922b628 2015-10-01 13:36:18 ....A 79512 Virusshare.00196/Email-Worm.Win32.Fearso.b-33363a88ead6e9291b6e0d622495f0931abbbc0e9e7d9ba811d643c6dcd53356 2015-10-01 13:52:28 ....A 79444 Virusshare.00196/Email-Worm.Win32.Fearso.b-3365af3bf1db9916f1b96727e2bee45529fdcbe9837e0846d67bdf311604bbd7 2015-10-01 13:31:14 ....A 79420 Virusshare.00196/Email-Worm.Win32.Fearso.b-3484af05ea21b65d161bd952d3b8d0e2260694d0342d25cd4ed11cc840b7fa2a 2015-10-01 13:45:48 ....A 79496 Virusshare.00196/Email-Worm.Win32.Fearso.b-34f93c636ac366fc6e1f26f37a98be539fc395fdb922e9471041b729fd87b5d7 2015-10-01 13:45:16 ....A 79782 Virusshare.00196/Email-Worm.Win32.Fearso.b-34faf5889a0bb7e98996803611267e502f72640d38028a6ac494b6fcbf1a512c 2015-10-01 13:32:26 ....A 79729 Virusshare.00196/Email-Worm.Win32.Fearso.b-3502ed0b30fc1c705bd793fcc720e2a9f40f13ae26836479fe649342387f1fcf 2015-10-01 13:43:30 ....A 79391 Virusshare.00196/Email-Worm.Win32.Fearso.b-35d0e213bb5f2a91f04a536830e86a3cfbbf21a7ae792e6c76e893fd13aee9de 2015-10-01 13:31:22 ....A 79367 Virusshare.00196/Email-Worm.Win32.Fearso.b-35d66862ecb5a4a6342be1fe9f2ea04aeda03154bc7a5812e9abe6c4b8d587e5 2015-10-01 13:53:24 ....A 98876 Virusshare.00196/Email-Worm.Win32.Fearso.b-36223406a41d3c1993c26437298d3615d6c410baabad81bceec6abd82cff5964 2015-10-01 13:38:44 ....A 79495 Virusshare.00196/Email-Worm.Win32.Fearso.b-364241d36e514e120d8f1b4ed3a501ed40be22a57fbb9e362e06b8a8cba601dd 2015-10-01 13:37:44 ....A 79679 Virusshare.00196/Email-Worm.Win32.Fearso.b-3663a7b816809ba73482f4bc7512a71063aeb058bcca69c866f8b8f0d35df33b 2015-10-01 13:53:10 ....A 79840 Virusshare.00196/Email-Worm.Win32.Fearso.b-36f5439ebe7555e45f0f28d85b27e78d63c243b68bceb6043e73c364c16405b0 2015-10-01 13:31:22 ....A 79771 Virusshare.00196/Email-Worm.Win32.Fearso.b-36f7ad30d0fc716d4a21b4bcd205c4efa4741a09806ee6101d562e6d5000e665 2015-10-01 13:36:14 ....A 79787 Virusshare.00196/Email-Worm.Win32.Fearso.b-36fd4149d23c3e5f076b88a7bcfdd01afaa13a4ede699a2fa60fcc29635a97e2 2015-10-01 13:42:20 ....A 79578 Virusshare.00196/Email-Worm.Win32.Fearso.b-37737375fa66dc7402bb7950594f2a97346b5964dc989cb3f307371ef04d6a0c 2015-10-01 13:47:30 ....A 79623 Virusshare.00196/Email-Worm.Win32.Fearso.b-379b4c4431f56fbb9ac06f497009249018276f25d41ac578b7537313a5393ae6 2015-10-01 13:33:20 ....A 79398 Virusshare.00196/Email-Worm.Win32.Fearso.b-386778a506ea98607aca4f6125153bc35989c449fd02039a82aba1c2cf8a848d 2015-10-01 13:33:58 ....A 79700 Virusshare.00196/Email-Worm.Win32.Fearso.b-393371622e9ca60978f762a0b9f50d270d3f1e86a2f9a26d66736bffff463957 2015-10-01 13:34:54 ....A 79548 Virusshare.00196/Email-Worm.Win32.Fearso.b-3936ad0f50328139cc01795751b212e3feb897b81dc71441896ff3ee5cbbfd18 2015-10-01 13:51:24 ....A 79542 Virusshare.00196/Email-Worm.Win32.Fearso.b-396df8e3f0de9205c16169ecf5f459c949ab99d7d21843473f4adf18ee476a4a 2015-10-01 13:48:38 ....A 79499 Virusshare.00196/Email-Worm.Win32.Fearso.b-39ec71643a3778f76a06d4270cf6b429d6395437a804afca65af2a25efd6108c 2015-10-01 13:40:12 ....A 79846 Virusshare.00196/Email-Worm.Win32.Fearso.b-3a4735a98ab96a4c4aefa71a8689a3a1303f6fd1214ddef13f2fade5d7a1997d 2015-10-01 13:38:20 ....A 79739 Virusshare.00196/Email-Worm.Win32.Fearso.b-3a5bfb342faf62821af50dc261bf9466d7571b83c6c1b83237b3fc4a11145c51 2015-10-01 13:39:10 ....A 93856 Virusshare.00196/Email-Worm.Win32.Fearso.b-3ada2ab23ce1ce9366c82d1228c23f3862b0ef48b920b7fe3686612c7db6e9b3 2015-10-01 13:51:56 ....A 79541 Virusshare.00196/Email-Worm.Win32.Fearso.b-3c7ddc7c38ca5cd9e71fee2f08b11cd5d17ea0c0482d0f7b7fbb38ef7fa7e599 2015-10-01 13:39:44 ....A 79479 Virusshare.00196/Email-Worm.Win32.Fearso.b-3d5e1ece724bfa591c9022c2a65a275dde4ba81626fed102fe3387482c9ec9b4 2015-10-01 13:40:24 ....A 79675 Virusshare.00196/Email-Worm.Win32.Fearso.b-3dc6725637a2b2e7cf1d2502a58f92612db028d654b7b2b2ab256b4750efc81d 2015-10-01 13:32:44 ....A 79849 Virusshare.00196/Email-Worm.Win32.Fearso.b-3e1a3372121e164d27a21982133fde9946a83f74b680c427336d074256893ed1 2015-10-01 13:49:56 ....A 79836 Virusshare.00196/Email-Worm.Win32.Fearso.b-3e1c988c12589b39a85a62116dc1fcf39f7b4a9fd575293adde5196d4bfae68d 2015-10-01 13:49:28 ....A 79454 Virusshare.00196/Email-Worm.Win32.Fearso.b-3e44e5a0deae9351b0a5a68718d41dc364813665191a2d81cf6ab30c0bafabd3 2015-10-01 13:50:52 ....A 79775 Virusshare.00196/Email-Worm.Win32.Fearso.b-3f7c10bb03dd122556b2c336759719e560a492b212ad63da6d51ba3f38ad67b6 2015-10-01 13:44:36 ....A 79395 Virusshare.00196/Email-Worm.Win32.Fearso.b-405d56a897ea4ec252fa0214812d8d08837ea9844aad20c214d7ecb579ddd367 2015-10-01 13:31:58 ....A 79475 Virusshare.00196/Email-Worm.Win32.Fearso.b-408e1798c4e796f7ffc983f7e7f2e1fdf5e0d8c5dc0b774db1ee04cbeb5893b2 2015-10-01 13:31:12 ....A 79783 Virusshare.00196/Email-Worm.Win32.Fearso.b-414bd1f5850c3448a25bd6f60c67699458ddbf5290873607de4c2d7dc0a519f0 2015-10-01 13:34:32 ....A 79455 Virusshare.00196/Email-Worm.Win32.Fearso.b-41981ce88a06407022783823d201b35b255a2ecfe3521d2c7b963b73feccbd87 2015-10-01 13:51:18 ....A 79712 Virusshare.00196/Email-Worm.Win32.Fearso.b-426198541f212ecbb21f4525de68e025bb76cd490c1e9077dfca2264532bb692 2015-10-01 13:32:38 ....A 79488 Virusshare.00196/Email-Worm.Win32.Fearso.b-43464a67a1a8671c641cf219fcbd3580b529e29f3ff577c5881fd5dee0c7d3c8 2015-10-01 13:46:42 ....A 79755 Virusshare.00196/Email-Worm.Win32.Fearso.b-43a7a926d9a186df5af0d8001ec3dad5a5baa73608042dfa9ba2ad800cd63e90 2015-10-01 13:32:20 ....A 79386 Virusshare.00196/Email-Worm.Win32.Fearso.b-44293af5fd90ccadf69e9fe508258cca57f4ae242ba7675658082aeb45b9e686 2015-10-01 13:47:56 ....A 79647 Virusshare.00196/Email-Worm.Win32.Fearso.b-442c42b6a9d7e1bc7be39942c55ffb19866e288c9d8ee247351f0b6fdcff86a5 2015-10-01 13:38:40 ....A 425553 Virusshare.00196/Email-Worm.Win32.Fearso.b-44d9b7dee7c49772683d59c6eab9db69331d5edecd93c51474626e77bd26b760 2015-10-01 13:37:42 ....A 79521 Virusshare.00196/Email-Worm.Win32.Fearso.b-450b162850c9c9ea9af99d984539ae672b794d93c42ac178dcdbabb3c3bf4474 2015-10-01 13:33:14 ....A 79570 Virusshare.00196/Email-Worm.Win32.Fearso.b-45595d73421216b5353be263fd22191b652a3aeb214fdb3d7b1c19519e414cf8 2015-10-01 13:45:12 ....A 79576 Virusshare.00196/Email-Worm.Win32.Fearso.b-45ac81f69ac902c53f0083a67cf70bc7826beb35b88a4a39911dd8db1ca7fac1 2015-10-01 13:40:02 ....A 79448 Virusshare.00196/Email-Worm.Win32.Fearso.b-461e2626c5b1a2c2c02f3ea57f1e8c3290a2038b59ebd2bda10fde6eddcff8c9 2015-10-01 13:49:42 ....A 79841 Virusshare.00196/Email-Worm.Win32.Fearso.b-46361183dbf33da846b28f764f9ca87cab11e86dfdc0ceace0fce4d90ece49ee 2015-10-01 13:42:38 ....A 79462 Virusshare.00196/Email-Worm.Win32.Fearso.b-46d0b706f95b6c37c1ed0c555c996e0329a3769b81df1f09f0b6f7edae000703 2015-10-01 13:49:28 ....A 79593 Virusshare.00196/Email-Worm.Win32.Fearso.b-46f5344679f92dd4f140c051a0f2e23d6cc20dc681d6a419a717a117efc55101 2015-10-01 13:36:44 ....A 79844 Virusshare.00196/Email-Worm.Win32.Fearso.b-470afa2738d341e684ee4199d7e1359869a49de573f4e844a0ea024c1d39d9ae 2015-10-01 13:44:14 ....A 79410 Virusshare.00196/Email-Worm.Win32.Fearso.b-4792803a19fd5b9dde0e999b85cc80118e70feafa44dae466b0975bb533dbcd5 2015-10-01 13:36:12 ....A 79446 Virusshare.00196/Email-Worm.Win32.Fearso.b-479dc4c3f7a6b3bfcfa12d3eb08a61c733c0134a782bd19191d90f7ef64e766c 2015-10-01 13:36:34 ....A 79456 Virusshare.00196/Email-Worm.Win32.Fearso.b-47f38d7a7620c59341a26927a7e4ee0f5e38e95a412e0722b134d0fca8f1f095 2015-10-01 13:46:06 ....A 79531 Virusshare.00196/Email-Worm.Win32.Fearso.b-48769c9db0359b7c416fa48eb050d95abfe5cabfae557cfc09a16880610b82d7 2015-10-01 13:34:16 ....A 79835 Virusshare.00196/Email-Worm.Win32.Fearso.b-4966c845cb4df6df1707a6b9bd446231f409625cad194e196abb137b8445d4f1 2015-10-01 13:36:12 ....A 79419 Virusshare.00196/Email-Worm.Win32.Fearso.b-497f1b37cf3659b358fde69e52cae5f4c996e668963d5fa344b8fcbd059e5e21 2015-10-01 13:32:20 ....A 79692 Virusshare.00196/Email-Worm.Win32.Fearso.b-4a0b3e5953e154993af73a2e4b758c3019015dc218dd2c3c1a91b82ba6cc9f3f 2015-10-01 13:52:20 ....A 79588 Virusshare.00196/Email-Worm.Win32.Fearso.b-4a1430915fd1ec71db4f80df42f0258f1f2748f096591d2a4fdd552dcc5608f6 2015-10-01 13:31:20 ....A 79388 Virusshare.00196/Email-Worm.Win32.Fearso.b-4b8180849bf31dac77bd2012b30345747d00b85a0b55bcc85d2db15839f6db10 2015-10-01 13:42:34 ....A 79785 Virusshare.00196/Email-Worm.Win32.Fearso.b-4d38d1e2acf8a8771bf0a271de28f799f4aa1d24217d01cc12b8acec1ab9d395 2015-10-01 13:31:52 ....A 79761 Virusshare.00196/Email-Worm.Win32.Fearso.b-4e16628389a23c316bdddbf405ff89f59a965c02f378d0e8e2d0d3e70117c903 2015-10-01 13:44:14 ....A 79676 Virusshare.00196/Email-Worm.Win32.Fearso.b-4fb54511f470b3b9308fd66d250ceb6fb732042a66c606e261a0844f6f5001a1 2015-10-01 13:31:32 ....A 79803 Virusshare.00196/Email-Worm.Win32.Fearso.b-501fed778f40866492f42175a729285efff6c48d804d246895b852c630aa0530 2015-10-01 13:33:04 ....A 79727 Virusshare.00196/Email-Worm.Win32.Fearso.b-505e23b95aa6df187ec6259f1028af55309c301f0c93511cf3a215dd0d33657d 2015-10-01 13:45:16 ....A 79826 Virusshare.00196/Email-Worm.Win32.Fearso.b-50f24a36e0a5a703c26add9b93fa5c5dfe1c6677bdb9e43c5c717191346329f3 2015-10-01 13:34:12 ....A 79602 Virusshare.00196/Email-Worm.Win32.Fearso.b-511c29b2c77dfbe8340c121e6d4e46e628324c1df4f98345b0d5c1ef21d0cc9d 2015-10-01 13:43:00 ....A 79536 Virusshare.00196/Email-Worm.Win32.Fearso.b-51d327cb0a8f46961a688b358a63d7d409751017e7c99f77bd3f6cb461ad226a 2015-10-01 13:31:14 ....A 79516 Virusshare.00196/Email-Worm.Win32.Fearso.b-5203d9a72b40f5b413aabcbfa2254f71809fe39d80e42f980daa59cd10797ecd 2015-10-01 13:33:14 ....A 79666 Virusshare.00196/Email-Worm.Win32.Fearso.b-534f0815db2c47d835ec299e01d161befe312f9f4d46c7b1cbe0ed68a026033f 2015-10-01 13:35:52 ....A 79762 Virusshare.00196/Email-Worm.Win32.Fearso.b-537552bfb5d5e4c5706e2949473708af5987c6676edd6bec4f4bc779e8d14bd7 2015-10-01 13:40:54 ....A 79730 Virusshare.00196/Email-Worm.Win32.Fearso.b-538307853596649c5532ad2449bb7e0db96cd237aa5aa855ee61528639e0f52f 2015-10-01 13:47:18 ....A 79512 Virusshare.00196/Email-Worm.Win32.Fearso.b-53e9d1847c01a443915530e9ada03f5415b005947b4e6a2a886c536b29dcd24b 2015-10-01 13:47:22 ....A 79535 Virusshare.00196/Email-Worm.Win32.Fearso.b-54523fdb2988ecc62c753fd057e8efd6915d75071903f883e9b1790725aa08ff 2015-10-01 13:32:16 ....A 79684 Virusshare.00196/Email-Worm.Win32.Fearso.b-54f2fd554b5167b77e7aae9ada6f219572790301df289f8f6ac54e183d944655 2015-10-01 13:32:02 ....A 79820 Virusshare.00196/Email-Worm.Win32.Fearso.b-550890c61fdd4233e93c9e66162b57594e425e236da107c73dc54f96e5776b06 2015-10-01 13:32:54 ....A 79512 Virusshare.00196/Email-Worm.Win32.Fearso.b-5604f805a050a4c7b4e12d818bea9f64463ce23677e17ad225764ab92d1ecd84 2015-10-01 13:35:48 ....A 79582 Virusshare.00196/Email-Worm.Win32.Fearso.b-58053b5459d241c45cab41d957d2449fd2c779e49836f561fe514800e8fbcb09 2015-10-01 13:36:12 ....A 79559 Virusshare.00196/Email-Worm.Win32.Fearso.b-5900b251107b67e84a6edf37187029a0dd3583c73b7c6f2c7cc50a518fdacdf6 2015-10-01 13:51:18 ....A 79550 Virusshare.00196/Email-Worm.Win32.Fearso.b-593a56e297127e4674b206d61eeeb6ba88676287e87f7a458d793320364702fa 2015-10-01 13:40:44 ....A 79764 Virusshare.00196/Email-Worm.Win32.Fearso.b-59bc0132b3c75b573e5666ac66765cc0ec1d6321b3f7529e9150fb828c9c0661 2015-10-01 13:53:02 ....A 79509 Virusshare.00196/Email-Worm.Win32.Fearso.b-5aa0968f2fce1af1dbfe68f7485d3be67d91c8c168ba2027cb2aed6743c5abb6 2015-10-01 13:48:04 ....A 79533 Virusshare.00196/Email-Worm.Win32.Fearso.b-5ac3df8314c775f17e3a4bcd10f5302505291ef76d2103105ce467b8527fab4e 2015-10-01 13:50:34 ....A 79830 Virusshare.00196/Email-Worm.Win32.Fearso.b-5ae1616f0f74be85681a8a7c8d6474cb0ae61d6a6de8ab3bd8a74d3932003ff1 2015-10-01 13:49:28 ....A 79658 Virusshare.00196/Email-Worm.Win32.Fearso.b-5b3a28590821b2302d199d4aa30a3de742f582b56a7ba682e4a34633a3e8b02f 2015-10-01 13:41:38 ....A 79421 Virusshare.00196/Email-Worm.Win32.Fearso.b-5b4b05c26f02221634b3780ae12df665403a4453e4f48eeec4506ac16a742e82 2015-10-01 13:47:56 ....A 79515 Virusshare.00196/Email-Worm.Win32.Fearso.b-5b6cb16ffb7d005c3d460623af6bec4199174b3c042a52316882149a54a62c07 2015-10-01 13:34:58 ....A 79838 Virusshare.00196/Email-Worm.Win32.Fearso.b-5bd710a908d491ca66e35dadc8a12c2b0a3d1fec0c3d9ef913ca0542f8fa2be9 2015-10-01 13:48:04 ....A 79819 Virusshare.00196/Email-Worm.Win32.Fearso.b-5c076eb926f2b4d0ff9e98362e1caa5f0ef57cd9a155b6e014c8e4639433bf2d 2015-10-01 13:32:54 ....A 79553 Virusshare.00196/Email-Worm.Win32.Fearso.b-5c115b332a1f0ad34f28381ced740e1e70a80ec0a0f06c53ec9cdc274ab3a830 2015-10-01 13:53:30 ....A 79408 Virusshare.00196/Email-Worm.Win32.Fearso.b-5c2a01b1043fd7e91793d0c5400529c704399c5cd7419cfe63fda39e5ac4a2f1 2015-10-01 13:52:02 ....A 79865 Virusshare.00196/Email-Worm.Win32.Fearso.b-5c74635b1c024a39c61b59fb5fe6ec01608bd51934ccf0c23e3d813848a64108 2015-10-01 13:52:06 ....A 425356 Virusshare.00196/Email-Worm.Win32.Fearso.b-5cc828b6f7fea78a7d9120efd077821afeadb9e4d178dcaa971c180054a2c678 2015-10-01 13:32:54 ....A 79704 Virusshare.00196/Email-Worm.Win32.Fearso.b-5d543a28215c8e627981a24d6a9692e8b1a26699c59ad9fde7d0a240bff8903a 2015-10-01 13:35:46 ....A 79683 Virusshare.00196/Email-Worm.Win32.Fearso.b-5dd6ded03b4b1312160f1795c466ce036edc073ff4e9768575c5a1777256bfa3 2015-10-01 13:32:32 ....A 79506 Virusshare.00196/Email-Worm.Win32.Fearso.b-5e1db87fd358885373a3413ba7124023cb0e63968bcf84546bfc8f2e465cb881 2015-10-01 13:36:06 ....A 79607 Virusshare.00196/Email-Worm.Win32.Fearso.b-5e85f35175169c836d7f1b6c954682fe364fd18bc487a24dd2b64116fb1281a4 2015-10-01 13:39:34 ....A 79516 Virusshare.00196/Email-Worm.Win32.Fearso.b-5ec9d6cdfe4eb0733c52e865fb10ee32d512f54cb4bd77732fcf9927e60bb8cc 2015-10-01 13:49:10 ....A 79408 Virusshare.00196/Email-Worm.Win32.Fearso.b-5f1ca720f3bf2f5f9a6c326f19fda05313f7b1b920cb7797aa3f74ead5ab12f8 2015-10-01 13:48:14 ....A 79397 Virusshare.00196/Email-Worm.Win32.Fearso.b-5f56f2f50f3e3da9b41b0c6d861f213f0b776b9d7351fdcac13cf8cc9db7cba9 2015-10-01 13:48:44 ....A 139832 Virusshare.00196/Email-Worm.Win32.Fearso.b-608939cb81ca1e74ac9d703149d820be88c04f463e3325b47a250e44c0c40c7c 2015-10-01 13:36:50 ....A 79566 Virusshare.00196/Email-Worm.Win32.Fearso.b-612691a2ae048606c09ca31d301d66f5be4959b72b468a857216e112e9de2e9c 2015-10-01 13:45:22 ....A 79679 Virusshare.00196/Email-Worm.Win32.Fearso.b-6149df042cef50fc46f668e17c91b383d6c81c52169a0b778af934b8e775d5e9 2015-10-01 13:47:34 ....A 79489 Virusshare.00196/Email-Worm.Win32.Fearso.b-617cef926e82fb01bf9abf923273e98f799b5362fe825ad1264b3f71c68f8819 2015-10-01 13:44:02 ....A 79471 Virusshare.00196/Email-Worm.Win32.Fearso.b-61c8e595c3f56ce3d33c92875b6f65c98557dd6ab4156d85377513291d1a28dd 2015-10-01 13:32:54 ....A 79645 Virusshare.00196/Email-Worm.Win32.Fearso.b-62cd9cdba6cd391a30de4654ae6edb2209ee5bdc3cd6c5eacef18cfc7f824c11 2015-10-01 13:49:14 ....A 79606 Virusshare.00196/Email-Worm.Win32.Fearso.b-6334b1fc7eb73d131d3657a79f0daa78ba727134ac73d2d9cd7588aeb7d1d13c 2015-10-01 13:31:34 ....A 79736 Virusshare.00196/Email-Worm.Win32.Fearso.b-64d5471f4d8b9a24a19ac3c149ff6cf6b14e0d58be7827bccba88f503dfab694 2015-10-01 13:49:32 ....A 79595 Virusshare.00196/Email-Worm.Win32.Fearso.b-667947815ddb1d5ac0e22ee74f16edf0f8e24e10703f8f089c1f06da92de9ffe 2015-10-01 13:32:30 ....A 148598 Virusshare.00196/Email-Worm.Win32.Fearso.b-66fb0fcc8c1101359f66b5cccfbf6adb70c3359807b5e3413645ea524c491ba1 2015-10-01 13:32:56 ....A 79821 Virusshare.00196/Email-Worm.Win32.Fearso.b-67b6f0e215d2c95988dc4186e9144515e38b89b2ec806dc3ae8db50e763c38c1 2015-10-01 13:52:02 ....A 79583 Virusshare.00196/Email-Worm.Win32.Fearso.b-67c8c13a0f2f06fc5555486e64fe5ff539343e769cc4f16082bae4c1d23f96d1 2015-10-01 13:50:18 ....A 79700 Virusshare.00196/Email-Worm.Win32.Fearso.b-686ad34550c0faecb34ddf6caa1e409135e8eadc36a5a7d81eff4249fbf3945b 2015-10-01 13:52:00 ....A 79674 Virusshare.00196/Email-Worm.Win32.Fearso.b-68b5cef199d78cd50c84ed274dc74f06ffb2ecd74acd01fa9d95747d85f5d63a 2015-10-01 13:36:48 ....A 79725 Virusshare.00196/Email-Worm.Win32.Fearso.b-6a5808f56e90915662bc1f34b8197c9f50a5d0ed247e27c001714ebdef447e7a 2015-10-01 13:36:06 ....A 79440 Virusshare.00196/Email-Worm.Win32.Fearso.b-6b8caceeca126de65cb7ea3d2049e7fb55d726ccf1adb3432d296a1307c8b98d 2015-10-01 13:49:24 ....A 79425 Virusshare.00196/Email-Worm.Win32.Fearso.b-6c1961aff8e6b28d9cecb2a60a6d7c9c7c3e2cad6e2cd25aa0fa7acaa0015373 2015-10-01 13:34:56 ....A 79469 Virusshare.00196/Email-Worm.Win32.Fearso.b-6c60e07f059d7750a1eac202e21592cfa5a5b3794af43065d43b6013b015bf21 2015-10-01 13:38:48 ....A 79524 Virusshare.00196/Email-Worm.Win32.Fearso.b-6c9258e7dfaad261405cc1fb23c38d97cd1056d835915fd13d6735455668e8e1 2015-10-01 13:32:20 ....A 79438 Virusshare.00196/Email-Worm.Win32.Fearso.b-6d164e3cec33a82e18fa42cf80123761ef52328d3b68e5598da4fc0dc7473c72 2015-10-01 13:46:04 ....A 79540 Virusshare.00196/Email-Worm.Win32.Fearso.b-6e03ca8b94fe99299691fcea1a801c168964f15857a2164bff64b2844a5b7450 2015-10-01 13:52:26 ....A 140158 Virusshare.00196/Email-Worm.Win32.Fearso.b-6eda8f5a436c517e909d2996060af531172166e6e0028b3ad324e1ad079a7ea5 2015-10-01 13:40:12 ....A 79767 Virusshare.00196/Email-Worm.Win32.Fearso.b-6edf044c5f552a7bb2b7f8aa9e372c6b3646e6355c2bd6bf19b6828e395a0ddc 2015-10-01 13:37:42 ....A 79707 Virusshare.00196/Email-Worm.Win32.Fearso.b-6f404bb736d956304b1d043071fe064c33b8841d901332068d668402be177941 2015-10-01 13:49:42 ....A 79502 Virusshare.00196/Email-Worm.Win32.Fearso.b-6f57768b7f9de4777baef9043036888cc5b386b832ea28b999854c91b387b55c 2015-10-01 13:31:52 ....A 79507 Virusshare.00196/Email-Worm.Win32.Fearso.b-6f615a2f032d47df379f3c36b6129f83fceb36e9b68c859f7becb4f8213b3ad7 2015-10-01 13:34:56 ....A 79529 Virusshare.00196/Email-Worm.Win32.Fearso.b-70c76562af3fb615559a946fb1ccad1c4569cf32f51f7ce01341f5c8ea921acd 2015-10-01 13:33:16 ....A 79663 Virusshare.00196/Email-Worm.Win32.Fearso.b-716d0ef46e4d3bec9221864d2c08debc82e7db124e306189258903ba09404e7b 2015-10-01 13:31:16 ....A 79495 Virusshare.00196/Email-Worm.Win32.Fearso.b-72a81357530fc9586c3cba7215e1317c47efad3ff5fa72a5a37728025f1c9b70 2015-10-01 13:50:44 ....A 79469 Virusshare.00196/Email-Worm.Win32.Fearso.b-74fbc74a5caed1993deb3c4696f1364ad4415a26304133b4c9a59c2c0836bf8a 2015-10-01 13:42:14 ....A 79433 Virusshare.00196/Email-Worm.Win32.Fearso.b-75bfdcbe9d538366d7627445ac39b9cd18ec6bdd431e1ae3b7e4ec2eb260b656 2015-10-01 13:31:24 ....A 79667 Virusshare.00196/Email-Worm.Win32.Fearso.b-7618c370acb0245de175a10ed3e039bdce6e2140d98bd62806e38994b15f2560 2015-10-01 13:39:04 ....A 79651 Virusshare.00196/Email-Worm.Win32.Fearso.b-788cff15e72d110e42b4539cf2aaf94d32c7356d567c84b64c86606386654a9e 2015-10-01 13:43:36 ....A 79676 Virusshare.00196/Email-Worm.Win32.Fearso.b-78c3389e89daba15ea76b5f91040138dc9e4dbf5574fbfe2272374917a9bb600 2015-10-01 13:50:46 ....A 79503 Virusshare.00196/Email-Worm.Win32.Fearso.b-78e53b15869c916f6d418a531b87fa6e46b68ba9e147c0b09fd79d28459e9deb 2015-10-01 13:46:00 ....A 79415 Virusshare.00196/Email-Worm.Win32.Fearso.b-7926b06b56da006f069ed8f01555a6d759610369129300960fbe7895212e7ac2 2015-10-01 13:52:00 ....A 79661 Virusshare.00196/Email-Worm.Win32.Fearso.b-7976e8b6a89877fd4650c35649c9fcbcd7712c31fbb4682ae366ca356887a1cd 2015-10-01 13:49:24 ....A 99097 Virusshare.00196/Email-Worm.Win32.Fearso.b-7a88347b8033a28a66a8614dcb096d8ffb8212fc874c5e37c1c4c14e87e2477e 2015-10-01 13:31:48 ....A 79661 Virusshare.00196/Email-Worm.Win32.Fearso.b-7b66affccedf43101cbf3dbb838dc0d684a51c3d322167f27ec95b1b8ee9681d 2015-10-01 13:52:34 ....A 79794 Virusshare.00196/Email-Worm.Win32.Fearso.b-7c7a5e236ccae089a7eba5a29ae9b878d332148a2fa1469521fa1387465e0695 2015-10-01 13:48:08 ....A 79404 Virusshare.00196/Email-Worm.Win32.Fearso.b-7d36d7bdee10d84a42e9b1b08be6fea2ea9388ab06adcde23a0d1827955c7c32 2015-10-01 13:41:34 ....A 79465 Virusshare.00196/Email-Worm.Win32.Fearso.b-8122ba46cba67f42f33fe47fe475142f1202076da2eb7869a7dd6b58112fd4a2 2015-10-01 13:53:12 ....A 79838 Virusshare.00196/Email-Worm.Win32.Fearso.b-81464500306e68c47d03e136eb169cfd78f58836a0e9f756ae7409820a97f388 2015-10-01 13:41:04 ....A 148523 Virusshare.00196/Email-Worm.Win32.Fearso.b-8486e7bf0d9875839788a01407f1dd1aa604c2ffe0e321c3904194b8f8b2aa03 2015-10-01 13:33:12 ....A 79710 Virusshare.00196/Email-Worm.Win32.Fearso.b-84b95ed9724f9c401a3d9d33ac4f17027e4241d296f0c41d3b465cd7a339c0f2 2015-10-01 13:43:08 ....A 79435 Virusshare.00196/Email-Worm.Win32.Fearso.b-84f0da298356ced84991d661f62da80e49fdcf567f852d6f583552f116b22f73 2015-10-01 13:33:44 ....A 79670 Virusshare.00196/Email-Worm.Win32.Fearso.b-850209f351e6ea6baac0c965ea81a77d12a2ce85a94442e34501a32b45426221 2015-10-01 13:39:16 ....A 79525 Virusshare.00196/Email-Worm.Win32.Fearso.b-85a09928d4e69bfaddb5e0ef4b65bf62e0309c2ccf7961340c102d365081f6de 2015-10-01 13:40:40 ....A 79595 Virusshare.00196/Email-Worm.Win32.Fearso.b-8682126759601d601c0bf43427c48f7670874d998182cf373d8735e265d2d7c7 2015-10-01 13:48:42 ....A 79426 Virusshare.00196/Email-Worm.Win32.Fearso.b-876a54b559286e051ff3243aae7285a6989fbd9ac57c3490fb1b4ba3f726c566 2015-10-01 13:31:52 ....A 79680 Virusshare.00196/Email-Worm.Win32.Fearso.b-884c5d9a521768af0892bfb09ed41690ac19afc034147be83b908cdf927e9e1a 2015-10-01 13:34:54 ....A 79538 Virusshare.00196/Email-Worm.Win32.Fearso.b-89d4b01dd8ff953ac1c683db3e1bcbc285f460d8df0e6926bc81dcbc66d67c66 2015-10-01 13:36:12 ....A 79627 Virusshare.00196/Email-Worm.Win32.Fearso.b-8ae47d26d7d0755ad0351e3fcd841caa2e5d6ad062b7a8cdccf90181c74d2490 2015-10-01 13:37:30 ....A 79515 Virusshare.00196/Email-Worm.Win32.Fearso.b-8b2d644c04d67ca814bf2aa36b6df552126637eed9bf8da5b94761ce343876c6 2015-10-01 13:48:18 ....A 79627 Virusshare.00196/Email-Worm.Win32.Fearso.b-8d2a903c4b5155b946da565844997720cc057abf220b70983226b299a216b411 2015-10-01 13:52:36 ....A 79370 Virusshare.00196/Email-Worm.Win32.Fearso.b-8d6906487c2c319dc2b77364fe0fb91ad0107e3a1faeb529e7d1a2b898b1a058 2015-10-01 13:47:56 ....A 79844 Virusshare.00196/Email-Worm.Win32.Fearso.b-8e7b3736d2301227c274633df9f4792f7d2d4206eec390ea5197faab9169d02b 2015-10-01 13:52:04 ....A 79863 Virusshare.00196/Email-Worm.Win32.Fearso.b-8fc28328e191f988e18fcb40f22bcf6afa8204deb9f27737a2da0f88cd325bfc 2015-10-01 13:44:10 ....A 139850 Virusshare.00196/Email-Worm.Win32.Fearso.b-90a85f08003aff09a964086f0465466400526662e1d5215e8fee35e7076babe9 2015-10-01 13:49:24 ....A 79713 Virusshare.00196/Email-Worm.Win32.Fearso.b-9108f1a221ed9e1f36672bfd23aa00ea38549ce2a4faffaf6143ee96676650d9 2015-10-01 13:32:26 ....A 79698 Virusshare.00196/Email-Worm.Win32.Fearso.b-910a0bc9afb623cbdd7a827686fa267e5598a60b78dcf12842fb70c1fd0f2e0c 2015-10-01 13:41:04 ....A 79502 Virusshare.00196/Email-Worm.Win32.Fearso.b-919adce941f04fd056f259b7aac506b6048a957ac44c5951aa57bc1b8cb79f71 2015-10-01 13:48:18 ....A 79476 Virusshare.00196/Email-Worm.Win32.Fearso.b-934fbdfc320766327b3d054cd7ab3fe946cd9b66b72101d91e2a9bbb62abdf19 2015-10-01 13:35:50 ....A 79752 Virusshare.00196/Email-Worm.Win32.Fearso.b-938bf3bdfdb9cbb31eed24c153988089e374192e7f00b4babc1cf34bbfd7637c 2015-10-01 13:38:56 ....A 79500 Virusshare.00196/Email-Worm.Win32.Fearso.b-94318dec5182bcbd32765c03c68c3ef7ecd65579083682c6f06ca4a9253a35a4 2015-10-01 13:43:00 ....A 79601 Virusshare.00196/Email-Worm.Win32.Fearso.b-945339bddf2bcfa59f2bc211ffdf3f0f6f93f0640e941619de16154dd6d45ec9 2015-10-01 13:32:58 ....A 79410 Virusshare.00196/Email-Worm.Win32.Fearso.b-94672f966ea4b9ec224715a3c1816c590ca6f108499d49ea9943ab75f124a8dc 2015-10-01 13:32:10 ....A 79614 Virusshare.00196/Email-Worm.Win32.Fearso.b-9759f4a7713ddfc61092a9ae82f59314a4dbae67337a5c1af37f1dc6bf1f8961 2015-10-01 13:49:54 ....A 79804 Virusshare.00196/Email-Worm.Win32.Fearso.b-977d9b26fa45fd04e003778d1d2a2628ffe4d4bc71e55985b944733780d8775c 2015-10-01 13:34:52 ....A 79467 Virusshare.00196/Email-Worm.Win32.Fearso.b-98ba4cb335831eb6b33def197fd2be0d14a391ebe47468daf052e67f0e901112 2015-10-01 13:34:56 ....A 79426 Virusshare.00196/Email-Worm.Win32.Fearso.b-991ca5b30a3705a05a2e94c0ff5eeb610f30ddd2432eb54a2e6073649d7b0844 2015-10-01 13:41:42 ....A 79612 Virusshare.00196/Email-Worm.Win32.Fearso.b-996aea6bf333f6586ae5236a6044379c15f7a8447c8a06986838b19e9454cb77 2015-10-01 13:48:26 ....A 79712 Virusshare.00196/Email-Worm.Win32.Fearso.b-997bcdccee86911c45c130c8761e8d01ed38afd8e8ca776ce324a30d9497411f 2015-10-01 13:41:08 ....A 79855 Virusshare.00196/Email-Worm.Win32.Fearso.b-99e0437d0200913c5405985eb22e97b0aa9ee8bf2fec7cfc1f57e3992c252d27 2015-10-01 13:50:36 ....A 79775 Virusshare.00196/Email-Worm.Win32.Fearso.b-9a4dda742793f37c14e57274fff95d7aa758649864c56997007abda81f83e590 2015-10-01 13:42:08 ....A 79427 Virusshare.00196/Email-Worm.Win32.Fearso.b-9a92e38cb4c83225f424d6ad847c6416a4e4dabb118139a4a2fa72eb5d942387 2015-10-01 13:33:38 ....A 79532 Virusshare.00196/Email-Worm.Win32.Fearso.b-9c90be4178876e0d2c35d8c6c9184e227c9dc7da89553c0c26c9a062554a7c0c 2015-10-01 13:46:54 ....A 79462 Virusshare.00196/Email-Worm.Win32.Fearso.b-9cb7437d91deebfd841de34c1bea34004732cb496ed41bae9c81b8531e69ac5e 2015-10-01 13:47:02 ....A 79728 Virusshare.00196/Email-Worm.Win32.Fearso.b-9e6dcfce5683f9d50377ca984b9e7216b1f0aea91e5860c06716d88787413b24 2015-10-01 13:39:42 ....A 79465 Virusshare.00196/Email-Worm.Win32.Fearso.b-9ed0881fd2fa9e236087664ba542a0cdbdd33403ab53c48b0799730659ed6a2b 2015-10-01 13:31:42 ....A 79441 Virusshare.00196/Email-Worm.Win32.Fearso.b-a048fe72624b85c16345bc7874857e2370942ddcf25391f1f3e136db2dbfef9d 2015-10-01 13:36:58 ....A 79663 Virusshare.00196/Email-Worm.Win32.Fearso.b-a14a08014df39f6b35ede8acfb91c1864e4f849f6eaa89483870bc3b01fe4e64 2015-10-01 13:49:54 ....A 79384 Virusshare.00196/Email-Worm.Win32.Fearso.b-a19efc7543e0494178286878cafd248a7dd51b7931fe1f028b8985e7670db486 2015-10-01 13:46:40 ....A 79714 Virusshare.00196/Email-Worm.Win32.Fearso.b-a1dcf1bfe9c9b972bc365f7eca4d6ca0db770222442bb1fe690891884c0e2e59 2015-10-01 13:53:10 ....A 79759 Virusshare.00196/Email-Worm.Win32.Fearso.b-a22b080ae29a0f85a496c2f277584639de86091fb7863073c4f92f0d8dbd463a 2015-10-01 13:37:36 ....A 79751 Virusshare.00196/Email-Worm.Win32.Fearso.b-a2f08cd01235e57276a67bbb4172564aaa5afc33bebc9498624e42355cb3cb35 2015-10-01 13:52:38 ....A 79850 Virusshare.00196/Email-Worm.Win32.Fearso.b-a3acba02021cea429115817cea899c67d4a06def3126d5b6f3f5248f45cf3f1a 2015-10-01 13:44:06 ....A 79528 Virusshare.00196/Email-Worm.Win32.Fearso.b-a59849a1ce17ac903ac8c880f8efbf1f45f2c57410953a3202f4ce1e7a239b8e 2015-10-01 13:36:48 ....A 79404 Virusshare.00196/Email-Worm.Win32.Fearso.b-a5d7a8b4f74513ebd54dac1e3bbb3e46e01279f2830a35224e5c29c18e6f683f 2015-10-01 13:44:50 ....A 425563 Virusshare.00196/Email-Worm.Win32.Fearso.b-a607830c9bb62c873492d28b58485f5e1c8b5212c06049dceb468181f269a370 2015-10-01 13:37:16 ....A 79560 Virusshare.00196/Email-Worm.Win32.Fearso.b-a62d05d951c500d900d5f93229eb78fb0f2ecacfc5120e0744c3b655ca23ca7e 2015-10-01 13:43:52 ....A 79582 Virusshare.00196/Email-Worm.Win32.Fearso.b-a62e96b02446ee1a53edbdade70d21babf134a80cf914351c4dc175770abb9a9 2015-10-01 13:50:34 ....A 79512 Virusshare.00196/Email-Worm.Win32.Fearso.b-a63f2440bfcc8766a5c804d8802268f5f7b05ee52246e4044228f15597b92b1e 2015-10-01 13:48:42 ....A 79713 Virusshare.00196/Email-Worm.Win32.Fearso.b-a654b36c3e15f5c69c4aac82acbef0a9b333c27b396ade8e1ab574e14a4a6992 2015-10-01 13:40:10 ....A 79734 Virusshare.00196/Email-Worm.Win32.Fearso.b-a6c6d3a75c9dae1afe5414d9455c39bc4b2eb28e5cbc72c496a385b729c27bde 2015-10-01 13:47:06 ....A 79460 Virusshare.00196/Email-Worm.Win32.Fearso.b-a75cb0e6d0d32f62a172a8b852712c7a828ee5b6eb8422c2607eb215dd29ddd6 2015-10-01 13:31:22 ....A 79703 Virusshare.00196/Email-Worm.Win32.Fearso.b-a76dfedf93966048144daab9f5b58d2411b70079a5811fbe36e32fe7050f1e47 2015-10-01 13:37:34 ....A 79826 Virusshare.00196/Email-Worm.Win32.Fearso.b-a7e41b721b6ef7b84cc5ce7257f57949b3af29d91df693d73d511206549d393c 2015-10-01 13:41:36 ....A 79441 Virusshare.00196/Email-Worm.Win32.Fearso.b-a7f3aea3fec6025f0b65c823fb0ee27c78772bd2c90e687bd48f892fb2d0f0c5 2015-10-01 13:43:38 ....A 79750 Virusshare.00196/Email-Worm.Win32.Fearso.b-a8119342e7dba3ffbba3ee2c67106ac89834a13fce57ef537533726cb21d2ba4 2015-10-01 13:46:12 ....A 79622 Virusshare.00196/Email-Worm.Win32.Fearso.b-a849cb053324318a1ce48ff8a771f983600c02bb05417ef2992c3b9314712201 2015-10-01 13:47:02 ....A 79616 Virusshare.00196/Email-Worm.Win32.Fearso.b-a89c71ec796816865c9c46427eb7e717dbe5d199094e599e2e5c86a420f1e04d 2015-10-01 13:38:52 ....A 79723 Virusshare.00196/Email-Worm.Win32.Fearso.b-a8c7f34c0c2a4c6d8a6cb7e49bbb541e492ad0fa967c5a609f28b7e33b759d39 2015-10-01 13:53:28 ....A 79625 Virusshare.00196/Email-Worm.Win32.Fearso.b-a8f900a72cade8fd21c4a7c6040ac656894e5556a1eb920a19b82ab34032f135 2015-10-01 13:32:18 ....A 148597 Virusshare.00196/Email-Worm.Win32.Fearso.b-aa8572f0e17a42886f64503549595fb85b25b6c02e99094a371b583bc7d82dd6 2015-10-01 13:37:42 ....A 79788 Virusshare.00196/Email-Worm.Win32.Fearso.b-abc88f1ca27cbb0fd6447998a09c65603d05332be2c5b0b50460f5b02b3a8e57 2015-10-01 13:51:30 ....A 79754 Virusshare.00196/Email-Worm.Win32.Fearso.b-abd0320654b35401f2db5b8aecf551b668113ae37f602dd36e21eb4fc5a797e9 2015-10-01 13:53:38 ....A 79445 Virusshare.00196/Email-Worm.Win32.Fearso.b-adfbf094048c39ec6f390c2a9553ef409f4feb95eb8bc5b0a83620a0fed8eb54 2015-10-01 13:50:08 ....A 79374 Virusshare.00196/Email-Worm.Win32.Fearso.b-ae10a84ad09f995a4e0cebc0a301d280c0034c0bf2ac25431d43386b753b7a47 2015-10-01 13:45:38 ....A 79661 Virusshare.00196/Email-Worm.Win32.Fearso.b-ae376cee9d028a41d3293ae9d5430ac3faeb1e25db379ac96cd6f37ec41d44dc 2015-10-01 13:49:32 ....A 79535 Virusshare.00196/Email-Worm.Win32.Fearso.b-aea1d48dd9f08238538488fd7c467922bfe7592fd24d02d763bc551c2e593b02 2015-10-01 13:43:20 ....A 79403 Virusshare.00196/Email-Worm.Win32.Fearso.b-aea3dd3d4521f514aaa25b9db9e0bfd4065f8bc42cebaf2b64820212cdbec303 2015-10-01 13:35:00 ....A 79721 Virusshare.00196/Email-Worm.Win32.Fearso.b-aea7211a1ec276e4593195863c8c1577326af644b3e53896b0f9c2c6a7a2194a 2015-10-01 13:35:56 ....A 79537 Virusshare.00196/Email-Worm.Win32.Fearso.b-aec85b0e5c377dd9b54a143def9b96f6cd8bf0f953f38eeb65af136ab72153c3 2015-10-01 13:31:50 ....A 79650 Virusshare.00196/Email-Worm.Win32.Fearso.b-afc86e3bf613f53b4129d8488e3d4393d09d922e574d22ca7eb9c65ad4891b4d 2015-10-01 13:46:30 ....A 79737 Virusshare.00196/Email-Worm.Win32.Fearso.b-b046143d765f548f579058653fe17c77636905ebbe5f5f75adbe8635801e170d 2015-10-01 13:42:08 ....A 79687 Virusshare.00196/Email-Worm.Win32.Fearso.b-b182d5b32a1fe33be0387f029e2924f9f353d97b20f0f429590b28bd5ce46a52 2015-10-01 13:43:56 ....A 89928 Virusshare.00196/Email-Worm.Win32.Fearso.b-b2c3e89ccb38a9d778c4d7da57c3b6730b533bf2386a450a5d6127b5f86d2818 2015-10-01 13:50:00 ....A 79403 Virusshare.00196/Email-Worm.Win32.Fearso.b-b2cf2321aeb3d6267db7a789f79b1683530399cd146c907cb44d8f5b2f897571 2015-10-01 13:39:00 ....A 79836 Virusshare.00196/Email-Worm.Win32.Fearso.b-b32b2cdeef731e430e3029632162d09884ff39037bb478be0bc85a704e9d03dd 2015-10-01 13:53:44 ....A 79799 Virusshare.00196/Email-Worm.Win32.Fearso.b-b35e611a50ef8bae3d531c9872b7f3798ec0ec5a0d08cd659671252d24a48e06 2015-10-01 13:31:54 ....A 79431 Virusshare.00196/Email-Worm.Win32.Fearso.b-b361bad891837b43043580efa5698bc5cc1b9ba7cd5ee4062a5bd97823d6dc27 2015-10-01 13:32:28 ....A 225948 Virusshare.00196/Email-Worm.Win32.Fearso.b-b391c21f612128c61a3ea4b4a185e22301f865697cd35f23debf5d2b1bd0d667 2015-10-01 13:32:20 ....A 79430 Virusshare.00196/Email-Worm.Win32.Fearso.b-b49d8ae43d01c7ce25d07ecc0b9dbb0c1890bb0bb7b45854d1b1b1e596bd21f0 2015-10-01 13:48:10 ....A 79557 Virusshare.00196/Email-Worm.Win32.Fearso.b-b59045bd727fa4ebebb8829d54b2500cfd64b07aa574d8ada3b8b28e362fd683 2015-10-01 13:51:18 ....A 79712 Virusshare.00196/Email-Worm.Win32.Fearso.b-b61742bb716a07689b499ae45a26d4f72de2ac2e26a8522ca9a5e5b13e16a097 2015-10-01 13:47:54 ....A 79774 Virusshare.00196/Email-Worm.Win32.Fearso.b-b7f2fdc02a994cdbc0e088abc8a83379c0fb1499f746a7150e38d5cfb4e6932d 2015-10-01 13:41:42 ....A 79379 Virusshare.00196/Email-Worm.Win32.Fearso.b-b8c1bfd640bd87013f79ca268e7b060b82a4a8bd4020e8a84484a2130ec17d53 2015-10-01 13:32:28 ....A 79365 Virusshare.00196/Email-Worm.Win32.Fearso.b-bb8cb9e7e19c9b2abd806efb0c32738a1339ed0b88e43e327e38354a781860f6 2015-10-01 13:46:50 ....A 79690 Virusshare.00196/Email-Worm.Win32.Fearso.b-bca0f068a311cc588fcbe0e7590848f409c04b0e7dcc3c5f4f9d1eca541e2f99 2015-10-01 13:41:46 ....A 79784 Virusshare.00196/Email-Worm.Win32.Fearso.b-bd5f4e4d561b26a02c91658844b08092884c6dd68b3d694dc001245e5ce7aabb 2015-10-01 13:44:56 ....A 79440 Virusshare.00196/Email-Worm.Win32.Fearso.b-bd6b57e5d853e8bc6f2195fef11df1cb6eda28a189c0956e1d4e436b22b2fc0e 2015-10-01 13:33:18 ....A 79478 Virusshare.00196/Email-Worm.Win32.Fearso.b-c01ff4c2eee536a3e8bcdf425f37dac2b1b32d48ffa21304ee6de3e06b99ecd3 2015-10-01 13:52:00 ....A 79750 Virusshare.00196/Email-Worm.Win32.Fearso.b-c03bbea91a16823a6bcabc234504ba83cd9b668aecbebce5e680a5c7d14509ce 2015-10-01 13:38:54 ....A 79761 Virusshare.00196/Email-Worm.Win32.Fearso.b-c0646bf7850dc98965702d4bd2f04ea91a1c60beaebff9e90337a59048a0af64 2015-10-01 13:32:24 ....A 79722 Virusshare.00196/Email-Worm.Win32.Fearso.b-c0b70693c30902432ab1a2bf7f5df77e3730c8291bb81c58d8cdaee06397c34b 2015-10-01 13:34:58 ....A 79697 Virusshare.00196/Email-Worm.Win32.Fearso.b-c15b953e2566a56e69e9a3732747af4c4fc6c677500f86757480c48961781a43 2015-10-01 13:42:16 ....A 79376 Virusshare.00196/Email-Worm.Win32.Fearso.b-c2272bb35ff703e16b0cf10cf5bc2342cc4340215132d3167367e9bf2030f55f 2015-10-01 13:34:40 ....A 79493 Virusshare.00196/Email-Worm.Win32.Fearso.b-c2db9581739bf4c96445456d257eefb172ffae31186f198c9c29518d297bfa22 2015-10-01 13:34:12 ....A 79822 Virusshare.00196/Email-Worm.Win32.Fearso.b-c40a48da865261c6ec418989d023ef97f28f10ee4235f07e763c71b2c9d0d586 2015-10-01 13:38:32 ....A 79838 Virusshare.00196/Email-Worm.Win32.Fearso.b-c4e005bd655ec845dfc6d3745e2f68dcde165fe3fc3fdb4ec460f148c8da0b7b 2015-10-01 13:48:04 ....A 140100 Virusshare.00196/Email-Worm.Win32.Fearso.b-c5a8377ccc4d7b01ab6e0443c2d943e9657d165dc2b912b6d66bf90a07a0ab8c 2015-10-01 13:36:10 ....A 79387 Virusshare.00196/Email-Worm.Win32.Fearso.b-c5bfc0664707d7e7a5b96757924feff170b98b76353337c595078f410db1a646 2015-10-01 13:52:36 ....A 79577 Virusshare.00196/Email-Worm.Win32.Fearso.b-c5ede99071a83f88c668bf3384be89f393ce6d868f47b72b4bcf7c94293a5d62 2015-10-01 13:48:00 ....A 79623 Virusshare.00196/Email-Worm.Win32.Fearso.b-c5f68057667ae4cebc759188e16fd25af7b77b150d3c812c89af53ac6056675b 2015-10-01 13:42:20 ....A 79769 Virusshare.00196/Email-Worm.Win32.Fearso.b-c624c0d92ded8327bb188f36b2029b71705533cbb1dd6f2a1c3e49a6399fad3b 2015-10-01 13:48:06 ....A 79773 Virusshare.00196/Email-Worm.Win32.Fearso.b-c6861aff7d7fa5923a95ae25ab36da7b19708ee3585f7a1b6a64f870977ccdad 2015-10-01 13:43:58 ....A 79439 Virusshare.00196/Email-Worm.Win32.Fearso.b-c726b31aa4836509354a2baf8c6db811ce4bce5d8fd79cbd55dfdbdff904a49f 2015-10-01 13:52:42 ....A 79553 Virusshare.00196/Email-Worm.Win32.Fearso.b-c7bad1df4d6d913c828f330382cb08a69500be14bdff2ba2ba6d3da952001419 2015-10-01 13:45:42 ....A 79607 Virusshare.00196/Email-Worm.Win32.Fearso.b-c9b7b896fc1996f5e868e0dfe7caec49d938f27ff36575218e58390134327cec 2015-10-01 13:31:48 ....A 79582 Virusshare.00196/Email-Worm.Win32.Fearso.b-cb003e46623148b3f71e7d7f01b4ad16c52176cafc4c2d3d867eea5b8ebeabc4 2015-10-01 13:39:28 ....A 225904 Virusshare.00196/Email-Worm.Win32.Fearso.b-cb35391d2c5936127039700f33337998ab828161fe88a37a2f24a45c0fa0edaf 2015-10-01 13:36:30 ....A 79512 Virusshare.00196/Email-Worm.Win32.Fearso.b-cb7d6217300ff165476a0c7ca1076013768955bc865e32443ab24ba0ed5fe27c 2015-10-01 13:51:10 ....A 79737 Virusshare.00196/Email-Worm.Win32.Fearso.b-cc92cd0c93ff0408f3a23b1f52114941cc85c127294516f2d1f775e2e63697cf 2015-10-01 13:44:06 ....A 79828 Virusshare.00196/Email-Worm.Win32.Fearso.b-cd21f2c56ec089ef976c46af3eed7e66917228bf7bdd53b45c78e4e9e8b0d119 2015-10-01 13:53:24 ....A 79586 Virusshare.00196/Email-Worm.Win32.Fearso.b-cdbd610b278bff0a6ee475ed30ae7e779a4f482b8b6153bdeed1aefd59f4aa71 2015-10-01 13:44:06 ....A 79536 Virusshare.00196/Email-Worm.Win32.Fearso.b-cf9a398402067390f4088db4edfa0fac7fcba64b834c108982cb8d1f609b5cc4 2015-10-01 13:49:28 ....A 79416 Virusshare.00196/Email-Worm.Win32.Fearso.b-d0ad5041b1d80f8e636743f24e43c1d73a9eb6475dfe3dff816f59c5762f3a0d 2015-10-01 13:39:26 ....A 79702 Virusshare.00196/Email-Worm.Win32.Fearso.b-d0f0a3b7e05ffcfe007c287f5ba746bc7fbeaf233d78915cb204ec51d6616a02 2015-10-01 13:31:16 ....A 79406 Virusshare.00196/Email-Worm.Win32.Fearso.b-d110cc120470cb0d15e28b8848ece24711af5432f7c9323a7a928d06692c21f6 2015-10-01 13:45:56 ....A 79520 Virusshare.00196/Email-Worm.Win32.Fearso.b-d1193fdb32654d1d0f6b405e81fe3be636e77b9cb0980ae91469b46b40dc2200 2015-10-01 13:33:40 ....A 79654 Virusshare.00196/Email-Worm.Win32.Fearso.b-d1db388ed18543b1866d68a99bbe71da70f73897e6c1dbf3463e6df4df8e663d 2015-10-01 13:32:18 ....A 79486 Virusshare.00196/Email-Worm.Win32.Fearso.b-d230672bdcb2b13f8ff592f2e0fddedc3ab14867a42845ddea67ccba20012a1b 2015-10-01 13:45:16 ....A 79809 Virusshare.00196/Email-Worm.Win32.Fearso.b-d2cc7fc19f557c1b31d4b0701e57f6050bacad07510530de9cd34b39336055cb 2015-10-01 13:48:32 ....A 79730 Virusshare.00196/Email-Worm.Win32.Fearso.b-d2d470e91e08064ac3e6d5c3d2d08faca5d2a419ec2f8009029c4cb6fc88fff2 2015-10-01 13:35:02 ....A 79490 Virusshare.00196/Email-Worm.Win32.Fearso.b-d3361f9f14cac18cb0460ba623c96d69ff696061c813ecc01c691e6eeb3decfa 2015-10-01 13:51:08 ....A 79448 Virusshare.00196/Email-Worm.Win32.Fearso.b-d394548836013cdaa5f40853fd49a0fe8a711e528a62a153c574eba00fb3d022 2015-10-01 13:48:10 ....A 79841 Virusshare.00196/Email-Worm.Win32.Fearso.b-d3a8461eaac5d44de8655fbf590897d7aee3b6b613bcfe6d8d43062df3677ed2 2015-10-01 13:36:24 ....A 79685 Virusshare.00196/Email-Worm.Win32.Fearso.b-d3b71a18de3179ec378e3387347e96e27bd5978941e1fe4e661dbda450dab03d 2015-10-01 13:37:58 ....A 79362 Virusshare.00196/Email-Worm.Win32.Fearso.b-d3e821b674f31281ea929600a5ab6b7cb4c14e69c3638be3bb51bd6b23d20057 2015-10-01 13:38:14 ....A 79604 Virusshare.00196/Email-Worm.Win32.Fearso.b-d40eb96852077fe54415ae65c57504bd1eeacc717ea1bae73309618bbd27826a 2015-10-01 13:34:08 ....A 79462 Virusshare.00196/Email-Worm.Win32.Fearso.b-d4abf43cedbbe77bf6fdc5a94e3f08a9f8f16d75670c3cf64f545461e2511c52 2015-10-01 13:45:54 ....A 79593 Virusshare.00196/Email-Worm.Win32.Fearso.b-d503e4799c79336dffac0acbd20cc2dc7c659734ab6e4eea5e0acb63291872a5 2015-10-01 13:48:52 ....A 79745 Virusshare.00196/Email-Worm.Win32.Fearso.b-d60a51c99a7775fcbe6dae71778b1074563de5e0f8e70388c1cf17112cd344d4 2015-10-01 13:46:06 ....A 79502 Virusshare.00196/Email-Worm.Win32.Fearso.b-d645d4452cda142614ae49e23a92edf9792f21553895de9ebc558979d0b19e60 2015-10-01 13:31:54 ....A 79616 Virusshare.00196/Email-Worm.Win32.Fearso.b-d6494c30300c04e5afab4cb0e7873bd793a3581388e6ef71e847d627b6f37e26 2015-10-01 13:33:40 ....A 79553 Virusshare.00196/Email-Worm.Win32.Fearso.b-d6b065a1d57dbe4bade21867d26f5be7e6d44c3e4e7836087295f8159f5225e1 2015-10-01 13:34:12 ....A 79592 Virusshare.00196/Email-Worm.Win32.Fearso.b-d72e0d617df16f21776a8432c6ed34174a9350c1fe80f63d82811732bb82613e 2015-10-01 13:46:26 ....A 79572 Virusshare.00196/Email-Worm.Win32.Fearso.b-d7792a21e5332c8ee61acd8d7f729b467334a30fd3ab554fd2e1b1cb4fbf9a6c 2015-10-01 13:50:08 ....A 79646 Virusshare.00196/Email-Worm.Win32.Fearso.b-d795f5f3d0c8bcd76658264eeac9e21d560f1fe119eee5fa4f848e3bed4c8465 2015-10-01 13:39:36 ....A 79433 Virusshare.00196/Email-Worm.Win32.Fearso.b-d8fa4f3db3a6e7926fd9a06b8898df54ae83f781f88fe37b263d083375f01fe3 2015-10-01 13:52:50 ....A 79541 Virusshare.00196/Email-Worm.Win32.Fearso.b-da251581a4bef22bc0b760ef31bc54cec3f3174e955756ae9250638734c0a67c 2015-10-01 13:41:32 ....A 79532 Virusshare.00196/Email-Worm.Win32.Fearso.b-da5e50f3dc4b50fb650766db632533a129716806740b4d9721e05a46ec55bff0 2015-10-01 13:35:44 ....A 79554 Virusshare.00196/Email-Worm.Win32.Fearso.b-daa551ddcbabb4eff5782d32e996a1f176750169efb58d7eee75cd80602c03e7 2015-10-01 13:43:12 ....A 79826 Virusshare.00196/Email-Worm.Win32.Fearso.b-daf82b0180a41b8907c43b628057d21f9940806a55cfa222d7f10e3255a3e88b 2015-10-01 13:43:38 ....A 79693 Virusshare.00196/Email-Worm.Win32.Fearso.b-db4b0f8ad539cc0fcf057290d9a14a185f4f854addd7679473141ec87d28b636 2015-10-01 13:34:08 ....A 79774 Virusshare.00196/Email-Worm.Win32.Fearso.b-db67b9a6c1ce795e75883e3ce7d1e1c13041e3e3c1078cfa7a18434e192a5605 2015-10-01 13:46:42 ....A 79812 Virusshare.00196/Email-Worm.Win32.Fearso.b-dbac66a1b39a9f1db25b759e0480716c00f7997c2d342cc18a3f50a601387492 2015-10-01 13:42:16 ....A 79819 Virusshare.00196/Email-Worm.Win32.Fearso.b-dbf739403bb108393e52fe7ffc6a0dd3ee4dec26facb39417ca41c10c8031966 2015-10-01 13:37:48 ....A 79674 Virusshare.00196/Email-Worm.Win32.Fearso.b-dc12f0b9b08c80438105c3e121824e5800ea4a1a4c4237368cc62e0ce329a690 2015-10-01 13:37:30 ....A 148800 Virusshare.00196/Email-Worm.Win32.Fearso.b-dc5057e85f6ad300c618a93b32918af01c57dd114fb6ed013606414d4098852a 2015-10-01 13:47:36 ....A 79657 Virusshare.00196/Email-Worm.Win32.Fearso.b-dd13578fe15eb89c1f6bd37d900b45f10f6196348521b0336de4851fafe5fd7d 2015-10-01 13:39:50 ....A 79739 Virusshare.00196/Email-Worm.Win32.Fearso.b-dd4e892f327deb3446921285003a6a714bd30d502fd612ad215365c1a340e863 2015-10-01 13:37:30 ....A 79719 Virusshare.00196/Email-Worm.Win32.Fearso.b-df11039e36f6f0e4c475ed2e782153af26b835ada9bd0376d0511b3ab4c19a61 2015-10-01 13:35:52 ....A 79792 Virusshare.00196/Email-Worm.Win32.Fearso.b-df15390a0211daf9106c8301d184260e52ab0a0fd1437cfd8c8643c523ad7a22 2015-10-01 13:45:48 ....A 79458 Virusshare.00196/Email-Worm.Win32.Fearso.b-e02a363143f051419429df25bd924f2b5ec8c0bc541cc0317f641132a5992661 2015-10-01 13:45:46 ....A 79633 Virusshare.00196/Email-Worm.Win32.Fearso.b-e0e32e3f1fdb33a668866f67bb688c93cc3fc4d0f7f79e63fb5b3dfb969df9db 2015-10-01 13:38:58 ....A 79393 Virusshare.00196/Email-Worm.Win32.Fearso.b-e0ecdf061bfbb5b052766c9e7225c3ba84f63f182f87bf387d0b52f44de24d4e 2015-10-01 13:35:16 ....A 94078 Virusshare.00196/Email-Worm.Win32.Fearso.b-e1b2b50bc34dbdbc4b1005ce650e0e2f135478783f6cb19597201c9a3a489aaa 2015-10-01 13:33:26 ....A 79704 Virusshare.00196/Email-Worm.Win32.Fearso.b-e27e3e50b41345a401635365d0547af6ff140d21c986022fa0aa789159f1659f 2015-10-01 13:32:04 ....A 79408 Virusshare.00196/Email-Worm.Win32.Fearso.b-e3675a4e8df08b4897000b267e9d540c555981a412c8c534324f8af9321987a5 2015-10-01 13:46:30 ....A 79405 Virusshare.00196/Email-Worm.Win32.Fearso.b-e374624e551d0eb43007c1dd96c5cd2d0c3365d812cff485d9eb1da0a861fb65 2015-10-01 13:52:40 ....A 79396 Virusshare.00196/Email-Worm.Win32.Fearso.b-e40d4daead5d7d7f4e374a089bc030d33acabe2de0f198805e011ac6708fd3eb 2015-10-01 13:43:14 ....A 79579 Virusshare.00196/Email-Worm.Win32.Fearso.b-e43ad4cbce54ff21dbe5d38aa03187d41eed61b7d4a24906f27513175b887d70 2015-10-01 13:37:00 ....A 79653 Virusshare.00196/Email-Worm.Win32.Fearso.b-e491c2d10372ff14cd2960a64fd9da125dc2bbafaaa0fcae50a4292b50103bdc 2015-10-01 13:39:12 ....A 79760 Virusshare.00196/Email-Worm.Win32.Fearso.b-e5f721e52417b53f1602fb0353b1db593a1cd8595532f0cfa9a2cedb8477c602 2015-10-01 13:31:24 ....A 79531 Virusshare.00196/Email-Worm.Win32.Fearso.b-e83d19eb754590e4ed93ed68ab1026adbedc322ba0e84df938a8a15facdec139 2015-10-01 13:40:46 ....A 79578 Virusshare.00196/Email-Worm.Win32.Fearso.b-e9455a83e20de99184a2546021a1c74ccae8311030f9435cfb472a481b9e7832 2015-10-01 13:31:16 ....A 79598 Virusshare.00196/Email-Worm.Win32.Fearso.b-ea56560284082db35ece8bbc91accaf3f29baa06b9da940d9455012fb2975bba 2015-10-01 13:40:30 ....A 79407 Virusshare.00196/Email-Worm.Win32.Fearso.b-ea853695fae1255e187528731141a94e3de99d0727c8c990fb48fdc0f6f9b975 2015-10-01 13:35:42 ....A 79617 Virusshare.00196/Email-Worm.Win32.Fearso.b-ebea40ca9b615ada48850c3d62886bc4d12416594e3e200fe4a057b5a79d9f80 2015-10-01 13:49:26 ....A 79387 Virusshare.00196/Email-Worm.Win32.Fearso.b-ec5c83468aac3277e2231b60692edad94d926729c9daec64b8ed62e001ca07e1 2015-10-01 13:46:24 ....A 79832 Virusshare.00196/Email-Worm.Win32.Fearso.b-ecb0365b74b381f1410f734b045ff56d069aa45b23951142e78cbfc50d0ce392 2015-10-01 13:44:06 ....A 79539 Virusshare.00196/Email-Worm.Win32.Fearso.b-f0902482a2b5312b80ae3fd957cea42e3c03a81ccca9a805ca8f87ec5c1bd201 2015-10-01 13:38:38 ....A 79555 Virusshare.00196/Email-Worm.Win32.Fearso.b-f0dcab66b8ef51f3e07f51962b60f2d66cbb0c25ee4e83d4654c69c60ce2ebdd 2015-10-01 13:50:30 ....A 79489 Virusshare.00196/Email-Worm.Win32.Fearso.b-f2929093a50afed58611f1f9759c174b6206cc11b4cf5cf14498e9a3f9db4a12 2015-10-01 13:48:42 ....A 79672 Virusshare.00196/Email-Worm.Win32.Fearso.b-f359eb2ca9cddea31bae29075d65d6a1c68c6717dc9e0b9de1778e7f352a44c3 2015-10-01 13:42:20 ....A 79608 Virusshare.00196/Email-Worm.Win32.Fearso.b-f361d5e6c469850a5c81538f1c996b685388309809efd820a8d6606d386917d0 2015-10-01 13:33:20 ....A 79495 Virusshare.00196/Email-Worm.Win32.Fearso.b-f5fb7fb2eea3419aacbc2ce2e26c691e79a36b1ea93aae4320fa0f24135be629 2015-10-01 13:35:10 ....A 79760 Virusshare.00196/Email-Worm.Win32.Fearso.b-f600787b66011c21470cc9cfd536aa352a065a878acf7c0dc7fc3782a3a1c3f0 2015-10-01 13:52:10 ....A 79437 Virusshare.00196/Email-Worm.Win32.Fearso.b-f60eaab2a8439d5ecc347277e5cade0db959f1cf930ce9f3c35e690571e47df4 2015-10-01 13:32:56 ....A 79584 Virusshare.00196/Email-Worm.Win32.Fearso.b-f6558f3a34fdb7684504ee59564925bd8184aaa5347ce5d04285af11b47b97a0 2015-10-01 13:44:50 ....A 79832 Virusshare.00196/Email-Worm.Win32.Fearso.b-f72e13f7e096dbeaf762f6fc39ab318a3f7f0f0b407e00fcfc22472b2b24f46b 2015-10-01 13:49:36 ....A 79751 Virusshare.00196/Email-Worm.Win32.Fearso.b-f89da15e00d71c51485396238202a084b944123e4d4757d215ab1c711f229975 2015-10-01 13:40:50 ....A 79796 Virusshare.00196/Email-Worm.Win32.Fearso.b-f8a248c396dad54aa720f70dde5b93f9ab563e335aedf881920b2c380fde7084 2015-10-01 13:35:48 ....A 79411 Virusshare.00196/Email-Worm.Win32.Fearso.b-f92efadeb73e2d3e2415a8654a6b1ab46a68bacf9682de2a0492ab27bd54ad49 2015-10-01 13:50:36 ....A 79370 Virusshare.00196/Email-Worm.Win32.Fearso.b-fa20a491b9b4ff979de991fbde2b6f3af0730d333a089dc2b6014dd3e8ec935a 2015-10-01 13:39:52 ....A 79528 Virusshare.00196/Email-Worm.Win32.Fearso.b-fa500780aa1c311506a7c4863735f3a209e2eafd50f3fec20f0c2b9e1c0220c0 2015-10-01 13:52:46 ....A 79858 Virusshare.00196/Email-Worm.Win32.Fearso.b-fa9b509f6dd4980d39f152409718a2675403b48ba4c42185de774bc06e69e4b6 2015-10-01 13:45:16 ....A 79702 Virusshare.00196/Email-Worm.Win32.Fearso.b-fadf431e774b48d2e72a4bd6f32c7fd79a473128294e5df15103b1ef20ce0f78 2015-10-01 13:33:54 ....A 79521 Virusshare.00196/Email-Worm.Win32.Fearso.b-fb39127c61e9a081e6c1704a54e76e78039bc4835ce7cf32d888accfde230d9b 2015-10-01 13:49:54 ....A 79691 Virusshare.00196/Email-Worm.Win32.Fearso.b-fc78ce1ace406751b5c54b579517889da5989fc79b11209de4aa779676022c56 2015-10-01 13:32:22 ....A 79697 Virusshare.00196/Email-Worm.Win32.Fearso.b-fceced7eab145a38d85a3920135d24ec90c27b74ec3009f71930a27cad8be289 2015-10-01 13:33:12 ....A 79662 Virusshare.00196/Email-Worm.Win32.Fearso.b-fd285628a3508ab87d1dcce6101acf19f5eb30760bdc9f3aa48cc92322527d04 2015-10-01 13:42:08 ....A 79598 Virusshare.00196/Email-Worm.Win32.Fearso.b-fe052c0c16f97093eca011c738e12cdbe8fb867647042ce58d74ad4aa5ebaf94 2015-10-01 13:35:32 ....A 79543 Virusshare.00196/Email-Worm.Win32.Fearso.b-fe44a0501f219a6f837f84ac06de01e4780db95d1bd9d7010d320f492d42a69f 2015-10-01 13:42:14 ....A 79596 Virusshare.00196/Email-Worm.Win32.Fearso.b-feb489094603d203ea3e185e2eb053d742c0bf17f3617ba41923272dc2cf12d8 2015-10-01 13:52:38 ....A 79386 Virusshare.00196/Email-Worm.Win32.Fearso.b-fec64fd93514c9734438224cd01fd5ad0efa54b3f71c293071fa43d031ce9f11 2015-10-01 13:49:14 ....A 79507 Virusshare.00196/Email-Worm.Win32.Fearso.b-ffcff155f19e8d6cd06335c8a22212351116e6299bf7795143d26b0f56f519bd 2015-10-01 13:39:06 ....A 86838 Virusshare.00196/Email-Worm.Win32.Fearso.c-02b33fbe44a688a7f09579bc5fa2630c5c09c41be47f2d876d30923bcddf5f82 2015-10-01 13:51:56 ....A 86807 Virusshare.00196/Email-Worm.Win32.Fearso.c-039677a51b29357f1dcaff6be3c98cc706243a99cc3684ab1a08bfdb57083e46 2015-10-01 13:51:32 ....A 83809 Virusshare.00196/Email-Worm.Win32.Fearso.c-0c0bd467ad1a480faa272a501d6833c6ee9bc6c7f6d1b15872526503cec742c7 2015-10-01 13:51:10 ....A 83732 Virusshare.00196/Email-Worm.Win32.Fearso.c-0c64972c9c1d11fad83eb84ae72743d1ae9a6955af37cc49caac8fefec4202cf 2015-10-01 13:51:06 ....A 86989 Virusshare.00196/Email-Worm.Win32.Fearso.c-0e6c659a584c040032c1444d5ba93744bf7895d7f998d0871c85d01d146f0fed 2015-10-01 13:48:10 ....A 83482 Virusshare.00196/Email-Worm.Win32.Fearso.c-0ed2c79998a17c34a202fd869cd19cd202fe5a98d562922edac9f6267a5f7251 2015-10-01 13:48:14 ....A 83563 Virusshare.00196/Email-Worm.Win32.Fearso.c-103f6217d7e9226e0d235999c5439a8fb4e0fdf741bf1b756a6ea4c4a0ca31f0 2015-10-01 13:33:56 ....A 86581 Virusshare.00196/Email-Worm.Win32.Fearso.c-13ac0f3bd47b68a557603412076cf17d8f8ae5edea7c38dd1fc7ad405c4cfbd8 2015-10-01 13:43:16 ....A 86796 Virusshare.00196/Email-Worm.Win32.Fearso.c-27ec65f924f669ffea11b5ea01c34f7c34711e44098cdced48daed09db8338c2 2015-10-01 13:32:06 ....A 83553 Virusshare.00196/Email-Worm.Win32.Fearso.c-28baaabb21399fa701838fd02de61c5684a943be99f66bd1a970d16c4ec97af4 2015-10-01 13:50:30 ....A 87031 Virusshare.00196/Email-Worm.Win32.Fearso.c-2cba5292df6ee29599374c3819b08d0cd3463dbd6b76a5f665f93918e02008a1 2015-10-01 13:45:56 ....A 83593 Virusshare.00196/Email-Worm.Win32.Fearso.c-40571f26f08986219a20147bce831f7e6d7fccbe6f9f1c569ab61b632e15aa29 2015-10-01 13:51:12 ....A 86885 Virusshare.00196/Email-Worm.Win32.Fearso.c-489648da2f6e29ae26084202fbdd5aa7cde6cefc87b7781d684a966d1215c9e5 2015-10-01 13:39:02 ....A 86793 Virusshare.00196/Email-Worm.Win32.Fearso.c-49b447a513976913b975c3b3bbcd3e2e0e9f6d35da265731811e513bb02c6cd8 2015-10-01 13:49:08 ....A 83593 Virusshare.00196/Email-Worm.Win32.Fearso.c-4a7b1d7f951651487d2b57388fc48eb6f9cd450474ab85f2caa8361a57c41ce0 2015-10-01 13:48:34 ....A 83626 Virusshare.00196/Email-Worm.Win32.Fearso.c-574086f134051dd7ed146a3664abb96693c547250aded5229724164f3930b4e3 2015-10-01 13:35:48 ....A 86928 Virusshare.00196/Email-Worm.Win32.Fearso.c-63bd044447796f84b86f0dbdc4261342a19a5f827aaf61e913fa2c022b31d268 2015-10-01 13:36:30 ....A 83775 Virusshare.00196/Email-Worm.Win32.Fearso.c-63c4726994c6cefaa424f57636953bd5ea0b294bfe7c33a5f5a1196f43cbf9ad 2015-10-01 13:47:32 ....A 83912 Virusshare.00196/Email-Worm.Win32.Fearso.c-751f64187b4f8f03b420b2d8b47af685aef31871e7dde7e42b74e3169a2577f6 2015-10-01 13:50:54 ....A 86593 Virusshare.00196/Email-Worm.Win32.Fearso.c-75a4005223aa15cb6d668eed772d2feba1a59f260810bf5b5646f55eed3a4307 2015-10-01 13:45:48 ....A 86934 Virusshare.00196/Email-Worm.Win32.Fearso.c-76f82b2916281dd0e8f69516eb1431747eb721a7d3b4d8733a171471263c4da3 2015-10-01 13:44:32 ....A 83471 Virusshare.00196/Email-Worm.Win32.Fearso.c-7b34dde5352b08fa9db18a545d2e98bc8ad1dd00be7b1b060f65447072881c05 2015-10-01 13:33:14 ....A 83721 Virusshare.00196/Email-Worm.Win32.Fearso.c-7c6db1655441aa49cd731dca0f490167da9f24ecb02915756ef80406db767340 2015-10-01 13:40:10 ....A 86595 Virusshare.00196/Email-Worm.Win32.Fearso.c-7cd619b893e6e6c28b752b0ef30d587cf409cf5b6e634c9d3ceb1225aa7a9efe 2015-10-01 13:43:32 ....A 86551 Virusshare.00196/Email-Worm.Win32.Fearso.c-887c7742f4c473e183d7d205b43b52afdc305ba3cec268b1ccbaab5ea398d1d4 2015-10-01 13:44:52 ....A 83678 Virusshare.00196/Email-Worm.Win32.Fearso.c-89e7437152fe4e470efe5ed83f180b1f4827ba1636c098ee82876ca09e29edd5 2015-10-01 13:44:26 ....A 86845 Virusshare.00196/Email-Worm.Win32.Fearso.c-8e36301cdb53357611db2d25b678486787f164b67e67677c104bf6fc3d430431 2015-10-01 13:42:20 ....A 86924 Virusshare.00196/Email-Worm.Win32.Fearso.c-8f7a5be7b3541f765aac344855d725d2d5462d7b7652e69fc2cbcce5f6c0270f 2015-10-01 13:38:24 ....A 83552 Virusshare.00196/Email-Worm.Win32.Fearso.c-92af45f8ff84ed5d56bb0f041e650a2715135f390e6cc47360e52dbaa4feaab1 2015-10-01 13:46:40 ....A 86687 Virusshare.00196/Email-Worm.Win32.Fearso.c-9e6c89226629a000b73f573fe11cd1fe3e814505dc30a2b249a075d0b37987a9 2015-10-01 13:45:20 ....A 86863 Virusshare.00196/Email-Worm.Win32.Fearso.c-a20c75b4f336e0d4d693988edddea7ed40cb42ef4203c457d1565b8f98575873 2015-10-01 13:48:10 ....A 86680 Virusshare.00196/Email-Worm.Win32.Fearso.c-a48823fd404dfb9488106aa75eadd634815418ec05828e689656df29c808d788 2015-10-01 13:32:36 ....A 83529 Virusshare.00196/Email-Worm.Win32.Fearso.c-ab731029c3d30abbcb2c918bcb1bbe7ee235fb692ac0bb37c21e2d2176db7b48 2015-10-01 13:39:24 ....A 83716 Virusshare.00196/Email-Worm.Win32.Fearso.c-ad02f02386b2225bda101b7e73384e3be668d8cb5c4e310107061424cf5f4b19 2015-10-01 13:40:48 ....A 86905 Virusshare.00196/Email-Worm.Win32.Fearso.c-b7964279a70423e04742276f3a3e91fe6f91bc62e4492d2e7017a3e1d99c280c 2015-10-01 13:46:00 ....A 87032 Virusshare.00196/Email-Worm.Win32.Fearso.c-bf5037c2822df4230f92590175716d27fb58d075c1a1b7c834f358807c64c1a6 2015-10-01 13:44:00 ....A 83892 Virusshare.00196/Email-Worm.Win32.Fearso.c-c2951f6cfa3521779b2fdcf35bac63ba9253058f9793aadfb197f84800af6d7f 2015-10-01 13:44:26 ....A 83856 Virusshare.00196/Email-Worm.Win32.Fearso.c-cd37b3ec45266f35241eb4a15d7745c7318e3291951c71bd5d5e819474e85a93 2015-10-01 13:47:00 ....A 86683 Virusshare.00196/Email-Worm.Win32.Fearso.c-d5cda58fba58425251bf314faf8e3bc9bc5c3a17792a231e11a47c365ae333b4 2015-10-01 13:34:58 ....A 87022 Virusshare.00196/Email-Worm.Win32.Fearso.c-d8c40932f641426343878b1fc32db17e71a5194c5d9c90b8f31ec5ade9f586bf 2015-10-01 13:44:46 ....A 86560 Virusshare.00196/Email-Worm.Win32.Fearso.c-d90f70a97f091a319d21bd0c0f46f273c1e1f1233e73af9ac5686fd6b002686e 2015-10-01 13:36:12 ....A 86977 Virusshare.00196/Email-Worm.Win32.Fearso.c-d94f926c730155d23af68d11f53b12bb72642dab9f3cf6a078b6effd4eca66a2 2015-10-01 13:33:58 ....A 83685 Virusshare.00196/Email-Worm.Win32.Fearso.c-d95b79aa1b4a2bfa1fccbbd3f836ea6fc2632b6be7793be06d25fe20ca1ba2c0 2015-10-01 13:42:52 ....A 83903 Virusshare.00196/Email-Worm.Win32.Fearso.c-dd33789c694a7f1fbcad0dd6cedb35b2eeaa9a7a22b108985d4fe1b39825f501 2015-10-01 13:36:20 ....A 83874 Virusshare.00196/Email-Worm.Win32.Fearso.c-e4cc7a7b4754232de4e318ff22025811d6c3471faea82724eac6613f33fbd81b 2015-10-01 13:45:24 ....A 86584 Virusshare.00196/Email-Worm.Win32.Fearso.c-ecc1766231ea0e8d8bcb3bbe900a2ba8341f2b0415b31c652b055b8d81a503aa 2015-10-01 13:46:04 ....A 86697 Virusshare.00196/Email-Worm.Win32.Fearso.c-f31c7fd382a253fe9b3e40406fa46514df11bbe7e687d4eb96d23c3d02c832fb 2015-10-01 13:38:02 ....A 416256 Virusshare.00196/Email-Worm.Win32.Iksmas.all-79d4637914c5d3c522ee3e7d6eef09531387c255be464f613d28fdcbc60dd425 2015-10-01 13:48:46 ....A 21504 Virusshare.00196/Email-Worm.Win32.Joleee.pgt-21cf0c009955e3ba0a194af5b7e9ff224d259cbbd44908df11490f976677f6ab 2015-10-01 13:36:32 ....A 366080 Virusshare.00196/Email-Worm.Win32.Klez.g-0e73ae0a5c1c1c0b19b0ad17b016fc4aeadff68b9d588d48dc481642ab8ba2fc 2015-10-01 13:36:16 ....A 79784 Virusshare.00196/Email-Worm.Win32.Klez.g-1272c80eb0cf1806e673fde0170599db1bfd7904ee4fac87d374c34e987babde 2015-10-01 13:37:24 ....A 81509 Virusshare.00196/Email-Worm.Win32.Klez.g-2f4e22132b036f93f46e400a577cdd132ef9d7a6ef585b948b7cd1332dfbd986 2015-10-01 13:34:58 ....A 86557 Virusshare.00196/Email-Worm.Win32.Klez.g-4f712de45f20ad3d3570109a8ed4a416047abb2ea11be0e83d13ab23c36e3634 2015-10-01 13:34:22 ....A 79837 Virusshare.00196/Email-Worm.Win32.Klez.g-70470b747ca59b109562c2551f3e3f3a6e75aeffc485b60c9ce4102375f29b3b 2015-10-01 13:37:38 ....A 81207 Virusshare.00196/Email-Worm.Win32.Klez.g-71ead2e169a9406ab378cdb6d6a6330bcab468fb994b7c2165c8c278b8e7bd14 2015-10-01 13:44:44 ....A 80975 Virusshare.00196/Email-Worm.Win32.Klez.g-76d992f19eafaa403253f879e58fc2f1ef3b6189f0026378d0943bd19f669f61 2015-10-01 13:47:22 ....A 85768 Virusshare.00196/Email-Worm.Win32.Klez.g-7e7251bb070affe55fb92cbd605e9ce974828fcb1a68e39ae3099c974b8262e5 2015-10-01 13:33:28 ....A 114688 Virusshare.00196/Email-Worm.Win32.Klez.g-8374098c64d691906fd2a8a297879668da568989f904a7eb77363f79f0067814 2015-10-01 13:48:06 ....A 114688 Virusshare.00196/Email-Worm.Win32.Klez.g-a9a16417396c542c764384704b743a899fea1175f03e83f02205bb250a02b808 2015-10-01 13:41:46 ....A 114688 Virusshare.00196/Email-Worm.Win32.Klez.g-fe78287caefd81e5a28815ae05117d9bb147c0d8d481e40d8ec3841a7980a458 2015-10-01 13:50:00 ....A 122880 Virusshare.00196/Email-Worm.Win32.Klez.h-09133ad9257bbeee187c8735bcddc021f0a17c4458e4e661bf3e849f90a395df 2015-10-01 13:44:16 ....A 95716 Virusshare.00196/Email-Worm.Win32.Klez.h-1898bd3e573a77153428484f71396a30dd134571a3f1ce75d7ace58a4803b738 2015-10-01 13:44:50 ....A 380928 Virusshare.00196/Email-Worm.Win32.Klez.h-19a6401957ea81197c8e655b80a6185d408d64ef485da6ff19e3e5e430500bdf 2015-10-01 13:40:24 ....A 93463 Virusshare.00196/Email-Worm.Win32.Klez.h-1eb504c91f079516002edfa3344fad4348dd775dd113f857173d3b49b7c43e5d 2015-10-01 13:40:34 ....A 87688 Virusshare.00196/Email-Worm.Win32.Klez.h-201d439221f501f4cbe993150c8eb3f96e117ae4e42aeb63f20fd67fcc945b8a 2015-10-01 13:42:44 ....A 90403 Virusshare.00196/Email-Worm.Win32.Klez.h-3525e3ce0bd371947955f8f6fd80861467872ee16a66c8c09424d6298b533201 2015-10-01 13:52:36 ....A 88698 Virusshare.00196/Email-Worm.Win32.Klez.h-503f8ac7147e67da0ec3538c17e17f0f137f303818fcea8d4edaa0bb81fb2c58 2015-10-01 13:33:56 ....A 122880 Virusshare.00196/Email-Worm.Win32.Klez.h-529d640248f21adc92707b9b369a20a124b38625ae05f22ef9030fb510f8d878 2015-10-01 13:51:42 ....A 91707 Virusshare.00196/Email-Worm.Win32.Klez.h-585065cb06820c1fbe9ec24148b87aa4313d75067facc115e463d86b71ad4d6e 2015-10-01 13:48:50 ....A 92184 Virusshare.00196/Email-Worm.Win32.Klez.h-6117b83b6f4dc9ced9c4075fbc716f7bbff959bfd2a0101c2a8caaa2d67074c3 2015-10-01 13:40:14 ....A 95241 Virusshare.00196/Email-Worm.Win32.Klez.h-b94f42cd69f8da7b0fa5d3102f3987d0072fb63fc05bd9976dbf0287aff54bf1 2015-10-01 13:37:44 ....A 380928 Virusshare.00196/Email-Worm.Win32.Klez.h-c4d06833fd37a1f442c3eaa87f2bf1776eb986871f30a802cdea2fd247d87ea7 2015-10-01 13:42:58 ....A 92763 Virusshare.00196/Email-Worm.Win32.Klez.h-c6459fd17e3f5f2d4c066cdd44ac164c186b8446b69014f149d963d13ac9b83f 2015-10-01 13:46:20 ....A 91630 Virusshare.00196/Email-Worm.Win32.Klez.h-d9f937e755d0e68e5d8463b808d5756bfdef4f532e6276258f6f56ce54b349c7 2015-10-01 13:36:58 ....A 380928 Virusshare.00196/Email-Worm.Win32.Klez.i-31e448978d09c146586151e3b278b24f7d4f2344e330d4a02178fff9570f9216 2015-10-01 13:46:20 ....A 95110 Virusshare.00196/Email-Worm.Win32.Klez.i-552ffb50c3ba0722de0704b86a063cb22c41221b4160f501117eba29feb4e037 2015-10-01 13:41:42 ....A 435632 Virusshare.00196/Email-Worm.Win32.Klez.i-bf5b5f5907191f536df173c43b32bdff13edbc7e0abfe40e2f50163c4cc70a5a 2015-10-01 13:39:14 ....A 88337 Virusshare.00196/Email-Worm.Win32.Klez.j-06ba63b0b6f8655792c55d03ced28b7556f895e41b2bee58d62180dceb00242b 2015-10-01 13:52:52 ....A 85004 Virusshare.00196/Email-Worm.Win32.Klez.j-174238f7ca49baac89788ce6bbeb51bd58c842d9dd910f5bd9f9f1b45783195e 2015-10-01 13:46:50 ....A 82389 Virusshare.00196/Email-Worm.Win32.Klez.j-7a0019c7d91f2900645d32c687f0ce41daecf5d14e64594b62ba1181fb93769c 2015-10-01 13:43:26 ....A 80592 Virusshare.00196/Email-Worm.Win32.Klez.j-986c199f6b99807e3ab8581617e2a9ed1704ccf4ec19f7b3523e6ef9a6c3530f 2015-10-01 13:41:06 ....A 81793 Virusshare.00196/Email-Worm.Win32.Klez.j-e4055a17d563e550d49f380bea98865fce77f463762f53d58145e81d21e1f392 2015-10-01 13:34:32 ....A 114688 Virusshare.00196/Email-Worm.Win32.Klez.j-ed4769e7f10fafb56ea9408801908142cf6b9e060169aa32987a34915dc6d3a7 2015-10-01 13:50:32 ....A 114688 Virusshare.00196/Email-Worm.Win32.Klez.k-3e8f44ad5c9d87c3b3a3c79ca56d60fb0ca059b2238cb217db3b696d1daaff1a 2015-10-01 13:43:26 ....A 79518 Virusshare.00196/Email-Worm.Win32.Klez.k-4cf2d65e0d8b5b48f36583a47bb81d646a925bf4cfce894d3bb5d99016c86bbf 2015-10-01 13:48:22 ....A 86268 Virusshare.00196/Email-Worm.Win32.Klez.k-a25023d43b3861716649c666d8e6866dafcf2dc1f0b90fa6e047c3af2c40f9c8 2015-10-01 13:50:00 ....A 366080 Virusshare.00196/Email-Worm.Win32.Klez.k-c8ae5ae137cd2d7420bc8c97d9f637c34323c7cc657786740dfc62701e7d85c0 2015-10-01 13:46:48 ....A 61440 Virusshare.00196/Email-Worm.Win32.Luder.a-9bd584ff5f0df58c2541a2212852935d4319cd1e841b78103a1189a2a65852b7 2015-10-01 13:33:18 ....A 18483 Virusshare.00196/Email-Worm.Win32.MTX-5dca9228133a5997b355804b4eb20cbc743741837635feb0197692087fd8877f 2015-10-01 13:34:40 ....A 83315 Virusshare.00196/Email-Worm.Win32.Mamianune.lf-04ea315b502ef2c87d31a32f37bb428c56047bf4302850d3bb34c3d0e06525bf 2015-10-01 13:44:18 ....A 20711 Virusshare.00196/Email-Worm.Win32.Mamianune.lf-0615e39ff084140c81041530f4c532f343c846abde18393bfda1993d238d3097 2015-10-01 13:46:42 ....A 108775 Virusshare.00196/Email-Worm.Win32.Mamianune.lf-07df9d0967ebebc3f0c838226bd3451be5538bd9a7f03a0506822e51525750ae 2015-10-01 13:34:52 ....A 32776 Virusshare.00196/Email-Worm.Win32.Mamianune.lf-0822bdd9364df706df50248767e48a4660d57ad5e6af273a46f479566883f72b 2015-10-01 13:52:10 ....A 35320 Virusshare.00196/Email-Worm.Win32.Mamianune.lf-09e13de6ca18c44cc0ab8f57a743acf44783ab11f50e508645fc645085fd1085 2015-10-01 13:48:10 ....A 265867 Virusshare.00196/Email-Worm.Win32.Mamianune.lf-0a45af165271987e9f7f32f9e7f9a66a7a3b56e8e92778d632b5ca28a7fcc443 2015-10-01 13:46:04 ....A 21339 Virusshare.00196/Email-Worm.Win32.Mamianune.lf-0ce381f54aea33214b8a03aa4f0ffabfc9ae0a45b9b810ce6ad79adc8e547de4 2015-10-01 13:50:46 ....A 43239 Virusshare.00196/Email-Worm.Win32.Mamianune.lf-0e8d021b66fe2219ff206656195f03cd8b1a3d3404080a5c571e6ba7276058c6 2015-10-01 13:35:14 ....A 7387 Virusshare.00196/Email-Worm.Win32.Mamianune.lf-132cfd7ee4354513703b584005eaf5d4a5ceadab8590f9f06160bbcb75f70171 2015-10-01 13:48:02 ....A 867255 Virusshare.00196/Email-Worm.Win32.Mamianune.lf-149a2d2974af3e290d4c2c0584457d99647ca615170a70a263e52321da72156d 2015-10-01 13:31:44 ....A 110308 Virusshare.00196/Email-Worm.Win32.Mamianune.lf-16653789061d5af286af126596de410f20e59ee4ebaf5a39bcb06982559b836d 2015-10-01 13:51:12 ....A 20027 Virusshare.00196/Email-Worm.Win32.Mamianune.lf-1d22ba9a5ddc607e7771cb62898149ee0344338be2df61c44478187ebd2f0b65 2015-10-01 13:46:54 ....A 32307 Virusshare.00196/Email-Worm.Win32.Mamianune.lf-2023dc08562add8d27ba8150463eab7d2b0472c9c6a38e1684d38ca3c418a85f 2015-10-01 13:46:38 ....A 311371 Virusshare.00196/Email-Worm.Win32.Mamianune.lf-22ade189bc2c7db398f8a2752c442eedc87228d7b8e0881e84a7944b9e83163b 2015-10-01 13:31:50 ....A 867255 Virusshare.00196/Email-Worm.Win32.Mamianune.lf-23ccccc95e023355c070c9e616249140242d3e04a950c4d3db884506473b9d01 2015-10-01 13:49:26 ....A 22759 Virusshare.00196/Email-Worm.Win32.Mamianune.lf-2449d4db4b42f2016a7ab779bc0d49f498045081a784d69484d147465a9fd753 2015-10-01 13:40:24 ....A 236259 Virusshare.00196/Email-Worm.Win32.Mamianune.lf-24559632b5989aad9e2df97769344564b5bf438c6ef6df2959e3c428efeb59f5 2015-10-01 13:51:50 ....A 88723 Virusshare.00196/Email-Worm.Win32.Mamianune.lf-2493b4e31ab96b0b2bd1057afff11bfc7bed8055855bbec4b291551963080c92 2015-10-01 13:47:30 ....A 28219 Virusshare.00196/Email-Worm.Win32.Mamianune.lf-31a29634a77f9952439dd7165112f51ee66286c4e0c611c6f919a5e60d3d27e9 2015-10-01 13:45:26 ....A 21339 Virusshare.00196/Email-Worm.Win32.Mamianune.lf-33312ceb5b9c3521a621aef1e32892e08b574b51976e4d747569e07affafc518 2015-10-01 13:49:20 ....A 32307 Virusshare.00196/Email-Worm.Win32.Mamianune.lf-33bf068edda155f4d15720eefe1ae9df0399c83db722a4e48a3db2700d473ea2 2015-10-01 13:35:40 ....A 88723 Virusshare.00196/Email-Worm.Win32.Mamianune.lf-3492d59c3bad9c5adbf3772eca0bbab69be95dbdd2039c15719e4da374c13b9e 2015-10-01 13:39:04 ....A 158571 Virusshare.00196/Email-Worm.Win32.Mamianune.lf-34a3ebb921782049c300c279dd022a8dcb0576c249eac8d79fc239f97c3d772b 2015-10-01 13:34:40 ....A 311371 Virusshare.00196/Email-Worm.Win32.Mamianune.lf-36946eb2e58b9a8d752629369035c9cfcef8e493df862daae8f9e2fdd2e3ad15 2015-10-01 13:52:48 ....A 20003 Virusshare.00196/Email-Worm.Win32.Mamianune.lf-3786ac1e0f20c7ed034730afbbd221fb0223743bbc139da00cae43c773587dd1 2015-10-01 13:32:38 ....A 21031 Virusshare.00196/Email-Worm.Win32.Mamianune.lf-3a3d1f8da8a1e2ee86b6d39ef2f4eaa03455f08f95358b7d4afd7a7a013178b9 2015-10-01 13:38:52 ....A 308193 Virusshare.00196/Email-Worm.Win32.Mamianune.lf-410300b26eefb05fda823dc9e2104ecf6ee4d111c95cbc2c4a9d7dc392880561 2015-10-01 13:49:18 ....A 33800 Virusshare.00196/Email-Worm.Win32.Mamianune.lf-43593e9ed9259fe31f51e5a14ff6d5ec6c6e623416f9d0885d44578b54415263 2015-10-01 13:50:46 ....A 15587 Virusshare.00196/Email-Worm.Win32.Mamianune.lf-4cc81de40399122d04e1e681d9abff4e940ac7be73bde583cae42ffbf7905a9d 2015-10-01 13:36:20 ....A 304728 Virusshare.00196/Email-Worm.Win32.Mamianune.lf-4dcbf9da75d36eb6bccb02b2f31a9d04f17a0d9e5128f4ae50a61990e50940ee 2015-10-01 13:42:40 ....A 10459 Virusshare.00196/Email-Worm.Win32.Mamianune.lf-5688aa7cfcefd2c05ac5ac5f172b138caa536fef70bf1ec500afe6c343260c05 2015-10-01 13:36:34 ....A 26855 Virusshare.00196/Email-Worm.Win32.Mamianune.lf-622b1c31210c4435f7185c09010aa8de83cc132881d240e64fb8ba23bd937e0e 2015-10-01 13:37:26 ....A 117251 Virusshare.00196/Email-Worm.Win32.Mamianune.lf-62f5416749a23555fae801a3c7c5fd69010c1e5f7af00df70021408ced79464f 2015-10-01 13:48:38 ....A 55527 Virusshare.00196/Email-Worm.Win32.Mamianune.lf-65fc77ce79dc9a509ae3ba8d54eccd7fcc012bd2ab498481e97ccaeb5cd3bbf1 2015-10-01 13:45:50 ....A 345923 Virusshare.00196/Email-Worm.Win32.Mamianune.lf-6b51ca0d4aa79384b74f8d11687f173a2fa1ca58ecbb89de14b5ec406c7d6fd4 2015-10-01 13:52:24 ....A 7387 Virusshare.00196/Email-Worm.Win32.Mamianune.lf-717a61fb439956cee64b5e947279dc1d1acd1bbf2e25d515c8e75bfcc52a382a 2015-10-01 13:43:00 ....A 311371 Virusshare.00196/Email-Worm.Win32.Mamianune.lf-74cdd833274ff8478e024b1744dffe4a9d95dfb114c0a9175735d7a4c15af1a9 2015-10-01 13:49:54 ....A 188051 Virusshare.00196/Email-Worm.Win32.Mamianune.lf-7becf2c5c2729a9fd847e4ee1e77e4acc5d19f9a08b3ce7110d9bc8c64571807 2015-10-01 13:44:14 ....A 39143 Virusshare.00196/Email-Worm.Win32.Mamianune.lf-842699187eaf7cf6799883379c8972539ab7fbf8790431779949c3a8118bc6c8 2015-10-01 13:41:40 ....A 125159 Virusshare.00196/Email-Worm.Win32.Mamianune.lf-8ab4b8cb548dcb61bc133a807742c6d49c1926396578e8fee8c2086adb1f4ee5 2015-10-01 13:45:46 ....A 12288 Virusshare.00196/Email-Worm.Win32.Mamianune.lf-8c204eeb0e0514438e7fd380f48ed66a6a476329d1c6eab9dc8ae4bbb2fbe334 2015-10-01 13:41:34 ....A 10459 Virusshare.00196/Email-Worm.Win32.Mamianune.lf-8cabc287695e48da32b1e8096f6eacbd272293d1607ee4eabeb80872078ade11 2015-10-01 13:48:50 ....A 108775 Virusshare.00196/Email-Worm.Win32.Mamianune.lf-905af52fb43817760c37ebcf90b69b7688718f3cd47feb48b4caecf8909a1ee1 2015-10-01 13:34:20 ....A 59611 Virusshare.00196/Email-Worm.Win32.Mamianune.lf-9164c271825335761ea8016f2f7d750cb5a89ccdbb403527cf933053efb301cc 2015-10-01 13:44:42 ....A 117251 Virusshare.00196/Email-Worm.Win32.Mamianune.lf-91731c35a7d34d05150b9ebc2ab3ce883f7f9d49a10f80ef5825030f5367a24f 2015-10-01 13:35:08 ....A 304728 Virusshare.00196/Email-Worm.Win32.Mamianune.lf-95109ec01fec45a327f05b5e9484673e5c3af0b3a46c1f3b8d05c7d0a74a9972 2015-10-01 13:31:54 ....A 242251 Virusshare.00196/Email-Worm.Win32.Mamianune.lf-96dda2d2014014711648d955ad762cc82a86f88ae7cc876ca44e0a7aad02d57e 2015-10-01 13:50:58 ....A 145639 Virusshare.00196/Email-Worm.Win32.Mamianune.lf-976d75ad8c4d7dbb25ca1455e05487c1be4727ee4ea34ca2df24b435692db16b 2015-10-01 13:47:16 ....A 236259 Virusshare.00196/Email-Worm.Win32.Mamianune.lf-97a2fb1768cc8f12e65e6e1cf9093892471b86366daa6dd1ad448aed76d59830 2015-10-01 13:44:44 ....A 108663 Virusshare.00196/Email-Worm.Win32.Mamianune.lf-986458b0617fa66910ee45e199ec2d8d372cf025d2f3d7aa5e25f2d282630205 2015-10-01 13:47:50 ....A 308193 Virusshare.00196/Email-Worm.Win32.Mamianune.lf-a0ad0981a9c6ccc8411b2e5e85fa7823a5da1a27a26a13ad0e0d185a3caee627 2015-10-01 13:40:42 ....A 22759 Virusshare.00196/Email-Worm.Win32.Mamianune.lf-a10fcdda660cebc1c5cdec0cd32ccda607c8d9e44a4e69396bf9ac1bc92d5a05 2015-10-01 13:47:18 ....A 10459 Virusshare.00196/Email-Worm.Win32.Mamianune.lf-a2674298fe0c4f160431d42b15ccf14a032598d5bd28bb09e7d25dc46f223784 2015-10-01 13:34:26 ....A 22759 Virusshare.00196/Email-Worm.Win32.Mamianune.lf-a4ad6d35ae4c4926af61ddd11de4ee660f3407a2c44fb57c11f3f9a6ceac7dd9 2015-10-01 13:36:16 ....A 24131 Virusshare.00196/Email-Worm.Win32.Mamianune.lf-a4c5648a618e465017b4eb3ae2e4f1df7438230eebba436a209b83dfc4c63fc4 2015-10-01 13:45:52 ....A 81171 Virusshare.00196/Email-Worm.Win32.Mamianune.lf-a8ac5e7c788235b6cde5eec93867875d442a4cffcbc862b8c4e2e2bf7cd4dd21 2015-10-01 13:46:48 ....A 26855 Virusshare.00196/Email-Worm.Win32.Mamianune.lf-a9bf396f75774bd939f12e3dbe95f869c6329e354c8894820fa5094b6aa9fbc3 2015-10-01 13:43:30 ....A 39143 Virusshare.00196/Email-Worm.Win32.Mamianune.lf-ace594b1c4d8ffb91e0a1ba6645cb70bb188d1cf91e88b6c6b64cd58afd530eb 2015-10-01 13:36:12 ....A 26855 Virusshare.00196/Email-Worm.Win32.Mamianune.lf-b21ab39e9aa6c1e7832170468b18be23ed0dedb9af2e33213bd1a6116b9ed9b9 2015-10-01 13:50:12 ....A 2187311 Virusshare.00196/Email-Worm.Win32.Mamianune.lf-b2d402f9f661945f93ab6f409b60f4860d855d79db8cf6b166b6bf2d195e6f6a 2015-10-01 13:52:34 ....A 2021261 Virusshare.00196/Email-Worm.Win32.Mamianune.lf-b7619ba182055f80ea4dec806488895b65eb4372e82992ccdf23b52d8a618a75 2015-10-01 13:45:46 ....A 218496 Virusshare.00196/Email-Worm.Win32.Mamianune.lf-bc38338d23dd7bea753973157e73961d8014bd02b9fc81c43066879956e939c9 2015-10-01 13:36:54 ....A 32307 Virusshare.00196/Email-Worm.Win32.Mamianune.lf-c02387b3819a14465dbfb2fbafa85bb7ce5c9719add61fe333cb24768579b97b 2015-10-01 13:45:46 ....A 188051 Virusshare.00196/Email-Worm.Win32.Mamianune.lf-c168153d6da0fca123987b2edb04503ff4214a78dd00d1590e45997878bc493e 2015-10-01 13:44:30 ....A 43239 Virusshare.00196/Email-Worm.Win32.Mamianune.lf-c500601fe20d2a7940fb3d09b77160502fcf063668e0211ab3172f0801de7fa6 2015-10-01 13:49:44 ....A 10459 Virusshare.00196/Email-Worm.Win32.Mamianune.lf-c8b0b45252019123bf91ba0fd78fc765a4cf2e8bf712f0919ba9e0213c84526f 2015-10-01 13:48:42 ....A 10459 Virusshare.00196/Email-Worm.Win32.Mamianune.lf-c94f2ab62f06486577d2f8e11d27d92f259a47837cb9e18f6da40b2e4e3d5cc8 2015-10-01 13:45:48 ....A 213131 Virusshare.00196/Email-Worm.Win32.Mamianune.lf-ca3aeb44d6cb0df693fa15bd2f0078c61197344f282a9abcbf9a5046cd0a9761 2015-10-01 13:34:36 ....A 36675 Virusshare.00196/Email-Worm.Win32.Mamianune.lf-cd64a49dae0c8673add0af9564df07e60c4f002f684ff4417067042784c36b56 2015-10-01 13:33:38 ....A 579584 Virusshare.00196/Email-Worm.Win32.Mamianune.lf-d1276b6efcd171110d9029fa457f9534a18de4b48a300c59992beef6c0c61ee6 2015-10-01 13:52:52 ....A 20711 Virusshare.00196/Email-Worm.Win32.Mamianune.lf-de087c30efc005e27d9ddd31a4c5cde6a478ac7c72cb748c45d7c09979de1109 2015-10-01 13:51:50 ....A 10459 Virusshare.00196/Email-Worm.Win32.Mamianune.lf-df3335185b510e7f360028f5ef83082bf2263e0e5ca90049f56e5df702033eb5 2015-10-01 13:47:54 ....A 24131 Virusshare.00196/Email-Worm.Win32.Mamianune.lf-e0741c1720e8383de97310942cfab55228a858c1e9e861a3e5b67a948705bfde 2015-10-01 13:52:52 ....A 35320 Virusshare.00196/Email-Worm.Win32.Mamianune.lf-e2dca8c85a5c4c65d72837b86a6f16a3890c7e25ad2e1415c4183aabcd70c7e5 2015-10-01 13:45:50 ....A 83315 Virusshare.00196/Email-Worm.Win32.Mamianune.lf-e32f4f8d6631887275d5d4a9ef965b62744235dbd32918138d4f59bf5382fbf4 2015-10-01 13:35:32 ....A 242251 Virusshare.00196/Email-Worm.Win32.Mamianune.lf-e3d66a0cc3983ad2c0d50fa179041c9b6a607508ed7c807be26d6c72e8b57eb9 2015-10-01 13:33:00 ....A 461155 Virusshare.00196/Email-Worm.Win32.Mamianune.lf-e52e4015e854fe356775731083d5f832f229e1a675b8c18bc099eeef76daad5b 2015-10-01 13:53:18 ....A 33800 Virusshare.00196/Email-Worm.Win32.Mamianune.lf-ebde723b28ae2183b2d72a273c019db585dd7b312cb74eeddcbec2e3c7b9d4a2 2015-10-01 13:41:44 ....A 145639 Virusshare.00196/Email-Worm.Win32.Mamianune.lf-ebf30bc511dd68d9a5a68f9713efac712dca09ab57f278dd96487056a3fafc50 2015-10-01 13:35:02 ....A 1184483 Virusshare.00196/Email-Worm.Win32.Mamianune.lf-f1f1439cf286d1f74343fffee306448d83859465bc855ab287e8a269b8b9ccd5 2015-10-01 13:39:10 ....A 92675 Virusshare.00196/Email-Worm.Win32.Mamianune.lf-f26bf5d7ca55a05be663d60e909cd254939301287e23a60baf0d87bcb936cb68 2015-10-01 13:35:02 ....A 186411 Virusshare.00196/Email-Worm.Win32.Mamianune.lf-f3059861dd2507120ffa86b36004638a448775fa4ae1b696168bb1d4279ac30d 2015-10-01 13:38:18 ....A 867255 Virusshare.00196/Email-Worm.Win32.Mamianune.lf-f6c814be0d1841bb501533babfbeda0579cf765941495c6d7eb17e7bdf570d3b 2015-10-01 13:38:58 ....A 13543 Virusshare.00196/Email-Worm.Win32.Mamianune.lf-fe5c384ce5f96b6490cc548808d9202086bae8efa0d1c811e67486f78bc00e48 2015-10-01 13:42:56 ....A 17920 Virusshare.00196/Email-Worm.Win32.Mixor.a-013f33a7cc1974a1e56e06e3809a743fb997cc6b41f7845d26a7397e91f8a604 2015-10-01 13:48:48 ....A 40960 Virusshare.00196/Email-Worm.Win32.Mixor.a-206b1ed7832a25a0cf987a703a1ee963bcf74e2cfe3f9c29d68aedd40daa8166 2015-10-01 13:33:54 ....A 281088 Virusshare.00196/Email-Worm.Win32.Mixor.a-6217dc6e43018bcff5ba7646e2081c64fb8c734204e203f4201596281fb7ded0 2015-10-01 13:42:56 ....A 43292 Virusshare.00196/Email-Worm.Win32.Mydoom.l-0f1792fc03ef4765eb9983d703eca3cb1c7efa7dec96a01f8f2eace6e06f4f0e 2015-10-01 13:37:42 ....A 34820 Virusshare.00196/Email-Worm.Win32.Mydoom.l-118f5e4dac41fd436c0d4f4943cac8ad54a0cfd8084d4da9d572d532af8367c3 2015-10-01 13:47:14 ....A 22828 Virusshare.00196/Email-Worm.Win32.Mydoom.l-136efe7cbaa395c960db1d40e698dc4fe74623e3553f025c8a3d03d00dab373b 2015-10-01 13:42:04 ....A 21416 Virusshare.00196/Email-Worm.Win32.Mydoom.l-15fd4304d085e866961d177bdc60af3904a25e589605c6743105d0537566d604 2015-10-01 13:38:10 ....A 22028 Virusshare.00196/Email-Worm.Win32.Mydoom.l-220bfbc24c0dd023ac3ec554e79736fb62875309be20c588bd1746bc98960fa1 2015-10-01 13:37:06 ....A 22020 Virusshare.00196/Email-Worm.Win32.Mydoom.l-2462bf02bbb3641575598d4d88404938b839137919dbc6a9b6bc31a1cb878df1 2015-10-01 13:52:08 ....A 32512 Virusshare.00196/Email-Worm.Win32.Mydoom.l-2fab98174694f5b924edcbd9e10d80b4f3a944bfce5548878d110816d7c14fc8 2015-10-01 13:51:54 ....A 22020 Virusshare.00196/Email-Worm.Win32.Mydoom.l-3113c2ab2a1e38696c8a50de01af4f239ccbc4d8fc4a3ef8d51300d1c64a0385 2015-10-01 13:40:26 ....A 35732 Virusshare.00196/Email-Worm.Win32.Mydoom.l-3707f119d64c1ff39c1176af5ba215c500f08d53f480f9f92bbf962df4daf573 2015-10-01 13:42:10 ....A 42096 Virusshare.00196/Email-Worm.Win32.Mydoom.l-38203564a65f3db07cbf24f9932f8254ae2c7f80dd3fb66bdffa49e6569ff305 2015-10-01 13:32:54 ....A 33424 Virusshare.00196/Email-Worm.Win32.Mydoom.l-3911f07d01307dffe48128dca33480b3c1be927cde581e2cb2d456de7995f6e8 2015-10-01 13:43:54 ....A 55588 Virusshare.00196/Email-Worm.Win32.Mydoom.l-3e072d8c6473fc72447a905e69901ba4a229552f25165840a05fabbbc3bdcae1 2015-10-01 13:37:32 ....A 23172 Virusshare.00196/Email-Worm.Win32.Mydoom.l-40889917f6e07d9335eeaec795ddfc8370fd56cfb6734156d2bfee6dc46f2000 2015-10-01 13:37:08 ....A 25980 Virusshare.00196/Email-Worm.Win32.Mydoom.l-40fb2a5d08e30e6258bbd42838efff5b01f2ae40a4dbdff432938957721ccd29 2015-10-01 13:33:42 ....A 22884 Virusshare.00196/Email-Worm.Win32.Mydoom.l-44db5afd297ba02bd0639b56e82679f3fc1ec10d3bc074710f4dbe65b6dff74c 2015-10-01 13:34:46 ....A 25436 Virusshare.00196/Email-Worm.Win32.Mydoom.l-4bf044a2ba132618c83389b74a3173c422c05e5cd833834296ba3fa144039022 2015-10-01 13:53:12 ....A 24168 Virusshare.00196/Email-Worm.Win32.Mydoom.l-5562df281b3a052d5c6066a3fd34086d3d7f7800b41e6faa07e5e78dbf30fb3f 2015-10-01 13:37:04 ....A 22020 Virusshare.00196/Email-Worm.Win32.Mydoom.l-67ea7fb27d21c5c4b29d1f5ba7f3204e1d7a3aaf6b23b7345fff59209c4580e2 2015-10-01 13:34:34 ....A 22020 Virusshare.00196/Email-Worm.Win32.Mydoom.l-6d727b26d24aff6eaf54669440f053e0a94daa246e09715355a507af9f085e41 2015-10-01 13:34:58 ....A 35156 Virusshare.00196/Email-Worm.Win32.Mydoom.l-6e2437fd356dad44560e5bdd8ad07f4e38626542914e55638cf07872b549ff9d 2015-10-01 13:34:14 ....A 33404 Virusshare.00196/Email-Worm.Win32.Mydoom.l-72fe4c673e153fb7ae6f6f5460914e759cc1fcfae06cb60a84875da755b915b7 2015-10-01 13:41:10 ....A 35456 Virusshare.00196/Email-Worm.Win32.Mydoom.l-787f50bf68e8a545925cd940e0180eae1a419c1a4d78bb292cf02604556bcff3 2015-10-01 13:31:22 ....A 50852 Virusshare.00196/Email-Worm.Win32.Mydoom.l-7db77a5fce38b4c71aed5649318e32c56d77a8ee9e87a65be51d0409a8ed6705 2015-10-01 13:53:08 ....A 55620 Virusshare.00196/Email-Worm.Win32.Mydoom.l-81bf889182da65179b8b57611fc0286be5f821b57caec604e4e218d8b15b9890 2015-10-01 13:35:48 ....A 21322 Virusshare.00196/Email-Worm.Win32.Mydoom.l-870c2d349dcbe743c0f0efbcc3ca09226bfa8e9012fb960be72dee18bd845fc0 2015-10-01 13:46:44 ....A 22265 Virusshare.00196/Email-Worm.Win32.Mydoom.l-87b77b7cdad51962a7f7a6e4c0b88b2049c3eb7f6eb59f5152b24fbb49e04db7 2015-10-01 13:46:44 ....A 22020 Virusshare.00196/Email-Worm.Win32.Mydoom.l-8cfb2a782547cdb151e4759ab493cbda0e4c6cb8f756660613d700fac3d82a0d 2015-10-01 13:44:56 ....A 22020 Virusshare.00196/Email-Worm.Win32.Mydoom.l-907f2d2ec82cf292a2d1d32b81fe894ce97955af955fd2b8b7355bc7d05c386f 2015-10-01 13:35:50 ....A 35204 Virusshare.00196/Email-Worm.Win32.Mydoom.l-a992b22cd2540b92af048e362e54f681679c6f4e2919e09a58bd6821c8fc6090 2015-10-01 13:44:16 ....A 22020 Virusshare.00196/Email-Worm.Win32.Mydoom.l-aab5babed8c942d45b26111bd078b893bd5b6436732aeba9b8d5b479065cd89d 2015-10-01 13:34:24 ....A 41232 Virusshare.00196/Email-Worm.Win32.Mydoom.l-b71139cf493913556e2b40bf51513ce9c65a23c6518fe05a196b01435dd55208 2015-10-01 13:36:26 ....A 35668 Virusshare.00196/Email-Worm.Win32.Mydoom.l-ba9a790133dfdc6c2b0a5b9139b587cb1dd72cad565d94a5aec4e286a5c52cbf 2015-10-01 13:36:16 ....A 47684 Virusshare.00196/Email-Worm.Win32.Mydoom.l-c10993dfc7c53f3b2456c80b5f330e1ee227c05d93d53920fd86a3d5bc590fa5 2015-10-01 13:38:58 ....A 22020 Virusshare.00196/Email-Worm.Win32.Mydoom.l-c20770417241c1846e733c153439c0b4b75e5735cbd1ced179ca6a2e93c8ed40 2015-10-01 13:38:18 ....A 45920 Virusshare.00196/Email-Worm.Win32.Mydoom.l-c54eaaae31ca07f4ca2a0dae55380b76f29428462d355aff980241ee91be405c 2015-10-01 13:52:28 ....A 32912 Virusshare.00196/Email-Worm.Win32.Mydoom.l-ca5596bf4f679036341ecc51a15eb6f27b7a258b3e5b01531f494e97ba00e583 2015-10-01 13:40:54 ....A 23472 Virusshare.00196/Email-Worm.Win32.Mydoom.l-d0f1df2f2eb4563a2de074c8bfaffecbaad6cff3bb82e67cef66a4c2690e80f6 2015-10-01 13:35:24 ....A 30708 Virusshare.00196/Email-Worm.Win32.Mydoom.l-d2f7ec41b5ae92701aa8e7cbba99c6b9926eb2a62f76d95a6509a693cb570ad9 2015-10-01 13:47:20 ....A 34376 Virusshare.00196/Email-Worm.Win32.Mydoom.l-de9330737b37d7bd47f9260f832595f68aeb0eea1208fb016321f23e0ccf4d37 2015-10-01 13:45:10 ....A 22020 Virusshare.00196/Email-Worm.Win32.Mydoom.l-e023e89fa4600879c236eb94e5b0df81be45e5ebd676846f62007c027e042a66 2015-10-01 13:44:32 ....A 30272 Virusshare.00196/Email-Worm.Win32.Mydoom.l-e6dd0da6b910999d79b97ebe3661fe8e860ee315e8abdbdf0739a0ee590aef7e 2015-10-01 13:43:20 ....A 48284 Virusshare.00196/Email-Worm.Win32.Mydoom.l-e9769e26f973f19c5b64fca41c918ef5185a35482fb9279cca594223fe83a9ab 2015-10-01 13:53:26 ....A 32196 Virusshare.00196/Email-Worm.Win32.Mydoom.l-ee1bdf0d57a4e9873c7f4259f0a5b7424c0d84c71970e4374f833b0e01d6eb39 2015-10-01 13:38:10 ....A 59696 Virusshare.00196/Email-Worm.Win32.Mydoom.l-f695083173585c8070e2db7fdd7fd86a4e3b61a28ab8ea0e0e91e77cd576a922 2015-10-01 13:33:48 ....A 22020 Virusshare.00196/Email-Worm.Win32.Mydoom.l-fe171960deb9c9e51443b7ee4c9623320abaef70fbd3b2665dab7f2bb131c416 2015-10-01 13:51:14 ....A 23040 Virusshare.00196/Email-Worm.Win32.Mydoom.l-fef279a64d75b07a18c9d7c783e33ec2c25647c228feb525fc999d0472e0982a 2015-10-01 13:50:40 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-02610801a4df0b911c173dcfa77423b805ef1b7f88983f6084d7f534ee18a5d2 2015-10-01 13:50:48 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-041f857f5a60fdc3dc3ce98c9e25d45d6d604659cde8444457fd4492346c13aa 2015-10-01 13:48:24 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-045bd12f1d4207f6dc309189555fa1f6029be0b3c984d1beb4ef1e78213385f8 2015-10-01 13:45:12 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-0688136c60d7db2097e682b78f64098b964bbab52d73d8835ed29e8ffb03b9ae 2015-10-01 13:48:20 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-096ebcd9ee3a4a5e2fcfc6c132fba7a185dfacf28f898b10f718ed137ee38acf 2015-10-01 13:38:46 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-09c37ee5f8d1e396441861df0fc7dc45adc57ff792fcbb7fed06c0a6bcd29a4c 2015-10-01 13:44:38 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-0a43ffbbad53ab7288d32706787e3ee0a4d30798057d38ebc6f10772f09e3cc0 2015-10-01 13:42:40 ....A 28832 Virusshare.00196/Email-Worm.Win32.Mydoom.m-0a5b9ea8768ac357f768b8fb7e4c7da32ec7982b4c202330639b8cb6255405d8 2015-10-01 13:35:48 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-0a7b50cc4cc785e8332ea77d4d1afeaa3a4526e39e0f34c02d978ca49f9190c1 2015-10-01 13:42:50 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-0ad1a2a19ea1f32f7d5a29c7be8aafa635d72d89504274b75ee97b8a5e04fcc7 2015-10-01 13:50:12 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-0f0317332f1c639ea0e71a3ac01bcabc44e31ba5b92e7815a6f65750e46460e8 2015-10-01 13:41:00 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-124ddb277b3afb096531b30e71d02c46dbd947b335769cad1f189ec31d613e0e 2015-10-01 13:33:32 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-1544e310296dd5475cf50f347e3e817c5ebe5cc9c69ab92862096c074b5c733b 2015-10-01 13:39:38 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-1635064a933911e24630776c91a43275b185e83608d5a551c1a49e61aeae2ce0 2015-10-01 13:43:02 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-18434e692d9e100145d4557da39d36a6c38b6dde8be60daee090eaff96277256 2015-10-01 13:40:46 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-1979676c1091d9e89bc6d644c202b15cc0a268f4b821dff4b9a48be20c8cafdc 2015-10-01 13:53:26 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-1a657257b59a9756c113efddb842515598c1204b48d4c42f97b68e37e70e47b9 2015-10-01 13:48:04 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-1f0d1cd19f3caedd68974c872b2cfadf7d71c7868b2ccbf1a79d4592b2983121 2015-10-01 13:47:18 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-20c1bb0cd254693fe3b0ca25f9ff8583a630dba68e37b069356bf6f2672518b7 2015-10-01 13:37:40 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-23e6fa1b98303d88d737d7f0a5a8e9bb230cd089add5f4ade161f38c42db0a52 2015-10-01 13:53:14 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-24337255540d89c37a85f163c5a17febcdd0894dfae2018a959e862393b46c86 2015-10-01 13:33:04 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-247e94041b8f993f44b67be14b20588b41185769c3a645420cab15c08d461685 2015-10-01 13:32:22 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-2514ccc09bac2514b8b673460ef6e10c7d8603091c1de94b5b32e88380003edd 2015-10-01 13:35:52 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-2a1583277ae82a30cb37a8e4adb1ffcc48d01a3b7e2d1ed02d95ca7ee36a7475 2015-10-01 13:50:10 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-2b38092b96c3a4b7c2f6e54b227cee4b44bddfbcfd9e0a02390b006fb24b68ae 2015-10-01 13:39:38 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-2bfb4a5bb1c2632c00b9a516aaad550540f89c3ede7116302dffa1c92e26f3a4 2015-10-01 13:37:36 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-2e6e76a58c11aeba770830ae803b99852e517c9c548c8078e0cb4194308166e7 2015-10-01 13:38:52 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-3000007715d487d3543598ccbce3bb8145b3dd30913098e166044e7100bafb28 2015-10-01 13:34:28 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-322642a7a0234987ed7cb3f47b72785361e6ae9de912b38ae906572738d625b7 2015-10-01 13:34:06 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-322e19e2c5898b4279b4e3a2e603d762496372fe5e24a746233813b152868151 2015-10-01 13:34:36 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-332ff46746e30261122c3247fc06b3f0536a7460fbe545dfda67c39942f4a004 2015-10-01 13:50:04 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-33eb8e9de93da5f9f4a0178c8b185bd40ee63aa897e4650c99b0c0c9a3479446 2015-10-01 13:44:40 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-35ed836896eb5f0365bf1019c8b889bc668406d50d1c3bcc4c58c253ae339e4a 2015-10-01 13:40:26 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-36e666b13a384cc2d831bd231b62a9dda7ee98c12e40ac5f6eee72e7af4800e3 2015-10-01 13:38:04 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-37a98c8b59049fdc9d5b828166b9897529225ad11d29ad594b333d88020bb2b9 2015-10-01 13:53:08 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-3ae56a2987911ef886a7f66ef1091bd4332353daf6e75ca2d559126b8da711e0 2015-10-01 13:41:06 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-43c7e2e22628192b252d0d41e0bced6061829f8ec5756cace25eb221aa0ddca3 2015-10-01 13:48:52 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-446beac3977ff1a29caed2298e6772e86e0f755debec4c5dd88828456a4280f1 2015-10-01 13:46:34 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-4513b9815e3ef4a03559a737a8dcbe29dfec9e685b21a9967697fcec2991e3b8 2015-10-01 13:31:24 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-4a63ea042961b5e9a7d4ed7c3b07eba59e1f40ec143f73c08c03d1a5f9367892 2015-10-01 13:41:26 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-4aa09c02391c67f259e70a3362dbcd95e7863daf5b835ca8e0841241d0acb221 2015-10-01 13:52:48 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-4ff805f33c3930652fbc19b4c8f9c20ff373b4e8dd6197561cd7afa1e3729c98 2015-10-01 13:46:22 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-50509dbc92fd67f757edc61c51e89ef848685902b5117b1c9d7b0dc2a03cd394 2015-10-01 13:51:16 ....A 41664 Virusshare.00196/Email-Worm.Win32.Mydoom.m-50e53ca7f8da2a52553104aa89e98b53c586bcb4f34042e881a98bce78dcc60d 2015-10-01 13:47:52 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-56891b76b15905212f34135eb6cd3e189001c0a8aa3f988b26e95f4c89423acb 2015-10-01 13:41:00 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-569b3131b0402f27d2fccdfd96c195e2e6d7145409119ef6e8e4bc48783135af 2015-10-01 13:51:22 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-59add91de8065b065bfd0ad095d78d4b7e011dbac7152b2c7fd10e882e4ed71e 2015-10-01 13:33:28 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-5d554a0a703f9a111ee83ea9fc444db31ea53cb7bd780398cfdeec4f9d2553b5 2015-10-01 13:44:12 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-6129b13071802e85764366c5f548c38e746fffd6e29d0e49f88434ed11e305c9 2015-10-01 13:33:48 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-6171e385542cd0a84dce2f0d6d87284f97496713138c13f7506defe01e52dc17 2015-10-01 13:53:06 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-654daebce1128346fcd989590f873d4fe7f629e70ccf9c4d47d769910539b440 2015-10-01 13:43:04 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-66f4c7ab06b53adabf5e92afd0e89c9e85efdbb5b696db3d9e65d547729cda27 2015-10-01 13:45:48 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-6a0343d30b2a7d78f1ef862f5b0cded4b54abf6e063d67adf0d6f4b94d49f5f6 2015-10-01 13:51:58 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-6ab6c940e7faebcbfa583c194ea3834df200c3adc7ff204e485c80434febfda5 2015-10-01 13:51:28 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-6b698b6217603665acb1f058b1d380578ced33fdec91b913edb3cfc14bef097e 2015-10-01 13:52:36 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-6bff7510cbc2cd727883ee59e6e0ae39a398c550e821aed9a6b240d82a46d077 2015-10-01 13:45:38 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-7109f39d2f572511edc8f0ebc2bf1b737bff8098dedd97a582396ec84b1d967a 2015-10-01 13:49:52 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-7142b81bf3ba7d37e1876ba41ee50b5da039cb2b45621507728d34f552b4c409 2015-10-01 13:44:22 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-72670007305a82138cd56a93527149e224a0963aba89a761b2de2973c2817703 2015-10-01 13:40:08 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-728c87b4f3d17634c1fdd4b0a45cc2e0c52bb445a87785902785331768d36144 2015-10-01 13:37:58 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-73d04875dbd92db6122f29db1710c450a12a3027c9438b76516e2f4c00ea32f0 2015-10-01 13:52:46 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-750540951ec032e28382eec6acdc5cc551db4fe0de018d368cb2c8d9df94ea11 2015-10-01 13:45:52 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-758103f1fc4f1c4d09d8a625709885022367cdb9f211769f17c8b09e90026039 2015-10-01 13:41:30 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-7733a82ff88e817740ecf3b68bb1124c681a0f1781bf4d94fc7701b3575b84d1 2015-10-01 13:44:56 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-78abf3d6daf59bc099252ca7db6eb246b81d76f8603fdff988ecc759e648d7fd 2015-10-01 13:33:50 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-795f2bf0c39f6b2e91893f061d8681f433015b6309395cc52f024b7eaa4773d1 2015-10-01 13:41:20 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-7c8b8a018fdddee1c3964e032e033341d95ce657fc6cd8a2519a816cc274d53b 2015-10-01 13:38:14 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-7d85ddc169bbc9a80baf82cb7f07f076c20259d778d352786f9f67b8d990b3d0 2015-10-01 13:41:42 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-7d9f8861de5dc0dec91f67bfd850babd86e8fcb046462fb78151e5d6600f301e 2015-10-01 13:40:22 ....A 28832 Virusshare.00196/Email-Worm.Win32.Mydoom.m-7ec2069f1da6039185f2e7f42441180046d1db7bf1a903bb26bf16578a1e9ae0 2015-10-01 13:45:12 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-83374e5d8e95da847b7076af115f1faa64b37b611e7a06a0cb773f70eaa0d78f 2015-10-01 13:36:42 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-84927be1601605b8b8aad9bda56ab4b1261f27bb52446a1a79e89fafc0eaf571 2015-10-01 13:52:38 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-858de8fd94939165b1f9c0436a76b262eb31415659f613783ad773ee711ea0c3 2015-10-01 13:50:14 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-85bd3cbfc80f3b227cda00fe0ac53e2c439d60c44541a298b50d9bb51d664e2b 2015-10-01 13:32:58 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-85d1d99f833926b8de291011d89e7a6a420d102a8a284ead8b6730d61000e17b 2015-10-01 13:52:24 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-867bff413ba870c1b8ad056fdc596aad1f2249577a87ff6e8538de03a56e2df4 2015-10-01 13:47:40 ....A 28984 Virusshare.00196/Email-Worm.Win32.Mydoom.m-8ba104b4b68c93e84bdb813b27e52ee032667320dc2045ebced731927dfa037c 2015-10-01 13:45:24 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-8c45d88817fa0a1c996edc021a062f8ee6c9edf1888348643740dadeffc4c186 2015-10-01 13:37:44 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-8e5baa51ee318a6f0b01498d48e0d382b2d38e040f9d4e779e395e4b0d72053b 2015-10-01 13:36:08 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-8f475f0ae04c531e0afe67033679526ab0108b8b0533ac7e2494b1bf5d5d8a70 2015-10-01 13:33:54 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-9023e3a10377995d720e3686da3d8fd0a61dfcd214fa1875dae4be5b0cf792ac 2015-10-01 13:51:48 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-9043f8570ae94b464ed484950b9ddcb1e610fcb9697ce4c36b507b6522cfb215 2015-10-01 13:53:12 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-95a355ab069c9b788bd47ca308e729bd9ae75b8c4649d4f8fc87559ff5a3d605 2015-10-01 13:36:26 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-97dab0a9059eabd45e0fd04ad32f4ff425295fdc9c5553b49b77ce18cfa30dc7 2015-10-01 13:42:44 ....A 29456 Virusshare.00196/Email-Worm.Win32.Mydoom.m-9a4e18ce3b5576c8e5c07968f5020b6e64a82e956c6fe7e5c65265337cdcc8dc 2015-10-01 13:50:08 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-9ca6e52ed072e3bda9092c4d8a085503628abd531442090ee337cc5648b725ce 2015-10-01 13:34:20 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-9dab2ccc7a1c7c053b6267a7c5a2cf401b7399b676f6a0eb802a1f6003c602f7 2015-10-01 13:46:18 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-a23fd978601b02cec876bfbfa4db7e0620cbbf14e7e4790c5db044e0a050a67e 2015-10-01 13:39:40 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-a5fe2f0f8670e611bb1e2e3626077cf0d08d2e6e4ccc83f2ee1613c87b9af39d 2015-10-01 13:33:14 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-a631f33a2da32ded0db7f0d805caf9e6ed4681d5172d4e00a3377f1866904d21 2015-10-01 13:52:08 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-abbb2e7e65257ecfbaaced713f68f7b8cb8e18ac3112334baa62b35ccba20c78 2015-10-01 13:39:00 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-b0be2f0b36d70650d8574f53ec512b90ac706bf2a92e211f1699aaf015e84953 2015-10-01 13:32:58 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-b3bba3aceed8f3b6cad1ec52547bf99edc88ffb9693f5fc6dbbd815d8870ff65 2015-10-01 13:39:46 ....A 42017 Virusshare.00196/Email-Worm.Win32.Mydoom.m-b4d6552cb0f1ecc0d77417ddd7ea9505b0ff67379a80f667ff7685466b918fda 2015-10-01 13:42:52 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-b7b4e3b272d0e0797ee58ef4034a746bca5ec6db1f3c08356f0c11df44fa9d71 2015-10-01 13:34:12 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-b9572db452b21334b277a1e6c7f50da905484cc49d3b8f16366b177b1be1cafb 2015-10-01 13:50:12 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-bae2c0535d3853eb627cb4fc30599bc496e66dc4cf3625fb838dc9ea1608dcc5 2015-10-01 13:46:54 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-bba3e1e92c9a8409dd61070712f5f6618efde60f2c226657c81685f6f3c0ed90 2015-10-01 13:51:56 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-be54b7964c481f54dd1035ac891ee04cf83010dd58f0c533ea169798d6afef35 2015-10-01 13:34:26 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-be645fd0fa73dea8499755ba6c54a4ed08dbc339332acd5dd8491894fcf01f4a 2015-10-01 13:45:16 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-bf5da982c3574d35c9a025a9ba1d6209b15a89aa4c982150ec3ae30ef0eff99f 2015-10-01 13:43:02 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-c0d712dd99789096e7d0025f25b126d8ea44734031c16d776253b3d6383197e2 2015-10-01 13:32:06 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-c10117e9d51283dd812f077959c2c414c9b451411e59150540c17c0ee98ba4e5 2015-10-01 13:51:12 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-c17f3363fb04df8e02255daefef4601c8dccdd3d1bfbda9e41c0fdb7b4c32fb2 2015-10-01 13:34:38 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-c3d45911a3057aee154f3dfa34348344d1ea186456a4b18cc297faf7f80eb4e2 2015-10-01 13:36:30 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-c45020d1e69c096c81aae120aa1ff139fd95f9f8aa9e38d7707d5d6d3ebd071e 2015-10-01 13:47:58 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-c558a17d3d2ac1d982f44398166483af09ab82722631aef01873e738b05ed470 2015-10-01 13:45:58 ....A 29406 Virusshare.00196/Email-Worm.Win32.Mydoom.m-c715bcbc150ebf370bab04327a74ce54261f027b05d6c6444388dc2f16659fce 2015-10-01 13:46:28 ....A 28994 Virusshare.00196/Email-Worm.Win32.Mydoom.m-c7d0955b1dcecfdde0a9e8f14e5d6d4024ea0d3dacb60c6f1982f9965d7dc283 2015-10-01 13:41:50 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-c7edf8d11afd7d8f4f3967dee93351b4972e7a73730543faf58617cff2937702 2015-10-01 13:49:20 ....A 41664 Virusshare.00196/Email-Worm.Win32.Mydoom.m-c928d0eb1754b0e606ef6c70dafac3088a6085acbbb879c5b33de47cf8298cce 2015-10-01 13:45:48 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-c9449b379d23dc92beaac723bb5bcf66cd410aebdf552a590fbc1297c4822b7d 2015-10-01 13:48:50 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-cc602358f4d5ad33c20f5a8390560be9aa0509ba68d86cee280850fdf0e72392 2015-10-01 13:40:56 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-cd82e4854c341c9cb6b0bfac42c3c19991544b031a537aa6956d87f960bcaa05 2015-10-01 13:49:36 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-cded2d32ea3d86c6356d2838d687f7ca3e77b24bbe01395294f454724d21144e 2015-10-01 13:35:20 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-ce6d94fe5cf33f762262bd82f9f003b33d95139860714aff6685f4eea0aa94e8 2015-10-01 13:43:20 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-d07cbb0a0ced7739ffd88001a2a7731f40c94bc169eafdb4aa54848fef22580d 2015-10-01 13:48:02 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-d12e88785a0f2cdbd214e8c87241cbd0c8d31e295cd09c9e793a755247e70d38 2015-10-01 13:37:00 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-d7f5b5afbb990b17acf6160fc8d2a26a3ac8ce482bc8edcda1b05528971a0085 2015-10-01 13:42:44 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-d89b64791fb1909440c8b2979845f9924019e1ad143418cba8745e8f264f2a7b 2015-10-01 13:49:08 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-d98cad8299a6408e0f5a74e7e16cae7b3bba9ab1f66f6d1b1977cb8ddb46dc68 2015-10-01 13:34:14 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-da6b3e489cd16c20778e5ecc12728bf252a391cb5f96be87eda2a20b42065738 2015-10-01 13:33:56 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-dac49ee287ecf8fe29cf6c4badf9b8f11a833ae637e30e94287eca2be90e6fb6 2015-10-01 13:31:28 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-db9ef1e1058149e8645ffabb5e03c9dca23af47590cebd2c42e9f8fbec5a0480 2015-10-01 13:37:26 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-de42930b7694e440bdfe909ed9429c2c42dc8bb0adc03df2dd37416afcb802d5 2015-10-01 13:49:28 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-e489c341ce28ecff30eb021f5faee8d62795427b0752db8661bdd544b3460ff8 2015-10-01 13:41:36 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-eaa218b10af58f2c24d208262918c0b373d37f9d32a1bf87ca57d5084e84ffc0 2015-10-01 13:52:04 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-ec761f54e7af1b3db320823fdb5157af93362b428bf1be0241c00db7225e697a 2015-10-01 13:43:58 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-f3d0398cabc10fa8bc3b621e9078f413555362fd6eb2b5d52228fd4b7cc969fa 2015-10-01 13:45:20 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-fa4a880377bc8fd5470ba833e5b472f400d27b849598517314367bbeea8a5af7 2015-10-01 13:37:00 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-fbd88c674c9786c666db844125ed87c8b3fde70c7c012025a3af7cf4ec3f3bca 2015-10-01 13:49:36 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-fed9d7253a62fe18b2c82bad9d555ac3604ca88bb666def11aaa90219064dd78 2015-10-01 13:41:48 ....A 28864 Virusshare.00196/Email-Worm.Win32.Mydoom.m-ffdd684b271d284947a3347664faf68b39bbb76501af85ba09b3c5cc46c3a41d 2015-10-01 13:49:20 ....A 12258 Virusshare.00196/Email-Worm.Win32.NetSky.t-779a1d3a3c830bc2410065d076e2e9e931aa533a9dc50d57e6ebe207dbdff189 2015-10-01 13:40:20 ....A 7680 Virusshare.00196/Email-Worm.Win32.Plemood-fc2f1d1ef6fe809946393fc82f9b4fe17ca4b93345101a7e582cf142f3b77462 2015-10-01 13:32:54 ....A 82438 Virusshare.00196/Email-Worm.Win32.Roron.54-02fefc269e21afe7199c8ba4659f74e4eaaccf4daf63129c4830db56a4fce6bb 2015-10-01 13:35:50 ....A 96768 Virusshare.00196/Email-Worm.Win32.Runonce.c-9705a9ccfd8aad5995eec82f9bea0acb6c3ec8c816fc7856281d0acdf1518e29 2015-10-01 13:44:54 ....A 96768 Virusshare.00196/Email-Worm.Win32.Runonce.c-9a5ca72ee4f5b9c5536df782ae46c5c9521d82d109c8c6f8fd50e37d5c797419 2015-10-01 13:41:00 ....A 96768 Virusshare.00196/Email-Worm.Win32.Runonce.c-ee3560e0c3587c35129464a027d5c7914c1881284b7e804f957c1aaa4788c434 2015-10-01 13:45:24 ....A 27644 Virusshare.00196/Email-Worm.Win32.Runouce.aa-b2915e437c6c9d68ebe8d0501c7833854dc1884e32e5dfc3d594d7158944a8da 2015-10-01 13:38:08 ....A 54268 Virusshare.00196/Email-Worm.Win32.Runouce.aa-dd4def09a4e43b1c2699e17d264ebd1c0018b8fad7540f82843d5e546e207891 2015-10-01 13:33:04 ....A 14896 Virusshare.00196/Email-Worm.Win32.Runouce.b-223dae131c82734107f9dd36ca240958368685acf6363182d2b3f6723794d77c 2015-10-01 13:41:38 ....A 69366 Virusshare.00196/Email-Worm.Win32.Runouce.b-2e16e60f4493b7cf21bdee264133ba6bff90faaf1465154b40f1aea06e43cf41 2015-10-01 13:33:16 ....A 61440 Virusshare.00196/Email-Worm.Win32.Runouce.b-3123f1389599284197e8f05806e0a517bdad9bfc138cfb3b9925eb631fe6ef9a 2015-10-01 13:34:22 ....A 61440 Virusshare.00196/Email-Worm.Win32.Runouce.b-4908ae11877a8058edbe5ae5e0e35aec94b2a6e9f35de4c38c965ef4476b0d2e 2015-10-01 13:36:50 ....A 12733 Virusshare.00196/Email-Worm.Win32.Runouce.b-4c2a09adf426ce3f3270c4a003d7194bafb5d8199373a7038b53308d0c5e5eef 2015-10-01 13:41:40 ....A 61440 Virusshare.00196/Email-Worm.Win32.Runouce.b-5a36d44553fc1252a38c96e22171e56e2d94184e8ebdb48b648219ef6e7af0bf 2015-10-01 13:44:30 ....A 2475652 Virusshare.00196/Email-Worm.Win32.Runouce.b-60ce924e35e0a35f86c6bc313508d71ff567d894c43088e8ef7400a31778d41d 2015-10-01 13:32:28 ....A 335360 Virusshare.00196/Email-Worm.Win32.Runouce.b-a90c456a45fab9ecffdb30e298dd370d7e3cdcbfe9b1e71845d210cb8eba4749 2015-10-01 13:33:46 ....A 16950 Virusshare.00196/Email-Worm.Win32.Runouce.b-b5d5b2dce4da2bcf69feea0e2d2ff1307473be57a00470dbb1800bd4732f0742 2015-10-01 13:51:56 ....A 499581 Virusshare.00196/Email-Worm.Win32.Runouce.b-f6fb8559365473c309370e7a3f78b1a2ef92c3468b412c596b568d13a158f929 2015-10-01 13:45:28 ....A 56644 Virusshare.00196/Email-Worm.Win32.Scano.as-c5db621bb6e39512c7fe580b084c302c06dc72e0a5b33a0dd52535236cf31b78 2015-10-01 13:45:14 ....A 48832 Virusshare.00196/Email-Worm.Win32.Scano.bd-a8db79d878c35a7d4623f705b9f9466ea2dfc7ba6d55b56ada160c021b18835c 2015-10-01 13:37:16 ....A 42937 Virusshare.00196/Email-Worm.Win32.Scano.bd-e62515f38db456ae3e8776b1e68cd2b0b1bb2c0a6b6c94895c4f02539dae7e1b 2015-10-01 13:40:58 ....A 50294 Virusshare.00196/Email-Worm.Win32.Scano.bd-f42c6512b69c1ee3a3d9446481c03921359c390000006522d847e585003e18f5 2015-10-01 13:40:50 ....A 533504 Virusshare.00196/Email-Worm.Win32.Tanatos.b-c7590e3d2683e660e4da2f453b0660a204dae82d089213ef1678a894c5af7fb1 2015-10-01 13:35:46 ....A 68608 Virusshare.00196/Email-Worm.Win32.VB.bx-2b5f89333c9ec4f25709db909293a5c459adb8036a1f89c81cc43403fe166db3 2015-10-01 13:50:52 ....A 31560 Virusshare.00196/Email-Worm.Win32.VB.bx-d8264070bba43e19b118ddff24b0e99b5c9502ef67bb4f6f7e8928bc40c7011d 2015-10-01 13:50:36 ....A 35434 Virusshare.00196/Email-Worm.Win32.VB.ca-2f5e4302b009154f7e7f35a2a85587904f16d5f802500590b423e5739f21cbdc 2015-10-01 13:48:48 ....A 44735 Virusshare.00196/Email-Worm.Win32.VB.ca-374c9f490abf346ec247e3ee01fc7894e35d360c71f57c884bdf792b8ee872fd 2015-10-01 13:38:30 ....A 34335 Virusshare.00196/Email-Worm.Win32.VB.ca-5a931bf27182d8640f6aca754d7bb75d5ad9ec3a97c283a2249f6171d5ea4e4c 2015-10-01 13:47:24 ....A 45330 Virusshare.00196/Email-Worm.Win32.VB.ca-60cc8c6ad75bebc39395ffa3648edad3db38115e16cc6223ad9ef86b23684fd9 2015-10-01 13:35:00 ....A 51884 Virusshare.00196/Email-Worm.Win32.VB.ca-80673943fd38769340b427b2f1a2025e0de4c7039fffdc1b7a9026fc7e5102f0 2015-10-01 13:48:14 ....A 48092 Virusshare.00196/Email-Worm.Win32.VB.ca-98fe17d100802d46474cd7883344d3455c7328ffcea640bc7b39adf0aedaef3d 2015-10-01 13:48:10 ....A 140165 Virusshare.00196/Email-Worm.Win32.VB.ca-c0121a0819b50a6e39bd2cfd7173133edf57005cce78fd2f2ed070bde1a6240f 2015-10-01 13:31:34 ....A 36355 Virusshare.00196/Email-Worm.Win32.VB.ca-c946f264d3e820a5e81229cd2afca2c5fece98de6f85fef5aa0e846250b1ecca 2015-10-01 13:53:30 ....A 43964 Virusshare.00196/Email-Worm.Win32.VB.ca-d7aeb56db5b2a435194989b9c95e4c9b3c970697179ddf198123a4cb82743545 2015-10-01 13:38:22 ....A 41794 Virusshare.00196/Email-Worm.Win32.VB.ca-f712382e8d7c9c23d38ec8c54d0f46f054cb4782c5f86613b4838cf43b1369f0 2015-10-01 13:42:54 ....A 28883 Virusshare.00196/Email-Worm.Win32.VB.ca-ffccd05cf14b556bd665ef2047bb7877ccd3550e678e5af84b05fcd0f4054600 2015-10-01 13:42:56 ....A 159744 Virusshare.00196/Email-Worm.Win32.VB.cb-89c856c4b00c4c1568fc51c1f9fdc40897c06f231d4fd56f75a9de250780f4ac 2015-10-01 13:50:14 ....A 11199 Virusshare.00196/Email-Worm.Win32.Warezov.et-aa38cf5a0db2e74b674c70ded9b3f9f70589bc53d65c21e4d016e40c38e52887 2015-10-01 13:44:26 ....A 49153 Virusshare.00196/Email-Worm.Win32.Warezov.ra-a62b5108d21fd1a3a0601c3187e6e3a4480f9088668c95885adf741834cd9769 2015-10-01 13:45:22 ....A 6081 Virusshare.00196/Email-Worm.Win32.Zhelatin.h-0aa1f8b37dff81fd376dfd3d74b4bc03749b8ea1b146f9a2fd38c00c99d1c3ba 2015-10-01 13:40:16 ....A 6123 Virusshare.00196/Email-Worm.Win32.Zhelatin.h-52e417ef5199a7b6124c9efe43c545bb30794f21901a41544233f303463a4c0f 2015-10-01 13:33:56 ....A 53271 Virusshare.00196/Email-Worm.Win32.Zhelatin.h-c5ccff28ce61d3650428abdbd11fe5fc8d3f39556b6cd6e55b40a104d9ed0998 2015-10-01 13:45:44 ....A 123754 Virusshare.00196/Email-Worm.Win32.Zhelatin.ml-533e320f97e4476a126cc6d4ce4444b52e8d1c083edb311056cb94eb18a761e1 2015-10-01 13:40:12 ....A 123242 Virusshare.00196/Email-Worm.Win32.Zhelatin.ml-63cebf27cc4d8cc6d1dfe4354652774e22c8a9dcbdb1ce4158783540d00fa093 2015-10-01 13:50:44 ....A 123754 Virusshare.00196/Email-Worm.Win32.Zhelatin.ml-7d10a6de13c5c79d8b937c0902f12b44922f5dc373cf3dccc70dce3d52db3d75 2015-10-01 13:52:44 ....A 125290 Virusshare.00196/Email-Worm.Win32.Zhelatin.ml-ff740c4f61229698edd477a2b717a70f58feac3204368c225e4fd2efd5495347 2015-10-01 13:51:46 ....A 135168 Virusshare.00196/Email-Worm.Win32.Zhelatin.pd-2ff1be2edfda66ae9375db6699fe82a52e08487d83c10ec575cb5bef5a410e24 2015-10-01 13:51:58 ....A 141312 Virusshare.00196/Email-Worm.Win32.Zhelatin.pt-384bb782a7a6c2f8c168d68fe53ec928c8c40c782bf4072d4dc5a3af1bc79ae0 2015-10-01 13:45:14 ....A 143872 Virusshare.00196/Email-Worm.Win32.Zhelatin.qa-54c3455f6771403e4f5bac1df280d73af51ab387878dd9f94d690a3b038c2368 2015-10-01 13:43:00 ....A 143872 Virusshare.00196/Email-Worm.Win32.Zhelatin.qa-de31979aaf9747eea76b48040388c9d5f5346681138d2daa23286c661f75523b 2015-10-01 13:42:28 ....A 12234 Virusshare.00196/Email-Worm.Win32.Zhelatin.wv-8b2858e6d6f612f99edfc278d360a50495a75ed304e05b33a9c7f2e935642b08 2015-10-01 13:40:26 ....A 132608 Virusshare.00196/Email-Worm.Win32.Zhelatin.yd-1b8ac17a1715a3cae131eceea6c0d42c6f72524dd3d13c94444ed13d30ac258e 2015-10-01 13:34:34 ....A 24853 Virusshare.00196/Email-Worm.Win32.Zhelatin.yn-351d30b847d915ca7ef5b59276eb38b57731a7a73391f240a326ffa61bbd600b 2015-10-01 13:33:16 ....A 9192 Virusshare.00196/Exploit.HTML.Agent.ct-ac710c1869b5171778274b1d8b39d46c924463b05dab8cf42c37bac611191fa1 2015-10-01 13:45:54 ....A 30858 Virusshare.00196/Exploit.HTML.DialogArg-2422a041b658ddbf4fc58f17fad8a35b795af25fe6d5a2da7fe55497f08743e8 2015-10-01 13:37:28 ....A 31591 Virusshare.00196/Exploit.HTML.DialogArg-b7c612ed2b8d3c4008de8cf7c2a0375167704a4b90f145e1b6fadac8460c0e5c 2015-10-01 13:51:36 ....A 30858 Virusshare.00196/Exploit.HTML.DialogArg-c496088eaa17877313c4c091d418df3e6dee3be5dde74deb0481af46cd9d3cbb 2015-10-01 13:40:32 ....A 23528 Virusshare.00196/Exploit.HTML.Mht-d8b00c7167499697ab13737822185f29d7c2e5a4ab1b04ca91a8da1d1c06f941 2015-10-01 13:33:22 ....A 15617 Virusshare.00196/Exploit.JS.ActiveXComponent-1bdefb54450c5b558f2312ca4824d955021a437b24b7526ff4936baaf5a758fb 2015-10-01 13:38:46 ....A 35452 Virusshare.00196/Exploit.JS.Agent.aze-599983b8744c589e5d4eba2f40e4fdded2f5b524fca12bdd1215d5581df9d27f 2015-10-01 13:41:26 ....A 35460 Virusshare.00196/Exploit.JS.Agent.aze-a540ef9cb47ba38fcbeb3bd395a6dae20083b5cee3a8829c49df73c902328199 2015-10-01 13:51:18 ....A 35429 Virusshare.00196/Exploit.JS.Agent.aze-b4414a166ea68dfb4265c2ca059a283c6907c6751656d5b981da4a138145b884 2015-10-01 13:48:14 ....A 35466 Virusshare.00196/Exploit.JS.Agent.aze-e29eae5e39eab3c93e8ea0ebbbbcaec42f2cb5098e2205a6443175ddbc4ff365 2015-10-01 13:48:24 ....A 35460 Virusshare.00196/Exploit.JS.Agent.aze-e502a514ffc3bd16cec45394e209306f1f982edcfa8ffa59f1749c909b0295c0 2015-10-01 13:53:26 ....A 35464 Virusshare.00196/Exploit.JS.Agent.aze-f792607b2e31004d1bf88bb83e9f374fa7e3ee3f73476ba07d4049407143fda8 2015-10-01 13:43:00 ....A 14409 Virusshare.00196/Exploit.JS.Agent.bec-b5bc0e939925869fefd711cfe12b051fad90bccd1254f2b63e69d5982942c38f 2015-10-01 13:45:52 ....A 11962 Virusshare.00196/Exploit.JS.Agent.bmw-ab7cffb722374b88117d502ff987a64da3dcd6105aca862eaea4944b3e820ba8 2015-10-01 13:40:48 ....A 4498 Virusshare.00196/Exploit.JS.Agent.bny-64f66ea192bbe9a13845a03c6808928a1092b41baa7ab9839620e5121429d6da 2015-10-01 13:34:58 ....A 3675 Virusshare.00196/Exploit.JS.Agent.bny-6d072eed1107f07f932ea77a8303bc7dd68cb03cdd6d717f1c1183f0cb8694c8 2015-10-01 13:37:30 ....A 252550 Virusshare.00196/Exploit.JS.Agent.bpm-3523692ffb44865e90d54ab986c7a4d65fc9204b3743d28d7356bf6c0be3b12d 2015-10-01 13:45:50 ....A 38334 Virusshare.00196/Exploit.JS.Pdfka.ama-bb0c6d8ec9e9d897b3d75b11f9482719db107ebbb78d9702c033de66e73bc97d 2015-10-01 13:42:28 ....A 647 Virusshare.00196/Exploit.JS.Pdfka.atf-39f584108e3179bfd326b5bf4849afb9b73bbea80241f7ed2cae9eef92864eb5 2015-10-01 13:46:24 ....A 623 Virusshare.00196/Exploit.JS.Pdfka.atf-70f2dcde1b12ffc1017a959bbef23ab58a7679fffa1b6a77410cc1bbc004842a 2015-10-01 13:40:22 ....A 80392 Virusshare.00196/Exploit.JS.Pdfka.bpv-46ed6459453e4dc40e1ff66c008d03ccbd910fea98d4b121f3bdb28d0a8b54e3 2015-10-01 13:41:24 ....A 626687 Virusshare.00196/Exploit.JS.Pdfka.bzr-089b6e471fd2ab4e6f440631317d4332498446313582e4fa5dc379eb1b4a4046 2015-10-01 13:33:30 ....A 7017 Virusshare.00196/Exploit.JS.Pdfka.cil-189cfa43528240a961c1398e66bbd9a03cd7c7c7dd0a57d20824053ddbbe097c 2015-10-01 13:45:26 ....A 5815 Virusshare.00196/Exploit.JS.Pdfka.cil-6ab8a55ca71a33287fe26531ea80f19fab3553eccaccfb48a99ca968ecf4623a 2015-10-01 13:47:50 ....A 15177 Virusshare.00196/Exploit.JS.Pdfka.ddt-814e6c2aeed9c0dd42341e926546b83d3ad1ee53bd3d2075f75b0259a8a20143 2015-10-01 13:33:10 ....A 14989 Virusshare.00196/Exploit.JS.Pdfka.ddt-90b4ee47b50325ce1dd69ca154270abc905e064fa475bd348d0ad9d2e43e09c9 2015-10-01 13:52:26 ....A 15047 Virusshare.00196/Exploit.JS.Pdfka.ddt-9efdcfd3bd8a5de658eab18a6b0a6dcccf81a21d3f78fd40426411aafc123cd2 2015-10-01 13:52:02 ....A 26848 Virusshare.00196/Exploit.JS.Pdfka.ddv-30392e8b1853a65e03755590b7deef48b0bfae6cf7932d4f199ab97eeed0c44f 2015-10-01 13:42:34 ....A 453 Virusshare.00196/Exploit.JS.Pdfka.deo-0efc19c0d62d0670f18e4fba41de5523a25e2e8b7c7033d1dd8176fc415ad389 2015-10-01 13:37:02 ....A 29746 Virusshare.00196/Exploit.JS.Pdfka.dje-04dfdd430cfb7e722cca927cf8ec9f87bf57a28a97e62577a3b9a904cd4ab97b 2015-10-01 13:48:38 ....A 5939 Virusshare.00196/Exploit.JS.Pdfka.dkb-284d3ff4c5201b08649045f148791488ac0b5343b6dcf3d09272fd9b823e12b9 2015-10-01 13:42:46 ....A 21508 Virusshare.00196/Exploit.JS.Pdfka.dmy-56cc26217e760c2a06e4dc443276a4b0d9fab93d52cd069e91bdfad9aaf4f9ee 2015-10-01 13:49:52 ....A 17990 Virusshare.00196/Exploit.JS.Pdfka.dmy-5b2091d5a5550194615b576b0f1542973a83a1f6ae6e7977a9528e496cef85f0 2015-10-01 13:35:04 ....A 9617 Virusshare.00196/Exploit.JS.Pdfka.dnw-30bdd3c1863d639bcd128663aac3052e8a05fbdced4f8cb24a4f7b002d9a2527 2015-10-01 13:51:58 ....A 11937 Virusshare.00196/Exploit.JS.Pdfka.doi-2d8737d9dcd69cb35425bda9ac3439f42062aee8a68818f6b68df7d802b17ff1 2015-10-01 13:51:34 ....A 74349 Virusshare.00196/Exploit.JS.Pdfka.doi-3af10b5fda71fa50390cb4606677f62b34c4c0f1617410f2b96629a49aed6e9f 2015-10-01 13:39:30 ....A 38596 Virusshare.00196/Exploit.JS.Pdfka.dpr-079b60b7def8b20e6b08b05928e77ed14966452f61c6c3cb6c26d949e2082d5a 2015-10-01 13:32:26 ....A 5886 Virusshare.00196/Exploit.JS.Pdfka.efg-85d2309fb97856f02307e20bd3187ecf1af50a52836bbe12146969cb6d6f8240 2015-10-01 13:52:30 ....A 5423 Virusshare.00196/Exploit.JS.Pdfka.efg-9bba85b3f3b44267f56280922f7740a38d42c6aebddb5dc4fc4201385216ba93 2015-10-01 13:49:08 ....A 43667 Virusshare.00196/Exploit.JS.Pdfka.efl-db3a1d6e2215d21d38b525f841895d9c2a50bb8c3f9006c0c90aec6bf0b91ce0 2015-10-01 13:49:10 ....A 43606 Virusshare.00196/Exploit.JS.Pdfka.efl-eaf295489261052f547ce5e3894698cec83d2219effa26746738ba586c9c147b 2015-10-01 13:45:12 ....A 31584 Virusshare.00196/Exploit.JS.Pdfka.egk-b24f9fd44e1b002db3060938a27f54d67299ad1c2dd471825c8c7da26d06ec5c 2015-10-01 13:46:42 ....A 44171 Virusshare.00196/Exploit.JS.Pdfka.eii-314123cce321dc9c7ad0c4c7ea6599b7b7fd7ac0b056bbe836262774d32172c4 2015-10-01 13:46:34 ....A 48949 Virusshare.00196/Exploit.JS.Pdfka.ejf-cfd5570f596ce4a9902e0bf0b5b0a35f9615a69f0d8915d8da0802040e4706f9 2015-10-01 13:46:42 ....A 43861 Virusshare.00196/Exploit.JS.Pdfka.ejm-13be9c3c9ce33c17b98f0eeb8fc91ad6c78cd90784ec268f114775122bc4d6f5 2015-10-01 13:52:44 ....A 43608 Virusshare.00196/Exploit.JS.Pdfka.ejm-7e6a95b3ac4efedf561a7d9765fc0e5d0b2df5fc6d77e69a00fd7d0f03b381c3 2015-10-01 13:46:06 ....A 41637 Virusshare.00196/Exploit.JS.Pdfka.ejm-b45a8a4dc709e015d6c740682c2b0e934fca30195626baa816ee4170e979cb93 2015-10-01 13:41:18 ....A 43509 Virusshare.00196/Exploit.JS.Pdfka.ejm-bbd005ec67266788f740141a226e56ff0470e0af80b1e319731603fef78997b0 2015-10-01 13:46:48 ....A 80842 Virusshare.00196/Exploit.JS.Pdfka.ere-444e607a205671849d0de8546575a4744f970567773b5a1180d95be5f053eaf5 2015-10-01 13:33:12 ....A 80507 Virusshare.00196/Exploit.JS.Pdfka.erl-c0c40f87d24702b1d14b3e73029cf66aab1ff1ad7c86f89f4ada7e581eafebb8 2015-10-01 13:50:12 ....A 102201 Virusshare.00196/Exploit.JS.Pdfka.ers-1b5ae44709d2d001349eaeca1ab2d490d37af0d7da58f0f054188779fd486998 2015-10-01 13:42:42 ....A 101178 Virusshare.00196/Exploit.JS.Pdfka.ers-4572e9378e4794778f9c1485379af57a49f89c976c11d0147f78fefced66e64b 2015-10-01 13:35:28 ....A 102188 Virusshare.00196/Exploit.JS.Pdfka.ers-5ea30e55562edb8d34b2b61f9e88849fa505b7acf4d44e0d9affce9cffd0f1ca 2015-10-01 13:39:14 ....A 101980 Virusshare.00196/Exploit.JS.Pdfka.ers-61dc6f07ee17f0f96589947c30d1a366ae92b2b227f74b6018700790ccefcfe4 2015-10-01 13:53:08 ....A 102145 Virusshare.00196/Exploit.JS.Pdfka.ers-97708e093c8bd1e3078cbec0744bcf39d9f3e524594cd380428c183aa245f582 2015-10-01 13:46:50 ....A 102033 Virusshare.00196/Exploit.JS.Pdfka.ers-b9facb7ed7f164dba0d1da4a3b74f66dfebc1a3410aed6b8f364e44b62af0f6f 2015-10-01 13:38:14 ....A 101989 Virusshare.00196/Exploit.JS.Pdfka.ers-c08bea8694ed75923ad35970c7cb958d3f4b5c41c92e141e2ef8965d62cd0b53 2015-10-01 13:41:38 ....A 102206 Virusshare.00196/Exploit.JS.Pdfka.ers-cc420e1bf18e79437d9c365f90e95fefbab5ed8b36fade33bff6f29a96461e3b 2015-10-01 13:42:26 ....A 101852 Virusshare.00196/Exploit.JS.Pdfka.ers-d5491a00e8e74a6eb6e7452da5b4fdda212fc76216ab638586ab1b0134d51c6d 2015-10-01 13:39:08 ....A 102294 Virusshare.00196/Exploit.JS.Pdfka.ers-dafc972e86f077f736c3cfa8951306d72a563bef6edd7bdfb3708ac126150efc 2015-10-01 13:48:00 ....A 102301 Virusshare.00196/Exploit.JS.Pdfka.ert-380c73d8f29ae03c0256bc83434b147c385f996f5425397691e32aa831e587e3 2015-10-01 13:38:18 ....A 102213 Virusshare.00196/Exploit.JS.Pdfka.ert-3c00adce32956f959227e4caba76d496a15d67a706253f20dbde35b52d0372de 2015-10-01 13:52:34 ....A 102004 Virusshare.00196/Exploit.JS.Pdfka.ert-7872d1b52e3de872979bf930084a9f9a71ba12837980155ad964cd22a43e1ceb 2015-10-01 13:38:20 ....A 102185 Virusshare.00196/Exploit.JS.Pdfka.ert-7f4979da28301c4aa03235a6eab09f08d573ba65bdbcac57abc309fb28f327e9 2015-10-01 13:38:52 ....A 102001 Virusshare.00196/Exploit.JS.Pdfka.ert-e2749cb82835e2a3e2931b6270d858b7d134e2a0eece303576efcdcb6fc29e9f 2015-10-01 13:31:44 ....A 102113 Virusshare.00196/Exploit.JS.Pdfka.ert-e58b194a30afcd74711d97d3c3d875e8ae563b729e535d689801834095466a86 2015-10-01 13:41:16 ....A 89479 Virusshare.00196/Exploit.JS.Pdfka.euj-132f6b6f2fa41582609eda7619e60e1b563c0f0dd0d3683d688e302bfef19c12 2015-10-01 13:50:10 ....A 12575 Virusshare.00196/Exploit.JS.Pdfka.exg-908cd7de9e26d79b4d7d8e357a0738fe7b00d0ece872727cea2aae619d39e3ce 2015-10-01 13:39:06 ....A 11564 Virusshare.00196/Exploit.JS.Pdfka.exx-52e615408a3529da0865a47e7ccf3e4dc8578fd573a565429c9312f741929a81 2015-10-01 13:47:50 ....A 13063 Virusshare.00196/Exploit.JS.Pdfka.exx-e927bc4e87660a38b9653e8342e68bef03f6f35c16b66172655d4c1ced2bdf51 2015-10-01 13:31:20 ....A 12738 Virusshare.00196/Exploit.JS.Pdfka.ezw-88bbf57323ebeb1173470e51b06837a92ecd151b08e802359ee107fd13e03623 2015-10-01 13:51:44 ....A 12929 Virusshare.00196/Exploit.JS.Pdfka.ezw-c4a00b58a61354cfe1a9b7b6750acc26594c3d71b55bdda872c75aa0a8ef59a7 2015-10-01 13:40:52 ....A 12108 Virusshare.00196/Exploit.JS.Pdfka.ezy-2c98108128df66432940483093e604a78dae4cfdd4c0c67df5cdacec88e94aaa 2015-10-01 13:46:36 ....A 12215 Virusshare.00196/Exploit.JS.Pdfka.ezy-3924fd9366265e55aff61db213e023a749a9c4e7f9e274630ba691ba062fda7a 2015-10-01 13:40:52 ....A 62174 Virusshare.00196/Exploit.JS.Pdfka.fdp-71c429514e151c9cf0e2ae3813ffdd57b9bcf8fe74f2fa6226f639b9a36c3bd5 2015-10-01 13:35:58 ....A 62292 Virusshare.00196/Exploit.JS.Pdfka.feq-f929ba20924bd4211c215d28632d6e18dfab5bc01bce231594dc037c9a0f0dcf 2015-10-01 13:42:56 ....A 135831 Virusshare.00196/Exploit.JS.Pdfka.fhg-b3a1920ab8eb31746f1e6e85d278aaf7bf196460009142fbacb4644a50ff5b2e 2015-10-01 13:36:08 ....A 81452 Virusshare.00196/Exploit.JS.Pdfka.fkn-076ac8ef2dde20a28985c947adb329516b14b464163f5a16dd66166a0619a2aa 2015-10-01 13:42:18 ....A 81151 Virusshare.00196/Exploit.JS.Pdfka.fkn-82f29594f63963bc434456d421ab47b35e1f1b7060f194c16f3d2e305f09d7bd 2015-10-01 13:46:36 ....A 81714 Virusshare.00196/Exploit.JS.Pdfka.fkn-9ba4112589cbd7fff900048f860addb04321460332c63e2fb28cc325a9e5ddc3 2015-10-01 13:48:02 ....A 11008 Virusshare.00196/Exploit.JS.Pdfka.flg-18c0742ce749462b9a1eee5282468d3b0cb7daed1a521bba1d394e1199c08e0b 2015-10-01 13:41:52 ....A 12458 Virusshare.00196/Exploit.JS.Pdfka.fmg-0c8b053c8bfde94b13efce7dd6bf14d4fb3df60e798b54c29c1421b1935b021a 2015-10-01 13:34:22 ....A 11673 Virusshare.00196/Exploit.JS.Pdfka.fmg-112685573ebb76840a0d52840e395ecee7374985a17a0b0b93cc5432060c6020 2015-10-01 13:48:02 ....A 12698 Virusshare.00196/Exploit.JS.Pdfka.fmg-7d82f9b1ad1b82dc5ab274c41239b4630434fc4130d6c8bc6594157149b658a5 2015-10-01 13:48:24 ....A 12448 Virusshare.00196/Exploit.JS.Pdfka.fmg-a25b7438c905d9e7cbae63d01aa2439b60e48805991754f715ec2ab63c76e969 2015-10-01 13:51:52 ....A 12875 Virusshare.00196/Exploit.JS.Pdfka.fmg-c1d368fe6087d160d68d03473a12e738985463b4f91543c0f0bb1af7e7b661a8 2015-10-01 13:40:20 ....A 12489 Virusshare.00196/Exploit.JS.Pdfka.fmg-c67b6e5dddb71d9e8d98fda9e3c1c7bb1926eda85b51493a0e0d24bf90897a3b 2015-10-01 13:40:30 ....A 14839 Virusshare.00196/Exploit.JS.Pdfka.fof-74906318fa037ce469a57d2888b9d5f0bd08a73926f78ac5f8af858f78ae4754 2015-10-01 13:44:44 ....A 13380 Virusshare.00196/Exploit.JS.Pdfka.ggd-a4f0aaeada2e224b1bbb7c222fccbd2382f213417829f53306861fe1e2c0b8f5 2015-10-01 13:52:42 ....A 13597 Virusshare.00196/Exploit.JS.Pdfka.ggh-c87b095bb42837ad302736f1f7859b1a457c091eec40a5ce2cc1ae23ffc92435 2015-10-01 13:45:20 ....A 14574 Virusshare.00196/Exploit.JS.Pdfka.ggs-6fa896116da876bd29332fa1faa1ea45b5301474ad1eaafcc4c1e7579a02b748 2015-10-01 13:43:34 ....A 1252 Virusshare.00196/Exploit.JS.Pdfka.ghy-20066f84135917af22b6a52ad2a85132de8846ddcd72db27ddf8351adc4f04cc 2015-10-01 13:48:12 ....A 9772 Virusshare.00196/Exploit.JS.Pdfka.gif-43ab1a347108db8316771b8a1b981bb8e26a6da68ebc4c5284cfe0ea8173f172 2015-10-01 13:49:56 ....A 9805 Virusshare.00196/Exploit.JS.Pdfka.gif-aa003509dcf6c803f07111ddb7bc905331733db713fe3ae2a0da1590fab9ee71 2015-10-01 13:52:10 ....A 9742 Virusshare.00196/Exploit.JS.Pdfka.gif-cea7ddb4df163255d465e0e384df60994e30a6d1a4260f34f75be92b8ba4f342 2015-10-01 13:50:32 ....A 20461 Virusshare.00196/Exploit.JS.Pdfka.gip-172272a3d881c15d93a90edeb7ba6362868863457bee9d6213183227b0b87680 2015-10-01 13:33:48 ....A 20245 Virusshare.00196/Exploit.JS.Pdfka.gip-7d84a7225154723e94caec7f48fae53c775ef5bba41732f0d98aa1ee9937ce59 2015-10-01 13:33:56 ....A 20077 Virusshare.00196/Exploit.JS.Pdfka.gip-97244cc5f75fa1d88905c02f39afd0bf02dd2e6118cbf9a2e83604d2689e0bb7 2015-10-01 13:45:24 ....A 20137 Virusshare.00196/Exploit.JS.Pdfka.gip-a40ab31004e67194bfc465ab2a4d74007015d5f5080346daad9171eb3ef57cf4 2015-10-01 13:43:58 ....A 20161 Virusshare.00196/Exploit.JS.Pdfka.gip-b67c35ad5ba4a279e5b8ee5f3d90bd9c74b5016082156e53712bb38cf1e6d1b8 2015-10-01 13:38:08 ....A 20149 Virusshare.00196/Exploit.JS.Pdfka.gip-bcb4afb147ed8152c4ad210bf84ee9645cf228b150656523714d64b05a5013ee 2015-10-01 13:40:54 ....A 9937 Virusshare.00196/Exploit.JS.Pdfka.gja-7f545d6c7b88d0d1422c50f7996425a3b1205e9792d32f1a0e00dd519686c1c5 2015-10-01 13:49:08 ....A 9958 Virusshare.00196/Exploit.JS.Pdfka.gja-8ef1f59e78af1cd9d980c392f63c9bf76b8ec8453f0176a7660b994939688e73 2015-10-01 13:53:26 ....A 10865 Virusshare.00196/Exploit.JS.Pdfka.gja-987738fd75a717b41fa71642aaf77e38b749ed5aaf591645757c33d383c8cc83 2015-10-01 13:40:28 ....A 9893 Virusshare.00196/Exploit.JS.Pdfka.gja-b161d7c9dfe7e64f76fa679560b4bea8a9aaf435fe5c4ee16cb2ed46dc43145e 2015-10-01 13:47:50 ....A 9936 Virusshare.00196/Exploit.JS.Pdfka.gja-c16774150851bf9f0456b11085813e8eff668ee558f15c7f46710db8c243b16f 2015-10-01 13:53:28 ....A 22302 Virusshare.00196/Exploit.JS.Pdfka.gjn-d92d6ca45b29fe87c331739d36c5b451d4e269b7450c97fcdd2e76aacf5a60ec 2015-10-01 13:32:00 ....A 10572 Virusshare.00196/Exploit.JS.Pdfka.gkj-303313cd72285824562d3a6a82c7086569f16ec889f819c84bef41a6e22530f8 2015-10-01 13:36:24 ....A 21346 Virusshare.00196/Exploit.JS.Pdfka.gkj-6f8d7ed9358582f35d3bab146fd000394703ede2f66b7dd1a249fcd3599aa509 2015-10-01 13:44:48 ....A 62922 Virusshare.00196/Exploit.JS.Pdfka.gkj-d4d29ccb9792a61e3fe90267232b632f740f07ce9c2693f228ff3df7b4f1e1cf 2015-10-01 13:38:04 ....A 8534 Virusshare.00196/Exploit.JS.Pdfka.gkj-dd68fe12580a8ab6ab09cadcb9f1ae28a7d56a763d7c9c48b144b4aeceeb444e 2015-10-01 13:31:54 ....A 3679 Virusshare.00196/Exploit.JS.Pdfka.mj-be68245964afd877387b2f9d2f1f652d4749f5287c9402fa77922b84cd173b02 2015-10-01 13:36:44 ....A 18762 Virusshare.00196/Exploit.JS.RealPlr.s-01c8202574a98e17a5cee762990639525a146f4029ce460a786487cd1906f14b 2015-10-01 13:41:06 ....A 27164 Virusshare.00196/Exploit.JS.RealPlr.s-09d1061541c5b6179c5002934015441eff612d651af1f8c258733d9a5e5bff03 2015-10-01 13:35:50 ....A 27722 Virusshare.00196/Exploit.JS.RealPlr.s-09f1aa054a39730f62b984f49fab51a466217f07dd9d242b9a68d147c22c0353 2015-10-01 13:41:06 ....A 28811 Virusshare.00196/Exploit.JS.RealPlr.s-187ca2d0bcd1ec6158c8d4c377a3c6e42bacdd48e59b9b2bab9d4206f17892eb 2015-10-01 13:40:56 ....A 29778 Virusshare.00196/Exploit.JS.RealPlr.s-3a573493f8dd66dc619dedf234853a432aab8711f5a681a48e001a596c849c84 2015-10-01 13:40:54 ....A 28783 Virusshare.00196/Exploit.JS.RealPlr.s-4c591817ccc0067f0b3b5c29866a6eb715c213d953277e91ff13d91c402953c2 2015-10-01 13:40:52 ....A 28846 Virusshare.00196/Exploit.JS.RealPlr.s-5041e32aedad559f4cf8eaeb41513afc11ca3d06357454e3cce129b416390298 2015-10-01 13:40:52 ....A 27388 Virusshare.00196/Exploit.JS.RealPlr.s-7026324d4998d13523472867103a04b1f1dc2e176d510371985e50880899bb7a 2015-10-01 13:41:04 ....A 31742 Virusshare.00196/Exploit.JS.RealPlr.s-7dfa228cec3202ab1937d3bca95fb581fa923f3113e173523d870f85819850fc 2015-10-01 13:32:16 ....A 5378 Virusshare.00196/Exploit.JS.RealPlr.s-835c68b28588d5651f9a0d90afa39429d790f9eeb62bfd278215e37fa860f6d1 2015-10-01 13:36:18 ....A 29831 Virusshare.00196/Exploit.JS.RealPlr.s-93b341e322efc87157bb1c5f363732616c04aa63fe355435caf676ba537796d6 2015-10-01 13:41:00 ....A 28377 Virusshare.00196/Exploit.JS.RealPlr.s-976d01667bb03a624c5dee40f9f287ac3ee0378e35bb2f58b5d5972be8db9c7c 2015-10-01 13:41:04 ....A 27210 Virusshare.00196/Exploit.JS.RealPlr.s-b068b1b0f4c74a8f1c52098268c50c63ee7e400abf9275a2b6380e93dd8b4abe 2015-10-01 13:41:04 ....A 27147 Virusshare.00196/Exploit.JS.RealPlr.s-b6fbe1bc333b8613a50eaa8572ec75d61cfc599ff0665356a7972f9d2930abc9 2015-10-01 13:40:54 ....A 29444 Virusshare.00196/Exploit.JS.RealPlr.s-f478c8ea021fc8de0fb8d55919f1f9a3315b907ec83f7e892d2d49d71c4dc969 2015-10-01 13:35:52 ....A 28947 Virusshare.00196/Exploit.JS.RealPlr.s-f94a4b5e42e9fd0daf2a0743c97ed01119d8e610bac53e34bfbe153982256af5 2015-10-01 13:37:44 ....A 3975 Virusshare.00196/Exploit.Java.CVE-2009-3867.d-0feb2e2799d9beb22b0fab425867f22b68a4168db1c5351f0976a7b5f48f0cb2 2015-10-01 13:41:48 ....A 3193 Virusshare.00196/Exploit.Java.CVE-2009-3867.d-75e3ca281678e2f2f36516b173a527e44bdd73ad0790295720e08f01c6bc991a 2015-10-01 13:37:42 ....A 3163 Virusshare.00196/Exploit.Java.CVE-2009-3867.d-b2a1b2b43caf34025363f75bfb52450685b2b9f300d5e6a24fa466aa69fd7c48 2015-10-01 13:34:58 ....A 3429 Virusshare.00196/Exploit.Java.CVE-2009-3867.d-d028a1ba735f4daaa96b11413f789309662d4d5524ab425481f4b63e9f50a6c5 2015-10-01 13:46:38 ....A 1093 Virusshare.00196/Exploit.Java.CVE-2010-0840.fp-7b7c2171b6faf4c593de1940c915fe7609c746136a8b5873ca31840db9cc3fc1 2015-10-01 13:43:40 ....A 1670 Virusshare.00196/Exploit.Java.CVE-2012-0507.eh-51c380ee136c9d652de9b16956d997d2f6dcf99af56b64c7691d5017a6143753 2015-10-01 13:42:08 ....A 2235 Virusshare.00196/Exploit.Java.CVE-2012-0507.oo-9f126f58ca19554954709ffa0e683e61246540ac85c90f6d178ce3cc3c8bd9f8 2015-10-01 13:42:26 ....A 22485 Virusshare.00196/Exploit.Java.CVE-2012-1723.nc-dc0b1de35191710f5269e1172c90f866b81004fc4681e5970265c38e2b8b9cda 2015-10-01 13:42:26 ....A 557943 Virusshare.00196/Exploit.Java.CVE-2013-0422.ap-7273c919f0caa0077893cf301ff81e508f4a98805897268cc2671485c1d4b3f9 2015-10-01 13:35:46 ....A 488 Virusshare.00196/Exploit.Java.CVE-2013-2423.e-2f6e79670742e79bd717782175347e993190b2ecab8a836e6b18c25597795ce3 2015-10-01 13:33:24 ....A 483 Virusshare.00196/Exploit.Java.CVE-2013-2423.e-4336eace6b8252a02cf87eef17ce382c84b02d2583240b744dcc85eea7092747 2015-10-01 13:32:00 ....A 483 Virusshare.00196/Exploit.Java.CVE-2013-2423.e-7570a61a9f487e17abf76b5bbc2673b9907a6085f6024f633a51bcb1af774d4e 2015-10-01 13:50:50 ....A 481 Virusshare.00196/Exploit.Java.CVE-2013-2423.e-87d7d38c26f06b8960e4d732babc81cb3cc588ffe9e67a07a54f13bb91ca0174 2015-10-01 13:43:32 ....A 481 Virusshare.00196/Exploit.Java.CVE-2013-2423.e-8e6e9a488a635570a39725208ef99de6d7a8701275c0d6b19c442757a8886676 2015-10-01 13:33:10 ....A 486 Virusshare.00196/Exploit.Java.CVE-2013-2423.e-9efbc6523f66009449fa84595b5c8481d93f0466b6c817331e8892f166bdb88c 2015-10-01 13:33:36 ....A 29898 Virusshare.00196/Exploit.Linux.Local.bv-92df4b6899420d7d1ca59f6f00ba68e0828923c678296162b65c518714e30c10 2015-10-01 13:43:56 ....A 130560 Virusshare.00196/Exploit.MSWord.Agent.by-03ec3671cfb854c83318a00af09b15d5e1b13bc5bc190bbaf9f49ac28dda1660 2015-10-01 13:52:38 ....A 109024 Virusshare.00196/Exploit.OLE2.Toolbar.a-c1275ace9a9456f7dd282b6b8ef903a420e5afc2902c51f61721a7ffca5001f1 2015-10-01 13:32:00 ....A 20646578 Virusshare.00196/Exploit.Perl.Local.a-4bbe6715fc8174f0caf8031cd3f286ac74ef035a2f3d2d066d87d0f31f7821de 2015-10-01 13:47:34 ....A 375786 Virusshare.00196/Exploit.SWF.CVE-2011-0611.ac-b8c7a52b2e2defb93568c4356cc97f5b85503f5971ebf9a1895c2ab951c880a3 2015-10-01 13:43:12 ....A 3857 Virusshare.00196/Exploit.SWF.CVE-2011-2110.a-17287a111c9a31877ec834883693c683919b95d136f3b17c6cbbcd7a874f190b 2015-10-01 13:41:58 ....A 60541 Virusshare.00196/Exploit.Win32.Agent.gi-fc0adb23f50c66e2caeb510953936249ad22ae41283190fd524f635779375167 2015-10-01 13:44:48 ....A 23041 Virusshare.00196/Exploit.Win32.Aluigi.op-7589c9ced080b03808c8d52428f68c6c87d3578246bb9f9b744ce597d8151208 2015-10-01 13:50:08 ....A 112128 Virusshare.00196/Exploit.Win32.BypassUAC.b-f83a7ac5352f1b62987195cbc121e711f37b9085a2b7b0920b12b6c5a43d6d4e 2015-10-01 13:44:56 ....A 82256 Virusshare.00196/Exploit.Win32.BypassUAC.gj-f45efcac95ba23bc44552e90fb2b572ca10287d00d5f2eead21c44fa32f3b856 2015-10-01 13:40:56 ....A 4061 Virusshare.00196/Exploit.Win32.CVE-2010-0188.a-42b491d08de965027fff0bb4a15c6f9f894ada46fdb5313fb7502ff903ae2f13 2015-10-01 13:48:34 ....A 2678 Virusshare.00196/Exploit.Win32.CVE-2010-0188.a-74f6a3efe38dd74813816fa6442aedf8a96d1d85e536b9c6019a9f332e1846b7 2015-10-01 13:43:34 ....A 4061 Virusshare.00196/Exploit.Win32.CVE-2010-0188.a-cbe99cc45629090f7d81d449e7a740b5e1462ca75c80c9f5733dc26224d21344 2015-10-01 13:38:14 ....A 2644 Virusshare.00196/Exploit.Win32.CVE-2010-0188.a-d46ac6dc6268e4594fc800b8a2bdcfdc415784e8d8055e7eacfd7cb442e41635 2015-10-01 13:37:30 ....A 198 Virusshare.00196/Exploit.Win32.CVE-2010-2568.gen-02274c14a80d16d23c41946cc892e87b91a913b2f1477750b9b5c5fc83d733ac 2015-10-01 13:43:58 ....A 192 Virusshare.00196/Exploit.Win32.CVE-2010-2568.gen-085c6d9fcecde9edc2e928155edd510fd5adb5cfb61d2eee9cbb642280375ff4 2015-10-01 13:32:22 ....A 249 Virusshare.00196/Exploit.Win32.CVE-2010-2568.gen-2c3a097281e6a2a6df2db2ca5388986f1367e9fb2b0223b127499416a25c363d 2015-10-01 13:50:38 ....A 666 Virusshare.00196/Exploit.Win32.CVE-2010-2568.gen-32ba5741941f0ae22a2705fee5a1157c75673164b892772584a2adc027e5b73d 2015-10-01 13:48:34 ....A 260 Virusshare.00196/Exploit.Win32.CVE-2010-2568.gen-36245b246efabc1b541fe099e79ef58e745daa67ab92b1094a75e1317e42b5be 2015-10-01 13:38:46 ....A 866 Virusshare.00196/Exploit.Win32.CVE-2010-2568.gen-382027dacab83eb9348bf1ef431985761899a3af4315c8da5875633831f426ce 2015-10-01 13:34:16 ....A 661 Virusshare.00196/Exploit.Win32.CVE-2010-2568.gen-4b1ceb07ff7d3c8bc11a2531f446cd149e363a3a58fb800611fe7a2d36c33961 2015-10-01 13:32:20 ....A 206 Virusshare.00196/Exploit.Win32.CVE-2010-2568.gen-4bf92f728a2cbbc017c976bbbc2a47ab27194163096e928614a15cd67d0bb97f 2015-10-01 13:50:06 ....A 196 Virusshare.00196/Exploit.Win32.CVE-2010-2568.gen-4c4830a9b960b23aef7a48786b4d07597a8683433459b950ed7367987234d51e 2015-10-01 13:31:16 ....A 198 Virusshare.00196/Exploit.Win32.CVE-2010-2568.gen-4fcfeca31b74ab0615100f345f10af34b4796bb0bca34dbf97372f042912cab6 2015-10-01 13:43:32 ....A 198 Virusshare.00196/Exploit.Win32.CVE-2010-2568.gen-5db6d2db556d54cc8bb495b0c386d1f17bc5aa87f05cb293ec8e8c5ff89bd7b2 2015-10-01 13:39:00 ....A 194 Virusshare.00196/Exploit.Win32.CVE-2010-2568.gen-618588bd1f4f3901c41a68e1697bf44742b59f69952391a56375d0ac67381772 2015-10-01 13:45:24 ....A 854 Virusshare.00196/Exploit.Win32.CVE-2010-2568.gen-6545d4b9893a368148b4bba70b143cfc937338c6338054e2149f802f7ed5e55e 2015-10-01 13:46:00 ....A 957 Virusshare.00196/Exploit.Win32.CVE-2010-2568.gen-6d7e26ec1aad4f6be2c50fba66dbf8e491774f8704d26e8da325fc8e21bf9854 2015-10-01 13:44:12 ....A 253 Virusshare.00196/Exploit.Win32.CVE-2010-2568.gen-713bc530bbe196073e40dc2dbc19c78f3f88be0145f071ef2bac85db60d49518 2015-10-01 13:33:16 ....A 194 Virusshare.00196/Exploit.Win32.CVE-2010-2568.gen-71765efc294ed2e80a6e5d1ebe2ddde35583605320a3ee98b5baec05c87fe150 2015-10-01 13:43:42 ....A 686 Virusshare.00196/Exploit.Win32.CVE-2010-2568.gen-828e0c0958dd0a82893ed24ced17e2184bd7c2670a61e20249d265d9f82fbcc3 2015-10-01 13:49:36 ....A 719 Virusshare.00196/Exploit.Win32.CVE-2010-2568.gen-8ae7e4a1e2a169c7cc4f3af13c7157767601584be254dbe509cfb53c1b1932e8 2015-10-01 13:45:32 ....A 206 Virusshare.00196/Exploit.Win32.CVE-2010-2568.gen-8d51054b0d260c1dbf6b484ee35622134533ada17304f123baf2aa0dab755cce 2015-10-01 13:34:40 ....A 198 Virusshare.00196/Exploit.Win32.CVE-2010-2568.gen-8e90333b8c02d0f5951cb48826e35ba30a083aa48c8c3950baa820910012d843 2015-10-01 13:33:42 ....A 908 Virusshare.00196/Exploit.Win32.CVE-2010-2568.gen-8ed4f6a035dcdbedb430c7bac3a30441fcdcb7a5092ac5694434ce440d5582fe 2015-10-01 13:47:22 ....A 253 Virusshare.00196/Exploit.Win32.CVE-2010-2568.gen-908f315ef370dd6cb88d94fed921de5734f2491e42ab6ccc2329d6e3f6f213e4 2015-10-01 13:37:30 ....A 868 Virusshare.00196/Exploit.Win32.CVE-2010-2568.gen-95b3bc8e2fa552b6462a604a77083288e20f8c18b23436d978a2a9830f35191d 2015-10-01 13:38:14 ....A 633 Virusshare.00196/Exploit.Win32.CVE-2010-2568.gen-977b4c88fa7dcf1b87a07172f62f0b04fe5bb022e204fac836b5997216a85f85 2015-10-01 13:37:40 ....A 206 Virusshare.00196/Exploit.Win32.CVE-2010-2568.gen-9a2d45c7c6cec3065809b41aa6a5e64a31f0387994a7efa760aac9fb0cfde18c 2015-10-01 13:47:44 ....A 688 Virusshare.00196/Exploit.Win32.CVE-2010-2568.gen-a36342640945fe88550645efe8b5a96eed50d81284e9f91ed4758573769be45c 2015-10-01 13:51:56 ....A 852 Virusshare.00196/Exploit.Win32.CVE-2010-2568.gen-b003c341ab5d2523b0fbfa82fa77c9ef8a613479f97e51e3bfc1655be213b66a 2015-10-01 13:47:50 ....A 907 Virusshare.00196/Exploit.Win32.CVE-2010-2568.gen-b383b9b2e1e16f60e321964a6cc03155aa610ced35910dc4b1d25e2d938e1b0b 2015-10-01 13:52:48 ....A 253 Virusshare.00196/Exploit.Win32.CVE-2010-2568.gen-b7de399bac3ea1511dd75286016c18f49e2988957e3bd95dd3f4849ec4f7d498 2015-10-01 13:48:42 ....A 893 Virusshare.00196/Exploit.Win32.CVE-2010-2568.gen-bc48e540b40d95cbe904d6fb6b01de97c799ca41e9cad9b5bc980e18e661dbef 2015-10-01 13:33:44 ....A 251 Virusshare.00196/Exploit.Win32.CVE-2010-2568.gen-be475ec31c6e65894c44c630f1a116a5518e03255a20acb9c55be3982076016b 2015-10-01 13:36:16 ....A 812 Virusshare.00196/Exploit.Win32.CVE-2010-2568.gen-c0f28dcb829ecab81fe92ffcd5e45f23da1319b792289dece29769f811f3a0a9 2015-10-01 13:43:06 ....A 688 Virusshare.00196/Exploit.Win32.CVE-2010-2568.gen-cf8c3c7f228a3dc5b994c9cb85a6a9b351bf85578ea4b94b5daca43747bc9ed7 2015-10-01 13:48:44 ....A 827 Virusshare.00196/Exploit.Win32.CVE-2010-2568.gen-ea122c40b0f95c2c70f5607cbb8d9751d94614c2725aac005814586f26a785a4 2015-10-01 13:35:40 ....A 196 Virusshare.00196/Exploit.Win32.CVE-2010-2568.gen-f46bf683665a720877ca7c4ac4e0621a5b18177af72089d60a1b12617cc91d60 2015-10-01 13:38:16 ....A 5275 Virusshare.00196/Exploit.Win32.CVE-2011-3402.a-50e6f671aadd991c2031a67cdbc2f509a25cc608301924fdd140168a17efa746 2015-10-01 13:45:50 ....A 34078 Virusshare.00196/Exploit.Win32.CVE-2012-0158.af-dd9b061d3b8b6369d92e719e3c3570190a8463a170be311e6d139a603b0d5235 2015-10-01 13:45:28 ....A 115542 Virusshare.00196/Exploit.Win32.CVE-2012-0158.er-90b34f6fbc2da914394ecd1376e52031aa7de802eaf7f6d6c0ae04bc4ddc23e9 2015-10-01 13:45:28 ....A 10717 Virusshare.00196/Exploit.Win32.Pidief.dci-c63eb61d9eadd14d1c384a22c948b2ebaa54d3fbf0286505d83ade0fe0163bf1 2015-10-01 13:40:26 ....A 15093 Virusshare.00196/Exploit.Win32.Pidief.ddl-6fd83889eaad85397f64719965b87d938d68c2e47f0eac31243b1bfcbde52df6 2015-10-01 13:39:46 ....A 15093 Virusshare.00196/Exploit.Win32.Pidief.ddl-89f03c2c2ef924f7d2b50e4a76e501d23ffb7172bd0f4e5ed6ba6480387f8778 2015-10-01 13:46:42 ....A 15091 Virusshare.00196/Exploit.Win32.Pidief.ddl-e4785aa5bcec446a420bb0719dbed2def3d16d97ca515081b1412e293d57dae8 2015-10-01 13:40:26 ....A 291933 Virusshare.00196/Exploit.Win32.Sansanbajiu.a-3b3eb9ce2c500ed0c9846df71f2756ab90054a65647b50cda3ab7f72772010d2 2015-10-01 13:38:42 ....A 455886 Virusshare.00196/HEUR-Backdoor.AndroidOS.KungFu.a-cb32f91f5a6d60efba868ac24f994f9dca0579cd897355aee93bc6986ff66450 2015-10-01 13:31:32 ....A 1601045 Virusshare.00196/HEUR-Backdoor.AndroidOS.Triada.x-359cf6015a14b07b34b05b6378fb964c72ba245daf4d341ee033fa36d26d4bc4 2015-10-01 13:35:42 ....A 55480 Virusshare.00196/HEUR-Backdoor.MSIL.Agent.gen-34bcf2b813dcc8e3be0979be2c6ab4dd3d5beb6fdf2bef40c3654f4b4d0cf906 2015-10-01 13:37:30 ....A 22528 Virusshare.00196/HEUR-Backdoor.MSIL.Agent.gen-ec9f06f153fc5db23c84f420658949f7c221bb1b09f61f06d8457e27c59acc1e 2015-10-01 13:36:22 ....A 713216 Virusshare.00196/HEUR-Backdoor.MSIL.Androm.gen-287a856682ac6e9c9b703aac905200d0b33599156bc636f96601d8295ae21b15 2015-10-01 13:37:14 ....A 52224 Virusshare.00196/HEUR-Backdoor.MSIL.Androm.gen-30e596eebaf03afb86548a19a879062362612c263b38ce3f7275c8865666b8bd 2015-10-01 13:32:16 ....A 108544 Virusshare.00196/HEUR-Backdoor.MSIL.Androm.gen-35e25aac635a51f08e572c78ec41278519ea714501f702b4d0df1ae5e98e48b7 2015-10-01 13:41:06 ....A 964160 Virusshare.00196/HEUR-Backdoor.MSIL.Androm.gen-c2a4c715351b33abce0b633df446fab74b6143c5b4abdfc61158d3f7ec7f6fef 2015-10-01 13:49:16 ....A 197120 Virusshare.00196/HEUR-Backdoor.MSIL.Androm.gen-d1047b29c3452417de3fb0b587e32ce0b35fb6fb1feef0e94787db1d7beb65d9 2015-10-01 13:42:04 ....A 222720 Virusshare.00196/HEUR-Backdoor.MSIL.Androm.gen-d5d6ed644e5d700b89deba3178ead49f91830cb252a8b51542a4d3b5cd9bd685 2015-10-01 13:33:10 ....A 101888 Virusshare.00196/HEUR-Backdoor.MSIL.Bladabindi.gen-27e38285077381ab2b5d2b36f563a116a577183a65119d1da0c4e97d0bb00e0a 2015-10-01 13:48:14 ....A 57856 Virusshare.00196/HEUR-Backdoor.MSIL.Bladabindi.gen-9d98247478e80fb9d92feaeef74d643a1fdf2ff242267c9ec9c47d0a0e12033b 2015-10-01 13:43:42 ....A 264192 Virusshare.00196/HEUR-Backdoor.MSIL.Bladabindi.gen-a41ac2cbcd8d1b28a0e3a82f498a488eae712fc5c0ca4d300182cff35377bbb2 2015-10-01 13:49:10 ....A 206336 Virusshare.00196/HEUR-Backdoor.MSIL.Bladabindi.gen-c8003d1b7761832dc686da59cd2deb8e72d3a21efa21d23a2403f7a4e9e5dcf7 2015-10-01 13:44:44 ....A 54784 Virusshare.00196/HEUR-Backdoor.MSIL.Bladabindi.gen-d9472c20144390c3943fdfa9d0f1f2487edee43fbae8a80f5800997d3bf7c2c5 2015-10-01 13:52:08 ....A 409088 Virusshare.00196/HEUR-Backdoor.MSIL.Bladabindi.gen-de3ae2cbde1d82fed22e74da9d10f0238bad2434cda9681f2a4bf8a869703d99 2015-10-01 13:37:10 ....A 239616 Virusshare.00196/HEUR-Backdoor.MSIL.Bladabindi.gen-f1a18498e57ca4f9491ea06ffbcb5b331d6441e29a1165b60c185a1c5ecd2bca 2015-10-01 13:35:42 ....A 259584 Virusshare.00196/HEUR-Backdoor.MSIL.DarkKomet.gen-8d1e1a1cb9a794d79b362c2b9880466d0c501175276612b4c2176dd8479205ff 2015-10-01 13:34:54 ....A 2007040 Virusshare.00196/HEUR-Backdoor.MSIL.DarkKomet.gen-91decdd7223b9783b227fa4dcd06e2f96deb712d6e952e0b660cd9437ac6b35e 2015-10-01 13:38:52 ....A 55821 Virusshare.00196/HEUR-Backdoor.MSIL.Generic-027b7d499721b3d1d15e6f494e4c4f87ca4f15272cbe22edb0b96a251b8b5796 2015-10-01 13:53:26 ....A 2924544 Virusshare.00196/HEUR-Backdoor.MSIL.Generic-0ddf416afcd3670136b2fd22469783f83bca672259c9931ffe97769e78b11e30 2015-10-01 13:33:34 ....A 2633728 Virusshare.00196/HEUR-Backdoor.MSIL.Generic-134d8273a1e04cd4359385e13340abce3ecc0492a168889834d32fe11b5f9537 2015-10-01 13:40:16 ....A 407552 Virusshare.00196/HEUR-Backdoor.MSIL.Generic-386dbae7b7ff70bfcffa13bee3686eae496a2aaabfc26a228416afe9c4a3d938 2015-10-01 13:47:32 ....A 142336 Virusshare.00196/HEUR-Backdoor.MSIL.Generic-3e41c950450374eba33904d46a4ca5527edde19c905a7f9029c21f3425c49e19 2015-10-01 13:51:00 ....A 59773 Virusshare.00196/HEUR-Backdoor.MSIL.Generic-497eb5d0e9e509c4b740cb585da533374412989e2e42774ecdfc410593352341 2015-10-01 13:46:38 ....A 189952 Virusshare.00196/HEUR-Backdoor.MSIL.Generic-4b0de50af9133053ac97d1c05d05ca4c09c83a33f812f47a2cb08e8ca10acdee 2015-10-01 13:46:36 ....A 138752 Virusshare.00196/HEUR-Backdoor.MSIL.Generic-5c7bd7f15527e989ad5e4584945fc5300269d1dfed438e4bf665636246c559ae 2015-10-01 13:40:58 ....A 314880 Virusshare.00196/HEUR-Backdoor.MSIL.Generic-68029748cb2adeadfd04a477fc0cf76495b03aad0919b673d8739e68ab3c1eee 2015-10-01 13:45:34 ....A 492544 Virusshare.00196/HEUR-Backdoor.MSIL.Generic-6cf1856882c473ee25ec251110a6c751e777859f8d3a0f33c96e1adc2319cb0d 2015-10-01 13:48:16 ....A 38400 Virusshare.00196/HEUR-Backdoor.MSIL.Generic-75f45ce5bd3117a53148a79657330e53914fdf0983a3d73ef58ad52ab4b78abb 2015-10-01 13:47:18 ....A 135168 Virusshare.00196/HEUR-Backdoor.MSIL.Generic-84371cee00a99f843a38e752dd61fdf520b6668c3cb4089bdf3bd01bfcd27033 2015-10-01 13:48:38 ....A 128000 Virusshare.00196/HEUR-Backdoor.MSIL.Generic-9a7cba61eff691c07bf3c0522b4e5e618d55b8443036ac5cbc8f1b6d3a01a96e 2015-10-01 13:37:34 ....A 155136 Virusshare.00196/HEUR-Backdoor.MSIL.Generic-a06683cbca8372f38a66c264b737c04355f5ab2778a4be8b01836928a8030f1f 2015-10-01 13:42:58 ....A 122880 Virusshare.00196/HEUR-Backdoor.MSIL.Generic-a3b5c0487692887f6741c8de468b4f56bc0ece8d4a6da47d4ffb6c94e9e0bfe2 2015-10-01 13:48:14 ....A 1395200 Virusshare.00196/HEUR-Backdoor.MSIL.Generic-ba3b3efdded37eaf9a990c9812ad0c4dc307fde1b95bc4e4202c32bd48a18442 2015-10-01 13:43:28 ....A 368640 Virusshare.00196/HEUR-Backdoor.MSIL.Generic-bb5d5a6a01105e7c2a088694f3441d621b6022dbc7db25859fef2a699be6cf28 2015-10-01 13:51:50 ....A 94208 Virusshare.00196/HEUR-Backdoor.MSIL.Generic-c2380a19a7fef9309c160d09c50d661fa821d9feaefd3b7a1b523a6ccd55e5d9 2015-10-01 13:35:48 ....A 238592 Virusshare.00196/HEUR-Backdoor.MSIL.Generic-c345856a71aa0be1752b56c9fccd0abd7ec8410a7544fa0aca10cc8c2e1b7bf4 2015-10-01 13:45:16 ....A 329216 Virusshare.00196/HEUR-Backdoor.MSIL.Generic-c760244436e43960693890b21b5c809ed82c1c9f5a25926b49e9cc52cdcc3fb9 2015-10-01 13:34:18 ....A 146944 Virusshare.00196/HEUR-Backdoor.MSIL.Generic-d0bb4a43ff73ba208b11c5086d93e820b19305d2701623d644b249bd6d423c27 2015-10-01 13:43:30 ....A 288768 Virusshare.00196/HEUR-Backdoor.MSIL.Generic-d819e465c419fbd43690dcaeadb27d90a86a1bd13e12c5b96b838b01e26bb633 2015-10-01 13:40:52 ....A 288256 Virusshare.00196/HEUR-Backdoor.MSIL.Generic-e83eb429cd4f00afb3f2dc444996c1e5130dfe066301dbb6d7c0921a57058ea8 2015-10-01 13:46:04 ....A 52224 Virusshare.00196/HEUR-Backdoor.MSIL.Generic-e90ae85727ad7a786a275d3cfaa25db9e6b0b571e04320acfa88255da39b9103 2015-10-01 13:46:42 ....A 330240 Virusshare.00196/HEUR-Backdoor.MSIL.Quasar.gen-a3e352b6a9008a8bb4eb4900ea1bbaf91a86df1fad60a04f33e8e072dd129df4 2015-10-01 13:50:56 ....A 432640 Virusshare.00196/HEUR-Backdoor.MSIL.SpyGate.gen-1b6f33bbf2aa423758d05d23121cc45bf8fe9d60ce595142cb093020fdcd3d5a 2015-10-01 13:40:22 ....A 1435136 Virusshare.00196/HEUR-Backdoor.MSIL.SpyGate.gen-361fe24b244915d276085b85aaa103af765434b72839f58b2e847942d5ce7d47 2015-10-01 13:34:36 ....A 1137385 Virusshare.00196/HEUR-Backdoor.PHP.C99Shell.gen-da22f250bf7d2a64a7a1780495dbaa9eac21175eecc973a3a0af75b88f66322f 2015-10-01 13:52:32 ....A 441716 Virusshare.00196/HEUR-Backdoor.Win32.Agent.gen-dcdec9ecc74e6f19095c1834171ecd93b1b208e27e31d70f675f38506392c7e2 2015-10-01 13:42:58 ....A 871325 Virusshare.00196/HEUR-Backdoor.Win32.Bifrose.gen-7c2db36e4c7d4c57794c019b7a10804c5263945d1f0d5b75af60c6b683738ed0 2015-10-01 13:48:14 ....A 528322 Virusshare.00196/HEUR-Backdoor.Win32.Convagent.gen-85689fcc7bd778acd8e8524bbff54e2a15f5949c7ee3ebba5e39fb722c18fdc6 2015-10-01 13:49:16 ....A 677888 Virusshare.00196/HEUR-Backdoor.Win32.DarkKomet.gen-00975e2e285216438b27f78bebe67e54005eef3b5800330a63004d0900b7ad15 2015-10-01 13:35:44 ....A 781312 Virusshare.00196/HEUR-Backdoor.Win32.DarkKomet.gen-3d4abf43cca8435dad2dfb3ee200fc78fcfb3d99cef4ca4095e1834050f3e228 2015-10-01 13:50:46 ....A 710656 Virusshare.00196/HEUR-Backdoor.Win32.DarkKomet.gen-5ac244e81a2c7603b0392e58317e7de2d31cfd46979faa24805224e03db14cd0 2015-10-01 13:53:04 ....A 678400 Virusshare.00196/HEUR-Backdoor.Win32.DarkKomet.gen-e08db27781e5d45cfc5199ca16128428af707da5450a662e906ecdc9e74ab0c0 2015-10-01 13:41:26 ....A 906240 Virusshare.00196/HEUR-Backdoor.Win32.Farfli.gen-ea5d046b0821db5694ebda97b7244eb4605db883949ab71cc088576cb09557ea 2015-10-01 13:50:12 ....A 412160 Virusshare.00196/HEUR-Backdoor.Win32.Generic-07471e451b767987b2936040a38ee0c4f9fe4fefcc1ee2e958bc1b5e6e8add02 2015-10-01 13:52:32 ....A 65536 Virusshare.00196/HEUR-Backdoor.Win32.Generic-1542859a921cf415b6ddf8c5cae23b29c38060a70878c701c967551152037512 2015-10-01 13:36:20 ....A 1761280 Virusshare.00196/HEUR-Backdoor.Win32.Generic-17323c428ad89ea6a4ba1cf1754ae9c5c520b4150af74aca55f3bc9b077713d9 2015-10-01 13:51:16 ....A 386048 Virusshare.00196/HEUR-Backdoor.Win32.Generic-2c93a74f3f6999f4420a94c08835afbc6b58c1e9f610a0731fd10b381457e45a 2015-10-01 13:43:02 ....A 37888 Virusshare.00196/HEUR-Backdoor.Win32.Generic-2f2436736b49ed888abbc7d277f7999691eb40014f6253cce3aafdb37f218448 2015-10-01 13:34:04 ....A 101461 Virusshare.00196/HEUR-Backdoor.Win32.Generic-37013563ed2a2057c5d214d9ff40f801ddff4b7861247bda932507c4cb8a8452 2015-10-01 13:48:22 ....A 54914 Virusshare.00196/HEUR-Backdoor.Win32.Generic-37956684933219fec733427b33bd986741433a8b4687c95d5438ab66a3f651b5 2015-10-01 13:44:30 ....A 886273 Virusshare.00196/HEUR-Backdoor.Win32.Generic-460d26fe90a00b9ec3d12af7c5110cf64e369bc2ed987f5a8394ba3bac36bdf7 2015-10-01 13:47:24 ....A 856704 Virusshare.00196/HEUR-Backdoor.Win32.Generic-482c19c75e272f93570b3b6df8289407d0817c2c154cd64242db1033f17c22d3 2015-10-01 13:32:42 ....A 139264 Virusshare.00196/HEUR-Backdoor.Win32.Generic-535e1bd0f21cb58ae392d94e8581a72cd057345338b07f5988f8039321e1c909 2015-10-01 13:43:14 ....A 340698 Virusshare.00196/HEUR-Backdoor.Win32.Generic-5a14d16ec78feb6e00587dfc6209a94cce2c80d626a5890175700302d48cfc36 2015-10-01 13:41:32 ....A 106496 Virusshare.00196/HEUR-Backdoor.Win32.Generic-5f8d436deda50932e1174b8403ee84b48d2aeffc8b8c3a9141ee1c1b402ab002 2015-10-01 13:43:42 ....A 132611 Virusshare.00196/HEUR-Backdoor.Win32.Generic-64af7cde2b1fad2d70737f7724fb2c54aad91e73f9feb8ddde17deff1dc10b24 2015-10-01 13:45:36 ....A 284672 Virusshare.00196/HEUR-Backdoor.Win32.Generic-68237a9f1c1eccdd638c1c7ee1c7423730aaf9e02d82930764cdce834984263e 2015-10-01 13:34:12 ....A 593536 Virusshare.00196/HEUR-Backdoor.Win32.Generic-69241cb83e733ae268a268b1e49fd904ffd809260bf508268076590531ce95e4 2015-10-01 13:52:48 ....A 358849 Virusshare.00196/HEUR-Backdoor.Win32.Generic-6ca9da6cc16b279902f929660e779cf06f68ced0b68a53e26d9799943e93e29b 2015-10-01 13:43:24 ....A 120179 Virusshare.00196/HEUR-Backdoor.Win32.Generic-86a7f8b4b94f36bfe3ba0a3d9c82e83ba46fd282fc67fe6fbf7eb8ef5333c0a9 2015-10-01 13:44:22 ....A 645248 Virusshare.00196/HEUR-Backdoor.Win32.Generic-894ea7469255cc3e21140fb72e897ac478e0aff801b31e48f88687a281d0800a 2015-10-01 13:37:32 ....A 654348 Virusshare.00196/HEUR-Backdoor.Win32.Generic-8c8a1318db9db12d0c55fc1b39837a55cfdec73f9a585b77650da1cb1c1cf5f8 2015-10-01 13:40:58 ....A 576133 Virusshare.00196/HEUR-Backdoor.Win32.Generic-8e944d954bd225e9124eb713a8c849846535cda038686941fd8bc674a7b0bee4 2015-10-01 13:33:08 ....A 617502 Virusshare.00196/HEUR-Backdoor.Win32.Generic-992caf4c8209a1765a029a052cb5e4bc71d8624e63b24991b363ed9c7d76a119 2015-10-01 13:51:18 ....A 4653 Virusshare.00196/HEUR-Backdoor.Win32.Generic-9e6e145af561e2b084dc5cfdf4b77b295674addb222449e9f3d316294b4025a6 2015-10-01 13:48:34 ....A 58011 Virusshare.00196/HEUR-Backdoor.Win32.Generic-a06a5e0722f45a0dc2a19e0fa276ea94694ef17afdf68c79457da2ad07ec2029 2015-10-01 13:31:20 ....A 88157 Virusshare.00196/HEUR-Backdoor.Win32.Generic-a14f05ea5dcd1a4eff2c4ecd115fda36e821e252e30038ef25075773e51d7266 2015-10-01 13:42:10 ....A 93520 Virusshare.00196/HEUR-Backdoor.Win32.Generic-b26a7d7646d053011672e78ad3e43aa048f2b212c3c0dc79e3129b24a4f9c456 2015-10-01 13:51:30 ....A 377824 Virusshare.00196/HEUR-Backdoor.Win32.Generic-b6e2777aaae0824d4ff077519f6502868349d2793692e9b6df60ac5538037fe7 2015-10-01 13:37:26 ....A 578560 Virusshare.00196/HEUR-Backdoor.Win32.Generic-b805b04b5b773a9855a04b2db464f4ac5cc6b8c3060d7b19689a2467cdf8cda4 2015-10-01 13:53:44 ....A 65024 Virusshare.00196/HEUR-Backdoor.Win32.Generic-bdc8a63031698631c3be2fd848c924a60ba618fce1595e2361601fad44461ce9 2015-10-01 13:33:20 ....A 452096 Virusshare.00196/HEUR-Backdoor.Win32.Generic-be8426eed82f261f8395e658904866575835d06a001cf5c845a8c0a1a5412326 2015-10-01 13:44:18 ....A 301568 Virusshare.00196/HEUR-Backdoor.Win32.Generic-c39d55fedca6252b3c0603b901f6fc858b86c9049bb360bf8beda3098244c0e5 2015-10-01 13:50:52 ....A 485889 Virusshare.00196/HEUR-Backdoor.Win32.Generic-ca8b233183c0b3a1233b01260937d5a390e323aa8fd89655edf6532a7b31b9cb 2015-10-01 13:39:30 ....A 16554 Virusshare.00196/HEUR-Backdoor.Win32.Generic-cad1404de60821163e8459c453456e736e7cb042ca6cdd98fbe93b0218ec33eb 2015-10-01 13:41:46 ....A 418370 Virusshare.00196/HEUR-Backdoor.Win32.Generic-cfb767c9c90de1c0238093a5c16adb6576659eca1d476c451c3b00ccb3f880c1 2015-10-01 13:44:42 ....A 16554 Virusshare.00196/HEUR-Backdoor.Win32.Generic-d1ccb963001a4a068fe12b9b690eb41f93180a7546a562227ac54b2165121b45 2015-10-01 13:32:32 ....A 76028 Virusshare.00196/HEUR-Backdoor.Win32.Generic-d6a27800cb121c984e25317dda278f43fc45559e585cc02a66ab1d03515a2457 2015-10-01 13:42:20 ....A 560640 Virusshare.00196/HEUR-Backdoor.Win32.Generic-e30f1bc3304dc252f847ccd833a8a3d7c05e16e485ecec5880efbb87a9165636 2015-10-01 13:47:28 ....A 77825 Virusshare.00196/HEUR-Backdoor.Win32.Generic-e68237b7a27408bfaeb6feec420331124d79b194caca13e38c41ceedcacfdf1a 2015-10-01 13:39:30 ....A 612992 Virusshare.00196/HEUR-Backdoor.Win32.Generic-f0fa0ca2d154430e5c8b5ba0dcc0ed9d96d02710a80f5fa4459cff48636ab4aa 2015-10-01 13:52:28 ....A 806912 Virusshare.00196/HEUR-Backdoor.Win32.Generic-f1bbdccb5b94714564b042edac9cdbeaf78180ca04e851b6e0e9f3e581e75507 2015-10-01 13:49:10 ....A 44659 Virusshare.00196/HEUR-Backdoor.Win32.Generic-f81a0ac8801ac1b5a7403b4cfacc53c26ab392b2ce32e64f2fc70f19730c0487 2015-10-01 13:36:20 ....A 782336 Virusshare.00196/HEUR-Backdoor.Win32.Hupigon.gen-35ab16b6e8d54178c866bdd0f59fd8c2e1e529291855b44a9560b9ef60c13205 2015-10-01 13:35:44 ....A 424448 Virusshare.00196/HEUR-Backdoor.Win32.Salgorea.gen-03b2000efc98aa7ccbeb0432217f4a6bf81ad1e37b94237d56c593532efc2471 2015-10-01 13:33:40 ....A 424448 Virusshare.00196/HEUR-Backdoor.Win32.Salgorea.gen-36761d6888991315d8e7a17bb50bc3d468611a31b6b1ab9c699031dd0592bf3c 2015-10-01 13:40:20 ....A 424448 Virusshare.00196/HEUR-Backdoor.Win32.Salgorea.gen-896370e21a413ca1d55c27e73cbaa64dcf98d42a7ff5c05d9d082979ba1b4de1 2015-10-01 13:38:48 ....A 424448 Virusshare.00196/HEUR-Backdoor.Win32.Salgorea.gen-b55ebd6f273f794ea04364386c5d7c4c1ce591cf1df1ff9c6a5e7cb5c664abb1 2015-10-01 13:44:10 ....A 424448 Virusshare.00196/HEUR-Backdoor.Win32.Salgorea.gen-bdbe80b8f2747cf62491b0184478cacec33104964a25193c7096dc58de8ccbbf 2015-10-01 13:36:38 ....A 424448 Virusshare.00196/HEUR-Backdoor.Win32.Salgorea.gen-e62ee5e3fb534752202d3b190cdc9671a6195401e5d6841becb5df217d29d614 2015-10-01 13:42:06 ....A 424448 Virusshare.00196/HEUR-Backdoor.Win32.Salgorea.gen-f4a712d238728a6373dcf0b3ae48eeb007762707bf26056c5fc1986429cde3fb 2015-10-01 13:46:00 ....A 72192 Virusshare.00196/HEUR-Backdoor.Win32.Xtreme.pef-4af840414a5de3324c2b1911c5d634420cf3df274c613914b7acec3334e02d13 2015-10-01 13:38:14 ....A 25895 Virusshare.00196/HEUR-DoS.Linux.Agent.bl-261976a8ab5200051f541de28c2b98da8ae9899272b13fae38fc9373d09409ce 2015-10-01 13:38:32 ....A 39199 Virusshare.00196/HEUR-Email-Worm.Script.Generic-70efc152c350706d6d4302177f142e358e5a5bcdf33a8c50b4c14edec058f1ed 2015-10-01 13:52:34 ....A 515072 Virusshare.00196/HEUR-Email-Worm.Win32.LovGate.gen-eea3e967dc11577e9ab58cf19408e9c6a7b47d42db35c8b3d65324abaab83b68 2015-10-01 13:43:22 ....A 73952 Virusshare.00196/HEUR-Email-Worm.Win32.Nulprot.gen-488af11112bbd68bec1308a5d5561cdc9b212d45880acef658ea3a40c4b80934 2015-10-01 13:36:12 ....A 1325954 Virusshare.00196/HEUR-Exploit.AndroidOS.Lotoor.be-62c854f6ebad0d47bf373349022f439f2f423bf39bcb9502153446280726e127 2015-10-01 13:32:38 ....A 236792 Virusshare.00196/HEUR-Exploit.AndroidOS.Lotoor.bj-97caca626b0dda0d6e615bef47a0ca0f285570e442698688d2d6d002a6b3449c 2015-10-01 13:33:42 ....A 3006 Virusshare.00196/HEUR-Exploit.Java.CVE-2009-3867.gen-0947dc0a35b3a4cbdbf282fbfb7f160bcef36ce299d46c016ac4eb4965191cb1 2015-10-01 13:49:36 ....A 3415 Virusshare.00196/HEUR-Exploit.Java.CVE-2009-3867.gen-ec0d930339102fc5ef71db9d9cc632682fcbf63dc8e577c1e84da3dbb959c8dc 2015-10-01 13:48:18 ....A 3420 Virusshare.00196/HEUR-Exploit.Java.CVE-2011-3544.gen-863ef301c69260bcbbe67a2389bbd3f9558cf96c63fac3fb3ba965d6f9cd1471 2015-10-01 13:34:38 ....A 3274 Virusshare.00196/HEUR-Exploit.Java.CVE-2011-3544.gen-d3bb93c59c1b676aeb23366f79291fa3aefd7360d02417767f7cdc00cb949ae5 2015-10-01 13:38:58 ....A 14948 Virusshare.00196/HEUR-Exploit.Java.CVE-2012-1723.gen-1fa5b186d9e3aecbe9328093a6d2e79fc3f433448adbb7cd05ffb3329818f663 2015-10-01 13:35:14 ....A 11507 Virusshare.00196/HEUR-Exploit.Java.CVE-2012-1723.gen-74e1fc5a73c00c0cf651345d6013138d7a998e6edf20b154ede7f2b543773352 2015-10-01 13:49:16 ....A 30383 Virusshare.00196/HEUR-Exploit.Java.CVE-2012-1723.gen-76d2aae1c45b4e5b6df8ffe77dcf2988b4a518ccb34b87a704e48623f825fda5 2015-10-01 13:36:48 ....A 30168 Virusshare.00196/HEUR-Exploit.Java.CVE-2012-1723.gen-9dca70f60cf67e97f708a1d39e16dd5a00fa6ae283d7d9d036a9be188bd5da1b 2015-10-01 13:36:14 ....A 5296 Virusshare.00196/HEUR-Exploit.Java.CVE-2013-0422.gen-4eef96484807376dc44bf7eebeb73ec08568f6b2c3c35867fcd1c79656f3d5a0 2015-10-01 13:36:04 ....A 3284 Virusshare.00196/HEUR-Exploit.Java.CVE-2013-0422.gen-4f7b959b3fe006691d352c96b2c22c8e290f74bc47072a6ee6f381577fa9e136 2015-10-01 13:41:06 ....A 19824 Virusshare.00196/HEUR-Exploit.Java.CVE-2013-1493.gen-03360607bb3bcfaf982bbb941fc4f11ebae7a0e98ed5a0eb312d100020bd1e0f 2015-10-01 13:52:06 ....A 19521 Virusshare.00196/HEUR-Exploit.Java.Generic-1b66604b94c80488d1add658217105785d32a7be383ba99246450c38313cb3db 2015-10-01 13:32:04 ....A 7649 Virusshare.00196/HEUR-Exploit.Java.Generic-1eaa4c38aceb290402e20d1cb1b7f346344ee3baa7afccdaeb63ec17427bc2ce 2015-10-01 13:45:54 ....A 19838 Virusshare.00196/HEUR-Exploit.Java.Generic-4888425dd2c163ca09fd134ac585039e26eb47ddda95ec8570f5b13ddcab9502 2015-10-01 13:46:50 ....A 19132 Virusshare.00196/HEUR-Exploit.Java.Generic-512b29add397d4d6d0c1c4ccee3f2ebc71fb5aef20797ee3217ef835f0fe344c 2015-10-01 13:49:14 ....A 11342 Virusshare.00196/HEUR-Exploit.Java.Generic-5483ce7036ee6befdb89263d2063c161ac4956a7bd8578cd9aed79b1137a428e 2015-10-01 13:39:52 ....A 11807 Virusshare.00196/HEUR-Exploit.Java.Generic-6525acf726e97152e2811f1bc39397aa96ab89d12dd6af8fd35af9ef2b25e9d1 2015-10-01 13:35:26 ....A 7561 Virusshare.00196/HEUR-Exploit.Java.Generic-6558539a9a51512893875aa977fa7591c441698587929da815c1f61bc73677b1 2015-10-01 13:38:12 ....A 4990 Virusshare.00196/HEUR-Exploit.Java.Generic-71564553c7bf8df10fc63b3dbfb87ef20e7dc8cfd37791115ac03fc4dc86d56d 2015-10-01 13:36:50 ....A 31930 Virusshare.00196/HEUR-Exploit.Java.Generic-7665c6cb731444570eb904082c032252e40c9faf4b3bdd3affe4fcfcd437382a 2015-10-01 13:43:56 ....A 24426 Virusshare.00196/HEUR-Exploit.Java.Generic-a355e13f4bd4a3c1c822e50ddc2bcec837d16bff1699262b53ed68f42f8fd431 2015-10-01 13:37:22 ....A 10163 Virusshare.00196/HEUR-Exploit.Java.Generic-cfcbf3f979a4772fc202ff5e82b43ea6ba68c0e068cb984b708a33787ec51ff8 2015-10-01 13:35:34 ....A 16812 Virusshare.00196/HEUR-Exploit.Java.Generic-e4eef697464eedd0da8c40b15336a0922fd1ab9405e74dc630a5b4022ba0f372 2015-10-01 13:43:10 ....A 90630 Virusshare.00196/HEUR-Exploit.Java.Generic-e9c8b67e4eac6a616a583c147e8bbf62bf9eb1f6971d128505bcf7f3779399fe 2015-10-01 13:50:56 ....A 10529 Virusshare.00196/HEUR-Exploit.Java.Generic-fa3419ce4295c551e4e34e894dc988d035040e9ac36211b29916d3115dab0275 2015-10-01 13:38:40 ....A 2937 Virusshare.00196/HEUR-Exploit.Java.Generic-fdeac1f5ca2077d36b7bdf4196bb58c482d8d4f42b084a3419561bb1635556e6 2015-10-01 13:31:46 ....A 9737 Virusshare.00196/HEUR-Exploit.PDF.Agent.gen-67b9ede5b7a1cbb891caf68e4700018b16f05ce7dd7d6388b109889d96e549d1 2015-10-01 13:41:36 ....A 9489 Virusshare.00196/HEUR-Exploit.PDF.Agent.gen-795cd2ec53eca98f7cd17c0396fa8451634fd405c21bd34ffb2ede9588729a3e 2015-10-01 13:43:38 ....A 9805 Virusshare.00196/HEUR-Exploit.PDF.Agent.gen-7de67becf7c8ac9e202627efac71b72e911cf4bdf5ba4673b2e9f9dd5afe5da8 2015-10-01 13:42:56 ....A 9711 Virusshare.00196/HEUR-Exploit.PDF.Agent.gen-bdc2c1f6aa3c9302b3ed50cfb656252f7f316f7b1880789c2ea3f2f1498b38e3 2015-10-01 13:40:08 ....A 9797 Virusshare.00196/HEUR-Exploit.PDF.Agent.gen-f212bc1a899ccbadcc420dbbd2b9aff035bb225a5937c8b536b307017da04cb2 2015-10-01 13:37:32 ....A 19762 Virusshare.00196/HEUR-Exploit.PDF.Generic-270a695d1bac38f83a2742a45c046ce3700b2fcb10d99f8aaf0ae5fc35b5db41 2015-10-01 13:44:50 ....A 5128 Virusshare.00196/HEUR-Exploit.PDF.Generic-2c97f226f60a05bf754f06cac84cd8968df660a9b2fa051b7217ab1249cfeed0 2015-10-01 13:35:42 ....A 8431 Virusshare.00196/HEUR-Exploit.PDF.Generic-70e1e04251a8aa387df19cf10f2ac48ff2df7b120a537cc722e0672f072e61dd 2015-10-01 13:35:32 ....A 9819 Virusshare.00196/HEUR-Exploit.PDF.Generic-b4b28d08e21ad8bf71f75915912806d6d8df582668aa585a468ad170316039c7 2015-10-01 13:36:16 ....A 41381 Virusshare.00196/HEUR-Exploit.Script.Generic-b85d57eff839bd4aa12c7749aa6b63260fccc1b7a6bcd92caafa6b9879f1c097 2015-10-01 13:40:58 ....A 66091 Virusshare.00196/HEUR-Exploit.Script.Generic-c588407df20b73e8b332be467802418369d731b134a4992812ea33091836382e 2015-10-01 13:48:50 ....A 6250 Virusshare.00196/HEUR-Exploit.Script.Generic-d2eafbc1cdd9e25cd24db5de85a58d792d3b46b21fae65c6264b8011cf012d63 2015-10-01 13:42:52 ....A 23040 Virusshare.00196/HEUR-Exploit.Script.Generic-e95a08d05ca9ba319550ed8b0a30429c62b7d9dd592306e179259879fffbed14 2015-10-01 13:46:52 ....A 15480 Virusshare.00196/HEUR-Exploit.Win32.Shellcode.gen-2cbdff92e68b004af6a385a43d9079b3a6cbd2c44148bc75d298db2e0ceb3d96 2015-10-01 13:43:00 ....A 426504 Virusshare.00196/HEUR-HackTool.Win32.Agent.heur-ca22f02acab0935253f58f45bff77f43517bad5e53802bbe24253c064537e891 2015-10-01 13:48:34 ....A 497215 Virusshare.00196/HEUR-HackTool.Win32.Chew.gen-75efd3c7b4fea44ad9d57f874de84071e1a3d57a4b2fd614d49a8fa4486d3013 2015-10-01 13:51:54 ....A 275176 Virusshare.00196/HEUR-HackTool.Win32.KMSAuto.gen-0f6cbd240341ad65ceeb486f072f35d02463bff3cac9ef382a24005f6510d20e 2015-10-01 13:52:38 ....A 274956 Virusshare.00196/HEUR-HackTool.Win32.KMSAuto.gen-2421ad8ec31a8d7fbea1298c47fa049aec282480aee3843172bdc9632d12abc2 2015-10-01 13:35:12 ....A 273974 Virusshare.00196/HEUR-HackTool.Win32.KMSAuto.gen-2b3e720bb49d7a5974a1b4206a8349842cf4e0a9ab313e393d2d36e584180d50 2015-10-01 13:40:40 ....A 275201 Virusshare.00196/HEUR-HackTool.Win32.KMSAuto.gen-2c1c4c311dbe360bf536bcdd07442553788f1d0ce0f3e8337fe9a5d964aa129a 2015-10-01 13:51:26 ....A 275058 Virusshare.00196/HEUR-HackTool.Win32.KMSAuto.gen-350cccc2e81de47f99c11616f4f999e21890297c64459e20e90d5c8adc2aac85 2015-10-01 13:46:50 ....A 273974 Virusshare.00196/HEUR-HackTool.Win32.KMSAuto.gen-40270ea62ea4c8c1755075754b8e237244f9f7f0c5a1b14742d41822d53d5efc 2015-10-01 13:37:30 ....A 275058 Virusshare.00196/HEUR-HackTool.Win32.KMSAuto.gen-417ddce370902186fc5b37a627699fb7899806aabaa6077f5f7f3156012700ca 2015-10-01 13:49:06 ....A 273974 Virusshare.00196/HEUR-HackTool.Win32.KMSAuto.gen-427eca6a74c67293925df9b12e8a91b3b204614e46c7f47299ac6f444eaaf5c0 2015-10-01 13:50:00 ....A 275058 Virusshare.00196/HEUR-HackTool.Win32.KMSAuto.gen-512ca281eefa47188f1291b87386da73cf86df3a66948147d5c2c1c7958529ff 2015-10-01 13:45:16 ....A 275201 Virusshare.00196/HEUR-HackTool.Win32.KMSAuto.gen-60983743a07f573a6be15e458fad05c162777cc66925fcbe2eb79fd88e8ff1d1 2015-10-01 13:47:24 ....A 273974 Virusshare.00196/HEUR-HackTool.Win32.KMSAuto.gen-97b6f3115cfbff411a4a3a4f52673a63fcc9c5db95586d1c1b37ecfe7de83a09 2015-10-01 13:43:48 ....A 275058 Virusshare.00196/HEUR-HackTool.Win32.KMSAuto.gen-99fcd88f93c3a0879deb4dd048907236b33753811654241889196183b32f5a88 2015-10-01 13:42:44 ....A 273974 Virusshare.00196/HEUR-HackTool.Win32.KMSAuto.gen-9a3e82bbe86c6b15b11ca5a944f81fc8fe69f40c951be13cfc8fc85626c0e286 2015-10-01 13:36:50 ....A 275201 Virusshare.00196/HEUR-HackTool.Win32.KMSAuto.gen-9b528b470c27ad73376f4eeae4b387be51cd138fcfd3b0ce05524f7fad1ff4b6 2015-10-01 13:39:14 ....A 275201 Virusshare.00196/HEUR-HackTool.Win32.KMSAuto.gen-c1aad5556bd98a5efcf02e1f087956be462e334a2c6a58a26b69c7be385259c7 2015-10-01 13:39:46 ....A 273974 Virusshare.00196/HEUR-HackTool.Win32.KMSAuto.gen-cd41d21cac2953737985ab58c61f6951201f7af9715585b398d1a0afbb22fdee 2015-10-01 13:53:02 ....A 274956 Virusshare.00196/HEUR-HackTool.Win32.KMSAuto.gen-d30de143c1c5165ccbc3e465ef47199622d7c6800213af1ae35825051f67152f 2015-10-01 13:33:08 ....A 1288936 Virusshare.00196/HEUR-HackTool.Win32.KMSAuto.gen-d5c2232ea4b1623d2eadc9ee1a47882df79add4895768ef2b491d805a7d04f97 2015-10-01 13:38:16 ....A 275058 Virusshare.00196/HEUR-HackTool.Win32.KMSAuto.gen-d758cdc46e37d006cf9b9d52906ba791217023a7c14dfaa47b6a347197bc8d08 2015-10-01 13:44:12 ....A 273974 Virusshare.00196/HEUR-HackTool.Win32.KMSAuto.gen-fd0e5ab97b9b553d36e6f6b44c44a91507a7556ac1597a97b68c0afb1d279496 2015-10-01 13:43:04 ....A 1288793 Virusshare.00196/HEUR-HackTool.Win32.KMSAuto.gen-fe59f57fae947104274634e2a9ec869031c60b36c2e2364d7ed4172fb6f87350 2015-10-01 13:38:20 ....A 105385 Virusshare.00196/HEUR-Hoax.Win32.ArchSMS.HEUR-582be47905acc50627f377c8a37c0833083c1f4d420bf93a8720da6409b4b641 2015-10-01 13:53:12 ....A 155136 Virusshare.00196/HEUR-Hoax.Win32.ArchSMS.gen-018ebcb2ff471030421d47767357e12b8b7ef7fb8f2149acc034ada3f3c16ba3 2015-10-01 13:40:18 ....A 183028 Virusshare.00196/HEUR-Hoax.Win32.ArchSMS.gen-0b980d1dbd87ca3e5508785313cec6b237f2a6aae20a4bf1682f9d0ae06074bc 2015-10-01 13:53:10 ....A 230400 Virusshare.00196/HEUR-Hoax.Win32.ArchSMS.gen-1bda5933112a54edf7e525d24759d12e0eb9a81ab73f3d7d829ae69feedcff58 2015-10-01 13:52:02 ....A 232995 Virusshare.00196/HEUR-Hoax.Win32.ArchSMS.gen-1e56e3485058ca9419e5213832c3d11119b4dc8982c5ea83135a09457fc95231 2015-10-01 13:45:52 ....A 66096 Virusshare.00196/HEUR-Hoax.Win32.ArchSMS.gen-6b8d9955dc004ba6f4ae299534b5681996eec03e1d850a45e3ed1f6cf9d11917 2015-10-01 13:51:10 ....A 96168 Virusshare.00196/HEUR-Hoax.Win32.ArchSMS.gen-808415df4411527b2353be7c6111126da8401221ec234bcbb2296fe61ab1cb44 2015-10-01 13:34:20 ....A 68779 Virusshare.00196/HEUR-Hoax.Win32.ArchSMS.gen-c605829a27c8f3c229a3ce8941450be4f1acbeec9f1afab8492e7061a8a16b09 2015-10-01 13:47:54 ....A 291472 Virusshare.00196/HEUR-Hoax.Win32.ArchSMS.heur-ae0aa43b66abd64185b541b6b8fd5548b0ca074b94bf98e6a6d6a3b4a39735b2 2015-10-01 13:50:38 ....A 56477 Virusshare.00196/HEUR-Hoax.Win32.DeceptPCClean.gen-11e8b770b801ce5ddea6d486ed31d8144999196adc850a205b96728e08befd46 2015-10-01 13:39:16 ....A 56477 Virusshare.00196/HEUR-Hoax.Win32.DeceptPCClean.gen-19c7264f1fa372dfe742e2ddfd3e17256cb847dbc2b64618c79a832f7f4c538e 2015-10-01 13:45:16 ....A 56477 Virusshare.00196/HEUR-Hoax.Win32.DeceptPCClean.gen-5905f2adc32fa5de2cc945a0122186154fa2465930ea4ed41b3c3c935215610b 2015-10-01 13:51:26 ....A 100672 Virusshare.00196/HEUR-Hoax.Win32.DeceptPCClean.gen-75323dfd4b105d47da449489c85ae1ac4d7d7119b57329f176e74d4cccd59afe 2015-10-01 13:53:26 ....A 56477 Virusshare.00196/HEUR-Hoax.Win32.DeceptPCClean.gen-b31123919cce5aca484bfd42491bf8003ca2621e0b90b50bdc5f086950caa64e 2015-10-01 13:38:28 ....A 56477 Virusshare.00196/HEUR-Hoax.Win32.DeceptPCClean.gen-c61fa93358c386444611544af1def0d00e368106dd8dfdb058303cd89b7969ca 2015-10-01 13:48:04 ....A 129024 Virusshare.00196/HEUR-Hoax.Win32.FlashApp.a-069893bb7c17da4b69b7b3467ab3d56244c2bc204bb0ba48f5e1a4ea8da03f65 2015-10-01 13:35:34 ....A 167936 Virusshare.00196/HEUR-Hoax.Win32.FlashApp.a-0b398a734f751b8054e4ea727667cfbbf26998751d7a728d41bea575ac291f91 2015-10-01 13:52:38 ....A 57856 Virusshare.00196/HEUR-Hoax.Win32.FlashApp.a-28694b0da84a73b95807cabb1ebd4f339012f09c1f6570362117c472988acdee 2015-10-01 13:44:08 ....A 152064 Virusshare.00196/HEUR-Hoax.Win32.FlashApp.a-2d2fc1a268d0980d9eda66be99dab1989154cdb47b7ece15aa6c64bed1d7579b 2015-10-01 13:34:30 ....A 124416 Virusshare.00196/HEUR-Hoax.Win32.FlashApp.a-3d681c49ad031b60f4cdc6b799f2ec97eb48823a7317ff9d02cd3b44780cca71 2015-10-01 13:44:38 ....A 459776 Virusshare.00196/HEUR-Hoax.Win32.FlashApp.a-42e3dc19c30d7565af1b8f6f75443baaa00c43f7b5ee6ae94eca7a46187a289b 2015-10-01 13:38:20 ....A 454144 Virusshare.00196/HEUR-Hoax.Win32.FlashApp.a-c5df96fbc9a247a02f4f44f87b416387aaca895b77d8b0e56d07eb053b3c5ddd 2015-10-01 13:51:50 ....A 120320 Virusshare.00196/HEUR-Hoax.Win32.FlashApp.a-fc2177091b020ed514c7a4fa03cf8728ecd85282c15ac2023b30dad120f8aa18 2015-10-01 13:37:40 ....A 180224 Virusshare.00196/HEUR-Hoax.Win32.FlashApp.gen-0750621b3c615434893ed0506c6f1760f3b3da2f465eb7fe0359c0b90ea5d08a 2015-10-01 13:36:48 ....A 141312 Virusshare.00196/HEUR-Hoax.Win32.FlashApp.gen-155617ea2abcc0846fcfc99087c91f8f3c1e6d09be7e06a5e7c8bf0f7a837606 2015-10-01 13:32:48 ....A 182272 Virusshare.00196/HEUR-Hoax.Win32.FlashApp.gen-20d5bdd9cda2f9f71a8f84e4955581112251ea9eb22f3f1ab921b6727b5388ff 2015-10-01 13:52:08 ....A 141312 Virusshare.00196/HEUR-Hoax.Win32.FlashApp.gen-2e7177e86361a7dbd67a046bd3b7f770442cae2dd6695a40e875fd25061566b8 2015-10-01 13:37:36 ....A 77312 Virusshare.00196/HEUR-Hoax.Win32.FlashApp.gen-3190da7a5b5f1c2cc77a08612243f1fa9d0f965e0f0629b02e51544587c68f9f 2015-10-01 13:44:56 ....A 144384 Virusshare.00196/HEUR-Hoax.Win32.FlashApp.gen-5a475e0cb3864d892405c9cf74f6786d81c44ce3365d70070578672a12fae17c 2015-10-01 13:36:26 ....A 150528 Virusshare.00196/HEUR-Hoax.Win32.FlashApp.gen-63293df5ef05c261a8797b1da4993c7ae587e52cbbdfa82e6a9dcaa1539f54a1 2015-10-01 13:40:26 ....A 136704 Virusshare.00196/HEUR-Hoax.Win32.FlashApp.gen-6ef10ca78b1dec79a7a353d38fd5e25697f79e71dd7f29aa6f038820c41c90c1 2015-10-01 13:32:58 ....A 96768 Virusshare.00196/HEUR-Hoax.Win32.FlashApp.gen-7f9dc601e8c4093f203face506857823ced4fedaddd4e95785741d589c52fb73 2015-10-01 13:42:20 ....A 146432 Virusshare.00196/HEUR-Hoax.Win32.FlashApp.gen-8240a5818efc593b98f86b97c041fc361fa4a4919d8d7d0170ed0bb4b09c92f1 2015-10-01 13:32:54 ....A 137216 Virusshare.00196/HEUR-Hoax.Win32.FlashApp.gen-87729954f5cf23735d1b0d0c986eba81fa3d4a5687cc6e2401f154de46397f0d 2015-10-01 13:45:52 ....A 84480 Virusshare.00196/HEUR-Hoax.Win32.FlashApp.gen-8ce9aededbed2d421090696aff7e4843f8d608e13197cab184b68d8aeac465f1 2015-10-01 13:48:32 ....A 83968 Virusshare.00196/HEUR-Hoax.Win32.FlashApp.gen-931afdd24de34ae859dc37be40558e274a4fc5e8d38cb0102a2f0aa0dbe5cdd4 2015-10-01 13:38:44 ....A 87552 Virusshare.00196/HEUR-Hoax.Win32.FlashApp.gen-b05eb107be557cf8f52931d27bdef91afadcc7fc37ea233ea3e90b63c509ea5a 2015-10-01 13:51:02 ....A 146432 Virusshare.00196/HEUR-Hoax.Win32.FlashApp.gen-bb14c1f110c4a4e2b31b1384612a4f9a2a468c393709282b01f1ac0832c60934 2015-10-01 13:52:50 ....A 96768 Virusshare.00196/HEUR-Hoax.Win32.FlashApp.gen-e6838e434b4c9e41c97aa845f1c9de226647976d1afad853baf7e23d007ede9a 2015-10-01 13:50:44 ....A 84480 Virusshare.00196/HEUR-Hoax.Win32.FlashApp.gen-ed4c97ae2af3f50e2659fd2a24cdbb4289c63d181dccea77e2d1b4ee23245924 2015-10-01 13:39:30 ....A 381440 Virusshare.00196/HEUR-Hoax.Win32.FlashApp.gen-f480eab2ee4682d6e36089e9d5f1ac798ec68a816a1e0f09ca50029a8164c9c4 2015-10-01 13:38:16 ....A 21504 Virusshare.00196/HEUR-Hoax.Win32.MDefender.a-167c89867fea0811584f17a1b75c669e663484cda679ded9eb803b7a90b1d957 2015-10-01 13:36:44 ....A 116184 Virusshare.00196/HEUR-Hoax.Win32.MDefender.a-271afbf7a65f08074cba2256de01f5c3b19d4b56e0fa6fca15fd34673e7ae329 2015-10-01 13:47:54 ....A 116184 Virusshare.00196/HEUR-Hoax.Win32.MDefender.a-4203851a2fef8b0feeff9dba44a202ee5bcde3f92c5d20c2e7734106528e1c65 2015-10-01 13:53:14 ....A 20480 Virusshare.00196/HEUR-Hoax.Win32.MDefender.a-61d48f2f1898a9b46afdb5be2c97211677e26d6d9c26cd54ca1d03cccda32ba1 2015-10-01 13:49:52 ....A 107992 Virusshare.00196/HEUR-Hoax.Win32.MDefender.a-74a7864ca9ff7a8a52ab64001f627ae5ba6b94c709a50966d4fd7a7e1990210b 2015-10-01 13:32:32 ....A 17229 Virusshare.00196/HEUR-Hoax.Win32.MDefender.a-e22e9b6f9be0d6f9367470c72abfafbd344840239d7ea2e7debdb8b91f85e0d8 2015-10-01 13:51:06 ....A 116184 Virusshare.00196/HEUR-Hoax.Win32.MDefender.a-f9cad2175f19983c77f65e35f158cdd1c1feef277d14b332b9a01ff5c19aa9d7 2015-10-01 13:31:32 ....A 417792 Virusshare.00196/HEUR-Hoax.Win32.SMWnd.a-1e9a278bd66422fee99cf490c786304bb754354978d4f8d83ee5f6f20ca8f10d 2015-10-01 13:45:32 ....A 651264 Virusshare.00196/HEUR-Hoax.Win32.SMWnd.a-df8be59d276a45e038894c801b32783d6eeb770e08db69ffefc5a9fb19e39e14 2015-10-01 13:53:12 ....A 288768 Virusshare.00196/HEUR-Hoax.Win32.SMWnd.gen-111d52c9104eb60a9fcfdbe0677087670565dc55b3e12f88bd0b363b9583e1ab 2015-10-01 13:44:20 ....A 377344 Virusshare.00196/HEUR-Hoax.Win32.SMWnd.gen-38ffa54ef073de993adafbc485e57bab3f52d59db4346e3d0d4aaad5fc4cc063 2015-10-01 13:38:50 ....A 377344 Virusshare.00196/HEUR-Hoax.Win32.SMWnd.gen-65f6d7633c26a228323faef3c2216ef46b3b20b40134289ce422ce8d74cad743 2015-10-01 13:45:38 ....A 383488 Virusshare.00196/HEUR-Hoax.Win32.SMWnd.gen-913c83dfc45db1de2b4a9110a482c0809ec6e8ee6fddc79779df9ea4f5c038e4 2015-10-01 13:44:48 ....A 377344 Virusshare.00196/HEUR-Hoax.Win32.SMWnd.gen-b7c20739b01063f198b7c01f90019574944d5d06b9299e88132650fcd07ab609 2015-10-01 13:40:52 ....A 377344 Virusshare.00196/HEUR-Hoax.Win32.SMWnd.gen-bc8091b4d7a5695ccb5c8912b041ebc75b75c97c851f68de8935986ff51ae4d6 2015-10-01 13:46:54 ....A 1187648 Virusshare.00196/HEUR-Hoax.Win32.SpeedUpMyPC.gen-9f0d8f8d37feda4f03918eb7963fadf21c91ca6ebc6efc67a2ac496dfad6a675 2015-10-01 13:50:36 ....A 483328 Virusshare.00196/HEUR-IM-Worm.Win32.Chydo.gen-524cc531c6957b32aca6b2d96856dd7ca95f57c06a14575c5c766c2440d66d5e 2015-10-01 13:41:08 ....A 561152 Virusshare.00196/HEUR-IM-Worm.Win32.Chydo.gen-65b5b90c2650bb593fcf03423f2af6f28bbaaa43c3550d17adb56d1ff4337336 2015-10-01 13:44:52 ....A 843776 Virusshare.00196/HEUR-IM-Worm.Win32.Chydo.gen-d3b4b4470429ccb6df9820c26c25936d7b3560bf17980d6149d2c8b5e1a72198 2015-10-01 13:46:32 ....A 1208320 Virusshare.00196/HEUR-Net-Worm.Win32.Kolab.gen-603dc8ce8f2fa4c0f1ce6adceba6b99a1f8dc79c368d23ee36bc577ccce503f1 2015-10-01 13:48:40 ....A 33508 Virusshare.00196/HEUR-Packed.Win32.BadCrypt.gen-02007da469e363e29dd5abfe8692e062a1ad04fcf2d0f0b7ae6248ff313fc3ab 2015-10-01 13:42:20 ....A 21220 Virusshare.00196/HEUR-Packed.Win32.BadCrypt.gen-0414c17f23eeda3f4f82ff47842e9f3d8f59b4d877f383370fded0660319c224 2015-10-01 13:41:22 ....A 29412 Virusshare.00196/HEUR-Packed.Win32.BadCrypt.gen-09d544669be9701753e0c8e6f78b99db456e602147626e7b7a5a2c8ce0025a3f 2015-10-01 13:51:32 ....A 25316 Virusshare.00196/HEUR-Packed.Win32.BadCrypt.gen-0b23336f2ac143481f80094b6f5d6e178c3b64a2cc4dad2b6698426be9391a30 2015-10-01 13:35:44 ....A 29412 Virusshare.00196/HEUR-Packed.Win32.BadCrypt.gen-0b7dfe158cc6b9637346932132b2ee45e60bc3232a21b061dec50a6250190f5d 2015-10-01 13:33:50 ....A 25316 Virusshare.00196/HEUR-Packed.Win32.BadCrypt.gen-0cd328a02bede18e34367928df197f98d676b2af26b2ffcf982a8c25f6976255 2015-10-01 13:41:02 ....A 25316 Virusshare.00196/HEUR-Packed.Win32.BadCrypt.gen-0d879aba4f12053a587e26303b841da485e77a00a9d11d999136b782013cc8ec 2015-10-01 13:44:16 ....A 29412 Virusshare.00196/HEUR-Packed.Win32.BadCrypt.gen-3004af96554a15e7e663b64be9380e72f1424327f7d77aef3364e541446672fa 2015-10-01 13:37:40 ....A 29412 Virusshare.00196/HEUR-Packed.Win32.BadCrypt.gen-3142519c14b1deb098be41e809a969dc467956a315a33bcff5a7fb75c38baa54 2015-10-01 13:44:52 ....A 33508 Virusshare.00196/HEUR-Packed.Win32.BadCrypt.gen-3ee66a4d6f5766a8b4ec8cff9ee0eb20efdfe7d186d7453dbf64098ebdbf9d5b 2015-10-01 13:52:10 ....A 1536 Virusshare.00196/HEUR-Packed.Win32.BadCrypt.gen-9577130e23a981f19d9591c70361dbc012b68ce3873e0f4ffe6fd055833c364b 2015-10-01 13:49:20 ....A 33508 Virusshare.00196/HEUR-Packed.Win32.BadCrypt.gen-a237b58d0d3c5855680fa06e69bf54d3ccbfc8b91e939a17ff5c73b4f40b0a0d 2015-10-01 13:35:02 ....A 33508 Virusshare.00196/HEUR-Packed.Win32.BadCrypt.gen-d3dd035583ca794b669b76cbfb79cb97e9accddf892dd0df92a87bcbccefb3ac 2015-10-01 13:49:42 ....A 1077251 Virusshare.00196/HEUR-Packed.Win32.Vemply.gen-e1d2377e3802effa554db360d20c042d6a79c946d176fdb70401d05ca576734f 2015-10-01 13:31:54 ....A 2018194 Virusshare.00196/HEUR-RiskTool.AndroidOS.Agent.dp-004d441376efb592aaf92d2899d9a2349cb4f877a4ea91d97fa14a018bc9f68c 2015-10-01 13:49:56 ....A 75956 Virusshare.00196/HEUR-Trojan-ArcBomb.ZIP.Agent.gen-545b5ed7d1928b81c02f6d6e8252ada01702db944e69a9f0d0a714b0b2d0ac08 2015-10-01 13:34:40 ....A 435088 Virusshare.00196/HEUR-Trojan-Banker.AndroidOS.Hqwar.t-7f2d93bfff85c39f273d569df3bca76868eb173bbb78b17546056a7ebb209f3d 2015-10-01 13:34:50 ....A 272384 Virusshare.00196/HEUR-Trojan-Banker.Win32.Agent.gen-b6ac00ffc1e2aac751ec5e26a70dc106a03ea31acc9a12f8553b75d99e44b99c 2015-10-01 13:34:22 ....A 1317888 Virusshare.00196/HEUR-Trojan-Banker.Win32.Banbra.gen-0b271a84a3c5147e036c6ff08d8df1c7c5a659940dadc984a891e2138fc13a91 2015-10-01 13:31:58 ....A 604161 Virusshare.00196/HEUR-Trojan-Banker.Win32.BestaFera.gen-05a742b5d56a79d8fdf6e1e3c7de1bb977d5705d6b647bdd38398dd01d02d64f 2015-10-01 13:45:28 ....A 662728 Virusshare.00196/HEUR-Trojan-Banker.Win32.ChePro.gen-677c9a8dbb383552ae71a245f06da5765b1cf5ecb6d9d9c5c20192a2d368675d 2015-10-01 13:38:24 ....A 667240 Virusshare.00196/HEUR-Trojan-Banker.Win32.ChePro.gen-6fd403ea1a60a29e56f328ec081ac415ed2445c83ba64009424db54ffce2f01c 2015-10-01 13:48:12 ....A 537972 Virusshare.00196/HEUR-Trojan-Banker.Win32.ChePro.gen-afa19ec2fe7c765631f8e9f7199eee2b574a226df6a1867abe9fcf8ea93c7a1e 2015-10-01 13:49:30 ....A 64512 Virusshare.00196/HEUR-Trojan-DDoS.Win32.Nitol.gen-3913b47829641c00cbfdb1287981d8f1df88e566b154250697aae0b2ab140752 2015-10-01 13:48:14 ....A 115222 Virusshare.00196/HEUR-Trojan-Downloader.AndroidOS.Invis.a-3f6edcded2b4870b5f68caf6ec14b38f0df942a8314cc4e2029ac7f89857ac05 2015-10-01 13:31:14 ....A 13312 Virusshare.00196/HEUR-Trojan-Downloader.MSIL.Generic-604b416f8411b9628cd04b563f7a5f2bac458e1f302bb8fd3a1aba3b598bf263 2015-10-01 13:31:40 ....A 7680 Virusshare.00196/HEUR-Trojan-Downloader.MSIL.Generic-6a1ce85fb02cb684b81a6f21ab5b9918ea7fc4e33092c27f2266b2ef9d797078 2015-10-01 13:44:34 ....A 100352 Virusshare.00196/HEUR-Trojan-Downloader.MSIL.Generic-94c12d0001c4dd0ccabe3603cab364d861d575dc108432de2dd40de41743c843 2015-10-01 13:36:20 ....A 13824 Virusshare.00196/HEUR-Trojan-Downloader.MSIL.Generic-9b486e3c49d69915ae055262d4b5d157197404f6d1c00a284ead9e74e12738f9 2015-10-01 13:32:32 ....A 20480 Virusshare.00196/HEUR-Trojan-Downloader.MSIL.Tiny.gen-e1b85d970a0d3c00e526dce4a40e1e254cb0a0357524ffaab3b424453e32e10f 2015-10-01 13:36:54 ....A 111590 Virusshare.00196/HEUR-Trojan-Downloader.NSIS.Adload.gen-0cd1e9e5a2ceb6a92bcaa2d326c541609e1d515b0fd90053b57883b88eff4802 2015-10-01 13:48:40 ....A 169824 Virusshare.00196/HEUR-Trojan-Downloader.NSIS.Adload.gen-0feb43d7ab3915bb7db16be3566745168c0c5e2beea20cc99daf75f77f6b9fd1 2015-10-01 13:32:18 ....A 75804 Virusshare.00196/HEUR-Trojan-Downloader.NSIS.Adload.gen-173123207e3fe835d589d13508bebcfb9021993648c2e5bca88946377512b6f0 2015-10-01 13:39:30 ....A 111584 Virusshare.00196/HEUR-Trojan-Downloader.NSIS.Adload.gen-17dc9885535cfe887e89569c7455515bc88f59b45a26d0592a291cce30a0419d 2015-10-01 13:41:18 ....A 111610 Virusshare.00196/HEUR-Trojan-Downloader.NSIS.Adload.gen-19ba69614f1a293fbd52b99e9e45f2fa6235d192b13c706d36136a12da46758c 2015-10-01 13:50:04 ....A 312435 Virusshare.00196/HEUR-Trojan-Downloader.NSIS.Adload.gen-1b904d56ecd62f89f22ee052a4717f488cf452487288ceec97cde84a294baed5 2015-10-01 13:34:36 ....A 760144 Virusshare.00196/HEUR-Trojan-Downloader.NSIS.Adload.gen-1c4ff18e3fef6a70f5d6b338e60c2da953b3d9d051f61076620a30df26d4f20f 2015-10-01 13:32:32 ....A 75725 Virusshare.00196/HEUR-Trojan-Downloader.NSIS.Adload.gen-1ddbabf2276ec06d34e1bfc4f0e545966a23e4655f7d9ef5e45edce542c3d568 2015-10-01 13:40:20 ....A 85015 Virusshare.00196/HEUR-Trojan-Downloader.NSIS.Adload.gen-3b2f7d69b9b82eeef52b1815478b1cde5d002fa9b301e603a43c4229c2dd2062 2015-10-01 13:36:16 ....A 111606 Virusshare.00196/HEUR-Trojan-Downloader.NSIS.Adload.gen-3e17e499f28a85f452547e1d324d6be5e2ef053188472eafd9e0be2ae352f1b4 2015-10-01 13:48:02 ....A 111548 Virusshare.00196/HEUR-Trojan-Downloader.NSIS.Adload.gen-562aa9d5cf42425b59c914886990d2441bda88bc01ad9eeffcc2197b58a05905 2015-10-01 13:32:34 ....A 75760 Virusshare.00196/HEUR-Trojan-Downloader.NSIS.Adload.gen-5d302562f934a379cf4f904735a22a6303f53c1ef8804d4868d75726818d5ca7 2015-10-01 13:52:54 ....A 111556 Virusshare.00196/HEUR-Trojan-Downloader.NSIS.Adload.gen-5dce1b86b74aa66742565b51edfcd84188bb6896a661875e6c1a18a71ae25252 2015-10-01 13:32:36 ....A 75734 Virusshare.00196/HEUR-Trojan-Downloader.NSIS.Adload.gen-638d6acc2a3498d00bdd2db360055f4b5f3fcf2c9239d843a4a0d3d2c35beeaa 2015-10-01 13:44:30 ....A 93483 Virusshare.00196/HEUR-Trojan-Downloader.NSIS.Adload.gen-6d1fe134653dec51d4d4a1fe6e45968026823db875d33b9333eb2d8361536808 2015-10-01 13:45:18 ....A 111608 Virusshare.00196/HEUR-Trojan-Downloader.NSIS.Adload.gen-70943b9c8e9c26654256216ea56488b8a7a7e1b658d23681a8556338ce372eb5 2015-10-01 13:44:10 ....A 111599 Virusshare.00196/HEUR-Trojan-Downloader.NSIS.Adload.gen-72c5ad9a608588fe340f9f09f6ae38af704c92733673afadb3e62fbbbdb750d3 2015-10-01 13:32:20 ....A 75725 Virusshare.00196/HEUR-Trojan-Downloader.NSIS.Adload.gen-746e04498f92a5bbf38f3bd66899d519b7ec70420340d3cd77b42a3f49ccc3b4 2015-10-01 13:46:26 ....A 586395 Virusshare.00196/HEUR-Trojan-Downloader.NSIS.Adload.gen-7de5cd3db6c1617a4cd02bd0795444667143ff3b70b69fcc36d5614d55819b77 2015-10-01 13:35:08 ....A 293548 Virusshare.00196/HEUR-Trojan-Downloader.NSIS.Adload.gen-8708e35924d57d808af858ada33e8f28db89744b60cebc67d80c169d0f84940b 2015-10-01 13:33:08 ....A 75734 Virusshare.00196/HEUR-Trojan-Downloader.NSIS.Adload.gen-a0a1e6c75774704e84b859e9e82fc9c7de0f63a1656aee360ca6ed4f3987111c 2015-10-01 13:52:28 ....A 947005 Virusshare.00196/HEUR-Trojan-Downloader.NSIS.Adload.gen-adbbc2c11fc655055910b34576d85e3069ebb83ac6504ca2e4de6f9d601b8f28 2015-10-01 13:53:14 ....A 412292 Virusshare.00196/HEUR-Trojan-Downloader.NSIS.Adload.gen-bbe830baeea8e7b79814b20ae7c2beb1a4c448d45f9ca19b512adb7e65af7ed1 2015-10-01 13:46:30 ....A 165336 Virusshare.00196/HEUR-Trojan-Downloader.NSIS.Adload.gen-cb0a38c43e3e0f7a04a7983ee7a5c8da2b5e2b61dd089392273cf4047bd6b448 2015-10-01 13:52:16 ....A 111606 Virusshare.00196/HEUR-Trojan-Downloader.NSIS.Adload.gen-e02287655dda25fa45ec874b45c30acda884d5f89d85ad4036738a8f40cd79e1 2015-10-01 13:34:24 ....A 274257 Virusshare.00196/HEUR-Trojan-Downloader.NSIS.Agent.gen-2dc893c43f1afdab03eacacf7b5c1b626965cb6e68b54e04eeaee875c89d4e9e 2015-10-01 13:48:36 ....A 474008 Virusshare.00196/HEUR-Trojan-Downloader.NSIS.Agent.gen-5c439d47bacfcba0b1f9310a224d9025b48feb3f676faaa7ce53a56fff087e55 2015-10-01 13:44:16 ....A 437960 Virusshare.00196/HEUR-Trojan-Downloader.NSIS.Agent.gen-5cd1a501d308e50515c893954f65ea57e3a2811e8219dd00a3bdd79e2cf8e8cf 2015-10-01 13:52:38 ....A 710060 Virusshare.00196/HEUR-Trojan-Downloader.NSIS.Chindo.gen-015898596a8ed49e5d605a543a5607bcf79eff6710a7873bb098cb517e2e252d 2015-10-01 13:45:18 ....A 113998 Virusshare.00196/HEUR-Trojan-Downloader.NSIS.Chindo.gen-071d1029dda5d7ddd5b5ab0e4a21d2de2d3b35bd65b940994ed758a36107f01b 2015-10-01 13:50:40 ....A 933936 Virusshare.00196/HEUR-Trojan-Downloader.NSIS.Chindo.gen-099e3178d124805c2a18c338903bd89fc82016009595ef00387d8ab2b2e581e5 2015-10-01 13:52:46 ....A 738725 Virusshare.00196/HEUR-Trojan-Downloader.NSIS.Chindo.gen-0b59664009a833c7c4fab2f9f0c2d9b0efdf37b889f5e98e919c0e025f82637b 2015-10-01 13:45:46 ....A 756872 Virusshare.00196/HEUR-Trojan-Downloader.NSIS.Chindo.gen-0b99b656a80bdb72242bd4f7cf71e9fca02c5f374352c7b0b0f31021df5b0c46 2015-10-01 13:52:24 ....A 758276 Virusshare.00196/HEUR-Trojan-Downloader.NSIS.Chindo.gen-0e4e53797c7056822aa6845c00069badb9d8ea49c60a0980a43fac5ed959abc0 2015-10-01 13:49:14 ....A 92878 Virusshare.00196/HEUR-Trojan-Downloader.NSIS.Chindo.gen-0f502d19586ef3fe696a722867fae8b58d630ea29395029046824f0708aad417 2015-10-01 13:47:42 ....A 874317 Virusshare.00196/HEUR-Trojan-Downloader.NSIS.Chindo.gen-10473254abc7f613eb7c688f86fc85125aa7110a80b05fa8c0f4d58f00d82d56 2015-10-01 13:36:46 ....A 482336 Virusshare.00196/HEUR-Trojan-Downloader.NSIS.Chindo.gen-1145e3066bd4bc5d0d7a9110c1842acb281aeb9c51672eb9bdc4f34bafbed7c9 2015-10-01 13:47:08 ....A 300336 Virusshare.00196/HEUR-Trojan-Downloader.NSIS.Chindo.gen-11959e0a8eea7c057cc4fd2e70ef676addd6210c8ebe7a9dd0aabce2f16bf904 2015-10-01 13:34:22 ....A 108165 Virusshare.00196/HEUR-Trojan-Downloader.NSIS.Chindo.gen-18a4a6478bc2392243db425ee60620001aa424cd2e2dd130258abb9b9daf5fcb 2015-10-01 13:32:58 ....A 237065 Virusshare.00196/HEUR-Trojan-Downloader.NSIS.Chindo.gen-1a0f1a9088c5f98d3a2465a108923260b3017acb24dc236b3b296917777c07b7 2015-10-01 13:49:34 ....A 245375 Virusshare.00196/HEUR-Trojan-Downloader.NSIS.Chindo.gen-1ff8188a20c6ce04d4690dae8f5cb0fde68d27ee44a2f540ebc92cd04f450702 2015-10-01 13:37:40 ....A 657316 Virusshare.00196/HEUR-Trojan-Downloader.NSIS.Chindo.gen-259082cacb85230ddedc9e5ff57abb370638f9915f63655ce1ced5bd91b57e82 2015-10-01 13:34:30 ....A 97263 Virusshare.00196/HEUR-Trojan-Downloader.NSIS.Chindo.gen-2c704026d27d6bc8128ce3c1ea92af70e71dc3a230092d00bcadca44c7adaa94 2015-10-01 13:42:56 ....A 80086 Virusshare.00196/HEUR-Trojan-Downloader.NSIS.Chindo.gen-2da36ac5013a7dd1dc9b9f1eecf0875ac3179c7ec74c4ea823ef9d6a524f5ce8 2015-10-01 13:48:02 ....A 94709 Virusshare.00196/HEUR-Trojan-Downloader.NSIS.Chindo.gen-3513854e9f26821054c49c27e9cf19da3617002e6be6262a16bedbedeead7a88 2015-10-01 13:38:28 ....A 414488 Virusshare.00196/HEUR-Trojan-Downloader.NSIS.Chindo.gen-394e3e06cae38ddc5003cfccf330df3332481433b5b6b6c27c738d644f3da2b0 2015-10-01 13:36:50 ....A 310941 Virusshare.00196/HEUR-Trojan-Downloader.NSIS.Chindo.gen-44cc24d8282b045acc1d3e39c0ba7140c024ca65041a086685c037bc8d16bd91 2015-10-01 13:43:42 ....A 367656 Virusshare.00196/HEUR-Trojan-Downloader.NSIS.Chindo.gen-46d76f79c58da1fcefba8e691e94201e202daabe1f1ddb6d7e5f523333cf338e 2015-10-01 13:46:50 ....A 354392 Virusshare.00196/HEUR-Trojan-Downloader.NSIS.Chindo.gen-566458268902efa3cc169489ca596c0f65846388be635eb360cb0c16ca40c2ee 2015-10-01 13:46:52 ....A 423521 Virusshare.00196/HEUR-Trojan-Downloader.NSIS.Chindo.gen-56c06cafbae49cfa1612fce81fe4ca629468a25f0cbdc8fa4112ae9a148c545a 2015-10-01 13:32:54 ....A 160332 Virusshare.00196/HEUR-Trojan-Downloader.NSIS.Chindo.gen-5fd5d1320d36f3cc4570367e0ff06c1c26784e7dee2bbe4e37f7bfd62273a0ee 2015-10-01 13:51:12 ....A 192652 Virusshare.00196/HEUR-Trojan-Downloader.NSIS.Chindo.gen-6051ac2860dbc8dd6f58344362b174516eda7c13bc0d14308ea5beeb3c38dc0f 2015-10-01 13:50:04 ....A 573513 Virusshare.00196/HEUR-Trojan-Downloader.NSIS.Chindo.gen-61ef59232f64adc884c13ae7037b360386ce61193a2639b22fee475a8cd10980 2015-10-01 13:38:56 ....A 513304 Virusshare.00196/HEUR-Trojan-Downloader.NSIS.Chindo.gen-66c96fd42614f910cdfa01a6b48c7a2da1c3af2cd66f3422eb22a73867d4154f 2015-10-01 13:33:06 ....A 95541 Virusshare.00196/HEUR-Trojan-Downloader.NSIS.Chindo.gen-6c0f4cc8eaf0016cf8ad0de4a03cee4b72397d512bf2665bd8a9327ed16ee3fc 2015-10-01 13:48:12 ....A 229376 Virusshare.00196/HEUR-Trojan-Downloader.NSIS.Chindo.gen-71c0e2918f940cf733766a581b8c970e5a6809e7a4a0caafc5f5fb8c30303ce5 2015-10-01 13:46:08 ....A 150289 Virusshare.00196/HEUR-Trojan-Downloader.NSIS.Chindo.gen-761041a5490cf25ec2eea8fbc41bdd34a843a47443ba0ff7d5eefba7a2981a03 2015-10-01 13:49:22 ....A 89136 Virusshare.00196/HEUR-Trojan-Downloader.NSIS.Chindo.gen-7e86664584461db7208af684ae2a5c0b79904c67f1b537678af22116d475a66a 2015-10-01 13:50:40 ....A 591225 Virusshare.00196/HEUR-Trojan-Downloader.NSIS.Chindo.gen-81abf2bcadd1d7d5545954ee401cadc38c88b200a5bd9f70f539245c0da9c02e 2015-10-01 13:45:46 ....A 581536 Virusshare.00196/HEUR-Trojan-Downloader.NSIS.Chindo.gen-855ffb2b05a7f513430acc0c848d0ccab500a4decaf2eaa65b01cd7d07552ff0 2015-10-01 13:38:18 ....A 105681 Virusshare.00196/HEUR-Trojan-Downloader.NSIS.Chindo.gen-882aab73a6dad7d3da52f42df301fbbb9af975be15b831ee33f95a0a68b20ab0 2015-10-01 13:45:04 ....A 95641 Virusshare.00196/HEUR-Trojan-Downloader.NSIS.Chindo.gen-8c501cb1a90556f4a581beb32155ba9f169320eea9abd7da86cb33874f095ef4 2015-10-01 13:50:10 ....A 229359 Virusshare.00196/HEUR-Trojan-Downloader.NSIS.Chindo.gen-8e441b65c44a300ecaeaecd86f8a0b02da308f3d9af6f6fa101df187f3453a76 2015-10-01 13:33:10 ....A 559628 Virusshare.00196/HEUR-Trojan-Downloader.NSIS.Chindo.gen-9a65768393eaf565dc9bb75a738ec293bd165f2cd12ca8ccd264daaaa34d3531 2015-10-01 13:46:54 ....A 474528 Virusshare.00196/HEUR-Trojan-Downloader.NSIS.Chindo.gen-9b9c054b605f655fceb30d22c876355ec93e5292549e7601732646097ed7b545 2015-10-01 13:44:40 ....A 68702 Virusshare.00196/HEUR-Trojan-Downloader.NSIS.Chindo.gen-a09e622a37cf6d61b51d731336f3d5122b2d254effdf0cb64c378fad4bcf5642 2015-10-01 13:31:24 ....A 309013 Virusshare.00196/HEUR-Trojan-Downloader.NSIS.Chindo.gen-a6e7d816e3aaa06e16b0a5410b408a26f8487ae3afa6965e269c9a8643704273 2015-10-01 13:53:20 ....A 964631 Virusshare.00196/HEUR-Trojan-Downloader.NSIS.Chindo.gen-a8edd6246330e050641fa8bf6547d716ceb310e7f5ecef234744efaadc4de6e7 2015-10-01 13:33:16 ....A 209342 Virusshare.00196/HEUR-Trojan-Downloader.NSIS.Chindo.gen-a9a6bd8fc0ad47a1881cd8916853141f03a454b725470f9827ed13fbcc312e57 2015-10-01 13:33:24 ....A 208871 Virusshare.00196/HEUR-Trojan-Downloader.NSIS.Chindo.gen-acd95e5db8614479c72465346aef8cdf5cc73d08ff3dec8860c334d48d072020 2015-10-01 13:50:36 ....A 437188 Virusshare.00196/HEUR-Trojan-Downloader.NSIS.Chindo.gen-b7a1a89af6fcf707ff6cadd7d59bf012eca02122379737b02dce393b5f7f9b32 2015-10-01 13:39:44 ....A 199541 Virusshare.00196/HEUR-Trojan-Downloader.NSIS.Chindo.gen-b7ea0d74f0d2e9d9b17567a1d2e5ae037813bd32771ed90ba86634e85d19238a 2015-10-01 13:33:42 ....A 745264 Virusshare.00196/HEUR-Trojan-Downloader.NSIS.Chindo.gen-bad82ec30cd5f14c1ae84e4501d0dbb81c907c5e833d44e1f9d9ce0e29c402fb 2015-10-01 13:48:42 ....A 61405 Virusshare.00196/HEUR-Trojan-Downloader.NSIS.Chindo.gen-bd5814983f1b8fcbe8cb2928425083d6c97e45bd440c0b90f642b9798a599da3 2015-10-01 13:33:56 ....A 284800 Virusshare.00196/HEUR-Trojan-Downloader.NSIS.Chindo.gen-bf14cb80dde197cebfe2babddc1623c047efc220c04e4c8f16699f3fcd3800b0 2015-10-01 13:48:42 ....A 619565 Virusshare.00196/HEUR-Trojan-Downloader.NSIS.Chindo.gen-c5da554fa029e8f8ad8d879a098fdd02e9e73e68bc886488ccf0df1636c11ce1 2015-10-01 13:40:58 ....A 226667 Virusshare.00196/HEUR-Trojan-Downloader.NSIS.Chindo.gen-c8764ce20b15a7a331571150e6e4673a793282d0a7486e4fe376af1c3f55d308 2015-10-01 13:48:20 ....A 441369 Virusshare.00196/HEUR-Trojan-Downloader.NSIS.Chindo.gen-c8c86dcd172010f7b2dc9b116b4c18621eff705a4724ab9efb51219e77b2de58 2015-10-01 13:43:26 ....A 71810 Virusshare.00196/HEUR-Trojan-Downloader.NSIS.Chindo.gen-c8d4fe028559e1d15a4939c112e22f98f0c72434fd8623d139d2418de20c4c11 2015-10-01 13:31:50 ....A 389208 Virusshare.00196/HEUR-Trojan-Downloader.NSIS.Chindo.gen-ce5162b11789e1a96923d2e181b581450dbea5857dd0cc2fd362e6e8184a7f4d 2015-10-01 13:39:48 ....A 445825 Virusshare.00196/HEUR-Trojan-Downloader.NSIS.Chindo.gen-ce96e613e4985a08cf39751aef78022c2cf5ad151984b119584da041324c5af6 2015-10-01 13:38:58 ....A 169085 Virusshare.00196/HEUR-Trojan-Downloader.NSIS.Chindo.gen-cfb743afc13b2ecaab6861dc1f6a84800804f161e301998f8989f569fc191c2b 2015-10-01 13:31:14 ....A 808716 Virusshare.00196/HEUR-Trojan-Downloader.NSIS.Chindo.gen-d00a797a01237ba02a8fabef57438992cb801c9aa9572f4b7a72ca32cc0db755 2015-10-01 13:47:22 ....A 335081 Virusshare.00196/HEUR-Trojan-Downloader.NSIS.Chindo.gen-d188b53c516525dd81cde16d86e7561deee0595858bc30c0d6c04287c54fc7fb 2015-10-01 13:36:58 ....A 216099 Virusshare.00196/HEUR-Trojan-Downloader.NSIS.Chindo.gen-d3749956faf97ce708020f1139e742f11b336b77c46889ce791b83adb1e773dc 2015-10-01 13:34:16 ....A 347252 Virusshare.00196/HEUR-Trojan-Downloader.NSIS.Chindo.gen-d4284ee176587b318bd1fec06cd7c34e455908793b8152373109c1be402ce242 2015-10-01 13:46:48 ....A 542800 Virusshare.00196/HEUR-Trojan-Downloader.NSIS.Chindo.gen-d432e40a6253b7cd76cf72e8a949b8cff953e95228340625f7305224522dd1b6 2015-10-01 13:37:42 ....A 331976 Virusshare.00196/HEUR-Trojan-Downloader.NSIS.Chindo.gen-d4e0851800a82df2bd2d9c53755427f6a64ee3e5c95381279e47d1c58c72931b 2015-10-01 13:33:16 ....A 443191 Virusshare.00196/HEUR-Trojan-Downloader.NSIS.Chindo.gen-d5406987cbc4c1947e31a70661ab3054322f992dca94f97360d87f1f35c918da 2015-10-01 13:49:16 ....A 414726 Virusshare.00196/HEUR-Trojan-Downloader.NSIS.Chindo.gen-d5662d3c748f09be403504b8d2d0b2789ff9eb98cc099da94a9cf79e963a8249 2015-10-01 13:47:50 ....A 137932 Virusshare.00196/HEUR-Trojan-Downloader.NSIS.Chindo.gen-d6b6a9c5fc54921c3c2d33077ce6c2394a87197b698b738d2036e0edfdd069e9 2015-10-01 13:37:06 ....A 254642 Virusshare.00196/HEUR-Trojan-Downloader.NSIS.Chindo.gen-dc19bec10ed2e6afef390ee81f4ad11c4c5cced75aa05809f855615778fdf21c 2015-10-01 13:52:42 ....A 76966 Virusshare.00196/HEUR-Trojan-Downloader.NSIS.Chindo.gen-e324a56742bde95a55a6038dd277917521dbd48345ecbfcc53d2215e34470ecf 2015-10-01 13:52:56 ....A 699660 Virusshare.00196/HEUR-Trojan-Downloader.NSIS.Chindo.gen-ea6c219272285b4380f6fc1d83da31935d0408627d8a90b928d8d24e70681ebc 2015-10-01 13:52:48 ....A 188840 Virusshare.00196/HEUR-Trojan-Downloader.NSIS.Chindo.gen-ef88bb339b787db0e43b18f3614f8b8cca9dc674df83086d279a394ab0e4a4f7 2015-10-01 13:46:06 ....A 643828 Virusshare.00196/HEUR-Trojan-Downloader.NSIS.Chindo.gen-f9e3aad7af9028dd1daf574060193d453bc8f2b1559fd40088ce1ffbb8ed137b 2015-10-01 13:37:20 ....A 95221 Virusshare.00196/HEUR-Trojan-Downloader.NSIS.Chindo.gen-fd3886fb21af5efd632ae44c74aad35ca8180e03c11fe3e40337b8f8714363c8 2015-10-01 13:31:52 ....A 10858 Virusshare.00196/HEUR-Trojan-Downloader.Script.Generic-01349e5d643857c470d1f1f93f3b4329e62e6dcdb0023e285fcaf597f0e70571 2015-10-01 13:31:26 ....A 10152 Virusshare.00196/HEUR-Trojan-Downloader.Script.Generic-04038062f70b737b8c05aa765a27ef675df8781ef84fb11e76cc4d7ac6913c29 2015-10-01 13:46:12 ....A 26486 Virusshare.00196/HEUR-Trojan-Downloader.Script.Generic-14bf4ba6210321957140689f67efcfd4b7889a4e2bbc521f197ca1ff4ef57dbf 2015-10-01 13:31:30 ....A 10562 Virusshare.00196/HEUR-Trojan-Downloader.Script.Generic-2493677e068fdc558a8a2f6fac4923948b0ce944a3085146a9d794386d6711a5 2015-10-01 13:31:32 ....A 10845 Virusshare.00196/HEUR-Trojan-Downloader.Script.Generic-2bcd1678ee8b2ae3fc076d5f65463ca2a78b19b2e8b3728349d2442e8bef428c 2015-10-01 13:46:32 ....A 32875 Virusshare.00196/HEUR-Trojan-Downloader.Script.Generic-2d0c093074e301fd78eb4148a076a8798da713736850c37d1138ce5411da5139 2015-10-01 13:47:46 ....A 14717 Virusshare.00196/HEUR-Trojan-Downloader.Script.Generic-339348da9e13ee9e07457e0d465ee2d1fd8c59a28c900c5e8f036079f8f6d42c 2015-10-01 13:39:46 ....A 143081 Virusshare.00196/HEUR-Trojan-Downloader.Script.Generic-38f1d2ea2a29d432e1df778f7149d7c649bb011c8f61b6be622f877a716e7c17 2015-10-01 13:31:32 ....A 10541 Virusshare.00196/HEUR-Trojan-Downloader.Script.Generic-3eba63f901cdb683223c6e8e1245334f18c7af6ce22cfefe3d8d42b002ba07c2 2015-10-01 13:52:32 ....A 435885 Virusshare.00196/HEUR-Trojan-Downloader.Script.Generic-3ec2c948af4d13b1a6bad835ffb96ea728cfb17178eb2b66b8f510fd6d161830 2015-10-01 13:44:40 ....A 17600 Virusshare.00196/HEUR-Trojan-Downloader.Script.Generic-5895abae2cfcb2f99a15107cc93fef20a10da2ab5b8085c47c5ff7045026e08a 2015-10-01 13:32:52 ....A 58719 Virusshare.00196/HEUR-Trojan-Downloader.Script.Generic-58e8260ba8102dbcb4be19e75fc6fa0076e46d84d22893914b22693ee1535dad 2015-10-01 13:53:38 ....A 20301 Virusshare.00196/HEUR-Trojan-Downloader.Script.Generic-7419b1a2af294686deab4a2345e25a98e1bf6af8c805825adca262240cacf17c 2015-10-01 13:32:04 ....A 10431 Virusshare.00196/HEUR-Trojan-Downloader.Script.Generic-7af23451d1ecba1cd4bf53851e0f76790929225707e6b7185636335adb940288 2015-10-01 13:31:14 ....A 10647 Virusshare.00196/HEUR-Trojan-Downloader.Script.Generic-8242338b4b23e138d3b2a481ac020f6b84bdf36676c756a7463ac8be9c3aac46 2015-10-01 13:52:12 ....A 75480 Virusshare.00196/HEUR-Trojan-Downloader.Script.Generic-8d605c76b4f30f0dc6c6a2926a2169c4115c1dc7ab646f33880d0a4023025102 2015-10-01 13:31:38 ....A 10444 Virusshare.00196/HEUR-Trojan-Downloader.Script.Generic-9163ff21c01e3eede9197cc7531c0a447f337ade573b4e9e87231f4ca70669c2 2015-10-01 13:35:32 ....A 11680 Virusshare.00196/HEUR-Trojan-Downloader.Script.Generic-a6667d0e8e9f7cfdf588b414123be0aa866d53d58936af096d9306f122b30305 2015-10-01 13:31:42 ....A 10711 Virusshare.00196/HEUR-Trojan-Downloader.Script.Generic-a80a8dda36fec757b2c14289020d27de088b9a7f1d50a963c791b03593b5d0eb 2015-10-01 13:52:48 ....A 20799 Virusshare.00196/HEUR-Trojan-Downloader.Script.Generic-acbe00c4b3b2f61e15d412461fdedfdd7e8a994176dcacd98f070f207d721d0b 2015-10-01 13:31:16 ....A 10747 Virusshare.00196/HEUR-Trojan-Downloader.Script.Generic-b3aaa0d8cc20aa1143e997230f85e4303cd685d2c758698e7f4dab172a74e226 2015-10-01 13:31:16 ....A 10759 Virusshare.00196/HEUR-Trojan-Downloader.Script.Generic-b45b9d5e93107800179cf5c84a0c1e0aa0a504ae9d124ae1ede7a83e7c0fadc8 2015-10-01 13:50:46 ....A 4798 Virusshare.00196/HEUR-Trojan-Downloader.Script.Generic-c3f889fafc0d21b1026f5ebd28fb4b516b84d784abe21c7d255d58c5a14bc7f8 2015-10-01 13:31:18 ....A 10779 Virusshare.00196/HEUR-Trojan-Downloader.Script.Generic-ce265b722e982e02244403eebfac0fcd84aa5eccbd3bff9f4821994a482cbbb9 2015-10-01 13:31:18 ....A 10635 Virusshare.00196/HEUR-Trojan-Downloader.Script.Generic-d01214f732dcc5cb3bcdd6db3959c45b7228c7da13658e7397479f46c80460ae 2015-10-01 13:32:18 ....A 10525 Virusshare.00196/HEUR-Trojan-Downloader.Script.Generic-d240c07e2702aba51ef0fee1d58f056de3d8631cf1b75ee00199694a48a5071d 2015-10-01 13:47:16 ....A 7993 Virusshare.00196/HEUR-Trojan-Downloader.Script.Generic-d8779da792c9452aed6f9f1c6333241a34b49ef9b918bddae8acb3ce2686d24f 2015-10-01 13:43:00 ....A 175980 Virusshare.00196/HEUR-Trojan-Downloader.Script.Generic-f18d9f92df471b7203eabd8704fbd2035ffa58a27618a6b244fd1a77b9e494a1 2015-10-01 13:36:14 ....A 37212 Virusshare.00196/HEUR-Trojan-Downloader.Script.Generic-fa1e99b56e0a1036d67a71f747bfaa5cdc704eb7b80877d824393356378aceee 2015-10-01 13:42:48 ....A 55208 Virusshare.00196/HEUR-Trojan-Downloader.Script.SLoad.gen-53835910a8d00e4501fc9aadc70a849006091d01e8bd537046dc76fab3ac0687 2015-10-01 13:40:50 ....A 55202 Virusshare.00196/HEUR-Trojan-Downloader.Script.SLoad.gen-5a452e3fdbdd6daa73ec7a8b9d93bb3bc572422fdca2422a4eb9b0f5d105c335 2015-10-01 13:44:46 ....A 55202 Virusshare.00196/HEUR-Trojan-Downloader.Script.SLoad.gen-7d2c3d9386af2b3a5e94f9cdb2f7503f6c0417d433c23e8d3307d9812f7f5aac 2015-10-01 13:47:58 ....A 55202 Virusshare.00196/HEUR-Trojan-Downloader.Script.SLoad.gen-eb235796180f7712f53b8cb72795235b11ca4ec14f8902802bf4ad469300b66e 2015-10-01 13:38:54 ....A 371712 Virusshare.00196/HEUR-Trojan-Downloader.Win32.Adload.gen-022b47eb0fbe82657db292f1e9786df789d739edcd1aac33f46cb3b30a1009b8 2015-10-01 13:51:52 ....A 450920 Virusshare.00196/HEUR-Trojan-Downloader.Win32.Adload.gen-058bf9125b5701c9458dde1d08ae531480f5071f8c273f569e1bddfd13c47005 2015-10-01 13:36:52 ....A 233984 Virusshare.00196/HEUR-Trojan-Downloader.Win32.Adload.gen-0d6088feb5682a8301d2f1e2179e28b67b66fd5a145851e380ff84533972425c 2015-10-01 13:38:08 ....A 809000 Virusshare.00196/HEUR-Trojan-Downloader.Win32.Adload.gen-142e03b975466f83bf6f1dafd118c8fc3944a3ac43de43f88853dcf14e9eb34d 2015-10-01 13:42:48 ....A 807768 Virusshare.00196/HEUR-Trojan-Downloader.Win32.Adload.gen-18f0a20bb45b212b14e3118fbd09b7de51f6852a82546bfa326c095dc659009f 2015-10-01 13:34:16 ....A 808360 Virusshare.00196/HEUR-Trojan-Downloader.Win32.Adload.gen-1a6f5959fa0558ae01fa4a618238e91d4003bdd0ce375fe8a8749caf5c6616a8 2015-10-01 13:38:10 ....A 571464 Virusshare.00196/HEUR-Trojan-Downloader.Win32.Adload.gen-2a48c380604209c7f7e5bbc96df58dcfc908fd603ff74dc0f1d77b94bd4505a1 2015-10-01 13:44:10 ....A 570968 Virusshare.00196/HEUR-Trojan-Downloader.Win32.Adload.gen-2e09044acdf5eb67ad7a6814a75f604a9a535f7b73dc1da04d99f409179c9935 2015-10-01 13:37:14 ....A 808352 Virusshare.00196/HEUR-Trojan-Downloader.Win32.Adload.gen-38c3756838d4c2d00b1c1080aa7cfe62af99fcf7825da4805bfcbaf7c225bd42 2015-10-01 13:50:32 ....A 570240 Virusshare.00196/HEUR-Trojan-Downloader.Win32.Adload.gen-3d8ea4e00e5baf883da445d230f903b5ed5f2fbb4a696c1dff9939f9530fe927 2015-10-01 13:33:40 ....A 808272 Virusshare.00196/HEUR-Trojan-Downloader.Win32.Adload.gen-46033bf24e1fdc3b8a259482f7c27da8fd81d3e3b5f617d16385589c75f76225 2015-10-01 13:49:04 ....A 459464 Virusshare.00196/HEUR-Trojan-Downloader.Win32.Adload.gen-49d4e3842719628e0d95d06ef98b4c01a16e21b5878aa55a33d9feb64e72c590 2015-10-01 13:34:38 ....A 808360 Virusshare.00196/HEUR-Trojan-Downloader.Win32.Adload.gen-5002d0ed982ffd16e83826b7834077407583a2a7e41f6fd71f1866c9090bf82e 2015-10-01 13:36:06 ....A 808360 Virusshare.00196/HEUR-Trojan-Downloader.Win32.Adload.gen-5318454ffbdc2caa0104d2e6014b549a88e7141098b955a8ee01967353223a7f 2015-10-01 13:52:02 ....A 570240 Virusshare.00196/HEUR-Trojan-Downloader.Win32.Adload.gen-61391667e3d54494ac1e1d2b3c9b5c9718a95aac2b25989add8f313b9a6949c7 2015-10-01 13:41:40 ....A 440592 Virusshare.00196/HEUR-Trojan-Downloader.Win32.Adload.gen-87db5cc183a6e3e6e6b21d78a361631b7aef5263e845f1d018050719a5c42dcf 2015-10-01 13:42:24 ....A 458160 Virusshare.00196/HEUR-Trojan-Downloader.Win32.Adload.gen-9b857be00c300a442ad986487bd5b4c8fa0c5b4049d658c43c65d7e7bd66a1e8 2015-10-01 13:40:48 ....A 571328 Virusshare.00196/HEUR-Trojan-Downloader.Win32.Adload.gen-b04e08fd66ab5581576911fdd416f1999b0da63da5e03926d40a9a20c6c08bbf 2015-10-01 13:40:24 ....A 808984 Virusshare.00196/HEUR-Trojan-Downloader.Win32.Adload.gen-b405790a3623e5e90d662f3ecb3ceea8fecc2c09853e4b3cfaba60e7a0a0b9f4 2015-10-01 13:44:52 ....A 808360 Virusshare.00196/HEUR-Trojan-Downloader.Win32.Adload.gen-b8007539c419375ea2c1c26bda00c5e57063a9798bf6f9a4a06ffb8b3678a1bb 2015-10-01 13:48:42 ....A 808360 Virusshare.00196/HEUR-Trojan-Downloader.Win32.Adload.gen-d0aab7e515d27c79bafd2a0bc845fec4b11e38b8ff39afde132ebbd8846609b5 2015-10-01 13:31:26 ....A 808360 Virusshare.00196/HEUR-Trojan-Downloader.Win32.Adload.gen-e470c990a7a1becb2c117cc201c9b37a41b2b3fba76ee28f8b5192781641aa25 2015-10-01 13:41:30 ....A 808200 Virusshare.00196/HEUR-Trojan-Downloader.Win32.Adload.gen-ebbbecf7ba19d8cb85ba1e290374c91d7b1b2ea53cddc26e9dd1e304b7b359ba 2015-10-01 13:40:10 ....A 314944 Virusshare.00196/HEUR-Trojan-Downloader.Win32.Adload.gen-eeb1d7ea13c9943ca9a48d9f32f46b743a7e7aabbb1a303e75eb24886de24e44 2015-10-01 13:50:04 ....A 371752 Virusshare.00196/HEUR-Trojan-Downloader.Win32.Adload.gen-f137f62ef6a11d451b6774067b52efa0c5f1677ef80caf4bb958329a5632f164 2015-10-01 13:44:38 ....A 513144 Virusshare.00196/HEUR-Trojan-Downloader.Win32.Agent.gen-2feb4bf137f7344bc8116ed146cffe5a529c9fab97e28efe01eadc25477d04a8 2015-10-01 13:35:50 ....A 905516 Virusshare.00196/HEUR-Trojan-Downloader.Win32.Agent.gen-478b88cc2866c572de1e33ab4135afdc04ba29e0cd034870825b107b0ef2b90c 2015-10-01 13:31:14 ....A 24064 Virusshare.00196/HEUR-Trojan-Downloader.Win32.Agent.gen-9a658e35e0509dfad1e800207be93017d7c57cb262fb761a5f8d67c179182072 2015-10-01 13:45:52 ....A 445440 Virusshare.00196/HEUR-Trojan-Downloader.Win32.Banload.gen-788b4b3b2d730aa1e5fbb2f60516a00d498008de869a5dd760c6e0845f2dbf90 2015-10-01 13:51:42 ....A 477696 Virusshare.00196/HEUR-Trojan-Downloader.Win32.Banload.gen-a5a64df10b086b79eea40075b0b381a493d60a1e4473f26e8e26407051335f65 2015-10-01 13:43:56 ....A 335128 Virusshare.00196/HEUR-Trojan-Downloader.Win32.Generic-04750ecaad16135a82b3bb4a7ce675a3abdc9202a2564b6a988518611b096f73 2015-10-01 13:49:10 ....A 69120 Virusshare.00196/HEUR-Trojan-Downloader.Win32.Generic-09b7159f86af1895c2e186127eb08145e3ca95adddc2d79c9616afb56affb745 2015-10-01 13:48:38 ....A 64170 Virusshare.00196/HEUR-Trojan-Downloader.Win32.Generic-24e53599cbef10f1eea52b44c71ecf2ca89ea7c55e6120522c352b1f9a48e4c0 2015-10-01 13:33:52 ....A 27648 Virusshare.00196/HEUR-Trojan-Downloader.Win32.Generic-5073e319647ceb8a2fa734a56f4c6ec1a778f4cb3098c464860ad34092e22949 2015-10-01 13:52:40 ....A 954619 Virusshare.00196/HEUR-Trojan-Downloader.Win32.Generic-5264e78b69a8dbff41e1edad079dacc72816f66a2c44c6b7b75e9d1e4a40b064 2015-10-01 13:32:30 ....A 217088 Virusshare.00196/HEUR-Trojan-Downloader.Win32.Generic-860c6ac18feb8145d2663cb9c261683678096478c26e1a3cf9ffe0d2560b0c09 2015-10-01 13:49:16 ....A 500768 Virusshare.00196/HEUR-Trojan-Downloader.Win32.Generic-8ef871607264de29d26acd62646e3547e4bc5c7f94d76628049a597b4d2bdf8d 2015-10-01 13:38:06 ....A 18706 Virusshare.00196/HEUR-Trojan-Downloader.Win32.Generic-98fb8c68a19e2c735beb41972f83329ace8d7ecacc88e95add63f21cba807172 2015-10-01 13:35:52 ....A 47703 Virusshare.00196/HEUR-Trojan-Downloader.Win32.Generic-9e7e8b343e5a8b2397b2639a4fdb6b36677fb55901f34562d934648647e67773 2015-10-01 13:33:20 ....A 75528 Virusshare.00196/HEUR-Trojan-Downloader.Win32.Generic-a391423b7ea7e08cbc3d0cc83f3e321df74d18fb7087577ae8eab3269def365b 2015-10-01 13:41:24 ....A 76584 Virusshare.00196/HEUR-Trojan-Downloader.Win32.Generic-a837cfd3a7526ca2920f9b4ee61c950c6a7208821e3ca55e94e9f6357ea063cb 2015-10-01 13:36:58 ....A 335136 Virusshare.00196/HEUR-Trojan-Downloader.Win32.Generic-bd18c3152642c2a742c2dc333d5da1f2f93e0f44271166c054263003c6e270db 2015-10-01 13:32:34 ....A 64175 Virusshare.00196/HEUR-Trojan-Downloader.Win32.Generic-de76c1d0a9923121e3ce8e8317df8d34353f06523ca4fe7029b63ee0d57e7f5a 2015-10-01 13:38:14 ....A 30080 Virusshare.00196/HEUR-Trojan-Downloader.Win32.Generic-fdb880229acb48ad209494fda5ce14650cf6511e3261bbf3888e07d477148738 2015-10-01 13:40:54 ....A 33792 Virusshare.00196/HEUR-Trojan-Downloader.Win32.Small.gen-369cb36b75a12b2c69fdc77a69bf291b0fa8b850cc870cfa3ea51137797630b7 2015-10-01 13:46:38 ....A 69632 Virusshare.00196/HEUR-Trojan-Downloader.Win32.Small.gen-392eae0b815438652646ffd37b86d8c9a4ee459259a76312b7b7610a8a14c171 2015-10-01 13:51:00 ....A 66560 Virusshare.00196/HEUR-Trojan-Downloader.Win32.Small.gen-79590087e577261a2ddf9ba2dc17a7bf340f5db617901f25f95bd45774c28d01 2015-10-01 13:50:02 ....A 34304 Virusshare.00196/HEUR-Trojan-Downloader.Win32.Small.gen-ab555dc7d6530ff7110d6a10a5d7631d182a59b550bf39ec27aef5375fc3caa0 2015-10-01 13:38:50 ....A 32768 Virusshare.00196/HEUR-Trojan-Downloader.Win32.Small.gen-c3520e6f207ec4033b5754fcca8e335a8c24b35cfd05cecc79f2968fc9c1e3e5 2015-10-01 13:51:26 ....A 16838 Virusshare.00196/HEUR-Trojan-Downloader.Win32.Small.gen-e529bd8732d0c079ac02cda20fd2a074d1782e88aa992c584f0aa5839fdbb687 2015-10-01 13:39:24 ....A 34816 Virusshare.00196/HEUR-Trojan-Downloader.Win32.Small.gen-f5aff69a5ec92db625895baf3d5b6b0c8d4c0d1792cabaf9f2912acc9cb33d9a 2015-10-01 13:43:22 ....A 451620 Virusshare.00196/HEUR-Trojan-Downloader.Win32.Upatre.pef-26cb66192af91e72ef44fd624b9ca720ee7d967366bf397105e2c38fb3f7c4b0 2015-10-01 13:52:58 ....A 1152896 Virusshare.00196/HEUR-Trojan-Downloader.Win32.Zenlod.gen-04a290b57aa1bdd8b2e9505af6bc8da6eb041eeada8c4b22d3e76451532f1832 2015-10-01 13:50:50 ....A 328904 Virusshare.00196/HEUR-Trojan-Downloader.Win32.Zenlod.gen-777eb0664bfee695ab4a0d5a2dc9aaeaaa0c6b05d90567a503b4d74edb8c4a9e 2015-10-01 13:37:30 ....A 1152392 Virusshare.00196/HEUR-Trojan-Downloader.Win32.Zenlod.gen-9d43556e0c73ace10e8615a2376d771ad518e9792d88789fd7918e2bb7e7101b 2015-10-01 13:49:08 ....A 326656 Virusshare.00196/HEUR-Trojan-Downloader.Win32.Zenlod.gen-c5b31f6bc3d63073cb2047a8111d9953e4466e33ac7635b91b69c27c6a4b4d02 2015-10-01 13:47:12 ....A 303104 Virusshare.00196/HEUR-Trojan-Dropper.MSIL.FrauDrop.gen-e1ab413ca5348e608168aefe91e748b3d7423f3393503c314c5c3bb955311803 2015-10-01 13:44:14 ....A 132560 Virusshare.00196/HEUR-Trojan-Dropper.Win32.Agent.gen-ec29d0656ea6a16e722d61fa30aba9fb7258975b63e9d1857a5eac4cd6089e99 2015-10-01 13:43:58 ....A 322927 Virusshare.00196/HEUR-Trojan-Dropper.Win32.Dapato.gen-05c67c7435a36240e66745b191293ef3783f92d4a7a64f9f9212bd4b9ffb862d 2015-10-01 13:50:12 ....A 322859 Virusshare.00196/HEUR-Trojan-Dropper.Win32.Dapato.gen-1e19dd21b70c0020e3160fd6e6bd43f7b9add1d7483da0ea398d4975a46d3db4 2015-10-01 13:38:52 ....A 322918 Virusshare.00196/HEUR-Trojan-Dropper.Win32.Dapato.gen-2412e013547490d6fcecce7f28dcb86b9828d0f12d09308cc847a8263d64aac0 2015-10-01 13:48:14 ....A 321009 Virusshare.00196/HEUR-Trojan-Dropper.Win32.Dapato.gen-3d39c6eb8fb5f180c365039430c87cbc1983653c65f13810cdef716ff6a7816a 2015-10-01 13:53:16 ....A 320803 Virusshare.00196/HEUR-Trojan-Dropper.Win32.Dapato.gen-46a068803bece3cfdd4925b99a5bc62cd722735de639bf6928c8d6c111df5518 2015-10-01 13:37:38 ....A 323136 Virusshare.00196/HEUR-Trojan-Dropper.Win32.Dapato.gen-46a64129596301d4f0a82633b6d8ebcebd152f3803fbb1362df3bca84f29c861 2015-10-01 13:45:38 ....A 322991 Virusshare.00196/HEUR-Trojan-Dropper.Win32.Dapato.gen-4a1117e05697f1859ee45a5cd20627d7ba040da16796ba8c010909b5831edfc9 2015-10-01 13:33:40 ....A 288059 Virusshare.00196/HEUR-Trojan-Dropper.Win32.Dapato.gen-4df320667c2aee16902daf2e9192844ca328c994ebcbe6d23c0cafd61a5f53af 2015-10-01 13:47:44 ....A 320721 Virusshare.00196/HEUR-Trojan-Dropper.Win32.Dapato.gen-5332c2ff1c66eda73f6d4fecd0ba190ee63978b74a683e5ed2d64cdfa84ddc95 2015-10-01 13:44:00 ....A 320740 Virusshare.00196/HEUR-Trojan-Dropper.Win32.Dapato.gen-550f443165e112bd701ec7bc28fbce19cb8f37619c8139388c1d8e23af323d93 2015-10-01 13:34:58 ....A 320762 Virusshare.00196/HEUR-Trojan-Dropper.Win32.Dapato.gen-58b3d41205cb1d164e5d8c8293b6e6d916e99ce46f286eae58d99b31520308a8 2015-10-01 13:45:46 ....A 320978 Virusshare.00196/HEUR-Trojan-Dropper.Win32.Dapato.gen-5952f0b0cbd294f48ea0165090f1dab6643e9b688b847276f113284a2cd35ce7 2015-10-01 13:45:16 ....A 288081 Virusshare.00196/HEUR-Trojan-Dropper.Win32.Dapato.gen-5c0cffa4851b8da8cb420f5a1969b06cd0d0d5cc963146ec7bb54ee1846d4a18 2015-10-01 13:37:44 ....A 320756 Virusshare.00196/HEUR-Trojan-Dropper.Win32.Dapato.gen-6836ed57f336c5bd89d95ca540b43f8019a93bdab6fb6aa98f889f81162f4bbd 2015-10-01 13:46:12 ....A 316758 Virusshare.00196/HEUR-Trojan-Dropper.Win32.Dapato.gen-68dccedbc67217b842696cd43270d085fe87ffb6811fa1b4f2233cc85556fac1 2015-10-01 13:44:40 ....A 320736 Virusshare.00196/HEUR-Trojan-Dropper.Win32.Dapato.gen-6bc12ad55f6b17af8cafb68d92147da15c21b594f607023a25216d3f6c66d890 2015-10-01 13:43:50 ....A 320770 Virusshare.00196/HEUR-Trojan-Dropper.Win32.Dapato.gen-82bf0bd029bd7f110e5d1aabaffd408a41a96f86f6fd536e154787ee072bd037 2015-10-01 13:41:20 ....A 320758 Virusshare.00196/HEUR-Trojan-Dropper.Win32.Dapato.gen-91f7eae3f4c7da1287f432db6987bf656161010ca8eadba8e931920b0a612489 2015-10-01 13:47:18 ....A 320773 Virusshare.00196/HEUR-Trojan-Dropper.Win32.Dapato.gen-966797041c887e2b0b087fd81f9f8ef6125c16e4c74692dcbf494b5d7a06206a 2015-10-01 13:39:46 ....A 320790 Virusshare.00196/HEUR-Trojan-Dropper.Win32.Dapato.gen-a35819f1ed5bde55ae1441d9bc757bd7990a3600e5e07cdbd12cdb9503d4b376 2015-10-01 13:36:14 ....A 320730 Virusshare.00196/HEUR-Trojan-Dropper.Win32.Dapato.gen-a70df2a6a2a808326acee4d2461afda553c7ff3e5ac8c677dafd652b2cb505a2 2015-10-01 13:53:20 ....A 320798 Virusshare.00196/HEUR-Trojan-Dropper.Win32.Dapato.gen-a96d40ea66b2142d9c2c9b55d5d1e01ca23e3f14a6178fb9ff8a29fadd64d181 2015-10-01 13:39:14 ....A 322900 Virusshare.00196/HEUR-Trojan-Dropper.Win32.Dapato.gen-acbe0a4f31be6459fb19c363dee6f4b2f22e8ed0a9b615c95ab77373c461c55b 2015-10-01 13:39:52 ....A 320755 Virusshare.00196/HEUR-Trojan-Dropper.Win32.Dapato.gen-b0d2ee2947c9f4d00711b3081d15013642d9bce729df1ee1c92351db2ec0445a 2015-10-01 13:50:30 ....A 320754 Virusshare.00196/HEUR-Trojan-Dropper.Win32.Dapato.gen-be131537d2fc85f2b2c44fc14ecf80356211e0bdd2597c2187c2ea85e4263aef 2015-10-01 13:39:42 ....A 320827 Virusshare.00196/HEUR-Trojan-Dropper.Win32.Dapato.gen-c9e69bce04bcd191db12aafb7b54896af5cce0d73e9c9b69a9daed15b0556b0b 2015-10-01 13:43:38 ....A 320764 Virusshare.00196/HEUR-Trojan-Dropper.Win32.Dapato.gen-d3c74f6ca6189090ab7a13faad2333f0fddd5982b398747595dc0e196614d451 2015-10-01 13:38:14 ....A 320766 Virusshare.00196/HEUR-Trojan-Dropper.Win32.Dapato.gen-e47b48659c6453c2f324d1e41332b27679eb5a118e3d1b83e95bacd6532cf0e7 2015-10-01 13:33:08 ....A 320929 Virusshare.00196/HEUR-Trojan-Dropper.Win32.Dapato.gen-e55854799ed75a510fa2466825849963e39d183741fa535f3bee342d79636c7c 2015-10-01 13:40:20 ....A 316681 Virusshare.00196/HEUR-Trojan-Dropper.Win32.Dapato.gen-f716365b31cea4e0dfadb3bf69c56c9a95ab152298f75235daa922271d1caa20 2015-10-01 13:42:08 ....A 320707 Virusshare.00196/HEUR-Trojan-Dropper.Win32.Dapato.gen-f7a2d68c6c57de1388e72fed484b8e61413319128681215158f1a067a55bcd81 2015-10-01 13:53:12 ....A 320752 Virusshare.00196/HEUR-Trojan-Dropper.Win32.Dapato.gen-f7cc947586267faa6baf00e5cdbd46f62216de8cef92ffec453acfff6a24485f 2015-10-01 13:52:24 ....A 320730 Virusshare.00196/HEUR-Trojan-Dropper.Win32.Dapato.gen-f9547b43b826187bb7c8e9d4f372a7e9d6cf11d00b79138715ac12d536198262 2015-10-01 13:35:42 ....A 323004 Virusshare.00196/HEUR-Trojan-Dropper.Win32.Dapato.gen-fd5abbc5ef3dfece3218b72f00b4ee039e470cd23116eb3e398927c41abc7965 2015-10-01 13:34:10 ....A 320743 Virusshare.00196/HEUR-Trojan-Dropper.Win32.Dapato.gen-fe0328f198518528323355cd12da0b89b99cc2cf88c94e95ba475ce8ee0c23be 2015-10-01 13:43:56 ....A 677888 Virusshare.00196/HEUR-Trojan-Dropper.Win32.Daws.gen-3e251492aa00efb81dc1b2c9ddcdbe462f35aa83821e59558b81728ea4bcadad 2015-10-01 13:48:50 ....A 150600 Virusshare.00196/HEUR-Trojan-Dropper.Win32.Dorifel.gen-5a12f865d3b18de89fa6d0e9f32d2f9edf285e226506e2a116dd276cc5703d52 2015-10-01 13:39:38 ....A 1020416 Virusshare.00196/HEUR-Trojan-Dropper.Win32.Generic-01639f47d0c69482dc5f6e55742d04237893fb870f01a9b4f6fca4663df9ac7a 2015-10-01 13:36:52 ....A 920421 Virusshare.00196/HEUR-Trojan-Dropper.Win32.Generic-4fd025763341662e348ee533cdf7cc694ad339043746bc9e21449a091a1a9181 2015-10-01 13:52:48 ....A 479744 Virusshare.00196/HEUR-Trojan-Dropper.Win32.Generic-e5bddd7fcba5f4c8bf3022dc21bc53881899831024aec2a7d372f5300d6e0f9a 2015-10-01 13:33:16 ....A 496644 Virusshare.00196/HEUR-Trojan-Dropper.Win32.Generic-eeb3a08883658c1e4b3c9e5f32e4069aa62ac0bb3b3294e580e3c616bd6949ab 2015-10-01 13:36:48 ....A 53268 Virusshare.00196/HEUR-Trojan-Dropper.Win32.Genome.gen-1ebb7d128e0b515873dd1680d63b9ac1f5af5f66f66c9c80f2472f2580edf42b 2015-10-01 13:39:42 ....A 53283 Virusshare.00196/HEUR-Trojan-Dropper.Win32.Genome.gen-266079b76431876ac2dc78612adeb9052c277a1bf20402d747e9a07674c950bb 2015-10-01 13:49:14 ....A 500308 Virusshare.00196/HEUR-Trojan-Dropper.Win32.Genome.gen-28ccfd091c95eda5cda26321204ac4a962e3c4ad0f728d2d98226db2b6504b5c 2015-10-01 13:42:38 ....A 1074016 Virusshare.00196/HEUR-Trojan-Dropper.Win32.Genome.gen-4614081e23c3156a6532e9fc5d158fc22263d33da43219366f012c5dab0370c9 2015-10-01 13:45:46 ....A 53248 Virusshare.00196/HEUR-Trojan-Dropper.Win32.Genome.gen-4bed4c58c8ad2965e036360339af8bed27140e0cdbacdc5c8f20c4ae4d3e1ba9 2015-10-01 13:51:22 ....A 497152 Virusshare.00196/HEUR-Trojan-Dropper.Win32.Genome.gen-55a7de096f42df7f693f2645b748bd0161e4dfdeb4f09853b5a81023caece239 2015-10-01 13:42:54 ....A 291726 Virusshare.00196/HEUR-Trojan-Dropper.Win32.Genome.gen-607069e37962e173e24bc1c170cd44f1bcbe607964473f1fc4d2bb66bd29163d 2015-10-01 13:39:38 ....A 53278 Virusshare.00196/HEUR-Trojan-Dropper.Win32.Genome.gen-657e98d41a3f758fb1ab71c9fe0a93be9429d5de6430f3ac414d58999438a573 2015-10-01 13:42:26 ....A 53277 Virusshare.00196/HEUR-Trojan-Dropper.Win32.Genome.gen-7843e2b0f161e7a5757d731e830fcb83e91732a09ef07d27fa9b025ccf386328 2015-10-01 13:44:08 ....A 53337 Virusshare.00196/HEUR-Trojan-Dropper.Win32.Genome.gen-87182a9d02dacec6ae6c52feb8430e24ca6b27fdd1f625462d9f0346f020a0a5 2015-10-01 13:42:44 ....A 55521 Virusshare.00196/HEUR-Trojan-Dropper.Win32.Genome.gen-8bb35896368b435ee11fcdd6eeb342c76ae706925c84403830217146c3db60a1 2015-10-01 13:51:56 ....A 53258 Virusshare.00196/HEUR-Trojan-Dropper.Win32.Genome.gen-90f6ca31f38cbfb3df89a581db155d610d00ff7749dcca44f58682d36a7cd3b9 2015-10-01 13:44:18 ....A 53280 Virusshare.00196/HEUR-Trojan-Dropper.Win32.Genome.gen-921786e77a726b9597d612ba4100d2a0f59dfc30eadfc271cc86b467526e90f5 2015-10-01 13:41:46 ....A 282026 Virusshare.00196/HEUR-Trojan-Dropper.Win32.Genome.gen-9553c52ea8a883499b0e8d47d401772c5f7bd15b82d4e61eb27f1f1e8f77d880 2015-10-01 13:49:38 ....A 53270 Virusshare.00196/HEUR-Trojan-Dropper.Win32.Genome.gen-959ccc86d40078ec5ef8623f4e7827a97d462257496dccb6461385840586dee9 2015-10-01 13:50:10 ....A 53278 Virusshare.00196/HEUR-Trojan-Dropper.Win32.Genome.gen-962d87861ce38cc83c8df5979717e55e1bfec389e96368abaa7edae86f00358b 2015-10-01 13:45:18 ....A 720896 Virusshare.00196/HEUR-Trojan-Dropper.Win32.Genome.gen-9c8f51500033d0ba31fb65148c01e4ed6371f55f081dabd1055ddbdf4a307f3d 2015-10-01 13:42:10 ....A 53256 Virusshare.00196/HEUR-Trojan-Dropper.Win32.Genome.gen-a2ed543030c61fe8b31a7491437389dae05fc44d2f35211351565c7fd6e3cf87 2015-10-01 13:49:44 ....A 1358717 Virusshare.00196/HEUR-Trojan-Dropper.Win32.Genome.gen-bf742e7fcfc28e79d5700209fcf591bec37169a6236ee1bd4380be659f690239 2015-10-01 13:45:08 ....A 53248 Virusshare.00196/HEUR-Trojan-Dropper.Win32.Genome.gen-d25ad914c0a5c88038b149026b95be0a5f6ab640b02d77208872bdc738a61dc7 2015-10-01 13:50:52 ....A 230988 Virusshare.00196/HEUR-Trojan-Dropper.Win32.Genome.gen-d62d79dc92d90d8fd77ee13ce38b30af1172b2ed25347bc348b5dbf31b399958 2015-10-01 13:41:16 ....A 54799 Virusshare.00196/HEUR-Trojan-Dropper.Win32.Genome.gen-f253e21da648f1ba0a6260b4be1a096ae7d6994dd9c7ecf7e8b1f64b6fc8d21e 2015-10-01 13:41:40 ....A 56568 Virusshare.00196/HEUR-Trojan-Dropper.Win32.Genome.gen-f5d5d03468b8bedf4111bd2790803171209009bf800466bdf988934009f745a3 2015-10-01 13:37:06 ....A 434176 Virusshare.00196/HEUR-Trojan-Dropper.Win32.Miner.gen-39f62499d5cc85e85fdcb001c4804e4d0b6a696c169e16be34d5c47f2765fedd 2015-10-01 13:43:26 ....A 1095384 Virusshare.00196/HEUR-Trojan-Dropper.Win32.Scrop.gen-b13720e5f0c4217761cbd47c220cfc6fb131d6c98f3068d0021a5cc7eea2bcd6 2015-10-01 13:33:52 ....A 229376 Virusshare.00196/HEUR-Trojan-Dropper.Win32.Scrop.gen-f08d46342a63625b3903882653ae3338ee89e4723888874006207c180758f017 2015-10-01 13:34:28 ....A 824128 Virusshare.00196/HEUR-Trojan-Dropper.Win32.Sysn.gen-2672a901830e8f350e0fb52adde05366548af010fa6740c9f4d74c1b6467ddbb 2015-10-01 13:52:00 ....A 222544 Virusshare.00196/HEUR-Trojan-FakeAV.Win32.Onescan.gen-4805dba7eeecd2f11d0c8446e3060d8af6fdd728c6919606ee8b5820fbdacc47 2015-10-01 13:32:38 ....A 399229 Virusshare.00196/HEUR-Trojan-GameThief.Win32.Lmir.gen-a0f583b22b448bb7cc218b5cae686aa8fb03aee3f87b0be8d9469165c01f168d 2015-10-01 13:45:22 ....A 31744 Virusshare.00196/HEUR-Trojan-GameThief.Win32.Magania.gen-a8c4c6641e56e4ab039417cc212d5d25037ad10f0c03fffd5d85598d4c4cfdfb 2015-10-01 13:43:28 ....A 31744 Virusshare.00196/HEUR-Trojan-GameThief.Win32.Magania.gen-ddc36eb8c8e86643cb9fdc162367a5792e5c63a50f6fb0a06d6fa45617f0e854 2015-10-01 13:51:26 ....A 671320 Virusshare.00196/HEUR-Trojan-GameThief.Win32.OnLineGames.gen-b0dc38e40973e9552d2182daf476e6f58316a015451d54abf53ae43a33e8ef31 2015-10-01 13:38:38 ....A 344391 Virusshare.00196/HEUR-Trojan-PSW.MSIL.Agent.gen-0a6f50bfade694a4906ec7d4159b6ddfd7180dfbac98c6c8e1df985ec2a94bf0 2015-10-01 13:34:34 ....A 772841 Virusshare.00196/HEUR-Trojan-PSW.MSIL.Pastey.gen-bd086061a587bfaeee747e6365fee740311fd713998ed9fe23eaeee6753feebc 2015-10-01 13:43:00 ....A 15360 Virusshare.00196/HEUR-Trojan-PSW.Win32.Generic-8473a9c2aec79981706ef7b98cbc2b72166ec8f923949d1a377e6ba8e4af9da5 2015-10-01 13:51:06 ....A 46080 Virusshare.00196/HEUR-Trojan-PSW.Win32.Generic-8e5f78a4f359b70303f1850f22d894ce2887676d4832adadf7c4de6ec6fbfbe6 2015-10-01 13:53:04 ....A 299520 Virusshare.00196/HEUR-Trojan-PSW.Win32.Generic-c8cb57a8d10d69ee91470cb34c443ac3e4401bda74014124d690e73df7310ee3 2015-10-01 13:52:12 ....A 946782 Virusshare.00196/HEUR-Trojan-PSW.Win32.Generic-cbee865c6b9b7cb9fc0fc828f6ce9e08a74d5fbf6f054e81abc40c2465362a18 2015-10-01 13:53:00 ....A 55826 Virusshare.00196/HEUR-Trojan-PSW.Win32.Xploder.vho-64f51b0cb1317a700a57e665e357b2ab44ebfc493049ecdc89dbc8f1ff7119fc 2015-10-01 13:52:40 ....A 29184 Virusshare.00196/HEUR-Trojan-PSW.Win64.Mimikatz.gen-c0b35e0f3b8d294ce507ee68edaa2e4bcd7ca0adf16db46931ac23faf181e296 2015-10-01 13:40:22 ....A 315392 Virusshare.00196/HEUR-Trojan-Ransom.MSIL.Blocker.gen-b131a6d0d3756871423558ed4d6c1dcd1437f12ab7e85c3c0198c710a9c13b8b 2015-10-01 13:43:20 ....A 1006980 Virusshare.00196/HEUR-Trojan-Ransom.MSIL.Blocker.gen-d4dd6da74810a9f949f8b53ba69f06f479a3436e0dd137577582e7afa152948e 2015-10-01 13:33:18 ....A 872448 Virusshare.00196/HEUR-Trojan-Ransom.Win32.Generic-05968d79624ece84b904b467249f81d22267ab9c80ed025b6829ede540ea73a9 2015-10-01 13:36:04 ....A 926208 Virusshare.00196/HEUR-Trojan-Ransom.Win32.Generic-909380ef88a9b803a4937afbb85da3406b044502d7a88e661da86f9bb437f4ae 2015-10-01 13:45:30 ....A 510983 Virusshare.00196/HEUR-Trojan-SMS.AndroidOS.Agent.aax-508fe9d588edf5d5516b454ab8960b051fbab3f95746b72875392347e4906d27 2015-10-01 13:49:08 ....A 190644 Virusshare.00196/HEUR-Trojan-SMS.AndroidOS.Agent.aax-62da0d88b8947037e6d3d0bf8f25f7c6501c5e7ba3351a44dcca4d360450ab29 2015-10-01 13:31:32 ....A 413632 Virusshare.00196/HEUR-Trojan-SMS.AndroidOS.Agent.az-00e98f82457bca1a8edc80440285c58e2796b80894dbea9dc92d0aaeff6aa8a1 2015-10-01 13:32:22 ....A 467428 Virusshare.00196/HEUR-Trojan-SMS.AndroidOS.Agent.az-07a03cab07b702c44273830a8644f44a149a9d9254082eca8953518eddba94ae 2015-10-01 13:31:30 ....A 397330 Virusshare.00196/HEUR-Trojan-SMS.AndroidOS.Agent.az-22e84b731670f00cb5a31c2497eb35bd46c237104ec44b82ca1396f355d8f7cb 2015-10-01 13:31:30 ....A 600823 Virusshare.00196/HEUR-Trojan-SMS.AndroidOS.Agent.az-38f949004f562f013cc05fc9129e96f4a550e03e9405ffecfbeef61f79bf0de5 2015-10-01 13:31:28 ....A 454613 Virusshare.00196/HEUR-Trojan-SMS.AndroidOS.Agent.az-4d6c9066be4608eed70df1f7a7b0c8d7c1ca0f92b7a895f521aa6ed4f1b920ed 2015-10-01 13:36:36 ....A 630138 Virusshare.00196/HEUR-Trojan-SMS.AndroidOS.Agent.az-4fb3ca5b6ad47d66fcb0690e111a35feedf05d4b14cbfd1d2e7d64388e1c894b 2015-10-01 13:31:32 ....A 970368 Virusshare.00196/HEUR-Trojan-SMS.AndroidOS.Agent.az-55ba9950f61086b0d8fe2ca6dfd69ab755b3559a16f6f89aebec533da78aea94 2015-10-01 13:31:32 ....A 809286 Virusshare.00196/HEUR-Trojan-SMS.AndroidOS.Agent.az-651cb4117fd86f72c62c62dd8e4cd560078fa899214eb0a6b4955d8331e27973 2015-10-01 13:31:30 ....A 459814 Virusshare.00196/HEUR-Trojan-SMS.AndroidOS.Agent.az-76aeebfb84b13bc750bd373709fd2633220bb070ae93eeed318e7f415a3a1585 2015-10-01 13:36:06 ....A 417488 Virusshare.00196/HEUR-Trojan-SMS.AndroidOS.Agent.az-b25641502592e7fb1fc6a5bd2ab2167637777d4a89a748355b32afea62a72ef4 2015-10-01 13:31:32 ....A 998684 Virusshare.00196/HEUR-Trojan-SMS.AndroidOS.Agent.az-d1195867cb7c369ae465ebd5f8326c4e7820522a592a2b4734ec01d12751bd44 2015-10-01 13:46:38 ....A 112282 Virusshare.00196/HEUR-Trojan-SMS.AndroidOS.Agent.az-e3cd6857a07851c0ad8af488cb37f60339984ffc2ffcf9baae076678b7e4eb04 2015-10-01 13:31:28 ....A 540904 Virusshare.00196/HEUR-Trojan-SMS.AndroidOS.Agent.az-f961857969a4b5380b6556b93046a5cadaf9d5770089a8c2295d9a6c5fdae545 2015-10-01 13:31:30 ....A 391714 Virusshare.00196/HEUR-Trojan-SMS.AndroidOS.Agent.az-fba136d5a2cda8fec0e2322180cc4cbc77a72fef9fef06c261ad0fe5378860e4 2015-10-01 13:31:32 ....A 374089 Virusshare.00196/HEUR-Trojan-SMS.AndroidOS.Agent.az-fd1d7ab061922cc64f0db19307786274bf1347bc3b19febbc55dd54e06330452 2015-10-01 13:31:52 ....A 548350 Virusshare.00196/HEUR-Trojan-SMS.AndroidOS.Agent.az-fdcae7a55e3f2847c3049531e7478148f371a93f7b8495205b7edd42a54e620b 2015-10-01 13:36:06 ....A 11145708 Virusshare.00196/HEUR-Trojan-SMS.AndroidOS.Agent.eq-b31678b336f74168820798dc7e95ad6769bd11fa47438ad06c4edc6e651f54aa 2015-10-01 13:44:40 ....A 746136 Virusshare.00196/HEUR-Trojan-SMS.AndroidOS.Agent.fa-b5a2e71dac7cafd4f41b56f278c7b7d14d6042c2cc7e61ff74f15b1b899c9098 2015-10-01 13:32:14 ....A 500047 Virusshare.00196/HEUR-Trojan-SMS.AndroidOS.Agent.ml-6ff415b6bef0aab7a561eecfdd5cfaee29cd8d4131d363d4f33054e952aba1f7 2015-10-01 13:33:18 ....A 1698749 Virusshare.00196/HEUR-Trojan-SMS.AndroidOS.Agent.um-dc024d3b6cc8b7d0373f47e6dba86851dc18e4131c5f041d11a0a10875cd2f8a 2015-10-01 13:32:54 ....A 305901 Virusshare.00196/HEUR-Trojan-SMS.AndroidOS.Erop.a-0a08c98ddd1db26ff8d731db69bb82b4e168ac03320283859e3340b261a6b874 2015-10-01 13:38:12 ....A 63329 Virusshare.00196/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-15294b94e9df3319cf9e676f7a02aa3d01c0cd78192e55f6a51f5caaf05ce0c2 2015-10-01 13:44:32 ....A 433406 Virusshare.00196/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-3cde3c97e3a67d6ddf3e824e174e5a4541856834ffef59c30fd612ee6473b511 2015-10-01 13:48:52 ....A 77392 Virusshare.00196/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-3f5949517afb4c444091cc0a01aabd6005f748cefb6da224e9041c2cff44ea15 2015-10-01 13:49:52 ....A 221838 Virusshare.00196/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-b95c5830373194926231831e43a086b7fb40e45c1c08fbc9fd2708472415b301 2015-10-01 13:32:32 ....A 189116 Virusshare.00196/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-bc1cdea009eaad6695c8611d95945cd0950401b263c37f788d183c8da114d4d6 2015-10-01 13:31:50 ....A 114965 Virusshare.00196/HEUR-Trojan-SMS.AndroidOS.FakeInst.ef-9f97ada3fe159aaa7cd706a76949a82c7f6b9de83b1b9d416ae56d24e11da3e0 2015-10-01 13:37:34 ....A 164871 Virusshare.00196/HEUR-Trojan-SMS.AndroidOS.FakeInst.ei-d450de2a4aad3a70d1428fcc0710ac116f50fa28024c39171ab403dd9e597055 2015-10-01 13:35:08 ....A 1132839 Virusshare.00196/HEUR-Trojan-SMS.AndroidOS.FakeInst.hb-eaae23aa136edae46232d9248c10f214e0b8ca0a39091228ea0824645de59a2b 2015-10-01 13:39:28 ....A 119644 Virusshare.00196/HEUR-Trojan-SMS.AndroidOS.Opfake.a-67af31ef3f830cd92c840b7261661591c89c7d28937b9fb17fd643429774cfa9 2015-10-01 13:43:24 ....A 165724 Virusshare.00196/HEUR-Trojan-SMS.AndroidOS.Opfake.a-7973093b240a2f4c20372e6b3a4e2f1146c0db89c7b3270bb3d60c58d7740aea 2015-10-01 13:50:36 ....A 246118 Virusshare.00196/HEUR-Trojan-SMS.AndroidOS.Opfake.a-d49e323b7c1dd40491f41bd6a57450cfe46080779c754080c2e009eedc9df8a8 2015-10-01 13:46:40 ....A 478173 Virusshare.00196/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-0c1033d634c5c31e2a04ed521000bab818ed07b3f9de2065fa15a610f3acce00 2015-10-01 13:42:06 ....A 301122 Virusshare.00196/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-36913f896f221ed9d3a7b44828e2617b3b80c6ac255a871ffbc4aea6aabbf403 2015-10-01 13:45:48 ....A 79872 Virusshare.00196/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-3d13665947a05281ef40ec36b40bc4b15cae03d6ba305beb2f5c5a46f7499aef 2015-10-01 13:32:36 ....A 205088 Virusshare.00196/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-9576a37e38d435007638b0487f13c64627ffdf1845cd93ce393b1674bb7fa90a 2015-10-01 13:36:06 ....A 2526591 Virusshare.00196/HEUR-Trojan-SMS.AndroidOS.Opfake.br-81628dcc6a93caea2b96c4e8a495d70e0d7b94e5056dc9a0c6107e761c937020 2015-10-01 13:32:04 ....A 982183 Virusshare.00196/HEUR-Trojan-SMS.AndroidOS.Stealer.a-451a126d634e45d213adaffcd84c992dee0f8149c3b7744502c6672adddc5687 2015-10-01 13:49:22 ....A 26692 Virusshare.00196/HEUR-Trojan-SMS.J2ME.Agent.gen-02532ce6d0457114f959c1dfb58a460f011012618a1903c945fd0fa7d1256c12 2015-10-01 13:41:46 ....A 29003 Virusshare.00196/HEUR-Trojan-SMS.J2ME.Agent.gen-638858110d0ebab2547b7b920a115cfb80db57985cfdcc9864543a6e8994d88f 2015-10-01 13:43:22 ....A 54620 Virusshare.00196/HEUR-Trojan-SMS.J2ME.Agent.gen-cf95cb2dd1e1c519737c5fbe64bcb36a15c40809fd02358dd8164862664fe8ed 2015-10-01 13:33:22 ....A 109560 Virusshare.00196/HEUR-Trojan-SMS.J2ME.Agent.gen-f8d47e67baffe59aaa59248f4ffb4433d8bec5098cace3d8ca0ba53f07c044f5 2015-10-01 13:48:02 ....A 67595 Virusshare.00196/HEUR-Trojan-SMS.J2ME.Agent.kr-ae98b3b9c3db859711c64f2e66aa62a28bf29adabc1a80b24a2671c551f56fba 2015-10-01 13:50:02 ....A 59655 Virusshare.00196/HEUR-Trojan-SMS.J2ME.Agent.kr-bf6ef36604cb58321b2489a61dae20cf379287c5c0f40ef4057f5c0633b29070 2015-10-01 13:46:06 ....A 90611 Virusshare.00196/HEUR-Trojan-SMS.J2ME.Boxer.gen-74df9522616ce65b96bb2d79abc9081c4e7467a2b441b3c91006abdb83167a17 2015-10-01 13:49:28 ....A 1905720 Virusshare.00196/HEUR-Trojan-Spy.AndroidOS.SmForw.gq-a7d737dbade84b72de1e25ecfd8ecdc38a9267c92130ba4b84983a940c54ada2 2015-10-01 13:40:58 ....A 34304 Virusshare.00196/HEUR-Trojan-Spy.MSIL.Heye.gen-92399f7dd8b2efcd5feda9068e5a2795f93faad36ee653c3b424f9b850066787 2015-10-01 13:36:14 ....A 28160 Virusshare.00196/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-049349cff917a9178c79dd8603da3a63df017e4d5527223cbc23634eb056c12a 2015-10-01 13:41:48 ....A 40157 Virusshare.00196/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-7e92dee5005cab64c14f28452fe935e0cf669c68d621497a0086a88d7f7e6eb7 2015-10-01 13:35:42 ....A 482304 Virusshare.00196/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-f9ca058a87ad6ff99a53db26db77c522d607e3ccf113d6bc7003ad3778c0b2d3 2015-10-01 13:32:10 ....A 319488 Virusshare.00196/HEUR-Trojan-Spy.MSIL.Tpyn.chu-b72ce16518e7efbdb724d2ab0ac80099ab9db9f0ecff3df9d1c42759d431ff16 2015-10-01 13:35:30 ....A 4480496 Virusshare.00196/HEUR-Trojan-Spy.Win32.Agent.gen-3a6618d0803622e225061996caaa2b5519964995569d00e6384ce54824478b05 2015-10-01 13:52:02 ....A 525312 Virusshare.00196/HEUR-Trojan-Spy.Win32.Ardamax.gen-76a7d733c5de84c8fd4ead8ad380a547a07dfc6bc74342f12a9d9831c60013d2 2015-10-01 13:47:54 ....A 616960 Virusshare.00196/HEUR-Trojan-Spy.Win32.Generic-f5520d56d784723ece54b1ee89cbcd8c17161fa8a8eff25055eef9aba7b38145 2015-10-01 13:51:26 ....A 391168 Virusshare.00196/HEUR-Trojan-Spy.Win32.KeyLogger.gen-6daffc6490ae31489b72a68fcd0c4178138dcc63f1bca1f572b7d81420942023 2015-10-01 13:36:08 ....A 179877 Virusshare.00196/HEUR-Trojan.AndroidOS.Agent.cv-ea18857940bf7e7c84e378b645663590e03ec088d9933ed846765b4639d209ad 2015-10-01 13:31:48 ....A 1117225 Virusshare.00196/HEUR-Trojan.AndroidOS.Agent.s-f243d58ca86b7cb047cf3e24bf304f30569ff04482d4c9a6222e43db0e43b72a 2015-10-01 13:52:10 ....A 420003 Virusshare.00196/HEUR-Trojan.AndroidOS.Gabas.a-c5553f834f3a34d0e488a5578ca58cdd5a7684c9413759c7830e78e59a69f04b 2015-10-01 13:31:24 ....A 1707747 Virusshare.00196/HEUR-Trojan.AndroidOS.Iop.w-d2827409c91ec8fb55bf36d980992983bf0fc3332360c1c518322f3339ec04e6 2015-10-01 13:32:04 ....A 1022972 Virusshare.00196/HEUR-Trojan.AndroidOS.Rootnik.d-4e7f899e9624e5c8379ab167ad1f78e38a27b676b7b2687a1a858397e92d81a6 2015-10-01 13:51:30 ....A 212520 Virusshare.00196/HEUR-Trojan.MSIL.Agent.gen-0a78a15ecb35c837b7733ccfc9175746e640e57846b9eea058e201f5f99a4bc0 2015-10-01 13:32:38 ....A 241944 Virusshare.00196/HEUR-Trojan.MSIL.Agent.gen-0cc5f6520b48dfcd56711ea6023a49121478cf0b7dad71a346d5fb2c9bac08a6 2015-10-01 13:52:32 ....A 196111 Virusshare.00196/HEUR-Trojan.MSIL.Agent.gen-3adaa8694f76c2fffc7629b087f5859080d1f4264f0de899916e05cae1e28817 2015-10-01 13:38:04 ....A 873273 Virusshare.00196/HEUR-Trojan.MSIL.Agent.gen-3e2ce4c44bcb78653e9a5cfa22779d7729ebb11f21c3250b3481e6599dfc54db 2015-10-01 13:50:52 ....A 422781 Virusshare.00196/HEUR-Trojan.MSIL.Agent.gen-564359927485790c0a369d85f84cac4020f6ccf15698c0e1207f879f4d9c4c3e 2015-10-01 13:50:12 ....A 241904 Virusshare.00196/HEUR-Trojan.MSIL.Agent.gen-7993db1b858b54fd9093341730ae7807aec19fb100c84e51604fa3b58aa3382b 2015-10-01 13:41:46 ....A 241904 Virusshare.00196/HEUR-Trojan.MSIL.Agent.gen-a23a5d8e9ee777d5f14c2e149e14b2d3fbeb88e1c5c1d1137c7ee59f44dda573 2015-10-01 13:39:46 ....A 177664 Virusshare.00196/HEUR-Trojan.MSIL.Agent.gen-a4a4d0b2c500ea8bdbd3707ffc03721e7c242d78477f66dbd8f2e976aff825f4 2015-10-01 13:45:12 ....A 241920 Virusshare.00196/HEUR-Trojan.MSIL.Agent.gen-c9e120a0be886a29e717511f4cb287ea16ac40afb1865f90a7befb8ade5395eb 2015-10-01 13:36:26 ....A 212552 Virusshare.00196/HEUR-Trojan.MSIL.Agent.gen-d03f0150e2e549ac79af534cd0b1bf22ef27af597ab958d73a9a95f20c2f2878 2015-10-01 13:40:02 ....A 189628 Virusshare.00196/HEUR-Trojan.MSIL.AntiAV.gen-fb6491906fbcbc67ca714726d0e85cdcb3eafb221423b7b05d7c6db436338684 2015-10-01 13:34:20 ....A 279073 Virusshare.00196/HEUR-Trojan.MSIL.CoinMiner.gen-607c554b57fe4d8ad021fe90bc63f0cb95847fd95bb215e880eea2a65027e838 2015-10-01 13:31:56 ....A 281600 Virusshare.00196/HEUR-Trojan.MSIL.Crypt.gen-075d85b9366a7df72d6691efd3cb5ee51250163a418f2766012522f80bd945b5 2015-10-01 13:40:52 ....A 222208 Virusshare.00196/HEUR-Trojan.MSIL.Crypt.gen-19e430058df964da2687c18d256fc941e5813638b212c94f6562726ddc57edb6 2015-10-01 13:35:48 ....A 54784 Virusshare.00196/HEUR-Trojan.MSIL.Crypt.gen-1fb05e9aff9e8402146f11257770532e2a976b750be7c578a45e99ff5a248fe7 2015-10-01 13:35:40 ....A 350213 Virusshare.00196/HEUR-Trojan.MSIL.Crypt.gen-2e9b4c7e4412dfaac6eee750dad20111dd71a78ab5bafdc003b29a4cb247f53a 2015-10-01 13:35:40 ....A 574976 Virusshare.00196/HEUR-Trojan.MSIL.Crypt.gen-4fc634ddf6875cd131c7e599782569a7e68c451a507e95d023d8ef5c58a21691 2015-10-01 13:41:38 ....A 117760 Virusshare.00196/HEUR-Trojan.MSIL.Crypt.gen-5190bf7a511f510e07d3df47361d17e1c491c49bdda3ff07cf1919f7f8ec5858 2015-10-01 13:49:12 ....A 215552 Virusshare.00196/HEUR-Trojan.MSIL.Crypt.gen-5318739600105767cc4c5d0a71db0d41c1039ca1ae9ebedbd5f39c827abbd96d 2015-10-01 13:41:30 ....A 13312 Virusshare.00196/HEUR-Trojan.MSIL.Crypt.gen-5ed014993fd49cfb4132b01fd82d51d9e73a1e63962aca4e340e6fc348d9988e 2015-10-01 13:44:48 ....A 465920 Virusshare.00196/HEUR-Trojan.MSIL.Crypt.gen-7d32878ce6aa5ffa71570c7db5c3f4445234bd38ea84e45fb689e66445b5d3cd 2015-10-01 13:37:38 ....A 227328 Virusshare.00196/HEUR-Trojan.MSIL.Crypt.gen-9bd3263cc7bfc8e71197483e8a403dedde26063498cf8539b7b44ca3a9426430 2015-10-01 13:43:44 ....A 232960 Virusshare.00196/HEUR-Trojan.MSIL.Crypt.gen-b4fc9566b33d6152a5e1157ff991657010f513e2c028485d20c67c8899d6b057 2015-10-01 13:51:26 ....A 189952 Virusshare.00196/HEUR-Trojan.MSIL.Crypt.gen-dc21173cd971aa2a77d4e98bd37afca7370505c04ee4a0177920bf13b30e6af2 2015-10-01 13:34:08 ....A 324096 Virusshare.00196/HEUR-Trojan.MSIL.Crypt.gen-ee990c7f80ed6f5afa150104ab18c9c35c296e510e29cf0e9320fbd1013865d7 2015-10-01 13:43:34 ....A 6392560 Virusshare.00196/HEUR-Trojan.MSIL.Cryptos.gen-9e87bd73f51be2c4c492877066a9a513be7764cb345cef4750e06063fce35c6e 2015-10-01 13:36:04 ....A 6724873 Virusshare.00196/HEUR-Trojan.MSIL.Cryptos.gen-da878ded9118b69ba361f15cff4e9b58f71832bad27270a7c1b4c6156ce5e0ae 2015-10-01 13:41:24 ....A 6670322 Virusshare.00196/HEUR-Trojan.MSIL.Cryptos.gen-eb1e7efc8bbee6296dc58e408cb828798397e2af207e5dd5fdbc1d8b1f1437ea 2015-10-01 13:44:50 ....A 91136 Virusshare.00196/HEUR-Trojan.MSIL.DOTHETUK.gen-35912454fbff3e6dad8c79702f46b23e9c2fedb15f61d77d988a9a2864d50390 2015-10-01 13:48:22 ....A 66048 Virusshare.00196/HEUR-Trojan.MSIL.DOTHETUK.gen-c3b4b27c724dda6ba08fd2abd6d20127f997a8ba8c7ce2f2c51958c09e04fa93 2015-10-01 13:48:16 ....A 47104 Virusshare.00196/HEUR-Trojan.MSIL.DOTHETUK.gen-de69a523ab41955ffdef0c6a95dae608a05a2ba57b86842578aa902b66ec0838 2015-10-01 13:39:12 ....A 565760 Virusshare.00196/HEUR-Trojan.MSIL.DOTHETUK.gen-ed33239dfdb86d1580956533ee2f91ac6f883429854c028445cdd06a34dd677b 2015-10-01 13:43:58 ....A 246784 Virusshare.00196/HEUR-Trojan.MSIL.DOTHETUK.gen-ee608412f13dcbb482b1cbabd7b88257c867be7dff682c99511341b327ed877d 2015-10-01 13:42:24 ....A 178688 Virusshare.00196/HEUR-Trojan.MSIL.Disfa.gen-545ad88b7a55316a609ec4f1072cd4ae6f3c8ac5450f94ec925ad7c75b089789 2015-10-01 13:48:52 ....A 73728 Virusshare.00196/HEUR-Trojan.MSIL.Generic-027d88b568db32d04f7ae53d7fbd2533de1098ba44b3889c934ceea3db77742c 2015-10-01 13:46:22 ....A 674816 Virusshare.00196/HEUR-Trojan.MSIL.Generic-11056f1ed9c5c7a7366d3edc79c8f0a4c3587bfe713c6dc7978a4e070d7091c1 2015-10-01 13:36:52 ....A 163403 Virusshare.00196/HEUR-Trojan.MSIL.Generic-1120145279c7e4b8187bfc67074da000fbf2b16bb331f144bff88e9f930fedaa 2015-10-01 13:49:10 ....A 623568 Virusshare.00196/HEUR-Trojan.MSIL.Generic-16f43b47478de29200839f081b5268ab856ddbe811ad1cf1ebca66e66a9294da 2015-10-01 13:36:18 ....A 779264 Virusshare.00196/HEUR-Trojan.MSIL.Generic-21b9825b57feb360420e0e449818f25f219b5f394e3883258aa80a659250ec30 2015-10-01 13:52:32 ....A 97280 Virusshare.00196/HEUR-Trojan.MSIL.Generic-288134a2f8c2db4ee446464b960723469a2a2123bbf39f5ca42d2afb9c9ee54a 2015-10-01 13:52:32 ....A 98304 Virusshare.00196/HEUR-Trojan.MSIL.Generic-2c90698da8cf96c847dd350c5ceb22e51335ef8fbfd5090db40a35e0e504ea7e 2015-10-01 13:45:28 ....A 300032 Virusshare.00196/HEUR-Trojan.MSIL.Generic-2d2a681ac5ac3112c764056c8ddd9e1e4dc0ea3569377b86850be10391314eb6 2015-10-01 13:31:54 ....A 93696 Virusshare.00196/HEUR-Trojan.MSIL.Generic-2d2c2794f50fb66f664a3d627d78ccf7c2901b2e3b85995a6b09b3cbb56fe679 2015-10-01 13:36:48 ....A 107008 Virusshare.00196/HEUR-Trojan.MSIL.Generic-30bf8183ae3b1971ad6abcaaffa4c14b9199381662df7f715a774d33020c113a 2015-10-01 13:43:32 ....A 297700 Virusshare.00196/HEUR-Trojan.MSIL.Generic-345a4db4ca03d999668139a19a7270805a881b0978570580df68b77a387cb83a 2015-10-01 13:52:32 ....A 121213 Virusshare.00196/HEUR-Trojan.MSIL.Generic-36ec235f41a28ad39557aa9f174bc93c09fb4eb043f43deae27b03932c4b0218 2015-10-01 13:47:32 ....A 141824 Virusshare.00196/HEUR-Trojan.MSIL.Generic-372da182c66019e0382350065afdd90bb71080040bc7a79f5c9b2222eeda7059 2015-10-01 13:35:44 ....A 33280 Virusshare.00196/HEUR-Trojan.MSIL.Generic-3745cd6b5d6540d7df90b30ee7a66cced4055fc4f5ab15744b27f7d048c9ff21 2015-10-01 13:46:24 ....A 155648 Virusshare.00196/HEUR-Trojan.MSIL.Generic-37a4fcc8bf553bfa2728f6f1a1b6d98437390307a07e990eec62f12e80878463 2015-10-01 13:53:18 ....A 611840 Virusshare.00196/HEUR-Trojan.MSIL.Generic-3a94736ac7f9671c7a83fc0c0e0c9b7f9455bf113e387a1827110fb31fce4359 2015-10-01 13:49:18 ....A 54784 Virusshare.00196/HEUR-Trojan.MSIL.Generic-3df5d9d66f03c4de2c20c1d9db125acb40c154518f13da0cdbbc44e7111661df 2015-10-01 13:36:20 ....A 39936 Virusshare.00196/HEUR-Trojan.MSIL.Generic-4ee0226180a4c39e4e40876fafc629e8d4153e56901ec68d99d1952c21b46fc0 2015-10-01 13:37:36 ....A 349696 Virusshare.00196/HEUR-Trojan.MSIL.Generic-55bbc87d97c374574a5674e19cb0d6b54f33f91f0b2cd14438875508cf79a154 2015-10-01 13:45:22 ....A 444416 Virusshare.00196/HEUR-Trojan.MSIL.Generic-56c89d234f07e7cfc2074df086f19195f8f30a87cbcdf99e1e1ceff1aae73488 2015-10-01 13:47:52 ....A 276480 Virusshare.00196/HEUR-Trojan.MSIL.Generic-5de0cb34d2cddba44d09f6c7dea1ce61726176e05e1ab4fff72f509058ed9d57 2015-10-01 13:42:54 ....A 208896 Virusshare.00196/HEUR-Trojan.MSIL.Generic-5f4d039ae3dce8dea57b8425ee4bf7cfcb240b89df53250ac813bd2f8a6e8f9c 2015-10-01 13:31:24 ....A 50688 Virusshare.00196/HEUR-Trojan.MSIL.Generic-6fce52842ade49ed6aa7d28f05aa3995b949836ffcd4480e363d36ec3d2cc626 2015-10-01 13:50:32 ....A 156541 Virusshare.00196/HEUR-Trojan.MSIL.Generic-70c8e0cbe10a45016bb5c959f9398203d06b3680ef276be592e353b41af18b3e 2015-10-01 13:51:04 ....A 1146880 Virusshare.00196/HEUR-Trojan.MSIL.Generic-766de3bae0ba35ac744c6b32c7fd8578e4d07a041a51a0bbae40cd34f51e706e 2015-10-01 13:43:42 ....A 1208320 Virusshare.00196/HEUR-Trojan.MSIL.Generic-788c3f1a701e07863d53f6aa2a2cd0249d8def684750406ddfbe26c47aea4e5a 2015-10-01 13:40:24 ....A 704000 Virusshare.00196/HEUR-Trojan.MSIL.Generic-861bbcb7aa67e6b5de35b402bd1181c649b3ff63e1db567c5f823cd1f976f5a8 2015-10-01 13:49:10 ....A 153202 Virusshare.00196/HEUR-Trojan.MSIL.Generic-8a9e07a9bab545176187bbda5c652349f14a9c5fd7b83a2637d2f36ae16aee13 2015-10-01 13:52:32 ....A 45056 Virusshare.00196/HEUR-Trojan.MSIL.Generic-9a889b1879848847b9bb774fd65c3c538f7b41af4456d64eafcb2268ef7240e6 2015-10-01 13:33:16 ....A 627200 Virusshare.00196/HEUR-Trojan.MSIL.Generic-ab2ce958b562d87302df24d8db20e2cd14f2cad0693be87099b80e787826fc15 2015-10-01 13:50:32 ....A 1006592 Virusshare.00196/HEUR-Trojan.MSIL.Generic-b04697b2a6866fc04d26fb888c4bf0ceb28662b6a215e372715cbf37b2491c05 2015-10-01 13:51:16 ....A 24576 Virusshare.00196/HEUR-Trojan.MSIL.Generic-b264fe7245a8d0c1fe1380b2ba022a4570a18f4c554056d458d92e95e71027f8 2015-10-01 13:43:36 ....A 488448 Virusshare.00196/HEUR-Trojan.MSIL.Generic-b9985fb8b881588c1dae7a15dd50deab85e9b96c8db26fa13ee9f90e30299e70 2015-10-01 13:38:52 ....A 114176 Virusshare.00196/HEUR-Trojan.MSIL.Generic-beab2bf1682126f7e779c474e757163fe68cbaa21da3c0263a7dd4988d2ce52d 2015-10-01 13:33:54 ....A 274432 Virusshare.00196/HEUR-Trojan.MSIL.Generic-bfea2d5185a0a51fe1d6530b2817fadf50175535dff2eff321be8b872aec912e 2015-10-01 13:38:22 ....A 700416 Virusshare.00196/HEUR-Trojan.MSIL.Generic-c49106d1ba024bc16e400d2f356bebc0b081a527621a68b099fca4756218ed1f 2015-10-01 13:50:48 ....A 229376 Virusshare.00196/HEUR-Trojan.MSIL.Generic-cc7209ed592d212dcd3ac26a917bfa492e8647b0f4a76dd82fe51eaaccd060d0 2015-10-01 13:36:20 ....A 122880 Virusshare.00196/HEUR-Trojan.MSIL.Generic-ccf7a442c96d33e7b270c2c5e2b7494063d1c9151d7e5e4ec975f6dedaed7d79 2015-10-01 13:36:46 ....A 112128 Virusshare.00196/HEUR-Trojan.MSIL.Generic-cefa91a24ef9dfc23d553f1233f84c2ded38b8527d92c2eee82ceecd5fe615e4 2015-10-01 13:31:38 ....A 1161728 Virusshare.00196/HEUR-Trojan.MSIL.Generic-cf00292a68479acc11e03adf5d84354bba50e4e897af87a354456b726826c9c8 2015-10-01 13:45:46 ....A 157184 Virusshare.00196/HEUR-Trojan.MSIL.Generic-d97ff26e9930e54fc159bcd52b8428a4bd92fc353c1b37b3d286a35fc314c117 2015-10-01 13:45:24 ....A 110592 Virusshare.00196/HEUR-Trojan.MSIL.Generic-dcc78faea6ccdb6bda031b1c0b501c3e7bd6ebfa185eef9a949bc49e36dfd13e 2015-10-01 13:52:24 ....A 97792 Virusshare.00196/HEUR-Trojan.MSIL.Generic-e1e88b483735fa3ba200a5d4cab2b003f524eb804986a0cffbecb1d77071a41d 2015-10-01 13:41:28 ....A 790043 Virusshare.00196/HEUR-Trojan.MSIL.Generic-e63b964e1977f6bdc7f99f67b6495708df1635a0bb8211d447b1ef1f1f9d9b5b 2015-10-01 13:43:30 ....A 237568 Virusshare.00196/HEUR-Trojan.MSIL.Generic-ecbfe395bf75fe01369da4cda225a12f32c83c393d4e6f928f2055e107a658db 2015-10-01 13:42:52 ....A 46538 Virusshare.00196/HEUR-Trojan.MSIL.Generic-ed4f9680efdd94dbab6af4f8430d3c86b26e25d4efd16f171946ecd6b6265bfb 2015-10-01 13:52:36 ....A 498800 Virusshare.00196/HEUR-Trojan.MSIL.Generic-ee2110341a402ff2dfb317157b7fd3c656c66d7d7bb4cffae73bfb978cb9a72a 2015-10-01 13:48:20 ....A 456704 Virusshare.00196/HEUR-Trojan.MSIL.Generic-fd7592ff89a92d8304dac469e0df3375f086935297a062d971dfddae5221d844 2015-10-01 13:43:02 ....A 62976 Virusshare.00196/HEUR-Trojan.MSIL.Generic-ff4b0839013cecd62933624670dcb2aca239512ed3b38e1ec8e21474f1a02ac8 2015-10-01 13:31:24 ....A 453632 Virusshare.00196/HEUR-Trojan.MSIL.Hesv.gen-2b431f42e23bf8b0d0ed547ca0c3dd15e56bf80446792f5b3c96b1dfa4bb3afc 2015-10-01 13:46:42 ....A 96256 Virusshare.00196/HEUR-Trojan.MSIL.Hesv.gen-5df1a6165c7c7f9e4c3fff6bbf96a3e1413a09a170875a94bf8d12ce1a80a858 2015-10-01 13:33:22 ....A 159744 Virusshare.00196/HEUR-Trojan.MSIL.Hesv.gen-825c2d6eb73a418e118a9dbdf37216cc6ac0085cc5045070444a3244f13e6495 2015-10-01 13:33:14 ....A 66048 Virusshare.00196/HEUR-Trojan.MSIL.Hesv.gen-94bfa181d01089800573249f175935f38d8311de231e9a4510af3e9a74fdbb64 2015-10-01 13:36:14 ....A 73728 Virusshare.00196/HEUR-Trojan.MSIL.Hesv.gen-dfcd53cd8581d707b5e3e26ad4bd7486ff13297fa46ba843684a39aa974922ad 2015-10-01 13:35:04 ....A 203264 Virusshare.00196/HEUR-Trojan.MSIL.Hesv.gen-f019ce73219743955995dcccd34058c86a005897d8bd0eb8c052cf5b2c2d0240 2015-10-01 13:43:24 ....A 18432 Virusshare.00196/HEUR-Trojan.MSIL.HydraPOS.gen-c52b04a4d357b8f43905c539d413cd32d323384c58269062efd525371358c0cb 2015-10-01 13:31:24 ....A 448512 Virusshare.00196/HEUR-Trojan.MSIL.Llac.gen-495eadd2c4affa650bc0a2b4797b59f6705359495f80449bac65d911085ed439 2015-10-01 13:45:56 ....A 1171456 Virusshare.00196/HEUR-Trojan.MSIL.Reconyc.gen-a108f78b85a4ddfd5027ed1c2ced8d87cf5e47f0632749ddf9d9c70667560f0e 2015-10-01 13:53:12 ....A 1851392 Virusshare.00196/HEUR-Trojan.MSIL.Scarsi.gen-44efa5a1271583d118e488d6c18d72f2ba3fb8ec239c0c4f7892f22a2d002fcc 2015-10-01 13:49:14 ....A 278528 Virusshare.00196/HEUR-Trojan.MSIL.Tpyn.chu-7fe3765ecfcb25462f196008c3b050eb7a9dfe50b5bb37b53057a59bcda1f54d 2015-10-01 13:33:10 ....A 130048 Virusshare.00196/HEUR-Trojan.MSIL.Tpyn.gen-037d69596cd23b15383b6c70dca050070658a0e686be43a4c2e2179d094d2f5b 2015-10-01 13:49:04 ....A 143360 Virusshare.00196/HEUR-Trojan.MSIL.Tpyn.gen-06e03cf9a630a57d22071c193fc4b06c87b599578dc9a4a8ead2f11c2bebc48f 2015-10-01 13:51:16 ....A 126976 Virusshare.00196/HEUR-Trojan.MSIL.Tpyn.gen-2954f594e222aa9fd5dbed77a486eeed3c0025a132b973b4b479318a2a9c601d 2015-10-01 13:32:24 ....A 140800 Virusshare.00196/HEUR-Trojan.MSIL.Tpyn.gen-2ff2893c987a52e25e93239691e37515e1893572fe1af79cac6001c55ac02a3d 2015-10-01 13:35:02 ....A 163328 Virusshare.00196/HEUR-Trojan.MSIL.Tpyn.gen-48d396367d4907a2e16e2bc75aad504bd621863ac67444851158aef129a97458 2015-10-01 13:36:16 ....A 141312 Virusshare.00196/HEUR-Trojan.MSIL.Tpyn.gen-65d37bc44905b0d0afcb1972a931aff55efc752db20771469b0915e90f688e76 2015-10-01 13:52:02 ....A 141312 Virusshare.00196/HEUR-Trojan.MSIL.Tpyn.gen-77abcdb6ba9ce960fa68c39f9e88d77f38f4f0e0d0c46234b6b0013d25e804ef 2015-10-01 13:52:36 ....A 73728 Virusshare.00196/HEUR-Trojan.MSIL.Tpyn.gen-7835642453840df58c1043dd47fc6354ae4bb8270b79e9f986f3fe2d17f92b11 2015-10-01 13:51:58 ....A 316416 Virusshare.00196/HEUR-Trojan.MSIL.Tpyn.gen-847ec9d7b5f1cad4dd28ef0cc088fedb1854b50884f208fe0a2d0b22067cf449 2015-10-01 13:35:48 ....A 126464 Virusshare.00196/HEUR-Trojan.MSIL.Tpyn.gen-8a0eff54fc70dc331eecbb4ee0b5ad1dd2d4eaf12f923c168fccaf32b753cbf7 2015-10-01 13:44:14 ....A 465920 Virusshare.00196/HEUR-Trojan.MSIL.Tpyn.gen-dd0f842c9b6af4ddf3bd97161dd50f831473a46ae0b12949c16a586c96055af6 2015-10-01 13:51:48 ....A 133120 Virusshare.00196/HEUR-Trojan.MSIL.Tpyn.gen-ed06e4a021b0738329bbf271faa4a244131fbb9e1fc280092c7e38884b06c5ae 2015-10-01 13:52:50 ....A 715264 Virusshare.00196/HEUR-Trojan.Multi.Generic-306a45b2cf201500b35f34046a89b9e19628174ef0ce62ff73b5aa7523c40d6f 2015-10-01 13:48:50 ....A 912896 Virusshare.00196/HEUR-Trojan.Multi.Generic-527ffca85af1585f8543d5e834c57d0a2d6ddf4d5e78f51e8fc2dc6fa09df9e3 2015-10-01 13:53:24 ....A 912896 Virusshare.00196/HEUR-Trojan.Multi.Generic-543c223c1544589524252c15dfe9c5a2711c5fc00d195fffeb7d5e947f9c4956 2015-10-01 13:45:48 ....A 912896 Virusshare.00196/HEUR-Trojan.Multi.Generic-557322a2a049d1ecf5a5b3330a3ff74210928a86f0557df6baf94b635e686ec9 2015-10-01 13:35:42 ....A 912896 Virusshare.00196/HEUR-Trojan.Multi.Generic-5cd3321de6972c6aee12bc01ba35941e92945fa2a6212046e5ef6a8f0a06d8aa 2015-10-01 13:41:10 ....A 940544 Virusshare.00196/HEUR-Trojan.Multi.Generic-623208066412fdd53d6d3c84ac29a9ce8c9b0e785594af667264870404f2c19d 2015-10-01 13:49:34 ....A 715264 Virusshare.00196/HEUR-Trojan.Multi.Generic-807d85d26e854fee5c43f7ae55bbd2e81680ce279bfe4986b46e64ee5fc369de 2015-10-01 13:45:32 ....A 940544 Virusshare.00196/HEUR-Trojan.Multi.Generic-8134a68faab081b8282768cfdf5563f836d82007a4f637dcffdbaf61d885fd8e 2015-10-01 13:52:36 ....A 912896 Virusshare.00196/HEUR-Trojan.Multi.Generic-9dd9725aec9ab2a61baa2786d164fcb542b2c4ae10188a2c3f36625abda3481a 2015-10-01 13:33:44 ....A 940544 Virusshare.00196/HEUR-Trojan.Multi.Generic-afff1dffab960c056f97b24dfff8f165a77defcbefeb9f64f9f1b896ee1588db 2015-10-01 13:46:42 ....A 939520 Virusshare.00196/HEUR-Trojan.Multi.Generic-b3f49285717977517bfae9101f261bcbfa89eabb627db569fc46f458158917fc 2015-10-01 13:49:34 ....A 940544 Virusshare.00196/HEUR-Trojan.Multi.Generic-bdeeaf00716da1a6d79ca35f87674808553381332f1b93e50c2e9290388336ee 2015-10-01 13:37:42 ....A 715264 Virusshare.00196/HEUR-Trojan.Multi.Generic-c7cf264dc651d65881b7d61ebe6a7daa03ca09dd6662d81add93f73db9d1afad 2015-10-01 13:33:22 ....A 10752 Virusshare.00196/HEUR-Trojan.Multi.Wakme.a-a6d3c9569f8b87bdda8afaf7b0295fdbeb71f859562428d44641fdbd87cc0bdd 2015-10-01 13:33:42 ....A 51200 Virusshare.00196/HEUR-Trojan.Script.Agent.gen-03113c05511260e1ef28f7e002680069f4f09f1652df32bf831ddb2d48523475 2015-10-01 13:53:28 ....A 40960 Virusshare.00196/HEUR-Trojan.Script.Agent.gen-0334800e7bee188c6745950c4344f78a6e1ec217615ace08f8a38dfe242f0817 2015-10-01 13:42:08 ....A 258133 Virusshare.00196/HEUR-Trojan.Script.Agent.gen-04ab36e859debb7ed626bb21140c213724ab715091ce26a14551447100cb25c6 2015-10-01 13:31:44 ....A 302081 Virusshare.00196/HEUR-Trojan.Script.Agent.gen-0640799f6151592240566e7707f70d664a11c10cace95d6de98cc30c804bf6d6 2015-10-01 13:31:54 ....A 138805 Virusshare.00196/HEUR-Trojan.Script.Agent.gen-07f6668a7f07948921c27c914b488be4ec6f31ca489246e2b10c28aa1449a0bb 2015-10-01 13:47:58 ....A 198621 Virusshare.00196/HEUR-Trojan.Script.Agent.gen-0b7421a3bedaeeef4c4c72c8e9a891f8cd6228f7d7a62c15dd11e280166a9af0 2015-10-01 13:34:30 ....A 8059 Virusshare.00196/HEUR-Trojan.Script.Agent.gen-10f63956b7ee1ca0a79a704290a8c6d958a740348ee0af501a5d866f77a6c78d 2015-10-01 13:48:38 ....A 193205 Virusshare.00196/HEUR-Trojan.Script.Agent.gen-1255e7486e163cf4d6740f02870c0afda41801d06942695c2ea54cb445256ff0 2015-10-01 13:51:32 ....A 251407 Virusshare.00196/HEUR-Trojan.Script.Agent.gen-15660f4935df7f41d5870c6b0c617338b541e509df4059cc3280bdee9dc0deee 2015-10-01 13:37:34 ....A 204800 Virusshare.00196/HEUR-Trojan.Script.Agent.gen-167cf874cede2628d0ba5cfd87946403ace8ac84036873f25f134561616f5b52 2015-10-01 13:38:06 ....A 257978 Virusshare.00196/HEUR-Trojan.Script.Agent.gen-1a2ff63b6f555d4d416798e549cb3cb07b6936b061245cee3a9b19c207ff48cf 2015-10-01 13:31:32 ....A 255330 Virusshare.00196/HEUR-Trojan.Script.Agent.gen-24e10e4e7c96d0886959c30779eff3db885ab034a04a4627b6414413e8c96f3e 2015-10-01 13:46:52 ....A 251452 Virusshare.00196/HEUR-Trojan.Script.Agent.gen-2c38aa1bab3d3c3868e3c764e6510afcee0a7ca56f78c6f846d485aec08e0b2d 2015-10-01 13:52:06 ....A 289602 Virusshare.00196/HEUR-Trojan.Script.Agent.gen-305aab3025f2d6d390f5d6d8ec7b9d60b320992ba53341beb3988b88ba4692d5 2015-10-01 13:52:46 ....A 193203 Virusshare.00196/HEUR-Trojan.Script.Agent.gen-36bcfbe4afb5a1b3cc1d92f186cf4fb539d8842a6bd0803b1a8227c6575da826 2015-10-01 13:32:06 ....A 1636 Virusshare.00196/HEUR-Trojan.Script.Agent.gen-42183a945a7d219883bad97779aa09b91fffa6f383e15a14e5998ee5a0daa754 2015-10-01 13:47:38 ....A 106496 Virusshare.00196/HEUR-Trojan.Script.Agent.gen-45fee04e4ced55613bcada3250f38c9666283b997283b78fcdf50872b4970e21 2015-10-01 13:32:16 ....A 168200 Virusshare.00196/HEUR-Trojan.Script.Agent.gen-483cfb935c23febb617b3d8a5d55b4cfe6f897d93c15a47553f311e6a4bfb830 2015-10-01 13:38:44 ....A 16384 Virusshare.00196/HEUR-Trojan.Script.Agent.gen-4aa4ef433b31e698adddadbef4c57a00bc30332eafb59646c01e21f8732cf803 2015-10-01 13:44:08 ....A 251501 Virusshare.00196/HEUR-Trojan.Script.Agent.gen-56a58d3ed8369328cd7f748f32cec0a49446727357d8bd2ffcbe0c156bf10385 2015-10-01 13:36:50 ....A 251293 Virusshare.00196/HEUR-Trojan.Script.Agent.gen-5e39395f9ac7ad54fa5acbd0e93d2e333d7b57efe0c371b03ed1562fb6578151 2015-10-01 13:36:06 ....A 251345 Virusshare.00196/HEUR-Trojan.Script.Agent.gen-69dc76f1fc1f67379e8c54fdee749e327a3bfb3517c6e7602a254c29ae7ef6d6 2015-10-01 13:36:32 ....A 258060 Virusshare.00196/HEUR-Trojan.Script.Agent.gen-702b92c49876484b946b5c207c2555522f133f27d708e09891ad8dc7425721bc 2015-10-01 13:52:36 ....A 730209 Virusshare.00196/HEUR-Trojan.Script.Agent.gen-7176e2d6d75af8731c71a90e435718d561b765acfa6f93a4f3999e8f7f585d8d 2015-10-01 13:45:20 ....A 218734 Virusshare.00196/HEUR-Trojan.Script.Agent.gen-72493fafdef697f5b26cef6442e7bff2e3e8a9256e53a199906616dfdc4a67ad 2015-10-01 13:46:40 ....A 250496 Virusshare.00196/HEUR-Trojan.Script.Agent.gen-74bfbfc0610aca701a11aed2c49e0798ea4ecba23d7e2782776ce74f9f6caff2 2015-10-01 13:36:58 ....A 32768 Virusshare.00196/HEUR-Trojan.Script.Agent.gen-7d49a51cfb90f5c8801f39f59e00f7826782d0492613000abea5c64f4a6c1f9e 2015-10-01 13:46:12 ....A 32768 Virusshare.00196/HEUR-Trojan.Script.Agent.gen-87a3ab8345a1d6e05a1d636d4e77be5c313df7a632f794e12bb2e6e07d45df99 2015-10-01 13:53:02 ....A 255237 Virusshare.00196/HEUR-Trojan.Script.Agent.gen-89ed92edb96837ce97b60f6ad29b036e10e310205adc0e3a0736440a383f32fb 2015-10-01 13:41:22 ....A 98304 Virusshare.00196/HEUR-Trojan.Script.Agent.gen-9f8e0b3249a42770acd0f903261ccd8a248cdf7d006ae8d2a3a0c219a2950962 2015-10-01 13:39:42 ....A 90112 Virusshare.00196/HEUR-Trojan.Script.Agent.gen-a32847a9def828d8dc92d90b48c8f90c9a835d7f97e7e27c09a8000a824bfb5f 2015-10-01 13:52:38 ....A 250544 Virusshare.00196/HEUR-Trojan.Script.Agent.gen-a5ec613e97ee520059aeed1c01e7310c27d6535041c5ba0fb53e797e13c6b4c2 2015-10-01 13:40:16 ....A 255380 Virusshare.00196/HEUR-Trojan.Script.Agent.gen-a99965911f34916ff58ca9373c9caa3dfbdf2fb2256ae3c91cdc5e706569776e 2015-10-01 13:51:54 ....A 24576 Virusshare.00196/HEUR-Trojan.Script.Agent.gen-b3198fce4a0eeed7e00027bc3c10e3af3fac1828589c325db22fffa5f8ead98a 2015-10-01 13:34:28 ....A 193118 Virusshare.00196/HEUR-Trojan.Script.Agent.gen-b6ce42fea8cb0582ad30c7be5b13871787620188f736ec93fbf24069d7ce3d2f 2015-10-01 13:43:58 ....A 250520 Virusshare.00196/HEUR-Trojan.Script.Agent.gen-b9abdc679208af6fcf5c561610b7013dba8ce0a8abe97057baab917cb02dc5ef 2015-10-01 13:33:10 ....A 774462 Virusshare.00196/HEUR-Trojan.Script.Agent.gen-ba0fcd14988a9d1afd61ceaf7ca1691f0d4b7e71ec5f9da6bacd5eeb9464dd56 2015-10-01 13:35:16 ....A 321562 Virusshare.00196/HEUR-Trojan.Script.Agent.gen-bb054ca841d2b921a7ffd052764ae97ae13d5afba2638ce164f4a2a06cdf2695 2015-10-01 13:50:58 ....A 251380 Virusshare.00196/HEUR-Trojan.Script.Agent.gen-be3d771baf80e6341adecaa4ca944ec2956ae93dd9ed07a72ccf84a655783e56 2015-10-01 13:49:36 ....A 8034 Virusshare.00196/HEUR-Trojan.Script.Agent.gen-c28ddfe5103e9f9bcf2f08174cd02b44403767984d11a13467ff779e9214c051 2015-10-01 13:31:18 ....A 36055 Virusshare.00196/HEUR-Trojan.Script.Agent.gen-cabeb233944c4ce8a4be6b78e0ab4ef77224e1ddbc5cd42c4fb63d6c33c5b16b 2015-10-01 13:51:28 ....A 251373 Virusshare.00196/HEUR-Trojan.Script.Agent.gen-cdaddcb5e003a4e26c8b46f37c95fb7ae3bf6212df6b537f45ad60faca8b1a05 2015-10-01 13:49:22 ....A 251344 Virusshare.00196/HEUR-Trojan.Script.Agent.gen-ce11f716cfcbdd96d25748758355132979f16302c9e838c667117e68da6a0143 2015-10-01 13:41:38 ....A 258090 Virusshare.00196/HEUR-Trojan.Script.Agent.gen-d5e3b559260a2a8e7b8887913d6e7a7a8a9151359be1272647af2954647e89dd 2015-10-01 13:31:48 ....A 210488 Virusshare.00196/HEUR-Trojan.Script.Agent.gen-dbe6cb8cda9db3173bff4a36b10a59f559be922fc7effcf42cf4e82d135ded6a 2015-10-01 13:49:58 ....A 251443 Virusshare.00196/HEUR-Trojan.Script.Agent.gen-ea9304615ec2332dc61ad512200f094513b4c3fdda9856b58526163cabdb889e 2015-10-01 13:52:26 ....A 251330 Virusshare.00196/HEUR-Trojan.Script.Agent.gen-eefa7a2bd8577b1f12287a298e74b554f74521e4dc2685330b4707d0944825f9 2015-10-01 13:46:28 ....A 256122 Virusshare.00196/HEUR-Trojan.Script.Agent.gen-ef17ef42eaa5e1abb6fc869cf8f46db7bc75349f9595f527b1beccf9278d6b79 2015-10-01 13:37:38 ....A 258125 Virusshare.00196/HEUR-Trojan.Script.Agent.gen-ffc4999e3f6fd00815d0938037480ba1f02813206a4e1a4861b4329059160acc 2015-10-01 13:32:00 ....A 37441 Virusshare.00196/HEUR-Trojan.Script.Generic-000204150cce9655d42ab58d33dda7ae6905472d04e5950efe0e3a689bfd75c7 2015-10-01 13:46:36 ....A 16966 Virusshare.00196/HEUR-Trojan.Script.Generic-00020ddac2783c5211874daed979c4ea064d1c8f4ddfc067ea596a9697040eef 2015-10-01 13:36:24 ....A 43214 Virusshare.00196/HEUR-Trojan.Script.Generic-002ebf5eefbb4fb1e8e4639684dc345ee60bad02ae80f9f2b7667b06cc1a0349 2015-10-01 13:42:28 ....A 75401 Virusshare.00196/HEUR-Trojan.Script.Generic-004df73345963e90dc497420fd6ddaafb52beec840cc95e4e9c4c1bf470a6da3 2015-10-01 13:41:44 ....A 109981 Virusshare.00196/HEUR-Trojan.Script.Generic-00659b6de20838a7a1cd90deedf5ec080287437f0f8ec99c428fb4b844d52691 2015-10-01 13:31:14 ....A 11788 Virusshare.00196/HEUR-Trojan.Script.Generic-00b49272a238667c3d66300588e0d3e6ccc9067da4999b7680f7a0c51a98fb88 2015-10-01 13:33:16 ....A 19933 Virusshare.00196/HEUR-Trojan.Script.Generic-00bb92a57dcdc744d3e60b455eb176d35ad1c6274ca093d7499d7dd14facd796 2015-10-01 13:33:02 ....A 5975 Virusshare.00196/HEUR-Trojan.Script.Generic-00c1fc57a446c8540410362e73e8abf7d881a920dd53e1d9c0b25d4b2aa9f8af 2015-10-01 13:32:34 ....A 62127 Virusshare.00196/HEUR-Trojan.Script.Generic-00cf6157026a77179977884944d2542c6f3d3790024d1da329bcc47bdb7a86ac 2015-10-01 13:33:02 ....A 19131 Virusshare.00196/HEUR-Trojan.Script.Generic-010bfb70374f7f0e10bd084352b018434601045442bbce13fc31b40d72effb89 2015-10-01 13:31:58 ....A 26175 Virusshare.00196/HEUR-Trojan.Script.Generic-014507a0c089d0417a4ac59ae134bfed0919bdf626faa3834434b935a649c038 2015-10-01 13:33:12 ....A 206548 Virusshare.00196/HEUR-Trojan.Script.Generic-0155b680d481706be0cf221afa66101a09f9f38bb4b76372bd22b8f5854260c8 2015-10-01 13:43:58 ....A 28780 Virusshare.00196/HEUR-Trojan.Script.Generic-01824e95a787d1e2057cee5eb0f217c052f48474cc174ba0effd545f48722b36 2015-10-01 13:47:26 ....A 59952 Virusshare.00196/HEUR-Trojan.Script.Generic-018da82558556dc33d6f7ff65ecfb13302df315ccaf417a819333cfe28c193bf 2015-10-01 13:42:16 ....A 84247 Virusshare.00196/HEUR-Trojan.Script.Generic-01aa1d6cc52ec0dc2cea8c621e7da8121ddbca648d6c29e866883fc1fefefb9b 2015-10-01 13:41:34 ....A 88223 Virusshare.00196/HEUR-Trojan.Script.Generic-01b87f0b49108506318057e9fb224a2b0cc8ce7872ce041df81a217e36febee0 2015-10-01 13:44:22 ....A 39880 Virusshare.00196/HEUR-Trojan.Script.Generic-01cc57064090d89aeb1447c22ca62026e836e924baf12354f647015d9851ec9b 2015-10-01 13:33:02 ....A 24318 Virusshare.00196/HEUR-Trojan.Script.Generic-01d19eba9d67158f8d6dd257cfead3cccde907170f02fbe7063b67c579b777c0 2015-10-01 13:41:06 ....A 37208 Virusshare.00196/HEUR-Trojan.Script.Generic-01f6419029c462b3282d28df0bb96f4260dc628d1d70fefa40d59d438573a8df 2015-10-01 13:46:58 ....A 17534 Virusshare.00196/HEUR-Trojan.Script.Generic-02030823a25d902a05a4594a311165f5b26290ace3ff5d4db41d8af60e25ffed 2015-10-01 13:41:30 ....A 78520 Virusshare.00196/HEUR-Trojan.Script.Generic-0212b6a1dd655d5f5fab7914dfc07cb17a29aa35c9fa1d31f13233ebec5eb705 2015-10-01 13:33:08 ....A 35250 Virusshare.00196/HEUR-Trojan.Script.Generic-0216fe400efeb1f31a8c7e08d65d2a70c80c22075f5ad989067487135b05c74f 2015-10-01 13:36:54 ....A 57450 Virusshare.00196/HEUR-Trojan.Script.Generic-021d438b2e5f59cb6d8b9f1b4cd00588472a11dd30e7b75aec830e5a25ca0709 2015-10-01 13:36:34 ....A 22820 Virusshare.00196/HEUR-Trojan.Script.Generic-022335607daf1a4324e987dbfcf5ef3e4f1183b6a352f732c92627d6a9babd0e 2015-10-01 13:39:50 ....A 47474 Virusshare.00196/HEUR-Trojan.Script.Generic-02bb93a3e410c2f8393d4b1b45e4b4f51e4aac39f6ea7b7ee2e291599aaaeeef 2015-10-01 13:46:30 ....A 25439 Virusshare.00196/HEUR-Trojan.Script.Generic-02c8dddf4641e7c39562d895f988fc359fe4dec1feecc3c52916ae685652d15d 2015-10-01 13:48:02 ....A 667380 Virusshare.00196/HEUR-Trojan.Script.Generic-030d0edb52ef8e6fb2e703f2cbd2cf5514b6f9c80c0ad8da35a844e736c6329d 2015-10-01 13:41:32 ....A 108220 Virusshare.00196/HEUR-Trojan.Script.Generic-031524eacc662e0e8d3c328d9e3b11b0c9775fafa833b7d9a5ec72d154d01354 2015-10-01 13:41:50 ....A 15171 Virusshare.00196/HEUR-Trojan.Script.Generic-0328466a67452852d88f19076ad235e9518391ca4f75593ecf93b42e3b042ec6 2015-10-01 13:39:10 ....A 46710 Virusshare.00196/HEUR-Trojan.Script.Generic-03717bff5d50ad2bb6f3d3fb0a2ae6e088580ff97adc549a61ff43bef2dacbd1 2015-10-01 13:31:42 ....A 23838 Virusshare.00196/HEUR-Trojan.Script.Generic-038fb5819f1e60a59b07222999f3c2dfef42d4e7cee92315da406925da39a396 2015-10-01 13:34:48 ....A 96416 Virusshare.00196/HEUR-Trojan.Script.Generic-0397706b4fd098a075e61ebe796100f15ab5dd56cbea86f43e2aaac90b0dfb47 2015-10-01 13:31:22 ....A 38390 Virusshare.00196/HEUR-Trojan.Script.Generic-03a58e45b4c9692719f2f178f061117afa17b3f38bd83efe488078e8b1a7328e 2015-10-01 13:51:50 ....A 37811 Virusshare.00196/HEUR-Trojan.Script.Generic-03beed6ea267434b52ae07a8339a90b253ead18333bda36c2d5b85683bd28687 2015-10-01 13:36:22 ....A 53529 Virusshare.00196/HEUR-Trojan.Script.Generic-03fffe7f477763450e1fda8ba1c4c9fbc38503efbc3139489892f6448fed1c5b 2015-10-01 13:41:32 ....A 64095 Virusshare.00196/HEUR-Trojan.Script.Generic-04124930bfc112259c84ca414e7a62c5c76c946efd41a2b8529e56fec44d4469 2015-10-01 13:49:58 ....A 42777 Virusshare.00196/HEUR-Trojan.Script.Generic-041a8e79a6b9f2875844616536680dbe755063dd65061281b9dd71dca33867fb 2015-10-01 13:39:40 ....A 48329 Virusshare.00196/HEUR-Trojan.Script.Generic-042174ed0210f3aa7b0aa5c684fbed575cf0481e163d6b98f2bb7d89757f3009 2015-10-01 13:35:06 ....A 23133 Virusshare.00196/HEUR-Trojan.Script.Generic-04279f68664bbd79357672ae3f4dad0ed2998bd083d032024a80277aa917589e 2015-10-01 13:32:04 ....A 52624 Virusshare.00196/HEUR-Trojan.Script.Generic-043561472e89a295b785de220a4b99480cb4f8485a07fccff3e55c9c1fc49040 2015-10-01 13:38:30 ....A 39873 Virusshare.00196/HEUR-Trojan.Script.Generic-04415fef1ab9fef7d0c6c8b57b02373903223d496da7b593eb55dcf73853c59e 2015-10-01 13:31:40 ....A 23255 Virusshare.00196/HEUR-Trojan.Script.Generic-044a3096febb5b9d935d8b9b791faeada4995f58f92f2c27ee3862ead4177e78 2015-10-01 13:31:34 ....A 58587 Virusshare.00196/HEUR-Trojan.Script.Generic-047906a2fa98243703ec277d6a7ab45c5b63c54201e6b407cf1a8e28130ffa38 2015-10-01 13:31:24 ....A 46687 Virusshare.00196/HEUR-Trojan.Script.Generic-048fd4f6f5801bc5ecbdf2c2c28cc57f60b3c3bf0ed2e23145c8bff3ae76326d 2015-10-01 13:41:46 ....A 137987 Virusshare.00196/HEUR-Trojan.Script.Generic-04a7d74c5218d5250639a8cdf824349d8128144bee6f84888645b4c0e91d9551 2015-10-01 13:49:30 ....A 119624 Virusshare.00196/HEUR-Trojan.Script.Generic-04b36b0e6d2d53f5637656c2f741a4bcc04743f83cb77fb08130771b82958834 2015-10-01 13:52:34 ....A 47586 Virusshare.00196/HEUR-Trojan.Script.Generic-04c0c62204472b48a62adffa5f70fb371b259187923e9e2eba227a1201140cf1 2015-10-01 13:50:44 ....A 18720 Virusshare.00196/HEUR-Trojan.Script.Generic-04c81f4f54e6ec9ef44d93c3e8769ccab4eba932d0f54c68b1498be1b352fc9b 2015-10-01 13:44:56 ....A 32989 Virusshare.00196/HEUR-Trojan.Script.Generic-04dd28ccd70b20673803ee4055b1cffd9e7ec24864ab30a7375d8e2889b00fcc 2015-10-01 13:36:38 ....A 57372 Virusshare.00196/HEUR-Trojan.Script.Generic-04e4dd4c25a346aad70b70bde28112185d2d1fec8be715afdd1aae6204b2904b 2015-10-01 13:33:02 ....A 64656 Virusshare.00196/HEUR-Trojan.Script.Generic-05198933eae199c97891513cd7cb7e93fdb570435eb90f1dbdb7bfa0b64d20c5 2015-10-01 13:31:58 ....A 2107 Virusshare.00196/HEUR-Trojan.Script.Generic-0555b45c46680b8c901ce58a355c934389b2b9714679cfa72ac5986727e1f33e 2015-10-01 13:46:48 ....A 71656 Virusshare.00196/HEUR-Trojan.Script.Generic-0566f32f186508947b04ec6b54154358a363c28379bbb1372b52125fb43ad168 2015-10-01 13:32:22 ....A 97266 Virusshare.00196/HEUR-Trojan.Script.Generic-0569a22229644998db218e41f25449decb21e3e19cfb18e15f03e0bebd7e0ef9 2015-10-01 13:41:34 ....A 42121 Virusshare.00196/HEUR-Trojan.Script.Generic-058ac5cfa045f666baf26eed5b7203f1927580ad0cc77aa889dfeb6fb5e0c9ba 2015-10-01 13:43:34 ....A 22984 Virusshare.00196/HEUR-Trojan.Script.Generic-05b03b3226496e507977ef01e7cd70cfb3972a9785b898b01bd11267cf189568 2015-10-01 13:32:54 ....A 47659 Virusshare.00196/HEUR-Trojan.Script.Generic-05f1be935cd6f9a43a6fa4ef0df2641d22479eb37b42dc57438cf6c17644e962 2015-10-01 13:31:42 ....A 93922 Virusshare.00196/HEUR-Trojan.Script.Generic-05f80142e7ce78daa865ff61053a6e32a2e8010d0d10611914cec3eeeb071a43 2015-10-01 13:43:58 ....A 57982 Virusshare.00196/HEUR-Trojan.Script.Generic-06128b9ad89a6ff2e183d5bd94072b3620194987cc4e7ffba643aef0359d06ba 2015-10-01 13:42:20 ....A 11234 Virusshare.00196/HEUR-Trojan.Script.Generic-0628fa1c164e06125c0a9185b9e36e661d326b00536e0c0a43b05fdc2a0c720d 2015-10-01 13:53:04 ....A 136102 Virusshare.00196/HEUR-Trojan.Script.Generic-062bb4da6b6c52840fc7a421675f05aeacde212f8891beaebb23c76297e4b399 2015-10-01 13:32:08 ....A 24588 Virusshare.00196/HEUR-Trojan.Script.Generic-063962145d749148a296ec18f6dd039588ef855739b4d6a5385d40e0b0f4e854 2015-10-01 13:36:24 ....A 30098 Virusshare.00196/HEUR-Trojan.Script.Generic-06496319d4da9e402d3423f8bb6a82cb8eca064a2df36aac5af9a0540c2f5d1b 2015-10-01 13:41:34 ....A 45486 Virusshare.00196/HEUR-Trojan.Script.Generic-06896bb9de060f6627810345799f75d91ec843c45fdb224718ef5e80805bcc5b 2015-10-01 13:36:52 ....A 60255 Virusshare.00196/HEUR-Trojan.Script.Generic-0697d8b35005d5b67d5d4adab9bc30b81e145ddbaec410dc1970bcf5dc40b2b6 2015-10-01 13:33:00 ....A 170206 Virusshare.00196/HEUR-Trojan.Script.Generic-0705f054ff27750aeda32aa0242c3122cd213e27030d541590a5a2a93a043c09 2015-10-01 13:34:32 ....A 46977 Virusshare.00196/HEUR-Trojan.Script.Generic-070a40a86e980ecc2ae5d5369ac83ab86d52102817112cdaed631126c59bfa10 2015-10-01 13:31:34 ....A 7582 Virusshare.00196/HEUR-Trojan.Script.Generic-0714e2033c3a25016def1eb8913883de0e7e426307b38a31d8110db632b4e5cd 2015-10-01 13:33:50 ....A 20497 Virusshare.00196/HEUR-Trojan.Script.Generic-07394deb529910b78d85697d5b6b8d5f32b41b22d9d2954aeee6d5ba00166ec6 2015-10-01 13:31:14 ....A 18066 Virusshare.00196/HEUR-Trojan.Script.Generic-0774a31fab12423b61b7120a345d034aa664773b830de08eab001c0b9c20e2d3 2015-10-01 13:44:46 ....A 58047 Virusshare.00196/HEUR-Trojan.Script.Generic-0780d6e10c82b98a2247173a5ee9c95ab5edf09cc144f0ffcc3c9d9577c39d5f 2015-10-01 13:48:12 ....A 37512 Virusshare.00196/HEUR-Trojan.Script.Generic-07a751372197366f9d547576e269220b63d11970304732f68e1f3fd64d759e49 2015-10-01 13:41:48 ....A 20056 Virusshare.00196/HEUR-Trojan.Script.Generic-07ae19ed0d06315567540d59de138f8e5e7d296cce652be965194a200c092805 2015-10-01 13:31:20 ....A 183679 Virusshare.00196/HEUR-Trojan.Script.Generic-07b000df464cd3ba85f7c4b68731e486a85ab6a8068f0c63014e6b3c2a684bb2 2015-10-01 13:31:14 ....A 22579 Virusshare.00196/HEUR-Trojan.Script.Generic-07d17dcb4af8d04bcd9afe2ae97f64ce8bf0257da56fc25c423f4a1e1b6b9ff6 2015-10-01 13:41:34 ....A 65712 Virusshare.00196/HEUR-Trojan.Script.Generic-07e1b3332164b99cadbf439bf763e9123e98bbf009944b8f1d5ec2c967795296 2015-10-01 13:41:38 ....A 16192 Virusshare.00196/HEUR-Trojan.Script.Generic-08246c77b249523caded7fa0f70c2de3a438898dbfdc8fdf8d57bed41df4501d 2015-10-01 13:41:32 ....A 44682 Virusshare.00196/HEUR-Trojan.Script.Generic-0824ffd540f6d55ffc2c34a548fa28d5f558c39266b8f3f2beafe303f286f365 2015-10-01 13:31:58 ....A 83691 Virusshare.00196/HEUR-Trojan.Script.Generic-08414f30f32b7459c50516986ef05f3c327b93fc6b635af9f64e43a6edfb402d 2015-10-01 13:39:40 ....A 45957 Virusshare.00196/HEUR-Trojan.Script.Generic-0845d4b50fa033e5b806fb70f60964ea4bc6c3295b4ea6a4a1497d84aaad470e 2015-10-01 13:41:46 ....A 24471 Virusshare.00196/HEUR-Trojan.Script.Generic-0850151eded8550d0c00b8f88002889b5a514f076fe3d668836ab4b1ae58a270 2015-10-01 13:51:12 ....A 43017 Virusshare.00196/HEUR-Trojan.Script.Generic-08993603644188b09302c14212fd51884937b044c4da8b7e2b9305ba05cbf9ca 2015-10-01 13:32:28 ....A 62406 Virusshare.00196/HEUR-Trojan.Script.Generic-08b3816e0ca605ef757173f801444407e0b8e68156a4fb2c4da5a3e9db045c57 2015-10-01 13:47:36 ....A 237601 Virusshare.00196/HEUR-Trojan.Script.Generic-08c5a1c4ade28ca5e332c93ab566f5338e58e93c3b4f23de8450b510dc6c9949 2015-10-01 13:41:28 ....A 44061 Virusshare.00196/HEUR-Trojan.Script.Generic-0910afbe7bd42657ae84717d9a08f00165707ce876033ecbc87f822e37f6d947 2015-10-01 13:38:20 ....A 73053 Virusshare.00196/HEUR-Trojan.Script.Generic-09145921d58300d9ba71ccf473947714603d0879f481055a2951ea3465a60d4a 2015-10-01 13:41:48 ....A 179084 Virusshare.00196/HEUR-Trojan.Script.Generic-091f1ecc37f7958c91004096145db4c8c0e179df2c342773b79afc74c91d60a6 2015-10-01 13:31:18 ....A 20698 Virusshare.00196/HEUR-Trojan.Script.Generic-09333e6435147c5fff95cedab33ebe70acda5dcfbae94a3e9e3cf4053d002667 2015-10-01 13:53:04 ....A 58497 Virusshare.00196/HEUR-Trojan.Script.Generic-094d5acc6ab4b71b0967e2b9d93d3700757862315292d089f6c12cdaadaa2655 2015-10-01 13:42:28 ....A 29890 Virusshare.00196/HEUR-Trojan.Script.Generic-094f7fac4bcb4482bdb1e4a62e73027ac6dba95b6f1a5b8a7e883fb9807be691 2015-10-01 13:41:34 ....A 56773 Virusshare.00196/HEUR-Trojan.Script.Generic-096d1bc382a8d5f54cbd468fe0bfa4e135107f570e9c7c5c15667af1fc72aa5c 2015-10-01 13:31:38 ....A 20498 Virusshare.00196/HEUR-Trojan.Script.Generic-0995803f1de3d5d2a53b5a0d209fc754a4ebe0febc67ab70f3ff1e7e2a664a3d 2015-10-01 13:51:32 ....A 28120 Virusshare.00196/HEUR-Trojan.Script.Generic-099d02a9f032733f805ae26e9e32da5ee219381b88fcfeef2f00ae1b200e5159 2015-10-01 13:32:34 ....A 85514 Virusshare.00196/HEUR-Trojan.Script.Generic-09b54f236e1723f9bea7626375115f3638f4ceb0ee8ede9b9132e3352994ec33 2015-10-01 13:35:14 ....A 24518 Virusshare.00196/HEUR-Trojan.Script.Generic-09cf303b8b028aaceb2bb26579ef8bdd109d6cb2c2893ac14a5c846344d68938 2015-10-01 13:39:42 ....A 158735 Virusshare.00196/HEUR-Trojan.Script.Generic-0a16255e74d1b55d58ac19a75fff3c5b012209367406854f5abee74aa50da55e 2015-10-01 13:41:28 ....A 28938 Virusshare.00196/HEUR-Trojan.Script.Generic-0a37e0cca8c83943564a82361c16db5fb43232797bd061b8aef9fc5019b1e96d 2015-10-01 13:43:58 ....A 57803 Virusshare.00196/HEUR-Trojan.Script.Generic-0a5418562a249ac90bb0a9ed73521278dab424dfdafe0c95c58619870ea59997 2015-10-01 13:39:38 ....A 43243 Virusshare.00196/HEUR-Trojan.Script.Generic-0a98a54124f836d25eef7041c3e2f9d8d3a65f1214ec40c86b8324f4132872cb 2015-10-01 13:42:24 ....A 119270 Virusshare.00196/HEUR-Trojan.Script.Generic-0a9908cd2124bd684bafa07687dc47ba319d74c60904e17b95841960d3c5da4e 2015-10-01 13:33:04 ....A 62582 Virusshare.00196/HEUR-Trojan.Script.Generic-0aa012368718f215ad19c79f568f8b532b026e369f48161f5bb3fc056aeeb572 2015-10-01 13:42:52 ....A 58626 Virusshare.00196/HEUR-Trojan.Script.Generic-0ac26e9722095b2546e2de46ddd6f87ae69a6f220bdc7a708e62612c8ab91c8b 2015-10-01 13:49:36 ....A 92130 Virusshare.00196/HEUR-Trojan.Script.Generic-0b009f4b716eadbb7983d5d8bab16a6f6e2e30ab193c3a5b6b7cf8c1049f8270 2015-10-01 13:50:26 ....A 181330 Virusshare.00196/HEUR-Trojan.Script.Generic-0b1365fa493fdd81172d6374fa74f341a208d9d743e54dfa78d2a08c071ab160 2015-10-01 13:50:10 ....A 18318 Virusshare.00196/HEUR-Trojan.Script.Generic-0b3648cb8b1a87246af76ef639a644281aebc17b0ff8e5e3b1992760a9efc361 2015-10-01 13:33:14 ....A 11654 Virusshare.00196/HEUR-Trojan.Script.Generic-0b4f29aabe2f30fcc7c9a32fc09ae807688546a332f865097048798366419a19 2015-10-01 13:31:54 ....A 8520 Virusshare.00196/HEUR-Trojan.Script.Generic-0bd21f0ed489c42f4478ed1662ebb72178aa0dcf6834e03fc65622a7193ac8c7 2015-10-01 13:41:44 ....A 30690 Virusshare.00196/HEUR-Trojan.Script.Generic-0be4a194b3cec9630dd04326cb011c8176f8c7d806c8a7328ce015a71e6fb7ca 2015-10-01 13:46:36 ....A 46774 Virusshare.00196/HEUR-Trojan.Script.Generic-0be76f0723bf5f46fed2631f1d45a04ca86dff7df4106685896933d90be4bfb2 2015-10-01 13:44:34 ....A 96916 Virusshare.00196/HEUR-Trojan.Script.Generic-0bf342db26d1dc253ca56fad83b6f5e3ecefd2cf26c0e52dd5334b577d6de8e8 2015-10-01 13:45:00 ....A 85600 Virusshare.00196/HEUR-Trojan.Script.Generic-0bf5dc9957350d2f83a0e862dac742623d2597ab63d5d4940fa4f4c3fcca9913 2015-10-01 13:31:34 ....A 20228 Virusshare.00196/HEUR-Trojan.Script.Generic-0c2827248ee09c0a6cadcabb8485b72699e1c5d587e6ff1f21646bf4d1ddd6ea 2015-10-01 13:41:06 ....A 25004 Virusshare.00196/HEUR-Trojan.Script.Generic-0c30243cd663c0e8ab3b572ef8c98da8ec652d4b18c90434822f82a0017bbf16 2015-10-01 13:36:24 ....A 107802 Virusshare.00196/HEUR-Trojan.Script.Generic-0c311d5d83ab857ba06c10671377d807a37d8d83d1412fbf1287bf8a87a66af2 2015-10-01 13:33:08 ....A 26165 Virusshare.00196/HEUR-Trojan.Script.Generic-0c9aeab0d4cc6b6e925e98fae4e77211005d405e1e5886de777e3a54eab1d512 2015-10-01 13:47:32 ....A 31348 Virusshare.00196/HEUR-Trojan.Script.Generic-0caf855bce5331132d2ab23ae4826b2d5baf477d983306daad94fe15a81cd94f 2015-10-01 13:32:16 ....A 38489 Virusshare.00196/HEUR-Trojan.Script.Generic-0cb9b140049eb3b3e20489ea00ea799346c2d92b26b6dc456c2605bbf026bf81 2015-10-01 13:45:00 ....A 36976 Virusshare.00196/HEUR-Trojan.Script.Generic-0cd62f6b1ebe9f57ead1c723a57d9f24dc7202cf65ac32ae8c2e65c75a8090ac 2015-10-01 13:39:10 ....A 9913 Virusshare.00196/HEUR-Trojan.Script.Generic-0cdc540204e13803ec547c050d33e96361e2cd54b8aa6a919f808c5aa69e83ac 2015-10-01 13:39:40 ....A 65520 Virusshare.00196/HEUR-Trojan.Script.Generic-0ce300850174a14c907804df1f5ddfd08409796f222cf6bd454d44374a7fc313 2015-10-01 13:36:52 ....A 30963 Virusshare.00196/HEUR-Trojan.Script.Generic-0d21138c7b7ba9814d5ff51bc9b2a47cbd8bb274c91f8b6e38a127fa2148376e 2015-10-01 13:36:08 ....A 64105 Virusshare.00196/HEUR-Trojan.Script.Generic-0d36844eb078503d83f9bdeb52f47723077f4e4aac288520695b1c8d8f365726 2015-10-01 13:35:44 ....A 192772 Virusshare.00196/HEUR-Trojan.Script.Generic-0d3a3260dd44052a8077419f444e580ca979571df13fbc34227cee732b31d81a 2015-10-01 13:43:58 ....A 65615 Virusshare.00196/HEUR-Trojan.Script.Generic-0d48282b05b3b8a643b1a4f5adc2fb0ef40e24c2a9f4a88e5bb31672827ee2a6 2015-10-01 13:38:20 ....A 33192 Virusshare.00196/HEUR-Trojan.Script.Generic-0d49d85db8ac1405d6e886308b3b8051fcf939f6eedcf558359c870b1c9e46f4 2015-10-01 13:32:28 ....A 217026 Virusshare.00196/HEUR-Trojan.Script.Generic-0d6f5e56d65be68c7623af5b6dab66dc8815fc2366c223011fa497c2448ba550 2015-10-01 13:31:46 ....A 41087 Virusshare.00196/HEUR-Trojan.Script.Generic-0d7563770b8c481baf3f2a3b6b976e7d89fe3d9fe241f9e0b822d95ea8180c72 2015-10-01 13:33:10 ....A 40281 Virusshare.00196/HEUR-Trojan.Script.Generic-0d8b431c387cb07876e742282e4e7e5baac52086333f961746cd0d1549147c43 2015-10-01 13:41:26 ....A 56515 Virusshare.00196/HEUR-Trojan.Script.Generic-0dafdaed0de92957fb741fb9ecdd447accb0102f0fb78dedc9da449cc16566d2 2015-10-01 13:50:04 ....A 188186 Virusshare.00196/HEUR-Trojan.Script.Generic-0db0674f6a9c7bd48b285b0b736a19e5e7bcdb144fd26571e541fd26b1daff69 2015-10-01 13:31:40 ....A 214772 Virusshare.00196/HEUR-Trojan.Script.Generic-0dbe09bd871d66ea74a738553d9498def096d64db2539d2e23ebd83963828975 2015-10-01 13:35:12 ....A 9658 Virusshare.00196/HEUR-Trojan.Script.Generic-0dd6cbc6c8c94d40e90356acb848f12400d131584f789d661748df2858a97234 2015-10-01 13:31:50 ....A 42984 Virusshare.00196/HEUR-Trojan.Script.Generic-0ddec909043a95d24f54f0bc59ea46e608f4a8c38099113179d479866a6aa719 2015-10-01 13:36:12 ....A 19185 Virusshare.00196/HEUR-Trojan.Script.Generic-0dfe9805f3f1e04461aea4ba1f25a3bae3253d557cbd0a5f33c8b70d93e3141a 2015-10-01 13:46:30 ....A 102286 Virusshare.00196/HEUR-Trojan.Script.Generic-0e19d1f180564f50b98adfaf52f0600f3d833a2a4154675ff1607866f4978603 2015-10-01 13:41:30 ....A 22396 Virusshare.00196/HEUR-Trojan.Script.Generic-0e2302c69056de4a727c3504a9a6bb3ad7a747831eafe33ae04a34662749f0b1 2015-10-01 13:33:02 ....A 28969 Virusshare.00196/HEUR-Trojan.Script.Generic-0e25300c8b0d8f57eeeaffa17f441c2478db2fa9ea492af500b779f1280694d5 2015-10-01 13:34:54 ....A 32167 Virusshare.00196/HEUR-Trojan.Script.Generic-0e69037793da643d57fbb69f32fbddb2461f98ab5a9dfc14b08210f67b7569b4 2015-10-01 13:36:52 ....A 307689 Virusshare.00196/HEUR-Trojan.Script.Generic-0ea12aa151a85bf04dbc72e740482fb1b20913c279eb9664d0cc3a8cc896e027 2015-10-01 13:50:08 ....A 118561 Virusshare.00196/HEUR-Trojan.Script.Generic-0eb20d96e549cde8b5635960441b170cc38295a66784fcd0c53fab213a14890b 2015-10-01 13:46:44 ....A 29264 Virusshare.00196/HEUR-Trojan.Script.Generic-0ec9d5af626d3843c482b545b4ed7e430479df6aea6701b35081346eeb094ccd 2015-10-01 13:34:20 ....A 4132 Virusshare.00196/HEUR-Trojan.Script.Generic-0ef9b9438e382686928901e6852ad6a6e8a5c0d6cc6103e3f46a34fa97f258d8 2015-10-01 13:44:54 ....A 36323 Virusshare.00196/HEUR-Trojan.Script.Generic-0efa1ed19cd203973a39c045b65e616ffa61026e70bf8d8a741ca37fac997ff2 2015-10-01 13:48:34 ....A 30390 Virusshare.00196/HEUR-Trojan.Script.Generic-0f0fca5134ccaebcb3bc36b4576ddfbb5b0c89bc1a98f58a28251c832181b7e6 2015-10-01 13:40:52 ....A 56058 Virusshare.00196/HEUR-Trojan.Script.Generic-0f1dd4daa4d036b02f4084c7026be8957d9fbca49f0ba2c0082c67a51bde2d51 2015-10-01 13:36:36 ....A 38370 Virusshare.00196/HEUR-Trojan.Script.Generic-0f2ead0b6f3558f2a1b81e64aace19e92be5e4edca91073872c614a129c91d98 2015-10-01 13:31:34 ....A 11656 Virusshare.00196/HEUR-Trojan.Script.Generic-0f3adf5ae65e9c6c059a175c9d5dd809699c22a3bf35eccc8b178fa1816bbfa0 2015-10-01 13:39:52 ....A 102502 Virusshare.00196/HEUR-Trojan.Script.Generic-0f64ea4f58bede1ba65267b7515b241cf69e9b3008540506434a729395f51a8b 2015-10-01 13:31:54 ....A 1274 Virusshare.00196/HEUR-Trojan.Script.Generic-0f7ec3e343c3bb55214a5f1694af745b74d57dbf13ab700e4a7dfb2a205c1a5e 2015-10-01 13:43:58 ....A 75120 Virusshare.00196/HEUR-Trojan.Script.Generic-0faca16567c3f3cd7c26f00bba2a7d46ef9d54c7157420f410295d89e0db46c1 2015-10-01 13:31:58 ....A 42414 Virusshare.00196/HEUR-Trojan.Script.Generic-0fb0bc9eb705872258731511ae92d77f4eda0327f0dee6a0d6f3f0e8137f5fc1 2015-10-01 13:33:20 ....A 34178 Virusshare.00196/HEUR-Trojan.Script.Generic-0fb27797c3d72353ca3389b1404421849c0344cf21d9f25f1c7c21253b8a516b 2015-10-01 13:41:32 ....A 57908 Virusshare.00196/HEUR-Trojan.Script.Generic-0febb621bb9401c9bfcc58bb92e0a7243cc01447ace450bb448af02d05fac67f 2015-10-01 13:49:28 ....A 79433 Virusshare.00196/HEUR-Trojan.Script.Generic-0fef545552a8fc8dc6398036f97e6a07e87e152dfd81a008b8be30b2f9ac8c8b 2015-10-01 13:32:26 ....A 63666 Virusshare.00196/HEUR-Trojan.Script.Generic-10077921e2569525f15e02bb5bd0f11b01b3f983aa090868e078cab886628997 2015-10-01 13:39:10 ....A 107572 Virusshare.00196/HEUR-Trojan.Script.Generic-1020b75b9fc70285c6c6d4816d5179410f8f827934991fae025c115ffaebb626 2015-10-01 13:53:12 ....A 30455 Virusshare.00196/HEUR-Trojan.Script.Generic-10326866c1fb9c29602d3db8406e3a62af1a1737c16535f8e1138d84169c3017 2015-10-01 13:31:42 ....A 37728 Virusshare.00196/HEUR-Trojan.Script.Generic-1079d4810c3041e08b2a64e855406c2075010824228b578f8b4cd4eb23493e45 2015-10-01 13:33:14 ....A 142530 Virusshare.00196/HEUR-Trojan.Script.Generic-10a146c2d2a8354ee05b710faf079cc7821b4b05adb13b8daa77019f95438a38 2015-10-01 13:36:36 ....A 21410 Virusshare.00196/HEUR-Trojan.Script.Generic-10b861336a1e8d16cc11b20512721ff6f2e1d0a44859cb98003b3c9b79b5d810 2015-10-01 13:36:14 ....A 45023 Virusshare.00196/HEUR-Trojan.Script.Generic-111a3a740b983fcffd236ee8205af5ac3ba9ddb9e7e1f43560b0ff6eabac9a84 2015-10-01 13:40:50 ....A 51189 Virusshare.00196/HEUR-Trojan.Script.Generic-111b93afb58f5206337293fb19670431a0e72b4c737023518ff5842af775f7aa 2015-10-01 13:35:32 ....A 23717 Virusshare.00196/HEUR-Trojan.Script.Generic-112b5ebeddbb624763521162e87b09fa62b84429120c3dfcaeb644f4d6d7a61d 2015-10-01 13:46:34 ....A 26198 Virusshare.00196/HEUR-Trojan.Script.Generic-113a623fb554e9024820f957837a66a2c8c79ed4d896ef27335b5ada9f6ccd9b 2015-10-01 13:36:52 ....A 67597 Virusshare.00196/HEUR-Trojan.Script.Generic-114f5cad15c75bc9a045e8a8385147bef6d7fd11c7f31769e9d85655d4f7bbf0 2015-10-01 13:39:38 ....A 23009 Virusshare.00196/HEUR-Trojan.Script.Generic-115f416eca1e951b6e34b6ff9a5dc35f223d6ae66b0d4716b2d38df04847c2c6 2015-10-01 13:41:34 ....A 41059 Virusshare.00196/HEUR-Trojan.Script.Generic-117a46f024c58b42cf6614e6875c1b9c71478281baa68026cc9a27bdd2274746 2015-10-01 13:39:42 ....A 29402 Virusshare.00196/HEUR-Trojan.Script.Generic-117ac556fb9f69856128482c178870c66d71b164feb1003a6f2cda62d28ed998 2015-10-01 13:50:08 ....A 58021 Virusshare.00196/HEUR-Trojan.Script.Generic-11805cfae2765597010bff9b054650161143a17280c7485185a17fb3b95260ad 2015-10-01 13:36:22 ....A 22943 Virusshare.00196/HEUR-Trojan.Script.Generic-118b257e7e94a6bc2a4d04d62ef615f0b44db401bc96823136bd381e3ccbabb3 2015-10-01 13:34:50 ....A 44860 Virusshare.00196/HEUR-Trojan.Script.Generic-119b95e43b8b3784e51d9629d6ebc64185f1f5777219a23d51f7b829709c37e4 2015-10-01 13:43:42 ....A 73469 Virusshare.00196/HEUR-Trojan.Script.Generic-11a3168720535ce832695d4c51381970239af842d985d53eccc04420ab5167cb 2015-10-01 13:36:52 ....A 75566 Virusshare.00196/HEUR-Trojan.Script.Generic-11afa001efaf8b0d0359a2be6210c2d436919b307a0592bdc9c05c8c28524492 2015-10-01 13:40:58 ....A 64874 Virusshare.00196/HEUR-Trojan.Script.Generic-11cb3321c6b79d108086b0446dca2980072f07aa918c7627c9a6ebb62a9a8b88 2015-10-01 13:31:52 ....A 62378 Virusshare.00196/HEUR-Trojan.Script.Generic-11ee2746b311ce71f65e34bb53570421b955021d6977c33c96d4be9a7683ebae 2015-10-01 13:44:38 ....A 75828 Virusshare.00196/HEUR-Trojan.Script.Generic-124d187a131348bd5a81c39d44c152753811c7b38cdaf241ef6607bd1329ba05 2015-10-01 13:31:18 ....A 44985 Virusshare.00196/HEUR-Trojan.Script.Generic-125c1de240ae8087ea29a8e4836f9d622cceaadfec04e7f0792e7b455e258511 2015-10-01 13:31:40 ....A 52532 Virusshare.00196/HEUR-Trojan.Script.Generic-12749b0812dec8c931215d3b515bb2eee53c3a0f531b0d2d3b760011ad5ac458 2015-10-01 13:31:22 ....A 100627 Virusshare.00196/HEUR-Trojan.Script.Generic-128737e1f58fcee33ed934d7aa7c0aa91dd712e0af79f35776c8218b2fbf86de 2015-10-01 13:35:34 ....A 18779 Virusshare.00196/HEUR-Trojan.Script.Generic-1288947eae868611bc39e6d518d94546f227df0dc6b9d88ee0090e9124597fd0 2015-10-01 13:31:44 ....A 67790 Virusshare.00196/HEUR-Trojan.Script.Generic-128f1bfee20d700938695485557156d349b4b3add3df670c91c96c4edc6f9001 2015-10-01 13:36:24 ....A 62665 Virusshare.00196/HEUR-Trojan.Script.Generic-12c6e311f798ece94ebe7f88acfe5a485d9b1411659a28bed4e27c3f6f41b0c1 2015-10-01 13:43:40 ....A 47694 Virusshare.00196/HEUR-Trojan.Script.Generic-13057cd8bcba103603537b7b4a318998ab02017156ba616cf0fd9c543f409111 2015-10-01 13:41:00 ....A 41038 Virusshare.00196/HEUR-Trojan.Script.Generic-130d4ce6189b2d1a086a844f20d826797592bf7429d3e715593e168d3f53e8fd 2015-10-01 13:33:08 ....A 46546 Virusshare.00196/HEUR-Trojan.Script.Generic-131032a605438fe5379ae489e486b4b4a48aea9760e7b3a6cab87e523b3618ac 2015-10-01 13:42:28 ....A 50871 Virusshare.00196/HEUR-Trojan.Script.Generic-13243723215bdc2eda171d85e416b5963eff40c11736756d49ed163f407dd2b8 2015-10-01 13:46:48 ....A 31709 Virusshare.00196/HEUR-Trojan.Script.Generic-1328ab6cde8f9da9b5d019fcf1c0edd8502f8d27d8ffda99f70eea15b0fb1008 2015-10-01 13:32:12 ....A 49287 Virusshare.00196/HEUR-Trojan.Script.Generic-13790c53bc5d5c7c5dd07f309de32d91984686fa7117c1c443fc9a69fc71ec1a 2015-10-01 13:35:06 ....A 96416 Virusshare.00196/HEUR-Trojan.Script.Generic-138d69dc02bb8418f5c0bbfcb9db9099c4f68cf22a1b3864f916cdbe09948d26 2015-10-01 13:53:26 ....A 15441 Virusshare.00196/HEUR-Trojan.Script.Generic-1396f8874eebaaac1bb06e4caf1a9897ebbd457dcda9c0bb4f51a055a4b1440f 2015-10-01 13:41:34 ....A 71080 Virusshare.00196/HEUR-Trojan.Script.Generic-139e7d84cb17173e96744d631387d0c5bedc181d6a147f3189eb8786dc209cd1 2015-10-01 13:32:20 ....A 62355 Virusshare.00196/HEUR-Trojan.Script.Generic-13ab84d9712b0a04276526ba5b34576a3d9e4fe9be1a4fe0e7bc503787eba151 2015-10-01 13:36:24 ....A 56499 Virusshare.00196/HEUR-Trojan.Script.Generic-13d0018a6c9cf1cf3ab39f3af769e0be61152f4f3ee2fc6c8ef58985383b392e 2015-10-01 13:49:34 ....A 63428 Virusshare.00196/HEUR-Trojan.Script.Generic-13e09e7b45908c9752925ee78933667513a9f8c2ccac840d69d7b0794f61b5c8 2015-10-01 13:39:52 ....A 27044 Virusshare.00196/HEUR-Trojan.Script.Generic-13f2d8d9504f58ccc741bddeb5b652ade856784de642df45855e5fb2a566401d 2015-10-01 13:44:28 ....A 111576 Virusshare.00196/HEUR-Trojan.Script.Generic-13f4cee8b5383016cc1f37ba9f22d9af302cc16f957990e2981899c3a13ef3f6 2015-10-01 13:31:48 ....A 52596 Virusshare.00196/HEUR-Trojan.Script.Generic-1418ab45c025abcba697bbd7ee7976c057385f9f3811964f811b95cd51f38e00 2015-10-01 13:31:42 ....A 39335 Virusshare.00196/HEUR-Trojan.Script.Generic-142d3e74b4319e4cbac282a1b12fb110db311d92562d42abae9db2a326f36ed1 2015-10-01 13:42:30 ....A 43722 Virusshare.00196/HEUR-Trojan.Script.Generic-142f6f24c57208f45898ac3f9f4b8249b984307ce80e02a6b438696fd992d8cc 2015-10-01 13:40:48 ....A 24448 Virusshare.00196/HEUR-Trojan.Script.Generic-14a279677aee9081934c6dc0b825c3d11cf5e4a649bf9cece4413bdb7220a908 2015-10-01 13:36:08 ....A 5420 Virusshare.00196/HEUR-Trojan.Script.Generic-153b6355dcae38a2f8e1d633ac0c58d6c396bafb7940840b66431161025741a1 2015-10-01 13:31:58 ....A 84063 Virusshare.00196/HEUR-Trojan.Script.Generic-155ade1985e50880f5fec989a216c72931372390ea305a7785d35ebb3e99fd83 2015-10-01 13:49:36 ....A 121533 Virusshare.00196/HEUR-Trojan.Script.Generic-157911affd4ccce75d9db1246ad58fad3d72ce428333251679405a25290ca0d0 2015-10-01 13:32:54 ....A 11333 Virusshare.00196/HEUR-Trojan.Script.Generic-158c19029b1eb69d571df1e8ce59ce91a0ab9f41c4f37b31ca9f42956e62b502 2015-10-01 13:41:06 ....A 54910 Virusshare.00196/HEUR-Trojan.Script.Generic-15d62424c7801ac6e3adb27101568a9b240fbc57df32345a159ebd160b087dca 2015-10-01 13:45:02 ....A 25527 Virusshare.00196/HEUR-Trojan.Script.Generic-15dafc1db8b389d78c0dc16ef16b7a9faebc4e674e2b6c61edd61a155057c95b 2015-10-01 13:32:28 ....A 50466 Virusshare.00196/HEUR-Trojan.Script.Generic-1600fe2e1e070c9818e115c1ac468b5c97e962a743a28a558b7943d49f4e83e2 2015-10-01 13:39:12 ....A 84609 Virusshare.00196/HEUR-Trojan.Script.Generic-1607a72249e9dd2bd3794009d542529b7394cf1cbcb56856c9fe8ab7ebdb43d7 2015-10-01 13:41:08 ....A 35983 Virusshare.00196/HEUR-Trojan.Script.Generic-16111a48bcf6e7d42de5d313eef27accd0fff2f25487b9a951aef2d56fc2b763 2015-10-01 13:36:54 ....A 26038 Virusshare.00196/HEUR-Trojan.Script.Generic-164622856455d0a9e680e25674a9dbf767a5382a6c0883cf7d8cdd04ffe3c005 2015-10-01 13:46:32 ....A 75837 Virusshare.00196/HEUR-Trojan.Script.Generic-1647ce0cfede08eaf63bc1465c3107a437d58ee92696690d52d138a2a935416f 2015-10-01 13:38:12 ....A 22956 Virusshare.00196/HEUR-Trojan.Script.Generic-165713eeee7cda4f994a2e65bdf5d5213cb9877b2ba6152b6fc8fe05139ad921 2015-10-01 13:31:38 ....A 22363 Virusshare.00196/HEUR-Trojan.Script.Generic-1664ed7b89eba86e3717199d9988527205c5f2d0b83963b07e150a99443efa42 2015-10-01 13:31:38 ....A 74078 Virusshare.00196/HEUR-Trojan.Script.Generic-168429768aecabe202bc08c279fba1a23b39b131832ee242ad25cba3aeb5d0f4 2015-10-01 13:33:04 ....A 75194 Virusshare.00196/HEUR-Trojan.Script.Generic-169501e629bd32ee42ecaa1cea718827a6ac193872b16ac8f9f6e501aadad145 2015-10-01 13:35:08 ....A 45797 Virusshare.00196/HEUR-Trojan.Script.Generic-16a0516a29c803f46146f20b8668105aa004d9d205c3231f02ba7b3a59c934bf 2015-10-01 13:47:48 ....A 26935 Virusshare.00196/HEUR-Trojan.Script.Generic-16ee6bdf35e52c5dea8a946411614921e93631c014a98312869f87aacfeeb860 2015-10-01 13:50:06 ....A 39760 Virusshare.00196/HEUR-Trojan.Script.Generic-1739ce848c67facd79f02844835aafd981fe7482a2bc12ccb0a3f0c008d28666 2015-10-01 13:40:18 ....A 26355 Virusshare.00196/HEUR-Trojan.Script.Generic-175746817aeba697571d18f05b8776dfe59e4f5b1454f172b356a9a504cf0386 2015-10-01 13:45:04 ....A 51662 Virusshare.00196/HEUR-Trojan.Script.Generic-17966d581e479fdce500356541a7a3d02575383361a3dc0a63a52721902a4c7c 2015-10-01 13:31:20 ....A 89070 Virusshare.00196/HEUR-Trojan.Script.Generic-17c0f4d1d1790f0185532f3dd20aff6b4706257e44bf3c4495124c6638ff812b 2015-10-01 13:49:56 ....A 41022 Virusshare.00196/HEUR-Trojan.Script.Generic-17d8fccdb1e267a7a53fdea08e1999166db66c00c939a923132ef869934b0297 2015-10-01 13:31:18 ....A 48956 Virusshare.00196/HEUR-Trojan.Script.Generic-17f7199f409c41b756aee3c229bccd5b50046f7e8e94fb9a3186712818d64918 2015-10-01 13:44:54 ....A 40252 Virusshare.00196/HEUR-Trojan.Script.Generic-18178b7e6685d30487fdbc86f1e71fe3eaca5be01a5bff51a4f3e2466b59e0e8 2015-10-01 13:39:50 ....A 61838 Virusshare.00196/HEUR-Trojan.Script.Generic-18682908b06cd6bdb62369e181b729419e2f08fe83d441f55227e9c845774da7 2015-10-01 13:31:42 ....A 30933 Virusshare.00196/HEUR-Trojan.Script.Generic-1887f06eec984a22843b58b7298457025ca053b9f050ac28b6036e75f21025f5 2015-10-01 13:39:38 ....A 57908 Virusshare.00196/HEUR-Trojan.Script.Generic-1892cde7cf8c3e75f1f3abdfc30ecc9f65d259e35ff737e8d036b28297bd9664 2015-10-01 13:41:30 ....A 28174 Virusshare.00196/HEUR-Trojan.Script.Generic-18aec09f59be8d9a103aa7e5669d445b026e4c2c5c5e5951cc7ac01c7e1a66e0 2015-10-01 13:42:44 ....A 57372 Virusshare.00196/HEUR-Trojan.Script.Generic-18c2c5ee2779489ac449058281edd0cda8b46a9c40f0c5e7e9b7f6a707782aad 2015-10-01 13:33:16 ....A 67417 Virusshare.00196/HEUR-Trojan.Script.Generic-19965c7d3b66daeec0d63668414d869e9abfad82d79facbdbc14ea44f280a43a 2015-10-01 13:49:58 ....A 31034 Virusshare.00196/HEUR-Trojan.Script.Generic-19d4e84ce704f9b4289379ab3dc2060229683120839928c9289658aca1d0f059 2015-10-01 13:36:38 ....A 27050 Virusshare.00196/HEUR-Trojan.Script.Generic-19f68d8c380a4b268ae71fefe98b147233b24363896ebbcf1f6b0f965dffeacb 2015-10-01 13:41:50 ....A 52205 Virusshare.00196/HEUR-Trojan.Script.Generic-1a334a8a51ad83ae9cacfd4a607afd85e2b51058946d1caa250c049fb5c36091 2015-10-01 13:43:58 ....A 42121 Virusshare.00196/HEUR-Trojan.Script.Generic-1a5c6d8b81a1cb457dfdf4770defefac8bf7745c65e37b66cf54c91e4a7a7b61 2015-10-01 13:44:58 ....A 51152 Virusshare.00196/HEUR-Trojan.Script.Generic-1a6b0274c1e43b26814d59ca17eb6b3c1cd166dd766ac8a744057b62e0631941 2015-10-01 13:41:46 ....A 33115 Virusshare.00196/HEUR-Trojan.Script.Generic-1a8b1615809bcc9826241882b710c58fb7f301072b1a78b758f936fa65e1c557 2015-10-01 13:38:04 ....A 25445 Virusshare.00196/HEUR-Trojan.Script.Generic-1a9722167990738341c26951b9cd28244378a0eb58819388a38d936f092e26c3 2015-10-01 13:32:00 ....A 58588 Virusshare.00196/HEUR-Trojan.Script.Generic-1aaccd03a2ebbd38ff0690931367056c63385121d2f41048378bcbbd06afbf4b 2015-10-01 13:35:44 ....A 53421 Virusshare.00196/HEUR-Trojan.Script.Generic-1abedc932028fd81b84cb5ce90a8378fc602b4cf567751ee04677639fcabd9be 2015-10-01 13:50:26 ....A 185460 Virusshare.00196/HEUR-Trojan.Script.Generic-1ac6e6beb939c0f3827303369bd05149f42b07cf268d2590967af81ac00e060a 2015-10-01 13:49:58 ....A 60451 Virusshare.00196/HEUR-Trojan.Script.Generic-1ada087952185713bcba7e4ffcc37929a84fecdc32b81aa5386a070f3f82b91c 2015-10-01 13:42:22 ....A 33775 Virusshare.00196/HEUR-Trojan.Script.Generic-1aecee2021b28103915892a7f7fc3c4d88b500e0e6b8f52dcaa5abbe7fdf6315 2015-10-01 13:33:16 ....A 41449 Virusshare.00196/HEUR-Trojan.Script.Generic-1aed221779ac8e32bd6885881ad9ab7877554ab1c2e457f384987c00588e3e3f 2015-10-01 13:39:38 ....A 43379 Virusshare.00196/HEUR-Trojan.Script.Generic-1af7381805566f0f36bdc1662e8ccf8796d347d4e5631b1957de85bf154338ae 2015-10-01 13:42:22 ....A 24248 Virusshare.00196/HEUR-Trojan.Script.Generic-1b03533f67e2816776fd7f158a707b254faff8884018376d39e65df449125e8e 2015-10-01 13:41:32 ....A 43251 Virusshare.00196/HEUR-Trojan.Script.Generic-1b07e5d6b481bc3b216839911067e08a45f0c7c5f198e3e861b71155ec4e2e3d 2015-10-01 13:49:58 ....A 95634 Virusshare.00196/HEUR-Trojan.Script.Generic-1b2db3bf1fc12b7db115929f1eea8053118f5da41c6a6d39b5aed6408c7576c1 2015-10-01 13:42:22 ....A 38037 Virusshare.00196/HEUR-Trojan.Script.Generic-1b8e1b4c2cb2d4675ba48e9cf61ca90790cd93bb96ed217a65b86f2c1f50301a 2015-10-01 13:41:46 ....A 29069 Virusshare.00196/HEUR-Trojan.Script.Generic-1bb8ba96ff2eabc6950973586224ef8dc8b7e223d3d62ce5a188cac5c05af32d 2015-10-01 13:49:58 ....A 64493 Virusshare.00196/HEUR-Trojan.Script.Generic-1bc043950bb6d848f0f27535a2f519be1c881fde72fc153a27c292730fb1e4d9 2015-10-01 13:40:24 ....A 29721 Virusshare.00196/HEUR-Trojan.Script.Generic-1bfe22721df9d7f0e88f798caf084d99f490e775ee1ff05e5b652cd301b32474 2015-10-01 13:41:30 ....A 56053 Virusshare.00196/HEUR-Trojan.Script.Generic-1c013135ebcaeb6349a05df3c04c259e45f0fae3bce67365be799604a876d56c 2015-10-01 13:42:28 ....A 100416 Virusshare.00196/HEUR-Trojan.Script.Generic-1c05154298777e816cdec9f6515cff34712ddefdf898546687d740b10198890c 2015-10-01 13:32:54 ....A 42083 Virusshare.00196/HEUR-Trojan.Script.Generic-1c160099ecb8baa38b3a5ef4dc1a261e9c68fef2cc5d62a1e0328a564d733e64 2015-10-01 13:46:34 ....A 56777 Virusshare.00196/HEUR-Trojan.Script.Generic-1c33fcab128eb1a3bf1b6a5b62bbbd989fa0fafcb23a2671c59b9f00b425f97e 2015-10-01 13:36:54 ....A 78267 Virusshare.00196/HEUR-Trojan.Script.Generic-1c8cd566acb5106abf51ca3bcf53a4fb329a423d2ba3ebba84948e73deff7ecc 2015-10-01 13:36:12 ....A 28467 Virusshare.00196/HEUR-Trojan.Script.Generic-1c9cda65903d5c17596fd4b9805df8a21714076e977728de2a63728a86c84980 2015-10-01 13:41:50 ....A 486411 Virusshare.00196/HEUR-Trojan.Script.Generic-1cc8095379a4ff77a1e9e8bae231aa254ef383987f4078906a3ca4fe67df5002 2015-10-01 13:31:46 ....A 78938 Virusshare.00196/HEUR-Trojan.Script.Generic-1cca435106514dcb903acc3e805adff50bc214d0978f1fba9b8a2a53be075627 2015-10-01 13:51:12 ....A 564224 Virusshare.00196/HEUR-Trojan.Script.Generic-1ce320a54016d28a23910afaee2014c2a83ea1d4535f76359d5dbe6aaaa6a790 2015-10-01 13:41:32 ....A 71797 Virusshare.00196/HEUR-Trojan.Script.Generic-1cf11a14d11f3311ee35d79e1426fca53c50bdf64bad6e651b9e0c28a5e20fbb 2015-10-01 13:40:56 ....A 68729 Virusshare.00196/HEUR-Trojan.Script.Generic-1cf2fac53f097854e07cdb7b4c35f0f32f06f9b1ee705cc7f67dd414dba5c06a 2015-10-01 13:32:30 ....A 24123 Virusshare.00196/HEUR-Trojan.Script.Generic-1d48c2cd0d8160809f4f1a35a793bc410cb95ab697548e0cc08e910b4aa44d5c 2015-10-01 13:41:34 ....A 64037 Virusshare.00196/HEUR-Trojan.Script.Generic-1d6ada322ed5fd8151454dddd5d68732f001fbb9ffc2442401a05497ee5675d0 2015-10-01 13:31:12 ....A 65836 Virusshare.00196/HEUR-Trojan.Script.Generic-1d7d789bd39093d616c2d50e5cdbfe91c7cc63e8944bc35ee525dd9eb63901a7 2015-10-01 13:31:36 ....A 20079 Virusshare.00196/HEUR-Trojan.Script.Generic-1d7e197fd173ae1e303f8d71660e28847deff143ee331adaaca6d6f313875b6b 2015-10-01 13:42:26 ....A 342374 Virusshare.00196/HEUR-Trojan.Script.Generic-1da315ea6d128390b9e75c886cb11714ae88d97de9d1ca7129196804d295092c 2015-10-01 13:41:30 ....A 4990 Virusshare.00196/HEUR-Trojan.Script.Generic-1db2a1f7efc514f42aa0d792762fdf680b01e1655340cd6ceca74fe584c28616 2015-10-01 13:45:02 ....A 39350 Virusshare.00196/HEUR-Trojan.Script.Generic-1db2c3598c2b207b684c27870637cf4bc9440474c282e672d5c5743e522bfbcf 2015-10-01 13:36:50 ....A 80763 Virusshare.00196/HEUR-Trojan.Script.Generic-1db409d4631c70af0d7cc6ec5399665bcbc5e9445fb3ec7a1607c977709cbe0a 2015-10-01 13:35:52 ....A 33796 Virusshare.00196/HEUR-Trojan.Script.Generic-1de07e259584f60a42c72488a0a1d718aab9ffc916423b468e7d0a22250bbf06 2015-10-01 13:42:14 ....A 40809 Virusshare.00196/HEUR-Trojan.Script.Generic-1e24cfbf819fe1eb99fc2ba54c59ee0144130e6659ea3a458d8f5d2f037ba336 2015-10-01 13:31:54 ....A 19904 Virusshare.00196/HEUR-Trojan.Script.Generic-1e33b29a766f91c4a5d8443a7c9c80f5f1ac5a74281982139b75cfccd2a665b0 2015-10-01 13:31:12 ....A 39468 Virusshare.00196/HEUR-Trojan.Script.Generic-1e6329814a5f5c41497fa567a41f732975d3c1d0baab399ed38e48606df5c4f8 2015-10-01 13:33:10 ....A 57307 Virusshare.00196/HEUR-Trojan.Script.Generic-1e88c02f90ebce5f791cbb33d18a549d51177c5be49b30c10434ab954462cf7c 2015-10-01 13:50:32 ....A 16786 Virusshare.00196/HEUR-Trojan.Script.Generic-1ed4d4bf1291dde085a2e165b9efda8016dae71034e46782bf03f970716305cf 2015-10-01 13:36:08 ....A 65420 Virusshare.00196/HEUR-Trojan.Script.Generic-1ee321e788930de3f68e798060070c891ed5a1de49285b251beae16371ee40a0 2015-10-01 13:32:52 ....A 126505 Virusshare.00196/HEUR-Trojan.Script.Generic-1ee71fd0a176b98ee98637b77de983b990ce119683e94dbab4d3114ef23503e9 2015-10-01 13:47:52 ....A 22671 Virusshare.00196/HEUR-Trojan.Script.Generic-1ee73566c7aa181c3af9c16588c8641a204b882e2241c5df78efdac14f985066 2015-10-01 13:41:28 ....A 10991 Virusshare.00196/HEUR-Trojan.Script.Generic-1f0c63c3e3305a4ed4a492f8b58df33ff3201778f6f94c8df12100e28fb7d580 2015-10-01 13:51:16 ....A 35535 Virusshare.00196/HEUR-Trojan.Script.Generic-1f14e9ec45e643f4451438047ed848a7410c5a56236e1fbcdfe8d6b886fb30c8 2015-10-01 13:37:42 ....A 43313 Virusshare.00196/HEUR-Trojan.Script.Generic-1f4e669bf7b9dd39f5b997e9027b84cadd844bc5ae3aed2e5b044e31c90e7709 2015-10-01 13:35:06 ....A 28339 Virusshare.00196/HEUR-Trojan.Script.Generic-1f5c81c0f62e384963dc7c51356401620fb544dc8399069252ff55e44dcd8aea 2015-10-01 13:36:30 ....A 97630 Virusshare.00196/HEUR-Trojan.Script.Generic-1f7bf866910958095b6eeaa40792f1a3e5fe611f6aee8e1851bbc1d945829ec5 2015-10-01 13:32:56 ....A 37915 Virusshare.00196/HEUR-Trojan.Script.Generic-1f8e4f3a8c3ae486f44a57dfcf2e0a2ab8530db9b45cee8115e0abfa11c35ca6 2015-10-01 13:45:58 ....A 20009 Virusshare.00196/HEUR-Trojan.Script.Generic-1f92caca0520a0e21e63943bb673c9f935d86ab3329cd560d5e9d5f1e9c88317 2015-10-01 13:46:34 ....A 46268 Virusshare.00196/HEUR-Trojan.Script.Generic-1faf74a7cc7f9d7c662bc98a2a69ca1a527a0773ec525da0b7ed2f17efc39197 2015-10-01 13:33:18 ....A 59397 Virusshare.00196/HEUR-Trojan.Script.Generic-1fc3f9018917ce94ff2947a1f0f23eb7b4c8118332eef9b57dfd99ac5347f515 2015-10-01 13:31:20 ....A 51156 Virusshare.00196/HEUR-Trojan.Script.Generic-1ff093310b2613794b16e7aad360999688b3e6df78a0ad421ab9740203ccaeb6 2015-10-01 13:46:28 ....A 24696 Virusshare.00196/HEUR-Trojan.Script.Generic-2026b89426fd8add5b912193b5eac41c7740d10adf3b9e67814f0348f1b6087d 2015-10-01 13:37:14 ....A 26155 Virusshare.00196/HEUR-Trojan.Script.Generic-203b781d3b46a46ed75772f07bc29875dce5e8ad014c6c227029a5b40f74b0e0 2015-10-01 13:39:38 ....A 65838 Virusshare.00196/HEUR-Trojan.Script.Generic-20954301f2517077c21d951f12befa629c626124e5eea7c7c37617dba942ca80 2015-10-01 13:41:04 ....A 59808 Virusshare.00196/HEUR-Trojan.Script.Generic-20a23e6e65bb6b8290d4ad76515c98e84271122f2857cd59b62ad55ee398135c 2015-10-01 13:31:42 ....A 58477 Virusshare.00196/HEUR-Trojan.Script.Generic-21294a6dee3474ebf07c4466ab52badb9ddae4cd2a7c5efb2bee788ca84417e2 2015-10-01 13:31:20 ....A 226482 Virusshare.00196/HEUR-Trojan.Script.Generic-213bfb8e366dd8f9e9d67f909e72e8d73536dc6b151613841b0d4424d38f98de 2015-10-01 13:50:28 ....A 191026 Virusshare.00196/HEUR-Trojan.Script.Generic-216e565a4377f82145d078aaf7cd28c32af2a1fc9ba474a1b5b51cef6a5fe3a9 2015-10-01 13:49:36 ....A 20924 Virusshare.00196/HEUR-Trojan.Script.Generic-21914573fe1a6eb5627ae47d1ae2099c67ee2b106fa23f8c95979f61f9475902 2015-10-01 13:39:50 ....A 57633 Virusshare.00196/HEUR-Trojan.Script.Generic-21b8bfefb36b605187a9d0b8190c3c4e7e107842b21ecdf9c05ab045cfa97005 2015-10-01 13:53:28 ....A 35698 Virusshare.00196/HEUR-Trojan.Script.Generic-21d9b1243a8cb6280bbd2e0a8a3f4678ffa3b313d70ca9035ac7c1a7727a3ad0 2015-10-01 13:34:30 ....A 49962 Virusshare.00196/HEUR-Trojan.Script.Generic-22201fc7541392dee62b7b54bf8b9e525dd4bf86923b20f9b4001bd1f5a08f37 2015-10-01 13:36:06 ....A 20840 Virusshare.00196/HEUR-Trojan.Script.Generic-223df6d0d59b1887543a2d7ed7ceab51425ad52d9e1637f98ffb8a7965b40f54 2015-10-01 13:53:16 ....A 20311 Virusshare.00196/HEUR-Trojan.Script.Generic-224d082fee448a2808820ca33ada4b1fed8f99717e55684ba3e07c8c52461b3e 2015-10-01 13:46:32 ....A 29670 Virusshare.00196/HEUR-Trojan.Script.Generic-22598cfd3f9ec30ea42786dfdfae676c3c521c96e0a7ab219b12641b5f2f2fe5 2015-10-01 13:40:58 ....A 64856 Virusshare.00196/HEUR-Trojan.Script.Generic-228652501b3f26653a508902fc2f6ff3ae0c1fc28bf8fee4c9a4465a77d13157 2015-10-01 13:31:40 ....A 15100 Virusshare.00196/HEUR-Trojan.Script.Generic-22c2a046af9e57aafef349a1d20e73323456afaabef6a6c8326d3d3960e4eaa4 2015-10-01 13:47:56 ....A 103533 Virusshare.00196/HEUR-Trojan.Script.Generic-22ff17aabe74a57532fb16b6edbf096732ac85ad6574528a885a8d18f39444ba 2015-10-01 13:39:40 ....A 38755 Virusshare.00196/HEUR-Trojan.Script.Generic-2305caad8b37a9f006d959e2d9a13fd0e164026914e7454832d46cc5bcd158b9 2015-10-01 13:49:16 ....A 27389 Virusshare.00196/HEUR-Trojan.Script.Generic-23084d6a073e48ad8e76a84e8268468be67fd8b166cb3024334073f4a0130f96 2015-10-01 13:33:04 ....A 110330 Virusshare.00196/HEUR-Trojan.Script.Generic-230b61cd31cf7b0b3db545cd0f17cc867b1b96a93be5c77fd0ee662a7920237f 2015-10-01 13:50:04 ....A 188569 Virusshare.00196/HEUR-Trojan.Script.Generic-231540668018ff36a80659a52f1a45ae7c35df342da4f2a26eb6c0ced08d2b54 2015-10-01 13:47:10 ....A 89269 Virusshare.00196/HEUR-Trojan.Script.Generic-23850bafdd2dddac1c803ed6db6670207ec5dba6043af968e061fabf760f84fb 2015-10-01 13:33:20 ....A 73047 Virusshare.00196/HEUR-Trojan.Script.Generic-2387e01ba71fb77d162772046ffb08de40adfa52ebee5d8f528b2b00e2daf046 2015-10-01 13:31:58 ....A 1154 Virusshare.00196/HEUR-Trojan.Script.Generic-23b6855848da735d5d28fd49daa3f56c461b976c0b1f48415e759de4eb119660 2015-10-01 13:47:18 ....A 74880 Virusshare.00196/HEUR-Trojan.Script.Generic-23cd68955d19f3c2a09a6c6451e6daef5203bff5c85121dcf9cec06b4b19bd7c 2015-10-01 13:44:38 ....A 65375 Virusshare.00196/HEUR-Trojan.Script.Generic-23d85dd2b1c88f22c2ab62a1373bd322a640c9bdc015ba1a8d93f80a8ea3a5f1 2015-10-01 13:39:40 ....A 70802 Virusshare.00196/HEUR-Trojan.Script.Generic-23da4294b129384a0a2c122276223774fb8e198408c13cece8a57051da4d2f8b 2015-10-01 13:42:28 ....A 38376 Virusshare.00196/HEUR-Trojan.Script.Generic-23ef0996febb8aac5210a5c2cd66a55b407049785d4a190ea1f6fc0165881304 2015-10-01 13:34:36 ....A 21054 Virusshare.00196/HEUR-Trojan.Script.Generic-24049c319506d631a2f1f9f14ada371fd70119267c7c20a35cece3d76b2c38b1 2015-10-01 13:39:32 ....A 41457 Virusshare.00196/HEUR-Trojan.Script.Generic-243ed5cab6f6d07cc58eca1c79174b520f29eee7e4c2698cd7331ab17a3b5b10 2015-10-01 13:41:04 ....A 40736 Virusshare.00196/HEUR-Trojan.Script.Generic-244339274604f6bcad113b57c43e3290bc66fb59f08652e654a0cd3a8a3fe904 2015-10-01 13:33:06 ....A 20436 Virusshare.00196/HEUR-Trojan.Script.Generic-244e0c1be4909f896a7f5112f5214091e490447b9c381dbf9461d92cdd3b05d1 2015-10-01 13:50:04 ....A 30152 Virusshare.00196/HEUR-Trojan.Script.Generic-2482b6f04de80dd309e2a11fcbc6d0b54db46d04fd861ab1149d0abf632ece26 2015-10-01 13:44:38 ....A 75257 Virusshare.00196/HEUR-Trojan.Script.Generic-24a2e1cc2f73c241d738219f0175baa0b50584116a951f7941d3e0b35d30ac73 2015-10-01 13:32:34 ....A 60619 Virusshare.00196/HEUR-Trojan.Script.Generic-24bcff685f384d609853245a2df1fd35ee17c70d437bf6fb75f6a80aab369c27 2015-10-01 13:44:40 ....A 53149 Virusshare.00196/HEUR-Trojan.Script.Generic-24db9daa981b517a934b02bd9612138248e1549d87e42bbb91cbdb9d97d5061e 2015-10-01 13:34:52 ....A 46889 Virusshare.00196/HEUR-Trojan.Script.Generic-251d70efae98dd97a2387613870e022ae43e896c7dcf939ddd9ef4723f8d9f28 2015-10-01 13:41:08 ....A 24606 Virusshare.00196/HEUR-Trojan.Script.Generic-252ef338c991b90ac2d019bd1926d40b743ab275066a1f5dbb24858a10e4b1c7 2015-10-01 13:34:10 ....A 32857 Virusshare.00196/HEUR-Trojan.Script.Generic-2531da6e19563c96bf89493784b928ea27a534f0f5ed967701699d50da7419b7 2015-10-01 13:33:06 ....A 40674 Virusshare.00196/HEUR-Trojan.Script.Generic-253d03ff8e62e581e9109ad3951f1963cba21a638f8581d022b5943654902f5a 2015-10-01 13:51:50 ....A 13632 Virusshare.00196/HEUR-Trojan.Script.Generic-2578c4d8b60af338c817816e436a8f3bc9aa30d8e9930665e36ef20008dcb9a3 2015-10-01 13:39:38 ....A 38647 Virusshare.00196/HEUR-Trojan.Script.Generic-25997be845b816a6e0a6361beee2c604ddd48a36f6261a794e44a58aeddf5a89 2015-10-01 13:49:14 ....A 20819 Virusshare.00196/HEUR-Trojan.Script.Generic-25a4eef32aba920ba1c4c3d1aa5db17df0c50eeaece55e092a43606d9a4c981b 2015-10-01 13:44:56 ....A 23565 Virusshare.00196/HEUR-Trojan.Script.Generic-25acc7fbc6664e2fe130db7ac89b529dcb34d74cc3304d153e2d8bc093cb4d39 2015-10-01 13:32:32 ....A 30372 Virusshare.00196/HEUR-Trojan.Script.Generic-25b29bf969945a692103b158b8e5b35e82c2887d9b1afdb9447a6fa00bb23e83 2015-10-01 13:51:26 ....A 3533 Virusshare.00196/HEUR-Trojan.Script.Generic-25d421ae071711d07f9e81d9ef55a21c018807155a984ef5d6a8e3c99a19fb45 2015-10-01 13:41:34 ....A 182616 Virusshare.00196/HEUR-Trojan.Script.Generic-25d9012fc79ef192e205e5f07bafd1e4a0f80b73fdfc1357645f6b9162e50edd 2015-10-01 13:31:44 ....A 130371 Virusshare.00196/HEUR-Trojan.Script.Generic-2647892107cbceaea762eeaf9edaa759df3ee4a45375145f53f70048200abf35 2015-10-01 13:33:06 ....A 22169 Virusshare.00196/HEUR-Trojan.Script.Generic-26562b4a73c0266b91466fa56bea95773b44f4460339a82125b53a47ffee5d2f 2015-10-01 13:36:34 ....A 71510 Virusshare.00196/HEUR-Trojan.Script.Generic-266c439bbbd80939c0e4635644ec0f6bf7d4f223ea5d73446cb839aa40c4ec70 2015-10-01 13:31:22 ....A 72745 Virusshare.00196/HEUR-Trojan.Script.Generic-2670736ec5e5e414454fe4b466b7d653fb986775cb132a629b724cbba24387f0 2015-10-01 13:42:32 ....A 27581 Virusshare.00196/HEUR-Trojan.Script.Generic-26a480dcd226eb20424e3bf67037551c54d002050e6cb85f93d49ac2bea79c2c 2015-10-01 13:35:50 ....A 46196 Virusshare.00196/HEUR-Trojan.Script.Generic-26bec05a8c201a68af3aa70fee2782d555f40ee3c9d7382505db5685c3896f75 2015-10-01 13:31:36 ....A 17768 Virusshare.00196/HEUR-Trojan.Script.Generic-26c2d10e906cde63315b433bcd60f415d4c5f264f2ae47c2d7f220ae9f066fa5 2015-10-01 13:31:42 ....A 14253 Virusshare.00196/HEUR-Trojan.Script.Generic-27003d57a9d324a784767380b69af429dfd0d8af4a59c423ba36f99b766eb02b 2015-10-01 13:31:30 ....A 324028 Virusshare.00196/HEUR-Trojan.Script.Generic-2738ad36e18367d20d79e8368c9010a1be1b9ed058d07f8fc1345b484048eb48 2015-10-01 13:46:36 ....A 21222 Virusshare.00196/HEUR-Trojan.Script.Generic-274c058ff90725a4a99af26b0706de8029f61f57f5f7c44b07f58c0507753b34 2015-10-01 13:32:38 ....A 33650 Virusshare.00196/HEUR-Trojan.Script.Generic-274db57f2f38cb7ccc1295341b3a5f57e76768ce9158ea62a4c18dc07371489e 2015-10-01 13:36:06 ....A 53018 Virusshare.00196/HEUR-Trojan.Script.Generic-27774ba0e0406033d12ce88c00f69cadcaad6191a6ae98647b472421a5b54369 2015-10-01 13:36:52 ....A 74238 Virusshare.00196/HEUR-Trojan.Script.Generic-277bebc659babfab1aa531bc32ce5b4ae493e753a2d3a65ed91f696a64fbbb85 2015-10-01 13:47:18 ....A 19557 Virusshare.00196/HEUR-Trojan.Script.Generic-277dc84d6c4c5b7be47e20f380add455af1c568743296d605b08bdb6d242b01f 2015-10-01 13:32:00 ....A 69192 Virusshare.00196/HEUR-Trojan.Script.Generic-279d64930fe5cffc3414476dd4f64914f9b5f9cc4cd67a7578185d041931291c 2015-10-01 13:31:48 ....A 52223 Virusshare.00196/HEUR-Trojan.Script.Generic-27dc573100fb2ceebee3cba26c247ff4c9127ba307ac268e3c9e12543defec8b 2015-10-01 13:47:46 ....A 95416 Virusshare.00196/HEUR-Trojan.Script.Generic-2811a773797ed0f29ab27f024caf332b81926e5c9c0d49388449bd1c6789659b 2015-10-01 13:44:38 ....A 72097 Virusshare.00196/HEUR-Trojan.Script.Generic-282e9314a77a02cdc106e07bf5557ca6b1352726a8567826d6dc87eff69d7802 2015-10-01 13:36:08 ....A 100017 Virusshare.00196/HEUR-Trojan.Script.Generic-28378a8e2e20159b024e910a6f3582c55dd5ca77b6472698af23624f7e951afc 2015-10-01 13:49:34 ....A 31721 Virusshare.00196/HEUR-Trojan.Script.Generic-28381d794143a0909a8d2e02f8be518219ff86eea91a9a8202632ea01bbd7995 2015-10-01 13:31:20 ....A 41085 Virusshare.00196/HEUR-Trojan.Script.Generic-285729e85d11eaf86965d54a5471eee3b0935f719721ade49d294deef2727cd6 2015-10-01 13:49:22 ....A 24149 Virusshare.00196/HEUR-Trojan.Script.Generic-288a6646db40d5cd30d2f8b880c96c17d74ae4ace9fb396229d8a1666f9ad115 2015-10-01 13:46:36 ....A 55504 Virusshare.00196/HEUR-Trojan.Script.Generic-288cf11fc83f2073a6907270e0697ab9cea37211b8e3b5409a90c6e9fc035022 2015-10-01 13:31:40 ....A 19062 Virusshare.00196/HEUR-Trojan.Script.Generic-28ab172a5374fc09d4e7058b34c9024407b9d09f5a8befa010c148d255482592 2015-10-01 13:49:08 ....A 49309 Virusshare.00196/HEUR-Trojan.Script.Generic-28ca107445625ffd98fdb40df24d0c3153d50220f02cc043533453a27ec0f057 2015-10-01 13:33:14 ....A 39401 Virusshare.00196/HEUR-Trojan.Script.Generic-28d1d768ee17b2bbcdcde674416b78801afd3728d6da15e4d00e673b0fb1faab 2015-10-01 13:34:18 ....A 36030 Virusshare.00196/HEUR-Trojan.Script.Generic-28d921f0ed6d8adb504b248eab728aaa7797ba14c1720751a17c7e265b12972f 2015-10-01 13:35:10 ....A 77951 Virusshare.00196/HEUR-Trojan.Script.Generic-28e5fc0ab4eceb02656ede073b430cc385862074fc9d421b8c9660b51cd147a2 2015-10-01 13:42:16 ....A 28531 Virusshare.00196/HEUR-Trojan.Script.Generic-28f9b8ed5fb324c442a576ce07a44a931a0d1199928f7375c90f9c75f671288c 2015-10-01 13:49:36 ....A 29044 Virusshare.00196/HEUR-Trojan.Script.Generic-28ff05f910400704508db27a4985ef0fbd3a1e03c1add6c5b3b159cf7bd73db0 2015-10-01 13:32:04 ....A 107868 Virusshare.00196/HEUR-Trojan.Script.Generic-290741dc846753012aa83c79242dd850f55c6451a86befc86005689f58f5c6ae 2015-10-01 13:42:22 ....A 51252 Virusshare.00196/HEUR-Trojan.Script.Generic-29143d7d42ce472ec9d501cf78f0f4f586ca31dbe607ba175fbeb2642544df43 2015-10-01 13:31:14 ....A 19318 Virusshare.00196/HEUR-Trojan.Script.Generic-291a1569590ba6fd9f65bf5ba251c7d56ee2c3386f372dd4a2a15becc49e7c6b 2015-10-01 13:50:04 ....A 185475 Virusshare.00196/HEUR-Trojan.Script.Generic-292269249af245b996e6d7cb8cfc3e61b9755d1fbe3df256f876b8087566b1f6 2015-10-01 13:49:16 ....A 12490 Virusshare.00196/HEUR-Trojan.Script.Generic-2964ccb3d573bcf464b88d3df4f92a0aa3f916d7efac7ac34b61da4a2e972361 2015-10-01 13:46:34 ....A 42197 Virusshare.00196/HEUR-Trojan.Script.Generic-296655e763d2f0d4d481246a905583a2e04b3b04c67c97967b44bbe923cd8222 2015-10-01 13:41:02 ....A 33196 Virusshare.00196/HEUR-Trojan.Script.Generic-2972b8a252e1dd0241ec166c395d3bf8bdcddab113fefd24c7dbb84e4d627880 2015-10-01 13:39:40 ....A 46082 Virusshare.00196/HEUR-Trojan.Script.Generic-297a681aab5cd1040ca6262b1733c45c2bc8bf516a2add16d0065f613747a9df 2015-10-01 13:31:48 ....A 19624 Virusshare.00196/HEUR-Trojan.Script.Generic-29980f493d52d1944e932067c861ea127b78659dc54d95e7f68a697249553c1b 2015-10-01 13:41:34 ....A 122459 Virusshare.00196/HEUR-Trojan.Script.Generic-299adc7a6c2a7b7ab8da140066a1a4e84b77736a27c7edaafd511a5f6b05c0ee 2015-10-01 13:31:40 ....A 82188 Virusshare.00196/HEUR-Trojan.Script.Generic-29a8474fff97df85e1c75a0036c14687ee3aaae1e554673b562096b5f32ecc44 2015-10-01 13:39:40 ....A 46177 Virusshare.00196/HEUR-Trojan.Script.Generic-29aa54d2aabbf87505f44c2a7e6195905d6adf5373fe874977b81040491f4f59 2015-10-01 13:35:08 ....A 37661 Virusshare.00196/HEUR-Trojan.Script.Generic-29e8bc992448d94c8e9400b67754a20ad581b49b698bf2ade961ab2eb56ba2ab 2015-10-01 13:41:34 ....A 33802 Virusshare.00196/HEUR-Trojan.Script.Generic-29f7f9d01f4b4436234a4b1962579e04372b61d6c81fe4c89d897880e57dfdd0 2015-10-01 13:33:52 ....A 37637 Virusshare.00196/HEUR-Trojan.Script.Generic-2a3df9c01b6f67fb15c90414bb1a48dc09f42c0d8172526e41b6ccc97530aae7 2015-10-01 13:42:22 ....A 47540 Virusshare.00196/HEUR-Trojan.Script.Generic-2a4e9308edad3e47870eff4d5e26e3525959f947c8b7f176e48d01bc1a83aa43 2015-10-01 13:33:22 ....A 94152 Virusshare.00196/HEUR-Trojan.Script.Generic-2a4ecb798f19359897f213389cf0ab55f14347c0341722a93084995d2b39f9ec 2015-10-01 13:44:38 ....A 97736 Virusshare.00196/HEUR-Trojan.Script.Generic-2a5a65f14a4687791b0bae0c714c0ef7e638796d7568c88faac15bbc2b1e5197 2015-10-01 13:39:38 ....A 97667 Virusshare.00196/HEUR-Trojan.Script.Generic-2a5befc0866373a0322265b9f66c565b89eee864930c87fc5996656a41bcef60 2015-10-01 13:32:00 ....A 162451 Virusshare.00196/HEUR-Trojan.Script.Generic-2aa21958c5e0425bf5dce82a101b76efa9e5c919117d7cb8d3bc92a922642d8f 2015-10-01 13:36:44 ....A 89527 Virusshare.00196/HEUR-Trojan.Script.Generic-2af60ba09c7a118293a89ed8bfa1d1dc7519413baf96c9952cebb7786982406c 2015-10-01 13:50:06 ....A 45415 Virusshare.00196/HEUR-Trojan.Script.Generic-2afd0269893d604ac713c5fd90df818e472d1c8dddb7227acdf8c583ad51c07e 2015-10-01 13:32:06 ....A 23201 Virusshare.00196/HEUR-Trojan.Script.Generic-2afee935816706426d0bc66ed400c4507bf527877077e021e872442becc195d9 2015-10-01 13:50:08 ....A 58021 Virusshare.00196/HEUR-Trojan.Script.Generic-2b31804e459562620c03494487d8177756393c7d1da5a9e9b11c3cecbe047ab9 2015-10-01 13:31:38 ....A 45412 Virusshare.00196/HEUR-Trojan.Script.Generic-2b34468fdd107598d57f7c923985b7c691f7fd6c6ea13cd5d294dbf2c882dfdf 2015-10-01 13:31:46 ....A 28717 Virusshare.00196/HEUR-Trojan.Script.Generic-2b710d1ef33d55781ba27b860b8f7582196840a686660add98b66503c0a107d9 2015-10-01 13:39:40 ....A 74014 Virusshare.00196/HEUR-Trojan.Script.Generic-2bba2e28f8dd88ae551ff4059e2826a9aa7ac3a1e009c02b6ace1550d846e678 2015-10-01 13:39:50 ....A 72789 Virusshare.00196/HEUR-Trojan.Script.Generic-2bda18e4f99aad652c067e35b8f9042286e6c8c2084ad935c2eff7e0c80f1164 2015-10-01 13:31:42 ....A 35238 Virusshare.00196/HEUR-Trojan.Script.Generic-2bdb474762c711ce6591601b4b65b2724dbd1bfbe6ed28ab05606b11372e1832 2015-10-01 13:39:02 ....A 17852 Virusshare.00196/HEUR-Trojan.Script.Generic-2c09ea93cf24061d215039b9431c18868e1595483653c97bc84677ae59b90918 2015-10-01 13:41:26 ....A 24564 Virusshare.00196/HEUR-Trojan.Script.Generic-2c3da298056964c6756b892349222f4260863e0c1c764d19a7ecfd9e24586c62 2015-10-01 13:33:18 ....A 133285 Virusshare.00196/HEUR-Trojan.Script.Generic-2c49b85a4b0a6d23856f1f08aade46892805f355d18cad1dd7bc99310534a62f 2015-10-01 13:41:46 ....A 29564 Virusshare.00196/HEUR-Trojan.Script.Generic-2c4bf41b5163dc46cacc52858d51c93583bbaab00d4ecfad5956db38348d741e 2015-10-01 13:37:06 ....A 57372 Virusshare.00196/HEUR-Trojan.Script.Generic-2c78b7618a63e4a39cc7b5bfcbd59f7a345a3cb0ae3d933fe580c66406721858 2015-10-01 13:39:40 ....A 149764 Virusshare.00196/HEUR-Trojan.Script.Generic-2cc4483b4901f6e49f8e4a2af159dec19dbede777dd9c64c5f6428c0b276f088 2015-10-01 13:49:34 ....A 48487 Virusshare.00196/HEUR-Trojan.Script.Generic-2cdccf2a7112347b5c16353ec8adb6c620dd1e8daa92f949c7044fcfa48b3e77 2015-10-01 13:42:28 ....A 51867 Virusshare.00196/HEUR-Trojan.Script.Generic-2ce3915fd7076a963a36efb55358c1c875d95e05300318d03ad0e8532c1f4d66 2015-10-01 13:51:56 ....A 31962 Virusshare.00196/HEUR-Trojan.Script.Generic-2d1107afba73862c4d8833cd9c84379f829e62e12d8189bfb60cd948b8ee24e5 2015-10-01 13:41:50 ....A 78439 Virusshare.00196/HEUR-Trojan.Script.Generic-2d1f620641d2b162a61351d328f00872a37045828b6b9e995a6b0bc74d6257ce 2015-10-01 13:41:04 ....A 30980 Virusshare.00196/HEUR-Trojan.Script.Generic-2d7cd8cd6a15b4e368b5ab2d18310c32c7dc6427dcb017fad73af887e8329fef 2015-10-01 13:32:32 ....A 24211 Virusshare.00196/HEUR-Trojan.Script.Generic-2da38e40bda821b8b7ff7029426ada1217c332a21b8ded98342d71c79f1b7d77 2015-10-01 13:41:34 ....A 51483 Virusshare.00196/HEUR-Trojan.Script.Generic-2dadaa8495efb8b37d5b658091f5c9bd97c679f89324f505977afbbfc1e34560 2015-10-01 13:49:34 ....A 134770 Virusshare.00196/HEUR-Trojan.Script.Generic-2dbdd887b035bad66f8bd592dcb03f4f7ad1611597d8f331a6f1194e30f28c43 2015-10-01 13:39:40 ....A 47712 Virusshare.00196/HEUR-Trojan.Script.Generic-2dff89818afaec59c09b8c0852d3763f73850fbbb6c1b6f14158038856ff40e6 2015-10-01 13:31:56 ....A 35187 Virusshare.00196/HEUR-Trojan.Script.Generic-2e0f8e103545cad11c87f8ebb6680e22584256c2e5cf44508a8f8595e4c533a6 2015-10-01 13:31:20 ....A 21373 Virusshare.00196/HEUR-Trojan.Script.Generic-2e18e2874f09b6f78a9deefa85fe646511b8432342a06cfae91284b994186955 2015-10-01 13:36:10 ....A 42903 Virusshare.00196/HEUR-Trojan.Script.Generic-2e7ce126f7bac5a695e87ab96838636aa353e4d08149ea6484a35f9f43265877 2015-10-01 13:41:44 ....A 77618 Virusshare.00196/HEUR-Trojan.Script.Generic-2ebdf17bffe12286d3fe83d917a77b8ea298f7b5233fa54d4fddab88dfffdfb0 2015-10-01 13:33:18 ....A 109431 Virusshare.00196/HEUR-Trojan.Script.Generic-2ec7dfb2e5c6c8d77f3d03287068bfe10a8cab661e8c4e96be82ef8386db3def 2015-10-01 13:44:50 ....A 108628 Virusshare.00196/HEUR-Trojan.Script.Generic-2ed6ab7b92917aec97618c220d1403eecbe371b38f274cfdac657d92ef5b01a1 2015-10-01 13:43:40 ....A 31746 Virusshare.00196/HEUR-Trojan.Script.Generic-2ee041b7852179e580b11c2ff3ec7744b90199d870ded8af4e31732af3557707 2015-10-01 13:35:08 ....A 19273 Virusshare.00196/HEUR-Trojan.Script.Generic-2f5ee9178fb0ccee60aba5d23115dedac8baa346427758e6d5175aca5fe76f52 2015-10-01 13:33:14 ....A 61157 Virusshare.00196/HEUR-Trojan.Script.Generic-2f69afab15bb4ae155309a904a5516ec3b066e34ea2d3561c2d3aa4b65df58fc 2015-10-01 13:41:26 ....A 77923 Virusshare.00196/HEUR-Trojan.Script.Generic-2f80b6d8db8bc5919806969c95782ced1662a1f921d1c4c964158f2aa87ca22f 2015-10-01 13:41:06 ....A 32639 Virusshare.00196/HEUR-Trojan.Script.Generic-2f89a48078be4eb46a7b3cbe6a5c3b0f56cc25b1b31977cc0c5b6a587db2cd65 2015-10-01 13:42:24 ....A 50142 Virusshare.00196/HEUR-Trojan.Script.Generic-2fa5e6df59b2ee92d721881078d1ce8048c9ff26df0082a43927ef8690aa2c24 2015-10-01 13:50:28 ....A 189750 Virusshare.00196/HEUR-Trojan.Script.Generic-2fab3dc0cc3c53d2bd58c03661414b617d56eab22debeb6f83f8d8df96466e75 2015-10-01 13:47:14 ....A 18027 Virusshare.00196/HEUR-Trojan.Script.Generic-2fba56424ee6faaee1ab90ef716a498b051a76d503224484fc8e66f778e4c737 2015-10-01 13:50:02 ....A 34753 Virusshare.00196/HEUR-Trojan.Script.Generic-2fce84eacf5167deea18a07b9fdc3fb75585de2c41f8994ff661e480cfd2253b 2015-10-01 13:49:58 ....A 58801 Virusshare.00196/HEUR-Trojan.Script.Generic-2fe56ef1906562af39de59f8e192ea62b3c42672d27b04c4c28125a07544110b 2015-10-01 13:41:30 ....A 51092 Virusshare.00196/HEUR-Trojan.Script.Generic-300ad3506a7f72768ffee856a05cceac5fc041e9044db437adeba1aceaa9c293 2015-10-01 13:46:32 ....A 8037 Virusshare.00196/HEUR-Trojan.Script.Generic-301989192c670e922bd17ad440c4824dd60736cc94f32d6383b6ee46ebf32c44 2015-10-01 13:32:18 ....A 166467 Virusshare.00196/HEUR-Trojan.Script.Generic-3036f9b27f51ad0163e3b883e657fd7195c8be57fc4ad7e85d38beea1df1ebdc 2015-10-01 13:36:06 ....A 129409 Virusshare.00196/HEUR-Trojan.Script.Generic-30890e6b0fd1b651bcf93e0d4fe14ba24604da3476730d4867d8454f5dca3c8c 2015-10-01 13:50:04 ....A 70337 Virusshare.00196/HEUR-Trojan.Script.Generic-308a33d284c10c21d737955736f580874b68cd924aef27b66db982d202cba57c 2015-10-01 13:41:36 ....A 79813 Virusshare.00196/HEUR-Trojan.Script.Generic-308f598ffd113803bb7e2aada29eb881a5138e85e2995e07f0989fa857e24311 2015-10-01 13:41:34 ....A 118321 Virusshare.00196/HEUR-Trojan.Script.Generic-30c55a750744e49a301678aee9da26d078d036ea5f99ca3988ad2fca34bf707a 2015-10-01 13:48:52 ....A 46487 Virusshare.00196/HEUR-Trojan.Script.Generic-30d5fe8ecd0e577a10e40516bd0b441a7019614e21b12b563ecc26583aecd219 2015-10-01 13:47:10 ....A 331172 Virusshare.00196/HEUR-Trojan.Script.Generic-30e4c5e4060ebb2519d93d5d2a55ca5d5938e307228258b0c79ba48dbde79f72 2015-10-01 13:39:10 ....A 69261 Virusshare.00196/HEUR-Trojan.Script.Generic-30fd24fe696e5311abc5bb370506c0349da7ac2150fae34d2b6cb9bd790d4867 2015-10-01 13:31:20 ....A 158727 Virusshare.00196/HEUR-Trojan.Script.Generic-311d310e1b5f938280541e982e9f2e69ef947b3d7ae14a37f4cb8cb6b067a852 2015-10-01 13:33:10 ....A 44807 Virusshare.00196/HEUR-Trojan.Script.Generic-314aa5b8d4a915e5ec011ee135c9712e63f647956e573eadd28b9aa5980cc1da 2015-10-01 13:42:22 ....A 58611 Virusshare.00196/HEUR-Trojan.Script.Generic-317237e43e81e109003d5265dd149c1c7455ee54b13941f3b5dab5bc265c8cdc 2015-10-01 13:40:54 ....A 32477 Virusshare.00196/HEUR-Trojan.Script.Generic-31f98145ec2ed201263821dec78f4c65a9ddad02ef614a35abdb003d7a599c23 2015-10-01 13:42:22 ....A 65489 Virusshare.00196/HEUR-Trojan.Script.Generic-32220abbdfe570cfa06ec866b277c1eaf8ffe832660b0fe834d3d7abf209cc95 2015-10-01 13:39:42 ....A 29432 Virusshare.00196/HEUR-Trojan.Script.Generic-32853feeead3ad68d316fce7b6bfa3f3935fcadb298f56fd6ef6704545962c0b 2015-10-01 13:36:54 ....A 93485 Virusshare.00196/HEUR-Trojan.Script.Generic-32854831d38356f88f7191dae5e025a9bfabdef1f186457ac808f9d6c433c16e 2015-10-01 13:41:04 ....A 97830 Virusshare.00196/HEUR-Trojan.Script.Generic-328573d9c41a91f1d62b3ba3e105987e36647c01a9ec0da166787629de6cd233 2015-10-01 13:33:20 ....A 277814 Virusshare.00196/HEUR-Trojan.Script.Generic-32a0d611f557f281a87ce1aa6b20b83afb4692d43586e6f417908186520690ef 2015-10-01 13:32:00 ....A 6985 Virusshare.00196/HEUR-Trojan.Script.Generic-32a1daf489af476cad0f8851f15248bc91f360b72a9dfcab109b8ca02f01cde3 2015-10-01 13:41:36 ....A 33855 Virusshare.00196/HEUR-Trojan.Script.Generic-32bf36ce641897eed92d4fa321feb0e18986d25b6aabc58fe32fb5afd763b7fe 2015-10-01 13:36:52 ....A 66887 Virusshare.00196/HEUR-Trojan.Script.Generic-32cbc0e238270280eafefb110c3815d00b607d490d10a10144587c2d0266c0bc 2015-10-01 13:46:34 ....A 28930 Virusshare.00196/HEUR-Trojan.Script.Generic-32ec6ce547fe5e3270319a4cb62b98a459147b01b57a718c2fd87cc67508b706 2015-10-01 13:32:00 ....A 94968 Virusshare.00196/HEUR-Trojan.Script.Generic-32f7aaa77da534575d1abafe42abefd2eea73d3f3089b014fee80a579e940ab1 2015-10-01 13:31:50 ....A 60657 Virusshare.00196/HEUR-Trojan.Script.Generic-3330f5fb419a428339782956a7f72cc57fb32c7dd70f68a9f5ac1db9e6f0bcac 2015-10-01 13:32:36 ....A 132857 Virusshare.00196/HEUR-Trojan.Script.Generic-3348409a29b926bbb8ff7d2277d194b1b30d43d7fb8bd60b7348cd7e62023acb 2015-10-01 13:36:44 ....A 48600 Virusshare.00196/HEUR-Trojan.Script.Generic-33537929079548078b4a00a923a00dcb21ffc0f06f42135f8039393bbea54d70 2015-10-01 13:38:34 ....A 195665 Virusshare.00196/HEUR-Trojan.Script.Generic-3376d7432d77403443319583320d62d1243c757eb72f74a629a381231ff9b80f 2015-10-01 13:35:08 ....A 19313 Virusshare.00196/HEUR-Trojan.Script.Generic-33d5dc5df2e2eed6cd3b2dbf6890bb4cc74dd4984c98a7d5551e940f5986b984 2015-10-01 13:38:24 ....A 95775 Virusshare.00196/HEUR-Trojan.Script.Generic-33d9b3c52edb538194312dcc4a3cf86aba6e23e206f2524edced97c23f098fb0 2015-10-01 13:41:48 ....A 36281 Virusshare.00196/HEUR-Trojan.Script.Generic-33e327b72b7f1a4765bacd5f93b086f962b05ec17ce2a0dddaa2a3752abb089d 2015-10-01 13:49:34 ....A 58848 Virusshare.00196/HEUR-Trojan.Script.Generic-33f3d135919858d3bb1c72c235f1406aa61bf90412095a6289dda1e6f0772af1 2015-10-01 13:41:36 ....A 16095 Virusshare.00196/HEUR-Trojan.Script.Generic-3403d642a849d14eeedf5f0095007ba5ca22a8fe0d82509ea091cf39e7af6b28 2015-10-01 13:36:54 ....A 80103 Virusshare.00196/HEUR-Trojan.Script.Generic-3431cce92abc979b7efad61ef719f4027403d4002c19962e6f578632a8b8fda7 2015-10-01 13:47:14 ....A 80034 Virusshare.00196/HEUR-Trojan.Script.Generic-354b8542109f9eb65c4ad52def5a99c085f3d33fedb56a69562c8dfc63a2776f 2015-10-01 13:53:16 ....A 40843 Virusshare.00196/HEUR-Trojan.Script.Generic-3570211babe5c16c4c5d0c7cf5cdb273ecea77f7d3e1edcc65228565ff1c260a 2015-10-01 13:34:52 ....A 43319 Virusshare.00196/HEUR-Trojan.Script.Generic-3578e530f35a48f634d1f8cc765e02a7070dcec6364bf8f95abb42a1141748c1 2015-10-01 13:43:40 ....A 31231 Virusshare.00196/HEUR-Trojan.Script.Generic-3585f9628822fafbde82524f8b28adf19da4227a9007291f22315107a1181902 2015-10-01 13:32:28 ....A 15833 Virusshare.00196/HEUR-Trojan.Script.Generic-358e51f37452d5759f28ca0de385fd84b9067fc8fa02c91dc169b7343e93a712 2015-10-01 13:42:28 ....A 56503 Virusshare.00196/HEUR-Trojan.Script.Generic-35931d17009135be4e9b71129f8942fec5bf13fd2b1eb9245aa0a6e2047d6b40 2015-10-01 13:36:54 ....A 67596 Virusshare.00196/HEUR-Trojan.Script.Generic-35959d381defa21496a556a82cbab21b65c8fe7f33aca3b526b788bf94bcc16e 2015-10-01 13:31:40 ....A 45094 Virusshare.00196/HEUR-Trojan.Script.Generic-35c6faf885e1aaeb2e3946ab52c75ab7adfa9bcb8732bd1913bf2cb7a958a1ac 2015-10-01 13:42:28 ....A 53559 Virusshare.00196/HEUR-Trojan.Script.Generic-364876d063f329bc41bbbb080c2d047fe8da4a704b89165880b6baaf65c08ac3 2015-10-01 13:31:18 ....A 54790 Virusshare.00196/HEUR-Trojan.Script.Generic-3672e2e2140a5623d32d876f55d85a21383ac85394dd28edcf9b56fc066c436b 2015-10-01 13:45:00 ....A 1176700 Virusshare.00196/HEUR-Trojan.Script.Generic-368dd8a547b25431d446da8d12e7f8d73850daa77b684529cdcc82831dcb2d35 2015-10-01 13:38:14 ....A 4366 Virusshare.00196/HEUR-Trojan.Script.Generic-36c08f062a66124ef4dd2711fd06c7ace7dcc1f79a3ec783a0d1b30e5c0a247c 2015-10-01 13:49:58 ....A 23513 Virusshare.00196/HEUR-Trojan.Script.Generic-36f7b6b02e003df09d8b140f07501703843dd773df8b29db42aecdb44af2bef8 2015-10-01 13:38:20 ....A 90434 Virusshare.00196/HEUR-Trojan.Script.Generic-373e46ec584f919069d9964400b1ee417ef89982ea3bc873c939e228e253bd91 2015-10-01 13:42:24 ....A 996057 Virusshare.00196/HEUR-Trojan.Script.Generic-37580a8583ea59b45f27fd186907a9ce53ef44fb14ee0e68af6968f808ce4ae5 2015-10-01 13:31:14 ....A 6284 Virusshare.00196/HEUR-Trojan.Script.Generic-375b9a9df505f1c04bf1c5a5b955ab664a0a100548fdb42a84f5b10c05778528 2015-10-01 13:39:10 ....A 97276 Virusshare.00196/HEUR-Trojan.Script.Generic-375e939a8d0043ff6263643df58cfd6684c5d672b69c2f33d74877b91e7fb8d5 2015-10-01 13:39:50 ....A 68942 Virusshare.00196/HEUR-Trojan.Script.Generic-3765b179c21fa714080635b8266fdee92637d36b9c2436acac529782023d8bac 2015-10-01 13:32:52 ....A 11662 Virusshare.00196/HEUR-Trojan.Script.Generic-37764ada6146c75203bbd1201a5ee6d5034b970f717663ba28e2568a9d50bef6 2015-10-01 13:44:56 ....A 85784 Virusshare.00196/HEUR-Trojan.Script.Generic-378e1c67a03c8503a6b66029b955544af2407c05a159afbe34c8c4a688fbf3ff 2015-10-01 13:44:56 ....A 37462 Virusshare.00196/HEUR-Trojan.Script.Generic-37a216a439d19eb953249199f8a8add72d2a861c4dafff28288aa881b2609419 2015-10-01 13:39:50 ....A 35385 Virusshare.00196/HEUR-Trojan.Script.Generic-37b762921331c7c5fe00551ab682ef3a90edd42d24b31b22c6b63871ece21aa7 2015-10-01 13:32:42 ....A 37628 Virusshare.00196/HEUR-Trojan.Script.Generic-37b968f74c8e43f3ae43d4220815b972086b85d2d3d4b3864754b24ccf6a19bb 2015-10-01 13:43:58 ....A 31742 Virusshare.00196/HEUR-Trojan.Script.Generic-37c1d67fa6b08b595a409435d187c93824e3790bc21b2a3148bed417e04177b4 2015-10-01 13:33:54 ....A 42316 Virusshare.00196/HEUR-Trojan.Script.Generic-37c300ff4c545a3c9ad6af59364926f799dc12acbcc2ed003cadf8aa104d320f 2015-10-01 13:36:02 ....A 14094 Virusshare.00196/HEUR-Trojan.Script.Generic-37f38175d02bed637c1495629eb87d01cae931b8dfe63ff5f9df2e14723995d1 2015-10-01 13:35:42 ....A 25636 Virusshare.00196/HEUR-Trojan.Script.Generic-37f9841be8ba491441b2b8e80472cd13b34424611ea525bd0306a987f49345cb 2015-10-01 13:31:18 ....A 25446 Virusshare.00196/HEUR-Trojan.Script.Generic-3801c3ef048b8accfeb5e7bb80dc51e07561b9d2fa301fa54a396f712270b777 2015-10-01 13:35:06 ....A 33308 Virusshare.00196/HEUR-Trojan.Script.Generic-3850111083d07d79004656cfbfa83f20b89c192129c498580b32a7e9646357f2 2015-10-01 13:53:04 ....A 27391 Virusshare.00196/HEUR-Trojan.Script.Generic-385a60145d1747df9be9df49cc51dd57c55dc22d54796741e28ad6e4daa29860 2015-10-01 13:36:54 ....A 163408 Virusshare.00196/HEUR-Trojan.Script.Generic-389bccf4b2ce63f3ee212850aae5c76853ed488779b0b2af5fdaf451469d5f38 2015-10-01 13:31:36 ....A 231045 Virusshare.00196/HEUR-Trojan.Script.Generic-39038e1c700a11f940c2316786347959a09ef97fc2bf29c8d550a160d081a73d 2015-10-01 13:37:36 ....A 51526 Virusshare.00196/HEUR-Trojan.Script.Generic-3907fa0f53eccdae9ee69f96e95084b806224da1126ac59381fb5da5449d84c3 2015-10-01 13:33:08 ....A 115621 Virusshare.00196/HEUR-Trojan.Script.Generic-39132ff5fabc3f47c947a42689537daf4ca68e03e0fa931df53fff487ce891dc 2015-10-01 13:36:52 ....A 47173 Virusshare.00196/HEUR-Trojan.Script.Generic-39554410b8526b2a5842eb7148b3f448c93111708ca57d835315154949b28c0f 2015-10-01 13:41:34 ....A 209825 Virusshare.00196/HEUR-Trojan.Script.Generic-3965ba5bd56e3e745f5522553f9e66d8af2ae593ffa18ba56c0a8567856f7a2d 2015-10-01 13:31:32 ....A 29408 Virusshare.00196/HEUR-Trojan.Script.Generic-39868654661d3b24352ff586486165c9add2116eb1d9a43c29d09075cba708ce 2015-10-01 13:50:04 ....A 47194 Virusshare.00196/HEUR-Trojan.Script.Generic-399146d5b52021dde56b8887d7525243610b9c30d0fc7379c5c67ead5b0e613d 2015-10-01 13:45:02 ....A 75918 Virusshare.00196/HEUR-Trojan.Script.Generic-399ef421c5cea54907bd861f2c16ce3cc7c4d54443786f657d285867e77aca91 2015-10-01 13:42:22 ....A 29281 Virusshare.00196/HEUR-Trojan.Script.Generic-39d408630a4a2e56df1b16e6e189f309f52bc27b83c5c81efc0251faea5feaf5 2015-10-01 13:49:58 ....A 57924 Virusshare.00196/HEUR-Trojan.Script.Generic-3a02392cd10f81a520bee6a038f2adffcecde4205be47740db734a88cc26abca 2015-10-01 13:39:52 ....A 114706 Virusshare.00196/HEUR-Trojan.Script.Generic-3a10cc1182d431798a4db510f32a7ec7b8de377dedfa970409d4931fed5440ed 2015-10-01 13:46:30 ....A 54468 Virusshare.00196/HEUR-Trojan.Script.Generic-3a27661fceb61c58373d1fa5e85e3d8d488016929f631b620f779ee16eafa110 2015-10-01 13:39:40 ....A 50875 Virusshare.00196/HEUR-Trojan.Script.Generic-3a2e568ab9c0745a52587be14bffa723380014d7f92e990558d523f29d4d95a9 2015-10-01 13:36:54 ....A 30049 Virusshare.00196/HEUR-Trojan.Script.Generic-3a4d830132d06d58528b17bcc45397a97868067f6eb2a98b5ae60bc6b1fc7643 2015-10-01 13:34:10 ....A 91462 Virusshare.00196/HEUR-Trojan.Script.Generic-3ae8cbc884bd063bc825ba6df0559e3975f030d13fd4b2915651e3bf77f2775c 2015-10-01 13:38:42 ....A 19994 Virusshare.00196/HEUR-Trojan.Script.Generic-3af3c315e32845a6251475505fef1e3f1525c96ff0156d618dcff5e84eda5c0f 2015-10-01 13:41:34 ....A 42383 Virusshare.00196/HEUR-Trojan.Script.Generic-3af76588b2cf2aa8dce09f2c39e068f1c9714cf8a31842bd13e5fa67ff61e5b9 2015-10-01 13:44:02 ....A 46800 Virusshare.00196/HEUR-Trojan.Script.Generic-3b074e70a3ce5d25f8a767a8b1ffd9f7abf1c704740a6d23cc8a1f26747634e3 2015-10-01 13:50:20 ....A 182520 Virusshare.00196/HEUR-Trojan.Script.Generic-3b378c8f09e82c19cd72d083ff26923967bee7818c1b9be354fff07cd90fe922 2015-10-01 13:40:30 ....A 44892 Virusshare.00196/HEUR-Trojan.Script.Generic-3b60d6b149460351557c7f3e07a948cea6c23b67de42570a3f4e52c2be142246 2015-10-01 13:42:28 ....A 35460 Virusshare.00196/HEUR-Trojan.Script.Generic-3b7b2f44676e38e8e3ff68307fbf4df0da6e415bfe1517c9603c5e14edebe823 2015-10-01 13:39:40 ....A 40197 Virusshare.00196/HEUR-Trojan.Script.Generic-3b8736bc345787ef573cadc6edca0f983d104b43f8eea2b72c7ecede59bf70d0 2015-10-01 13:32:00 ....A 64135 Virusshare.00196/HEUR-Trojan.Script.Generic-3be4ec381318f26445d3bd489bd90e22ca5a833266b837accd861f1ca078eca7 2015-10-01 13:39:40 ....A 52548 Virusshare.00196/HEUR-Trojan.Script.Generic-3c17b42eed77c5af6b8487d9e6d908863b50d389a89801da1479c3ee7755cbce 2015-10-01 13:46:00 ....A 168339 Virusshare.00196/HEUR-Trojan.Script.Generic-3c27ee872bbb8d8cca8528a85e3c1a83b6be2b5bb927e48c6e735acdff090c56 2015-10-01 13:32:40 ....A 9444 Virusshare.00196/HEUR-Trojan.Script.Generic-3c5038f36cd2a54f4daa905dc9fa6278feaa95f34fc9c8972fc6fbf9bfd18b45 2015-10-01 13:31:18 ....A 129254 Virusshare.00196/HEUR-Trojan.Script.Generic-3c6e125dfa10a05e6c685e5d42bff0df8be9df3f5975d46ffeeb91343f0e07ea 2015-10-01 13:43:40 ....A 38746 Virusshare.00196/HEUR-Trojan.Script.Generic-3c72705516336771bf7914b23b527a6a3db4dec782ff6761ab3d7041dca32a1f 2015-10-01 13:31:18 ....A 62799 Virusshare.00196/HEUR-Trojan.Script.Generic-3c86463272725b0bb54a1ead38820679ccaf7b6308fa8008db88066468a002eb 2015-10-01 13:41:30 ....A 59325 Virusshare.00196/HEUR-Trojan.Script.Generic-3cbc76a2eb35da4f9db55430608cd24b303e2fd53380904d391a6a46292f4b7b 2015-10-01 13:50:18 ....A 46140 Virusshare.00196/HEUR-Trojan.Script.Generic-3cc62865c0d9df131aca2195d1ca6fff11bfdf49ff30d13c5a78a507fccaa0be 2015-10-01 13:47:30 ....A 27387 Virusshare.00196/HEUR-Trojan.Script.Generic-3ced1ec28cfe59e598b7e9263ba2e983188c384e1595b6bc8c70b2417279ff94 2015-10-01 13:41:00 ....A 39714 Virusshare.00196/HEUR-Trojan.Script.Generic-3cf517c7c0636a6bbc541b7979d73800087326dbec18cc3d215206f025fd29fe 2015-10-01 13:41:34 ....A 20548 Virusshare.00196/HEUR-Trojan.Script.Generic-3d0515fec092287ff93432293125678c10e66540b0e7b5d0c83c562cddac45c3 2015-10-01 13:42:28 ....A 42762 Virusshare.00196/HEUR-Trojan.Script.Generic-3d5f7a689b29b63cda72678c7cf7bc2ab6a8d24032bebdc6d242fd3352cf541a 2015-10-01 13:34:34 ....A 11851 Virusshare.00196/HEUR-Trojan.Script.Generic-3d8f741c553d287a30e814a00901e789eaa18b0aca70088a92540d0fb6778226 2015-10-01 13:46:32 ....A 50131 Virusshare.00196/HEUR-Trojan.Script.Generic-3d9f6890c30ed612a6f66b3855c1930a80fc1c4d33b85b2914dcba14e50e25b5 2015-10-01 13:36:24 ....A 38157 Virusshare.00196/HEUR-Trojan.Script.Generic-3de07ddb8bb26fa4b5be1cbaf162325f987a27d89924bc23a41e29e2471e7699 2015-10-01 13:37:10 ....A 41629 Virusshare.00196/HEUR-Trojan.Script.Generic-3e07ccf9801889b303db6dc5b707aaeca1d90b64bbb4e2c695d40c3c2188149d 2015-10-01 13:36:52 ....A 56517 Virusshare.00196/HEUR-Trojan.Script.Generic-3e2b9b7d6642abf55ae4a9e075d938c6af1fe96efad0c7fc9f5b9f4032deebb4 2015-10-01 13:41:06 ....A 51183 Virusshare.00196/HEUR-Trojan.Script.Generic-3e48dee307c9351b6e712abe93124a12d400e2ee06d631c71a697df18f7e4347 2015-10-01 13:52:26 ....A 20619 Virusshare.00196/HEUR-Trojan.Script.Generic-3e81a85b4052379e7e43a457547fe415f3770624a1d266c0b6aeae564311aa72 2015-10-01 13:49:58 ....A 25940 Virusshare.00196/HEUR-Trojan.Script.Generic-3e90e1aac16023f2a28584fa40b01e388557f24309841f8ec83a5cbbd4f27a9d 2015-10-01 13:50:08 ....A 81513 Virusshare.00196/HEUR-Trojan.Script.Generic-3eb63b38020942d488d71d916acf74e2720d8c822bc06020a1975f27fc1e5b52 2015-10-01 13:31:34 ....A 18240 Virusshare.00196/HEUR-Trojan.Script.Generic-3eb8f7ac57558bc51eb665c15529dd8214428ae76ba02a8e5081fbe4b07b0f3b 2015-10-01 13:49:58 ....A 11513 Virusshare.00196/HEUR-Trojan.Script.Generic-3f216340dd55675d9c80aa8fb5eb07cbce472ed5b570c0f6a9d884cd862c0318 2015-10-01 13:31:38 ....A 16304 Virusshare.00196/HEUR-Trojan.Script.Generic-3f420df518fb154791cfc7b022a02d5f17fad28f2dbc90ef97ccad71c4bee619 2015-10-01 13:32:32 ....A 23652 Virusshare.00196/HEUR-Trojan.Script.Generic-3f518ce1c3375330d5826bf7c6d6e39c6abaabdf62d188d8e01c53be43539d06 2015-10-01 13:33:14 ....A 88730 Virusshare.00196/HEUR-Trojan.Script.Generic-3f54042bc1b2e405c8dddf4cea7cc4d44ceadb4667a842ffa6dfe4dc1f9b3ead 2015-10-01 13:40:28 ....A 23668 Virusshare.00196/HEUR-Trojan.Script.Generic-3ff1848ea2e27611d5cf027d34c05981a3569e6bce0a38ead5ead1109ca8a08b 2015-10-01 13:36:54 ....A 56690 Virusshare.00196/HEUR-Trojan.Script.Generic-3fffc6efd3c8c670c05baba091ebf1608e81bd63fb8270ca4327f72ee9ae3f76 2015-10-01 13:49:54 ....A 23373 Virusshare.00196/HEUR-Trojan.Script.Generic-400aafc9d88322469d2554ca6effd5965a776e737e3ae5f39ceb142851c748f4 2015-10-01 13:39:48 ....A 25051 Virusshare.00196/HEUR-Trojan.Script.Generic-405c03e8a4d60a90457e67e3518b8f9196bccafc3e4fbd4690b28b758f3a2650 2015-10-01 13:31:14 ....A 74164 Virusshare.00196/HEUR-Trojan.Script.Generic-4087233d61ccb459a82cf02a778f85e043fc8ceeea61a311fba9f72abc0856fd 2015-10-01 13:47:08 ....A 1025719 Virusshare.00196/HEUR-Trojan.Script.Generic-408e52421b28c2d27446ff6cd6df69333113170fbca2ae25d26770a7457b107c 2015-10-01 13:41:46 ....A 24451 Virusshare.00196/HEUR-Trojan.Script.Generic-408e6d3d61219bb10236a678de3ce08720959f10b3c369d3f3a1cd471702c73a 2015-10-01 13:36:34 ....A 39250 Virusshare.00196/HEUR-Trojan.Script.Generic-40c366aaf2c6c839d18d4a5b1e314c09ad20d1d38352008f1af59b1853dcff47 2015-10-01 13:36:44 ....A 60221 Virusshare.00196/HEUR-Trojan.Script.Generic-40c5674f1f43506bf733f418c39e9e7733af9a29462e282c617d95d3423ca703 2015-10-01 13:39:08 ....A 53129 Virusshare.00196/HEUR-Trojan.Script.Generic-40c71ea13758f525f7eb30578b2598a9f0d4d8fd65b06705f3a3004a3ec1ccb1 2015-10-01 13:39:38 ....A 26426 Virusshare.00196/HEUR-Trojan.Script.Generic-40f8f571ab0151aa59fa27c04eb1bc5830cb9b2495ab886a6240a261900992ff 2015-10-01 13:32:56 ....A 127109 Virusshare.00196/HEUR-Trojan.Script.Generic-41269d23d46938791710c11094955996142f81b51182404db890e24be003f41f 2015-10-01 13:50:18 ....A 24403 Virusshare.00196/HEUR-Trojan.Script.Generic-413b938f8c8291e67b16e49f8ebfe7d5494188e25e5089a512184162d9bcc548 2015-10-01 13:40:48 ....A 24917 Virusshare.00196/HEUR-Trojan.Script.Generic-417700cf218dcedbe20459420423a5da1ec0c5edcc762490d3748c9259927ba6 2015-10-01 13:32:12 ....A 17913 Virusshare.00196/HEUR-Trojan.Script.Generic-41ab5eb5256444121012ead8734cc98c10056acdf9c0590637753313f86cfcf0 2015-10-01 13:50:04 ....A 53202 Virusshare.00196/HEUR-Trojan.Script.Generic-41ce7ab9934be31fa4af2a91620f7e3f32434aac3a6c012012385effeb48a950 2015-10-01 13:49:34 ....A 58696 Virusshare.00196/HEUR-Trojan.Script.Generic-41d507d8f3114447669efcbbfc06018055782793893f5ff723609b33051e9c83 2015-10-01 13:46:32 ....A 19814 Virusshare.00196/HEUR-Trojan.Script.Generic-41e0e922690818b99a37e81becddc5e85f04abb0d70c8be9e42cf8d3a99f3928 2015-10-01 13:31:34 ....A 64915 Virusshare.00196/HEUR-Trojan.Script.Generic-41e2e1e80c9eea70d175140be64880b4ef09b03ea48e8746dd40eef5233c40f6 2015-10-01 13:34:24 ....A 11979 Virusshare.00196/HEUR-Trojan.Script.Generic-41e3de63d6f841a756798d7378704d6901af38916d5cf30616a5bd72fa9feb00 2015-10-01 13:49:32 ....A 47791 Virusshare.00196/HEUR-Trojan.Script.Generic-42045a77ca32ab2eca6445c17be8be81a824673d019e13d38586e05fddaf2770 2015-10-01 13:33:30 ....A 9038 Virusshare.00196/HEUR-Trojan.Script.Generic-4209893d4c81cbb6a043c6c2538023e7b96d3703b70f3e5aad2e17022ada7397 2015-10-01 13:31:44 ....A 168001 Virusshare.00196/HEUR-Trojan.Script.Generic-421895916eb72c0a5b4793fc8c86b24d860cd2334bc59ca7567121fbac3ee0c1 2015-10-01 13:48:06 ....A 91576 Virusshare.00196/HEUR-Trojan.Script.Generic-4238322eca49b86bb0d5adb30b99a0da348e6f0feb1319f94910c9408171d718 2015-10-01 13:49:58 ....A 79854 Virusshare.00196/HEUR-Trojan.Script.Generic-4250ea04f97e21aefbb18b7a4e5a5de61277bb15792843dca7b96dfc2aef9018 2015-10-01 13:39:38 ....A 57633 Virusshare.00196/HEUR-Trojan.Script.Generic-425c68a15592c14d27b3420fd603ab93ceb8eab58b040352f92a9243ffd208cb 2015-10-01 13:31:46 ....A 113883 Virusshare.00196/HEUR-Trojan.Script.Generic-426867087f493b4c386e963b14738fa404e6480c153ca298332a7221fdfddfb3 2015-10-01 13:41:26 ....A 35357 Virusshare.00196/HEUR-Trojan.Script.Generic-42731797130e4b4b8c4ec10f3623bbd9f9f00308d48d45fd68e1164c9ca2a664 2015-10-01 13:32:48 ....A 32697 Virusshare.00196/HEUR-Trojan.Script.Generic-42774b2b18c4f6c22eadb8798f701d1c7d710c13a390d2c8afe9dbf8e3dd6da5 2015-10-01 13:43:40 ....A 54110 Virusshare.00196/HEUR-Trojan.Script.Generic-429098b0d936931c0568d49fe384d6084c917fc145dfc92b5e1e76c9869ff03a 2015-10-01 13:33:08 ....A 22506 Virusshare.00196/HEUR-Trojan.Script.Generic-4298e448cd4627c22b5e9d1a092b90214e41153c243b974fa664f5037b737e30 2015-10-01 13:39:42 ....A 36763 Virusshare.00196/HEUR-Trojan.Script.Generic-42be93118f80bd99780ab1c3e02238f7714c98282120e3bc55083b26ce3a2c71 2015-10-01 13:52:54 ....A 82829 Virusshare.00196/HEUR-Trojan.Script.Generic-4302ed7cdc80f2b121d43bc60df19c39cf178bc9e53ae1c7c36c2636ff10b43c 2015-10-01 13:41:48 ....A 34643 Virusshare.00196/HEUR-Trojan.Script.Generic-430b9ab18a29d3aa499660277e9cb2de7c8922b4846df2471d67c21e7fcbf495 2015-10-01 13:40:12 ....A 10954 Virusshare.00196/HEUR-Trojan.Script.Generic-4338679cc0460c624c13e634734be362223f611a13de1c90a02e94783bea9b8a 2015-10-01 13:47:54 ....A 23406 Virusshare.00196/HEUR-Trojan.Script.Generic-43618774b835b9d72e09dc8f537b79a4d93436b5a96db0123ff4469092311758 2015-10-01 13:42:58 ....A 59682 Virusshare.00196/HEUR-Trojan.Script.Generic-43622c673311f33fb0e76974a043d8f864eaf6d3e1e717f37fe8757bb650d9e7 2015-10-01 13:39:50 ....A 37959 Virusshare.00196/HEUR-Trojan.Script.Generic-43822c72818218769eefebb594a58ca5696405993bf4cc03a47a3cb8528b41a1 2015-10-01 13:37:06 ....A 524943 Virusshare.00196/HEUR-Trojan.Script.Generic-43943392865acc3ebd7e83fd4d1b07c7bca5918ebf7cee28c95f777273e5d950 2015-10-01 13:32:24 ....A 40540 Virusshare.00196/HEUR-Trojan.Script.Generic-43d825283ac34cc4080032e1cfacdb9e446216ea419f155fc42b7a31de15f137 2015-10-01 13:34:22 ....A 821736 Virusshare.00196/HEUR-Trojan.Script.Generic-43d8917775cb0d3072fe4bbc909081a8fa4aab6d136c54772d9c20ee3a1de9dc 2015-10-01 13:42:28 ....A 37151 Virusshare.00196/HEUR-Trojan.Script.Generic-440233026f142cec4ab5518e551d0bd50786eea71ed816eecf75072ebb4cca86 2015-10-01 13:31:12 ....A 75136 Virusshare.00196/HEUR-Trojan.Script.Generic-44050777a26bfc23d381fb7ec9c95307d992f5fe91bb16aa8ffb246483c4b3a6 2015-10-01 13:48:36 ....A 47211 Virusshare.00196/HEUR-Trojan.Script.Generic-4441ef78caed021a48ca1361fd19081e89d6bb3d3519bfa4ec821104f7ffcd0b 2015-10-01 13:50:18 ....A 78486 Virusshare.00196/HEUR-Trojan.Script.Generic-4461dc11d1eaa3e214ba675f71bac079d69d3439747d7644f01a133c22571e41 2015-10-01 13:49:14 ....A 19505 Virusshare.00196/HEUR-Trojan.Script.Generic-4473d1e4e72a6ac960a3aa4683ecc605a101277bb8b479fee9b6b309b06cbf22 2015-10-01 13:41:04 ....A 43869 Virusshare.00196/HEUR-Trojan.Script.Generic-448fe6ada811d36e18b364e2ff4ce423dc6724698790c455f99b4260aaea5091 2015-10-01 13:35:34 ....A 44359 Virusshare.00196/HEUR-Trojan.Script.Generic-44aa9bc136984a784cec3f73116491b995a8cac25cb022701e3f4a2463060b56 2015-10-01 13:31:14 ....A 29446 Virusshare.00196/HEUR-Trojan.Script.Generic-44e242e3e66705d203c053ccc8744bb45fec447fc8f18dc1a09d7e16b60d760f 2015-10-01 13:39:38 ....A 62049 Virusshare.00196/HEUR-Trojan.Script.Generic-45338ec37088ba9b55469bf53e6835d7222433d068682715ba4d105c8ed261b2 2015-10-01 13:33:14 ....A 44621 Virusshare.00196/HEUR-Trojan.Script.Generic-453892e10e87e1a614e7e57a9e7ff8f885423d213f6bcbea8f35ed7a4c9b4e9c 2015-10-01 13:44:08 ....A 51832 Virusshare.00196/HEUR-Trojan.Script.Generic-45459f98bbb00cf4b6de85d4d635b79038ff624c7af23764a6fe4ea82e0e7cc1 2015-10-01 13:32:02 ....A 12286 Virusshare.00196/HEUR-Trojan.Script.Generic-4545df62189e32ca6950edac0a40269e78f2cdd00588878d9e24c47ded7003ba 2015-10-01 13:37:06 ....A 103840 Virusshare.00196/HEUR-Trojan.Script.Generic-4553dbd430a34d3c9eef976f14789076020b82797a23efb70ff92908f631a9a6 2015-10-01 13:41:36 ....A 36081 Virusshare.00196/HEUR-Trojan.Script.Generic-4557b89824b759d9991bb511b0005e50b3b8499f0f4bef9d9ef9c1ef52fa9540 2015-10-01 13:32:00 ....A 9341 Virusshare.00196/HEUR-Trojan.Script.Generic-459310d215bb4fa91486db6dbf209ee70e2760a6592a848c54f539739d343ba9 2015-10-01 13:41:28 ....A 69998 Virusshare.00196/HEUR-Trojan.Script.Generic-45ab6a8b1fa35d5d22973e2505b36c8ced8f28d98c0d0e7790eefe13cbf570ad 2015-10-01 13:31:54 ....A 54703 Virusshare.00196/HEUR-Trojan.Script.Generic-45e5c3ed2c9eb83767440f760842e4824e081affc9a95658faad3a179efb93d7 2015-10-01 13:32:10 ....A 60545 Virusshare.00196/HEUR-Trojan.Script.Generic-463ab23664b080057356d03f10701e9e541202b7b95ba2892b7813278bdd3baa 2015-10-01 13:36:54 ....A 14957 Virusshare.00196/HEUR-Trojan.Script.Generic-465b9d1725d70a30c4923e820a25c94c554953acaeb7ddaa5c9789e88726fcdf 2015-10-01 13:41:52 ....A 38504 Virusshare.00196/HEUR-Trojan.Script.Generic-4671ece9fe5f62e28e2a4bbc93e88df9699c37cecc120a757f1edec16e85847b 2015-10-01 13:31:56 ....A 29757 Virusshare.00196/HEUR-Trojan.Script.Generic-469fb1936345ca81e799cd58b39ccf53651231c5f7a5086f4ce152ddf3e9f98f 2015-10-01 13:39:08 ....A 36195 Virusshare.00196/HEUR-Trojan.Script.Generic-46ac8e0023ae873c7835c66529c1ff172af22be67d420d41d9414eb8000751b7 2015-10-01 13:39:34 ....A 24088 Virusshare.00196/HEUR-Trojan.Script.Generic-46c8e592c95d87954ee7e20ce29e4dee5557b7120db89b15e722ab08cd219fac 2015-10-01 13:31:16 ....A 20916 Virusshare.00196/HEUR-Trojan.Script.Generic-46e451f0721eea014376dcc5eda7428c39ef17675192fdacdc12eeaed7ca13f5 2015-10-01 13:33:00 ....A 22967 Virusshare.00196/HEUR-Trojan.Script.Generic-46f2577e1c4ce99ffbdd0b45f17f7949165cfd2e65a4f97e1a86b472a89ebed0 2015-10-01 13:42:28 ....A 50179 Virusshare.00196/HEUR-Trojan.Script.Generic-470f931fa374ee9667360204ade5c4752d3265e44a89d47e0c62c966ee9a691c 2015-10-01 13:32:32 ....A 11804 Virusshare.00196/HEUR-Trojan.Script.Generic-4731bf72ea957f35010a94901430f541e98d339417dfe71f7694de7fb6e58558 2015-10-01 13:41:04 ....A 67888 Virusshare.00196/HEUR-Trojan.Script.Generic-4751443e02b81a7546162a72a6f737480ad549747820ea5bd7a794ba3991a3ef 2015-10-01 13:39:00 ....A 183828 Virusshare.00196/HEUR-Trojan.Script.Generic-4753a3533aacc6a12e7c590a8c39a40c2e182264417983cb42deba828535aef1 2015-10-01 13:31:44 ....A 53803 Virusshare.00196/HEUR-Trojan.Script.Generic-477c54fdc5c160024b79901f68598cad92156160c6712f80a63029af13aee7e5 2015-10-01 13:51:32 ....A 233441 Virusshare.00196/HEUR-Trojan.Script.Generic-47802d3c49e5d3e2b19908fd4be4173abbb40cb70ec2435b7db93512b8a29a1f 2015-10-01 13:47:20 ....A 98011 Virusshare.00196/HEUR-Trojan.Script.Generic-479c370a1d6d58ef5960ef55dce87398056dc70378dfc0df048be4e0c98a1ca9 2015-10-01 13:38:52 ....A 285575 Virusshare.00196/HEUR-Trojan.Script.Generic-47a3be9460d81d55f5f633a8f49a89a4d7c696def927e16c247992f0363aff66 2015-10-01 13:36:26 ....A 29593 Virusshare.00196/HEUR-Trojan.Script.Generic-47b33bf0e97077e977144c924c5672be4cf3e9ab0890f563295313b41b846e8e 2015-10-01 13:36:38 ....A 61482 Virusshare.00196/HEUR-Trojan.Script.Generic-47b4ee09a01467ce86277d8fd9fd92b932e2b368f5199eefa6442cbb1a50ad75 2015-10-01 13:31:32 ....A 39479 Virusshare.00196/HEUR-Trojan.Script.Generic-47bef885b3313a7827cbb438d413459d4c8de3cc3f0372da0870df91c82ff202 2015-10-01 13:40:48 ....A 37301 Virusshare.00196/HEUR-Trojan.Script.Generic-47c13a72d7072ca45b29a08beaee86207561948b603109f0b63590c5537c974a 2015-10-01 13:42:04 ....A 39006 Virusshare.00196/HEUR-Trojan.Script.Generic-47d2f838542e260089e29dd664fbec4dbaaffd6e96686bbd01053844f24db959 2015-10-01 13:37:52 ....A 28614 Virusshare.00196/HEUR-Trojan.Script.Generic-482a10d3833720ecc847bc679d668099708ec834affa253363fc107b769756c0 2015-10-01 13:32:32 ....A 40719 Virusshare.00196/HEUR-Trojan.Script.Generic-482bcfc43294526e2617b332a44514162e688e968790d0b2a26cc772d9c45901 2015-10-01 13:36:58 ....A 32160 Virusshare.00196/HEUR-Trojan.Script.Generic-48479bc15126a0aba7f2a91265d3569879b90c1b4c2a01753cd7cefcb1c015c6 2015-10-01 13:32:00 ....A 62276 Virusshare.00196/HEUR-Trojan.Script.Generic-48563847f2c7e35363386bea3eabec2221be008e587994f0cac0e1d4dc0822fe 2015-10-01 13:31:50 ....A 121510 Virusshare.00196/HEUR-Trojan.Script.Generic-48869982723976a5da10968738abdd52b2ea9adc566463ff78c387854ae9438a 2015-10-01 13:44:38 ....A 72093 Virusshare.00196/HEUR-Trojan.Script.Generic-48a43428311ad2710733fa2eae4a9e425471754c06df4bbe0585f8ec2019a11c 2015-10-01 13:33:12 ....A 40282 Virusshare.00196/HEUR-Trojan.Script.Generic-48b72ae9642219043a19474f3b891c568a6c1a20edc622e9d5b2c7b770ef16b1 2015-10-01 13:36:52 ....A 30267 Virusshare.00196/HEUR-Trojan.Script.Generic-48c094735193144d4543945f2bc79ab64fc0a45ed448f58622f1f1003ac37666 2015-10-01 13:43:58 ....A 42497 Virusshare.00196/HEUR-Trojan.Script.Generic-48ce5fe38397286edf637d4cf95e8346062b7937c5952a15f2486d437e450192 2015-10-01 13:47:58 ....A 70626 Virusshare.00196/HEUR-Trojan.Script.Generic-48d6e197bacef4e29823ed093dfd8d2cda3f0a5b6f569a4c32f697819816db4b 2015-10-01 13:41:48 ....A 30595 Virusshare.00196/HEUR-Trojan.Script.Generic-48e853ac6c4016aa1e216bde15a2f9afe99d9f4c434d1730f9a29bfd964fb586 2015-10-01 13:36:32 ....A 23598 Virusshare.00196/HEUR-Trojan.Script.Generic-48f456572c03356ad8fcec7191b00ebc2ef8ef920307bcfc510e8a7af736cd93 2015-10-01 13:43:36 ....A 57677 Virusshare.00196/HEUR-Trojan.Script.Generic-49254de5100144ad20aa456efe596416e77bd9c8e97b8f4feab0c676f242aaed 2015-10-01 13:43:34 ....A 44251 Virusshare.00196/HEUR-Trojan.Script.Generic-4928a8cff9ad088161a1f1f4d751c42a7b4f1fbff5709198825be11ded15600d 2015-10-01 13:31:16 ....A 64871 Virusshare.00196/HEUR-Trojan.Script.Generic-493952409c682315cfa19e0f554a1690b538f3eae59139badcb5ab74ff072f30 2015-10-01 13:33:50 ....A 31514 Virusshare.00196/HEUR-Trojan.Script.Generic-493cb520772b237940b507566cff9536b9a9435a4871528d43dc3b44d3e43b32 2015-10-01 13:49:18 ....A 73319 Virusshare.00196/HEUR-Trojan.Script.Generic-4961ff6c1a7f43acbf3f4c651b316797ff68a97aa3ec3565d5965e216f7500f2 2015-10-01 13:32:32 ....A 68672 Virusshare.00196/HEUR-Trojan.Script.Generic-4994767106a0171629d06991beb02eb72ca1d6938ef9dce9696e49e12db11675 2015-10-01 13:31:44 ....A 94945 Virusshare.00196/HEUR-Trojan.Script.Generic-499c9ed1df1ca82ee0fdb390d570f1c2dc4424b6372015b9751ab8ea002ea17a 2015-10-01 13:33:34 ....A 12096 Virusshare.00196/HEUR-Trojan.Script.Generic-49c6a9a53494c84e95ae77a173de4cf1fc906deda5cf3afa955f4b622d2b413d 2015-10-01 13:33:14 ....A 78128 Virusshare.00196/HEUR-Trojan.Script.Generic-49e165f69ac835c78cd2a8f54c7700b39eb172ae919bbc30fe4823d7b2ca8fd4 2015-10-01 13:31:48 ....A 39813 Virusshare.00196/HEUR-Trojan.Script.Generic-49ea6af00617fce12b9671ad85dca37dcc1baaa95e3bb247ea9d5ad5ac46cc9c 2015-10-01 13:45:28 ....A 19758 Virusshare.00196/HEUR-Trojan.Script.Generic-49f22d0d06f89d7b934ae27c92d19da8d35ae563301a1d1797e6b2b55baf06be 2015-10-01 13:39:38 ....A 15745 Virusshare.00196/HEUR-Trojan.Script.Generic-4a508100e8d196b8a6570ad51e7cbde315f4e6d79fdae9d317d20e0b4a2cf135 2015-10-01 13:51:16 ....A 3587 Virusshare.00196/HEUR-Trojan.Script.Generic-4a6cc5b6337006fcaca28dceeb47605d5c89093e98e14ec1dee4f1ac4203e985 2015-10-01 13:33:06 ....A 71640 Virusshare.00196/HEUR-Trojan.Script.Generic-4a964c363e2b714cbc4c287030a5024bebc2c8b0b8d8b0861e90468b95d75966 2015-10-01 13:36:34 ....A 38142 Virusshare.00196/HEUR-Trojan.Script.Generic-4abf19ac9c4232d4ff38162169edf61954b2e7a8e68b0fcb1531a7dd4db42c2a 2015-10-01 13:34:32 ....A 38076 Virusshare.00196/HEUR-Trojan.Script.Generic-4ac5693fc4a4f87c1daddbf91a7d2a98eae67180f50eac5168778ba3cb58b5a8 2015-10-01 13:42:28 ....A 51867 Virusshare.00196/HEUR-Trojan.Script.Generic-4af55e822f6246aa2ce871aac80c775a473fe39c2afed275547ca68316756f8d 2015-10-01 13:52:16 ....A 7347 Virusshare.00196/HEUR-Trojan.Script.Generic-4b1d9e7b91d08b84b17f45b03b4be365f8ff04b4482d7b11b6b27aa2d74a583b 2015-10-01 13:31:24 ....A 222597 Virusshare.00196/HEUR-Trojan.Script.Generic-4b2573a87f54fada57a51e3ed00b37b9030e641bc6e28dbcd68e53999a178337 2015-10-01 13:39:38 ....A 22267 Virusshare.00196/HEUR-Trojan.Script.Generic-4b26d0c8ffd40a725caa2b238f41c6397a24a32e818a7983a959482d25cafa7e 2015-10-01 13:41:26 ....A 47915 Virusshare.00196/HEUR-Trojan.Script.Generic-4b3c343e6560cf29e82cb5636b49738866b5bc042410cef07af5989b144f6895 2015-10-01 13:50:26 ....A 59740 Virusshare.00196/HEUR-Trojan.Script.Generic-4b51ebadc036bd877889e7fcd31a30d8a9208f4d2264a982bd0c15343efd8e2e 2015-10-01 13:33:08 ....A 42134 Virusshare.00196/HEUR-Trojan.Script.Generic-4b68c20afe9779f4cf32f8918e446119cf622eb90d6b6b10a3a12e72a3455633 2015-10-01 13:42:32 ....A 32147 Virusshare.00196/HEUR-Trojan.Script.Generic-4bab9ff31334b91f150940612e2fbbe26c892dd0969151db31ed2acbd57b97ec 2015-10-01 13:40:14 ....A 55266 Virusshare.00196/HEUR-Trojan.Script.Generic-4bb0a1e961ee632d372f906c407934ec35da6cd457b668d5f57228a4a07b178f 2015-10-01 13:46:52 ....A 22017 Virusshare.00196/HEUR-Trojan.Script.Generic-4bb55ac848a0a4b751d17693fd50828e54d130bcafdf0de2a2e4bfb3924b010b 2015-10-01 13:40:22 ....A 1794 Virusshare.00196/HEUR-Trojan.Script.Generic-4bc00b8786ec0ed0265233b3bc769e2335349c34c7e062d9a93768ba27e34e14 2015-10-01 13:41:30 ....A 59628 Virusshare.00196/HEUR-Trojan.Script.Generic-4bc5c96bd93f6a200c06a4deb8949f00e59d521803fc2e461f1c4012a4f909f1 2015-10-01 13:31:38 ....A 97869 Virusshare.00196/HEUR-Trojan.Script.Generic-4bf22161749f664409655f65416b05ffa6e4b33d16cee16989fd4a2e7ffb1bf5 2015-10-01 13:41:26 ....A 115788 Virusshare.00196/HEUR-Trojan.Script.Generic-4bf473aa448384e2b8d6096ea82717785958ff5e9d307996d33e0d40b7196a87 2015-10-01 13:42:54 ....A 80548 Virusshare.00196/HEUR-Trojan.Script.Generic-4c196ae098d35f2a7b6cb4176544a5143c2b951fcd24bd6e99fa6f620ef2db74 2015-10-01 13:45:02 ....A 48327 Virusshare.00196/HEUR-Trojan.Script.Generic-4c4c90199b2f2f44a21e8e34a23388694a3c6c7caab57cd9585cda62cf5766f7 2015-10-01 13:32:32 ....A 12442 Virusshare.00196/HEUR-Trojan.Script.Generic-4c7333a135a121c83fe07be7b78dfdef9ef511fba1f8210271f8e89bc076c16b 2015-10-01 13:31:56 ....A 15710 Virusshare.00196/HEUR-Trojan.Script.Generic-4c8338f0cb26a8ce55c25f103e4e96df4082f271d2b0896dce8e012402b7dd36 2015-10-01 13:39:48 ....A 38847 Virusshare.00196/HEUR-Trojan.Script.Generic-4cb234d6a1e09a032183e937ae4371add89fe7d7934b594e28b05ff203cce326 2015-10-01 13:46:36 ....A 63080 Virusshare.00196/HEUR-Trojan.Script.Generic-4cba8dd19ee8c5f7dad2a885ce75b7717bb8d8da4efe0011edbb468714bd02a2 2015-10-01 13:31:16 ....A 2634 Virusshare.00196/HEUR-Trojan.Script.Generic-4d6f9b1bbb77eec36f5ff4795cf256d64e83be022577cd4dedd5b979a1fb35f4 2015-10-01 13:45:40 ....A 202592 Virusshare.00196/HEUR-Trojan.Script.Generic-4d97ace00fc144d2153be986e974a1f89e3c10a0ce6373e6588a9c8cf88eccf2 2015-10-01 13:50:06 ....A 19427 Virusshare.00196/HEUR-Trojan.Script.Generic-4ddb3c54118a944e135e01ffb8eee21fa73cf7dd014bb24fde3168afff893468 2015-10-01 13:50:02 ....A 188282 Virusshare.00196/HEUR-Trojan.Script.Generic-4df4ce30709a3b7feb6afd86a0280f7f45b498ea5e6e667694937f00a370e556 2015-10-01 13:50:06 ....A 52675 Virusshare.00196/HEUR-Trojan.Script.Generic-4e0c996920e8e3b22cd40cc25993ec5200ada1163ffa513439421f4a499d254e 2015-10-01 13:43:40 ....A 43419 Virusshare.00196/HEUR-Trojan.Script.Generic-4e216e9fa88c703903d18cd1ecfcdc40275c7de5fa4d8e1519b8750e5ffa6b34 2015-10-01 13:31:16 ....A 17556 Virusshare.00196/HEUR-Trojan.Script.Generic-4e272f64ef05a317991addae79f6a1c2ca54eb6fc75bc181c90a4e8d97c0747a 2015-10-01 13:49:14 ....A 38988 Virusshare.00196/HEUR-Trojan.Script.Generic-4e6f67de9f6fe7381a1b2456a1b06bc90b85a39b77d07ccbeddcce920ec9a430 2015-10-01 13:43:42 ....A 127001 Virusshare.00196/HEUR-Trojan.Script.Generic-4e85e22c9f61fd443ad46c8b18688d8832009b3df6598e7295fd7458840e9d57 2015-10-01 13:50:08 ....A 103174 Virusshare.00196/HEUR-Trojan.Script.Generic-4eac93618f3e96e122806080d187bf931da3f349168552e1be8c8a9f074893c9 2015-10-01 13:39:52 ....A 22894 Virusshare.00196/HEUR-Trojan.Script.Generic-4ec708daa5c02497f5a525ca5e71a7ebd667557a6e0e3b13bfb9944d854442a2 2015-10-01 13:42:24 ....A 39250 Virusshare.00196/HEUR-Trojan.Script.Generic-4eca53cbc844514208f945646f90010f7acb6895d3757763898d69141222fe1d 2015-10-01 13:31:20 ....A 67812 Virusshare.00196/HEUR-Trojan.Script.Generic-4ee50db00a713972745949cc55d47c380b1beffc1d4e9741acfeddc52497e023 2015-10-01 13:39:38 ....A 85705 Virusshare.00196/HEUR-Trojan.Script.Generic-4f02aee52ea0e75fd1d85f2f3a6f554ca618887bd1e72fedd8c5981a5465a664 2015-10-01 13:51:56 ....A 24762 Virusshare.00196/HEUR-Trojan.Script.Generic-4f33ab9959a7cf049e1da1bfa479e4a808d67a2f090ae0fe04e0d39d04ce4109 2015-10-01 13:46:32 ....A 63044 Virusshare.00196/HEUR-Trojan.Script.Generic-4f34f919ca3aa51cd9320a35ac5eaa3998efb5ab512b9ed4ae9bd23e2d759277 2015-10-01 13:49:14 ....A 29169 Virusshare.00196/HEUR-Trojan.Script.Generic-4f94fe9b116960f242d705e3fcd0731441b67f1cb214f235b99ca492d27ac8d3 2015-10-01 13:50:04 ....A 23868 Virusshare.00196/HEUR-Trojan.Script.Generic-4fa14cab1f6e42d86d5bd2b8c053a28432088bb05d8f1f5d25ec745a502bc764 2015-10-01 13:31:12 ....A 49645 Virusshare.00196/HEUR-Trojan.Script.Generic-4fc9307379c9ed8a0151c2ac4f7ad76bd50bfe410cfeb68831a4571740fcba72 2015-10-01 13:46:48 ....A 74554 Virusshare.00196/HEUR-Trojan.Script.Generic-4fccda0597e3d1bbd0bd2d250e2a4281bf66637041ead004436d96668a416dfc 2015-10-01 13:36:52 ....A 98202 Virusshare.00196/HEUR-Trojan.Script.Generic-5018ecd55edcded51434ef7ad5fb65a99b45d9281718d959ec36288e010aa941 2015-10-01 13:34:48 ....A 31912 Virusshare.00196/HEUR-Trojan.Script.Generic-501f640c62e7db5dc42f01884e2692c745addd983bf4ea585ccf14492892e8b0 2015-10-01 13:50:04 ....A 47928 Virusshare.00196/HEUR-Trojan.Script.Generic-5023e7e15b8874538f520ca9cdcd13abe72e7eaaf38b0330d556e0f86c330e4c 2015-10-01 13:41:00 ....A 33858 Virusshare.00196/HEUR-Trojan.Script.Generic-502fb4a50b3e7d0b0bf6b68fd7d291e89ec95e7ee338803a8aed214d3874ac05 2015-10-01 13:43:42 ....A 63859 Virusshare.00196/HEUR-Trojan.Script.Generic-503e6fe3e369161659f7ed0b7738d55f47d5490725a4e6f2496471d2a0402f60 2015-10-01 13:31:36 ....A 18360 Virusshare.00196/HEUR-Trojan.Script.Generic-5046bdda0f01efdcb0b99933ec5594d110ef35078de1273b5b9b0a1c7216de29 2015-10-01 13:49:36 ....A 42772 Virusshare.00196/HEUR-Trojan.Script.Generic-505693da760809b07a754a51de7218095b140f00e1cd40fcb316f36dbcf10133 2015-10-01 13:41:30 ....A 4738 Virusshare.00196/HEUR-Trojan.Script.Generic-506e9bbd8ed9198eb9af5f200437ca05663b6ce32fdf0860b0a0a3457b6ca521 2015-10-01 13:33:10 ....A 57653 Virusshare.00196/HEUR-Trojan.Script.Generic-509dd3f76d5c2bc9dca318c44038040dc0373d4bf57e3ed87f69f58fa4e42dd9 2015-10-01 13:46:30 ....A 75405 Virusshare.00196/HEUR-Trojan.Script.Generic-50b1de59b384cf297e927d0cb1ef9988993b654df3a0366a7537b35b966442a2 2015-10-01 13:33:48 ....A 77739 Virusshare.00196/HEUR-Trojan.Script.Generic-50daab70fa30d7f974fd55623a61d0e20f6936e1d877887c994b8882271fd030 2015-10-01 13:31:34 ....A 569442 Virusshare.00196/HEUR-Trojan.Script.Generic-5136aa2ab7f936f67483167c4059925087335c421559df979363b7c8cc38f7a6 2015-10-01 13:44:50 ....A 41543 Virusshare.00196/HEUR-Trojan.Script.Generic-5165b706ef515e168f96a815a03e008cc75d294fa9d42e4907a57e1d54f76cce 2015-10-01 13:31:16 ....A 65824 Virusshare.00196/HEUR-Trojan.Script.Generic-516e4addca6795bc6ab9db04ce4a3d985ba84241f7169aa83afd7f58d1c7cbe4 2015-10-01 13:33:10 ....A 77342 Virusshare.00196/HEUR-Trojan.Script.Generic-5175588ddb56bed78259fb5a0d7eaeb55e39d91d0691e2143dcad8d1cf642716 2015-10-01 13:49:58 ....A 28784 Virusshare.00196/HEUR-Trojan.Script.Generic-51d608b1b9a76a1f177a5655f98f805698b186b539771ee31da03fac75a76d25 2015-10-01 13:32:12 ....A 60901 Virusshare.00196/HEUR-Trojan.Script.Generic-51ef7fc59b2631ace4a867452eb300f47f27c85f2c5aec8b71659a5cdf22962d 2015-10-01 13:36:54 ....A 94476 Virusshare.00196/HEUR-Trojan.Script.Generic-51fd760ae3c837832ea2e5459b7ac785cf2dd8c2ea81e77f463ef4ecd0f909b6 2015-10-01 13:51:58 ....A 65556 Virusshare.00196/HEUR-Trojan.Script.Generic-520416cf2cfc310f92933f3a2ddb56596370b4e16cfab068ad38460cdfbb1695 2015-10-01 13:44:38 ....A 72093 Virusshare.00196/HEUR-Trojan.Script.Generic-520b366e0651449228c741be5b384e08b3e8fc126858f7452d6dd349e3828954 2015-10-01 13:43:58 ....A 46883 Virusshare.00196/HEUR-Trojan.Script.Generic-5225307756aba46a344c4eb94c86889edfdf061985828997a91ee76c04e73fbf 2015-10-01 13:41:28 ....A 69286 Virusshare.00196/HEUR-Trojan.Script.Generic-52263c7cfab947e933ff99674cc134391f790f9e391a306e56091db591127bba 2015-10-01 13:46:44 ....A 37753 Virusshare.00196/HEUR-Trojan.Script.Generic-52408c72380181e03cca4c088c77073a3f264983d4965bab4f747802159024fd 2015-10-01 13:46:30 ....A 29719 Virusshare.00196/HEUR-Trojan.Script.Generic-5243fa771caea0ab097b851b209317973379add8c8057e763a0ef2faa139da77 2015-10-01 13:32:28 ....A 43719 Virusshare.00196/HEUR-Trojan.Script.Generic-52562118b28ce7f5c8122b918bc852a96b9680b23a5dc610ae2d6f2823e1a96a 2015-10-01 13:44:56 ....A 72097 Virusshare.00196/HEUR-Trojan.Script.Generic-5262676d0c5398549d9914a3c43c06a33a0b65ce9c536b72528c69d5125bc6e5 2015-10-01 13:31:40 ....A 6102 Virusshare.00196/HEUR-Trojan.Script.Generic-5285c905099a9babbc638983f653168cf1ee570d5d274f3db0f8909c3415fbfc 2015-10-01 13:36:26 ....A 113972 Virusshare.00196/HEUR-Trojan.Script.Generic-52bc77197006fea6de7016d7f603d3e50eb10392986e34748504aabd124dbcf4 2015-10-01 13:45:46 ....A 13316 Virusshare.00196/HEUR-Trojan.Script.Generic-52f6edab7112187748eecf684fb3636a373dcc3afe2736cc4b0aef07fabeff3c 2015-10-01 13:51:28 ....A 28848 Virusshare.00196/HEUR-Trojan.Script.Generic-532566aa38a8358b1d4633110e566cca3a2e010fb401debfbc033c2c714c9589 2015-10-01 13:32:06 ....A 200605 Virusshare.00196/HEUR-Trojan.Script.Generic-53300c7df52dc29b5d4faaf1393cf8964a50fe4a797a8eb476a5ba96ed498e8c 2015-10-01 13:32:50 ....A 99137 Virusshare.00196/HEUR-Trojan.Script.Generic-5337c3fcadb872e887389e11c370fdee0a0314d72995b73edccce4a2f850a1c6 2015-10-01 13:42:10 ....A 1677807 Virusshare.00196/HEUR-Trojan.Script.Generic-533aa296bfd961f7cb88c43f876dd030cccf780758d741d30526dc1d3e630215 2015-10-01 13:32:22 ....A 70789 Virusshare.00196/HEUR-Trojan.Script.Generic-53ae095af2c727344b6ad54b21cb5bc0b86c7d9c8ad03a95ca7e2b0a9be07250 2015-10-01 13:50:02 ....A 128420 Virusshare.00196/HEUR-Trojan.Script.Generic-53e4ceefb3f48bb5467bff5520330ea9d47b4dd0218acd8c140be716f15d1d37 2015-10-01 13:42:28 ....A 57677 Virusshare.00196/HEUR-Trojan.Script.Generic-53f953359fdea6f6b555d5521a4a9c837944a5c6ff105149f2b852d55b7913ca 2015-10-01 13:49:58 ....A 30350 Virusshare.00196/HEUR-Trojan.Script.Generic-5401aca1ab5c5db55ef8be0ce76485794c148d3b6509f4af9e7dc7b9e546656b 2015-10-01 13:42:32 ....A 59721 Virusshare.00196/HEUR-Trojan.Script.Generic-5433c4e5395b12892c2282dcecb33aaa810d9fb45ac48ca49828061736ff5335 2015-10-01 13:34:18 ....A 73172 Virusshare.00196/HEUR-Trojan.Script.Generic-5464e86c2934faaf46ec24932041279b2cdf7101039ec5cb626dcf8f4e933b14 2015-10-01 13:32:16 ....A 18206 Virusshare.00196/HEUR-Trojan.Script.Generic-547e513a775b985e85806a17d6bbae745f898a42daf199543c4ffd2552edba0a 2015-10-01 13:41:36 ....A 48105 Virusshare.00196/HEUR-Trojan.Script.Generic-549965d212af449c12e4672c82c7f3ca9e5857cae76c476a2840ada257370991 2015-10-01 13:49:34 ....A 31451 Virusshare.00196/HEUR-Trojan.Script.Generic-54acd9631da493f678ce3457ab42d51bf0c796d6f1d42a52cecf8cf5a31e62bd 2015-10-01 13:52:30 ....A 7435 Virusshare.00196/HEUR-Trojan.Script.Generic-54bd3b6f9ff61d22fc833c1274efa03279ee12d13df3abe3472e73ea7a4f1bef 2015-10-01 13:32:02 ....A 63071 Virusshare.00196/HEUR-Trojan.Script.Generic-54ec966a2a718c16818fefed2219697446a48c8e169a47845e525e9f606e4646 2015-10-01 13:31:46 ....A 69770 Virusshare.00196/HEUR-Trojan.Script.Generic-54fd28e8b45d7328a7cd7a752767c27cc047664313112f805ed807371a9a5d42 2015-10-01 13:36:26 ....A 2272 Virusshare.00196/HEUR-Trojan.Script.Generic-5508539b0805f63a241abad07ac0629b63e8fc67c1ddac002cc39d4d0a21973e 2015-10-01 13:44:38 ....A 23765 Virusshare.00196/HEUR-Trojan.Script.Generic-5520ec3183559ad8708887622f26ec94122627268246328eb973a8b2fbef77eb 2015-10-01 13:49:14 ....A 31425 Virusshare.00196/HEUR-Trojan.Script.Generic-5528c8d9557a3b0b3d5a14bf3514ead3c0d65420e46faebad314ab39245b2c53 2015-10-01 13:36:12 ....A 25745 Virusshare.00196/HEUR-Trojan.Script.Generic-5555b14132dfbe1830536a5d016c4516e62e88fbe1c31d03e2ecf53168f68b44 2015-10-01 13:32:38 ....A 56765 Virusshare.00196/HEUR-Trojan.Script.Generic-55632a63a00a50acbe86635bb3353a4bdf4ea6697b2ead5bd01061015091693d 2015-10-01 13:42:28 ....A 56502 Virusshare.00196/HEUR-Trojan.Script.Generic-556802c255e9aa981eb386be2ff132c791ea6b98646704011ebda64129a857e0 2015-10-01 13:31:16 ....A 18332 Virusshare.00196/HEUR-Trojan.Script.Generic-55827be01a01a1c091ab2ce8203766d04d740be2c98d6b4c26b2ba8cebf06608 2015-10-01 13:41:08 ....A 48782 Virusshare.00196/HEUR-Trojan.Script.Generic-5594d5f3b3712de286a1060e35481eca3af6d6eadf4924d5590df393e8b39a20 2015-10-01 13:36:52 ....A 22896 Virusshare.00196/HEUR-Trojan.Script.Generic-5599182399b4c9b35dd4ad4de1a28bae677a438763f7f1ce77554dda360e82c4 2015-10-01 13:31:38 ....A 52573 Virusshare.00196/HEUR-Trojan.Script.Generic-55ada196fcdbe57a87a8e4ce669319acaa4c88cfa31e91c6c01bc10c61a79fef 2015-10-01 13:42:24 ....A 185548 Virusshare.00196/HEUR-Trojan.Script.Generic-55bc96e2560273a278ca6a17e34d1591fe006e7f6340a824a04c5e3f6f0213b3 2015-10-01 13:32:06 ....A 24237 Virusshare.00196/HEUR-Trojan.Script.Generic-55c043324f19d4d22406aadff80fbc40b75692da7fca158c5ebdf85af0a832b9 2015-10-01 13:42:22 ....A 17979 Virusshare.00196/HEUR-Trojan.Script.Generic-55c701261949b91139d5a328f9af5dc6c7b1afd79d05caaa769098ceba11153b 2015-10-01 13:48:12 ....A 86866 Virusshare.00196/HEUR-Trojan.Script.Generic-55dca6b15f8dc39fccd5366639e916a95b58391f134d0687c3e50acb016b5ba4 2015-10-01 13:46:36 ....A 48748 Virusshare.00196/HEUR-Trojan.Script.Generic-55e13866a1b569dffe954025963443c72aa55d4d644443c3b896104ef363e196 2015-10-01 13:45:00 ....A 31061 Virusshare.00196/HEUR-Trojan.Script.Generic-5604ad0a87393a72ea0e53c7af8b74527f1447c64363dbce9640badfd183635d 2015-10-01 13:43:40 ....A 24904 Virusshare.00196/HEUR-Trojan.Script.Generic-5609bb3f68926133cc75deb96ba1baafacc899c22befb60920635f2c2e3d495a 2015-10-01 13:42:32 ....A 103840 Virusshare.00196/HEUR-Trojan.Script.Generic-566f2d97bec370507bd1932fea2167ffbbe21b3ac44d724836eb23c945bbfc49 2015-10-01 13:40:16 ....A 3995 Virusshare.00196/HEUR-Trojan.Script.Generic-567bf835f6c8ef164fb6cdbe42251cc467688bb6f65acf890982f93c22f6af94 2015-10-01 13:50:04 ....A 188931 Virusshare.00196/HEUR-Trojan.Script.Generic-569e37a7c9a7e0d982f8d3b9be5e8b5d16dd2b7b6947861a3b8cbefa4aa74a2e 2015-10-01 13:36:52 ....A 51668 Virusshare.00196/HEUR-Trojan.Script.Generic-569e7e423148e9f76993388b1261045e8a48cf0bcd73a0714800ec0209cdfec7 2015-10-01 13:32:20 ....A 109263 Virusshare.00196/HEUR-Trojan.Script.Generic-56c0c4dd6c2336b59fd237375bd22339248b7961e36f858292e7ba1e3f98ce5b 2015-10-01 13:49:12 ....A 617710 Virusshare.00196/HEUR-Trojan.Script.Generic-56c249f54ebf788ca475265a76d19c65d19a10a2af6ab76bd96bae2358f0e2be 2015-10-01 13:46:22 ....A 18053 Virusshare.00196/HEUR-Trojan.Script.Generic-56c86ac965802504652e6732a1dce252fc5ce528afd6eca382a181caed0d34b8 2015-10-01 13:32:20 ....A 37042 Virusshare.00196/HEUR-Trojan.Script.Generic-56d25c8c0454631d5e0040c107ca1d48dc0e00d727a066d1808a4a54e9d0f05f 2015-10-01 13:31:16 ....A 22426 Virusshare.00196/HEUR-Trojan.Script.Generic-571ccbb4c65ad92901886aa77278b715feb823778b274c2d84c9f4f4bc8c1a98 2015-10-01 13:31:32 ....A 25088 Virusshare.00196/HEUR-Trojan.Script.Generic-571e77bdc5c2dab5776521e17f8e16ca720bfe656538ef6857bf1f89a523e3ce 2015-10-01 13:50:04 ....A 30559 Virusshare.00196/HEUR-Trojan.Script.Generic-5728b1e9d21c394605ac139575d110e98b8d4a22a163368e73f1ddd6ba3e1fe4 2015-10-01 13:41:34 ....A 58856 Virusshare.00196/HEUR-Trojan.Script.Generic-572f42fc65efdeb4360eab16439b4aa2f5e05576fc8ed36ec791af76aca55da4 2015-10-01 13:33:12 ....A 62336 Virusshare.00196/HEUR-Trojan.Script.Generic-5746f512546fb3d5cc21ec1413075370a6aec764c37a95ebec86cb1516dc2574 2015-10-01 13:43:28 ....A 5869 Virusshare.00196/HEUR-Trojan.Script.Generic-57523ee8dd9aba51c5ee45fdc0924cf554ff160137a11bd94dca401a445e00a8 2015-10-01 13:35:36 ....A 40996 Virusshare.00196/HEUR-Trojan.Script.Generic-57748cec727b3b69a87c5d62de46137d9751fbbf2a6cf4f136661a4a38c62d3a 2015-10-01 13:46:30 ....A 41110 Virusshare.00196/HEUR-Trojan.Script.Generic-5782948b0879dbef3dd174afd07058fee00b9265e2fc8052d511a8199a127ba5 2015-10-01 13:39:40 ....A 50753 Virusshare.00196/HEUR-Trojan.Script.Generic-5786b5efa0e0564aa4b1a6d7364458e6b203d85b2355aebf5fd14ccfe1673fd4 2015-10-01 13:33:48 ....A 594698 Virusshare.00196/HEUR-Trojan.Script.Generic-57a17a4ac82eddfb307eafb5d1ff95f8cc089eb85ee08948bd4508eeea37d607 2015-10-01 13:36:18 ....A 136406 Virusshare.00196/HEUR-Trojan.Script.Generic-57b7789a29d68a79c88893e872ff225825fbed290bb40eb21636a838f39dc46e 2015-10-01 13:31:54 ....A 135238 Virusshare.00196/HEUR-Trojan.Script.Generic-57b7cc3deb6701872ec15938825b9a79ae76515e607fe5d6c8cc25fa426c25ec 2015-10-01 13:32:00 ....A 35334 Virusshare.00196/HEUR-Trojan.Script.Generic-57d2516df71da505d8e308f299066e7528f9e98cf8b531068092a78e1c05d483 2015-10-01 13:41:46 ....A 101126 Virusshare.00196/HEUR-Trojan.Script.Generic-57dde29576a92f0ece5c45aec6b9b07b04330389cb2d9698bb7b5fdb58e818d2 2015-10-01 13:41:46 ....A 25095 Virusshare.00196/HEUR-Trojan.Script.Generic-5803a032249c80867c7b0d8e3e48a10077fa0e548d074ecd99f995bb20a644b7 2015-10-01 13:50:04 ....A 77554 Virusshare.00196/HEUR-Trojan.Script.Generic-582e167dbc23f4294dfd29bcfdd3791cb8f47ab56cf6e59eb697964f33d6bdec 2015-10-01 13:32:06 ....A 126338 Virusshare.00196/HEUR-Trojan.Script.Generic-586b226f95b6bffb3347081aa7deec3fa84a9d4317734b0188f20451c2822811 2015-10-01 13:41:28 ....A 31211 Virusshare.00196/HEUR-Trojan.Script.Generic-58ca0066b97e074805ee610c0e769ad4e213e4b7b82b1888a19bb20da21713ed 2015-10-01 13:36:32 ....A 83636 Virusshare.00196/HEUR-Trojan.Script.Generic-58d6910f32604ef82ed5981ba2200a4c9e90072a2f9c0be7f577762ca7a46b15 2015-10-01 13:39:42 ....A 5752 Virusshare.00196/HEUR-Trojan.Script.Generic-58fc4f4a6613157b2e361b9f1a828cc10d0ec2398e7ad9e63e8b0eadd2e35511 2015-10-01 13:31:18 ....A 50994 Virusshare.00196/HEUR-Trojan.Script.Generic-591293ab0dbd2e621990e7d477f183511af007a0cea7131f626466bdb51a6e1d 2015-10-01 13:32:34 ....A 23428 Virusshare.00196/HEUR-Trojan.Script.Generic-596dd5107116267d79200bb2fe41e01ee15a50c9aa7c7f619c67ca3f7a6ee8f9 2015-10-01 13:41:48 ....A 19805 Virusshare.00196/HEUR-Trojan.Script.Generic-59b1426aabdd8c789d595d7a35206fa93b8d6438b9c8902a9730f9c9d34c44b1 2015-10-01 13:43:40 ....A 77134 Virusshare.00196/HEUR-Trojan.Script.Generic-59b37c8248ec7637621eef1b7633c84b9f9eb800183029eeb837c3547ff9ccd0 2015-10-01 13:41:26 ....A 30388 Virusshare.00196/HEUR-Trojan.Script.Generic-59b8e3334cc60e293f0aa6a6614a435ad553ee44c1966aa9a7e67c3297664ca5 2015-10-01 13:46:58 ....A 54082 Virusshare.00196/HEUR-Trojan.Script.Generic-59d7cb59c17b96c38d6ad1ba9143a0c5333aba24a8fa903424025eddee2cad45 2015-10-01 13:31:38 ....A 43700 Virusshare.00196/HEUR-Trojan.Script.Generic-59fdd51bf70a0974e1ad8c081117ce92f0bcb729ec63e1b76178af1565aa84b1 2015-10-01 13:41:46 ....A 121896 Virusshare.00196/HEUR-Trojan.Script.Generic-5a0f66f900e34a4391551453eaa970cb76c5497d8b304672d33b1347efcf52d5 2015-10-01 13:50:04 ....A 53959 Virusshare.00196/HEUR-Trojan.Script.Generic-5a1e1f99f9cac7aab35a4787df6c29d4cdca631e3ca2ccf180fa312a0be4e4ce 2015-10-01 13:39:10 ....A 54509 Virusshare.00196/HEUR-Trojan.Script.Generic-5a21c759060b59d0f62132f9327c2d63ba9b04690ec88315fb193e436a179df2 2015-10-01 13:36:52 ....A 30764 Virusshare.00196/HEUR-Trojan.Script.Generic-5a4ae8a5d06f706079153a88e6e14e6342a00c9c957c978c890be8cf77560cd0 2015-10-01 13:44:38 ....A 23171 Virusshare.00196/HEUR-Trojan.Script.Generic-5a4b21241e677918ded52f67019b028f11fc14d555b05824b4a86b028b6762f7 2015-10-01 13:41:00 ....A 43542 Virusshare.00196/HEUR-Trojan.Script.Generic-5a4b6a9628d2eba2e8c1606e8a634862ae0c94024ee5598222529da1fbf20510 2015-10-01 13:32:00 ....A 51449 Virusshare.00196/HEUR-Trojan.Script.Generic-5a51e617b22f676c96ee7bfdb58ffce7479a9487ffa422c0ec85dde57d9590f8 2015-10-01 13:37:26 ....A 42369 Virusshare.00196/HEUR-Trojan.Script.Generic-5a59e247113e5982ee742651a75fdcd0e7ccb3318efc95cb80c90be1cd065985 2015-10-01 13:36:44 ....A 107321 Virusshare.00196/HEUR-Trojan.Script.Generic-5a8c1e7ffc3c6e21496675726bf341f4ee98f0ec8bed2148aba11d607b9f59ea 2015-10-01 13:47:20 ....A 29419 Virusshare.00196/HEUR-Trojan.Script.Generic-5a945e8bafcfc719f7496834d8083dad95ccb6f403b99607b6b8c60a677b318e 2015-10-01 13:32:16 ....A 234818 Virusshare.00196/HEUR-Trojan.Script.Generic-5ad5af2c7697f5f369511fa97eeb7493cebdc18400f9276291b1ab91660df33b 2015-10-01 13:32:16 ....A 37842 Virusshare.00196/HEUR-Trojan.Script.Generic-5af1815668520d9c7e431af848270190648cc691ed2e17a0094ed733ce9b8034 2015-10-01 13:42:14 ....A 101327 Virusshare.00196/HEUR-Trojan.Script.Generic-5b36d1712446513c0b3d918e08b6c8c06bfe04d1dfd6834b8a0ef0cd73c56248 2015-10-01 13:36:34 ....A 39700 Virusshare.00196/HEUR-Trojan.Script.Generic-5b3d34ad6db16b61de5c2c68a10e85a5bc24ffc1f771f3f3facb7f38a3c52186 2015-10-01 13:43:40 ....A 53864 Virusshare.00196/HEUR-Trojan.Script.Generic-5badb225158b7f7e419b73778b670361fbfcf33bac38715c881d35449c3a3964 2015-10-01 13:42:28 ....A 223241 Virusshare.00196/HEUR-Trojan.Script.Generic-5c4f705f9b4e790bc17c8bc6d2d9951c8ce55ed41ec0aa25566b05dfd53b335d 2015-10-01 13:31:12 ....A 49874 Virusshare.00196/HEUR-Trojan.Script.Generic-5c5d659c46a11c1c5c98f09b437003ed78fb9a210c8fa7836300118c5d8a792d 2015-10-01 13:32:38 ....A 79993 Virusshare.00196/HEUR-Trojan.Script.Generic-5c676aca198a34e27cfe7099e73d0a71cb08e9df3c9e12782c65e92dd2b65382 2015-10-01 13:41:48 ....A 37231 Virusshare.00196/HEUR-Trojan.Script.Generic-5c8851f1095780ea3b7564a21ce79d37a33deae5f757f9626cd5ad81aeefce13 2015-10-01 13:41:30 ....A 54927 Virusshare.00196/HEUR-Trojan.Script.Generic-5c9ab15b2d82fc9e3114b61d0ace4bc7f098acc2ad358a0d0161b96ade5ab63d 2015-10-01 13:36:52 ....A 83053 Virusshare.00196/HEUR-Trojan.Script.Generic-5caa555b98840b9d5b25a807e60138d28e96e875e489fa12d417dc7c9ea2d713 2015-10-01 13:45:10 ....A 15872 Virusshare.00196/HEUR-Trojan.Script.Generic-5cb9cd8ffe7a2c967d9eb92c31b7ca3a2d6534e8c8d3fa4225d5b2ea134e9b9b 2015-10-01 13:49:34 ....A 21038 Virusshare.00196/HEUR-Trojan.Script.Generic-5d13c4ab307dc8fffe23fb1b488bce8541d5b028714c17c61a5fd605dc9460f1 2015-10-01 13:41:34 ....A 41792 Virusshare.00196/HEUR-Trojan.Script.Generic-5d169385faeafae4b40d64e60091a15c68c924bc0a1c1383ca9339104fddec75 2015-10-01 13:44:54 ....A 11722 Virusshare.00196/HEUR-Trojan.Script.Generic-5d3d1f9f8e65f667ec66a4a261204042b9ff05cfc2680ba045ae8d7935025c27 2015-10-01 13:31:44 ....A 50440 Virusshare.00196/HEUR-Trojan.Script.Generic-5d4d01687fb14000a15397630888e5eaf0f057da8a377ef23b75b0efab95cbda 2015-10-01 13:32:36 ....A 67847 Virusshare.00196/HEUR-Trojan.Script.Generic-5d75f2b11ac02172fb8cb1b5a3d314fd44251a5fa1911e2dc5a304b30ab65184 2015-10-01 13:35:06 ....A 20900 Virusshare.00196/HEUR-Trojan.Script.Generic-5d7a8448c1f896788c0c2072b804833e184e0ff3c0554c58a8a5ab810ad514a1 2015-10-01 13:31:38 ....A 52955 Virusshare.00196/HEUR-Trojan.Script.Generic-5d989b736857796d9c0685514f5e185e7f82a2b112a3f94cb1b7c235e9f8a119 2015-10-01 13:49:46 ....A 284961 Virusshare.00196/HEUR-Trojan.Script.Generic-5da5bd531f60ce043f9d96e6ca6c5abbe99ec5d9656df1544d412e0b89a7e006 2015-10-01 13:39:04 ....A 70600 Virusshare.00196/HEUR-Trojan.Script.Generic-5db471a1485cb0799729091df9709a3a07172f3d8d882775b3f05d7ecbbb725c 2015-10-01 13:41:48 ....A 57963 Virusshare.00196/HEUR-Trojan.Script.Generic-5df5053336d4efdf816128d450d75d1a8496d7ce6b8845bba6e6cc46f4d1f852 2015-10-01 13:36:54 ....A 32701 Virusshare.00196/HEUR-Trojan.Script.Generic-5e1a43df9f994d8a4e5ec547732d75b407cbaa804a211dc06a96907bed0e1c85 2015-10-01 13:31:38 ....A 163117 Virusshare.00196/HEUR-Trojan.Script.Generic-5e1a96475e2290990027081b35d462e342f4acba53d3870ba9103ab546107d2e 2015-10-01 13:39:50 ....A 52132 Virusshare.00196/HEUR-Trojan.Script.Generic-5e3acf938b3496822a50218fe26ba543cb38db9fd6bc8f1e2e4e787cdcc03d9a 2015-10-01 13:45:58 ....A 12293 Virusshare.00196/HEUR-Trojan.Script.Generic-5e90bedd3c7c463a1be178dd71e09b4d846cd9c13dd03d591655fca063b395eb 2015-10-01 13:42:52 ....A 15964 Virusshare.00196/HEUR-Trojan.Script.Generic-5ebb53780c1ab98a1372be4b7162ec41620d37a687b3d2602fd2c5c9647b3446 2015-10-01 13:53:00 ....A 35616 Virusshare.00196/HEUR-Trojan.Script.Generic-5ecc6ed101a91e054144f212003f913d9cfed29bca34df73ce474c28f68b63ee 2015-10-01 13:41:34 ....A 45447 Virusshare.00196/HEUR-Trojan.Script.Generic-5f1d289c5c5dcfbbc92c1b831b0eba6f42dd2c660ec7311e3b190622661dab61 2015-10-01 13:42:16 ....A 55259 Virusshare.00196/HEUR-Trojan.Script.Generic-5f2fa4cb2df05d85ea5fd0ff0072a9db75044d25e0b49777dedb7cba8ebddb9e 2015-10-01 13:37:36 ....A 37393 Virusshare.00196/HEUR-Trojan.Script.Generic-5f3bbd1d5d91fc7a4af8add74ff1e00803d5f758b47201a4192875ee7b6e8109 2015-10-01 13:31:20 ....A 22898 Virusshare.00196/HEUR-Trojan.Script.Generic-5fa8b6b68ecef50302fd544a03e159cda8033e326509f42bd4bc1f135173a6cf 2015-10-01 13:50:06 ....A 27603 Virusshare.00196/HEUR-Trojan.Script.Generic-5fb73b63f2420e239ded83178da82eb3d2abc060306105d078bf5fd9ec542fbf 2015-10-01 13:33:02 ....A 59403 Virusshare.00196/HEUR-Trojan.Script.Generic-5fd2760b506e7d43d2ea6334735bdded6d6980978fb91327cc94f6270e4b5778 2015-10-01 13:41:04 ....A 57766 Virusshare.00196/HEUR-Trojan.Script.Generic-5ff9346a96429ac433c458a9e001741184aa0e14fbfe98171f47b15ab452fbe8 2015-10-01 13:47:16 ....A 14253 Virusshare.00196/HEUR-Trojan.Script.Generic-5ffdcdc4c437fd085273fd0af2f79c48b061ae73bcfbccc87ffef0e2aeb792f9 2015-10-01 13:41:32 ....A 50518 Virusshare.00196/HEUR-Trojan.Script.Generic-601a2e1719980f8141bf0eddcecc829ca76096da75a16d8569c2714c5bdfc032 2015-10-01 13:41:32 ....A 57414 Virusshare.00196/HEUR-Trojan.Script.Generic-6046ff5348ec682d59a56bf7ba30caa1aa942725b561095136ea2b662723e40b 2015-10-01 13:41:32 ....A 65787 Virusshare.00196/HEUR-Trojan.Script.Generic-60531582a7b8abf395680fa5df2ec925ecf6f1976a66f0ec754dd4968601c46c 2015-10-01 13:41:44 ....A 34395 Virusshare.00196/HEUR-Trojan.Script.Generic-6061e3361873269a2a2530cd4aa19cfa576f3ad2e907a904d5afdf7c63f9fee0 2015-10-01 13:31:48 ....A 67230 Virusshare.00196/HEUR-Trojan.Script.Generic-6087a1f39e42e85abfddf38771906f7ad8836925bff188562cc36a3ded5c5db7 2015-10-01 13:39:06 ....A 35947 Virusshare.00196/HEUR-Trojan.Script.Generic-60992919e55386bc0f561d2d1276054d2ed629a9d13a25a425e90afc489e4cf6 2015-10-01 13:33:12 ....A 60404 Virusshare.00196/HEUR-Trojan.Script.Generic-60a5129463e31da7e862579f9b7c8c28ad38017c354e8f0730f65b381e985f85 2015-10-01 13:43:40 ....A 99131 Virusshare.00196/HEUR-Trojan.Script.Generic-60d4205461248361a24f4c24e1c9c5e69cbf9f60901f4da6718df441db1f4d2d 2015-10-01 13:42:42 ....A 2560 Virusshare.00196/HEUR-Trojan.Script.Generic-6133dc616f65b23567fdaf342390e3d30bd97c7b337355692e3de1fb96fa1581 2015-10-01 13:32:34 ....A 34788 Virusshare.00196/HEUR-Trojan.Script.Generic-61387c75550aa816014a5133f0f4062cddbd940e1706fa70159612f466471271 2015-10-01 13:46:24 ....A 101575 Virusshare.00196/HEUR-Trojan.Script.Generic-6139b700609dab65b35ed8c9931bfcc97ccf666df94f3fa7c40d3eced8b5c1d0 2015-10-01 13:35:06 ....A 47082 Virusshare.00196/HEUR-Trojan.Script.Generic-613a74d440cfd39509c6d057222b2d0146bb045476099d858e650f48c20e462c 2015-10-01 13:36:34 ....A 67436 Virusshare.00196/HEUR-Trojan.Script.Generic-6183dd9c78865fd1a2f18445b6ea4e96d37fae162c90d6750484445a522867f3 2015-10-01 13:41:08 ....A 75920 Virusshare.00196/HEUR-Trojan.Script.Generic-61a9e811a390ef798eeabe0e11cbdc768d8e35802c6173fbbb2315116f2729bb 2015-10-01 13:32:00 ....A 3382 Virusshare.00196/HEUR-Trojan.Script.Generic-61b493b2b61c73162c97026c42bf7612dcb6734a4e7591e68534e5664d4cdbae 2015-10-01 13:31:42 ....A 82457 Virusshare.00196/HEUR-Trojan.Script.Generic-61d888bd9b7f46aadeca2422c73ebf102408b83b166bbb98987525992882eb95 2015-10-01 13:44:38 ....A 23260 Virusshare.00196/HEUR-Trojan.Script.Generic-6200c2ae71a07dde1c8fdafb931196b5af3524bb1e24767a955f9e2597184941 2015-10-01 13:32:16 ....A 59024 Virusshare.00196/HEUR-Trojan.Script.Generic-620573f3674169e837b4588d30728fe26e22a4e4b5a864ed9577296a3cf71a03 2015-10-01 13:46:58 ....A 28548 Virusshare.00196/HEUR-Trojan.Script.Generic-62334517ee1af8f7aeb361e759226c0171ee9c9154d222ae84a3c519be1ece6e 2015-10-01 13:50:02 ....A 465841 Virusshare.00196/HEUR-Trojan.Script.Generic-62343c14414e0107d7cf8650215bf49b5fe67984914719be74e8fd1973326d17 2015-10-01 13:46:02 ....A 944658 Virusshare.00196/HEUR-Trojan.Script.Generic-628cc717952c103c789978297759eb43b8f92159d25a10ad3a26c46eb0878a6c 2015-10-01 13:44:56 ....A 27412 Virusshare.00196/HEUR-Trojan.Script.Generic-62baf607d996e8d04e2f51d4d26d953308970f254227edc62e20e034ab24f701 2015-10-01 13:31:20 ....A 32282 Virusshare.00196/HEUR-Trojan.Script.Generic-62bfa06925609c73b9b395ef8520ac3948d1bd90c0231f9dd4884001bb89dac5 2015-10-01 13:39:48 ....A 89692 Virusshare.00196/HEUR-Trojan.Script.Generic-62ea9169d51d4301d9fc9968aa67e87d14f57b70274e90a522265cd451c357e2 2015-10-01 13:50:04 ....A 47908 Virusshare.00196/HEUR-Trojan.Script.Generic-62fb7a7bf5e0c11477b99f9d249ec0cd11859648b68bd8dffa7fa2634a6b5c3d 2015-10-01 13:43:34 ....A 165163 Virusshare.00196/HEUR-Trojan.Script.Generic-63565cbd6bc713cf8d92bfe71ae3da90acc84d8f3a6500ce6320e921e8a1a04c 2015-10-01 13:31:40 ....A 78273 Virusshare.00196/HEUR-Trojan.Script.Generic-636f5524e714e7559f458107c492c7ee8c65a67e9eadb9fdab88b6eee90a6459 2015-10-01 13:31:44 ....A 16345 Virusshare.00196/HEUR-Trojan.Script.Generic-63721ae360f4b8530ec681e8c38aa7ed1208e4d8868b27bf306041c1980d6537 2015-10-01 13:35:06 ....A 26496 Virusshare.00196/HEUR-Trojan.Script.Generic-6381a8725a61b7f0c5ce4951a72908e291b7fbe934c8578404100f56531cf0a0 2015-10-01 13:41:34 ....A 24977 Virusshare.00196/HEUR-Trojan.Script.Generic-63a410326c3829ebab8c48ba42aff69ef57d900f6f09f4e2d3e5d072a13c7879 2015-10-01 13:35:44 ....A 17533 Virusshare.00196/HEUR-Trojan.Script.Generic-63ec335d23eb2447f635240a7d7130a796443e38455ea5790a95ea54f6ff6b89 2015-10-01 13:31:20 ....A 44859 Virusshare.00196/HEUR-Trojan.Script.Generic-63ed54be7103975bcc5ce6c957a4912084d312e93dd35a27cd2af7c880607158 2015-10-01 13:31:16 ....A 3283 Virusshare.00196/HEUR-Trojan.Script.Generic-643071db01829c12407c0e156ab096f44f5fdba148f20e4609dbb5b4e5f86cb0 2015-10-01 13:49:26 ....A 22027 Virusshare.00196/HEUR-Trojan.Script.Generic-64332577a41360f7f569ef9dcaa3323cbd486fbfa7e08b897be1a8912a3193eb 2015-10-01 13:35:04 ....A 16092 Virusshare.00196/HEUR-Trojan.Script.Generic-6442b4d76cd4302e71d0c43e4edb1652d879ad2dd7e43367cae3eafae7841a11 2015-10-01 13:31:30 ....A 23388 Virusshare.00196/HEUR-Trojan.Script.Generic-64601ba0e34d8aa516bbcafc4113e803e11121fe5b8324c903eaed66bea4b5cc 2015-10-01 13:41:46 ....A 92389 Virusshare.00196/HEUR-Trojan.Script.Generic-648de93b2cc76609ed274511d3719203d14b87c1e490267a6d6d6e0ae1043aed 2015-10-01 13:34:22 ....A 10884 Virusshare.00196/HEUR-Trojan.Script.Generic-6522dfe742d0aceb58f15511894126894661e51dab8375c223c0d9bd8fd4b097 2015-10-01 13:36:24 ....A 28333 Virusshare.00196/HEUR-Trojan.Script.Generic-652f02d61837d686b8d3960f966c12b6fc611f15d7dff015107a44b7e9475302 2015-10-01 13:36:24 ....A 160099 Virusshare.00196/HEUR-Trojan.Script.Generic-65428c9a9e967e35c96fd293110fe3ab65c7995a0f3831a3d85e2ec9e78c18df 2015-10-01 13:44:38 ....A 22685 Virusshare.00196/HEUR-Trojan.Script.Generic-656c2528c9659ce05de91686582a87efb572c94ab78062b532c7febdf8b362fe 2015-10-01 13:44:56 ....A 57396 Virusshare.00196/HEUR-Trojan.Script.Generic-659168d195c6d78643bbbb90fc964d40ac5fbbe3f46daf41b81b97cc7de1e2f2 2015-10-01 13:46:34 ....A 54745 Virusshare.00196/HEUR-Trojan.Script.Generic-65b69f9d706f3ccd0f17116267890e097e82b930b4606fbc0e24b79d2565f5e5 2015-10-01 13:41:46 ....A 49139 Virusshare.00196/HEUR-Trojan.Script.Generic-66312d73702a937bae011cb94c1750e65605105204aa2514e9fb017abe5b1b28 2015-10-01 13:36:24 ....A 70396 Virusshare.00196/HEUR-Trojan.Script.Generic-66783d9a6dfa1de20c2a17e05cf2af1cfe51adb98ad514eef75cb1a5e38b32f2 2015-10-01 13:36:34 ....A 72592 Virusshare.00196/HEUR-Trojan.Script.Generic-66a3d6d95c09517789a3bef2e035e161344c1bffd4f92da1985da54087aacfec 2015-10-01 13:35:36 ....A 76801 Virusshare.00196/HEUR-Trojan.Script.Generic-66b31768966d1040f9940764e2e80ba8dba7ef52e72d5c5dd275925b1baa0295 2015-10-01 13:49:36 ....A 30350 Virusshare.00196/HEUR-Trojan.Script.Generic-66d5c267365236db8f16fa01cb112822fdd920495775e1c5d89190af5acb46cc 2015-10-01 13:47:56 ....A 18053 Virusshare.00196/HEUR-Trojan.Script.Generic-66e2b775ffa999daa9c03ff63f1ad178b0fad8c41334cc09b7a0c90f0d506e71 2015-10-01 13:33:18 ....A 22363 Virusshare.00196/HEUR-Trojan.Script.Generic-6716b6932082b5c4e2c86c419fbbeb1cfe030b5a318bea11d2de8861780c68e0 2015-10-01 13:41:34 ....A 41893 Virusshare.00196/HEUR-Trojan.Script.Generic-67309af2e360cf9a8c61d479ca69293e623d8ef5d96d869131bb984c55a07394 2015-10-01 13:51:22 ....A 172258 Virusshare.00196/HEUR-Trojan.Script.Generic-676f83b784cce8f97263a60aa8ce9aebaa6a933112b446eed296b84e921cdbb3 2015-10-01 13:49:28 ....A 63036 Virusshare.00196/HEUR-Trojan.Script.Generic-6796172be19ae2daa16c8e66eb654ea122625d68f8f54a1aa453010bb6db6279 2015-10-01 13:43:58 ....A 57766 Virusshare.00196/HEUR-Trojan.Script.Generic-679e0af8a2ff2804292545be729b88983b2652d894fba4a68ddd2318d29f604b 2015-10-01 13:36:46 ....A 23198 Virusshare.00196/HEUR-Trojan.Script.Generic-67a23c18cded570f0b33db2b65d83ae3d521db832aa4c9ee6b5b25e2afed51fa 2015-10-01 13:36:50 ....A 18173 Virusshare.00196/HEUR-Trojan.Script.Generic-67c84385f83466dc1ae981e4982b6ab945e75a61ae8d9eeace2ab606512b10de 2015-10-01 13:35:08 ....A 61144 Virusshare.00196/HEUR-Trojan.Script.Generic-67d2462fa502d9fb47f802367d0dceb72f70c64c2ba0716e5c0934c8b26705f4 2015-10-01 13:35:52 ....A 397344 Virusshare.00196/HEUR-Trojan.Script.Generic-67da6c7a0c084466779b9b26b913f0d4647e7edbffcbd3af09f4fbbc37b60cb5 2015-10-01 13:36:54 ....A 46419 Virusshare.00196/HEUR-Trojan.Script.Generic-67f4900457cc06bee1745da4fc9e29cedca0bcd9090c0dea46b2a176da1a3995 2015-10-01 13:49:58 ....A 58298 Virusshare.00196/HEUR-Trojan.Script.Generic-682be0ebad0347501aaf1fb059c6e1429d8404aabed4059af18a36bfbf1ffdda 2015-10-01 13:41:46 ....A 57444 Virusshare.00196/HEUR-Trojan.Script.Generic-687c84563ffcdcea8513d4f6e8e311c9cbe234956b7caf4fd6e3f0a4976fc2fd 2015-10-01 13:31:14 ....A 159742 Virusshare.00196/HEUR-Trojan.Script.Generic-68b2b3548f6938d101072fb796fd29f483758ef3b159cabca329ab1d7b6e332a 2015-10-01 13:41:30 ....A 28958 Virusshare.00196/HEUR-Trojan.Script.Generic-694f3b0136df11dd4a281260c8bcb71685c006a28092b09645072a8f3266bcfb 2015-10-01 13:46:34 ....A 27414 Virusshare.00196/HEUR-Trojan.Script.Generic-6990ca93db981ed91eaeb9e228b5087839c28dceb55e4707820eabc9397779d8 2015-10-01 13:43:58 ....A 38562 Virusshare.00196/HEUR-Trojan.Script.Generic-699772c987b028666e0d561da2e546e7d409e0972d911def2e8f874b0f4c3bba 2015-10-01 13:49:36 ....A 41645 Virusshare.00196/HEUR-Trojan.Script.Generic-69c326469519baece292577f6457fb9847cfc0f8816db5cdbc63f57560dd3f63 2015-10-01 13:31:58 ....A 53874 Virusshare.00196/HEUR-Trojan.Script.Generic-69de4efc92e065be65412b1ce9a4eaa5e4f88d4cc0dee88f5a1a3f99992e5dbd 2015-10-01 13:32:50 ....A 178626 Virusshare.00196/HEUR-Trojan.Script.Generic-6a3361fbccd47b76eee477fb2ea28f0901ffdb9d1df4fa631e708264648a7e38 2015-10-01 13:41:06 ....A 51307 Virusshare.00196/HEUR-Trojan.Script.Generic-6a522d44825db16aac6c5b4fb68dc3ceb63bbc0a107e2d855cce05afb5353966 2015-10-01 13:41:46 ....A 44144 Virusshare.00196/HEUR-Trojan.Script.Generic-6a5fdab07113cb1cbb70347709ff4ecaa9de96f75b3d9c2f63fcfce005a74dc6 2015-10-01 13:36:08 ....A 26916 Virusshare.00196/HEUR-Trojan.Script.Generic-6a7285446dd1df8a4d037a1490dcd33eaa46562ff815bb7b26fcefd91355560c 2015-10-01 13:33:10 ....A 27233 Virusshare.00196/HEUR-Trojan.Script.Generic-6a8bfb7b0c440d8a2ba8c5d118fe8411923ca360a15089aa210e28c00d599373 2015-10-01 13:32:30 ....A 202211 Virusshare.00196/HEUR-Trojan.Script.Generic-6a8ef9c3b4fd2816a1a684896f830a368b9f1cc7ddbb02b9c5cfc1dedff53652 2015-10-01 13:36:26 ....A 125006 Virusshare.00196/HEUR-Trojan.Script.Generic-6a919b6ca40882bd96bd69531bee6753c58f1d6583afbb14df68ffd06ed803df 2015-10-01 13:42:44 ....A 73466 Virusshare.00196/HEUR-Trojan.Script.Generic-6aadfd002fca080616bc77e514d7543bc9aa1aac54457ad1a85bf7ee413cb4d2 2015-10-01 13:47:32 ....A 46563 Virusshare.00196/HEUR-Trojan.Script.Generic-6af4eeb3c7d27ff0ab783b691ca3b4e34221558e3302384976e17143bbf88172 2015-10-01 13:43:58 ....A 78555 Virusshare.00196/HEUR-Trojan.Script.Generic-6b04133c305c3efa1e091deb04bb0d37b938905804157aa8c51db8eed74125b5 2015-10-01 13:45:02 ....A 74935 Virusshare.00196/HEUR-Trojan.Script.Generic-6b4052d48a034fe0c79d38cc7f55247a403997ccc70e5bc556ec11da6223b9b1 2015-10-01 13:47:56 ....A 115194 Virusshare.00196/HEUR-Trojan.Script.Generic-6b9351366f08a11a2298f140ac0f00bdbc8c0dbef02f400d3360c44cba907c00 2015-10-01 13:32:22 ....A 44411 Virusshare.00196/HEUR-Trojan.Script.Generic-6b9b72c04b6766408399765697467e7a1e6758001c6eb102fdd68315b4ded7e6 2015-10-01 13:46:30 ....A 41690 Virusshare.00196/HEUR-Trojan.Script.Generic-6baf8ac464174e206a5a41835e11650e0d4fa024addac4d7317d79fa9475fecf 2015-10-01 13:31:44 ....A 22894 Virusshare.00196/HEUR-Trojan.Script.Generic-6bb96580c5e17ff8c258266427811ad21cf2dea5f72169b9521ae8fd75f18593 2015-10-01 13:51:54 ....A 17375 Virusshare.00196/HEUR-Trojan.Script.Generic-6bcc11f72f1f187c349e0b76a01f0423eca43b52f0c27a0a66405ea5664ff39c 2015-10-01 13:41:46 ....A 83447 Virusshare.00196/HEUR-Trojan.Script.Generic-6bdbb0cbdc0261d7a27d392d6da9fc6b9c03eeef4df9939d1b28e2c6582592b5 2015-10-01 13:32:12 ....A 34397 Virusshare.00196/HEUR-Trojan.Script.Generic-6c0d2b8df697e75720aa47f29069d7d1fb9c54a040963dde9cd430988ffb9a24 2015-10-01 13:48:16 ....A 1410628 Virusshare.00196/HEUR-Trojan.Script.Generic-6c145e765f3b37df72d026b7a39a136a5a030d3db3c9895928261c5a9b9ae3f6 2015-10-01 13:49:26 ....A 20034 Virusshare.00196/HEUR-Trojan.Script.Generic-6c14b35d5c5dabdcec2e3db62ded7f9c54b579a940854b1b5d71361b9f6ac726 2015-10-01 13:31:16 ....A 47795 Virusshare.00196/HEUR-Trojan.Script.Generic-6c541562b5236165821b631c57b1476a0dd7891edea5b2ee29d4ec9212080c5f 2015-10-01 13:41:34 ....A 72469 Virusshare.00196/HEUR-Trojan.Script.Generic-6c558cb86c9bca87bb366a19b5717ad35a225d89ebfced33841d7aed5413f821 2015-10-01 13:42:44 ....A 60236 Virusshare.00196/HEUR-Trojan.Script.Generic-6c9eba7e6ed5a49df815e8daeb379b5c535e960e7b4da1cb9d678bc61f165a46 2015-10-01 13:31:16 ....A 6802 Virusshare.00196/HEUR-Trojan.Script.Generic-6caee4eba311835f30e32b57635bb4b1fbc1147169e385e7bae255f0605cdc3a 2015-10-01 13:39:40 ....A 44494 Virusshare.00196/HEUR-Trojan.Script.Generic-6cba90145ae83906dcb9510a00094892bc70deb0d91a6334d44a28b17e9a6c33 2015-10-01 13:32:52 ....A 92247 Virusshare.00196/HEUR-Trojan.Script.Generic-6cc1b2542a582aadcc687ec77570fa17688bbf6936f3220fd65e3a2ec2de0023 2015-10-01 13:40:08 ....A 177203 Virusshare.00196/HEUR-Trojan.Script.Generic-6cf219273886e1519f83278787c559d9731d28ee8ed182b28faa37668e62c310 2015-10-01 13:36:54 ....A 31485 Virusshare.00196/HEUR-Trojan.Script.Generic-6d10e610da1ba7c80db1badea39d536724fbce60b5db97296724bf4258cefd95 2015-10-01 13:41:26 ....A 132767 Virusshare.00196/HEUR-Trojan.Script.Generic-6d1a9b9fdbb25e3404e9bf1650411b51c585763670872f823bb934fc33455e58 2015-10-01 13:32:34 ....A 30664 Virusshare.00196/HEUR-Trojan.Script.Generic-6d291d34b381a761156bbbd94ae3ceaf784cc3bbcf927b9c727ca2adc28d518e 2015-10-01 13:33:54 ....A 45464 Virusshare.00196/HEUR-Trojan.Script.Generic-6d46b863399d48da5ab1934a53f9d350a94efe772322566e1505e76b1add004a 2015-10-01 13:45:54 ....A 13871 Virusshare.00196/HEUR-Trojan.Script.Generic-6d4d01f507b7fb54cd19be5f2fefd44fe027af10c36660f4161b30069ba9181d 2015-10-01 13:41:34 ....A 31230 Virusshare.00196/HEUR-Trojan.Script.Generic-6d51941366075e561b4c3c89a04251c491b41579360af30271f447d2abff6ce8 2015-10-01 13:43:20 ....A 54804 Virusshare.00196/HEUR-Trojan.Script.Generic-6de3569cfec504d13c06832ecd0967b0b05ebd1a7f861d8c09689891c6b52ea7 2015-10-01 13:44:10 ....A 51816 Virusshare.00196/HEUR-Trojan.Script.Generic-6df7de5c3ff225f8c91be6509046f65f2aea0b5471b740c37dfc49de81581756 2015-10-01 13:40:58 ....A 37642 Virusshare.00196/HEUR-Trojan.Script.Generic-6dfeee9a3176dcd61d41e841c80b3e43d9d752d06476b8946432d2d2076c2c4c 2015-10-01 13:42:28 ....A 55082 Virusshare.00196/HEUR-Trojan.Script.Generic-6e0d85ff63082f06c862fb75433576d658c415f090bf82851bec71df671b8f1a 2015-10-01 13:36:54 ....A 28042 Virusshare.00196/HEUR-Trojan.Script.Generic-6e1baf75b8f6d34713b5a73691a477d0823bb5d5eff9e17b5b9b0cbd14ad743b 2015-10-01 13:41:48 ....A 64387 Virusshare.00196/HEUR-Trojan.Script.Generic-6e541a9ba78447159e81701cf7ca35a8097efbfffc353bfdc9e609453ebac6cc 2015-10-01 13:37:10 ....A 50368 Virusshare.00196/HEUR-Trojan.Script.Generic-6e7d099c0ef558e1b1fb8ce34449687ceac69cf8b39da58cb6ab50f9203fbda8 2015-10-01 13:39:40 ....A 57444 Virusshare.00196/HEUR-Trojan.Script.Generic-6ea377b3437edfce75b6dee4e09cc8ffcbe7fb5372238a7448fed3638089406e 2015-10-01 13:31:56 ....A 85215 Virusshare.00196/HEUR-Trojan.Script.Generic-6eb196c96a1447fff3073b5a0fa0efc8be249a89275efc524d99677e3b95f90c 2015-10-01 13:31:46 ....A 44346 Virusshare.00196/HEUR-Trojan.Script.Generic-6ebd36e08eaf5fbb660abc45f6f67743e25db71788e47c96a8c0479436037a88 2015-10-01 13:33:10 ....A 94977 Virusshare.00196/HEUR-Trojan.Script.Generic-6ef6c453c69618d07c032472730ef3847611211d6d663c1cbc437553954c8df0 2015-10-01 13:41:48 ....A 14819 Virusshare.00196/HEUR-Trojan.Script.Generic-6f1bcef443182583003b74b78d4cb35b12cb7b392d4eadadb70a35c08eb3de87 2015-10-01 13:41:06 ....A 49053 Virusshare.00196/HEUR-Trojan.Script.Generic-6f3e3b980da87b8137ecea1c1b7740b60e276ccc631dbb0e8a344590cbc39bcd 2015-10-01 13:31:12 ....A 109165 Virusshare.00196/HEUR-Trojan.Script.Generic-6f49b5b1c6d0f654af54ebd0955bf60f21750a32986a8c98e607a512e2a8de0a 2015-10-01 13:31:18 ....A 20423 Virusshare.00196/HEUR-Trojan.Script.Generic-6fa4dedb43990e0c71e6a7e711b2da3548ab2bf2b08f16d06e7d0e07334e0d53 2015-10-01 13:46:34 ....A 29705 Virusshare.00196/HEUR-Trojan.Script.Generic-6fb90db0b5e8e3b48e3e6edd49a774fad047ad1167f693e8f86b519b2a024a8e 2015-10-01 13:42:28 ....A 40910 Virusshare.00196/HEUR-Trojan.Script.Generic-6fea4eb2bd4d165a3a4848376fe2e4b8bf7edaf584a5797911338321de54283f 2015-10-01 13:44:10 ....A 14154 Virusshare.00196/HEUR-Trojan.Script.Generic-702c9c4018a23d2750a9bac39380a352319c67ffe1978b2583a4f1781cad67cf 2015-10-01 13:41:48 ....A 51139 Virusshare.00196/HEUR-Trojan.Script.Generic-7030476a99bb15ffb985f2d9dd4c52dfc9a38b9e8028f1c11e6988aca9d62bd4 2015-10-01 13:41:32 ....A 13377 Virusshare.00196/HEUR-Trojan.Script.Generic-7044a226590a1823ee45e5cb589a1801c9fe7d3f4b77760a075e68e1d5e9eaf5 2015-10-01 13:41:02 ....A 12653 Virusshare.00196/HEUR-Trojan.Script.Generic-708365ef7a84b80111d0a35d0b81410a3f24aa7169d9fd0c76dc385c263d3502 2015-10-01 13:39:40 ....A 71306 Virusshare.00196/HEUR-Trojan.Script.Generic-708b0912433dc96fe02ebec85926a1cf14c5241e701a5d2c61ef85166f9eecdf 2015-10-01 13:32:36 ....A 5210 Virusshare.00196/HEUR-Trojan.Script.Generic-709b0f87f42d47afdcd49b3f4e993b9bfe3583cba76803885edab72869f514c1 2015-10-01 13:31:16 ....A 249871 Virusshare.00196/HEUR-Trojan.Script.Generic-70a1533c2e9addecce1145df4cef17b8a5855d2b24149404598d931b12f6205e 2015-10-01 13:36:36 ....A 40316 Virusshare.00196/HEUR-Trojan.Script.Generic-70a3e26ed98cc4ae20bc139d47a774b2f3d8e02f1e0f4494a0c0cf92e10b4b9e 2015-10-01 13:50:04 ....A 38986 Virusshare.00196/HEUR-Trojan.Script.Generic-70a565e0c5a20676183f01e1ac1b959852bb437e2a348fce0e30c1979e98de9b 2015-10-01 13:39:40 ....A 33805 Virusshare.00196/HEUR-Trojan.Script.Generic-70c23cbfd39ad749b478393c841a8bf88de1e256eb1e58308a19541db65c1bec 2015-10-01 13:49:34 ....A 4011 Virusshare.00196/HEUR-Trojan.Script.Generic-70d88e17c1a747dab7ddcbf6e7b5b256486f98ba2be5d3c37e0c306f570afb19 2015-10-01 13:39:40 ....A 45894 Virusshare.00196/HEUR-Trojan.Script.Generic-7104ea34a49265b738e8432d2e919eaeff9436823562ff3bb0b02dec6885ae6c 2015-10-01 13:31:46 ....A 21745 Virusshare.00196/HEUR-Trojan.Script.Generic-7109755df3e9dab6b0d99a1633e41f1fca65dad6e8bf684ea72b954804e433d2 2015-10-01 13:31:42 ....A 59377 Virusshare.00196/HEUR-Trojan.Script.Generic-711824c78f29d488b125a842d9174e319759f400e8df511ec68e736c0d01cae4 2015-10-01 13:40:54 ....A 24128 Virusshare.00196/HEUR-Trojan.Script.Generic-7125fd4db2f38f92ef9e1b839d40c9db1acde6e74ff8f034a45590f3d2ef5339 2015-10-01 13:42:28 ....A 49511 Virusshare.00196/HEUR-Trojan.Script.Generic-714967305365b1b80b82d9d9e663c7669d1d9206656b78faaa4f9f844443bee1 2015-10-01 13:47:22 ....A 29803 Virusshare.00196/HEUR-Trojan.Script.Generic-71d609abc4e48aeb3d228fa54801200b8efe39b8088335139b90db0fa177ca4a 2015-10-01 13:36:54 ....A 95287 Virusshare.00196/HEUR-Trojan.Script.Generic-71dbb30d82d7d428faa11657feec2a318006005024ec2fa8eeba893086c6b627 2015-10-01 13:41:46 ....A 105354 Virusshare.00196/HEUR-Trojan.Script.Generic-71efc9a2782252cee2f684d4f8b2d4b4a99f317e1fcab2578fd114da208f7b04 2015-10-01 13:39:52 ....A 51076 Virusshare.00196/HEUR-Trojan.Script.Generic-721e438ca91af0e2e30f89714a26ecb325fe1ca585ba9cb85dfc37c9bf18dc12 2015-10-01 13:36:36 ....A 26658 Virusshare.00196/HEUR-Trojan.Script.Generic-723949e6311c1fe94b548723347faa5931f1d6dce737886d2de3e864d176502c 2015-10-01 13:43:58 ....A 33176 Virusshare.00196/HEUR-Trojan.Script.Generic-7241a64902287662f340f192b42d511e241ce2dbd4c30f0f965d1385dbcbaecb 2015-10-01 13:51:18 ....A 10414 Virusshare.00196/HEUR-Trojan.Script.Generic-725a713312babd18b7ce2820b3e5b4027c7ae00f6af4d0f9e18891b469d93f40 2015-10-01 13:52:42 ....A 79629 Virusshare.00196/HEUR-Trojan.Script.Generic-7262a4e21a9840ef573e3ebd989d5ec457dd0900576a8fe00b69c8bbbd954db6 2015-10-01 13:31:58 ....A 66277 Virusshare.00196/HEUR-Trojan.Script.Generic-7264a21283e37202acd38eb383e4075c21c2f6a08d55611ed3c0d0d10fa6693f 2015-10-01 13:41:32 ....A 49097 Virusshare.00196/HEUR-Trojan.Script.Generic-72e87f32366fcc6c6ba6b7d145fbc78e13a866933d9a0e58a605b070c66bed65 2015-10-01 13:39:42 ....A 65530 Virusshare.00196/HEUR-Trojan.Script.Generic-7302b7a7253d313a433addd30395b9f00eb695953d44c9b5146aa18323693b4a 2015-10-01 13:43:56 ....A 46949 Virusshare.00196/HEUR-Trojan.Script.Generic-732ef2a5a36b7a10072278a14168467e629b2fb29729652a04783c73b4a48d65 2015-10-01 13:39:38 ....A 27336 Virusshare.00196/HEUR-Trojan.Script.Generic-73b861adb258b847be2c4947f5598cff86643741acb840440fda1a8baa3f41d5 2015-10-01 13:39:42 ....A 191794 Virusshare.00196/HEUR-Trojan.Script.Generic-73d6986217f3ce68e51fdef2899e2a0305d30b731ccd5521f6aa1d7de342783d 2015-10-01 13:31:42 ....A 31026 Virusshare.00196/HEUR-Trojan.Script.Generic-73e8109153123fbaf9eadebaaef73a3958c9ef433952f96e49624a06fd72fac3 2015-10-01 13:36:50 ....A 58838 Virusshare.00196/HEUR-Trojan.Script.Generic-73fbc363c621a55d56184917d5f24969eb97aff11e06d66934eccb628f872c23 2015-10-01 13:31:18 ....A 67790 Virusshare.00196/HEUR-Trojan.Script.Generic-74087784659ada5a98dd577be241e5b5c4b47b538144704658afcb26bea76898 2015-10-01 13:36:24 ....A 59086 Virusshare.00196/HEUR-Trojan.Script.Generic-740b2a2b63768be496c8bb58282084812fcc4ea43e2ab2394df1c0a2fc472f10 2015-10-01 13:41:04 ....A 29491 Virusshare.00196/HEUR-Trojan.Script.Generic-74152b0b670e47fcba55194d7da6d302c132fb8def4e333a89fa8fd607410b50 2015-10-01 13:38:26 ....A 11464 Virusshare.00196/HEUR-Trojan.Script.Generic-74270132f2e1ddb05f9d314ff76c9968a8d8d4983fee159962ba3126bc7aee47 2015-10-01 13:32:12 ....A 1329 Virusshare.00196/HEUR-Trojan.Script.Generic-745b7ad39f8bb684c9745b1e13a5ad694638d1920ce9c21bf76abb4eb58f918a 2015-10-01 13:33:04 ....A 88391 Virusshare.00196/HEUR-Trojan.Script.Generic-746a84a264384c78e70344b4d63f5d0622435d52a7d7634a976fa9eebf2ff8f6 2015-10-01 13:47:58 ....A 30849 Virusshare.00196/HEUR-Trojan.Script.Generic-74a12e98437485484ba6ec2e5d73f2ce7606ae4f62a24bb4b3b9dcb94bbc98e8 2015-10-01 13:39:08 ....A 15423 Virusshare.00196/HEUR-Trojan.Script.Generic-74b20bed6739819b1c4d40ba8b3ec57887c7e9bc45c51fee79efcd293766a193 2015-10-01 13:46:34 ....A 5896 Virusshare.00196/HEUR-Trojan.Script.Generic-74cc63abbe2eb6ac91696020399f867c3bd45dfc38e49fbbef04aadc0dae497c 2015-10-01 13:45:28 ....A 100176 Virusshare.00196/HEUR-Trojan.Script.Generic-74d92f16bd615a5b2b7ffda21afe609351f874d9760937fda3120462958fc22d 2015-10-01 13:53:08 ....A 85786 Virusshare.00196/HEUR-Trojan.Script.Generic-75223a2406b34ca2fee6b10c6c70d119462b905337b79feca91de3f57223c23b 2015-10-01 13:42:16 ....A 83518 Virusshare.00196/HEUR-Trojan.Script.Generic-754e1f53da60319597b5a7b7c453761871dc1bd30383fb38973a455106ff7ad0 2015-10-01 13:41:38 ....A 34713 Virusshare.00196/HEUR-Trojan.Script.Generic-755dbce2362a1192c2872b788c600e2fa856d6c355246a9e2c53f2611e679dff 2015-10-01 13:44:38 ....A 45494 Virusshare.00196/HEUR-Trojan.Script.Generic-757eee3d6ebc469a3fc114e6c5d2cf9b7d037067deea2cebc46b879e5d19c52f 2015-10-01 13:33:46 ....A 968741 Virusshare.00196/HEUR-Trojan.Script.Generic-758f84281d9a882d168a9c26399659d3e3ab96637a0f229810a03db98d3cd06b 2015-10-01 13:36:28 ....A 30410 Virusshare.00196/HEUR-Trojan.Script.Generic-75c5c7734d9e7de9b622950a7c7e8b3b82304eb1cef85bc5938d7583965ec1c0 2015-10-01 13:42:28 ....A 39929 Virusshare.00196/HEUR-Trojan.Script.Generic-75c6063e1676c8ca23d6b7480bdf6db97fe7c0fa21d29f656287ea811e6259f6 2015-10-01 13:31:42 ....A 16756 Virusshare.00196/HEUR-Trojan.Script.Generic-75dc965ad1ba152fd078c7f77f2e82e56ba67fbad3ed43fda731bee254beb94a 2015-10-01 13:36:54 ....A 80080 Virusshare.00196/HEUR-Trojan.Script.Generic-75def09e8dd5f062e63ebdbf5a2cd1cd7199ad6e38b83a8aa1c0f1d4e5362e32 2015-10-01 13:41:26 ....A 44498 Virusshare.00196/HEUR-Trojan.Script.Generic-7600f88edbf3f9eb7137828d972a204063dfd0c87a3af980828633a53cbfde6d 2015-10-01 13:41:32 ....A 45486 Virusshare.00196/HEUR-Trojan.Script.Generic-760f0142a478ee16623475656d4650e4168e0b92223782351f10cceffc571d1b 2015-10-01 13:34:26 ....A 19217 Virusshare.00196/HEUR-Trojan.Script.Generic-7611e306c18480ab91811beb0033daadda8fc0e128b485ded4f50940f8d2ec80 2015-10-01 13:50:10 ....A 67824 Virusshare.00196/HEUR-Trojan.Script.Generic-7622a453c69d71935255815f2c54d2b193189dbcbfb54ce30fecd555fe55af65 2015-10-01 13:44:40 ....A 10379 Virusshare.00196/HEUR-Trojan.Script.Generic-765409d530701b4cc14c8d8f4dd19d8d5291775eaffe7d384bb515fa148b1786 2015-10-01 13:45:00 ....A 61684 Virusshare.00196/HEUR-Trojan.Script.Generic-7694c082ff10f91fb6dc95e6cb203c20caead61c529d1503afd406fe28bfb809 2015-10-01 13:41:30 ....A 25834 Virusshare.00196/HEUR-Trojan.Script.Generic-76abfc5eb78aa47cebe85da5786fc152fd74cff9ba8d2f8c0a9c26e20ba6e324 2015-10-01 13:50:06 ....A 29512 Virusshare.00196/HEUR-Trojan.Script.Generic-76ef0cc9c4bd1c3c3875fad2a8116174aa4c06397e7d74a68e1cdf921d032773 2015-10-01 13:39:38 ....A 53075 Virusshare.00196/HEUR-Trojan.Script.Generic-76f87c1324746c95daeceb01ab73652447a88d74f76cf514efcaad5912247534 2015-10-01 13:41:06 ....A 59066 Virusshare.00196/HEUR-Trojan.Script.Generic-77432c70e0e2157fe9534c49674a0a01eda6f7937168438812ea2b02d380f2c8 2015-10-01 13:46:34 ....A 49637 Virusshare.00196/HEUR-Trojan.Script.Generic-77468c4dd799f32672b51e646783f60feed13659b12aa4a6d791fbd7e6e142a4 2015-10-01 13:32:30 ....A 45394 Virusshare.00196/HEUR-Trojan.Script.Generic-774deb5929b7793c4e989259aee8b4eace4a06131a080d8f555db1fa8697901f 2015-10-01 13:31:36 ....A 179267 Virusshare.00196/HEUR-Trojan.Script.Generic-774f14ce2104d389ce31c1ae05346897c77490d328bb2134bb58357061b52b2f 2015-10-01 13:31:58 ....A 26370 Virusshare.00196/HEUR-Trojan.Script.Generic-77687f13d5b97b7842b117480ac148bef63fd1c0f10111f4520634eb39bc49b8 2015-10-01 13:41:06 ....A 62618 Virusshare.00196/HEUR-Trojan.Script.Generic-778777f78f81c079f236222a83bc6f4d1d2ffd6e1efccaa7d85fe74f41674d85 2015-10-01 13:41:28 ....A 20112 Virusshare.00196/HEUR-Trojan.Script.Generic-7799c7a5983982e49c2c6a5d5c8da3084ed6e13ad611192129e0a11ee308ecf6 2015-10-01 13:32:02 ....A 31723 Virusshare.00196/HEUR-Trojan.Script.Generic-77fcc7f6cd0c5a8213fc4c2a24ced296c21c82afe7a1295e9fc5c8ffeea29dce 2015-10-01 13:41:22 ....A 39093 Virusshare.00196/HEUR-Trojan.Script.Generic-783ba10d66534cd0e63fc280df38c542e7a734c566d46690de7134f9719e2b5c 2015-10-01 13:39:10 ....A 720142 Virusshare.00196/HEUR-Trojan.Script.Generic-78619bf553fc710e970dc6da6734f9b8992f7650f25370c49f4be0aedd4bc872 2015-10-01 13:31:40 ....A 4599 Virusshare.00196/HEUR-Trojan.Script.Generic-78aa7a19359833da0f28af10349ae3fa3dd2cc6e1da10ba4078a52f53c822165 2015-10-01 13:35:40 ....A 218209 Virusshare.00196/HEUR-Trojan.Script.Generic-78bf26d6e811105b44a20a3fe7983ce8583253b21fc8624a00463ce73adc5490 2015-10-01 13:31:38 ....A 31658 Virusshare.00196/HEUR-Trojan.Script.Generic-78cb2e7c4635152e70b0800c31edf388aed1cf646c6c24a3df050a977a29781d 2015-10-01 13:41:06 ....A 24503 Virusshare.00196/HEUR-Trojan.Script.Generic-78e8e0217143b7a085a5c379f7f086751e900b0ccceb3ee12a43a6e53b7630fb 2015-10-01 13:44:50 ....A 57430 Virusshare.00196/HEUR-Trojan.Script.Generic-78f0963ae1c6dd24c116d573805ee9bdd8b2b8f470c4df117378bacf5cba6b49 2015-10-01 13:36:46 ....A 63734 Virusshare.00196/HEUR-Trojan.Script.Generic-78f8c1dae241ba2b5b7e97a091037a5000a2ff85c6bfbfd175a75bd8487b23d9 2015-10-01 13:32:18 ....A 29176 Virusshare.00196/HEUR-Trojan.Script.Generic-790641cb5eeff8b327818a55f8562577c4da3c85123421e7f0454a965ba511b3 2015-10-01 13:50:28 ....A 50867 Virusshare.00196/HEUR-Trojan.Script.Generic-791e6770b4f4daa66d76078c6e4e23bf9e73111d0008d604b4af3c4efbfc8b88 2015-10-01 13:39:40 ....A 44494 Virusshare.00196/HEUR-Trojan.Script.Generic-7930e21a937e29482f6c048b0167cefd610585d2b0ffa0cea835b30585dcfe81 2015-10-01 13:33:12 ....A 11251 Virusshare.00196/HEUR-Trojan.Script.Generic-795297ef38ac1d59d2155da3c456bb5505b21beffc7a25106b4169c50ece1171 2015-10-01 13:39:08 ....A 31656 Virusshare.00196/HEUR-Trojan.Script.Generic-797e4140414a3af6ff4877e48208cad75eb2c1ad35a20c25267e704135ea4165 2015-10-01 13:32:00 ....A 46969 Virusshare.00196/HEUR-Trojan.Script.Generic-798300703a595e2f0a4d9373afd030d2b7c4d23755b38f96276b0fcf7f2abc7d 2015-10-01 13:41:30 ....A 70557 Virusshare.00196/HEUR-Trojan.Script.Generic-798725a4e7f41f6466d13c66e3390dc15ced7a68b04e1eb1a0e423ef4f259557 2015-10-01 13:32:14 ....A 26967 Virusshare.00196/HEUR-Trojan.Script.Generic-79cad02d462f6ca74d2150ff8e64a8eaf785f866620a94ba3e9152d6a86a9ce7 2015-10-01 13:31:48 ....A 59398 Virusshare.00196/HEUR-Trojan.Script.Generic-79cc8d527c692c75999f14c346ae818a725d477c2aab7704fe0295449f78263a 2015-10-01 13:38:18 ....A 30846 Virusshare.00196/HEUR-Trojan.Script.Generic-7a0763b0c812cdf441ff25dee53b4fb02b909392dcfb0062d170ebdb4e54efcf 2015-10-01 13:49:58 ....A 28812 Virusshare.00196/HEUR-Trojan.Script.Generic-7a229e2bc1846b20d907877d35520884ebdeed425b4bda744251693a094d5b9a 2015-10-01 13:33:18 ....A 120301 Virusshare.00196/HEUR-Trojan.Script.Generic-7a31440854a47a5fdfbc69be493eb61f3ca02111ce102dc9f8cc05d02bcfb246 2015-10-01 13:32:32 ....A 80203 Virusshare.00196/HEUR-Trojan.Script.Generic-7a3e33d27d128f57e102be0a2bb7f6d8bee8736229938ffbce5743b2f6d306bd 2015-10-01 13:53:14 ....A 241395 Virusshare.00196/HEUR-Trojan.Script.Generic-7a70adc5fce9ab653cc1e748e42acc9f11062146fd85ca635f9118081f853c01 2015-10-01 13:39:50 ....A 29391 Virusshare.00196/HEUR-Trojan.Script.Generic-7abeb174729eccc3b2ae78aeb88660d018f6f4eafacc6dc9c62280ddb371d3bc 2015-10-01 13:50:06 ....A 47916 Virusshare.00196/HEUR-Trojan.Script.Generic-7ae28b499accfdde659786724b7b823ddaadae0e16e7dcd1acc92ac6330f32ae 2015-10-01 13:39:08 ....A 48171 Virusshare.00196/HEUR-Trojan.Script.Generic-7b1d6e02db2b351db49277c9a3a2df8b985fc2a23b6df6dff34839d7edbe6754 2015-10-01 13:36:32 ....A 56900 Virusshare.00196/HEUR-Trojan.Script.Generic-7b201dccaaefca2489cc923b2df40b78c22bbe9934adf27960bdd0c94fb1e21d 2015-10-01 13:47:28 ....A 3249 Virusshare.00196/HEUR-Trojan.Script.Generic-7b2e670e783bee88aae2568dd535d4ffd6e6f4cc73c29ef3c1936fe2b26f0328 2015-10-01 13:41:20 ....A 24445 Virusshare.00196/HEUR-Trojan.Script.Generic-7b3dffd4ef35f7b2a97b09a5dd220ef160525cb165f2c4a64945525dbe7d502f 2015-10-01 13:39:14 ....A 75866 Virusshare.00196/HEUR-Trojan.Script.Generic-7b441d28bc979ff455156f7ae0f11aab2c2b4a197dd8207c07b6ee7fc22751d1 2015-10-01 13:35:08 ....A 89984 Virusshare.00196/HEUR-Trojan.Script.Generic-7b6b7c0a369fb44c352f2100cd1b21ae2a3ba10a9ee2d2107eef5245ad06528d 2015-10-01 13:36:24 ....A 60458 Virusshare.00196/HEUR-Trojan.Script.Generic-7b6ffcdbbe8649e150c34446d68bcd9a93ac78fb11c2489c9c72d0cda73a8355 2015-10-01 13:49:58 ....A 32868 Virusshare.00196/HEUR-Trojan.Script.Generic-7b80309b0049becc04c1ff45c7574c06db841bfd26e1def798573909240406fd 2015-10-01 13:39:40 ....A 76358 Virusshare.00196/HEUR-Trojan.Script.Generic-7b90c340623bdc0147c37d00778e7778fb46ee58ca9667bc454f4871801d517e 2015-10-01 13:41:36 ....A 28574 Virusshare.00196/HEUR-Trojan.Script.Generic-7becfd12d098774885da10d248412879e11709c5c1fad792da7ed50f0c682e5c 2015-10-01 13:42:14 ....A 45491 Virusshare.00196/HEUR-Trojan.Script.Generic-7c0d9df77bf16e9cc437f6b2e6b783dcdb6f2477a79dc714f3fe98e5f3b4e7e9 2015-10-01 13:50:04 ....A 34185 Virusshare.00196/HEUR-Trojan.Script.Generic-7c2ba5323b0638ff4f6c1f496f7bcc40fe3db0207bbe22b8c55a40bdccc7b6da 2015-10-01 13:46:48 ....A 33876 Virusshare.00196/HEUR-Trojan.Script.Generic-7c33b4eeb14e97b40fa4ddaeea38dc62f6331261ea9e27ef612b9dbf2b47eae1 2015-10-01 13:42:24 ....A 61877 Virusshare.00196/HEUR-Trojan.Script.Generic-7c3b47da06967cf3a8c5b98d26df189a7d63acd37087ba72c3988f3c3958ad42 2015-10-01 13:38:22 ....A 42724 Virusshare.00196/HEUR-Trojan.Script.Generic-7c50fadd564085e378b4e8d4eadf004339b9f73e9b5615157eb459af0e015872 2015-10-01 13:41:06 ....A 64133 Virusshare.00196/HEUR-Trojan.Script.Generic-7c6162a6ea763d40fb3a2096147fa2fc89f3c9a912d63cf1cb31f9a6d4f8b342 2015-10-01 13:40:28 ....A 78122 Virusshare.00196/HEUR-Trojan.Script.Generic-7c638a7f207f74a23a3eeac0eaa00a4ac60a8c9854d4bf2149951ac5b168cc8e 2015-10-01 13:39:50 ....A 52935 Virusshare.00196/HEUR-Trojan.Script.Generic-7c643c91ad13c3aee8f32ccc514ac39c15520d27f4ee64e7556cf72ad32ec4f7 2015-10-01 13:31:30 ....A 3866 Virusshare.00196/HEUR-Trojan.Script.Generic-7c9a42ec30776dda4ee003e8d40a43416de9a0f852d11c8075fa951b92f25887 2015-10-01 13:39:40 ....A 32057 Virusshare.00196/HEUR-Trojan.Script.Generic-7cb371fd069f2c5942eaa99986515f14678e898d758267ab48b9909d574d5ba3 2015-10-01 13:41:34 ....A 48226 Virusshare.00196/HEUR-Trojan.Script.Generic-7cb64729068fab5f94e0552f296f5c7751f9a638c02256d606d2c66d4f15d9bf 2015-10-01 13:49:42 ....A 50748 Virusshare.00196/HEUR-Trojan.Script.Generic-7cd5bb376896d15b8e12d104054f5fe44c7594c6155d2655d1a505d4d08ad689 2015-10-01 13:36:36 ....A 57396 Virusshare.00196/HEUR-Trojan.Script.Generic-7cf517045e616d20e8b44d707072631d6406dd813e0cce7b6ce26db707206dab 2015-10-01 13:47:26 ....A 76702 Virusshare.00196/HEUR-Trojan.Script.Generic-7cfcfacb4b8f4e9b4d3e3e2d490d6260c9bdaeb1db770a33d58c6970ef117b01 2015-10-01 13:33:56 ....A 29981 Virusshare.00196/HEUR-Trojan.Script.Generic-7d12cc438b8dff9d91e13790a76538d7e37edd51ca653f17976be3f4e4de0962 2015-10-01 13:31:20 ....A 60621 Virusshare.00196/HEUR-Trojan.Script.Generic-7d2340d43b7500c01e8cfeb565c7141c6fe5e34ae81ea2f6b7e597cc0871e699 2015-10-01 13:45:04 ....A 52439 Virusshare.00196/HEUR-Trojan.Script.Generic-7d277b859cbe9569a837074492b28ba03f943a232fdc1e987622aefb713b0eb3 2015-10-01 13:36:44 ....A 95677 Virusshare.00196/HEUR-Trojan.Script.Generic-7d2f0d2377085d4db9bc45dbda0973b1e2199633733b5026fdedc5a51e4e84ce 2015-10-01 13:45:00 ....A 66331 Virusshare.00196/HEUR-Trojan.Script.Generic-7d517a8d0a1de34a4aa13879c4cec4fae04bc0c0ac2f28251b163dfd4d067916 2015-10-01 13:35:06 ....A 1654 Virusshare.00196/HEUR-Trojan.Script.Generic-7d7e74331cb002edd3f344a45884671dfbf1bd33e7c75092f5bcde440afb7028 2015-10-01 13:48:04 ....A 23099 Virusshare.00196/HEUR-Trojan.Script.Generic-7d90ede7bfd012768934f3512676cac1cb9bd5e9267a69462b21d8d9b51273a4 2015-10-01 13:44:32 ....A 404419 Virusshare.00196/HEUR-Trojan.Script.Generic-7dd719973aa491ee5ba8bbf604229f67a00b3e31f8f403648882dba41ddb799c 2015-10-01 13:47:26 ....A 87444 Virusshare.00196/HEUR-Trojan.Script.Generic-7e043f099d7ab2beb15a4e2097bba875ba6dce8f996c53d081c33161d7e5b9e0 2015-10-01 13:46:54 ....A 17710 Virusshare.00196/HEUR-Trojan.Script.Generic-7e37a98ae21b510a9f25a580b3dddb21894bc962b548c7cdf70370e0644f7fd8 2015-10-01 13:36:38 ....A 75567 Virusshare.00196/HEUR-Trojan.Script.Generic-7e6582c9013f8c7b3f4cd24db643c444f3c15304f2492a7fdbd898b3699e0451 2015-10-01 13:46:22 ....A 70632 Virusshare.00196/HEUR-Trojan.Script.Generic-7e957c29d5a9a7115f2a6622e4f19dcad4d42c2256085e94d7605e454d0970a3 2015-10-01 13:46:36 ....A 35749 Virusshare.00196/HEUR-Trojan.Script.Generic-7eca428fe848bf56bbdfd92468c0d4238b5a00b6e019e1d48721a88043e1629c 2015-10-01 13:32:54 ....A 73222 Virusshare.00196/HEUR-Trojan.Script.Generic-7ede0e2087ba31233ae47f5228142117aaec499ca0bb5c7ceedc02bf6234e031 2015-10-01 13:44:44 ....A 121369 Virusshare.00196/HEUR-Trojan.Script.Generic-7ee35ae7847667bac49e14f37ccf3d757886dbfe32a675e3bd39feaab46f84af 2015-10-01 13:41:26 ....A 22275 Virusshare.00196/HEUR-Trojan.Script.Generic-7eec0b49d4630e1a08fe4e9b2973648763a6a91ac1feaf9cd7a0b88755c7120a 2015-10-01 13:46:32 ....A 48241 Virusshare.00196/HEUR-Trojan.Script.Generic-7ef6dedb98c995fa4a72a608bf2f950398916114c0e8ba9a93a475253f5cb2ec 2015-10-01 13:36:56 ....A 59503 Virusshare.00196/HEUR-Trojan.Script.Generic-7f138c2a8b421c3b17051cedab1a3bceafd91ef63f26810b65d2ff5163c8eae5 2015-10-01 13:35:28 ....A 98443 Virusshare.00196/HEUR-Trojan.Script.Generic-7f1e09fdaa0750380cc2f299694c582372eea44b4daa1a6d0fbe5ed18e79e9a9 2015-10-01 13:41:06 ....A 18834 Virusshare.00196/HEUR-Trojan.Script.Generic-7f343f28743149bd4ba9d818a3fc13972b8ad9f96883b35318acd0109a7da933 2015-10-01 13:47:34 ....A 47686 Virusshare.00196/HEUR-Trojan.Script.Generic-7fd621227b7ffd6cf8c4e78f1604f96a3a2e0b4e8c168bca91a104056739137f 2015-10-01 13:41:48 ....A 73705 Virusshare.00196/HEUR-Trojan.Script.Generic-7fd727a4814640b012f6b4c8c02a0cf4a871639b3dde289bb637f2a02a06a40a 2015-10-01 13:41:30 ....A 122482 Virusshare.00196/HEUR-Trojan.Script.Generic-8006302e13d1b550c37bdb722fb7818a8b8dd66cc6ffaacb328c4a42b63a6960 2015-10-01 13:50:04 ....A 151435 Virusshare.00196/HEUR-Trojan.Script.Generic-80166bdcda24eb81ab0603f7e9809bb76fdc5a872b17cedc3f2c9be066fa6cc3 2015-10-01 13:31:54 ....A 52470 Virusshare.00196/HEUR-Trojan.Script.Generic-803d45e00b2bd65a41f9cccb0a356ddccda342eb868950f4ba442114c7996d8d 2015-10-01 13:50:04 ....A 48744 Virusshare.00196/HEUR-Trojan.Script.Generic-8092661608ea95b00978b23eb5131dbf55c06d372db016c77964953d896cbc8b 2015-10-01 13:46:36 ....A 253176 Virusshare.00196/HEUR-Trojan.Script.Generic-80e3f41a7ecd84f24e2063efbf09761412e1e2de6f42a65e44e5fa38cefeac5f 2015-10-01 13:35:08 ....A 128655 Virusshare.00196/HEUR-Trojan.Script.Generic-80f4b41709fdfe4462b0503c01d3ec3bad82f1e2cead636d218f6f698a12fe0a 2015-10-01 13:31:52 ....A 46276 Virusshare.00196/HEUR-Trojan.Script.Generic-81192afdad764ae740f507f34d6fd37a7d438f40ba9f820873a00984890cfbc2 2015-10-01 13:39:52 ....A 37582 Virusshare.00196/HEUR-Trojan.Script.Generic-811a23224b81716c631300a6b2fdc9403d5f80986f367953414678b6a196a441 2015-10-01 13:31:14 ....A 73328 Virusshare.00196/HEUR-Trojan.Script.Generic-815d840c3944a2f7454fa64c87d77710a974ea999f93b3caca685bb45c9ff1fb 2015-10-01 13:35:40 ....A 35674 Virusshare.00196/HEUR-Trojan.Script.Generic-815eac6da8eaad76817b9775b99725876f279ffebbf4a5ab6ed2d03b45fec3eb 2015-10-01 13:49:36 ....A 60500 Virusshare.00196/HEUR-Trojan.Script.Generic-8198f7ac7ec3b3b63119e8dc4cc5d711992a43aa16c78cc3c4b8b3603750b464 2015-10-01 13:49:36 ....A 34025 Virusshare.00196/HEUR-Trojan.Script.Generic-81c46edc45150848d20e16c61fff782e372362cb5ab80a8f2d0b579d193e95b1 2015-10-01 13:50:04 ....A 44123 Virusshare.00196/HEUR-Trojan.Script.Generic-82167aef4584ea961819f47f2687d8861f5af057b560d6c9e525689f854a27cf 2015-10-01 13:32:42 ....A 61323 Virusshare.00196/HEUR-Trojan.Script.Generic-821875e514b4de62b59b7b9e81011df8d24d6ae82b278ef1c44b605a0eb120ad 2015-10-01 13:35:44 ....A 65682 Virusshare.00196/HEUR-Trojan.Script.Generic-8256b879b16e88c1cfbeaef9b368a82a8dcff2a17505919122e6c78a3919e01b 2015-10-01 13:46:48 ....A 37342 Virusshare.00196/HEUR-Trojan.Script.Generic-8293b316517ba97363a52d4202ef1becd1ffc9212ca33a842acb65fa82324adc 2015-10-01 13:41:32 ....A 19784 Virusshare.00196/HEUR-Trojan.Script.Generic-82cf197f51f226a29be45a115eae8134c24c85befaa1b7a801323566431ac3d4 2015-10-01 13:50:28 ....A 33402 Virusshare.00196/HEUR-Trojan.Script.Generic-82f788903c930114c0319b0b2e8f6b893de4f694a748a6a1a2a27f2045e771f0 2015-10-01 13:39:32 ....A 12327 Virusshare.00196/HEUR-Trojan.Script.Generic-83503cc3b3a4f7ee01e34782cd92ec7a4223b0a58056f8941cdd66ab7d51b483 2015-10-01 13:36:46 ....A 142632 Virusshare.00196/HEUR-Trojan.Script.Generic-838e3f1c4a5edeb13a5c0e204dd336812f68b62a26f164c416f6eeb057295c6c 2015-10-01 13:43:40 ....A 35521 Virusshare.00196/HEUR-Trojan.Script.Generic-8393d248fc11462d118fd60aabbd8395cafd9cf8e2ce3a29246aaa6e9661a97a 2015-10-01 13:36:56 ....A 45440 Virusshare.00196/HEUR-Trojan.Script.Generic-83d817d4e6a1604cf175389e12f9be32878db3ed5018448a8447cf4b651e8e4f 2015-10-01 13:41:02 ....A 28553 Virusshare.00196/HEUR-Trojan.Script.Generic-83e20810798b8c2f4a033dc1c86f0ab27f506c52b2066173320dec621cee9a77 2015-10-01 13:49:58 ....A 192917 Virusshare.00196/HEUR-Trojan.Script.Generic-841e52526d93d7f0c7f8c0317bb4537b4b1877025a19cb0df904a8e3df404012 2015-10-01 13:32:08 ....A 39019 Virusshare.00196/HEUR-Trojan.Script.Generic-84385616ed1a5c765cad88c19db81a79a85927ded426076da378df0bd386877a 2015-10-01 13:31:52 ....A 34166 Virusshare.00196/HEUR-Trojan.Script.Generic-843a05938762468f26b83ccd11fed2732e2af20a81225c8f86c2fbc83007eb82 2015-10-01 13:32:00 ....A 176312 Virusshare.00196/HEUR-Trojan.Script.Generic-84518332b6991613bd201ce8314e59c1fff8d96ec9f4465971488106e6c236f2 2015-10-01 13:49:36 ....A 24370 Virusshare.00196/HEUR-Trojan.Script.Generic-84633d38d88a044636051a160671c90c26123306a4031dfdb3302c40c3bea6b6 2015-10-01 13:36:26 ....A 163408 Virusshare.00196/HEUR-Trojan.Script.Generic-8471cbff1117a963a79f9f7387913c96de97f5ed2f6b7c430e4eea37c01f1e7a 2015-10-01 13:39:52 ....A 57444 Virusshare.00196/HEUR-Trojan.Script.Generic-84846eb117789f479363abcb1dfa3109e437ee303633b5b2eab130a7830ddb01 2015-10-01 13:44:38 ....A 54810 Virusshare.00196/HEUR-Trojan.Script.Generic-84da2e475e1d00ce2b7c375fa4e84546d3e5ec61f140523e541dae766c8799df 2015-10-01 13:41:06 ....A 32806 Virusshare.00196/HEUR-Trojan.Script.Generic-84ef1a58311202f937e3c7e93d30a8fab018a68ae9ba6ace3b833f830aea3eac 2015-10-01 13:50:04 ....A 181900 Virusshare.00196/HEUR-Trojan.Script.Generic-84f204aaa3b7e56353fdb6b853e8332b6647960f34a70fe4d79431b087e444d1 2015-10-01 13:35:02 ....A 84311 Virusshare.00196/HEUR-Trojan.Script.Generic-84fea176adefd8275f5cee9f83780e89d212f0ae1db519ab9b5835631fbbf9c4 2015-10-01 13:49:58 ....A 42548 Virusshare.00196/HEUR-Trojan.Script.Generic-851337744c7157d3922266f8c0757c2d34e3c0647a13d247c5ad506e7c43c687 2015-10-01 13:50:04 ....A 54515 Virusshare.00196/HEUR-Trojan.Script.Generic-8524f01b8f2aa7b2256d128beadd2fba0efd83d7774c918c0add668c00f4ba24 2015-10-01 13:36:54 ....A 83095 Virusshare.00196/HEUR-Trojan.Script.Generic-853b8d1e5dd6b4dd4a477b1f2fa781b8456358e2e00e5a7d530789458a900d0c 2015-10-01 13:39:42 ....A 161529 Virusshare.00196/HEUR-Trojan.Script.Generic-8549c91ef06f529cb89c8a9e7d2aafb2b31e8a0a8774b6168a02587f0005257d 2015-10-01 13:33:14 ....A 38175 Virusshare.00196/HEUR-Trojan.Script.Generic-855305fda1961f5cc0ee0618ed5d1ca99c343260d97e9e8c9c8f8e8b452b0afd 2015-10-01 13:42:30 ....A 74486 Virusshare.00196/HEUR-Trojan.Script.Generic-85598eeef020d7365304f8d51aee5273976985ab7abe76b7ce93a4154a2071c1 2015-10-01 13:46:34 ....A 77661 Virusshare.00196/HEUR-Trojan.Script.Generic-856f1845b4855524f78f0637367d9b191dcb35219f586d5e593a77ec1b73d007 2015-10-01 13:32:16 ....A 62339 Virusshare.00196/HEUR-Trojan.Script.Generic-857b53bd2e9a6b02751275d605b7813190899d25688128c6e91f398148eff73f 2015-10-01 13:36:46 ....A 60994 Virusshare.00196/HEUR-Trojan.Script.Generic-85861e02bf1843a98d4fa6b1bb97f1ba18a3dae48e733a00523b782c546aea50 2015-10-01 13:36:34 ....A 57396 Virusshare.00196/HEUR-Trojan.Script.Generic-85c1dd2c30368f08df8ca17b3ca550437ddfec75eca1fe41381ca48f6b0023b2 2015-10-01 13:52:00 ....A 12407 Virusshare.00196/HEUR-Trojan.Script.Generic-8616a8f7f5753e95cca5b6f57bace94111018a2b38d43cd11cb57782042f78b5 2015-10-01 13:39:42 ....A 36074 Virusshare.00196/HEUR-Trojan.Script.Generic-863698a4a462e223b87a34b1c7f38e25be361b87d1869d2c8c164112fadf23f7 2015-10-01 13:39:50 ....A 44352 Virusshare.00196/HEUR-Trojan.Script.Generic-867f08770423c7c1579c2ff57c7d33726e4c86bb8e14fd568b67026d98a2d981 2015-10-01 13:46:34 ....A 28435 Virusshare.00196/HEUR-Trojan.Script.Generic-86a822e15b86fdfa973d665c1132f6fb288610ef5a0e13b3a3ecaa37a1aedf58 2015-10-01 13:45:00 ....A 54209 Virusshare.00196/HEUR-Trojan.Script.Generic-86de73092c59aa858ed900b8ce863a2dc7d6bdb3ca9be5ca30e554adf5b8730d 2015-10-01 13:32:34 ....A 63716 Virusshare.00196/HEUR-Trojan.Script.Generic-86e87e49fe5fe053f08d1df7aa4650802483e14e4439aa9f9d6591eb35d35e62 2015-10-01 13:40:44 ....A 86309 Virusshare.00196/HEUR-Trojan.Script.Generic-870ec394c0e6bf13b59a8de4f09a0419c552d5204f1ad9100db636d2abf56d9f 2015-10-01 13:43:00 ....A 59873 Virusshare.00196/HEUR-Trojan.Script.Generic-8718b2484638c5a5d12e731436de55bf64f8c0b9e61949213c1d8678cb672186 2015-10-01 13:49:02 ....A 16637 Virusshare.00196/HEUR-Trojan.Script.Generic-87283a01d2676af644362923563d383b4a5d73e527c1572d365364fa3687e552 2015-10-01 13:50:26 ....A 190717 Virusshare.00196/HEUR-Trojan.Script.Generic-8728ae262b58bc741de702970c42eecd03d0d9d43a71816288ef5f1942621b5b 2015-10-01 13:36:16 ....A 40555 Virusshare.00196/HEUR-Trojan.Script.Generic-87587f06f450602d9efaebea855aa37767455fb2b5a8c5c55299dd2ba767bca5 2015-10-01 13:31:42 ....A 47937 Virusshare.00196/HEUR-Trojan.Script.Generic-87955a81f5b10560834f2c50260d58964d3b4dafdfe724522addb71c6df5a1df 2015-10-01 13:43:40 ....A 30230 Virusshare.00196/HEUR-Trojan.Script.Generic-87a17861734cf2129faa3e91e232cbd2310bfd2e6bc1bee728c38b164ff413e7 2015-10-01 13:49:36 ....A 30541 Virusshare.00196/HEUR-Trojan.Script.Generic-87ab37e5e1f012cc7c8341ba52863388d2429cd8636c17aa227a660818e0958b 2015-10-01 13:50:48 ....A 34219 Virusshare.00196/HEUR-Trojan.Script.Generic-87c65df1d39996d03f22c0c4840e9f17ae18ec3ae58ca4b4cceed05b30b55427 2015-10-01 13:42:22 ....A 152481 Virusshare.00196/HEUR-Trojan.Script.Generic-87d0600799dcf0ac09f0d71035697f1d8abdd137e4498cbbc7995ceccdc71776 2015-10-01 13:46:36 ....A 59230 Virusshare.00196/HEUR-Trojan.Script.Generic-8822b5151e80af62b41a479c500d9d123173b05e9d5abb11c85fdb29d5875d0b 2015-10-01 13:50:28 ....A 164947 Virusshare.00196/HEUR-Trojan.Script.Generic-883c31b1097f7f087d75a665247610ecad9633bd79d1e7334a048bf2ba143690 2015-10-01 13:46:46 ....A 14683 Virusshare.00196/HEUR-Trojan.Script.Generic-8848d93e5f7ceb56845e1eff85da14831a85120f949e7da09abcbefe1651926b 2015-10-01 13:50:08 ....A 17370 Virusshare.00196/HEUR-Trojan.Script.Generic-88675e1d638a3f31ce0de9e77473bb506a3516f8f9a814e50fae22ffff1bbc10 2015-10-01 13:42:28 ....A 53430 Virusshare.00196/HEUR-Trojan.Script.Generic-886afdb10936c17bdafadbd4ba9acd9399a5407b734083bdb6c69cc0af36ffdc 2015-10-01 13:40:30 ....A 18384 Virusshare.00196/HEUR-Trojan.Script.Generic-888b2b3cbc8bda73c45e1edbf0f7566049d19a592d1fdd90e6eb640a0bf92719 2015-10-01 13:42:58 ....A 39820 Virusshare.00196/HEUR-Trojan.Script.Generic-88a079ea732ce4f5c6e6b937cce1871a8e2f558ab72f20bb31d31537d28797b3 2015-10-01 13:41:46 ....A 62145 Virusshare.00196/HEUR-Trojan.Script.Generic-88ca3adc9943ee45cf9edbdb2d1f66819c8bfec4164b4412b7aa272de1665ca6 2015-10-01 13:42:22 ....A 16003 Virusshare.00196/HEUR-Trojan.Script.Generic-88fcaab31017eda6afddd48556d6fa9b02e725c328f0ade5c3acde9081878222 2015-10-01 13:38:18 ....A 44434 Virusshare.00196/HEUR-Trojan.Script.Generic-890365b3ad59421daac65db6bb86c61293ad0927282e45ddb4dcbd34b8df62a1 2015-10-01 13:36:54 ....A 58838 Virusshare.00196/HEUR-Trojan.Script.Generic-892dad07163b53a69fad07818d27da3ea92f0c48ef28c69e63ce7ec707cf0a1c 2015-10-01 13:50:36 ....A 30274 Virusshare.00196/HEUR-Trojan.Script.Generic-892e8c974059464b958e6f3628707496d66ac14f6ddf62d06b57f06e9237564d 2015-10-01 13:46:58 ....A 21963 Virusshare.00196/HEUR-Trojan.Script.Generic-894c8775c6065166e999eb4a7d517d5969c338c7322f020b5a7488a3ce6912cd 2015-10-01 13:32:30 ....A 52701 Virusshare.00196/HEUR-Trojan.Script.Generic-8953366fcbed656473ecfe2338f19ae4c84f3d4a970e04750bb7ca60045e3903 2015-10-01 13:41:48 ....A 28100 Virusshare.00196/HEUR-Trojan.Script.Generic-89877f06d22d5c03e30362cf471db121f02cb3b078fd2529b83a3f45ff89c90f 2015-10-01 13:45:32 ....A 1009148 Virusshare.00196/HEUR-Trojan.Script.Generic-89a352f0ad646847809b15a58cbd9b89aa0b1cad3c9b3e880ed55154cd2b5a7f 2015-10-01 13:31:28 ....A 67486 Virusshare.00196/HEUR-Trojan.Script.Generic-89cf5475d61dd28aeefdee200656919050e404327c273f4570b60cbba775986a 2015-10-01 13:48:00 ....A 6781 Virusshare.00196/HEUR-Trojan.Script.Generic-89f623fa15342f4d308fa987081794a511daa30e59514f2b935ba1e8bc921e39 2015-10-01 13:38:12 ....A 713 Virusshare.00196/HEUR-Trojan.Script.Generic-8a4cb199b4167101292c10a65a3602deefb29094279c985d9fc9d1d424efee41 2015-10-01 13:32:18 ....A 58499 Virusshare.00196/HEUR-Trojan.Script.Generic-8a5e0a41811a482395b044db0aaf948923c6740c9f99c5c13abab21cf60ccdf3 2015-10-01 13:40:28 ....A 218002 Virusshare.00196/HEUR-Trojan.Script.Generic-8a6628308236a4bdd2a5902effa055cea88f1a43df92d03567ad2be736374c71 2015-10-01 13:38:08 ....A 24117 Virusshare.00196/HEUR-Trojan.Script.Generic-8a66567294d108c2382862578560889116f7e79f917514513f71bd9f7e63e95c 2015-10-01 13:34:26 ....A 84606 Virusshare.00196/HEUR-Trojan.Script.Generic-8ab8f762cdde3af9f0c579f07021d3fc7d6490451b1a78156e6ecb8f39651889 2015-10-01 13:31:54 ....A 195613 Virusshare.00196/HEUR-Trojan.Script.Generic-8ac0933c17e548bfe70dc0711850bf180be8a22dd8f667254cba1a2182f0e64b 2015-10-01 13:51:58 ....A 35217 Virusshare.00196/HEUR-Trojan.Script.Generic-8ad324bdd9e2dd910f12f662822cfa7df5849aecebbf1bed2c55483db6a56a3a 2015-10-01 13:41:48 ....A 41980 Virusshare.00196/HEUR-Trojan.Script.Generic-8ad9352386c14d4fcfc0ae0d8a02b18445b73e5d07d6ded0c4414ea0114d0ef4 2015-10-01 13:36:44 ....A 48600 Virusshare.00196/HEUR-Trojan.Script.Generic-8ae58147150504a0b43efa2a198c698781eee1d670abc57d3f62be48bab5eae3 2015-10-01 13:44:14 ....A 46211 Virusshare.00196/HEUR-Trojan.Script.Generic-8affb83f764b372ca8550aa6974759bb37acd6ea61275854d09786fa2eec474d 2015-10-01 13:39:08 ....A 11576 Virusshare.00196/HEUR-Trojan.Script.Generic-8b1737a3d0678ad25e117476f9e1a22bb77bcb9f80e7605e95c120b78973d695 2015-10-01 13:36:52 ....A 48273 Virusshare.00196/HEUR-Trojan.Script.Generic-8b40254967abc27a1cb6cff4b6103dd71a9df7010bc5227996683521d094c9c8 2015-10-01 13:36:10 ....A 32601 Virusshare.00196/HEUR-Trojan.Script.Generic-8b4d77c10160d4797acadbff0dcda70f0118126c9c48a3be397d1d9651e2bafc 2015-10-01 13:31:14 ....A 45701 Virusshare.00196/HEUR-Trojan.Script.Generic-8b4f7a08c0da36e03c2a2c8eb5bddb18fd400715918b042b63daf49231eed7b8 2015-10-01 13:33:12 ....A 14891 Virusshare.00196/HEUR-Trojan.Script.Generic-8b5c7d2ee8afe33890a876ecae66937ef58b94624f8dc48e31df694223140dd3 2015-10-01 13:38:10 ....A 24359 Virusshare.00196/HEUR-Trojan.Script.Generic-8b8b213efc3193ee3dfd3c68d88a0f37771fae8236f843610bb5d4b6a5f7564a 2015-10-01 13:49:58 ....A 55530 Virusshare.00196/HEUR-Trojan.Script.Generic-8b8ef4bd0fa82e11a0b381e1c5a78004caf9e28e0d086d8450ed86c961b3ffb7 2015-10-01 13:34:38 ....A 18103 Virusshare.00196/HEUR-Trojan.Script.Generic-8bb1a1f640124c2c618b1c4f96b12682fd262ba73894639437b1f429fe531e18 2015-10-01 13:41:32 ....A 30866 Virusshare.00196/HEUR-Trojan.Script.Generic-8bb239305373afe9f2d88ae206761e36885b035d3080bcefa972ffa823ebd976 2015-10-01 13:41:48 ....A 22914 Virusshare.00196/HEUR-Trojan.Script.Generic-8bda001ffe78ef87e24fd0c67e880c5e2554d00f3eb72a395c32a4aa3bd48eaa 2015-10-01 13:44:34 ....A 8326 Virusshare.00196/HEUR-Trojan.Script.Generic-8bdc6a2b66f50db5ad0e70c62d773508a84824bdd767b62e5c281f153fe04955 2015-10-01 13:32:16 ....A 57897 Virusshare.00196/HEUR-Trojan.Script.Generic-8bdf3c488f6c8d51fa9b22f1dfcb9ccc44dca3eaa407deec6cb947e0cb3d789b 2015-10-01 13:43:40 ....A 24471 Virusshare.00196/HEUR-Trojan.Script.Generic-8bfa95b69a9d61b0eb21f10bf2de5a866ae448bcb52705fa485a00339bb01c25 2015-10-01 13:41:46 ....A 120587 Virusshare.00196/HEUR-Trojan.Script.Generic-8c18b2ae1c8b066145f4f8dd39cf29b56e8b9fbec2638dd08a99a4a312825f77 2015-10-01 13:45:14 ....A 59499 Virusshare.00196/HEUR-Trojan.Script.Generic-8c2394f3f8ed62f733f61468896c9d442b44b266572f65151190680c6f665cb0 2015-10-01 13:50:02 ....A 14336 Virusshare.00196/HEUR-Trojan.Script.Generic-8c6ebb52865b68e72343dac4142a446cffb96d779c851e22c598a3378fee2b95 2015-10-01 13:36:34 ....A 147342 Virusshare.00196/HEUR-Trojan.Script.Generic-8c763d6ad6c7ae88cf2a36a12c64eaa9037b86363bd114a2a023160b7ee012af 2015-10-01 13:42:24 ....A 16611 Virusshare.00196/HEUR-Trojan.Script.Generic-8c8b4a0fd790991524ec988bd5753feaf7509418f984550abb19425052e1a478 2015-10-01 13:44:10 ....A 37966 Virusshare.00196/HEUR-Trojan.Script.Generic-8c99ca2c1c263b8e976fd24608162c92334ce1999e7e7d6fd31b8841141d61f6 2015-10-01 13:33:14 ....A 23236 Virusshare.00196/HEUR-Trojan.Script.Generic-8cb2e22235148746c53e8f2acce2db2200ce77370a76b049c1fdae21474ad43b 2015-10-01 13:41:32 ....A 49591 Virusshare.00196/HEUR-Trojan.Script.Generic-8cc704a57d0db3bf09f8bb37ee6a241f91d5d9c9813aed4668926db86ef9128c 2015-10-01 13:32:06 ....A 112668 Virusshare.00196/HEUR-Trojan.Script.Generic-8ccccf2f1731accc7c997a4eda5bda48ccc7f39ee81905beddf180a06331e947 2015-10-01 13:34:36 ....A 55478 Virusshare.00196/HEUR-Trojan.Script.Generic-8ccec2b1974c735ccb22ae893364b16b7bc0df003f52900d0051ba61010b5c9c 2015-10-01 13:46:34 ....A 34265 Virusshare.00196/HEUR-Trojan.Script.Generic-8d3caee67e33b4c9b436d7ca5cce25e5f9637ec2c08156a150f02f581d54b6d1 2015-10-01 13:36:56 ....A 66887 Virusshare.00196/HEUR-Trojan.Script.Generic-8d3f9cb290cc8c2632c210eb1598059b23a3460c2edd6977d05b2c3b31d3e9b8 2015-10-01 13:43:32 ....A 123039 Virusshare.00196/HEUR-Trojan.Script.Generic-8d85c34e61704cfb7b8634b9e52147305a160caec1674047f0e69e5a745cfc7f 2015-10-01 13:49:56 ....A 92479 Virusshare.00196/HEUR-Trojan.Script.Generic-8d862ff583e1cac0ebd126b5218392b327a24a357893b64748f6bd30b1643d6e 2015-10-01 13:36:54 ....A 88012 Virusshare.00196/HEUR-Trojan.Script.Generic-8d8902672775124acc2cd0a43f51af0f0e6c71f979bc4fc91c9bb18cefe12d0c 2015-10-01 13:52:12 ....A 145436 Virusshare.00196/HEUR-Trojan.Script.Generic-8e097bc932d18c68f6210cd6ce1db712cefd2ec05313ad35bfbf4e86ce34d8bd 2015-10-01 13:39:40 ....A 86564 Virusshare.00196/HEUR-Trojan.Script.Generic-8e1800f81d1b3fd60b8479de3e40ea6d2ae2f72b477e416e32a5a4f7136f4cef 2015-10-01 13:33:06 ....A 84477 Virusshare.00196/HEUR-Trojan.Script.Generic-8e5ed314a0d5744096c37534c0a9e6d48b82a203056d9626e91ab91c300e1145 2015-10-01 13:51:30 ....A 66795 Virusshare.00196/HEUR-Trojan.Script.Generic-8e708bf76e003981ec56bedce6b3461fb80355ce802ba1af6204c48d65600cdb 2015-10-01 13:41:06 ....A 100511 Virusshare.00196/HEUR-Trojan.Script.Generic-8ebeb46ce8c9f921c6e2ac4e95036dada220e26e140b61c4ce8e08aeb90c7350 2015-10-01 13:38:46 ....A 33319 Virusshare.00196/HEUR-Trojan.Script.Generic-8eef9b2af2328534e91047c8e2281140658ca3adf30bb9c72b425aed7508b4ef 2015-10-01 13:31:44 ....A 48100 Virusshare.00196/HEUR-Trojan.Script.Generic-8f122fb74ebb140fce48b147d282b513c11544a6da9b442b91c3564daeb16066 2015-10-01 13:40:10 ....A 15948 Virusshare.00196/HEUR-Trojan.Script.Generic-8f1ca515d7529eb0478c7ea4528ddea72e1c9feb3c362e41b47c495a7bb6c3e1 2015-10-01 13:36:24 ....A 13536 Virusshare.00196/HEUR-Trojan.Script.Generic-8f2a073ef4fce56f3844016e5bdc4f9699069790f2f28d036dd563fe80e268bb 2015-10-01 13:41:30 ....A 43927 Virusshare.00196/HEUR-Trojan.Script.Generic-8f30906127f923f1181c2f51afb01d001de1eafcfaebe4ec7fdd98dc089f8120 2015-10-01 13:41:08 ....A 23700 Virusshare.00196/HEUR-Trojan.Script.Generic-8f65c0d3fcf336d2aa76d337222fbfa43eaf3766bd71fd0bddf725071d54b07e 2015-10-01 13:46:42 ....A 31131 Virusshare.00196/HEUR-Trojan.Script.Generic-8f6c42a4a3049bc8697bb42e3759ac8eceafe3146a93d6df50a9e4202b072538 2015-10-01 13:33:04 ....A 34318 Virusshare.00196/HEUR-Trojan.Script.Generic-8fabc926d08ae52a0275b17acc447925d69f3dd7a560fa53940e936efff56ae7 2015-10-01 13:36:24 ....A 70939 Virusshare.00196/HEUR-Trojan.Script.Generic-8fca5c6aa4b4bc6b372a39393c861e609bed7cd4800fa20cfa219c0904d94169 2015-10-01 13:36:36 ....A 73389 Virusshare.00196/HEUR-Trojan.Script.Generic-90032534da9dd73b68665c85a596cfb1488ae000e4096c56a4504553e358a4c2 2015-10-01 13:39:40 ....A 43032 Virusshare.00196/HEUR-Trojan.Script.Generic-9007d4d0fb1e5b758aedd136f2460f18e7a9f670f25f1e92c52e488857c49a51 2015-10-01 13:32:16 ....A 28834 Virusshare.00196/HEUR-Trojan.Script.Generic-900e9cabded6b257ffdd32f3c8958390fdf7182b973a30c8f2a901bad2df17a0 2015-10-01 13:31:14 ....A 42480 Virusshare.00196/HEUR-Trojan.Script.Generic-9014df300ad78fb8dfb064828c2ef23ee7aac1a8f658441dcc5918fac6d612f2 2015-10-01 13:41:04 ....A 49899 Virusshare.00196/HEUR-Trojan.Script.Generic-90154b7854585c6b3522b8b7eae08575f8c35643e3e4d0f173cc15ddcdce8983 2015-10-01 13:50:06 ....A 27981 Virusshare.00196/HEUR-Trojan.Script.Generic-901be1563f513a1cc950835ac4e2e6e30200113ad0ee89f1292f7ece579ef578 2015-10-01 13:36:44 ....A 52010 Virusshare.00196/HEUR-Trojan.Script.Generic-907b1f71b092944cd1fe96831fc6c78888f7e8799f605e77d787b596a8e0e065 2015-10-01 13:37:22 ....A 8579 Virusshare.00196/HEUR-Trojan.Script.Generic-907ccecd278d253b5f30cec249cbbcbf505e519dbf136462ee1348327d9bbf37 2015-10-01 13:36:36 ....A 59888 Virusshare.00196/HEUR-Trojan.Script.Generic-909e038d33b59623e24b65ba7d45debf1af9c722787ada46498753c96ee3cc7c 2015-10-01 13:35:06 ....A 41668 Virusshare.00196/HEUR-Trojan.Script.Generic-90a80bd33ce661eb61048564b47bb2b0998740c4b650adeb879787e1d77fc509 2015-10-01 13:31:20 ....A 113770 Virusshare.00196/HEUR-Trojan.Script.Generic-90b69e171f62e1504ba3467c455a122cd65036f8854160c42c4aacaf92a5958b 2015-10-01 13:40:48 ....A 2249 Virusshare.00196/HEUR-Trojan.Script.Generic-90c2e539124d74f98adeb51b26c0515f78db3500b0440dcd31846486833634f6 2015-10-01 13:49:58 ....A 58795 Virusshare.00196/HEUR-Trojan.Script.Generic-90e4ca6fb44dce98f4848b468d54bb219317540ef03d5793bbe956c65b0e1552 2015-10-01 13:50:00 ....A 106791 Virusshare.00196/HEUR-Trojan.Script.Generic-90f9cbfebedb7a78794abc7f874b421ed4cf7a03ce0bfdf491822bf8aed3ef7b 2015-10-01 13:46:32 ....A 58482 Virusshare.00196/HEUR-Trojan.Script.Generic-912589af2247bd8af1f934afd473f5c611697914ada26ed5af28999c418c2ceb 2015-10-01 13:49:36 ....A 176263 Virusshare.00196/HEUR-Trojan.Script.Generic-912b43d58193b47508d624d385b08167277dde4a8d02ea60815134dc955b6e3c 2015-10-01 13:32:00 ....A 74200 Virusshare.00196/HEUR-Trojan.Script.Generic-914474105e858665b888bc3ef06a1f367c1f77f4534d90b5274e8d47dd16f488 2015-10-01 13:42:28 ....A 39622 Virusshare.00196/HEUR-Trojan.Script.Generic-919800eef0235b5075a56b90bcbc2c42bc363c36b22c6c98e1b2032793ade5ce 2015-10-01 13:41:46 ....A 98375 Virusshare.00196/HEUR-Trojan.Script.Generic-91d8fb6d7cee42494dfc127583f7e3aba3df3a43ba42edd339b911a17e2ca6dd 2015-10-01 13:42:28 ....A 44496 Virusshare.00196/HEUR-Trojan.Script.Generic-91f7f9c76c77a69ec92a763da4ba5728226fb8945cd13fd347386ca235698196 2015-10-01 13:41:48 ....A 57803 Virusshare.00196/HEUR-Trojan.Script.Generic-921c48451d8bd8dee2f6a9d6c7de4c474c48d12a2d01ad02d1705329d597a3e6 2015-10-01 13:41:46 ....A 48824 Virusshare.00196/HEUR-Trojan.Script.Generic-923b38da5ebb4e0ef6b034b71c605a1bf12172c6a3774d8e05836128bf095743 2015-10-01 13:50:06 ....A 189636 Virusshare.00196/HEUR-Trojan.Script.Generic-92735ebef886d2c902ee06658e70444c4dc00768240bc860be3c36c349c68abf 2015-10-01 13:47:38 ....A 5488 Virusshare.00196/HEUR-Trojan.Script.Generic-927e51dce0727815e9d19ef24d444e623f7ed17b44f5a9a6c1e63333434b37a4 2015-10-01 13:32:16 ....A 69262 Virusshare.00196/HEUR-Trojan.Script.Generic-92812cb35acd16bc9e4474858627989a3ff5bd504247440c0ccd894e0f39bfd6 2015-10-01 13:32:16 ....A 6174 Virusshare.00196/HEUR-Trojan.Script.Generic-92a99664463c17600a6eaeba489ea44137409a699b934574fc3f5d4d820d49ce 2015-10-01 13:31:20 ....A 87934 Virusshare.00196/HEUR-Trojan.Script.Generic-92f62db63d271c3adfe167f2786e185ea374669183c0219f14534de9371cd6b1 2015-10-01 13:39:40 ....A 42957 Virusshare.00196/HEUR-Trojan.Script.Generic-93062f91ac68be0060f3cb8c1112d40c36d7beca9a812a90b84114a40c1af6d2 2015-10-01 13:44:40 ....A 142727 Virusshare.00196/HEUR-Trojan.Script.Generic-931b62037e0866438128ed88e89a9caafbdda81bf6d1a33f043cd505c670e8aa 2015-10-01 13:46:32 ....A 97736 Virusshare.00196/HEUR-Trojan.Script.Generic-9324f1be57a090e32d6efc839faf95848624dc2da56c237fe24f4c0cb0146536 2015-10-01 13:31:38 ....A 22892 Virusshare.00196/HEUR-Trojan.Script.Generic-935218004ee45140d8faef7b07942bd5670a984bccfe76d57e89580b008c0339 2015-10-01 13:39:50 ....A 48382 Virusshare.00196/HEUR-Trojan.Script.Generic-938345e0ee0287d9e470a0d5e4129067ac5cd432af1d9c358063eafd96bab368 2015-10-01 13:50:30 ....A 31237 Virusshare.00196/HEUR-Trojan.Script.Generic-939dacbb4f5da72eb05f4df81fc4564aca37c85f3eb4c885e41a0c0db9ecc069 2015-10-01 13:42:46 ....A 64514 Virusshare.00196/HEUR-Trojan.Script.Generic-93ac767b1dcfa4c9abf248926b35defca3a346f78aab21492f6c54a1ec3742c8 2015-10-01 13:42:22 ....A 15421 Virusshare.00196/HEUR-Trojan.Script.Generic-93b6eaf7e90102fbc69598330077e3e07f5eca01581fd86f98ac31c801d04d30 2015-10-01 13:31:14 ....A 69401 Virusshare.00196/HEUR-Trojan.Script.Generic-93d9a58ffc42788fa4cfa0e29f6bbb4c0627753c44f4053fc90c6f5dc19b506d 2015-10-01 13:41:06 ....A 120300 Virusshare.00196/HEUR-Trojan.Script.Generic-93fa1d1d081b76f8b2b40e63abc221d6cf1ca64cf12ca6dde3bf656088776cba 2015-10-01 13:50:56 ....A 38376 Virusshare.00196/HEUR-Trojan.Script.Generic-93ff95885bc71db9f498b35e2858a7cf731a04ff5ab6a6a4ad168375efcc3229 2015-10-01 13:43:40 ....A 70806 Virusshare.00196/HEUR-Trojan.Script.Generic-945b701ac90792eed6a422f777332fa2a15b6e659e532d1fc19918c6ead31009 2015-10-01 13:42:08 ....A 73948 Virusshare.00196/HEUR-Trojan.Script.Generic-945cb4ad912160b22a62c97672c73988fe37330be69fca1b4f2378199bf8e463 2015-10-01 13:32:16 ....A 23150 Virusshare.00196/HEUR-Trojan.Script.Generic-9477e35348cb671d63945fa8072c984a7d9422b3967f556949f3626e63ace555 2015-10-01 13:49:30 ....A 51087 Virusshare.00196/HEUR-Trojan.Script.Generic-949f6d9865a69e33aea8ce80d19915c8226048d956a653fe05ae53cae7335f2d 2015-10-01 13:49:30 ....A 19235 Virusshare.00196/HEUR-Trojan.Script.Generic-94a965e7e48fc598c760a0b327e3cfffc9213fd46dd9be6fd1ebcd874affd43b 2015-10-01 13:51:14 ....A 133795 Virusshare.00196/HEUR-Trojan.Script.Generic-94c612a5f6525328873065815bfa2a693f48aea29aa0dfa7875755ea087d6693 2015-10-01 13:32:04 ....A 62692 Virusshare.00196/HEUR-Trojan.Script.Generic-94c7e6fefbc8376b19c103f855c09752edce122884a8ad659c49ba8fdd244896 2015-10-01 13:39:52 ....A 53075 Virusshare.00196/HEUR-Trojan.Script.Generic-94d251f7942c3d996374ea00dc149e2ed2399512412e638b89730b21d5f1f12c 2015-10-01 13:41:32 ....A 40391 Virusshare.00196/HEUR-Trojan.Script.Generic-9520b88ccd4d1eb843d9c482a9c4d2f058fa894ac4693ba906fda8f816660a14 2015-10-01 13:34:28 ....A 23984 Virusshare.00196/HEUR-Trojan.Script.Generic-952a7d65d19d0a21b7d1d8b3b6639d50e8696ff1d01a9911f32acc8f727f8a1b 2015-10-01 13:40:58 ....A 19128 Virusshare.00196/HEUR-Trojan.Script.Generic-952ae1e8a6e68afc2d8bc79521ba0eae3bfff90bde9f1549b0ee8c922c0ebbaa 2015-10-01 13:32:16 ....A 85983 Virusshare.00196/HEUR-Trojan.Script.Generic-959a4a6a6a4506f5bfc6ceef4984542eed7324519c60577f5d23cd07a9b6f445 2015-10-01 13:32:08 ....A 115180 Virusshare.00196/HEUR-Trojan.Script.Generic-959d7c58244fa7ce1e63567681929d7821595d25d733b431c114799d534f856c 2015-10-01 13:35:44 ....A 42225 Virusshare.00196/HEUR-Trojan.Script.Generic-95a1186beec8c81b8b260af9df3141b5c2454ed7b5608fed630df38b9ffefeec 2015-10-01 13:41:30 ....A 47178 Virusshare.00196/HEUR-Trojan.Script.Generic-95b3f241a5912eb192a7282406f291153040908153a671e86e783272af3c979e 2015-10-01 13:46:48 ....A 556007 Virusshare.00196/HEUR-Trojan.Script.Generic-95bee04aa3f3b0c9c9bbb6ad68536e3d19e8b217686c5e7c2ac3681562257d62 2015-10-01 13:41:34 ....A 208670 Virusshare.00196/HEUR-Trojan.Script.Generic-95c0e0f77453eb0ff60a87e75025cf323a479affacbb5757c95d894608803296 2015-10-01 13:36:56 ....A 86124 Virusshare.00196/HEUR-Trojan.Script.Generic-95cfee979e009e935029cee06adc05cba2c64540dad0fc5f5729bde08343839d 2015-10-01 13:33:06 ....A 181939 Virusshare.00196/HEUR-Trojan.Script.Generic-95d01be57a6f841f570e6e13269ff8100749fa86954cd18f2b7fc5f5841f6d3b 2015-10-01 13:40:50 ....A 12766 Virusshare.00196/HEUR-Trojan.Script.Generic-9610563a405943332411a6bb1861098705329597b342f629be71df0e9b2e8303 2015-10-01 13:34:12 ....A 101819 Virusshare.00196/HEUR-Trojan.Script.Generic-9627f0e8a32d812657693d97847e490d4fdb83e58d6d007deb8cf34e36adf356 2015-10-01 13:49:36 ....A 27707 Virusshare.00196/HEUR-Trojan.Script.Generic-96368450e47a55b58f41f2a7d1f33541ad8ad831c3f612048c7eea4d8a9f215a 2015-10-01 13:52:28 ....A 86333 Virusshare.00196/HEUR-Trojan.Script.Generic-9644c89faa0ca4b6d85a2762f2d297a791084c571250f51a1d4b2e7f0f20a2f5 2015-10-01 13:35:06 ....A 12376 Virusshare.00196/HEUR-Trojan.Script.Generic-96475850a6f3efcf6ff2f6e840b995cbd4b00d96d341123858d6e209f96d7840 2015-10-01 13:31:24 ....A 68185 Virusshare.00196/HEUR-Trojan.Script.Generic-9662569e8bea88d1f5545b065412b505e1d47ca3c959f9bb170cf662e728a5f2 2015-10-01 13:35:34 ....A 26992 Virusshare.00196/HEUR-Trojan.Script.Generic-96628bf6530cac0f3b3395469f7c59bb85d33765742be8bacad2c8c4cc181444 2015-10-01 13:36:54 ....A 43608 Virusshare.00196/HEUR-Trojan.Script.Generic-9665ba2bbca3e27b5a59a1d2919fb4a72d279b8830e872021b6d485f22847c6c 2015-10-01 13:41:00 ....A 100308 Virusshare.00196/HEUR-Trojan.Script.Generic-96998078a9d40c2e85dcc3633b414c488d198f89681075224f904f5afadb91dc 2015-10-01 13:49:20 ....A 73347 Virusshare.00196/HEUR-Trojan.Script.Generic-96b238c800f982461098105a4bfb26f7c78df25861064f80a4a1f3c37a59a6d9 2015-10-01 13:42:28 ....A 32076 Virusshare.00196/HEUR-Trojan.Script.Generic-96cb22b6d69cf69f4605f8dc5cae691ca4a440fe98228207aecbc3b970540a89 2015-10-01 13:49:16 ....A 36449 Virusshare.00196/HEUR-Trojan.Script.Generic-96e528e2f4c8f5380aedd1304ae6416c1af188b3260478a2eac0aaa8dd16f55d 2015-10-01 13:36:54 ....A 37866 Virusshare.00196/HEUR-Trojan.Script.Generic-9707914ed95ff130b75cf64231a5cf813e9d0e7592b2e7b0aac24b18f229a412 2015-10-01 13:31:40 ....A 11766 Virusshare.00196/HEUR-Trojan.Script.Generic-9712fdcd4f410e6efa5e68c700ba6260a05bc31ebc68e9c4ecbc45645f7ce9a9 2015-10-01 13:36:26 ....A 208383 Virusshare.00196/HEUR-Trojan.Script.Generic-972814a5a69bbbbe7c58a47efb31f194c74cf5ce03190474125765b481632416 2015-10-01 13:50:50 ....A 34286 Virusshare.00196/HEUR-Trojan.Script.Generic-97697654ab87d27e5c866451aebef3b08b517093622393157c0fad9382b1677f 2015-10-01 13:37:42 ....A 55674 Virusshare.00196/HEUR-Trojan.Script.Generic-977415e3dd3ddb16daa73d533e5a7519370d2f0cfe8c80e86c5fab860b8ebcdc 2015-10-01 13:36:52 ....A 28042 Virusshare.00196/HEUR-Trojan.Script.Generic-977bf33d950bc59f22feea25f31851e821838183bc2bd4789c562d87078b3d31 2015-10-01 13:46:56 ....A 57648 Virusshare.00196/HEUR-Trojan.Script.Generic-978544df75e09574069d3386812fa7dde83237b2a88b3169b83ec607bcf70972 2015-10-01 13:41:32 ....A 56970 Virusshare.00196/HEUR-Trojan.Script.Generic-97b118801bbdcdcd91241839353ab459fc57e4e4e27193be7e11690c918bad69 2015-10-01 13:40:54 ....A 31826 Virusshare.00196/HEUR-Trojan.Script.Generic-97e8a3c3c2d9f3b26ba781e990f01d2504d50f57b84d352273cacc25249d7092 2015-10-01 13:32:30 ....A 24527 Virusshare.00196/HEUR-Trojan.Script.Generic-9800f9094cf2708b514cdb8cde322cd4cc6b049b36244f2c2ced6079d66d708b 2015-10-01 13:41:30 ....A 36504 Virusshare.00196/HEUR-Trojan.Script.Generic-982544af3aee412003691310ccaf5064d318ee6b859ec5485ab2000338b337fb 2015-10-01 13:51:16 ....A 385754 Virusshare.00196/HEUR-Trojan.Script.Generic-98ba0eb2113b31cad62270ebaaf21e157475e792a01659a7cd15337a56b7d10b 2015-10-01 13:49:54 ....A 28693 Virusshare.00196/HEUR-Trojan.Script.Generic-98bc057e4f06d89e5d0071c3d53d9f26710b0a401a14e8b3524b47dcf7e85581 2015-10-01 13:46:34 ....A 52271 Virusshare.00196/HEUR-Trojan.Script.Generic-9901bbf140c4677819b6d989bb75f61d4588fcb53366b6381eea4c0f1d7b45ab 2015-10-01 13:31:54 ....A 58370 Virusshare.00196/HEUR-Trojan.Script.Generic-9926b3cd06b501c291f178ee08e6b1ce116aeee598d2cc03abb9f50012d24671 2015-10-01 13:45:30 ....A 26540 Virusshare.00196/HEUR-Trojan.Script.Generic-9927ec07213ffdcba16029a078c6c51355438d33cd779b07262e47e07f17ae63 2015-10-01 13:36:32 ....A 35100 Virusshare.00196/HEUR-Trojan.Script.Generic-9945e164ee992731111c8e7f3cf9729439e17f4e4e6671623cc349cd54f9ea98 2015-10-01 13:33:08 ....A 60607 Virusshare.00196/HEUR-Trojan.Script.Generic-99492fd2aabe1e84f9571e4c467f76af3b56e0bad9127cb28f4ca74323a37c7f 2015-10-01 13:53:26 ....A 22767 Virusshare.00196/HEUR-Trojan.Script.Generic-996a5b29928c5ff53272e38b94b8ff09f8b981fb3245cb5b033d466ea07e0e9a 2015-10-01 13:31:50 ....A 59522 Virusshare.00196/HEUR-Trojan.Script.Generic-99a725b5a9643672a78b8db136ca67d1a01911c3943340ea627ed715a6982422 2015-10-01 13:36:12 ....A 10428 Virusshare.00196/HEUR-Trojan.Script.Generic-99bf66ff9dbe6ad5ce3afe51f1e117a9e5ca79e1ca7cd387f6ab3b0acd6a4269 2015-10-01 13:36:56 ....A 95286 Virusshare.00196/HEUR-Trojan.Script.Generic-99cab7126235ee3ea70a02630ea685d2fa2202d7c7ddfd1bb656bad6f3999eaa 2015-10-01 13:40:54 ....A 118352 Virusshare.00196/HEUR-Trojan.Script.Generic-9a3573ac42d51575f499e5d3031acffa3fadef7780fcb48927f8974c8ac37e5e 2015-10-01 13:44:32 ....A 98126 Virusshare.00196/HEUR-Trojan.Script.Generic-9a76a56961a5cedc72f4efafabfcb7d9d7436b940ed46ec892074959a0615e06 2015-10-01 13:32:28 ....A 44971 Virusshare.00196/HEUR-Trojan.Script.Generic-9ab9eec938cac8e78eb4724117abcdfea81abe866a12b4a86b1776a5052e63ec 2015-10-01 13:36:26 ....A 134406 Virusshare.00196/HEUR-Trojan.Script.Generic-9ae48b0ce5933e61fb8b7d35eed4a5ac8905219c25d7b7a7c3b24ff2f095caf9 2015-10-01 13:35:06 ....A 103646 Virusshare.00196/HEUR-Trojan.Script.Generic-9aeaa5a6511ab84e93a8c4ff3167ea56e5a6a5d78d265860149ae9461e3032a7 2015-10-01 13:45:46 ....A 73558 Virusshare.00196/HEUR-Trojan.Script.Generic-9b47c107f93df6cfa472184933243798f8fb6401a2f3c4d9cf61dd0809f64774 2015-10-01 13:32:42 ....A 17637 Virusshare.00196/HEUR-Trojan.Script.Generic-9b5751db465d01e67824da5e35c99690fba1e3ce93b86733cb4a21c4630c7daa 2015-10-01 13:36:32 ....A 44689 Virusshare.00196/HEUR-Trojan.Script.Generic-9b7a484813f45c48b3a17d553efc5d39137ff2f64f98e1c09716af55e03db373 2015-10-01 13:36:36 ....A 28526 Virusshare.00196/HEUR-Trojan.Script.Generic-9b89696583b6b8453cfaadc7b437d161b98eaecdd257f8b9bff7ac1772a6ebf8 2015-10-01 13:36:34 ....A 30665 Virusshare.00196/HEUR-Trojan.Script.Generic-9b8f831cca3a6998dea4ac98bc236f32b41a6635f91b266102fc81e3f8314adb 2015-10-01 13:46:34 ....A 345740 Virusshare.00196/HEUR-Trojan.Script.Generic-9b9cc5a3901d21f6cb006a099ca900cf651ae5c0f3e0d69e4129a884c9b3896d 2015-10-01 13:31:40 ....A 27578 Virusshare.00196/HEUR-Trojan.Script.Generic-9bd236e2ca4632992789b72b7a066be966ba7aadbb809a4bf4b9e384819d27ff 2015-10-01 13:36:54 ....A 124780 Virusshare.00196/HEUR-Trojan.Script.Generic-9c04874150adbcce859e20e2a46316487b7bfccbd5662e790d7ebe255209c1bc 2015-10-01 13:31:58 ....A 132180 Virusshare.00196/HEUR-Trojan.Script.Generic-9c06018a52a37be564c0531b4e94f9e7e8c987604455395197558323afccb478 2015-10-01 13:45:46 ....A 20672 Virusshare.00196/HEUR-Trojan.Script.Generic-9c15fc2996609097963dbef2e192eba5b783125d500985cbd2a7bbd93df5cc9a 2015-10-01 13:42:48 ....A 25307 Virusshare.00196/HEUR-Trojan.Script.Generic-9c2d607f66aaef8e06f30023cbf2e5e5d774bd6c4dd746710987e714ec4f8b64 2015-10-01 13:31:18 ....A 23009 Virusshare.00196/HEUR-Trojan.Script.Generic-9c33a3a58b195fd2832ba3ee226e44e307efb0741fef499e55ca8165efa59dd4 2015-10-01 13:36:32 ....A 39250 Virusshare.00196/HEUR-Trojan.Script.Generic-9c39df4f98f91fd1be2350546fb2229263841f0d22e79225bc6f393afba9a20e 2015-10-01 13:45:52 ....A 107019 Virusshare.00196/HEUR-Trojan.Script.Generic-9c520753e4e36cc7fbb79cd1f16758132d745b4e05be1d54dfacb6171a7482a9 2015-10-01 13:34:22 ....A 46557 Virusshare.00196/HEUR-Trojan.Script.Generic-9c5b3cb4d45aa949a9437bb770b87382d618a6b1b56542ef627e44224dfe657f 2015-10-01 13:38:10 ....A 61427 Virusshare.00196/HEUR-Trojan.Script.Generic-9c5c3591cc3eaaa9933dbe85ffbc5b4458b44522fa6aae267fc9a6eaa7dded71 2015-10-01 13:50:04 ....A 188428 Virusshare.00196/HEUR-Trojan.Script.Generic-9c5dff0516224cd62f687821b0ed5d50576b7efaae1d46fc7fb73bce10573f4f 2015-10-01 13:32:18 ....A 18955 Virusshare.00196/HEUR-Trojan.Script.Generic-9c68db92dcb5bc607d7e1b145c8458a5cd14fe6469b11c2ddeca4a8f99024428 2015-10-01 13:49:56 ....A 42228 Virusshare.00196/HEUR-Trojan.Script.Generic-9ca1ef933189f657f052b4a02b3ec2e8e3c2d1d05a281d3ce2119bf6c77ee60d 2015-10-01 13:31:40 ....A 52342 Virusshare.00196/HEUR-Trojan.Script.Generic-9cd468ec21a8588858fd8928baec879df0f1b1c38e258e0da4cc6d37a810dda0 2015-10-01 13:36:44 ....A 127680 Virusshare.00196/HEUR-Trojan.Script.Generic-9d3359c95bcf8aec25cc637660662070f391bcb14eb13b463c82ba90a8dacb3a 2015-10-01 13:50:40 ....A 34453 Virusshare.00196/HEUR-Trojan.Script.Generic-9d45a0a528be66b502e678229fa907073020c6078fe84db198617481b6558db7 2015-10-01 13:46:36 ....A 23340 Virusshare.00196/HEUR-Trojan.Script.Generic-9d50ceb26d286dec622206401b7e7e0ba267460125b4aec262b328107b780909 2015-10-01 13:31:50 ....A 45167 Virusshare.00196/HEUR-Trojan.Script.Generic-9d59c0453a43907493fa952a31d7b15a917a87ed8ecdcae20572bb2e063f9906 2015-10-01 13:31:58 ....A 27998 Virusshare.00196/HEUR-Trojan.Script.Generic-9d6060c4e6dce2ba0ba0460fef40ad5fc9b141a38c10a2090ce729035aa7d3e6 2015-10-01 13:41:00 ....A 34394 Virusshare.00196/HEUR-Trojan.Script.Generic-9d7df44b188e0b771a768e07a9395d6c8fbe407f786aeedea45f999a8d4eb569 2015-10-01 13:46:54 ....A 43135 Virusshare.00196/HEUR-Trojan.Script.Generic-9d869943311599efd2e799cfe5004f01e8778fe4a9f71a7784f64cf06ad8e8f1 2015-10-01 13:41:36 ....A 56675 Virusshare.00196/HEUR-Trojan.Script.Generic-9dabea57446bffeacfe5d9a1123fd860edc85bd1a3968574238f991a64e87d99 2015-10-01 13:33:12 ....A 19104 Virusshare.00196/HEUR-Trojan.Script.Generic-9ddec62759eae58f51ce7ab28ced63fdc945de1703db15a9d936072863deed48 2015-10-01 13:31:18 ....A 5632 Virusshare.00196/HEUR-Trojan.Script.Generic-9e046d9bfb4b864469399f373fb15e21622adae344c879b1e8dc2dff2ff2f9f4 2015-10-01 13:31:46 ....A 104070 Virusshare.00196/HEUR-Trojan.Script.Generic-9e1bc57286aeb5aa324ae59c9578629daba19b39998160a74d4694ecbf6fe37a 2015-10-01 13:42:22 ....A 131327 Virusshare.00196/HEUR-Trojan.Script.Generic-9e24b22ea34d170cba668c1411254a2fbe0758f99ebad84dcd1cd271e140a825 2015-10-01 13:33:04 ....A 28864 Virusshare.00196/HEUR-Trojan.Script.Generic-9e2d27d5ca899310153a01148124487a9ad76f6f3dd7f4a4443afd3a48a60939 2015-10-01 13:40:28 ....A 157154 Virusshare.00196/HEUR-Trojan.Script.Generic-9e3a7958b00e431c32c1a4c5c678402934941da21c9706682fee75a6d668e50d 2015-10-01 13:36:14 ....A 101372 Virusshare.00196/HEUR-Trojan.Script.Generic-9e48f3693170f04af437250169d3366a0e2d012da49dbb0a7597ae062870d806 2015-10-01 13:41:46 ....A 85581 Virusshare.00196/HEUR-Trojan.Script.Generic-9e5daba3280c6aa4ab86949c7a55fffeb7b6ac4c3ed7f7aba232fe5504def57f 2015-10-01 13:32:10 ....A 10057 Virusshare.00196/HEUR-Trojan.Script.Generic-9e637db18306031477cdc1eba96c38e010f10b05598d6d98224c3032ae65fe74 2015-10-01 13:36:24 ....A 126987 Virusshare.00196/HEUR-Trojan.Script.Generic-9e83091557b853e937fa63806d6a8c3f86dd71c14861768e1459f796353d1d0c 2015-10-01 13:39:38 ....A 22137 Virusshare.00196/HEUR-Trojan.Script.Generic-9ec82482789b0945bb499bf260c546e80de638b44512ce40b5140f0b08f719ab 2015-10-01 13:41:26 ....A 36255 Virusshare.00196/HEUR-Trojan.Script.Generic-9ed1848263793d2ca6467f78701d6201e8a51170b036ca9ec1acfb3866aaf242 2015-10-01 13:36:12 ....A 214759 Virusshare.00196/HEUR-Trojan.Script.Generic-9f2b05ac8f1333d711a9d9a56e94d2906fcb01ffd2504c6a90053c5aca961d03 2015-10-01 13:49:36 ....A 42779 Virusshare.00196/HEUR-Trojan.Script.Generic-9f2f964f0752b3a48db893885b25ae7728555d64518454581798c5054d2d41de 2015-10-01 13:31:40 ....A 27132 Virusshare.00196/HEUR-Trojan.Script.Generic-9f465fec18be4b6699d866c6a7f71cb758ee07dddc69b1f61ab3f538fd699b96 2015-10-01 13:31:46 ....A 24902 Virusshare.00196/HEUR-Trojan.Script.Generic-9f5afe0388c951a4c89948f28367f95409970145a22c7d4ac2813602c24fc978 2015-10-01 13:50:18 ....A 187919 Virusshare.00196/HEUR-Trojan.Script.Generic-9f7b4721cacb34dc07fdec706a2b8cee55595117b257490442917892078f29d4 2015-10-01 13:33:04 ....A 52943 Virusshare.00196/HEUR-Trojan.Script.Generic-9f890012f433f483eef130f7d458e540e5443b82cd85b5017da53a8374c52a5c 2015-10-01 13:41:46 ....A 28931 Virusshare.00196/HEUR-Trojan.Script.Generic-9f90965f2ed41c90c0cb8b2fa9f56a547c5cbe337e89cfa7261c4d9aa4d7cf1e 2015-10-01 13:31:40 ....A 23031 Virusshare.00196/HEUR-Trojan.Script.Generic-9fea54c29f5fa508cda4cadb2d0e2f42f606e7218d20a99de490eb3aab72f756 2015-10-01 13:32:20 ....A 27608 Virusshare.00196/HEUR-Trojan.Script.Generic-a00fac6567b71786ee1625fe58c27e57dcea5db396f76a570fa61130868aa4b8 2015-10-01 13:32:22 ....A 60757 Virusshare.00196/HEUR-Trojan.Script.Generic-a04b5de9bd9898d16eda676fa330e3357d84db903a6cfae82c4078f1020496dd 2015-10-01 13:41:06 ....A 46311 Virusshare.00196/HEUR-Trojan.Script.Generic-a09d2a90ba298ee0dc86e45108ef5df0bc89b2ebdc0557ad72186bfba62d5c3c 2015-10-01 13:50:04 ....A 46492 Virusshare.00196/HEUR-Trojan.Script.Generic-a0a9d4e093ca1eda6a8074704e0e1ee2e617bb4bb65813bda06cc3320f0c2624 2015-10-01 13:39:40 ....A 127679 Virusshare.00196/HEUR-Trojan.Script.Generic-a0ec97a24740ff39144d45a619b29b3ef584e6dc764d1b77191e8d89ca9a2171 2015-10-01 13:42:44 ....A 16031 Virusshare.00196/HEUR-Trojan.Script.Generic-a0f5e6a42a39af4a6079288826377ccf59bc920950a51398283acbfd6ebb86f9 2015-10-01 13:32:20 ....A 36133 Virusshare.00196/HEUR-Trojan.Script.Generic-a10780131cf5db9ffbd927e453528ad2496dbe436483e4768a1342e97da7d5e6 2015-10-01 13:38:10 ....A 17287 Virusshare.00196/HEUR-Trojan.Script.Generic-a11c9a02192c266e3d875193827151ecd548cb91ff51ef9667aa9c55abfbb1ba 2015-10-01 13:43:40 ....A 88170 Virusshare.00196/HEUR-Trojan.Script.Generic-a1422d245083fb21f0f3f9b5ec44b0ab279a84091a3665f001d6e853cb2dbb9a 2015-10-01 13:35:06 ....A 19249 Virusshare.00196/HEUR-Trojan.Script.Generic-a1692e0dd6323b73e96e9ea6ae3ec56eccfe86f2d5986af40225b6e2fadffe6b 2015-10-01 13:39:38 ....A 71304 Virusshare.00196/HEUR-Trojan.Script.Generic-a18b2f06f436ee8b8a6550cb97cdc4e7bb00663bd66d56907702345a3a07f256 2015-10-01 13:41:30 ....A 63579 Virusshare.00196/HEUR-Trojan.Script.Generic-a19defedddf35358c5fc8d3fa54560eebd5903f3a32d93512e296792034096c8 2015-10-01 13:41:28 ....A 42859 Virusshare.00196/HEUR-Trojan.Script.Generic-a19e9b6dd1e89fad0e7359d4f4999ba8f1d4d156fb55a945dcbef2f4598f9bf4 2015-10-01 13:32:20 ....A 52745 Virusshare.00196/HEUR-Trojan.Script.Generic-a1b5eca943951fcfb51f4fadf67816363c631f3655947d4ddfcce5aa1d62282e 2015-10-01 13:48:34 ....A 506 Virusshare.00196/HEUR-Trojan.Script.Generic-a1be6c2c94e003d46274bd82dd34f813a70f35c46a7f8423db52e4b9cc4d44ff 2015-10-01 13:36:52 ....A 38612 Virusshare.00196/HEUR-Trojan.Script.Generic-a1d79fa7b338d91824281860040f0982a100cb9a7fc69d1ddd230c1eee9da224 2015-10-01 13:36:12 ....A 19035 Virusshare.00196/HEUR-Trojan.Script.Generic-a1f518a34ef2d1b4ce335a75c77691ecc75a3c0d79bfd31b7f14a171244290fe 2015-10-01 13:43:30 ....A 30228 Virusshare.00196/HEUR-Trojan.Script.Generic-a21335b8fc9a7a559ce88ec5a4a482707dd69ad46c70ba981c05b5a23d581fdd 2015-10-01 13:32:30 ....A 78608 Virusshare.00196/HEUR-Trojan.Script.Generic-a21ebabaceb61931012cf35c259a6bcf9c7d3c27dd1fb5b69db5f93f8aceefbf 2015-10-01 13:32:34 ....A 98739 Virusshare.00196/HEUR-Trojan.Script.Generic-a2275c2f50dc64b4ac5636c72ef5e98fc25e727625c077c2f8eff33a3e04e5f6 2015-10-01 13:31:40 ....A 18936 Virusshare.00196/HEUR-Trojan.Script.Generic-a23d7d4bf0d726498449bd2f1e8d76b1677e921d8a6e424fabc41f418f23cf18 2015-10-01 13:31:42 ....A 22368 Virusshare.00196/HEUR-Trojan.Script.Generic-a24a70f356464fe445f7cf20141a7e2b41fbc5161d3151c358b794824492cf06 2015-10-01 13:50:04 ....A 47902 Virusshare.00196/HEUR-Trojan.Script.Generic-a280f1fb4f7e511946a4dbe4d934ca32642f41917c763570dbbafacfe25a9743 2015-10-01 13:41:48 ....A 35521 Virusshare.00196/HEUR-Trojan.Script.Generic-a2999da05737069a01bf0ea18e47e040f3577ab32f4ab873623750946b7bb3a0 2015-10-01 13:41:28 ....A 48694 Virusshare.00196/HEUR-Trojan.Script.Generic-a2a999445f57610abdab07d7ea2c7966fa44e082ffbf1aa3e7aa5065f0bfd078 2015-10-01 13:39:06 ....A 34337 Virusshare.00196/HEUR-Trojan.Script.Generic-a2ef2e974b96dbe9b028a8334de751b8d1b5bc15e6aa9e99a44e439728c1a928 2015-10-01 13:31:46 ....A 16722 Virusshare.00196/HEUR-Trojan.Script.Generic-a2f78ab137769a09c2a0ee3614b3f1bf6304d53f0530ae0ffa8a9faecb207aaa 2015-10-01 13:49:36 ....A 29656 Virusshare.00196/HEUR-Trojan.Script.Generic-a32e1006fe74bdb2aa2c2a044600f3030cc701da7dbacd36bc90d3fb6d2e604b 2015-10-01 13:31:24 ....A 87003 Virusshare.00196/HEUR-Trojan.Script.Generic-a336365f1f7ef71df28e6c85193eb1b050e1e0e244e86471397b0d62d1d998d3 2015-10-01 13:50:06 ....A 197380 Virusshare.00196/HEUR-Trojan.Script.Generic-a33ca7abab7f5877e7bc217376293fad49d02b03ade5ba59b8b5a08ea3e334dd 2015-10-01 13:32:06 ....A 31352 Virusshare.00196/HEUR-Trojan.Script.Generic-a3b0316c65e778cd3f5c27d422a4e06db058011a594aa21a2048d80ed1dea6ad 2015-10-01 13:44:56 ....A 30408 Virusshare.00196/HEUR-Trojan.Script.Generic-a3b45f78f934aa0d3ef58d6594197fd04b0caec5e3ffbeabc0b98f429e1d19ac 2015-10-01 13:36:24 ....A 95605 Virusshare.00196/HEUR-Trojan.Script.Generic-a3d2fa02d70b9f1a3b2e577dfb22f4490121ed243d1ffb7a4f7b4b65f6f8f306 2015-10-01 13:35:08 ....A 26199 Virusshare.00196/HEUR-Trojan.Script.Generic-a3e06156564472e2f881c63f660201aa2e66a7dfe96092a1db83761d3a8df397 2015-10-01 13:31:38 ....A 57639 Virusshare.00196/HEUR-Trojan.Script.Generic-a3f5ca4e946f47992336d941a1d46d617056b5ce3f138cc92e25ce263ac6f0f8 2015-10-01 13:36:24 ....A 40917 Virusshare.00196/HEUR-Trojan.Script.Generic-a3fcc3a5b1524d82aa6de5e5e177ae22a11644c1f2f71d289685c503cb795d9c 2015-10-01 13:51:20 ....A 9741 Virusshare.00196/HEUR-Trojan.Script.Generic-a3fdaf6d378b99437727962040500e7f9da3d3b9ededa5a838bb84f3bf4d2e17 2015-10-01 13:32:10 ....A 61244 Virusshare.00196/HEUR-Trojan.Script.Generic-a419afb6c34475aa5a537091010e835dfb5be9a1e966626df4e9d89de9777d9d 2015-10-01 13:32:20 ....A 127140 Virusshare.00196/HEUR-Trojan.Script.Generic-a41b3c88a13ad77a136b5ab4f3c6d71369e80b7258ba2a32ec050df010bb7904 2015-10-01 13:36:16 ....A 22852 Virusshare.00196/HEUR-Trojan.Script.Generic-a44b430899945861604e33012f21c2a5bdf5d70e6cef1432817483f6b6625e78 2015-10-01 13:49:30 ....A 18143 Virusshare.00196/HEUR-Trojan.Script.Generic-a45b292c8b9931271e8f3ffc00202cb29270892541c88891cabe09aee9fa9af9 2015-10-01 13:45:24 ....A 16678 Virusshare.00196/HEUR-Trojan.Script.Generic-a46dbf64e9e821020863b4c9f691a6d78f38beb6ff0577f58e87ae3cc1a63877 2015-10-01 13:41:46 ....A 108373 Virusshare.00196/HEUR-Trojan.Script.Generic-a4799a3e51459fd5d093258756aabd0cc4d619b6a48936ec471354e9c4cc49ff 2015-10-01 13:41:06 ....A 77621 Virusshare.00196/HEUR-Trojan.Script.Generic-a4e42bbf4774a0e7a9cb905716c5c094852e296a559d32124f6147107afb260a 2015-10-01 13:36:56 ....A 41473 Virusshare.00196/HEUR-Trojan.Script.Generic-a4e944c7567e90b4cc919815bc3e6c4f550106176e5ba06b7e5b84a5070cd22b 2015-10-01 13:31:46 ....A 9460 Virusshare.00196/HEUR-Trojan.Script.Generic-a5334597d794bed320e7f5a05502dc961d4ca42719f8fe5e2189fa01b9a0b278 2015-10-01 13:41:10 ....A 93371 Virusshare.00196/HEUR-Trojan.Script.Generic-a53dc307424c90940761d5bd472972639c74513426135ef32a083b45951169bd 2015-10-01 13:41:36 ....A 31531 Virusshare.00196/HEUR-Trojan.Script.Generic-a5570a991e2e65a576055cb87639bfb1f68be5747fb0fcb3205b045ffcb678b4 2015-10-01 13:36:16 ....A 30712 Virusshare.00196/HEUR-Trojan.Script.Generic-a5607fb7e3f045e7bd5179d5e355a14ccc2912892fbaacf71a08bed3cdec68bb 2015-10-01 13:32:20 ....A 12084 Virusshare.00196/HEUR-Trojan.Script.Generic-a56bbabc7ddf526f1efa08189ddf8a8245f17c1a646dba67092d2bee84239dcc 2015-10-01 13:52:28 ....A 230013 Virusshare.00196/HEUR-Trojan.Script.Generic-a575b6ed9699892aca5dfa67a9c7875c5c21f810ea4aa06618e729ec7d3a67dc 2015-10-01 13:43:36 ....A 91865 Virusshare.00196/HEUR-Trojan.Script.Generic-a5c56e6e7c5dbb4f3d5f86ae0dea375703c93419a585b10a77ba4d6284351ce6 2015-10-01 13:32:12 ....A 40796 Virusshare.00196/HEUR-Trojan.Script.Generic-a5c975259778e2b4e476961bd6fb675f6da9e57b5415e6fa1bb8a924f9fa0539 2015-10-01 13:36:54 ....A 133826 Virusshare.00196/HEUR-Trojan.Script.Generic-a5f29ae5698cafb2354fd1935eedd87add6c2d203055d828bce9b0a01090e6d5 2015-10-01 13:36:26 ....A 15172 Virusshare.00196/HEUR-Trojan.Script.Generic-a5f3bea8659aa7cb361187b933170a67aa08192a1c717e3a9c4348c45bd6dc90 2015-10-01 13:31:22 ....A 175556 Virusshare.00196/HEUR-Trojan.Script.Generic-a5fa4138935f42f61d2b15b0fa184b82dce7766e2e89ceb233e37579baf0fc08 2015-10-01 13:31:32 ....A 28656 Virusshare.00196/HEUR-Trojan.Script.Generic-a5fdbd57f85cd9c80eb5319590dfebdb3ed18947384610c2043f8c77221d02d0 2015-10-01 13:37:22 ....A 68448 Virusshare.00196/HEUR-Trojan.Script.Generic-a60116229cdca0d23cff762c86e5017c81552ea09d3c4c3434cd457a430d8b00 2015-10-01 13:36:36 ....A 56900 Virusshare.00196/HEUR-Trojan.Script.Generic-a608f6f5fdeb173bbab9d3b4b8e20f0a5e2beb2925699035387a44ee4e908f48 2015-10-01 13:36:16 ....A 81185 Virusshare.00196/HEUR-Trojan.Script.Generic-a6387b338112eb4de97875b9f8ad76f0c9bb15b6f90845ca2843dd5edb5f06c7 2015-10-01 13:31:34 ....A 72643 Virusshare.00196/HEUR-Trojan.Script.Generic-a63f3135a96e5efd2f0b510de80572eb12042c45ebc5343cb4a1ebe9165d73b3 2015-10-01 13:31:40 ....A 22397 Virusshare.00196/HEUR-Trojan.Script.Generic-a64f2e1318d3892c0b1b0df557797de6d2e2afd2677542a317126c8040a09788 2015-10-01 13:39:38 ....A 76802 Virusshare.00196/HEUR-Trojan.Script.Generic-a66ccc3a95d37ea2a35fb60f4a1ee73e7eba7835f9bab1963c2ea5f9e1ca2bdd 2015-10-01 13:42:28 ....A 66677 Virusshare.00196/HEUR-Trojan.Script.Generic-a6d53a94c1bd9c5715add4b3ed9cb97303aa54e4881a1c02290a8838a44a18d1 2015-10-01 13:46:36 ....A 33038 Virusshare.00196/HEUR-Trojan.Script.Generic-a6da2bacbfb82ed722a16c2f4a2fa44ebb2278475abb1a5cdf01199cd6fab06e 2015-10-01 13:44:06 ....A 37332 Virusshare.00196/HEUR-Trojan.Script.Generic-a6dd7f370b120a6ccdd4609929d08486786c5e06260f24ee8261c0885d5c24a2 2015-10-01 13:40:30 ....A 105287 Virusshare.00196/HEUR-Trojan.Script.Generic-a72b679ea959cccdc528eaea17f12ab5ced7c05d9c3494a1fbc4a0d662d3265d 2015-10-01 13:32:38 ....A 123087 Virusshare.00196/HEUR-Trojan.Script.Generic-a750a2260a84f515aa15107292489dc72a5c574ea9b95c6ecc403346f4f7d38f 2015-10-01 13:31:26 ....A 34962 Virusshare.00196/HEUR-Trojan.Script.Generic-a75606283ced189115c704fa7b5edccf1ea186e1b7d51d861258451cd841ce7c 2015-10-01 13:41:32 ....A 9566 Virusshare.00196/HEUR-Trojan.Script.Generic-a76e08f834a794c8e4b85030cbb44092b0a0c86737659e41730f305e9179f3fa 2015-10-01 13:50:38 ....A 321441 Virusshare.00196/HEUR-Trojan.Script.Generic-a78754bc311bcf32c040f66ed3e6a7b37fb98f909f3892e833eb9e64876fcf84 2015-10-01 13:39:38 ....A 92298 Virusshare.00196/HEUR-Trojan.Script.Generic-a7b20234cea2b763dcc00524ecb3f5029b6c9c695d2f646c97735e5d61dcd904 2015-10-01 13:36:06 ....A 12009 Virusshare.00196/HEUR-Trojan.Script.Generic-a7b97668a58f64c025276ad95db932d983541bc95ee083ed8300b2cf8dd1ab44 2015-10-01 13:31:14 ....A 176216 Virusshare.00196/HEUR-Trojan.Script.Generic-a7bf179d9cdc05bd82842a28cd5f7da5baf507bc59bb697d2ca326f6be1ccc9c 2015-10-01 13:31:16 ....A 12769 Virusshare.00196/HEUR-Trojan.Script.Generic-a810182561455976daaf454812e84145efb23a9d5af8e89dc7a93cdae2429563 2015-10-01 13:46:32 ....A 51569 Virusshare.00196/HEUR-Trojan.Script.Generic-a883646f33b569ed7b6ab3d3078f73e44e5a4926c326ab1bf7a4e78679f4b35b 2015-10-01 13:31:20 ....A 6828 Virusshare.00196/HEUR-Trojan.Script.Generic-a8b1e544456a1d08d6c18af5ca6ddcbe246349a90cd3a261e613dc6174d597bf 2015-10-01 13:45:04 ....A 62765 Virusshare.00196/HEUR-Trojan.Script.Generic-a8bc8bf9493d1d6c216323bf7a17a6b04089295d16ca72bc9ac3e55fe3a6cc96 2015-10-01 13:39:38 ....A 58479 Virusshare.00196/HEUR-Trojan.Script.Generic-a91bfa156d86a237a9d1bc48d82c5b6d3c906907228baf9af8ea624df967a775 2015-10-01 13:42:48 ....A 26867 Virusshare.00196/HEUR-Trojan.Script.Generic-a925bfad0dd853a8e79c51a44008132f5447e7e6fdc8e30567804a7fc663d7d1 2015-10-01 13:46:32 ....A 25457 Virusshare.00196/HEUR-Trojan.Script.Generic-a93a06709e763ec0845e4789f0e7262c3e78b0d3e87d7678103cfbeec3915555 2015-10-01 13:41:34 ....A 56556 Virusshare.00196/HEUR-Trojan.Script.Generic-a94fc3a2db48ec5703378746ad6e8cee62234d932930e1c52e8a199de86525b0 2015-10-01 13:39:40 ....A 38826 Virusshare.00196/HEUR-Trojan.Script.Generic-a996a44a6fee647e35e5b244580a65e4377fbf02e721ee540fc114a4e8cf2f4a 2015-10-01 13:37:10 ....A 19416 Virusshare.00196/HEUR-Trojan.Script.Generic-a997dc49f7dbb318fe263f672ca10f714034cb72b3e838c81ff5efb687f0bde7 2015-10-01 13:41:48 ....A 99535 Virusshare.00196/HEUR-Trojan.Script.Generic-a9e568b4df26a0a70d665f0e8eb3d71f209ed2332aaf9eba0a1fef25c7cba59c 2015-10-01 13:32:28 ....A 58253 Virusshare.00196/HEUR-Trojan.Script.Generic-aa04d903a69353e970ae07b3a19d5d5836ceeaed8cd624d38f19d30f370960c3 2015-10-01 13:32:36 ....A 36774 Virusshare.00196/HEUR-Trojan.Script.Generic-aa184bb9c842f6e69e9361ee3593f201a57f1349944e49f601d88754b5018edb 2015-10-01 13:39:40 ....A 45757 Virusshare.00196/HEUR-Trojan.Script.Generic-aa1d938785203f77ae638189d85371ffc0692a3e8d6f5cbdee87f964bcba85c1 2015-10-01 13:36:52 ....A 31401 Virusshare.00196/HEUR-Trojan.Script.Generic-aa5709f0cf777046287cbce5200763e8b824eab3aaece8c8afaf8e0200a13c23 2015-10-01 13:48:16 ....A 15916 Virusshare.00196/HEUR-Trojan.Script.Generic-aa5969f2db7b568cc82cb8ee2e4321ea727f229a5cf4eeefd4980fac8269d82e 2015-10-01 13:41:46 ....A 72602 Virusshare.00196/HEUR-Trojan.Script.Generic-aa81749ab8a2f94f7467d1ead0ba21ea7d96032f7e2a70f7c7f061ed72c42b2f 2015-10-01 13:31:34 ....A 22020 Virusshare.00196/HEUR-Trojan.Script.Generic-aa9882e6f1a06d8743db955abb45dd046ed0e839a8aab1163efcc74423c06c23 2015-10-01 13:40:30 ....A 20133 Virusshare.00196/HEUR-Trojan.Script.Generic-aa98e8bade8373a5c0b5511034891cae7d8cb5945488f3b056604541bd2bd7af 2015-10-01 13:32:42 ....A 218967 Virusshare.00196/HEUR-Trojan.Script.Generic-aa9f657ef81c119c8c4572c452f92d5a9ef0025e08f73580d0c503c4fb819319 2015-10-01 13:44:12 ....A 287861 Virusshare.00196/HEUR-Trojan.Script.Generic-aaa2a8c52f5d09290ced7aef88910a24b0977c39c278e37002c1781c74d2a27b 2015-10-01 13:31:38 ....A 15066 Virusshare.00196/HEUR-Trojan.Script.Generic-aaa453e928bb71fa8bd93086bd5c2df0080398da3d7424c0a47c15135ea0f278 2015-10-01 13:47:52 ....A 4738 Virusshare.00196/HEUR-Trojan.Script.Generic-aaa71faebab52ee951c266d8fdbf9d86251382dff80b6390034d8cffd2ceb7e3 2015-10-01 13:46:28 ....A 37752 Virusshare.00196/HEUR-Trojan.Script.Generic-aaabc786839017548e21fc1e77d28182eb7bbd98b147da3666403e69daae82ba 2015-10-01 13:39:08 ....A 50783 Virusshare.00196/HEUR-Trojan.Script.Generic-aacf8295ba6827c5d53cdb8fad2c90e27df3fdd0547b39aee4f406a264094fa8 2015-10-01 13:34:54 ....A 29346 Virusshare.00196/HEUR-Trojan.Script.Generic-aad4ad23c17d36b8e078afeda015ee442bfbb7f1cee6ccf25a9b61e5aa97257b 2015-10-01 13:39:40 ....A 18035 Virusshare.00196/HEUR-Trojan.Script.Generic-aaeb44151aec7b43dda1afb5332b00717ba6082de066b27eacebd2d711920abe 2015-10-01 13:40:44 ....A 25971 Virusshare.00196/HEUR-Trojan.Script.Generic-aaf596bca9be8a68c38913d30b11ddd01a078dab1a46edcefa1119e20435d039 2015-10-01 13:32:04 ....A 59741 Virusshare.00196/HEUR-Trojan.Script.Generic-ab157810c890c698d9c9ebbe2ba93037d5ea57b3a33d1454acbaff614d4530d1 2015-10-01 13:33:36 ....A 48258 Virusshare.00196/HEUR-Trojan.Script.Generic-ab1dcf44be67965d4c5e1bde2477b24dfc16be43d68dea1ee433ef958065cb1a 2015-10-01 13:43:42 ....A 72981 Virusshare.00196/HEUR-Trojan.Script.Generic-ab26bcc0b34ccdd09370f65a37c7c4c35c4f57293dc408361479d596e5094968 2015-10-01 13:41:46 ....A 93266 Virusshare.00196/HEUR-Trojan.Script.Generic-ab297d4fd516dc2c538ddcc427d01adf38160530fe501c495af8b0383cfc11d2 2015-10-01 13:42:16 ....A 110792 Virusshare.00196/HEUR-Trojan.Script.Generic-ab2d1aaca928727b738d0ece57ecc2f55f5d62945c0bd6d642e6df6f4a046a60 2015-10-01 13:40:22 ....A 30661 Virusshare.00196/HEUR-Trojan.Script.Generic-ab5b66df8fda8faa0dffcadb5b581078b087ba924f24cebbe127749f5502903c 2015-10-01 13:39:40 ....A 105281 Virusshare.00196/HEUR-Trojan.Script.Generic-ab8081f778ce867cad46d2b047a8a78b234f8c3649f7fc1df996ed613185bb2e 2015-10-01 13:38:54 ....A 64699 Virusshare.00196/HEUR-Trojan.Script.Generic-ab8ca99c0d5a1c004c0d5b85ef3b883529052f88de2caed22d7bbc0fdbd853a0 2015-10-01 13:43:26 ....A 3975 Virusshare.00196/HEUR-Trojan.Script.Generic-ab915683bfe1c9b31f2789bff18c2f9d67a9f120b953e8376d71908e1e477128 2015-10-01 13:36:36 ....A 133921 Virusshare.00196/HEUR-Trojan.Script.Generic-abcdfa6a0d7a612608457a4ec69858bef7b13c0a6085cba906ff916547d7b52b 2015-10-01 13:43:46 ....A 67891 Virusshare.00196/HEUR-Trojan.Script.Generic-abe7958283edea9f9c949a53611b8968d9f2b8d91b145110375f63d9758b89a6 2015-10-01 13:36:46 ....A 27029 Virusshare.00196/HEUR-Trojan.Script.Generic-abe8da9c7f88f7426c35b9b5ad1b33ff2ee8c687720fb749a7ad597f744bde6c 2015-10-01 13:36:54 ....A 140367 Virusshare.00196/HEUR-Trojan.Script.Generic-abed1ac19ac87b1965fb3f40370abb96cc6d182153e8925801ac06d1248d23b8 2015-10-01 13:47:28 ....A 89884 Virusshare.00196/HEUR-Trojan.Script.Generic-ac8143f9405d046ea52d61a13a9ecdd9cd9890d0ae34109a5c49e86d0b9798a5 2015-10-01 13:31:36 ....A 75955 Virusshare.00196/HEUR-Trojan.Script.Generic-ac8af688cdd29fd5b44978c38a926ddfaa0835ea3e1a9c991101b30d83c47c32 2015-10-01 13:39:50 ....A 48382 Virusshare.00196/HEUR-Trojan.Script.Generic-ac9e08c2e65c81ae2a71ffd2c1bca831afb2b1c5cbd1c712ede6ee7ee4003a43 2015-10-01 13:50:32 ....A 67409 Virusshare.00196/HEUR-Trojan.Script.Generic-aca43a0df440730663194444c3bf41c05dd65c039619a531d0166bcb6d592920 2015-10-01 13:39:38 ....A 83018 Virusshare.00196/HEUR-Trojan.Script.Generic-acb3ebece6206919b5b52a8fa44d61aa74504c8aba62a5da2a1b42b3f3b36198 2015-10-01 13:46:50 ....A 40382 Virusshare.00196/HEUR-Trojan.Script.Generic-acc18f6b20bfddd3b4283597df8f216bbd895e2975d22ceaa95880fc58e67942 2015-10-01 13:51:10 ....A 36655 Virusshare.00196/HEUR-Trojan.Script.Generic-ad0df08ab88b0567d89e4349e1a3a835842d62249d7bc0f830ec27c6131ce6da 2015-10-01 13:46:32 ....A 29508 Virusshare.00196/HEUR-Trojan.Script.Generic-ad1bd0e2ba22954d04a003996933c223412fb1b904b92b2db6b49d5eb5c76ae8 2015-10-01 13:33:16 ....A 93894 Virusshare.00196/HEUR-Trojan.Script.Generic-ad54bc8eedb7def19645145590c197f040ceed27f741e8d816926ba344910969 2015-10-01 13:33:16 ....A 23802 Virusshare.00196/HEUR-Trojan.Script.Generic-ad6646685b8f90a20535154cc0e16bc7fdcda90617ebf8c5b9d462bcc55ca7e7 2015-10-01 13:39:40 ....A 25063 Virusshare.00196/HEUR-Trojan.Script.Generic-ad72c21690b6675bdf781eb8830d28e228b851e5fa8b161c08cce115b243625c 2015-10-01 13:34:16 ....A 247241 Virusshare.00196/HEUR-Trojan.Script.Generic-ad7526930cf85508cc99c75c096cc7b725fa0978a4965865e3bb07b727e739cc 2015-10-01 13:40:08 ....A 94879 Virusshare.00196/HEUR-Trojan.Script.Generic-ad8e6d2d0a99080981997f10c8e3467c16b40788c709bd7d90aa14c383c820b5 2015-10-01 13:37:24 ....A 166323 Virusshare.00196/HEUR-Trojan.Script.Generic-adac76b71a2928eeb88084f7168e4aeb2be4dde89a55179805850c291651afc2 2015-10-01 13:40:16 ....A 41173 Virusshare.00196/HEUR-Trojan.Script.Generic-ade8129cd969da7b770cf913c8544807142ad0174929583b92b740967e147b8a 2015-10-01 13:35:42 ....A 42271 Virusshare.00196/HEUR-Trojan.Script.Generic-adf7af507739cf7bab40fc30869041fd0cd9ba9b256e88e206c181d484a4d7f9 2015-10-01 13:52:40 ....A 27268 Virusshare.00196/HEUR-Trojan.Script.Generic-ae08afb377625e8d7a55c611b6f0c21f938e47f96a453e01fccf6b52acc85eb0 2015-10-01 13:50:18 ....A 34389 Virusshare.00196/HEUR-Trojan.Script.Generic-ae2ade5472073c4fd73b00f84800f714dd881254893cf96157667e0b3672c0ee 2015-10-01 13:31:20 ....A 26717 Virusshare.00196/HEUR-Trojan.Script.Generic-ae58cb17690e5489370a050deb7a34f59c355607b6de89060640089652a6c993 2015-10-01 13:32:44 ....A 32917 Virusshare.00196/HEUR-Trojan.Script.Generic-ae8613aaf377001cd3115709e9e4ab6927542fcde2bbdedb6c9a18e70865912e 2015-10-01 13:41:34 ....A 38824 Virusshare.00196/HEUR-Trojan.Script.Generic-ae936e67c6690e0df8676ad91f5950047a227871183b0f6a9d7c4924f35d9d41 2015-10-01 13:46:22 ....A 32646 Virusshare.00196/HEUR-Trojan.Script.Generic-ae97894c59e77ff37df6dac34bf3aa4bc621a6eac02128d06b7bbdd22bdb2049 2015-10-01 13:35:02 ....A 44702 Virusshare.00196/HEUR-Trojan.Script.Generic-aed30aba79a837ca3ca376112c31a2eccc95cf8ba2a89207707a43bc3aecb670 2015-10-01 13:36:26 ....A 63457 Virusshare.00196/HEUR-Trojan.Script.Generic-aef34eff5b87ec23620fc7a13e21bf13216a79b6620f23782c5bb7a2cdd0e368 2015-10-01 13:42:58 ....A 27619 Virusshare.00196/HEUR-Trojan.Script.Generic-af20e54010c57a51dbf63b3b76b6e0b5db5c90dbe6b3747e38990c002c171c22 2015-10-01 13:31:42 ....A 68040 Virusshare.00196/HEUR-Trojan.Script.Generic-af5b233d64f6adea62b62027861ec8301652e6e8276c1490b9d406d2572bc536 2015-10-01 13:39:08 ....A 19535 Virusshare.00196/HEUR-Trojan.Script.Generic-af5bf4c831a231cc4745ac0e3a86bbec424eb960713f79da709c8000eab2b486 2015-10-01 13:50:08 ....A 50013 Virusshare.00196/HEUR-Trojan.Script.Generic-afd3a87e22b5e78cf21f4ab8d07e7bb5754c4db64bf5f92f0783dbbd0ebd4105 2015-10-01 13:41:06 ....A 41652 Virusshare.00196/HEUR-Trojan.Script.Generic-b00050b6afd1b1cc1941b1876457e2ad87934b91eb132b07cdc5e30571051b78 2015-10-01 13:36:54 ....A 57605 Virusshare.00196/HEUR-Trojan.Script.Generic-b0446fad3faf4a3ff8abd78a4a67aed4a4de2ca374dc46af47a61938ff72c190 2015-10-01 13:48:34 ....A 50448 Virusshare.00196/HEUR-Trojan.Script.Generic-b07edc274c9162b15145820a34b9178e4e82f1b1b5c9cb3aad62ac95419ac3b2 2015-10-01 13:32:18 ....A 40497 Virusshare.00196/HEUR-Trojan.Script.Generic-b09384a685f1b2f9efbcf52a5b0ca722dc1afcd46ed116aafd9a07945197bfe8 2015-10-01 13:42:22 ....A 24216 Virusshare.00196/HEUR-Trojan.Script.Generic-b09c9592f53fee09a8e8d4444adae42c09a53a73f6ad95611cac6d08b52fbb07 2015-10-01 13:41:30 ....A 48986 Virusshare.00196/HEUR-Trojan.Script.Generic-b0b635e90c2939cec23546895e5d9268989886404c0973b862a3cba911cc4d57 2015-10-01 13:31:54 ....A 39007 Virusshare.00196/HEUR-Trojan.Script.Generic-b0d0b915395c57f952cd31790c8dfa6b643de7be0f5ba1f207728af10a368908 2015-10-01 13:49:58 ....A 78129 Virusshare.00196/HEUR-Trojan.Script.Generic-b0d3bd414bd5ca6cb4e272fbe1a99137d87c7f6dd27d5ce1da7bcf817eba6cd7 2015-10-01 13:31:40 ....A 251256 Virusshare.00196/HEUR-Trojan.Script.Generic-b0e97596a7c02b49f945290d89678340de9beab719adf8ee5d6c209d4c918c36 2015-10-01 13:46:48 ....A 84630 Virusshare.00196/HEUR-Trojan.Script.Generic-b0faed126c8e4194929cb8abe489955be4d394cb36f23a507530fa5626a722a7 2015-10-01 13:33:36 ....A 117524 Virusshare.00196/HEUR-Trojan.Script.Generic-b10ce1543c20ac68eded3c0fb2e13d6cabbfb5b2d0a73566435f83885ab3556c 2015-10-01 13:33:16 ....A 3767 Virusshare.00196/HEUR-Trojan.Script.Generic-b129c6fb1801ee7b8cd29f726ec73d38774711a16831f940742767fe36ea802c 2015-10-01 13:41:34 ....A 55822 Virusshare.00196/HEUR-Trojan.Script.Generic-b172a582549b1f43ef40162f7557dc0e570a7a88fb600f5dec3859f46febb8db 2015-10-01 13:31:44 ....A 406594 Virusshare.00196/HEUR-Trojan.Script.Generic-b1777333c6a2793b0e8fb5214c200b7b28d297dd3f0c738187c892ff9ddd6aa8 2015-10-01 13:31:48 ....A 18553 Virusshare.00196/HEUR-Trojan.Script.Generic-b18700d5e3c66f60cbc2b2c646ccdb26855d2d5bbb1a6fe8d6963a067230eb30 2015-10-01 13:31:22 ....A 60776 Virusshare.00196/HEUR-Trojan.Script.Generic-b19ef259eda743ed1614c3bfdd78bf1810953daae878f2b19fff65d3867bcc46 2015-10-01 13:32:58 ....A 11882 Virusshare.00196/HEUR-Trojan.Script.Generic-b1a86138cf1cb2dca94e9035d852cff6b21d9ba044df722f03155e82a6c6a64b 2015-10-01 13:49:58 ....A 16129 Virusshare.00196/HEUR-Trojan.Script.Generic-b1d8f8c1ee1a0e5c3c8ffd36c9a2772794a391d03df74a86541127cf697bc3fd 2015-10-01 13:36:46 ....A 58455 Virusshare.00196/HEUR-Trojan.Script.Generic-b1ecf089ebcfd4ce9696f720878f319723c2a54401e0d571b6857d07e413ab0a 2015-10-01 13:49:58 ....A 26670 Virusshare.00196/HEUR-Trojan.Script.Generic-b1eefde7276d424beebf2e93960107d7353464e7291ffdd372df17453c8165a7 2015-10-01 13:36:12 ....A 55459 Virusshare.00196/HEUR-Trojan.Script.Generic-b21a2762f76182af5b063483fdf7a2ad03147117aecd5dc0ea7f00f3ba5272f3 2015-10-01 13:34:50 ....A 380362 Virusshare.00196/HEUR-Trojan.Script.Generic-b2289e95d9f8679fcdf9701d1dfa7268fd9c06dc740cdc27e3863897851fc0c1 2015-10-01 13:41:30 ....A 86838 Virusshare.00196/HEUR-Trojan.Script.Generic-b22f8b9b8d4fc7f14a9d4e43c81483acc311d0d70cea0a81a7436621d9e418bd 2015-10-01 13:42:14 ....A 55779 Virusshare.00196/HEUR-Trojan.Script.Generic-b25dd72cf4248e5b1aa8881eb358021c1818b8206933242d61c1c5131e087915 2015-10-01 13:32:24 ....A 16235 Virusshare.00196/HEUR-Trojan.Script.Generic-b2a70840772485028010de28f84ecd6598c852cfe924332a235e03128acc2d9c 2015-10-01 13:50:04 ....A 337106 Virusshare.00196/HEUR-Trojan.Script.Generic-b2ad0e05c79f50946d9ec8ed4d00b45ce0239cf290d99cd4256f0723a86cc7d6 2015-10-01 13:40:52 ....A 36066 Virusshare.00196/HEUR-Trojan.Script.Generic-b2c29ab2177f9bbad5968e0428fd166da5eae9466ba814c6e065a361a5aebf8c 2015-10-01 13:50:12 ....A 37911 Virusshare.00196/HEUR-Trojan.Script.Generic-b2cc3e19e56e76d04f80e4e133de2de8e48296e9c1e5f43191838c7337e799e0 2015-10-01 13:49:08 ....A 110362 Virusshare.00196/HEUR-Trojan.Script.Generic-b30396db6db1fb2cb5c6ade1d04d77b497227f00e8b3e641faf7af2f5124a9c0 2015-10-01 13:40:50 ....A 12761 Virusshare.00196/HEUR-Trojan.Script.Generic-b31c258478e1c04e3ff1aa3f6b1d247910edac2d6f4e19ad64aea2b8c1a49df7 2015-10-01 13:42:22 ....A 52784 Virusshare.00196/HEUR-Trojan.Script.Generic-b32daa34a765b3ebd4eb44b89e19781261981accd42dd56806d1279d2ee4b28f 2015-10-01 13:49:56 ....A 48787 Virusshare.00196/HEUR-Trojan.Script.Generic-b34674899217e1b6d5d7d01ff6072b5a94bdb066c7ba74cbb82981bb83ce3598 2015-10-01 13:41:48 ....A 49854 Virusshare.00196/HEUR-Trojan.Script.Generic-b34c72a057c070f4bcbc1dac7f4a2fdb64d032106d74bbecbc1c68ee0496cfff 2015-10-01 13:49:30 ....A 23798 Virusshare.00196/HEUR-Trojan.Script.Generic-b394415a332fa397d62c2e0478a6388be9c841a345ab64a038016113d283b7a4 2015-10-01 13:46:32 ....A 52093 Virusshare.00196/HEUR-Trojan.Script.Generic-b3c928affdd341bdd461e21548ef80a3fc0060b67e10423b972c561a858e16b4 2015-10-01 13:42:44 ....A 41540 Virusshare.00196/HEUR-Trojan.Script.Generic-b3e9dde8114ac5755bdab4e8ab2289ed13be0bfd6df63493ec5a594081fbe490 2015-10-01 13:31:14 ....A 63247 Virusshare.00196/HEUR-Trojan.Script.Generic-b3ec0b12c3b4da9735c77928db3f88186d95c9322f802bc75c9e29b28ada47a6 2015-10-01 13:35:08 ....A 44041 Virusshare.00196/HEUR-Trojan.Script.Generic-b3fd3c2431788ad3d7ba268f26f150e557824bdf9246aabde14ec0c79330c706 2015-10-01 13:41:26 ....A 19783 Virusshare.00196/HEUR-Trojan.Script.Generic-b401af0ab2a779a4c60f75dabe25610124f4e61864b582e23647cdbe7649026e 2015-10-01 13:36:54 ....A 75166 Virusshare.00196/HEUR-Trojan.Script.Generic-b410ff71598f250f04cbe39330915e9cf47119ce4406a59a85bbf8229408611e 2015-10-01 13:39:50 ....A 562679 Virusshare.00196/HEUR-Trojan.Script.Generic-b42dec590a37de25ed21ae40d7492ebae7da24b50865766a8e0574d62fab1861 2015-10-01 13:39:40 ....A 24572 Virusshare.00196/HEUR-Trojan.Script.Generic-b46afc99dbfb4c025c72e0dcb8eed315afe2d35fb9d41d2e1ecaaf0d6a5f385f 2015-10-01 13:48:06 ....A 4283 Virusshare.00196/HEUR-Trojan.Script.Generic-b46b7aef437329a9b07739ec01ae3c41d6ead0187336b5c4f643e9bf1cec1e9e 2015-10-01 13:48:38 ....A 17354 Virusshare.00196/HEUR-Trojan.Script.Generic-b48f2fa33152a2fa08aad31df15e14637f4f8ebb59bdac0b99cecb67f291915b 2015-10-01 13:50:10 ....A 142473 Virusshare.00196/HEUR-Trojan.Script.Generic-b4b36a52ef347760037ce8b3428b94964d83cbdc39e6a4bee7fd9f58ce620539 2015-10-01 13:32:44 ....A 6203 Virusshare.00196/HEUR-Trojan.Script.Generic-b4d7239209d2f647f4d7896998660798ff1440dec16d8cceaafa6068675fb15e 2015-10-01 13:44:40 ....A 24000 Virusshare.00196/HEUR-Trojan.Script.Generic-b4e3dd09e2a4df1a6fae639b75cf12eed5d29bc3b8b044089c6720157c93ee42 2015-10-01 13:31:28 ....A 389397 Virusshare.00196/HEUR-Trojan.Script.Generic-b4f3d16bc4553f862ed041b20619b53b2b33b205a646861174582ac863eab192 2015-10-01 13:36:34 ....A 67436 Virusshare.00196/HEUR-Trojan.Script.Generic-b4f7b97b63340c30e6b3777c35bdd6152931d7f24227de0a73733816108c2006 2015-10-01 13:33:16 ....A 8169 Virusshare.00196/HEUR-Trojan.Script.Generic-b501ac8fd1d303226588e0b2c453669cfaf2ef1747ff707ed18ecad9c750b37b 2015-10-01 13:43:40 ....A 39353 Virusshare.00196/HEUR-Trojan.Script.Generic-b5282a7bc4b04e28be0ca70cd5138cad07eb4c60137c240c1b9efc90ff61350b 2015-10-01 13:36:18 ....A 109401 Virusshare.00196/HEUR-Trojan.Script.Generic-b547753a75b3cf664c81a34097ebd1ab1ab97ea66e664928620625837dbc46a3 2015-10-01 13:38:26 ....A 34787 Virusshare.00196/HEUR-Trojan.Script.Generic-b54cd5ee9be62f689ab9a4bab03f469bef603cb053d9f2150dea6bd835788ea9 2015-10-01 13:40:54 ....A 38552 Virusshare.00196/HEUR-Trojan.Script.Generic-b569ab482060f46dda74e13f5b5f8240a54f6f893bfe0f0e83313a36ed678fdd 2015-10-01 13:52:24 ....A 165435 Virusshare.00196/HEUR-Trojan.Script.Generic-b58c062e5eaee7f7d491bb7dce3ced03ede39e5bf2daee23f8213f62cc967c13 2015-10-01 13:36:54 ....A 84093 Virusshare.00196/HEUR-Trojan.Script.Generic-b5932db2d0f28c4ea18dd610a5586c8a2c7fd3618d1fead88c095b0c5dd67867 2015-10-01 13:33:40 ....A 93287 Virusshare.00196/HEUR-Trojan.Script.Generic-b5e7de2ace1ee144120784cf41f46b445377081472a8b68ca3860f7395f0f214 2015-10-01 13:35:06 ....A 56970 Virusshare.00196/HEUR-Trojan.Script.Generic-b5ea85846fc3e78771e3eb69d368b1da952ff48b584e180defce7d1ae73bfa29 2015-10-01 13:49:18 ....A 60024 Virusshare.00196/HEUR-Trojan.Script.Generic-b6136c38bf92650009eefb261590fb405cb4c8a9358cccb5ed05465e54875744 2015-10-01 13:31:56 ....A 263948 Virusshare.00196/HEUR-Trojan.Script.Generic-b61e73421c5b8c6a70661ad838208f2efa8c6cdfed9d5e23eb20dbf09481111a 2015-10-01 13:46:32 ....A 108566 Virusshare.00196/HEUR-Trojan.Script.Generic-b64656ab4246dc9a32874a04405aa843e31dfc2052d165a9baa0f553f0375df3 2015-10-01 13:46:36 ....A 35822 Virusshare.00196/HEUR-Trojan.Script.Generic-b67a313fb5c41eb6799438812f8e68fc9d6bc99740ee0374f3aaa2fb74a182e0 2015-10-01 13:31:52 ....A 58675 Virusshare.00196/HEUR-Trojan.Script.Generic-b692e486473cf9c045c8050abffb05b1f34c8f5ba74ccf1acf024d8900cd5da0 2015-10-01 13:31:24 ....A 41882 Virusshare.00196/HEUR-Trojan.Script.Generic-b6badcdde1855e311f2c41cd88c771846f35bfc67d42ce78629fe1f380141de0 2015-10-01 13:32:14 ....A 49802 Virusshare.00196/HEUR-Trojan.Script.Generic-b6d0fe4a401e519af662a104aeed6d58e82b7cb76aa3495027e214fd2cdf9f0e 2015-10-01 13:47:00 ....A 25558 Virusshare.00196/HEUR-Trojan.Script.Generic-b6fac3ef986b935f5ecccbf1de3e56c802850103783caffa48ea4bb7f5248390 2015-10-01 13:44:38 ....A 64970 Virusshare.00196/HEUR-Trojan.Script.Generic-b71b97e81cb107fa9335afbf9ed288e20645aa46b80d7913714d9794445beaf5 2015-10-01 13:32:18 ....A 20423 Virusshare.00196/HEUR-Trojan.Script.Generic-b73312785308709686c12768743c9c5e980fc64e4dcb70d50b8d51331fa61210 2015-10-01 13:41:32 ....A 80371 Virusshare.00196/HEUR-Trojan.Script.Generic-b74510d0834b8223fbe92a4ae631cd643cb897004358de74542cf02eef42b5b6 2015-10-01 13:38:56 ....A 122590 Virusshare.00196/HEUR-Trojan.Script.Generic-b752b3ac92df0c88711361dbae37b07edd4d356d629f6ab9aac744076ab968c8 2015-10-01 13:43:40 ....A 61250 Virusshare.00196/HEUR-Trojan.Script.Generic-b78902f79293356c03d3d1eaa1444cd342be6b2bf7e3174c4b0944e3e9688268 2015-10-01 13:50:18 ....A 192737 Virusshare.00196/HEUR-Trojan.Script.Generic-b79c96c8b6216eef84a11b1d05657b2406899727c5386aadee36f02bea6673ac 2015-10-01 13:49:58 ....A 28109 Virusshare.00196/HEUR-Trojan.Script.Generic-b7a60033aa26c66740b3df9fb0498c13f28bdf950dbc6ad7b4aff079abe245ee 2015-10-01 13:53:30 ....A 27003 Virusshare.00196/HEUR-Trojan.Script.Generic-b7ca05b57c4b371faac5b2f488c96a0fdb9d62c6912903d1e790ef8dd84bad75 2015-10-01 13:31:16 ....A 65319 Virusshare.00196/HEUR-Trojan.Script.Generic-b7d008bbcbaa3977e900192de462f89eff4e2dc0ff6802107765b8a1bc490ec9 2015-10-01 13:46:34 ....A 53775 Virusshare.00196/HEUR-Trojan.Script.Generic-b7e2269c7187bf25e21b80a784ff7683a14dd059683b5c01ff60b230bd59ecf0 2015-10-01 13:43:42 ....A 64622 Virusshare.00196/HEUR-Trojan.Script.Generic-b80cda221cbbbee967c427503446f69d098dd94c1910ace5d2dd8f5f76782755 2015-10-01 13:36:54 ....A 307679 Virusshare.00196/HEUR-Trojan.Script.Generic-b80e7da2efc4373d4ceb423345d3c27cbe4fafdfefd753b07121ee57bf335290 2015-10-01 13:35:06 ....A 55698 Virusshare.00196/HEUR-Trojan.Script.Generic-b8123307108fedaa11b9e4efa534673badca7b598269332a2c669ef227de3f8c 2015-10-01 13:39:52 ....A 52673 Virusshare.00196/HEUR-Trojan.Script.Generic-b814eb61cc6eb5fd851e3128314024ac90e1b02901c67d08134177d78bdc2fa2 2015-10-01 13:44:10 ....A 210299 Virusshare.00196/HEUR-Trojan.Script.Generic-b83b04da8350aaf19022fdac9123c37555f0a99b89f9791475e8eed6f4e1ebb5 2015-10-01 13:31:50 ....A 36116 Virusshare.00196/HEUR-Trojan.Script.Generic-b84362b8a457b94f2b220f9963f9ca2b19b62b72c89a4d9d8e2ed2379152205a 2015-10-01 13:50:50 ....A 46853 Virusshare.00196/HEUR-Trojan.Script.Generic-b88291462f7b676b56e88d300031c5677729b13f00d7054e69f9bbcdeab8a657 2015-10-01 13:31:40 ....A 180454 Virusshare.00196/HEUR-Trojan.Script.Generic-b8ef3b981f76f20e5d909c1e4d26841ed85c033907ec8f37517aff5b8035ce9d 2015-10-01 13:50:04 ....A 152497 Virusshare.00196/HEUR-Trojan.Script.Generic-b9279ee93e208331eacf2a232c37619a78c21670ba278f1fe558b0ae5ad4b2dc 2015-10-01 13:31:24 ....A 96905 Virusshare.00196/HEUR-Trojan.Script.Generic-b93fc563f5512923d7114cc587000c83b8c13fcd82beb431e8bae7f22995b496 2015-10-01 13:31:50 ....A 42156 Virusshare.00196/HEUR-Trojan.Script.Generic-b96eaeef95faa62542fe15b701efff384aa138e142e9d99b8d123dd87993572f 2015-10-01 13:36:56 ....A 132262 Virusshare.00196/HEUR-Trojan.Script.Generic-b992c55999512d7a45e6b25178a2fe35ef1e2cb1172814ef6d12cce4f66caecf 2015-10-01 13:31:42 ....A 47017 Virusshare.00196/HEUR-Trojan.Script.Generic-b998609e3ecb496e38014b8adead762e3f90d2572d8181b935038bbce55789f5 2015-10-01 13:33:06 ....A 39021 Virusshare.00196/HEUR-Trojan.Script.Generic-b9bd1a98e4a30d7f190587d25f599a3a522c7168a0e695c3ca2ab8bb4079f39b 2015-10-01 13:31:16 ....A 849 Virusshare.00196/HEUR-Trojan.Script.Generic-b9c2aea90f8daac4865cd33a27dbdd0e3ca2646ad4325755512450dfe8ca75ff 2015-10-01 13:41:28 ....A 60210 Virusshare.00196/HEUR-Trojan.Script.Generic-b9ca01a4f300375dd17cdfd6881d7a88542f4223050ba9f341ff4ae1418afb28 2015-10-01 13:39:36 ....A 238198 Virusshare.00196/HEUR-Trojan.Script.Generic-b9cbb2aa97d88d1c001f519fc763c00b7e6f0a590d17810f6eedfccec57c862d 2015-10-01 13:46:22 ....A 40619 Virusshare.00196/HEUR-Trojan.Script.Generic-b9ced21fa7650d7d4ffc428253e6fa2c618a1fea0910b3367392180664b4a79e 2015-10-01 13:50:06 ....A 41080 Virusshare.00196/HEUR-Trojan.Script.Generic-ba024bc222e55e3cfb54fa1b6dd6d0bc4fa7fee9e89ed9c59a05dccb057af73b 2015-10-01 13:49:36 ....A 41125 Virusshare.00196/HEUR-Trojan.Script.Generic-ba0ab7a33029956a0fc6a355f286396f7ded83ab68ef5231a3184168208a2cf0 2015-10-01 13:43:22 ....A 37687 Virusshare.00196/HEUR-Trojan.Script.Generic-ba1f388530713cb1906ffd4e1a2841793c4565bee625ab6f02b2dad0e50ec282 2015-10-01 13:39:12 ....A 237713 Virusshare.00196/HEUR-Trojan.Script.Generic-ba78a5619b6aa1f1996a2f32576712fd4d18dea710106e3d8f26d7e51a2da47d 2015-10-01 13:42:50 ....A 80440 Virusshare.00196/HEUR-Trojan.Script.Generic-ba8bcee8f5c74f5766b1ae4a911d87715e9813b30006135cee4f94030279be60 2015-10-01 13:49:58 ....A 28812 Virusshare.00196/HEUR-Trojan.Script.Generic-baa8fcdd2cb4f0d83d99353c1b6625451bf990a1ef3e4b536d340ea8fc4fd94a 2015-10-01 13:43:58 ....A 41950 Virusshare.00196/HEUR-Trojan.Script.Generic-bab2e597fec519394007aa281759ef6bf023561a8b6bae168f6c9685b01ab20c 2015-10-01 13:31:12 ....A 28190 Virusshare.00196/HEUR-Trojan.Script.Generic-bac5dc336e42f48fe70755e90ea8fab2c52264354f1c7e15758dc53e44a167cc 2015-10-01 13:49:36 ....A 57060 Virusshare.00196/HEUR-Trojan.Script.Generic-bad4d491c06c640cff4b36e689222a97b6ebca45b14788d93854d481043dbe8b 2015-10-01 13:31:16 ....A 111306 Virusshare.00196/HEUR-Trojan.Script.Generic-badca5dc4e0cdec4d86fd2293a0c4df6eb2d387e411433a67d59f58ef6330b6a 2015-10-01 13:49:10 ....A 30874 Virusshare.00196/HEUR-Trojan.Script.Generic-badd16baf2b399c353fc58509737f5883080ca914c8d8b24747c8beb60effd4e 2015-10-01 13:41:34 ....A 19297 Virusshare.00196/HEUR-Trojan.Script.Generic-bb12d38fc6e93c98e1db5157fcb72b34b03d9bb0d1ae466a92ce841c40f4ea7b 2015-10-01 13:39:30 ....A 32420 Virusshare.00196/HEUR-Trojan.Script.Generic-bb1413debeb5a828bc9e822fd6079efc46f6d1e249050306e5e251cbc13b5584 2015-10-01 13:32:10 ....A 23528 Virusshare.00196/HEUR-Trojan.Script.Generic-bb42d72fc05d0a43c8c830838e8bd439d4b479d736e8c42dde2bc5bf71ddbf80 2015-10-01 13:50:02 ....A 30637 Virusshare.00196/HEUR-Trojan.Script.Generic-bb48ac931b25865f0e78f86724274d883a1d95444a24633bdb9e52b5a10ddce7 2015-10-01 13:32:10 ....A 176987 Virusshare.00196/HEUR-Trojan.Script.Generic-bb577a2d61a0a18c04e04c91c71c3b3517d49d438a4e589fe92676ff21a0529e 2015-10-01 13:46:50 ....A 208957 Virusshare.00196/HEUR-Trojan.Script.Generic-bb73eaa863d9687eb513641aaf53148c460ba4946ebbdf21bd56091fca729357 2015-10-01 13:31:56 ....A 121520 Virusshare.00196/HEUR-Trojan.Script.Generic-bb9671807a7657e1a245f306d92c7a6a28fae82f327155f39be383c5f893ea94 2015-10-01 13:31:40 ....A 17123 Virusshare.00196/HEUR-Trojan.Script.Generic-bb96f3f8ec4317e40e760aa73209734fc85cb28e59dc58a833491d7c6992fa11 2015-10-01 13:48:54 ....A 1514232 Virusshare.00196/HEUR-Trojan.Script.Generic-bba4e88283523f7c36a699d3f5544aec678212fbfecdcc6d50d2aa6810367666 2015-10-01 13:41:32 ....A 29231 Virusshare.00196/HEUR-Trojan.Script.Generic-bbb75de6414dc901314a9663db5475f60cc213fd2770ba939e1dcdac3253e906 2015-10-01 13:31:20 ....A 30364 Virusshare.00196/HEUR-Trojan.Script.Generic-bbd95d80f76567161613ea5d63c88cbb722944969e6a89493554ce2a997a1855 2015-10-01 13:41:46 ....A 78694 Virusshare.00196/HEUR-Trojan.Script.Generic-bbf950c2f13b9eda9b74c8dbc0fa64d0119d4c39387acbb59ba9639c5ef8b346 2015-10-01 13:41:48 ....A 35648 Virusshare.00196/HEUR-Trojan.Script.Generic-bc4b8ff2854d348bd2b9aec9134e12a76a7263f1518ff8742ad748daca2f7301 2015-10-01 13:33:16 ....A 7907 Virusshare.00196/HEUR-Trojan.Script.Generic-bc5b781a95ad61312cd1ba83ffb7c6a53ea8f2022ee871b353ba4f1dbd735a67 2015-10-01 13:41:06 ....A 19972 Virusshare.00196/HEUR-Trojan.Script.Generic-bcf7bb985231a85439c6e761ce5727d0d8524d6fbb8969b8d011914c22862827 2015-10-01 13:51:50 ....A 25836 Virusshare.00196/HEUR-Trojan.Script.Generic-bcff475a31ef6ff1eeecbee191b44fe895f3249c1ef9756514a66ee49117b0c1 2015-10-01 13:31:46 ....A 51331 Virusshare.00196/HEUR-Trojan.Script.Generic-bd11936efbc0687b91c2f4e8ee2ace0314414dd2c31166461c98dc3eb5a53a7d 2015-10-01 13:33:10 ....A 99249 Virusshare.00196/HEUR-Trojan.Script.Generic-bd22714de12fe5db5036ba29011c7b2cf21c286d09b99db165788c5d96d41e48 2015-10-01 13:46:34 ....A 86554 Virusshare.00196/HEUR-Trojan.Script.Generic-bd2af46546f224c7f7633e13a7281df4625359a5e30db77150faa00eca89b860 2015-10-01 13:36:50 ....A 28042 Virusshare.00196/HEUR-Trojan.Script.Generic-bd355681a810cdfa6bfd66f53f08a1cc2dfaf3fd65f13536e63b09c4aa5a36f2 2015-10-01 13:32:04 ....A 34396 Virusshare.00196/HEUR-Trojan.Script.Generic-bd509ba7051701dcf67cc10af71d6e6b1766d546b43097f4afa4f0112d50a96f 2015-10-01 13:35:12 ....A 7938 Virusshare.00196/HEUR-Trojan.Script.Generic-bd5b8b917a78a1bd48ffe2af4107961c54e9a91b0ac1df006f1de5a11a71533b 2015-10-01 13:35:08 ....A 40395 Virusshare.00196/HEUR-Trojan.Script.Generic-bd6faecfb945d4d6f423fd98ba71e4e062151da75bbf56aca24dc1fcf05d8a9d 2015-10-01 13:47:40 ....A 28349 Virusshare.00196/HEUR-Trojan.Script.Generic-bd8672aa633d281e63f73f988a990188de7c51ce07d7d29a6089db11632e8501 2015-10-01 13:33:06 ....A 27530 Virusshare.00196/HEUR-Trojan.Script.Generic-bd94f55828b88c73f1e97dd011bfb6bea4f9c29559a1c6abbd64c8f0efa22dee 2015-10-01 13:33:04 ....A 15833 Virusshare.00196/HEUR-Trojan.Script.Generic-bda7b4a26c97928888375cf24be0b28bdea7a913fc22eaf660e84a11a0f6b419 2015-10-01 13:47:14 ....A 146473 Virusshare.00196/HEUR-Trojan.Script.Generic-bdd39bf4f746d1d7c9182484407dbde6931093b94fcee97d9102c06c00d635cc 2015-10-01 13:52:28 ....A 9833 Virusshare.00196/HEUR-Trojan.Script.Generic-bde93316b5f3a620316f7bb646c50b0a78ef6cb5f5221ca0cefe612e1e85755c 2015-10-01 13:31:16 ....A 39893 Virusshare.00196/HEUR-Trojan.Script.Generic-bdf3675f6fc4614a64ed8203ef0f8bdb5a5518608141134ee146086e59c1b084 2015-10-01 13:36:24 ....A 125217 Virusshare.00196/HEUR-Trojan.Script.Generic-be040a63d658f02468da57825ad894be801954cb6280bd0b3e8d452316b41269 2015-10-01 13:31:40 ....A 105150 Virusshare.00196/HEUR-Trojan.Script.Generic-be0b36aa7934da8a996773ddf88bb546c3945305125c1f4d3969c4439a826cc1 2015-10-01 13:39:08 ....A 28034 Virusshare.00196/HEUR-Trojan.Script.Generic-be1c84cf5a5227eb1c11ca5dc4d595b25eafd1edded62eb3b6803980134c458d 2015-10-01 13:49:34 ....A 116987 Virusshare.00196/HEUR-Trojan.Script.Generic-be2a601aa6ade6e2babd524e23204e766907c9ceea7deabe4ab727ce799f1ed1 2015-10-01 13:39:40 ....A 34146 Virusshare.00196/HEUR-Trojan.Script.Generic-be404754d30285c84b81da502bf4920038c0a8ecbe31add2cc349c738d2124ca 2015-10-01 13:50:50 ....A 37711 Virusshare.00196/HEUR-Trojan.Script.Generic-be8b53b33624771f0954331dba1c10041ba6415467a049d08d7bb6d9b859ec96 2015-10-01 13:43:00 ....A 7611 Virusshare.00196/HEUR-Trojan.Script.Generic-bebe690fc15263969837aaee1e063e3519ce4acb0626e88a80bef37ef0c4951a 2015-10-01 13:41:30 ....A 89538 Virusshare.00196/HEUR-Trojan.Script.Generic-bef17cc887c3344e4d0ad455575bbe618fbd6e28bd743e7cbfaf4205d4f2cb5d 2015-10-01 13:33:54 ....A 76735 Virusshare.00196/HEUR-Trojan.Script.Generic-bf241c78ebc4eddc81b5ce0be240c96048aece244d6e12695a1cde4da5d22297 2015-10-01 13:35:08 ....A 61464 Virusshare.00196/HEUR-Trojan.Script.Generic-bf5be5e242aa34bccbc0254996ed883c77a4bd92071b637a91b6ea987ede433c 2015-10-01 13:49:34 ....A 3536 Virusshare.00196/HEUR-Trojan.Script.Generic-bf83e8edd1aa3d5cfcab2fbd1b49660216f41a3a11d880a6847ccf9512bdca91 2015-10-01 13:33:18 ....A 4980 Virusshare.00196/HEUR-Trojan.Script.Generic-bfc56f6a3b73793db4884ca7c59ebb201ac3193b893f44fda48d32485fe771bb 2015-10-01 13:41:30 ....A 27912 Virusshare.00196/HEUR-Trojan.Script.Generic-bfd8b98afbf42eeabea124792d852e9f8d651755396ddd307d4949dd82e405ad 2015-10-01 13:43:40 ....A 60135 Virusshare.00196/HEUR-Trojan.Script.Generic-bfdfcbb6514415badb14939f1e30723fdede1f99415a0bed49d8ad1a4666b5b7 2015-10-01 13:36:52 ....A 57641 Virusshare.00196/HEUR-Trojan.Script.Generic-bfe9d76b542dfbaf650b50595af9c20161bd1415d0eb7a498c3d6c72a81afccf 2015-10-01 13:33:18 ....A 38792 Virusshare.00196/HEUR-Trojan.Script.Generic-c002abc87e6326568df6bdfbe06f67f550d5eb3f5abfaa72c9fffdc398ddba5b 2015-10-01 13:45:00 ....A 102286 Virusshare.00196/HEUR-Trojan.Script.Generic-c0046ad80c5a2407354d5e0c309524dd83d0e9cd02f636754b93892533858408 2015-10-01 13:53:06 ....A 15393 Virusshare.00196/HEUR-Trojan.Script.Generic-c01dc4e3651fb67dd192cdc8d7e6b6585d5b371721dff51428a8c5f6313baaa7 2015-10-01 13:50:08 ....A 11075 Virusshare.00196/HEUR-Trojan.Script.Generic-c04802ae474991e1d59a47dfd867dd41f1e4c7e75f6872ffec22ddb488bbdc6f 2015-10-01 13:41:02 ....A 13863 Virusshare.00196/HEUR-Trojan.Script.Generic-c04d85fb9d03e4ea2773349143c19b7d559d0135b2a6670ebdb090514a3e39a5 2015-10-01 13:43:40 ....A 16738 Virusshare.00196/HEUR-Trojan.Script.Generic-c0762fcedb0fed9f234aad61a23024835c6776786f71aa496a38c9a073c7d777 2015-10-01 13:44:38 ....A 46268 Virusshare.00196/HEUR-Trojan.Script.Generic-c08ecb2b227e6bfff76dac34cad37163f0f7d6f073cfa6e3b9adbf530e3094f6 2015-10-01 13:31:18 ....A 80354 Virusshare.00196/HEUR-Trojan.Script.Generic-c0a34d4985048ff637aba22b67455b1a136ee638a89d76caf54fc9e8b97a0118 2015-10-01 13:32:18 ....A 104201 Virusshare.00196/HEUR-Trojan.Script.Generic-c0d5544b6ba14ad5b60ab4367e96947f1e6ae0452cde1eee7f1b88449d667373 2015-10-01 13:32:16 ....A 36509 Virusshare.00196/HEUR-Trojan.Script.Generic-c1399c75538d42a934fcce90f2174a63085dd5bf0661fddac19d1402c4df2ed3 2015-10-01 13:41:06 ....A 41556 Virusshare.00196/HEUR-Trojan.Script.Generic-c139ec580d3d8ceb65ca9da1db9c731c07df8ce967f7eb2cac98023c2aa5b591 2015-10-01 13:36:18 ....A 59257 Virusshare.00196/HEUR-Trojan.Script.Generic-c16022e93655181fd31ecacfc0ed672ab889dce46b26f0b2be1989c0107a3fe1 2015-10-01 13:39:52 ....A 59624 Virusshare.00196/HEUR-Trojan.Script.Generic-c1879067e11fc1c9c0374a2dab1bb9db3e5e56539440be89d100fbf2d259f614 2015-10-01 13:36:54 ....A 137844 Virusshare.00196/HEUR-Trojan.Script.Generic-c1be8457e76b008d7ce17f544cb2d14326157159f4bcd71fad0e50c3079b7142 2015-10-01 13:41:48 ....A 59460 Virusshare.00196/HEUR-Trojan.Script.Generic-c1d2ef4905fa1880516c642cc9336e700508ec7bfe0371340d75829fcc894be2 2015-10-01 13:32:02 ....A 267731 Virusshare.00196/HEUR-Trojan.Script.Generic-c20ab62e9bdcf74a697ee92fe2c575244f264426a11aa8d8d5a2555be37a8038 2015-10-01 13:46:56 ....A 17222 Virusshare.00196/HEUR-Trojan.Script.Generic-c20b60d9b248d915936cafcb6d4778b193381690694eccfe2e445c801c6489c3 2015-10-01 13:41:30 ....A 52023 Virusshare.00196/HEUR-Trojan.Script.Generic-c21a25892ec201826cdfb8e13bc687cb7c3283071edf5ddb1cba1b45f280a666 2015-10-01 13:43:20 ....A 6490 Virusshare.00196/HEUR-Trojan.Script.Generic-c21b855bc2d9b15a69d281f510bca77e9fe3b0da6e5f612934e6d8bb68920222 2015-10-01 13:47:20 ....A 24149 Virusshare.00196/HEUR-Trojan.Script.Generic-c27ac4fe97cdc8e6ebba029156108f425b757921880dcba95a222cd2812da9f4 2015-10-01 13:48:48 ....A 77853 Virusshare.00196/HEUR-Trojan.Script.Generic-c2825023173e02c71ef6599cf263e0510f26833b6aad1a1f26551a5f2d5e0d0e 2015-10-01 13:31:20 ....A 10460 Virusshare.00196/HEUR-Trojan.Script.Generic-c2a1d722bfb93ec88074bad21552d0916a5f8a1d55db3b37fc12222edaf7bed9 2015-10-01 13:31:48 ....A 32942 Virusshare.00196/HEUR-Trojan.Script.Generic-c2aa7062961124f31672aa1159cce0e084da2b902bc1851c03746b3b41c0b12b 2015-10-01 13:50:08 ....A 28301 Virusshare.00196/HEUR-Trojan.Script.Generic-c2bff9c71c15fcd9dd93480a138ef47fbe547103db0a1be5d819f2675add07c3 2015-10-01 13:37:46 ....A 123564 Virusshare.00196/HEUR-Trojan.Script.Generic-c2c00e82b2692e6dcf5eb63ef6184c15c637ba47f29fb4f904605e899b938292 2015-10-01 13:39:40 ....A 35354 Virusshare.00196/HEUR-Trojan.Script.Generic-c2c7934656b00d8eca97475c049da6a2df2f2463658c3ac73595291b943de65c 2015-10-01 13:42:24 ....A 15418 Virusshare.00196/HEUR-Trojan.Script.Generic-c2d22a92547e87653892ea5d6fcb84eb4e7be9ccbd2dcbfe9e8feed3d7fe29f4 2015-10-01 13:41:46 ....A 39947 Virusshare.00196/HEUR-Trojan.Script.Generic-c2e2449f18d02c338a8a35d5507fb68f2dd3766cbe82c956ce6458140a1a387b 2015-10-01 13:49:34 ....A 23985 Virusshare.00196/HEUR-Trojan.Script.Generic-c3205b9a73e2d37739195dad7b6774bfec5c12a8816e3bb2499e7d850900c203 2015-10-01 13:43:32 ....A 28496 Virusshare.00196/HEUR-Trojan.Script.Generic-c35f1e02943682763d0462691a421005d214058774cce04b7fd01440299cfc62 2015-10-01 13:41:50 ....A 99535 Virusshare.00196/HEUR-Trojan.Script.Generic-c377f59c71fced299eac45820a21ee25e4036768db09d251953b2fe5d31ece8b 2015-10-01 13:31:48 ....A 68856 Virusshare.00196/HEUR-Trojan.Script.Generic-c3af4001d3c17909b50039531ef2ca1b5b8592669fad81bc05c6ea590cb2de76 2015-10-01 13:41:30 ....A 209824 Virusshare.00196/HEUR-Trojan.Script.Generic-c3b1d23ba432db057a246a66c01ab59d48d15d2a98c924bbcb0ba5928f85ba93 2015-10-01 13:45:00 ....A 52984 Virusshare.00196/HEUR-Trojan.Script.Generic-c3b30e5b85b613147876cd08df76a551df832f555b28801d77edbd52f793b760 2015-10-01 13:34:24 ....A 89418 Virusshare.00196/HEUR-Trojan.Script.Generic-c3b922a6157e3e1fa500d7cab940513aa231d2cc499494c00262f3eacef4cd01 2015-10-01 13:41:46 ....A 29564 Virusshare.00196/HEUR-Trojan.Script.Generic-c412e632fa52b43cddb60845e79c6476c3905732f31255dead2d6158566a66e0 2015-10-01 13:31:16 ....A 38528 Virusshare.00196/HEUR-Trojan.Script.Generic-c42c7c4e38454c68e0075fa1cc78836c1e7d8d31bc1ddff47a8cf1315b8ca2aa 2015-10-01 13:39:46 ....A 72754 Virusshare.00196/HEUR-Trojan.Script.Generic-c438c340a807911186cacccab6870e8bbd855bd2a96360002df2aa3092666ce0 2015-10-01 13:39:52 ....A 39681 Virusshare.00196/HEUR-Trojan.Script.Generic-c44c500506789a9ec2974362c553e1641280424c724f51895eeb342f7da7ac27 2015-10-01 13:35:42 ....A 23198 Virusshare.00196/HEUR-Trojan.Script.Generic-c45350f14469b1f564663ab63a8645e807a94140e5c2c2eb306cc18c7e10da85 2015-10-01 13:46:32 ....A 31839 Virusshare.00196/HEUR-Trojan.Script.Generic-c46c10e7706c331bd5eb234d8846df2bf32a220a2ccf4588c0f656675723f801 2015-10-01 13:51:32 ....A 40351 Virusshare.00196/HEUR-Trojan.Script.Generic-c4c8de3bb5775d887a09c2358a617f2670ba527a251aec2b54885c40a3b6eb08 2015-10-01 13:42:22 ....A 67436 Virusshare.00196/HEUR-Trojan.Script.Generic-c4c9d4dfd3eba6f8ce222cc6cc66f805c7725cce0bcce5318a1c3b6b2f6b58b4 2015-10-01 13:32:20 ....A 14541 Virusshare.00196/HEUR-Trojan.Script.Generic-c4cf11c4434bb1e1a622fe444893518aedc56ae5349961ea43f5ab9a8a83f839 2015-10-01 13:31:24 ....A 30484 Virusshare.00196/HEUR-Trojan.Script.Generic-c5048dd03feee924565638c1a31a3425e91242537de764c070b3de6133b896bb 2015-10-01 13:36:38 ....A 44013 Virusshare.00196/HEUR-Trojan.Script.Generic-c54d1559f1fb99f3fa3453061491b13aa59aa55a07decc754e50e76795a308cc 2015-10-01 13:33:18 ....A 39639 Virusshare.00196/HEUR-Trojan.Script.Generic-c58f6ac7ddc37c31dcb48a7a24f0a65e943a4045e10b70317e764b023d199c47 2015-10-01 13:39:08 ....A 38963 Virusshare.00196/HEUR-Trojan.Script.Generic-c5ccfb6b3920ab96ae5de93e9e710a1e7b0c444e642fefb12ae59e01e7b2993e 2015-10-01 13:39:00 ....A 48264 Virusshare.00196/HEUR-Trojan.Script.Generic-c5d0c46d2f516afc0bbabcb353e6c653cd9f5845f6b3313db96201439ee56278 2015-10-01 13:43:40 ....A 84733 Virusshare.00196/HEUR-Trojan.Script.Generic-c5e7c6c60a19d2d38c2cb6bf83d9fbaca601093ad5d330ebe5c0a79bd7898d10 2015-10-01 13:43:42 ....A 47570 Virusshare.00196/HEUR-Trojan.Script.Generic-c602b960c5bb6dc5250d220ebbd0c9188730e85aa299ac56f4237c6d02866960 2015-10-01 13:39:50 ....A 72991 Virusshare.00196/HEUR-Trojan.Script.Generic-c6414cf63ac4c7ec099daec299fa2920b4cb4f1050689057b4b05bc632d4e4bb 2015-10-01 13:37:00 ....A 63909 Virusshare.00196/HEUR-Trojan.Script.Generic-c64507c71c36b1e4125cc749794ef74879dd8e20fedee347483f6aa93a2272ed 2015-10-01 13:33:48 ....A 4283 Virusshare.00196/HEUR-Trojan.Script.Generic-c6459d4928fe86c33e52fffd554671f8fe04eaf3e85a125a182cdcf5e46b66df 2015-10-01 13:31:24 ....A 30158 Virusshare.00196/HEUR-Trojan.Script.Generic-c677782d901bc03faa5d032cbd5d64eef246f73c3fd0b276965f60af22389fe8 2015-10-01 13:31:48 ....A 106112 Virusshare.00196/HEUR-Trojan.Script.Generic-c681d544144fd1a882d147318f49de9c13ba2db19f4215ab739db7c812916490 2015-10-01 13:35:34 ....A 29355 Virusshare.00196/HEUR-Trojan.Script.Generic-c6cb4bfad013bf2d8cb8144651c042e284ac4f388ca9779bb01842a9a04e1634 2015-10-01 13:50:08 ....A 60439 Virusshare.00196/HEUR-Trojan.Script.Generic-c6cc0064ff0657627f918a5d8631916be4a015bd4dfb67615078e7f46b5b848a 2015-10-01 13:36:08 ....A 25867 Virusshare.00196/HEUR-Trojan.Script.Generic-c6f0bed01a23843b06eab7be0a99daed647c0498bfded8f4c4d4800332479151 2015-10-01 13:36:26 ....A 22464 Virusshare.00196/HEUR-Trojan.Script.Generic-c6f99f854f5316626ac5c1f667a1303c2ecb964e83581311fcb4b6b9461fc55c 2015-10-01 13:50:04 ....A 190257 Virusshare.00196/HEUR-Trojan.Script.Generic-c772852eba09bf9716438f77dc8225a8f7845e95a24dce40d62386260e5dc101 2015-10-01 13:31:30 ....A 30962 Virusshare.00196/HEUR-Trojan.Script.Generic-c7a8d112e77821e3ef2ce130041f6ab6bd37349456fbc523b83111591c499aa8 2015-10-01 13:36:54 ....A 56517 Virusshare.00196/HEUR-Trojan.Script.Generic-c7e2a842b5537f6b19c264ce2e692c57b9e37e680a6fd97bfeaf47290894f317 2015-10-01 13:39:40 ....A 57633 Virusshare.00196/HEUR-Trojan.Script.Generic-c7ff5b6e1dc05420ebb9d82db8d06dbe7729e5c771f2bb2d208c89c32b9c3da0 2015-10-01 13:44:40 ....A 147099 Virusshare.00196/HEUR-Trojan.Script.Generic-c80b88efcf92c17b86e3ba5d894c765ab675da403335b37bd6aa6d03ea296dc1 2015-10-01 13:33:36 ....A 28272 Virusshare.00196/HEUR-Trojan.Script.Generic-c80c40f691eed2d77bfa8caee9f110877b6bc37ca16fe030ef2dfc7d033966e8 2015-10-01 13:31:18 ....A 69381 Virusshare.00196/HEUR-Trojan.Script.Generic-c81ddce7108bb83a8e998fac93b7ba284bd8d733fc9345fa32ab4f72e0a4d772 2015-10-01 13:31:32 ....A 76457 Virusshare.00196/HEUR-Trojan.Script.Generic-c82d3cc03e317afc0c3ca1906a8eb673aa2ad305b4a197ae77286bc9edd581fc 2015-10-01 13:41:48 ....A 34228 Virusshare.00196/HEUR-Trojan.Script.Generic-c8419e815864ca37c1617757d02f01b2077ad0ada906daa2162b75258f8accb9 2015-10-01 13:46:56 ....A 50321 Virusshare.00196/HEUR-Trojan.Script.Generic-c85b56caa28dc00649513f0925d7665d1d7c7f1a80d51610785e3b86f75dc8b7 2015-10-01 13:42:16 ....A 31349 Virusshare.00196/HEUR-Trojan.Script.Generic-c86892ecc2faf09ebdb90153f8abbce7a7dc0973060c68998b2ca311541f8e18 2015-10-01 13:41:26 ....A 97157 Virusshare.00196/HEUR-Trojan.Script.Generic-c89e1362b34a187c1ed692e6c4b12b9a861a5e140cbfe7da084c7ad83209d9d7 2015-10-01 13:36:54 ....A 95891 Virusshare.00196/HEUR-Trojan.Script.Generic-c8a745733d7a2dc44376db199880d879a393c1700b8fb96885e393a048ab1b9d 2015-10-01 13:39:40 ....A 27270 Virusshare.00196/HEUR-Trojan.Script.Generic-c8b017b5d63f5aececafc59f214e9307bf441dad08a46e0c44786a5d5288b98e 2015-10-01 13:48:10 ....A 41888 Virusshare.00196/HEUR-Trojan.Script.Generic-c8d317541cab7e5d535e934a9d204a5cef099a2d07de7289c4e6267f8a4a6855 2015-10-01 13:51:10 ....A 43790 Virusshare.00196/HEUR-Trojan.Script.Generic-c9258499567c9e07990fe3f1914f0ed40cecd322a850083b5b0b52629fb63aca 2015-10-01 13:46:34 ....A 23566 Virusshare.00196/HEUR-Trojan.Script.Generic-c92fe2a923af82ede59978e18eed90d9f037a0d7ab190a4222d0f782ad9b5d66 2015-10-01 13:39:38 ....A 36252 Virusshare.00196/HEUR-Trojan.Script.Generic-c937ff9f304b7d02cd29757d83dd83b96bff66edad4356336e2f8cf51baa9c36 2015-10-01 13:50:10 ....A 30209 Virusshare.00196/HEUR-Trojan.Script.Generic-c953e3034193ad735d5281e9e81c99f1e0edc3535cde68d2daf9f4de6f12d41f 2015-10-01 13:43:22 ....A 19539 Virusshare.00196/HEUR-Trojan.Script.Generic-c967137e9459c2a82230ed422b9e9b507f88ba33640b3accf24d788b3eae24dc 2015-10-01 13:41:32 ....A 104953 Virusshare.00196/HEUR-Trojan.Script.Generic-c983020f8192d46517a2861f5acbd54baf91bed2417d16e9c6111acfddf9fd35 2015-10-01 13:32:46 ....A 30846 Virusshare.00196/HEUR-Trojan.Script.Generic-c9b487e45ea08158be15c9091db5e5c7fd1709a9ac2d8d78de61bde4d2724547 2015-10-01 13:31:36 ....A 119854 Virusshare.00196/HEUR-Trojan.Script.Generic-c9d566bedbc7c0912376523e85c2fa21cf0761eedb639076c22c33e4732ffe6e 2015-10-01 13:32:54 ....A 75677 Virusshare.00196/HEUR-Trojan.Script.Generic-c9e29981f4ffc4f4ff200ce04df209057a4dd0786d36a9afff883c67e9b99598 2015-10-01 13:41:26 ....A 41529 Virusshare.00196/HEUR-Trojan.Script.Generic-ca06b4fa2157b7dc8cd3c1b6ffff2787d75309c6944229e438c53116fa78291d 2015-10-01 13:31:48 ....A 106 Virusshare.00196/HEUR-Trojan.Script.Generic-ca13749f58a26616cd6156fefdbd3d3583928fc5e63d97a9cfa0cb69f0558482 2015-10-01 13:41:50 ....A 99555 Virusshare.00196/HEUR-Trojan.Script.Generic-ca1cdb38c65feb1968444555edda935b7cb2909d7718fc826bb0f904850ed886 2015-10-01 13:33:18 ....A 21901 Virusshare.00196/HEUR-Trojan.Script.Generic-ca51c89a7528524ab41602e394a7f66cde439f93068f2829bd66b5de6e3204c7 2015-10-01 13:44:56 ....A 134991 Virusshare.00196/HEUR-Trojan.Script.Generic-ca5fbb1312537d2d227d264bf139e35ba3a4284568ad0c42147ed0b26f7a010c 2015-10-01 13:53:24 ....A 34300 Virusshare.00196/HEUR-Trojan.Script.Generic-ca632ab137276ebc020b8f747b6609cc82c28e7d1a1585aff2f6f6b97412b14f 2015-10-01 13:31:36 ....A 45531 Virusshare.00196/HEUR-Trojan.Script.Generic-ca839546d2ab567d92159eadbc2083fa43f4df0e49efc0fa46863c6af1f868be 2015-10-01 13:46:18 ....A 101339 Virusshare.00196/HEUR-Trojan.Script.Generic-ca91bcc19f56bdd6f2c8f8fb17dd23b933a291a77b8a2603fa9d3cc5dcd42b67 2015-10-01 13:32:38 ....A 181794 Virusshare.00196/HEUR-Trojan.Script.Generic-caa04d5d93884d6a08ba7e931ef0df8c71aec2d1946be6e67b99f627b41c64d4 2015-10-01 13:32:16 ....A 24189 Virusshare.00196/HEUR-Trojan.Script.Generic-caae05933ba8807ac852df2293da2b535884652c19c17b53bdbcdf8314d77eb0 2015-10-01 13:36:32 ....A 32076 Virusshare.00196/HEUR-Trojan.Script.Generic-cab42ae5b096249b346ea5afef8c87877070a1081e652bc74a99d35a44dc3c6b 2015-10-01 13:39:10 ....A 26475 Virusshare.00196/HEUR-Trojan.Script.Generic-cafc6fe5a8d056a652f680386ef07c037eb0a737404f11bf5f582bb025f5ae55 2015-10-01 13:31:16 ....A 5225 Virusshare.00196/HEUR-Trojan.Script.Generic-cb0537d95ee77a8e1f6987355fedfccf51f5674c945c8a53f633453693be2a31 2015-10-01 13:42:14 ....A 59185 Virusshare.00196/HEUR-Trojan.Script.Generic-cb0e77fe8ddc7e8b05e0bdae3a0d293558bab1cf46f2b9faa217d471a0a3fe8b 2015-10-01 13:31:22 ....A 28284 Virusshare.00196/HEUR-Trojan.Script.Generic-cb1c546dc58d7a520f2f1840eeea72d56ad6abac9ce31bac17025ce9412c839c 2015-10-01 13:33:10 ....A 42645 Virusshare.00196/HEUR-Trojan.Script.Generic-cb33485a3dafa2c76db2be0ae87170f14a216456d0a084988c2130f481f5ca22 2015-10-01 13:39:50 ....A 43257 Virusshare.00196/HEUR-Trojan.Script.Generic-cb368f29d34115411b6e89bb4e203bef65932ce4474fe815f28d6bb4cc97fda0 2015-10-01 13:50:10 ....A 143511 Virusshare.00196/HEUR-Trojan.Script.Generic-cb4e45a52255fa4c209574e64880b1d929483180de5039e897acf11c19931c26 2015-10-01 13:44:56 ....A 29586 Virusshare.00196/HEUR-Trojan.Script.Generic-cb5bafb804df7f596c0f784463c91b201ad3c5dea9a070df379c5cf2be2f8f71 2015-10-01 13:31:22 ....A 27843 Virusshare.00196/HEUR-Trojan.Script.Generic-cb84196adb6d0abe4d984ae9ba730a7cd0558a48f22a7e202c3ac8116737ab76 2015-10-01 13:36:32 ....A 114046 Virusshare.00196/HEUR-Trojan.Script.Generic-cbb20fa1fce359b7029b41afce422447528301bb86bece524e4e0b9c89772c6c 2015-10-01 13:32:16 ....A 3278 Virusshare.00196/HEUR-Trojan.Script.Generic-cbd024222cfdd20e34e53e288b6cb5168423d86cc9731f004d9de7c5756874ef 2015-10-01 13:46:36 ....A 64969 Virusshare.00196/HEUR-Trojan.Script.Generic-cbedcf4e8992ace1e53bed02429b4831db2554432ca7a772c310a5e6e9075fa4 2015-10-01 13:49:32 ....A 52822 Virusshare.00196/HEUR-Trojan.Script.Generic-cc3098a3be98e483e4dd269fb4706d6403de0c07f9c7abea014af374b972a74c 2015-10-01 13:43:58 ....A 140808 Virusshare.00196/HEUR-Trojan.Script.Generic-cc3ac27ec84dc405ac1e825b33a39995995b0fbd1a9e288c410c87feba146bfe 2015-10-01 13:41:48 ....A 109417 Virusshare.00196/HEUR-Trojan.Script.Generic-cc4f00ea4f5e03eb9f20e6b854df318ed9320f452b5d290ee9c181c51a876105 2015-10-01 13:39:50 ....A 116134 Virusshare.00196/HEUR-Trojan.Script.Generic-cd1eeaa9e6e75b14a5cb58c7da488bfdb88eda2791fbf743385b49584c80eb76 2015-10-01 13:42:44 ....A 38039 Virusshare.00196/HEUR-Trojan.Script.Generic-cd229bcc564e5349e9382d42365b392b1dced57e44c406a1c74772177cd210ae 2015-10-01 13:41:30 ....A 179084 Virusshare.00196/HEUR-Trojan.Script.Generic-cd32645b83ca58d3763f357e436b2e1f5df60365a5466ec93f9454259685756a 2015-10-01 13:31:18 ....A 42202 Virusshare.00196/HEUR-Trojan.Script.Generic-cd384ac07b1996af6d26a109760a5fe9b219fe9c666f08fe838a4ade40937d4f 2015-10-01 13:31:30 ....A 176312 Virusshare.00196/HEUR-Trojan.Script.Generic-cd592001ff056bd76b2e63e1c3d3d274430098e2c85ed4724a7c52139121d385 2015-10-01 13:53:24 ....A 20780 Virusshare.00196/HEUR-Trojan.Script.Generic-cd855cae042696fafd7259735d5541dee2d01b5312fc99e535c0bea290dccdc6 2015-10-01 13:31:50 ....A 35616 Virusshare.00196/HEUR-Trojan.Script.Generic-cd958f29739f6ec8748e9ebd96612d927d4547bc03c5dda7053b4771578c3421 2015-10-01 13:42:20 ....A 38482 Virusshare.00196/HEUR-Trojan.Script.Generic-cdc06f58bbf3448b54bc7a26fb822b5adaeffadf8026a17de0c6381fc803ea1f 2015-10-01 13:42:22 ....A 79321 Virusshare.00196/HEUR-Trojan.Script.Generic-cdca9635d5cff806be1b6cdefbdf87fbfb0e9f5526d6a9d1f83ba2a703fdcfc2 2015-10-01 13:32:18 ....A 33619 Virusshare.00196/HEUR-Trojan.Script.Generic-cdf3beaef44be9a1faf19d504470af984de13f7e33be2ee6bf1a2098bf71358c 2015-10-01 13:47:26 ....A 79592 Virusshare.00196/HEUR-Trojan.Script.Generic-ce4f11e6e0d491f765301e93bb1d1fc493abc22a91c45f59269d41e84b8b68f4 2015-10-01 13:51:14 ....A 38801 Virusshare.00196/HEUR-Trojan.Script.Generic-ce761c4b339c19c90afd6230c85b9d4aedb06c7d6730817209dce4fc17a99034 2015-10-01 13:41:26 ....A 34819 Virusshare.00196/HEUR-Trojan.Script.Generic-ce98a356e4351dcb20c259100af81265736a1d11d9780269c6b5c6a809305229 2015-10-01 13:36:36 ....A 40308 Virusshare.00196/HEUR-Trojan.Script.Generic-ce99ffa82b372496475e311d3e5ec4bbbd40d1c4418e5aefb03444025cb299d2 2015-10-01 13:36:24 ....A 84100 Virusshare.00196/HEUR-Trojan.Script.Generic-cea4ba5e8b61844c263554f65d7318807056272686b91aade9ca223f84ea78e1 2015-10-01 13:41:02 ....A 13015 Virusshare.00196/HEUR-Trojan.Script.Generic-ceb89b20f2e7bac416c738d25295e82105cf028caecc9213e925a594f0ebecc3 2015-10-01 13:40:48 ....A 13668 Virusshare.00196/HEUR-Trojan.Script.Generic-ced03c936afc47d03f289a402321a95f725ad0a0f5335cd8eaa4bb80ae14d5ce 2015-10-01 13:43:16 ....A 11259 Virusshare.00196/HEUR-Trojan.Script.Generic-cefe05866379f07fe0c76e8351cdc8cc2e8b7e6cf2784695537a57899054739d 2015-10-01 13:41:28 ....A 24916 Virusshare.00196/HEUR-Trojan.Script.Generic-cf281174df93e3ccc7160fcc1f183a8433ba1cc36db51dacbaa12479ebf0be1f 2015-10-01 13:48:18 ....A 169064 Virusshare.00196/HEUR-Trojan.Script.Generic-cf32d96b7701e48b6e71c6167e72ee6f10ea95fbc5bd9a72a9c88b7ba92d7298 2015-10-01 13:50:08 ....A 26836 Virusshare.00196/HEUR-Trojan.Script.Generic-cf49e01fa5b6832683fc162f1b6c4f8ca2859f507d85ebd3cf37cab7b02df017 2015-10-01 13:31:34 ....A 57997 Virusshare.00196/HEUR-Trojan.Script.Generic-cf7d326dc452315e68a8b2569d894d347589da25559f066f2af5287448750998 2015-10-01 13:41:08 ....A 18048 Virusshare.00196/HEUR-Trojan.Script.Generic-cfa099db9cbba89d8d496f93e89a3ba4888f6fad76a9de1b0507a37eb6e1b27e 2015-10-01 13:34:40 ....A 37573 Virusshare.00196/HEUR-Trojan.Script.Generic-cfae8dd7b9f35888d1d69e55e186e5aa7c132d605f86a1034fc4a889e3849bb4 2015-10-01 13:37:46 ....A 210941 Virusshare.00196/HEUR-Trojan.Script.Generic-cffadd1cd118b50a47c061a3f1d1bdee256314c55baa5b3fa2a13bd24df52137 2015-10-01 13:41:32 ....A 59628 Virusshare.00196/HEUR-Trojan.Script.Generic-d0002cd9290aea4f3c727da97959634c46221db02d548a6c5e1d0d623985f012 2015-10-01 13:36:24 ....A 14224 Virusshare.00196/HEUR-Trojan.Script.Generic-d0080df1be2858a169dfac70393d4baf515ecae5a778abfb1271bd3aa1df782d 2015-10-01 13:34:28 ....A 35608 Virusshare.00196/HEUR-Trojan.Script.Generic-d03de69121db8786399d0d4cc070b23361e469f3b50c00a8e3a222c337bedef8 2015-10-01 13:43:22 ....A 105883 Virusshare.00196/HEUR-Trojan.Script.Generic-d05b0e56dc9835a9dc4d59da3cede17907968d5a6d326da7b8b23380cbb80f68 2015-10-01 13:33:18 ....A 62176 Virusshare.00196/HEUR-Trojan.Script.Generic-d06735765490e34fb508b8e6e8d2743b4ce0bf621074f88c6c8fd5fdd986a827 2015-10-01 13:42:22 ....A 32984 Virusshare.00196/HEUR-Trojan.Script.Generic-d0b10f8d650cfea653bb339d28a3b2eed9820043646364e5a06db708d0d00392 2015-10-01 13:49:28 ....A 21435 Virusshare.00196/HEUR-Trojan.Script.Generic-d0feeda696980f4ee9135ac788b5e743e20ea4ed5a408117296f1fc9b4cdb3d4 2015-10-01 13:31:18 ....A 33678 Virusshare.00196/HEUR-Trojan.Script.Generic-d11480222a4114a05d53547ab3e2d010c8b6999ab7e7da2e1789ab84ed00d2b9 2015-10-01 13:31:38 ....A 35286 Virusshare.00196/HEUR-Trojan.Script.Generic-d11d923c86598420db6db62953c1cdf979416be3cb7f9cd2484da98568bcc177 2015-10-01 13:49:58 ....A 48114 Virusshare.00196/HEUR-Trojan.Script.Generic-d11e9def423e5bc71a931c68823dc24019ac9ddd8f4eb3a0af1e736c0c76f4f8 2015-10-01 13:46:56 ....A 50321 Virusshare.00196/HEUR-Trojan.Script.Generic-d1321581e69071413f8b2f36fb5b1cc9da650fabef9a13d6fb457f69bf94e595 2015-10-01 13:31:42 ....A 277035 Virusshare.00196/HEUR-Trojan.Script.Generic-d143c9321bf8d3e4da606a9533a5dafb0b631ff855deee427ab9fd512f546797 2015-10-01 13:49:58 ....A 58486 Virusshare.00196/HEUR-Trojan.Script.Generic-d15389f6af424863d4ff1383ede631260e186a4a67ecb6a2005b000e96cc7d60 2015-10-01 13:31:22 ....A 20943 Virusshare.00196/HEUR-Trojan.Script.Generic-d19a1927b41020f15c359303714102f36377791b4767c4a38dd302f085092af6 2015-10-01 13:49:28 ....A 22715 Virusshare.00196/HEUR-Trojan.Script.Generic-d1a2a64119f50a4f5bcd15bd2f0c07dc21630e47384464a0b6ffef8cfccf8a03 2015-10-01 13:31:56 ....A 83706 Virusshare.00196/HEUR-Trojan.Script.Generic-d1c474b9b030b3252d8ea88af198cede4fc7cd58ef0f26881a360c415e89fbb6 2015-10-01 13:37:12 ....A 24487 Virusshare.00196/HEUR-Trojan.Script.Generic-d1e1748f2377a633d0d3413a5f5317d90486f8f45ca77bbe8b6fcc0b592ae1e5 2015-10-01 13:53:04 ....A 14020 Virusshare.00196/HEUR-Trojan.Script.Generic-d2020d05139754ed6d68c810a828a824d0abd958e3a1e1f625cfca9fa012035e 2015-10-01 13:32:52 ....A 77825 Virusshare.00196/HEUR-Trojan.Script.Generic-d220d70ef46ab7e75fd6fe898929d11954cb69488ad8a9a55ade2e569ccb1fea 2015-10-01 13:32:36 ....A 35436 Virusshare.00196/HEUR-Trojan.Script.Generic-d22ca819984d3852a4c33c0d9384990c3ffa114dab58a0390162a89d6a1df71e 2015-10-01 13:45:58 ....A 87433 Virusshare.00196/HEUR-Trojan.Script.Generic-d259b132fcf2f591977882a239d83420d7c90541f3f16e3e8332b2f315bebf39 2015-10-01 13:51:46 ....A 62485 Virusshare.00196/HEUR-Trojan.Script.Generic-d27585113b6e282c5d2ecc6d3155d9892fc7421af17dcb4af5b1f716a6392cc3 2015-10-01 13:38:12 ....A 7605 Virusshare.00196/HEUR-Trojan.Script.Generic-d29e940a4848916b3b423abe9bedcb97ff9ae9a3ca762ba44b0120cc86e9f62b 2015-10-01 13:44:38 ....A 37596 Virusshare.00196/HEUR-Trojan.Script.Generic-d2ba2eb05054004c80bc8d400f7b292cf561249d07d5459fbdca49726e470deb 2015-10-01 13:40:56 ....A 41350 Virusshare.00196/HEUR-Trojan.Script.Generic-d2c505ca607595a45d6eff36262a4234776d790ab3180c47167c2da5ddfb7f74 2015-10-01 13:50:50 ....A 71173 Virusshare.00196/HEUR-Trojan.Script.Generic-d3192ca26690a077b8d6298bf1ffe205b182786b194356ee533c27f3384eb04f 2015-10-01 13:41:44 ....A 8573 Virusshare.00196/HEUR-Trojan.Script.Generic-d31b4d958ab59e5b97ab6c53c5c28a4fdfe56bd9bfb045e9e802536fd9101d57 2015-10-01 13:45:14 ....A 103348 Virusshare.00196/HEUR-Trojan.Script.Generic-d321bea015dbde1d4d3cfe93085ee6fe5ebd074dce49bfbff5aac1304b2e08df 2015-10-01 13:45:00 ....A 33689 Virusshare.00196/HEUR-Trojan.Script.Generic-d3313d9bcb7bcdf9cad6b7c462e96c1ca05deab3ac6b73f267fdd7cf819b5be9 2015-10-01 13:39:52 ....A 149738 Virusshare.00196/HEUR-Trojan.Script.Generic-d340f17450169a55d1a566816a080716fbab52eb5c4b5bd9fc1105be5a580074 2015-10-01 13:46:36 ....A 42995 Virusshare.00196/HEUR-Trojan.Script.Generic-d34984695228e4188ede82463e111f1f26953c5f4ad1cf7e61fd57af27ac4b85 2015-10-01 13:38:44 ....A 71919 Virusshare.00196/HEUR-Trojan.Script.Generic-d35b90f5e42f880fd1cdc89cb95fe6922c28fe6bca5d8a545c0da7606adc7977 2015-10-01 13:32:20 ....A 24245 Virusshare.00196/HEUR-Trojan.Script.Generic-d370efb965688c73c5de7835d2fc5761640b1f7d26f1edf07809464538d73a6d 2015-10-01 13:46:54 ....A 16966 Virusshare.00196/HEUR-Trojan.Script.Generic-d371092e41581a4bd17eaa0ce90c4af0bcd2ea866ebe93255192f90bf52dabb3 2015-10-01 13:49:36 ....A 119285 Virusshare.00196/HEUR-Trojan.Script.Generic-d3aab291ce92c24e051ded2f8f30e118a20a316ce8b976189c6c30b3620c0c28 2015-10-01 13:50:34 ....A 1393 Virusshare.00196/HEUR-Trojan.Script.Generic-d3be22167391a8f32e3819b28a0b39d5859b3603e5a43f80160bf56d26e71a8d 2015-10-01 13:32:54 ....A 60445 Virusshare.00196/HEUR-Trojan.Script.Generic-d40b4aa719d6049a35443aac4bc64539c3354dc31d52c7fd8eabf59eefb042cb 2015-10-01 13:41:06 ....A 65520 Virusshare.00196/HEUR-Trojan.Script.Generic-d41a3412e5f3b8c9fa9f6f60c8449e1efa270fcc5d5f2ff83778153e9063bdf0 2015-10-01 13:31:16 ....A 14656 Virusshare.00196/HEUR-Trojan.Script.Generic-d420cf79ffd99fa8a6c7e5345d59f72b901fc08d629295b69ba0c3549b718b10 2015-10-01 13:31:42 ....A 24123 Virusshare.00196/HEUR-Trojan.Script.Generic-d42c24662deee1b254eb608f05852b5ae8bd2458ce9a14d3a61a1c42efe2c293 2015-10-01 13:36:34 ....A 53430 Virusshare.00196/HEUR-Trojan.Script.Generic-d444bdfec89b3407c67ab9c565c80fc24681515b9aa359180a0d0c138e1351fc 2015-10-01 13:39:38 ....A 53213 Virusshare.00196/HEUR-Trojan.Script.Generic-d49193063186755046445949ea9fda2be927508d129a392d5c0ab6ab500264ec 2015-10-01 13:32:32 ....A 50406 Virusshare.00196/HEUR-Trojan.Script.Generic-d4a7f3fa4794174a9c6c756b6ffc716e9d62533136442f9f35be1e076b039225 2015-10-01 13:42:14 ....A 49382 Virusshare.00196/HEUR-Trojan.Script.Generic-d4ca31acb297384bcd380da17fb468d791c86f91cae184fc6858f0b4d3c55460 2015-10-01 13:39:38 ....A 69891 Virusshare.00196/HEUR-Trojan.Script.Generic-d4d8b9d04be44a66c3ad0a83f9689ebd8291967105d97d536f765552155dc443 2015-10-01 13:31:16 ....A 97014 Virusshare.00196/HEUR-Trojan.Script.Generic-d51e47d383e99403dc87ce8cd2fa0481d3a2669fe205b74845f9969c8f7174ec 2015-10-01 13:35:28 ....A 514 Virusshare.00196/HEUR-Trojan.Script.Generic-d533662f53306bc74bd38fc576fcdc21e44114ccc68763fb023bb3e088617528 2015-10-01 13:41:24 ....A 61895 Virusshare.00196/HEUR-Trojan.Script.Generic-d54d711bf94f2e292e45a1c28c847a95f765cf29869da7e01484cd0c3ddd5914 2015-10-01 13:35:08 ....A 48600 Virusshare.00196/HEUR-Trojan.Script.Generic-d54f706ff45d1fc8bf300b9eeef9ef9acdcdc691efba14c60754ffe151c8b3b8 2015-10-01 13:33:18 ....A 52167 Virusshare.00196/HEUR-Trojan.Script.Generic-d5ea5cc1a2d8a9782faf745b472ca24bbdfc96770d93e9f3faa4be6c032fe62d 2015-10-01 13:42:28 ....A 19170 Virusshare.00196/HEUR-Trojan.Script.Generic-d5f73da86020862034e1fb008acea0ec1ca247351fa9e46252f7e12d23e926d2 2015-10-01 13:41:48 ....A 57803 Virusshare.00196/HEUR-Trojan.Script.Generic-d60c7c965414dae3ae5d18479ba6ec86c30e1ff64d7089f3632058d0b1b49943 2015-10-01 13:31:48 ....A 55239 Virusshare.00196/HEUR-Trojan.Script.Generic-d620c91b8ab008dfc915fa7d39e6ebf37bec9c395249644f50a5e70fae103435 2015-10-01 13:50:28 ....A 52493 Virusshare.00196/HEUR-Trojan.Script.Generic-d634ba29747518b49b0c2d2f80db80992ba7c91acae2c11c5715151a2f864bf5 2015-10-01 13:49:36 ....A 10682 Virusshare.00196/HEUR-Trojan.Script.Generic-d651d0261a8d4fdf5d4d38e1c8a8d1f9540f6d664711212c7873497bcc5bb8e5 2015-10-01 13:41:26 ....A 41339 Virusshare.00196/HEUR-Trojan.Script.Generic-d68004cdbf0053d12a1fbdd9af5441ff5ef19cf83a02dac245b88e7429f89503 2015-10-01 13:36:26 ....A 37026 Virusshare.00196/HEUR-Trojan.Script.Generic-d68093d50300ae0cb518f566ecc46b7e2c25cffd9a740683b0db8fc95e8948b3 2015-10-01 13:48:06 ....A 339306 Virusshare.00196/HEUR-Trojan.Script.Generic-d68fba1b681d1b514dd1665927a95ccb7626041bb9cb9a5102e34efccdafced8 2015-10-01 13:42:28 ....A 83146 Virusshare.00196/HEUR-Trojan.Script.Generic-d6965a6fb6c4ccbd9938f5c46d573aa22e9ce6e1f8d7e55a91cb1567364959fc 2015-10-01 13:43:36 ....A 30965 Virusshare.00196/HEUR-Trojan.Script.Generic-d6b3dfa494b83398d485ef848757c00f09b4586f83df5d6b049217cca01da58b 2015-10-01 13:35:24 ....A 100756 Virusshare.00196/HEUR-Trojan.Script.Generic-d6b964a9fca3e60c563a415a7451d93949d44f8abc894863484daf4820459db6 2015-10-01 13:46:56 ....A 51020 Virusshare.00196/HEUR-Trojan.Script.Generic-d6bcb5ce2a8fb797a37798990e60bf4a1a4f180e93f02be892e16f1112a1e66c 2015-10-01 13:39:40 ....A 49170 Virusshare.00196/HEUR-Trojan.Script.Generic-d71c540386e5cd760cb9d9c669ee70434fa16aec68c2d067519e9ed58ee8568d 2015-10-01 13:32:08 ....A 69975 Virusshare.00196/HEUR-Trojan.Script.Generic-d72ce1357f61589fe43006bc5fb87822eb785a2925b3e52bc8f2a367d9070c50 2015-10-01 13:45:46 ....A 16928 Virusshare.00196/HEUR-Trojan.Script.Generic-d730ac7814d07c92536a48a8c6437bfce6bbe203ee5917c792b975ee10d0e24d 2015-10-01 13:48:16 ....A 38911 Virusshare.00196/HEUR-Trojan.Script.Generic-d77914bdb448bf64a4721267cde72d3fe08c81e9c729f83a758177172ac1c62d 2015-10-01 13:45:00 ....A 42065 Virusshare.00196/HEUR-Trojan.Script.Generic-d779437596179a07f809bf6ea9dc2affe5281f646ead67a20d89a7d0aa75dd42 2015-10-01 13:31:54 ....A 52370 Virusshare.00196/HEUR-Trojan.Script.Generic-d7928a1f3822e8b255b7a6172f08d49e9eadbb41a9373bda8e6d1c4ec495901b 2015-10-01 13:42:44 ....A 43780 Virusshare.00196/HEUR-Trojan.Script.Generic-d7a592015033c1f47762bb96df7d25409cf9f942bc16892a2976537cd4602235 2015-10-01 13:31:52 ....A 52993 Virusshare.00196/HEUR-Trojan.Script.Generic-d7beeb9dd7e757614ab1dd7dbcf393f421c943e506996f1ce70a76b737e01e80 2015-10-01 13:52:50 ....A 54805 Virusshare.00196/HEUR-Trojan.Script.Generic-d7cffc86865f7c39fa9e129e47329e94646df043030cb1b680a63e4dd4a06806 2015-10-01 13:31:56 ....A 51474 Virusshare.00196/HEUR-Trojan.Script.Generic-d7dfd863690a178314734eeefa59393b53c769405f653f91fa467fdd120744e0 2015-10-01 13:51:04 ....A 100983 Virusshare.00196/HEUR-Trojan.Script.Generic-d84f0f1a5d839d2abe1c4ca104f780abbe419612ddaa601fc427f2afedcbead8 2015-10-01 13:31:44 ....A 5693 Virusshare.00196/HEUR-Trojan.Script.Generic-d87094a80ea2792efa48d80d47e0a7cd629b3a6bd3889b67f5141548855a121e 2015-10-01 13:31:44 ....A 22580 Virusshare.00196/HEUR-Trojan.Script.Generic-d88d36d4dcdb42bc96ebabe006ea29d9298403682a76c07e3efe98f27b3e1346 2015-10-01 13:49:58 ....A 83894 Virusshare.00196/HEUR-Trojan.Script.Generic-d89d150012d53bb0f5a771011cd64c9d7e917d37f4456d4c2fa3b37979912b0d 2015-10-01 13:46:46 ....A 203697 Virusshare.00196/HEUR-Trojan.Script.Generic-d8ab44d143e4f41388e3be1666090b1990bff471aa3e007a6024eb26d76e16eb 2015-10-01 13:44:34 ....A 105692 Virusshare.00196/HEUR-Trojan.Script.Generic-d8b74a3a0fa190db842fac267cbcbacc3fb52c7737d532feed4e119f0f5bf355 2015-10-01 13:37:30 ....A 676 Virusshare.00196/HEUR-Trojan.Script.Generic-d8f6f16d1fc86f0c2f5256d7ffe71b7e429e4dbde2a16bf4f46c629274bd7d26 2015-10-01 13:33:18 ....A 5810 Virusshare.00196/HEUR-Trojan.Script.Generic-d8f7ea07e421ccc5496676a49efd05f646f94c88b90473b0ee9f2056bdc68a3b 2015-10-01 13:42:28 ....A 53665 Virusshare.00196/HEUR-Trojan.Script.Generic-d902f132a571d22dc4da1001e90978e72a3e47ef33bc648120e1bd7ffab3b6f7 2015-10-01 13:33:08 ....A 77386 Virusshare.00196/HEUR-Trojan.Script.Generic-d9454965811bdbe2256a0384fa95bd7215d4243ef69788b4452aa3523f44fb15 2015-10-01 13:46:34 ....A 108410 Virusshare.00196/HEUR-Trojan.Script.Generic-d96ca599aa885037b4599ce2f6776f112a3d21094fd244536e294d4ce241879e 2015-10-01 13:31:16 ....A 45978 Virusshare.00196/HEUR-Trojan.Script.Generic-d9719d4baf0358fd189684efe9daa760ed7deeeb2252df24c3e36c35dd92f72c 2015-10-01 13:31:22 ....A 42569 Virusshare.00196/HEUR-Trojan.Script.Generic-d984d6cb1ee6370e347eb98288be8a81d40b339278ab084d749c1419bfe6b97c 2015-10-01 13:46:54 ....A 12878 Virusshare.00196/HEUR-Trojan.Script.Generic-d99f5dbbe28ee4c1dc7c10053b2b70038877a4cf3f91b3fec755a8b1fa2a8f00 2015-10-01 13:38:26 ....A 74338 Virusshare.00196/HEUR-Trojan.Script.Generic-d9a3107436d4bb730b2853595448acd77db55a5b40f319f583e84f127f296abe 2015-10-01 13:31:16 ....A 37812 Virusshare.00196/HEUR-Trojan.Script.Generic-d9fa655b3c3b1dd21f956c2f3dbd24bd5b1f3b49da26aa07a4cc7329daf7c841 2015-10-01 13:32:16 ....A 51925 Virusshare.00196/HEUR-Trojan.Script.Generic-da151cd3845cf8017aca0a33d6735f81e87e0c21a133f170a0dbb26402b61e47 2015-10-01 13:44:40 ....A 17344 Virusshare.00196/HEUR-Trojan.Script.Generic-da45842fc8c5f3ec047178d87f78b269c090f88f338c2a4ff774e76cac4d57e1 2015-10-01 13:43:42 ....A 14159 Virusshare.00196/HEUR-Trojan.Script.Generic-da48665fea0c00ececc645f89af499787c65ea62869b3688314cbac2f3120c80 2015-10-01 13:44:54 ....A 48899 Virusshare.00196/HEUR-Trojan.Script.Generic-da72b63aa3ddc47996855264cbac1877c237963570cea1d124e76aa51027d11d 2015-10-01 13:39:38 ....A 73419 Virusshare.00196/HEUR-Trojan.Script.Generic-da81e641b2edcad944ccca8518036066aa9a73aa7b1a144798169d0867a8cd8c 2015-10-01 13:32:18 ....A 23549 Virusshare.00196/HEUR-Trojan.Script.Generic-da9034168a1b6c546fd97554c9752c8599470ca0e09953f0273b4c8a4324feb7 2015-10-01 13:32:32 ....A 29744 Virusshare.00196/HEUR-Trojan.Script.Generic-dac5a008c12890e1e677282410bd6a262ad7eac8fe404e92c3ff6ba93549c4d2 2015-10-01 13:44:18 ....A 3775 Virusshare.00196/HEUR-Trojan.Script.Generic-dac7377035e04690dffbba4dd7d5747a76c4c84d9c1eba00aa42a225ca79a4a0 2015-10-01 13:39:52 ....A 4280 Virusshare.00196/HEUR-Trojan.Script.Generic-dad138483f956b148e1f253b165286164a13504327a7a9b8a343d5ff4d434978 2015-10-01 13:36:12 ....A 42430 Virusshare.00196/HEUR-Trojan.Script.Generic-dad32228c0d5264d3cf1db10812467d29b10c6d58a7f375ec0058da4e9eea8e3 2015-10-01 13:34:08 ....A 50850 Virusshare.00196/HEUR-Trojan.Script.Generic-daf3792d014de61ca635a43e1fe0aaf97c74c7e91692eb7279d0773a86087fb3 2015-10-01 13:31:14 ....A 177483 Virusshare.00196/HEUR-Trojan.Script.Generic-dafbf895baf623893681d406bcf765dd68c5305d75707dc1da1fefb8f78564e2 2015-10-01 13:36:08 ....A 23121 Virusshare.00196/HEUR-Trojan.Script.Generic-db8e0068395a2af0fae4641d06679535f7bdb4183a76ce249d73f3cd6ac84660 2015-10-01 13:36:32 ....A 72593 Virusshare.00196/HEUR-Trojan.Script.Generic-db93dcf5e0454e828a828908e98afb68d9c5c1e4418111bbccc5999dd3caabb3 2015-10-01 13:41:06 ....A 57414 Virusshare.00196/HEUR-Trojan.Script.Generic-dbafdbdf031122de84f4f2e3c296bb6864cdc2cb9652bc04d4c31de72bc1d524 2015-10-01 13:32:34 ....A 56504 Virusshare.00196/HEUR-Trojan.Script.Generic-dbd5106a61a0442a126a3516256316108050a2c44fafb7385a9457e80432b86b 2015-10-01 13:42:50 ....A 50657 Virusshare.00196/HEUR-Trojan.Script.Generic-dc14c9919801e04852318b1683572520dce6f315d50319b1b57694428a2ab05d 2015-10-01 13:48:50 ....A 5481 Virusshare.00196/HEUR-Trojan.Script.Generic-dc206c4a770a296a4dbb8bf95cf9e22de607084006bc870f9414bbbe40a0c5d7 2015-10-01 13:39:50 ....A 38638 Virusshare.00196/HEUR-Trojan.Script.Generic-dc27129ceff4b84cad3088e426101e20535c32c7d42825b7795f7aceca609fce 2015-10-01 13:48:54 ....A 5667 Virusshare.00196/HEUR-Trojan.Script.Generic-dc33d5048b55ffb55e5baed9582fb7c61480da550bf6825c2fa68fb55c2d7acb 2015-10-01 13:39:50 ....A 42857 Virusshare.00196/HEUR-Trojan.Script.Generic-dc545a5a1c3e7177176b6bbf71262d95ad5aa6493e65e99e46c8137836afd933 2015-10-01 13:36:08 ....A 115602 Virusshare.00196/HEUR-Trojan.Script.Generic-dc71307eb47da03b89951f31560d363a106b5493f335cfad5d2fdd925975611d 2015-10-01 13:36:54 ....A 58520 Virusshare.00196/HEUR-Trojan.Script.Generic-dc721a4d935cfc63b87938be53071b467d3754560604f6a4f59e9113f2cec9b0 2015-10-01 13:39:42 ....A 49119 Virusshare.00196/HEUR-Trojan.Script.Generic-dc75cee1f6763c79ed7996c157c4f60fed0a68f0c1086d8d1a1d61cc6275567c 2015-10-01 13:31:58 ....A 16372 Virusshare.00196/HEUR-Trojan.Script.Generic-dca3b01563dc2591dff76643deee08116c6ee5e017c503b1bea3d500fed10967 2015-10-01 13:33:56 ....A 46130 Virusshare.00196/HEUR-Trojan.Script.Generic-dcbc935602bfe1bf708abae63ec7659b8365f3c3ac4e1499c7c193359890b1fd 2015-10-01 13:33:18 ....A 26429 Virusshare.00196/HEUR-Trojan.Script.Generic-dcbf4da7ddea312e25c08ccb6c0f65dd0eb8ce67f6fb88c7fd13e63057c8a6c3 2015-10-01 13:31:16 ....A 121012 Virusshare.00196/HEUR-Trojan.Script.Generic-dcdbca9ecdb1e291746eb5d445ff9ebb6c5df24aa01234e8ab80477e599b9cf3 2015-10-01 13:46:02 ....A 36319 Virusshare.00196/HEUR-Trojan.Script.Generic-dd2ea3cdb5dfabb0a2f2ca26cff3ac966a18734077282929c9c29a54b99f46fb 2015-10-01 13:33:48 ....A 33603 Virusshare.00196/HEUR-Trojan.Script.Generic-dd3713574139ba4e8fe5daa9a30255b8195670a061f9bf9aa347794a326fec52 2015-10-01 13:50:18 ....A 29998 Virusshare.00196/HEUR-Trojan.Script.Generic-dd3d5e7e2449030db4d6e2afb51431f59f55a6ce9f368889368dbde2ada5bddf 2015-10-01 13:33:12 ....A 44490 Virusshare.00196/HEUR-Trojan.Script.Generic-dd9bfa0b3d28b4a2a8c9b56544817a33f3157ee4b4ada1f40198c787431cd158 2015-10-01 13:32:36 ....A 18483 Virusshare.00196/HEUR-Trojan.Script.Generic-dd9d4bfb20528618ed89c03f7c7587a22bdee122e05dfe299d46b7af4000cdbb 2015-10-01 13:46:34 ....A 41381 Virusshare.00196/HEUR-Trojan.Script.Generic-dda38d5526bb86fa0b41d5c9ada5805d2a6e4185729bb2bf0c3feadd1712d2c5 2015-10-01 13:41:48 ....A 64037 Virusshare.00196/HEUR-Trojan.Script.Generic-ddc27b174be34609673e43689e0a3cd34cbcdf25e9cb6eeee06b6f673648f441 2015-10-01 13:42:24 ....A 24278 Virusshare.00196/HEUR-Trojan.Script.Generic-dddffc2eda6732c587c280f1df8224344561c3a89c932bc7447dbfbc25a06249 2015-10-01 13:50:02 ....A 192347 Virusshare.00196/HEUR-Trojan.Script.Generic-ddebb7eef55c8cb79d0e17aef401c1f308929f12c040c867c2e968b437dc8376 2015-10-01 13:36:54 ....A 32064 Virusshare.00196/HEUR-Trojan.Script.Generic-de276a540a6226220a3bb6054566006470f5f8d6dc8f57b942fe29f9ebd8f86c 2015-10-01 13:41:34 ....A 35521 Virusshare.00196/HEUR-Trojan.Script.Generic-de4a9a6c4a26255d53dc318fd023d61ce29e3dcd7260cbd170d9028582d329d9 2015-10-01 13:44:00 ....A 111488 Virusshare.00196/HEUR-Trojan.Script.Generic-de5d373d8b99c9dc06f2f22ee1b6a6de9292957229afcb12bb9b79d2a7592468 2015-10-01 13:37:38 ....A 13853 Virusshare.00196/HEUR-Trojan.Script.Generic-de7da93389e3bb2e352da329e2677efce54ac27b35a23fe41b167edecc4035f7 2015-10-01 13:44:54 ....A 56988 Virusshare.00196/HEUR-Trojan.Script.Generic-de8b228c82175780bdd8151552eb1da43d146a611e38bd97f6f5db6689d86f78 2015-10-01 13:33:46 ....A 129898 Virusshare.00196/HEUR-Trojan.Script.Generic-deabf9a144a38a4d2a52ee8f815088e09bb8729900feaff5621f6aa12b60754c 2015-10-01 13:36:46 ....A 61242 Virusshare.00196/HEUR-Trojan.Script.Generic-deb321d5c44ccee8a59a97c3446c6d270debafc3d09bbf359ca68fdff0669b35 2015-10-01 13:46:32 ....A 41156 Virusshare.00196/HEUR-Trojan.Script.Generic-dec628e2d97a76c070b7932fcbaf5c872c5577996c61c12bd3582f1b766a4b5f 2015-10-01 13:42:24 ....A 36684 Virusshare.00196/HEUR-Trojan.Script.Generic-ded0504a3c7355d33fe85aa2f8d24ac95764498eab5080745ed09e33570362d2 2015-10-01 13:35:40 ....A 9768 Virusshare.00196/HEUR-Trojan.Script.Generic-ded5069a04e0d25c97f12bf395e4984b56f99901bca0f849ef2816a512fd1bf2 2015-10-01 13:31:44 ....A 96455 Virusshare.00196/HEUR-Trojan.Script.Generic-ded87c6220d04bab993feb95086bef3882f5bc3f3a64029ad2bf4430f9eaaea0 2015-10-01 13:36:52 ....A 121583 Virusshare.00196/HEUR-Trojan.Script.Generic-df00bed25522fb25ef4ad2be88872b40e51d186400d2ff50b64620980980e117 2015-10-01 13:41:50 ....A 47951 Virusshare.00196/HEUR-Trojan.Script.Generic-df032bb5a046872839679f68976ec791a1ce2406a952ecaa2aa5e417ebe4b70e 2015-10-01 13:41:30 ....A 70690 Virusshare.00196/HEUR-Trojan.Script.Generic-df0912862148964e7e2cf32066e22bcfa70282a4967cdf540b339f12f9540e92 2015-10-01 13:33:10 ....A 57586 Virusshare.00196/HEUR-Trojan.Script.Generic-df2391be3c0e58d7f9aa08690e371ca62c6a815401efbf168873b7ccbe6de051 2015-10-01 13:50:04 ....A 182732 Virusshare.00196/HEUR-Trojan.Script.Generic-df28f64fa43e547c5e7bf1c8a108bb1eb63b6052cea7f67d3ab55037c6368ca8 2015-10-01 13:47:22 ....A 102611 Virusshare.00196/HEUR-Trojan.Script.Generic-df57e425d35c4de56c0c60e1546606eb7e9c8426008f7a693d2141e34b8e8f78 2015-10-01 13:50:28 ....A 39085 Virusshare.00196/HEUR-Trojan.Script.Generic-df5e3baebf2f5113983b269694fbd3510e1426e7ba1888b8ecb13a562045fec8 2015-10-01 13:43:48 ....A 362103 Virusshare.00196/HEUR-Trojan.Script.Generic-df998b0f9c2b9e8922045a50ae2a4402e57976c6edcffc218e5171d4a2f9f924 2015-10-01 13:34:32 ....A 34517 Virusshare.00196/HEUR-Trojan.Script.Generic-dfa526442a1943df02e10324cf7b3b1070268411dd99cd8895c3f165242b67f3 2015-10-01 13:32:18 ....A 31671 Virusshare.00196/HEUR-Trojan.Script.Generic-dfb48cc8017612b944683a7ce2dd7e6f86bcf60c3275add17c2af7fa44a7c63f 2015-10-01 13:38:20 ....A 790823 Virusshare.00196/HEUR-Trojan.Script.Generic-dfcb89b17eb380bcdd7d23080cf50dafca361e4d22c9749c39df458b171a72b0 2015-10-01 13:31:24 ....A 117241 Virusshare.00196/HEUR-Trojan.Script.Generic-dfe9cbc2088684c2a22945ba23091d19e0a6a763b68255fe55e13b332a7b1b10 2015-10-01 13:33:20 ....A 55791 Virusshare.00196/HEUR-Trojan.Script.Generic-dffc1a85c46a3f47b245555b8af86b83565213c4effe707a8df9248016cf51b9 2015-10-01 13:42:28 ....A 65316 Virusshare.00196/HEUR-Trojan.Script.Generic-e011b5697d660ee135102bdcefafad3e790932156811ab30475cb443474ef38f 2015-10-01 13:41:50 ....A 51094 Virusshare.00196/HEUR-Trojan.Script.Generic-e01428e634e9493b93a46bc368f1c116da461f1a28188f81956e5f92e66d4168 2015-10-01 13:40:06 ....A 63645 Virusshare.00196/HEUR-Trojan.Script.Generic-e0197194a6a155fa145b14de95f5dc9d0e5cfa937c28c00b5d50603896d9fb0c 2015-10-01 13:37:24 ....A 25794 Virusshare.00196/HEUR-Trojan.Script.Generic-e021c3ef6edeaa4f0d773b375b746076d0fbcf8805d2931dca64b78921afa3b3 2015-10-01 13:46:34 ....A 67558 Virusshare.00196/HEUR-Trojan.Script.Generic-e068a05544096274bd555f3223817986fc019875d20f4a6326e44d936bda6c91 2015-10-01 13:49:46 ....A 4282 Virusshare.00196/HEUR-Trojan.Script.Generic-e087f85a0ad6404c3b83a8b953a148dbb959d5501f9ccc9df823c3d4f2a9329b 2015-10-01 13:47:18 ....A 91420 Virusshare.00196/HEUR-Trojan.Script.Generic-e0be7c22d216af1aa52fb9a21de5c28ad15331d0c5ecd83ec8aea40f0fd5fdc3 2015-10-01 13:41:08 ....A 27649 Virusshare.00196/HEUR-Trojan.Script.Generic-e0c76392a589b01599ed91f299118a79af694084f36cfd3fb7b9c8b64b72d7ef 2015-10-01 13:31:54 ....A 67941 Virusshare.00196/HEUR-Trojan.Script.Generic-e0d700832d89bdc2ae40ab2845f968475518145b5cd68368707d60cdd820757b 2015-10-01 13:46:30 ....A 50477 Virusshare.00196/HEUR-Trojan.Script.Generic-e0f152434e3afa552e039bd9be324824c928abbcd02b8ba3488f4cb3d7784aeb 2015-10-01 13:45:32 ....A 57744 Virusshare.00196/HEUR-Trojan.Script.Generic-e128e6c65c4af8c3b1f2515bbfd946ce552dbaebf01f86dc26aec3150380c224 2015-10-01 13:31:44 ....A 109346 Virusshare.00196/HEUR-Trojan.Script.Generic-e13281e37b0908151c182200f1fb9247dec851d105b18af4a83b3d6cc2882561 2015-10-01 13:31:36 ....A 35792 Virusshare.00196/HEUR-Trojan.Script.Generic-e14d41b9e9fb4337bd2a23d87ea338f55f85cf110ca752f67b78cc3652faf94a 2015-10-01 13:32:18 ....A 74655 Virusshare.00196/HEUR-Trojan.Script.Generic-e162994775f6d0c99f9ffa104f46ddfe2d1810dd61c6a9ce5d1390e51bd48b33 2015-10-01 13:46:36 ....A 87574 Virusshare.00196/HEUR-Trojan.Script.Generic-e1830cd508223dc48bba973983556065e9e7b01a07e4693d2815061b6e19f191 2015-10-01 13:39:40 ....A 91764 Virusshare.00196/HEUR-Trojan.Script.Generic-e1c4f5acb06ad76886de1e1d3a2293106a0837f018cecebd2dbc21af0317a0ab 2015-10-01 13:36:34 ....A 24674 Virusshare.00196/HEUR-Trojan.Script.Generic-e1e96f3dbf1b7734b9e8793c21dc8b551971530d1ca41698547a707998934cdd 2015-10-01 13:46:34 ....A 254072 Virusshare.00196/HEUR-Trojan.Script.Generic-e1f4a3697820c0ad811bea3116f5c7524a91d79b0aac85580345d324790698cb 2015-10-01 13:39:38 ....A 27044 Virusshare.00196/HEUR-Trojan.Script.Generic-e1fedab9671a2df2b6aa9d621be1fe52b47e76798f1a8726feebb343057d5973 2015-10-01 13:45:42 ....A 34508 Virusshare.00196/HEUR-Trojan.Script.Generic-e2027bd610fca6ca4107b58144e2a981074450a32e493ec76a0923522ebaf264 2015-10-01 13:41:32 ....A 60319 Virusshare.00196/HEUR-Trojan.Script.Generic-e237ee3f7679a9d9bc9ab8cfb16f9388b6e85b4c77fc93a69655068485d5e85a 2015-10-01 13:44:22 ....A 96205 Virusshare.00196/HEUR-Trojan.Script.Generic-e239ade57224fbc4e7e93c5dae206974716c2b62d6b2f960fc6be358d4ce8bd7 2015-10-01 13:37:38 ....A 239 Virusshare.00196/HEUR-Trojan.Script.Generic-e26321fc967d6f7daa3aef352a4311a4ef4e0c28f78fef20b95cac860baf2545 2015-10-01 13:46:34 ....A 41370 Virusshare.00196/HEUR-Trojan.Script.Generic-e27b22f814181b3c38e8fd216e04786eadc3d38db5963c988cdab5e46d7c3294 2015-10-01 13:31:52 ....A 57756 Virusshare.00196/HEUR-Trojan.Script.Generic-e28ac01a8d1f62197d267fb261b543214a42942d4ddcff274253ec510ccc2180 2015-10-01 13:50:38 ....A 32022 Virusshare.00196/HEUR-Trojan.Script.Generic-e28c388e5f33b2684f7c8993605516cf9955a7e9fb6d26492c71a1f188f25e74 2015-10-01 13:40:10 ....A 62512 Virusshare.00196/HEUR-Trojan.Script.Generic-e2b02e151bf537483296d9d2ddcdb800513a58d9e7621fe1d83dea4f417a981d 2015-10-01 13:43:58 ....A 35705 Virusshare.00196/HEUR-Trojan.Script.Generic-e2bb4c3f17f77ebfc80f7447a087a2375f44f2a7d63f87018d6efcd58c26b501 2015-10-01 13:31:44 ....A 51814 Virusshare.00196/HEUR-Trojan.Script.Generic-e2c24419183701b6b802781ccb634c221401ec2de303fcaae1529a6562e58cd7 2015-10-01 13:43:00 ....A 483585 Virusshare.00196/HEUR-Trojan.Script.Generic-e2ea7bbbbd49c369b0938949154417ec58822268d3a6680324f42c197261ed0b 2015-10-01 13:31:44 ....A 23748 Virusshare.00196/HEUR-Trojan.Script.Generic-e2fd3c78ba69beef744a21ec8d6cb366800c078700db8244fabe91901124e6e6 2015-10-01 13:32:00 ....A 91107 Virusshare.00196/HEUR-Trojan.Script.Generic-e305d77677945c50c42dcb187e1fdac280498ec4905ecd9ba585ef5e5a747113 2015-10-01 13:33:54 ....A 10056 Virusshare.00196/HEUR-Trojan.Script.Generic-e313b903a783e1ed0dd0dfe1eb3df73038a5e41d0709c5b8e9970d5f8019132f 2015-10-01 13:31:28 ....A 87655 Virusshare.00196/HEUR-Trojan.Script.Generic-e32f8386804e9ab3e56c107dc8d1ff6813060b8ba46d5f115c53e681eec40c0f 2015-10-01 13:49:30 ....A 64772 Virusshare.00196/HEUR-Trojan.Script.Generic-e34f278b0c1f6385596adc38ea65c50cf3a175a20f2cfbddb02795cd351a5d6a 2015-10-01 13:31:48 ....A 27190 Virusshare.00196/HEUR-Trojan.Script.Generic-e35dbad1e90032afe0829a5145d05ae11027e93cd89448373f034f376d7c79b6 2015-10-01 13:31:14 ....A 91107 Virusshare.00196/HEUR-Trojan.Script.Generic-e3609f7033fc1caac69c106999fa6e085685a21471004c3f4962c41ba2e184ec 2015-10-01 13:33:08 ....A 24528 Virusshare.00196/HEUR-Trojan.Script.Generic-e397fe6860036af5420f84114bbe4882b943a7a54c075e2142cf635897b5fb61 2015-10-01 13:41:02 ....A 11845 Virusshare.00196/HEUR-Trojan.Script.Generic-e3ba3837eefdfc7da41786ea192e2b1282979e5c8c3b924e55156ec014d54cc9 2015-10-01 13:39:38 ....A 29405 Virusshare.00196/HEUR-Trojan.Script.Generic-e3d3c7fba85ff144f1843de1d8803301416fff19b44563e1d7ec8003e8c3c6a6 2015-10-01 13:31:36 ....A 55142 Virusshare.00196/HEUR-Trojan.Script.Generic-e4119a643d8016c754bb1529dac1ec5001e05be64aed1c61901d7ee1553f6bac 2015-10-01 13:32:54 ....A 20931 Virusshare.00196/HEUR-Trojan.Script.Generic-e419742dc2a85f35931c2cae63d50a2067e6c4b7caee6f445df21b29da277805 2015-10-01 13:41:32 ....A 59570 Virusshare.00196/HEUR-Trojan.Script.Generic-e43cf345c430bd683cc16c2705f17c682f2d8b6809a72c9802268e7cfb41ddbc 2015-10-01 13:49:14 ....A 237947 Virusshare.00196/HEUR-Trojan.Script.Generic-e459d1a59cf21b3fa4cad99fc05d7f9bb103bc81f26a87018259ffaba8f2cef3 2015-10-01 13:41:48 ....A 25869 Virusshare.00196/HEUR-Trojan.Script.Generic-e45f6874ffeb3d5c5b642f379643697cf5067e56389dcc4b26901ed66f6289c4 2015-10-01 13:49:32 ....A 25961 Virusshare.00196/HEUR-Trojan.Script.Generic-e4625e3a1d5d04269bf05b2d9ffab6a9a7dd5ed50869f374d869c982f794e4ea 2015-10-01 13:34:52 ....A 67569 Virusshare.00196/HEUR-Trojan.Script.Generic-e4653f7c97e9f318d46c37adc4f83bc80f9c351e12ddd9d51bb7c3bfbc6467e8 2015-10-01 13:46:36 ....A 19734 Virusshare.00196/HEUR-Trojan.Script.Generic-e46ab2a87bdfeedc3910c03cda56c08a891c6be520494c07acc950c41f0c0dcf 2015-10-01 13:39:42 ....A 53075 Virusshare.00196/HEUR-Trojan.Script.Generic-e4785c8b88d60fde3d689b84609fd2df45ad853d0622054a0c62b1adea2e88a0 2015-10-01 13:39:14 ....A 249025 Virusshare.00196/HEUR-Trojan.Script.Generic-e49152f8cbb305b7c6ed905ad903bff86e7c9affa1ef5fbf64c188a72686517b 2015-10-01 13:46:06 ....A 51174 Virusshare.00196/HEUR-Trojan.Script.Generic-e4a80043ea36a53f4bb88bf652178a36e17dc7ca47e5a30787607fad6bb6059e 2015-10-01 13:36:54 ....A 80080 Virusshare.00196/HEUR-Trojan.Script.Generic-e4c972cc7724d9419a5d7a4ff7ce8a223c8a7d802cfdab14e978e1004b2e9448 2015-10-01 13:32:32 ....A 44859 Virusshare.00196/HEUR-Trojan.Script.Generic-e4d0d3f9b08a12da6d334bfbcc047ce79c6f8737be6263e5fb644922f6f120b1 2015-10-01 13:39:40 ....A 46187 Virusshare.00196/HEUR-Trojan.Script.Generic-e5074cdcf6dd550f73146863d6340aad2393861674db6a678a1940b0dc700b47 2015-10-01 13:40:26 ....A 18289 Virusshare.00196/HEUR-Trojan.Script.Generic-e524073d8888fb269faa7a7d7ed5179eb096344a7ef6872227b007b47b490693 2015-10-01 13:41:40 ....A 29560 Virusshare.00196/HEUR-Trojan.Script.Generic-e5245012c0e6677a2fa4f0e264236aecb97212c5274f0dc45c2776c83fc24082 2015-10-01 13:31:34 ....A 20605 Virusshare.00196/HEUR-Trojan.Script.Generic-e52811e919fc30f8411372109995c05c772aa76f291e17f2b75bbc1590962f29 2015-10-01 13:44:38 ....A 51402 Virusshare.00196/HEUR-Trojan.Script.Generic-e537c5da049bf544188b501dcf98899638a80406e4c3d939bfa50ddc0db181ef 2015-10-01 13:52:08 ....A 55123 Virusshare.00196/HEUR-Trojan.Script.Generic-e53ec0426c5793a55a7737ad7acfdcb8875f67e8dd7491c687a4dd96e1c4c017 2015-10-01 13:32:02 ....A 38166 Virusshare.00196/HEUR-Trojan.Script.Generic-e54b2966afc4bd8f3e3140247de505e1e7df2c48342df972c42d88cfed6866fe 2015-10-01 13:32:22 ....A 20572 Virusshare.00196/HEUR-Trojan.Script.Generic-e5803756ec03c35caf18b42a954a9ffb60779eeb30e10ede9026654125fa24ef 2015-10-01 13:31:12 ....A 60607 Virusshare.00196/HEUR-Trojan.Script.Generic-e58499faa17b50e39719793f42912b36e824369e4aed43b17a780fa6835dfba8 2015-10-01 13:41:48 ....A 57444 Virusshare.00196/HEUR-Trojan.Script.Generic-e595059cd464fbc714384c6d352853e5de37c5846634f74e316739da1a791a04 2015-10-01 13:32:02 ....A 39396 Virusshare.00196/HEUR-Trojan.Script.Generic-e5af341257282acddc1ae2fff39dcc6407de416f200b9dba2a735cf8a4fc113c 2015-10-01 13:37:44 ....A 244681 Virusshare.00196/HEUR-Trojan.Script.Generic-e5e116a11bd55492ba766e0e682652e087a44b66a2ad7c08f8b70ee1f56a9320 2015-10-01 13:41:48 ....A 50936 Virusshare.00196/HEUR-Trojan.Script.Generic-e5e3fdf4392f31415a769516baf2cc186c0ef8501b14f763da846b28ea7218bf 2015-10-01 13:49:58 ....A 27478 Virusshare.00196/HEUR-Trojan.Script.Generic-e5ee0f63acdbafd29404ea9616321fa6e694df62812b7884b8ed681413f82227 2015-10-01 13:39:52 ....A 181473 Virusshare.00196/HEUR-Trojan.Script.Generic-e61a4c1b1fb98405beaeead61b3578e4c38ad30faaf396816aea86f5017826f6 2015-10-01 13:40:22 ....A 30422 Virusshare.00196/HEUR-Trojan.Script.Generic-e61ac80bfb13398cddc167ceaef8ac4be1748f50a320cdd1b7cfc5da4e1ac4d7 2015-10-01 13:40:26 ....A 38886 Virusshare.00196/HEUR-Trojan.Script.Generic-e625e8da17967a961ab8bad0973b4b567ecc8087415a68adf237af98b27f5748 2015-10-01 13:47:26 ....A 60824 Virusshare.00196/HEUR-Trojan.Script.Generic-e629c9d08eb86608cad3c314e7bc5d02f2c2cc231f3f8ea9d0d60ef6fc5a8bce 2015-10-01 13:31:34 ....A 42106 Virusshare.00196/HEUR-Trojan.Script.Generic-e6490017489f806509ac474116eaa2f02ba20c2c820a23a1f1ceb0a4fd394329 2015-10-01 13:52:52 ....A 440205 Virusshare.00196/HEUR-Trojan.Script.Generic-e68e6aac05957678d0967373cc035bc1e9121bdcf2e57f4186bc5a896d31dcb9 2015-10-01 13:49:30 ....A 23598 Virusshare.00196/HEUR-Trojan.Script.Generic-e699c1fe4e7f1583384a4e6f6956aff0d9cbddfee6e91fa94b53a36372c13661 2015-10-01 13:33:10 ....A 39229 Virusshare.00196/HEUR-Trojan.Script.Generic-e6b12d618ebe4c00d5170c0ca76140269617bc1d6e7c3aafa02be5085aa02aa5 2015-10-01 13:32:06 ....A 17488 Virusshare.00196/HEUR-Trojan.Script.Generic-e6cfce157aa0637e19d4e2fa678747ec546a3ba858391ebbb5564e9bf3f365d0 2015-10-01 13:31:14 ....A 17481 Virusshare.00196/HEUR-Trojan.Script.Generic-e73d9445e4654d5695ed4935ec296cf158fefd61de2d8ded8fdf6d3863ec810a 2015-10-01 13:42:24 ....A 21686 Virusshare.00196/HEUR-Trojan.Script.Generic-e77c697f56856a2d3a2c2467f5b54928b91800c435a96ff77b65e6636b8e27b9 2015-10-01 13:42:44 ....A 40567 Virusshare.00196/HEUR-Trojan.Script.Generic-e7986951cc3a9520e4e5481690dec41c292ade3e1a16f1b387e1aafa3b80382d 2015-10-01 13:31:14 ....A 37348 Virusshare.00196/HEUR-Trojan.Script.Generic-e7a10ffedd5d1e7455b5ec1dece6cd9e62ade2776632a2088433a1d60265ee3a 2015-10-01 13:49:12 ....A 50225 Virusshare.00196/HEUR-Trojan.Script.Generic-e7e1238847a65f8754eca8ff2250ac3eebdc5918eda507740639819e2cd55dad 2015-10-01 13:31:58 ....A 59398 Virusshare.00196/HEUR-Trojan.Script.Generic-e80cfcef837f279b601d7901e718e65195129d6e970bf9a541cfec242a155a34 2015-10-01 13:48:16 ....A 2239 Virusshare.00196/HEUR-Trojan.Script.Generic-e80e0edd50d19b5c25a82cfb6a6fd433d91d3ccc20007443086f6e18b21b90e0 2015-10-01 13:31:44 ....A 53152 Virusshare.00196/HEUR-Trojan.Script.Generic-e80eeca83640d1a9f9744186a35e12f407c5a425ac9a05941d815190c12c7e35 2015-10-01 13:31:22 ....A 33867 Virusshare.00196/HEUR-Trojan.Script.Generic-e82526c1bfd49985d6041bb15a258c419a14fd9a40e5d3b878db9af527e1d486 2015-10-01 13:41:46 ....A 51090 Virusshare.00196/HEUR-Trojan.Script.Generic-e826c7acfffa7d5cd39fd86ffc12c2a7912d0ef75daed7e3cd577bae89fe4c57 2015-10-01 13:44:38 ....A 68462 Virusshare.00196/HEUR-Trojan.Script.Generic-e859e5f9ac236b83fdeb9cee904a69ba045949f0bdfe833dd3b6c1e32aaca5a4 2015-10-01 13:41:32 ....A 64848 Virusshare.00196/HEUR-Trojan.Script.Generic-e87703a4e0e3ffcd57ca44c4420b6a06ef2d111092d9988a6a2a14ad1859880f 2015-10-01 13:31:36 ....A 98521 Virusshare.00196/HEUR-Trojan.Script.Generic-e88610edf4e367531646e1cd386c2ca0f52748553eb9529daa6c7ccd0ec2bd7e 2015-10-01 13:39:40 ....A 57908 Virusshare.00196/HEUR-Trojan.Script.Generic-e89550fa2414c34f621e64de3360203fd015155d5de2ce2c916b2d2d00122e77 2015-10-01 13:38:56 ....A 2444 Virusshare.00196/HEUR-Trojan.Script.Generic-e8b84379c5b483b1e64f2aa55af67ffdf41d583fa228a3ad2f595b9181b82886 2015-10-01 13:35:14 ....A 34556 Virusshare.00196/HEUR-Trojan.Script.Generic-e8d1904190a7dd3b6ad36915696caee94d4ea9fc7ca4ea79597d41195a9df169 2015-10-01 13:43:40 ....A 67523 Virusshare.00196/HEUR-Trojan.Script.Generic-e8ed2cdd3668a472df5d1233460514f24ca98a836251c67efbd809c07bfd7f04 2015-10-01 13:49:36 ....A 46743 Virusshare.00196/HEUR-Trojan.Script.Generic-e8f53827e72c51f8c2e8fed903b503069e474e3562dbbeaa7a1a959d4df2e162 2015-10-01 13:33:20 ....A 23433 Virusshare.00196/HEUR-Trojan.Script.Generic-e8f6d94e694e8b94f8603bb21dee13e152042357062faa38e220d8a7ea7238e3 2015-10-01 13:32:00 ....A 134500 Virusshare.00196/HEUR-Trojan.Script.Generic-e90530ef646f75f4db5b12072f2120c543c6c0bbe8dd809d70c78f4fd081647e 2015-10-01 13:32:34 ....A 36994 Virusshare.00196/HEUR-Trojan.Script.Generic-e94ed09bbc2c5a40252a64d7bf1fb5e2cdf43089a4b4fca6a58fa495fc3fcc61 2015-10-01 13:49:12 ....A 37970 Virusshare.00196/HEUR-Trojan.Script.Generic-e959550d52e3438400bd0a7af899031c3e60beaefae1a7cf991fed235f1c5f54 2015-10-01 13:50:02 ....A 67004 Virusshare.00196/HEUR-Trojan.Script.Generic-e95ed738de04f841e563ede74321b0ec63a51f81b6d0efc1d1701d76c3da21bd 2015-10-01 13:41:50 ....A 50753 Virusshare.00196/HEUR-Trojan.Script.Generic-e9bfc25bd22d106a2758dc3514f38e0a0f5d61d31cc236b9c5297c9498101a0a 2015-10-01 13:43:40 ....A 41912 Virusshare.00196/HEUR-Trojan.Script.Generic-e9c416db226283393b47b3937781a054f72493b7bce8a0dc80126f8cdbe2d516 2015-10-01 13:50:04 ....A 182727 Virusshare.00196/HEUR-Trojan.Script.Generic-e9d957ed83a6ebc15f9309a45df3d11634e9bd462c41f8e523b0d3e7a45f46bb 2015-10-01 13:51:24 ....A 51313 Virusshare.00196/HEUR-Trojan.Script.Generic-e9da4cb23e9bc9e7e51089c28098d896c64e2341e494c90b95a3defe1566bf9c 2015-10-01 13:33:20 ....A 37008 Virusshare.00196/HEUR-Trojan.Script.Generic-e9dabedf8945b12358412cda99f4d4e430980eab8b60ff2f69d5d83a0fbf8da0 2015-10-01 13:43:36 ....A 17480 Virusshare.00196/HEUR-Trojan.Script.Generic-ea40116eea5b4fff597cb897da2c4135dd19589d99bfb9b26cb317f7d0a18da2 2015-10-01 13:32:00 ....A 51036 Virusshare.00196/HEUR-Trojan.Script.Generic-ea5fb8e3f80c1358d52457808add9810b4b9c75237d88a78bef5a13102fe0e8f 2015-10-01 13:49:36 ....A 148840 Virusshare.00196/HEUR-Trojan.Script.Generic-ea66ebf56835c7250ab338be901d78a3a27882129aad8f24dc02494d9ecb8727 2015-10-01 13:46:36 ....A 46774 Virusshare.00196/HEUR-Trojan.Script.Generic-ea7b39955c196abd51c5bd31d128e8504d29d63b71c81ba974a59e201a092fe8 2015-10-01 13:50:04 ....A 41801 Virusshare.00196/HEUR-Trojan.Script.Generic-eafc6e7bd74a727faf95417cb2671e8d86259f49c59a1e96721b659e58588d38 2015-10-01 13:31:18 ....A 45199 Virusshare.00196/HEUR-Trojan.Script.Generic-eaff572d504bf70f9dcbdfc507e571a94e4d03000dce247f49d332b16d8475b1 2015-10-01 13:50:04 ....A 54032 Virusshare.00196/HEUR-Trojan.Script.Generic-eb1a9049e2d22b6d8388391ad6761056ffa27ad6818615a2a59ca0e79b24eb9c 2015-10-01 13:31:18 ....A 60580 Virusshare.00196/HEUR-Trojan.Script.Generic-eb2d93b702115f5b8bb46c0b2dd1578d3fbae32e3e99c98ab9279fd61b7e8588 2015-10-01 13:37:02 ....A 46992 Virusshare.00196/HEUR-Trojan.Script.Generic-eb47dfbe05fe79d6fdb0bd50088b475b604aca588a74da23398617d12cead956 2015-10-01 13:32:20 ....A 6513 Virusshare.00196/HEUR-Trojan.Script.Generic-eb7d8c84baf0e2ebf08efa60481dd7d7f64c0d9261a95aa3ac17fea4551380e1 2015-10-01 13:41:28 ....A 47986 Virusshare.00196/HEUR-Trojan.Script.Generic-eb980e39ab055996ee3a0dd0222ef97f43161ae41412f92a668ce717458b4c10 2015-10-01 13:49:28 ....A 1827 Virusshare.00196/HEUR-Trojan.Script.Generic-ebef681d8deb90f6bb0e3bcd9294e9ab444ed24959b550d79273057bed9c4da1 2015-10-01 13:31:16 ....A 37937 Virusshare.00196/HEUR-Trojan.Script.Generic-ec33a522bb3fc4a0df1eab31b2b5db66c4e3e1c62a2f9ebfd8636be37bae81fb 2015-10-01 13:31:32 ....A 16160 Virusshare.00196/HEUR-Trojan.Script.Generic-ec3ffd7e5f7fd106ac4c67cd0119bfe2177feddb4f10868570e4c16b2dd3262a 2015-10-01 13:45:02 ....A 53126 Virusshare.00196/HEUR-Trojan.Script.Generic-ec4bd60d21112ad8206e6e03a20cf293f4525528903bc1453a75e645a86a4427 2015-10-01 13:31:48 ....A 66409 Virusshare.00196/HEUR-Trojan.Script.Generic-ec5e06ddd8644f0d3c1d747f0e28d70df34abace7c8d5a409ab8619a45128365 2015-10-01 13:50:14 ....A 9621 Virusshare.00196/HEUR-Trojan.Script.Generic-ec66ffd4b09769efe245bd6e9972f0a19e583cf1c56110c105d02b638e8dec6a 2015-10-01 13:31:46 ....A 177342 Virusshare.00196/HEUR-Trojan.Script.Generic-ec6ec332b41fe830dfddd7fff55f767156a4f24b666a5b1fdd7be40b7b542352 2015-10-01 13:53:04 ....A 131481 Virusshare.00196/HEUR-Trojan.Script.Generic-ec83e43298e657c779782df94abb1f1f8065ab1a2f76caf2d52d6392c0ef5cf5 2015-10-01 13:44:38 ....A 25681 Virusshare.00196/HEUR-Trojan.Script.Generic-ec87ea2f3b26f40f43ebd5ce15e8283854df44c859df7d9f9d412c0936ec5bad 2015-10-01 13:41:20 ....A 13683 Virusshare.00196/HEUR-Trojan.Script.Generic-ec89876a71f7db709ef67f6b73c87a961b97ad7671b96985dddcfd30e030eb3c 2015-10-01 13:31:46 ....A 70531 Virusshare.00196/HEUR-Trojan.Script.Generic-ec9642d8c07f3a68e4f18c69641d1ec02308a67685d0212ca146fc69731e7f6c 2015-10-01 13:35:42 ....A 24031 Virusshare.00196/HEUR-Trojan.Script.Generic-eccc1abf5df4d4f42643b4fcc17fec9e89b21ab164616f58c97f5ca187b655cd 2015-10-01 13:41:34 ....A 57908 Virusshare.00196/HEUR-Trojan.Script.Generic-ecd9388f24cc19df07173d2bf14cc1277f4cfaa6ec4d6a6ccea703e50bb4da9b 2015-10-01 13:32:20 ....A 62219 Virusshare.00196/HEUR-Trojan.Script.Generic-eced4e61276607ac2279cf7beeb1ecc8b55140a81f55dcddb01fb1eb69a4da76 2015-10-01 13:32:28 ....A 42886 Virusshare.00196/HEUR-Trojan.Script.Generic-ecfdf9d41d85fa91288353d3d2db600107e21108b52a214dec1b62c1cff9433e 2015-10-01 13:52:00 ....A 2993 Virusshare.00196/HEUR-Trojan.Script.Generic-ed074aa1c026cbfe48eb39ab9a0c9e1f1e09a2b2571e9ba6a1f87f99edf6d6ff 2015-10-01 13:32:20 ....A 42562 Virusshare.00196/HEUR-Trojan.Script.Generic-ed242fd041b0066f91ccf74851735f7ee2c91dacc1ba8ea9c87e9afc721ea91d 2015-10-01 13:39:38 ....A 69616 Virusshare.00196/HEUR-Trojan.Script.Generic-ed26edde5202c3c6f19895866e9a0daf9a3006ba16b752408caa8323f9121961 2015-10-01 13:47:22 ....A 144310 Virusshare.00196/HEUR-Trojan.Script.Generic-ed6600105c83e8dfc68be44ba180db7f63b9b5525b9604d326439016ca1e126a 2015-10-01 13:31:24 ....A 10332 Virusshare.00196/HEUR-Trojan.Script.Generic-ed6d9181add838cf4460412d15beae19dae94af84386d8b0281394ad3467bb66 2015-10-01 13:46:56 ....A 28548 Virusshare.00196/HEUR-Trojan.Script.Generic-ed93bd759efc62e22c2b3dbb8517a91694c204a982bf2e3ac2cbd6d8957d435a 2015-10-01 13:42:28 ....A 53989 Virusshare.00196/HEUR-Trojan.Script.Generic-ed943e646302f3a3868f8361308f284bac720a4b8e9733124dc2184b48ae7029 2015-10-01 13:49:58 ....A 43206 Virusshare.00196/HEUR-Trojan.Script.Generic-edae757a6b2e028f27e212cbf761757cefaf2883ec773f70939583cda78f29b5 2015-10-01 13:49:36 ....A 93228 Virusshare.00196/HEUR-Trojan.Script.Generic-edb657431cb7c5241214903b609d29b14474343bac218e1831b1b068761192f1 2015-10-01 13:44:48 ....A 37975 Virusshare.00196/HEUR-Trojan.Script.Generic-edbe5670db2bce5dc8ddf73dc8d436665a5c5be08370c3473b70244566dfd261 2015-10-01 13:50:04 ....A 38987 Virusshare.00196/HEUR-Trojan.Script.Generic-edc8799b0dae33154db86e6f7da5c1d9c6b237aaf146baf24a2c3a10bd7a0137 2015-10-01 13:32:20 ....A 71009 Virusshare.00196/HEUR-Trojan.Script.Generic-eddd3b11eee47264bcd46f7755a598d560ca453d5a45b44b5bbb81e7d46fb2b0 2015-10-01 13:49:26 ....A 39269 Virusshare.00196/HEUR-Trojan.Script.Generic-ee31111c6c5ee66acc383640f304dec61bd9e43af4d3052c3c2772213b5dfd99 2015-10-01 13:35:44 ....A 26434 Virusshare.00196/HEUR-Trojan.Script.Generic-ee5e0e89380bc34d0e646a452be68b579cd491b5b1284c13e99178a7e0f45de8 2015-10-01 13:39:40 ....A 100158 Virusshare.00196/HEUR-Trojan.Script.Generic-ee5f95d34acb76c89335b85ae803c1b489a9c6d2838d7bfef0e72cec5b0c701d 2015-10-01 13:41:34 ....A 51165 Virusshare.00196/HEUR-Trojan.Script.Generic-ee95e112e8f2644621f7489ad3460b374afa34554425e1bfd4777a98a6940f9d 2015-10-01 13:31:22 ....A 80258 Virusshare.00196/HEUR-Trojan.Script.Generic-eec2014fb83f8135eccaea052f8f03cb8d02e74091c23af0292b2978f34f2af3 2015-10-01 13:53:12 ....A 20873 Virusshare.00196/HEUR-Trojan.Script.Generic-eed6f3d2283826fdf64bbaf7300a9664f4a78cab869be2abe3727a94256ba9bb 2015-10-01 13:50:02 ....A 33355 Virusshare.00196/HEUR-Trojan.Script.Generic-ef5277d9564d90aae3d511b27cf9981e8138b67c79ebc8900e86788f2bbb4c01 2015-10-01 13:43:58 ....A 39179 Virusshare.00196/HEUR-Trojan.Script.Generic-ef5ffbbd53551880120ef9d5cbde73ce2f107d38d9f5c3487b53f14586ab6512 2015-10-01 13:42:22 ....A 56900 Virusshare.00196/HEUR-Trojan.Script.Generic-ef856aac6e681db97cddba62548c46b71ef3a91a59702562749b223a49393b52 2015-10-01 13:36:36 ....A 54817 Virusshare.00196/HEUR-Trojan.Script.Generic-ef9496fab3a8162039685c643b3301ac1d3652e1273ebdb4e6d77175b59012b9 2015-10-01 13:41:26 ....A 31996 Virusshare.00196/HEUR-Trojan.Script.Generic-efc2a0f6f944d4aeaeba35139c79737abc355afcbb770b484a621f9736650deb 2015-10-01 13:47:00 ....A 51020 Virusshare.00196/HEUR-Trojan.Script.Generic-efc8e34b9533f70e066ffaceb5c7386d54c02887b5f70cedbd33cfec39704f43 2015-10-01 13:42:36 ....A 102593 Virusshare.00196/HEUR-Trojan.Script.Generic-f07351f8bb90e0634c0adfdf2d2cf1b4797523968eeae5ff43420045a50fb070 2015-10-01 13:47:32 ....A 70871 Virusshare.00196/HEUR-Trojan.Script.Generic-f09c76b79770460deb16e8430581763787fe25d53f01386c3cee595dde1a8ba4 2015-10-01 13:46:30 ....A 54733 Virusshare.00196/HEUR-Trojan.Script.Generic-f0d279adb8109c7fe5cacf86e4a754e36af6eb470a78589c17b8e488c75694f8 2015-10-01 13:41:04 ....A 13865 Virusshare.00196/HEUR-Trojan.Script.Generic-f0fe91e5607dd3af64591a707174a25dcf7147bcb68b99e2ac81430b695261c6 2015-10-01 13:45:02 ....A 53130 Virusshare.00196/HEUR-Trojan.Script.Generic-f1330dd2fe50da4a06c609dedce8d6f5b5edeb3bf5e54bed55c47f9d0355c3ab 2015-10-01 13:41:34 ....A 14605 Virusshare.00196/HEUR-Trojan.Script.Generic-f13c7fec513f26b22a6aaa25a93afdf2074cb001aa138778f0b03bfa1b9c70f0 2015-10-01 13:41:48 ....A 29190 Virusshare.00196/HEUR-Trojan.Script.Generic-f15aa3978bb822564baa9681a55f5c7f9893ca2e5b6d34e897ae63130eb07789 2015-10-01 13:40:30 ....A 47848 Virusshare.00196/HEUR-Trojan.Script.Generic-f16aa7389e6a64571bb77fa3d23a87dab75818c1102101245645927925840b72 2015-10-01 13:37:30 ....A 56690 Virusshare.00196/HEUR-Trojan.Script.Generic-f1a62720b118c4222107e58449f5b328a83c1400912b24c262528f78a09de1b5 2015-10-01 13:41:30 ....A 67896 Virusshare.00196/HEUR-Trojan.Script.Generic-f1ed1549fa4e7134acac48482731c3cb39b6a9d541d7baae0b388544695c70b3 2015-10-01 13:45:04 ....A 53211 Virusshare.00196/HEUR-Trojan.Script.Generic-f206def38f622689102c7931ceac6bfc631a44271f5e5980ba55852c6e79eded 2015-10-01 13:31:20 ....A 15152 Virusshare.00196/HEUR-Trojan.Script.Generic-f229b92cd5c5cc30871a88207f06403da4fc2673fb5969e697df417bbd87cabd 2015-10-01 13:41:28 ....A 30327 Virusshare.00196/HEUR-Trojan.Script.Generic-f2a4db89f52ec25d83708f7ec4d7ec06d76c9a26aeae04d952bdbcacc1bf8451 2015-10-01 13:41:00 ....A 11557 Virusshare.00196/HEUR-Trojan.Script.Generic-f2c1b807504d989a37544f06e54e7c68bfaa1cce31c39b9cbde3c5cd1038cf69 2015-10-01 13:46:32 ....A 66113 Virusshare.00196/HEUR-Trojan.Script.Generic-f2c46ad3fd2c5517a0d5ed8734f46dc140f14bd64c56e399e0474a72d2f75966 2015-10-01 13:50:50 ....A 29482 Virusshare.00196/HEUR-Trojan.Script.Generic-f2c649d1bc4183db767a9e31f3afeb56be3d1936a813f9b5b71d11a8c4c39236 2015-10-01 13:31:34 ....A 29897 Virusshare.00196/HEUR-Trojan.Script.Generic-f2d33191d25ea9b70c60953a9eb0db2ecd8c85dfe8814d8b939a6758d8461539 2015-10-01 13:51:22 ....A 91827 Virusshare.00196/HEUR-Trojan.Script.Generic-f315ab0967ad3d1218972a8ef88fc6eb71aa1d9ef3006f2a14580a609c1f8496 2015-10-01 13:31:30 ....A 52835 Virusshare.00196/HEUR-Trojan.Script.Generic-f329cf092db8f0c025b37898b773d7e4dfe0f56d0a7321e3e531ddeff346aa08 2015-10-01 13:31:52 ....A 25390 Virusshare.00196/HEUR-Trojan.Script.Generic-f36ed308dca66b7120a0fa0ee0a6302576a4fdc342ab159dad56022753ddf731 2015-10-01 13:31:26 ....A 36612 Virusshare.00196/HEUR-Trojan.Script.Generic-f37644f2892363dbcaea16123466146c2d47a29977cf0dcbb1e0d1b45248c192 2015-10-01 13:36:46 ....A 40880 Virusshare.00196/HEUR-Trojan.Script.Generic-f3eec16982ed42fa4387f98029efb8302a5ce770b5ffacec28ba74faf478c7f2 2015-10-01 13:35:08 ....A 63022 Virusshare.00196/HEUR-Trojan.Script.Generic-f40516bd708341523fbcdbcb77977957bb147feea144cf7a8b01d07c6f734228 2015-10-01 13:51:56 ....A 6555 Virusshare.00196/HEUR-Trojan.Script.Generic-f4198fefac195662d8ec704044233fbc92e124ea50f3a3c60034c4dffc2e486b 2015-10-01 13:42:22 ....A 37336 Virusshare.00196/HEUR-Trojan.Script.Generic-f448c4cb9cc34238f747bea4326656c607ba938b13c7a8c098e38546af6253f9 2015-10-01 13:36:54 ....A 51859 Virusshare.00196/HEUR-Trojan.Script.Generic-f4846886cfd332043d0e5b3661dc3c73f269a3a5df428d8a6bfbfda37ffc15b1 2015-10-01 13:31:30 ....A 234818 Virusshare.00196/HEUR-Trojan.Script.Generic-f4c04976977bd848164821d2f4ac1c275e814a77bffc39a1583d7ad303afaab4 2015-10-01 13:41:28 ....A 37468 Virusshare.00196/HEUR-Trojan.Script.Generic-f4ef124493786a41e13a774bb0e8b34de2344d5cbf34385c87083c2e07beb8cf 2015-10-01 13:49:58 ....A 26675 Virusshare.00196/HEUR-Trojan.Script.Generic-f4f05adac55410461337c6a29c59447b9d5c87905215e6230aaace155c8d765f 2015-10-01 13:39:40 ....A 64496 Virusshare.00196/HEUR-Trojan.Script.Generic-f526f313aa3568124ee3681c06ee091a6e3f12b70a2cbca162fc5bcf54a0ecc5 2015-10-01 13:47:22 ....A 45690 Virusshare.00196/HEUR-Trojan.Script.Generic-f52e1f21de7cc7291ccc2612a847bc37b71189fd1d391af6d6a14a821cfe7743 2015-10-01 13:33:08 ....A 25551 Virusshare.00196/HEUR-Trojan.Script.Generic-f5752ad036af4a0b74e30cdbc82e322248114788170fe2c039774760c17313a8 2015-10-01 13:33:02 ....A 62130 Virusshare.00196/HEUR-Trojan.Script.Generic-f58884c4e2204ac2ab0999ace50d46d4ae595323719573260df480b26f8fcb41 2015-10-01 13:46:30 ....A 15401 Virusshare.00196/HEUR-Trojan.Script.Generic-f5bec721e915a26cf57aea3c0d01f940550e3b1b72e9f31aa2dcb69ecd7f7aba 2015-10-01 13:44:08 ....A 7913 Virusshare.00196/HEUR-Trojan.Script.Generic-f6176d180b39e474eefff3c0a3e0a3faafa41842cc61547a719e78daf244c160 2015-10-01 13:41:28 ....A 79361 Virusshare.00196/HEUR-Trojan.Script.Generic-f62643d77d9a326184ac31cf0a634f46a073204eb01735c92d2a8a1f76271bb7 2015-10-01 13:32:06 ....A 86390 Virusshare.00196/HEUR-Trojan.Script.Generic-f631e2a756d2a6b29b9921eb5df2dc171a95de46235a3f15da55a9bb3f83b1a0 2015-10-01 13:41:44 ....A 41910 Virusshare.00196/HEUR-Trojan.Script.Generic-f65153ae528c4852c3d4d0d2883b673f7a58864ec21b3fcc2f3fc37e0d176f20 2015-10-01 13:36:24 ....A 23198 Virusshare.00196/HEUR-Trojan.Script.Generic-f6824b6160b281eac56021587cb0adccdc884f3e1318d39ed3d7271b288928cb 2015-10-01 13:34:20 ....A 70911 Virusshare.00196/HEUR-Trojan.Script.Generic-f69011180980aa3bad637073a4e01e6004ce9321b19daefacd0cce7e21f61143 2015-10-01 13:31:48 ....A 91642 Virusshare.00196/HEUR-Trojan.Script.Generic-f6931e096d03670e6e4311fb648ac6076efe80a7cb7e6c77eb679fc6e187a3e1 2015-10-01 13:36:10 ....A 28428 Virusshare.00196/HEUR-Trojan.Script.Generic-f6a61c525d8ac860fa38162f511ab9111ece3f5c0e4aa3d4b69b5e0179cf0b2e 2015-10-01 13:36:18 ....A 103507 Virusshare.00196/HEUR-Trojan.Script.Generic-f6a80f9c2091485a7cf9ffd697165641a4187c26e1b13fa6f74c802242523fcd 2015-10-01 13:39:40 ....A 36238 Virusshare.00196/HEUR-Trojan.Script.Generic-f6d0e8e13056ddc52d5165cb3947538c5942fbf902e880d520cd74e3ddc61ef8 2015-10-01 13:46:34 ....A 40134 Virusshare.00196/HEUR-Trojan.Script.Generic-f6db5f019f17947044c25f161fa23a3b2ef81776e7efedd3fb852857aec4af55 2015-10-01 13:31:54 ....A 28143 Virusshare.00196/HEUR-Trojan.Script.Generic-f71944c11f2e21db540fb83f320244d974eec61a68b76459471d545c3538cc05 2015-10-01 13:36:54 ....A 41051 Virusshare.00196/HEUR-Trojan.Script.Generic-f720cdaaabed8089c5ec5ee1e2a9bf93c2064f4d3d4153ec398274439faae3c2 2015-10-01 13:31:42 ....A 81974 Virusshare.00196/HEUR-Trojan.Script.Generic-f755a17e728a53362c6b557522ac5d3f3a48b70463a2ac13702ba2cfacd08b45 2015-10-01 13:41:48 ....A 61457 Virusshare.00196/HEUR-Trojan.Script.Generic-f7690188892a94152b701e87148b4b9cea612f830f9efef1152740754747ec65 2015-10-01 13:34:34 ....A 13342 Virusshare.00196/HEUR-Trojan.Script.Generic-f79b35989ab17e5de5d6edfb60e0142d43f225b9fc8d4ab46e5b92d4fb74ee40 2015-10-01 13:41:04 ....A 11948 Virusshare.00196/HEUR-Trojan.Script.Generic-f79d61c250475603717098594d209024ba556a4d62e22b590c00244fe705de28 2015-10-01 13:42:44 ....A 70714 Virusshare.00196/HEUR-Trojan.Script.Generic-f7a60a028ad18acef5c08b425485b26e32e99a3726169eb263818628849cd1ae 2015-10-01 13:42:22 ....A 30064 Virusshare.00196/HEUR-Trojan.Script.Generic-f7d5e5a0cc33d7426224874da2b9bbe2706430adec15cb7c09631ed2c5e803c2 2015-10-01 13:49:56 ....A 113571 Virusshare.00196/HEUR-Trojan.Script.Generic-f7d6051f6fc1ea49d1d78f211f49f22bab5762f18b76f570098ea4b24e585a3e 2015-10-01 13:39:10 ....A 45986 Virusshare.00196/HEUR-Trojan.Script.Generic-f7fd9fb1fe270d1dee768f24bcda43c69da1f2e464e509fb8e090fe3ae8ab5b6 2015-10-01 13:47:14 ....A 52515 Virusshare.00196/HEUR-Trojan.Script.Generic-f82197de0e43d6aee47cac063f0e8bc1e21471cac207372a9527438edc1049f5 2015-10-01 13:31:34 ....A 23886 Virusshare.00196/HEUR-Trojan.Script.Generic-f8241a78bad909d6d8a8e67fc4ae565b1a0d8f3d8a989b5ad61599569c28d3b6 2015-10-01 13:36:32 ....A 23475 Virusshare.00196/HEUR-Trojan.Script.Generic-f83a97ac3790af0aeefa73038ed75a06a72593d8e98ef3f324e527d16e1b6cc1 2015-10-01 13:36:50 ....A 26946 Virusshare.00196/HEUR-Trojan.Script.Generic-f84e0c1900481bdbd0cfebd1bfc0f62c73bb3d286f1a87bc40e1c4689da6d9ed 2015-10-01 13:34:48 ....A 91172 Virusshare.00196/HEUR-Trojan.Script.Generic-f8556047606755dd7befbb3ad3eb5e72c37b64353aa4b04dbe786ea7a19a07a8 2015-10-01 13:31:32 ....A 82450 Virusshare.00196/HEUR-Trojan.Script.Generic-f85ab2ee4e4b6a509b958f21619702754ce84b89162031f7c9e9e110ea086147 2015-10-01 13:42:44 ....A 34193 Virusshare.00196/HEUR-Trojan.Script.Generic-f8671ca4f14d8e41c10011119ee397b8cafbb0a39cdf3ba81ad6e450941f7214 2015-10-01 13:33:54 ....A 13394 Virusshare.00196/HEUR-Trojan.Script.Generic-f86f1faa11e5272a610b04e3ccbb9a57f17b6d4eb7150e31456ef34247da2fd4 2015-10-01 13:41:32 ....A 73025 Virusshare.00196/HEUR-Trojan.Script.Generic-f874dfb9038f31a45d0a691d68a2f0465970bb7661f929c0b3300087970610bf 2015-10-01 13:40:20 ....A 29189 Virusshare.00196/HEUR-Trojan.Script.Generic-f88b9c915bd95359c24ecc4b4c02decefc114aa2435a735a0aa1c61635e9abba 2015-10-01 13:41:34 ....A 182624 Virusshare.00196/HEUR-Trojan.Script.Generic-f8e2fb75019b62337617d5e7869c3ee7d87354e3ae0da26bc86a3baa2e81d658 2015-10-01 13:35:42 ....A 45316 Virusshare.00196/HEUR-Trojan.Script.Generic-f8f99bde89960bad535fc28c44919743f77858eca73409580e766f71630bd951 2015-10-01 13:31:48 ....A 34435 Virusshare.00196/HEUR-Trojan.Script.Generic-f908e15ef4c86128f79d02ea510292b583a276a26cc14fbcf9aea72fb5c91b1c 2015-10-01 13:39:38 ....A 36167 Virusshare.00196/HEUR-Trojan.Script.Generic-f90bf624393c2ec239cc7e6962d7050917ab3a317a804799a965356ab6a6c3bb 2015-10-01 13:46:30 ....A 55085 Virusshare.00196/HEUR-Trojan.Script.Generic-f91b1aa8e7cb7b46ceb5ed0365033db70bd87c000842a13fcca2404d471c73f0 2015-10-01 13:32:18 ....A 60532 Virusshare.00196/HEUR-Trojan.Script.Generic-f92499f2b0549645f532056c268b3e1bb818aa92ea094516a6b6566581484c42 2015-10-01 13:41:46 ....A 47564 Virusshare.00196/HEUR-Trojan.Script.Generic-f92a51e1af6e1a90f4c07894b7093fa860437422ce5c149f2077d22bc3683550 2015-10-01 13:34:56 ....A 26266 Virusshare.00196/HEUR-Trojan.Script.Generic-f9401834630c2a297c47d3568b2d145e3cce0d5c29f91ef5f942d808fd488f8a 2015-10-01 13:46:34 ....A 53134 Virusshare.00196/HEUR-Trojan.Script.Generic-f9487bb5b72e39ef53950d0ecff5592b3eeca4bb8fc501311abe7c647ecbc794 2015-10-01 13:50:06 ....A 34854 Virusshare.00196/HEUR-Trojan.Script.Generic-f94ca48674d60952243c69758ae78ae07b6e9f07fdec842558270eadd11e00da 2015-10-01 13:31:18 ....A 129594 Virusshare.00196/HEUR-Trojan.Script.Generic-f969fc98f5a48a377e4067ccc8cbd37fba2f14bde076f3e0c767824f00081b4b 2015-10-01 13:44:00 ....A 16951 Virusshare.00196/HEUR-Trojan.Script.Generic-f98fcaa6380c239d77cb74ca5d6614d5d16332a56b8eeb875409fc74c9c96b0e 2015-10-01 13:50:18 ....A 35938 Virusshare.00196/HEUR-Trojan.Script.Generic-f99f818c3f3a9407f3110fbeb3f2ecac549a2af3c89ecdb3f9a978700eca19a8 2015-10-01 13:47:28 ....A 60846 Virusshare.00196/HEUR-Trojan.Script.Generic-f9bd3c22e3e67f30aa8a4d559daf35821a527d153c6585687516d521bf4cf46a 2015-10-01 13:39:40 ....A 40542 Virusshare.00196/HEUR-Trojan.Script.Generic-f9f0c9584a67cf9764c1d6c9cf0119e905c9b1503b3a8c80e927a00557ec9ca3 2015-10-01 13:41:26 ....A 37886 Virusshare.00196/HEUR-Trojan.Script.Generic-fa0f2109ddca0fc479e8f053bf0c0dfa3378d0c50c4703e51d06fca2893080b1 2015-10-01 13:31:16 ....A 41261 Virusshare.00196/HEUR-Trojan.Script.Generic-fa13399cb1c1b4d6dc12273e0d34a2d89cb5b05278cfa69d266fcf31fe948b3c 2015-10-01 13:50:08 ....A 67824 Virusshare.00196/HEUR-Trojan.Script.Generic-fa1d7800066ea48f71ee7905aaad301803a0d4707a823fb1d0a60b7bd79f1c8c 2015-10-01 13:49:56 ....A 63428 Virusshare.00196/HEUR-Trojan.Script.Generic-fa412a1811108b32bc479f4c6f4ab170124f39098f2f769b01d5e91e7021d444 2015-10-01 13:41:36 ....A 51086 Virusshare.00196/HEUR-Trojan.Script.Generic-fa477afeab7fc0d0c9d5a8e3fcfe7c0b33b08fe589a56db6a630367fad0c38de 2015-10-01 13:33:20 ....A 1392 Virusshare.00196/HEUR-Trojan.Script.Generic-fa5446804f94982667e1656a6c02aec491cc8a441ff0ba3f32c7d264d400539e 2015-10-01 13:31:52 ....A 24042 Virusshare.00196/HEUR-Trojan.Script.Generic-fa7303347f9a7d391fc91126860ca585eed279f453c2478d6b0171d31b45f8be 2015-10-01 13:36:52 ....A 80103 Virusshare.00196/HEUR-Trojan.Script.Generic-fa7743a4f64bc1515b390bdd92499f83df9285a10cc8a2fc71996863a715530c 2015-10-01 13:49:36 ....A 120578 Virusshare.00196/HEUR-Trojan.Script.Generic-faab5d826a68f79e80328f977e007cfd01e8b6cded940095749e5b8492a545bc 2015-10-01 13:32:22 ....A 52092 Virusshare.00196/HEUR-Trojan.Script.Generic-fabf7e91a64c59d0ddfc50f6594f6049ff8bb7cb103ff44a95d253ff04217ae9 2015-10-01 13:50:26 ....A 34854 Virusshare.00196/HEUR-Trojan.Script.Generic-fafe6756549e3d4545e01034b7ef143f3c9da7fe5b31567625fd29b988d12928 2015-10-01 13:50:06 ....A 16684 Virusshare.00196/HEUR-Trojan.Script.Generic-fb08854204a0d6084f3a9eaa92fae95262ce8fa2950dfb4b0cd6c9e2400e5f0f 2015-10-01 13:35:38 ....A 191053 Virusshare.00196/HEUR-Trojan.Script.Generic-fb14beddb5e151100eba3076260e29f4a91093cfa8f574bd251a2f13c52aea1f 2015-10-01 13:36:32 ....A 43749 Virusshare.00196/HEUR-Trojan.Script.Generic-fb1fbbfa3f1501d678fc3f926b4d0ecba99ef2d5e0760a37c5c85e94c346ac08 2015-10-01 13:31:42 ....A 96462 Virusshare.00196/HEUR-Trojan.Script.Generic-fb227267561fe8e534135b5ab27a4fe3eb90e87f16742f759b9b2136c30b5573 2015-10-01 13:39:40 ....A 61371 Virusshare.00196/HEUR-Trojan.Script.Generic-fb57fe1dec2f7012177a34d7aa2687c547d431b26d0a76764688d2767b54c5d3 2015-10-01 13:31:14 ....A 12648 Virusshare.00196/HEUR-Trojan.Script.Generic-fb9f0e4f702b74d556c6b6e88ddad833575d0d5c10a535db326b8a89e8a8b7a4 2015-10-01 13:42:28 ....A 39640 Virusshare.00196/HEUR-Trojan.Script.Generic-fba49ea1ed693cb979a9343dfaf8e72f48d5e7579bd6bd75f6a14e8a90fdf736 2015-10-01 13:35:44 ....A 41786 Virusshare.00196/HEUR-Trojan.Script.Generic-fbadbdd90bd417303e10b605db8b606b6806534f6066d38d59666acf7b79c563 2015-10-01 13:31:56 ....A 54569 Virusshare.00196/HEUR-Trojan.Script.Generic-fbb413a54db9c77ec8056c18ee6fc8f41f09fc7bcc26e1346c7daa50423c9260 2015-10-01 13:41:28 ....A 12952 Virusshare.00196/HEUR-Trojan.Script.Generic-fbb9f252bb574ee61c34115b1eec82f6381e919f4014d875a4f577ecec297b0b 2015-10-01 13:32:54 ....A 90403 Virusshare.00196/HEUR-Trojan.Script.Generic-fbe883678989e41251de0fd7d77fc52ac276118ac5a1f5d337476f66ebffda09 2015-10-01 13:43:56 ....A 61185 Virusshare.00196/HEUR-Trojan.Script.Generic-fbf578c99d96a0bebe5e7ebbcd1477e109277125222d28dd2fa34179cea832c0 2015-10-01 13:51:20 ....A 179499 Virusshare.00196/HEUR-Trojan.Script.Generic-fc49772089734abf0005a56b01167237f88bcffb7cfa490dd130aa458777d9d9 2015-10-01 13:39:46 ....A 20231 Virusshare.00196/HEUR-Trojan.Script.Generic-fc6c391c1483d14ad08a019750892cfdbb6023b7b14be655bfbf27fb035f1d0d 2015-10-01 13:36:14 ....A 15512 Virusshare.00196/HEUR-Trojan.Script.Generic-fc809897f4e6837d417974be64013f53a1d65aac8fd9d69976b6089efd520e12 2015-10-01 13:42:52 ....A 31991 Virusshare.00196/HEUR-Trojan.Script.Generic-fcb2c4cb87d2722a8b88091fe6ea5914455dae4f46767b7503b507911b2f52f8 2015-10-01 13:49:34 ....A 73556 Virusshare.00196/HEUR-Trojan.Script.Generic-fcb611e1831dab1f63de4c97aeec04d29f5b1218e232ae1eb7042dd3a9492ead 2015-10-01 13:41:48 ....A 31770 Virusshare.00196/HEUR-Trojan.Script.Generic-fd00b3c1331fa017d2e27f0c9b0a01f3eae1aa0d33b4c6907bf34620e920eea0 2015-10-01 13:31:54 ....A 42565 Virusshare.00196/HEUR-Trojan.Script.Generic-fd0fb365f4ebc04609ace6a1062efc7a9c3801ede935673b8a16967977409fcd 2015-10-01 13:50:04 ....A 23215 Virusshare.00196/HEUR-Trojan.Script.Generic-fd73594f5f82c0202adedf790d9945b7af56318b7abf1dbc1a768a9efbe810c1 2015-10-01 13:32:48 ....A 65509 Virusshare.00196/HEUR-Trojan.Script.Generic-fd7a6b33b74fed7fa9ed7e7e8a608ad1e5c0de47045362cb3926ec42f10e44a9 2015-10-01 13:31:24 ....A 62418 Virusshare.00196/HEUR-Trojan.Script.Generic-fd7b82dfdcd9fdc3e3fd2bc033641a366d3e69657874fbc6723c6f0c1bd77e12 2015-10-01 13:50:04 ....A 201689 Virusshare.00196/HEUR-Trojan.Script.Generic-fd8a160c0a318f56d8af510f425407fe185fdc28bb56459cfeeb90234662434f 2015-10-01 13:33:16 ....A 26380 Virusshare.00196/HEUR-Trojan.Script.Generic-fdd40672e1e2d310c6a6c0a6962e3ab52d2dddde2e95a95c04e1e06c9bbff611 2015-10-01 13:36:12 ....A 31496 Virusshare.00196/HEUR-Trojan.Script.Generic-fddeb0f545937ee6f49648a6276f5284f9e3ae0b1eb6b64e8609605fcfd22d3c 2015-10-01 13:36:24 ....A 145227 Virusshare.00196/HEUR-Trojan.Script.Generic-fe5f7c5fd2a0109f44ccdc9be64b03a7ef56287999cef0613d46adf73162f326 2015-10-01 13:36:48 ....A 30132 Virusshare.00196/HEUR-Trojan.Script.Generic-feaa96ccdc69fb468335d1a9548f6278cc31b42cde10abec4163d9333df264a0 2015-10-01 13:50:48 ....A 61418 Virusshare.00196/HEUR-Trojan.Script.Generic-fed51cee348c79e11f2b06c68ddbfac291808223347760e015be6a83753ccfae 2015-10-01 13:36:52 ....A 25944 Virusshare.00196/HEUR-Trojan.Script.Generic-fee0724383d412223cef453e19f5eaaad706a46d576b25d9f4fb6f2903394bf8 2015-10-01 13:39:40 ....A 20474 Virusshare.00196/HEUR-Trojan.Script.Generic-ff04f9f7f79ffe24202b16f3b0233798dbae891ed1af3d9726f64fb817060016 2015-10-01 13:31:44 ....A 33822 Virusshare.00196/HEUR-Trojan.Script.Generic-ff4838790ebb8da869086953ef859eeee8522e40f1cfd1d8fe38a33bc950356a 2015-10-01 13:35:26 ....A 25058 Virusshare.00196/HEUR-Trojan.Script.Generic-ff561d555b4db1418e4ce5379dbf9561353a6a528b829fcd70fd8c27f55ff04f 2015-10-01 13:31:24 ....A 30812 Virusshare.00196/HEUR-Trojan.Script.Generic-ff7fa7a3f8783977fc65edcb7f85bd4c30845ded82387940cb8ed5dd3bf4ad3a 2015-10-01 13:49:52 ....A 20801 Virusshare.00196/HEUR-Trojan.Script.Generic-ffac345139c162626fef025343e7ad3f26d869cee3e38ac6bb3a7e5134a8baca 2015-10-01 13:44:38 ....A 26653 Virusshare.00196/HEUR-Trojan.Script.Generic-ffbbd1ad46c9eeffb9ca96329d590242a668c268bc39a8c1c4941b7883891f5e 2015-10-01 13:47:52 ....A 37964 Virusshare.00196/HEUR-Trojan.Script.Generic-ffd0f6aeca3297b563623c88bce8e40b8708e947afafdf9a42a1ac1f5cd26218 2015-10-01 13:31:58 ....A 64615 Virusshare.00196/HEUR-Trojan.Script.Generic-ffd246d9f2c33d6d76829c891ce5c7cbe1dd77bd385cf2be5aced1a8bf3326a0 2015-10-01 13:43:40 ....A 83400 Virusshare.00196/HEUR-Trojan.Script.Generic-fff4ea11a0e42f97f036b60f2a9d243bfd4b54c1210121753dffca3fdd34e5ff 2015-10-01 13:44:40 ....A 23208 Virusshare.00196/HEUR-Trojan.Script.Generic-fffbf3e9803e793cb81f72e49ab23ebcc9ea687095b1ba6b3a2bad493ba0d902 2015-10-01 13:35:36 ....A 96374 Virusshare.00196/HEUR-Trojan.Script.Iframer-00734085558e9ae7c1d6042888537e3e6b1635d57df664041ef92283daec88fb 2015-10-01 13:46:46 ....A 43389 Virusshare.00196/HEUR-Trojan.Script.Iframer-0fd2a12840d67867f6c97bac9285ba1ca0683d79e90993e4748450a2abab1bc3 2015-10-01 13:39:48 ....A 81782 Virusshare.00196/HEUR-Trojan.Script.Iframer-24e1bc1694260303d474cf436db60a2dcd100e63bae1d7e2cf678df16d407e9a 2015-10-01 13:31:42 ....A 121062 Virusshare.00196/HEUR-Trojan.Script.Iframer-2e12bbdcf215fe1bd290314a8d617c0de439cab36fe3732cfb7e42cea7b034d0 2015-10-01 13:46:48 ....A 77349 Virusshare.00196/HEUR-Trojan.Script.Iframer-4531e8456f7440352be989d0f1e64fea970689a558931cf14c97da69d7cfe531 2015-10-01 13:47:24 ....A 15014 Virusshare.00196/HEUR-Trojan.Script.Iframer-8283ae498131b7a414dd5a976797966dcae29aeb63f1933316a0844b3db675dd 2015-10-01 13:44:30 ....A 163067 Virusshare.00196/HEUR-Trojan.Script.Iframer-84ae1b03ce5b2e0a1da1854116d7f5eab159c481c2838dc7be8b1a0295812689 2015-10-01 13:48:54 ....A 26803 Virusshare.00196/HEUR-Trojan.Script.Iframer-9169fc5d5d9bf51548d5cf0dc46380250b8b0fb6fec422cf96638826a68737fc 2015-10-01 13:48:14 ....A 85164 Virusshare.00196/HEUR-Trojan.Script.Iframer-9808d13e082371532041e442324e463c01688c6172da63f2aa8a130abd9b5b92 2015-10-01 13:44:12 ....A 23070 Virusshare.00196/HEUR-Trojan.Script.Iframer-ad2b982295e14d56158026b54cc85d5b74861fa0df68a617b161783761f3d625 2015-10-01 13:31:14 ....A 10218 Virusshare.00196/HEUR-Trojan.Script.Iframer-be048e89b79bd662d62eb0cd820e1ab2574a11d2e34b54692afd47147fffc908 2015-10-01 13:39:36 ....A 3753 Virusshare.00196/HEUR-Trojan.Script.Iframer-c12c5bae76f85747d5c798a519156ed78f3bc6438940b25893ac7403aec0a4d2 2015-10-01 13:48:36 ....A 138447 Virusshare.00196/HEUR-Trojan.VBS.Alien.gen-f4ba409e3249d81bdd28219b5234bcc7c0d690c8e26004f1af05a44905f6c8e8 2015-10-01 13:36:56 ....A 207075 Virusshare.00196/HEUR-Trojan.Win32.Agent.gen-1b1b58e0efe7c5e985e0a7a7f0c03194959af79066623bb132f832b6e416b95e 2015-10-01 13:45:16 ....A 138910 Virusshare.00196/HEUR-Trojan.Win32.Agent.gen-32092aec24b42e4c18d630093d9814ded6d266f409274a672780599c3a082125 2015-10-01 13:43:10 ....A 246952 Virusshare.00196/HEUR-Trojan.Win32.Agent.gen-52f32593426e9881c184e0d00939a53a69102bac0968c714aba223e276ed4acb 2015-10-01 13:41:36 ....A 72347 Virusshare.00196/HEUR-Trojan.Win32.Agent.gen-6196cbda793af7af3489a3f5d2f988eec387043104abc8b36179bf947a6f19df 2015-10-01 13:47:16 ....A 234896 Virusshare.00196/HEUR-Trojan.Win32.Agent.gen-63b9000497ebd277d7bbd38b34ff8b356d64432e4f126d608c939551be953429 2015-10-01 13:32:12 ....A 32188352 Virusshare.00196/HEUR-Trojan.Win32.Agent.gen-657bd67c959cc8dd32d8d5d93a1a1bbe240f83b86df3b39ef4c9373209e6244d 2015-10-01 13:34:38 ....A 138948 Virusshare.00196/HEUR-Trojan.Win32.Agent.gen-9213265ac21ef62a61155f71915e6d0d230befd33fd79b57663b8891a2c45183 2015-10-01 13:40:04 ....A 52386 Virusshare.00196/HEUR-Trojan.Win32.Agent.gen-94a1dd5ebae40ba4ce418cc468c39a8119ffaddde2896bc8a421a94b184e1d33 2015-10-01 13:51:50 ....A 642560 Virusshare.00196/HEUR-Trojan.Win32.Agent.gen-9b0fde5a1e0d6313cc25c2b0fe51b5f2e93b27aef297570e6cd64be239510ae0 2015-10-01 13:33:38 ....A 99916 Virusshare.00196/HEUR-Trojan.Win32.Agent.gen-a452c899c4743e77ef948acc68ec67637fa3a6be749f781d462821958b1fb3d3 2015-10-01 13:37:00 ....A 393711 Virusshare.00196/HEUR-Trojan.Win32.Agent.gen-a60d033a7bfaa842b35eccb68e8a0b9fff73f9afc3f562ff9ae0672f8cdfc996 2015-10-01 13:46:26 ....A 747468 Virusshare.00196/HEUR-Trojan.Win32.Agent.gen-c9bf97388e06e00faa55e4674b91d220f7fc8e96d9c4bf856ed8644546dfd487 2015-10-01 13:52:38 ....A 390448 Virusshare.00196/HEUR-Trojan.Win32.Agent.gen-d143108387e95a3d4d577a1785d5634a6f5214d7f8ab0ce4d8a048a2968bea1a 2015-10-01 13:51:48 ....A 634368 Virusshare.00196/HEUR-Trojan.Win32.Agent.gen-d3b1a4d2c5d21500137f2011ba9a295f5c6bea50275aacda780f2c048bb89fd1 2015-10-01 13:43:44 ....A 199164 Virusshare.00196/HEUR-Trojan.Win32.Agent.gen-da062ff31bf0da0e64d71b516953056eaa40708e5894c65a27a7ae8e9a5170f6 2015-10-01 13:52:08 ....A 78490 Virusshare.00196/HEUR-Trojan.Win32.Agent.gen-e8e152f921b5f66396646a847a6181d5b2ab9f3f84904122e6de8998d2ba8a76 2015-10-01 13:46:30 ....A 166527 Virusshare.00196/HEUR-Trojan.Win32.Agent.gen-ecd08e23920260d953d45887bf527fd94e27fe3b173def9c30526da9becda087 2015-10-01 13:35:26 ....A 440614 Virusshare.00196/HEUR-Trojan.Win32.Agent.gen-f9e928cc1aae5792742385b12ae1dde1ad1730762af5bcbc1623144730dd84d6 2015-10-01 13:41:02 ....A 78488 Virusshare.00196/HEUR-Trojan.Win32.Agent.gen-fba3652b6ffa2488875940eac3379889ec46f68069c26862379885b1d7b7b644 2015-10-01 13:47:52 ....A 662632 Virusshare.00196/HEUR-Trojan.Win32.Bingoml.gen-06dbd33ecc54cea35715ba00875a09a31f4a7627d9cc0bce5229de0ae2e5ea01 2015-10-01 13:48:44 ....A 672360 Virusshare.00196/HEUR-Trojan.Win32.Bingoml.gen-09fb1089b5bf427bf129517407e07479d0ad6cc5920e7d8480e3e9cb26f2c5b6 2015-10-01 13:52:44 ....A 524856 Virusshare.00196/HEUR-Trojan.Win32.Bingoml.gen-0ca8e8226315016689b2d1922f9ef76e19860aa58fd314dc7cd259befe838851 2015-10-01 13:47:18 ....A 543824 Virusshare.00196/HEUR-Trojan.Win32.Bingoml.gen-0f42d57b6d374911f1a29e727dca0ba6666036338c4e3f3b08e5db5436f8f7dd 2015-10-01 13:53:04 ....A 827280 Virusshare.00196/HEUR-Trojan.Win32.Bingoml.gen-11f34715f7a7f7d1406bceca05c64ed7a55d91ca14d57241fc265a6bc7ca103f 2015-10-01 13:52:16 ....A 524856 Virusshare.00196/HEUR-Trojan.Win32.Bingoml.gen-121cf41f645008501fc1f6eb5a7c69610174e249353ae25c94c8b008b1a7a4b0 2015-10-01 13:53:04 ....A 668376 Virusshare.00196/HEUR-Trojan.Win32.Bingoml.gen-136ab8daa8673aa29c8583a03b63ddc0ebcbe0be45047c9f94d03c51d3df57a8 2015-10-01 13:46:28 ....A 668376 Virusshare.00196/HEUR-Trojan.Win32.Bingoml.gen-1531ebd6b1407578b92f8e28208330729a6f487c83d4c11002c8d28310f43307 2015-10-01 13:34:30 ....A 700696 Virusshare.00196/HEUR-Trojan.Win32.Bingoml.gen-1a62d91877aaa1d81b3f8e4545f8488847df39c398f9611a95b9dbf1a69de84a 2015-10-01 13:44:56 ....A 627416 Virusshare.00196/HEUR-Trojan.Win32.Bingoml.gen-23efd75eed0a7299e665d7f946647ecba93ebcff4976d3291d6d932bff87de22 2015-10-01 13:41:40 ....A 549560 Virusshare.00196/HEUR-Trojan.Win32.Bingoml.gen-241a0e282477047e38c328722f8ebcda878d7537b9224de97027c97e6807ef7f 2015-10-01 13:51:58 ....A 561976 Virusshare.00196/HEUR-Trojan.Win32.Bingoml.gen-26cd74cea95ff513bf81f1b751f38d8b1e9b52a674187449d876c742e7af6a4a 2015-10-01 13:32:32 ....A 639192 Virusshare.00196/HEUR-Trojan.Win32.Bingoml.gen-2fb869c13f14c6154044000284708cf7052695c1d91a591c2c50fae416f30faa 2015-10-01 13:34:34 ....A 524856 Virusshare.00196/HEUR-Trojan.Win32.Bingoml.gen-3309a053c286cec9d0cd7da70984830c4c8229098f29e16a02e692babfcc9678 2015-10-01 13:50:08 ....A 532512 Virusshare.00196/HEUR-Trojan.Win32.Bingoml.gen-3675e79e9705414b9a556ddc721e8a8d3de7d483ccfe169fe27511bcb53c20a0 2015-10-01 13:51:24 ....A 625368 Virusshare.00196/HEUR-Trojan.Win32.Bingoml.gen-36d86edf71760b8e20169db0aca88499b3c7f05decfaba4b81488edb9c17db21 2015-10-01 13:48:18 ....A 687200 Virusshare.00196/HEUR-Trojan.Win32.Bingoml.gen-3914ea73f5bb1a29250018aefbf32f13f24a90a7e5dfb35f94b843ef76a4ee81 2015-10-01 13:45:28 ....A 627416 Virusshare.00196/HEUR-Trojan.Win32.Bingoml.gen-4690b60bf61a29822d6f2ec87847f256f358c00717f165d598dd952564ca8958 2015-10-01 13:51:48 ....A 639616 Virusshare.00196/HEUR-Trojan.Win32.Bingoml.gen-481a5366daeabb8672b121ec8a9c5162bb767cb073432788f83e3a9bbb917c3c 2015-10-01 13:36:06 ....A 627304 Virusshare.00196/HEUR-Trojan.Win32.Bingoml.gen-4e2a4bdf0ede684b9235f34dfe79193d9f1a3ba220b24232f31d0f9c3faa8c60 2015-10-01 13:32:32 ....A 633960 Virusshare.00196/HEUR-Trojan.Win32.Bingoml.gen-4f532a96ada099060f4aea08e9791d895168ef5077d3a7c0ac3aebf37c9860ac 2015-10-01 13:37:34 ....A 524856 Virusshare.00196/HEUR-Trojan.Win32.Bingoml.gen-4f5f8a95c06df65a0bde12794b614c4116fc92f4c012926bf80a6823211988a8 2015-10-01 13:48:04 ....A 699600 Virusshare.00196/HEUR-Trojan.Win32.Bingoml.gen-5872738cd914b3cdb22902262a503faa380662676bd669f1702cd8a3c523afb6 2015-10-01 13:33:16 ....A 651336 Virusshare.00196/HEUR-Trojan.Win32.Bingoml.gen-59703daadafc5c9fd8b76af7e376c7531af9b2a21baecb509ea636126c43991e 2015-10-01 13:51:40 ....A 642152 Virusshare.00196/HEUR-Trojan.Win32.Bingoml.gen-61efb4a9708b08c62e19b3a62bb69cc4a6782a0e71764db24c91621ba841f732 2015-10-01 13:46:14 ....A 549112 Virusshare.00196/HEUR-Trojan.Win32.Bingoml.gen-669a7541e3c3bcde65bb784f2ea29fabd0d30e94dc72e6d4ef434cb82ea25444 2015-10-01 13:53:14 ....A 641120 Virusshare.00196/HEUR-Trojan.Win32.Bingoml.gen-8b85231396e63e06c1a912efc990895c2ae3c12e73941cb5bed459456dc297de 2015-10-01 13:41:38 ....A 639080 Virusshare.00196/HEUR-Trojan.Win32.Bingoml.gen-8cb96ebf50f7ede7bfff2e700e62b997bee375283bc4e04d6da119236093d49e 2015-10-01 13:50:12 ....A 688856 Virusshare.00196/HEUR-Trojan.Win32.Bingoml.gen-90c134caf3610e6b4b61a521e65c22ce27f646b62f9109a8e398d8f2378fc5ef 2015-10-01 13:52:28 ....A 639192 Virusshare.00196/HEUR-Trojan.Win32.Bingoml.gen-9574e7cf476a4da8d1ec5403407f89759ba77f8c76911dcb9517647b1724f481 2015-10-01 13:50:12 ....A 524856 Virusshare.00196/HEUR-Trojan.Win32.Bingoml.gen-9869e3d2d3aa5f74de6ae0626862588f8372e103313473e36e4d99138d1fc392 2015-10-01 13:47:20 ....A 292040 Virusshare.00196/HEUR-Trojan.Win32.Bingoml.gen-98a8c63fdd2af19e404eed4c518a78ae5a4939d734a081046e8a9ddd2816909a 2015-10-01 13:47:10 ....A 639192 Virusshare.00196/HEUR-Trojan.Win32.Bingoml.gen-9e16f5c8421ba65403a2f2fc526b84e5cb1fd85e807d394223953990d9584f72 2015-10-01 13:50:16 ....A 524856 Virusshare.00196/HEUR-Trojan.Win32.Bingoml.gen-9e414d21b271420e47c6b2f1a5d3d38676a4df58c6135b15453bba18ba4ca243 2015-10-01 13:43:06 ....A 544288 Virusshare.00196/HEUR-Trojan.Win32.Bingoml.gen-ba5bf324692d1287aa6fbeba8ae50cd1aebe9a201fb642d6b53241a76b1590e9 2015-10-01 13:41:28 ....A 524856 Virusshare.00196/HEUR-Trojan.Win32.Bingoml.gen-bffbd17359521d57739ed6d9c58304cb1240823fbf948b9a752ebcffb33658d0 2015-10-01 13:50:54 ....A 535030 Virusshare.00196/HEUR-Trojan.Win32.Bingoml.gen-cc0512033175720aceef94bd4af3bc08a73f30927dcaaea5f6804c20d6c9eb68 2015-10-01 13:52:26 ....A 663768 Virusshare.00196/HEUR-Trojan.Win32.Bingoml.gen-d87d40f4a762707e5c2f47b788ab007d4b812fef7f041a2d355b0a263e7faa3d 2015-10-01 13:49:28 ....A 347608 Virusshare.00196/HEUR-Trojan.Win32.Bingoml.gen-dc5b1598a5916c77074c0bed13c7f9a6422d4aa3687a48598659ed36d0fa34c7 2015-10-01 13:41:24 ....A 668376 Virusshare.00196/HEUR-Trojan.Win32.Bingoml.gen-de5a0020b413a6762bb40397a23cc61fe54823552a366487cc4195709553e214 2015-10-01 13:39:40 ....A 707800 Virusshare.00196/HEUR-Trojan.Win32.Bingoml.gen-de964f31568f59db8c076e27232bb3e45dcd1dc74cb240efbc18427514210419 2015-10-01 13:48:08 ....A 885800 Virusshare.00196/HEUR-Trojan.Win32.Bingoml.gen-deb5315a15ff087ebc9f4a53537917beb84f1f10123bd1d49ed3fd6c115efde1 2015-10-01 13:41:36 ....A 642152 Virusshare.00196/HEUR-Trojan.Win32.Bingoml.gen-e3360b93a22a78ecf6b41b48406e10669acf1fd6124a6e82b937a72b040f8fba 2015-10-01 13:46:52 ....A 700008 Virusshare.00196/HEUR-Trojan.Win32.Bingoml.gen-e805b6c0b001f5b52b7e8c946aed2105409913fafb80ef4c95a4d19dd5a1a934 2015-10-01 13:41:54 ....A 524856 Virusshare.00196/HEUR-Trojan.Win32.Bingoml.gen-ec2f6ff9914d4eb745a46d78c0a77a38966dd20df88eb51df2b0880637139b22 2015-10-01 13:38:24 ....A 690280 Virusshare.00196/HEUR-Trojan.Win32.Bingoml.gen-ec75cbc8e4778507f0680d070fa0b5a6e17e6771b498933af5bb8d97dc81f902 2015-10-01 13:44:24 ....A 687200 Virusshare.00196/HEUR-Trojan.Win32.Bingoml.gen-eee33e72c8cd69c66c3345377e39090890d3a2a369f3cf1b4a9c9d3d4d5975cf 2015-10-01 13:38:06 ....A 524856 Virusshare.00196/HEUR-Trojan.Win32.Bingoml.gen-f124e3ffb39eb8b28d36a2f0297a19fed3a6ff2181d5516abb99f1acfb35423a 2015-10-01 13:43:20 ....A 652896 Virusshare.00196/HEUR-Trojan.Win32.Bingoml.gen-f53ab66802a98a092cfcd52d4b224f82333c820c6d12853e61a913d80faebbe6 2015-10-01 13:35:58 ....A 532112 Virusshare.00196/HEUR-Trojan.Win32.Bingoml.gen-fe7cdd744c66d4a4bdfa8712900998697d126732e33f32e8a90b1490c073ebe5 2015-10-01 13:52:04 ....A 850719 Virusshare.00196/HEUR-Trojan.Win32.Buzus.a-519764d0d71b612e6b03841874fc8d8fd08eb8607aceb3fec77cfb94f0c6bada 2015-10-01 13:53:26 ....A 237344 Virusshare.00196/HEUR-Trojan.Win32.Buzus.gen-01af70aa11c080e14bcac582259941ec4685bb08d119dbcdb48ed15793f25368 2015-10-01 13:44:04 ....A 242464 Virusshare.00196/HEUR-Trojan.Win32.Buzus.gen-04f588e3681798679c1c78298bd3c88efcb187bcd38899986fe43230f71ca849 2015-10-01 13:39:38 ....A 238368 Virusshare.00196/HEUR-Trojan.Win32.Buzus.gen-0e77fac3cf4f2a7c3080d535bb9dc1a6097fd85541bd29384bed1dbc59055617 2015-10-01 13:44:16 ....A 226816 Virusshare.00196/HEUR-Trojan.Win32.Buzus.gen-12cad3052eb00ce6350f85078ee9c2b15ba5f4842aead1c42e42abb6c8425684 2015-10-01 13:51:16 ....A 231200 Virusshare.00196/HEUR-Trojan.Win32.Buzus.gen-25a18ed435dcb7686a2ced77d73565bdedbca6c6939bfe39738bb9a796c44ab2 2015-10-01 13:51:36 ....A 221472 Virusshare.00196/HEUR-Trojan.Win32.Buzus.gen-26aae5b3da6753f1c79a14c3f71b6f89e0f9ecd61d2004be85633ddbad88a469 2015-10-01 13:53:14 ....A 231200 Virusshare.00196/HEUR-Trojan.Win32.Buzus.gen-30de8625fc2b5d71606f336beb43466cc594db61f33e78523487d26779de6e6e 2015-10-01 13:33:58 ....A 231200 Virusshare.00196/HEUR-Trojan.Win32.Buzus.gen-3711a12791f39a30410007bd4f83ca13962208f5d689d3568915828f1a9179bd 2015-10-01 13:47:54 ....A 234272 Virusshare.00196/HEUR-Trojan.Win32.Buzus.gen-3a9bfacd6c7e5e6f6a78207cc31553053c00744a37c4a07ef4dc03cd4f8a5bdb 2015-10-01 13:42:06 ....A 239392 Virusshare.00196/HEUR-Trojan.Win32.Buzus.gen-3baec2485a9925faa01b18f8bfa1194afbe2e52c214f411a260a6ba9343a9785 2015-10-01 13:44:50 ....A 237344 Virusshare.00196/HEUR-Trojan.Win32.Buzus.gen-3f9d8b7866d49da87306544937602e4b98b259c1d75cea3635acc12ea28d71ef 2015-10-01 13:31:34 ....A 221472 Virusshare.00196/HEUR-Trojan.Win32.Buzus.gen-49d78b1fdd6c71442edd2dac2ed3a0524535a7e6f1a2b82bc07727481c9f3401 2015-10-01 13:42:54 ....A 236320 Virusshare.00196/HEUR-Trojan.Win32.Buzus.gen-53ac4486b998d7375aeafda36af03bed3315fa594b855668fe46f0c95ea76928 2015-10-01 13:45:32 ....A 240928 Virusshare.00196/HEUR-Trojan.Win32.Buzus.gen-654f26326a651770f2feb3fa061c90c835b2071fc80a223df5a6edc8f08f2dfa 2015-10-01 13:40:44 ....A 220448 Virusshare.00196/HEUR-Trojan.Win32.Buzus.gen-65a6fcb6aa96e280861b79bd95176c72c5839e970a91e85f891e6360fecaa702 2015-10-01 13:47:56 ....A 237344 Virusshare.00196/HEUR-Trojan.Win32.Buzus.gen-68d71efa3bef172bd15fd8cd25b26384dc38dd3651bf483c20ae8bc31a23009d 2015-10-01 13:44:54 ....A 232224 Virusshare.00196/HEUR-Trojan.Win32.Buzus.gen-6a850bcd95ae8a35a223fec725dc4a441c0394e1782d155f60015472a7e6af83 2015-10-01 13:34:18 ....A 248096 Virusshare.00196/HEUR-Trojan.Win32.Buzus.gen-6c6089a64c938c499e5d9351269e6172ca3e9916e1f617fdbe5bf2cf38a51ccf 2015-10-01 13:34:24 ....A 234272 Virusshare.00196/HEUR-Trojan.Win32.Buzus.gen-711bde7e4755fdfba3597d59815fc5a5baabcd39b0e8865ff2d9e56d4caed12e 2015-10-01 13:33:54 ....A 238368 Virusshare.00196/HEUR-Trojan.Win32.Buzus.gen-77d2ed622e998e3ad2927222732451c6689bae853f031580e050aaf8f6a44aee 2015-10-01 13:38:58 ....A 237344 Virusshare.00196/HEUR-Trojan.Win32.Buzus.gen-8918bcb8f462efa850fe086fdbb8118191753bd0a5a0d5152715b39e0fcef053 2015-10-01 13:49:56 ....A 220448 Virusshare.00196/HEUR-Trojan.Win32.Buzus.gen-891c069678b1500db3e162dc1d4afb4b500be9273bb583b4e8d61377ea513270 2015-10-01 13:36:54 ....A 236832 Virusshare.00196/HEUR-Trojan.Win32.Buzus.gen-91a76b2e937207726c2cb30714da10bf22c88c6a8577c1559938ec4ff517df01 2015-10-01 13:37:28 ....A 221984 Virusshare.00196/HEUR-Trojan.Win32.Buzus.gen-938111e809695f4ee0e8742ca85f7efdad215b586540de06a2d8bcc60d105f74 2015-10-01 13:47:28 ....A 220448 Virusshare.00196/HEUR-Trojan.Win32.Buzus.gen-946a32e0c2e921898cf7ef91f228b2e6e2b6dd75358ea5ac96eb583ae684d687 2015-10-01 13:44:14 ....A 235296 Virusshare.00196/HEUR-Trojan.Win32.Buzus.gen-94bf3335f96bf6c44a5611e084267f1311aba690045996594292d3a214553323 2015-10-01 13:37:28 ....A 221984 Virusshare.00196/HEUR-Trojan.Win32.Buzus.gen-97190a3480d055d03450aefd9fd97bdabf167513ded9423573ce90af1c505cf5 2015-10-01 13:37:34 ....A 220448 Virusshare.00196/HEUR-Trojan.Win32.Buzus.gen-9a67f3051d135d1d6540a2b50367e2b31e4c928a2b1608b092b7c3582fe33ebf 2015-10-01 13:32:12 ....A 221984 Virusshare.00196/HEUR-Trojan.Win32.Buzus.gen-9db407f88284c3601596df36c194ec869310263992a0e3cb4a263b0f31347e97 2015-10-01 13:42:50 ....A 219424 Virusshare.00196/HEUR-Trojan.Win32.Buzus.gen-a634076c1d5ccad52c9cbdef263b7a3a5d82a10ff067b5144fb32ab515bbc29b 2015-10-01 13:40:44 ....A 239392 Virusshare.00196/HEUR-Trojan.Win32.Buzus.gen-ac277dc29756b806fe82cc059cb6cce08ef376972503141f7031e138ae238e1d 2015-10-01 13:38:22 ....A 236320 Virusshare.00196/HEUR-Trojan.Win32.Buzus.gen-ad03b4f1a247305cbab4845d94041dad837b0491f7e0dd129f0a87188d7f9652 2015-10-01 13:31:52 ....A 242976 Virusshare.00196/HEUR-Trojan.Win32.Buzus.gen-ad431819e5ecbf27b3916e65c94210a02f6de84460925ab3ed4d2e204eb3f601 2015-10-01 13:45:12 ....A 237344 Virusshare.00196/HEUR-Trojan.Win32.Buzus.gen-b8f49689d1d649401386a43f3f98cb5818cbfd86fd78da27f88b9405b09563f2 2015-10-01 13:47:28 ....A 220448 Virusshare.00196/HEUR-Trojan.Win32.Buzus.gen-ba285e5f69d3b138e6d5a7ca036745038790fed5a8bdfa91935cf3a4651af295 2015-10-01 13:42:26 ....A 239392 Virusshare.00196/HEUR-Trojan.Win32.Buzus.gen-bb1388a1dce1fe5752931d04a3b9cd63654486bb8f1b23ff38165550e1bb411f 2015-10-01 13:37:30 ....A 231200 Virusshare.00196/HEUR-Trojan.Win32.Buzus.gen-c14234a0307bf9501c3f21baa41fbb623219fec50df272704b18b7b836d64581 2015-10-01 13:43:02 ....A 236832 Virusshare.00196/HEUR-Trojan.Win32.Buzus.gen-c1d8ed32888e38f590962b271577a1b1c0b24f8a9b3a63602119e15de6896388 2015-10-01 13:36:14 ....A 238368 Virusshare.00196/HEUR-Trojan.Win32.Buzus.gen-c3c25036fda7bb4bb2edff96faefeca0432387e7a51841e2744990f091ccdaa3 2015-10-01 13:46:32 ....A 233760 Virusshare.00196/HEUR-Trojan.Win32.Buzus.gen-c5864f725fc7c52f34370b739357bee2b84f08ec4517bb58c55c93409a29c8b5 2015-10-01 13:38:50 ....A 238368 Virusshare.00196/HEUR-Trojan.Win32.Buzus.gen-c7eebecc18cd2aae47e861275fa838edde5d7f57cc82dbabae27a1b8db7dd386 2015-10-01 13:53:20 ....A 221984 Virusshare.00196/HEUR-Trojan.Win32.Buzus.gen-c806976de372e05a4c4e434fe5eab920cc5250ee1270c858d39cb03929803497 2015-10-01 13:32:28 ....A 240928 Virusshare.00196/HEUR-Trojan.Win32.Buzus.gen-d03b2093de88873585536bfe89cccd93f588e52dcdfc377f9b06d3b45cd169f7 2015-10-01 13:34:08 ....A 220448 Virusshare.00196/HEUR-Trojan.Win32.Buzus.gen-d4b823a6b9bfae526754a00a37a62697384be32e301cd398b6bdc42ee53a3818 2015-10-01 13:45:28 ....A 248096 Virusshare.00196/HEUR-Trojan.Win32.Buzus.gen-d7e81e9c13cf32334634fd6e12e7b4c09bb8759c14d3a69afbea85cc52704662 2015-10-01 13:34:14 ....A 236832 Virusshare.00196/HEUR-Trojan.Win32.Buzus.gen-dcdeea739243a5c57e141986460f6a7133f448f31be5ec0cdedcdf578f0900ad 2015-10-01 13:38:10 ....A 220448 Virusshare.00196/HEUR-Trojan.Win32.Buzus.gen-e228368d790f55d05124bfc7fdffed96a12797d46086d01efbc4516dd0c595b5 2015-10-01 13:42:22 ....A 221472 Virusshare.00196/HEUR-Trojan.Win32.Buzus.gen-e7331e6b70cd98ff8dd9fdda5c807274dee8161aa7ec8eb70e9ef2b661c1e913 2015-10-01 13:35:28 ....A 248096 Virusshare.00196/HEUR-Trojan.Win32.Buzus.gen-ef855033b234288396d118b53852606bb0a152979519cb38a468f6f7d5f88e9c 2015-10-01 13:32:30 ....A 220448 Virusshare.00196/HEUR-Trojan.Win32.Buzus.gen-f3d9d9eb6552d70b33a602d3d879f1242211b7c3d77a645b69642c08a6ff0193 2015-10-01 13:44:56 ....A 231720 Virusshare.00196/HEUR-Trojan.Win32.Buzus.gen-fc14730bf00b052ff891b6e09cd75f110aadf9d78927ffca622f8d7235c3cf75 2015-10-01 13:37:28 ....A 465024 Virusshare.00196/HEUR-Trojan.Win32.Ekstak.gen-371e17a27151e1bd51a514803f787ae40f9b192005fe9ad3ee9d22e47741fc62 2015-10-01 13:42:56 ....A 266240 Virusshare.00196/HEUR-Trojan.Win32.Ekstak.vho-138b4e6f92ddbabce8e60bbde9549a521199f4e2facc8c74bd1ec497618e1dd0 2015-10-01 13:40:22 ....A 79360 Virusshare.00196/HEUR-Trojan.Win32.ExtenBro.gen-06152a179272f23132ba5e80d8f3ced5c888ad1e59f68d0887ceb618e70d244b 2015-10-01 13:34:52 ....A 79360 Virusshare.00196/HEUR-Trojan.Win32.ExtenBro.gen-0b0b6f3a58e0fbcacf537ac6881430d350b7043e0b1c2722fd3d6addf30cab0d 2015-10-01 13:33:36 ....A 79360 Virusshare.00196/HEUR-Trojan.Win32.ExtenBro.gen-3230a2613c18871eeac450c2ab4e4937043b3e1d864c07286cd11971ca6c0f22 2015-10-01 13:49:52 ....A 79360 Virusshare.00196/HEUR-Trojan.Win32.ExtenBro.gen-3eb518716e369861cbc410599a96af661016dc9fe010768006166a647662f94c 2015-10-01 13:43:56 ....A 79360 Virusshare.00196/HEUR-Trojan.Win32.ExtenBro.gen-40265ae008985a12c87c67f07c36af47d71da605198656f7d801134723852b90 2015-10-01 13:48:08 ....A 79360 Virusshare.00196/HEUR-Trojan.Win32.ExtenBro.gen-421bf15bf44ae068a60f8449e21e27571d762c740e3d075ba1277a5b16591a24 2015-10-01 13:48:52 ....A 79360 Virusshare.00196/HEUR-Trojan.Win32.ExtenBro.gen-442809870f21536d39901b4d2398cac8c334a082b0197f3e6bc7e30f37e88a66 2015-10-01 13:46:06 ....A 79360 Virusshare.00196/HEUR-Trojan.Win32.ExtenBro.gen-4ac70e4940884054c943f99c698ff1acf7503c2d4caf16b55d25a89d8b822600 2015-10-01 13:38:14 ....A 79360 Virusshare.00196/HEUR-Trojan.Win32.ExtenBro.gen-4d460cefba631829861cf775d2db4dc188ae87f863c362739676223535f3a538 2015-10-01 13:38:18 ....A 79360 Virusshare.00196/HEUR-Trojan.Win32.ExtenBro.gen-57f3423e66beb558435e8ee75a5e579719e654c426c9907cda7578c54338d594 2015-10-01 13:33:00 ....A 79360 Virusshare.00196/HEUR-Trojan.Win32.ExtenBro.gen-a3ac0e8cc578cf06000840f29741eaf7c879a219cc4b3e8712ed1c274b70cab6 2015-10-01 13:49:22 ....A 79360 Virusshare.00196/HEUR-Trojan.Win32.ExtenBro.gen-ad69f356102bb0f1431a4f061433c8c68b79717db5e5ef4142c59c75b11ea4d7 2015-10-01 13:44:50 ....A 79360 Virusshare.00196/HEUR-Trojan.Win32.ExtenBro.gen-daa69ce6a76534985ba204958efbc8fb3a2f77d311384537e3836a1de4de3eea 2015-10-01 13:47:28 ....A 79360 Virusshare.00196/HEUR-Trojan.Win32.ExtenBro.gen-e599c500795c13ff63a8b2436f25dc4b1acdbc2a6bf82104af1efc7eab567870 2015-10-01 13:51:50 ....A 79360 Virusshare.00196/HEUR-Trojan.Win32.ExtenBro.gen-eec9082381da07b0129d616c1f4b3e0cfc01ecd1474656ba269e0c92a6eb2bcd 2015-10-01 13:52:40 ....A 131228 Virusshare.00196/HEUR-Trojan.Win32.Farfli.gen-0e38c898a3cd575761b33ae6194769bf0273d8af7f302195bbc5ec7eda13c5d4 2015-10-01 13:38:10 ....A 196680 Virusshare.00196/HEUR-Trojan.Win32.Farfli.gen-1f13f293356e47f50f0326a08ffae5cfec1b72abc415035c8700855a7ea07fb6 2015-10-01 13:46:40 ....A 196608 Virusshare.00196/HEUR-Trojan.Win32.Farfli.gen-20e78cc8ce8326bc050791b3b4799b972af6abe0d4caa34d28bd4ee1c0c3bc31 2015-10-01 13:50:04 ....A 196608 Virusshare.00196/HEUR-Trojan.Win32.Farfli.gen-5c5ab2db4c1a0f16e69d6e5b788ef26085548e35de2b8792726197abc08aafa4 2015-10-01 13:52:02 ....A 78355 Virusshare.00196/HEUR-Trojan.Win32.Farfli.gen-5f46b62068e2a230933aa58c447145f633271e41b9c1a3707edc5ca0ccde7b54 2015-10-01 13:41:58 ....A 196608 Virusshare.00196/HEUR-Trojan.Win32.Farfli.gen-94568be7a68ca1e486f92e21ac175cae00bf0c98bf8efbd20ae3ba726d644a8a 2015-10-01 13:41:36 ....A 233607 Virusshare.00196/HEUR-Trojan.Win32.Farfli.gen-9e03a55d96c8734bbbaae900bba16faa4f5cbc75524e50b00c36eac3c9686aef 2015-10-01 13:40:08 ....A 121409 Virusshare.00196/HEUR-Trojan.Win32.Farfli.gen-a64973c4564448627ce885dfa8e6879eb6ff7a0d76795335773620b5429d3f08 2015-10-01 13:37:34 ....A 498314 Virusshare.00196/HEUR-Trojan.Win32.Farfli.gen-b19cc1bc338bd24acc9159564361e6ea08754dff6f5cf7bfa4b350cc35c0b276 2015-10-01 13:33:12 ....A 196608 Virusshare.00196/HEUR-Trojan.Win32.Farfli.gen-c2149cbaeb8fc666acf79c9bb47e7dbbc67ce7561db5f0c9f33985d42383ba81 2015-10-01 13:50:50 ....A 119373 Virusshare.00196/HEUR-Trojan.Win32.Farfli.gen-cf029efed333b975578908a27ef8b3b05aaef766c69b89ab8b3e5fd1a51ac4cf 2015-10-01 13:52:30 ....A 196608 Virusshare.00196/HEUR-Trojan.Win32.Farfli.gen-d7b974fd89dca0937f50ca7495a1bb2350a523b16a7e36914cf50b82d8ef981b 2015-10-01 13:43:28 ....A 196608 Virusshare.00196/HEUR-Trojan.Win32.Farfli.gen-fed171ba955d9e676b2da21f090ee43bdaf07bbbd3b0e3de7482161fd1fd8f86 2015-10-01 13:50:38 ....A 405504 Virusshare.00196/HEUR-Trojan.Win32.Fsysna.gen-18c86620cd32c00da1f08136fb41dfecec3a131a802aa7de6c73316c1748f12a 2015-10-01 13:43:06 ....A 551424 Virusshare.00196/HEUR-Trojan.Win32.Fsysna.gen-974cc70a5d30e33ef3dd6f0467d33b8612651f2ea73cfddd6d5a6ae47ad0fe33 2015-10-01 13:39:18 ....A 883200 Virusshare.00196/HEUR-Trojan.Win32.Generic-00061191fdace35070b7895aa77c6c05a9c33700f68bf02a55ac14df63b89137 2015-10-01 13:39:04 ....A 571876 Virusshare.00196/HEUR-Trojan.Win32.Generic-0008a69ed1bab9fd6bfcd53b1485c9c367260b3586f51858fa40e0fe01c99554 2015-10-01 13:34:12 ....A 39424 Virusshare.00196/HEUR-Trojan.Win32.Generic-001630ee75411b1b9c63f0d9125a030fbba03a72739025b3ba46554364bc9b13 2015-10-01 13:49:30 ....A 308736 Virusshare.00196/HEUR-Trojan.Win32.Generic-00171f61a45fcae7071853fe783166ce6859f7c5bc7714d37c5192dec84a0415 2015-10-01 13:34:56 ....A 223232 Virusshare.00196/HEUR-Trojan.Win32.Generic-001cdb892bd8398e8cc8d18966015b90031b900b4a544b7d8dd2880f46b92025 2015-10-01 13:48:00 ....A 808448 Virusshare.00196/HEUR-Trojan.Win32.Generic-002f09934b0044cb1fd83c084d3ab6a8ca29458f2563f50174762f398b2d250d 2015-10-01 13:33:26 ....A 853772 Virusshare.00196/HEUR-Trojan.Win32.Generic-003694b69941c15afbb1a08bbeb629ed156bab04c0b9ebab0547adfe78680e0e 2015-10-01 13:39:28 ....A 524800 Virusshare.00196/HEUR-Trojan.Win32.Generic-003a85ae5f054f6ae65a0607d74bba2cff8994534a9fb373937094258bcd09dc 2015-10-01 13:49:30 ....A 347648 Virusshare.00196/HEUR-Trojan.Win32.Generic-003ad8f6a946187c1e379862a81822a419d01560458c0d5ce7b79458fbe75cfa 2015-10-01 13:44:08 ....A 602112 Virusshare.00196/HEUR-Trojan.Win32.Generic-003b2149cd03d5a2c7c4efd952c549cd93f78c82da80d74e323ae71a3a110130 2015-10-01 13:44:56 ....A 1098660 Virusshare.00196/HEUR-Trojan.Win32.Generic-005f777061b5470ed97a0917695977872aab9d968733ba9aaabcc081af2e3e89 2015-10-01 13:51:50 ....A 579584 Virusshare.00196/HEUR-Trojan.Win32.Generic-007122d885a1c761eea60f7c32c1ac9407120979a5f8b7d606145df68fb2bd4d 2015-10-01 13:50:38 ....A 99840 Virusshare.00196/HEUR-Trojan.Win32.Generic-0079d40fb09032b865e2f8fb818cd3144e1ecf613ea58172323cf1a54eb746c3 2015-10-01 13:32:32 ....A 74105 Virusshare.00196/HEUR-Trojan.Win32.Generic-007eb5d1ef4ff57e0ef4c92b8bac48f67824aa8e139d4912d8d7ebebc125496d 2015-10-01 13:32:26 ....A 335360 Virusshare.00196/HEUR-Trojan.Win32.Generic-007f2919842a9648be85e2972a6a7f1e8ab16fb2eea5bdbc691c885413f12a74 2015-10-01 13:31:50 ....A 114688 Virusshare.00196/HEUR-Trojan.Win32.Generic-008210cc066b68bbf8b405a36f1716d5cbf9c9ebd6ce1dfb2338da2eab7a671f 2015-10-01 13:47:30 ....A 523780 Virusshare.00196/HEUR-Trojan.Win32.Generic-00918a7116e10f1153421a6385497fc7b2be4f50febc82b79cccea1a962f6dfa 2015-10-01 13:44:08 ....A 339973 Virusshare.00196/HEUR-Trojan.Win32.Generic-009ed728499188a1a402fc98bd2ebe8c83be29f1aba171a0e44063ae597f983d 2015-10-01 13:50:50 ....A 1220608 Virusshare.00196/HEUR-Trojan.Win32.Generic-00a5296ae98c7e21e8a3126a25b946d3cc0d501819bb823b109370854aa7cca5 2015-10-01 13:36:22 ....A 373248 Virusshare.00196/HEUR-Trojan.Win32.Generic-00a5d5f88c01f46815ee858d2d5006e251ed7853d791b77569ec5d659d4b511d 2015-10-01 13:40:50 ....A 195584 Virusshare.00196/HEUR-Trojan.Win32.Generic-00b0f1bacc290d7783edfc5b7d07e61901435a37614ef755a6b334090cc344ef 2015-10-01 13:39:16 ....A 1217536 Virusshare.00196/HEUR-Trojan.Win32.Generic-00be88cb80d47e46a31a2767700c4d04fef922dcd27bcec8653b42481f231af4 2015-10-01 13:35:38 ....A 1031693 Virusshare.00196/HEUR-Trojan.Win32.Generic-00c6a9a1f4bc07025c5ecfa2cbbac98ac37a53715aaf665d3dd2482926d36f4d 2015-10-01 13:48:14 ....A 435712 Virusshare.00196/HEUR-Trojan.Win32.Generic-00eec04667fb443b0f775d032b23c4d3d95e738d57814ddd180a9492681128e9 2015-10-01 13:53:18 ....A 269224 Virusshare.00196/HEUR-Trojan.Win32.Generic-0114aaf1ab93fb91aaf312193d8ab1c2a087585c8ea85173692c613044eeafe4 2015-10-01 13:45:46 ....A 44544 Virusshare.00196/HEUR-Trojan.Win32.Generic-01237f46018ec106d9c431b587adb45f931ea96214f033137ab3990d3380bbc2 2015-10-01 13:38:52 ....A 291328 Virusshare.00196/HEUR-Trojan.Win32.Generic-012c66c07ffdb8239384e00069440f2311ae06eac104310cc3f0a207a17ee4fc 2015-10-01 13:51:06 ....A 546304 Virusshare.00196/HEUR-Trojan.Win32.Generic-0130a714ba8928ce0a6a4cc3fd35ed4add000ac16a4047652bd1064faa443483 2015-10-01 13:45:26 ....A 94208 Virusshare.00196/HEUR-Trojan.Win32.Generic-0141d22ef39b6268e996103c843af841fba1d1f4035a3645f79b3f9835cc5811 2015-10-01 13:31:30 ....A 73728 Virusshare.00196/HEUR-Trojan.Win32.Generic-0146073467ad9dad9f5ac2f94426da0358ca5d8a0d404ccaff2e6368b71fd768 2015-10-01 13:34:32 ....A 54877 Virusshare.00196/HEUR-Trojan.Win32.Generic-01547474ab5e12507e1d9be44734a22848e0b6dfd7eda36b85e4c09c11d71d26 2015-10-01 13:46:26 ....A 279552 Virusshare.00196/HEUR-Trojan.Win32.Generic-01557b3cb0df11a96cf47d7314eee3c3616e24fb31affa9f8f4ceafdda40a78d 2015-10-01 13:37:30 ....A 156672 Virusshare.00196/HEUR-Trojan.Win32.Generic-0163c1465de422560e4f371a997eae4451b86456bbdf07c02a85aa72acaefa4a 2015-10-01 13:41:46 ....A 155648 Virusshare.00196/HEUR-Trojan.Win32.Generic-0179c1fe9f615604562f3ac8a64fdf96945c620205151726c0e10af8ac04bc4c 2015-10-01 13:33:58 ....A 60416 Virusshare.00196/HEUR-Trojan.Win32.Generic-017a3b933b948fb51a14f248e7cb0678ff36855ba333175f443a39503203747e 2015-10-01 13:46:28 ....A 149552 Virusshare.00196/HEUR-Trojan.Win32.Generic-019127e3f70746facff6afa50b054768227f02c8352756e6744271866c9cda39 2015-10-01 13:44:02 ....A 280344 Virusshare.00196/HEUR-Trojan.Win32.Generic-0199e661669eab344f908551d5194bf332aa6ce3dac46c51ca98b0e1f646d7b9 2015-10-01 13:48:12 ....A 106496 Virusshare.00196/HEUR-Trojan.Win32.Generic-01a730805d7cfed898925a7f29b8bb349a5ba9919cfdf3c1a9ee9e5b25164f9b 2015-10-01 13:40:28 ....A 155136 Virusshare.00196/HEUR-Trojan.Win32.Generic-01ba2540053aabdd4d1c6bce0b15bf248b761bb7b9158f0f4032840b798a589c 2015-10-01 13:44:02 ....A 273408 Virusshare.00196/HEUR-Trojan.Win32.Generic-01bc4442d2c305ba186c70b3c79e9bcc6b91996f4658a40e6acaad65a9c8d3ee 2015-10-01 13:45:46 ....A 137467 Virusshare.00196/HEUR-Trojan.Win32.Generic-01d5d20f971ccb1c7972f88f2d64f5b70dd1078a0c090442cd19992b9af4062d 2015-10-01 13:37:30 ....A 19917 Virusshare.00196/HEUR-Trojan.Win32.Generic-01e7d55c48202eec502cdcc9b0a30937ea1712c4ab31faebd2fe7f4b6a24f23a 2015-10-01 13:35:52 ....A 73728 Virusshare.00196/HEUR-Trojan.Win32.Generic-01e7fba8e25126f5d8038280c9681791fd4eb36f8e2d8c5bdc7c3318f4cc291f 2015-10-01 13:43:36 ....A 73802 Virusshare.00196/HEUR-Trojan.Win32.Generic-01f1f55d98f189ebaf3e83ad91d789c32aec9ea75d6b9e3639aecf4341c403c8 2015-10-01 13:51:16 ....A 146992 Virusshare.00196/HEUR-Trojan.Win32.Generic-0203a136b3842c2b1fc798583eb300c1679f98ee026d89f462412a3f633e565c 2015-10-01 13:46:06 ....A 309764 Virusshare.00196/HEUR-Trojan.Win32.Generic-0209ee43657117e4c31c5c91e167c104182559e4df74f8d13933d2dcd3b1240b 2015-10-01 13:34:40 ....A 1177391 Virusshare.00196/HEUR-Trojan.Win32.Generic-020d05604a12605a20a827fa9529217a2e37a0faa97ed06c4ca68fbd28233df6 2015-10-01 13:49:30 ....A 108032 Virusshare.00196/HEUR-Trojan.Win32.Generic-02190198e08141d0f07c4822c128ec8bac1086eaf791aa0f4363d28133db127d 2015-10-01 13:38:30 ....A 404992 Virusshare.00196/HEUR-Trojan.Win32.Generic-022f934603eef965a8953928998c4f061d46cd5dcda9feffbb3ae415b7afac47 2015-10-01 13:36:16 ....A 322048 Virusshare.00196/HEUR-Trojan.Win32.Generic-024ecd97cd464a8d9e221ce04246157b2800214c24ba3c3552d3687bd20c8133 2015-10-01 13:39:02 ....A 179200 Virusshare.00196/HEUR-Trojan.Win32.Generic-025a2c8875597cd1eea38738dec01d295aa71439612d05dce1b9df457cf79e78 2015-10-01 13:38:52 ....A 430080 Virusshare.00196/HEUR-Trojan.Win32.Generic-02743fa26477708b8347c3ef300dcdaf0effe86398023d9547048b720fd990b9 2015-10-01 13:35:50 ....A 322862 Virusshare.00196/HEUR-Trojan.Win32.Generic-0279fb8ee0797b3535614c2ae70b21d1fdfcdf3359a908dd8211d9a43584d6e7 2015-10-01 13:51:56 ....A 191756 Virusshare.00196/HEUR-Trojan.Win32.Generic-027d2c46226cfbcb0db38d207c2be8ec7d649fe1a5c12ad1ff971e599b4f4c91 2015-10-01 13:33:44 ....A 242687 Virusshare.00196/HEUR-Trojan.Win32.Generic-027e3947a005632358ca907cad25ee065c9ef825ad129ed0f2e82992760baed4 2015-10-01 13:33:54 ....A 718223 Virusshare.00196/HEUR-Trojan.Win32.Generic-029c533019509282c5884a4e1da86b7de41c9da843a765e78095f7b742cbe6db 2015-10-01 13:33:38 ....A 176128 Virusshare.00196/HEUR-Trojan.Win32.Generic-029c5b11870ac51b6e61ce388f5ef6b8954aa2ec7c09720918c1b72eda535449 2015-10-01 13:41:48 ....A 16896 Virusshare.00196/HEUR-Trojan.Win32.Generic-029cf559a5a4a6f51f930c6c648e0cd1cb7e73090003d533f96560f948b2ca18 2015-10-01 13:36:56 ....A 273408 Virusshare.00196/HEUR-Trojan.Win32.Generic-02a6f547addb10317e5c82d2f7ae49faa271cb2b219ea95b1d9341f2e9c5395c 2015-10-01 13:47:18 ....A 318464 Virusshare.00196/HEUR-Trojan.Win32.Generic-02a79155dc81c117ec02faee6bae097644070f1774a45f5a2d6a5aa0fa047951 2015-10-01 13:41:50 ....A 325971 Virusshare.00196/HEUR-Trojan.Win32.Generic-02bcc0d396c2bd17ed36621f6c7ccb6ea8300e41753173df111167aa706124d0 2015-10-01 13:36:18 ....A 299029 Virusshare.00196/HEUR-Trojan.Win32.Generic-02cce81e465d0aa750aaa5926f2cc9feeaaf2ae6b0ee1280d392f110b5816a3e 2015-10-01 13:45:26 ....A 277504 Virusshare.00196/HEUR-Trojan.Win32.Generic-02cdffac32f0782a4ff040df61ff6d8536920ed3602b59642d47ec63f0532abb 2015-10-01 13:31:26 ....A 22212 Virusshare.00196/HEUR-Trojan.Win32.Generic-02d6e486b7491e62f3d642f38ad9c2f88a90b3894c07f9186e1b3b8c07eecc6c 2015-10-01 13:32:32 ....A 6952023 Virusshare.00196/HEUR-Trojan.Win32.Generic-02e0e818fd8863cf2b23276a4ff464a0d457f245625efec7092673487ee80fb4 2015-10-01 13:41:42 ....A 646656 Virusshare.00196/HEUR-Trojan.Win32.Generic-02e64d23fc1491f7ccdc5083f1beda421227dbb85190e1a9b7befbbf71b31b68 2015-10-01 13:35:16 ....A 218544 Virusshare.00196/HEUR-Trojan.Win32.Generic-02f17cd63d7e8aa6c03683c66a4b389de54d421aa83c19039eda1d768392b6f2 2015-10-01 13:45:30 ....A 441400 Virusshare.00196/HEUR-Trojan.Win32.Generic-02fe1a9045aa5ce38a7ddc509544730a85871e56dc3cff6fb5fdcd49009c6e17 2015-10-01 13:37:32 ....A 118784 Virusshare.00196/HEUR-Trojan.Win32.Generic-030b12f61ee10f37e030edcd0e6cec8688a3adb932f3e75479820c6eff58e7ea 2015-10-01 13:38:26 ....A 678074 Virusshare.00196/HEUR-Trojan.Win32.Generic-0319806244ef7274c8a6d00f9051114fc21f87baf84c99775aca61db6fc34a57 2015-10-01 13:36:16 ....A 163840 Virusshare.00196/HEUR-Trojan.Win32.Generic-032645a6224898a6be69ca81ed3082e3b5de31462e231c57cef14a211a6b0036 2015-10-01 13:47:30 ....A 229376 Virusshare.00196/HEUR-Trojan.Win32.Generic-034416391f7c9bcc9e1e88e59b0390af6448be3f7d6cfcd458e7ca0639ca3e00 2015-10-01 13:46:38 ....A 70144 Virusshare.00196/HEUR-Trojan.Win32.Generic-034ba6c0417c643b9e46272486c53317a901dd688805f1425d91eb91df761b3a 2015-10-01 13:45:04 ....A 674096 Virusshare.00196/HEUR-Trojan.Win32.Generic-0356aad11e03cf18a392a4caaca5ff10fb6766f42b312e5a20b182151baea42c 2015-10-01 13:34:50 ....A 501248 Virusshare.00196/HEUR-Trojan.Win32.Generic-035bef970051d23d0103160a288a0e48df3cdeb7e569069062c71eaaf5004df9 2015-10-01 13:36:26 ....A 373248 Virusshare.00196/HEUR-Trojan.Win32.Generic-036d990597b7def7b265c38889b1482a1294eb1c500ac562c5857015af508798 2015-10-01 13:49:12 ....A 826408 Virusshare.00196/HEUR-Trojan.Win32.Generic-0372ca606fdcdfa7173ade48e37f3f992f4ddf0266eeb361439a76845a5e3d27 2015-10-01 13:44:12 ....A 95232 Virusshare.00196/HEUR-Trojan.Win32.Generic-0372d8c49c80c3aedd3bd4145eeca5ce965a8c21885672c1daa9dfa201552c44 2015-10-01 13:45:12 ....A 364032 Virusshare.00196/HEUR-Trojan.Win32.Generic-037301cd66afe7d6af7448a58d64365729b4b57745218241e5be4309f5d50f74 2015-10-01 13:49:24 ....A 339976 Virusshare.00196/HEUR-Trojan.Win32.Generic-03756a6e065ef118a5e62efb43f9ed2bc4f55ec4cdc01e4b1b54665503cdd84d 2015-10-01 13:48:02 ....A 507904 Virusshare.00196/HEUR-Trojan.Win32.Generic-0385069a4dba479d664cb582ae473dd11044da6a327cf0fe5322429214e90acc 2015-10-01 13:34:12 ....A 161527 Virusshare.00196/HEUR-Trojan.Win32.Generic-0386ab74daf4e8bd17ba86123ebb6dcf1a02caed7cafbbfa01fd61224d49ad17 2015-10-01 13:41:48 ....A 62464 Virusshare.00196/HEUR-Trojan.Win32.Generic-03974773ba629806119e68848cc2c4c50491b9e2f72048407d6abc688149a82e 2015-10-01 13:43:32 ....A 116736 Virusshare.00196/HEUR-Trojan.Win32.Generic-03989fe6c0456946bef3177464298ecd01cd81b84d623f837a0a5863a06bea69 2015-10-01 13:37:40 ....A 15360 Virusshare.00196/HEUR-Trojan.Win32.Generic-03c3fcef782934f2a37fa705cc0e80dbcb74e6fe4760f5c8363456bf6d83acdc 2015-10-01 13:53:18 ....A 328192 Virusshare.00196/HEUR-Trojan.Win32.Generic-03cf8de03069bd09ca971287a3d312f42e61e3492baba074cc59c3c56b111308 2015-10-01 13:52:08 ....A 210432 Virusshare.00196/HEUR-Trojan.Win32.Generic-03d14be365ddacfb91607b9f36bad40aa01616d4aaa4a11e2c9c376a88b1a9ec 2015-10-01 13:50:00 ....A 33057 Virusshare.00196/HEUR-Trojan.Win32.Generic-03d17320ec8c032230448c4de345aff0abb97a8725e30fa884814aec8c2a5eea 2015-10-01 13:33:44 ....A 265341 Virusshare.00196/HEUR-Trojan.Win32.Generic-03dbc83c620a8e7055effebc5c98f79f9dc3de63ea517f01a082c03a185252b5 2015-10-01 13:48:10 ....A 397312 Virusshare.00196/HEUR-Trojan.Win32.Generic-03dd9ea3b435932e01f1dceeaeceffed43bcb8bc7cc90c28079438d47b28ea05 2015-10-01 13:34:38 ....A 214528 Virusshare.00196/HEUR-Trojan.Win32.Generic-03fb1c230ceafcd25e2e1359a6773827f1117c747bbd4e84dfdf456e787e3857 2015-10-01 13:35:50 ....A 131072 Virusshare.00196/HEUR-Trojan.Win32.Generic-04025886e119d2fd46a932ac2f60abe7fad1419a17a85aad8c93db8fdcf5666b 2015-10-01 13:50:14 ....A 175616 Virusshare.00196/HEUR-Trojan.Win32.Generic-0419a25ceb193333b6b96e1017555c12e41a6c3c1dd64c4b8f50a74d16959d6e 2015-10-01 13:50:18 ....A 14608 Virusshare.00196/HEUR-Trojan.Win32.Generic-041a129e9f16f49666f886fc16c7cf387e4a6deed16b522958e9b4e3c9a04c71 2015-10-01 13:33:12 ....A 262781 Virusshare.00196/HEUR-Trojan.Win32.Generic-0425c2b077ddc785483edf339f022d8795be4896c070875b09a29678f1fa9134 2015-10-01 13:32:04 ....A 1111750 Virusshare.00196/HEUR-Trojan.Win32.Generic-0428795fdbb7bef1f731ec618422b0f62a5c353e937ea3293524ebdb94608a2e 2015-10-01 13:35:44 ....A 108544 Virusshare.00196/HEUR-Trojan.Win32.Generic-04390e97499fb91551d934ed839d61fe12ea0a776c91776285fc71cd645d6be4 2015-10-01 13:35:34 ....A 73728 Virusshare.00196/HEUR-Trojan.Win32.Generic-046312ac5d5be374e9c7cab4cf1d63b10ab9c653840802ef775351f82b75e950 2015-10-01 13:45:44 ....A 317309 Virusshare.00196/HEUR-Trojan.Win32.Generic-0469f377023e34a61d5290bc69fde6b4de8cb7498cd699371ac2e7d36213e1db 2015-10-01 13:33:58 ....A 657157 Virusshare.00196/HEUR-Trojan.Win32.Generic-047c3fa4f0cd43611856377afbd84d9dddf2a30e1e4ea0be57b9c959164612e1 2015-10-01 13:52:46 ....A 48128 Virusshare.00196/HEUR-Trojan.Win32.Generic-04a4fcc756030d845209f275acede61dd2b7cf683ace00b399c169b47aed4dad 2015-10-01 13:50:08 ....A 428544 Virusshare.00196/HEUR-Trojan.Win32.Generic-04b747f9a9700a955ababa8094a8c24a3dd3a9fde8e4db93ae9d0387d47408de 2015-10-01 13:31:24 ....A 157074 Virusshare.00196/HEUR-Trojan.Win32.Generic-04b7eda813a3155b48af175962a7c28229822b1c160520b466cf43e891ba85d8 2015-10-01 13:45:02 ....A 301569 Virusshare.00196/HEUR-Trojan.Win32.Generic-04b93194cec84fc22eb6144215623aefe7a0acb9048f79c03506d6d2ba687166 2015-10-01 13:50:48 ....A 340006 Virusshare.00196/HEUR-Trojan.Win32.Generic-04bb01936eaf2ac39d39363125d9ec1a536b546252cdc876c36c47abc138e7ed 2015-10-01 13:45:20 ....A 487424 Virusshare.00196/HEUR-Trojan.Win32.Generic-04c37b1fee1a6483658a97b589e2ca9d2744e1345b69d99c533e8f66385f2a47 2015-10-01 13:41:30 ....A 233472 Virusshare.00196/HEUR-Trojan.Win32.Generic-04d7368ee5d1258a09b327bb9a62d05a482afc19343ef7cf4b6221ed73a73591 2015-10-01 13:43:46 ....A 2874880 Virusshare.00196/HEUR-Trojan.Win32.Generic-04e08a59b8f8c4fb1ca1effbcb0015fac6fa256b241556e2294224c27457cbc6 2015-10-01 13:41:50 ....A 75776 Virusshare.00196/HEUR-Trojan.Win32.Generic-04e193f34579ed733d9202ce731b5dcd0aa59ef692dfaf81846c8464052093c0 2015-10-01 13:51:12 ....A 214416 Virusshare.00196/HEUR-Trojan.Win32.Generic-04eca113cd8e6256d88ea091af4b33b5c8a1c6ecf1ddc6a90e9720982eada1eb 2015-10-01 13:50:42 ....A 340007 Virusshare.00196/HEUR-Trojan.Win32.Generic-04efea5b30f28f352bc7550833b851839e2563e906a2b4fd87c74b12b6955512 2015-10-01 13:34:54 ....A 61440 Virusshare.00196/HEUR-Trojan.Win32.Generic-04f2efcd6e543a8e8f6de5fde4c154e0c1630d19f0a45c6f431875637636dfe0 2015-10-01 13:35:30 ....A 224997 Virusshare.00196/HEUR-Trojan.Win32.Generic-04f41227025ddd565fcdea28431c92c2aabff82fa7114d33ecd0984e1be35fb6 2015-10-01 13:38:58 ....A 150528 Virusshare.00196/HEUR-Trojan.Win32.Generic-04f565160a27096b466534d7df62bf853bc041158e0966607831e9de11f617d0 2015-10-01 13:31:18 ....A 180736 Virusshare.00196/HEUR-Trojan.Win32.Generic-050d10eacdf4fe5e3640048f097476647cf17f21276645604c328023cce77330 2015-10-01 13:33:50 ....A 110592 Virusshare.00196/HEUR-Trojan.Win32.Generic-05144f6454dcf019d26d10079465dcb83a27483b81f871a736a76193d26d7af5 2015-10-01 13:51:58 ....A 1181272 Virusshare.00196/HEUR-Trojan.Win32.Generic-0517512db00f9bb33103ab6c1a8e32dd2f9896b63c1f901d95e4c2a973d7293e 2015-10-01 13:48:10 ....A 22528 Virusshare.00196/HEUR-Trojan.Win32.Generic-051d30c2db6f6b52a73bf3dc5c9ddb09706f0bee0b8e0937e01a2c9badbe7f80 2015-10-01 13:34:22 ....A 668680 Virusshare.00196/HEUR-Trojan.Win32.Generic-052323a5117b3205f85d329b400459d8e7a84e57c29cb7c224d4f1b6c557a8d8 2015-10-01 13:42:08 ....A 135680 Virusshare.00196/HEUR-Trojan.Win32.Generic-0529a4847dcdfdea35a3a6dbde3d33b826a80f39851c531c184905252bf756ec 2015-10-01 13:48:48 ....A 339985 Virusshare.00196/HEUR-Trojan.Win32.Generic-0531a3cd25613de34515f1302a982dbd4fb77b96a5551d827676a7ae77da02f5 2015-10-01 13:42:22 ....A 69632 Virusshare.00196/HEUR-Trojan.Win32.Generic-0532d30868ba2e82b0f5db5eb3b7bfc94c591783e1d52681eb6b88d29f014d56 2015-10-01 13:44:10 ....A 108544 Virusshare.00196/HEUR-Trojan.Win32.Generic-0551ca8816dac6cdd130123a7752242cffd82aef97c21ae54f7b355333653d31 2015-10-01 13:45:22 ....A 28160 Virusshare.00196/HEUR-Trojan.Win32.Generic-055351006d990a6a8b4e4e7ebee45ef3a2b5922f6ac004ce812b72dca188c731 2015-10-01 13:48:46 ....A 36129 Virusshare.00196/HEUR-Trojan.Win32.Generic-05586ee51d4ae7e12a3067943ef1334338390a68929c4ff43eec7ff738c8bfb6 2015-10-01 13:39:46 ....A 29184 Virusshare.00196/HEUR-Trojan.Win32.Generic-055bfe15a8661ceac473bc655a43e1c7958233b2d7c9675848edbbf6056779fc 2015-10-01 13:44:14 ....A 202752 Virusshare.00196/HEUR-Trojan.Win32.Generic-056230cdec5139451a4f24c57c043426da7bf951425e6432a9dfc4c03156ac7a 2015-10-01 13:33:56 ....A 165376 Virusshare.00196/HEUR-Trojan.Win32.Generic-05646273d480d962deae99daa23c73c843d07d54194b6f1ca3dcc8accb740202 2015-10-01 13:46:00 ....A 758784 Virusshare.00196/HEUR-Trojan.Win32.Generic-0565e670be743ef66f17752ffce3702eee4d3d8932f94c2ee4998f0f624cc98d 2015-10-01 13:48:50 ....A 93248 Virusshare.00196/HEUR-Trojan.Win32.Generic-0571e843fe5b2d9e26c66b79b699e3c2867888aecce800fe641f27420d086a66 2015-10-01 13:49:38 ....A 742912 Virusshare.00196/HEUR-Trojan.Win32.Generic-057e8c5c93c872dfbee16e9db8fa7e81d5050f6c2aff7bdb4e843d4cf2f4cf63 2015-10-01 13:35:32 ....A 335872 Virusshare.00196/HEUR-Trojan.Win32.Generic-058024c60c8ca33158854b760dda69a8f5a89bb93a2c76ccbed3c4841fd2685c 2015-10-01 13:44:46 ....A 43008 Virusshare.00196/HEUR-Trojan.Win32.Generic-0583f79b81ab7802626b65e21bc1381cbd8604a9fb6e689eb537caf9fc4d44b1 2015-10-01 13:44:40 ....A 136192 Virusshare.00196/HEUR-Trojan.Win32.Generic-058debaa216e7ee25e175425d35b664a0cc58cee52154a1f6deacb9a2f4105a4 2015-10-01 13:40:06 ....A 165888 Virusshare.00196/HEUR-Trojan.Win32.Generic-058e88d3577fe6a69103a8252e56ca1e5a575380d9e1fd9c3e5375565eba65c6 2015-10-01 13:47:56 ....A 57344 Virusshare.00196/HEUR-Trojan.Win32.Generic-0592b5b6f567ba5673e391b72f1eb6771089b105f5ac5f59e3e60c9c36110fa1 2015-10-01 13:48:34 ....A 52736 Virusshare.00196/HEUR-Trojan.Win32.Generic-05940d92b75c82333aa1469ab6ca76d795374f5b543bcff4fc74051eab97bdb5 2015-10-01 13:35:48 ....A 181248 Virusshare.00196/HEUR-Trojan.Win32.Generic-05b2c5faea6a0b60442ce88cbb96074030ef84541e31c3b3a82e0128c9d1e851 2015-10-01 13:37:40 ....A 61440 Virusshare.00196/HEUR-Trojan.Win32.Generic-05c7251e199142c8b78d856475a204867a3de8164b801a9cb492519b25ba699f 2015-10-01 13:45:20 ....A 283648 Virusshare.00196/HEUR-Trojan.Win32.Generic-05e18d5fbf6a1e5bcf63771f1ed18016fe410234b354e20439a5b80124b79d0e 2015-10-01 13:40:44 ....A 131072 Virusshare.00196/HEUR-Trojan.Win32.Generic-05e661cf7704c54aa1062f8f48266851b2bfe489c1878afb6ab7f95539cf6256 2015-10-01 13:42:08 ....A 340014 Virusshare.00196/HEUR-Trojan.Win32.Generic-05edac097a6345066a4a56fe6302d95c91b2432ccbfa6fde2f2493d978ecf78c 2015-10-01 13:35:08 ....A 100352 Virusshare.00196/HEUR-Trojan.Win32.Generic-05f50d302f0fb8d9e6ae9843f21890edc345813e39b1ba4abda11ac9c6f1bf69 2015-10-01 13:38:56 ....A 5632 Virusshare.00196/HEUR-Trojan.Win32.Generic-05fded1770df333f9eda7e1ad676cde03a69b24d32c2513208f598a8f89a7906 2015-10-01 13:39:44 ....A 155648 Virusshare.00196/HEUR-Trojan.Win32.Generic-06126806ae550dca6a1d35a2c7844f6d4f9e65ccfccfc045461e2f71122b154f 2015-10-01 13:42:20 ....A 204288 Virusshare.00196/HEUR-Trojan.Win32.Generic-061ad56e3b479e9b8eae62a8aca32886aa403be8caf9cc7a7bab4384b84a3ed6 2015-10-01 13:39:50 ....A 497152 Virusshare.00196/HEUR-Trojan.Win32.Generic-0632880a7c713152675452f22f00b9128357bbe0b4a8d3f865bcc28c64e96dc6 2015-10-01 13:36:56 ....A 432208 Virusshare.00196/HEUR-Trojan.Win32.Generic-0642637972719f50fb3eb97578bb839eb5ea9b0d1d5fa9d424fbd620ee90ced3 2015-10-01 13:53:42 ....A 253592 Virusshare.00196/HEUR-Trojan.Win32.Generic-064399782bb48f450f94f364b7d249ca59031073635330d23313749f5c80a351 2015-10-01 13:37:42 ....A 118800 Virusshare.00196/HEUR-Trojan.Win32.Generic-0677fdecc728d276c25bb40b5c7d7898d818afb59638314f76163d4e0b8537bf 2015-10-01 13:34:24 ....A 131072 Virusshare.00196/HEUR-Trojan.Win32.Generic-067dda431af2cb6ac1bc0fcb49e569961a23231434b42b2248228625b1b1e962 2015-10-01 13:47:52 ....A 455037 Virusshare.00196/HEUR-Trojan.Win32.Generic-067f6bbb553f391d75be90725c7ee9fe65be18140099e5aeae5485c51227c71d 2015-10-01 13:51:22 ....A 302280 Virusshare.00196/HEUR-Trojan.Win32.Generic-069089c9109f0fad69fa01c08811dc62339f151c927173f3e6243b247948b66d 2015-10-01 13:37:42 ....A 386560 Virusshare.00196/HEUR-Trojan.Win32.Generic-069e4d5b88a9e7939fcff7c6f8b7e855e1268c8a496b70158221bfe04456940d 2015-10-01 13:38:18 ....A 327680 Virusshare.00196/HEUR-Trojan.Win32.Generic-06a1f5bd2381b8106af86593aabce26dd4f6b99efc31956d28fe64851c2bde45 2015-10-01 13:41:38 ....A 286720 Virusshare.00196/HEUR-Trojan.Win32.Generic-06a694c80557dac710354e679b584f2739012367a436d533da09f30e3ab3bdbe 2015-10-01 13:44:12 ....A 22772 Virusshare.00196/HEUR-Trojan.Win32.Generic-06adb6dc73c4d65b75f4f1e0a281976e30f05f9f130eedcfec0848769159883a 2015-10-01 13:40:08 ....A 729088 Virusshare.00196/HEUR-Trojan.Win32.Generic-06b500b27c40153ebf516765ca7b486a8f4ba967d032e6b86caf0874cb7e7a22 2015-10-01 13:46:18 ....A 65060 Virusshare.00196/HEUR-Trojan.Win32.Generic-06c0372d6f1859cc51002d40ae24a37bb306fa3039df06b0cee248c46df441c0 2015-10-01 13:51:56 ....A 88064 Virusshare.00196/HEUR-Trojan.Win32.Generic-06d51a0b80ec80c067901b05099412a5f8036b2a4da87646e1a468a075bde412 2015-10-01 13:42:34 ....A 929792 Virusshare.00196/HEUR-Trojan.Win32.Generic-06dafba8a22920b264953ad9cd66f943e90fc1dfc1969a1ef9a08940352671f3 2015-10-01 13:47:18 ....A 120832 Virusshare.00196/HEUR-Trojan.Win32.Generic-06e34f854646b77db8ee8d0ae446ba65c0a7900d829f71b4ef597aee5e9d3cf8 2015-10-01 13:36:08 ....A 713628 Virusshare.00196/HEUR-Trojan.Win32.Generic-06e49bea3d077c752599b1b985834d97d7cdbeb354a765ae9fd6e2d4ad48ebd3 2015-10-01 13:44:02 ....A 161792 Virusshare.00196/HEUR-Trojan.Win32.Generic-06fef62bf554ebb2b32c8ec299b075c0835f5e83c594dcd8a74310aab3069b63 2015-10-01 13:37:32 ....A 34328 Virusshare.00196/HEUR-Trojan.Win32.Generic-0704b4081196b3f4772699c2bd48a4b8f08a9034677b14f8534fe1139acf705c 2015-10-01 13:31:44 ....A 188416 Virusshare.00196/HEUR-Trojan.Win32.Generic-0705140bf7c560958108868db9dd1bcd687aafd9a947974dfd3eb6192f219002 2015-10-01 13:37:36 ....A 233472 Virusshare.00196/HEUR-Trojan.Win32.Generic-07243f9401acca330677079709b9024201c5a6ac23a3934e8fed2d988066f6c0 2015-10-01 13:32:20 ....A 5632 Virusshare.00196/HEUR-Trojan.Win32.Generic-0727329effaf0faa4f51c16158e56a67afc31e6a42f5b375bc101d5938ae0236 2015-10-01 13:36:18 ....A 138752 Virusshare.00196/HEUR-Trojan.Win32.Generic-072bf0ec756e94c13c9f1c323eed16c9f0ab9f073d1b22ec7c5c3480ab5adc3b 2015-10-01 13:36:48 ....A 91338 Virusshare.00196/HEUR-Trojan.Win32.Generic-072cbcf6d47071574acb6180aabdcbf389b6ba8753fb3a09eef859c907cfb666 2015-10-01 13:33:38 ....A 189555 Virusshare.00196/HEUR-Trojan.Win32.Generic-072d1f85bbcaf192d7c14e6f1ccbcd59fc3bc16d9beb583a3c8476febfa01a18 2015-10-01 13:44:36 ....A 405504 Virusshare.00196/HEUR-Trojan.Win32.Generic-073e441f0db672adb4039788b03142e784820884eab3361bbd5e5e6d2d11f8cb 2015-10-01 13:44:14 ....A 196608 Virusshare.00196/HEUR-Trojan.Win32.Generic-0741c7d9c3507f932b9dd2a0d0226f8d435f4e3601c742a9c8fc9e1d00b68ea2 2015-10-01 13:45:36 ....A 99198 Virusshare.00196/HEUR-Trojan.Win32.Generic-07470af3bab6bb451492efece9e2a07e974ce20132381555b476bd895f9dc1cb 2015-10-01 13:47:44 ....A 357872 Virusshare.00196/HEUR-Trojan.Win32.Generic-074be2bce9990335dac5eb91a764f8e666ef47eb2c00eb30ef1756ff3a2ebdf5 2015-10-01 13:40:28 ....A 346112 Virusshare.00196/HEUR-Trojan.Win32.Generic-075aeccedfbccaa40df04ba27e1495bb3734ea8048220ca3cbe47d539134f1d5 2015-10-01 13:39:06 ....A 96257 Virusshare.00196/HEUR-Trojan.Win32.Generic-0760f2573b4f8c61c95be4a346f0e783b2b9735ec44770bf5bd39d61b307e04e 2015-10-01 13:49:14 ....A 143360 Virusshare.00196/HEUR-Trojan.Win32.Generic-07677266678bb4661a5853eb0413dce13774b024e6f140026d346961a6c989ec 2015-10-01 13:47:08 ....A 304128 Virusshare.00196/HEUR-Trojan.Win32.Generic-076abce12aca6d88cef939322d47c6b99a8a54c5f9bab4ba55172ee60896be05 2015-10-01 13:53:42 ....A 583684 Virusshare.00196/HEUR-Trojan.Win32.Generic-0785a7e06986d7fb807d2935bd6b11b223dfa4312c18e6cc44859fcabb69f9a9 2015-10-01 13:42:54 ....A 143360 Virusshare.00196/HEUR-Trojan.Win32.Generic-0790d6e3b06e9059e891949e6f2046ff55c6e88f379c2910a3fc2ce69bac4780 2015-10-01 13:36:26 ....A 22016 Virusshare.00196/HEUR-Trojan.Win32.Generic-07953ccd583a2932b0ac0a156f1ab54619896e6ccec7ee45535080cf7fd57c93 2015-10-01 13:42:10 ....A 79016 Virusshare.00196/HEUR-Trojan.Win32.Generic-0796cf9c90d5cec969f306bde28070b8e67e46c383d2f55e3d1a8644b97ba8ec 2015-10-01 13:40:20 ....A 719368 Virusshare.00196/HEUR-Trojan.Win32.Generic-07a4dd4478085409a6124432b2cace5c326fcd8417a5cfdd831a03edaf25bf98 2015-10-01 13:50:14 ....A 241664 Virusshare.00196/HEUR-Trojan.Win32.Generic-07aaa76305595890c025af6f9aba50c9c46b206e1330caf28814bcd3f6658e21 2015-10-01 13:41:44 ....A 540694 Virusshare.00196/HEUR-Trojan.Win32.Generic-07adc67c87dbb51ed09cd089c1b2d3926e02bdd60faf242853f7c75b9035d2db 2015-10-01 13:35:04 ....A 296976 Virusshare.00196/HEUR-Trojan.Win32.Generic-07bfb28ae69c87d0ed94e6b9214a41bdfeb3108b1e2f154e96e5d0d9fba97cd2 2015-10-01 13:45:14 ....A 377585 Virusshare.00196/HEUR-Trojan.Win32.Generic-07c0a5d043f2999ba29cc3efd65b2d5582514d607607f18ca16366b09c5f6f43 2015-10-01 13:50:52 ....A 158672 Virusshare.00196/HEUR-Trojan.Win32.Generic-07c3a0fbb3155380ffa441de1ee893e8436312bab50b350520467251a497f67e 2015-10-01 13:50:16 ....A 214240 Virusshare.00196/HEUR-Trojan.Win32.Generic-07c851ea4900760751820d1c0b1e81a990ad726e159170ec15a2c2333c974f57 2015-10-01 13:37:06 ....A 62429 Virusshare.00196/HEUR-Trojan.Win32.Generic-07de2b5dd55a804d9abedd1fa4bebde8966879448d0a9a57a6a7ac20e3e98ee1 2015-10-01 13:46:02 ....A 528384 Virusshare.00196/HEUR-Trojan.Win32.Generic-07f029c4df88af86c0771689e0d8189f1df040f9a59a579fbaac3d0214b01e3c 2015-10-01 13:49:04 ....A 607756 Virusshare.00196/HEUR-Trojan.Win32.Generic-07fb07688396247277c52535ecec30aa48a93546a1f813c5aaff0f1adb712a9f 2015-10-01 13:47:18 ....A 277320 Virusshare.00196/HEUR-Trojan.Win32.Generic-08062f2041d64766cce0b6184ea03ec4e91d75e5bc4023ab2f879ee3b920d7f3 2015-10-01 13:50:50 ....A 196609 Virusshare.00196/HEUR-Trojan.Win32.Generic-0808eeb97ac0b7bc2c919107d47813370520a3cd85e7e3e5e46d0c9f38d4d88a 2015-10-01 13:48:50 ....A 81216 Virusshare.00196/HEUR-Trojan.Win32.Generic-08102c6b32ce72192eb2656530659b505f6a587d137ab92623af879f33f03f21 2015-10-01 13:43:38 ....A 903168 Virusshare.00196/HEUR-Trojan.Win32.Generic-08165102e9e6fee74ce432508eea8dda0676f3ce0f1536d89082c9af62c0a570 2015-10-01 13:34:52 ....A 140288 Virusshare.00196/HEUR-Trojan.Win32.Generic-0819ccc8bbef22382bee7eb5753113843f212ddb0930b4ab1b27038f268d79b5 2015-10-01 13:46:18 ....A 23302 Virusshare.00196/HEUR-Trojan.Win32.Generic-08219733035e4d8290b96b8e199f1bb1930b4369d208f66fd5c4357325d93b3f 2015-10-01 13:38:26 ....A 439808 Virusshare.00196/HEUR-Trojan.Win32.Generic-0826f421f055c5be15f7b9805071ca80cd8bdcc87e04b8a29d883ac2e467caee 2015-10-01 13:34:56 ....A 49153 Virusshare.00196/HEUR-Trojan.Win32.Generic-082827e5bb4d946976b19aa4318dd1e5b4f1683f02882be2ca0a6584498202d0 2015-10-01 13:46:04 ....A 602112 Virusshare.00196/HEUR-Trojan.Win32.Generic-0858b62c36c9e09ab5f11b365bfa69a3e97d1aef5070f20d8db37c573466ce92 2015-10-01 13:43:08 ....A 113288 Virusshare.00196/HEUR-Trojan.Win32.Generic-085ac3a6e1ee9a3d9f9bde0853c4c50ce5c77951cbbf1ebec0d5f0eb8cf9bd43 2015-10-01 13:35:00 ....A 109568 Virusshare.00196/HEUR-Trojan.Win32.Generic-0864b106f30c40479bb1a1ecf6215496bd54c685ee4957b3f153d3d4a8e9ce11 2015-10-01 13:36:18 ....A 139776 Virusshare.00196/HEUR-Trojan.Win32.Generic-0869e7d8c400c40d1365df4022fab1c8610f2896cbcc7f68ae4d454f015589df 2015-10-01 13:50:04 ....A 13825 Virusshare.00196/HEUR-Trojan.Win32.Generic-086dfff9dd20c0664e0d71b1f34c5dcfe80491ab9b2ad835c1bae87d3752f095 2015-10-01 13:33:00 ....A 106496 Virusshare.00196/HEUR-Trojan.Win32.Generic-0870b03f0ca88f2b67cf4ce8ae14fc9ca74c182e32e6c7a2a08f96d99890fc9f 2015-10-01 13:50:14 ....A 471040 Virusshare.00196/HEUR-Trojan.Win32.Generic-0875694d1965619e5887d3b20a2d782ecd45ebe0800085a7daa04a6bd6eb1d71 2015-10-01 13:48:34 ....A 209840 Virusshare.00196/HEUR-Trojan.Win32.Generic-087f5323ea20040aa09b96cdcf4058803ccd4b9be6ee4002e3930a705d44f08f 2015-10-01 13:46:00 ....A 294912 Virusshare.00196/HEUR-Trojan.Win32.Generic-0889e2bddc3c524fcd039ece26408c37c7df4da016b0238f4ee6b73cf2f6eee0 2015-10-01 13:34:38 ....A 209453 Virusshare.00196/HEUR-Trojan.Win32.Generic-088ce0371ca51009b6a08af22e1f9a00207a593f1eb7ddea21163665eca2695c 2015-10-01 13:47:52 ....A 526848 Virusshare.00196/HEUR-Trojan.Win32.Generic-08967c789d7c7d920745f5f12c1fbc2b22b1d7183fa15b84cc4e9a82fa673671 2015-10-01 13:48:20 ....A 443392 Virusshare.00196/HEUR-Trojan.Win32.Generic-08b4e3d1a4ea3328da49bd60f74684862fa8db5bb572d90fcb98eac56c115b72 2015-10-01 13:48:52 ....A 319488 Virusshare.00196/HEUR-Trojan.Win32.Generic-08b5bd0ec71ad0f2425b872a876275b936afae801af925451a7e4564a90696d6 2015-10-01 13:36:50 ....A 149568 Virusshare.00196/HEUR-Trojan.Win32.Generic-08d507821117b1f5d640afe5c954efb74b53b340b63fdaa353036d911a1998ad 2015-10-01 13:42:14 ....A 308972 Virusshare.00196/HEUR-Trojan.Win32.Generic-08e9dd6618a31dc95d719d6413cebf55a48c3ee455a677546e67866b5d1f6897 2015-10-01 13:44:10 ....A 915968 Virusshare.00196/HEUR-Trojan.Win32.Generic-08f2cc5db30321be54bea8c858498c50ccdf6bbc4f4dc969240a78b1e8314c01 2015-10-01 13:46:38 ....A 176471 Virusshare.00196/HEUR-Trojan.Win32.Generic-08f46dd6b9d04be43cc3f747652f3999f2542a78d43673d85d3e3999b5b5d7f9 2015-10-01 13:37:38 ....A 88576 Virusshare.00196/HEUR-Trojan.Win32.Generic-09026493eee2803fc6d9443e0cabd262d5faef0fa0404120c4b382ddae1d5610 2015-10-01 13:34:52 ....A 63488 Virusshare.00196/HEUR-Trojan.Win32.Generic-0906d8e932d5d8fde2ea654d4b104b3b49c0ce5424b9f451d9fad18000340c16 2015-10-01 13:50:00 ....A 185872 Virusshare.00196/HEUR-Trojan.Win32.Generic-09084925e393e136eecf16db118755db6497a5856bb182fbdef8c8ae81ff18a9 2015-10-01 13:38:24 ....A 691798 Virusshare.00196/HEUR-Trojan.Win32.Generic-091ddd0643c8cbc8174626252f3dbebf64b64e67091016f58a69e6f14655d8d2 2015-10-01 13:33:10 ....A 521224 Virusshare.00196/HEUR-Trojan.Win32.Generic-092aa9cb5305a7a727da5fdf0032800ad4dceb79342dcc75907c795565201374 2015-10-01 13:38:32 ....A 19563 Virusshare.00196/HEUR-Trojan.Win32.Generic-093ecea34b7383243b43f5338b9c2649082eb0e432fbab02aa4cc5abe30f6fdc 2015-10-01 13:42:58 ....A 208232 Virusshare.00196/HEUR-Trojan.Win32.Generic-0941edae7bd86e6530e361cb96c6368acc53679a6dd450b032afd77740bc2869 2015-10-01 13:33:34 ....A 122960 Virusshare.00196/HEUR-Trojan.Win32.Generic-0949a405f08e07afb539100a5abc1194a2324125388363d0c6991f0897335eec 2015-10-01 13:41:50 ....A 73216 Virusshare.00196/HEUR-Trojan.Win32.Generic-094c67ec8037659be126a152e8d1cc26da6ddeaefa6042be8d6258cb2b8341f0 2015-10-01 13:52:36 ....A 241152 Virusshare.00196/HEUR-Trojan.Win32.Generic-09597568b56c1cc0c3ae4865206d0a99596094ed8d83bc60de4d338fcd7b4c93 2015-10-01 13:35:30 ....A 160768 Virusshare.00196/HEUR-Trojan.Win32.Generic-0961b43fad17c8d95219530cd5005dee9a7355181b1e73aa06dca96f1c1bca82 2015-10-01 13:43:46 ....A 312272 Virusshare.00196/HEUR-Trojan.Win32.Generic-09628b28ba84a8a6ce4eb31d4f3b03fec6151642d68f63ffe344c313c75cf6ba 2015-10-01 13:50:40 ....A 215040 Virusshare.00196/HEUR-Trojan.Win32.Generic-096a45c1c3bb2861d7cdd42b16e396df415b3babc3cec76862c16d3ab1101baf 2015-10-01 13:37:04 ....A 242176 Virusshare.00196/HEUR-Trojan.Win32.Generic-096a6c6e02400cd5b74dbed137916a4400a3279c4792f5ecc3e4e076e764beed 2015-10-01 13:31:42 ....A 288768 Virusshare.00196/HEUR-Trojan.Win32.Generic-096f661ccb31c610091e70510e544d6a892a5252eeae0bea3dc58a85e845bb0b 2015-10-01 13:40:08 ....A 125952 Virusshare.00196/HEUR-Trojan.Win32.Generic-09704875bd175671246dd53cf502113932fef734f05eaf0b381648258db9b375 2015-10-01 13:44:20 ....A 89088 Virusshare.00196/HEUR-Trojan.Win32.Generic-097133cea9606a5e0c086aa7d2ab49f9a7bcb11e69f8c28301fcbd56c46f49c4 2015-10-01 13:32:54 ....A 135168 Virusshare.00196/HEUR-Trojan.Win32.Generic-099236cd5656a2d25d7f210de34815150934ffb463860a5db8ea83a43d4f46e6 2015-10-01 13:50:14 ....A 266240 Virusshare.00196/HEUR-Trojan.Win32.Generic-0998e28d14b80d2c52b4bec6e08f882148f88f101729b94a1ade2fae33a868c7 2015-10-01 13:31:16 ....A 94720 Virusshare.00196/HEUR-Trojan.Win32.Generic-09ac9a2df8351580ffdb1b1d43436a68f1cae9c0bf2877075bdf9779bcd155ee 2015-10-01 13:48:22 ....A 148296 Virusshare.00196/HEUR-Trojan.Win32.Generic-09add9599b7b3992d0d820df60f77dc7c23714acdb55cd9d23bea0df6a195804 2015-10-01 13:44:00 ....A 128032 Virusshare.00196/HEUR-Trojan.Win32.Generic-09afb77c6573ba780f88453dd2368f749254933588b867e5c5f41d4b43de6690 2015-10-01 13:49:26 ....A 144910 Virusshare.00196/HEUR-Trojan.Win32.Generic-09b8c60ea1d2732ad2d8ed3805a75639ade393b47aa56cba8187e5919226614e 2015-10-01 13:32:38 ....A 48629 Virusshare.00196/HEUR-Trojan.Win32.Generic-09ccb02e01a871565a3151f4e582a5988e43612e0d0e3d1167f95fe408e5140e 2015-10-01 13:48:42 ....A 37464 Virusshare.00196/HEUR-Trojan.Win32.Generic-09dbdcd24db331d4cde0c2fa33e0c273ef91dde5d3f79336525099d4bf23915c 2015-10-01 13:39:24 ....A 244224 Virusshare.00196/HEUR-Trojan.Win32.Generic-09eefc860d4471faf6981d502dfee9168b43df00dc1030329e457d462fd0897c 2015-10-01 13:33:00 ....A 267776 Virusshare.00196/HEUR-Trojan.Win32.Generic-0a08fb7b5359d022f2f5443ad21b11a6830704b98988ac42907f85484f338b53 2015-10-01 13:51:58 ....A 124416 Virusshare.00196/HEUR-Trojan.Win32.Generic-0a21052be84f048ae5f6fa011e69bf889ad89deffc504766505d9a0c13d179a9 2015-10-01 13:49:42 ....A 132096 Virusshare.00196/HEUR-Trojan.Win32.Generic-0a485225f4208afb1b1a58cc8ed9026e0bcb97c1f91648310164e75258025cd6 2015-10-01 13:52:30 ....A 118776 Virusshare.00196/HEUR-Trojan.Win32.Generic-0a491c058f7628797d8d380888124bb67b79b13cb3e2d57f03e09a8cd36b42c8 2015-10-01 13:32:18 ....A 147456 Virusshare.00196/HEUR-Trojan.Win32.Generic-0a4a1b0d0b496c2acbd1ad49c7a65cfb9841bbf3e5d267b04ba688b42a5beebc 2015-10-01 13:41:36 ....A 90112 Virusshare.00196/HEUR-Trojan.Win32.Generic-0a4ec1b24b742b168e79278400a21e3068befb7460a27194e1d890e5e9d8b65d 2015-10-01 13:33:14 ....A 49229 Virusshare.00196/HEUR-Trojan.Win32.Generic-0a5037094b42b6901a7394c9e2c03dea68211ac3b2c75ecd654ebb8ac1b654a4 2015-10-01 13:51:48 ....A 215040 Virusshare.00196/HEUR-Trojan.Win32.Generic-0a6f45f7a89fccbc93c4d8d3fb5d9c3c30ce64f1968acd7749cf9cf04314de63 2015-10-01 13:47:18 ....A 263680 Virusshare.00196/HEUR-Trojan.Win32.Generic-0a78660e272377474f739be4a703b96034332b76bb127e51e76039d71313322b 2015-10-01 13:39:34 ....A 472846 Virusshare.00196/HEUR-Trojan.Win32.Generic-0a88ac10cea11a014e1020ef44bd2ee9407e5edc137c280519c92b024ee9e0b0 2015-10-01 13:44:34 ....A 266240 Virusshare.00196/HEUR-Trojan.Win32.Generic-0a88c5294f986f3fd7bd42827eb4ebdae6aad1056fa58fe0765e98607504fe32 2015-10-01 13:50:34 ....A 124040 Virusshare.00196/HEUR-Trojan.Win32.Generic-0a8fe724c5ce8351e443295276a94283a79101be91e4b79698abc83240ff0b1d 2015-10-01 13:53:14 ....A 50000 Virusshare.00196/HEUR-Trojan.Win32.Generic-0a9abc29b33d949106871c5d163ee77050671105437660f8cd258303ca9273af 2015-10-01 13:46:18 ....A 221664 Virusshare.00196/HEUR-Trojan.Win32.Generic-0a9ba4cc334b7651a6fcc5cebdf85b6056534c7024a7bed832f6fede34a4b44c 2015-10-01 13:47:22 ....A 44544 Virusshare.00196/HEUR-Trojan.Win32.Generic-0aab62330f3bdc2dff94fc2ab53e0294b917cf6ae334b9e405c12e9837ea1ca5 2015-10-01 13:50:32 ....A 108544 Virusshare.00196/HEUR-Trojan.Win32.Generic-0aadf96e99fa7805948942b46d1edaea34309056393f86234c588fb7800c33dd 2015-10-01 13:43:26 ....A 131584 Virusshare.00196/HEUR-Trojan.Win32.Generic-0ab1e4a8aca00721342796e3b12656733cd1131ba08eb2632179013c86ac3213 2015-10-01 13:37:44 ....A 78472 Virusshare.00196/HEUR-Trojan.Win32.Generic-0ac0243ed167002a9be7d5fd9e678df011a6bc443218e2e48293cd1f771de07c 2015-10-01 13:36:10 ....A 364544 Virusshare.00196/HEUR-Trojan.Win32.Generic-0aee675f8d57acf2977cabbe2efd829a879726f62b7246b6dcb4eb8ed934de52 2015-10-01 13:50:30 ....A 57344 Virusshare.00196/HEUR-Trojan.Win32.Generic-0b0108fe4cbaa321434076840f95321211bc6abc9c5933e9d256bf93a23cb7c9 2015-10-01 13:51:56 ....A 54943 Virusshare.00196/HEUR-Trojan.Win32.Generic-0b045ea8f714590814dcaa9c1ddd410bd9f0bb18807eeca88235c6c32ad5a4bb 2015-10-01 13:48:50 ....A 423936 Virusshare.00196/HEUR-Trojan.Win32.Generic-0b07d9eab495454d8acaac1f318fec9cde4b8a8cb8025a495b32413ef1d73a72 2015-10-01 13:47:50 ....A 127488 Virusshare.00196/HEUR-Trojan.Win32.Generic-0b0cc053124377ff0eff7b24eed90e54f0a8fbf3e40f98875456f0816b5f094b 2015-10-01 13:42:48 ....A 118784 Virusshare.00196/HEUR-Trojan.Win32.Generic-0b199e449daee73eb8178dc0cb29d723988561cb5553441660567cb44c6ab622 2015-10-01 13:39:46 ....A 232960 Virusshare.00196/HEUR-Trojan.Win32.Generic-0b1b0e9bc18c8d12fc331b4b121e44dc2c89a318f77e5f916eda7ab19d35a3b5 2015-10-01 13:53:02 ....A 236552 Virusshare.00196/HEUR-Trojan.Win32.Generic-0b334e26a7e517437edb67cb0bf161cc2eb3ae454f602435e7e5d6334e80e020 2015-10-01 13:41:08 ....A 709584 Virusshare.00196/HEUR-Trojan.Win32.Generic-0b39ab2144e190050c6f539f88e9173e309926a09cc987d334c4ff1b20629252 2015-10-01 13:35:24 ....A 94208 Virusshare.00196/HEUR-Trojan.Win32.Generic-0b43ac3fd11e934d76e60422bb1da1c56da638c2eca8e5525899f7df0b8304b7 2015-10-01 13:52:42 ....A 300032 Virusshare.00196/HEUR-Trojan.Win32.Generic-0b49d04b2077452390dce55866da0e0518ae1f5f37609e01ad8b076c33d45820 2015-10-01 13:34:50 ....A 131072 Virusshare.00196/HEUR-Trojan.Win32.Generic-0b5375e4d7246a64f6bd12c2c84d143974440abfde4b13f1e436620161624632 2015-10-01 13:35:08 ....A 120320 Virusshare.00196/HEUR-Trojan.Win32.Generic-0b67ebed5c216edbe9d7e936d35d155d13089b795d5e7b1ac9ea1cf885758ea7 2015-10-01 13:33:46 ....A 656384 Virusshare.00196/HEUR-Trojan.Win32.Generic-0b6fce2e1f6a11d9e9f281179b0b5d9ad4ead8973fdbafcb9e769ad3339fd691 2015-10-01 13:46:04 ....A 21963 Virusshare.00196/HEUR-Trojan.Win32.Generic-0b7114eb50fe6924c6c6e5684c86b36443fc27724352dac6643583cc61a323e4 2015-10-01 13:53:22 ....A 121344 Virusshare.00196/HEUR-Trojan.Win32.Generic-0b838e9c77606a30772e9ae1d4ba34ca894ed7acc5cfd4a8e5c3d70d801f48a3 2015-10-01 13:31:18 ....A 27648 Virusshare.00196/HEUR-Trojan.Win32.Generic-0b85b9043cdf0cb3585c1b93473069f333c72f7de2283a7173c016f47bf2afe4 2015-10-01 13:53:02 ....A 432128 Virusshare.00196/HEUR-Trojan.Win32.Generic-0b8f320f45fc7ea2dfdac6fd9cff051dd56b136286ef6bb6c7c6c908b699baec 2015-10-01 13:48:44 ....A 131072 Virusshare.00196/HEUR-Trojan.Win32.Generic-0b9a6aa45da739f81131618d244dfd0eb92420052689947152315345d9e3149c 2015-10-01 13:44:48 ....A 106496 Virusshare.00196/HEUR-Trojan.Win32.Generic-0ba3cc703e5aa0ee60c76239273a0ce8841d4a68e30b1215ec67451d7911939c 2015-10-01 13:37:36 ....A 136704 Virusshare.00196/HEUR-Trojan.Win32.Generic-0bae9fba61cc75c7184864077d645fe3dbf33e3765d049d7507ec06c16d1c8b6 2015-10-01 13:43:22 ....A 558307 Virusshare.00196/HEUR-Trojan.Win32.Generic-0bb9a0e380a7ac1d3c7e80dc045d5097caf366c1615071bfb9043331b67a70d1 2015-10-01 13:42:42 ....A 103424 Virusshare.00196/HEUR-Trojan.Win32.Generic-0bc8418c8ac39e9b47628aa891aa5b396a7211356705234b97a45bf3a0a58834 2015-10-01 13:43:00 ....A 204800 Virusshare.00196/HEUR-Trojan.Win32.Generic-0bed276e66ab19d04fda07778faa4d558e54c50ee0daf4cd75e8800cbd3a5650 2015-10-01 13:48:16 ....A 331157 Virusshare.00196/HEUR-Trojan.Win32.Generic-0bf58f90fc89ae8d5ced1b85856dfad63305c4221289f430b5936b92855d22ab 2015-10-01 13:32:20 ....A 367051 Virusshare.00196/HEUR-Trojan.Win32.Generic-0bf8a7aaf183c8bd6b309822e11b09bef5678914ad649e2fb1b090b8c003c223 2015-10-01 13:45:24 ....A 135176 Virusshare.00196/HEUR-Trojan.Win32.Generic-0c0d6d18c99aba70bbf1ef516ed24eeee07d5c8e1e2cf0c28dd95504278a0042 2015-10-01 13:42:16 ....A 74752 Virusshare.00196/HEUR-Trojan.Win32.Generic-0c10d9e97153cf36c9cce7005226457e77cfb5269956bb11008a2201da5d2d48 2015-10-01 13:43:00 ....A 97792 Virusshare.00196/HEUR-Trojan.Win32.Generic-0c13cea0d1071c6deec5750f3944147fb91f6b5e9570d294ac53ff6714d98249 2015-10-01 13:49:12 ....A 1289600 Virusshare.00196/HEUR-Trojan.Win32.Generic-0c2d1f6ecc056b2d6c0243a904d110cb01584df42be2d49293f7f654154e1e76 2015-10-01 13:33:26 ....A 418816 Virusshare.00196/HEUR-Trojan.Win32.Generic-0c2f4ddaad1bbce78d808cd1fa1a5d46d97724b348de36e07dbec7344b7f50c3 2015-10-01 13:48:20 ....A 845312 Virusshare.00196/HEUR-Trojan.Win32.Generic-0c410bab5e11b0be809e96dbc4e454f6a6d358f9c448a58437bf7cf66b1b38d5 2015-10-01 13:45:50 ....A 640000 Virusshare.00196/HEUR-Trojan.Win32.Generic-0c4453be685e02af4b9f85cb91c25dbe991d0624a8a61fee6aaa9259c62a6941 2015-10-01 13:31:26 ....A 62976 Virusshare.00196/HEUR-Trojan.Win32.Generic-0c57ca54797d2967584300bc40a360aa2a3d93d32d0f457da5f5ec3392fc4c55 2015-10-01 13:51:08 ....A 282158 Virusshare.00196/HEUR-Trojan.Win32.Generic-0c63c1ea4da9d1119b23f7a7475392622f8b5d4007c89d67228f340b56121441 2015-10-01 13:44:20 ....A 24420 Virusshare.00196/HEUR-Trojan.Win32.Generic-0c842f886e055032ade6d54652fe528d207190ff64709b5a4f6903cf8e0d5b9c 2015-10-01 13:46:06 ....A 110597 Virusshare.00196/HEUR-Trojan.Win32.Generic-0c89fbf7744792640376b30f4dab9d06879c8e754b963a13343720358d85b7a9 2015-10-01 13:39:42 ....A 135258 Virusshare.00196/HEUR-Trojan.Win32.Generic-0c8b29595f6250dea067fa305f8b827542af31766ec731f5093940910fc3e719 2015-10-01 13:48:14 ....A 20346 Virusshare.00196/HEUR-Trojan.Win32.Generic-0c99a29a2a959b6aeb8d05efb1de6708f24270829993250fcc128514920e29e7 2015-10-01 13:47:56 ....A 438272 Virusshare.00196/HEUR-Trojan.Win32.Generic-0c9a4dcf14c43d51ec7a19db70fe860fa785c8ee4a85a6768a37a9d77b5be792 2015-10-01 13:34:58 ....A 20004 Virusshare.00196/HEUR-Trojan.Win32.Generic-0c9e62d2b0987ba3af8ddd3692820c874f0fcad58b1b5567ef4480df3240503a 2015-10-01 13:31:58 ....A 774916 Virusshare.00196/HEUR-Trojan.Win32.Generic-0ca2efcf39b129fbdf92b6520d0f4d2b0554204370cd749bee7b7ead24032b34 2015-10-01 13:35:48 ....A 851984 Virusshare.00196/HEUR-Trojan.Win32.Generic-0cbb024bb14956066b128712925fef8d713646951fedaa26f38b388a80a71757 2015-10-01 13:38:52 ....A 4595712 Virusshare.00196/HEUR-Trojan.Win32.Generic-0cbd47f4edbe5c7c8bdda1da5fa770e098026c5bb9a1937e0b15172d1d404317 2015-10-01 13:50:54 ....A 208921 Virusshare.00196/HEUR-Trojan.Win32.Generic-0ccdab54be35dd08199915251a73b5583d67fd685a3de67055aeb780d9cedbc6 2015-10-01 13:52:36 ....A 143360 Virusshare.00196/HEUR-Trojan.Win32.Generic-0cd6df2c46b6070c9d8a1cf7b30e20cb408def5cf425ae5c864f3dd98ecde0cd 2015-10-01 13:42:52 ....A 62464 Virusshare.00196/HEUR-Trojan.Win32.Generic-0cd7e7d7bc69c348961e3cf303ed59541ef7e7da4289cfcd9cf1830d0551bb40 2015-10-01 13:37:32 ....A 14738 Virusshare.00196/HEUR-Trojan.Win32.Generic-0cdaacdf8317e2ac4d90661e5c01b74cb61a6ec022757fb83dc57f9a81bfd2af 2015-10-01 13:41:26 ....A 137568 Virusshare.00196/HEUR-Trojan.Win32.Generic-0cf4ab140ba5a20d326cadec8b00c85a8a28143718bd8928d1de9be7d3df8b2f 2015-10-01 13:52:02 ....A 153800 Virusshare.00196/HEUR-Trojan.Win32.Generic-0cf6f08b6191c3da48c59617f7983c1b47f7e257569e991003b930a7637bc4ce 2015-10-01 13:36:40 ....A 457703 Virusshare.00196/HEUR-Trojan.Win32.Generic-0cf843cfe47d002c51f9fcb8534f5c25b9b8e584cbb2836a183b7a6988057563 2015-10-01 13:45:24 ....A 397312 Virusshare.00196/HEUR-Trojan.Win32.Generic-0cf9e840082a69c50c37283f3182fa925d7fc0bbab833dbb2290fba271d2b3f2 2015-10-01 13:49:10 ....A 22483 Virusshare.00196/HEUR-Trojan.Win32.Generic-0d0d3f108e9b0cfd4dd9bd1dcf06513f28dc93022a456a9d700daae88e83e3bc 2015-10-01 13:38:52 ....A 21282 Virusshare.00196/HEUR-Trojan.Win32.Generic-0d3a9f1b7f86d12fa3f2d7a86f06bc39959aa1b10489de7a4bf21168a1345176 2015-10-01 13:38:16 ....A 209408 Virusshare.00196/HEUR-Trojan.Win32.Generic-0d3bd388739932f4bc22e166b68a400687d58fc22d23dab215ad857373e238ce 2015-10-01 13:46:24 ....A 161472 Virusshare.00196/HEUR-Trojan.Win32.Generic-0d4103cdd8c90a0e93f8b7f5669884f7f4cb1f9d75a445d31f2c614f3f13d1a1 2015-10-01 13:37:58 ....A 158598 Virusshare.00196/HEUR-Trojan.Win32.Generic-0d4377e9a35abce1676114d07be6334259cd43b3841482292a4b13108490fdd1 2015-10-01 13:41:40 ....A 151552 Virusshare.00196/HEUR-Trojan.Win32.Generic-0d7f9b06dd77b5864adff6c55328c28ccf6db96f8fcc3c7571de00dbb9d3eb44 2015-10-01 13:34:48 ....A 98304 Virusshare.00196/HEUR-Trojan.Win32.Generic-0d91854a44ae1c3d3eb952d7d81e81087f82042db8e9b66416407a2006151d94 2015-10-01 13:44:12 ....A 707684 Virusshare.00196/HEUR-Trojan.Win32.Generic-0d923d19c4854940ae5f07f16088041bd96940b0263f12f3af30b3554b52000a 2015-10-01 13:48:42 ....A 58368 Virusshare.00196/HEUR-Trojan.Win32.Generic-0d940380e585c139cddd982f33e8d9a4b2304980c90397f51606bf6cb9424378 2015-10-01 13:40:52 ....A 14113 Virusshare.00196/HEUR-Trojan.Win32.Generic-0da60fc119dcc4439387e33e8d2692e26688603a431d44f83b3e541440574f7b 2015-10-01 13:38:52 ....A 353280 Virusshare.00196/HEUR-Trojan.Win32.Generic-0da83b3be1b255255e1a8b371457adf5b590331a6fed3d4483af3e73864fa649 2015-10-01 13:47:54 ....A 302157 Virusshare.00196/HEUR-Trojan.Win32.Generic-0db431b1c7bdba600c97b53ade449445c7c2468bc607bf13f91962b92cfbabef 2015-10-01 13:49:18 ....A 65024 Virusshare.00196/HEUR-Trojan.Win32.Generic-0dc138336d294431fb38d585a35b0a776a764409a34e38c35bb7bb245f337242 2015-10-01 13:42:54 ....A 337920 Virusshare.00196/HEUR-Trojan.Win32.Generic-0dc21a3fbdcb62d26af4d744568313b6d01137bdbab129663e7e83b5c9c7537b 2015-10-01 13:50:30 ....A 82432 Virusshare.00196/HEUR-Trojan.Win32.Generic-0dc62ff0b0c36d8d13a1eefd6802f3d59e97a300215b325af00ff95f670f5c93 2015-10-01 13:40:26 ....A 62328 Virusshare.00196/HEUR-Trojan.Win32.Generic-0dcf0ba92dd315ee1d25eab9b4c0d580bfec51a9ed2696994095652716b4b002 2015-10-01 13:42:44 ....A 61060 Virusshare.00196/HEUR-Trojan.Win32.Generic-0dd1152e622616c0ef33f0d786b2cd49e7b2200012b75883b6e628936f1f2256 2015-10-01 13:41:58 ....A 197632 Virusshare.00196/HEUR-Trojan.Win32.Generic-0de122b7f21533c35feb4308f3640dd1005e8b59bac226504e17b77125c063f5 2015-10-01 13:34:16 ....A 321920 Virusshare.00196/HEUR-Trojan.Win32.Generic-0de1d2bf0cbda41a3fa3f8fc728060903a2b95fc1845c4768703baf1c86e3979 2015-10-01 13:46:28 ....A 258176 Virusshare.00196/HEUR-Trojan.Win32.Generic-0e290caa0d4737e01741b27d452d68b8d823d044f7a4935aa35252b47ef1a998 2015-10-01 13:43:26 ....A 90552 Virusshare.00196/HEUR-Trojan.Win32.Generic-0e3495ff1fe24b76b6e03ea9e58ab4a068a8a7175f5383818b2227a2686463d3 2015-10-01 13:51:30 ....A 328231 Virusshare.00196/HEUR-Trojan.Win32.Generic-0e57997da9e05162bef7f3b6948b0fd5ca05fbdbbb0e85c4f371eb838ca067ad 2015-10-01 13:42:46 ....A 641243 Virusshare.00196/HEUR-Trojan.Win32.Generic-0e67cdd1599ca401f25b085901c24dc03a8bf8e27353f4b1c0e76b84f1cda89f 2015-10-01 13:40:30 ....A 75069 Virusshare.00196/HEUR-Trojan.Win32.Generic-0e77a9f4253b7b95f2a3a3c406f9ff8ff60bee947ea8ae6332b8ff1beb36e39f 2015-10-01 13:42:50 ....A 73802 Virusshare.00196/HEUR-Trojan.Win32.Generic-0eb066f189bf8f312f7cfe517fe48c5f4928fa5d7e06f8c4761fea04dfdbe31d 2015-10-01 13:41:12 ....A 133632 Virusshare.00196/HEUR-Trojan.Win32.Generic-0eb1cf1ac902a4393e1158ed8fb98bdb152979e485cb192430bfaa26e1c310f1 2015-10-01 13:42:48 ....A 829456 Virusshare.00196/HEUR-Trojan.Win32.Generic-0eb375ac197580d58277e140ce178823a2448c03f589cc405a67780b6fca6350 2015-10-01 13:45:16 ....A 309760 Virusshare.00196/HEUR-Trojan.Win32.Generic-0eb4f1d91511f9795790a791df073d737ccd6a136327e614125265b3bb97d5e6 2015-10-01 13:41:38 ....A 186368 Virusshare.00196/HEUR-Trojan.Win32.Generic-0eb93f2364c23f456c31b7d7d900f678c2f648e1221eaa4ef9a8ad1b6b8942be 2015-10-01 13:52:44 ....A 18944 Virusshare.00196/HEUR-Trojan.Win32.Generic-0edb2c922d24816383455bf79b5edb3072205207128f74c6def7da1e4f12a27e 2015-10-01 13:34:18 ....A 368640 Virusshare.00196/HEUR-Trojan.Win32.Generic-0ee13a25c4df023f751de83643365afe6da3e6513199e9f20652b517e224beeb 2015-10-01 13:43:04 ....A 772851 Virusshare.00196/HEUR-Trojan.Win32.Generic-0ee643079ae5fef73dd986a5739592ada11b3c8027a3683269430f4d53276559 2015-10-01 13:36:08 ....A 14848 Virusshare.00196/HEUR-Trojan.Win32.Generic-0ee97266f475302d5fee20a4b2f3826dc39fdfe346be2849b8a3431037422ac2 2015-10-01 13:42:50 ....A 159744 Virusshare.00196/HEUR-Trojan.Win32.Generic-0eed89e3a7c6a42c2cf459365a91a37d8e8005b84f9665093ee49ccbc3cb521a 2015-10-01 13:37:10 ....A 320000 Virusshare.00196/HEUR-Trojan.Win32.Generic-0ef50cb78e44c75de8b16067e6e778a4fc60a83056d5ef449ba5ebd369178f15 2015-10-01 13:37:26 ....A 165888 Virusshare.00196/HEUR-Trojan.Win32.Generic-0eff171d75c5b0d40c44644da5d1cd74500325c69d789893a82994c9b25dc0f1 2015-10-01 13:35:12 ....A 332800 Virusshare.00196/HEUR-Trojan.Win32.Generic-0f0bd87ee9a1dcb5c37adf603a803f96b7fabc073ea5630e7fceafcec6e504e3 2015-10-01 13:41:32 ....A 24064 Virusshare.00196/HEUR-Trojan.Win32.Generic-0f0f070959c5b89b012e4e9d59db2088f1cc7ff6a2b664a627fa270f754b2fed 2015-10-01 13:52:44 ....A 152587 Virusshare.00196/HEUR-Trojan.Win32.Generic-0f1d7623b036736c2109886598eb726e9697fe68e5ca3c1dce74d0e0910cc617 2015-10-01 13:33:36 ....A 69632 Virusshare.00196/HEUR-Trojan.Win32.Generic-0f270b52a13a06270ea28089ffcf52167b09b461b21d9aabc6b25a70909c5ec1 2015-10-01 13:43:16 ....A 148480 Virusshare.00196/HEUR-Trojan.Win32.Generic-0f287fe88a4f9b5e8be11c90c1f47727592f7c02063f53b26e56820638a25ced 2015-10-01 13:38:20 ....A 366592 Virusshare.00196/HEUR-Trojan.Win32.Generic-0f42985e6a2e9df1e386c4ae146ed8e149307a158e12c3aa82dddec9a4f6310d 2015-10-01 13:37:36 ....A 47685 Virusshare.00196/HEUR-Trojan.Win32.Generic-0f59e38aeb8c245041ef4fa3c16026efc0958c9e346c8ad696348f688d2526de 2015-10-01 13:47:30 ....A 804371 Virusshare.00196/HEUR-Trojan.Win32.Generic-0f6200ffaf7b03240eab7e2d5cd73cd1cc0bb321fa34e14bfcea1a84f8af3dce 2015-10-01 13:33:22 ....A 107784 Virusshare.00196/HEUR-Trojan.Win32.Generic-0f64e439b63b58c6e7032a978bba7766b0a5f53052aa1127926e835608cd06df 2015-10-01 13:49:32 ....A 84992 Virusshare.00196/HEUR-Trojan.Win32.Generic-0f87204c207cc627234fd0c0368dea18113af13fc1ac7db809a15f8f1fa7e90b 2015-10-01 13:47:56 ....A 143360 Virusshare.00196/HEUR-Trojan.Win32.Generic-0f8c4a56b553186088beeadf01907c1c6b0e8e46c390d3b308ed518aaef26cf5 2015-10-01 13:40:12 ....A 341376 Virusshare.00196/HEUR-Trojan.Win32.Generic-0f95e67a0607b916f37103b3094603f67a36019c959578c34b2d3d5f900af48c 2015-10-01 13:37:44 ....A 219136 Virusshare.00196/HEUR-Trojan.Win32.Generic-0f9c18e9a9ac8c69ee19ae0b9052ef86b5a70feb97f2511898b2d8fc87248fcc 2015-10-01 13:36:22 ....A 65024 Virusshare.00196/HEUR-Trojan.Win32.Generic-0fa98a4fdf79ac577ded65421de54ded3a3c90f31b9916b6ab98d19d4e3c98a0 2015-10-01 13:46:08 ....A 117760 Virusshare.00196/HEUR-Trojan.Win32.Generic-0fb713ea3928c18e5647bf0d2a34c4b26238a711a559b7fb0bb16cc2ceed32c8 2015-10-01 13:31:32 ....A 643328 Virusshare.00196/HEUR-Trojan.Win32.Generic-0fc1515bdab329871b19212a8feef9e067abe3cd24af7ebd9549f2b21d51afd9 2015-10-01 13:42:44 ....A 24396 Virusshare.00196/HEUR-Trojan.Win32.Generic-0fc1d93ce02d1a3d276a48f07c9b5e35c8b969a7fa8ece9a84639af049995204 2015-10-01 13:51:18 ....A 73976 Virusshare.00196/HEUR-Trojan.Win32.Generic-0fc20257cb96ce735cd0974c78c9b091db1374f3015a1c32ba984ef3615a79bf 2015-10-01 13:41:30 ....A 7168 Virusshare.00196/HEUR-Trojan.Win32.Generic-0fc7803c1be76aa57350fbec61ff30f619b46d40a3a0c802f1e4bc3a26c84809 2015-10-01 13:53:22 ....A 28672 Virusshare.00196/HEUR-Trojan.Win32.Generic-0fd46468d54025fb41a0a4bbdc790012dd074544dc59a638b91ccc0063db08cc 2015-10-01 13:52:40 ....A 93440 Virusshare.00196/HEUR-Trojan.Win32.Generic-0fe0e513953783a3dbd8507c73c36cf96446a816a0d64cbda06928c6a613055c 2015-10-01 13:35:46 ....A 174592 Virusshare.00196/HEUR-Trojan.Win32.Generic-0fec9a4c070a754639b7885a5fce7ff0b82d1eaddd2d39f19a6149ef9cef2cb3 2015-10-01 13:31:50 ....A 37464 Virusshare.00196/HEUR-Trojan.Win32.Generic-0ff02a4a8a30a4484649ff175e4ca402f305e40bd6fd1f9c1c925b6a47fa49d5 2015-10-01 13:46:06 ....A 7680 Virusshare.00196/HEUR-Trojan.Win32.Generic-0ff72dd752603af6fc3a5ae3361a8048715f825c2e5a2fd7c82171fde231a347 2015-10-01 13:39:04 ....A 158352 Virusshare.00196/HEUR-Trojan.Win32.Generic-0ff8dd6f644641c5e3fa08c5f93c8b4c05609e270d06c69c30141128e97f5bfc 2015-10-01 13:48:08 ....A 57344 Virusshare.00196/HEUR-Trojan.Win32.Generic-1007121dfbb5d25d086bea6a8fefbce19cf6a0bc1bbb29f7a552dc789d52aec9 2015-10-01 13:46:00 ....A 340009 Virusshare.00196/HEUR-Trojan.Win32.Generic-100e16a19684fa99658536eeb9b5a00a617dd8196917adbd9306e7684c3804af 2015-10-01 13:52:32 ....A 98304 Virusshare.00196/HEUR-Trojan.Win32.Generic-100f7c51a2df0116f76105f89eb2b8f43a27bbcb2b87b63b250ec7f1c5c93e83 2015-10-01 13:35:40 ....A 262144 Virusshare.00196/HEUR-Trojan.Win32.Generic-1010940b21e7883ecc9b8418eef787b3ed2c6c9e9c5d86aa4bccfd60ed278da7 2015-10-01 13:52:04 ....A 543067 Virusshare.00196/HEUR-Trojan.Win32.Generic-1015b39d8abe932a1b94c56747f019b84c98772d281e77c475dedca4646b13ce 2015-10-01 13:38:16 ....A 149008 Virusshare.00196/HEUR-Trojan.Win32.Generic-1026b0532da80631d5bac0c927d32934d85342bf46a537e6bf43a54f511b1e6d 2015-10-01 13:52:08 ....A 269176 Virusshare.00196/HEUR-Trojan.Win32.Generic-102a0fc8b243571f01191d1d3f1bbb814cc6e6c067730c33247b91589263afa3 2015-10-01 13:39:00 ....A 2698752 Virusshare.00196/HEUR-Trojan.Win32.Generic-102c34f5ff58b986fcb2b659c123b1ad3f6113b4565d1aa4a14134364de74413 2015-10-01 13:52:30 ....A 435200 Virusshare.00196/HEUR-Trojan.Win32.Generic-102f673a69d80c3d23059f2a355d6644fee942a2c10e16505b8e7dba30d35b64 2015-10-01 13:44:12 ....A 43008 Virusshare.00196/HEUR-Trojan.Win32.Generic-104941159d88b51ea8cf26405357f14d44802cf13312ef2216b625f8e47ee5f3 2015-10-01 13:45:02 ....A 246988 Virusshare.00196/HEUR-Trojan.Win32.Generic-1058816c4cf1195b149ff6f6723791522e978fdedc13e9503865aaa54c370c32 2015-10-01 13:33:00 ....A 536080 Virusshare.00196/HEUR-Trojan.Win32.Generic-10602c32871dcc6624ec8e4f76d4e3fbeb8350e4c01639065a794ec665dfa82b 2015-10-01 13:42:36 ....A 73216 Virusshare.00196/HEUR-Trojan.Win32.Generic-10785e00b55c95c75d8e47e609021e6dd712ca9534015520fc2bdd4b98daddde 2015-10-01 13:41:22 ....A 28672 Virusshare.00196/HEUR-Trojan.Win32.Generic-108be76da451f0df4168c5f7d94dde14802cf90f7aa48c19abbf1da51e68dc30 2015-10-01 13:38:38 ....A 161936 Virusshare.00196/HEUR-Trojan.Win32.Generic-1095175f5311962efd3a6849ce75343258f62744dc9e238376813b304741428b 2015-10-01 13:33:50 ....A 468992 Virusshare.00196/HEUR-Trojan.Win32.Generic-1098f48f097d613e0174adaec600658bcb629323764419603b7f9b4d464699ba 2015-10-01 13:49:20 ....A 145456 Virusshare.00196/HEUR-Trojan.Win32.Generic-10999e9353dbb3f3e10649bedad7612f5d34a349f5d741d87b97f8fb63cc2b26 2015-10-01 13:41:42 ....A 407552 Virusshare.00196/HEUR-Trojan.Win32.Generic-10bf12fdcef33ba2ce85ae6107903ff942d9eaef8d7ecf6c2fa1601cbec19895 2015-10-01 13:49:18 ....A 95482 Virusshare.00196/HEUR-Trojan.Win32.Generic-10c098644eee293be242b35972dad3afb572ef1ab77a0a5075cba4f157b0354d 2015-10-01 13:43:12 ....A 230514 Virusshare.00196/HEUR-Trojan.Win32.Generic-10f93626970a3d50be2d17927883d1e65549c357419d5cde12cd58df99383cc4 2015-10-01 13:44:00 ....A 443904 Virusshare.00196/HEUR-Trojan.Win32.Generic-10f93da30720b8f248e476cbd70890aacbc04ff09813a6916d940feb4c342977 2015-10-01 13:40:52 ....A 159232 Virusshare.00196/HEUR-Trojan.Win32.Generic-1100d5f1391b85dbe45aefc4332865c439cb2d118362ba0b8bdd18460e1e0926 2015-10-01 13:49:30 ....A 135680 Virusshare.00196/HEUR-Trojan.Win32.Generic-111314f9054582f5b99b21f1253dc588ccbac898249d34a69528a976563d1f61 2015-10-01 13:49:28 ....A 35795 Virusshare.00196/HEUR-Trojan.Win32.Generic-113d2a5b0661213bc2caa5d370f1a22a750be79d7ab6f626853e9bd882534b3c 2015-10-01 13:43:32 ....A 145568 Virusshare.00196/HEUR-Trojan.Win32.Generic-114021d329c4f48ab47953682a9b2b0ad3050b7fcabca19520b691d7ee7326c1 2015-10-01 13:38:12 ....A 830976 Virusshare.00196/HEUR-Trojan.Win32.Generic-115147b27806ee74e92ad0c675d7d79d8051d005a423887963cf1597405bc868 2015-10-01 13:33:14 ....A 755712 Virusshare.00196/HEUR-Trojan.Win32.Generic-1159c5afcbaf1a2ae593cc2216bf80289a1a510f5b8f418032c823323cd589a4 2015-10-01 13:39:40 ....A 56320 Virusshare.00196/HEUR-Trojan.Win32.Generic-115ccb3f9f72ce76c6e2e92d92c7108a40d93779e03bc7925728ff195c4d7b04 2015-10-01 13:43:42 ....A 34461 Virusshare.00196/HEUR-Trojan.Win32.Generic-116b40f5b859c79dbbb0bc0df72612032a1f9e0d304169f8fe70af33436d4738 2015-10-01 13:49:34 ....A 129024 Virusshare.00196/HEUR-Trojan.Win32.Generic-116d8e4e8a0feb987b616dee1f666a76dfb1a3f421cfb5d9803329c67c44ed3a 2015-10-01 13:45:24 ....A 172800 Virusshare.00196/HEUR-Trojan.Win32.Generic-117b676c154432ccc4192b1060dd04bd22a00621bac0264feed4200540a43be8 2015-10-01 13:52:04 ....A 216652 Virusshare.00196/HEUR-Trojan.Win32.Generic-118e11e4f922b4e3ebc773f5f0b85575296e0d86f451880e3873142ef5c2889d 2015-10-01 13:47:16 ....A 318464 Virusshare.00196/HEUR-Trojan.Win32.Generic-119ceb3e5e3dea6bda51b3b8edc9e09a5cc8764641e91c2652060054f50b239a 2015-10-01 13:32:30 ....A 60416 Virusshare.00196/HEUR-Trojan.Win32.Generic-119ec011eb8bb9f7e8be184101a6a4f412bb98d109aec29b75ee9843d8c0d8a4 2015-10-01 13:31:44 ....A 23392 Virusshare.00196/HEUR-Trojan.Win32.Generic-11a87d1db1af9a174f04e507074f0f27bd41189d414b20b6a43adb6d65a260f8 2015-10-01 13:36:28 ....A 363376 Virusshare.00196/HEUR-Trojan.Win32.Generic-11b2211846794b3b7163428e8b7959912999475900f705e7012944419083d5ce 2015-10-01 13:33:38 ....A 907264 Virusshare.00196/HEUR-Trojan.Win32.Generic-11b7de3434e2a911dcb9e092dbfaa9f2037937b32bfd4c311b55a0b7749ab2a9 2015-10-01 13:40:26 ....A 828944 Virusshare.00196/HEUR-Trojan.Win32.Generic-11ba546c73ebe9192fbcf6866be42c53ddf299a827128114e4180049b47cd239 2015-10-01 13:35:20 ....A 857088 Virusshare.00196/HEUR-Trojan.Win32.Generic-11dde396b948dff73ec76481a8361fb50a7d4e9fba928e67f170c126b86b8815 2015-10-01 13:43:02 ....A 282624 Virusshare.00196/HEUR-Trojan.Win32.Generic-11ea1e6f258abd891250c17a7950abe0a430a55a457b8d59afc16eaa8d79b98b 2015-10-01 13:33:36 ....A 162880 Virusshare.00196/HEUR-Trojan.Win32.Generic-1209b3bcd27a2ac27d175310e96471be04f941a855ae731a92fec2a3ef8ad814 2015-10-01 13:36:20 ....A 86528 Virusshare.00196/HEUR-Trojan.Win32.Generic-1209e967292e78b9e81891a4aae8658ed946fde67c17fabf1c62483366459530 2015-10-01 13:49:04 ....A 131072 Virusshare.00196/HEUR-Trojan.Win32.Generic-12125573a517ba23f6b59014afc36796c49d1d97521fbee6601e9dcf2b94ca6a 2015-10-01 13:51:16 ....A 94105 Virusshare.00196/HEUR-Trojan.Win32.Generic-121654f415a4ef670fd639616b751dc2f9df2d25cc8200ddfa5ef3a2f167b57e 2015-10-01 13:35:02 ....A 182272 Virusshare.00196/HEUR-Trojan.Win32.Generic-121913cdb9f9b2c99da9a0faba8f221666505f2a6d25dc1c87e1aad2a8e279e7 2015-10-01 13:39:00 ....A 823808 Virusshare.00196/HEUR-Trojan.Win32.Generic-1232977a9023cb1ed2408fd720232338c56c8cc28924560c6089a0f92c949b5a 2015-10-01 13:39:28 ....A 127504 Virusshare.00196/HEUR-Trojan.Win32.Generic-1239f420324dea0ec048abc16b58b6a5c09bde6dc4d82cfa65275276238f4ee1 2015-10-01 13:50:06 ....A 86016 Virusshare.00196/HEUR-Trojan.Win32.Generic-124ab2184ec319099378b5136777b45f486cc5c1825350028d62b9476746f103 2015-10-01 13:33:50 ....A 45568 Virusshare.00196/HEUR-Trojan.Win32.Generic-1256d5b3a73d5d60183a6f485de15bd4583c3b540f9f88c89269b61712f43386 2015-10-01 13:45:00 ....A 48957 Virusshare.00196/HEUR-Trojan.Win32.Generic-125cda462bac9729bc62cfa67b01acdcf49f3fec28799dd9e4a1696263bfa3d9 2015-10-01 13:38:30 ....A 23902 Virusshare.00196/HEUR-Trojan.Win32.Generic-126272e2560ba451bd6e67f1ca22d3a7daff4f0e61bdea909e42edf1c990bffc 2015-10-01 13:32:38 ....A 530592 Virusshare.00196/HEUR-Trojan.Win32.Generic-12644bce6bc08a4f935fc182e7f3ac7bd910f3b5677a20a98848eefed535aebb 2015-10-01 13:44:18 ....A 683560 Virusshare.00196/HEUR-Trojan.Win32.Generic-12758d37ab8039109ac194e57c698c5f5b744f1d70cd13f235490cfe00bbd808 2015-10-01 13:33:12 ....A 602112 Virusshare.00196/HEUR-Trojan.Win32.Generic-127a9c516bfc2ecaaada42d1f5612c5668a955ee0f5d8e12d5867401492ce40a 2015-10-01 13:43:40 ....A 229097 Virusshare.00196/HEUR-Trojan.Win32.Generic-129ccde9f533b5d2b04957f424d90b741b9e7aeacba53b5070ae98d99ea6aea9 2015-10-01 13:50:08 ....A 50589 Virusshare.00196/HEUR-Trojan.Win32.Generic-12a2eb56c6a17be0ee39a1a0355db1d1fcf1d55238a8d7f4ec1a61fc4c74aeea 2015-10-01 13:53:06 ....A 764544 Virusshare.00196/HEUR-Trojan.Win32.Generic-12a442c338ada69fc55d492c5f5ebf2b3ad3880cc2de17f94900235526057285 2015-10-01 13:34:54 ....A 114629 Virusshare.00196/HEUR-Trojan.Win32.Generic-12dc90984e327935207f49025233d3a505eeda3f038bc8672669a95375d65007 2015-10-01 13:48:16 ....A 98624 Virusshare.00196/HEUR-Trojan.Win32.Generic-12dd3b565498e50e26bc88022635ea9d6c3078ed60a751f1dda2c7785c620cd7 2015-10-01 13:41:30 ....A 74240 Virusshare.00196/HEUR-Trojan.Win32.Generic-12eaac1eb2d3c8a652cfeca9387ba27c58070556a9d6f3236d37dab75f022b5a 2015-10-01 13:38:36 ....A 229888 Virusshare.00196/HEUR-Trojan.Win32.Generic-12efecacd0381586a475474c2b6a975f47cb6db17de746d7479efcc8ec70cd94 2015-10-01 13:50:40 ....A 114664 Virusshare.00196/HEUR-Trojan.Win32.Generic-130c438908e5f1f7f014b089a9eee0c7a4b3b25e20ed1133e3452fc24dab4f91 2015-10-01 13:46:12 ....A 7168 Virusshare.00196/HEUR-Trojan.Win32.Generic-13430174772ab4344788b9f15866a39bb8b3e09422aa1833913fe9a859eeaaff 2015-10-01 13:50:48 ....A 398848 Virusshare.00196/HEUR-Trojan.Win32.Generic-13432343111f8af3de77a5ee766ce4f22b245561916ac70b8727d346df40207c 2015-10-01 13:36:22 ....A 121856 Virusshare.00196/HEUR-Trojan.Win32.Generic-134f7f6d7c3f2b1097d3bc2ba77ee1a432c66e4715e7ad138e0c300ba6f96f8a 2015-10-01 13:37:56 ....A 291328 Virusshare.00196/HEUR-Trojan.Win32.Generic-13553b5ab27ce0ab03f19663b51a51daab71e95c79a026d1739ee25fe71d13d4 2015-10-01 13:36:24 ....A 448529 Virusshare.00196/HEUR-Trojan.Win32.Generic-13594b3b61b5e014b4748d7b7f2b6e79c811f92181f3e8f9d5fd5e6870f86705 2015-10-01 13:45:54 ....A 25187 Virusshare.00196/HEUR-Trojan.Win32.Generic-13666c292658a02a8228d2b52b6ef9e6215281d076d2790e1c1b0aa57e30fd78 2015-10-01 13:51:02 ....A 592384 Virusshare.00196/HEUR-Trojan.Win32.Generic-136e1a772f07043805019154adcba31841cb686b6fc316ce3c998f1a7df99353 2015-10-01 13:33:10 ....A 815616 Virusshare.00196/HEUR-Trojan.Win32.Generic-136f635fca2c9f7e849e38621980872a19ab4353c46e058e1db21e0888ec364c 2015-10-01 13:48:12 ....A 123392 Virusshare.00196/HEUR-Trojan.Win32.Generic-13799f698ec862b589bcaba7982c3200e438809961afdfccb4ea615e9bda217b 2015-10-01 13:48:54 ....A 545540 Virusshare.00196/HEUR-Trojan.Win32.Generic-137ad2e4d9e38f3596d01bebbc4ccd29c32cfad57078f9c5dd13a6f72a88b807 2015-10-01 13:32:34 ....A 290816 Virusshare.00196/HEUR-Trojan.Win32.Generic-1395745da7287b06a711a512fb8061d6d7b84d5ef15e15c5eefea0aee97a7bc4 2015-10-01 13:46:42 ....A 13882 Virusshare.00196/HEUR-Trojan.Win32.Generic-13a2359fab0814ef62cf1865566514bde47fc475d526980c2f578a6d730e2d85 2015-10-01 13:37:26 ....A 26112 Virusshare.00196/HEUR-Trojan.Win32.Generic-13c0c48443c34aff3e9dae08ea91c45c9a21ce45f8c7afcd8544b2899043db59 2015-10-01 13:40:20 ....A 12373013 Virusshare.00196/HEUR-Trojan.Win32.Generic-13db5411ff159cc59a06f8df92c93e2d2f111e6c01b3c321b688f09ad76bf393 2015-10-01 13:41:02 ....A 233984 Virusshare.00196/HEUR-Trojan.Win32.Generic-13e1baecee0c4a613adbb99f0b3c86d5897d9a6f2272d5f91ce6bf0b3b4daa6f 2015-10-01 13:47:54 ....A 1102346 Virusshare.00196/HEUR-Trojan.Win32.Generic-13eddb571cc5d2a4938ed7299036508d1e6f19e6a29f5aa4b938f9624f85c184 2015-10-01 13:48:12 ....A 33032 Virusshare.00196/HEUR-Trojan.Win32.Generic-13f410b5aed52ee586658c2561ab65bf86da940c012a5e8e3334eedaae293df8 2015-10-01 13:32:26 ....A 158638 Virusshare.00196/HEUR-Trojan.Win32.Generic-13fca787c51ceaa33b312c6c7370a6d200ba1f62412116f40c733766d231c011 2015-10-01 13:44:40 ....A 311296 Virusshare.00196/HEUR-Trojan.Win32.Generic-140867184f1b509c3769147ad30f5622e2ed0c1ea6c0d7202c2d58483bd86e13 2015-10-01 13:33:50 ....A 303104 Virusshare.00196/HEUR-Trojan.Win32.Generic-14476be51655ef61a71bf9fd028fcfd02d2ecc851f3042aca3806cf4b5500daf 2015-10-01 13:46:32 ....A 204800 Virusshare.00196/HEUR-Trojan.Win32.Generic-144c3f669ddb00435a8a239aafae3c3f2dd5cae5297645ccfa7225042c897dcb 2015-10-01 13:41:08 ....A 167424 Virusshare.00196/HEUR-Trojan.Win32.Generic-1452ee93a265706c0b17ffb5de46291f3f50b919ede25eb240ef4fe6cb5eb709 2015-10-01 13:37:06 ....A 1032193 Virusshare.00196/HEUR-Trojan.Win32.Generic-1465d1b92109460cc0bdf30ffb4ca8e84ca68d17c6d1f6dfbb5093a8891677bb 2015-10-01 13:46:02 ....A 354912 Virusshare.00196/HEUR-Trojan.Win32.Generic-1470626525407fc8414393edffa5c3b036cacca4a256d08c05c2097dc26ee940 2015-10-01 13:47:28 ....A 378744 Virusshare.00196/HEUR-Trojan.Win32.Generic-1474e2cf5bd2ebcfd7f02646bb92d6c8246ccc46d6350092f52184123885be0b 2015-10-01 13:38:04 ....A 217863 Virusshare.00196/HEUR-Trojan.Win32.Generic-1477c6a810332009db7fbd5c8176a58fdb88f1e9b1709c7dbd1a533ffec1083a 2015-10-01 13:49:20 ....A 274432 Virusshare.00196/HEUR-Trojan.Win32.Generic-148592143898bf558014225aa9ee28efa46db619a25181c2eaefd3b8c964847b 2015-10-01 13:50:48 ....A 790528 Virusshare.00196/HEUR-Trojan.Win32.Generic-1486d251a133149ed179d894b373fe370746ec258556d7e7fbf9a8a76a3ae7af 2015-10-01 13:35:08 ....A 68608 Virusshare.00196/HEUR-Trojan.Win32.Generic-149549d0ec8d4704fcbf9fce1adb19df441f7200dc1db13b9e7e8eb52ed4d067 2015-10-01 13:45:18 ....A 118784 Virusshare.00196/HEUR-Trojan.Win32.Generic-149af152daf812990b98d334397ca8733b9b8c27a6597996c2f7e65360432722 2015-10-01 13:40:54 ....A 196608 Virusshare.00196/HEUR-Trojan.Win32.Generic-14b188d59645611083422a79d29f6937e2beaebef492dcc6fd1f7b458b0fa445 2015-10-01 13:48:00 ....A 257890 Virusshare.00196/HEUR-Trojan.Win32.Generic-14b329cca20b5b00a8b57d4b5c1d45b4dfcac06881eef990e3eb148d9584fd1e 2015-10-01 13:33:44 ....A 236888 Virusshare.00196/HEUR-Trojan.Win32.Generic-14b97ef254357ac246458a7d7728f2e14296c6009d8379701d5b9561321d4c36 2015-10-01 13:37:06 ....A 43008 Virusshare.00196/HEUR-Trojan.Win32.Generic-14dc115291b8b5563a1f4c1edd9d969807f5d1f0065c4bbc89e4a79754bd7771 2015-10-01 13:41:32 ....A 184832 Virusshare.00196/HEUR-Trojan.Win32.Generic-14ed3bd665dd0c69921594983eef0980d7e0ecd6b105a2b75bc2381dced99c03 2015-10-01 13:41:54 ....A 248320 Virusshare.00196/HEUR-Trojan.Win32.Generic-14f8842eb7bb6c8a7d2cdde74b98203c529f8fd9cff664b8a3267b1bd72fd6fa 2015-10-01 13:45:28 ....A 126464 Virusshare.00196/HEUR-Trojan.Win32.Generic-15029eaf328e30a1c3a3ce9d775e77d37a9bb0cebd0ef78c43847dbb917acbb0 2015-10-01 13:32:28 ....A 602112 Virusshare.00196/HEUR-Trojan.Win32.Generic-15313ce0d499150c3fa05b7cba9cbc0c190ce8263d5a1e6016aaf8ff30554ba3 2015-10-01 13:43:42 ....A 172748 Virusshare.00196/HEUR-Trojan.Win32.Generic-1548b0516c21b422233f5328c9d70b5339349e4f6e18e29f58f75d7587fd95c3 2015-10-01 13:37:02 ....A 324569 Virusshare.00196/HEUR-Trojan.Win32.Generic-155f2369faf32932f640f559eb11ed20608415840143de28782768974160e570 2015-10-01 13:45:28 ....A 62892 Virusshare.00196/HEUR-Trojan.Win32.Generic-157afec0a2106bf5e8dac4a39f683d2fa529dd4ead3a43c35cc3acd208c17ae0 2015-10-01 13:37:56 ....A 540690 Virusshare.00196/HEUR-Trojan.Win32.Generic-15886fbe1064a43e538b12a39f241f627b90e9b66f5da5aaae8bc0bfa6317140 2015-10-01 13:52:46 ....A 208430 Virusshare.00196/HEUR-Trojan.Win32.Generic-1588d4d1c03ed34d0924c868a6ecfae8bedff45318bcc631e89c2678ae408fe4 2015-10-01 13:46:42 ....A 834048 Virusshare.00196/HEUR-Trojan.Win32.Generic-1598534fe276765bbcd7c3020f35f0901f6c8e3fb7a64abf786d119689e0e94c 2015-10-01 13:42:12 ....A 314416 Virusshare.00196/HEUR-Trojan.Win32.Generic-15d1c2b04101e69d5ac20726192e562b1775fe0cdf50341b5c62276c96f378a2 2015-10-01 13:37:04 ....A 90112 Virusshare.00196/HEUR-Trojan.Win32.Generic-15d92e685811b28cd84a40c652a456afab8df45c38be4def45c72c0f4855780c 2015-10-01 13:34:22 ....A 9216 Virusshare.00196/HEUR-Trojan.Win32.Generic-15dd9c786023fcd0a8c7d77c51154b5e94457841daafac00718d20fb4b0e0a7c 2015-10-01 13:49:12 ....A 668909 Virusshare.00196/HEUR-Trojan.Win32.Generic-15f1a939e9dba8a0d293d59b215f375bea99d0123f54a8de81d1dfdc5fa2f95e 2015-10-01 13:47:44 ....A 839096 Virusshare.00196/HEUR-Trojan.Win32.Generic-16029ea8b6066bb11f71f9c6b0d7371af14f30e792a5f3368e3855602cb659ac 2015-10-01 13:31:32 ....A 203264 Virusshare.00196/HEUR-Trojan.Win32.Generic-1625149629bc361a62a1e11012714588fd75cbc9a12023013025fcccebcd1aa6 2015-10-01 13:37:36 ....A 331092 Virusshare.00196/HEUR-Trojan.Win32.Generic-16279bf4975c2a436f2e90e8528acb500c508d285b4e2c19174024eb73ad075e 2015-10-01 13:44:16 ....A 299008 Virusshare.00196/HEUR-Trojan.Win32.Generic-1630096bef9f9b63dea20942b38dca2bc0717f06d878970526ba9f271acef786 2015-10-01 13:48:42 ....A 118784 Virusshare.00196/HEUR-Trojan.Win32.Generic-1631ed3f51837b2bec0a2e99fecbbc582c5979e39ec6535da4b761a147173a37 2015-10-01 13:41:40 ....A 34102 Virusshare.00196/HEUR-Trojan.Win32.Generic-163f010143fbee7cd2e8bb02c2558b8d82c6f865ff8a6b4aaddc6ed253a2a3f1 2015-10-01 13:33:24 ....A 815616 Virusshare.00196/HEUR-Trojan.Win32.Generic-164468b28d9d20464d30afa6785f114006cce80a9e0030c050c53c125f5c551c 2015-10-01 13:51:10 ....A 155648 Virusshare.00196/HEUR-Trojan.Win32.Generic-164912e2e7507033fea6c1fa49d206889ac316fa933539dd834e955d8f8201b4 2015-10-01 13:43:50 ....A 365568 Virusshare.00196/HEUR-Trojan.Win32.Generic-1661d6a29881a47a81fa07d0fa7671768dccc021c80ae44a536f687c6b2d9637 2015-10-01 13:38:42 ....A 493916 Virusshare.00196/HEUR-Trojan.Win32.Generic-166a8f1e808d9485c45164b575542b7b60ad9a1c4e227cfb6b8938ecfb4157fd 2015-10-01 13:36:16 ....A 317952 Virusshare.00196/HEUR-Trojan.Win32.Generic-166dc6b0480d0e150c68d66d0014b11ec2df027556159f5083133a0fdec4eed2 2015-10-01 13:51:48 ....A 180736 Virusshare.00196/HEUR-Trojan.Win32.Generic-167135112dbbb31858bbf8522e8be06357625d6c6ce4dd818230587fcb956eb2 2015-10-01 13:31:56 ....A 381440 Virusshare.00196/HEUR-Trojan.Win32.Generic-1683f944e08f1f717c0cc2733dd5b7bf273a5662554d52d564ef9bb4b3c66e8d 2015-10-01 13:48:18 ....A 333872 Virusshare.00196/HEUR-Trojan.Win32.Generic-1685d20afc88da5aa20da5a4206164e9416ad40d4aeac817f4a6908392238aa7 2015-10-01 13:51:54 ....A 13568 Virusshare.00196/HEUR-Trojan.Win32.Generic-168e4e721b8d283e0112d0e69e9d0c67e00e3db2a71472cb5084af4e6b22642d 2015-10-01 13:49:32 ....A 118784 Virusshare.00196/HEUR-Trojan.Win32.Generic-169ffae989fb2dea445dae0bf09a3abb4cf899f072c68c828af4e35f2f5ccdee 2015-10-01 13:44:10 ....A 232232 Virusshare.00196/HEUR-Trojan.Win32.Generic-16a82e028c3158ac73a8f528d32b5f936fd92c1a8cd0f41aa3fcb1028f7ad5b4 2015-10-01 13:43:00 ....A 70330 Virusshare.00196/HEUR-Trojan.Win32.Generic-16bd1f1853e6fa51714b53b78151527a15e5bf4624f143373486f3f0d5b895fc 2015-10-01 13:45:40 ....A 22016 Virusshare.00196/HEUR-Trojan.Win32.Generic-16c01e9dd98daca499a75a7db8b077e726f623778445fb402ffc507fd02d5920 2015-10-01 13:33:02 ....A 130388 Virusshare.00196/HEUR-Trojan.Win32.Generic-16c4f686da85474422f9586172e90ea2d935eb1e250f7371df32e3eff1257827 2015-10-01 13:48:08 ....A 819200 Virusshare.00196/HEUR-Trojan.Win32.Generic-16d1fc82d0aa4792f22094ae2567948631d6f12c946b80f8cc2df74a55e60095 2015-10-01 13:48:06 ....A 129824 Virusshare.00196/HEUR-Trojan.Win32.Generic-16dcc4aad8ce8ec464bfc286d020b92da670875da1706bfa6976ed75fe316a4e 2015-10-01 13:31:48 ....A 329728 Virusshare.00196/HEUR-Trojan.Win32.Generic-16e0845b76eee560f72050c13cff99257fbe509b07433fb852e9aed62fccc898 2015-10-01 13:49:00 ....A 299629 Virusshare.00196/HEUR-Trojan.Win32.Generic-16e085aa08620c77c5747898b07640f576c44ce465fbca551417489218b8e1ac 2015-10-01 13:46:42 ....A 505856 Virusshare.00196/HEUR-Trojan.Win32.Generic-16e0a311197d89f329e34f0d37be39a750a13a2bec4e9a1f8d32ec81047da2c6 2015-10-01 13:47:46 ....A 338432 Virusshare.00196/HEUR-Trojan.Win32.Generic-16ea330c35446423cf2a12b68bcecbe5287b9be15ecfb09765c6390087128e13 2015-10-01 13:53:22 ....A 280064 Virusshare.00196/HEUR-Trojan.Win32.Generic-170cecf9ac491eaa4b8e684a59352501f8ee9ee52aa3df05f653cc3f97934393 2015-10-01 13:50:32 ....A 348160 Virusshare.00196/HEUR-Trojan.Win32.Generic-171e0b31fcd3933ef13e0b32b222e09c6c417e46ff195c8a07c691a6878535b2 2015-10-01 13:46:00 ....A 120320 Virusshare.00196/HEUR-Trojan.Win32.Generic-1775577bba653473d53ad203e57fc01847cd30cb1f7ea7eecf8a904324dd3ddb 2015-10-01 13:48:50 ....A 94208 Virusshare.00196/HEUR-Trojan.Win32.Generic-1778d47311eae20f7a6d0f43e73729912c57874152dc5740e3d0a2cbfde68eab 2015-10-01 13:53:12 ....A 443862 Virusshare.00196/HEUR-Trojan.Win32.Generic-1782ea0bd326965128bbff8933f888e93e810cade59772c12a02a52dc42047a3 2015-10-01 13:49:34 ....A 72704 Virusshare.00196/HEUR-Trojan.Win32.Generic-17864b04a5fc6630a38993db1d5bc6fa11673f2c966f3cc0b605f18e92050a97 2015-10-01 13:32:22 ....A 316016 Virusshare.00196/HEUR-Trojan.Win32.Generic-1793a87e20da95fa3ff484a1f84d0b85b45b676dc1d9a195bd24e58cc92c1b1c 2015-10-01 13:35:32 ....A 884468 Virusshare.00196/HEUR-Trojan.Win32.Generic-179f9cfee816628cd34fd161f7a2c31fbeb2b7cc0ffb8a7748dca5699fa5f749 2015-10-01 13:50:58 ....A 521224 Virusshare.00196/HEUR-Trojan.Win32.Generic-17b2af30b5a46420cf98e1b51c6440a75014043a95c1a0bbb38a1d739fa678d2 2015-10-01 13:46:10 ....A 15140 Virusshare.00196/HEUR-Trojan.Win32.Generic-17b487e6197425b59240fef190f9c9d49204d24d8391ce69477879b841c6a9d1 2015-10-01 13:33:06 ....A 16210 Virusshare.00196/HEUR-Trojan.Win32.Generic-17c0aeb4543532c15bfe1a531f024157f1a157d2bcf45af57faf3f0ee172b6e4 2015-10-01 13:34:08 ....A 190464 Virusshare.00196/HEUR-Trojan.Win32.Generic-17c46d98e59d8543edf4af955d25217d7e565849664b1f1cd99ffea9afc2ff00 2015-10-01 13:44:42 ....A 58880 Virusshare.00196/HEUR-Trojan.Win32.Generic-17cbaa8fadbab67188286cf4ddc1c53a1ad62152a23f5a37df4ca4645407646d 2015-10-01 13:53:08 ....A 417578 Virusshare.00196/HEUR-Trojan.Win32.Generic-17d5938a63419cc5d5e2761791244028bee542b019441bd063f1e8fb8bda303d 2015-10-01 13:50:40 ....A 185344 Virusshare.00196/HEUR-Trojan.Win32.Generic-17d5b0168ef4ad32fade6db9fc93449e493c0f84c39d41366c8e723e2817c463 2015-10-01 13:31:42 ....A 546304 Virusshare.00196/HEUR-Trojan.Win32.Generic-17ddd30c1f3e166a5d5dd4e027b789837ff883910310aff2eabb589038ddde90 2015-10-01 13:39:08 ....A 41116 Virusshare.00196/HEUR-Trojan.Win32.Generic-17e269d72d1ea1ad98dc30dcda1288285bee3153902e200ff5d9015104e6e45b 2015-10-01 13:51:16 ....A 184574 Virusshare.00196/HEUR-Trojan.Win32.Generic-17e74ee68306d2c80552892f9257f980dedea9ebe75d910f78e179f33d93ca89 2015-10-01 13:38:28 ....A 780345 Virusshare.00196/HEUR-Trojan.Win32.Generic-17f9447bb52e24841de6c40a6281550105cf8e695e93103daa476e34cadf9682 2015-10-01 13:47:28 ....A 110592 Virusshare.00196/HEUR-Trojan.Win32.Generic-17f9bf4f3a7d92ca201ad53c81dd456af59945d4e2ce8b67e021819c7ebac008 2015-10-01 13:44:20 ....A 128000 Virusshare.00196/HEUR-Trojan.Win32.Generic-1824b45e04e90e1e3ac0169eed5f28c2b71bc80a707e60c01e8cf2110ae697a1 2015-10-01 13:37:34 ....A 77714 Virusshare.00196/HEUR-Trojan.Win32.Generic-1825cb7542f424d6fab779195150ce4605b989b24e35ad749ab5f62a0c983f40 2015-10-01 13:44:32 ....A 282624 Virusshare.00196/HEUR-Trojan.Win32.Generic-182cc0c11d4cd6193428bd463b14df9b00bb2f69c351790142d660ed7d0f446b 2015-10-01 13:48:12 ....A 159744 Virusshare.00196/HEUR-Trojan.Win32.Generic-183e3b42c662887038d4d360b38c3430a09e59d03851814156ee774070bdf731 2015-10-01 13:34:34 ....A 196608 Virusshare.00196/HEUR-Trojan.Win32.Generic-1853dabff1dd7df71550f185a9e1286c349d17a7d5d9ecdff7fd8cbe519043c8 2015-10-01 13:43:38 ....A 223744 Virusshare.00196/HEUR-Trojan.Win32.Generic-1857de6cc328a1c43692abf5371c5e42251ec78bc4d4c8a48929e8c7e33520b2 2015-10-01 13:49:08 ....A 145410 Virusshare.00196/HEUR-Trojan.Win32.Generic-185988e19e00e7a365f1d1303a900b4058201ab70635fc65c64c0e8b9c6c0adf 2015-10-01 13:37:34 ....A 101376 Virusshare.00196/HEUR-Trojan.Win32.Generic-185b705aad3ef9d40d6d15c179321d20a2be8ebf5b8f744bbfb784ceff5ec953 2015-10-01 13:32:58 ....A 739334 Virusshare.00196/HEUR-Trojan.Win32.Generic-188231aceea77b8e94c2ede74bce9d673e52abdbab11caa168c6dfbdc5ea6f0c 2015-10-01 13:31:44 ....A 73802 Virusshare.00196/HEUR-Trojan.Win32.Generic-18b2dac3b65ef364c2f80397c6785f810cf8e1f91ab8f81ac5342faef4892c3e 2015-10-01 13:41:24 ....A 33368 Virusshare.00196/HEUR-Trojan.Win32.Generic-18b5ebac2c0a03dcf8de1d16fa67502e1eb512802ec4e30f0382f4fcb39119dd 2015-10-01 13:38:08 ....A 85504 Virusshare.00196/HEUR-Trojan.Win32.Generic-18da0b5ff1a1f249669fb7fbe50edf039a8f379fc9e310dbd5112a00c8246459 2015-10-01 13:35:52 ....A 9585 Virusshare.00196/HEUR-Trojan.Win32.Generic-18ddcb156b488511316ee2cad3bb155d6bd204b32dfada7e201e0ee73f459c77 2015-10-01 13:34:16 ....A 339986 Virusshare.00196/HEUR-Trojan.Win32.Generic-18df7e2f7032747fa3a9dca8d5e043dd46cb4df9c050e4ba4e31ac72ff8f4584 2015-10-01 13:42:18 ....A 262144 Virusshare.00196/HEUR-Trojan.Win32.Generic-18ea62ae01d720bf4d56972a35df984ed3c8d8c38571a4f6676b8abcd784f782 2015-10-01 13:45:40 ....A 339985 Virusshare.00196/HEUR-Trojan.Win32.Generic-18eea80fb7100a954c4786dbf766e802f4277307b1194b21c757fa534fefaf0d 2015-10-01 13:46:40 ....A 35840 Virusshare.00196/HEUR-Trojan.Win32.Generic-190e26e1447f5e2008d933d398ac2bd10c34dfcd96ba912daf350d82c04216f6 2015-10-01 13:50:36 ....A 855552 Virusshare.00196/HEUR-Trojan.Win32.Generic-192e468c81c8fe3762f0e5cddf2cd87ac220d92a298e393a27ab1b7a115a7843 2015-10-01 13:46:50 ....A 117248 Virusshare.00196/HEUR-Trojan.Win32.Generic-19325878d71a7c13b19bbd1f094455078b78fee918cafbc74ba273b5484e5c09 2015-10-01 13:31:16 ....A 327168 Virusshare.00196/HEUR-Trojan.Win32.Generic-1936117c0e1a65f376dad9852c26ec490ab3abaf6471c7e98a488cd2d490ab9d 2015-10-01 13:43:14 ....A 149504 Virusshare.00196/HEUR-Trojan.Win32.Generic-1958ff6a96d895ea3953d2edd0ca1bc111fed3994e332b6d0733a37bf125b468 2015-10-01 13:39:38 ....A 58880 Virusshare.00196/HEUR-Trojan.Win32.Generic-196b7eecd762e6ab7f3fd39bf8429621aada91971e647c6f37f1468f293ab3b4 2015-10-01 13:38:08 ....A 114827 Virusshare.00196/HEUR-Trojan.Win32.Generic-1974dec50901d468a5e8113184d320fbbe239981e38d813ae3124dd8a02653a8 2015-10-01 13:50:00 ....A 1097889 Virusshare.00196/HEUR-Trojan.Win32.Generic-197fd80859d51d566651d6fe8331505d1cb72bf1ec7e475dc1a217693b40dd68 2015-10-01 13:32:54 ....A 183296 Virusshare.00196/HEUR-Trojan.Win32.Generic-1997adfe42da367432355589d5ead7de56db6a3c5d12750e65828816dc7bc458 2015-10-01 13:38:50 ....A 26112 Virusshare.00196/HEUR-Trojan.Win32.Generic-19a0d345bcccee2f3a2cbdf80e589a341f7143be02d0c6839b2e211e7292f54b 2015-10-01 13:48:06 ....A 280762 Virusshare.00196/HEUR-Trojan.Win32.Generic-19bba338c29e7b3f3217b152431924ccd5f84785de7ca701f924e5d8d7c66745 2015-10-01 13:37:44 ....A 98752 Virusshare.00196/HEUR-Trojan.Win32.Generic-19c6e98080a8ec73f30ec6691a2a63c884b88d0f8e9e5a8badac09e947ed1144 2015-10-01 13:45:32 ....A 844760 Virusshare.00196/HEUR-Trojan.Win32.Generic-19f3c1d602cfb3844703eb1cebd85d2fea9f4453ceb8bef4d42c0ebb95ea8e1e 2015-10-01 13:32:38 ....A 602112 Virusshare.00196/HEUR-Trojan.Win32.Generic-19fbd352aa272bd025de27cfaadc219986679cb7f90bc0ede4c8c2b8ce7f5725 2015-10-01 13:35:22 ....A 151552 Virusshare.00196/HEUR-Trojan.Win32.Generic-1a026fcb1b698b23fae7e73b184267370fb77b5feb675411dd7c5700609fe0fc 2015-10-01 13:35:36 ....A 41504 Virusshare.00196/HEUR-Trojan.Win32.Generic-1a0a982b5de629f1ae3bb0e74a8736dd8913776bd467a6d3312fbe39d8039982 2015-10-01 13:39:00 ....A 349936 Virusshare.00196/HEUR-Trojan.Win32.Generic-1a0ba40e86916a86f2dbc48ae5138907ef2f181c11326b3b35df5a1198cb37d4 2015-10-01 13:48:54 ....A 159744 Virusshare.00196/HEUR-Trojan.Win32.Generic-1a0bd5108d64b514e98dfd299c0741f6faf7410c369ee42d38bb2487ea062e85 2015-10-01 13:39:12 ....A 53760 Virusshare.00196/HEUR-Trojan.Win32.Generic-1a28c9ad6f4d9f2f69153c7eec4c6e5ed1652766046c5749b652231773b91d18 2015-10-01 13:50:02 ....A 346348 Virusshare.00196/HEUR-Trojan.Win32.Generic-1a3507b26e809f7123859b0f48150443f268407edc69f18839a0cecbc03bed80 2015-10-01 13:33:08 ....A 394688 Virusshare.00196/HEUR-Trojan.Win32.Generic-1a591f8a80d425b21c9170950c3d21e8ca12feedc1b836a95d07809e3b1101d0 2015-10-01 13:33:48 ....A 193024 Virusshare.00196/HEUR-Trojan.Win32.Generic-1a59a3bd1a9a1c6f4c2f9b05823cdd76753c6b8738baedc5d4ea7f59518da1ae 2015-10-01 13:35:04 ....A 124928 Virusshare.00196/HEUR-Trojan.Win32.Generic-1a6147ff045ae1984f3e5b61fd8dae283610de860b6861d91a919bc88e4b343d 2015-10-01 13:50:28 ....A 492544 Virusshare.00196/HEUR-Trojan.Win32.Generic-1a69072e748ed377ad698979a16d14bf6b56dc4c575f83514ff86bf3310560ab 2015-10-01 13:50:40 ....A 266240 Virusshare.00196/HEUR-Trojan.Win32.Generic-1a7deb963146ffccc301e2e68f7281d160d8ea4d444d4791a043fa9fa40341e7 2015-10-01 13:42:28 ....A 606208 Virusshare.00196/HEUR-Trojan.Win32.Generic-1a99cd1cea6b193f94f29548bfd0946036f54bdcb04117b5e77e76828c32db85 2015-10-01 13:47:54 ....A 589824 Virusshare.00196/HEUR-Trojan.Win32.Generic-1a9b432e09ce2e729668732557d002b27cca7f97278e650eb979f6a450f35779 2015-10-01 13:31:52 ....A 566947 Virusshare.00196/HEUR-Trojan.Win32.Generic-1aa0dbb9bbac74154564c3c1a575bbed80019136b73df2cdc7769dae4923d25c 2015-10-01 13:53:08 ....A 126976 Virusshare.00196/HEUR-Trojan.Win32.Generic-1abd582f7186972e5f91559a18c55ddd94e94105af1e55edb27adaccb2b01896 2015-10-01 13:52:32 ....A 344064 Virusshare.00196/HEUR-Trojan.Win32.Generic-1ad28c204f3f969c7076b0bca34cba81d85f3cad44e7d1d65ca3d5d4e607531c 2015-10-01 13:35:50 ....A 55808 Virusshare.00196/HEUR-Trojan.Win32.Generic-1b0cd6cac0662110bdf8b9ee57b965a536b209e5a26165b61d166af6da1e9962 2015-10-01 13:45:12 ....A 237344 Virusshare.00196/HEUR-Trojan.Win32.Generic-1b18c99961393675a1e0dc4ac925187b03c195577a89123c5ef868e7408ef5d7 2015-10-01 13:45:58 ....A 72192 Virusshare.00196/HEUR-Trojan.Win32.Generic-1b1afa061675ff7d9344bf6f622d5afe8c871a2cf9a17b5fc391b0066f82221d 2015-10-01 13:48:04 ....A 176128 Virusshare.00196/HEUR-Trojan.Win32.Generic-1b2ec5af454b2fe22aac904dbd05a60c03b0ce1005942ee09325416fc313011b 2015-10-01 13:35:16 ....A 146432 Virusshare.00196/HEUR-Trojan.Win32.Generic-1b4278e1fe5bb88fb8cc6237ebfce245e1e4f1892ab4560a1b289320379853bb 2015-10-01 13:45:20 ....A 1311744 Virusshare.00196/HEUR-Trojan.Win32.Generic-1b44affd3c14e15bad0f6e2afafb1e1aea688bd468e3c8d1b266b7e55a6cfd60 2015-10-01 13:47:20 ....A 40736 Virusshare.00196/HEUR-Trojan.Win32.Generic-1b4f7b57c45344b2ee44afc195b72831e85f4059259c76965aec3ddd1ccc54bc 2015-10-01 13:49:38 ....A 3660774 Virusshare.00196/HEUR-Trojan.Win32.Generic-1b596b759e348785ae01f66a7a87c8d5ae7c0afd6139738edf5dc12726471e11 2015-10-01 13:45:18 ....A 98304 Virusshare.00196/HEUR-Trojan.Win32.Generic-1b69e5afbb8d30ff46a89f68aeebf5e37b75e8e4c4f470099e20d6118a81bd8b 2015-10-01 13:49:10 ....A 49900 Virusshare.00196/HEUR-Trojan.Win32.Generic-1b74ea0586c3ff1e131eca5f2c31ed865f47e2b78d577b1e1cc786da6ba16a81 2015-10-01 13:50:44 ....A 448512 Virusshare.00196/HEUR-Trojan.Win32.Generic-1b7870a462ac4f0db05821633ba83e7db7a32fa56e4d64e0af5fb67438f3790e 2015-10-01 13:45:58 ....A 210486 Virusshare.00196/HEUR-Trojan.Win32.Generic-1b84e17e46801ed4fa5ef44825b4fd9fd29c2e5bcaa6b5af5b2438280bd20400 2015-10-01 13:47:16 ....A 41472 Virusshare.00196/HEUR-Trojan.Win32.Generic-1b8bc1a61d811887d86af48e78a08201a8eaf925d99e32b302378e218dfd874b 2015-10-01 13:42:42 ....A 20834 Virusshare.00196/HEUR-Trojan.Win32.Generic-1b8ff337cb90131e8ecfca3fd3d600c6ac5fd4e1d7d7a5b4facf8144db38142c 2015-10-01 13:43:32 ....A 339985 Virusshare.00196/HEUR-Trojan.Win32.Generic-1b9224248c3b01e2430b5e471f02a631ea06ad974a51fe962dcfee87926cdd7a 2015-10-01 13:45:48 ....A 845328 Virusshare.00196/HEUR-Trojan.Win32.Generic-1ba4019fffc05fea6529507e5838d65ff45b5b8f406d1d3ed2bbaa6385fa860b 2015-10-01 13:50:48 ....A 61888 Virusshare.00196/HEUR-Trojan.Win32.Generic-1ba5a13762fe41453b69afb8d00784ddbf140e5accd2c8bef8b88d8480bd86cd 2015-10-01 13:45:50 ....A 88583 Virusshare.00196/HEUR-Trojan.Win32.Generic-1bdade3d7ca4b448b2bb6d7ff1fe40b399871245a6767d79d0671a43d2712168 2015-10-01 13:50:02 ....A 401408 Virusshare.00196/HEUR-Trojan.Win32.Generic-1be66ab789092ba3b54fc25dffe1686f3524f5211eb9be7b3f4fbe784741a5fb 2015-10-01 13:35:14 ....A 84480 Virusshare.00196/HEUR-Trojan.Win32.Generic-1bf6c8ab033f4f962724721a4890f1382e95d1166d9065447eff82df6a5ba3b1 2015-10-01 13:41:26 ....A 199777 Virusshare.00196/HEUR-Trojan.Win32.Generic-1bf76625a850120e8f4b337986c6b7a43631143f6dab430d8d20906e2123bf9a 2015-10-01 13:37:00 ....A 227666 Virusshare.00196/HEUR-Trojan.Win32.Generic-1c188df86febf58a4e49423f0f006336c7e95dae811c5bea88d3e90c8b23d02f 2015-10-01 13:33:18 ....A 602112 Virusshare.00196/HEUR-Trojan.Win32.Generic-1c1ab6525a0fb180061d1816b0a35427f669b007a0b99017b4d7beab0216f3bf 2015-10-01 13:49:48 ....A 378744 Virusshare.00196/HEUR-Trojan.Win32.Generic-1c1add9f25868ce6fc7c6511ce4e1ab96c6bb1865b112c0e1b19ca89c27707e0 2015-10-01 13:49:30 ....A 323584 Virusshare.00196/HEUR-Trojan.Win32.Generic-1c214e2143921b7095f17b3ccaa4b11ba27d8e085d39097b6a421010f1e5c92f 2015-10-01 13:48:14 ....A 39936 Virusshare.00196/HEUR-Trojan.Win32.Generic-1c216c11be54c857b747ffeb2a25c091b4b37a3369526ba6d880f8143eac98be 2015-10-01 13:42:08 ....A 820480 Virusshare.00196/HEUR-Trojan.Win32.Generic-1c25e0fefba93e077705648df5dee59f613aa9c0328aaa9ea3904d5673442a19 2015-10-01 13:37:36 ....A 102400 Virusshare.00196/HEUR-Trojan.Win32.Generic-1c26eb7f1eeb3460e8f9d92db2a8931fae29af9d7ba6c45d027d57a68f0ea702 2015-10-01 13:35:46 ....A 339987 Virusshare.00196/HEUR-Trojan.Win32.Generic-1c2924b1a3db431ce3165def79b9636075d13d9d6993819a32b0b36fd6aaefde 2015-10-01 13:52:34 ....A 94720 Virusshare.00196/HEUR-Trojan.Win32.Generic-1c3074aec5428994360445285765cae48b2e0d1344a5fb1fabc04431a7413469 2015-10-01 13:41:52 ....A 319488 Virusshare.00196/HEUR-Trojan.Win32.Generic-1c45b124848ea1f38d22ce7385addc8cb253f24e7c6af7414bc4a3b0c6eec334 2015-10-01 13:42:40 ....A 19766 Virusshare.00196/HEUR-Trojan.Win32.Generic-1c47931f67a4c9f06e33320071142e866f0572702eac75dffab025aa7873623f 2015-10-01 13:52:34 ....A 73728 Virusshare.00196/HEUR-Trojan.Win32.Generic-1c56fc7cdd1d80087be02800b4f5f39619fa638f8c30c89859a38832b4c368e8 2015-10-01 13:36:52 ....A 112142 Virusshare.00196/HEUR-Trojan.Win32.Generic-1c618d7d284d89e75cc1bcc746ed7917f7377720c7327741bea283dba724a27f 2015-10-01 13:38:06 ....A 102400 Virusshare.00196/HEUR-Trojan.Win32.Generic-1c6e3f353a5f95a41a1d7adea8a833671c8af1c1680f996ebce292d004054b33 2015-10-01 13:49:42 ....A 400190 Virusshare.00196/HEUR-Trojan.Win32.Generic-1c6f4a6d33a4bb93c3faac1bebbc5ea0cd7c8dfa2bafde527ef006d2e0b38757 2015-10-01 13:36:12 ....A 117248 Virusshare.00196/HEUR-Trojan.Win32.Generic-1c794b74f936282917e1616ea7728ce2bfc64424aa7d94c665c20f9bde9c2790 2015-10-01 13:48:10 ....A 399360 Virusshare.00196/HEUR-Trojan.Win32.Generic-1c81e4008bd5ec589acb9eca1e49063868357680c774677155de5558e7dd5ce9 2015-10-01 13:36:16 ....A 37888 Virusshare.00196/HEUR-Trojan.Win32.Generic-1c907f8542411b8c2ce0226c088cd344165c3ad97e51dfa3f5adf379f5218f37 2015-10-01 13:45:16 ....A 271911 Virusshare.00196/HEUR-Trojan.Win32.Generic-1c96a8167a558eb6df0c94c9b8f8bafcb77406cebb987451613c5d74e3c12048 2015-10-01 13:52:12 ....A 432128 Virusshare.00196/HEUR-Trojan.Win32.Generic-1caf126593742e9d38b8a31fccb45e26c5c7b0689c5124fc87a6b2766515645d 2015-10-01 13:44:18 ....A 146432 Virusshare.00196/HEUR-Trojan.Win32.Generic-1cbcf4c4baf1df1d13df31f17ae7d31b41527d36da21060a2ceb2e6232c3ece9 2015-10-01 13:49:30 ....A 312832 Virusshare.00196/HEUR-Trojan.Win32.Generic-1cd7ffc211852e6a85765bef429aaeb80dda0795c090b9f1c34d4327b3dfa843 2015-10-01 13:52:10 ....A 23040 Virusshare.00196/HEUR-Trojan.Win32.Generic-1cd93b63fd893f07707d743e841b044f95401fe53813870d52faaf5710e2e2c4 2015-10-01 13:43:56 ....A 318464 Virusshare.00196/HEUR-Trojan.Win32.Generic-1ce17a119a383bd925b41b605641b8598fea6df96bd523ecac1c7b0152e2a6ca 2015-10-01 13:48:52 ....A 2692096 Virusshare.00196/HEUR-Trojan.Win32.Generic-1cf4247440c97179e3132a8cac8653177927105791db8e18cdbaed793f189b31 2015-10-01 13:47:48 ....A 226304 Virusshare.00196/HEUR-Trojan.Win32.Generic-1cf8c5c9c5c9c636332cf8fec67e83c5b87b7b64a3ce7670c4a45b943a6f3bd2 2015-10-01 13:51:52 ....A 458752 Virusshare.00196/HEUR-Trojan.Win32.Generic-1d05e8c6781403e8456724a5ba32deb8af77df851c67d6dcfcbb84b9b086efd9 2015-10-01 13:32:52 ....A 17190 Virusshare.00196/HEUR-Trojan.Win32.Generic-1d066ee37bf46a2b889bb8d9c0afd8922f58ae02e4ed7835b5aaf9b60444685c 2015-10-01 13:34:12 ....A 186654 Virusshare.00196/HEUR-Trojan.Win32.Generic-1d0978da15ebbf1b34fef25bfac92c8c3fa3c1c9d85c27661d82106c97bfae83 2015-10-01 13:31:50 ....A 551009 Virusshare.00196/HEUR-Trojan.Win32.Generic-1d1f736f0df0d7792e5cba879ebc8c8edf89e8d8e06ae025f156b1ebdff61369 2015-10-01 13:43:30 ....A 491620 Virusshare.00196/HEUR-Trojan.Win32.Generic-1d21407b31a8466f6230186c8cebef347154541d9273d29f8990cc6175e58e8a 2015-10-01 13:49:26 ....A 49152 Virusshare.00196/HEUR-Trojan.Win32.Generic-1d244b02a2a4e41d6a366440928a3a6efeccf8bb5f0042566eb615763330e09a 2015-10-01 13:44:08 ....A 237056 Virusshare.00196/HEUR-Trojan.Win32.Generic-1d2c29a5f339056355119a6e52c5b6eb77ffa3c6a60931daa4960bc91729a0e5 2015-10-01 13:44:16 ....A 816640 Virusshare.00196/HEUR-Trojan.Win32.Generic-1d2f398acb9f35f34d6666a9e5125a9a47d6e144e138b58ad213cc90fe92752c 2015-10-01 13:46:46 ....A 90112 Virusshare.00196/HEUR-Trojan.Win32.Generic-1d389bbbfc0dd0484e2e0b780f2356a3d159b5239a5270547844e745e4f56f93 2015-10-01 13:33:46 ....A 41472 Virusshare.00196/HEUR-Trojan.Win32.Generic-1d5437851edf9840541247808db64e3464e3f1b48367a458260994c0bf60fb6e 2015-10-01 13:31:34 ....A 167936 Virusshare.00196/HEUR-Trojan.Win32.Generic-1d7058fbc6f29bb198ffe3be754c1306844afd12eba1d47c04338503e57a3fef 2015-10-01 13:31:20 ....A 311808 Virusshare.00196/HEUR-Trojan.Win32.Generic-1d8999cba88d4646f573ac9bbd44c0608bf0101a480976d247096d70975b3fd8 2015-10-01 13:35:36 ....A 14538 Virusshare.00196/HEUR-Trojan.Win32.Generic-1d915aeaf54b672e3678f93cfa9fed0162e370bef860d4a8e00bbd7e43a3edae 2015-10-01 13:52:26 ....A 736768 Virusshare.00196/HEUR-Trojan.Win32.Generic-1d92c34a13c6332e8b1cd6d40dbd79e75dff5989c13e5e2978ef3a30623e0c5c 2015-10-01 13:40:14 ....A 69632 Virusshare.00196/HEUR-Trojan.Win32.Generic-1d95f68a5bbc503600d003c239e4de8cd6262bdf4a8638169f45009e1e0e7c42 2015-10-01 13:37:38 ....A 1076736 Virusshare.00196/HEUR-Trojan.Win32.Generic-1d9b59d31c4aa9a349a20cbe186e8ac636882d66bdb5f52943fc85ec5f30f463 2015-10-01 13:53:28 ....A 22564 Virusshare.00196/HEUR-Trojan.Win32.Generic-1dbafd037e471cbb915baeba99e839b4992e8adcc7642d9d01281a4f94a32368 2015-10-01 13:51:56 ....A 26624 Virusshare.00196/HEUR-Trojan.Win32.Generic-1dc22b311a8a042ea2a74beffb86ea84be8f870085b21cd26c268831f20e7890 2015-10-01 13:40:12 ....A 555533 Virusshare.00196/HEUR-Trojan.Win32.Generic-1dcc8f4a108223386e60e3430f8bcaaba301b3c2fe62f3f868994a0878061dca 2015-10-01 13:34:24 ....A 1006132 Virusshare.00196/HEUR-Trojan.Win32.Generic-1dccbe3fde46c59ad9d04c66698f75400dd4b4cf9c9d63de23ee051ca9891d89 2015-10-01 13:52:10 ....A 109063 Virusshare.00196/HEUR-Trojan.Win32.Generic-1dcda062c49c5e824eb18ea80883300e0703d2d642a6dc2a7c882a8c1ce3953c 2015-10-01 13:33:48 ....A 4987904 Virusshare.00196/HEUR-Trojan.Win32.Generic-1dded05206258286c09847536fbc8a60bd093e29e53333086b3b6f5836f85caa 2015-10-01 13:46:46 ....A 101376 Virusshare.00196/HEUR-Trojan.Win32.Generic-1ddf2269de2872f363772e15a357c2dca34d3563d59ff9c5629c1fe79bf454f5 2015-10-01 13:49:56 ....A 29184 Virusshare.00196/HEUR-Trojan.Win32.Generic-1de664ace29cc586bda8a5710152c979f58c789c5b3d68ff7202c4ed887399bf 2015-10-01 13:49:32 ....A 212480 Virusshare.00196/HEUR-Trojan.Win32.Generic-1debc79ad81ca0f2e9f3d48fb5627d8cfb3491d5cfd284879c3e11d7e7bc49a3 2015-10-01 13:50:00 ....A 38400 Virusshare.00196/HEUR-Trojan.Win32.Generic-1df2fb1b0b490477372470c3f4238c6fc76eb800e1750d4599df2fe02b6ce0f6 2015-10-01 13:33:58 ....A 80384 Virusshare.00196/HEUR-Trojan.Win32.Generic-1df43f840be172bf3f322da961c8ad89ce9eb65f03308c8eeb4e1e71f91473a1 2015-10-01 13:43:22 ....A 254324 Virusshare.00196/HEUR-Trojan.Win32.Generic-1dfe3f0b1b30a3a922ccdcb6c88db9534357e6c99dc9dc9bb365daf5226e2be5 2015-10-01 13:36:50 ....A 620544 Virusshare.00196/HEUR-Trojan.Win32.Generic-1e073eb03173befa134204f1f85b8ca060eead71f2ab23c5d292fc7f35213e2d 2015-10-01 13:52:32 ....A 345088 Virusshare.00196/HEUR-Trojan.Win32.Generic-1e1fa2a815db269a3a5790a8a57299d1ce2c222c52639dae61e0d6399bfc9bb2 2015-10-01 13:41:36 ....A 342016 Virusshare.00196/HEUR-Trojan.Win32.Generic-1e1fab497c0be242235ac26913f347fffecd28a0fa94bc7e9aa3bd07a961ecf9 2015-10-01 13:42:22 ....A 324047 Virusshare.00196/HEUR-Trojan.Win32.Generic-1e3072d992cc2c68999cad51bdb7b0a70a6e9a01f7e7b29c0adf0a8a51e80355 2015-10-01 13:47:28 ....A 307200 Virusshare.00196/HEUR-Trojan.Win32.Generic-1e4d7ad2be273330ccbb454fd549a13a73a782b424cfdfafbb2134ee1eaefbc2 2015-10-01 13:49:12 ....A 1217536 Virusshare.00196/HEUR-Trojan.Win32.Generic-1e6add509281b455b749bf967c97fb4cc56eafe28c77c7b31e6ab26cb2e7aad6 2015-10-01 13:37:26 ....A 164096 Virusshare.00196/HEUR-Trojan.Win32.Generic-1e7ba702387087c0e7479396ab9986a7abb57283d8c7c8fd516e4ecebb0342ba 2015-10-01 13:49:54 ....A 247808 Virusshare.00196/HEUR-Trojan.Win32.Generic-1e7bcfe0e9e997d4705f71f08b1f6a6c1e4fa990a71354169891c76cd3e35581 2015-10-01 13:39:08 ....A 229376 Virusshare.00196/HEUR-Trojan.Win32.Generic-1e9753ce5f742f1de0a4c4d7a0590a60d50682371c120a823e740afe70685c4b 2015-10-01 13:38:38 ....A 19968 Virusshare.00196/HEUR-Trojan.Win32.Generic-1ee31006d10116c61daa89a0b184e8149a99845b4641a903cf008f4f35b52f98 2015-10-01 13:44:42 ....A 77824 Virusshare.00196/HEUR-Trojan.Win32.Generic-1eefa0a32fd3fe9daebff81166f3282da7c2bf8e54ead3b8747c4e380df83af8 2015-10-01 13:47:16 ....A 147456 Virusshare.00196/HEUR-Trojan.Win32.Generic-1ef430771896b5344c9071d0d2829a778e6ede076d9328a6e08a4f0d31cbc47a 2015-10-01 13:48:14 ....A 41597 Virusshare.00196/HEUR-Trojan.Win32.Generic-1f05e60069c6ac1db299cf77e94e7b5b53289b177db35c18e4145c561ce587ab 2015-10-01 13:45:26 ....A 98304 Virusshare.00196/HEUR-Trojan.Win32.Generic-1f0f6f3f947bb9edf6bcabea3d7561fec0113365d4fc8216131a7f3890e3aaba 2015-10-01 13:35:16 ....A 258032 Virusshare.00196/HEUR-Trojan.Win32.Generic-1f18e566d960f4e90c1b8c2135097692894dabb95768d4c3caee85674e15caf0 2015-10-01 13:32:28 ....A 178176 Virusshare.00196/HEUR-Trojan.Win32.Generic-1f20eed9dbaa3a1316ff1b32a4d72df0ffa0848ffea2c907eb6001a5f6fd9883 2015-10-01 13:40:50 ....A 581632 Virusshare.00196/HEUR-Trojan.Win32.Generic-1f279290d78b1b32de449ee5c7ec1c4dd14eaefdeb9689a5fe1e333231f3f716 2015-10-01 13:40:16 ....A 426496 Virusshare.00196/HEUR-Trojan.Win32.Generic-1f2dbc63f645ab5d4e524c1fc5774a8ec13565c00d129e3944619568492a233d 2015-10-01 13:48:12 ....A 123392 Virusshare.00196/HEUR-Trojan.Win32.Generic-1f50ebaa88e809db22ce9182203e06e98b4408164d3f0160737c3225572db7c0 2015-10-01 13:50:10 ....A 154624 Virusshare.00196/HEUR-Trojan.Win32.Generic-1f66375e0b05e76a17b2d71bd7bcad0b3771b10c9b5eb421fa5c9e8a6bfebc06 2015-10-01 13:43:58 ....A 19968 Virusshare.00196/HEUR-Trojan.Win32.Generic-1f6ce99db0fb844a65bf2ff8adacc34a36eebba611c6590712ae4203db8451bb 2015-10-01 13:37:10 ....A 1110090 Virusshare.00196/HEUR-Trojan.Win32.Generic-1f7d7f959a1d8aa7985bdfef7c91f6b9ae3490e5b95079351d0fd364f5888256 2015-10-01 13:45:56 ....A 553112 Virusshare.00196/HEUR-Trojan.Win32.Generic-1f82636c07291aa48047612d64ac3decddb35f92c29a4710fb443fb3c222ac3a 2015-10-01 13:35:42 ....A 79872 Virusshare.00196/HEUR-Trojan.Win32.Generic-1f86276fb46e7fc28deb88f1e6a7e279638fc41f2d62c2969f9472035f6566b1 2015-10-01 13:45:26 ....A 25035 Virusshare.00196/HEUR-Trojan.Win32.Generic-1fb61dc3b8d0bdb738268841c98afa90fe427c939e4fabab8da4bf21f7a7c6d6 2015-10-01 13:48:12 ....A 160768 Virusshare.00196/HEUR-Trojan.Win32.Generic-1fc31b317e4dca1c763939773019303e60a1fc737451b2d98f32cf333e5c79e7 2015-10-01 13:33:26 ....A 113152 Virusshare.00196/HEUR-Trojan.Win32.Generic-1fc3fb0b714854489682619e6b8829ffd55dadf9340ff3c384a5537ff71f2d22 2015-10-01 13:39:24 ....A 4063 Virusshare.00196/HEUR-Trojan.Win32.Generic-1fc47c81b23e56aa4a6689aec3d5d2a1333ae90727d9623d93aec954e300b9b1 2015-10-01 13:45:42 ....A 73728 Virusshare.00196/HEUR-Trojan.Win32.Generic-1fc61d20ee053ec091b9a5f892665e1447a06765b727e654da73dfc5b93e92dc 2015-10-01 13:35:06 ....A 148992 Virusshare.00196/HEUR-Trojan.Win32.Generic-1fed9a28bec71ef8d790415639238927d38e7f073e8560b2a97bc374cccf7e6a 2015-10-01 13:41:42 ....A 324096 Virusshare.00196/HEUR-Trojan.Win32.Generic-1fee610f7168d7cfba6f47367773a71ece08ce18cbacc5170d647c0908658716 2015-10-01 13:36:22 ....A 145920 Virusshare.00196/HEUR-Trojan.Win32.Generic-1ffc4077b1bbc087a279b815bf863d47dbedde8ba29d5706863e07ea9cda74a8 2015-10-01 13:38:28 ....A 404992 Virusshare.00196/HEUR-Trojan.Win32.Generic-2010d5fe1b58ae6a664a0cb62484f70bdae804f622999c1495ff9ffadefa9e89 2015-10-01 13:38:30 ....A 127488 Virusshare.00196/HEUR-Trojan.Win32.Generic-2013c708131ae00367d65b515d3c496feaa0ce27be3ae2ba8d7926536fa9fe98 2015-10-01 13:31:18 ....A 137728 Virusshare.00196/HEUR-Trojan.Win32.Generic-201e99aa23c0b3ada93545c3951ef5f82c02c0c0567e84e24a46882d77cfe0ef 2015-10-01 13:45:52 ....A 24266 Virusshare.00196/HEUR-Trojan.Win32.Generic-2025de5f5be5bc11866f933cce49a3e2778464e003eb82d51c11eb343a828410 2015-10-01 13:50:36 ....A 212992 Virusshare.00196/HEUR-Trojan.Win32.Generic-2029a67feec3e95d9c43b1af766fbaecb56c904bb9f83eac6bde01676df31808 2015-10-01 13:43:00 ....A 273052 Virusshare.00196/HEUR-Trojan.Win32.Generic-2032f4bc265ea46fcb672024ecb9a50d6953b91ad0369c3b431a2150b022a31e 2015-10-01 13:49:52 ....A 2836758 Virusshare.00196/HEUR-Trojan.Win32.Generic-20407092f0183270e8592967d306a7c3924e7d8519e7d81a757baf389934165f 2015-10-01 13:45:28 ....A 119296 Virusshare.00196/HEUR-Trojan.Win32.Generic-204831cd16e0c3efed6f589b3d40eb6bb7c417c8b2fc3242c2dc88fe6e2e6974 2015-10-01 13:41:36 ....A 375296 Virusshare.00196/HEUR-Trojan.Win32.Generic-204d540f4cf92133daa0a18881c932edeb2f17dd31439db818194caab35113dc 2015-10-01 13:47:46 ....A 38010 Virusshare.00196/HEUR-Trojan.Win32.Generic-2052d0ffae27c1d750dcb372ebcb2c4b9012d587ecfd95ac16f535ea69eee2f7 2015-10-01 13:50:44 ....A 216652 Virusshare.00196/HEUR-Trojan.Win32.Generic-20595e6959fea4ab1a9805c865b8aa4dbb2e8c99508a4fba700dd74e5bcab434 2015-10-01 13:47:14 ....A 52736 Virusshare.00196/HEUR-Trojan.Win32.Generic-205d7f45f7cee121fadec28cb15c202ba8e3c056295334aff08bb71f48584dfa 2015-10-01 13:48:08 ....A 45094 Virusshare.00196/HEUR-Trojan.Win32.Generic-20609a38eaf71395f704826462361fadfd8df1c65bfd76686d084579296b89c6 2015-10-01 13:46:52 ....A 43302 Virusshare.00196/HEUR-Trojan.Win32.Generic-20621cc87fb8cd173a0648a34939bda2cf69481645958d8050f163fba3c22ada 2015-10-01 13:41:28 ....A 640512 Virusshare.00196/HEUR-Trojan.Win32.Generic-20779fa6bfc02bc5d0ba524a4910ba44ace5aefbdd3f0ec6d6ac981c7e11abf4 2015-10-01 13:51:18 ....A 290816 Virusshare.00196/HEUR-Trojan.Win32.Generic-207b18d7f4ad6aaef6e1d66a28faa2117928a823edffa6c04c0ed8bce6cc0a99 2015-10-01 13:50:04 ....A 131790 Virusshare.00196/HEUR-Trojan.Win32.Generic-207d1a536ecf3fa7827b9877a7605c59dcf37e042e3eda9e7c16afd9baa8b550 2015-10-01 13:53:28 ....A 50176 Virusshare.00196/HEUR-Trojan.Win32.Generic-2084e43342964f2caa9d86f2b87ffbd6e0a4cf2965224bc6a0a0f6126da6d7f5 2015-10-01 13:49:48 ....A 307712 Virusshare.00196/HEUR-Trojan.Win32.Generic-2089f0faab916ce3eafc9cd4345c0bafb6efcceb6f567421b5bb51e8a2f3be6e 2015-10-01 13:33:00 ....A 226465 Virusshare.00196/HEUR-Trojan.Win32.Generic-208f7e677b096ebfae932a3d5fa434f59346e708e68421685e8f6d4aa4278050 2015-10-01 13:43:38 ....A 41480 Virusshare.00196/HEUR-Trojan.Win32.Generic-209281988276db42a67e8a46f19550390c75aa9556f9a1cb8d12d7cc352cdcea 2015-10-01 13:40:58 ....A 33368 Virusshare.00196/HEUR-Trojan.Win32.Generic-2097b7752681c5831781643b8801f358d1e5f5e3f85c2450daa871464daf8bb4 2015-10-01 13:36:46 ....A 254464 Virusshare.00196/HEUR-Trojan.Win32.Generic-20b5157c348d0763a7c7a96c75335120a44b1cc7e373798f5f05b2f9c75d75b5 2015-10-01 13:41:20 ....A 98304 Virusshare.00196/HEUR-Trojan.Win32.Generic-20d91e695be55b26edf1d65f72fca92239d91b2f31c46aa305b0f9237e039380 2015-10-01 13:42:44 ....A 176128 Virusshare.00196/HEUR-Trojan.Win32.Generic-20df909a37ead29aa0e25d8dfd54824a8ee77e769cbc67e40a89e2b90696d31a 2015-10-01 13:33:58 ....A 248320 Virusshare.00196/HEUR-Trojan.Win32.Generic-20dfc830c60e3908b157ebda917cdf77d113057a7c84f8b10f8b841ba3252a10 2015-10-01 13:32:34 ....A 40480 Virusshare.00196/HEUR-Trojan.Win32.Generic-20f530c077280606792d52650f2f0b06d0d45134e019fb9f97cc2406e8092cc3 2015-10-01 13:40:52 ....A 88576 Virusshare.00196/HEUR-Trojan.Win32.Generic-210debdc3589d7a2f87eef09e2955214b830b2a1e03d9ced4844bf65e0d270ab 2015-10-01 13:53:06 ....A 316495 Virusshare.00196/HEUR-Trojan.Win32.Generic-212321ce1a6ca7aeca4fe078507937760fd60265be2b2a28f1e318435dcc2761 2015-10-01 13:39:04 ....A 517661 Virusshare.00196/HEUR-Trojan.Win32.Generic-2126b5f28a15e0043620768b85156dfd0f664000eb963a8898569ff3e851fe8b 2015-10-01 13:37:04 ....A 212992 Virusshare.00196/HEUR-Trojan.Win32.Generic-2126f1c918e9edd19df6b5b2fa11d4a29c29a7c80b0132f9721b15b77ebe463a 2015-10-01 13:46:00 ....A 52736 Virusshare.00196/HEUR-Trojan.Win32.Generic-213cabcf9d0e3f4eb332ab32c237d1a7acbcad55dc7eeaab76b066ad8cc01f31 2015-10-01 13:43:04 ....A 396800 Virusshare.00196/HEUR-Trojan.Win32.Generic-21496100db655fdc17467579d2c7391b893eea173d16e51e385a8aff67c11748 2015-10-01 13:41:00 ....A 23040 Virusshare.00196/HEUR-Trojan.Win32.Generic-2149a0020683c6e622396b918ad7ccc037b56aa10fceba0a84bf97f3cf6d7d30 2015-10-01 13:53:24 ....A 147586 Virusshare.00196/HEUR-Trojan.Win32.Generic-2154e73c525994ccadfaad479f34efe01371f3863fae18617d52f75d6edaed0c 2015-10-01 13:40:28 ....A 18108 Virusshare.00196/HEUR-Trojan.Win32.Generic-215bd88226e0f7b46f36db8043c9fee6a87be92c12a416ea5a7ca20352f6e552 2015-10-01 13:35:42 ....A 152576 Virusshare.00196/HEUR-Trojan.Win32.Generic-215fab35893ef6baa48d751f0da16bb08e854098a755811dc6a8a9af88010fba 2015-10-01 13:49:32 ....A 426826 Virusshare.00196/HEUR-Trojan.Win32.Generic-21622b6919ca06bf0e59d9541e3176be63728f1afe2c589b59ab4911da430b31 2015-10-01 13:41:10 ....A 254976 Virusshare.00196/HEUR-Trojan.Win32.Generic-2165ff4912dc6079175b361ffd8fa09264c2f1f5a4a05329857309f72cfcf7b0 2015-10-01 13:37:36 ....A 15656 Virusshare.00196/HEUR-Trojan.Win32.Generic-217adf7f3b642e106a197f94e9b8219a17eea2598f4f3afa332fdcba8cfcd807 2015-10-01 13:32:14 ....A 499360 Virusshare.00196/HEUR-Trojan.Win32.Generic-21911c503f40b0c97551791ae06711a7eddb12267d2dfe35ee99325da0296bef 2015-10-01 13:43:36 ....A 4096 Virusshare.00196/HEUR-Trojan.Win32.Generic-2194d2680c08ce1f9463df033862f03931944f16fae8c35ece0eab46128969fa 2015-10-01 13:42:48 ....A 768512 Virusshare.00196/HEUR-Trojan.Win32.Generic-21a1a42b4d2334e29f52ffba0dd4f5b5910d40073b809902e4d329188d7fb67a 2015-10-01 13:47:28 ....A 474049 Virusshare.00196/HEUR-Trojan.Win32.Generic-21a365838b010c8f7815633851c018a934d24721343e6e01a935a2b188a75187 2015-10-01 13:35:12 ....A 794128 Virusshare.00196/HEUR-Trojan.Win32.Generic-21a7d439ed88551ff38e87cb0169581dd98f5e62558a6a3b77b542c656d66b46 2015-10-01 13:41:00 ....A 177664 Virusshare.00196/HEUR-Trojan.Win32.Generic-21b23564774ef79e60791357172f8f5d4badc5a799bf137e76b03dc77b80fa61 2015-10-01 13:40:26 ....A 702464 Virusshare.00196/HEUR-Trojan.Win32.Generic-21b81722245a1f2517fd724d755ef232bacd8174d735847d4796da12a077b3f1 2015-10-01 13:34:04 ....A 430592 Virusshare.00196/HEUR-Trojan.Win32.Generic-21b8a5a7c3d7b488ca0e8b0e0701df66e0ad574cb8c774be034744a497bdbd56 2015-10-01 13:33:08 ....A 1764222 Virusshare.00196/HEUR-Trojan.Win32.Generic-21b981cfa12a6d47ed84f643de7b83548cee7d7987a613c17e4169e750d46f2f 2015-10-01 13:40:30 ....A 108382 Virusshare.00196/HEUR-Trojan.Win32.Generic-21c0e1a4c54c030d7eca17a5505c4be5593f38fa8cd86c2fcc6f89556673e924 2015-10-01 13:53:18 ....A 93392 Virusshare.00196/HEUR-Trojan.Win32.Generic-21c4d1a915a731ba7d92b6a97522b7bb1f25d8dd2101447e783b1db3b6164b46 2015-10-01 13:38:28 ....A 55808 Virusshare.00196/HEUR-Trojan.Win32.Generic-21cf299ed40bd23a668ed7572006eb7e5dec5a314d99ef1c966fe382012a3ff1 2015-10-01 13:35:40 ....A 262303 Virusshare.00196/HEUR-Trojan.Win32.Generic-21d38c8c0475f0a4cda2e5b84dbf3ee41107db6b4992590c9212d71fb2c3bfc5 2015-10-01 13:52:10 ....A 184320 Virusshare.00196/HEUR-Trojan.Win32.Generic-21e6a0d6fde6c8950d72ea7efccc1c93c29175a6c707f594e977239967723d35 2015-10-01 13:35:52 ....A 26624 Virusshare.00196/HEUR-Trojan.Win32.Generic-21f057809e13d2f1d31fa2f8a55504d92120898683306b1eaffc40b61e2681ad 2015-10-01 13:50:46 ....A 183296 Virusshare.00196/HEUR-Trojan.Win32.Generic-21f3bf1649f95e079f6c9b425a14f997e85c6b904ca8f6c1582f139a8c5bf13e 2015-10-01 13:50:42 ....A 252726 Virusshare.00196/HEUR-Trojan.Win32.Generic-220c8407207c5ba8f97ce846372130869d000b03a1f3d2b8b35f1a98fbaed60d 2015-10-01 13:33:02 ....A 196096 Virusshare.00196/HEUR-Trojan.Win32.Generic-222fbbc498a5f83ad13ebf56af67b4960055f1407ea8f1a3fc5d77dcf2ccc806 2015-10-01 13:37:30 ....A 1197568 Virusshare.00196/HEUR-Trojan.Win32.Generic-223b2b87c4fd378f22e82a1f413f91511fb4d0ec80e5390778951caca0084819 2015-10-01 13:44:12 ....A 153248 Virusshare.00196/HEUR-Trojan.Win32.Generic-22429a34c6b7b78de1b735d0e33617d839d2b13d0a736ab2ba670e2ea4bd52c8 2015-10-01 13:48:50 ....A 94208 Virusshare.00196/HEUR-Trojan.Win32.Generic-224d4f4a591d4274205416f026f0202cfdd1c6aed52220dfc49890a515119c48 2015-10-01 13:37:52 ....A 376832 Virusshare.00196/HEUR-Trojan.Win32.Generic-22721dd4191b65398745f89a0518f08bd748468f92e7dda586158943c3147edf 2015-10-01 13:35:40 ....A 58880 Virusshare.00196/HEUR-Trojan.Win32.Generic-2287aa1a0d0ea2aa6b0013e91b89f14c4906b90c91b87587a235b23a82690ded 2015-10-01 13:44:42 ....A 67072 Virusshare.00196/HEUR-Trojan.Win32.Generic-228933c9d7536946e089cb91a628e771279ccd471e454610b4bf677bb35498aa 2015-10-01 13:42:46 ....A 612864 Virusshare.00196/HEUR-Trojan.Win32.Generic-229febb909252bf46ec3e8ccfdc3a718e648abd5f6509b8fd3c091dd9953bdb1 2015-10-01 13:33:52 ....A 22360 Virusshare.00196/HEUR-Trojan.Win32.Generic-22af185ef11867cf5d79753f05405a5c408df1a14c1f0f27c24ca2b8ea88f4a9 2015-10-01 13:35:26 ....A 40448 Virusshare.00196/HEUR-Trojan.Win32.Generic-22b6a619e720a0205843f754c030358c674a7d4772ff9979b0220336355f0b1b 2015-10-01 13:48:10 ....A 126976 Virusshare.00196/HEUR-Trojan.Win32.Generic-22bcb35b8a44d207dcdcd10ba048da9d700aa0a0db97d926614a02ce80ea1581 2015-10-01 13:49:12 ....A 247168 Virusshare.00196/HEUR-Trojan.Win32.Generic-2302b8861c59c0f72ff40b4d9b5ecbdf4180538880bc5e9d0406e5a3662b5821 2015-10-01 13:37:34 ....A 553984 Virusshare.00196/HEUR-Trojan.Win32.Generic-2302c5cfb36ca00f8b27395389e6c8d02c440ec528de9adbcde93114e2db4c30 2015-10-01 13:47:52 ....A 47616 Virusshare.00196/HEUR-Trojan.Win32.Generic-23069652c0b1dd332ed575c5e7ac29d5d12651832b32a008ee65200706c1eea7 2015-10-01 13:40:12 ....A 543232 Virusshare.00196/HEUR-Trojan.Win32.Generic-230994bd4b73839b870dcfb99ffbabfd6409f7047c41307ce55412f169734546 2015-10-01 13:39:06 ....A 520704 Virusshare.00196/HEUR-Trojan.Win32.Generic-230bb113aef895967dca009719431506b78077163a6b8f7e1bc0aa29e2981668 2015-10-01 13:52:26 ....A 311296 Virusshare.00196/HEUR-Trojan.Win32.Generic-2321acfe57ef962ed3d90fe8ddafaf5cf1b8bbb9863147634c509cc04004db5a 2015-10-01 13:53:22 ....A 51130 Virusshare.00196/HEUR-Trojan.Win32.Generic-2323ead4d730fef7c5540ae168c21d69ade350ce2313d1b0d5ad73c7a71cc606 2015-10-01 13:50:34 ....A 443392 Virusshare.00196/HEUR-Trojan.Win32.Generic-23290a3e77f6b089d1e535591051ee47020df07d778e84ae3dccd5a16f1d0a03 2015-10-01 13:43:08 ....A 394414 Virusshare.00196/HEUR-Trojan.Win32.Generic-232954b3b3bf8070bf996cf184d13a275f44e4eda597e3da30e0821ebfc0f128 2015-10-01 13:50:44 ....A 843280 Virusshare.00196/HEUR-Trojan.Win32.Generic-2354051b0d90696adf4c1cf10556f8f79653372837e93bbc68579828720bd5d5 2015-10-01 13:39:22 ....A 73802 Virusshare.00196/HEUR-Trojan.Win32.Generic-236db5c6d176b97d159e2c6dc99f994a13462999dc171f0561835a98a36256a7 2015-10-01 13:40:20 ....A 98816 Virusshare.00196/HEUR-Trojan.Win32.Generic-2371ab8362d5dfbaa50305c3960d4f9b16d894fa754813ee81371a2389255c39 2015-10-01 13:45:12 ....A 36129 Virusshare.00196/HEUR-Trojan.Win32.Generic-23827a022a4555c87cac3670a195a46c412451967d94a425b95833c50cfdbbd8 2015-10-01 13:47:24 ....A 888752 Virusshare.00196/HEUR-Trojan.Win32.Generic-23839f600c0c9363769d399a3c97dc1893c2cc246903b713336e8bb4123e9a0e 2015-10-01 13:36:58 ....A 146117 Virusshare.00196/HEUR-Trojan.Win32.Generic-2395589e6a8c092e975bd64c50079f15d14eb6450911560c0b4367ecc24a16d6 2015-10-01 13:33:48 ....A 99328 Virusshare.00196/HEUR-Trojan.Win32.Generic-2395c9082397b7e73272241d5e381dba2c350faf1a2b9e6faad43afb23f81706 2015-10-01 13:49:28 ....A 86016 Virusshare.00196/HEUR-Trojan.Win32.Generic-2395cb832e05e32f4071057d0b5f1a3f495fa0758a0b0608692d044283bdbc51 2015-10-01 13:47:12 ....A 14848 Virusshare.00196/HEUR-Trojan.Win32.Generic-23b5a242a93c19f691be8108632f1955ca42ba3ff8e7d497dd458d9fc5df09d3 2015-10-01 13:42:22 ....A 46592 Virusshare.00196/HEUR-Trojan.Win32.Generic-23c0fcf553de41c5b60e5a0bd831622ef6b864d18a0b023c0aa1eb94be4d15d9 2015-10-01 13:46:06 ....A 133120 Virusshare.00196/HEUR-Trojan.Win32.Generic-23c4a20610d447bff9a537b91ca53c5428ff525641be106ad8f37292b99a8cae 2015-10-01 13:45:12 ....A 178688 Virusshare.00196/HEUR-Trojan.Win32.Generic-23c708cbeeb460966a5c9dc5fe5d9edbee292cb74216332f72c6c5eae583e1b6 2015-10-01 13:41:22 ....A 524424 Virusshare.00196/HEUR-Trojan.Win32.Generic-23d1080701586516b2332513b3c19bf44e01718acd3cc383743524c12b836225 2015-10-01 13:45:30 ....A 112135 Virusshare.00196/HEUR-Trojan.Win32.Generic-23d2878cdabacd533d91c837897487feb6a723d912a6633c45fe72d1c8ca7386 2015-10-01 13:50:36 ....A 602112 Virusshare.00196/HEUR-Trojan.Win32.Generic-23dd6eaeb42107ba384bca83eab348d1f92e2daa87c16d0a881ba52f093a9479 2015-10-01 13:36:28 ....A 144940 Virusshare.00196/HEUR-Trojan.Win32.Generic-23e5de9aaf7d0f18c9f0849eb9473032a7e52eb2c988840cba1624d8ff8fb7ad 2015-10-01 13:53:36 ....A 7797036 Virusshare.00196/HEUR-Trojan.Win32.Generic-23f6c0f15e70e9cee9a0a1e55dcab7b20355abad975999ce8e4e96a00548d495 2015-10-01 13:37:44 ....A 828944 Virusshare.00196/HEUR-Trojan.Win32.Generic-23f8a9bb1347169809c16606570d2d1dacd4f82ea886d3cd980baff7999c347f 2015-10-01 13:40:08 ....A 264192 Virusshare.00196/HEUR-Trojan.Win32.Generic-23fdca6d995a881ae318aa9f3ed19ef5792726f6a4caff716493765c35d57fa4 2015-10-01 13:51:18 ....A 466944 Virusshare.00196/HEUR-Trojan.Win32.Generic-240448fb144064ccb4aa7a1b19dcc18bb3f39e34c9af1b9703e074b2b22a082c 2015-10-01 13:45:28 ....A 845328 Virusshare.00196/HEUR-Trojan.Win32.Generic-24161f637e8657df9cd658d962456f770176bb5d64866c61fafb78a3623245ab 2015-10-01 13:31:32 ....A 54691 Virusshare.00196/HEUR-Trojan.Win32.Generic-241f38a955c1826fe6913b525fb6c9131718d81fd477aa44b745e1756dd28463 2015-10-01 13:33:02 ....A 443216 Virusshare.00196/HEUR-Trojan.Win32.Generic-2429156f2bd16ad98fd613826c7850ccb2edea568d5d796cc1704dffa71b92b2 2015-10-01 13:41:04 ....A 147168 Virusshare.00196/HEUR-Trojan.Win32.Generic-2436b1e423c76d6cd8108507ccbc92999e8625f380bc81fadbaa2c1ad672eb61 2015-10-01 13:33:56 ....A 126976 Virusshare.00196/HEUR-Trojan.Win32.Generic-244480026d6baadcb839d7119a44bd9bf41203da8d95e48bc77acd104bcca3f7 2015-10-01 13:45:32 ....A 131634 Virusshare.00196/HEUR-Trojan.Win32.Generic-24550e74134282944408d049ab5e9d1e7c8f9b8f2dd1a09f4c3ef8c1dc1e2acc 2015-10-01 13:50:32 ....A 339998 Virusshare.00196/HEUR-Trojan.Win32.Generic-246b63a4005b587a191f0b5f58e76086065d637cd9cdb8ab2c050d2ba1212de8 2015-10-01 13:31:58 ....A 106496 Virusshare.00196/HEUR-Trojan.Win32.Generic-246d52c6978f89e01749433d3718544cbbb05350e9cc9aeba92849020e7feee6 2015-10-01 13:46:02 ....A 188480 Virusshare.00196/HEUR-Trojan.Win32.Generic-24706c4401e5fa50d7486d9bdd80652ae80cfbc300ede28ee0fd51aee7c24c3c 2015-10-01 13:49:26 ....A 298496 Virusshare.00196/HEUR-Trojan.Win32.Generic-2499b04c6eb2a1610e8306e2ee142752f0efd6e1ae4312a6765b43b2ee8676cc 2015-10-01 13:40:30 ....A 153600 Virusshare.00196/HEUR-Trojan.Win32.Generic-249db51262d6aef23a5fdf1fd08fe3f4c03a09ea9d52c385677675ed3cc1485a 2015-10-01 13:51:16 ....A 90112 Virusshare.00196/HEUR-Trojan.Win32.Generic-24a273ae02077968b4e7dce0d4328eab040ca107fe23ccef4aea3428c8b827ab 2015-10-01 13:49:54 ....A 80896 Virusshare.00196/HEUR-Trojan.Win32.Generic-24cac20406b2067a861f86764eb8d50dbe3db96d64e61ba676aeb309028f3a04 2015-10-01 13:38:16 ....A 295936 Virusshare.00196/HEUR-Trojan.Win32.Generic-24eb0d786749c66ab5a6b138e2240d9467c54df6afd4e7e05c389a1e57f677f7 2015-10-01 13:43:22 ....A 188576 Virusshare.00196/HEUR-Trojan.Win32.Generic-24fc15a034d60be49e95918e3e5663bb4a76af4453857f4087d9f89b441ac1c4 2015-10-01 13:31:36 ....A 1083904 Virusshare.00196/HEUR-Trojan.Win32.Generic-24fe5f5547bd045e15ed5b3731a55dad908cddb1620fab00f6c738ebfa8acc96 2015-10-01 13:40:56 ....A 431104 Virusshare.00196/HEUR-Trojan.Win32.Generic-24ff477af348f1b97512dacc261f07bad25aece0f66355568517bcfa7ee529bf 2015-10-01 13:43:14 ....A 91136 Virusshare.00196/HEUR-Trojan.Win32.Generic-25015bb3c1f09c93914ff754b7f709ec2f0d6a1b3ca191f6462108663b365472 2015-10-01 13:38:02 ....A 170104 Virusshare.00196/HEUR-Trojan.Win32.Generic-252f1827cb1dbcf497561e4af87f893e6112ab69eb269e40b6ad88a08d260cc0 2015-10-01 13:35:54 ....A 170613 Virusshare.00196/HEUR-Trojan.Win32.Generic-25333228834b0b3240494da54842e7bddceb11bc0e136b3390e90b675bd8c658 2015-10-01 13:48:14 ....A 138032 Virusshare.00196/HEUR-Trojan.Win32.Generic-2542d577cff955dc74310428aa5297614c08c5b719c1ead5e1d9b713968f8703 2015-10-01 13:51:26 ....A 233472 Virusshare.00196/HEUR-Trojan.Win32.Generic-2548ba510b1cadd239db8fbca4f75c100fef3a13d994d101e6690c95c065f200 2015-10-01 13:34:18 ....A 210914 Virusshare.00196/HEUR-Trojan.Win32.Generic-2557c83c11031737066f8702706b4258bcc17457f20dd9512fd248a1b1afddfe 2015-10-01 13:36:30 ....A 126976 Virusshare.00196/HEUR-Trojan.Win32.Generic-255b7d34011c3aaa7e40cded267dc0bc867cabfcc92a61df5d17e1d7af5a9264 2015-10-01 13:42:18 ....A 609792 Virusshare.00196/HEUR-Trojan.Win32.Generic-255f2439d6a728b3ef22742c85d104d0d07ba9b221424aed6019ce52e3b46fd0 2015-10-01 13:44:42 ....A 403520 Virusshare.00196/HEUR-Trojan.Win32.Generic-25627547e4f93e0b5609e93e306c493206b7642eb69726e2e10fdff865ac5de9 2015-10-01 13:36:20 ....A 235520 Virusshare.00196/HEUR-Trojan.Win32.Generic-2569ac3f7f91c7d30bc78a68c25f1d985d35e8ee955a0751a5df16945f851f41 2015-10-01 13:45:50 ....A 137728 Virusshare.00196/HEUR-Trojan.Win32.Generic-256c74df8f44fe8712f65b5a71acdf488fb3049d72855bd7edcda6923b85a040 2015-10-01 13:34:12 ....A 131072 Virusshare.00196/HEUR-Trojan.Win32.Generic-256de95e19cf6f9a0eb4d36e70041c0a489605cf52a79c197b3ee16f3d47ab06 2015-10-01 13:50:12 ....A 289792 Virusshare.00196/HEUR-Trojan.Win32.Generic-257d11f93bc3a12cc61de7c682002186d764d59934c9ec3985e0e168f7254353 2015-10-01 13:36:34 ....A 6476 Virusshare.00196/HEUR-Trojan.Win32.Generic-25809d3cff31be2fce1b6815281787a365d0ffdf52b6347f9d797c68fbbf7050 2015-10-01 13:40:16 ....A 51712 Virusshare.00196/HEUR-Trojan.Win32.Generic-258d67f03724fe2a4ffb995ed129f3ad1001a82cb592ff52049eb0afba42ca34 2015-10-01 13:50:14 ....A 369665 Virusshare.00196/HEUR-Trojan.Win32.Generic-258ea1b34fc7c5aff6496df7aee7b9218e50e679d4d673da41f3e5b3e106be0e 2015-10-01 13:42:06 ....A 586263 Virusshare.00196/HEUR-Trojan.Win32.Generic-25a3c52219e6794035a3c5ce5f0924654ee1600f68c8abb4870cde18bbfdaf7d 2015-10-01 13:35:04 ....A 210432 Virusshare.00196/HEUR-Trojan.Win32.Generic-25b762d4d2cc9a14d88d67c809e8d7279a1aeb62b4d888539edc3fa33e102bf8 2015-10-01 13:50:38 ....A 99432 Virusshare.00196/HEUR-Trojan.Win32.Generic-25c7e020d6f73043f207245f07e068d56d05ac88c28b61147e6ca8d8faa7669f 2015-10-01 13:33:30 ....A 388542 Virusshare.00196/HEUR-Trojan.Win32.Generic-25d34832b8399ffc6065a65ae65a132f3c158c8781c33f0c02bda7defaeb2e6d 2015-10-01 13:49:58 ....A 213124 Virusshare.00196/HEUR-Trojan.Win32.Generic-25e69d103d9fdc7e8895bdbf4c241b0dd976f18d95d6d1bfb547b3a8ddb3ca6a 2015-10-01 13:39:10 ....A 468992 Virusshare.00196/HEUR-Trojan.Win32.Generic-25f6553e006526d1cf97e4b8c56ba2cdd790154d182ab3194971ef64ef24d9ae 2015-10-01 13:38:46 ....A 696320 Virusshare.00196/HEUR-Trojan.Win32.Generic-2600c8620908441c6a435770f15e180cb9c183d5c5f0baac91988c37d2090e73 2015-10-01 13:46:26 ....A 303616 Virusshare.00196/HEUR-Trojan.Win32.Generic-2611ab00b96d95c3258cb586529c5d16d368c6bf92972e8e6496918a248630ee 2015-10-01 13:51:50 ....A 163328 Virusshare.00196/HEUR-Trojan.Win32.Generic-261e7e08781b29b412a421364810bc2c30f7f45782f33ddaa96c9991dc44b201 2015-10-01 13:43:22 ....A 86016 Virusshare.00196/HEUR-Trojan.Win32.Generic-26552c28538fb65d4ac77e336c1cc6d5c1fee51b80519d13eef50dd5913e1e0f 2015-10-01 13:34:30 ....A 211968 Virusshare.00196/HEUR-Trojan.Win32.Generic-265669bb826dd67dce8f5950164b2a5e954a84a34b75855e175ef8c4049ed8b1 2015-10-01 13:34:50 ....A 182970 Virusshare.00196/HEUR-Trojan.Win32.Generic-265a4dd7b06ae718ce0c04e626e67bbdd97f961e916eb66622c8ff05540fefa1 2015-10-01 13:37:14 ....A 317440 Virusshare.00196/HEUR-Trojan.Win32.Generic-265bf9204f21646dee03182a1ed41e0ecbe9676a37619618064dfff23deb5d73 2015-10-01 13:39:48 ....A 1175495 Virusshare.00196/HEUR-Trojan.Win32.Generic-2662fc4a2ea9f7b7cec46c8d38c455a9cf9f981ef0bfdd24bc3db1f74fb08464 2015-10-01 13:43:34 ....A 335872 Virusshare.00196/HEUR-Trojan.Win32.Generic-2669027447ed9260e6a17fc08bb1970d97da26b4d3244350147fd66be6717322 2015-10-01 13:34:14 ....A 165888 Virusshare.00196/HEUR-Trojan.Win32.Generic-2674ff315a42143fd11e50b0cbc3c5c936c4383554d6dc11c39d09707d50fa7a 2015-10-01 13:46:44 ....A 641613 Virusshare.00196/HEUR-Trojan.Win32.Generic-268f120efdded60b41fa4ff2499fd773c91025580f2096ce72a74dc71d03c900 2015-10-01 13:48:52 ....A 596480 Virusshare.00196/HEUR-Trojan.Win32.Generic-268fd47de4ebb0b8bde9c9f786f3f87f8d7b98f74a18ec580c4d2b0dd3567656 2015-10-01 13:52:02 ....A 209408 Virusshare.00196/HEUR-Trojan.Win32.Generic-26905b99facc42054cc29318dc8f0f2bb4d34b052f7ed1ac6635db705ac4080b 2015-10-01 13:43:12 ....A 131072 Virusshare.00196/HEUR-Trojan.Win32.Generic-2698994425815f983284760a18427ef0862225fa4aa6c80ad171f12baf61f676 2015-10-01 13:40:10 ....A 647168 Virusshare.00196/HEUR-Trojan.Win32.Generic-2698c077bdb29a6e7c420ad0d938e6ab3946018a1b9ebd9dd3454de48e5fa408 2015-10-01 13:34:30 ....A 332197 Virusshare.00196/HEUR-Trojan.Win32.Generic-269a041c2aa5a20e73d08d5eb7206ffeca82be5ce1045b2140cc266af9f02ef2 2015-10-01 13:47:10 ....A 22528 Virusshare.00196/HEUR-Trojan.Win32.Generic-269c588712f075eded32196dd139ed2bcbda832d08990fa69253ac7fe23339da 2015-10-01 13:43:46 ....A 817664 Virusshare.00196/HEUR-Trojan.Win32.Generic-26a7c1b9c51cb2a8756f200c1aa2cd546bf9a797bc3b4c3d2b43219f5742c42c 2015-10-01 13:39:38 ....A 270336 Virusshare.00196/HEUR-Trojan.Win32.Generic-26aeca3fa61daf2ef510f181e1551a05b581b8eeebdd9f9df145ba3773d6a7c6 2015-10-01 13:41:30 ....A 52215 Virusshare.00196/HEUR-Trojan.Win32.Generic-26b53091e38883c418a4a0dd3a5bf3ad801709fbe6bdbf82a0e32adc20aa2176 2015-10-01 13:36:28 ....A 26112 Virusshare.00196/HEUR-Trojan.Win32.Generic-26bfe76e1278e2e3ddbb49dbcb9a1f58d4661ac3854cb87cfde759ae37799851 2015-10-01 13:53:34 ....A 419328 Virusshare.00196/HEUR-Trojan.Win32.Generic-26cf187a8ab35c26c675461af2ce8273d5574b246f9e83a3a59b8972cfa4e5e5 2015-10-01 13:43:20 ....A 83968 Virusshare.00196/HEUR-Trojan.Win32.Generic-26e40de624b6d032a1209b321f2ef005014f667865e401a346bcca989b851e3e 2015-10-01 13:47:52 ....A 673792 Virusshare.00196/HEUR-Trojan.Win32.Generic-26f14bffe051008c20758e2d60dfc7b28319cd3dcb5910db0ec6276a216a918c 2015-10-01 13:32:54 ....A 146432 Virusshare.00196/HEUR-Trojan.Win32.Generic-272aab86ed43fb1959af38bd9e7449819566e1e3b03b184df2b67b0e13aec7da 2015-10-01 13:43:20 ....A 910858 Virusshare.00196/HEUR-Trojan.Win32.Generic-272c10f8866d5db9b57e892a2afe66c2c78fd69a0cec252e33220169c3bcca42 2015-10-01 13:35:10 ....A 145408 Virusshare.00196/HEUR-Trojan.Win32.Generic-2745852f85720816283aabdc9efecae4b49ebdb1464c0aa6b66a6c18a05388dd 2015-10-01 13:38:14 ....A 229888 Virusshare.00196/HEUR-Trojan.Win32.Generic-27472457fce5fe555133ff4943035e15f8d0e6d189159bb41734777aefda4926 2015-10-01 13:50:10 ....A 131072 Virusshare.00196/HEUR-Trojan.Win32.Generic-274886489159192be3b94511afa3b92b7031b08981b68977f5510625e9fa81b1 2015-10-01 13:48:32 ....A 528187 Virusshare.00196/HEUR-Trojan.Win32.Generic-2757ee635cf94ee600d631f7e503a9d8fb63f7fcd7a3491014a75082f86c701d 2015-10-01 13:40:10 ....A 135680 Virusshare.00196/HEUR-Trojan.Win32.Generic-2758a68ff133aa3c2a63528c541357f3fd0247aa95788fab381842599eb8a936 2015-10-01 13:31:38 ....A 70144 Virusshare.00196/HEUR-Trojan.Win32.Generic-275a99af19de0106de4f5ce222d347c7a7fb9558c3063bb7b5e97df61e4ebe79 2015-10-01 13:35:36 ....A 189118 Virusshare.00196/HEUR-Trojan.Win32.Generic-275b5e46973b93c3726228a425fee408a7aa3ee09d84932282ec75865f5655eb 2015-10-01 13:44:14 ....A 180224 Virusshare.00196/HEUR-Trojan.Win32.Generic-275b9d9d1b2cc98bd69597e5dadfde136f7c5c41464843176fc78fbb15b84ad7 2015-10-01 13:33:36 ....A 217088 Virusshare.00196/HEUR-Trojan.Win32.Generic-2770bca658ce87ba774d0b671d3194919287c1878516f48d4f58ad9e1e4a2369 2015-10-01 13:42:18 ....A 525256 Virusshare.00196/HEUR-Trojan.Win32.Generic-27774322acffa76629879624a3aaa6b4aabb55cfe98ebaab829144c639a1873e 2015-10-01 13:49:58 ....A 365696 Virusshare.00196/HEUR-Trojan.Win32.Generic-2785229c192011335aa0e1dd48c738b91772309cb1d1bfa4d86606e562d4ac72 2015-10-01 13:35:16 ....A 18944 Virusshare.00196/HEUR-Trojan.Win32.Generic-27994cc6bea96a8132e6c835f1aab23497d1d23d4f630e895b78c28e0f7696b8 2015-10-01 13:43:06 ....A 307712 Virusshare.00196/HEUR-Trojan.Win32.Generic-27b9caea21d408a1b460c303a7d42c680e8ed02542f0883c39c9a9e33ea5985a 2015-10-01 13:48:40 ....A 146944 Virusshare.00196/HEUR-Trojan.Win32.Generic-27cf0a2e45e59236a8230133fff5c89c7a7b0c6dcd557940868c32dad1a1d5d0 2015-10-01 13:51:32 ....A 126464 Virusshare.00196/HEUR-Trojan.Win32.Generic-27ef4c60fd1fb8cc414b74298b334ef9abb13d4b066826fd259fbd54e6fd8bcb 2015-10-01 13:53:12 ....A 110674 Virusshare.00196/HEUR-Trojan.Win32.Generic-27f479fe6031ffc73794b7f42dbc70fa28032fc0c7189111b9a6d61331a0eaef 2015-10-01 13:36:08 ....A 67008 Virusshare.00196/HEUR-Trojan.Win32.Generic-280052b5ea83580d03097117fe80a5ed839b27945e6a05513bf86e602af72f02 2015-10-01 13:40:16 ....A 155055 Virusshare.00196/HEUR-Trojan.Win32.Generic-280472c2d75d68d3e6178d2664ec852f92b0b13106948fe78f6af740f11fe546 2015-10-01 13:40:16 ....A 21332 Virusshare.00196/HEUR-Trojan.Win32.Generic-28048078f217dd2f972a8b425aa527e6babedaae93b5c927b0454f1d3a80190b 2015-10-01 13:47:14 ....A 500224 Virusshare.00196/HEUR-Trojan.Win32.Generic-280aaf3b71ebb717a507e2c5537c382ec7b024d8a533d7e85013f1e7091c247b 2015-10-01 13:36:20 ....A 69496 Virusshare.00196/HEUR-Trojan.Win32.Generic-280f4c823312b75357a65be7ff79215206c192c315885b7b8f9536539b19771f 2015-10-01 13:40:48 ....A 186880 Virusshare.00196/HEUR-Trojan.Win32.Generic-282e6fb59e4efb05d120a3ef171273f840744d794d7e4edec0727cc056b9ef76 2015-10-01 13:39:08 ....A 180736 Virusshare.00196/HEUR-Trojan.Win32.Generic-2837237fc74bd6dca227b30664e4cd365fa5e3697c712f1629a773970306ceb9 2015-10-01 13:46:24 ....A 236069 Virusshare.00196/HEUR-Trojan.Win32.Generic-283f8c6c82c7d4ae41ee9ef2e81fb33d61ec9996a560a542d0495b72a2ff10d7 2015-10-01 13:41:04 ....A 131072 Virusshare.00196/HEUR-Trojan.Win32.Generic-284b18afbb871115849d4acefff70032c18f6bd2a22612be639080266b55712f 2015-10-01 13:47:12 ....A 126464 Virusshare.00196/HEUR-Trojan.Win32.Generic-2865b79760c3c6c9331dad84b4e78fe88a40d3af3b0b4304ad5946ec04566656 2015-10-01 13:45:34 ....A 318464 Virusshare.00196/HEUR-Trojan.Win32.Generic-286e21b231a0afac9b3b9eeb57d398e26deacf44d1b135fc80985bc6b337d969 2015-10-01 13:46:56 ....A 161792 Virusshare.00196/HEUR-Trojan.Win32.Generic-2876c3f35c0d9898f1d290d6fc22a77619061942e716abfcb08f72cc962721f2 2015-10-01 13:47:32 ....A 240495 Virusshare.00196/HEUR-Trojan.Win32.Generic-287b5f69ea2e6d94070c402d0e8b8f1674d12d08b49ce849be6e76d1aa6712a1 2015-10-01 13:42:04 ....A 190400 Virusshare.00196/HEUR-Trojan.Win32.Generic-28881652a8f23645ce411e8e15b758db855915a9f4ecc8ac7f38dc8a1b3d3333 2015-10-01 13:31:44 ....A 396800 Virusshare.00196/HEUR-Trojan.Win32.Generic-28897fd03cae2ed60f0dd4feb8bba49d454b78dce25206803e22d4ea126e488b 2015-10-01 13:35:32 ....A 340005 Virusshare.00196/HEUR-Trojan.Win32.Generic-288bce0b32eabd7033459556727bbd468faa41abfa3c289588ce22af1d3e9b00 2015-10-01 13:39:38 ....A 124928 Virusshare.00196/HEUR-Trojan.Win32.Generic-288ca1ed4b01acd5128ce9b0956e977fd5fe489236a0c8c15d72b7fa14faa2f1 2015-10-01 13:36:24 ....A 93800 Virusshare.00196/HEUR-Trojan.Win32.Generic-2891dda923ec1a080161c2a24d77304df692d77137023ef60369a34f7a3d25bb 2015-10-01 13:49:04 ....A 16384 Virusshare.00196/HEUR-Trojan.Win32.Generic-289bc9e2bed0743adfc1314f91ed0d0d0480aacde0a6ca5a994dc087dcec6100 2015-10-01 13:48:32 ....A 102400 Virusshare.00196/HEUR-Trojan.Win32.Generic-28a5542beb4a2b3e80819d955d8b0e7bc28d2a692fc34207f5ee59cbbf2292c0 2015-10-01 13:47:24 ....A 340002 Virusshare.00196/HEUR-Trojan.Win32.Generic-28a6d720ac552f46e69794915cd0e7c789fdcd8b0207210f5e7bb76ed9f0ae39 2015-10-01 13:32:16 ....A 156692 Virusshare.00196/HEUR-Trojan.Win32.Generic-28a8ac602ade2ba8ad9163f485ce9798377475162c5328b3cc5831dadbb55bab 2015-10-01 13:38:22 ....A 28673 Virusshare.00196/HEUR-Trojan.Win32.Generic-28b7e2a235651307789d19bb9b5608c3347594055eed29d1a9f3b429233684e5 2015-10-01 13:36:22 ....A 123278 Virusshare.00196/HEUR-Trojan.Win32.Generic-28be3ef5c032474dc605c8b2d585eaae2d8aa29021ea08d6075e63c401a739f8 2015-10-01 13:48:38 ....A 340009 Virusshare.00196/HEUR-Trojan.Win32.Generic-28c7b8da9ed12d2d3417b89c2196181e87e49e95d70475b66f85cdb0bd517f81 2015-10-01 13:52:00 ....A 19572 Virusshare.00196/HEUR-Trojan.Win32.Generic-28ce300b08dfc5f10b01183f3671d3491f6e12448e8465b867a3bb2c56598239 2015-10-01 13:33:58 ....A 83836 Virusshare.00196/HEUR-Trojan.Win32.Generic-28d7345f164263c51ce1bcf633d3567137e82a71943b5362e23d8ecf86597458 2015-10-01 13:47:56 ....A 38528 Virusshare.00196/HEUR-Trojan.Win32.Generic-28e711724c5939d10bba4b7ffb164435c83efb932592b5b1db52792a17554c38 2015-10-01 13:48:04 ....A 98704 Virusshare.00196/HEUR-Trojan.Win32.Generic-28eef3846418ab75a71484b0220e5def06f8a0e9446dfffd1f89f6c570045cc6 2015-10-01 13:53:18 ....A 339997 Virusshare.00196/HEUR-Trojan.Win32.Generic-28f295d84304699496e145fc07668f8d5234cd6b8f14027d3da7225ca995ba08 2015-10-01 13:47:16 ....A 184320 Virusshare.00196/HEUR-Trojan.Win32.Generic-28f6f13577d196951a1ae987f02cf5b57d2e36d2c7d4b08e6da5be1741294c88 2015-10-01 13:52:48 ....A 310784 Virusshare.00196/HEUR-Trojan.Win32.Generic-290079168a400947b7bac54f13ff11b9937e236a0d51c789990a1797bac3ffed 2015-10-01 13:44:58 ....A 260058 Virusshare.00196/HEUR-Trojan.Win32.Generic-29120d92f6ed606666ce8f17fed8fd7510343e65adb3d60a504eda3edf0fd209 2015-10-01 13:33:34 ....A 53760 Virusshare.00196/HEUR-Trojan.Win32.Generic-291ad7fd89e74f9b46f370bcb1231138f2c3202dcaa1103bdf163ab46747389c 2015-10-01 13:35:30 ....A 7210188 Virusshare.00196/HEUR-Trojan.Win32.Generic-29296909faa3bd203b6fa0321b1df48cf57fbc577496493d27c24abef0648be6 2015-10-01 13:41:14 ....A 301056 Virusshare.00196/HEUR-Trojan.Win32.Generic-292a7b4cc224520ac93981f6235b06d9fdf4e54b7d0ca73ba248a9f9fb76ef03 2015-10-01 13:49:18 ....A 29696 Virusshare.00196/HEUR-Trojan.Win32.Generic-293679338d8036a05868b6eb9446f9162c683eabde361d27b0f116df86972a63 2015-10-01 13:44:32 ....A 145920 Virusshare.00196/HEUR-Trojan.Win32.Generic-293edd8b201f1b21983e847099534dd1a9cf362d1a297b9b97146bf3e502256c 2015-10-01 13:50:42 ....A 136648 Virusshare.00196/HEUR-Trojan.Win32.Generic-29555f87388fa0d818306a5dd04320442ee56831b37abd55855b7dd705a0afbb 2015-10-01 13:48:08 ....A 288256 Virusshare.00196/HEUR-Trojan.Win32.Generic-29749445d6f07b1e54f76a3180e2adcaa8e28aea26653e7f8ae81a784ead7234 2015-10-01 13:50:44 ....A 224256 Virusshare.00196/HEUR-Trojan.Win32.Generic-29752b92e148dacca5b2c429b44a6c1fbd0acdd8b3fb577f7dd2ae4c1feb8d4f 2015-10-01 13:46:46 ....A 126464 Virusshare.00196/HEUR-Trojan.Win32.Generic-29782f0e328d2980410086fc94371e418668531cb62d2b047d8cd9b0d5869278 2015-10-01 13:45:28 ....A 901632 Virusshare.00196/HEUR-Trojan.Win32.Generic-29903da437eb4ad36347f24530d3c8e7e68901da63714c91042048235292d5ad 2015-10-01 13:38:10 ....A 423424 Virusshare.00196/HEUR-Trojan.Win32.Generic-29997a6e61c18504e6e1059eb7ab74536500419cb429d9646518c095120ebda1 2015-10-01 13:43:24 ....A 35336 Virusshare.00196/HEUR-Trojan.Win32.Generic-29a6500e4ad4424fb3d857b18964ff51df4e7e4b576bba700843f2a57ce29336 2015-10-01 13:35:12 ....A 462848 Virusshare.00196/HEUR-Trojan.Win32.Generic-29be81d647e05f7d234460ffddc325769a43b84d3b1a112473067224abc21db2 2015-10-01 13:48:42 ....A 17921 Virusshare.00196/HEUR-Trojan.Win32.Generic-29d1139847dc6c8690d1299acb669b85429204b48f6c1eb91e05edb2f6aa7e49 2015-10-01 13:50:54 ....A 60929 Virusshare.00196/HEUR-Trojan.Win32.Generic-29d90fbe753624e946cffa67974f74df524de6107d70d99290c5f5bd1854432d 2015-10-01 13:48:20 ....A 77824 Virusshare.00196/HEUR-Trojan.Win32.Generic-29d9167acc3d9fbc0a8cfc8efd2e2a42b30b8933f05b9a6c28fa8ed680227160 2015-10-01 13:45:20 ....A 60928 Virusshare.00196/HEUR-Trojan.Win32.Generic-29e84d6cf8769d222cad559da52be3a3f40f00527a382465ee0e06901fec1737 2015-10-01 13:48:10 ....A 733184 Virusshare.00196/HEUR-Trojan.Win32.Generic-29f69d0d0474a5d38b067d780c7c6b021fabb8869de9ebe43129da20cb77e58b 2015-10-01 13:34:56 ....A 750142 Virusshare.00196/HEUR-Trojan.Win32.Generic-2a0c27bdf120eb506de2070285f1fbc5bf93ea081b1a2313c3429948ae330d7e 2015-10-01 13:47:36 ....A 10427285 Virusshare.00196/HEUR-Trojan.Win32.Generic-2a1a9a510ff048955b34a9bed93319b3166c85f50fd6444eef749bf965b0801f 2015-10-01 13:40:58 ....A 56336 Virusshare.00196/HEUR-Trojan.Win32.Generic-2a27e63704d93df0573f6239cae7f8cb0cdf67b352ccd3f06b670284511852cd 2015-10-01 13:49:30 ....A 18944 Virusshare.00196/HEUR-Trojan.Win32.Generic-2a3f7b9bb1453ebde2c0b60177816bc0f14bc8c56d16665ca829a6974abb84cc 2015-10-01 13:38:30 ....A 23910 Virusshare.00196/HEUR-Trojan.Win32.Generic-2a520eab185f4a50eab2fc6f65c603aa0cf611223d2690994b6e36c57232e734 2015-10-01 13:44:44 ....A 561152 Virusshare.00196/HEUR-Trojan.Win32.Generic-2a5b6ddfcd882303a42b8edc50e216b8081d7c251d9fb4c7061a616be62a6f94 2015-10-01 13:32:38 ....A 151560 Virusshare.00196/HEUR-Trojan.Win32.Generic-2a5e2c3bddf7f5f2b82f27333dd5e89c2fa42e805e5fd095d29b0d8ec701adb1 2015-10-01 13:52:08 ....A 2560 Virusshare.00196/HEUR-Trojan.Win32.Generic-2a5e7291e9f55b18fac5da36182626b95e456fca7881f241395e4a3d67efc6ef 2015-10-01 13:35:24 ....A 173056 Virusshare.00196/HEUR-Trojan.Win32.Generic-2a60dcea1b014ca981024ab4f5bfa5bfc7adc55be7cca51bcbd4e204a9ad4d79 2015-10-01 13:42:28 ....A 306688 Virusshare.00196/HEUR-Trojan.Win32.Generic-2a6b17c8c863f4e61ac72859b6223da49c9f1360b8ecf36b2b613b43031004f5 2015-10-01 13:32:32 ....A 144432 Virusshare.00196/HEUR-Trojan.Win32.Generic-2a6b1e5bcd7c77f92f77b03d8cddaf7ff8c39f4e0a913463917253315d31802b 2015-10-01 13:39:02 ....A 281600 Virusshare.00196/HEUR-Trojan.Win32.Generic-2a785f009d82b29e752bd1d0e263c4272201413ed606789960f983f71f9dd33c 2015-10-01 13:42:54 ....A 36864 Virusshare.00196/HEUR-Trojan.Win32.Generic-2a7c7fbf376324f5f9dbe2335f768ea747ad796c1163127e1fda7506d26f04ec 2015-10-01 13:43:02 ....A 425984 Virusshare.00196/HEUR-Trojan.Win32.Generic-2a7c8fb310ae6f35def5614c0fbfd716ee5577cf91045cdd1469eb16780cc205 2015-10-01 13:47:22 ....A 350208 Virusshare.00196/HEUR-Trojan.Win32.Generic-2ab8fd7b225cc1d2efad2cbcd56fefd8e4a1ebf24c03e8b97a673e0184cfc5ae 2015-10-01 13:41:26 ....A 340011 Virusshare.00196/HEUR-Trojan.Win32.Generic-2abaf8bd48536ab25f9f1f75877076efc6dc58cfd54f1c4d3fe8a4692292dd32 2015-10-01 13:33:40 ....A 94208 Virusshare.00196/HEUR-Trojan.Win32.Generic-2abd5f5b493d86c9cdf597584487d392a4576a3cfc418718acd979fdaf7b2b25 2015-10-01 13:48:44 ....A 340007 Virusshare.00196/HEUR-Trojan.Win32.Generic-2ad1947b0bb8056bba5c9c4a25fe274fc5d99d1aeda79e00ef383b642ea21959 2015-10-01 13:53:02 ....A 63060 Virusshare.00196/HEUR-Trojan.Win32.Generic-2ad4b9b4ed4a06abce1955595280cab4ec353a2eb1e4eaf34f87b7ab46fb10fc 2015-10-01 13:42:22 ....A 41985 Virusshare.00196/HEUR-Trojan.Win32.Generic-2adaa4e5380c0dfe53fa0519dd796c7d4088ddea9e45c95d2028d966bf34186e 2015-10-01 13:35:14 ....A 242688 Virusshare.00196/HEUR-Trojan.Win32.Generic-2ae289b4697cf1d6b51579681e77716f853c99191cf3affd7e362180c9d0fc87 2015-10-01 13:35:26 ....A 349696 Virusshare.00196/HEUR-Trojan.Win32.Generic-2aebbdd297864ea2c11f35c79bbe23fd28474a4067a167f32664c52e51441cd3 2015-10-01 13:42:44 ....A 160248 Virusshare.00196/HEUR-Trojan.Win32.Generic-2af5af4bcf3c5e85a58b639c025c4bfb873ebac35c7bac5661a81ba71c3026ba 2015-10-01 13:44:56 ....A 292008 Virusshare.00196/HEUR-Trojan.Win32.Generic-2b2967bda43a3173d254ba32127d96c695074cb2d1f7c8ab19d47574d38881b0 2015-10-01 13:41:00 ....A 166912 Virusshare.00196/HEUR-Trojan.Win32.Generic-2b3a374e64da443284a032c01bb8f757002760956ca06af1f939fa5fbdbd892e 2015-10-01 13:41:44 ....A 225280 Virusshare.00196/HEUR-Trojan.Win32.Generic-2b5ba0f2ef9bbe3aaeee9783ce98f6d5e3c0d68fd5c4f52452da96e15f488b4c 2015-10-01 13:46:42 ....A 193024 Virusshare.00196/HEUR-Trojan.Win32.Generic-2b761022d15b090178f88ca2e93a2984c25df796bc2999ee19592be843fed1e1 2015-10-01 13:49:22 ....A 294912 Virusshare.00196/HEUR-Trojan.Win32.Generic-2b9341a0ed8e6373ec31fbcfc5a5bcd9bc24750fb0fff188c9a4c93f8a88a4f3 2015-10-01 13:51:32 ....A 55808 Virusshare.00196/HEUR-Trojan.Win32.Generic-2b98867bb6f39870fd235deb6c8256390b97f0af5f4e789deb345b4af5b7428e 2015-10-01 13:40:22 ....A 77824 Virusshare.00196/HEUR-Trojan.Win32.Generic-2ba27aa7242e0f879071ef647368d71712a13c82e708369bafface1ffc88eb88 2015-10-01 13:46:24 ....A 381440 Virusshare.00196/HEUR-Trojan.Win32.Generic-2bad6dab731448f49a36e1843a8885aa0927e452a3c30d45fc4ef4a08b3cabf4 2015-10-01 13:52:44 ....A 114688 Virusshare.00196/HEUR-Trojan.Win32.Generic-2baf13ce7ce2c2d0ea73b9569f2f5d1cdd6d1b737e0f8a7246cbadf6050d40dc 2015-10-01 13:41:14 ....A 169984 Virusshare.00196/HEUR-Trojan.Win32.Generic-2bbf7796308c2df81154edc61d94cdd72edb2badefa2fd5c96c8c0014490827d 2015-10-01 13:43:58 ....A 419840 Virusshare.00196/HEUR-Trojan.Win32.Generic-2bc01f0e9bf741d1b9c6a4a79fb0b32136d3d1ad2a0341018809df3a4efcc1e1 2015-10-01 13:49:22 ....A 129024 Virusshare.00196/HEUR-Trojan.Win32.Generic-2bd6bf89433664f65437a99dc04e18354b2987ed8648e7dbf8d317746a6fd84b 2015-10-01 13:40:42 ....A 274768 Virusshare.00196/HEUR-Trojan.Win32.Generic-2be0dc7640f78ffe425b1b230ba83cf3a0c90ea16037eb2801813f1ebf22f1fa 2015-10-01 13:47:28 ....A 38194 Virusshare.00196/HEUR-Trojan.Win32.Generic-2be1028768af7de39ecf53b8b2587aa95c0e28e8f70e13b7493909b83f389ac2 2015-10-01 13:32:24 ....A 798720 Virusshare.00196/HEUR-Trojan.Win32.Generic-2be1074a4c6c25236786e99690ff38dd0a6fe1c9256b9026f8d39f1b77b7023c 2015-10-01 13:38:24 ....A 300272 Virusshare.00196/HEUR-Trojan.Win32.Generic-2bf9f9f29e601dc4e71aaa73d0a2fd7156a5f8337809be84ad68742b73fa3a92 2015-10-01 13:49:36 ....A 87040 Virusshare.00196/HEUR-Trojan.Win32.Generic-2bfaa31e9b5b40635c059fc50c40c762c82f118bcf1507d9b8a9651fd81b3694 2015-10-01 13:38:40 ....A 50028 Virusshare.00196/HEUR-Trojan.Win32.Generic-2bfb6cc5567586070e739c250edb8f034f79afe79c533d13f4771c59f879c1b4 2015-10-01 13:45:46 ....A 41824 Virusshare.00196/HEUR-Trojan.Win32.Generic-2bffd481324e5f030ed88793aa8d7b8cc1ec3ad2d66f01806ad50ad4438bb358 2015-10-01 13:39:02 ....A 654336 Virusshare.00196/HEUR-Trojan.Win32.Generic-2c01c3503c89b6400306d4675094e3f0aefd646e648db32e1afc0edcb2d50099 2015-10-01 13:50:00 ....A 328704 Virusshare.00196/HEUR-Trojan.Win32.Generic-2c053c1e8dd0d7f8b4989d2150365bbc01fd51c7d9c07d569b2b56b506e09ea5 2015-10-01 13:40:58 ....A 169832 Virusshare.00196/HEUR-Trojan.Win32.Generic-2c0cfc1e9f8d321c61cad76c26596a04a5d303b346d8bbaafd82bd48bb01c8b7 2015-10-01 13:45:12 ....A 192512 Virusshare.00196/HEUR-Trojan.Win32.Generic-2c10142a0f8381cbc07a9b2faea3f84d579fbe4f7558eea5db05e319b93e6fc3 2015-10-01 13:48:06 ....A 60928 Virusshare.00196/HEUR-Trojan.Win32.Generic-2c16f6bea78e9dc41cdf5555f10bdb16e90a84cc151960004499d7f27874f665 2015-10-01 13:35:20 ....A 120832 Virusshare.00196/HEUR-Trojan.Win32.Generic-2c1995eb7c93fe5f926b0538cdba73aa8dc2f483cd940cc2b06a3babd61b4407 2015-10-01 13:35:36 ....A 44312 Virusshare.00196/HEUR-Trojan.Win32.Generic-2c2b254eb83a9b2f7c664dda88660e413b126be30751148d396d084eea34882b 2015-10-01 13:35:28 ....A 59392 Virusshare.00196/HEUR-Trojan.Win32.Generic-2c49fa4c13e3f06cf4e9003a4a9dc88e3ef630f14ae203149f9e1f380cb61e2e 2015-10-01 13:52:40 ....A 234496 Virusshare.00196/HEUR-Trojan.Win32.Generic-2c4c6a9c9e96f968f7600e015cd3217ac2661365664c6a19986fad54f9195bf8 2015-10-01 13:40:50 ....A 6144 Virusshare.00196/HEUR-Trojan.Win32.Generic-2c53af5da3991cf7f3f329dab199ac1cd18d711d187dbb63e1b9bb678947d548 2015-10-01 13:34:26 ....A 8298788 Virusshare.00196/HEUR-Trojan.Win32.Generic-2ca79428a7f685864928b6623cbdc7ab3e6f200eb65a79954be4fc2cb1c7299d 2015-10-01 13:33:58 ....A 173056 Virusshare.00196/HEUR-Trojan.Win32.Generic-2cad39baca80a8620fbb80257ee91ac59d8db55e5ff2c3cea5a46bd193e5d9e3 2015-10-01 13:44:14 ....A 602112 Virusshare.00196/HEUR-Trojan.Win32.Generic-2caec2526a62c0fd7133048a15ed8f0b81c05079952e3632e9e01ebfec899be3 2015-10-01 13:52:48 ....A 305664 Virusshare.00196/HEUR-Trojan.Win32.Generic-2cb8460a106293c2e92a1c8206a8a3aa16e22fff116f3c8621b1558c6fcad71d 2015-10-01 13:50:38 ....A 29184 Virusshare.00196/HEUR-Trojan.Win32.Generic-2cb9f0a1c8bf547fede2cda85771a728e02cd0e4ad2e7d1207ec46ed8d7476cd 2015-10-01 13:47:12 ....A 332800 Virusshare.00196/HEUR-Trojan.Win32.Generic-2ce665d72fc751734f82b920220bde3004d442c5fed6db565bb0bff1f89041b9 2015-10-01 13:48:44 ....A 36026 Virusshare.00196/HEUR-Trojan.Win32.Generic-2ce799db188ea594d4101730454f755a9ff6408384f8d350dca92ecf9a0e039e 2015-10-01 13:36:16 ....A 143360 Virusshare.00196/HEUR-Trojan.Win32.Generic-2d137a0831b6f075fa9725774a427908484b421601efa8dc88887767ed33a0cb 2015-10-01 13:43:34 ....A 550856 Virusshare.00196/HEUR-Trojan.Win32.Generic-2d217844595c18354ba5bd6ad6a4b378edf1939dab957fc24a8901d366bd8b88 2015-10-01 13:48:58 ....A 260435 Virusshare.00196/HEUR-Trojan.Win32.Generic-2d248cdbf0e06dcda7aac0fc5f43536c840c92212f6172ed0f550469e1204711 2015-10-01 13:41:42 ....A 143872 Virusshare.00196/HEUR-Trojan.Win32.Generic-2d2afaa6ca6783991d9206001e19764f0fecf214e6b1b6b5bc379a0d964edacd 2015-10-01 13:45:02 ....A 373760 Virusshare.00196/HEUR-Trojan.Win32.Generic-2d31569b592a62f42c5ca7978c6f27e3bca0fe501a52a3625a44781bc97824d4 2015-10-01 13:45:12 ....A 40536 Virusshare.00196/HEUR-Trojan.Win32.Generic-2d487e7d2fdd1046aa44d69095180cba4342e854c586ecbca8a1089344b282d2 2015-10-01 13:33:04 ....A 15768 Virusshare.00196/HEUR-Trojan.Win32.Generic-2d53e9190c329041655e8bbcc7a6b1e4ab56457dd40afea2e7781f9cc1653047 2015-10-01 13:38:26 ....A 45568 Virusshare.00196/HEUR-Trojan.Win32.Generic-2d5b36acd9b16c25932faa79440a8c92664a09345b6fc597d7cecf06b2cb1a84 2015-10-01 13:42:12 ....A 385039 Virusshare.00196/HEUR-Trojan.Win32.Generic-2d5c0de8269bb38af04e2c0ad99131102de7830de889639e55055f8c2f7f5cb1 2015-10-01 13:33:28 ....A 200704 Virusshare.00196/HEUR-Trojan.Win32.Generic-2d65d0a35efef49fafb127bd2870d153db06665e9aa35257eb4e45e351fc0c18 2015-10-01 13:47:22 ....A 94208 Virusshare.00196/HEUR-Trojan.Win32.Generic-2d8ae0173fb026de333b375922a5e21be7dff9129e24477e7d87e9e9f63deb1c 2015-10-01 13:45:48 ....A 1756545 Virusshare.00196/HEUR-Trojan.Win32.Generic-2d94087bb9be841d0df70cf1cc0060c348fac50ea5b93880df8d54d76a13eddb 2015-10-01 13:52:48 ....A 170115 Virusshare.00196/HEUR-Trojan.Win32.Generic-2d96ec6c5c9e5a7dae24e1e1533a85e1b86991f0630e95b55e529850f7e521c5 2015-10-01 13:43:36 ....A 317440 Virusshare.00196/HEUR-Trojan.Win32.Generic-2d991a0c763eb8c657adf63fc1667a134c3961b196c1036927afef445515c420 2015-10-01 13:32:52 ....A 24396 Virusshare.00196/HEUR-Trojan.Win32.Generic-2d9c528b3f05a19af61c80bf33b7318c5ed43c14af448f47ba11f874b2f44481 2015-10-01 13:49:26 ....A 82179 Virusshare.00196/HEUR-Trojan.Win32.Generic-2da3ea3333d91e818d89ca159dcdebeaf37804cb2c2147f8e601d425997ee192 2015-10-01 13:33:20 ....A 190464 Virusshare.00196/HEUR-Trojan.Win32.Generic-2dade3c023503c8b74dd34fe27d1198864d8119f9e07d524fbe2cdec7d991fcc 2015-10-01 13:38:58 ....A 219136 Virusshare.00196/HEUR-Trojan.Win32.Generic-2dc781d7966bc80ffb044ef4564f5a3b78c756c1a38051118c3186e021c52518 2015-10-01 13:41:50 ....A 706048 Virusshare.00196/HEUR-Trojan.Win32.Generic-2de3ed145e955ed16de1e03eaceafd10ed46edc778113049e21bc18b0b4bb7d7 2015-10-01 13:43:28 ....A 339968 Virusshare.00196/HEUR-Trojan.Win32.Generic-2debbb56aac170d2b972d6d7cc76af64e7c85e6e65038375bc89488e307d754b 2015-10-01 13:34:56 ....A 383488 Virusshare.00196/HEUR-Trojan.Win32.Generic-2ded4cdcec1e04f6cd74a5c3c01945fba6049d1f161e0acc78b893225f087114 2015-10-01 13:51:24 ....A 339980 Virusshare.00196/HEUR-Trojan.Win32.Generic-2df16bc63ec20e402247c7496984a8c9d1281305b39a4af4264a6a502e489c7b 2015-10-01 13:46:10 ....A 90112 Virusshare.00196/HEUR-Trojan.Win32.Generic-2df4faf1107255077c8ae11fac0f27918e9b18a0863c2fa6953b3ac7fd664e42 2015-10-01 13:43:26 ....A 635904 Virusshare.00196/HEUR-Trojan.Win32.Generic-2df88947b1c69d1c60f87abef7e5c64922d1405334c50ec9cf9b9b8d7896fbee 2015-10-01 13:48:36 ....A 44032 Virusshare.00196/HEUR-Trojan.Win32.Generic-2e09b83b62e286c308039f90490d4103ac8f5ff4ac25d50228c26501a4092d39 2015-10-01 13:41:44 ....A 272384 Virusshare.00196/HEUR-Trojan.Win32.Generic-2e220258bba9614c3102b48adf46e14d6ec85a763019c30dcb7b9dab940963d9 2015-10-01 13:31:32 ....A 556572 Virusshare.00196/HEUR-Trojan.Win32.Generic-2e5180a11f0a1b5391dba3722235a8cadf1343ec4018a5b355ba8a31833f10fd 2015-10-01 13:38:28 ....A 106496 Virusshare.00196/HEUR-Trojan.Win32.Generic-2e526132b89c1666ab6630f466dee1dfc6889f3cfbfb2e954d7ab14b57b9322e 2015-10-01 13:37:32 ....A 153692 Virusshare.00196/HEUR-Trojan.Win32.Generic-2e53f83aa7999f39b14391520f0c7ba6e96e79d30d7e7ce604747dd4cb65ad35 2015-10-01 13:53:12 ....A 762880 Virusshare.00196/HEUR-Trojan.Win32.Generic-2e554cdc0e82a441cc5b8b2482dcef65a49c4e4dc6bb259d8035294d3e0aa062 2015-10-01 13:52:38 ....A 130560 Virusshare.00196/HEUR-Trojan.Win32.Generic-2e56c5b21436f9c1b54c63ff9a3b6c4914f130873b2b51f65108be11de6c631b 2015-10-01 13:40:18 ....A 241136 Virusshare.00196/HEUR-Trojan.Win32.Generic-2e602dbf32ac8704202adfbf73dedd433954d8bb22e9ed851a44a5238b22f7af 2015-10-01 13:41:42 ....A 25024 Virusshare.00196/HEUR-Trojan.Win32.Generic-2e64c04e872feb8fc5d932bd91cb15769e11ce22559787105fd459316eb9be6a 2015-10-01 13:37:00 ....A 364544 Virusshare.00196/HEUR-Trojan.Win32.Generic-2e962cf811a9cdf64e5703687fe05400a0f0eea8df77a843722b939a5b1db32e 2015-10-01 13:40:50 ....A 236032 Virusshare.00196/HEUR-Trojan.Win32.Generic-2e96a134e460f21658be87f7220b8beac407dba90dced9e8082b55ef6d0c47ee 2015-10-01 13:45:04 ....A 348160 Virusshare.00196/HEUR-Trojan.Win32.Generic-2eb201eb896f520df26d3faf72822e808884daee823ab2c8ac4e593708477f48 2015-10-01 13:44:54 ....A 41284 Virusshare.00196/HEUR-Trojan.Win32.Generic-2ebdd2fc908104bc1bd56e7714d146f18a1966cbff7ea6267ca5c3f1b379e30e 2015-10-01 13:34:54 ....A 283136 Virusshare.00196/HEUR-Trojan.Win32.Generic-2ebe404f4464967fd6214dfa8986489a9245e3f4aa6459fdbaba2acbdc3e5472 2015-10-01 13:50:38 ....A 70080 Virusshare.00196/HEUR-Trojan.Win32.Generic-2ec9c249dd5452d4d65c74a616be656cc05f2c27bba59759568c7eba358f943d 2015-10-01 13:49:30 ....A 540160 Virusshare.00196/HEUR-Trojan.Win32.Generic-2ecdae9728a1b867cc4915d3884c1e2d044e1100d45c1d42f38db47cd13d8072 2015-10-01 13:51:20 ....A 36352 Virusshare.00196/HEUR-Trojan.Win32.Generic-2ece82368d3d337b37dd33d71f79852c2e2caae67630ba1f96b153d8655d4635 2015-10-01 13:46:00 ....A 794112 Virusshare.00196/HEUR-Trojan.Win32.Generic-2ee34b47c1ae97390a11ac63156f75f6f429c42750d9ee4a4ef0fb79faf8559e 2015-10-01 13:46:32 ....A 741376 Virusshare.00196/HEUR-Trojan.Win32.Generic-2f12c01a7ce79a951db7d50a525a4cabcb43a5f4caf15a5af50f672a01d8af3a 2015-10-01 13:46:30 ....A 311296 Virusshare.00196/HEUR-Trojan.Win32.Generic-2f199cecff9dfa45adeb0c8b229c5dfa4937564e33cc3fc2fec12b98f5162e02 2015-10-01 13:45:24 ....A 824333 Virusshare.00196/HEUR-Trojan.Win32.Generic-2f342d74b75213a3bcce9459ae94dc6e44ac4ca24c695ba73071c864a94a7155 2015-10-01 13:31:16 ....A 147456 Virusshare.00196/HEUR-Trojan.Win32.Generic-2f49c45c85ff9a69944dc16963d41558856eadfae3b8e41bec01c8b0a5b051af 2015-10-01 13:35:14 ....A 582656 Virusshare.00196/HEUR-Trojan.Win32.Generic-2f6fc80d70b655cd2b28179ac9c87658b04856fdbf238e259f5c421aae820684 2015-10-01 13:33:20 ....A 1007616 Virusshare.00196/HEUR-Trojan.Win32.Generic-2f8282172ae2140fdae18b0b215df3c1a444bffd231c884441f88d850f962fa1 2015-10-01 13:41:02 ....A 98304 Virusshare.00196/HEUR-Trojan.Win32.Generic-2f9f9aa3f87ee8b41dae87aaac23d7d692014e91f0b2f0bd23f49627bd7c4ef3 2015-10-01 13:38:08 ....A 86335 Virusshare.00196/HEUR-Trojan.Win32.Generic-2f9fff2e3fedd492cdf19bf1773f77729efc63f7c1cfa89b263856466421e807 2015-10-01 13:51:54 ....A 477167 Virusshare.00196/HEUR-Trojan.Win32.Generic-2fb0930739e598a25c292df6915669df574354d5e17ff1818c5ec7318e177ab9 2015-10-01 13:33:46 ....A 49152 Virusshare.00196/HEUR-Trojan.Win32.Generic-2fb3af4aed1a754488c60543684603604f6c11981631f111c0db6588a4b42f2a 2015-10-01 13:41:06 ....A 973824 Virusshare.00196/HEUR-Trojan.Win32.Generic-2fb6a787db3b27be7643ade6c15cf824feaa657b760a89ef9fc6bcc60a67bd17 2015-10-01 13:45:50 ....A 255488 Virusshare.00196/HEUR-Trojan.Win32.Generic-2fc2f4e5bb67b03badf39376a94fb2fa5b9062bdf5686a7575da60898ec698ad 2015-10-01 13:42:08 ....A 430637 Virusshare.00196/HEUR-Trojan.Win32.Generic-2fca2a0d5ac0a228ffb85f0a40c4c61e73c022ab6d957076f01471b35bb4f1c0 2015-10-01 13:33:52 ....A 49152 Virusshare.00196/HEUR-Trojan.Win32.Generic-2fcd41bca58069de4d6f3aa02cd1e60631169bf2f4245a165cc489569af72545 2015-10-01 13:47:50 ....A 65536 Virusshare.00196/HEUR-Trojan.Win32.Generic-2fdbfa0bc534bf4783679254e49e64de98752d882cb715b46b8d71a861d627c3 2015-10-01 13:32:54 ....A 317952 Virusshare.00196/HEUR-Trojan.Win32.Generic-2fdf7041248d92c16ee35fa8b6684c8324d44170e55e4181254572da7e0af23b 2015-10-01 13:42:10 ....A 657257 Virusshare.00196/HEUR-Trojan.Win32.Generic-2fe7a1d7fb36793ede9e192729afe93a75b96658d361b9057b1da1423d9648de 2015-10-01 13:51:12 ....A 340006 Virusshare.00196/HEUR-Trojan.Win32.Generic-2fec463cef906a392544ea947680e533840c129499cd40a237c103c7db2d7fbf 2015-10-01 13:53:14 ....A 167936 Virusshare.00196/HEUR-Trojan.Win32.Generic-3006a1bba319536dd379497cc16a79a837b96f5796822539d2b97be7db87b0db 2015-10-01 13:32:26 ....A 483787 Virusshare.00196/HEUR-Trojan.Win32.Generic-300ea9b8ecbefbdcfadf7ef0ee0891ada8fab5611559dba8646032e2ea387f82 2015-10-01 13:35:08 ....A 41088 Virusshare.00196/HEUR-Trojan.Win32.Generic-302907d124a6cfcd3060b9785c4cc74885e2736fd76cf897a1d0dce4ada9f923 2015-10-01 13:31:18 ....A 28672 Virusshare.00196/HEUR-Trojan.Win32.Generic-302c4932e805c9108e61731696955281f1dc4a542645a81461fdf1593e0c4b85 2015-10-01 13:38:58 ....A 1045504 Virusshare.00196/HEUR-Trojan.Win32.Generic-303bc949e7855cd76903c405b4816118ddbbcbd997678be873a9e3c284c0e069 2015-10-01 13:53:02 ....A 901120 Virusshare.00196/HEUR-Trojan.Win32.Generic-303eafbaac107a67f9f49dafe3e23eec3b310f64835264c1cfd20505c84c6521 2015-10-01 13:38:06 ....A 346624 Virusshare.00196/HEUR-Trojan.Win32.Generic-3040311fc30c0d2d73c1be8c0994fb0013da95ec80d883de88d3825edc82cbfe 2015-10-01 13:35:04 ....A 744624 Virusshare.00196/HEUR-Trojan.Win32.Generic-304d3483e6d6cf6460af8da7f6849002b8cd4364073db8902315761b4c46133e 2015-10-01 13:33:54 ....A 537088 Virusshare.00196/HEUR-Trojan.Win32.Generic-304e194e277425b47fde4f263c79786eb42077be3d1adaccd52a3a2cf6fd8c5a 2015-10-01 13:40:08 ....A 28696 Virusshare.00196/HEUR-Trojan.Win32.Generic-305e07eb932ca575366514051c77ba8b7a51ee74d392cd8e0973d073b2d07d55 2015-10-01 13:45:22 ....A 828944 Virusshare.00196/HEUR-Trojan.Win32.Generic-306075bf5949349aca008dae437c4dcd9c1818863911d9216e8010ef64f59b84 2015-10-01 13:38:36 ....A 148992 Virusshare.00196/HEUR-Trojan.Win32.Generic-30656f976dee8cfa167d49b2765f4d2b37d201c4e613180df198ad68c11674cd 2015-10-01 13:49:12 ....A 24671 Virusshare.00196/HEUR-Trojan.Win32.Generic-30690e705f631524ebfb9f81ae7f601e25d6e7f3b72b79820485c453be8f1d18 2015-10-01 13:44:08 ....A 296112 Virusshare.00196/HEUR-Trojan.Win32.Generic-308482c96789c0bb632284e0059208d07b72ada5fa0c274aa4ea812e86214a8d 2015-10-01 13:41:50 ....A 172240 Virusshare.00196/HEUR-Trojan.Win32.Generic-3096f8ed1d3fe3b94db190d5233bd12f8a5feed9290409d2d3ad3de0dbdb28e2 2015-10-01 13:52:10 ....A 278528 Virusshare.00196/HEUR-Trojan.Win32.Generic-30b19d0f62ed26991039464a8e31de3acc4ad70b1ae70bed38fb03e14ca38cdd 2015-10-01 13:52:02 ....A 300476 Virusshare.00196/HEUR-Trojan.Win32.Generic-30b3fc18e7ce515b9d857c9b7699969b4f7f8616c1390d0ed202d67335db7b64 2015-10-01 13:36:20 ....A 249495 Virusshare.00196/HEUR-Trojan.Win32.Generic-30c2d0d4ac2f48a2a1cda5dca576344d9f60c71d81937b1c7e24bf627ef08560 2015-10-01 13:48:02 ....A 155648 Virusshare.00196/HEUR-Trojan.Win32.Generic-30c9ec8f817e2bf0eba58113e826a369ef1c2889301a9fc64015eb89744559e4 2015-10-01 13:53:00 ....A 18706 Virusshare.00196/HEUR-Trojan.Win32.Generic-30cc141a818b00b61636481c59747b111547a9a55139d884b75801aa57cd3be7 2015-10-01 13:41:50 ....A 28224 Virusshare.00196/HEUR-Trojan.Win32.Generic-30cffa6c424a344a2d40f171792d5c77556f5e6fb4ebbd5c228190229d6caaae 2015-10-01 13:36:00 ....A 240416 Virusshare.00196/HEUR-Trojan.Win32.Generic-30d7cd70613a2752126312979a14a703db2d284d70bceeb53c0e70960ee1e630 2015-10-01 13:51:52 ....A 180736 Virusshare.00196/HEUR-Trojan.Win32.Generic-30d9c0a07eca3a43e11bdbcbee3ca9057e73a0b35e1b86ed862ddc5dbfd41f98 2015-10-01 13:53:12 ....A 649733 Virusshare.00196/HEUR-Trojan.Win32.Generic-30f76a504e9889904e8c2ca6a940ab3804119096cb45099697b91418470b5a8f 2015-10-01 13:49:10 ....A 506955 Virusshare.00196/HEUR-Trojan.Win32.Generic-30f83817593bb62271e41f1e199c98b9c9b8a110ee7a9124123f154416a3dec9 2015-10-01 13:34:34 ....A 40448 Virusshare.00196/HEUR-Trojan.Win32.Generic-30ffda45160b81e246ab9b15cb2db0dad1d66e21fef7041fb943300918c484a5 2015-10-01 13:48:00 ....A 124928 Virusshare.00196/HEUR-Trojan.Win32.Generic-3110c3b46428fd7f04d87aac1bc86e4e19a74c03bd1c65be0af2a2f694dd3c9f 2015-10-01 13:44:34 ....A 18863 Virusshare.00196/HEUR-Trojan.Win32.Generic-3112f11310589f6753bdd51e326ff5056973cd0d68222fdf76e0013f319ee11a 2015-10-01 13:53:14 ....A 351910 Virusshare.00196/HEUR-Trojan.Win32.Generic-31192e300258ff60edd13d74a9d38ea092bd025f5903ac13099f62fd525d2384 2015-10-01 13:36:54 ....A 291328 Virusshare.00196/HEUR-Trojan.Win32.Generic-3121a01c1cfce3ae022d5896e5db6d9ab7598ec970c59d21961fe75c7bd1e057 2015-10-01 13:42:20 ....A 170496 Virusshare.00196/HEUR-Trojan.Win32.Generic-312c8a8a34f99d3b2d1e9cf7006c0d04ae5f9b91359740f1a1097e1b8accb4ea 2015-10-01 13:44:22 ....A 301568 Virusshare.00196/HEUR-Trojan.Win32.Generic-31532a2178c74921a141b257175fd25aa587d611e480ae6399255000a875f86b 2015-10-01 13:34:04 ....A 189440 Virusshare.00196/HEUR-Trojan.Win32.Generic-315d50e2826bd7d9983aba2dd2af560f0701c7fd32baf9790441238ab741df09 2015-10-01 13:41:46 ....A 23552 Virusshare.00196/HEUR-Trojan.Win32.Generic-3162f23b57d12b54959f79d23b68a6f24820c36325e679289b305e452c602e2f 2015-10-01 13:49:24 ....A 318976 Virusshare.00196/HEUR-Trojan.Win32.Generic-316b37f3ad6a321469028a774fa10925cddc1eea0cb8a732df81546c0d10039f 2015-10-01 13:46:18 ....A 139792 Virusshare.00196/HEUR-Trojan.Win32.Generic-3193d0f55bc27b654d95a957b0dd6c9957ec7711914a3110d9ca305dc04ef8d9 2015-10-01 13:52:16 ....A 4096 Virusshare.00196/HEUR-Trojan.Win32.Generic-3197d4dde310aa846853f651b631453a7c8e6c03deb96f9eb4e19aaee8918122 2015-10-01 13:45:22 ....A 158768 Virusshare.00196/HEUR-Trojan.Win32.Generic-319be0e8b1e6636eae62a12475f884443862aed230e490e60d822e59eee52752 2015-10-01 13:36:22 ....A 167936 Virusshare.00196/HEUR-Trojan.Win32.Generic-31a02f5d9c4a897d400f1d3c81415104847b797e1fedf7a1659c9c21687b8206 2015-10-01 13:36:56 ....A 318976 Virusshare.00196/HEUR-Trojan.Win32.Generic-31a9a1db2136f6133a40ff6df78438938a6f4629f38d22082a4af66144656d6d 2015-10-01 13:46:24 ....A 340003 Virusshare.00196/HEUR-Trojan.Win32.Generic-31bbfefc215b7ff560442ce101694ce8557b89f942e3c9c88ae52aff9cc1289a 2015-10-01 13:42:54 ....A 844304 Virusshare.00196/HEUR-Trojan.Win32.Generic-31bdf661affa98c541c585404dc997fca81c7b3f1aa47f01cd414683c7e2bee4 2015-10-01 13:50:38 ....A 135488 Virusshare.00196/HEUR-Trojan.Win32.Generic-31c3c0def37ccd4b20d119c44bd7049e20c286e7267a7998e27ce40d87f202d4 2015-10-01 13:38:54 ....A 249495 Virusshare.00196/HEUR-Trojan.Win32.Generic-31ea51e0cb41a763f2637a2e0a2d32c891f9971fa0e3598ed92476049cb183eb 2015-10-01 13:48:50 ....A 32768 Virusshare.00196/HEUR-Trojan.Win32.Generic-31f3fe58cc08ab083e8438654fd41daf23ef0e2193216c0cfa1c959a7b98afe3 2015-10-01 13:38:34 ....A 105984 Virusshare.00196/HEUR-Trojan.Win32.Generic-32091c2f017382dbd1bbb654c868ceff14ef2d50d148e789ea8b7bca430530db 2015-10-01 13:45:12 ....A 457728 Virusshare.00196/HEUR-Trojan.Win32.Generic-3213d60acebae40a88568dbc19244ab86c73da1abd8a1e070ddcd6636d4eb24a 2015-10-01 13:39:38 ....A 240640 Virusshare.00196/HEUR-Trojan.Win32.Generic-32296d50c3aeeeb234c9570e77239d85cfbd9b6bc98885e5e626f1991435774b 2015-10-01 13:34:38 ....A 53760 Virusshare.00196/HEUR-Trojan.Win32.Generic-322d77e0d7c4ef2ef66497238924e00458372e267d071db935aae878b1e63b2b 2015-10-01 13:41:06 ....A 371200 Virusshare.00196/HEUR-Trojan.Win32.Generic-3240ea513cf12fc3f18d9640a72e0e8eb0ce80e8c685a9ddb13f1526db8eb305 2015-10-01 13:49:42 ....A 430080 Virusshare.00196/HEUR-Trojan.Win32.Generic-32417a93a3e60c1345fddad8fcaf1d77d8764bc51e261ae715afced8f81f7949 2015-10-01 13:44:10 ....A 167936 Virusshare.00196/HEUR-Trojan.Win32.Generic-3243d27f82f0262c01bfa1299918c123e0f960d286572f701eedb1e8787b67fe 2015-10-01 13:49:24 ....A 817152 Virusshare.00196/HEUR-Trojan.Win32.Generic-324761d622b02c4a0439783faa11a8e42b7a3a12c525961bace370cc57e60c51 2015-10-01 13:38:04 ....A 77824 Virusshare.00196/HEUR-Trojan.Win32.Generic-32569bd2c0db8c74ae40bc42dd051ee1a474e83f176fa7f75a765bfec79c9802 2015-10-01 13:43:54 ....A 19968 Virusshare.00196/HEUR-Trojan.Win32.Generic-3267d45708aedb9e1b629e74e006bace460da58c174b21772fda0e2de3cfff86 2015-10-01 13:42:54 ....A 244736 Virusshare.00196/HEUR-Trojan.Win32.Generic-32680d6413339324fafab528558d0f6009e077fa44f5fbeae73a841b63386198 2015-10-01 13:50:52 ....A 314800 Virusshare.00196/HEUR-Trojan.Win32.Generic-326cdbe8d8218bd74e554ebf6e40b6327db59a12cc36417726bb80a23432775a 2015-10-01 13:46:06 ....A 590754 Virusshare.00196/HEUR-Trojan.Win32.Generic-329f6bd6bfdbcfb844eb7b17d23c0da384c1348350361d44ce5efdb0b1f156b2 2015-10-01 13:40:56 ....A 168365 Virusshare.00196/HEUR-Trojan.Win32.Generic-32ac8485be21cc3b5341b04a96c46d26625e683accc65893622630bdcdee7ed4 2015-10-01 13:37:02 ....A 715264 Virusshare.00196/HEUR-Trojan.Win32.Generic-32acade40b3afc8b090362172b84764fe0e146e02ebd281b2f5300aebd45c3b1 2015-10-01 13:50:04 ....A 1101653 Virusshare.00196/HEUR-Trojan.Win32.Generic-32b484ddfe4f357087f7955839c295c69f020d84159c0ed525cbaa844a842b89 2015-10-01 13:31:56 ....A 192000 Virusshare.00196/HEUR-Trojan.Win32.Generic-32b7881061ba5a614ff3e42cf753938af460010496310ac54dffbe3f7cbce18b 2015-10-01 13:31:58 ....A 121344 Virusshare.00196/HEUR-Trojan.Win32.Generic-32c79fc601e30f8dcf828634646912203d886bad4f89afa4a87e29d5bde7e371 2015-10-01 13:42:28 ....A 354704 Virusshare.00196/HEUR-Trojan.Win32.Generic-32ce493a6d4079ab8eb752f41cbebce287a41578023cddfa86ed00ef19c44ac5 2015-10-01 13:32:06 ....A 818176 Virusshare.00196/HEUR-Trojan.Win32.Generic-32e6f3d3f77e84e8b56e248b0542bc184e694217cb090c5edc6033871775e262 2015-10-01 13:38:10 ....A 818176 Virusshare.00196/HEUR-Trojan.Win32.Generic-32fa586073ef2a83891b405f882b1e7f8bd970af99d1164138f9435796c5def6 2015-10-01 13:39:38 ....A 82634 Virusshare.00196/HEUR-Trojan.Win32.Generic-32fa882a475e72af50e36bed662d7d2a3c9e5b9866b212089a9cab699bb853ca 2015-10-01 13:46:22 ....A 851968 Virusshare.00196/HEUR-Trojan.Win32.Generic-330144875dd6b44a0fe8b1aa4a12cc8d5e573680db7770ea58ffabbf155e7f5f 2015-10-01 13:45:46 ....A 121344 Virusshare.00196/HEUR-Trojan.Win32.Generic-330260dd05103708ab6da7dd446b04afad6d93d6097667fe0d19a98cc3cfe02a 2015-10-01 13:33:22 ....A 300032 Virusshare.00196/HEUR-Trojan.Win32.Generic-330916f067065463459e64aa8129fc185e2e60378bc39215ea7824b020605693 2015-10-01 13:35:58 ....A 21504 Virusshare.00196/HEUR-Trojan.Win32.Generic-3309f02efe5b7772ece47e90dcad12b84642447d70f3147486e85cabcf4b2be7 2015-10-01 13:37:10 ....A 28672 Virusshare.00196/HEUR-Trojan.Win32.Generic-330ff6c3b19cb53ccce33719b1b80b179a67ff18c47618471ac2e0748c2f835b 2015-10-01 13:46:28 ....A 200704 Virusshare.00196/HEUR-Trojan.Win32.Generic-3310ac84fb22877752b9a8aebf3c38c54e99b2b209ac9192356a706b50d35378 2015-10-01 13:34:14 ....A 279552 Virusshare.00196/HEUR-Trojan.Win32.Generic-3310cedfb267d0b3cbcfaa322bcf3127c28a801e1e2a9adb16389d509caa4a07 2015-10-01 13:39:48 ....A 577024 Virusshare.00196/HEUR-Trojan.Win32.Generic-33201084c0bfa51490750c5942c9a53c82368a20bce8308ff0b0d9f160e15951 2015-10-01 13:33:44 ....A 386560 Virusshare.00196/HEUR-Trojan.Win32.Generic-33255232b67f8aa670ed18fa540311d9261b3ed47d829a0039ab346d5bb354b5 2015-10-01 13:41:36 ....A 18944 Virusshare.00196/HEUR-Trojan.Win32.Generic-332ff00011fae0ff2598da8dcc1efa7ad3e4fdc762b997e52a89512cd4def9fe 2015-10-01 13:49:20 ....A 409088 Virusshare.00196/HEUR-Trojan.Win32.Generic-333e35d94652c6ac8b3b95091c13f9c94d20b1c6d917e1fe49ddc83fda4515e0 2015-10-01 13:35:38 ....A 111180 Virusshare.00196/HEUR-Trojan.Win32.Generic-335881dc88e3f05a2eaed8628e6e2b45120427a0c461ca40641698b411b840fc 2015-10-01 13:36:18 ....A 113664 Virusshare.00196/HEUR-Trojan.Win32.Generic-335f7cfc60f1ea4ee2a37e0ed9d412968035f450b583cbf3b11ed3d2f0db234d 2015-10-01 13:44:36 ....A 147472 Virusshare.00196/HEUR-Trojan.Win32.Generic-336220c98393e137a8a0e43dbc32e286b259a061d71a9ca71de9cced10399c13 2015-10-01 13:38:12 ....A 101888 Virusshare.00196/HEUR-Trojan.Win32.Generic-337ce0f67d408736d5d498e8684ab85809108c72db99136ab5576f3e91ff91f3 2015-10-01 13:36:18 ....A 131072 Virusshare.00196/HEUR-Trojan.Win32.Generic-3381cb46178edbb3dfb88644832378d9977b90fea86e7f4f07268fb832717980 2015-10-01 13:48:16 ....A 227840 Virusshare.00196/HEUR-Trojan.Win32.Generic-33b663568a0f912533922c5e27f02083734609ee19bf793ba4a06a089a9b60fe 2015-10-01 13:46:26 ....A 65536 Virusshare.00196/HEUR-Trojan.Win32.Generic-33ba42b0c91fd3b41c3fde19bbd5a36aac6388f59f504e27dd8ed1012dd43563 2015-10-01 13:45:24 ....A 53248 Virusshare.00196/HEUR-Trojan.Win32.Generic-33c6c3d57917f74e5d5753a5f5181b597de507a2a6f0512c1d8b6a7a373d7b85 2015-10-01 13:35:16 ....A 22352 Virusshare.00196/HEUR-Trojan.Win32.Generic-33d2ff2e5a7f9f460ac7982f8bf44f3d574694bd675214550e2b04036dc45644 2015-10-01 13:37:28 ....A 60928 Virusshare.00196/HEUR-Trojan.Win32.Generic-33e16865eab1214ed4f2ae17f14e869ff0c00d6dc867101fb46181628568f9f1 2015-10-01 13:39:46 ....A 522560 Virusshare.00196/HEUR-Trojan.Win32.Generic-33e5408fa975e39337e74fe21d9ddc94624e455a9039f41bc7755a02a7f03306 2015-10-01 13:45:32 ....A 204800 Virusshare.00196/HEUR-Trojan.Win32.Generic-34140026f19ff54e77b8f1f8027fc858ccacfa2c60183a6bf0e72d995342d895 2015-10-01 13:39:52 ....A 282303 Virusshare.00196/HEUR-Trojan.Win32.Generic-34191001083b0affa3311e83fa2e5ac8a9006645e1a0b9b5d9d91033f8f6afd5 2015-10-01 13:36:48 ....A 725541 Virusshare.00196/HEUR-Trojan.Win32.Generic-34206c82d04c07b7e6b7204f2b33d363284df5564c8dd7103ab8d68e287779b3 2015-10-01 13:43:28 ....A 26180 Virusshare.00196/HEUR-Trojan.Win32.Generic-3422d28a00e85222af2705d4f82228663c1921159768144ec4af93a6037026fb 2015-10-01 13:37:18 ....A 102691 Virusshare.00196/HEUR-Trojan.Win32.Generic-34360e62abaf5bd14a89fd294a49d604e4c3be81bae64b12ca7f0773e31b7e97 2015-10-01 13:38:50 ....A 607232 Virusshare.00196/HEUR-Trojan.Win32.Generic-343d5cdf21568eea46244b005dcc001a252dc6ca11233380cdd1c7a0224ca073 2015-10-01 13:51:14 ....A 169984 Virusshare.00196/HEUR-Trojan.Win32.Generic-3454022b9696cfd2d3d2474cce4dd25efbd11c545ff9f2983d7f5d79996b77e7 2015-10-01 13:47:16 ....A 313344 Virusshare.00196/HEUR-Trojan.Win32.Generic-3469875652441da86cc2234f1ca4798005e24200ff14db182f3706e6bd6a0d60 2015-10-01 13:52:14 ....A 392237 Virusshare.00196/HEUR-Trojan.Win32.Generic-347d26aeceb9ddbdc9bface78e49fe8b6e92069d51eb59cef6f49352434bed96 2015-10-01 13:44:48 ....A 786432 Virusshare.00196/HEUR-Trojan.Win32.Generic-348e41ac588c0bcf84385374fda5b90c05dc6abba820cdad0dc6d1bc77dc3c42 2015-10-01 13:50:10 ....A 35410 Virusshare.00196/HEUR-Trojan.Win32.Generic-34a1b6bf79dfcceb7a5e02acbbd382249090f9d03d60c20d860028206660bc78 2015-10-01 13:35:48 ....A 339981 Virusshare.00196/HEUR-Trojan.Win32.Generic-34b16482fd91b03c8d60a4c2d600bd4214f291a232f953df289e9cdc953e3672 2015-10-01 13:39:32 ....A 106496 Virusshare.00196/HEUR-Trojan.Win32.Generic-34b93ef3218a3b4fed983ffdf2491c6faec904de5601c699608c06ab63f64075 2015-10-01 13:51:10 ....A 192512 Virusshare.00196/HEUR-Trojan.Win32.Generic-34bd6c3b57f7865f0120b9dde21f21bd70e9a097a15c7d050ae363fc56946233 2015-10-01 13:44:54 ....A 602112 Virusshare.00196/HEUR-Trojan.Win32.Generic-34bea18449927a35b62db398cec0e0097233ccd9224a108209974245b06be6bb 2015-10-01 13:48:52 ....A 227840 Virusshare.00196/HEUR-Trojan.Win32.Generic-34bf550c7df24061ffe111380ba059f5d7f836394900d1208f98fc6b2220c72d 2015-10-01 13:47:46 ....A 306176 Virusshare.00196/HEUR-Trojan.Win32.Generic-34c365d6c94023e8cf986ad1669e72241247b782d08643e1aa693cfb15e22c78 2015-10-01 13:33:16 ....A 525824 Virusshare.00196/HEUR-Trojan.Win32.Generic-34c909982b4bdc29512d00159ab5441206a1cad5f5f3bf7de0b5b68bf8169ee7 2015-10-01 13:49:18 ....A 471792 Virusshare.00196/HEUR-Trojan.Win32.Generic-34cdc69edecea5b5e04b1303b9c240e230da1cd7fecf768d7a8baa43dbd5f145 2015-10-01 13:34:38 ....A 311296 Virusshare.00196/HEUR-Trojan.Win32.Generic-34d3390e871c48e2e365ff21706379c95e457ad9da84d26af8c5bcd44557b6cd 2015-10-01 13:47:46 ....A 107008 Virusshare.00196/HEUR-Trojan.Win32.Generic-34e304794bd047dd9da1068d5457f520e8a3922836c5dca4b2fc1507ebd63422 2015-10-01 13:33:58 ....A 498176 Virusshare.00196/HEUR-Trojan.Win32.Generic-34f199c6f2421898a662eb427135050b3b4ed1e536ab0a50efc65d5259a7dc15 2015-10-01 13:39:08 ....A 317952 Virusshare.00196/HEUR-Trojan.Win32.Generic-350065a01e469b4507d6e14ed461afbdbc19d9940ae76c2ccf8498460410bdb4 2015-10-01 13:48:56 ....A 180480 Virusshare.00196/HEUR-Trojan.Win32.Generic-3504aa740477bf49cd0f65776fe9171850eeda3e56f900355a71facad0d30893 2015-10-01 13:41:46 ....A 924239 Virusshare.00196/HEUR-Trojan.Win32.Generic-35075c2fbc6a4a6cd56477e4615d715e03f3ffd82860cef034b8722795fcf305 2015-10-01 13:53:10 ....A 952320 Virusshare.00196/HEUR-Trojan.Win32.Generic-350f425160a27d467feb98929a3c6771e9b4fec51b1333d83ae883f4961c8155 2015-10-01 13:45:16 ....A 213504 Virusshare.00196/HEUR-Trojan.Win32.Generic-351e77666009312cac8cb8ed791054964dd7b89fda03eac3c92a83bf6be6fc53 2015-10-01 13:44:52 ....A 471040 Virusshare.00196/HEUR-Trojan.Win32.Generic-35347cf147d90d5d3c649cab9b00f1cd3df3a0fc3c19cbb68cc26217562fd99b 2015-10-01 13:31:20 ....A 129024 Virusshare.00196/HEUR-Trojan.Win32.Generic-35470901e7b47c7590fb96d1d993315b71a45e5acf89ba6e8c4956a4307a70b4 2015-10-01 13:52:30 ....A 676800 Virusshare.00196/HEUR-Trojan.Win32.Generic-354d7d65ae5536d1e42da693142d83f9dd37a13896500134efd20bcbf25635c4 2015-10-01 13:32:58 ....A 123904 Virusshare.00196/HEUR-Trojan.Win32.Generic-355bec6224e7a43dcdbe0a7b9a35966854afa66c8c41a64eabbb6c7f0d1c61e8 2015-10-01 13:44:36 ....A 258048 Virusshare.00196/HEUR-Trojan.Win32.Generic-356af926d859d0c38f5cc00e40d9b1609f04ca50604c5121edffcf9f2190c5ed 2015-10-01 13:40:16 ....A 142946 Virusshare.00196/HEUR-Trojan.Win32.Generic-356f0face5cf3097ab0a14a9b1f5a074316c31d488aedb72ed6baec753cc0c34 2015-10-01 13:35:08 ....A 122368 Virusshare.00196/HEUR-Trojan.Win32.Generic-357309bfe6431081da41c44ace6bc20557acd5bc5b5ac681d0b66b5cd86088a3 2015-10-01 13:31:36 ....A 235808 Virusshare.00196/HEUR-Trojan.Win32.Generic-357b221e20e233b9b62ca34e46faa93ab61793abebfd38d9b9efef4892363b5e 2015-10-01 13:43:42 ....A 872448 Virusshare.00196/HEUR-Trojan.Win32.Generic-357ec5939e0e7e6d28e6802da7c1c71d1f20b94e39689fc75a049f3fccf81bfb 2015-10-01 13:42:26 ....A 245248 Virusshare.00196/HEUR-Trojan.Win32.Generic-35975cbc74cb4ef9eb40dfafb576a8c841aa4e7c87ee49937125f1c584cd721a 2015-10-01 13:50:44 ....A 461312 Virusshare.00196/HEUR-Trojan.Win32.Generic-3597640c10c307b499429b2f879d44402cf8331e1fbd9969a5a86ac7dbedaa96 2015-10-01 13:52:00 ....A 4096 Virusshare.00196/HEUR-Trojan.Win32.Generic-35a25e50427e1c433d27331c289fa90b67351adeae453f74e9a144e29555f684 2015-10-01 13:39:00 ....A 489472 Virusshare.00196/HEUR-Trojan.Win32.Generic-35a4900635083ca6143443c5dc65a41e090bb200447fad502e09fd652fd881c3 2015-10-01 13:41:34 ....A 727680 Virusshare.00196/HEUR-Trojan.Win32.Generic-35b7842a108c6a4aa3202b2bb091d105a4650f4f08d9195d1631efbb177ce903 2015-10-01 13:32:54 ....A 110080 Virusshare.00196/HEUR-Trojan.Win32.Generic-35dfd55d6227ce246483d5366b0b2f97c9f24b1c9a587565ecde44c79a9de468 2015-10-01 13:53:22 ....A 941056 Virusshare.00196/HEUR-Trojan.Win32.Generic-35e19f0c2fc3de5f50309a3e5a205c60b98c61524106f956bfe85169f67931d3 2015-10-01 13:52:32 ....A 23040 Virusshare.00196/HEUR-Trojan.Win32.Generic-35ede946cfec6507101b9f4084c32548bc82ded06096f2a8d165ef058be3a8db 2015-10-01 13:36:50 ....A 43520 Virusshare.00196/HEUR-Trojan.Win32.Generic-35effeaa899fa7547a37766049b39a30d9fcb1ca55737315bc8a40506cbaee81 2015-10-01 13:41:58 ....A 35329 Virusshare.00196/HEUR-Trojan.Win32.Generic-35f5b9aaba6f39ebf5cac35269cdeb9e20e449fab60a7da49537aae9130c4007 2015-10-01 13:47:54 ....A 41760 Virusshare.00196/HEUR-Trojan.Win32.Generic-35f82f2c7a2b677066919183b1c4e53d71b472bc0bafe5430e65eab6249088b2 2015-10-01 13:52:08 ....A 154256 Virusshare.00196/HEUR-Trojan.Win32.Generic-35f8a107a52633732e7a836c5743cde082a8a76f5d76be56f593748d132adf99 2015-10-01 13:38:10 ....A 57344 Virusshare.00196/HEUR-Trojan.Win32.Generic-3640f6abafd31df05620c3a77f8d9ffcc1b344eb144aa7a7e68c15c00a1906f0 2015-10-01 13:38:18 ....A 1002496 Virusshare.00196/HEUR-Trojan.Win32.Generic-365c5c3403f1f8e73ddbd1ca3060be900b1f49b1004f5622d0a7dc162d1387a5 2015-10-01 13:51:02 ....A 1152169 Virusshare.00196/HEUR-Trojan.Win32.Generic-3666c3fcb6be14a8175ebff452ad099d5575575f4f89673e381291cfb7af0b96 2015-10-01 13:42:26 ....A 521904 Virusshare.00196/HEUR-Trojan.Win32.Generic-367fc9df5ac2644c19b5ba56e73ac01816c05afea5846444050dbb6d334d9d12 2015-10-01 13:34:38 ....A 40960 Virusshare.00196/HEUR-Trojan.Win32.Generic-369d7e2f9ea5d6cd696ec4f30323bbc416d58f5385c9f91aec1f15c97f20c5eb 2015-10-01 13:43:30 ....A 20687 Virusshare.00196/HEUR-Trojan.Win32.Generic-36a6fd03c9f8e01967e624880f50d385833e18fa58e7ab2d695cac333b220b65 2015-10-01 13:40:32 ....A 237056 Virusshare.00196/HEUR-Trojan.Win32.Generic-36a74b960f3d24171314cce0b3ed56e56a2f9a6634b9dcb343838d2b4787b294 2015-10-01 13:52:50 ....A 656384 Virusshare.00196/HEUR-Trojan.Win32.Generic-36c698d009f35d8969f67074e290abbd4d9cc52584dd6419a5376d8b967ccbf0 2015-10-01 13:35:08 ....A 25360 Virusshare.00196/HEUR-Trojan.Win32.Generic-36f2a71c1846d77f4b17acf5ad06a5cf140e319ce05a2a5e5c803a15386c8a9f 2015-10-01 13:42:06 ....A 128000 Virusshare.00196/HEUR-Trojan.Win32.Generic-36fe722a3ec1e87c168ccf812ea4e98ae8143020e3c8ed89acc574e85e06995a 2015-10-01 13:44:32 ....A 118784 Virusshare.00196/HEUR-Trojan.Win32.Generic-3718d20c234a5ae439b1b1004850a8ea6501d5d618f4ead03ccaf0f4d464d339 2015-10-01 13:39:26 ....A 131072 Virusshare.00196/HEUR-Trojan.Win32.Generic-371c3413c77e25c7de1125eb7fd8cdcfd7ad40729c4b33401c03322fe7ca478a 2015-10-01 13:32:22 ....A 754688 Virusshare.00196/HEUR-Trojan.Win32.Generic-372403bb472414b3d5c139c5e28b1fdf670193f6f604a22caa1a089c900b58b1 2015-10-01 13:38:04 ....A 654336 Virusshare.00196/HEUR-Trojan.Win32.Generic-373219e5031c9906c7e3a4ee2b101cd37e69a43a8d87edae8574e7e3bca32044 2015-10-01 13:46:52 ....A 210432 Virusshare.00196/HEUR-Trojan.Win32.Generic-37359493c6995b6a9a676d536aa9b8370184f0e05d78c09ec5f0a43e7aed95b9 2015-10-01 13:46:48 ....A 875008 Virusshare.00196/HEUR-Trojan.Win32.Generic-3739819f96624df88148950cd8e8f0cfb485e41df42007ad5d64c66fb40b15e3 2015-10-01 13:41:24 ....A 183296 Virusshare.00196/HEUR-Trojan.Win32.Generic-3748a1838fee1654a73e66fc904e7857b7e27fe8d8b1f048ce312d590093956f 2015-10-01 13:42:30 ....A 151552 Virusshare.00196/HEUR-Trojan.Win32.Generic-374eba3139eadec5c41548a575e88a6f8d65e3278d1f915938893cc09da6ca2a 2015-10-01 13:43:18 ....A 123904 Virusshare.00196/HEUR-Trojan.Win32.Generic-375ac57a079bfb104c4b280800575f7a84ff4c41be9482d62cd3751ac5a7b5d2 2015-10-01 13:50:30 ....A 125952 Virusshare.00196/HEUR-Trojan.Win32.Generic-376faa5d0bc3762d1ea0680762ed59965c4752d09a3ffa9e7c1b0c8a68398aef 2015-10-01 13:45:44 ....A 185344 Virusshare.00196/HEUR-Trojan.Win32.Generic-377b1ba9fcfa1c86f39f71f422140197c1de29dec0ecb5f84f226847baeba546 2015-10-01 13:46:52 ....A 198676 Virusshare.00196/HEUR-Trojan.Win32.Generic-378949f0cd298ce41f1630ef1fbe42f11efe70fca4e7e8b0bef3703945106090 2015-10-01 13:40:50 ....A 129048 Virusshare.00196/HEUR-Trojan.Win32.Generic-3789571fd37973b1a408534cdb2f1e2559d8035448efcf4ef8b958f8bdcc8427 2015-10-01 13:35:16 ....A 485358 Virusshare.00196/HEUR-Trojan.Win32.Generic-378b2d74fef882de780619001ff99f878f150d365d6cd6ecf9eaa45587fbe93c 2015-10-01 13:35:50 ....A 87565 Virusshare.00196/HEUR-Trojan.Win32.Generic-378d37ecc79ef9791806430d7ef2cec58402d9dab996d649de6f12380eb70dc2 2015-10-01 13:38:12 ....A 195072 Virusshare.00196/HEUR-Trojan.Win32.Generic-3794d8e3f1c9e3ecf24f122d52f458a13166c58a358ca47e1d1df757412bb462 2015-10-01 13:38:18 ....A 355328 Virusshare.00196/HEUR-Trojan.Win32.Generic-37a959c5b514ad0681983c734ca09815f66447078e54832ac0dfa750ead806af 2015-10-01 13:45:24 ....A 761856 Virusshare.00196/HEUR-Trojan.Win32.Generic-37b1dcf07b840be785464e38487ac8ffb959a7e72817871962a3c6b65d67e6f5 2015-10-01 13:45:12 ....A 788992 Virusshare.00196/HEUR-Trojan.Win32.Generic-37bf26e29ce2c37737e13e09d5265feddb696c3898c1b705d4e6a3edb246322a 2015-10-01 13:41:34 ....A 335360 Virusshare.00196/HEUR-Trojan.Win32.Generic-37d2ab57e25f8ef24ce84cbf7c88c729cd8ea7c94d4a420a62b9433f089169fb 2015-10-01 13:37:40 ....A 54422 Virusshare.00196/HEUR-Trojan.Win32.Generic-37dbab19bd854c9bc39c0aaedbda19de0e736ee8216adf32a622e4f12ea67925 2015-10-01 13:43:24 ....A 90112 Virusshare.00196/HEUR-Trojan.Win32.Generic-37dd55c44155f1065c9f6c3bbad619bef3598c106caa2285b94d7b0cf0c7d49b 2015-10-01 13:41:46 ....A 568320 Virusshare.00196/HEUR-Trojan.Win32.Generic-37eb4e63b3130d3a314c5c5a35bfe0827001062156eecfb0ea7646221baf4c87 2015-10-01 13:33:44 ....A 398640 Virusshare.00196/HEUR-Trojan.Win32.Generic-37f83cd1cec1173d1db11b50c99b40d70a558b3f10ac7fda35a3e16d60291884 2015-10-01 13:35:18 ....A 56832 Virusshare.00196/HEUR-Trojan.Win32.Generic-3804ea1cff770366d1ade4d045db8240cbf5cc46cfb632d649340193fbf58176 2015-10-01 13:33:14 ....A 38151 Virusshare.00196/HEUR-Trojan.Win32.Generic-38091523869853134ea350ed11036ae9d5920d565f6a91ba1b6b9774fbc64142 2015-10-01 13:52:16 ....A 1016832 Virusshare.00196/HEUR-Trojan.Win32.Generic-380c648cee2c5664e0b6e098990511bca1705171fee8edb86138c74dc190c464 2015-10-01 13:42:14 ....A 131072 Virusshare.00196/HEUR-Trojan.Win32.Generic-3811664854c88b3b56506a44f41f545fad2243ebc5b75436a4e0d978d1968e4c 2015-10-01 13:39:14 ....A 427706 Virusshare.00196/HEUR-Trojan.Win32.Generic-381d4b33f755e9b1a8817cb820f9d8b71d0e5c0967ff130d4c860b1cc6ea4ea7 2015-10-01 13:41:06 ....A 181760 Virusshare.00196/HEUR-Trojan.Win32.Generic-381d89f81d69c45ecef19cab73a38ae5055d46cba2c3f36cbe3919abdd3f9978 2015-10-01 13:42:52 ....A 23040 Virusshare.00196/HEUR-Trojan.Win32.Generic-3834b4187f9e8e0b349080f15e83eaab0abf6b26e9cc4327b126659985a1c863 2015-10-01 13:42:36 ....A 221334 Virusshare.00196/HEUR-Trojan.Win32.Generic-383f9e8b89a698d345d173c433bbb8935d6faed03de642032c8dcb9063a1228d 2015-10-01 13:38:32 ....A 81920 Virusshare.00196/HEUR-Trojan.Win32.Generic-384468ddcea252d38d2a82f6ddf6785c6b8682a1cf28aaeb07532a812171f2e3 2015-10-01 13:32:16 ....A 694272 Virusshare.00196/HEUR-Trojan.Win32.Generic-38463a7f194030bc515dee1c838c41d1da9d661a9b65e9fd822ab35e746f89e8 2015-10-01 13:49:34 ....A 73728 Virusshare.00196/HEUR-Trojan.Win32.Generic-384ed45d4d8d07813669571e3545380bf26b43609766787c6874a0b2bf2141b5 2015-10-01 13:43:36 ....A 43008 Virusshare.00196/HEUR-Trojan.Win32.Generic-3863217c983cb94d12b40d06e56a68e1c8a30dfb2bec5f0c185f4206a407a872 2015-10-01 13:41:20 ....A 79872 Virusshare.00196/HEUR-Trojan.Win32.Generic-3865ed80e45786b13dd27f39151291bbc6d3a4468bd13d336e706ff40317bd80 2015-10-01 13:37:44 ....A 122919 Virusshare.00196/HEUR-Trojan.Win32.Generic-388610bd3db84a5df6288a6bd974df3bb0f8239d8dd4f8174b0f88f31cd0b35e 2015-10-01 13:34:32 ....A 21642 Virusshare.00196/HEUR-Trojan.Win32.Generic-38b909e390b8e6c0389c6acab3764c34d93a9bcca02b6c0e2df0f59172a1cac7 2015-10-01 13:32:18 ....A 45568 Virusshare.00196/HEUR-Trojan.Win32.Generic-38c08ac63752b308e0b87cbd3d360e06cf91d80a0daa94a9d95b2453a6a8a21e 2015-10-01 13:35:44 ....A 7681 Virusshare.00196/HEUR-Trojan.Win32.Generic-38c35657f93bd61d60a60391d6cdf8073d8a4a55dfddc72986d19ceb516c0e1f 2015-10-01 13:46:06 ....A 405504 Virusshare.00196/HEUR-Trojan.Win32.Generic-38e7931b8b65ebb4210ae4d26e082011f11034b58e0b7021afb57359537d345a 2015-10-01 13:43:04 ....A 252928 Virusshare.00196/HEUR-Trojan.Win32.Generic-390730a2349104feec4619cbb52304acb0d24d14fe750259a469f2c79205b705 2015-10-01 13:40:48 ....A 265216 Virusshare.00196/HEUR-Trojan.Win32.Generic-3908a49582cb73984111f8edca927ec2f0e9230d5e52bd3299605bec41ce6d6b 2015-10-01 13:50:52 ....A 143872 Virusshare.00196/HEUR-Trojan.Win32.Generic-3910932399e46ad03106f9b9a150edfc9205afe85323cda9339dbc019363961e 2015-10-01 13:38:18 ....A 32925 Virusshare.00196/HEUR-Trojan.Win32.Generic-391196465eb8269671c8733ff0070215b00c18ff2a7c25c84ad259312b3a76ba 2015-10-01 13:51:52 ....A 86033 Virusshare.00196/HEUR-Trojan.Win32.Generic-3929100ecfa7441b3bc7117c7627204d460c3920c582abdf93c86610bde1df9f 2015-10-01 13:50:48 ....A 121344 Virusshare.00196/HEUR-Trojan.Win32.Generic-39358c405e0f9e4bd1b8fe08275bf99f6a08f1d568f45c744abb0ab43ecbdf90 2015-10-01 13:36:56 ....A 58368 Virusshare.00196/HEUR-Trojan.Win32.Generic-393adb2cfeab8ca269ef5854b3f6c69783b3aa8036e498bde951f01cdd906f46 2015-10-01 13:41:04 ....A 601088 Virusshare.00196/HEUR-Trojan.Win32.Generic-3942e31808212bf38b7706ff2fa56730ecba85d5177393fb9c0f063e67ba31e5 2015-10-01 13:36:20 ....A 227808 Virusshare.00196/HEUR-Trojan.Win32.Generic-394e0e284806299c9a9d56b86a21eabe73c11b09d1f22b58c2304e93bdc81530 2015-10-01 13:34:54 ....A 114688 Virusshare.00196/HEUR-Trojan.Win32.Generic-3953cc5af0aaf17b8bec97cc4c1cd63c2bd537ba1c77ca04f1042662ad071812 2015-10-01 13:51:10 ....A 188416 Virusshare.00196/HEUR-Trojan.Win32.Generic-39600eba82b17883346d1434ab1f3b5b22c28ae4ddace0bd60e791f61d32ad3b 2015-10-01 13:53:24 ....A 308224 Virusshare.00196/HEUR-Trojan.Win32.Generic-397359d35c8678d25cf739c3bc123230ad4bed30484005e6afefb83a5dc648fa 2015-10-01 13:43:30 ....A 887296 Virusshare.00196/HEUR-Trojan.Win32.Generic-3981e594791c40573a16aa6a9e2635b1afd08b75305f4d0b03d29e6a20c99f91 2015-10-01 13:51:50 ....A 808960 Virusshare.00196/HEUR-Trojan.Win32.Generic-39877cbb8ccd853f6658ebccb403b899bc3b2bf768d77f86e450dd5274cc1315 2015-10-01 13:43:02 ....A 83197 Virusshare.00196/HEUR-Trojan.Win32.Generic-398950e5821e09a376ed9d91f9b439352650406c4c3bb1ce2cc45cbefa83472a 2015-10-01 13:36:14 ....A 24576 Virusshare.00196/HEUR-Trojan.Win32.Generic-398a135ff55e9a2cf81222b5605998116e336808139ef110cacdf031fc2c8a9a 2015-10-01 13:34:12 ....A 94228 Virusshare.00196/HEUR-Trojan.Win32.Generic-398fea6b9a19a92b66e7d283bc69d343ba205fa936bd60cc5e21086f3eadddf9 2015-10-01 13:48:30 ....A 189440 Virusshare.00196/HEUR-Trojan.Win32.Generic-39a6db530e62e662a6b5a109d7dc4d6a183e0df18ddf84b0abb167647e293dfa 2015-10-01 13:37:04 ....A 248832 Virusshare.00196/HEUR-Trojan.Win32.Generic-39a7b0785b84a18d0a7567ada7c33a60e139ac5f1168858397ee3e1733d79fd8 2015-10-01 13:44:16 ....A 136704 Virusshare.00196/HEUR-Trojan.Win32.Generic-39a84caf4950ef527e80c2b13f4adee8e806f3585dd6233f6b77b0588254b0a4 2015-10-01 13:42:42 ....A 818688 Virusshare.00196/HEUR-Trojan.Win32.Generic-39aacedee657103eebacf7f1407f34decb9cfdc920213c4d5db15a6103297d66 2015-10-01 13:44:26 ....A 60929 Virusshare.00196/HEUR-Trojan.Win32.Generic-39b28aad05e603f1a516e8541b889977b02a00c29cdbaaeeeccb7baf9e4f4383 2015-10-01 13:43:00 ....A 61952 Virusshare.00196/HEUR-Trojan.Win32.Generic-39b4a653a136102f871ebeac8f15942e4ff272fc5f9b5b6b1b941e5ba5a81439 2015-10-01 13:37:26 ....A 147456 Virusshare.00196/HEUR-Trojan.Win32.Generic-39bdfe9426ba135f1357be41c6c0da87e02e9bf28beeb9a69b57308fc5d663ce 2015-10-01 13:33:18 ....A 519297 Virusshare.00196/HEUR-Trojan.Win32.Generic-39c0300799ca59a3e5ad5448b4bd29b5a7645028570610766d4c3f399f6b6c6f 2015-10-01 13:47:50 ....A 948092 Virusshare.00196/HEUR-Trojan.Win32.Generic-39c631621aab6c3add6321bfaa6346dc4e5e13bf32cc512189d4e7e58b777a0c 2015-10-01 13:48:34 ....A 295936 Virusshare.00196/HEUR-Trojan.Win32.Generic-39d0e0a952f6be297be981b9413787527881afe5f45a2837b88c1a6acc28c8b5 2015-10-01 13:49:36 ....A 92672 Virusshare.00196/HEUR-Trojan.Win32.Generic-39d9b8ce1c8c6c173b794a12e5b793d7f16d3deef593d8ac7871250610a09436 2015-10-01 13:39:04 ....A 724480 Virusshare.00196/HEUR-Trojan.Win32.Generic-39db168e87602f546b12f6ccb9d1d6bc8a097df3063875d4f78166dd71f1877d 2015-10-01 13:38:28 ....A 160360 Virusshare.00196/HEUR-Trojan.Win32.Generic-39ff3870cb289d364aeb4208c6c88576e4166240202849024e7638dade87b328 2015-10-01 13:45:12 ....A 241672 Virusshare.00196/HEUR-Trojan.Win32.Generic-3a0c24f381b45eeae6edf4d2fce91085f9b58d0d2d81bde078ddd75ae18f2789 2015-10-01 13:52:46 ....A 373018 Virusshare.00196/HEUR-Trojan.Win32.Generic-3a0cb55ca1327f320ad4f4a57378c5cf89f177bda4dc8f8d4674b46ac763d142 2015-10-01 13:33:08 ....A 136192 Virusshare.00196/HEUR-Trojan.Win32.Generic-3a0f98df4310d361bdaf36b3f9c851017b946a07ac2f6f500fc5360393b0c9a6 2015-10-01 13:32:54 ....A 183808 Virusshare.00196/HEUR-Trojan.Win32.Generic-3a16bbec6d9b691eae220e661665e4712bbf83e619e69c242226edfb7a1eea20 2015-10-01 13:50:04 ....A 20051 Virusshare.00196/HEUR-Trojan.Win32.Generic-3a2366e5b10088bcb4fdc0f689d3c26469ea41a4b44670af01131be95384644f 2015-10-01 13:37:24 ....A 307712 Virusshare.00196/HEUR-Trojan.Win32.Generic-3a3761e731eb5c3d0c1cfc546bdf9e69d86bc1a24c006b5a5be49badea97ee22 2015-10-01 13:51:20 ....A 339992 Virusshare.00196/HEUR-Trojan.Win32.Generic-3a379ed3ee009f7a0ae932ae55a55a3375445ad19ca25612e89b8d3e4eee9380 2015-10-01 13:36:20 ....A 6448 Virusshare.00196/HEUR-Trojan.Win32.Generic-3a42ecfcd78da183c16602ba3e24960a707bc7714c104c01944e3707288e494d 2015-10-01 13:36:26 ....A 100864 Virusshare.00196/HEUR-Trojan.Win32.Generic-3a4cce051a4339e14789b36c80674c37d2946d36379ec760229551205f5d1c00 2015-10-01 13:42:24 ....A 120320 Virusshare.00196/HEUR-Trojan.Win32.Generic-3a4d96fe6395cd8ee120679f1a7392dc52e8ba0fc5c5774aea94eb1df57f5ff2 2015-10-01 13:44:00 ....A 193536 Virusshare.00196/HEUR-Trojan.Win32.Generic-3a5e2aa86c84cbe84c08e44ddc404cf76537ff8827f2c471f367b18a795e5869 2015-10-01 13:44:36 ....A 286868 Virusshare.00196/HEUR-Trojan.Win32.Generic-3a6eb0e6dc25d1294132edf60b6baba62c604da6c83783d37c1f8e1b6db53ed0 2015-10-01 13:50:50 ....A 83968 Virusshare.00196/HEUR-Trojan.Win32.Generic-3a749f6e6f02f2c7522042157fc0a994d118b7f2dff634da3a14eb3f863057cb 2015-10-01 13:47:24 ....A 704512 Virusshare.00196/HEUR-Trojan.Win32.Generic-3a78fdd68adb9158b4173d9dd1a3ccba1486bf9305218f2ccad022e32124ab3c 2015-10-01 13:42:20 ....A 157184 Virusshare.00196/HEUR-Trojan.Win32.Generic-3a7a2ec15fce9cc49dc288b495ade7e75f48f98f26a5b5eb345e727b11850303 2015-10-01 13:37:06 ....A 60931 Virusshare.00196/HEUR-Trojan.Win32.Generic-3aaa106132e38a8d79addda1a9eef7f9e88f0d7058ace22ca6eb7e2011845153 2015-10-01 13:43:34 ....A 499200 Virusshare.00196/HEUR-Trojan.Win32.Generic-3aab3f053ea8b8d429471431770f67a53184f855ad5d1970e113d860081b6371 2015-10-01 13:34:16 ....A 419328 Virusshare.00196/HEUR-Trojan.Win32.Generic-3ab6d7effb21216ce535ba37025c1b95cb39904e2f59d6ed58dafca5a36025c1 2015-10-01 13:40:52 ....A 54130 Virusshare.00196/HEUR-Trojan.Win32.Generic-3abd28a45d89e6c8a3faa9106d5289c8262e11e857e41803380972db534a3805 2015-10-01 13:45:18 ....A 688640 Virusshare.00196/HEUR-Trojan.Win32.Generic-3ac4bc67785a0e4388fe6801198aadb4fda74df28d599b882df8d644a648ec25 2015-10-01 13:41:50 ....A 54943 Virusshare.00196/HEUR-Trojan.Win32.Generic-3ae276176a462c168a876e1d410a656d25dafef3410d4a1ba973707786308dc6 2015-10-01 13:37:24 ....A 52212 Virusshare.00196/HEUR-Trojan.Win32.Generic-3aef9c3433997fa314a570bf3ea9c9d79d5a324ccaeaff36491eca10b13b951a 2015-10-01 13:36:16 ....A 256512 Virusshare.00196/HEUR-Trojan.Win32.Generic-3af07706cd2d422b0c893bc66991b95d3da5c3d357174e1a3a773d57e3af320b 2015-10-01 13:44:10 ....A 182784 Virusshare.00196/HEUR-Trojan.Win32.Generic-3affe4795b870e61c308fbd833fcbcf174a53448833936a7a717516fe25e754e 2015-10-01 13:47:22 ....A 27136 Virusshare.00196/HEUR-Trojan.Win32.Generic-3b030badcd350d48a79e198c1be12d81b73934f966f1d458e0595cd486311948 2015-10-01 13:37:22 ....A 208384 Virusshare.00196/HEUR-Trojan.Win32.Generic-3b0689a6ba90d92774951ba6426498a18d0cc16a175872cd2b43ce6191057788 2015-10-01 13:33:18 ....A 379172 Virusshare.00196/HEUR-Trojan.Win32.Generic-3b105547a22b5cba8b446f1718ef91202aaa397cc7c387331c17fa3d5c962953 2015-10-01 13:44:54 ....A 259759 Virusshare.00196/HEUR-Trojan.Win32.Generic-3b2187f13db9a271bfa540df2de85ec1de5379138f554d1eb03af87d348a0535 2015-10-01 13:50:00 ....A 111104 Virusshare.00196/HEUR-Trojan.Win32.Generic-3b312648bb8532675e1f3a65e45687052397fca6d80b6e9aa0569855be89d1d8 2015-10-01 13:47:00 ....A 165376 Virusshare.00196/HEUR-Trojan.Win32.Generic-3b4e66574b87cf8c4c7dd64482e0879f558c4977165bcf1a0a1dba2d5f2ddb5a 2015-10-01 13:34:00 ....A 45056 Virusshare.00196/HEUR-Trojan.Win32.Generic-3b50bd6b9934161144f1bed2c0047c124242488d3d8f96e91f5819c1392c1add 2015-10-01 13:39:46 ....A 398336 Virusshare.00196/HEUR-Trojan.Win32.Generic-3b5c83794640cd403f40adb4a23f0fcee0c7e04e465a66167216cbe3763eed8d 2015-10-01 13:44:04 ....A 164879 Virusshare.00196/HEUR-Trojan.Win32.Generic-3b6922adb0d8652a7c38e800ce0ceedef9e3a00e712fd198a0bf7151acfab3d6 2015-10-01 13:42:48 ....A 28672 Virusshare.00196/HEUR-Trojan.Win32.Generic-3b97b4a6988a83db82d0efc5dce52abdf76dbc1ef928673a26628f884b23e732 2015-10-01 13:42:32 ....A 540688 Virusshare.00196/HEUR-Trojan.Win32.Generic-3b9ce92638ec3ba176ef4e5891fc2bc700feaf41b10b616f5d9b2442ed338a4e 2015-10-01 13:49:50 ....A 304128 Virusshare.00196/HEUR-Trojan.Win32.Generic-3ba2ade4182cc7d8704136e86416bc078c67ba91b93a6f93b699c960407b5dad 2015-10-01 13:50:32 ....A 1044480 Virusshare.00196/HEUR-Trojan.Win32.Generic-3ba554d7af58f9ddc902a6b8b471c8dde1803afe7d0295997f8fcd157385953f 2015-10-01 13:48:44 ....A 176128 Virusshare.00196/HEUR-Trojan.Win32.Generic-3bb767ea72e6190ce81e385ccd86bac82c9e5a4746499b038890811ae4a34e80 2015-10-01 13:45:10 ....A 121344 Virusshare.00196/HEUR-Trojan.Win32.Generic-3bb7db6059fe61b5891220ed2dae482a148982be21f582dad18cedf37ba13dfe 2015-10-01 13:31:32 ....A 167424 Virusshare.00196/HEUR-Trojan.Win32.Generic-3bb93eec645838b760ad4f921db23992979fed81dd5e65bbc767ac07618bb1ba 2015-10-01 13:41:00 ....A 73802 Virusshare.00196/HEUR-Trojan.Win32.Generic-3bc179a7f0f7862b5b6af93780b122bd1b927e80ee10fb19218682ee898a1658 2015-10-01 13:53:10 ....A 38557 Virusshare.00196/HEUR-Trojan.Win32.Generic-3bcd3d1c7b77f026b006f0c10af76838bd24df9f143e3c4c488424fee63b2c70 2015-10-01 13:50:34 ....A 157696 Virusshare.00196/HEUR-Trojan.Win32.Generic-3bf91f7fdeb0de5086e54ec5a24a154ebabe93bb1f0222329266fa62e1878939 2015-10-01 13:38:30 ....A 458752 Virusshare.00196/HEUR-Trojan.Win32.Generic-3bfcc56bb17be60f0b895b775409b725bf628b9f77c81c2fb801c2aa14ecc9ec 2015-10-01 13:34:54 ....A 94720 Virusshare.00196/HEUR-Trojan.Win32.Generic-3c079d56ba4341bc51cd3ff53229f373191ad114c514081ab29bc6a65430550a 2015-10-01 13:36:08 ....A 177152 Virusshare.00196/HEUR-Trojan.Win32.Generic-3c0c5b3c824ce880e6c28ab2980cca795882bb105f43327915848f6679a50049 2015-10-01 13:35:50 ....A 328233 Virusshare.00196/HEUR-Trojan.Win32.Generic-3c0ec8e08e8cd03f03b87eeb444252827544df46bc383b0f03b09420a3644375 2015-10-01 13:34:32 ....A 30720 Virusshare.00196/HEUR-Trojan.Win32.Generic-3c0f51e8a5553c95fbf179e57c63ab0149bc509bd91ddee4dd36027b67cecc0a 2015-10-01 13:52:12 ....A 143360 Virusshare.00196/HEUR-Trojan.Win32.Generic-3c1a666662ba1472b6ba8b3d84b9af9561cbed580eafe65cd2c34c07a34677e4 2015-10-01 13:33:16 ....A 41984 Virusshare.00196/HEUR-Trojan.Win32.Generic-3c1c097de9ad7555d7ddce24700788eb6f4550d51e076b59ee818e4d11f12afa 2015-10-01 13:37:44 ....A 340005 Virusshare.00196/HEUR-Trojan.Win32.Generic-3c1eed3d19d05877c6d5330a709125519f1433ca410ab8eae1b37cf643e65f7d 2015-10-01 13:42:18 ....A 880640 Virusshare.00196/HEUR-Trojan.Win32.Generic-3c22ef7324ea614b3190e9941395f79a7c7d6dd75440bb4d8cbfedcb846113fa 2015-10-01 13:42:22 ....A 253952 Virusshare.00196/HEUR-Trojan.Win32.Generic-3c2fcca9729a22f21463cdbd8d4558e4622fa8b597a5f49476edb629d9eff1c3 2015-10-01 13:47:46 ....A 229888 Virusshare.00196/HEUR-Trojan.Win32.Generic-3c30ecea1234f3ee83ac6d52fa47fdf69bc5b2941905b8d197596086e459f5fa 2015-10-01 13:53:18 ....A 30208 Virusshare.00196/HEUR-Trojan.Win32.Generic-3c39bf87afd3002a82f6a8b16b70317488873822c66c3d8df53d0eb0d5f67cce 2015-10-01 13:39:00 ....A 25304 Virusshare.00196/HEUR-Trojan.Win32.Generic-3c3c83bacb63ad3fb355f8ac7c1b7917e718d449f3c940f475ea9d1d6ad924e8 2015-10-01 13:45:46 ....A 338432 Virusshare.00196/HEUR-Trojan.Win32.Generic-3c3f99485a76eae5c0f8a2056beee5d5d41b92f4b7572466f3e4f791f03f89b6 2015-10-01 13:35:44 ....A 308736 Virusshare.00196/HEUR-Trojan.Win32.Generic-3c4679d24b796b10d9603491e026d06866ed5a6091c202e64e4ee34d09b86725 2015-10-01 13:44:50 ....A 67060 Virusshare.00196/HEUR-Trojan.Win32.Generic-3c4aecda80a9e666aad58b469aadc19a82c50ef4f3a930e8337c835c9457578c 2015-10-01 13:41:38 ....A 262144 Virusshare.00196/HEUR-Trojan.Win32.Generic-3c6383889bbbd407b7f08efc6bac3779265258fc623024216c4175fa3c8de1be 2015-10-01 13:36:20 ....A 112128 Virusshare.00196/HEUR-Trojan.Win32.Generic-3c6ea8228ae57d4ff0416c32910935255b77a1abbd9bec418661a7f2db8c4c76 2015-10-01 13:42:46 ....A 192000 Virusshare.00196/HEUR-Trojan.Win32.Generic-3c7d8bb386aa64c0bfb9cc0657d81c50ccfb42e7d69987892b49d4af24b5819c 2015-10-01 13:33:44 ....A 131072 Virusshare.00196/HEUR-Trojan.Win32.Generic-3c897bba5a7b61260fc9a47dc8371587775460cf3284c0d68fdb8856d68d7822 2015-10-01 13:51:58 ....A 133120 Virusshare.00196/HEUR-Trojan.Win32.Generic-3c8db9bf26c568274b93b3b4bdcb20a9f70e998a0854f38e7b4f4e4932aeec87 2015-10-01 13:45:30 ....A 26624 Virusshare.00196/HEUR-Trojan.Win32.Generic-3c8eab2e042aab12afce5c26f1663a4a378df3b49baafca84d44204d18ec2579 2015-10-01 13:41:50 ....A 323584 Virusshare.00196/HEUR-Trojan.Win32.Generic-3c9ae32af5c0c16fa05080764012b1276f8a6bcd7a8e712bf34d2859c3cd6725 2015-10-01 13:43:30 ....A 299008 Virusshare.00196/HEUR-Trojan.Win32.Generic-3ca5a9f2cabf04356e7e37a15aaf41898197b586f31a0a6fd0d308ee0656b4dc 2015-10-01 13:41:48 ....A 43008 Virusshare.00196/HEUR-Trojan.Win32.Generic-3cb197175279155aad16a63aac80bdc77369e01c59711b6b964e035b2dddce2b 2015-10-01 13:47:24 ....A 349696 Virusshare.00196/HEUR-Trojan.Win32.Generic-3cd205a29f9b9c039d6ad6fc8aef1b337086226ae77641be5b41d504b0ee3227 2015-10-01 13:53:40 ....A 401408 Virusshare.00196/HEUR-Trojan.Win32.Generic-3ce0f844bd6d3c13ef851cd53d24cbaa52c6bcf17ca437877d2f303b2f91c362 2015-10-01 13:37:34 ....A 269829 Virusshare.00196/HEUR-Trojan.Win32.Generic-3ce4024c75c312415cca83caff6b721c5a07e839b243c963174c979c3e60ba7e 2015-10-01 13:47:58 ....A 45056 Virusshare.00196/HEUR-Trojan.Win32.Generic-3d10b8f7c3094cac5de760fbde2d8cda9405dea40765069f697b773f8e61a197 2015-10-01 13:31:12 ....A 164864 Virusshare.00196/HEUR-Trojan.Win32.Generic-3d28da4137a5ae3369791531627844b1a457501d2c1cabf5c25a5d81e3209e68 2015-10-01 13:51:42 ....A 179712 Virusshare.00196/HEUR-Trojan.Win32.Generic-3d2fc2ccacd59d33a19b8740b4027ef292befe6e796eb1d4333701db6a6c18d3 2015-10-01 13:39:06 ....A 90112 Virusshare.00196/HEUR-Trojan.Win32.Generic-3d39500dc0310bb64d32770489d5cd189ec404ef6a5ab79042a7e5e466119433 2015-10-01 13:33:00 ....A 75264 Virusshare.00196/HEUR-Trojan.Win32.Generic-3d3a3aa9ee75fa35ede4e6c1d762eb2836afb2b2e73a9c2461b6a3fa14b828fc 2015-10-01 13:40:00 ....A 240345 Virusshare.00196/HEUR-Trojan.Win32.Generic-3d4967016877c81bec3ea3965f33fe28513b3e7a8080ea0d9b298a8d02c7f35e 2015-10-01 13:32:16 ....A 22352 Virusshare.00196/HEUR-Trojan.Win32.Generic-3d4b908ec9cb4871f53b192b2264ac2442470148ecb9925b930acf317ba79ad1 2015-10-01 13:35:48 ....A 98304 Virusshare.00196/HEUR-Trojan.Win32.Generic-3d5923bbc029dea42f8f6f13d1cd4305fd82be2f5377e9333367e69703505e84 2015-10-01 13:34:18 ....A 270848 Virusshare.00196/HEUR-Trojan.Win32.Generic-3d5dffb6614667cb12e5221f41299b05011b2f92eea47095fb35cbecfee95dce 2015-10-01 13:53:08 ....A 520253 Virusshare.00196/HEUR-Trojan.Win32.Generic-3d64af09d1010aa965b6708882cd63c670514575e8eb7b56a99af54ae30d439d 2015-10-01 13:53:24 ....A 17994 Virusshare.00196/HEUR-Trojan.Win32.Generic-3d73e6bb4d51f388d78e429e2cc70a2af5849bf0c7d6e35a9ce61643e2688df8 2015-10-01 13:38:48 ....A 160840 Virusshare.00196/HEUR-Trojan.Win32.Generic-3d7efd3aa68b8e5d613d7b86cb451620a15ca64429c6f21bad6f3e57fa4cffba 2015-10-01 13:52:10 ....A 839168 Virusshare.00196/HEUR-Trojan.Win32.Generic-3d7ff179b7f32eea1af3eb6cd98c2089f6269ad9a31ed143a7835dda285e8cea 2015-10-01 13:46:08 ....A 290816 Virusshare.00196/HEUR-Trojan.Win32.Generic-3d8429f81e9c9b96cbeaebb6afa04bb9f188cc3637d2e4ca54db8ed5cd629ea1 2015-10-01 13:51:08 ....A 152903 Virusshare.00196/HEUR-Trojan.Win32.Generic-3d8c3c5bba55fcffd58b240728357f1d83766a25b6663059dd20caf280da51ec 2015-10-01 13:34:44 ....A 100117 Virusshare.00196/HEUR-Trojan.Win32.Generic-3d91007ab36ab8fe6250b064869c5db24e72f3b5e32c077c147cd957b28f290a 2015-10-01 13:43:10 ....A 90624 Virusshare.00196/HEUR-Trojan.Win32.Generic-3d96180280357c969360b66ec5cf0aaa42d51b2eabfddfd57556133c3a205ea2 2015-10-01 13:53:14 ....A 80896 Virusshare.00196/HEUR-Trojan.Win32.Generic-3d9643bf658cdbc14e824e0be72d6c1591dc546774add77222baa5902b8a273d 2015-10-01 13:50:12 ....A 50000 Virusshare.00196/HEUR-Trojan.Win32.Generic-3dae67c92767157be2e638fb18b8eb4399e40ec93ca0f401e1ac1e272d56d2dc 2015-10-01 13:53:18 ....A 2404143 Virusshare.00196/HEUR-Trojan.Win32.Generic-3db0c0a0fad68d24236309b01f084e2d1893e2bcef34d2620f911facdeb122a3 2015-10-01 13:42:44 ....A 202752 Virusshare.00196/HEUR-Trojan.Win32.Generic-3db2185ca4df8116082e1b37a0d34d3abb229e87044ab59caeb8ec356dbd124a 2015-10-01 13:41:28 ....A 577536 Virusshare.00196/HEUR-Trojan.Win32.Generic-3db6aa8f2dea0ee42987a5849e69eb2914a36ff2867e447a594f53975149a996 2015-10-01 13:37:52 ....A 302280 Virusshare.00196/HEUR-Trojan.Win32.Generic-3dbb44b7a19f72726e85078228b53078f005c7c5d0d672e02c603df0408e61eb 2015-10-01 13:40:08 ....A 217877 Virusshare.00196/HEUR-Trojan.Win32.Generic-3dbe60bfda68cae41010828daf9544ba2fd88afed8210f69d3c298c956c220aa 2015-10-01 13:38:58 ....A 283648 Virusshare.00196/HEUR-Trojan.Win32.Generic-3dd62f01786a09ed2b6477ed893292405a74c48e609af6e74993d19d55f0a63e 2015-10-01 13:37:30 ....A 1200056 Virusshare.00196/HEUR-Trojan.Win32.Generic-3dda8dc8fa37145b4cacc9d8d0ee776c58e136cfc2c5e69e6e10968605f7e57c 2015-10-01 13:38:50 ....A 576000 Virusshare.00196/HEUR-Trojan.Win32.Generic-3df24be6ad9adb2ad47ab439c2d38d13fd03ebd7cbb2a796a1f9eb0dafd7c392 2015-10-01 13:42:06 ....A 186576 Virusshare.00196/HEUR-Trojan.Win32.Generic-3df35bb3bfa4b90d1996c4e9ea186808286083ccaa47f40ed473925416104101 2015-10-01 13:39:46 ....A 339990 Virusshare.00196/HEUR-Trojan.Win32.Generic-3e0103c115d4841191899630b06117f0899084fe2838800a30a19f58048feaff 2015-10-01 13:33:58 ....A 61440 Virusshare.00196/HEUR-Trojan.Win32.Generic-3e0b4aa3a5b2549ebcf535ecadcb21befa6057357ab656c078bd45ca7906c9cc 2015-10-01 13:49:22 ....A 338432 Virusshare.00196/HEUR-Trojan.Win32.Generic-3e1b12569bc006e072bbc00c3d75432c5f0c0d3ddfe380c1881f69ce80603978 2015-10-01 13:40:10 ....A 100736 Virusshare.00196/HEUR-Trojan.Win32.Generic-3e3315663ea85d101f61d31d22a54ba70949c1188777c271c706b558efb654dd 2015-10-01 13:38:14 ....A 105984 Virusshare.00196/HEUR-Trojan.Win32.Generic-3e36971d353aa0865c1910db0c6605ed9b32fa047a61d4e903b8059f98f864fa 2015-10-01 13:34:34 ....A 237520 Virusshare.00196/HEUR-Trojan.Win32.Generic-3e36c559f9ce85259d4e529330ca9f905f2445b687c781c80c762706d1164407 2015-10-01 13:38:08 ....A 251738 Virusshare.00196/HEUR-Trojan.Win32.Generic-3e503c98d693f1ba42a50c9f152b33972534622dd136665a43182e66b86c1701 2015-10-01 13:37:44 ....A 90112 Virusshare.00196/HEUR-Trojan.Win32.Generic-3e631ea1f1359c178248d87ae29f39c28e4334204c152120d8fe3feb566cc87e 2015-10-01 13:51:46 ....A 157184 Virusshare.00196/HEUR-Trojan.Win32.Generic-3e71d7d8559aa1bd6c5cf8562dd3d91c785ae1e41fdd49c2314856b462165780 2015-10-01 13:43:56 ....A 376296 Virusshare.00196/HEUR-Trojan.Win32.Generic-3e742e84621a78e6ac9df39f48f7c2fa48961745be1b0189a8fab9c1d1e1305e 2015-10-01 13:46:36 ....A 85286 Virusshare.00196/HEUR-Trojan.Win32.Generic-3e76304c9a817e4fda308eeae83bcd587592a5e738ba6ab43b776e0b0e2b182f 2015-10-01 13:32:26 ....A 890920 Virusshare.00196/HEUR-Trojan.Win32.Generic-3e79b6806eb29ac16bfb62f8031113bf7abac9e6397d96c5cd6f51eba09bc3c7 2015-10-01 13:52:56 ....A 486948 Virusshare.00196/HEUR-Trojan.Win32.Generic-3e7daa320a2c1b31ee1eaa862b0c832c772c86a7e2852c52fee703c2bdb2e4e1 2015-10-01 13:47:34 ....A 210088 Virusshare.00196/HEUR-Trojan.Win32.Generic-3e81495ca65b39f3300db7696d03c4309dd1feddf133305c431e44a8bc411acb 2015-10-01 13:45:26 ....A 167936 Virusshare.00196/HEUR-Trojan.Win32.Generic-3eab3cdfed31fbbd8bbb72c1fa92f0be3b517d47095894d4b1288bfb2ed2543c 2015-10-01 13:34:18 ....A 155648 Virusshare.00196/HEUR-Trojan.Win32.Generic-3eb5dca614645daf29e671dac723e518183c49670c3d6bc37d1b6ebf073a12ec 2015-10-01 13:37:00 ....A 816128 Virusshare.00196/HEUR-Trojan.Win32.Generic-3ec5c0565dae41224e7fc93d19e176ae52972eb518d695190567b65669aea1f4 2015-10-01 13:33:06 ....A 42496 Virusshare.00196/HEUR-Trojan.Win32.Generic-3ec667aa6c3a8f113b027c9f3e28524183f209d2b124c118cdc1b5ef1fd76e02 2015-10-01 13:46:18 ....A 50176 Virusshare.00196/HEUR-Trojan.Win32.Generic-3efbe720500d0560fe1c7a086293015853f24bbb1f95c635a490c853a863b499 2015-10-01 13:39:48 ....A 942080 Virusshare.00196/HEUR-Trojan.Win32.Generic-3efbf4273f6bfdafec0ced9053885b174d9ee0060ee0ca2aab12f495adf8c406 2015-10-01 13:33:12 ....A 727680 Virusshare.00196/HEUR-Trojan.Win32.Generic-3f09c47aed481875252ed58ee923a7214b702eff836ab7f72e4141db83f48ffa 2015-10-01 13:41:06 ....A 186368 Virusshare.00196/HEUR-Trojan.Win32.Generic-3f0db501377730d7901ac62a890bd6ab5fc4d61acc7437bf44db46af596117b7 2015-10-01 13:46:42 ....A 393216 Virusshare.00196/HEUR-Trojan.Win32.Generic-3f0f0250a9391699da959d3d34ee20ce9953e1701c69b5cc5fc1b192af8a96db 2015-10-01 13:48:34 ....A 52736 Virusshare.00196/HEUR-Trojan.Win32.Generic-3f14f7a1ec4c5a2d3787ea31888ebef66b355f1d8a9d2bcde9a8e2e68693556d 2015-10-01 13:53:14 ....A 1391616 Virusshare.00196/HEUR-Trojan.Win32.Generic-3f19e6720c306240a1fa15c837dd6d0b60686e44cf83674fe9678e5f4edb8d49 2015-10-01 13:47:50 ....A 301056 Virusshare.00196/HEUR-Trojan.Win32.Generic-3f1e3dd771b4fd0694dcaccbe43df9298702b821e0f83f2d698bae4e3a494838 2015-10-01 13:33:52 ....A 276480 Virusshare.00196/HEUR-Trojan.Win32.Generic-3f2d16f20d703f54803597497fc7555b933eff7f5f395b2f59e21895e48fae7c 2015-10-01 13:48:00 ....A 58880 Virusshare.00196/HEUR-Trojan.Win32.Generic-3f38e3f8e50d51ab585bca7f05c0693bb39e4fc762d087d57eb9a1d8058b2fca 2015-10-01 13:48:26 ....A 614400 Virusshare.00196/HEUR-Trojan.Win32.Generic-3f48aa872b4972866bb36832f2da59df0dfc1a74c7748c0c5b7d5f33d2d0facc 2015-10-01 13:35:38 ....A 160688 Virusshare.00196/HEUR-Trojan.Win32.Generic-3f48efe8096827a27756c02d1afde1a3f04fe76494a9088c515367b71456e01b 2015-10-01 13:43:12 ....A 339984 Virusshare.00196/HEUR-Trojan.Win32.Generic-3f4fcdc6e912f6e313ff66f7366dbaee0e1ce5680aec5256bda9f25331a0a552 2015-10-01 13:35:28 ....A 155628 Virusshare.00196/HEUR-Trojan.Win32.Generic-3f6654b8c39a05843b74fb0daaa1c0455a638cbae90a248585cdd8df4ff2ad7e 2015-10-01 13:44:54 ....A 20958 Virusshare.00196/HEUR-Trojan.Win32.Generic-3f676a57ed9490dcb037ba016010c8916e8524a00edcf2e61f5f70912fd5376f 2015-10-01 13:47:56 ....A 177952 Virusshare.00196/HEUR-Trojan.Win32.Generic-3f75cb952857025583fcf27322e0288a446c52f5634ae9400c9b6d3fe7083150 2015-10-01 13:40:50 ....A 21049 Virusshare.00196/HEUR-Trojan.Win32.Generic-3f9a8ed0062cb19a2c3fad8bb0fa41672557ae499a4ca2d1ea225310acb54601 2015-10-01 13:49:10 ....A 126464 Virusshare.00196/HEUR-Trojan.Win32.Generic-3f9d70f5e56dd07994f35c703945c97dfce7445c58d3135afe208256a2b7bdd8 2015-10-01 13:42:12 ....A 774826 Virusshare.00196/HEUR-Trojan.Win32.Generic-3fa2a8499c3c0e54863f32f6739b1da5e2c542b45bd7940090c45b9f603df0ba 2015-10-01 13:31:40 ....A 266240 Virusshare.00196/HEUR-Trojan.Win32.Generic-3fac60b3204314f01c881a66a5480727d11a04516ebcbc2ee267566d1b7d5693 2015-10-01 13:45:54 ....A 192000 Virusshare.00196/HEUR-Trojan.Win32.Generic-3fb3336068d4d1ecf96ab717782eb66d95623c8b40b81283c5f07c103ef3fb6f 2015-10-01 13:47:54 ....A 296662 Virusshare.00196/HEUR-Trojan.Win32.Generic-3fbb03b1976002e904408642102d365f4f87732ecc46c5992d0267daf7a5b076 2015-10-01 13:32:54 ....A 25015 Virusshare.00196/HEUR-Trojan.Win32.Generic-3fbd8ce04507a63ec2037db6d4fb679db908981a6cd0ddd817d03446cebe547a 2015-10-01 13:37:44 ....A 602112 Virusshare.00196/HEUR-Trojan.Win32.Generic-3fbde791cd645e848c221db081e46b8c50c0105eebc919019cd795f42d0f2746 2015-10-01 13:50:30 ....A 434688 Virusshare.00196/HEUR-Trojan.Win32.Generic-3fd39807f75b542f7ad36f8c394a038f3ae47a4c5ccae66c8dd77f5b8612d4d4 2015-10-01 13:35:46 ....A 68096 Virusshare.00196/HEUR-Trojan.Win32.Generic-3fdaba5050c53acadb541eb4c25af07a441b8756988710af2dd5be7a45a7d7b6 2015-10-01 13:45:24 ....A 190464 Virusshare.00196/HEUR-Trojan.Win32.Generic-3ffe36f37e08e292bb326821d7825c344320405875880c1d4fcdb6271760c611 2015-10-01 13:50:50 ....A 818688 Virusshare.00196/HEUR-Trojan.Win32.Generic-4000a48b689966f5a1e85818fd6c2434e4bef81f21072559c1fcfe7d2a588b58 2015-10-01 13:38:46 ....A 11776 Virusshare.00196/HEUR-Trojan.Win32.Generic-4008d953c791f2a6208e01c17565546b911f544dea42fe7831ee72d21bd6dd50 2015-10-01 13:39:30 ....A 423936 Virusshare.00196/HEUR-Trojan.Win32.Generic-4022878527bbeba22d7e119c2dac7ae65619484e254a48992f91476b83a66206 2015-10-01 13:52:18 ....A 73728 Virusshare.00196/HEUR-Trojan.Win32.Generic-40267b12c8f215d263d1c1185694e0df784fce3e77c965b6ce39714213358a02 2015-10-01 13:51:30 ....A 704512 Virusshare.00196/HEUR-Trojan.Win32.Generic-402702ae591e1e8b67fd0a04fe72a0426e847e83d6424ba5fc9edc3d9dfb0df1 2015-10-01 13:53:18 ....A 55808 Virusshare.00196/HEUR-Trojan.Win32.Generic-402e437b4350902d11da86e31c039632a47473c7978af7c531de09345dde3f8d 2015-10-01 13:47:54 ....A 245245 Virusshare.00196/HEUR-Trojan.Win32.Generic-40365a302a99b7b553bd2359204b9c9d9bb3ee7a1fded1c9eea04dcc5ef57baf 2015-10-01 13:50:40 ....A 84480 Virusshare.00196/HEUR-Trojan.Win32.Generic-408dcc4b541b63d9b96b2d0b446bf2134d1b3188cb9405eeae407445b6cf2de8 2015-10-01 13:46:36 ....A 235520 Virusshare.00196/HEUR-Trojan.Win32.Generic-40a06bfa111173dd60bf81130de58399347e7efa6a8f93f54559985a58d65317 2015-10-01 13:47:52 ....A 339456 Virusshare.00196/HEUR-Trojan.Win32.Generic-40aef52b0dbdccfc834486d973edd30a7dc17405825f2543f2bda434ee927f23 2015-10-01 13:33:12 ....A 167936 Virusshare.00196/HEUR-Trojan.Win32.Generic-40c1f94bbdcc078d2f68278df21bb7f1ed28cd99d8854c5938821f8a83c83341 2015-10-01 13:38:54 ....A 79534 Virusshare.00196/HEUR-Trojan.Win32.Generic-40cd1a1fab9e2e21796da04c3ddd0652762b9bec93912ea65f7c10112c7f76ac 2015-10-01 13:47:54 ....A 66048 Virusshare.00196/HEUR-Trojan.Win32.Generic-40cee01355002e6273813d37a94672167c49132579b7d37b021a32fd2bb51678 2015-10-01 13:37:46 ....A 117248 Virusshare.00196/HEUR-Trojan.Win32.Generic-40d0d75bbdb7731f8fcae731f011bc6924b610c05c5be5e7b33348ebbac0701d 2015-10-01 13:50:52 ....A 600064 Virusshare.00196/HEUR-Trojan.Win32.Generic-40dc10da0134c6103799870bf75a662c09bc3d53d7f2b3dfedd64da4ca65186b 2015-10-01 13:41:02 ....A 98304 Virusshare.00196/HEUR-Trojan.Win32.Generic-40efc93ce067c2188ad814606dff241db3a5ce65e75ee5a0c3e4920fa9eb6448 2015-10-01 13:42:50 ....A 440320 Virusshare.00196/HEUR-Trojan.Win32.Generic-40f9cfb604aa3a2d0a5bbd4e527ba79dd132261dd043b52159d90f43919f2428 2015-10-01 13:38:46 ....A 26624 Virusshare.00196/HEUR-Trojan.Win32.Generic-40fce56c0305afd29421eefc90aaa38692752395ee2e92185d75a55d9f8c1a1e 2015-10-01 13:48:18 ....A 140800 Virusshare.00196/HEUR-Trojan.Win32.Generic-410272dbd0d089290b111d377c49ac1d121ec9ba06eb0cdb929b65e374642bc0 2015-10-01 13:40:54 ....A 446464 Virusshare.00196/HEUR-Trojan.Win32.Generic-41093c791e2491aa0c68ca7bda08faa07e9b1e984aa7f2a38f92ea33d4863967 2015-10-01 13:42:14 ....A 90112 Virusshare.00196/HEUR-Trojan.Win32.Generic-4116047f26793dfe81ff2b188de90331532d5ae85e17cb030aea2256919b54a2 2015-10-01 13:42:28 ....A 188287 Virusshare.00196/HEUR-Trojan.Win32.Generic-41209e581de9e5830d37d240d8660f923212f3656f9d7fbc448b9407fb09f791 2015-10-01 13:42:52 ....A 271872 Virusshare.00196/HEUR-Trojan.Win32.Generic-413c5cc55382114a2a69a023aa20e39aa48765aac297a4211dbe4398e0566782 2015-10-01 13:39:30 ....A 317440 Virusshare.00196/HEUR-Trojan.Win32.Generic-4146c58f5870d7a04212c1d9cc543e9fddef54b5309b045989acd16958f57cf6 2015-10-01 13:53:04 ....A 340000 Virusshare.00196/HEUR-Trojan.Win32.Generic-41663038bd37df0edfadb29ce383eba930ebd2cbbad909c3f97de49891063a81 2015-10-01 13:50:08 ....A 2560 Virusshare.00196/HEUR-Trojan.Win32.Generic-41979f90439027506a41015a6ea1e5c73c5f2b2d797ce68eba9ea6c096611c7b 2015-10-01 13:49:16 ....A 150040 Virusshare.00196/HEUR-Trojan.Win32.Generic-41a1fa5ec47b2dcb3e92c32fc748b4d158e87a9bb79f6e948337d49e3219ac4c 2015-10-01 13:31:54 ....A 102400 Virusshare.00196/HEUR-Trojan.Win32.Generic-41a6154855e81756af5b167c58b395a93df7627fc3596418caa38c8851a33de8 2015-10-01 13:47:40 ....A 225280 Virusshare.00196/HEUR-Trojan.Win32.Generic-41c2952e21ebb1c5619959f50bab6be6a000ff86721d564007f712c629a8e30d 2015-10-01 13:49:58 ....A 327680 Virusshare.00196/HEUR-Trojan.Win32.Generic-41c2d4eaaac60c7d6dcc5c767c921beaef67cb647d4b14b8238a01d841bcab5b 2015-10-01 13:45:22 ....A 99840 Virusshare.00196/HEUR-Trojan.Win32.Generic-41c81fdccf45800bff020e70ff7b1c32958c9fa8ae25eb955dc14af62d4a2192 2015-10-01 13:42:28 ....A 150528 Virusshare.00196/HEUR-Trojan.Win32.Generic-41cf7572024c3b616772100548309f6afa3e8d40aaafa1c124bd9c1f20108f8d 2015-10-01 13:40:16 ....A 188416 Virusshare.00196/HEUR-Trojan.Win32.Generic-41d68043b184b66fd9446f27ae60e683fe9036fc2a0847cd32ee9195240b17c6 2015-10-01 13:43:56 ....A 306176 Virusshare.00196/HEUR-Trojan.Win32.Generic-41e0ecff67dee6606917e4b535e6adf377a1dbe437ad275fb51579ccdd23a65a 2015-10-01 13:37:58 ....A 112128 Virusshare.00196/HEUR-Trojan.Win32.Generic-41e4f97404a464dff7fbbd5c91e45a8d2bfa8f150e368a3ac2a540da4a2ae47e 2015-10-01 13:39:12 ....A 1429504 Virusshare.00196/HEUR-Trojan.Win32.Generic-4225e466ac18887abd42054b3300c2172014e409114e500cc1350d4a8b7b5633 2015-10-01 13:41:48 ....A 217316 Virusshare.00196/HEUR-Trojan.Win32.Generic-42280170c214ca09c4dbc3e5301bec25c72de0707fa38411eb43efe370b73d90 2015-10-01 13:43:42 ....A 219385 Virusshare.00196/HEUR-Trojan.Win32.Generic-4236b8c8631a69daa339575007126f1b5567763b5261310d615a291fd850d439 2015-10-01 13:39:50 ....A 40960 Virusshare.00196/HEUR-Trojan.Win32.Generic-4258b1921c8f613e8c29406cc33c2cb7425136c5e7ea84b2214dd34408914bf0 2015-10-01 13:43:54 ....A 120336 Virusshare.00196/HEUR-Trojan.Win32.Generic-425dba706a4cc0f395e1e6a28a93497ae65815d48dcaea7f97cc02e34011868e 2015-10-01 13:32:44 ....A 814592 Virusshare.00196/HEUR-Trojan.Win32.Generic-425f82b05ed940bbb5d5886391925023271ac10acab6a9e47cd6f25cd68b4d42 2015-10-01 13:38:10 ....A 463195 Virusshare.00196/HEUR-Trojan.Win32.Generic-4269ef4e1703e6d00b6e3ab63b5d48ef627668ca2fa27ead47a8eb5057e97522 2015-10-01 13:48:32 ....A 36144 Virusshare.00196/HEUR-Trojan.Win32.Generic-4291a9f7b6654dc76d03f24dae6878818221031cc9b07ebba3a409d3187d7f0a 2015-10-01 13:46:44 ....A 314368 Virusshare.00196/HEUR-Trojan.Win32.Generic-42bdc6241af88227d50d63ff0209b0cfe9ccf27c95caad800e8bf47151f10916 2015-10-01 13:53:22 ....A 413184 Virusshare.00196/HEUR-Trojan.Win32.Generic-42c00dd57d6de29c3f439f09fec18760285248b3e9ba8017c5770113f3a248d3 2015-10-01 13:34:26 ....A 989889 Virusshare.00196/HEUR-Trojan.Win32.Generic-42c4cfb02189578e84528109ccedc86e2f8273e07a919e97f6c55c9adffddd97 2015-10-01 13:40:54 ....A 218624 Virusshare.00196/HEUR-Trojan.Win32.Generic-42c5d87d5246ae7f8d2dbc8015b0eafc18ebc36c4a98560bee5a9187a02b12d5 2015-10-01 13:45:14 ....A 79360 Virusshare.00196/HEUR-Trojan.Win32.Generic-42c9c739286f6637816fc639a0d4b3e8290c14c2c54c75f5ac990feef8aa81a6 2015-10-01 13:51:40 ....A 418816 Virusshare.00196/HEUR-Trojan.Win32.Generic-42deb683d2f6d93913e3d7f5987880bd6778862b7fa37eac9930bb20f9e0a8e7 2015-10-01 13:52:30 ....A 28768 Virusshare.00196/HEUR-Trojan.Win32.Generic-42ebec6a7e413cfaf74c08b22712f56da71987630b00030d54e78941b4e98fec 2015-10-01 13:50:06 ....A 545432 Virusshare.00196/HEUR-Trojan.Win32.Generic-42f43841395dabd556b6fb29e7afa7264828ae5646d03fd933a259a7a8637a91 2015-10-01 13:37:36 ....A 574080 Virusshare.00196/HEUR-Trojan.Win32.Generic-4306c3edb335956d716f1cc5b7be57bb5815db9561315ebdc1271e1bddcf5848 2015-10-01 13:48:54 ....A 115712 Virusshare.00196/HEUR-Trojan.Win32.Generic-4307c58aa52f26ed8250a59ceee668674c69e0909bf632de82b0ac9e96450b00 2015-10-01 13:40:28 ....A 312320 Virusshare.00196/HEUR-Trojan.Win32.Generic-4335a45aa7263c25d19ab51284ad4286346556a11706bbf1d6f29cf9bf51b495 2015-10-01 13:41:14 ....A 245248 Virusshare.00196/HEUR-Trojan.Win32.Generic-43597d9736e5a5f1b25a2aaf28cff75e25b27d67cf4407b9b9b87783332ab310 2015-10-01 13:53:26 ....A 147504 Virusshare.00196/HEUR-Trojan.Win32.Generic-436426b120f8d6bad6cb5e95ba3541d22207ea5534d8481c1c923f6ed934adaa 2015-10-01 13:48:52 ....A 508081 Virusshare.00196/HEUR-Trojan.Win32.Generic-436e4420c451f71bdcfc70438eb239ba6157d5058afb5e66930c00c13ea1ff10 2015-10-01 13:51:16 ....A 534528 Virusshare.00196/HEUR-Trojan.Win32.Generic-4398192f6dda319fa2d989d660491fe05aab6132fd5461d773c0baa4fb54cbf7 2015-10-01 13:34:10 ....A 56319 Virusshare.00196/HEUR-Trojan.Win32.Generic-43b22199c8176b4cd2142bc14b0370158fa63c2651b006aa9a3c76e7b4a8ba2a 2015-10-01 13:41:08 ....A 119296 Virusshare.00196/HEUR-Trojan.Win32.Generic-43b2e354c26128efebb18fc87cb45e0cc424fe8dfa738be46160b4c564407816 2015-10-01 13:46:22 ....A 146432 Virusshare.00196/HEUR-Trojan.Win32.Generic-43b6e4f4a304115d958559a3bf6c3e4781c6e63d487ea72c49d8715a6afc95e7 2015-10-01 13:48:10 ....A 7168 Virusshare.00196/HEUR-Trojan.Win32.Generic-43be5a105ca32321606997275c458b133cd1572da92eb06613dc581f242dd9c8 2015-10-01 13:39:48 ....A 335360 Virusshare.00196/HEUR-Trojan.Win32.Generic-43be6698499bebce7685d5c5fb449e813fad65cddd4fd7d49a0a73113158dd1c 2015-10-01 13:43:52 ....A 8689 Virusshare.00196/HEUR-Trojan.Win32.Generic-43cf083761005b497502a9cf28c7e2eedc74cad10505502f0be3d4e32ccc3ea9 2015-10-01 13:33:16 ....A 522085 Virusshare.00196/HEUR-Trojan.Win32.Generic-43dfe749e4614997abb02a20a42a4076d37ea3ba229ea8ebbe0209a61f27ab94 2015-10-01 13:46:26 ....A 303104 Virusshare.00196/HEUR-Trojan.Win32.Generic-43f283cacb58bdfee926a6aea4807000d0ef0f6cdfeee7585ce629df506a935c 2015-10-01 13:32:16 ....A 45056 Virusshare.00196/HEUR-Trojan.Win32.Generic-440f13f1bdacf0ff777bdb695252d148202e6911333125688048885033fe1794 2015-10-01 13:34:22 ....A 222208 Virusshare.00196/HEUR-Trojan.Win32.Generic-4437a7f10f7672a2a7d1f17b2dce667e52dc5164f487e203c67b60f69f0ff106 2015-10-01 13:35:00 ....A 201728 Virusshare.00196/HEUR-Trojan.Win32.Generic-4452ccb9709ad6d540a97886a345909f1be364f62a3d5ed91f5d4569c7401d74 2015-10-01 13:48:34 ....A 202326 Virusshare.00196/HEUR-Trojan.Win32.Generic-446c2ecc131ea13c72a06f44e61dafe9254485dd7723dd8696c456cd755f7ade 2015-10-01 13:34:22 ....A 422080 Virusshare.00196/HEUR-Trojan.Win32.Generic-447418ac095c2834045db5032284abb98cfc6bfd89d92111f365a603fb39f205 2015-10-01 13:52:00 ....A 107520 Virusshare.00196/HEUR-Trojan.Win32.Generic-447694496fee940e079f877a9e32fab7e3049b85f29321bbdecb0897cdcac141 2015-10-01 13:48:40 ....A 190464 Virusshare.00196/HEUR-Trojan.Win32.Generic-44880a92564e26b3dc454d1b1c1337017e2ba2659cfcb1c92997d9be82ea0f63 2015-10-01 13:40:56 ....A 34250 Virusshare.00196/HEUR-Trojan.Win32.Generic-4488b7864e3aa2b984409ba6e275f0f8a97c0668ef0897f36bed6227835b663d 2015-10-01 13:53:32 ....A 64000 Virusshare.00196/HEUR-Trojan.Win32.Generic-448ae2071e6c40aa011ad217649c924844199fab56135e196169c2cedb16f60c 2015-10-01 13:34:20 ....A 172816 Virusshare.00196/HEUR-Trojan.Win32.Generic-449272eba4e93c15e545c0b640c251f9feced08fe0119c2231e42b07bb40837a 2015-10-01 13:43:22 ....A 857241 Virusshare.00196/HEUR-Trojan.Win32.Generic-44acfda4d554843651a10961bc9398232f13316a19a3344ef58eff4d3dc3d1f4 2015-10-01 13:38:18 ....A 136192 Virusshare.00196/HEUR-Trojan.Win32.Generic-44b970717761ce24dcc9cff23fc1553b9065d09482b879a5b482717d8951256d 2015-10-01 13:53:22 ....A 253952 Virusshare.00196/HEUR-Trojan.Win32.Generic-44c4572fab7eaa1fd6fbf293b83d6cde78df26b9195b961678dd0e6f4027a13f 2015-10-01 13:52:04 ....A 778149 Virusshare.00196/HEUR-Trojan.Win32.Generic-44c4fa425577d0d8a21307676e7624bbeca381776af7c7e3866be1aab443efe2 2015-10-01 13:36:10 ....A 158776 Virusshare.00196/HEUR-Trojan.Win32.Generic-44d65fa65f719d4d901c752bc0a9dfc2843457793fea3dc74cbe1a8a0ff7a462 2015-10-01 13:41:50 ....A 539616 Virusshare.00196/HEUR-Trojan.Win32.Generic-44d6fe2b39dd60638e29ad8c777e12043a343669e1eb84864aabaf3c78ffdc6b 2015-10-01 13:40:40 ....A 5800 Virusshare.00196/HEUR-Trojan.Win32.Generic-44daa4619c87405bcaac41de3c89cfcc11c9666db72c639b1c5d850d7a2f25d3 2015-10-01 13:34:12 ....A 251904 Virusshare.00196/HEUR-Trojan.Win32.Generic-44ec35b8184b29f792d8b998af295829591f7139fc678a869c29beb238e811d9 2015-10-01 13:53:00 ....A 12360 Virusshare.00196/HEUR-Trojan.Win32.Generic-44f2e15bcfe82b29592791518b2eba4fed45d36c71ee009cac78ab3f101f76ca 2015-10-01 13:47:34 ....A 31744 Virusshare.00196/HEUR-Trojan.Win32.Generic-44f8f18b52ef268beaeaf3ab6d000c01082ebddd06ed630da451b5feee23d1b8 2015-10-01 13:34:16 ....A 17684 Virusshare.00196/HEUR-Trojan.Win32.Generic-44fa959dc2afc6aaafb43fc2525b2e88f5afee162aaf2e8b810b748a964d2dc7 2015-10-01 13:33:50 ....A 508928 Virusshare.00196/HEUR-Trojan.Win32.Generic-45191fb09985ca78f56e25e7ae4ec9084fe3101f5aaa6fb61878acf5cae5df0c 2015-10-01 13:48:36 ....A 256377 Virusshare.00196/HEUR-Trojan.Win32.Generic-451f39daad08d350f077666d7c0643fb15e9a0c6902b424d0f4e02acab05167a 2015-10-01 13:35:28 ....A 131072 Virusshare.00196/HEUR-Trojan.Win32.Generic-452077fb0d4e2398ca9a20b3f751ceb9e7e22b9b0ac79cc7818619655794ffc3 2015-10-01 13:31:48 ....A 365568 Virusshare.00196/HEUR-Trojan.Win32.Generic-4524193e2bf724eefdbc9656121f50bf4de5db0d0b584cd7071bf51fe97436c8 2015-10-01 13:48:52 ....A 361984 Virusshare.00196/HEUR-Trojan.Win32.Generic-452acfd01d90dc9142fee47c1d3421c61020c837c77f177b6c927077f3b506a1 2015-10-01 13:37:02 ....A 110592 Virusshare.00196/HEUR-Trojan.Win32.Generic-453154fed24c90e0383737e6ac2868a5a5db8e444d665c563196e747bd7f8570 2015-10-01 13:33:32 ....A 37376 Virusshare.00196/HEUR-Trojan.Win32.Generic-45366bcd41cd7f7040ca2c09950e1c138a53c729385ca66f1c9f97461b72c786 2015-10-01 13:48:14 ....A 157816 Virusshare.00196/HEUR-Trojan.Win32.Generic-45460bd04647967052c6e733a01c38b067e0c9552b5f82eefae7a45e6701a4dd 2015-10-01 13:41:38 ....A 142137 Virusshare.00196/HEUR-Trojan.Win32.Generic-454f1c33767c0ce94c9a49db3fe0e3ae1e181d432f6fb3cfab0852d15fc0fddf 2015-10-01 13:46:08 ....A 899112 Virusshare.00196/HEUR-Trojan.Win32.Generic-45573331ad3fa571b4afddc42eede636d3f49806351f642c2bcf0ed30764c003 2015-10-01 13:44:04 ....A 126464 Virusshare.00196/HEUR-Trojan.Win32.Generic-455820e2b5b0b9e1842c9c2875c377c05c4aa11701d98e127e98d458d3327c10 2015-10-01 13:40:30 ....A 202752 Virusshare.00196/HEUR-Trojan.Win32.Generic-455c868cc162f8d8e696d45b061b6c93925b6018d2ca17379ce66c34ba1408f9 2015-10-01 13:33:10 ....A 52157 Virusshare.00196/HEUR-Trojan.Win32.Generic-455f84c7d97c0b83f2884c935bc1b94b07ccb0153fca26d8ed6f1552cb535154 2015-10-01 13:39:28 ....A 513536 Virusshare.00196/HEUR-Trojan.Win32.Generic-456979e06e6a67aa59206c53272dbdef57e305ed831bfcfe7f9798bcf3d2946c 2015-10-01 13:43:26 ....A 560128 Virusshare.00196/HEUR-Trojan.Win32.Generic-456a12ed29a4b63d28fc34e6ebea2d180d344fe0bc560b585482f7963f082528 2015-10-01 13:35:34 ....A 177648 Virusshare.00196/HEUR-Trojan.Win32.Generic-456cb0665e9f081761a203b31805af4bff1056b48bbfac8648d59077359b738a 2015-10-01 13:51:48 ....A 533682 Virusshare.00196/HEUR-Trojan.Win32.Generic-4579a84e5477be1909f69df1966d850a465768e9a66b9811e539a401fff0d3ae 2015-10-01 13:38:52 ....A 412064 Virusshare.00196/HEUR-Trojan.Win32.Generic-4579cf79bf0cd57925d6f9b7aa22e6a6fe1420f70b75c7a9cc857d5676701156 2015-10-01 13:33:56 ....A 741734 Virusshare.00196/HEUR-Trojan.Win32.Generic-45828284114eeba9b322c1b45ab21f86e5d426f1eef99a04bf30dc43c306676a 2015-10-01 13:48:10 ....A 472064 Virusshare.00196/HEUR-Trojan.Win32.Generic-45839f4d58ffd9f3c6e02d72e66a623101cbc22436962839fc71ff69db587445 2015-10-01 13:38:16 ....A 77312 Virusshare.00196/HEUR-Trojan.Win32.Generic-45848c982735d57117fdaa2ec422a018c4dde8031dcbce06385a0ff02435d3ab 2015-10-01 13:42:24 ....A 136120 Virusshare.00196/HEUR-Trojan.Win32.Generic-458b00d0b844e08a73091f47df18bced5296be0301fce7eedbde6d81fcf9f562 2015-10-01 13:41:48 ....A 8452 Virusshare.00196/HEUR-Trojan.Win32.Generic-458f80837e11275d9b3db9ad8f857670340ecb0d4d1c230e9a893c9e599df028 2015-10-01 13:48:04 ....A 28677 Virusshare.00196/HEUR-Trojan.Win32.Generic-4594954e04d1a02d281ccd11815f1c57cd10cbac8d64eeb562e715232451fe83 2015-10-01 13:35:50 ....A 401920 Virusshare.00196/HEUR-Trojan.Win32.Generic-45d6cf5887192e6db07954fad5d781a75101c92fefe1c67783fbd25d1f27a4d9 2015-10-01 13:47:26 ....A 245760 Virusshare.00196/HEUR-Trojan.Win32.Generic-45d9802a7e32bf6bd0f27d4d4ecc5d7fdf065951d894bcd86ce432f3eb0ff8b7 2015-10-01 13:35:46 ....A 541696 Virusshare.00196/HEUR-Trojan.Win32.Generic-45ef31eaa37c881e0b84a36ae097e98eede4efff16b7904f8c164b3c92d8a8ee 2015-10-01 13:49:10 ....A 728576 Virusshare.00196/HEUR-Trojan.Win32.Generic-45f60f48ad39cc259b16048fec0bfc6d1209be21d3e1af666b31632652d1f25c 2015-10-01 13:37:56 ....A 96768 Virusshare.00196/HEUR-Trojan.Win32.Generic-45f70566090c78fe26192261983e183d3e7eca957dd9299c0c494224064ad0db 2015-10-01 13:46:32 ....A 192261 Virusshare.00196/HEUR-Trojan.Win32.Generic-45fd91a72ad433498755b58ef765c732acd35f028bf5b879bde940b9a4c94ccf 2015-10-01 13:52:36 ....A 61440 Virusshare.00196/HEUR-Trojan.Win32.Generic-45ff1c4e2a9559373e5aadc632420a76890ec5d7a81f1ba4acb371c5a1742d72 2015-10-01 13:44:32 ....A 418018 Virusshare.00196/HEUR-Trojan.Win32.Generic-4600c7d14e2e4da026cebb50d806d8dd3bdb5c70e33f476f91f503db49a87d36 2015-10-01 13:49:24 ....A 305388 Virusshare.00196/HEUR-Trojan.Win32.Generic-4601b28b096bf2dbd31b79f8e3e04116bd28a100eb55c6e117514dff9a692100 2015-10-01 13:32:36 ....A 249856 Virusshare.00196/HEUR-Trojan.Win32.Generic-460a08f007768e9d404fb10bf6ea79f1c5aae72d3516172336f1f2c4400899c1 2015-10-01 13:32:46 ....A 315904 Virusshare.00196/HEUR-Trojan.Win32.Generic-460baa5361654e6fab3007c7a2f8e7363407c3256f5bd3d51399e031b6381a43 2015-10-01 13:33:46 ....A 252739 Virusshare.00196/HEUR-Trojan.Win32.Generic-4622eb9150244688b0dcabf22064fe07ffd8b77b910707bd9abb4b5d48a0280e 2015-10-01 13:53:02 ....A 131072 Virusshare.00196/HEUR-Trojan.Win32.Generic-463a744a3fbcb3f8494a21772b837b2acae004342ad2938c18ea5e735d01ff1c 2015-10-01 13:39:34 ....A 385536 Virusshare.00196/HEUR-Trojan.Win32.Generic-4641f092b60e682946cb6a32ea5ba827bf13b917289fedc873ec1e9b796479cf 2015-10-01 13:47:50 ....A 106496 Virusshare.00196/HEUR-Trojan.Win32.Generic-4642a4f515879c5cc7c652c9190d4d9bce6de1cc9889ca55e32c16ca03a2c201 2015-10-01 13:35:14 ....A 416256 Virusshare.00196/HEUR-Trojan.Win32.Generic-464ee24f47fc869fdcde0869ce8eb117e282f98a6f1b938a8542b8378520fbf1 2015-10-01 13:46:50 ....A 23424 Virusshare.00196/HEUR-Trojan.Win32.Generic-4661d54eb5522cae2aad9d6f586a9aad8adb60611522b6c5e61807b024e5464e 2015-10-01 13:48:34 ....A 145920 Virusshare.00196/HEUR-Trojan.Win32.Generic-46739327567994d623368d25283dcfb70dc56171411d0682e2783e3ce4d3775c 2015-10-01 13:33:24 ....A 66048 Virusshare.00196/HEUR-Trojan.Win32.Generic-46796aab6d2f2260f3c474e111371f4c6438a73b8ab02e3584db6d3bed2ff70d 2015-10-01 13:52:54 ....A 49283 Virusshare.00196/HEUR-Trojan.Win32.Generic-467fde71b1c2bb460ef1da67a7d0eafe76297600afafe3438aa4f4b02d8dc4d4 2015-10-01 13:44:14 ....A 147984 Virusshare.00196/HEUR-Trojan.Win32.Generic-46859f07029ca971ba59bc30f4b71b223bdc301bca7e4c6d8f3d43514f9d581a 2015-10-01 13:36:24 ....A 16384 Virusshare.00196/HEUR-Trojan.Win32.Generic-468b6741c3cf5454649943521c9e14ae0197ba8a1ca6c67c0ed99bb34c3a9572 2015-10-01 13:52:26 ....A 131072 Virusshare.00196/HEUR-Trojan.Win32.Generic-469505d1adfa9c336dac15461dedd7228b7e7b838d729a98bd225eca3e8808f7 2015-10-01 13:45:56 ....A 22431 Virusshare.00196/HEUR-Trojan.Win32.Generic-469a2423d1319d289fb2ee2c287b70ed57074efe659cf1421c1375735d73fac9 2015-10-01 13:47:52 ....A 794418 Virusshare.00196/HEUR-Trojan.Win32.Generic-46a9434aff301af044188af03c046100f7a832f4ca475e463f6fc713b07874de 2015-10-01 13:39:30 ....A 143360 Virusshare.00196/HEUR-Trojan.Win32.Generic-46b3f206811b72df2ac7b5d1816215df7719f5c771637e9076dc982c6cde608a 2015-10-01 13:36:28 ....A 60416 Virusshare.00196/HEUR-Trojan.Win32.Generic-46ba79aa00b1774070a6246d94f720a40f733ff8950e12d6f039ac2e937c8138 2015-10-01 13:51:18 ....A 149472 Virusshare.00196/HEUR-Trojan.Win32.Generic-46bc25860559f7ac1fde4552b595bf29f8b2de1c751943aded4344061880d3a8 2015-10-01 13:34:40 ....A 5711 Virusshare.00196/HEUR-Trojan.Win32.Generic-46cb3042b1b093c2f5802728b7ed8bf44a12fa2489496a0d647d8576b67f3a16 2015-10-01 13:41:16 ....A 548864 Virusshare.00196/HEUR-Trojan.Win32.Generic-46ea20d41afaafd9d2d68aca678e61459f0e3ab02126dd9640421caace01305b 2015-10-01 13:44:14 ....A 212992 Virusshare.00196/HEUR-Trojan.Win32.Generic-46ee06d90f87de4face04080995f35f49e43768976e7fe5d030031ebfd4144e1 2015-10-01 13:45:46 ....A 225280 Virusshare.00196/HEUR-Trojan.Win32.Generic-46fa39c51dc6dd941c5252306ad7c973a02f10e9008bdfd9a4f15e409d3f9b4d 2015-10-01 13:52:10 ....A 41984 Virusshare.00196/HEUR-Trojan.Win32.Generic-46fcb0854a373fac37c277a384e4b4317a99e8656ff95980725083a33f29d01a 2015-10-01 13:50:00 ....A 99432 Virusshare.00196/HEUR-Trojan.Win32.Generic-47088b7dd3df8a44e6f8a225c179de8c12d54bf19a7016618cc6cfd9c869d522 2015-10-01 13:53:12 ....A 249024 Virusshare.00196/HEUR-Trojan.Win32.Generic-4713e5a9f447295ebccb0a6fb186082748e6534cb57e19fd3bf106ce6b6f2b7a 2015-10-01 13:38:12 ....A 97792 Virusshare.00196/HEUR-Trojan.Win32.Generic-4715a2ab1ad7c3728461aa0ff253c02a7812450d2148d19e60e3a8a4bde86e5f 2015-10-01 13:49:06 ....A 38785 Virusshare.00196/HEUR-Trojan.Win32.Generic-472cbc052880a50c833244b12ac8f4bf03306fe425b1dbd3bcd5d61fb10be2fe 2015-10-01 13:33:36 ....A 222720 Virusshare.00196/HEUR-Trojan.Win32.Generic-4742183ff6c100376be10e4d919ebfa6542dd488d8bc957e77bde9a2eb4ad91b 2015-10-01 13:36:44 ....A 184832 Virusshare.00196/HEUR-Trojan.Win32.Generic-4765e1fa7245344909113f2c59b2c4314e961eb33c585149ca697fc526325f8b 2015-10-01 13:49:24 ....A 128468 Virusshare.00196/HEUR-Trojan.Win32.Generic-4777f99609a26c83f74d8ce4c983034c7fef7a88e5539a4bb945ca455f9c7686 2015-10-01 13:42:04 ....A 20480 Virusshare.00196/HEUR-Trojan.Win32.Generic-47826ab29ce83fb73bc866e5d4fd841a7f48726e00ffc13cef3425823acb869c 2015-10-01 13:52:04 ....A 145408 Virusshare.00196/HEUR-Trojan.Win32.Generic-47836dc7bff261567242ef4595c5a33290d5c04daf493db5395e6b233ca02e2c 2015-10-01 13:40:14 ....A 92672 Virusshare.00196/HEUR-Trojan.Win32.Generic-4784c97237c281449d4cc2e0f3cb4adb2e1fd5e9fd92b512360389f62bce7266 2015-10-01 13:39:48 ....A 342072 Virusshare.00196/HEUR-Trojan.Win32.Generic-478fb4aa950951f862fd0048799c261ab2a85fce5d077958c7fa69dc3a25d4e1 2015-10-01 13:39:34 ....A 32256 Virusshare.00196/HEUR-Trojan.Win32.Generic-479631240649399eaed3f867b73fb831f3e5cf9686ea9224128649bcd3af1cbf 2015-10-01 13:39:26 ....A 517258 Virusshare.00196/HEUR-Trojan.Win32.Generic-479d2297c6698f4c1b07bf42acf67b4b7a0d1cbd43e5ada2d67af8ea03de7815 2015-10-01 13:44:00 ....A 563971 Virusshare.00196/HEUR-Trojan.Win32.Generic-47b5e613b86344f647836ba02ccdff77abc76c51a8bbe798f912d3ed399b1f2e 2015-10-01 13:38:58 ....A 1398728 Virusshare.00196/HEUR-Trojan.Win32.Generic-47c1eb9fbe131c19e7c8a567b3cceafde62445508346c1560e050c0314186c22 2015-10-01 13:51:30 ....A 199168 Virusshare.00196/HEUR-Trojan.Win32.Generic-47c8798b4052e7d39d2d155e7317c87321fd664d14ff893c27d92cde93f47c6e 2015-10-01 13:39:32 ....A 142848 Virusshare.00196/HEUR-Trojan.Win32.Generic-47dda2a835b329819deb2f386f7cc9c69a49494bcb29e92b0fbfd3a254ff65ec 2015-10-01 13:37:46 ....A 534528 Virusshare.00196/HEUR-Trojan.Win32.Generic-47edc2844ee3a28d5b4b33be4e343cca8da1eccd2715f237e9f798254f2b58f7 2015-10-01 13:51:18 ....A 115200 Virusshare.00196/HEUR-Trojan.Win32.Generic-47efedd27eadc8374c6375bcffeb1e09128018f80515c0bb00d7c41eb6a19685 2015-10-01 13:38:16 ....A 265583 Virusshare.00196/HEUR-Trojan.Win32.Generic-47fc751e5edb3f38068784c8ba696279d7b548b06a283adc50a1c276bbc09cf3 2015-10-01 13:44:42 ....A 199169 Virusshare.00196/HEUR-Trojan.Win32.Generic-48006bea46adc78eb3a7a23220e724b0abb2a8d3ffc7beff44cd73bebb2e7a12 2015-10-01 13:52:06 ....A 106496 Virusshare.00196/HEUR-Trojan.Win32.Generic-4812eb4f5ba5e5e31be4f79057115183f736a6859f3879e0ca734ccd7928d450 2015-10-01 13:50:20 ....A 124416 Virusshare.00196/HEUR-Trojan.Win32.Generic-48401a882983d542e90153e85f9b1d5748e8d8cef8898f06ab7949e11663aca3 2015-10-01 13:38:32 ....A 319488 Virusshare.00196/HEUR-Trojan.Win32.Generic-4855e34f8b6b595079fd58766bf129ec20207e2b171c1d62c506d75bf7db82a0 2015-10-01 13:45:38 ....A 320484 Virusshare.00196/HEUR-Trojan.Win32.Generic-486ddbf54d30b55ca8955759cccc861c344a975a5f4e7dc177dc62afb713ae41 2015-10-01 13:44:40 ....A 34964 Virusshare.00196/HEUR-Trojan.Win32.Generic-487faace87971d886afd18ff9f1d2dce07cfd2cc05a057b9e192c52dd778abf9 2015-10-01 13:36:22 ....A 847116 Virusshare.00196/HEUR-Trojan.Win32.Generic-4885a1322958642e88d1d61a0e47a2feeb29a3c87c50e99a5b8a5417d041d8bc 2015-10-01 13:36:48 ....A 479232 Virusshare.00196/HEUR-Trojan.Win32.Generic-488cafb8fa3e1af6b57b5c17e8bb92b36d7ee770db201cd3ab7a49488f81a8cb 2015-10-01 13:43:08 ....A 818688 Virusshare.00196/HEUR-Trojan.Win32.Generic-488dee493af8596b190c88e3dd19783fad9dd516bcdeaf0b4126ef5ec0ba2a2c 2015-10-01 13:33:48 ....A 318976 Virusshare.00196/HEUR-Trojan.Win32.Generic-488eb7fc7b2d22e4418a1f11139087420eba33e9382823605e62091e99cb2553 2015-10-01 13:50:02 ....A 223472 Virusshare.00196/HEUR-Trojan.Win32.Generic-4894d1cccafa4fc78f73978c45206d645870718f166698b001f871396711c13e 2015-10-01 13:46:06 ....A 864256 Virusshare.00196/HEUR-Trojan.Win32.Generic-4897b18af8de35d111e5460499a2ce0615cb4c2d9ad700c4bce2227787fa72b3 2015-10-01 13:34:32 ....A 155648 Virusshare.00196/HEUR-Trojan.Win32.Generic-48a0a7d8638f0836577f149f8b2d85ac8a89d27980d09ce2397167846c577540 2015-10-01 13:46:50 ....A 123904 Virusshare.00196/HEUR-Trojan.Win32.Generic-48d450ef166c5dba1f51a740dc7d68d42edf58c7715c7d37916864a26f5c6fdc 2015-10-01 13:41:34 ....A 293376 Virusshare.00196/HEUR-Trojan.Win32.Generic-48d89b4b5a616959f9f3a1cc8e0d9428f0a5c98c956484e759dd354ab228c958 2015-10-01 13:47:50 ....A 165663 Virusshare.00196/HEUR-Trojan.Win32.Generic-48ec28bd19dfa9c1b9e7e9b24d8c60b7de832e540429f112c7d215ecbf5c0ede 2015-10-01 13:50:00 ....A 59392 Virusshare.00196/HEUR-Trojan.Win32.Generic-48fd75b79264ee7f544e1fb8f743a64fb68d14da2a5ccc28401b45c7b0ba5029 2015-10-01 13:41:44 ....A 416256 Virusshare.00196/HEUR-Trojan.Win32.Generic-490363e6789b267d9f5c281662d50050f8f4616b30aa505ee66ed25d59ac45b9 2015-10-01 13:45:38 ....A 235008 Virusshare.00196/HEUR-Trojan.Win32.Generic-490939009770783d4fded242a63cb985e85ae9357e2e011870e4abd03d3ebdf0 2015-10-01 13:43:38 ....A 18944 Virusshare.00196/HEUR-Trojan.Win32.Generic-49199e3fb51eab78fb3a40eb343a0b1d385722981e1d30cd45fe34e6fbc9efad 2015-10-01 13:43:22 ....A 98304 Virusshare.00196/HEUR-Trojan.Win32.Generic-491a4c1af37c597cb595f75bbe0a12ec6ef0f922630f795c27f855e57e2a3d74 2015-10-01 13:42:22 ....A 318464 Virusshare.00196/HEUR-Trojan.Win32.Generic-491e4e5e8b9f6d03cb17449a8b54b52094785b2294fea930712d7acba262aecc 2015-10-01 13:43:38 ....A 1269464 Virusshare.00196/HEUR-Trojan.Win32.Generic-492a3e34b99f59524e9386a59cc811c9ece0a2efa02d688006ce7d2486258100 2015-10-01 13:42:02 ....A 146944 Virusshare.00196/HEUR-Trojan.Win32.Generic-493f3d2cf198fbc0b0abb13a2331f498b1efee49207a4ef263491360c7b5cbff 2015-10-01 13:52:28 ....A 526848 Virusshare.00196/HEUR-Trojan.Win32.Generic-4961a3ed2203ba1f8e6956b253f3c45c2edb7c457b6cdaf595fbdc3e64cb676d 2015-10-01 13:47:26 ....A 37464 Virusshare.00196/HEUR-Trojan.Win32.Generic-4961d8262a9b1cb00fb4cc900b806b11b07c05523861bfc175cf74a4be971f60 2015-10-01 13:35:32 ....A 459264 Virusshare.00196/HEUR-Trojan.Win32.Generic-497115c35becfeb02460f3bbf07767e5a7f6aeb1ff5c289a24211dd1e9954eb7 2015-10-01 13:53:14 ....A 167936 Virusshare.00196/HEUR-Trojan.Win32.Generic-497f986c1b96888c70f4ab9201f7344f42437413a44e4e5dc15499be987c91fd 2015-10-01 13:53:20 ....A 851984 Virusshare.00196/HEUR-Trojan.Win32.Generic-49812b4e26b15f3bed0570ae8f9276c644ff7b2b54995d2e9c06bd98dd6fa1ba 2015-10-01 13:51:58 ....A 73728 Virusshare.00196/HEUR-Trojan.Win32.Generic-498a1502714b2dc1fee183f104a518525dee4df3153ec34a2f13087d4e5eba1f 2015-10-01 13:31:12 ....A 204838 Virusshare.00196/HEUR-Trojan.Win32.Generic-498b94c7323307512c124cba44b14eaa27ffc3b0cc3bb332b2f2cdf08e745c5d 2015-10-01 13:39:44 ....A 234517 Virusshare.00196/HEUR-Trojan.Win32.Generic-4995af41e97d0c66790f50babe567c93009cc3180cfe1a8ead08d69939a868d7 2015-10-01 13:40:14 ....A 185312 Virusshare.00196/HEUR-Trojan.Win32.Generic-499a9a4d686bd225b6f9c46048f00a7be04234e4c2d2a9e2854bd49b9e6c9627 2015-10-01 13:50:06 ....A 194048 Virusshare.00196/HEUR-Trojan.Win32.Generic-49b579c5442352ae8c91741caa15d2c67a9cff7c123bb39b09455823881a55af 2015-10-01 13:43:36 ....A 58368 Virusshare.00196/HEUR-Trojan.Win32.Generic-49ba3e3d905e50134376d059bb20f6271dcee01b2bcf113f7e68c2cf03264c1b 2015-10-01 13:31:56 ....A 46080 Virusshare.00196/HEUR-Trojan.Win32.Generic-49bbcde09f46d9b54019fa94550a69fecbeb45c809c4d944ddf14066ec5406b5 2015-10-01 13:49:06 ....A 198253 Virusshare.00196/HEUR-Trojan.Win32.Generic-49bd225413660d903afec5060e38be583bc1b31bd50c34181875d67362732c4c 2015-10-01 13:37:00 ....A 933376 Virusshare.00196/HEUR-Trojan.Win32.Generic-49c4ccb1995cbb57d44c4567cf97e4519ead1cb75f522d90cd5db77c883ba54e 2015-10-01 13:51:20 ....A 409680 Virusshare.00196/HEUR-Trojan.Win32.Generic-49e2b1ff0beeb97a26100432d78368af079482d48c4896d3e19d181dc1481569 2015-10-01 13:48:40 ....A 630506 Virusshare.00196/HEUR-Trojan.Win32.Generic-49e6796516114dd9ca1d738a7b28d5d0a34def8233196e8a217e3e59a0ebd29a 2015-10-01 13:46:14 ....A 118970 Virusshare.00196/HEUR-Trojan.Win32.Generic-49f10e7da8b97f99ef99165d9795216e872c971efae4f660f6956e73a0231bb7 2015-10-01 13:43:58 ....A 797696 Virusshare.00196/HEUR-Trojan.Win32.Generic-4a02b42e40879d798a5d047220910363015de7f5ab4d59153b99152885c9b436 2015-10-01 13:49:24 ....A 107840 Virusshare.00196/HEUR-Trojan.Win32.Generic-4a3221cc2da74fea98b7fcb00854e858513fd1d1c454786b451a78e99f503a3a 2015-10-01 13:42:58 ....A 70144 Virusshare.00196/HEUR-Trojan.Win32.Generic-4a39583f942b7d1f3ee260f1da6f42a93b9cc0ddb363c38a1a775192ce1b4c43 2015-10-01 13:31:54 ....A 41440 Virusshare.00196/HEUR-Trojan.Win32.Generic-4a3faa8015eb09d3a721f573c4578b72833103dfe67076b81f057a4f4c9c5a5d 2015-10-01 13:32:54 ....A 117760 Virusshare.00196/HEUR-Trojan.Win32.Generic-4a5f1def44fa66fa6ad2b1be55c2ccae86d0958f8e00d6f5f28eb38af4f06c0e 2015-10-01 13:35:40 ....A 172543 Virusshare.00196/HEUR-Trojan.Win32.Generic-4a631df6bc4ca3ba9a915904bd629cb50df3b84a7ca905258ca9e2fcc1726562 2015-10-01 13:46:42 ....A 375808 Virusshare.00196/HEUR-Trojan.Win32.Generic-4a77df40ecf136681b635782584b6635b864b4c726cc93b1bdd26062594285ee 2015-10-01 13:42:48 ....A 176489 Virusshare.00196/HEUR-Trojan.Win32.Generic-4a79b48859686fa8488a46e0b31eb29834e8d9bd391b2e1f7a320ec71286e57c 2015-10-01 13:40:28 ....A 82377 Virusshare.00196/HEUR-Trojan.Win32.Generic-4a86913ba32598c27fd79cc47132eba01214d033de7bf2e697cd08e80bdff4f8 2015-10-01 13:32:58 ....A 216712 Virusshare.00196/HEUR-Trojan.Win32.Generic-4a8afabf1263c73253b7698d802e98ca1ea51c536fbe62e6560042e3266a2982 2015-10-01 13:37:02 ....A 195072 Virusshare.00196/HEUR-Trojan.Win32.Generic-4a8c7d91e85a8db384f0c8f755550bdae7a5d8c1fb419220fc671e97d854dc36 2015-10-01 13:45:22 ....A 52737 Virusshare.00196/HEUR-Trojan.Win32.Generic-4a9349b757e54be15144b349cb5908762f0bd4e95bb38d1e4dcf5ccb514b29aa 2015-10-01 13:43:38 ....A 78848 Virusshare.00196/HEUR-Trojan.Win32.Generic-4aa2e7c9e20ce43abe919d83ddf62be2e37f0662ad27f176c4a465218c8c5b04 2015-10-01 13:33:14 ....A 273408 Virusshare.00196/HEUR-Trojan.Win32.Generic-4ab9dcf3b098fca53ad58c40ffa09f56e613cfec5ecd97cd5e08227cca964fa7 2015-10-01 13:35:46 ....A 24114 Virusshare.00196/HEUR-Trojan.Win32.Generic-4ac6869be993e966018486e8b2719f4a3dc8bf83ee168851d0884c31ec844575 2015-10-01 13:43:24 ....A 339995 Virusshare.00196/HEUR-Trojan.Win32.Generic-4ac9fde662499d8d53118f47fb5a044a5b37e87b5aca0e47922f27e99f92a786 2015-10-01 13:50:42 ....A 295805 Virusshare.00196/HEUR-Trojan.Win32.Generic-4ad4506262b418e7e76983a63751e509eaccf107ab19e68da54607a7b5887910 2015-10-01 13:38:04 ....A 43520 Virusshare.00196/HEUR-Trojan.Win32.Generic-4ade77a34659da19bc1bc1f78ca3b6ffda7e6fcaf84df3cbd2ae41ef6960045e 2015-10-01 13:33:54 ....A 442880 Virusshare.00196/HEUR-Trojan.Win32.Generic-4ae213dc4a2df3b0957f71913f6640ca69293e35b7f517af4aa0ef11053446c0 2015-10-01 13:39:28 ....A 144384 Virusshare.00196/HEUR-Trojan.Win32.Generic-4af221996b8b745dc50012d8c692b3088c750d4ad05847a874f49ef6811265b0 2015-10-01 13:45:14 ....A 217088 Virusshare.00196/HEUR-Trojan.Win32.Generic-4afda544d38a885958196a12f3074f0491ea660a42191da37b8afe3e48b9d7db 2015-10-01 13:42:40 ....A 49664 Virusshare.00196/HEUR-Trojan.Win32.Generic-4b05e836e850d954f0b50bfe5f375e5272406503325fd392c0cbb94a573c8903 2015-10-01 13:41:06 ....A 213504 Virusshare.00196/HEUR-Trojan.Win32.Generic-4b299ad5cd0ce38b545a693e876e6749651a12f540e32bdb08f4d83c756fd95f 2015-10-01 13:49:22 ....A 264810 Virusshare.00196/HEUR-Trojan.Win32.Generic-4b2b6597ce83d2575548d1120509c0e9d4caeddf571ecfc71f704dc1478c8566 2015-10-01 13:35:30 ....A 38838 Virusshare.00196/HEUR-Trojan.Win32.Generic-4b2dda550e272916e844d3e70b6946460ac4ee2c869db768e737dd097ae718eb 2015-10-01 13:48:10 ....A 141824 Virusshare.00196/HEUR-Trojan.Win32.Generic-4b36358279bd51922d785a1c44b2e423c26e2aa4566711df43f49e200f4eebbb 2015-10-01 13:53:08 ....A 122330 Virusshare.00196/HEUR-Trojan.Win32.Generic-4b48353be19175c78c6ca27fc426dc8e15e958162d8f80cee98e2715f679f0f2 2015-10-01 13:36:22 ....A 821760 Virusshare.00196/HEUR-Trojan.Win32.Generic-4b63edfb180c63b7878bbc2fe65c74af2d82fa371e139b59dead8ec9e18b37e2 2015-10-01 13:35:38 ....A 116224 Virusshare.00196/HEUR-Trojan.Win32.Generic-4b643a283a8aab80f2bc734630bb79ac8de2aaf42b5a5664aa9336ca68f54d5d 2015-10-01 13:52:46 ....A 218624 Virusshare.00196/HEUR-Trojan.Win32.Generic-4b6cefdf4c8df8652a43d040256798f42b5ee3b994ff1d76b3f67f9d48aeda44 2015-10-01 13:34:32 ....A 107139 Virusshare.00196/HEUR-Trojan.Win32.Generic-4b792c4d7d5e323a155f82b9e66fabcdf35a972491163c23ff300c424ea1a150 2015-10-01 13:32:34 ....A 852496 Virusshare.00196/HEUR-Trojan.Win32.Generic-4b8051d0063d85d187ae110b92e3026ed4ba96d570433df600570f8ff7a40350 2015-10-01 13:33:02 ....A 269634 Virusshare.00196/HEUR-Trojan.Win32.Generic-4b8d7ce8d2b388232354ede701278eea87362cbb5210e0aa60c4d1a40abab4dc 2015-10-01 13:34:32 ....A 839168 Virusshare.00196/HEUR-Trojan.Win32.Generic-4b8f5f0713358015ef6404262cbae8781583b86cdd2dd15e07edc7429d5c2cb3 2015-10-01 13:45:20 ....A 602112 Virusshare.00196/HEUR-Trojan.Win32.Generic-4b9dce8aaa944280cb3a63e75dc1f1b8d90ac7e516341355d9a96615874735e9 2015-10-01 13:36:20 ....A 284357 Virusshare.00196/HEUR-Trojan.Win32.Generic-4bc0b91ef67a687968a4517e7bd2cd70be2caeec7af286d52df4c27ec68c1830 2015-10-01 13:44:54 ....A 110717 Virusshare.00196/HEUR-Trojan.Win32.Generic-4bc259b16718269f9f8e1cce622b6015df1d0ad5ac7e2428b970efba2c24c90b 2015-10-01 13:33:08 ....A 234517 Virusshare.00196/HEUR-Trojan.Win32.Generic-4bc85db18c87d34155bcea9c09631462ffa486de9fdd3f8535ee614b3e0bc11e 2015-10-01 13:36:54 ....A 241672 Virusshare.00196/HEUR-Trojan.Win32.Generic-4bca1d3de18ccacd10c2fd13bc3c2675c08bfb2549b85370dc41a0cbd22f13c8 2015-10-01 13:41:36 ....A 319488 Virusshare.00196/HEUR-Trojan.Win32.Generic-4bd8c2ba2645a716fc81410f783e98442b849d6d45d687ee90dc29fc4f1cb153 2015-10-01 13:47:22 ....A 225801 Virusshare.00196/HEUR-Trojan.Win32.Generic-4bdd55bc2e65cb217ad0595fc20bd09a69f253d23ee9a7e7b11082afdcdb9d39 2015-10-01 13:45:46 ....A 211968 Virusshare.00196/HEUR-Trojan.Win32.Generic-4bdf17c94abf9945ada192c1b88e6c3cebd0dfd0e99180efc95e3567f8d617f8 2015-10-01 13:52:58 ....A 307200 Virusshare.00196/HEUR-Trojan.Win32.Generic-4be357892734237552faa050afdd1f450f9a4345226b73e2468bbfdac445dfa8 2015-10-01 13:43:30 ....A 55808 Virusshare.00196/HEUR-Trojan.Win32.Generic-4be7164383c2c1e5a0ec719b96fc216a7c5abc7398dae1faf244f83e95c3809a 2015-10-01 13:44:18 ....A 136144 Virusshare.00196/HEUR-Trojan.Win32.Generic-4bf9154f35fea5932732c4ad48c5b6d2db4703426e67a4f19cb6a966262b1165 2015-10-01 13:38:16 ....A 114725 Virusshare.00196/HEUR-Trojan.Win32.Generic-4bfb84630cbf4383d243c9d6e5d19e2018a256bdf0e66fb5370b9cb54a03728d 2015-10-01 13:51:46 ....A 168960 Virusshare.00196/HEUR-Trojan.Win32.Generic-4c01bb6c844094483bb68ee86dc43315b15dc7e8e833fabd0c329db672256c51 2015-10-01 13:42:20 ....A 61696 Virusshare.00196/HEUR-Trojan.Win32.Generic-4c07a68095a5901210f7b8c77084755e480069776b2e1f4b8ee8b99e5b5cc362 2015-10-01 13:33:42 ....A 181119 Virusshare.00196/HEUR-Trojan.Win32.Generic-4c14766fdd3c08dea863e13a2c57071bb5e2f3992bb0c9f612dc65468a2510b8 2015-10-01 13:35:50 ....A 279040 Virusshare.00196/HEUR-Trojan.Win32.Generic-4c1dd85c84f540fa26e5de4ad8fbc6f4f2c310bd4c293c77d3253e99834f42f1 2015-10-01 13:52:00 ....A 94208 Virusshare.00196/HEUR-Trojan.Win32.Generic-4c390d8d299f86482183abf7c6dbcb514925bfaddb750be78584e5a1276b8ee2 2015-10-01 13:50:38 ....A 36864 Virusshare.00196/HEUR-Trojan.Win32.Generic-4c495e78b310d6f453ec23f12a599bddae283eb73817cf56e49b756594c2e376 2015-10-01 13:34:58 ....A 184073 Virusshare.00196/HEUR-Trojan.Win32.Generic-4c510861442d1b8f0b12c8489d6305c2663a448be6107429f021d26df318fa89 2015-10-01 13:52:48 ....A 1122816 Virusshare.00196/HEUR-Trojan.Win32.Generic-4c58671476e5a8bf6517b387c58f91752db05452219c5d96f27e3cb505d077a9 2015-10-01 13:35:36 ....A 197124 Virusshare.00196/HEUR-Trojan.Win32.Generic-4c6155fba1f7226462383993d494269b7cce06b4bf8d8b50b7a09acf7d69a567 2015-10-01 13:35:48 ....A 307200 Virusshare.00196/HEUR-Trojan.Win32.Generic-4c699a88c67fbbebf82a56f92ee09ea94030d91e67545ed61a4eb504b8967de4 2015-10-01 13:47:12 ....A 44544 Virusshare.00196/HEUR-Trojan.Win32.Generic-4c6e721a20185cf71702eb3c2e44b3a780b6be328cbee7486f8dd3f95e5be490 2015-10-01 13:33:12 ....A 5504 Virusshare.00196/HEUR-Trojan.Win32.Generic-4c743a306fffd06805479487035e6c7acfd9c2ab3980f7270ac54f641aca2707 2015-10-01 13:42:28 ....A 57408 Virusshare.00196/HEUR-Trojan.Win32.Generic-4c88508e15ada1847b5479ad084485ca26465e8312fb18f1e3534115700f94c4 2015-10-01 13:33:38 ....A 708608 Virusshare.00196/HEUR-Trojan.Win32.Generic-4c974575f7dc9c90b2f976938d077b0d32150b2ea6c2d611f0042f84cefa326f 2015-10-01 13:40:04 ....A 14934 Virusshare.00196/HEUR-Trojan.Win32.Generic-4c9a02e61f3f2a8640477f48ebb4f85e27a68c36a352c809d5595716b6345ba5 2015-10-01 13:53:16 ....A 136704 Virusshare.00196/HEUR-Trojan.Win32.Generic-4ca594d211c20ce51c6672077000d81f9a7d3a41e7767abe01efcecadd03f60a 2015-10-01 13:47:34 ....A 402432 Virusshare.00196/HEUR-Trojan.Win32.Generic-4cad89f0b67cde67540109d3ad5d3fd7b7fc0e61cfa60dc6ca35661f1b1bbbda 2015-10-01 13:41:24 ....A 11776 Virusshare.00196/HEUR-Trojan.Win32.Generic-4cb50a3fc24f8954f52cff62d7d5cf691cb832a20e8fd3fc9edb4bbc77580420 2015-10-01 13:32:58 ....A 193536 Virusshare.00196/HEUR-Trojan.Win32.Generic-4cb93f575c7f05b7389a2905aa138ad6c921b4d4d88a46fbdbbb26ccd8317161 2015-10-01 13:33:54 ....A 6656 Virusshare.00196/HEUR-Trojan.Win32.Generic-4cd2abaf8fbb5192d5be33fd2b652445c365283a7f8ee8772e9239c303e580d4 2015-10-01 13:47:16 ....A 253440 Virusshare.00196/HEUR-Trojan.Win32.Generic-4cdb61f32ab1d81a9631f63366f2e39873ef0899cd6c60238d55b7a5df2c94ea 2015-10-01 13:42:20 ....A 44544 Virusshare.00196/HEUR-Trojan.Win32.Generic-4cf5b747136aafc1e938808659eff92933b332bb7a428ed5234482dc4be359a7 2015-10-01 13:35:46 ....A 662363 Virusshare.00196/HEUR-Trojan.Win32.Generic-4cf7066c6316bd5f4e04626b36b178bade1f9d3a6c168b438dc58bc9cfc6fef5 2015-10-01 13:42:04 ....A 434176 Virusshare.00196/HEUR-Trojan.Win32.Generic-4cf96326184093ce7e649a39c0b363ab77c4f1d55384d447d074148392ad6abc 2015-10-01 13:46:52 ....A 102400 Virusshare.00196/HEUR-Trojan.Win32.Generic-4cfd3bee7547e3afd8e59cb1320677e874c8acf88be593b53aec403cfa02132d 2015-10-01 13:48:08 ....A 158208 Virusshare.00196/HEUR-Trojan.Win32.Generic-4cfda0a78d2366ba635c1fabd413d9c8fe776418dfe5cfbf51e3f91d4b5f286c 2015-10-01 13:43:14 ....A 1098547 Virusshare.00196/HEUR-Trojan.Win32.Generic-4cff2ea5a3a6c345e2264c29e010568b2f3f8bc9e87b3f2dace1e4e694e0ee62 2015-10-01 13:50:08 ....A 410835 Virusshare.00196/HEUR-Trojan.Win32.Generic-4d04f8bd3d962ac2f0858a97654ea7e44861d83a70e0d913b4651ff41cc95dc7 2015-10-01 13:39:36 ....A 94208 Virusshare.00196/HEUR-Trojan.Win32.Generic-4d0b7e102542933882f3f6b54d4d6ce4ff385ad6bb9c876e20ba3080e6bdaf73 2015-10-01 13:52:46 ....A 226984 Virusshare.00196/HEUR-Trojan.Win32.Generic-4d178d3246049f12257ca2145fb332c0a54bb3649966c874224ebc87269707a5 2015-10-01 13:45:10 ....A 119406 Virusshare.00196/HEUR-Trojan.Win32.Generic-4d17c01efc4abd50a84c689b300943d1035b6cc2cb7ee5131fc70c75560361a8 2015-10-01 13:43:46 ....A 1122304 Virusshare.00196/HEUR-Trojan.Win32.Generic-4d1847f34b8dee6d3f387319ce8806f15998227e4c77bbe3b833d6e3c8872673 2015-10-01 13:44:06 ....A 99328 Virusshare.00196/HEUR-Trojan.Win32.Generic-4d2288f3993c9d9e435e705182ffbed574511183798da05940e1108e3996a121 2015-10-01 13:43:10 ....A 266240 Virusshare.00196/HEUR-Trojan.Win32.Generic-4d30f2107430a3ad0f4d45d8966ae39eeb9aba8f3e958d7b62156c9ed79a54a1 2015-10-01 13:38:24 ....A 209920 Virusshare.00196/HEUR-Trojan.Win32.Generic-4d32209cd0f52150905faa5710a8d716d0236623ca48aa2e0b07136cd99e1065 2015-10-01 13:53:00 ....A 152576 Virusshare.00196/HEUR-Trojan.Win32.Generic-4d3470d138e8a533754037415b3ef59ac39a1ca932c2ca58f3a69cd0ebaec02a 2015-10-01 13:37:32 ....A 863744 Virusshare.00196/HEUR-Trojan.Win32.Generic-4d37542c9dfff64a76fc3c958dd6d63fb57d836b3f361dca117f7ab80601fa2f 2015-10-01 13:52:42 ....A 172032 Virusshare.00196/HEUR-Trojan.Win32.Generic-4d3e329e35f236c4e15383bba2841a1962de9cf7c468a8402f3eb846ce9a97e2 2015-10-01 13:43:56 ....A 20992 Virusshare.00196/HEUR-Trojan.Win32.Generic-4d41bb3aadbd1f9f5070e4611e76b07a987ab34359fbd72edb9461a23a5f280f 2015-10-01 13:47:54 ....A 119296 Virusshare.00196/HEUR-Trojan.Win32.Generic-4d448a289619aeb7562b28f9fa2f0a4cb81c0ba45aa5bb8ced4747de44748df2 2015-10-01 13:32:16 ....A 501248 Virusshare.00196/HEUR-Trojan.Win32.Generic-4d6d80ae7a1befc0aed1f1e97f2ffe0494e77436be06c2da5acdbd879f155feb 2015-10-01 13:47:28 ....A 290384 Virusshare.00196/HEUR-Trojan.Win32.Generic-4d6e41692b005e30b533c13be9e5780d52ae018ec4b2193a7ec0c67e255949e0 2015-10-01 13:31:24 ....A 147976 Virusshare.00196/HEUR-Trojan.Win32.Generic-4d78773a1705002bf86a23510bd64e58cd2fbed136878b78b111411ba64dc3e3 2015-10-01 13:52:20 ....A 355328 Virusshare.00196/HEUR-Trojan.Win32.Generic-4d84bd6107b6d2c62a75ab63b44a7496c3f783ab49c7a1912c09871e95b22bb6 2015-10-01 13:52:52 ....A 252944 Virusshare.00196/HEUR-Trojan.Win32.Generic-4d95ded602e71a97df1444901a1704c18975759f4a2d2a7113c693b35ddfa2ca 2015-10-01 13:51:30 ....A 147704 Virusshare.00196/HEUR-Trojan.Win32.Generic-4d9d50ac075e4b1926f487aa734ef1dcbd83a4b7cc540cf0d143d208c5b6ebb6 2015-10-01 13:34:28 ....A 22382 Virusshare.00196/HEUR-Trojan.Win32.Generic-4da74e1a7daae8418ef4b5ad50faf7b191baee2147d9fc2b7184f9a3db1103eb 2015-10-01 13:48:54 ....A 306688 Virusshare.00196/HEUR-Trojan.Win32.Generic-4df6628f3daa494829e538c242617b6517227dc5ffaf6f299c271cd07bb9dd68 2015-10-01 13:36:10 ....A 303104 Virusshare.00196/HEUR-Trojan.Win32.Generic-4df842477560fcb51bed34b7cc2cde3e52f90981070018eb4b44e54a2d9048fb 2015-10-01 13:39:00 ....A 457184 Virusshare.00196/HEUR-Trojan.Win32.Generic-4e07b87001457932c353e4b3a77593e197132f4d8887d90ab502f8b9fc8fc412 2015-10-01 13:44:16 ....A 318464 Virusshare.00196/HEUR-Trojan.Win32.Generic-4e08822f7b4edc700ce122dee2eae3924bbfcd657e6b385217bbed66a1555bdf 2015-10-01 13:31:16 ....A 57856 Virusshare.00196/HEUR-Trojan.Win32.Generic-4e0a12dff59c86edcc1c9f0804d3818790bacca6c36b48e8870193962c028bd3 2015-10-01 13:49:36 ....A 437792 Virusshare.00196/HEUR-Trojan.Win32.Generic-4e0a573bfb5429d9bf4aa7cc880ffbeae129afcfe4cc4cf8a8b88272b9da9ba0 2015-10-01 13:42:12 ....A 344581 Virusshare.00196/HEUR-Trojan.Win32.Generic-4e184199ab6fd758a6ffcf9a50f1a83e5250e206589a053edb12bfd9a8a45836 2015-10-01 13:49:10 ....A 141684 Virusshare.00196/HEUR-Trojan.Win32.Generic-4e18f7c436bae8f6de41b47a3b61fe9e006b414f860805317deb76b4e5924406 2015-10-01 13:34:16 ....A 4507865 Virusshare.00196/HEUR-Trojan.Win32.Generic-4e26cc4a0be73d88cde314038e9f31ded7a4287acd6739c8317168a9d8db1901 2015-10-01 13:40:30 ....A 152576 Virusshare.00196/HEUR-Trojan.Win32.Generic-4e271cbe98adfcadd81874c615ca560bbd2476413bee694a747bfa2c945bfa36 2015-10-01 13:51:38 ....A 200704 Virusshare.00196/HEUR-Trojan.Win32.Generic-4e3dbe2eadc22fac51bcce8a273bdc8ce5676c1333e502c0418e99eb3df086b5 2015-10-01 13:46:50 ....A 270448 Virusshare.00196/HEUR-Trojan.Win32.Generic-4e41e993b1c21e89b79f3ae7cef3e942f13ecaf50c57cf01401a770b22055104 2015-10-01 13:42:38 ....A 58880 Virusshare.00196/HEUR-Trojan.Win32.Generic-4e63d308eec06b4e430ae88e0eb7fe9504b16c0f4731a0113a573772bd686e80 2015-10-01 13:44:50 ....A 826408 Virusshare.00196/HEUR-Trojan.Win32.Generic-4e82a0e54a9eec243b595d3c601fb6b91f9540775ceda09d746e5847d3a752ea 2015-10-01 13:52:44 ....A 24064 Virusshare.00196/HEUR-Trojan.Win32.Generic-4e881c909b017e8292d14896ed94936a674c9c8e52b4a22be2de205b1752a5b0 2015-10-01 13:50:40 ....A 482304 Virusshare.00196/HEUR-Trojan.Win32.Generic-4e901033c1152d89734cb0af4fa902e8da28e5e4baa39bc4b9154b518f80e96d 2015-10-01 13:44:04 ....A 652288 Virusshare.00196/HEUR-Trojan.Win32.Generic-4e9e6a095d824067c99dea1cd6f645ef19e1d100a247dfbccb74e490d86505c8 2015-10-01 13:46:24 ....A 469664 Virusshare.00196/HEUR-Trojan.Win32.Generic-4ea02ffb13da360732066b42fd59f939614ffae6e0f73d138e7ff10985dc4017 2015-10-01 13:52:10 ....A 165824 Virusshare.00196/HEUR-Trojan.Win32.Generic-4ea649d291c025080a16553563ec7e6559094755ceac88c8c596f2f33eae7374 2015-10-01 13:48:32 ....A 76669 Virusshare.00196/HEUR-Trojan.Win32.Generic-4eab12de285d07a19b0437f1253594618910f67c3280a5fa85376a71882ad752 2015-10-01 13:43:36 ....A 2619904 Virusshare.00196/HEUR-Trojan.Win32.Generic-4eb8989ef928860012f5c0106ed0e81122bcb697ff4c6e948646da17f8808c17 2015-10-01 13:35:34 ....A 258560 Virusshare.00196/HEUR-Trojan.Win32.Generic-4eb8cb1175a3ed608af8552b4e7c07c3fa48b4ffbf9427ef53fd612b0eb0f0fa 2015-10-01 13:52:20 ....A 517632 Virusshare.00196/HEUR-Trojan.Win32.Generic-4ec6039cafbfecc4913fea837114382b5906c91b5da4d54ba209dd55e88519f0 2015-10-01 13:43:02 ....A 81920 Virusshare.00196/HEUR-Trojan.Win32.Generic-4eca8ce69ba81da32591d979686140b24cbbfdf13ae4af070ae046a7657e2aaf 2015-10-01 13:37:26 ....A 32768 Virusshare.00196/HEUR-Trojan.Win32.Generic-4edf692b7983659dbb7d32b82950fa5dc0db8e127512ec098f1a2ceb7b5775ea 2015-10-01 13:33:08 ....A 148992 Virusshare.00196/HEUR-Trojan.Win32.Generic-4ee35776566632bd5252fe717c881ecd862d72aea29475c572dd84a8d0b3e96c 2015-10-01 13:37:02 ....A 482103 Virusshare.00196/HEUR-Trojan.Win32.Generic-4eea093a0a97e8d7d39c36a1df8522f4487f4b463cf787ea9336ace4b71192da 2015-10-01 13:38:04 ....A 79360 Virusshare.00196/HEUR-Trojan.Win32.Generic-4eeb905d20c244d0f5f8c284dbe753e247989c1e3e8e22d21279310990ea64f7 2015-10-01 13:31:54 ....A 243824 Virusshare.00196/HEUR-Trojan.Win32.Generic-4f05e8dfe8a49a85ffbe5fc3d978bc810fe227bf3545ad3eed9a3b04817684a8 2015-10-01 13:36:50 ....A 561152 Virusshare.00196/HEUR-Trojan.Win32.Generic-4f06d3e7ac7024ca961246e12c44a897ab8de04b4572958ad8e452712a5b6865 2015-10-01 13:37:44 ....A 602112 Virusshare.00196/HEUR-Trojan.Win32.Generic-4f0c8399833a8cfcdb3643198fcf2d4ef16a70c334ec207d2df8d10d30039349 2015-10-01 13:52:02 ....A 91254 Virusshare.00196/HEUR-Trojan.Win32.Generic-4f0da86cc013d0571a371582eb6b17cee31405f84cafbbebdcd88bada6191e29 2015-10-01 13:37:04 ....A 66048 Virusshare.00196/HEUR-Trojan.Win32.Generic-4f188b172c3fcdb758654c819399d3303ab8457150a10af765d27c611e4c052a 2015-10-01 13:40:12 ....A 782336 Virusshare.00196/HEUR-Trojan.Win32.Generic-4f30b4608b0a3335829d7c5a6e7e5fd07b2bafa570b26097130ab652142d6952 2015-10-01 13:38:12 ....A 114688 Virusshare.00196/HEUR-Trojan.Win32.Generic-4f30eb20b750393cab9209623d32d3bef9e05137ca03568393d56ab083846f64 2015-10-01 13:51:00 ....A 140800 Virusshare.00196/HEUR-Trojan.Win32.Generic-4f40d8e16218b4b6f76d4106bdecb432802f2f25bc184ef75b78b36d3b88d083 2015-10-01 13:42:08 ....A 366592 Virusshare.00196/HEUR-Trojan.Win32.Generic-4f45f3d018a8f84fec0102972966c363c23e9cab5aeeeedfd1ab20d0939df949 2015-10-01 13:36:42 ....A 783463 Virusshare.00196/HEUR-Trojan.Win32.Generic-4f5dc6f0ab480907bed3dfe90e18a318e94f5c2ce8418b94c6d5e7e2ab4815b1 2015-10-01 13:42:10 ....A 472064 Virusshare.00196/HEUR-Trojan.Win32.Generic-4f936a20a87f485b92798cc30465c24d3c281a3bbade2100a8d265921154244b 2015-10-01 13:41:42 ....A 16384 Virusshare.00196/HEUR-Trojan.Win32.Generic-4fb00e90484474903dd3b671ec6aff2f54f148710a166dea92e1eb3523d09784 2015-10-01 13:44:14 ....A 57344 Virusshare.00196/HEUR-Trojan.Win32.Generic-4fb3cf32e617c9b7514736b8551b87fe35daab2c6b846258fe009a050b628f90 2015-10-01 13:37:36 ....A 217088 Virusshare.00196/HEUR-Trojan.Win32.Generic-4fccffebcd5317abfd5080c6e5a1c9a821b55a64317078b29504f1a644d9cdf7 2015-10-01 13:41:38 ....A 90960 Virusshare.00196/HEUR-Trojan.Win32.Generic-4fd1e4f05e662dfbdba515d3e26234a0729e059861103d1fb1b5a80cd3e45f07 2015-10-01 13:37:22 ....A 317440 Virusshare.00196/HEUR-Trojan.Win32.Generic-4fd3d52f317d59206d6f50f15d24e3f0e45f83076d339b32c7b9947df876924c 2015-10-01 13:44:44 ....A 97480 Virusshare.00196/HEUR-Trojan.Win32.Generic-4fd3ed69af29d2cb8697c7c19df91a452981c58e4586c39ce67c4b2060389b2f 2015-10-01 13:41:52 ....A 271360 Virusshare.00196/HEUR-Trojan.Win32.Generic-4fdaaaed945b937d60aaec28357d54f10b85db65f80d918eb0543e64ef948ebb 2015-10-01 13:47:40 ....A 458752 Virusshare.00196/HEUR-Trojan.Win32.Generic-4fdc033ea6fc483e0298344b4dd6bea6767effaea9bf0b0c979ccfc3f8952409 2015-10-01 13:49:18 ....A 83456 Virusshare.00196/HEUR-Trojan.Win32.Generic-4fdc8aab40540cca544e12587b94914bde9238de6538f5ba444901a97055f97c 2015-10-01 13:47:36 ....A 14848 Virusshare.00196/HEUR-Trojan.Win32.Generic-4ff1becc331ad15256c2d4f8374619a4ab14793a13a108af61150e3a15bdf6cd 2015-10-01 13:44:20 ....A 241698 Virusshare.00196/HEUR-Trojan.Win32.Generic-4ff25a2ba542376912c024d4ba5a2364379ef4627ddb6065513c9c990b5fb7ff 2015-10-01 13:45:54 ....A 289792 Virusshare.00196/HEUR-Trojan.Win32.Generic-4ff3c16ccc08e25cc94e02e5d48f04c67b66d98de59b0d1656915836934ee67a 2015-10-01 13:45:44 ....A 36175 Virusshare.00196/HEUR-Trojan.Win32.Generic-4ffdc1cfb6b061327a203aae6247135e745222b9c0feb324a8a214d414e83bc5 2015-10-01 13:31:14 ....A 267264 Virusshare.00196/HEUR-Trojan.Win32.Generic-4fff7318b3b640cac288e6a705ccbdc78c1b30e0ea604cb868c2c78192ec5660 2015-10-01 13:40:16 ....A 328704 Virusshare.00196/HEUR-Trojan.Win32.Generic-4fffaf9f35cc8d2de4f94b25319959b6853880bc355cd0acd34dead1acc070bc 2015-10-01 13:45:24 ....A 16640 Virusshare.00196/HEUR-Trojan.Win32.Generic-500e05222de572dfebc4412c068ff99e238dd61ff61857f57476745efa7e1ee7 2015-10-01 13:40:18 ....A 514047 Virusshare.00196/HEUR-Trojan.Win32.Generic-500ed53efdcfa8dc6e5d8edac7cec1631fd6eccc7d37b5b6145d2b3325f84046 2015-10-01 13:42:12 ....A 25600 Virusshare.00196/HEUR-Trojan.Win32.Generic-500f0bd2a0c15760dd2c543ad417dff70ae1aaeb36cd017d8e262e17940ae5cb 2015-10-01 13:33:08 ....A 44032 Virusshare.00196/HEUR-Trojan.Win32.Generic-501797fe8e3cc35552a07c683832323c2f5135d91429c24478c450cd5a5af3ba 2015-10-01 13:40:58 ....A 486400 Virusshare.00196/HEUR-Trojan.Win32.Generic-501b811cf083f9dfd5f55cfc2c9b7be55c1e803dcf4600cfd4b89c7e751e4c98 2015-10-01 13:43:38 ....A 213504 Virusshare.00196/HEUR-Trojan.Win32.Generic-501c2e0d54b1be4be74708b22f404ca4a2dd6e01a385c76724e86904df6a5ed5 2015-10-01 13:53:18 ....A 154752 Virusshare.00196/HEUR-Trojan.Win32.Generic-5031b31063a2db4ca6b782cce5a4d740bae1cfb7579999f6bb4d96de9f033acd 2015-10-01 13:41:00 ....A 68608 Virusshare.00196/HEUR-Trojan.Win32.Generic-5050e8b7fd6967b25f6e695193fb2aafb22ef968f6abb543cc124f18e3c1be43 2015-10-01 13:43:16 ....A 43008 Virusshare.00196/HEUR-Trojan.Win32.Generic-505cb9268979dfbfb3559cf968e1d28f2ff74f445f3e590ca567b70889c5b648 2015-10-01 13:37:24 ....A 74752 Virusshare.00196/HEUR-Trojan.Win32.Generic-505cf47aedad6a71e47412015652640df5ab209c75412ef8af180b3999826516 2015-10-01 13:34:26 ....A 4117 Virusshare.00196/HEUR-Trojan.Win32.Generic-50727932de2c4235528c6cefe9c2967d8c9cc256cd5d1df9b2f92de524556efd 2015-10-01 13:48:50 ....A 218624 Virusshare.00196/HEUR-Trojan.Win32.Generic-5079882365ac7bc09f474978cb4433695b001448bec05388b5d593765e56e194 2015-10-01 13:52:00 ....A 221376 Virusshare.00196/HEUR-Trojan.Win32.Generic-50815f740238f9aabae14121a36c65da9e0804f4e446003d2c1dd9924bbffb02 2015-10-01 13:52:34 ....A 97792 Virusshare.00196/HEUR-Trojan.Win32.Generic-50843491a80a904259354ffca85a1925910faf357acdd7aa8e6277b17b9f726f 2015-10-01 13:52:06 ....A 941568 Virusshare.00196/HEUR-Trojan.Win32.Generic-508a8039fba62d0d8fa7c6ba9f958934bc80588418d48b6a3f788ad844b0f4d0 2015-10-01 13:36:50 ....A 192512 Virusshare.00196/HEUR-Trojan.Win32.Generic-50967a0ff9004d2058e759ac63ec173e806fbae47fe0df54988c10434ef955e9 2015-10-01 13:47:24 ....A 373248 Virusshare.00196/HEUR-Trojan.Win32.Generic-5099c96b32d20d7d53b7b38a2a4e5a931ef8b60089288efcc2293e3d6318590b 2015-10-01 13:52:10 ....A 303104 Virusshare.00196/HEUR-Trojan.Win32.Generic-509cafe0f3453aa837ae7cf7fa2c0dd15feba769e189b456f0259d193b95c147 2015-10-01 13:47:12 ....A 227328 Virusshare.00196/HEUR-Trojan.Win32.Generic-50a88ce2d6009c4dd44445d9d7ee4404e490db35afff1b60fbc2e02b80d3ead3 2015-10-01 13:42:22 ....A 91648 Virusshare.00196/HEUR-Trojan.Win32.Generic-50d6037a23eebd6509deb795b211c9e639772a553107ba7bd23c79c5da12dd71 2015-10-01 13:46:46 ....A 326144 Virusshare.00196/HEUR-Trojan.Win32.Generic-50f12f77fa0fb3e34fd8898084aa9c20429feddc5a7b7877e88d30e380c6f182 2015-10-01 13:51:50 ....A 402184 Virusshare.00196/HEUR-Trojan.Win32.Generic-510b5c9263a595b2a8fde25abe0ecf649be2af1627f833134e0c52d77259e024 2015-10-01 13:46:54 ....A 122368 Virusshare.00196/HEUR-Trojan.Win32.Generic-510d3282e5bc044635b1c50a0cc072fa6b7c599643abe855639eee32102316a3 2015-10-01 13:44:02 ....A 32256 Virusshare.00196/HEUR-Trojan.Win32.Generic-511cb0f32ce7b9eb8805e70574be2d9c53ce59984146f11d15633c0deb32e42e 2015-10-01 13:42:50 ....A 413838 Virusshare.00196/HEUR-Trojan.Win32.Generic-512472860988d054d9414aed502bbb3d2c061eb484f403930b47b70b0b713902 2015-10-01 13:39:04 ....A 286811 Virusshare.00196/HEUR-Trojan.Win32.Generic-512e6a79d23b6f4607f38715b94d676e209b7987edfa876899430a44ff9318d7 2015-10-01 13:33:38 ....A 8704 Virusshare.00196/HEUR-Trojan.Win32.Generic-51362183f225e5f23ca46cc934e0eff9a69b3eea899af695533c3558859b0069 2015-10-01 13:44:28 ....A 90112 Virusshare.00196/HEUR-Trojan.Win32.Generic-5142f2957ec404690b286a34183af51bbc7bbd8746b8d6126a37a76bbf0b59d0 2015-10-01 13:37:24 ....A 237737 Virusshare.00196/HEUR-Trojan.Win32.Generic-514d8385918837cd00d8780cb0f268edabbfac31869e707a756679784ddd81f3 2015-10-01 13:50:12 ....A 213779 Virusshare.00196/HEUR-Trojan.Win32.Generic-5159e9edd636455a13f17872102ae1629890c682f669c34732e7af57ad876c32 2015-10-01 13:43:30 ....A 122880 Virusshare.00196/HEUR-Trojan.Win32.Generic-51659ef4ff6e189ad8af1da4339e8716ce22497032e6764d48be944ab470caf5 2015-10-01 13:35:56 ....A 317440 Virusshare.00196/HEUR-Trojan.Win32.Generic-5180b62626294a0ee0bc7a555d0ff9ae704edc820be3c95ac57a71480073d5d7 2015-10-01 13:38:20 ....A 20512 Virusshare.00196/HEUR-Trojan.Win32.Generic-51815a0ae2a3739701afb0069bdfc5682746445f13177c7b1378efefaa0f25af 2015-10-01 13:41:10 ....A 453596 Virusshare.00196/HEUR-Trojan.Win32.Generic-5185e75a53a11c4024a8b4817741382c276bd67535e57dd866afc8b4517502c8 2015-10-01 13:35:14 ....A 442880 Virusshare.00196/HEUR-Trojan.Win32.Generic-51a89a4adeca4482981bbfe467104aa0cc79ba9198ca9e9e0d05e539705b2999 2015-10-01 13:42:44 ....A 118784 Virusshare.00196/HEUR-Trojan.Win32.Generic-51a9af36adefb8c972da6326ec27b15a9bd24af9c52f570ffd3af0c12171efa6 2015-10-01 13:33:10 ....A 236438 Virusshare.00196/HEUR-Trojan.Win32.Generic-51dd0c286ce9d373d6285eadffe9451042337bde4c4f008101d6b90c820b5f3d 2015-10-01 13:35:16 ....A 62976 Virusshare.00196/HEUR-Trojan.Win32.Generic-51e02fbd57516c48b5a4bc9083913fa8a59442de235c96f12679ccb0e3c38d04 2015-10-01 13:45:58 ....A 29696 Virusshare.00196/HEUR-Trojan.Win32.Generic-51f5e571020756a674a9eb16e2c556240254c6cc1d9d35d27cc912ca9f26b5f8 2015-10-01 13:40:46 ....A 158808 Virusshare.00196/HEUR-Trojan.Win32.Generic-51f778ab9bb76e5f115ee21f35fb92c7502c5cc59fb77edaca3f9145d6375395 2015-10-01 13:34:34 ....A 123904 Virusshare.00196/HEUR-Trojan.Win32.Generic-5204ab655e617564f239cbc5f961d88b62fee2760d381d4db05c94571511838e 2015-10-01 13:34:24 ....A 154264 Virusshare.00196/HEUR-Trojan.Win32.Generic-520e5b2595542a64a1747025383e6ec52e2213477f19531afcab233f872ee4e8 2015-10-01 13:34:36 ....A 78274 Virusshare.00196/HEUR-Trojan.Win32.Generic-52197370e0038ec55b3405d161f3874ff2bc4e383286e0c55507311fec131f8e 2015-10-01 13:35:32 ....A 81408 Virusshare.00196/HEUR-Trojan.Win32.Generic-521ab7caeda311a201b8b34e337fcd1f19ee88280b3ffc9c374da6e239877e1b 2015-10-01 13:47:26 ....A 84992 Virusshare.00196/HEUR-Trojan.Win32.Generic-522a5b68248d6084b7d233b6d66c37e35971bd79287fa5aa68a160cf641e2ead 2015-10-01 13:50:00 ....A 43009 Virusshare.00196/HEUR-Trojan.Win32.Generic-52606bd027bab90160ae1bcca60628d74f7ec0d64e5b3172b2232b17ade4b581 2015-10-01 13:47:18 ....A 131072 Virusshare.00196/HEUR-Trojan.Win32.Generic-52648543ba92b8218e715ec8efe57707ac43f01834f11c21667c5faebba8ccc0 2015-10-01 13:44:18 ....A 70656 Virusshare.00196/HEUR-Trojan.Win32.Generic-5277c1457b3aa99ee58c30e488632233b015d64d867d29ddaf9a2fb1c9979afb 2015-10-01 13:41:02 ....A 742028 Virusshare.00196/HEUR-Trojan.Win32.Generic-527e93013002402e4d42adad92cabb3aa24df3c4c81c77bf68fa313dbcad8d67 2015-10-01 13:51:18 ....A 100864 Virusshare.00196/HEUR-Trojan.Win32.Generic-5284e6c3476e68b412933882bf1d2d97a2df7d4626d17424722a0cdd51f833ae 2015-10-01 13:38:12 ....A 243017 Virusshare.00196/HEUR-Trojan.Win32.Generic-52882ab232937a65d90e63a4f756c2f1296da5dd7a3aa4b1908df059958a0e1a 2015-10-01 13:41:24 ....A 40960 Virusshare.00196/HEUR-Trojan.Win32.Generic-52895ddd7a6daa8ead3a76def7a084e078d28098c89278cf4dc1e7065940c75c 2015-10-01 13:44:14 ....A 165376 Virusshare.00196/HEUR-Trojan.Win32.Generic-52c69833e4b4c790e36c9fac62669e07482f9e31564c93e695944739e67ff3d4 2015-10-01 13:53:22 ....A 52736 Virusshare.00196/HEUR-Trojan.Win32.Generic-52dd442cd8c54b330ad2bf759274931d95cfc315902b85268485fc63ee37ab8f 2015-10-01 13:48:00 ....A 304640 Virusshare.00196/HEUR-Trojan.Win32.Generic-52e2526bd25d254ab83f562ea49139fe2ac3ea227701982a52290c9c7a5a2c28 2015-10-01 13:42:08 ....A 34816 Virusshare.00196/HEUR-Trojan.Win32.Generic-52fdf0c1db0d6b8e88d5c6934b7d6b75271fa7fb9c0ae77d6e71574ffd0706b8 2015-10-01 13:36:48 ....A 106496 Virusshare.00196/HEUR-Trojan.Win32.Generic-530a5280b6dca8a506ac370947cf80cce2a6159b24b430602ccd6fd3fe8ea2af 2015-10-01 13:33:48 ....A 114375 Virusshare.00196/HEUR-Trojan.Win32.Generic-530adb10a916333b2f590a50d134ce1b89a1f1857c5149c2e9486ca5fd2af7e7 2015-10-01 13:38:20 ....A 335360 Virusshare.00196/HEUR-Trojan.Win32.Generic-532cacd4c4daff26d658305fd6576ee2ecf22b9968ee3fcdd7c6dd835aecdbd4 2015-10-01 13:52:48 ....A 280576 Virusshare.00196/HEUR-Trojan.Win32.Generic-532f35f64a02856b5c8a782adfe52ca86b2bf6fb6927c751598ea06edda072c8 2015-10-01 13:35:52 ....A 56743 Virusshare.00196/HEUR-Trojan.Win32.Generic-534506cf0261e3c3e00ed51d391fc02f27bc95f773cb90959b30c9f584659743 2015-10-01 13:51:14 ....A 1626112 Virusshare.00196/HEUR-Trojan.Win32.Generic-53686fb2fb54416e713561ee42c19da0c3efb93de72e5e3573b2e549f19615a5 2015-10-01 13:38:22 ....A 27488 Virusshare.00196/HEUR-Trojan.Win32.Generic-536f769734d33814b6f2b54b3f40b05377458f0d40d4e146e7024d1ed5726e81 2015-10-01 13:33:38 ....A 469934 Virusshare.00196/HEUR-Trojan.Win32.Generic-537337bb7addb869fe012c64c96c61bd1fd474b3d18dba2d265219fcd86da7db 2015-10-01 13:39:30 ....A 119808 Virusshare.00196/HEUR-Trojan.Win32.Generic-5376591663b4ad6e51a6dc5a6a98042fc239fca9fe5ea0e7500d169f77ab2ed9 2015-10-01 13:31:36 ....A 25600 Virusshare.00196/HEUR-Trojan.Win32.Generic-537fdc1c91213f1d1686fe4b8b41ceeb3cda81b29e57a27691cf1989eb0f04ba 2015-10-01 13:36:16 ....A 700032 Virusshare.00196/HEUR-Trojan.Win32.Generic-53bd9ebee1f4e6f93991980ae48c7a2f33b7e90b6b7b1685b1a04288a289294c 2015-10-01 13:51:38 ....A 33368 Virusshare.00196/HEUR-Trojan.Win32.Generic-53c3f89479e697ac49a52fdef39153fbed35f245433f2a6d1f6a955a08aefb8f 2015-10-01 13:42:44 ....A 477424 Virusshare.00196/HEUR-Trojan.Win32.Generic-53cb5e96785f76762f58ea4f3137e0dcebb4df932661aa857b8984ee218e1cea 2015-10-01 13:34:40 ....A 53261 Virusshare.00196/HEUR-Trojan.Win32.Generic-53e27151a6f833592b978179f53497f5288ca9e0efa882b23adde0ad125da19a 2015-10-01 13:46:04 ....A 55296 Virusshare.00196/HEUR-Trojan.Win32.Generic-53e2f988f000ead61d54fe4591b0026a346bc0de25d9f9f2f897b416807b68a7 2015-10-01 13:40:18 ....A 38912 Virusshare.00196/HEUR-Trojan.Win32.Generic-53eb80e74bbf94e38c06a5391be47bad6b12b5e2277a22e1a36ab6ac18756a86 2015-10-01 13:31:52 ....A 317952 Virusshare.00196/HEUR-Trojan.Win32.Generic-540ba9c7ba8d27302920ff9d942ad4fa82db2402b048c6c6fcaea5d510d7b632 2015-10-01 13:34:34 ....A 47616 Virusshare.00196/HEUR-Trojan.Win32.Generic-5413c172555dc5fda3831a98fa748849f63ae462633e5b09e531aa3c5d070683 2015-10-01 13:36:48 ....A 582664 Virusshare.00196/HEUR-Trojan.Win32.Generic-541507cba49c460aee4a21ef97b9da097d50a9245b7a1954a78aaeb63c1b625b 2015-10-01 13:43:04 ....A 250274 Virusshare.00196/HEUR-Trojan.Win32.Generic-541677b32f03e31c06f576693a0770e90f0dd18bf2d5ccaaecb6cf3a620da4d5 2015-10-01 13:34:16 ....A 284672 Virusshare.00196/HEUR-Trojan.Win32.Generic-542dd9b549ddc847d0970ad9c371194ca4cfc3b3fd11375169fb6ee631fd57f4 2015-10-01 13:41:38 ....A 37464 Virusshare.00196/HEUR-Trojan.Win32.Generic-544cdc55da587ddff5f325830d9c621143b91c069269d42d6d1aaa3ba338240c 2015-10-01 13:41:30 ....A 90112 Virusshare.00196/HEUR-Trojan.Win32.Generic-5468a6dd710eb3f445700c4c6fee17282372a732e78b1b0da3475c34c3299693 2015-10-01 13:46:00 ....A 318464 Virusshare.00196/HEUR-Trojan.Win32.Generic-5469a0106402f398de64262aa4448d9f2fc7c6249233afdfb8431e1db3cf45c9 2015-10-01 13:34:12 ....A 257024 Virusshare.00196/HEUR-Trojan.Win32.Generic-54826b1c9089ba49645bae944d5907fe706409836a9aeb64cdd30a3050f4771c 2015-10-01 13:51:24 ....A 152248 Virusshare.00196/HEUR-Trojan.Win32.Generic-548edabfac423bdf8f0df9b508fec541e1c7850636b1614d664541ca312ead54 2015-10-01 13:49:06 ....A 12288 Virusshare.00196/HEUR-Trojan.Win32.Generic-548ef2ec5e3eb464809e0c67e50d5620751cc3c9be98f7f3bc46fbacfe849ad1 2015-10-01 13:40:12 ....A 21418 Virusshare.00196/HEUR-Trojan.Win32.Generic-54a9e08b28b213c1d3f3d0e033f99f935ab5bd937d86f06d628ca0c7cc74b468 2015-10-01 13:40:48 ....A 187392 Virusshare.00196/HEUR-Trojan.Win32.Generic-54c5cb086da62903070d2a1006872516038c5a8b7a5312efca4be0cdcf8f29e3 2015-10-01 13:43:06 ....A 209604 Virusshare.00196/HEUR-Trojan.Win32.Generic-54d3ad23fe116d1cd17c2f750966e2326536a1f9b17356bd4039b979df51ea48 2015-10-01 13:43:22 ....A 254976 Virusshare.00196/HEUR-Trojan.Win32.Generic-54dea7af33a4a7c004504797bcb88f4c229641f454c37eaf07566a5f3eb31a00 2015-10-01 13:36:04 ....A 4096 Virusshare.00196/HEUR-Trojan.Win32.Generic-54e19d06a8f70b9f0b2a2558eaf7ddd5784ff7499e78bdcd2dcba5bd1f4c1192 2015-10-01 13:34:38 ....A 298496 Virusshare.00196/HEUR-Trojan.Win32.Generic-54f6a25b8580347582f2eec1f5282bca4444723ab1daa6194544186593762b53 2015-10-01 13:33:50 ....A 21962 Virusshare.00196/HEUR-Trojan.Win32.Generic-54f760c2af5f288fb3cf426b932d9003a5e76b56cc207f986c4e58a7bac8cb7e 2015-10-01 13:39:36 ....A 289856 Virusshare.00196/HEUR-Trojan.Win32.Generic-54f8599d0455445f77a70057bc4cd29df607fec7c882db3fb55c3a5a93bc807d 2015-10-01 13:35:02 ....A 146968 Virusshare.00196/HEUR-Trojan.Win32.Generic-5502073939f8723237ac29b47076fa253f89838f3c0e8f61b66fe38dc47f8490 2015-10-01 13:38:18 ....A 418816 Virusshare.00196/HEUR-Trojan.Win32.Generic-550c3dc336cd0b097d19bef46837a1c70b085a9b04db73a9700d41deb558863b 2015-10-01 13:41:32 ....A 404480 Virusshare.00196/HEUR-Trojan.Win32.Generic-551d664b76d9dfc2732a76090e56d29516673df852e6695f97cf4e5faabbd61d 2015-10-01 13:34:46 ....A 157696 Virusshare.00196/HEUR-Trojan.Win32.Generic-5521240d8b585528ce0b635c04b9b0afa6b32070bc9ca05bcfc50e9bf0d324be 2015-10-01 13:41:26 ....A 174592 Virusshare.00196/HEUR-Trojan.Win32.Generic-5523edf9a9a49dbed5d4253584785de66ef54f9e5eeff195c5404e1e375bf96e 2015-10-01 13:53:10 ....A 880854 Virusshare.00196/HEUR-Trojan.Win32.Generic-552b7bad92cf89312249b7329e45c6aa1b47426965a5bc4732b81a5a557835f0 2015-10-01 13:49:34 ....A 83456 Virusshare.00196/HEUR-Trojan.Win32.Generic-552c26d4bdff900629ab8c8dfaa8e3b456a0e1d75ebf3d1518a257160cbb61cb 2015-10-01 13:45:56 ....A 596992 Virusshare.00196/HEUR-Trojan.Win32.Generic-5537c581936a948e2acbd59551b324b4096e0ecf1ca611cff430526e24c5f070 2015-10-01 13:36:18 ....A 79360 Virusshare.00196/HEUR-Trojan.Win32.Generic-55486af2ad18dc2e1a3b0afc0f98c0c11f0e3ee2d46858b0f65f04d66cad0e04 2015-10-01 13:39:06 ....A 104448 Virusshare.00196/HEUR-Trojan.Win32.Generic-5558d87eb76050df9ba81ce207df65b29fe4b362738ed6593f1b9d58464d9351 2015-10-01 13:33:06 ....A 140800 Virusshare.00196/HEUR-Trojan.Win32.Generic-5566431d963e07eac6c22dea907e4cc33a7a5bc156985c1f62d6a975a3befe93 2015-10-01 13:47:58 ....A 189440 Virusshare.00196/HEUR-Trojan.Win32.Generic-5568eae99e2b661803306f531194599d5fc97cd193cf98922736cc577329acde 2015-10-01 13:53:06 ....A 30720 Virusshare.00196/HEUR-Trojan.Win32.Generic-557697b77aacc31af017ec20cfc1a995c336473366e603ed2deeaee7ac8b3c81 2015-10-01 13:40:08 ....A 134656 Virusshare.00196/HEUR-Trojan.Win32.Generic-557d32a028be16b3393310ab54335bb84a492d9c14b079cd13effc93d4df8ed3 2015-10-01 13:32:40 ....A 253953 Virusshare.00196/HEUR-Trojan.Win32.Generic-55846e5a53f2b51c441a23788522d8417f0d59ff153385956dbbd40263ef027b 2015-10-01 13:47:38 ....A 1698816 Virusshare.00196/HEUR-Trojan.Win32.Generic-55880eb5f652a628d1e03e1fc9234eaa51efde0da3a00a2ea436d728c5dff86d 2015-10-01 13:48:20 ....A 43008 Virusshare.00196/HEUR-Trojan.Win32.Generic-559113ebae6a6ae05e4c786e90d1341c2c0cf69d0743ed1cfdaab4ae59f84d5b 2015-10-01 13:44:38 ....A 156388 Virusshare.00196/HEUR-Trojan.Win32.Generic-55a1ac7f920e2e1c38efb5e72bc7a979aac68078f8b82cebd18a064f9eaa04f5 2015-10-01 13:40:04 ....A 256248 Virusshare.00196/HEUR-Trojan.Win32.Generic-55a928cc1ca5561fe43e4144b73a15e643843a31084bfde5a91decf9effda3ba 2015-10-01 13:40:30 ....A 692512 Virusshare.00196/HEUR-Trojan.Win32.Generic-55a97903772b0b223df289783f94b57b8ae63a2bea8d7b996496b93de1f12692 2015-10-01 13:48:14 ....A 339972 Virusshare.00196/HEUR-Trojan.Win32.Generic-55b2c85e482cdf2f0be8444c4402e18e6dd05dab0c0ed9870a19f981f8e2742a 2015-10-01 13:35:50 ....A 420000 Virusshare.00196/HEUR-Trojan.Win32.Generic-55c6ec4b712df892e19c99e820afdb71de5049d47a6e7cce94ee742d8154cb51 2015-10-01 13:35:48 ....A 279599 Virusshare.00196/HEUR-Trojan.Win32.Generic-55f36d028722c46768d1b1815dbcf7aba97160cb1317525802d252da933e76ca 2015-10-01 13:38:48 ....A 418816 Virusshare.00196/HEUR-Trojan.Win32.Generic-55fa0e8bf9d42ac56b607ab92effac2d112cd190c0b7fcc5ecb8a16767d9c5af 2015-10-01 13:39:10 ....A 92672 Virusshare.00196/HEUR-Trojan.Win32.Generic-56122cd0de6b85ef32a22f3b7556d9bea17e2124720b8cee9556c16500ce8a38 2015-10-01 13:52:24 ....A 18708 Virusshare.00196/HEUR-Trojan.Win32.Generic-56237bd9950d25da0022afae55abfcf31e79a351f300e77dc4f1fe71e9f11bfa 2015-10-01 13:33:18 ....A 150528 Virusshare.00196/HEUR-Trojan.Win32.Generic-56356973e3ff74e0ff939b77faa14bb77b65161080a5d53b6beba1e4b737180f 2015-10-01 13:33:18 ....A 351744 Virusshare.00196/HEUR-Trojan.Win32.Generic-5637bf5870e8131431743b7aff39b1a17654f8ca948392662a515661e2b161dd 2015-10-01 13:34:02 ....A 524288 Virusshare.00196/HEUR-Trojan.Win32.Generic-5648910847744f4eac341d62b7ae79fc7e01dc86b72ee3a8c86faa8a03e944a5 2015-10-01 13:37:04 ....A 45056 Virusshare.00196/HEUR-Trojan.Win32.Generic-564f5e135d8263deae9f530cf6d0b3c712d224ff7d7a1e790e630829387b9f5c 2015-10-01 13:43:32 ....A 324047 Virusshare.00196/HEUR-Trojan.Win32.Generic-5650481e025feb4478e9579bccc6ddade4a0c5d8e879ca01a6956bff1703f543 2015-10-01 13:51:10 ....A 282624 Virusshare.00196/HEUR-Trojan.Win32.Generic-5655207fd19f322cfe20f245e90863ea8dc46f9bbb1032b6cdabb06795b3de5d 2015-10-01 13:51:00 ....A 175617 Virusshare.00196/HEUR-Trojan.Win32.Generic-565d0563caf0e0c3f31da5f9e6e81c86a26672b132cd0e15046ebd350c6cd880 2015-10-01 13:33:54 ....A 94208 Virusshare.00196/HEUR-Trojan.Win32.Generic-565d371d7cf1beab3bc88a804730374c61136f3ac2af5a73e3a7e0b7860db505 2015-10-01 13:45:26 ....A 53278 Virusshare.00196/HEUR-Trojan.Win32.Generic-566fa80251945683f2db34d08d3d873824ad7699e179990b115d17d620e010d6 2015-10-01 13:43:20 ....A 43520 Virusshare.00196/HEUR-Trojan.Win32.Generic-567984be911c89545e568ca64bebfa8bacd0e192569240c2e1ceaf0623e5d32c 2015-10-01 13:46:30 ....A 266752 Virusshare.00196/HEUR-Trojan.Win32.Generic-567bbf1c5580b28dc01dbdb93eb54d044b6e3be4267f0b35d23834a0a25e3fde 2015-10-01 13:35:08 ....A 128512 Virusshare.00196/HEUR-Trojan.Win32.Generic-56876b98f78d7aff125f4b39f814c2325c5753c134f8d3457e080f27edc30242 2015-10-01 13:50:50 ....A 307200 Virusshare.00196/HEUR-Trojan.Win32.Generic-5690d62e1e46fcd4dcb6268416811dee72815f7568a5bfcebd9e716fb4f0759e 2015-10-01 13:38:04 ....A 529408 Virusshare.00196/HEUR-Trojan.Win32.Generic-5696905b6b8ecb4ba2e73473f10244651df90b101cb2db104075579e09dc48df 2015-10-01 13:38:22 ....A 1799245 Virusshare.00196/HEUR-Trojan.Win32.Generic-569a3160433ea91495d5e0f0470b403b184f7cc12ad6ec71cd677eed8b219536 2015-10-01 13:34:18 ....A 144384 Virusshare.00196/HEUR-Trojan.Win32.Generic-569e2cf008af834a900604fa0c20db19ac76399c85982f01aa211cd51247233f 2015-10-01 13:37:40 ....A 118272 Virusshare.00196/HEUR-Trojan.Win32.Generic-56aa4251351fde2481072a6aa9aed04f5aa504431584941727dbd816aba01f14 2015-10-01 13:41:48 ....A 163840 Virusshare.00196/HEUR-Trojan.Win32.Generic-56c2525bc209b7134cc8916fee019066b08333273def5fb6195f917c4654aa54 2015-10-01 13:38:24 ....A 234120 Virusshare.00196/HEUR-Trojan.Win32.Generic-56c5ffab735ac3b7c479c7aa84dc1c11ffa9f3ff7043b2119646559255e25819 2015-10-01 13:52:02 ....A 315392 Virusshare.00196/HEUR-Trojan.Win32.Generic-56c75402749d35655baa6fbd5235a4eb0d4b15b6780e82dd643b0257d6ebbf11 2015-10-01 13:51:16 ....A 28587 Virusshare.00196/HEUR-Trojan.Win32.Generic-56cd2c3b7243b8299562e3491557431038d4ec1ed4497928cd977a91d763a6b4 2015-10-01 13:39:16 ....A 132096 Virusshare.00196/HEUR-Trojan.Win32.Generic-56d202ac164017da29917ac4d2f5fa4447ddff7a5b5c7ecb295d92e492cb880b 2015-10-01 13:35:52 ....A 144384 Virusshare.00196/HEUR-Trojan.Win32.Generic-56d63b5eab9fe79ceac3ec834bf56d2160688897f96b9b234cb73d96377454fc 2015-10-01 13:40:44 ....A 567702 Virusshare.00196/HEUR-Trojan.Win32.Generic-56e627fc36116186619ce5ef6ed6daa5b862e74ce68ff2f6709154315be3b550 2015-10-01 13:36:24 ....A 307200 Virusshare.00196/HEUR-Trojan.Win32.Generic-56e717181e325b1bb29517a416d913aa8e51161c7dc39ca7750e8bad0e564a24 2015-10-01 13:35:10 ....A 474112 Virusshare.00196/HEUR-Trojan.Win32.Generic-56fa6202f20b09024033939c72e83999d8dcc43104b69739009582b730a8031a 2015-10-01 13:52:10 ....A 34176 Virusshare.00196/HEUR-Trojan.Win32.Generic-57105b445e6841371cabc89cdb701c46e5a1dbc9283d090904626a41fd4007a5 2015-10-01 13:48:36 ....A 122504 Virusshare.00196/HEUR-Trojan.Win32.Generic-57214a4258235ae85f418acf8478727c05b0aba924026097f024f2e063e7d320 2015-10-01 13:42:22 ....A 85504 Virusshare.00196/HEUR-Trojan.Win32.Generic-573542d7bf7cc79bbcd40ac76d61057b5b12367cd7db15af481ca6f94f86596d 2015-10-01 13:43:12 ....A 274432 Virusshare.00196/HEUR-Trojan.Win32.Generic-5749c28e6c09792e9847fa780764dca697d803e606e78b3c2da40de7014c1642 2015-10-01 13:41:18 ....A 382368 Virusshare.00196/HEUR-Trojan.Win32.Generic-574cfd31643ee4df7b25f878d7cdae25f5312f09530ba03d9d012fa20ab7f6af 2015-10-01 13:44:50 ....A 217088 Virusshare.00196/HEUR-Trojan.Win32.Generic-574f46781fde2e90972103dd69019325fcc2e7fa41eedb56e5b0a5abfab19617 2015-10-01 13:34:38 ....A 28160 Virusshare.00196/HEUR-Trojan.Win32.Generic-57500f41e0800dc459e70864e91ce45749e6d10bb1da2a4858890f1b4c4ccc55 2015-10-01 13:47:48 ....A 791040 Virusshare.00196/HEUR-Trojan.Win32.Generic-5767d9bac38a68024a64295625b9b6e8756fb7cadf8ffc86cb411ef0df17b6fe 2015-10-01 13:34:14 ....A 56320 Virusshare.00196/HEUR-Trojan.Win32.Generic-576b2290bbc53fc1257cdf0fcfb67414046e81b8d0c26910b5ba4556856ae983 2015-10-01 13:36:14 ....A 106496 Virusshare.00196/HEUR-Trojan.Win32.Generic-576f3c59cd3379a62b62b7b5dba86a25ae5353aa2c651704a517a54e6353d6c9 2015-10-01 13:47:14 ....A 90988 Virusshare.00196/HEUR-Trojan.Win32.Generic-57731330b71153ad51102f810f02d8db0ed5c5ee4dce07b89ae867a55e350f14 2015-10-01 13:42:36 ....A 907304 Virusshare.00196/HEUR-Trojan.Win32.Generic-577433569759368ab8afc90e5bde4748c0f0c002aa3e0010542519d71c6c5be2 2015-10-01 13:52:52 ....A 29696 Virusshare.00196/HEUR-Trojan.Win32.Generic-577a5cbbc6efcd567f8b4c6dceafe38ca9f69a70077eb4478d889d817cf30442 2015-10-01 13:38:06 ....A 420864 Virusshare.00196/HEUR-Trojan.Win32.Generic-5787cd795448e84e49c26565157ed99d774852abfb8711ad1363b852fee2851d 2015-10-01 13:36:22 ....A 237184 Virusshare.00196/HEUR-Trojan.Win32.Generic-5792bf1372aa75f2f02850aa17fe20c855a005f214ca8f3de8283109b47dd13d 2015-10-01 13:31:46 ....A 430080 Virusshare.00196/HEUR-Trojan.Win32.Generic-579b47cda64413291231f3cb5a2636815f82a809baf037faf0aaa7da1556e5e8 2015-10-01 13:39:10 ....A 131072 Virusshare.00196/HEUR-Trojan.Win32.Generic-57a09c59018568760d190a8c05f8f37039af872e75048041fd0f85f3a15de0d7 2015-10-01 13:46:48 ....A 44544 Virusshare.00196/HEUR-Trojan.Win32.Generic-57b198e91be92ca30e27c0c61b739bbfb6f1893a6d49562f2a8f0a4ec0459a71 2015-10-01 13:39:40 ....A 497105 Virusshare.00196/HEUR-Trojan.Win32.Generic-57b243b3e6a366309afa8e8c41e821fbab7f3b083a05ad50ae1b56d29ec0a337 2015-10-01 13:39:40 ....A 19618 Virusshare.00196/HEUR-Trojan.Win32.Generic-57b56650203bf6c31e38425ac5a7510e27e4debde4d94af4a2e7fc3d11e636d6 2015-10-01 13:40:04 ....A 337920 Virusshare.00196/HEUR-Trojan.Win32.Generic-57c31810faeeecfc7d18ec51ae19369690fa2a8073c7d66b17ac0718a62c0f0d 2015-10-01 13:48:56 ....A 147456 Virusshare.00196/HEUR-Trojan.Win32.Generic-57d9618b66db2d29e2d892733b65a1daf7b6872b29f97e61cf57278a577ed8bd 2015-10-01 13:53:10 ....A 47616 Virusshare.00196/HEUR-Trojan.Win32.Generic-580d9423b9caa6a55161646b6340ee98a77a5a72e793de86376a134903fa389b 2015-10-01 13:52:04 ....A 155648 Virusshare.00196/HEUR-Trojan.Win32.Generic-580da55318ae46d83346dac5519015ff5ad1e173ed9adb39c02a56f6fbc6c636 2015-10-01 13:41:40 ....A 1097998 Virusshare.00196/HEUR-Trojan.Win32.Generic-580dfdccfc141dea059713695e33b7f6207e23f912254e8afdd197f7b9b42107 2015-10-01 13:46:08 ....A 540692 Virusshare.00196/HEUR-Trojan.Win32.Generic-580e871a3815e087d6728f804e9f24e64feaba26f5085cdfac88d025d19f0913 2015-10-01 13:48:34 ....A 148176 Virusshare.00196/HEUR-Trojan.Win32.Generic-581cfdfe6341db42d63a23e3484249baa56e5f4e13b701d529f9580d8eb53876 2015-10-01 13:45:56 ....A 124928 Virusshare.00196/HEUR-Trojan.Win32.Generic-581e7058adb3de3fa49fdb821d1d9810b307a4a5cc40ae0dba4279253fc7b67b 2015-10-01 13:50:36 ....A 300032 Virusshare.00196/HEUR-Trojan.Win32.Generic-5828a04179c3b15bf60dd90f5d98a5ccb304f6abb2b11f82d265a116bfe97661 2015-10-01 13:32:50 ....A 109688 Virusshare.00196/HEUR-Trojan.Win32.Generic-582da8d8d55729914bc541b77902a99cd93c1ad6fbd3d45444b18ee1221a8f08 2015-10-01 13:47:22 ....A 821760 Virusshare.00196/HEUR-Trojan.Win32.Generic-58305c15d8d191d17f6c01a3f9893c7a74b3585f898148d3417a9f5cc0b2dad8 2015-10-01 13:32:16 ....A 99264 Virusshare.00196/HEUR-Trojan.Win32.Generic-584132a6b751ce44c63a764913fe87e695ddadc89b5ea1ab7d5f25de8bb4df08 2015-10-01 13:38:14 ....A 152071 Virusshare.00196/HEUR-Trojan.Win32.Generic-5842dde9e734f62dcbd7fc7e5998dc18eb62b1630fc8dd37210ed33b47463859 2015-10-01 13:46:50 ....A 937984 Virusshare.00196/HEUR-Trojan.Win32.Generic-584ed7acea40a459a91541d40e6c076039d600dbf7c148152bd1935dfe405474 2015-10-01 13:41:48 ....A 836096 Virusshare.00196/HEUR-Trojan.Win32.Generic-5859b5f81c7408070e3f585fb37a15ed2460999a092eb4e84077df9011f14026 2015-10-01 13:49:22 ....A 792576 Virusshare.00196/HEUR-Trojan.Win32.Generic-58867ae5a414e625300b66705b90b9fc8b1382f3fbbd9e317f4f484c621dc2e7 2015-10-01 13:46:00 ....A 376832 Virusshare.00196/HEUR-Trojan.Win32.Generic-58bc7cb2e3cb8ad5c4602ede89da500b4eed3246aa41f472987ddfa5cf2a5cd6 2015-10-01 13:37:14 ....A 47616 Virusshare.00196/HEUR-Trojan.Win32.Generic-58bddbc0be925523f366fb7c5270ad31c4a237fab3d41462f2193be7302e9603 2015-10-01 13:51:16 ....A 108544 Virusshare.00196/HEUR-Trojan.Win32.Generic-58c1a28396e9a50464352c0739c88431cb92cb9e263662b23540033d6da16eea 2015-10-01 13:46:08 ....A 273408 Virusshare.00196/HEUR-Trojan.Win32.Generic-58c1a9c5088ec9c9249fbbfe1c6987ec32074ce1f2bc803518ef843780917b17 2015-10-01 13:41:32 ....A 88037 Virusshare.00196/HEUR-Trojan.Win32.Generic-58c828a4e30246650a4b373be6e3135ba61f274678746130ad453a542a623cf8 2015-10-01 13:34:56 ....A 208384 Virusshare.00196/HEUR-Trojan.Win32.Generic-58ca816a4f2490ad6bb25775d906f4cb7cd3517fec159f10a7ab30e9151a3685 2015-10-01 13:44:32 ....A 409600 Virusshare.00196/HEUR-Trojan.Win32.Generic-58d107f28ebf712e0d8d79d1845be0f0c8ae158f1a6593a3932693b0a6a57270 2015-10-01 13:40:18 ....A 458752 Virusshare.00196/HEUR-Trojan.Win32.Generic-58d6d5c711987facb9b8b3854ad668ba137afd29d50fcf010e4fabab2e047764 2015-10-01 13:31:14 ....A 442368 Virusshare.00196/HEUR-Trojan.Win32.Generic-58db0462416b33d5192397a3ff4022856c1beafa20545ab7230e65b2b1484a85 2015-10-01 13:53:20 ....A 1783927 Virusshare.00196/HEUR-Trojan.Win32.Generic-58deca7c317b535758b19c5bc2f85e95bef21a5ba10ce8bf5c9a9e519f52a9ef 2015-10-01 13:42:46 ....A 45056 Virusshare.00196/HEUR-Trojan.Win32.Generic-58e73ba42bb277694db1861b32b796ddcebcbd78ed37c316554c03ebc142f946 2015-10-01 13:52:38 ....A 98816 Virusshare.00196/HEUR-Trojan.Win32.Generic-5908b8dd550d09681fb844805bf3feb488f749597db9a8606d5b0c4c935aba10 2015-10-01 13:39:32 ....A 442368 Virusshare.00196/HEUR-Trojan.Win32.Generic-5910c84a6ebf6b3341ed0a6d3c1aa271d5a187973444ee993702905c87189aef 2015-10-01 13:45:24 ....A 184576 Virusshare.00196/HEUR-Trojan.Win32.Generic-5913a9a920e10c671c52d51d6b1223aad464b922a17da879bcf4db44b9f45fba 2015-10-01 13:43:26 ....A 269643 Virusshare.00196/HEUR-Trojan.Win32.Generic-591782b0c136e821d2af883ba5c8c395f56dba66adc52d66308fb78f5a1e269b 2015-10-01 13:40:14 ....A 285184 Virusshare.00196/HEUR-Trojan.Win32.Generic-592769c4b3fb82d4d6278c96c571ec4f1f92fdb1c13108e1eb3f0ea003d8f3c3 2015-10-01 13:33:02 ....A 157184 Virusshare.00196/HEUR-Trojan.Win32.Generic-592c05b7e1a092f449d032d30901ce755bf6c8010fde54d72dab18f1e768baa4 2015-10-01 13:39:48 ....A 326104 Virusshare.00196/HEUR-Trojan.Win32.Generic-59329392f61957e81e4541598e69d8176a12335b7195b88f99ae6d51db49b038 2015-10-01 13:44:00 ....A 155136 Virusshare.00196/HEUR-Trojan.Win32.Generic-5936e45cd201c828e6d1c7deba05085040d689435e3c1ebe7e91f5394163f7e3 2015-10-01 13:40:44 ....A 81408 Virusshare.00196/HEUR-Trojan.Win32.Generic-593d9ee0ec1ef25bf1f4c0b4d77da41452f77d3d26d35a817f58bfe4e3d6dd53 2015-10-01 13:44:38 ....A 98304 Virusshare.00196/HEUR-Trojan.Win32.Generic-593df9ece31671c66faa837438012f4506979ec52f51ebee99822d0baadf99bb 2015-10-01 13:34:38 ....A 187024 Virusshare.00196/HEUR-Trojan.Win32.Generic-594b3ea3973d5c05fdae7204fa4769b80dce0f3e0c130e9c1574c1f2cbdd3028 2015-10-01 13:32:30 ....A 130411 Virusshare.00196/HEUR-Trojan.Win32.Generic-594d9156846474fffab4155481fa7423e3128ad758e78c2e7648e08c0351385a 2015-10-01 13:36:26 ....A 1880064 Virusshare.00196/HEUR-Trojan.Win32.Generic-595cf9f2ce0db0754d2039f50a5d94e7afea4d60b5df68b9217be97671cfbb3d 2015-10-01 13:53:18 ....A 851472 Virusshare.00196/HEUR-Trojan.Win32.Generic-5961c76407040d28b1da7fa044e00cf76ad4223d1eade46bfdc1698ec6e1c97e 2015-10-01 13:40:20 ....A 9216 Virusshare.00196/HEUR-Trojan.Win32.Generic-5967d98ee36355b6efa09eaa8a0cacd484b927171ea638c28b88df5c86f8fb1e 2015-10-01 13:46:12 ....A 105984 Virusshare.00196/HEUR-Trojan.Win32.Generic-596b4ed376b231d26bacc0e93f3e090de0fe15ddd800ba60593ef4cb62ccc263 2015-10-01 13:48:50 ....A 73728 Virusshare.00196/HEUR-Trojan.Win32.Generic-596d432ecad628cb32fda55d8c86069d5272c16b6bd4e72f54846c1883ffc8f4 2015-10-01 13:45:26 ....A 163840 Virusshare.00196/HEUR-Trojan.Win32.Generic-5986d7d87faa528d9d776e00aabfd58508e73e18552f0483825cb62c1b8a7b55 2015-10-01 13:33:54 ....A 822272 Virusshare.00196/HEUR-Trojan.Win32.Generic-59a04d58603915f601d4fcb47a6371d56e4ede48fae8e1921aac50f0a7aa472f 2015-10-01 13:44:26 ....A 306176 Virusshare.00196/HEUR-Trojan.Win32.Generic-59b034e3e823863a7c01e5dde15756860ddd9d7c4bb679389db48273c19469b6 2015-10-01 13:42:08 ....A 119296 Virusshare.00196/HEUR-Trojan.Win32.Generic-59b3cd73eb13a3a6b0edfafb8f8d3dfca9583d5349a13269e6c05af5bce5e67e 2015-10-01 13:44:06 ....A 168448 Virusshare.00196/HEUR-Trojan.Win32.Generic-59ba3f5ab3f6943dc5dde3d9779b26797aa50654d4b1e37e970dbec4b4c29054 2015-10-01 13:52:42 ....A 393216 Virusshare.00196/HEUR-Trojan.Win32.Generic-59d0cf4d5ac67cdd93ee6d8ff39378f53931772f1839e63679d54484e5fb560a 2015-10-01 13:40:12 ....A 517760 Virusshare.00196/HEUR-Trojan.Win32.Generic-59d9d3d88e1b6aecffa1c18338d417b9de16c370da6e93bcc01e475044b66d9e 2015-10-01 13:39:28 ....A 41984 Virusshare.00196/HEUR-Trojan.Win32.Generic-59e77d9d912ee4b6cf1f217fa3c3e48732263e191f4afa7c0f61d6356a9eedd2 2015-10-01 13:34:58 ....A 348160 Virusshare.00196/HEUR-Trojan.Win32.Generic-59f1915f6158fb9318936f01ee86ac470b6d72e55127c61d6082c222d88a93f5 2015-10-01 13:50:14 ....A 48775 Virusshare.00196/HEUR-Trojan.Win32.Generic-59f8ecda9d980f3076f96126b752b00466f98de781037977ef83724babd6f37f 2015-10-01 13:52:40 ....A 761103 Virusshare.00196/HEUR-Trojan.Win32.Generic-59fccc59600b5206abbb321cc362b67cdd7b92ca618820938aa2039c78c840d1 2015-10-01 13:48:54 ....A 151040 Virusshare.00196/HEUR-Trojan.Win32.Generic-5a1413421264dc38955c519e06be1fa6ba4c0985cde7bb85f4c5d611694dddd8 2015-10-01 13:45:42 ....A 25622 Virusshare.00196/HEUR-Trojan.Win32.Generic-5a1e708c76a88a5e7147f5c8966f46c4ccb3bccb09b3353c870660134052fa38 2015-10-01 13:37:18 ....A 705328 Virusshare.00196/HEUR-Trojan.Win32.Generic-5a2989d83b90528c07552b595cae039b85ea78121a3040ee193f574c5092d31f 2015-10-01 13:32:24 ....A 54784 Virusshare.00196/HEUR-Trojan.Win32.Generic-5a329db24d6e6cf98ebcc44340abb9afa8558befe4e8540e44c500f954e84975 2015-10-01 13:45:32 ....A 43008 Virusshare.00196/HEUR-Trojan.Win32.Generic-5a390f1e575dde74a209ca032bf0564fa88a825c16de93824636f6ea395ce2e9 2015-10-01 13:35:38 ....A 339968 Virusshare.00196/HEUR-Trojan.Win32.Generic-5a441fec900ef5b52061a763bea47f6313fe3dfb402e80ff7fd034042edfba73 2015-10-01 13:48:44 ....A 205133 Virusshare.00196/HEUR-Trojan.Win32.Generic-5a4fbca6f35cec00118af98c4b5f7da31b20d0f6fb9878084e4c1b2f6deacb5d 2015-10-01 13:53:24 ....A 686592 Virusshare.00196/HEUR-Trojan.Win32.Generic-5a58bc35cac1ebebd1a64c70aafe4e714ed16ef99b5c43bc37f9c21661a5df30 2015-10-01 13:33:40 ....A 340001 Virusshare.00196/HEUR-Trojan.Win32.Generic-5a5a03c384dccebbe4c1374d20f393a51b4ace297febfc78c591b05421f915df 2015-10-01 13:38:32 ....A 61888 Virusshare.00196/HEUR-Trojan.Win32.Generic-5a5c5e91602deb50b325e8c47428c34a938da6a47bc359bf844f3fa22437243f 2015-10-01 13:45:30 ....A 151552 Virusshare.00196/HEUR-Trojan.Win32.Generic-5a6f33f75c0881ee4d0a10de4b71a066b24ef8de132e830834d9f99f5400028e 2015-10-01 13:33:42 ....A 54943 Virusshare.00196/HEUR-Trojan.Win32.Generic-5a8ede529a4e0ce8b0ca4d7e5b6a59f839295d3002c6b1b35c6e6e0ccda0245b 2015-10-01 13:42:24 ....A 45056 Virusshare.00196/HEUR-Trojan.Win32.Generic-5aa8e22ab7596e505171e76247d2db5cb1ee387032804d0924a12f2dc9a38f17 2015-10-01 13:50:34 ....A 49288 Virusshare.00196/HEUR-Trojan.Win32.Generic-5aad4d030cd16373cd3fa366e9e41e41d90e16ce016db58d466f336462216d88 2015-10-01 13:42:32 ....A 95084 Virusshare.00196/HEUR-Trojan.Win32.Generic-5ac5051df486654417dcfdb420b08c0642e2ab9b230c2d489b5c00322c180495 2015-10-01 13:38:08 ....A 370048 Virusshare.00196/HEUR-Trojan.Win32.Generic-5acb11e0e8cdafa9d6c1675ad94aaf649c73d7c566711846dea0d923e0ae3bab 2015-10-01 13:42:38 ....A 309483 Virusshare.00196/HEUR-Trojan.Win32.Generic-5acdd635b4d3f67a725e0f60fc8036dd2fb3b0ba4930ea022d726e564e29fdd6 2015-10-01 13:37:04 ....A 480256 Virusshare.00196/HEUR-Trojan.Win32.Generic-5ad42b8d154d62e03ac5e71cdcb17fa24d9cdaa4b0d48f57af52e861823240a9 2015-10-01 13:35:42 ....A 804144 Virusshare.00196/HEUR-Trojan.Win32.Generic-5adbdc8348e07fc34bdfc31e759ea27459b7da33dd840d6f1421e5560abfefa6 2015-10-01 13:39:44 ....A 73802 Virusshare.00196/HEUR-Trojan.Win32.Generic-5adf3c79faa97630fb9e6e10ea1380242b21895922eefff95275eff2ba85be54 2015-10-01 13:33:00 ....A 295936 Virusshare.00196/HEUR-Trojan.Win32.Generic-5af99fa80f5fe67430984f45abd060be36a400ecac89715999865233a2124bb8 2015-10-01 13:36:46 ....A 852128 Virusshare.00196/HEUR-Trojan.Win32.Generic-5b01b807eb07365ac310218b681cb9d1ee33f7a89d72ebd5232de0fba3a37a74 2015-10-01 13:36:08 ....A 417792 Virusshare.00196/HEUR-Trojan.Win32.Generic-5b0810668e5ac8545b4abe98cb4070152971b04cceb5381acb8d5d0a3fdb1e43 2015-10-01 13:32:30 ....A 96136 Virusshare.00196/HEUR-Trojan.Win32.Generic-5b0e587c21888abc4592e589d5aff2d059d332b29e774bb29c5ab9d1a346a8b8 2015-10-01 13:47:52 ....A 43520 Virusshare.00196/HEUR-Trojan.Win32.Generic-5b369ee619055dc9eae8b32333bf2ec61130a8b73ebb419bca05e203bf1c4485 2015-10-01 13:40:48 ....A 316817 Virusshare.00196/HEUR-Trojan.Win32.Generic-5b36ba9889dfd28bc654bbf16089c12aa7c5bdcd2f870224a6a0de020f069891 2015-10-01 13:39:10 ....A 136704 Virusshare.00196/HEUR-Trojan.Win32.Generic-5b44ba70737a9907185ca7cecac0c861054c88be6a8330917e0603f8c2db29f7 2015-10-01 13:34:46 ....A 244736 Virusshare.00196/HEUR-Trojan.Win32.Generic-5b484b304e700af6e28973afbd065b73678ac543aff4ee7b902d1b7f04ee103c 2015-10-01 13:44:42 ....A 78848 Virusshare.00196/HEUR-Trojan.Win32.Generic-5b494932b0688983a54ac114bdbd003585a5392ffb001270c694cf57ede2d142 2015-10-01 13:46:22 ....A 143360 Virusshare.00196/HEUR-Trojan.Win32.Generic-5b4ab670a98659edf07b1bdb10e843a63e090dc4396cf97615a35a60327ca13d 2015-10-01 13:48:34 ....A 607918 Virusshare.00196/HEUR-Trojan.Win32.Generic-5b644ee4616350a5f10302ca88c9d834eafd5a06e6285d1167bc9163f5f7d5aa 2015-10-01 13:37:46 ....A 303104 Virusshare.00196/HEUR-Trojan.Win32.Generic-5b684db79735a62b9e3fbd3f89f6ea91c08fbfddf258a6782c6aaf37849cf40e 2015-10-01 13:33:04 ....A 180736 Virusshare.00196/HEUR-Trojan.Win32.Generic-5b75c2c2e22e4474c476ecc7f96ef522a62bd57953da11c5c8912dc37362a466 2015-10-01 13:43:38 ....A 109816 Virusshare.00196/HEUR-Trojan.Win32.Generic-5b76cb5d79ef96da345dc816704c3429c3b74f6d89835b13351a6db6d8267272 2015-10-01 13:39:06 ....A 184832 Virusshare.00196/HEUR-Trojan.Win32.Generic-5b821811cd66d61a333a8b6ef20121b8906762ff6f06fa9255779cba677f6a0b 2015-10-01 13:42:16 ....A 20992 Virusshare.00196/HEUR-Trojan.Win32.Generic-5b8d0a68aac4c2948b2e619ce767f57c00fc19117f77f35362d48fed9d0fd9c0 2015-10-01 13:35:42 ....A 37380 Virusshare.00196/HEUR-Trojan.Win32.Generic-5b926120e16a17ce8b33d0f7b3157a5a7ed0c6bf67832e015edb459b01cdb773 2015-10-01 13:45:18 ....A 265071 Virusshare.00196/HEUR-Trojan.Win32.Generic-5b9280e4033b95339c8a9c3125b353d83b37e78f17c2a2122a768576fed1b837 2015-10-01 13:48:06 ....A 90112 Virusshare.00196/HEUR-Trojan.Win32.Generic-5b956cae37d38be617a66177bd15dcc9df5e163d3a4d47d0a86713dfe963e24b 2015-10-01 13:52:10 ....A 140288 Virusshare.00196/HEUR-Trojan.Win32.Generic-5b9ad66688889457948462f1f6ce2f17011753ca485fe97fa6b3b1b97709aa00 2015-10-01 13:43:22 ....A 58880 Virusshare.00196/HEUR-Trojan.Win32.Generic-5b9b6c6b047aa862b964a6ba38f3446fc37eeff21d0d46d14f49fc9009b8fac4 2015-10-01 13:34:12 ....A 397312 Virusshare.00196/HEUR-Trojan.Win32.Generic-5bb89f67a59a9e09e872fd87444be22daf3d8dbe4118e3bfe519a26d5994b1e7 2015-10-01 13:40:24 ....A 244224 Virusshare.00196/HEUR-Trojan.Win32.Generic-5bbde9c204669d5361bffb6e37dba0742bd1d783379d88a141c46380a4a17179 2015-10-01 13:48:44 ....A 287744 Virusshare.00196/HEUR-Trojan.Win32.Generic-5bda4d44084487361048c6e64a3f62bb1a317e70d2a95b454eedeb67a91af165 2015-10-01 13:40:24 ....A 155136 Virusshare.00196/HEUR-Trojan.Win32.Generic-5bde82f17cfdef10dbe7b266602a02c2e2bc238a68a07b98463ad1f260524448 2015-10-01 13:44:20 ....A 55608 Virusshare.00196/HEUR-Trojan.Win32.Generic-5bdffdd5e6b4bc445fcf65e72422ae3470a4ba2af305a2d3467343936e347e81 2015-10-01 13:41:22 ....A 204893 Virusshare.00196/HEUR-Trojan.Win32.Generic-5bf6904816f36a370a7e09725082952e39f0813e01fc0f99e646fabee43d3424 2015-10-01 13:31:24 ....A 212525 Virusshare.00196/HEUR-Trojan.Win32.Generic-5c081d696ae6251cfec93204eb81c0549f2f7657f6496096f13493348cfd7206 2015-10-01 13:34:34 ....A 672274 Virusshare.00196/HEUR-Trojan.Win32.Generic-5c326dd08e78bf3e69b27623d32d049ff78798b7eced69411278d38d345b533d 2015-10-01 13:49:40 ....A 817664 Virusshare.00196/HEUR-Trojan.Win32.Generic-5c4058ffa3011a3cc5e66c269a1161439ab33b35a776015f73416e8f52bcd308 2015-10-01 13:48:40 ....A 535087 Virusshare.00196/HEUR-Trojan.Win32.Generic-5c4b69947d1e97d5411d1c324938bb323a5abee6c04190a96bbedbdf1389710c 2015-10-01 13:40:10 ....A 113664 Virusshare.00196/HEUR-Trojan.Win32.Generic-5c4c3827dbd6417febbbb693d8328d7165c2ea3c891c4a85b7af3af68a177b39 2015-10-01 13:37:26 ....A 266408 Virusshare.00196/HEUR-Trojan.Win32.Generic-5c54c4de6d0794ed360340ae164d07dd7d535241ee260580ee2306c7e3e57042 2015-10-01 13:34:22 ....A 158208 Virusshare.00196/HEUR-Trojan.Win32.Generic-5c654e5255e6fefc78d7bc8b1162327df0d119d96cf50c28e7a55eb70224911d 2015-10-01 13:40:08 ....A 21860 Virusshare.00196/HEUR-Trojan.Win32.Generic-5c69beb1ea481bfac5f1b8243b88f913c4ad365f25617f58a53127113cb88832 2015-10-01 13:38:08 ....A 37888 Virusshare.00196/HEUR-Trojan.Win32.Generic-5c6c36d1cff9172604c199f32f12f8ea891ab9246142c5a68998c4e6f3d42c78 2015-10-01 13:51:32 ....A 104544 Virusshare.00196/HEUR-Trojan.Win32.Generic-5c706901cfcd44b755e9c03281c45d337b88832f2fb770c78f3dc6417b9eb126 2015-10-01 13:35:46 ....A 312320 Virusshare.00196/HEUR-Trojan.Win32.Generic-5c713a282e12a93cebb6e822531ac88a12f2e461efc2e12f71218b128ef12a96 2015-10-01 13:40:34 ....A 917638 Virusshare.00196/HEUR-Trojan.Win32.Generic-5c79d60286b1414b878994e3446defc9aeba7537c5ee7d8f4690d82fedea2493 2015-10-01 13:47:00 ....A 119808 Virusshare.00196/HEUR-Trojan.Win32.Generic-5ca2e26c24a15f783913dc6cfc8a0c933371e9e7c99cf74e5ff7ce3b4853d428 2015-10-01 13:53:24 ....A 513949 Virusshare.00196/HEUR-Trojan.Win32.Generic-5ca5fdc75b05a2a709795e990f85792571ad325aad3207d0625549b6d7251d19 2015-10-01 13:37:18 ....A 1048576 Virusshare.00196/HEUR-Trojan.Win32.Generic-5cb1b8ea52a3e732a5b5914f80f98cf20094b395b53fb128f1fceeecdc04e506 2015-10-01 13:37:32 ....A 563971 Virusshare.00196/HEUR-Trojan.Win32.Generic-5cf7a70e20ff7fcc83b08aa098371e254186253f322c1391b942aee29a99c0ac 2015-10-01 13:34:28 ....A 393216 Virusshare.00196/HEUR-Trojan.Win32.Generic-5d01e6ed1d674e01c607bc13a80dcfa27fb08c9836917583221679d804cbecc9 2015-10-01 13:36:20 ....A 66048 Virusshare.00196/HEUR-Trojan.Win32.Generic-5d074061b3f41d5669f898f2a358829aea5ca0cccf70a62f81eadd3d550d11a4 2015-10-01 13:40:30 ....A 44544 Virusshare.00196/HEUR-Trojan.Win32.Generic-5d167c05932d1388606d26ba5e0ffd8bcd8767e3c1b7d56ad7272be7260b5692 2015-10-01 13:42:22 ....A 147295 Virusshare.00196/HEUR-Trojan.Win32.Generic-5d213fc26164f95a938f9dbce274dafe26335e2ed8dc338e29bb7fdba93f9bbc 2015-10-01 13:46:28 ....A 7168 Virusshare.00196/HEUR-Trojan.Win32.Generic-5d2bd7506dd7537a00873c3278551734722c4cb4eca96099605e42e4ae689d39 2015-10-01 13:42:54 ....A 283757 Virusshare.00196/HEUR-Trojan.Win32.Generic-5d328382543da50cc8f1b5cd5a44c1bf09f04477b9bf9f716ba3e133596bc945 2015-10-01 13:37:12 ....A 4096 Virusshare.00196/HEUR-Trojan.Win32.Generic-5d55eb51f289df73ebb3ee29a7f6d84d554b530ff9c18bfaaedabf0d195bcd55 2015-10-01 13:41:04 ....A 64000 Virusshare.00196/HEUR-Trojan.Win32.Generic-5d6f17109e50b2ed86618e372eb95fb0fb55829421748c9c408af45c4128ca22 2015-10-01 13:33:50 ....A 244912 Virusshare.00196/HEUR-Trojan.Win32.Generic-5d73239812d5e57a2a08e1b590320ebd2ddba3801b197b2cd2f4bc81627ab6aa 2015-10-01 13:50:18 ....A 45056 Virusshare.00196/HEUR-Trojan.Win32.Generic-5d8d0d6e14e615697bc4afb1029f8ce22dabe4e190bc63a54451e1fff22043e6 2015-10-01 13:33:00 ....A 98752 Virusshare.00196/HEUR-Trojan.Win32.Generic-5dc3b0c4e17a352f70c129cb24175fcd90238e5135cc1f2983d62a0f2f4f17af 2015-10-01 13:37:14 ....A 151552 Virusshare.00196/HEUR-Trojan.Win32.Generic-5dc4d334b8c36a907bdbca424e7d8cbc7a55798435aa89426df5a9f48f4892a5 2015-10-01 13:37:40 ....A 842752 Virusshare.00196/HEUR-Trojan.Win32.Generic-5dc53fd74ad7f8628e3b51a4bf41a0ff6cf228d0110f957bc76e02db3c55938f 2015-10-01 13:39:08 ....A 34816 Virusshare.00196/HEUR-Trojan.Win32.Generic-5dd5518030f8891621264746adfd9c0a7570c0ee387cd4ee00b288dddf4e21fb 2015-10-01 13:48:20 ....A 114320 Virusshare.00196/HEUR-Trojan.Win32.Generic-5df719e9c44d9f05f03d0cb086278da661824576e8abbf22512d77a699ad7378 2015-10-01 13:49:56 ....A 307200 Virusshare.00196/HEUR-Trojan.Win32.Generic-5df909cc3717bf82077400feebdb9945c83b066b8c969f7b237e1e79da020ab3 2015-10-01 13:43:56 ....A 327168 Virusshare.00196/HEUR-Trojan.Win32.Generic-5dfd0dc2542ddea98a20c8812d6385aabc8333a0e8b0a00a7d1d2ae58c6bcf11 2015-10-01 13:34:56 ....A 146448 Virusshare.00196/HEUR-Trojan.Win32.Generic-5e09780b609e05fbb44c7977cf8a7ba028f0ab6800e85a75d0d58b5e2d82a3d1 2015-10-01 13:41:40 ....A 267792 Virusshare.00196/HEUR-Trojan.Win32.Generic-5e142bddc4c7e4db1c9942a0e07ae9d6489313c8a712f39540bedbf1909bd851 2015-10-01 13:37:52 ....A 231936 Virusshare.00196/HEUR-Trojan.Win32.Generic-5e16fdf48c13bce75bc31da9510dcac537b3a26fc3245218e64367035b29c498 2015-10-01 13:43:04 ....A 184832 Virusshare.00196/HEUR-Trojan.Win32.Generic-5e423e70f5de4388d9cb9817d1b5f58c2ad0cdf78cfefd82cfcbbbe1b6516711 2015-10-01 13:39:10 ....A 44544 Virusshare.00196/HEUR-Trojan.Win32.Generic-5e439b71b260d647a3e3d24852316211f6860810e75040fdb7967d1b923fa3ac 2015-10-01 13:33:06 ....A 131072 Virusshare.00196/HEUR-Trojan.Win32.Generic-5e5ff6a035448a876784d762c583606b88c44d302339f028e9b5d9825213b52a 2015-10-01 13:49:34 ....A 315392 Virusshare.00196/HEUR-Trojan.Win32.Generic-5e777da2dd841e63b866161079ed578611b118c0eb8ac2d664048be836de09ea 2015-10-01 13:50:28 ....A 827392 Virusshare.00196/HEUR-Trojan.Win32.Generic-5e7785e022b40a05f9b11e1981dea0e2f879b5cd92a3b4571722bc5971876d02 2015-10-01 13:34:42 ....A 136712 Virusshare.00196/HEUR-Trojan.Win32.Generic-5e795c77232acdd1127bf5811f94d6480dd7b5dcaa1c3a708f69e20566070849 2015-10-01 13:39:28 ....A 780722 Virusshare.00196/HEUR-Trojan.Win32.Generic-5e7a99a2a9738ebb72139100964a1c6071b370bea3501089964753bef9b24171 2015-10-01 13:44:32 ....A 187392 Virusshare.00196/HEUR-Trojan.Win32.Generic-5e8397ba05aa900a29275e99f78c507fd0c4190c6214249feeb9cc8178191efc 2015-10-01 13:41:34 ....A 503296 Virusshare.00196/HEUR-Trojan.Win32.Generic-5e85b8b5ece568771ffce99dd7bc1e00dcad0435cace7af80b6c910738b275ae 2015-10-01 13:43:38 ....A 3478215 Virusshare.00196/HEUR-Trojan.Win32.Generic-5e9c4db3b6027d78e71f49ba7a9d4cd132f517e06835de46e7f83a3f3356b80d 2015-10-01 13:33:08 ....A 288304 Virusshare.00196/HEUR-Trojan.Win32.Generic-5eb7c28bc15ae62f72720e27efd97edf4f43152189fdd4f2e4641b29af36fae5 2015-10-01 13:36:00 ....A 313344 Virusshare.00196/HEUR-Trojan.Win32.Generic-5ecf70b28fedf993dd52f484b3b2a96ab1c17dbfabe89ad0fb1c40cc9021dda1 2015-10-01 13:50:30 ....A 713728 Virusshare.00196/HEUR-Trojan.Win32.Generic-5eec911573918c1eef8086c84296938396f2448dfdd1859a0ee51f30ead9be78 2015-10-01 13:33:20 ....A 340015 Virusshare.00196/HEUR-Trojan.Win32.Generic-5eeda8c02d89485812261572047ddd20a1e25aee5c6f7c4e92c52c3d40af1853 2015-10-01 13:42:26 ....A 87553 Virusshare.00196/HEUR-Trojan.Win32.Generic-5ef8b3a815b6122d69f5c0456441cf4f86dabb4bb4d91f03fc8a4771c52b47d2 2015-10-01 13:45:10 ....A 288991 Virusshare.00196/HEUR-Trojan.Win32.Generic-5f17ddece8491c0f6d9e93996104b6bb51a71fdda39759e85dd8c03084f6e5a6 2015-10-01 13:48:46 ....A 40960 Virusshare.00196/HEUR-Trojan.Win32.Generic-5f18341f1c867b412c1dc99d19c9f11dd7a0d5a7f7da86f4f3f2e1a30d5063e9 2015-10-01 13:48:30 ....A 49664 Virusshare.00196/HEUR-Trojan.Win32.Generic-5f227975a650043912bac17b3324ad5b5a006c1897f7393a940bdea4f30d6c7c 2015-10-01 13:35:38 ....A 50176 Virusshare.00196/HEUR-Trojan.Win32.Generic-5f2cefecc763c65236ca7590e96cb85ad38bfa18952f253c06190cb02971b767 2015-10-01 13:39:00 ....A 23378 Virusshare.00196/HEUR-Trojan.Win32.Generic-5f39d3a3873227fe0deacb31ea54a4866706c000a18cc92022a74577a1de4253 2015-10-01 13:34:18 ....A 52688 Virusshare.00196/HEUR-Trojan.Win32.Generic-5f41621728e84dcfb4c676d540d182cb01e84da494a58a96228a7f0c3e1972ba 2015-10-01 13:46:30 ....A 389120 Virusshare.00196/HEUR-Trojan.Win32.Generic-5f4bfcc475dc38368a307a41deea01d387cd56b15205b6ca7bb506b0e900e2e2 2015-10-01 13:47:14 ....A 98816 Virusshare.00196/HEUR-Trojan.Win32.Generic-5f519bb3f023493e3007a39b6d52ec5347740b021e83c1565bf8a42a8ab51135 2015-10-01 13:52:58 ....A 43008 Virusshare.00196/HEUR-Trojan.Win32.Generic-5f602ec70b896db3fcdba4fa5b5fa24f32e1ec60db306d7455ca9c9a9b4cd213 2015-10-01 13:46:26 ....A 122368 Virusshare.00196/HEUR-Trojan.Win32.Generic-5f6499e30007e33ae1be9624d96adcd541c5d7f250f08b4549ed8ad69f507881 2015-10-01 13:49:16 ....A 626688 Virusshare.00196/HEUR-Trojan.Win32.Generic-5f6b1218eaffba586e7bf1958c446ae4c68b82e83a60c29de9c478409fdc1fc8 2015-10-01 13:47:26 ....A 331776 Virusshare.00196/HEUR-Trojan.Win32.Generic-5f8d1028ce7d181b3e25af3be642524be9ede482da8d85e6b1d820e890ee0213 2015-10-01 13:42:46 ....A 18944 Virusshare.00196/HEUR-Trojan.Win32.Generic-5f959b65086c260d4fffd88d86960cbcd24095e3d410aaa1b11b88191fe4f735 2015-10-01 13:49:34 ....A 65536 Virusshare.00196/HEUR-Trojan.Win32.Generic-5f996727505d83c9c4e1d71d9513bc0c0f84ea48bcfab0f6d5e98f12ada3888b 2015-10-01 13:42:48 ....A 69475 Virusshare.00196/HEUR-Trojan.Win32.Generic-5fa6802ba4b31160d18c4fdbb16e0a1ec31093add59028583739e435ab37615c 2015-10-01 13:40:48 ....A 882398 Virusshare.00196/HEUR-Trojan.Win32.Generic-5fb01516bc0b2e78d913a5c124822fa8a07498d18b05ea3af454693f3e82508d 2015-10-01 13:50:16 ....A 95482 Virusshare.00196/HEUR-Trojan.Win32.Generic-5fbefaeb9b5b7f4844850c3bbbd984758d102816e62dc6e185ab269cbbb358b1 2015-10-01 13:40:08 ....A 475136 Virusshare.00196/HEUR-Trojan.Win32.Generic-5fc67df9e057f6f8d7eaffa7def10ba4bd9e7aa54a60b6dc739a3ad6c5d922c7 2015-10-01 13:48:00 ....A 15873 Virusshare.00196/HEUR-Trojan.Win32.Generic-5fcef99ff6ce88505d0fd8dec8ff342b1aee393594ef68cb3fa32d33c157c74d 2015-10-01 13:32:40 ....A 149680 Virusshare.00196/HEUR-Trojan.Win32.Generic-5fd2cb08ed22edc483233a6123b961b47bfe910df0339694319373c2b471f27b 2015-10-01 13:49:32 ....A 215040 Virusshare.00196/HEUR-Trojan.Win32.Generic-5fd54c838b21fe7dbecf906ae0e64c1253bfb6b850cf48510b3acf2c866dff10 2015-10-01 13:35:06 ....A 69633 Virusshare.00196/HEUR-Trojan.Win32.Generic-5fe54c214d4d4d12dce96258d197fb8e084c0cf86e6e3e9bd2c496164274c18a 2015-10-01 13:34:34 ....A 140816 Virusshare.00196/HEUR-Trojan.Win32.Generic-5ffc790e72c0b1c2d7f05685cf06de5ea2281082da3e05df076d962b8c0773ef 2015-10-01 13:53:08 ....A 54943 Virusshare.00196/HEUR-Trojan.Win32.Generic-6001008b96ee5fc49aa6828e257f3ed3fa76ea4a101c85d9ec12143795a4839a 2015-10-01 13:43:52 ....A 20992 Virusshare.00196/HEUR-Trojan.Win32.Generic-60057335e9a53cd1e9d46c9b3c9e77b83bbbd5678fc6c27c17a437036da1a2c1 2015-10-01 13:42:16 ....A 58880 Virusshare.00196/HEUR-Trojan.Win32.Generic-601b0e1d733a0254363bf449f81296a0f288ff457bdd07cfbcf72b9eaa0893d7 2015-10-01 13:38:32 ....A 399360 Virusshare.00196/HEUR-Trojan.Win32.Generic-6020682c13ac93fb14a6b9e5046a5018fb43d06fea93fe6c5a1f00c7961bff17 2015-10-01 13:41:48 ....A 422391 Virusshare.00196/HEUR-Trojan.Win32.Generic-6037f0e568fe97970f7696163a5a6651758c723aec958343e2ab5f33db5fa781 2015-10-01 13:53:14 ....A 128000 Virusshare.00196/HEUR-Trojan.Win32.Generic-603c1200b97073a5f361feedaec36d0e19bd4a4d9c0c235a6bd0c5553cf1bb81 2015-10-01 13:37:02 ....A 188416 Virusshare.00196/HEUR-Trojan.Win32.Generic-603c15ac4c9f0964dd329a03a44ca40fc5db1358d084fb9fae3238bf41a1d0e5 2015-10-01 13:43:30 ....A 907400 Virusshare.00196/HEUR-Trojan.Win32.Generic-6052c31970cef043426863d1782f896acb22efd445033d42d4fee10c54579085 2015-10-01 13:46:40 ....A 262144 Virusshare.00196/HEUR-Trojan.Win32.Generic-605afe558c20cb435a88242f40d6099c55695b4ad6ecd6b98b6561060fd44244 2015-10-01 13:48:32 ....A 767928 Virusshare.00196/HEUR-Trojan.Win32.Generic-606d1187fda5191a941f57ef3eed20fae29fbdcbe4ffb89acb44646e88bffd37 2015-10-01 13:49:28 ....A 166400 Virusshare.00196/HEUR-Trojan.Win32.Generic-60814b686c3b847d8650368ab7e30acfd4a5e2116bbe89e94962d1ade0704b63 2015-10-01 13:48:12 ....A 18944 Virusshare.00196/HEUR-Trojan.Win32.Generic-6085c176702006cf30e4bfb662706e61ef754948caeb6b17903d4bd2ff1d13b3 2015-10-01 13:44:40 ....A 793646 Virusshare.00196/HEUR-Trojan.Win32.Generic-608ebdb292d9d2901189232e92d200f30640ac65a4fd76b4716f4ddd0452fb20 2015-10-01 13:46:56 ....A 263680 Virusshare.00196/HEUR-Trojan.Win32.Generic-608fc186cb159fb103e43266f2fa8957c3e616246b49f0781efd2c66636310d1 2015-10-01 13:48:42 ....A 152064 Virusshare.00196/HEUR-Trojan.Win32.Generic-60900a21c455f047c1c62e171001a96d8cc9c5db4d8eb9fb900b2f1fd619a97e 2015-10-01 13:42:58 ....A 77824 Virusshare.00196/HEUR-Trojan.Win32.Generic-60955ba9f26efb5c1d2056e6b6cc16cb1de715cbf48b843d1d158e9fc0e416aa 2015-10-01 13:47:12 ....A 153344 Virusshare.00196/HEUR-Trojan.Win32.Generic-609e95ac8f8cdcd9c18a1da5802afde0102bf4c9116aa69d8c6ac3e0d81e2a14 2015-10-01 13:52:42 ....A 817664 Virusshare.00196/HEUR-Trojan.Win32.Generic-60c06d03ea2a945c60d6191dca327503b4072d50ffc7c7c68b9cda0e4eab0a53 2015-10-01 13:46:20 ....A 11264 Virusshare.00196/HEUR-Trojan.Win32.Generic-60c15852ced7f7a4709d199c0a172f9544eae64eaf27e9b701ef5013e577cac2 2015-10-01 13:36:58 ....A 843792 Virusshare.00196/HEUR-Trojan.Win32.Generic-60c50de7e6418dc999b41be9c6420d990658379b72197093fa6137ea0b28d3e8 2015-10-01 13:34:12 ....A 399360 Virusshare.00196/HEUR-Trojan.Win32.Generic-60c6d30f83fae73c75fe720276598e889f84891b806d98748b6ab398e7dfec2e 2015-10-01 13:36:18 ....A 283309 Virusshare.00196/HEUR-Trojan.Win32.Generic-60ce00a2c349492518581c11430c1dc2f25c94e133b51dfe34f93433fbd48e66 2015-10-01 13:35:18 ....A 48128 Virusshare.00196/HEUR-Trojan.Win32.Generic-60db32d97d0c8f665f2c8b07f89080595b1325525f194dfd19b1d3aa1b74e880 2015-10-01 13:51:50 ....A 86016 Virusshare.00196/HEUR-Trojan.Win32.Generic-60fbe88954f16ca1066ec016b2af8faf82342fece87f3c05d0d45a4779e969f3 2015-10-01 13:46:46 ....A 307200 Virusshare.00196/HEUR-Trojan.Win32.Generic-61179eae97fbe377c327a61d0671573df087b09047e07204b820632b71d39fba 2015-10-01 13:52:32 ....A 428750 Virusshare.00196/HEUR-Trojan.Win32.Generic-6120e2966e4ef26b2dc29333b9a1789d1fc2d71dfa5493e14a37134f7e8a0cff 2015-10-01 13:38:12 ....A 152064 Virusshare.00196/HEUR-Trojan.Win32.Generic-6139ce5bc3d59da4202b0ec45b168d3dbd3d09e4ba1183475409ab7543a276d0 2015-10-01 13:51:30 ....A 601088 Virusshare.00196/HEUR-Trojan.Win32.Generic-613f0175616ca223c8f600aa974f6ecd547885cedf1c9ac4f93c2b262ca733ff 2015-10-01 13:52:42 ....A 611704 Virusshare.00196/HEUR-Trojan.Win32.Generic-6146ef64814a630ebb90ebaf19e54f99f007d4b0dd7494d8909726975e3caf7b 2015-10-01 13:47:58 ....A 98304 Virusshare.00196/HEUR-Trojan.Win32.Generic-61542bcdbb83e3ca75022b672ade8f653b8ead9e7fec91a271e0574ea8c1010f 2015-10-01 13:34:28 ....A 725904 Virusshare.00196/HEUR-Trojan.Win32.Generic-6155addbb79fd56581feb24b48eb27bf3a787fe25475a89fe4bb1bdec0a61767 2015-10-01 13:33:08 ....A 15923 Virusshare.00196/HEUR-Trojan.Win32.Generic-616d7f9ca29de7c9d35da6653c75dd81b625a466feac0383d0ac0eec2b7a10fa 2015-10-01 13:52:44 ....A 255872 Virusshare.00196/HEUR-Trojan.Win32.Generic-617bce9aebe474b8f25b9bd62c15be38c011ae2915a136c19c4541ee3ea146c9 2015-10-01 13:45:28 ....A 634654 Virusshare.00196/HEUR-Trojan.Win32.Generic-6187bb0dee63f960573c5c970ee58c0007d20d2e994edff3b772f9a1c2ceb70d 2015-10-01 13:53:16 ....A 15097 Virusshare.00196/HEUR-Trojan.Win32.Generic-618fb15446ef8b5bf9bded21a2d968a1918ca1d9415ee1cadc76d92893027302 2015-10-01 13:37:40 ....A 846536 Virusshare.00196/HEUR-Trojan.Win32.Generic-61a55d69105ca0ee05689a048e1f485250ac50eba186e4c6820e9a3abb18b2b1 2015-10-01 13:39:46 ....A 66048 Virusshare.00196/HEUR-Trojan.Win32.Generic-61ac0f00b0cae6661fdb8b06d56e1c7cbe8b5bf1e37b16e2913fdb690bbe1e3f 2015-10-01 13:45:16 ....A 739328 Virusshare.00196/HEUR-Trojan.Win32.Generic-61af31d2118e548af0ec558e635230609f9c06c600e4946b1c09fb56043bc5dc 2015-10-01 13:40:46 ....A 223584 Virusshare.00196/HEUR-Trojan.Win32.Generic-61dfc86b7914bfe925eee28baa81b2d6eef72f806889fab03b4bc2516ce63a87 2015-10-01 13:39:40 ....A 340015 Virusshare.00196/HEUR-Trojan.Win32.Generic-61eea889b1f5d7e674609329b51efcc0beb8b5ad90fa0323d909a97aa526c72a 2015-10-01 13:39:10 ....A 195625 Virusshare.00196/HEUR-Trojan.Win32.Generic-6232dcbd23040435ad25b4e2ce736cfda4c6517c5ded8e532134a2b4686ec8a4 2015-10-01 13:38:16 ....A 401408 Virusshare.00196/HEUR-Trojan.Win32.Generic-62386f68aada60bb5f9206063da345898be64e44bb1d9106afae480d91fc7c2e 2015-10-01 13:48:46 ....A 355840 Virusshare.00196/HEUR-Trojan.Win32.Generic-623f157e1d711af89060f206d449366a1b3f69b27e767947d6c75a4117d73d32 2015-10-01 13:40:36 ....A 91136 Virusshare.00196/HEUR-Trojan.Win32.Generic-6241ad384b2e300b5125e5ad5544f0341ea4dd8af130bf6ca99b4017dbd031e9 2015-10-01 13:33:22 ....A 236463 Virusshare.00196/HEUR-Trojan.Win32.Generic-6254a37d19ffc2687cf49cc9f1ad39a0d61dc9d5b10c2acc90b6e1afbf0ef98e 2015-10-01 13:31:18 ....A 126200 Virusshare.00196/HEUR-Trojan.Win32.Generic-6262b7e88e576ea19cbe4e6304e11c1b87db5fc462e47566b7efe4602878d00b 2015-10-01 13:51:46 ....A 376597 Virusshare.00196/HEUR-Trojan.Win32.Generic-626fa79a188150a774178749f1198df3ea24ca83ca3d96029499a92043194700 2015-10-01 13:36:12 ....A 8705 Virusshare.00196/HEUR-Trojan.Win32.Generic-627177a0125c8cd9df3a06da983f8d59a234973c4342fe5814b0984a62527cbc 2015-10-01 13:31:52 ....A 21432 Virusshare.00196/HEUR-Trojan.Win32.Generic-627210351358d9b5d4b6fa3ab4fba8d551c955587a9041cf6269213bd2940548 2015-10-01 13:36:44 ....A 24064 Virusshare.00196/HEUR-Trojan.Win32.Generic-6272ee2aaa61b86740221769898326b3433a295db50b7ea9dcf28a35fc8cb3ca 2015-10-01 13:46:40 ....A 126976 Virusshare.00196/HEUR-Trojan.Win32.Generic-6272fdf20d4d2c064538489b00e73bc5a28ddc56eeb7d5635a203d54bdf2ae31 2015-10-01 13:34:22 ....A 44544 Virusshare.00196/HEUR-Trojan.Win32.Generic-62853c9a218efe9b4972f5feca299b0d34d093b1360b3109ae0a602f106b36c7 2015-10-01 13:38:04 ....A 164352 Virusshare.00196/HEUR-Trojan.Win32.Generic-628a2ad505648857ab94e91c16efcee94bb36fccbb7bd4554089a53394701ba9 2015-10-01 13:32:38 ....A 182904 Virusshare.00196/HEUR-Trojan.Win32.Generic-6295e7c69ef9beb70477beb0f995e4cb94020cca1df7aa0a736d805156ed045d 2015-10-01 13:45:20 ....A 155375 Virusshare.00196/HEUR-Trojan.Win32.Generic-629df56514f29ef03eeed0a55056c70c88077fb02a6f910e6e4a4cd9b37168e2 2015-10-01 13:35:54 ....A 49664 Virusshare.00196/HEUR-Trojan.Win32.Generic-62ae9f74f8c8c99f4c3242946e7627f5f3cb272899a3a3185a597f7ae7d52f4e 2015-10-01 13:46:42 ....A 97480 Virusshare.00196/HEUR-Trojan.Win32.Generic-62b5a5653087a3637c49da0fb02b2a36e076839e5fca020cce5bf863ef4efb4d 2015-10-01 13:50:50 ....A 76288 Virusshare.00196/HEUR-Trojan.Win32.Generic-62b8fdbe1f735e209c17eb28cbbf02b6440a1ab68bdbe511bb32a8b22be66364 2015-10-01 13:41:18 ....A 176128 Virusshare.00196/HEUR-Trojan.Win32.Generic-62bfe7ca8d02dec076ce345caea6a401039a15de56ff2b15f165ae1f3a68e404 2015-10-01 13:44:06 ....A 508416 Virusshare.00196/HEUR-Trojan.Win32.Generic-62c8a11cec1961f89c6e87168f7d21c7ad54e33945d9597f142e92b7e49263ee 2015-10-01 13:43:28 ....A 165376 Virusshare.00196/HEUR-Trojan.Win32.Generic-62f02bebba58a69d10f9af99eebf6c5fcaced386efc4a307e11fe2d3e89362a0 2015-10-01 13:46:04 ....A 119296 Virusshare.00196/HEUR-Trojan.Win32.Generic-62fa38dabfd0063be27ba56045faacbf013e087f8c1895df83811c85f7cc40f1 2015-10-01 13:48:14 ....A 154624 Virusshare.00196/HEUR-Trojan.Win32.Generic-630cf8b29e081954d7d26c628d9c811dd0e40ef28beeba4931168817a5f162a6 2015-10-01 13:50:08 ....A 200192 Virusshare.00196/HEUR-Trojan.Win32.Generic-6313731d81caf96a6f72148be9298b6831833a31ce589c813edd3f32b90ba97d 2015-10-01 13:53:10 ....A 293016 Virusshare.00196/HEUR-Trojan.Win32.Generic-6314e5dd526f6558ec5db4f373bbb9108e2f512f2c22e62f11326a54c9752dc3 2015-10-01 13:47:02 ....A 192000 Virusshare.00196/HEUR-Trojan.Win32.Generic-63250f521399f0c7e29df0e5408293e883130ab2f4c5d65c9563bb7507f88a86 2015-10-01 13:36:30 ....A 507904 Virusshare.00196/HEUR-Trojan.Win32.Generic-63321ad1a09027002497b94095348eecae0f4c201fced352f80007fbd07d9ce1 2015-10-01 13:52:54 ....A 398848 Virusshare.00196/HEUR-Trojan.Win32.Generic-633a90811afe2cf7c2b0bbd526d236f64e13530159cd5702cfeb95dde2b180a4 2015-10-01 13:42:24 ....A 90624 Virusshare.00196/HEUR-Trojan.Win32.Generic-633d2ad70bedd4af6bc2e9c1cb624487f3d4ebe58a4f29b574532709022a7c4f 2015-10-01 13:36:42 ....A 340000 Virusshare.00196/HEUR-Trojan.Win32.Generic-635ad9040ab742bd050df4d1585c1fad4701afe968364dbbc6ae594443eed30a 2015-10-01 13:33:56 ....A 35976 Virusshare.00196/HEUR-Trojan.Win32.Generic-63624e4af7d7bbd3e10222d53b74792c764d35605d4e2555c8d5d311465148f4 2015-10-01 13:45:26 ....A 82432 Virusshare.00196/HEUR-Trojan.Win32.Generic-636457fc911faa953c26802459a803a3f02520cc18e53d868a8117e30bd5fc22 2015-10-01 13:35:10 ....A 134656 Virusshare.00196/HEUR-Trojan.Win32.Generic-637d986b6c525a900f624303a6d30b2a0f2fb52fc0317270b3bf6a2d37d6fe50 2015-10-01 13:48:44 ....A 540720 Virusshare.00196/HEUR-Trojan.Win32.Generic-6381b3ec5c5992b7bdb092e4e8177f7c43c34aa28f05aa97d8e321be9b5f8d80 2015-10-01 13:43:16 ....A 304496 Virusshare.00196/HEUR-Trojan.Win32.Generic-638da097c8c3e6a71777905ac81397d6179454dae6cca755c35db69559d546d1 2015-10-01 13:52:36 ....A 748057 Virusshare.00196/HEUR-Trojan.Win32.Generic-63955f9bf1b7822988e48c14122a1d076cfed317c495901bbc0c4c62dfc65a61 2015-10-01 13:49:58 ....A 186400 Virusshare.00196/HEUR-Trojan.Win32.Generic-639c0c9e60d01d4dc46a987c4725605cb919529b828fdf3c0df13b88e4715a08 2015-10-01 13:49:32 ....A 206336 Virusshare.00196/HEUR-Trojan.Win32.Generic-639da22fd4e06038bcae28c59dec1fc276b706df144ced5ad123740dce9e381f 2015-10-01 13:51:52 ....A 285059 Virusshare.00196/HEUR-Trojan.Win32.Generic-63a094942e896d2dbf576cfb82db2e90818c93230eab34bd0a857de19e03f772 2015-10-01 13:48:38 ....A 43008 Virusshare.00196/HEUR-Trojan.Win32.Generic-63a3ebff7e80908fad3c3e1b88c9f77e5a1a76d71c5cf3c339e2a06954ac852e 2015-10-01 13:34:48 ....A 495616 Virusshare.00196/HEUR-Trojan.Win32.Generic-63a6e0d8641b478f88329142b7483bcf5dd56a4f85b4c1d30bfc4829d0bb3490 2015-10-01 13:47:18 ....A 21360 Virusshare.00196/HEUR-Trojan.Win32.Generic-63afae332599730435a0aa434a6e1eca9ec11169764ce10124b040eb16440b7c 2015-10-01 13:52:04 ....A 154112 Virusshare.00196/HEUR-Trojan.Win32.Generic-63b55e7181a76ee361da040649c06b2a03b6797b9270e46311608d26344b1842 2015-10-01 13:47:34 ....A 138672 Virusshare.00196/HEUR-Trojan.Win32.Generic-63cc83d2c59900f15ae69034a24ab16e1632562d09f1ac644e8fd9612ef58390 2015-10-01 13:39:06 ....A 28672 Virusshare.00196/HEUR-Trojan.Win32.Generic-63cd702813328935a5113ec7967d1afb4c34c94234fed7d45538d6838690efef 2015-10-01 13:42:12 ....A 7168 Virusshare.00196/HEUR-Trojan.Win32.Generic-63e57ea0e8a46d1eead4443a0904b2bc0da8bf80f4a00018d3272a31bfcdbecd 2015-10-01 13:37:06 ....A 266240 Virusshare.00196/HEUR-Trojan.Win32.Generic-63ec88f71cfa7d382e823fe0755cdefc0b6d3f7c0e615583f8ec61cbd2079c9e 2015-10-01 13:51:00 ....A 365056 Virusshare.00196/HEUR-Trojan.Win32.Generic-63f316bf26ad5e466791ebd40aa191b6baae1a65aeb75940aef5d0be6be9e89b 2015-10-01 13:32:06 ....A 899961 Virusshare.00196/HEUR-Trojan.Win32.Generic-64032f793de42ea5c2d54287fbf95145a678359b7a94693be516e9ed2a6a033f 2015-10-01 13:50:40 ....A 130560 Virusshare.00196/HEUR-Trojan.Win32.Generic-640c4eed48f1c9e52d88690761691c00e0bc841d73dda015fe3954f7b20162c2 2015-10-01 13:40:18 ....A 378744 Virusshare.00196/HEUR-Trojan.Win32.Generic-6446e0812621d4092b7a00a87ffe8c9a1869718a314baf7ac7732cefac13f4bf 2015-10-01 13:49:38 ....A 76904 Virusshare.00196/HEUR-Trojan.Win32.Generic-644ae1a85a7458389951e5ee8dd4203ae6c68de88294d6f0f7e3252d4955a765 2015-10-01 13:47:44 ....A 175616 Virusshare.00196/HEUR-Trojan.Win32.Generic-6454c37642236a1db6b688e35fcb14e40b9b106eafa6ec78ec706b517f028ca9 2015-10-01 13:47:56 ....A 47104 Virusshare.00196/HEUR-Trojan.Win32.Generic-6456602ea76ad6527942a20cccbb6e8ad460e4efd4ab81b613009ff8c72c7089 2015-10-01 13:44:44 ....A 339978 Virusshare.00196/HEUR-Trojan.Win32.Generic-645f6a05f1b053d088169d735699b4c95ab3e21305dfb27899e77b77720f03d6 2015-10-01 13:44:06 ....A 2785 Virusshare.00196/HEUR-Trojan.Win32.Generic-6461afe31d9c6178b9a0e0ca7d17251ee7214078da000f9b867a722f4be9df7f 2015-10-01 13:44:14 ....A 309760 Virusshare.00196/HEUR-Trojan.Win32.Generic-64633ce5fe28d3953317602ba2bade1bcace4ec5404fc41afc6791bf486afa21 2015-10-01 13:50:48 ....A 114688 Virusshare.00196/HEUR-Trojan.Win32.Generic-647076b1df1a36e3669bff3e4c988c5d7c02312ed80000f6f4c980f70aa4aba2 2015-10-01 13:38:34 ....A 51648 Virusshare.00196/HEUR-Trojan.Win32.Generic-647be546177b2f1d1182097e40266e24e9952cda3d67551e93518ae071224b90 2015-10-01 13:40:54 ....A 127688 Virusshare.00196/HEUR-Trojan.Win32.Generic-6482eb6316e54beacf18d93ce69644ec0dd0293d5e98bb7404e28c7662c51d9b 2015-10-01 13:44:42 ....A 310272 Virusshare.00196/HEUR-Trojan.Win32.Generic-6482fb4cc5783747223d073a46140758ef455d8777113a7e757bd363de66fcd5 2015-10-01 13:39:10 ....A 244736 Virusshare.00196/HEUR-Trojan.Win32.Generic-6490d350e840a22e6895e37497847648707d6a7214a5645d3a41de6ea7407e31 2015-10-01 13:31:18 ....A 27905 Virusshare.00196/HEUR-Trojan.Win32.Generic-64a78553572eac8d21ea6e78d1aa4f03ced63e1d8b199210f13fb3f6e6327c1e 2015-10-01 13:34:36 ....A 306176 Virusshare.00196/HEUR-Trojan.Win32.Generic-64aafbcd385b7e8c038cee71e01686b51b1adfe33aef9723ad89bc71b675a5f2 2015-10-01 13:46:08 ....A 64512 Virusshare.00196/HEUR-Trojan.Win32.Generic-64bd3bc07f1b46d57a4f60e9a5708b0d05806bf1877b5a87d1dae4eb3d406f5d 2015-10-01 13:39:24 ....A 551424 Virusshare.00196/HEUR-Trojan.Win32.Generic-64be5add98dcc9b5500ebf6be3552be940cb339398ea46bcb7763b65a2c093ec 2015-10-01 13:44:10 ....A 29696 Virusshare.00196/HEUR-Trojan.Win32.Generic-64d1224744cd6ec926b9821861eb1dc7f663933a026441a1c2ea8a019a618338 2015-10-01 13:33:28 ....A 151801 Virusshare.00196/HEUR-Trojan.Win32.Generic-64d5a158d9a3d7db0bcc7531199f70a59a23c228fc4117e11fd741c550dca302 2015-10-01 13:41:34 ....A 196025 Virusshare.00196/HEUR-Trojan.Win32.Generic-64d7e3f9bb766e2f3f8cf31d201d6e1a785b580fd591f9dd83c8a3467cb02572 2015-10-01 13:33:50 ....A 37888 Virusshare.00196/HEUR-Trojan.Win32.Generic-64df380fd65aa80a9e8d1e22df9c3145f59a3beefde9197b38c867347e0528ce 2015-10-01 13:47:52 ....A 190976 Virusshare.00196/HEUR-Trojan.Win32.Generic-64dffa97c7de17473a2048e6fc7a96dabb50cd73b4a10cc6e482b79939884082 2015-10-01 13:52:02 ....A 317952 Virusshare.00196/HEUR-Trojan.Win32.Generic-64e291461732791ff44e0c3b6329ed5f762620e9dcb78e53b39f61594bfce159 2015-10-01 13:52:28 ....A 294400 Virusshare.00196/HEUR-Trojan.Win32.Generic-64edc294774a4d1632304ed8449473ddacae207b1d376afe51f709e5b9c97e65 2015-10-01 13:39:08 ....A 96768 Virusshare.00196/HEUR-Trojan.Win32.Generic-64f613c68f5230dc60b6db1e07111632dde2bd79595ad8ea3c1faeeb5a92e78a 2015-10-01 13:34:36 ....A 4803241 Virusshare.00196/HEUR-Trojan.Win32.Generic-6504aca85422227fff654a07e3bfbba517cd7420ab098b462070e5ae5f53c206 2015-10-01 13:47:50 ....A 781760 Virusshare.00196/HEUR-Trojan.Win32.Generic-65109984f755e0946cf5bf914b00b52916ceba215dcf3b7c35888ebc2320922e 2015-10-01 13:46:24 ....A 273408 Virusshare.00196/HEUR-Trojan.Win32.Generic-65179b77faa6432ced4c0c79c71a157c9a69030167ed230bd5e0036aea83b904 2015-10-01 13:35:40 ....A 195584 Virusshare.00196/HEUR-Trojan.Win32.Generic-65304d334a77a63fe3a287c6a365a3521308d7891e6e0fe90a4d64a938af2fbf 2015-10-01 13:35:48 ....A 233984 Virusshare.00196/HEUR-Trojan.Win32.Generic-65333230164a6fd7b5b156ca95a6b7d3d5b174caf72e4ac23790ee162490916e 2015-10-01 13:49:18 ....A 36869 Virusshare.00196/HEUR-Trojan.Win32.Generic-65378588c1a9c58cb283a4896dc6cf0a5fb4386000c74640d65b8da29c75c4a3 2015-10-01 13:51:14 ....A 844816 Virusshare.00196/HEUR-Trojan.Win32.Generic-653b668876c2ecb9104c74cf6262d55c18cf40a290dc0ce5516b95c9f10a9e3e 2015-10-01 13:53:28 ....A 369152 Virusshare.00196/HEUR-Trojan.Win32.Generic-653c0e8815db8449f6d277baa263fe4069f343abd949c6022a1589f7adb5f316 2015-10-01 13:32:54 ....A 437248 Virusshare.00196/HEUR-Trojan.Win32.Generic-654219d36e1539600d594197fae8da1fb503be3abf75acd316fe181b59327140 2015-10-01 13:43:06 ....A 164405 Virusshare.00196/HEUR-Trojan.Win32.Generic-65427e5f068361764901f63bd62e17daf9d953a6c277c1ea526b8f66e3db8385 2015-10-01 13:45:36 ....A 473904 Virusshare.00196/HEUR-Trojan.Win32.Generic-6546f64b6fa7eaa4718be93de64c85a1b25dbcd7aaafff7b845e2f81b9619381 2015-10-01 13:44:38 ....A 343688 Virusshare.00196/HEUR-Trojan.Win32.Generic-65592adaa95a9e136e4c5b21b6dcfe0fd3fc177ddfd433e580bde037db8f195f 2015-10-01 13:47:16 ....A 139776 Virusshare.00196/HEUR-Trojan.Win32.Generic-655cbf08aff09da8526efda57aa5d9df082c114b59aecfa5086173612472ea35 2015-10-01 13:34:26 ....A 825856 Virusshare.00196/HEUR-Trojan.Win32.Generic-65709a1125ec97aefae499f308d8eb9448a58975fe2c60b9434d5f1a18cbff03 2015-10-01 13:42:18 ....A 528472 Virusshare.00196/HEUR-Trojan.Win32.Generic-65950b9fdceefc04d28d542f95f94ab47eb24ebe3239f5d7976ceb517e6fd970 2015-10-01 13:42:52 ....A 274432 Virusshare.00196/HEUR-Trojan.Win32.Generic-65ac6f7da7788c0583b16ebb59835df920276478eb4ad0d1bd1838e2c2dd4f42 2015-10-01 13:46:26 ....A 33368 Virusshare.00196/HEUR-Trojan.Win32.Generic-65b0455c81f6fe2ee2164d50783a8d07f1a735338b99d9110d6fa0de3fd6b2da 2015-10-01 13:37:00 ....A 1204224 Virusshare.00196/HEUR-Trojan.Win32.Generic-65b8e2202d2fad8993d077e556131e8b5ef09f178c8b2412d9bb81ebb354dbd4 2015-10-01 13:44:22 ....A 26624 Virusshare.00196/HEUR-Trojan.Win32.Generic-65c0b9a0d602ac4a5ae6e2428e7ce09af30d66a468f4dcbee42a9d6c36bd9a47 2015-10-01 13:52:08 ....A 89789 Virusshare.00196/HEUR-Trojan.Win32.Generic-65c608988e6951bd77737684dc568dd0895034fff985a627553ebf491b2525ba 2015-10-01 13:43:20 ....A 152464 Virusshare.00196/HEUR-Trojan.Win32.Generic-65c78878f023edfc4f22933e8d4cbde180ffa9b4e15c5e130dd495caa005d7f1 2015-10-01 13:41:02 ....A 43008 Virusshare.00196/HEUR-Trojan.Win32.Generic-65decaa110e0a9563ed2a991d430558c9f06816605b30ef23e1f823664795a84 2015-10-01 13:50:20 ....A 72828 Virusshare.00196/HEUR-Trojan.Win32.Generic-65def0e134fadd47f1f3b445b61923a5d8978fdae4b62a85662aa6720936dafb 2015-10-01 13:50:48 ....A 106496 Virusshare.00196/HEUR-Trojan.Win32.Generic-661c4137794c9a531978edbb260a599ae502a69edaffded1ae6f73ac16dd0d9d 2015-10-01 13:40:28 ....A 148992 Virusshare.00196/HEUR-Trojan.Win32.Generic-661e69967ac831d8c886c1d466ec69f0ab09c8a882b8b13813116462d4da9b77 2015-10-01 13:44:08 ....A 145408 Virusshare.00196/HEUR-Trojan.Win32.Generic-665158a04f35af9d7ca58befb92f19bd0bfce7f94dd5e24649de29bf704d54dc 2015-10-01 13:31:24 ....A 399552 Virusshare.00196/HEUR-Trojan.Win32.Generic-6668d5400dedce4638d333430ec63dd4f879836193fc13b9ecdbcf42fba789a7 2015-10-01 13:40:48 ....A 99840 Virusshare.00196/HEUR-Trojan.Win32.Generic-666990d7221fb43116ff6344968f3ac70160622484e1b5dfd0c9377cd0eba5a8 2015-10-01 13:34:30 ....A 845312 Virusshare.00196/HEUR-Trojan.Win32.Generic-667ea9a97b61b12226b86d10af8bd0ab8d2b9d6d1601b8748df162fc94d68e1f 2015-10-01 13:50:00 ....A 89508 Virusshare.00196/HEUR-Trojan.Win32.Generic-668061cc4b80a8af3929d75161c06e9ea288ea7f0f982da72526699ab810d6ce 2015-10-01 13:51:18 ....A 323872 Virusshare.00196/HEUR-Trojan.Win32.Generic-668a48c4db3014b51f3e314981b7c5509860bdaa779d266f68d272facc2bedb3 2015-10-01 13:38:48 ....A 301984 Virusshare.00196/HEUR-Trojan.Win32.Generic-668f5e58d36ad994f7a4f52c9259f646e2dcd2f4812708421f13ac53ec4a57ca 2015-10-01 13:36:14 ....A 106496 Virusshare.00196/HEUR-Trojan.Win32.Generic-6693a3840df9f3a830ad67f6569b358c13837be26ab62da7337563d41ca468fa 2015-10-01 13:51:00 ....A 208896 Virusshare.00196/HEUR-Trojan.Win32.Generic-66979db35669d28864c6d63ff05dfb54dd82b47f7995169c73e8fb2adc6bf5e9 2015-10-01 13:42:12 ....A 203405 Virusshare.00196/HEUR-Trojan.Win32.Generic-66a0064a201020e0cdddddc8c1e8fcf0365a9f3a656d640ba01319b039540dcb 2015-10-01 13:42:22 ....A 164740 Virusshare.00196/HEUR-Trojan.Win32.Generic-66a206ce73d60afc8fb26a8a4d2ce516b9411f3bc224d47d9ef2a412732eabab 2015-10-01 13:50:58 ....A 73584 Virusshare.00196/HEUR-Trojan.Win32.Generic-66b123b62048d4dab38dcd0e9442c031c374120fbd39fe9138f23c49edcd46af 2015-10-01 13:47:34 ....A 296960 Virusshare.00196/HEUR-Trojan.Win32.Generic-66cc1e4016f2542a2c00e0f768850baf67f5542c7eb1bb3ee06179edd03a3e75 2015-10-01 13:43:30 ....A 405504 Virusshare.00196/HEUR-Trojan.Win32.Generic-66ceea5117123ad08bdc6a14ddfe445c1fb8ba0426435f15a625ec9ba4ff9e2d 2015-10-01 13:46:20 ....A 540784 Virusshare.00196/HEUR-Trojan.Win32.Generic-66d470ddc4fb9a6eabdc7b61d54cde643ad50d136c2e68a49880a8938ee3194e 2015-10-01 13:33:48 ....A 153600 Virusshare.00196/HEUR-Trojan.Win32.Generic-66d74cdcdf3e7826698350f959a5725dc9b31aa01a698ba878f1182a3c3951bb 2015-10-01 13:51:16 ....A 154944 Virusshare.00196/HEUR-Trojan.Win32.Generic-66d7fff7c75d06e86a90f258e74d2854d75a1023512a8da8480a969ebfc2ddc8 2015-10-01 13:35:36 ....A 97598 Virusshare.00196/HEUR-Trojan.Win32.Generic-66e7d73451558c132182aad1d70a892d55bcd3ac9bc6982867f3cfe18a4baf1a 2015-10-01 13:42:56 ....A 229888 Virusshare.00196/HEUR-Trojan.Win32.Generic-670bae2dd1cf4fa76490e7e33da08f305fba8e60f71aae60a264df465f10e5ce 2015-10-01 13:31:34 ....A 57344 Virusshare.00196/HEUR-Trojan.Win32.Generic-6713480a096e76798c01b784d18d0f59bac0946be524d06473311fb7e778eb87 2015-10-01 13:48:28 ....A 824320 Virusshare.00196/HEUR-Trojan.Win32.Generic-6718b415256f20e2c674ccd395e4eefb0753c1708d6ae9ac61eda1e1f18f54dc 2015-10-01 13:33:46 ....A 73728 Virusshare.00196/HEUR-Trojan.Win32.Generic-672f1c10b4e6f393b702ae43e2ef70b002d861559b63af4cfc4a719efe1b91a5 2015-10-01 13:36:02 ....A 203776 Virusshare.00196/HEUR-Trojan.Win32.Generic-6731c062bd8f85b4d035b5ea56a1c79b8b344f0df22a11fd16d5891479ff2eaa 2015-10-01 13:50:30 ....A 286720 Virusshare.00196/HEUR-Trojan.Win32.Generic-674ca7d7ded57781cfd7295fe24206456d4c447f5c9b33d5cd896b983ff00c4f 2015-10-01 13:38:52 ....A 282263 Virusshare.00196/HEUR-Trojan.Win32.Generic-674e335834cc3ef13b970f59da6d9182ea99a4ce0ac124f0de65399f4b289bd2 2015-10-01 13:44:38 ....A 1217536 Virusshare.00196/HEUR-Trojan.Win32.Generic-674e3a7a541ea84d952d7c701a8bb56dad51d945176a279aaa4c7b9866f723cb 2015-10-01 13:36:50 ....A 10722427 Virusshare.00196/HEUR-Trojan.Win32.Generic-675b3d47b464d9125b6d6fd62490e1f3f598e7e82b390d7b5a1c4ce8bcc30cb6 2015-10-01 13:35:32 ....A 166088 Virusshare.00196/HEUR-Trojan.Win32.Generic-6763a855eb57fcb2b3e95e75d32fd915b48beb590aa14402fb34a264a8372693 2015-10-01 13:46:42 ....A 227088 Virusshare.00196/HEUR-Trojan.Win32.Generic-676798327fa49a019dab079dd4ba1c31bcd4ab4be8251184e76079734ec3aafe 2015-10-01 13:35:52 ....A 339995 Virusshare.00196/HEUR-Trojan.Win32.Generic-676e2a33a3673bde610da5824f71128b9a77d061291778aa55f3c03e39e93cd7 2015-10-01 13:39:16 ....A 7450 Virusshare.00196/HEUR-Trojan.Win32.Generic-6777c75785af209764e599b44fdeb5cfc3a4d428520f21c521f8674e8fbb9951 2015-10-01 13:38:56 ....A 818688 Virusshare.00196/HEUR-Trojan.Win32.Generic-677a4abbdffcee8fa4c15060ec2a1c6ba49a6ee150aaf1f5141a0c32f94421f2 2015-10-01 13:45:54 ....A 1150041 Virusshare.00196/HEUR-Trojan.Win32.Generic-678b26cacde2d41a5631fdc3d8e969ba4d8a121e83a3b6771293445291d3fef3 2015-10-01 13:37:30 ....A 993157 Virusshare.00196/HEUR-Trojan.Win32.Generic-6798dbdc79c427c35413d7d5354914f1afd8e5b5ab3ff33ea5c9c36ecd4eb718 2015-10-01 13:48:54 ....A 53376 Virusshare.00196/HEUR-Trojan.Win32.Generic-67993ba36b352015bb47d5391ea8e66c586c5a68e78bd66e509643dc3b9ee11c 2015-10-01 13:44:16 ....A 54784 Virusshare.00196/HEUR-Trojan.Win32.Generic-679ce9365805c0d0d0832b4e7813466173f8c2186ba1bf680ab02f190aa06a55 2015-10-01 13:48:10 ....A 123555 Virusshare.00196/HEUR-Trojan.Win32.Generic-679e52c1d6fb4ceb6947ce356678bdec13e978989996b87913d8a7f280920850 2015-10-01 13:45:46 ....A 139032 Virusshare.00196/HEUR-Trojan.Win32.Generic-67a856c0b387780dac9a1ac1c57a5beb502f171903a53f5ec56c264f35636384 2015-10-01 13:52:34 ....A 6400 Virusshare.00196/HEUR-Trojan.Win32.Generic-67c790d7793662291d54c634ca8357087974e01c27d1d8483ff353fcd0dbe567 2015-10-01 13:53:14 ....A 569344 Virusshare.00196/HEUR-Trojan.Win32.Generic-67cd2f77e4c8e1b0e3fb1fcfb279941dc9f7414c23a1568369a8c626ade0d0f0 2015-10-01 13:52:48 ....A 268899 Virusshare.00196/HEUR-Trojan.Win32.Generic-67d175875785c247fbea5f657626ed41f417321da042c73bcae8abe250e63be5 2015-10-01 13:39:44 ....A 120832 Virusshare.00196/HEUR-Trojan.Win32.Generic-67d1eb307ebb13c1dccba09a5746cbd4eb049f3e4e3b420901d54bbe594a9cba 2015-10-01 13:48:06 ....A 118784 Virusshare.00196/HEUR-Trojan.Win32.Generic-67e26211777de169150076272cfbfb46081b4493ad270804ae72e96ebe29c5d5 2015-10-01 13:45:32 ....A 173824 Virusshare.00196/HEUR-Trojan.Win32.Generic-67f4024386fd3ef0ae90899ffeb86e2a077a26f7c3a9b0b211a15a384ba7f6ae 2015-10-01 13:52:56 ....A 1877768 Virusshare.00196/HEUR-Trojan.Win32.Generic-680358890b9dc2e37a53cb0c19c2fc00a0cba8bcea6196ece4ff8c32507ad5a3 2015-10-01 13:42:58 ....A 141312 Virusshare.00196/HEUR-Trojan.Win32.Generic-68106d1431f6947e3d61b298d55051bc9f590b585b34142c6cdb398e38ce6e16 2015-10-01 13:42:12 ....A 46016 Virusshare.00196/HEUR-Trojan.Win32.Generic-6816a644914a4fceabac4cd6b576edb455c92467d765164c92cab63ee1e00dab 2015-10-01 13:50:08 ....A 105984 Virusshare.00196/HEUR-Trojan.Win32.Generic-683410dff592b3dfe281a1f9bc58fc5859fc86b45ad0fd67a64d364e2219046f 2015-10-01 13:31:42 ....A 146848 Virusshare.00196/HEUR-Trojan.Win32.Generic-68450ef13d94349cd6777e677c77025ea2276be27690753221ee44cc01c84441 2015-10-01 13:52:26 ....A 446464 Virusshare.00196/HEUR-Trojan.Win32.Generic-68477a809c4c2513c66709ab2c1bf051e30e793f77a890c60d5a88a63573fb30 2015-10-01 13:39:42 ....A 196989 Virusshare.00196/HEUR-Trojan.Win32.Generic-684fbcea4a0265bda1c3c9884bf20b754122d699e10c02bd93a78dd6f265ca2f 2015-10-01 13:38:50 ....A 325632 Virusshare.00196/HEUR-Trojan.Win32.Generic-685090e09c6a3fa27922292feb36d97af82b27355ca1e97b41a4b78432474a7f 2015-10-01 13:33:40 ....A 146984 Virusshare.00196/HEUR-Trojan.Win32.Generic-685e2e95fb2709616a0087f9193ff1ab2749ad8e0490aa858d7cea09b248d2cb 2015-10-01 13:37:30 ....A 146117 Virusshare.00196/HEUR-Trojan.Win32.Generic-688155cc76334a23b869a870ad7ad6d2aa17b5b9bb1bd73ae54c3ca68041d76c 2015-10-01 13:51:08 ....A 1325555 Virusshare.00196/HEUR-Trojan.Win32.Generic-6886404817e36d19a74cd42a8f43e3cc7c6d081d666ed381be2f50902616fa24 2015-10-01 13:40:50 ....A 132608 Virusshare.00196/HEUR-Trojan.Win32.Generic-68a39e95eedf0709750d98dc1ee8e9d35f1384d3d65dfb98569c04143202b388 2015-10-01 13:48:44 ....A 54094 Virusshare.00196/HEUR-Trojan.Win32.Generic-68a61d145439611670121ac4082709dd99015cdcfb39cd2b70931c221767754f 2015-10-01 13:48:36 ....A 310272 Virusshare.00196/HEUR-Trojan.Win32.Generic-68b1437d56341f4a21dcfec2e8394673c5be9b30fd3866102b608d953e1479b3 2015-10-01 13:45:38 ....A 306176 Virusshare.00196/HEUR-Trojan.Win32.Generic-68b1e36e764854a45443555e50d19e6f16aebac0510822720eb37549a04b9bde 2015-10-01 13:31:38 ....A 340012 Virusshare.00196/HEUR-Trojan.Win32.Generic-68babda7d01f0908565776847cd5b0ed80fdec6e27a7d7b6d15ad72ea146b8f6 2015-10-01 13:51:24 ....A 402944 Virusshare.00196/HEUR-Trojan.Win32.Generic-68c368fce93be037ab541ab67d96cf04c1be144e44d5f027316366f65d935c47 2015-10-01 13:37:26 ....A 339968 Virusshare.00196/HEUR-Trojan.Win32.Generic-68c50f1e8f1e5dac7c37c3b0de1c56e17f05731581ca41c0ed3b2375fc66d44b 2015-10-01 13:45:36 ....A 49152 Virusshare.00196/HEUR-Trojan.Win32.Generic-68d3f4e6a84eae1669a3544cf7907f2de1f8a374d2c212ef75d98eb506154ed6 2015-10-01 13:51:20 ....A 344064 Virusshare.00196/HEUR-Trojan.Win32.Generic-68ebf47d0603c30a68f8f409046e2f8ce15385136a56d0d9bbb4bf2b2803b483 2015-10-01 13:49:16 ....A 239518 Virusshare.00196/HEUR-Trojan.Win32.Generic-68f8719593cff43753052b2bff0a7b5ddba72dcbc107f30db13554c6e2e933f3 2015-10-01 13:36:50 ....A 274432 Virusshare.00196/HEUR-Trojan.Win32.Generic-68ff4a07ed0ab4d95f60f3be9de9ddbd11c446a01d9c4082cd2d6bd84b055523 2015-10-01 13:46:02 ....A 99840 Virusshare.00196/HEUR-Trojan.Win32.Generic-690fb83ddf89ccbeddead30f99dcd700d287f9bc6071daafca7c1c936b129a87 2015-10-01 13:52:46 ....A 273033 Virusshare.00196/HEUR-Trojan.Win32.Generic-692dbc7cccb39cc70f6469cec2ecca0f4aca3260e57e81e29340130d6222f957 2015-10-01 13:52:04 ....A 41528 Virusshare.00196/HEUR-Trojan.Win32.Generic-693626c80f8ee07433db45f42d6e4d38c46111d7c80fac4b8eb8138734b8881d 2015-10-01 13:50:04 ....A 434176 Virusshare.00196/HEUR-Trojan.Win32.Generic-693ad2a0fd34ca56f034cb07236b04bd980f03d1a682bf7127200d62140038b2 2015-10-01 13:44:10 ....A 334272 Virusshare.00196/HEUR-Trojan.Win32.Generic-693bbd0825e1f056eda4f4a4b50e9f19fa5fc735e5b2aac3378d6d35a810c398 2015-10-01 13:45:50 ....A 183270 Virusshare.00196/HEUR-Trojan.Win32.Generic-6943ac24bbdac4e4dbce352fc2c84df97a60706239ef1d10af4158318676a8a2 2015-10-01 13:31:30 ....A 660992 Virusshare.00196/HEUR-Trojan.Win32.Generic-694542d0649d88d9a629c05edcbf574af43b322fb93703c597bd09b397f1d36d 2015-10-01 13:36:56 ....A 41984 Virusshare.00196/HEUR-Trojan.Win32.Generic-6948e0e74fb8bc8b676d2338f71a1f047ec907e0b474cb49340cf487b6938819 2015-10-01 13:53:14 ....A 86528 Virusshare.00196/HEUR-Trojan.Win32.Generic-694925589d60ddeeb2c57e268969b4fae69c060d8fb01c57d4d0db81e5e75130 2015-10-01 13:46:52 ....A 418816 Virusshare.00196/HEUR-Trojan.Win32.Generic-696a10fabdf1ad081c39113a3782fc7344eb025e40b4f1320e403f471045bffb 2015-10-01 13:44:04 ....A 216680 Virusshare.00196/HEUR-Trojan.Win32.Generic-6972af4c4c8109058bc2208914dabe67989b8632d525ce87763620f7b47106ac 2015-10-01 13:41:32 ....A 241811 Virusshare.00196/HEUR-Trojan.Win32.Generic-6974ae2c1eb9b00a3e7e532590748389c099c7674f1c7b30c784726d09c11de5 2015-10-01 13:46:50 ....A 152064 Virusshare.00196/HEUR-Trojan.Win32.Generic-6976711f7d45f43543a859d7bb208e6ed8b3bd4de745141e512708bf39fb797e 2015-10-01 13:38:58 ....A 401408 Virusshare.00196/HEUR-Trojan.Win32.Generic-698736ce69b4036fba1fbf873c87a582dc211aa9c336ee08f9466cab5b0b5b24 2015-10-01 13:50:30 ....A 339989 Virusshare.00196/HEUR-Trojan.Win32.Generic-69904643cb2aeda2a2b2c007d6bda8d49b06f9dda30cf69978b25939f732bd8d 2015-10-01 13:39:10 ....A 308224 Virusshare.00196/HEUR-Trojan.Win32.Generic-69947335d291129cd9e1562c71a6ce9e881cab747dacb6751067a123b981ac30 2015-10-01 13:48:42 ....A 225216 Virusshare.00196/HEUR-Trojan.Win32.Generic-69a5a0f8b4b067db2b0fe1290d909ce6f8479a437581d3e305afe6a170275785 2015-10-01 13:47:12 ....A 239705 Virusshare.00196/HEUR-Trojan.Win32.Generic-69aff9274d1168b332c1df372993cbddfb3904ebee380faafa8896215c4aeeb5 2015-10-01 13:44:40 ....A 132104 Virusshare.00196/HEUR-Trojan.Win32.Generic-69c7924a6b01dc07f98f004df6953b84401272f0196046cc5da8917d2478577d 2015-10-01 13:32:22 ....A 154464 Virusshare.00196/HEUR-Trojan.Win32.Generic-69c8ca449ef3e8eb8bd208d3daed10af7ad1fa63d2c7312b45ed7268f5c9acb5 2015-10-01 13:47:34 ....A 70656 Virusshare.00196/HEUR-Trojan.Win32.Generic-69d3ccdd1df0373fa41c7083c2a308c7822c3e33c401dd054738423f41d60fe8 2015-10-01 13:40:18 ....A 312832 Virusshare.00196/HEUR-Trojan.Win32.Generic-69dc20c3b730fd3f8e93a7040ed7c354138600544950be95635b8130460755c8 2015-10-01 13:48:22 ....A 540686 Virusshare.00196/HEUR-Trojan.Win32.Generic-69e260611d0332542004c2f51ba93cbe2d94125501fc5c583999fe1704483d21 2015-10-01 13:31:22 ....A 301056 Virusshare.00196/HEUR-Trojan.Win32.Generic-69e5dca801c041075f7eb64238f6a990a86285babc5d87e676e93ac963fb8d4a 2015-10-01 13:45:56 ....A 18944 Virusshare.00196/HEUR-Trojan.Win32.Generic-69eb6198144ed02a989861ab81e0546cfd5a2627cb1ff6353e7cbad63e120c07 2015-10-01 13:44:00 ....A 602112 Virusshare.00196/HEUR-Trojan.Win32.Generic-6a0bcf5fef3da4d5e4d89579ad331615cdd4dd546cdee8049c5c2ce5e46c91d4 2015-10-01 13:47:36 ....A 818688 Virusshare.00196/HEUR-Trojan.Win32.Generic-6a1a0ca3a01b1fad99d2b278cad66d748b0ed7ba796fa49c43fa048571563c10 2015-10-01 13:52:32 ....A 111076 Virusshare.00196/HEUR-Trojan.Win32.Generic-6a40d4ec927b35b324e9e87a6f976ec4fed6f48399dd66792cf6947442346bd9 2015-10-01 13:36:14 ....A 834764 Virusshare.00196/HEUR-Trojan.Win32.Generic-6a411511b8ffe10b46e8b42d01592053a34b4ad545f7a5301949cd5b25e1a7a8 2015-10-01 13:40:58 ....A 143360 Virusshare.00196/HEUR-Trojan.Win32.Generic-6a4859bef97a232f8b3680a36e68b99c855f1222be7df56fcca51dd5191b17db 2015-10-01 13:34:56 ....A 4096 Virusshare.00196/HEUR-Trojan.Win32.Generic-6a50919bf18adac787f1582b6a4caf40142e19fc92d56e5385b3f1ab3333b22a 2015-10-01 13:49:14 ....A 62976 Virusshare.00196/HEUR-Trojan.Win32.Generic-6a523a66b6ca66cda5b4827ccd435c3082b7d874fc667fae3109a2748f09f7dd 2015-10-01 13:38:16 ....A 322892 Virusshare.00196/HEUR-Trojan.Win32.Generic-6a5c25900bb8da665daa38daa95ad9b6085801c5c60acb58e22a42ac42cc1527 2015-10-01 13:33:24 ....A 435200 Virusshare.00196/HEUR-Trojan.Win32.Generic-6a62ee1925c13c91db942e18a0ad52c29677c870416e9d00557e894ddb1f4bf7 2015-10-01 13:34:00 ....A 169341 Virusshare.00196/HEUR-Trojan.Win32.Generic-6a6c9b1e41ac1f80639f12cf6ab9d9b79f685c442f254e8ac7b4f7b51a23c7b0 2015-10-01 13:53:20 ....A 27173 Virusshare.00196/HEUR-Trojan.Win32.Generic-6a6ed53566f89e2de2a0d9221af7581db39a7343fcb8c2506d9b73f646bc4fd3 2015-10-01 13:46:04 ....A 214397 Virusshare.00196/HEUR-Trojan.Win32.Generic-6a7cc0ffa1c657221f6be2106d336867d4dea39ddcc7452229631e44e4d60685 2015-10-01 13:48:16 ....A 98733 Virusshare.00196/HEUR-Trojan.Win32.Generic-6a7e9114af26aebec2b9e747b9cd8945d8c71abbd0a80fdcb334d43f15072a4b 2015-10-01 13:38:20 ....A 98304 Virusshare.00196/HEUR-Trojan.Win32.Generic-6a884816ece0c53566841f74784714f87e29b69d03715cec4f7d68d30226d178 2015-10-01 13:49:56 ....A 249498 Virusshare.00196/HEUR-Trojan.Win32.Generic-6a93d6b9f58e12951017f736fe7957436d7f21e8c4fa571f20f12c0a5ee038be 2015-10-01 13:39:14 ....A 108544 Virusshare.00196/HEUR-Trojan.Win32.Generic-6a9b5111bd6fc100bcd9b5949bcab512a832796808f538aec5334fa2c7ada4b8 2015-10-01 13:42:44 ....A 490049 Virusshare.00196/HEUR-Trojan.Win32.Generic-6ad9a823f29f0c210bb06208dcff4caa53db2be708b92301c15ad8fde4c1d1a6 2015-10-01 13:42:42 ....A 166400 Virusshare.00196/HEUR-Trojan.Win32.Generic-6af8b5cfa9575bdf5094cd1b9c05a5c72ead3f1ff351a93f7bf9f55e7540f26b 2015-10-01 13:49:22 ....A 226832 Virusshare.00196/HEUR-Trojan.Win32.Generic-6b19d69231e6ecc763513148520e44df0016fc46a920d77fc489c7b31b81d139 2015-10-01 13:39:02 ....A 161488 Virusshare.00196/HEUR-Trojan.Win32.Generic-6b29d73f0643f752d2de3660044ecd857baa3e6630662faa691cec1b5d8a1578 2015-10-01 13:33:46 ....A 446464 Virusshare.00196/HEUR-Trojan.Win32.Generic-6b56630bf1cd616e8b83dbee189864cd6f8ace746893ae8c61d9e3db5a9a5141 2015-10-01 13:43:56 ....A 260096 Virusshare.00196/HEUR-Trojan.Win32.Generic-6b5ed872cb87e7f806c759c87646fb371c707ba170aa4139e59965dd03cd770a 2015-10-01 13:40:10 ....A 326656 Virusshare.00196/HEUR-Trojan.Win32.Generic-6b6c594630e61bb1db134790068b3f7a0e4f52a34abe9a80a79fde6f1ba56e81 2015-10-01 13:40:30 ....A 237344 Virusshare.00196/HEUR-Trojan.Win32.Generic-6b703b3768d34c25089b3a7e356f72ce6c71d2a34299a80a50f1d2f42d175436 2015-10-01 13:33:10 ....A 310784 Virusshare.00196/HEUR-Trojan.Win32.Generic-6b7baba3c99592d502c2450fb4b55d83bd6631483a3f084d7ee26908880017b6 2015-10-01 13:48:00 ....A 161664 Virusshare.00196/HEUR-Trojan.Win32.Generic-6b8f4b3fa1cb435beb05f4a9098eb2f813b891d1c6ddccb9f2a91c99ecd9132a 2015-10-01 13:33:42 ....A 35840 Virusshare.00196/HEUR-Trojan.Win32.Generic-6b9227265493eadc3d04eef0970c6a0d1fc9cbd918c23151ea4186970b556549 2015-10-01 13:46:08 ....A 131600 Virusshare.00196/HEUR-Trojan.Win32.Generic-6b966a58e78405ae5cdbf51af2637de6f8a86d3264b6868e5bf5f69c0c596db5 2015-10-01 13:37:06 ....A 288805 Virusshare.00196/HEUR-Trojan.Win32.Generic-6b9dc43cf341cf1e86f05b485ac4d208d6ce14b521882969bea65c1e1ccfc7bb 2015-10-01 13:47:16 ....A 500264 Virusshare.00196/HEUR-Trojan.Win32.Generic-6b9e47fd67b14e4183079d26cbcf8ebb983f57fea378934bf6c80aeca35fdc28 2015-10-01 13:35:00 ....A 229888 Virusshare.00196/HEUR-Trojan.Win32.Generic-6ba1e988f57d9c0f97c1947af660e0fe2d45272fae41ec64dd4551c6d0d4a459 2015-10-01 13:41:34 ....A 172000 Virusshare.00196/HEUR-Trojan.Win32.Generic-6ba30db330e7612e548be893ca7259465896bcce9ebed184c6b32092aaec5fe6 2015-10-01 13:31:34 ....A 152321 Virusshare.00196/HEUR-Trojan.Win32.Generic-6bb741d4863ea0e462d309a68c844b20a4e774687f011e345e8b748c9470c145 2015-10-01 13:39:50 ....A 207216 Virusshare.00196/HEUR-Trojan.Win32.Generic-6bbc17e435e0d01db08bf74c16a3da045a25a11e257d3e8f12430f3d24f439d9 2015-10-01 13:52:00 ....A 744624 Virusshare.00196/HEUR-Trojan.Win32.Generic-6bc0e9ca6949f02a1bb55e3a48972d2cd99e80f31003bc98f09464a8d388ccb0 2015-10-01 13:34:52 ....A 183296 Virusshare.00196/HEUR-Trojan.Win32.Generic-6bc2383ea8f53a57a632aa2ffda9da0a198cd2247936c7098fb45fab5eb45031 2015-10-01 13:49:12 ....A 983400 Virusshare.00196/HEUR-Trojan.Win32.Generic-6bc39651600961c4931f8afbb5d134d1e6bfeae9ebb281fb225b3d627843e1d7 2015-10-01 13:34:28 ....A 141836 Virusshare.00196/HEUR-Trojan.Win32.Generic-6bcd886a0a5982fed8cf714f0657efbd470c8cb6f27eb2bc86cbb7e712773098 2015-10-01 13:44:54 ....A 120320 Virusshare.00196/HEUR-Trojan.Win32.Generic-6be515f38b0ea6b279c98cb316b8c7e2af7dad19c5ec22d326ceb383f8261296 2015-10-01 13:33:54 ....A 393632 Virusshare.00196/HEUR-Trojan.Win32.Generic-6be58846c29ba9300a6d3ec3dea00944697b4f5dcfc126991006b40a8f36ca14 2015-10-01 13:53:12 ....A 317952 Virusshare.00196/HEUR-Trojan.Win32.Generic-6be5bc7cd7bc9dbb1bb3f48007ddebb19c3764e28bbaa90f4a186924527375f0 2015-10-01 13:32:22 ....A 187904 Virusshare.00196/HEUR-Trojan.Win32.Generic-6bec1f17144df2181bca8a9ee001d9506fee333abdf4a8639fa2bf9e17f4e361 2015-10-01 13:36:16 ....A 78848 Virusshare.00196/HEUR-Trojan.Win32.Generic-6bee69a18dd1799879324613cbe2ca44babc756b25c353a3c13eef52ddf3b9e0 2015-10-01 13:33:40 ....A 311296 Virusshare.00196/HEUR-Trojan.Win32.Generic-6c0d0ca687098be51e3492aeb016ed6d5afe2b30d78155e8aa74655a4dc6369e 2015-10-01 13:45:20 ....A 67008 Virusshare.00196/HEUR-Trojan.Win32.Generic-6c1a38ac354bfe641931d86c1df3c5ab1a329b92098fed69740e97fca6b55f93 2015-10-01 13:35:06 ....A 437248 Virusshare.00196/HEUR-Trojan.Win32.Generic-6c1d3507d3bc975c372af786bd6af3b85db3c2465a1d7b49b86f0540aec85867 2015-10-01 13:39:46 ....A 58880 Virusshare.00196/HEUR-Trojan.Win32.Generic-6c2232fd9eababb5ab846579a7cd436be16ee7873c8bfa28399403473cdfc2b8 2015-10-01 13:48:14 ....A 139264 Virusshare.00196/HEUR-Trojan.Win32.Generic-6c244fc373e5aa96c5194abbf4c181023e6404ddfe42505e52434d1ee0ac90de 2015-10-01 13:53:22 ....A 143360 Virusshare.00196/HEUR-Trojan.Win32.Generic-6c2cdd007b2967ca1156e0570b599f6066631a96855bd0791616e1b60f9b2c3c 2015-10-01 13:48:16 ....A 784820 Virusshare.00196/HEUR-Trojan.Win32.Generic-6c3e0261512dbd408b0e95a516c078e4192b98e7016a075bdc1ce10f7420ee03 2015-10-01 13:43:04 ....A 179712 Virusshare.00196/HEUR-Trojan.Win32.Generic-6c3fae23eac2d96350bec2b1b91a846fbd692e07fe4e9c9d1e8fedfdfcac4c87 2015-10-01 13:32:56 ....A 165684 Virusshare.00196/HEUR-Trojan.Win32.Generic-6c4c483604ba0665eab333a5bb64d6df241cefda9f9f9775df24812a0b8a11cd 2015-10-01 13:47:32 ....A 155648 Virusshare.00196/HEUR-Trojan.Win32.Generic-6c58d837bad701c99ba53a59517a89e6094fa0665aec6702fe07b011acad5d8a 2015-10-01 13:49:24 ....A 56320 Virusshare.00196/HEUR-Trojan.Win32.Generic-6c5dcbcf179c7131bf941ef9192871376bf1fe3ffbfe4d2004700a0404c5716c 2015-10-01 13:40:04 ....A 1046501 Virusshare.00196/HEUR-Trojan.Win32.Generic-6c6fca5c3ae2c66d14bdf5639f20999d725a721959586a0d95a81a5eee3beb70 2015-10-01 13:52:32 ....A 74760 Virusshare.00196/HEUR-Trojan.Win32.Generic-6c72bf5ab0c9f2696932ee5fb5eb087086c00bf9cc0a03ec78a76128003d263f 2015-10-01 13:51:22 ....A 384368 Virusshare.00196/HEUR-Trojan.Win32.Generic-6c77b63fea2eb2dfaa78494f01e26f9e792dca203bc9c8d332c5d268b1c6ad7d 2015-10-01 13:51:56 ....A 1255936 Virusshare.00196/HEUR-Trojan.Win32.Generic-6c782e941ea1b199e33de9816cf7876dd5825271bad93fe0b5ca0127f1846f64 2015-10-01 13:53:24 ....A 20992 Virusshare.00196/HEUR-Trojan.Win32.Generic-6c7bee375570db605f0415f0aa85b66c936ee3a27d7ced30673863d1166e07d2 2015-10-01 13:47:32 ....A 567808 Virusshare.00196/HEUR-Trojan.Win32.Generic-6c81c986fbd0f6772c5ea17db621b74033aa572d04431ae0565849cf0d8e99d9 2015-10-01 13:33:10 ....A 52736 Virusshare.00196/HEUR-Trojan.Win32.Generic-6c919ebafd778f16fbcb761d8d14e531535401c7900eb1002e1792a081469e3b 2015-10-01 13:46:18 ....A 821760 Virusshare.00196/HEUR-Trojan.Win32.Generic-6c9d3310e9ae5ab04845230f79c39692d59ea02fe95bbb58111257864599db7f 2015-10-01 13:44:46 ....A 61952 Virusshare.00196/HEUR-Trojan.Win32.Generic-6cb8cd69ec988b90ecd9a89e1d519f522cbbcc943cc49bc9358629c6877816ca 2015-10-01 13:38:46 ....A 287050 Virusshare.00196/HEUR-Trojan.Win32.Generic-6cbfef643aab1803032774dc9d1d5fb7a91013062637567c68ffb6db3af5e38e 2015-10-01 13:44:44 ....A 5120 Virusshare.00196/HEUR-Trojan.Win32.Generic-6cc71e9ec15c7806b4955ce9820fba39a30e80b619e2b2b1c238612b105f7907 2015-10-01 13:41:10 ....A 375248 Virusshare.00196/HEUR-Trojan.Win32.Generic-6cd67c4665ab145b6f66ee00b48c56287072ac9af97b50c0e845a98365170773 2015-10-01 13:38:18 ....A 151552 Virusshare.00196/HEUR-Trojan.Win32.Generic-6cff4be06fd71783455699b608d60ac9f88f477264f018bc6207c421f2e132c6 2015-10-01 13:33:18 ....A 380928 Virusshare.00196/HEUR-Trojan.Win32.Generic-6d1532a341bb37c28f267eafa89d4da47fa8b9df8c07ce9132278200ae7e40ce 2015-10-01 13:43:04 ....A 205312 Virusshare.00196/HEUR-Trojan.Win32.Generic-6d26f9d641d1f44727f4cae6b757ce102b9b005a2bd765347d11a5c1009d70a1 2015-10-01 13:48:42 ....A 527817 Virusshare.00196/HEUR-Trojan.Win32.Generic-6d392a39729d7a2cbcd9795c1389947f737e5cf6cb4b11b3007f9b69532c93e8 2015-10-01 13:34:16 ....A 17420 Virusshare.00196/HEUR-Trojan.Win32.Generic-6d4254bcdeae725bf7b5fef8ce0749de97aa882354b86f5aa48928d6b9143807 2015-10-01 13:31:12 ....A 289493 Virusshare.00196/HEUR-Trojan.Win32.Generic-6d496f9d095114b2f5f527e7390322e19f5526dc09d46623045427c78c443c9d 2015-10-01 13:46:02 ....A 157696 Virusshare.00196/HEUR-Trojan.Win32.Generic-6d4fe9067a4875487fd34165bc781a0ce071950fe7dee697ec90bba84b4d139a 2015-10-01 13:44:00 ....A 223613 Virusshare.00196/HEUR-Trojan.Win32.Generic-6d5f73d952e5a546a4259cff9c30041485795251744131fc5c8b0dba1b5c1435 2015-10-01 13:38:08 ....A 299008 Virusshare.00196/HEUR-Trojan.Win32.Generic-6d5fe16e79c42281f39b5fcc5cbd3b52f800591c0e448be37f37b6334f038031 2015-10-01 13:48:48 ....A 126976 Virusshare.00196/HEUR-Trojan.Win32.Generic-6d79e8b357032b8d9eff1b663e70b39b02ff7a0af75d378f1ab22866be81280e 2015-10-01 13:52:46 ....A 643072 Virusshare.00196/HEUR-Trojan.Win32.Generic-6d916540b7408af81c32933ea4a23149943f465028c2d2354108b5299730fe7a 2015-10-01 13:44:56 ....A 98752 Virusshare.00196/HEUR-Trojan.Win32.Generic-6d9b9f7bb15b851342fbeaaee344cf22ae85c3086e1904287c3a8a038720db97 2015-10-01 13:32:20 ....A 163840 Virusshare.00196/HEUR-Trojan.Win32.Generic-6da61b1a3039e3b7df468aed8b07d1eb649ebfadde5793e53c61acefb381d02e 2015-10-01 13:36:50 ....A 128513 Virusshare.00196/HEUR-Trojan.Win32.Generic-6da73d6a6bf26e4d8f83cd8741098de4762a59711b5f5dcaa2d8fed1cf6aa1ab 2015-10-01 13:51:20 ....A 28672 Virusshare.00196/HEUR-Trojan.Win32.Generic-6db96f9312ceb8f9dbaa23d7f8c4e0f1e29eb47d5b4e7d6c1eecd2805a78d05b 2015-10-01 13:39:12 ....A 293888 Virusshare.00196/HEUR-Trojan.Win32.Generic-6dbbf94aea5858ec64813956d6f3fb14586ed5405078ac56ec5f57b8601efcb8 2015-10-01 13:36:18 ....A 208441 Virusshare.00196/HEUR-Trojan.Win32.Generic-6dbe3b7584ffe9f3ca5e9ad46281e294a1b19e9b6f1aba740e3a90eff4025525 2015-10-01 13:32:34 ....A 237568 Virusshare.00196/HEUR-Trojan.Win32.Generic-6dc9f7916d8cd53e621ea1e36bd583feaf73fff1b74ace65d4c2ef635740ecdb 2015-10-01 13:52:20 ....A 73802 Virusshare.00196/HEUR-Trojan.Win32.Generic-6ddbf96906425effa013bf91c07adb858e02c8b84f33cd80bce5ae1f49ea2943 2015-10-01 13:50:52 ....A 259072 Virusshare.00196/HEUR-Trojan.Win32.Generic-6ddfe3e28a0208cedb19f074daef19ab56e6667281aef76f0259371c2440081e 2015-10-01 13:33:50 ....A 94208 Virusshare.00196/HEUR-Trojan.Win32.Generic-6de75ecadc9ff946cba1af7f0006b28c012b762e3c5784b36123341706e28d1b 2015-10-01 13:38:24 ....A 58880 Virusshare.00196/HEUR-Trojan.Win32.Generic-6e097cdd302b3160895f4a22d5f6370e216ed1b0b3f714dddb30ab17f71c06d1 2015-10-01 13:37:12 ....A 136192 Virusshare.00196/HEUR-Trojan.Win32.Generic-6e0bf0971f7c3a8e62a73a47c4c2c490339529b43441e1c56c54ca08022dbb94 2015-10-01 13:31:54 ....A 33280 Virusshare.00196/HEUR-Trojan.Win32.Generic-6e14acb614ae49a05b38523d46f1c7fdd16cae3082ab60c3a35cbfca5aa5d6da 2015-10-01 13:52:04 ....A 134656 Virusshare.00196/HEUR-Trojan.Win32.Generic-6e1da2f05626b4b9be73c693a5739780ffe9d3fcf05b6c3af5b33df237182f77 2015-10-01 13:32:24 ....A 835600 Virusshare.00196/HEUR-Trojan.Win32.Generic-6e1e7aad39c5992321ee1224ae0f11cc3f3b07a15a57831d6513a28a202ed7df 2015-10-01 13:36:24 ....A 877056 Virusshare.00196/HEUR-Trojan.Win32.Generic-6e1ef483009f309bd4c3c34de11b62a5bc9359807da2e04159bf865cf646bac7 2015-10-01 13:45:52 ....A 673554 Virusshare.00196/HEUR-Trojan.Win32.Generic-6e32262150991459135ed0b4de60a3579d2572be7484cb06bf9d7ddb2b91531d 2015-10-01 13:53:28 ....A 69710 Virusshare.00196/HEUR-Trojan.Win32.Generic-6e3a519f1767e67bac2e1c8551cbf4bcbe39a9c446a2481007e63c724186bab2 2015-10-01 13:52:36 ....A 4096 Virusshare.00196/HEUR-Trojan.Win32.Generic-6e3e3bbecadbf684d2ccd42380b12b32848b1ec4a0edd50ff494e89d02fa29ef 2015-10-01 13:49:58 ....A 4096 Virusshare.00196/HEUR-Trojan.Win32.Generic-6e5362855ec0550bf6c4c2ca66618057dc07763f698b7deda051cd7ff4bd63a1 2015-10-01 13:52:00 ....A 724992 Virusshare.00196/HEUR-Trojan.Win32.Generic-6e57c81b4af1783719017149e407349b4c79bed6d7a7505ac00d2ca0a7e0c1b9 2015-10-01 13:49:52 ....A 446464 Virusshare.00196/HEUR-Trojan.Win32.Generic-6e78cdcea4fed21a824d42a3a36966978aa824ec914e95ade28b091a633983c4 2015-10-01 13:48:06 ....A 1454080 Virusshare.00196/HEUR-Trojan.Win32.Generic-6e7d528ffc5ae99ac5c6dbc0f7c79bf104fe911603ae06f8ef961a2871267db5 2015-10-01 13:44:08 ....A 108544 Virusshare.00196/HEUR-Trojan.Win32.Generic-6e84510e30450f524b87eb269c51de97643ac1d14d1e0bfc76b1b0c18793c01c 2015-10-01 13:35:20 ....A 58880 Virusshare.00196/HEUR-Trojan.Win32.Generic-6e856bf5dbfc1d15a927f0bf421d5a23238cf833e3a8e486aa05b971281fe4ce 2015-10-01 13:39:46 ....A 165617 Virusshare.00196/HEUR-Trojan.Win32.Generic-6e8f73aacd03ebfb499a130c647b3480063220c814acabaef7cb04eea2717049 2015-10-01 13:35:38 ....A 244224 Virusshare.00196/HEUR-Trojan.Win32.Generic-6ea17b9637234b988af7c305d2f965eff42d5c7630821f30de38ae923c4c4252 2015-10-01 13:41:44 ....A 141312 Virusshare.00196/HEUR-Trojan.Win32.Generic-6eaa5974d4dbac6a0915c0615537ebb2f65d4ccf24ef2312f7e3c70e37b16b6c 2015-10-01 13:40:56 ....A 868864 Virusshare.00196/HEUR-Trojan.Win32.Generic-6eace19a640c7de75d74b8250831bac06c1577cbc281a7e6d40ccd1bded2b025 2015-10-01 13:38:48 ....A 176428 Virusshare.00196/HEUR-Trojan.Win32.Generic-6ecd0e03a194f82ebe01c2ca2df40cc377b811ac77be944ec4eca5a4693ac143 2015-10-01 13:42:16 ....A 282624 Virusshare.00196/HEUR-Trojan.Win32.Generic-6ee2a674d35d70d17201e48dfb5954d291f94a2f2649f251304f8296c07226a6 2015-10-01 13:39:36 ....A 272288 Virusshare.00196/HEUR-Trojan.Win32.Generic-6ee868955b54b794072a3c1513f4768800db7f6289a9bef0e2950e91004b8cb4 2015-10-01 13:44:02 ....A 150560 Virusshare.00196/HEUR-Trojan.Win32.Generic-6ef378150f22c1fe7f5f289f56a300065ab30b2704892d88e3abcb0a723af795 2015-10-01 13:47:34 ....A 339982 Virusshare.00196/HEUR-Trojan.Win32.Generic-6f013ac5a746270162a4e79a1861a7a55338b762785f3bc22fce3482ccfdd714 2015-10-01 13:42:50 ....A 90112 Virusshare.00196/HEUR-Trojan.Win32.Generic-6f05c3b67bd284a572a067d297a4dc6a4e7d56e3a4f2727dc676edb9c9d6bfab 2015-10-01 13:47:12 ....A 339970 Virusshare.00196/HEUR-Trojan.Win32.Generic-6f0690a3dfb1fd3b8a537aba021ab3d58e24dcd5d8e66393d49b37f34b1f0e4e 2015-10-01 13:40:18 ....A 110592 Virusshare.00196/HEUR-Trojan.Win32.Generic-6f3606dba58312022f4b65b449f77828610d756011f1b12333e26dfbf6853de1 2015-10-01 13:41:46 ....A 361472 Virusshare.00196/HEUR-Trojan.Win32.Generic-6f4005ea9920db4c41149609d8e941bcd28842d97bd59b890ed04413acafdbe6 2015-10-01 13:39:40 ....A 435952 Virusshare.00196/HEUR-Trojan.Win32.Generic-6f64ad38dbfc0b1f67b8671d04a7c19c6b38ee9708272299e0ba766b7cd14e6e 2015-10-01 13:51:10 ....A 657207 Virusshare.00196/HEUR-Trojan.Win32.Generic-6f802e1e46ca9e4b39f79fba998d075e66b610bf2793aec7ac02f988c615e90e 2015-10-01 13:46:36 ....A 86016 Virusshare.00196/HEUR-Trojan.Win32.Generic-6f8372909b4146e727551cb13ca38cc004eea4b98c0b9743c9346bd8c853f88b 2015-10-01 13:40:54 ....A 102054 Virusshare.00196/HEUR-Trojan.Win32.Generic-6f8680922221f5a7825d4290709dc8dc0a5f316fdcaec7f93d746918b852bc1a 2015-10-01 13:42:52 ....A 302080 Virusshare.00196/HEUR-Trojan.Win32.Generic-6f8a4e64d9a18101900109d84920e9990747532452971714bfdef98826967031 2015-10-01 13:48:50 ....A 37464 Virusshare.00196/HEUR-Trojan.Win32.Generic-6f95eaaddb03ef658f0e09a3449c44cbd9f1c2fe356b1d931d3cc3e77cae73e6 2015-10-01 13:40:18 ....A 270756 Virusshare.00196/HEUR-Trojan.Win32.Generic-6f9a7ebed9d656365ffcacce6a081bebcb8c766955dc57b7ba4e4cd9a921a761 2015-10-01 13:37:40 ....A 32768 Virusshare.00196/HEUR-Trojan.Win32.Generic-6fa19789aa98a11fa45dd575ff85bdb07e16f8467d0918869f9790eeb72a1bb6 2015-10-01 13:34:54 ....A 33368 Virusshare.00196/HEUR-Trojan.Win32.Generic-6faa2db2e04a06b683a5be33af6b2c5a841f340a0dcd4b25af848a8f58670dba 2015-10-01 13:42:50 ....A 21246 Virusshare.00196/HEUR-Trojan.Win32.Generic-6facaaf96a4a14d73661953e352787cb6355e7dc71d677cc9f27bc931299b80d 2015-10-01 13:50:42 ....A 126464 Virusshare.00196/HEUR-Trojan.Win32.Generic-6fb6cbe32ad8053fe851ec1660dc1adf7512cb27a3368df213590d29d6e4d88a 2015-10-01 13:52:40 ....A 240864 Virusshare.00196/HEUR-Trojan.Win32.Generic-6fb7d0b275ab3016a49273c1dcab0aa1c0f50e0349533fedbc4be14dec05d1de 2015-10-01 13:34:58 ....A 12288 Virusshare.00196/HEUR-Trojan.Win32.Generic-6fd06ef2c6f505d24e2527b83b606ccd476ab5d47366ca777392f90966bfe630 2015-10-01 13:40:16 ....A 857892 Virusshare.00196/HEUR-Trojan.Win32.Generic-6fd759f953d89d5a3b81d8c339a9672a6406bdef5b23c7bdf2af0623a8153575 2015-10-01 13:37:30 ....A 81408 Virusshare.00196/HEUR-Trojan.Win32.Generic-6fe6a902687c2a3c5a92be4d2f6b497ebd1df2f6d6e6b06870ba5e04df652068 2015-10-01 13:49:38 ....A 139801 Virusshare.00196/HEUR-Trojan.Win32.Generic-6fec3872cbab17d003f1ae4dde021751911ac3b36e221611758090c9bcf49d5b 2015-10-01 13:44:04 ....A 231424 Virusshare.00196/HEUR-Trojan.Win32.Generic-6fee50848197f984ebad9d4fda8d7d81032a79055948bb833c69875a537ca976 2015-10-01 13:50:52 ....A 131072 Virusshare.00196/HEUR-Trojan.Win32.Generic-6ffb34c507f2a123b5e61646d423b6f3d1fddf51e8b070683d9e8e9b6c9c2214 2015-10-01 13:39:50 ....A 432496 Virusshare.00196/HEUR-Trojan.Win32.Generic-7004609c4eb428f78e21bd380707b31aef104d921dc89e8803eadd53238b4e3f 2015-10-01 13:32:50 ....A 290304 Virusshare.00196/HEUR-Trojan.Win32.Generic-701183fd20098b1ec340033af07b391a8a51b991d5e57d2b7c281aba5cb8bcdd 2015-10-01 13:37:44 ....A 179200 Virusshare.00196/HEUR-Trojan.Win32.Generic-701395a50a2ba93b2f720a7b8699dc899c62dad8681c618b8e2e05ab15756d35 2015-10-01 13:37:04 ....A 41984 Virusshare.00196/HEUR-Trojan.Win32.Generic-7037f8ea5f553fc81259922939b1dc91f7be689e222d6ddd7de347f42633a427 2015-10-01 13:44:20 ....A 18944 Virusshare.00196/HEUR-Trojan.Win32.Generic-70439ea00cd3d4a4035c9c539cce72220c18b403567925d02f9e43073641833c 2015-10-01 13:52:46 ....A 161792 Virusshare.00196/HEUR-Trojan.Win32.Generic-7066534d9be527f9dd9ead171e1faf0fcb0df5105741742f30b57e7a33e4c935 2015-10-01 13:52:40 ....A 349131 Virusshare.00196/HEUR-Trojan.Win32.Generic-7069cb72484bda32b04f0dadfe6d365dd662d04c46b89b08cbc17d9dcd3b4c17 2015-10-01 13:34:52 ....A 111468 Virusshare.00196/HEUR-Trojan.Win32.Generic-7089defd9748ad0e5a4b418498e9b04d77a36ab6bbc5c8ef4a52643e1062696c 2015-10-01 13:33:50 ....A 145886 Virusshare.00196/HEUR-Trojan.Win32.Generic-70939a156c727168b5e9d3f5257169b8f949660e93bc5311908778c352b86f88 2015-10-01 13:46:24 ....A 81408 Virusshare.00196/HEUR-Trojan.Win32.Generic-70a42c43dd73e3a45f37c64c448918981aebbba523855b260a10ec5e4f9b31ca 2015-10-01 13:49:56 ....A 153536 Virusshare.00196/HEUR-Trojan.Win32.Generic-70b1c3f0f9fa02ee5f287abb50966ed4a817c0417a3d20656f60c4f92793eb7f 2015-10-01 13:50:44 ....A 199680 Virusshare.00196/HEUR-Trojan.Win32.Generic-70bc46cd3f20355b1fdcf25c02b8fc494c823ecf617cae51eae12b06c915d7c2 2015-10-01 13:53:04 ....A 137216 Virusshare.00196/HEUR-Trojan.Win32.Generic-70d1135a68d09689955b7e64c923acc62a59d5eec564bd632c2d243a5dd46794 2015-10-01 13:42:10 ....A 382976 Virusshare.00196/HEUR-Trojan.Win32.Generic-70d2acae0071eaf23f15c5567d741fe0aa25f41f2de742fdfa94e58d94209fad 2015-10-01 13:36:28 ....A 153086 Virusshare.00196/HEUR-Trojan.Win32.Generic-70d82fab599e49db7b9b17f6f4c86fdca59ed8320a650e0bb8ad0b9b77cd8f44 2015-10-01 13:43:00 ....A 114688 Virusshare.00196/HEUR-Trojan.Win32.Generic-70dbc6d42cdf77a3e07e7c1763062622e318d5302dec18e1d0c6c2c0f4aa5e42 2015-10-01 13:36:50 ....A 33792 Virusshare.00196/HEUR-Trojan.Win32.Generic-70fd7ca4e65ba8528d7ee654d83bce5cd91ffb73446c08fee1e11b4be4e72aa1 2015-10-01 13:33:54 ....A 359424 Virusshare.00196/HEUR-Trojan.Win32.Generic-71047b8ceaead9d05db90d0b22f1f17497735c5c3627661d871d4b2afe4bb1fd 2015-10-01 13:45:46 ....A 252416 Virusshare.00196/HEUR-Trojan.Win32.Generic-710df93fcdfab44ac38637c46271ded2e209e19825a58ae7fc0e651e98c72d48 2015-10-01 13:49:26 ....A 222208 Virusshare.00196/HEUR-Trojan.Win32.Generic-711a57a3d5c964425fde91513236fca667ac443fc6f389583bcb0120d33f19a8 2015-10-01 13:37:24 ....A 121344 Virusshare.00196/HEUR-Trojan.Win32.Generic-712e97d9826b9303a7fd752dc6495d423edad35f52873f1961bef0de22bba85e 2015-10-01 13:40:58 ....A 817664 Virusshare.00196/HEUR-Trojan.Win32.Generic-71314a3bd11e6960d3f1c26bb280e372141f8f8e35de6bd362f8fdbe0f38f17f 2015-10-01 13:46:24 ....A 333312 Virusshare.00196/HEUR-Trojan.Win32.Generic-7152c7f1a1ecbc0c925caecba7fd4c12c02ed34c23ba7e5bae7781f81934f5c2 2015-10-01 13:45:56 ....A 834112 Virusshare.00196/HEUR-Trojan.Win32.Generic-71647b3925b995e7b2b3853aa0262182fd1b415b96eab844dd478d915acc310c 2015-10-01 13:43:30 ....A 143360 Virusshare.00196/HEUR-Trojan.Win32.Generic-7169b1cd7955fba364d39dfbb139ede0bea870c6a83221e17fc58aaa16a41387 2015-10-01 13:33:26 ....A 315392 Virusshare.00196/HEUR-Trojan.Win32.Generic-716c2c8800cd899d9434b31a4cf999684ec40281c37c2f683349fa2d833b50b5 2015-10-01 13:38:16 ....A 388132 Virusshare.00196/HEUR-Trojan.Win32.Generic-716c484ada0adebad0d1f8949a0946994c66d2aa6bbb32259e6b10d5e5be8d29 2015-10-01 13:51:26 ....A 317952 Virusshare.00196/HEUR-Trojan.Win32.Generic-717c2e2c1a51f8ac91715e3f55e51cc5d3b2670fb4c13504edeb4abaa38145fa 2015-10-01 13:51:10 ....A 821248 Virusshare.00196/HEUR-Trojan.Win32.Generic-7180fd49e64b241566fb79ba3940bcefac17d871f947755b296e9dfe53deceb8 2015-10-01 13:32:34 ....A 94236 Virusshare.00196/HEUR-Trojan.Win32.Generic-71a301cddbc6b98620e010b994cc064dceb6fabf0dc062d0af84703f630895c4 2015-10-01 13:46:24 ....A 40960 Virusshare.00196/HEUR-Trojan.Win32.Generic-71b4bda95bf8c8603c73a9defcbda0612ab3025897c0a8fd4e86bcea4cfa612b 2015-10-01 13:34:56 ....A 97280 Virusshare.00196/HEUR-Trojan.Win32.Generic-71c94f55ec169ab25a788e83aecf2730ac90352ae22519dc1e914fdba92c6ba1 2015-10-01 13:42:58 ....A 59288 Virusshare.00196/HEUR-Trojan.Win32.Generic-71e1161cd178022f86f43f97d14e316dc32b999f4596ccd7da457de581a5a179 2015-10-01 13:34:12 ....A 207984 Virusshare.00196/HEUR-Trojan.Win32.Generic-71e85c1d6f04711a300a112b6d5afa043f3d6fa3605db46633616ff50263a7cb 2015-10-01 13:34:20 ....A 36864 Virusshare.00196/HEUR-Trojan.Win32.Generic-71f10be26559d69c716b99e801b0985d470fe737913d4e9deb0592ea712aa4f9 2015-10-01 13:33:32 ....A 37376 Virusshare.00196/HEUR-Trojan.Win32.Generic-71ffbb56e05b98ee625f2e56988fc5388e4249bc685e728e43710d4a1b7d4935 2015-10-01 13:45:52 ....A 258048 Virusshare.00196/HEUR-Trojan.Win32.Generic-7203838d63b5c6f2cbb7b2f3017d80bd63ea12573d43b204d7f9dbf668b4be81 2015-10-01 13:50:52 ....A 19425 Virusshare.00196/HEUR-Trojan.Win32.Generic-720756138b99d368b17de24875769b384665fc435d856ea29c862b96110675d2 2015-10-01 13:35:12 ....A 80896 Virusshare.00196/HEUR-Trojan.Win32.Generic-720977609c102772f0317dec02cc8f2e0fd0b44c8b61707d15592333645185fc 2015-10-01 13:33:02 ....A 729088 Virusshare.00196/HEUR-Trojan.Win32.Generic-720e7c1d1511207bfd0f98089f24d83f622df8eee87dbec41e8d36198586e14a 2015-10-01 13:48:40 ....A 815616 Virusshare.00196/HEUR-Trojan.Win32.Generic-721029e07ac783e12525f5f19afd791b324ada49d72262d73ddd43559a8f68a1 2015-10-01 13:40:08 ....A 317071 Virusshare.00196/HEUR-Trojan.Win32.Generic-72143218f4aca3884c3a950f30414f6c31b9488decd22f155ed616b64d6db4d1 2015-10-01 13:33:56 ....A 339999 Virusshare.00196/HEUR-Trojan.Win32.Generic-721adc40884218e999d0ca1a5bcce3120afd53854e1dd8096520ef1d14a5ff2f 2015-10-01 13:31:50 ....A 45569 Virusshare.00196/HEUR-Trojan.Win32.Generic-721eb43329ea8ca7f78c3a75cd916600dbe12d22aed9dcd14772e3939d8fd5f2 2015-10-01 13:41:40 ....A 14680 Virusshare.00196/HEUR-Trojan.Win32.Generic-721ec4e68b1bcc1d8fcc0e48ba392227fc2a820d9586c2fb2241646a41ae6c66 2015-10-01 13:41:08 ....A 343552 Virusshare.00196/HEUR-Trojan.Win32.Generic-721f9a0a285fa9cb3459df8db5d3aa2f3ff2846f5ffd0fd4312e31e60c8c79bf 2015-10-01 13:39:50 ....A 97792 Virusshare.00196/HEUR-Trojan.Win32.Generic-724662e595eca16adb94c2b1ed814594f07b082faac30f75bfa151162b27a33b 2015-10-01 13:39:22 ....A 795648 Virusshare.00196/HEUR-Trojan.Win32.Generic-726004a1ff125d5f6462b9a64ee30b310685c6b8674b080bfb6b9f27f02fd333 2015-10-01 13:39:06 ....A 166728 Virusshare.00196/HEUR-Trojan.Win32.Generic-726841990dbf9072f3dd8ff94382b1b8ce753c7ad69465add43567935a31cb1b 2015-10-01 13:44:28 ....A 450560 Virusshare.00196/HEUR-Trojan.Win32.Generic-726dad0dc4e914a317c7b62b6554d8b956aeac84a9ac8f09e9fb8887e4de4f0b 2015-10-01 13:34:16 ....A 659172 Virusshare.00196/HEUR-Trojan.Win32.Generic-7270813b317c49a998c88ae3ba8869451fa10c956e81acb48d4b179f71003d04 2015-10-01 13:46:50 ....A 86016 Virusshare.00196/HEUR-Trojan.Win32.Generic-727e7a434ef1a8bb8dfbedb5d034d7ff2d7ad689ee408a7acbd9eba7707e8a02 2015-10-01 13:49:20 ....A 204288 Virusshare.00196/HEUR-Trojan.Win32.Generic-72900cede4bad5906736686ee01020c33182c374956234629fb9c7d0ae514ad4 2015-10-01 13:51:52 ....A 237056 Virusshare.00196/HEUR-Trojan.Win32.Generic-7293384b926e9fae2dc1ef98faaf25b7c1dc23d1b1542fa0d32a4606e4282abe 2015-10-01 13:32:34 ....A 90112 Virusshare.00196/HEUR-Trojan.Win32.Generic-7293bc0c808dca264f82aed2562f8f9b6b10735be5e29b9fa5cdc2f1174340f8 2015-10-01 13:46:22 ....A 122880 Virusshare.00196/HEUR-Trojan.Win32.Generic-729b56fb96e52eb165b91b6fc25eeba609bf6bb32eb8d84fb6ab08529f6e582b 2015-10-01 13:46:08 ....A 458752 Virusshare.00196/HEUR-Trojan.Win32.Generic-729f5fbbf2a1dd40c7ef76ac850033b417a58a68394cdb999a3cf3ecf4ce41f3 2015-10-01 13:43:34 ....A 340016 Virusshare.00196/HEUR-Trojan.Win32.Generic-72b1bfee47cbc848db9714faeb509c0ab9241aeb4b80e4e56eee365e6f3e2b67 2015-10-01 13:40:20 ....A 683520 Virusshare.00196/HEUR-Trojan.Win32.Generic-72d12eee4da02e6507812981c0fcf1ddb1cab67572243144ed6549156fd94f48 2015-10-01 13:42:54 ....A 110592 Virusshare.00196/HEUR-Trojan.Win32.Generic-72dd75cf53db03ca40c39143a985ea332200b383535e6ab7ed812f770abfb25c 2015-10-01 13:35:34 ....A 45056 Virusshare.00196/HEUR-Trojan.Win32.Generic-72f6c94ab380430e6899735da6325d8ce07351eda6c76e984ad245972469b25d 2015-10-01 13:39:24 ....A 145408 Virusshare.00196/HEUR-Trojan.Win32.Generic-72fb774220a484c5e60c17093926ee2f6343b8e275bd408f5725f9114d8ce817 2015-10-01 13:37:24 ....A 902582 Virusshare.00196/HEUR-Trojan.Win32.Generic-7316c04ba0487259370597bcec0810f6d967fb9b7af4b25ddd8d53ce3a32fe49 2015-10-01 13:40:30 ....A 162112 Virusshare.00196/HEUR-Trojan.Win32.Generic-7317bec769e76a8a16beeeb33123abc988a73875c9a7d516f8c5d066df50601e 2015-10-01 13:34:32 ....A 314880 Virusshare.00196/HEUR-Trojan.Win32.Generic-7317c6e4d5bfd13f269ae0d3802801d30d81709825e7f871d3d3b8f88ef38532 2015-10-01 13:44:16 ....A 451840 Virusshare.00196/HEUR-Trojan.Win32.Generic-73209a36496b5fd0e2991e749f713fac7a15502d676046c0d5ce67131a49a7ce 2015-10-01 13:50:28 ....A 843280 Virusshare.00196/HEUR-Trojan.Win32.Generic-73247831e00311ccaea4a27590a22d44d6d44256d720484de3441199a015c50a 2015-10-01 13:43:08 ....A 225280 Virusshare.00196/HEUR-Trojan.Win32.Generic-733be747f41b5ec535767b47e0176b0f680febdc7c1acdf82df4325c321155ec 2015-10-01 13:49:18 ....A 135806 Virusshare.00196/HEUR-Trojan.Win32.Generic-733c834bb31e8eb5c7458af0ab8891f037e5d5f192c27eb3e101737fb8083c84 2015-10-01 13:38:30 ....A 28733 Virusshare.00196/HEUR-Trojan.Win32.Generic-733de453f6d6b6d42cb1b56679c5a364adeabacf4c0c82c17fdc6a601801f379 2015-10-01 13:44:40 ....A 188416 Virusshare.00196/HEUR-Trojan.Win32.Generic-73440dabd4356e7b878fa79d077b72670cd62f641861184dd367f6c9b76725b2 2015-10-01 13:37:12 ....A 95021 Virusshare.00196/HEUR-Trojan.Win32.Generic-7354a9f48580ee34bf26f41744fc3d3569e28e42747e8f29c0696a37edf24a98 2015-10-01 13:39:34 ....A 831488 Virusshare.00196/HEUR-Trojan.Win32.Generic-73575dc600ef15a333051ce330f1847d6b012e5fc89ded56e503f7292512f415 2015-10-01 13:52:10 ....A 422400 Virusshare.00196/HEUR-Trojan.Win32.Generic-735991e3c06b8602c87c97744a773ed5466c0584f4973c6ec0cade9d30f22b99 2015-10-01 13:43:42 ....A 278016 Virusshare.00196/HEUR-Trojan.Win32.Generic-735aa959ccb951c5230483813112a6cb493e8e8465f9bb4621575d9d2782c82e 2015-10-01 13:43:32 ....A 337408 Virusshare.00196/HEUR-Trojan.Win32.Generic-73919217a0b07d2c261b1b3ec0cab137357aca044ac4ddbd52f3de5d429f0472 2015-10-01 13:37:28 ....A 98816 Virusshare.00196/HEUR-Trojan.Win32.Generic-73aa7c2d5be43317e485ff28ec208cdd0ddc4425df52e97ee0d4139416d29e10 2015-10-01 13:49:08 ....A 78253 Virusshare.00196/HEUR-Trojan.Win32.Generic-73ab40162185197aff66c800ca335f8f24aa58dbdbc0f41164e5219c24936b6d 2015-10-01 13:45:34 ....A 406528 Virusshare.00196/HEUR-Trojan.Win32.Generic-73b52bc0bd8200aee1f03659072c660450ae8304912907d92564df77aa2af4bd 2015-10-01 13:35:16 ....A 1799006 Virusshare.00196/HEUR-Trojan.Win32.Generic-73cb2a051f67341cbf944e78c8770e3382f1f255c8f77a03899430c7e19eac33 2015-10-01 13:49:24 ....A 703488 Virusshare.00196/HEUR-Trojan.Win32.Generic-73d6bf8d70cb43a62edef526d6dc466ba705fbd6f5307646c202185853d0eb28 2015-10-01 13:39:48 ....A 609280 Virusshare.00196/HEUR-Trojan.Win32.Generic-73e2714ab3301dcedea6f0e77470c531ad487157b2626ee977cb6c39472b87f4 2015-10-01 13:37:02 ....A 278528 Virusshare.00196/HEUR-Trojan.Win32.Generic-73e48e4ec40e688a4c5302ee3286f6faa893047c7980eb46dcdc3b5cf58a5a42 2015-10-01 13:40:50 ....A 122880 Virusshare.00196/HEUR-Trojan.Win32.Generic-740ebc4fb35e39966297030a595e8b5f8212ba070d3e77a3c9f192f485bd26c6 2015-10-01 13:37:40 ....A 117760 Virusshare.00196/HEUR-Trojan.Win32.Generic-741a4346e406140b9dd8f5c4410046d8b22419a8b6044e56fcd38f3bb958bb01 2015-10-01 13:33:38 ....A 147976 Virusshare.00196/HEUR-Trojan.Win32.Generic-742e8ab94c538071b0ad2e785dc774f97200c47b01d9435a100c599417dcf0c0 2015-10-01 13:45:48 ....A 424960 Virusshare.00196/HEUR-Trojan.Win32.Generic-743428bfbb711cb0abe6c8d87ab82bfe54d7a56f11a3733da6ed49705163b0c3 2015-10-01 13:49:54 ....A 602112 Virusshare.00196/HEUR-Trojan.Win32.Generic-74503c3309e6440fe90594cacf3517d024e3c036ad5e684fc6c2eb390364c150 2015-10-01 13:48:14 ....A 212992 Virusshare.00196/HEUR-Trojan.Win32.Generic-7456800afa5465ef23a79927c8dd79a6e56fdc6d6fea6195cc85666f0188fc3c 2015-10-01 13:53:44 ....A 138611 Virusshare.00196/HEUR-Trojan.Win32.Generic-74619f67ff5964984b4a59825f842a14ea19517889b4f666421a7e009bc8b543 2015-10-01 13:34:58 ....A 341505 Virusshare.00196/HEUR-Trojan.Win32.Generic-747b47074501fb4c1f3a1bab742fdf89f000531614c89cad0968073d518440b5 2015-10-01 13:49:34 ....A 37890 Virusshare.00196/HEUR-Trojan.Win32.Generic-748bb376cd5fe6e2b5ac20c88b0f3ff956d473598ebddb2e44501981becf8d8e 2015-10-01 13:38:52 ....A 509804 Virusshare.00196/HEUR-Trojan.Win32.Generic-74befec50f03c7c594d0ee711808fcf87f8ade7b89b70b96c97a73a5cbf77883 2015-10-01 13:52:02 ....A 131072 Virusshare.00196/HEUR-Trojan.Win32.Generic-74d2fb4179358b216b2747d735663804319c40800bf3ba601a3ba445dc66fa47 2015-10-01 13:46:20 ....A 73216 Virusshare.00196/HEUR-Trojan.Win32.Generic-74d785ad9dbb0ade7c2ddf44e684386b07a7ce949717e9e2c93317dd10e9ed9d 2015-10-01 13:52:12 ....A 1122816 Virusshare.00196/HEUR-Trojan.Win32.Generic-74dcf3a57893d35406ceba8cebdbe3ae474524b387fb74d67a4392934b5b812b 2015-10-01 13:42:54 ....A 20770 Virusshare.00196/HEUR-Trojan.Win32.Generic-74e756268f76e4781c887d0b98f0448f22551fd04f0463d979c1f2b925b0d0dd 2015-10-01 13:48:12 ....A 111616 Virusshare.00196/HEUR-Trojan.Win32.Generic-74f0fe2e266a210d4e2b1993e8f8f1aa73e441f29adbb5cb6b148946f06f277c 2015-10-01 13:42:54 ....A 290320 Virusshare.00196/HEUR-Trojan.Win32.Generic-751161d1df91bc30447b738f2f081f5c56de6fa997ec0cffd76942e4a2c5c155 2015-10-01 13:37:08 ....A 1034112 Virusshare.00196/HEUR-Trojan.Win32.Generic-751ef45aeb53e3eb1215d3ccc3e3779f807e866da980c6e415030dc55f3d3c31 2015-10-01 13:36:56 ....A 602112 Virusshare.00196/HEUR-Trojan.Win32.Generic-7527120709b1632b496909bc5d37354b010e5b37a69dda8f751ec713766c6972 2015-10-01 13:40:26 ....A 140808 Virusshare.00196/HEUR-Trojan.Win32.Generic-75280b398f76181167a11957dfa95a1ee511f59cf3988cbd0e66149b5190e776 2015-10-01 13:50:42 ....A 386560 Virusshare.00196/HEUR-Trojan.Win32.Generic-752d14450ee843137bc49fb52297bd72d1f0a357b4e5ca161879ecb3dff09eb6 2015-10-01 13:42:48 ....A 57344 Virusshare.00196/HEUR-Trojan.Win32.Generic-7533ca9c30534cf907b9d7536af37238748f71d3a459d101656de1c3f3bfa2fc 2015-10-01 13:52:08 ....A 47616 Virusshare.00196/HEUR-Trojan.Win32.Generic-754d0d9d79c464b5b97f08d422bd7951b3fc69c97874b3aa77cd3455c01d2fe1 2015-10-01 13:52:26 ....A 209453 Virusshare.00196/HEUR-Trojan.Win32.Generic-754db4e0753fc20052da986f2be38a131e59b00f09105057792fec721ecf53d0 2015-10-01 13:49:58 ....A 462336 Virusshare.00196/HEUR-Trojan.Win32.Generic-75640fb885866e34361490b90785065fd7c77c8e7327200a54ab90059ff317a5 2015-10-01 13:42:48 ....A 523264 Virusshare.00196/HEUR-Trojan.Win32.Generic-756735dabe0bbaebf6c0c48e2cc885101b60d1cd90bba6ef65637e683d24008e 2015-10-01 13:50:28 ....A 119808 Virusshare.00196/HEUR-Trojan.Win32.Generic-756aef6a3fc750882dfe9f804d87630a4d1d13aa69e1fbe1bf9ef966df02798f 2015-10-01 13:31:54 ....A 143816 Virusshare.00196/HEUR-Trojan.Win32.Generic-757011d1a720a763f13789cfa154cd70abbfb2444dddf4ca84c452e6017530a2 2015-10-01 13:40:22 ....A 79360 Virusshare.00196/HEUR-Trojan.Win32.Generic-757ea97e5e35aa5bc0b0c116b95d68d7f35505ade2be6579caa6bca8fb4c2359 2015-10-01 13:52:32 ....A 155648 Virusshare.00196/HEUR-Trojan.Win32.Generic-7591fc05106887f00998f2a61776159598e1c4fc20920a7eb3ecf8841b54ade4 2015-10-01 13:40:30 ....A 12288 Virusshare.00196/HEUR-Trojan.Win32.Generic-7597607ed2f1967fe234b2781f93a452191feb0e1fe52c4b84c418565abe40e3 2015-10-01 13:47:34 ....A 110592 Virusshare.00196/HEUR-Trojan.Win32.Generic-75a8a1cfd5b33e71cc5abd2b89b3383a505063081db6ea1ee298a26294192e43 2015-10-01 13:43:34 ....A 368640 Virusshare.00196/HEUR-Trojan.Win32.Generic-75b815620bd5bee863f0ae32145349b2acab7254ad696d65ba8115f63a78beb8 2015-10-01 13:49:34 ....A 574464 Virusshare.00196/HEUR-Trojan.Win32.Generic-75c16cd0f7968513a6ed54c84216ac32a29b3bf0de8f54c27b7c03a47d7826e0 2015-10-01 13:35:50 ....A 182272 Virusshare.00196/HEUR-Trojan.Win32.Generic-75c2276a2e02a408981dc2f7f4adf696ced06c4a91bd555c720154bb42b96e2b 2015-10-01 13:38:48 ....A 132152 Virusshare.00196/HEUR-Trojan.Win32.Generic-75ebda0138f658165b98d428585bd06faa2ede19b8e8e0d05cab9b1553a1e0b2 2015-10-01 13:36:22 ....A 77828 Virusshare.00196/HEUR-Trojan.Win32.Generic-75f3544e763aa1b9f88092f7e7437b205fb3d8d7abca9c545a4cd7c51131f325 2015-10-01 13:48:10 ....A 468992 Virusshare.00196/HEUR-Trojan.Win32.Generic-75f4ab46cd2bc2db4533d47c0d671ac66b973efadfa4ae231b65eb23ee44a689 2015-10-01 13:41:02 ....A 619128 Virusshare.00196/HEUR-Trojan.Win32.Generic-75fb428cd9e4b2ab536c1f28ccd9e833113beec10c40ffb44438f268c5dc91e2 2015-10-01 13:49:06 ....A 208441 Virusshare.00196/HEUR-Trojan.Win32.Generic-761da8b40debbf70494990adc372e825f5810ca587dbcd20a216e081a566397d 2015-10-01 13:45:14 ....A 136704 Virusshare.00196/HEUR-Trojan.Win32.Generic-762182befe84b3af51a97f0dc7387d632ab332247f9e99bc08ea7fba13854b49 2015-10-01 13:32:26 ....A 1027072 Virusshare.00196/HEUR-Trojan.Win32.Generic-7629c5201b1958f540001c707855dab37ae68ef3f1d0b9a6a3895322109674f4 2015-10-01 13:41:26 ....A 205312 Virusshare.00196/HEUR-Trojan.Win32.Generic-762f771d17a67455081da525a81b5ee259f977893b4aafb2f61a5a4ae177c2df 2015-10-01 13:34:16 ....A 969736 Virusshare.00196/HEUR-Trojan.Win32.Generic-763911498d1f719619420cb9a56a4ed7a066ffe6f122c22658e7da776c7fbfd1 2015-10-01 13:53:20 ....A 131072 Virusshare.00196/HEUR-Trojan.Win32.Generic-763ab30cc9530acea6165e5d70f65735ee166ab1c277e9f17b85650c8a65d0a3 2015-10-01 13:53:20 ....A 74752 Virusshare.00196/HEUR-Trojan.Win32.Generic-7641116981836983c3cfa3ca3f968958ad2e55b142a510c6dee32f0a10e393e0 2015-10-01 13:34:02 ....A 315421 Virusshare.00196/HEUR-Trojan.Win32.Generic-764fcf5ea487b7746bb50f677ae40b685b1bd3204620561cf9c00f89964abbc7 2015-10-01 13:45:26 ....A 37404 Virusshare.00196/HEUR-Trojan.Win32.Generic-766ac8d41e31c68f39a1837b3afb2a74a3e18c0928621aab50495e3f24b4e952 2015-10-01 13:53:20 ....A 572928 Virusshare.00196/HEUR-Trojan.Win32.Generic-768eb5283db25f8c1e4f2c6c719dd643ba85f3a129d91d12d325b24110e7b081 2015-10-01 13:37:26 ....A 73728 Virusshare.00196/HEUR-Trojan.Win32.Generic-769d271f945ea0336b520e0f5cd741fa0357a490d9a86816de022d41d4765ffd 2015-10-01 13:36:08 ....A 1190400 Virusshare.00196/HEUR-Trojan.Win32.Generic-76b1a65dafb9183b241d79c963bbf0d4a8026e96ab1c444e25297eb90183e428 2015-10-01 13:51:06 ....A 479232 Virusshare.00196/HEUR-Trojan.Win32.Generic-76becea50b33b01fc3ed33fde23f9b5eea2036dc3b13dd48fc8ce57818343020 2015-10-01 13:37:42 ....A 159744 Virusshare.00196/HEUR-Trojan.Win32.Generic-76ebfb864d9a55082d82f6d722d6e62cc004f1e4d47bf9ee002d93d1cfc7d398 2015-10-01 13:53:04 ....A 63568 Virusshare.00196/HEUR-Trojan.Win32.Generic-76ef5b8751649cc685cdeee33cc131d17385937c2ee32dfed8a04449577b7e03 2015-10-01 13:48:50 ....A 155376 Virusshare.00196/HEUR-Trojan.Win32.Generic-770156f290ee5ebb1b869ac680cf3ad6c35a0e82aa91686dec40c930b8594de2 2015-10-01 13:42:34 ....A 294400 Virusshare.00196/HEUR-Trojan.Win32.Generic-7703227f24ab9c145d214f8ea4777062bbfe2d1b6ca41314a0ca595c0de8df16 2015-10-01 13:47:14 ....A 1018368 Virusshare.00196/HEUR-Trojan.Win32.Generic-7719a878bd06526d1b1a6fe94a667a7bbb339f74865a6a41383050df5b31be75 2015-10-01 13:44:12 ....A 157184 Virusshare.00196/HEUR-Trojan.Win32.Generic-77285d2f1b5569ef3f5ce511f889bdbca2406799d0b6e63ee55c4963b71c330d 2015-10-01 13:48:40 ....A 103424 Virusshare.00196/HEUR-Trojan.Win32.Generic-7742b595b5c33743f9f9c1096c97ab985699162a57316161f432799ca603d63c 2015-10-01 13:38:16 ....A 126976 Virusshare.00196/HEUR-Trojan.Win32.Generic-774d3d35fb07e9da063f605da1394ca0152b4e1cdef497605af621aa8d6e595e 2015-10-01 13:35:46 ....A 1130496 Virusshare.00196/HEUR-Trojan.Win32.Generic-776903b6c512685ff4871686867ba23a23c2aaeab82e84690209ff61dd39b79f 2015-10-01 13:53:22 ....A 5628 Virusshare.00196/HEUR-Trojan.Win32.Generic-77778e77caee640ee9f8cd52f8b6c8924a5dedbf395f7421b81268e9cc48e08d 2015-10-01 13:47:14 ....A 80896 Virusshare.00196/HEUR-Trojan.Win32.Generic-778372c1040cff3959d81f37726b6cd990a3fed2d5945156c2b2f494b65271a5 2015-10-01 13:32:06 ....A 318035 Virusshare.00196/HEUR-Trojan.Win32.Generic-778433e0f03ba7fb3f196128dea4fa94400ed0f230b9a5404dba682e824980bf 2015-10-01 13:34:28 ....A 495616 Virusshare.00196/HEUR-Trojan.Win32.Generic-77864c68c1edfcef45be4d35b44348f359fa7d8f5a4a4d3afab11a02413886c8 2015-10-01 13:45:16 ....A 200816 Virusshare.00196/HEUR-Trojan.Win32.Generic-778a04ddcd6e2e0a87eda4306dfa559da140ab38cef256bd37a2676dff3408bd 2015-10-01 13:51:38 ....A 974007 Virusshare.00196/HEUR-Trojan.Win32.Generic-7795ec257e688f3a152bc9feffd80d9aeb11b597a3b9620fdd5d0d821fe9351e 2015-10-01 13:36:46 ....A 1449472 Virusshare.00196/HEUR-Trojan.Win32.Generic-779de861a766c6182b261445767ed48dae3e82b87b7a8be1e89acc328bba49b9 2015-10-01 13:34:56 ....A 250368 Virusshare.00196/HEUR-Trojan.Win32.Generic-77a79b130d0e22eac4f0f758cde98a3a46772fa53d6cbf457bc7f8aea9f191a0 2015-10-01 13:52:40 ....A 7373058 Virusshare.00196/HEUR-Trojan.Win32.Generic-77b0759d958ef037a50704a114d5342f183b0073a43c2bf0c8953d191a7a5f65 2015-10-01 13:51:16 ....A 81920 Virusshare.00196/HEUR-Trojan.Win32.Generic-77c2e503f7f8ffb4ceaba8dad2507f17b485131869a131ff68a014e54052424a 2015-10-01 13:50:40 ....A 546816 Virusshare.00196/HEUR-Trojan.Win32.Generic-77c81a8527f79df03bf1c4b13ee75de396443818086a609fcf05c31b655d1b00 2015-10-01 13:37:54 ....A 90124 Virusshare.00196/HEUR-Trojan.Win32.Generic-77ca916ed8a882b528550b4ce53f6da2c919156cf7891760c2c74d5aa8f0997c 2015-10-01 13:42:28 ....A 71680 Virusshare.00196/HEUR-Trojan.Win32.Generic-77cd90514d00bf1fb36554c070869b0f371321ed78348ce287ddbb8800d87364 2015-10-01 13:37:02 ....A 69633 Virusshare.00196/HEUR-Trojan.Win32.Generic-77d883960ad0c799e4479ce3f9517a9802497bc5c11053170d76d7cc42883e2c 2015-10-01 13:52:38 ....A 214528 Virusshare.00196/HEUR-Trojan.Win32.Generic-77dd63d08deb92f07bf7e75b9ac3f3f6d49f722c725e90938dcc621020d78849 2015-10-01 13:50:12 ....A 299520 Virusshare.00196/HEUR-Trojan.Win32.Generic-77e4f7d09004c99adecae78e4459c583159af9a7e4eff6f42a07692ab5c84c35 2015-10-01 13:39:50 ....A 123904 Virusshare.00196/HEUR-Trojan.Win32.Generic-77e635cd118afa0d4c18bb0615d50d67e262e1042b75e2725fbb75f5eb11baf7 2015-10-01 13:46:04 ....A 54112 Virusshare.00196/HEUR-Trojan.Win32.Generic-77ea86927f6f4535ef7238cae22995c5e271accc9b3f6f655945a88e57c405fe 2015-10-01 13:34:38 ....A 196608 Virusshare.00196/HEUR-Trojan.Win32.Generic-77ecc1552ed1861f45a50b9751a1fb65f5a21c6d672a14645748025046b02545 2015-10-01 13:49:58 ....A 319488 Virusshare.00196/HEUR-Trojan.Win32.Generic-77fa20d31ae0f3d279aead79c790522ed1d2d69e80e294c49db7ed4504dfca59 2015-10-01 13:42:54 ....A 307712 Virusshare.00196/HEUR-Trojan.Win32.Generic-77fd3703bee0e2f89547fa39b6a7928a1413d44e33057b7322721d7569e828b6 2015-10-01 13:50:40 ....A 33949 Virusshare.00196/HEUR-Trojan.Win32.Generic-781b317f620384802ab35ccdc9e56d05a2c0a6f8a64b12d511798621943e8c70 2015-10-01 13:46:58 ....A 282126 Virusshare.00196/HEUR-Trojan.Win32.Generic-781f552e8cd39903f5f81dd87677dad83b8f17e2534b2c383534e01c3ea3d368 2015-10-01 13:41:52 ....A 61440 Virusshare.00196/HEUR-Trojan.Win32.Generic-783679dfa0ecd6c90841b1c1df584e3d66f29a3f7bf18b57779688d68dd770a5 2015-10-01 13:32:24 ....A 404827 Virusshare.00196/HEUR-Trojan.Win32.Generic-783a0a343c7a765097f885dffb244da594bb1366304305246588f4d8630142ed 2015-10-01 13:43:38 ....A 1609388 Virusshare.00196/HEUR-Trojan.Win32.Generic-785bbd0ab692a736ee849169dcff9b014d84df1034bfe979f43750dfb12f2cb8 2015-10-01 13:33:34 ....A 131072 Virusshare.00196/HEUR-Trojan.Win32.Generic-78638028064a781ffa5acf98ad477dd8802ef02ab3d600a3daa9b6d62d073fe5 2015-10-01 13:50:04 ....A 236672 Virusshare.00196/HEUR-Trojan.Win32.Generic-787a401afb7b39ebe78c407a8ef51a786a5b28da589c6cc375e38597dfc47a30 2015-10-01 13:35:46 ....A 294400 Virusshare.00196/HEUR-Trojan.Win32.Generic-788ef2bf9b1957c64ac65d7f5f87521703f64a5fbf2015f29b195bf6af8d366c 2015-10-01 13:35:14 ....A 210473 Virusshare.00196/HEUR-Trojan.Win32.Generic-788f32a90ce6490306b3c7a0342090099b94a8bb88fdeeb3178f07de3ada0182 2015-10-01 13:48:40 ....A 122467 Virusshare.00196/HEUR-Trojan.Win32.Generic-78a8c77b7bd62064c16066c56bae2f19698370a281a89a833e047f2d53fcc968 2015-10-01 13:51:46 ....A 303117 Virusshare.00196/HEUR-Trojan.Win32.Generic-78b35b130b6c27225503384a923462279e47249415a9cdf0595a98537fd22e1d 2015-10-01 13:39:00 ....A 1068544 Virusshare.00196/HEUR-Trojan.Win32.Generic-78d44978ec126dbebe407fc0195f522124a1360544c04e2edad68984874f0a36 2015-10-01 13:52:26 ....A 221184 Virusshare.00196/HEUR-Trojan.Win32.Generic-78e284d659610c1498c33ff7bcb84c97ccd5cca1e19e0124396480712ddf7b84 2015-10-01 13:35:32 ....A 159722 Virusshare.00196/HEUR-Trojan.Win32.Generic-78e7ae6fc15cf646deee3fe96425a061945e791205be17688d51669287f85265 2015-10-01 13:45:46 ....A 232728 Virusshare.00196/HEUR-Trojan.Win32.Generic-78eb35b0abee61b2cd1eb82b433601b00d250b06082b7cca86d8fc3422ebd81d 2015-10-01 13:53:22 ....A 320000 Virusshare.00196/HEUR-Trojan.Win32.Generic-790591ec2352266dc4782c79b19f2b707eddbb33aaae34bfe0b5ef3b1bafcb08 2015-10-01 13:38:52 ....A 67073 Virusshare.00196/HEUR-Trojan.Win32.Generic-790fae308f8a034cd6813e52f3ccde151910e20ca99de82a5847ba5254c5a253 2015-10-01 13:48:00 ....A 137216 Virusshare.00196/HEUR-Trojan.Win32.Generic-7918fa87f0beea458041990c4fa294821b0b0d32d9f8c09e5914750b98472953 2015-10-01 13:44:10 ....A 1217536 Virusshare.00196/HEUR-Trojan.Win32.Generic-792ae0af1c27e549a3346ab80fdd1f90e186194daa1d6c4cb2c58fa84024ef09 2015-10-01 13:51:54 ....A 970240 Virusshare.00196/HEUR-Trojan.Win32.Generic-792dacb015d77bc110337f33a173c53e3d0ce55c2a0322252bc057c65e628259 2015-10-01 13:42:48 ....A 22402 Virusshare.00196/HEUR-Trojan.Win32.Generic-792ef5b99a73177f98b99487e03d1c3a728e003960da1ba1a5c19495606ec979 2015-10-01 13:44:36 ....A 301621 Virusshare.00196/HEUR-Trojan.Win32.Generic-793982a85eec8e57d793af5d9f799d5a2932feab449db7c2425ba23ab6737a3b 2015-10-01 13:52:42 ....A 182272 Virusshare.00196/HEUR-Trojan.Win32.Generic-7940eafcf10d7c1c2eebcf1310034205b1270c677dd3d0620238337608b30cd0 2015-10-01 13:51:46 ....A 131072 Virusshare.00196/HEUR-Trojan.Win32.Generic-7950ab6927f0049411f6239770660b6fe8766da628f14e0ecba03b3ca7c59ad2 2015-10-01 13:33:06 ....A 307712 Virusshare.00196/HEUR-Trojan.Win32.Generic-795a89b7308bf1dc4ff261187597dce7b0ba478b930bec098678510e7b05c406 2015-10-01 13:48:28 ....A 595400 Virusshare.00196/HEUR-Trojan.Win32.Generic-7961757c762bb120c783e0068798b2e796a93e41296d061a8f40107c79fc5b0c 2015-10-01 13:48:06 ....A 286720 Virusshare.00196/HEUR-Trojan.Win32.Generic-7967483aaee534d53d4b7cd19da3ac31a327f77d21c3e516a421c8f42601aac9 2015-10-01 13:37:26 ....A 118784 Virusshare.00196/HEUR-Trojan.Win32.Generic-797a5979ad34eb73ee7006c6e8d946786e7e99786a0fbd8316fce354e36cafe8 2015-10-01 13:45:44 ....A 137216 Virusshare.00196/HEUR-Trojan.Win32.Generic-797eaf8f49a2ccccbb37b56db5dac94d0fde05ebf749601326475e75b98d6277 2015-10-01 13:39:22 ....A 32256 Virusshare.00196/HEUR-Trojan.Win32.Generic-7985a71c6049b2c4c987b549f28260ea0b38a6c89c9b45078daad8353a1dc7ee 2015-10-01 13:34:18 ....A 143635 Virusshare.00196/HEUR-Trojan.Win32.Generic-7987ac920e4d7a113ce079add3fca66795b63af1c4ec411a1ed80ed06f3c3c36 2015-10-01 13:32:58 ....A 340003 Virusshare.00196/HEUR-Trojan.Win32.Generic-7990ec42b7e1a54769cd065d6f9ec35f7d07ceae91e1b8619bd39b76123202eb 2015-10-01 13:44:16 ....A 82432 Virusshare.00196/HEUR-Trojan.Win32.Generic-7992e9a1c4fd74cbf2f12ef27adec0ca4b8f1181c5c74b46a7d029967cd9585d 2015-10-01 13:46:30 ....A 235008 Virusshare.00196/HEUR-Trojan.Win32.Generic-7993e8b259cc571ca47ee26fdc17a09d021456b635340859bfa9a1c3b5cb8030 2015-10-01 13:41:26 ....A 4861952 Virusshare.00196/HEUR-Trojan.Win32.Generic-799f07889e3bcbb233fdae5b039b24ce5b8c9b59bd56bcf2d365b60369208ebe 2015-10-01 13:48:04 ....A 819712 Virusshare.00196/HEUR-Trojan.Win32.Generic-79a10a7ed6ca8a5d0a0b12177ce873ea816820cc77911941d3c702a2c4191da7 2015-10-01 13:49:42 ....A 166944 Virusshare.00196/HEUR-Trojan.Win32.Generic-79a42d358923069a1f33c29e1a80548cc2bbced44c00b941b430bc1bc2c80bbb 2015-10-01 13:40:12 ....A 245248 Virusshare.00196/HEUR-Trojan.Win32.Generic-79a76dfa66d45fa9c74fee6335b9a5f72566ae9d13e15b9b3912a0617995a070 2015-10-01 13:31:42 ....A 318688 Virusshare.00196/HEUR-Trojan.Win32.Generic-79aa753a478704f861894a730a8a5d6426adb5d48e3ab23edfb8795be933d454 2015-10-01 13:40:28 ....A 59392 Virusshare.00196/HEUR-Trojan.Win32.Generic-79b5cc349d9ed4c5904e70e9d137533eee67f90e25a2a460fdda145e88fe4aec 2015-10-01 13:45:54 ....A 188416 Virusshare.00196/HEUR-Trojan.Win32.Generic-79b925d77e2e5628926604f2d58788d78bbd02cd41f42992adc1b56fec2550b7 2015-10-01 13:48:10 ....A 849408 Virusshare.00196/HEUR-Trojan.Win32.Generic-79bfb3414163e6b0309a6208940ba45ec5782b1c2be0c30b90cb743bd8796f47 2015-10-01 13:53:02 ....A 133632 Virusshare.00196/HEUR-Trojan.Win32.Generic-79da63bd70ef01dbfba100690fee1c2afa75d384c822ccd67a0df823eae26efb 2015-10-01 13:34:34 ....A 311812 Virusshare.00196/HEUR-Trojan.Win32.Generic-79e7767d4634bc4335fedc14824ef7a8cea86d2a0bb26a89423c48d492ca18ba 2015-10-01 13:45:50 ....A 5146624 Virusshare.00196/HEUR-Trojan.Win32.Generic-79ef9a7abbd4a8d33aba635511c614c02d9f0a77e05aa9bfd2839075c25f4468 2015-10-01 13:39:08 ....A 374272 Virusshare.00196/HEUR-Trojan.Win32.Generic-79f4c3171daefc66611065aa7a59de8307e7b2331f5e201c732488641dfe75d4 2015-10-01 13:38:50 ....A 90112 Virusshare.00196/HEUR-Trojan.Win32.Generic-7a074007de94741b21904b7ad2f60c0bbffb8af02bf4d776a1db38607c193ee0 2015-10-01 13:42:22 ....A 30825 Virusshare.00196/HEUR-Trojan.Win32.Generic-7a1432e204ce50fc5dc9e8ac137cfe685a9d55424bb7f8ef9365f3905c356b28 2015-10-01 13:36:16 ....A 34304 Virusshare.00196/HEUR-Trojan.Win32.Generic-7a17cb63e1bd18dfe16a377f173eae1bd89bfc6b5fb6c88079fbd1e2a5a4b429 2015-10-01 13:32:30 ....A 372224 Virusshare.00196/HEUR-Trojan.Win32.Generic-7a1a406a5ac47d14574a26dee699f24c3a47e4044d0d88ddfa295de3b0e97e8c 2015-10-01 13:37:16 ....A 70080 Virusshare.00196/HEUR-Trojan.Win32.Generic-7a1e82ed627631675c9bba9fc9e478b6c204a02d6acf3cca6db6b242fb316869 2015-10-01 13:37:42 ....A 37464 Virusshare.00196/HEUR-Trojan.Win32.Generic-7a2e9c9acf5cba53ce4d523a08242725c0e29776b02d3ed2fb176ccae8509b3f 2015-10-01 13:48:00 ....A 205312 Virusshare.00196/HEUR-Trojan.Win32.Generic-7a2ff8824b02e23d69c7112f20af4bd040411246ac7b60c816e8fb2cc5d74a1d 2015-10-01 13:53:24 ....A 148120 Virusshare.00196/HEUR-Trojan.Win32.Generic-7a479f47174295370d39190017a7fd2accae8f3d28d7ec843ea25345290ac153 2015-10-01 13:45:48 ....A 38400 Virusshare.00196/HEUR-Trojan.Win32.Generic-7a6004fab5bed24a42ea95c660023aeaaa70e295280efae20b8631c0ab5bda05 2015-10-01 13:51:26 ....A 307200 Virusshare.00196/HEUR-Trojan.Win32.Generic-7a617f092e516176a6c81e66b5503ca224c30409a3367928ac9ea584b3fe7f3d 2015-10-01 13:34:10 ....A 303616 Virusshare.00196/HEUR-Trojan.Win32.Generic-7a7e65804d674b892c373556f00e848c7911d2f5a57ed0e1ae6cb7725c9b298d 2015-10-01 13:32:30 ....A 501760 Virusshare.00196/HEUR-Trojan.Win32.Generic-7a896c076b56ffd2efc4f50235bac7f81e574636a4b9ac7c4b2c5a107ce75b99 2015-10-01 13:51:34 ....A 721438 Virusshare.00196/HEUR-Trojan.Win32.Generic-7a8c5c5f62bb0e60d50c1c3319a93e6f0569b8e6aeb884326154874d3397c802 2015-10-01 13:49:32 ....A 296960 Virusshare.00196/HEUR-Trojan.Win32.Generic-7a8d0c2e1df1f715c27f3ac1fcf1921aafd2a5caf516eda3ceba9d56fe142600 2015-10-01 13:46:38 ....A 295424 Virusshare.00196/HEUR-Trojan.Win32.Generic-7a999a59c118959df0b1202f9df9cadecf5e5df4548f9ac99d8c22db6f7ad129 2015-10-01 13:48:04 ....A 137216 Virusshare.00196/HEUR-Trojan.Win32.Generic-7a9d591060c10466e4c6a11f40592812dedaedf0c84b66913628759c8ff23fcd 2015-10-01 13:35:32 ....A 259072 Virusshare.00196/HEUR-Trojan.Win32.Generic-7aad7eedd32a3bee0a27daad64fa30db4f21455697235eb0eb0d28e92936aaf1 2015-10-01 13:44:46 ....A 43520 Virusshare.00196/HEUR-Trojan.Win32.Generic-7aad84cebe8060bee49ab275c3ddaeeb0197e68efd37e9b92a7f1378033a892e 2015-10-01 13:35:50 ....A 306688 Virusshare.00196/HEUR-Trojan.Win32.Generic-7aae7fe61c3873421dc6aabd2e7dbef54631787d5a4a4c0dc79128996a3aeb29 2015-10-01 13:48:42 ....A 94208 Virusshare.00196/HEUR-Trojan.Win32.Generic-7ab817c946152aec01784c2ea74e453b9440bba8bd0167eeee7b1cba41b4760c 2015-10-01 13:31:32 ....A 480256 Virusshare.00196/HEUR-Trojan.Win32.Generic-7abdfc4a28cd4a0cebfc9c16c1a9bc2500da9134be29361cd0845b98d7838a86 2015-10-01 13:50:40 ....A 49664 Virusshare.00196/HEUR-Trojan.Win32.Generic-7acaee7cfd50f83365c11cf8aff403c91d7464a403545728626c4d175808e690 2015-10-01 13:36:26 ....A 131711 Virusshare.00196/HEUR-Trojan.Win32.Generic-7ad2f26e0ca8786f82a62a1c1e6c9a4b607b877daaf56a8d9dcf20682c971aa8 2015-10-01 13:42:26 ....A 114176 Virusshare.00196/HEUR-Trojan.Win32.Generic-7ae260393f8bc96c8df9a48526adc2a3258d36b8f5252473f097200e9f67a9e2 2015-10-01 13:37:06 ....A 506817 Virusshare.00196/HEUR-Trojan.Win32.Generic-7af63a260cfe6db129088c3e06e63753a27fe281b3b8e08cc418c08c6251189b 2015-10-01 13:39:04 ....A 1383424 Virusshare.00196/HEUR-Trojan.Win32.Generic-7b03ed3ebe821307a7ebcd8c1b950222d3528319fe40219dadbd7a42bba9a60a 2015-10-01 13:38:18 ....A 367991 Virusshare.00196/HEUR-Trojan.Win32.Generic-7b112dd367a6d697b8d283fe7057e37cf3e9b22ac96bee0678b810090e43f255 2015-10-01 13:42:08 ....A 745984 Virusshare.00196/HEUR-Trojan.Win32.Generic-7b14d9dc3e869a15f5571073dfc5dbaaae5d3e76b37e3f90ffd402542251fcff 2015-10-01 13:40:30 ....A 220672 Virusshare.00196/HEUR-Trojan.Win32.Generic-7b3a9c1571fd60bdab1fc495e9f6e1786ad1c631d870acba889859d3479da9e2 2015-10-01 13:31:42 ....A 691840 Virusshare.00196/HEUR-Trojan.Win32.Generic-7b6b8a1e073e168f031459d21672aaa8eff3d09710ce9f91028d7ad8803ed1ae 2015-10-01 13:44:02 ....A 750080 Virusshare.00196/HEUR-Trojan.Win32.Generic-7b7d6386e59041a02b1d0682ffd2804bd196d607db114d3e5aabefe4b7b73b83 2015-10-01 13:40:22 ....A 33792 Virusshare.00196/HEUR-Trojan.Win32.Generic-7b8063ae664db5967e789d90c2807b3671c4cff2980d4afb0aba253fec8c579c 2015-10-01 13:32:54 ....A 131072 Virusshare.00196/HEUR-Trojan.Win32.Generic-7b8bbea6022ad9565b2f102ca84e2f767f7dd77424cf78b5b060fe39427aee64 2015-10-01 13:44:08 ....A 188928 Virusshare.00196/HEUR-Trojan.Win32.Generic-7b9326e6934a4b47fd2865ae74f462df7e59645b74419cc5cd8310cdca9602ae 2015-10-01 13:53:00 ....A 209920 Virusshare.00196/HEUR-Trojan.Win32.Generic-7ba04992d78a36044ea87879756fd4ef54ca70a8ac4bf56ae38ad8b398cfb8c9 2015-10-01 13:37:32 ....A 268800 Virusshare.00196/HEUR-Trojan.Win32.Generic-7ba44b9cec429c5975cd87e24c4147d89da829268381338e14e8007d9aa99390 2015-10-01 13:44:12 ....A 126976 Virusshare.00196/HEUR-Trojan.Win32.Generic-7bb25821f5431a27cf4fa9cd710e2938df533ac77e71b8a8cf68333d7e40c63f 2015-10-01 13:42:10 ....A 18944 Virusshare.00196/HEUR-Trojan.Win32.Generic-7bc5498a590df79399a7ee32186321ad8ddc0e4ea7702181b61302c9fd6cc68e 2015-10-01 13:43:50 ....A 144384 Virusshare.00196/HEUR-Trojan.Win32.Generic-7bc7068fcde45d0a373c1e85accedae3cb212abb69bb01c70d7b8ead0f1f2a22 2015-10-01 13:39:12 ....A 114302 Virusshare.00196/HEUR-Trojan.Win32.Generic-7bc9f1921a401d5d20b27f20ccb924f546ad90366b7342d7cb24fff8acaa4b7a 2015-10-01 13:45:20 ....A 193024 Virusshare.00196/HEUR-Trojan.Win32.Generic-7bcd83a72444426d4849c1daab4251412b0e3deb49a4665ae43bcf8ad7452824 2015-10-01 13:53:14 ....A 180224 Virusshare.00196/HEUR-Trojan.Win32.Generic-7bce27ccd9e514ce0611c5dcf867e4a36d18aaf7e1e2cb94b072ff4d312a9028 2015-10-01 13:35:16 ....A 33368 Virusshare.00196/HEUR-Trojan.Win32.Generic-7bd0b0b4768449a33c88e80dedd57d56af5bf75553534524f3b4ff92ad88205c 2015-10-01 13:44:44 ....A 924746 Virusshare.00196/HEUR-Trojan.Win32.Generic-7bef3a2aa896f2405f580651d48ebe6f7e53b98eca479ddc105d3f3f1d2d4637 2015-10-01 13:35:30 ....A 19640 Virusshare.00196/HEUR-Trojan.Win32.Generic-7bf2fd2a68bae073a40b3483f0330b6db61c07d83840b50bfb8b8a1752bd2942 2015-10-01 13:48:38 ....A 51200 Virusshare.00196/HEUR-Trojan.Win32.Generic-7c0162a80fbe94225d981d54c28138a26ab89b611c3189f1bb70868ea74a950a 2015-10-01 13:36:10 ....A 252375 Virusshare.00196/HEUR-Trojan.Win32.Generic-7c069073a6cffd3127ebacf0880d8c2258751038563edbc63a0905ee1b298288 2015-10-01 13:49:00 ....A 107389 Virusshare.00196/HEUR-Trojan.Win32.Generic-7c1426d779eb2245281a1ca327c6a46c7a92a7edb591564266c50c20797c1b58 2015-10-01 13:42:08 ....A 186880 Virusshare.00196/HEUR-Trojan.Win32.Generic-7c1ba61458b6437a271fd952b6b1751f6781f6ebdeeab411761cbbb9be43549c 2015-10-01 13:40:38 ....A 84992 Virusshare.00196/HEUR-Trojan.Win32.Generic-7c21c786e1bbe9e9bfca198bf819174bbfb8431294035295b60ca842309e9736 2015-10-01 13:35:12 ....A 278600 Virusshare.00196/HEUR-Trojan.Win32.Generic-7c3aa4957fa94ba0d73e47171cc917d6ff1c8b70132e374b632406d81fa3e852 2015-10-01 13:32:28 ....A 447194 Virusshare.00196/HEUR-Trojan.Win32.Generic-7c3bfe78fba406f5bd6fb991eb57fd95d46964e413f0e1992159dfa2edb8e9d4 2015-10-01 13:38:30 ....A 22507 Virusshare.00196/HEUR-Trojan.Win32.Generic-7c4e6fadc7a07e2a823d58524cfeaf89bc15cb9360b0a72bddecee36d6edfbe4 2015-10-01 13:42:54 ....A 153088 Virusshare.00196/HEUR-Trojan.Win32.Generic-7c585d107bed967c91bb1e630fa8240e38a889235ee96727c8fb909421157010 2015-10-01 13:33:54 ....A 32256 Virusshare.00196/HEUR-Trojan.Win32.Generic-7c69450187cd70d9fd6c6d752ac4827e9df2b54a539f6d941b18012a4df8cdae 2015-10-01 13:38:20 ....A 131072 Virusshare.00196/HEUR-Trojan.Win32.Generic-7c80d972efccc2986826aebb6c9649a128a45964d80f74b6e44b30521e587a60 2015-10-01 13:40:26 ....A 132691 Virusshare.00196/HEUR-Trojan.Win32.Generic-7c83bf851a076121f9c8b287163902f0b993c7d34e065697366823869c69361c 2015-10-01 13:50:52 ....A 96768 Virusshare.00196/HEUR-Trojan.Win32.Generic-7c90f7c0a65eea7504828efcc75be7968efe0b33563d6a0373084cfe884cfa6b 2015-10-01 13:48:16 ....A 22507 Virusshare.00196/HEUR-Trojan.Win32.Generic-7c93b16ddfcfec0125b3f4431605c0e77468967c07de84f58e7e9a9eb24e8472 2015-10-01 13:46:26 ....A 403640 Virusshare.00196/HEUR-Trojan.Win32.Generic-7c95f700e1c2995a241320539b6efea7448d7757a47913496b78d87a6edd3586 2015-10-01 13:53:14 ....A 256000 Virusshare.00196/HEUR-Trojan.Win32.Generic-7c9fb7ba5f4c6525cf04884b84d8b0344b99e9381fb1c6301878f3371532236d 2015-10-01 13:52:06 ....A 307352 Virusshare.00196/HEUR-Trojan.Win32.Generic-7ca12d2b05655cb731af13da1637dd704e890139df8dd9b0e21cf0bf617d33a1 2015-10-01 13:42:42 ....A 303104 Virusshare.00196/HEUR-Trojan.Win32.Generic-7cb095fe887170380c4160507f9363cbccd0fdeab48f9ae974247e1b9f6c6610 2015-10-01 13:38:26 ....A 150016 Virusshare.00196/HEUR-Trojan.Win32.Generic-7cb4f76e5db52191d546dfafca5f7c3f31bb7b11e616abf5daf792e69ebb33bc 2015-10-01 13:46:46 ....A 207360 Virusshare.00196/HEUR-Trojan.Win32.Generic-7cb74cf3cae90bab75e869a30362bdf44a8fcea5d94e402dcc184c0ad1056ed3 2015-10-01 13:51:14 ....A 127488 Virusshare.00196/HEUR-Trojan.Win32.Generic-7cc35dd03b84295016a33814c4b1a719635f6f06116f65d22bfa93ebd222498c 2015-10-01 13:46:54 ....A 193808 Virusshare.00196/HEUR-Trojan.Win32.Generic-7cc70efe96948788b71e10cc377a468bfa32619ed36e21cb47652950658109c6 2015-10-01 13:42:48 ....A 184832 Virusshare.00196/HEUR-Trojan.Win32.Generic-7cd0afd93b5792de72d096e618051b1bacd4d03dbecf4063d6338056c0ab3abe 2015-10-01 13:43:26 ....A 686080 Virusshare.00196/HEUR-Trojan.Win32.Generic-7cd301e9e604ab45bcff1510eb3aff9e68aa09bfabe1df2ead1da697a68f8062 2015-10-01 13:43:58 ....A 103424 Virusshare.00196/HEUR-Trojan.Win32.Generic-7cf9d04818b836f909bf6b25d5154f17cbf9b969941753c4d885c28eb7f5636a 2015-10-01 13:38:22 ....A 886400 Virusshare.00196/HEUR-Trojan.Win32.Generic-7cfb1e56219a0ddbfe40ab713760b2b4ba3fbbb700725f55c0b550b66bf23e5b 2015-10-01 13:51:48 ....A 29920 Virusshare.00196/HEUR-Trojan.Win32.Generic-7cfdf1dc1635b07784ea4204bf1fb36d78dc4eb3477d7002683aafef19577b22 2015-10-01 13:33:10 ....A 360816 Virusshare.00196/HEUR-Trojan.Win32.Generic-7d16327ebf0f2e9b44088c2891a0968477bc84076e97abe01b8dda0c3606e4fb 2015-10-01 13:42:22 ....A 153376 Virusshare.00196/HEUR-Trojan.Win32.Generic-7d298a6ce9b22544d1355aae7517b9385d5ca378dde9f290ae064a90dd1d07aa 2015-10-01 13:34:18 ....A 311296 Virusshare.00196/HEUR-Trojan.Win32.Generic-7d4e1776a46e2854e45b59fcc43aca4cb5d2770df5a769b6140eec71f1b3fe47 2015-10-01 13:39:04 ....A 817664 Virusshare.00196/HEUR-Trojan.Win32.Generic-7d55712f282b89a304ff024683a7804571b3c9fd58c691b1c9f76fecbae5cede 2015-10-01 13:39:14 ....A 371831 Virusshare.00196/HEUR-Trojan.Win32.Generic-7d560729a551edaa423ba1896f1cea0c1e92d030ebd6105bfff1cbfbb1f2b1b0 2015-10-01 13:41:56 ....A 123904 Virusshare.00196/HEUR-Trojan.Win32.Generic-7d5f8fbcd98b07ff0738c0f1af2e4b0b6f3f67403ac04d4b9e64dfb50c40c2fc 2015-10-01 13:38:22 ....A 867840 Virusshare.00196/HEUR-Trojan.Win32.Generic-7d798f77e5e404a0be388c5c6fb30572687479469ec1b0457b87d7af78655029 2015-10-01 13:38:44 ....A 62976 Virusshare.00196/HEUR-Trojan.Win32.Generic-7d7ace8f87375d1e8adea3db379e82aca1ab804027efb25ca7c38d44f1880b6d 2015-10-01 13:45:46 ....A 81131 Virusshare.00196/HEUR-Trojan.Win32.Generic-7d7c349989c7718c50b28a9ace01b2671840ab7e16dcf9a11a405fa56e1e8edc 2015-10-01 13:36:42 ....A 500224 Virusshare.00196/HEUR-Trojan.Win32.Generic-7d864ad168923d7f6ede2a5f93524b933becd58830f1fde6971634929651c67f 2015-10-01 13:35:04 ....A 154624 Virusshare.00196/HEUR-Trojan.Win32.Generic-7d8af5a804c9a8343e838f1ee086568e530ca5f3dad36588e847669c7fcd0d30 2015-10-01 13:48:52 ....A 372978 Virusshare.00196/HEUR-Trojan.Win32.Generic-7db3d3e6fec903d3e4e8bac7e0e90c0fd5c41918e1cfee9d59873df15aac4e38 2015-10-01 13:39:42 ....A 450559 Virusshare.00196/HEUR-Trojan.Win32.Generic-7dbf35f81df3af8f3dc5b2fe73fe05136192b8c2f928475ad1d1c17cb392c002 2015-10-01 13:49:24 ....A 227344 Virusshare.00196/HEUR-Trojan.Win32.Generic-7dc27c8bdb120a461db4ebbecf39c4ce2d190446aa87bf2299140a67c1e4226e 2015-10-01 13:48:40 ....A 181760 Virusshare.00196/HEUR-Trojan.Win32.Generic-7dc5327c37e5f38041a10521a1b19aa9c6174c17d9f389c6d59d4c8d49cf6a88 2015-10-01 13:38:24 ....A 65024 Virusshare.00196/HEUR-Trojan.Win32.Generic-7dcc82a61dc350a56ca5b4081ed41f1104290780af6b4028a57eeedd5dfef220 2015-10-01 13:35:10 ....A 73802 Virusshare.00196/HEUR-Trojan.Win32.Generic-7dd36bd73acd3ccc230a7273b80cfc3435dee88026e6fdc0028a9effd083382e 2015-10-01 13:46:32 ....A 570050 Virusshare.00196/HEUR-Trojan.Win32.Generic-7dd70f23df7282d3fc67582f20a7018850367b29d6bfe4b1b43c867e302dc5ed 2015-10-01 13:36:08 ....A 976937 Virusshare.00196/HEUR-Trojan.Win32.Generic-7df034c952688d8b8f899d0adf6fb541a4641e6fbd2e5bf183f94e29b2d4eae9 2015-10-01 13:35:02 ....A 73802 Virusshare.00196/HEUR-Trojan.Win32.Generic-7df7d727949f812dea8dd7173515a50eb6674d27f24b47cfdc0373cd47e54d4b 2015-10-01 13:50:02 ....A 421888 Virusshare.00196/HEUR-Trojan.Win32.Generic-7dfd3fae39433b64bfd9cb29798d4b786332fcc4c503d7be6a20a4acb7e6d74d 2015-10-01 13:34:20 ....A 53760 Virusshare.00196/HEUR-Trojan.Win32.Generic-7e115ce8965998ccf63cd7fd945129c52c55cc222305337569d5155aae50d92b 2015-10-01 13:40:50 ....A 345780 Virusshare.00196/HEUR-Trojan.Win32.Generic-7e2c059dee9de2cd43452c00006a09f088adc578d0efc71f621cfa1705ffa37e 2015-10-01 13:38:22 ....A 9729 Virusshare.00196/HEUR-Trojan.Win32.Generic-7e368f7fea25c33e2d4424592f3b6d95043542b7c1c760046a8b683fc4cc25f8 2015-10-01 13:43:30 ....A 295104 Virusshare.00196/HEUR-Trojan.Win32.Generic-7e3b27f78aba909d932d8dc0b397d87716d2b316427cf2910d8dedc73428e185 2015-10-01 13:52:00 ....A 73218 Virusshare.00196/HEUR-Trojan.Win32.Generic-7e4a5b5cdbf7a0ccf1dd1591037ca3ac87e5b05778bb9f8ed31ddd415e36a444 2015-10-01 13:41:34 ....A 218113 Virusshare.00196/HEUR-Trojan.Win32.Generic-7e68ffbf16f959a3eb4d11c4d5f37caf2eb378559ed81e87ae4133845b7d5507 2015-10-01 13:46:44 ....A 98304 Virusshare.00196/HEUR-Trojan.Win32.Generic-7e6cb1a19fe20721aec098d738a42cbfa11dbb3e4389d47457aff0463833f189 2015-10-01 13:36:22 ....A 886688 Virusshare.00196/HEUR-Trojan.Win32.Generic-7e8a74cfd538185624d40a6cdde6d8bd7902c991486d58f9c87016b234ecc479 2015-10-01 13:40:10 ....A 55808 Virusshare.00196/HEUR-Trojan.Win32.Generic-7e8c61e3e4899450d1d95cfd688b0f4ed6b162b34a681dacb58890b230ccf809 2015-10-01 13:48:12 ....A 294912 Virusshare.00196/HEUR-Trojan.Win32.Generic-7e9b95ee47df431c26b5cac347881e1e9e1591b3113db16817700a6b07048577 2015-10-01 13:46:28 ....A 949808 Virusshare.00196/HEUR-Trojan.Win32.Generic-7ea788c3b02506c26e8af79ba2aac0687244565d33f7cbacc908fed53593371d 2015-10-01 13:46:06 ....A 598408 Virusshare.00196/HEUR-Trojan.Win32.Generic-7ea8a6173d2c517f979a17146eb87b82b629f48e669010c2b8c2282cdcaecdf5 2015-10-01 13:43:38 ....A 311296 Virusshare.00196/HEUR-Trojan.Win32.Generic-7eb96e2453c3cb92892b189628a5bb2993edc61875d1a47f69a1e88583e98df4 2015-10-01 13:44:18 ....A 128728 Virusshare.00196/HEUR-Trojan.Win32.Generic-7eb9a7fc884d28a47c5870f1fb9dec3b42818bae015c514e8307fb7c2f98d00a 2015-10-01 13:34:30 ....A 2874880 Virusshare.00196/HEUR-Trojan.Win32.Generic-7ebc52a389604fea788ef3c549cdfe0a7f985b2cd57857c283f1bd9559f43897 2015-10-01 13:45:30 ....A 1257472 Virusshare.00196/HEUR-Trojan.Win32.Generic-7ec890c8dc17f6b2e10959eba9ae24fcaff8f113e038adf1ffa5a180dee8d525 2015-10-01 13:31:22 ....A 212480 Virusshare.00196/HEUR-Trojan.Win32.Generic-7edc3d8885a5464ee6bf9d13873ebe7caffd7576bea11c5fd99fb4e3225af87a 2015-10-01 13:35:38 ....A 795648 Virusshare.00196/HEUR-Trojan.Win32.Generic-7ee121268269908ea5dbb227bc24b0a70c70d1f23cdaabef6203baebcc88dcde 2015-10-01 13:43:58 ....A 73302 Virusshare.00196/HEUR-Trojan.Win32.Generic-7eebcecbe292bca908b51cd805fe728c89df8448fff07cc6bc6ac24cf183c790 2015-10-01 13:36:58 ....A 3287210 Virusshare.00196/HEUR-Trojan.Win32.Generic-7ef15348e088594ab4a8a014117c34e9879a37f743115089fd9496d7e932a9d4 2015-10-01 13:32:38 ....A 172032 Virusshare.00196/HEUR-Trojan.Win32.Generic-7efd1a49ee5358a30e74a24674c17c73541703c754e82b072affca78f176a05a 2015-10-01 13:31:18 ....A 211456 Virusshare.00196/HEUR-Trojan.Win32.Generic-7f028a1777fc8980ada93742d674b2b7335317192902ecae52f700ee9195beb8 2015-10-01 13:50:30 ....A 41312 Virusshare.00196/HEUR-Trojan.Win32.Generic-7f07f769aead3609989025c8c01cfd3b702df7b44c9b196fa613ecef2717d12f 2015-10-01 13:53:34 ....A 826408 Virusshare.00196/HEUR-Trojan.Win32.Generic-7f0895a4bc2d4fb2d275e73a2845dac371d40b3c70ec19f86def8946348ed63e 2015-10-01 13:38:58 ....A 446464 Virusshare.00196/HEUR-Trojan.Win32.Generic-7f2c4e0ff3c4e5f7a849275cb1a60da80a09dfb10e4a04b0ddc4c2bfcb6c219c 2015-10-01 13:44:10 ....A 192512 Virusshare.00196/HEUR-Trojan.Win32.Generic-7f37a026a5153ec9cfccdaa4b0be5145b90d519a83a30874317bc0a8c1f678be 2015-10-01 13:48:32 ....A 298496 Virusshare.00196/HEUR-Trojan.Win32.Generic-7f46b197add9254bb2839e3bd29abcf7ef9c884b9796c142f73fdfcd61c65ebf 2015-10-01 13:34:10 ....A 89088 Virusshare.00196/HEUR-Trojan.Win32.Generic-7f51ee20aead0db57e01628ac3cca4ec149fbc2a908a0bc16b49b19e17797fc2 2015-10-01 13:43:30 ....A 130992 Virusshare.00196/HEUR-Trojan.Win32.Generic-7f5973573eb380b032fd61a9866001610c429c79224b3fa806305cc541a983da 2015-10-01 13:43:06 ....A 22986 Virusshare.00196/HEUR-Trojan.Win32.Generic-7f6729e36272580dc79d34fb44b8b1db9424dc26b8825381b4e71a28dbb50f03 2015-10-01 13:38:14 ....A 528296 Virusshare.00196/HEUR-Trojan.Win32.Generic-7f694452c33303ad8324e23e5b1ed3d5fe148e73e88a5c87b32099005166216b 2015-10-01 13:34:22 ....A 373248 Virusshare.00196/HEUR-Trojan.Win32.Generic-7f743291b91ef81014dc0b4c499079110c7656581f900778942e5dfbc537ca71 2015-10-01 13:41:02 ....A 593408 Virusshare.00196/HEUR-Trojan.Win32.Generic-7f81c9e44bb77a8d447f7932326a44f1cdcb28e84e61464418c5150608d450d1 2015-10-01 13:39:42 ....A 438272 Virusshare.00196/HEUR-Trojan.Win32.Generic-7f9434446432784f803cb97433f62a54ca5043bf63b503f14e9866189ce84b4d 2015-10-01 13:35:30 ....A 111104 Virusshare.00196/HEUR-Trojan.Win32.Generic-7f950d71c72d0eef5c14de09366c7a63205e4ad73f89741ecbda0e5dddc550d8 2015-10-01 13:52:28 ....A 109571 Virusshare.00196/HEUR-Trojan.Win32.Generic-7fac37bb48134ffaa88457ccae17f5bf8825e183534df2f366433c68b545c5c6 2015-10-01 13:42:46 ....A 440832 Virusshare.00196/HEUR-Trojan.Win32.Generic-7fad372da9d0580a26ef8184ba514abe2139183c9b6ac2c3eb03710f3b404441 2015-10-01 13:51:26 ....A 942452 Virusshare.00196/HEUR-Trojan.Win32.Generic-7fb01aa2ee6b5d3c565796705388b6395b7fcf2c484233980b405b19c0661aab 2015-10-01 13:45:30 ....A 204800 Virusshare.00196/HEUR-Trojan.Win32.Generic-7fb1018961d72b4b8e672971fdadf2f5dca5d48188aa110cefa31f87651d058c 2015-10-01 13:44:50 ....A 188416 Virusshare.00196/HEUR-Trojan.Win32.Generic-7fbea496686a98991cf34bd66dbc5d607a48eaa8a64f02da610dfc3ecb82757b 2015-10-01 13:48:10 ....A 1056768 Virusshare.00196/HEUR-Trojan.Win32.Generic-7fc5e238ea6082f831c90d15a540c8f3f56426b7655677d42234ec6060e35d5d 2015-10-01 13:33:08 ....A 602112 Virusshare.00196/HEUR-Trojan.Win32.Generic-7fdf3ca17527f5f166c4b62d46c68b76bc863f926ca8af910f30a11138fbde24 2015-10-01 13:42:42 ....A 44544 Virusshare.00196/HEUR-Trojan.Win32.Generic-7fe1179e8406ee94c77db9809cff4f97c22280947e8173c9ccd68f7ac3ecb015 2015-10-01 13:38:20 ....A 105984 Virusshare.00196/HEUR-Trojan.Win32.Generic-7fe15960d900568d2dce2cb3d9c53d7fdc41c28563e67c9432c760887e219376 2015-10-01 13:49:22 ....A 42496 Virusshare.00196/HEUR-Trojan.Win32.Generic-7fe377b83b53651c19ef046b5066e2a5fe4f222b2d46b6d80a1a467b0522c324 2015-10-01 13:42:26 ....A 196608 Virusshare.00196/HEUR-Trojan.Win32.Generic-7fe6b25b0bc26cb42939ca61d70ef5eb40a2d796ca2c9042b776ea526507f419 2015-10-01 13:46:06 ....A 212992 Virusshare.00196/HEUR-Trojan.Win32.Generic-7ffbbb43a27d058d33adcd1c3fffd0c18a766c1f263dcdd5d18e04127da7bd83 2015-10-01 13:41:56 ....A 503296 Virusshare.00196/HEUR-Trojan.Win32.Generic-80038c4de011446d645bced3484bc4c5faa322d7d8006294febaa47f6f8dacc9 2015-10-01 13:39:50 ....A 289280 Virusshare.00196/HEUR-Trojan.Win32.Generic-8007ed429db5cc45e4fcca54acbbe846e2776e3d9881aac0558d8c0171d5c63e 2015-10-01 13:42:58 ....A 635904 Virusshare.00196/HEUR-Trojan.Win32.Generic-80115a74fce7f3d68eca3116b941c614b76375ffa5b72bff4d8e757903f3f308 2015-10-01 13:35:32 ....A 317440 Virusshare.00196/HEUR-Trojan.Win32.Generic-801972c96fada2f79256f5a2a123d92daf9974785c4d8e3b5b127e3e25f04e2f 2015-10-01 13:48:00 ....A 197120 Virusshare.00196/HEUR-Trojan.Win32.Generic-802d680720bd6760710fdb8be73b41d95534b7153f625f7a3435ce0ff30d6843 2015-10-01 13:49:28 ....A 169336 Virusshare.00196/HEUR-Trojan.Win32.Generic-804e579e0a790dac11da25514293d54a85235c93b177c65565916a31424e0e43 2015-10-01 13:42:20 ....A 866304 Virusshare.00196/HEUR-Trojan.Win32.Generic-805b664c3041151ef11aeed4c590aefb7fd3991c90be60001dff16e14f95db06 2015-10-01 13:47:58 ....A 446464 Virusshare.00196/HEUR-Trojan.Win32.Generic-80739ff86457ec968f1b2d90c807a9a6c532f3d774ce747f599e844e08b26a65 2015-10-01 13:47:48 ....A 94720 Virusshare.00196/HEUR-Trojan.Win32.Generic-80755f4cfcb30775c63d4ea52ee3167b843109c41b49a7054238391a3958145f 2015-10-01 13:40:58 ....A 192000 Virusshare.00196/HEUR-Trojan.Win32.Generic-807cc16a9ae3c69f0e2a8e97f77b50f2cf026d638438ba8b7f86bbdece0707dd 2015-10-01 13:41:38 ....A 167424 Virusshare.00196/HEUR-Trojan.Win32.Generic-80968fcb58411c33fdc2440c5c3bd6dcf76b40867b08c56e2af57bf8d9d875e1 2015-10-01 13:52:02 ....A 2698872 Virusshare.00196/HEUR-Trojan.Win32.Generic-809c8f496165f4bba524f352766f5a915cc745cbb3adf4b44cf29b9286ad65ca 2015-10-01 13:36:58 ....A 801032 Virusshare.00196/HEUR-Trojan.Win32.Generic-80a078527dde9dd9f83d8551b09ec9428aeb1530720fbb2edf0c3c289593ff16 2015-10-01 13:47:30 ....A 769024 Virusshare.00196/HEUR-Trojan.Win32.Generic-80a4e351c5c538a8e890f492a4c859384e5ac9f0ef4213dfd5505143c0337ecf 2015-10-01 13:33:08 ....A 159744 Virusshare.00196/HEUR-Trojan.Win32.Generic-80abdc93c66682de6beb31f44d8431a6084d40002306e3439e3c289a832e001d 2015-10-01 13:45:12 ....A 326656 Virusshare.00196/HEUR-Trojan.Win32.Generic-80affb3af9459f72fe6d38fa85d016c09473b16a736ada24bb0b9c380987e13c 2015-10-01 13:48:16 ....A 38557 Virusshare.00196/HEUR-Trojan.Win32.Generic-80c8a51906077c9e93425342b537a39795ef8fce1478106f81498409b4033233 2015-10-01 13:31:16 ....A 170496 Virusshare.00196/HEUR-Trojan.Win32.Generic-80d68466ca9493dab2e0393f58e098101532cd37e83ae0558b4a395cac613a66 2015-10-01 13:51:32 ....A 73012 Virusshare.00196/HEUR-Trojan.Win32.Generic-80eb0b0401fd73e3892723ef562066b21f9343954cebc4ddf4e52fb6db44abfe 2015-10-01 13:40:14 ....A 18788 Virusshare.00196/HEUR-Trojan.Win32.Generic-80eff03e41d98061cde42bd02ea88f688af315f0b41372f2cd03d5bde815abb9 2015-10-01 13:46:28 ....A 64000 Virusshare.00196/HEUR-Trojan.Win32.Generic-8101f3426183f74e703079fb6ed546ef0b2543fb9ceeee2b7f404c812ff9b7d4 2015-10-01 13:38:46 ....A 103936 Virusshare.00196/HEUR-Trojan.Win32.Generic-811513b31bcb5c90eb2946a80a449ee63985fc80ca5fb30258605338607f70e7 2015-10-01 13:52:46 ....A 138752 Virusshare.00196/HEUR-Trojan.Win32.Generic-81270fa590b32639554528e37b8b9243e1243baf17fe4ccc9754c27e5e12d814 2015-10-01 13:36:52 ....A 167997 Virusshare.00196/HEUR-Trojan.Win32.Generic-812d6614a7e8add093aa5d199e185a3bf94f7be6ea2062ef39adc2eb2554ffdc 2015-10-01 13:33:08 ....A 311812 Virusshare.00196/HEUR-Trojan.Win32.Generic-813dcd50954645ce54ef21c63b8f76d7d158c54a0f8b5cbe29b484aabc7fcae6 2015-10-01 13:43:42 ....A 83968 Virusshare.00196/HEUR-Trojan.Win32.Generic-814ba34cd3baf17cb7246f09b7caff065e0134be15a961ce68866ca3c3eda542 2015-10-01 13:46:06 ....A 70144 Virusshare.00196/HEUR-Trojan.Win32.Generic-814c1b9bb1f795708b2cf568f9b85fbf0e016becc1d6b62396b9d7b510a1cd98 2015-10-01 13:44:12 ....A 469675 Virusshare.00196/HEUR-Trojan.Win32.Generic-8155382a99a8577a2c70e9d44fe99536a4aeba247197620dbab65d82d4e985a6 2015-10-01 13:51:26 ....A 44032 Virusshare.00196/HEUR-Trojan.Win32.Generic-8159cb5f28db2450c4d3e61b8fd5f49fc4b5ede13832f255718fae8433c3ff38 2015-10-01 13:39:10 ....A 47616 Virusshare.00196/HEUR-Trojan.Win32.Generic-8162a515f5850976f27354db3bb4e8012d81d5c2feeae5087716909c6f913dcb 2015-10-01 13:34:52 ....A 712704 Virusshare.00196/HEUR-Trojan.Win32.Generic-817f322290736d6eb1921363daa56419ade3afd361eef8cdf1caf9eb5bdfd730 2015-10-01 13:31:28 ....A 318832 Virusshare.00196/HEUR-Trojan.Win32.Generic-81832bfeda6f039bfc1973178ef39765f15ca596929ab6ebb144753b8c5a07c8 2015-10-01 13:44:48 ....A 186880 Virusshare.00196/HEUR-Trojan.Win32.Generic-818bdb8de9cf817f85630205302ad199209a90e625a20fe39db4d14fe049d628 2015-10-01 13:41:08 ....A 27136 Virusshare.00196/HEUR-Trojan.Win32.Generic-819ee8426b9eba19271a4d923b4314780f9f6939c131d83da3adb810b3263c41 2015-10-01 13:37:04 ....A 57066 Virusshare.00196/HEUR-Trojan.Win32.Generic-81a071378ff8976b57a920ba993ba5a9fe7c60af8421738cc392d87fe555494b 2015-10-01 13:33:18 ....A 113664 Virusshare.00196/HEUR-Trojan.Win32.Generic-81a0e5013ff89799ef21440fdb9f469b8b60fac5f122b20834cef82ba17378e1 2015-10-01 13:43:54 ....A 73216 Virusshare.00196/HEUR-Trojan.Win32.Generic-81a92411e6b0ec9f80204b0f09a276e174c0654741e5de3d990ad03d10644816 2015-10-01 13:45:58 ....A 172544 Virusshare.00196/HEUR-Trojan.Win32.Generic-81bd8a69c5acee832dbab15c725423840e5b75a748d4d6010a8f84d2361589a9 2015-10-01 13:35:32 ....A 330240 Virusshare.00196/HEUR-Trojan.Win32.Generic-81d627cef06f382cba0db2979d94ce23943cd273d8904c011bc147979aa9660d 2015-10-01 13:51:26 ....A 216576 Virusshare.00196/HEUR-Trojan.Win32.Generic-81e1d193a56160d770f2f51b8edc2a705a00734beee54fc3664f1c9a37b190cf 2015-10-01 13:38:06 ....A 320000 Virusshare.00196/HEUR-Trojan.Win32.Generic-81e91e73af1f6e1dcf634a50a95f8a0f28a2be01dbbd0af5f509f3047910528c 2015-10-01 13:33:36 ....A 40960 Virusshare.00196/HEUR-Trojan.Win32.Generic-81f16e3b2a5b03a9fe4528d45eeedbdd589f7544229190f55d7d5c51134b1056 2015-10-01 13:43:02 ....A 81997 Virusshare.00196/HEUR-Trojan.Win32.Generic-81f1dc88561844cd25ae7bfc5c85e4413e7ac92c719f417974c83864405a1f38 2015-10-01 13:35:28 ....A 491520 Virusshare.00196/HEUR-Trojan.Win32.Generic-81f5b4aef95bb837c09bb217da57537247128e506a39304399f55cf9e16548bd 2015-10-01 13:36:22 ....A 41408 Virusshare.00196/HEUR-Trojan.Win32.Generic-81fca714fe9f93f17318cf7d9e79a39d317af19f64e66149cddb736c5b0efa3d 2015-10-01 13:52:42 ....A 171008 Virusshare.00196/HEUR-Trojan.Win32.Generic-820d25aa95839ad37ee22cf94a3750a77483458cfa3ce04ce0f5c16ed9279a39 2015-10-01 13:46:46 ....A 77893 Virusshare.00196/HEUR-Trojan.Win32.Generic-8217055dcd394fd93134f5c46334016b394d4f74ccfe54d13d80d2fc03bbf1df 2015-10-01 13:48:44 ....A 85568 Virusshare.00196/HEUR-Trojan.Win32.Generic-82247b981878de9b5c13dca3e1121958e040e0bd5543f238a1bd974688827d8e 2015-10-01 13:40:56 ....A 22016 Virusshare.00196/HEUR-Trojan.Win32.Generic-822c1ed6ad79b99b8464e57ba04a1ec9804a76629007415f8701b27427f173a7 2015-10-01 13:49:16 ....A 214224 Virusshare.00196/HEUR-Trojan.Win32.Generic-823b0d29dd79396ac785239c844c8adc2b0df76a0296853bf585e7a910518b05 2015-10-01 13:50:36 ....A 50176 Virusshare.00196/HEUR-Trojan.Win32.Generic-824811e6256e5e319453086a0c3fbac8f96b2f1429a4a04495b26d4eefaac99a 2015-10-01 13:41:30 ....A 79360 Virusshare.00196/HEUR-Trojan.Win32.Generic-8249745ec224da04437d165f20829d249ed28e1daa93957e1e9074fef0e90270 2015-10-01 13:42:20 ....A 960 Virusshare.00196/HEUR-Trojan.Win32.Generic-825b07b7e3ef2d19091bce6fb3f1dfc124df986a10bb14ffbd801cd83523eb4b 2015-10-01 13:39:30 ....A 132608 Virusshare.00196/HEUR-Trojan.Win32.Generic-82614eb9b4c4e93a9c6077860f23fa5e24a95424efc7be8b2361e270daf498c0 2015-10-01 13:37:38 ....A 823808 Virusshare.00196/HEUR-Trojan.Win32.Generic-8264e24d032223c78123409716d4172806c7f274ff5fd5b74a134d66fc2e918c 2015-10-01 13:39:24 ....A 97952 Virusshare.00196/HEUR-Trojan.Win32.Generic-8280ead988875766a5c4380c0813d00deb52c9e9d7745869899a1b462f7ca314 2015-10-01 13:44:00 ....A 340009 Virusshare.00196/HEUR-Trojan.Win32.Generic-8294716de5c168f664499789e5958f033a2f7c7644923827d6b3c48ae551c672 2015-10-01 13:38:04 ....A 23378 Virusshare.00196/HEUR-Trojan.Win32.Generic-829f236e5539679e6f1e9d0907607e7141c2f8ebfa7cd79b2ab3c87153e1324a 2015-10-01 13:46:50 ....A 98304 Virusshare.00196/HEUR-Trojan.Win32.Generic-82a576a1e83bf8044d5da7b8fb75b4059672aeda1af509df762cdd7498f2e620 2015-10-01 13:45:30 ....A 879484 Virusshare.00196/HEUR-Trojan.Win32.Generic-82ac3d82c22214d93039bb0d4c6432e442c33d989ec736f1465ba75ca4fcfcec 2015-10-01 13:49:24 ....A 23040 Virusshare.00196/HEUR-Trojan.Win32.Generic-82b4bd6590ef60e052dd869f6eaef5481a900d1d30b14368252aac3ff20e9409 2015-10-01 13:34:32 ....A 807432 Virusshare.00196/HEUR-Trojan.Win32.Generic-82b58aa1ba98a0d42b51d77b09c4c43b7e55c0dad65a673917bb88faa0e08751 2015-10-01 13:42:22 ....A 103016 Virusshare.00196/HEUR-Trojan.Win32.Generic-82c4f07bdeaa1ca650322fbe0952c98292b0c609089ad86a1d44956078a4b7a3 2015-10-01 13:38:04 ....A 340017 Virusshare.00196/HEUR-Trojan.Win32.Generic-82c5f3f849bef347de6bf1e9ac947ae30e6944f949c7f1669c76165e526f5396 2015-10-01 13:41:42 ....A 340007 Virusshare.00196/HEUR-Trojan.Win32.Generic-82e6a92e761aa7b4377377a64ab063098579a0dbb1dbf24defea92774cd8562f 2015-10-01 13:45:20 ....A 137216 Virusshare.00196/HEUR-Trojan.Win32.Generic-82f8b0539f0532682ec6dad2ed4425c83f34d12d9fd39d8d93665e0148f0dce5 2015-10-01 13:37:02 ....A 43008 Virusshare.00196/HEUR-Trojan.Win32.Generic-8309525cb358179b4866333910d4836461730e816404da59c317a35879c70a53 2015-10-01 13:35:02 ....A 65536 Virusshare.00196/HEUR-Trojan.Win32.Generic-83158d56e481c1f92e9642910cc485aca9c99a23c96ea5140235e1418e64e1cc 2015-10-01 13:46:42 ....A 186576 Virusshare.00196/HEUR-Trojan.Win32.Generic-831913d4fbf4289a5bd18687bf2cb00f6cfa376e23ae7a61a34e0a30fa302473 2015-10-01 13:33:30 ....A 412672 Virusshare.00196/HEUR-Trojan.Win32.Generic-8324660493b24fb349b8ec031522cf5a0141cfa2a74fcdadc136a643f39402d8 2015-10-01 13:46:20 ....A 168907 Virusshare.00196/HEUR-Trojan.Win32.Generic-832daad50a47a62d5d8f75a6332a889dda62bfc9e02169c8b6ac3770bb4867fd 2015-10-01 13:35:44 ....A 75795 Virusshare.00196/HEUR-Trojan.Win32.Generic-832f904d11f8ec7c6aaacb02076de52b40a701f7170f0a3dcf2a2bce7407f179 2015-10-01 13:53:06 ....A 251957 Virusshare.00196/HEUR-Trojan.Win32.Generic-8334e3a4e850a300544f330171ac9653c722f0fa0a6f6d6be590f5ffebdd2467 2015-10-01 13:42:50 ....A 231888 Virusshare.00196/HEUR-Trojan.Win32.Generic-833b46f34ed15213d107f34254a7954d94e8512bfa62370e82f3c398480632f2 2015-10-01 13:40:24 ....A 1024004 Virusshare.00196/HEUR-Trojan.Win32.Generic-834aee7e9b81df462b0d75ef7d6e9611ac247ba9a2718e4983b080bbb4c0cbac 2015-10-01 13:52:34 ....A 28672 Virusshare.00196/HEUR-Trojan.Win32.Generic-834cd0ce245fd3f80be7d42629e1aa35598a5bc32ab24f32af6b7f1f36fbb6b5 2015-10-01 13:44:52 ....A 356271 Virusshare.00196/HEUR-Trojan.Win32.Generic-836158764262bd696996ec3a527a9a8cb7bad842233c538eb50a65265357745f 2015-10-01 13:48:48 ....A 948936 Virusshare.00196/HEUR-Trojan.Win32.Generic-8369c6b51fa1cbdfedfed88b6342b8d9852e9a32cab207788e2ce466fec3eaad 2015-10-01 13:41:46 ....A 376477 Virusshare.00196/HEUR-Trojan.Win32.Generic-8375b293220796314f9b97fd1f61c42ebfae82d88364c0cc4f9fff8e6d8893b7 2015-10-01 13:50:30 ....A 43576 Virusshare.00196/HEUR-Trojan.Win32.Generic-8383d9978af7b5a9832c5b3acedf74529d1f779dbda3a12118ab28663ae74717 2015-10-01 13:51:00 ....A 102400 Virusshare.00196/HEUR-Trojan.Win32.Generic-8393c17060f8c6bbcbdeee8627930751034d942694ccbfb9be1b9e98bf4fc69e 2015-10-01 13:50:08 ....A 270176 Virusshare.00196/HEUR-Trojan.Win32.Generic-83a2b548c131935d9496c53b5c89786d20ae541a7caf8db7201f2fcc4fbde40a 2015-10-01 13:46:00 ....A 114688 Virusshare.00196/HEUR-Trojan.Win32.Generic-83a3f630f447e1f8ab590a7e8721e0ae13110d95955db2d2e4a73f2aafb9d64d 2015-10-01 13:33:46 ....A 339999 Virusshare.00196/HEUR-Trojan.Win32.Generic-83ad9f2d7577e7099c73587a894a986685a10f381e31e715114384c65511e3a7 2015-10-01 13:43:26 ....A 138248 Virusshare.00196/HEUR-Trojan.Win32.Generic-83b3129fabfea6bb24467dc035892c42c5538ead2adf169832d82606ec1207dc 2015-10-01 13:53:04 ....A 43008 Virusshare.00196/HEUR-Trojan.Win32.Generic-83d614edea726e88e86f5c181c581ac5ad056ce2ffa4ad802d84d74faedff32e 2015-10-01 13:37:36 ....A 64000 Virusshare.00196/HEUR-Trojan.Win32.Generic-83df312adcbe809bd3f0634e5f0ae946902222a20a69bf586460aee1bcb3e11c 2015-10-01 13:50:48 ....A 179712 Virusshare.00196/HEUR-Trojan.Win32.Generic-83dfc1e922f1f0f400d24f57aa02d90b4e8f7d6b7210e38e9dd3fc9161550145 2015-10-01 13:45:48 ....A 95744 Virusshare.00196/HEUR-Trojan.Win32.Generic-83f750e7b5c4e168d6ce1e736f8f063b935a1a1bbc45bc71d9b1cf82f1fc22f1 2015-10-01 13:42:08 ....A 155648 Virusshare.00196/HEUR-Trojan.Win32.Generic-83fc631c8690cf21268634745631e4676cd2fe36a17cb86a80957d757a8483ca 2015-10-01 13:35:56 ....A 299008 Virusshare.00196/HEUR-Trojan.Win32.Generic-841e33fc65d21a5d2ae33e933128feadc8f3a9f99505625097fbdba6d377358c 2015-10-01 13:34:30 ....A 151865 Virusshare.00196/HEUR-Trojan.Win32.Generic-842125490adad1b263276163e59f2c1ec631da5c71bee1637e4d92681d9f9633 2015-10-01 13:42:24 ....A 114688 Virusshare.00196/HEUR-Trojan.Win32.Generic-842c4d2c8679145e12c48ed847bb00b3c5b12fe744cd32ba49cca47c81b32cde 2015-10-01 13:49:14 ....A 188416 Virusshare.00196/HEUR-Trojan.Win32.Generic-84354aa56fe5cce88603df0ff2c208bd3155ea04a291d3b0edf8a8b9cc3959b7 2015-10-01 13:50:10 ....A 7168 Virusshare.00196/HEUR-Trojan.Win32.Generic-844093fe53cff4a4a07a79ca92bb979c554c8f41d0fb0fcba7fd2674030a6b05 2015-10-01 13:44:08 ....A 110592 Virusshare.00196/HEUR-Trojan.Win32.Generic-845370b8c0c385930135c164420b79f913cc6288c09800077dbf5fa13f8893ce 2015-10-01 13:43:02 ....A 276992 Virusshare.00196/HEUR-Trojan.Win32.Generic-845b2fc2b0a8b2cdc65846a4c58f64f62ac859b8bdaa908b674dae558f24b30f 2015-10-01 13:49:42 ....A 272896 Virusshare.00196/HEUR-Trojan.Win32.Generic-84605300c64278decffa65eefc893a20bb5cd485f057f2fb1b14b4a2b1ffffb4 2015-10-01 13:36:54 ....A 215552 Virusshare.00196/HEUR-Trojan.Win32.Generic-8462285c79fed02cbfe62a1f94da293c3050d190c86e02f1837a0dc5a0720db9 2015-10-01 13:37:38 ....A 220160 Virusshare.00196/HEUR-Trojan.Win32.Generic-846a7450a04072c9adab9272815566e7d7d3b6d6f810ba4466ace8744f0ab051 2015-10-01 13:39:30 ....A 19984 Virusshare.00196/HEUR-Trojan.Win32.Generic-846bd87351f73c47e9e0aa88dcb635b77f4306dc727f8354d9513abd8c38e5c9 2015-10-01 13:49:34 ....A 128016 Virusshare.00196/HEUR-Trojan.Win32.Generic-846e7580b59e472812541c382408b72db0e16724d97611b6e400c59cb81659a9 2015-10-01 13:35:14 ....A 682345 Virusshare.00196/HEUR-Trojan.Win32.Generic-847f555c6861ec2d352d1daf01c712042d75386607e43a19c310433f5d1b23e1 2015-10-01 13:47:52 ....A 71680 Virusshare.00196/HEUR-Trojan.Win32.Generic-84ac8dad923d85cac149d5204b9ad795b4257a5e798a6b410672de595da5343d 2015-10-01 13:44:32 ....A 180736 Virusshare.00196/HEUR-Trojan.Win32.Generic-84adf019e3207108a51ead9004a1c817f175eb009eb323ece5ef86bc9b39277e 2015-10-01 13:49:16 ....A 224768 Virusshare.00196/HEUR-Trojan.Win32.Generic-84b2cd4503e07227ea47a9b5942318af7aeb08885918b825842196612e452d85 2015-10-01 13:37:40 ....A 45568 Virusshare.00196/HEUR-Trojan.Win32.Generic-84bae8418011d7d6a627a688a69750263f9f1ca7e944bb6dade100bd2a12baef 2015-10-01 13:50:30 ....A 55296 Virusshare.00196/HEUR-Trojan.Win32.Generic-84ca7bed85e91c395510f8035d0b5317d5f1dc6cfe1883bb9bccff0c4e579763 2015-10-01 13:52:28 ....A 878896 Virusshare.00196/HEUR-Trojan.Win32.Generic-84e0294341414e9eebb55caa45005e27ee4d5736466dc457f67ad704a535f821 2015-10-01 13:53:32 ....A 52393 Virusshare.00196/HEUR-Trojan.Win32.Generic-84f7f382fb53132bd3666be6377b2bc853892bdb699d4b8a26564a78ce33ff51 2015-10-01 13:48:42 ....A 385024 Virusshare.00196/HEUR-Trojan.Win32.Generic-84fe5fc96a6076d8d78f3c26e005122329aa67e8f097c0b11dcdbf7cce7598dc 2015-10-01 13:38:58 ....A 217728 Virusshare.00196/HEUR-Trojan.Win32.Generic-8503bacc1629d509bc33e30b82f80ea55de5f41c77863ab7afa7bccd7cb5e5b7 2015-10-01 13:31:30 ....A 306176 Virusshare.00196/HEUR-Trojan.Win32.Generic-85106bb0092bb70025733ac12dd811ac61706c6fd30b0715a4fd234deab72430 2015-10-01 13:41:16 ....A 316417 Virusshare.00196/HEUR-Trojan.Win32.Generic-8547c83b2ed38c2e4cc344e132e68e4022c7a00702dfbad323888abbc0fae433 2015-10-01 13:53:28 ....A 1122816 Virusshare.00196/HEUR-Trojan.Win32.Generic-856c0c0bd6182e0e640249c0bda283e76359f6bcbf40b1650ec08e89b5da65be 2015-10-01 13:50:02 ....A 604313 Virusshare.00196/HEUR-Trojan.Win32.Generic-85785ed1358580c70121952aced5316c627a4057841b532a7fe5333c7ea4a982 2015-10-01 13:33:46 ....A 8192 Virusshare.00196/HEUR-Trojan.Win32.Generic-85970deff47a54872e984a71125811659535b22f9821f774211e45ce1def88e4 2015-10-01 13:36:28 ....A 960000 Virusshare.00196/HEUR-Trojan.Win32.Generic-859a864687b9758ea942eb94d8cd060d0c1b684f1c93da57bca87fa9dc23e6dd 2015-10-01 13:39:44 ....A 44937 Virusshare.00196/HEUR-Trojan.Win32.Generic-859ed9bebe6ff63e2c76aaf1bdc84e0876e95aabc32eda7944b6d242dcc275ce 2015-10-01 13:43:30 ....A 748544 Virusshare.00196/HEUR-Trojan.Win32.Generic-85d2a591c51d04e9e260eda8caee5ad5664fe87b710094f13747dbc7f86d3461 2015-10-01 13:44:48 ....A 47772 Virusshare.00196/HEUR-Trojan.Win32.Generic-85f32849acb52410444c0ed699375a02aaf8a72f40eaf3433471972e614bf14d 2015-10-01 13:41:06 ....A 137728 Virusshare.00196/HEUR-Trojan.Win32.Generic-85f4ee21ab4cd8303565356b20998448a54e66d2c495e3e8a1bc8d2d43c23742 2015-10-01 13:33:38 ....A 4096 Virusshare.00196/HEUR-Trojan.Win32.Generic-8620ead08928ea99d72a833ded5ebdb65107daef71de0a7aeb40e05491ba18d8 2015-10-01 13:35:12 ....A 97280 Virusshare.00196/HEUR-Trojan.Win32.Generic-8630ad008ee12e36aa55c98f714bac405388628e58e921ae6d2b712e61344912 2015-10-01 13:52:40 ....A 857164 Virusshare.00196/HEUR-Trojan.Win32.Generic-8632c6e8f6c34d5c8ebe8e5cc518474ebe37a36ea99986f1e56aac7b2750760f 2015-10-01 13:34:28 ....A 165888 Virusshare.00196/HEUR-Trojan.Win32.Generic-8635bb647aa7ccb2a2e7da9fe554fa168241efbc711e0d171f1a42fed230d2f2 2015-10-01 13:50:04 ....A 13332 Virusshare.00196/HEUR-Trojan.Win32.Generic-8639376704e50df733739c187a67f4b7a8094a57373783aef41820e4b1b70b3d 2015-10-01 13:34:26 ....A 541696 Virusshare.00196/HEUR-Trojan.Win32.Generic-86655508abe433f59a25548ab639a3596bcbea46f28bbf11fd702c7d6d7752de 2015-10-01 13:40:36 ....A 602112 Virusshare.00196/HEUR-Trojan.Win32.Generic-866e9412b5eb8ffabd1a8d5b0c5bca5c02ae325530cdf5765557d322d42341ad 2015-10-01 13:34:22 ....A 80384 Virusshare.00196/HEUR-Trojan.Win32.Generic-867a3134fc4140101a21b127c4fc6a8185f60a2e7a9edecf0f42dd37eb96bb5b 2015-10-01 13:44:54 ....A 327168 Virusshare.00196/HEUR-Trojan.Win32.Generic-867af9e03b6ed4b3edf6768f217ff68204091b7de510d0036d14eaa674c133d8 2015-10-01 13:37:22 ....A 102400 Virusshare.00196/HEUR-Trojan.Win32.Generic-868671f9cf60670dbfe04ba9cabc9799a210e92cd29d1b90f8bb1486e96c38a0 2015-10-01 13:35:30 ....A 43520 Virusshare.00196/HEUR-Trojan.Win32.Generic-86896dbe7bed9475328ef5714f6526029bb02e0fe95e23e559b75080b73982e9 2015-10-01 13:31:58 ....A 53248 Virusshare.00196/HEUR-Trojan.Win32.Generic-868db94f79fd0fa34f5756c7767e2e7ed53f85325928d3eca950304ccb537b88 2015-10-01 13:32:08 ....A 255927 Virusshare.00196/HEUR-Trojan.Win32.Generic-86922f274eca8c1007e81d5279199d755a011ac03f3813769b527f699561e82e 2015-10-01 13:31:26 ....A 218187 Virusshare.00196/HEUR-Trojan.Win32.Generic-86926301ad356b1a3beb5724a9b7b7b9958cc4943c885b8e47da6f479a40deb4 2015-10-01 13:34:38 ....A 741376 Virusshare.00196/HEUR-Trojan.Win32.Generic-86a507c566df9746b446594e73bdff394a21fc46266a441c16e8fa5914cd6b72 2015-10-01 13:34:48 ....A 100864 Virusshare.00196/HEUR-Trojan.Win32.Generic-86afc8abfc1c5259165cb369769c00d406364e64358ac6f119be9a0883fdc122 2015-10-01 13:53:22 ....A 29696 Virusshare.00196/HEUR-Trojan.Win32.Generic-86b29c05424d2c8be0c17557f06fab6643ca245652c6564cf8de4227ffe47d43 2015-10-01 13:51:18 ....A 208441 Virusshare.00196/HEUR-Trojan.Win32.Generic-86b9edd22efd69762fb72262a8ac3a39d32e9cfc8ee65eb1a8dabe0edd5d2321 2015-10-01 13:33:54 ....A 140288 Virusshare.00196/HEUR-Trojan.Win32.Generic-86c096db601d5d7f4129de392ec5c06c6b2c9d9192335f36f387004452e838eb 2015-10-01 13:49:20 ....A 246452 Virusshare.00196/HEUR-Trojan.Win32.Generic-86c38466359cf54cdacf32137c07d9ee68c90dbf8b319c38a2f6ad5138ac7551 2015-10-01 13:45:24 ....A 1902 Virusshare.00196/HEUR-Trojan.Win32.Generic-86c9b54fdf62f96f98bdbef85c5c9bb082a3619e6b80b71c0bf4e7909f6af2c9 2015-10-01 13:43:40 ....A 45056 Virusshare.00196/HEUR-Trojan.Win32.Generic-86d1a91679c167d26d6b889dbe93dc5966ac02dd16483fd214a7ebdc31337397 2015-10-01 13:51:12 ....A 844728 Virusshare.00196/HEUR-Trojan.Win32.Generic-86f75000afe1f91d83f09d72f10b5fa0920e7d32960216fa8f8ce8f13d53be30 2015-10-01 13:34:22 ....A 151200 Virusshare.00196/HEUR-Trojan.Win32.Generic-86f8ed3e460d7703564bc655986ce0ea0d053938584a0f371a7aa79a57c7d960 2015-10-01 13:41:42 ....A 16385 Virusshare.00196/HEUR-Trojan.Win32.Generic-86fd6001d337c93bc467664a84f642cd6daa27d4308128e1f6933be43d382903 2015-10-01 13:46:46 ....A 434688 Virusshare.00196/HEUR-Trojan.Win32.Generic-8713426d565a5ab07ace6700cfbb70b819ba4f97084f9ac49ce187f8bea7e249 2015-10-01 13:36:12 ....A 172032 Virusshare.00196/HEUR-Trojan.Win32.Generic-8734e077dd2c053779ee16987a0d882fedbcf94d7d079d3895d5d3dfe7795882 2015-10-01 13:33:58 ....A 221184 Virusshare.00196/HEUR-Trojan.Win32.Generic-874ec09df17497634df29a2ca6e8f25af14830cc7f26af52b281c4cbb1c19160 2015-10-01 13:47:50 ....A 125952 Virusshare.00196/HEUR-Trojan.Win32.Generic-87621df62a4d25554792e57cd13fa293435da7e759a29bd04ef0570d05002c9f 2015-10-01 13:50:46 ....A 139729 Virusshare.00196/HEUR-Trojan.Win32.Generic-87635a5c8975dec7714589d33aad763e1303505d95be5b8b5a63f228c70fe44a 2015-10-01 13:44:10 ....A 339989 Virusshare.00196/HEUR-Trojan.Win32.Generic-87710fe52f7a86daa5590d7b0465e3788a25385d02db7a149ebe25d27dba88b3 2015-10-01 13:37:10 ....A 349184 Virusshare.00196/HEUR-Trojan.Win32.Generic-877d1b3ba2a2f63a384d3104e130d5626cdc296d12b1fd914f1a033348d4a31f 2015-10-01 13:48:06 ....A 392352 Virusshare.00196/HEUR-Trojan.Win32.Generic-878b6d75daa050f7d0bd4dc4b35f17896ed936eb8f1ac66f70752d1cb370cc8d 2015-10-01 13:52:34 ....A 148992 Virusshare.00196/HEUR-Trojan.Win32.Generic-878e6da5e6007abeb7bd84461a5e95271c3d1cb18c9fe9b8b490291298cbba09 2015-10-01 13:37:34 ....A 316928 Virusshare.00196/HEUR-Trojan.Win32.Generic-878f90a8ec0e45cf7caa281e2183197fa32412952cd4c6440672786403af190b 2015-10-01 13:43:42 ....A 26184 Virusshare.00196/HEUR-Trojan.Win32.Generic-87a04e5ede3414ae9e687e1fcbcd39a63edaebecabf5707f2a2ad0155b4b5c37 2015-10-01 13:34:12 ....A 198807 Virusshare.00196/HEUR-Trojan.Win32.Generic-87af0cbf3189e8dbcd0bb25a3a5fe56792aff262675fd5f986b49aac4466abc4 2015-10-01 13:45:32 ....A 355840 Virusshare.00196/HEUR-Trojan.Win32.Generic-87b166a22bfcb963690bdb747204e9b55c83d4274443daaaa30c1b87c8a021a0 2015-10-01 13:44:10 ....A 15646 Virusshare.00196/HEUR-Trojan.Win32.Generic-87b7b393d6142874666ede9508be08f519d798a790b2f7bf8fcbce51c1502191 2015-10-01 13:38:42 ....A 151688 Virusshare.00196/HEUR-Trojan.Win32.Generic-87bd571ea4cd11c47f2237de93d8c3d0eaa06707650dd8ccbce2328358ebdbc9 2015-10-01 13:50:50 ....A 184861 Virusshare.00196/HEUR-Trojan.Win32.Generic-87c7f8a59e0819ad61fb7a367c3b03e32359aafbdfdfeb0fb3eae74de1f2d9d4 2015-10-01 13:48:04 ....A 262144 Virusshare.00196/HEUR-Trojan.Win32.Generic-87d0609f89df64db06af627ea9e78db5b3e99ccd93bc641109eac70b69003dd8 2015-10-01 13:45:32 ....A 188416 Virusshare.00196/HEUR-Trojan.Win32.Generic-87f151865816998e910cac7ddfc49887bfe8b488ccc41e9d4c1776e863ad943e 2015-10-01 13:33:58 ....A 148992 Virusshare.00196/HEUR-Trojan.Win32.Generic-881ed6032c767592f92d01078db70198d30424ec43fa0f961916d5e319c3fc9f 2015-10-01 13:48:32 ....A 94208 Virusshare.00196/HEUR-Trojan.Win32.Generic-882d7252e5031cb0f5305874d6bee25746ddd3df1b84800b811bdaad4ddc165f 2015-10-01 13:52:06 ....A 226816 Virusshare.00196/HEUR-Trojan.Win32.Generic-8837d2dcf44aba607030ebe9df814e6cad9b0b19687a1131060fdf54a4571428 2015-10-01 13:47:32 ....A 210088 Virusshare.00196/HEUR-Trojan.Win32.Generic-8860fb6833519624bd5992b78c3529a4017af3f6ba8bf4c42dfb1a7e3b418dc8 2015-10-01 13:52:14 ....A 57344 Virusshare.00196/HEUR-Trojan.Win32.Generic-8863407f4ce33880f015272576be68f451567dee7bee92fef4fd69a27dd7948e 2015-10-01 13:38:46 ....A 327680 Virusshare.00196/HEUR-Trojan.Win32.Generic-8893f9c59f38abb5441123ca9230be332fde991fc4222932768ca91724354d5b 2015-10-01 13:32:30 ....A 720896 Virusshare.00196/HEUR-Trojan.Win32.Generic-889469c1d13ce5949225f7e6c489e1530d6e5eaafbf46ce2e059abc257cb8b13 2015-10-01 13:46:24 ....A 339990 Virusshare.00196/HEUR-Trojan.Win32.Generic-8899dcfd0b28e11064b639797b9cbea4bf2ddd7fed7240fba46a16fc2867ae90 2015-10-01 13:41:50 ....A 131072 Virusshare.00196/HEUR-Trojan.Win32.Generic-88aee9bbb5c50ac0e91367dda222b8df39b80416450057041c26188dcd735dff 2015-10-01 13:34:36 ....A 319488 Virusshare.00196/HEUR-Trojan.Win32.Generic-88afb86b0c1cb2b1a4266af0f486df83b3811289b0a5f7edef87d86f914e9a97 2015-10-01 13:46:04 ....A 376332 Virusshare.00196/HEUR-Trojan.Win32.Generic-88b35d30382003a33508b44d5e0dad6cd13cbac928e881d8c23abe4465720932 2015-10-01 13:37:02 ....A 274348 Virusshare.00196/HEUR-Trojan.Win32.Generic-88b977acceb494d5f4b1b62d006447a7603df6134b1d52f44d5700d855563c1d 2015-10-01 13:39:46 ....A 197224 Virusshare.00196/HEUR-Trojan.Win32.Generic-88c382563914f75c86bb30c820d097fd9027347bb60bb21b07850880a126d6b1 2015-10-01 13:38:04 ....A 37376 Virusshare.00196/HEUR-Trojan.Win32.Generic-88ceb4929daf05935027b1bfde1ef2c83388e3fd5f607daa3b9b7617c2a96f3c 2015-10-01 13:50:50 ....A 178176 Virusshare.00196/HEUR-Trojan.Win32.Generic-88e11f638f8c0176878064c8304c8fcb3002df266d4b38ab9365040a5133a5c0 2015-10-01 13:38:16 ....A 124928 Virusshare.00196/HEUR-Trojan.Win32.Generic-88eeb1bc83e50d3a48055ce5ad601c58b89815bba54e1ebc68c281046e5d8b1e 2015-10-01 13:36:08 ....A 79360 Virusshare.00196/HEUR-Trojan.Win32.Generic-88f270d54fe408475b6095735deeb10ffbff25bd3357964b2e8a6c69b33a6516 2015-10-01 13:31:58 ....A 136704 Virusshare.00196/HEUR-Trojan.Win32.Generic-88f358303377925a1f45d201fe3d02fcfda95c4d03b40b7285bd199791fcb598 2015-10-01 13:50:12 ....A 275968 Virusshare.00196/HEUR-Trojan.Win32.Generic-89014eb6baddc0c853b2924b9e140d96bed699ab7db53e30bd97aa45e52fd9c5 2015-10-01 13:34:32 ....A 344112 Virusshare.00196/HEUR-Trojan.Win32.Generic-890213e107902480adc24773e8f0a867da8ae17d4f07b63a8edf561aa09d8637 2015-10-01 13:33:44 ....A 479744 Virusshare.00196/HEUR-Trojan.Win32.Generic-8902eae7addb54fa2d4cd6a198e97443737f9529380c4ce63d559fea14aa9af5 2015-10-01 13:40:24 ....A 24594 Virusshare.00196/HEUR-Trojan.Win32.Generic-8906c4a5f779da61e7ab3bbae9d2f69ee5feed5a5e47ed7084a08311bc739aff 2015-10-01 13:52:08 ....A 121344 Virusshare.00196/HEUR-Trojan.Win32.Generic-890769b1f189bfa813a537dc6c405a6ff2165a81b78b5e0d51ea6e1d98edb84f 2015-10-01 13:32:18 ....A 69120 Virusshare.00196/HEUR-Trojan.Win32.Generic-890d527ff079ebd73fd1fcb127cd439f9768eb035b47376974c2aa7189034d04 2015-10-01 13:34:52 ....A 54589 Virusshare.00196/HEUR-Trojan.Win32.Generic-892771461b409ebf68a4b5fa81f39624fac94799db809f5e286241e32b675910 2015-10-01 13:44:14 ....A 59392 Virusshare.00196/HEUR-Trojan.Win32.Generic-8928ee15016c3b64ea6d6c600f084c75febf9cf7d0c1cfd814a36784d3f319dc 2015-10-01 13:41:26 ....A 494141 Virusshare.00196/HEUR-Trojan.Win32.Generic-892d7168b7061503feedef23bd8bc5613e4c22382033a39102206262bb2ef5f1 2015-10-01 13:45:52 ....A 237568 Virusshare.00196/HEUR-Trojan.Win32.Generic-893425440eeea38470c8ab363b805e35330506b8b32488d3bf8e3d47d15dc483 2015-10-01 13:48:52 ....A 5170176 Virusshare.00196/HEUR-Trojan.Win32.Generic-89356c0b99db8df8a9af7c9ad8af9c06fca9a3e861452a3568fcb8cce7affcec 2015-10-01 13:42:48 ....A 37888 Virusshare.00196/HEUR-Trojan.Win32.Generic-893ef483d56cf2d474746621e8d89e2de52a6c831bf377809f40d4b23cc8d03b 2015-10-01 13:45:46 ....A 168448 Virusshare.00196/HEUR-Trojan.Win32.Generic-894a044843682b661be431ff289d139e2e3c9fc584c7b2bdc630fb6138421bb4 2015-10-01 13:45:20 ....A 155648 Virusshare.00196/HEUR-Trojan.Win32.Generic-894dd3c3e05048f0048942ae37b5fd975eb46f84672f2d52f2b4df64d8ae3b69 2015-10-01 13:52:08 ....A 120320 Virusshare.00196/HEUR-Trojan.Win32.Generic-896e98ab7e029869bb5a5bfaf4084a6635bd6bceaa5976ab515d9d1d7041fe41 2015-10-01 13:34:50 ....A 37888 Virusshare.00196/HEUR-Trojan.Win32.Generic-897e0154592da66f4263f9c143c0bbe05352c58764a41a4963566323514db462 2015-10-01 13:39:38 ....A 400896 Virusshare.00196/HEUR-Trojan.Win32.Generic-89936ce9bf58830d0d8a06221d8d155ea60a6f7f3d65a45484ad35427a6be018 2015-10-01 13:43:02 ....A 59431 Virusshare.00196/HEUR-Trojan.Win32.Generic-899799303a2c52c3a276452e2a25b065d49fca148dac42c35c1c84e323840d84 2015-10-01 13:52:42 ....A 164352 Virusshare.00196/HEUR-Trojan.Win32.Generic-899ed35d3f6df844c594ec5879ba0348fa77752858f0e5fe283d0eab70ebcb3e 2015-10-01 13:48:00 ....A 88064 Virusshare.00196/HEUR-Trojan.Win32.Generic-89a11bf217ae54eb6f72636e5ad3cb604a776c4f30fda15d75858b7cba00d6e5 2015-10-01 13:39:08 ....A 540675 Virusshare.00196/HEUR-Trojan.Win32.Generic-89b42cf4ea1f5628134cb6b5a4bd41d26e77fd35997866a824bbc8f4ba3d05ce 2015-10-01 13:51:38 ....A 300544 Virusshare.00196/HEUR-Trojan.Win32.Generic-89b6ee9f041f8dea40419f8b416a4a707a7e51885484a8de94194e0c07fd9a0c 2015-10-01 13:38:08 ....A 199169 Virusshare.00196/HEUR-Trojan.Win32.Generic-89bc04d37297d29d8e3b1e1c0e362b991407e9229aa2579d8435c6273bdd5db8 2015-10-01 13:34:36 ....A 282624 Virusshare.00196/HEUR-Trojan.Win32.Generic-89c2fbaca54cef5a09b0818c2ec38693b2ff9118e6cb4bda953326ed30c58e4f 2015-10-01 13:48:02 ....A 346856 Virusshare.00196/HEUR-Trojan.Win32.Generic-89cd26796cca65ca77a80cc56ee68733f0ca5b0ea3b7f0e4d283bace0515b64a 2015-10-01 13:32:48 ....A 102400 Virusshare.00196/HEUR-Trojan.Win32.Generic-89e200e0c2f42ed60653428c8a844f2f1363158c8e5261b12b48db90b65a93d8 2015-10-01 13:52:38 ....A 90112 Virusshare.00196/HEUR-Trojan.Win32.Generic-89eaf8196fee605e637adfdd96ad287a4a46073d22c8dcfbdade1f635ebe54d7 2015-10-01 13:36:14 ....A 137728 Virusshare.00196/HEUR-Trojan.Win32.Generic-89f07a0c243a1b7a2932d1546507a4db9b4cfe3fca46baf04fb7534be35a9376 2015-10-01 13:50:38 ....A 47200 Virusshare.00196/HEUR-Trojan.Win32.Generic-89f224bcbe94cd4fa256ea9216561498c4dfa0edb58522d8026f8a612c8a5837 2015-10-01 13:44:46 ....A 27720 Virusshare.00196/HEUR-Trojan.Win32.Generic-89fa4cdb81682bc8c987ebc861e2cc1de478941e1c6b3cff2f7b304857ce31e6 2015-10-01 13:52:46 ....A 837648 Virusshare.00196/HEUR-Trojan.Win32.Generic-89fd1eba2bfc240c9adfe4df09c6dec6e9040ce94bdf48201c8830dd05fe9532 2015-10-01 13:44:44 ....A 98304 Virusshare.00196/HEUR-Trojan.Win32.Generic-8a23997c33ab194d8fe46c92e57e8d37dece5eba42c99b8c90fb859b44820052 2015-10-01 13:41:06 ....A 32768 Virusshare.00196/HEUR-Trojan.Win32.Generic-8a36d131108a76a38b9a7be72a1d2f27e01976f5cb3433913ebf19ef07b29dbc 2015-10-01 13:40:38 ....A 217960 Virusshare.00196/HEUR-Trojan.Win32.Generic-8a3877db9c65f6523ff554bd034cfd3820fb8a1d01fd2feeee1b5ecada367e94 2015-10-01 13:53:08 ....A 227840 Virusshare.00196/HEUR-Trojan.Win32.Generic-8a42c000dec6e002ebd033d327d280e6d649b1f330ba16654f2f2da9692c09e1 2015-10-01 13:41:28 ....A 421616 Virusshare.00196/HEUR-Trojan.Win32.Generic-8a43747113a787a01ad07e20a30e1cfb7945ee1929e0e386139fd96ff125af38 2015-10-01 13:33:46 ....A 348160 Virusshare.00196/HEUR-Trojan.Win32.Generic-8a497236ecf47830a82208d70ed00fb7308992364582cef4f3c8a5269e612c55 2015-10-01 13:44:54 ....A 568832 Virusshare.00196/HEUR-Trojan.Win32.Generic-8a4b223b4d556d81503fe261597f1fbb21f42784e67d321d09361a0dd0375c42 2015-10-01 13:33:56 ....A 254464 Virusshare.00196/HEUR-Trojan.Win32.Generic-8a4f43961b3b2cc76dff886ffd2a2b8bb555a54bd3cf477c9c11ccea57023334 2015-10-01 13:35:16 ....A 360448 Virusshare.00196/HEUR-Trojan.Win32.Generic-8a7295a7aa025ac3e1406ca387544dceab0d7d12a5a983f48ff5b714f7beb08f 2015-10-01 13:49:32 ....A 44032 Virusshare.00196/HEUR-Trojan.Win32.Generic-8a765c036cedf24073e9a39ea1954210519979325b26995f61306878bdbdd591 2015-10-01 13:36:56 ....A 104448 Virusshare.00196/HEUR-Trojan.Win32.Generic-8a833d045ca79352e01e7692bbc366cecc9ea2b560b4eaee439b368443a54105 2015-10-01 13:45:56 ....A 134656 Virusshare.00196/HEUR-Trojan.Win32.Generic-8a9207ad9d813db448bc1c9bfea361f68c2e3912e97f180932ccc30cd9e7f4b5 2015-10-01 13:46:38 ....A 76800 Virusshare.00196/HEUR-Trojan.Win32.Generic-8aa69d39e8b1c938c86b8e06f335df1f51808d18121dfc1136cb24b0c3fb4a6f 2015-10-01 13:38:46 ....A 98304 Virusshare.00196/HEUR-Trojan.Win32.Generic-8aa8db6d2ce32cff576042172a07ee31a7e9d65d6176f75e23cf67b13b823096 2015-10-01 13:49:36 ....A 251758 Virusshare.00196/HEUR-Trojan.Win32.Generic-8aad060a58bf110f86fcba47393dcaff640b61a32306e892fff2dcc0cc61bd4f 2015-10-01 13:45:44 ....A 49152 Virusshare.00196/HEUR-Trojan.Win32.Generic-8abc409f8561840b602c612cac4d3b1dea7ef4b1a0167175d8f21fe97a6c8e68 2015-10-01 13:44:58 ....A 132608 Virusshare.00196/HEUR-Trojan.Win32.Generic-8af2c3a886d09295d074d6ab2c5f252ced300fb794b1808c2118d21a10e8950a 2015-10-01 13:37:56 ....A 7576313 Virusshare.00196/HEUR-Trojan.Win32.Generic-8b06628b5e84e8102b19cfc8ab9f87324a73f4f76847b3b1ddb51c2ddceb1512 2015-10-01 13:33:08 ....A 33368 Virusshare.00196/HEUR-Trojan.Win32.Generic-8b0813e4677defb470226a75ab093290f83e7ebda07d53dd65e8dbd65846e9c3 2015-10-01 13:52:50 ....A 647168 Virusshare.00196/HEUR-Trojan.Win32.Generic-8b0a2599d51b372ea2d14d8dbe81bfae5ac9efb79bc2bb5475cd10c93e0994d6 2015-10-01 13:40:50 ....A 648704 Virusshare.00196/HEUR-Trojan.Win32.Generic-8b15a5407450cb5410665b60dbd4b0ff816b854bf70bb6823f0f6a5657604b13 2015-10-01 13:47:14 ....A 193024 Virusshare.00196/HEUR-Trojan.Win32.Generic-8b1bac1fce86d570bcd04e9f5a5f2f63d1589a8ff92e926ece0f050a63c30d0c 2015-10-01 13:53:26 ....A 95834 Virusshare.00196/HEUR-Trojan.Win32.Generic-8b1f97300e5a04b2376124e756e7b298707a7f35369729d2289ea2602956ddc3 2015-10-01 13:42:56 ....A 105472 Virusshare.00196/HEUR-Trojan.Win32.Generic-8b21b43f5f5776278c306c1cef9246273512c338de38449a02797e85e441a9af 2015-10-01 13:36:58 ....A 261683 Virusshare.00196/HEUR-Trojan.Win32.Generic-8b297f3ce7a0135c73be423274604f64f271c06014f10b82f82d90891f620979 2015-10-01 13:43:04 ....A 85301 Virusshare.00196/HEUR-Trojan.Win32.Generic-8b3e5219f277e908368eb3dedcd72448071d7883c73e1eebfc1a4f3e67279b6a 2015-10-01 13:46:02 ....A 204838 Virusshare.00196/HEUR-Trojan.Win32.Generic-8b485f64889c49b2c1969b4be199ba4c0a3b13c7a85d7761c5b673ca7f744018 2015-10-01 13:45:10 ....A 647680 Virusshare.00196/HEUR-Trojan.Win32.Generic-8b52b7601f50c408a9d0e4fa5b337682ccd85c765fe203f4778b2633caf0b331 2015-10-01 13:44:50 ....A 437248 Virusshare.00196/HEUR-Trojan.Win32.Generic-8b52e28ee7bb80dc84baba11b72cd3b12be617cad47ade39caa09d85010c021f 2015-10-01 13:39:34 ....A 214036 Virusshare.00196/HEUR-Trojan.Win32.Generic-8b5f3f478688681e11541a8c0b314a3310c1691b930e50e039a2ccba2a95852b 2015-10-01 13:44:52 ....A 262656 Virusshare.00196/HEUR-Trojan.Win32.Generic-8b612c1f7a8e0464279973762f049844698954787ed0b3af37d3dd17879aa258 2015-10-01 13:40:16 ....A 305664 Virusshare.00196/HEUR-Trojan.Win32.Generic-8b681352ea176d3357f11cad7de039ac1fd47e4e005fa23565ac9c9433c4a4fe 2015-10-01 13:32:22 ....A 60763 Virusshare.00196/HEUR-Trojan.Win32.Generic-8b695c8d14aa6fb22d470867491c5b2b7cb2816f91217c4438e1a0bd793c5f78 2015-10-01 13:40:46 ....A 540711 Virusshare.00196/HEUR-Trojan.Win32.Generic-8b6d561a37cbdee9ace8d531ccbc824907efa3e9434a6a775d2f40853420de9b 2015-10-01 13:42:48 ....A 42497 Virusshare.00196/HEUR-Trojan.Win32.Generic-8b85e54c66e3561f7388581c273ebf799dd1ac555655297b3af534e088ed30f9 2015-10-01 13:46:30 ....A 708066 Virusshare.00196/HEUR-Trojan.Win32.Generic-8babea6941e5df14f9b247a3931ab716ff08e9be71a4eb4a29bf902e865fefb9 2015-10-01 13:44:48 ....A 128000 Virusshare.00196/HEUR-Trojan.Win32.Generic-8bad285d61c0c7739ad070edb8240daf01f53ff1e821477fdb4d760ca1f229d5 2015-10-01 13:51:16 ....A 39428 Virusshare.00196/HEUR-Trojan.Win32.Generic-8bb13f1772fde99a0658b63fa1b5262996e0f36a0e2fac1c9c6852a46391ef1e 2015-10-01 13:37:04 ....A 510167 Virusshare.00196/HEUR-Trojan.Win32.Generic-8bc257cb9ba116a61c23d4c56f329d134b1368c78506c776471969747ea1a890 2015-10-01 13:43:12 ....A 90112 Virusshare.00196/HEUR-Trojan.Win32.Generic-8bcbd893a905f36f2fbcd3cc32adc042497334ecb96428f9ab9c85a03d5f5db1 2015-10-01 13:47:56 ....A 166912 Virusshare.00196/HEUR-Trojan.Win32.Generic-8bdab58035317889c709f15022275ffa5391665e321fa009a22519bfe0b6b45f 2015-10-01 13:49:24 ....A 147968 Virusshare.00196/HEUR-Trojan.Win32.Generic-8bee3f6f4620e20537a01ecc2201c0ee22e650f567c8af79edd852cead472b92 2015-10-01 13:50:34 ....A 90112 Virusshare.00196/HEUR-Trojan.Win32.Generic-8bf4e62dfbe2eb716266b04df136d73090176cbd9435720c8c65b66928623a7d 2015-10-01 13:49:04 ....A 167936 Virusshare.00196/HEUR-Trojan.Win32.Generic-8bfab5fb013906102901c5699d77a39eecb7227356080aac45bdfa034733383e 2015-10-01 13:44:50 ....A 220672 Virusshare.00196/HEUR-Trojan.Win32.Generic-8bfcacfd78fcf3ee082d9a8b3e650aa5869b1e178f0280aec38aa1797f0c6682 2015-10-01 13:33:28 ....A 148779 Virusshare.00196/HEUR-Trojan.Win32.Generic-8c0dbe285e7740e8dd209c041c3fc40d17cb6995cb7eacc91708686c422ecefd 2015-10-01 13:46:00 ....A 37380 Virusshare.00196/HEUR-Trojan.Win32.Generic-8c1ba6334fdcfece72fb34ae29b2af4e7cefce008de5365cd4b9ca22f6bc8c0a 2015-10-01 13:42:26 ....A 259589 Virusshare.00196/HEUR-Trojan.Win32.Generic-8c302c92bea7165955714db78eed0bc60d17dbed8e953e54faf2242901a4bbc7 2015-10-01 13:53:20 ....A 60928 Virusshare.00196/HEUR-Trojan.Win32.Generic-8c3088ba1b77de71846f8196cf1e1e9675b1398b4b6f7f49bab91b17180883a4 2015-10-01 13:32:28 ....A 79360 Virusshare.00196/HEUR-Trojan.Win32.Generic-8c417d2bf9302aad7f12f0af4244c684756a8efb506da69d1f0d20f81d0d7821 2015-10-01 13:35:32 ....A 30720 Virusshare.00196/HEUR-Trojan.Win32.Generic-8c431f39981ac26c9cdf082424ee6e6664836bc626ea31808a2d48fba61759f7 2015-10-01 13:50:56 ....A 313856 Virusshare.00196/HEUR-Trojan.Win32.Generic-8c5f95ba314dd970aead42159da0a5d97b513aee5d92e5d5b5876938804678fd 2015-10-01 13:48:32 ....A 208304 Virusshare.00196/HEUR-Trojan.Win32.Generic-8c7229cfe1c027406901c2e2d878addc99fbb700b9bc279da057c7034a3bd252 2015-10-01 13:45:28 ....A 381440 Virusshare.00196/HEUR-Trojan.Win32.Generic-8ca1edfa6adab89cbad1978c9c52af316beb895f2aa7424436861c262323d42b 2015-10-01 13:34:12 ....A 138176 Virusshare.00196/HEUR-Trojan.Win32.Generic-8ca7984eca1004aa4bda2ebb96c2e9d2335cc5fd3de0d2f9970896e6316df1bd 2015-10-01 13:35:44 ....A 2611200 Virusshare.00196/HEUR-Trojan.Win32.Generic-8cc59bdab1c6bf98cbdd5b619c50fdabc6ca581757a6f53728625655ec1b8ed1 2015-10-01 13:49:24 ....A 150016 Virusshare.00196/HEUR-Trojan.Win32.Generic-8cc9034aabe39ed507393a48627b89e336c1d47a4a97640d90001c586f22e3dc 2015-10-01 13:49:24 ....A 58880 Virusshare.00196/HEUR-Trojan.Win32.Generic-8cdf859520ac4b5c81f790b4e296fe6c1abdae3563087742038694861e68eff9 2015-10-01 13:42:18 ....A 37464 Virusshare.00196/HEUR-Trojan.Win32.Generic-8ce5cf5b5c3dab23b8719f8f5a2fe944a4691c496178313729d260c5866182df 2015-10-01 13:35:18 ....A 343532 Virusshare.00196/HEUR-Trojan.Win32.Generic-8ce9067c5e9049228c3eabd6ce79232cbb0327ba018ca2c42f1b015f97db1eca 2015-10-01 13:50:50 ....A 47616 Virusshare.00196/HEUR-Trojan.Win32.Generic-8cf6e2ccb5673c6572a82365d00d5a0a490ebfb62f826b1416064c0ede91a7ab 2015-10-01 13:32:36 ....A 298496 Virusshare.00196/HEUR-Trojan.Win32.Generic-8d1090ca2b43e986a6a3152c69b6bb61d2c5aa56fdca30fe3fc1582844818b66 2015-10-01 13:32:16 ....A 40448 Virusshare.00196/HEUR-Trojan.Win32.Generic-8d125deb4321e123855d5831b40ddeb72f5e7cf3835c14c1c18132befa1395e7 2015-10-01 13:48:12 ....A 67072 Virusshare.00196/HEUR-Trojan.Win32.Generic-8d17081999ccef5b52b0f2737ab0d1e4c071007012d364f91c98182f32f9850d 2015-10-01 13:33:40 ....A 50320 Virusshare.00196/HEUR-Trojan.Win32.Generic-8d19d4ab78a9e28c4f4e4dc9be3bd0113b13c2d781a499ecc1debb436d056f47 2015-10-01 13:39:38 ....A 53404 Virusshare.00196/HEUR-Trojan.Win32.Generic-8d1b39f81aafd8935804999fa563d0ada8c7575f763ee9b84cb0b3d2c5ef2dae 2015-10-01 13:49:34 ....A 87040 Virusshare.00196/HEUR-Trojan.Win32.Generic-8d30c345995aaa799178f3b957d60a5aba9014c420a44e71b0dce695eacf1d26 2015-10-01 13:53:26 ....A 163328 Virusshare.00196/HEUR-Trojan.Win32.Generic-8d4b77925b76f05a1d302848b6c3c84a27130706b598061a01f7d584b5b6dd0d 2015-10-01 13:44:54 ....A 115727 Virusshare.00196/HEUR-Trojan.Win32.Generic-8d4ce781e49a0fce87ddebf0b072a343dac0ffa1e60e4a5dcb522828d61f0263 2015-10-01 13:39:56 ....A 118272 Virusshare.00196/HEUR-Trojan.Win32.Generic-8d4f68bdab7119afdd82c44b79ecf5569f04dc60389b7bcd270e1aa46550dbb1 2015-10-01 13:47:48 ....A 880640 Virusshare.00196/HEUR-Trojan.Win32.Generic-8d567a15ebcfa4d083cd05a07b4d5648632761d93f6eebfb608ef2b04bcac3c1 2015-10-01 13:35:50 ....A 40448 Virusshare.00196/HEUR-Trojan.Win32.Generic-8d5dff1f22934e8fba414e8a7decfb88e98371af9cff8617a33b735bc19ea0aa 2015-10-01 13:38:54 ....A 286241 Virusshare.00196/HEUR-Trojan.Win32.Generic-8d6932f9be072c5ff0b3de2e00a61d98cb1095b34497c49eff36c7cad30cbf9c 2015-10-01 13:40:26 ....A 142336 Virusshare.00196/HEUR-Trojan.Win32.Generic-8d6d7ac27b2e7d99ea2ac06293fdaa730d585dac1cb6231f920c004813c1b0b8 2015-10-01 13:51:24 ....A 156320 Virusshare.00196/HEUR-Trojan.Win32.Generic-8d7590115b7b5a23501aeb487bcdbdfa8dd5d97525e3e15ddf860b1eb5dfffcc 2015-10-01 13:31:50 ....A 311808 Virusshare.00196/HEUR-Trojan.Win32.Generic-8d77c020bd9112c76aa8385683066e9eaab97fd8147521bcdcd389d1c9117323 2015-10-01 13:34:26 ....A 37888 Virusshare.00196/HEUR-Trojan.Win32.Generic-8d7b9f77c88ba1da41465c4f6092edd94245f430c7d13bceef75037efc0039db 2015-10-01 13:52:08 ....A 281600 Virusshare.00196/HEUR-Trojan.Win32.Generic-8d8cb00eece64553f1c2934748bacf66b9cbf470b799f90ec4f8e478e41c0d9b 2015-10-01 13:37:36 ....A 34816 Virusshare.00196/HEUR-Trojan.Win32.Generic-8d8fd4ed05655c1196089a223f77d6099a22bdefd961a73fd2d75fef73ed7bef 2015-10-01 13:47:58 ....A 520192 Virusshare.00196/HEUR-Trojan.Win32.Generic-8d9a5d202101dad834dcf3e0015407d52125d1e50c36ff996d18a7496723b54b 2015-10-01 13:45:30 ....A 656005 Virusshare.00196/HEUR-Trojan.Win32.Generic-8dc2f6cfe631c6f99fdc655a2b017ed2b0320f76873b74f605765377f8a8a45a 2015-10-01 13:51:24 ....A 94468 Virusshare.00196/HEUR-Trojan.Win32.Generic-8dcd24f078fd7db4075385f40c0dcfc5e8b0e8b38bba80c4160edd5291d5f884 2015-10-01 13:33:46 ....A 300544 Virusshare.00196/HEUR-Trojan.Win32.Generic-8dd4d126538d8d537922c93da9a46dbc6f85c9f8665b06ffae365af22613c303 2015-10-01 13:51:16 ....A 133503 Virusshare.00196/HEUR-Trojan.Win32.Generic-8ddb662b5e1351bff9b3df76ac3e5619142444a2961672e7bcebca365c54318a 2015-10-01 13:43:36 ....A 97480 Virusshare.00196/HEUR-Trojan.Win32.Generic-8ddf07c4b1ecfa992208a36f22492bbdf8cde92f0c480db9ecf01b0733732985 2015-10-01 13:48:06 ....A 143678 Virusshare.00196/HEUR-Trojan.Win32.Generic-8ddf4c30ce81192d1115382472344f69cd448839b744f225d3876f309c830e44 2015-10-01 13:40:02 ....A 546304 Virusshare.00196/HEUR-Trojan.Win32.Generic-8de1838dd8fbaa5e438f1e64b880abba8ad476b69411d8880715a41581b6ed71 2015-10-01 13:44:48 ....A 94208 Virusshare.00196/HEUR-Trojan.Win32.Generic-8de396194c9d5381b40761d2e696d938f9ca6354e822383bf741430d1d7cdce6 2015-10-01 13:49:32 ....A 202248 Virusshare.00196/HEUR-Trojan.Win32.Generic-8dfa14f0490a0d5e9b180c3238d66ce04a36690cfe980fd63ee91179192da1ff 2015-10-01 13:36:52 ....A 155648 Virusshare.00196/HEUR-Trojan.Win32.Generic-8dfee1ddb153bc9f45470efcfe5921711610059aeebfb9049d2e54b0c9facf3e 2015-10-01 13:50:48 ....A 339987 Virusshare.00196/HEUR-Trojan.Win32.Generic-8e285ac5f1f4ab37e7cdb83ef4c8e9f9217b43118f9c4ecc389d390ce65993f8 2015-10-01 13:52:32 ....A 136704 Virusshare.00196/HEUR-Trojan.Win32.Generic-8e2cea86e144e5a35798d8ade80fe19a4c98c0b1fcc8322d88d9b3258e1f5a40 2015-10-01 13:49:36 ....A 439296 Virusshare.00196/HEUR-Trojan.Win32.Generic-8e34b7aea3b234c656ad1b0fe56333050d2eba2564056de7b132e8d1904e9873 2015-10-01 13:46:00 ....A 679944 Virusshare.00196/HEUR-Trojan.Win32.Generic-8e50ca15c6f3db6abb4ddd2d0b525d3665a315ba763c77f5f5de82d298dfda98 2015-10-01 13:33:14 ....A 223905 Virusshare.00196/HEUR-Trojan.Win32.Generic-8e551f1fdc5aca8d84bc25cc28b2ea6747aad258827e16ae388a7e59517b26d6 2015-10-01 13:52:42 ....A 318464 Virusshare.00196/HEUR-Trojan.Win32.Generic-8e5c5bfb4ac5ed8a2aab5323f12bd8fe6c029dada985ef8cdeba5196f7dce795 2015-10-01 13:36:48 ....A 320176 Virusshare.00196/HEUR-Trojan.Win32.Generic-8e5d768016688c8c15505192b4ca92ac6e839e37dd8de0c32307951636d10735 2015-10-01 13:41:40 ....A 317440 Virusshare.00196/HEUR-Trojan.Win32.Generic-8e62d86f94836082e5b67f33786d56e22c62327e83ef081ec8fe53ee3dab5a3f 2015-10-01 13:53:14 ....A 259584 Virusshare.00196/HEUR-Trojan.Win32.Generic-8e6c8a7e5bcc54dacc611798224408cee20f9458223a020919ee8fb2a26cfbc1 2015-10-01 13:37:36 ....A 77824 Virusshare.00196/HEUR-Trojan.Win32.Generic-8e7b33a68f207a67a11924799b9d0233c918b47d9295d7391f439a9e90f19857 2015-10-01 13:52:28 ....A 54208 Virusshare.00196/HEUR-Trojan.Win32.Generic-8e9be3a4dd8fe4a35e09db96d3e9d2266a055ecc9b2dbcf81b9569a6709a23fe 2015-10-01 13:31:32 ....A 440944 Virusshare.00196/HEUR-Trojan.Win32.Generic-8eab8439f6029c9c6423b3b7ac50f153845dc675685298d01f0c9fd6e0c153e8 2015-10-01 13:48:40 ....A 73728 Virusshare.00196/HEUR-Trojan.Win32.Generic-8ebbf52fd8adda3a30202c6a9e099ed1889afe33174476371ea4f68c1be59384 2015-10-01 13:48:46 ....A 534940 Virusshare.00196/HEUR-Trojan.Win32.Generic-8ec631d522d553f7b54c00e4823f575317dc90c80dbc009b0a1b0e2b34b6747d 2015-10-01 13:40:24 ....A 285286 Virusshare.00196/HEUR-Trojan.Win32.Generic-8ecf10e4d5331506135541c9ec735ed4ca64585511be5e3dadfb0d090c7b8797 2015-10-01 13:51:48 ....A 134144 Virusshare.00196/HEUR-Trojan.Win32.Generic-8ed225389f4d02d0229bf70eec059c4ce6d9ca2073867fe74d272d048476ccee 2015-10-01 13:35:00 ....A 188575 Virusshare.00196/HEUR-Trojan.Win32.Generic-8ed2616dc85ee8419a9b6a9d701fc193a19ab1f162948e81027fdc32fa1cbd4e 2015-10-01 13:53:28 ....A 818688 Virusshare.00196/HEUR-Trojan.Win32.Generic-8ed7757f535a760bc5a4ba602bc38b5f2ac62c9e7b5459eaa57ad09081432857 2015-10-01 13:50:40 ....A 802816 Virusshare.00196/HEUR-Trojan.Win32.Generic-8f22af7fdf8435218e4c81a94ecdc75d61b3827b497e23db1a80ab6642bffa69 2015-10-01 13:33:18 ....A 190464 Virusshare.00196/HEUR-Trojan.Win32.Generic-8f42784a856f3311fc27245dcf9e766ed0ee30eb0072b3d22164c6cf81a47c2e 2015-10-01 13:32:18 ....A 121344 Virusshare.00196/HEUR-Trojan.Win32.Generic-8f4a07b9145d4edf52f62de470ec189732f8ee7e790b2eaddd0c540fde5208b0 2015-10-01 13:33:02 ....A 61440 Virusshare.00196/HEUR-Trojan.Win32.Generic-8f51f0be80a8382648904e004c1726d7d1c236d4c843bb944e108c7c83933c1d 2015-10-01 13:31:18 ....A 156728 Virusshare.00196/HEUR-Trojan.Win32.Generic-8f67dcd85fee89cbb52e9c5b193db332dbe2ea10bcf3ebe0ca6f0fac182f4bd5 2015-10-01 13:46:36 ....A 131887 Virusshare.00196/HEUR-Trojan.Win32.Generic-8f723b0b5aa46a921dd1b7b9d046e15b6a452ed8e12763bf58450fe358c0b8de 2015-10-01 13:39:22 ....A 156160 Virusshare.00196/HEUR-Trojan.Win32.Generic-8f7df77487afa49b5c18545a30b76d643086b5d1b9adcaf545882834269c6d86 2015-10-01 13:38:50 ....A 123904 Virusshare.00196/HEUR-Trojan.Win32.Generic-8f870860a71496a7b23f7cabb6e97711759b6e80350ea55dadc48bb82cd8b44e 2015-10-01 13:35:00 ....A 536992 Virusshare.00196/HEUR-Trojan.Win32.Generic-8f8a3a2f3fbb1c6b1f6b094cdd5cc9369cb5a9b7fcec9be683c5390f5bb4eecc 2015-10-01 13:34:38 ....A 17154 Virusshare.00196/HEUR-Trojan.Win32.Generic-8f9b126e91d004e7d53b01863727bfa38a40c546cc5bc8dbb9ebdee3029bff51 2015-10-01 13:41:52 ....A 43020 Virusshare.00196/HEUR-Trojan.Win32.Generic-8fa49e2b94c38c282deadd82d4fb7afb9b59f9e44cf13b145370df589828e2fc 2015-10-01 13:35:22 ....A 13364 Virusshare.00196/HEUR-Trojan.Win32.Generic-8fa903b8c059122be6d6edd333febe8840d2dc9510d84bf2c91047609b62c0f1 2015-10-01 13:49:30 ....A 528148 Virusshare.00196/HEUR-Trojan.Win32.Generic-8faadbc27855175cbbee613c2a74b8390051cbead1240fc6093e65b4bc722767 2015-10-01 13:38:04 ....A 90112 Virusshare.00196/HEUR-Trojan.Win32.Generic-8fad3a9ee90ab358c2ab4fc4b2b87e4687b4622782c9cfbfc60e74b42b314ce3 2015-10-01 13:53:12 ....A 273408 Virusshare.00196/HEUR-Trojan.Win32.Generic-8fad4c9fcaa0d47547f9c11ba2326d33475408d561e357997d1a81237497d6e5 2015-10-01 13:46:54 ....A 401408 Virusshare.00196/HEUR-Trojan.Win32.Generic-8fb65eeed0f6eaf71b8e49790507aff476aa166fe170844bfbcdfa0bfb588be6 2015-10-01 13:38:18 ....A 539984 Virusshare.00196/HEUR-Trojan.Win32.Generic-8fbbe156cba0c377c1eabeb6683a8589cb9432b674896183799d93c939b8f03c 2015-10-01 13:47:12 ....A 140800 Virusshare.00196/HEUR-Trojan.Win32.Generic-8fd3df1b99e7bdbab7b33051b4ec87fe0f667f18871aef898268db8f23fc7feb 2015-10-01 13:40:46 ....A 678944 Virusshare.00196/HEUR-Trojan.Win32.Generic-8fd7822511a417eaddd0eb2e8191d4f43d6c752e7f7b72e97a6aa030f27b574d 2015-10-01 13:32:26 ....A 81920 Virusshare.00196/HEUR-Trojan.Win32.Generic-8feb3bf2d5cd1615fe5cdf43e743a2e217805db50ca31666a8e24705441068d7 2015-10-01 13:51:16 ....A 123392 Virusshare.00196/HEUR-Trojan.Win32.Generic-8ff31a083561fe9ba6f69dc3afa71b1e28469700b144330438d3bc95a4308ad0 2015-10-01 13:34:12 ....A 18144 Virusshare.00196/HEUR-Trojan.Win32.Generic-8ffd9c37b6a40ea6e04e4ebeb089a0581772e4165fd188f5bc6cd781d0eaca7b 2015-10-01 13:50:16 ....A 303616 Virusshare.00196/HEUR-Trojan.Win32.Generic-901426be14d04d35b0181a9960facad78c391a754778a5e28ced6fb677243b7f 2015-10-01 13:31:16 ....A 376718 Virusshare.00196/HEUR-Trojan.Win32.Generic-9038c6d6692d67bb34c54cbd791a65053cf88160d50fe81b0b23a9d49def9d83 2015-10-01 13:50:08 ....A 111104 Virusshare.00196/HEUR-Trojan.Win32.Generic-9039e5665e2cdabd56ab11110c5fbe78da2f7ed0997bef415772b682b851d765 2015-10-01 13:48:06 ....A 4776 Virusshare.00196/HEUR-Trojan.Win32.Generic-903c1db5bcdeeb679234e37b1bed70785af134b06a3300022329414af8dfbad4 2015-10-01 13:41:42 ....A 317440 Virusshare.00196/HEUR-Trojan.Win32.Generic-904897cf96ab1631a40d957eeec0d9eea95efcd19067a743ee47f17048b7c205 2015-10-01 13:38:12 ....A 263168 Virusshare.00196/HEUR-Trojan.Win32.Generic-9050a7606051cdaa65e887e983d36177e81a0e0cd4925d7df3c7ee27b38419c7 2015-10-01 13:34:24 ....A 81853 Virusshare.00196/HEUR-Trojan.Win32.Generic-9052160045eb8104c25cb52a0a212333cfe0066f382d395a54b8c6c9139fd755 2015-10-01 13:52:06 ....A 232896 Virusshare.00196/HEUR-Trojan.Win32.Generic-90638006ae1f5cff9d2cac86bc385d876278d2c779f948f184b8ab95eaec4482 2015-10-01 13:39:44 ....A 11264 Virusshare.00196/HEUR-Trojan.Win32.Generic-90705d4532da1302b04f15261f187e4c05461db8b1bdc21d71175b4b602d5b96 2015-10-01 13:38:08 ....A 1817162 Virusshare.00196/HEUR-Trojan.Win32.Generic-9076fc86213c44d517475ee8c2b9d3c9bfe64593e99173e881cb212bb3d41eec 2015-10-01 13:53:20 ....A 521224 Virusshare.00196/HEUR-Trojan.Win32.Generic-907a01d505c1604c4b6239c98900ac7d8de4dbf7d2e48a5a02d413ecd3fd26fd 2015-10-01 13:52:10 ....A 143464 Virusshare.00196/HEUR-Trojan.Win32.Generic-9082224491cb7c2556b2c11fd3bb00f7d2df7ee97c8f1e14eb9d1839581489d5 2015-10-01 13:37:46 ....A 516096 Virusshare.00196/HEUR-Trojan.Win32.Generic-908242e4ac135f34aa841aa2e526f0c46c530c3b2e12e8aacb46b37cd0ed5060 2015-10-01 13:53:36 ....A 25088 Virusshare.00196/HEUR-Trojan.Win32.Generic-909414387da9eef31731356ec551e56fabbb7e40064164c2c354adb06968d28d 2015-10-01 13:39:06 ....A 802816 Virusshare.00196/HEUR-Trojan.Win32.Generic-90c8aacf728a3de82d7ad3d22bfa8038598d744a1974759dec081e1c4269aaef 2015-10-01 13:41:54 ....A 629176 Virusshare.00196/HEUR-Trojan.Win32.Generic-90cea44e4de4d01bc9b82720ee8c1d4f335daf39567bf1107e6498aefb0ddc47 2015-10-01 13:44:50 ....A 341859 Virusshare.00196/HEUR-Trojan.Win32.Generic-90d642a979ac3cf4e9ef40c3627084b2448fddc5afbfc944ea4a6516930711ee 2015-10-01 13:51:24 ....A 355328 Virusshare.00196/HEUR-Trojan.Win32.Generic-90e6620fa43ca5273673dc1d78437c36966f9eb6bc9b859d7d22bde6f7cbbad0 2015-10-01 13:49:34 ....A 147152 Virusshare.00196/HEUR-Trojan.Win32.Generic-90ea21bfdd7980a69228383ed9f65297682f4131b61068b097ae2726f7b9de70 2015-10-01 13:50:28 ....A 295936 Virusshare.00196/HEUR-Trojan.Win32.Generic-9116ba2f4766f75c9712bc97f5f078c37874f7662c1323f3f139a8a592569a8f 2015-10-01 13:34:58 ....A 123904 Virusshare.00196/HEUR-Trojan.Win32.Generic-911dee67c4d073c6374526e5eaeac41360c83ed5bfa589e7e609ccd187716b0a 2015-10-01 13:47:54 ....A 951060 Virusshare.00196/HEUR-Trojan.Win32.Generic-9139321eb01bb5cc0647982662d5611206f510a3848903595bdd727861d6fd08 2015-10-01 13:31:18 ....A 100352 Virusshare.00196/HEUR-Trojan.Win32.Generic-9139d0cad2496ac52791fee730ce9529c984a5c1841d40809befa066416c1af9 2015-10-01 13:42:24 ....A 640000 Virusshare.00196/HEUR-Trojan.Win32.Generic-913befc1e9baeecc95965354168e838614f7495a518b6427bd35879ae11e3df1 2015-10-01 13:40:02 ....A 415744 Virusshare.00196/HEUR-Trojan.Win32.Generic-914111a3da742072032a47ed3246df80762652c0e43083f49d2acdadca59b7a1 2015-10-01 13:40:46 ....A 131072 Virusshare.00196/HEUR-Trojan.Win32.Generic-914affe2ca3a649e6246005ce74e82afc3ef06a1504df0019cae01070c88befe 2015-10-01 13:52:44 ....A 586828 Virusshare.00196/HEUR-Trojan.Win32.Generic-915dc77775e6c0930c5a3cb8d2acc3bff374130253978b62e524450f363ae6d9 2015-10-01 13:39:08 ....A 380928 Virusshare.00196/HEUR-Trojan.Win32.Generic-916f7fa768d94d14f55baf925952d951aed4eeafd263db98d125b4f0b1a092af 2015-10-01 13:53:02 ....A 276861 Virusshare.00196/HEUR-Trojan.Win32.Generic-917d7135baa0162d23ac2000dc887d4043353c59f9e27d2f67f1dac7168dc86e 2015-10-01 13:32:56 ....A 339973 Virusshare.00196/HEUR-Trojan.Win32.Generic-9188165a64c01f2763a8f8d455bd20209253d8638b3fe473c17db5b09828bf74 2015-10-01 13:40:20 ....A 220855 Virusshare.00196/HEUR-Trojan.Win32.Generic-918ab5454b58719b49effe0a68d8177bb9b558a37b059ad4e408d8d03f15f7da 2015-10-01 13:47:18 ....A 131072 Virusshare.00196/HEUR-Trojan.Win32.Generic-918f3522e483ea864ad1659abce6d8d451b11979df289b590dc1f8776986d549 2015-10-01 13:41:44 ....A 645120 Virusshare.00196/HEUR-Trojan.Win32.Generic-91bb29f77a3d014747b8f5a75804c3aab088e98c740c5c5971da7b6bf16f0d68 2015-10-01 13:43:02 ....A 118552 Virusshare.00196/HEUR-Trojan.Win32.Generic-91beede12e73fe5ed04e5cd6416f10f370d529f991e791c0fb5a881cfa67e45c 2015-10-01 13:32:34 ....A 426771 Virusshare.00196/HEUR-Trojan.Win32.Generic-91bf7b73fda2444c617d1dc7b61aef9570e5df7bc66882da5243af9f550afa1b 2015-10-01 13:46:00 ....A 540698 Virusshare.00196/HEUR-Trojan.Win32.Generic-91d1a025d8da91d90bb2209fc5d651df8938f98170923e18d83ce776fc12cefe 2015-10-01 13:50:30 ....A 67907 Virusshare.00196/HEUR-Trojan.Win32.Generic-91d2251a49542e36bad29201321bda9aea51f71114bdeff50039f6263965ff84 2015-10-01 13:48:44 ....A 148340 Virusshare.00196/HEUR-Trojan.Win32.Generic-91d76a734f957f4092dd09f72613bc5fb23346a063d28645ce5ab66062517468 2015-10-01 13:44:14 ....A 245760 Virusshare.00196/HEUR-Trojan.Win32.Generic-91dbdde64d5043b91db6a990ae63837263d13ea894314fde02b92a4bb63c63bb 2015-10-01 13:52:38 ....A 24396 Virusshare.00196/HEUR-Trojan.Win32.Generic-91e964320d92bef4ad23f71bf4025f00b85d38a457c8ff3dac05f0ec1b46586f 2015-10-01 13:47:16 ....A 170496 Virusshare.00196/HEUR-Trojan.Win32.Generic-91eac7a834d3693402f2404c9ecfd367c026556e578f3437cf815e22eb013d1f 2015-10-01 13:36:44 ....A 307200 Virusshare.00196/HEUR-Trojan.Win32.Generic-91f5ebbc2897c37f46d48a2523380c5e4f3ac97f95f980c2032ff80ffd8e7559 2015-10-01 13:34:26 ....A 15616 Virusshare.00196/HEUR-Trojan.Win32.Generic-921450b489f6aad9d58e3c1ac7066e76c8e9555d88119049c188f288f8ecf0de 2015-10-01 13:37:06 ....A 238120 Virusshare.00196/HEUR-Trojan.Win32.Generic-921ec74e61dfaa72199bc883b1bcf70e6743aaed7cf2dae40f4be27774c8012e 2015-10-01 13:43:02 ....A 340006 Virusshare.00196/HEUR-Trojan.Win32.Generic-92399079f18910447ddd7aa683b861a0643a5e2a45b1361cdd9c698200691566 2015-10-01 13:41:40 ....A 280672 Virusshare.00196/HEUR-Trojan.Win32.Generic-923ca2a38a0852e720416d07dd305cc73be95d5952da4a6703576956acd46a18 2015-10-01 13:50:46 ....A 339991 Virusshare.00196/HEUR-Trojan.Win32.Generic-9252ebf3863a38131a2c36d445d960c61a9242c2dce6fb100613045db9b803a6 2015-10-01 13:44:00 ....A 46016 Virusshare.00196/HEUR-Trojan.Win32.Generic-925414c4b7edf04bb099630d8facb667047c4fb954b220d729570e896b2f5d37 2015-10-01 13:46:38 ....A 40960 Virusshare.00196/HEUR-Trojan.Win32.Generic-9260542c195c4fcbfcfd9fc72d24e0893a31146f4450b6e1d5100797f32285f6 2015-10-01 13:45:38 ....A 29696 Virusshare.00196/HEUR-Trojan.Win32.Generic-9270927b9269502b213e4426f66acd4b693ae282871a62cd4735b93501e6bdc8 2015-10-01 13:45:32 ....A 1217536 Virusshare.00196/HEUR-Trojan.Win32.Generic-927e5eb6ae2775d28d9927aaffb03aa42ad02f5e999594c1a39a1109360ea675 2015-10-01 13:48:02 ....A 97280 Virusshare.00196/HEUR-Trojan.Win32.Generic-928c1305038d51c059e82aaab015356e889dd606765840359e342aacb5e26787 2015-10-01 13:52:40 ....A 871432 Virusshare.00196/HEUR-Trojan.Win32.Generic-9295619c59106e22532d94be7f9fdbb65116a334f06c8bd0f750c5274e41cf75 2015-10-01 13:51:14 ....A 593408 Virusshare.00196/HEUR-Trojan.Win32.Generic-92982023da26c525cb9b0102b60987748a0a967b79b8fd1f0d25df39232b981c 2015-10-01 13:46:00 ....A 158752 Virusshare.00196/HEUR-Trojan.Win32.Generic-92b2049061e736b67e9ad446314bd0a5a4abe69b0f795637f281f25e5fa6c62c 2015-10-01 13:51:52 ....A 152064 Virusshare.00196/HEUR-Trojan.Win32.Generic-92b213b923c448ccd36fce0bbb6b4d6822671356cc8ba75bee53c8fac6796a6a 2015-10-01 13:41:40 ....A 1193968 Virusshare.00196/HEUR-Trojan.Win32.Generic-92bd6c27d7721b55e9199356c676f5c963061b9a91231dc6587735b7281b1ba0 2015-10-01 13:42:26 ....A 720953 Virusshare.00196/HEUR-Trojan.Win32.Generic-92c298979177181103b3722613c7fc82832495950e0f8e7313bcd8deee37c228 2015-10-01 13:34:46 ....A 430973 Virusshare.00196/HEUR-Trojan.Win32.Generic-92c7841a77b352eab470cdd0d4ce510d3a1411580dba49427cb33a394ba15e05 2015-10-01 13:37:20 ....A 24279 Virusshare.00196/HEUR-Trojan.Win32.Generic-92cb960750a7ee5cc6ef4854370e0d68a6b7256fe5187c6c8735807655a4a455 2015-10-01 13:50:44 ....A 770048 Virusshare.00196/HEUR-Trojan.Win32.Generic-92d4d441880f4eacab5cf4a106dae16e9cd4bba74571118daa11cc8c22a6fe7d 2015-10-01 13:43:36 ....A 155648 Virusshare.00196/HEUR-Trojan.Win32.Generic-92e8e8ca24b891aae738522b13e01c527c38bd163a7dfa1af398d2816279f4cd 2015-10-01 13:48:46 ....A 94208 Virusshare.00196/HEUR-Trojan.Win32.Generic-92fea9e29ef17d3131027ffb45253844a93e8bfde1c6e1e49d5f6973b5cd5582 2015-10-01 13:33:46 ....A 66809 Virusshare.00196/HEUR-Trojan.Win32.Generic-930b10324485acb39c4f154a4fe9c6cf51aaf425dd30dc4e19462d9c764d2a9c 2015-10-01 13:42:52 ....A 39424 Virusshare.00196/HEUR-Trojan.Win32.Generic-931337e13e616fca32b3c065a02a072d7a96f9cb950e161d446b748efcfaf1fb 2015-10-01 13:33:52 ....A 121344 Virusshare.00196/HEUR-Trojan.Win32.Generic-931a5a934ba051892f5b272a7c2a33afb7824e52ee0dbee4877a0800b2952f2d 2015-10-01 13:36:18 ....A 91654 Virusshare.00196/HEUR-Trojan.Win32.Generic-932cc576892f5aed7fcb41b960e9817ba48f4e10d3c3961080de44f220b0aa99 2015-10-01 13:40:58 ....A 295936 Virusshare.00196/HEUR-Trojan.Win32.Generic-932cc7992f78d5a2455216bbcf3db75d003a2371994eabe444595c098062bcd6 2015-10-01 13:36:08 ....A 227616 Virusshare.00196/HEUR-Trojan.Win32.Generic-93392e8b1c9f48f6f00fdccf87c174f77ec71da951d77f031d94f9d8f83aca28 2015-10-01 13:33:06 ....A 267264 Virusshare.00196/HEUR-Trojan.Win32.Generic-93403ef88b9ea14c456588b167f24eef8115f0a38d1662907f2462df38b84f35 2015-10-01 13:39:50 ....A 52224 Virusshare.00196/HEUR-Trojan.Win32.Generic-9344062a2c593c5146fed1803d3e50b2165a8d9b11e750b0d125ee470cce6efb 2015-10-01 13:32:38 ....A 186880 Virusshare.00196/HEUR-Trojan.Win32.Generic-935184f47d7ddc84cae2834b23fb4eb3e9d8450461a02a4fa99b4d9e6ea0a3ec 2015-10-01 13:45:40 ....A 178850 Virusshare.00196/HEUR-Trojan.Win32.Generic-93553cc4b942261aec3ec0c7f5f3837c46cad10f6043112812050c91e07b6846 2015-10-01 13:45:38 ....A 242238 Virusshare.00196/HEUR-Trojan.Win32.Generic-9357478f6ae2767b633cbb8a73e1fc9ffc6acde7bc401ac84416fb207459d06c 2015-10-01 13:34:38 ....A 139264 Virusshare.00196/HEUR-Trojan.Win32.Generic-93651fd81059ceef2f632af18710382f9a08175c6499eafbd3ac96b63104b871 2015-10-01 13:38:56 ....A 326788 Virusshare.00196/HEUR-Trojan.Win32.Generic-937513050fe002cfaf28a34f3ce6228f0568fe62c067b2b26b7ee48b2c29d928 2015-10-01 13:50:08 ....A 98304 Virusshare.00196/HEUR-Trojan.Win32.Generic-9378ff3678c0efd1328d17b0e4c9858b090e5e3354604b8b2a63cb83d7edef6f 2015-10-01 13:42:20 ....A 56320 Virusshare.00196/HEUR-Trojan.Win32.Generic-937a95d6faa54e3a6afffe64e9be7520c434e0bf60df7329ff7612f7e77cab92 2015-10-01 13:53:08 ....A 142336 Virusshare.00196/HEUR-Trojan.Win32.Generic-93973051b0af8ab344871bc90d374fd560b89c175b9ab4d4ed1ae893ff24c37f 2015-10-01 13:51:52 ....A 325352 Virusshare.00196/HEUR-Trojan.Win32.Generic-93a03ad525ee658adbcf6845e5f78e715ea69c99270a196c6088f80fc5ec516b 2015-10-01 13:35:24 ....A 192512 Virusshare.00196/HEUR-Trojan.Win32.Generic-93b229de342ef833ec0c7f9c0cfa6444c1db8ad59a4722bf196ff8a9adb754ca 2015-10-01 13:34:24 ....A 171008 Virusshare.00196/HEUR-Trojan.Win32.Generic-93b38c8c78ebab853c3c821f8e86168f60ea74e1d0f0efac93b508dafad405a9 2015-10-01 13:49:24 ....A 82318 Virusshare.00196/HEUR-Trojan.Win32.Generic-93bc26160340e49eb1e6620edf6a7ff7cca422f48310f41ea69d1532076eb9dd 2015-10-01 13:38:32 ....A 316928 Virusshare.00196/HEUR-Trojan.Win32.Generic-93cb09f01065c7f3691b96ec6a8145ccf92f721aeb1d11fe5d9002bb492beb51 2015-10-01 13:33:40 ....A 188928 Virusshare.00196/HEUR-Trojan.Win32.Generic-93cd43aef692801d4a5ee7552824d6e528939a645b029d7289f59c9af6228383 2015-10-01 13:42:46 ....A 260096 Virusshare.00196/HEUR-Trojan.Win32.Generic-93d59f2ece2f37f9eb79ced516dff26654d6477aa5a5ade058eef0524eee13b4 2015-10-01 13:43:58 ....A 82118 Virusshare.00196/HEUR-Trojan.Win32.Generic-93db35571d24a2c6c2aa2939aa21ec9b54ca157ef825e14339fc5921cf515343 2015-10-01 13:37:30 ....A 65024 Virusshare.00196/HEUR-Trojan.Win32.Generic-93e3fe913f86b74d184f85bbfb703cbe07d2d83c35e5fae42db80f0792039dad 2015-10-01 13:43:34 ....A 537715 Virusshare.00196/HEUR-Trojan.Win32.Generic-93ead7bbf87dcbecd762d74b1123200cff3d90d8c70b4b31277e1381be4442e9 2015-10-01 13:34:20 ....A 54717 Virusshare.00196/HEUR-Trojan.Win32.Generic-93edbcd1f674c4680f5853e029e356a2af64464e25587e155bba9cd55d74fa9c 2015-10-01 13:46:38 ....A 540706 Virusshare.00196/HEUR-Trojan.Win32.Generic-93f1a0eb9a5960156beec02daa2cd70e753f7e586fc4feb54c3a2a1d26884419 2015-10-01 13:42:24 ....A 188928 Virusshare.00196/HEUR-Trojan.Win32.Generic-93fc48a46ffcf1b63926db30102e136fc4f8be59838377856b67cbda0fe322cd 2015-10-01 13:43:58 ....A 183808 Virusshare.00196/HEUR-Trojan.Win32.Generic-94087734a220a8f0888b2663f7f7987139053c482e2f92c35ac86085c8a286be 2015-10-01 13:41:02 ....A 416256 Virusshare.00196/HEUR-Trojan.Win32.Generic-941c2ad6fa71d3f19a8b9ed0243706007751e0fab07281af29afbb4773131d08 2015-10-01 13:31:32 ....A 310784 Virusshare.00196/HEUR-Trojan.Win32.Generic-9435aec9b8a268019377d753ba8e2305a06e279953eff2433cacc4c938253cf7 2015-10-01 13:51:12 ....A 106496 Virusshare.00196/HEUR-Trojan.Win32.Generic-943a28c33c7b549dfd8fb309fe2fbb5c18a83dc8eacab08b339f0da517650979 2015-10-01 13:35:00 ....A 323782 Virusshare.00196/HEUR-Trojan.Win32.Generic-943ce5eef22116f3c5dc367234340f59a11363cded34c71c46988f027ce84fb1 2015-10-01 13:49:18 ....A 50176 Virusshare.00196/HEUR-Trojan.Win32.Generic-944261a5fec913d4d7eaa29af1f4e918955b2f27ca2ee0dcd977bd6b3f81c777 2015-10-01 13:50:52 ....A 206336 Virusshare.00196/HEUR-Trojan.Win32.Generic-94450a9acdeb7636ec252e0f0ae8095573a87c0fed09c93e2add9c8be25b3e62 2015-10-01 13:36:44 ....A 131072 Virusshare.00196/HEUR-Trojan.Win32.Generic-944b995df6d8ad574afa89c14bf49f84c6d075ae5431ca57cb1f0a1e622edcca 2015-10-01 13:51:58 ....A 348160 Virusshare.00196/HEUR-Trojan.Win32.Generic-946c3a50cfa2777fb114ac06cdfac28b7283188423d8211c3a2286813a35a65d 2015-10-01 13:53:18 ....A 24064 Virusshare.00196/HEUR-Trojan.Win32.Generic-94743d9fffdae66a9dbf487b22d0ead4c75e2111433913a2ef7167a1c7c7591b 2015-10-01 13:34:26 ....A 43168 Virusshare.00196/HEUR-Trojan.Win32.Generic-94764577550b495089f380eb6b6349a652183ccbe2ecf9bb165744962464f721 2015-10-01 13:32:56 ....A 243208 Virusshare.00196/HEUR-Trojan.Win32.Generic-9477967eca1f01d046b80cf03b8ce602c6e0dd74c1209da2e828deeddcbb055d 2015-10-01 13:48:42 ....A 125440 Virusshare.00196/HEUR-Trojan.Win32.Generic-94807b2332b2f028f166c939c862f38637e986476f659fd52b61ef471c367b7b 2015-10-01 13:31:20 ....A 41281 Virusshare.00196/HEUR-Trojan.Win32.Generic-948e5138b2ba348ac07d92881bfa42b5baa7051212958d00492f9ff55c967d5e 2015-10-01 13:33:00 ....A 937984 Virusshare.00196/HEUR-Trojan.Win32.Generic-94923e6c722a940dad9637c88ee0e0d8f1f8dd2dfc59dbb508c635e8eb8f586e 2015-10-01 13:52:30 ....A 40960 Virusshare.00196/HEUR-Trojan.Win32.Generic-9499a2bed36a1a644cbd1ff8a51ac7a75d4a24a9c81674ecb245247276625edc 2015-10-01 13:48:02 ....A 577141 Virusshare.00196/HEUR-Trojan.Win32.Generic-949ebec04d3c6ed127717d08ba3070f9a9783689489421fe0d87de584231dbea 2015-10-01 13:43:40 ....A 284856 Virusshare.00196/HEUR-Trojan.Win32.Generic-94af97ab1aa3e97c7d521e66c5c1b2a0a27bef774da0839b1bef10ad1d6ea57d 2015-10-01 13:53:14 ....A 9839 Virusshare.00196/HEUR-Trojan.Win32.Generic-94b62c4a4ffe9ed72da26c1bc145885921a24683c4d84b6c218832fdeb364eab 2015-10-01 13:47:08 ....A 69632 Virusshare.00196/HEUR-Trojan.Win32.Generic-94d114e16dca4975751269bb1679bc49c55d5925de9c3b288e2dc3e03bb8ec99 2015-10-01 13:35:34 ....A 587706 Virusshare.00196/HEUR-Trojan.Win32.Generic-94d48a2165ffe664abe51d4d2b6efda256e6ba5e6c864c929ab89e04ada17dc7 2015-10-01 13:53:32 ....A 393728 Virusshare.00196/HEUR-Trojan.Win32.Generic-94d777e8622d473adc12bee1dd1cfc3e73b84cf26f6f2cc5b740c7d5fe99e7b6 2015-10-01 13:33:08 ....A 151552 Virusshare.00196/HEUR-Trojan.Win32.Generic-94eaf0ffe8b164c8a93463c94f3c830054dd9e733a620564e9fc138849495777 2015-10-01 13:40:14 ....A 43008 Virusshare.00196/HEUR-Trojan.Win32.Generic-94f558bc8105f195e3a174f685697dec10fdfb9c06df302548208dbe47c6fb00 2015-10-01 13:41:56 ....A 53060 Virusshare.00196/HEUR-Trojan.Win32.Generic-94fe67a1b3ab09a6cfbb25b3c235526636dfef8ebe5d7b650947d9ffd50a3ffc 2015-10-01 13:52:30 ....A 114688 Virusshare.00196/HEUR-Trojan.Win32.Generic-950f523d532d18f0afbd86b8d54b6a541d4b5a23213ff609099d1bc39eada059 2015-10-01 13:32:54 ....A 189440 Virusshare.00196/HEUR-Trojan.Win32.Generic-95162b449d7a0488d72696d250febe1cec20d2cbb60b841ddeaa2a1030be2614 2015-10-01 13:43:18 ....A 339977 Virusshare.00196/HEUR-Trojan.Win32.Generic-951f1e60503297deced10a312a411e93810a11cc97ca865aa976cb6b8552e50b 2015-10-01 13:45:20 ....A 307696 Virusshare.00196/HEUR-Trojan.Win32.Generic-951f9e6d339ead428c72a0286788a8f4a65a553040c8c7a5ab74dab0a2c842f6 2015-10-01 13:34:20 ....A 843280 Virusshare.00196/HEUR-Trojan.Win32.Generic-9529302f079debe5bbb7d68274e0d65dba68862c0678a672fbe8309ba0c4ce6a 2015-10-01 13:35:40 ....A 402432 Virusshare.00196/HEUR-Trojan.Win32.Generic-952b827f1faae99010e32b343038b5234089b67f70bfa14dcdc227e0494c0b97 2015-10-01 13:34:12 ....A 24064 Virusshare.00196/HEUR-Trojan.Win32.Generic-958a2ce11ecd0a1026d176e2401232216ffd7f0c5a87b2698bd8fcd8a97582f7 2015-10-01 13:37:44 ....A 56832 Virusshare.00196/HEUR-Trojan.Win32.Generic-95916812cdfe25c29d3521e26ad3e4a1e2f0c905a1651cb40157dbbf628c55ba 2015-10-01 13:43:42 ....A 245760 Virusshare.00196/HEUR-Trojan.Win32.Generic-95a35ff0273970688bc1c7efde60a166c1e0a9776387aa0c5b343b2fddd225a3 2015-10-01 13:39:36 ....A 69632 Virusshare.00196/HEUR-Trojan.Win32.Generic-95b26efaab5ca40f7b0a0d63cade6bbad8bed39e990462ac0e1b8d6af870af7f 2015-10-01 13:40:18 ....A 811008 Virusshare.00196/HEUR-Trojan.Win32.Generic-95c59b0386b2ef629257b51708627da350be117df8091ca66b03a6ecaedb5a52 2015-10-01 13:51:16 ....A 81920 Virusshare.00196/HEUR-Trojan.Win32.Generic-95d20e24391da0351607bfa0acc8d2550d1c8871e61616fe34523bae98c58f23 2015-10-01 13:35:04 ....A 131584 Virusshare.00196/HEUR-Trojan.Win32.Generic-95d8c618fceaeca00e64dc11c174d67c1b40a594e6d7fa06d991d43885903e0b 2015-10-01 13:31:14 ....A 828944 Virusshare.00196/HEUR-Trojan.Win32.Generic-95dfc3a4bedb09a30ac97a6814029699abb1309e04a21dc37b52fc24b22b3770 2015-10-01 13:43:36 ....A 53760 Virusshare.00196/HEUR-Trojan.Win32.Generic-95e0f0c57908f9bfe0f56238fe49ac7a6adc05ff3d9fa714777ec1e4fd5a313a 2015-10-01 13:34:20 ....A 340010 Virusshare.00196/HEUR-Trojan.Win32.Generic-95f8438f949181e72d2f59781dab215d74fcdfb54d5142f71ea9ee97b2b0440d 2015-10-01 13:51:52 ....A 73728 Virusshare.00196/HEUR-Trojan.Win32.Generic-9614ddc772da6cee5b243d02016fdcaf383ecb830f223d2a4a1bab0d1764749d 2015-10-01 13:33:00 ....A 313344 Virusshare.00196/HEUR-Trojan.Win32.Generic-963603c9db5c6f8a12456ff490be22d9374cd5aa5acf43b47188c9cfa51ca7d1 2015-10-01 13:49:18 ....A 281088 Virusshare.00196/HEUR-Trojan.Win32.Generic-96453522566e1081bfa21f52de177ad0df2e4e20a16af0bf862eee5437f6aa7b 2015-10-01 13:33:30 ....A 13312 Virusshare.00196/HEUR-Trojan.Win32.Generic-964b4c30f8a1d8903611f8ec6111f8b361a7b8d94ce9fbbb95c05bc68960f0de 2015-10-01 13:35:36 ....A 73216 Virusshare.00196/HEUR-Trojan.Win32.Generic-964c2f9fcae83ed45b6ddaffdc24d22fd1eec7ff72de238cf29e016b60dc9177 2015-10-01 13:52:54 ....A 818688 Virusshare.00196/HEUR-Trojan.Win32.Generic-964d8f327c0b9adb0401d53cf508d80f1881957483ad41c610a9f7c25a10fbbc 2015-10-01 13:53:20 ....A 164864 Virusshare.00196/HEUR-Trojan.Win32.Generic-964ffd9081abbf0c8d73ba1e7e1888058430fd864252502ce0465296df253aa7 2015-10-01 13:40:52 ....A 54720 Virusshare.00196/HEUR-Trojan.Win32.Generic-96569fad3d829ec0b5ebbe67918c6b89ea32e26b416dcb0da3815c2eec88e8d2 2015-10-01 13:35:32 ....A 340007 Virusshare.00196/HEUR-Trojan.Win32.Generic-965c71baa4bfde6977a262036f0b0d704a35652153348770081296462450d38c 2015-10-01 13:32:38 ....A 173056 Virusshare.00196/HEUR-Trojan.Win32.Generic-966f18cdba57015f0d88aea7a92891c1a0a97773a37bfcae07c983c8ee5d7cf6 2015-10-01 13:37:56 ....A 256000 Virusshare.00196/HEUR-Trojan.Win32.Generic-969a10c570ca07914224af1065d78ae4544f9984efdcf16e7c0d87d62171bb6b 2015-10-01 13:48:12 ....A 262144 Virusshare.00196/HEUR-Trojan.Win32.Generic-96a65830a2e40d79c8879f463797c8d548d3d3a247e229c9b12868d7dcaa5f62 2015-10-01 13:42:48 ....A 73802 Virusshare.00196/HEUR-Trojan.Win32.Generic-96b2eb44911b0ec01effd9924f13c0c78138c491047556503dfccee74cff5f43 2015-10-01 13:40:18 ....A 403968 Virusshare.00196/HEUR-Trojan.Win32.Generic-96ef4d04040e5bec568fa62ee2278687ea2e1de637a75d7669d76ed1aa54123c 2015-10-01 13:40:28 ....A 217088 Virusshare.00196/HEUR-Trojan.Win32.Generic-96f17e767b3e8c1e2f952308742c9c2f5337012cd096c49fea1e67e20322139e 2015-10-01 13:47:32 ....A 417792 Virusshare.00196/HEUR-Trojan.Win32.Generic-96f39fc8c0a07284366642f9ee8f0103da7d88fd3d6345116ca2cf19ab818eb8 2015-10-01 13:49:10 ....A 883356 Virusshare.00196/HEUR-Trojan.Win32.Generic-96ff7fd65fa9b0ac31251fd9959405c7b9bf995a9eeb9b9b5762e51ab3de3457 2015-10-01 13:33:06 ....A 69632 Virusshare.00196/HEUR-Trojan.Win32.Generic-9706abb93caea9152ebce67ba3e40d95054cf89bbe9121df19946b2dcc687ab5 2015-10-01 13:53:08 ....A 26624 Virusshare.00196/HEUR-Trojan.Win32.Generic-9708c1727940c4b31ec3d5b232b10d3d084ca017bb5ab6e968966fa9d9340607 2015-10-01 13:49:20 ....A 110592 Virusshare.00196/HEUR-Trojan.Win32.Generic-971880bc27c85ddc6d06a1f8aba70562eb2c16940ebe3b9f8b15c765f548dc88 2015-10-01 13:48:12 ....A 154720 Virusshare.00196/HEUR-Trojan.Win32.Generic-97207809df1a3e14b4f61559e1953d1f1dc29890f1644620ed8710a28384bd0e 2015-10-01 13:45:28 ....A 176640 Virusshare.00196/HEUR-Trojan.Win32.Generic-9738c1f312d9351d93e5bba93c4d9f1ef594fa7165591e83f448806d05629132 2015-10-01 13:35:02 ....A 200748 Virusshare.00196/HEUR-Trojan.Win32.Generic-973fad605d373d6d4979756dea48363e7b37a180cb5b52df4330b7303566de6f 2015-10-01 13:36:12 ....A 542208 Virusshare.00196/HEUR-Trojan.Win32.Generic-9746fce79b68f3f44fc39a947b5582e015c63430058933a404e200cd98bc86d8 2015-10-01 13:33:50 ....A 154112 Virusshare.00196/HEUR-Trojan.Win32.Generic-975855f5f789fabc9faa9304459f403a706c0ea3b454c0d42d9fcd1ce20bd66a 2015-10-01 13:34:24 ....A 266752 Virusshare.00196/HEUR-Trojan.Win32.Generic-976c4793b1f49e3d695abfc40f8f680b36ce6f3087051cb6fcc1176e8bfe6919 2015-10-01 13:36:48 ....A 232448 Virusshare.00196/HEUR-Trojan.Win32.Generic-9778a41732787d19ebbf03a817bf9126d7094a81bfcd7764473b8282cb69e2b1 2015-10-01 13:45:50 ....A 58368 Virusshare.00196/HEUR-Trojan.Win32.Generic-9779b468578ee16b26eb52159e38cc0dca4c33a2033d0a6ae11a706f9c47cc5b 2015-10-01 13:47:18 ....A 232547 Virusshare.00196/HEUR-Trojan.Win32.Generic-978125055d089660c429cfffe5cb5aebc058a65b4261f0fcdf20d7f6104dd60c 2015-10-01 13:46:40 ....A 32925 Virusshare.00196/HEUR-Trojan.Win32.Generic-9797c2fed7798234bf58e5e85bef1d20045609b321c28750965179a1d3c82ed8 2015-10-01 13:48:40 ....A 137728 Virusshare.00196/HEUR-Trojan.Win32.Generic-9798c65c477a511778ce0b83349a7baa305a6fa5fcb2a13676081c2be8986a35 2015-10-01 13:31:40 ....A 259584 Virusshare.00196/HEUR-Trojan.Win32.Generic-97a07bfae0067e170d9d70a6a5ec0166eedfa698c14c79150070e2a3b0b8274c 2015-10-01 13:33:16 ....A 183296 Virusshare.00196/HEUR-Trojan.Win32.Generic-97c0a56b39873f8436e6ece48ce739d78bb88e7c9cb5514cb0c8390f85742948 2015-10-01 13:31:52 ....A 338432 Virusshare.00196/HEUR-Trojan.Win32.Generic-97cf3d97b8d932c61cfa80bbe532bdba7f15af81a322ba07a95b1501d85a8c75 2015-10-01 13:47:26 ....A 194560 Virusshare.00196/HEUR-Trojan.Win32.Generic-97d9720e79a2b0d03ee291cd81964daa12159e8f53530d270e3daca5e1af0c82 2015-10-01 13:46:48 ....A 220672 Virusshare.00196/HEUR-Trojan.Win32.Generic-97e27f02f86ded295c604f651519307706193d6b32ca1656f79dec728c34cf5d 2015-10-01 13:40:10 ....A 446464 Virusshare.00196/HEUR-Trojan.Win32.Generic-97eb3e0511abeb43f76ed8a9192af4593008a61c02d901d2deabf8e9299bcab5 2015-10-01 13:43:20 ....A 29696 Virusshare.00196/HEUR-Trojan.Win32.Generic-9821e5882fe5c7b7e10e1cff9f4af42bc1124c175668503fea9918c8b1809376 2015-10-01 13:33:22 ....A 103015 Virusshare.00196/HEUR-Trojan.Win32.Generic-98341a340ad56ddc3b7d64c049d84b8498872959764c4e072bec22f6fb8f0583 2015-10-01 13:44:46 ....A 73216 Virusshare.00196/HEUR-Trojan.Win32.Generic-983558ae276304dec6165eccfefb052150f625d2e97afec34dcf446f6530a230 2015-10-01 13:37:34 ....A 266240 Virusshare.00196/HEUR-Trojan.Win32.Generic-98368df0e31f84efc74d9902bcc03253681c58fae0953faff3e517437f849844 2015-10-01 13:32:04 ....A 830976 Virusshare.00196/HEUR-Trojan.Win32.Generic-98450f0732c6c520643d6032dba206a8853a741ee0a48f85f990d301ffdf4d6d 2015-10-01 13:44:32 ....A 137728 Virusshare.00196/HEUR-Trojan.Win32.Generic-984de2d17baf878024d73430308e643bed73a883c4f1affdb9d8a8cad33ea373 2015-10-01 13:41:36 ....A 565248 Virusshare.00196/HEUR-Trojan.Win32.Generic-984e3fb3797e2107f0c54352ba55c7dd8438bf5ecc77305928852c025e9cad8c 2015-10-01 13:52:50 ....A 282112 Virusshare.00196/HEUR-Trojan.Win32.Generic-9856f1752182f7fcf9c1961613d1e1b223ad7d1a7e87d855b14c831ce0f2f97b 2015-10-01 13:40:58 ....A 154624 Virusshare.00196/HEUR-Trojan.Win32.Generic-985b312c0418bd8cfbb75b25d13f78a5f4b3f92e6276a5b554d935e97c67451f 2015-10-01 13:52:44 ....A 310784 Virusshare.00196/HEUR-Trojan.Win32.Generic-985c5faa607a4eee60f4e8fe1963e7def4c8f6bdbb8e29da0f4acc2670e42186 2015-10-01 13:38:46 ....A 13694 Virusshare.00196/HEUR-Trojan.Win32.Generic-985c7171af5968c059582eb61e63d2a8b91f708409187c83203c23de8e380e84 2015-10-01 13:41:50 ....A 471012 Virusshare.00196/HEUR-Trojan.Win32.Generic-9875893507362c33df464fdcf5417600114697ee8960acac41f308d504899ba3 2015-10-01 13:50:44 ....A 405712 Virusshare.00196/HEUR-Trojan.Win32.Generic-98bea96d4ed4d1032ac4bddc66b5576bb4973b195009c32d252713dee3d4a7e4 2015-10-01 13:38:48 ....A 143968 Virusshare.00196/HEUR-Trojan.Win32.Generic-98f4073f9f84520893c6fda881bd5029553e47db1ce81f55b7f52c4d35e47727 2015-10-01 13:52:26 ....A 400172 Virusshare.00196/HEUR-Trojan.Win32.Generic-990b6ec1850b24df4d5c99ebc8ba23ddfd28bcecec3cb9be619a601b1ad83ea6 2015-10-01 13:37:42 ....A 499712 Virusshare.00196/HEUR-Trojan.Win32.Generic-990fd4df6fab1bf5f04f1217188f865d2f5ca61f8fa7ec4ac1e37f6befab4d67 2015-10-01 13:42:48 ....A 491520 Virusshare.00196/HEUR-Trojan.Win32.Generic-9929033ad95800fdcdbbca8e3b7fe20584ebac2d39879c95d9e95d0cf534422f 2015-10-01 13:43:56 ....A 304128 Virusshare.00196/HEUR-Trojan.Win32.Generic-992c3955d0e8e6878f92e4606c9fda072f9963b41814f02976b2bb43c0d3cf06 2015-10-01 13:33:04 ....A 342024 Virusshare.00196/HEUR-Trojan.Win32.Generic-9941c5f910c8dfd06334cfa2627e381b0c5b54a99804e4bb50e69fbf9df76c8a 2015-10-01 13:35:44 ....A 87296 Virusshare.00196/HEUR-Trojan.Win32.Generic-9943531c145e96b1559df9808badbed37f47d18b593a783d6627f00792794c43 2015-10-01 13:48:04 ....A 319120 Virusshare.00196/HEUR-Trojan.Win32.Generic-9944f95a2f22c0277da803029a1999ee46f34a15cf8c486e16df30983d502a52 2015-10-01 13:46:00 ....A 836608 Virusshare.00196/HEUR-Trojan.Win32.Generic-995175d5fec0e774cef1b84bd161e60f9d206bb07574f1226c700511f2c54d7d 2015-10-01 13:47:54 ....A 109056 Virusshare.00196/HEUR-Trojan.Win32.Generic-996af8b97ed4544ef1c13d46e968f6b67109cf8881a4b317218ec74ea055d9c4 2015-10-01 13:45:58 ....A 133632 Virusshare.00196/HEUR-Trojan.Win32.Generic-996c4524fb7ec80d90e86df6754ecf70b5088119e5b343b29a185936cf9622c4 2015-10-01 13:49:32 ....A 41472 Virusshare.00196/HEUR-Trojan.Win32.Generic-99808bdcb3df71e8b613045bde4b8c91b4c5276cc2db7b99e1af3441f619b1d0 2015-10-01 13:38:18 ....A 126976 Virusshare.00196/HEUR-Trojan.Win32.Generic-9983863ca0eaf123d7d585ef61e12b26b856cd4e9c55c0aacdbc2fac11d4904a 2015-10-01 13:35:02 ....A 132096 Virusshare.00196/HEUR-Trojan.Win32.Generic-99983311ad2264842d63af39f6cf504733490968f43830995e948d918cf88e8a 2015-10-01 13:46:30 ....A 98929 Virusshare.00196/HEUR-Trojan.Win32.Generic-9998b98b4aedf3fdc46b40eebd2401a66a5547fad553900b58b42a0c7d4c9fd9 2015-10-01 13:33:00 ....A 871224 Virusshare.00196/HEUR-Trojan.Win32.Generic-99a1cfad80c736ec11f1ba26c3bf269d90c27477bde709aeeaa17a01f05a9c77 2015-10-01 13:32:06 ....A 148750 Virusshare.00196/HEUR-Trojan.Win32.Generic-99a2ff7036043feceaf9c2312d69e4faa85afd9cf1f2f8bd6d2faf244df0ee05 2015-10-01 13:45:52 ....A 583173 Virusshare.00196/HEUR-Trojan.Win32.Generic-99b16fb73ca468c68685cf11771ed3fe5ccee8327ceaa5e4478a626b6d2ec03d 2015-10-01 13:49:18 ....A 76800 Virusshare.00196/HEUR-Trojan.Win32.Generic-99cc28fe65242da0228194e978b935ae67af36f868eb53798c29207490060afe 2015-10-01 13:46:48 ....A 51712 Virusshare.00196/HEUR-Trojan.Win32.Generic-99d42238a6f1a19b3f6727271dd8f7ee5d1c329d545d3dda5cf823354ab1e5e0 2015-10-01 13:49:48 ....A 817664 Virusshare.00196/HEUR-Trojan.Win32.Generic-99d5e8e2d0f12f0a815ba5dd41241b6d2790019baa9457540850772a650d436b 2015-10-01 13:48:54 ....A 828416 Virusshare.00196/HEUR-Trojan.Win32.Generic-99daba6cf5ae08982d32b67151e9ac68d3e68a8fd3fd362c7b0c88c3c8d50da3 2015-10-01 13:44:34 ....A 178688 Virusshare.00196/HEUR-Trojan.Win32.Generic-99dca37e577703d6cca2dbde1a93926bf8c7fba46e951569b6f7cb66579c6237 2015-10-01 13:52:02 ....A 15360 Virusshare.00196/HEUR-Trojan.Win32.Generic-99de7d4438396376e6623fcf2609156696241dae873fe6fb7d55a6ba08c4c88f 2015-10-01 13:46:18 ....A 58880 Virusshare.00196/HEUR-Trojan.Win32.Generic-9a01ff4bd17288e9755246a1f984a1d8afa1d62f01d89c10eebbb7e53b180a67 2015-10-01 13:40:52 ....A 868352 Virusshare.00196/HEUR-Trojan.Win32.Generic-9a065e5e86104c2953a9b9c3c0125b06e45f3174b14bd3292136a7d290f4c2a2 2015-10-01 13:40:50 ....A 442368 Virusshare.00196/HEUR-Trojan.Win32.Generic-9a184da9f07491406889fc0841f347cc43d5938ca348ba79c6f7f3e92287f1bb 2015-10-01 13:51:32 ....A 125440 Virusshare.00196/HEUR-Trojan.Win32.Generic-9a341416222e65c80312d2a8819c3f113b21578fe2c55dcf1381928d716c7dc9 2015-10-01 13:31:32 ....A 138818 Virusshare.00196/HEUR-Trojan.Win32.Generic-9a3ab03a07631741ab71c4eac243adcf9bafff094f90bc3db356e084050205f8 2015-10-01 13:41:26 ....A 94208 Virusshare.00196/HEUR-Trojan.Win32.Generic-9a50b620651507cf100ce9f54a919b545c6ef985efd4911fab3d7722513f8729 2015-10-01 13:35:08 ....A 521224 Virusshare.00196/HEUR-Trojan.Win32.Generic-9a53a39da4164191e62fd50415ddc70dfaf05cb531cb1e1c135f866d4e392dc8 2015-10-01 13:51:38 ....A 7370 Virusshare.00196/HEUR-Trojan.Win32.Generic-9a67a7b350b62ec050bf65e70535fe374ba2b9deb2f719240d56521aa9f30802 2015-10-01 13:46:30 ....A 150016 Virusshare.00196/HEUR-Trojan.Win32.Generic-9a6e7cbf453444c9ab11c5065a9a2db53fa34ecf544da5e4f654072c01e8b92e 2015-10-01 13:38:22 ....A 47764 Virusshare.00196/HEUR-Trojan.Win32.Generic-9a73acc0f7f4f72d4b8228272f3123cf41010056b93681ff5922218e595cae87 2015-10-01 13:43:30 ....A 245760 Virusshare.00196/HEUR-Trojan.Win32.Generic-9a8940c189dcd69c900acca9c9ee315ec1b3016f8f7bcf6b659d7c7fd2f81130 2015-10-01 13:37:36 ....A 307712 Virusshare.00196/HEUR-Trojan.Win32.Generic-9a9dd72631c5a3c0be04705d0ca5f0f791d8d3b26ff01201f98fff9ca1d31f85 2015-10-01 13:43:00 ....A 168448 Virusshare.00196/HEUR-Trojan.Win32.Generic-9aa1683389618098b273681416677bcb6d9d87aafec004745b799afe145542bc 2015-10-01 13:46:14 ....A 1571272 Virusshare.00196/HEUR-Trojan.Win32.Generic-9aa8e6b984755d4bb467b556d24029db1d634d5691cf49a1bbf407e09be94e10 2015-10-01 13:40:28 ....A 451584 Virusshare.00196/HEUR-Trojan.Win32.Generic-9ac09ab61edacc8622316c47788a31ecc01ccdb718e74b555017144e1ee11258 2015-10-01 13:49:08 ....A 362496 Virusshare.00196/HEUR-Trojan.Win32.Generic-9ac465763cd77660395eb247dce7df25a120cbd6e070f04c047d78c5fce1f1a1 2015-10-01 13:46:50 ....A 44032 Virusshare.00196/HEUR-Trojan.Win32.Generic-9ac9cbfccb15fd5dc6b67a46f683539229938bd90fe57cea8343049a736d8dcf 2015-10-01 13:41:40 ....A 506012 Virusshare.00196/HEUR-Trojan.Win32.Generic-9acd35139ca762b15e5b329d84b1a62bf98824e6071ebd1d85f7271712a055e0 2015-10-01 13:44:34 ....A 426546 Virusshare.00196/HEUR-Trojan.Win32.Generic-9adfcf73a27ee5b2ec45b8cdb0a9a01465f84411b6f8b254ee0ea07946c3dee3 2015-10-01 13:43:20 ....A 190464 Virusshare.00196/HEUR-Trojan.Win32.Generic-9ae302d7fbc98649e621981d06c18950b7b48f60db4afc24915184c6287692e9 2015-10-01 13:36:16 ....A 446976 Virusshare.00196/HEUR-Trojan.Win32.Generic-9ae8ea2905fa17c7f584b407a37f734086291157f0b2a4d0f4abc56b47cd4524 2015-10-01 13:51:12 ....A 542720 Virusshare.00196/HEUR-Trojan.Win32.Generic-9b05ba7fda22bf3275d889dc3bb435be87749dfe5d94933f94bb80fe39808eac 2015-10-01 13:35:16 ....A 217786 Virusshare.00196/HEUR-Trojan.Win32.Generic-9b11647ab866648bcf38a8c3c4de64ad74ef4ea1c8cdb682fcbcb75dd884a4aa 2015-10-01 13:39:34 ....A 279560 Virusshare.00196/HEUR-Trojan.Win32.Generic-9b18fc2c95db7a4cfce0c67985926501b85bc66cec62db878b9beb198abe65c0 2015-10-01 13:37:32 ....A 141320 Virusshare.00196/HEUR-Trojan.Win32.Generic-9b37f6d7cd936fdfca39850b435ab773ef502cfadb59df3d8973a439b0632308 2015-10-01 13:46:52 ....A 350416 Virusshare.00196/HEUR-Trojan.Win32.Generic-9b3d515e47a96b4c28cd4e9fbe914ad2a4580b4f34ee242a95314f89db6563e8 2015-10-01 13:37:44 ....A 412212 Virusshare.00196/HEUR-Trojan.Win32.Generic-9b41a2aaac944b3af858a869a758fb04de251391d4fda4b00e0167156f50081d 2015-10-01 13:46:50 ....A 80077 Virusshare.00196/HEUR-Trojan.Win32.Generic-9b43a74de46e6c39ddbdba79ca128e57aa91adb4043be060ae9f9dd68b552a01 2015-10-01 13:52:28 ....A 114176 Virusshare.00196/HEUR-Trojan.Win32.Generic-9b43e1083a6389b99770af989c2f9dbae4edc2c5477004587ce05e16759ae1fc 2015-10-01 13:39:28 ....A 243684 Virusshare.00196/HEUR-Trojan.Win32.Generic-9b4761169bc9f031accb5eb94cc5f4abf414c86faf73ef88418a1f7ddb012d11 2015-10-01 13:49:20 ....A 318464 Virusshare.00196/HEUR-Trojan.Win32.Generic-9b522ad4ea03e1c18e038e8ccf81fb1c40368818446fa4d41472da2f86ccc23b 2015-10-01 13:53:24 ....A 106496 Virusshare.00196/HEUR-Trojan.Win32.Generic-9b559848016d9c5e9da10abcb76a60b21c3aa499d824903c5853b0c0c6bb6fc1 2015-10-01 13:34:12 ....A 148464 Virusshare.00196/HEUR-Trojan.Win32.Generic-9b62e70746c238fe7d003b4acaf8fe67460f9da5a84211ee937e91504cce6b00 2015-10-01 13:51:04 ....A 90112 Virusshare.00196/HEUR-Trojan.Win32.Generic-9b72b5dd96e729931d21f2400f124f9d0728ec4dc24fc175b4a8ce0cf7eb6033 2015-10-01 13:43:18 ....A 135680 Virusshare.00196/HEUR-Trojan.Win32.Generic-9b89b585b4609b74421be9db74693247d8352c78111b8fdfad40f8d54b7ce2eb 2015-10-01 13:41:44 ....A 81544 Virusshare.00196/HEUR-Trojan.Win32.Generic-9b90b1f8536915ffd8028c5643ccd9667f4444bfa613361f2ea2256bc824b54d 2015-10-01 13:39:48 ....A 179712 Virusshare.00196/HEUR-Trojan.Win32.Generic-9b96958d73dcdaa75dee3d8cba18e7b44f4f0da5425be1ac44a6904ee0213c30 2015-10-01 13:50:20 ....A 495616 Virusshare.00196/HEUR-Trojan.Win32.Generic-9ba0e5951426d6f1347ba137490121d3879c0a7545d77fafff2b4e096625698a 2015-10-01 13:35:30 ....A 26624 Virusshare.00196/HEUR-Trojan.Win32.Generic-9ba3b2d3783f849cb03957f262f0d10b9c0c67b844568e391362b146154463a9 2015-10-01 13:34:58 ....A 245832 Virusshare.00196/HEUR-Trojan.Win32.Generic-9ba3e76204a34526cf43b934a25a0a93497f7412d7291929e3fba90d11d713b0 2015-10-01 13:36:52 ....A 295472 Virusshare.00196/HEUR-Trojan.Win32.Generic-9ba84c3589695748a3cfaff356cf41aa9239743b824538d9a247057b8cf47cc0 2015-10-01 13:32:46 ....A 122368 Virusshare.00196/HEUR-Trojan.Win32.Generic-9bb8d6738d197a0d6c0097f0d3ecb92edc76aae76e40aa56f8a06a81f9ebf1e4 2015-10-01 13:51:26 ....A 362397 Virusshare.00196/HEUR-Trojan.Win32.Generic-9bc4210178d629e46f36933a048f0f6751812c84ec2cce91498c1751f2515c7c 2015-10-01 13:51:54 ....A 701440 Virusshare.00196/HEUR-Trojan.Win32.Generic-9bd459b7498f6b501c12f5f2d2e92946d3b06a54a51fdf45633d209e98393de8 2015-10-01 13:41:38 ....A 632516 Virusshare.00196/HEUR-Trojan.Win32.Generic-9be3fd12191eaae34ddaa247716ac5fa05fcc9ab40bca633cd5125b4620c7163 2015-10-01 13:48:46 ....A 24064 Virusshare.00196/HEUR-Trojan.Win32.Generic-9be50e3f4d17d3c377fe324f4b8d4f3d55bc5c0b151bf89a3ea35f0eadc54bcb 2015-10-01 13:32:36 ....A 344192 Virusshare.00196/HEUR-Trojan.Win32.Generic-9bf3a8ef031927530c542f903a1eb4e70b4a7d78d0b42b57b50cc623563be0a0 2015-10-01 13:45:44 ....A 61440 Virusshare.00196/HEUR-Trojan.Win32.Generic-9bf8c1934cc638eaebd41ca86c1c36ad9a26381357518185d51c1533f751b958 2015-10-01 13:40:28 ....A 73216 Virusshare.00196/HEUR-Trojan.Win32.Generic-9c1c386521b0dfaa1d7eb829f044aa52b6599c9917fbd99bb2e7f8b26cd64e5e 2015-10-01 13:49:30 ....A 53192 Virusshare.00196/HEUR-Trojan.Win32.Generic-9c220d873bc89e181a1724994bf53a5c382f0e90662fd5e317958e0fbec0f722 2015-10-01 13:46:28 ....A 571904 Virusshare.00196/HEUR-Trojan.Win32.Generic-9c3e721eafcd8c02f32ae76d3e59a6af628dfb7b032d6062b62edef66a64c64f 2015-10-01 13:35:52 ....A 146432 Virusshare.00196/HEUR-Trojan.Win32.Generic-9c3faa5d20497da91caaaa8590d5bfc2b145b58ceb3458f8fc5cbac74140bb4f 2015-10-01 13:48:16 ....A 301056 Virusshare.00196/HEUR-Trojan.Win32.Generic-9c3fd1bffe2cfd7337b25bcdbbffb3ce72e51117b743a86df156614ed2a1a3ac 2015-10-01 13:45:50 ....A 10120 Virusshare.00196/HEUR-Trojan.Win32.Generic-9c4d65d6e3170e10d56773c0626843c29585b34841dac709e38ea4dd75ea1220 2015-10-01 13:32:36 ....A 434688 Virusshare.00196/HEUR-Trojan.Win32.Generic-9c4ef5b77c22454215d2aa502675bd684e4bcda04e008cda84bffc9ba6e97aaa 2015-10-01 13:35:30 ....A 159867 Virusshare.00196/HEUR-Trojan.Win32.Generic-9c516dbd094310041dce4382ff203b8a342efd2e41acd1f75546c7c896721b25 2015-10-01 13:36:52 ....A 195280 Virusshare.00196/HEUR-Trojan.Win32.Generic-9c54238d62593fb5b8585a4d4aca7d3f2669bec3d868c6629fb1ed339c6b28ac 2015-10-01 13:36:16 ....A 1257984 Virusshare.00196/HEUR-Trojan.Win32.Generic-9c6a4a59f02d94b57d339ba5f26156c33abb92ca1b5373d0f9828b79c35f25c4 2015-10-01 13:47:12 ....A 106365 Virusshare.00196/HEUR-Trojan.Win32.Generic-9c7732f519eacbdaab47a9ac4d1cc3e69a7c602a47de903556952e072847dafa 2015-10-01 13:52:38 ....A 73802 Virusshare.00196/HEUR-Trojan.Win32.Generic-9c862f41145afc3dfc2402cefa660d89b0a4b60859727517548b803467beec2d 2015-10-01 13:37:24 ....A 310784 Virusshare.00196/HEUR-Trojan.Win32.Generic-9c95b4cd5326959166973f5444b1aed03e0c6b744d127ba5d1fa1feade750bd4 2015-10-01 13:53:38 ....A 58880 Virusshare.00196/HEUR-Trojan.Win32.Generic-9ca4fa820ac1ad4f98cf5d758148267c5e5e8ba8d263d7113ad4bf15fa3bf5a3 2015-10-01 13:53:14 ....A 229376 Virusshare.00196/HEUR-Trojan.Win32.Generic-9cb1bb7f70ec8570bfa6de0be633a19c05ee476fe86c2a333db0aab8d7f2ca32 2015-10-01 13:52:34 ....A 560706 Virusshare.00196/HEUR-Trojan.Win32.Generic-9cc0b714b4ed1b74a8de885e92b7ef97d91880340539f57498fa1bf7ba0e06ff 2015-10-01 13:49:58 ....A 389120 Virusshare.00196/HEUR-Trojan.Win32.Generic-9cc505a9e05cbc8c60993ddaa8187608af5bae7b5a64218bba93cd1eb2f2b40e 2015-10-01 13:33:50 ....A 109568 Virusshare.00196/HEUR-Trojan.Win32.Generic-9ce1848c2b734a427be19d79b4f45fb9409ed6d96a66cd08763187acf515b8a8 2015-10-01 13:38:24 ....A 244224 Virusshare.00196/HEUR-Trojan.Win32.Generic-9ce23968c7c479cf89789e3a0410b5a1cc763331bdbe71801bc51e65cfb91615 2015-10-01 13:35:44 ....A 307200 Virusshare.00196/HEUR-Trojan.Win32.Generic-9cf97995190109f58c59cb81a1b769df5a29dec92ca848b2acd2330fa4c94230 2015-10-01 13:52:14 ....A 485888 Virusshare.00196/HEUR-Trojan.Win32.Generic-9cfab33b39c645f474b6a828531ccc851a9f69c61080b0fa1f14ad78ed3175ad 2015-10-01 13:46:48 ....A 111616 Virusshare.00196/HEUR-Trojan.Win32.Generic-9d03e5d69cc00ad4ab9a6a0131c3589ded97fa1b31cefa912d6ecb15b88d2b54 2015-10-01 13:37:42 ....A 138240 Virusshare.00196/HEUR-Trojan.Win32.Generic-9d0d80ef23a707967d58a83d4f1cd633a5ee66aab29ed6f091ccf352671b9a9e 2015-10-01 13:32:36 ....A 202240 Virusshare.00196/HEUR-Trojan.Win32.Generic-9d0deb11c84ba2b0bf54b90058d1766300c02d6413449ad6d72385d40717a1fe 2015-10-01 13:42:48 ....A 325440 Virusshare.00196/HEUR-Trojan.Win32.Generic-9d187c9786ce1ea714467fd73db90bb9b3eea1e4d69e08255cd2f1058d13c704 2015-10-01 13:34:20 ....A 199952 Virusshare.00196/HEUR-Trojan.Win32.Generic-9d18b39c295dde9fbd5d990fa92111ebec81106f5ad52be14e2aae8233bb9e41 2015-10-01 13:51:50 ....A 59904 Virusshare.00196/HEUR-Trojan.Win32.Generic-9d1a7aa2a254911f2f1dacc4e2198cc5c10876f17c85312dbdb686497554e27c 2015-10-01 13:44:54 ....A 480768 Virusshare.00196/HEUR-Trojan.Win32.Generic-9d1c8d76101eb445cd099b5ffbcef97dbeea97f4417e1aadf47ffa40edecad80 2015-10-01 13:44:38 ....A 306176 Virusshare.00196/HEUR-Trojan.Win32.Generic-9d2ca537e64329d4960c45cfdd52db47c1f7552b8aad0030a21ee611f460b06e 2015-10-01 13:32:54 ....A 312144 Virusshare.00196/HEUR-Trojan.Win32.Generic-9d397e44f84b76644152ef1bdebeba83d67eab3e7dafa58c7406988d85ae39bd 2015-10-01 13:53:38 ....A 237204 Virusshare.00196/HEUR-Trojan.Win32.Generic-9d3b1d455a92de911896f2ebecd8008a5b1c4b1cce0705157553f7e2ed597c50 2015-10-01 13:39:30 ....A 577536 Virusshare.00196/HEUR-Trojan.Win32.Generic-9d6ab2077f9b6417caa5b03271c6cfd56e2eddf9ed32e4a00d3b1734adffc889 2015-10-01 13:47:28 ....A 131072 Virusshare.00196/HEUR-Trojan.Win32.Generic-9d77448a0cbeadbf3eb885716230c151d2b7519804e6b947427634cbf5e82c24 2015-10-01 13:53:06 ....A 94208 Virusshare.00196/HEUR-Trojan.Win32.Generic-9d99337d550239dacb21e4c82ca955a17734cffb2d5621adbfc0b5e738324c5f 2015-10-01 13:49:26 ....A 299008 Virusshare.00196/HEUR-Trojan.Win32.Generic-9da6fe17adbb26e0de4b39bffe8f370d9b53bc6a074a1f671a393763e0c5e16a 2015-10-01 13:35:38 ....A 62464 Virusshare.00196/HEUR-Trojan.Win32.Generic-9db2741800a29212a45698a7d6b205aaf94cd7ff1021f361bc10ad87f2134318 2015-10-01 13:46:46 ....A 99840 Virusshare.00196/HEUR-Trojan.Win32.Generic-9db32ebefaddf4a82e06eeac001d32f2ced7a9263b1ba4f07b41c668ca6a0f67 2015-10-01 13:33:20 ....A 171008 Virusshare.00196/HEUR-Trojan.Win32.Generic-9dbd32a3cf7aba84dc995300402e5fbb537fa5ab7b03db84f03f758cbc07ed76 2015-10-01 13:32:40 ....A 3271168 Virusshare.00196/HEUR-Trojan.Win32.Generic-9dc4f775a3b4d834dd6428b3f1630ca6464c7c44272b4b979229afe4b80820ac 2015-10-01 13:47:52 ....A 69658 Virusshare.00196/HEUR-Trojan.Win32.Generic-9dc9ae96bf4513a3d1f9e8920e4e9ae4d55f8ac0652f98a751792560154de72d 2015-10-01 13:48:06 ....A 890816 Virusshare.00196/HEUR-Trojan.Win32.Generic-9dcabdaaf1f6401d7f2fd588af405fab4b8a36cfcc3291e0d738583acee0f522 2015-10-01 13:34:38 ....A 696320 Virusshare.00196/HEUR-Trojan.Win32.Generic-9ddec4538f1a3d275d4af0bcf690a6471e7f255cad316e37583a5c54210d2e8e 2015-10-01 13:33:20 ....A 58368 Virusshare.00196/HEUR-Trojan.Win32.Generic-9deb35053ff3c3bccc9a7bfda303702a73f98de81f4120a1455d7e93d2551b1d 2015-10-01 13:46:52 ....A 274432 Virusshare.00196/HEUR-Trojan.Win32.Generic-9df6bce6e531fc1bfd88dc8cce38854d983c7fa6904685798ad37bbecccff843 2015-10-01 13:37:38 ....A 340015 Virusshare.00196/HEUR-Trojan.Win32.Generic-9df98fa9b60d1d29c27d61a82c07173be2f5e2dadd06bfe955d66935e34f717b 2015-10-01 13:35:30 ....A 131072 Virusshare.00196/HEUR-Trojan.Win32.Generic-9e11bc89c6a609c7c91003d7795d1d075a26c0a87bbcd439d30ebb2320e2ff2b 2015-10-01 13:50:52 ....A 125952 Virusshare.00196/HEUR-Trojan.Win32.Generic-9e14106d4b410baa7dcf2f641c16959c06e1b656ae686d76d508f35c9596d366 2015-10-01 13:36:46 ....A 426184 Virusshare.00196/HEUR-Trojan.Win32.Generic-9e1b511b1282fc04f5b8b17089ce19d557848cb7ddb3410149239bc23d4e47e3 2015-10-01 13:38:14 ....A 281702 Virusshare.00196/HEUR-Trojan.Win32.Generic-9e1c3bb6275fdd3021b0c459cdf1909f36e80291363488709611a784be8278f2 2015-10-01 13:35:08 ....A 57344 Virusshare.00196/HEUR-Trojan.Win32.Generic-9e22d9af9c67fe3ef95960826e26cefaba5ce8517597d1027ce565387a142ca7 2015-10-01 13:51:34 ....A 20992 Virusshare.00196/HEUR-Trojan.Win32.Generic-9e2487669e41ad45eb34ecfbcd60b6ba7e11517d68bef15c85705adf529b20d8 2015-10-01 13:44:56 ....A 7168 Virusshare.00196/HEUR-Trojan.Win32.Generic-9e2b7adce7dfc4c6bca9a6b7a54f034347a36c79b61e7e9502a7672ab841633d 2015-10-01 13:39:28 ....A 103936 Virusshare.00196/HEUR-Trojan.Win32.Generic-9e4330962ac1860b5b702a4b099e64c15477f1273c0ec60c8ef9a8c50526c0c4 2015-10-01 13:36:14 ....A 334392 Virusshare.00196/HEUR-Trojan.Win32.Generic-9e458122db6b7fc39496f92348e33f93505c8c68da25ac5b8dc12963edaee309 2015-10-01 13:47:34 ....A 96256 Virusshare.00196/HEUR-Trojan.Win32.Generic-9e4ac6791bca7c1b323a14ce9e16575a3ff4b9d39b4f21d06cf473af06b10d07 2015-10-01 13:50:38 ....A 375296 Virusshare.00196/HEUR-Trojan.Win32.Generic-9e5b5270f0c427381b581c66326b4ae9a7fe8d293afc294a044bd0223f49163b 2015-10-01 13:41:32 ....A 339977 Virusshare.00196/HEUR-Trojan.Win32.Generic-9e7375f4809c10455707fc22b639218df2e72290825cd805c9a99ff1ee1c25e5 2015-10-01 13:48:00 ....A 175112 Virusshare.00196/HEUR-Trojan.Win32.Generic-9e7a2dd5febbf3182b81e887b6067dba7d8b928355c514a4e9d6c6b53f10bf9b 2015-10-01 13:35:46 ....A 710656 Virusshare.00196/HEUR-Trojan.Win32.Generic-9e869894957e5b6d900a0ef21dfc322ae25c45211dcf985cc161023360cf5c88 2015-10-01 13:49:56 ....A 236777 Virusshare.00196/HEUR-Trojan.Win32.Generic-9e91b2fb2f55fe1c6a1b4da164035361bc5ff8d804ad8925704b07e19f893848 2015-10-01 13:34:32 ....A 126464 Virusshare.00196/HEUR-Trojan.Win32.Generic-9e940c50b7ce9c5160b7a2e9b01ed9f7356dc56e969f586b4ec89289f838bea6 2015-10-01 13:38:14 ....A 851456 Virusshare.00196/HEUR-Trojan.Win32.Generic-9e952308235dfd7fcb963b0b6b30daf235071f2711c60a3b53eeaf6300e71b68 2015-10-01 13:43:36 ....A 569577 Virusshare.00196/HEUR-Trojan.Win32.Generic-9ea23ea05e1df6288b6d11fe001b47e55b160fa0eb32faa5a07e8848158e71a9 2015-10-01 13:41:36 ....A 329196 Virusshare.00196/HEUR-Trojan.Win32.Generic-9eacbadd2d064d758d613fd0707d48645ee3923c37b3004c7aded3edf1e69d20 2015-10-01 13:47:26 ....A 117248 Virusshare.00196/HEUR-Trojan.Win32.Generic-9eb642dd92c6407fbc8002f562faad2aa84c28e5b59df2634a3b8f1745346f8c 2015-10-01 13:50:10 ....A 182298 Virusshare.00196/HEUR-Trojan.Win32.Generic-9ed42b9fb75394e4d9cdc3a53ccfd38237ca41dfa7c054fce6ecfa02a4e1edae 2015-10-01 13:53:44 ....A 531456 Virusshare.00196/HEUR-Trojan.Win32.Generic-9ee4c20ee669f13748cde45bc857c6f625b74d664744c9ecc9807dbea343b1ad 2015-10-01 13:32:18 ....A 707584 Virusshare.00196/HEUR-Trojan.Win32.Generic-9ee89e3229b3877c56a3ad979428875ede401a57a0b25278abb5615de8fd302a 2015-10-01 13:36:36 ....A 200192 Virusshare.00196/HEUR-Trojan.Win32.Generic-9f017a4e8672e2e1b19aa10bb87c43af144c1e71e2ecd3f5f9c21aa81ef05569 2015-10-01 13:47:32 ....A 19480 Virusshare.00196/HEUR-Trojan.Win32.Generic-9f0c150c64d0dc14d78e71d0fb99372185f617c9ea2732b0d143445a01a95905 2015-10-01 13:51:02 ....A 198464 Virusshare.00196/HEUR-Trojan.Win32.Generic-9f1645d631735bfc7793b1f200f3ff1f07f27fb748792e2ed01de9bff0a5c5c1 2015-10-01 13:44:20 ....A 111616 Virusshare.00196/HEUR-Trojan.Win32.Generic-9f173597c2fcdfc40e39efc5067f1a52e326583371c8689ac02d2dc7985f23a7 2015-10-01 13:33:06 ....A 250880 Virusshare.00196/HEUR-Trojan.Win32.Generic-9f264ba03815e7bc259dad7d9c4d6596289ccc30675cd870a8edeade0561e667 2015-10-01 13:53:08 ....A 178832 Virusshare.00196/HEUR-Trojan.Win32.Generic-9f29d073274518375e3b40baab08ea63c6f4d4c8bfe2e3db256463f63d48a1ce 2015-10-01 13:47:56 ....A 354816 Virusshare.00196/HEUR-Trojan.Win32.Generic-9f2be7829c9ca15297e112e2a5bc2da9690b9fce09c71dc249891c770239370f 2015-10-01 13:45:58 ....A 294056 Virusshare.00196/HEUR-Trojan.Win32.Generic-9f2e936caa5d03e7d242b7f2dc27f1004ee16a9bc99351c0870474cf5a9c1a51 2015-10-01 13:40:16 ....A 129032 Virusshare.00196/HEUR-Trojan.Win32.Generic-9f2f5f0f436d2f1604e5f96fa5289f33510f4d1dac5ec7ba733e6243e50f6115 2015-10-01 13:33:04 ....A 73728 Virusshare.00196/HEUR-Trojan.Win32.Generic-9f356c5aac5f19f4042db1949d543a91ce2618758995aa635385eb5f2fc68fe3 2015-10-01 13:44:06 ....A 103589 Virusshare.00196/HEUR-Trojan.Win32.Generic-9f3e3f16143fb555d78209b5f0915f6419dec5e2067386ff81222d91ed2a829b 2015-10-01 13:46:30 ....A 188416 Virusshare.00196/HEUR-Trojan.Win32.Generic-9f4529b6f441fa12af03c3313b946c2fb5e5648bf10fa0693f2e3c05ec7c0191 2015-10-01 13:33:00 ....A 205824 Virusshare.00196/HEUR-Trojan.Win32.Generic-9f4c0336cb87328150388fd3c7fbca82113bfeb86e2420f2f55473c1e1adee48 2015-10-01 13:33:40 ....A 514048 Virusshare.00196/HEUR-Trojan.Win32.Generic-9f57b3f18c03e02cd256901a449ee101069df1a42d448ac7f7e731cc4cb6d9a4 2015-10-01 13:37:34 ....A 812636 Virusshare.00196/HEUR-Trojan.Win32.Generic-9f5b194596f7c855e800515201ad66a9ce906e6e30937915deb53f212fcfe8bb 2015-10-01 13:44:42 ....A 629760 Virusshare.00196/HEUR-Trojan.Win32.Generic-9f82a097c058b166dd875d9fcd5b650d983ff06f9afa2220720cb65e4dac780c 2015-10-01 13:31:58 ....A 98816 Virusshare.00196/HEUR-Trojan.Win32.Generic-9f9cdff229bcad997a886455a7405a7691beed7cb163234007ddfe1d8c0d575e 2015-10-01 13:43:36 ....A 65965 Virusshare.00196/HEUR-Trojan.Win32.Generic-9fb6ac49350f01684200ae10afa8a8982ce34f77b9f57b6c5d115fc05957cd60 2015-10-01 13:35:36 ....A 188672 Virusshare.00196/HEUR-Trojan.Win32.Generic-9fbc981b1de475191659f26291df959fa76431e0c035697c64506f7abb297db0 2015-10-01 13:48:00 ....A 209408 Virusshare.00196/HEUR-Trojan.Win32.Generic-9fc07a6ac47b4235ccba19bcec194959037b74ef26dc2cf04525a2d51a75fd0e 2015-10-01 13:36:02 ....A 209408 Virusshare.00196/HEUR-Trojan.Win32.Generic-9fcabf9a01144ad03cce00e94a279d9e32dc1253717712873bd2a23b7675376a 2015-10-01 13:42:50 ....A 357376 Virusshare.00196/HEUR-Trojan.Win32.Generic-9fcca761592f727a1eb40a4134e6fffb84dc8a2147b4dca765bdcb803769adbf 2015-10-01 13:52:26 ....A 130560 Virusshare.00196/HEUR-Trojan.Win32.Generic-9ff871b8760d4f533305091a66aa58fb69b604e4c72edf39506e54c88eeb0337 2015-10-01 13:34:52 ....A 130048 Virusshare.00196/HEUR-Trojan.Win32.Generic-9ffaaaba77f7715272cbefb06b2aabfaa5b7960c384d948f4599819e28ec97b5 2015-10-01 13:53:26 ....A 102912 Virusshare.00196/HEUR-Trojan.Win32.Generic-9ffd087e55ecf8a4a7708ca964fe6b76679d805f73b748ce9998420d58db15f5 2015-10-01 13:48:54 ....A 187392 Virusshare.00196/HEUR-Trojan.Win32.Generic-a002ddeeed34883d9fdab471343722245ecb7559f462cbd3191d6e9d3e904ee1 2015-10-01 13:44:06 ....A 349696 Virusshare.00196/HEUR-Trojan.Win32.Generic-a00d79ab000015468b421a3893a9feb18eec3aefc4eb9793352698dbd6ef4a12 2015-10-01 13:42:44 ....A 43008 Virusshare.00196/HEUR-Trojan.Win32.Generic-a015e3c0e46eb94d25099f23f15a44851238530533e11680eeef11489bfd3b7e 2015-10-01 13:36:20 ....A 403456 Virusshare.00196/HEUR-Trojan.Win32.Generic-a01622a23e4dfac826613f05cf089c4bf86887bb8234abdf1e39e22a9e0c9460 2015-10-01 13:52:28 ....A 579584 Virusshare.00196/HEUR-Trojan.Win32.Generic-a01ba1088640d4cb4c65b63b1cd9e484d5e7c022a1178c08a75684e5fb0d9af1 2015-10-01 13:37:26 ....A 24576 Virusshare.00196/HEUR-Trojan.Win32.Generic-a03223956381b9ee7ae4bed9d40f6b4a5281227b1cc82e1ddd6ba9e949bf3889 2015-10-01 13:35:00 ....A 49664 Virusshare.00196/HEUR-Trojan.Win32.Generic-a036ac339085cc0fb7e792088459c2e363ae91dce2af214ca3da6689982b770f 2015-10-01 13:43:30 ....A 11282 Virusshare.00196/HEUR-Trojan.Win32.Generic-a0495d493418c3278b14b67bc4c86f3280e70e614b8f5d32b198f554ba125686 2015-10-01 13:46:08 ....A 98304 Virusshare.00196/HEUR-Trojan.Win32.Generic-a04bfede4bbc4123a00246d778c65866e97ce08f89424dbadc39ffda26bd5956 2015-10-01 13:34:38 ....A 106496 Virusshare.00196/HEUR-Trojan.Win32.Generic-a04ee2be1aac69ad1df5a16bd879ab7aa2372d1c0dd24d25e06a300a95b0ebc8 2015-10-01 13:36:28 ....A 98816 Virusshare.00196/HEUR-Trojan.Win32.Generic-a05a8f4f2719a7654027f51d505885126ddcb4b31108ac6af740471943d1299d 2015-10-01 13:42:22 ....A 1565696 Virusshare.00196/HEUR-Trojan.Win32.Generic-a05edb1e8e579440ca342ebf50397977fcf926754f27e2d57294b4196d4c7a9d 2015-10-01 13:48:00 ....A 137216 Virusshare.00196/HEUR-Trojan.Win32.Generic-a0611e6f40ffc36cda502d991e8a4f48e212dd5e1f05cd981792aee894fb8f01 2015-10-01 13:53:24 ....A 170496 Virusshare.00196/HEUR-Trojan.Win32.Generic-a0641175dd1c16de826243700884fa8af0b5d6243504e1bd4f5e0c21ead9b539 2015-10-01 13:33:50 ....A 65536 Virusshare.00196/HEUR-Trojan.Win32.Generic-a067c45868ec431231e7fa961ccdb700235ba2a2c09f7b70d61264ab5c77f7d9 2015-10-01 13:42:42 ....A 341728 Virusshare.00196/HEUR-Trojan.Win32.Generic-a06a65f0aa3516b3988ee935106264855d70207738d85d375d52303c40b51cdb 2015-10-01 13:33:14 ....A 211968 Virusshare.00196/HEUR-Trojan.Win32.Generic-a070761f6015748eaf19311dff981c89ec21979f97adb1cddef41bb639eb545b 2015-10-01 13:47:28 ....A 69120 Virusshare.00196/HEUR-Trojan.Win32.Generic-a0752dc0d6ab41bbca022efdf59f6aafb0507e8dddd8bb344fe0c49777d47b18 2015-10-01 13:47:50 ....A 83456 Virusshare.00196/HEUR-Trojan.Win32.Generic-a0808e28a512eb51ffe890f3d984f5e576f5d08a906d75a76d9dd1a0d7d42d9d 2015-10-01 13:33:44 ....A 636697 Virusshare.00196/HEUR-Trojan.Win32.Generic-a0821ddd565a68a6a9f7b801e14f36de6ea9cce825fbd7d80f8110ffd0686054 2015-10-01 13:35:38 ....A 106496 Virusshare.00196/HEUR-Trojan.Win32.Generic-a085ed304d938b82506165c33883dc9d21dd5e3e7f0140e6ca2e5afa6f3328b5 2015-10-01 13:44:52 ....A 52216 Virusshare.00196/HEUR-Trojan.Win32.Generic-a087664be4f03199938281dbcafd48b488fe355a515c5c51daf38c5e07b94fe5 2015-10-01 13:32:18 ....A 278134 Virusshare.00196/HEUR-Trojan.Win32.Generic-a08d51fd23925282a7fd5820d6e8e58bd3106a3de403c3f103b0383274f24709 2015-10-01 13:47:42 ....A 41472 Virusshare.00196/HEUR-Trojan.Win32.Generic-a093aed29e8dbcfedc7b44f723d84fa66a2536206a383dc60e075b6b4d6d0134 2015-10-01 13:37:42 ....A 87040 Virusshare.00196/HEUR-Trojan.Win32.Generic-a09a3bc9502c1e26c495cf3c772256cd38e4dbbbd02b66fbffae027467b4c149 2015-10-01 13:37:26 ....A 159744 Virusshare.00196/HEUR-Trojan.Win32.Generic-a0a3f160885864a07b1eddc575a3b5902878a026914ce0f7e90e2e56079683e3 2015-10-01 13:37:08 ....A 18432 Virusshare.00196/HEUR-Trojan.Win32.Generic-a0a9311374fab32918cc1b1ad92ad990da02df8c5a8ca9dffe168f9527c0f1fa 2015-10-01 13:42:24 ....A 79360 Virusshare.00196/HEUR-Trojan.Win32.Generic-a0ab840562d07b9de56bf245518ac6a85203b105bb734d7653e8aff2f67eebd7 2015-10-01 13:41:00 ....A 124416 Virusshare.00196/HEUR-Trojan.Win32.Generic-a0add8bc8d51e52c9ba6dcf662669ef3ca7a3ce7bb967878f5ec7074acf4fccf 2015-10-01 13:53:22 ....A 18564 Virusshare.00196/HEUR-Trojan.Win32.Generic-a0b77130a54cb2de7d7b4dcd7a96405c2e2864dea8716185d2c9070626cabac6 2015-10-01 13:34:38 ....A 211968 Virusshare.00196/HEUR-Trojan.Win32.Generic-a104f2a4e382fd54c82b678d0eca43ab05cd0cfaf10e223780d2712c5d9b7edd 2015-10-01 13:37:42 ....A 21940 Virusshare.00196/HEUR-Trojan.Win32.Generic-a1055f54224d24a0b6c4354879fdcd2db853e69af01a5d077f143fadf870ebd1 2015-10-01 13:34:28 ....A 250274 Virusshare.00196/HEUR-Trojan.Win32.Generic-a119e984aa7c83ac49bac08cfb16d92894365c2e70e93d8cccefebfec87547e3 2015-10-01 13:51:06 ....A 461312 Virusshare.00196/HEUR-Trojan.Win32.Generic-a138d444d63dca1173c9505539eee033663236ffe053e028359f97cab3170fe3 2015-10-01 13:32:18 ....A 18644 Virusshare.00196/HEUR-Trojan.Win32.Generic-a14e6f70ab996f6a5514850a652a9d04ad7b8a9fd779ed8ea5c2019dc75b5e24 2015-10-01 13:39:08 ....A 337920 Virusshare.00196/HEUR-Trojan.Win32.Generic-a15a55498ec24706909c8c1a7e7530d657e5809a575a37a073e1080101e95276 2015-10-01 13:45:20 ....A 98752 Virusshare.00196/HEUR-Trojan.Win32.Generic-a16c45c5cfc0c53315213aec9bbe1217fb427a002a2bbb869a3f639541cb7a36 2015-10-01 13:31:44 ....A 854712 Virusshare.00196/HEUR-Trojan.Win32.Generic-a1715a87eb80df8bbaae76eb7e1b54d0ec06ee900e188a25f59993dd87f9e9f4 2015-10-01 13:34:38 ....A 316532 Virusshare.00196/HEUR-Trojan.Win32.Generic-a18ac3b6ddf35457e147c6f4546bc03224751edf66182bf06ddf4a205b8afb62 2015-10-01 13:44:10 ....A 159744 Virusshare.00196/HEUR-Trojan.Win32.Generic-a1980c3bfe7946df997a76cee00bb19c6e7ae3c1d668c87ef4b866aad1592058 2015-10-01 13:41:24 ....A 90112 Virusshare.00196/HEUR-Trojan.Win32.Generic-a19af40da7394d4e044644840e9566a1a305af6629f732c60cbd2e6505cea019 2015-10-01 13:52:48 ....A 337408 Virusshare.00196/HEUR-Trojan.Win32.Generic-a19bbdb3d112b3fc94dcb3d21009bb0459fe9e61498ef07c2aee7cc7afaa7bb8 2015-10-01 13:46:56 ....A 740352 Virusshare.00196/HEUR-Trojan.Win32.Generic-a1ac0efd04d6cfe890ce8b3b4d04bed6794812a90cc2579937b0e4145c72a5da 2015-10-01 13:40:20 ....A 137728 Virusshare.00196/HEUR-Trojan.Win32.Generic-a1b1867105473bca65e650effbfedaf76e3823667f2ae7d50f95583bfc3fabde 2015-10-01 13:41:50 ....A 136192 Virusshare.00196/HEUR-Trojan.Win32.Generic-a1db2b1bc3293c43cc0351b97efdc0bbf3647802693c08281e503633ce74bcfd 2015-10-01 13:41:02 ....A 1397624 Virusshare.00196/HEUR-Trojan.Win32.Generic-a1e259bf3d9f8c2232a7226166da0947568b0c5b932824ea14f56fd1e2ce4cdd 2015-10-01 13:50:02 ....A 628656 Virusshare.00196/HEUR-Trojan.Win32.Generic-a1e3f1717f12ec57fe9bcf7e636b4e87fea7dbf644053e3ddf92bc29523dbd46 2015-10-01 13:34:28 ....A 73802 Virusshare.00196/HEUR-Trojan.Win32.Generic-a1e7d2e0819cc4936d9556b20eeca25b4811cc1d4e43eb5175346c261eb5d582 2015-10-01 13:33:04 ....A 1446912 Virusshare.00196/HEUR-Trojan.Win32.Generic-a1ec12ae535ea9d46732b5f6ea088f414360d0bddbda2ed2c48ba2e90957fa7e 2015-10-01 13:49:54 ....A 68608 Virusshare.00196/HEUR-Trojan.Win32.Generic-a1ef214a46ea1e8edec7edff0c7c1ff8a20f4ff5455026a9657a8cbef9f4f57b 2015-10-01 13:32:32 ....A 73802 Virusshare.00196/HEUR-Trojan.Win32.Generic-a21b0d43eec317c4fabc7cec49943f1fbc6fa3e0f9047c6d744e3f314230a245 2015-10-01 13:33:14 ....A 2457600 Virusshare.00196/HEUR-Trojan.Win32.Generic-a220f5487ba2497c6d76a2ce46319d7ad6c590a2f2661870a4ac922aaa81bba5 2015-10-01 13:36:14 ....A 219286 Virusshare.00196/HEUR-Trojan.Win32.Generic-a2355d230a0f4e3d26af3260351ee491cb5222a8f978a094a38cc92d2a34133f 2015-10-01 13:33:38 ....A 98304 Virusshare.00196/HEUR-Trojan.Win32.Generic-a23e27b8f59cc2dc6a69e5947f224a8654d10cee37872be87ccb0cd299047613 2015-10-01 13:37:32 ....A 573440 Virusshare.00196/HEUR-Trojan.Win32.Generic-a2480cfd1b6b674d7d640842bbd9d7ea405fb631a65ecf79e3286f49d878e86a 2015-10-01 13:45:42 ....A 95744 Virusshare.00196/HEUR-Trojan.Win32.Generic-a26f2d6b94c5295712d947cde6e5a9ad465ad9a80c999113a233a83b71bf5678 2015-10-01 13:51:32 ....A 768808 Virusshare.00196/HEUR-Trojan.Win32.Generic-a282639e5f8e19d921cee69f42e5778123899faaef3cb4f1c160e14c4bdc1976 2015-10-01 13:35:24 ....A 3115 Virusshare.00196/HEUR-Trojan.Win32.Generic-a28be5338509060a11da2e607a0dbf368e157f0b62048841ad4c2a186e99fab3 2015-10-01 13:33:56 ....A 3801746 Virusshare.00196/HEUR-Trojan.Win32.Generic-a2941bf9eb4d5ae49d34977eee871aeee02a0e557e41c32f5847a2a0da235a22 2015-10-01 13:52:42 ....A 340002 Virusshare.00196/HEUR-Trojan.Win32.Generic-a2b094ed5d6fc6f668ee875d58ba6cba64c31b4d690190d561a2b08a6d01e2e2 2015-10-01 13:46:08 ....A 124928 Virusshare.00196/HEUR-Trojan.Win32.Generic-a2b4daf43bf8de4c1724b7a595ca32a37be1a681127717f0ad69beaada3dabba 2015-10-01 13:51:58 ....A 101376 Virusshare.00196/HEUR-Trojan.Win32.Generic-a2c94d19cfba055f6e3287559da2ee79f9077ac2ad567c6d2fd793e13ca5e632 2015-10-01 13:36:00 ....A 124416 Virusshare.00196/HEUR-Trojan.Win32.Generic-a2d6ff00fdc4e4972a19e18d1e4d7dd649f8a13e3ea6310f3f5f4e5909cb82de 2015-10-01 13:50:46 ....A 20766 Virusshare.00196/HEUR-Trojan.Win32.Generic-a2de2aee9c77981b39092d56b36bfdc20b42b4ce2ccbfac4a8ea8a3ddd0a4129 2015-10-01 13:32:40 ....A 14763520 Virusshare.00196/HEUR-Trojan.Win32.Generic-a2ded465bd9f7caa6f80bf1c51b2c02081ee8ab581a6c73c679423f78ea17ce3 2015-10-01 13:46:42 ....A 73728 Virusshare.00196/HEUR-Trojan.Win32.Generic-a2e0104c29e62d2b63b532e00e52bc8078d76099d34e6e89cf00825c3dab3f8e 2015-10-01 13:51:20 ....A 287232 Virusshare.00196/HEUR-Trojan.Win32.Generic-a2f0520e04b478cf5fbfdc3d01e7a1e5973b3cdf6eee608717f9fcfe20ee52aa 2015-10-01 13:33:22 ....A 131072 Virusshare.00196/HEUR-Trojan.Win32.Generic-a2feb50ffb161688aabbc23d9dafcf2cdb5ffaa188f17b88698da93d2671d788 2015-10-01 13:31:58 ....A 264889 Virusshare.00196/HEUR-Trojan.Win32.Generic-a3008b4262a599be447ddd1c017c8de00ace206256367adf33ae604a1f791289 2015-10-01 13:33:02 ....A 201008 Virusshare.00196/HEUR-Trojan.Win32.Generic-a3116b1b2746d8276566fdbf9335b9553dcc56d909abc5a444bc4e87c513f5d7 2015-10-01 13:39:02 ....A 88096 Virusshare.00196/HEUR-Trojan.Win32.Generic-a33a5a5a90500c1e74de89b76c9d84e7ac88a17ff873a20667d2151bd46ae6d5 2015-10-01 13:31:14 ....A 223744 Virusshare.00196/HEUR-Trojan.Win32.Generic-a351ec4580097859748c7e83bdaef8e28394b4d732b41db318a66c1016f27511 2015-10-01 13:38:18 ....A 2408960 Virusshare.00196/HEUR-Trojan.Win32.Generic-a35a430b0c0c69a5fe3faf210a4e7748e8ef14ef007491fbb332ffac057ae2d2 2015-10-01 13:38:22 ....A 339991 Virusshare.00196/HEUR-Trojan.Win32.Generic-a35f3a40946e975c162f8a7c4147e2502789f78530dd7cef5cfcc2af5a951e3b 2015-10-01 13:52:08 ....A 246736 Virusshare.00196/HEUR-Trojan.Win32.Generic-a36716b03b98aece268a656f6086b50ec8726f2848e62b03a90a59d1ffdee21d 2015-10-01 13:33:44 ....A 122880 Virusshare.00196/HEUR-Trojan.Win32.Generic-a37c9d2a79713b0f0139b6d0ff758cb95a7d1bb108f995a7d275c0644c226f2a 2015-10-01 13:44:54 ....A 102112 Virusshare.00196/HEUR-Trojan.Win32.Generic-a3814e19381e348cc9d0cd1c3276a9c53ef224b816b3b495247577e319b71038 2015-10-01 13:42:26 ....A 295936 Virusshare.00196/HEUR-Trojan.Win32.Generic-a38481b6302d6e667a93f4ba4e7e1a49d36cf1560d82330f8d89f503e3257afc 2015-10-01 13:36:22 ....A 540672 Virusshare.00196/HEUR-Trojan.Win32.Generic-a3982129a7cefb00e3382b47e2bc3a58df140445b5b75d08b8b27f52e1aa7b31 2015-10-01 13:48:54 ....A 994816 Virusshare.00196/HEUR-Trojan.Win32.Generic-a39822274fcbf5d59ebf8ae7c712b92092955e6488dec512b2e23ae9902c6a88 2015-10-01 13:53:04 ....A 255847 Virusshare.00196/HEUR-Trojan.Win32.Generic-a3aca4a5d206cd03b023f95e0bc4fe28918ecc44a2a145ddef7d40e1082174b1 2015-10-01 13:49:12 ....A 187328 Virusshare.00196/HEUR-Trojan.Win32.Generic-a3ae959e3cf4e67a06021fed5c07240788610d8dab43b9e2d3c0d468bdee20f2 2015-10-01 13:52:46 ....A 483328 Virusshare.00196/HEUR-Trojan.Win32.Generic-a3babe0dbaa84bf31c10be805f2a30ff57eb2287d047f2710ef3ab18049b1aa3 2015-10-01 13:50:36 ....A 61305 Virusshare.00196/HEUR-Trojan.Win32.Generic-a3bdbcda949afa7014add9706114be698624f91517b106c1a4d33dae5505549c 2015-10-01 13:44:58 ....A 838656 Virusshare.00196/HEUR-Trojan.Win32.Generic-a3cb02f09d44411fd478a00342b30a6473d134fe8706d5e422219e7d46d158c7 2015-10-01 13:43:36 ....A 12360 Virusshare.00196/HEUR-Trojan.Win32.Generic-a3dc2f12bc7d8c72833f12656a39ba278a6cb198ee07214dcb6e35432771b9b1 2015-10-01 13:52:42 ....A 52391 Virusshare.00196/HEUR-Trojan.Win32.Generic-a3e03be964d4134f77400543f028259bf82b00433fd98b1607fd0ee9202f07c2 2015-10-01 13:39:26 ....A 333312 Virusshare.00196/HEUR-Trojan.Win32.Generic-a3e4edcff43828948957005718f44e2d2386cba3670b7e0f21e7723fc31d305c 2015-10-01 13:51:32 ....A 863280 Virusshare.00196/HEUR-Trojan.Win32.Generic-a403553aedae584ba182dba4ede1c68c41fceae22b4fa0e6e35f4d38f475646c 2015-10-01 13:42:44 ....A 200704 Virusshare.00196/HEUR-Trojan.Win32.Generic-a42b08807edc974b6b78d1b6ec9af4384eda9e4714beced9ab8c7bb1cf4a07f8 2015-10-01 13:33:14 ....A 1432576 Virusshare.00196/HEUR-Trojan.Win32.Generic-a43059cd56a5eac28b63cfb62516e11ae3dc39f21424b49d4f559af5977070e8 2015-10-01 13:43:28 ....A 115712 Virusshare.00196/HEUR-Trojan.Win32.Generic-a431099533471d952ecccd7db7afdadbe870fee45b8dc39b0cdd511186896341 2015-10-01 13:41:22 ....A 280064 Virusshare.00196/HEUR-Trojan.Win32.Generic-a4377488a9d95ed1b30f2edf61f25cd5598b9407872ee8ee008a028d10f52146 2015-10-01 13:46:20 ....A 2461696 Virusshare.00196/HEUR-Trojan.Win32.Generic-a43b66d5485619aae0cb7bb74136092408004f784cdeb57b70d7b52a5172e218 2015-10-01 13:33:18 ....A 206848 Virusshare.00196/HEUR-Trojan.Win32.Generic-a442fb028ffac42f47095f1011fb5ea0edd3230f300f6ecbff4d7546fe4d253f 2015-10-01 13:53:08 ....A 485376 Virusshare.00196/HEUR-Trojan.Win32.Generic-a4443163f51313065987ab6f1dd81f3f0521002af1908fbcf42e612252c7a306 2015-10-01 13:53:14 ....A 105472 Virusshare.00196/HEUR-Trojan.Win32.Generic-a45706600669b30390867d0b1b00016ba1f0540561e2cc1e42f2cdc3c07cae2d 2015-10-01 13:52:08 ....A 136624 Virusshare.00196/HEUR-Trojan.Win32.Generic-a470fd7c9b9df796ec389977c1f7d08ce37671e2f6da26a65430120c8ba9b85a 2015-10-01 13:40:18 ....A 481536 Virusshare.00196/HEUR-Trojan.Win32.Generic-a4a5687d5924ffca8559a6db4428ade9e62fffdf1bc60ddda8a46e58878a5b46 2015-10-01 13:40:14 ....A 40960 Virusshare.00196/HEUR-Trojan.Win32.Generic-a4afa7330457905e40e8eaf0e620adeb472ff90e52b361c07629ee927a571cf3 2015-10-01 13:40:08 ....A 318871 Virusshare.00196/HEUR-Trojan.Win32.Generic-a4b587511763a417eacbf71a85f76466834a683d3ee826b9c544a5f2764a64b8 2015-10-01 13:34:02 ....A 169476 Virusshare.00196/HEUR-Trojan.Win32.Generic-a4c1272838108cf42dea41bd7b0f9f6138bfcf48c066b2d8c159f37259fba019 2015-10-01 13:48:10 ....A 225962 Virusshare.00196/HEUR-Trojan.Win32.Generic-a4c7009961b6795bb2994e3189031e3bf1af26578117828b8532e59e401d4601 2015-10-01 13:49:58 ....A 306176 Virusshare.00196/HEUR-Trojan.Win32.Generic-a4d6b4830989996f7fb139143e42534501667eef50c47679525951e6fade5650 2015-10-01 13:52:42 ....A 445387 Virusshare.00196/HEUR-Trojan.Win32.Generic-a4f3352bdcbe570f47939f571cb1969f65123e7370a20f3b540e3977e004946f 2015-10-01 13:50:08 ....A 231892 Virusshare.00196/HEUR-Trojan.Win32.Generic-a4f4cbdf6ab80c4ac8d9d03c87ae9227dbd24c2898a292684a127d1cac5390ee 2015-10-01 13:43:56 ....A 297984 Virusshare.00196/HEUR-Trojan.Win32.Generic-a4fef3ef3d549dd81293b6c329e2d6bc62c4960e9627ccebeda248d720ad03e3 2015-10-01 13:38:44 ....A 339456 Virusshare.00196/HEUR-Trojan.Win32.Generic-a501d0f561601ebf80c4b59ee960871b2d6c30158014bf2a8305fb9453f77a11 2015-10-01 13:51:34 ....A 144408 Virusshare.00196/HEUR-Trojan.Win32.Generic-a51509ab50c021d5c18f74c0721f1b08593e7bbad5751db490b67a98e8bef72f 2015-10-01 13:45:54 ....A 913920 Virusshare.00196/HEUR-Trojan.Win32.Generic-a51731e1a238b5560c6b871e88928266459eb46fe8de029a2935f50a0b5e8be4 2015-10-01 13:48:02 ....A 3196 Virusshare.00196/HEUR-Trojan.Win32.Generic-a53d872bfb7975a5fe5cf2bee6c3cacfba1db79af2974d448978620fa90c8e6d 2015-10-01 13:38:24 ....A 225792 Virusshare.00196/HEUR-Trojan.Win32.Generic-a544cc7d6b397fd939f64105713238efed00288a1b63b94780f829b6f6f4f9c7 2015-10-01 13:34:26 ....A 147456 Virusshare.00196/HEUR-Trojan.Win32.Generic-a55238671f20776b8b2a6653e7ae7edfcc2d6f82bf02e2dc5b241a6b7560caf6 2015-10-01 13:46:02 ....A 45568 Virusshare.00196/HEUR-Trojan.Win32.Generic-a556dafdcc01c21643e5c6d78e6d3390a2e437081946b321d906cdb007952967 2015-10-01 13:35:36 ....A 36352 Virusshare.00196/HEUR-Trojan.Win32.Generic-a56263494ba28edd80be93c4f81ef53da66ee04aa8aa54876d414ffb92898254 2015-10-01 13:52:28 ....A 187807 Virusshare.00196/HEUR-Trojan.Win32.Generic-a565b822ef62e9f0043dc56afe9f091c2bd0e18fbf9f70262b29ccce7cfcaaba 2015-10-01 13:45:44 ....A 97280 Virusshare.00196/HEUR-Trojan.Win32.Generic-a568fc0ff70678edf32598f14fe220ed122c0c3bac95428486128ed37092fa55 2015-10-01 13:41:20 ....A 154624 Virusshare.00196/HEUR-Trojan.Win32.Generic-a56bc2dd00590dd9b1a55a9bc0b285621aaf35c16a058ce228f3fe6d90d001a7 2015-10-01 13:45:28 ....A 306774 Virusshare.00196/HEUR-Trojan.Win32.Generic-a56f16d1c40652f3a18b0931fcd3068be84d9c53e26f839c649441d6bb642610 2015-10-01 13:32:58 ....A 50621 Virusshare.00196/HEUR-Trojan.Win32.Generic-a59fac6383cc488fcf79f2ad0bc37c0725bf0d067d2af90eed844d2cd5d25054 2015-10-01 13:51:54 ....A 18944 Virusshare.00196/HEUR-Trojan.Win32.Generic-a5aaa517f5f59a9a3fbaa32016e3c30e0b735a07e756055dc2d2250cf8bd86c9 2015-10-01 13:38:00 ....A 136192 Virusshare.00196/HEUR-Trojan.Win32.Generic-a5b84ea7a4f1d7389cd7562353d5695e599762dc5b903752964779d5d80acc91 2015-10-01 13:49:20 ....A 486400 Virusshare.00196/HEUR-Trojan.Win32.Generic-a5c92a9c1e06f9aed8a9fbcbbf4195f11068cb6e2e8e4a9bcce697079c230061 2015-10-01 13:49:22 ....A 829456 Virusshare.00196/HEUR-Trojan.Win32.Generic-a5d6045d7b2ad859a2af42567271e8e9dd96ce8da20976ec38b0df3c2f4e9a73 2015-10-01 13:43:22 ....A 480768 Virusshare.00196/HEUR-Trojan.Win32.Generic-a5def79ac1c6b7086d9d5968f512581f1ec9472b00375db462bd1ed2eb67a174 2015-10-01 13:35:56 ....A 201728 Virusshare.00196/HEUR-Trojan.Win32.Generic-a5f6b8185baa4221f309773cfd9e2020b6a74044e1464dfeb6eecdae66ac2d19 2015-10-01 13:43:24 ....A 86016 Virusshare.00196/HEUR-Trojan.Win32.Generic-a5f9fc4c2f509d5c69f7d8fc3e9b4214b03f3b4632710929191afe8fd9873da6 2015-10-01 13:41:04 ....A 210682 Virusshare.00196/HEUR-Trojan.Win32.Generic-a6199f81a5023609f8faf02b26b104d25183ca78178aaaee9239cac07578752a 2015-10-01 13:53:12 ....A 236544 Virusshare.00196/HEUR-Trojan.Win32.Generic-a61ad32fe4501de4eb7422a599dc01de6a09d984d34d678aa031035a302adaa5 2015-10-01 13:47:24 ....A 25156 Virusshare.00196/HEUR-Trojan.Win32.Generic-a61d184182f21b40b7de2e672db0a4287ad0829a04ea40f746d0fb5a6067141c 2015-10-01 13:44:04 ....A 97792 Virusshare.00196/HEUR-Trojan.Win32.Generic-a62e2b95854b78fa9423915af236617e0d4e29bcafcb7572e381473a75aa0031 2015-10-01 13:33:22 ....A 206848 Virusshare.00196/HEUR-Trojan.Win32.Generic-a63035320caec5127adf7753440d8c08b1394b29374d7e073a483e4f35856bca 2015-10-01 13:53:28 ....A 49152 Virusshare.00196/HEUR-Trojan.Win32.Generic-a63b2dd1dd44060b0f28a83a440d883db629c279f9920be691d1fc17ab294adc 2015-10-01 13:39:50 ....A 627200 Virusshare.00196/HEUR-Trojan.Win32.Generic-a655e41d6adf5660d68a3177ab5e7913c8a0daab6e1f7907f78ba7ccd2e2d2d1 2015-10-01 13:51:32 ....A 452096 Virusshare.00196/HEUR-Trojan.Win32.Generic-a65a386c9f9ec3999602c655a3179ccc1196c85f68e1b4d42e86a5d676d2bef3 2015-10-01 13:53:10 ....A 160264 Virusshare.00196/HEUR-Trojan.Win32.Generic-a6698da2db8015ed8fb41e0a78d7441c7fcd12ca5993b933a54791dc583d687a 2015-10-01 13:51:08 ....A 216192 Virusshare.00196/HEUR-Trojan.Win32.Generic-a66c70bce94aa8c04676cdca153e75a90ef63ef5b84916f284519e49b9bd2fd9 2015-10-01 13:44:36 ....A 1254912 Virusshare.00196/HEUR-Trojan.Win32.Generic-a67592ff7402371c1cb28ff042e090f9da2749fbccc03b7d9b0f6e2dff252280 2015-10-01 13:48:14 ....A 167936 Virusshare.00196/HEUR-Trojan.Win32.Generic-a67c91493b5d9d0eeac8914473acb50b237d00064d03886fa7d1e8b7bd467f75 2015-10-01 13:44:50 ....A 311812 Virusshare.00196/HEUR-Trojan.Win32.Generic-a689e736cccb93e9d69d461b64f627344790521d8b9cf2889c7abb1547b2501e 2015-10-01 13:48:54 ....A 17780 Virusshare.00196/HEUR-Trojan.Win32.Generic-a695b0a875aac6bf38a7b8c0bd594a67e20c240c0a48fa0f655ca28c53b86d3f 2015-10-01 13:36:54 ....A 82641 Virusshare.00196/HEUR-Trojan.Win32.Generic-a6a1eaedd30d4473212201dfa942cb40a067bd8794304eea204e9b422ed2400d 2015-10-01 13:52:04 ....A 399360 Virusshare.00196/HEUR-Trojan.Win32.Generic-a6b2341fa0a04124e17181a3c85b6c830038a44bdc364307b8a7071e3bffd0eb 2015-10-01 13:50:10 ....A 867328 Virusshare.00196/HEUR-Trojan.Win32.Generic-a6bfe01351d1ebe0fea1564c40c4ead583c459a036ecfd5f6e1caed78ce49f31 2015-10-01 13:46:36 ....A 146336 Virusshare.00196/HEUR-Trojan.Win32.Generic-a723c334f4d01949e116f39f16e61ed879bf8137f0c3f2a82b9bb6d1151b2516 2015-10-01 13:52:08 ....A 78116 Virusshare.00196/HEUR-Trojan.Win32.Generic-a72e7bee1f89d024646a48f037ac3081a128e819e5e1b66ae44b7c123f0f0c84 2015-10-01 13:43:26 ....A 131072 Virusshare.00196/HEUR-Trojan.Win32.Generic-a72e7ecfbc172c3013bc8e1fbf30ee9b5d18ae9739882d26691886ab17ec7b7e 2015-10-01 13:43:12 ....A 233472 Virusshare.00196/HEUR-Trojan.Win32.Generic-a73912a32c7a3a76114b3ceec4fdef2e5bebc4502e7f6f5dc24831b85ff209c5 2015-10-01 13:43:32 ....A 12080 Virusshare.00196/HEUR-Trojan.Win32.Generic-a7434ebb1b8d61cd9309a519b21dd5d39175b543d55547942c1a4a770a109ae5 2015-10-01 13:43:40 ....A 18944 Virusshare.00196/HEUR-Trojan.Win32.Generic-a7765eee175d81f361fe8633063405c0743ff9209971836818ea34bf4aff32e9 2015-10-01 13:50:48 ....A 225280 Virusshare.00196/HEUR-Trojan.Win32.Generic-a77b97a2273fd74967c7b291a9a3e53e857bfcc9d69a6ec2fba560b56ca53373 2015-10-01 13:50:42 ....A 300544 Virusshare.00196/HEUR-Trojan.Win32.Generic-a77e5ca6d0e5fec476251d2c5fb35e95dffe503fa560c49ad347365a105ba3c2 2015-10-01 13:48:46 ....A 185344 Virusshare.00196/HEUR-Trojan.Win32.Generic-a77f11bf86f6edda2ad734260e95f6270a0f88234846015abf129902f0b1a937 2015-10-01 13:51:08 ....A 631296 Virusshare.00196/HEUR-Trojan.Win32.Generic-a787f589136f9e51c9c13653b9bb8a86e0c26d9cd11e7fa6a5cb7c3614186cbe 2015-10-01 13:32:56 ....A 167936 Virusshare.00196/HEUR-Trojan.Win32.Generic-a7a6a122461c496993fe7baedbaaaad4cfe4edc942c5d375b623366c882ca324 2015-10-01 13:47:52 ....A 83220 Virusshare.00196/HEUR-Trojan.Win32.Generic-a7a98817ea6b24969c368f733e0dba9a102c3258cb9b89a2fa49776f8723f8d7 2015-10-01 13:38:22 ....A 103424 Virusshare.00196/HEUR-Trojan.Win32.Generic-a7bd47f078901991ecbce7b365001b3b836968458bfa20609ea64b5dcd9c6187 2015-10-01 13:38:24 ....A 428032 Virusshare.00196/HEUR-Trojan.Win32.Generic-a7d92c1d7652359c50aeb6af7e04cc80d80f8be2d94ee140663a970b84b603c3 2015-10-01 13:36:10 ....A 422792 Virusshare.00196/HEUR-Trojan.Win32.Generic-a7e30db6cde91094f263f0b8254ab16194ba3f98fdccebf94ed3127017d1e00c 2015-10-01 13:35:04 ....A 39948 Virusshare.00196/HEUR-Trojan.Win32.Generic-a80a5a8f02e04a0de5b21b3e63716abe8cd751d3392759ee0af756bdc0581c47 2015-10-01 13:49:52 ....A 98304 Virusshare.00196/HEUR-Trojan.Win32.Generic-a813f4a37fcf9a8a601f01118b4d9e12210073798b047758da6d312d47e9174d 2015-10-01 13:44:00 ....A 478208 Virusshare.00196/HEUR-Trojan.Win32.Generic-a81b58da356dd96af2b1d3195ad8d7bc09a46e05387eac9ced548a7da019fbcd 2015-10-01 13:42:58 ....A 235512 Virusshare.00196/HEUR-Trojan.Win32.Generic-a8265c465eeb2ac394e9b1bdbb13ff73229e2b9efc26ac8b40e39efb534b6e82 2015-10-01 13:31:28 ....A 207872 Virusshare.00196/HEUR-Trojan.Win32.Generic-a828b30fc5f211f58425c0d4961653cad9c0cfe0a6363847a189cf70ae845a33 2015-10-01 13:33:08 ....A 34400 Virusshare.00196/HEUR-Trojan.Win32.Generic-a83d69ec56ec5f16aeba56548d7a3ee8855a4e9145f431e98e852714ae195f83 2015-10-01 13:46:32 ....A 50688 Virusshare.00196/HEUR-Trojan.Win32.Generic-a8434a27f3806658bfb14f34652f77ab8d927f447d9d83fb46e1698a38fb71a0 2015-10-01 13:48:26 ....A 9984 Virusshare.00196/HEUR-Trojan.Win32.Generic-a84487a63e995c44985cfcb2c962a91691e9affcbee5491ee50bc347ff3651a7 2015-10-01 13:47:12 ....A 23973 Virusshare.00196/HEUR-Trojan.Win32.Generic-a86161677e096861c1dbe9daa4dcf4331eeb7cd2d9b8765f5b22f7695c6413dd 2015-10-01 13:43:02 ....A 381440 Virusshare.00196/HEUR-Trojan.Win32.Generic-a862ff55853e2bad83fed0223fdef7ac1a0070b6c5ec9281a27297c4b2573ee2 2015-10-01 13:45:52 ....A 142965 Virusshare.00196/HEUR-Trojan.Win32.Generic-a865bf470049e09e920b9d42bd4bd57ed163cbb34d98ebab07f27ba71dccae4d 2015-10-01 13:43:52 ....A 118784 Virusshare.00196/HEUR-Trojan.Win32.Generic-a876640072c72a3e23b02abf8a0e50a8c15d71e8789f00cd53f57be38b3b6f38 2015-10-01 13:37:30 ....A 136656 Virusshare.00196/HEUR-Trojan.Win32.Generic-a877f2e7bd83ee7cdfef60979fe6eb8c2749f6db7990033b1916b93a788b7d73 2015-10-01 13:43:20 ....A 561152 Virusshare.00196/HEUR-Trojan.Win32.Generic-a89f95c5ee5dbba2a3426c735c9d8a7ba6469994988c58bcca134710dfa81eac 2015-10-01 13:50:30 ....A 701440 Virusshare.00196/HEUR-Trojan.Win32.Generic-a8b20ec6a79a9734137a50c55ad079eebbccb9e6116955390aa70093492a07cb 2015-10-01 13:49:14 ....A 214016 Virusshare.00196/HEUR-Trojan.Win32.Generic-a8bf0435b5b67a46807178930d963d5970262b2b5e963a883539b3184676fc10 2015-10-01 13:52:40 ....A 128186 Virusshare.00196/HEUR-Trojan.Win32.Generic-a8c1bc962ea72c6efa3579c7333dccf429aea38dab2b8d97e4d4e82375aac5ad 2015-10-01 13:44:00 ....A 901632 Virusshare.00196/HEUR-Trojan.Win32.Generic-a8c2945f66d3647fd7b04dd2a30834eef87d3b211275e9472a3c05326bf1449a 2015-10-01 13:40:58 ....A 107058 Virusshare.00196/HEUR-Trojan.Win32.Generic-a8d434a43f4d926647c4844a3478b63a6178b6b745d7c1ab6f6aea2fa5726d9f 2015-10-01 13:51:50 ....A 110592 Virusshare.00196/HEUR-Trojan.Win32.Generic-a8e310418346933fa3018b6079f0c74e5f7c256e22234ee8f16cf19b87c0252e 2015-10-01 13:43:44 ....A 144735 Virusshare.00196/HEUR-Trojan.Win32.Generic-a8e34ab17b67d6bdbfe3ca5412ec1e54cb896d9a97387aa1064dc963fb3e2f61 2015-10-01 13:38:44 ....A 49152 Virusshare.00196/HEUR-Trojan.Win32.Generic-a8e88e3837fe2537fda0a8a90188119b7bf3a27fc7caa272199dc007199ac66d 2015-10-01 13:51:52 ....A 646144 Virusshare.00196/HEUR-Trojan.Win32.Generic-a8f5e1faed5e9eccfcb0c743080b910e8e38993dc10c71b18e49f9a1eb85f810 2015-10-01 13:43:00 ....A 1033216 Virusshare.00196/HEUR-Trojan.Win32.Generic-a8fcd1771d7613ec3b750e5e5f2eb6a19360df8762a75fd8c39ea33eac96f136 2015-10-01 13:51:32 ....A 155648 Virusshare.00196/HEUR-Trojan.Win32.Generic-a90b0a350ae4e7a6eeb620ecd8e954fe8bbe8c786d0ac87078bfa67284698c64 2015-10-01 13:37:56 ....A 4704256 Virusshare.00196/HEUR-Trojan.Win32.Generic-a90bd9dbecb5f9cd58e05afdf776bc50bea6a0aa94a71e2c7f865aa2dee71908 2015-10-01 13:46:08 ....A 53760 Virusshare.00196/HEUR-Trojan.Win32.Generic-a90e703a081649fd04d1733bb95c7fd0710bba567467c80d8453fa4e1b5a35d2 2015-10-01 13:46:20 ....A 371712 Virusshare.00196/HEUR-Trojan.Win32.Generic-a9199897a1f548d383cf536d207d41680314e34e9672bb3ad0f5e79450376257 2015-10-01 13:47:14 ....A 184320 Virusshare.00196/HEUR-Trojan.Win32.Generic-a91a980f09f750dd6b1eb045428477d1d3316cad51ce9c9116960cac1f913ce0 2015-10-01 13:50:48 ....A 390144 Virusshare.00196/HEUR-Trojan.Win32.Generic-a93cd63e8c1ae64ab765c53d887638d5e86406b9bcef0e9715ec0334afbd22d7 2015-10-01 13:52:00 ....A 22692 Virusshare.00196/HEUR-Trojan.Win32.Generic-a9413bebfbd4e45c3f88709dc9fbcbb3cb85074678db7a235a9c6ed8ba2b13ca 2015-10-01 13:31:20 ....A 323936 Virusshare.00196/HEUR-Trojan.Win32.Generic-a942cf647890cba7b57a174ba142589499ef1a171f0c38e7c280d8d6c5344dd9 2015-10-01 13:37:56 ....A 192512 Virusshare.00196/HEUR-Trojan.Win32.Generic-a94408c73ba061d05d08c14ed8712a68f13578bbac38225d2699530fdb4ebe0a 2015-10-01 13:50:14 ....A 143872 Virusshare.00196/HEUR-Trojan.Win32.Generic-a9580b2f3a252c7ffb57e70f729649b3e5f99f554dbf54bd6c4ae71b17f5a05a 2015-10-01 13:44:32 ....A 168448 Virusshare.00196/HEUR-Trojan.Win32.Generic-a9667fc8fe9de53eba3fefac48c8566caf2a576e68d049bbbe1e9867f948bdb1 2015-10-01 13:42:00 ....A 306688 Virusshare.00196/HEUR-Trojan.Win32.Generic-a97b14d05fb2b1c317dc3501d99dd28558f21d1440ce9780cafb536dd29254ea 2015-10-01 13:53:04 ....A 594432 Virusshare.00196/HEUR-Trojan.Win32.Generic-a9809ebc69647082af9c502e2bf75627028c69701fc6b5db8bcd7a24e7f7d7c1 2015-10-01 13:47:16 ....A 43008 Virusshare.00196/HEUR-Trojan.Win32.Generic-a98947289b85d41bddae2af0e4f0ab42adb62adebf1deb64774b57e0c52a0274 2015-10-01 13:46:08 ....A 826368 Virusshare.00196/HEUR-Trojan.Win32.Generic-a9c09f33bb89efc28884e9898071e693baea7f5e973e343a07a97b59f76e622f 2015-10-01 13:42:44 ....A 64254 Virusshare.00196/HEUR-Trojan.Win32.Generic-a9c56b4dc7e2745dd84e18e40c9bb680f66460eaf2a806a561a779c56a923f15 2015-10-01 13:39:10 ....A 41289 Virusshare.00196/HEUR-Trojan.Win32.Generic-a9cf9685ef3ebb2364e3d61d207a0f78b82a507d3a5ce43c19d87e46acce2c1a 2015-10-01 13:45:38 ....A 572317 Virusshare.00196/HEUR-Trojan.Win32.Generic-a9e5af8452800653591e74c1a33ce60dbc9123c9813fe0feaf1aafc69553c88c 2015-10-01 13:32:56 ....A 165888 Virusshare.00196/HEUR-Trojan.Win32.Generic-a9ebf93773225f6fd5a6c1df8e012e75a1b609f427547395f05f5e4e213c87f2 2015-10-01 13:41:50 ....A 325952 Virusshare.00196/HEUR-Trojan.Win32.Generic-a9f2bb70d70393c44bf0d97107e3cd3721f55dcad2e44b9e273bf21ce3dfab6e 2015-10-01 13:31:32 ....A 202240 Virusshare.00196/HEUR-Trojan.Win32.Generic-a9fd20f0ddc3413155345871ab3f4397cdbd12eb085b6785a4354b0ee006e366 2015-10-01 13:38:18 ....A 212480 Virusshare.00196/HEUR-Trojan.Win32.Generic-aa1123e54d243f714658e261592076ab955854161e0e19078fda2a5d6b366916 2015-10-01 13:40:42 ....A 600064 Virusshare.00196/HEUR-Trojan.Win32.Generic-aa16141933da06657c44188f7f695fbc097bd0094d94d03da043b513b988760e 2015-10-01 13:49:42 ....A 158592 Virusshare.00196/HEUR-Trojan.Win32.Generic-aa289959d1c8a36ea1f2fd36de2ed0eba8567d5aa1c97ace583fcb149f10e025 2015-10-01 13:33:16 ....A 288952 Virusshare.00196/HEUR-Trojan.Win32.Generic-aa458319b2d05d41e74363ec4a4b9a606c3a9dfa7020857dcaae86b271fde6f3 2015-10-01 13:39:00 ....A 225280 Virusshare.00196/HEUR-Trojan.Win32.Generic-aa5a50ab2477dd264a66ae1d0397cd3a383729dfba6be493b237041a0e103ede 2015-10-01 13:37:30 ....A 77824 Virusshare.00196/HEUR-Trojan.Win32.Generic-aa5b26f3fb3769403af7d0312a68ebe833e5ed1b675d4580ab1b70d1ee74ac45 2015-10-01 13:38:46 ....A 4897849 Virusshare.00196/HEUR-Trojan.Win32.Generic-aa5f966680a13e67215e40c8222ed27dddf4e253d4a699337e0deb70650b08aa 2015-10-01 13:39:30 ....A 15176 Virusshare.00196/HEUR-Trojan.Win32.Generic-aa64429f73600b510a15fbaa5b7ebac33300de93b6e4432482cad507991e7aa5 2015-10-01 13:37:30 ....A 187392 Virusshare.00196/HEUR-Trojan.Win32.Generic-aa6b38a7cf7d728c943f1f49ef9147ac9d5dfe1a177bda5763ee63a08bb13dfd 2015-10-01 13:33:18 ....A 119808 Virusshare.00196/HEUR-Trojan.Win32.Generic-aa7ffe7b037e1f1582c0ce15a0d818fb69152d9d4032674820e788c7608e7a95 2015-10-01 13:38:08 ....A 121488 Virusshare.00196/HEUR-Trojan.Win32.Generic-aa9822a809ee758b94bf84173eee6b30787392ad803618cb9687fa0e72902227 2015-10-01 13:40:02 ....A 98704 Virusshare.00196/HEUR-Trojan.Win32.Generic-aa9fc85a998d0a2e1a33567d13c311b86c716e720814d9ce5e8e83bc047c6ed6 2015-10-01 13:43:28 ....A 400664 Virusshare.00196/HEUR-Trojan.Win32.Generic-aab08349c9004065f2c8094225f42f2fff042b17c5e81f0cc8f6184cbf2de0d2 2015-10-01 13:37:12 ....A 558080 Virusshare.00196/HEUR-Trojan.Win32.Generic-aad6b86720df634ae7fe8630c34b9aeb367eed6c0ac0cf638095e56ae6945104 2015-10-01 13:44:08 ....A 203776 Virusshare.00196/HEUR-Trojan.Win32.Generic-aadac2d6e2412a107b87a68e8d165b9706ddc609d93ed1e8f4ac91dd50bc945d 2015-10-01 13:38:24 ....A 861184 Virusshare.00196/HEUR-Trojan.Win32.Generic-aafb5ab896e2f9b58c775df0e3f4710ede1bae466a617ed78de171591c17bd94 2015-10-01 13:38:06 ....A 94220 Virusshare.00196/HEUR-Trojan.Win32.Generic-ab0877278a9cb1ba046bda30f689b7eebcc41ef2c2a74f7e2dd6c759bc1867ff 2015-10-01 13:42:12 ....A 339990 Virusshare.00196/HEUR-Trojan.Win32.Generic-ab0bc9192009de1326a9ce521448f301ed28483afcca7ec926f0df7e4135e692 2015-10-01 13:50:10 ....A 130983 Virusshare.00196/HEUR-Trojan.Win32.Generic-ab1b00a070f5eb02f538a806ad7df2aee3877418c56a269dfc638f0312b044e0 2015-10-01 13:38:46 ....A 149969 Virusshare.00196/HEUR-Trojan.Win32.Generic-ab208d046abce24aae3038fb81835f77ca790121ffe82750ae3054eff1c11981 2015-10-01 13:37:40 ....A 233512 Virusshare.00196/HEUR-Trojan.Win32.Generic-ab26a1703ef1c389f5d8b9c0038841f97144c51ee1befb92732de7be1ef12a4c 2015-10-01 13:43:38 ....A 123392 Virusshare.00196/HEUR-Trojan.Win32.Generic-ab2c9936299f96dbf7f17714c992c34ac99a29052157f146abaa6fcd775874c6 2015-10-01 13:39:30 ....A 229261 Virusshare.00196/HEUR-Trojan.Win32.Generic-ab2ca3def297f159fb08c38b7a1abdf266946a34e378209c1d9908609d2a853c 2015-10-01 13:45:12 ....A 602112 Virusshare.00196/HEUR-Trojan.Win32.Generic-ab37d47084f67184bd1ef735a35274c2af5c3def2bfc5a69d3ba5342d07a4e44 2015-10-01 13:36:18 ....A 143416 Virusshare.00196/HEUR-Trojan.Win32.Generic-ab399f42bb5ec90ea20166eb7c62a90e03b3abef17ed12681cad2d9cab6237f8 2015-10-01 13:31:46 ....A 266960 Virusshare.00196/HEUR-Trojan.Win32.Generic-ab3e6c0647ce85f87f6bd65ac6c8779aa72b538feb785ed4c2f9614885f134c4 2015-10-01 13:41:30 ....A 210473 Virusshare.00196/HEUR-Trojan.Win32.Generic-ab516f9bc134581d8228cf675ccd6db79d49531d6b84d59d7912eecfc4dd8a25 2015-10-01 13:33:36 ....A 225792 Virusshare.00196/HEUR-Trojan.Win32.Generic-ab5617498ac3f83cb0ae94e33d0269ad35533dffabf2002c55e7a2e469f57114 2015-10-01 13:52:30 ....A 241664 Virusshare.00196/HEUR-Trojan.Win32.Generic-ab589d5f35fd706c13e5fd53368916ceaffcc7fd2fc208528f02ce34459d8e35 2015-10-01 13:41:24 ....A 50688 Virusshare.00196/HEUR-Trojan.Win32.Generic-ab5eb01b45bad37880d3ea083a8aaf48aa58458fa566822932fefefc7f24a820 2015-10-01 13:52:10 ....A 57664 Virusshare.00196/HEUR-Trojan.Win32.Generic-ab981a2ac1e30f2670fe99acb827eaa97612cb39f971595100a338209d3e5d38 2015-10-01 13:47:50 ....A 206336 Virusshare.00196/HEUR-Trojan.Win32.Generic-ab9b7a3c593ea97f0911526dcfd98e927ef61b38bb96381f606fc8f50ba25e00 2015-10-01 13:45:18 ....A 19600 Virusshare.00196/HEUR-Trojan.Win32.Generic-ab9f70b1c4a6b1cdc8a61ed9005a9d8e1225ecac5efda863298a8f8e3003ee10 2015-10-01 13:51:28 ....A 688640 Virusshare.00196/HEUR-Trojan.Win32.Generic-aba510ab9051c362007f8aa0e925b9326c767c6dc77757e8e49f3dd09d391d89 2015-10-01 13:37:02 ....A 263168 Virusshare.00196/HEUR-Trojan.Win32.Generic-aba8625c56cc9c87a9c2a8549db6bc5eaa825a989856e64e33ae5d9f08a6ac2e 2015-10-01 13:34:26 ....A 181656 Virusshare.00196/HEUR-Trojan.Win32.Generic-abad31f8f17b1240abff8254b4a314f9023d62ef609442a623032072364edb0d 2015-10-01 13:47:26 ....A 167144 Virusshare.00196/HEUR-Trojan.Win32.Generic-abb2e958361c18b5042799970e4576317e1efd987d991b6a7204abce76995bbb 2015-10-01 13:40:16 ....A 303527 Virusshare.00196/HEUR-Trojan.Win32.Generic-abb32e99fa7fbafea2bde7346cc69e8c9d4cd64febb2fd9c2afb931f6be7be04 2015-10-01 13:36:26 ....A 1227472 Virusshare.00196/HEUR-Trojan.Win32.Generic-abb5da9f10c2d7f74f501a80e578b1874e187b789080f4c972def0adccf3dd63 2015-10-01 13:45:54 ....A 1773590 Virusshare.00196/HEUR-Trojan.Win32.Generic-abb66e65aca556a939bc7eb17e7e6ab612ef3776bd97f1b858f6503af1722182 2015-10-01 13:52:34 ....A 18944 Virusshare.00196/HEUR-Trojan.Win32.Generic-abc820ea3f9911396b1566e3cf7976bf26f25f92dceb37d12eacb6c8949a8d15 2015-10-01 13:35:32 ....A 118272 Virusshare.00196/HEUR-Trojan.Win32.Generic-abc9923a467ef9a4d9d584fb35efa202b60fac659e6ad2120fb1619f9c5ddcac 2015-10-01 13:49:46 ....A 333824 Virusshare.00196/HEUR-Trojan.Win32.Generic-abd08384d2c00bca0bc0875adeb53b5971f80b201d410e9e33e65f4c089b78b9 2015-10-01 13:32:34 ....A 479232 Virusshare.00196/HEUR-Trojan.Win32.Generic-abed1be6e1d72202193e556ec116b13cbab8356381fdf9b584e7a124ebccb88e 2015-10-01 13:38:38 ....A 52395 Virusshare.00196/HEUR-Trojan.Win32.Generic-abf027d849e26c3068f0d17cb6c4201447d840d1f5154c1f1eb6c028ff66a4f2 2015-10-01 13:37:56 ....A 96853 Virusshare.00196/HEUR-Trojan.Win32.Generic-abf3a622c3127f81d6ad354f52389e849a4ec649cdd96dcc5815c2a042f4e3dc 2015-10-01 13:38:50 ....A 324608 Virusshare.00196/HEUR-Trojan.Win32.Generic-abf50e25c0011cb72e09d5ace4c2f230bfe341aac7138e16b334196506a5a903 2015-10-01 13:44:46 ....A 273408 Virusshare.00196/HEUR-Trojan.Win32.Generic-abf7a0aac50928594ba230ce16092ea42b8a35ae86d088c8dffc79dfecc6500c 2015-10-01 13:38:14 ....A 602112 Virusshare.00196/HEUR-Trojan.Win32.Generic-ac198ae35709d0bb8a1376aaddf7675a427a3a98eda1b29d4aa9cf99e32c8989 2015-10-01 13:41:56 ....A 172032 Virusshare.00196/HEUR-Trojan.Win32.Generic-ac2f57193bb7e446754828cba84f5a300bc55dd13d65ebf9b03cd63f5afda1b7 2015-10-01 13:37:34 ....A 156752 Virusshare.00196/HEUR-Trojan.Win32.Generic-ac3435bc53ecff1bfd86ea1e667b3137e7344c7a775e1b5a2a76bfca79c3957a 2015-10-01 13:32:06 ....A 693568 Virusshare.00196/HEUR-Trojan.Win32.Generic-ac3ecc1562d038612979e376c1eca86d7c045473ef6f7fc71996955a580e8c94 2015-10-01 13:34:56 ....A 142332 Virusshare.00196/HEUR-Trojan.Win32.Generic-ac489dd535207d54b27c2b419a98cf096a3af9334e6a7c2eacb34c2cc416e79f 2015-10-01 13:52:36 ....A 35328 Virusshare.00196/HEUR-Trojan.Win32.Generic-ac4e393ba1b7b2ed549fd411cb341bf29b54225085f77f88f6c72f0bed9f530b 2015-10-01 13:33:16 ....A 44544 Virusshare.00196/HEUR-Trojan.Win32.Generic-ac5729ff0272961f71b829ba5868cc29973ab0dbb44211145ef720d3db6c8ba5 2015-10-01 13:49:26 ....A 72708 Virusshare.00196/HEUR-Trojan.Win32.Generic-ac636ea7d86bae0e5cac659b109ccc14ef154ce7e5a5bc7685961e759c712866 2015-10-01 13:41:30 ....A 356352 Virusshare.00196/HEUR-Trojan.Win32.Generic-ac6a96802a7d2416252ac55f4144df781f0c5ecd7e4da302b9cdc6bff48b59e9 2015-10-01 13:31:36 ....A 47616 Virusshare.00196/HEUR-Trojan.Win32.Generic-ac74012b9f988ef92c488e55390df9f3df8b8be25fc55354505087f1035cef5e 2015-10-01 13:34:26 ....A 42496 Virusshare.00196/HEUR-Trojan.Win32.Generic-ac7bbbd7165cd8722c5bf06fe00829053a29b2f9d54dcf3b585dee9564a3706c 2015-10-01 13:48:44 ....A 357376 Virusshare.00196/HEUR-Trojan.Win32.Generic-ac903540601ead8de049c247e7c8e049ec15c68d649ed0f2e64e0ac195584af0 2015-10-01 13:44:32 ....A 4000000 Virusshare.00196/HEUR-Trojan.Win32.Generic-ac93ea3f6e6e9c111b42e27c18f56cf335fab2e93257b98fecc4eb5ff0dded96 2015-10-01 13:34:24 ....A 23544 Virusshare.00196/HEUR-Trojan.Win32.Generic-aca1fb19af852d58f3e4e073ce7c34bc570e8ff50ef1a3c3e3083f452098688d 2015-10-01 13:33:46 ....A 581779 Virusshare.00196/HEUR-Trojan.Win32.Generic-acb55d064c8da59b185415950449a9e09e397535034d530948a346d361234cea 2015-10-01 13:43:02 ....A 768512 Virusshare.00196/HEUR-Trojan.Win32.Generic-acca3d29876400dcc091cde5f98c9465402b32400515a2d8abc2116a27b248b7 2015-10-01 13:45:12 ....A 534052 Virusshare.00196/HEUR-Trojan.Win32.Generic-accc8e20b214db221c93f2a32197c2dfc5ac67534fe7f1ab157af25af18c4bc6 2015-10-01 13:45:14 ....A 77312 Virusshare.00196/HEUR-Trojan.Win32.Generic-accda683e85ccbd5561ec65e3385d2e5cc577f6be806598c7a776f37bef2dc77 2015-10-01 13:42:28 ....A 236544 Virusshare.00196/HEUR-Trojan.Win32.Generic-accf2f64e564f57b92aeb61c0e4b8ccc74f6525f41c4bd5575a92ddfe1fec225 2015-10-01 13:44:48 ....A 382432 Virusshare.00196/HEUR-Trojan.Win32.Generic-acd89867a4e10e63399eb621bcdc24a10a0c631e373278f07ea937fe48aefa4e 2015-10-01 13:37:34 ....A 282710 Virusshare.00196/HEUR-Trojan.Win32.Generic-acf8d46cbbea4abcffaea2486db2b9c26ec5d2cce844de672f845c85956f052b 2015-10-01 13:45:28 ....A 231424 Virusshare.00196/HEUR-Trojan.Win32.Generic-acfbac50e0b07f39433785af9b4ad3f88fa72ed03ffd07c50d0fa119e7909601 2015-10-01 13:39:02 ....A 147584 Virusshare.00196/HEUR-Trojan.Win32.Generic-ad1729a47347181e980315f054487ce565c8ab8552d583fb95a21b095ef1adae 2015-10-01 13:48:56 ....A 153692 Virusshare.00196/HEUR-Trojan.Win32.Generic-ad3b9ba4e3dcbc20c5a6fd6b038cb000327534e14a5dfeb908cf7072ab88d0de 2015-10-01 13:45:14 ....A 307339 Virusshare.00196/HEUR-Trojan.Win32.Generic-ad4a1251640cd96df627ecbb24e36f274d5a42ff2625e3d8f3e89c14157f37ab 2015-10-01 13:46:52 ....A 540697 Virusshare.00196/HEUR-Trojan.Win32.Generic-ad5156b8a1be934900385afaaa1b7bc5d1a7078eee14cbbc6c5519bd82511937 2015-10-01 13:35:14 ....A 167936 Virusshare.00196/HEUR-Trojan.Win32.Generic-ad5e4d8ed5a984f665a15be9f92b75bb190dcf3024d90e69e465ab09c792383d 2015-10-01 13:37:16 ....A 340005 Virusshare.00196/HEUR-Trojan.Win32.Generic-ad61c0b04c52106670646b1776b7c59a4cbc1049ead46a07cb858f134085342b 2015-10-01 13:47:20 ....A 130048 Virusshare.00196/HEUR-Trojan.Win32.Generic-ad6a3e0929fe4f59df026cdb63e874d9387b214356724b590e5f498c63ecf8f0 2015-10-01 13:45:38 ....A 77824 Virusshare.00196/HEUR-Trojan.Win32.Generic-ad753c9aef24128520ba84ba124e61008a336743d8941a8fcd72b633bd1314f6 2015-10-01 13:41:38 ....A 26624 Virusshare.00196/HEUR-Trojan.Win32.Generic-ad77558f246bcbe9ae97a030962e4962df35245c800fcfefd8070879b3cea6c5 2015-10-01 13:36:48 ....A 225816 Virusshare.00196/HEUR-Trojan.Win32.Generic-ad89df4b13288ec6ca8b3f84d51c00f35077b2e3d76fc13c84d632216124e267 2015-10-01 13:40:14 ....A 345088 Virusshare.00196/HEUR-Trojan.Win32.Generic-ad90299795103df5c24074c72c19b6c37ffd2ddc9e9af3236665bf436aa5487d 2015-10-01 13:52:48 ....A 339977 Virusshare.00196/HEUR-Trojan.Win32.Generic-ad98d0801a2051ae11e6eabdb895dc9df0f1f24d8683cde044bc98a2684f337a 2015-10-01 13:51:42 ....A 468992 Virusshare.00196/HEUR-Trojan.Win32.Generic-ad9ac7b1ead270f9674739ae0662180b4d33b171afaa94b6c433f1e8287cc503 2015-10-01 13:46:40 ....A 155808 Virusshare.00196/HEUR-Trojan.Win32.Generic-ada711f8d452ddb11179674689cb42ef4dc5743ff82ad9bb646d9e82a77b3716 2015-10-01 13:44:50 ....A 198144 Virusshare.00196/HEUR-Trojan.Win32.Generic-ada808aa61bf8ad8e64615ae2312212eb4abab0b14a6a409dceeba3997f9b3ed 2015-10-01 13:50:58 ....A 860384 Virusshare.00196/HEUR-Trojan.Win32.Generic-adc3f69d21cdd636a961ce2db888d4a68a0937387450e65fd111dadf7bb72bb0 2015-10-01 13:53:34 ....A 454216 Virusshare.00196/HEUR-Trojan.Win32.Generic-addaecf78fe226f549243f90f4ad89ef515809debf1f6d9bea1e27853bb545a0 2015-10-01 13:34:40 ....A 1683792 Virusshare.00196/HEUR-Trojan.Win32.Generic-adea56e66bc287c6d0d807bf9f71a63d9f59fd5fc03dee2d6b65c4efee3f3d57 2015-10-01 13:50:54 ....A 25810 Virusshare.00196/HEUR-Trojan.Win32.Generic-adf26bb87e21ff3565c90bb891faa3a6241b276587aeab38a3ce39517486f631 2015-10-01 13:36:46 ....A 17940 Virusshare.00196/HEUR-Trojan.Win32.Generic-adf33c7b7d8af93cbce081e84d71a391dceb2f20307d5b9ea4f113c5491693d8 2015-10-01 13:48:34 ....A 73661 Virusshare.00196/HEUR-Trojan.Win32.Generic-ae0b18672ca68d827cde42e935e71d7fbd82efd1dbd6de90b1c95ff69860907d 2015-10-01 13:34:32 ....A 333312 Virusshare.00196/HEUR-Trojan.Win32.Generic-ae1edefc8588dfe2db692c7fe06ea92608ca9aed08ddbc120bf8c94bfb5580c1 2015-10-01 13:41:00 ....A 236544 Virusshare.00196/HEUR-Trojan.Win32.Generic-ae25481ecc7372b8c27323b760d14a8d979e80f737ff14d875ca1ee2329d820e 2015-10-01 13:48:10 ....A 101232 Virusshare.00196/HEUR-Trojan.Win32.Generic-ae29affce4d4906883c642bb8448469fcf5327e9bff81993bb477509f160cd54 2015-10-01 13:50:50 ....A 324468 Virusshare.00196/HEUR-Trojan.Win32.Generic-ae2d18c5734b1f4a58d90a1277d6790fb1f53e921d745f405c6604bcaca4501e 2015-10-01 13:42:28 ....A 240158 Virusshare.00196/HEUR-Trojan.Win32.Generic-ae5d7bbc7aaa14b8578c2c2481db2234fc0a921cc80ff8a49b23efe21891c53b 2015-10-01 13:51:10 ....A 820224 Virusshare.00196/HEUR-Trojan.Win32.Generic-ae5db93ea833aa56575a3544c8cc033133a2cb8fd8393f494a3b466a364e4ae6 2015-10-01 13:39:52 ....A 16384 Virusshare.00196/HEUR-Trojan.Win32.Generic-ae5de1e04ba6fb6548f36f946ae5f70b05d665d8430b2e7a4dd45b2836f3e733 2015-10-01 13:32:24 ....A 225176 Virusshare.00196/HEUR-Trojan.Win32.Generic-ae5dffc3200a905b9bac4fcbbde4d1cd97feb294e756622bb94942ea72fe1400 2015-10-01 13:48:06 ....A 15911 Virusshare.00196/HEUR-Trojan.Win32.Generic-ae6944018692571e55cb5e79e96a5232f5776c45302f4b0b19e8a26d9a001f81 2015-10-01 13:48:38 ....A 49160 Virusshare.00196/HEUR-Trojan.Win32.Generic-ae7d46ab9b4361fe39d4fe2677ee6312ed2d1d429ebf02e6e413f5bfb77e4946 2015-10-01 13:51:12 ....A 51648 Virusshare.00196/HEUR-Trojan.Win32.Generic-aea1398e9ce5810a4937450b5f4e5f6ba4989484b838addb4b08d5e567648b26 2015-10-01 13:37:18 ....A 176536 Virusshare.00196/HEUR-Trojan.Win32.Generic-aea436e7b2da035cb3b5ce14e7045b86b89d5921ae51f9bbabc8dc8d990005bc 2015-10-01 13:50:04 ....A 440320 Virusshare.00196/HEUR-Trojan.Win32.Generic-aeb136f5dd0625cb7692c17ca700486d29a52bd394228b0a3356aed30559e842 2015-10-01 13:47:56 ....A 112128 Virusshare.00196/HEUR-Trojan.Win32.Generic-aece578284e9988cce98a26ecb1faa49a740a44fe5aee20152146a4b9d03a358 2015-10-01 13:50:08 ....A 263168 Virusshare.00196/HEUR-Trojan.Win32.Generic-aeea56a2a6a6842176eed723a6ff61416ae3eef31f8930dcad272bd3d5a72e22 2015-10-01 13:37:28 ....A 478208 Virusshare.00196/HEUR-Trojan.Win32.Generic-aeec8a6006bea1b571d5cfccdd51ec8e60de64fb56a61a18c4526391ad8c939e 2015-10-01 13:35:10 ....A 115200 Virusshare.00196/HEUR-Trojan.Win32.Generic-aefacf223c5eac201e147e453024457784b04487c49e347cdcae078a349c6347 2015-10-01 13:44:12 ....A 87040 Virusshare.00196/HEUR-Trojan.Win32.Generic-af0532c92efb48a278b374de3f682972c3cb647c07b3de6aca572720976e564f 2015-10-01 13:43:14 ....A 1167360 Virusshare.00196/HEUR-Trojan.Win32.Generic-af17d1956b5c70dc7cab7744285c8eec1518890c568e1d813b732c1bffefa9ea 2015-10-01 13:45:14 ....A 910336 Virusshare.00196/HEUR-Trojan.Win32.Generic-af46e909b71cc979fb49605a0fc0be6f5c162709a55fb2eb2c4a53bfee2dc015 2015-10-01 13:40:30 ....A 175616 Virusshare.00196/HEUR-Trojan.Win32.Generic-af6831064dc5888e1047a8d4f2377d20b1b73485d62f200e5e7c41988131df5b 2015-10-01 13:37:24 ....A 452608 Virusshare.00196/HEUR-Trojan.Win32.Generic-af6faa1f28e0c8bc9eb296005d28e8b7bc6b4dcf39d4b2b93f4126e07990e0d1 2015-10-01 13:45:26 ....A 607232 Virusshare.00196/HEUR-Trojan.Win32.Generic-af7ecd11085baf7d7037a20a0d160f4c851647688e15fea307749cf090bdfc0a 2015-10-01 13:40:46 ....A 44544 Virusshare.00196/HEUR-Trojan.Win32.Generic-af8308926e3f34742d1abb00b294f35a080c9e720282fef21572e103c617b326 2015-10-01 13:41:12 ....A 47616 Virusshare.00196/HEUR-Trojan.Win32.Generic-af8b40cc71b22ec2257a734cd224b23432f341207fe916a10bb82f8b49da13f5 2015-10-01 13:32:30 ....A 653312 Virusshare.00196/HEUR-Trojan.Win32.Generic-af91174e7abc526036fe81e120c84f918a2b3612bdb29f1c1caec511e8ce52d0 2015-10-01 13:50:48 ....A 118784 Virusshare.00196/HEUR-Trojan.Win32.Generic-af94037de7b25677b874c7617eb33ff49579661642641b35bc3ee0be768da62e 2015-10-01 13:38:08 ....A 144699 Virusshare.00196/HEUR-Trojan.Win32.Generic-afcb9c55012810fd16f296c46811143723240e24173c00489145f1e91bad1c57 2015-10-01 13:32:36 ....A 129024 Virusshare.00196/HEUR-Trojan.Win32.Generic-afe01e4b86ff571b162d653e8ad371072334835e29b41e89e056d3e478b4f314 2015-10-01 13:48:08 ....A 233472 Virusshare.00196/HEUR-Trojan.Win32.Generic-afe12b774214d68c0102fd86d6cd2470144b36ae774b8131ae19827e8485147e 2015-10-01 13:45:16 ....A 57344 Virusshare.00196/HEUR-Trojan.Win32.Generic-afe153576d1dd589db559aa7bc6fbf1904f16b66c3655ea4eb6574cf58811f5c 2015-10-01 13:42:56 ....A 214632 Virusshare.00196/HEUR-Trojan.Win32.Generic-afe43f08445f6e45d4d35cc2720738b588409faa8c5cd5e21878d51bb8fdddf3 2015-10-01 13:44:04 ....A 142336 Virusshare.00196/HEUR-Trojan.Win32.Generic-afec12e911c3d38c65cf79ae43fb28ab34f070aa9fcc2ec128c05c3e38d6a9c6 2015-10-01 13:49:30 ....A 163395 Virusshare.00196/HEUR-Trojan.Win32.Generic-b0116db4ef1d4afad7c9c999d24ba2575b20871f1047896a402719756dd9a052 2015-10-01 13:48:12 ....A 24064 Virusshare.00196/HEUR-Trojan.Win32.Generic-b03603039cb97a63ca13e0a898514a044cce826646255ccfc396fc51808b34be 2015-10-01 13:35:44 ....A 146952 Virusshare.00196/HEUR-Trojan.Win32.Generic-b03707f175bed89172b6f0925061e1f6a2ae6f287a3f2727a9acc9629074b3b4 2015-10-01 13:38:28 ....A 291328 Virusshare.00196/HEUR-Trojan.Win32.Generic-b03dc32ed0ae7ed7736d77580b5f0c658c8048085de8b77080287810a755ac6d 2015-10-01 13:40:16 ....A 193024 Virusshare.00196/HEUR-Trojan.Win32.Generic-b044cddc2f56ba4fc3552e3fbb8ef2f6ff20b466a0e77204012ad615322b5651 2015-10-01 13:32:38 ....A 32768 Virusshare.00196/HEUR-Trojan.Win32.Generic-b04680598fa99b5e1bd59154e7fba98d19b6eed0c043f4382e20a836af3cf173 2015-10-01 13:43:26 ....A 701440 Virusshare.00196/HEUR-Trojan.Win32.Generic-b051f8f1a454fcd910abd65becc7be1a71b4dcc77ed1e2ad4d6aa6d314a51a43 2015-10-01 13:39:10 ....A 110080 Virusshare.00196/HEUR-Trojan.Win32.Generic-b06373ade8724570e12368ab2accf5cf536f806b72b5a3ddbc241c4b24a1c5da 2015-10-01 13:32:28 ....A 339994 Virusshare.00196/HEUR-Trojan.Win32.Generic-b06cb1d079b6164324df828c30c9c51b35c059fd297475b8ffd2cbfd27fc046d 2015-10-01 13:35:10 ....A 99840 Virusshare.00196/HEUR-Trojan.Win32.Generic-b08bbf6adbbcd013de09cc6e9e73c9612059353dba99ab8741771006fbd55b27 2015-10-01 13:44:40 ....A 189912 Virusshare.00196/HEUR-Trojan.Win32.Generic-b092f100bf60432ce986b52807ee670dbd4521510be65db14a93b4d69e1fca5a 2015-10-01 13:43:26 ....A 602112 Virusshare.00196/HEUR-Trojan.Win32.Generic-b094272c270fb177a9e01fcc958bd505a25770b21cbb0bcea5ab987187784a63 2015-10-01 13:48:34 ....A 315976 Virusshare.00196/HEUR-Trojan.Win32.Generic-b0984d865d997a192e88e4081ad367c4b5494efe281fc0306ba1f2aa8f1f9a7f 2015-10-01 13:45:26 ....A 196608 Virusshare.00196/HEUR-Trojan.Win32.Generic-b0988f6d2625510924392d6be52123f22b524cdae26a6045c5ad0a79c3d148d6 2015-10-01 13:48:14 ....A 363384 Virusshare.00196/HEUR-Trojan.Win32.Generic-b09dcb7b6462946e77d27630fc110d6c7d3ff543366518479dfa0047b44015bd 2015-10-01 13:46:44 ....A 26112 Virusshare.00196/HEUR-Trojan.Win32.Generic-b0bfd38ac7453af8465d3c5aef538955ea9ca3e739fa7eeca8d756efd7daa950 2015-10-01 13:46:38 ....A 403456 Virusshare.00196/HEUR-Trojan.Win32.Generic-b0c232dc5454d30a832523be3a657cbf8d26a27ca7756f55c2cb736ab353874e 2015-10-01 13:33:04 ....A 155648 Virusshare.00196/HEUR-Trojan.Win32.Generic-b0c76e3c330a2a9d67f4b2496267b67e19f1a6e5c4340353c522e26b217090f3 2015-10-01 13:34:24 ....A 138516 Virusshare.00196/HEUR-Trojan.Win32.Generic-b0d64d10beeadacb6dc85d24b60c7f5575c65073da6f1ca5d7495eb4fc500a22 2015-10-01 13:32:18 ....A 302592 Virusshare.00196/HEUR-Trojan.Win32.Generic-b0dd66e2f84c3e711d3d702488838ef482b8eaad019344fb08c60e377cdfffb9 2015-10-01 13:47:54 ....A 4096 Virusshare.00196/HEUR-Trojan.Win32.Generic-b0e73e6a41712423b4f1b69676b03ce7b57c4fd5df343e4a68b6d5b8d5634c84 2015-10-01 13:49:44 ....A 198144 Virusshare.00196/HEUR-Trojan.Win32.Generic-b10c20d563b718aafcd8d4150f0bb897e4acee7c046d035a4964f597358ddb7c 2015-10-01 13:51:34 ....A 468992 Virusshare.00196/HEUR-Trojan.Win32.Generic-b12708e3e9f046cb4d305d7c11887b8665deafb7ff846d95bd9d95f3f7188879 2015-10-01 13:41:50 ....A 78228 Virusshare.00196/HEUR-Trojan.Win32.Generic-b12c3388fd00d630a69b8c5bc5ce88547c8f31b73345a070b32afe1bc3d71eb8 2015-10-01 13:33:10 ....A 25999 Virusshare.00196/HEUR-Trojan.Win32.Generic-b133d14e581fd707cd74b14de2e274800f5d0e103a4e4ec0daa33be03e19e7cc 2015-10-01 13:44:24 ....A 751119 Virusshare.00196/HEUR-Trojan.Win32.Generic-b13c0fa11afce4f7299925a4aabf748c3f7ac40b87d197d6b95ac6833ad144d6 2015-10-01 13:42:20 ....A 440832 Virusshare.00196/HEUR-Trojan.Win32.Generic-b13d2a2b4ce0253571b5cf06ce103a4783d958d42fd76ebb337765427e713e81 2015-10-01 13:40:18 ....A 308224 Virusshare.00196/HEUR-Trojan.Win32.Generic-b15fcbfd57f3efa0d77e81488f61946b80dece0be5a2bd1ab22fa6d86b5b7603 2015-10-01 13:50:52 ....A 829456 Virusshare.00196/HEUR-Trojan.Win32.Generic-b17e5a305bb0e14ea859c2405667ebffe596d43f15599c1b080e588b127aee5c 2015-10-01 13:46:52 ....A 193024 Virusshare.00196/HEUR-Trojan.Win32.Generic-b1874ab6a450c4495f499c20c05258c833903eecf51d4286598cb2d8f7b9b685 2015-10-01 13:45:14 ....A 344660 Virusshare.00196/HEUR-Trojan.Win32.Generic-b187b865c56704ac621b4acf03d6e7ca66a7716a66246f8912e0e08350063614 2015-10-01 13:53:08 ....A 460893 Virusshare.00196/HEUR-Trojan.Win32.Generic-b18e58fb0f71b565b402812d9eb27eac1533b5f00b7836d178fbc180cd00a1a1 2015-10-01 13:42:16 ....A 500704 Virusshare.00196/HEUR-Trojan.Win32.Generic-b1967b9f719f2f058c89bfbed5060c00572a7f6d337b56990ddcbded786cc1cb 2015-10-01 13:31:46 ....A 230917 Virusshare.00196/HEUR-Trojan.Win32.Generic-b197556b9ecafac5f8a67a67885475f287a6d1bd2f14b3ccc3a0bf04b437a547 2015-10-01 13:38:08 ....A 226173 Virusshare.00196/HEUR-Trojan.Win32.Generic-b1a1ceac230c5cf978b78b596009ef239c6754001daca2e1f134edd19670ddd6 2015-10-01 13:41:28 ....A 256871 Virusshare.00196/HEUR-Trojan.Win32.Generic-b1b2b2e9905ae070c62b6e511762bc3be1d5aec8087284efc8afec0cc675f27f 2015-10-01 13:49:46 ....A 17846 Virusshare.00196/HEUR-Trojan.Win32.Generic-b1b420a205393d927034fc06cb78cc40221dfd35b3cc6acc516707e48f1eb6e3 2015-10-01 13:36:48 ....A 188416 Virusshare.00196/HEUR-Trojan.Win32.Generic-b1bc9b5669a97689fb6753b96b2e8d9791fe48c4c5c835af5dd17785c2176c73 2015-10-01 13:50:48 ....A 52401 Virusshare.00196/HEUR-Trojan.Win32.Generic-b1e009dd00e05fff37246b2f2cb710af0745d463012e5ff41a3437785b534167 2015-10-01 13:42:00 ....A 88576 Virusshare.00196/HEUR-Trojan.Win32.Generic-b1e0c947cece1157c5924a81e18f7ccef0b67dc0e92d671466231ad315dfa060 2015-10-01 13:38:40 ....A 602112 Virusshare.00196/HEUR-Trojan.Win32.Generic-b1f864b6f48314b343203c8c45b8b63f0046c7d347d7bb5952f23440a3ed86e8 2015-10-01 13:46:46 ....A 29184 Virusshare.00196/HEUR-Trojan.Win32.Generic-b1fb06fca23bcba12aa3458ec49f6def70672aa89789059a7e52891655b675e1 2015-10-01 13:35:12 ....A 289992 Virusshare.00196/HEUR-Trojan.Win32.Generic-b210c0d003b99391c54bd693aad719ada9ae9308931433c68febee9ef0d11773 2015-10-01 13:39:32 ....A 1156580 Virusshare.00196/HEUR-Trojan.Win32.Generic-b211b0cfc8bf775ec206772ba35d36104b902482bc3ec8d73a26b6c96244c678 2015-10-01 13:38:38 ....A 267776 Virusshare.00196/HEUR-Trojan.Win32.Generic-b2173b190278d302641981a6979c69a2231996f60c832b4fab8981cde01165ea 2015-10-01 13:42:48 ....A 315904 Virusshare.00196/HEUR-Trojan.Win32.Generic-b223efb44ae228968a3b7497bac5c17a5aa94ce3b2e8a450f37839933d122b94 2015-10-01 13:50:30 ....A 362496 Virusshare.00196/HEUR-Trojan.Win32.Generic-b242a7bda4ffbaf3488966f94bd43b2d4c2ba86f78c1962028afbe176e47b2b0 2015-10-01 13:41:44 ....A 73728 Virusshare.00196/HEUR-Trojan.Win32.Generic-b24a67fb81e65a8a2dc7c2d3a2db388ce247372f066bb64e49286a8fea9a8440 2015-10-01 13:50:36 ....A 66560 Virusshare.00196/HEUR-Trojan.Win32.Generic-b24fa913790bd65421915beb4d4254d227ef1b70f6bb2c15f96985f62901b9ef 2015-10-01 13:36:00 ....A 652800 Virusshare.00196/HEUR-Trojan.Win32.Generic-b273d2a39f067d5f8860d925fee5877ab3424263de22158980ea87016f9616f8 2015-10-01 13:34:38 ....A 531511 Virusshare.00196/HEUR-Trojan.Win32.Generic-b273f54475c5bf788147a9d190d7f8696a0395c7d84629e47da1a9cc2496f675 2015-10-01 13:36:22 ....A 401408 Virusshare.00196/HEUR-Trojan.Win32.Generic-b2973557cc0af0df4b104ce4715bf03d6b4cf909b82426b0c996a60d02d845f6 2015-10-01 13:38:50 ....A 57344 Virusshare.00196/HEUR-Trojan.Win32.Generic-b29ecce5550958b19dfff0a670af666df7def5d4f23da923960e6ea4f3238e1e 2015-10-01 13:39:08 ....A 61524 Virusshare.00196/HEUR-Trojan.Win32.Generic-b2ac4ec4672d8c321e9be5143966ae45fc4280ec95cad50ce2269b3a5056a078 2015-10-01 13:42:46 ....A 124029 Virusshare.00196/HEUR-Trojan.Win32.Generic-b2d374df563fb84dd461b776e649a812a11ac8e39cc29e3f6eea331c9514af42 2015-10-01 13:33:46 ....A 178176 Virusshare.00196/HEUR-Trojan.Win32.Generic-b30089e3040c044c82bf6878b57371984fb4391808a9ef40472cae067469a35a 2015-10-01 13:44:02 ....A 92672 Virusshare.00196/HEUR-Trojan.Win32.Generic-b306f45b363f1d938f48fa54350c6b46a8e8f03f7d3f765f702f4d22a743c9ed 2015-10-01 13:43:16 ....A 82432 Virusshare.00196/HEUR-Trojan.Win32.Generic-b31ca36a982225f2764b344bbc3b454ae0a6e7f5bf1bbb34f46050c08c0c68e6 2015-10-01 13:45:34 ....A 267312 Virusshare.00196/HEUR-Trojan.Win32.Generic-b329a2f408faba0cab7fdb3b54c248823280f866fcc809fe0481c5d4f4dbf21f 2015-10-01 13:47:28 ....A 86016 Virusshare.00196/HEUR-Trojan.Win32.Generic-b32ccdc0cdfb4689b0c0855719adc80158ad794abdf44f98d7496eff3e439708 2015-10-01 13:52:46 ....A 389976 Virusshare.00196/HEUR-Trojan.Win32.Generic-b342bb567f9319bf116e411ca3552efe2554c87e7489604da58ecc1df9b54237 2015-10-01 13:47:50 ....A 59392 Virusshare.00196/HEUR-Trojan.Win32.Generic-b34faff0741814dc85c14cd14785c64381da021f765f8534bcef2f0fe90199e3 2015-10-01 13:53:40 ....A 342168 Virusshare.00196/HEUR-Trojan.Win32.Generic-b356ff03cc8019ac020cd52540b3b07fb3bb84b87f988091a12f7c1837785706 2015-10-01 13:50:46 ....A 172032 Virusshare.00196/HEUR-Trojan.Win32.Generic-b35e0737fa82e04c2661143812c1f7c3ddc0a2216b57a61e889d2cfbacaf7a7b 2015-10-01 13:42:04 ....A 380928 Virusshare.00196/HEUR-Trojan.Win32.Generic-b362a3a83f23908135dfcac25ce9146eb93c427d9798272088d23d0d26432277 2015-10-01 13:33:04 ....A 120320 Virusshare.00196/HEUR-Trojan.Win32.Generic-b364f8177c5d8b65250808f275fe751395e74770786491d1a55caef4b4a48070 2015-10-01 13:47:22 ....A 282111 Virusshare.00196/HEUR-Trojan.Win32.Generic-b385693429aa62c4a1445199abf0fef8885e8173464f71b752fde3b572ffecbd 2015-10-01 13:51:16 ....A 123904 Virusshare.00196/HEUR-Trojan.Win32.Generic-b3956624cb150086e3468a28ecdc78b50262e96a008ee7c17957b4ec4f1b6d3c 2015-10-01 13:51:54 ....A 329216 Virusshare.00196/HEUR-Trojan.Win32.Generic-b39654764b18592448da9aafa169305f6ed3848054824726fae0c7e0a07a7df7 2015-10-01 13:38:08 ....A 128186 Virusshare.00196/HEUR-Trojan.Win32.Generic-b39852dbdf65a168ad828723bc5e7541cb9e2ee525eeeb8baf25217c4cc609f0 2015-10-01 13:32:22 ....A 137216 Virusshare.00196/HEUR-Trojan.Win32.Generic-b3a2bb2a878b43cbdfa004cde9fe6d6be801be5caafd20ea68f5e5f70ea38011 2015-10-01 13:47:30 ....A 331264 Virusshare.00196/HEUR-Trojan.Win32.Generic-b3ad977a539a12af2b533c08fa62d285e5dc310de895e26d04341a5fd500f52a 2015-10-01 13:41:40 ....A 214577 Virusshare.00196/HEUR-Trojan.Win32.Generic-b3bf97db48d847280462087e09d0ab6020740b17ae0ba0a97549e3dbfa95c72c 2015-10-01 13:35:10 ....A 336384 Virusshare.00196/HEUR-Trojan.Win32.Generic-b3c4aedf231cbcabac27a216670033bee4cc206de78000d1aa20a5ed318af875 2015-10-01 13:44:32 ....A 52049 Virusshare.00196/HEUR-Trojan.Win32.Generic-b3d1371994775b7ff8e6f4ce9b3579aa3641d640c01f4cc4129ece12e517a97f 2015-10-01 13:33:22 ....A 156777 Virusshare.00196/HEUR-Trojan.Win32.Generic-b3e89abe9919c74fb9faa8da2909a3f8aedcac5f3dccd2dcc8b2c822eac2fd29 2015-10-01 13:36:08 ....A 401920 Virusshare.00196/HEUR-Trojan.Win32.Generic-b3ebff9b2cb3bb6f4669a49ade7fce838ba39c580ea5f66bc05823f8f5c06a1c 2015-10-01 13:43:02 ....A 73802 Virusshare.00196/HEUR-Trojan.Win32.Generic-b3f293d5bab696c36ee4a2ea437adc8e750fbc11fc1ef66c1e828f483398ecbd 2015-10-01 13:41:06 ....A 225280 Virusshare.00196/HEUR-Trojan.Win32.Generic-b3f3527f5ced2114a0d8ae9784dc30072df3f66b634b6c7dd9c02d60723a0d0a 2015-10-01 13:34:28 ....A 138752 Virusshare.00196/HEUR-Trojan.Win32.Generic-b3f939f6662f4cb6a6124d5552420554a625f3502cfbc9f2b1d3bdc6867a77bc 2015-10-01 13:46:56 ....A 169984 Virusshare.00196/HEUR-Trojan.Win32.Generic-b3f9c3b67a16a32343158173db6db44e0034744182e827586528b1915ee14850 2015-10-01 13:35:44 ....A 1833487 Virusshare.00196/HEUR-Trojan.Win32.Generic-b4081acfb6f47b80efb55b2bf1a089e0e2fb8f54b4041485f6b778454573b170 2015-10-01 13:39:48 ....A 135680 Virusshare.00196/HEUR-Trojan.Win32.Generic-b40a2e71cc53abf0f0265d5ab76166ea5f0d6500b969915a7e2c5d6a5700cfe6 2015-10-01 13:39:02 ....A 143824 Virusshare.00196/HEUR-Trojan.Win32.Generic-b4127bb82d24a309fc83ec1a753324bd1ac3ff3a062e79dec76ba5d407e63585 2015-10-01 13:37:52 ....A 190464 Virusshare.00196/HEUR-Trojan.Win32.Generic-b4133a42aac0770f6ae265037ec1e031a28c02a10f825d5fa7795ff322b042a2 2015-10-01 13:41:34 ....A 126976 Virusshare.00196/HEUR-Trojan.Win32.Generic-b42487717dbc56e4d579689cb955b29936d00a1e5a1d97bd807bd1f540d6fe7f 2015-10-01 13:37:02 ....A 12400 Virusshare.00196/HEUR-Trojan.Win32.Generic-b425f81d9e5a80d7c314710b8a8b71fba1db24bca80ed8042a3dbb654e939f3a 2015-10-01 13:45:10 ....A 82309 Virusshare.00196/HEUR-Trojan.Win32.Generic-b426f9cdefde5963ca4617bdfe11761e8e2515f1cf21aa48281fcd7f0c389db8 2015-10-01 13:48:18 ....A 243200 Virusshare.00196/HEUR-Trojan.Win32.Generic-b441e10254d8b4b6e71863d980580ae20d41ffcba8c5a9afd21f65625246b301 2015-10-01 13:35:40 ....A 141360 Virusshare.00196/HEUR-Trojan.Win32.Generic-b4484bc975e5da60e1ff446227e9f0c92a7d8851b7e3083f7b80b3d5d0d7071d 2015-10-01 13:49:32 ....A 330268 Virusshare.00196/HEUR-Trojan.Win32.Generic-b44c13caafb9bd0b84216c50d85523ccd9e2895a6f58e9f87d6c3e2abc8bcd25 2015-10-01 13:35:28 ....A 229376 Virusshare.00196/HEUR-Trojan.Win32.Generic-b44c9da06b883319ef3f8975562b2d599959a0353b4fec9c521f87d615bb1233 2015-10-01 13:40:56 ....A 26112 Virusshare.00196/HEUR-Trojan.Win32.Generic-b450ed442e852fee216baa8701542d608933d8f05b8824cc92d6f54e66d66f4e 2015-10-01 13:49:14 ....A 28576 Virusshare.00196/HEUR-Trojan.Win32.Generic-b45585f1f9ba4457a6a959306b02e9ec36beaec3c71eac08371c1d731690d054 2015-10-01 13:37:04 ....A 310143 Virusshare.00196/HEUR-Trojan.Win32.Generic-b45df75bf71c74c4316834685c6e68ec1a7d3f3befaeac5a32bfc026c01f2743 2015-10-01 13:32:38 ....A 348160 Virusshare.00196/HEUR-Trojan.Win32.Generic-b46d01536ee285656c64d2492631caada4b74df39019f36bb9359dfa5b49ee95 2015-10-01 13:33:56 ....A 109056 Virusshare.00196/HEUR-Trojan.Win32.Generic-b46d481e19cda795bf93f389c1126f5585db39d73f62b74c18c6509d4d81ac06 2015-10-01 13:49:54 ....A 48776 Virusshare.00196/HEUR-Trojan.Win32.Generic-b4765db85ba05aa5a3c5d3486ae912ad5e08302cc64bf57e0dbf2cc05289fa5a 2015-10-01 13:40:58 ....A 24576 Virusshare.00196/HEUR-Trojan.Win32.Generic-b4868382a3659341fb6b24e070cde938b4f83337ca18e67a1f09a108e07eb325 2015-10-01 13:45:58 ....A 914380 Virusshare.00196/HEUR-Trojan.Win32.Generic-b4892b7f357cd80dcfdba5dfbe52048a36ae6fd09cdd0f7bc896605dbfd64b0a 2015-10-01 13:52:38 ....A 142848 Virusshare.00196/HEUR-Trojan.Win32.Generic-b48b6926ce6192b7d84f819217ca479fc48e6af16f67fb42387af55b76b6b49b 2015-10-01 13:44:48 ....A 31762 Virusshare.00196/HEUR-Trojan.Win32.Generic-b48c101c05e6c55a02ed9fc21a29099c0eafdbb1cd2c9ee522543be4c6146334 2015-10-01 13:40:34 ....A 444711 Virusshare.00196/HEUR-Trojan.Win32.Generic-b4973d6140a638fa9607e1f68bf4c12480139cff2396b60d349b6bbf60628ed1 2015-10-01 13:51:22 ....A 149520 Virusshare.00196/HEUR-Trojan.Win32.Generic-b4b15f1db6ddae45a688aac46046d7b04d5ed44179199814a2615c5455246c52 2015-10-01 13:43:00 ....A 318464 Virusshare.00196/HEUR-Trojan.Win32.Generic-b4b793c4dc801b0876d1f645d7c056ca6499b9dcab10e9329670b5014ee817b1 2015-10-01 13:48:00 ....A 72704 Virusshare.00196/HEUR-Trojan.Win32.Generic-b4d1f1acfc5736e265dd6aff5e647289fea8db00633f76b1ba001e8330d31e86 2015-10-01 13:51:18 ....A 51712 Virusshare.00196/HEUR-Trojan.Win32.Generic-b4df19a338274393f898abc8805a9f7fcfc331a310927e7f097cb8a186597dd9 2015-10-01 13:52:38 ....A 1065840 Virusshare.00196/HEUR-Trojan.Win32.Generic-b4ef6fb6ebfb95d640109d96bb37791117a53c5c7d76259df55e794122c09207 2015-10-01 13:52:46 ....A 519824 Virusshare.00196/HEUR-Trojan.Win32.Generic-b50dcc568725c4b7469b0c52418b46742cd1a07a248b711e83f82b7d4082cab1 2015-10-01 13:49:48 ....A 190845 Virusshare.00196/HEUR-Trojan.Win32.Generic-b52175fdfb07da36b72a4bae50e790bfd618152e4fc160523566f6611f95b996 2015-10-01 13:40:10 ....A 131072 Virusshare.00196/HEUR-Trojan.Win32.Generic-b52b7c7034114aa46175ec887b6e1c48b06f95681433a25f1d8704ecd41a09e6 2015-10-01 13:51:48 ....A 201216 Virusshare.00196/HEUR-Trojan.Win32.Generic-b52ed993e81de81affc17c2daf5eb4a3b8f9cb690646724faed8d639f3d9f30b 2015-10-01 13:37:36 ....A 397312 Virusshare.00196/HEUR-Trojan.Win32.Generic-b560c1a3a352f876d0bf4548aebd1f77389f4c2352b1fb039e61e4ad62b23fc6 2015-10-01 13:36:28 ....A 991744 Virusshare.00196/HEUR-Trojan.Win32.Generic-b56cd9aa708b10f9221b711f1b14e5afdb85ffb477c9376d8114270a6ecf1757 2015-10-01 13:37:40 ....A 1205 Virusshare.00196/HEUR-Trojan.Win32.Generic-b571c1996a682cd25d31f65da8339811f501ebe659c538abd9615c89e8e80e81 2015-10-01 13:36:28 ....A 44544 Virusshare.00196/HEUR-Trojan.Win32.Generic-b582f5c5dc1de180435f142a0bd622a7d893eb0e6b24ba20e5b6c45c7963b8a8 2015-10-01 13:44:36 ....A 829456 Virusshare.00196/HEUR-Trojan.Win32.Generic-b595622d7df7d8d1ec170209181213fdb843931e5c4f92068b12208cd71a083a 2015-10-01 13:53:30 ....A 606208 Virusshare.00196/HEUR-Trojan.Win32.Generic-b59e2eb44265d90736cd88c72f1d0d023e233f7cd24dc4b7d87d93d2a7f0484d 2015-10-01 13:43:56 ....A 201728 Virusshare.00196/HEUR-Trojan.Win32.Generic-b5a1b7b1e62e97ac5390f469baae7805d3fff535a471303537449319136e44f7 2015-10-01 13:42:16 ....A 774144 Virusshare.00196/HEUR-Trojan.Win32.Generic-b5d02f8307f23d03ef9f0ce963939c9ccd602798434c544628fbc72a99ef14da 2015-10-01 13:48:18 ....A 116736 Virusshare.00196/HEUR-Trojan.Win32.Generic-b5da04abe14a846fdd39fce64031e6c6f0d19afd7974bf795075351a354fc3aa 2015-10-01 13:34:24 ....A 41120 Virusshare.00196/HEUR-Trojan.Win32.Generic-b5e42ea1ef0f2f3c5af1309776a2ab79dbbf0290d18ad1f4c66d5807a8a60ee2 2015-10-01 13:33:08 ....A 455438 Virusshare.00196/HEUR-Trojan.Win32.Generic-b5e91b9d8002bf77c2ed6d974a21d9aa7dc7041690789a96e959ccaab13acc74 2015-10-01 13:31:34 ....A 97480 Virusshare.00196/HEUR-Trojan.Win32.Generic-b5ea092b38ebbd169af7570515c29390d407c43b1a7291e8dbb8f537a7e85bd9 2015-10-01 13:42:22 ....A 163840 Virusshare.00196/HEUR-Trojan.Win32.Generic-b616e61253b3ddc05dcedd024c1dc2b07505e9c50409e7ae62a880b003ead70d 2015-10-01 13:50:16 ....A 692224 Virusshare.00196/HEUR-Trojan.Win32.Generic-b617d4a2fcd68202e5b6020b00bc8bcd8bf638dab2b4fc61cd6932a71f78dcb3 2015-10-01 13:51:48 ....A 297472 Virusshare.00196/HEUR-Trojan.Win32.Generic-b618bf9d036359f8829f26b0679269b4c12414552241d76d0d957d56b93f1378 2015-10-01 13:34:56 ....A 123392 Virusshare.00196/HEUR-Trojan.Win32.Generic-b6244a3e75da645d6559e7790ac9e7e5b81698034b8bcea824da3f5e5edecbf8 2015-10-01 13:52:34 ....A 30208 Virusshare.00196/HEUR-Trojan.Win32.Generic-b642a4e0577995e0b57e6dbb568d46aa830fc268372131895edbcf0ac205af08 2015-10-01 13:39:52 ....A 834064 Virusshare.00196/HEUR-Trojan.Win32.Generic-b649b12c3975a976b8219ce00999223ff1c7a30cef3b8461951db29b895b1cc3 2015-10-01 13:53:14 ....A 4608 Virusshare.00196/HEUR-Trojan.Win32.Generic-b65a23ff8147f74b467bc4940275b41b3e02847d2cfc37356274daf974fdc6e5 2015-10-01 13:48:34 ....A 820224 Virusshare.00196/HEUR-Trojan.Win32.Generic-b65f574fc6aa9f77e6f2c6c32a62dfa5d8d86e31b7b6fc3cc8dfd2934474889d 2015-10-01 13:35:10 ....A 293595 Virusshare.00196/HEUR-Trojan.Win32.Generic-b670ef7e8d6e3409b0c2c982f4d17da105ca6f14e9b2e01228996a1ec5238509 2015-10-01 13:43:28 ....A 564736 Virusshare.00196/HEUR-Trojan.Win32.Generic-b67c5ded508c64557b6b9bfbf56d5a2fb7f8674370cc77bdcee115eb12ae0327 2015-10-01 13:44:06 ....A 83968 Virusshare.00196/HEUR-Trojan.Win32.Generic-b6813807e515e4ae4a31282e6b8ab2fc366ccd9e163e4cd0e24d93c9c55f7ea1 2015-10-01 13:33:52 ....A 179712 Virusshare.00196/HEUR-Trojan.Win32.Generic-b6874942e947ca3afd5bd3a4f222346ae792d8213edc30fa9211299e272b0346 2015-10-01 13:32:18 ....A 838144 Virusshare.00196/HEUR-Trojan.Win32.Generic-b688035b35f72f8cbb705780d884c48d8ac59da9bd7188b4687f5dc831b0ca86 2015-10-01 13:45:16 ....A 147968 Virusshare.00196/HEUR-Trojan.Win32.Generic-b6883aee13a84944276767ed2387b629bf78b58e0c926c385a07f5fd09049096 2015-10-01 13:50:08 ....A 471552 Virusshare.00196/HEUR-Trojan.Win32.Generic-b688d8d7294c3a697b11514b13f1da86227e45d4b2e2a799f17ec38c30e3bdfb 2015-10-01 13:35:48 ....A 86528 Virusshare.00196/HEUR-Trojan.Win32.Generic-b68f20e11b7a80c67e9fbdb162a4c4ebbcbc69c101d6854d7a2d23f59cfb677d 2015-10-01 13:34:34 ....A 70144 Virusshare.00196/HEUR-Trojan.Win32.Generic-b68f81da6a0008d1f2609fae47e3380e3c170bbd9124e608fcafdc33e7a95da0 2015-10-01 13:34:22 ....A 99840 Virusshare.00196/HEUR-Trojan.Win32.Generic-b6ae328111fa659cd38f1a026712fb10ae6cfcadb2df794bd4f36a9ee224fa2e 2015-10-01 13:31:30 ....A 508928 Virusshare.00196/HEUR-Trojan.Win32.Generic-b6bdd4e6eb5e150e7d049a8741a9cb13b748cbfda68d633dd61e77969d847be5 2015-10-01 13:40:08 ....A 32768 Virusshare.00196/HEUR-Trojan.Win32.Generic-b6cb345b1edbc57192f6df97a03f81a2055be26470d19202058495ed14f9b84d 2015-10-01 13:47:28 ....A 550400 Virusshare.00196/HEUR-Trojan.Win32.Generic-b6ce55c7a5357a058767fae9e28a1cdbddbe609f91cdc1f86443636824bcfb61 2015-10-01 13:53:12 ....A 960613 Virusshare.00196/HEUR-Trojan.Win32.Generic-b6dc6c9934583d3a75e081d01e415f5b0a84c8896b943736a6b22c852afb520d 2015-10-01 13:41:52 ....A 219844 Virusshare.00196/HEUR-Trojan.Win32.Generic-b6e2e068ec4ad2155a245e73896ce16c48f2862799260de06e27ed304b7bbed3 2015-10-01 13:41:12 ....A 250880 Virusshare.00196/HEUR-Trojan.Win32.Generic-b6ed493c9557ac720f761b314481a2cbb9b6896cd0549b20c172b922bcadff13 2015-10-01 13:42:58 ....A 591360 Virusshare.00196/HEUR-Trojan.Win32.Generic-b7005e4fdc15d892669befbad2883092236c0899ee6d22a3a7a1e38b92b5011b 2015-10-01 13:51:34 ....A 244224 Virusshare.00196/HEUR-Trojan.Win32.Generic-b7029b0a7473fa58a6be4f950a227bb5aae2ebec5d424e112766d0464e28fcf5 2015-10-01 13:49:42 ....A 173568 Virusshare.00196/HEUR-Trojan.Win32.Generic-b70333276afcfbe46eeb3fec83a6845705432e4ac159ca251e1de191f5c4cfe3 2015-10-01 13:39:30 ....A 116736 Virusshare.00196/HEUR-Trojan.Win32.Generic-b723770259c3af6aa354d2eaf67c3ac20086896205059dd60ed0abaad545d6e7 2015-10-01 13:48:06 ....A 241152 Virusshare.00196/HEUR-Trojan.Win32.Generic-b723b204ee3af547e1374bb0bee1375621d3fd1c9d220070e20d05e27670d327 2015-10-01 13:46:34 ....A 95761 Virusshare.00196/HEUR-Trojan.Win32.Generic-b72dbd79a1639ef903dbdf277862e16f92906b216c2828cb7087a6e4752ea151 2015-10-01 13:36:22 ....A 57344 Virusshare.00196/HEUR-Trojan.Win32.Generic-b739fc6d82b657c49461f8857211c2866f4e357d69049ea4dec5ee3387eabfca 2015-10-01 13:34:42 ....A 139264 Virusshare.00196/HEUR-Trojan.Win32.Generic-b73b749b68d299b671d0adf6ae62ea8caa6d52c16fce3911f135bed3286b563d 2015-10-01 13:46:32 ....A 297984 Virusshare.00196/HEUR-Trojan.Win32.Generic-b740252c43ee404ca34191fb0b301c3253044baf59a7691720a0a1aca862d6f3 2015-10-01 13:43:42 ....A 5017088 Virusshare.00196/HEUR-Trojan.Win32.Generic-b74931d425588d395755059cdd498d4559a73332505929d8921ef0fa0a5550fe 2015-10-01 13:44:08 ....A 140784 Virusshare.00196/HEUR-Trojan.Win32.Generic-b75b9654250429bd2ae90bd0d70cd3354cce54dd0b1fb8fac3eea648dedc75ca 2015-10-01 13:46:08 ....A 141320 Virusshare.00196/HEUR-Trojan.Win32.Generic-b76c0372628f443b8957c967ed4aa029b7bbc2faa728dcca7618e9b18f6fb9d0 2015-10-01 13:51:48 ....A 103424 Virusshare.00196/HEUR-Trojan.Win32.Generic-b76e3771129a99a8f533bf820c451f6c2f867253210683835928750e89da1a83 2015-10-01 13:44:52 ....A 143360 Virusshare.00196/HEUR-Trojan.Win32.Generic-b77ebbd2271361632615761b3ad2927095e85b176d58fc6f17fa0d7c99f08f29 2015-10-01 13:36:28 ....A 14534 Virusshare.00196/HEUR-Trojan.Win32.Generic-b7819ced68b869c0cfde73a03fef96fabaa8d2d055c220cea31845f90aa30a47 2015-10-01 13:42:04 ....A 960 Virusshare.00196/HEUR-Trojan.Win32.Generic-b78236e169f8bdbd1e60c093914417b47eec52c69682861f3efb5edd9d9f33a9 2015-10-01 13:41:28 ....A 137728 Virusshare.00196/HEUR-Trojan.Win32.Generic-b788a94e56d8c917c206f5dbd1c7887621ab70c1399be72e82898bca7c4147a8 2015-10-01 13:42:10 ....A 44032 Virusshare.00196/HEUR-Trojan.Win32.Generic-b78959619ce45198dad49a885688e69d701cbc67bcf27ba90f1397db39bd5af0 2015-10-01 13:42:50 ....A 83456 Virusshare.00196/HEUR-Trojan.Win32.Generic-b790f756440f5cfc9c3fb34aab2e9f3aefdec5831700c28cfac64a6433073a64 2015-10-01 13:53:22 ....A 122880 Virusshare.00196/HEUR-Trojan.Win32.Generic-b793b2e0192a9fd5c75b25cc086e6ae7554872ad1eb125dd952d35e4eb89fcfd 2015-10-01 13:39:34 ....A 312335 Virusshare.00196/HEUR-Trojan.Win32.Generic-b79f26b9567e0725d4a8c33ca04a55d950830929bb0c144e903acdd84bab4530 2015-10-01 13:33:08 ....A 508928 Virusshare.00196/HEUR-Trojan.Win32.Generic-b7af6c41758127ea918383ec00aced9b8ee26dce06fd930ef15760f4d6ed640a 2015-10-01 13:40:30 ....A 67208 Virusshare.00196/HEUR-Trojan.Win32.Generic-b7b3567225a6a226157d8519568bf148d132e2fa03a1faed689cf8332498cfd9 2015-10-01 13:45:36 ....A 103424 Virusshare.00196/HEUR-Trojan.Win32.Generic-b7b7c1837cc194118c1e893acbc3289b064d011f662b86a607f3f150aca3da69 2015-10-01 13:45:24 ....A 245824 Virusshare.00196/HEUR-Trojan.Win32.Generic-b7bd2a1e55f5593bbd03b6a9b0a2844ce10e16292c779c2c1fa782b96a410257 2015-10-01 13:38:24 ....A 214568 Virusshare.00196/HEUR-Trojan.Win32.Generic-b7cc2a8f27490e5a3b8fd52a9c48aeb1579d984dd7dda8d88807c7863f03a04c 2015-10-01 13:50:32 ....A 48640 Virusshare.00196/HEUR-Trojan.Win32.Generic-b7d2390e2af13667dab11ff4417ffc2a7f40896a1a8da65bcc563795686967bc 2015-10-01 13:46:28 ....A 339984 Virusshare.00196/HEUR-Trojan.Win32.Generic-b7e12261d01389794649eb0443df808cd28b009dfc937f6f6b5f45986debb273 2015-10-01 13:35:50 ....A 454016 Virusshare.00196/HEUR-Trojan.Win32.Generic-b7e26c7e9bc93b656cb8b8f64c3f14d32ecf49294defe6233b468fb26dcd7c2e 2015-10-01 13:47:34 ....A 43008 Virusshare.00196/HEUR-Trojan.Win32.Generic-b805afe5901eb06e5163a3518bf2e2a195f32109cda3df87d71ea5c1d6dcef7c 2015-10-01 13:43:56 ....A 389632 Virusshare.00196/HEUR-Trojan.Win32.Generic-b80cc1101ba57e5b488e28c783a0739cdeb7679fb56d18a3ff2f66c417e3c453 2015-10-01 13:31:52 ....A 366592 Virusshare.00196/HEUR-Trojan.Win32.Generic-b818bcfa1014bfccad492d5bf65d681b41b43e38233f2d9ee90b1370e9c5c573 2015-10-01 13:39:30 ....A 76800 Virusshare.00196/HEUR-Trojan.Win32.Generic-b820ac6cf825239aa232f64ff1dd7c83b1f2c8640c6f64efac9f2f1bca281f6a 2015-10-01 13:42:24 ....A 851984 Virusshare.00196/HEUR-Trojan.Win32.Generic-b846aeac5ecf4647159e18f7258f43c5481edaa1f11b45484d505473732457bc 2015-10-01 13:35:22 ....A 194944 Virusshare.00196/HEUR-Trojan.Win32.Generic-b8538fb01bc9f3c1bf98df840a3a91b60cd045933a431a314e6fd6d2c76f5fe5 2015-10-01 13:50:42 ....A 509500 Virusshare.00196/HEUR-Trojan.Win32.Generic-b856956c787c2c40098b0202411f99b151d0084afc0e80c6544dab097040f8d4 2015-10-01 13:53:28 ....A 54784 Virusshare.00196/HEUR-Trojan.Win32.Generic-b85ee3e5ca56b61ff13ff7bb298f082487ba4a3011df06008c254154c29567d2 2015-10-01 13:34:04 ....A 533734 Virusshare.00196/HEUR-Trojan.Win32.Generic-b867a6f4c2af01cea76076efebcb21301834aaccc0f655b334766c7072b247fd 2015-10-01 13:33:20 ....A 254344 Virusshare.00196/HEUR-Trojan.Win32.Generic-b870ab5a83c844b6c9c5ea572679a55083f3f4f0e375481e1df28d28a29b970a 2015-10-01 13:33:10 ....A 359424 Virusshare.00196/HEUR-Trojan.Win32.Generic-b87b45382eb1330fa74759c4e3ab1c14fcf5eb503a8aac9f4a2d8372ff4505dc 2015-10-01 13:34:00 ....A 280768 Virusshare.00196/HEUR-Trojan.Win32.Generic-b87f268ed02d58b7a5c0b97e10aa3a3425e653e31aeace655e72d4c1e9f5a562 2015-10-01 13:43:42 ....A 160992 Virusshare.00196/HEUR-Trojan.Win32.Generic-b8888cbe49d1c3674fa83152643eacc3e6d1423ee23f72e285867700e30480e8 2015-10-01 13:42:50 ....A 131584 Virusshare.00196/HEUR-Trojan.Win32.Generic-b88da28aea8f869144beff5c7907e19db295dfd48043bb69743f2df704c0dde4 2015-10-01 13:31:34 ....A 90112 Virusshare.00196/HEUR-Trojan.Win32.Generic-b88f11c5839303fb61c96940dfe079fa7f1c33d72932eeb7769694d9f22a28c7 2015-10-01 13:41:42 ....A 918528 Virusshare.00196/HEUR-Trojan.Win32.Generic-b89955d195a6a414d8264b85689754b56d96c95948aa49bb40117e09476234b8 2015-10-01 13:53:26 ....A 2874880 Virusshare.00196/HEUR-Trojan.Win32.Generic-b8b428567daac64b768a494dde78220e9f0518a1a95c7e735af0d6b23bfc03c0 2015-10-01 13:38:52 ....A 107717 Virusshare.00196/HEUR-Trojan.Win32.Generic-b8b773d58997293bc2304248b6b3456a650bb883590f5d0bb3e8d5d0b16615f8 2015-10-01 13:39:38 ....A 128000 Virusshare.00196/HEUR-Trojan.Win32.Generic-b8bcb2f957f9fa41961eb27003a8d743583126777eb6f58c290f9acaec195fd5 2015-10-01 13:40:06 ....A 22093 Virusshare.00196/HEUR-Trojan.Win32.Generic-b8d2d926d6f12c4bc8ea099f34d07c23a281a87063dac31531eb8b96ca29d52e 2015-10-01 13:39:16 ....A 340480 Virusshare.00196/HEUR-Trojan.Win32.Generic-b909325b2922075ca0832a17d8014d53985c6440b1da9876c2bd2a35eaeba5de 2015-10-01 13:33:34 ....A 170752 Virusshare.00196/HEUR-Trojan.Win32.Generic-b91654a80cbcc6905a285b177ee356c72f28ece3bf691dd6afcb4f1435397324 2015-10-01 13:50:54 ....A 745984 Virusshare.00196/HEUR-Trojan.Win32.Generic-b91eda53427910206fb6fa1d7a0ddf4e2880ff675e275cb0693cf318a796cb60 2015-10-01 13:37:28 ....A 122368 Virusshare.00196/HEUR-Trojan.Win32.Generic-b9218e82fbaff67ff93118c4507bf6fe41e28ef9045522ddda7a039c4b090bc7 2015-10-01 13:47:12 ....A 151552 Virusshare.00196/HEUR-Trojan.Win32.Generic-b92233e2c6d72ae2851218a9e9efa15a3a2b06df15fd8c2803afb769f4d37c5c 2015-10-01 13:46:26 ....A 261048 Virusshare.00196/HEUR-Trojan.Win32.Generic-b934a1de457492f6a9e61b44e65de3d9b4ee3b10fc236b7ed10538ac245610a6 2015-10-01 13:33:52 ....A 361853 Virusshare.00196/HEUR-Trojan.Win32.Generic-b94276d14a659b1dd70569ac7f69bdbe5d59010d4a60047381f603848e10e857 2015-10-01 13:46:42 ....A 140808 Virusshare.00196/HEUR-Trojan.Win32.Generic-b942c3644513858eadcfcc2ab8f9c71f9608ed792b842450962b516a7e5ba9a3 2015-10-01 13:47:56 ....A 495512 Virusshare.00196/HEUR-Trojan.Win32.Generic-b946f40d70453761f2ec80d1f4e3f841d46bfc44a5a28cb8b93ce67474a91494 2015-10-01 13:52:00 ....A 37384 Virusshare.00196/HEUR-Trojan.Win32.Generic-b957424f20c6d0a4938184d77cb653345782d6542e303e8a60cb587895192ba9 2015-10-01 13:46:08 ....A 4096 Virusshare.00196/HEUR-Trojan.Win32.Generic-b9b407c3a369b106dd1d3674e633e5bd1e02c517d055cdf781a8acaa18d4fe9b 2015-10-01 13:48:52 ....A 647140 Virusshare.00196/HEUR-Trojan.Win32.Generic-b9b5103ea6f246818902fbde3dc300501af05000f995920290e620769b65220e 2015-10-01 13:42:06 ....A 221696 Virusshare.00196/HEUR-Trojan.Win32.Generic-b9bc5ae5128ce22cb08065e109d4a32f361bea9c2c4eb22518859a5f3336b058 2015-10-01 13:41:20 ....A 175040 Virusshare.00196/HEUR-Trojan.Win32.Generic-b9dfb5a91530aaea1dc2fbdcaa7b655584edd3262f7b37657ad52c552ed9d505 2015-10-01 13:52:44 ....A 131072 Virusshare.00196/HEUR-Trojan.Win32.Generic-b9e02d15a4cac97381adf8cc00efe69dcb486743526f07097632afc8da406e46 2015-10-01 13:44:44 ....A 175616 Virusshare.00196/HEUR-Trojan.Win32.Generic-b9e1a76a3a1b610bbb559d13e80622a439c4c8c2cd18010b6213d1a1c63ffd49 2015-10-01 13:43:50 ....A 77824 Virusshare.00196/HEUR-Trojan.Win32.Generic-b9e3ef690edd98e304de304abb5d9b57172efd07ebe0a8de52fd5f3fbe76f749 2015-10-01 13:51:08 ....A 46592 Virusshare.00196/HEUR-Trojan.Win32.Generic-b9e4fc7b5d2f7df567b6dc3ceeb68125f2e2f29799d9166909fe5531c4a20512 2015-10-01 13:37:42 ....A 124928 Virusshare.00196/HEUR-Trojan.Win32.Generic-b9f36e8d642d242f1b1d080dac5870382ec9269d3577b6a946414433664701b4 2015-10-01 13:35:50 ....A 257536 Virusshare.00196/HEUR-Trojan.Win32.Generic-b9f3eb70069bea6f5c54ef07eebe667231d9934d7e6aa506bcc46600a0ad4738 2015-10-01 13:37:18 ....A 377344 Virusshare.00196/HEUR-Trojan.Win32.Generic-b9ffb0ccdccf60118b0b968454722333aaab290dd2c61ddb390242967b530c16 2015-10-01 13:35:32 ....A 166920 Virusshare.00196/HEUR-Trojan.Win32.Generic-ba0102fe999780baf6ab7f0568d32ad3c93d0c388aaaceb0d06b67c0ac1de83d 2015-10-01 13:48:14 ....A 15981 Virusshare.00196/HEUR-Trojan.Win32.Generic-ba0f70a4a3271f45faedef8214d2fe3a8a2ac6abedaa82e751fe943d48ac41d9 2015-10-01 13:35:28 ....A 42496 Virusshare.00196/HEUR-Trojan.Win32.Generic-ba1b36dad973237201e7c6b27753b78aabfa3da59c3531151d05fd8ddc28e0de 2015-10-01 13:43:56 ....A 340007 Virusshare.00196/HEUR-Trojan.Win32.Generic-ba20bb99376936cf7c6d2a9e07ad30d019f27bbe1591359b2dacb3bfd4c6f654 2015-10-01 13:37:24 ....A 243345 Virusshare.00196/HEUR-Trojan.Win32.Generic-ba227b8fd50c379750fbd942a5510cf16144ff57b77de0c3b376385b4f3a72b8 2015-10-01 13:43:22 ....A 213504 Virusshare.00196/HEUR-Trojan.Win32.Generic-ba234f45edcf0ad8f6bf58e806c608c62e74257276e2a39ebb1e7f375988b399 2015-10-01 13:51:50 ....A 273408 Virusshare.00196/HEUR-Trojan.Win32.Generic-ba27ce883e5c5805493583f7113bad1762e1766aebf7c573a1ae7c861969beb4 2015-10-01 13:44:30 ....A 532077 Virusshare.00196/HEUR-Trojan.Win32.Generic-ba32d60bfd7751c9c95693bb278f5389f6100c348e3e6fbab8c195c486cc12c5 2015-10-01 13:44:44 ....A 57344 Virusshare.00196/HEUR-Trojan.Win32.Generic-ba34cf9d2624029e9296b8bb928d3b25763e7f4556fbb982b935f5b8dc46f2d5 2015-10-01 13:33:30 ....A 207528 Virusshare.00196/HEUR-Trojan.Win32.Generic-ba41a2c21e88f9947c471211b4641c36e0a4bf5f9e37ddf6cc45172b2e160a06 2015-10-01 13:48:02 ....A 493944 Virusshare.00196/HEUR-Trojan.Win32.Generic-ba4b480deeb649fea34811499511b08b1e5ae49da5a2c8ab610517b33e49902b 2015-10-01 13:32:16 ....A 79360 Virusshare.00196/HEUR-Trojan.Win32.Generic-ba54232fa82157e1cb382bcd6c34c8aaa8edf48ed83dd5745df21011a63b6e60 2015-10-01 13:51:32 ....A 165888 Virusshare.00196/HEUR-Trojan.Win32.Generic-ba5651d69e8393fd627f9b6c8b08c465beb3ecbf62c1cea25c630bb2c67b8611 2015-10-01 13:40:50 ....A 653732 Virusshare.00196/HEUR-Trojan.Win32.Generic-ba5f354512323693e93c5583db08a758820991a597b9234d4f248874ef5893b8 2015-10-01 13:53:18 ....A 315392 Virusshare.00196/HEUR-Trojan.Win32.Generic-ba75d609e1bc2f6262c31be028bcdf19ccf1ebae233625b82e1528be7aaba987 2015-10-01 13:47:18 ....A 124416 Virusshare.00196/HEUR-Trojan.Win32.Generic-ba75e2318442a5bd02678e9419c66c68e06f11645c8b2b1ba554c13b7247d16f 2015-10-01 13:38:08 ....A 292453 Virusshare.00196/HEUR-Trojan.Win32.Generic-ba78c43383942e0864b0c267994f956f5358e0d4a7ea99ff3ceaa98e05039db4 2015-10-01 13:34:14 ....A 139264 Virusshare.00196/HEUR-Trojan.Win32.Generic-ba85634fe19b269981852694e77a720c9758901e4badb79a830487364f67c9de 2015-10-01 13:43:38 ....A 274432 Virusshare.00196/HEUR-Trojan.Win32.Generic-ba90e25876584d03d35775cc4682052ef976f36e06156029caa8b4eea2b4138c 2015-10-01 13:43:44 ....A 62484 Virusshare.00196/HEUR-Trojan.Win32.Generic-ba97aa0c04106a8faf43cf6e7fe4edaffda756db6f5ef71eab03a90fb4284a36 2015-10-01 13:52:38 ....A 242688 Virusshare.00196/HEUR-Trojan.Win32.Generic-ba9b5be0c1c24b5c189578bf21bb88a682580a6219d97250456534b2a67fc5ff 2015-10-01 13:43:42 ....A 1023944 Virusshare.00196/HEUR-Trojan.Win32.Generic-ba9dcb689d79f47f8012bc025da16eb5e5c518c43a05d47629cb48a5cdae1fa8 2015-10-01 13:44:14 ....A 70144 Virusshare.00196/HEUR-Trojan.Win32.Generic-baa447b4f3572ac64514801a05bdac30218cdc8937e0c93439872555c2add6dc 2015-10-01 13:40:50 ....A 122880 Virusshare.00196/HEUR-Trojan.Win32.Generic-baa61e5e7c3d81da860a31f279503899a9d98efb30582281e17836965d5c012f 2015-10-01 13:42:28 ....A 1134592 Virusshare.00196/HEUR-Trojan.Win32.Generic-bac6bb08e1c3921f44fa50347bda7c9f9f7a6a6099048e88717d5eaca9f10f3f 2015-10-01 13:43:56 ....A 200704 Virusshare.00196/HEUR-Trojan.Win32.Generic-bae22ac24c702a8ae52785dcb64330a70bf771acff571478a317900221aad6b1 2015-10-01 13:43:40 ....A 757249 Virusshare.00196/HEUR-Trojan.Win32.Generic-bb02a439d9068c982be15c5c4e23540ce0f93fd137f8901780e2a50d3eccedaa 2015-10-01 13:40:56 ....A 716800 Virusshare.00196/HEUR-Trojan.Win32.Generic-bb030c289a9d4834bd4c8fc5c71ad268618fb3cd646c542315658bdf3fd9c0c7 2015-10-01 13:31:22 ....A 920576 Virusshare.00196/HEUR-Trojan.Win32.Generic-bb0d97b95155c9b01ef94622ba18dccc3b7e7b7cee40443bc757c5c5af5aa148 2015-10-01 13:42:16 ....A 438141 Virusshare.00196/HEUR-Trojan.Win32.Generic-bb14f719725f4fe82c487f0798346ecd406b97308a273559e4fd80fe9ef32ec3 2015-10-01 13:52:42 ....A 1111552 Virusshare.00196/HEUR-Trojan.Win32.Generic-bb19b64d115a31cc2f9533027ea2a799370fb32b48057457ef062d6750c66085 2015-10-01 13:44:08 ....A 540679 Virusshare.00196/HEUR-Trojan.Win32.Generic-bb1e886a247c687f2c89587bba25d73e202774e32f5ab7e964f18324a75d2d68 2015-10-01 13:46:06 ....A 143360 Virusshare.00196/HEUR-Trojan.Win32.Generic-bb23785fed930d797a3b283216d6e9c604a9768fb9206d82a5b24a5ee976507d 2015-10-01 13:47:00 ....A 607756 Virusshare.00196/HEUR-Trojan.Win32.Generic-bb2c9b1d7d2507bbefc881e6aec4f4c7cd22129f195e6c5e3b1136b1af32fc90 2015-10-01 13:52:40 ....A 126464 Virusshare.00196/HEUR-Trojan.Win32.Generic-bb43689b83dcead8929bb34d3a37fe68166ef22500a8539dce82473a8a392d40 2015-10-01 13:41:04 ....A 172544 Virusshare.00196/HEUR-Trojan.Win32.Generic-bb484c879276a84dee3f2d96fda79fa1fa861cf2f5bc96fee8f635d6525631dc 2015-10-01 13:50:54 ....A 88576 Virusshare.00196/HEUR-Trojan.Win32.Generic-bb49c747b4b3b7f9ac479c0c2a7b83e20193af969b6731cbf55b912a946d101e 2015-10-01 13:41:44 ....A 19328 Virusshare.00196/HEUR-Trojan.Win32.Generic-bb4af5fd1a4327b8b2c07cf8d37596652665bdbe745b1660a9c6cd59f3fe9dc5 2015-10-01 13:42:58 ....A 155648 Virusshare.00196/HEUR-Trojan.Win32.Generic-bb4eb7b74a9519527f279f9ee9459bbe6936cf5476d7d35e56c51465bf198386 2015-10-01 13:52:18 ....A 817664 Virusshare.00196/HEUR-Trojan.Win32.Generic-bb5f7509e94aacbf157bc6b1ee191fbccb2839c353cc1b1dce4e28838589204c 2015-10-01 13:49:54 ....A 458293 Virusshare.00196/HEUR-Trojan.Win32.Generic-bb69177952cff0db54b13ef1abab9c0dc20fdc64fcc2da87b15fc20c72a6bb8d 2015-10-01 13:35:04 ....A 47616 Virusshare.00196/HEUR-Trojan.Win32.Generic-bb6b5447a040d287440080c9b2c33cc5c484fb237f1ecdf28bdaf1246de0655b 2015-10-01 13:40:52 ....A 368640 Virusshare.00196/HEUR-Trojan.Win32.Generic-bb6d96486e805d6562e97451a594be11796d7c728591d72e6b15c3cc5ef325a8 2015-10-01 13:35:38 ....A 311296 Virusshare.00196/HEUR-Trojan.Win32.Generic-bb7434a3e70293b4128fa6cbf26424af6d193b4cf613b3eb953ebd11ace4d60d 2015-10-01 13:36:08 ....A 573088 Virusshare.00196/HEUR-Trojan.Win32.Generic-bb7782112252044c59d2507aa552f8e3fff3b9afc8f3859f17ebea90f3f1e010 2015-10-01 13:39:46 ....A 195480 Virusshare.00196/HEUR-Trojan.Win32.Generic-bb786d7a777a33c8eece9bf6e3bce7995bbf7b301e52cf19f4826eff52972e14 2015-10-01 13:45:50 ....A 280935 Virusshare.00196/HEUR-Trojan.Win32.Generic-bb97149490f22f76e176e4c3a5c5c00514fb84a57f43a665dfbe9c7604bf6300 2015-10-01 13:50:30 ....A 26401 Virusshare.00196/HEUR-Trojan.Win32.Generic-bb9754a2621619890712b59283983659ad53e6eb0cf170c591e5c70bbad105bc 2015-10-01 13:42:06 ....A 742400 Virusshare.00196/HEUR-Trojan.Win32.Generic-bb9e0c3820791eedc31a198b0a2963601ce0fce8f0be75b6d133f72e2b90c2d8 2015-10-01 13:40:14 ....A 249024 Virusshare.00196/HEUR-Trojan.Win32.Generic-bbb7053e3ac47e63ff70f5838193739ad7401c5ca464641d39886347d86635fa 2015-10-01 13:38:24 ....A 94208 Virusshare.00196/HEUR-Trojan.Win32.Generic-bbba603ccbb2a1dd100717ae4155fea3dcef8bf79b7f18d906660350e83634a2 2015-10-01 13:36:26 ....A 303104 Virusshare.00196/HEUR-Trojan.Win32.Generic-bbbcf539a0503d9beb8ab433a77d638b4dfaa29adf150ece86b3c4fb151c21d9 2015-10-01 13:34:24 ....A 148992 Virusshare.00196/HEUR-Trojan.Win32.Generic-bbbe66692015c91a76d1f5294182b31845c0316efa81818662abbf8102099342 2015-10-01 13:51:50 ....A 110592 Virusshare.00196/HEUR-Trojan.Win32.Generic-bbc0cc53cabf357133bceb615c112a40828019a04da4e4124f33dca076d52600 2015-10-01 13:43:22 ....A 270848 Virusshare.00196/HEUR-Trojan.Win32.Generic-bbc2809a2be8703358a08003acbe89cb9e2f5e47b99131cb413a5357fa24d6fa 2015-10-01 13:49:58 ....A 207528 Virusshare.00196/HEUR-Trojan.Win32.Generic-bbd6f1d76006aa9563cc9ffaa96163075737eb01b9f99a8d3da49a91bc57776c 2015-10-01 13:43:00 ....A 335976 Virusshare.00196/HEUR-Trojan.Win32.Generic-bbd724c8e357972e4f4e79b57787bf3a1ace1daa6a4ef8c970d9e6f6ea24f633 2015-10-01 13:50:08 ....A 266512 Virusshare.00196/HEUR-Trojan.Win32.Generic-bbe33bc6f3ce4cd2e7c24123c5cbe9e9161d7e1e7c60b3b153d0f878b2ebfaa2 2015-10-01 13:38:06 ....A 239900 Virusshare.00196/HEUR-Trojan.Win32.Generic-bbeada6fba75a152768fc0f168c733b34dc6edb0bc93e4cbae87a4805cf87725 2015-10-01 13:31:32 ....A 13696 Virusshare.00196/HEUR-Trojan.Win32.Generic-bbf104f8a01377b2aa8ddf80e029af3166d8b4e1d345e8acbca31d59542d4acc 2015-10-01 13:35:32 ....A 139776 Virusshare.00196/HEUR-Trojan.Win32.Generic-bbf94586995482352d4835520a4306b532575b7c04c68b71f15feea8214e41b4 2015-10-01 13:50:02 ....A 110592 Virusshare.00196/HEUR-Trojan.Win32.Generic-bc0a18100de7f8298ae3558c4f6c32d2253f01a301bf4b06248b8f4acd20208b 2015-10-01 13:39:10 ....A 15810 Virusshare.00196/HEUR-Trojan.Win32.Generic-bc0c48988347e15544096dd5420544b20a111ad9c6bbe7a915ccddea9d38d247 2015-10-01 13:49:10 ....A 733227 Virusshare.00196/HEUR-Trojan.Win32.Generic-bc176e3f3af1bc5789dcfc92d24f2aa33db312564e0924fe9334f5d89fe9e964 2015-10-01 13:37:28 ....A 165888 Virusshare.00196/HEUR-Trojan.Win32.Generic-bc1935d17b45367b779a7d232546d3632e2f17124ca8110019e7e29591afcec8 2015-10-01 13:44:06 ....A 598016 Virusshare.00196/HEUR-Trojan.Win32.Generic-bc1eb60b36899161a871c3019fc2629560c966091a38bc9ae689e89aaeed8019 2015-10-01 13:41:00 ....A 65536 Virusshare.00196/HEUR-Trojan.Win32.Generic-bc1fb61c42869221603c9b285e0c15ad51331d425de396aea60a81e0dba56d65 2015-10-01 13:42:42 ....A 95331 Virusshare.00196/HEUR-Trojan.Win32.Generic-bc223cbc9e735f2eff614c278748dea98f2b2a2fd32a8edcb11c5a1c7855cd1f 2015-10-01 13:45:56 ....A 20158 Virusshare.00196/HEUR-Trojan.Win32.Generic-bc31638f6ad35fab00ae4abf2c596db09ed42250d319bff046fafdd7978e7a6a 2015-10-01 13:39:24 ....A 124928 Virusshare.00196/HEUR-Trojan.Win32.Generic-bc33f4d19025122fd8cfbde9d3c96662d4aca28ff31d57c59a13dfc4682299f2 2015-10-01 13:46:26 ....A 340015 Virusshare.00196/HEUR-Trojan.Win32.Generic-bc3bd97a329347b56082a0bbf5c24b4b938fb42a3c87a9347114030713b90957 2015-10-01 13:49:58 ....A 540675 Virusshare.00196/HEUR-Trojan.Win32.Generic-bc45e1629f8d870277150db2f2872d3704c661fb0bfd45875a1b37c16a7167c2 2015-10-01 13:33:48 ....A 709120 Virusshare.00196/HEUR-Trojan.Win32.Generic-bc49d93b96c6c76eae15ee322df075afd67bf6d5d71cf2f0fe4b072f3f796a22 2015-10-01 13:39:36 ....A 73728 Virusshare.00196/HEUR-Trojan.Win32.Generic-bc4e457e2959aea2cabe9e6fe875e56125506898d115a547d992d07ba2254a49 2015-10-01 13:46:06 ....A 295936 Virusshare.00196/HEUR-Trojan.Win32.Generic-bc5d2155260921374e9e3342875f12c4d9dff49001f5f4d13b0c0a2046808560 2015-10-01 13:45:52 ....A 214231 Virusshare.00196/HEUR-Trojan.Win32.Generic-bc79d2826edf82938edf975f0be7325da8dd73e8bce734114e8c97e8ffcc1fdc 2015-10-01 13:39:28 ....A 170504 Virusshare.00196/HEUR-Trojan.Win32.Generic-bc7e903dd52266e4b93629b100d7a21b8d2e9ca667dda4395bf0cc6a34ad4e90 2015-10-01 13:46:26 ....A 121856 Virusshare.00196/HEUR-Trojan.Win32.Generic-bc89b10e30ffc031d7b03108a56c41c17d89fc31f00c78f994a2b615de447792 2015-10-01 13:44:16 ....A 253287 Virusshare.00196/HEUR-Trojan.Win32.Generic-bc935daff0bf9cd21d9d6427f1af6124d3bc7b6ffcc96a87adca221152395aff 2015-10-01 13:43:06 ....A 172106 Virusshare.00196/HEUR-Trojan.Win32.Generic-bcafd22f31a94975c5f074637527e9b80a956dc0059f86bc5b4375bfe0a78179 2015-10-01 13:50:56 ....A 354816 Virusshare.00196/HEUR-Trojan.Win32.Generic-bcb3446cc00e049913392e11933013cd1e5e35e88c0f8e40283afc01414d2fe3 2015-10-01 13:37:24 ....A 181824 Virusshare.00196/HEUR-Trojan.Win32.Generic-bcb63197001e357afda4fe3fa3e56c6f7fc360debe91c5485b30ada784843ea4 2015-10-01 13:48:18 ....A 183808 Virusshare.00196/HEUR-Trojan.Win32.Generic-bcc4b4859f0bb91e1b55e8b38636b28568caca4641e6b317b825e479b6accf2f 2015-10-01 13:46:46 ....A 73164 Virusshare.00196/HEUR-Trojan.Win32.Generic-bcc875f09e6d994055f17c12238d95889acbb01766c38be609d75fd3f49e24fe 2015-10-01 13:52:26 ....A 288768 Virusshare.00196/HEUR-Trojan.Win32.Generic-bcd77b2571d01e4d15fb3a8552a028434d75ab3fd1973840790a2d82bf05ff42 2015-10-01 13:44:06 ....A 131072 Virusshare.00196/HEUR-Trojan.Win32.Generic-bcda87b6f0ecdfdba8fed85226db2de9f2f061b4676bca0c9f23370b2c43efbe 2015-10-01 13:34:18 ....A 634368 Virusshare.00196/HEUR-Trojan.Win32.Generic-bce276dc59273858e17da15787b1d32856ae3318a8b96eee42053474304cbfb8 2015-10-01 13:36:58 ....A 61440 Virusshare.00196/HEUR-Trojan.Win32.Generic-bcec55e5a4d63575edc16b9cf881f89bef3247d8fe86ed17082752c8eb2a64b1 2015-10-01 13:39:46 ....A 57344 Virusshare.00196/HEUR-Trojan.Win32.Generic-bcef6477b566ccda4abc97c90aa5f24dac39303aebf9b192a3c046e3dceab024 2015-10-01 13:50:06 ....A 531456 Virusshare.00196/HEUR-Trojan.Win32.Generic-bcf47b7cb2830035e28c3d777dd8625cc80781c7393e549ad1f2557efb9fb0d9 2015-10-01 13:37:32 ....A 200285 Virusshare.00196/HEUR-Trojan.Win32.Generic-bd0fe6fca2f821fb070906695e6282568aa238e8ba30ec220991065df21b7d97 2015-10-01 13:41:24 ....A 254485 Virusshare.00196/HEUR-Trojan.Win32.Generic-bd161cf4d86d7d2fd8ac4315744aca1dd6c0fed690a1ab50987bd6fd86497f00 2015-10-01 13:51:58 ....A 67008 Virusshare.00196/HEUR-Trojan.Win32.Generic-bd1b558e58f5fed157e72d545ac7c0f61eaeb0ede74e7f068627dbb1c093099a 2015-10-01 13:35:10 ....A 895016 Virusshare.00196/HEUR-Trojan.Win32.Generic-bd29950e1febb74d011395abc804b452d6faf7e14dc0904b8b7ec8b65834c8be 2015-10-01 13:45:14 ....A 198144 Virusshare.00196/HEUR-Trojan.Win32.Generic-bd2d6e58f12489b67cd089ddac46a9a879d39def54fa92de5db7394ef01adb0c 2015-10-01 13:43:56 ....A 81920 Virusshare.00196/HEUR-Trojan.Win32.Generic-bd3551a32d9a7aa1078934c6cc000d5be8f4525f7ff7ccd63211435c3e357ec4 2015-10-01 13:52:42 ....A 28888 Virusshare.00196/HEUR-Trojan.Win32.Generic-bd3dac3ea1b02f6815b69e479beb21f807c022ab86db8dc3c4b5212e6c8f7366 2015-10-01 13:46:22 ....A 123454 Virusshare.00196/HEUR-Trojan.Win32.Generic-bd41b3949f88348a8e802303ecda87da60120417db6f1b1b6b84080ed830fd74 2015-10-01 13:42:50 ....A 49207 Virusshare.00196/HEUR-Trojan.Win32.Generic-bd5f09b66252ee4804742c4c856f67c84b28e8b373f4ef6df96b054ef40bdb6c 2015-10-01 13:38:18 ....A 520192 Virusshare.00196/HEUR-Trojan.Win32.Generic-bd7784a5d8bebe308bf7785edcbd48eb32d9f0577606346335e329bb448739b7 2015-10-01 13:42:14 ....A 126976 Virusshare.00196/HEUR-Trojan.Win32.Generic-bd82f2d3d394ffc15460bd35a7b1be853fade9165d2aa97d8f6a36ba21ba3d42 2015-10-01 13:38:54 ....A 131072 Virusshare.00196/HEUR-Trojan.Win32.Generic-bd8a7f8f95ced6a952b9150e8a00d6611531d3177554c033ac32e5bfa62e1b90 2015-10-01 13:51:48 ....A 472064 Virusshare.00196/HEUR-Trojan.Win32.Generic-bd9e6552144566d5ba371442c63367bcfab63999a7c8216c8de2a2650ce817bf 2015-10-01 13:47:14 ....A 188416 Virusshare.00196/HEUR-Trojan.Win32.Generic-bda2fe7e2f053f38164923f353c085895ae8122f26f64467cc29e056c1c99b8a 2015-10-01 13:48:42 ....A 253800 Virusshare.00196/HEUR-Trojan.Win32.Generic-bda951a28fd1535a9a446f480f055be141ae163a6bb8191b5cd5e47beecf0f68 2015-10-01 13:47:54 ....A 120320 Virusshare.00196/HEUR-Trojan.Win32.Generic-bdaa92a1a172ca0125a7d20e880b2951c1cfce1cefc5b3bb18f1af4189c72100 2015-10-01 13:48:30 ....A 564736 Virusshare.00196/HEUR-Trojan.Win32.Generic-bdc89dc49905a4de52f789203119f70228cddf3884d1599ba516ae3d103bac62 2015-10-01 13:45:54 ....A 382464 Virusshare.00196/HEUR-Trojan.Win32.Generic-bde949bbbefcc0f70e3025bae05bb1a652a1a06cabed0e0c0e5cb82cbda2d689 2015-10-01 13:50:36 ....A 611328 Virusshare.00196/HEUR-Trojan.Win32.Generic-be11944d6a9285ceb7e1920e9fd7efbcfe5bee8a45911d6f338d6344678c8d3e 2015-10-01 13:44:28 ....A 208951 Virusshare.00196/HEUR-Trojan.Win32.Generic-be1d2637f187f033fc5d363fc3e33fad156b5221d548bd6dc64bb2848546aa99 2015-10-01 13:34:10 ....A 156029 Virusshare.00196/HEUR-Trojan.Win32.Generic-be2b78d25ed6033763c75cab22b279f724e9288bd73a0e5da7e92a489377edc8 2015-10-01 13:35:42 ....A 112640 Virusshare.00196/HEUR-Trojan.Win32.Generic-be2c7d728015b7269824b4aaa1c35e27f335808759e28b0204fa09574e38e8ca 2015-10-01 13:41:02 ....A 473600 Virusshare.00196/HEUR-Trojan.Win32.Generic-be3a31f91aca65655ff91365bc810f4062db1e95a574ecc060b9c25c3c780e93 2015-10-01 13:46:06 ....A 58368 Virusshare.00196/HEUR-Trojan.Win32.Generic-be4c5e1d96f634c548114f001e8c29e4bc9edcce07dded42d6b0bd73fdc61aab 2015-10-01 13:44:50 ....A 42496 Virusshare.00196/HEUR-Trojan.Win32.Generic-be56d5a2cf5213d4922fd746ed29e97faff29bc53f3dd791de194316940d80ec 2015-10-01 13:31:34 ....A 167936 Virusshare.00196/HEUR-Trojan.Win32.Generic-be57c594fb20db81b9c2aebb9967df97c8e5a70f174a8045ea40a92a451fb848 2015-10-01 13:52:32 ....A 106618 Virusshare.00196/HEUR-Trojan.Win32.Generic-be5b49d5362fec174c20152fe3ff9884c4d3e6ca1b5303b4e9c4618c4095e125 2015-10-01 13:39:08 ....A 327680 Virusshare.00196/HEUR-Trojan.Win32.Generic-be5c593cb610761d59f8f78cc8beb1fca704f5a78502e64bf6f79937341a4c99 2015-10-01 13:48:48 ....A 163191 Virusshare.00196/HEUR-Trojan.Win32.Generic-be792a2a97a85421cd41807865921b11febc9022ac6553ba7926f24366b893a1 2015-10-01 13:45:10 ....A 954368 Virusshare.00196/HEUR-Trojan.Win32.Generic-be79bf362b023baeacece4934a3d97120c405cfc765129a2285509b71e74a693 2015-10-01 13:44:46 ....A 125013 Virusshare.00196/HEUR-Trojan.Win32.Generic-be853caa1d6de1972790903a6fb24e060edeffe68b0e9323062d55135fe61de0 2015-10-01 13:42:58 ....A 127488 Virusshare.00196/HEUR-Trojan.Win32.Generic-be912b152a54029f0f853e9e2ac14700933e2f28e694a0bc775e351e8a462c03 2015-10-01 13:43:20 ....A 4608 Virusshare.00196/HEUR-Trojan.Win32.Generic-be9469ec7fc9649b76608df21a792b114d808835ca85c6f7c3aa137bbb5cd6dd 2015-10-01 13:41:22 ....A 160903 Virusshare.00196/HEUR-Trojan.Win32.Generic-beacbb37f156b1e50a13d5a19c872263eb8b9a5e742d25d8ec3107b82b92b180 2015-10-01 13:51:28 ....A 70175 Virusshare.00196/HEUR-Trojan.Win32.Generic-beae8fa5d69f4cc00d72780387d9e70e677a1aba021369a4984bec4a2544bb6e 2015-10-01 13:48:34 ....A 53248 Virusshare.00196/HEUR-Trojan.Win32.Generic-bed0a3657a211ad7c3ad743290a12477dcc5eb0548941486da34d911d3e15ee0 2015-10-01 13:35:00 ....A 147456 Virusshare.00196/HEUR-Trojan.Win32.Generic-bed49974f1316974987f082bf75598b6b675e3b7b09060a8c6ecf1d02d055db5 2015-10-01 13:43:58 ....A 219699 Virusshare.00196/HEUR-Trojan.Win32.Generic-bee2223a04f85369d3ef088349ee4ba10fa1ae655c744b80e8ff69162eb686ea 2015-10-01 13:45:54 ....A 83456 Virusshare.00196/HEUR-Trojan.Win32.Generic-bef210c3c6eb79034322ad4689b3e288214b03fcbbb73ca33891e98988bffb0c 2015-10-01 13:49:26 ....A 23862 Virusshare.00196/HEUR-Trojan.Win32.Generic-bef9210337628e36934cd608c37cb0836f45eb9839f18fce559117a142f8267b 2015-10-01 13:49:34 ....A 296188 Virusshare.00196/HEUR-Trojan.Win32.Generic-bf0920b6958d4c866f9051f09ebecc2244e4d663ed612d620ad9ea4aec09a422 2015-10-01 13:38:28 ....A 190464 Virusshare.00196/HEUR-Trojan.Win32.Generic-bf0c11d6893d85e0eebf2be1edb98fb52f57a620bed86c084094af5dffbcd109 2015-10-01 13:44:00 ....A 418816 Virusshare.00196/HEUR-Trojan.Win32.Generic-bf11b88c6ded5c80defca7732fce111eb461827ea29683158e820362a29e8c75 2015-10-01 13:35:36 ....A 158464 Virusshare.00196/HEUR-Trojan.Win32.Generic-bf15c90e149eca16e5b17b3c5336cd6e7a10d913641af5208c28fb46332190a0 2015-10-01 13:51:14 ....A 502784 Virusshare.00196/HEUR-Trojan.Win32.Generic-bf1860aad679d4bfd53e08d8aa3bf92e44a407c575f38e0522bfe41f2853951d 2015-10-01 13:38:20 ....A 242688 Virusshare.00196/HEUR-Trojan.Win32.Generic-bf30178420837022c507fbfb6f050fa5097d8ed36f1b5dcfbb45a18ba18a36b7 2015-10-01 13:33:12 ....A 753664 Virusshare.00196/HEUR-Trojan.Win32.Generic-bf340caaca7f57193559c9c58706c3fa27d651469bcf071b71a15642654ac71a 2015-10-01 13:34:50 ....A 85661 Virusshare.00196/HEUR-Trojan.Win32.Generic-bf5af2cb68406480b3a06054da63f38b89942add25b4346227d768cae7cee5ff 2015-10-01 13:39:34 ....A 420352 Virusshare.00196/HEUR-Trojan.Win32.Generic-bf6b67c7fd28dd76993d13256f400f6df35b90953af8ddd88e189917ca01569a 2015-10-01 13:33:48 ....A 41735 Virusshare.00196/HEUR-Trojan.Win32.Generic-bf6fbe42ca7df371db8b4b5887f1b906e28119f6beb6aa46f46a0027c555a984 2015-10-01 13:41:14 ....A 444416 Virusshare.00196/HEUR-Trojan.Win32.Generic-bf75a0e99ae46bda6c5fcf9c075ba485460263c2e5c4d6b040c36fcffc7ec65b 2015-10-01 13:44:08 ....A 482816 Virusshare.00196/HEUR-Trojan.Win32.Generic-bf7a8cf6223c85f1e54e697e72467ac9a5814192541b027dc757ec7f5b003ecc 2015-10-01 13:33:50 ....A 1294256 Virusshare.00196/HEUR-Trojan.Win32.Generic-bf83aa945ff326a1ca50aff6d4885f2e778c16b3c7158af0298087a326eaaf02 2015-10-01 13:35:04 ....A 69632 Virusshare.00196/HEUR-Trojan.Win32.Generic-bfa1aca75ce3f0b10a455e9c013a72c29d72bf085b5c2246e6f5bbed9c87eb22 2015-10-01 13:50:02 ....A 1377344 Virusshare.00196/HEUR-Trojan.Win32.Generic-bfa31684958d40b1a66ffdf9ecc9c95d5eab0e09c1c4f68129f556ec174b6225 2015-10-01 13:47:48 ....A 44544 Virusshare.00196/HEUR-Trojan.Win32.Generic-bfb030e5b2aad83fda0bda2ddd9508ce2966532ff57d5e329a226c13a3d8b3b7 2015-10-01 13:36:12 ....A 62464 Virusshare.00196/HEUR-Trojan.Win32.Generic-bfdeb969da792cbd0c4d54f38fa91ac6a52852fa11403d92fb121b7404446be6 2015-10-01 13:35:48 ....A 168448 Virusshare.00196/HEUR-Trojan.Win32.Generic-bfec7716492b03492eba2de1c425969643bb39b55d0e752c3903430a944018d1 2015-10-01 13:50:08 ....A 144896 Virusshare.00196/HEUR-Trojan.Win32.Generic-bffce2fe21af83c380cea98b799997a367db1b2d6151f25f717372211c9373ba 2015-10-01 13:47:30 ....A 339974 Virusshare.00196/HEUR-Trojan.Win32.Generic-c006cff360915948ba3d9fbd07729fdd2e52a1951484db08f3c389403cc1215c 2015-10-01 13:52:04 ....A 204800 Virusshare.00196/HEUR-Trojan.Win32.Generic-c0129b54e6e99abb57ba64e09846d7c4adf8c6bc0e92f1ead26e071e9c2ceb0f 2015-10-01 13:47:26 ....A 155648 Virusshare.00196/HEUR-Trojan.Win32.Generic-c02a4eb4783237f0d161737f3f543674e6e755b721ff68ebb01b0e9bf6571266 2015-10-01 13:41:02 ....A 288256 Virusshare.00196/HEUR-Trojan.Win32.Generic-c0367882af73c8f51a60e6ddc620a4ce9b7693cd04ae883798530edeeb45ef02 2015-10-01 13:48:16 ....A 106035 Virusshare.00196/HEUR-Trojan.Win32.Generic-c04174c672af12e0ed0836e233e705690b41fdfbc516a8da81b593ab757f1efd 2015-10-01 13:33:54 ....A 339975 Virusshare.00196/HEUR-Trojan.Win32.Generic-c0504fbbd24aa1fe1114a1e9e8dd22b93a482943f352b778bfb8a356a96fd893 2015-10-01 13:38:06 ....A 131584 Virusshare.00196/HEUR-Trojan.Win32.Generic-c050f9b4743db0c5b0acb76739599bebbba0e2e60c70e213a99b6c6e69bfe478 2015-10-01 13:47:44 ....A 121856 Virusshare.00196/HEUR-Trojan.Win32.Generic-c05b05039ac6badf0420622166e9cc18ef33f30ad762b0d177d82e76bfa2e031 2015-10-01 13:50:46 ....A 163387 Virusshare.00196/HEUR-Trojan.Win32.Generic-c064a6435a6c77d01bfe6616ae44e55f0540e35a0150c03e369c20b430eb8a60 2015-10-01 13:35:00 ....A 186880 Virusshare.00196/HEUR-Trojan.Win32.Generic-c06c5f76b342577d1a61953a3e0477e44ac170efd766401b15b2ffdda9bdd0e6 2015-10-01 13:40:56 ....A 357184 Virusshare.00196/HEUR-Trojan.Win32.Generic-c073c7c6f50556b7eab941f0a96619dea9125b64102ba86cd0131466bb96edd3 2015-10-01 13:51:14 ....A 265583 Virusshare.00196/HEUR-Trojan.Win32.Generic-c0790083b080e251d0e9675a8cdd74d9b124f41df9293169f15378043663ec06 2015-10-01 13:35:04 ....A 499712 Virusshare.00196/HEUR-Trojan.Win32.Generic-c07aff2130bcf7632fe0e71039c09fbc42ae4b4b9f44acc803bb3936e2d2188e 2015-10-01 13:52:36 ....A 97724 Virusshare.00196/HEUR-Trojan.Win32.Generic-c0807cfb86e734b4eee0296d7aa7035fc2bd0c9e8332155e78a7f45f48abdceb 2015-10-01 13:50:14 ....A 124416 Virusshare.00196/HEUR-Trojan.Win32.Generic-c08ee1c7efccbc9d19a3643e5b5594543898b3e8560911a8342e12dbc38d79ff 2015-10-01 13:33:00 ....A 37444 Virusshare.00196/HEUR-Trojan.Win32.Generic-c09076e7000ce1c352120da787c12faf28030e2fa72281b1f5114ae494597a61 2015-10-01 13:39:42 ....A 286208 Virusshare.00196/HEUR-Trojan.Win32.Generic-c0a177ea3f7c1c06bb105259723bda77e391e70dd5608c4cdb2f188d12b520be 2015-10-01 13:50:06 ....A 229888 Virusshare.00196/HEUR-Trojan.Win32.Generic-c0a4f29c9f2cf7cee4cafbdcf98d822002fb4fc83091bb502bbd3f20c789ad0a 2015-10-01 13:39:16 ....A 59431 Virusshare.00196/HEUR-Trojan.Win32.Generic-c0aad803820e12ebf2d9120208a63dc2d63c112629d81d3a2f63277c32404b08 2015-10-01 13:37:00 ....A 24248 Virusshare.00196/HEUR-Trojan.Win32.Generic-c0af6ffb52b85e03d6bbd2b9ed1caa21c007b4e4f1a133fde4c70bfed04c5dfb 2015-10-01 13:51:42 ....A 247296 Virusshare.00196/HEUR-Trojan.Win32.Generic-c0b36d3438307896ddcafbd69009b6e2961939cab0da6349316ffe3c3a67fb57 2015-10-01 13:41:12 ....A 77312 Virusshare.00196/HEUR-Trojan.Win32.Generic-c0b4c6bcf88c3c5574211114f484d7147bdb3661b5f8501c88be0a828b189e94 2015-10-01 13:42:14 ....A 2635264 Virusshare.00196/HEUR-Trojan.Win32.Generic-c0b92a02ba9f6539764fe191e79be73e742df4d2e1d3d4e6b93c7d217a231102 2015-10-01 13:50:58 ....A 131072 Virusshare.00196/HEUR-Trojan.Win32.Generic-c0cf8bbe0f8afd007465b5f4b78ac06d87bccc3a2a12c18cef8a9d9e28858dd0 2015-10-01 13:31:34 ....A 99328 Virusshare.00196/HEUR-Trojan.Win32.Generic-c0f3c4e49b0dec523469221a4212eb7dc7ae494f129444a1f154e5114ff26d8f 2015-10-01 13:40:18 ....A 843280 Virusshare.00196/HEUR-Trojan.Win32.Generic-c101a9537d1f920a680fbcf5d2a1eab066f6715852173d9ba521e4319e7d0f87 2015-10-01 13:48:36 ....A 258048 Virusshare.00196/HEUR-Trojan.Win32.Generic-c10bc3678eab2ea518f3ebcdddbd3696a9f9b0abbb871a111dc11a5be0e83b75 2015-10-01 13:45:24 ....A 963072 Virusshare.00196/HEUR-Trojan.Win32.Generic-c149a9a12388d5ac62076747c8ca50b3241d4bb2765f72eec005e70a65165fff 2015-10-01 13:43:26 ....A 339974 Virusshare.00196/HEUR-Trojan.Win32.Generic-c14e307429c2bc61e446c8867fc1043b371cdc287a181b25b805b7ab24292eff 2015-10-01 13:44:56 ....A 843280 Virusshare.00196/HEUR-Trojan.Win32.Generic-c1541f11678339d19fcf95d445d1c9ae9ac51440ceb8a47eead75784e3ccb1a7 2015-10-01 13:36:28 ....A 644096 Virusshare.00196/HEUR-Trojan.Win32.Generic-c16aebe84889a7de90ea4343ee4fb7a484a0fa409e99ce88eb5623e98a644544 2015-10-01 13:38:30 ....A 238272 Virusshare.00196/HEUR-Trojan.Win32.Generic-c1773046a1ca3b6f8095819387bf193cc2b47202e04547f5dc1ddf49cc9cc950 2015-10-01 13:37:24 ....A 90112 Virusshare.00196/HEUR-Trojan.Win32.Generic-c1817725dd56e05992834af5c955a0f17c76e9891ea1111bc8be6dd684b07030 2015-10-01 13:48:38 ....A 181760 Virusshare.00196/HEUR-Trojan.Win32.Generic-c18a4d4a7437f0e87a2e233de762a001a48dda4b54dd517817357d563827d216 2015-10-01 13:47:50 ....A 318976 Virusshare.00196/HEUR-Trojan.Win32.Generic-c19b85670cec039d3f5cfc696e80222c52acaa59ec0631b9652672c78444aff8 2015-10-01 13:40:22 ....A 156672 Virusshare.00196/HEUR-Trojan.Win32.Generic-c1a852fb7ef221fda55cc5b365c9ac9c6635c174b044570d343142de8ec80f09 2015-10-01 13:33:56 ....A 1025046 Virusshare.00196/HEUR-Trojan.Win32.Generic-c1b2fcb9bdfb1bb620ab077c19916295abeb8148acc473dd4e463a18b8a8830c 2015-10-01 13:35:06 ....A 59392 Virusshare.00196/HEUR-Trojan.Win32.Generic-c1bb4cd63fa0896fb2f7bd699bf9b25aa2497e4bb5897629c8b906838c23317a 2015-10-01 13:36:14 ....A 285438 Virusshare.00196/HEUR-Trojan.Win32.Generic-c1bd475e1e7e5d8b3fbb8f68f76e2bbfcc992239ffa80217b3cd9fb943170035 2015-10-01 13:50:44 ....A 296762 Virusshare.00196/HEUR-Trojan.Win32.Generic-c1ea70f7d006616661639cb9e848fc9c3f169cdea9cf76f3488daeb3d9f70816 2015-10-01 13:39:44 ....A 318311 Virusshare.00196/HEUR-Trojan.Win32.Generic-c1f1b694cba1c77fdccdacf6ec36f8b5fe6b3d24445f7136383aff56dfd50d7a 2015-10-01 13:53:22 ....A 242176 Virusshare.00196/HEUR-Trojan.Win32.Generic-c21b1a89d7d578e00d57e1d62d553c0c520a365db728746e4aad521b3032f2a3 2015-10-01 13:41:34 ....A 148992 Virusshare.00196/HEUR-Trojan.Win32.Generic-c22270be40bd58441a2168e5553f74f256ffb09cf6ae3a9205c2c68d7e6a6eaa 2015-10-01 13:53:10 ....A 114398 Virusshare.00196/HEUR-Trojan.Win32.Generic-c223fa06649e171034bdab815df5177c82a37f0e65a55ef8807fac5b9d5a665b 2015-10-01 13:46:14 ....A 401789 Virusshare.00196/HEUR-Trojan.Win32.Generic-c227ba023cabb837961943ff4c8aaa1160c5f3c7297974973e444dac9ba74fc0 2015-10-01 13:40:24 ....A 121825 Virusshare.00196/HEUR-Trojan.Win32.Generic-c228aa7b259f0382bea7f4b1dfb1608e6e1cb29ba5aa35930c8c0d2ebba53ced 2015-10-01 13:49:18 ....A 144898 Virusshare.00196/HEUR-Trojan.Win32.Generic-c237151b6c14ba49800c3b7c16a15df382064cf0b0f078ef5ee473b4799b7087 2015-10-01 13:45:32 ....A 140376 Virusshare.00196/HEUR-Trojan.Win32.Generic-c23f24c9582b1d1a39385898865d39a7b078117f7c342b542ea79f967d724444 2015-10-01 13:35:54 ....A 316928 Virusshare.00196/HEUR-Trojan.Win32.Generic-c2447132e9dddb3db07939316be348f97a023304cab6560538c2592bf6ca91c7 2015-10-01 13:45:12 ....A 395776 Virusshare.00196/HEUR-Trojan.Win32.Generic-c24fdd015400e474616f07789d28e36778c3b924dc8c9fe32a774688a741ab86 2015-10-01 13:46:42 ....A 31408 Virusshare.00196/HEUR-Trojan.Win32.Generic-c2666dfc96f8d227564919ee4df0a15f7bcb6167387bf979465b3e6b7f95d899 2015-10-01 13:45:28 ....A 535082 Virusshare.00196/HEUR-Trojan.Win32.Generic-c273ab6156765d363be2c0cd3c5de375155a362452353c8eb1ad2fa01dd5d63b 2015-10-01 13:34:20 ....A 53760 Virusshare.00196/HEUR-Trojan.Win32.Generic-c2811ecafc15e7694127d63663a68a548321fb273bb9e4eecdd188e60186564c 2015-10-01 13:45:48 ....A 82944 Virusshare.00196/HEUR-Trojan.Win32.Generic-c285ff8c9fad154031993472f8b155bc414bb590ff395cbea769b4478f4e1274 2015-10-01 13:49:42 ....A 152576 Virusshare.00196/HEUR-Trojan.Win32.Generic-c2b5677eebad99ea0a25cc49a8ee6c48f33396e4f4355889fc6b0021fe4c9aea 2015-10-01 13:35:48 ....A 224256 Virusshare.00196/HEUR-Trojan.Win32.Generic-c2b857e4b91f2487930e870190b9c44326ee9ce63d81b27682132d18373ad4dd 2015-10-01 13:34:16 ....A 148432 Virusshare.00196/HEUR-Trojan.Win32.Generic-c2ed7615cb97a3c62d77274f59754aa38b407cbf92975d7e5ce20de5bac792d6 2015-10-01 13:36:24 ....A 49152 Virusshare.00196/HEUR-Trojan.Win32.Generic-c2ee32d3cb2f06739fc384716c030fd24f46a6e322152b3429a57cd2329fa7b7 2015-10-01 13:42:20 ....A 100389 Virusshare.00196/HEUR-Trojan.Win32.Generic-c2efedda94f3f0d6de836c99e7f7d3125084a27346ec621b8eff311ceffe1c16 2015-10-01 13:35:40 ....A 402432 Virusshare.00196/HEUR-Trojan.Win32.Generic-c2fbefd3bfc86c0273618790cc9ace882bc0bd9e294625fe07390b61b4a1f260 2015-10-01 13:38:14 ....A 51610 Virusshare.00196/HEUR-Trojan.Win32.Generic-c300106dd90b0eb3d68b8549e38321153cf31f5ee1b168adf3b734bca3481c34 2015-10-01 13:51:28 ....A 55808 Virusshare.00196/HEUR-Trojan.Win32.Generic-c3074317a53c4ebb5cdcad31d70b039a7f11f961c96224c455464169ec4963e5 2015-10-01 13:53:24 ....A 412672 Virusshare.00196/HEUR-Trojan.Win32.Generic-c3163396a27eb594e0171a3455738045a0f52d4272732de121c6ba39bf2e67f5 2015-10-01 13:33:44 ....A 217088 Virusshare.00196/HEUR-Trojan.Win32.Generic-c3175075a51e3012d8104a955830f279ce6e24aff13f1fd1ce75adec1dc5ddcf 2015-10-01 13:33:42 ....A 2900992 Virusshare.00196/HEUR-Trojan.Win32.Generic-c318215d7b1c6f10f1707823ff4ccbf5d9fbdd405a684e2c1567301a6195169e 2015-10-01 13:33:36 ....A 62976 Virusshare.00196/HEUR-Trojan.Win32.Generic-c31f1f979609ef99610a25a507ee80ac4682955d62d39779a9baa02a8a665679 2015-10-01 13:48:08 ....A 697784 Virusshare.00196/HEUR-Trojan.Win32.Generic-c3354d276cac4b3b46a21f316c2e4320e671a52c68b72deb7d47d3e25aa061aa 2015-10-01 13:35:04 ....A 174592 Virusshare.00196/HEUR-Trojan.Win32.Generic-c33fe4459079d94b8c0a8f36cdb7c22c1092620eae598ff142816b4083be2e16 2015-10-01 13:32:16 ....A 210682 Virusshare.00196/HEUR-Trojan.Win32.Generic-c35b095bb597ef45daf45e060ebf99e4c0787e0a51ae93e83820bfaa5cecf270 2015-10-01 13:48:40 ....A 96360 Virusshare.00196/HEUR-Trojan.Win32.Generic-c35e1128c22772917c6f673e7cce31c7eede8cccf576a3e45aee47e6790fd498 2015-10-01 13:39:28 ....A 131072 Virusshare.00196/HEUR-Trojan.Win32.Generic-c3788e6d224567f3fe0fa8504159f57f14183e6bf0b564d13a7ca614a9fa130f 2015-10-01 13:34:38 ....A 102400 Virusshare.00196/HEUR-Trojan.Win32.Generic-c3817431fb9e2af1e4c413bd62613b58bc48787000e030b8d5f3474fa5621da9 2015-10-01 13:36:58 ....A 1122816 Virusshare.00196/HEUR-Trojan.Win32.Generic-c3907e35da4e32ad9de29a6d517fd082f0cd235bc1134aaeedcfa301bd3145c6 2015-10-01 13:49:02 ....A 73728 Virusshare.00196/HEUR-Trojan.Win32.Generic-c3b78ce41f1867302e22db94ac9994bfa2231cffd81cd6bc46b250bb41a9c1b0 2015-10-01 13:33:44 ....A 204297 Virusshare.00196/HEUR-Trojan.Win32.Generic-c3e43d5b5b08296ac942d9eaf80f1a8f68f2eba1574bd29e4cfc920b6f65ee15 2015-10-01 13:50:28 ....A 114688 Virusshare.00196/HEUR-Trojan.Win32.Generic-c3ea707b24b13a8157068ebf8ced65cea2bb171198cf65e45b8010d0139b5629 2015-10-01 13:47:12 ....A 352436 Virusshare.00196/HEUR-Trojan.Win32.Generic-c4019c8d9b104fdb9d9fa069271836143d2aeca12bcaeacc5d7d233aad484e18 2015-10-01 13:51:50 ....A 151552 Virusshare.00196/HEUR-Trojan.Win32.Generic-c4187988a63381ac989a39b61418dfb253c01cd4699f6c82b977c623fb724f54 2015-10-01 13:33:02 ....A 193024 Virusshare.00196/HEUR-Trojan.Win32.Generic-c4195ded8f1a886414ecadb47f72f37bad7f9f69c689c7ede5e472febc820f2b 2015-10-01 13:42:56 ....A 19558 Virusshare.00196/HEUR-Trojan.Win32.Generic-c4284869ad15c1cde214b61a154cbcf21a0e3948d00346c6b71472445b8e22a0 2015-10-01 13:42:22 ....A 148192 Virusshare.00196/HEUR-Trojan.Win32.Generic-c439e71c53e4ec52c30115db630853640538604892fc15027bc0c6321b5d063f 2015-10-01 13:47:56 ....A 55638 Virusshare.00196/HEUR-Trojan.Win32.Generic-c43f304f4f55fd7a9768239958fa76c986889b4990df86f924cf40b6f0b169b4 2015-10-01 13:47:52 ....A 1803776 Virusshare.00196/HEUR-Trojan.Win32.Generic-c44e8389f8fb04528e19104452a3fc3a101328da1a4e82a37e777317f96be775 2015-10-01 13:32:16 ....A 807936 Virusshare.00196/HEUR-Trojan.Win32.Generic-c45e2517249453556b415ac68e465aff7b47fe4ad718fb09f893832ac9e1816b 2015-10-01 13:46:22 ....A 100844 Virusshare.00196/HEUR-Trojan.Win32.Generic-c46652c10750a06dbb51020dc48e3ced2f35a4a3ee103d8eb41a98610fa00610 2015-10-01 13:53:32 ....A 88064 Virusshare.00196/HEUR-Trojan.Win32.Generic-c46a5bc48f9f41ba06296a03e7b2c2909d72af3748d396d0b54530e7605a302f 2015-10-01 13:53:14 ....A 225008 Virusshare.00196/HEUR-Trojan.Win32.Generic-c46bc51b9ccd072e0a9c271bf0c4ecd465f8b52e4fafafb3a739a5cf84eb6f30 2015-10-01 13:46:06 ....A 125952 Virusshare.00196/HEUR-Trojan.Win32.Generic-c46c4a24d26f9246ada94bb92e56aa751bc9442c1abaddb6f4b3b31d8f759c00 2015-10-01 13:49:56 ....A 68608 Virusshare.00196/HEUR-Trojan.Win32.Generic-c474c6ebb521e4564f13e8efbf8a44a727609617b7122a1b43fc4ffb115a19e2 2015-10-01 13:53:42 ....A 67584 Virusshare.00196/HEUR-Trojan.Win32.Generic-c47d490b6e1d671f6690375eb9f892d15596b733063748b0636e6c2766dfd61d 2015-10-01 13:32:56 ....A 163840 Virusshare.00196/HEUR-Trojan.Win32.Generic-c4872c1897c909a965872da341c53b72a255a97da98aac0ea0d93e92eccce698 2015-10-01 13:35:28 ....A 390144 Virusshare.00196/HEUR-Trojan.Win32.Generic-c48fd3cc3ac053956678e06b8a0fa1212aeef50ef46bbfbd7553f2774c23fab0 2015-10-01 13:48:40 ....A 303616 Virusshare.00196/HEUR-Trojan.Win32.Generic-c4965bbde4da55a2c7a61438ce806936b0c12353c71b223c7129a97b33e25a89 2015-10-01 13:35:30 ....A 4096 Virusshare.00196/HEUR-Trojan.Win32.Generic-c49ff8fbff295ad725c83836dee497a707e94f4cf6310e1985601c4f49ead347 2015-10-01 13:47:48 ....A 260110 Virusshare.00196/HEUR-Trojan.Win32.Generic-c4a73bd94400ac0c1f4a5f18d8fa7add738bc59f4f25dc58214d7504dd475122 2015-10-01 13:37:30 ....A 14848 Virusshare.00196/HEUR-Trojan.Win32.Generic-c4b9909393ef6a3745c5cf4ad6d17cc118564d84a4fc4c07b9ac36e9491bd4bd 2015-10-01 13:39:04 ....A 1192374 Virusshare.00196/HEUR-Trojan.Win32.Generic-c4c862d7b0c23dbf78527b969365317e06b23c74dff5d2de2181a7cea3a92823 2015-10-01 13:41:38 ....A 126976 Virusshare.00196/HEUR-Trojan.Win32.Generic-c4cdd851508a0c779d3fedf28544d9afc9ce554a4bc7447ee0302c360a87903c 2015-10-01 13:44:46 ....A 45568 Virusshare.00196/HEUR-Trojan.Win32.Generic-c4d1d0b72bfb7a1aa59f797c9e87ff27a4f51fe0270731403cde82ae12d216e1 2015-10-01 13:35:46 ....A 100352 Virusshare.00196/HEUR-Trojan.Win32.Generic-c4d1d2d2515b5729a845edfd2c8cb8f1c899690876f4c2babe1bbb63cdfff71c 2015-10-01 13:50:46 ....A 185344 Virusshare.00196/HEUR-Trojan.Win32.Generic-c4d382596b34a08c87b432fb87e0cfc09495b33a9ccc3bf4385f5abe236f0b22 2015-10-01 13:45:58 ....A 917504 Virusshare.00196/HEUR-Trojan.Win32.Generic-c4d3c3f5a2ea2bdd2721f6f3a9b03634ce3d6066bc126907e0b616d0a4afdbe5 2015-10-01 13:48:40 ....A 24576 Virusshare.00196/HEUR-Trojan.Win32.Generic-c4d7334835e20f00672ab269c07d8a96e7b8f03d49e45fb28b6184da02d7b0f1 2015-10-01 13:45:52 ....A 218112 Virusshare.00196/HEUR-Trojan.Win32.Generic-c4f91b0f977c693783d3552bcef81140c8f2ee2130a520b8b8ff3f1e4907865b 2015-10-01 13:33:12 ....A 339979 Virusshare.00196/HEUR-Trojan.Win32.Generic-c50c08c1c39f29ba931fc5c5e63110c4b431dd731c3d9a47820c9701c7426648 2015-10-01 13:35:38 ....A 24064 Virusshare.00196/HEUR-Trojan.Win32.Generic-c50fea3b99342dd0c24e7e9e7a49c9db22a797eb338bd35a257faa642134e142 2015-10-01 13:40:24 ....A 339976 Virusshare.00196/HEUR-Trojan.Win32.Generic-c51f6aad62b468d6c6be9e9dd85924ae271b17721b51b96a25d7b343fd0190fd 2015-10-01 13:31:18 ....A 307712 Virusshare.00196/HEUR-Trojan.Win32.Generic-c521374210174d208b368c1ace44fcdd157e17d84cac9b61b0a007b79a7392da 2015-10-01 13:50:04 ....A 400384 Virusshare.00196/HEUR-Trojan.Win32.Generic-c531951f8263c7ce5670bba28f88e218e650030af367b20356958e20ce3bba5c 2015-10-01 13:44:26 ....A 98304 Virusshare.00196/HEUR-Trojan.Win32.Generic-c543a41dfeabafcf9a5a28f415f058c78b4edf4b12dacd1ae5166c458dba2224 2015-10-01 13:42:44 ....A 240416 Virusshare.00196/HEUR-Trojan.Win32.Generic-c5484e9bad49e1394701cefad2329e691178bbca8546f9685084d7449277ea3e 2015-10-01 13:48:46 ....A 654936 Virusshare.00196/HEUR-Trojan.Win32.Generic-c54b672e20df31804c413ae9e61e2ebecf3424a210e9dc0bebabaf272dc68259 2015-10-01 13:39:50 ....A 106496 Virusshare.00196/HEUR-Trojan.Win32.Generic-c552b147f585312843b2cdbd6d549b5aba3f9fdb2d2b44b8f7faad9716b88aec 2015-10-01 13:38:52 ....A 819712 Virusshare.00196/HEUR-Trojan.Win32.Generic-c55394d06b7719448ed8efeac75dd08260f9c7fa06a9a40b80d43669a93fb2bb 2015-10-01 13:33:10 ....A 306416 Virusshare.00196/HEUR-Trojan.Win32.Generic-c553c03c3173ba2b14be6582d69b360aedb7c59e10d9e0ff55d695abd2c42b2b 2015-10-01 13:49:00 ....A 359424 Virusshare.00196/HEUR-Trojan.Win32.Generic-c553fcdf1a58c26d35efe1476fb387f2939e528e54e271716630651e2f2803c9 2015-10-01 13:44:36 ....A 4096 Virusshare.00196/HEUR-Trojan.Win32.Generic-c556d68d5cceb5a58adc039da9936e9975e82cd3b94bb8c5a8e5e35cbe3cc062 2015-10-01 13:45:52 ....A 596992 Virusshare.00196/HEUR-Trojan.Win32.Generic-c55e0109abb726f3982408978e50a62c6ec12aa8dfd45efc232653835787d233 2015-10-01 13:48:08 ....A 313992 Virusshare.00196/HEUR-Trojan.Win32.Generic-c56d35455e23cc4d5e5ae6a921067c8f3f5a8fcadcc4117bb2d3da9cde841f79 2015-10-01 13:35:14 ....A 57397 Virusshare.00196/HEUR-Trojan.Win32.Generic-c576ee389ec87f806f5d946d8c426bcbe267abea15469848d93dffb608f92cb5 2015-10-01 13:38:52 ....A 196608 Virusshare.00196/HEUR-Trojan.Win32.Generic-c581aa309dd5d65ef5934488d35ae7c8fd4472b3537fb2f6c6968d08d0b1919c 2015-10-01 13:36:56 ....A 70208 Virusshare.00196/HEUR-Trojan.Win32.Generic-c58dabe44b8edc38b821f405ba528c99ae9e9516133ea8213597c6c28bd742a5 2015-10-01 13:40:34 ....A 118784 Virusshare.00196/HEUR-Trojan.Win32.Generic-c593c17b07e4a1a5df730e5eda7675ea952c2c7b0d3e0cce1d9e0220615b8de6 2015-10-01 13:38:28 ....A 240416 Virusshare.00196/HEUR-Trojan.Win32.Generic-c595e05ae485fab7db149e64cdbfe05201b45ca7918b01072e18c05693af0b3d 2015-10-01 13:52:06 ....A 68608 Virusshare.00196/HEUR-Trojan.Win32.Generic-c59ae8435cd6464221de9b1e5bd9010eba3feac190b1109c30d476ef0e00bb20 2015-10-01 13:41:48 ....A 107520 Virusshare.00196/HEUR-Trojan.Win32.Generic-c5abca1bc5f35f910c6ebb6ee8bccd40d71fb3cbf201c933470c480d77425c6a 2015-10-01 13:43:58 ....A 150528 Virusshare.00196/HEUR-Trojan.Win32.Generic-c5b1a854c57cd3ebacecef754d75a32fd0c2bea48c4dfa277f177b5fc7a2413c 2015-10-01 13:45:52 ....A 245697 Virusshare.00196/HEUR-Trojan.Win32.Generic-c5bad35cf1184b166721d1fd632bda7e1e24f223b97e6eff3e1a0325547495cd 2015-10-01 13:40:54 ....A 50176 Virusshare.00196/HEUR-Trojan.Win32.Generic-c5bd0decabd8fe685a4ba705e057da59e5513063c6cda5e8b72f0076546dad5a 2015-10-01 13:42:26 ....A 202480 Virusshare.00196/HEUR-Trojan.Win32.Generic-c5c2710ff7da00da9a093eb11b464986c800415dafb837b2900a5c3aeddd045e 2015-10-01 13:35:46 ....A 49152 Virusshare.00196/HEUR-Trojan.Win32.Generic-c5cfe7305c6c2fc6c03e4d0df39757902ca165f799c033928dc8d2f3782f62fe 2015-10-01 13:53:44 ....A 157593 Virusshare.00196/HEUR-Trojan.Win32.Generic-c5db665415f1d7278e81afc6ae389892b270e13444ca99c7e471a0f9fdf055c8 2015-10-01 13:40:08 ....A 503400 Virusshare.00196/HEUR-Trojan.Win32.Generic-c5df56a3cb0a721a3902a6091bc53a2fae6059b1c9f1f6aa6ecf84ed901a46e0 2015-10-01 13:48:50 ....A 382976 Virusshare.00196/HEUR-Trojan.Win32.Generic-c5e8f99a9aa5389b8912833cda076b0a9db458e214bec363581efc950097b553 2015-10-01 13:52:46 ....A 549240 Virusshare.00196/HEUR-Trojan.Win32.Generic-c5ef2bed6717dff8508b84aa38dbbd20f74d465bd9c68f4eae06ade74eec00d9 2015-10-01 13:43:16 ....A 751639 Virusshare.00196/HEUR-Trojan.Win32.Generic-c5f9fec8abca5bdc000d439b7814c06e1403bb74c46e30e37c3ccde84480ae79 2015-10-01 13:40:20 ....A 76288 Virusshare.00196/HEUR-Trojan.Win32.Generic-c5fddf4e4772547055533e98ef78cd9bd4a0ee3c6b15d29ac9d3154a0bbf6844 2015-10-01 13:40:46 ....A 149504 Virusshare.00196/HEUR-Trojan.Win32.Generic-c6102ebb359837488ff25efdb9e5a8b6624f60521bdf1d3c4df6e747c360c819 2015-10-01 13:51:24 ....A 818176 Virusshare.00196/HEUR-Trojan.Win32.Generic-c614646800c52f543016f8ea91d77068cb1534d3fffd9d3f60a9164531bfecc5 2015-10-01 13:48:28 ....A 196608 Virusshare.00196/HEUR-Trojan.Win32.Generic-c626394320bea7e17e2dbad7a03dc0fbe0e82bb591b018778fa60ac7639e6bb7 2015-10-01 13:42:44 ....A 458752 Virusshare.00196/HEUR-Trojan.Win32.Generic-c6396a844259010a8c892196e96b8c963ab940ddbad6350383503fc2e3041f38 2015-10-01 13:47:48 ....A 98304 Virusshare.00196/HEUR-Trojan.Win32.Generic-c63b347cc49e1abee38abfa5c22067a6be56de8360c1e2f87d5af660ce4e1cdd 2015-10-01 13:43:02 ....A 61538 Virusshare.00196/HEUR-Trojan.Win32.Generic-c63b80eea3aa5a8e579a586a90faad1f22969848170d721cdf402286b44274bf 2015-10-01 13:36:18 ....A 74752 Virusshare.00196/HEUR-Trojan.Win32.Generic-c642754d463b65874e303c4decb262bc0ed4baa3f8b36d3d57fb07d47a2d4bf8 2015-10-01 13:52:04 ....A 284357 Virusshare.00196/HEUR-Trojan.Win32.Generic-c65055dd418138e7d7492ac351f5f17ca32bbf18c492317bef5cccfd7f460671 2015-10-01 13:46:50 ....A 180224 Virusshare.00196/HEUR-Trojan.Win32.Generic-c65f4c540b7da511f2b860d60010ebde63495c60da9c1952a476aabc46b4cdb9 2015-10-01 13:42:34 ....A 162816 Virusshare.00196/HEUR-Trojan.Win32.Generic-c6620f92c779ebf629159900df4995af345bc6bbb65e56a91b7e9250229818ff 2015-10-01 13:48:10 ....A 41376 Virusshare.00196/HEUR-Trojan.Win32.Generic-c662381b72842c268a22ec4ea57be3ab55442bfcf699349f69e0e2b3ea1dc1d6 2015-10-01 13:35:04 ....A 146656 Virusshare.00196/HEUR-Trojan.Win32.Generic-c662e407fbd195bacfba23b3fc8297cc40f77fc659527bae9f29097cda0babf1 2015-10-01 13:51:30 ....A 30208 Virusshare.00196/HEUR-Trojan.Win32.Generic-c66457a4c11b1cae7406a218d07319bdab76574c58874147787a46c67d8dfb37 2015-10-01 13:44:12 ....A 52992 Virusshare.00196/HEUR-Trojan.Win32.Generic-c66549121f56eb6b138eeb5676169c246d54dcffdad00343c9b3bbed561d1c04 2015-10-01 13:50:50 ....A 167936 Virusshare.00196/HEUR-Trojan.Win32.Generic-c67eea3aceb597eadd80651469e9c2b87c3295014d41aeb404b06e3cb085db88 2015-10-01 13:33:34 ....A 405504 Virusshare.00196/HEUR-Trojan.Win32.Generic-c68407c5b687237f37879f26455899f450c43b0f85ab45dec548f9b002a32c95 2015-10-01 13:38:18 ....A 92672 Virusshare.00196/HEUR-Trojan.Win32.Generic-c68804befa7c3ac2aa19c42542a48f47160fce82d75ed66dbff814b440b30052 2015-10-01 13:48:42 ....A 367200 Virusshare.00196/HEUR-Trojan.Win32.Generic-c68a06a2262da2f86ad6d0068183a6cbd779abe51d1fa3e11d62e5c6976db8ab 2015-10-01 13:36:50 ....A 80896 Virusshare.00196/HEUR-Trojan.Win32.Generic-c68b7cd7d6ef53a07ebd286d8a9d317dee3b23a10330d3815fa5abdf3206ca91 2015-10-01 13:45:30 ....A 258177 Virusshare.00196/HEUR-Trojan.Win32.Generic-c68be42b2757d5c180bc11a593c90032b555a594644c3b432d34a6726b8170b2 2015-10-01 13:43:16 ....A 33569 Virusshare.00196/HEUR-Trojan.Win32.Generic-c68fc531a7c8ba0838ee80eb760c41168a075c9f4374f84f065b7debc16f895a 2015-10-01 13:32:56 ....A 113664 Virusshare.00196/HEUR-Trojan.Win32.Generic-c69a08a3b3aae1dd68aebc5e0b591a4c0c93150637e7ea1f1541b4d106dcef25 2015-10-01 13:39:52 ....A 549376 Virusshare.00196/HEUR-Trojan.Win32.Generic-c6a630a52fa7b2dd911a014a52382544774b69f3e9b9b3814f45b0a23723e3a7 2015-10-01 13:35:40 ....A 314368 Virusshare.00196/HEUR-Trojan.Win32.Generic-c6ab83385e3f7e0e5592efd3ac1afb8db61888160a115b1baeace4ae9084161f 2015-10-01 13:44:50 ....A 308736 Virusshare.00196/HEUR-Trojan.Win32.Generic-c6be21aa31877ece5c15b3b00e786d53612eaeeeb95379db1d47fa43f41b4d92 2015-10-01 13:44:00 ....A 36864 Virusshare.00196/HEUR-Trojan.Win32.Generic-c6c3861353701f47ed478b255dc9971c2bb8040d39ae77c4e9ed4d68dd82c94c 2015-10-01 13:41:34 ....A 101408 Virusshare.00196/HEUR-Trojan.Win32.Generic-c6c8191a82ad23807d4eeca8be1392f063a206a83ddba51e86feebed5c85e133 2015-10-01 13:40:24 ....A 311812 Virusshare.00196/HEUR-Trojan.Win32.Generic-c6d17fbbe484ec3be8d957422baa5d389f0387483c4f2a25c0cfe1fbd68a6ea6 2015-10-01 13:41:50 ....A 79360 Virusshare.00196/HEUR-Trojan.Win32.Generic-c6da9755cf3b92e5278ebb25c4d744fbea1650ff74cc98bc9c7228331473c2b8 2015-10-01 13:51:20 ....A 98752 Virusshare.00196/HEUR-Trojan.Win32.Generic-c6dafc3fbd57545e1bd84b58d267d08a198ac45301c1cca83fbec0d5aacc34c0 2015-10-01 13:48:30 ....A 90112 Virusshare.00196/HEUR-Trojan.Win32.Generic-c6de17e082e607a58f6f8666e725bd6471516b726e0f5d19eafd2127de7013f5 2015-10-01 13:45:54 ....A 656576 Virusshare.00196/HEUR-Trojan.Win32.Generic-c6e29105ffd9c8241721ec3f1d4eec7c8ebede701a2adf64a66f0dbea3281733 2015-10-01 13:33:24 ....A 46207 Virusshare.00196/HEUR-Trojan.Win32.Generic-c6e2f794a9e20041e408034459c045ffa938e31a1a206e8f7a2c5c6fe86f1726 2015-10-01 13:43:20 ....A 339994 Virusshare.00196/HEUR-Trojan.Win32.Generic-c6f22ffb1d8b15f6858d9c1d9cb4b49601bdd5b0ff8a78718393427bf0bf91ef 2015-10-01 13:42:50 ....A 69568 Virusshare.00196/HEUR-Trojan.Win32.Generic-c6fdbbf45e6d7785e5140781663c99b9eec9b9ebadb6a39e79c797ce95403602 2015-10-01 13:48:42 ....A 98304 Virusshare.00196/HEUR-Trojan.Win32.Generic-c700733c27e96a35e5b91c2ef6660530ad701415a2bab58e19053fca7ddbc4b2 2015-10-01 13:36:02 ....A 602112 Virusshare.00196/HEUR-Trojan.Win32.Generic-c719b3fc1b8ffd8293008aa8f20347eb29fadfccae7b95cf2b15307f272e92e0 2015-10-01 13:39:12 ....A 294912 Virusshare.00196/HEUR-Trojan.Win32.Generic-c71b4713de9edc85af78a35a2f373eb3e223f92a6473524602eceaaa18ddfb74 2015-10-01 13:43:34 ....A 348160 Virusshare.00196/HEUR-Trojan.Win32.Generic-c71e8cc7472639e13cf99b23babd8d0d45a7704f45dd180e0af6fec6fee44a4c 2015-10-01 13:43:32 ....A 541552 Virusshare.00196/HEUR-Trojan.Win32.Generic-c71ebc4ebd8ded5885875afc0061258741a260ee2ca057ea8cb2c8e44dd627aa 2015-10-01 13:51:24 ....A 217088 Virusshare.00196/HEUR-Trojan.Win32.Generic-c71ed2e58629b6c6d9074bd1d39b475d39a2074ab74fabee9d27fc8a1c37795e 2015-10-01 13:39:48 ....A 508951 Virusshare.00196/HEUR-Trojan.Win32.Generic-c72120187ca6c661b24ecad7128632fd23bb8d71ba4879da280e8e8cf51e7289 2015-10-01 13:39:56 ....A 231536 Virusshare.00196/HEUR-Trojan.Win32.Generic-c72aa96250e1b0e97a6f998bfc4688692eba0987a99a3046a16a88ef09126b2b 2015-10-01 13:46:54 ....A 40448 Virusshare.00196/HEUR-Trojan.Win32.Generic-c72bdfa2e1b34336762ac5c5bef725aa96e9e988698e41f0fd28b590950dab60 2015-10-01 13:45:18 ....A 61440 Virusshare.00196/HEUR-Trojan.Win32.Generic-c73676bdef37c5758a71f76619fac2a24d7114e193d53692b73e513a93cfb912 2015-10-01 13:52:42 ....A 343000 Virusshare.00196/HEUR-Trojan.Win32.Generic-c7429dc819019e6b38585a1c9e9a6bad02f42101fc2f25b29f5e50fb06de37f9 2015-10-01 13:46:02 ....A 274782 Virusshare.00196/HEUR-Trojan.Win32.Generic-c74ab11682d47141710b0f5b7f0c234998adfd01d4fe939bea4cd545693f2df1 2015-10-01 13:39:48 ....A 155920 Virusshare.00196/HEUR-Trojan.Win32.Generic-c74f81655b2e36032597c8e73d30b7f9b346f0bd1e3eab2b4697ac224ddd1d5a 2015-10-01 13:36:00 ....A 77824 Virusshare.00196/HEUR-Trojan.Win32.Generic-c75400f78355a1692b19f92b1991745564228404c51b0a4ba61aff128191da94 2015-10-01 13:52:50 ....A 128710 Virusshare.00196/HEUR-Trojan.Win32.Generic-c774b77b74bbc47952184f7d5c824a9b5846e33fbd9ceb5c12f3cb542fa92f76 2015-10-01 13:45:46 ....A 59616 Virusshare.00196/HEUR-Trojan.Win32.Generic-c7830e140f4e2c5edfe0062fe6e883334154f1a3d6450b22488c83d034e474c7 2015-10-01 13:31:14 ....A 173016 Virusshare.00196/HEUR-Trojan.Win32.Generic-c7863108b7185a9c65b5698aa6b458125dec5bb87bd96b79aef096565b72fb6a 2015-10-01 13:41:00 ....A 532480 Virusshare.00196/HEUR-Trojan.Win32.Generic-c786c809dec3555f6163b2bb03c0939526bf88eccbdfb0a3b8c0444791a039e6 2015-10-01 13:31:44 ....A 49152 Virusshare.00196/HEUR-Trojan.Win32.Generic-c788b79c39f9cb2a2599e3792d6a1a6142673ce7fc68a8ed3a55a65f6a19480b 2015-10-01 13:35:14 ....A 67468 Virusshare.00196/HEUR-Trojan.Win32.Generic-c78e2ed5722bfae67c2612d7747fd21a613e6fedb347ed1eb81095fafe095cb8 2015-10-01 13:37:48 ....A 104960 Virusshare.00196/HEUR-Trojan.Win32.Generic-c7942ce9eb8b5b85349d146c433aec6af079f5155db376698b3095253e482f75 2015-10-01 13:48:36 ....A 24611 Virusshare.00196/HEUR-Trojan.Win32.Generic-c7964a0efe6a12081bb1b3e40f0ba9a7c035b521f599be78b01788f4af5f4fdd 2015-10-01 13:53:10 ....A 128512 Virusshare.00196/HEUR-Trojan.Win32.Generic-c7a4211c42e0632baa74dde728707c847b60796169dbdc86c2f4b4aeb209b69c 2015-10-01 13:49:14 ....A 65536 Virusshare.00196/HEUR-Trojan.Win32.Generic-c7b2e2d07e105911b2b4a64cd147b74a4ce6897bed77d039c1dc8dd8073c85c9 2015-10-01 13:36:50 ....A 106542 Virusshare.00196/HEUR-Trojan.Win32.Generic-c7b42b9d6de5a430c2e85f03a16f4001b241fea4d934bdf0ec522d8c06351b4c 2015-10-01 13:50:08 ....A 4074126 Virusshare.00196/HEUR-Trojan.Win32.Generic-c7bec4f59b69d805aefa9c45121ba9aec539c48db85ae01c16ae77472991ca3a 2015-10-01 13:47:10 ....A 761856 Virusshare.00196/HEUR-Trojan.Win32.Generic-c7d056809e0af2f87f8830284c44ba726868cd932a1e2ea6242b5c256c9acef5 2015-10-01 13:39:42 ....A 151552 Virusshare.00196/HEUR-Trojan.Win32.Generic-c7d45f5fc4d1622b402283e86a7c17186ee334192bfe50df9b0e2bfe70ab3f07 2015-10-01 13:40:26 ....A 74752 Virusshare.00196/HEUR-Trojan.Win32.Generic-c7d51fbc92674be0c844d04c5c981f2f8b5aac66bdee9d5b21ebfab561b7172b 2015-10-01 13:40:50 ....A 473126 Virusshare.00196/HEUR-Trojan.Win32.Generic-c7fb52a66876e2d00cf477625aba420465d27268704dadac1234d79215689cb4 2015-10-01 13:43:22 ....A 891392 Virusshare.00196/HEUR-Trojan.Win32.Generic-c7fc6455e816c81860328bcabb71d8cff47e83956f37bd4bb7a328079bf89c1e 2015-10-01 13:38:46 ....A 700928 Virusshare.00196/HEUR-Trojan.Win32.Generic-c7fd9008e4e547063aaaf3d5bf5d277dc90030b4f6f2dc297f2916d4b5d70fa4 2015-10-01 13:39:08 ....A 1284096 Virusshare.00196/HEUR-Trojan.Win32.Generic-c8074ed1dbb30a119077d5a9fd47d70d5270a6410b2cebfeb98f85a07956276c 2015-10-01 13:34:24 ....A 18432 Virusshare.00196/HEUR-Trojan.Win32.Generic-c818ecd6303ca4eab32fde07e4a1254780ae17f807afad896d51785ef9a81c2e 2015-10-01 13:51:02 ....A 53760 Virusshare.00196/HEUR-Trojan.Win32.Generic-c81b931a2403bbdb296d1bd9c877bc9f725a6cb3ab0cb00a560cb63075d1bd65 2015-10-01 13:31:52 ....A 165888 Virusshare.00196/HEUR-Trojan.Win32.Generic-c82664e56132c8a55ec92976295eb8a49ab6b6dba4087e4fa9b54e0c46245d16 2015-10-01 13:38:52 ....A 159232 Virusshare.00196/HEUR-Trojan.Win32.Generic-c8535ee20573478ea5239c72e13a9f1ea7a9696725d3f66fef8d2db248c02221 2015-10-01 13:48:06 ....A 325804 Virusshare.00196/HEUR-Trojan.Win32.Generic-c855cd2554897b4a1e5591cc1cfdb8ca5a17c528c1f03f62b0becb8270a3f881 2015-10-01 13:37:32 ....A 149072 Virusshare.00196/HEUR-Trojan.Win32.Generic-c857a353a845f329bb0dd63106e20ca022534e9382d8984eb931751f091943ef 2015-10-01 13:52:40 ....A 126976 Virusshare.00196/HEUR-Trojan.Win32.Generic-c858a0e18fa7247f38052b22dcbfbade5bcb094a5d36f62afe82b446cdd79125 2015-10-01 13:46:32 ....A 316928 Virusshare.00196/HEUR-Trojan.Win32.Generic-c85df8f47050b7cb3da444a4110102d85e4ebec62873d2ebbe8707a83e441a64 2015-10-01 13:51:48 ....A 177152 Virusshare.00196/HEUR-Trojan.Win32.Generic-c8601b70f215a0e47b9d8b1494005e4633b13a8b9b10e2ceff23e25eae56cb70 2015-10-01 13:35:14 ....A 126976 Virusshare.00196/HEUR-Trojan.Win32.Generic-c8692d3372b2553917bffa8a16c359b2791e7f6d90e6f1ebf38854f69ce21b86 2015-10-01 13:40:56 ....A 597344 Virusshare.00196/HEUR-Trojan.Win32.Generic-c8785202fb35cf98a864523e8f53ce1e7298de5924e48e6a2a7f51c7e2cc4e9b 2015-10-01 13:44:54 ....A 133120 Virusshare.00196/HEUR-Trojan.Win32.Generic-c87fe0e0be74239805b38ff360e00b60d941955c74b02f3d432f7b334bd4cbdf 2015-10-01 13:49:34 ....A 159744 Virusshare.00196/HEUR-Trojan.Win32.Generic-c883877f1eb5be039a596f81e11151dd3aecddbb4ff3a3d994d6e3196a8a4dd9 2015-10-01 13:49:10 ....A 126976 Virusshare.00196/HEUR-Trojan.Win32.Generic-c8868bf5e96821badf6b3b33435bae1cb9ab1f21b6b0fd545859a76fb6775a3f 2015-10-01 13:37:42 ....A 200704 Virusshare.00196/HEUR-Trojan.Win32.Generic-c8949b57af200a11f6afdbc9e2afa9ded9b7086f58bb968f87e9158c098c5987 2015-10-01 13:42:14 ....A 289792 Virusshare.00196/HEUR-Trojan.Win32.Generic-c896c49570699798587e00c3145420e6d7c4d22bcbfb5123fc1c12c4b96cd97c 2015-10-01 13:51:58 ....A 482304 Virusshare.00196/HEUR-Trojan.Win32.Generic-c89d8a71b78a7a03edadb615761fa37d8bfb1372d36d0c16f155b223ebd12c62 2015-10-01 13:47:50 ....A 36864 Virusshare.00196/HEUR-Trojan.Win32.Generic-c8a2ac0fcb0660adb3bec8625f2a2270b666a97ac143f4a349927903b210589c 2015-10-01 13:48:50 ....A 237568 Virusshare.00196/HEUR-Trojan.Win32.Generic-c8ac2b3a5126b573ba6742d7b5a815e13ce49fddee55b19740f8f21ee5cb6f03 2015-10-01 13:44:50 ....A 66048 Virusshare.00196/HEUR-Trojan.Win32.Generic-c8ae38a8a8d8ef862b934823dd26a84e12db8ffc27e7f5ca04988f9be50eecab 2015-10-01 13:53:22 ....A 90112 Virusshare.00196/HEUR-Trojan.Win32.Generic-c8ca26634d37438c88e97588d1caa7e8f24d0e1f3a839863a894e179aa175cb0 2015-10-01 13:41:50 ....A 319488 Virusshare.00196/HEUR-Trojan.Win32.Generic-c8dcafbe5da3d8781b2ec89a5c5e81023f55cd173cd51cf90801e3446e12306c 2015-10-01 13:46:50 ....A 581632 Virusshare.00196/HEUR-Trojan.Win32.Generic-c8e924062d32ba961ca1fdc0bb0ff7f34aee4b99372a2460664b08b51542d1e7 2015-10-01 13:42:50 ....A 85539 Virusshare.00196/HEUR-Trojan.Win32.Generic-c8eeb5d8f2ae934031ad6a48bb198ae30e4ff3aa8cdb9f73a7c9b3bb619451c8 2015-10-01 13:43:36 ....A 377208 Virusshare.00196/HEUR-Trojan.Win32.Generic-c900a1d63a7d5617c8e294475b21a7792b2b580d043a2919b22ace08cc9334fb 2015-10-01 13:40:08 ....A 73728 Virusshare.00196/HEUR-Trojan.Win32.Generic-c9080b64d01402d1bef0012804b6a8b16cd0163fb1dac9fded1a3e08e60cb032 2015-10-01 13:35:58 ....A 329216 Virusshare.00196/HEUR-Trojan.Win32.Generic-c9129789c2ef87fbae7f31f7823f06bb00419b33e9853eafd440fa760c25c459 2015-10-01 13:49:44 ....A 237568 Virusshare.00196/HEUR-Trojan.Win32.Generic-c912f5060888a4104ba9daeda38eb7cc284fdd1e849ed1498da0f6d703303830 2015-10-01 13:39:44 ....A 17462 Virusshare.00196/HEUR-Trojan.Win32.Generic-c92937a9a6152dccdd43093a78c455ec26ff0844cf6678e22a173a5e17dcdf4e 2015-10-01 13:39:44 ....A 286720 Virusshare.00196/HEUR-Trojan.Win32.Generic-c930b4ee5cfe9dff2d55e069d8d37addd29f56fb39736c1fdc6ad662221ffaeb 2015-10-01 13:33:52 ....A 200704 Virusshare.00196/HEUR-Trojan.Win32.Generic-c93d77d415d9a754126e627af5ed751c2f8e4d4423150899a3193099c21a99db 2015-10-01 13:36:22 ....A 125440 Virusshare.00196/HEUR-Trojan.Win32.Generic-c94151a35ec192f633b96a2fa477bbfd713cb2a25e5248112abc281514f88005 2015-10-01 13:51:10 ....A 163840 Virusshare.00196/HEUR-Trojan.Win32.Generic-c9479ab157d4534f6c02c1ffb5107b18ddf61cc61956c98aeecf9bca086f9247 2015-10-01 13:53:28 ....A 44544 Virusshare.00196/HEUR-Trojan.Win32.Generic-c949b6ee20a6ec1610ad6430d759f08d5d3f1a5649f930f46a846731870a5bb1 2015-10-01 13:36:16 ....A 433664 Virusshare.00196/HEUR-Trojan.Win32.Generic-c94d57a59476dd22554b50e7426f4836526a24c33a21b1b83a59af99856bc17e 2015-10-01 13:36:46 ....A 138279 Virusshare.00196/HEUR-Trojan.Win32.Generic-c950945892c693d8c1242658f54012a863a3dfcf0d113f5b12e5eee099820705 2015-10-01 13:35:42 ....A 115727 Virusshare.00196/HEUR-Trojan.Win32.Generic-c95d98a9f3b6f87279fa716f84a8843ed9dcb6c77ef0de9e60ea0c7b195cb453 2015-10-01 13:50:12 ....A 102912 Virusshare.00196/HEUR-Trojan.Win32.Generic-c9632103697a3d489ca5e6b6757bf5aebc59843fe6dfc4ddd0643b207163a036 2015-10-01 13:48:34 ....A 131072 Virusshare.00196/HEUR-Trojan.Win32.Generic-c971dfd1d5b1a867046537a40cfcf76d3bf8be5931e640b56b11f877c528f940 2015-10-01 13:49:52 ....A 152064 Virusshare.00196/HEUR-Trojan.Win32.Generic-c991aa0f979d1fbb4060f1f363e2bfcea9a121242e8439910c73d561637458e1 2015-10-01 13:53:10 ....A 241152 Virusshare.00196/HEUR-Trojan.Win32.Generic-c99ade483fd929393b596f9066792a8d16a135bb253bd593a044ed50919bd635 2015-10-01 13:37:32 ....A 497152 Virusshare.00196/HEUR-Trojan.Win32.Generic-c9a674f08977c21bcee6787a56ebd1dda58eff6d090bacf6ee2981ce34709447 2015-10-01 13:51:28 ....A 78728 Virusshare.00196/HEUR-Trojan.Win32.Generic-c9ae1c8d70e9ddeb5afcfb69afbe79c455c40340180b987453060e2cebb22dbd 2015-10-01 13:34:32 ....A 296012 Virusshare.00196/HEUR-Trojan.Win32.Generic-c9bf540e0d6100013bf19d4e529685098855f30c4790b17094b26ad368d1284c 2015-10-01 13:52:40 ....A 155136 Virusshare.00196/HEUR-Trojan.Win32.Generic-c9d63be55d92a16524c44b694d02afb16164befca99c43e9039f049173ffa65d 2015-10-01 13:43:46 ....A 143832 Virusshare.00196/HEUR-Trojan.Win32.Generic-c9d67d35558dd2ca23b879535caa5c602dea550e5f6cd096b6298ad9fc44fc61 2015-10-01 13:39:32 ....A 433176 Virusshare.00196/HEUR-Trojan.Win32.Generic-c9e0fd8a9481eb676316b096b3e57c0eb798234f35d4527cd68c06aeaaf87b7c 2015-10-01 13:49:10 ....A 591972 Virusshare.00196/HEUR-Trojan.Win32.Generic-c9f0018d68d4c872185ed2c402005672401decc35b158acb95a89fb0162e6a35 2015-10-01 13:50:42 ....A 124416 Virusshare.00196/HEUR-Trojan.Win32.Generic-c9f57931aaef02133c58244ec230f5d557dff83848693a6ab6161bc83bdf2c88 2015-10-01 13:52:42 ....A 50589 Virusshare.00196/HEUR-Trojan.Win32.Generic-c9ffb9fa9122b5a793e7074cab093b81ecec2257f9f373aec3614da49aa23b1d 2015-10-01 13:53:44 ....A 87040 Virusshare.00196/HEUR-Trojan.Win32.Generic-ca018f5fc9696d2652f26663bf41125e9a525e7af1098b0e5e718e39d9cac294 2015-10-01 13:33:10 ....A 177152 Virusshare.00196/HEUR-Trojan.Win32.Generic-ca04d9c838a24eb5e324aa08026ff53c0c50104eccda9cfb3e2797541df2b78d 2015-10-01 13:39:06 ....A 394752 Virusshare.00196/HEUR-Trojan.Win32.Generic-ca247faab478dbcf51acd249626d06001bb2c0d4116e5e47d052e33cb156e460 2015-10-01 13:43:26 ....A 73802 Virusshare.00196/HEUR-Trojan.Win32.Generic-ca2943299a7fa3b58e9cf965973ec42e361200e3cd9334bce5fec1afab9ae738 2015-10-01 13:52:42 ....A 216712 Virusshare.00196/HEUR-Trojan.Win32.Generic-ca2987e330198820efe87be70a409ea0f1fa91c4d1b84b2725a7f707756099a8 2015-10-01 13:35:46 ....A 31625 Virusshare.00196/HEUR-Trojan.Win32.Generic-ca2f93d1ccfe3c002c0179096c70af2395cf01e335ca6de17378c8765b9122ab 2015-10-01 13:48:50 ....A 66048 Virusshare.00196/HEUR-Trojan.Win32.Generic-ca36ef043276bf3563413bcb444e2b4e81a2209cd480885b004cce8a5f60a923 2015-10-01 13:33:56 ....A 350208 Virusshare.00196/HEUR-Trojan.Win32.Generic-ca37ec0de33a092ebd85018d2192bf0b19598a655f9306a9e3fff00b85c640c8 2015-10-01 13:49:46 ....A 110596 Virusshare.00196/HEUR-Trojan.Win32.Generic-ca3f7c7916fd72b17d9764a1bcaf721772efb90026445727c8bdfeec4b22c256 2015-10-01 13:53:28 ....A 339968 Virusshare.00196/HEUR-Trojan.Win32.Generic-ca40ccc3858432401bbd18246e68e3b175fd679d9189861c4de1375e9b8fa875 2015-10-01 13:49:26 ....A 2047488 Virusshare.00196/HEUR-Trojan.Win32.Generic-ca4d4398e451085ecb0a20454bfc3d82be91dc5aae18e29b466f1567795f192b 2015-10-01 13:48:04 ....A 397312 Virusshare.00196/HEUR-Trojan.Win32.Generic-ca541939404bbf113e7ca2d6d0eedeae5be22c06e75b93f5aee2231b93ef4c51 2015-10-01 13:49:08 ....A 290816 Virusshare.00196/HEUR-Trojan.Win32.Generic-ca57f435cd9afe26a8375e1f265c4e5e61fdf81a313a4fd58ca96397697e9014 2015-10-01 13:40:54 ....A 324096 Virusshare.00196/HEUR-Trojan.Win32.Generic-ca5a60cda614b327be89468b1fd81d66bf4bd9a24699d6a42ee971916ade737e 2015-10-01 13:52:44 ....A 70144 Virusshare.00196/HEUR-Trojan.Win32.Generic-ca6fd6e0fe6b22562096621905f87483e278f13a1e1850f1662535b83cf245ac 2015-10-01 13:48:18 ....A 229376 Virusshare.00196/HEUR-Trojan.Win32.Generic-ca78099b11c6aca0feeda186145160999b42d85261c7f1d0a7acefb53b588601 2015-10-01 13:44:10 ....A 276321 Virusshare.00196/HEUR-Trojan.Win32.Generic-ca787f8d47f2b0504dc6e0b9798176260cb3316feeaf5f3952e8906e09d716c1 2015-10-01 13:39:42 ....A 429568 Virusshare.00196/HEUR-Trojan.Win32.Generic-ca79fc52630bff47f00558d784bd92f5117e24e4541a55ff0fe9be3952209ea5 2015-10-01 13:44:44 ....A 135936 Virusshare.00196/HEUR-Trojan.Win32.Generic-ca806fad55cf3dfedbb98119df0a357f858b6c8b7a5a9ca99b766ced3294ba18 2015-10-01 13:50:30 ....A 90112 Virusshare.00196/HEUR-Trojan.Win32.Generic-ca9dd4fa70f05b360634e8d016c95936b582b07fb502f2c2bcba98f33e778c79 2015-10-01 13:45:48 ....A 508285 Virusshare.00196/HEUR-Trojan.Win32.Generic-cab09261abf72e7167b15c67bfb5cf993b6632e1cdcbb406c675cf1352c00558 2015-10-01 13:46:58 ....A 122368 Virusshare.00196/HEUR-Trojan.Win32.Generic-cabe6cf6f3ce8a566b25e9a2b0d587bccc23788930b63dc121a8095a6069c821 2015-10-01 13:33:32 ....A 872448 Virusshare.00196/HEUR-Trojan.Win32.Generic-cac59ffa6c116d5958571dc74bf828f44ae601a320d67a38684050e9982d8b49 2015-10-01 13:39:04 ....A 204838 Virusshare.00196/HEUR-Trojan.Win32.Generic-caedd2a39f0cdefbea640cc4570d504c2737a3a34cc262997cbd8e1e78468205 2015-10-01 13:50:30 ....A 78336 Virusshare.00196/HEUR-Trojan.Win32.Generic-cafbafd6931cdf60d5e2ad02591d7e5e2316d76dc28a66354c5db500f11b6c0d 2015-10-01 13:44:08 ....A 57344 Virusshare.00196/HEUR-Trojan.Win32.Generic-cb1927f88dec9c67e25c17af9b75f16afe12431e13a4b217ac69f4e803838b90 2015-10-01 13:37:16 ....A 512582 Virusshare.00196/HEUR-Trojan.Win32.Generic-cb21015277281fb5db5e4cbcbc7387a2b81ef5501850285a77104386f2aa9b85 2015-10-01 13:36:46 ....A 17089 Virusshare.00196/HEUR-Trojan.Win32.Generic-cb24b9f69bfd1c9f77a57b1a36ca98596cc0d557b88da8726709eb3aea3a5163 2015-10-01 13:45:04 ....A 131072 Virusshare.00196/HEUR-Trojan.Win32.Generic-cb2fe4854f8cb86d2eb3fb2376ccb376e1b7aac5bbf8786264f974ef074366df 2015-10-01 13:49:54 ....A 90112 Virusshare.00196/HEUR-Trojan.Win32.Generic-cb4c22b6e16e5e7ebb964b549749d9bb93be21439369e3481daeffdf77335bcb 2015-10-01 13:34:32 ....A 4096 Virusshare.00196/HEUR-Trojan.Win32.Generic-cb5437d96d6373d601a5a63fdd2186a93d61b0a33b5d9f662e2bbae6d9b5d8eb 2015-10-01 13:50:08 ....A 491520 Virusshare.00196/HEUR-Trojan.Win32.Generic-cb595e95fadb8fc1bda127442237f6ebb92cfa1105f2fb6cbaac5964ee45fda1 2015-10-01 13:43:42 ....A 85695 Virusshare.00196/HEUR-Trojan.Win32.Generic-cb6b7499a7305fd0f93234525f99443fe6ea436a5fc4288072402ea41909a4a5 2015-10-01 13:44:04 ....A 239216 Virusshare.00196/HEUR-Trojan.Win32.Generic-cb6c7782ba7e1bd4a59537c6a4098200fd2eaad4815e5fa19649a2a14656824f 2015-10-01 13:36:12 ....A 19992 Virusshare.00196/HEUR-Trojan.Win32.Generic-cb8c47a8564fbab7b1f076e0e628c26b53a45a4827206402c44422739ee24553 2015-10-01 13:43:38 ....A 10752 Virusshare.00196/HEUR-Trojan.Win32.Generic-cb9d2e06b58c9ada2e1bd41c4dacc921abc30f4248d7348129a5e6e48f6c6303 2015-10-01 13:32:00 ....A 215432 Virusshare.00196/HEUR-Trojan.Win32.Generic-cba12c47bfb18c80a698ba1a49f6b48b602a960ba4c063703c718de0496daa6c 2015-10-01 13:34:30 ....A 281088 Virusshare.00196/HEUR-Trojan.Win32.Generic-cbb0ba9dc8a6122c651942c790dc3346e1a43975563dc82a8dc6979f8bcb12a1 2015-10-01 13:45:26 ....A 390281 Virusshare.00196/HEUR-Trojan.Win32.Generic-cbcbc77b87c82d1d084e405a9d33d6dd75e38c23b79c5089ead40229d8574917 2015-10-01 13:46:58 ....A 126976 Virusshare.00196/HEUR-Trojan.Win32.Generic-cbcdf5f08d2aba0e5f55587b79436e801c4f27591e2614e7ee4179c9105423d7 2015-10-01 13:43:22 ....A 134640 Virusshare.00196/HEUR-Trojan.Win32.Generic-cbdfab001ec54e3316a4395e6153288338ed5fc4d0c082e2e4062404555bb881 2015-10-01 13:33:44 ....A 1135262 Virusshare.00196/HEUR-Trojan.Win32.Generic-cbebd294a7f88cd2fe9a075a1596842557eec7195a735cc67d2c66fa27cb197f 2015-10-01 13:52:58 ....A 292352 Virusshare.00196/HEUR-Trojan.Win32.Generic-cbf4d34349db7dde0b4cbeebbe0ce5127c2391ec02e64cf91aad6c1b7cdd8fce 2015-10-01 13:43:34 ....A 73728 Virusshare.00196/HEUR-Trojan.Win32.Generic-cbfd0ee48cc270e3e85ab49786217b7f9b030a99a238264fd1f0c357aa9ce29e 2015-10-01 13:43:22 ....A 27648 Virusshare.00196/HEUR-Trojan.Win32.Generic-cbfd39c9fe77b47f01fffa79c6c135511e43c12d232a2771279462c68db9afd3 2015-10-01 13:45:46 ....A 98752 Virusshare.00196/HEUR-Trojan.Win32.Generic-cc1e22970b1009534d6fd52e6a144e31df29102ce8f5c1f91502a3c3b3ab7aab 2015-10-01 13:36:16 ....A 934914 Virusshare.00196/HEUR-Trojan.Win32.Generic-cc2ce9387a48a45406a1646d74980d9dc479459de26714e0025a5060c37b7acc 2015-10-01 13:42:48 ....A 85504 Virusshare.00196/HEUR-Trojan.Win32.Generic-cc32156eda2be62f445c1f3febb7688ec5637ffcbcc01f08cd4b5bfe31d3e9ea 2015-10-01 13:33:06 ....A 180480 Virusshare.00196/HEUR-Trojan.Win32.Generic-cc336ac0161e816615edb1e9b91bd9e50ff012826c718d58fab30a68dfdc9216 2015-10-01 13:40:20 ....A 41291 Virusshare.00196/HEUR-Trojan.Win32.Generic-cc461a63cd35bdc2767236c0f672c71e3cce22dd79b53a997e1a1906636b1141 2015-10-01 13:41:44 ....A 102400 Virusshare.00196/HEUR-Trojan.Win32.Generic-cc4893ecbb35efccdcd834eea6bab26972240bc8a27517703f516b4762f12510 2015-10-01 13:35:36 ....A 646656 Virusshare.00196/HEUR-Trojan.Win32.Generic-cc57656d2dc4e0013a8c81230d7473379f8e2b4d4fe94da1e1a0f4944627fd3d 2015-10-01 13:32:22 ....A 254976 Virusshare.00196/HEUR-Trojan.Win32.Generic-cc65e8199b85aabb0591052ef3458a7faf7136d970e0aebf984764e6be536125 2015-10-01 13:44:24 ....A 66560 Virusshare.00196/HEUR-Trojan.Win32.Generic-cc6b6117550bf48b93d093a75f44785ac17e7343578c1945546ee26d3831b0ef 2015-10-01 13:43:04 ....A 135680 Virusshare.00196/HEUR-Trojan.Win32.Generic-cc7103e7ee6105a8565e4bae9da7a3f28637777160cb34677a9cf1e3cb15de17 2015-10-01 13:46:46 ....A 163840 Virusshare.00196/HEUR-Trojan.Win32.Generic-cc8be39738fbcc3f5be64d87337479b103d1f684b627027e2b31583fda83e4a2 2015-10-01 13:50:38 ....A 258234 Virusshare.00196/HEUR-Trojan.Win32.Generic-cc90cad274f0ae45c932e09e19820b22f6d22df5da25ca294aef449b55f0345a 2015-10-01 13:53:06 ....A 264704 Virusshare.00196/HEUR-Trojan.Win32.Generic-ccbd693c688426a175da716ce579246c4a122a1306ee84b3023747defc00f617 2015-10-01 13:48:06 ....A 399360 Virusshare.00196/HEUR-Trojan.Win32.Generic-cccd61767fcddc1cfd7ad7c3e739ac60facbaf51b1e0855b1df544c78d5c9fc6 2015-10-01 13:49:50 ....A 159784 Virusshare.00196/HEUR-Trojan.Win32.Generic-ccdbb63b9d061603b006ae99212e631ad725d053acbbe1b19f4931c46164662a 2015-10-01 13:39:34 ....A 857088 Virusshare.00196/HEUR-Trojan.Win32.Generic-cce6af188ae639009f578236c2a44fc5acf880b2cf2dd7036f8078cf63e91412 2015-10-01 13:34:12 ....A 496640 Virusshare.00196/HEUR-Trojan.Win32.Generic-cce8676be0b81590ef57b6f3f9524b3bde872dfd2cdf9c0bf5e2c60db5461f04 2015-10-01 13:36:18 ....A 522240 Virusshare.00196/HEUR-Trojan.Win32.Generic-ccf0a86c9df5a1e8d25421b33c6445103399f4aa33ad7eaca96a623d7f66d7af 2015-10-01 13:45:48 ....A 98304 Virusshare.00196/HEUR-Trojan.Win32.Generic-ccfda4f49baa4fe114e62f4cdb23e377b5c402e1e80bb70ca480cfbfc6bd9df0 2015-10-01 13:48:52 ....A 82432 Virusshare.00196/HEUR-Trojan.Win32.Generic-cd0638c90615ad2c73ffe78e0871ca65c95ad215071471bf10bbd7dfdb70bbf5 2015-10-01 13:39:54 ....A 291848 Virusshare.00196/HEUR-Trojan.Win32.Generic-cd0d59cb779ae5f99414d1ef03ddccc86b88a746f91deec493b1c714b5c870a6 2015-10-01 13:48:04 ....A 322845 Virusshare.00196/HEUR-Trojan.Win32.Generic-cd0e216f1bcc422359ba86400b7d686eb3f39a28b7a9c1addc2f773d0c71b5c8 2015-10-01 13:44:50 ....A 131072 Virusshare.00196/HEUR-Trojan.Win32.Generic-cd128b2d5e167bb9b054ba3892f225f98a6478e1628a6bfbe009f5a9f0b9b09f 2015-10-01 13:49:12 ....A 100352 Virusshare.00196/HEUR-Trojan.Win32.Generic-cd19fe1ddcde979c720073a1fdca6ffb0b4de4b8313bd4cf9b2e759837d8a21f 2015-10-01 13:44:42 ....A 185856 Virusshare.00196/HEUR-Trojan.Win32.Generic-cd1d004a28e9f1ed32d5c61ed280e091e2df8672a98e05cd757afcc1c0acc14d 2015-10-01 13:33:20 ....A 170496 Virusshare.00196/HEUR-Trojan.Win32.Generic-cd1f3e4929e2e4fb58a13b6fed8ffa0e49359a2b7bc483d9546261494c59dac2 2015-10-01 13:36:14 ....A 53760 Virusshare.00196/HEUR-Trojan.Win32.Generic-cd28843f6e2e7dd8eb3b076821ca2ac10eeef7a179e43551b8cf478cf8f27e2e 2015-10-01 13:41:00 ....A 804352 Virusshare.00196/HEUR-Trojan.Win32.Generic-cd2b0e95d6df19096ccce8c99d791f34919b31e141eac5a4e581121cceb345c1 2015-10-01 13:34:54 ....A 442368 Virusshare.00196/HEUR-Trojan.Win32.Generic-cd2b7ce9a2d642b11aa9860a4ee19e45f675346170391ec10240bc015910b776 2015-10-01 13:46:30 ....A 17122 Virusshare.00196/HEUR-Trojan.Win32.Generic-cd3fcbee23a0c4cf969da9b6d0aa5664463610a68f94a8109d8730a195bdddf1 2015-10-01 13:53:26 ....A 245760 Virusshare.00196/HEUR-Trojan.Win32.Generic-cd52e7d50d14024bbf9151105d89f201a53be86d9778a38c8b58ff15c4c9875c 2015-10-01 13:36:06 ....A 671744 Virusshare.00196/HEUR-Trojan.Win32.Generic-cd835036083e678ffbab5c5610deaba00bda03464ff16cc50d9188a8a088b8d9 2015-10-01 13:53:16 ....A 716288 Virusshare.00196/HEUR-Trojan.Win32.Generic-cd841603f5fbc20010c0745497be0f855cc8fe56ee314ad837f7524ee8e9dff8 2015-10-01 13:52:46 ....A 502784 Virusshare.00196/HEUR-Trojan.Win32.Generic-cd8b592fe0c7e78fb857238cb4c6be5e31450d5d5619ade2ae94e1229de384ae 2015-10-01 13:35:42 ....A 102912 Virusshare.00196/HEUR-Trojan.Win32.Generic-cd8ca0052320ebf7f35271c3af9fb55fac7bc59656408882628b1360e7984594 2015-10-01 13:35:14 ....A 132609 Virusshare.00196/HEUR-Trojan.Win32.Generic-cd94c819bca19f9d8d90c0fde947d7a1926949148a92964a84af6b1c59697bfa 2015-10-01 13:31:44 ....A 119296 Virusshare.00196/HEUR-Trojan.Win32.Generic-cd97f1e883dbce4630e9ffdf1edc8d281edca2fd3d494f89a06afc12d56ce2ac 2015-10-01 13:43:20 ....A 356352 Virusshare.00196/HEUR-Trojan.Win32.Generic-cd9e4975a9313a687d3fe48bb74858e104b5c874ffa28a9b26b8d6f7872e515a 2015-10-01 13:45:20 ....A 111104 Virusshare.00196/HEUR-Trojan.Win32.Generic-cdb21a228a92de7b84f190eed88a38e86dce132d7eb949748d6e7987c295ed9f 2015-10-01 13:31:24 ....A 227840 Virusshare.00196/HEUR-Trojan.Win32.Generic-cdb6f7f717de9a60fb4b6c22522e5d21b71706b824fa232b5e25cb0c28967d34 2015-10-01 13:32:28 ....A 122424 Virusshare.00196/HEUR-Trojan.Win32.Generic-cdd6dad1f13463c1f7d53d7e5dcd04c1614bfee4b29cc6611719644773e725ac 2015-10-01 13:47:52 ....A 543744 Virusshare.00196/HEUR-Trojan.Win32.Generic-cdde47ab8fad44317c239a722f66e01bae911035268c7e2352c602f41778c0cf 2015-10-01 13:36:16 ....A 309760 Virusshare.00196/HEUR-Trojan.Win32.Generic-cde467a0390dcb09b153794634ee4f706d4056a06747e7ac83154dd418c08a57 2015-10-01 13:32:48 ....A 153440 Virusshare.00196/HEUR-Trojan.Win32.Generic-cdea9a220d2dc632c6645f6000a909f49b674516fc92a02605b68505e6d1bb97 2015-10-01 13:33:54 ....A 127834 Virusshare.00196/HEUR-Trojan.Win32.Generic-cdf0e93132798c9c37365c82b602383c81299cf6d83dd0f8014ce45073f6856f 2015-10-01 13:52:10 ....A 686416 Virusshare.00196/HEUR-Trojan.Win32.Generic-cdf3875381025a698e5d030ce6f1243ff9438b3651f45fcbe471d3c8e1c3de4a 2015-10-01 13:43:58 ....A 716800 Virusshare.00196/HEUR-Trojan.Win32.Generic-cdf862bcd833ef0a42b2bf5759496c106dd6e5633150e19fb7667bb1cad329e3 2015-10-01 13:51:32 ....A 731648 Virusshare.00196/HEUR-Trojan.Win32.Generic-cdf8e1992af206bb95b7c8df584f3c93d53c3e34ad28b5de99c52ca7de1ee300 2015-10-01 13:45:20 ....A 44704 Virusshare.00196/HEUR-Trojan.Win32.Generic-ce0427da757d7509357df53f8a4e89bd2fb51a43ef0cc87c8cb8f403753b5d6d 2015-10-01 13:44:54 ....A 302080 Virusshare.00196/HEUR-Trojan.Win32.Generic-ce0c01f43a20b1d06f1d4c28c19348da152797c5e578d7118510877a401806b0 2015-10-01 13:40:08 ....A 605184 Virusshare.00196/HEUR-Trojan.Win32.Generic-ce1218f72637df5591482125dc3a3ca55ce92e060db6cb890f8047058aa2501b 2015-10-01 13:35:42 ....A 18596 Virusshare.00196/HEUR-Trojan.Win32.Generic-ce20598ed20a056ca2cbacc8563184cb76d3d6ce488bcb4e69ec8c9222541339 2015-10-01 13:34:14 ....A 1024680 Virusshare.00196/HEUR-Trojan.Win32.Generic-ce20e87611fca1d985cbabc327189655ec80c245e12ec4839b79988993ab442b 2015-10-01 13:44:02 ....A 492544 Virusshare.00196/HEUR-Trojan.Win32.Generic-ce265a5d1413a7fbf0e6e73d75ed6896ec5e341346e457afb4a7b084f5708ddd 2015-10-01 13:43:06 ....A 1071122 Virusshare.00196/HEUR-Trojan.Win32.Generic-ce44c6a8489d96fb315543dfec9e147105dfe71bf9a36ea411f09c87c672ee21 2015-10-01 13:44:34 ....A 144408 Virusshare.00196/HEUR-Trojan.Win32.Generic-ce5600298cff9f202b410102ef3a250203dc92e32b12cbfa1ba60d45ae9e8c5b 2015-10-01 13:50:08 ....A 293376 Virusshare.00196/HEUR-Trojan.Win32.Generic-ce7da110daa310c27d8d965c9bda07798696b3555f00dc8ca4d8125a152264e8 2015-10-01 13:47:50 ....A 312832 Virusshare.00196/HEUR-Trojan.Win32.Generic-ce87e1e3e1d78fa6a8f26c4559683d09a8454035350375b2632a3a31ceea5b8e 2015-10-01 13:37:28 ....A 368640 Virusshare.00196/HEUR-Trojan.Win32.Generic-ce9bac8ce25880c0c2f6122b929e5253f1ab9a9d957dd4be6804420ccb7e37b0 2015-10-01 13:46:14 ....A 401920 Virusshare.00196/HEUR-Trojan.Win32.Generic-cea47e71ab91b8a630a67d7171692734b0f02e0ffa8c5c1a09a26dc45fc5cac3 2015-10-01 13:34:18 ....A 482640 Virusshare.00196/HEUR-Trojan.Win32.Generic-ceb3337d035895c25799fbce6f414c8bc00a2d0b4681b2dff05180dd9e0697ff 2015-10-01 13:42:44 ....A 53760 Virusshare.00196/HEUR-Trojan.Win32.Generic-cec67312916e0f39d87c7e1e1cdd4f55154ac3a821df95b2d035e34d38fbe71d 2015-10-01 13:36:02 ....A 149504 Virusshare.00196/HEUR-Trojan.Win32.Generic-ced196b4b09b7b05b3688dcc5e0b32ef9efd875a86c6a1663e651d893a8d9079 2015-10-01 13:49:58 ....A 540676 Virusshare.00196/HEUR-Trojan.Win32.Generic-ceda9dbcd54f26984bbba00de781aa2f282665fa1e9b55d93ac570d7be2c504b 2015-10-01 13:44:06 ....A 362496 Virusshare.00196/HEUR-Trojan.Win32.Generic-cee058b2cb6b332e9bf0b76f38c7c51360e4e247096ffa9903b72b7dc29c3e3c 2015-10-01 13:33:00 ....A 48892 Virusshare.00196/HEUR-Trojan.Win32.Generic-cef598c63b35a466a6e8279c7a26c6564cdb4e62170365dd94dae3aa2d085758 2015-10-01 13:34:02 ....A 189952 Virusshare.00196/HEUR-Trojan.Win32.Generic-cefa6bd27481f50c709ebb244c0621706387c5c52fe2acfa0dd5ea120ac95f15 2015-10-01 13:50:04 ....A 27136 Virusshare.00196/HEUR-Trojan.Win32.Generic-cf02f266332780149d05b7f95ccbb1dbcd659365aeb86c69dadee25bfb0bfa67 2015-10-01 13:45:18 ....A 418816 Virusshare.00196/HEUR-Trojan.Win32.Generic-cf0644a17cbadabec42366a822ba75394ee4e9107be748c82eb4f938f8b52764 2015-10-01 13:38:26 ....A 282480 Virusshare.00196/HEUR-Trojan.Win32.Generic-cf094d5f9da172b6f012b5f984e0721320f23638f50c803518d71aa523c95ec3 2015-10-01 13:47:28 ....A 90112 Virusshare.00196/HEUR-Trojan.Win32.Generic-cf139484d2b8dcff3f4e2be41719f3d033261484e7b5112046ea7987e2eb3b06 2015-10-01 13:45:22 ....A 24064 Virusshare.00196/HEUR-Trojan.Win32.Generic-cf13a73bd8af243bb014c4421169b444a28fa8208c0ce096e61f4209a38fd025 2015-10-01 13:37:14 ....A 337920 Virusshare.00196/HEUR-Trojan.Win32.Generic-cf1960620a572c7861e5b38fe45f30df71301c492847d3fc920f9ead5f9e7c46 2015-10-01 13:37:36 ....A 560048 Virusshare.00196/HEUR-Trojan.Win32.Generic-cf1a5a787d0f2841ebdc1a1da5686a13e599df1e107a9f0b429b039e4ed12770 2015-10-01 13:48:34 ....A 265728 Virusshare.00196/HEUR-Trojan.Win32.Generic-cf21d78f72598db6ded51887eff01e5fffce406a7f5f0d45545a047a794ccd7a 2015-10-01 13:45:08 ....A 36096 Virusshare.00196/HEUR-Trojan.Win32.Generic-cf27add668309a245bd0b7db1001e319105e7accd8dc1d3121bdab72c1753ab8 2015-10-01 13:50:08 ....A 202752 Virusshare.00196/HEUR-Trojan.Win32.Generic-cf2b3fd6652463133f2219a90f5bd8ef562035824889d0d0aca3fb0993917eb9 2015-10-01 13:45:52 ....A 339971 Virusshare.00196/HEUR-Trojan.Win32.Generic-cf45b7079b0a16461c811aaa5b8907aab7ba25bdc181115fa1e17dda27c960cd 2015-10-01 13:42:08 ....A 165376 Virusshare.00196/HEUR-Trojan.Win32.Generic-cf467472f47b3e24a4c8c317c5451bbc34c54d37a37fd168b6e4fb156397485c 2015-10-01 13:33:20 ....A 90116 Virusshare.00196/HEUR-Trojan.Win32.Generic-cf4cf4a57b5e86dd40640816334f1f2b16af87481adaec9d01e5dfe8424aea45 2015-10-01 13:44:28 ....A 97280 Virusshare.00196/HEUR-Trojan.Win32.Generic-cf534a555f58dcc7d5e130ae2796d92810ed7575da7c29d90a7985a4f6959c62 2015-10-01 13:42:08 ....A 45153 Virusshare.00196/HEUR-Trojan.Win32.Generic-cf76023ce586dbb2a12c9ce231124b41e0a3de5d8107996bb9697caa8cc71a0c 2015-10-01 13:39:50 ....A 187392 Virusshare.00196/HEUR-Trojan.Win32.Generic-cf7bbbb7d0400f6bbc44286c917df5a58e9ad99750d5a9f98c27ce861be940e9 2015-10-01 13:40:44 ....A 35197 Virusshare.00196/HEUR-Trojan.Win32.Generic-cf81f18cfcb8517e841956419ca29df8598040225b5d3b40de3cd23afe76dedd 2015-10-01 13:50:16 ....A 294912 Virusshare.00196/HEUR-Trojan.Win32.Generic-cf875bd2e55b41f9305c9f790f9d1bf97399afcd49ceef003a203c5a1cb6846f 2015-10-01 13:41:58 ....A 229376 Virusshare.00196/HEUR-Trojan.Win32.Generic-cf892350f89d397cb31339bf67c50d187a0190f5244d0210172c65280d08e8e4 2015-10-01 13:38:58 ....A 394869 Virusshare.00196/HEUR-Trojan.Win32.Generic-cf8af03d25dc94015d6cc8e98d95456e99e6fe57b1ddd5e0a163bdd6e7a479b6 2015-10-01 13:36:54 ....A 339968 Virusshare.00196/HEUR-Trojan.Win32.Generic-cf8c229e8b716704d33d18385af765bb6a8c033af5860c8f5d69b70edd3352d9 2015-10-01 13:31:18 ....A 2902016 Virusshare.00196/HEUR-Trojan.Win32.Generic-cf8efc3cf638b053f045f0eccb899da1b2fb6b5eebc4a3ccb72ea087e4d341d2 2015-10-01 13:36:50 ....A 42496 Virusshare.00196/HEUR-Trojan.Win32.Generic-cfae5562971c44dcdcce0d98311976ef6c189105a34670e60e2a206e148b3dda 2015-10-01 13:41:48 ....A 32669 Virusshare.00196/HEUR-Trojan.Win32.Generic-cfb3cba9ac74b29935e8292591583b80736fc9b957187974bb3b2afc6270015f 2015-10-01 13:32:44 ....A 77828 Virusshare.00196/HEUR-Trojan.Win32.Generic-cfba05ecdf81b4d920c3d8e2d5b06bd83170b0b8610853099af79362f2c75e1c 2015-10-01 13:39:40 ....A 385092 Virusshare.00196/HEUR-Trojan.Win32.Generic-cfd9b6c87be63e281458ea5ee10f0b4aa31c33e82f59fd21eafaea46a1b02293 2015-10-01 13:34:22 ....A 238080 Virusshare.00196/HEUR-Trojan.Win32.Generic-cfe2265764a67c5a27bc18f359d8b9e3f925ad40fa83748e74d95a34c7d8f16f 2015-10-01 13:51:28 ....A 98752 Virusshare.00196/HEUR-Trojan.Win32.Generic-cfe61296cba67d0f5e576515cec9246ec76fdc3a1809192b70981cabf1bcc85c 2015-10-01 13:44:34 ....A 524288 Virusshare.00196/HEUR-Trojan.Win32.Generic-cff42ffd10de1aa14732f2ca623bdea33ebfe5ed6db7d3e6e4435c98bd310b41 2015-10-01 13:33:56 ....A 162816 Virusshare.00196/HEUR-Trojan.Win32.Generic-d0038c7e293ffaddc658bdb241fdf7272d42fdd2e6aa1172202210f83f9d7ff6 2015-10-01 13:45:26 ....A 159744 Virusshare.00196/HEUR-Trojan.Win32.Generic-d00d125622d4484a13a2837d9c68a630ebc9c639f38609ae8cfdaab6271d6368 2015-10-01 13:46:24 ....A 246127 Virusshare.00196/HEUR-Trojan.Win32.Generic-d01ac38b8ba43cff464933a9e126d5ef9dfcb1302714fce406beab07ff198655 2015-10-01 13:51:22 ....A 306688 Virusshare.00196/HEUR-Trojan.Win32.Generic-d025b795e4531686ea5e59475b0a04e1d2fa29bdc824342858a69ee3a54a4b7f 2015-10-01 13:38:50 ....A 114316 Virusshare.00196/HEUR-Trojan.Win32.Generic-d026f44e5c35a8d0b64118ec33379704f3ec003968fbce968d57ae311435357e 2015-10-01 13:46:38 ....A 247808 Virusshare.00196/HEUR-Trojan.Win32.Generic-d028a338013c0d8f2c2b4c8244b503baa52defba764b8ad5c9f49c162eeeb2a7 2015-10-01 13:42:08 ....A 457256 Virusshare.00196/HEUR-Trojan.Win32.Generic-d02bbbd683b6ebbaef28bdeffd9fdd92cdf3f3c55b86432151152a6cfeb75219 2015-10-01 13:34:16 ....A 90112 Virusshare.00196/HEUR-Trojan.Win32.Generic-d03405bbb62a94118a006fcaf71d85b63a90850e56348e5221d634858ae9c433 2015-10-01 13:45:40 ....A 206924 Virusshare.00196/HEUR-Trojan.Win32.Generic-d0347f76a309ea6510b0fdb39f4a5a97181df4a356d0de7895b4d44e8d591c9b 2015-10-01 13:43:00 ....A 337920 Virusshare.00196/HEUR-Trojan.Win32.Generic-d037aad8f3a414b868c764b98070883808c262f65fbae384825df24cdac15a83 2015-10-01 13:42:24 ....A 454656 Virusshare.00196/HEUR-Trojan.Win32.Generic-d0380bc11e36e083356deee45985f9217ef52c6ad943865254349a8076250d75 2015-10-01 13:33:08 ....A 253952 Virusshare.00196/HEUR-Trojan.Win32.Generic-d0391d5d04ec9b21311b3aeb01d129bfab6201e9e83f2a9d858ce7b9b92e3249 2015-10-01 13:41:32 ....A 302157 Virusshare.00196/HEUR-Trojan.Win32.Generic-d052aa2ea1af8e11c4846aa31015115b3cb508ce5daa8f670f27d3b47ad05f4d 2015-10-01 13:48:50 ....A 138752 Virusshare.00196/HEUR-Trojan.Win32.Generic-d0582f99b16f4889c81ae5adf38c247b00d17d29e6d4bba2d178c8315121438a 2015-10-01 13:50:08 ....A 828944 Virusshare.00196/HEUR-Trojan.Win32.Generic-d0586d48923657102aacd73baabe888ca68a670d8f1fce4adfdca883e60dcaa3 2015-10-01 13:43:20 ....A 71452 Virusshare.00196/HEUR-Trojan.Win32.Generic-d058ff22882a96f01f085a290b952135de522c4340e5318a12a9ec50aed801d4 2015-10-01 13:45:50 ....A 268480 Virusshare.00196/HEUR-Trojan.Win32.Generic-d05ca27107416b0eb1bdc5114a816a63c5e5eac2f3bf015297cbed08d1f2ee5b 2015-10-01 13:39:22 ....A 62976 Virusshare.00196/HEUR-Trojan.Win32.Generic-d068278a9b3801385b18b3369bfb8962103a14be45fad173c7daddfd6004e401 2015-10-01 13:48:14 ....A 264192 Virusshare.00196/HEUR-Trojan.Win32.Generic-d06849676de87761b574be837d4f2721422e1479631d0aa49a7c7e177dd4a4f1 2015-10-01 13:41:48 ....A 90112 Virusshare.00196/HEUR-Trojan.Win32.Generic-d06f6cdbd607b368dcb51b5334e4cdd6a73143e54fa27c5c13b62e5745c9ec1c 2015-10-01 13:39:38 ....A 70948 Virusshare.00196/HEUR-Trojan.Win32.Generic-d077253ad2ba2bbd72f4f66eb0ee9faae82d49228b534f548481e12b51206dfa 2015-10-01 13:40:50 ....A 615796 Virusshare.00196/HEUR-Trojan.Win32.Generic-d07cbbcabc065c11161e704d272bba42f708c9ddc6f91c66e656af10b730a54e 2015-10-01 13:51:56 ....A 26624 Virusshare.00196/HEUR-Trojan.Win32.Generic-d08355bb4f88e0e0d88da153e741a19657251b8a1a48cc5a3ad1c9e08f11a1fd 2015-10-01 13:47:58 ....A 688064 Virusshare.00196/HEUR-Trojan.Win32.Generic-d08782e2620da4fc24fb65d9a413308d8f12b79fbac01cf148ad882cf0348785 2015-10-01 13:51:30 ....A 21270 Virusshare.00196/HEUR-Trojan.Win32.Generic-d08b734a564efd874c2f9b0f0f4722638ae838b97f4dc5d5f6f28dc598e34cc6 2015-10-01 13:37:42 ....A 155648 Virusshare.00196/HEUR-Trojan.Win32.Generic-d0aa6f3490cc7525a0c4511dc6cee90945a7716f36a353e9e780b651c728250c 2015-10-01 13:39:14 ....A 172960 Virusshare.00196/HEUR-Trojan.Win32.Generic-d0b460e3f4a558b7e31d6ca55a98944243df5f948ced14b830b05ffc9f7a8dab 2015-10-01 13:33:04 ....A 98304 Virusshare.00196/HEUR-Trojan.Win32.Generic-d0ca35d4f86e9ca3bb59ca31c0df0851f6f7bbfb6db2e229f8c1ed0e50f57476 2015-10-01 13:34:20 ....A 98304 Virusshare.00196/HEUR-Trojan.Win32.Generic-d0d2e60820102a7f1f7b735fd9e754f16e1753b0016e90f93493560d97642a23 2015-10-01 13:42:40 ....A 42029 Virusshare.00196/HEUR-Trojan.Win32.Generic-d0d6819fcb14115a44fec5f9e2aa8c719f11ffc748186bc07318b3ae6ac2e8bc 2015-10-01 13:51:52 ....A 460288 Virusshare.00196/HEUR-Trojan.Win32.Generic-d0e01445c5cec998ea5a881843164b20cfad389ea159ec5f4f76eba3dac454ce 2015-10-01 13:38:16 ....A 52217 Virusshare.00196/HEUR-Trojan.Win32.Generic-d0e3fe81cdbf8713371ee7c81608ed9d061929758e47fc05965b61f76c03398f 2015-10-01 13:34:24 ....A 407128 Virusshare.00196/HEUR-Trojan.Win32.Generic-d0f32081057f8eba1008d4bfdbdf3454d5dd12fca308d46658feccd9230af9f2 2015-10-01 13:40:10 ....A 26624 Virusshare.00196/HEUR-Trojan.Win32.Generic-d0fc68e3124264898bcf43769773aabd9d2032b05e04d1928e088a404cf89aec 2015-10-01 13:39:52 ....A 256512 Virusshare.00196/HEUR-Trojan.Win32.Generic-d10491c38e739282241cefb0c7f9bf9c6fd753d54b5cd2381e8338b523caeaa1 2015-10-01 13:49:32 ....A 72192 Virusshare.00196/HEUR-Trojan.Win32.Generic-d10733af4dd258e3d3ab45a61f26da7c9ad3382f7759a047e9b42769b039f2b0 2015-10-01 13:47:28 ....A 138752 Virusshare.00196/HEUR-Trojan.Win32.Generic-d11693b9051b0a156f34f1e42909ffcb523d318c44febcf048e151cc7f2ada70 2015-10-01 13:52:48 ....A 155648 Virusshare.00196/HEUR-Trojan.Win32.Generic-d124769bf40d16c1197696e9e4cfadc08b575952c8167e3aefda11bddfcf144c 2015-10-01 13:42:08 ....A 48640 Virusshare.00196/HEUR-Trojan.Win32.Generic-d13a707f976302c2401670e556102a187250de6f829924b578997d45f88e6843 2015-10-01 13:37:36 ....A 288768 Virusshare.00196/HEUR-Trojan.Win32.Generic-d141750874049b65148e403fa7806a7d6a60edabc1f06cf0c60186a9f2afd6d2 2015-10-01 13:43:24 ....A 84480 Virusshare.00196/HEUR-Trojan.Win32.Generic-d1496fe1fb77d5428d07963f60af86edccf3a7c85bcdc5571bf8865a219ef7df 2015-10-01 13:34:22 ....A 217728 Virusshare.00196/HEUR-Trojan.Win32.Generic-d14a214b99c5cbff5a223cae9ab35f1fe4de9c9a4aeeb6059a398c1199da6696 2015-10-01 13:52:30 ....A 156160 Virusshare.00196/HEUR-Trojan.Win32.Generic-d1684f52552a3e093e8b3fdf7e906abd6c70e47161796a564fac5d97893decfd 2015-10-01 13:48:10 ....A 48736 Virusshare.00196/HEUR-Trojan.Win32.Generic-d16eba5c5d178fd21bdce1b7c0e5165327eb10df7649154dcd8c1dc86235a7bd 2015-10-01 13:34:14 ....A 471040 Virusshare.00196/HEUR-Trojan.Win32.Generic-d177072f8cc8639fc953c2d5056b02f13454fc9152f096690754ed67232f5107 2015-10-01 13:37:36 ....A 794112 Virusshare.00196/HEUR-Trojan.Win32.Generic-d17e46c6ae2bf4261c1cb4ba7f139f48961a2c843e2c1f1dcaa0cc8f0561c176 2015-10-01 13:36:04 ....A 573441 Virusshare.00196/HEUR-Trojan.Win32.Generic-d17e7c8fdc89a9d2ee30715def7166865c4b4309f23f1b328f25154856db8d34 2015-10-01 13:35:36 ....A 200610 Virusshare.00196/HEUR-Trojan.Win32.Generic-d1808202fb9af4de01898be4cca2bc50b90f181672eaf4f62200b913479b2973 2015-10-01 13:52:46 ....A 118272 Virusshare.00196/HEUR-Trojan.Win32.Generic-d188a3c2425bdaf00e9cf8ecf3c23426286dc15e3705d9284912c8db4cbcf643 2015-10-01 13:46:08 ....A 140800 Virusshare.00196/HEUR-Trojan.Win32.Generic-d18d9d7a4e078ed3834742df1346851888d18049b6fbb8ede2d747f4e4c7b5b9 2015-10-01 13:44:04 ....A 816640 Virusshare.00196/HEUR-Trojan.Win32.Generic-d195c1032702252ef9d2800a6cf34c7f3b8f009f63b39810b7f46a996657f104 2015-10-01 13:49:32 ....A 466944 Virusshare.00196/HEUR-Trojan.Win32.Generic-d1aacfd45642136154a0f3d80d2497b066a7015874cf203d01b41830e2df0c56 2015-10-01 13:52:26 ....A 339982 Virusshare.00196/HEUR-Trojan.Win32.Generic-d1ad7a42d9a33efef36466d7be1ff35eaa50488c59eed78107765e1cf039acf0 2015-10-01 13:33:08 ....A 55296 Virusshare.00196/HEUR-Trojan.Win32.Generic-d1ae981d3441f71fca2113a3a52ebeec4c7fbe669ec827e348cfe9665a89a0bc 2015-10-01 13:50:04 ....A 23445 Virusshare.00196/HEUR-Trojan.Win32.Generic-d1b5d37d0399965d2eacc03051f938e58d1dc45ef522a1e96ff68346958eca1e 2015-10-01 13:52:02 ....A 351579 Virusshare.00196/HEUR-Trojan.Win32.Generic-d1bdd7b4f5b895dc6fdd9fa367c003f4c0f8b7d0ca6210092fd6117dc4470d95 2015-10-01 13:41:46 ....A 243577 Virusshare.00196/HEUR-Trojan.Win32.Generic-d1c2dfe5faa5699fc21580890f06174bc3dbf5a90154abed6b9602e4694da7c2 2015-10-01 13:45:22 ....A 178512 Virusshare.00196/HEUR-Trojan.Win32.Generic-d1ca00e7dcf1358c9b8daaf7faaa129a3a52cffff51ec9263779c7cb777b5297 2015-10-01 13:31:22 ....A 224256 Virusshare.00196/HEUR-Trojan.Win32.Generic-d1daad78e7880f2f4c137fffc38cb7b9c3cdb019760483be1d35d196d2414009 2015-10-01 13:33:54 ....A 42496 Virusshare.00196/HEUR-Trojan.Win32.Generic-d1f382dd93548b264308673a68771d0293ca70f4657346515f728714194f535b 2015-10-01 13:32:52 ....A 762368 Virusshare.00196/HEUR-Trojan.Win32.Generic-d1f5f6f5634c8b00fd1c4b728e1cfb65429348997cad74c8e5acb8bcd87b575e 2015-10-01 13:46:22 ....A 116238 Virusshare.00196/HEUR-Trojan.Win32.Generic-d20c173616177c4691316f4e5aef15a2d1160814f1402e65b143c7bce8f34c01 2015-10-01 13:46:02 ....A 177664 Virusshare.00196/HEUR-Trojan.Win32.Generic-d2182d6d86389889994d89bfad9852585656d2334014aeb8d3d3aac9771c89ae 2015-10-01 13:36:36 ....A 188928 Virusshare.00196/HEUR-Trojan.Win32.Generic-d21cb8b22138e547153460b96735a28b4095b951cd0b04919a4f54b2e99c176d 2015-10-01 13:38:22 ....A 685343 Virusshare.00196/HEUR-Trojan.Win32.Generic-d2279c49a60756a6c34080b3a31194fb6e8c71185f1d04f039438a7e144ffaf1 2015-10-01 13:34:40 ....A 138752 Virusshare.00196/HEUR-Trojan.Win32.Generic-d23221b0271dc09d137de8e1e81da528f61fc0a64282d38d0d58d415d8d78032 2015-10-01 13:52:04 ....A 194936 Virusshare.00196/HEUR-Trojan.Win32.Generic-d234adcf462fd194f18a4f88f343c3a49d3441efbf9bf1d2daa6406b17a7fd91 2015-10-01 13:45:26 ....A 167936 Virusshare.00196/HEUR-Trojan.Win32.Generic-d234eb6cb01ea77d31642ff85f7014469737b09ab0ef65da882011363f918963 2015-10-01 13:34:14 ....A 140800 Virusshare.00196/HEUR-Trojan.Win32.Generic-d235affe4a348ccbcc9e88bdee4cf648b961a028839212bd87a07bb72db6f554 2015-10-01 13:41:26 ....A 176640 Virusshare.00196/HEUR-Trojan.Win32.Generic-d26bfeabac6af9f93eb61ca5fc9cb5183e4f80778c66a8cb5f2050055b5883fd 2015-10-01 13:36:18 ....A 688640 Virusshare.00196/HEUR-Trojan.Win32.Generic-d26df63cc65421ba549de89cdb815937d5ce058d6a29635d197bd56587999ad3 2015-10-01 13:48:36 ....A 115048 Virusshare.00196/HEUR-Trojan.Win32.Generic-d270bd3f63725c7ae74c6d69d5a74d8fe6b98c1737c870a8d4b8e89a7b4fb801 2015-10-01 13:46:36 ....A 58448 Virusshare.00196/HEUR-Trojan.Win32.Generic-d2802900c7341f620f5ca4b7905a16f532435d1b15006747d284c521a01cf425 2015-10-01 13:48:44 ....A 182872 Virusshare.00196/HEUR-Trojan.Win32.Generic-d28eadb7f9c5276bcc8077a2c60dafad6931d4c5821bb07c5fcd7cd0b28f6e14 2015-10-01 13:46:28 ....A 37889 Virusshare.00196/HEUR-Trojan.Win32.Generic-d2951925951cea802cccbbcd025af902ed3da0cfec7b3fa86c12ccbba4970c9d 2015-10-01 13:45:12 ....A 661971 Virusshare.00196/HEUR-Trojan.Win32.Generic-d29ec6c05e0c21e536d7d71a032a8cde5ce5b5f2ac07750ac957d62f945d3072 2015-10-01 13:44:42 ....A 58880 Virusshare.00196/HEUR-Trojan.Win32.Generic-d2a76630a09500178d55af71df1cc3c5fad68f3f538c4c840aa89031a016661d 2015-10-01 13:34:02 ....A 172032 Virusshare.00196/HEUR-Trojan.Win32.Generic-d2a93ca7b7b13ea5de26a9c1cc94ab28ac6ff06eb8585920c74d765359e08145 2015-10-01 13:34:12 ....A 344064 Virusshare.00196/HEUR-Trojan.Win32.Generic-d2af6d545ce5a5612b6afeba089c959f6befa33593cc46a9f8af9b652d324b3f 2015-10-01 13:36:02 ....A 12400 Virusshare.00196/HEUR-Trojan.Win32.Generic-d2b43f097101f3e197bea4c498ea1075a1de05f6a7bda57551aeebde0eaa3377 2015-10-01 13:33:16 ....A 58880 Virusshare.00196/HEUR-Trojan.Win32.Generic-d2b676e90108096e52db6859cc42165c699c0c2e4ebedca3d0764cdd3afadd8b 2015-10-01 13:35:08 ....A 131072 Virusshare.00196/HEUR-Trojan.Win32.Generic-d2b90bc0b41a33af074b8ead5f2804ad4053b79bd2f4f25c5c267c31563ad5d1 2015-10-01 13:37:02 ....A 206848 Virusshare.00196/HEUR-Trojan.Win32.Generic-d2bd9aad1e0d39ce01aff69d38f8fa0b7fbf5029275d5890910349d13e472fca 2015-10-01 13:31:16 ....A 357888 Virusshare.00196/HEUR-Trojan.Win32.Generic-d2cc9842469473a87139ef831deb935805d8977104e738fe586956ef2bcf2882 2015-10-01 13:48:40 ....A 30208 Virusshare.00196/HEUR-Trojan.Win32.Generic-d2ce816b5f1d4b1392bd54d1717cb39e9c84af7415338cbad216e28e4f47c161 2015-10-01 13:32:46 ....A 1024138 Virusshare.00196/HEUR-Trojan.Win32.Generic-d2d0653cbd54f89bde2eede669abdc3e32baa0a93db28547be85e22693263758 2015-10-01 13:35:00 ....A 567890 Virusshare.00196/HEUR-Trojan.Win32.Generic-d2d06c3888f1ef071e65004638ec9e13acc58cdf1e0df7d00990e149dd0a8adf 2015-10-01 13:42:42 ....A 131072 Virusshare.00196/HEUR-Trojan.Win32.Generic-d2d4dce7dec87c62714a1053ac520c026a8c5d979c73aed47e27e78f0814173b 2015-10-01 13:43:42 ....A 2553856 Virusshare.00196/HEUR-Trojan.Win32.Generic-d2d860da575d55d811da94a0077674086c966eb8b177383908bcfa1ce863e56a 2015-10-01 13:37:40 ....A 372224 Virusshare.00196/HEUR-Trojan.Win32.Generic-d2d8fc164f48783f1d41af4cb9207cd4d8e8fca7b5cdac7d75e45eace4f500fe 2015-10-01 13:45:22 ....A 210432 Virusshare.00196/HEUR-Trojan.Win32.Generic-d2dbd4f656b61636babc79fae6d669449aec5df246a51829f5c585c8eec7ea85 2015-10-01 13:38:10 ....A 118272 Virusshare.00196/HEUR-Trojan.Win32.Generic-d2ddb13fa49f8b48cbba9bc9cca84be2b97dd0b056e3236b106bc36e168761f1 2015-10-01 13:49:14 ....A 73802 Virusshare.00196/HEUR-Trojan.Win32.Generic-d2f6aa68e5e0273b176224a800d6eaafc39e297424a421389174633612b49521 2015-10-01 13:46:48 ....A 20516 Virusshare.00196/HEUR-Trojan.Win32.Generic-d30c5b7d9ea25c7d1cba0a5db35a4899ef049678f9336d2b469e027e364b3937 2015-10-01 13:44:46 ....A 166936 Virusshare.00196/HEUR-Trojan.Win32.Generic-d31523e7ea7002368fc2f9e12371f221472668ae171d5c5d91092d278a854dd2 2015-10-01 13:36:36 ....A 191488 Virusshare.00196/HEUR-Trojan.Win32.Generic-d316748ee02e162dc345055cd29471534d6304282676bba0cd5789c2f92a9357 2015-10-01 13:39:50 ....A 249888 Virusshare.00196/HEUR-Trojan.Win32.Generic-d31a293ac952e6e7be112bc1f079859864dd1c0d1f419e21f54646dc73891f9a 2015-10-01 13:37:10 ....A 373248 Virusshare.00196/HEUR-Trojan.Win32.Generic-d31efeb01f474df2ba7defe191d1b1b01d6c49805968480c68eca5617592d9b7 2015-10-01 13:42:20 ....A 317952 Virusshare.00196/HEUR-Trojan.Win32.Generic-d321579f5a0151e0a2efe2a76d417e98f721722d1b58184dbb1c3ea8458f3428 2015-10-01 13:47:16 ....A 37888 Virusshare.00196/HEUR-Trojan.Win32.Generic-d32ccc87c4c406832f134cd634f72b37c9ae6e4fe2e03ded732a82ecbd7ff716 2015-10-01 13:40:10 ....A 138752 Virusshare.00196/HEUR-Trojan.Win32.Generic-d3327ddc134a80f2db33a319bbcf1ac246a0cc46959a0989bc605b0096b8b77d 2015-10-01 13:50:12 ....A 84992 Virusshare.00196/HEUR-Trojan.Win32.Generic-d339e36cd21eebf4563b6bdeedc560d95dc35c49ab6385488760579b63baaefa 2015-10-01 13:49:10 ....A 68096 Virusshare.00196/HEUR-Trojan.Win32.Generic-d34035865ec55eed4e9674285e1d50537967a89b140d1aa599a60b95b21c0b6e 2015-10-01 13:41:30 ....A 380936 Virusshare.00196/HEUR-Trojan.Win32.Generic-d34e6b98a75396b213eea329a506318209e190cac43e868f90da5f3ae7d39265 2015-10-01 13:49:12 ....A 177152 Virusshare.00196/HEUR-Trojan.Win32.Generic-d34edf4310afce719b508c595c5c9ecaba5872843bf41c29c7ff122a843b7ad1 2015-10-01 13:38:18 ....A 808960 Virusshare.00196/HEUR-Trojan.Win32.Generic-d3535c4b9be5cacaccff421377accdd9b7c00090423963b27a14cd449618d869 2015-10-01 13:39:08 ....A 261632 Virusshare.00196/HEUR-Trojan.Win32.Generic-d356daf496aa56bf68500d08c7317a61fbce24b7bbfd4941738d1f740edeef05 2015-10-01 13:48:44 ....A 501248 Virusshare.00196/HEUR-Trojan.Win32.Generic-d35a005bc5b7fc60fbab42e11ffc7cd8a662d1a3a76ac83b6e3ecfea60bc28d1 2015-10-01 13:49:58 ....A 160768 Virusshare.00196/HEUR-Trojan.Win32.Generic-d35a7a11eba5f8d006eb504959a4f174ed979ee253e00afcf346daf38fc23d26 2015-10-01 13:33:38 ....A 151552 Virusshare.00196/HEUR-Trojan.Win32.Generic-d35ab31d950856d165e10a73a7ada71a5973df47a444808202a11ac728a65b64 2015-10-01 13:44:08 ....A 62976 Virusshare.00196/HEUR-Trojan.Win32.Generic-d3696d3df252f5d12568a9e1364b84d7130779447b63406df4981739c528b5fa 2015-10-01 13:51:16 ....A 1367125 Virusshare.00196/HEUR-Trojan.Win32.Generic-d37427fed7f0d9bcfc5d996a862978eb05aaec9b3635fbb1d0d35ee7c0f3750a 2015-10-01 13:47:52 ....A 522240 Virusshare.00196/HEUR-Trojan.Win32.Generic-d3782573b904a1215b47d0611ff44d27ffd456589b33efeb2c9b6db88fc747ea 2015-10-01 13:40:10 ....A 53471 Virusshare.00196/HEUR-Trojan.Win32.Generic-d3a0ca1f9dd69c0af00e445383d60085b42dd020810c3edec46747695a3ee6ff 2015-10-01 13:33:58 ....A 8193 Virusshare.00196/HEUR-Trojan.Win32.Generic-d3c2f09b98d4ee7f45669985f2b3967598888c47078fbe1aaa6839619c4e6ec8 2015-10-01 13:46:30 ....A 603537 Virusshare.00196/HEUR-Trojan.Win32.Generic-d3d9db815ed9ebaa91c21f05ff51f57db80c0e81a9b06e7bda69ff3ff14f0754 2015-10-01 13:33:40 ....A 229376 Virusshare.00196/HEUR-Trojan.Win32.Generic-d3e534049d607ed29fb3a035a5dbb3ef79397a487b4b664568dc09d80629e91f 2015-10-01 13:38:56 ....A 1112447 Virusshare.00196/HEUR-Trojan.Win32.Generic-d3ec04a1e9ad04a4f89431aa98b80dbc88d9d97e2a75efdbeb40d801c7283899 2015-10-01 13:43:42 ....A 45568 Virusshare.00196/HEUR-Trojan.Win32.Generic-d3f23c1ff4768ed5ac5a5f03ffbd25f9452698c91948547036fe952c48910673 2015-10-01 13:41:36 ....A 29696 Virusshare.00196/HEUR-Trojan.Win32.Generic-d3f7fecabc8a9bef3620757012ae6343b531097f854a57807e3aa56f617924e6 2015-10-01 13:53:28 ....A 231888 Virusshare.00196/HEUR-Trojan.Win32.Generic-d3f903398c05fb3ed919038ab3193bf9a83f7326b40ac3c5ed3d2f510af248cf 2015-10-01 13:33:06 ....A 61440 Virusshare.00196/HEUR-Trojan.Win32.Generic-d3fbf174a849e3524600a20cccb10068435d3e1da715bf6b89a11b7d15ab2dbe 2015-10-01 13:40:14 ....A 456192 Virusshare.00196/HEUR-Trojan.Win32.Generic-d3fbf673ce1965881821f99e42b408deb12690c5c695bf6ca9233fae1ef356ac 2015-10-01 13:39:24 ....A 169984 Virusshare.00196/HEUR-Trojan.Win32.Generic-d3fe2c261d2aed4b9a9b22d37d10822d38dc302dd492a6e7a693fcdb4f24dadd 2015-10-01 13:39:44 ....A 496640 Virusshare.00196/HEUR-Trojan.Win32.Generic-d4087648e7a2d0c2ff23677395d7352a97eefc7f3f2498f68f5bba26b4ef0502 2015-10-01 13:35:30 ....A 131072 Virusshare.00196/HEUR-Trojan.Win32.Generic-d43718c374c39d1e2bf254e67d4993f80845a51f632c9e964a04fdf5653b7720 2015-10-01 13:46:46 ....A 1408606 Virusshare.00196/HEUR-Trojan.Win32.Generic-d43d883722906ab66dec2d8ecfec37cabd818de58aa845b4ae18a9a598bff705 2015-10-01 13:45:56 ....A 308736 Virusshare.00196/HEUR-Trojan.Win32.Generic-d43eecf85fdef9b50460d15f01edabb7d3fda9771855978523efad3f659148c8 2015-10-01 13:45:26 ....A 302216 Virusshare.00196/HEUR-Trojan.Win32.Generic-d44224fedbf98b15cefb75ca31dfebc360e5b41b8a238a35b535d5f1e243273b 2015-10-01 13:35:42 ....A 151552 Virusshare.00196/HEUR-Trojan.Win32.Generic-d464a9ecac00f1702a598b1f09ed9afba933c5a7ad50444ec474547ec12faa6f 2015-10-01 13:42:18 ....A 272896 Virusshare.00196/HEUR-Trojan.Win32.Generic-d4682d907db17826ac83511a071ec3814a2b2d09216dc7a8f9dabd83e0c970c5 2015-10-01 13:40:22 ....A 804864 Virusshare.00196/HEUR-Trojan.Win32.Generic-d4812ec7f94c5d11fc63be80982c8e518d05d7009d2ead316a4ebf94ae3ecaac 2015-10-01 13:32:54 ....A 246988 Virusshare.00196/HEUR-Trojan.Win32.Generic-d4825e0b6eab531d582f76fa27cd359aa06bc6f3a5d769f2f8158ac9cefdad58 2015-10-01 13:44:02 ....A 69568 Virusshare.00196/HEUR-Trojan.Win32.Generic-d4886d2fb5c777870d70d5602fcd2ac6c8416210937325cbff11cd1c347a9b85 2015-10-01 13:48:00 ....A 129234 Virusshare.00196/HEUR-Trojan.Win32.Generic-d48c13bd39b0cb7f80a0e50536e40007417efe28295658252c99d0b7407d7c2c 2015-10-01 13:41:26 ....A 217728 Virusshare.00196/HEUR-Trojan.Win32.Generic-d49f9c03390d55505ad1dfcff846d2c769810a815caf5313575746cdbbc5842d 2015-10-01 13:50:04 ....A 828416 Virusshare.00196/HEUR-Trojan.Win32.Generic-d4a7eb7f16a0d25babb8a73984f63f1c62fdba1d6ebe95c49d33715fe7ae3606 2015-10-01 13:36:52 ....A 27648 Virusshare.00196/HEUR-Trojan.Win32.Generic-d4b3cf2d10b8d24484039264094b60386bfb80dc370d35046e256a283913d315 2015-10-01 13:50:14 ....A 99328 Virusshare.00196/HEUR-Trojan.Win32.Generic-d4b47fc1a280dacd31525e9eea65bb5b9265019c1ce56a59513681eb39119568 2015-10-01 13:52:36 ....A 503885 Virusshare.00196/HEUR-Trojan.Win32.Generic-d4b70df3d55d9c2265413be54ac66a56dc1fe3f383631849947cfc7437230178 2015-10-01 13:45:16 ....A 192001 Virusshare.00196/HEUR-Trojan.Win32.Generic-d4b9ea067f3bececf3fcf1cccd3da73038b61fe4c622c14b6e1316e9d3e4cf1d 2015-10-01 13:51:12 ....A 818176 Virusshare.00196/HEUR-Trojan.Win32.Generic-d4c3da39c4bc9aaaa1d0c03736f3cfec9b47d51391bf9404a82647f7331bd425 2015-10-01 13:49:16 ....A 469408 Virusshare.00196/HEUR-Trojan.Win32.Generic-d4c5ced2bafe4dae4a31237069ed9a428dc643f63c27f9a5e23bb647fdc62495 2015-10-01 13:34:56 ....A 279573 Virusshare.00196/HEUR-Trojan.Win32.Generic-d4cc5100bb9458734b65f1dfeaacb832a8340f3d0a0c02b94fa8802bccf9e0f0 2015-10-01 13:46:34 ....A 33437 Virusshare.00196/HEUR-Trojan.Win32.Generic-d4ce243b60e6f3b15cfc0c2485011cf7781d939bc7172c30f08a4faeef280392 2015-10-01 13:42:16 ....A 687104 Virusshare.00196/HEUR-Trojan.Win32.Generic-d4d7ba102c503d3d800b8e4c447e23518e8e0ca3d8609070b988d19ab8709363 2015-10-01 13:41:50 ....A 160256 Virusshare.00196/HEUR-Trojan.Win32.Generic-d4d93ce68d41aa799bc98ccb7e8527a5037452e7ae7fc29e6dd2383e3f51eb5f 2015-10-01 13:40:22 ....A 394240 Virusshare.00196/HEUR-Trojan.Win32.Generic-d4e13ec58059077b8c2e91af87783679f5b26aeef014d2ad6f74fa7dcf0bd1a5 2015-10-01 13:44:02 ....A 817664 Virusshare.00196/HEUR-Trojan.Win32.Generic-d4edd2d23594ad3b2620043949b806065faec39b90ad2f8099895a5069ba6413 2015-10-01 13:33:12 ....A 1427482 Virusshare.00196/HEUR-Trojan.Win32.Generic-d4f566a4b7141ab188cf745fff0f64db380b178e43b997b31d12aed67c6a1e07 2015-10-01 13:45:16 ....A 69568 Virusshare.00196/HEUR-Trojan.Win32.Generic-d511d301a044648e05993c654b228b841e278a4e8eb38cd145a6c47a2cbf58c6 2015-10-01 13:50:30 ....A 251733 Virusshare.00196/HEUR-Trojan.Win32.Generic-d5189f9054f5a906830b37a22edd1de7cebd918e392716764bda34c271add63f 2015-10-01 13:41:00 ....A 25600 Virusshare.00196/HEUR-Trojan.Win32.Generic-d518af4929cd6c0f4165134420ae353d1e542bab863b580ffc27205a307401cb 2015-10-01 13:41:30 ....A 150976 Virusshare.00196/HEUR-Trojan.Win32.Generic-d51e86210d1e58cdd5249dcc24da8c23dac6ce9ab47deb6e0cffb4aa7cfb9ab8 2015-10-01 13:34:30 ....A 115421 Virusshare.00196/HEUR-Trojan.Win32.Generic-d528d070a4b589e375cfccdd1da5b98ddd402ba6849850f8fbb4df591f2d5a6d 2015-10-01 13:35:54 ....A 145360 Virusshare.00196/HEUR-Trojan.Win32.Generic-d52d713e59ff0cccbda4979aeddc511bf4f76040e246ec7f820b5d6f0ebdb2db 2015-10-01 13:37:04 ....A 458752 Virusshare.00196/HEUR-Trojan.Win32.Generic-d535ef492c61a4c439f7b85aab599441baeb198e913c97799ed3b0c16c637076 2015-10-01 13:33:56 ....A 146944 Virusshare.00196/HEUR-Trojan.Win32.Generic-d5594e557496c638bdbd470f8fce38b02d9d4697594849456ace834ce4c4f409 2015-10-01 13:51:20 ....A 257536 Virusshare.00196/HEUR-Trojan.Win32.Generic-d56b0d974354c3c4b3abdc41b8b96db1f2d09cb93764f3c45c3c8f647d5d2e98 2015-10-01 13:53:20 ....A 183296 Virusshare.00196/HEUR-Trojan.Win32.Generic-d586e6e9a3433729f7849a3e199950694755964b8eb14b17adf014d7fc82f488 2015-10-01 13:49:12 ....A 341279 Virusshare.00196/HEUR-Trojan.Win32.Generic-d5907ead903476efd64d81503fd77de65004de8252b6a66723243bd89e36aa5a 2015-10-01 13:36:34 ....A 217316 Virusshare.00196/HEUR-Trojan.Win32.Generic-d59da4e9067cfa02a02394028b50cf7730c9d06eaff2d68f97caebe80b1390e1 2015-10-01 13:50:04 ....A 49152 Virusshare.00196/HEUR-Trojan.Win32.Generic-d5ada49148dcf78af259951e7c897d3764bb122c1810b042310b242681777841 2015-10-01 13:48:52 ....A 219568 Virusshare.00196/HEUR-Trojan.Win32.Generic-d5cd5841d6b8bf7f225e9ec7658db197efc811b4ddeacfcdfb6f2fc46bb19aa4 2015-10-01 13:40:58 ....A 118784 Virusshare.00196/HEUR-Trojan.Win32.Generic-d5db331dfd68675f9bc5eb13cb732234dec5294e07b311d736e25b7a636a9528 2015-10-01 13:49:26 ....A 308736 Virusshare.00196/HEUR-Trojan.Win32.Generic-d5ddd06bac733ba6ea054f99ae2c51840cdc34ccd0c6cdffd82a6914be68b6ee 2015-10-01 13:36:18 ....A 131072 Virusshare.00196/HEUR-Trojan.Win32.Generic-d5efd675abee5fc6b97ae7c1ff659dfea658cee4700305bcffcd66f8c5939776 2015-10-01 13:49:38 ....A 589824 Virusshare.00196/HEUR-Trojan.Win32.Generic-d5f5ddccc7f05323d51c09727fed49f50cc7ec1b58ec64c6a36d06103a22c1d4 2015-10-01 13:40:18 ....A 767572 Virusshare.00196/HEUR-Trojan.Win32.Generic-d607f999e097091db5f667d5db4b19eccb3df042cc850a2b2bbb04f5c89d3904 2015-10-01 13:51:54 ....A 1033216 Virusshare.00196/HEUR-Trojan.Win32.Generic-d60b4bc3135661d720911cf967685814bae7a0a323684693cc8df71c1c2e6073 2015-10-01 13:34:38 ....A 65536 Virusshare.00196/HEUR-Trojan.Win32.Generic-d6185ee6c39ee57ccaa082020ecf5ba4aba8330d9efd24424b6dc3dd7f80b85b 2015-10-01 13:51:14 ....A 167936 Virusshare.00196/HEUR-Trojan.Win32.Generic-d61b83a0a1b673580680bf8a4fdfc4e58c450afc325a8e53f67cab5a17f290ae 2015-10-01 13:42:52 ....A 384736 Virusshare.00196/HEUR-Trojan.Win32.Generic-d61f46258ff1ac93778f4d664e237f3266b82eb93d815abf6397d68520a46e25 2015-10-01 13:33:14 ....A 42496 Virusshare.00196/HEUR-Trojan.Win32.Generic-d622bf2669c863f5591da8cadb2cf47bc1f8d73d10472f7a36f1cd4aead59cd9 2015-10-01 13:45:10 ....A 38148 Virusshare.00196/HEUR-Trojan.Win32.Generic-d6242c18e31e27c3cc479ab156b545b542c309fd6188d22b9afd9098f31eb6ff 2015-10-01 13:40:24 ....A 130560 Virusshare.00196/HEUR-Trojan.Win32.Generic-d631e51a58bac650fce31303a27a71e0256ce56bea701e9bbdf3757e60c25794 2015-10-01 13:40:46 ....A 308224 Virusshare.00196/HEUR-Trojan.Win32.Generic-d632af4879465da63315c8c5668c82a1fd367815929f57cdf20a5c18f5d831c3 2015-10-01 13:50:02 ....A 165888 Virusshare.00196/HEUR-Trojan.Win32.Generic-d63e8a98a820b6ae89f837e929aa8ad32bb42467734afc890010aeea997b9cad 2015-10-01 13:47:56 ....A 71168 Virusshare.00196/HEUR-Trojan.Win32.Generic-d643cf4b9e6a01435fac4e871e9a621dc126b2e40faab3d32e69579f777e6016 2015-10-01 13:41:08 ....A 140288 Virusshare.00196/HEUR-Trojan.Win32.Generic-d650a674a5f7870fe0fbd2b5723a22181a2d4a032e4ab165e202a0e84f07e5df 2015-10-01 13:46:42 ....A 71183 Virusshare.00196/HEUR-Trojan.Win32.Generic-d65590eff48aa7ea1874f17fb1f3a490ce49a06cb7853331f508bbf8841ce776 2015-10-01 13:46:50 ....A 108032 Virusshare.00196/HEUR-Trojan.Win32.Generic-d6736b64be51eabb7a2d8ed1dfda4ddd19e5d8f8a2dfe907dba8d0405193c545 2015-10-01 13:46:04 ....A 463015 Virusshare.00196/HEUR-Trojan.Win32.Generic-d674b78452faefd4b7c59ff0678b30d59d6a7f450e4a5766fafeda0e05926fda 2015-10-01 13:41:04 ....A 165384 Virusshare.00196/HEUR-Trojan.Win32.Generic-d675790c9e9a9cd39dd05c2f90f1da6716456d987e02be94c6a5acf9058ea680 2015-10-01 13:51:22 ....A 205824 Virusshare.00196/HEUR-Trojan.Win32.Generic-d677b1bb68811361c9f15e91b2b8863fcfa1519d1596e2e6be26fb5eeebd73b9 2015-10-01 13:46:06 ....A 836608 Virusshare.00196/HEUR-Trojan.Win32.Generic-d67ccc1fe5e348832087aff68596a233c4e78f696c00343d4fb303c8eaa7d314 2015-10-01 13:44:48 ....A 90112 Virusshare.00196/HEUR-Trojan.Win32.Generic-d67da25a55be1fd9fce7866a5dc7f3ead7b810ce2e4c1ba8b941da1a94ef2581 2015-10-01 13:38:32 ....A 339456 Virusshare.00196/HEUR-Trojan.Win32.Generic-d67f7fd70f8789bc6670a6142125e6051705788ae7cd060868f33b4bcebd9fdd 2015-10-01 13:31:58 ....A 19382 Virusshare.00196/HEUR-Trojan.Win32.Generic-d681a3a481c335d366f09a07c39e9c13615883e15339006ab9de55a306cff0bb 2015-10-01 13:44:44 ....A 60928 Virusshare.00196/HEUR-Trojan.Win32.Generic-d68cb2b7cf36ce24ead9cb2b18235d2f6c3911251b1a42d907348e489de6999e 2015-10-01 13:50:32 ....A 122368 Virusshare.00196/HEUR-Trojan.Win32.Generic-d691de0526daa2aabafe31e3986a6e274f989027f647807a92d224b5b240b4c7 2015-10-01 13:31:36 ....A 549888 Virusshare.00196/HEUR-Trojan.Win32.Generic-d69acfd47bce44f8e203c70a6abaf693e489dcff034f9c4f73da2b7903985d16 2015-10-01 13:40:50 ....A 210432 Virusshare.00196/HEUR-Trojan.Win32.Generic-d6a3c3964ccad457aab84dc3117ff179ac727347bef9d6e2934c3ca01aef1a3b 2015-10-01 13:38:44 ....A 162816 Virusshare.00196/HEUR-Trojan.Win32.Generic-d6a594b152b832331230dcb2cc5ff28f9b985c2dae3f21c5152cd2ab59981bfb 2015-10-01 13:50:54 ....A 1204224 Virusshare.00196/HEUR-Trojan.Win32.Generic-d6a734ddfac62f0b61be379eda6c2f02e96e63563337be9b0a03b431e39a3128 2015-10-01 13:39:08 ....A 775170 Virusshare.00196/HEUR-Trojan.Win32.Generic-d6c25d0bdaba32d0cfaabb383b53f48d171ff2a194b63ad1f4f4c94828b82530 2015-10-01 13:42:30 ....A 86016 Virusshare.00196/HEUR-Trojan.Win32.Generic-d6c2f87732ea2968e3bbece610dec26b0fced07962ce4fc8172b2d6d75231f58 2015-10-01 13:46:50 ....A 646144 Virusshare.00196/HEUR-Trojan.Win32.Generic-d6c44094e17232292aa68f2dbac22cbf934df1ff666e5f9dc7a55f44f4e8eb77 2015-10-01 13:47:50 ....A 69568 Virusshare.00196/HEUR-Trojan.Win32.Generic-d6c691f8fc5e155435bd940acccbc621318b66d2d49a7ad7c9e9be48b4bb3d3d 2015-10-01 13:45:24 ....A 164734 Virusshare.00196/HEUR-Trojan.Win32.Generic-d6e5bf7289be151d7c711e598bcca4d1803ea9d4cea5ec5309c893839bf83d10 2015-10-01 13:48:32 ....A 79360 Virusshare.00196/HEUR-Trojan.Win32.Generic-d6ed230b67fd74dd5f868ffe78cda73da3871d79114432112819341487105ae0 2015-10-01 13:40:56 ....A 15872 Virusshare.00196/HEUR-Trojan.Win32.Generic-d6fb290a2d455118f5544e92e58fbfd80cd789a4d6f3f0fdc8a9ed7445865b38 2015-10-01 13:50:54 ....A 23056 Virusshare.00196/HEUR-Trojan.Win32.Generic-d71a5ff1586e8ad1d9968a3cbb810fc052db0ead3bded309b6467490054f51ad 2015-10-01 13:41:48 ....A 359489 Virusshare.00196/HEUR-Trojan.Win32.Generic-d72072c9734e2cd8da9fe4717575e4e5862fc38f80b66e7bfa20a15b4ac019fa 2015-10-01 13:34:58 ....A 49060 Virusshare.00196/HEUR-Trojan.Win32.Generic-d73a68bad50a1859aa806beeac697d1d88aae175260739d6fb3481803f7ab206 2015-10-01 13:36:24 ....A 339976 Virusshare.00196/HEUR-Trojan.Win32.Generic-d73ea5f5f48989a787a29638ea685422ff0eb0bc22052fd6cc1f935fb6dd6b71 2015-10-01 13:51:28 ....A 33437 Virusshare.00196/HEUR-Trojan.Win32.Generic-d73fa190b79dea3b9e718ac262c49fdf7a4b6d7e12ad595f2584cbf3b123a74a 2015-10-01 13:46:20 ....A 145416 Virusshare.00196/HEUR-Trojan.Win32.Generic-d74441578c2d63c23683d9e85a710f30e046a32fc679039899d0c76b6185fa79 2015-10-01 13:35:42 ....A 133264 Virusshare.00196/HEUR-Trojan.Win32.Generic-d748a03e3f40ea8c4e087a453bee0733d66fe0b40157a611f5d8c0d031a832c4 2015-10-01 13:45:40 ....A 111641 Virusshare.00196/HEUR-Trojan.Win32.Generic-d74a372aabf42996c66c601f512bd00281b9ee64c6015767a90a2dbe3f1c5af7 2015-10-01 13:38:26 ....A 257536 Virusshare.00196/HEUR-Trojan.Win32.Generic-d74d4bd6e520f70ec7a4981fdde1e7c1e4851b225d5d16cb2076c4a369da88cc 2015-10-01 13:42:24 ....A 129024 Virusshare.00196/HEUR-Trojan.Win32.Generic-d757eef5926ae7b52c8262468fc0f5640c9048c8051ead94a7cc2a922d8b6107 2015-10-01 13:43:42 ....A 55523 Virusshare.00196/HEUR-Trojan.Win32.Generic-d7656f832dc31c01fa1741ef3be6354c0795f46422236fd0287f8fc4675df529 2015-10-01 13:42:52 ....A 23748 Virusshare.00196/HEUR-Trojan.Win32.Generic-d76a8a9ce2bdede1df33e7b34b71c474efac2cc828f0775bfab075a8a90ccf24 2015-10-01 13:51:32 ....A 80896 Virusshare.00196/HEUR-Trojan.Win32.Generic-d76d7d2d4448452ca525511daa59eae32a060c9a418c15ecac42b6a6b561feba 2015-10-01 13:38:16 ....A 116736 Virusshare.00196/HEUR-Trojan.Win32.Generic-d787e6a852aa570ad3927f7a32e3816d7e049d72ccfa85f10eba4b7af922b91b 2015-10-01 13:36:14 ....A 21504 Virusshare.00196/HEUR-Trojan.Win32.Generic-d792b8fbaafdf0ac8f80f82479a8b2f5b894702d8d26a32633dae0d50b763e8a 2015-10-01 13:52:48 ....A 297264 Virusshare.00196/HEUR-Trojan.Win32.Generic-d793da33ec9858808f81cdc55d187ef3a8e519435863658cadfc6178474a4783 2015-10-01 13:35:16 ....A 188416 Virusshare.00196/HEUR-Trojan.Win32.Generic-d79b1dc3a0aa29b264d48a7d47e70d1e2b957487687fd26aa9aa27c618dd70d4 2015-10-01 13:34:14 ....A 308736 Virusshare.00196/HEUR-Trojan.Win32.Generic-d7a035182f41e71471b855e85205346672893531a3cd8869df827291b2ed4e6e 2015-10-01 13:35:26 ....A 44724 Virusshare.00196/HEUR-Trojan.Win32.Generic-d7ae718b0c7405585a1a3075e9f889036a8d44d638b672fb19b8bd9b593cfc7f 2015-10-01 13:40:26 ....A 276480 Virusshare.00196/HEUR-Trojan.Win32.Generic-d7c0e3d570fdf977e0b957c992194b940e7c2897bdc1a96edaf8cc0b3e4c913c 2015-10-01 13:38:26 ....A 60416 Virusshare.00196/HEUR-Trojan.Win32.Generic-d7c36be878f17866af23e77f4ed52e437ed1a509333199798a4d8cef7a8a2d8f 2015-10-01 13:45:18 ....A 172032 Virusshare.00196/HEUR-Trojan.Win32.Generic-d7d2d3ce9be6b49cce426e645d62e38fdf1ad1dd4e03647fd3bd7bd840d0c56a 2015-10-01 13:33:20 ....A 341504 Virusshare.00196/HEUR-Trojan.Win32.Generic-d7d7285de383f1171e1243f07562c42d31e8f24ce01d288f99712863a2c79c0a 2015-10-01 13:43:42 ....A 291328 Virusshare.00196/HEUR-Trojan.Win32.Generic-d7ea25b918f4a9c74784ea3e80920edd55128098d602e3e9ccd56dd1639a47f9 2015-10-01 13:38:36 ....A 148992 Virusshare.00196/HEUR-Trojan.Win32.Generic-d7ec9a8d536b0c951200a3505b03b1d89982eaef0cd7f30afec1dc610ebd6318 2015-10-01 13:40:58 ....A 137728 Virusshare.00196/HEUR-Trojan.Win32.Generic-d7f31c8bf0a84d21f20bf9a1ba74245ec29ce245e7f06a591e626eca4d099be0 2015-10-01 13:37:26 ....A 175104 Virusshare.00196/HEUR-Trojan.Win32.Generic-d8058a10145853168ea9ba011cee942c044f4547f3806b989f4b9ca4242488f1 2015-10-01 13:32:50 ....A 1005663 Virusshare.00196/HEUR-Trojan.Win32.Generic-d80c1b4b45ca122747f595bfde81dc0d2b1e96ae7a79cea6f52031573af20716 2015-10-01 13:40:08 ....A 151552 Virusshare.00196/HEUR-Trojan.Win32.Generic-d8133c2a1768408436514cc1ae0114a64974c92d41d0355ec0d9168e79670022 2015-10-01 13:45:24 ....A 80036 Virusshare.00196/HEUR-Trojan.Win32.Generic-d82dae3d59c7a5bbe2b581b5a51852f8ee9fa8e38fe6974059aa9b4483d23d12 2015-10-01 13:39:40 ....A 129536 Virusshare.00196/HEUR-Trojan.Win32.Generic-d836a55c75c1a0b5d09af9ef158b9d9e5a8649edf7b4439acdd6ce411752f2d6 2015-10-01 13:45:12 ....A 516924 Virusshare.00196/HEUR-Trojan.Win32.Generic-d8674c47f957429d03793475b97b5e40fe80c40485c1e749efcb25ac19ea3513 2015-10-01 13:46:32 ....A 339978 Virusshare.00196/HEUR-Trojan.Win32.Generic-d876ba7256b63f193f65d90ac9ea028ee377c598b8db2ae1d139251394f73cb2 2015-10-01 13:36:56 ....A 4096 Virusshare.00196/HEUR-Trojan.Win32.Generic-d87896cd8a4c891764b56350662b9da7c9c0dcc808be1b82920bbc6f4cb7f00e 2015-10-01 13:42:54 ....A 160896 Virusshare.00196/HEUR-Trojan.Win32.Generic-d8830bcd39931a33f8fe0c53fd685d5400b66e076f9cd91ba7682c7924a3ee2e 2015-10-01 13:42:10 ....A 290816 Virusshare.00196/HEUR-Trojan.Win32.Generic-d89a9e684af5903a5c7849bed93a867cf33e11f98a425fa4d1d131140512ef17 2015-10-01 13:51:54 ....A 122880 Virusshare.00196/HEUR-Trojan.Win32.Generic-d8a4985d10d5c4eb13a7f0b1294a9644ab0550246e5668b422ab11a88949f277 2015-10-01 13:45:24 ....A 302080 Virusshare.00196/HEUR-Trojan.Win32.Generic-d8a4d57646a1e3929cb4b80685889b8be1a6b31f2bb4e2434bab1ca09c7cbe3f 2015-10-01 13:32:36 ....A 439712 Virusshare.00196/HEUR-Trojan.Win32.Generic-d8ba75e427ce4e7b8d41b78367efc31166be784321bb57bad7b9f0df10872bb2 2015-10-01 13:49:10 ....A 76052 Virusshare.00196/HEUR-Trojan.Win32.Generic-d8cd052558cf59c8f19a6fed6b029f9dfb6984502e3f1fefe68b08810e8e0530 2015-10-01 13:49:36 ....A 246272 Virusshare.00196/HEUR-Trojan.Win32.Generic-d8ce0844d4b7a695b9cc851239a742316a3c95e9d86988960e5d97b34ac7d8e2 2015-10-01 13:53:16 ....A 599840 Virusshare.00196/HEUR-Trojan.Win32.Generic-d8dd91066af0c30f208c9a4db1f12d93614cb583b5b6c7fb4521f3e1e260a912 2015-10-01 13:36:56 ....A 254464 Virusshare.00196/HEUR-Trojan.Win32.Generic-d8eb534290c720bb5738a43b63027c5e7afb7cff00e4036407d9f9a40e558418 2015-10-01 13:42:16 ....A 861184 Virusshare.00196/HEUR-Trojan.Win32.Generic-d8fb3178eaec3b911c3c963e960924ff70cab37d4c1f48844873cf52d3286973 2015-10-01 13:34:36 ....A 245375 Virusshare.00196/HEUR-Trojan.Win32.Generic-d9008ad6b6dbf029d7c3687721647c27dabf423919949ac4cc9cf9f922bf7797 2015-10-01 13:53:12 ....A 33620 Virusshare.00196/HEUR-Trojan.Win32.Generic-d906bacc23573ef57590fbad4cb1186d5c1d10b164a9b59a917242d2b1b42dfe 2015-10-01 13:39:34 ....A 26680 Virusshare.00196/HEUR-Trojan.Win32.Generic-d90787d6512861eabfcdfb619bd9b19a6fcfb428c1456153fa4abb623da21b29 2015-10-01 13:45:18 ....A 592384 Virusshare.00196/HEUR-Trojan.Win32.Generic-d90a9225aa490d82e774060ae6f9c14c1ae1ec77de5584638a1e35c515b86c37 2015-10-01 13:35:10 ....A 307712 Virusshare.00196/HEUR-Trojan.Win32.Generic-d91bb9c2338602fb7a935467ac50de6bc648c802ce62fb75181788402e3fc4ed 2015-10-01 13:38:56 ....A 727680 Virusshare.00196/HEUR-Trojan.Win32.Generic-d930d299013f0ac7895be4d7792b68fe4594996c524077d58370205fb3f8cfcb 2015-10-01 13:45:24 ....A 399360 Virusshare.00196/HEUR-Trojan.Win32.Generic-d9388d969f08af9b777d5f6f3a7f83e77d3975b24571c789b0a71c5b4dc597a9 2015-10-01 13:32:54 ....A 127496 Virusshare.00196/HEUR-Trojan.Win32.Generic-d95851a005a63f070e74194fec9b437df0d92d7eb46c1cd0014e412c612f1b4f 2015-10-01 13:51:54 ....A 84832 Virusshare.00196/HEUR-Trojan.Win32.Generic-d974a00482cab49cffb821baa99bfa89c4c01f6d30db99d4553b0bfe583413ba 2015-10-01 13:38:32 ....A 290012 Virusshare.00196/HEUR-Trojan.Win32.Generic-d985e0ab44f88e67fe0eed345cdc3feab68e2da5be7557bda8b8a887c87529b8 2015-10-01 13:50:38 ....A 136648 Virusshare.00196/HEUR-Trojan.Win32.Generic-d993bd4fd9966165de525a8aa49c118e1edb2508144338e4cf3ce08afc0bf235 2015-10-01 13:40:14 ....A 244481 Virusshare.00196/HEUR-Trojan.Win32.Generic-d99a7b5f597de3419fe77a577aeaa956cb4edc6f853e99ec5448e81982f984e0 2015-10-01 13:33:38 ....A 23884 Virusshare.00196/HEUR-Trojan.Win32.Generic-d9ad659a07e566146bd3457736b0c918a1bd416f448fda8072cfea702ff4e11b 2015-10-01 13:44:32 ....A 229376 Virusshare.00196/HEUR-Trojan.Win32.Generic-d9aec2d20cef50e349428cf85eb21ab18a55b80fc4a097b8d528db7313746fea 2015-10-01 13:52:44 ....A 327752 Virusshare.00196/HEUR-Trojan.Win32.Generic-d9bd5267456c1f3f000c953162f50f4032c0aa951f4bbf75b16ce44a495cd380 2015-10-01 13:47:22 ....A 1795125 Virusshare.00196/HEUR-Trojan.Win32.Generic-d9be04e1c954ad6fb727604228be7ef02f6ca27a43c20c9459f250385d5e9759 2015-10-01 13:46:30 ....A 745997 Virusshare.00196/HEUR-Trojan.Win32.Generic-d9bf9949b080235e57a4efc541df08eb344fc1453c4050f587245781654160e4 2015-10-01 13:50:42 ....A 131072 Virusshare.00196/HEUR-Trojan.Win32.Generic-d9c87be4865b609e2b5f5d344c7a0d1bd31515de4feb20bee8c00feae3addc04 2015-10-01 13:33:12 ....A 188416 Virusshare.00196/HEUR-Trojan.Win32.Generic-d9e40eb0e66e446bd568e7f42cd44cf9c3e0be8aaf4afc508ded50fe4120cfe9 2015-10-01 13:52:34 ....A 207328 Virusshare.00196/HEUR-Trojan.Win32.Generic-d9e5780f3c7775b500ce55fc84e36f37ed96b1d810cda7be643be3b53c7a7e0b 2015-10-01 13:46:34 ....A 40659 Virusshare.00196/HEUR-Trojan.Win32.Generic-d9e5b567b92b1404f9abc4de820decbeeb8277df6e363108640a048aa30ba319 2015-10-01 13:51:22 ....A 345088 Virusshare.00196/HEUR-Trojan.Win32.Generic-d9e78079081232fb7f3491999b2f2f2891ab6467b98dd6cff6217be5aa5c3f53 2015-10-01 13:34:50 ....A 39936 Virusshare.00196/HEUR-Trojan.Win32.Generic-d9f30b20cc1e951e5ef0d11d87e423a168f124035d90778ffe2e90e438689f6d 2015-10-01 13:43:44 ....A 180224 Virusshare.00196/HEUR-Trojan.Win32.Generic-d9f681f2deb2cd34a0ed33c4b7c13fedd36fde2588f3526b35916c8f04340613 2015-10-01 13:45:22 ....A 727680 Virusshare.00196/HEUR-Trojan.Win32.Generic-da050d38bcab7bd76edcabe8cf25231f204dab1590a4e48f3eef75ba7b3ea2c3 2015-10-01 13:44:04 ....A 60415 Virusshare.00196/HEUR-Trojan.Win32.Generic-da2914de3d1674f380e81d1bb6be3ebf4cdb76fb1ad0d94cbce5efed52002d58 2015-10-01 13:33:14 ....A 7168 Virusshare.00196/HEUR-Trojan.Win32.Generic-da3195309b4debb2d451518efaa66104d627ec1bda61a0d872e263c3da7901b6 2015-10-01 13:42:08 ....A 24984 Virusshare.00196/HEUR-Trojan.Win32.Generic-da34fde51a8b0801d03f4d1bf3992d60ba6c49947ce10d7638cb0384ae7287ad 2015-10-01 13:38:12 ....A 384000 Virusshare.00196/HEUR-Trojan.Win32.Generic-da3b20217bc3f47a4cc9114fcfefddc6065a263b65be49192ca0f99e1cef87f5 2015-10-01 13:38:20 ....A 400765 Virusshare.00196/HEUR-Trojan.Win32.Generic-da477627f4c8f8f45a01ec7e8a13af169db3b9f4a34533f40168f0a687038eb8 2015-10-01 13:49:38 ....A 32768 Virusshare.00196/HEUR-Trojan.Win32.Generic-da55948f596d1d68f623b98fa4e13d9628365be763c746f1aecbbf72899673c6 2015-10-01 13:47:14 ....A 141256 Virusshare.00196/HEUR-Trojan.Win32.Generic-da5a504a4a2b5ff790a28eb307be94d0e63432f9913fbb569b6533e0d9198f1d 2015-10-01 13:36:52 ....A 244224 Virusshare.00196/HEUR-Trojan.Win32.Generic-da5def5f08273fb22e1d38d1741da6c363d6bbe21299ab20e47e326d1fbad245 2015-10-01 13:35:44 ....A 90112 Virusshare.00196/HEUR-Trojan.Win32.Generic-da665f390b9610754fcc8eae917fc19b4683d19fb4d77c206789be5cd39bbe1c 2015-10-01 13:50:00 ....A 139264 Virusshare.00196/HEUR-Trojan.Win32.Generic-da71e662570e19e0c4ab9dab566371c04250c7538fa9615f9be5d2275055bfd0 2015-10-01 13:50:52 ....A 73802 Virusshare.00196/HEUR-Trojan.Win32.Generic-da81f608ff4cd1055d8daef454089454b5f25143e396466c531abc1b2157b685 2015-10-01 13:43:36 ....A 175104 Virusshare.00196/HEUR-Trojan.Win32.Generic-da8bce81ce02f2f1fd28283d629535ae5f9f2d999107227d45e1a57af1df9952 2015-10-01 13:52:28 ....A 145408 Virusshare.00196/HEUR-Trojan.Win32.Generic-daa975260a81b039764419e98b55ac453b75fcf43a9dadd15440e8bd1bb6febe 2015-10-01 13:33:48 ....A 36688 Virusshare.00196/HEUR-Trojan.Win32.Generic-daaeb987d4da2919117c8b9cada3ad489748157c6c95f7a58ffd57b2f419db7a 2015-10-01 13:42:16 ....A 61440 Virusshare.00196/HEUR-Trojan.Win32.Generic-dabb236a84745c34b5284f376efa9da20920f5192cc1fc1b9fa7d95ab9fbb9b0 2015-10-01 13:43:20 ....A 15110 Virusshare.00196/HEUR-Trojan.Win32.Generic-dac1d33fed58c5d9a1fe863d9913b54ae526a245bda4be6e34f5838d3aabc82d 2015-10-01 13:33:36 ....A 427420 Virusshare.00196/HEUR-Trojan.Win32.Generic-dad25272e1554364986acd99351a73ed97c1636a0650ee7081fdb36df72011e7 2015-10-01 13:44:00 ....A 220855 Virusshare.00196/HEUR-Trojan.Win32.Generic-dae811235b8a1298188614337712290bfeafc41b96b05cf71c0690d2dae8a0b6 2015-10-01 13:40:00 ....A 94208 Virusshare.00196/HEUR-Trojan.Win32.Generic-daec186bb4512c56537ac1c0069ec3a36f3620f06997e5ebd0ae9f120d3a7290 2015-10-01 13:44:32 ....A 150216 Virusshare.00196/HEUR-Trojan.Win32.Generic-daedff6ecc749d01d0db6c61780ab841c42f43acf3cd05cf49a9f97a241dd2c4 2015-10-01 13:33:16 ....A 23062 Virusshare.00196/HEUR-Trojan.Win32.Generic-daf810b6c2b4212a28edf8992ecaf29ace0db77d9a3dcd104def6fc159e97ba9 2015-10-01 13:49:26 ....A 307712 Virusshare.00196/HEUR-Trojan.Win32.Generic-daf98b49a697d6994249669b8ce8b5ac3dd213dcb8ab28a1dd5e9ea0c940d5b7 2015-10-01 13:42:46 ....A 311296 Virusshare.00196/HEUR-Trojan.Win32.Generic-db0ddd790063b5f0933382389aed4b7e796ad103484c4c4594f0d80151b17345 2015-10-01 13:41:04 ....A 26624 Virusshare.00196/HEUR-Trojan.Win32.Generic-db1ed22188a53b07e5371c09e45aa266e698704d97f4c37b836a8013cd24e670 2015-10-01 13:53:06 ....A 1416192 Virusshare.00196/HEUR-Trojan.Win32.Generic-db257815887fa1b55a9c3f6260a052dbff9d80e34dff856ea61c4f9fd7ff2e69 2015-10-01 13:43:08 ....A 129024 Virusshare.00196/HEUR-Trojan.Win32.Generic-db2fa2395090fa7c9db14142a9e32cd6428a5617f164bb5baf2a89e6258ed91e 2015-10-01 13:36:26 ....A 94732 Virusshare.00196/HEUR-Trojan.Win32.Generic-db3d182c211d36792b1dcd5c5713fadd9a1d73c89d5f7a6102d61e45f11e9e49 2015-10-01 13:35:40 ....A 243200 Virusshare.00196/HEUR-Trojan.Win32.Generic-db3d595f26e2f88d2dbd0de432bd83cda160da5dfc53223c903a70ff46ac4f09 2015-10-01 13:51:04 ....A 231426 Virusshare.00196/HEUR-Trojan.Win32.Generic-db457b02d443447dbe6ec9fd36f4eb878fa2bcce7fbed545e0a5ab30fd38f542 2015-10-01 13:33:32 ....A 165888 Virusshare.00196/HEUR-Trojan.Win32.Generic-db499b6eba3255790bb95424a59483a6cc7e1071d7cad8b2303799205634c070 2015-10-01 13:44:06 ....A 97792 Virusshare.00196/HEUR-Trojan.Win32.Generic-db501a3c305110a399f6e8887f79590467874b1ac1fe13388dce77713ac0892d 2015-10-01 13:31:22 ....A 194048 Virusshare.00196/HEUR-Trojan.Win32.Generic-db552d9a67bbc45e8abac52f7063daee50defe658cd0ef55c918bb0194f4c370 2015-10-01 13:42:14 ....A 154130 Virusshare.00196/HEUR-Trojan.Win32.Generic-db5554354fa79c614d43794c2801ba366d52bc3d23460dd31e6f8e12c20314d8 2015-10-01 13:41:36 ....A 278528 Virusshare.00196/HEUR-Trojan.Win32.Generic-db6116a65c9331009100ae98ab60ba9d43940a0d5321169018447cf34bef6e61 2015-10-01 13:41:48 ....A 370944 Virusshare.00196/HEUR-Trojan.Win32.Generic-db63452a37cf523b3e105dab88d8b2c1711d037b07514401867aa3735ebcc378 2015-10-01 13:48:56 ....A 414730 Virusshare.00196/HEUR-Trojan.Win32.Generic-db646c035d3d0cb7bd78ef749fc05ee0e5fe55c5d1a28697692f0ad62a9c3886 2015-10-01 13:36:28 ....A 28672 Virusshare.00196/HEUR-Trojan.Win32.Generic-db6ecf07fb5bfc702f4a0f07e8f4d79bfef6e9d0aa0b40167a6306012324b7cb 2015-10-01 13:52:30 ....A 417792 Virusshare.00196/HEUR-Trojan.Win32.Generic-db7219edf317d7f53ad307eeade3599b2d6280a9f08733cb22aa07e827cd58b0 2015-10-01 13:39:10 ....A 52737 Virusshare.00196/HEUR-Trojan.Win32.Generic-db77b4a178eeeaa8882c6f4e0bbc4a9f22bcac6eaf35e9cd7eb2e643a57cd5b5 2015-10-01 13:50:40 ....A 66560 Virusshare.00196/HEUR-Trojan.Win32.Generic-db79acca97108132a321800a6734b9b5c999e225cc8a623bfa81b32bfe3d2d71 2015-10-01 13:39:48 ....A 43520 Virusshare.00196/HEUR-Trojan.Win32.Generic-db7a81835c29865129b82f7d57e81982b65b219421e75aed4bba34115af912c5 2015-10-01 13:37:46 ....A 636594 Virusshare.00196/HEUR-Trojan.Win32.Generic-db7ce1d54f912c067f5dca4dc600d9d742e41300e9c175afed41088f9994486f 2015-10-01 13:40:28 ....A 757760 Virusshare.00196/HEUR-Trojan.Win32.Generic-db82bbc1b8706cf64e2bd99f54014e480790ac9e7c18ed410b0c1ceaa9518784 2015-10-01 13:44:42 ....A 235528 Virusshare.00196/HEUR-Trojan.Win32.Generic-db87b19970255c4b560705044626c58c7479098775a3cbfbbbd92c24cde5e0be 2015-10-01 13:44:04 ....A 65536 Virusshare.00196/HEUR-Trojan.Win32.Generic-dbac1bd31e7c9bea46ad8ec1a3e9f1dc280e4b16e7d51d5ca617dc10ee945632 2015-10-01 13:41:32 ....A 94720 Virusshare.00196/HEUR-Trojan.Win32.Generic-dbaca46b34e0aa5b94e216ae73f0b7a697ded912fa17240cdc9bbd4b92b348ea 2015-10-01 13:37:02 ....A 406522 Virusshare.00196/HEUR-Trojan.Win32.Generic-dbb67ef5d3ee647c2bc298304c561df7ec4b00c5af68c7efccb00372068dc69c 2015-10-01 13:44:48 ....A 118272 Virusshare.00196/HEUR-Trojan.Win32.Generic-dbb714839c115ba4b990009b4b67dfe37b320c275096ea9f7345533cc361ebb8 2015-10-01 13:46:18 ....A 22150 Virusshare.00196/HEUR-Trojan.Win32.Generic-dbba2677acaa917135cfdca0951ab5bf097a0c7f338cbccfeb6d17ad7f0849ca 2015-10-01 13:39:04 ....A 210826 Virusshare.00196/HEUR-Trojan.Win32.Generic-dbbcae11008c3157210b5410dd9de62cf20a4a5eb2ac44e936f0d55fc8008498 2015-10-01 13:39:38 ....A 266240 Virusshare.00196/HEUR-Trojan.Win32.Generic-dbc319dd628c847105c9b28718a04ba1adb541eb2cd8b61c6340a6400fafcda6 2015-10-01 13:33:02 ....A 206336 Virusshare.00196/HEUR-Trojan.Win32.Generic-dbd5a294317f9083681856a3b30674028783408ca5ccf2a8609c93210898e87f 2015-10-01 13:45:14 ....A 306176 Virusshare.00196/HEUR-Trojan.Win32.Generic-dbe72de0b8e41daa27b781cbe114b7d17fc4c3d6cffc557a83124ae995c1da4f 2015-10-01 13:43:30 ....A 84480 Virusshare.00196/HEUR-Trojan.Win32.Generic-dbf737aa9b4de2935dc285c7661b3c8d5ddfe98c4fc9937838c5677093943180 2015-10-01 13:42:50 ....A 47524 Virusshare.00196/HEUR-Trojan.Win32.Generic-dbf8847830f75c7bba38b045cedbdb47a50ded5d0f1ce5154ec1b3203228e558 2015-10-01 13:33:16 ....A 351744 Virusshare.00196/HEUR-Trojan.Win32.Generic-dc04c026f329f3de4f9b0e8ae6abbae29667df26d9edd05e03712fcec28e74d1 2015-10-01 13:52:34 ....A 41344 Virusshare.00196/HEUR-Trojan.Win32.Generic-dc09ebb7d18fb21e40b1b60b138d36934ef5142b8f7ddfc46f35fd34c4d56de1 2015-10-01 13:32:38 ....A 979968 Virusshare.00196/HEUR-Trojan.Win32.Generic-dc1df7efa02e18393e6be9c264ca54c4596cca11d46ce2c8474a277837bf1d09 2015-10-01 13:35:38 ....A 339982 Virusshare.00196/HEUR-Trojan.Win32.Generic-dc54dee84921b62e38ba178e20138e86e293d83f29afb61a69d8174c09e0ba53 2015-10-01 13:35:48 ....A 10241 Virusshare.00196/HEUR-Trojan.Win32.Generic-dc5e6fc329589fa350af18d478b23aeda6f236113641974db5310cb607156a97 2015-10-01 13:44:08 ....A 298496 Virusshare.00196/HEUR-Trojan.Win32.Generic-dc61c7d5200ffed302f8d84aee8ba6d6e59c4e234ce45f4c199841609614727d 2015-10-01 13:36:54 ....A 115712 Virusshare.00196/HEUR-Trojan.Win32.Generic-dc6ca926fa5d885c1c515f1a07cc886e3f499df783d5946ff592628853807f11 2015-10-01 13:52:44 ....A 339982 Virusshare.00196/HEUR-Trojan.Win32.Generic-dc78be31e62055131b4804078f589b4f8c85c59320df32af5b116b12e533b54c 2015-10-01 13:41:26 ....A 319488 Virusshare.00196/HEUR-Trojan.Win32.Generic-dc7a5e5e565b4e568f4ce52a123b1c2a4cdab271b2aa0f76c63e51efeb4b8258 2015-10-01 13:32:30 ....A 844816 Virusshare.00196/HEUR-Trojan.Win32.Generic-dc8765635c0d74e5c32b568e4529ebd114d87494851bc868fdec44868dbfed17 2015-10-01 13:35:14 ....A 76800 Virusshare.00196/HEUR-Trojan.Win32.Generic-dcb888c0e52deda0612ab88946529284664dd171a9b51b68dfe74457d11495c9 2015-10-01 13:53:06 ....A 1076315 Virusshare.00196/HEUR-Trojan.Win32.Generic-dcc3cc579195b7824522aa38642f0db55f6f1a5e70ebbf9ed749a5b157de449a 2015-10-01 13:31:42 ....A 310784 Virusshare.00196/HEUR-Trojan.Win32.Generic-dcd9a55cedf066cde609937f434c437628371d018f33dc3d360492a33fe028b0 2015-10-01 13:36:04 ....A 8443064 Virusshare.00196/HEUR-Trojan.Win32.Generic-dcda1c3e0a8335fdf9856d8dc33f37b1a8ba0b9b44b4b43d23c0f66614b7370f 2015-10-01 13:50:00 ....A 114688 Virusshare.00196/HEUR-Trojan.Win32.Generic-dcdcdeb5b2e30d3c100c4aa754ade6e7fe6efd8141c40441cd48d15c5edc83b8 2015-10-01 13:33:22 ....A 49412 Virusshare.00196/HEUR-Trojan.Win32.Generic-dce9fba155a0bf9b724d793ca5f29b4cdb334dffabcee51d4b26600751b8d4a2 2015-10-01 13:53:42 ....A 66048 Virusshare.00196/HEUR-Trojan.Win32.Generic-dcea0c02211f23a50d74e61f7a3824a8fa7814f9ad2ff3fd4b696c749c637488 2015-10-01 13:48:20 ....A 56320 Virusshare.00196/HEUR-Trojan.Win32.Generic-dcf44c3da783f01606e1833f3f1d248c22137261db2bd0d7d34443ed781d5c21 2015-10-01 13:47:22 ....A 138752 Virusshare.00196/HEUR-Trojan.Win32.Generic-dcfa466c532413f51b6bd05afd0d9d734ff9cf3d7738eae58ad1846ac27db8ed 2015-10-01 13:43:32 ....A 278016 Virusshare.00196/HEUR-Trojan.Win32.Generic-dcfd7841805c3a22e33e9b18cd9bb74ce08b8c75ef3c29fbb643f822f8bd70fa 2015-10-01 13:49:20 ....A 245245 Virusshare.00196/HEUR-Trojan.Win32.Generic-dcffac120cb035bdaf9a173f18d487f52d62d9c19cbad0b4662987dd40a85a4b 2015-10-01 13:48:40 ....A 384512 Virusshare.00196/HEUR-Trojan.Win32.Generic-dd062688d4a2733daeb641573792b885d1cac5584a6531f787ebe6e3f42e5e6a 2015-10-01 13:35:38 ....A 143360 Virusshare.00196/HEUR-Trojan.Win32.Generic-dd0699393458fc0b21b1e9c501fd88f9f3d878a1283ca973a0c52a86ab51e5df 2015-10-01 13:47:52 ....A 315465 Virusshare.00196/HEUR-Trojan.Win32.Generic-dd08c140c609fabb1be3e67e5e9cef7df4353503f7f8f7e9d831d2c8ce4d0a97 2015-10-01 13:41:50 ....A 182970 Virusshare.00196/HEUR-Trojan.Win32.Generic-dd0b7ea011db67bb5a21ac9e298202c35e79e88b5f06521ccb80061ba73654e8 2015-10-01 13:37:08 ....A 211968 Virusshare.00196/HEUR-Trojan.Win32.Generic-dd20b1f0e9756f4459b1d44575ca5f0ab439b75a7e08ac9762cbf793bd94c076 2015-10-01 13:40:44 ....A 71060 Virusshare.00196/HEUR-Trojan.Win32.Generic-dd2dbea20670286945d724a302790c033411c757c258d19b01cc3db1ed5c5342 2015-10-01 13:46:38 ....A 314880 Virusshare.00196/HEUR-Trojan.Win32.Generic-dd2efa29bfb80ec59ab655755ab2e6d26fa6bf7731c8b6664f3ef32f93671315 2015-10-01 13:43:20 ....A 300032 Virusshare.00196/HEUR-Trojan.Win32.Generic-dd32eaa83634378e270f7a13935f726874abd7cd25d664c725448fd9aada3162 2015-10-01 13:33:48 ....A 1804124 Virusshare.00196/HEUR-Trojan.Win32.Generic-dd3b586ca5ad90b759cd950ffc526820b5cb5260a8467de2f2a98f6e16268e20 2015-10-01 13:39:02 ....A 66560 Virusshare.00196/HEUR-Trojan.Win32.Generic-dd3cc9f039a6990246b90e801fe4444cd6a17328c245053730c3ddae1744a676 2015-10-01 13:41:24 ....A 143360 Virusshare.00196/HEUR-Trojan.Win32.Generic-dd3cdd27cd94923df674528363e8767119a63d7f02e0f6fafcd8f01c68b821e4 2015-10-01 13:33:48 ....A 185856 Virusshare.00196/HEUR-Trojan.Win32.Generic-dd455cad91787d04610237841c91eb1c213810a994ac745656efafd76c63f868 2015-10-01 13:43:00 ....A 339990 Virusshare.00196/HEUR-Trojan.Win32.Generic-dd51d570df7cba835ee247c8c881e981d24b635e4973c6693649c5272c1844ed 2015-10-01 13:49:14 ....A 434176 Virusshare.00196/HEUR-Trojan.Win32.Generic-dd5cd942f8e41e6a3f00645b06a35625999a7bc85b56aa6f18ef0a2c0a0fef8e 2015-10-01 13:35:28 ....A 110592 Virusshare.00196/HEUR-Trojan.Win32.Generic-dd68a0c4617b607ea7708d5b7910367b5fb5145857ce7351c09fe488a36ec030 2015-10-01 13:40:32 ....A 316416 Virusshare.00196/HEUR-Trojan.Win32.Generic-dd7aea833cb2703b78eab85134f1ea9e55468e75e5d783f4b42e9529a6966793 2015-10-01 13:34:58 ....A 44032 Virusshare.00196/HEUR-Trojan.Win32.Generic-dd856e5d15bb1d73ac55dec8aaf5ae725294a971b8a52a8c9ba0cc8be9d15483 2015-10-01 13:35:46 ....A 133120 Virusshare.00196/HEUR-Trojan.Win32.Generic-dd9361619f0a60125b49c28065c68d0f05533d3ef162edfaca2bb6f8edbb5ae6 2015-10-01 13:52:36 ....A 835584 Virusshare.00196/HEUR-Trojan.Win32.Generic-dd9582fca9998ffea3f1875fef1de235052d8c98a8bb44f89d2fda3661df4aab 2015-10-01 13:39:48 ....A 307200 Virusshare.00196/HEUR-Trojan.Win32.Generic-dda52ea303ae215ac30a22e5aac7a32c600bf999813e33597ab11226a970c775 2015-10-01 13:47:54 ....A 179536 Virusshare.00196/HEUR-Trojan.Win32.Generic-dda7b01c9b19c538123eb84d0a3436b721551f0d92009781ba1a7b501d479a4e 2015-10-01 13:44:26 ....A 461824 Virusshare.00196/HEUR-Trojan.Win32.Generic-ddac187492800d3854cef8f88a52326f2076afacbeea0ef8dac7bfd394f1627f 2015-10-01 13:39:38 ....A 57344 Virusshare.00196/HEUR-Trojan.Win32.Generic-ddb1c7748e3ecfd972ae99a60b9f161d53d9d901b2e9ee7932d56c4cd82179fb 2015-10-01 13:35:42 ....A 851984 Virusshare.00196/HEUR-Trojan.Win32.Generic-ddba10d7cbff7aaba4031feae087721639c5336ddd10866ea74cb9bbb40c79a7 2015-10-01 13:44:04 ....A 110592 Virusshare.00196/HEUR-Trojan.Win32.Generic-ddc4982de37a2675a525f97e9e3dabbeda18108b7eaf9a679fe586f2bfb06a3b 2015-10-01 13:49:36 ....A 101307 Virusshare.00196/HEUR-Trojan.Win32.Generic-dde99fdba275c14f3dffaeb49d190a11a1282adc6cf6e7875c215ffab2d4b380 2015-10-01 13:49:14 ....A 417792 Virusshare.00196/HEUR-Trojan.Win32.Generic-ddee8cc1a3e04a4495404538b44eccae2a01aebc8ca1134bcf819a5f71c52c04 2015-10-01 13:52:54 ....A 369656 Virusshare.00196/HEUR-Trojan.Win32.Generic-ddefd7d08b7ebd1574fded6fade070e7b294db4a27937e633caaf4f77a1e2c0e 2015-10-01 13:32:22 ....A 44968 Virusshare.00196/HEUR-Trojan.Win32.Generic-ddf9e18f68e4dcea35b80b56bd58c7b0a6f2e075f186a8b165ed284844104169 2015-10-01 13:31:20 ....A 45056 Virusshare.00196/HEUR-Trojan.Win32.Generic-de007d0018bd9724d66228a2e29de85e489da0ee72cc174beef79288a03d3dbe 2015-10-01 13:52:36 ....A 11776 Virusshare.00196/HEUR-Trojan.Win32.Generic-de018d2532420e380c82cabc72a71238a7753b8ba398a98a35f8e69222cfa156 2015-10-01 13:48:46 ....A 128512 Virusshare.00196/HEUR-Trojan.Win32.Generic-de0ef32fc44e7b174859b96969a1cba856a351091b7e745bf486a247d6951dc7 2015-10-01 13:51:34 ....A 18944 Virusshare.00196/HEUR-Trojan.Win32.Generic-de15538899e05f1d40c7558b1aa89716a998cc1a6464b4f6090d47e69dd065ed 2015-10-01 13:41:40 ....A 626189 Virusshare.00196/HEUR-Trojan.Win32.Generic-de17f8b79e8514e568a07b0850d2c734d2e5722a2ec5f6d6aa165c80d4bbef2a 2015-10-01 13:33:14 ....A 52398 Virusshare.00196/HEUR-Trojan.Win32.Generic-de216644683d22bf412f041f187440a9d0937de00b5d15fd0a34309dbd991b4d 2015-10-01 13:44:42 ....A 851984 Virusshare.00196/HEUR-Trojan.Win32.Generic-de313519f5aec95e287a8da6dae08ce6c45baa0933d69cdd36fa4c302fe5ea9e 2015-10-01 13:49:20 ....A 341776 Virusshare.00196/HEUR-Trojan.Win32.Generic-de39a9173373660328c69ed2edb6774f834743fce1278a0e198a376ce74beb34 2015-10-01 13:36:26 ....A 77312 Virusshare.00196/HEUR-Trojan.Win32.Generic-de3d7cb7791bf18c0a3b8066992d07c0a1abc6b8a410ef9fc15434aff4fa76ce 2015-10-01 13:49:08 ....A 851984 Virusshare.00196/HEUR-Trojan.Win32.Generic-de48699d5fef269ece1f3ed06530127ac4c348702b233a806bb2eef903b6f16b 2015-10-01 13:41:34 ....A 121344 Virusshare.00196/HEUR-Trojan.Win32.Generic-de53c0c3d5c6c89426c3bc95d5e99a19045cecf956f68a6e3732195510be20a9 2015-10-01 13:43:10 ....A 166400 Virusshare.00196/HEUR-Trojan.Win32.Generic-de560a161a6fa1212371581f9c6b6f371dc91f6cc0f642a21c687ee090f5bc87 2015-10-01 13:31:22 ....A 339968 Virusshare.00196/HEUR-Trojan.Win32.Generic-de6ca07792a1a2e6c629abd1e7d6f7b08f88a96708886ffb64ea2b17acde7a5e 2015-10-01 13:49:42 ....A 320000 Virusshare.00196/HEUR-Trojan.Win32.Generic-de713f6949312204801a93fc4c05137ae5f5840a59e32a2ecd861d4fdd173dd5 2015-10-01 13:49:34 ....A 795648 Virusshare.00196/HEUR-Trojan.Win32.Generic-de7e4911efb51fa7484a5c991cf3283cdadc518c41ba637165d296e11c7328d5 2015-10-01 13:44:26 ....A 254465 Virusshare.00196/HEUR-Trojan.Win32.Generic-de80d420b2c2e7d4bd819f15ef19edad508cc4d8b9ffa8565aa117604264e79d 2015-10-01 13:36:54 ....A 28160 Virusshare.00196/HEUR-Trojan.Win32.Generic-de85a444031d418f4c7b71ddda7f043de5e33152deb201750e94dce5945d7a6d 2015-10-01 13:35:40 ....A 938024 Virusshare.00196/HEUR-Trojan.Win32.Generic-de86f4458d297d6954108468dcb32a1c1da787cd172e8301a2d970183af4254b 2015-10-01 13:31:36 ....A 21136 Virusshare.00196/HEUR-Trojan.Win32.Generic-de94b7edcc41669c9efdca87aa6927fafdc1cb21c43ea46b20022eaf2e39ec8c 2015-10-01 13:50:36 ....A 137216 Virusshare.00196/HEUR-Trojan.Win32.Generic-de98275e12c2bad078f30bd42c3776507880ccdc29998487c846d537f37b3a7f 2015-10-01 13:45:50 ....A 908140 Virusshare.00196/HEUR-Trojan.Win32.Generic-de9c1191d6003c642df951863c6f97d9344f53d3a3d4f0d69f0572c86ae7f63d 2015-10-01 13:51:26 ....A 986014 Virusshare.00196/HEUR-Trojan.Win32.Generic-dea138f6e2aa49c413c129a6521c66ee0ae0d30bf8923e60b58712534b83117a 2015-10-01 13:53:06 ....A 879616 Virusshare.00196/HEUR-Trojan.Win32.Generic-dea5bc32497a341e2e7de4de80aefd5eb73734f6e905a8991b51c943444ffc3a 2015-10-01 13:35:14 ....A 22528 Virusshare.00196/HEUR-Trojan.Win32.Generic-deacf530c9d06bb8ad130dd0c60743427d97d2fda106a4ad758a427d0addfb81 2015-10-01 13:51:12 ....A 150266 Virusshare.00196/HEUR-Trojan.Win32.Generic-dec76c2baac11f3cc0574b5f69cdbc9218ce087eb8fa473bd681dec196798962 2015-10-01 13:41:24 ....A 95129 Virusshare.00196/HEUR-Trojan.Win32.Generic-ded5354052c5d51efaed1db6b167e3f6d748d0101b659a53cb46013a49a649e9 2015-10-01 13:38:24 ....A 118784 Virusshare.00196/HEUR-Trojan.Win32.Generic-ded9e7228f2c834077ad505d8af92d7bc29324eec03832a2e024cb9e298fec79 2015-10-01 13:40:28 ....A 293376 Virusshare.00196/HEUR-Trojan.Win32.Generic-dee1fd4b3bbd95e157bd76c46a257960d2df8ecd8f001cc505a37e546ec1de3d 2015-10-01 13:45:32 ....A 318464 Virusshare.00196/HEUR-Trojan.Win32.Generic-dee840609737315d8922c09d7906d79ec7aa308294a0cfd77071d4ae9b1a0521 2015-10-01 13:38:14 ....A 157696 Virusshare.00196/HEUR-Trojan.Win32.Generic-df0c2affe54f969c09febc2eaa3c0a22ca99e8c1be3c186a2cc3271055ef3b0a 2015-10-01 13:47:20 ....A 160256 Virusshare.00196/HEUR-Trojan.Win32.Generic-df1367871818ece113bc88d4d5837dd767d0d1cd42b6eb15a39b5556187b49e5 2015-10-01 13:48:44 ....A 307200 Virusshare.00196/HEUR-Trojan.Win32.Generic-df16aa8867aebb507437535bbba459f61958a9b8ae5b8f93f13a3a98f371b9fd 2015-10-01 13:38:50 ....A 65536 Virusshare.00196/HEUR-Trojan.Win32.Generic-df227236870c2dca2afb0953d4e3044a425ce63b797844b79304dc21c50c5808 2015-10-01 13:41:38 ....A 202675 Virusshare.00196/HEUR-Trojan.Win32.Generic-df2afea33f5510642c29d32cfc7525e0ac7131c4b96eb70258064adb6daae045 2015-10-01 13:35:34 ....A 316928 Virusshare.00196/HEUR-Trojan.Win32.Generic-df31fd52a32477c4f3fe2a10029dd564974e8bed452fba82f95b0b7e7227a412 2015-10-01 13:42:12 ....A 108544 Virusshare.00196/HEUR-Trojan.Win32.Generic-df3416714429af77d1531d282bd2f3057a003a6e2a7bac1e834dab3d1730cf1c 2015-10-01 13:49:30 ....A 364032 Virusshare.00196/HEUR-Trojan.Win32.Generic-df5519c638e66dacb2430f877018f09c66b5e5683639a310999a7a0ee504ce62 2015-10-01 13:48:18 ....A 741888 Virusshare.00196/HEUR-Trojan.Win32.Generic-df58182799a521bd89c647f1f2402cdd0a1b3c3da350a931ea011d700d8da680 2015-10-01 13:51:10 ....A 57344 Virusshare.00196/HEUR-Trojan.Win32.Generic-df6fe93f56be6d511d0ad190db84e1f5f37ed88cf05bccf4d779e154fcff9c5d 2015-10-01 13:42:12 ....A 141096 Virusshare.00196/HEUR-Trojan.Win32.Generic-df7102fb6f7d6fe067a15b4ce4afd054328623653bbd6b231bf5066afe7dc6b0 2015-10-01 13:43:40 ....A 62464 Virusshare.00196/HEUR-Trojan.Win32.Generic-df84bafc5c8c7220175aeac2f861fe51074c555b752e3bfd5becfcd107c9ae3a 2015-10-01 13:32:22 ....A 308224 Virusshare.00196/HEUR-Trojan.Win32.Generic-df87128479ddbbc4a80d492fb99774517b05f9430741207c20c87a1653940f4d 2015-10-01 13:38:08 ....A 47421 Virusshare.00196/HEUR-Trojan.Win32.Generic-df890d36eddca0d589c7528151b487bd826173256a0cc1504a51dca69a23bea8 2015-10-01 13:48:06 ....A 536672 Virusshare.00196/HEUR-Trojan.Win32.Generic-df9895424e988e54a590e076b2827659b8e5f6f50644eb25442ef166b6208805 2015-10-01 13:33:42 ....A 73802 Virusshare.00196/HEUR-Trojan.Win32.Generic-df9b496c1a9ff98d73a3189625d4bfef43db8c2b589dee091e68483ea621aed3 2015-10-01 13:42:56 ....A 72192 Virusshare.00196/HEUR-Trojan.Win32.Generic-df9bd64c67352f77c3fea3b30d2ef131471a7c1ffbdeb318583ec3da68aa8ab1 2015-10-01 13:52:38 ....A 218130 Virusshare.00196/HEUR-Trojan.Win32.Generic-dfa82a1800023c0ce212d11a56da8e97b5429616d655e389f71b9ca5c249c04c 2015-10-01 13:35:28 ....A 187392 Virusshare.00196/HEUR-Trojan.Win32.Generic-dff70516d7d40b57cbb43f5e9c5e96c4c7ce56862dbc3f5a679c128c8cac3bd1 2015-10-01 13:44:44 ....A 250274 Virusshare.00196/HEUR-Trojan.Win32.Generic-dffe9ebe0c9fee0a7785d4944ed737bc9a705c8c85d7c0091da698176f69bb2a 2015-10-01 13:40:12 ....A 19596 Virusshare.00196/HEUR-Trojan.Win32.Generic-e001213e426ced367683d20b74a2c4ab3ebb6bf60badf8e56cbacbc9f2a9d72f 2015-10-01 13:44:48 ....A 55397 Virusshare.00196/HEUR-Trojan.Win32.Generic-e02f59d005a0570b41afdb68b944d53f2026ebc4bacd1fab2fba622dc449c107 2015-10-01 13:44:06 ....A 72704 Virusshare.00196/HEUR-Trojan.Win32.Generic-e033cb8d2800666523ef015221aac3c62be5d1dd12be6d0ad03b82a58f35e032 2015-10-01 13:46:26 ....A 295936 Virusshare.00196/HEUR-Trojan.Win32.Generic-e039fe22ebfb5c55df379c358bb71de689122a22e87b83d4adddd5f4639ab5ae 2015-10-01 13:37:02 ....A 192000 Virusshare.00196/HEUR-Trojan.Win32.Generic-e03c23bdc5853455354d5b88937cee5b5e66c915bc71bfe5f9f07470f3e07189 2015-10-01 13:49:10 ....A 108844 Virusshare.00196/HEUR-Trojan.Win32.Generic-e0456553f4937ee8d4a91660382e69eb703f39b9c65e95f8c0e2743515e23490 2015-10-01 13:32:16 ....A 1007616 Virusshare.00196/HEUR-Trojan.Win32.Generic-e061d4600a4fd3e23076214b4891e7466a8dfb2467fc385bc39fa9818ddff097 2015-10-01 13:37:18 ....A 367104 Virusshare.00196/HEUR-Trojan.Win32.Generic-e0643df80a82d84c978126e9e83465d6c9072a7b1c047a91e94fbb07aec7c5d1 2015-10-01 13:49:22 ....A 581640 Virusshare.00196/HEUR-Trojan.Win32.Generic-e06ecef78a344e48a3aeefe0b3b08830db90f50e27e64610b0a559a15cc35b2c 2015-10-01 13:38:10 ....A 1131008 Virusshare.00196/HEUR-Trojan.Win32.Generic-e0742dd1c7f4c038d034aede6ab70caae14c3810833119e9bd06797fff6dd75b 2015-10-01 13:36:08 ....A 340011 Virusshare.00196/HEUR-Trojan.Win32.Generic-e07fb93fd21c9dd7f8d00a63f516770e690ac3598fa240acf6a8efa3c9029ef0 2015-10-01 13:41:34 ....A 269824 Virusshare.00196/HEUR-Trojan.Win32.Generic-e085d448e4bd2db88dbe4a83433764bfb1b9249cc6b5d3e17d39d8c3c9b6a3e4 2015-10-01 13:40:34 ....A 151552 Virusshare.00196/HEUR-Trojan.Win32.Generic-e08792c09d8915af588ac826e24f68ec9bc2a4ffca309c4b0f7d077535406e9a 2015-10-01 13:44:20 ....A 1574912 Virusshare.00196/HEUR-Trojan.Win32.Generic-e0959907db0ace3533105d9debf7a24e99478ce6f49d24754471e24b7fed7254 2015-10-01 13:42:24 ....A 240416 Virusshare.00196/HEUR-Trojan.Win32.Generic-e09b78bf3f99ddbb00f08ea88fc47015460b6979cd327c9c0377c2cb992e73d4 2015-10-01 13:46:26 ....A 313344 Virusshare.00196/HEUR-Trojan.Win32.Generic-e0aeac33c052c19f46e43d08d895a55672b1e45bd7634b25e89067f2f549363d 2015-10-01 13:42:50 ....A 169472 Virusshare.00196/HEUR-Trojan.Win32.Generic-e0bccfa9ca5605892f688716b8bb94adf687487bf66c53c759920ceb0dbc54e2 2015-10-01 13:52:10 ....A 6542 Virusshare.00196/HEUR-Trojan.Win32.Generic-e0befe72872461dc90aaeaa01d7f08927f2af9cba762cf27dc6d797f3008d8d2 2015-10-01 13:34:52 ....A 131072 Virusshare.00196/HEUR-Trojan.Win32.Generic-e0c5201afd1c480964a82b0b854bf05ed04fd55df4ca53796a5c897de8d122cd 2015-10-01 13:40:12 ....A 71168 Virusshare.00196/HEUR-Trojan.Win32.Generic-e0d5ef1c6bbc4cea7b482008334d1a9a15d8a8b77165efbf08d25e3a41eec2fd 2015-10-01 13:44:44 ....A 139264 Virusshare.00196/HEUR-Trojan.Win32.Generic-e10c3a2264148e2a61a6786c0de667d65bf463ef2cc3574b63c134097edf8391 2015-10-01 13:47:52 ....A 555818 Virusshare.00196/HEUR-Trojan.Win32.Generic-e11105f3c7a6bf95532204a94adbbab8f5aad7833f4231657025c466f5de9567 2015-10-01 13:36:46 ....A 708608 Virusshare.00196/HEUR-Trojan.Win32.Generic-e111a3beb8dcbcd98a8b6794beb2a6bab5a68fd000c2f05428f327c89a50b8d4 2015-10-01 13:42:52 ....A 345776 Virusshare.00196/HEUR-Trojan.Win32.Generic-e11d639e43a1f95ecf7afa0dadab28442e1f07686f1347d3f02918d99886b2de 2015-10-01 13:47:22 ....A 98752 Virusshare.00196/HEUR-Trojan.Win32.Generic-e122fd90f50ceed359b370e559514a63abfbd6d03666488f8f77118a9d3eb6fa 2015-10-01 13:33:20 ....A 434176 Virusshare.00196/HEUR-Trojan.Win32.Generic-e123c169f9fa1a54ddd624325f3a55fc516e2d6ef153ad508f21d24ff1ef8e11 2015-10-01 13:53:20 ....A 12360 Virusshare.00196/HEUR-Trojan.Win32.Generic-e135db6b31cb693114a554e2d950116c9edb0cca9754bbb9a740e0fdfae8c409 2015-10-01 13:48:48 ....A 714340 Virusshare.00196/HEUR-Trojan.Win32.Generic-e1480da26ddfdf20c0ed945e6bc54953854ab5e1ed47d2eaf855a305ea2ef771 2015-10-01 13:36:16 ....A 92672 Virusshare.00196/HEUR-Trojan.Win32.Generic-e148cef50e4ff2f0097a9a35f2893f29570d9a5fa76a0f002ecc4418df5e1287 2015-10-01 13:48:52 ....A 96079 Virusshare.00196/HEUR-Trojan.Win32.Generic-e1518e39e9c09efdea876eb72020724302f07894e79a498a63dc5bde2f5b8285 2015-10-01 13:52:26 ....A 239164 Virusshare.00196/HEUR-Trojan.Win32.Generic-e15202bf7295afca185ce8d36e7601b556d9079d6925c79a70b32bf987ab9ed7 2015-10-01 13:42:20 ....A 719136 Virusshare.00196/HEUR-Trojan.Win32.Generic-e153a82fc42a76ffae9866d18624834516351463e9df7e07cfc9bb4be223747a 2015-10-01 13:45:38 ....A 181248 Virusshare.00196/HEUR-Trojan.Win32.Generic-e16dc18522b1ed3414e1b37d113cdac63c36d8ff7f38683af6da4de146f2bbac 2015-10-01 13:51:58 ....A 125952 Virusshare.00196/HEUR-Trojan.Win32.Generic-e183919cf25ec6892213448e8f7fa55ac32c71155e45c932664fcb4414640424 2015-10-01 13:47:28 ....A 140800 Virusshare.00196/HEUR-Trojan.Win32.Generic-e1ad1dfbc9f7f91068ce787f5efad1077338c14022fc595ba49f6d04444365f6 2015-10-01 13:44:12 ....A 122368 Virusshare.00196/HEUR-Trojan.Win32.Generic-e1b4f0b21d3cd91fd863f2f681beb98f8221f1cc4e3ef15cc2bb17e17e90496e 2015-10-01 13:36:52 ....A 244224 Virusshare.00196/HEUR-Trojan.Win32.Generic-e1c9beeeb852949898cad76804f0afe6c1792cf23f626cda912ceea0790cce54 2015-10-01 13:41:38 ....A 130048 Virusshare.00196/HEUR-Trojan.Win32.Generic-e1ca5ab6b3f54ae070c5f20f367b325dbf41fd3012ea303300026f6977d233fb 2015-10-01 13:40:02 ....A 645632 Virusshare.00196/HEUR-Trojan.Win32.Generic-e1d0bffce38b8eb471e1833ebd3bd0f5d803a80b7cb8952579ec7f0bd87aaa2e 2015-10-01 13:45:18 ....A 93184 Virusshare.00196/HEUR-Trojan.Win32.Generic-e1db53ccedde4ef7ea866ad234a02f35fdca6ee78064c9a7ee73205135675e71 2015-10-01 13:44:06 ....A 106496 Virusshare.00196/HEUR-Trojan.Win32.Generic-e1e19d9e574c603fd94cff30f1945f8b6d1f2b8e510f66a0d72140755dfe505b 2015-10-01 13:50:44 ....A 67008 Virusshare.00196/HEUR-Trojan.Win32.Generic-e1e91db707bd5a2421873bf8b796b906784bb042bf538b38126aeddf6e0c8840 2015-10-01 13:48:02 ....A 300170 Virusshare.00196/HEUR-Trojan.Win32.Generic-e1ea00d6c9b06ef1699bd083e652cbf9928785aab96fd0e0604dadda9bc6d249 2015-10-01 13:45:26 ....A 79524 Virusshare.00196/HEUR-Trojan.Win32.Generic-e212c3738e5e284599ff01f5c476729d8e5bc66b6043e0c2cbf6ec57bd8c8ab3 2015-10-01 13:42:56 ....A 291328 Virusshare.00196/HEUR-Trojan.Win32.Generic-e2282afba8c19593ce5c334a494b2fa2dac74f14ed45d209c0f53742dd6aa1c2 2015-10-01 13:44:56 ....A 124424 Virusshare.00196/HEUR-Trojan.Win32.Generic-e2414872ed5a94bcd4f3e9f492649dea2b2bd98fcce42321991930f618c63120 2015-10-01 13:52:28 ....A 215552 Virusshare.00196/HEUR-Trojan.Win32.Generic-e25aa7c602d61f3434f78ba3f8b9057c33421f18c98b7f8cd2238442599b1c93 2015-10-01 13:38:08 ....A 181248 Virusshare.00196/HEUR-Trojan.Win32.Generic-e25e646c0d0a212fb4e047b76ceaaf9a2441bf082b3a616f4192bfee925b3ecf 2015-10-01 13:42:54 ....A 187776 Virusshare.00196/HEUR-Trojan.Win32.Generic-e25fa139de3efb8d1082494527a14daa8769cdab3570fb4190167ae183281cf5 2015-10-01 13:36:58 ....A 37528 Virusshare.00196/HEUR-Trojan.Win32.Generic-e2634b872f7e9f18be677c7e36c0fd8d3999cd92b981b162f6fe8d239eec5063 2015-10-01 13:51:48 ....A 150133 Virusshare.00196/HEUR-Trojan.Win32.Generic-e27251228bda43152e47fc69d9c90df8c5506613232dfa34c02857dd40481fb7 2015-10-01 13:53:26 ....A 244224 Virusshare.00196/HEUR-Trojan.Win32.Generic-e2b01f7f516890172baa7109999b2b50a41bca0f2cb3e8c5c78c09ca19959c8c 2015-10-01 13:45:12 ....A 655360 Virusshare.00196/HEUR-Trojan.Win32.Generic-e2b621f0cce7f717d237f85a65823a7c12dfc29b4a864d62a8e0d2aa4fb50dfe 2015-10-01 13:48:18 ....A 340008 Virusshare.00196/HEUR-Trojan.Win32.Generic-e2c04efe1cd01510f351fcbbb19716d7b7d025b1c163cd24be5fce42bf3c65f2 2015-10-01 13:48:22 ....A 16384 Virusshare.00196/HEUR-Trojan.Win32.Generic-e2db4bfe164466ac0fe748c0287ea8a402dbb074ef824bad8ce028ea7da55218 2015-10-01 13:41:04 ....A 376832 Virusshare.00196/HEUR-Trojan.Win32.Generic-e2e2cfa83af6322e96ed8659b50809ed1d7774ec5981d07c2504534a6b6b8c25 2015-10-01 13:52:28 ....A 116224 Virusshare.00196/HEUR-Trojan.Win32.Generic-e2ec564a46a07d373670ede8bbcbd41f3d4897428012da6d341d508fde7caac0 2015-10-01 13:37:06 ....A 385580 Virusshare.00196/HEUR-Trojan.Win32.Generic-e2f05b144d588b32e94940d919c3f834d3aabfd94d1f20f87be5f7f0bf4af332 2015-10-01 13:53:02 ....A 363520 Virusshare.00196/HEUR-Trojan.Win32.Generic-e2f181c588c5175f1a8ff7ecd26bfa27932d5e569be4b27b764c29ec7f99e9a9 2015-10-01 13:51:34 ....A 732680 Virusshare.00196/HEUR-Trojan.Win32.Generic-e2fbed47192fc22e709601de81b633126908c6d5f133e9e1a0c4582dceee8592 2015-10-01 13:44:44 ....A 8010000 Virusshare.00196/HEUR-Trojan.Win32.Generic-e3006df4e8e9d803ab2e2b5a5aaadc09095383707d03df979ea9b16392aa0648 2015-10-01 13:44:28 ....A 129536 Virusshare.00196/HEUR-Trojan.Win32.Generic-e30d888a1b3fb8a53191aac5d1b89c5d3ccb21d916279fad081ebbfbfd2f72b9 2015-10-01 13:52:40 ....A 52391 Virusshare.00196/HEUR-Trojan.Win32.Generic-e31be25dde9dcc222da01c0c74babc2e31a52b50d4d6cf8ab1ce2bad55219e09 2015-10-01 13:33:42 ....A 139552 Virusshare.00196/HEUR-Trojan.Win32.Generic-e326336cfe2a16588cc8f6a66d296a05105d2a8138edcc75bc2c814f8e938997 2015-10-01 13:51:22 ....A 483328 Virusshare.00196/HEUR-Trojan.Win32.Generic-e339e9d8cb60744f8270f14792d8887880efe175f389210d8ef6062b0db55377 2015-10-01 13:45:14 ....A 338432 Virusshare.00196/HEUR-Trojan.Win32.Generic-e35119b613b25c3cf6ac0ab02dc951dfc2dcbd1fe2b9c29b7f5bce8371c7a876 2015-10-01 13:37:44 ....A 143360 Virusshare.00196/HEUR-Trojan.Win32.Generic-e35bb7dfc885d4ce55cc9bedd8d8a46bd83e1e23c75f1dbba124429dc6533c1c 2015-10-01 13:42:44 ....A 259584 Virusshare.00196/HEUR-Trojan.Win32.Generic-e3864d557871c070d0c3eee771d1b40ab14e135605433ff46571cf33cf38a324 2015-10-01 13:50:10 ....A 25292 Virusshare.00196/HEUR-Trojan.Win32.Generic-e3896740d0c69e00e365bc1ecce1505d9f9d4881cf3550d74faae3e1f718ee80 2015-10-01 13:34:08 ....A 114688 Virusshare.00196/HEUR-Trojan.Win32.Generic-e38b693b6062042a8709c4c769972bf4d81a24b2acc43e57ae597086f44052e7 2015-10-01 13:33:48 ....A 13056 Virusshare.00196/HEUR-Trojan.Win32.Generic-e38d078224f109471212fc736fbd7df618436f886f04b3449b3434f8d5fc8be8 2015-10-01 13:51:26 ....A 337408 Virusshare.00196/HEUR-Trojan.Win32.Generic-e38dce6a9ef6f7d7fe76a0d6c0d28064a897fd53d0842389bd38af08696d2a85 2015-10-01 13:46:54 ....A 114688 Virusshare.00196/HEUR-Trojan.Win32.Generic-e38ee8f6a1e7ec5636faaab5a57a49d9a84a3afde1bcdaffe2feb07c31f659a0 2015-10-01 13:36:14 ....A 258168 Virusshare.00196/HEUR-Trojan.Win32.Generic-e39e736dc988573a3f9b50f57e92221a129688924a57e410805424851200a926 2015-10-01 13:37:26 ....A 118784 Virusshare.00196/HEUR-Trojan.Win32.Generic-e3a0c25ca07ebc43bab71706ba25698ba907e29dd97a5c3a123bd416b6943977 2015-10-01 13:39:16 ....A 822272 Virusshare.00196/HEUR-Trojan.Win32.Generic-e3a87c1bda238a334aacad93362de54fb9f8961c3b9d22d5b5b494268b769199 2015-10-01 13:33:44 ....A 156160 Virusshare.00196/HEUR-Trojan.Win32.Generic-e3a92b301ae10b62c92d50843696f0e7a20c53f932ea46b69a484e0304e390a9 2015-10-01 13:47:52 ....A 418304 Virusshare.00196/HEUR-Trojan.Win32.Generic-e3c49debab3b8807d0a8212c29f26ccf7e691bd2b3a68b79e042d363e499b036 2015-10-01 13:38:22 ....A 451614 Virusshare.00196/HEUR-Trojan.Win32.Generic-e3c4cd7f0c6b01562f3679c2f26a232dc781c38ac014240aeb9fb54327f09fb5 2015-10-01 13:31:56 ....A 486400 Virusshare.00196/HEUR-Trojan.Win32.Generic-e3df9e84422dd1d5026477915007f94c85b354f37b3d4b4ab1e313d21c7884bf 2015-10-01 13:42:20 ....A 298903 Virusshare.00196/HEUR-Trojan.Win32.Generic-e3edc9e1489b18cbb6eb32cce61e6c2085d36c19c5902af7184c8cc7fb3e466a 2015-10-01 13:49:14 ....A 98733 Virusshare.00196/HEUR-Trojan.Win32.Generic-e3ef4ef8cbaad094823b8c612c4beb45c67bf976d274a88997b6fb17683f8240 2015-10-01 13:45:10 ....A 103016 Virusshare.00196/HEUR-Trojan.Win32.Generic-e3f2ba06001e658aa089355ea639dbeccbc76739461201d59a1900788c75461e 2015-10-01 13:45:20 ....A 73728 Virusshare.00196/HEUR-Trojan.Win32.Generic-e3f609ae7c4dd604b73a94f83fb6cd666de5de956ad38ec37d713aa007864642 2015-10-01 13:48:42 ....A 393216 Virusshare.00196/HEUR-Trojan.Win32.Generic-e3faa0f68b5591dcbb62e6c81c5107dce09983a3704e452b74cede60e044cae7 2015-10-01 13:46:30 ....A 99581 Virusshare.00196/HEUR-Trojan.Win32.Generic-e406fa5bd7d93306f227a3608f9f2432a36b9adeb46a6d3c542b397f5a1b84cb 2015-10-01 13:32:56 ....A 307200 Virusshare.00196/HEUR-Trojan.Win32.Generic-e4088f9133f64e95883c9c87ca6180b557f9456f9fedd14fe035baa33fc82792 2015-10-01 13:33:18 ....A 75776 Virusshare.00196/HEUR-Trojan.Win32.Generic-e409ee1a8df39fbbfb197c18f4d9f13e39cedc1e49a682efff2e5c33799bfd47 2015-10-01 13:35:36 ....A 358912 Virusshare.00196/HEUR-Trojan.Win32.Generic-e40cfc98a992103c25ee11b8c95cbaf7be932fa812ae8ca5403a1a1b8f21c5be 2015-10-01 13:52:12 ....A 25088 Virusshare.00196/HEUR-Trojan.Win32.Generic-e413ecf20ea4eb531f1b30906dcf57330ef7ccf8e997a844caad00880d3bb028 2015-10-01 13:48:18 ....A 114688 Virusshare.00196/HEUR-Trojan.Win32.Generic-e41471b00c4be50b2f0374fb53918e3bc29130f9e6508f68a5cc9679af855e0a 2015-10-01 13:52:48 ....A 622592 Virusshare.00196/HEUR-Trojan.Win32.Generic-e419ca278f1b09a0ab16910301a3ea744cdbdeb62b3d79501fac762ce400b753 2015-10-01 13:39:32 ....A 27648 Virusshare.00196/HEUR-Trojan.Win32.Generic-e429f15dc4fff3739ae6a35911439945340d723748ba4642a16a8d08b71e23e2 2015-10-01 13:33:18 ....A 64512 Virusshare.00196/HEUR-Trojan.Win32.Generic-e44b816af44cc608eb36a64f5352ac436872f4bfd73229fc1467de603998aa4a 2015-10-01 13:42:46 ....A 1746014 Virusshare.00196/HEUR-Trojan.Win32.Generic-e44f9b173603c1dae26efdea67d2f00bd56b8f8acc8c3206ce0fee60d94eb441 2015-10-01 13:44:18 ....A 147456 Virusshare.00196/HEUR-Trojan.Win32.Generic-e45aad4a2637e2b356d667d05ab0debbd3f273510c6e9e6ae8ba8038389eaccb 2015-10-01 13:51:54 ....A 183296 Virusshare.00196/HEUR-Trojan.Win32.Generic-e47487c0efb76a68db8c462df0d971295687a4788f827060b7bc882d4df5fa88 2015-10-01 13:45:48 ....A 82634 Virusshare.00196/HEUR-Trojan.Win32.Generic-e47ac2f1bba30983e36d409499417585dc844d4f27f7952527763c199b82676d 2015-10-01 13:50:42 ....A 1039972 Virusshare.00196/HEUR-Trojan.Win32.Generic-e47ace72b11c3b1e9f5641ac2b7309b3caa5d45cb3362b6f6fd18e456788a1b5 2015-10-01 13:45:50 ....A 206848 Virusshare.00196/HEUR-Trojan.Win32.Generic-e47de32bae13f9cc8821cba11eb3f40b65ecc59a98dae5437dbcd55ef199088a 2015-10-01 13:51:10 ....A 218681 Virusshare.00196/HEUR-Trojan.Win32.Generic-e48235ec9ea394f4f4d115d7400af014ca5337b16d9f027c93732b19236a27a9 2015-10-01 13:32:26 ....A 219286 Virusshare.00196/HEUR-Trojan.Win32.Generic-e484bd368fde793717ebd214dd74c32d81d69a9662af38117dcdb805f2a67108 2015-10-01 13:43:18 ....A 147456 Virusshare.00196/HEUR-Trojan.Win32.Generic-e485b4766d5f32d03a504ed6bce11eb19b12238c1d3a518a5cd4f91115cafaf7 2015-10-01 13:42:22 ....A 65165 Virusshare.00196/HEUR-Trojan.Win32.Generic-e4918971904d25f6713996d290ebe2ce9e2f96503052a77e1da43d376f29f208 2015-10-01 13:52:40 ....A 47616 Virusshare.00196/HEUR-Trojan.Win32.Generic-e49695e24799b50d3fef240073b1611f1f43f175d08361d53c365d8c6abeac8a 2015-10-01 13:34:44 ....A 131072 Virusshare.00196/HEUR-Trojan.Win32.Generic-e49b12c5fb3efaf96f4cdc996e741868b2b522618f09f1beaeec5d1f1eab617f 2015-10-01 13:34:50 ....A 323208 Virusshare.00196/HEUR-Trojan.Win32.Generic-e4c031ba877d5d60aec1b170694b3ef114003c4f15d701b9c35a54d1f37eabb2 2015-10-01 13:33:58 ....A 280440 Virusshare.00196/HEUR-Trojan.Win32.Generic-e4c42a683ccac63dd08514d1f032e03681dfa441af3ed500117051ff39df8d84 2015-10-01 13:47:58 ....A 363008 Virusshare.00196/HEUR-Trojan.Win32.Generic-e4d1049bc1c37d7e3c9cc9a197d1022ae1fef3f976fd8c6ad2ba0af012f08c6d 2015-10-01 13:34:32 ....A 144896 Virusshare.00196/HEUR-Trojan.Win32.Generic-e4d398a41c137759059614f260e9ea0e3d7f76311a7ab624d23de182d649b137 2015-10-01 13:32:42 ....A 46791 Virusshare.00196/HEUR-Trojan.Win32.Generic-e4d8613495f468402f2f2f3bce0dac9751a28f1e53b8ac9429a765466989f5ae 2015-10-01 13:41:00 ....A 68096 Virusshare.00196/HEUR-Trojan.Win32.Generic-e4d9a146cb0a3ede1f188ca55d51022575588937ab6e6f62c5aa6f76c8aa545e 2015-10-01 13:47:18 ....A 188416 Virusshare.00196/HEUR-Trojan.Win32.Generic-e4e1de95c1d30ea72b49e0d0b2f602b3e1767c172f915ec2f85e2d2cf685e207 2015-10-01 13:51:58 ....A 141256 Virusshare.00196/HEUR-Trojan.Win32.Generic-e4f470a5dbeee0522525c8db69190bc3787e79242ba6c20d3e751b23bbd25464 2015-10-01 13:35:08 ....A 186696 Virusshare.00196/HEUR-Trojan.Win32.Generic-e4f6ac5cc30dbe52105cee663f624152bd0865911b34e7ae968f72d1024ae3fe 2015-10-01 13:45:00 ....A 446464 Virusshare.00196/HEUR-Trojan.Win32.Generic-e4f883bc04cc97424cc04acd68600e6a51fece879758404ae794a71432b45e65 2015-10-01 13:45:12 ....A 864256 Virusshare.00196/HEUR-Trojan.Win32.Generic-e50715bb4e3a41b3603f3741f15bc1e7f9f40908688d84814a939c2e10973b28 2015-10-01 13:51:22 ....A 58368 Virusshare.00196/HEUR-Trojan.Win32.Generic-e523f48839d34e0f97c33e1bcc11fcf11ab62580523bc0c2fd71117299b1c84d 2015-10-01 13:40:46 ....A 169744 Virusshare.00196/HEUR-Trojan.Win32.Generic-e52d29be2a19409c1cb9da607875d39fe8f7eb492329783afcf3e5fc879f145f 2015-10-01 13:44:32 ....A 607756 Virusshare.00196/HEUR-Trojan.Win32.Generic-e536e4c654be6fd03c554f8727ab28afed5569a1eb8c9e855cc7e13e0f7be109 2015-10-01 13:48:18 ....A 41472 Virusshare.00196/HEUR-Trojan.Win32.Generic-e53b398919704705b5240a7f80abf823e899aa15147662df28baba82a9562633 2015-10-01 13:50:38 ....A 295936 Virusshare.00196/HEUR-Trojan.Win32.Generic-e55a179e4f808d689f707048bebd12cf03967eaf233ba3599081917827274a62 2015-10-01 13:51:50 ....A 409600 Virusshare.00196/HEUR-Trojan.Win32.Generic-e5667402286b83b3e15332f3eb98c1de643ff7dd453806b46f287a52b67cdb8a 2015-10-01 13:49:56 ....A 490218 Virusshare.00196/HEUR-Trojan.Win32.Generic-e583055bb9bda00084c63ac851ac7c0d46344502fb4fb191ee8ab797c7b41699 2015-10-01 13:52:46 ....A 144940 Virusshare.00196/HEUR-Trojan.Win32.Generic-e586f51f2389889a79b1b9205ef4a0f6ef97f34a66de4dfe899e8844fb4f66d7 2015-10-01 13:36:12 ....A 73978 Virusshare.00196/HEUR-Trojan.Win32.Generic-e58c8bebd388fbea17f466b8e486b1a512940b56b9ac3cbee6760f70c7477de6 2015-10-01 13:39:54 ....A 16060 Virusshare.00196/HEUR-Trojan.Win32.Generic-e58d0d030fd0ad7b0fd1eee7ef6e4df1d55f32936ffb9ce5d50d271cdd994b35 2015-10-01 13:46:04 ....A 402432 Virusshare.00196/HEUR-Trojan.Win32.Generic-e59ad118637e38acf53405cf28a9a1f2c03efc19c384aaf33335f4bdfe9aaccd 2015-10-01 13:52:32 ....A 112128 Virusshare.00196/HEUR-Trojan.Win32.Generic-e5a230b8f3823663307e5de0767fd9658eda031c2d7f7a63d6586a7f8e64f349 2015-10-01 13:47:04 ....A 688128 Virusshare.00196/HEUR-Trojan.Win32.Generic-e5a81ce4cf1d1da3cec566fb432bf8de28dbae765a7a84041b0ee288f90d3514 2015-10-01 13:34:52 ....A 1773592 Virusshare.00196/HEUR-Trojan.Win32.Generic-e5bef39660e463877fb3ae6f4b8d426fd7d2bd62b36ce80711f99efd9cc51c5b 2015-10-01 13:35:30 ....A 76052 Virusshare.00196/HEUR-Trojan.Win32.Generic-e5d1ccabee4bee540660698e54551284b82483f5ad09b598259f8f9d87ec61b0 2015-10-01 13:44:54 ....A 183143 Virusshare.00196/HEUR-Trojan.Win32.Generic-e601166e5916e0ef79bac49576f518655604728b89c66d72588b768710990b0d 2015-10-01 13:33:20 ....A 125952 Virusshare.00196/HEUR-Trojan.Win32.Generic-e60d08515e8a5bac497ca3f8b3e6d31e110f671030408f82d13d43b7b492085c 2015-10-01 13:35:34 ....A 260096 Virusshare.00196/HEUR-Trojan.Win32.Generic-e623d792f02118888b825d935c5b41b048cc30afe5316722c2dcde4e96fe0928 2015-10-01 13:47:24 ....A 742400 Virusshare.00196/HEUR-Trojan.Win32.Generic-e636d02defa8016286423ec39f553ad57ae340d89169596a3fb4be3f0acf08ef 2015-10-01 13:35:06 ....A 94208 Virusshare.00196/HEUR-Trojan.Win32.Generic-e63d8bb091afdc7660ad5a3add4d343605dd1affc0fb18842e4e12fbef34cd88 2015-10-01 13:50:06 ....A 159864 Virusshare.00196/HEUR-Trojan.Win32.Generic-e6428cca4a5e67a1cdbf26b63736ee62595c8e818a201ffad46671e58f95d47d 2015-10-01 13:47:16 ....A 467456 Virusshare.00196/HEUR-Trojan.Win32.Generic-e6468d6735c4f831f42b88a166ae644b7923c47dd06ec44de4981a4518d19e04 2015-10-01 13:51:30 ....A 180736 Virusshare.00196/HEUR-Trojan.Win32.Generic-e649448ea872681d48ef6ab21631b2c5d5a3b94814d645fea79df4ca2503468f 2015-10-01 13:38:14 ....A 692224 Virusshare.00196/HEUR-Trojan.Win32.Generic-e64daed2a507e0f141986e33ade1a2ce306c3db164c764c608a651f6f6eb345f 2015-10-01 13:50:40 ....A 500224 Virusshare.00196/HEUR-Trojan.Win32.Generic-e655cff6da3898cdf70b06758a7502c1ea3b8ebf0f2c762119933a46dfe4201c 2015-10-01 13:36:52 ....A 13824 Virusshare.00196/HEUR-Trojan.Win32.Generic-e67e8f4c02679c266f3fc3ddd0d1362516624919b447eb4ed39fe8ac7944c84e 2015-10-01 13:35:44 ....A 568320 Virusshare.00196/HEUR-Trojan.Win32.Generic-e68ba9f5361e0c530193071a347eee67a3869fa7a193d49cb8b2a50aa890a674 2015-10-01 13:31:20 ....A 117248 Virusshare.00196/HEUR-Trojan.Win32.Generic-e69f2e7a16bde649954a636b5a91871c500d29d520e664a7199fd620a21cd006 2015-10-01 13:47:22 ....A 700416 Virusshare.00196/HEUR-Trojan.Win32.Generic-e6a7679c7e3733c685c350669bfe357a4b85b54de4776c1355672aef5ccc4218 2015-10-01 13:53:28 ....A 171504 Virusshare.00196/HEUR-Trojan.Win32.Generic-e6addcbd473f1c55e8fe42577d8d464d7f7d74e6f091691e2ca0a1caabe8b3cc 2015-10-01 13:42:46 ....A 45056 Virusshare.00196/HEUR-Trojan.Win32.Generic-e6afbfdacf24d29faae5ef6923d60de9519dd455c103497e22ce3dacff1fca91 2015-10-01 13:36:06 ....A 77656 Virusshare.00196/HEUR-Trojan.Win32.Generic-e6cb158a09fef7a6dd34d645102f84705edf74597c99d7326a513304958736f5 2015-10-01 13:44:06 ....A 36864 Virusshare.00196/HEUR-Trojan.Win32.Generic-e6cd107de2c6a7c3ad532249b76807a22ad0b318b8ab5c7945a912c57a4e80e7 2015-10-01 13:32:16 ....A 259584 Virusshare.00196/HEUR-Trojan.Win32.Generic-e6d3dbc34ef182737eaaf7e568715682232a14262439ac9c652c1054ed97de6f 2015-10-01 13:50:02 ....A 798720 Virusshare.00196/HEUR-Trojan.Win32.Generic-e6ea6f33ab81e67a1eedc65f266b3beec673e82e504ad03e8054bdc4b12e605d 2015-10-01 13:45:52 ....A 376778 Virusshare.00196/HEUR-Trojan.Win32.Generic-e6ecfc4135c6406ced763353058585ad50662c00fc2f6b6972f4718b0335c810 2015-10-01 13:42:20 ....A 186880 Virusshare.00196/HEUR-Trojan.Win32.Generic-e6ed8edd5f32a596d579a8310c0bcd7e91885f3ecaea4c553dd8faeab8588b9d 2015-10-01 13:38:26 ....A 8398718 Virusshare.00196/HEUR-Trojan.Win32.Generic-e6f3b7354d2f1d74f3fdba8560170b85c64238b4ef1a9e74c6ea1f5923de26c2 2015-10-01 13:52:58 ....A 175616 Virusshare.00196/HEUR-Trojan.Win32.Generic-e706cbce3d5a8cf35d952d844d9f50ed54d076a7de7a3a42fa16e3ab961cb879 2015-10-01 13:33:50 ....A 165384 Virusshare.00196/HEUR-Trojan.Win32.Generic-e70d68c54ca6015890885659e43f04a54be80f35b6bfd6b0a31bd76e93a96f65 2015-10-01 13:48:16 ....A 230912 Virusshare.00196/HEUR-Trojan.Win32.Generic-e7168143ea1244a5cb66bc40e44bb50a77d219078110da8e1e0e3c2b5d16df66 2015-10-01 13:39:10 ....A 790528 Virusshare.00196/HEUR-Trojan.Win32.Generic-e71c3ba6c3b33e97fe204f563566b54a90e22e4a2271d473aac7413097a4ccb0 2015-10-01 13:48:10 ....A 57344 Virusshare.00196/HEUR-Trojan.Win32.Generic-e721955b34d3febb2f5d1f1a4203d7098cfe3e3af93deeb0ca852e5404c90bdf 2015-10-01 13:44:00 ....A 183808 Virusshare.00196/HEUR-Trojan.Win32.Generic-e73cc8b3ab1a74f69a71b92f46ee5620ad4a4a5fd618dcb2ffc897a9dd584123 2015-10-01 13:48:36 ....A 176128 Virusshare.00196/HEUR-Trojan.Win32.Generic-e741b34f434e0fe56ebfbc117293b855a210501e1b869433b51e846ea67b87f6 2015-10-01 13:34:32 ....A 123044 Virusshare.00196/HEUR-Trojan.Win32.Generic-e7429932fa1a6dd96840a99abdc1e65bd53b5e54c16d3cc77c8bade6e22b416f 2015-10-01 13:50:34 ....A 140800 Virusshare.00196/HEUR-Trojan.Win32.Generic-e7472e645937cfae58c0c4bc770f43cd7c3d5c11f8d7abfa6fd3c63ed2a7fcdb 2015-10-01 13:35:04 ....A 138752 Virusshare.00196/HEUR-Trojan.Win32.Generic-e74910d4095446d36d1363414d368cd7801f9738202953bf3392b44a45fa9b08 2015-10-01 13:41:26 ....A 202240 Virusshare.00196/HEUR-Trojan.Win32.Generic-e74996f9bb5572ea5558cd422d3446c1111e3a936bacbd09eb43a215195bf80b 2015-10-01 13:35:44 ....A 275456 Virusshare.00196/HEUR-Trojan.Win32.Generic-e7517bd015d822325c824cacff144fae74bcc0bae9fe073d3340b4a4c6fc8ffa 2015-10-01 13:41:50 ....A 829440 Virusshare.00196/HEUR-Trojan.Win32.Generic-e773c2bc6686255a5aa452fc8467b280fcd7db2a77712645ea2990719ab080e9 2015-10-01 13:45:30 ....A 56088 Virusshare.00196/HEUR-Trojan.Win32.Generic-e779beb942e608fae86d92d9ef19a030061e77236535602eb71418661d210db8 2015-10-01 13:35:36 ....A 220672 Virusshare.00196/HEUR-Trojan.Win32.Generic-e77c8f6fd4e05bb6b83d8a33d3d7c33efbb9eeba70ddb2518d57fddb5133adce 2015-10-01 13:34:40 ....A 36864 Virusshare.00196/HEUR-Trojan.Win32.Generic-e786c7a4082ef820bb029520c34006a526e4a3306a08df373e532ceeef9b972d 2015-10-01 13:47:56 ....A 65536 Virusshare.00196/HEUR-Trojan.Win32.Generic-e78c41523b429e8651f5bd77808924698ed3fe667d0ae3dc6e9005e01027c8c4 2015-10-01 13:43:46 ....A 311808 Virusshare.00196/HEUR-Trojan.Win32.Generic-e79a73a4e9e5205f605897d9aa44e3d130ccaad6e372aa8177105cdac25b1008 2015-10-01 13:49:14 ....A 324047 Virusshare.00196/HEUR-Trojan.Win32.Generic-e7c09ec1c2fb300fac3eb7fa5156a628f24b91a2a18bb097cf121ee6fd6ce59d 2015-10-01 13:48:04 ....A 982026 Virusshare.00196/HEUR-Trojan.Win32.Generic-e7c32d4ff70600863f98d6a90bafc888878122af201ee3f00067b5d74c5d442b 2015-10-01 13:37:40 ....A 205050 Virusshare.00196/HEUR-Trojan.Win32.Generic-e7c6204f473aacb231cff374ec36d87581c0df0d19b49480517805da1b8b02e4 2015-10-01 13:42:20 ....A 517488 Virusshare.00196/HEUR-Trojan.Win32.Generic-e7c99ab96bb872cac1e052e5c9b3bb3364e0daf5972b599547bf99aecd7e5091 2015-10-01 13:38:04 ....A 87552 Virusshare.00196/HEUR-Trojan.Win32.Generic-e7cb42bbde27be76d40f2940d6c301352bda2dccc336713f93ed6cec89290f85 2015-10-01 13:51:22 ....A 50176 Virusshare.00196/HEUR-Trojan.Win32.Generic-e7cc79aec601b2a278394afa44049cdf886c8e32390cbdb0542b722a324c28d5 2015-10-01 13:39:38 ....A 623840 Virusshare.00196/HEUR-Trojan.Win32.Generic-e7d13fc0f773ebf514acfc065c48731f2cdef0f51a74b5c06b86ff51ccf398db 2015-10-01 13:44:48 ....A 18505 Virusshare.00196/HEUR-Trojan.Win32.Generic-e7d602cc9e328d27f371cb60c3871f30210a5a42ab2ea3266d1fd40b7f1a9d60 2015-10-01 13:42:52 ....A 473600 Virusshare.00196/HEUR-Trojan.Win32.Generic-e7d86a23ad4ddcd2ae8b1aeec8fee5e4067242539f3e3c99434a751949dfe083 2015-10-01 13:45:28 ....A 251751 Virusshare.00196/HEUR-Trojan.Win32.Generic-e7ea2e49e6fc5e96b158d168ca88f8ef9cfb54a531b50afc0255a45861c8e31e 2015-10-01 13:37:08 ....A 77707 Virusshare.00196/HEUR-Trojan.Win32.Generic-e7ef4692356c88ca1405cca78a164ca0966b39329e207ca28a60fcc2fecfa63c 2015-10-01 13:37:38 ....A 300544 Virusshare.00196/HEUR-Trojan.Win32.Generic-e7f15454dcee4c5593ce5cdbb3e51a1bf26523d72c7984471c4731d7dcb05564 2015-10-01 13:47:28 ....A 45056 Virusshare.00196/HEUR-Trojan.Win32.Generic-e816a1e33932e271c1d04148533e41c94563d57839695b772fe90de840a036cb 2015-10-01 13:37:50 ....A 546304 Virusshare.00196/HEUR-Trojan.Win32.Generic-e848c1541685a1c1df74543e8750c9c983b670281e1059cd1b2df0e178f6386d 2015-10-01 13:49:36 ....A 135680 Virusshare.00196/HEUR-Trojan.Win32.Generic-e8579f22a371b5fc8d1ef9a23ad7e728663c7feca78a46f8a1a731d23cf222f6 2015-10-01 13:33:40 ....A 158971 Virusshare.00196/HEUR-Trojan.Win32.Generic-e85dfecb4b94dde0fba93aadb349852b4ec47c82946d94f31df04d30151c9402 2015-10-01 13:53:06 ....A 7168 Virusshare.00196/HEUR-Trojan.Win32.Generic-e88572782ed962c5d6bd0d0a34d69a36d88c5c2d59590af6e45c7a0056cea3b6 2015-10-01 13:39:10 ....A 71168 Virusshare.00196/HEUR-Trojan.Win32.Generic-e893516b68c0cee10177690a43be36ea5e81fc40c2d3e28afbb156c5a5b27b7d 2015-10-01 13:33:16 ....A 26702 Virusshare.00196/HEUR-Trojan.Win32.Generic-e8990c50f0faa943c9bfc025f432099f03e1119d7ca7fdb0304c6b7b81f45851 2015-10-01 13:51:06 ....A 69568 Virusshare.00196/HEUR-Trojan.Win32.Generic-e89f3756c7de45b163cd7d6846afe8f1ad05fbe3350f39163c641d9223b10eaf 2015-10-01 13:33:10 ....A 86016 Virusshare.00196/HEUR-Trojan.Win32.Generic-e8a2eb23363b133e86cef90bade6bb1cb00a9d5142098da4d01828ab1969266a 2015-10-01 13:46:04 ....A 952986 Virusshare.00196/HEUR-Trojan.Win32.Generic-e8a78ccfd8ff224e110196228c8e4626f2ba9f3de80080ee14ec6fca418ac131 2015-10-01 13:46:22 ....A 319488 Virusshare.00196/HEUR-Trojan.Win32.Generic-e8b3ca2a9026127f8d2ba808b86d38fce4ab5de996bb1ad75a34a179a1321d20 2015-10-01 13:53:04 ....A 94208 Virusshare.00196/HEUR-Trojan.Win32.Generic-e8b40a2fd45f36cb375d5168da7062c539c011ad40d573fa2ce51b789b9b6066 2015-10-01 13:45:02 ....A 928678 Virusshare.00196/HEUR-Trojan.Win32.Generic-e8c790a8706d38bb83444251c3b26b783e80d3b1eec3fcd3cf23f753f9e2cc9b 2015-10-01 13:48:18 ....A 656407 Virusshare.00196/HEUR-Trojan.Win32.Generic-e8d088906d08c8a31d1032754acf39e0ae271aa7808b72a5d50305f3cbe89820 2015-10-01 13:34:02 ....A 317440 Virusshare.00196/HEUR-Trojan.Win32.Generic-e8da005f08ab2f28014fd9ebf2fb39c465bef0d32d981de49852f319eabb7590 2015-10-01 13:38:28 ....A 266703 Virusshare.00196/HEUR-Trojan.Win32.Generic-e8ecec4c5ec0765aa3d7f4ea1e196521e7dfe96aac952ffbcbdc3c08ff4b12ee 2015-10-01 13:33:44 ....A 602112 Virusshare.00196/HEUR-Trojan.Win32.Generic-e8eff8a5328ca9c478be3f6a8eca0245e1ddb4276e08e9503e43c8d516025f4a 2015-10-01 13:38:18 ....A 122880 Virusshare.00196/HEUR-Trojan.Win32.Generic-e907e915cfa50620b292fd6d29b4e268f1dd418deb186cf5ee5d6475381870e8 2015-10-01 13:31:32 ....A 143368 Virusshare.00196/HEUR-Trojan.Win32.Generic-e90d4d444696407e43f87b8c6f1c59e85826a737256b141a93076ef389671ede 2015-10-01 13:47:54 ....A 221825 Virusshare.00196/HEUR-Trojan.Win32.Generic-e91cbe3c5b71a274b6efd64ebc22a3b7d09814a02f0eafa8eeacdc3dc1f30b14 2015-10-01 13:46:30 ....A 859136 Virusshare.00196/HEUR-Trojan.Win32.Generic-e92c44e6d8d8a4213eefb827f9f8120bf43cf01bf7385f52564de41f5f8752ab 2015-10-01 13:43:00 ....A 251904 Virusshare.00196/HEUR-Trojan.Win32.Generic-e9315c5876129c4391c49412bc1cf682e9975d5de0a3bbbe87eafd2244f62c97 2015-10-01 13:53:42 ....A 234917 Virusshare.00196/HEUR-Trojan.Win32.Generic-e9352af9cf56698e690d9dcac75d442c7624b9b02bafb24b55e0ad5e9886f282 2015-10-01 13:40:30 ....A 293888 Virusshare.00196/HEUR-Trojan.Win32.Generic-e93733d0432c1402058ae36f3b78b544f337bae4289c07a75079bffad2fb2373 2015-10-01 13:41:54 ....A 303104 Virusshare.00196/HEUR-Trojan.Win32.Generic-e938e9a20b9eb071d9b073af7d9a898291c1f3bd83b3350561f46e14c0b1e809 2015-10-01 13:35:14 ....A 135680 Virusshare.00196/HEUR-Trojan.Win32.Generic-e93f85d2b1c08ec6da18066ce1f4a7a83bdcd84f74b46e4edc86516b8fea02ec 2015-10-01 13:47:32 ....A 1412608 Virusshare.00196/HEUR-Trojan.Win32.Generic-e94e65aaf2cbf708569410962f783d8adb7982f0653dadac4ae41f76fe67fa7a 2015-10-01 13:36:12 ....A 326144 Virusshare.00196/HEUR-Trojan.Win32.Generic-e95d0bf9eebc5db15e2d4e32c8769ba70a117018b11b1ae7376edb41f798ff7e 2015-10-01 13:49:34 ....A 253952 Virusshare.00196/HEUR-Trojan.Win32.Generic-e968c898c5061f2587a3d8ca3a165e80ac02015b6cb4f87acca7066f26d56525 2015-10-01 13:45:50 ....A 147456 Virusshare.00196/HEUR-Trojan.Win32.Generic-e96d74f74b659a7cd78b3f8bea731f935e5dadef5709fef0f61b67fd4938320f 2015-10-01 13:34:58 ....A 52395 Virusshare.00196/HEUR-Trojan.Win32.Generic-e978d1a504f4be9d1c7a71338b6fb2608eb39df347d7a0ac1775961801c8ad87 2015-10-01 13:41:50 ....A 2801880 Virusshare.00196/HEUR-Trojan.Win32.Generic-e97fb0d987019b8e4efafb6ee6e6c7774c9adda52a4535f7f15b792daad6c8d9 2015-10-01 13:42:20 ....A 184468 Virusshare.00196/HEUR-Trojan.Win32.Generic-e98326b7209f4d747a1b032ec9fd8494da2cb89711e3dd90d0e68723c725695e 2015-10-01 13:41:52 ....A 271727 Virusshare.00196/HEUR-Trojan.Win32.Generic-e98d1dbd96e84a497a2a472f0769de09d8f038a98e50f9532d1f65d6b7a690cd 2015-10-01 13:47:28 ....A 309760 Virusshare.00196/HEUR-Trojan.Win32.Generic-e98fd0476fa5235958f450e02c01a42779142830aa4e755e7e4f3ceb9b4acb4f 2015-10-01 13:39:24 ....A 158576 Virusshare.00196/HEUR-Trojan.Win32.Generic-e993074b1ee4c07317bb2eba4238c6e26dcb9eac677d4cfcfaec370da5ce9d53 2015-10-01 13:48:54 ....A 269824 Virusshare.00196/HEUR-Trojan.Win32.Generic-e9ab8fe96dab00b86fea8679a56e6130f346601497622dbb288675042ee384fe 2015-10-01 13:39:42 ....A 188416 Virusshare.00196/HEUR-Trojan.Win32.Generic-e9b13cd7d40485cc7430623f751be83f7a88ca3c0d0f8ef2986d2ede8d70e24f 2015-10-01 13:47:50 ....A 262656 Virusshare.00196/HEUR-Trojan.Win32.Generic-e9b8df54a882b5458edda7554b574df39995f3b09245dde9c52840f27ff6035f 2015-10-01 13:53:12 ....A 291784 Virusshare.00196/HEUR-Trojan.Win32.Generic-e9c352a4b2ec0b92ca2c2bbe44ffb9699be8a621879fba4707cb352ac849dcc4 2015-10-01 13:47:50 ....A 1474560 Virusshare.00196/HEUR-Trojan.Win32.Generic-e9d34d5569f659adf219747ccad3621b45180086106525603aafcf92b697ab1d 2015-10-01 13:41:34 ....A 339984 Virusshare.00196/HEUR-Trojan.Win32.Generic-e9f202d97216daedd7c5b0693f35969a284a963bae07e4c44e8f089c9968b731 2015-10-01 13:38:20 ....A 1196803 Virusshare.00196/HEUR-Trojan.Win32.Generic-ea153140ba0ff5e48ffd9a9f3a0e3a2c703190c84a4a93633556f5492b422f3d 2015-10-01 13:49:56 ....A 174592 Virusshare.00196/HEUR-Trojan.Win32.Generic-ea2079d4086ec67124a337c6333219ef86af9a09a75e40ae0643db83ebb9cfe2 2015-10-01 13:37:46 ....A 86016 Virusshare.00196/HEUR-Trojan.Win32.Generic-ea252fe4c07893e54a82ff2eb255e6f03174b2248e8365e81cc29dd4c0e86a2b 2015-10-01 13:49:06 ....A 741376 Virusshare.00196/HEUR-Trojan.Win32.Generic-ea4139a41ed44d579b96fa9d7f6c832df136308cf05424a0f476e44cdc70a089 2015-10-01 13:42:52 ....A 41472 Virusshare.00196/HEUR-Trojan.Win32.Generic-ea63ecee701fe80247ead1f7810828130048df3de999af9cd9e89a3a19ad5263 2015-10-01 13:44:34 ....A 43008 Virusshare.00196/HEUR-Trojan.Win32.Generic-ea642d2e3bcdcec7f590ffc1092416e9bd219424f6a4f013e60ed0f936159883 2015-10-01 13:47:58 ....A 1110016 Virusshare.00196/HEUR-Trojan.Win32.Generic-ea68080122a1765efbe34a273b32a605947c77fd22ef9373876cf80b95c48226 2015-10-01 13:39:02 ....A 72192 Virusshare.00196/HEUR-Trojan.Win32.Generic-ea851dd0bb12a8d0ac81873ad717aa4c09e7eb6f42e1255a53386a36da0b8e8f 2015-10-01 13:36:50 ....A 602112 Virusshare.00196/HEUR-Trojan.Win32.Generic-ea8a7ba1a3dbccc8e3be728803bc20861bdaea00eceb35953958d4ecd52e54f0 2015-10-01 13:42:34 ....A 22016 Virusshare.00196/HEUR-Trojan.Win32.Generic-ea96d563bf1fd8c34c9e34d0d8d54272ad3b7f6acfd0daeeef2c7b26ba12e9e5 2015-10-01 13:50:52 ....A 845328 Virusshare.00196/HEUR-Trojan.Win32.Generic-ea9dbb0a28fdc1ceca11642664580b5238738f9bd42e47171269eed3506551ef 2015-10-01 13:47:50 ....A 99840 Virusshare.00196/HEUR-Trojan.Win32.Generic-eaab1451447268b371851f20d228a4c216f437bea44888254c2f05cf77cbea23 2015-10-01 13:43:42 ....A 509440 Virusshare.00196/HEUR-Trojan.Win32.Generic-eab46a30642e3f7de88910101c465cf68f372b0425788a80d4b83ed698556988 2015-10-01 13:47:18 ....A 50176 Virusshare.00196/HEUR-Trojan.Win32.Generic-eacd84b0c7e77784a54acf6f68e119714b3144cb2c7670ab32c93440cae40897 2015-10-01 13:34:30 ....A 197376 Virusshare.00196/HEUR-Trojan.Win32.Generic-ead65370e201a95456014e7d16b2db0ac2b76c9eb121f3c21b25893e3e12c457 2015-10-01 13:41:42 ....A 516096 Virusshare.00196/HEUR-Trojan.Win32.Generic-eadbf74b2b5b41035c7ba79bdfcd360141494f51b7d10449bb10c13d964b0207 2015-10-01 13:48:46 ....A 258048 Virusshare.00196/HEUR-Trojan.Win32.Generic-eade10adf86eb0a0f060f7fb079edafa450d89335ffd79b93d1a93aeae7e5cee 2015-10-01 13:47:56 ....A 35617 Virusshare.00196/HEUR-Trojan.Win32.Generic-eadeec5daa799ebf59b9f1884217b607237e42cddd7335d56fb34e8f2d55ba3f 2015-10-01 13:45:10 ....A 18432 Virusshare.00196/HEUR-Trojan.Win32.Generic-eae4a00ff5fe8e4476fe56074ad44a0a828d9c9c77cc33747121baf7bf77eb64 2015-10-01 13:35:36 ....A 49024 Virusshare.00196/HEUR-Trojan.Win32.Generic-eae8197dcf71af4e8a217b34263e9ac3f447a0934b078108cc7b36961afb3e6c 2015-10-01 13:38:58 ....A 452660 Virusshare.00196/HEUR-Trojan.Win32.Generic-eaf5d2765e4a7b71192bd4bc100105c5c363864f26a765db52714dadd084978c 2015-10-01 13:40:30 ....A 20112 Virusshare.00196/HEUR-Trojan.Win32.Generic-eafd3e7cb9851904e3e6a71d16ebd7a7c2ca9c75bc78ea17410b53635cfd6123 2015-10-01 13:49:32 ....A 133632 Virusshare.00196/HEUR-Trojan.Win32.Generic-eb0d27b57736c54c4073a0a1533a7b1e57ab30545aa268e6a81e9e16217ffdb4 2015-10-01 13:48:54 ....A 667531 Virusshare.00196/HEUR-Trojan.Win32.Generic-eb13597f3059f20c6d81a3cfa0c8a22b8b915e945d051fa350d35e5d0f3c2c30 2015-10-01 13:37:06 ....A 41472 Virusshare.00196/HEUR-Trojan.Win32.Generic-eb160762d404cf21b9eb69cbaec9a19fda6cb746084fd2ec63d6e82e96baedf7 2015-10-01 13:36:24 ....A 230912 Virusshare.00196/HEUR-Trojan.Win32.Generic-eb2289c415018c0877f9dd58968ff69a3d2a8ce487161ec9ae86e03624f9e702 2015-10-01 13:52:04 ....A 90112 Virusshare.00196/HEUR-Trojan.Win32.Generic-eb26b202deb5edcaf5c38904cca49cc1f5da53a6d4c5ce7777cce463e158eab6 2015-10-01 13:38:14 ....A 326144 Virusshare.00196/HEUR-Trojan.Win32.Generic-eb3613a66514880ada4f52445939cdd1888c608638434999763dbe2b92ea9b1a 2015-10-01 13:35:30 ....A 17082 Virusshare.00196/HEUR-Trojan.Win32.Generic-eb3b0a7af7a8db87a252d40aecdaa93c60822dfe646a09e03a173b34dc8fc642 2015-10-01 13:38:54 ....A 26112 Virusshare.00196/HEUR-Trojan.Win32.Generic-eb3ea6eb1a186470cb08d20f33e0b271ba96a237efe1bce2ceffd841d8160e6b 2015-10-01 13:50:38 ....A 90112 Virusshare.00196/HEUR-Trojan.Win32.Generic-eb51eddb5569666fca382932640dc4b4039d32ceb1eb31c70b7f02dcdcaae1ad 2015-10-01 13:50:42 ....A 114688 Virusshare.00196/HEUR-Trojan.Win32.Generic-eb5e3c949a00e67a5fb43c36a6fbed5184efe2fad319e2b66613880c3d2c0a8d 2015-10-01 13:49:00 ....A 23300 Virusshare.00196/HEUR-Trojan.Win32.Generic-eb64e3b996d07217611e035188a3c4b688d9e7e9549692d0a760dde00addf18e 2015-10-01 13:42:28 ....A 154624 Virusshare.00196/HEUR-Trojan.Win32.Generic-eb6ce42a5f180abff9cdd8f9797cab11ac4f57b963b9adc52c908854fa37d728 2015-10-01 13:51:32 ....A 155136 Virusshare.00196/HEUR-Trojan.Win32.Generic-eb72e0d41bc5c3f4f2f5ea279c2fb402cfba96508a56565e9eeb8b4188dc4d04 2015-10-01 13:34:10 ....A 315904 Virusshare.00196/HEUR-Trojan.Win32.Generic-eb79db8a319f519c8becc01f3a7797f69ca3cf5c84002bba654b5d54b98902b8 2015-10-01 13:36:20 ....A 28672 Virusshare.00196/HEUR-Trojan.Win32.Generic-eb7f6e035fd1b28995e7e03ca004a7436d00fdabfa7ce1eff54c246315725bfa 2015-10-01 13:51:08 ....A 56832 Virusshare.00196/HEUR-Trojan.Win32.Generic-eb87652a3f1e95dc07cb3c60716c30c0867a034103b45a30c4c85c1459a8c98a 2015-10-01 13:43:24 ....A 132104 Virusshare.00196/HEUR-Trojan.Win32.Generic-eb90700f79aa29be68513ca94e11fce622344f3206dfd14142e390d2531c5def 2015-10-01 13:36:26 ....A 217469 Virusshare.00196/HEUR-Trojan.Win32.Generic-eb9d477cc4d7484b078ab2446e8d188945fb3b6fcab098b32881e60aa18d781f 2015-10-01 13:37:36 ....A 85339 Virusshare.00196/HEUR-Trojan.Win32.Generic-ebb526db0ac9df477224d91ded5d80785271835882b2759ed42e84d7d7b42be3 2015-10-01 13:45:30 ....A 47104 Virusshare.00196/HEUR-Trojan.Win32.Generic-ebb75c54cff84a4047f37ab9e6000b49108174695db085d0b5b63f0bcb065294 2015-10-01 13:47:42 ....A 129592 Virusshare.00196/HEUR-Trojan.Win32.Generic-ebb7f4fb67f99271996148329270de95b81558ff749daff755dbb2f0f62fc08d 2015-10-01 13:45:18 ....A 716288 Virusshare.00196/HEUR-Trojan.Win32.Generic-ebbf0e38817cec2cfe2984c64d2e55fc6805f47899ee5be2459e5e6f6f251901 2015-10-01 13:43:58 ....A 819200 Virusshare.00196/HEUR-Trojan.Win32.Generic-ebc33222053c14a5d96793c8dadffbc45358b9ab955ec5a2fe0482914f02e06d 2015-10-01 13:48:38 ....A 147000 Virusshare.00196/HEUR-Trojan.Win32.Generic-ebe619ce744189de94c4f0362aeed96dec5e822060a011dc1de6aa1369fa2c19 2015-10-01 13:37:32 ....A 818688 Virusshare.00196/HEUR-Trojan.Win32.Generic-ebe8966b103645cdb25395a323a2f853a591ad2e11d767cf50bb05231b9b680c 2015-10-01 13:40:48 ....A 320000 Virusshare.00196/HEUR-Trojan.Win32.Generic-ebebe60fddc9db5af37158bad7d5c6896361863c78b78a05c4784e82515ecacf 2015-10-01 13:39:20 ....A 1019603 Virusshare.00196/HEUR-Trojan.Win32.Generic-ebefa3e00ab833b40063375dc7ea630edbbc4f1a3ea5be7945ea41184739e4d9 2015-10-01 13:32:38 ....A 602112 Virusshare.00196/HEUR-Trojan.Win32.Generic-ebf3bdd922edededbe4cfc67e37848caefe9be5a5f7d90c68db70672f7b43b57 2015-10-01 13:31:30 ....A 34593 Virusshare.00196/HEUR-Trojan.Win32.Generic-ebfecbcb43b86f85a6791a6e857c44ecc2e7a4ba10fe59089ad8177623705195 2015-10-01 13:37:26 ....A 19906 Virusshare.00196/HEUR-Trojan.Win32.Generic-ec06f07f0ba777b52707a21d380f7eea0ccf80ed37a1f5ed2d1bd1289f7938a1 2015-10-01 13:45:04 ....A 12400 Virusshare.00196/HEUR-Trojan.Win32.Generic-ec0a16f5839a5edb596350c302e4bc6d754fc014bb4ce573a2a84da68cddb469 2015-10-01 13:36:14 ....A 98704 Virusshare.00196/HEUR-Trojan.Win32.Generic-ec0a9108217b72f008af007c638119d7c4c19639a05e10a1442d2cfdc926d393 2015-10-01 13:34:08 ....A 19327 Virusshare.00196/HEUR-Trojan.Win32.Generic-ec118f9e0ba4d3317eaa865244e676fc4205ccf9abc62ef64812ecf5612ce3a4 2015-10-01 13:48:26 ....A 4096 Virusshare.00196/HEUR-Trojan.Win32.Generic-ec138d2acf0fa969be4039dae182a99a6ba54943f50987e9291fb7c01a38e14c 2015-10-01 13:45:24 ....A 430800 Virusshare.00196/HEUR-Trojan.Win32.Generic-ec16ea051f57b9f0a3d16ee07956153c3ec5cafddedc330d60e2c59f668acf6e 2015-10-01 13:36:26 ....A 207360 Virusshare.00196/HEUR-Trojan.Win32.Generic-ec35632522201e512357d30840b069d3d4425be82dda61eb8bd061f812e995d4 2015-10-01 13:37:40 ....A 21684 Virusshare.00196/HEUR-Trojan.Win32.Generic-ec446d2f765ef0fd290a2c3b6ea4064657322dde28f33b9fe6c3e925dfbdc784 2015-10-01 13:33:38 ....A 25888 Virusshare.00196/HEUR-Trojan.Win32.Generic-ec4bdf8f6496e495b68d0080aa0c111d2c79c8188b338fcbd3ada49d467b5aae 2015-10-01 13:31:30 ....A 602112 Virusshare.00196/HEUR-Trojan.Win32.Generic-ec4c67edc6b923a4cf7fd473d75d38fadcb1ddd29417835b6c3423ec53a4060e 2015-10-01 13:36:10 ....A 50688 Virusshare.00196/HEUR-Trojan.Win32.Generic-ec61decbcb922525ebf674989b5808e8bdc3394cd8a5a2e5778e82e165234df0 2015-10-01 13:53:16 ....A 90112 Virusshare.00196/HEUR-Trojan.Win32.Generic-ec83566313f177e9352bb8f3207e850d0e033788c8ae9cd949cdc079c88904e5 2015-10-01 13:48:12 ....A 123904 Virusshare.00196/HEUR-Trojan.Win32.Generic-ec93cd311c95fd8dca444327e30727bdeda584bc3b22a6b43809f24c58cda8a5 2015-10-01 13:32:30 ....A 480544 Virusshare.00196/HEUR-Trojan.Win32.Generic-ec98263f5b9d8d2efb5c40c318e6633afba5114e3eac16f6cf3a3e8e275cf723 2015-10-01 13:48:22 ....A 196608 Virusshare.00196/HEUR-Trojan.Win32.Generic-ec997f58e306117b05d2e108f11a93e302a3734e8b5b1ac8a58848c62534da47 2015-10-01 13:40:08 ....A 310784 Virusshare.00196/HEUR-Trojan.Win32.Generic-eca0ee0360c9889e237a9eb1f34b763007eed9429fa99939ef8f39ee5c9b5342 2015-10-01 13:47:56 ....A 670880 Virusshare.00196/HEUR-Trojan.Win32.Generic-eca83d802796dafd306534b6154c9c57a5e5ad80d2136441eeaad864f680e24a 2015-10-01 13:47:32 ....A 114688 Virusshare.00196/HEUR-Trojan.Win32.Generic-ecb5acec187c868031cecbc06652bb32fd3d701fad0b213c079c24bf70338e63 2015-10-01 13:32:28 ....A 109056 Virusshare.00196/HEUR-Trojan.Win32.Generic-ecc27e3af51b92f1c9b9b0a4032286c5b0f15d028738f17f892a8112314d8229 2015-10-01 13:36:06 ....A 158208 Virusshare.00196/HEUR-Trojan.Win32.Generic-ecc4401bc7d974fb51227be40ff6f0463d443a07c0dde514f30d8246399eac51 2015-10-01 13:35:36 ....A 249344 Virusshare.00196/HEUR-Trojan.Win32.Generic-ece81c7b9e69b8e2453c74674fbcfa243b2d94e9edb5b0a9fd6d5b46bbe1b990 2015-10-01 13:32:00 ....A 186368 Virusshare.00196/HEUR-Trojan.Win32.Generic-ecf16db793dd97cc64361119c257bd41d5c011e413eada513d23673db8a69c99 2015-10-01 13:33:40 ....A 42496 Virusshare.00196/HEUR-Trojan.Win32.Generic-ecff8fabd8b9bdef16f1f761ca63c44f94d803a8bfcd549affb58ad877e3043f 2015-10-01 13:39:08 ....A 59430 Virusshare.00196/HEUR-Trojan.Win32.Generic-ed01928378ec9a92591250eae5edda1894b60e22c2479632c37f6958b8b87795 2015-10-01 13:48:32 ....A 185856 Virusshare.00196/HEUR-Trojan.Win32.Generic-ed0c71ad14e6d85ce4428ac35e868490d4d3bc9655b721ab9e825728ab67acee 2015-10-01 13:42:18 ....A 461824 Virusshare.00196/HEUR-Trojan.Win32.Generic-ed12b71178926b843cae03c8d22539034b1e14fc77b4ddcb646965f4c6c42179 2015-10-01 13:40:30 ....A 94989 Virusshare.00196/HEUR-Trojan.Win32.Generic-ed28a812e9adb5c9e54da0533ba6b9870a21648ec8dfa12b69951d5491760b4c 2015-10-01 13:50:12 ....A 297472 Virusshare.00196/HEUR-Trojan.Win32.Generic-ed2a5dd36de6f708d2d23520b89d78c27a2b47b5f6af2376a465857b3cdf6f7c 2015-10-01 13:52:04 ....A 311812 Virusshare.00196/HEUR-Trojan.Win32.Generic-ed34055aa6830c751c3f5498dd1d381a9cd331a79cf54796d4b7f8f961573f31 2015-10-01 13:52:34 ....A 219286 Virusshare.00196/HEUR-Trojan.Win32.Generic-ed370b22f010f97ab579f7bc8fdeabe7255318ab4a6b7cef1018d968dbcb199f 2015-10-01 13:34:28 ....A 77824 Virusshare.00196/HEUR-Trojan.Win32.Generic-ed3a5b840779fe51ee3a4c2dcf37067087c24b747c5b532282ba5432862f526e 2015-10-01 13:53:16 ....A 59904 Virusshare.00196/HEUR-Trojan.Win32.Generic-ed3ac9018766f94c5b8efb82fd67f3a17ffdef49c1285dfad79aa8e1a4ab37c2 2015-10-01 13:37:10 ....A 139065 Virusshare.00196/HEUR-Trojan.Win32.Generic-ed4310372dc45e48547dfb32632b476e7dd8ce52628b56148c63e301e60c61ba 2015-10-01 13:34:24 ....A 109568 Virusshare.00196/HEUR-Trojan.Win32.Generic-ed488fd6558bab4a7ca1a46a2f96344dc943212f7fa35b4bc7e303e41780fa49 2015-10-01 13:31:34 ....A 274432 Virusshare.00196/HEUR-Trojan.Win32.Generic-ed5fa892abf909eb3603a9596bd7e45ba4089d4f7b9aa9eec1b03ac9dc091c5a 2015-10-01 13:42:52 ....A 38245 Virusshare.00196/HEUR-Trojan.Win32.Generic-ed7c4006df1ed576935b9e0fcf993d266ba236ebf9d3163bed71c3df0758201f 2015-10-01 13:43:30 ....A 266736 Virusshare.00196/HEUR-Trojan.Win32.Generic-ed7f58625290c0bc08c7f5153812322081bdec087a05bc1ff9a555b622eaa2da 2015-10-01 13:44:04 ....A 98733 Virusshare.00196/HEUR-Trojan.Win32.Generic-ed84710842f0b8602d0e32d359b8a09a74dbb13bf34c223b0dfbe0104020f540 2015-10-01 13:48:18 ....A 197120 Virusshare.00196/HEUR-Trojan.Win32.Generic-ed8dca0f006d800c68525c8bc6b7a54bb804317c418db1ca05332c7b9e5df707 2015-10-01 13:36:48 ....A 307480 Virusshare.00196/HEUR-Trojan.Win32.Generic-eda1277a69c53acd5ffc69866c616cbe12be289583b088186cceab1cfa8919c0 2015-10-01 13:33:32 ....A 182272 Virusshare.00196/HEUR-Trojan.Win32.Generic-eda58e292a8000d176de378563d944e9d2e968fae5230344d8922c05bebf3296 2015-10-01 13:43:58 ....A 98816 Virusshare.00196/HEUR-Trojan.Win32.Generic-edabda2159d29720ce01a4c3e17662bfb6a276174bea1073049a131c03af833d 2015-10-01 13:38:10 ....A 40960 Virusshare.00196/HEUR-Trojan.Win32.Generic-edb8cf9648af2105cbaa4819bed789917f0374244e0850e8b2987c572d4c9cb2 2015-10-01 13:41:42 ....A 131072 Virusshare.00196/HEUR-Trojan.Win32.Generic-edbf6ce1315101ea9c65523d85a9f606aa16c6b821b34913eecadce1fec95a2b 2015-10-01 13:48:00 ....A 851984 Virusshare.00196/HEUR-Trojan.Win32.Generic-edc793ffb3f6781c531e00e80b5b5d487ed0bb9607be9a8c5cf08df61d55c907 2015-10-01 13:39:08 ....A 136592 Virusshare.00196/HEUR-Trojan.Win32.Generic-edc87e9d3e2517ab4aa972a28826619e02d3d2bb16d37a68ec0605b069eb00a5 2015-10-01 13:42:26 ....A 18944 Virusshare.00196/HEUR-Trojan.Win32.Generic-edcb272075d35e213f5a0bcea1874eab4033aebf60229f1589c7599fd5332267 2015-10-01 13:40:54 ....A 492544 Virusshare.00196/HEUR-Trojan.Win32.Generic-edcd68f7860050d5a50c32e6e246f500843d9bad0abf2ae44e34aa83c762de30 2015-10-01 13:34:30 ....A 238080 Virusshare.00196/HEUR-Trojan.Win32.Generic-edd2aa5b27a491026a2bbd4e356268e956d6b11a26da3dfc44ffa56bd9dc25f1 2015-10-01 13:33:04 ....A 101376 Virusshare.00196/HEUR-Trojan.Win32.Generic-ede9c2e07f3268ec6163100bf959eeb3fb5b0c75eb71e81347b169160fce8288 2015-10-01 13:34:32 ....A 795136 Virusshare.00196/HEUR-Trojan.Win32.Generic-edf261bb0d9158a616e23c3fe082cd4ed782504e16f96d612be046a7cce0da16 2015-10-01 13:50:36 ....A 145056 Virusshare.00196/HEUR-Trojan.Win32.Generic-ee07fe29e793f9aab262588cb2d4aebe390871ef77d23771ccece94ff9edb9b6 2015-10-01 13:39:06 ....A 184155 Virusshare.00196/HEUR-Trojan.Win32.Generic-ee23839fd53adf55949ac6dc1f6298d0ab70311d8b6106305a516dd3eda52323 2015-10-01 13:36:14 ....A 94208 Virusshare.00196/HEUR-Trojan.Win32.Generic-ee32fe75619d962f084c7cb5b964ac29087b00c56befb822e006e4ea49059896 2015-10-01 13:40:38 ....A 116224 Virusshare.00196/HEUR-Trojan.Win32.Generic-ee3c36e5106cd2e6b74c5262bdf91cd3ef21b979706f82565be723c1e6959c9e 2015-10-01 13:45:10 ....A 948490 Virusshare.00196/HEUR-Trojan.Win32.Generic-ee45ba2827b6351676a217498eb14e7a7ca4724511cf23534ff24fd498c6ff39 2015-10-01 13:48:18 ....A 159744 Virusshare.00196/HEUR-Trojan.Win32.Generic-ee535aa68f1d1eeacb1aa2b0c7ae91aba55960505522939ea75f5c42e068cc33 2015-10-01 13:33:38 ....A 1343488 Virusshare.00196/HEUR-Trojan.Win32.Generic-ee576ec8352c22e990f00cd6aef23b4d185d619b4db909213d1e8aaa9feee7e7 2015-10-01 13:39:28 ....A 90112 Virusshare.00196/HEUR-Trojan.Win32.Generic-ee5c1e3f5e1afc33e43d41f011831fb7e67e6f2865dcb8c0cab4f672d3bdbcf9 2015-10-01 13:38:20 ....A 238603 Virusshare.00196/HEUR-Trojan.Win32.Generic-ee5cd1f0859e3b2757cd19c3668d1f88d120f8bcaadc4710f19b9fe984244dc1 2015-10-01 13:39:08 ....A 339979 Virusshare.00196/HEUR-Trojan.Win32.Generic-ee794fd3054550c55517f5c6770c7cde7eae2e017c4e735414efce7d3daec430 2015-10-01 13:43:34 ....A 207528 Virusshare.00196/HEUR-Trojan.Win32.Generic-ee8039b90d2ee926886898e5e8e45ea5f39466047ba691f64926d142fe273ce6 2015-10-01 13:51:18 ....A 188416 Virusshare.00196/HEUR-Trojan.Win32.Generic-ee8b1c56c00b94cea390d881128d30348cc03b142f2eb74d0a598c328e9d707b 2015-10-01 13:34:36 ....A 237103 Virusshare.00196/HEUR-Trojan.Win32.Generic-ee9d7f9c1802b603a10043be5d842876618ebc0c3a21d766fa498b66faeef4ac 2015-10-01 13:48:54 ....A 884224 Virusshare.00196/HEUR-Trojan.Win32.Generic-eed35acbab701fe7c480caf5f4f32be88f0d2dc0e1f5283e9243da8e2c932fea 2015-10-01 13:52:48 ....A 315392 Virusshare.00196/HEUR-Trojan.Win32.Generic-eedb4d90f904f7a3c887e5bcbaf90fd0f65d507b011a344bd23a2f15354aed9b 2015-10-01 13:44:36 ....A 442368 Virusshare.00196/HEUR-Trojan.Win32.Generic-eedd647668648b1a14f8c70a73e88c610a6dc3f8d06a5357773ebc28ae03e4b0 2015-10-01 13:45:14 ....A 106496 Virusshare.00196/HEUR-Trojan.Win32.Generic-eee36fe85185e92ca67fc01f8f9a41af75ed24cece117d49481b5834fe028559 2015-10-01 13:31:34 ....A 469504 Virusshare.00196/HEUR-Trojan.Win32.Generic-eee75a6e111e955e5f86f0d917e6c2d08b33da6703aecc288439d3e96a4e95ec 2015-10-01 13:42:46 ....A 295424 Virusshare.00196/HEUR-Trojan.Win32.Generic-eefaff7f593288b415f50607aa683f74b5cbeb1e8ea4cac604e4b8ed7966e989 2015-10-01 13:31:26 ....A 249856 Virusshare.00196/HEUR-Trojan.Win32.Generic-ef02afbb236cd34ddc9178a2f312ec5079d8ad88fed25df4b3cbbfcf00661974 2015-10-01 13:33:22 ....A 193032 Virusshare.00196/HEUR-Trojan.Win32.Generic-ef08d8b01b474f82ba120354fc44a76dfaa44702ab98c1e953816c5f68864102 2015-10-01 13:45:46 ....A 610304 Virusshare.00196/HEUR-Trojan.Win32.Generic-ef1b96a514a479c3ece98a58e1400697ee7e0ca98b8195be36d03f88c63b8c3c 2015-10-01 13:33:04 ....A 419328 Virusshare.00196/HEUR-Trojan.Win32.Generic-ef24a8a8a0828353e58841d407c78913f959fa53610302a17742cbcfcbf070f2 2015-10-01 13:48:38 ....A 103936 Virusshare.00196/HEUR-Trojan.Win32.Generic-ef28c7417780a5246f8ad33c93d4266fb325af2f2d74f7cd049265a98ddec815 2015-10-01 13:34:24 ....A 413222 Virusshare.00196/HEUR-Trojan.Win32.Generic-ef30cfe9800e1f276ec8c7cfdf1f48252091007a4c62b45bda6598e13fb74519 2015-10-01 13:35:54 ....A 98733 Virusshare.00196/HEUR-Trojan.Win32.Generic-ef43d1dfb27445f245c217e0b8a61b6dd727add90e738a88371f70b3dc6d264f 2015-10-01 13:40:10 ....A 125440 Virusshare.00196/HEUR-Trojan.Win32.Generic-ef6965f2545b8f98691d344da6f2192c27ee945a1c2bd493b38d4d83b0b26044 2015-10-01 13:35:50 ....A 42496 Virusshare.00196/HEUR-Trojan.Win32.Generic-ef7116a3cb40e24274191986a126c8ef4f438421ed78a0a6bb77890c9fd8864c 2015-10-01 13:31:52 ....A 180224 Virusshare.00196/HEUR-Trojan.Win32.Generic-ef88c6c01d0e452e4bf2e22de993f99577365838c78162cc3d1772905e891730 2015-10-01 13:47:16 ....A 81920 Virusshare.00196/HEUR-Trojan.Win32.Generic-ef8eafa7ba5150153d7ddb83300397ea367af622c744594232a34a536f0861e8 2015-10-01 13:42:14 ....A 121856 Virusshare.00196/HEUR-Trojan.Win32.Generic-ef92d51c9b383ee71710b00380cd7b5f0184c97c42410c907e86f92294f0ae4d 2015-10-01 13:48:48 ....A 37888 Virusshare.00196/HEUR-Trojan.Win32.Generic-efa90df197209f04fe1880b7f3095691dd0cfc7af82b2b1e8bcaed8686ca495f 2015-10-01 13:42:28 ....A 312832 Virusshare.00196/HEUR-Trojan.Win32.Generic-efb8a19e0302ad26e0589eb7c459c58594536e9acc6df739ca73533b260b5360 2015-10-01 13:31:54 ....A 58880 Virusshare.00196/HEUR-Trojan.Win32.Generic-efb9d0266f4f7aa73ac91295c989c47c794d8252b3dac24bb9f26d9731f60b8a 2015-10-01 13:32:28 ....A 18312 Virusshare.00196/HEUR-Trojan.Win32.Generic-efd229a275c05837de775c9ae58d058632c99b78229cba2ae7d01d23902805e7 2015-10-01 13:38:20 ....A 303616 Virusshare.00196/HEUR-Trojan.Win32.Generic-efd8745a1615b892af3469415a81c5f4b6b489fbea02c2e3a5a7a47e66c99920 2015-10-01 13:31:42 ....A 197632 Virusshare.00196/HEUR-Trojan.Win32.Generic-eff41b310b9578cf25c18cc74270c4f7e73016a38f2b4fb510ae04a95a1117a9 2015-10-01 13:38:30 ....A 196608 Virusshare.00196/HEUR-Trojan.Win32.Generic-f00a61ee3b08832a366137732596a32843b0b0d75f55d71f43e86fcbd0b8dc85 2015-10-01 13:33:02 ....A 15873 Virusshare.00196/HEUR-Trojan.Win32.Generic-f00c396a3b7639c0188f09dc0a549120c7825b2dc65da06118b7a987b64bde8f 2015-10-01 13:49:10 ....A 137216 Virusshare.00196/HEUR-Trojan.Win32.Generic-f010b5a9bd86cc03f5b0e292ce6c8e5159becfe92a90dd318df4a14a1e56960c 2015-10-01 13:37:32 ....A 6318080 Virusshare.00196/HEUR-Trojan.Win32.Generic-f01e7dd705cb2194c9e345322c456397deb719aeeb1da9fd0af0ed76282f649b 2015-10-01 13:36:26 ....A 143360 Virusshare.00196/HEUR-Trojan.Win32.Generic-f02d4e471221d66f7ddfced4bee54f4e68b7c52b4e44999af751f8706b543c12 2015-10-01 13:38:04 ....A 311296 Virusshare.00196/HEUR-Trojan.Win32.Generic-f03e75ea6c9310516ef1f5cf534896f3641dc33dda498051453f1b6d7acad419 2015-10-01 13:48:56 ....A 516096 Virusshare.00196/HEUR-Trojan.Win32.Generic-f03eb4fe15fa0521ae7ae4fccd3559dd83abc7a3e7884be688c75daaa0ca94b6 2015-10-01 13:38:32 ....A 151552 Virusshare.00196/HEUR-Trojan.Win32.Generic-f048e1656b6de8f47837f814bb29c95e788106525aa363ecbc2e6592cf5c0e9e 2015-10-01 13:39:52 ....A 180736 Virusshare.00196/HEUR-Trojan.Win32.Generic-f04e3e68ae922bed61af02c5d2e225b958268761ef8b1e072bfde0ca1f9b5b1f 2015-10-01 13:45:08 ....A 375808 Virusshare.00196/HEUR-Trojan.Win32.Generic-f077264c69ffe1159f50fa7ad725796a737393a500148d4b98d968c6984b8c5f 2015-10-01 13:37:40 ....A 53254 Virusshare.00196/HEUR-Trojan.Win32.Generic-f09f65dfecdf4f6aeb1e0d42a5edf61162fbacddfbc5c39532091850bbaa3acf 2015-10-01 13:47:16 ....A 512005 Virusshare.00196/HEUR-Trojan.Win32.Generic-f0a35b0d851e28fc24e7af3b752cebe5f7ccd33be79926558a33a766dbdd7ffe 2015-10-01 13:35:42 ....A 42496 Virusshare.00196/HEUR-Trojan.Win32.Generic-f0bd698e90ee9fbcdfc4775a55836c8a25c81b37445253e96c0497bc9a783fe1 2015-10-01 13:52:48 ....A 14026 Virusshare.00196/HEUR-Trojan.Win32.Generic-f0c0d82b64644d890a024f4caa40be008e9a11e2f745c7aa16ee97fd4514e9fb 2015-10-01 13:45:58 ....A 226685 Virusshare.00196/HEUR-Trojan.Win32.Generic-f0caec840463d607fd94799c78f9cf914d4c0c84f830a5e4ca41a53594f67491 2015-10-01 13:44:46 ....A 95482 Virusshare.00196/HEUR-Trojan.Win32.Generic-f0e7673709b3398e0fe4ff28e5bd48dfa1ed797762157a1e207d8369dd64a252 2015-10-01 13:43:44 ....A 29696 Virusshare.00196/HEUR-Trojan.Win32.Generic-f0e772b50d7539b5de317e42c57270c9fa837b0976ad06036185341ef520c14d 2015-10-01 13:39:36 ....A 179200 Virusshare.00196/HEUR-Trojan.Win32.Generic-f0faf06bc8ac70b30e06d10e70ddb5c0c1b1f86985f6f96abf34645da9cfef79 2015-10-01 13:46:26 ....A 131072 Virusshare.00196/HEUR-Trojan.Win32.Generic-f0fda0fdf2376a5e0fdb9a5cc8b74fde75ffcc1ff90990862f145ab73a32906a 2015-10-01 13:32:42 ....A 41984 Virusshare.00196/HEUR-Trojan.Win32.Generic-f1081e4fc080b62cb6f3c0b316fab90f42e927720a203ac1a1f16a364c6798d4 2015-10-01 13:38:24 ....A 165376 Virusshare.00196/HEUR-Trojan.Win32.Generic-f1187f4f96efc8b46660e75408ee6007bb685f6c15f4fc4a80ce3c094487fc1f 2015-10-01 13:31:24 ....A 242464 Virusshare.00196/HEUR-Trojan.Win32.Generic-f126362293abc2ae6061cda686fea5f3511c586160e7c0bba356b72c27b978c8 2015-10-01 13:40:20 ....A 303008 Virusshare.00196/HEUR-Trojan.Win32.Generic-f12c906080f949cbabc3d78dec9e02a7836102f8a5d0e67ad49cb105dbf4bcf6 2015-10-01 13:32:58 ....A 202752 Virusshare.00196/HEUR-Trojan.Win32.Generic-f12d1db3877ebf3154e490bd8722829161937d044c014f42158eba9c9608c0f1 2015-10-01 13:52:06 ....A 286720 Virusshare.00196/HEUR-Trojan.Win32.Generic-f12fad2430b6d88de925b1fc72dcb3985210a5e2ddd20cf4d56abd24202fdd59 2015-10-01 13:33:42 ....A 90112 Virusshare.00196/HEUR-Trojan.Win32.Generic-f13c069733af3b2e030fd12d15720065867bdb073d4f45b19d2f07de49e51bb1 2015-10-01 13:53:08 ....A 186368 Virusshare.00196/HEUR-Trojan.Win32.Generic-f141878728bc84136b86e4ee320f4013bcbdac6e71b6a280582be2ca254c4a29 2015-10-01 13:35:32 ....A 537088 Virusshare.00196/HEUR-Trojan.Win32.Generic-f147af8dd40e8e78a1e758d51f145050bd3ad6f7ab9b3de77df0f689eb354997 2015-10-01 13:40:10 ....A 866816 Virusshare.00196/HEUR-Trojan.Win32.Generic-f149fc53a15a0a8331c2587f48bcf7ca3e27d9ae3208f9433a3953c4c051ae61 2015-10-01 13:41:12 ....A 291840 Virusshare.00196/HEUR-Trojan.Win32.Generic-f153d12769f40a6fff4319b8f98b0ebfe145cbd915dbb5509b60803adbf75969 2015-10-01 13:44:36 ....A 217291 Virusshare.00196/HEUR-Trojan.Win32.Generic-f15d47c76f0038edcbd511d09e415e48578ad1299a8c6070d5cf94b7e499ce9e 2015-10-01 13:38:30 ....A 312863 Virusshare.00196/HEUR-Trojan.Win32.Generic-f16401131cebfc3801a5913e2104c8ade681641210f11af9ce5710e2a5033c25 2015-10-01 13:43:06 ....A 90112 Virusshare.00196/HEUR-Trojan.Win32.Generic-f165e621cc92924f5dc54e71158411be481e74cbb960babb2e95e8bf9e77e900 2015-10-01 13:32:28 ....A 43520 Virusshare.00196/HEUR-Trojan.Win32.Generic-f1662fbae34b50ae806f5c0b5acc8b29c21bc0918cf2ea556f3cb6971820a6b6 2015-10-01 13:45:58 ....A 320000 Virusshare.00196/HEUR-Trojan.Win32.Generic-f1744de80ab22d1ae01580b289034febb4a999c39fe900dfcc251c24cd6365f0 2015-10-01 13:47:08 ....A 45056 Virusshare.00196/HEUR-Trojan.Win32.Generic-f17b2aa3d69062bad5384c6e1cb008164522416caedd89babb751115215d2ac6 2015-10-01 13:53:42 ....A 309065 Virusshare.00196/HEUR-Trojan.Win32.Generic-f18cd35c530da086857acd4614c4b3f15f5cc47a4e9c0da09307d3b009edad07 2015-10-01 13:40:28 ....A 18575 Virusshare.00196/HEUR-Trojan.Win32.Generic-f18fe7b28eb6b5279bab9783330d38615a42f2b0e8f26595f116c6811ec102bb 2015-10-01 13:40:52 ....A 23374 Virusshare.00196/HEUR-Trojan.Win32.Generic-f1919bf191e911824407fce856fac43adfdc7f5a3bc78ee189ba05c8ca064d0d 2015-10-01 13:34:32 ....A 265216 Virusshare.00196/HEUR-Trojan.Win32.Generic-f19ce2f32eeb82aa4cf151321e753322b6c21e6aa79b5201f1dde7d0c6d146a3 2015-10-01 13:38:36 ....A 180736 Virusshare.00196/HEUR-Trojan.Win32.Generic-f1c13ae380511495c347e1d08b0f4df371554f74362768f120302443e48b7acf 2015-10-01 13:47:52 ....A 227336 Virusshare.00196/HEUR-Trojan.Win32.Generic-f1c39e62f5a7c766acf4e5f28e0b8a5912d95290453626d0b9b60e43193a3db3 2015-10-01 13:42:20 ....A 4096 Virusshare.00196/HEUR-Trojan.Win32.Generic-f1c4412cbb5bad89f95bb243c32204cd3b9d6fe6e2fa862f3aba70d6be1773a8 2015-10-01 13:33:52 ....A 53760 Virusshare.00196/HEUR-Trojan.Win32.Generic-f1e1b4fa9b092bee7050773c8235010647f1bb4af90aa2366ac3be52ab631281 2015-10-01 13:46:24 ....A 28672 Virusshare.00196/HEUR-Trojan.Win32.Generic-f1f22efbd576aae11c60f1bcbf0d6228e82bf140ea5fb456b619ccab06b1d7dc 2015-10-01 13:53:16 ....A 338432 Virusshare.00196/HEUR-Trojan.Win32.Generic-f1f7a3fb82d7229fca8c46169f65b2f548e10e346237ab19844ac082a4c8d9c6 2015-10-01 13:45:16 ....A 124416 Virusshare.00196/HEUR-Trojan.Win32.Generic-f1ffd3f4ce205a5efa8d41f950b4690e2bc7fd6859720658b2b3a578f8372a87 2015-10-01 13:32:38 ....A 335872 Virusshare.00196/HEUR-Trojan.Win32.Generic-f2025d4a5d08a092753efcc7baadf7e7f5aa2ab729f50c4324537d6339e406c5 2015-10-01 13:53:28 ....A 2461696 Virusshare.00196/HEUR-Trojan.Win32.Generic-f206ec7bedc1b65a05a9f25a8dbbe75418f6fc680ac8fe41abd0b9aa2b183c66 2015-10-01 13:49:14 ....A 297112 Virusshare.00196/HEUR-Trojan.Win32.Generic-f20a71fdc0e5c0ec19b8b78d9cb591111f4a2bfb4d908d92578dafd5e862b39b 2015-10-01 13:45:52 ....A 401408 Virusshare.00196/HEUR-Trojan.Win32.Generic-f215dea8a8124d9544b9f1490671ce38349b9d06502549a5f2127cbdd2cb245f 2015-10-01 13:40:48 ....A 340014 Virusshare.00196/HEUR-Trojan.Win32.Generic-f21c280a0b5a7314d282baaedcfb7e6bc9fd2075e0f6830068ab8ea5a482fdc2 2015-10-01 13:52:08 ....A 596992 Virusshare.00196/HEUR-Trojan.Win32.Generic-f23c2097fdf02cb8800fa16498a5a4beb64d459e4cedac00cb99c1c674b23606 2015-10-01 13:43:40 ....A 603136 Virusshare.00196/HEUR-Trojan.Win32.Generic-f23e269f3a240cfe6e73dfcc38a54a3c562c5513520575c389b0a26f139eed82 2015-10-01 13:35:28 ....A 540684 Virusshare.00196/HEUR-Trojan.Win32.Generic-f24dc50306f31bd7d52691b30f7405c195009b0203f493423b2d26fd9672747e 2015-10-01 13:46:10 ....A 35105 Virusshare.00196/HEUR-Trojan.Win32.Generic-f25c5812b4423c48653a3257d980c4ba317c70af90900e9347585f408d50b7ac 2015-10-01 13:37:26 ....A 245760 Virusshare.00196/HEUR-Trojan.Win32.Generic-f25e7a0a9d90bdcd0dd4dcee14e90e536ed4335d321d7e70e704bdbe84bfde1a 2015-10-01 13:48:12 ....A 18432 Virusshare.00196/HEUR-Trojan.Win32.Generic-f26aa6dc6405d11b2580599b7e01b21383f7bda527288df14b1fba56ea55a380 2015-10-01 13:37:26 ....A 82432 Virusshare.00196/HEUR-Trojan.Win32.Generic-f26f3e0a466c45a2f0ecdb7186882c7840b6ba521c3c0752b6f8265ce42f8fcf 2015-10-01 13:51:36 ....A 41472 Virusshare.00196/HEUR-Trojan.Win32.Generic-f2758c98753a94929cd52646ede540c05dd1c136e189e1fd7e12537a6f82b5ea 2015-10-01 13:41:22 ....A 169984 Virusshare.00196/HEUR-Trojan.Win32.Generic-f27c6a4add2f721b4d2b957a618ccf5a66c9d8c6e1b15f2dafe607202c47a09f 2015-10-01 13:43:14 ....A 246272 Virusshare.00196/HEUR-Trojan.Win32.Generic-f28b95a6d67eab7259e43755a30bc15e271deb26f0bb7de1ed31eb1f18633c1d 2015-10-01 13:33:48 ....A 126892 Virusshare.00196/HEUR-Trojan.Win32.Generic-f2923e78aa198f2208f9f7e6168b8822e9a196695f1a2e431f961917a5569a95 2015-10-01 13:34:54 ....A 121344 Virusshare.00196/HEUR-Trojan.Win32.Generic-f299253df24ed189a1686080c78a88d96b01d710197f3c0c939ab4478a935253 2015-10-01 13:34:40 ....A 529408 Virusshare.00196/HEUR-Trojan.Win32.Generic-f29b9eb51d906651d62353a6a5530d9f2490855e472f56a352671fd7944fbb3d 2015-10-01 13:43:36 ....A 141688 Virusshare.00196/HEUR-Trojan.Win32.Generic-f29d7db4238275a760a44749b2d39ffb1cb92665dcca06fd2ab58c717c49b3c7 2015-10-01 13:36:20 ....A 306312 Virusshare.00196/HEUR-Trojan.Win32.Generic-f2a35b5acda32f89dc3348ea803ff39c24b4265dfcbbcb1793250681fc32590b 2015-10-01 13:52:36 ....A 225608 Virusshare.00196/HEUR-Trojan.Win32.Generic-f2c1b32757c0dd957b2e1072a3d93781d3f48b2f90688c65293f19ee1de1e7ef 2015-10-01 13:42:44 ....A 23056 Virusshare.00196/HEUR-Trojan.Win32.Generic-f2c5370a3d09f5f7ce402bd8d75ee71c761c8384ee2a2e2aea46b9f0a786066d 2015-10-01 13:48:16 ....A 58368 Virusshare.00196/HEUR-Trojan.Win32.Generic-f2cee4b2c0ff2f79789058affe5720b5db217cffce22a0987396116f184a9053 2015-10-01 13:49:22 ....A 162816 Virusshare.00196/HEUR-Trojan.Win32.Generic-f2d0f8bf21825f7414a9977c7bc614a2de847781382efb2803b1c444f3b85191 2015-10-01 13:46:46 ....A 214528 Virusshare.00196/HEUR-Trojan.Win32.Generic-f2e496a4640fcbfaea67a118a7ee0bdc23b80b5295c6ca69ae2ea354a1feebf4 2015-10-01 13:44:10 ....A 154624 Virusshare.00196/HEUR-Trojan.Win32.Generic-f2ec30c67dadc2c77a9a5f7e7775eb445cb8e47a278af266bd9627940491fff2 2015-10-01 13:43:30 ....A 266289 Virusshare.00196/HEUR-Trojan.Win32.Generic-f2f035125d455033ccef5080932623ee19a6a839a6c9fcac3b7630f9430618b3 2015-10-01 13:44:46 ....A 593920 Virusshare.00196/HEUR-Trojan.Win32.Generic-f2f3ebb259ca37d9de3943013548c8c70fdfd5bc32723b6ecece646ddf52299b 2015-10-01 13:47:18 ....A 253952 Virusshare.00196/HEUR-Trojan.Win32.Generic-f3012669e774411c063cf235a3adad9259171e0c1631eafc21aaf1780a749ad0 2015-10-01 13:48:32 ....A 602112 Virusshare.00196/HEUR-Trojan.Win32.Generic-f31d4b94720912fddbfc244a6934a372c029dd4ab054097a50b88bc18b537943 2015-10-01 13:35:52 ....A 24576 Virusshare.00196/HEUR-Trojan.Win32.Generic-f328af23efc05fb995783f0f44daaa86a1fc4c871fd21bc653a0641210d8adba 2015-10-01 13:51:32 ....A 271727 Virusshare.00196/HEUR-Trojan.Win32.Generic-f334f1c1d009282bd4bbd287a89a6dab72e8ec895eb624210227fab0e9a4ba99 2015-10-01 13:47:28 ....A 27136 Virusshare.00196/HEUR-Trojan.Win32.Generic-f3456b40b20033c211fc2761c55f092a9ad753adf41f52b318ce1a7b39d8abe6 2015-10-01 13:34:12 ....A 452848 Virusshare.00196/HEUR-Trojan.Win32.Generic-f3462cf874fd8a3db4df8fe57a17240703544ff1f65ea520877f719adef96dd0 2015-10-01 13:47:38 ....A 732680 Virusshare.00196/HEUR-Trojan.Win32.Generic-f35476f96fc2e33477a7b4d8f278c686d17184cbf68bc21615ee33d797b0c0d7 2015-10-01 13:45:58 ....A 178688 Virusshare.00196/HEUR-Trojan.Win32.Generic-f35c4a086d4a2af6eee0bce28eae5b0bc6b33d57b5a25cb170ab6913b09c9534 2015-10-01 13:44:54 ....A 318976 Virusshare.00196/HEUR-Trojan.Win32.Generic-f35e759911098aa2e0ced2b232e617744bbc334ed933ba27a7c5b0737e807697 2015-10-01 13:47:54 ....A 817664 Virusshare.00196/HEUR-Trojan.Win32.Generic-f36096292cbae8c7c49065a1d192d041b6e8540b0aa6b8c56021f615725d6dc8 2015-10-01 13:31:16 ....A 66048 Virusshare.00196/HEUR-Trojan.Win32.Generic-f362015ac6b3a41f49846d763ee47e698480e0cf4dbc7f9ee61d28e11dab9d5b 2015-10-01 13:47:44 ....A 273000 Virusshare.00196/HEUR-Trojan.Win32.Generic-f3643f079ed8aaece4e48db1384cd74a2c1116822876de225d90033653bf39d3 2015-10-01 13:38:12 ....A 110592 Virusshare.00196/HEUR-Trojan.Win32.Generic-f365abce1bdef06e11b55c8be35a07904c100764e528de6dbcaaf96bf2896c31 2015-10-01 13:46:08 ....A 339995 Virusshare.00196/HEUR-Trojan.Win32.Generic-f369f263fda6790bff5831091d3c7519ee98b7ae2efbf0e8f97064a913149b8c 2015-10-01 13:49:12 ....A 209408 Virusshare.00196/HEUR-Trojan.Win32.Generic-f36eb934657b468c71647ef4f72752054c787abd4a94b30e0612aefd3d19ad41 2015-10-01 13:36:46 ....A 157696 Virusshare.00196/HEUR-Trojan.Win32.Generic-f373572c8bb4b3ff27917a483dbc599ae6fc501fce6e2f6c111462a92b1aa0c6 2015-10-01 13:31:22 ....A 1114112 Virusshare.00196/HEUR-Trojan.Win32.Generic-f37ba35c0ec264f052d4ce18150e758c7c250f3bcea1a147d06a019081529679 2015-10-01 13:47:22 ....A 98816 Virusshare.00196/HEUR-Trojan.Win32.Generic-f381553e6ab7da7d093c0751e5620c4e4235da4a62457a623ae7dfd4e6f9b72e 2015-10-01 13:40:28 ....A 138240 Virusshare.00196/HEUR-Trojan.Win32.Generic-f394912bf3ea8046e560647cd6d3cefd222be8c07a211439bd278031e1b54565 2015-10-01 13:52:46 ....A 84992 Virusshare.00196/HEUR-Trojan.Win32.Generic-f3953de8b8d1c83bf0c1bdbadf9c3f464f7e63b85b1e22a6a565bcb4ea1533df 2015-10-01 13:37:36 ....A 175616 Virusshare.00196/HEUR-Trojan.Win32.Generic-f3b17f5bb3118943b661e834719f6b7bd0e67d50fcec38a003817b9d4a2beceb 2015-10-01 13:37:02 ....A 34816 Virusshare.00196/HEUR-Trojan.Win32.Generic-f3d065a7c7c87e8d09fc126f22e1b17f1ba0c262c589c9d58d5575e0329495ec 2015-10-01 13:39:06 ....A 479232 Virusshare.00196/HEUR-Trojan.Win32.Generic-f3d0bfa64d96c3655dc4f10caf7914405ec7f0fabe6a898ef7688ddbbcb41483 2015-10-01 13:48:36 ....A 227840 Virusshare.00196/HEUR-Trojan.Win32.Generic-f3d679c864ebd72235b2050c850e539e581e983666e758f1d0e9fc71b836084c 2015-10-01 13:45:24 ....A 18432 Virusshare.00196/HEUR-Trojan.Win32.Generic-f3dfd4852f62f258497125b09a0c12fd07cc0857ce3a26ff00580d7bc3e28930 2015-10-01 13:43:00 ....A 336384 Virusshare.00196/HEUR-Trojan.Win32.Generic-f3f13dca6baa00eee19084cad262bdbecc21fde1816bd8e28d22f4957c7c4baf 2015-10-01 13:51:16 ....A 667394 Virusshare.00196/HEUR-Trojan.Win32.Generic-f3f35662ab035d1a74cc22bcde97696f75db885990ba7d492625a0ff27d0df13 2015-10-01 13:45:58 ....A 43520 Virusshare.00196/HEUR-Trojan.Win32.Generic-f3f5b3c4912ae543a5cae788b94b565c9b20e4c515ce5134e641e9e64ed8cbb3 2015-10-01 13:51:42 ....A 61952 Virusshare.00196/HEUR-Trojan.Win32.Generic-f3ffbf36db97076deb66724b0158a2284b9507522b46bdf2b714e2fdb7c8035b 2015-10-01 13:32:28 ....A 323584 Virusshare.00196/HEUR-Trojan.Win32.Generic-f430b8214e70bc10300618c27e3b3ffdaebce5a8187721edad7d3e1d117e7833 2015-10-01 13:52:40 ....A 98304 Virusshare.00196/HEUR-Trojan.Win32.Generic-f4354911325c4fc2c74774dcfe11d0656e1ec8879315934bd763765af1c48211 2015-10-01 13:51:26 ....A 232448 Virusshare.00196/HEUR-Trojan.Win32.Generic-f43f8e0a8e4f1bb7b19832023114fe403f747ac0aa3ea97fe9cba7183d6805a7 2015-10-01 13:38:28 ....A 475136 Virusshare.00196/HEUR-Trojan.Win32.Generic-f4481b676a764bfee7fff897b54a54e50970322b6465a7d2941e45f21a2dd683 2015-10-01 13:40:12 ....A 133120 Virusshare.00196/HEUR-Trojan.Win32.Generic-f44a22e323c8ecb46462186fd985613c80eeed7240d104b7952b6f30f9fc3299 2015-10-01 13:51:52 ....A 729088 Virusshare.00196/HEUR-Trojan.Win32.Generic-f4563f8d224d7d06b8e3438ed91eb4ae0ecbf6dd4eb9ca5f63803c26768e019e 2015-10-01 13:40:10 ....A 860160 Virusshare.00196/HEUR-Trojan.Win32.Generic-f4623c25cc11ec4359aca864da16314a14615a3bfe30c67f9e6ffc3d5c20ce6e 2015-10-01 13:39:30 ....A 406520 Virusshare.00196/HEUR-Trojan.Win32.Generic-f462465dc0644f47b4247625baf878f010ddad02c5f9a87104ba41c1a5bbc1c9 2015-10-01 13:44:48 ....A 38912 Virusshare.00196/HEUR-Trojan.Win32.Generic-f469bc84695dbdc2407cbaef0bd640f2b57b701e65775e23cd56f60fe8271dad 2015-10-01 13:38:32 ....A 44032 Virusshare.00196/HEUR-Trojan.Win32.Generic-f46c3e3d410758d82accd4cd6232b3937214924ddcac9d33855192eaaa81dee4 2015-10-01 13:48:10 ....A 65536 Virusshare.00196/HEUR-Trojan.Win32.Generic-f47c96d5a2a4edab05dbeabe42e130c01a84ffa059f7d2c790e403c0bc0d4cea 2015-10-01 13:46:46 ....A 319492 Virusshare.00196/HEUR-Trojan.Win32.Generic-f47cae1682f28910001b495868ee925327e3262ba68e519712d6fcd107dcc074 2015-10-01 13:48:40 ....A 199168 Virusshare.00196/HEUR-Trojan.Win32.Generic-f48073ba063759e8ed4c821b13914ce391c0c987cf86800a8a0cee8dc6a4ec28 2015-10-01 13:40:22 ....A 279312 Virusshare.00196/HEUR-Trojan.Win32.Generic-f48551277c98834a61b51ed80e17c6672b35b4a33995f7558534a2bbc7ef5988 2015-10-01 13:43:46 ....A 341504 Virusshare.00196/HEUR-Trojan.Win32.Generic-f4993c3eaacaef0e2b323ce2c8aea3962eacbbb49d94d743cfd2b3b42fcf2dbd 2015-10-01 13:37:22 ....A 56320 Virusshare.00196/HEUR-Trojan.Win32.Generic-f4a77a2c0e56c9043c69f9d7d2e7254160ee90f6e8a01fc39a207955bfa55833 2015-10-01 13:31:58 ....A 321750 Virusshare.00196/HEUR-Trojan.Win32.Generic-f4affe6c5059bd7b32580e8039a3ae967661780e634b879e24f8fc52f2c1a8b0 2015-10-01 13:50:34 ....A 178080 Virusshare.00196/HEUR-Trojan.Win32.Generic-f4b03a5657ac45a84f4f6f7c442cecafcf64c02adc2daa17b507a073002ac031 2015-10-01 13:44:34 ....A 83968 Virusshare.00196/HEUR-Trojan.Win32.Generic-f4b670383d9548cba522e3fa4a4b55e0428ceae0b4fcc7f0abe355a8c6505776 2015-10-01 13:42:26 ....A 122880 Virusshare.00196/HEUR-Trojan.Win32.Generic-f4bde0d7b9ee3290b008ef203479937861f09bf9926be7d8c358c75d192c9184 2015-10-01 13:43:58 ....A 188928 Virusshare.00196/HEUR-Trojan.Win32.Generic-f4c9b4705bd8ef7827a0a74df0038da9996041af678676751ad7f2595f29e106 2015-10-01 13:35:18 ....A 187904 Virusshare.00196/HEUR-Trojan.Win32.Generic-f4d200368c6fbefbf9ee56c251f93cc978a3a7b4d5651ea985663e4602b1859a 2015-10-01 13:50:00 ....A 188936 Virusshare.00196/HEUR-Trojan.Win32.Generic-f4dfdc23ed54caf280f6b1b6cae7e992f28ce49516b1201258f44d75721004ae 2015-10-01 13:51:36 ....A 136704 Virusshare.00196/HEUR-Trojan.Win32.Generic-f4eca930abf3c7e4f63e9c7618020b0e3bde9ad255de10330c3fcf50ac2fd3f2 2015-10-01 13:46:32 ....A 337304 Virusshare.00196/HEUR-Trojan.Win32.Generic-f4f3fab1ea945c63dd3ed2b866f0d17a805007d3b74a4db63044b73ed9b84b8a 2015-10-01 13:42:28 ....A 65536 Virusshare.00196/HEUR-Trojan.Win32.Generic-f500613eb96fdcbc7465006597742547e91749272bc156b038f59384b24dce62 2015-10-01 13:31:22 ....A 100352 Virusshare.00196/HEUR-Trojan.Win32.Generic-f500a6c0d4c46f6a3ae5ac753c2e5b6704980c0947fb3df3199df2fea5b5375e 2015-10-01 13:36:10 ....A 205483 Virusshare.00196/HEUR-Trojan.Win32.Generic-f5028bb485fd3eaca92796eb9b48abbd61461e5420b81392a405f28062b623d6 2015-10-01 13:41:38 ....A 330752 Virusshare.00196/HEUR-Trojan.Win32.Generic-f50600f4915a777ae9449f3b2b2aa77dfa97b2a73ea7da3e1cc68997eed6e868 2015-10-01 13:41:30 ....A 796160 Virusshare.00196/HEUR-Trojan.Win32.Generic-f50c1d4febe39e3ba52415b25c43e3940a42c80ebdd3fa9380227c89dc8adb3e 2015-10-01 13:33:58 ....A 515944 Virusshare.00196/HEUR-Trojan.Win32.Generic-f50e4f9f8eaa0cc471712d05e8ff13cb2849dace9c0a720a4a01d5a97a85752e 2015-10-01 13:39:08 ....A 549240 Virusshare.00196/HEUR-Trojan.Win32.Generic-f51e1b504e56e97dee8ede3ac934fbe7f8c9bc96967af28e8a97cfc9f9988545 2015-10-01 13:35:04 ....A 431616 Virusshare.00196/HEUR-Trojan.Win32.Generic-f52cc86d7cf14cdc0c501285f31418a702fb88fceb639e5c4b295f9d9bcadb29 2015-10-01 13:48:04 ....A 175104 Virusshare.00196/HEUR-Trojan.Win32.Generic-f52e5e9814e0c4aa7de6022edecf7c5f50dfad9f1c38370a936efc5b91b73978 2015-10-01 13:53:10 ....A 854586 Virusshare.00196/HEUR-Trojan.Win32.Generic-f5328a13d3b2e7b0d18fb6e666ab0710dca68f1b86b2d4c8ed0d999556640ccc 2015-10-01 13:49:26 ....A 214528 Virusshare.00196/HEUR-Trojan.Win32.Generic-f548e752c135a1989ecd139b432b7e8ae3b4d4eda887638f3af4e7582ac81c07 2015-10-01 13:40:12 ....A 22144 Virusshare.00196/HEUR-Trojan.Win32.Generic-f54e1f4b5b708cc35033c4a67a74b48843833e2d2cf99abf6c88f48bfb97e60d 2015-10-01 13:43:58 ....A 158620 Virusshare.00196/HEUR-Trojan.Win32.Generic-f556e26faaf737b63d6247d7052f0e41ce620b0c9556a31614b8ed01421f491b 2015-10-01 13:33:32 ....A 165376 Virusshare.00196/HEUR-Trojan.Win32.Generic-f55f3e39788c434028d4a15feadf679555b8155159981e4c903911fff55cd32b 2015-10-01 13:53:18 ....A 325120 Virusshare.00196/HEUR-Trojan.Win32.Generic-f56043565d4152bd81f3da46175f9e4f365b81e8304740fdffc0d47f10a2082c 2015-10-01 13:42:28 ....A 242184 Virusshare.00196/HEUR-Trojan.Win32.Generic-f586bac5b67cf1d3db1cd0e5cf53d296551e345f2dfc8333b7dfa1db1cad7ad2 2015-10-01 13:50:38 ....A 446464 Virusshare.00196/HEUR-Trojan.Win32.Generic-f589d4188f4609c81d024b74f49f8e7566fa58b2f684adfe59f78c9fda6b8bc0 2015-10-01 13:43:04 ....A 107022 Virusshare.00196/HEUR-Trojan.Win32.Generic-f5a1f455d23ba52f1abdd66b2eafdf8be8e78d8d9a4248e701175defa88fecb7 2015-10-01 13:44:32 ....A 169936 Virusshare.00196/HEUR-Trojan.Win32.Generic-f5a580ab3150b3cdb90becb69b26c88ec35702d832214055a4090aad3becfb01 2015-10-01 13:33:56 ....A 122368 Virusshare.00196/HEUR-Trojan.Win32.Generic-f5a8993a50df23aab063aa6e435a32b819822c5506ae059331903ac64698189a 2015-10-01 13:31:56 ....A 186880 Virusshare.00196/HEUR-Trojan.Win32.Generic-f5b40ef3fbfce90faba5da7e975fb8670b0257475c8ba8cf60187f00b5072443 2015-10-01 13:33:36 ....A 129536 Virusshare.00196/HEUR-Trojan.Win32.Generic-f5c4b48c8dad85f3b40c0b3f12f6b1189540e949f8f36cab83ad982e83030727 2015-10-01 13:40:50 ....A 851984 Virusshare.00196/HEUR-Trojan.Win32.Generic-f5d09851de8dd46e5ade4719c8c2f0f3fd18bb3dd6b4ef11c9c2ed461cb98ad6 2015-10-01 13:33:22 ....A 956928 Virusshare.00196/HEUR-Trojan.Win32.Generic-f5df2560bdcf48278257cec8dd55e464f811bc4da07384f807647b28515dd180 2015-10-01 13:53:24 ....A 204288 Virusshare.00196/HEUR-Trojan.Win32.Generic-f5e16da3fd441d64d5a21261d8adc0136160f6924a6644630b03fc93fdfa10f8 2015-10-01 13:41:52 ....A 41053 Virusshare.00196/HEUR-Trojan.Win32.Generic-f5e184d7341c39c10c65989860e097e6b8c4dfd8507314d1a98e585f945e2aaa 2015-10-01 13:43:06 ....A 497904 Virusshare.00196/HEUR-Trojan.Win32.Generic-f5e33225cffad412fd37bf2eb762021c159787a815a7fa24852aa28b6f1ae1b0 2015-10-01 13:53:04 ....A 131072 Virusshare.00196/HEUR-Trojan.Win32.Generic-f5e41fb69d5a6a097197f184779045424dec377bcffa44832a0687f1d59c5f11 2015-10-01 13:42:48 ....A 40640 Virusshare.00196/HEUR-Trojan.Win32.Generic-f5e848ee81f153aa7fa69e04ec2acc7576d6d3bc5c5a81bd005084380f3d47b1 2015-10-01 13:52:42 ....A 136128 Virusshare.00196/HEUR-Trojan.Win32.Generic-f5eb880808cca925ba02d42170fc74357935100c13fadc66b3e409346fe063d0 2015-10-01 13:35:34 ....A 316928 Virusshare.00196/HEUR-Trojan.Win32.Generic-f5f0ba8dc4e5b9a85994c5694357730b485b0d911fab1a4098507d4887d7221b 2015-10-01 13:36:22 ....A 44033 Virusshare.00196/HEUR-Trojan.Win32.Generic-f5f99a25f0addfcc20d699c6a4394a260d09112b8b33f60574c19a69028f0244 2015-10-01 13:40:54 ....A 262656 Virusshare.00196/HEUR-Trojan.Win32.Generic-f5fd1be8e2ebada6543de884ec12d5eea14788599d346fb074329b588a559acc 2015-10-01 13:46:26 ....A 309760 Virusshare.00196/HEUR-Trojan.Win32.Generic-f60c14a3d85470a08aa83f651ebc6442909b052d3fdda7684fec805022aa1d87 2015-10-01 13:44:02 ....A 836112 Virusshare.00196/HEUR-Trojan.Win32.Generic-f60d090d00718d4dae860545898620756c0212f9b563e381ca4ac0ed7db49cc4 2015-10-01 13:38:26 ....A 44032 Virusshare.00196/HEUR-Trojan.Win32.Generic-f60f193ce89f50f95082a44d20bdea438c16b68df88873d62ba889cb4e570b38 2015-10-01 13:49:58 ....A 337920 Virusshare.00196/HEUR-Trojan.Win32.Generic-f6204ed2f917765c4a6eab41176f40b0065d9e9be5333c9d5aa2e6a758164186 2015-10-01 13:32:22 ....A 691075 Virusshare.00196/HEUR-Trojan.Win32.Generic-f62591b0129c6ba03fde55114e6d2eb6fe0a1069b9a6fff3fa2848133c4c6524 2015-10-01 13:48:18 ....A 192000 Virusshare.00196/HEUR-Trojan.Win32.Generic-f626ede4537ac56a0d8591ab501f1671af42a57e95d61338e467e179ac13e186 2015-10-01 13:48:14 ....A 131072 Virusshare.00196/HEUR-Trojan.Win32.Generic-f627f3b819e8f6cfcbf0aecc734a9eaea6650f0fd6a9a3f5fcce4c5441eef49b 2015-10-01 13:38:24 ....A 815616 Virusshare.00196/HEUR-Trojan.Win32.Generic-f62ed82312de9471d0f4bceb18e9d8f82cefa3ab723b638cecf74a227b961f75 2015-10-01 13:50:06 ....A 403456 Virusshare.00196/HEUR-Trojan.Win32.Generic-f63c9696c20aaa20a5bd72a71085771d62bc08d96cec95d87cf66faaa97bedfc 2015-10-01 13:31:52 ....A 446464 Virusshare.00196/HEUR-Trojan.Win32.Generic-f63f9b0e77c0a5687cbeaa056308b2066075bba15f0efad39a1471de643fb0b1 2015-10-01 13:43:16 ....A 356352 Virusshare.00196/HEUR-Trojan.Win32.Generic-f6414fd0328a39609834a4442069d3c04a2d7fed8fce07fcf5cb125c5894b517 2015-10-01 13:47:50 ....A 13312 Virusshare.00196/HEUR-Trojan.Win32.Generic-f642a8e6cc01a059836c472895e361e29035b369fbf5125baa320d233d557543 2015-10-01 13:40:42 ....A 251392 Virusshare.00196/HEUR-Trojan.Win32.Generic-f65aaff3c5744e7b3437260309af5fb1740277604bb8af0c20317aa49ff675ed 2015-10-01 13:35:14 ....A 120832 Virusshare.00196/HEUR-Trojan.Win32.Generic-f65c789111cef108787647247b600f1e406ca26fdc02bcf6589b427c9cbfc6c1 2015-10-01 13:33:02 ....A 73802 Virusshare.00196/HEUR-Trojan.Win32.Generic-f66184f94e34f51c513be675891246c7e238ec226b74081562bb0dc75ea9a339 2015-10-01 13:38:18 ....A 266752 Virusshare.00196/HEUR-Trojan.Win32.Generic-f66d0424bc69d7a16b790cb9339b8cc4c4c74fea87edc2538fdb6c16d39b1466 2015-10-01 13:50:50 ....A 114688 Virusshare.00196/HEUR-Trojan.Win32.Generic-f67682f4b9e34bbc2d1a9b4048faf9cdb2237bc8c428efa0688622c04f6a323a 2015-10-01 13:51:36 ....A 33368 Virusshare.00196/HEUR-Trojan.Win32.Generic-f6776290d47775d1109bb125eca3f6b7d8763ffaec25e7f0ab6053126b24f296 2015-10-01 13:36:18 ....A 41472 Virusshare.00196/HEUR-Trojan.Win32.Generic-f67b66181d7b99211dcb3dda90b1aa7de386bbce82d1aa4359add07281f46248 2015-10-01 13:45:14 ....A 261086 Virusshare.00196/HEUR-Trojan.Win32.Generic-f693ffea0b685d122fc62617e1d2a5a42058d13b57bb0cfd18a2cd51f76762c6 2015-10-01 13:42:50 ....A 636388 Virusshare.00196/HEUR-Trojan.Win32.Generic-f6944aefcb0b517ebd9ecfe61b1e10af8ad0cbb14e900d7da246862c11d94855 2015-10-01 13:34:52 ....A 1024478 Virusshare.00196/HEUR-Trojan.Win32.Generic-f69daea945509e2af8934be2f2ed328972ea595ef0fe44e62b3d545742e464a0 2015-10-01 13:47:56 ....A 49160 Virusshare.00196/HEUR-Trojan.Win32.Generic-f6b03bb7ebb81f928dfa4ba8733f096b01e5fb1cb4a61059e553539a03443a00 2015-10-01 13:46:42 ....A 332800 Virusshare.00196/HEUR-Trojan.Win32.Generic-f6cca7e6da4e848e49eaf66266b2a9a73e678356b4953173e0a9207d0e89e0a2 2015-10-01 13:53:10 ....A 135168 Virusshare.00196/HEUR-Trojan.Win32.Generic-f6d8cf8ab38a7eb0a021c4473e498fda7d1f1268ef97443defb374098279cfda 2015-10-01 13:37:08 ....A 81408 Virusshare.00196/HEUR-Trojan.Win32.Generic-f6dbad44f08f193d0fad7dd6030de6a3faa76684c0b3fe45a298face419083ea 2015-10-01 13:45:10 ....A 299008 Virusshare.00196/HEUR-Trojan.Win32.Generic-f6dc79ae5f6a53391f244f5675f47ab968ea99ec96837baa3cdf9f673bb5009c 2015-10-01 13:44:18 ....A 73802 Virusshare.00196/HEUR-Trojan.Win32.Generic-f6df3681342cc117a3b8bfa60ae7b003c0b2bceef94b852c3540259afd6a3fc5 2015-10-01 13:44:02 ....A 438784 Virusshare.00196/HEUR-Trojan.Win32.Generic-f6e3fa11c1e3f70c26b12317b406064d3004e9f1f8b438f0525cc94d522a6bad 2015-10-01 13:33:12 ....A 1305600 Virusshare.00196/HEUR-Trojan.Win32.Generic-f6ea2ccff6d1e1af399df4012ffbcb73aab6f688e8acc007ea808fcc5b4a353a 2015-10-01 13:33:46 ....A 868725 Virusshare.00196/HEUR-Trojan.Win32.Generic-f6ef7a95163074253613da2f52349213773e34aa695bad77b27f90fcc6b0447b 2015-10-01 13:42:46 ....A 94617 Virusshare.00196/HEUR-Trojan.Win32.Generic-f6f0cede638a8ad135d815cd7409ec91fe1a4587db4a725e97c752481c0193be 2015-10-01 13:37:30 ....A 16494 Virusshare.00196/HEUR-Trojan.Win32.Generic-f6f4825e07ad0a1774d64e9f0f2b22ba3858f055c97fc147623d8171e9992096 2015-10-01 13:41:02 ....A 258048 Virusshare.00196/HEUR-Trojan.Win32.Generic-f7195a7870a3d6c1f2a6c32660ea970e691be187d3baa662f0625a25a6c43b7a 2015-10-01 13:32:18 ....A 217600 Virusshare.00196/HEUR-Trojan.Win32.Generic-f722b43b2aa5d5bed00346c254202956932c7714e05bc55033b1b62b8df6ab45 2015-10-01 13:31:36 ....A 274073 Virusshare.00196/HEUR-Trojan.Win32.Generic-f724f0090b7e9b5706ac182a39ad3fff314876cbe6e6e0386bc00728e9d328b5 2015-10-01 13:52:34 ....A 163257 Virusshare.00196/HEUR-Trojan.Win32.Generic-f73a45bc631ecadb11331bfcb60d24971ed520ab9ceea3be698f19c43f4ebe91 2015-10-01 13:31:34 ....A 492032 Virusshare.00196/HEUR-Trojan.Win32.Generic-f7421b83acdbba65fb95003d624043dac38ca40306921d9e25682d6cdc863772 2015-10-01 13:40:08 ....A 323089 Virusshare.00196/HEUR-Trojan.Win32.Generic-f751792929da95411ba8aba7ca8e1a7076c76b7785cf45ef625b9241466cfd56 2015-10-01 13:49:12 ....A 198144 Virusshare.00196/HEUR-Trojan.Win32.Generic-f75d92e3d8b8efffab5bf49594dee3e4661b986be1e110351eb8a1323e7d11d7 2015-10-01 13:34:34 ....A 28672 Virusshare.00196/HEUR-Trojan.Win32.Generic-f76651c6b0d28229f3cbaa7a4dc06e27dda0a5762dcdbb6f4953aa470e9d8e1e 2015-10-01 13:43:22 ....A 460288 Virusshare.00196/HEUR-Trojan.Win32.Generic-f78dd9323836176610857f98dde685fa070d8558f9449ff7a643a31af3db6571 2015-10-01 13:48:14 ....A 117760 Virusshare.00196/HEUR-Trojan.Win32.Generic-f78ee275720e05622787d346691fb6378e9abf788c367e6c71837c7c45d14468 2015-10-01 13:41:00 ....A 133120 Virusshare.00196/HEUR-Trojan.Win32.Generic-f78f3184280d5fd21862556c948727e756df6e35ad66bf0fe8d691110a07a39e 2015-10-01 13:46:00 ....A 16372 Virusshare.00196/HEUR-Trojan.Win32.Generic-f790255d9b51bdbcdc03c65f088f37c1b66126d812a27aab317e0302cc8b4e3b 2015-10-01 13:47:54 ....A 10240 Virusshare.00196/HEUR-Trojan.Win32.Generic-f79df5bead48b49509bcf989a67348f54da268839327c21c7dca6bce12dcb42c 2015-10-01 13:36:18 ....A 290496 Virusshare.00196/HEUR-Trojan.Win32.Generic-f7a153fc5605a7805cd2ee7a23f8fe9d2d59406cd2d75f2f02b7db9dda107f19 2015-10-01 13:50:40 ....A 146944 Virusshare.00196/HEUR-Trojan.Win32.Generic-f7af725033ac6ef7a4f69eae9a6850b22410697cda4f9ef18628bd54ba243bfd 2015-10-01 13:40:52 ....A 144384 Virusshare.00196/HEUR-Trojan.Win32.Generic-f7b131c871081a8280963ed022fcc5222cf17f6df9f1ec1174a95b9e17927f38 2015-10-01 13:36:52 ....A 118272 Virusshare.00196/HEUR-Trojan.Win32.Generic-f7c810bf132ce374190b05f2781e99947c36a021086688d5a223d1568434c725 2015-10-01 13:33:40 ....A 40448 Virusshare.00196/HEUR-Trojan.Win32.Generic-f7c98da8679ebadbff6018a82464516366a51779d9ebc613aa5831597ecf2870 2015-10-01 13:46:50 ....A 881152 Virusshare.00196/HEUR-Trojan.Win32.Generic-f7cc869f83ef8c2ae1b7c1a79bb189a37e211adfe305b90a525ac3d7355d52e1 2015-10-01 13:36:16 ....A 311296 Virusshare.00196/HEUR-Trojan.Win32.Generic-f7d06c9ce761fe5400f9115b8512db1026e20ec93f8301d438120c5e7d4cd9a7 2015-10-01 13:39:12 ....A 360158 Virusshare.00196/HEUR-Trojan.Win32.Generic-f7d21d5b28174e0d92b7211088268654bd3c670f79b3e16709f65c4b6bcbaf0c 2015-10-01 13:45:10 ....A 139264 Virusshare.00196/HEUR-Trojan.Win32.Generic-f7dbc90679e34f92ef1a553c8e989344716a42f458d9cb71d1fd472341f79c7f 2015-10-01 13:44:12 ....A 686592 Virusshare.00196/HEUR-Trojan.Win32.Generic-f7dd6e6bc28870077a6756bf75aa7e77adbdd7fa2616c8c87fb5bdf44ecd2895 2015-10-01 13:48:04 ....A 57344 Virusshare.00196/HEUR-Trojan.Win32.Generic-f7ec7d8160a62ec74997843876d8fdb24e9b1fdf35dd492e614809178d31970f 2015-10-01 13:37:00 ....A 317952 Virusshare.00196/HEUR-Trojan.Win32.Generic-f7f32a6f9f89b95850d06cf4d3f4686ecd996e6ba192e57a6c0fbbfae6ffb5d2 2015-10-01 13:42:20 ....A 29696 Virusshare.00196/HEUR-Trojan.Win32.Generic-f80265353e5ac974133187f7b593bce1d832103a4e0eaa57db3faca32d8528eb 2015-10-01 13:49:52 ....A 136704 Virusshare.00196/HEUR-Trojan.Win32.Generic-f81aa17b37e6ec0e13e6f8a626e86573fa16ccd84c5f01a7cce49cf79abcbde2 2015-10-01 13:34:26 ....A 226304 Virusshare.00196/HEUR-Trojan.Win32.Generic-f826019d530f63d3a19443bfe6de4ed5c276039fcb089037cb780dd388cd9ed0 2015-10-01 13:37:42 ....A 143497 Virusshare.00196/HEUR-Trojan.Win32.Generic-f82e25867c6362d06a36ce2cb00f534d8fcf10c597576bcf8f5a16ff41c5d77c 2015-10-01 13:47:16 ....A 253584 Virusshare.00196/HEUR-Trojan.Win32.Generic-f839890d830685cbe7181b0405e8143e07f86758d0629934d348aa758fc4ca2a 2015-10-01 13:50:02 ....A 20552 Virusshare.00196/HEUR-Trojan.Win32.Generic-f83db5ed1e6439f5215e673057b9ad5272df8885281a4a6fa9fecaf4539497a8 2015-10-01 13:48:54 ....A 146432 Virusshare.00196/HEUR-Trojan.Win32.Generic-f840905469799a0076f6554548b22a64c37f43f9461feac17d4c07dd5a9c01ab 2015-10-01 13:52:08 ....A 307200 Virusshare.00196/HEUR-Trojan.Win32.Generic-f84f320f377e215314cefe57c120365a25bd7e739f0b3c9404f74ec11e735356 2015-10-01 13:47:54 ....A 879616 Virusshare.00196/HEUR-Trojan.Win32.Generic-f85ee92dda5325a8cdd57e3599d3cdf2e6155e03aa1814d049606575d5524a37 2015-10-01 13:33:42 ....A 45056 Virusshare.00196/HEUR-Trojan.Win32.Generic-f85fa972fbea9c6a97c6efcc233f005815683ad1f14d453ef5113a68f3e17e49 2015-10-01 13:45:58 ....A 229376 Virusshare.00196/HEUR-Trojan.Win32.Generic-f871907e3605d604fed40ee5cd52c440828db9c476b2313a348726dc28a3d45e 2015-10-01 13:53:12 ....A 129536 Virusshare.00196/HEUR-Trojan.Win32.Generic-f87267b7a8186345ec84c4f83ac831f31820201071ad0e93559efad16146e3b8 2015-10-01 13:44:20 ....A 99328 Virusshare.00196/HEUR-Trojan.Win32.Generic-f87837184b909a007bd70f7579d42e7cf06fd1ef7c3821509c6021dc77f9a5d4 2015-10-01 13:50:08 ....A 523264 Virusshare.00196/HEUR-Trojan.Win32.Generic-f87bb3a48eee5b18dff1516de152bfd031164d012593f53c14bb86eb209286d4 2015-10-01 13:50:54 ....A 98304 Virusshare.00196/HEUR-Trojan.Win32.Generic-f87c829ce7ea15e69364862374c4a9dee2985c1158469336ce0636af0ffbd709 2015-10-01 13:47:30 ....A 159744 Virusshare.00196/HEUR-Trojan.Win32.Generic-f88d19550cea3da51e3caa563e344095af9d74beb285e0b0b1751b49fc4717b1 2015-10-01 13:40:20 ....A 50892 Virusshare.00196/HEUR-Trojan.Win32.Generic-f88e532d03f0dc0876bb6bf08479b4b148b99ca0aac410cf1b2f3d65a5da2d04 2015-10-01 13:51:52 ....A 978676 Virusshare.00196/HEUR-Trojan.Win32.Generic-f895a194a4cb106e50266d5edef2e2ac0248e45ef4a780f55b20891c41d98bac 2015-10-01 13:33:48 ....A 135168 Virusshare.00196/HEUR-Trojan.Win32.Generic-f8997762e64768cd6b1f3783e6f7027c55c3dab8b8a91b0da35ab67d25959058 2015-10-01 13:48:00 ....A 238592 Virusshare.00196/HEUR-Trojan.Win32.Generic-f89afc39e057c3af1f64d31eafd316efb850fb64a774305c3141ba25041401d7 2015-10-01 13:43:16 ....A 10768 Virusshare.00196/HEUR-Trojan.Win32.Generic-f89ca218d27d7cb8c689ab5c01f5a2f582e437747df7bd981617631fc6f26a17 2015-10-01 13:44:00 ....A 74240 Virusshare.00196/HEUR-Trojan.Win32.Generic-f8b5628b00c78456855e8ae3cd030ee548bf3b6f58350639976df907489e580a 2015-10-01 13:38:16 ....A 441532 Virusshare.00196/HEUR-Trojan.Win32.Generic-f8b65f88f477e1537eeb870385778427dac59e208f5d41a52e56f5d2c843ab63 2015-10-01 13:32:18 ....A 560644 Virusshare.00196/HEUR-Trojan.Win32.Generic-f8be6c6531b88cf390977436a3894acc0a194641dc6cf9ed313b26ac0b3decac 2015-10-01 13:39:42 ....A 81920 Virusshare.00196/HEUR-Trojan.Win32.Generic-f8c60fb1a30ebb7d43be2b0c6c518cd269beb723231f38569c92f88562c0b548 2015-10-01 13:37:04 ....A 303616 Virusshare.00196/HEUR-Trojan.Win32.Generic-f8d2052047773a1072ddc0f1318430b93c075741db81b93f188fb742cc2ed12e 2015-10-01 13:43:08 ....A 75194 Virusshare.00196/HEUR-Trojan.Win32.Generic-f8d632b1d20b63d7030efa100a85c140cdfee17c8c902698e97f2288ee1efc74 2015-10-01 13:43:38 ....A 210473 Virusshare.00196/HEUR-Trojan.Win32.Generic-f8dd1f4b237c2db4ba4b27340605d6c7635475c691ab76d07cd0892ea4c1a1d8 2015-10-01 13:37:38 ....A 157696 Virusshare.00196/HEUR-Trojan.Win32.Generic-f8ddb54e58fac756cfddb0f251e620aa36a0c8d0682e6be360110b20c09bffca 2015-10-01 13:50:16 ....A 288256 Virusshare.00196/HEUR-Trojan.Win32.Generic-f8e59d38cdd165d0ea778d26c9ed4e8d3c52cfec6795255652004cb4c9ae806b 2015-10-01 13:38:54 ....A 229888 Virusshare.00196/HEUR-Trojan.Win32.Generic-f8ea18114d4e9ba003f13b7eac8c4376976caa335291420d83fb0e58f400fc9c 2015-10-01 13:32:26 ....A 116736 Virusshare.00196/HEUR-Trojan.Win32.Generic-f8ee9bc6e8b401b43f9c3d8de9569e7955e5b474f29d9a6759b26c7c20e2c80b 2015-10-01 13:46:58 ....A 33400 Virusshare.00196/HEUR-Trojan.Win32.Generic-f8f7758bce0873036f26fb848c251c88fb0512fb5ea92c6339cb6daa3f976301 2015-10-01 13:49:10 ....A 305152 Virusshare.00196/HEUR-Trojan.Win32.Generic-f9097d212fe7d160c547fc1f1c35dace8999f6ebfd065caca025d68c2e0292e0 2015-10-01 13:33:52 ....A 339997 Virusshare.00196/HEUR-Trojan.Win32.Generic-f90e7f7dcf285452ff16abc7257dcee72b803c81e04c8da77c92a76326da23f9 2015-10-01 13:44:20 ....A 198769 Virusshare.00196/HEUR-Trojan.Win32.Generic-f90e844251749c278e7f266fff108b8d96f788d1f3ff790bc04ab43741cfdad0 2015-10-01 13:33:36 ....A 321820 Virusshare.00196/HEUR-Trojan.Win32.Generic-f918840e122a822becd5aca948af62efaed6df65d4e795068873e190a66c47b4 2015-10-01 13:33:58 ....A 237568 Virusshare.00196/HEUR-Trojan.Win32.Generic-f920369c8703f7c3129ba6ac4c798344126c2482481f2958ae1e3de466f81236 2015-10-01 13:38:26 ....A 335885 Virusshare.00196/HEUR-Trojan.Win32.Generic-f94c4a0e7bc7cee5790cc2dd175195a43d3b9f35631e00b451d25f8d5ddfd9aa 2015-10-01 13:40:40 ....A 167424 Virusshare.00196/HEUR-Trojan.Win32.Generic-f95c2dcd0d2a2bca2f1de84a0100fbd3d5cf9a8b7a8415ae936df27e99af9b53 2015-10-01 13:33:58 ....A 204288 Virusshare.00196/HEUR-Trojan.Win32.Generic-f9608357c68915c2256decb2bfc65f4cb958d0ce135ccf4233fef0f822b69bbd 2015-10-01 13:40:56 ....A 481565 Virusshare.00196/HEUR-Trojan.Win32.Generic-f9712a541ee5a7dc897df5c489afdd8c3f71907e3556b166dafcdc10ed77bc0a 2015-10-01 13:46:32 ....A 441394 Virusshare.00196/HEUR-Trojan.Win32.Generic-f97478e31e58de0d5b2fdf49b084e89126f94b108808e59670e9690935861da5 2015-10-01 13:51:54 ....A 128512 Virusshare.00196/HEUR-Trojan.Win32.Generic-f9780403a3beb61c4f70ce7305c5c3ad2f19688493de19cbaf903bab6c7b3342 2015-10-01 13:42:48 ....A 21470 Virusshare.00196/HEUR-Trojan.Win32.Generic-f97bc28e8fcd32308c5b96ced6eb0f0f655d25226c2b75d2b84c9f44db15e117 2015-10-01 13:33:56 ....A 285560 Virusshare.00196/HEUR-Trojan.Win32.Generic-f9862f7a283fd086fb4aa2df12de04214444c3f08417a69e635b2205055953fa 2015-10-01 13:46:38 ....A 859648 Virusshare.00196/HEUR-Trojan.Win32.Generic-f990297d775ad0336382d058c7b3a630469334f863078a2a97abcd7494c8ce76 2015-10-01 13:52:34 ....A 882592 Virusshare.00196/HEUR-Trojan.Win32.Generic-f9990d320451ec128d827ffdb8780301461ae50a4698dcf27bebd367eb89a2e3 2015-10-01 13:38:28 ....A 420352 Virusshare.00196/HEUR-Trojan.Win32.Generic-f99ad1c36853c895a91858527ceff3a18246bd3bf9b7d210273a27100a5be624 2015-10-01 13:43:52 ....A 43008 Virusshare.00196/HEUR-Trojan.Win32.Generic-f99bc427f44f06e988bc717e6730c5c5017f74f16d7e7240724c8ae8405660b7 2015-10-01 13:51:12 ....A 308480 Virusshare.00196/HEUR-Trojan.Win32.Generic-f9aef35a4e90c204023c81a9205dfeaccf5dffc17d3859038c18d681423b3f79 2015-10-01 13:49:32 ....A 298496 Virusshare.00196/HEUR-Trojan.Win32.Generic-f9c3d632de63ce2ce883472555b6aac88a0accd855fb8bafb8208d94f55b357f 2015-10-01 13:40:12 ....A 47616 Virusshare.00196/HEUR-Trojan.Win32.Generic-f9cec4dac0e290ca96205664151760345a427e743cebe6a9abbd9270bdde350c 2015-10-01 13:48:46 ....A 199680 Virusshare.00196/HEUR-Trojan.Win32.Generic-f9d0b7758624beb95a02d3925087de4a8423d82f771e9a08a5ee789e89fff666 2015-10-01 13:38:06 ....A 197120 Virusshare.00196/HEUR-Trojan.Win32.Generic-f9d436e314083f83192c5b0f1a5c480778e5a26e289adc6245befd8c9630036f 2015-10-01 13:39:26 ....A 41504 Virusshare.00196/HEUR-Trojan.Win32.Generic-f9d4421a9b7ef0129780479faed44503d0fe8f895ff2f1a5351887e1f56ffe91 2015-10-01 13:34:04 ....A 43504 Virusshare.00196/HEUR-Trojan.Win32.Generic-f9d945b7d63b1610450b8c2a0e18f31583911945f228f277f11fa6b1ef7f8150 2015-10-01 13:48:42 ....A 477296 Virusshare.00196/HEUR-Trojan.Win32.Generic-f9e34173b7ef523c80fbe92f2e475da5c945d86bbac8ab350f05b4ac36c6354a 2015-10-01 13:37:42 ....A 242688 Virusshare.00196/HEUR-Trojan.Win32.Generic-f9e7f2169363cd35d9d6922d8e63570ea2675e3faa7b49b0a09d1edb07170c76 2015-10-01 13:45:50 ....A 311808 Virusshare.00196/HEUR-Trojan.Win32.Generic-f9fe3073d37690abb0cd3d92caf5f4cc78f96690cfc543faa793edf391e45092 2015-10-01 13:43:34 ....A 90112 Virusshare.00196/HEUR-Trojan.Win32.Generic-fa1693ed0e6afdfac3c120d13916ab67e8a5d30159f59064be0e3358372883c6 2015-10-01 13:33:56 ....A 78747 Virusshare.00196/HEUR-Trojan.Win32.Generic-fa1fbaff4c74d3ca659762c7818c56a2818a2aa4e46171518f841a3baa28e69c 2015-10-01 13:39:12 ....A 205312 Virusshare.00196/HEUR-Trojan.Win32.Generic-fa205bbb9b669a9b6cda7bdc1696949a9153525494801f5c4ecd6d1a270f3b6b 2015-10-01 13:39:24 ....A 140800 Virusshare.00196/HEUR-Trojan.Win32.Generic-fa24a2053c068f8f8fba236334724cf34b8bd4a5063194bfecebeca0be0fd615 2015-10-01 13:37:46 ....A 473600 Virusshare.00196/HEUR-Trojan.Win32.Generic-fa29caac8b538350af5a68abd5f00d099622919ce3e85951bda28011673dd2bb 2015-10-01 13:41:04 ....A 99840 Virusshare.00196/HEUR-Trojan.Win32.Generic-fa40ef0d0fffe2365fea34705c0d7b13a307ae0569d5773845993e18e57d7c0e 2015-10-01 13:49:30 ....A 114688 Virusshare.00196/HEUR-Trojan.Win32.Generic-fa50f0172d3828163e9316f2c2272e2a78cf8775f94e9531357b517de3cc861b 2015-10-01 13:48:48 ....A 161280 Virusshare.00196/HEUR-Trojan.Win32.Generic-fa5250af5486afc00b110fd1b0083022e58286a1ecbec37246428ad46f42c760 2015-10-01 13:40:06 ....A 41472 Virusshare.00196/HEUR-Trojan.Win32.Generic-fa572ffccef1593cac71fa53adb8db3a5c9130386bc1e2cc2af38d8e38555170 2015-10-01 13:47:20 ....A 106496 Virusshare.00196/HEUR-Trojan.Win32.Generic-fa63022bd6048918a54ba7ad097b65f411ccd75b60764d782066e3e873f2aee5 2015-10-01 13:44:58 ....A 172288 Virusshare.00196/HEUR-Trojan.Win32.Generic-fa65c3f4fd8556ed3fd29c7a09ea2a36dcecc0f554bb5822eda88749acecbf49 2015-10-01 13:51:32 ....A 128000 Virusshare.00196/HEUR-Trojan.Win32.Generic-fa694df2cb40f7817df790fb96547a22ca2e2c986b2e26258414639a67bfddbd 2015-10-01 13:34:12 ....A 101888 Virusshare.00196/HEUR-Trojan.Win32.Generic-fa75a0ad7d6c0b68c95a34b3e61f566766fc6d42ffad88af0d43af30bf932296 2015-10-01 13:38:18 ....A 136704 Virusshare.00196/HEUR-Trojan.Win32.Generic-fa7d7f4c705033311fa44273fe670a2cbdbbc525ddba14ba92eb62f945f73968 2015-10-01 13:48:40 ....A 37888 Virusshare.00196/HEUR-Trojan.Win32.Generic-fa8c62b2eb57ae7b0e60e4a590bc88a9b554b3352b116cc523aaac206524c215 2015-10-01 13:31:52 ....A 106496 Virusshare.00196/HEUR-Trojan.Win32.Generic-fa912519e5a7c965b4cee908a6c3148002441bd67ba3f9dae70822d1d4b6635d 2015-10-01 13:53:32 ....A 50176 Virusshare.00196/HEUR-Trojan.Win32.Generic-fa9796e4c6a9b479bb6d0c866fc261b9d3295f922b02aed2832a3a1cac5b5a20 2015-10-01 13:38:06 ....A 403456 Virusshare.00196/HEUR-Trojan.Win32.Generic-fa9cb8acdbe5ffb348a3bec0ab7b176c373dc7644222f88f0189576860220cbf 2015-10-01 13:49:28 ....A 540672 Virusshare.00196/HEUR-Trojan.Win32.Generic-faa43ab417d2e54c056e72d60c4e884bcc90f018c5f4746a9cc7157e0dc87f74 2015-10-01 13:50:16 ....A 7680 Virusshare.00196/HEUR-Trojan.Win32.Generic-faa565111e3705972cd8c1d87cb22782ba033a0f56388d4f6991eeb3d5980d3b 2015-10-01 13:52:04 ....A 903680 Virusshare.00196/HEUR-Trojan.Win32.Generic-fab41c1be4574deb9ed980f395af04a41267204ee7f4be076dbe5c57a3cfcdcf 2015-10-01 13:53:24 ....A 228864 Virusshare.00196/HEUR-Trojan.Win32.Generic-fac8f41557706b1f3489d2e3f585e69668fad2e7ec1ddd5528b7c0950f8295cc 2015-10-01 13:37:04 ....A 2560 Virusshare.00196/HEUR-Trojan.Win32.Generic-fac915b14d11368c40e8856f768cee32b61f7c118f91ff3d2540cf296754ccc8 2015-10-01 13:51:32 ....A 170464 Virusshare.00196/HEUR-Trojan.Win32.Generic-facb80c932238c4ec11a543a5c7380eb74ccc49f6f3a1491bdf44720c671dbc0 2015-10-01 13:37:38 ....A 73615 Virusshare.00196/HEUR-Trojan.Win32.Generic-fada97c1bd1be43540f20e38b378317af5b24892efeb2003282ddbc5be3c7c1c 2015-10-01 13:34:00 ....A 817152 Virusshare.00196/HEUR-Trojan.Win32.Generic-fae35f4e436e2cb09392c9080fd85935b2909df0a48844a86184cf352afd445f 2015-10-01 13:49:16 ....A 156160 Virusshare.00196/HEUR-Trojan.Win32.Generic-fafc31d947f91b057cace2b7d0c9c46ddbac93a5e9f7c1a93ef158b6ef733af1 2015-10-01 13:34:28 ....A 893440 Virusshare.00196/HEUR-Trojan.Win32.Generic-faff0d7b6aa027abc603b4bba48642d8bdccbdadaa359981d466eccd2e1f4477 2015-10-01 13:39:08 ....A 187433 Virusshare.00196/HEUR-Trojan.Win32.Generic-fb2a61b0f839a934cb6dc29b1211d59cb0b5408e941b5ce7c05a9c875374fa05 2015-10-01 13:49:18 ....A 90112 Virusshare.00196/HEUR-Trojan.Win32.Generic-fb33454333aae503bcd1843a6768f5bb6ce6774280bb37e834d679120ec4a263 2015-10-01 13:48:56 ....A 240640 Virusshare.00196/HEUR-Trojan.Win32.Generic-fb36b1592333683e981968228b66ff4f61f25aff4bd468d2e42e31102521cbab 2015-10-01 13:36:14 ....A 118970 Virusshare.00196/HEUR-Trojan.Win32.Generic-fb3e3f9b011bb5b56153aca5a359c6d0477c347643eebb2d34915bd123357ee3 2015-10-01 13:47:32 ....A 1451008 Virusshare.00196/HEUR-Trojan.Win32.Generic-fb5384c8c86c2181898269a8777eb0dbb76185bf1488252135f0908d440a7589 2015-10-01 13:53:36 ....A 349184 Virusshare.00196/HEUR-Trojan.Win32.Generic-fb792c763ce032ce192f096fac07c2c2c141f5481a320260a95a569598dfa325 2015-10-01 13:40:36 ....A 23425 Virusshare.00196/HEUR-Trojan.Win32.Generic-fb79f9e745a5833104b59f54e717579d01268200f421ff36a61df098fd3c4088 2015-10-01 13:41:08 ....A 216576 Virusshare.00196/HEUR-Trojan.Win32.Generic-fb86054ebba0ab416cd96aee004e461f8897b41117a6346ee295e5ec1d34f325 2015-10-01 13:50:28 ....A 128008 Virusshare.00196/HEUR-Trojan.Win32.Generic-fb984199565a14686a647f2c007e01ae7409c5e7324c789da5cd46ada14d4b6d 2015-10-01 13:43:58 ....A 878592 Virusshare.00196/HEUR-Trojan.Win32.Generic-fb9ad92d0e8f7496efe9b20a18e2ab04b4140d8fe1285790aaa175016b2e4a6e 2015-10-01 13:43:36 ....A 120833 Virusshare.00196/HEUR-Trojan.Win32.Generic-fb9ee0b6b45ac203e1935d86dbe32d67ff3bfdd9040dbc9585cfba6f85a51e39 2015-10-01 13:46:00 ....A 187392 Virusshare.00196/HEUR-Trojan.Win32.Generic-fba57e1b3ae38e0127dc820572958be33e5865ad8b7610d67ae5981bf83d27a8 2015-10-01 13:52:26 ....A 764488 Virusshare.00196/HEUR-Trojan.Win32.Generic-fbb2c917a4b078d71c5494c05d250e5c37691947aaf8e9a8e570c562ba49e78f 2015-10-01 13:50:10 ....A 8422412 Virusshare.00196/HEUR-Trojan.Win32.Generic-fbd152b3cd945bbfe936f7b80a12ad6af7b8bfa408c31bc7cd0ab2de0d946c0a 2015-10-01 13:50:10 ....A 157184 Virusshare.00196/HEUR-Trojan.Win32.Generic-fbe1ff4749fbcb906c3d999d786e325518302e5aa0cbfc67c3a471a7e1d9f56f 2015-10-01 13:33:14 ....A 22570 Virusshare.00196/HEUR-Trojan.Win32.Generic-fbeb2074d389400f448755d992bed999d8e63da47e18de4ab8953964d3b8abbd 2015-10-01 13:34:40 ....A 146952 Virusshare.00196/HEUR-Trojan.Win32.Generic-fbeb2d12a98d0ef9738d406e58ddc0fd6155c2596d082f58dfe17440a4b838aa 2015-10-01 13:40:58 ....A 174592 Virusshare.00196/HEUR-Trojan.Win32.Generic-fbec8d1eb75852529121391e911daedb466196d66436b58aba2a49dcfb001038 2015-10-01 13:51:30 ....A 4096 Virusshare.00196/HEUR-Trojan.Win32.Generic-fbee63db3fcb9f19117db01282362ce04fb44827c16fc5a78138020a3ae35b68 2015-10-01 13:44:34 ....A 306688 Virusshare.00196/HEUR-Trojan.Win32.Generic-fbf7cd1e61674798de7798978db72fbd0949f9763011e5b685be92097cc0ee97 2015-10-01 13:47:14 ....A 131072 Virusshare.00196/HEUR-Trojan.Win32.Generic-fbfcca02503adaecb800fcc63ddb1961039a91831ffa0d87fd6b4e686fcfae4a 2015-10-01 13:49:28 ....A 131072 Virusshare.00196/HEUR-Trojan.Win32.Generic-fbff80147234869368934265e39188f24961ca5d99112d4bf9750f3681f253b4 2015-10-01 13:39:02 ....A 183647 Virusshare.00196/HEUR-Trojan.Win32.Generic-fc029633139f489f15f942ffe5a9768c4de71d505ebc03ccd97f247a8fb56180 2015-10-01 13:53:20 ....A 767488 Virusshare.00196/HEUR-Trojan.Win32.Generic-fc155ec0750d3f3f30a3d5f25df9216f9dc4a1275bad5d3993c9715a6407bfbc 2015-10-01 13:51:10 ....A 70824 Virusshare.00196/HEUR-Trojan.Win32.Generic-fc19f822a9046ba3e9879ea1cccd2fd3c57deadc242d2c4c90c5d4897e6c8324 2015-10-01 13:40:38 ....A 7168 Virusshare.00196/HEUR-Trojan.Win32.Generic-fc25a060a6763e61895acc0f95d3c9c5302815aa1145433e65706d8395bf689a 2015-10-01 13:46:58 ....A 165888 Virusshare.00196/HEUR-Trojan.Win32.Generic-fc290a559e6ce2efab2988ad4b24f3f15235f1b532506c186d8b4e271fbc3d70 2015-10-01 13:41:00 ....A 107022 Virusshare.00196/HEUR-Trojan.Win32.Generic-fc2b77f321aa2d613a4e541815826089d58cab4ced33bbd32ee2e5f724d49a3e 2015-10-01 13:36:30 ....A 98304 Virusshare.00196/HEUR-Trojan.Win32.Generic-fc48583758516a3e8decbc97effa3b1af579dd6aa36e772b4c526f797d0ff4bf 2015-10-01 13:47:54 ....A 167936 Virusshare.00196/HEUR-Trojan.Win32.Generic-fc57097d16070b3496681a5b7b9618e1cdd58ca0fc2501f73380b984560d9d14 2015-10-01 13:36:58 ....A 504396 Virusshare.00196/HEUR-Trojan.Win32.Generic-fc64bf0927bda6bf42ccc87491e275570248fc289cbf85a0bbba8c09ec7fed38 2015-10-01 13:43:32 ....A 311296 Virusshare.00196/HEUR-Trojan.Win32.Generic-fc6631f030a0ceffc5966bb5f5b6444ee9189975745bb5c6b3b10b1e082a4484 2015-10-01 13:46:22 ....A 94720 Virusshare.00196/HEUR-Trojan.Win32.Generic-fc67a50c17820330a113d21bcbc8477bcfe954dd31db967b549719e41e0f9481 2015-10-01 13:52:44 ....A 433664 Virusshare.00196/HEUR-Trojan.Win32.Generic-fc7e8c792cf2c3c70efec28bcd4b80ed802236de8fd12a3e52c4e35e5ec67c7a 2015-10-01 13:38:18 ....A 310784 Virusshare.00196/HEUR-Trojan.Win32.Generic-fc8556767ce6134c05022e208c3b91ea4fda558c5f55b5f67b751fa1e4e1a90e 2015-10-01 13:52:42 ....A 74060 Virusshare.00196/HEUR-Trojan.Win32.Generic-fc9afbb77460b62ba6af4bea9c8a8a68e68a68485d8f80aa4cca4126a27ce5d2 2015-10-01 13:38:52 ....A 317952 Virusshare.00196/HEUR-Trojan.Win32.Generic-fcab3d1de9c634f852a1aa911517f7574d62484d0e14747caca8591cd48e0dad 2015-10-01 13:44:14 ....A 31744 Virusshare.00196/HEUR-Trojan.Win32.Generic-fcae8e1f999fe63abbd7bbd8cb4b66c429ad1db90c746990d7a9490e13448e7e 2015-10-01 13:33:52 ....A 540698 Virusshare.00196/HEUR-Trojan.Win32.Generic-fcbedaf8298fa0ce523826b7e8607d1f9a7f07ffc86de510749590e5eeb1a620 2015-10-01 13:50:52 ....A 65536 Virusshare.00196/HEUR-Trojan.Win32.Generic-fcc911ae49d6eca3bfe613e4e88bbfbfe12f3b484cb7e89340af0e2c277f7f1e 2015-10-01 13:37:32 ....A 557380 Virusshare.00196/HEUR-Trojan.Win32.Generic-fccde8e7ba8128166bd75842814dabdece34727a4e8648d18789579cfaa3dcce 2015-10-01 13:53:06 ....A 225792 Virusshare.00196/HEUR-Trojan.Win32.Generic-fd01e30cc7e905ac432baebb13ee7160a8fffdb404fcd738ff6e962af85f03f1 2015-10-01 13:47:56 ....A 540685 Virusshare.00196/HEUR-Trojan.Win32.Generic-fd0be8cb1377fc531b151a6a403a79c5ae9a06e5e57b57f7c2a5752b8351cb06 2015-10-01 13:46:34 ....A 180224 Virusshare.00196/HEUR-Trojan.Win32.Generic-fd116ca43ef476899e05c8456d6583b6c59db0e373fcabe5d973f30b9230249f 2015-10-01 13:32:36 ....A 78120 Virusshare.00196/HEUR-Trojan.Win32.Generic-fd1820a2214bb345f1db482d9d86ec2fdb9db1f710e94c95b625bedff80f0d69 2015-10-01 13:52:28 ....A 598911 Virusshare.00196/HEUR-Trojan.Win32.Generic-fd2006eed8abcaf2d576cb442d64194620f3c12720aac769046473732954da4a 2015-10-01 13:38:58 ....A 354816 Virusshare.00196/HEUR-Trojan.Win32.Generic-fd2009a9c921f232e65214e70423fb114e45e1564302fc3b47f56316875c3903 2015-10-01 13:43:32 ....A 143368 Virusshare.00196/HEUR-Trojan.Win32.Generic-fd3aa36c864bd85097fe5e6f341799d480008037e61d1e336e45beeeb7701ff9 2015-10-01 13:44:34 ....A 340012 Virusshare.00196/HEUR-Trojan.Win32.Generic-fd3adf5c87d51ee5355abf5d516f3c246addc94d154d665631b42e2df1816ef9 2015-10-01 13:42:06 ....A 52737 Virusshare.00196/HEUR-Trojan.Win32.Generic-fd3d7dd730928b2718d6390fb643af5206ef146ac00254f1b4ec3db5c540c1e0 2015-10-01 13:40:50 ....A 308753 Virusshare.00196/HEUR-Trojan.Win32.Generic-fd5e340bd18443f6ffe3543d29546d744e0233abea27439f6cccbb26321ea859 2015-10-01 13:40:30 ....A 63488 Virusshare.00196/HEUR-Trojan.Win32.Generic-fd5e48b038349ae8d015685b6728af6838d39f89b684dfdcaa10d0d44fb9dd8d 2015-10-01 13:43:08 ....A 1321984 Virusshare.00196/HEUR-Trojan.Win32.Generic-fd62799acce6a5ca1f5cbf712335b68de46f0ff77ef8560fdee2459c81b4dbda 2015-10-01 13:38:18 ....A 23040 Virusshare.00196/HEUR-Trojan.Win32.Generic-fd71bd45c393e022860ecb1b062d2fe20e8738bdaace7a4dd0ef0e21d13a2ebc 2015-10-01 13:45:28 ....A 319488 Virusshare.00196/HEUR-Trojan.Win32.Generic-fd80771dac6ed4000aa83ab64e5c8a4e7dd5d0ff5298a7e4e4e6d4ee5cd25371 2015-10-01 13:52:12 ....A 33569 Virusshare.00196/HEUR-Trojan.Win32.Generic-fd94885938938721973b1344c4a7e3aa0292b9f18cb5785b66f48e58c7dd0a9c 2015-10-01 13:51:58 ....A 251338 Virusshare.00196/HEUR-Trojan.Win32.Generic-fd9b84bdb8e4edfef0b796d2955da6e87ab36571d603c8b645f4c25439e05f0c 2015-10-01 13:36:56 ....A 10752 Virusshare.00196/HEUR-Trojan.Win32.Generic-fd9d375a66224cb1f6945fcfbc7ef662ef7159c196dd35d9bd48ba6187c666c1 2015-10-01 13:34:30 ....A 261120 Virusshare.00196/HEUR-Trojan.Win32.Generic-fda221bc63bf2e2064ab5ffd2c50cea921e1d061a447a88bcc2cbb00711fcfdb 2015-10-01 13:41:46 ....A 153091 Virusshare.00196/HEUR-Trojan.Win32.Generic-fda777136471e61d92a9929ee2c902f877087ea81c746d7a3943da71d7645e12 2015-10-01 13:38:30 ....A 56060 Virusshare.00196/HEUR-Trojan.Win32.Generic-fda9088fc1ea12928a32a8b53b4705a0e08c7e219f9ff597add8aded220c8d2a 2015-10-01 13:31:38 ....A 131072 Virusshare.00196/HEUR-Trojan.Win32.Generic-fdb0b42883968c6115a1a4a3a53598582730e76b5e4c419a2a7b37be9fcf6d1e 2015-10-01 13:43:06 ....A 74752 Virusshare.00196/HEUR-Trojan.Win32.Generic-fdc18946a7521448ef5771afc6bc1fd0983c220340191ce30747e74995b79380 2015-10-01 13:51:14 ....A 339994 Virusshare.00196/HEUR-Trojan.Win32.Generic-fdc27ece3c0f82e27ac4712543f159e489192226d37c67f8fe5727f494c705f4 2015-10-01 13:46:54 ....A 26881 Virusshare.00196/HEUR-Trojan.Win32.Generic-fdcc12ba79f1e8b7944350939da5400c3ba2d70278255a03cf2679a9a0b8ea9d 2015-10-01 13:33:28 ....A 3968 Virusshare.00196/HEUR-Trojan.Win32.Generic-fdce9fc7faf59d5fa91b75314aa9f216df669c6c8bceb44ac7ae942779b68e69 2015-10-01 13:46:00 ....A 610744 Virusshare.00196/HEUR-Trojan.Win32.Generic-fddf2ce9e16ac5d8a1a3495699d8f1bd229cbfafd22e17e369e5be41d022ef8b 2015-10-01 13:48:42 ....A 294912 Virusshare.00196/HEUR-Trojan.Win32.Generic-fde04552b747f3f4bba665e9ab83af6120cb4546a23e4409d029a2c76d52ae7c 2015-10-01 13:41:28 ....A 21398 Virusshare.00196/HEUR-Trojan.Win32.Generic-fde09fabd0ae6d7b82714415ecb7836565f6b914c166d9ce14c86819278c9735 2015-10-01 13:42:08 ....A 272400 Virusshare.00196/HEUR-Trojan.Win32.Generic-fde10594a0a9ee904f6263e806f7dae1ddda6c3cec67ba6f3505c323ae67cbc0 2015-10-01 13:37:34 ....A 312320 Virusshare.00196/HEUR-Trojan.Win32.Generic-fdf9297643a8d7ae5c48ffa9cff29f3efeb8b619d7f7fd975bd6af31c232c016 2015-10-01 13:45:14 ....A 70320 Virusshare.00196/HEUR-Trojan.Win32.Generic-fe01c2894d980a82465dfb17b9d9cbc4c675a473178fd16bbd8227a869ae4894 2015-10-01 13:46:28 ....A 349184 Virusshare.00196/HEUR-Trojan.Win32.Generic-fe126e9fe53965ab5f5666c7c9b937d43d168f212b03674e5896f6d274c1953a 2015-10-01 13:48:40 ....A 553984 Virusshare.00196/HEUR-Trojan.Win32.Generic-fe30c7041fb225dbb3b3d6ab9f78dc0a1cea3b32804c5450ebeb83ba74b0d64d 2015-10-01 13:43:14 ....A 135168 Virusshare.00196/HEUR-Trojan.Win32.Generic-fe3285b7d8bd8d7f7c007492d5d07b591bf9501ccc539c7ea75f2be1287407fc 2015-10-01 13:49:58 ....A 79360 Virusshare.00196/HEUR-Trojan.Win32.Generic-fe33ef2dc879827bbb0236c755ba8b9ef0f13c3b65ade5c0a9a6d480736672b2 2015-10-01 13:38:18 ....A 1474560 Virusshare.00196/HEUR-Trojan.Win32.Generic-fe3e265f68101d3092146b67a91a64cd2478c045e537b68188df104a1aefc300 2015-10-01 13:51:32 ....A 335872 Virusshare.00196/HEUR-Trojan.Win32.Generic-fe4dad36adc5ce519c95347723d541a1d01d8465126ca8a3ba6356b1ad1b6409 2015-10-01 13:48:20 ....A 114688 Virusshare.00196/HEUR-Trojan.Win32.Generic-fe504f7641aef38795abb09cf7b494355664c9de10e8f8e181af0f38dc070a9b 2015-10-01 13:35:38 ....A 196096 Virusshare.00196/HEUR-Trojan.Win32.Generic-fe55ae085188b7cc074ffee5bfde17ba7fa934376d0fe1d2b9f00fe803fbd5d9 2015-10-01 13:36:26 ....A 476160 Virusshare.00196/HEUR-Trojan.Win32.Generic-fe7c4c99290cbc598d29e004838b72b665427898825ef544ae202469c9876719 2015-10-01 13:48:46 ....A 545296 Virusshare.00196/HEUR-Trojan.Win32.Generic-fe8a3e51319da9296990cd66dcc0b53ac5f903ebf44eeea40c912fa321231c38 2015-10-01 13:37:40 ....A 1070024 Virusshare.00196/HEUR-Trojan.Win32.Generic-fe8f879ffde0660a38cd50917afdf3d615e2ab3798bfe936346c8499dd787c08 2015-10-01 13:33:42 ....A 514053 Virusshare.00196/HEUR-Trojan.Win32.Generic-fe9dc4eade46845ef8b9d9b4038c2c03ac04b4aabe0851ae6decad92dbb1a3e9 2015-10-01 13:46:04 ....A 142848 Virusshare.00196/HEUR-Trojan.Win32.Generic-fea10b3353a2b195760c34de410f703cb8fd95137213c28d5400968122086f78 2015-10-01 13:42:52 ....A 399872 Virusshare.00196/HEUR-Trojan.Win32.Generic-febf11b678a04b8433af995b49dd60c84a7d055539d59792a69972e08834927d 2015-10-01 13:53:10 ....A 199680 Virusshare.00196/HEUR-Trojan.Win32.Generic-fec337ff88cbd1138db47c3e74ea94248750cc90b1b2d1fd9a336e927084ff3c 2015-10-01 13:45:34 ....A 26624 Virusshare.00196/HEUR-Trojan.Win32.Generic-fee0b021d683a9912ea1c03604e5ac680bf34175e036a9692ea39d967ab18226 2015-10-01 13:50:52 ....A 39952 Virusshare.00196/HEUR-Trojan.Win32.Generic-fee18ae192476b020649eac8d30570f86d0285a827fac39a6fff7e20edd68620 2015-10-01 13:36:44 ....A 221334 Virusshare.00196/HEUR-Trojan.Win32.Generic-fee944f010066fc0ba31f80424924d98e2d9f8994954f8506eca9aa8a55ceba6 2015-10-01 13:49:18 ....A 24651 Virusshare.00196/HEUR-Trojan.Win32.Generic-fee952701798ff36571e5ebc41764134d45f718e0240c187368b04f07f346f49 2015-10-01 13:37:40 ....A 724992 Virusshare.00196/HEUR-Trojan.Win32.Generic-feeac2ea688216e141b9145ef14cfd248ab4d11b18df56a1aede59b18f7ea54f 2015-10-01 13:31:48 ....A 229504 Virusshare.00196/HEUR-Trojan.Win32.Generic-fef33635213d4bf7bfdd5873d3fbe7c1e12c2b2743f60f51c4004c79022470fb 2015-10-01 13:33:38 ....A 182272 Virusshare.00196/HEUR-Trojan.Win32.Generic-ff0358ae86a0704f2c353a3f01dfc816407df1f85fb8a77e83012f36d86d8bff 2015-10-01 13:53:22 ....A 139265 Virusshare.00196/HEUR-Trojan.Win32.Generic-ff09ca510a64547105574fcaa9d8e5ffe857b9101c0f3e37cd1a66ec49bc61f9 2015-10-01 13:49:30 ....A 115862 Virusshare.00196/HEUR-Trojan.Win32.Generic-ff0bc353b91905ce7c008023e6ff83636749693feee39e88b4fcbf97420c2e56 2015-10-01 13:36:08 ....A 144384 Virusshare.00196/HEUR-Trojan.Win32.Generic-ff138d13eb4e3782fd46838e83b89578a06db7ca3f6384416a62dc6de09e0949 2015-10-01 13:39:08 ....A 132608 Virusshare.00196/HEUR-Trojan.Win32.Generic-ff14dad9eb7e0f34d0a3c2a5ea20e99aac6b1604d35c9e4d546b5acf1a1e0e9c 2015-10-01 13:42:16 ....A 35105 Virusshare.00196/HEUR-Trojan.Win32.Generic-ff15a1a780e16d72009ee0bfd56a10cef37149bc346de504a21c05df58c59481 2015-10-01 13:35:52 ....A 29696 Virusshare.00196/HEUR-Trojan.Win32.Generic-ff2c82c8e8cd85b45f663284222223d31667f5a182f6f91a306a09bb5b7eba99 2015-10-01 13:38:38 ....A 127590 Virusshare.00196/HEUR-Trojan.Win32.Generic-ff38c4f548741b95a78ed5c62351ea1a61e403f68015e92a7173a1af679ba42d 2015-10-01 13:49:10 ....A 229376 Virusshare.00196/HEUR-Trojan.Win32.Generic-ff411ade5cacf66ca2b5f89a340815ae8a8371b2dc8f2c3f4cc9fd0076383795 2015-10-01 13:39:32 ....A 242164 Virusshare.00196/HEUR-Trojan.Win32.Generic-ff4bc0c071948a80d9112404064a2a2f5d00ca13088428d5487edde07e13435b 2015-10-01 13:42:54 ....A 947560 Virusshare.00196/HEUR-Trojan.Win32.Generic-ff4c2ecded07e0b3d3853d7c464e265b7026a125bd13dae979b41b9ec37e1871 2015-10-01 13:38:50 ....A 646656 Virusshare.00196/HEUR-Trojan.Win32.Generic-ff51683d937bc0eb0243024b77ccdf74d9adae33e895c385360f3bb1b62a8fbf 2015-10-01 13:36:24 ....A 121856 Virusshare.00196/HEUR-Trojan.Win32.Generic-ff5179bbed6916fe1f2b1306d92e757976b2eeb873293f7b80410a8e9a6ba899 2015-10-01 13:52:28 ....A 30208 Virusshare.00196/HEUR-Trojan.Win32.Generic-ff60eddc71c87dae261510634bd8576fc4196ac039008f739e11683c5da42e0b 2015-10-01 13:51:22 ....A 153600 Virusshare.00196/HEUR-Trojan.Win32.Generic-ff63db7ae48746de54fe2350909d1b3ba3638651cd2244a55cc12f5160d080cd 2015-10-01 13:31:48 ....A 283648 Virusshare.00196/HEUR-Trojan.Win32.Generic-ff6e2423216e3dd9a1a6af9313db357d9b7a7ac7345a4308b7c4a42c91e20043 2015-10-01 13:39:34 ....A 110592 Virusshare.00196/HEUR-Trojan.Win32.Generic-ff870bcfe9be8613548d9ba97fae77333baca89128c394d78794ab6814e1852f 2015-10-01 13:38:24 ....A 110080 Virusshare.00196/HEUR-Trojan.Win32.Generic-ff9b6e65a27f6dc078c4203c7bb93792408b30e076348906025c722771f63c37 2015-10-01 13:49:42 ....A 277504 Virusshare.00196/HEUR-Trojan.Win32.Generic-ffae5aa2255f5b2f1ad088decd5834d0c64aacca72363ad954ba83942afc5642 2015-10-01 13:43:30 ....A 34593 Virusshare.00196/HEUR-Trojan.Win32.Generic-ffc121dd85ee660c6e61902f62fd88ba101e22d8087282af1577b91d0c6e511e 2015-10-01 13:47:32 ....A 747596 Virusshare.00196/HEUR-Trojan.Win32.Generic-ffcdba18f3978d82960a6eceffca3be1a338026f7f2e989b242eb96c7b3642cf 2015-10-01 13:44:32 ....A 272384 Virusshare.00196/HEUR-Trojan.Win32.Generic-ffd2d230ae6d96071de0c84d1258aa34fac39dbb9dd74f2969633cab9e7e678e 2015-10-01 13:42:56 ....A 4096 Virusshare.00196/HEUR-Trojan.Win32.Generic-ffd706710536c6d574d9b128f4daf857759503d41002929ce3dbc751a66694bd 2015-10-01 13:33:12 ....A 90112 Virusshare.00196/HEUR-Trojan.Win32.Generic-ffd7d21a8c7799b734bff7ad02af637f422607a5d820846cf2a59be110d10751 2015-10-01 13:46:42 ....A 96768 Virusshare.00196/HEUR-Trojan.Win32.Generic-ffed7c60a760760a03ee861e0edafe10e6ffd3a1a7da442dab5c575953edc7a3 2015-10-01 13:37:46 ....A 98304 Virusshare.00196/HEUR-Trojan.Win32.Generic-ffeffd3624c6a43995195c12b9b34369298e5295ed736edcc14595bb73944f19 2015-10-01 13:47:20 ....A 4699752 Virusshare.00196/HEUR-Trojan.Win32.Generic-fffbd881102694966ba8e10a6c23822f0e2186d99ba40ee861ae99ed8ee3768a 2015-10-01 13:44:02 ....A 276992 Virusshare.00196/HEUR-Trojan.Win32.Generic.Cds.a-4fb93b417b577eed6aa658e3824d012665761101f721eed950e3cfd065553412 2015-10-01 13:36:22 ....A 416450 Virusshare.00196/HEUR-Trojan.Win32.Hesv.gen-070324f041625ebac8c4b8c9da0974ceef6c8d78d235b23860f9fe4ad019ce65 2015-10-01 13:45:00 ....A 1393232 Virusshare.00196/HEUR-Trojan.Win32.Inject.gen-711bad07dee37500c43749b46413864407c5233ed3e9a4c1781d70dbc8e6c5de 2015-10-01 13:33:00 ....A 1393232 Virusshare.00196/HEUR-Trojan.Win32.Inject.gen-8d201d046e8ac9289e9f253a50c5dbf87af236c77fc22a3d719d21a256da7c6e 2015-10-01 13:46:38 ....A 1393520 Virusshare.00196/HEUR-Trojan.Win32.Inject.gen-8e079718d3a81d0018cfd1941a95e46735c4ad06188bf59a86dd11905e904755 2015-10-01 13:43:22 ....A 20480 Virusshare.00196/HEUR-Trojan.Win32.Inject.gen-a9e3c6a3019f03f3cb2fc5bda9960a94cb4fffd8d46f6c8cccbafc3d9d01cf96 2015-10-01 13:53:30 ....A 38924 Virusshare.00196/HEUR-Trojan.Win32.Inject.gen-ca8ab0c11ecc9b98cf4391f8cc7dcfdd0769d17c07dfd4e30d4c63cc5a573c72 2015-10-01 13:46:22 ....A 7877918 Virusshare.00196/HEUR-Trojan.Win32.Inject.gen-fc6d8b19ed6d4e27e2a83f9a672e8f2d8676c8c034251fb285bbb67e6d2371fb 2015-10-01 13:37:00 ....A 53248 Virusshare.00196/HEUR-Trojan.Win32.Injuke.pef-6ee031c47da498a87333d0bd77d5398da4ed6816266f094fc2824ae58a00332a 2015-10-01 13:46:22 ....A 364871 Virusshare.00196/HEUR-Trojan.Win32.Invader-08ecdea497077270f5b408dd88086f1b4f25c81d3042ea8431a0db026d2d0832 2015-10-01 13:32:32 ....A 364544 Virusshare.00196/HEUR-Trojan.Win32.Invader-0a9f6524795a1d28fc41ba81917dc3e4c5dab4c60434838bfd0387153679133f 2015-10-01 13:44:52 ....A 292695 Virusshare.00196/HEUR-Trojan.Win32.Invader-0aac11180ac95c61f30fc5a54114de6fc2d9f7cc4217ca102980ad5c8ac3b632 2015-10-01 13:42:42 ....A 72192 Virusshare.00196/HEUR-Trojan.Win32.Invader-0d56e7e3afd401ffb7e2585614c18f8889ef34e4cfff94d0e89773ac02ea12fb 2015-10-01 13:43:20 ....A 302902 Virusshare.00196/HEUR-Trojan.Win32.Invader-1066fbb8a5e9b0f75b64a9d41534571e82721ec33d3eb3b40b6fe00e4bce15a6 2015-10-01 13:48:26 ....A 363123 Virusshare.00196/HEUR-Trojan.Win32.Invader-1739a9c865dbd0783fc57d8376e5fbe9c0037c92fe016c4f4472d7282fe457e9 2015-10-01 13:51:48 ....A 364747 Virusshare.00196/HEUR-Trojan.Win32.Invader-25792cdb8a38d2be48c4ec730dd747b6a6e697767daf749db66dc47440f9bcbc 2015-10-01 13:31:56 ....A 3377640 Virusshare.00196/HEUR-Trojan.Win32.Invader-2939da28907bf51495dce0337157f1f32c26be8eb0c50b2074d3617ad1c86df2 2015-10-01 13:41:40 ....A 302902 Virusshare.00196/HEUR-Trojan.Win32.Invader-2dea171fe567a6c3e9efa671c0e3219e632d81cd24a94a8d58439a110db302ab 2015-10-01 13:32:24 ....A 364310 Virusshare.00196/HEUR-Trojan.Win32.Invader-5bb3c53191783decf546bf961b48550a44b48d6850b6a824a0873b56ad4f2118 2015-10-01 13:31:48 ....A 292695 Virusshare.00196/HEUR-Trojan.Win32.Invader-67a5b6f130b02c3e3da906c4260b1f80e9b81c766e94cd68d79b13199c15192b 2015-10-01 13:38:06 ....A 164352 Virusshare.00196/HEUR-Trojan.Win32.Invader-6ad1eed0ba5b823c21d6e76f2279e2a0b446167c10af2d7cf8a1b0cc19a9df71 2015-10-01 13:48:58 ....A 639176 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-0393ace8f76a85c44b849caca9724ca47f9d020d2d0735c4021908e1ec42a886 2015-10-01 13:41:40 ....A 675024 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-045cfe00c572a90ecefe1348e1234772083ffbeebe98ea9b161531b75ed7dff0 2015-10-01 13:37:28 ....A 693968 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-0697629504da6beca372669784b34f9ef010f66b717ac70364116f4132b184c1 2015-10-01 13:52:36 ....A 640104 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-08c5028fad474ea2e861e7b1e27f2469cb7a84e482646fee05f106b5942a7ea0 2015-10-01 13:45:54 ....A 675024 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-0bd4515ff57da4a6c28c2f880599685ffbff42ab5eb0b0cc0ce784239d0a5233 2015-10-01 13:32:34 ....A 642768 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-0c802c71c4df184f69a82365d3616403111aec7c56d16476d7a93431fcf188b7 2015-10-01 13:31:16 ....A 646864 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-0e78334083f851b881bb19c0801d851847e3dd43653505f59b351f83bdda468e 2015-10-01 13:33:38 ....A 654032 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-0fdb311deb62af4dc834e49dc17fa280096f585d2096cd98f64c42e2bd9e991c 2015-10-01 13:32:32 ....A 683736 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-0fff16a8178cb792e59d5b2fdbb68e6587e99f15b5b70fcb6c4d0740b1922e97 2015-10-01 13:35:00 ....A 637136 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-123342d3bcc292f5e0b9f8923e1dba8d362085f81f95d9dc81a726028d4a6e95 2015-10-01 13:40:54 ....A 636112 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-13d3c5264631aa3d277c5a6611837d196fc7cbc612e7a7006e1dc78b08978b2f 2015-10-01 13:49:30 ....A 675024 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-152abd9735ea6697f72f9641daf32e3b265ff7313bb85f0097790c237e253565 2015-10-01 13:53:02 ....A 646864 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-15824bb36e14e1d1a42ae2c53e2ba5a16b2f16c773dcfc3bea52d4d33104114e 2015-10-01 13:51:30 ....A 646864 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-15a55c36b74c107cc81d8f30b2369d1cfb2a40c718ccd01fc2d1a85a4af6496a 2015-10-01 13:36:46 ....A 637136 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-15ff6e0aec3bee458c6fe983a1a723bf8fd479a2f0e2a1fb3fec6c378e1cb734 2015-10-01 13:36:58 ....A 691920 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-162d921b2c47e091859834df886afd296c00035e5cbc9d87d9ebfe6a1fe16c1c 2015-10-01 13:45:40 ....A 744992 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-18f38a94fb55c53b93896a8af7e19d4c84891cd934e29246c90a607ea0329a9a 2015-10-01 13:53:04 ....A 675024 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-193d1d4cdae4ae724e58ba0e6db81f0ecce5458135c0bb00dcd7f9c50edf9ef9 2015-10-01 13:53:00 ....A 689360 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-197e5bc6d11d1d3dd2b7b5bd7bc17522121116a25ceb6aad18d4d4e4c04494a3 2015-10-01 13:37:10 ....A 646864 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-1c2351d610e269c010d5c5a0d7097ae555b04e43a40c71e149c4705ff10de6b1 2015-10-01 13:34:38 ....A 645840 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-1d6fe6a2d3f62b4a5229e0fef1c4979e18ba6b7dac05fbcb42ee6df45d2df89a 2015-10-01 13:45:58 ....A 646864 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-1da4b44bc0f677af34ac70246f001ead481c6f28a24b8e7a427f31140903b13c 2015-10-01 13:33:56 ....A 640720 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-1e1e53826738c8e10e5b4033e1fb2952f6cb7cc4de0cd4f1647691b990146c5e 2015-10-01 13:48:54 ....A 646864 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-1e8dd1967a3ab833610ac21fabfceaa2548b0aa275ba1a0adcd48823ed1ebcc5 2015-10-01 13:53:00 ....A 646864 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-1ebe81e263381578f1487d8d9a37013f69f7c6821c78f72b9153da0a5792cae4 2015-10-01 13:33:46 ....A 612456 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-1f4a71ffece9242e29d10aad405b124cc7880fda422a41c1aba0e0fabfe6a3bd 2015-10-01 13:48:14 ....A 691296 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-204522833717613f68beebb5748dd8bff15fe065b45c7ec89d3475867b5e9001 2015-10-01 13:48:20 ....A 636112 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-209a0544869ebb04710df91f773e09aa83e1a8c9654bdaea07304a2857941216 2015-10-01 13:37:38 ....A 636112 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-2278eef6fee828077289a76af71d46f8f271001f646815b2398f375dee971188 2015-10-01 13:51:40 ....A 640720 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-2304ef1da6a9a41372b0d4adf0c86e6bd70e08d695be803ff31e0027383a0b2d 2015-10-01 13:43:42 ....A 675024 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-2460f298fde43c10480c5897fe616f68736465cf5ad3f7025ee198f7d685144c 2015-10-01 13:32:28 ....A 675024 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-252aa4f407166d5b94cba143504352f43f5853830807f0e1d8d5130c7e88f0cd 2015-10-01 13:31:18 ....A 642768 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-2893979cfaaa28b2be532a88ddfbe4ad62a74711d08f959f316b49a30b22280b 2015-10-01 13:46:56 ....A 637136 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-2b60347b38011fae26ef75923c1e0701979c0616efa4e7d00efac05fc8f1b95a 2015-10-01 13:51:22 ....A 686288 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-2e4ee5ccf2ccdee5d645e7ab1cbbf782d91389fc958c5a718e9095a1c2083798 2015-10-01 13:51:24 ....A 637136 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-2e543cc60aef7b10ea502e00344521911d37ccecd690074837f27fb9b91a92bf 2015-10-01 13:48:58 ....A 691920 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-2e849e2442eeec35f6709798f207f0b1f5d376e652c71c31ce27b4745c86c8d1 2015-10-01 13:42:54 ....A 695512 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-2ebdf5b8fc73595638941becd6796e777b50cade5d88d65063dda9a1bbb60694 2015-10-01 13:44:18 ....A 637136 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-2f5e3e8e57377cbe1dd70fab45c45fcc57e7f5de182e1e4659062230776e4aef 2015-10-01 13:31:18 ....A 636112 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-306ec5d2b98fb094aae47c46e21dedfaefc9ff96c6f2741beee4420debb90234 2015-10-01 13:38:44 ....A 671744 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-31b2ee5235534e3063f1543a603883811f61a309b1e1ac9f281eb83b23633712 2015-10-01 13:39:06 ....A 646864 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-332818a4b3912d745f7d3358c8a3e76810a335399e769433e2f2c92024d8a1f4 2015-10-01 13:48:14 ....A 637136 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-33daebb0773d113233f2d9a7759c32c1d4a6df88441027ddfdcbc93de4b05e32 2015-10-01 13:42:46 ....A 642768 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-377c20e1d1b3358407a1d58aa39b08734217cfc7300d4f2f4ad518c9714b509e 2015-10-01 13:32:56 ....A 723664 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-38cfc0621372e691bf6614d71a69031fec4bbf83e120851255363ea333969239 2015-10-01 13:42:40 ....A 642768 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-38dae7c98111106949751d372ce48276f3202693f35186906f32044c6392a2d1 2015-10-01 13:33:52 ....A 675024 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-3c3d87ce582938dab7b2bd360b02e03b78de3d4f97112c43bcd7fe4d44b7633f 2015-10-01 13:39:06 ....A 642768 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-3c82e9b824ea4855e8a37f16b7d393d5fa517adfad84748694cf9c275d2725ff 2015-10-01 13:36:28 ....A 646864 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-3e2db40007f2c2d4aab0dbd2bde112bb6bdd257d12a0687e719547a58677f78b 2015-10-01 13:40:40 ....A 637136 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-3ec0d389489227ac017cb899c356fb332a1f6ce9d8007e3e2270a1ada7d1b07b 2015-10-01 13:49:22 ....A 700112 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-3f4bff5e32b0aea29e3e35a11b0207440ed3d9744f051d342b13bc697c3b9d22 2015-10-01 13:50:12 ....A 642256 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-3f6e49c9947e650fa781cee72c609d49850397f4568649975f2fab6b29f6fd77 2015-10-01 13:36:42 ....A 703192 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-4098daf3580848edfc4cc4f123994600f2b4daa96094d7b9d6f82d9f6866907f 2015-10-01 13:42:50 ....A 642768 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-40fd4769d2688e2b8a2916a9c9d233882e6e03c8bb91f67ba911242ed7d9bb00 2015-10-01 13:34:06 ....A 645840 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-415fbe175d2a96786e71e6ea2f7a443bfaa194feecb2e9003c5eb332f3d3d960 2015-10-01 13:48:08 ....A 671944 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-418fa00feb3ac8402980629c10477cafd31eb4e6a6b77e86b104371de74e7800 2015-10-01 13:47:58 ....A 535415 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-41a339a4e00fb5144eeda109f7e789e27c60cbdf8c7e8161954ff35b73257582 2015-10-01 13:42:10 ....A 675024 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-42a9be464a688f54eb0fd1b12d1ec86566031fdac9679914fa446ba3edb50482 2015-10-01 13:51:18 ....A 637136 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-43b64e623b1d277aece34fecc1aff07555bdd046f7698552b40b1eee954b1eca 2015-10-01 13:45:26 ....A 687832 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-450b01405fc27e57d78f409529d6adc31f3c7ae7d9aa92c29973763e7ce65eeb 2015-10-01 13:45:30 ....A 618704 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-451ba8d06e14650859d05e175321091893b8946496d746e35f9e1fa94f78297e 2015-10-01 13:42:54 ....A 637136 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-454176034011ea8a7a1686c2181cdc298a9172684d825b7e845e6477a3bb710f 2015-10-01 13:33:22 ....A 637136 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-47f44f1e58f6e851510ae920e3e016a66772c0a2883f5efd8c725fc575e4ed0e 2015-10-01 13:43:50 ....A 703192 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-49b254083e41dbf9f6c9d50c0b9663af7f008eea2db2dcfba1cb06868cb84ea5 2015-10-01 13:45:32 ....A 700112 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-4bb9efd1ad4faf31f6d6ffa1b57917529d5b5046c0282fb91eb986b9ace4218f 2015-10-01 13:42:32 ....A 654440 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-4bc31b06cdcb03a22d772f8fe6763ede2911dab6d6fe7e2efe47b7b1a5859ee9 2015-10-01 13:38:24 ....A 646864 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-4c81aaa1bce700959fe67fda7cde981bd517dd83c839cfa11e899f840c62b9c5 2015-10-01 13:40:50 ....A 723664 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-4c8fa8e3eecf0769d92bb54d1094bac6337bfb1f9555c1d3bfdb465ecd8e24dd 2015-10-01 13:43:38 ....A 637136 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-4cbbc38180a9fe60f09b80ecb5058e5c5989ccce6ce054295183bc8f5eeb3c73 2015-10-01 13:36:26 ....A 654032 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-4e9cf10c20f6a3bd3a3e3f4606199952847a0c0539a1cd261f0cf30732c357a8 2015-10-01 13:39:14 ....A 687832 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-50f76b96eb73084b6b59b5d5040b52cfd453fdb549edaf6f2cd2f3120accad64 2015-10-01 13:42:56 ....A 646864 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-512d4d48d9996f09a476df7c00c73373bc8e2a35389f3f6729cc65ee6f472614 2015-10-01 13:40:28 ....A 654032 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-512ea32c2c056bdd3d34fc6a1f7b637c918af99ff968d6eb9111484c0873ddc4 2015-10-01 13:45:40 ....A 723664 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-523555ff80f7b3be0cdc9e8bde5531dc79745263eaf04d166cb14575c05f37c4 2015-10-01 13:43:58 ....A 646864 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-52f0f7ef8e413107715b0107f3c81c55154419a004c4c45551a9b6fb01c886c7 2015-10-01 13:42:46 ....A 646864 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-54a94feef8a48ff2f08c8b9db3130663834989445b002f312531ddb78442ae69 2015-10-01 13:47:26 ....A 682192 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-54bd58220a6c4e5f172cdd8d1eff6bbee79cfc1702bf01b909957644e883e826 2015-10-01 13:34:12 ....A 661608 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-5718ca76c2d464780010c2d1435850460ff9b7be1d97d919439e979f58248b24 2015-10-01 13:48:12 ....A 699976 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-57f0ea636520ed45233b872ba9368e9578919af0c4d05eb0898a68a92e15f2b6 2015-10-01 13:35:30 ....A 689360 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-5972582b179a79de55f96ba6fdf6a5cea0d10e0fcaca295afd85e22f42b77fd1 2015-10-01 13:48:22 ....A 606408 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-5ba91dfd4c3468f6ddfa399df6bfa508933a24a6220ac652a704624499c554e0 2015-10-01 13:37:38 ....A 647168 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-5d52869ea4dba87723fbbe168307690a5f3b4d4647c9bd5151468accbbd859a5 2015-10-01 13:31:42 ....A 607960 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-5ea8aab355a3065b9e2a5a009572d92e0d5c494e7b625a51c4c77164a372d81c 2015-10-01 13:35:48 ....A 674816 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-601c6c4d5eb725f71fd321388a6f5d84eddb349619e3da1324e354c150b8bf27 2015-10-01 13:38:02 ....A 637136 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-61263f9d6532ed335ad6929f140fef4db31549b00469dbb386d5a914aa23e54b 2015-10-01 13:45:56 ....A 508183 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-616a9a67a37f6a00fddf65c443af15de2628e4232c2d08b45483657771f4ce06 2015-10-01 13:39:04 ....A 637136 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-619355bbdbe8cca359286aa73a79eeb1748c7ef5ba8cc58a687d6b5aff3a1d5c 2015-10-01 13:31:38 ....A 637544 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-63b20ad83970256c83d90e649f88e76704ca13543c2f121911c8c0501129625f 2015-10-01 13:46:38 ....A 700112 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-641d7415e5cf2a9568036621afe5329586da32997a73fdea6212eacb8cc7422d 2015-10-01 13:49:34 ....A 629864 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-66b5c4b01ec81a24a2036b88960e8680b8b1a6832c03e3fe170809e939bb70ae 2015-10-01 13:47:58 ....A 645840 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-67493d49bfba2e4ae05dcfdf9cef140db22564104c3f6b1dff90b9a6711941d6 2015-10-01 13:49:10 ....A 664784 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-6b156281015d06a8f6d6de3978684ee696b6b70746e6957312c9bdbe716f10cb 2015-10-01 13:52:48 ....A 689360 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-6c97ee1f0939eec8d030c4e6116aff34912e6010fc8bf8beba3a09870083c397 2015-10-01 13:52:06 ....A 631496 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-6c98ea50dc6c73e43c2a1fa4901e2177880b0bdea1f59348d29cfc7e55ed01ae 2015-10-01 13:41:34 ....A 689360 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-6d8b9ab1b8bcdd2d38afd50efd57bf3dcf65505a9ce83c62195b5398d2f9a81d 2015-10-01 13:51:18 ....A 637136 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-6f568f8a9d86773ff116c3d023888f37b39616bf2a93d58611a4bb3bea58a7f2 2015-10-01 13:45:10 ....A 640720 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-704c0f0e702b11a8325c43bfb57ce0208766cf252a7ccec81c11a0f8acf21cdf 2015-10-01 13:48:52 ....A 639704 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-70ac2513c864ff5ba6add750fcbecdbd38d1713953671d882e9071794e8e84f6 2015-10-01 13:43:42 ....A 646864 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-71e15b8616595e9b6255e57da300d7cc06f939fd264399d3e3d2e575154a016d 2015-10-01 13:44:14 ....A 640720 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-7424764873d18a7d3ae437f2da98581d7884a5fc05d090d2800311d3953f2b83 2015-10-01 13:49:10 ....A 637136 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-74ecc754741e025c19096c1bb4888bfffe592e4f2afd505f2d4e39be45c0b239 2015-10-01 13:46:22 ....A 634464 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-75e28ad66717261d3617da535db6e6ae3677ad27b42ecd482e98342edf1ff446 2015-10-01 13:34:10 ....A 687832 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-77a075cfbd57284df552f9039527befbf4df5436000b9e104206e0225a78cd0f 2015-10-01 13:39:16 ....A 646864 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-7a99e4a3717196c4e2bebaad86099c56c35500ce12b6e3aae75cc9d091ae960e 2015-10-01 13:38:10 ....A 646864 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-7c1e719014bce67ec4aaea26999d550c0dc52d62e3a02f4632b5425b52f55762 2015-10-01 13:35:44 ....A 636112 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-7c4a158f6928444816ce24d6d01e19a3bdfaa8c8897e4ba1137791160963ff05 2015-10-01 13:46:24 ....A 654032 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-7e82c2f4d1300768c7ae5f014fd180a1deabd708b0e58b342db4b03090c24b97 2015-10-01 13:33:56 ....A 636112 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-80619740cf44160e6a1e9182c74197f1ebdfeb56e7915e84173f111092e452aa 2015-10-01 13:51:32 ....A 534105 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-82ffc23b214aef9c8316c57cee753d8c628c4afc63f6b547aeeac2f97dd0933d 2015-10-01 13:49:12 ....A 687832 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-859feb2c30307b5d443d216fef8a3bf9e4aaf050831f149a967f66b1305f599e 2015-10-01 13:34:14 ....A 674816 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-8633a3602641cdbb2e9dc58801282ae2f8e22ae4eb6190994a5c310f0fdac784 2015-10-01 13:33:22 ....A 590440 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-8721851e4fc6dad10f7033879cca85ab77c9cf4384d091c64077707271c53ac1 2015-10-01 13:34:16 ....A 714448 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-8815dc0610cd6076300939cbc3e696a73b8c0db8ccfea27e6817a2a7ddad5e92 2015-10-01 13:40:42 ....A 675024 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-882997de0ebf9c9c4d74c5cd49b566ecae3a98a6dbed3ecc25c82ca6e93a6a3c 2015-10-01 13:37:06 ....A 694272 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-89246ca2036a882dc5a874b4e348c163105cbf33144700ef35e46610a02c089f 2015-10-01 13:39:00 ....A 643280 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-89254b81058ea174e1ceb759c6b66d21723a6b8dce88413266c2f928e3b06ab8 2015-10-01 13:44:10 ....A 642768 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-89861776674ea638757dd5b508ba3fc657fe6a4ee5b564dd19cb4981bc95ff81 2015-10-01 13:44:48 ....A 642768 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-89990579b0d13df0be67812d72b16132a0eb583c26d1c0f2e1a8e189380d8f93 2015-10-01 13:48:16 ....A 646864 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-8a447e52733e4e533cdd10ec010c577326859130fcf57192f0b6ef0a6435c9c8 2015-10-01 13:43:22 ....A 625768 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-8aad83f2b4ffe3ea357f736cbc89300d2ac18c194132d355781888187c8997b2 2015-10-01 13:42:28 ....A 691928 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-8b551989cee39692e6e3554bc462e3ef400c5625eb028f74000aad88039ca22c 2015-10-01 13:47:28 ....A 615648 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-8b9f670beda4625225d13d3d76913f1b5422eafb37bbf6a603c6633125f32e22 2015-10-01 13:46:48 ....A 700112 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-8bc293beb431b7c8ba0915d74cb0762333585437445d9cd58aabd4783c1855b2 2015-10-01 13:45:36 ....A 682192 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-8c769125d927011d7617663a56c140835402de2adc1cd39c8bb8dc4555e85587 2015-10-01 13:36:26 ....A 687832 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-8ca1de4f4d43c4c3ad2c8e02db7a39d120854343c9575ba03fcec35329d231e8 2015-10-01 13:42:12 ....A 646864 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-8d6a4faf1e802a04ecf038bf625f01186358a5d73d0e8c85a3f9e7337b33e27d 2015-10-01 13:53:28 ....A 687832 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-911e30dfe1da9d3b86c7201aa80eaabdef92c9dae44d4ecd942ed53ba22a7234 2015-10-01 13:52:50 ....A 641752 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-92716ba05bf9bc9f6ec5aba8acb4f5f3b2c4376b9c16a6eee46b2f7c7b68977e 2015-10-01 13:50:36 ....A 641240 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-97254197298282df3aebb025cb115ea60b497b0fab5b8b3fdbe08699024a58c9 2015-10-01 13:51:24 ....A 618704 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-97796d91b789798884a4aa437037fcd35471a216c21c5f52028733ebfe9ec3f4 2015-10-01 13:51:56 ....A 689360 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-97ae8f123f4135696e8833b20faadb5b689aa6e7745a36d710b83c3b0e8f146e 2015-10-01 13:31:58 ....A 637136 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-98baee143865bf6a7652e164cf2473746bd45cbd6fc28968a5cfb433d7bde088 2015-10-01 13:37:48 ....A 637136 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-9b88f0421026ea2c4e6a46ed7fcbcc233f6f5374ffe5da2d82a9f9c355296d67 2015-10-01 13:41:22 ....A 691928 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-9c3d8da815217beec691a33382d85b5ef11dbcf5003f60da8c2a900c70b31e2e 2015-10-01 13:39:38 ....A 646864 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-9d1a5c4288cc88a44168a6a1907ffa153a033f6cd67dc46ddca9d724a9bdfe95 2015-10-01 13:50:02 ....A 642768 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-9d489bfe0860a41f13559ca7ea954c4fc1f8c091896527e2b571005aeb23cec7 2015-10-01 13:40:52 ....A 700112 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-9da350aa72114a90e781a231f156a36631619e6c2b61a1d3cedb5d676c565416 2015-10-01 13:38:56 ....A 637136 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-9e75a4b1878be856d700549e8a8abf6170f2d8dfdf54d944a8afdcc11f4e4b69 2015-10-01 13:40:52 ....A 706264 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-9edc8f6325f52d417e555b9aea8d306d049f9e4a9b4e86d58879272d74d0884e 2015-10-01 13:38:18 ....A 640720 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-9f4969f483e6f4fbe44c6dd800946a9110360585725a3a0c95cf7b4fcf1fc59b 2015-10-01 13:50:08 ....A 660184 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-9f9f864a2bb911d835891f9dd53f616e187e891562b0c07ec0714cf421694e1e 2015-10-01 13:44:50 ....A 594128 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-9fafe5d2c99816e365e94b43161164bf1a3dec8c6ead2c21df966dbcd6c9243f 2015-10-01 13:49:38 ....A 700112 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-a03c19e859130c243135f616cae1358c3b3687cffa7f008a358b1a8c3f504e24 2015-10-01 13:45:48 ....A 638168 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-a0a4484d705d51e8932e5a228f22055ff07b40b5fd879ffbf46273735424c2e5 2015-10-01 13:49:14 ....A 675024 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-a13197d5e5188b07d3f4da04b36f3c08ac840288f937e516514d81ba571e72ee 2015-10-01 13:37:40 ....A 636112 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-a1b074811c6e11b3b37100fcc64bbea4a7650225462090ccc3e575be674bdb77 2015-10-01 13:41:58 ....A 675024 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-a212806ea76fef057faed36a311f6d021c32e19aefad1ceabbeaf85cf7387baf 2015-10-01 13:48:22 ....A 700112 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-a287284f5bc0cc25b0cddb70261589d95629f7c87f253539b9f0fb269d9d35f8 2015-10-01 13:35:48 ....A 642768 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-a372093c27525a8123199a7b6a5fb50348cd6f808bf059050fa7489868a385d4 2015-10-01 13:47:50 ....A 694888 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-a3c827192b8bed0d813992e57c230f4eff6aec7493ddb9db8c61ae8d4d7211c1 2015-10-01 13:53:26 ....A 691416 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-a4e7a92daab29adba25e31ad3c83a3f6e45841f5add31fd48169e70d73c4b38e 2015-10-01 13:51:20 ....A 637136 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-a5dced66bfb4239697640d7e8605d344445e5e13794799443d473a5c8889f642 2015-10-01 13:35:46 ....A 748544 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-a6953f639d83dcb3e4699b300e1d819514a1e38b8f3adeafee6f865cf14471da 2015-10-01 13:38:46 ....A 700112 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-a8eb20e4e62996b3c8da3eef926dcf04c5b9019c90738ca779b9d8a6fb766903 2015-10-01 13:43:24 ....A 615648 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-a9a6701744512cba1a1e8884e5b202ca39be9e1c5155cdcec66d10ae6d395e61 2015-10-01 13:35:58 ....A 609496 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-ab023d24e8c267966d2598b3f721ca93d56cb25f7843921a1e57d5bdd12bb468 2015-10-01 13:34:36 ....A 631296 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-abf7e30836ca4fb7e160b80a44e6c35e1b7cbc53ac5f3d7191e698c4b9989f9a 2015-10-01 13:44:50 ....A 637136 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-ae3fd57177ce9894253ffb83aad0fbe2e15bc8197bbebac4117a1560f8e6ae33 2015-10-01 13:45:24 ....A 643280 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-ae461e0ce6e6c6fba88e53ecf4065f4678601ec212330e8aaa5acd047d215403 2015-10-01 13:46:00 ....A 700112 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-af4abd8215933ca27165a6f30bd3fd4d2b4bd3fd35ec2f12ff32ecc8e9f18d27 2015-10-01 13:41:32 ....A 636112 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-b010b4e399e31c7a111928e112a5e17f54c15ac10e41ed141831687bdba37145 2015-10-01 13:42:50 ....A 637136 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-b10b6666cecb4ddcbd336ba4e1a84f17ef2177514f5d3385c9413b8ef0d4f45e 2015-10-01 13:47:52 ....A 637136 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-b2fcfbecc6cbc445dcfa80fdf9b8491d53f9a7c24b6af9b78ce0eb10e11dc83d 2015-10-01 13:48:00 ....A 663752 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-b3687049e50f0f84580662daeb4dab6d6e99b7409b56000cbd952642ed367976 2015-10-01 13:53:24 ....A 642768 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-b3fb15e6c8ccee353362ee1a6e5e50099f83bbbc009bfc5cad00ec4154bd2244 2015-10-01 13:47:30 ....A 680664 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-b42ed895112ea641f54683d2e84f8cd3499eb1de44aa4fb544a2970d4919e727 2015-10-01 13:48:10 ....A 637136 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-b53fae598711bd1d54df9c7082c89f9e76d1d12e29ac2c6ba02a664d9a122b72 2015-10-01 13:52:40 ....A 637136 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-b6627713456c10d185774eba1c52772cc8c7580ce90f398645c9048c4d924f68 2015-10-01 13:44:16 ....A 640720 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-b6ff929146be8b325a4bdab29d7b123c5835cd27c0de02031c65aaf157883156 2015-10-01 13:45:14 ....A 699088 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-bbf7f22011f48fa4ae6ce9e1b3d18d414dffa7f9142387419269c2fe40650bdd 2015-10-01 13:48:36 ....A 636112 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-bd5d18841082d0021f6993b8ac4ac480f1d34807f213a6482e181324b3ae63fc 2015-10-01 13:39:14 ....A 642768 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-bdb2e817a5221158d815ac39e34450e89575723ee0dcbc53c0abd95adc4ff545 2015-10-01 13:51:26 ....A 642256 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-c012b90feeb9c741fa9c484b5f284dd1fa383650b32d6d22d7c51c1c9d063bdc 2015-10-01 13:31:26 ....A 646864 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-c0aa60c9e2c457f4ad70df741d456475b537d92304a6a10b606565167c7d1004 2015-10-01 13:44:40 ....A 654440 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-c1a7fefe708ebaa7c5170f6cea1e794b3cb2215f9932c7f59436cef2c63d1bb0 2015-10-01 13:47:18 ....A 646864 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-c25913a1a29ae2d0a082d401b02a33310fc800f08e3711f4774ff762171f19af 2015-10-01 13:37:46 ....A 687832 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-c29d521f7587c676236ae90b1bb0590a4d410a749efa5a09d125dd705c5a9eac 2015-10-01 13:40:02 ....A 646864 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-c355718bf32b86e27ef79b025110579a16d671f9b6981398ca82b4d140673db5 2015-10-01 13:43:50 ....A 691920 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-c5b83a5578ea52c8c1379d6e252bc70a283fda52372d892b75e511280d8e74d1 2015-10-01 13:34:54 ....A 700112 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-c68e81b19ff065b5dcc066132955c0c1923aac0e9f27fe8b233f3914f3c4c7b6 2015-10-01 13:39:00 ....A 628840 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-c703d098e6ac6bc6e8e9f8da8e16e7138efaecb27717d485a45c964ab97c4156 2015-10-01 13:51:10 ....A 646864 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-c8e18b757708effdce15f829a10560ae30a79c088ea94d34d27ae73e6f69d669 2015-10-01 13:44:04 ....A 687832 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-c9cf76951978497d376b125a77bef170a1fe270f149cad830f63852c7ac530b6 2015-10-01 13:40:28 ....A 642768 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-cb7ec4cf4f705b71b5c5e3aba9d87836f193ecd05dd612cc6055f95b74a41609 2015-10-01 13:46:38 ....A 656488 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-cce81b3b0fbd6e171ce9db96f0e47912545f8f9589e599a1b3ffb8fb9ac6dac8 2015-10-01 13:44:42 ....A 687832 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-ccfb65724f8051a1426419b2a7b7058dbc2d08296130ffab6391af31400242de 2015-10-01 13:39:52 ....A 658128 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-cd23ba3852a1074fc383ca24a9507ae54e8f94f5956012ba3c86d6168c333939 2015-10-01 13:43:34 ....A 588288 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-cdc3abee41a78c68df9713235edf7a225473cb3f8bd079f5589cec4f21bbbcc5 2015-10-01 13:36:14 ....A 691928 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-ce1ec369c8068911d1934575da17e944f5faee1df0328bd2e5bc5d161add2a54 2015-10-01 13:34:12 ....A 675024 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-ce90c7f379bfc30be079d49bb2f18b657a16f5f94d5bc00030b4591464c24864 2015-10-01 13:32:30 ....A 636112 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-ceb2a2e4282fbc7ec0d841ea604514be784ffd3db2f582b5e341f860df5cd868 2015-10-01 13:43:10 ....A 618704 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-d13923c6b3862826b7af3bfaf0e5ce5e47cb89866c55b72911967f7f1af40a2b 2015-10-01 13:39:02 ....A 529502 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-d17fda9d44ed1d0a0d15632c17c42f7c363da9d9061d863125e8928c08da2bee 2015-10-01 13:53:20 ....A 646864 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-d33d3009435b491b5ee5e69b47d24ab8a266fb48ad6d48272f3227c0f35f6557 2015-10-01 13:51:30 ....A 646864 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-d39a022fdaca7f83213a54a30381054972507929cef571f9b258a09c7156132d 2015-10-01 13:41:50 ....A 700112 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-d62b137367bdf7398c317522778e594f3a31c593c8d0d08aa5392edd3618782e 2015-10-01 13:32:24 ....A 646864 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-d64d45c06135e66fad4661c351ab2786b71d828605ee15508d87a950756992c1 2015-10-01 13:52:00 ....A 670816 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-d6a529d5a8afb882a6a72bd79e8774c8b0e909dfef888a1ecaee6c3dfda4280c 2015-10-01 13:31:36 ....A 589520 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-da5e04f1ce86f709715a6ddf2b472007dab2a1e1da2cf0a502c1c3efad9a6d1e 2015-10-01 13:50:20 ....A 637136 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-db575c29c6786b0b27590ed49982d8257574fc7bf5ca556f6a8ed87a93d3b0d2 2015-10-01 13:43:32 ....A 637136 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-dc249fbdcd182693ef897d78e99f1fc8b1acf7058ab59398008baf3070413315 2015-10-01 13:40:32 ....A 640720 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-dd0c4a59240b32909bab74998de63bc6a1387db3c4619727439124ea42e59d27 2015-10-01 13:36:06 ....A 744992 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-dfee02ad42c57d62fcf9a5b29aa3ff5c1344f39391e8b115ba1a0dc0b4c24a1a 2015-10-01 13:44:54 ....A 646864 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-e0560e3d9d708fb5659e4d04d8bb98e7f9b1ff70b76620ffc77cb9fc21ac37ea 2015-10-01 13:45:20 ....A 700112 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-e217ad007a9469956f217d137b9a4748fc3d0d1b5a7034fac06db54eddafd581 2015-10-01 13:49:16 ....A 637136 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-e38b159af3265728cdec3587139609f9b781d2a413869c2596c672aefa2a891c 2015-10-01 13:40:04 ....A 646864 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-e474c88261e80dcdd0557e8746469ed8a81997f169ab6728728093f1466bc8c2 2015-10-01 13:39:18 ....A 642664 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-e556a840875b494bea341111a7777713bd2fde4f11367cfce189ae235b67e317 2015-10-01 13:53:08 ....A 643280 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-e5d4aac5354f024bb58e3c8b02df691b618987f0ea48a6a46896f64904ffe60b 2015-10-01 13:45:28 ....A 646864 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-e654059741f4c5597d47d83c3799e831dbdc23c8c60eafce12d4c63fa34df205 2015-10-01 13:35:08 ....A 637136 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-e734ce30e9e01efb07a640c012c05b532f52a12590f6c2b213996ff8c2c2192e 2015-10-01 13:38:12 ....A 687832 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-e844b7ac24bc7b74a4e607f719fbe96ca522409b47f9f32c1721aa24782f2bfd 2015-10-01 13:37:56 ....A 694368 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-e9ff44ce02dbd57286ed738c8b35159687856ca05bc36b1f7ea1372c728459f0 2015-10-01 13:36:12 ....A 646864 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-ea9e8c9a8524ed345c64700317b349fcc29cf768643b4b885d0de038cd732176 2015-10-01 13:45:26 ....A 690384 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-eac419eac89015dfb7d5c5d24b19096d5da845c70798c8a5e285cc566c0d1316 2015-10-01 13:44:08 ....A 628840 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-eb77180c789fc7111642e90930e0209be5f90af2309b20e8f7e6bf8b4d2699d8 2015-10-01 13:45:38 ....A 637136 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-ed73acbf5dea1ccec7ac4469b89f37950cb0af6dc1f0272405a23be4bc5ff51a 2015-10-01 13:44:18 ....A 637136 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-ef567918b7723aded12f1f17b9b5be03ecb7ffa6c1b14450cf86683fda036a6e 2015-10-01 13:51:02 ....A 660064 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-f029aeffb07352e8649fbca875880f3dbb782eca0ef1401aa8611b2b88d5d1d1 2015-10-01 13:48:16 ....A 637136 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-f278ddc2893ea283aa2e781a343fd9a24c03c3f74fdf2c66cdddbd3c704427d2 2015-10-01 13:44:00 ....A 637136 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-f2dae635dc9c30c75c319643c4d2386ca652b69881dbf1f44108f7c6f2e1458e 2015-10-01 13:47:52 ....A 726728 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-f3f26ae7eb0552b51871af9549769e5a1017b61e366754779c04ffbea2c3f529 2015-10-01 13:41:50 ....A 691408 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-f45d763932108acd873fd2f3a8068f1b2293a9196c9c6185a90f23242afb639b 2015-10-01 13:49:20 ....A 636112 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-f545f5ac43121d021947a02cab219266de705315f6298e7337637a2cf9222c7e 2015-10-01 13:50:50 ....A 637136 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-f54c250e00eba4c9952650e17a689a39687bfec192ecf8c882dceed42a45a323 2015-10-01 13:35:40 ....A 640720 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-f808985da5890ea8ab6224c3519b7df9ee78f288ef832b701dec5825b910c7ef 2015-10-01 13:48:46 ....A 637136 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-f8d2d4b2c7bdf330f940a848dc88c0b18c5e290f162f0f6ec5fdba885d2cb028 2015-10-01 13:33:38 ....A 637136 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-f9e84bb9f4864e08c53f582d11dde68c21c6e48b8440cc142bcb728c9aeff1a6 2015-10-01 13:44:32 ....A 631496 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-fa6aebe926f77ab4af2003d0d520ca02a50233ef0e075932cb4c2d966e3c53d3 2015-10-01 13:35:48 ....A 632528 Virusshare.00196/HEUR-Trojan.Win32.Khalesi.gen-febd83d2d57d96409b4abaa36fc4879b9bcb185a069ef241deb965f2587f3e60 2015-10-01 13:46:54 ....A 168832 Virusshare.00196/HEUR-Trojan.Win32.Llac.gen-6de345b894329b3ce620172485ff954f2f9019a820c79ef28439a6eb2632c23a 2015-10-01 13:39:42 ....A 649144 Virusshare.00196/HEUR-Trojan.Win32.Loskad.gen-121dfeefea09bd95c60e1e654b51242f97286b6855f87823f016981194456fea 2015-10-01 13:32:08 ....A 664584 Virusshare.00196/HEUR-Trojan.Win32.Loskad.gen-1ccc21f2b6ca4165276c46f9fed24b1c9a4876e2adfd4ccac50f17ff38f58cf4 2015-10-01 13:38:28 ....A 600032 Virusshare.00196/HEUR-Trojan.Win32.Loskad.gen-7db94c8f151cd630dfa9478017504598095b8adf1349d23972c166956cd3be3c 2015-10-01 13:49:56 ....A 657336 Virusshare.00196/HEUR-Trojan.Win32.Loskad.gen-8b79cbf8df0d0e29c08de47db1dd5b4ea2d32d793ce77312b483b7d4fc79fbaf 2015-10-01 13:36:14 ....A 579504 Virusshare.00196/HEUR-Trojan.Win32.Loskad.gen-9d0a5cde23374aef21e52eab6242dd51e0d1547bed841c620c88d44943cf396b 2015-10-01 13:31:58 ....A 9418 Virusshare.00196/HEUR-Trojan.Win32.Madang.gen-0b6751102fdcbf340522b45314637e7488415a40c98364aaf9d43ac34381c0ce 2015-10-01 13:35:44 ....A 239277 Virusshare.00196/HEUR-Trojan.Win32.Madang.gen-0d6bba1142beda0497e3f99629e77aff22d9d144dfb0de84a4dd55412d2b5070 2015-10-01 13:51:14 ....A 82718 Virusshare.00196/HEUR-Trojan.Win32.Madang.gen-0de34f8fa7728c3e6491723f5e08556afeca6ba90a2f162d0710c64d8d68ef96 2015-10-01 13:38:08 ....A 80670 Virusshare.00196/HEUR-Trojan.Win32.Madang.gen-299f2b464ac045b8ce90aa544af85cb0fa4a5447763bf720e0c9406562416efe 2015-10-01 13:52:02 ....A 216463 Virusshare.00196/HEUR-Trojan.Win32.Madang.gen-359fc757b827d9354ec66b8d07d5be56ff44b249e4d0d03629469b22ec7cf4ea 2015-10-01 13:40:24 ....A 234782 Virusshare.00196/HEUR-Trojan.Win32.Madang.gen-60913b3f33e46ef315e11599ddcad9bd778260e6d98c1b52ec633766a09d7cbe 2015-10-01 13:34:26 ....A 125726 Virusshare.00196/HEUR-Trojan.Win32.Madang.gen-66fb897c07d569f998df8a8fcc1d95d36a9ba3ac0e50b80dade59fd35f2122b2 2015-10-01 13:42:26 ....A 80670 Virusshare.00196/HEUR-Trojan.Win32.Madang.gen-74a378d00d11a1468bf5a772b1b52a73ab78265825af31f7727732c038f37594 2015-10-01 13:36:50 ....A 52111 Virusshare.00196/HEUR-Trojan.Win32.Madang.gen-8d1e38fd41b6634822357b821ef8e4499f8c66da2596135a13c06ea4694a233b 2015-10-01 13:43:04 ....A 93470 Virusshare.00196/HEUR-Trojan.Win32.Madang.gen-9f5afc1a04f8e029b487a05a864ee561d82f0c7025efe84a83a0c524f857d736 2015-10-01 13:51:52 ....A 92958 Virusshare.00196/HEUR-Trojan.Win32.Madang.gen-a10523809427405aea5d76c033fecf1f9f63579ba5eeb83dc245d873c57f16af 2015-10-01 13:44:52 ....A 92958 Virusshare.00196/HEUR-Trojan.Win32.Madang.gen-adda85d62a887b9beba442c50eeeb07571d96d1711bc7a01d20480f118dcfd47 2015-10-01 13:36:28 ....A 66334 Virusshare.00196/HEUR-Trojan.Win32.Madang.gen-c6f8e1f11d264664cd1971643ca43b2f51e3a16dd48e98bbed03a792765acfa9 2015-10-01 13:45:46 ....A 71454 Virusshare.00196/HEUR-Trojan.Win32.Madang.gen-c9cb1ab32d0b71e2f2c5390ba151de2f87d92dce3a7992a430a1a63568bcc334 2015-10-01 13:35:10 ....A 113950 Virusshare.00196/HEUR-Trojan.Win32.Madang.gen-d73d08a11865bd91e24a4812a41b20fee1adcc16e64a087e45073d10dd378bf6 2015-10-01 13:34:06 ....A 220076 Virusshare.00196/HEUR-Trojan.Win32.Madang.gen-ddeccf153586bac9a4f2aef3916d89b1af019a9ee2094ca0b76a1e1105a1eed4 2015-10-01 13:37:08 ....A 8591 Virusshare.00196/HEUR-Trojan.Win32.Madang.gen-e7a577a55697b5e1ecefe10479278231438c995cecbb2c8c74185cc7136bf246 2015-10-01 13:40:54 ....A 93470 Virusshare.00196/HEUR-Trojan.Win32.Madang.gen-ebe606913368354496ce70c01a68a9f12d83ce9565e46e239310abd0fc835e5d 2015-10-01 13:36:40 ....A 28845 Virusshare.00196/HEUR-Trojan.Win32.Madang.gen-f62b58a686ad7fc31ddea8519d8fabfe6086fadbd550d6a42547d5b59fe9796c 2015-10-01 13:49:34 ....A 32768 Virusshare.00196/HEUR-Trojan.Win32.Miancha.gen-521eff62dfcd5a6d59f3b0c013436dcec41528aa20b2cb274ea2c8952eae354f 2015-10-01 13:40:30 ....A 32768 Virusshare.00196/HEUR-Trojan.Win32.Miancha.gen-7aac26daaa1777d670ca56cfe59c187988db4f52a95d2422761221577b72ab82 2015-10-01 13:46:50 ....A 36864 Virusshare.00196/HEUR-Trojan.Win32.Miancha.gen-7f96d4d607f68d77f1b9bcac8c0ef88272463dd54a6f0e340a302f5964ec9d77 2015-10-01 13:52:34 ....A 20992 Virusshare.00196/HEUR-Trojan.Win32.Miancha.gen-aae6a97ddc81186b22c0fa960256d802f3e5604ceb06c5d9d7c04a13d3eccaaa 2015-10-01 13:35:48 ....A 32768 Virusshare.00196/HEUR-Trojan.Win32.Miancha.gen-b142af35d42c01815442ed515eebef97fb1e05cbdd5e2b65d554eca71fa53a68 2015-10-01 13:35:44 ....A 32768 Virusshare.00196/HEUR-Trojan.Win32.Miancha.gen-cb95a99275dac1e79f1f532145a86660720945be42e5c3910467f6a5da39dc85 2015-10-01 13:46:48 ....A 36864 Virusshare.00196/HEUR-Trojan.Win32.Miancha.gen-eaf7b844a32b9c2b705831e77a8122e54f4dd798e34c0e187cbfa9c4854fd423 2015-10-01 13:51:58 ....A 246784 Virusshare.00196/HEUR-Trojan.Win32.NetWire.gen-3c190d060a1584d59fd7acdec9a2d706eb516eabaa792ef92ecba0a66b82d38e 2015-10-01 13:48:48 ....A 253332 Virusshare.00196/HEUR-Trojan.Win32.PassRAR.a-3eb93e111d5ca4d08cdee6a0093d5bb6f137b74ec5ba4ff5aa6d28eea564e358 2015-10-01 13:34:24 ....A 403325 Virusshare.00196/HEUR-Trojan.Win32.Qshell.gen-9cc86cf7b4b3bea0640a6a17ffdd2952e59a945c2c0c2d61fed490bab600b809 2015-10-01 13:33:04 ....A 201728 Virusshare.00196/HEUR-Trojan.Win32.Refroso.vho-9d8c69f51e31e58e51655555caac819822f99c862c52b593fec7c08275aabe0b 2015-10-01 13:33:10 ....A 8828 Virusshare.00196/HEUR-Trojan.Win32.Scar.pef-5fa9c479f56fdd8a6469aa15da3f4aa476c3ed6f6def1a36e579ffe9aedbc13a 2015-10-01 13:44:14 ....A 912896 Virusshare.00196/HEUR-Trojan.Win32.SelfDel.gen-1333b35f0f042eb6c7389abc5db7c9eba96799ac4efdd3b2504387b42cf2789b 2015-10-01 13:35:36 ....A 90139 Virusshare.00196/HEUR-Trojan.Win32.SelfDel.pef-d109a1288f55369a371f2b079d5a1b74c847b46477e428f4f148fde6e8808bcc 2015-10-01 13:40:12 ....A 29206 Virusshare.00196/HEUR-Trojan.Win32.SelfDel.pef-f68e5c1b347b470739753f084877b98203d03b741e317adc3770e01f26f06d45 2015-10-01 13:48:06 ....A 395777 Virusshare.00196/HEUR-Trojan.Win32.Snojan.gen-4da4e493fb4650dcec6acb34f1fa232c2c4e1b1d64b1aadadbaf66ff50a630cd 2015-10-01 13:48:16 ....A 65593 Virusshare.00196/HEUR-Trojan.Win32.Snojan.gen-d33d88f69c855db69d38c3a3cb2c2b690ea61ad6289e330e2d7aaca2b8ffe7b5 2015-10-01 13:50:10 ....A 182680 Virusshare.00196/HEUR-Trojan.Win32.StartPage-94a6979209f403d18be487009c559846538b75c5cb5b16a112d06074412c9498 2015-10-01 13:51:38 ....A 45659 Virusshare.00196/HEUR-Trojan.Win32.Sysin.gen-5d8e0c90539e6cab434dd6be03ce205732a92b5e7b650f2c3978c3a514a64cab 2015-10-01 13:38:10 ....A 226816 Virusshare.00196/HEUR-Trojan.Win32.Tasker.pef-0c36d32913b1cc158df16dcb6aaf045b1be25494fae339bf8d68b785c68863d5 2015-10-01 13:51:52 ....A 389120 Virusshare.00196/HEUR-Trojan.Win32.Tasker.pef-25ecc9dd84ba8d744c8d2f8fdbdb26ab98a45201cb1897c9fb4f664a6eee7450 2015-10-01 13:49:10 ....A 226816 Virusshare.00196/HEUR-Trojan.Win32.Tasker.pef-2ce91a75f68dbb55fc431c5aa4049ef468e47369f031778d3d9a1e3828809422 2015-10-01 13:49:26 ....A 221184 Virusshare.00196/HEUR-Trojan.Win32.Tasker.pef-59da0beec1624e9ee9d5075a9e442fb695b6235bf5a62277b8673031ae7b4fe3 2015-10-01 13:48:12 ....A 367616 Virusshare.00196/HEUR-Trojan.Win32.Tasker.pef-61428b0a6fb694e419723f49ab38f83b2a00e54eb0f7b403a5c0040bed851589 2015-10-01 13:46:06 ....A 262144 Virusshare.00196/HEUR-Trojan.Win32.Tasker.pef-62564f9065347ee558748b90b0da3575593bd6e0350a247e0348eabb6aec4982 2015-10-01 13:53:22 ....A 390656 Virusshare.00196/HEUR-Trojan.Win32.Tasker.pef-6c30b2eaf1a9044ed75abaecd73bcaf964250d63023993ec18f83a49fa3061fc 2015-10-01 13:36:54 ....A 367616 Virusshare.00196/HEUR-Trojan.Win32.Tasker.pef-7f2222c82180f6cee260d42ac7cbccf9b22a0658e48d457f6bbe056f7720cc44 2015-10-01 13:43:22 ....A 367616 Virusshare.00196/HEUR-Trojan.Win32.Tasker.pef-8c15bac897f16349acbeede65edc01cf94424c73421c737bf8ca9c1b511f5438 2015-10-01 13:50:50 ....A 389120 Virusshare.00196/HEUR-Trojan.Win32.Tasker.pef-8d444b96209b4993866d4ed34b2f63c7d6613f7a15a4e7e17ff7f9be3c164de3 2015-10-01 13:49:54 ....A 225792 Virusshare.00196/HEUR-Trojan.Win32.Tasker.pef-a72f4e8ce16701d99e2d7f204fe03547fa9a1410f8113d045d2b1aab0a1a7bf5 2015-10-01 13:37:54 ....A 260096 Virusshare.00196/HEUR-Trojan.Win32.Tasker.pef-bb28b178236d2a92c8d2e188d5c53a22d1f20e12fd55600d150532fef29a8e29 2015-10-01 13:37:24 ....A 389120 Virusshare.00196/HEUR-Trojan.Win32.Tasker.pef-cacc361cb44d28d947ee0aeae963bc1835945c0b998b9f319c1d9948b64e04d9 2015-10-01 13:39:38 ....A 357888 Virusshare.00196/HEUR-Trojan.Win32.Tasker.pef-dd73971963913e57f20d7fb7da8e46afc8377a4eaaf995d7d4a5267f5488ed51 2015-10-01 13:38:26 ....A 389120 Virusshare.00196/HEUR-Trojan.Win32.Tasker.pef-ff11560688e1875ef78a7b4ff9b0b159b62cc898f2df4975653016d39d5ebbc0 2015-10-01 13:45:56 ....A 319904 Virusshare.00196/HEUR-Trojan.Win32.VBKrypt.gen-09c78d8327c2b0a3112865b8a9ab9f4177f0a9fc6dedb3af047b13119e4040ed 2015-10-01 13:45:10 ....A 320352 Virusshare.00196/HEUR-Trojan.Win32.VBKrypt.gen-0c6eafd871bdd00f023d2ad4976b65e35cc7b037474aa6f93c8da554ee8eb333 2015-10-01 13:34:12 ....A 318912 Virusshare.00196/HEUR-Trojan.Win32.VBKrypt.gen-1cd7a06ca8e11b4cd37c2ed2d347274dba2fc331448386d227e6cd26004e2cdd 2015-10-01 13:42:08 ....A 334248 Virusshare.00196/HEUR-Trojan.Win32.VBKrypt.gen-1e940643136d42254b244a1a21fdc8d58cef1bcd96f20b9ec44d005055a92d62 2015-10-01 13:45:54 ....A 334256 Virusshare.00196/HEUR-Trojan.Win32.VBKrypt.gen-2a25bad00d88388cba81c5e87dc3ffb7437ea27fbbba888fd7f46a58f2bdf874 2015-10-01 13:39:08 ....A 319696 Virusshare.00196/HEUR-Trojan.Win32.VBKrypt.gen-2e95d8e9ac149e8dc3b326d7ae5df5dd8087e1bcc1c1bf6d3fc9a8cfe27341ef 2015-10-01 13:34:36 ....A 319392 Virusshare.00196/HEUR-Trojan.Win32.VBKrypt.gen-36ea2c3e645235661129477025c94d5ec081289a0608e95dd9f80c1d92b6755f 2015-10-01 13:42:30 ....A 318912 Virusshare.00196/HEUR-Trojan.Win32.VBKrypt.gen-52d0149b5a5b3ae1c115ef85ae7c5bac916a44dbea57b6420b73d2a8ca56ab83 2015-10-01 13:39:00 ....A 319200 Virusshare.00196/HEUR-Trojan.Win32.VBKrypt.gen-6137bd46a6519d785f51386a4558d34cf8e16866c1f12f39f30607730c08808f 2015-10-01 13:52:18 ....A 319448 Virusshare.00196/HEUR-Trojan.Win32.VBKrypt.gen-643ff64d06f2367c3c6ace7854348f885e8895b050574c82b00325eb0311ddad 2015-10-01 13:37:08 ....A 319904 Virusshare.00196/HEUR-Trojan.Win32.VBKrypt.gen-6ee6a7ca8c17a4281501a164b1399cc3cb0d27112f3594caf96cc8df73fe4de2 2015-10-01 13:41:50 ....A 319416 Virusshare.00196/HEUR-Trojan.Win32.VBKrypt.gen-73f2f607b0ca05524639891ccba463d293c824064423dd5a69cf11a52bbcf39d 2015-10-01 13:52:08 ....A 319368 Virusshare.00196/HEUR-Trojan.Win32.VBKrypt.gen-8401d55fcb2676ee69433d27f9039ceadcd452a6e31f07a3756f9b914812ea73 2015-10-01 13:44:24 ....A 319728 Virusshare.00196/HEUR-Trojan.Win32.VBKrypt.gen-98a5402b0f9f73998c4ad406abd640af885ff6f947800a35509d5d81961456b7 2015-10-01 13:39:04 ....A 319680 Virusshare.00196/HEUR-Trojan.Win32.VBKrypt.gen-9a5d5c8141d347c1de28903ec5d705943693a0589c1da8b5fab09feec52e7623 2015-10-01 13:33:26 ....A 319664 Virusshare.00196/HEUR-Trojan.Win32.VBKrypt.gen-9a6ed7cdadc830b81e1f1e2dd555fd488c00fd70602b94f2cf63149e223248b7 2015-10-01 13:40:30 ....A 319392 Virusshare.00196/HEUR-Trojan.Win32.VBKrypt.gen-ec635e6c6d15e07f3f864f2e883905c8417f85666a0f0239e64b23ae6dfe0b96 2015-10-01 13:51:16 ....A 318864 Virusshare.00196/HEUR-Trojan.Win32.VBKrypt.gen-f95f965c7354857247b6bff6c7e958ed6e5049f9f83ca17719a81fef4b3ddbb4 2015-10-01 13:44:10 ....A 108611 Virusshare.00196/HEUR-Trojan.Win32.Veil.gen-9096cfc52eecc3d07ba1c953dd992e3b09762cba25db3a4ea3cc8528f85a95ed 2015-10-01 13:31:40 ....A 421488 Virusshare.00196/HEUR-Trojan.Win32.Vilsel.gen-99dda4386170dec8c89afba006d8eaa25c1aea44be0866450282fc4bb6366867 2015-10-01 13:39:56 ....A 220891 Virusshare.00196/HEUR-Trojan.Win32.Virtumonde.gen-515ed8b5c8231419409b8f496b98af3b03329468baff371750f42ab6ebeaaa20 2015-10-01 13:49:56 ....A 220879 Virusshare.00196/HEUR-Trojan.Win32.Virtumonde.gen-6954a6ae863edb1de938c11fb8e515d2f1b5447b3966a1de5c53d68de40acc55 2015-10-01 13:41:10 ....A 204487 Virusshare.00196/HEUR-Trojan.Win32.Virtumonde.gen-b3b416388e6d5f0547da62a905a8c25a72dbdc3668c5c3bdfa7fc1eb435d058f 2015-10-01 13:52:42 ....A 218823 Virusshare.00196/HEUR-Trojan.Win32.Virtumonde.gen-f2455973fdff40f3de531c36b9f88044bfb8b9e0c35d54fc24f43b79d172ee00 2015-10-01 13:38:12 ....A 302392 Virusshare.00196/HEUR-Trojan.Win32.Vucha.dc-0481e482ce35293bb22ebcd19c6efdfca9fe3e3a990c9e15a4da84ac392bdca3 2015-10-01 13:44:10 ....A 303520 Virusshare.00196/HEUR-Trojan.Win32.Vucha.dc-15a415a4cf2885d2301f3e6f31f45eaa7ad3a273dfccee2804babf021da39ece 2015-10-01 13:51:56 ....A 302992 Virusshare.00196/HEUR-Trojan.Win32.Vucha.dc-266abb511b76928cc2ac0548f90097f4890af04757806946f340055d75184952 2015-10-01 13:45:48 ....A 303480 Virusshare.00196/HEUR-Trojan.Win32.Vucha.dc-2d225efd189249105a163fa8c4131a1c70dafef995f8f35c38e11e8b2cfcba13 2015-10-01 13:34:56 ....A 303480 Virusshare.00196/HEUR-Trojan.Win32.Vucha.dc-3876c79546711bbe21d3f3829a3ff0070109e848b38e5bbc38121fe6aff529da 2015-10-01 13:42:54 ....A 303480 Virusshare.00196/HEUR-Trojan.Win32.Vucha.dc-3bf0a5f409f987ebb137a88151a820c7767e6446ec8c65143ba1cde135622d76 2015-10-01 13:43:38 ....A 135616 Virusshare.00196/HEUR-Trojan.Win32.Vucha.dc-4a47a238c3886df1029ea8cce67c23dff386afa8447bec0c58f095e39ae39dfe 2015-10-01 13:48:42 ....A 133608 Virusshare.00196/HEUR-Trojan.Win32.Vucha.dc-530bafedb5b156aa6f79d48570873d26efa6c9bee5ffae69b75d01f083a1d211 2015-10-01 13:37:36 ....A 135656 Virusshare.00196/HEUR-Trojan.Win32.Vucha.dc-5e8e83ec917d4e5ac34b6c8c7428c4377858820851c77744489a0d719cbee50c 2015-10-01 13:39:38 ....A 302392 Virusshare.00196/HEUR-Trojan.Win32.Vucha.dc-65aa5194f34707f017be2c6185c6a9f2c375398e001a51f8df9bf9787674d08c 2015-10-01 13:34:32 ....A 303520 Virusshare.00196/HEUR-Trojan.Win32.Vucha.dc-683c79cae59a80089af2551d42d5f201808dc3e43f2fad9fcc3a9cf530d4604d 2015-10-01 13:37:40 ....A 303480 Virusshare.00196/HEUR-Trojan.Win32.Vucha.dc-81934e04b635bf142c43dddef27d7ff62358c7096da73d6f5c8fc1b374041a9e 2015-10-01 13:32:40 ....A 175528 Virusshare.00196/HEUR-Trojan.Win32.Vucha.dc-a34f9c2f2564966a28f2f5135abce238d288e916528dc4025d46d95fca543455 2015-10-01 13:45:56 ....A 125872 Virusshare.00196/HEUR-Trojan.Win32.Vucha.dc-be2f511073b19150c2518192e1dd0a6f375571309b1b2df6647448136b6d3d42 2015-10-01 13:36:50 ....A 133584 Virusshare.00196/HEUR-Trojan.Win32.Vucha.dc-c0058ec22e2a9157ef1bbac8f9eb72f9492603a4166b6f2c43e8f115ae3b1a68 2015-10-01 13:43:22 ....A 169896 Virusshare.00196/HEUR-Trojan.Win32.Vucha.dc-c5aadcc18f098b654cbde925902e4654cba73e6e56354bb3c8c294129de10e84 2015-10-01 13:32:20 ....A 125904 Virusshare.00196/HEUR-Trojan.Win32.Vucha.dc-c8fa09144643cca79817d5e6fd05dabc280a874c3269710fb5468c0ee50d7971 2015-10-01 13:32:56 ....A 303520 Virusshare.00196/HEUR-Trojan.Win32.Vucha.dc-cab15270608d6a85d912d352e0da0dc37b26ee07e730352b0aa77a037ce85ddb 2015-10-01 13:42:36 ....A 169896 Virusshare.00196/HEUR-Trojan.Win32.Vucha.dc-d1482270a2d959b56a6768082e0d3618dbcbb0d11e920a3683895d190290d568 2015-10-01 13:44:40 ....A 303520 Virusshare.00196/HEUR-Trojan.Win32.Vucha.dc-e4a9b52a966e06056d4ef79663fe19360632e0c0c716f5482c0dd5db24d00efa 2015-10-01 13:33:00 ....A 302992 Virusshare.00196/HEUR-Trojan.Win32.Vucha.dc-e8c5b273ed31ee34b58a4219471fe47428624c1e4ba51144e0e7cd5d30bed118 2015-10-01 13:32:54 ....A 303480 Virusshare.00196/HEUR-Trojan.Win32.Vucha.dc-ea4cc1fc3cb1f3c8c3e9446175a0dfbf44aae77dce8e93b76d15866900aead27 2015-10-01 13:48:58 ....A 175528 Virusshare.00196/HEUR-Trojan.Win32.Vucha.dc-f0925a23e17ccf5ea9f2f6d09b232b037c264cc7fc157eba4882c88c0f8dfcfa 2015-10-01 13:52:54 ....A 241664 Virusshare.00196/HEUR-Trojan.Win32.Vucha.dc-f11ead2d820de8cf270122c8fe03f3a8418f80838d498a1bb9479e359b0bf2ed 2015-10-01 13:46:28 ....A 141720 Virusshare.00196/HEUR-Trojan.Win32.Vucha.dc-f53d8f1400533f70061950bb98cada2abd04be2fa65cb75b17a6462849940810 2015-10-01 13:41:42 ....A 414208 Virusshare.00196/HEUR-Trojan.Win32.Wecod.gen-0681c27d1bf724e7bcff4cecd80190ca63564c97e26af26761f7e606b47093ec 2015-10-01 13:38:26 ....A 410112 Virusshare.00196/HEUR-Trojan.Win32.Wecod.gen-690fb9a36e93f7332babe99e6e8d7f71656d8016c78effac5ee45cfdfdde3100 2015-10-01 13:41:48 ....A 511488 Virusshare.00196/HEUR-Trojan.Win32.Witch.gen-ee6097f3ec8af9a2c4b3e2f7a21a18797df0fb70ee617a69fc408ab05c81b025 2015-10-01 13:48:14 ....A 682536 Virusshare.00196/HEUR-Trojan.Win32.Yakes.gen-1f40fe473807e14df5867a69edaae1fca70b5f0e4e2df50f07950da07efaf2d0 2015-10-01 13:47:32 ....A 682536 Virusshare.00196/HEUR-Trojan.Win32.Yakes.gen-6e79acdeaa8a920fe9242a012975b10da8a70dfa661efc8c8e05ab6a489178c9 2015-10-01 13:33:54 ....A 682536 Virusshare.00196/HEUR-Trojan.Win32.Yakes.gen-ce8d67a34537308e949dd570a23bfeb57c726c4cfe00f6fc765c3962d2f1ee11 2015-10-01 13:39:46 ....A 682536 Virusshare.00196/HEUR-Trojan.Win32.Yakes.gen-f380954b25aacf59b3afc8bef1ddb359400a9edee268fb842f1166e108e5d131 2015-10-01 13:44:42 ....A 648200 Virusshare.00196/HEUR-Trojan.Win32.Yakes.gen-f8ad75dea1e00ec2dd7816d3900f75536be35ff9ff97fc38c2b1e5877893ddb6 2015-10-01 13:31:58 ....A 551718 Virusshare.00196/HEUR-Trojan.Win32.Yakes.pef-3b4393f6d91afadda45e0fc79d3840ebd2ef8005865fe4351932108813289652 2015-10-01 13:43:32 ....A 206848 Virusshare.00196/HEUR-Trojan.Win32.Zenpak.gen-a735ebb8eb7b5c32deb273aedabc9544bac45f8cd5f6c952670b6e47ece34dbb 2015-10-01 13:48:54 ....A 205824 Virusshare.00196/HEUR-Trojan.Win32.Zenpak.gen-bb435649aa6d6978b579c2cef887acf36f2c804c91df0a8ad35a5fc88aa5a551 2015-10-01 13:43:44 ....A 175616 Virusshare.00196/HEUR-Trojan.Win32.Zenpak.gen-c1b2b7ca1aa5f19e801fb18d7a11b73dbf085f43142daee57d31a6133ba2bae2 2015-10-01 13:36:58 ....A 106496 Virusshare.00196/HEUR-Trojan.Win32.Zonidel.gen-de2363a26a36ab94ca06aa3a906474b9c8d6fba0588c00564aea8b0847fbd5d3 2015-10-01 13:44:48 ....A 843280 Virusshare.00196/HEUR-Trojan.Win32.Zudochka.pef-29d265cd1ba27807ae9bcab5046cc7ee2ffb33b96b09c55c27e3e2e4dd03f216 2015-10-01 13:50:32 ....A 513 Virusshare.00196/HEUR-Trojan.WinLNK.Agent.gen-020c5b43d5970cb91b87367e6b08ba6a52f048ea65d6b9470e02ac38aba23c10 2015-10-01 13:48:46 ....A 808 Virusshare.00196/HEUR-Trojan.WinLNK.Agent.gen-e8395299047c39f947f456daff482b7e07c1da9c89424e4d750354bbda77f9d7 2015-10-01 13:39:04 ....A 143573 Virusshare.00196/HEUR-VirTool.Win32.Generic-60f1ce5d6a72f6cc0747361c5cd848db8d8735fb6e476f16d60efa8cb6771406 2015-10-01 13:35:44 ....A 917504 Virusshare.00196/HEUR-VirTool.Win32.Generic-9127ce3e2c65e4305ab747f5dccca32224b4c889948c8e97e22571845a9c234f 2015-10-01 13:48:34 ....A 219648 Virusshare.00196/HEUR-VirTool.Win32.Generic-acaea33f40b2bac807589e52350f507e7c9d4415c4114590335459d0ef53f2b7 2015-10-01 13:38:10 ....A 279955 Virusshare.00196/HEUR-VirTool.Win32.Generic-f99296d2d15ecc1be0a6286c9cc554a31b6f06ce2355d28f706d186bb8e2ccaf 2015-10-01 13:36:42 ....A 1417739 Virusshare.00196/HEUR-VirTool.Win32.Generic-fa93286ad2287c0e72245643ed13d25c55d9b9ce88db9025ec69d88a7ed491dd 2015-10-01 13:32:16 ....A 80660 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-0002606c6f35b002892ca379d9d2ce6b78c08b62e16362036f62258479df90eb 2015-10-01 13:44:20 ....A 1165820 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-02c0d258e3d26f40d1cc21ebeace280a16a6e6ea24edd2d29501d25e0253a859 2015-10-01 13:50:42 ....A 54277 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-038f94dc494cece973e2e46b5b99c1643ca5c79a861d1dc71667255ea297cd0c 2015-10-01 13:34:54 ....A 37894 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-0780530c4e6523aa30bb7e750a2f72bfc8407ae2f5990e777b5d2ade8521ecf7 2015-10-01 13:42:00 ....A 96764 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-0823810a6bfa6641bfdaadebce4e7b2cafa4d7ec7682344f9fd1ed540f75c2dc 2015-10-01 13:41:20 ....A 92668 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-084a5a227a0052387accbc253f430d6509f0b0df7ae22cd12154f3c120254d1a 2015-10-01 13:52:08 ....A 231932 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-0ad805e83a422f1851aa3fc09ffa76df3f0a6dc9796410f359bedfce23c1bdf1 2015-10-01 13:39:14 ....A 10748 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-0b624b30f22eb0344a081188dff7d963d52c837d59885df0b7a5d19f7e9f6be0 2015-10-01 13:39:02 ....A 43516 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-0c5151f6e24b16588ef798500b6cf051069beceb448fbd91e83a938ee9543f22 2015-10-01 13:35:40 ....A 90620 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-0f8c177ebea95c5811ddadfedc10c70e35b79d6943275073ce4ed1fca3c25688 2015-10-01 13:35:38 ....A 241148 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-1155a4b8e3d90d73e4e45d88e72f672e900990fff29e9eaa55283227ba1f0b38 2015-10-01 13:43:34 ....A 57340 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-115655f9809391024cb54d8c1d619dd017d0ef13fcbcd78af080ab2d6660006a 2015-10-01 13:41:44 ....A 146848 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-139b9336219fad4c093a532971fdcbeea2fdcd537e245788771fffb087d0e438 2015-10-01 13:43:30 ....A 113148 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-161b3884dc665909f161a49c058d8d5aeadabf7d6fe6aee7b5b3470910b1ae39 2015-10-01 13:31:20 ....A 643924 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-17b0e54c3be50a4b3330d2af7304d8a210762fb8ef00b03c387c86690b4f1761 2015-10-01 13:37:12 ....A 293372 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-17d67c38ab9c207dcac955ba38adba87c82be08549878c351f432020431dab82 2015-10-01 13:43:34 ....A 263536 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-18b6a68478222620533a976141dfa6ee88b2cd9dd0785ad515eab3a2f1b56137 2015-10-01 13:37:54 ....A 919548 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-19c5d8dc8bfb7d347e600672c7983ed54a7d704a86f69d48a6aa91f432168625 2015-10-01 13:36:58 ....A 78200 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-1b8536036c996a5cee07d7939fec35ed7d33d9e333f5e18a96454fcf51b17e8e 2015-10-01 13:46:32 ....A 312918 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-1cae918ecdb2b85422605e8fcc4e0760d2e2bb1abb368591b4a5a63af9669596 2015-10-01 13:48:06 ....A 308732 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-1cd2352f57caa994d81f5ff3065778bfde7d1c89598dcfbd85467ab0d0cd9728 2015-10-01 13:50:04 ....A 23036 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-1db0fdaa81ab0e7d536e1730e27e4413ae8e700ab11d5fc123f332deceb1bbe8 2015-10-01 13:39:10 ....A 109364 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-2260f032f53372e12ffb4ac1155efe8e51cea8901b2dbc43c5a710cfe20b6aef 2015-10-01 13:33:20 ....A 147572 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-2a2de58e063e62e78f3f7f0f44350aa32cdb91bdceb6d6216f33c893bce18bce 2015-10-01 13:39:38 ....A 125436 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-2b29cdf77e69a08f64ecac809e6637ffd2073c4b1b76f1a850b97250a932ab76 2015-10-01 13:48:34 ....A 163924 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-2b761175489b530572232b4c0e6260f8b95291bcdee236ee872f09754424f4b7 2015-10-01 13:34:30 ....A 1055360 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-2c19b9237aa54aeb18356d6c3f29f108e6796c3b8ed864cd90b4f6f72f325a4b 2015-10-01 13:38:06 ....A 10236 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-2c242ce97d9c836385fba4e6b6ca07ab81f067de83bdaf975e59c109d0ed8d80 2015-10-01 13:36:58 ....A 92668 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-2cd93c8f8cdaa54db23c44e2e66910003dba93c401afab019a5448dbc2da07cd 2015-10-01 13:52:34 ....A 31228 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-2d2d63e0245b2177fafe9784b122cb89f46178d4d7cd3c2ba8738c1cf9792abe 2015-10-01 13:36:26 ....A 55804 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-2ea60a18348dc7bc8a2356ecbb4460cd7b45c14aad7809ea37a0d4c0e1716618 2015-10-01 13:40:30 ....A 870396 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-318459857cd630f90d0d44dd4191ecfc72090db19f72028aa2282c6fd66a442b 2015-10-01 13:38:26 ....A 254460 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-3214c9b24e732db7690b9414c4411f68566cde0a45d6447ab48278976cbe8a35 2015-10-01 13:33:18 ....A 27132 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-333c2b0139189e61b56d9635a082aea85273bcefebb4a7ab47f0a6e9cfe6b7aa 2015-10-01 13:50:30 ....A 109052 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-33dae4c1299c4ce2de4870899389f550b892f6e6514ecb6c4997c033fa86cbde 2015-10-01 13:31:14 ....A 39420 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-35a7446dc906f8c93778e4faea592ac680fffe2e92a2400fe388641755a0b1f7 2015-10-01 13:38:10 ....A 66556 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-36b8c19f10f8d477c8d8e9c11369f99911470d17e248f2deeb4b1304325ae526 2015-10-01 13:49:26 ....A 203772 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-40c16c0e5021761bf9b8c8ec438ced9ea5008d25b8274baf805fc6fc6cee4ca5 2015-10-01 13:48:26 ....A 2150740 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-4198ceb33fd60702463a6cab07569e2d3fbf92b42998edf7b1a298894159ca7b 2015-10-01 13:46:00 ....A 89948 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-41c9a87fa185391c6e49467399b881780185cc64b4a563dbe048fabafb926bad 2015-10-01 13:43:38 ....A 231932 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-44ef29465239d45ab946c2c476472df696e1ffd0301adaeaabaaa621e03250e2 2015-10-01 13:43:34 ....A 47612 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-487efe58eaef3b145e4faea31052a89f45f693e3f0b6efcad83086eb85d9531c 2015-10-01 13:46:50 ....A 55804 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-4ab111e8f58cc07395df802cad47f7eeb32b5dfcff71db21163109300490c0b2 2015-10-01 13:34:22 ....A 80656 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-4b82e9612a3a8928dd52e13ca5d4030308a7292e7e3fcb21992a63c8b27f26a6 2015-10-01 13:44:08 ....A 80600 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-4c019ff0d9c9e7406155cca92f60ab9ce4a3e292a2085e155bdc1deb42c4a85f 2015-10-01 13:38:06 ....A 31228 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-4d52763fe655d2ffaffbeb50024b5579b5bc8ec8186553b0ba56c0f0346319cc 2015-10-01 13:44:52 ....A 35324 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-537e1b86463761d0660bb021d356af2a1bb094f7bf82973b0f5f2839ecf84d46 2015-10-01 13:44:52 ....A 514220 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-54eb616a643aea706a23bdfb6dbc97cf4685b99fa4f9260b323d28065416fda9 2015-10-01 13:50:00 ....A 72188 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-5594ce37a3f139e2ea6f60371cb922c99da19c991b9e3eebb0b545e0912d1e7c 2015-10-01 13:48:52 ....A 73724 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-565070edb5590d155dca28c05f40ec732032bc1370a00172d17cf2623cbb3a08 2015-10-01 13:33:46 ....A 965228 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-57fca4a18fc30ee5f3648c1302acf4506e662e57ec8c33a120217d728050c866 2015-10-01 13:36:04 ....A 145916 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-5878ed12868a0ed1aa7e5ce11c7f76825a6a80ce7d5589cd0074f1b64bc512b4 2015-10-01 13:42:22 ....A 746488 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-5e104041904ee580a11a8bd6358cf1add8b817b345065221593fb279f0a5ac34 2015-10-01 13:36:28 ....A 247804 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-5e6e4712a2d73b33c70f0ef791b63c2c5f350da46a3eb73c79f32d310d8f4bc2 2015-10-01 13:47:06 ....A 96764 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-5ed7ac514a7ffcd7b8eb9cac364b919d174b5fe4a22045dbbb2f1e5789333afe 2015-10-01 13:40:50 ....A 48124 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-613ef0581d99f4a813a2548e8d81d831ccf8da455e0627931cf25cf65b88fdaa 2015-10-01 13:37:12 ....A 21420 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-62136bb7bfd949880c772ccf6390d894c3882980e78c56314822547a4d21e1fe 2015-10-01 13:41:02 ....A 99836 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-6424d46f3336439d87489e48682b42e622457cfe434ed4c895e855777776a285 2015-10-01 13:49:20 ....A 6394838 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-652960fd0366eff6e53125b9d4c7fbf5a6dc1b3c55a163e37b56eebe0e1e3835 2015-10-01 13:31:28 ....A 137724 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-6802cb0aef52e5b1e93d365b47e964fce007b1393d3b7ab5d82f3df240d3317a 2015-10-01 13:36:30 ....A 162812 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-68c0918d5fa500a17f87f799df9238beb6a4c476b275f8a509b3633b808a4cc2 2015-10-01 13:52:38 ....A 40732 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-6938ec50d5386fb22128feb56f19d25b84fc61d6c30407293905b8e84fc81533 2015-10-01 13:47:34 ....A 80668 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-6ae11a75c0a3eff0d847ab7b9f22b83af9e6acc47928408e6b3e3a10d40aa75e 2015-10-01 13:39:42 ....A 26108 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-6bd7c60ef99dd725e242acf52913c4d0beec92dc5029c327673a582e8ad4a041 2015-10-01 13:42:44 ....A 63996 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-6d36bfc22aa791d685720b37aa9b364a3db6010a6fdba83b2062856f747307c3 2015-10-01 13:44:44 ....A 80662 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-6fc1599157f1b6a9821f51cb396de0a8fd647743a18c97f949474786a4167840 2015-10-01 13:35:14 ....A 141820 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-7148a73c77026292e07b2658e2f06b0e87175af389ff82366b2653a35035a8c0 2015-10-01 13:39:36 ....A 105284 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-71c9ae8cec5d20d2428e668d89df59773164a2e35f68151037bc43cd581887e0 2015-10-01 13:37:06 ....A 231932 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-7313dab5475aa7b5c98a8fde18fcf62eb0d8f1afe272e5f5b0ded5b558cdf29d 2015-10-01 13:49:08 ....A 19868 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-731814431ec4dfc45ed727259cd842c474450e21fa30a977bb45b980d6355c59 2015-10-01 13:38:04 ....A 286604 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-73a42f61cb6cedefcd6cd86afa5f08f67963c365b6d3bd1d9d5c18566ba38d46 2015-10-01 13:48:06 ....A 96764 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-73d3b921cf0d7dc003bcfd9d58dc1f9a92f0fc0174e72e27beb87034c4a917ac 2015-10-01 13:35:42 ....A 122844 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-74026c318302d9c8d0f18fc3914e9ccfdfa62e214db343cdba027e23b5cb1fa8 2015-10-01 13:47:30 ....A 77820 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-7480006ff6f5eed85ed84086ada9fe822ba8f7232ea9e31c903d5bbe3e399eae 2015-10-01 13:50:10 ....A 31228 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-77bf88c9722ba4b0a6b0099d58f5a3ec778ba074822fe80584bd13397db7ae31 2015-10-01 13:46:18 ....A 57852 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-797c000172a0469654134a245e3a5c50c0e3d5929618fb69755c6be4c9a21893 2015-10-01 13:44:12 ....A 10748 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-7adec476115f4b4e6b48822a12b9e6c266cfe21e5630ec1326f408d31a6c44eb 2015-10-01 13:46:46 ....A 776700 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-7ecd17c28ca1e8fe49d7aefe44bb51f93d94362ce2e1e74fe255496fdf1df1fd 2015-10-01 13:45:12 ....A 128508 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-816abbcbd1d4fbda39b134fd4d6f816eb8fb14317a7f2aa79e295c37c389314a 2015-10-01 13:43:34 ....A 57340 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-823acd67d3aa95500b6076a17538a31a6dc916f4850c0b4b3c864bbe603d32aa 2015-10-01 13:53:04 ....A 16892 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-82a24f655ab6fadce84d05eeb28c7ec77e7a2c8bbeea12d6254322515c9e93b3 2015-10-01 13:42:10 ....A 555516 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-82e75bdaf18f8dd1f16698ad16dec25680165affba778ca85854cd5e852cee5b 2015-10-01 13:44:22 ....A 261348 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-86ab64bbc001f1dbdc9b30aaa515693dfd8a6059f52e47bcbaea0a15e555e8f1 2015-10-01 13:37:02 ....A 47612 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-88a3bfcf99acaa2b07be4c3f8bef1027b3df81cdf4bab719288a4d1801949819 2015-10-01 13:34:22 ....A 303403 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-88dfdd4b6870095fb0cfb6a73c1e7ddcaad6b190a9e6f0e962098e1d7509e8e5 2015-10-01 13:46:24 ....A 2528116 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-8ac4d7a89804bb368abc7ea1605499f58fd5bfaac82ebb9cafe88d897c4a4e17 2015-10-01 13:42:48 ....A 104956 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-8bc872d90e129994febe991878f0a3ee8424f652e274fdd567572ed86288832c 2015-10-01 13:46:02 ....A 40220 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-8c789ff8748c65f7da6f5261a1f133b998889963a69544e995724101849fac2f 2015-10-01 13:52:32 ....A 534016 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-8dfbe95b772dafa074744b018c4b1e40c832c32567250ead9cf04679c27858ca 2015-10-01 13:35:36 ....A 80648 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-8f9964fbcdb0493a8c116f83587716788a05328ce021b0d0da319b8254533a99 2015-10-01 13:46:24 ....A 80644 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-8ffc10a58d251b8f670ff104fdb36c4cb4daccd558b13ff1cb65ccc388650e88 2015-10-01 13:37:52 ....A 162812 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-91b730b2dd37aac3521cc04b6fd1d71f874d1f0b5861957399ab074e7957d74e 2015-10-01 13:51:16 ....A 196980 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-93e8a3b758ccd8c5de42fd119016476d8e9294a84934e30221c10b1fd519fb62 2015-10-01 13:42:26 ....A 59900 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-957f41738472946c6e5a4c8f438aec24833c50b36c888baca60be1f819407eef 2015-10-01 13:40:54 ....A 639160 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-961bbc818d40b00b13a825f3c284eabe7d1191458f94449154507029f766edcd 2015-10-01 13:39:04 ....A 232444 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-96ce7467c26296bf8b334fc5259dbc6ed1fad4b335c431b3a6ad6c48a9013c3e 2015-10-01 13:47:40 ....A 156156 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-9802fe3d9bb0af0da873205d0f323816dcf57d2962d63c2fe8cd1b2495680202 2015-10-01 13:51:58 ....A 162303 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-99aea065f035774373e37ac7a5a25e82fc7cd13e43db0d02cf95d2020a921385 2015-10-01 13:38:08 ....A 629244 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-a0e418f30c0602628fa26a6ae60e3542062a28bad5ae83167d6c7626cf7c0990 2015-10-01 13:39:04 ....A 58428 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-a2964356cd0f352ddc930a5acf2ae77c6f206be1c942db34207c40f10321fc89 2015-10-01 13:32:44 ....A 1261564 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-a4119d6c251ed87976c711d4ad69be5300a779e2e0fc7ca306ebf84c6309be45 2015-10-01 13:48:34 ....A 80636 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-a50d6623f7ac53f03a6ea878d304fce86d93969723c5fc8133b0b3c15801d13b 2015-10-01 13:51:20 ....A 325428 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-a6945d4cebd158225479ba7f66cdbe6defe8f42aca642f4fbe8281fd64ad3ed2 2015-10-01 13:44:16 ....A 178684 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-a6f9aa86e6ac2eb85eb1438c0f98e55ba011dc96bae07076df1fb9fc6f666c09 2015-10-01 13:31:32 ....A 625148 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-a719e802d3e6962895f46a2642916d57394c504afe93451324cce235b332ea8c 2015-10-01 13:32:36 ....A 851988 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-a71ab59269e3981ed98e96b5e4b9a25458429538d4c1dddbcb294bcb7e4d0573 2015-10-01 13:52:00 ....A 55804 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-a8640f4e05d974f8367515d6ebd19e3fe24d1bf4eb585ec7bb2bf9561a570910 2015-10-01 13:37:00 ....A 35836 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-abf0865a2579fc1f6bce92c2290b1acfc324f9e756c5cef279a344c4b7a717c6 2015-10-01 13:32:24 ....A 268676 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-abfeea1467696493d5b9d151875319d7a6e512e66af25ab2af24ed5ea8d4170e 2015-10-01 13:41:32 ....A 91132 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-ac23066df81d5e2ac3cafa32561a43876bbe7192c347e3bbbaaeb600e8b7d79f 2015-10-01 13:51:06 ....A 141820 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-ac6c67ff084765d4b40336c48205d7c2ffc6d622e63b0f8807d7d2cd1a8c3f15 2015-10-01 13:44:44 ....A 80634 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-acb7249ac13c409245383e6c916b3f229a35cd7eabdd1386db6df4fe40d72f41 2015-10-01 13:45:54 ....A 80642 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-b2a4a0937e255381ac7333a2d3591c58dd9dd98fcbfb06389ef99b324f2d02bc 2015-10-01 13:37:06 ....A 33788 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-b3deb750c802a40cd7694eb28d4dbe0015af82674bd5b28fa8e5581e11c1b39e 2015-10-01 13:37:02 ....A 147604 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-b4305ce6bfacf3436843ed9c612a7db0c13fa9c5d31c1a33ee24846e3d501037 2015-10-01 13:39:52 ....A 10748 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-b52011119a32d946862c9f3121a44a7be8ffd88c479e00aa45f7fb4280d3c33b 2015-10-01 13:53:00 ....A 264700 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-b65da29f25643948b889af0a7d29e3881b21341faf4243b584e04fae1892783d 2015-10-01 13:53:10 ....A 80648 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-c26f9636a74413b9f84181973807f942bc34ac10a6fb02643fff5de37aaa8548 2015-10-01 13:41:04 ....A 124412 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-c352361a9a662ebc03dcf9edaaa2b3a4dd27b45838fef7be1225550b85a337cb 2015-10-01 13:36:16 ....A 44028 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-c3e9ccced92fa0a5496f19f594906225966d0ba4abefb9cef48b7f668f79d2b3 2015-10-01 13:51:34 ....A 117164 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-c3f8e61a8adb2906749e8c01683b15421ffa823d4f5999beea4021128c5e94c1 2015-10-01 13:35:50 ....A 462556 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-c61b4220ab302b9c383081efe12547c535695d4927520e69cbc8f5c4d68401f4 2015-10-01 13:40:30 ....A 45048 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-c68d0a208aa22b92128ae86dd97bedb19b0d18fd8a3372d7ceb1ea1537acc39a 2015-10-01 13:51:46 ....A 80652 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-c80ee2df6a12dbdb22480141581701cdf237c45d8956bbdf7c2bffaceee50b19 2015-10-01 13:51:00 ....A 681980 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-cb6e34727d2883b5e18f1380335e253e3535961ddee1562422e8b471a79e369a 2015-10-01 13:49:26 ....A 39517 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-ccf66ed6336338f7cba0adc84d93661541b4c7eb43746b64839740a9db7f1d53 2015-10-01 13:38:50 ....A 1281985 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-ce1d46d4c01fae5ccb14a63e20f2c6d46e32db93667a163ce7accf7184561eaa 2015-10-01 13:38:54 ....A 231932 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-d0317ab83c4b2025108698122bf6aca6b2d5827efa92ee5f30a2424ce1957cff 2015-10-01 13:44:56 ....A 621892 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-d28f3227fa9d9d1e00db3830a0b73ab0daac71a67d473183606b8e51dd9213a0 2015-10-01 13:42:14 ....A 231932 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-d6a1c1ac9149ded2238f19eeb221144d643af39e05cb79c23bd47d5b41addc5c 2015-10-01 13:51:46 ....A 121340 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-d87e8490c08b605700b294e3e11dd49de4611e02490805680e6a2de98bbf4cd2 2015-10-01 13:48:02 ....A 297468 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-da0309e0b3794b14cf259c3059ab67bf1c636c650c9273f864830d43ceb924f4 2015-10-01 13:40:52 ....A 231932 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-dea6ccf994c5593b3a1d9161d7f58f417708d3d72473099fa7785510266365be 2015-10-01 13:40:10 ....A 80654 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-df151429a6c2df9958a80c0077c7c1131943113240f7e441ebae085c8fdb9d03 2015-10-01 13:44:04 ....A 252412 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-df2f74ff835d23a835e7ec0910570f7280fb9d93faf4e534645cc4d45ead5f54 2015-10-01 13:43:24 ....A 51708 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-e0156c7629ba68db18e1eb23694327a45a997aeefc6b9f04e6b7504f4da1d294 2015-10-01 13:50:38 ....A 752988 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-e14db8415344c5f09f257e0043fee5288fda17c0cb9e2a59a1f708ee2ffc7946 2015-10-01 13:33:20 ....A 375292 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-e21ef8ede519589c642c3d693f3f3984371546128d532c3e9d765eff4b651731 2015-10-01 13:50:42 ....A 26812 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-e237958908462877b19ccef87acc9ba5e2877044605b565532f35e2ca33b314e 2015-10-01 13:48:52 ....A 92668 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-e56c2d56d4d48e316fd482f85dc7712e7e9e8c3ca656d240059736232f366502 2015-10-01 13:46:48 ....A 276988 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-e585bfd809a3d9e3664d263469f1f4e2c3bb971aab4b7a2ec7d43b643d29016e 2015-10-01 13:42:56 ....A 109052 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-e605d7bc96801e2082de5bc7346e158e8b832fca757949d429584cf13cabfc6f 2015-10-01 13:44:10 ....A 96764 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-e69acb0deb955c301addd62d0c0106a28a1dd7502318f5a6d3a07e9dd301fffd 2015-10-01 13:46:26 ....A 231932 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-e7eb45694d1e47c40a736d97e5202b5add51f75517eb391b9d3e73a1e2c2d714 2015-10-01 13:51:24 ....A 319413 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-e8e9ef0bc3ad046a7b6a85fa8e5d81fd154d51a03c4f51a24d031f83751b23af 2015-10-01 13:53:14 ....A 314364 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-e96ac652770fe5f22f24ece8d66599be56486073f004cd58c0c84edf8b9f28f3 2015-10-01 13:32:20 ....A 392940 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-f029154558b1159a4d70cc94238c3c24ed71c3f5eca3d8b58c467ac1abee2cd6 2015-10-01 13:46:48 ....A 104956 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-f14c26fdf81fa4591968017065e41f10a51f5e9b5c5e90f94583873adc7cd8c4 2015-10-01 13:34:12 ....A 356441 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-f1d507a7b3d071e47b8c29b58005ebf16406101f82aa27c39b72986bcd94db5e 2015-10-01 13:33:02 ....A 47612 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-f2ab76b1bfce3cddedcd7879fd7dcc9556d6f3acf7175c07da9ca6a8f6f22a13 2015-10-01 13:49:22 ....A 93532 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-f2c575baad4c1f5e691a5bcabd20693f099432b1d2833d792651dc3d0a262f2d 2015-10-01 13:33:54 ....A 1755644 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-f30b40025401fba85196d6838b5b10b43f514644c5b5c2671f4f60b48c175123 2015-10-01 13:47:18 ....A 109052 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-f5a804f13b821015b7567b5d308786e3c42a31df58625edc36f1d841992bf26e 2015-10-01 13:39:28 ....A 202344 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-f7aef7698b78090ea3e14707062046b6cbfd00bbdc5be4637d1692d7f261de15 2015-10-01 13:45:10 ....A 77820 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-f84dbd18459c1c3491269c3daf6717e7b775fe1a9812b4ba11c9689a229d2689 2015-10-01 13:38:52 ....A 91132 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-fce8de46525e425ddbaafa5d1e4d349015b94e47609782663152535a2f0dbd83 2015-10-01 13:32:30 ....A 68604 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-fd86caadb4ff3665b41b4ce8dbc63187ac6847ca34b6a11e066a90a85ad06940 2015-10-01 13:42:26 ....A 603444 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-fdb0181114bb9978410691b4b4f85a6c8563e1f9263a1e7547952d1b75746181 2015-10-01 13:43:52 ....A 264700 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-ff347ac51366c4a8059141e7d6a3f8bdf2c9aebb6c44d6dd7ae82bdb9a0dc929 2015-10-01 13:35:32 ....A 728060 Virusshare.00196/HEUR-Virus.Win32.Chir.gen-ff88688d47ca9a716b85729ea0e969cb2a02f3636b0bbe08bc9e664aaabe3983 2015-10-01 13:52:00 ....A 1015808 Virusshare.00196/HEUR-Virus.Win32.Generic-0bc6881718e1708e17548a05f60a34aece6db16278b97488237a95b68d332158 2015-10-01 13:33:36 ....A 40960 Virusshare.00196/HEUR-Virus.Win32.Generic-279021146801c32f2adfa06bdaf8b60fd585f6f6154e8c4445f167148b006a30 2015-10-01 13:41:46 ....A 289280 Virusshare.00196/HEUR-Virus.Win32.Generic-39a37b0806a87858e4912a4bfa0ebb7b6782641843bc8af7f0337a1af6ce5f45 2015-10-01 13:43:38 ....A 188416 Virusshare.00196/HEUR-Virus.Win32.Generic-57015f4a121e2abd69c6cc175c54fda273b234be31eda97b6b7749663bd1e561 2015-10-01 13:49:46 ....A 53248 Virusshare.00196/HEUR-Virus.Win32.Generic-83ac529947a0a7b220fa836eff2dd699f17ef8da98560def92992359650c3587 2015-10-01 13:53:18 ....A 32768 Virusshare.00196/HEUR-Virus.Win32.Generic-bd1e5e50e4c6275809c8e388ac73996dd45cbf45108acbf63b8ee51514032dc1 2015-10-01 13:51:28 ....A 419840 Virusshare.00196/HEUR-Virus.Win32.Generic-ed41905695431ae7c0ddf449ee47f3e3ce6de57c414de62c47ea696b18def88f 2015-10-01 13:48:04 ....A 94691 Virusshare.00196/HEUR-Virus.Win32.Slugin.gen-26b98f1677e76cf7b115833e0657fd78fca571c371f6e5720b8dbf3e225fe270 2015-10-01 13:40:10 ....A 94691 Virusshare.00196/HEUR-Virus.Win32.Slugin.gen-974497e6c3a1b65829ef7e0a2b8dff654c89a007b41578429ccc8bfd1c02d558 2015-10-01 13:44:18 ....A 49152 Virusshare.00196/HEUR-Worm.MSIL.Recyl.gen-8f3559459b1a0feb5944a6c237e4454ef092fcd2b650c2bc19d0140925326297 2015-10-01 13:46:10 ....A 279040 Virusshare.00196/HEUR-Worm.Script.Dinihou.gen-49f889ef553d74d9c8ea4e9b834186b61882284d5ebae991053c56a7feed47c6 2015-10-01 13:31:40 ....A 49077 Virusshare.00196/HEUR-Worm.Script.Generic-1ad760a21e1b8aaa5eab6601ab45e0350548ab7e32af7a4c969ec424f0a442c6 2015-10-01 13:43:22 ....A 45615 Virusshare.00196/HEUR-Worm.Script.Generic-3b4cb74ce407aae7316fad105ac6c6ac537fa284a317e8d63f6799a4a70a5f54 2015-10-01 13:38:18 ....A 48281 Virusshare.00196/HEUR-Worm.Script.Generic-5cfa7421ec2c68584551e19c4ddfae4d137f54684e382bedd494a6857fded72b 2015-10-01 13:33:08 ....A 48231 Virusshare.00196/HEUR-Worm.Script.Generic-8fff8f640f42b34c080bdd0e5e9baabb3c229d575d1c8175dfd716d2eb53f111 2015-10-01 13:52:56 ....A 907446 Virusshare.00196/HEUR-Worm.Script.Generic-c81904bd1a70ac2d1b6be628d267755e5e31f34e2f94dd7e427d5159e670337a 2015-10-01 13:41:40 ....A 13312 Virusshare.00196/HEUR-Worm.Win32.Adurk.gen-75fc003d9694d8a1a8698d625049c9060e91a13c7624b29592f532cb7f3cc619 2015-10-01 13:45:30 ....A 1157641 Virusshare.00196/HEUR-Worm.Win32.Agent.gen-94eabe2b00f11ae21b0b723c097bff98d00be9b33c3be847083d1c1c933f85c2 2015-10-01 13:34:18 ....A 35693 Virusshare.00196/HEUR-Worm.Win32.AutoRun.gen-a2a1e2f4913ee7bb45d9be132ed5b1c89326be6484561f1ccaf21cc0b73cef3a 2015-10-01 13:47:32 ....A 114688 Virusshare.00196/HEUR-Worm.Win32.Generic-041021f501b7f43f6f2c534e2e4e393e82845687daac7bf5f674715730ccf2f7 2015-10-01 13:45:40 ....A 48640 Virusshare.00196/HEUR-Worm.Win32.Generic-044ea5ab345dbb169ad5cb4b8aeaf66aec0c19fdad63bf14b01432bc628c8efb 2015-10-01 13:48:50 ....A 131072 Virusshare.00196/HEUR-Worm.Win32.Generic-047f2f4f83a15827688b384c2704990b66dfd436341ac13f3b46b4404c54ab82 2015-10-01 13:51:00 ....A 147456 Virusshare.00196/HEUR-Worm.Win32.Generic-08754ef84c541b95308b6f06e93bf50ae8f971711b2f0b70fcb7c1ed73e5d0c5 2015-10-01 13:50:18 ....A 80896 Virusshare.00196/HEUR-Worm.Win32.Generic-08f16064390f16e142d3d5d3b0960cae72f66b012658c46609bf6f3e212f44af 2015-10-01 13:37:22 ....A 206336 Virusshare.00196/HEUR-Worm.Win32.Generic-09924ef26c0a13a060cd3a2740d8cb2f714565199d5710356c7566c245b5514b 2015-10-01 13:39:44 ....A 48640 Virusshare.00196/HEUR-Worm.Win32.Generic-0b5eeccfef4ce97afb7107455a686ad3cc92bbd0e3f32a9fa9811a452e57437e 2015-10-01 13:34:14 ....A 32768 Virusshare.00196/HEUR-Worm.Win32.Generic-0bbf8aa76eb5183ee098b959bc325154c8ff2842ff1823925f9b5d9b7c5ebe07 2015-10-01 13:41:24 ....A 96256 Virusshare.00196/HEUR-Worm.Win32.Generic-0f16e51e8479a64aebdb386909533d93934a492f2c67b2271c2df3b9b4321577 2015-10-01 13:38:24 ....A 48640 Virusshare.00196/HEUR-Worm.Win32.Generic-13e95f0557452363bca6548bc71c189bbe8a5342e3806dd7d1401441534ca81f 2015-10-01 13:35:10 ....A 48640 Virusshare.00196/HEUR-Worm.Win32.Generic-1446ffb41090252faf51a88a0af84a4135d5ba9003f4ae29b3c43bdb2123bd33 2015-10-01 13:37:02 ....A 106496 Virusshare.00196/HEUR-Worm.Win32.Generic-16eedc94ac25b939d473877d4abbd0d351d6189765d4beacabc47813cdc87ce3 2015-10-01 13:46:18 ....A 48640 Virusshare.00196/HEUR-Worm.Win32.Generic-1b6480432e2202eec5ffc15fc5fc49cb14c23dbbff061d00efa929837084f7d3 2015-10-01 13:33:54 ....A 102400 Virusshare.00196/HEUR-Worm.Win32.Generic-2064f0b7cfb30bd298d924745e2efa325f73fc12eeea19200d784a45d9996db2 2015-10-01 13:44:06 ....A 102400 Virusshare.00196/HEUR-Worm.Win32.Generic-219dc5e92005e5123ca0cda19e6df207c04841faeda67015df9efa62b476f1e0 2015-10-01 13:49:26 ....A 48640 Virusshare.00196/HEUR-Worm.Win32.Generic-240bf3c37a224b5e2b7ce616b46571788346d15f25f6ae80c93b1d72c006495b 2015-10-01 13:38:46 ....A 192976 Virusshare.00196/HEUR-Worm.Win32.Generic-2d6ac684b5514677bec96f84e7ef36f0509977a6a019f0886119fa3b09db6368 2015-10-01 13:35:06 ....A 82432 Virusshare.00196/HEUR-Worm.Win32.Generic-31470d53267bf214819400e4bdc3e425a54476a2cb30ac2bc18a055b8080a32d 2015-10-01 13:42:30 ....A 130560 Virusshare.00196/HEUR-Worm.Win32.Generic-32504e351c81fc9d6017795cbb0bc7a5b2526755f1ae7efab8492bdbe2741cde 2015-10-01 13:51:02 ....A 48640 Virusshare.00196/HEUR-Worm.Win32.Generic-329ec16d5b241c7abcfb99e0f6493288092266eadd7007933a96805ca46a59bd 2015-10-01 13:40:48 ....A 48640 Virusshare.00196/HEUR-Worm.Win32.Generic-33da82b52679d42f6df297ca06071330f063258fb5cc711fd83928a387fd9136 2015-10-01 13:50:02 ....A 106991 Virusshare.00196/HEUR-Worm.Win32.Generic-341bbcddaee3a4d831284249063614cad9d0ce0e86677af9c2f639f66796c418 2015-10-01 13:41:48 ....A 131072 Virusshare.00196/HEUR-Worm.Win32.Generic-34b12976a619af7eb6fb24af459888833fed6a5e1c26884802e04d063b537c27 2015-10-01 13:37:24 ....A 48640 Virusshare.00196/HEUR-Worm.Win32.Generic-3644710c878af175bd9ec74def9c89417755692694c4a9a9bbcb482c24f4c717 2015-10-01 13:50:34 ....A 48640 Virusshare.00196/HEUR-Worm.Win32.Generic-36d2a7d82c2fb5ba14c0dec95ebe20b23d2bfc16ae3c753277842ffbd6c47b20 2015-10-01 13:33:18 ....A 500224 Virusshare.00196/HEUR-Worm.Win32.Generic-3e870e35439b265196dbb858070f781523f9e55f47520ed36a66c69a49e4bf0d 2015-10-01 13:48:32 ....A 24576 Virusshare.00196/HEUR-Worm.Win32.Generic-3ee0d15faf6710401faec016879a37791fc4860bb3931f2eb03f9d8c6b17e1ab 2015-10-01 13:50:34 ....A 105472 Virusshare.00196/HEUR-Worm.Win32.Generic-3f016208eb580884dc2ca007c2b3926770087b7d64804aaadbd57e8d0af84af3 2015-10-01 13:33:58 ....A 48640 Virusshare.00196/HEUR-Worm.Win32.Generic-49cec43aea4276d63da5c1a66282b5cb89f0d05dd4e0d75860ddb9ca5d433b77 2015-10-01 13:50:50 ....A 48640 Virusshare.00196/HEUR-Worm.Win32.Generic-4a2226f155e2bc018617b0f872dde20364cf31a502b8ad739da38c23197db488 2015-10-01 13:40:42 ....A 102400 Virusshare.00196/HEUR-Worm.Win32.Generic-4a6380e5d35c22923f2fbc4a4e0f40be3d485980599fe45ac68213c7755d46db 2015-10-01 13:45:00 ....A 108032 Virusshare.00196/HEUR-Worm.Win32.Generic-4e2f03052208089f57a178cf1849821e96147a0f5c8d7bf0d1571d30326c959e 2015-10-01 13:44:54 ....A 48640 Virusshare.00196/HEUR-Worm.Win32.Generic-5376dfd06c620e28bc95727f473a88c16f65cbf9b389b161c0c5dce906d991af 2015-10-01 13:44:16 ....A 205312 Virusshare.00196/HEUR-Worm.Win32.Generic-5aa5fc36543ef18ca57b205962333da1ffac8451ad028848ed5427a30a36461c 2015-10-01 13:50:42 ....A 217249 Virusshare.00196/HEUR-Worm.Win32.Generic-5b3083af9ee988a0e60c689e750c32c0843d413e15cffe0ad091dbb73ed8e509 2015-10-01 13:39:12 ....A 48640 Virusshare.00196/HEUR-Worm.Win32.Generic-667bcf8d1c4348159db216d0dc12699df36a850b01a6a636cc9b013c3b9a9c08 2015-10-01 13:42:00 ....A 48640 Virusshare.00196/HEUR-Worm.Win32.Generic-66e7ed1a57fc480d037ee6038d24217656ab4261f3ff8117e07fce14097efd03 2015-10-01 13:52:52 ....A 110633 Virusshare.00196/HEUR-Worm.Win32.Generic-69edfea331308804335d1a48d3908b81d036dd32d031b6edf848a5ef5dda47c3 2015-10-01 13:39:04 ....A 53760 Virusshare.00196/HEUR-Worm.Win32.Generic-6d7a03f4a12774760f9a6c1c3ce7c0cecb43379776c2adda58438c3c3d5c924a 2015-10-01 13:37:08 ....A 101888 Virusshare.00196/HEUR-Worm.Win32.Generic-73070ea426de270efd51b3d9166130495b76659bdc9d4f5da09b46349319b50c 2015-10-01 13:49:20 ....A 24576 Virusshare.00196/HEUR-Worm.Win32.Generic-76a1103ee776a4d929334f9626d515250178e511bfa8561817c6a298d2eb82f0 2015-10-01 13:33:02 ....A 48640 Virusshare.00196/HEUR-Worm.Win32.Generic-772cf4109c3dbf19916af2038b9e20c5e620d41a580305f02b4c7551857b6e57 2015-10-01 13:44:44 ....A 48640 Virusshare.00196/HEUR-Worm.Win32.Generic-795107a0bc8a3664cbc0e2fa2ad5426fc1916fc9940c8354457ed06c9806af02 2015-10-01 13:32:24 ....A 202752 Virusshare.00196/HEUR-Worm.Win32.Generic-7c5b5a4835ed646362d6dc20cf6dc27616ae779457415825f85e97d2ba18eb58 2015-10-01 13:39:28 ....A 48640 Virusshare.00196/HEUR-Worm.Win32.Generic-81cca12cc0b5c399da995a3fb44ce3cdebf881ac81748f814929dba1f644ccf0 2015-10-01 13:52:02 ....A 26624 Virusshare.00196/HEUR-Worm.Win32.Generic-8be0fc8aaf1653cf72ec6eb443ada0bfa344c790d4348a21ac5c611d1e12d519 2015-10-01 13:40:26 ....A 212992 Virusshare.00196/HEUR-Worm.Win32.Generic-8be2f16258c4358f47975d67d155e99ca8dc24f1769aaab404a3ec0714defa94 2015-10-01 13:43:54 ....A 48640 Virusshare.00196/HEUR-Worm.Win32.Generic-8cfdf5ff2b4387af09ec3a62e25427946f5324fe631a46427bafbd0dfcf3b7d8 2015-10-01 13:33:10 ....A 162304 Virusshare.00196/HEUR-Worm.Win32.Generic-8ed8af17c55c09fe563c39eafe12a71ab9a1035469ae36b596533b377260fcee 2015-10-01 13:38:58 ....A 215807 Virusshare.00196/HEUR-Worm.Win32.Generic-930dffd4fe45bce76eabe50dc0f9654718d01eaac877901c8759aede5e6d8453 2015-10-01 13:45:22 ....A 48640 Virusshare.00196/HEUR-Worm.Win32.Generic-94874d1c6aae873d7eda27b77c676056b761dbb4ec2b3091c2c71e63af236542 2015-10-01 13:47:20 ....A 200876 Virusshare.00196/HEUR-Worm.Win32.Generic-96c74e29db64a2300b67b3794059269bd895be61c4bddb98d6809a4b2c92e85b 2015-10-01 13:43:24 ....A 214602 Virusshare.00196/HEUR-Worm.Win32.Generic-96db10f74bf12741666200b94d2396235fb11cc548f301b2e381709287ded37f 2015-10-01 13:46:26 ....A 48640 Virusshare.00196/HEUR-Worm.Win32.Generic-9dd5d34fb5197ee00ebfe2b91c4b8c5f9361491ec5abaa1580cbf5d04b69f020 2015-10-01 13:40:24 ....A 118784 Virusshare.00196/HEUR-Worm.Win32.Generic-a24a94bb39f642af927e91447eee5bdf844d81acae3870a681d8f44db45f7d65 2015-10-01 13:33:38 ....A 48640 Virusshare.00196/HEUR-Worm.Win32.Generic-a664fc9a27115b5fa8a1a9d7ef5b565c67a6a1eeb9f2f65b7e2eecbeb7cf5784 2015-10-01 13:31:34 ....A 26624 Virusshare.00196/HEUR-Worm.Win32.Generic-a7d221b29c7248fcdf5bc6c8c86b11883ce47df82e8c8cc1fed78761f71a8ab9 2015-10-01 13:48:48 ....A 487936 Virusshare.00196/HEUR-Worm.Win32.Generic-a7e8527d8a1fb4b9ca5c2ab0226372c99a879f8228408cdaeed4e1071bdb7268 2015-10-01 13:31:54 ....A 201179 Virusshare.00196/HEUR-Worm.Win32.Generic-b68326af968a235d224906929106b1281daf6fb556905d69dbff31aa12784320 2015-10-01 13:34:52 ....A 35993 Virusshare.00196/HEUR-Worm.Win32.Generic-b9c9738b2216eea5c3b66951b1819e2074733a1356275eb682509c6783336a1b 2015-10-01 13:46:28 ....A 161792 Virusshare.00196/HEUR-Worm.Win32.Generic-ba8a428bdb7e43d5b3a1c27256240868ee146a4cb3c10445ae0cac2d212dc8bf 2015-10-01 13:36:58 ....A 238296 Virusshare.00196/HEUR-Worm.Win32.Generic-c16107c112a65857488ec3dc8f2077b0bfab33d13aa73c7e27562f7d81e5098b 2015-10-01 13:43:38 ....A 136704 Virusshare.00196/HEUR-Worm.Win32.Generic-c6c7fe8ef835245aa5da66615e9a3987a65200d7e5373bad9498c454ed00aabc 2015-10-01 13:34:34 ....A 74240 Virusshare.00196/HEUR-Worm.Win32.Generic-c6ca28d57124f83ea7b98aca4bd1f706dca879be80d7a13b90265e8464e889e1 2015-10-01 13:42:48 ....A 214528 Virusshare.00196/HEUR-Worm.Win32.Generic-c99c6eee8a0958a8753d7dee3c5a310b095523063d7db84f0829de02eb11e904 2015-10-01 13:43:40 ....A 78336 Virusshare.00196/HEUR-Worm.Win32.Generic-ccc8f6432d25edd547bd6031603d43fdabf06d5f90ffe8e5859591efa86cfd5e 2015-10-01 13:41:00 ....A 48640 Virusshare.00196/HEUR-Worm.Win32.Generic-cf738955b13f170037a7f94b4347db7cdbeb8478a2c526cfff607385f7287b9a 2015-10-01 13:36:50 ....A 48640 Virusshare.00196/HEUR-Worm.Win32.Generic-d42ec1ee82286f9b0550153abd176e8a54f1046a6425fea5a8a4e6412adec004 2015-10-01 13:47:18 ....A 53760 Virusshare.00196/HEUR-Worm.Win32.Generic-d91eb4bee3691c2a13a837dbe31969dd5c8b71a88c61fbbc562a0bf860d33803 2015-10-01 13:36:46 ....A 48640 Virusshare.00196/HEUR-Worm.Win32.Generic-dce7a463e3095e36c544253bdd9cdfe7f22c7697b3e68a4e9fd734659f6422f5 2015-10-01 13:46:40 ....A 145968 Virusshare.00196/HEUR-Worm.Win32.Generic-de306368c1156b598dbf9568ee7900cf6840d559695624ff0450d731ba253b54 2015-10-01 13:36:14 ....A 107678 Virusshare.00196/HEUR-Worm.Win32.Generic-e2572b8c0f06a8aa8e96a710a3f144d9de57d0a09b6100b8bf211c5d2efe2c70 2015-10-01 13:41:26 ....A 119470 Virusshare.00196/HEUR-Worm.Win32.Generic-e43e08c2b55b08cb8844956455b3131d5764325fbea5b41ab8b248f7c2483c66 2015-10-01 13:50:02 ....A 48640 Virusshare.00196/HEUR-Worm.Win32.Generic-e46ab42eba3cf21f59ad84d7c45a50b041d3c96eb0b38af69641685acad8348b 2015-10-01 13:49:26 ....A 48640 Virusshare.00196/HEUR-Worm.Win32.Generic-e98904ea35365f9dca9f246197aa4d68f849d25e257ac6365bae6439f8e9552f 2015-10-01 13:46:28 ....A 81408 Virusshare.00196/HEUR-Worm.Win32.Generic-ea1a3ccfe94a862010eb655093c1110083fd608d0727cbb8c7a4a3af15a4526c 2015-10-01 13:42:08 ....A 238140 Virusshare.00196/HEUR-Worm.Win32.Generic-f2da05c114ada2ca27bbd92583f09adde6e1f7ae4265b08130ed87e8f2f61b78 2015-10-01 13:44:12 ....A 129536 Virusshare.00196/HEUR-Worm.Win32.Generic-fa67335122912e3325f77463de0e92ed2a936075b859a0bad23f6dac17ee6d48 2015-10-01 13:41:40 ....A 263885 Virusshare.00196/HEUR-Worm.Win32.Generic-fcfa5b57533c3d27664eb54b97e8fe69b682818882b8bb4a991eacb7e2c4c5c8 2015-10-01 13:48:32 ....A 163840 Virusshare.00196/HEUR-Worm.Win32.Generic-feb6e310639ebe9d3d67973ef0b6ce79ab927146e385589c48601af6eb373c3d 2015-10-01 13:48:54 ....A 48640 Virusshare.00196/HEUR-Worm.Win32.Generic-ff3598943e8fee8380849e5d66250b8fa5d81c1d5706f616bc7317c71a3e4291 2015-10-01 13:36:28 ....A 116224 Virusshare.00196/HEUR-Worm.Win32.Ngrbot.gen-185bef7f27506f5b9f5d1e5cb115c2ce713d4636d6ebe00f5e5d1f2edfd257b2 2015-10-01 13:48:42 ....A 776704 Virusshare.00196/HEUR-not-a-virus-AdWare.Win32.ScreenSaver.gen-2527836f3d810cd6338b167621c032c91f333983bb81467e16d9c2021fb8e9b8 2015-10-01 13:38:10 ....A 340672 Virusshare.00196/HEUR-not-a-virus-AdWare.Win32.ScreenSaver.gen-3638ea476fdfc58c2161c8be189308ab224015535a1d90179a1d824cfb308f88 2015-10-01 13:35:14 ....A 646387 Virusshare.00196/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-4bfdeb6b94b99e8a216a9769d24e438cc71472680f16c6e06207c764aadf790b 2015-10-01 13:48:06 ....A 888320 Virusshare.00196/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-ce17f143c1007d496e614d79908086ca96b83c1a1f075a37120868c0ff2ce1d0 2015-10-01 13:41:06 ....A 876032 Virusshare.00196/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-de981bf82bcb1f4557d9604702c1320e9b44e2b190a248f61435e283a5bce690 2015-10-01 13:50:06 ....A 80896 Virusshare.00196/HEUR-not-a-virus-Downloader.Win32.LMN.gen-3c376d4524a95a934323ce726fc4ebaf4ec8b0975dfd68f881328aa555902e67 2015-10-01 13:52:08 ....A 83968 Virusshare.00196/HEUR-not-a-virus-Downloader.Win32.LMN.gen-f51768d052818c988b05f6ccdc7a7478195dd9c36878938d21a93b3956686a09 2015-10-01 13:40:44 ....A 174592 Virusshare.00196/HackTool.MSIL.Agent.du-ec731ed8a7c5bfdbd47a105bda4ed2852a747229b010b925bdfe0d1eb4fb9cd2 2015-10-01 13:45:48 ....A 98070 Virusshare.00196/HackTool.MSIL.InjDll.hn-d3b5377c16b0304744e94ed34262411a1317a41a9008db45952564add278f2bd 2015-10-01 13:52:32 ....A 217644 Virusshare.00196/HackTool.Win32.Agent.adrs-88613a81e5f531db30f9842b43242b6f7f076affe77cf86380f92b38704d0c05 2015-10-01 13:42:08 ....A 538166 Virusshare.00196/HackTool.Win32.Agent.ape-1bb7c26bd2b413712fa1573bab4f69866d1ee90bde90a8485eee0f8da6e6ae48 2015-10-01 13:36:18 ....A 181257 Virusshare.00196/HackTool.Win32.Agent.ape-ab987a8d069ed76d7679c68ce17c3caa7978b1bb4aa810bd0a3c41fe2f618299 2015-10-01 13:45:48 ....A 538118 Virusshare.00196/HackTool.Win32.Agent.ape-e265007837427de20f09ac19468e94616a6943e93d00787a20051ce4bcb67a28 2015-10-01 13:45:16 ....A 65536 Virusshare.00196/HackTool.Win32.Agent.uzz-0c514f32d823aaf3dafb5573d0f563d0218c3c4d7dab5d5c4653f6701b60019f 2015-10-01 13:37:00 ....A 759808 Virusshare.00196/HackTool.Win32.Binder.bs-3cce21b49ff85f7c29a94547cc0531ef5ca1aefbc1f04523ecf943cd911e253b 2015-10-01 13:48:44 ....A 414720 Virusshare.00196/HackTool.Win32.Binder.bs-3f3e9f5a93871e0e6ae916eb1e5ad33f302302fa4df46a07563c33a686ef92cc 2015-10-01 13:32:24 ....A 785408 Virusshare.00196/HackTool.Win32.Binder.bs-5bc3e2a8f20cc00ce79f3ed844d9b7b01117945924f67de1b6eb711f8169171c 2015-10-01 13:42:14 ....A 48976 Virusshare.00196/HackTool.Win32.Binder.bs-5e40e6cea1529d51b7f0d63a24e4f3bdfa61cdf053371780e6f26190badc8d40 2015-10-01 13:48:10 ....A 588288 Virusshare.00196/HackTool.Win32.Binder.bs-62a5008a9d4d87c4b3f9b4cb5872e37a5985e954f7a324be900b0cfc0d38dc23 2015-10-01 13:52:10 ....A 997376 Virusshare.00196/HackTool.Win32.Binder.bs-814c76f40482b35187cb962e814efd71796b5b7ae68e6361e31d17bcbb893d1f 2015-10-01 13:35:00 ....A 215552 Virusshare.00196/HackTool.Win32.Binder.bs-9d85fddc75ad5c95e1345ea3d39e8d72c849d13f0bf921ebdf9e5a9d6dc69218 2015-10-01 13:44:14 ....A 995840 Virusshare.00196/HackTool.Win32.Binder.bs-a22099d2dc4ef07b0deee4dea47d47a482a411a9f19c26abde5d0964ea9ddb10 2015-10-01 13:39:20 ....A 731648 Virusshare.00196/HackTool.Win32.Binder.bs-b97fe881442e8650166b55df2eb95ac6de18aeb2413292668e5914c2c6bb9adb 2015-10-01 13:45:50 ....A 1469440 Virusshare.00196/HackTool.Win32.Binder.bs-eb7d960b66d611c21fc9a6c524067dc5c41a135c30bc29c0d20e581e5dab2c12 2015-10-01 13:47:12 ....A 294912 Virusshare.00196/HackTool.Win32.BruteForce.xl-733e26d48757027acbb57cba25b65530c83d74b60e7124afcec5138959b0933f 2015-10-01 13:44:00 ....A 59392 Virusshare.00196/HackTool.Win32.Crypt.sq-450f055d74c45a89ee4667a1b874912c9671ff63fcc20414cf233081182230bb 2015-10-01 13:32:04 ....A 59392 Virusshare.00196/HackTool.Win32.Crypt.sq-d491b874e8359b51e4f7c4f9509a5e1c68e1764f6a881ae21bf67062de98a23b 2015-10-01 13:52:24 ....A 963076 Virusshare.00196/HackTool.Win32.DarkKomet.a-6dc907afd15d2144dd994f3fdc27b5a5f8e852cbda7cf85ccc06cf45b96d1e69 2015-10-01 13:37:46 ....A 73728 Virusshare.00196/HackTool.Win32.Exploiter.cb-c89a83bcedccf9bb97d74d1d3ba0a0372b5d8bc7f64e279acc06639e124dbd8f 2015-10-01 13:47:58 ....A 688128 Virusshare.00196/HackTool.Win32.FlyStudio.agzs-a6b7f07b178d92308c075bff33b9fea255be717c23ee14c03f35bb227777e256 2015-10-01 13:33:58 ....A 491920 Virusshare.00196/HackTool.Win32.Gamehack.agsi-7ed713b70f145e45697a780cf52e337d87c81cbcc0bc43142a179ba3b30d817e 2015-10-01 13:36:22 ....A 192890 Virusshare.00196/HackTool.Win32.Gamehack.aimt-31c1840b73a298b248157b8004bd0481df6ec3435cd3da384b9e133825500c47 2015-10-01 13:49:30 ....A 819200 Virusshare.00196/HackTool.Win32.Gamehack.aimt-e03e1401e4a9ddc208f2228e0ac90986c4b5376be1a21da0dbb3cb1038fa1564 2015-10-01 13:37:34 ....A 316640 Virusshare.00196/HackTool.Win32.HDRoot.b-5aa98f172f476e97f5cdf0fdbb72be986e8f852f33ce08a87f4525f357c15592 2015-10-01 13:41:46 ....A 316640 Virusshare.00196/HackTool.Win32.HDRoot.b-652b2db190eb4aed7f7602ff22410a4471409a38f27e617b17f88bea83a2fdf7 2015-10-01 13:43:52 ....A 316640 Virusshare.00196/HackTool.Win32.HDRoot.b-a4a0807f7075c0905133e6249ced7deff066588af32a3955e3e2405261e7e131 2015-10-01 13:43:06 ....A 705680 Virusshare.00196/HackTool.Win32.HackKMS.e-1b91c3932f5379b580c3145f55549ad0616767fe7186b5bc7a03e5ef2252ed9e 2015-10-01 13:34:18 ....A 1526892 Virusshare.00196/HackTool.Win32.KMSAuto.bu-74e2e4b55511d00d2198bbbaecc7e7fcaecf310bab4088019adc1c3a2d254c80 2015-10-01 13:39:46 ....A 1522215 Virusshare.00196/HackTool.Win32.KMSAuto.et-1ba0da916845b7e3071910fdce2d0bc4d5b5f2afed24f1f2b790e97aa1a709ca 2015-10-01 13:47:58 ....A 151622 Virusshare.00196/HackTool.Win32.KMSAuto.gt-54a19adf7167722df5e878a5f0af66ba54f0ae22e7bd56ce19c6d24549ab581b 2015-10-01 13:42:00 ....A 151622 Virusshare.00196/HackTool.Win32.KMSAuto.gt-7bc417cb58d915f447c535062e6fc7aaa15274acbb0464af659a7eec6e00371b 2015-10-01 13:33:34 ....A 151622 Virusshare.00196/HackTool.Win32.KMSAuto.gt-f7a28cb910440ee054c871b01f748131a266c008eb0ab6805e70fb148567b8aa 2015-10-01 13:39:44 ....A 7514 Virusshare.00196/HackTool.Win32.Patcher.af-0b21bb837adc00e00265c2f4117728d9e7544be11f0387f73f5d72a25f7f4421 2015-10-01 13:50:04 ....A 1744896 Virusshare.00196/HackTool.Win32.SQLInject.fh-d3028d3bd58498b4c5f066485d5d071a9d7155b5e5d807988368c04f60963586 2015-10-01 13:50:12 ....A 290304 Virusshare.00196/HackTool.Win32.Sniffer.WpePro.uud-2ec17e57d3b8ec6be0ed8c91d6eabc2f3f7f96c77ab6a0ee609d9f8fb85ac496 2015-10-01 13:34:24 ....A 831488 Virusshare.00196/HackTool.Win32.Sniffer.WpePro.uud-7e7dd20ce4e8c11a3679c0be5e54142abcbd77fdcc860dc0b6ce31eeaac05571 2015-10-01 13:50:58 ....A 331776 Virusshare.00196/HackTool.Win32.Sprep.a-eafb6d55b22792e7659bb23c896ebd82a64679c8c986495d72f72d618da28207 2015-10-01 13:49:22 ....A 852706 Virusshare.00196/HackTool.Win32.VB.df-6d8e78575f85d2dc78e9463a4d23d98ab199b892623f26a00a5510e9c5fbf5cf 2015-10-01 13:46:22 ....A 49 Virusshare.00196/Hoax.BAT.BadJoke.Runner.a-f3f41d001390cfc9a523af8a0168b03e7f24352b31a71049b1015a611bfb1238 2015-10-01 13:33:36 ....A 355 Virusshare.00196/Hoax.JS.BadJoke.RJump-a1985a1a7d7898161865739224e2c4ac5e274916d8771a9b8b58f895587e91d7 2015-10-01 13:33:04 ....A 31976 Virusshare.00196/Hoax.JS.Smsban.w-dbff7b8ab321974168667475caec44016f80967d54c7d53f98d518299c4a83c2 2015-10-01 13:42:44 ....A 136704 Virusshare.00196/Hoax.Win32.ArchSMS.HEUR-c3e0ff55d0bf6a629d97215441c37b940295d33a0c3f9c54cc91666421ab18b8 2015-10-01 13:45:36 ....A 4908032 Virusshare.00196/Hoax.Win32.ArchSMS.HEUR-f3220f45742010f2d7c4955e587d9b9d36a456b8d3e428c8ac7a474ce57cc839 2015-10-01 13:44:14 ....A 3920000 Virusshare.00196/Hoax.Win32.ArchSMS.aztuq-a553e2988aa3fac0007a36fa45d23f6b52814922ef5a1415a9daa8aa69e1abff 2015-10-01 13:53:10 ....A 2963456 Virusshare.00196/Hoax.Win32.ArchSMS.azyrb-3da272c36dc1c24572729bda0767c01a6af9831edc237e6f3fd497ebffbf2ee7 2015-10-01 13:48:24 ....A 2963456 Virusshare.00196/Hoax.Win32.ArchSMS.azzuo-fa2b9be4423cd84cdc71dc56abb2b743babdebb18547d6040abee1a8f2d08dbb 2015-10-01 13:37:04 ....A 2963456 Virusshare.00196/Hoax.Win32.ArchSMS.baewl-993e5686401788f659e51aa630d239b88da0d119a063bcc5243d281d05fb637e 2015-10-01 13:35:00 ....A 2739712 Virusshare.00196/Hoax.Win32.ArchSMS.bagnl-c8900cfb1a221b08d14c04ea2275491020d6d520ad9d97614bee641cd1fef651 2015-10-01 13:44:26 ....A 6411493 Virusshare.00196/Hoax.Win32.ArchSMS.bbhyd-6099b9b81951c8d213ff4e6368cbc154196d56d201745a67cbc8759d4b14c7e6 2015-10-01 13:41:46 ....A 1948933 Virusshare.00196/Hoax.Win32.ArchSMS.bconj-c922a9b96e61c85323336a1f9127e32fba15e661f8c7c5aad07f6c378b403d17 2015-10-01 13:51:56 ....A 7443974 Virusshare.00196/Hoax.Win32.ArchSMS.bqhpd-855178ffb4a96cc1d8eb599408403195baab95db977e97711a6110c29c108919 2015-10-01 13:37:44 ....A 1030497 Virusshare.00196/Hoax.Win32.ArchSMS.cbxjm-a49ea376c0506c630f9fd265b15c351bef5e7fba1cbeff587167a628776f4bbd 2015-10-01 13:39:14 ....A 461048 Virusshare.00196/Hoax.Win32.ArchSMS.ccmls-a955883738f39059f23afff9f129527d3e104dc7cab6921d7d144711adcb52a6 2015-10-01 13:52:32 ....A 6304112 Virusshare.00196/Hoax.Win32.ArchSMS.ccmmm-c3f1e6b51feae8e575727e5f92a60f9e7fa44e6ba31fbe734535e5a023a40968 2015-10-01 13:52:32 ....A 960000 Virusshare.00196/Hoax.Win32.ArchSMS.cfshz-9dc6d400bb2e6b9ca46f644a4e9dfd23508257a5bfd60fd0102d2c7d2bad457a 2015-10-01 13:35:32 ....A 4160512 Virusshare.00196/Hoax.Win32.ArchSMS.clgln-8a62e353b37acbd20bb15464f38fb1f75058c9a573b7f230e90baedd0cc6b8c6 2015-10-01 13:48:28 ....A 1167360 Virusshare.00196/Hoax.Win32.ArchSMS.cnxic-0ab72ae84d5e8a6086d6dc37f0d60aa22e403e2d7f10c16fcc9ff8c81c396c2b 2015-10-01 13:35:48 ....A 266945 Virusshare.00196/Hoax.Win32.ArchSMS.cobrr-748b9b42bb2ee03afa8f6d7ff5d7fe1c19fb68fb5329f0dcf7bfa198c460c148 2015-10-01 13:46:44 ....A 5242880 Virusshare.00196/Hoax.Win32.ArchSMS.hxhs-57004e67c3e954ddfd171321ec3f4236e73278941e2216e5b8ddbb43eb76ef6a 2015-10-01 13:40:44 ....A 1929216 Virusshare.00196/Hoax.Win32.ArchSMS.iwhf-532bf0e3bb9c7651ae25e77521083430cc5bc429140d6f7e5f779a8511666012 2015-10-01 13:51:20 ....A 2011076 Virusshare.00196/Hoax.Win32.ArchSMS.ixnu-dfdddb66806ca71e75b8717298eb3c58490143ac1ef96206765a5adef6f23f48 2015-10-01 13:52:04 ....A 6699861 Virusshare.00196/Hoax.Win32.ArchSMS.jcoa-a0206763858ed466d8132c6548793bde1e134d3a70b42f485fcb86d505fe6de8 2015-10-01 13:31:32 ....A 5623185 Virusshare.00196/Hoax.Win32.ArchSMS.jcoa-f7cd38363090af4e664f6ea1595895292aa7e1bf1b3505f84c24ce84d860cac4 2015-10-01 13:46:06 ....A 384220 Virusshare.00196/Hoax.Win32.ArchSMS.jiwi-7518595ba62e5011ae1c6f6e6d21b8b571f73bb86ed25d605f20249ad4ddbba0 2015-10-01 13:39:38 ....A 4051655 Virusshare.00196/Hoax.Win32.ArchSMS.jpds-58c09566f8f1916830408c5a65386ef70b987906cd2cde36c99806d19b90f61f 2015-10-01 13:44:52 ....A 2401015 Virusshare.00196/Hoax.Win32.ArchSMS.lhmg-83bd3d953242e6ef28280726866d4c4427b8ba2d44f4ba399b9789558822229b 2015-10-01 13:52:10 ....A 1297620 Virusshare.00196/Hoax.Win32.ArchSMS.loro-55708c47d482090823b93d942c178cb338e74481ccf213d39a8c63116bb331f8 2015-10-01 13:38:56 ....A 2596979 Virusshare.00196/Hoax.Win32.ArchSMS.qxj-a2bb08748e62944f6de8e2c17f981171bd7a07e9d162ba43d28c84febd8750d5 2015-10-01 13:37:30 ....A 2597032 Virusshare.00196/Hoax.Win32.ArchSMS.qxj-f63bf9237a4e5c0521e4fcfe3c56d766c9a2b5f338c46b3f2bd0f78b65e6768b 2015-10-01 13:32:06 ....A 303044 Virusshare.00196/Hoax.Win32.ArchSMS.rdz-1611470fb24f46d57d94306d51d4c7c37a788187ec2426969393fe2ad814ce49 2015-10-01 13:49:20 ....A 305810 Virusshare.00196/Hoax.Win32.ArchSMS.rdz-b6dd4a2f1ce3bbd785a2b3f7faebc590c0fc3ccefa5765abe6a8394866ef95d6 2015-10-01 13:38:02 ....A 2932312 Virusshare.00196/Hoax.Win32.ArchSMS.rdz-e99958d783f339716db1eed52d527ab6aaf018b039cd8537b66fe4e9006a1f39 2015-10-01 13:51:20 ....A 589213 Virusshare.00196/Hoax.Win32.ArchSMS.reu-067a046755406b1300d75301760c3dec4e7133c7b57eda1eebf4152fefbbd823 2015-10-01 13:48:40 ....A 2574848 Virusshare.00196/Hoax.Win32.ArchSMS.uda-624ca54d03a174c2ca866c3de1cb0a25738d84d37fd8c36716fa95a655fec92e 2015-10-01 13:53:22 ....A 53248 Virusshare.00196/Hoax.Win32.BadJoke.VB.ak-121bbd9fc4d907c19d5a999810ef7278d7338c7320664810a10d650ab905f254 2015-10-01 13:31:36 ....A 20928 Virusshare.00196/Hoax.Win32.DeceptPCClean.k-ec7dabddd3e32043c678128f47692be77e96b4d4e195cd45178215ec41b88bf2 2015-10-01 13:46:50 ....A 159744 Virusshare.00196/Hoax.Win32.FlashApp.cluv-1d2defe434499932d0aa8770940825e01df9610f8440419f0111ba57f129011f 2015-10-01 13:40:50 ....A 5536 Virusshare.00196/Hoax.Win32.Renos.fh-3012558b5d326060d4ab28fda23c30fdd24e1235e2fde6e3b4e999c4c1e59bee 2015-10-01 13:42:58 ....A 349184 Virusshare.00196/Hoax.Win32.SMWnd.ehs-f63c56acb57501465b5297a64e1ef1ccd4456485873244f700d29137278d67e6 2015-10-01 13:51:18 ....A 984699 Virusshare.00196/Hoax.Win32.SpeedUpMyPC.aby-8e848eeab469e826fd5e92455fa5fb0fcb7e94f5ebd25aef3c12f8cc6e94d4d8 2015-10-01 13:38:48 ....A 3546632 Virusshare.00196/Hoax.Win32.SpeedUpMyPC.aede-2631faf6f7a920074759a0d304b0e771dd1e958727ffc20ae880a4322cae671a 2015-10-01 13:43:34 ....A 3546632 Virusshare.00196/Hoax.Win32.SpeedUpMyPC.aede-ef415cd7c9bbebed9a0da4f3ed82d4d0ccd3d0fb1810baa5e7190ddf5ba9d79c 2015-10-01 13:41:50 ....A 4581600 Virusshare.00196/Hoax.Win32.SpeedUpMyPC.rje-105bab4def96a6e0fdd9a7712a099b7caad10aaeceb667e8b8e2a674f89934a4 2015-10-01 13:40:06 ....A 863744 Virusshare.00196/IM-Flooder.Win32.RoomDestroyer.gh-5f1b0ba7c37f83b61366609b329be1d98ae80cb09a2ee9c8d2d347cd8fbb95b6 2015-10-01 13:42:30 ....A 36865 Virusshare.00196/IM-Flooder.Win32.VB.e-ca2daf475bb104a3b549c3ad74d3aa314e9ad3f47cf2a1f54e203fb2f277ee38 2015-10-01 13:46:30 ....A 638976 Virusshare.00196/IM-Worm.Win32.Chydo.aacm-3319fe46abba145d0f4a6f4ac345aeb602f3a29242bbffe30b742c570811c070 2015-10-01 13:36:30 ....A 544768 Virusshare.00196/IM-Worm.Win32.Chydo.axa-089104ed6f103b7d490a136721b744ec3e01d4f968469ffdad711a6ba5e1bc25 2015-10-01 13:31:16 ....A 671744 Virusshare.00196/IM-Worm.Win32.Chydo.axa-5a702c9e0ccbe6fe75e9e26608eabb13be17a01efde0a0e0f3690c41c29c3a4d 2015-10-01 13:48:54 ....A 131072 Virusshare.00196/IM-Worm.Win32.Chydo.axa-a0038dcfae19debe69c8825fe0e3aba7d8dd659abd9f20746409bc4934bb9158 2015-10-01 13:48:02 ....A 491520 Virusshare.00196/IM-Worm.Win32.Chydo.ehv-b1c75fbd4512d471a1a9d7feaae011facf020ed37b83b88b5281fb131dfa3c2a 2015-10-01 13:53:28 ....A 143360 Virusshare.00196/IM-Worm.Win32.Ckbface.bj-7ffcdff9620166abf7dfeb63cdd2a42c379455238d8f9d1b1b236e4bc35b6885 2015-10-01 13:50:20 ....A 624640 Virusshare.00196/IM-Worm.Win32.Sohanad.bh-69a0c98e732cb58042ed670bae7c588405f1971b3ae43a6af434a4705a5f16a0 2015-10-01 13:36:14 ....A 268288 Virusshare.00196/IM-Worm.Win32.Sohanad.bm-4b32ececfaf9f78ce4814502abf63a5080ba1d9ad3688962efd4255b93fa2505 2015-10-01 13:42:08 ....A 17920 Virusshare.00196/IM-Worm.Win32.Sohanad.dz-5468b0de950286f14da5ca8b35a4b48d719194f4a71c779cc83bba32c0a3f288 2015-10-01 13:34:32 ....A 460260 Virusshare.00196/IM-Worm.Win32.Sohanad.gen-ac19dcc79b065279c6e81e7c0f068b7b3cf1322798e696e168f4f44ccdf28a67 2015-10-01 13:45:30 ....A 500700 Virusshare.00196/IM-Worm.Win32.Sohanad.gen-af7db4ae9edfa3577e28fcc6647d1ffd1f2ae7040ff07e021cb7b006143914ab 2015-10-01 13:48:02 ....A 603136 Virusshare.00196/IM-Worm.Win32.Sohanad.gen-d004da09f19d7c8e6b23b1e82ddfddedd0db2d8ceaf1dd0bb78e6b85c8147ebc 2015-10-01 13:48:56 ....A 7501312 Virusshare.00196/IM-Worm.Win32.Sohanad.pw-0fca68503ce0e047f7aa72260d14f53c86ce85fb54ca7db85ea972429ce34663 2015-10-01 13:45:10 ....A 1255936 Virusshare.00196/IM-Worm.Win32.Sohanad.pw-6a24a703bc45151cd6977a474fd591a2f5d9a2a31125bd7df207de6286a0a790 2015-10-01 13:34:58 ....A 6972928 Virusshare.00196/IM-Worm.Win32.Sohanad.pw-b1bcb1baaf962b2c744c8b72a950ed5c63cb7694f0a61e07bc239d601eeb4122 2015-10-01 13:48:36 ....A 239905 Virusshare.00196/IM-Worm.Win32.Sohanad.t-0c46514b737519e2827206c61bb333eb87f6ab6176cfaa26c1626d23308922ce 2015-10-01 13:35:06 ....A 243581 Virusshare.00196/IM-Worm.Win32.Sohanad.t-1c48cc26d3d24b21cf044da2197e2b01241f5fd40a7bdd3a5ff74db355b5a5bf 2015-10-01 13:34:26 ....A 65024 Virusshare.00196/IM-Worm.Win32.VB.as-f735f609401ba116cb15874aa0d5fd8f73b8baf4f5632fc9dfb7335e5e4981a4 2015-10-01 13:41:00 ....A 126976 Virusshare.00196/IM-Worm.Win32.VB.bdt-c239e9f88b0eb3902ecc0e69eb52eec1579c008c15a49efaee3665fe1fde7c7b 2015-10-01 13:33:46 ....A 57344 Virusshare.00196/IM-Worm.Win32.VB.ln-229d29cf9513bbd2be5f799b720d4242c0640014c2b4736b75934a79130b6c6a 2015-10-01 13:47:22 ....A 77824 Virusshare.00196/IM-Worm.Win32.VB.ln-376b4ffea66da84c0b099c9205730fb7ac95c16bdf6dcae5af21e1d01ec43300 2015-10-01 13:51:22 ....A 184320 Virusshare.00196/IM-Worm.Win32.VB.ln-550e37ecb40ba4d00a2ae445e96d1ca85d1fd97665c0ab627707a8492f2fa00e 2015-10-01 13:38:26 ....A 65536 Virusshare.00196/IM-Worm.Win32.VB.ln-5658cbb758f14479ad7a96460d2d3e42df33579063a531b9b471db6c1ab5208e 2015-10-01 13:48:48 ....A 65536 Virusshare.00196/IM-Worm.Win32.VB.ln-6de42768bd070d713c361924f8974ca15a3edc1c5bf2235f2784c0b873e23524 2015-10-01 13:46:02 ....A 110592 Virusshare.00196/IM-Worm.Win32.VB.ln-95d2f44aa6c6859f21ec6100d750757d485799f19c7910b194c9a2fcf59228f1 2015-10-01 13:49:04 ....A 57344 Virusshare.00196/IM-Worm.Win32.VB.vpa-51291340f2f3d8f8ee107f8e48b327988e9d68f895998af310b253ce56a85597 2015-10-01 13:49:36 ....A 15545 Virusshare.00196/IRC-Worm.StarOffice.Badbunny.a-fd92abb64f7048622b05ca5b3aeee2bebb543f2bed4b50c610e050d1eee0815f 2015-10-01 13:50:32 ....A 57856 Virusshare.00196/Net-Worm.Win32.Allaple.a-015b144caf4307be4106f2318f15d68b2c7a6f30c124d1ede1dbb41f10d724d3 2015-10-01 13:43:38 ....A 57856 Virusshare.00196/Net-Worm.Win32.Allaple.a-03b05a32747dc23e3833459bf69ce8aec552c5ced96047d30a436f1c79881e67 2015-10-01 13:36:26 ....A 57856 Virusshare.00196/Net-Worm.Win32.Allaple.a-08a38dcc45f31d98f075061a02fe978bfd7de75bc7628b4f9adebf506feaa1a9 2015-10-01 13:36:48 ....A 57856 Virusshare.00196/Net-Worm.Win32.Allaple.a-0a3adffb8cefaac9528bd9f3eff61b78ce39431d04ff5247840078bd96933e12 2015-10-01 13:52:06 ....A 57856 Virusshare.00196/Net-Worm.Win32.Allaple.a-1a436229aa41559f2c35661f7f493a28fc1bf538a743647fd99c92db40722e3c 2015-10-01 13:46:52 ....A 65024 Virusshare.00196/Net-Worm.Win32.Allaple.a-238aa2244c7a46e728f2c5c5aff839690c01ecb39eb3266aa5f2c38821e813d5 2015-10-01 13:46:48 ....A 57856 Virusshare.00196/Net-Worm.Win32.Allaple.a-2d47553c3fab55bd3168f9a629f1f2dee5c99bc13f39d4c8b6635bc32c514b53 2015-10-01 13:36:24 ....A 670650 Virusshare.00196/Net-Worm.Win32.Allaple.a-31948900f347a761670202f62c5765430044db9467323909fca86bfa43069c41 2015-10-01 13:38:02 ....A 57856 Virusshare.00196/Net-Worm.Win32.Allaple.a-3987366a2e2a86e67dcd83b9bcf5e385e580957d923c81bbd5fe47555da107e7 2015-10-01 13:32:26 ....A 63488 Virusshare.00196/Net-Worm.Win32.Allaple.a-3e4459feab96a10c4e742b9bf873dda2e3ef1c5a18409ca6f906f21ef0574daa 2015-10-01 13:38:38 ....A 73216 Virusshare.00196/Net-Worm.Win32.Allaple.a-42b2a74cb8ee8c2dad9606c8e09fb6c24258ab35abe300c584ab17768ec8ea4a 2015-10-01 13:39:12 ....A 57856 Virusshare.00196/Net-Worm.Win32.Allaple.a-44ec04cfccec7c81acab82740f7737010062953fbf034c40eb9fa537c7b24234 2015-10-01 13:32:40 ....A 57856 Virusshare.00196/Net-Worm.Win32.Allaple.a-4e7aa37efb34f1cf93f905cd87e4b1ff7bc7529d1a2a1b30f0c995fac8247c41 2015-10-01 13:42:50 ....A 107102 Virusshare.00196/Net-Worm.Win32.Allaple.a-51c6aeafe51cfbab51fa510578b1e30c73ed13aabcde703ede6164ca74ff0df8 2015-10-01 13:43:38 ....A 73216 Virusshare.00196/Net-Worm.Win32.Allaple.a-53f44094fe305e125243979dfe1a83cb609c3a0f93dcb65d9120c3867a82be50 2015-10-01 13:44:00 ....A 93696 Virusshare.00196/Net-Worm.Win32.Allaple.a-53f4706c40bdddb455984a89d296f01c31b15842ff98014a289d78de477a2027 2015-10-01 13:33:38 ....A 57856 Virusshare.00196/Net-Worm.Win32.Allaple.a-5c46b2ea51908df8879cc8d5dfb3c5db71e8dce0d64720a43796e8271427dd65 2015-10-01 13:40:26 ....A 57856 Virusshare.00196/Net-Worm.Win32.Allaple.a-5f9c3f1dd5d92d18f6e73d24f87250c8eb7368b2cea130483bfe88a3da08cd45 2015-10-01 13:44:02 ....A 911 Virusshare.00196/Net-Worm.Win32.Allaple.a-62d023a2f20ecba10055afb57698e799e39f486ab30ba315e2fa415a659883ca 2015-10-01 13:41:24 ....A 57856 Virusshare.00196/Net-Worm.Win32.Allaple.a-63fc55f7d58aa45cd623a4599a92ddfe39a183ee9edcc261e9e8809f805112a2 2015-10-01 13:43:34 ....A 57856 Virusshare.00196/Net-Worm.Win32.Allaple.a-6441f7d87b0fc42b24caf2319be0c2e84c920a32304ec1a88d9ec1aa980da8ed 2015-10-01 13:47:02 ....A 93696 Virusshare.00196/Net-Worm.Win32.Allaple.a-71a0dbf4e91dbfb0c5b8a6efae856c8433cb4bd1c995866617cde642ac84c4c5 2015-10-01 13:33:42 ....A 57856 Virusshare.00196/Net-Worm.Win32.Allaple.a-726b8b6b7cd82e929a4aab7946ae1c15cebd879986bd9e7afce44d67224ab064 2015-10-01 13:50:42 ....A 93696 Virusshare.00196/Net-Worm.Win32.Allaple.a-78a9dfbd3ef2d6d4cb9019b890992d87cff7ddae673582f5bc794bb5e939c0de 2015-10-01 13:38:12 ....A 57856 Virusshare.00196/Net-Worm.Win32.Allaple.a-7be08f33ddf1fb08228297e066ba5756383bfc21559a35f844acf2745003ed73 2015-10-01 13:53:28 ....A 57856 Virusshare.00196/Net-Worm.Win32.Allaple.a-7c95603dc7ecc80359273d3b72d135f4cedd0106097107d76caca5c4709c8096 2015-10-01 13:35:24 ....A 57856 Virusshare.00196/Net-Worm.Win32.Allaple.a-813128e2e7074d66102953e86ff95b581f0b2b5fcb6dd4ee32c1eea2fa23ae9a 2015-10-01 13:35:30 ....A 65024 Virusshare.00196/Net-Worm.Win32.Allaple.a-872aab7059c4a057978dc8edfa5f6a5039f8161328a4c7a0dfeb72be5fb88bc2 2015-10-01 13:51:20 ....A 57856 Virusshare.00196/Net-Worm.Win32.Allaple.a-92cd749e3496f202313ab6bf55c52a7c5f0e94b6c66d18e961e04e45447b2c59 2015-10-01 13:35:12 ....A 57856 Virusshare.00196/Net-Worm.Win32.Allaple.a-98e1113e119f08715184673abd30a31929af7ae357dc272c5f61aa8a8475eeea 2015-10-01 13:37:38 ....A 65024 Virusshare.00196/Net-Worm.Win32.Allaple.a-9c07815e5a1525993d4a7ae442e68b71f946af325569a4fddff98ba1385cef39 2015-10-01 13:46:26 ....A 63488 Virusshare.00196/Net-Worm.Win32.Allaple.a-a18599f12a4d4394c7ddcef9583a1800f82ed5c6cb96dc5c83c34f712c10db8a 2015-10-01 13:41:38 ....A 93696 Virusshare.00196/Net-Worm.Win32.Allaple.a-a27dd2c613b11c18820d02221bc0b9fbcb1bfd8b2379eaf9cf4db0ed5affcb33 2015-10-01 13:37:30 ....A 17340 Virusshare.00196/Net-Worm.Win32.Allaple.a-a5de9e85bcf41bceb6696a262ffeb96cab259baee9e95b025613668357f62923 2015-10-01 13:38:58 ....A 63488 Virusshare.00196/Net-Worm.Win32.Allaple.a-acaca74bb64b82d6b890ea3e438645d1a1e01ce2f29281b304c6d7b7ce7e26e4 2015-10-01 13:34:56 ....A 57856 Virusshare.00196/Net-Worm.Win32.Allaple.a-af9df2c011a3e0a940261d5d8147faa33a9c8d81f181472bac337ce37eac8d4b 2015-10-01 13:51:24 ....A 65024 Virusshare.00196/Net-Worm.Win32.Allaple.a-b0c4448b37a17b50a27def34c61658e6c8f0a2ce27fbaebcd4659de777f274cc 2015-10-01 13:46:26 ....A 57856 Virusshare.00196/Net-Worm.Win32.Allaple.a-b46c891af7dc0278e2e4b34842f39473bb14e549be6553e6bcf114f5a686421f 2015-10-01 13:53:34 ....A 57856 Virusshare.00196/Net-Worm.Win32.Allaple.a-bd6918c12bc13d56e577898fcae6f39c3461be615c2aef1840f8feaaf84fd223 2015-10-01 13:47:52 ....A 65024 Virusshare.00196/Net-Worm.Win32.Allaple.a-c245b77f001b399050c479c7a54af6f2ad0772973dd4dbff491be2a20531d988 2015-10-01 13:51:10 ....A 57856 Virusshare.00196/Net-Worm.Win32.Allaple.a-d457f6150680787949c5ad7b9ee9c87db2bfea3fdcdc3d4707320b27f1028943 2015-10-01 13:33:02 ....A 93696 Virusshare.00196/Net-Worm.Win32.Allaple.a-d907869ee99ce46cd61a382a7b73915070bd5a03e8032cfbec48213fe57a9393 2015-10-01 13:48:02 ....A 65024 Virusshare.00196/Net-Worm.Win32.Allaple.a-dc059d1eeeb1903f77acec8f826a075d9a62aae06beded0cb89cf6b0b83f8844 2015-10-01 13:34:06 ....A 77312 Virusshare.00196/Net-Worm.Win32.Allaple.a-e4ea9cda97a14e7c896ede04098cce962e346b6c8e940b52fa15b5161c897deb 2015-10-01 13:51:50 ....A 65024 Virusshare.00196/Net-Worm.Win32.Allaple.a-e513593fb60bf16f6a07292b4c9c245fa0a95bd96411e3811f0a658c8909f108 2015-10-01 13:35:32 ....A 57856 Virusshare.00196/Net-Worm.Win32.Allaple.a-e8ff7630c602f79eabfd9f9f618777dc2246a488fb52efd43c546b3da004f679 2015-10-01 13:44:40 ....A 73216 Virusshare.00196/Net-Worm.Win32.Allaple.a-ee1a06498a7b17f5cfffddbd455fdad83c285c3eb013e241ab9ec06508065711 2015-10-01 13:39:40 ....A 57856 Virusshare.00196/Net-Worm.Win32.Allaple.a-fb639ee01561722109584f70aa6463f7521a5848af25c7f157c546d897b00b52 2015-10-01 13:51:38 ....A 67072 Virusshare.00196/Net-Worm.Win32.Allaple.a-fe3d8619b0034c0c230e1183522dc1eb8bb269c0cb0d0bd5f586e703c07eb310 2015-10-01 13:40:28 ....A 96256 Virusshare.00196/Net-Worm.Win32.Allaple.b-00877e3be7590f1ed03080239b106882ff6ef28d834c0d79954d3019ccf608a6 2015-10-01 13:43:18 ....A 65024 Virusshare.00196/Net-Worm.Win32.Allaple.b-0094ac3b21752656d25e0764b1aaa3db3524772d6986b5a8ef4369d65b0d1fdd 2015-10-01 13:44:26 ....A 67584 Virusshare.00196/Net-Worm.Win32.Allaple.b-00b43bf80cc41111fda3fa0df967610dc974a71643acd0543e7d2b0db49aaac7 2015-10-01 13:49:24 ....A 242176 Virusshare.00196/Net-Worm.Win32.Allaple.b-034151550eed34e41104100c5d2a589a34fcb1417515b89e0a1e675dd5618883 2015-10-01 13:53:26 ....A 73216 Virusshare.00196/Net-Worm.Win32.Allaple.b-04ed6b5153b0db55728830d329afff21f16d25172f418ec3481540faef9c2fcc 2015-10-01 13:37:22 ....A 58140 Virusshare.00196/Net-Worm.Win32.Allaple.b-069336d315596f43c0367df24f3ee70120f2228b57f95579d4344418be65aebb 2015-10-01 13:46:28 ....A 65024 Virusshare.00196/Net-Worm.Win32.Allaple.b-085f84100f96447ee5aa102e1e58003de3f5eb22fc18dbdd42d7b9cff30d725c 2015-10-01 13:45:28 ....A 63488 Virusshare.00196/Net-Worm.Win32.Allaple.b-08fb34191166ec1b3688b8ae12a762176e9deede532547b9cfea3f35e7b1b52f 2015-10-01 13:48:52 ....A 65024 Virusshare.00196/Net-Worm.Win32.Allaple.b-09b32b518c23f6d3b155a6caf88341277f9eb697334629b5b0048a0e3202276d 2015-10-01 13:47:36 ....A 65024 Virusshare.00196/Net-Worm.Win32.Allaple.b-0aed7c487e0114b0d577b3306091cf22ae00d998a6ee649d9ee15667ee53fb26 2015-10-01 13:32:54 ....A 57856 Virusshare.00196/Net-Worm.Win32.Allaple.b-0c225a5f9a0b82b0623c7572e168390ee6565d0eff3c7b4604b146f5f2b7d923 2015-10-01 13:42:26 ....A 175616 Virusshare.00196/Net-Worm.Win32.Allaple.b-0e0e86069264faffadb971e2cc25a568e7a2a89b6117b4b9672eff7070320030 2015-10-01 13:40:06 ....A 67584 Virusshare.00196/Net-Worm.Win32.Allaple.b-0ebbe99b564682d9acbd99192d90f45f53fc16e64878c0f07ac4dcbd057982bd 2015-10-01 13:51:50 ....A 67584 Virusshare.00196/Net-Worm.Win32.Allaple.b-0ed49f3a969d61c5ed5f963ec2634e0addafd044849b86e57fedb010b33a4dfd 2015-10-01 13:47:50 ....A 93692 Virusshare.00196/Net-Worm.Win32.Allaple.b-0f6317260cb83f0751dcb93266aee606a0b916ebe9678fc2e59b27999718edae 2015-10-01 13:46:14 ....A 63488 Virusshare.00196/Net-Worm.Win32.Allaple.b-100e503d89dc37d85caef1e33c4d68878209a99583a55481d0504cb6e41a7c3f 2015-10-01 13:49:12 ....A 57856 Virusshare.00196/Net-Worm.Win32.Allaple.b-112888274cbbd2c2f6835ddb5f6d3e6069786d1778d4d89cb83cc1257b67d36b 2015-10-01 13:31:16 ....A 63488 Virusshare.00196/Net-Worm.Win32.Allaple.b-1159171746d8fb2ea2d805f42f55f648504ccc773f79f8c553a63d78cfafd193 2015-10-01 13:44:08 ....A 133631 Virusshare.00196/Net-Worm.Win32.Allaple.b-125ff69b8a3486d01c1dbc2f3e524ac43b146723660c24ac1c90583162e8df26 2015-10-01 13:51:16 ....A 65024 Virusshare.00196/Net-Worm.Win32.Allaple.b-15768d12ece947c8e6f74a998b9a0f9c25ae94fa4927aeaadc6497b27764e3aa 2015-10-01 13:52:34 ....A 57856 Virusshare.00196/Net-Worm.Win32.Allaple.b-15abe1340f493b35d5c893cea72708e85f5a252add3182eb4d0cafb77065bff7 2015-10-01 13:39:08 ....A 142848 Virusshare.00196/Net-Worm.Win32.Allaple.b-16be01cdbb80264c5c5cd20d978699435e337be54749e47f9714cd8c069429a0 2015-10-01 13:51:54 ....A 57856 Virusshare.00196/Net-Worm.Win32.Allaple.b-1b0465bfb9eb73c5c561324a0ca31e264c7a805284669fe84f0318ac1848fb8a 2015-10-01 13:40:16 ....A 57856 Virusshare.00196/Net-Worm.Win32.Allaple.b-1bb800ab90aae1f6a6e401f45701258ea38e1f08de2703113268c7d73ba8d9df 2015-10-01 13:49:00 ....A 118272 Virusshare.00196/Net-Worm.Win32.Allaple.b-1d74773fa7539fab3a82605735913e6d1c481fc5447309562a2f1ee1654759ec 2015-10-01 13:44:00 ....A 65024 Virusshare.00196/Net-Worm.Win32.Allaple.b-1e8c9859fbfc39dff3fbb7cfc7c1a1e73b0c97904187f110e50713b1d3b69067 2015-10-01 13:33:08 ....A 122368 Virusshare.00196/Net-Worm.Win32.Allaple.b-1fc39f82c677cc06269618f4959c683cd9590b169eac0112c1e6a5a21a8028f3 2015-10-01 13:34:58 ....A 57856 Virusshare.00196/Net-Worm.Win32.Allaple.b-231eb9970a58d21a2e18c7003abac45c9552b96bd8f94e1333684035956de966 2015-10-01 13:47:30 ....A 63488 Virusshare.00196/Net-Worm.Win32.Allaple.b-24a5316cc260666fa2d537ed19fd20f10593cc529fa6ca301583ec547e674e17 2015-10-01 13:42:50 ....A 63488 Virusshare.00196/Net-Worm.Win32.Allaple.b-28e9aa1c6c7290785c35bfddae3eec9042f965698fc8941606f9008fcf1ff17f 2015-10-01 13:37:36 ....A 63488 Virusshare.00196/Net-Worm.Win32.Allaple.b-28f7670085d6658493876c09fc7b3cecc11d27d391e3fb9f183d974b23f0d9d4 2015-10-01 13:46:40 ....A 63488 Virusshare.00196/Net-Worm.Win32.Allaple.b-2a96c8494ad2aeddbb8019cb3b2cb50cea205926510871ce0f359994f7ca633a 2015-10-01 13:47:48 ....A 67584 Virusshare.00196/Net-Worm.Win32.Allaple.b-312d23ffe8b30ee91019253dc15f6a9526340a93adc51914043c404589820f22 2015-10-01 13:35:08 ....A 65024 Virusshare.00196/Net-Worm.Win32.Allaple.b-316bbf9742030935322637524a6deafcfa6b371dc3af478b35c99ccec503775b 2015-10-01 13:38:12 ....A 147228 Virusshare.00196/Net-Worm.Win32.Allaple.b-322671caf9d437f27a8ae1f227cd2de5e5fa71c0047346fb7914d31fcaf76354 2015-10-01 13:51:56 ....A 85504 Virusshare.00196/Net-Worm.Win32.Allaple.b-340054bcc900d91211a90af105cf421f9282d92880b59a1e81700b2e11ce5321 2015-10-01 13:40:26 ....A 63488 Virusshare.00196/Net-Worm.Win32.Allaple.b-346355e1d432da1aeeee1d72d1d76574c1838792cbc78aeb8149c531b7594527 2015-10-01 13:32:44 ....A 63488 Virusshare.00196/Net-Worm.Win32.Allaple.b-34a9d3be756516ec51439c456996a4879bbf6a83216bf3ae897cc1d3abf334c3 2015-10-01 13:43:56 ....A 23205 Virusshare.00196/Net-Worm.Win32.Allaple.b-35151101e17dea4f1c1746d42276fa321a356a7b616e1207b3be47c76ec26101 2015-10-01 13:46:26 ....A 63488 Virusshare.00196/Net-Worm.Win32.Allaple.b-357d38198a526d89dbcd5e6d13526854e746cdd83833b0094de6c762e9dcf04e 2015-10-01 13:45:56 ....A 63488 Virusshare.00196/Net-Worm.Win32.Allaple.b-3592d29ba0c0eb847095c21875be1d40b50e11d10df0d7e438d2805880ae2fa0 2015-10-01 13:42:08 ....A 67584 Virusshare.00196/Net-Worm.Win32.Allaple.b-380ac4597d1d25340c73d94bcdf7ef00157ecc5255ff7ba1cca5021935bb0d23 2015-10-01 13:50:38 ....A 96256 Virusshare.00196/Net-Worm.Win32.Allaple.b-3846e21656f940bdd0ad7e7111f211a8fb91b4415eee593f39739e45272a9899 2015-10-01 13:35:06 ....A 67585 Virusshare.00196/Net-Worm.Win32.Allaple.b-39871611932a1f9f79ed7ddca30a56b6c56310fcf998e628e6fcf36670757a06 2015-10-01 13:45:36 ....A 122368 Virusshare.00196/Net-Worm.Win32.Allaple.b-3c5c03b39e13b17700ca2516413a913fa605e656e4ec4ee7e4cf2c9f434d1bdd 2015-10-01 13:44:42 ....A 103196 Virusshare.00196/Net-Worm.Win32.Allaple.b-3d757f070388f4aca142e30512d53bd52f27cd5b86ef6d938628231aeee86ef8 2015-10-01 13:46:02 ....A 63488 Virusshare.00196/Net-Worm.Win32.Allaple.b-3fcb71f5f98755d52fa79cb2d7bebd5171df9c5b8920e8e5675e72e1afa37dc9 2015-10-01 13:31:20 ....A 93692 Virusshare.00196/Net-Worm.Win32.Allaple.b-3fdc341c9b281ba66690f2e3f196424b9cc945f0da32420a4c545e092f81ece1 2015-10-01 13:49:10 ....A 57856 Virusshare.00196/Net-Worm.Win32.Allaple.b-47da7b4b544c582cfb0f59696f58f5addecf8e8ec9f57f817be67f9a4a7d5aa0 2015-10-01 13:52:46 ....A 63488 Virusshare.00196/Net-Worm.Win32.Allaple.b-4d80548f234dd21849c85b670511af92a16e064a959ae0f7b6c17a9dbe16af6b 2015-10-01 13:48:32 ....A 85504 Virusshare.00196/Net-Worm.Win32.Allaple.b-4e967f9717259792bd3d66702d0c779b7479d18b9ba05df0b18799443969db02 2015-10-01 13:46:36 ....A 63488 Virusshare.00196/Net-Worm.Win32.Allaple.b-4ed97a025d9b02d3af781305fcc3abcc55d48d0d0a6e5177ce1ea7923b08bc1e 2015-10-01 13:50:40 ....A 57856 Virusshare.00196/Net-Worm.Win32.Allaple.b-4f30c1fc1a1c231bdfc414568fa2f83348cf1a5f9063e6e3b1ad90144771a258 2015-10-01 13:49:06 ....A 57856 Virusshare.00196/Net-Worm.Win32.Allaple.b-5545eaf4296ca4ebbade08394d63503bf0f9eec8ff635b7c110783a05b38a49f 2015-10-01 13:48:52 ....A 63488 Virusshare.00196/Net-Worm.Win32.Allaple.b-55c6a28b5b7efdd4b509cfc431823cd6638acdaa3d21a10d9f2926f92a6dd0b4 2015-10-01 13:46:36 ....A 93696 Virusshare.00196/Net-Worm.Win32.Allaple.b-57aec299aefb11456305a77277cb9beeac8728f7e7dd15518c9c79a6e2a8a9ae 2015-10-01 13:48:30 ....A 65024 Virusshare.00196/Net-Worm.Win32.Allaple.b-59b5db517650acc86e4b08c6aab0203510703fe4efcb0ae01286eaa3d0497f4d 2015-10-01 13:32:22 ....A 122368 Virusshare.00196/Net-Worm.Win32.Allaple.b-5a93d51ce564af600980aeebc815531db5d785e90d363ddb09d94844868ac2ca 2015-10-01 13:33:46 ....A 77312 Virusshare.00196/Net-Worm.Win32.Allaple.b-5ce14338ff23d43b3f71fbef64cdf51cd2c22ecee40a55c9d1ac681191f360f8 2015-10-01 13:49:36 ....A 65024 Virusshare.00196/Net-Worm.Win32.Allaple.b-5e0874d69c72f5c3169e02acac10102713de328de11079867d4ff9c469f12bfc 2015-10-01 13:36:52 ....A 67584 Virusshare.00196/Net-Worm.Win32.Allaple.b-5e26cb1844e015b1a82b11b8c8057ad204c4ebce5f3425f16f8385877f46199f 2015-10-01 13:38:34 ....A 65024 Virusshare.00196/Net-Worm.Win32.Allaple.b-5f2884111352aae069342683520e5a3c6784b163969e43d9220557f8a583dbac 2015-10-01 13:48:56 ....A 67584 Virusshare.00196/Net-Worm.Win32.Allaple.b-625c21761dff0c0b05a69362144271ed9376050a5d44f4d39adf1845d36ff3b8 2015-10-01 13:44:54 ....A 67584 Virusshare.00196/Net-Worm.Win32.Allaple.b-6316e678df738eb3a297b7d6f55fdd305f0baa52d38f3c0df69504490e9a1c95 2015-10-01 13:47:48 ....A 67584 Virusshare.00196/Net-Worm.Win32.Allaple.b-66a36a65e72774bc6c05c7af563b66fc3dfb22d406604cafcd0407d27ab916aa 2015-10-01 13:33:58 ....A 88587 Virusshare.00196/Net-Worm.Win32.Allaple.b-68a0f8bb7727c9cdb342bb928d64804e30e37f42431025567cd2454861167251 2015-10-01 13:36:22 ....A 67584 Virusshare.00196/Net-Worm.Win32.Allaple.b-6b36a0120ba50dbf1b003f20214b99018108b1616311a05e561e726e78fe04a2 2015-10-01 13:31:52 ....A 67584 Virusshare.00196/Net-Worm.Win32.Allaple.b-6b7cd3148ac8144c69ab8bf86a43ec5cb54702cb39ad7c2dce279f4fea43c94f 2015-10-01 13:34:54 ....A 65024 Virusshare.00196/Net-Worm.Win32.Allaple.b-6f5baf17bd99fab99e93901fdea7d5b70faff2deb8fe54a44ec4eb7316f37c57 2015-10-01 13:53:42 ....A 93692 Virusshare.00196/Net-Worm.Win32.Allaple.b-744d080d077a8c21c32f0f5784bc5fe7ca9387cf3603942081e4dc1264dea231 2015-10-01 13:43:24 ....A 78336 Virusshare.00196/Net-Worm.Win32.Allaple.b-74bb7678f1dd519db24beef5753f1dbf0e7871628c8e608c68677dfef4089458 2015-10-01 13:48:10 ....A 65024 Virusshare.00196/Net-Worm.Win32.Allaple.b-757fd7ed9b122bcc2f4fd3b78e8a1225bb17805be9778eedeb5eb9674cb7cc02 2015-10-01 13:44:04 ....A 65025 Virusshare.00196/Net-Worm.Win32.Allaple.b-766addba580d89716262dafdcde2ee880f3e1b7fd8304c75bead7ad25c0c1911 2015-10-01 13:43:00 ....A 65024 Virusshare.00196/Net-Worm.Win32.Allaple.b-76b7af508f615624cddb2de66e6fc29c187c15879b6b3e9a54c4797170d10242 2015-10-01 13:44:14 ....A 175616 Virusshare.00196/Net-Worm.Win32.Allaple.b-783bf5aca14b9bc275a50fb295d072d01ebf72e90565ce3e5c33efe6f70012f6 2015-10-01 13:45:24 ....A 57856 Virusshare.00196/Net-Worm.Win32.Allaple.b-7861bee0a5b4eb6ecc50624c6d22fd5006d0f377507cf6704bc4e51f106fe7ee 2015-10-01 13:44:08 ....A 65024 Virusshare.00196/Net-Worm.Win32.Allaple.b-79406db1c306c646e94684f50538e0917cf57016fdf3a6c345298f60cc1d8567 2015-10-01 13:49:54 ....A 83964 Virusshare.00196/Net-Worm.Win32.Allaple.b-79d98b33906d4fa6feba4d8d7b9209e7ea02703ea6711fe83b632035f9e40650 2015-10-01 13:40:30 ....A 63488 Virusshare.00196/Net-Worm.Win32.Allaple.b-813c6c442bafc0caa90e4efe37a824f34c57cf91db4ef16b428fc4c6d7d8cc98 2015-10-01 13:46:46 ....A 96256 Virusshare.00196/Net-Worm.Win32.Allaple.b-816220f21599d7a5d9e7d715e996d54d304348c9d45b681daebafd35eca48314 2015-10-01 13:53:14 ....A 57856 Virusshare.00196/Net-Worm.Win32.Allaple.b-83939bfcb90285734a157993aa367439fc3082e457c7fce0ae130037bcda32a6 2015-10-01 13:38:06 ....A 57856 Virusshare.00196/Net-Worm.Win32.Allaple.b-854b5e581eb31e341c0518fbd74eec9cc6212de6838f897b235c266c787aa665 2015-10-01 13:33:54 ....A 57856 Virusshare.00196/Net-Worm.Win32.Allaple.b-89eeddefb9f239ad9cb9ab3948bc2c4c1fefcc8c0fd5284d626850aa81472d69 2015-10-01 13:48:12 ....A 55335 Virusshare.00196/Net-Worm.Win32.Allaple.b-8a2f8a994551b32dd102b4e0e8e9f8d21eeffc1227f3f4183940eea2a61a5131 2015-10-01 13:42:46 ....A 63488 Virusshare.00196/Net-Worm.Win32.Allaple.b-8a9603a5f1d09fac49b6401f13897c1a7807cbcc4ac695ddf992afb23b5b77ba 2015-10-01 13:48:44 ....A 65024 Virusshare.00196/Net-Worm.Win32.Allaple.b-8ad85dcd04d3d044483e2f37c3835a23d1bd6161cf421d88929906b6d1b878ee 2015-10-01 13:41:24 ....A 67584 Virusshare.00196/Net-Worm.Win32.Allaple.b-8c27f52c567f768680e7da3c1651cd11346ba9ae999e39d595c77574711dded5 2015-10-01 13:35:58 ....A 65024 Virusshare.00196/Net-Worm.Win32.Allaple.b-8e6363a0fa97739cac1339d72cd641e2e40e149497d0c75ca9958e01009beeb0 2015-10-01 13:44:26 ....A 96256 Virusshare.00196/Net-Worm.Win32.Allaple.b-8f1b570a069c392bcf3bc2fbade15e95b0ade20d4fc4c061a3327f61ead38313 2015-10-01 13:41:24 ....A 151040 Virusshare.00196/Net-Worm.Win32.Allaple.b-9071af531ec7722afadbfb97d5df373a29439270124585098e67f035a111f2c3 2015-10-01 13:53:02 ....A 18870 Virusshare.00196/Net-Worm.Win32.Allaple.b-9320c8612e36f7c41b10073f2c0a4b6836dde4517a25cab3eb17817e82296f71 2015-10-01 13:38:56 ....A 36864 Virusshare.00196/Net-Worm.Win32.Allaple.b-93ce8443e91e487d71eafd5f7e962fee6f543339b3e9c4577b066ccb3fe4a8a5 2015-10-01 13:31:50 ....A 63488 Virusshare.00196/Net-Worm.Win32.Allaple.b-94aa2aaab8e873604c93bb134aeda214a774e9c85c510a3eea5728d04b547341 2015-10-01 13:49:26 ....A 65024 Virusshare.00196/Net-Worm.Win32.Allaple.b-9a07a9d48019d8da24db83951a9da25ebfc50e9e498c642b9f184c5d3b205777 2015-10-01 13:44:16 ....A 57856 Virusshare.00196/Net-Worm.Win32.Allaple.b-9a2fb810374d6ca2ebddb6a32e312598007fb34cdb18afa9117d737d8114ca75 2015-10-01 13:44:02 ....A 72704 Virusshare.00196/Net-Worm.Win32.Allaple.b-9a9ca8ffb477fcb196ce789845acf736ffa2029387d7a1c76899d58ca40f93d8 2015-10-01 13:34:00 ....A 63488 Virusshare.00196/Net-Worm.Win32.Allaple.b-9bfc722cf1846598a068c89bac433abe7148110397cb0dda6b2261331e82b4e5 2015-10-01 13:48:50 ....A 57856 Virusshare.00196/Net-Worm.Win32.Allaple.b-9c16212feee2382663d5474b85216ffe3f3ca2a976bc04db6abfda58e34ee2dd 2015-10-01 13:39:32 ....A 65024 Virusshare.00196/Net-Worm.Win32.Allaple.b-9f3eca37e2fdd239cd02f5e402345f451570c993640d0c47256f9e12046d52bc 2015-10-01 13:41:58 ....A 68888 Virusshare.00196/Net-Worm.Win32.Allaple.b-a128a93229993ea77ebad212d34a8fcd2f2b03917daaaf055ad176b63eb896aa 2015-10-01 13:43:02 ....A 65024 Virusshare.00196/Net-Worm.Win32.Allaple.b-a19fbea500c639b0373e1154a63cd2c0042872a51e3618cc21903d9a653f3913 2015-10-01 13:32:40 ....A 57856 Virusshare.00196/Net-Worm.Win32.Allaple.b-a2d746d8c5ca3cad05608bcde64209f0101149d35ae7a961b384623379249fc9 2015-10-01 13:32:10 ....A 142848 Virusshare.00196/Net-Worm.Win32.Allaple.b-a4d452a678be1607f9bc9310aa058307ecac1296912c2e9f93e1b939bcdbbf51 2015-10-01 13:39:30 ....A 57856 Virusshare.00196/Net-Worm.Win32.Allaple.b-a6a1669be182799a4b467b24d9ce4a317e9c3fbb308307020c93cb897c13e294 2015-10-01 13:48:02 ....A 67584 Virusshare.00196/Net-Worm.Win32.Allaple.b-a775212c2d3fdbcef98746544fe19c85073b448f2639658430c2a254910e86e2 2015-10-01 13:45:18 ....A 57856 Virusshare.00196/Net-Worm.Win32.Allaple.b-a781626c27bf18e735194f074ea57550783d4232c64daaf3d3e64ef3088a3b0c 2015-10-01 13:53:02 ....A 57856 Virusshare.00196/Net-Worm.Win32.Allaple.b-aa6e24e5003fa9f51aa2f4d138e08b650361561c42bee44fc2ab7a8b746d444d 2015-10-01 13:51:16 ....A 65024 Virusshare.00196/Net-Worm.Win32.Allaple.b-aadc182c1ab448a2a6530329c3e198cbdbb9887a0da54119f1d133d323918f8d 2015-10-01 13:36:18 ....A 151040 Virusshare.00196/Net-Worm.Win32.Allaple.b-ad0544b4024cd5d218cc23c3247420a4ffcf49ba5d5b3dbb2534bcc7ade322d0 2015-10-01 13:52:38 ....A 63488 Virusshare.00196/Net-Worm.Win32.Allaple.b-ad15e98fb3b51690450f69cb11de6ecc6add5dd08d52dea058a51905320e9c47 2015-10-01 13:51:16 ....A 184320 Virusshare.00196/Net-Worm.Win32.Allaple.b-aeb69840b54881f7953236e7b58892b6e8c0d96257b3d5a1536e339e4aa8997a 2015-10-01 13:40:16 ....A 65024 Virusshare.00196/Net-Worm.Win32.Allaple.b-af2cacf833c4ecef47944b51e1920023d12b4d4fbd334e76e6054cd78d523819 2015-10-01 13:42:02 ....A 57856 Virusshare.00196/Net-Worm.Win32.Allaple.b-b17f5191a1aa8aa5e59009fc8c9f85c2249ce4ba8ec3d0eb427134d8c9dd4f74 2015-10-01 13:51:04 ....A 67584 Virusshare.00196/Net-Worm.Win32.Allaple.b-b341c9be312971cdd83cd4e430e907c34b727cba7f8c0cfbfd9d6d669158ce97 2015-10-01 13:36:42 ....A 57856 Virusshare.00196/Net-Worm.Win32.Allaple.b-b49df9786b95616522c4dff8afc4f27bcb0395ac4b870509b8f1954d048ad1fe 2015-10-01 13:38:06 ....A 65024 Virusshare.00196/Net-Worm.Win32.Allaple.b-b5091162db47fce4d2158f32a2dad010fb1ec72dcda3ebbc83da34deb605778f 2015-10-01 13:38:20 ....A 67584 Virusshare.00196/Net-Worm.Win32.Allaple.b-bb185e7cee262b6dccca0ea81a9ab0199411f4c111da8345fafb088ed8aaa822 2015-10-01 13:39:50 ....A 26010 Virusshare.00196/Net-Worm.Win32.Allaple.b-bbc48a5c9e093c72fa118146ca75a75df8b7c6b0a3e0612f52e00867d7a9593b 2015-10-01 13:40:12 ....A 57856 Virusshare.00196/Net-Worm.Win32.Allaple.b-bcb80f35dd9e59da9b096d699c09863a464af3ee1a57d6c1bd384a50cd3ee554 2015-10-01 13:36:50 ....A 67584 Virusshare.00196/Net-Worm.Win32.Allaple.b-c2125883e05e5dfc2c0dcf02e240a2210b365ef795f70b6794b5f63ce4e6a185 2015-10-01 13:38:44 ....A 96256 Virusshare.00196/Net-Worm.Win32.Allaple.b-c24d3b8bdf94429e1a12c62ad880a55a8d4ef8a1b9dd52153978e5fa9a9d9c67 2015-10-01 13:47:22 ....A 57856 Virusshare.00196/Net-Worm.Win32.Allaple.b-c2a9582ff14ef9ce312aa4895878abebd775a874463b42df71740c8688504697 2015-10-01 13:48:50 ....A 63488 Virusshare.00196/Net-Worm.Win32.Allaple.b-c30d1dafd875eee1dfb7d26d14d1d3614373c0f6d848cf01eb503c864d1265b7 2015-10-01 13:47:24 ....A 65024 Virusshare.00196/Net-Worm.Win32.Allaple.b-c314e08f3f55e4aaf8eaeab80e9c00f0fb6b588d621bc95cb640e51f051dbd20 2015-10-01 13:44:06 ....A 151040 Virusshare.00196/Net-Worm.Win32.Allaple.b-c342b24891e60c55d1a7a0342534bb97bb7cc8f6a5dd90519c271ae15587bb75 2015-10-01 13:36:58 ....A 65024 Virusshare.00196/Net-Worm.Win32.Allaple.b-c52b1b9c471f718a16a51d19de41382d9c7d8a0b8454ccf350f67dae6374c330 2015-10-01 13:40:24 ....A 63488 Virusshare.00196/Net-Worm.Win32.Allaple.b-c71afc5cd4f1dd66f92a94d75ac4a35bea1ba091f30e3e8c091582bc767cbfbf 2015-10-01 13:48:06 ....A 63488 Virusshare.00196/Net-Worm.Win32.Allaple.b-cb38bb274572a8710c237c9c309857a4ea79e547aa7e88b9e81069cea1c6e99c 2015-10-01 13:45:40 ....A 67584 Virusshare.00196/Net-Worm.Win32.Allaple.b-cbb0f33982c409ab9b1301d9080da3a1c07c785f9f6390a4f263c99b5f257ce0 2015-10-01 13:45:10 ....A 65024 Virusshare.00196/Net-Worm.Win32.Allaple.b-cbd9082974061d26985091a0eb165476f4714aec71a86a49996ff7203fb18fe0 2015-10-01 13:48:40 ....A 93696 Virusshare.00196/Net-Worm.Win32.Allaple.b-ce96c8bc392b03c0c9af34f8473753e468efcd48f14dd9dc06f99e53931b73d8 2015-10-01 13:40:16 ....A 65024 Virusshare.00196/Net-Worm.Win32.Allaple.b-d30b0f1d4addf326676bb0002b4eea85fb801a41a30f69d84083e66678c692bb 2015-10-01 13:43:56 ....A 65024 Virusshare.00196/Net-Worm.Win32.Allaple.b-d9c38bf168373903a68ffd686f1af6e49292d2fda55d2717185514c927718e60 2015-10-01 13:48:44 ....A 122368 Virusshare.00196/Net-Worm.Win32.Allaple.b-dae888dab2d5e43dea9f9d76b81391c84b499b889fdb2b37002375aff45f423a 2015-10-01 13:37:30 ....A 103196 Virusshare.00196/Net-Worm.Win32.Allaple.b-db6b6f4a00f97de04f887da8e838ef47ea475a64964eae2d7e9307cc20d31140 2015-10-01 13:33:10 ....A 96256 Virusshare.00196/Net-Worm.Win32.Allaple.b-dbc8ebe028f0c18456e95bb16bab7ca985e4357665e2a549961dff2820b2441f 2015-10-01 13:48:38 ....A 96386 Virusshare.00196/Net-Worm.Win32.Allaple.b-dc04d01b7184679e37659d352cec00412c2bc978f5bc0e2626d18899f5d9012c 2015-10-01 13:40:48 ....A 67584 Virusshare.00196/Net-Worm.Win32.Allaple.b-dc2e8119b6dbec059654275355195e6e2a6298f49351ab663c77ffa47af59405 2015-10-01 13:44:34 ....A 63488 Virusshare.00196/Net-Worm.Win32.Allaple.b-dc6a83bdaa8f54b235b3afa0440d581206db4d608e97921db8830642967743fa 2015-10-01 13:48:54 ....A 65024 Virusshare.00196/Net-Worm.Win32.Allaple.b-de10c52a8721daaeca70b9ec9edb9800c40f52e7304ba25e9e4a7fb94ac8b12e 2015-10-01 13:33:46 ....A 67584 Virusshare.00196/Net-Worm.Win32.Allaple.b-df0cc9724131676ee84dc71cca679b52efec4e1f689581c3fdd982787499963a 2015-10-01 13:41:36 ....A 67584 Virusshare.00196/Net-Worm.Win32.Allaple.b-e00c099c19b824353cf77f239d9404564baf46f1678f8689727cd25826b87e3d 2015-10-01 13:49:36 ....A 63488 Virusshare.00196/Net-Worm.Win32.Allaple.b-e010edffd362f4ab1e2d5c6c03096a86c347279593821c503b612d7c93b6e8ef 2015-10-01 13:41:02 ....A 65024 Virusshare.00196/Net-Worm.Win32.Allaple.b-e0733b5bd0e2e2d2036fb5d0a4c8ca7ec6abddbac8684a788b7ebd47548d84bc 2015-10-01 13:47:12 ....A 65536 Virusshare.00196/Net-Worm.Win32.Allaple.b-e37d6c1c74d9f6ff7f07a0f6840aec7102f87c1f59ed0a5bcff055615f588d8b 2015-10-01 13:35:40 ....A 63488 Virusshare.00196/Net-Worm.Win32.Allaple.b-e3e00b1ac62e03b3ea65e489c2a611417fcdd4291d748366a22fd1c549c1008e 2015-10-01 13:39:46 ....A 93696 Virusshare.00196/Net-Worm.Win32.Allaple.b-e4848adb9df00b686cfae184307a1cba4cd4412fbf79d67a1f117a3cc8245d4a 2015-10-01 13:43:26 ....A 65024 Virusshare.00196/Net-Worm.Win32.Allaple.b-e499298b70668ea12d60624b886e64d884aee752681d4782ad82bec94b619afe 2015-10-01 13:31:16 ....A 63488 Virusshare.00196/Net-Worm.Win32.Allaple.b-e6494b47ce1fd720894d2752a448137c7222dc833ede2dcc035173ddf5fb8350 2015-10-01 13:35:00 ....A 65024 Virusshare.00196/Net-Worm.Win32.Allaple.b-e6d900ab661ab5a66c4fb708cb5e0ac47cf2e7f15d668156dd1198539893534f 2015-10-01 13:35:04 ....A 65024 Virusshare.00196/Net-Worm.Win32.Allaple.b-e73b77737ccd970b6746d4e93d32869ab3e798c68e697fb742676c09cc6e4b5d 2015-10-01 13:51:16 ....A 57856 Virusshare.00196/Net-Worm.Win32.Allaple.b-e8b0b906259c334a33d8c4b8925987ef41a22b7b24ff3fcfb0e2b7ccd32ea9cb 2015-10-01 13:44:02 ....A 63488 Virusshare.00196/Net-Worm.Win32.Allaple.b-ef2057248ebdc873ce95780038073aabd1a7a106249916437ca03f6026926171 2015-10-01 13:45:20 ....A 57856 Virusshare.00196/Net-Worm.Win32.Allaple.b-f106bd417a26c5b0c26a620a1970fff803a294ef918d005be62c6cbf5cada5b4 2015-10-01 13:43:28 ....A 57856 Virusshare.00196/Net-Worm.Win32.Allaple.b-f118bf99f045d029eeb864bc7f9f498ca680d485a838c37f553340653687236f 2015-10-01 13:48:24 ....A 67584 Virusshare.00196/Net-Worm.Win32.Allaple.b-f36d902722a8499e10155186f48a85c837d0bb508b52ddc24e8a062039fcf77c 2015-10-01 13:39:16 ....A 96256 Virusshare.00196/Net-Worm.Win32.Allaple.b-f3852c95442bfc406c4f200251e409d0c0e07e02b1e2cd2e8b04b82b1944aa4d 2015-10-01 13:43:04 ....A 78848 Virusshare.00196/Net-Worm.Win32.Allaple.b-f485e202b6addf995fad6cab727d9d410737ea100ce312d7a1f28a3a9bb221d9 2015-10-01 13:36:06 ....A 88326 Virusshare.00196/Net-Worm.Win32.Allaple.b-f5a27663e7136638f04c37c7ec88f22c72fb6abaf0f3a0951a97d48f2dfa5c38 2015-10-01 13:50:52 ....A 151040 Virusshare.00196/Net-Worm.Win32.Allaple.b-f758fc2e4e9be59667e1dccf348eadbadf9600b9756e00bfb03818cab1d7ac3b 2015-10-01 13:42:28 ....A 65025 Virusshare.00196/Net-Worm.Win32.Allaple.b-f7a555537379608960da4c8b7f8a337837a3a08df0942d0aa6748d643396e7ea 2015-10-01 13:45:30 ....A 96256 Virusshare.00196/Net-Worm.Win32.Allaple.b-f99e60bc57297f6f1410f70417d081609c9c7ab9ba3bfc300fced4708986cbdf 2015-10-01 13:53:24 ....A 122369 Virusshare.00196/Net-Worm.Win32.Allaple.b-f9b5198d4c9a22ef0ebac4641e3f56a7c567e7092f003b9caeaa05ea7f7ab328 2015-10-01 13:37:32 ....A 65024 Virusshare.00196/Net-Worm.Win32.Allaple.b-fbbc6e534cde9a26c3f1ae46d70f3a195e6b6114cff784d8645c2ad438626576 2015-10-01 13:37:38 ....A 57856 Virusshare.00196/Net-Worm.Win32.Allaple.b-fc352c8b2a717d3a52cab4bfd532e3df918999c3f42ff8b2976921928f360319 2015-10-01 13:32:08 ....A 57856 Virusshare.00196/Net-Worm.Win32.Allaple.b-fd676e0fb619a34158c458475a1e183b946aeee9771eac244ffe4dde271dcc3b 2015-10-01 13:46:10 ....A 136192 Virusshare.00196/Net-Worm.Win32.Allaple.b-ffbdcf8b5e29d1f2e02188fb66a369df75184e5e2765681e35d98a06a93235b3 2015-10-01 13:51:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-0023a84887a184bb2b580acd3a3404c9414c785fa704688027143dc88c5a96f2 2015-10-01 13:46:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-00578d20649659fd80451c770089bc849b5dcc03148ac701116769070b64edb8 2015-10-01 13:43:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-005792a11ad3f8a7cdc7b0409e9900fead099778a04bf8757b27ef6620fae996 2015-10-01 13:32:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-005d16a2b7a2a9931e5bbe6f9cb418591b09dbe2244228d889530acbbe40610f 2015-10-01 13:35:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-00654e674b99763a81f9c22aec5efe9431554d7ac42a516b6cf56804fd2a9d42 2015-10-01 13:33:40 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-006f23b41de6e859a133a7e68b6f5ef27a581f418c453e5d4b43c1b3226a08d9 2015-10-01 13:41:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-0074b8925ccca88ed1aa52882d6bc95c4cf31f351f39bdaf613b3f5e12c7c2c8 2015-10-01 13:39:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-008109a6d0c05525c30ea5318a6d2e0a3a0ba9afdf429eff16a49a5cd881b24a 2015-10-01 13:36:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-00828761de642ecf09a50e762134f2c46076b752b4f34d6d001f90908b581f01 2015-10-01 13:50:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-008eeaa26e245f8e0f629094ed1332c893cb51e6bab320f7d7923bdbd6bd7a5c 2015-10-01 13:40:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-008fddf7487c52f4cafe7e77145d41ad3d40d96372d5cedd1bcde9d4c8092088 2015-10-01 13:47:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-009a513e5bf893f7b2db79881ded42c4ada8324d92dc9da9c21b624122ed3d84 2015-10-01 13:39:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-00ca8d6cba9ba96b0d5f674b57d463c3029e80e8bd0633c998984d363af634ba 2015-10-01 13:49:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-00cbbcaadc956f17997dfe1b549bfa088c33a2ea487a5cee7a25aa3064e99320 2015-10-01 13:40:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-00d193d77af009babcca378789b93d6cd01685f6d779e09afdfd3f4c7acc4fe4 2015-10-01 13:44:56 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-0110cd65b4f5b5cc4d835970804874c0867a0e2515a3bde185ba6c5729cfff52 2015-10-01 13:33:08 ....A 85504 Virusshare.00196/Net-Worm.Win32.Allaple.e-0119e3827d8959cc23d3cbf46a557b064abcb35456da59c499b28f54263cb67e 2015-10-01 13:53:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-0120ca3369795e44c9cfcf79109d9de7a5279110126cee5a4f779bd07886e1ef 2015-10-01 13:39:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-013998a604fa5939d0403c45a49e4dd351f21efb107b837d7eb05e5d961af1b3 2015-10-01 13:43:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-0149dd1c9981824374072ab38d4c0da16ecd0598461dcb7da529845901747c5d 2015-10-01 13:45:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-015239afedd28e0cc0678ae53f98525d4672b1c9a89fff41f739ab86df4441d9 2015-10-01 13:51:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-018b1543079b0f25707e48e50882c364593f635ef6294d90316bf9de3f9ff290 2015-10-01 13:40:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-018fc86b1982eb9184007d0818f1861b33157243279057351eeeae5592752b7b 2015-10-01 13:32:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-01917b93d328bec6b13b57511dbdc8ad3b9d7b8a0617e8ceb930ec0b489970c3 2015-10-01 13:38:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-019be24650db188f3e25ee9d32747019261544d4662eda33b5e039d732069533 2015-10-01 13:42:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-01a0fe272520ddef8c716615e446d4f70b394184bd35fc34e419456c74b66d3e 2015-10-01 13:38:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-01a3d37a848cc9345c15e0f763cb72c8f951108f166bed46802abdfd83521f1f 2015-10-01 13:38:56 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-01ad483f718bb5e7dd9d2f313ccc38611ebf244fd706d88908a76ab6af32ce11 2015-10-01 13:47:04 ....A 98304 Virusshare.00196/Net-Worm.Win32.Allaple.e-01c408a5ac4cffd33336a44db25f5df7e7e8779a0b2671da44fb4202bd91e774 2015-10-01 13:41:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-01c72be172b3a91d4c4782ed39f4b759cf1b3b8349c430fc11113421366c4a19 2015-10-01 13:32:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-01e1d78b026408cfaeb6290b9dc805b942ede834a2216e489afec9d170cc3648 2015-10-01 13:35:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-01e81b0e09398ee1bee7a35068bd3fb0350039d2410100a1afe38e361be22486 2015-10-01 13:43:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-021a50559278af219208daf32a3b9445c693a03cd0dbcdd31088cc782ba40670 2015-10-01 13:42:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-021c27a611338d8f09ebefe78f3f79d8dfabb1ad976b7f0102d35f905c02f63e 2015-10-01 13:37:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-02560029c76b8509d209bf81f688881cd190c6319ddd77e013c067b3d8ab00e8 2015-10-01 13:36:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-027384865335117137a95e17e27038b2d5084bd9bc851ce134eadd0af66e556d 2015-10-01 13:47:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-02857dce35d4431da3928b494ae49035aa9cf994ab66ae769dd733e12429acec 2015-10-01 13:33:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-02885435b0d32fb1a5415dc417e0fb0cbf667902e454a6915f134d3dceb7da95 2015-10-01 13:41:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-029a5c11b88d66f062d6e944a8b45728f91649be4b5e683865cff2a9d205953b 2015-10-01 13:52:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-02b324559c5cf20b856d6c2a029c6f17bafa5027a381b0d43d44b68c86f848bc 2015-10-01 13:32:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-02c736af29138b53754434d28e7b991a8190b07c7270ef7d79e2d5286f08e05e 2015-10-01 13:42:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-02dbd6ba333ba9fef7effb7bd10eeb8bdd0eb38c952014af89a2124b3bf77cab 2015-10-01 13:48:58 ....A 85935 Virusshare.00196/Net-Worm.Win32.Allaple.e-02e7e380e0d7df463c8fa481c6f5cdbd3e40932aa20cd509025809d0fbda0f37 2015-10-01 13:48:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-02e8a54f95a9d3ccc71cb95c668fa87b78fb780a7afddc01b9c2be9a465ed17d 2015-10-01 13:49:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-02f92f79e601f6fe1daec72a9f5d4cf6dc0f07f611f260255e39d155368078bc 2015-10-01 13:40:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-02fce8b16329ba29752f2ac49a6ed58f585a589131161d3610f5152f35343462 2015-10-01 13:53:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-0347c71951b57dff0edad33d360c4685d6f1ee3fcc0d28cbcccd7dcb1a10334d 2015-10-01 13:49:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-034a039ffca431e3d5a6344308d49c4ccd568d1cb1f8058a359f3599239e94cd 2015-10-01 13:31:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-035d46826729e7f799661b5b1b69e351d8ccf6680e8021a0cfa481d6a256a790 2015-10-01 13:45:56 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-036e43e6a2a56d20afad086e5ab852d3b9438dab6446ef12b61773b54586264e 2015-10-01 13:45:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-03751f61ecd2f5d1271b2b0763b5d6b0c29c19d3670c4150748783dfffe67ddf 2015-10-01 13:33:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-0386abdc9b173aa86526792e6c18e9f612eaa8311d4258bf9046d0b6972ba2be 2015-10-01 13:35:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-0390ccd17824c93e892adad087d7bbae5ad9b09477e29664ac5543614c6409ba 2015-10-01 13:48:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-03917ad4d53de14b6513a415f709e4a5e1bd0b398857f170c6a98919ca1fa2ba 2015-10-01 13:43:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-03953c35774967bc15728c8772a4bc3f6a42469bc57161992b4df5e3805b0eeb 2015-10-01 13:32:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-03b00d36d803d5cfa3126a2dacc2b5168e3b0f69217bd55a38425fd3e3562a18 2015-10-01 13:46:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-03b3ab118c99be5889834cb1beba007156da0a95aba594e03b1d86a184fc0f34 2015-10-01 13:45:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-04182378754b1af0d7186da86511dbad82391c0862c4b561be86bbe5a36c286d 2015-10-01 13:39:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-042e4b0180a853df9b83c96cd061b31622ec84075c08c72045f2f01104e4577a 2015-10-01 13:43:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-044367016efe91bac4ee5ab00f8dbbe9dc34bed66dfd72757470859f7b70cdf9 2015-10-01 13:36:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-0453a7b10c83962425ddd421a4fd5e11dacb9fceaf9c38b968c420a7fbfb2114 2015-10-01 13:37:40 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-0475889c597df922fedb101d2c16ff63622d20198bc4143efcf0bf607a3926fa 2015-10-01 13:48:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-04a098ac54c5ce714964b86a5168f604aca80ceb4245fee8ba8101b20fff009e 2015-10-01 13:53:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-04ab64c5e5f866e1e0f7320b4a34b6300a2bd0c127e5c33b345ca98319bc10e2 2015-10-01 13:51:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-04bc4313bfdffb1d528f45c8d580f59611333a8f2f57bb20f4c83bd7134db76e 2015-10-01 13:37:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-04c0855fdaeb6a7c76c52b285e9f53e85970dee5428d554d564c9fdc60cb1d46 2015-10-01 13:51:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-04d00d45efff20c67da7ff4b59fc53895cbf849cd79d81864b43a3f8b7029251 2015-10-01 13:47:56 ....A 85504 Virusshare.00196/Net-Worm.Win32.Allaple.e-04d05002fcb0d9e4fe4459b7f6f698dbf2aefb4a92d68106f5eb466d3462caef 2015-10-01 13:38:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-04d4d2bcfc260a339e01bcd8084baa8a02884ba480318d056e00eeb4b8137259 2015-10-01 13:35:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-051c44391dd665179addf2ab25fd984690537e7b20f27e489b991d888506f12f 2015-10-01 13:35:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-0533ac804e174c755fd8afa638473aca1447d5b54c1d2179af4cf6a3f244e9c2 2015-10-01 13:49:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-0568a1c8d5ca9fe21963d3801bdc64002db9dc612c8d698dd76035bd5113067f 2015-10-01 13:41:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-0571c56c720491af02e75c67632c794e1633b39fcc3087fcb3bb4cd160579f10 2015-10-01 13:46:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-0573d4e78c600a30f5c14385947130caa7defeff609988766baaddfa47d8e20e 2015-10-01 13:44:40 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-057e3a971e573ff2c767b920a74c63d35213777e7603267571ac55f37149d51e 2015-10-01 13:38:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-058f220af6bae6c734b1a42279053ea551217c582330087bfa827845bf6edaac 2015-10-01 13:48:40 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-0599f40786d0d7fde0504ce3aa54b11de0481cfcb3246f32f0b5a06cf81a5185 2015-10-01 13:43:40 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-05a3fb7233e5618aa6c7b2b5d8db3277f8fc4ee7ddeaa58038becf317164595a 2015-10-01 13:44:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-05abc7ce9783de4981b17697c25322d0d4cb1556dbe55d53679adb4943f8f74e 2015-10-01 13:50:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-05c32a861583aa3a5c8c832459af2224061068ba312a11ab005e4eafeca7409a 2015-10-01 13:32:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-05cb1832d21212743edb6647a8aeaa5f88234901ee60f7023bdabc871a20fd58 2015-10-01 13:37:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-05cc572bfea36e07077be6120d79ac9c8b1ce42b709c14898b85a8174ffd95af 2015-10-01 13:36:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-05d1fcb15b66967839c7aba2158b6f34b771edde7d75d97ca4600ccbed0c10a2 2015-10-01 13:31:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-06147d6df07ce43f7b11d97387c7ec87c9031586d17d49520161eb7abb3c10f7 2015-10-01 13:40:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-061a4aaa3e75f8e6390cd1f8bb1e6d4f6bb03efa2f3740007210d3889884dba0 2015-10-01 13:36:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-061a751573a571e3e221bc0f5bb34268d10984e6550d6fbcd1c781b46807448d 2015-10-01 13:36:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-061c7aa5fe36ef156cd965f3ab90fbd682440a75c053c1f7bdac1cb62b659a1b 2015-10-01 13:47:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-062c3c44c2efa603d15d7d6d2ab47ee761343fbbeff3876f6788d02254f0bd76 2015-10-01 13:42:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-0632e4da92c0bfc4576defe045f775116db64d11d0d85dd6fafab354b7e5c1de 2015-10-01 13:40:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-0633c9d2da3b01be6bef1af225923c3de71c42d8cda4ea2b7ea5668ef5f9dd95 2015-10-01 13:35:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-0670f43d6303afd531744233405ee698fbe74a0e47eb1aea438f6cbc5e85512d 2015-10-01 13:31:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-0673190a6471a8716f6ab13966cdd35e6891e48e3949f46e04c5aecc8aaf023f 2015-10-01 13:51:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-06aa3bc95fcab543bb1a2a54a70b8491220fb0f73ac6877b20c663393586a6dd 2015-10-01 13:41:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-06d7e4f07f2594bc268083ff57202b5e516bc87efbdd9cf304c906f306e4b630 2015-10-01 13:40:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-06d8c55016c2f347e9786dd574e7cbac9615582c1fbf1426429268f87c47a924 2015-10-01 13:46:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-06db1e66f1364d3eb81dbcacb8bf65214826f6483604d8d09f6b2d15694ef623 2015-10-01 13:39:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-071443152dfeda1e235183e17e19901ee271435b70c44a897efbd9798ed76dd0 2015-10-01 13:36:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-0716e5d8fcf0a15bf89ea9edf36e5df5e8f64c68027780fe2d172fc5b27573ee 2015-10-01 13:32:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-07183519b363df76598b7f2de1d2484a534dec80d59404ae9c3f0ba9ea1aefa5 2015-10-01 13:46:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-071cfb394c584a790017b6faf6fb46dfca2ff32e8c6b0489f675b472ab2ab3cf 2015-10-01 13:52:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-072a460833cf81cdd3340281358091d6369ac47b624c0f58f4dcecff81cad627 2015-10-01 13:31:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-07409ae263e3c1ec3f249999c05f4ffdcd6d1732bfb610d0f333bb81f78eeeab 2015-10-01 13:53:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-074966bf1c10e194d5c52ad19cbc95166e207429077a14d68587e2160c4e3ee4 2015-10-01 13:44:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-074b53441556f7b997b10a51eccc80131f4e2d36796a401ba0752c6a74597072 2015-10-01 13:36:16 ....A 78336 Virusshare.00196/Net-Worm.Win32.Allaple.e-074cc916d110acb404c035d35e32578d8d970c8594939869981b712b29808ffb 2015-10-01 13:52:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-074f60051d42b51297cb868b1b17d8d529b8733b8b335d4a8c01fee6ef87bb5f 2015-10-01 13:40:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-0759eac22594f67edbf65613fb75fd9e85b3e18de3d7fd51b71f69b23225a847 2015-10-01 13:46:34 ....A 513440 Virusshare.00196/Net-Worm.Win32.Allaple.e-07708f17495f642ef6022908e9c1c49e52b3b66a276414b2605883d9c9cfce42 2015-10-01 13:47:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-078d351bfae391215bc80df4ca50b6c71d7e8dec82588237acc821b26c392408 2015-10-01 13:50:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-07a3cf2c7f906d74d973796c34647acbc6069271304bfef85ab39eb7a0f12935 2015-10-01 13:43:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-07beb27f1925011be009bca40a24e15f62db7fe95fe6993cc163f8d4df3f09f9 2015-10-01 13:31:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-07d3d75e6817bd664cac9f75d5c9d34abc6c6abd9eb6dc8d64d500e5ee22050d 2015-10-01 13:47:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-07d807bb0411a6ed6fd1c54323e405c6a569c4290687e8af58df08ac645f83c9 2015-10-01 13:40:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-07e141958c0217f96071580d0f331fe51271194dabc0403e705cd98f0c395513 2015-10-01 13:44:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-07e9e662b6ef1778a8a67f24244a06d19855a6a9a8ca6a6fad86c2822e08e8a9 2015-10-01 13:35:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-07ecf34f2263892cc55d703dda00cb1424765b86d619f60486d19a87adca3538 2015-10-01 13:39:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-0832bfcd2351d5fed1eab6461f91e12ee2a9bd673e9212c9418608dea5fe53a9 2015-10-01 13:53:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-083743da559c1daca2c745620a351ddfe6767259ae0e5c3a1036c53c554167b2 2015-10-01 13:41:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-0855fd6c829a3f9cc05ad97b7ff4e8744ec9f4906e237289fce7a73c151dfa6a 2015-10-01 13:47:40 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-0856ff226beb03e94c8306cd8ac07926ba2bf61a206f8f1df864f10e6d045b3e 2015-10-01 13:42:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-085e95ba2b3085080e60b227d9c4b0badb32602986151b1b370a248c12259b7c 2015-10-01 13:37:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-0860a3b9f6736756763cf042abbd990a91d974cc82ab38062daa23e575e58e77 2015-10-01 13:45:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-0866df49f104ab8b8a624233309829b44e40a3aacf88bb57eb2552a6936af2d4 2015-10-01 13:44:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-0899a47e0ba0f8b23715e1d8f14a8cd61c1526b6be8303fabb8e43960c76718a 2015-10-01 13:51:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-089b4d6bc4d092e5df77fe0479c63fae7a3b119635f1ea931ac251c149c7cc4a 2015-10-01 13:42:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-08a5e43343c396a0a291a279fee09cd1a6fe1a02cf9e146f1344e9000ada8403 2015-10-01 13:39:42 ....A 78336 Virusshare.00196/Net-Worm.Win32.Allaple.e-08ab0d44db2048c019ed11644c5a21fb8103fb91eda0b0989a5e036c20c38ec1 2015-10-01 13:51:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-08b895893da42d4652239cf749ab7d218d57b69c0807850f4740657f3a474ea4 2015-10-01 13:52:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-091121832c3df3fa1380fb9ad408dd16a9722a1b3acb878e817313d657b48825 2015-10-01 13:40:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-0916642d05268ee2a21eb069604bc394a741024abf90f8b7050cb2c9fccf853f 2015-10-01 13:45:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-09216a2d60f0c992607c75cf64b788bc3963553e6262229c386acbb4cb86bbed 2015-10-01 13:44:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-092adc738a5de0d4506df35b553df1e205cf4e8bd10ccd93c6d2a056a625ca2f 2015-10-01 13:37:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-094527d743773ff7637aacd738d690f229071352c3e39c6d8b59109da01ed2f7 2015-10-01 13:51:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-095ccbd907a73fc87a5e66031b97dd69952dd3b26ec4f4e7e0491885fce24020 2015-10-01 13:46:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-095dbb3d9697c7637da0b3982e25e13ea6154d9f2ffe56834e5e6af07c1b3f49 2015-10-01 13:39:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-0970f206a3d2457d8d4862919cabcda04f46162f41d7e0e109c916b8fe978e86 2015-10-01 13:37:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-097ef8e8d14d273cdae6749db5dafa9a27eb571676d476f62b80ee65d9cddf3a 2015-10-01 13:31:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-097f284ab963f8e6b0ffcb232294c250edabece8967840c80d680b3dfd805f99 2015-10-01 13:48:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-097ff30030c9888cbb6ab5adcb52307cfa0a8623ae0fa14b66714b7824cd195f 2015-10-01 13:48:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-09942df178272ea0e5e0285a3b2958c09ea07fbcfe4981599ba038766be3c942 2015-10-01 13:47:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-09e274d709feb7e3b6df25ce64510946c71c441d07999e9df8f900cc837a289c 2015-10-01 13:49:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-09e4c15dd29858a530fd089c14f82c8d64419e5b19845bf5070136c8a8e0e62e 2015-10-01 13:34:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-09ee4ce7c774b145bf8b561804f46ce7ad543b03e265bdd42191cd8ce5a46a0b 2015-10-01 13:37:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-09fc3e5e86709a9e95a904b4064ceb3b0c2be57726f72511f579277b2acddc06 2015-10-01 13:42:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-0a1e352af4ef6c0ddfe6fa1162a78854ee03a410de6fbfb52e5cb278e19a4528 2015-10-01 13:35:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-0a1f1e12a7ebb257c4e88f17e3ae4b576004ba2c899672775f047a45ea0e90e3 2015-10-01 13:47:40 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-0a2089889cc1b56c36a7d9245f45c23a945572e7a14d604408cb098a519d57e5 2015-10-01 13:49:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-0a27fe3fce9f8565ee5a994456858d572feffec6ba5b4a80949212987555576e 2015-10-01 13:39:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-0a32a15b5f0d514b89764bd1fccafaeb7e216dd41e6e06d0d7172ce5c4ae01e9 2015-10-01 13:35:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-0a43368f04f7c706e49f2a6451e5eb0c2295bf809c966611babcdde675ebad16 2015-10-01 13:46:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-0a77b105a3435443a96eeec9a9261c811501365770212f0401eb1b1d553ba6bb 2015-10-01 13:49:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-0aa629e46383612d9b3c39397cea3156381af39d09549135a9030b3ac22793e6 2015-10-01 13:37:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-0accd55bab2504201cb2027897769b7f1a031031a99296ec140941d1e390e6e2 2015-10-01 13:39:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-0b8b70ee35b8d29afef4a6a45555fe8a5cfce99e1f59610e3b7ee60f8982b047 2015-10-01 13:39:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-0b9d79bc1afa190663b29b619cc62907067b05a2c7fbec938c10dc74a9397027 2015-10-01 13:39:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-0bb933a5d8f39c4129fae98e22f962ec8b106dab1f56b3a6cbe08e0a39e0c387 2015-10-01 13:35:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-0bc9fef0a41497f4a9e44bed6188422841ccb116ce8fa060e8bbee8bf6936f34 2015-10-01 13:43:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-0bd4b45a4c779af7c527b2b8819827f27817833260472050f25dad1a2d3baab0 2015-10-01 13:51:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-0c4298773f86677c100bde633d4ef1e818bbdcaeb388692bcbc86a24a7b9db6e 2015-10-01 13:33:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-0c6e0edaabde9ffaf3fccfa6485e217d346a310afb37547f4e5f4889d42589da 2015-10-01 13:52:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-0c73ddebcfac935b88fa0073554a952df9717a98cc5257dc08629d42a522badf 2015-10-01 13:31:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-0c940d0e32bf73fff012e8b6b0d311854ce717c4956b51fd9df7e3b395c27d3c 2015-10-01 13:41:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-0caa20f019d4cdddabf70d3fefd95b4b58be9103f95d9216735ad372ac340b1f 2015-10-01 13:44:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-0cafeccdf234443a377f69f74ffb479de51e051ad53bd59b9925a0a30d9aac83 2015-10-01 13:49:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-0cbd6e9cffb74b717d42cc6a128e851f1af161079224b201a2b8b4f7f1c41153 2015-10-01 13:36:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-0cc9e2d9a79d27810b18c3a4420694dfebd88cf2988279c60f3f6a0888e65a97 2015-10-01 13:31:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-0cd55719610a39825ea6077488f729191c1b033fa376ce6a0f2df682be52c7cb 2015-10-01 13:41:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-0cd65b498c731a5030fc743844786d61dfc358ac56353f844861bc61a4a6ffff 2015-10-01 13:32:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-0cdb4bf8aa69eb3b6bc56ba94c847b36a8ea7cb161757286694cef856bbbd093 2015-10-01 13:52:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-0cdf9fb58b2fa3c0d4317710dba63e2e4b64dcbd5fcd162d61687387ce0b2b17 2015-10-01 13:37:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-0cf4a442da4301bdbb48a162d7d023d5bdd63b7f6ec4e632cfe63f82282b007f 2015-10-01 13:50:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-0d153ba712182fcfd15734f1121dd44f06e21e3f4aa64a98b6c924e9afa9a3bf 2015-10-01 13:46:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-0d173da0f2cf72555e927775bdd3dcee6d2a87c657f4b472d782eb6f7cf8a460 2015-10-01 13:50:50 ....A 85504 Virusshare.00196/Net-Worm.Win32.Allaple.e-0d1962faf085bedd60c4351b746b34095cf5bf43a875e84a22da49c8b56cc9da 2015-10-01 13:52:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-0d1a8e92f8c09d3e7bb68e5a0830b68b341768623704e713b3faad70d3c04b6f 2015-10-01 13:31:40 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-0d2802cde703a46443ae6512d52c2611bd2a6d8f1003bf1d0c1feed01696a003 2015-10-01 13:47:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-0d3316929642af9b017d309bb7072a5c13a185f079d752d82709fed08626c390 2015-10-01 13:34:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-0d4352393b994d012d448f9115a2f3ba89e72ab4d5a9446114c18527f88cd304 2015-10-01 13:47:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-0d5f22298efd42c97660f2e7466e14be4528aa69773e468673acba6eadee3873 2015-10-01 13:39:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-0d65b4d2c86daa1035594636b076601036eb8f1fe0e932bb3c9482328505c604 2015-10-01 13:52:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-0d687811da3d70b47dbc969290a6e5a2553787780ab1da66294a95e5eb0c17f4 2015-10-01 13:38:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-0d78a4cd1ddb13163a48acce8e1925164f03da61c1c1574d8285d3e6698d11eb 2015-10-01 13:32:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-0d83eee75a34cf1a9ba1b78491f21b2bcbe2276a503fff126509515b8ee5430a 2015-10-01 13:48:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-0d9f9f9d9354c19762966c745570c9c8cfc4561802d7bf27118165f10865ba64 2015-10-01 13:50:38 ....A 78336 Virusshare.00196/Net-Worm.Win32.Allaple.e-0da38ed040154225021d7c180862d81a5e31349462cdafbb7be4a2469efa0171 2015-10-01 13:50:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-0da3b25bf230bf2e89a14c59b4a6bd986abf8ec7e56b69f1f0fba36beeb76187 2015-10-01 13:37:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-0da6779519bbb76933ce397c81f93c5d30bba4e0018b95aa4e6e6bfa202040cf 2015-10-01 13:50:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-0db3cc0454de0af61c98b3a750819211813c1a0f6b48ae8e58c0aae6b75d9f1a 2015-10-01 13:50:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-0db9374346b8d54b8a7544ee5cfa8520af4965b6d88aed6639e35533f5c260c9 2015-10-01 13:42:54 ....A 110080 Virusshare.00196/Net-Worm.Win32.Allaple.e-0df643b856cf8f917a6a856cfba778af0d805b6ab3461d2902ff72938b006723 2015-10-01 13:40:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-0e046b8c5716189ae75418ac528fe8e8f096f1b986c927d2f4fce59cd46b971e 2015-10-01 13:50:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-0e168c80a765384ed6d31925ce7de0ab08d417e9afef28bd5f77e300d7b187cf 2015-10-01 13:51:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-0e1ac7947c3bd03bab38f25111ec2ecdec520f8fb6df016446b107daf0ba7afc 2015-10-01 13:41:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-0e311e6a48bfa779f50bb488332559902e37571d3a142ca9ab8dcbedfd83be80 2015-10-01 13:47:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-0e3146e6e574d9db68a2b136d12e955ed3baf566db92a3b7b45f17bf74bc5dfd 2015-10-01 13:39:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-0e4a0425ced343131521cb8d5a7c0fb8869e16255ff9dab0e7dc83a81be2b2e2 2015-10-01 13:52:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-0e570d140fded532b33737dda3daa710e801b4e2e8dfc21043f209fc73e8f936 2015-10-01 13:31:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-0e6854efe703f1b5edf73299e58fab9896b40079aae401ee496d17fe48b23fc6 2015-10-01 13:43:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-0e9321bb1812b612d5ec64133c0824e3dd2ef04f2fb7a25091770110f532bbbf 2015-10-01 13:35:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-0eaf479b6b51cf882a711806de085355c37506c6dd27ec504e5a9e508a8bd0ad 2015-10-01 13:35:44 ....A 85504 Virusshare.00196/Net-Worm.Win32.Allaple.e-0eb65211f9968ddcf8fdd6daae611595b20eb57aea98ca7d41f0a5e60f8d60c1 2015-10-01 13:33:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-0eba1891128d5a1de56931b0837f417381a2bfa8acce42a60622ce055c6989fd 2015-10-01 13:33:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-0ec4f469a38ed92138f7fc30f7b8b5c387af66c3865a8b8bbd0a225193890399 2015-10-01 13:31:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-0ed0df0ee1337d190e503cebb1b8d2ba3a88d94ecce375073fb719052a0709d8 2015-10-01 13:31:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-0edd06b8d72204aa715681f1853ae119be863d34d70edd406c6026635a232219 2015-10-01 13:42:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-0ede0dd1da64f56f05abcdd05f1a4aa6e1c5ff09366a0ab592e409ea209ab29e 2015-10-01 13:50:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-0ee0af9fb2074e446c37f0731b8cd914160b0795f12a8407ec839536472bec93 2015-10-01 13:37:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-0ee3d140645d151d814f89e8ed39b8f870e1cf564ee8c11528d24a93fc20ab04 2015-10-01 13:39:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-0eeb77aa822e804ca80a89a98d46df3acaad3e6ec68250a1cbba27b58345d0f7 2015-10-01 13:50:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-0eee5074015063bfd57f0b1efb45e9bd7c3727a6fc9b8168fd306610aebbf623 2015-10-01 13:51:40 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-0f26fb21fdc2a072103ebe9a62425374f52c845ec64985181eb0c0a7ead9db72 2015-10-01 13:44:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-0f38e86a80bd21269a714d02c2ce65677baeaf5bacf4d93be3e476f3cf804c9f 2015-10-01 13:33:40 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-0f5e73f4cc49eb232875d2b1a49130408e800676ab96eecba6d7cc8187263ac5 2015-10-01 13:34:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-0f63d60bcb8baf37cd0ba5709878d78f3eca3159416845582fd701246cde9533 2015-10-01 13:36:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-0f830ee06636583bcf04ccad9d68589ae14c36d0265fae5209faca027fb960fc 2015-10-01 13:31:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-0fa08d7471c6541b81a34d79f06519b56f2f3da94d9c572c6bac55e46037e881 2015-10-01 13:43:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-0faae02b4da9211349d31f0fef4cef198df70b3d8530d387cb18ef2b8dfa549d 2015-10-01 13:51:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-0fc1738fb9628dd281b88054372be3cef251264ad9daa89c384ced057192a062 2015-10-01 13:47:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-0fd5886101e2cb3ee1ad5dd4a449f2f559c62ac2df40cdcba42382bc556456fa 2015-10-01 13:31:56 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-0fdf3f5a45e8a4312c7a1f78a504938c4af1a2a805f9f967608ee955dc2ca0ce 2015-10-01 13:34:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-0fe2d54dafb8a497b8354a2c3ae412b1ce8bdbe555e43227bcadc374a592b7c4 2015-10-01 13:34:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-0fe3a9dcdfcbcb418a0c60003ac1a6c168785c30b35f41b8f3eb58609d6ec0ef 2015-10-01 13:45:40 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-0fef4f49380f59f675743930bac099249657687c285c941b62b54f316e45de62 2015-10-01 13:36:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-1004ecfedf64f94e0703437e252be0f86ae6d9534a2bbb9ec506d8a4c19859b8 2015-10-01 13:33:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-1006a6bb02e081cf1a6a0821dc55c6c95806706c954708c73014bb4717f5ede0 2015-10-01 13:35:00 ....A 94208 Virusshare.00196/Net-Worm.Win32.Allaple.e-1009c63c82a3851b3bc6d0d261ea908331f5f8f981cc5e1d6c75918fb4a320bc 2015-10-01 13:51:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-1011913e66899368d904b0e3bf5e2072dcf87d09325b9b5d9d74472a0e9b2c60 2015-10-01 13:41:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-10243103064f7175910b742c6d0eba505415ad38d38ea5e7560be3665ae51f44 2015-10-01 13:37:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-102bc6af9381a253b496184572b5bd9ed6320fa501d4f64664c2950eea15c8d0 2015-10-01 13:38:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-102d0fc711be8eac828753f47c61ddb73aa652f92da05d2b68a1fe57a44464da 2015-10-01 13:36:56 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-103686b52fea705f92d20bfef210bfde081f5b9208d8fcdeb4e85f9f75c4e026 2015-10-01 13:53:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-103a31076a264c320d494ccb6c089c61aec2703ae9a228ce8ede733ce01f572f 2015-10-01 13:40:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-104db6d6e39e4dfaac6af7aa06a975ddb3a17c2f877a34e46b5de5caea2784ac 2015-10-01 13:34:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-10519607c89473026919b1e804026a5c1457696717dff7aaf9f95fe2e76b2460 2015-10-01 13:35:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-10535778431189a08c6618d534f43cc9dc0957ba43ccdc3272f401680f0ac324 2015-10-01 13:52:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-105786856f7ae9f39482684838feea7fde8ff9bfefb120905afddf57c8b84336 2015-10-01 13:52:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-10662f8e8bf5f89d8486168d1c2516868fa444f1271e8be3d3682732203dcd7c 2015-10-01 13:47:02 ....A 85935 Virusshare.00196/Net-Worm.Win32.Allaple.e-106693437a446f01346d9aaf8b81eeb208cfebaea0035aad556dd78b7c87bf88 2015-10-01 13:45:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-106b9fe1f3f804db0c3c8ffb5de043adb6fc19f2e4c006e52714e4c97b167976 2015-10-01 13:33:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-10876059e2a099af8defeb865dd031506f73f195f48b8e0f17bcb201aea20bbe 2015-10-01 13:34:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-1096d41f4df79cad575eb7a96774462271c6e1673a80af4553930602f4a3b0b2 2015-10-01 13:33:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-10c42f1cc29fa1a4fd0ac1dcaff1f98c90f180ea6d5be96099082a5a6ce93bea 2015-10-01 13:45:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-10e45751f0b25b97aad76bd02347be2ada95d56b5f96a3e86f1a3d6faee0219f 2015-10-01 13:39:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-10fe482d41871a8f7c07168949c2b170dca34b4a100e36b2f46f215bb8520496 2015-10-01 13:41:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-111e99ec28c5e4476f69d60ddbc71ce921572e8bf60e0c7ed3adcc8e0c86e07a 2015-10-01 13:51:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-112ec6d2d56b26c5a3a0e3d29890d2930a243de5524609be095db684bab0ea70 2015-10-01 13:34:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-11366b7f4d55f01185e3d400e0a1bae195291d025ac4602f36034e20b7f4bcdc 2015-10-01 13:48:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-11379192919e73847e52576db9c7b7f9930e518e0b293bdedeeaede967ec818c 2015-10-01 13:37:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-1164cb7c687f9d1fb4680c0274f60046b761a8c15ee006012863aaafe05f6a49 2015-10-01 13:53:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-11bbfb67455f2c78f20f52f5ea1408d95613af4e8c223dc577af71efb1eafb85 2015-10-01 13:50:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-11bfad97f5b12ba277b5d7f0b316643792232386bda318bac8dfcfe47af823c8 2015-10-01 13:47:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-11ce2a2b4f7c18d382a1e22cb6ada224396a68df2a9b5b85c9067d50b998ad45 2015-10-01 13:44:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-11d6363337e737021e619d953379669a06d574747f48ead40bdd7bb07bf91446 2015-10-01 13:36:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-11eed7297754391b71f833483261472cde6dc4a61d36be7afb68449f9b5acab4 2015-10-01 13:44:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-11fa86fd1fafd3d6c387c9afbb1292df983548fafc419e9b763906f131ced53b 2015-10-01 13:37:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-12041e18fbf46f908a590eabf429955920869807fafc90aea3dd490d96c22a38 2015-10-01 13:41:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-120f3db1663180e9da66cea6da5e428710b3a8bb6b885d3b6b0c19723a28b2e4 2015-10-01 13:42:56 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-1210ded64726638993346ff3850cd9c2ecd7ebf089508adfdaf27177f59f5358 2015-10-01 13:53:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-121596ae3f835650a6570173e032af3f4c19d377b4e387098dc3db06b10d9640 2015-10-01 13:35:46 ....A 513440 Virusshare.00196/Net-Worm.Win32.Allaple.e-1220ab021c1b1bafdb1bfc37bd571bf13ab1db1d2b3f72cc53e4d83d34eafa54 2015-10-01 13:40:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-1224e52091b7ec02e03c8a600044ce7eb0f9951d33314992356679cb3e7e3d21 2015-10-01 13:43:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-1229effb2a0b168f3d948f52660a25014cda89e9aa4319d2edca1f68a9db8e37 2015-10-01 13:42:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-124afd31d15cfedf7f41082a755df6d2d0625cb657ba3d404dea9d6efc1b1cb3 2015-10-01 13:52:40 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-124db2d2c11517c3518f7db097ca98f878d494ad262834690297237788c7392b 2015-10-01 13:43:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-1250011d0b764ebc8d2841c75a63dd70e7d4a3add2cb58f861caf1b7abdd434b 2015-10-01 13:32:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-1255f90cfa28ab588dcc767cd075d62ba00c37b4963229020cb6def0165d626f 2015-10-01 13:36:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-125eaedb062b9c981efad7634122eb13c27b7bc9534b07b933bb88e5045492c8 2015-10-01 13:46:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-126f1fc5581fc191a17477b32bf6296a3e686ad1a44d9d86f801db6f3e91d5b9 2015-10-01 13:43:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-1277185a4ca63f7fa9fe061dfcedf9567a34d2dc0b06b2ef4981af8e42669f75 2015-10-01 13:42:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-127f94487e903ecec21d4569e0744f2fdec21b604a9fcfffd34e03f9e5fe120a 2015-10-01 13:50:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-128238f6de2d039f13f768e25ff2f1dab73406b8074a5fed5912f0781bb47214 2015-10-01 13:40:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-12c492f6091730379d1a65401638c8c8d1b304de16b651082b3e8b11fefb3694 2015-10-01 13:32:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-12f16e92295b9168682b15f746d2739062aeaf3c6ca2a6ae0e010c5c274f5cb0 2015-10-01 13:41:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-1323a0bb3171877fe0d21be2a43c3a331fdb0a3962f7db8eb115f28ff17e12d8 2015-10-01 13:33:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-132c444c5bc49bb3e2dd8169050f9c154dd53cffe56aadc11e2c0de284e87d01 2015-10-01 13:32:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-132e5dde1b0d860b90496ae2fc632b670fedca3ba494b3c18a7208be249ff1f3 2015-10-01 13:33:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-13306846a6abcaae1827436e55ad9a7aa1305bfd17af0a853759a58756db0376 2015-10-01 13:50:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-1334360f42b66a50aa7002b473bb36c0aaeb598ac9ad6cc6480ea13f51496765 2015-10-01 13:33:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-13552ba36849584d5bd095e8cbe82128a06b136e20585f38c9ccb6814b286fb4 2015-10-01 13:44:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-13643e03675a17645c879ff6e2ebbbaac11b04a4bc22c1728b3e5f988deef4d4 2015-10-01 13:38:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-136898dff0bc257d96eef1198c15318e38db025dbceb1242ececba365a7cf0d1 2015-10-01 13:31:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-1374b2689e5509c5c7962a92caed9c74b703b21f67191ab0db0da454c5b766bf 2015-10-01 13:35:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-137e738225390702b57f6fe62a0e141943605ace7f586841d2c41e86b586a763 2015-10-01 13:33:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-1384537a8c53d2c14c9d528f95bdefeec406ace2585683dbf12ae1859c90cb8f 2015-10-01 13:38:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-1388d349062d3d3a1f5e007298e0a7082b1469f0030b1c213aeca1f08744a6a3 2015-10-01 13:37:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-13a269ff040cc91d8b55ed112dbe78f7dbe532694c9f181ee297798757691a04 2015-10-01 13:50:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-13b7f43a22402ad532e8c8b0181650d1ce755b9f594414e20fac3a0120b31ebc 2015-10-01 13:43:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-13bd5cc1e52b723d6499f3e24c130fb3b195cfe8ff3e8ab10f56a6ee655518ec 2015-10-01 13:50:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-13dc59928ecd8b80c97c49386122e5a2ff65981a43e42b994e28e208a150399b 2015-10-01 13:37:16 ....A 85504 Virusshare.00196/Net-Worm.Win32.Allaple.e-13ece5f13240a347b3059101a51dd4442891f3ee5e4dbf5f4f62b93415c1b4b3 2015-10-01 13:42:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-13fff854c5028abd5d7820784cef0a1d472da2299b44e7acbe23b602e0ca9cec 2015-10-01 13:53:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-1407c8c1517bcc371bac21ecb6b080e73fdb5f61ab1a2dfe9cba6d831b1b92c6 2015-10-01 13:36:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-140ff6ccbc52ef26af0eaee1c954e547f135cc94386ed07717090622fee0cf24 2015-10-01 13:44:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-143dc948950cca57464b8cdf8cce5eb2c582a6be25e782b9fa67ffdc39d57f94 2015-10-01 13:34:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-1440534422fd807bbfd67655b662d637d70bb67525c970adc110efb5a90c56f9 2015-10-01 13:52:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-144472b88de332b2d5163f1eb0695691a91933993102801918c369ec317e55d8 2015-10-01 13:32:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-14655e0fb3a59c18a4f2c46d75942bc29e6be923f64277297ee1ee7817c15e08 2015-10-01 13:35:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-147a58943c3207b489e4d68a425f32fd8d6ce68c1c893d0a0cab961399f46511 2015-10-01 13:40:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-1497429c52b5f668a5116aabb37ee98d3e31f2eab915c8d0d0936d87d1ba7d08 2015-10-01 13:52:40 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-14aad377f8d464ad00a9fd432b9137248f4a1c04780b93b5b61fa4018a341cb1 2015-10-01 13:36:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-14bac317ba6fafadb274dfd6ec3e0a72ac373f0dd8f0bf7c6e454deece0fb6d8 2015-10-01 13:46:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-14e175a95521f7beebd552e72cf58815400c8c3da3581bebf70d8498509ebd06 2015-10-01 13:51:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-14e91ced8c27e60768bd19798ad342789bde34de0c52484ef7db2f99ea005ebe 2015-10-01 13:51:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-150c5029c458a16b237ea7111a53634193b89a7758df662a1f9b28b2ffc2353a 2015-10-01 13:35:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-151cbcbecd5b9b4588c19599c2214785d0b7fec847e748740bae5b738a64eb64 2015-10-01 13:31:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-153650a8fc59a3c762bd3be152c0f428989f5e4ebf92e0830b8cf120d020b3b5 2015-10-01 13:34:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-153862f80bf7f1b79663b61872e7d8c7e01f1ed191706eff4ca78bf856fb7ea9 2015-10-01 13:36:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-153aad4aac005d3f4df19efb63c85237afe4699c8002aec4e5128a0847110cef 2015-10-01 13:35:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-1544a3da1ef26718802e8fb26d94ac845984a31c0a0ceefa336b9ecc32ef3082 2015-10-01 13:51:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-154720cd30f52f455050613669e737bde762581476c93eb2e16136425b771714 2015-10-01 13:40:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-155765807141641f64fd0d3003fbffa28ff717e8c5db62d2a7bdb0ba8640bedc 2015-10-01 13:46:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-1557c53dd068a6999b251d6745c724c9f416fdcbe864518685054786cf9eba13 2015-10-01 13:49:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-1568d5aae5494676d02acdfef10b5c5f9c65cea28b886f812ba8b30c50d630ad 2015-10-01 13:53:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-157bb72f009c4c43703ca3b6b4c732ef92c7379bce46fd5b0df580dc4546ea2b 2015-10-01 13:48:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-1589ecf741775d8cde5971417d09b953259346a80e6e38876349833e48497f85 2015-10-01 13:48:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-1594bd07f9d8601bde76f9766738d9514cf05d6c723292836c8d76e3804651bd 2015-10-01 13:41:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-15994f2dffb762cdc228c2409c2d27d4a6067b0148f3b5101a1312defc695898 2015-10-01 13:53:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-15b9ab236f6a338b255d244805174e81284f1b036177d80992c05ff3c59c444a 2015-10-01 13:39:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-15d32230dc975070a295e29996404b7aa11cbcb24c8a0bbaf048a849007acb28 2015-10-01 13:47:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-15e78ad3bdab8f876a0802d289e8f72e6ccd1e25b4de03a5dba2b4fe0782572f 2015-10-01 13:51:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-15f018df0b2bc7f2886c3144a5d2f087ea90e64a041143b4c1165c3fdb0b2ef6 2015-10-01 13:35:04 ....A 85504 Virusshare.00196/Net-Worm.Win32.Allaple.e-161335ce61c72ada93f2a3b9e5f7eedccde49df040fce26c993f0bc8cf15ee30 2015-10-01 13:42:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-161c5b63986e885fe8ecd83e1d7497fa7db0c4efddb5b6fbbe98a97510d4a3b9 2015-10-01 13:41:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-16462df7d6318d54c0f0f3725edfc4df544049dfa8f861289e05115676cc22d6 2015-10-01 13:38:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-164b7fbb6169c7083a2189a38891341ae8091bfe91a877b2bdd25119e692d360 2015-10-01 13:46:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-165bb4b1f175ff65ed58fc7ce8cbabdf586ce0efdd15fa0d397431b639cf867b 2015-10-01 13:53:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-1668288ec338301a17f2eb20d3a87fd4874d133137f7f4f4b63182fb8439c97b 2015-10-01 13:53:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-1668b0732989a0bfef48abf6f6d241fcedccbf7bc0d4bb2a57bd880bad55ba64 2015-10-01 13:42:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-166bb92b88b5665c648f83c34d83fd954ecc1f9486c3628a5492f7db8cc7298c 2015-10-01 13:36:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-1693424c294ce859258d5ae1e8f32c435347c32acd11350171a3d73841c1c4d7 2015-10-01 13:37:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-16a361ec3414d131858007c103864eedac39efaf7278383b677527e0eac10f67 2015-10-01 13:39:42 ....A 513440 Virusshare.00196/Net-Worm.Win32.Allaple.e-16af2fbb32ca6c67aff2f96ad907d0c279d7ab89cf17003aa0171f3a19a4f59f 2015-10-01 13:39:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-16b2746b81634fbb7c7a2b3742bdc5e4469dde9c78b7946efb55e983d638be5d 2015-10-01 13:43:56 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-16cb8477f3d5bb129c50678c3f677ef1defcd3c732f9a41b1c371fe78573c45b 2015-10-01 13:52:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-16d12bfb2fd82223c3c459ca7fc417fb063436df425c23dd24b5416d17693c0b 2015-10-01 13:48:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-16d6afe3cd5d94a30fa886d255475bc8ede897433d06f459ccf69e91d5f7246e 2015-10-01 13:42:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-16f13501a914e1a4d940a9baa84da5523a54d30feb6dc5d01020075bf357d243 2015-10-01 13:38:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-16f357a0fab744f6d242a78f66d9371ced28aab9960866e30fc2c995dc6bb1a0 2015-10-01 13:35:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-1708d3d033908a12f3ae937248e34ebf465392eef372bddc9b754b296a181ecd 2015-10-01 13:52:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-1709a4297e608e55eaecd5c1c69fc073cbf607b62b3e040c016cc202a308cce4 2015-10-01 13:32:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-170d2ab82427e70dd4b0d9ba8f0aef9fbcad73c0d421637dd71ea2a48a0941b0 2015-10-01 13:49:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-171f210230b3d22f30ce608bfea75bd18c04db38da61ae3695dc681e7a25b7ba 2015-10-01 13:44:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-172e8a1135c10d99c1d7fd9a21cfdf781eb00b0ee0ca29f063460b2429f292a2 2015-10-01 13:47:56 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-173285906ed6000dba28faa772dd07143180fb4fa8ab843f9045912035892c5a 2015-10-01 13:37:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-17349e893a551495c40243bd8b2cd904d00160134804d79ddd2633fc8da6bd06 2015-10-01 13:35:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-17391bbe3976a7fe362fc8de8795745fab246263aa30e92f3c098006ebd5ee06 2015-10-01 13:36:56 ....A 110080 Virusshare.00196/Net-Worm.Win32.Allaple.e-173b648f2acf9513338fd9dc475aa65ee5460eec1bc54b7ef499a31759e686c9 2015-10-01 13:49:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-1752a15eaff165f4ff32c82a5a0d38c6e4d8dd90e752db4955b39ff450959940 2015-10-01 13:48:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-17716b434b30c8a367f785bdcc7475b0c3cbda944985419427c22c9264962422 2015-10-01 13:53:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-1791c6eddf43e05e3ffe98a27f90cc6cb7f3e8885af871c245a60eb457f420f3 2015-10-01 13:36:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-179c1c0b1a2b99597f8b48a2a6b0061745e8ff7ba0c7167d1b140abc4aeb35bd 2015-10-01 13:47:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-17a4cda921e66c36330d0460e79d6860a4487d0342c8aa887ebac0684c981c7f 2015-10-01 13:33:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-17d1f906f4e69762dd33906fb752f14e6ded808bf7c7b0843c1c87835c0649e4 2015-10-01 13:48:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-17e1283ca302c9ed5df3345d2e005c67004608a0d0c0cb3cdd99c533099b5609 2015-10-01 13:50:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-17ebe73cffd2402c825c76eb5f3643da8b7f2925e48607bed4ea538d2adabf32 2015-10-01 13:42:56 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-17f16a0772a2772d70776dc8316860e7d252569b550020271d63a1b8beba8f18 2015-10-01 13:44:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-17f542eb497f3ab36ce4ac6bb8e68bb0b92f01c407ca239f3d5a449f0bdd40cb 2015-10-01 13:37:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-1813a519eaf7a0c3a709b4784843b4397479f8edfe661631e9d57977cba5c4e4 2015-10-01 13:44:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-18493b0bb5a32fe626ce117ffd0e00bcc2547c9c58d7d112e118aa8062530b70 2015-10-01 13:46:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-1849c6b38c9fbeb00fa5c9a4bce9e66d5fd280d1068aa6d526487bd543589d4e 2015-10-01 13:36:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-186549ea823699d55a35cbcd1014feebc489aa1bdcef82d6efb104b77ed0c36e 2015-10-01 13:51:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-187765a47255d618e936bbd867b98dd2e156031b2c6f1d0dcccfcb332791fb9e 2015-10-01 13:49:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-187a94862698473cd606bab711796510366c5130d018c960fe716dbc12547814 2015-10-01 13:31:56 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-18a191cf68416abb462821eabef37cc0d0dc3b1ea02d419bd4c00ace4c735b37 2015-10-01 13:42:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-18b23e7755ba2984bf1a645676f7cd04cc4f136931cd5f5176d85eb698e61105 2015-10-01 13:33:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-18bc7f614dc89e6f64a8350d191ecdac1e7652dbb314350574bff13c041cde80 2015-10-01 13:43:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-18be0bd7e5c3790921c324ef5bf6f39288c223329572fd4b6ae13b13e0dc8ea7 2015-10-01 13:38:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-18c14de3a5ad79553eaa7d50e9ac7c8512379c3de1b10eb189deda6cc9375a23 2015-10-01 13:40:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-18c7fa974e5f8c05d35507c755b0c13af77292088533c297b0a997c3305caffb 2015-10-01 13:46:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-18cc180f6edb6a83c432d3f05ad4f0a7609ad003b09b485f1d3ed521d268d9cc 2015-10-01 13:46:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-18e3443894beb547e25c4e34b4acb54fe616afaab643a55ec4ee8ae6d4231116 2015-10-01 13:51:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-18e9c9399466f6bf9305e8443bad1380bd48767ec2dc9df070e3341a65ce7b74 2015-10-01 13:42:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-191f2cdecbd61aea79bb29d72ae09fb7b4e4f3e42010df14a505e474a87315ce 2015-10-01 13:39:04 ....A 78336 Virusshare.00196/Net-Worm.Win32.Allaple.e-19274d322cb3c74b929dd96426f74533a39740ce14130cde9904a0f90b4c656c 2015-10-01 13:32:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-19554c87e9e9dda2a061d393256ae360bda329877bbe1344f81448495d8f2c07 2015-10-01 13:32:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-1960bbcab5cbfd08c144dc1a4a87c28d7a31924f2c6adf5857512cf073807372 2015-10-01 13:36:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-1967b7f963c8f1cd85449f83b592a78cd9e714198c45aeb8d95521ebca0299f5 2015-10-01 13:42:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-1973382054c2516fd7a46bb2bdf4a6498efbcdb1b7ea048cc0ff674e334592c2 2015-10-01 13:32:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-19bca4d730eadb01504d233bfc2e48db44b6e7679042fdf50a2f6875c57649eb 2015-10-01 13:49:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-19cc998d4f90cb26674a9b008be8cde04c24790288b323c9755d24bfbe569f06 2015-10-01 13:37:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-19e4bf152bd4c3017671562fa00df29982a7c8e3a621949240c7fb7963c1729d 2015-10-01 13:33:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-19f2235b9970cbc0b23718c542b982de17264492e1124b45d018507dd6809e61 2015-10-01 13:53:20 ....A 94208 Virusshare.00196/Net-Worm.Win32.Allaple.e-1a051a78865f9a37839dd9bd1ca1d2215008219a6516cb6bb50c8d0ae807f6c0 2015-10-01 13:49:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-1a0d04babd2025bcf26c2704d564e110b0f24e59dcce51ddb6b69c6209c9b5c0 2015-10-01 13:47:56 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-1a0dfbe87f1c549bc98edc6524f48faac614b76c64185c25a03352d345c4156a 2015-10-01 13:51:56 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-1a2f63e7ad9e401f756d1a6907c4fe8e7c5165aa86eb830089c03d3a7f9d7f16 2015-10-01 13:38:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-1a3d84d4130103256afecbf4a4a746b7fb9bbb66d919799939a9dcfde664a10e 2015-10-01 13:33:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-1a7bc7973dfda4100558019d5a1ed6e74e42c67eac70a53a9e4225c27d11f89d 2015-10-01 13:35:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-1a92ab86e8e91ef8f2252741080f6b9efac8b748fe422077bcd1e22954c305fa 2015-10-01 13:42:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-1a97a73577d0c5c2ff7819e36f105ed9237fb019e9a11702e8fe0cd50f725c64 2015-10-01 13:53:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-1ac007ea03b7d49e03414d87d2c940eaa39496f01794f1084507bad6b20e7a22 2015-10-01 13:35:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-1ae55872b23f11d20155cc86d92fb4f82967a0ef93cc5f3d02557bf442fb9db9 2015-10-01 13:32:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-1ae71298dddbd3119c4b8a6479f5a70674479b9cc15317cbdc139aabea7fa8b8 2015-10-01 13:53:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-1aebf10047741adb976672ded801cb72535efbf8b815a4b8b87c07aacf086f3a 2015-10-01 13:37:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-1aff6e488f8bfb4935ae44344a0ccd0051021386e270383328d4c60368f2f20e 2015-10-01 13:37:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-1b003e35f6d5f7a46a66cb1528cd6caf7bbd4540f495e72ac5435f55f8fba1a0 2015-10-01 13:38:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-1b1650ac9264b5fd8e18297b8fe468d9cdb92fd9885a96411bc93e51e182e85b 2015-10-01 13:51:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-1b1ad700ebeec95f324aa3800fabf997fa759ad73ce57884d1b18afc4d768de1 2015-10-01 13:37:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-1b20dd11eebf22563de2a0a76ad39066f9304306210fccd8d54557a657b61930 2015-10-01 13:36:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-1b5678911283783d8a7d7bad50f76b8ed25058f7ff72c8022b151462a09c21c8 2015-10-01 13:41:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-1b59c85b9ac62d2a545cb0f0a648e0ca5c4c9754204d5bbe3bbff0d5de0ff622 2015-10-01 13:40:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-1b7adf6f60f6f8c70321adc4b3207abd440ef5c2b45668ca1f916405a51b91df 2015-10-01 13:48:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-1b8a6d7964f46ee44d4d6ba103d22547bd88cee5e02fb569b06874a8fc906e07 2015-10-01 13:41:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-1b9369a99b457e0a8c1b27da465e550b053f909d67caecac555e00de8285e350 2015-10-01 13:38:46 ....A 486030 Virusshare.00196/Net-Worm.Win32.Allaple.e-1b9fbf96fdfc2b0afd2b4508f7a2398c2e6e3aed15829fbc2ce8f7eb80819e5b 2015-10-01 13:31:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-1bb0b00a5570d9a49e0ceda613e1ad0038c2fa20c3b07f4b241c7c3ee9eb2ec1 2015-10-01 13:39:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-1bc1fbd4679afdf582940e332a010c15eed2df65829aadbe19da4d947bfa7dd5 2015-10-01 13:46:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-1bfc4e490274c73ac52a08593621a98928b1d8154813e899a38a5151d06c185e 2015-10-01 13:34:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-1c3179b5b4855fb3c9a4a7fdf4f77f57fdd2c4f442601f858987cfa6372d47ab 2015-10-01 13:36:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-1c426b8eac902aef75552a70edd86fea248fbe1ba60606b51ce5a8fd24b41dd1 2015-10-01 13:47:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-1c43830fdeb4eefbd781791165dedf715776e85e1fcf7e6824c7350dba99b3e0 2015-10-01 13:36:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-1c6b4df278a828e55aec6dce92d41802f7ec9559f40a2421dd0aad7314495594 2015-10-01 13:38:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-1c8a07ec45687ec17e59c334c40822b64dc5eced663f40cdb9d6bc0a6d684892 2015-10-01 13:39:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-1c8c536945622bce99c1df6ea2d9d924347106bc7ddec2d09ffcc8bedad41bf0 2015-10-01 13:37:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-1c92a2ffbd86efd09d55781e7a6fb15111c0d17622ae01a6f883839705e48623 2015-10-01 13:40:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-1cd247d549df3ace9d9c6c37309b58ef5dd991326be49d8b2283a75ffd293275 2015-10-01 13:39:40 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-1cdd846e8fefe6d99f2cfb7351aa32426c6bc3eac93570b4bb23fd1eb33cb935 2015-10-01 13:42:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-1cf9b77d722c3d987eb0a3900814e04251f60cda0372bbbc8644d65699295080 2015-10-01 13:45:46 ....A 513440 Virusshare.00196/Net-Worm.Win32.Allaple.e-1d0e4332f0d73d3d3ba21d5b39d543e7ea2e972e023293e97584bb857f9f98eb 2015-10-01 13:40:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-1d196d1308336ce374aa75ca31501056c25fd75210aa7bc66d2f125c882a57e4 2015-10-01 13:38:56 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-1d400bfcbf976fe3133470dd48cf23e579067aae60487d9bf62e96405049cc7a 2015-10-01 13:34:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-1d45d7e1aed4ebe76dcb0bf52cbda4efafadc6d7ad38108246a457dcd8c019b3 2015-10-01 13:43:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-1d55b3184ff0e504c7163d39084a5888cd108f0f5bbc1f9c2e687c7919f18daa 2015-10-01 13:33:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-1d57e44fea26367c31ce34a8d1d7471ad691d7b277b2d94a5c8f72840c2eac5f 2015-10-01 13:40:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-1d5c2d8c722e2310d1768d9ddc8e9e44962cb0f7c00c807006844347f6e24ba0 2015-10-01 13:33:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-1d6c539a805f3407de86ea97aeedc674f4aa88862535aecb10793f0e0a5511d8 2015-10-01 13:33:10 ....A 110080 Virusshare.00196/Net-Worm.Win32.Allaple.e-1d83a4fea269096cec277bc6f8d67b1b6a498b1c7fac1b0a002747e2b0e820ed 2015-10-01 13:40:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-1d88ea05b796ccfbee0be7ebb3c74848aaebbba7666f27df0a85fcf6f9883cf7 2015-10-01 13:48:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-1d95954a52378f837824695b9c62b18c4a3fdcdb0e3d4bf89f9a2bffc47eb19b 2015-10-01 13:33:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-1d9cbf35b1cc05ae6fc462862f2e1df0d8ffa5c6800a5be5630896478de94747 2015-10-01 13:42:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-1dc549c9ac0a718c909cdef2bf30d2a27879169d4796378f5e9069092f202445 2015-10-01 13:41:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-1ded1c8f43244c2b7f97b7b446b60d62a21c4289d55f6ac0aeff4edf2e78847e 2015-10-01 13:36:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-1e14c4c8680f42970ea2c6db10117b4b05d7df69e1b91a6a1582084e4caae706 2015-10-01 13:43:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-1e226599136283a8ad2508ed6747b4462e950bf2315c3fddc122a1bdd5fbf3ea 2015-10-01 13:34:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-1e2506c40eca7ca11caeebccdb1598f7180fed7e801c766803f08c870e19157d 2015-10-01 13:33:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-1e3436d7afd48135c28965d48bb2c5ed2269e7ed06f82a13f1d22435187f43cc 2015-10-01 13:48:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-1e44522c9a6d5053bbfcb922163e134af103d8e9f4e1b6062c892893576b07d4 2015-10-01 13:39:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-1e4837d67ca404f8a47853a83532b0da84ed348fb1207fb711797b0fd2156f82 2015-10-01 13:37:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-1e58e9510daa6e8c8f37759087aa4e6e43fa717f957a8a963ba67af7b2200ff6 2015-10-01 13:43:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-1e9f3f5bed9d17c95369e3f08ba58e01198267385ce11df1575335dc58d681e1 2015-10-01 13:49:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-1ea1fe7f1f3a1e34984872fed5ca8dfb77f7a780951056798a2cb53781fef3c4 2015-10-01 13:46:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-1eb80d3d407967d56d4ee8c3c19ada1b10d91b32a4cd307a0105a8f479bfc675 2015-10-01 13:46:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-1ef8e52d9c55d8d45709fc16a6ac031c9eb2157c8ac98ac6c8ad8db6ec80008b 2015-10-01 13:34:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-1f0732ef5dcad5587f12b27484ec7f3c7667e9b9329492985dc3dc50160d2758 2015-10-01 13:38:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-1f0e7ff77eb041d9bba1664e4a5087191d40f097389851277cbaabd4b576a8bd 2015-10-01 13:44:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-1f20abed89b2900667a8d30288baeb3375814183555eabd9a211f19b482e7d87 2015-10-01 13:38:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-1f40e8ec450b0ea1d621663a56034be0dce8771612b7535dc0b4932244cbb191 2015-10-01 13:38:16 ....A 82432 Virusshare.00196/Net-Worm.Win32.Allaple.e-1f476770107c2268b02b67b920225ebb40dade12649c4ab30fd5b8e2db629537 2015-10-01 13:42:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-1f6d5353cb1def23ef0ef6f95a63b4032bd1d7aba0f02941b1c7f3670502da1e 2015-10-01 13:35:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-1f850bc25205f757f6f2d3a0107308fa8100897cff366152202fe4900564698b 2015-10-01 13:40:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-1f8ed525d61c44cd61cb6df731c55ad13a796f89193ac763ae6d9b1aabf29733 2015-10-01 13:33:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-1fddc793301ce69ac65b0067f8436131dc1c40313dc95c856a6daf93c71ede0a 2015-10-01 13:51:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-1fe0af48db3546e02ed85a0b51c8d6b8a12064c8d62a26cd1a60f6bcf9ff418a 2015-10-01 13:47:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-1ff082a115bd3bae3b97715033aee5016e159faa81cb2e630dd634dbcbe4a819 2015-10-01 13:33:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-200ddcd5ed29f973c757c937a603ea07d7110df6c66bbb7277318b8d23fb1eb6 2015-10-01 13:39:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-200e6fe29dbacb3ab2c980e39a28372be4b81577c1c25f3c4c567f835d5547c2 2015-10-01 13:42:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2022088e348c76d5f2a98334ffb20ab9fe2c7ada2b4f0ef4209e84c8bd237c2e 2015-10-01 13:44:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2060bea9148752bbf908cb6ffda172446b4179c4f9dfd1d21fe5c5b051a628ac 2015-10-01 13:33:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2067ab5a1e199243b9763c69a2501faf9fe5977bb416cfef566064a7d926bb0c 2015-10-01 13:35:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-207c2499d0e3bef0b2563c1f54445c0bd4c77beae2437b71db044a112d2941dc 2015-10-01 13:45:18 ....A 78336 Virusshare.00196/Net-Worm.Win32.Allaple.e-20911f60a0d38df592f4fc5369531df538323d06935ac5e53bc3ab0dd3afc3ea 2015-10-01 13:35:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2096c40b7835321dcc4dd05c5d234ca18107f5072320d4b4e39a4b67d213ae79 2015-10-01 13:33:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-209d4ceaeeefe8ca520a309a5bb5df8aa5c11c7accb9bdef6734482b8d345a52 2015-10-01 13:39:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-209db13b356e7bf62a85bf5e98018823d7484acd74ffa83d86c9baadb3b597b7 2015-10-01 13:36:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-20c01482add0a5884dadd9a9da9b16bdf3f2fb559b083dde2232ffc539dba95c 2015-10-01 13:52:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-20cba6afb69e0932fbed92cce141b4b21a0f380d61c46517406d2ce735970208 2015-10-01 13:42:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-20d2a14b9cc049809da7a0b760f2363e25069a8a2ec13dac808c8bd72e258174 2015-10-01 13:42:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-20f8334715e93b3431eb3cf9991c8bce64a09017148e6e6ffaf7bbd02838cabf 2015-10-01 13:35:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-210bfb48e7bd1c9962517238d1c6d456bb53531902d1e82ae806c65565765b90 2015-10-01 13:43:40 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2112c1af712364a19d298df2bd972cb21e84b124a138c86accb52068e997fa3c 2015-10-01 13:41:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-211d0d83e88052dc0c5b373206a70464d87a7fda87847d3f6381acc88f7f6903 2015-10-01 13:33:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2132e7956dfa0b2b83db89933fc209769336470e9c9ae375309a55de49380834 2015-10-01 13:51:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2133f990c5255c5dfac372299c430545dd92867df2c5cb8ff0ec931cbc462af6 2015-10-01 13:50:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2137f0c48a4546d9898fa0146dbc193b9f203d09e0739899344625c09a2ad8f7 2015-10-01 13:53:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-213e5c6aa77d3b419b865237250f5ba0a55a589753a481769c397e3d16f45368 2015-10-01 13:33:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2143ab0524dafc8c9203476e3e250d415a904848d02c0924450eb31e7e1b86bf 2015-10-01 13:47:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2149bbd21f96e8ce9adde8b0a896a11ac8f2a1377d8a106a95eced8e3e6c0e90 2015-10-01 13:39:08 ....A 147456 Virusshare.00196/Net-Worm.Win32.Allaple.e-214cc9af7590a2fba3221007c6d46790b252e2fa7d7360f0df200b128fe2e0be 2015-10-01 13:43:38 ....A 110080 Virusshare.00196/Net-Worm.Win32.Allaple.e-215363664ca933d5ed3fc6fb2f2d945b5ad9a890c52659b595570400a1a1687c 2015-10-01 13:46:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-215d5be0c1c198578444834e43af1fd04a928e5e9afd71b8802d68b53d5ff36f 2015-10-01 13:38:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2162a40c9f4d34ce41511641429c5402b69704967f62b7eeac0036282d4803a6 2015-10-01 13:31:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2172c76bdfa60e71652b75a857c0578690e6918778af890ebaf2cb3e26473432 2015-10-01 13:45:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-219bff9a179174a10a8f9b335d27a263eecd76e62469215981d4235ee20d6917 2015-10-01 13:44:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-21cb1f22dba25222b58e13991759cc42cedb9a7dd1639e6e3393f3952d08dc78 2015-10-01 13:41:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-21f88ad2372560328a57786e489bed06e2126d31387914ac7515963fc58f308f 2015-10-01 13:32:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2205ccf858dfbf53da007b2805f1181a2d410552eed79005523e49c690b03672 2015-10-01 13:38:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2213a39332fb27beae495515a000742173d64d2eb3e82d2041b24d36197a4b1a 2015-10-01 13:41:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-221bf9c95ae0be9df1f76d5dcd8e9a8935064088d5d1babb61b5a0413e043049 2015-10-01 13:46:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-222a08ceea9449a688c0e3950a8b6f7a1b266e2d13c53ec267709e9fd327c55f 2015-10-01 13:39:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-22394a94a6a3bb2a0e6bfedef1f9c04b9bbc4bc971469602b9cf97afe3709c11 2015-10-01 13:35:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-22421b56ba8563d02df0d25bcfc50dc1f963d98b002c771417573f26fcb0b265 2015-10-01 13:33:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2258ab82b3b67d99d8c7c3be6676f3a77f21fd120d1036f317dccaae368c827f 2015-10-01 13:39:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-226af7b4c060c5eb727a9fd97d9861904b1f6fc856cc901aadce555f5ff03c20 2015-10-01 13:48:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-22ab5703526e20d388679d61a2d4548b766ceafd5c47dcfa969736378b84f3ab 2015-10-01 13:51:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-22adb56127c8f89e969b1291199e6fbd0ce548e6073532c2227f6d6b53ca1052 2015-10-01 13:41:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-22bdda8a81929756e38612799b39be78e124118c5e30c510250ea60b3f29a56c 2015-10-01 13:49:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-22c30c08d5b6c4af810ffe37abb4f728ed08f351d436de8c3408fdbbe79b5bfe 2015-10-01 13:45:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-22c3149e3f4e27b68eb2850b9beeb19ac467f1b6c8538347f29a955e057a0979 2015-10-01 13:49:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-22cb87b596b45905cbd6a84ac7fbd5c215ee8aeabb01bcb2353ca4f117e73c94 2015-10-01 13:41:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-22e4a01b9bf186b2ea038538eb1fad3831c213c797f1fb9182fbd7cd42e225bb 2015-10-01 13:38:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2305eebe9a1a6730c96ab56fbd784f204a69c1997aa3f981493e4d6e219f6cec 2015-10-01 13:33:20 ....A 78336 Virusshare.00196/Net-Worm.Win32.Allaple.e-23083762ce9ff1e331970efec566c2d3da8092cf69a5ecc7caf74af13d89e332 2015-10-01 13:45:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-231b979afecf6098e627851f0537c9f3972cc4b32e50296284914cb56f79d72f 2015-10-01 13:44:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-232f49c1ab37da5c2b388ca318d8653c6fe9a013d6a3c31314e0c805f57bd6af 2015-10-01 13:48:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-234ca8dcff1035544b2b84b883035f0adea2c75f18dd1cee8ae6dc4ebed8df01 2015-10-01 13:52:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-23764d52de8843a87b88781a0afc195799be57684ee81dc158d8e2d96f49c2c4 2015-10-01 13:38:06 ....A 69870 Virusshare.00196/Net-Worm.Win32.Allaple.e-238cbf4c8456b2852bccbf4a046bad0e41505c6cca39e33339626523ce264f5f 2015-10-01 13:45:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-23966b5c0405b8f3d6454c1138127c98ed845ffc8a4e8453a1a3e4b1c3fa9418 2015-10-01 13:51:24 ....A 78336 Virusshare.00196/Net-Worm.Win32.Allaple.e-239882c936d5ad939c2069a2dfd617ceeddb16e7a51461fa9023a89c4ff4bedf 2015-10-01 13:41:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-23bad9d12c26149dade4f2b6350ecbc1a65948db07cbc8d2b9c9ec1b771b5f12 2015-10-01 13:39:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-23bd5aeebd9c591d39b3f99594bf949874ce55d256acfde3ca95a7ac2e4356aa 2015-10-01 13:40:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-23d79f1ebadbe8392719b21f85c917b3d46cd2d0c83204d518796c0769a44d87 2015-10-01 13:41:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-23dcae1611156d0a3b65af9babe704b1572c48f7fe1fad76c85d15b317ee0c7f 2015-10-01 13:39:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-23e8b4244090fd7f90150b3b6ae12495dd9950a21ecc9af540a862aa710f2b59 2015-10-01 13:36:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2406aeb294abde11ffd10670731fa5a44fbe3b4ced83aacce587844b09ed9a13 2015-10-01 13:45:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2420420b0d6518cc8eaf5c71fb20c8eec31d8053d0a3104df655e7964de16fa5 2015-10-01 13:45:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-242109014272573124a035449fba35b7c824082403f4fca8d130ddf0235dd0fd 2015-10-01 13:39:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2422a673606376db4a2c1531b2758618bf14d26dfaa4f29cc858509b66dce330 2015-10-01 13:42:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-242b08a162648602ce796026e6a9c0d931030ca31d5a2fd4e117d03d6b00747d 2015-10-01 13:53:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2430fe12604ef772b8414b2d13b1f53d85b0e03f8cea09b130261734a7d68f0e 2015-10-01 13:34:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-243ba61b60b63d0776100d8b327d2d9d5826bb944ca94245b9e69d2f3e7bf3cd 2015-10-01 13:37:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-246a5493dbee8ffe50aea79572027d95ae8d43f1adc8a83be01007d18f8fc510 2015-10-01 13:48:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-24709e28ea99c5dce220735349c2dc15349d05e4304d16b29008a979313ae2e8 2015-10-01 13:49:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-247217c67486786b5bd4a0ce33d380cff54e064d78da2221e6b020758d202076 2015-10-01 13:48:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-247a02e5ebf53288350c07d87f4405c6dd8c409cd59711e5133b6076728b18bf 2015-10-01 13:35:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-24a448e9154413154491978f6c3763997bc5bb2aa6763925c83fa89d9510fd44 2015-10-01 13:42:44 ....A 361843 Virusshare.00196/Net-Worm.Win32.Allaple.e-24b3032179255aa04a9e827840a83da877a18f591045fadaad912d5439df3c24 2015-10-01 13:43:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-24c71c399c1388d339e97888b2d33ade87ea3f3aa9826937e850ed061c6ba931 2015-10-01 13:48:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-24e76fb2051011af08eeb5717379ed5ab1563f60f63d3976c7acd55869217412 2015-10-01 13:38:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-24f2cc5a302a7de4316803edd5cb832ded2dc6313d22fe718f54ba9f1d35651f 2015-10-01 13:43:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-24f3b9a17b643fcb18c8c7233202e1dedf20f0a8b3a95ab54184a2424e0084ee 2015-10-01 13:47:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-254b42eb3a2c93454cb36ff33b0cf9d1d1b8d14370904a9a58aeb3778ea0d466 2015-10-01 13:40:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2550ed4f86a722be90d317e50f460ccf6d48631aa1218beb2f41d4e3fdfe5931 2015-10-01 13:42:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-256d44f105e858ea337c9ec6e7424e67bb2180bee9fd342bec917fbad02ec96c 2015-10-01 13:31:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-25d34682bc04d0074acd10ab11a5355ef616ffb3fa869318df1644acf936a0a0 2015-10-01 13:42:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-25e14d083cfb1693644841a4f2e345ce0c55afc4b6dc1c27c3308845ffc164d6 2015-10-01 13:36:26 ....A 513440 Virusshare.00196/Net-Worm.Win32.Allaple.e-26017d9d67246ee1965738838614e58d28bb9425b5dbd0327bbf5e696744d3eb 2015-10-01 13:41:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-260b38eafd57b3626e1269109ab2a0182559a826701cdff56864e1617441ac98 2015-10-01 13:52:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-260dc42e460b306da8b936a6ab365129682d7c66a08ff7fbea16c295251e2a8b 2015-10-01 13:45:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-261bb85a01df81e22afbe0ae49d3f12a6487fa4c02af8147fd773badca11bcb2 2015-10-01 13:40:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2631b5c2e4d92a7bc0d18a90b6d666b954d7e6b2dc672792975d3c9180bb4dad 2015-10-01 13:37:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-26454e155b1b2ece5d84e744e7b68aee0b6079ec68d4e9313b426d05c12a7ee4 2015-10-01 13:50:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2650e8d3777ea19f1f5c5d13e3e4c7c27c57363dc5cdb30de39c22802c226ab6 2015-10-01 13:39:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-265ba5abde453ce551cc37fb27ea494af9a3c153b446cf9f35f99ed6b0b46d29 2015-10-01 13:50:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-26694d9e23d73ebbd34420cab867f78a8d1813cc3a010017a27a4aee1f3df3d5 2015-10-01 13:46:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-266cd444d3a44f0d5ba4a323a82d138bde5e43ca4e1f48d7a7b35fcfeee026cc 2015-10-01 13:46:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2686a42698b779d78eb715bdb7705854a6016ad2827113cb5167950e9936429b 2015-10-01 13:50:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2697d2dee2a16a461dd0af80ebc563f4bbccfc1032afde19ca2eceaf9c6dd803 2015-10-01 13:39:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2697d6c776e32db8315685113e1527a52726ec855cdada13b15a80ad7caafb60 2015-10-01 13:45:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-26aef6e960ec5fba5f271a10734cd8fec2cfa8e1be58b3e2a0468b9c1d586f14 2015-10-01 13:32:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-26c6d0dc9eae7b7fb6778eecd087c7ed503848d5562575797f26f3032eb0c524 2015-10-01 13:31:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-26d23dbac1efe00e4afa914293ac2bdf8d382b60e503f14ee478c30fe22b6f22 2015-10-01 13:36:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-26e143739138edba043de7a6663da8c7847f28e8b072213bb3e8f933d5a15f8a 2015-10-01 13:40:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-26e94da2a05880527cd060b042980b00ed0c90d2827d77f2167dd86cb7d93f8c 2015-10-01 13:48:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-27089c832d327fe09ff6cc0d1f2e747e041bc6f40a769eefb9e87e5aef92b2ca 2015-10-01 13:32:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-270c6f3b8cfbc7aedb65c993e033750c350e96a14b0459f9760172da552e1ef9 2015-10-01 13:34:40 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2727006ff051afc99786050f20ddcb381ccf3d350f6d96d7e1fbea2136e1b081 2015-10-01 13:42:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2736e097cb3b336a61fde9e3bf7f9bf6718892a4577f15e196ea4e830a86422e 2015-10-01 13:33:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-27459a57cf8fd9d8619603bdb7321bbe32d2e27d716ea2be4bd055cee7b9b185 2015-10-01 13:50:12 ....A 62976 Virusshare.00196/Net-Worm.Win32.Allaple.e-2779358bc999ff3b7f620a25c8bb6daa05cef905be0a2de09cbb935f7456e3f1 2015-10-01 13:43:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-277ff4ee50a7a783d3f7da0d1b4a0ec5cb3258802e76c6e383f2fd214b7fc866 2015-10-01 13:33:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-278baa70bf0fcbe5e54e4e8bdecde15b3be2485983a365ebdedfb784f0eb1598 2015-10-01 13:47:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2793acb18c585654aae1e1ee2ae309a0034858197a8b96b387045f5b271b911f 2015-10-01 13:52:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-27afb94a690ea507dd56bb458ef6502890064ac4c7a80ae19fb5705f2fbc1b15 2015-10-01 13:42:56 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-27b28e0364d16bf52889134708e3978d8cc8f668557e256ec01874b1b9d5b553 2015-10-01 13:31:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-27e546f5a0405706c6eb8055c1f9d845a87cd1cdc1f51b070adf624c8c9d9826 2015-10-01 13:49:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-281d23bce735161ac94460075d5f754f8d18179e76e869b9a45f14b05062c673 2015-10-01 13:42:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-28213e2ed3accbfea1a50cee54c71a26ecc6f8a024b9d4ab965baf28d85cac74 2015-10-01 13:40:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2832f66f0c8e61086576f24d81b53f5e39c47e182a24a3bc45f86ac33b7de7c4 2015-10-01 13:38:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2851218609b9971bc8db27bae436c34a49bbde68f777104d1dae81411b7114ff 2015-10-01 13:44:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2852c04a25aacd302347f4e40bba7245dbd7a92c50c2db030c8c8f26f26e2315 2015-10-01 13:31:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-285b1d95523c0297937dbeff8b99a12519b9c81943c9066177c8c6befae6084a 2015-10-01 13:44:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-286b68024c97b39744fa8dfc3b972bf6b1ddfaf8535dc59226bb52dd636d1a7f 2015-10-01 13:37:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-286d040d0f4c707ec4951db3e9616ceac8434b038de58d174f022ea7b650a4cd 2015-10-01 13:38:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2871aa9488d2dedc991d7074dcce3d4c07f6035eacb83c510cf1e12287e25421 2015-10-01 13:48:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-28aa2ccbf0993cf8b0a4194605988593787d6ebcac48b65825d3ab2b88d2bafb 2015-10-01 13:37:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-28d4987b8930e11eee5d57106efdfd4cabc15d481b2310bdd026c354a75f6311 2015-10-01 13:44:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-28dcbd3d6a63acdd2f04511985b25534775abedd382423280107f3aff729aadb 2015-10-01 13:36:40 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-28ea2f476622fad8ab40045266e5c1b685942f4bee3803c832fa62ec3ce99fb5 2015-10-01 13:37:40 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-28f9a6c4315bab828a4da287f2dd65839785f9305bd7af2320d87b0068325228 2015-10-01 13:44:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-29019e0e5e5d6ba3275b92e4f6226c38838a221dc617bd19a2debf7d89be9180 2015-10-01 13:37:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-29166c132fbbcfb569ec957aaa7670313ad0c8791911db10c917ad540d0756bf 2015-10-01 13:47:06 ....A 486030 Virusshare.00196/Net-Worm.Win32.Allaple.e-2926582807ac65add807d0d351d9a14625df1dc54defb4204850e4ede49e1136 2015-10-01 13:31:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-292a929e9d93c8b0df2c0c443285cf9bcd5f4e23d50cf0189f16b4cec8cbd44e 2015-10-01 13:47:58 ....A 82432 Virusshare.00196/Net-Worm.Win32.Allaple.e-2948227e41f98e73884d5ce1224a891359de7790c2ef84450b6e103520d10c7e 2015-10-01 13:52:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-29532370e3b5edab1853af3d5f3404df2312e0e99a21784c382abbe703bc056a 2015-10-01 13:38:56 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-296b6d560f01a9b3d78546bce2adfcebd2525eab96ddeefb0f42844fbd709b8a 2015-10-01 13:36:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-296b7afb58c9e8348b975e3a6b1ac209dd4bb500df820e579861773bb7a03c10 2015-10-01 13:33:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-29708928509e8531f4894c69d57295426040eb869aff333a081a485959fbf628 2015-10-01 13:32:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2974342e456b9e00a68d12cb64257d443dde9044028550190136efd39ae8b6fd 2015-10-01 13:53:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2979a22d36dfea333882b3e606e14553d7252300671bdc5d6a9fbb28212b2e5a 2015-10-01 13:45:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2981210d9b6aee87b467920908a21cf1a311b9803e29ffe61adae1445b979302 2015-10-01 13:38:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-299997d790c22ac3811d63db424a0ef19f536b614d1cf2108dc13a02fec3a349 2015-10-01 13:39:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-299c3f300831ba7bb2eac8bf67f01c4a8607e53cc88abfc5ca67c638493a6cc2 2015-10-01 13:44:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-299f137d5acbbdeaf63bcb4e86150852b7b7ad6cd1b8691f809b7c84989a8678 2015-10-01 13:52:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-29b25832b8d95d420fee4371d6d3ac0599045aad27b86298410e3f6b5a5206ba 2015-10-01 13:44:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-29c5b2fa016afe8c3e2b24cb6d0533f4718d2d313f2a34a470126a80f1e4ca3e 2015-10-01 13:40:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-29c7dae8ec626f23b70488533b5ea870de1d11088b0929a25acf9034b93fce2a 2015-10-01 13:45:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2a00f8810601a5f56caef8015fc0aa40d76aa6c1449203c15ff2f6638ead7f9a 2015-10-01 13:52:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2a087f995ee5a3c969e424ca8e88c1392578249b70e5b006c4fddc8394405225 2015-10-01 13:35:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2a29bdba03249fff6350a518810a3853f8641080a9fabf3bec3f101fd00682a0 2015-10-01 13:37:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2a2bc00c0f402bd46092b36075725012260f60cb235a4c8e6e03471701330c7d 2015-10-01 13:52:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2a5c4519856cecd7bb65ec12fb136cd8cd00df2f480cca3cd3d8a15922f3fbfb 2015-10-01 13:46:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2a680b9d26dc5e481e5720d1ba414fd2707cce6972fbd61e22f9b566555dc30b 2015-10-01 13:33:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2a6ddd63bfa75768db7d2f97e029e0d0bd60d6d63bf75ccb1b7a2e8f72839961 2015-10-01 13:51:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2a75ada4f2289156aa9db7e87154a61804d1bd4d60184b899b65e179ec4fecc6 2015-10-01 13:32:56 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2a7f21973156e360e87bfaad83a33ad10fc2443225b68df2929055fca51a6c59 2015-10-01 13:33:56 ....A 78336 Virusshare.00196/Net-Worm.Win32.Allaple.e-2a836aad901a0ef659f85304729f44a2e661b898b269db9ccbbdb7cc8bfc2869 2015-10-01 13:33:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2a8db9c9c4a7b07fa8cf53a84b0aff5ab58b216b85c8f9a239197f693ce8ac13 2015-10-01 13:39:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2a981be1ed7b444cd5b27012aa67225b838b2d430c892b78437a1d28949a7b91 2015-10-01 13:43:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2ab826cceb5b193866aca708966e45927b3b263bc96447bad0fd05b06ccbde86 2015-10-01 13:53:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2ac9417270c88f16c070420df71b4b12b8b19f2c1c1747e97c91fe912287b628 2015-10-01 13:36:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2ace76323919126c5db1de44e2d397b1659d26553f8d36a9feccffd992e54b54 2015-10-01 13:31:44 ....A 78336 Virusshare.00196/Net-Worm.Win32.Allaple.e-2ae6b5dc093cb8e349363943d04310fc5422bfdbddc26040c7fa400907eca980 2015-10-01 13:33:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2ae9396a9066ad0bb9c79b0d70109cb2f6ac994946d6c48f9479a50b2a08eff3 2015-10-01 13:34:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2aee4f32c8563429c19bc856dbd239a4323e966eab72a91c0d34010d12d0f769 2015-10-01 13:43:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2af4d915aff7da3c33348d0990c6532968d22ad969f9e4d28b8b9350a7815fa6 2015-10-01 13:35:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2b2bc600f69acf3379ccea5091c5a77285655035dd930b176f94a1338456ce4a 2015-10-01 13:47:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2b303a0ee18543ba7ef65183c9db38c30c00d0fca97ba4186f2b80ebd8462592 2015-10-01 13:51:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2b373e9a2f9d162757372e9163be71f4e0479b34f3099ec18225ac54e5ad6637 2015-10-01 13:49:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2b501a78059a342c083eedd4b818d4a86399969c87c279e68d26f43f11a89b68 2015-10-01 13:48:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2b52353d44cc95f0d87d403b13fd8507b6dfce9f569711327959bcd7d4108055 2015-10-01 13:43:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2b5ebd3534d48d41e44862032c2ba48637f58e110e0a5c580d9854e60623a063 2015-10-01 13:39:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2b6a6d4ea1d78983f3df5e5c723d81c450e9183709bedabc6a6bd694f2a0bea4 2015-10-01 13:31:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2b70c302bd0e8a3b35d5dd86a55e015188f4137ac5a8d5e07c4dac5e5fe1f1e7 2015-10-01 13:44:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2b8d6d8041439116c263f4b55c5004160f5f7ecf67a07620d0d4a3e614658c4f 2015-10-01 13:35:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2b90f2b56322a236186eb97d8851b302727206843553082dd7bafc3726e4ee7b 2015-10-01 13:49:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2bd51ad29521e45a3213febae9448b4d4c11d151dd7e21efb0b7e8ca98d7ac44 2015-10-01 13:33:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2bf9181e57ab76bb1b0a4dfaed14a9daca6990659782168dd28c0b5083ed9d28 2015-10-01 13:47:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2c034ec04e3731ef4ebb3098722852ed0b28d02e62ac50b6db1acb435df90c49 2015-10-01 13:33:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2c1e156ab58d071039dec66f473852d5b25edb1ce82ec72c2dd7ac93fe2f2202 2015-10-01 13:45:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2c2001ac5a7662fb7085cb182ba4235a6d3c463efd4b7e7de953a3bf18f4f20f 2015-10-01 13:51:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2c381f9a61eb995e4e488984870186424ab33dd6e574ab18e444d226f45344c5 2015-10-01 13:38:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2c38cd38ce57a1b0b23e20ce36b8693c6e3f68a173c89b3699cac322c53ab989 2015-10-01 13:31:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2c4325472cbbe675f28582625ac85311f8ba04e281ad3de8bb8dc68a9ee588c3 2015-10-01 13:44:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2c4436bca238cf6b4b1cd486268f292c8054c3f6b8ea814c4ec18579a96508f6 2015-10-01 13:44:30 ....A 281775 Virusshare.00196/Net-Worm.Win32.Allaple.e-2c6ea3a912610a5658619c7dd2f25206822e2334076b87d17bef04c88060c171 2015-10-01 13:35:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2c734c70ac567dcf8241d2246ece741b73d0db32014dc1f21cf3e1449bc6d393 2015-10-01 13:35:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2c8f0f93e4cf4eb31c3732b7de1d4d06da7a35da95cd6917c3c06a5c7b27246c 2015-10-01 13:48:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2cc91b24829bbe4c6d962abed2588e926620740cfe3c75655e9f0aefb1317ff0 2015-10-01 13:42:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2ccf3fd96af32a010b1d563745e9981039968951d2e5d59122ed0e47c204a5d6 2015-10-01 13:34:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2cd11a1085bbc06432682bd90ff73506eae9d5038e41c6047d8bc05b7fdc7450 2015-10-01 13:39:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2cdd1b07991cf34b863671b5454f37c5319e0d0ebc685194230e209c9b64988c 2015-10-01 13:41:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2cdfb00a2468e07e3cea02f8b17c3201e40259ab23060e717960fc04fd710683 2015-10-01 13:49:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2cee35b608254ed4419e9010f476a6d98d1bb5ef1e85e2b1fd7095a72f6ac79d 2015-10-01 13:39:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2cef5b6f0712fcfe7baf41ab64198a8a32eff02e43aa117157fe3973c8e6e153 2015-10-01 13:50:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2d0da0ba870971c018eb0d7274fba5b6251a87ffd253f147c57b43d19803e5a5 2015-10-01 13:45:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2d236aeb4b5a24b462a4696a7703f37ec13031d041c06cef8fe75ec59af774a0 2015-10-01 13:42:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2d32329294f9b0680599adfd9647b1f9a255e536dc4a3d2bda592f171dd0a601 2015-10-01 13:42:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2d3cb6c0a4476ad781a8c3161833a5bdc0b7599c37a79f5ca489a462217dfc54 2015-10-01 13:39:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2d4ab2ec0d8b8c806c85a40dfae066f5402b2d72359edbc82271d220bac52c4b 2015-10-01 13:40:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2d5a81914dbc193e954f7502d0302fbd6413fa922a4f0704fa19a8fd473b8a28 2015-10-01 13:45:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2d64fc11f695df5c5544524081e04f791d945cf7c93ebd86e1850db94737d552 2015-10-01 13:52:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2d71a22ce6ef347c7c518b48a90d93850bebf923f1b2e59298d2874e37834b4c 2015-10-01 13:43:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2d73879b2278f24fd3063adf9d3664231ed8a5e79c284c5bd3591aaad18f639f 2015-10-01 13:36:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2d9d74c9a90e9d42ed75af38cec7cc0879a61370f9fe6d21b5581b3275ebc5ae 2015-10-01 13:49:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2da46415ed084feda3f2eb0677cef23b52b0ec0370c5bb8dc993314dfa0e9377 2015-10-01 13:50:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2da91733a363c0bee41032e3834f3774083e8d2af9ee03458018f690aebe9667 2015-10-01 13:40:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2dda0bcc5989779d85615d123f46ef191728044fceeff66ec52ef1664eaacefc 2015-10-01 13:37:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2de0970bff696199dcc9d2fec6088371cd17b3f858282a9b75b69ac79f5838d3 2015-10-01 13:34:40 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2de77cd76cbec6df430af5feb76d7c48b7c9b7e729c761c1e7a00d5bd96722df 2015-10-01 13:40:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2dec6f79199a376f6826779a4d0150cf4e4a8e7dae2acf41ddd714c25716ce2c 2015-10-01 13:39:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2df21cf122830d0e49747cfee1a0f9b0dfdefc3e495c6a5fd2b4e9936fb2970b 2015-10-01 13:39:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2e041cbf109a36d25d4ad21d5b70fb69816ca87ee2d46060e2d375ad385f1c01 2015-10-01 13:51:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2e0d754028719e5685dcf34ed17356a0c7c82900ac60032f0cd1811d973d1d21 2015-10-01 13:48:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2e299c6dd3de67dc5037cec65a3bd6868f3c18e80f5239deae2b6720ea9abc44 2015-10-01 13:51:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2e2afaa39fba553242e1ce6bd6eaa7a740b7988022f99a3511063b60a564a4c3 2015-10-01 13:34:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2e33ab093d319e0c687cde73a4d1226ff251b3e8603eb7957082c7087b48f1bf 2015-10-01 13:32:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2e3502d7091247f56a229c5e672d6557113f2d65cb1bb0bd95e956ad3ae294f0 2015-10-01 13:35:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2e4f56e320c256807f56e56aabc50c56eca09e4d93f05305a1bfa401007d4ca8 2015-10-01 13:50:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2e53254a5ed8800ceb61169b1d5c840c5dc318b62b13027011e112359a021b07 2015-10-01 13:32:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2e647a7a5323685f5927be74d01a4dccb269f5f06a3423343babf1da64703be8 2015-10-01 13:44:04 ....A 98304 Virusshare.00196/Net-Worm.Win32.Allaple.e-2e6c07778c08949bbdaa66695888bbfa3ebf2c163a3b222f99829bb4407d3c2f 2015-10-01 13:41:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2e7b8b25a590ce9ad25a4e5c895d3b24785971e3996748ec987f8af167cfa690 2015-10-01 13:32:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2e7e8027fab155aad2d4d439ac7a47e68ac3eab13ee318a51e38e9ee1cd6bd1a 2015-10-01 13:38:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2e80264d25c9624243f2139b511b32f94498750e6fe71073674a1bb9663a8077 2015-10-01 13:53:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2e8a09fc208e68a9c5635280ae62c05644eaf8ec3ce7d32d00ef5d0aca0d9954 2015-10-01 13:43:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2eb79dcc74a977a2a08c3a384e3de196163ca8f008f59a9d2fd26b8fb5400cf0 2015-10-01 13:47:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2ec42cb5382719567768c24687ac8e6f9814e84205f4fb2e7d9ccaf8181eec14 2015-10-01 13:42:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2ec8ea4a5f7ec22986ed285699858732e04aa25097d3d53fbeb7869b73bd5af9 2015-10-01 13:37:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2ed57e8904bd1acd4aca6bd477446febf0bbd4f3e6d5233c0bab2786359a1d3f 2015-10-01 13:42:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2ee28f936c562052bb773d2344aab8d6f78e210be7dc5fa5693c58d311d56db6 2015-10-01 13:36:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2f062a27f8edc04fd5531f94f0a7dd3ed92c2433b0072eea3de11f7d5badb3cd 2015-10-01 13:44:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2f13d807896a97df6359fca5886f3545c6e1e17ec3f1da3a6d902bf64c05b051 2015-10-01 13:32:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2f3854be61e04a15403d0cd2c839646b112e1be43fff61a4a0f46bd326a54a15 2015-10-01 13:38:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2f4844c3eef0835a9fd5acdad7433f2be1ae288767ca2163f0de315f6e49ba86 2015-10-01 13:34:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2f5b99e0ba381fac559608f8325766ef7006ebc948562c67f9ff772f938c3280 2015-10-01 13:49:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2fa4895e12713a6347b07ff78c94f96a34ed1a539378d67b9351d9f46014fc1e 2015-10-01 13:43:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2fa51303ce164d132decd39054b82574ba764dc34da04ef7e74345979a2fbb12 2015-10-01 13:32:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2fac42c9d52d737ac36e3fd733a75f8e41407bf58164d4faaa3e6f6f865e8de5 2015-10-01 13:47:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2fada06229db971028c453d2fee131c6d54063ac73a1ec6d10b1f66ed339a1af 2015-10-01 13:36:10 ....A 85504 Virusshare.00196/Net-Worm.Win32.Allaple.e-2fc187bcacb45ebb881d54f478e50cc4aa965b5de3005db3ffe25ec91fdbeb6f 2015-10-01 13:52:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2fc77aefa837ce88d53daab661370c9fb8110d169623e2c3448ed987e722d364 2015-10-01 13:34:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2fc8ec0e656ad33d9e313499b24f8b61a6c86d2c32aac3e9e22478c11becfa67 2015-10-01 13:38:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-2fe3bb88111a012784b7c5f487d25ba37626312ff706c2cf229c0196da96d828 2015-10-01 13:46:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-3002bda68875b6f82e4a26cb154265eb8bc0af56cc15987cb7bfd41ce70a8244 2015-10-01 13:34:18 ....A 85504 Virusshare.00196/Net-Worm.Win32.Allaple.e-30124bd41d39ae307acfdc5d78e4f59d2a496ff03113db8a2693bf331ca83c9f 2015-10-01 13:44:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-301e8349f016dcda6ac697ca0a8132e0de74152d703a45bd99fa7ef1cbd0ff08 2015-10-01 13:37:40 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-30240348b780320421487f63e89bc4df8af4bef794d254015792f3ec5eec7b39 2015-10-01 13:32:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-30313608b7aa68f991da0725c1f1296526c24026c7c4641c7d2b43abbcb7604b 2015-10-01 13:44:56 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-30361861cb17195983889060371f69a6de6a19f86d81a07bebd66be94085c567 2015-10-01 13:41:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-3052bd5ad305c014cf535852c6a8a4bdebca9ce3a9d0cf1b52a372f6901ce480 2015-10-01 13:52:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-3052cbc29f145ba6c3ad628ede4c842c5eb1fb2c2bd440709daf6ac6005dd60d 2015-10-01 13:40:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-3055abd5935b432a737bb63c223df503852e5777bb3db6a90fb35ca100122a5d 2015-10-01 13:47:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-3066d2e17afc268c3ff433b3e3ae4f3b00a3ae7c339ac1c972d48e77b3b9085b 2015-10-01 13:53:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-307627781ca599f9a74494cad89cb27ff537011788ac07305116db6984b009d9 2015-10-01 13:35:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-307ba192f2e3eb689df1dbf6952fa5739c495f9b70a547cd2e833449c9a36911 2015-10-01 13:41:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-307d11fe61db349297b19aaaea67bc62e0832554851ab46ff01cf05da431ed89 2015-10-01 13:39:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-30871c7e971104fb31a1814a9a7aeee40752e771c3e201d16d2c35939ec28762 2015-10-01 13:41:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-30a992e2d8022bdd1a5aca7b44e654f537290b6ffa0478dceefc3e7cc0aa82f2 2015-10-01 13:33:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-30caea2b3023e046e2bc81fdd4e212aa59a566adbcd806b22ce2632ab7c5728c 2015-10-01 13:32:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-30d801e6fc37f0c60ad4ec8687739a6cb8e13d5e888a9eefbee180c73fb9aeb8 2015-10-01 13:34:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-30d83810419c210e753b7d3d2bb2c8560797ce3789ae7f5f1c48760e4907da36 2015-10-01 13:53:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-30ea8472e869844635f09b509693c36ad8ac2755a4c3b45a27c72dad43f65676 2015-10-01 13:44:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-30f9f1c01b639cef6262f64d402c6243923ce76e33e01eb81a54c7f2062ca2b8 2015-10-01 13:53:12 ....A 419328 Virusshare.00196/Net-Worm.Win32.Allaple.e-31023c0f3e6b632eae8c38f6bef00ea030e7650c83f4d5f2e45aa46a3ba92aa3 2015-10-01 13:38:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-3103ab664984935bb3228d2721ced18813d4fe567b5954c0111cac7d07ae69b7 2015-10-01 13:37:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-310fd10c2aa19a2d2017c8fad9bd64347533f819410a935632374475cc345114 2015-10-01 13:53:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-31193def7d5204b0f71e96e0e5e8445dd95e79e37240480528bbafd3e170f4be 2015-10-01 13:46:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-311e12f9a9dac1856c7594d2b497aa50f7dd911dc4cba89521da26c883e25f90 2015-10-01 13:41:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-314db5ff0e85f539eb95e02517eecec036f901db93f3ce496597eef888217150 2015-10-01 13:41:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-31555d0d2d4539945a6ac0e12f6eca1fd156f2aa896d783aeea414f4f97dcce7 2015-10-01 13:48:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-31586641170deb0332ef350460b2e6ac0e076fea97135da17e82bde257a664b7 2015-10-01 13:43:30 ....A 94208 Virusshare.00196/Net-Worm.Win32.Allaple.e-31715b257233edf2eac3255a3d7747234d9cc85d9bc45641fbd83e59e3bb68cd 2015-10-01 13:36:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-317e7cced1d410b352c1636ed130cdd9b1ad5cb184551abc327169e1c347df9a 2015-10-01 13:33:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-3180098cac5ebe1ec25cca09ee421a6b1c301a2aefc0cd8f87d594b4bad36b30 2015-10-01 13:44:40 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-318818325af529eefaf2754a7a7c96d94c848edfb5eccb26d9e7ef0d7ae3aaf0 2015-10-01 13:43:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-31b4dbedc6622f7e0400b275afbfc5a42a2a8691b6142f27bec548384108bab6 2015-10-01 13:49:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-31c294ce73ac28e7c824bf12eadcab0d8d58f045f6ebc6ffe48e9fa371969381 2015-10-01 13:52:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-31c963ac9376321ccc07a9adf2b50689e3ef68775476e40d411284368b358bcb 2015-10-01 13:35:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-32485570c0c601c962e61473f2d761e3fc1ea6b0a9d794dfe4a0cb9ee5232974 2015-10-01 13:34:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-326457f1d8fcf9f68e53067c90e0c5b18090a94605189ab4a3f847598aaed582 2015-10-01 13:31:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-327a17c38d82072940edb9c7a4e09d557adcb4a76a8db61096501fb917b547e6 2015-10-01 13:49:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-328cf1a24b05b34c39e9cdbd3a673f83f111a862931174ae57d89b683bd17325 2015-10-01 13:38:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-32955e9f8fae1e93862670017297421f3f0cc300e13141d3932170da67d75587 2015-10-01 13:32:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-32a08a33eeb00077d2392e5a240ba6ca05a5b97dd81f1c597966b272224f717e 2015-10-01 13:38:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-32b0d35bc266631a469b98f3bf86e62c12d0974929d561cdb656729d44496d13 2015-10-01 13:47:56 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-32ca243f18d5c3e6186e3301f4f24d2e3235ac3fcecbb7409753433c6573eccd 2015-10-01 13:44:12 ....A 17595 Virusshare.00196/Net-Worm.Win32.Allaple.e-32fc1a618f649e06d61e0c0712d92c282a5a17a348cb5c60295b692638fd8ce7 2015-10-01 13:46:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-32fe3cccec9e9fe577dacd05299e8a01d4d0499d3be924add496da7277e1e4f8 2015-10-01 13:38:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-332d606f48ddce1fc25a9d7dd22e1374dc9d9704c5f1f82b9e517610f815dab2 2015-10-01 13:32:58 ....A 78336 Virusshare.00196/Net-Worm.Win32.Allaple.e-33433ff7d7eeee42a3f417692f2a05fc21589155044d4aadfda6bd2d2485040c 2015-10-01 13:42:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-33437b45d15665721ca8418d13249cf11d2ec48971af918ea4708ec630ae5e6b 2015-10-01 13:45:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-335fdb88258efcbc92b6b852c183f9380fd7d428c008fce0bc0ac350d3d0acde 2015-10-01 13:38:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-3380c9e3b0e6a81ecd584b2ef8072dbe2cc94213fddcf3d41fe9d243ffa31057 2015-10-01 13:48:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-338c3489aa74389c4599537099ec6ae6171d9f7703edefe80b8b8cc726b6ff39 2015-10-01 13:51:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-3398830f2e032a1d5cfdf820b07c19b9060abbbf511544b70e0538bb5a1f08e9 2015-10-01 13:32:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-339c1abf4e3df4eed119eaf82a758e8ca4ae837020bfdd6968b290f2f6edf095 2015-10-01 13:47:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-339d6f6c64d9b862d49f114d3941f231a037669234dece3ceeac57556ed97a35 2015-10-01 13:38:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-33a776bef8b09d75d47189277bea594ec2201a3a8e0eb68f36a02935c6d75ec7 2015-10-01 13:47:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-33af0aeb5731226a15cfb939ae89213efeb42e8d0b88d67853541cd93e2d637d 2015-10-01 13:52:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-33dbb5599a48788c7610cf7445a6267950f5e944cb0bbeed73006baf617220fc 2015-10-01 13:37:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-33ea2a9e2849685dabd7e8847435aa0a39b97e1480c8c3f094695d3cd4e328b4 2015-10-01 13:44:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-33f26e9e7aa3bdd71d09aca2a7d5a728584636bbf7cf26d25f569313cfc4c189 2015-10-01 13:52:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-33f8fb72909bf18cea42b6531be37dee61a802f5f50bcb486f12faf2e2a100ec 2015-10-01 13:48:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-3401b2f8628d964d2fa1e1502f89cfa9d67ebd1d93068ab87156d4a77a1b8a55 2015-10-01 13:42:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-340ef20b43dc2e31de2734d3a520ddf6847c92d944057676b4cd2f902b28af8f 2015-10-01 13:36:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-34163e6712caa6153b696c490b759ab0c05347f8374d703669238cfc453a8215 2015-10-01 13:44:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-342332be2a46c16549698cf915ed9c50a74aa8d4595f3dbbacd4f712ebd3cf10 2015-10-01 13:33:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-3454cf070cb85d69c7632a6f85a8ca043474de4c9ef72cb52164e4923f7cf621 2015-10-01 13:47:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-345c5add23db8bcd23ad80cf1497d37a9a12428327dc203476d1f03d9a62fa6f 2015-10-01 13:37:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-347bf7b3e0a1a3bee254ab48ac99b49c7b62656cc9055494b7619fd1ccf28fb1 2015-10-01 13:51:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-34889ab83378231345ebda0583c96c07715ab484e78d5c862006139d4f5e7b48 2015-10-01 13:46:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-34a91090e2caecad5f08e7d4ff92933d1798fbdb055fb5927904e0e213a3ffc8 2015-10-01 13:43:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-3507a14ea6c0c8c44af3ac78051c59bc9db89d5905e5eac2b964e72a7c28f9ab 2015-10-01 13:38:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-352146f19e78266ba53ce31dffe7162efe8beea7a895a5252f96b09ba95209e4 2015-10-01 13:52:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-3522237ae5f98aaa1fa41e9a30223c9d751920b8e61519a109fcb26587709de9 2015-10-01 13:36:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-3525bf58fc485cf8f9360ba903df5859da7ebd4a6640bef8ce32335dbf5e7a62 2015-10-01 13:32:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-353185dcfd06e0f0b07134d7c2681c086240defaa3fd6ce9008425bc87cf7168 2015-10-01 13:48:40 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-3532f0d640dc26286a23f9dee4e0b3b4ac5097173800010b6912335dc4a4ab89 2015-10-01 13:48:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-3538650c012f03bcc85c680cecc9b57e1c01400dd10e8ddbef824fc7b35b383f 2015-10-01 13:34:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-35657dd7efc5d7190ce91543720847d391b449271799d68f36da9c067598a136 2015-10-01 13:51:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-358fb9f243c1ccf3b1c28ba979ec6142ab596b2fde3a7b77be3fb0112739361d 2015-10-01 13:34:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-35933bc2809174edec5d7373c536a80589cca48412673bdae0c4beb9447aa56c 2015-10-01 13:48:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-35977ee56bbe0cea8b2887cc4bd540aeadd4f300d919577e4532b0c2b1f4c55a 2015-10-01 13:38:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-35db0178942ec547d446289040836e729c8d4fad415ddf4697c4aa7d47c9d7d1 2015-10-01 13:31:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-35e70fa7f504c6dabc32a4af3c24bc04d3326ab924a74a0f4851f065b76a2f1d 2015-10-01 13:40:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-35f6ac275e88e154f6cdeecf954de2cb2d7dfabfa2432395b39b2d7d0628f046 2015-10-01 13:36:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-362c9aaf36fb70cad10b22d0672c60ef8a1008f85b28426db111b3936c95dda8 2015-10-01 13:50:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-363a11f2d46dc440b7af2a26f44ce848ffa209ada8d7c57b50c836a36c77b11d 2015-10-01 13:37:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-363ec6373d3660e0520dd0cd46cf70f791b78420ca10b28e373dd3d1af1e0683 2015-10-01 13:40:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-363f7ee7db7ca09b3dd1dcc2f122744b4115ed90d7b67fe8008d008fb615719e 2015-10-01 13:52:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-36683c1ea5a69a0ec8a1c1868fea37c2deeb1e888b8eae62c3c1a4f35b199747 2015-10-01 13:47:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-366a217b6f36c2f70e34a440b0ad93e14d590a9bdd3bb1c1ffa8896887356dbd 2015-10-01 13:46:04 ....A 120870 Virusshare.00196/Net-Worm.Win32.Allaple.e-368418dc0ca9ac34f0241201b3a1ab1bf829040279cd114cc9f7f10621d26ba9 2015-10-01 13:34:24 ....A 78336 Virusshare.00196/Net-Worm.Win32.Allaple.e-36ad0cc554d2abdbdd077d7788c5ca091fa1725d52fc179eacc5dc4ea21443fe 2015-10-01 13:32:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-36cadea55c16449a83e23a20bd2c71440702c4f21482959e43c3c25a4f7d5604 2015-10-01 13:44:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-36d524c6c0ef36aba3bd68b7923127c4afab2b565cc621925ce6c6752cb8212d 2015-10-01 13:39:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-37309e2a4ea52a9a4bf5c058965fcbfe44be0e23b8bf13a24397f079de625a17 2015-10-01 13:48:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-374550881b42e9bcd675bf790058fa13b4a65d2dcb5fa2298479694e29aec9f1 2015-10-01 13:43:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-3759aba0c9e9eb6788e46ca4a126bfa194a6af0023a03483857e94790a29f763 2015-10-01 13:42:56 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-37641799b4171ffc84db884e95723accca96813487b734db73d2050615da66cf 2015-10-01 13:49:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-377d18f7cdf08efd7d5132223be07b4c68df37b7f68f10d493a437dee5af41ac 2015-10-01 13:36:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-378d92e91f491d1bd61d05feb652f2e0a71475391b67a49132f02bda0c902853 2015-10-01 13:35:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-379154125399cf6271d01efab8057b5cdc2bb3c94e1072b352ec67191bcf85ad 2015-10-01 13:36:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-3794abd7844c5677ef80fd445c4912203accccccdb9d06e2464901c6c9e9cb5c 2015-10-01 13:50:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-37bdcbee4cddd50628944c4542bdad684b1be162dacac4b2cddccd3a22a5677b 2015-10-01 13:33:40 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-37cba2c06425fa14259c7107c94decd81665e230befda14762ada242e339497d 2015-10-01 13:45:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-37ec8dfe60bb6cf241d9f3f49fae198db06f3696453c9384600a9a8146af5060 2015-10-01 13:41:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-37fe3c45a32a0e023669584d343236a3cf673f1c5bc0131a414d6f50ce8ecca9 2015-10-01 13:37:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-37ff25e741094b09532aa04c694a348bbfba44dedb8762d36ac9ae8eb94ef9a5 2015-10-01 13:51:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-3805b15cd20928d80544d75efb390dfb2abb8dba098b685aa13723031f17f3dd 2015-10-01 13:51:56 ....A 78336 Virusshare.00196/Net-Worm.Win32.Allaple.e-38169ea55d74a31336d5c85fb2f8c336e8e64f5b8ee5836789259f6f3fe5a1d0 2015-10-01 13:38:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-381c03b3418dafe200486d04b495210ed6441c52fc21fb4b2c89722f2930a37e 2015-10-01 13:41:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-38345ea6b2e975421a039328d6fc904473ad6ce2345f459648410b0ba1595f03 2015-10-01 13:48:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-383fd70bb6bd9488467432281450c48058f29ea3379a62505eaee392e7f3141b 2015-10-01 13:36:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-3854b3b01c0c0ef1e23f0e56788e5d28d912710808cd364312ad50e72d47c3f0 2015-10-01 13:38:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-3862e91674745a03b662ce2c9bdef334d02fb86612f10a9b9a97fa8b74627453 2015-10-01 13:50:14 ....A 147456 Virusshare.00196/Net-Worm.Win32.Allaple.e-386f2a7121d1e3e2d16d42162a5f3ca0115abb1c80de5ff553e54ba27f04fd56 2015-10-01 13:35:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-38770634b5f0f133c1a1a7850616230993b573ac1cac5aa4d733d2372942efb4 2015-10-01 13:51:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-387d774dfbbfc231d62bb0aac8176be2c60fd5338c40da9c95a1f6cc9b277603 2015-10-01 13:47:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-389c69909d7c93f056a808663d79819527b4c6f8c4c7c9a638cd86fe994cc32d 2015-10-01 13:35:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-389d18fc1e2bd10c81453cf632f6dfeafd311475b4182930bd23ca143f8c89ed 2015-10-01 13:41:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-38bdac4f2a2797f5df5be8228764aee1f1ab2a65afa7a5870a59f5f54f5402d8 2015-10-01 13:38:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-38c05f11ae0e7adf6afc9e35681a726fff54373c49897adefac842988c51b677 2015-10-01 13:32:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-38c5d53643342a4f7ee5b9df8c3788c1dd05a6302ad49950f598ba24dc88d5f8 2015-10-01 13:49:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-38c9f7d65692a0a4d23567b500be69f6eec41a59b57a1e4f5bec3370d043ddfa 2015-10-01 13:39:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-38cb29c976b532caade8b77970a9013012c5d019ee98056411b0aa28e2e22f3c 2015-10-01 13:41:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-38cc82eb152d656867b28d237da804bccea49f438073d8542ff551cc9f51f450 2015-10-01 13:43:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-38d3461189d7c4dd082af3bbee56fe100e3aa4505091611224ee8262e0d73b98 2015-10-01 13:42:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-38d7abafbc73683eac04a229afbec2ee4099a64a61a78df33648c954cb1cae84 2015-10-01 13:44:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-38e45d106ff163f7a719d308075aeafc5730b91253cdd32ab569a6b376a1eedc 2015-10-01 13:39:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-391d723e92bc86f406a3f3ad33b1565fa1b0d1bdaebea8038de324e24306be19 2015-10-01 13:39:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-39236e17b7bb1a1391c04216434097f4db803baa1dced2d3bb48115852b686b1 2015-10-01 13:48:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-392a4fabff6f6c6b7722f8883e8f3b47771ed9635becde96cb3b2f77b3a02cd8 2015-10-01 13:45:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-39382484c6423188f2df109209e0749a911ed0bf03cc8ef5bcc9979eaba544bb 2015-10-01 13:41:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-39bd709fb865f900cee96f7133a68269232b9f60ddda5bbe293f5232c1020a72 2015-10-01 13:32:40 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-39d1a76bd01fb3dcb8f24902fad03a2196ae5acede5eccc16d6b4dc94b36cf49 2015-10-01 13:39:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-39d51948aebc794a5a6db041a729cda15eca31e52738c4e530c073d02d6cac81 2015-10-01 13:43:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-39fc4161aa7692f8087e8cf2122d9b8815b8aaa8251b1acf83ab795cc4069bb4 2015-10-01 13:46:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-3a055cec7fed6a2ea5fdc77c364255ead67e435d2fac18d424ce7c1e22671929 2015-10-01 13:39:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-3a1fe6600699d6e7fe831d1d989e9f28e75666b3df2dafd219c4d273a5f4ec56 2015-10-01 13:44:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-3a24d2d271635a6ecde3fa4c5f2cd9989af660166f5efd05db54b3a74e5d6cea 2015-10-01 13:45:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-3a3e93fa90042ec3fe8b2f4e990eb0e2f3ff6bcab77f5484cbb2331684b2164e 2015-10-01 13:41:34 ....A 85504 Virusshare.00196/Net-Worm.Win32.Allaple.e-3a3f0f2a35d81b461e3dc67855558db18bdb44cf11a0224e9f6789bb12da7e2f 2015-10-01 13:53:38 ....A 122368 Virusshare.00196/Net-Worm.Win32.Allaple.e-3a485d9305b8118c1d0cee22a9e93d945ea5472aa539190d2f359e8d88cb037f 2015-10-01 13:43:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-3a5896cd352b167cc023e5d00b4d85277bfd980d5950a0d17748ff41517f2632 2015-10-01 13:44:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-3a5db9aff05da69403ef77853d350369cf072bf4b8717e1730f97508a0afee93 2015-10-01 13:32:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-3a8fd197b725fd84e5e0fc7ff27ea3bf74fc6a852554780d648ec5f8d1e0a9c0 2015-10-01 13:44:56 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-3a9f6bfe1477e72b9d129a5eb6fee42ad7f1b5b518fd459172343472959a4204 2015-10-01 13:36:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-3ad1dc1227579c0a1589c140ee352a4a6670b71042037def6721eaffb32787cc 2015-10-01 13:51:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-3ad391db1c4c62e6eb03c0719addc090a842020b10baee8b39159db87c860103 2015-10-01 13:52:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-3ad8e291a1dfcacc6c5a59b08c537a3e6ce1bfd31816daf85a128d8ba5f5993f 2015-10-01 13:45:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-3adadf7db471cada85e7af25b145cc2563090af06a94ed4cae75c81de656b90c 2015-10-01 13:47:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-3ae6d39f58696c842b94068d5581409345106b3c7098fe496ecce6c523528c9c 2015-10-01 13:31:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-3aef33f039ac3a0838a70d0933eddf054ca2b5890c3c0e8aa78753f34839a23f 2015-10-01 13:52:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-3af6e998fd690b25e9bf6fcdb067321fd61fcdf9d3ab08e76f35b7c1a77fb449 2015-10-01 13:44:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-3b123a916f753d3da6d4ab7d5fa0df24229cfe1a5f3a77a64826126ff1fa2595 2015-10-01 13:34:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-3b12adfbc5c458b1ef5a66569f1bda6d6cc77875d8f4f7c9dc203f28257d179c 2015-10-01 13:34:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-3b151b08157835b5f08b9f34be482ef0c38e7b1940c08948a24650cd17c26287 2015-10-01 13:34:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-3b27f592f0af365b6cd382629d73b42346db12efadc265e9e6d0220fda4f74e2 2015-10-01 13:32:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-3b6180507927f27dd5bc419f4e03bb3a431e16b0addb73c7eeefd5f56a9c175d 2015-10-01 13:48:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-3b618751ea339182bc674c8bb2c4e0a4a793e981e95a96307c436e3e99d55094 2015-10-01 13:33:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-3b67573d677de373a4dca730c1aa651f93a50f530048656b3e68a26e38c8e1b8 2015-10-01 13:31:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-3b6779bcd12a9cc3539f3923e5e9248a4430e83320cb2088efd467c8b394c537 2015-10-01 13:39:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-3b74b38134cab43c5375e685087fd499acd667ef87dd50177aaef21b56fcf8a4 2015-10-01 13:36:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-3b887345cd0dcd5c8ee1228dfb81d146b17c9d3d2738ce7ba398538c62ea0c89 2015-10-01 13:45:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-3b94984a0b2088b2262997d064c73c1f1192967dd624aacdec5c6044d55f74db 2015-10-01 13:46:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-3b95a99c4b01737335a134de0e9b8cca50a29fd41d472be307108407cb4f2cc9 2015-10-01 13:52:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-3bb518cda5975db541371dba1234214e2a6b2dc2a0d28c889053992515c157c5 2015-10-01 13:52:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-3bba0ab4fe13ca50043fd9313af185677a44d5724415417bb713779eabeefe20 2015-10-01 13:35:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-3bf5bcf44d6fb1a1937919975b8230e9d52f835bfca280c0d99ece9b496131f6 2015-10-01 13:46:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-3c4165276cd34254066a7eded9ba22086c9bff39924ca12cf9bd5b384b53a99f 2015-10-01 13:33:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-3c53161ee6592d52206ace1a3919323c8b7e74e0ae24d06960050cd7e0b5ad6d 2015-10-01 13:44:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-3c590ccd29f8467e6e2d8c1ee81dd558793fb463fd211b49cce1ea818e6f872c 2015-10-01 13:51:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-3c653e66219a68df9288fba40f77c7722a6c1e2f7d81d73f81bdbaa6602b8646 2015-10-01 13:42:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-3c6e6590453ce2dc3870142288bd13b025936b207f0123977885a271626327ae 2015-10-01 13:43:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-3c6f574c8495c23e23b1aecaffda0e09e60d5b999cb1022ba1246e7ffa95b480 2015-10-01 13:32:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-3c79ded19f0cec6b0bf3994e95dfbfc348186a8ce19e30544f748c98086f9914 2015-10-01 13:39:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-3c8764ce3f3d5aa508b1ad9754868198c6139230f7d1e56982e4cab7d4e0bef9 2015-10-01 13:44:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-3c96b7c544674d104d821ab02e0982382b387f71329f90c83975117a2c7b84b0 2015-10-01 13:52:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-3c98ef3c41077b38b6947a1434a4712b850407609ec3a9d9aa6117d2b057259f 2015-10-01 13:38:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-3ca495d2634d3ed23bf524d0357fc4e08120f682c0f1bd8996a97581713adf10 2015-10-01 13:38:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-3cb4c7acecbed972aa9ec0a6e67bf15f9c31d070f631ca24e799ad2045b2db6a 2015-10-01 13:39:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-3cbf22f8dc429327f2407223e1b0763746cb52f64f7ec78dffe8979a3ab24203 2015-10-01 13:33:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-3cbf564ccf0b427a9c0e914e8a8778a0210fc46e0fc6926c6e5aa9b50fdb0754 2015-10-01 13:45:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-3cd5cd74032719f22fb3708034696a06dbf3a68ed7b4abd9e45b2e988aadab9a 2015-10-01 13:51:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-3cf3c0b66e0f6943116a776bb1d57f610e4779b389e7480a9d45163856e0e23b 2015-10-01 13:43:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-3d0390f5ed789c3da10dc854933f9f646cc464045bd53701c290088ab678e3ce 2015-10-01 13:31:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-3d3d9a8a1119986f7ea877066e70f0681dc09c394b79a50236d95faaaefac3c3 2015-10-01 13:33:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-3d45fd8ddf2f4caf9558a7102e4e53923b1b12197f59f98435a11418219747f4 2015-10-01 13:40:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-3d53d48e2de11088065f62aa769a0e8fa1d3d0de3e90989654bc0f692e801d52 2015-10-01 13:40:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-3d7d5ba16d66fb041774a5f15a3b58145c3bbc6af6f9625aa0abf0250a536654 2015-10-01 13:34:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-3d807a75f9ad71b3a69f9bb2e661d8d3c29f6d7e0e5acbe9d6c8a9e9a91e82bd 2015-10-01 13:33:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-3d9bc0958497e72a94f8f8a8cff9aa453adf407188adfe9ed87ce351327d848b 2015-10-01 13:43:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-3d9f8fdfd50c7c9ceb5990afa37c94e552c4e4805ce7fe944788b782aaaa9e0f 2015-10-01 13:43:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-3da4958c757b1b30c51f3e41184909539166db83fdcb25b86f666e48fb65d0f5 2015-10-01 13:31:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-3dbaf2599418a0c2ba778fbeecdbfbbb2d61f42acb7b3040f4fb82deff85c451 2015-10-01 13:45:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-3dcaec14ee85498a2eb0726f6467ecc159d7313a95ad38099b8a22cb282c855e 2015-10-01 13:39:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-3de6696a26ca7125c4a4ff6d5253de20acb077068fdc27dacb1b3163da597882 2015-10-01 13:33:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-3dea42710eb941bff32be28b17f4f9cd51d5b578fea306de6c25b964f895d995 2015-10-01 13:34:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-3dfb1fcaea5d8f1a16c617f84b3254a1fddf0cc1a357cf06f33676fdbf3e09e6 2015-10-01 13:36:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-3e080ab58049be689145cd5533a2f77333928a140c15822fd45f1caf02a5e8e1 2015-10-01 13:46:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-3e09ee90a790101c9660c4356a40416eb59f12e33f4573e4d4bbc43f7b7f6764 2015-10-01 13:35:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-3e2114ca06c8aecff02093948a092c05d638677089669b452ee2d3fc1c5bb76e 2015-10-01 13:53:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-3e752e7ea23a04550f6b9299ac7784798bd53539ed9354d4b9029d70b488eb8f 2015-10-01 13:36:56 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-3e7d264abd084fcf5eb348f9f81deb15f24c6ca56772556f2f33260848387286 2015-10-01 13:50:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-3e9f05995afa99031860690483d86f40565165c4b92b6e70259643a360a78159 2015-10-01 13:46:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-3ea4bf393882c76421d023051162ff932793382cfc7823e2a1f75b21c512517b 2015-10-01 13:38:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-3ece4d2dec1fbb560f3707c4f58cc718eb8337570433be51b2f29f8b74f84c91 2015-10-01 13:40:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-3eef6ee208f976cd12e771c455dd46de176646ce349ed9ea086dc99fbb120bde 2015-10-01 13:53:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-3efe0c73e50340f2e2013513325402639b1db13b73a446b1db64a515068b3aa8 2015-10-01 13:43:58 ....A 94208 Virusshare.00196/Net-Worm.Win32.Allaple.e-3f33abbf0f97986690f1f3baf42c9ed202c58f5f1e71f25e30839bddb39c1fd0 2015-10-01 13:40:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-3f3ef962763bd89812301b40b66e58af394af0a220ada2cef9c1c6e1b6eb5a5d 2015-10-01 13:36:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-3f3fc6d1d12a72ec7d53bc3d33701fe07c9eef3f64e5a575982f4d30dea521ea 2015-10-01 13:47:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-3f407a108bbc5e78cae5f2c01ec5ae5ca21fa9cd082221cd9c40df5959f75fc1 2015-10-01 13:42:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-3f48b4f7fc81ebf17e6823589a9a4ec48890c2c12b847c2256b90d9fa728c37e 2015-10-01 13:48:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-3f7b27eb0b1c2091a5023beb518237a2cda4d411c6811225a1b2ab4753e23e92 2015-10-01 13:38:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-3f8a500bed0f1f1129be263c8de024c5776bab314dd28fd83be9e76740f89d80 2015-10-01 13:48:18 ....A 147456 Virusshare.00196/Net-Worm.Win32.Allaple.e-3f8c8f2566bfed775f7d8d8b25adfb4c4e34475a62d07248c307347833608c67 2015-10-01 13:35:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-3f8d61a592de8692354c74d97668b62c8f54e4cf79210757a2de0f7ba3c7aaf6 2015-10-01 13:40:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-3f9dc95f2ba01ab21da273e4354b1f0fd5602f89dddc8f3140d03e9bb794c7ad 2015-10-01 13:45:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-3fb5444d50256696b63edb9cf631cf409641beeb1eaf06082cba3e3ecc407130 2015-10-01 13:32:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-3fd0d87befaa56c88e99d5de4664c4263a35a3c04c1d442c8c569ce96ed1a1d7 2015-10-01 13:37:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-3fd4e20c57b3911309d7c238be2fbcdbea1ad7c54f0b5857201eb70232a89344 2015-10-01 13:42:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-3fecec3bb442270676c6d5ff5a93e6b067d071bc6ac90233b96d07349455ce22 2015-10-01 13:31:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-3ff5ab625abf305e76a368dd00032725765f249b1235e5b81908bc71afe9ea7c 2015-10-01 13:52:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-40318eb102ba2bade68aae44a1805a7e37f2e30ec99c1900daaed77edd12c54b 2015-10-01 13:52:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-4036a1a50c043639e492c55ce62d76281aa4e40d2d7ae15f854a2fdffbfa1d1a 2015-10-01 13:49:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-403cf66553c65ba339260ca9a84a3a8b41e811e0af4f3b26bc7461fffb85730e 2015-10-01 13:40:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-40480a1208badf7c0c35b6c1d4a8b53de022a2030bb220011828dfd4111ae423 2015-10-01 13:40:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-404b2597e916ecdbe7c3d59c7e5503e32cf3df6cf17175b9d0873c0766d0db9e 2015-10-01 13:45:44 ....A 98304 Virusshare.00196/Net-Worm.Win32.Allaple.e-406034bdb40f5717ebc06c613986b385dc37ac305308c795dbb57d47b5716e61 2015-10-01 13:31:52 ....A 78336 Virusshare.00196/Net-Worm.Win32.Allaple.e-40687498dc250e906c7ba22c26b7b627067d5d581825bf719f0adad9b1b5bd0d 2015-10-01 13:51:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-406c07f516c4b8a6a3e6e7dd9a0020fffeef12109f703c4c2cdd3368c090a38b 2015-10-01 13:45:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-408e77fb2011af0654a1fb3caf5f4cd6e340457d6180982d528514bdbeae9dfb 2015-10-01 13:33:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-40927ae199637d9a2a70b138c98b216b9b0ac1468e672c97a2efae8248e06fc6 2015-10-01 13:35:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-40985c5690ffc66553a016b7bca1c2cc553f393184fc414844ae50e41aab2fe6 2015-10-01 13:40:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-409ce105141cc3fba8a0dc8616172457e3c5d872e55645973defd2eb7322736d 2015-10-01 13:43:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-40d0f1fd6b5244dd678079a699af034bb67b704eddd99107580ed459250569e9 2015-10-01 13:48:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-40e708baccdaf51246ac7e05787d074cbdd22378513730eac2c92fdae16c7194 2015-10-01 13:52:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-41256dfa4b64292a4b1b8a385702e494312e3dd8ab0f324109cea62a5b48ea75 2015-10-01 13:43:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-413b0a8daeae719e4e216761053252ab2feebe37e2debf9fe5d9ac35ad47c41c 2015-10-01 13:52:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-41448acb5e3db918a47dc89b490662400d0c8fc8b623fad83736fbf1cbc640a2 2015-10-01 13:38:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-415d8207a085c2c7d1b663cdc0e3cf57712041f56527fed6ed89097d857c2d85 2015-10-01 13:48:32 ....A 147456 Virusshare.00196/Net-Worm.Win32.Allaple.e-4160b5b30621b2b775d3e06b15fe6af1bada72b37565f75f1eb2187049080162 2015-10-01 13:41:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-41783ee43c57e67f8a83bc60526cedf4c4a8917a2639593e86949256d7ca6799 2015-10-01 13:43:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-41be9594411669f48ab5b063d2a9ca68d20f57f3f71382083b9c18ad2307baa7 2015-10-01 13:53:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-41d1854f38b87a1841964c8b0a39bd0e597592e6d969bb0573d438f6ae304c80 2015-10-01 13:33:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-41f039a41e1e0efbb7b025c74c4731c8940a93135c7dbfc554bcd1044b7b0aa4 2015-10-01 13:46:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-41f56d45e996dcd889ae03ecbe51adc82991245c8521b92c15b9e8cb5f58acf7 2015-10-01 13:50:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-41f5b46676acc8163ec325872d06e584e724adee0981ee2bd11a3bcd32e69e08 2015-10-01 13:43:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-420acc3b4a5146af2d589081bbb166561ccc87d4c2f1ac2f8ae8fa8767f7d4e1 2015-10-01 13:37:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-420b6274d5e6559976aaa74664b232e4b6f075c1203369fd163b50877b5809aa 2015-10-01 13:52:06 ....A 85504 Virusshare.00196/Net-Worm.Win32.Allaple.e-421ff6e8b0579b56c2525f937d0a6ae4e5de560f66727d5e3377b4cfb4d1af59 2015-10-01 13:37:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-424ebfa4e2ec51a1539a6b49a6dd228db4d4b363f6dd34e25fb1799bb379a503 2015-10-01 13:37:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-4263253d8335556083092a9c95961ba517677aa6c5ce52c9d08e9c2ee2f2179d 2015-10-01 13:32:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-426cb0d2a1f3a0b7fa923e4ffaa5f5910f1c39b713dbc91916d283124ef58b72 2015-10-01 13:47:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-42a273c481dc8a02c4fbcbd3dd575d5e916ed35382c7bc68f3471c7f9d128c52 2015-10-01 13:50:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-42a692ee28bbf8ca41f8685777edb6a808028dda0f55b4854d3d67ff5a09d572 2015-10-01 13:34:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-42c521b4d4aa737653572d6286848c4421dec4fefa028cbf456d7ee32f5c6984 2015-10-01 13:44:48 ....A 110080 Virusshare.00196/Net-Worm.Win32.Allaple.e-42cdaa1bf334956015a9530a94952abe0c5a1c41437d59f1afdcfd655f3ee658 2015-10-01 13:48:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-42fa8c2b4618dfbacc076dd50446f0df2642ee8e44525286927f1113acd2b065 2015-10-01 13:50:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-432a054f3288b0cba0a270c8efe9468fc67ee7075f2904e6b21bfb214f763e8f 2015-10-01 13:46:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-433a2adef81d8343a95fd9dfd4b2f90aef0f9126c86ea7f1a46d9d62509fc392 2015-10-01 13:42:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-43553a6f60218730c7cea4e022eb5add92b985eebc90c6bace4746c1c13a1c3f 2015-10-01 13:45:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-43764e604b1729589efb95f628c2c388c7994179350ea486ad4df7aa57712a9f 2015-10-01 13:34:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-4385df83c2afb1d7b536a67605eeeb73f19a9c2e19e5db97ff89f7301857d6d9 2015-10-01 13:47:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-4397bb3651ee3737ba56cfc28dfbdabd3bdc73028dc2133785078928c99c655e 2015-10-01 13:36:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-4397c280e4c5fefaa97c8a5e7a0db118086e4912ceb5c1eae3dfa9b938eb6c96 2015-10-01 13:49:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-439b0df86d8577fc856e08e8263a752ed3d7222fef7f41e2eab065b8763e995b 2015-10-01 13:37:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-43ab152f2e8d3fbb4db2ea0de07b5fbe66b2c505471bb10b210333a71456b38d 2015-10-01 13:49:56 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-43ab171096cffcd5a1aeabc75dc3e3f91ac9dc7d7176cb6db70caab55274ea25 2015-10-01 13:50:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-43c43e14e566443c624ed90329c16aa4b0e5dd582529f4dbbe4d76b06ca1f492 2015-10-01 13:52:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-43ff2d944bccd8e0fc4c66e0189af106957cb7adc3241589c82f51b0bade2092 2015-10-01 13:45:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-44176055105f69563d25aaac221dba5c87f874e40d311eb28afbcfd21a272059 2015-10-01 13:46:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-444b482d3f09cfb85f512e6f6fe61e518e2436a9c5c0f3a0828b792bc1900043 2015-10-01 13:51:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-447403da011ea66e50d2c8f6fa36b901cc6caecce55a86b6bcc9eb2da497533b 2015-10-01 13:43:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-448456f7f876d95adabd91bbf297d5f6dd7ab787f5545d95b372a5dda3afc0ab 2015-10-01 13:51:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-4493688136f9fafcf2335526b4f01c990434d7969f157443e2adf498c4f66b6a 2015-10-01 13:40:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-449848a8bd6159a7ed27dfa3b3745acbead755d28c53bb353466480b61063f6a 2015-10-01 13:50:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-44b9418704782398595a94886c06c3f6ade5f1d2a3186d22efd4ee6c10a1273a 2015-10-01 13:40:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-44be3de5665da6f76b60d33941142678761bef843de5b5fa6e66e061e4ea2d0d 2015-10-01 13:53:28 ....A 78336 Virusshare.00196/Net-Worm.Win32.Allaple.e-44d797c8441188dff38d5a005b31e8188f6dbb28e98b139a622fc211427b1498 2015-10-01 13:32:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-44d988edddcb6766e6ec7b49c6de9f5befbe4f1ade0053a9388d2f12e31c05d6 2015-10-01 13:37:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-44e351fae4c3166b1b272973949d8aaaab5f9f67dc268807fc2793028725b562 2015-10-01 13:53:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-44f2303a5482b00b6e4185e8f3ffb337a8d28d6a4a9f11c4b647495e814f8178 2015-10-01 13:53:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-44fbe5f690303303aa36b206cf79f0424edd8c7fce6f761fb63d30b31c0b3942 2015-10-01 13:38:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-451a7b391ec484f323d7b4b169c9c2f2a8d7b73969abf62796d83cc7f71b9a9d 2015-10-01 13:53:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-453150dc844da63b8c5a2e1ad8ba97afef742a5f469fb0cf0d8a49421c49cc87 2015-10-01 13:31:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-453eb801b03f9452e04d9776f637e13e78283fc5bc220a3f418bb6286268dd10 2015-10-01 13:38:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-453fabd5678a7d33dd398803a1ca6ea73f657e4bd03a6b5417659e8567bf0211 2015-10-01 13:42:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-457750fc2a9ea9633207fbbac94a9a7e8d08a2a1fbd97ebdc62e0a4b8d4c036d 2015-10-01 13:47:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-457a0844aedd2f44be1a75ef4f61dd7fe224f3736a6f2ee55c1dbc050bf2087b 2015-10-01 13:37:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-457e13e391b4ae9471bf95bdf83a3897144ad7b91e0fe4021f46540eb632069b 2015-10-01 13:35:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-458744397fb198f09d42e3b1580ca2f4e3d04cfb4c7b12808bb9986d5270010b 2015-10-01 13:50:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-458ca226db45ebda350ed61d2c15ea7e6a7dd1d0b2f207fcd2544c2c97b2a9b2 2015-10-01 13:31:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-458d3cd9d3762f24cdca57d8595981ae24dfdcdb55defcc253c67203cc807dc4 2015-10-01 13:44:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-459090cfe61a16becc5f00247003f4485de44caa66049f208b02fb193a3bc4fe 2015-10-01 13:34:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-45918e00a9679f36dbf93c1e19f7e7384e8a091c14ed00335a3d62093594adba 2015-10-01 13:31:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-45c9d64e894e121cb94488a97c83ed698d58f211457564056c6a2ce9f7759ded 2015-10-01 13:50:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-45e3e7bc240e10bbc55f5649c0ccde0cb7f4e18604988db62bed6b5546663678 2015-10-01 13:51:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-45f424a32e959337f394911d131f4516fcba4d04c04ab2e51d0def4f4eaf84d5 2015-10-01 13:38:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-460e0bb721dbd6efa2db7172a776b4781e0c5e01d028c81b0666cfdd9864bbb7 2015-10-01 13:35:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-4612d7586902cc14e868c14c3150725ae0e7da0a8ddc681e3b47439334808388 2015-10-01 13:53:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-46226f929e8eae330ae0b9f55daccd60802862861c29aaa5b8ae3e81c2bf6e9a 2015-10-01 13:33:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-4623a2108c04cdf67f116587f5e2921cf0071eebacadd03a301deb7644793fa2 2015-10-01 13:33:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-464331b6021d5734ea5864b7584c6f1ea0571913bacc0a9a91742fffee50e82e 2015-10-01 13:39:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-464b34bcb0f88f8daff66f610087a5c5ce79ef625369aa8d956bf857e21ea959 2015-10-01 13:41:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-46686967cf2e9e03266e82954e5e8c3d0bb402b46ce9c13e07cf94dd038e3fee 2015-10-01 13:45:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-466e098e127e64d0268bce00f79410404e55848cb39181172fd4ead6b4f7365e 2015-10-01 13:32:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-469e6e3e67143dd180e08dacb58086be2ddc6b94477d0adbe6e14d3e1b2a4cf6 2015-10-01 13:44:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-46a4b61ddb71cdff2e7a1ab3b34932013c5c888f4d0d552a2ce2cb841727170c 2015-10-01 13:49:38 ....A 42586 Virusshare.00196/Net-Worm.Win32.Allaple.e-46c1352711fe8c3a5b10ee8ee26385f21b73f07565d567335e9d2ab2ea872575 2015-10-01 13:49:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-46ceb34667fc41f9fff105ec36a2ea794dd4cb33d360f1dcdf6b685436c0aa41 2015-10-01 13:32:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-46e18819283ddabfb182573d5791cb961efacfc4b768448cebee1fe94ca64c66 2015-10-01 13:38:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-46e65b7f4d1ba6fadf5912b653fefcc53862c0dd99057c711031600f24b0d06f 2015-10-01 13:45:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-46fbfa30ecff630fd1c9f79745bd9f165114261d92c03a56b4b71e4562377f0a 2015-10-01 13:49:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-4710cbe55d37937d658391993b1b56d51e136081964faab583e050c122e3a85c 2015-10-01 13:37:40 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-4712277617174c0954b05da8d87ba44e30f927a6ca92d37ca8d2ff32cddc9e65 2015-10-01 13:48:40 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-4717e89c87545473718a3c6cc60e0dd88d8cf218108bd5bc3b1f1b5936e48f5f 2015-10-01 13:38:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-47295d2f112c9946f7a16db3a62663d697d57ccc83b8fd1211e930be8c312925 2015-10-01 13:42:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-4736d070c6510e27abd704de9efb87c3f7249b93140e504587343c46b1143a33 2015-10-01 13:53:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-47403e4236a8844d9627e90a840c2b6aa9543f122cfc2b6059d45d3dd3af6cfd 2015-10-01 13:33:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-474e180f3ae43ff68974527611b048e031ba15cb7fb9e6c61437b495f8a1e668 2015-10-01 13:47:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-47541be8e4be969b9dbc8b702f2a3b3c30cee2a28644a3dae36f0e7792f52bf9 2015-10-01 13:43:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-47639d7de37943511c12f936d5b5d4aedc3b77e797fd3ecb825c69b24e29e1bf 2015-10-01 13:49:26 ....A 85504 Virusshare.00196/Net-Worm.Win32.Allaple.e-47822de00a35f7ece82224a569b4fabbbafd0c963c3eed90da18dfde55c12314 2015-10-01 13:41:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-478bbb9c7ea4b821ebcaf68b6a52d4aea958e9d180edbcf8df1c8bb4bb0331af 2015-10-01 13:43:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-4798e35c5a2193d84456c7bfa36fd5f36808fe974309890e6e66e9b915416ad3 2015-10-01 13:50:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-47a1684dc5d0a3245434b477f8330205d15afddef2d0e6cb18bba836873e4cb1 2015-10-01 13:41:40 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-47d6b83a36d8ebdd90baea4d4c926be3b91d84b109c87dc0089b5a44ae08cc7a 2015-10-01 13:34:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-48041336b2dbb308b89b2631112fb2ab8ce7fe596ccbb30a1218962109eef4b2 2015-10-01 13:41:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-4822d3c7eeccb32ac41712242c65404c3e7414425d4bd9512b6e4abe6b5c5bd4 2015-10-01 13:38:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-48402b866ed2a44da2282dd30d94c0a1ba775379f8c51b078d5de42e4db917c8 2015-10-01 13:38:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-484d6e241abb42e0e81588426a1450c669730a7244ebd2af3415ee3676a3744d 2015-10-01 13:52:36 ....A 486030 Virusshare.00196/Net-Worm.Win32.Allaple.e-48513d4b5e1219cc2fe26d73609572d2d0d3a5bee794ba9df23ab6a5f8572d83 2015-10-01 13:50:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-485718f7828cd08bcb3f7d4cd2937386477aa3d3fb563e9c29ba88ed43656243 2015-10-01 13:47:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-486ceed353d08442e5ba61ca186271bf0ef0167b2a18f8f38e0d8c58a2ab7475 2015-10-01 13:35:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-48722bfd836308c0b4f4f6739484dd5d4ed5899ffff5b349a8a9203b6c9e7e9c 2015-10-01 13:41:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-4891a76eeaacbab252cff75290995a2298d94a6f395cbb41269291a8c0ddc70a 2015-10-01 13:41:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-489d9376b6edfa4f9aeb4ff843fc6555a2822462d6994d15ae1d203c97f708e5 2015-10-01 13:40:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-48a375a0111d9ad3d6875fe5960019f382cf2c08a3d3cbb56d7b7fae9870cadd 2015-10-01 13:39:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-48b2d920ca5d6618d47b398b7be654b19c7c0cf8b9393fd462d177ea652ac17d 2015-10-01 13:33:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-48c860e7d91dd85e458dac4f0d135f1791c5e18ae0be7629e883cea3a52deb2c 2015-10-01 13:37:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-48df3e6a29ec800d387ae6c1cd3d0ba4f78264533bf06b2a45de44b01ca855db 2015-10-01 13:40:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-48f1fb03de0a33c6ad9f273fa796a135ce9a45f6b154745f18834478f8e4fe52 2015-10-01 13:37:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-48f242de4a7395967121e3777a2f77b89a22650945e1f84586d7b72de471a70f 2015-10-01 13:49:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-48f7b3fc6288d708552fa76ade5a27001eaa9f9653cfa4579708803b346b57cc 2015-10-01 13:47:56 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-4915cdf63137d7a3e0f8746d134def30afc54e54ac6a34255f6a3446f75d85d3 2015-10-01 13:52:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-4915eb576a13c748581e87ebf281bccce6c9e5c08450fba3fd6bdb8eeee73720 2015-10-01 13:47:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-49185ba361fdb62135c22338515a3d7314dca26d7c7922cc76afa70c9cc315d5 2015-10-01 13:37:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-491d1cbc5fd13b573601e1f60fe4c07f03d6d7b10a91d5afa6927ce014cd628b 2015-10-01 13:42:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-492e66a8aceb70757b219f33f26c7597a46be1d17b0f4e76bb61c2cf2d261524 2015-10-01 13:46:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-49307c054b5dc0371999d108f995827ace5239649e3bba53d1ae9a96ab27cd84 2015-10-01 13:45:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-493d3f4276781e6a0e406be66c1c8b51903567d33b2bd0a3cb9b3b1389484ba5 2015-10-01 13:48:22 ....A 118272 Virusshare.00196/Net-Worm.Win32.Allaple.e-495743b01bba50cb81a28ea17261c2d31850cb5d17194ad3aa72ee51d18c576e 2015-10-01 13:51:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-495cd932628d3804ac7b85710106bf3baf06151cb6eb7c09c7e0e388251b7a60 2015-10-01 13:33:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-496051f60655da557b53d8700a5d42eb69ec6d886801b9310fb4105878d73f2d 2015-10-01 13:33:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-497202b470d52f691821872199f6d38788fc4b68b2aef830cc38b60da18f0e4f 2015-10-01 13:51:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-497527b8d9b91d4eea93e4781ebee994111c586fd07953c29dc7db50e739bfda 2015-10-01 13:39:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-49853c54dfccaaa29026574e9727d64457794d9e1a32b76041f8daa9c5ec7d02 2015-10-01 13:33:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-4995d8922622197d9e3b5de2deabf51fb43d46dc8115feb3b8fe90cd7f8843b1 2015-10-01 13:34:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-499cd297baaf9903a5ce68dcd8c7d51ccc4155c2b9c0ed814929721f3fce5c08 2015-10-01 13:35:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-49b61586f05d4388004d33aaf917ffbed788efbe50f5c8484bcd3dd581f7a232 2015-10-01 13:40:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-49c722839f1a11d7f2815c20e30d9e2ddd7075795af459aa71180c7d4f2fa70b 2015-10-01 13:50:40 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-49c810a9f758267ae329a5c2538e910e3b91af1f0cbb677922b6fbeca24cc9f2 2015-10-01 13:42:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-49ccf90f0e9006e6cffa8b35b14e5c063f340be08000fdde1fc4b7c5c81d2523 2015-10-01 13:50:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-49e10a94ebd1f43f262bbb5319bd230a5535466536be8ca62b479e424ea5ad86 2015-10-01 13:39:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-49e2e6ab5525f328130b69e632da1a63d96182388c8fcec8420360d32259330c 2015-10-01 13:35:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-49f4db601107ba0e4bdc308d066289389394d3fc64a5a783cb3c3be82cdbda91 2015-10-01 13:33:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-49f68ace5fc61c0ac34375d148035864c21db4511b032e0fd573d85dff6d793d 2015-10-01 13:31:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-49f73fd90036540f4335db19c961f7dbbe2b5774a14140f6d52b87af858e9f7e 2015-10-01 13:34:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-4a018d29e1c994ad8b1d72f60f7b81cef9e04581db2f5bf732f98d893aa0ebfc 2015-10-01 13:38:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-4a071e149825647184ec499c669acec05409383983481cb86202dedb9f03ea21 2015-10-01 13:36:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-4a35e0716faeff050e28d3deb2430a3e9126500da0f8fbeffa25d3e99c0f98e2 2015-10-01 13:40:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-4a45603706edb6071cc06c093bb297e53fc6dcbb36fbc937cf2abb1fad9bc314 2015-10-01 13:50:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-4a78da0b5c892a510adc1ac398d0e21fb0b05ca87dac8ec8c4c524da9ed7b662 2015-10-01 13:35:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-4a8158bfec89550a7d249a0b0af252b8d94848cd15ea6ae54f86149344c0c4a2 2015-10-01 13:43:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-4a92240d48f7d32976197879fa9e5e0b2d07309ad5adcef42066b7aed1d95722 2015-10-01 13:52:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-4aa98e046728f8329987841cbc616ffac701265a15a4f26be2c655f733dd885c 2015-10-01 13:46:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-4ab64cc80cd3732b6e52d13d02ab8a7ad25443ce08dddc551f9e6cc062039981 2015-10-01 13:49:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-4ae64f7f8d1b70dcfbb3b254d3b1f90b44db992958dba62007da48859b5a72f0 2015-10-01 13:47:56 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-4ae82eaaea59a3ddf86ac4310da153f012525ec907e6867dd93aaf379747e258 2015-10-01 13:45:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-4af66ac583a72f08dac01b7ae4d70decd423b2c4ba27f7c8b19677d8eea66d6d 2015-10-01 13:38:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-4af954b93682a4f241816fa84eee96b35050b12f4fe68c7fff12c71ad8095b3d 2015-10-01 13:48:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-4b0233c6521c6cf7761babfdd94b646396aeb21ae441b0c803765d1b253197d0 2015-10-01 13:47:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-4b040cbcf39801f78323dd21a69672f14df5ba526760969b51d2659110254503 2015-10-01 13:32:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-4b11ab845923dc5c1db1437c37b7b2fc14ef02b2efbf4cdc53d7039b11048527 2015-10-01 13:48:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-4b329a202b921bc67f20132cd1dddf0e0426cff98b36166903f5cfac391e096b 2015-10-01 13:48:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-4b5b3a7fc75b112a2cd17c39aa780f62481b4b43050f023e674e4b70efdabce7 2015-10-01 13:38:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-4b615128a70421144041e2bfff625df36bd9dced78efbce0366ab627d7aa1487 2015-10-01 13:48:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-4b72b4e713326ff58c4eb6def77d67376bb52ff09e4ccbb7744e2f758295335c 2015-10-01 13:33:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-4b7f883adfa9075405ed1445873a955f8075febf582dd356939f343ca6644301 2015-10-01 13:40:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-4ba80cf2708933e22b03c4d9029e0b7c7460ca38d56cca92ebd1c4f1bfd35e97 2015-10-01 13:48:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-4bb517b3811cdb2ec53c8a55d5fdbcb742762f602c1def7f2049bea752e0741f 2015-10-01 13:52:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-4bce393ffd85a3c95d639ae28ed7055c073b67f50fcfdeb58ab679dd3f63f90c 2015-10-01 13:51:56 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-4bec79fa7fc487dce143e0bfaa199d14e75b06908ab2ff4a54a3f309eacdec8d 2015-10-01 13:51:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-4bf39c480382fe5d1fc986be888b6c1f34ea162b5f1fd7b6d8a56ac8679cf5f9 2015-10-01 13:38:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-4bf52ae679b51b4656473df0e76ea67a03c29e702a9f540f8840b0890033a704 2015-10-01 13:35:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-4bf6aa3f82c67d043d715518109450a300d29a04a5e01e220f90919cea68f765 2015-10-01 13:34:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-4c10995f47e600870133b7de3e06e4e4420ba1a5b19a1a0905a3e43648a29a74 2015-10-01 13:34:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-4c1cc88c72bb1dae1d4bf083afc32d077a5f33fca4794e8c22ae5b9965d8bedc 2015-10-01 13:48:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-4c37b1c49435c4a0772bc8c451b76679543fe48391a0bd2405b5520b014f17ea 2015-10-01 13:42:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-4c456c831c369ef48e32db679d36c9879bb2cbb9406404e27b1df1caf3d0fef6 2015-10-01 13:43:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-4c5866f9b782f76223397bc294b44777b541c3d4e4b12bd07a35ef7f0e3b307a 2015-10-01 13:52:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-4c6061b7fbb092eeefb150547b740d82becb6366c0572b103f4bc7a9ad1384a4 2015-10-01 13:37:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-4c77c3113e8e387189dbd3a4e592330c6bc41535c045c6246f40fff602b21f13 2015-10-01 13:46:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-4c7f213a52580bf5f0b5409ca3db39498162981ebfe7ce80a77b8e40d941b2b9 2015-10-01 13:43:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-4c929d047c3230b002fb604a21bf0433260839d28f3bf12ee3bfd3631cd977c8 2015-10-01 13:31:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-4caa3fe354fd989b8d93af68e78ef1fc9b5dafbd36c742b89b87cff0c0365bbb 2015-10-01 13:48:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-4cbd1bcf2077df4c0191b953594f8b5b636a6590fbc53eb9467a6f4819589a7b 2015-10-01 13:32:50 ....A 64512 Virusshare.00196/Net-Worm.Win32.Allaple.e-4cd941acf6befd0640c6a0e21c959882bab2c87d26e725019c83e1712e9ae73e 2015-10-01 13:34:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-4cfd823e90066dc5a6ce2e4c711fd3feaf215dfdf4a212a655a2075217797301 2015-10-01 13:44:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-4d11b3ac261015b1e1d7d534d5a87c23de8395ad6161a8843cd476529cd03449 2015-10-01 13:48:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-4d1b8c9fa0429e16574a01dea0fa08897f34eed6fb20b999eeb729a562f421de 2015-10-01 13:38:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-4d25c011dfd1808428db0a9e59f87dd10a0eadc08b5c4320f5dd57d1e01d27ca 2015-10-01 13:51:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-4d77f15b375f31e2ad9ceb15420c6e954f0e51d37f69b1b57e24ca657cd69a7a 2015-10-01 13:44:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-4d885fd64c50f11c36cb6e469872ff3417214cd958d6682d8a910ce46b76c41f 2015-10-01 13:47:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-4d958aae991336759f78df5c7ca82271a76d4db8d0ea8579ebfb9a710b28a4f3 2015-10-01 13:37:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-4da68694635c6310d1c38177c66b892977f1a1de45293aa390d0c1528de42ddb 2015-10-01 13:41:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-4db2da60c32de9d9a59c940e4290570eaadb978c32a015bd243050ed4af1c4e6 2015-10-01 13:36:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-4df641e21bb236ed602661da3fc9523bc0e56964e211cf2eb9a28416ed464681 2015-10-01 13:43:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-4dfb627a3021de03e3cb54016e86c46a6a974cf9a4b72fc042833bd5111f5116 2015-10-01 13:49:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-4e04955eca0c4f3553eec3e41e24711fef8f6574e8560f8bbb78b14b5422ed3d 2015-10-01 13:40:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-4e08afe2ad26ab1f52be365e499dce4cd07d8057f20057cb19c69adeaca6297a 2015-10-01 13:36:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-4e32139a8adffe0ff901e44fc2293673f7aed0060be49311b23ff20c15cb4e03 2015-10-01 13:45:56 ....A 78336 Virusshare.00196/Net-Worm.Win32.Allaple.e-4e5c2a9efdd9257c0fcef951384441444ecf02f5cceede282ed35253282c3455 2015-10-01 13:49:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-4e8c2fb3e67a1fdabbdc6968aa439a5f4623fed06075a1607640cb167eb931e3 2015-10-01 13:43:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-4e9fe717399d271b7105832b435e7e8949ee80030d073c358de01236595366f9 2015-10-01 13:48:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-4ea80cb9b499269a898ab4ff1d8d0e6387c399a7b9035cfaaa64d002c51ddd64 2015-10-01 13:35:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-4ec99369b397f9a9cacb9c71e04863032b8ca7d32d378d1ce2ebb1c1d462f59c 2015-10-01 13:52:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-4ef1320de811d87d6f02fbbf76b3193d50f0cbc8a2e4326c1c226e508acdf838 2015-10-01 13:35:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-4ef68305a7e9997b4f5d855bd7a6305efbb8598b50b7aae54def7f647b539219 2015-10-01 13:38:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-4efd2297504f39d5187356079e6bf1d24bd45b2b64f1b6c34d1bec3122436dac 2015-10-01 13:42:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-4effdb8b8a4721ccfe695ed64ecb0896f76cfc539bf6097e6fcfa3be66f8bb00 2015-10-01 13:45:56 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-4f0c92dff2ef2379bc529365de106e8cdbf862e1f5e08cd82754cf0f8f62e269 2015-10-01 13:47:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-4f0cf573564c72dd21830a2a459ba2b3eb595f8ac535a99837a63bd03f025da4 2015-10-01 13:39:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-4f13e69b670a8855f5643065209fcc666189084beb13aadab3915f8fdb2b91fa 2015-10-01 13:41:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-4f17a3c20cd5b187191b6dfb631fc8b219b9821e3e78c71035108928b32b9c97 2015-10-01 13:34:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-4f1f388617adb51f47bc3abddcd0d6188ec9489afdd646ae06e526f28428f861 2015-10-01 13:44:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-4f3400c930439dde626e7c55b69abf9e15fdc55128223324984bd69c35135ce5 2015-10-01 13:33:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-4f42c705078a2e7b69ade22f1858ae78fa731824b9602894f297d448ffea05a7 2015-10-01 13:45:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-4f5288c2600aa5d7348df74dba93fe492a21cc4ceeb457f2c947e08be28c237a 2015-10-01 13:38:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-4f5701171abd27acb2e58044ff23d90acaa513c9c165d1fdd5f7b9dec68d8f22 2015-10-01 13:34:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-4f59feeeb5f5716cbc38b45f66f08226652528fc61293f97bb3946ca4488519c 2015-10-01 13:33:02 ....A 85935 Virusshare.00196/Net-Worm.Win32.Allaple.e-4f618b27ecfb30fd63d26bd59fd5315658f20b1f20d54a7dc28cb9f3216b163f 2015-10-01 13:37:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-4f7b13ff72eea8cc411757936b1d062aba3ad94ec943e9bbd89e9f3a8def09e8 2015-10-01 13:52:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-4f7c9f7b78cf96c99d226abf719d153e997685b1b09c42ce04cf3fd4efeeb3e0 2015-10-01 13:48:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-4f948806879a2894f22d046bc4ab605e4637f311e27bf8c6e0ccd9dda1e197a2 2015-10-01 13:34:52 ....A 85935 Virusshare.00196/Net-Worm.Win32.Allaple.e-4fa144b03d364da392fd68c8f0eeadb7487c63e910e8fc311d832916e08bf64c 2015-10-01 13:43:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-4fb71365ed32ed5ac5a24709ded441a0a3bb7f691b9b15ad979d20458f62972d 2015-10-01 13:39:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-4fd510fcc547c283a6caae788fe79e29880cd62b267ba1479a31e1c974ac20f8 2015-10-01 13:45:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-4fd79486d6d7c218f339360062941da0c7a42877044e83c72d5427246de4bfd9 2015-10-01 13:37:32 ....A 76755 Virusshare.00196/Net-Worm.Win32.Allaple.e-4fe76c384c8cd91d63dbbbe62bc042855d515fb6941b1093fa2f8f8e3afe79dd 2015-10-01 13:40:56 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-4fe8ee44c1aabffa6d87a357bff4785cc60843ca7ef1c316a0faa3b20185ffb2 2015-10-01 13:31:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-4ff7ff23f13805ca37d840cd7fade05e3d1372c4b38b9ca107ba6c5b2dbbb4cc 2015-10-01 13:50:56 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-500f6a7f537df7cd03918f56b7288e2dbf1901caf90e31132e673da3e75d3463 2015-10-01 13:53:14 ....A 78336 Virusshare.00196/Net-Worm.Win32.Allaple.e-502de878d1f304b9634306e02b8e35a2a9ed862951f340e78494d7f1d4c6bb1d 2015-10-01 13:31:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5077ca2c874e76d8f74a7c43fb7e13a997b507b72aa9f77db29437793871d436 2015-10-01 13:42:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5080152c08c07e311aed785ffe4695ec79ebf1a91e41504ad37d8201de8da160 2015-10-01 13:46:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5080bf23d9d1d23d535e717bfd45df82aa7d621e1254c4bd1858e16cb1f4fb50 2015-10-01 13:36:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5081dd09c5b5eea5cebc581c501079ed9177867555b522c93ac315f2287b0468 2015-10-01 13:47:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5094500ad4c78a355549905f56ad7bace0f23d958939a937f470526b085e63f9 2015-10-01 13:50:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5097ef14dcdf5eb8ae5804a5fabf549dc3839705e59270757b21113cd76a9db2 2015-10-01 13:37:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-50e95e4a4813939bd969cc43a0d8530809462884e5cf45423893ed1b37dae0d6 2015-10-01 13:51:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-50ec898dc38aabe9140ecd11d405be82ec32943b74984db6732e9b8bd416562b 2015-10-01 13:34:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-50ed9456cdbd9d3bc7932199d1717d1978ceb44bf49215f7bfe0377db44f4e07 2015-10-01 13:32:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-50ef0728ec6be2218d237fab7925b8f179903e1465c2275f7c3913753eb49de8 2015-10-01 13:48:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-50fbd4ea8b937c95a471eda1abb986f50baf289905993782d536c75735d0224e 2015-10-01 13:45:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5111856d1680ffa7c640e26430c183c9a8d68b9a24d28af5fa23a81a7b4b6de7 2015-10-01 13:32:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5115904e0d520ef224bce954c3d5df73c60e86bc647233f2ca700a31d6313794 2015-10-01 13:45:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-51240ae33887846a1d96022d0bc8b01cd082ea1689e56fc430c8f45af0b14108 2015-10-01 13:35:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-51289b612c9507299843536b4f8b6a74e40bd34162b1d596cdc5dfdc07ae35b3 2015-10-01 13:52:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5140b06e56e75088aa2a91d66e0d49c3559ead275e65d82f4b74aed6eb5ec0eb 2015-10-01 13:41:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5145dc563fa8a0fe5807c561bf0e7efc87768d81be317b1137925a4e31470109 2015-10-01 13:44:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-51494829a4a70680e8a67e35938331889959fb8ded7b5192c88088381a77735e 2015-10-01 13:33:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-514b36405db33acd60cdc2a9364fba38a0eb937c7115b624f64cd63dcdf43199 2015-10-01 13:34:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5158b785f90a1ebf6addba72d88e444f8c2dc667ab099d9f52278b9776cfb505 2015-10-01 13:40:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-515af6d28129a67df81207e223311f705cf16ef8c02e52574b97f7cf9e36d1a4 2015-10-01 13:38:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5165465e1e5e06e2090f37f7353af1c92bbd1cb087ebf96dda4d99548aebf8d4 2015-10-01 13:49:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-516a11cc6ada7aab17eb6625db2a67bf1a9f442af61325a5e45b9af21b933baf 2015-10-01 13:35:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-517e72957d9cad2dba89d402a60eef53a29ddc65f41a87e5794ca432e93ac0f2 2015-10-01 13:51:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-51885f389f5ec71d748ed56630532d2fabee58be2d2eabaaf04d819a426e108d 2015-10-01 13:36:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5197b659849c0f669575d81edf356d3ff18c651cf66dcce7d317681c7295525b 2015-10-01 13:31:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-51988dc546b1c6c2c49434c808756233bf771e28988fffe30eb70e7ecfb4ddfa 2015-10-01 13:41:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-519d8955a3bd1f32138a080865a88e0525519e522502ca26555e6831335cfafd 2015-10-01 13:49:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-51ad623d2f8fa5e4bc65f998063dfa02f32652b575ddd679937baa95cbf646a6 2015-10-01 13:53:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-51c141905c73e1806e394297626d8416e9bf05eaefcb2148161c7f48e63db43c 2015-10-01 13:47:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-51df2f00d49c8dc4cd608833aa9ae7c73c8c7e4dd952c410d16090a13552caa0 2015-10-01 13:38:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-51e4f7974dd8ff7b0874c10d0dff1f1d839b64121bae91b006e0e133fd19f65b 2015-10-01 13:52:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-51e6ba8e27224f277a7db25996771c0400f253ba82f4dbc52802b6c23deabfa2 2015-10-01 13:39:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-51ea71b7b001b1f596fd5755e395475f7701990046710962c97159be4a40c8d2 2015-10-01 13:41:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-51ed363692a80c46ed044d02b98be0bedaf95e23df0cd5ea7ddef9bcad999854 2015-10-01 13:41:04 ....A 94208 Virusshare.00196/Net-Worm.Win32.Allaple.e-51f32e20e1e32d89b9b023dd50a745fa3efe058ed8089c862eb8d2bf9a498132 2015-10-01 13:33:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-51f3dc81f1c7412e7b3b7710ac73d5c2c66a71f1c442ccd6c6beab7894730b1a 2015-10-01 13:50:44 ....A 94208 Virusshare.00196/Net-Worm.Win32.Allaple.e-52240f872a27727cd279ef77aa4b576051ad22d4362b66e9ca689f397a8b4e79 2015-10-01 13:38:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5229c101dcce08f8e5c6c78020f62b2e372ce48fc98d1d3bc54be635b8da5232 2015-10-01 13:42:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-524233a963b254d52067738c68f4e7eeb40f3bc6f7c55b58875c5ce050962a25 2015-10-01 13:48:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5242c7b58e062c8190d6b8c0695cd3cfd70bf0457adc133460778fd5d5a9b5f8 2015-10-01 13:49:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-525127663a11db13cefd38960a27d8dbd2fa26f66d0e812cbd00619531cf07b2 2015-10-01 13:43:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5255be7a32de8613c117fd498e220138febab5c51b2f7a2f911c08f9633d0fb6 2015-10-01 13:53:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-52586d3899210e7d703637830be1c0be194b929d4b8a5566d26328ddfddf3593 2015-10-01 13:40:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-525ba72d1bd6dd9c51102bee3f81c32776fdd8565d409cd4f1247348c4b18f73 2015-10-01 13:53:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-528b73a2990f1efdb0bb7f541483f286b27ed7ff1e36d7cfa9a2458f5d8eb86c 2015-10-01 13:34:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-52b1e7795e739fcbc118082c6c719aa0eb0d4f4ba099c7c5992be7b46c5f0220 2015-10-01 13:44:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-52be0582c98243ae4bdc1533b221f27d0d3b968aa6b738a35c6c4e0d8d251579 2015-10-01 13:39:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-52d3f20144dccb0da09162b0d262cdb9481016d910471dc143ee11f39be8cf7b 2015-10-01 13:52:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-52edd14e650c9c20cd83820f213fa2621649625315e07badb00c1d37ab5a6e1b 2015-10-01 13:34:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-52f73b27baf97373d337e99bdccbc926c38e8fb4e99d78f3f92e74c8298801db 2015-10-01 13:50:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-52fc32e849eee3957aeeb9ada9c6b51bd805d9f9a21e6f896b0e1b428d510de7 2015-10-01 13:40:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-53016830c2d12f32d8fb599b62b8db989bc9c6b8a98706b6d68acc50dfb3f150 2015-10-01 13:31:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-530bd1a94f561beca45455af8aed88046368fe9edc0a2fcd4197ea32985d0681 2015-10-01 13:35:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5315b42a7316a2aa7477c51ab66e7fab9e99bfbd5cd1f42e6c9a491ae4bb2542 2015-10-01 13:46:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-531756f723bb4bfe2919c005a29c7fd2aec1296263eb7f676c452dd478bedc2b 2015-10-01 13:44:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-531d74a6eb9742e6b5441f3e68d977e49e39d4857a997fa2af0647a5664bb90d 2015-10-01 13:35:18 ....A 78336 Virusshare.00196/Net-Worm.Win32.Allaple.e-532489421181568086e799c7b29ae76d2ca5395e75db732fef90388e39423f44 2015-10-01 13:41:40 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-53255b96c3223673761ee8dec32bb3bcc9cda352d4de4135cbfdd31fbf6767c2 2015-10-01 13:50:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-532cfdf1524357ea7b3bc468c6f189e003595d2075b98ee329418c12fe656e57 2015-10-01 13:40:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-533fa71231932df915c172647984b371c543738f17f6c52627dcd519b5ce003b 2015-10-01 13:36:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-53460a91422fe4352ffef9031cc529b98e2371f13f537039e9442fd82c50c4ed 2015-10-01 13:42:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5361f221c613def66ed934af6d805f0c1be82ac8e06d930c61aeaba6053c9c69 2015-10-01 13:46:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-536b15e34f63ec96599e86e54cd2abb2054876c662fd35828b81685df08c76a6 2015-10-01 13:36:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-53789bc944423229d853487fb8b84becc5dd99a57ee4216288a6969a6802b923 2015-10-01 13:38:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-537ed40b1038c586e3c2e7ddfd31840f36b38f22e54a008094a1dddac3b41581 2015-10-01 13:46:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-539f11d0a9e7ee6366e829e7db21bea7eba189dc78c8d5cf75ccead1dc382bcf 2015-10-01 13:49:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-53b82af29c47b0ff750bba03327d6a8c2b418017238ff19f405399fc32ea20c6 2015-10-01 13:41:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-53cfedb9a460ac5eccc422496d1cbcabdc98253efa3f661210e0879bcafb709f 2015-10-01 13:49:56 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-53e0221a7901096208b33a1fb3e8534d806f45221a400a8a4baafbb5655aeb17 2015-10-01 13:47:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5418919f18f1e5f31cc11447694fe2674034caa72a00b8ef4b8b3a847950af0a 2015-10-01 13:38:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-541a8dd5f624b9afaac8d4fbabc1ba848747e76514ffe4321f1c5c6ae5d46cc1 2015-10-01 13:32:56 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-541c3777e5d517e829957c3f19505456eb02ac66cc4e985a84fd7edcc67ba0f9 2015-10-01 13:37:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5421ad2a284869561beae1e8f2f7843fa59cd30e18b6c964bb90aa0fe65f8b8d 2015-10-01 13:50:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-543ca024d54a2673c8b43e131109c4eb4babf18e46407299352b3354e432f37a 2015-10-01 13:36:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-546375c64308cc28431d65826679b44e71bc1ba7d85abd5758c971c258468d76 2015-10-01 13:37:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-546c68fa44cf2798a4de1d649a597a911533f0b79380970112d8ad0e47f3405e 2015-10-01 13:35:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-547cc378ba4d0a717dfe22490354a9babae3da8ad4da45281580f4056e27905f 2015-10-01 13:41:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5499bec6e54df2bc551c2a244704fccce757bf0d0e77865e6fc4ddcfa3cafeb6 2015-10-01 13:47:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-549b31c683f2180fd2b5ae8b2cdb7809a4969b838ab06a1f9485c10d7209cfb2 2015-10-01 13:47:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-54a80b65c4b485a8ff8153e4c6e38d0b059e3bc057e906a64093fe542e6487a6 2015-10-01 13:36:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-54af8b982659df65fb97ccdfbe21450c2b2a2003de5c0e06b1f7adf1f60c159d 2015-10-01 13:33:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-54b20eaeb2e2bd70c987e60223bfbfc39496984495a626f62ff50682a0f0b3c3 2015-10-01 13:35:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-54e100b3b07465c1720c1968242f336356d726bcff9e1914560fbf3b3cb6fc6d 2015-10-01 13:32:34 ....A 94208 Virusshare.00196/Net-Worm.Win32.Allaple.e-54ea58fa37ef224cbbe82950c9254a9cadcf34c1c3e0dd29d33adeeebeb2b9aa 2015-10-01 13:41:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-54ed539f96293a0dc6158e7b07f27c673458eb211c2799ad5e8e445e646beb21 2015-10-01 13:37:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-54f9bce18b125aa47e1779881beccf979c9252063b42c84c68733717ae1ce3dc 2015-10-01 13:47:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5513b9c47b684d43962861757491eaa265d3b84449fd73fcb9c41e48e2ad73eb 2015-10-01 13:36:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-553262574d333e027e7cb70aaf8649592c0f8460f2547ca5fe1721113ebb3ea2 2015-10-01 13:39:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-557ea54a408b757707bd8c49d67aa24dc57a2deb517df64de28f3deff2a2f391 2015-10-01 13:40:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-55b6349a3cd985fb99d60494550b159dfbd74ba305e5ef636a0bd6a99482aa47 2015-10-01 13:46:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-55d8e90ffa9538a8d92a6921a694b049d121534d6a3dea370dfa61dad5046b56 2015-10-01 13:44:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-55e6908144bef024af762d604feffbef7c57f92d1439b48ac480495b2ab4fc5d 2015-10-01 13:51:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-55e88abbacd921ba947b1ad9be39f93037aa364d779fdb6bb036fe2fae0b2ad6 2015-10-01 13:37:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-55eb1ec9e8cb4aa81113e65b497ba78d69ee37f11a53f45dddcb8ef5dfb037ff 2015-10-01 13:31:58 ....A 513440 Virusshare.00196/Net-Worm.Win32.Allaple.e-56053d6b2e29a8c174d40a8a8f3db8c3c558f09cc5389e5da6af0bbcb99ee467 2015-10-01 13:31:50 ....A 513440 Virusshare.00196/Net-Worm.Win32.Allaple.e-56058f0eef1d1ae31aa293734aaf7910a08db508decb6a56cc74c2cace206196 2015-10-01 13:49:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-56294be2715575682ebbc63eebcf2dc2580716cbaa15149369edb1308145f5e3 2015-10-01 13:44:56 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-562e2e29217dc7e0df6eb1e487ed3d88e6ac014b994c68060bc51a1eb843ffe3 2015-10-01 13:48:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-56346d6653d21f7fa179ce781d38695a23ebbdce917038de8fc449d727f855f9 2015-10-01 13:37:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-563807400a0dbff98f6b2fd7e082e53c2b1a19d111743a4dbbaa9348b49d9b8c 2015-10-01 13:48:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-563d4352b45186b1677ef2c14d9057124a60b4180b5f384decdc4a8bff3e5526 2015-10-01 13:53:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5645b25ee89ffd22240af86f925bdbe4167b075537b11597145540b6e63bd36e 2015-10-01 13:33:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-564fea6ebb3dd876212977b811b0b712de425c3928fb5e71371cb0644bea7167 2015-10-01 13:45:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5651cdfae42839dfc02ceffaf5b9d0b1769ddfc9b0f7f437aff214dd18ad35a9 2015-10-01 13:42:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-56575acedd21acada3442095b6ef7f17fb272a0c22146e78ecbe76445ff093a3 2015-10-01 13:50:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-565884ab335786d744e912ba07f31b1d9a2732ebe24e47bec94dc9008e766d96 2015-10-01 13:47:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-566cecb6174f36031bba73b604cf8752e5d597a93b7d5a698587cf311a3a469c 2015-10-01 13:32:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-56adb9ca609d9e5e0ea6ad979895779c6f11d2771dc8b05fcada5bad8c2bb424 2015-10-01 13:47:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-56afbbf63212c358fffac3369a7b07703614abfb9f6862bdc04a7a7ac8810062 2015-10-01 13:47:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-56d343caf424ac00292fb5131f0eb1980e2023daf696a8bfae3100a1dc5b4927 2015-10-01 13:37:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-56da2e3fd8e753ee6ad520f42a35ad7941b760d463f32dec42cdc0ce5e8992fc 2015-10-01 13:47:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-56dbf7843d690eaa3832712ce30603ce66997f1878868ca51d44d596707351ca 2015-10-01 13:32:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-56e437508ec7299b81c09d922382fb4c0b721f918e17dfa3adbb82fc19b21ebb 2015-10-01 13:34:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5718d87cf6afdb9cecc410e1a58ecb33623bf58337e8ed7f8de781f353dca322 2015-10-01 13:44:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-573619b7b9b0a05b769c425b11ae1534e757439de956fa3bbbb349eff6ec3785 2015-10-01 13:38:58 ....A 513440 Virusshare.00196/Net-Worm.Win32.Allaple.e-573e2e2304919965e78acf742fcf18a980819169b330de8a2bb5625f30d84e64 2015-10-01 13:53:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-573e86fb390353c4de37629acf36a14e84a35c71f83c00c8b7a8fee0d615554f 2015-10-01 13:46:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5748c8ce8b86bae76e0d87b4b75a11dc43a7c18912daf7044e4b8b3cf6b8c6ac 2015-10-01 13:38:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-574b1cd30e1d574987124e4ec51c0a049138a8cad047a8f16c22044e8298be07 2015-10-01 13:37:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-574ce34836dcb3bcee82bca227fe71329eb98d8009509ca996c1048b9087280f 2015-10-01 13:37:26 ....A 110080 Virusshare.00196/Net-Worm.Win32.Allaple.e-574d8fa255810b85316831fa5ed80df47fe11c60864e8fd7e8b56bb9b543dbd4 2015-10-01 13:45:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5766d998239f4fe1b01ca32e7653870b41a05f82bfdfa929adc9946f07ff73b6 2015-10-01 13:49:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-576e4da1291eec1878ffc4aa33047e4a8fd7dacbb69a60858a585edacb07f1ad 2015-10-01 13:40:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-578092bee88aebb7971d63f27d77de3e58f4f48e9a92f5a2a47cb016a165f74d 2015-10-01 13:31:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-579f27d2051b94a597049461df0c3166bf00a51c4e51f7d1d65d3ec73f803025 2015-10-01 13:36:16 ....A 486030 Virusshare.00196/Net-Worm.Win32.Allaple.e-57b33fd96d709e6d81f49110e01f43ec3bd313942a5281b430f3f526182abe22 2015-10-01 13:41:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-57ef99b7f0d704d3a5856783730f67c343aa5ba81063ef848710bd1a15a7527c 2015-10-01 13:36:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-58024d7ea852048daa7117b47abb60a64f575653c8051776e32f753327e78f1f 2015-10-01 13:38:16 ....A 82432 Virusshare.00196/Net-Worm.Win32.Allaple.e-58049fb436df59c0e890a943bc776012fc90a8448c21c0333e7cfa23b704a18b 2015-10-01 13:40:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-581d41b89bca471147f987e1d6458485e8afd6628e1747eec47727e49e53788a 2015-10-01 13:42:28 ....A 78336 Virusshare.00196/Net-Worm.Win32.Allaple.e-582b1c3bea19d8e0609f8794234074d3bd39b2ef6d312b7ff4811fd5f1973208 2015-10-01 13:42:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-583b2dd2f31901e3a42cf83ea027e9757c9a4ae75758d6a6f40de4619caf8081 2015-10-01 13:52:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-584094b4a6fa00424c9827096740415f66d1a61bde4785fd3946aa605a8c841b 2015-10-01 13:41:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-585449b67c28f9e48bd12b5256aa2a9eda9be76be1464060ab457d1b7f5e3ea4 2015-10-01 13:49:40 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5856e119faade1b291cb323fd529a12bb5ef62b4dbd33699a9ae4cfe0eb7027a 2015-10-01 13:40:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-585afbf0dff67281ddafc1ee050bc1f29cc7a3f578e1dc5a3bd9a6240bb41693 2015-10-01 13:34:14 ....A 62976 Virusshare.00196/Net-Worm.Win32.Allaple.e-585bb401658f4203a28145c855da1be707044d8c86a37c32ced3da9119f83606 2015-10-01 13:37:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-586bf526efbc7e54080d75eff679b69e82ef1c66ead7dd3442df0cd8a2f678d1 2015-10-01 13:42:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-587ae33242fd6399f723f8c3dac48a2f0091925a0f48a755ed11a02ea0fde3a3 2015-10-01 13:31:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-588267db9e0ab622bea7c697515d2937d8050fcfdd0f700bf356b9620e0a6c83 2015-10-01 13:38:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-588f17d85b4b7bf266af52e02908dab92a6297b1ae90aa013a12f33f848c1e17 2015-10-01 13:33:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5890ad49f932d8dcad33b9b9f90dc309011717b3e6900ef1e0f1de3059f4f23c 2015-10-01 13:47:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-58c7a102c7a9be0f73ff09f58a0aff6713dc38c90e81aee55336aa132a93314d 2015-10-01 13:38:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-58e5d9c0ce511167e46932559aa9535c34ac516d355243b4d9568a0a5f3c6d91 2015-10-01 13:35:16 ....A 94208 Virusshare.00196/Net-Worm.Win32.Allaple.e-58ea6d61a9cb7bc8fd1c873d69b3ae965dcf695fd488311caa6eea42c36c8a1c 2015-10-01 13:50:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-58f2385ad126404002b3510267cf8c69f7b236b069710332f1976f1b5364e371 2015-10-01 13:33:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-59058d37e01bfdfbdc0bb6e3e1920f29ccb458bc7c28833d8daf79ab658f91b2 2015-10-01 13:49:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5905f0a7455eaae61458a632c41070d8659a1330a1325caed70b62d8fd164e1e 2015-10-01 13:33:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-592beb2b5f0463db4168550dcb0525e9c7efc3d884bd306396799a5653cb5570 2015-10-01 13:44:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5931f24880bc417896948d3b6a96a2eddf399d541e2b93fd326d8cfdd8187835 2015-10-01 13:33:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5972f79c64c7fd3f65c2637f6bc610927254f3b153c31e83f65fd93320ae7b10 2015-10-01 13:44:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-599f01c1609826c4478160841827f3e24c73d495c1a515648acbd55a87413c1d 2015-10-01 13:41:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-59a1c00eb341632df3d1805cf2de01d4ae9704bdb0c2e08045932bc0faf41063 2015-10-01 13:36:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-59a341075919656637b3a9f528760889bd57c4bd00f7ad60b0a13972fd13cc79 2015-10-01 13:34:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-59a765d0b3c20bc35966af04b4de657bbf2afcc20713dfaad588a2f41395f017 2015-10-01 13:49:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-59c501d867fc11e1900320633e6906b581b24c97f8733d5c0fc0b2ae1f9151c0 2015-10-01 13:39:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-59ddce37c300eb62b2f13e26328f39035866be74dd590b810b744bbfc9552ace 2015-10-01 13:50:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-59e398318ae4f4b112ed3a551002eb1f6601a2947dc99dc8d5550349f104d58e 2015-10-01 13:51:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5a059f0cb256c752f1c4b8ba4f71e99ad796ab6d92c375cc5a66b3fc0ae47fc2 2015-10-01 13:45:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5a06a7faf72fa00b6ffcb18a6ec00c1da62c21ddf9b76806f5e9c069abf046d9 2015-10-01 13:47:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5a46f642d07460e3e6cb00632c06d1e8b908de0b20ff267c90ebbdd681535187 2015-10-01 13:34:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5a4f7d2b77482dad0532cc060c04d09db548b36b99fea5e05655b6daf868f0b1 2015-10-01 13:35:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5a53a35e5c3cb068d593f1056d5f424790f62c0407462dddba24077010d8f1fd 2015-10-01 13:38:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5a61282ff017bafdf8bdea8c520841e3f05dd02c08cc303afc937845dd6e3b47 2015-10-01 13:43:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5a7664e185c28d5ad6a047c5d0b3ce55eabe16cbcc5e8a2f531a26cdc99d509b 2015-10-01 13:43:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5a96aa8a48cb81dd8909c5f87d6d666d10cc9e1ba35a160239182d474b6ba34a 2015-10-01 13:46:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5aa477397903a763f5b6ffcf2763f839b6e9cc137e1d7f9ec37f4f9bf442aa0e 2015-10-01 13:53:02 ....A 78336 Virusshare.00196/Net-Worm.Win32.Allaple.e-5ac3c2722e1bd1e6aaaee8bfcdd4c32156c04c826d162a4bef96039fb0161b5d 2015-10-01 13:35:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5acc533c81f455bec5cf35a1d479fcbb061d8934b3a75038936be5a8082eca7b 2015-10-01 13:48:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5ae8ed32e9d75fdce2dc034a3f761a1f25cc865fb205d4cba49b308e386042e5 2015-10-01 13:48:40 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5b41e82fbaee04fd34d40008ccb07c72dcaf96ac87a55d53b191c9a3ed9c1d16 2015-10-01 13:39:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5b5315bc2ac432852066f2ac96d1e5013e3dc42d75300bdd4ff2386356e67942 2015-10-01 13:40:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5b610ae86c74ea857e91df35d03d678319c34c6d71a0c83e7a680604ebe21a19 2015-10-01 13:39:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5b7257aca97a3dbf5a6bfcf4b3f5dcf861c2e2d1a671c19bcca172286f176d61 2015-10-01 13:53:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5b787910b76738800b718ab92a417fab9c8bc147ed7fab95bb6196bd57ec4b6b 2015-10-01 13:47:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5b8445cad60b4202754ce930d018ef50ace078ac31ea86e1774557cc4f59a518 2015-10-01 13:50:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5ba5a276769d058832604637ac74bfc20cf7c42bc9cf501f43981a6d5829cc75 2015-10-01 13:44:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5bc89706f4d94588ca9cb2332a53dafb154dd9e3269b85a2615528643ef3b689 2015-10-01 13:35:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5bed68defb43ff48822c0e1f277dae9334971c5f9e37d4ccd5d77f860cd014cf 2015-10-01 13:37:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5bf50027a1a71dde7780e1060298ab917297e31679371b290f58b2331790a046 2015-10-01 13:44:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5c0d47f932cdcb33902e701c8df91bae1d1f4f435c1e2a17a474f745540e3068 2015-10-01 13:44:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5c1b9b05f7b68cf76e6574878898d423084062c2af56417afb8cfab6e64a3683 2015-10-01 13:33:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5c2e80b49df1b8550106571383e153251535eb0bf7fbec28e501d08b1faef855 2015-10-01 13:51:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5c50bcda09a2473431b05399f1828ee4a434e6fcda03b6137f1b6f4d163f2e3f 2015-10-01 13:48:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5c5e6ee8e6add01a89f19a3c0b060b249eff5bb19cdb504f2b9b456ebfcb3bbe 2015-10-01 13:31:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5c7f193d6336bd2aae819b031015bcf3c0ec54a9ab3209fdfa50087e0af0f802 2015-10-01 13:46:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5c8362dde78aa662faf74c4ce995df50ccbc0e1c016a59baa9701e69df50782e 2015-10-01 13:48:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5c991fc77630f549d6c4a3ef4b4f0dee70944529a2e73b4a1b234358a37d7c54 2015-10-01 13:31:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5c9a0c39380e600ba5fdf9a6e7905534b931035a3e49258f06dd9a7e524ba535 2015-10-01 13:38:56 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5ca09b60d3a389a5d24cd8fc699e135a57fd0ddf1de396a3d541cd7361bb9189 2015-10-01 13:47:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5caf804cc29194dbcad679019555f61ceed31e9ec5a4970b040c93292c58e95d 2015-10-01 13:50:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5cb65a55b482810ee2c344d25955ccb670e0ae79866d5f90edc0baa24e4bd137 2015-10-01 13:40:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5cc67c5f0485248ca327561f2b2acc632b445670a72e67a87f408a30cadfd17a 2015-10-01 13:46:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5cf659ede213180c4c8c7bbad098ebf3c7d39d4f53699f0db10ce67144a4cd7e 2015-10-01 13:32:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5d560c853153ade1ea9ce39db21f29c4cc59737df0cffc06b3b2ea73a139c07a 2015-10-01 13:37:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5d5dca36e6c3beb42f0d60c5ccbfead0e0eeec542df00406c83eb2ccd0b323e0 2015-10-01 13:42:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5d6757d0c73259a79fafc80b2adc15a583df358964ac627f3a1b6166c90e5d36 2015-10-01 13:33:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5d92b692c8c7e9c9d8beaaea384024fdd698cce29705806bf83c2ce748d5de7c 2015-10-01 13:41:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5d9c231c55eee379299fbd0c7e2769b2dad0050eb54fc5238ab228e288a05295 2015-10-01 13:37:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5da30d892ace1d11c700522a35e400609208d86b28eb2794cbad11cdb15a53d5 2015-10-01 13:52:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5dbe16ed0b929637fa16f636a28bb9c3c85d63320c96034ae7ca8ff37813aa84 2015-10-01 13:49:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5ddc6f5baee27599e26a08e8158d83708b2563a4fd8bdf3a373eff544aba27fb 2015-10-01 13:49:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5ded4a2e8d1c413280ab492d4c920df44ab575d39e3e4a4155a06d52f82c404e 2015-10-01 13:46:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5df05e8d54eeb565eff6b9247bb391c26b924d9282829c7a131504cb18dc231e 2015-10-01 13:37:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5df146f949419436623fcf720787891a07700d5cd1d5be333fc5d4d69ff439ae 2015-10-01 13:34:56 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5df762570d9b1af77b17cdb8ef22df83cb1f81b9c5a3d22c6ac712b7abd57e21 2015-10-01 13:41:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5df9d9a509fefc7c918ef2bf54cfd5f3f0bfcf9d6984a2a21796b05f16b38a2f 2015-10-01 13:31:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5dfe740775d8a4cf9c5a7e973716270b7b307839c9603d791ab3c58e24e548a2 2015-10-01 13:44:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5e002c9a1129ab55e86d7dcbf4c5ecd519292fdeadc0467886a37bc1f3d1fb0c 2015-10-01 13:41:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5e117d68582d7557af79b420de104d149597cb157c4ebb7ecc8a3b93fd9e047d 2015-10-01 13:38:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5e178f5efe3481deb6299f9d87b354baa73ae4a115c7d3c6089e81e78070b8f3 2015-10-01 13:42:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5e2a7b1051595e2bf5a7ecaf3d91adc3ad69f8ba52d8c3ba19af3145c67f5911 2015-10-01 13:44:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5e3e5f3fe7a0d5737a6ee196d0e62e9592a3a21bfaa54729d19aea8dfd912a38 2015-10-01 13:32:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5e4840a0aaf793523f552d29581d151aab25d28eddd2929ed060c5e701536a5a 2015-10-01 13:49:40 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5e7050dcf485d0e2d4e40ea08e63a73f5671251f1858159e40172fbdf9d1eb08 2015-10-01 13:52:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5e7c1296030b1249b2831f1f29b65c57fef75ca562f1f1f9b4a48de1ab3172b6 2015-10-01 13:49:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5e82ab9b70293433d44e6e6fda6a4ec8c043e4703b593e47328a9d5c58b38df1 2015-10-01 13:42:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5e86d390b361b48befdaa05db2f490ddfa60483d9bc80ff2531d1c841d2622cc 2015-10-01 13:36:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5ea48f0ed88e8a4b10203d8d34f07773f635115f3a89f9ca99f87c8cc1c8adf3 2015-10-01 13:51:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5eb41c31a9704eda5fbbd1fbb523c1a7becd6ab8dfcb2115d7268b4f3ef2ebd7 2015-10-01 13:36:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5edc35c9c3b61b7492986139bbecec3371430213cb7d6372e625c98c096d0808 2015-10-01 13:50:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5ede066d8a83966145e13d02228f37a0117111560db0eff521458611303fecbc 2015-10-01 13:44:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5ee8e754c80fd60a75c98ff2a06d882432c02182316e1205a8c2c9fe02adeaef 2015-10-01 13:49:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5eeed2316779456bc0e6e35bf28530825ea1f4192beb777e5728789f10df230e 2015-10-01 13:33:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5ef6106bfac08ee27d07ecf310e4dcfceef027000f0b115d0746a9a70ea3c906 2015-10-01 13:32:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5f328e6859fde2d6b26c696a14dcbaddc001921e7b961db8335c295e69e80c81 2015-10-01 13:50:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5f3a32791dc7c9ded55239cda8bd2b357bc805b605251988551b452c0bcd027c 2015-10-01 13:33:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5f5db5a7e95840d22ae96a98a9ebdbea0af6749945198a21f48280448184ba0e 2015-10-01 13:41:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5f7dfb36c6c4f92bf2977983d34469c3bf665254f135506b8ed814b44e317b81 2015-10-01 13:47:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5f9d1eca97812f6062b98367b5f4fce9ded80c5eeb45fbb5a3aff5262cb253c5 2015-10-01 13:33:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5faf462d84ca50dbdbef223579b0ca21592fc5c26c9113a03e276afbd5e3d0ab 2015-10-01 13:52:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5fbf3bcd4d2fee3bdf35f24f25fd6572711f96adc0f85e1382e3fe1bf0d383ae 2015-10-01 13:31:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5fc6209b1a8c6cedebaa6dfe016f35463f575c994133cbc88d38b6765f0e7f91 2015-10-01 13:32:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5fc71b1b3ac88c54715493dacefc455dd0cc06f6237b8b0690aadf495b79b162 2015-10-01 13:40:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5fe1ba14701d4d41dae335baf085d7973085a08fca126956bdb0123086064964 2015-10-01 13:34:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5fe4da8f7c8f38c6555512d16ba9e7435a9de55cb793e214710827c954e3ec0f 2015-10-01 13:37:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-5ff9131dbf776b61fafaf80ef015976e5439ddfe1df3bc11b0cad745075513b3 2015-10-01 13:37:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6021be658055c969c8f314857b0621f1ec80c958f0fc4d805f002f5d0f731991 2015-10-01 13:42:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-602395c8ad61c5d9302bf8b2d6d36399b8964db69f8832e4aeab2df148a117ec 2015-10-01 13:31:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-602516be7e5ca65c042a844846b8a4ff8cd4025ed2bbcfd4d6d85d25eeefd011 2015-10-01 13:36:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-604cb56624a6e5e2eddd8e40de0de154b4c075dbd7fc111be702d18921d40fed 2015-10-01 13:53:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-604ddc9935b5eb3f79670dd1565d020377c58545dbde49b93448027aa9c48bcd 2015-10-01 13:49:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6052d2925c425255568f8e1289b222d8c5d37672480aab9106884cd9b67577c3 2015-10-01 13:45:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-60571a6b64436d7a2273eacd491a932d6beedc8836ffb382013811c6155b3b04 2015-10-01 13:46:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-606331ccb8301961571c02a40541ae707056cba8883fb21fcd89653fb92ed121 2015-10-01 13:31:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-607057a432c131735796ff4bed4ea40eeaed9c00bbed6d700a70d31f9de1f087 2015-10-01 13:43:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-60867ed51e4bf61ac9dcc36d6246bfdd4a6b64798c25d7e3a6924b1a52a39641 2015-10-01 13:38:30 ....A 94208 Virusshare.00196/Net-Worm.Win32.Allaple.e-608bbad84e23a2a84d5b15138d1990e2b3f92492cc982880f8c8f5a32f32b3f0 2015-10-01 13:37:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-60b3e767019f5efac7a82ace2d8ca8cdbbeab202960dbb861d154b61e9fce2ad 2015-10-01 13:50:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-60bd424513ba790606141dcedd4a304f5d0d07a636a293ed2b5ae12b8b131fff 2015-10-01 13:44:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-60c24b18c8baab5b5a338f69575ebaa16d7126e71921977a8ffacb39e1b6c905 2015-10-01 13:33:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-60dd957c10c1c6ec00bc5e85f167300155356e73024d0578439bd480d6b8afe8 2015-10-01 13:43:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-610ffba00ef58ea80d33a5cb1a44ae800be52ca5733d39dd85a5f20a65fea09e 2015-10-01 13:49:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6113fa7c411b040bfd6b772015a8dfb3e0f463916c16c89009d269f599e63524 2015-10-01 13:47:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-61274f933ae554714e13b93f164bba071af79f8f55dc5a1ed41bedef55bde9cb 2015-10-01 13:38:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-613ca4935faa7abf2bf928211a9ca5c0b6a12276845ac6be5c91131db1a5f7da 2015-10-01 13:43:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-613ee3531619337d79053aa6de78fa5de92883908783bb6e2a77f3326a0aba9f 2015-10-01 13:31:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6144e6828c162ae16e0a1f04af76c51e134446a6c0072d2062418a17fc215b21 2015-10-01 13:34:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6147094d48810b4a3418adecd50208f3d5b0442e8e47507861de75a0aaa794b8 2015-10-01 13:32:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-614a5267c21b82f5331ad35f13f40b24b55bfa6bd6067022bc06fa2928071fb9 2015-10-01 13:44:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-61524f5c5458178578ee4caf1bb10a76fd8eaa02e7250ed7ba5d8aea9f264ef7 2015-10-01 13:36:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-616b1391d5384fbaa4057d6c81c2dfb53b8e925a0353c3b7586949e66a3b643f 2015-10-01 13:41:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-616d4a8b0c8e2d42a645d59c8a7976d60a0a67f91a626ddccd1ed91ee3938a2c 2015-10-01 13:46:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-616f7af1ab8bdf393568d3c5eb1d833eb149af051093c9afc928f95cec73658c 2015-10-01 13:34:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6176b4e7ea0c73554efd1fdad9e2df1a9bac416fef5ad4655705037a26259c06 2015-10-01 13:40:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-617dda554b1ef87eb29da49a89640b08c64647eb67750a0d36ef849151a3d3de 2015-10-01 13:45:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-61821ceca0cca87a21208c9703808b01a5626fe3668bdace3d938747e7c9b92e 2015-10-01 13:36:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6192d6160adfaeca463528a59ebbc245ada9cf134ac0c5606a465248f7a2721e 2015-10-01 13:48:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-61ab222b15e48e3d9129c46996e85301f3471ad58de05212b37b1bd689c1eba2 2015-10-01 13:39:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-61cd0b03bf9fc25b1a6c0152e6549bdc867e366308f294acf5c15e85c3292394 2015-10-01 13:48:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-61d44d1c261f3508af4e8cfe8a86185f7187d759070d585e85949bf136ef1858 2015-10-01 13:53:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-61ed5d55bac2e2d0a6b04fde520b8f29faf7b983e1b38abff531bc69c0dae973 2015-10-01 13:51:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-61eda89eefa0b3753476426d526a33d4c33c509b0474ec4955fec172cf021925 2015-10-01 13:38:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-61fb967c345780d49419dc425682c81c6fff4fe687de01ce1785671905572f2a 2015-10-01 13:40:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-61fcf4af8d015d217ce2eb081d384050fc7b8b815dfc60bc6c9038f01bf7dfe2 2015-10-01 13:41:40 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6204a0f89baf68afb90bad1aec3f1d2800df7ad692cb667405be4f0443c2843f 2015-10-01 13:34:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6219512071d2f2ce562def37df5c16bf3c26e4942064a4c4f2601bf14ca2fda8 2015-10-01 13:50:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6291d6f8cd101799b6040cceccf4c91a98c9312b8e3a94f17913e04c4e215ec2 2015-10-01 13:32:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-62986caf7171d37576f8d235f23e727150638f61b08d1f3880311bee3d94bf9d 2015-10-01 13:41:40 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-62af67b03025f5b4b2a83d8be3ddeca8e6b57280b320b44a5c77c194b1e008ec 2015-10-01 13:36:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-62bd02927cb03b3bff47adcf9c4d80bafec2fa8856e0de9398703f196a6cc77c 2015-10-01 13:49:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-62c17eeaa5baaa7f561dd42a704e009bbb9ea31440d8c944ad9abb440c5598a1 2015-10-01 13:37:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-62d2660130eee145cd1a2a56ae97f85e4751e4ab0c48186cf78529a279c3036a 2015-10-01 13:38:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-62dcf6e8544246fe43c691d0e2d4c273aebb3364c0ffc9d0be70ad17e81edee6 2015-10-01 13:50:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-62eb92d11f0d1e7cc6f6bf286355bbf7fa6be5626e7f8aa53b1ec566fc26ce38 2015-10-01 13:46:40 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-62fec15767c87d0d02b9bf9efddb0584190b9a4dd1a980ac935858280b190010 2015-10-01 13:32:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6319f826e5db4e281b6cd50665592deab7cabd74cafc8da107de4ea8e66b613c 2015-10-01 13:52:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6324a488cd33f0c3f06d5811cfadd2e933cc8e9f60adec27b99cad04a87755bd 2015-10-01 13:44:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-634909b826b3078c859a8cd731d959c3ba23d7ea35dcc9c2cc5827cfde61f0d5 2015-10-01 13:33:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-634aff5ac01f4ee50d2ca7ca1267b7f0ee691a572c800446dd5461f16f147797 2015-10-01 13:37:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6351f047f5fe36c74200d68a02f01eb417db0806fd6f6f84830e1bf96135ec99 2015-10-01 13:38:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6353f437cbd9afa378328e554061cf24ba5afeeb4895c9c7915260104d1aa264 2015-10-01 13:34:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6360adb33747be65b6379224e3b66a196b1a72c89ebe4eb4f0c41770bce463e7 2015-10-01 13:32:56 ....A 22950 Virusshare.00196/Net-Worm.Win32.Allaple.e-6365c489b12fb145ef447ec8883d1d7d1ba10accca0fc74a90cefabb576905bb 2015-10-01 13:50:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-639ac681246ed1f3e50931f2888c31854ca4cf30e2ffce43ac975cc2c9244dde 2015-10-01 13:33:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-63a084bd6471545da3b872cb2f6b37bea8d958bfce8b2cbd310dfbbb851a844d 2015-10-01 13:41:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-63ac401fe903ae31e1c55ed63d10f82328165a57fbbbca2854580590d3754b84 2015-10-01 13:46:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-63ade421138f4c3c37eca8dc8e922c824894df442cfba7a1a2f6715b88fb8c1c 2015-10-01 13:40:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-63b4265fb635bc00af6a1cb5bbd9e4c42edf912e3a1f674c6e61748c13e00894 2015-10-01 13:42:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-63bdf442a8d499638d006188b2ebf9791cdf35e89f153f213b4e3828233cbb72 2015-10-01 13:43:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-63c9d548a3e1c29e481c83ff3af7959429ba37409cbd798c777a98283002c9a0 2015-10-01 13:43:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-63f2deb81dd1ea75d7a12249cec00d0bd016c5ea2c58e90afe5a3296b56950eb 2015-10-01 13:32:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6408a93ca8b5651e3cbc11fe06b9ab5c2891a062eef97ad19c25dc62d607c818 2015-10-01 13:38:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6425ef8e80dc63d7767f8cfbd605f93e76d66a51ddf7710ff0cc4408c5429087 2015-10-01 13:45:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6427512db7d8687c378a845f17bb4f3db74668554a33031aed77930eab58ff6c 2015-10-01 13:35:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-643a54c97a397efa7c3c2ad7ff40fb17deec98d7fffb223ae4f5162e3e029f5c 2015-10-01 13:42:50 ....A 110080 Virusshare.00196/Net-Worm.Win32.Allaple.e-643eb37f38c7fa0f3a37edfb01e20befd233df8173001473e1850494f310bf44 2015-10-01 13:34:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-64549bff5118450ddf3cc2893761ac7292ccdc5990f7430e2c3e64dd8398bfab 2015-10-01 13:46:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-64a96c8082befdf709a47b18072eb90218660a51ae9d5140914acb1fcd415199 2015-10-01 13:37:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-64af17fa9ce926498157e9a4e5317fe28a1ee239213dc10e83cbd868a08e2f17 2015-10-01 13:38:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-64b4e9de5292e0b6b8f219747bb7ecff5c53aed23172c7897ed530d50cebe5d9 2015-10-01 13:40:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-64bdaf92eaf43808f3182a3ec9d6bd7a55c928efef587a69c273cfa76d0e4e87 2015-10-01 13:40:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-64d4621d3c01d40654091d3c06a4a1143d0c25282bb6c7604681c74af8268e6d 2015-10-01 13:46:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-64d5104720f4fd80003d1c82794b2dd42f4559200d39aec4249c1cd2c640b3e4 2015-10-01 13:31:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-64ed1b542b7f7f3bc57922732d29b90a19aa4a72f28e36ea366beb60a01b4cc3 2015-10-01 13:39:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-64f2ecae81ae14b7b27094c64ab4b0d289eab3047b719c5687d2420fb26b0134 2015-10-01 13:41:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6512ec35108e830a79498420313d3a4594c220685a3e1a7f5b5c32e269997cc4 2015-10-01 13:47:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-65347744b0fd77d9ceeafee86afa8b4da9917e03856d554caa56f5f6778dcb41 2015-10-01 13:34:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-65469a0b29474cdddbf9afed45c7c961c4971f08f02b889f4acc2b0a558c4f62 2015-10-01 13:44:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-654a84758b492c2fbdf63e7ae3c21691a8c19507ea6ebee9526dd1a5a178757c 2015-10-01 13:39:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-65557aa3c8979e1513c12487045307523616d50ae67668332d62f672492c5c8b 2015-10-01 13:40:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-655b474e6d49af04cfcfdd39cc631372b7fb33d42448776cec7f4dbbe8e10c25 2015-10-01 13:48:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-655db76edeae549786effc635dd3e5eba31b7fc2c4abb93eb990256cfa868fc4 2015-10-01 13:40:20 ....A 147456 Virusshare.00196/Net-Worm.Win32.Allaple.e-655dd8aef81cf4400a3da2128ccf5dfa58459b116adcf0c690b3d0ba3a8bc01b 2015-10-01 13:40:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-656cf935bf82388f35f09c7c755a4a579dab00dbc8ff46de937aa66435083f90 2015-10-01 13:38:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-658101c4ceea2c2e12cb11c09084a270f767504d4dc6666527f5cc8020a1bcac 2015-10-01 13:33:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-65c8730858c516f45527f617f81be370dc14c32b9a22f0563934a2ad1ad90027 2015-10-01 13:47:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-65cac76fca3a28a3c962157c035b48ebbb61d52c865ae4b5c3bb9a0d307033bf 2015-10-01 13:35:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-65dbba2d6562dcb0af6d628baea289976b4307f9bfda2ec5205c6af9832a5d25 2015-10-01 13:46:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-65df77dd00c01439c3a7829f3b16c1763de6fcc91ac63aa85f17f8a60a89d137 2015-10-01 13:31:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-65e3ae08ec0ca44c2d486fbe5c1c1c5c2a99a28952227d7e044e8afc3c78c8d5 2015-10-01 13:37:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-65f84d97a6a14dd825f6d4bbdcf43cab4d2db44d44f91299c0d0e7cc4426d347 2015-10-01 13:45:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-65fedd41a711eec3474f4f345e29a8d3e6abc32fb48aa27b672d97f2dea2d2c7 2015-10-01 13:33:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6601547a2f4878792eba94028ada47bb365fc3edc25c98c49fe828ebe685de39 2015-10-01 13:44:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-66115997d7bfa7ddfecb62f12474a552013f895fffdc08b09c5950a9e1c41496 2015-10-01 13:52:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6637a80a8ce790bdead74de3ab7c275a2142f9fdf7fb19ac3f78027ac66fe0be 2015-10-01 13:48:50 ....A 281775 Virusshare.00196/Net-Worm.Win32.Allaple.e-6647dc22762c494e01b0c69c325c9067e9a70dec783603bd4cb7052d761cea3d 2015-10-01 13:33:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-665a738c583ab9c894fe76b85c234cfcd3f4a548172844d121817e1f59c66d59 2015-10-01 13:33:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-66740dd619b716f221ba1cf7c74b14e0990b8767767aaaf2247e2698fdb8032b 2015-10-01 13:41:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-66902c1cf4be791dc2806a947d90df6ccab1c1d59d14d9195167a5a9ef451ec8 2015-10-01 13:40:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6696c6348d6a1b20f3607556b98d234dba7aad70d872dc0793f07e3be82d68e4 2015-10-01 13:32:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-66a42b11b93ecc13780b1ae8a3747de7ac76c14dc194c6773511696ed97b314e 2015-10-01 13:46:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-66d3cd7a76733e8d3060368f26577ce25f6a34d2257c8b6faf6ea64c35d2f6a2 2015-10-01 13:38:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-66d8f7d08fee9e22e8e3cb77887e93e2bb57fc09d28b3eacefb11532b179d189 2015-10-01 13:43:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-66de6796e786c70eb21b7a4dd73dcc13881010dea7aa90f3acf2836ee10615ca 2015-10-01 13:47:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-66df5f62da4fc9a3e18532cb096b3710385dd1189a9216c06b6abae7ddd96267 2015-10-01 13:46:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-671186250f2b257cfc09510a5cd77a7fd3ae4d88847889151a2298da2685700b 2015-10-01 13:42:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-671f01a96064e1575f4a91de04c974a5ccf54baaffe8f0f164307758f1f44e4c 2015-10-01 13:51:20 ....A 513440 Virusshare.00196/Net-Worm.Win32.Allaple.e-67251972bef364a2ba89730748ba2b81e6cdb6054b7529913352d6dfb9455c60 2015-10-01 13:37:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-674f33463482285c69a9ebc6e49a56f5cccd81b4492df0b71067b57b28c85e77 2015-10-01 13:35:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6755f5ebfa28d696d178a6a3a9ba85cb9c38a18cf02e0e8efa73688102ed9da7 2015-10-01 13:41:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6759762fbee3f20a285edfe55e776edd691b7c226ef486e5b42ab905459375ef 2015-10-01 13:37:40 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6776ac92c59c3a5905b8c66a758cdd5dbed0aa4960b6d7084b2d0aa0f4fd3c72 2015-10-01 13:42:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6792569f51884c0bb807e9113f11d67f3500b488a980adfd996a1491040be34a 2015-10-01 13:44:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-67aa3c2debba197761b124fc8ee17e054672231acad257c7c48a13972774489b 2015-10-01 13:32:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-67c4749f0a0475fc099cb4622a830986d1785270b6bf4cbee31b6d0360c20a98 2015-10-01 13:51:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-67d3d8811e16a05391f3ed683eb8c110f4b25d0c7abf9b0c467832bcb6c81964 2015-10-01 13:42:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-67efa38d8e96f2aadfc6155014a2e74904832d4461b9db6f97b6ed5694786325 2015-10-01 13:43:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-680c2b5af4fa1202b3fb42f4c3c67a2304b78305286c82a9498f8da727e1c17a 2015-10-01 13:34:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-684e72692106992bdd154a48411fa293232da6e42a9dc39b4a57a82cc59170c1 2015-10-01 13:39:46 ....A 78336 Virusshare.00196/Net-Worm.Win32.Allaple.e-685fc370c50c704e39e093d3078d71b239ac9cd5a47b317fe1f38325b6210fe6 2015-10-01 13:35:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6873aaf2235a6632750dfcfe14c4110b9a95070eb036a7b561c55bdb3cdf1218 2015-10-01 13:44:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-687bb6bd76afbf2208f9cbb1ac1a2706d4902459b12c2014fa9663cca8c02aa0 2015-10-01 13:36:56 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-687fbd3adb588a21617cbe772821c509c49b735985bfe337c09f3e40f5290e89 2015-10-01 13:36:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-68caba8b0b42b6ec4d9f5c9590c812fefd7eb71c99a33d3e6941aebcda58309e 2015-10-01 13:49:18 ....A 78336 Virusshare.00196/Net-Worm.Win32.Allaple.e-68cafb9fc97d8d964c07529a3e9f03a4343aae1e7071faae3b5053c9a4113968 2015-10-01 13:43:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-68d35e9f5e6226724a824baad80a66da1905309bbd01a64cff71d82826d33a45 2015-10-01 13:49:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-68d4d8e72351344ef573936f3d631864164b25ca8db47b9526a8bfa7ec48b8bb 2015-10-01 13:43:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-68e3160bffb4e1255822e6946eca9274a977a750c51d5031d0d3d1c779ff0ec6 2015-10-01 13:32:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-68f5559ab6899204a011b6807188fc5bb2db03fc2087a47810b4eb152ff5efd5 2015-10-01 13:50:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-68ff45303e0cc9ea730411f7b4e90f5c2536c22ec6478ce8ac6198b6cb012a01 2015-10-01 13:36:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-69011679b7074bafec04677d04887fd76ec2515f023f46f9813953775c99a919 2015-10-01 13:33:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-693a0b768d7aff210a449dd8fd631c85af09dcd1d03f35b1f422bb2ec3277d1a 2015-10-01 13:50:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6966a24fdd8aa1826358d946185a9174930914f829fdc99b197ef2691021e753 2015-10-01 13:50:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-69746a8fd13eb17df4484ed6aa459206f3dd51eabeba1b60ccc8f7c3243d3364 2015-10-01 13:38:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-699c21a23305c617e61cbc8ef27302320ae234f449650dafdce6e41e9fc1aea1 2015-10-01 13:36:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-69a1e1a57b2187088d21acdb83870492d69c954d6e622bb398307675786ff8ca 2015-10-01 13:47:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-69a41d712010cc6cb93516d3b5b1039078e00ec25f18820620b7df8d5be84f80 2015-10-01 13:45:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-69cf6b5f40c76b8aa976e8c0068f254c90de1b6e6bb14efe7ec5f86f7f7b5a1d 2015-10-01 13:52:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-69d2c9cfbfddd6fe5fb9e4931e756372d43f95029cc039a82b6c68d02fab96b1 2015-10-01 13:47:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-69e4fe7d2bd858108fda0a6b0360b6430394ab85d4dc2d951f4a66a7a2388226 2015-10-01 13:43:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-69f60303f8359cbed034b9b9d042e163a4c06b42b7c6a2c9b5c98f0a05fce357 2015-10-01 13:46:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-69f62b1f3ae7d0ed3883e0bc7e8692d87f1b2c6311c973b1156d62ede54beb95 2015-10-01 13:46:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6a09b26b24005a4814a6a257a2c9fb6113c943f302923f3aead9130feca56e7b 2015-10-01 13:44:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6a233e523a385557751d9fcd02c7c3c6495b9da9cb563fee81d67e221728278b 2015-10-01 13:36:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6a2555ad15463dd7b09a24e09d72112d5650b117d39717452645e272bf09a3cf 2015-10-01 13:34:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6a332d71dfe67875f1d5457a944a9639c923947c18ab661634f7d1e73703f7e6 2015-10-01 13:46:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6a3c8f76c6b6be59880caf4aeeebb71629b1c7e170f7a66401350459047bac63 2015-10-01 13:42:26 ....A 120870 Virusshare.00196/Net-Worm.Win32.Allaple.e-6a478e6084e8d800ca660c14f0dde0137d7fccecde00745cded8d64790ffe8a9 2015-10-01 13:42:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6a49e9111b4ed2d8c45c856325b4c4afef8d4966633f371647b19f34b5ccb9b0 2015-10-01 13:37:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6a5242c581160936f2d17568d942e3c1a252392519fc7e90ed8acd5c7a31d0ae 2015-10-01 13:33:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6a533d5691d134f5384c7fe09b919d6563daa154cfb77ee8df464fb73451ad2e 2015-10-01 13:46:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6a6862f0270d273045c52f7d2f5e61c103a46a7f50d45a44dfb9144c01d4372b 2015-10-01 13:32:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6a6eb2e5316b3492cc9571b5c90a91d0d071beb3a9e3a04f1e478405f238d629 2015-10-01 13:36:56 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6a7e6e0059d102b571fb3d5db2955ebf04c276f102e417cdcf2c91b713c8827d 2015-10-01 13:48:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6a9fb3c134eb932344a1fd9be6514965de453ded93e53b293c7e22a90d5d3157 2015-10-01 13:38:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6aa1b23dc9d48a69b76c14dca6a58b7837e5343436f3653d647407ce3a6cb531 2015-10-01 13:49:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6aa21c27f01eb61487739c473d3872acb991ebbd4959f8da77ed6ee57fb884b6 2015-10-01 13:45:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6aad161ca78afe397bd0da8102dd2f713e32f76191f900fb6b3e1c439aec3463 2015-10-01 13:50:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6aae6f2485c530269d1d5315f91581e2095b928d024ea7974b1e6974278de459 2015-10-01 13:38:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6ac0b8406c0a42747eb0dee21c482645f7c4b9e8502d30ef08aa2ca6a59a44dd 2015-10-01 13:37:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6ae168cf436bcafaa95331944a675215d53f6eccbdd0d08f3c042c9996e94a82 2015-10-01 13:44:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6b03c2b20bf06702b9f172ccdd209c30dca41b6fe781e3fe654ad8892fdce85e 2015-10-01 13:47:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6b1aa477e1b3d50876f825ffb686399b46ac447a3eba0e6d0b2ecdfb3e817fe1 2015-10-01 13:42:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6b1bae56445ca602d1f78375f293deef593fab77781e67b7f3ebd3e1f41b15dc 2015-10-01 13:40:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6b2055abc37b61c7807c64143fdeffee279fe7e51dbc65274d7d6add916c7e70 2015-10-01 13:47:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6b23d32c87794d3ea908e003453f5febe67d5e24ad5077afbbb0a9ed168c77ed 2015-10-01 13:37:40 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6b28fc4e5a47308f7514a7e777c323e7f65ec04cf195c7bf8838983a1b49d6c9 2015-10-01 13:38:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6b332c14fa470a40f7bca8aa4803cb1985d16309fc379856599d11f8c303b47a 2015-10-01 13:53:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6b36e5cbf2e0f50429f20c25626e31930c3da071a8c85026275575a7ce6ff511 2015-10-01 13:49:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6b63d1ec78ccf55ca8ffbd7718e163681f83891fbf325beddf269c5bf27aed66 2015-10-01 13:33:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6b652ef3b14555b6330f6c5c8e55a22439c89fe4fee540f5f1db1b14ff052262 2015-10-01 13:41:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6b879837b70c22afd44d812a5905c47d9e51387e6b771221ffba9afedaf49df0 2015-10-01 13:45:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6b9acc4323f985d83ae2a3892ace1d8d40b21f4a089a621148f1a76ec69a53bc 2015-10-01 13:34:40 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6ba7f2c6fa9c8ea1c7139dd226a8f0177450ec2cec92ed7f09d5a87883fc5dee 2015-10-01 13:49:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6bb6997a7f096d3bebf087822feccbaf75edf21ba36073233e1c3a2eb9147ca4 2015-10-01 13:32:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6bd2e9e3f4a626e00a1026a45797e403577b4b594283569706ce33bf088ae357 2015-10-01 13:50:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6be6c4ec41c41c30a46c7786c0ec485eb471c0b18c1b21a875be15d091f1ee74 2015-10-01 13:39:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6c0c726a7a2f3e0589bd274afdbc1f6990e690e519d1959158a41f0199c94c3f 2015-10-01 13:42:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6c0d0aa5010e104346c76df4e8422ed54225981401d5d39875486486795b2cef 2015-10-01 13:35:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6c3167ddb1886ee1c1b056235eedb2d3fc10f5e82026862eea2350a2ddaaa27d 2015-10-01 13:40:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6c431ac810acce7aede2f7574bd4d5241fc0337bf0991755e1b961850c9d1a77 2015-10-01 13:43:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6c437d1b29c508c133e33cbc579f7f7e352508c53e8bb70c140a86895bbc4ac8 2015-10-01 13:43:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6c52c0291adfc03c231692397d84f4078321fff3a90528144af8cabb954d8002 2015-10-01 13:31:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6c5ff7c7d9461bfaa96497d8c7de328afb76b42ec7ab9d3f4d12c6c3fd49d31c 2015-10-01 13:43:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6c67b7dd4339120c7ffe01bcde5a5b129f3d500919b2d581f5f93c516e3a21b5 2015-10-01 13:42:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6c72832407468a28d470380b8bbf96c9228b3d67081b318b873b7f13320ddf9c 2015-10-01 13:49:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6c7458cc0f2537a85725e455695ff2b78716eecafc8751e996cf7a716bfd5171 2015-10-01 13:34:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6c88f7e16f6aea4339928073bd7555ea359f698ebf123559d6f3da0529616c70 2015-10-01 13:46:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6c9215e6c9e931a30fd096ad7df449b34103b3ca41fb735b201bf64afb9525cb 2015-10-01 13:35:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6c9530a3af76a46291dc2ca1986ece18afed3ea468706dbb4c824ac6ba2f48f9 2015-10-01 13:33:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6ca510623d7813d9f06ef162e7f76dd3deec75b6404c0c3245139aba8a65ab0e 2015-10-01 13:46:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6cac246303675cb4a1afcdcbccd51e0a22a2783bab8e6cb43653d502c34640bb 2015-10-01 13:46:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6caf338821e941e38ba0f3bf612d20f1770c5608deed48d5c958d7a2e52391c3 2015-10-01 13:38:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6cd1d42575ce946e63d35c2ac4eb2a385fbddaa614330d17076e262e8427b8f9 2015-10-01 13:31:56 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6ce9a8da51ee7ac5bb39f2226d8d15283931a7afc6d04e58d9b58cf455c92046 2015-10-01 13:46:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6cfbe3422cc4b2dbde1664703a35518a25c1360a88f692b368a226fb81806b1d 2015-10-01 13:39:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6d135902467c08782698a609339a6c89cb9898ecf3ce814cacdb0a531f67f029 2015-10-01 13:52:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6d2ceda5a283ed59be215e94c82cbd2ebdb88b4511c7980b9b4bf85bd5dbdd80 2015-10-01 13:36:56 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6d4b6332706726691ae03c34ff4f5d5395c9870c228ad70070fe50b24628637c 2015-10-01 13:34:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6d4fdb5797cc416aaaf64b85e6e2dc43eb676aecbfbdb9e411eaad8afd986380 2015-10-01 13:48:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6d6039f534f88d31502211ec24d5f050aa649bcdf6f4544af8734e2272ebed68 2015-10-01 13:51:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6d67b1cfc990b581aa7ef71d54213251a72f08282c05bdd7f762461067c086a7 2015-10-01 13:50:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6d704af32d086c863decdeba60bf0ba1f0bc0de5419649014c534207637b8ca0 2015-10-01 13:53:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6d75df4123e7d54513183fd888409db388102a25f997668eb6ea1d4f2675f377 2015-10-01 13:33:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6d94e3d228dad7fffe0d2382c3438a33430258b1ce84b42d4cd822ff53ae4a8a 2015-10-01 13:49:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6db4e0924985684d4135448664a13673403afe611aae7409955988e8ac70d024 2015-10-01 13:43:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6db97ce3d20f592a7c4ad4aa5dd433c7573a0bedb759e45fd5abb37568ed1959 2015-10-01 13:33:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6df198c882dce026deef9bfef327171cf3e6ac0ba360422f51606cec03560688 2015-10-01 13:47:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6e6b5afc46e4a74ea218bb748f7273ec06a43949bf9c01096558184ed7ab713f 2015-10-01 13:43:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6e7f2038cb72ef96526dda80b66d1f849e2f60961f051abe6eee75d7f20357a5 2015-10-01 13:35:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6e82ff1c89dad61622442e41d6a4bbd455f86e77c6d50b4e3d0f8fc5dd3ab160 2015-10-01 13:42:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6e84ef7e99b985238dd40a1997b9857f46a520386499281be6eaa899b220c22d 2015-10-01 13:49:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6e8ab553598a8516a7a673b27776d655c3eeaaef8199da810d058c24965ca0c7 2015-10-01 13:43:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6e8f4a4a1b18b3ba55b0e5b220afae1856e2dd83eec538601cfc1e182d764e14 2015-10-01 13:31:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6ea6201b2c01e11c778cdfa320fab4de7ddf3d024d78587b3503397a87b62ad3 2015-10-01 13:31:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6ea9529839c2732b167cc543f47028daab7c832b11d52e10b9af59bd20419d4a 2015-10-01 13:47:56 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6ec787da8c3c23eb0e9145e922fab64456ab7a0456d8239c7a44b8b0ee21b1be 2015-10-01 13:53:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6ee776f5f2ea1484f58bec7fb2a366b18318b377fd18ef9c196e0be2d5e261f4 2015-10-01 13:47:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6f0ed800df3236a410140868f58cb3d06e27e6eb084c0898dc7eca5f16fc486b 2015-10-01 13:46:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6f1582f8f0c1a672ba92e7ff25e89cfb89de7b16517e25b276c275495c3fb40f 2015-10-01 13:39:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6f20ed587fd4f73ce75dd935c5b110bef2ebaf7856b90670d8f6c94f2a9c3ec5 2015-10-01 13:42:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6f42777b9d4984ba68330d1ea7faace73bad0255eb0e2061ce75f08f17a14b66 2015-10-01 13:45:20 ....A 311296 Virusshare.00196/Net-Worm.Win32.Allaple.e-6f6c0c66b29bb479340722bf6bb07f5813604c349aa1ef727c0d032edf63e35a 2015-10-01 13:50:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6f6edcc0d249beb24871b7ab7c8f0893f0f93756ae469641f19d8f0425023cec 2015-10-01 13:48:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6f82a69ee42df20028ce963c13c22af393840e8590d75a93758938d2be8380af 2015-10-01 13:49:56 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6f8d332b2a86b0fa3c29fa79179f34c3bad1c95898f4ddd14aec7c0e652524ee 2015-10-01 13:33:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6f8e561118ed04f430d7e4a814d889bc1a74a1c7d4d03b28f46fc91a083775b8 2015-10-01 13:48:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6f93f18fd23262abc9dea174eebf49c3fff9f8c37f541672c456d5e5a2367fce 2015-10-01 13:51:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6fa1f207c85d0135536b476bb3c4e248ea4bdf27b602e0ce999eb8471ef7af92 2015-10-01 13:46:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6fccc39caf7d81636cf4cf4c8d0b2d7a92ad83accc6ce012bfe5b33629f84205 2015-10-01 13:34:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6fdef1e67a63bf5c48fe2e8d6a1b216f26e8f2bacb67675edb1da99f9c9c8838 2015-10-01 13:42:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-6fff912a114fee5b30ce0510a3cf3aef8aa27e89c35fa4e7588f5e01fe6db9fa 2015-10-01 13:32:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-701bdcf95a1a41d3d99c9155ff0d30d9820a1a610c43ffbf5e708160abc869d9 2015-10-01 13:40:56 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-701f943a20fe2c7f044d54771c348793dd8eaf7a60e7eff0e0f3631a90a83b7b 2015-10-01 13:40:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-703095cc256f1df2a272f137bb2eedf3ba502779097b4d64557548e1cedf14e9 2015-10-01 13:40:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-704a667ec9ee7cb2490c6e1295aef61e6f554a954bb45cc21264fe3fbda95469 2015-10-01 13:42:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-707311586d901a46e5dabb9fd54b5f2a2c18d48ae1b942db5d007d7b40e4999d 2015-10-01 13:31:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-7073c83a6a878cafcf6401f3590944cd3bf7885bbb38e6a9dfb54de17aaa8ff5 2015-10-01 13:53:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-70840eae5b44f289e6e0cc4ff62e96d2c6af83c722479c46111fb635ba68ce23 2015-10-01 13:42:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-70b1e7f3d15c475c53314fa4631f5d1736aae235c3a5487e219b5e1fbbc5d4e4 2015-10-01 13:47:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-70e3f17e820627193bc2394db05eaadd4701b860f2139048ed0b8b777c26468b 2015-10-01 13:39:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-71004faf6d93f2e1b925df047c6185948e63592bbb8f29fb0ea311a80aae5bc8 2015-10-01 13:34:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-71187eaa057393e15ef7c936c886b3b7f90d873b4afb153937a72edf90c366a5 2015-10-01 13:34:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-711e16972bd00d41fa581f31e8522ad60ee315c264387caf0cee1c4fdc7d4075 2015-10-01 13:47:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-713f346348c9edf8583e46acd9907fabaf24ec0790841cf373a438d23d88fa21 2015-10-01 13:32:48 ....A 513440 Virusshare.00196/Net-Worm.Win32.Allaple.e-71721d52bcd2a66c631bfd9aeb7b426aa8eb6cc56eca8105f7727687ad70e7a1 2015-10-01 13:31:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-717400ad3e58be206f84a61b21ac2d47ce8601c263ee6e521866108d45d9ae3d 2015-10-01 13:49:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-719de8882aed94706d9afcc8b25a57de3bc3ad4e668e2ac6658015b647c19248 2015-10-01 13:37:36 ....A 151552 Virusshare.00196/Net-Worm.Win32.Allaple.e-719df92015beeb9d57a5b95a61a70fe5d28308f0cfc97856a54067deb592fd37 2015-10-01 13:38:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-719e40482c5043a2311046f5ae675c2adaffe199825780a16dd26782f400c771 2015-10-01 13:37:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-71afd6409f86889e3a2661bfa5f0cfc81c3a19ac1a394dfa00a58c2e608b7a9f 2015-10-01 13:31:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-71bb5213bede8d0d7abb44aff040839e95c6dc4e3817a4f5f7e34cdbf00360cb 2015-10-01 13:53:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-71cab2e6526e29095478cac1b5e3a5c250a8f16345b8dc31f19c8307f0c3e2af 2015-10-01 13:48:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-71e137bc93d24e19f1cb1b668f87956766edad7f9b1ed9721b8f6358aed39e12 2015-10-01 13:42:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-720d389437f45698feb3f070d15996817080bf225864c10367dffd2c1c3b278c 2015-10-01 13:45:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-7237d7e00ba1cf92e8ca12b4f6f09ef2f90a2f4b0ab42d5b00147bfb6033c0c9 2015-10-01 13:37:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-7242454e59c558f5982edb36568e11508ad7060807c2d3f319ded6376ad118ba 2015-10-01 13:41:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-725db7d6fbcb79e3724dc6702220938c82afbf3dc2864a6071269679654b5fcc 2015-10-01 13:42:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-7268e3f5202362dc7cb52319fb111ba1ea7762f08f9a87aa31d55407020d87fa 2015-10-01 13:44:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-728f68e19a5905ac8ee6b3a8f79c437493d42a5bf8828d98a53d9bbaa2e79384 2015-10-01 13:48:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-729767a5176863d5aa5087813c816cfac79d93d068c5e320b215e869fcdaee7d 2015-10-01 13:42:48 ....A 110080 Virusshare.00196/Net-Worm.Win32.Allaple.e-72c6455ec283782f3fc8fd6a6ff6b2d3342d56d95bd267fe8266123a90e1a819 2015-10-01 13:38:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-72ccc6a214ba5b5f4850d01a06db21c692e49d808dfd96f6092a8d3baebdc368 2015-10-01 13:43:56 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-72e8b05257395fc96625433dac6110765a8a4e574ad7aeee7fb618ec6cdb59bc 2015-10-01 13:53:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-72f13effb244bf559e4794065a587b6e405cc0d941c77dcb3aa513e994d61316 2015-10-01 13:32:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-72f1529bc7fba71d6a4686373bd84e8ba945d4710cda43550e9fff2a75a491b3 2015-10-01 13:31:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-73106cb81455c978bc9c468ce6cf5e5eec6ac3467d7c033500489ddd81cbbe91 2015-10-01 13:39:34 ....A 281775 Virusshare.00196/Net-Worm.Win32.Allaple.e-7312e8489d4706c58660f5caf34e446e7a9fc3eca85809821ad2f5c641ed4913 2015-10-01 13:43:58 ....A 78336 Virusshare.00196/Net-Worm.Win32.Allaple.e-732806dae2bfa826b6f0ef43434d4fdeb8c9303ab6788cce110485a5c7c0d5c2 2015-10-01 13:52:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-733f5f1b73273be4bfd1504626ccd947643b8d28f869d15df2c0035a3603f395 2015-10-01 13:35:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-734146aa932082c97fd9eb5e398084f698c45bbce7da10600022a379e24ea4ff 2015-10-01 13:43:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-7342f90b4a1c16d6d0c164cb950d98ed0d142b8d62e32cf04de2b2005fd4cb71 2015-10-01 13:50:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-736762f6af8b49bf9604fe8315dfc9c07705fea26dc5757bf4bd8db72d1d5159 2015-10-01 13:48:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-737ea84d33fed1dbee2e3401d9a454a39738938451553c501e1f5e40c8a1a86d 2015-10-01 13:33:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-7381f6d51ac21f56b2c752c8162d8f5a0db6a518b14e827f83af6f12b688979a 2015-10-01 13:42:12 ....A 69871 Virusshare.00196/Net-Worm.Win32.Allaple.e-73b7a62f738f8c1e9897adc07614c5c2964054d1c7826ede13041121d7973b70 2015-10-01 13:41:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-73be49dbb76797fd0e258b1ee7d0f0d6b27e22ac1e3b02843389a4768497e268 2015-10-01 13:49:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-73d7c5da6f0676b984a5ba89bf92586ec615a21bcce79b5f4b40985e3e1fb2b3 2015-10-01 13:38:22 ....A 161280 Virusshare.00196/Net-Worm.Win32.Allaple.e-73d976e5ffa9276ce5c41f090baec5f37374ebc18ec1a19d826346e1f01a26d1 2015-10-01 13:37:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-73dfa92d196740767c12c205a68a58f9d63f125f98ec12a5a1996f5c76ea1227 2015-10-01 13:43:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-73fcc4ff5242179d72197c13f790e8ff9c71a93e69f2d0f9800502988b048c25 2015-10-01 13:41:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-7412c5633ec46abfc9cb529b38ae83de9c201ac18f139521ac52f7599aafacbf 2015-10-01 13:45:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-7427aa4dd6084bc6f4ee30775ff8356aeabe1cb68993627d5f6cfc4602f92dd2 2015-10-01 13:52:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-742a5e526a8a2390a9b79aa0df475ac8ca9d2d8cd7227ef5b1d8082ce742d083 2015-10-01 13:49:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-742e0fa7ccf7bd096dcb095fece47c96043d9a3692a949d5fe1936488a031d61 2015-10-01 13:53:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-745d8468081b4a1b654f4bb099f1772f2a94735e0ba137f4964fa875ac0d604d 2015-10-01 13:48:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-745dc1d23722fb26ebe979ed9b4226febd93cb2524c0f0ad6ecfec4bb94c44e5 2015-10-01 13:31:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-7476d789e78b03f27a51c2467491f8d37ec13c2b456e3fed399906e0a67035f8 2015-10-01 13:50:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-747d99db643cf47d834f5ad1e9b2f88614bdf54cfe7631126316a0e9426c9d68 2015-10-01 13:44:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-747e88ec4f8f247466f2e3942a38d355da5bec4caf17c3313aee217b833855ab 2015-10-01 13:32:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-749dd32ca7a207a6e9b9a33ea8099870dde122f4a3a0f93d130f66770468228a 2015-10-01 13:35:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-74aa0254cfca6b0eca6f6b255d0aace74b1dc4134b3e8473f22bcec65392dfbe 2015-10-01 13:38:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-74b941c85879685da76da215ddda42292974ba001917dcea864751aa5992df62 2015-10-01 13:51:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-74ca28e5f4b23ee8f7abc9b1a7022ac1dc79a8f3490b452ca84b91a39e042702 2015-10-01 13:33:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-74d60e99c7d1704f04a3c747ce7a500392e018dac58a66a5a6ee3ca9818b0552 2015-10-01 13:49:46 ....A 361843 Virusshare.00196/Net-Worm.Win32.Allaple.e-74d626c7c393f7107bb5b5d08a08cbed0c9f8844f3307f11327cabb059d33d8b 2015-10-01 13:41:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-74ea6cd38b34db28601b3f406e1ae4862a70cacda0e4a2071b38f1116d21c815 2015-10-01 13:43:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-7506a0ce686d617ca57c843487395eaea06c35ea13ace4f220d7e18513a6d1e8 2015-10-01 13:36:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-75361a5562fb0ecec303f24886ec8431472946fc73e982a599d39d9192da641b 2015-10-01 13:44:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-754a03cb17c98f7d83a35fc0953be0c9aadeef0a6c5f2cd5cf44476b89c98bdd 2015-10-01 13:39:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-757fc13eb5c703173039588dbe7a1a889710780a79bd3df3503ed12c96d44586 2015-10-01 13:51:20 ....A 78336 Virusshare.00196/Net-Worm.Win32.Allaple.e-7593a59fd742eecfa07f5612c3ecd20b7fff425ae98ff7dd9dff22e3cb45f497 2015-10-01 13:44:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-7596b832f4a5d8a94daed3392d4162c84516159badab61dc4c0abec12b37097a 2015-10-01 13:49:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-75aefc55aa17f551342a6c6c4d4504f389e98625589122e9f65a597ffebb24d0 2015-10-01 13:38:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-75b1c475495fc1d50a93e6c5a78815cf42f8deeccc5998914039eabfb3c253c6 2015-10-01 13:50:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-75b614cccea446dd48693af07fe3b07dc63faa9e70e46c47583a4e41f6ca0f7e 2015-10-01 13:47:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-75b747db2283a76b0465cbbe18e3d39918f2d4cceff371ef0ae00271402672fe 2015-10-01 13:44:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-75bf45dfac99a6a78c58566a160df226a1445504e3ad4777c289ca5c57604f12 2015-10-01 13:40:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-75d02ed891d74b19e36f58a189bc813ffba63ea73aa2b31d7484ccddc5290001 2015-10-01 13:46:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-75d811d32a4bf381dd3d42d734a5fedd7ef68f43db5053fccba4a7988c3cd88d 2015-10-01 13:33:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-75e2ca9c42941f219b4d2729120811e18151edab643c7e7e6693021d2a022bda 2015-10-01 13:48:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-75e335c70bc2d24fe2cd285562970889792055240513e7e17269d29a9fc16c9e 2015-10-01 13:45:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-761f1116ffbcf990cd4a17960062b5b90513fa876bd0486198f36b1b34c0787b 2015-10-01 13:37:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-7639b5eb8059bab3f78ea7881cdc4fa706f3289cc5f4ad797b03123bab4a3483 2015-10-01 13:34:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-765cdbdb084bc7337613660209437af2ce70fdee145a170b756ed7c400085f5b 2015-10-01 13:52:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-76629b029966bef3f07ad41da72f9282a0093330975eafc41522f134320e8739 2015-10-01 13:51:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-7670e6d4fc3bd9d8891d6712fc83ee6b6b3fa462406fbbb7dd24220b222ab2a3 2015-10-01 13:31:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-767f1813fd39eeba443d7ab34c2235660d71a10dc74a161516756b084d516f6b 2015-10-01 13:34:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-76953a0e336fe0ee205079c727425636af7cc02974c87e4878add87e7b251920 2015-10-01 13:40:56 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-769e080ef417ec413c4cc9e6f5d8292f99c7bc3a433134f355284776d6d179f6 2015-10-01 13:49:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-76a9ace03092010c1d744a242ff4275f40e32090b809cf62dee2dbd525e9ebc2 2015-10-01 13:42:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-76b6a9f948ae97f2cc4216b2d29822e51026cb5f0ad80ab34f3d58e0c35eebd8 2015-10-01 13:52:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-76cd723c01a4bf8b784ccb4e1aa4019adcfbd2035f61c4fd0bfbd5075d2a5808 2015-10-01 13:37:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-76d7baedbe2c053eb0a6802f2a0f8131dee6e9e3ddb065fd8eb13158aa4390a6 2015-10-01 13:34:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-76d9572484557d01eafa8c2b241ea94f947f0245b64a064be477f77b151720ce 2015-10-01 13:46:56 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-76e2348fce70de953b0d362a4f4dfa1f25a236e2a15eee82eaf85fba261be4a2 2015-10-01 13:45:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-77041c00b85d4dcd7295915164eb28b7452fd2db738d6ef86d625ee6d5312209 2015-10-01 13:34:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-771be8c53789efd588ab396390cad08c8e9e1c28d4fbd4319d991f87a4df3272 2015-10-01 13:32:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-7738749ed8f391dd3d57daa6641024f540504381a062a91cf233af06c615139a 2015-10-01 13:40:08 ....A 486030 Virusshare.00196/Net-Worm.Win32.Allaple.e-775bcf01b1167f84ce5c7748c3b706867233c31006d51bcf0ecb0897d802c495 2015-10-01 13:31:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-775efe383ab238d38a3b420b161f96c81755619070795d59236c2356b5556ad4 2015-10-01 13:48:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-77612bffa929dc6219f3ec4c61ecdc244ab426233fb79ee3441e59c7b91c7755 2015-10-01 13:48:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-777ec7a39a44609e9109c36ef671bbc3df43eecf9a4f2165836e5bfaa2314e0b 2015-10-01 13:31:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-778ff3b022100ff9c0c2a2533f504c309e2851fe3350b7fb1eb937a2f347f915 2015-10-01 13:47:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-77bf01df4b4e6e34686ccf17ccdb2805939b90cf7a8be96bd6fdc816864b153e 2015-10-01 13:32:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-77cba88e46efc7e3c534dcb554b84bbe4084e0ffa2f6dfacfd399dd2e3736c41 2015-10-01 13:48:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-77e5eec708837e8b3a2f1db7d84277e08ac8d62fef62c3708e739500702c67a2 2015-10-01 13:38:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-780e68dd08ddcf749969485afae7cf0f05a9432ae704c1cf12c0fcae71d98cec 2015-10-01 13:37:52 ....A 78336 Virusshare.00196/Net-Worm.Win32.Allaple.e-7869150862b9211b1776daf76e6754e39da0e321f80b8af3623499159237bcd8 2015-10-01 13:48:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-78763a545ebcb52c7b8a47321e2300f480362e3b7b50ff460752edcd61494a6d 2015-10-01 13:41:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-78951529d755541f930ac8310c3785005f6a9a78bd0b72e823d038a7b2a9a26e 2015-10-01 13:42:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-789add21163cd5b3d32112f65fadd6531001dffee615b878edd284c4b4809409 2015-10-01 13:42:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-78aa060459c492046f266142a68ba77856da02d999bf22d91228b2c114d00539 2015-10-01 13:49:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-78aa38b70f3b7219c7b6e271f17d502651c63761fdd1220af4d04aee475258a4 2015-10-01 13:40:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-78ca2a9f8004f3ff157a0060597aceb40bb6d8a34daf8f51498857a2f08d9c58 2015-10-01 13:31:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-78e519933ff9f061d09d42e8c05c68efae758c02a863065502f42cbcbd505b3b 2015-10-01 13:37:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-78f3f4a283443cf1bbda419b373fe243fd64f62ec3eb05614fade1e248b4c6ca 2015-10-01 13:40:08 ....A 513440 Virusshare.00196/Net-Worm.Win32.Allaple.e-79122abf6b87e780776743b3c145eeefe85a30205dd20d6dc451d94699acb79b 2015-10-01 13:52:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-79178e40a594a004d664ecca8d161514f38ca6bf0f11d738d530c01d8a6980a3 2015-10-01 13:45:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-79196ca3ba786e7887474c1fb63f50d6b07ce48bd158900e6ff239f39187e0ed 2015-10-01 13:31:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-795426c354bbf587075ffd967f42257b0c71b6504a0b45406100f889f214980b 2015-10-01 13:47:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-79580b32e1da8103e9b7a16d149b2a231f9eb77695f79ee8b8bf23d8649163e6 2015-10-01 13:35:28 ....A 513440 Virusshare.00196/Net-Worm.Win32.Allaple.e-796200c3b7016af469e2427e20ed19c8761946d758327adaa28a04484a7fb207 2015-10-01 13:52:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-7970b2f9c1bfba44c3b05f9d520a4f73386527761450fdba02383b08e4b68d28 2015-10-01 13:39:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-797a3607f546fa51bfde11b6de65f0bc096acd45631c7417d6e9df982826eec3 2015-10-01 13:44:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-797be9d82c5c38f43c73ba15c41e9e7c34115f2110c3b10ad6e42554e538597a 2015-10-01 13:45:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-79ebccbb86d7c9ed3552e23b838bf29ea20046c198fce2945b124b6b8569a00e 2015-10-01 13:51:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-79f61a6d78066ee9a6a5ae9a2a2084800eba778f0986febd12da010f075d849a 2015-10-01 13:34:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-79fe299ce50b9d9cd9f3e0347e94eb428e8c8cb7a09eadd5f830b5876470d7ba 2015-10-01 13:40:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-79ff580d1b7e5982df5a37886cee5df25c369a40e19d3d8f135e640a67f1e575 2015-10-01 13:45:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-7a0250a8692d0623ae0457cc79946bb4b3a24cf8f29d3f245273786db41108f1 2015-10-01 13:36:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-7a045edf026e4edd8438361d600e5f05a955780e50b791d2a6e415ea3b926466 2015-10-01 13:45:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-7a1722131f5991640644980774907201b552785f63af8c9cf7a0bd6d0d8c6dff 2015-10-01 13:48:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-7a2c28d8ce14249a0b6a581f34a69cc8dd95cec08715e7d9da0ecac4fbb4d63e 2015-10-01 13:49:56 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-7a7ea30fee7a5836cebb588715f72aa77da890f0ca0526457abc5bb14d96de20 2015-10-01 13:44:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-7a8e90820b9cebfe686af13a40728b650aa0f08367d9d3520e24a00ec2f134a5 2015-10-01 13:37:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-7a8ea78f3076797e7bdf5e926ff664466dc3652071ff84a01e0d14911b0c8893 2015-10-01 13:49:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-7a918011fe8462f0ba7d2f7aa9d12a330235dbc16f28ab5f457e87cc2208f609 2015-10-01 13:35:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-7aa32fab41c2b50702896415495226572f62290b8ce88b92f629a2cd3ef274fb 2015-10-01 13:46:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-7aa55b916d6d965b1117dce40df06a45a8792109929d35882abbab263bac14a0 2015-10-01 13:47:40 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-7aad456096604e47501c45d0d43006da6f31de84ce48310901f6482ff2e10cfa 2015-10-01 13:44:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-7ac6998492877b4e17d96a155a78049108d47b314a8b04f8a1b0f9e0c72d4ff7 2015-10-01 13:46:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-7ac8ca29196d150ece52734e27d1907e34e4bb4c8300cd9994c818896f817602 2015-10-01 13:38:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-7ad3bd607727af1def0cb6f3992b2687a6524becc360642f039a3995ec9ba0ec 2015-10-01 13:53:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-7aec71cf48f9076136b8edcf83cebad3d0f00b840bb3e1dc90d6700c0e222a53 2015-10-01 13:53:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-7b1b86dd7970c52fd6d3761408f4be3fca18b3a5fa5cef4c70b8d7317959762a 2015-10-01 13:40:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-7b2627a4d541a64086b17fd02f19f59ca24bcbe8bb7209fe67c7d1a471c562dd 2015-10-01 13:34:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-7b28259962ac80d4b1bfbbfdae448a45b620996da5c350b6a2e6c91dbe904e8f 2015-10-01 13:39:20 ....A 85504 Virusshare.00196/Net-Worm.Win32.Allaple.e-7b2fc152b4b6e8c6d8956a1ebee2311b9e716d23bf33b9a1f9139d8661f45c5c 2015-10-01 13:50:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-7b4bc930882bde37652540e3d8cd09daf8795ed6071ecc412b407e207f736428 2015-10-01 13:31:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-7b5655e81b875f5c199e7fdbdfe363e476e8392f264d070a78e9a1ca874e825f 2015-10-01 13:52:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-7b5f45d8b9dae0671227d774432f8c819c7ec09dc05b0f13ad0e1cfe4e15765d 2015-10-01 13:50:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-7b95e1c3baf123a1bf426d9ec9c51a0cc842397e0053f3b02c1d77bae07f2aa0 2015-10-01 13:34:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-7b9fb68af2e6e27a7a0c2b1175c1e5416bc5b6e048fdad0a7f42009b9aef5f08 2015-10-01 13:35:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-7ba0fe54f3fc5a58c13458b59f052bd15568096e39a346853d22b22d39a66bc8 2015-10-01 13:44:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-7bc4eb23001ffdda6a0b84dd1849247b3c11295ea294d5801e05422f41cf9569 2015-10-01 13:38:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-7bef7eaf35ae9e0b233f4ce19a78525b590af9901b3017376492bc68a54201aa 2015-10-01 13:51:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-7bfe1d518d8fa4838602028384044f93c7b6c5ae2dc46bd5002dba7c6c7414d4 2015-10-01 13:37:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-7c10a8589ab403da9278190fbfd53f66ccf9e1fa8f7bd8df7698057c6448ba9f 2015-10-01 13:40:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-7c1ce4482bde37a3ee05186df1ff64692acdcc44b74f48b3a9a33f27a9c77a01 2015-10-01 13:39:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-7c2a70cbaea2046408dd702fc3ef51fedeecc6de90427d62234ed0540e8eae83 2015-10-01 13:32:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-7c4488874ab906463ddf932fac9db6b34a2e48dc72bce55e84e6804e589af3e0 2015-10-01 13:45:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-7c6c9fb09dc2762476cfd360d1c038425a303abaa1f4394f14431a7a4329c7c7 2015-10-01 13:49:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-7c7b197d77939d671367a56177e3d71bf832f7a9b1aa940b752ba3e582398090 2015-10-01 13:43:40 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-7c7dc8c0fa249adcf55eff05a4744d0e6803bffbc5e3b10a595a8829d28e3a3e 2015-10-01 13:44:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-7ca0afe622f25d14cdad557c347e7c2138fc12b58cb321e5a060d1e66f02aa8a 2015-10-01 13:34:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-7ccbe01391788b29a3a55915fed506ce582ac082bf0032a6adfd3adbd1c46095 2015-10-01 13:51:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-7ccc3ad4a215935dde9c3712cb936a8f7fcafb76ff572eb29e076687f511d25d 2015-10-01 13:48:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-7cf6a3172c61b8c6516be59ff93d20a316f33147a2889da2ec67368e4a581229 2015-10-01 13:52:06 ....A 85504 Virusshare.00196/Net-Worm.Win32.Allaple.e-7cfbd878a924a9a32a8fd43cd542c7aa46886e7a582df40c854be578aad4b937 2015-10-01 13:52:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-7cffb4607b74c7ea6686f760b0dcd96b19b72115f2e690701f09f763fe99daae 2015-10-01 13:50:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-7d5a6d1f5c236c1db1986c0a923a000a375e94117381dcea5154a518c41d05c3 2015-10-01 13:35:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-7d5a778c95df323e718969b1969cfa0ba7cff53487eb65b99dc2b2adced5960d 2015-10-01 13:39:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-7d5fcf62cec10c5dc4599569cbb680c965dd8bac08768babeff7b10d3786a8a9 2015-10-01 13:36:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-7d6ce9bcc8da521fd87d82179e891be20186733f41410e23fade3a9b18c6d213 2015-10-01 13:34:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-7d78931c856a736c94082a750423a4f4c4fd2af908e6f96f24e106ae205663e3 2015-10-01 13:49:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-7d820b0528b503c56a1116ef5fd16cedf5bf8dfb16738eb703e1f1cde2392d02 2015-10-01 13:33:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-7da781224c8a9393bb5b4bc8dcc823fa0af44b2f96a076965343ccba64b0c03e 2015-10-01 13:41:40 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-7dab31385a90218c23281a246a0ddf213e8dab7007fedb4e01dbae8a420c2b11 2015-10-01 13:47:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-7db21027f8ddb8b62f6cf3e86b14c07cbd8088bd3bffadb5e5c5df0b438c42ae 2015-10-01 13:51:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-7dba8e82b148ff668d378bc29bd0a275f872f4a73b124ba0e3057946d4bc8fad 2015-10-01 13:41:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-7dbe9c3369d314d118d7a3ff53b08d90a9a6c731496c6cc1b949393ea6a05231 2015-10-01 13:51:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-7ddf40897d884c32528073a920a8b5b333d18986576a2fb6dd4a9d54716f6ef9 2015-10-01 13:35:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-7de8c08d1d5b05dc3cbcb680655cae005445daa165092c17861b3f12fab7537b 2015-10-01 13:52:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-7df6b20ca3dd409b45802f4e16a62b17a4082cba202903f41e6269d081dbc726 2015-10-01 13:35:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-7e162fa8a2538eb6ebb5e09e914f1b020468a45c2233a00700871e7a2dac2508 2015-10-01 13:46:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-7e28a94d1c86002ac737fae2d6578ed9d6ecc4b3c9827f78c41addab17519bb3 2015-10-01 13:48:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-7e360aa2ce17f560e04e636d3c5842563c1b0d347d1e9f4f9bfd29abb1f21b3f 2015-10-01 13:40:52 ....A 78336 Virusshare.00196/Net-Worm.Win32.Allaple.e-7e6e6082f79829e702c5eb1fa842cd6ed01b01be5ac83576c4b0b80fa62a2c39 2015-10-01 13:51:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-7e95547bd8cae87d5a147af5f3ca67fcda85eecd77baa1fa1b01acb4e3fdca53 2015-10-01 13:50:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-7e9cfe698473f1b3e4f463c1d83c36ff6808757cc368ac227bb340a3e30e83d1 2015-10-01 13:44:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-7eb76f179be5687e5526fba46a96e4bd0c006e0451701920499c23882e02d932 2015-10-01 13:45:56 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-7ebb29edf2008ae99c85761b1acd92e9a0e3b4ff8c6f4ee22450f9edc5d61791 2015-10-01 13:48:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-7ec25e5ae1a57e937a170df1475e76a75776d3ed9d2bb074840f9cde29219c81 2015-10-01 13:46:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-7ef2cdd5065cac7bd3011a80d10008da215d6053b14138bf7b22e1c6ccc543ae 2015-10-01 13:32:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-7efb5142f4d27a2edff7d891d21adebdf5c11f3fae18477a541b96bdb2b84cd2 2015-10-01 13:48:56 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-7f010d7a0f891c9a8f086a845d50da919f88a36f40dfc4ec6b297cb97c39fbbe 2015-10-01 13:36:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-7f0b08280339a52082903f8484623e6a1c6e21fef9ca41562c897ab504161fa9 2015-10-01 13:45:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-7f49955487cf9b903d3f60069a46854ebe7ad91af286a865e3ac4aab55c1fa28 2015-10-01 13:44:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-7f53f2ffdb37a62e65c5bc4571da8fc9678476325d9ec2360e9a4e77dce91f6c 2015-10-01 13:48:56 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-7f6ad1f639df4f7b3e4c61d7426931709442052b909c91422b555e4cddc64426 2015-10-01 13:36:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-7f82b05eeae5d2a490f4ad372077f5f8a5b85fa7d98ac053f34f5df6bc24504f 2015-10-01 13:48:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-7fbba0c7baf524729df9ff28a8d158607d2f3af5e870c958be331401aa137497 2015-10-01 13:34:40 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-7fcaa012b48ac17f6a58c11703faff30db9ca59e6a5065c68a7208302945ac3c 2015-10-01 13:34:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-7fe567d198e11a58d1baabddeffaae479d29c1e0fc0379bd4caeca6a3d97cc1b 2015-10-01 13:47:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-80009fb49fa6856d171fb14b0bb6ddc71777b9636f0bfea266a18be07bc46dde 2015-10-01 13:42:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-801ca2b02a2e9024b7e76c8c65dd002b25f869ff539db54bfabf15f58bc07852 2015-10-01 13:39:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-8022d5724545384eed4fc031a755c98888831f0381dfbd75f78306be93d90ce1 2015-10-01 13:42:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-802a63ecb9ade76cac4bbf395b2370215c282035b4843500046d8da649f3b583 2015-10-01 13:48:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-803ba8047c524c7634fe7b45557b1e288eca4d740491d07c7111b572d9334b53 2015-10-01 13:39:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-803d8bcce9da5a41a15e8025c89ab272f4b712d2ce3985653976970f1f5e4a73 2015-10-01 13:49:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-8046c8093f92f309d47ec9af015d49c2fc48b89071389076a6edf985222fdc8e 2015-10-01 13:40:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-804c693dd1004d1e7778d41fbb62c43d3f4407983da0433464f21fe7f9a05a61 2015-10-01 13:49:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-804d809a31a960e9abcc60ccfa7d2b1b55f778c06baff650ee932de83e53f6aa 2015-10-01 13:47:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-808258eaf8b8e6b63fad9aac75e2702fa5fd5f740e6bc2ad6b9c71af662ebcc7 2015-10-01 13:33:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-808df490cc6522e5eaa345420231912e788122a318d6d10d8f9174ac39615fee 2015-10-01 13:31:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-80980fa5945b5a9a4a06470abdb9697593cebec721fa088128defc046729645d 2015-10-01 13:47:56 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-80ad0bb394fea0c9467b1139ac02cb3ee038b0123448c8c8e9cddb98e88fb763 2015-10-01 13:43:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-80af4f7806cca2857223b21e0af455f8fc5446c554a8c2a193e07e4369f6f830 2015-10-01 13:45:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-80b2667491a3f6a52bd4f340b9b5185d35386cd179067728bf1937a9175d27ff 2015-10-01 13:40:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-80ba63dbe63eaaf43211604abbd6653ff1f61f0605cbc56d0959557ab8ee4549 2015-10-01 13:52:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-80c13dadf12afe0e6d7c3ce57889aa486396d43fb84fda0101079786a05a6a82 2015-10-01 13:40:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-80e86f1b723afc10e8f5740f7597fe0c9875471b821dd2d4ca0f26d12a6d16ee 2015-10-01 13:48:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-80ed97544785510c23e78c62f13cf3913f0c2036167c0e2dc62d20dcfeca19df 2015-10-01 13:37:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-80f7fd46adc655494d3954d51ac2ac7f60020bac66be98ce8506646154bec07c 2015-10-01 13:48:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-80fb06efe729e8632b71c4565c6a119c64f62ec9e518ffe3020748346fb58254 2015-10-01 13:43:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-80fc31dcb2121edb3f6ee6447bb8ddc56f4c0d0d0c24fea7a75ca7d8421ca878 2015-10-01 13:42:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-8104bceb217140cf4d5c9b6d0cfb067fd91ec674a025beccd81b17f75f0b56bb 2015-10-01 13:40:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-81316cfb4075b629cac41dd60bc87be1f9f59623827d10b77987bf66e0971f78 2015-10-01 13:32:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-813bd0d211abe95b7b8cfdde575e307c060cae8d360725e026449b54bc767d04 2015-10-01 13:36:26 ....A 78336 Virusshare.00196/Net-Worm.Win32.Allaple.e-814b29cfa5e50d011ad0668a9a68f55c99485d7269e719f338995d338de5a769 2015-10-01 13:38:12 ....A 78336 Virusshare.00196/Net-Worm.Win32.Allaple.e-814f331bd614895cfb258b9647530054ff7bf69fa969b9364eb59efc5904f9ca 2015-10-01 13:45:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-81bc77cd848ad17faff31ffb02758fe020522a0785e6e9e0760623ad1c711f8c 2015-10-01 13:44:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-81bfbe951137878c3a4b28ae45e8660c530dbae12f56d24901480fae022a3cc6 2015-10-01 13:46:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-81c46c15ecd74b7cba6a66e3288ca91cf5aecb3b59880249ec3a1eec0f828843 2015-10-01 13:39:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-81c516c9c3d31b75a54b00cf33c54c4df948624c62a6a397e17982fdaae8ad7a 2015-10-01 13:36:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-81cc6e3fe2c53c5432e98bbdcac9a694aed55b2d512fab1e54979168e0cf834d 2015-10-01 13:42:26 ....A 89600 Virusshare.00196/Net-Worm.Win32.Allaple.e-822937f5a5ea7f7335143af4e138653c966d453a1f68b959366b451967439fad 2015-10-01 13:47:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-823be9e594adc84aae0d3e2942eafc5eda90d89db1f258d4ba08a658be514639 2015-10-01 13:43:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-8241f4098b83670221d9d8c0e9788cb9c6b674b25a11ab311f3e5037115b4dc4 2015-10-01 13:36:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-8259e30d5d5386d2fe730a54107448d749190ff5f9663af11d59e1957e121e30 2015-10-01 13:44:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-827180f5a8179a2ab7714fd0ea603cd3484128cc20479331d08f7d0ea28022ea 2015-10-01 13:37:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-8274a35b7946c5904fd9776eed3ff8c2974658de043133dcf1416b7e82fe29c3 2015-10-01 13:35:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-827f179e5d4229e9d1997d3170a9d14786bc9e2d9aefe6f809305683d0a9e8ba 2015-10-01 13:45:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-829c208659c94dbf0a28a5b00f50f77a55b2c8d709759ed723e187a806b36a65 2015-10-01 13:38:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-82b0435208168889f8acac6010359fb396bf8b799e069fb6d246938756969c00 2015-10-01 13:32:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-82b4c8edd045f4cc265b6186cea084bfe8089da7043950b55e5607b17eb87a0b 2015-10-01 13:50:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-82d79d207041a216f61d41e2e94b7b2d4a8a324bbb8cee6849199be9813b4a4c 2015-10-01 13:34:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-82e06369dec7cb51b2b873fe43b556923ffd4b543e5e245cb96be8f50b84b25b 2015-10-01 13:44:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-8301f75633b207302d5695eee1889e88b9c0234a8762b579b4aeebf1aef4f399 2015-10-01 13:35:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-83029e5a34cc7e1042bec1f68ab05d58ac540a3e9e2e9d2e465cce26d87e6145 2015-10-01 13:40:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-83083f6b2fafdb9d48bdadf9850890e66bf3683f6c1d65d72a133dd8e315112d 2015-10-01 13:35:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-830ac38eae0a881fe7882a5056e015973c557f2073c014063ebcded63dd80712 2015-10-01 13:45:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-830e97c8078838e438e1033189db3d29d335f037b0cb198a471ed8230b8040c0 2015-10-01 13:33:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-831cc5cfcffbe94190910bc60886428d43fe689ecebf481c5a3b4af71bd3f51a 2015-10-01 13:43:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-8332bcf7ee348f5c33659bae90cd1c53ce02195c7e33abf28d20959939e9a5ec 2015-10-01 13:51:34 ....A 114176 Virusshare.00196/Net-Worm.Win32.Allaple.e-836c333085535e0d8645d05f793a9ceec6ae6b1b3cd9801c2909e6a24e58b902 2015-10-01 13:47:16 ....A 151552 Virusshare.00196/Net-Worm.Win32.Allaple.e-836d692f0e216f9b5d00464d0f4a9f2a617cf33e8179c29d85ba1e70db9fc2e4 2015-10-01 13:50:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-838909363e3748f6509270b93d17f30cfffd1ebc323beef513de1f317005dca0 2015-10-01 13:48:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-8395ecf2a50ddd70af1a570e6b9f4c43e3d7b9f51602dfa30701f56f4a5d1021 2015-10-01 13:48:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-83992a5cbcdd1022754571356ec45868b4e6434212682239681e708604469ae4 2015-10-01 13:42:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-83b539f959a819f9e57540a21a46c7212502ea64ac146221aed73e1aaf0e47ca 2015-10-01 13:44:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-83dcf979d962fe145bc1e5398d0398cd51c64303284ed4ef4ffa3a1760c8a7f2 2015-10-01 13:53:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-83e40cefbbd4760fdffc64ea862c07781a0ac299e7e42e25e13d7036fa640c20 2015-10-01 13:39:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-83ea300559cf1a5e3973fad38b7d7b194c5f72cea1d53ececaf39775779720ca 2015-10-01 13:51:40 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-83fda9c0484ec3f85de2c13e5bcc6f64a74abc61000e78d1dd1c5232d13d82cc 2015-10-01 13:48:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-8418f6f1c813fb085df84fab9c20357e64e2c257604a664134adf0969afdd8a9 2015-10-01 13:39:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-844f5903015fec188777428116d972e91fb67a02f73bce1fd1fd9cbf2fbdc9cf 2015-10-01 13:38:56 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-8468fd800a8e27caff515ec3810057a79f1d3ce1071d3c2cb6caa10010d09c72 2015-10-01 13:35:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-846f08b21785d02730344225ba3e2100c04b3bac2aa5f75c3c5722ef364d6922 2015-10-01 13:52:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-84721fd168c34b9a3ad3cb73b42a60d30cf01d092fafe62b4d678c9a552234de 2015-10-01 13:32:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-84d7242d1bf7ae889203c2a78d0589e003f3aa67c14469573018f0e229f232a6 2015-10-01 13:35:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-84f12a27aa5be05573100de7138d6c17db296cd7a4dc97731c3e82185fc5309c 2015-10-01 13:34:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-84fb77dbda22bd2f69ae0674411449c0d61529ed682eeeb04261cbc443885ac9 2015-10-01 13:38:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-8542ea490647b615dc351793b72e046880407eae922c94bb14511c826555160d 2015-10-01 13:48:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-8554038f044ad58b00504320a4193421414807e47e091918b257f00ec81a7899 2015-10-01 13:43:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-8554693f70795563f447f05de9140171f5fb32d23acc135a9ed2f7865e49cdce 2015-10-01 13:33:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-857d4027b0201d88b8d9aa84241f6c035c1b22436800410dc073e22483ce934c 2015-10-01 13:53:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-85978010cbec20e9ac37633abab4cd77dcd027d85e06a29d2605ddf9d179b892 2015-10-01 13:49:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-85d28e23af35b08b5649a7f66578e352549427712308e3f6ae2276bee16a3c0c 2015-10-01 13:34:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-85e55a20b15da7665a04fb4804d85244e187c3cad5226880e63e4b1091456841 2015-10-01 13:40:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-85ea11c223ac2564e12975001dcee42cd0648cec0b257cbb4383cd787f33fb12 2015-10-01 13:43:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-85fd62bb656e88da1f4d538e9cbee10dac13da0fce6660dceb6d081a9ab77e1c 2015-10-01 13:34:40 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-86259bd42b8a7c09dd18d9f99a41e961ec2504ca97850c6d6c780deeeeea7c06 2015-10-01 13:41:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-86331d419fb246697aefeda49864ff07c34299569d9e2892172e936e7519e404 2015-10-01 13:40:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-8638ce8c013d016574eb9842f39249429670af66187692230ef73e7a53e0a0a5 2015-10-01 13:40:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-8672bfc171c6f25a378cd3fd738fb998f0565fdc11ebb0e010c27969e8d7639d 2015-10-01 13:44:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-868c20d97540ec3343412be9e91056552093bd21f75f84938adade42e7df3f5a 2015-10-01 13:36:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-868d98c28ad04dbcd992aabdf7b74c9c8dbe5fe9aea542d9483344dd0ef0fbd7 2015-10-01 13:36:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-869485526dba6d67749b759e7115eae5afe508231c05eda0909e0b470c21a10d 2015-10-01 13:31:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-86c35583e0014f539e5f57028e1b46daea60cb1a3879568d485dcc265cb08b7a 2015-10-01 13:31:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-86dcedb81644f75081f590e00416fc61082c6e7b85f87308a1b26a4183f7da1a 2015-10-01 13:49:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-86e412b12f273a18ea9c20190b4a7006c6b6f21812a6362dda58c903bfcf9dd1 2015-10-01 13:49:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-86eb3c5973155823f118a60b782d4f6e0f27739552f77e23f245173412a45a69 2015-10-01 13:53:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-870f430c6e2a1f70a6e516abc0f0fa0b4292949d511ff4eedb1cb80a7d729b74 2015-10-01 13:43:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-87124ce7719d5a0e7bbc468bbf1c3acd1d87cd6bc86e307a37037b5c0e8f535e 2015-10-01 13:40:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-87134aeccca4821dba5516b23d1f5beca235b3e5ffb8e6cc4a923feea68aa551 2015-10-01 13:35:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-872ff030db3f0b3a259f255e168085d38eb21c47fbf9a19d4d7d18451fdb1e54 2015-10-01 13:45:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-87353a6b13e702c7dd6b04520d3a5284d8e504e246750cdea4429efea12e6a5d 2015-10-01 13:41:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-873557ed9729dca54d4031415b85c46143d099fa46298c92ca354a7c4a3a1d86 2015-10-01 13:41:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-874774f59ca389f07d7cb0c0a67112a440205088576351db6611d3f6745086fc 2015-10-01 13:47:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-87513b13449747a7b4b26e804eca34eb8c09b75306ffacbd8d4fc613c6e80063 2015-10-01 13:38:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-8755118d6ddbd8280de8462dc816739ff768ba39fb3ef5393da9d2bef2b7a523 2015-10-01 13:38:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-8765db529ae4a7fd364e94c15a3e05edc981de3e94b64900321739227064d1e6 2015-10-01 13:34:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-876cfbb39cb52a200ddbf298a2ac7156e9d6e4284507c76ff2f20077efac33a2 2015-10-01 13:35:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-879a031320ae664f1b1e194fcfdd929a877dc37292758a6fcdd0b3c117c2a228 2015-10-01 13:39:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-879dc2225a3b5eef441559f4b93b3cb39853cdd263714f6fda4c949ac03a8b68 2015-10-01 13:35:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-87bfc9e1dc27316802d7a4d55820e46171a8cbfc98a95c536bf90cd7d336d1ab 2015-10-01 13:44:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-87c009b60d6e769eaae62e5a7bc34328bf639adbfecc9cfc23a073677f7871cb 2015-10-01 13:43:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-87c27f4345baf29e83c8617d12512cf62de334b6b95ac3a127baebf6446b6b4a 2015-10-01 13:33:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-87d8c35a7a26f0c40606da2c173b56b42eefd24e6f95008d13ec556b482f3a60 2015-10-01 13:38:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-87df965329dc590e63bc1c27f77fa516df4be5dc04c83db8801c61faa561b8c7 2015-10-01 13:37:40 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-882403e8d8c55442a891a42ead5aa9cafcfa2f3e835581fd62048e52b0fa8932 2015-10-01 13:36:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-8827ad05896fb05ac9d18daad2ee4ba363c3f83ca4c4ba32f71530ef32363526 2015-10-01 13:48:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-884220e4ac2112e3e09d1bd8518c655062c1e53a6b49a8c25741c9eacbe69ad6 2015-10-01 13:48:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-886d9a36319df0f0491461a7864971f1d8bd7d2264622901ca1840ec6608ffbb 2015-10-01 13:44:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-8870541c460da6767d0f33b99bb85f564444c1b719f20a5ef10aa9caebdce622 2015-10-01 13:36:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-8885cc362b882907bf793344f1eeb6955ed0f104c583c04341b7405f3b7c132e 2015-10-01 13:42:18 ....A 85504 Virusshare.00196/Net-Worm.Win32.Allaple.e-888a68ac3a4a72f9a8fa991d6aa0b63fc0803211105abef8350e1efe4e4bcf89 2015-10-01 13:35:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-88bddfe4fe13d30824ac0bb69de5e0e4fe03035666ae5aa5df4a8788be1db6aa 2015-10-01 13:48:44 ....A 114176 Virusshare.00196/Net-Worm.Win32.Allaple.e-88d33725b6c74661df4085a9aee883b6594fdf769d245059cb37e142027da2fe 2015-10-01 13:48:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-88d45097e6e5f44cb2765d2c64c45cc131ee9cfaa8a4e7af3c07bde936d9fa88 2015-10-01 13:47:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-88e0377ab983226ea46a438156abb13b38c9de1821c8bd541b5912925a03bd0a 2015-10-01 13:36:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-88e95c107b82bfb17213d22d51688ab0905fc15e593f0f3f946d07304ff637e6 2015-10-01 13:36:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-88eca4711126c2a9e3dc0a8b4bac73eee2187a5967f804cd3cadcdb0f6c391bc 2015-10-01 13:35:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-88f096733921a745845d15c94f1cc2e7e9025e486fb024c437cca8ab029850e3 2015-10-01 13:51:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-88f8d022ac4df02a80c851b015655a7878f16e3c7df1fb551622f1ba596efe77 2015-10-01 13:36:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-88fa95d8555a5bc508890f183edcd4d4080249754b188ad8d79e452f3c9d5dad 2015-10-01 13:41:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-88fc71abf4516184f5af39da7448a8b70454738b5cdbf99ffeef24eae4c7d533 2015-10-01 13:51:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-89027b7a009463cb8deaf00fecc7474c5fd7e820e57451be7fdc2d6efc005a86 2015-10-01 13:45:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-890db2791fc786e939e8fa20f09a92dea8ea3b287bb8c34f83da28fd222baba5 2015-10-01 13:40:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-89114f3ea9cf045eddd698eafee609104fee7065c739831e2e123739ac573d37 2015-10-01 13:43:40 ....A 486030 Virusshare.00196/Net-Worm.Win32.Allaple.e-8921f86e3bf73fe23e191c45267f8d2fc556f88800eea9056ae9dd8c953dc736 2015-10-01 13:34:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-892a24555007675d674f1643fde213aaff98f7bb9e33332073bba916eadf6347 2015-10-01 13:49:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-89402cf90bc103d632c82acb11a6f561d9586221fdddcc43af46e306422ffcf7 2015-10-01 13:50:40 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-8946638fa0731d4c4771c9de8d5b190ea8ea2569801d349cec5f9cdf6f05a495 2015-10-01 13:35:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-8971b74c015bf7e0c16d1bd733a8634360801de8cb7fcb9d6b341d8306b18a48 2015-10-01 13:42:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-898db6da74b3ff6362eaa94fbf69259153bcf9e029bd7829ad1f3378f2d64a3e 2015-10-01 13:51:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-899bd546060bf593f8337474dedcb6efa820e92a67a3d67d4aa203582f0fe146 2015-10-01 13:35:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-89a78233dd3404589412f7ba23c3af55f4aa1778434f375020a98a32172325d4 2015-10-01 13:33:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-89b0ff7d2b3273f120a3661f2f697024fa054652a99570a4a0471d38a8acc64a 2015-10-01 13:53:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-89b85ed7fc66248a33f1d954020db774b8ef9bf90749a0c346ba58931c865746 2015-10-01 13:37:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-89bb656158b8f0cbcbc632dffe2c4485ec0b7ed33f23f4aadeb8ac88eb06a641 2015-10-01 13:39:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-89c6b53598fe790d98d0f4b3b87c4d6ab2c45b04d6d2981e6a562244594be92a 2015-10-01 13:52:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-89fed4637e8798ce424acafd72c06ab96d4b29137e6af6d98d3266fc331e8f5b 2015-10-01 13:41:56 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-8a033e8b36bb0aa3332a201528b63cf80ce5bb8363a301f65abb1839898a8732 2015-10-01 13:34:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-8a0ad3f2550f34687ba80869a3b50c9f471a49a6933d7e1f0a5be78b176e09fe 2015-10-01 13:31:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-8a1af0cb905a08fc2bc7b56c2b6bfaa057a0fe4c4e321955b3bb5e813e799466 2015-10-01 13:40:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-8a466a63860fd0d7e75bd3b56a485e2ff511912ce7cb40513985a96eab846054 2015-10-01 13:42:56 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-8a57135d912d5a1bc42405e43a7c78e59c1f33df13a00a84095ecec301a3864b 2015-10-01 13:42:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-8a5a6c1529f78487e6ad7c963819529bb59f5b7f575424475677db10fc58accf 2015-10-01 13:37:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-8a609612f784581c0e09db20ed2380763aaed8adfe02b5e19685db7939fa407c 2015-10-01 13:33:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-8a7a583322cfd8bfab03bd7873639aca3289ec35edc9446a46823d59258003f5 2015-10-01 13:43:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-8abae4b126ec8b2b50df7a7492b9b2254af4b46c7101ad868a561a7f241044de 2015-10-01 13:45:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-8ac978d75c4db2953fd09be5f91834506eee9d17114bedf855862849577ada9e 2015-10-01 13:35:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-8add0660cba08b736ed67d4af0270af1b27989019e6762395e4e210abd9b4727 2015-10-01 13:34:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-8aeae5866dbb34c752f487092281c0b51aec501283d8bc360e048fa5a2963cbc 2015-10-01 13:50:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-8aeb6d803a2887de80fb62f3cde2ab116122496adc8c966663312721a7d98db4 2015-10-01 13:35:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-8b08d7fa61d35101b2112dea2cbdaec10e5385ec154fbc9d79d8ad50e671c540 2015-10-01 13:43:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-8b0bc912e41e76e5f3c4418595a46eef4577c774cf9ee6a39d57d72ba9a5ce9a 2015-10-01 13:37:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-8b0f862e9035025cd2ae24cc189ebdba2675343f7e9b97e12696fdef53a2945e 2015-10-01 13:44:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-8b17bfdd20f28c8079e25f63999ebb70923e6a078b6145502f153073a1209ef3 2015-10-01 13:53:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-8b28fd26e6f70f90d80810d7d4da52532d681ecedbade9677e5ce0a7f0271102 2015-10-01 13:51:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-8b2df347638befa0eedf530bc2b5735d25534094d805da3acda57a0c6368d982 2015-10-01 13:45:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-8b32b97d5c174fe2b87fdc1397aa856ae7ca57af1ec480b8cdcac110e1501510 2015-10-01 13:32:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-8b3a6c8b7ef3df42fbe1196bb8639996cd91dd6d2ca7b11cf9081a6357976daa 2015-10-01 13:43:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-8b47b85d2d3ba47118afb6fe54e74de65e3fb2bb5d61bea096f7c67c25b3d2e3 2015-10-01 13:33:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-8b57ab302d6731108b58b0520f66ac9f53452447539ddcf8ae88e8e664957771 2015-10-01 13:51:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-8b7799e2e01dcda7e400488b306d7fa7f87ac90ed70c6b4877b4373bfcf090f2 2015-10-01 13:44:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-8ba4159cd93dab35bd25737efaa053a45baf129db58419134c888d719e966417 2015-10-01 13:35:44 ....A 78336 Virusshare.00196/Net-Worm.Win32.Allaple.e-8ba874b583b1fe4969448e4ccab663b44e7c2c93d4143eac4f1a74c9949b9640 2015-10-01 13:45:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-8baafa099f4d68327a6bc8fb900cb0d4c2fea376e414519ef919746d7cbf5de4 2015-10-01 13:33:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-8bbc6fe04762bd6051a4a7dc54011be8997f9ae45de1a09e49487c22a188876e 2015-10-01 13:40:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-8c0305b06151014ef0b81b4dffbeb8b993e9434dde0c782056386168f6236915 2015-10-01 13:42:52 ....A 78336 Virusshare.00196/Net-Worm.Win32.Allaple.e-8c0e4f92ba0860dcb40cf2e0cb380931ba0a5dff701647b3866ab0481f60cd1d 2015-10-01 13:33:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-8c103de5da61b4e625b846cf7cf6b53cbdc19c0efe87a93748bbc93c691329d3 2015-10-01 13:35:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-8c3673975b12224bcb862df8390d63ceecc7e6392ebe581f4f40a85820443eeb 2015-10-01 13:52:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-8c590ffe0fcc513d80905239fd90bb61f00b04317b54f7aeb40ced50dbfb872d 2015-10-01 13:52:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-8c626278aa78f36b886d165fd5f40211eb01e22e62fe04c1809598f0e50d128b 2015-10-01 13:36:08 ....A 78336 Virusshare.00196/Net-Worm.Win32.Allaple.e-8c6d3a461e7a9c3cced754dc31a89982f5e38916eb012d369eac93fef9a49639 2015-10-01 13:37:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-8c7ac072cb7d34cebfeb47ce0c6aef8f34070e64c11a3949430cdfccb084b188 2015-10-01 13:33:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-8cb090e4251b09f38227f042af3155b6f6bde2c2b20ee80fc0ae5b484c6e1239 2015-10-01 13:48:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-8cb75b73b6eb62bc4faab4a6e10ae8913bdb73938acaa3d12a9d934c764336de 2015-10-01 13:38:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-8cd0e614377736a74553306fcd96d1a3ba277e648ff36eefa45bfcb6a1795d8a 2015-10-01 13:43:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-8cd99a24ea4ee32ce66f031d4385546bf5aefec734f98283da5e77012ab66c23 2015-10-01 13:48:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-8d0aa9c3702218d07552a4d1bc3d0f70efe85a699327ea50a4007be0741d3d39 2015-10-01 13:43:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-8d244848261dd952b6ca0bbaf2cc5f328443406ad123137766f91914dbc381ba 2015-10-01 13:52:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-8d394ad3f3cf2d20035a921d0c754f07531f43aec482684895bec0151cd83e73 2015-10-01 13:43:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-8d452242a37763e979ed343240c2eeeda46d79ffffd340c0bd19a0e73358a489 2015-10-01 13:35:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-8d45515a6a11807fe424579fbd752cf927bfde37a7b5eecaae2a3afbd3de7b6b 2015-10-01 13:51:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-8d528f71222ee35228c8349817bf89777a80ed39d806d4536b141d758f471319 2015-10-01 13:50:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-8d5b4f50edc875787e6130f5f4c676bcc0fb07e38721d5cb1201d0d1026a4951 2015-10-01 13:49:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-8d7584e3bcb0151817bdbe216c7ab6b5db40894ad7ccb0e9717ceda7ceef6b7b 2015-10-01 13:44:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-8d75c4ebc23ee1772b5810b7d46891893518f20725a5841e02f8df03c8e2d125 2015-10-01 13:46:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-8d76d69dc7c84a400e7089afb9ca4ed7867fa7fb7abe0abf8a5ab511a70e5966 2015-10-01 13:33:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-8d7c6b7683abe624a8b24c15f60996673e6940fdea06dff8c23ac39ced8f06ac 2015-10-01 13:33:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-8d9668d74680ef5da2f7fbb9c566a50cde3e8935eb7ba9c105aae52b96fbce92 2015-10-01 13:40:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-8da49739f3ead5f35cf7fd4e10dce3b7c69ff24eb23f9145bf84aaada7952afb 2015-10-01 13:35:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-8daaf746be6ece5479b7d1c7ae137620c57307ff4d5be7b3d007fe85c7403e39 2015-10-01 13:44:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-8db35b61262a41371db81ee96cede2e615defdf4330580d993440a94e1433c83 2015-10-01 13:51:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-8dbc4995ac10c2c67c375133269084416c0c7b77557d5a674192b4951b435c60 2015-10-01 13:35:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-8dbe0937e78f07aae8386d9ceaa8312c0aaf1aba213c44286fabede6bc5694a5 2015-10-01 13:49:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-8dc80e539520f4f80f331b9714fc6dd9ce9842a1ea802cf2efc82b965050f010 2015-10-01 13:36:56 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-8ddac071f9ea60442594aca648f4509def89e04ac3e2d3ef6a16680e1af30169 2015-10-01 13:31:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-8dffef6e9eb4ca675dbcb9b233a62055ab1949ac9e6e2745ca540b00ea59825c 2015-10-01 13:43:20 ....A 122368 Virusshare.00196/Net-Worm.Win32.Allaple.e-8e050435708867ec75022a1956e41a88eede066a3da1635d80528e38b0c6c4c8 2015-10-01 13:48:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-8e147a2068012a4cd040c99cf63619877964d9b1590c074cb37e4c2711051bd2 2015-10-01 13:50:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-8e1bb13d8c5061c2c01df2b5316effa2175d88870870e541f2c5bcd2e170bbc6 2015-10-01 13:47:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-8e3514895eb1b87085a7ac9f99f2d0ede9c6a8b1a2ae9f22cc46d55a8d91f7ed 2015-10-01 13:46:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-8e3b58b934ecdd4c59ee8e6af8e6f291b2bdbc4abc6e571581c84066647485b3 2015-10-01 13:32:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-8e6d2bfd93ecea56c314c98d16c5cc3712cdc473087441c00cf7db9997af2832 2015-10-01 13:36:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-8e8e82f6e90a8a9dbb73526d0e06114670de36f3763c454709574a5c30e8038e 2015-10-01 13:44:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-8e92abc2008a4947cbe1133ed7db28fbe8a9195812e3225474c434a9986af765 2015-10-01 13:38:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-8e9c051a1fd1912e7e4ef1c0ada62d035bfebc0d57878e82a5be5b0e00f4ec45 2015-10-01 13:38:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-8e9d93cdab391d16f38b953aaee4c68919e7e782f47e8d65d5f4bc23532e5384 2015-10-01 13:52:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-8ec468f7e176a7eb25a5112fd8eefe76d1ec755add8b710ab16bb8c9d004508d 2015-10-01 13:49:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-8ec544a8963c44707f2057f713be3fd9b5b98e84fede438ba12ffe4cc76087fb 2015-10-01 13:44:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-8edc4a15d926a7750a929c93406ec28594e6471979ff76b45e07e54697277889 2015-10-01 13:45:40 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-8ee9e8a7c0514b3bce1cb281937a07052a8929f489b0f57a872373eca0660de3 2015-10-01 13:50:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-8ef6c5b527a6cdbc67ea8c68ff5c401f6743d17e928ec5cdc371136804c6ce8c 2015-10-01 13:45:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-8f0396c6aab291748360f896af6c7a83dc01d968b2c75f26ff496f523ff1bad2 2015-10-01 13:35:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-8f570bbf9145ead447d8d4ef16d7f887550264aa0f32714aae87e9da3530aae1 2015-10-01 13:41:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-8f5799721afea2e1bc3de524c151c6934026647c6c0fa94b6866fc382fcd87ca 2015-10-01 13:46:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-8f7b6adb120896c6c792f1e6b7a524a96feac962065e7a37987b3e3b60a91f8a 2015-10-01 13:52:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-8f93f83a2e664c3542302d8c9e4dd649621ed612b8f7adebdbbb27d69b6f2ee2 2015-10-01 13:32:28 ....A 94208 Virusshare.00196/Net-Worm.Win32.Allaple.e-8fab900418afc3c3a7b934e2a91142a8e33f26cd7d801e794843ecfda664d5ff 2015-10-01 13:31:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-8fd55589d32d4da0e004a09868ddb656e7017b9b7ea8e3ca0dec298bde054b05 2015-10-01 13:45:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-8ff796f209440ccd1a055dd947ef6a29b207754e70dae496d9fd6d81bc9b2f90 2015-10-01 13:47:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9000b8d765bf3fd5bec2f3fbc53c417897e048563ee3f6dbaac2af5fdb7a2c09 2015-10-01 13:48:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-900c78da452a04c9924fe6c6fed23f2815e5ff355e72268c640c12cfa4b5c98b 2015-10-01 13:33:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-900ef8a0e5303d2b26ab95ab7cddb0659df544f30daba66ccb2d3cf23b846e6f 2015-10-01 13:35:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9015d331923be38cca4a97176bdad0284d919ed6d0209b364abb3e2d899f8147 2015-10-01 13:34:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-90177566bc0af1d0fe19db30a54ac3a412a0af626e648121cb7e200914c56efa 2015-10-01 13:52:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9020ec8978b656ba08e13786da7bd8bb2fff1c6b315d1352236129fab69d7f8d 2015-10-01 13:46:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-904d04dc055e08f97a0c70d6a7b082ad83a3d19f06bc7f9dacf0c078539d0a17 2015-10-01 13:32:56 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-905206f790e28d7e32139e3b9cbbbe821ae5357d09574da6da3b29753d411ce9 2015-10-01 13:49:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-908c0f2baa3c927671dccad2a803da4db5097fd61b5e80b28ce8bf91020d147f 2015-10-01 13:32:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-908cf164ff8965c2faf76fddae9c49c1597d8a7bdab68b242318ea012f6a93dd 2015-10-01 13:36:56 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-90a2ed5100d638315ad40c561f9e59991c555a0e789213cef7f9d185b0fb0b91 2015-10-01 13:32:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-90d71a1cd595788d5adca46f959b3f7bd1a7d0581ba504ac2d59f8ed77a518e1 2015-10-01 13:44:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-90e69664b101222f35f2eaf65d783c70f9d62e3ecbabe6b92259a1f81db12cf2 2015-10-01 13:47:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-90eb6541ba999da7e6906af299a19991f1603a72c010e0c47760500c9bd83c34 2015-10-01 13:33:56 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-91003993d50faccd4c7ae1e99847c41b4288b7bb4175edc4bdd96eecc02add63 2015-10-01 13:45:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-913472586dcc5ab8f26eea1bec0ac76d975631ae1692aef633a38f37201da7e8 2015-10-01 13:40:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-913fcfb8594e3bc33638ad88234ac933c2abbf06e032ef9825d230367911866a 2015-10-01 13:47:52 ....A 110080 Virusshare.00196/Net-Worm.Win32.Allaple.e-914ad6a2df49c1518aa0023384f28a76ea0bda1851b4f6bd19b7beea8ca64346 2015-10-01 13:37:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-914da363ed2b7a849f1ab6c4245a93b636454cba285c7e70b9ddefc422593bd0 2015-10-01 13:41:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-91539b2c5f4f5ce066fce008e8448ca48a15d7e68ecb999f1b95e6f3ecbeb8ec 2015-10-01 13:31:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9158157808f6a9b1d3ef8615468122c270c05b0132ef3e6856cce78141ba78ee 2015-10-01 13:38:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-917ef8754f647b8d558abd3fa23c6e11878e8edae3e5be9b7f2d69ba45657227 2015-10-01 13:31:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-91b1aeb54a22ef44772da5ef41dc13183b15e0e901dd12d75b09e26d8c7f9995 2015-10-01 13:39:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-91c1ffb4762584e39ac71bd119f2d4e34894e0fcdc18c868010630b21882277a 2015-10-01 13:53:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-91caab0e4ca9ea21970746dea42fe442d354e51f7834742bed18a28b422acc6a 2015-10-01 13:43:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-91d5d2617344fd18c34a5ceaa926fdd4ef5c0c360cc78a947dd5cc919bb629ed 2015-10-01 13:35:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-91e93927df5e18241a911219e6b98a387fd3a9f47e2b9f7b466f5d4d9d812958 2015-10-01 13:40:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-91f464592e37c68fb3cac559eefa7ea4fe3fc8bd7f58cd6a4d727e85b3ba872f 2015-10-01 13:45:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-920b65ba310aaeb0e275333a4c0e01ff8c218f814fe182bdc8b662840652ecbc 2015-10-01 13:47:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-921032be0fd315cd07075b45a4109b6cf988a49434940b4ed46a986579ce75f6 2015-10-01 13:46:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-92216d1b78fc84bddaccac4bb741cf96673e72c9b6f68429d9f4944ace389a67 2015-10-01 13:52:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-92328baa8df5d2c6a66e6362ec71be76bb40e317d9c5381ea0ba83d842c88b8a 2015-10-01 13:41:48 ....A 78336 Virusshare.00196/Net-Worm.Win32.Allaple.e-923b904dae9d40bb650a5b4f33f6dcc7545b0c92bb3e9e3e205663f9d2aa6d52 2015-10-01 13:34:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9268f942363e0409862b25886bef7b5bbfe4166c9758f3caaeb83edc9387b42c 2015-10-01 13:33:20 ....A 110080 Virusshare.00196/Net-Worm.Win32.Allaple.e-927f188280db857bf1d587eb94bbc8040d8f544485b8c2886600b1d11142f858 2015-10-01 13:46:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-928d819ea4b2b0297ee5705f5a6c259b30c6449ae89eba5eba101df60b53e0f3 2015-10-01 13:46:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-929090dccb8b93622be288ee60d1c95727e9c11e5d0792c86b18f2f1c0690755 2015-10-01 13:37:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-929356725191ae2cd48c7b254fe6489cb45587428a57023b80393f3a6e05ddfc 2015-10-01 13:32:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-92ad685c38fd19a409b26287500e728908127197f3e1ed699c0cca1966bbb3f0 2015-10-01 13:43:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-92d9b6dba7e60a43c8c89996fdc2f5597c96a8904f77487fa9071e8b6ded9a54 2015-10-01 13:39:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-92e64a4ed58acb62b9f1f1631c219a2b5f2f0c00081d176b96db2624673b7038 2015-10-01 13:48:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-92f1709b8d9658877e0f321bfc200338e6d3257d4eb508315dcc02911c3269c8 2015-10-01 13:37:32 ....A 513440 Virusshare.00196/Net-Worm.Win32.Allaple.e-93032f4485c3b5e460c703cda2d33f49dd7643d3ab78c49775ecd111e702156e 2015-10-01 13:44:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-934cf446e9dc5292914d862c5c8a026ae7a77e6d613cbe14c5d0be0cd8c774e3 2015-10-01 13:41:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9358a1b9f09cf71da9b67e8b8be86a534f22238c88a8c6d33c774cbd17f27de5 2015-10-01 13:38:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-93828d098d87201210ae05cbde46ef9bea4b3e0817fd44968d50beee5e1cc0d9 2015-10-01 13:41:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-93d4ec6eed3b0a2acf62940a4dbebd48b2dab217492ab00c8547b0a2d071811f 2015-10-01 13:35:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-93e361384246e63237341a4162bc0dd1d3a09873e06505b0229ee52e3f5e5bdf 2015-10-01 13:36:56 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-94015515768e09f2e69724ebf6278d532fd9ce5a5417ba7927ad4379e2531731 2015-10-01 13:34:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9405094a33bfa0554f9ca292dd73c642dabb55ebd2b6e82642b067d4012243a0 2015-10-01 13:50:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-940c11f715b8ed74460eb4e0e09680f0250d42e2ae3b440c30f911e1dd7c6e3d 2015-10-01 13:34:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-940ed15a1c3c696131cfef5c889b44b66dfd7c37470e01e5de96e2e86f7018e9 2015-10-01 13:40:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-94158721cb51c3f4b0032e3f5ada5d0847f1c73f7863904ef260dc75ff381322 2015-10-01 13:39:40 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-943da13f3a6cb55937f04594f7c206f3038d3f36560513ec9eef8c98d23e314c 2015-10-01 13:48:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9448447de1ddeeb8e6da0c6f741e22f54e6320ccc555fbc8a7d68e313ca4e05d 2015-10-01 13:52:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-945aba6275b3610cfb3b8fb8342323551afb8860f7c0c0670784c150d20ffd85 2015-10-01 13:43:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9475c08d9110c00d66cbfede849ccdb53b206a776c0486a67838c990772a08f8 2015-10-01 13:49:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9479dd48b3cff5f2bd240eddd9708c3c4ab82d1ba26b8237ccc6817f672b05ed 2015-10-01 13:43:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-94bf454ca064963671fb06aecebde8708bbe1bbf911f908928a910b299c9794f 2015-10-01 13:43:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-94c2aaac4615c1aa18ea10d16abf5f7a5da9b3cd5bb8d0042f606296e26537c8 2015-10-01 13:44:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-94ccde7393d5dff97140c04758fa62b3086469418f8bb049193629d7087d0cc5 2015-10-01 13:53:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-94e8ff94e920addc88bbbbb5dd3ab360cd68cb6b85709dd9740aa20abd80d2e9 2015-10-01 13:43:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-94fae231cfdbb3683a19cc31e867d982e78d96add236667e4b178b6b07a35721 2015-10-01 13:42:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-94ff0f7708dd734a407910fdd37835943ba2be93c5dc54c515bd5711d9bc2616 2015-10-01 13:45:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-951f0095b85de5fe4a7abd8ff1183897d05f2b342b2fe2b783737c9f1a24c8c5 2015-10-01 13:48:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9523ed49fb02de36d37c927a1fbabd7279681a4c55c557dfd6848593e03a4b7f 2015-10-01 13:33:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-957a07731cff83d42f0f8937318ab54d89d5b0f9c14b977b80e50f3b8bcd3175 2015-10-01 13:39:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-957a88f856bab5c42a716da4704386af42f42e2f624df8e602a8b8f7a7939d68 2015-10-01 13:40:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-95894fb71c0732c657735f7371749ed5d361bcd6b63bbe7865edc9bb2d70c13d 2015-10-01 13:36:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9590d79c48f5a4a001275b6376864815c5e2fb0698265ca586f8db784ba1efd9 2015-10-01 13:31:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-95a378d9fb80847e9a54958e28419487c4b31ff3ecb6ec6cecaa2449d930b7c0 2015-10-01 13:37:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-95c53301c67808fb7cf4e65ca3c223baf0a08ff208df77d0eb19b814130ed5ab 2015-10-01 13:45:40 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-95e1170051c6b9b3bf7cd52c04c0c9db9e46e7eee8f546a7c3837177c8a7d5ab 2015-10-01 13:35:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-960a40d4bd31c1b3cc582fe689c8bb7a69013c9b1fdab251b8edd7dd6fb80d46 2015-10-01 13:33:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9619f85c8345075cc7ba2a7afa5aaae20608caf2d68e89cbb79149cb1afff66d 2015-10-01 13:42:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-961d658c3a251b63e452c71a5c57a3db9a1441246d3e8103888b6071ae2d95fa 2015-10-01 13:46:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9624989beeebb32f22479d0fc215b687616144907f2b62f231893d1516ffe1dc 2015-10-01 13:50:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-96280949756fad9f0c46815417545d67dba45cbe1f262f7a50eae4b409bbf458 2015-10-01 13:35:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9647bca19de27f19c64e18a93335ec80a187132975f075f36ec051d4ed2db69f 2015-10-01 13:31:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-964fe22744a80f31b4fe7ffa1afb53162c773496b1b4623c6c4b22fb7e185c41 2015-10-01 13:38:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-96508ccabed870462ddbb8f3d477ddb7e22dde25b03f9d5e471584548004605e 2015-10-01 13:38:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9651ad6582d83c3eb08f5c4af26cb31c217e1e7535e2e6782929bf70494e2e3f 2015-10-01 13:53:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-965c356ac9a1a0df0cc31158a4e38c4c62bc1ef1d3c0f70aae6b1221f7914be6 2015-10-01 13:32:56 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9660879743cd0c44cd849dd4ed69443d532df45440b25008749f83be9704b5ef 2015-10-01 13:43:40 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-96657df22bc98a021a86b2c6f4fdb1c13a83345727eacff9dd1456e02fb65f67 2015-10-01 13:35:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9675a5da2a9c838cf3a10e7484b6196dd202ef0888f47f18c117e05a1f54827e 2015-10-01 13:45:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9683e64b7c02d86767384b1220cc17af3df8d133b1108d4801152456d793f53f 2015-10-01 13:31:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-968a89eecd8ac8e4f40e80ca750055bdd7529504c4a7f4d74d45bca18e3ca690 2015-10-01 13:50:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-969bb06fb76adac24b3cf9aabbb71601b1e2dc6ea6d8f489d279da742134a102 2015-10-01 13:43:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-969fd9186e0ed76d188518fa52d7f0bfaf4042b670e0eb428c5231194178db7a 2015-10-01 13:39:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-96a4703497cdfc5a576dabcaf8c3e8a9279597a8e5e0180a2f654c7a7fc84908 2015-10-01 13:40:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-96a8856ff2c038ccd8bec2e194492862eed0f6975398ea5bb5369da73aabb53d 2015-10-01 13:46:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-96c5b3c7626cbe462d9f21cd2106b2a4b7ba4d936c6629bc11a922712d828cc2 2015-10-01 13:44:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-96c8fb23ec57410a9ba72a2babda9f3bf8915fa89de4b68cb547fb9a68c8ac6d 2015-10-01 13:48:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9721092876e13490b05a8db8c85fa20cfbeb37ce1128e6f12978cc7e9aaa241e 2015-10-01 13:33:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-973ae66dfc65660372288ce0be254970855b3f85770e2db5b31554d3c330ff9b 2015-10-01 13:48:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-97420dc081b422efd8317228a21e1eda6122317a33ad18bee920a96de4e0289b 2015-10-01 13:46:40 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9756290f54455055ebeabab00d5d9d0a5a12bb14a80ca42bca69fb64cc47a78e 2015-10-01 13:35:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-97738c9ae03130a36d496f20de96afc02079155741ead191d5e919b8cbeec4e5 2015-10-01 13:33:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9794bd68e2ad5c9e8726151f99c3fe2cf89a6950b233f489d53d532158b49187 2015-10-01 13:46:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-979816b55afcbe49311825667b098552bc9111796004c35569eed628ccd01f96 2015-10-01 13:48:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-97b42cdc39aa8498906a879e1f1fb8a9416233426f40719d7e69525aa2b09f3d 2015-10-01 13:51:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-97bc474bd043cc30d327724a5e4c02bc456843949fa7946809a6a8a270776cf1 2015-10-01 13:43:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-97c69225b493190c30cf77284ab8e5a3ad3faeab5fd9f23748bb6095783cb1e4 2015-10-01 13:34:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-97d6422048e02a65c71f11ee78042db2b15b995f5bc92142473a3fa7b73f7d6b 2015-10-01 13:31:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-97e951daf8871662a6fb5b4374320dcb3cd7ae3c3d145e4ea759673f58b69be3 2015-10-01 13:32:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-97f187485a294fdc00c8bc846e58d76628848f08a43b2b2275ccbf6ef37c1a2b 2015-10-01 13:46:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-97f7b6a3c41fc74fcfac3b9e4e5763f470ca08afecbb1f5db7805f6d80cb5d8d 2015-10-01 13:37:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-97fbf91ac876285ccdd8b5362950ce8823e5889cf99a9acacb20b244fe6df225 2015-10-01 13:32:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9811f9d9519d70fede5ba8d50c010f0727cd94bf2f42bda25165a64287f06ea2 2015-10-01 13:34:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9848c3c4033366b7dcf7ab1b7587ffa0bab4c7bf4959c8f5d26c8156c7c3c8f1 2015-10-01 13:53:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-985d3c31221af265abb560057a1cab1d5addd69368b4aaa632a6ca5c69c3d518 2015-10-01 13:44:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-986932c0443833fc5dcfaf060c31f9d0694912c34239782a46f0aa5624d71fdc 2015-10-01 13:34:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-987809b108f8883ef750b267999f12de678f7bcc03d5164a0059ada9da583b63 2015-10-01 13:40:56 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9892d4cc470bd3bcf9a1b616af6a30364f064f7a6282d0043d6e80a94c42e90e 2015-10-01 13:47:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-989c2054716fe1b89357dac45b400d0f326b075d683b85a80b6d59afe7179701 2015-10-01 13:45:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-98f885fe63d09587563b17a97d6969e0174808ae2bfd56e1f92740a57e72ba9d 2015-10-01 13:40:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9910a287e5675343fc1cd55089ae0a2555093b523070624f0bb454a722d566f0 2015-10-01 13:33:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-991196430d53b4aeee340b38f1e07e951e2f7daf150eec84f377a3d733e53113 2015-10-01 13:46:40 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9930734646c7083dcb77506fca6f3ad745b5a1027ff5b3361ab9fccea40c9a1d 2015-10-01 13:53:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-993986cdc4dbf96a0d0c13daa8ea7345fcf51cc098ffb3325d0a9ea55b711043 2015-10-01 13:33:56 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-993b3ee6152aac80f81fbf4137aa9a97c7ff76b7060e96cb12ed9bbec4800cbf 2015-10-01 13:33:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9943c3d70ff685e31289ab7f2c9519e40a727233bdd6baedc6b3a535b03c0485 2015-10-01 13:37:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-994e3e492c09ad051672610b959e72e5745f46d37f5f6bb034498c26cd3c769b 2015-10-01 13:50:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-996ef94f78061e16d2494d8dda5bbca9467c98ecfd3e9352e74642b46d51591e 2015-10-01 13:36:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-99731e9ce99156c61312b78203fc61a46b2035722f8b915799a1fecca2bd4ea2 2015-10-01 13:36:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9978c84e97a896e7636c7f3d22a5e787cf1532af49296f61a027fcfaee4ad380 2015-10-01 13:50:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9985ec4825ff7085e7c5b322dad768e73951c1a3cee3f6765de75fc6c484e5c2 2015-10-01 13:52:40 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-999e840cbae2cd094686d24e90fe8b1950f50d3dcdca330c06d4ffcb48aae953 2015-10-01 13:41:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-99a740532de520af5cfee06d23d9ca308456bf75d134eb2b3adcb57fd58f39eb 2015-10-01 13:33:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-99b66d6580a9cc630fec356b794234e0ffdeeac7355d4f0eb07556d128f0d2f0 2015-10-01 13:40:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-99baf40f35559815d1051764e430895c027ad84c4db66ed07c347a8c70aac1f9 2015-10-01 13:37:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-99c8d403d3a2714adfcf9000d2ca972db0fb0448a37ade9fae4219000f7146bb 2015-10-01 13:41:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-99d26c40591aef89ab9ff3dd88d1dc28953b1c7c787d80eaf3f5e338a865ad48 2015-10-01 13:44:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-99d9ce0709c9b62ed9012458649b1ad7f416ff6f5d2b5e549fad127577df9a36 2015-10-01 13:52:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-99da6ff29b006795a87d5b6b945e0bad63c25a5b10174698c088ee6b8dcc34da 2015-10-01 13:44:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-99e04261e817f0fbc904e7dde1a80d5949ad20dcdd7c9d282e3871bd7bccf03a 2015-10-01 13:31:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-99e44866fa4351e5d171d1040f68eb8f8922a89222fd3f12519608b9ac72416c 2015-10-01 13:39:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-99f4414357ca4bda03c00c4dd5b0c6ffae4ef9e34ae3b395dadfe1a5efc0a26f 2015-10-01 13:50:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-99fe757438d493b8e24e03bdf43c62b17794067d731a8650ac56e31a292e95be 2015-10-01 13:50:34 ....A 147456 Virusshare.00196/Net-Worm.Win32.Allaple.e-9a1a77c20b2b578181fc93de77e6b1e3fd118c84f18acb71a559156f303804c5 2015-10-01 13:49:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9a39ee6076bad6cae39e0f03c66f3db9e2dd980299d9254b21f33bb436f40b5c 2015-10-01 13:32:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9a47cb9630158c8b5812013a55afa7ddf0e1e01a60ff893abc58734b4db67a4f 2015-10-01 13:45:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9a486a5ef4f20ef6f645295f71afca4f250cbd1bc0ab14c86a0f319f30b44e6c 2015-10-01 13:36:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9a49a9777ec7e9f84ab01768567fb3ffb637770b8de9abfa7e0278001468dfb4 2015-10-01 13:32:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9a4b16df8426e9b9776b1d0caccc582f49a97da8d9c07bf015da5ea8ce05eaac 2015-10-01 13:41:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9a5b624f2b73e7d10227707d80ad62814adc1349a7f0f718a583986a120879e8 2015-10-01 13:34:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9a5cb56e27e3e992ecbeb7840c81c5cf0cb2984ac25c6804071b42640377990f 2015-10-01 13:52:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9a5e337f614fb328ced0928d12016fac26188d073b78db492fb3085477b91fe8 2015-10-01 13:43:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9a6f8578b728e411047f9fb07a2e3a42b394a1d132e3ca3feed75cf69fbc8e0f 2015-10-01 13:46:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9aa2d8149b8593c5e0d21c7b5b4783ab7e9045ea575e122c8f368e5eda269a88 2015-10-01 13:51:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9aa4150bf401729ee5111c2f49e6c8bf24ea45a64d9557f8407ac41bfc84c2c6 2015-10-01 13:41:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9aaf2a1eaab8037e1dd06c2baa8f9e004e10d49f90ebb999d2d8468eb90014a8 2015-10-01 13:40:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9b060ff03822227f644d8e0e866220d729be3b19225a59888aff214aa42b6208 2015-10-01 13:49:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9b096d0b65048c59f7cbdf907898cf80e1f79c2c8e6a408fc65ff2a8ba5c4337 2015-10-01 13:31:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9b0a88a17c512391603514e00d4c17a2fc50507dd85f41f211852a9bf3c238dd 2015-10-01 13:32:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9b114a6cbb5e6d99539f15bbafee49b9b0d3211c14858841fc8f1566452df08e 2015-10-01 13:52:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9b1c10c482dab2f85b4139849879fc3a42fb4b06d56ea5e93586444a398ccab0 2015-10-01 13:41:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9b247032612bffd2735901c9f0f4343c9315119fa019634981150ab2e99892cf 2015-10-01 13:45:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9b2ce072121f9d9b33fa7c3090cb6f36957d668ab90dded56174019c518a69f9 2015-10-01 13:46:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9b3fbb6acaff9076c7c04aaabfbf8755c96b1c14670d0edfa4e8904e4daf54d9 2015-10-01 13:38:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9b4595b008aff452079f3824c473864505bf064dc1d21850012d5c507c87f556 2015-10-01 13:38:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9b6afadb3f66091cd70c0416c5817021d31277e216069127acf6f4a050883cc0 2015-10-01 13:41:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9b7d79ed8f423e179028258eea68246e2c1929d1835a3d542b61ae9835c37562 2015-10-01 13:45:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9bc11b435179f8489e7d4d08e3484a3d7b8dab6cc310c1bf69d0b769fdf3ebe3 2015-10-01 13:50:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9bc873e93c29f372ae85be3eb9956ac9af9a03766c47c409900fd07a3ff95b29 2015-10-01 13:49:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9bd523510d86498646aa112db38ee774cebe80ebf9ca6a9458fae5da61488c8c 2015-10-01 13:37:40 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9be1d18bb92cbc4b6c1ef93aae99027926536c32ee0c6ad6f9871d01494a2509 2015-10-01 13:47:56 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9be271e45120e0e6a850e3fb8d6c8b751f20991a765f880a5dadcf189bb624f2 2015-10-01 13:36:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9be677d7f2db47892ba1ae4e8fb55ebdfe4c83bda82ebdac56e0d443664d16c0 2015-10-01 13:50:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9bead063ac237037f248035429f213e086a3c2f51d8295815bf225fcc4fcb77e 2015-10-01 13:32:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9bf600f951217b3b2cba412a988b290114c44d0e8a95ff69a97846aaea9191b1 2015-10-01 13:48:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9c0d10c14ffab1a0d68b74b9700da99d4fb49d2649a459557415c44ec9cdea73 2015-10-01 13:37:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9c373ac30c94c66bc371116538564256bb7e976c9530baa70cda04f3bbadc402 2015-10-01 13:44:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9c3dfdab5eb74d05e8941c4f1c147c043bbad09c9821d5333df9833e37565ecc 2015-10-01 13:46:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9c41366b85b4ddae2a2e5b0542e4013aa91657188cf8f2770a59d56f6d5ffd72 2015-10-01 13:32:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9c73c5eee0a96111e2c16668cad95163c2346168a99ba65c7a9d12fd95d8addb 2015-10-01 13:38:26 ....A 245820 Virusshare.00196/Net-Worm.Win32.Allaple.e-9c82cd25ddc60ef6763416611ae3704085df2baef207b51dbf24dc83f3f5fd15 2015-10-01 13:34:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9c8a2c9913aceca3660ab6efaeb4258fd6f84aeeb85827bc94dfc1ce3cef6345 2015-10-01 13:52:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9c9006c0ed1db4d3a566aac4d49062812948c64b4e0146cd6b2035f3c7a7621d 2015-10-01 13:35:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9c907c891548e0cd5b1fcdbcb4b47bc50d15746569827381a38e3635401ff548 2015-10-01 13:41:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9ca539e861a55a0f986e995af68536cc5ffb00cc5488dccb31a76bb69690ca20 2015-10-01 13:46:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9ca61eee53839155823960f7447d3fe5f25633152c3389142839c05bc1d1b651 2015-10-01 13:45:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9ca78429f8b7d568fd9e2715fe35a7fe23802fee6356f6fbffd9f6c7b263ab9a 2015-10-01 13:39:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9cb5a9cd571c0a56c3011a469231e4d9488b5e8a4f71709fd7d78d02032c7e74 2015-10-01 13:39:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9cded323d66e42e121822c7c1ae26a7d3fd35161872db9a753033e7d81003681 2015-10-01 13:35:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9d1c1a219337d898e55e1f04ec26aee3d08c741985359afb962fec56b3fa956d 2015-10-01 13:33:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9d3965d77e28c6caa84f8aa0a53ec22bf2260f4dae03dc48b9c75aab795a3ac8 2015-10-01 13:37:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9d55e349cf7c9b67192f0a609967aef6c46497074eba5e0ae6ccc9372adab40b 2015-10-01 13:36:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9d5752108c599a9042c1f0070e20984a816656e8b8eb0512391519cb4212d678 2015-10-01 13:38:10 ....A 88064 Virusshare.00196/Net-Worm.Win32.Allaple.e-9d5fb4d55f2646a2488b14c22253fdbad59e209015b9fefef18544b75ff6bc02 2015-10-01 13:48:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9d684e422559b02710fd3cef00506d85acd628fe28aefb103e2a7eeac5b54dd3 2015-10-01 13:46:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9d8312138a4ef1d36f780f2aed1a4d6c6cfc2fb29094b57e10821ab454453764 2015-10-01 13:42:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9d91bd24f8c5b5be120d30fb6034dc04dbc12d96085ec6aaeb5e05bf283eed71 2015-10-01 13:45:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9dbbe030cf78c55ecaee0edc69709c63c87edf8dfc724c09bafb92ae2cf65ac5 2015-10-01 13:49:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9ddf8bcb967ed2f00b31c1763a06fa41c5783b9edee2e279e457e7fa6e24e5f2 2015-10-01 13:41:40 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9de930c257c1ed564e28bdbb2954601b5da821f70a7d7d1821c74ad94008aa48 2015-10-01 13:38:40 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9de96a9941676c2cae86339bd51d47a7740d176b0287c0a5b27c1597bdbcf84f 2015-10-01 13:49:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9dfd19ec91feb8d44799e26f75914bf7e4db712790f913cb81046019bb2ca9d5 2015-10-01 13:48:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9dfd92b59091459a7ce9a49737319ce21ebf7c49025ebea07af0743f0ff0a4cb 2015-10-01 13:48:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9e172e11d5bf8226949f59e9bf91041d83a3dadd5f8d938179babdc82121a240 2015-10-01 13:52:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9e681822396f7e77166f79511c7d69d7d0985700cbc872e0f154750a8815d08a 2015-10-01 13:33:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9e71bfc0592caadf63b9b6f95a83af9dd7babdb6b30d0ad6b6523368d106e18a 2015-10-01 13:40:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9e74c18c773bc59739c1ce529fb6ebeaa29ce8038d8903e5051932de14ae5660 2015-10-01 13:43:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9e7cfb4b3d96b0349c00c2df8561b1eea1c1a1e95757814c7becd27925ad8d3c 2015-10-01 13:33:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9ea89d6897e95d69aeb8eddf25dfed0cd0f0277dbb2b7643398fe77f2ba02b68 2015-10-01 13:33:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9eb0c7c5a9aa0c24f10618723220c06f15f5496a7ea2b6e050148ddb37602103 2015-10-01 13:31:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9ed597598970b26241f5af9c8db6f6fc56265c219d571b702be56403c217d91c 2015-10-01 13:40:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9edbc66b67ecaba7d71d87bed90f4c8603d1bb94762d828e70ca51155b3473a1 2015-10-01 13:45:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9efcc66e291989b8e73f5e0187ba5675eb986c91a470120c99c9314a168519a8 2015-10-01 13:34:10 ....A 88064 Virusshare.00196/Net-Worm.Win32.Allaple.e-9f104b32a4195a662ebd71bdfb56290481239b0e5be006560cbcd7c0b06af15a 2015-10-01 13:53:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9f1a2541b87d3b6b16be0a51005832574f89249bcda9bc31b15029ddb941ea70 2015-10-01 13:41:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9f3b5c3546fc1deb04a61c3c68851d751552eb36cbf414ca6edfe055e029ec8b 2015-10-01 13:47:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9f51ca29d3528a1816f8197e286522928ed33a9ff0f96eeb98ffe3294a1d4bde 2015-10-01 13:48:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9f5632005c3ca00bcd00a72a35c212f27dc6a9e4d685855e8ec94e965d61cffb 2015-10-01 13:38:00 ....A 147456 Virusshare.00196/Net-Worm.Win32.Allaple.e-9f56b69639c8b98baa2b63f028abf062b83a9101031218f5c072ce207e02e58c 2015-10-01 13:43:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9f5a530126b904d0681746d4b0443b662fc14ae44ec9e343833c0cbea36128c0 2015-10-01 13:37:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9f6eeaaa4868038fe28e22568af1994ea9fa9667206ec89942035720133b0902 2015-10-01 13:33:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9f7305f1bda28d99df3a161eff5618141537bdc916fb4eb07b596510e896d67f 2015-10-01 13:39:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9f81b5b485a8a15656593b3783cc0836400abb172b30734d39abc806448d4cee 2015-10-01 13:31:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9fa51bcda19761f53b64ae415b55d43ce5571ee6999f729c8943b425bc03f111 2015-10-01 13:50:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9fbef0cb5c8491116ca8d1fe00c389633cf0368b2edd9855e109d5c9288a9ebb 2015-10-01 13:40:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9fc7b700669a097486b865aaf3b2dcae5be46f34847d5a3cf493329e5b64582f 2015-10-01 13:42:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9fe374d73c627ddc5bdc6676c305e79cace68a8934198a65d224943b0351f55e 2015-10-01 13:42:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9fe8bc5598fb27a1b6c23d923fd3d636793e93354d152e3a1433e81a18a04092 2015-10-01 13:37:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-9ffb823736e63aaa63be45e2d072ea1c1caac08e4492c7cd4f635b650e87d8ce 2015-10-01 13:44:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a04c0adec011d3ca3f32604319178dd93007247dba1d3bc658c8ad837b41c43c 2015-10-01 13:31:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a07974ff585f2f40200e906d268f2365657169cb1eadd07af3893ee55d333ea9 2015-10-01 13:36:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a07eef892a3f4932206a5a0b4ac4262750265f98890f2e595efc6acbecb6737a 2015-10-01 13:33:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a0929e27b46a963189f574080b6884c6c0614bc94f486e58add59f76d4e6c064 2015-10-01 13:36:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a0937d52aed473e55378d02c9c530795b4a7e6daa0fc1274b85c47c408f38491 2015-10-01 13:35:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a0b232e972196c19ebe05887bd3190ef875235aff69dc6a8cda77ae8dc5fc983 2015-10-01 13:45:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a0bf852e6564b0d53547ec3a48d0787c6339916d6cac8c76f20a66ce5cecf9de 2015-10-01 13:49:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a0da3e524669fda6d7944a2fd2153457d36c21a22fc5aea1c2218718f1e8482d 2015-10-01 13:36:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a0e8bc4e1c1db6744c8d429082e19ad2c23d4cff0df33034821e97185af2bfee 2015-10-01 13:33:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a0f71c95ef2616810c8d3264dae8902e9281639adeee5e769d86a132cbdd6620 2015-10-01 13:37:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a1077cc65a5c3864306b6db7f45981030cdcdb0400ea445e5f4ef25bdf621112 2015-10-01 13:38:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a10d9b95b8de81c869b1a4d4d0a5893950d791f515afbcb39b0d3b56d0b5eebe 2015-10-01 13:34:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a12abcd5d461506d2d5b65e1ce53665033a3babe08cfc0e7e40d3e13def37ad1 2015-10-01 13:37:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a142a26897b1230bbb312d6f35aa99c700dcbba14a23e618bbb0aa9233b44038 2015-10-01 13:32:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a16ee6b85d3a8dbffcf74870dad506c9586d08613628928b84855a0c8b201d8b 2015-10-01 13:31:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a175535a3d5b20231ad7df919b066e563a267da765df253803ff5ffcecaf5258 2015-10-01 13:32:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a1a8d7fe4cfd9c20e2477e55b30ea66ca9d6ee96c6594431c684a9afd8d1983f 2015-10-01 13:43:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a1b627489020421b46e4fe1c3413e0e35f9da493695ff1e347463e5e5b4d3e46 2015-10-01 13:36:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a1b97368fbaa575464dcacf3e290881fc8315d2ff66b55773fd865bb5f1066a3 2015-10-01 13:36:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a1c1521ab6097fa94e633b58527009a9b2c9457bc47509888bf60316a89bd801 2015-10-01 13:44:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a1cb3ccd343fc1fc6d087d6dc3d4b91a7e189d385e3d08c194ec11e3e63203c7 2015-10-01 13:35:44 ....A 486030 Virusshare.00196/Net-Worm.Win32.Allaple.e-a1d1bde3c815a5713933f74c5686a23f030f6b63557d887c9adc8af9cf8ad1b6 2015-10-01 13:40:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a1ee854c47c31b4fd27c494009511969e726e918fb19c1e9e577be4a20aa3db3 2015-10-01 13:49:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a1fa4bafb1fe7bcc295dc15a34e2612c7fb102f2e85e18b89a0c023e9cae9fbc 2015-10-01 13:32:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a216945198497d1f9e76ae70bdbda710843893ae44b4c7078072b35d04441948 2015-10-01 13:38:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a241832eed6700242675435606640b4c79f36a565d6b4a6ac56a32d7de07bc0d 2015-10-01 13:51:48 ....A 94208 Virusshare.00196/Net-Worm.Win32.Allaple.e-a25b6a20690601b117bb1a3c099fba69f56547281c02a46f312d7063cc3dc7a6 2015-10-01 13:44:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a265b1b0dc3efe851b216bc47498ea48f74f7de8869ed5db05c62c9809ae3c1a 2015-10-01 13:46:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a28388bb594e19a24fecdc6cebc5d3f673dfef9d7a94e77bdf3eb37860dc679a 2015-10-01 13:49:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a299cdcb60e92457703f2eafe0c187b17c6877d9f1ccfe0f5c70b2080960d3f5 2015-10-01 13:45:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a2a2d86cb1b487ee78863eca9ee41e168b544c91226e86c8297fb20da2ac07ba 2015-10-01 13:38:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a2ac8b8b45efbee36327186aceeee96f8fd1bb622a016184718ee251788c8d1e 2015-10-01 13:49:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a2b30afe83236926ee88d755f3d71072ee41a7ffa9de0a6ae37738a57b32c6ab 2015-10-01 13:48:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a2c8a9adc0f0a7455b519cf5618befc025a3e965f753a6177c7084a534564764 2015-10-01 13:32:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a2c9a1e9d7bc454c482871ab76bba15a310b837b95f90411da28855de329fbe3 2015-10-01 13:37:34 ....A 78336 Virusshare.00196/Net-Worm.Win32.Allaple.e-a2e9078eaaefff07bade8a5329e49a5fb116c02e5e334eee0ccd2bba7dac0813 2015-10-01 13:37:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a303d9f335795b26ffb6ea788c4307bd624dbde220a230034dced1842ddc2275 2015-10-01 13:52:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a32893b4ab0cbefcf9143bb2f72fa300e0a1d4ad5f9e154a8fb56e47e564d114 2015-10-01 13:53:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a33b2c09dc29228c156e9f6c95c88521f9305e5601a8bf82c136893127a030b4 2015-10-01 13:40:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a34dc606d17cbe8e7b2d96207d66e450bd331e4c25832fe7ffe69e0a8e4208a9 2015-10-01 13:39:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a3754e74b80d1ac05ad8d052e7783253cfc1cc4610031071457327a96f409e62 2015-10-01 13:42:56 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a3793065b49f96a8083edbc2d99c7441afa0c1d94a4390aebf64f1bd0102829b 2015-10-01 13:50:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a3893e75a2f02017ae96851c3d44cf07ba9112a16ee8bfa91403d06ed3025b05 2015-10-01 13:49:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a38d2966d865cece5d1fa4104898723484be9f5f1f1d79abb91a9b310597101b 2015-10-01 13:50:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a39984feb2ab440b4989de0c65992890b186969ef1913bf28e1df20280f06316 2015-10-01 13:51:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a3a4c29bfc05d9c3b78bbc1078f2a4079d5485834d965015f0825ccb12158a0e 2015-10-01 13:40:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a3b69417c4f33d27363eafec03328c1ece6e04edc04019f6813fcb8744fd550b 2015-10-01 13:41:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a3c41e2ab748fa59fa539795f31f1e99d8c1662e8c584bc9ec6e88760c2b3eef 2015-10-01 13:51:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a3d3572da314fb03da83b6f8756b9864564c0090deee1132e4ca52c4f22c63fe 2015-10-01 13:43:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a3e2b3baabb852486ffdff3e2ef023d6f7c1d46aa198a174c3639273b19044ad 2015-10-01 13:47:58 ....A 114176 Virusshare.00196/Net-Worm.Win32.Allaple.e-a3e5b7f9ac40939a117a45736f098574f5f41c30387a2cd985ff434d14b9065d 2015-10-01 13:38:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a3e7e85e61d31a6906a59af3530b953a78620e87fb4d1d076791856c0ed88c85 2015-10-01 13:52:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a3e8eea110e8686c7493e78102b42233ff687aca6820da97f7b006717c750d50 2015-10-01 13:48:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a3f6705dffa594077a0fba6501e8091f7f0940aeef514f21fa5a8a9ab76ca060 2015-10-01 13:44:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a3f692018ecee7aad4d62175e1d76d32a4dcea34e7d7dadd318c0e299b15a508 2015-10-01 13:39:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a3f715ea0ed2b549a0dd1ed4f7d19753dddbe100599cfc9db7b26d68dc571619 2015-10-01 13:43:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a40232597904ae3e06d6dc0eefe85c3e352999e1b10af1dba5e933dbbad04cdc 2015-10-01 13:53:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a40aa75ea54cf311c5b292f29975088899b9a6884ecc9815d86928edf1fdbeb8 2015-10-01 13:48:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a40ffbc457f8f1ae150e514f1357f04cc03ea98f4b023c463913672e019dc0df 2015-10-01 13:52:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a4198e51e90fd8a8940ad3cf9cfb4104e5535331c0c9813066e17cc39d35c91f 2015-10-01 13:38:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a41e9fb601b943a544d30fad4aae889546656190b0a5a967c1debb6a10fb39e4 2015-10-01 13:41:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a4201687ba8eec5acb1be9afb96fbcd72e805a7727a902d62821a5fa8a4f6348 2015-10-01 13:35:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a4544d06e5219e3828bee4f367f161435c01f0bcbcc167b7e60ad39bbfb38f22 2015-10-01 13:51:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a4663a908a2d2048cfd44dfc5f5fb89bd9480773f2307e6321e1b0aa64984ad3 2015-10-01 13:31:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a47462ff15ad473ec46a388ea4cd36efca6df0d666ba19e4f974262fe1541fce 2015-10-01 13:37:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a49f66c30a29bb871ca19f3036226e7960860e1cf7ed3bde61c7f6ec085fbee7 2015-10-01 13:39:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a4f0bbaed4cf78b54006d601bc4ea31f95bf2b74fa038d111153a5441b99dfbf 2015-10-01 13:32:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a4f5392345e7702350850e03c0a187b698cc8ca60d8825e1f3475e2961140d54 2015-10-01 13:39:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a501ef95d2401ab1f5e3b5ef1678660ce3305aeb5059c701178d27512d38736b 2015-10-01 13:50:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a50b1754b55e1e60d6d9cf0afe851d0359319adc8fbe8551885d23c6a1ec081a 2015-10-01 13:44:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a50fbd0fa1f0fe5d3c4a45cdbb19dafa722fdf743deae7c49fc8d1bd769fd97b 2015-10-01 13:38:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a514d842a07b4c9184d8c4f9720b624fb6f7985a87742d8c45b031c971f9b4b7 2015-10-01 13:44:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a51abb74d02f9eb925722fcea5dcda6454d81b236239019c750046bba5599231 2015-10-01 13:35:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a51b6ff3e81e64101ec3941506d41a6138acbeb08f5d737840778ce094a96c71 2015-10-01 13:46:40 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a544eb0ae8bc41ca8528ddef58fbdf6cafb32ab3355ce9a443de070a4a6eb573 2015-10-01 13:49:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a54da9fe5e7316994ed0cf5787826d1b9b3c33841c68b48973d96aaa2fec9ac3 2015-10-01 13:38:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a54e0da2efb7d59c6a63de803538a28afbe82ddd50d234fe99cc86a49de66a96 2015-10-01 13:33:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a5563a908f85616454174515022191c03cb646f51ae46f4f70050d5cb7f4828e 2015-10-01 13:41:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a55711a583f625cd6b319c5181fe482b2943bb68016684ab3d166c23a8304352 2015-10-01 13:38:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a5656b8590f5ea03cd2c33f99abf506d8750c6f34956ce8b5f8434a09950766e 2015-10-01 13:31:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a565bda2c007e8d8a8cba58873d37f98e341a5988b13fca51ba861f254742e33 2015-10-01 13:42:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a577dd426340a802d45840c5a6f70a4592a887c84752139e474ab0c7881d85ce 2015-10-01 13:40:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a58649d99d0bde3b980fcbaa7ef8534e0e55cc544c07aa9e8dd42009693e8077 2015-10-01 13:47:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a59c7b1e26fdd6a0c2c6dccd57a17f681e465f5cec90fbc3dd6c5a47148e848a 2015-10-01 13:43:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a5a34758b33202ffb66e45f5e75b779dc6676dbc856fe2f6ea88458201140815 2015-10-01 13:40:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a5a4ac2bd6f8f5e9e1019eadc2397e8e23217632adc3f91cd18fe0f2a9ab2f5e 2015-10-01 13:45:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a5aaaa883a95c0ebd8af07bf8569a53c190dcf2dc3133c5db830e6ae6d497d58 2015-10-01 13:51:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a5b0b0e0ab2ecc36b6130f66c4cbb640b97d7289b0c19836eca026aa4b635289 2015-10-01 13:33:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a5b39fc5e5ddc323cc4f6d926527618c13b981b0ac54131f9069b91e5099949b 2015-10-01 13:38:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a5bf4090e122a780173926aa1d4ec87ed77347bcc409987e9530ff7c7b696439 2015-10-01 13:33:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a5ca6aa1840425d6595bfeb48d1d7c3119e4ead6d9d9e91a7b9d701726372b19 2015-10-01 13:41:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a6035041f52e6d69281bceff4debf5a00b0fc6b5cc3ea8efcb9356d407c009d6 2015-10-01 13:53:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a608dc5710fa5147c506e40fb82a8c3d5be3a4593b25117a100a3a0797e0d4be 2015-10-01 13:44:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a61d89ea6f8eee5e09453da42ec51eca29a9a0e6758d0266beb5de934b6fa186 2015-10-01 13:41:56 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a63598110e6ea563fe436c54670d319ca287a37c223a8a76c2a68302ea2018a9 2015-10-01 13:46:00 ....A 513440 Virusshare.00196/Net-Worm.Win32.Allaple.e-a649551eafb905b55f2e4e23585e76e5f4f979c5aa281a0cf904fe7e0a6cfdb0 2015-10-01 13:34:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a6652444ed6870b629829348287244d89d149f2fe73525f5e488599057b174a8 2015-10-01 13:34:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a67761f480e6fe82bda4c9bdde74fdab64174ab2cbb11157a20a5cec61bccc3b 2015-10-01 13:44:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a67994c63eee6c492ececf9f4f98aebf25fe4fbc4c65bd4029d76936de77e267 2015-10-01 13:35:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a6914e730bdcf5e060b917bda1af0d682031bf38fe8550c077ed039cf73f82b2 2015-10-01 13:49:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a695847723b58744862af4f51e7061b5b07bf8b375f2f13bf1520d3130eb740f 2015-10-01 13:43:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a69d0d947e837a7e56ebafaefce4ef28c63c4e46b014c174da61a7d9ef7f0a32 2015-10-01 13:40:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a6aad48c2efc41c3aa37a37251a05086bc47be41d68591536dbdaad8f3c6875b 2015-10-01 13:45:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a6b30fa821f8627dceafbaea31bbd3d8c91ce3eedac74caa151a3d2a7140b27d 2015-10-01 13:46:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a6c9d88895d0db075d5ebc7837a3141bc77b79fe805b5e1cf722beba4bbe112e 2015-10-01 13:40:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a6d3dbd2df5c3545af33abd74b547f88b243dd2bde28041e6a075c05f65eb551 2015-10-01 13:45:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a6e5c6c34d479f51bf298483a6a3b659362bc7e42172af3ad41ea03962c6afce 2015-10-01 13:46:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a706c090c667a2230a4895c096e13e8d04be71af39b4f65e72512159d3f0aec8 2015-10-01 13:40:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a7155c444f72068dd32b5a263f73a502b1e032530db7f256652e51ba9daf67ec 2015-10-01 13:37:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a716762b974d21513289af9683fa1e29c4102c1dafbc60ba43f54ff161b9bac3 2015-10-01 13:42:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a719055d897d328f7fe22432ea6a46c654af1a813267dfed66757089f0c8bc21 2015-10-01 13:32:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a732bc5d184eb9e9452902f715d9a3f73be2336f1f7030dd2a242503bc78cc0d 2015-10-01 13:52:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a739e5dab0ebbb0c2525b5e4ca6224c54a492cbec5288c83f91a6efac09dcedb 2015-10-01 13:52:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a73e0faaf31f941a31c0688cf27a839f795d58cf5a396fb3e046838bdc89b4f0 2015-10-01 13:36:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a7710ab4b001172d6e573f1f72fdd8155bc4a108795e4ee77c1dc7a42900d75c 2015-10-01 13:34:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a774a6a84ab19d81847336ad3113135a9fc1c4ca0e71735ec6a6a43b0e3db49f 2015-10-01 13:49:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a77703615eaa6093a9a70bfe2f6e6b284f5c5e1b5ff09a8db0609a3051a807bf 2015-10-01 13:39:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a77cbd4114a20915223a059504c958664d9e8c55eb074ae9abff33fbb24f0817 2015-10-01 13:40:54 ....A 78336 Virusshare.00196/Net-Worm.Win32.Allaple.e-a79488c1b6c1edeae4992114430f146ea3416dfa6e12308bcdf85d4c0d6ea153 2015-10-01 13:44:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a7be03822d34be88a39d792d993a0dabff098a8d3c5270926ca9480b700e4e50 2015-10-01 13:44:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a7cdc723fbc04d8375a47673da8aa545e21977e1e2a91d3c5b9dd3b885b7d346 2015-10-01 13:37:30 ....A 78336 Virusshare.00196/Net-Worm.Win32.Allaple.e-a7e6403624f79475a6d577ede25e09ef62ad9abe3e02c92003cff7c4d00f4d8a 2015-10-01 13:31:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a7f40265f83364d2fbeaddf1b1beadddecb89f6a47c8c67e648976ac06165231 2015-10-01 13:42:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a7fb5674ea6ff4dd7274c72196e0de97e30fb259bd3703e0fc1a59515cf1d983 2015-10-01 13:44:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a8005da86050b7209cca4b882cb4f21ea445845ab5faae97fde6f66ddcc3de11 2015-10-01 13:31:16 ....A 486030 Virusshare.00196/Net-Worm.Win32.Allaple.e-a801ba1ef26d6bfd767f15b19c6563a9296179bbc08d6c8ed8696b6e0cbb98d8 2015-10-01 13:38:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a80568c29b45857d78723d0ed3c4be174bc98ada9072ba0c9c098eedfb985368 2015-10-01 13:34:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a80ec1017fb9fc008cbe2bf55e26d14304db59e131e8afaf6b9c7f28a4c417e0 2015-10-01 13:33:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a829a18f7be5c6d927ebdc77c60a1cf5b6252dad4ab5f91c39f934903fef6553 2015-10-01 13:33:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a841d91341273e5cb97dc72ff8597236e80820614e44400554788ab1ae2f258c 2015-10-01 13:51:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a861a8a362329847166d9d0ec452c44820f2736c81413a9fb964aaf0e318e62b 2015-10-01 13:37:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a86c033a621c65397aa4b63d2957dfd5e007c16a73d2a6b85692c19ecbcecd3a 2015-10-01 13:37:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a8a0f60307135b7f5957be818761ff11fb8db0b2d4f083a7bb7f47ddd8673903 2015-10-01 13:42:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a8a35c5aa2015dd185be4f715522968f2b287dedb6245a8d9b38ac32c879c1c3 2015-10-01 13:43:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a8a45eedbd6964dc90ad3afc4f44f033db2e154a8b1b4f678fd877877bdf72ec 2015-10-01 13:48:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a8bd5fd033487f23a527115df69832217c675adde697b10744e7ef132819430c 2015-10-01 13:36:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a8de05034b637140f3c0133a76ef8a5332e77eb951a252761dde65edf5b50c1f 2015-10-01 13:36:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a8e1d4f7dc048e1317df0b41dfd7a3f4f697ad87687a1f733dd4f960717f90cd 2015-10-01 13:40:10 ....A 486030 Virusshare.00196/Net-Worm.Win32.Allaple.e-a8e5b54e644918ce939b8eaed34f902b1b525454a1947673f0599a5ffcd391b0 2015-10-01 13:47:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a8e674e54193b4a8d8058835ac504eb13618e161495017d48ef10148e7b48bef 2015-10-01 13:51:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a90bdeb8f12a0eb662abdbb42e40839dbf317aa3ec2595a9e3e7683e7a33d032 2015-10-01 13:51:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a91d59c7ef763200eef9c9c365196cdcdc2a7278a637fec007b16b3f05e6feca 2015-10-01 13:31:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a91f1e64af2743a81b8bbe5f539a0c58eb75ad9956bdff8f3792831a0fb138d9 2015-10-01 13:50:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a9338ddcc47bb3fb7dd79861fad14e1cdaf6c195f2b4bd019012f10c91b5d49b 2015-10-01 13:38:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a9342f10dbb8507f3e7fefa90c162d28f2b236c9dd65f0f5a01378ae9cc4f774 2015-10-01 13:42:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a93c8f82ebf3bbadfd3ac9bd86adc548215aa7d605fe5f07adbc764689797d88 2015-10-01 13:33:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a9409c24554a024b574758239544214986d2a89732ba9c06235e6997958cf73b 2015-10-01 13:40:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a945597a8b302ce75a061d9b4d5c42746215b9b37679b6bced819b7d3d5b5d92 2015-10-01 13:34:34 ....A 85504 Virusshare.00196/Net-Worm.Win32.Allaple.e-a95b978cb98b12c5957a57f8716232f6f80bedbbe912cffe9f3f4f552ced78ba 2015-10-01 13:43:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a95c5b36c6788d74ee10e44744061c730c3007758a76bd9475a4b2b990fbb5a7 2015-10-01 13:39:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a99508c4600ba5f53d05a56ec49ffd71212cc3778e6cc6ae6067e150c9eff0b9 2015-10-01 13:43:00 ....A 78336 Virusshare.00196/Net-Worm.Win32.Allaple.e-a99aa6b8a06f42db9f28fd7b78bcbe7ab19ba0ea0bcc5c76c2a26b3a8d99d88b 2015-10-01 13:52:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a9ad4fbfea4090110fcc296bac5012cc31fadda5b27ba64fc4d4d1b6c23071c7 2015-10-01 13:46:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a9b09678f2ec354825e18bee6e280d47af734c3724c727bba7a69fd075fd8328 2015-10-01 13:40:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a9b36bd6c5330c1ecfee1c4184094b9fb5ab12ab9a3f4a8b37f5231b913470ed 2015-10-01 13:45:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a9c5a336c61533d55f288b85b77a69284596d78f5413ef158d5ec1f6e2c4bb50 2015-10-01 13:34:36 ....A 57344 Virusshare.00196/Net-Worm.Win32.Allaple.e-a9cd67327fe07b7045a61b8e8514640615892746b5f333f829f1589bd450930b 2015-10-01 13:43:56 ....A 78336 Virusshare.00196/Net-Worm.Win32.Allaple.e-a9e99c228a1e604fbeb22e486e1e9f7cf936a0085d0b81f99915fa62093fe6eb 2015-10-01 13:35:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a9eed11fbd044edc1cf33891256e6b42386bc7598e072e76a358843da377b854 2015-10-01 13:33:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-a9f6ad092ad5bb0c8ff231d3ab8fac73c1c9d368c2921557d440094fcbdfa950 2015-10-01 13:43:40 ....A 94208 Virusshare.00196/Net-Worm.Win32.Allaple.e-aa0272b5a27e786ed3c0b6d5220c97ff169b844ab376f1750b188882b4550e7c 2015-10-01 13:33:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-aa096677c8a2682d21c2d9e9a6a2876d25acf968ac09cd418a7d95b1a07f549b 2015-10-01 13:43:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-aa4203f3efa67ab461ee55bb50078db7d0d5307a2dd688b95ded8ebfb046c5bf 2015-10-01 13:42:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-aa47789afbfe5e74c829a0e36c9b75f6c1d4f8475ec1896e89ece0115fe11938 2015-10-01 13:39:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-aa8d638796bf4da04627e11339a0e3c67165e3592624e13f60420a0c81a95bcb 2015-10-01 13:39:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-aa97a56997b1b6ed03c2310237619b7fe29af869fbdde9b5462a56fdfde4571d 2015-10-01 13:48:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-aaa438d0b161a7b6938fcea69846da551d9228238b7cc826a6c3656325602c2a 2015-10-01 13:51:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-aabb9dd58abd9ad42cbcd676235d8539e94501fb286e93437459fc27c320b60a 2015-10-01 13:47:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-aac6ee8918c71007b06996f65cadea92e2f00f4e18cd9709467e7dcb53d59011 2015-10-01 13:53:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-aac9b48abebf2b0188a7dd9cf77f408e83716aa231ad659ca05bc95a526ec0c8 2015-10-01 13:47:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-aaee922dfc5d24d3c3a4147b671a4503bab6d090f6b077b0136439ae341e422b 2015-10-01 13:34:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ab0c48e1d9449a146b530b09713adee41a00a157efaa182362256bdb4fcaddcc 2015-10-01 13:50:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ab10a54fd0478956f9d05ae63f9a931df6165d4d2f075aa612e6a20f14234f3a 2015-10-01 13:46:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ab17cb5990f573ac69f6f7e9405f37d480b42d9fc2d3f09278f20e22559336b3 2015-10-01 13:31:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ab232609807c145c3c6dfdbfe868320fd351f4ef23c067a6a889a9ad6c060017 2015-10-01 13:39:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ab2673bb0676cd03fcc7ff9e172567a047a0e906700a659c7aaa1c42a4e281fe 2015-10-01 13:42:56 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ab4f91e1fd10a8fb1a3c23f12b998fcb8f82ea7733472c7e7e27e359fd5c091c 2015-10-01 13:31:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ab52718a22dc83756dfeae6737817777889cc8fceeded50107e01f56d95b8301 2015-10-01 13:36:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ab57f2fe32f11d10af23cf5813a40321ea09ff1ea73e6496fd6020fba7f8391d 2015-10-01 13:39:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ab58544032711d3230c5b9c614b14f99b8b5cbd477245a56865d12cef119f1d2 2015-10-01 13:52:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ab62ea62dd09475c72e08e9bbeeb8f463e795cd59524d1faf010d2dc83cb1a8d 2015-10-01 13:46:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ab8490d9311f6c6922c347f0391e34ebcac2356794b92578d6e1fb324e9bbf39 2015-10-01 13:48:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ab882b6153a8e3ab008298babceb89310fa6b528d9bd9d59afeb1898c3957356 2015-10-01 13:36:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ab980b12d778292f636b761ccad3f998b1b8420d977822a7ab5088da7d46e91e 2015-10-01 13:49:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-abc0dac74f6b8071aa32c2ddc1a401458c323368e7491da3aaa602ee8a1d62cf 2015-10-01 13:41:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-abc74fe7ccc3479da072e3226aebaec7c1743333b9762d9ef42092da57cc1e98 2015-10-01 13:49:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-abdbc396608bc002e154b003c49aa1d2dd1d910dab86286213009dbcd720a511 2015-10-01 13:38:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-abee667a1f00c50cb93c61879f9fcafb72a3d93eea1e9307b3bbcb8f57896c96 2015-10-01 13:46:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-abf226e320e4d3c5e6f581e09f15db092ce3e59318984302d23327ddc8ee125d 2015-10-01 13:32:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-abfb32384d584cdf8d49c8a3d71558b8e511c58527d23c91d9a741b1a888b0e1 2015-10-01 13:47:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ac0f09fa7244e33f4910334f6f3ffa2ff9ff40c16040542770c481e8defd86c3 2015-10-01 13:43:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ac26422fe0983ea9cf0d98c7cbfd7921f2feee9edd27f0a974f05f2b42e1793e 2015-10-01 13:46:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ac416d65d07ae42dd816bab9a908b6074d40cb0926e36cd206304e2551775443 2015-10-01 13:38:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ac47300190189d382ff123f4ab5befbc9e1276cf4aa44989fb2386fb69382979 2015-10-01 13:52:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ac51a481510bf22424310b66a3fa8a6d47a735e57e498f3bd43d6780303a3554 2015-10-01 13:44:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ac5595eac9e8767b38441bcb56f7f8896491882f21cfce01ec227f5bf67bfb6a 2015-10-01 13:34:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ac79d8fe1fadc9d2d772d00dc24d96668beed9cbb883ae585420f735a4762bee 2015-10-01 13:35:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ac859301dcd4c59a07eae1398092bff5a136d387a1497231fb668fbd2e01c396 2015-10-01 13:52:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-aca068c36c0e34abda35d878d0d9850e04d21a8ea18d619ceecaf9f8df898750 2015-10-01 13:34:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-acab50af52798749930678d21b5e5fc041653664579cb1cf1517f926001041b3 2015-10-01 13:51:24 ....A 217600 Virusshare.00196/Net-Worm.Win32.Allaple.e-acb12265082baca253e04dc28dc00101e14c89ea199e647d3e04760ac66d3b56 2015-10-01 13:52:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-acc05a129c74d81481f959b4e1b060f64787160a72ccace615002b49681ab1b5 2015-10-01 13:48:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-accf9f6d7233a703c3159813e1d4675304d9cb7dfd512776a7584d6c19098f16 2015-10-01 13:52:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-acfde2c6679f3c1f3b2dd6f0ebf923c310a3d29503d24a0ee2004801e13580d8 2015-10-01 13:40:22 ....A 110080 Virusshare.00196/Net-Worm.Win32.Allaple.e-ad0bf4b94fd34218345768062f6c2907e27ffa89a638c4d935a44ccf3fe3fe22 2015-10-01 13:51:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ad386c4ea70ff13a0c8405e70f4a0666b5c4cc3a2d40be3b8afdf0f186b4ccf2 2015-10-01 13:37:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ad4fd1bbbe1095b3ed9d0e5fd5d201d354ee3ae078f740471ac1c8a9623af85a 2015-10-01 13:34:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ad6189c8642de9dcecf1fdd6fb8b8206421650cde12e0a941ec323aa2c677a4a 2015-10-01 13:42:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ad6ea6d2cdc12261be8e35ac33afa12af7b61eec3d4be7d358f2088417694d3a 2015-10-01 13:42:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ad7b893ef10f8588deaeb193b43476330a2af3e7d52e480f4f53694f33f99cbf 2015-10-01 13:45:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ad7e04ef64340175988a7db242d50777bb330ef77cf654131ed341406969ddc6 2015-10-01 13:53:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ad8bdd8e305681011b3d084f92b6fcad33ae5e3fd9acb2c8420020ba27a95ee6 2015-10-01 13:43:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ad954ff90f82271731df8b75d3bf197615c2568baa4254575074ab4cf704fac9 2015-10-01 13:32:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ad9c9ae19e4205cf45e048249774c6b16c560351dec42414e8ac4c3510dbccc2 2015-10-01 13:48:04 ....A 281775 Virusshare.00196/Net-Worm.Win32.Allaple.e-ad9df05f0360cb094bf128a75414c1ce099edda45c3f57f5ea80b2b26d90aa98 2015-10-01 13:34:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ada12739a97a91ef4642e9e07ad1c5133bbbecd0203221a5b1bd9687a7b5c554 2015-10-01 13:39:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ada2123e3f9ea82cacbb9ae2827778c0fae59d0c4d883f1bcd2868a6960b64eb 2015-10-01 13:49:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-adac67d745632a58946b9b27dd0f95625c74a3880ef723c9a0ad5c6746a0ed34 2015-10-01 13:51:12 ....A 94208 Virusshare.00196/Net-Worm.Win32.Allaple.e-adc926d736c9dcf5fb2b9ac4604bdb214ce6060deab6e1f76ab7f4c4ad1f90ee 2015-10-01 13:44:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-add2096427dc3c4ba33e31725928a1b9b5907a34d92c2ff5cf3844d95699f6f9 2015-10-01 13:33:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-add85f2f64d381de25b82e533c83d99501e776faae4f468733529363ace4df73 2015-10-01 13:38:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ade233cee5ab4b6d41711c45b730478be89ec07c4d12f976516330a8e75cd46b 2015-10-01 13:35:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ade50280608e66a02e6ec954793a2ccc6e9745b4d99934b42c8f40a723ee3d27 2015-10-01 13:41:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-adf55aaf27765e2238b8b9ae42b20f7cb663c072da276fc8bddb048cf7db65a5 2015-10-01 13:38:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-adf680a91e0aaa75640beb13e10885212d302ad020f847b962301c6076570073 2015-10-01 13:48:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ae013b4db9b467674c8c03b5f366a83dd3ea9e11c28f5c37df586ee2f67edb97 2015-10-01 13:34:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ae1ee0242081142bd94ef50b8d78760643cb2c483495b01b302198662f95c20b 2015-10-01 13:33:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ae263cee8230ea72b540bcf07e4e0b23952dd74d418b4d5df1db2a037161477b 2015-10-01 13:42:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ae3067ce210b919c4399349259609136a10884e7ea69f8cc91d90816f81ff23e 2015-10-01 13:35:40 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ae4ec1bb23fec7b2a6b82a1ab800f3bfb449d4f2b0704a51216999d0c3e9cbd7 2015-10-01 13:34:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-aea63491f7dc6d43229b8c31406aeda19f6d9fc7b66e27ca6eb68aff9c0bb6c2 2015-10-01 13:53:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-aeaf20139aa0b8ebdf14bf9b50e13c5917d8b77222bb518bd9ea7002ad819e29 2015-10-01 13:42:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-aedd1f6af4f8ee058b8f450826591540c80dd3988dc84cec3f172189e0e20944 2015-10-01 13:44:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-aee5f4f1bac0f22ba4eb869eaa43437745885559e2df2d8b5b29653a09d9f340 2015-10-01 13:49:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-aee69cd314b75642608c6d5c35005ca61e1c0283eb4e31e23ecfa150b6e0d7ac 2015-10-01 13:38:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-aef0e31e9cd4cd4aac4e187ea05b541340aa61aae3e162fb346ff3f9739d69c5 2015-10-01 13:36:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-af03e0433fc534988f24892932a6187d2e405326274dbb1dc66ddb0a21831e91 2015-10-01 13:48:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-af1c4899d1d03bd50fd82e65b8145b698ec15a28854e51f01a08b0dfa977cbbb 2015-10-01 13:41:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-af1ca6dd7a802ff8a1e37fba7a889eee91733fcef48060df1739c98ff6b035cc 2015-10-01 13:46:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-af1fd898aa3006a93544269e3e3363fcdda428f31918c3a1aff79128e4e3b205 2015-10-01 13:51:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-af2b1816dd5460646c8c50d8a56e54fa9b5f82cba5b3561ac54a119410f5318c 2015-10-01 13:53:26 ....A 85504 Virusshare.00196/Net-Worm.Win32.Allaple.e-af350bd60c2129362a78a87ea11259b97dc8193e71ffbc9a64a907c13780612c 2015-10-01 13:45:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-af4ae38175caafe7f214999f82d371ff0394131478b94355af8df671ad971dc0 2015-10-01 13:45:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-af5a49ee3a100360cee43462c540dbd22313795944d8d7c31668ba11e9601ed1 2015-10-01 13:53:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-af5a8ef0fcae4e3a14f6e4c04731339a03910a80c84750f25ad3e5917f799a37 2015-10-01 13:50:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-af7514db7c7681e0df54754439ff4144aca2d890f3954ac57a65aec1f5d13643 2015-10-01 13:36:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-af8309b9eaabc68ff2093dc52531c5822889a2f95a5dfdf48c6394e459eb35c6 2015-10-01 13:53:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-af921810401dee9723f08b2b77933ac00e68bfe4948f7cb81fd45e6582098f0a 2015-10-01 13:52:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-afc1b86326cfc322f862ba511048f17cd155bc613097b00d307ea03f501d3581 2015-10-01 13:32:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-afdb558a1a80b7c143e9422ba604b707c6b08e36b3ae8613f438cec55f72e420 2015-10-01 13:39:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-afdfa89dded0f5f0e0b4d1ac17e26c6f783ee82348a7baa901b6ab7b7d7b35e2 2015-10-01 13:53:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-afe39b0f13cdba8bcb302d1f539c56a30c43cebd3c8bb0d3364075977658d56e 2015-10-01 13:39:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b0091506be1011201075e6a93cf985d53eb6b0df5488c3819e2c0007def5d294 2015-10-01 13:53:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b01323c538260049910f9cdcb9e562e526023d26f1a2d3aaf24555c7e9fafbff 2015-10-01 13:38:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b02ec9427ae62cb06fac27613dc10b05da99f066d900cc081a45b7ccbf2d8399 2015-10-01 13:39:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b03f4a5ffb391e045ccc1ff0517cdd57a1a77f82ee41803cbd16434cf65e10c8 2015-10-01 13:38:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b04652e6fbc68e9ab14a2c83d4bba925d162ca79a77cd32059b4966a7a7a65dc 2015-10-01 13:47:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b056bc0daaf9c75e5b1f10066678cad403baaeb62aa09bfe4fe342265bb887af 2015-10-01 13:33:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b06ad8342d927738f0d7f4b3e6ad1d47404b5fe1136463a1f603cc8f65a8fa36 2015-10-01 13:39:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b0840a332469983cd9caf2a3db5426bfc9d44c2e751b9caa41c4d0507e9ba6ba 2015-10-01 13:43:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b08fa40250bb203a5b935e578e90e91c1ba7b795196759b8b7bbaa5238b13838 2015-10-01 13:53:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b0a8baca09cf002249c9230e9618817c4a325585c2e2c5f157c6c2d37cea8cf4 2015-10-01 13:34:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b0ab1405ade91b016e7ad6410c13b4a307a2efc585b4a11954a6995d0e6879f5 2015-10-01 13:47:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b0b54c8e7113f2555979180722023b81a354e51f05dbbf4dbd80b74acf132359 2015-10-01 13:42:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b0b96a6bb9343de8103781a1c2d8e80a6641dc9e381bada3f09b0f42939a805c 2015-10-01 13:40:42 ....A 85935 Virusshare.00196/Net-Worm.Win32.Allaple.e-b0e0e396b6b938f27ad9aebb6792ad6cb1a1f59a70158217609653e100d2ffd5 2015-10-01 13:34:40 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b0ff92e485ec0d00612a48d6d0c49c982b2bef05325b0958304b92a37397a8cc 2015-10-01 13:38:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b14bb39eef295f1d8f8a9cfb4b2c971afeea368c76997779e8d36395ba8aa1ba 2015-10-01 13:44:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b1685ed1db22a49f5b0ff16a4e569273ed65f7b46bebedd66e98a96f1e9ba2d7 2015-10-01 13:39:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b16bc5472bdc8ba573a60e8ef3c3a7b822619d782fcd41c4471f0d19071b6b46 2015-10-01 13:52:26 ....A 281775 Virusshare.00196/Net-Worm.Win32.Allaple.e-b1775498a743b873708c8a92801711219e7af7f721e5762a8274d23832ad5264 2015-10-01 13:47:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b178266288c14b3c68a6cc635bb143133c7af5ba72d2a191a48883245855f0d8 2015-10-01 13:47:56 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b178520709113bb96873a79c10db8ceea48b080240513ea9fc72276203eef240 2015-10-01 13:32:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b1ba4f267ddbcf0f5066a3a8f033cba6c5f7aebdad92464bc638b6c3fc3e774b 2015-10-01 13:47:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b1c1d58fd9e528d10b4fa8cf2818d07bc7fef59f835b27104ba41829daddccb3 2015-10-01 13:39:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b1db426330165ab4c943d908810e1853c01437046a1d0ab05652807a0d6dd861 2015-10-01 13:32:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b1eed49a8fc493ebf4cb3fc9ca8c2b84b8e38c75dfe8ac298e1802a5e0c156e2 2015-10-01 13:39:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b20c2991d8c107c5a35108d4c3813457e7426ee136e33bd0fe66e74abe1fff98 2015-10-01 13:50:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b23b38eba2b428b9fdb62c51cd32a92c50950e713125d6c6c12c3bdaf0cf7b13 2015-10-01 13:42:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b24f7cfc32d7f6a492c6870f40ae3a2ed58844b7db58a966ff1717fcdb6b15b5 2015-10-01 13:36:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b2617363b9e7d8db248efcab595b382c70c0ed1fc2e38c5431a318be7bf33dbe 2015-10-01 13:35:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b2637ea0aaf8c5633aa40079fe1aa671d9a7858198acb56b8957bd5c41db85c8 2015-10-01 13:46:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b272f72cb7031958ffb0e67558159f886cb4dffeac9882e0c255c03c91fcaf9d 2015-10-01 13:38:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b27e2dc396349a067f588711d5c85fead8467b831d78371c7683c09ca13b60be 2015-10-01 13:43:28 ....A 486030 Virusshare.00196/Net-Worm.Win32.Allaple.e-b285b83891237b5d1bff6b1ac1e5e00c37e63c88f7b8685209dd86e13967a656 2015-10-01 13:38:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b29a31ab3e27883862ad3b9dd8bb7e18dac9f0fc92882bce443ca6e7926adfa1 2015-10-01 13:38:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b2bcb6ac9600cb8a6aa8b4b10f01d1bfb066184dfeca8e5fe55c01e4fcdb06c6 2015-10-01 13:39:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b2c5d76aeb1d2de1eb55d9b0160e5c559c97d65a84a0a69fa1c8a5e5e1dfb5b8 2015-10-01 13:47:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b2c80b71b3bb39037794dfa6294bf9ce77bab60f5f6f562de4a82e9771dc564a 2015-10-01 13:38:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b2c8869a79790e357a43ac61d972881971331fb6e8fca899a8e591f0491e8f47 2015-10-01 13:45:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b2d0c4e638011fe265e8f6a618768ea132c43bfa4a25a4f655c758c7ea8d8ecf 2015-10-01 13:51:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b2eb292e32474d2eb626ca5d1779b6b7e65fc095610dbeb3a9e71ee127aa01b4 2015-10-01 13:41:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b3177c619f35268ab9d3f8c1720d03333e3824d30910e584304764acf0e0932d 2015-10-01 13:36:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b3295246d0fd67430dd39db4281763e77872d8519c10e86e155936c92b827fa0 2015-10-01 13:45:10 ....A 85504 Virusshare.00196/Net-Worm.Win32.Allaple.e-b3364f185eae1e916681cec23f2d374f704125d88558d6493490f802009e2458 2015-10-01 13:33:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b346d5b16fae953ece41710c33250dd90337fc656e3bff063dd13fa615301f0d 2015-10-01 13:52:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b36e7dcc6edf92e27d74fb19edea8ada806ea4fb581f4fc216b457646746a5e7 2015-10-01 13:39:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b379a98e2d75e6acf1cc1d86f9ff770799f6a920988b3a16f3d75d1f06a826b2 2015-10-01 13:38:56 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b37e50ae8eabea1a4c8136ff5993d9ef4b4830d5998f659fc81feaa527db1d4c 2015-10-01 13:38:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b393b657329ad7a64409ba2596f2a276e6068ad548f5b4e4be26676294e61beb 2015-10-01 13:46:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b397216cc3a97d5b17cf0f79dd76bb7828defcaf082b82ab7cba1a038a28037e 2015-10-01 13:34:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b39b6fdfcbd148f8ded031eb8040109b4ccaa0c3cd5d16c61921de7fc25e66bb 2015-10-01 13:35:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b3adbeda1dab85581f32ec8ab8499de1ee583487dc0654ca60e29247eb531657 2015-10-01 13:42:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b3b610cfad07a7123ceea868a86669259c710b62a60a0c2839da197222e63f4a 2015-10-01 13:49:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b3b61eaf7d1d1de5cb8335798cf2e2796b4f9286b3a9b641a4d9f05344308914 2015-10-01 13:51:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b3b6adf8af1247abbd0d0ae4af901f8f0794e87b2ba79c32e69663cc22424969 2015-10-01 13:49:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b3cfc31e4d66a605b2a7eb981a3a5cdc09a323786107d02c9fe54c8ae7491abb 2015-10-01 13:36:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b3f2e14ac49b01fc01ded658c63bdc6d9b67a4c93ccd7281bd3e9b5b7591c7f7 2015-10-01 13:43:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b41a0f1da53e0819d4b83ab87f741a1ff0ef1c207be110bb2b50557441a93157 2015-10-01 13:46:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b41d4dcb82f85b49bb76c46ff4f8e08aee75cfb941e88955cffad3e4fc03efd6 2015-10-01 13:42:06 ....A 85504 Virusshare.00196/Net-Worm.Win32.Allaple.e-b41d93767dd71911d34ba91df1bfe6cd291836aa5f5b5051e6f639e44ed311e4 2015-10-01 13:36:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b4362e5b95d3d2c6dd35c39c12dbd302fe764a2761e8cdd55a9f7068e6d6e6ef 2015-10-01 13:41:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b447f756a366e9df3a6f14be3e39cceea6dcd7125ed7119dc5411f1f053f6f33 2015-10-01 13:39:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b44a4fc388b89f64f1b4918418c43802ea728a75b7129416acd1ac28540c5190 2015-10-01 13:45:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b44c587040e4f0b6167716992cd9498844735e8121b417e1440798824c65ce11 2015-10-01 13:46:24 ....A 221184 Virusshare.00196/Net-Worm.Win32.Allaple.e-b474ebe0c2dc7f6e96107e661d6f674d27090974d19184fb88957a037c048482 2015-10-01 13:32:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b48c12d101a754dc80aef72696a6ca58dedaaf1e68874179e959646ed8a5d413 2015-10-01 13:49:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b4a0386457e41096e194e02d46407d2941640407928224fb91cbcf661c99974e 2015-10-01 13:36:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b4a88a0c58fa244e3f739824468e5b4a5cafc7e48b7886209c7f292d20b10f77 2015-10-01 13:48:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b4bbf9a04d0a2a86ea4b4c7fc838371956f51ea5d5396414d5ecece36c14afb8 2015-10-01 13:43:40 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b4bfcd26afb103ac42cabd5b100751c3986e4bac46d50c2ec5ea13c3b88bc9a8 2015-10-01 13:39:56 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b4e435f0a06a790b8b6d4c7aa68fc757b0eda32ab6a0f28c4da8f8c9e794d43d 2015-10-01 13:53:34 ....A 122368 Virusshare.00196/Net-Worm.Win32.Allaple.e-b501b4150505a801295ebf62b3c178fb30b098c159c3f424907b578330bcc212 2015-10-01 13:37:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b556d6998b7fc5ce4041fa3caf2043952f79277024560c5a80a7c98f7525420e 2015-10-01 13:31:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b569accac82c48973993b6197de3bedecd2dea1f378dafa364823038ed28c01f 2015-10-01 13:33:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b573a719df3765c611d2eac6d4650828b572f7aa6162c16e1cbb4958e509f37e 2015-10-01 13:32:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b584a8c3c7e1a2c8ca76d6e407305f9b09254cdcacb12d32aa6c5b7f1deb267f 2015-10-01 13:48:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b58d2ff5598f935f973d06f4888d760320aee66da0de9a7f53feaa22d5faddca 2015-10-01 13:33:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b5c8cb956968ba2fb5ddaaab38913d14b1525b5109d9c2ba46ee925e38a17399 2015-10-01 13:41:42 ....A 513440 Virusshare.00196/Net-Worm.Win32.Allaple.e-b5caa410326a40f26708e7550bc3aa11bc5f925b7916b897d963e0028950fb0f 2015-10-01 13:33:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b5ce1c930d6819b85578f599ad78f8e776d4ca0406454d5c9171f47ee770a56b 2015-10-01 13:45:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b5eef83d8fec66d460662b7f706afca005dd15f5dfa1a7ac6c733f9d62003670 2015-10-01 13:31:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b5f4e1d387ab9dace5b5e583ff7af9237006fe658628453d50b4c9805b42f6bf 2015-10-01 13:40:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b61ef46571dca3950ec896f3c818014cffc07c58a8fe4467322c24320078d8b7 2015-10-01 13:35:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b61fe40266fef039ed97c797cf9acede10d16d6da40b9d2b1a7cad56c118d032 2015-10-01 13:41:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b641fead0472498cc51a335fc9dcad771de998cee427da4cf040b0ca8495d168 2015-10-01 13:51:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b64733fbbad5f78d7257070a41bde05c6a6dcc396945fb3243586b519f0cf310 2015-10-01 13:42:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b664c466224e17d6312cad0e2400b7212bef2bc5c12dde9ef90196e02184e07e 2015-10-01 13:50:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b6702eb692c8a8a5bde44d52deffd1fada2db64a81402638a959203784c37c80 2015-10-01 13:40:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b684b2537dee8d954a25c810f9500cda4b8fadb5912e5cdee8a9ac061c651ac9 2015-10-01 13:40:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b69261b90d6a07f30a57d2fd55f1bb305b37479847b9abcac731b244a2b38bca 2015-10-01 13:37:40 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b6947f9ed6afcd7d0449e5662b355f3f0065e4a26a9f0629a92623895b4af6ec 2015-10-01 13:45:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b6a7ee202589b81da50cd28bfb92f7d8f36d7a4e87595b321fb295b9d9467519 2015-10-01 13:33:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b6b99b82ee038a716df00f508759ebcea6b316d1347edac45236075a6fee491d 2015-10-01 13:49:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b6bca38ef51a5f1af18cbe265f952b624f5b3f7a9fa9318db47005039e41fb92 2015-10-01 13:42:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b6c9257ecd77515f0c57f96a579828b506c452d1e7eee71b14b27dcd8291b815 2015-10-01 13:35:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b6cd312121496a9bdee86f67ae7d8a33ab782eb9b74005cb4cfdc0893606fd82 2015-10-01 13:41:28 ....A 85935 Virusshare.00196/Net-Worm.Win32.Allaple.e-b6d286f781b1a4a1246104c594e95ed13c7f2f62cba86a8ddc6e86c8d4264745 2015-10-01 13:38:56 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b6eb670e38f86559430525ad3b5656d4ad54be81a80b3c65719d8c0453d44125 2015-10-01 13:36:40 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b70e16e8ebbd543669eac6662dc224e434968ed2bac25a0e532f4f851e4ccc01 2015-10-01 13:51:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b71b24cb2cd2fa0030a4897975ad9781f909e3f868ece8115454fda99cc0868e 2015-10-01 13:45:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b71bc9cec7766909212d1080d6eb1ab8ffefb76211c763005bc00c8890f3ff4c 2015-10-01 13:52:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b722dc01787ba6c76bafebff3b7b5d6ecab15c70cd08f81c87785f43fcd21e1c 2015-10-01 13:37:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b7268f6edfd8e6d194a12096fff686f9175244cc3d9e6eeac0662d551d72221b 2015-10-01 13:31:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b72915d68e27a16d92c214441fa93d14751952db697655a9f65920e053f6d9a9 2015-10-01 13:45:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b7299325511b1d140eb98ae3ae2991ee2d0f17ee98d35b7902293130654a0a08 2015-10-01 13:48:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b72c55c3afa3ff89abf5d223f3710a75b72d1a784b49f204305febb74c3c5ae5 2015-10-01 13:49:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b734785782cb527fe31f1f6e7154ecc7aab6e14c2feccb57eca6a0cdac46ded0 2015-10-01 13:49:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b7394aa230cee4ac7339f9ff0de6b752c0c4021796dd76704434b43f6eace7ec 2015-10-01 13:36:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b74e7042a502033768d578cdcaaf344ce9aca19cf6764ecbe1be306527238262 2015-10-01 13:40:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b751e04c1b4a6b37c0e14286611e31bac2c231617367d63d2d30bf8593afaad5 2015-10-01 13:50:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b7542b76c2e31dd01265b7b0ce45a265d4cceab4d99f719b15a28bafb22320e0 2015-10-01 13:52:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b75d0d198263fe279a45a9a1b97c0f56ba26d822f2125541139c636f138a7089 2015-10-01 13:41:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b761897c8c24256158b2d5f5f8fe2a6c78d871533c5e0a117a5e7b6a30461c2b 2015-10-01 13:42:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b77512a0c3da4dab62aeeb90ef6dd853f7f982ba33031fca8c3baa1ea2aaab1c 2015-10-01 13:52:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b784ed74cafce633cfe99c8fa20b38a37525cf0724c7f55615886d27c77715c7 2015-10-01 13:41:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b788b8a1bc39452a4c7b1bd5f1a5d5169f4aeb9299f884f87367d23788f2bd4f 2015-10-01 13:43:40 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b7955ab30fb1f510745d58cb4ee0e9791f831282fa401d31dd17af36ec372ee3 2015-10-01 13:44:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b7957bf8d82a1b49a690ec20ad6ea8715bb6518c2d4cd6d370d8f1ff247442dc 2015-10-01 13:37:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b7ab49fe07e06a6f01f282465eddd92f8b3cdebcc5cc88d7369d15594ab4a3fc 2015-10-01 13:40:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b7b5dfc7d16062f0d23f9228bc6f2160500a4aa11bdc9e7742ced1448769c0e6 2015-10-01 13:44:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b7b6045e74d73c6cf3641348ed4051f577db7d0f6a9b00db7e7b531e075e3742 2015-10-01 13:36:20 ....A 85504 Virusshare.00196/Net-Worm.Win32.Allaple.e-b7d159ec4d0354d59bff4ac6ad484cce6913c7300f731b2a0f404586d54a3e17 2015-10-01 13:33:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b7db22fe28ec62e447951ed4393286f9e4d71c48255b99c0f4755deb67687b7b 2015-10-01 13:46:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b7e1cb0fa4c93a289a6aa6024ba1a666005491a20710790f9f516eb000fcc2e8 2015-10-01 13:37:40 ....A 281775 Virusshare.00196/Net-Worm.Win32.Allaple.e-b7f7991c073ee3890962977cee0d1a496660f822f925e829c92132b126e7bcbf 2015-10-01 13:44:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b80a7377c46a03a6b21e1779b1824372edaace07c6e4ea69faf3c2797487d8d8 2015-10-01 13:52:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b80cbab0bb1dc453aed9f937cce9c208c59343e5e33efcbab1378829bb94b71a 2015-10-01 13:51:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b815ea3bba1068ebe19b50e9acb2a371ea58d32ecd79cf156396a4e26560f9e5 2015-10-01 13:37:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b832dfe703b88302cf671912a01706dae8a2c698d60cdfba02f2f1992e65193b 2015-10-01 13:38:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b853842c638bf2069df1ac96a8ce6cb02ec2bad3c4227196bf563cbcd2d35fe8 2015-10-01 13:51:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b8550621453114155d83d6d9f95b31e947a2f8ab5b7070fb21f4f2c067bc837b 2015-10-01 13:45:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b85ac7765085f5ceca90875617009c1685263ba3c5ba5768fd61ea12d606f31a 2015-10-01 13:32:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b89e30dace457105fd33e68bf800e6462e53c8e95d82d4598d0cadce3ac46571 2015-10-01 13:38:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b8b3e9df1cbccb0a863875552b94fe34301b422bb8263b1af37fc1f5a84143d5 2015-10-01 13:41:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b8bb5128f46d507943cef6acddbc018d7634284395a1404b9f3cd3ea9d88c644 2015-10-01 13:45:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b8d22ba676b84ddf0c7532ae479f254f241965a94da45c551b6c014f8ed52a9a 2015-10-01 13:34:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b8d24cf74df6b0babd22b313644ca133c67816fc62c4b0edf1aa9f43ad9c54b3 2015-10-01 13:48:04 ....A 78336 Virusshare.00196/Net-Worm.Win32.Allaple.e-b8e9536754bab0c898534f70865e55cf423d4ccaa9fa2f8d58bdf6bf6be272e4 2015-10-01 13:52:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b8ea048e3c7e3085216ba54c681f733eafbc72e8806c99c5a749ce2a6524aa19 2015-10-01 13:44:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b8fd95c3da14712d5a66a93a53fffd0ba318e37a70b229e4b4d37eb7b7f032d1 2015-10-01 13:32:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b920dca3ba50e686ddc5fec4055156ce8dc83643765644481e22ca1624c57e40 2015-10-01 13:49:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b924841c739f5d47871bacd416a1981a1427394f2fd0288181460fb531947198 2015-10-01 13:41:36 ....A 78336 Virusshare.00196/Net-Worm.Win32.Allaple.e-b925f2beedd4b336314bf182d19f6364fdf1b598a1a4a31342df079e01cde573 2015-10-01 13:32:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b944461b266020e8ee5195ad1c28e122ff226284c8ef51ef7f0d9d50d2ecc97b 2015-10-01 13:33:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b9444db73a44f5ce34e71aad2a5a3b62311c699570098a0d41b247eb09da9cf1 2015-10-01 13:41:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b9510f1e46de3448a0537c322c6ddb950516aff534fbcf88b437bf3815d7cf37 2015-10-01 13:44:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b95dc39e8d2a6eab7d53398396ce0f316ea5ae0aad048fb6c704642b5b9ef375 2015-10-01 13:44:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b9646a18a1118eb18e2420a56f991b59aca6a5ffd9e5723142d38ef92c200aca 2015-10-01 13:35:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b96e397c705835993efa11d1254228d3f62faf5297f4079b043915b8ca988658 2015-10-01 13:42:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b984340964d087817854d30f026bf96587b492a0c167f21d4be29963b70b5403 2015-10-01 13:48:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b99e2e93f0fcd3b8d479a2d9be3bce6b575abf64e78833677793830551e64929 2015-10-01 13:40:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b9a44e6bc3b028d46f7cd866b4b47b8456d3bef4d7466482336208cc0a7bb7f5 2015-10-01 13:33:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b9a758fcf5935e863298444712a05defaf6a7bf616d733b2e61cd6808a12be98 2015-10-01 13:41:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b9c2a5acbb3d3e5981d4842ac8b572bf3ba8dea8fec52e0e1b09ed8d9e136109 2015-10-01 13:31:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-b9f5b4c05e2eb94c058e25701bac3c8b59d6fb7802bc9ae92a4ab227c19887f7 2015-10-01 13:45:26 ....A 85504 Virusshare.00196/Net-Worm.Win32.Allaple.e-b9f6793628c332968e14839860509692f162f67da55ef0f99926fc59aae76991 2015-10-01 13:37:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ba0af3270084250100df5ad0a764b298e39cf3b54187e623fca5a950d6727483 2015-10-01 13:43:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ba127378cb75a844d6175747c10674e51da16acc8b714540cf81348b78f8ceac 2015-10-01 13:32:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ba13c7983f2499f70404dd01667fa0385e23cd8691ec7ac27c660d495cc0801b 2015-10-01 13:35:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ba153e2b0e846b939cada1c300719eaf76a06ef0680882b8607543ddfa475b74 2015-10-01 13:40:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ba41a282d711fe30689a1322c6324cc8cf9d07b2314fec37ca8d6d4872f1eba5 2015-10-01 13:53:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ba503bdb11fda06a92e3f60f0927051f341ad4fbbb756493ed6bbf1a41fdf3fe 2015-10-01 13:39:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ba77d87a741e55efef5374fbf20db0b2093389f7706ce15614131180854f52cf 2015-10-01 13:53:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ba8d275504db6de26d6e6b81a48fe792c7d3b3eb70f6ae032b989a7196ebefb5 2015-10-01 13:45:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ba8ee68f2b4cb318b9f5ee0b8540374a14fd4682ac118d931d7e903e409348aa 2015-10-01 13:36:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-baa646077c5071baaaad2e0179af7bdbc125ae2b3c7574c78b261a6335714070 2015-10-01 13:33:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-baa90c1f502eee19b86fc9438955350996c63385bc366a600d279354f1566fb5 2015-10-01 13:42:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-bac0e551bf4cc1fc3bc65fb50ede2f11f9fa1659076b5cb9622ba6ac3b792664 2015-10-01 13:42:20 ....A 361843 Virusshare.00196/Net-Worm.Win32.Allaple.e-bacda8a1b1b3f975d8bccca227efd0999dbcc279fabb0785206c8f54ab5aad66 2015-10-01 13:44:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-bae258facee8d84e62573889d45752e325b56317a0ea366b475ce900b88936ea 2015-10-01 13:51:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-baf37aed14f7f13fbcfed06ae2e08ab0055a8c7a150a1f3485db469265cc9630 2015-10-01 13:40:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-bb0851f03f725b28aea680107242535cbf4f1be62e87076523ec299e205ac020 2015-10-01 13:47:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-bb1648c1ab16c24588903b1109dd7726457cc46502b0b8ecae1f071af7d515d1 2015-10-01 13:36:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-bb26fad8270c96eed5bb6e2fcbe08d6d3649e8f287b28734e81ac8203c95b8ba 2015-10-01 13:39:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-bb27cd422334ef347bf74c4561554b1ad26f0079f9eb407caf69e522af665e36 2015-10-01 13:45:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-bb2b0a0d4a038fd95f175111d773ad3f3327e6b7d1dc462a91bde21a3f700837 2015-10-01 13:37:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-bb36ccf8dd2cc42a1d6c0866defb5f98e87194555ccf7f0c66c8cc12834c6060 2015-10-01 13:48:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-bb3da46bbe570ad6751023690c8226d424f13072cfe94253894f2938be5f67ca 2015-10-01 13:38:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-bb3e48ecbb8533434b1f35c56b553651fd7e033b30a04029b1ff8aafc76fe025 2015-10-01 13:52:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-bb3f80d45a1ee49fb2eaff308ba1cf639e9c24856b41eed8097c4d3cf4ab857f 2015-10-01 13:40:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-bb41f92bc60921c026d5d49532417ce618798fd01148fa398b67027d2b92553a 2015-10-01 13:43:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-bb545272f5f735cabe55fe5f30c527c95eab6c35cf55b3f1371fa144f040d3b5 2015-10-01 13:47:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-bb58449d2659e057616cda3ed1a153ae33571d2026a690addca9654a2f98fb5b 2015-10-01 13:43:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-bb598aa4c830db1fa5af816754a69327d5406e430be3d949ce6fc2393b1f5084 2015-10-01 13:49:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-bb7189e5db224d984334730d55585dd348d33f8d3286fde9dad082ea41f48d5a 2015-10-01 13:36:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-bb8d4a307447983c6e6ebd1a6d9f648413729e774b3ec07065ae1ee7b1919345 2015-10-01 13:36:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-bb8e2278cc5122077092953d010ba0b6e9d151c72ae23e587a3138dba9adce42 2015-10-01 13:52:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-bb9801da8a4e6a9aec7d0b99852c0d0c02027d5030aff8e151c92371fdecddec 2015-10-01 13:44:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-bbb9959a643f00528b29574af7ec5e11177aaed1d646ac9f5e313d788b801e51 2015-10-01 13:43:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-bbdaf14333827f5e4728a3d2fde5f2c18382bc6d228f9804a83bcbc91842bdac 2015-10-01 13:41:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-bbe7b1dc665052caa978463bda04798dad783bc689f469e412ab198817ee68f9 2015-10-01 13:49:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-bc02abbe42375607fafb52a65cea139874eb58e85e53f015eaf51b2151cfcd7f 2015-10-01 13:53:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-bc0f6093d3a1359488f8661ad9153c6960d385f630326497d781afb8b5d595fb 2015-10-01 13:52:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-bc103d0a18685a09e94f79f910b6283652c7cbf487646c846ac2cc5fda989bb0 2015-10-01 13:35:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-bc182f20b4a7536ae2ca5eb601d84cbf11b894ef2cbbb3e3b2a12ea754a59445 2015-10-01 13:42:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-bc2062f74cd97217b37d34c60f9636a2e5d06f60229bcb62c761fe7b6b8fb58a 2015-10-01 13:38:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-bc2fe8af6d3a6242f9facb5529453206e29ea8ee07cc0d8567c7bdc362129e1d 2015-10-01 13:50:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-bc62ee43e00a071512aaa757a4e7d5c228dd19ea9b936e77a5f505e292fff5cf 2015-10-01 13:36:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-bc6abdcf6f01b944dad425b3041ffec61c95094f23fb367c57e936e574de3634 2015-10-01 13:38:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-bc8fc50fedec5eed386ecde83b91a43aaab91dab049c617c91c6470352142a9d 2015-10-01 13:39:40 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-bcb02add1d05ed798f42e0c1d8e85d2364c8c15d552ac61d04b56a25091aed7b 2015-10-01 13:39:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-bceec5a17519180b50b6351444bc68560e647401b659687f2a774c3d23d4d79f 2015-10-01 13:38:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-bcf0b520df2ec02e63e6ffde816d157cd447ae57dab5593b0c635c726fca762e 2015-10-01 13:36:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-bcf4a712186275368128ebd6a1773846d0a611030bbcba273d64ca3d376c36e4 2015-10-01 13:43:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-bcf80f70a9c1112de6cf79010d0a9f6c24d1cf2136e3b706e909406f93b18cf5 2015-10-01 13:38:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-bcf8b365de285fe4500f8dcc681b5de09fb9656dfeb0d403fd2df052116871da 2015-10-01 13:35:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-bcfbcf123d5a1900cebfbb172adf3b227be196925a27f885b550df5eaa48ecff 2015-10-01 13:42:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-bcff5c5bee9b347f8d1b90366e73347ec7570bebbc8cfc64257ade4a8ad9413f 2015-10-01 13:33:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-bd0ae4c300f391da7dbfb98be4b4719baa5db393960d49472f80397b985a07a6 2015-10-01 13:40:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-bd13dafb76b80850c687d5aef99a9a3abecb2b5747c2bebf6d759b8bb4af6dca 2015-10-01 13:41:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-bd1d974e9426d7a747164bdcd854491e3710114414d4fde205f8231b165faace 2015-10-01 13:42:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-bd23f58eec286a7a996d641cb4d9b72447713e767aed503f2990c0e822a86cf3 2015-10-01 13:45:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-bd2b57c8b13e42491b534922da063eb5335965c238915ea68ac1395423261f9a 2015-10-01 13:45:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-bd3d60f5edf2ed18484dbb7cc5ccde93d0e9fac8479b3d601b5c444a7e79ec2c 2015-10-01 13:51:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-bd4088890be05ce710e7078574d412b579fa56eb39bd2572ba71b18948e86eec 2015-10-01 13:34:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-bd6f045cc38cb5e684b9df5bb77969655cc33ffb0d67cbd8b94ee2a0893f5902 2015-10-01 13:53:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-bd78d4db4b4b5dc8c57bb3bcdb3e715fdc71803f2edc8c072fb79ed3c0079a30 2015-10-01 13:41:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-bd7cc410a117cbb7da4e339a500840804514191d43b3b2c36a10de58133245a2 2015-10-01 13:43:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-bd887d5011d8433463514aa25b39d9b77e6f293c53a46f3870e23a7849275237 2015-10-01 13:33:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-bdb2de45734022ea66f3311f66fd3a5334b27892b3a8f587598d9c028989a0eb 2015-10-01 13:38:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-bdc29ea53b01a1b73fbff2ee315000976af0be46467ca214c9aa41c7d728dcf3 2015-10-01 13:45:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-bdceaa95c6845afcccd9167cced1e14ee8a5c33189a523857c36d8edd2b6ffcc 2015-10-01 13:40:14 ....A 35700 Virusshare.00196/Net-Worm.Win32.Allaple.e-bdd203bdfbd436d7ed6d4dcfca16b201899f780edc1229a5416115f136329174 2015-10-01 13:50:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-bddbd2b1dcffc09fa0f9609496b470d0c47cda96974b7f5a7ca1c5120c70bd43 2015-10-01 13:43:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-bdfd925232b6db89073b6bbda626edad4250d37ac788fb34e53060519247a4fb 2015-10-01 13:39:14 ....A 78336 Virusshare.00196/Net-Worm.Win32.Allaple.e-be0d5e329546d2110ebd98af79e3e30b236f81c7c1a85e2aa9165ac84b2c9b9f 2015-10-01 13:32:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-be0dd22e04e1b800eec8e3bac2d2799eeee0ff85343ef6fdb1aff7827a962a9c 2015-10-01 13:48:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-be38e9317b7cf601e201cf88e706c3c5e3063723e625f3b7fc6f9cf6a1897f2d 2015-10-01 13:51:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-be3d94a07692dca5015837c9e6fa82418d46c902b1fa1cda67e11931d286f1e6 2015-10-01 13:45:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-be60b9e185f5873afed5e1e6f539d75690a288caa7ca3443536c7764fb975e38 2015-10-01 13:46:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-be69a4962360e40748e89e81d3fe8c21fa1e625d828a026393ef60b701cddf46 2015-10-01 13:50:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-be7b48a5eafabfe72f773a35647c32f74c617b87e2a72a4803df9aedde09f5f7 2015-10-01 13:53:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-be89abef30549c580b9a97f24d1936d802edbf0d77926dc9e8f199de7bce5aeb 2015-10-01 13:51:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-be8ab8cf028e6cd726bb6347bb7339ff29633d6a53e51f39ac5ed53509a999f1 2015-10-01 13:35:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-bea60c742d7f0293244977b41505b7018b18c2cc36d0a2239b72ca3eca3f4804 2015-10-01 13:46:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-beb3d29607382d6613e684cc714f7ed6405d492c8fe351834618c2a648ae8cf8 2015-10-01 13:37:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-bec159ed02cf5b810eede8bb845021bb5c6f2b5713688fe7932d72a25f314dd8 2015-10-01 13:44:14 ....A 98304 Virusshare.00196/Net-Worm.Win32.Allaple.e-bec511f7b112927a7f04652e6d7553104e934a91171b47a570eac46407fbfe79 2015-10-01 13:47:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-bed6023369e52dcd3d396745dba3cb24bcc7cbbb571272b2098c4a68f1d9fbb2 2015-10-01 13:43:44 ....A 78336 Virusshare.00196/Net-Worm.Win32.Allaple.e-bee895894e7c7161a42ae6b4ee993935bdfd8c14b2333612ad971879f34f5cff 2015-10-01 13:36:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-bef7aca93be983498f551bb3d003dd8b324c924359736397ba51c164cf9583d3 2015-10-01 13:35:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-bf1fa68f1042a8538bc2a56200cc462210283a6516743bdb3d7581e9bc352b4c 2015-10-01 13:42:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-bf4e1454caef0d1afef7e5fdb54bcb917b1c6985ed2b7ee7f9dd0b6656b645d4 2015-10-01 13:52:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-bf551606e7836aaf9ca7f55361b95cbf760a469b76e3f9e9c69eb3942e90b819 2015-10-01 13:40:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-bf5f08007b770d82b6fb6900721299a83eccf20ce26d5a40dffeaee6c06e8dcb 2015-10-01 13:42:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-bf6d1b9857ae117e21e08b9b341d61200d297fdea532ead17c885717849c2e83 2015-10-01 13:45:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-bf7322c66a5f8e2470bedad96cd28892772873350e36c297b3270e682220e254 2015-10-01 13:45:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-bf7f2bc72be0c0ba64f563099434e6aec8759063e8a3ea9c8fac7b39dee32bdb 2015-10-01 13:33:54 ....A 328192 1299550896 Virusshare.00196/Net-Worm.Win32.Allaple.e-bf8a08a30e6e7c2a6df4232c9044d43a9327a88ff6c89a7409bd776315e34e1f 2015-10-01 13:34:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-bfed7bb1ee30061f29128bac9fcd4f1b89828cbe73586d72693b1dee0e5bf297 2015-10-01 13:31:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-bfeff09cab4092463d261a6f258d5dd39595edfab951e0450b5bc754f5fadfb3 2015-10-01 13:42:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c0061f5179cb03b6f3de34981ea5f3d05a73eaf5f05a2858651bea05f7cb6696 2015-10-01 13:37:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c00b1b9c62a401ff1c8a2664eae289a62b0c2db2583d14c7535ffccef0be14ad 2015-10-01 13:36:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c012cbe6e4a73db12fd0b0fedecbf6eab20483289568b17c577b6950001c9ffe 2015-10-01 13:47:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c01f3228cf6bbb48b88d51193764b07654f6192ca9cbc6ee8e93912f8447ddde 2015-10-01 13:53:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c026d3545ae0ea11557aa0ae6f2e50b3663926aa5542b89f8f87f76a478ade2f 2015-10-01 13:31:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c056fba84b3bffa4c0dbddbf1dea8b46e18ba5dfbb2eec47d418b326606d2bcd 2015-10-01 13:37:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c07064db406c23b92a14656b8c911e7d1dce7faf70efcd5b533f314ff4f4ecd3 2015-10-01 13:48:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c083fcf58336ff7b4774c2b7ff18a078a5c4052a2a65864467d9982759ea7d91 2015-10-01 13:39:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c08470d299f1e1c6beb9b6cdec4d219b74bc8f3937c93beec03a1953bb2ac0ea 2015-10-01 13:32:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c0932ec435f9a123238e44029f69df4564247cab9106c7d8ba0a2013412c2b4e 2015-10-01 13:32:40 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c098ccbdf951bd3ececc371d68af7db1135753db61afee36e083ff90dd541830 2015-10-01 13:41:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c0ab1845edc481d414a7bef1630630f678f58e5f37e0d62316d115c6a2440275 2015-10-01 13:31:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c0c077daa52c9c18bd14605a856697402ecf1f3ddf7cfe922bcf3e4c1af9895f 2015-10-01 13:40:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c0c09d3d0a79740c3db9ab12efc1d119285de0e3c75be6633b4f136e4e4ab7ca 2015-10-01 13:46:00 ....A 78336 Virusshare.00196/Net-Worm.Win32.Allaple.e-c0c8b374aec48c5a70bf804b49715a809653302dd5c09b037ebfe93c89d363f8 2015-10-01 13:38:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c0d3c404902ce065133c8e5eddadc7d29344e10cf069d302ee46f97173f2fe9f 2015-10-01 13:35:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c0df98fce0425a25473de9765617576f2e1ec0253ed8320e2d9b68a2b2272380 2015-10-01 13:53:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c0e70b0a85dd384382871bf8a9b41fa42f7a466e27d337d6c44edd2b77cf9c62 2015-10-01 13:51:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c0e8780202abcea7ffaa6205869fb034210df701fb9ede37c0a6a0e7747abde5 2015-10-01 13:37:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c0eb54155eaa313e7cdf9152404f10c229460267a304811815eb973ce956c708 2015-10-01 13:53:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c0ec2b866337f6d8d1c26ecc4ba0bcaa77a564760601e671f1f8335905c1e083 2015-10-01 13:50:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c0f12b2beaa9b6f6099c41dd724f4c69ae311c07ae10bd5b117e5cf0d25cf2c8 2015-10-01 13:35:12 ....A 78336 Virusshare.00196/Net-Worm.Win32.Allaple.e-c0fb1a804b65b02fb4f40359d3b64bf6d7a8622d338566885b06902cbe59fc1e 2015-10-01 13:37:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c123648e95b3ba270c4a9edb86e99c581a14b0342a0e8134280a214647d551a2 2015-10-01 13:35:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c12dcd5819dc462a1c91f772e2cc5d8d54854b7fb00cf745b6bb5fb2270fe222 2015-10-01 13:44:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c1303c987463b1778350c0c89c46cf6f57627e7a41ce17d8c8a1a5d799360c3f 2015-10-01 13:37:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c141b7ae2b5cd387e2ef42c17af031877530112b927117755399b9b370ebadb3 2015-10-01 13:45:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c146ba2a0c3f8384632d2f70c4e3dd4d4e84140698c79b49a1a7022a9900c657 2015-10-01 13:39:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c1558ad6091e6bdcaeb237977058911dbfdca469e9dea305c95ada70e472ea41 2015-10-01 13:37:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c15d9bf43028857ddc95cc05f3d7c1cfd40e903d26dbc91836878a365cd3f0de 2015-10-01 13:35:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c180e574afaea6cfc4ceebb2dd86c2e9b7d2516fb4ce225eb68d4a748675ee16 2015-10-01 13:47:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c189dc45af65b9b3999927f5a36d8d2f9e0f52009cad49a01eac79429f9ab79a 2015-10-01 13:32:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c19bebc7d76312255593f3ec3ae60eb2a3190008b7e38b6a7f414982cb3fdb06 2015-10-01 13:41:40 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c1a71019afdc119d391417dd23060dc5d65d52f168c27c358e79cd18b3d3a5d9 2015-10-01 13:43:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c1aa64b277bad5ec0db1cdf9a2ec2b62869bc1dddb535f0cc50c721dfb56ab78 2015-10-01 13:52:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c1ade0c60b8f2555347b0591dd81c375438dde2378ad83cbc71565dd528b9618 2015-10-01 13:37:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c1b70d778f3fa8fd0431bf4de501b80c45eeb0a1da8fae2993278e27e5c48c3b 2015-10-01 13:43:34 ....A 85504 Virusshare.00196/Net-Worm.Win32.Allaple.e-c1c73ced328f7276f7510a3fb5eaeda7bb0f85a3a8c4778469f0e629cf0eaa79 2015-10-01 13:35:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c1d18fc0b6f2fe0c718967e9d87dbcca0a01a023836968680f80a47c513b9ce4 2015-10-01 13:35:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c1e3a08ede59c9ca4ca83dbb7df2662d46b73b3fa57352abb5e56133bfcdacb5 2015-10-01 13:38:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c1e903c57c2c2de9c94fa68075ffe102f1718a954a5f0568948c81cbf2ebb2ad 2015-10-01 13:45:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c1f890eacba2f459df2db874a4af2da377640a66397d105758304a310216242b 2015-10-01 13:49:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c2053c4b3edd9196bc3a732f3d7e80df9142fdca434983d227b45e0ea2354184 2015-10-01 13:38:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c239e9db06adcbc264152186d0143a9cb828f8acc30ab86a53501a9940643d10 2015-10-01 13:35:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c23a2cac0699d4693561696dd8b333b22cb4539265ec9b879487f0ab11a7486b 2015-10-01 13:49:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c254df5d45cd4f313e05aec97f47b3fe120944008df06b097b9c91d4cbc7f024 2015-10-01 13:34:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c2613e600d1cc8e54784dc482758e96e4cd08725de7fceae96548c20552bb377 2015-10-01 13:33:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c26e8b188b002a1c6a99a15094acef93155e92419cfc402f0faf2eb24fcaa38e 2015-10-01 13:49:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c26f71651ec9b59d0d3cff2f15f415a03f10e56347dfd952d7e4b140a1a4999f 2015-10-01 13:39:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c293a591616b4942e6f1b3bba2f5cbc26d80a55f2480586729e633b86db2dcf0 2015-10-01 13:42:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c295a8215946ec1df6d67b59b535feb060aca8561d7993453dff17703d1fbd23 2015-10-01 13:53:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c2b291fb8596396f0249d24061d8bf5239cfd53e2e790f18e180a4d243c2c88e 2015-10-01 13:51:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c2d3cc33ff0d2c6ea1e36ff7b631db474260f5f98dccffd1b8ef456e82a69d54 2015-10-01 13:33:52 ....A 486030 Virusshare.00196/Net-Worm.Win32.Allaple.e-c2d4fd32b706fde53b2683c71d4bbb482efc64972f72523e43a7a735fc060ca3 2015-10-01 13:35:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c2d685ce1e8ee28cd7acd057f6e1e180d4a25c881bba383df670580915068285 2015-10-01 13:34:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c2e939b8d5ea2a0cb94df29693dbf180ef52a3db407b953688ba84fd9d91c324 2015-10-01 13:31:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c2f708ed90eb8fe3f277031ee23925faa21ff2f10363271eaac54be23a6fea80 2015-10-01 13:39:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c3158c1d3df76a9e86218f7f495ae586e2dc2045734c497b76eebe2a460ef993 2015-10-01 13:47:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c34707abd9118d5061a9a6dd9da0b21be46a5ca93f069c1b81ecdbe8d002352b 2015-10-01 13:51:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c3750510b4fe0e5217533c197ba76d010c55928656a79ebdbfbada4c32512ac7 2015-10-01 13:36:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c379f17ce2935ff9c8d4ccaaddf4a991c8999a5be1120eada74d24ddda669936 2015-10-01 13:46:40 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c38fadf54867f87d300568c71d4f32b2a0eab24b878dc838bcb35ca4b01dc448 2015-10-01 13:51:24 ....A 110080 Virusshare.00196/Net-Worm.Win32.Allaple.e-c397378d44954e0e9da289cc44c6d3e40a9b0b52535d87c74fd20cc483c5e5b7 2015-10-01 13:42:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c3b3eaac9423dbe984b665bdf378c9cb6c4bd18a11a110f4d8f7c428dafd364a 2015-10-01 13:39:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c3b5bffbe0742866a2d96ffceb2b4ac6e2c348c7c5f906a0a16a9726e66ff78d 2015-10-01 13:52:38 ....A 513440 Virusshare.00196/Net-Worm.Win32.Allaple.e-c3bb81771b48105595086ff8b45234c73b356885956b5be960f12e568e9af19d 2015-10-01 13:42:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c3e4565ac5e9d162d584212be961f43a36b86d055952c4343e4d812af4c14e56 2015-10-01 13:51:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c3e493ea16d69e7da506cfdc5474606a60e337cf465825d913e98ba7ef054eec 2015-10-01 13:53:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c3edbf2cc9f8f3605c5bdfc84ca5c4d304aac845146fc0e7d95728b8d06e79c7 2015-10-01 13:44:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c42eea039c307d7c32a6f2277fb9aeea53a7571ca0dcd28b4fd17d885e3a4b8a 2015-10-01 13:39:40 ....A 78336 Virusshare.00196/Net-Worm.Win32.Allaple.e-c4309534149a65ba9cd701148601dc60626fe72c78c9ca8a76981ab6c9c2b610 2015-10-01 13:44:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c44c08701922aa8b6303c19cf8cb970e09b06ab476597353c6474ed8a07c2082 2015-10-01 13:31:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c4813878c0cfe4d9323638d1ca7bf260108f40c43944a69860b1f549c127088d 2015-10-01 13:33:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c48b6dd22bd455a45cece955885f53ecf22071aafad47142d2b382ce4180e1a7 2015-10-01 13:52:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c49429d18418d75af6b048ed707ffbbbc82ad4f9a73230e0524cbc3213fca541 2015-10-01 13:46:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c49cf8082a9cce873b347f6b992d680062dbec027b0962f298cc999c09683a83 2015-10-01 13:32:56 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c4ac15c4d24a84b288796d7f416e810adc05daf7cc2857ba71651062b62cdce7 2015-10-01 13:50:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c4b951e280562be2491689b473618b4e9747b650c63138c9ea3b39c3d90e72b5 2015-10-01 13:41:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c4ee20b1a728c5ed1ded9e3824e28f5b54448b2534843bd530f60a08723e09e0 2015-10-01 13:47:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c4f3411970f5b9a23af9652ed4851ec6ca50e204927ef50806137113563dacfc 2015-10-01 13:35:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c512d553f695a56af588415afa586bbf3605dfa7da3efcf7f03520c8ac79adc5 2015-10-01 13:44:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c51b964b356c110908fdf3eba538e6781b3d6ee91e0b3e576478cbb5573b0896 2015-10-01 13:35:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c523c0e0d50933835e1b6b6f0a59d91239a142257a5592f8d1b86beb7c72533e 2015-10-01 13:51:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c524feb84cc0a797debf44766a057661ad78e03e05411873fe53b4d836c713a9 2015-10-01 13:51:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c5279565fe9d27c38121b0cb10dd452cab3f7e7d7224b575f02ade8c8b48571e 2015-10-01 13:50:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c5294143b6bb37c4debdf433c671cebe13ab401ba9eb93afd976f76f2710edfe 2015-10-01 13:32:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c53402e8e13e1441673708217fcf4b4e6cfc6e998dd2e63ec3140a8f32c9430e 2015-10-01 13:50:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c5435c60d4b6694280cf531df7b570450df8b4dc29f4f250ccaefbb1a1836658 2015-10-01 13:46:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c55209bca1528aae977ce8b640d68a23347b961bf28363f2758d91087a6e35f8 2015-10-01 13:36:56 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c566ecb6371d46c8d392d1cf5eedf2c44d248467c06b5f4182759fc9345d150d 2015-10-01 13:39:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c56a30e02ec5c9a615f8c2ca7516c61cf8de05a920168733832279ae01b106d1 2015-10-01 13:40:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c576f581d0d9984bc6ee80bfb82eaf5138beb03f7aeb9fa9338ed06007152ce8 2015-10-01 13:39:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c595cbeca9fe4bef43b0c9399dfbbf69a4fa0559ae84d1954b9b09d02f61ffd9 2015-10-01 13:41:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c5a3927f7510ac0404768a85c4d8b25511081776ec426bc8277b51c1dd03e81e 2015-10-01 13:48:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c5bbf3f2f774b0e5f5334cbbd0df2935bb19c49c1a086cbdcf59c612004e865d 2015-10-01 13:39:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c5be1e2c3c171d47ff02b8e2a5aed031c6390b5b1c813a0368fa590468e64abd 2015-10-01 13:47:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c5bfe5b30913f20b34d229a7f7f5adfafc0e8e1f645a7d72730fdc5ac414dbfc 2015-10-01 13:41:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c5d9c6bca67b8b339d3864e47168cfc9f4803bee10167881f89b332da8e0d562 2015-10-01 13:47:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c5dc052914c058b7ecd324aca0ad7d039d99581517ed89593c8c1242acd7d0cc 2015-10-01 13:45:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c5e6ee993b4be1a45ff3937dd6f6d05640a30b3a0b9b918e675626aef6ffa518 2015-10-01 13:34:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c5f301e455ccc1a69284ce7f27a60ae13ddd2a33f783a24ee63abbf73a5ab3b3 2015-10-01 13:52:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c5f6d49ca00713a49639b53772be8d47c4f6b6e559bec00c7703a845ce2ba1f6 2015-10-01 13:39:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c603afd28bee580473f6b269cc80469316c954c1db1bff9f71c87fedf65c843c 2015-10-01 13:53:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c61d55985895960c7b792ec6e54a51810dae7e2600166248df054704ee2c99c7 2015-10-01 13:51:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c6287b0481aa5e531d3138deb6eb2eab026f6eb5561e6abe279e9a5e425f8df4 2015-10-01 13:42:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c62c70e0082040332d651a9f2ada42a7f7a007fdd74d57b5e1ffd25d578db175 2015-10-01 13:34:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c63797d7ce3b2da7fb024c6093feb94d004f63e025ce60e4726f0f5b3754acc9 2015-10-01 13:43:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c6412f84dab14025d3e659d4daaff796328afd27a580cbd4ab417721ff169004 2015-10-01 13:42:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c652724adc0291e24d2cc25fa7f44101d69a752a1357b3bc77175f3ee8502970 2015-10-01 13:38:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c667abeec3cdcdb5bb2365229e1eea7923363b1613102d87e60444db5a456797 2015-10-01 13:39:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c6774a27f74eafc5ae2359e513d32283136f72a9bba4ea7ee42f367cce12bd70 2015-10-01 13:41:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c67827338862c4a0b8ecc3ae102055a5490b355f3dcd28a4ee963f3919f79bbb 2015-10-01 13:32:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c6ac334a7f95ea304b3e9a03f7d8395c7c16eff944f595b6d5d1cd8e24eecb7a 2015-10-01 13:52:30 ....A 78336 Virusshare.00196/Net-Worm.Win32.Allaple.e-c6ac647500a449067c5d05d3b33fe58a22ebf8c5f843220ba233200d1a945c14 2015-10-01 13:52:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c6b6c5a4df7051ffecf950c1e5309dd5b5cfc7faf4a5f1da2ac3a04447a703eb 2015-10-01 13:41:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c6da2fbcf1eb467c55ae568181410f472a211fb3418c439812009eba4935c4f0 2015-10-01 13:49:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c6dae92d7fb4f8e2d4ea4b178df6459eae59bc03d718ca6393e6c6ebaed6f234 2015-10-01 13:40:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c6defc2081e1d8f620470cbdce895b42cbf53a4fd698376d13498ee24718994b 2015-10-01 13:34:56 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c6f51c8ae14c766c03ed41f628ca26522f66b828ef4fff28049a24af4316e5c3 2015-10-01 13:49:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c70844ed623001ff365b38eff252a34da81948f08f319da7de0e76fda304c3b7 2015-10-01 13:40:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c70c7b4d89148c9de4197830262ed727cda01c83393e32d057646dc7c6891928 2015-10-01 13:41:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c71e851c216a368fbc0589bd870716ef6919cc8596ea429364f29dce93a9f826 2015-10-01 13:40:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c75244173da78b5d5eb00e2954a777fdae5316427214de346e8ae9b52a43c0ae 2015-10-01 13:34:34 ....A 281775 Virusshare.00196/Net-Worm.Win32.Allaple.e-c77c5586fc89c7390076dd5c33745da8144c691f844abb36e8ca3db50de735ae 2015-10-01 13:38:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c781bfd1f3b4dcd63efd6771aec044d2e769ddf653f16ccc1330370022018e5c 2015-10-01 13:33:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c78c15b5004eeefef7b1271d6cc1010474d6bb0cfc05cb394faa8939675c1d1d 2015-10-01 13:32:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c7afb380d712a834e3a58aa01676a5cf6792bf346b885a5aa3427dff1818d632 2015-10-01 13:47:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c7b0febcf01ab68362a7ee40677f57b9423ebe67c4f2c1c4520c765bc54738db 2015-10-01 13:36:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c7bd41d698a061dc2d94282bd3ab38abad5e6f4796ce299084087c365db683f9 2015-10-01 13:32:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c7d744687c9c8d6499efd3c7e417e07a7b0b29a64d8188dda095c1a7e858d81b 2015-10-01 13:53:44 ....A 513440 Virusshare.00196/Net-Worm.Win32.Allaple.e-c7edb9db5de95a34c5cdbbf9fb03e1aee3002bec148710343b1a005a86f6da68 2015-10-01 13:47:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c830a41362feb789a7b791a4e41e73c587fc60095308fffb20a95b4b8c774cf2 2015-10-01 13:34:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c834e9fbdcc05dc167261ca0d66bc6a505611e73d2c6e65524466d961170840e 2015-10-01 13:43:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c84d88edfe99ad4e0304de39e00ddf01010f53bdc5aca4d1eed3f1533713704e 2015-10-01 13:39:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c8527b5a319036e3456540ff33e355f6b795e8497979dca9fda92735c77141af 2015-10-01 13:52:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c856cd2527371e2b071a5b63af2593cedf5f344bc57cb79fdc7218de76afc030 2015-10-01 13:44:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c86916dc73786b455a1592e8d0d3d77bd6a214f6634900a7e0feb9074d91492a 2015-10-01 13:38:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c86b8143c1e661a1a7dacc1cf6bb2df2e45e51e41a4f417855d3080751a1ecd5 2015-10-01 13:32:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c879f42168d74a80dfe8b702eb17ce73f5714969a3916c330fe84cb009590d6c 2015-10-01 13:46:56 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c88502c34cfe076e9796aabaa9d6e2a36ec351723c53059db282b60973d8e6c4 2015-10-01 13:37:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c8881148a839940d35d5ffd4ccc33b8f6b9285e0c319f6a736d260f9425aed63 2015-10-01 13:51:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c890c7823e2b75f1a40cc09ab2bf3ce13848a50e49907b5c5d792abf0fc12955 2015-10-01 13:40:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c899023857af446ad8348778737967dfcba08ea4983dd81864f61fd7bf6a2cdf 2015-10-01 13:32:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c89fe42eb2e3d45502c2610a481aec28a439de1ba328e6c2d9bf8e970d267f66 2015-10-01 13:32:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c8b0d9236e8f95c0b35410db49743e830c61b747eb2a444b45182979a164f13e 2015-10-01 13:50:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c8b9855e5b3a8b84458bd2782be9beb834520aca8642849c31a69f01bbb6c5d1 2015-10-01 13:48:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c8c293f8ec3b570ba41bb5d26ad278540d375e277d4481315edd05210ed01e29 2015-10-01 13:45:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c8ca08b15cca37ecb9aa31db21612354c3ceb4fb9552b847aa1b4ad1700aace5 2015-10-01 13:46:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c8e4e82f75bcd955bb2113b40dbe9f9fa1fad784faa1c9bb4aa075a5b2395989 2015-10-01 13:50:40 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c90a5c316fb473ff5c0c4871012a28d3cfdb1eb7188abd706f0cb509f147d758 2015-10-01 13:48:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c91d0f13d1dd9e55573526287f3417177ca609ca13daa9f16dabaac914bbe0c4 2015-10-01 13:36:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c9383509435c3f580793f4436353cbb5b7400f378eb99fc150c8bd9e05d7fb70 2015-10-01 13:38:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c94a8ccdd237669f21a9bde951c1edd0ae65a5e54770979acef215898e5d0c7a 2015-10-01 13:36:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c9557207f591976aabaf38a61cd184d45dc64082c4fb9c360b78e6e96ca7c7b0 2015-10-01 13:46:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c95800d99df5d7d4c7598db707fdff842f81653782ae37c6f0642212ec07542d 2015-10-01 13:48:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c97dadc600438f1e688a163a4c9adfdd11df6a1c565194ff0d38428ed0b70fd9 2015-10-01 13:39:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c99959f4d02f2d059ffa84d2b13844aac0eb4c13366f2aeed8dabeead46d9ed4 2015-10-01 13:38:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c9baede841d3a2e2ea2de45c028ff3aea955202ce05925b5ec6320f154779526 2015-10-01 13:49:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c9d5dbc77bb5c879ed38ec536c45c0088b8d538eb77e2a959b05317a30dca14a 2015-10-01 13:35:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c9d6e64ef08379c461532b75753de205c8fbd36f61ed604e3f22a175f1681ebc 2015-10-01 13:51:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c9dca9edc929b3cf966b71a253efaf48d6800ff80097ff08616b88709dd56670 2015-10-01 13:47:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-c9fd7f024a2d252231e6e7774c97a6dfa8dfc4e0da03303c7069c48b1e7be916 2015-10-01 13:52:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ca0150d8c3a28f5ddc5f428236ffa9002bf4a839efc1d9898f4be712f8ec21b9 2015-10-01 13:33:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ca06289b962c0b46a2e15123e6faf4a6ae89f0dada8f2202e4858606af726a49 2015-10-01 13:42:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ca1167d08865730d8f444f32e866a31c6c7ee40cb86496f48c3ee64a3b28b7b7 2015-10-01 13:39:40 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ca27f8bcfae59a571f794be92dc6b57b3d9c488ac0e226ad165bcb5facb996a4 2015-10-01 13:50:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ca2fc6a9391ec129510d46a2ad80b04250a917114dc5265c9467e49e36528fed 2015-10-01 13:51:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ca31a9f84ad15022729426e8788dce29a22b9f052904826b6247d64e3404ba03 2015-10-01 13:41:40 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ca49b686941be4453f7e8c445e189776bfac32bbf14829c89de3cf5d62619127 2015-10-01 13:51:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ca4b68e4d45a43c36b8b16f4b9bf99bbd9090c9bb7714f3ba7f21eabf2d82490 2015-10-01 13:35:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ca597c28afb71b390202490b565d2add69d6b97d8a2c86a96f0860a701d0b49b 2015-10-01 13:49:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ca5bb4d3e922de4d3c9f644f4d3b04dddb56c33fcbe8962387224f1fcd72ff0f 2015-10-01 13:45:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ca5d00328b69f299033e010224ee157ee561ffd10e7b1415c212099f11a4d59e 2015-10-01 13:34:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ca6c2a7e1213cebd03c530fd860bdf1fde109daec90c7e6be44eb4be47160fa3 2015-10-01 13:32:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ca73714b4102871d1aa9c000fd7c360483552f45dbf77bc899a82458277ffd1b 2015-10-01 13:40:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ca7669cdc1c906de9004381ac504e92d9d6c56c33327822babde3fffd8d7d046 2015-10-01 13:48:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ca7faa62a467ee69ba2ac6fee7d87134073b62999aa72f812ed518b44f27d0d3 2015-10-01 13:41:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ca7fc9ca7262e09b741c63f5b613669a47352c8e4ada9a173a4e52a37a89dad8 2015-10-01 13:47:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-caa0e169e95ede9e2aa88c1e5522b85230164891f0cb048d75e51e99f1fc23ff 2015-10-01 13:45:10 ....A 98304 Virusshare.00196/Net-Worm.Win32.Allaple.e-caa6182826ef64cd71bb3916b85ca49b2fd1d7308c143d557c3dcfbac714d634 2015-10-01 13:41:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-cac8733807bc46fb7e4c3efb91468ccb30ee1c191763f85f92024b4ee9e0313d 2015-10-01 13:43:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-cae7e6af10817b3e9f74db23325898127bc6c37e285ded68c8e89fc3323fdaa7 2015-10-01 13:44:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-caed29e5ef5f484a07e1123b192c1ce93b9556b1cccdbf896c9fa0bc3284ea90 2015-10-01 13:52:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-caee9e62ae636f67e9a398c3ce123a9ec4efbb938b33bfa7b67943fd0ec26e6c 2015-10-01 13:42:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-cb02545b31b61ed8a7aea6485df47e052a2f761d9069e18bcc5f8645835d5a5b 2015-10-01 13:47:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-cb072dc16d9c0ec30b0a276946a88632a7f3fd6f23b88580f897cc323b463686 2015-10-01 13:51:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-cb07d0a60c62cd8eecaabf3befd49ee8816cf85dd7d2b6c96e6c1168f23be5c7 2015-10-01 13:52:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-cb0aaff65d641ed2fbead0df9e2aa94a1584790d752ef913fb8b144369b5349e 2015-10-01 13:33:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-cb1a4148273e071456f6433b3d8179e087a63c3deb646685a2915ecddd96b540 2015-10-01 13:50:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-cb1bc8ea134b7fe9a95e16d4e219fbc7cdd3e2d9b4b4c9c98ca7f26a78a3f006 2015-10-01 13:38:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-cb5d1351f5e53a352f2b577c69b92616ef74da4ce66688fa959939bc78dccb6d 2015-10-01 13:40:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-cb73256c8f20b4e8a0d26c18edca1a2abbd122542de8a335271ceda6b3af025c 2015-10-01 13:44:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-cb838f499c921cd9c954e7c9ed4e42304f58d5323897efe998f5a3b75c4f05f4 2015-10-01 13:45:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-cb946da08fc48d2bfad1ff86f8c13b5d9ce0d9845123052c1922f811953e1697 2015-10-01 13:49:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-cb9bed01ba49b02b036bbdaed084475dbde29f214c0e8f94149a62fbe1dcd2fd 2015-10-01 13:45:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-cba540e64030b659fee26aac9e15b1bf14d53bd8ab214e53e4a33b817b4425d3 2015-10-01 13:48:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-cbac6d1ed735b68504cf5bb38fc141af2db33ee6a08b3000ad4dc405f873566b 2015-10-01 13:45:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-cbc64494e1813d76543f405b4c1c3afbafa0744391b673016b15d34f19d89872 2015-10-01 13:37:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-cbce1f37dec219db822fd5089b4711e5e2ec86aea30c2aba5f04956ab86b13af 2015-10-01 13:50:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-cbf140c844de72b2c2189d57d7e36997c899bd2d9980d394163fbe70eb6cc0ed 2015-10-01 13:45:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-cbf72664a58e6de71658e47229f1d79d4ae9f7a0c7d0f5c51ddcfdaaf4be3b60 2015-10-01 13:40:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-cbf91d91897a0df76376492f93bfefa743ca208724c7453f82afdb8af87a790e 2015-10-01 13:52:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-cc14099dada1b6e9f3ca31a718edf31146487e57f51a240e84eda06d2ccd785c 2015-10-01 13:34:56 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-cc40b4872afee99bdac331b4815926797d1fa3afeabb8eb5b95b77756a54100a 2015-10-01 13:38:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-cc485d04e449e69018a34f7e49c08744c1e06ad6bb03d34b6642c6e8b1fe7148 2015-10-01 13:40:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-cc4e1a2e3f89a55f9409e4d10977b5fc1ccb676f1afcd51aa9a89174dce82e9b 2015-10-01 13:37:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-cc659bf40b788d8239f808f9b8ed90413b840f0cd4f2e97ad0902cf96bb00f73 2015-10-01 13:34:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-cc68b6ab22149c12685135290459bfd491afff39c6269d6b3f2b78c0062e59de 2015-10-01 13:39:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-cc6afd3ced03dede7cf43067e8291a96f36d1d1e69be277dc175398abb06d65a 2015-10-01 13:42:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-cc6fbfe057c198bf32545964f3dc7dffbeb2fb82589d919b4b040045af72fd88 2015-10-01 13:53:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-cc72e8d1d1200cdf2abbf7c9f8e06025c42fc3a8bb3385262a209d524bd16c01 2015-10-01 13:33:56 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-cc841a727d9077580611f1a53ce5f5b15d219a9f35238d9c1aafad8368d3a17d 2015-10-01 13:42:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-cc922a4cfe5995d86c34d73f214ff22d063b3c4a5b60d7f5a9a6dd9f336dcfd7 2015-10-01 13:33:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-cca03c48de1a8f46f8751acba6d1725e92b6e272bb7c4dc54e6f45bdfd7242fc 2015-10-01 13:45:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ccdcfd0d84d64b026cf25529c24a4422ff1dc84563d8c92bbc438e509fbd3638 2015-10-01 13:49:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-cce49517db7f9b9577865c87327790c2aa7517df264ba034847ffd31101858b3 2015-10-01 13:33:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-cd0f268250f22b1842bd7cd59fe5d92f160d0797b948631e490374520cdb6e28 2015-10-01 13:51:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-cd17c44fab76429cc0b831408ff3052cb888cea05e6004ca8a5e34cc2ef6f0a0 2015-10-01 13:44:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-cd1d788361a90a663c7a10fcfc1b3c86cad8f437326a78d4ba7e3f8cfc822ae1 2015-10-01 13:44:56 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-cd29955032f1bfaf51a360a046aa13f0d380aa4b2d9246a4d16c9a72245d7f8a 2015-10-01 13:35:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-cd3c60cf8da51a11cd254b3da1e61906a28df25a7042fd0dcd095f87d86cbdf6 2015-10-01 13:31:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-cd4399ba417f351c6416e50b732408782505ea6c032237780c0a5810c1dfd29b 2015-10-01 13:46:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-cd72f2f1c41bb8ef7bc7f26c3d9faecd70576b46fe8fc06b12106e78adbdd4be 2015-10-01 13:42:06 ....A 281775 Virusshare.00196/Net-Worm.Win32.Allaple.e-cdb7dca3f951a661efaa86799ef0607b96b041523097a4fc02fb765eb003c2da 2015-10-01 13:53:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-cdbc80f2a8519b027987f69df304e5baee089534f66dd12867251bbb957f803c 2015-10-01 13:33:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-cdbf9859a199803fcd9d76da83aa94cc8bddea14f453f4b4db389c7d23cbf622 2015-10-01 13:35:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-cdc3a67240bcbf5ea73ed5a4db95db7bbcb32f4a824010101ed443aaccc92a6d 2015-10-01 13:44:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-cdce59effd37e269af601f341aed8e3f1f5a8a3150a85f8d84e19796bdc04155 2015-10-01 13:33:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-cde04d1d8ca04fcc17148ba397526ff72ebb9a4be2a4777d8dd09157cd269dcf 2015-10-01 13:38:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-cde85bf702ff369d2b831618ebafc1a9c10cad702d4f68530ebc1f0a720fa2f3 2015-10-01 13:31:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-cdee2f7e45c19276cfeb45597476b55445f4785e6cdb20352d78f0232c71c55d 2015-10-01 13:31:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ce11412e2af93b5a8a1e0d8be0551e877c0a81d54b41e578fe9761d5610ddc6f 2015-10-01 13:31:40 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ce1e309d29b2f6b3c64dca341286aa549ff95d7f3cfa1acf716ce78f64df087c 2015-10-01 13:37:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ce5aebbb3b984ee9a45e03bce57921607442d0a02845cd36185d52aae638bb89 2015-10-01 13:35:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ce6273faccce61a490a797d144e5e00888e41386f728b1030eef8b3563adaac4 2015-10-01 13:43:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ce74ec174f64bf0a4f4e25b2b8497ba340aff4b081a398cdf05cbe2d61cb65dc 2015-10-01 13:44:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-cec6de3aefc9703f2ac88cdae2f18291fc689e5b04434d740b26feea0f8acd8f 2015-10-01 13:35:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ced19af8b7f9e916085cb095da8c6807fa1f6d479bfeb9750b3cacd6b6e9c7b0 2015-10-01 13:37:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ced8c3fb231c4cf2db61a9df744a26326aa85b8501d925f07f025a86549051b0 2015-10-01 13:42:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-cee3685ce5c28d6ba3f2dd783b8c100dcd3af6c0501b70f01a190640f7911b7a 2015-10-01 13:50:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-cf0343979840380ed66c0a1edecb861b64b3cca5110b6646ac047309e4af79e3 2015-10-01 13:35:40 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-cf19f711f8d40319d65fd6be52b44f7c6d5e4495cf46c9400aa6a06879d5ebf7 2015-10-01 13:48:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-cf1c2aa6d012f39e4d4c2135bc7f3d706dcf148f14c748e060e94fdcf3b43e89 2015-10-01 13:39:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-cf245518b527c92100eea2cbf01aa0f531f9d991afaa6023b2e73c00b91a9041 2015-10-01 13:35:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-cf364bc82af27848210c977324e04f3dec582ae0011b9af0deca093883d53e40 2015-10-01 13:36:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-cf8517964143f6ddb46e80cbf0ffe9498de516e57aac908890404ba40e9235cc 2015-10-01 13:49:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-cf8daabe05cba1559b6b36c32022ecd5cb61b649239de5f644e3333f740f015d 2015-10-01 13:42:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-cf9c4d3c5ea7d11f41f6195659143a4c4823688e853826051246999ef2dda138 2015-10-01 13:36:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-cf9db21346b98c31a2926568fde521c37119b4e23fdd4250d587c10c977cbaf1 2015-10-01 13:49:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-cf9fdc46eba9d8dd6572700b8bd241ed49952cc91fef4e62598f00d67a104c7b 2015-10-01 13:36:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-cfa68c5b229112647b25e04d3a1ab143df82018c321857bc81f1ea1add5abfda 2015-10-01 13:42:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-cfb49d53b4312403f0fa1d069dabf5d18468342dbf54198bb2cd8650a8ee8f0e 2015-10-01 13:49:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-cfbbc31ccfe63a76b9900b3bdf56301037aad3c67717ef147a6c4e0c45f8e31e 2015-10-01 13:49:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-cfc82181bebae927d7384cd5216d76a935e083938c738043f7d6ba1ce7728b72 2015-10-01 13:50:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-cfd863f19534fa60d542b6067bbda73ac1e7777906c9cdc7910bf34deac3688c 2015-10-01 13:50:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-cfdb7aa4af60418cbf6455f2e724b11a3faf5e7ba7d762826b5cfbf98def0b11 2015-10-01 13:44:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-cff2e85d0864cfc568e32dd5837b863a2c707bda0e75132d1a5fcdf6ada6eb1e 2015-10-01 13:31:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d003a7cbbb14479f5145b5e1088f15d0bd0274e92651fa4cbc18873b9e2e7a18 2015-10-01 13:34:56 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d00aef49c3fc7a9724b86eb01517277dc2950fbabe22fd3ed022ef75b0861706 2015-10-01 13:37:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d017f7fafd82c59874101b42dd451eef451520a0f67b363c8932ca51cf21f918 2015-10-01 13:32:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d0215e0e26cd1d9e85f0886c711c0b3db6484fe51850eb60deca52e4b69551c4 2015-10-01 13:44:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d0283f6d886e719bba5e056bd5758d90819ebf2226f2044f6a70d2e7a4b49ee7 2015-10-01 13:32:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d047adccad65a4c808d57ebcc5c6dd3096fd46d38434af9ae8167e26c4873966 2015-10-01 13:48:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d051ab027dddc0255303f3dd144ee198666106dd54bf554b33813bb891a8d0a4 2015-10-01 13:42:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d05bad96d8581ff00b87ed4febe45f356f1ec6dcc4097d70816824b41eed3a3a 2015-10-01 13:53:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d0629d08c1eb6066a5a136d164fcbee4479b794ec1ef74410b720f9db372b098 2015-10-01 13:44:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d0645b40dbd22b47aecbeda8fc5a9c3db9aa89a8a902f3557d11546ab3a9743e 2015-10-01 13:42:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d0839552cee87383cd810a924e395ff15290b6a22ec418caed0961f521186675 2015-10-01 13:34:38 ....A 78336 Virusshare.00196/Net-Worm.Win32.Allaple.e-d083d595e7273c0c395d37ddb0f7568db65851f4a2a272239eefe88869844043 2015-10-01 13:51:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d0944456820eca5367f536a2be9a9b4fb2349ef6c79cf4d5cc5e790ff7810567 2015-10-01 13:37:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d0a970add3e1b3699487872386ed8ef54714d5234b1190311af06ecb78f407dc 2015-10-01 13:44:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d0b0882ef1ba194218b0b5e43b8c2cdd109ca718f836a1545d64a1c2ade888a5 2015-10-01 13:48:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d0bebf21bbcd0a612a92d453b40c84bfeeede221cc0c5923cf190d818b4c7f3f 2015-10-01 13:36:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d0c1e2d87fd157eea0d7a92fdb51cb54f7553d01165aac0c3e4ac97ef58097d6 2015-10-01 13:46:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d0d67b29e2cf1723bdc7607332bcf6ea6b858e3962712277a0b29e7d79cb4673 2015-10-01 13:42:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d0ed995394f9733d68de082795a1828ed6677ef5024ed19ec3e6e9a1964b95b5 2015-10-01 13:46:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d0efd532373a0dd41383e2dfffe8f5dc276a751308c1782cfd231b44bd41c709 2015-10-01 13:51:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d100943a736f34cfd5c367a89bad645f92dfdc8ca3ffeeef4ab6f826afb9496d 2015-10-01 13:51:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d118f4fae3c1632192a97bead4f75b37f8c292d5da83c73720afd897a260c69b 2015-10-01 13:52:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d124529cd1d2c04d69b08a75e91d9a036c0dc86d0656a29fc040f6ddd197a471 2015-10-01 13:35:56 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d12cdf65acc0129e671e7f06f9e8e1e82d83329004f7aad44785747f4a1ed396 2015-10-01 13:45:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d13a59faa0d69fe0095cbacda5e11a1f237d1aeabd736bd83e1bb5aa3050f968 2015-10-01 13:40:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d13cfa304f226ff018cba074c058be47cf72e6d67792192023261378ffc85f76 2015-10-01 13:31:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d14dce6bf0ba7bf829c615182bc1e42b4d700a0c579dd6577c41c307e80b2658 2015-10-01 13:41:40 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d19b667d445b8b26e84e83166b9dbafd1f6eaeba54e72867e6d29b340aa1ca18 2015-10-01 13:35:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d1a17a1581433e3d6f1af4baf37b30024453336a51526e53515639d74d18973b 2015-10-01 13:37:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d1aba06fc717e7a228027ba9e098e27c71fd230449810a0a5622ab4aaf22c78f 2015-10-01 13:49:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d1be34433f93300af1a6d72a7b61436fbf5520ce1a234fcd40517ff7a669e960 2015-10-01 13:36:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d1c9cf79ef7b56989b7ff296058a4a86ba94d32b45fce4616e0ffad17b748dc7 2015-10-01 13:32:20 ....A 78336 Virusshare.00196/Net-Worm.Win32.Allaple.e-d20310cb033de08ea1baae1ae33ec4ff848e07024a22905265a559a573d6d141 2015-10-01 13:36:56 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d20969547c9a4484d15d89322eaec86180d2cb4b37a0144e6c8b3942bd9c8f56 2015-10-01 13:53:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d2097141e5d251258a359919b53a84753318d5c64a87818ab287f82e3f5dc84d 2015-10-01 13:43:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d20bbb6bc352e7b8268bce640d27d1c6cbfcd0944148be9be9400cab819ac586 2015-10-01 13:32:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d21113d1cd39b95ae80db891e2d90b808332e136e5d9ccbd26354b9895c359ad 2015-10-01 13:35:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d2231c9da66d99494056553a3e0dc599bbedcc068b6469f99314e306606fc2e9 2015-10-01 13:48:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d23bf33ef25b10317993e0df4a2967869ff16c9ab4571abbd1f3ec4de347a5e1 2015-10-01 13:41:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d24e46db495edf897d9c2a4ab50c700c26c092336be95f26b5036ab9ac674cbf 2015-10-01 13:32:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d265aca4d0ed26383a128846a19e11c973402760bf6ad2a91c469979852ae8ef 2015-10-01 13:31:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d27d8e60190b864fb1d2bb5924bac10a959b99cfc105fb17dbbb3ba3929b0389 2015-10-01 13:48:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d295c48179a5e82fda3247a3b82fb9e61d53d383bd77469567d1a649ef5a8e66 2015-10-01 13:32:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d2a93cba08ed2e5c014a271f579b0d8cf1cb25efbbb6bf677a4b83da2e1ccab0 2015-10-01 13:38:56 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d2af1e77762c4fd571d25eeed4f12425d79f4a8a2d63757d0b91ff9a2ade40ea 2015-10-01 13:47:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d2c1c7344657088d59b31878fa50582bea414edfdfc0c955b0ea1f36560f47ca 2015-10-01 13:35:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d2c3d3aae6185340fc2890cb8dd9d47cd83f91d35aa27d703b1995090ee657a6 2015-10-01 13:40:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d2cd294f16d5323a939d6987df1937a6cbf96510f50aa8f290663a99221a61a4 2015-10-01 13:42:50 ....A 78336 Virusshare.00196/Net-Worm.Win32.Allaple.e-d2e5672ea30e8a70b32cbf040c00a6933bbe427ff0266de36dbd07337e77a6cf 2015-10-01 13:40:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d2e77acc64552e5436b571bb82e62281ad7a26da30ed740b9f2f62a5a4b71487 2015-10-01 13:47:22 ....A 513440 Virusshare.00196/Net-Worm.Win32.Allaple.e-d3038d57666bfb94e4fc2d75c585404210e6a4836c63c4aca5fdc32ddd56c918 2015-10-01 13:46:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d326eaaad3c940f6d1a1f05d3c84912f0322542e213d7a15d7847dab5c56a579 2015-10-01 13:32:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d32d4168a85e3b8a4f59ce3a626364ebf15f3dd20c27b8cc06f6d096f8dad053 2015-10-01 13:44:02 ....A 94208 Virusshare.00196/Net-Worm.Win32.Allaple.e-d33a92563b950a6a24d97ccaf1730a56b42029b3de02a0b62ff9b590c05877a9 2015-10-01 13:47:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d34dad7554050190f0075b052bf0c1048482e98273b540f2fd08c0e083a6ac07 2015-10-01 13:51:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d358133ed697b8a976f7799ac3bed4cba2e6ac0e0c19f388fbf2740ae9545fd1 2015-10-01 13:42:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d367c157365c3b04d2f3a80089b77cd6f7caae6fb08f7c6b7ce4749394384184 2015-10-01 13:33:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d37d804e9857e7dc25fe695973e1ced9a79307f27ab51275a4ecf3445ca72b48 2015-10-01 13:50:34 ....A 94208 Virusshare.00196/Net-Worm.Win32.Allaple.e-d37e9b0877ea21856284e18db833652c3a2d6290148c16a79a2ef2e633cb35dc 2015-10-01 13:44:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d39207e234bf0114aef719dcf2b983f2ad04d09c876ad44e48cb6a0637028c47 2015-10-01 13:37:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d394faed24d9d4804ca649bf5a4dee9fe9e9c07829fc1a27d9f6e01af92bf035 2015-10-01 13:44:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d3a01ab0cfa94bd6eb6f66b8617d66962ce2781f09b8468c96634e0c7471b78e 2015-10-01 13:37:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d3ca39bb0d4706be3f2fa929d1f2bcdb98fbd66d3f8d5eaa4f9ef3cf82db1d99 2015-10-01 13:33:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d3e34c184f14d04222c84f507794ad52cbaeaf7ff5e56de428944269fd416044 2015-10-01 13:51:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d3ebe499287305d69c08f0bc1d99ccc92fabe2907ebe2c17763a1f53f90fe574 2015-10-01 13:42:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d421facb64bf7ce98932bf140efbbd842fa5017c6a8d3b255e6d2918a8e33afe 2015-10-01 13:51:18 ....A 28560 Virusshare.00196/Net-Worm.Win32.Allaple.e-d43bf1b6861db9a9c7d6fd165dbbf46592e7e0a765e15c5faf154a61246f2c77 2015-10-01 13:37:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d466d0c78ce93dfddbf9effe283e68f00dd3e21aa98e85b67794a0f1a4943ceb 2015-10-01 13:38:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d46cd98744393aabd376898aca6d8a270e6999ad0bc611fea3faf120d9b0168d 2015-10-01 13:34:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d47038093dbb0f49fc68df89f7957f8eb77282ae0b736f6bbd8105b9a0408e7f 2015-10-01 13:47:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d4721a7303a08aa4f913a221cc489ca1fd9691c79856813414d4d5439aa29d92 2015-10-01 13:43:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d47a2cecc671be05b65397b758f0f8f635517237607646da0797c4edea6ecb70 2015-10-01 13:39:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d480390fa0c5fc4e50544b675195146ae5fc3f41246de39f50592e2b9e814a8d 2015-10-01 13:31:14 ....A 118272 Virusshare.00196/Net-Worm.Win32.Allaple.e-d49f454b7c46573ba7508f025e1ceefd0758d86ccd7c78d879b144f49772d29c 2015-10-01 13:52:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d4a62f53b8f34dbfbe2c0c38da2f7d2a91208621871ccd178c45c54356bd3db1 2015-10-01 13:45:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d4a891f7daa0f624f1355c5e12256e77fee933cbe34ed48cb7f9046f4aa87938 2015-10-01 13:46:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d4b0d71d388659a8eba433f6a7751dce4d0aa21b47daf7a61ee0e6fb73ab0851 2015-10-01 13:42:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d4b0fa9d4f9e0fa7387bd5eefce48d5d1dd13ef335eee302a39a930c8d5856c9 2015-10-01 13:48:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d4f709fef67fac3970ee7e73d75ce44a05d867b0a6776f4d7e2a4fcb6c291fe5 2015-10-01 13:51:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d4fd9707f938568ed07627202f70fb053a86079f06ea8b044d6fde7b1ba5a986 2015-10-01 13:44:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d500998cf80ecf53a5019b9e77dba0c99c1f1fb14ed2afd071ce28b4eb042fca 2015-10-01 13:49:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d506d167761da00c3df57dee98439b4f1a00c6e11e59156001557c4b9c2e9ee0 2015-10-01 13:37:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d51122ba638c8670a100f2320db66c8345994a156acf647e9dd2a6db31472249 2015-10-01 13:45:56 ....A 78336 Virusshare.00196/Net-Worm.Win32.Allaple.e-d521dc7f9ff661764620117bcd9317eae28b125f73395042041b7193af276389 2015-10-01 13:33:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d529060669022af4860d3a40559426520722a7f098dc86e306e8d51dba2f75c3 2015-10-01 13:36:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d53c9b52dcb80207191f2c19a9949a045b34f85ccdad26fea93f19a739dd0155 2015-10-01 13:42:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d53e390921445e136e6c8caf87814788d1f63fb154c397014ea5bf1984d070b7 2015-10-01 13:45:40 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d54fad77b1010a4f48d7b7cbf4217c1c6780cd4d80675157c4f6a2655b20c160 2015-10-01 13:53:16 ....A 78336 Virusshare.00196/Net-Worm.Win32.Allaple.e-d55a35b195246779b2ac2d2661548d4261f15eff0ec73175289f53d7267a7ccc 2015-10-01 13:46:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d56fe2e83cea2e25b686d89d1fe6d4bad831fedba09a039cc7cec5b08bc7a6a4 2015-10-01 13:37:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d575e136bfaef36a54ef14a04d891a86eaf51f8d7f6f1f369bda84761f85fc9a 2015-10-01 13:44:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d580169fad973c783ee1bd43836c73ccc4a42ba547a5279972419821c027017a 2015-10-01 13:31:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d587ca743fd7e211c52a5c00df94777a581f19d4099cb863c55ca826752574fb 2015-10-01 13:40:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d58a4b019af3acfad4f2cd04a1f0c83425b51526f5746ebc9b328ec2d5b50479 2015-10-01 13:48:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d5aa1972b05245cd709ca0a873ba8c6072d45e88a0943e4abfddeafae44d5b52 2015-10-01 13:42:06 ....A 486030 Virusshare.00196/Net-Worm.Win32.Allaple.e-d5c2584f1cc450c0fe2fd0d89a45b115b1afe55c05b9a550fe27a2549261337d 2015-10-01 13:51:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d5d8ebf9620ff312046611cdf0cfbceeb47c61c9cd7d92c16e359d02180afac5 2015-10-01 13:47:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d5e003194b16822f7ef0941da85891f90605ceaa0a3f1af18d35189d0c1b5411 2015-10-01 13:45:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d5ff5410760d0f96093b246f18d5aad5b7b8fdf72bb258cce782df40582d40bd 2015-10-01 13:42:40 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d611056c168c6981a02488df7c330af5cc7989221cc978a05436ca2477734573 2015-10-01 13:39:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d629d4af48f2849950c31ad5cb9eea53d8630d0619b8c8aadd340797942482aa 2015-10-01 13:32:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d63ff48e4703af6839bcfc9a30aa84eb832e2b3044ad3c3c9abdc64a052377c7 2015-10-01 13:46:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d653d2f6eab570bddd2510ecba7752b515d3e79926c2b006880584e84dc9428f 2015-10-01 13:39:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d6706978f1d34ee0e22cc63585229f67f872b99a3b0db2609453416c3fd4886c 2015-10-01 13:50:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d68f0f792a74bf9fdd654bd2728a000389b3baf633bedd3c2aad5213133549a2 2015-10-01 13:45:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d6ab2ed18c4de8b753a0c3c93a5ecee967af95e13e59a3e798f65b5f2189b56c 2015-10-01 13:48:10 ....A 486030 Virusshare.00196/Net-Worm.Win32.Allaple.e-d6ad4860f3460af316cb810c4c0ce94816b3d41b41bbbe6bbbe6dd51999ef0e6 2015-10-01 13:50:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d6ae2b94c12563429d329d6641c8afea211229a2c1d07f4a6df396ad8aa31b59 2015-10-01 13:43:56 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d6b0bc24a1019d1a548c2eb9246a5fd26a8e7b86771e077edb72e3ff5668c41b 2015-10-01 13:35:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d6b9267fd16adcf0fbc13c43dccfe2658c17a0f857758f492e002d49dd83b833 2015-10-01 13:48:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d6bffb7d34be243087c954d6c415f980aeac094ab7ee639e0797276a17537daa 2015-10-01 13:42:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d6c88d7de3137b2b50f2f4d79572619bdc8d6c7f93a86ac85784b97292add53a 2015-10-01 13:51:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d6d0dd2541705fdd68c2ea2b68b205d46bc6db5ac7d73388c96841e6f9225eec 2015-10-01 13:40:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d6d35d8d730d52a625b41381c1f3af923208f29925ed60a8e8dde92909de9926 2015-10-01 13:41:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d6deb677073266b00dfdfc7e0548b3dbd324de49de0896ce56de9cdabf11e4e8 2015-10-01 13:36:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d6eeb743f35a7396a6cf5c830e2ce4504705e51d5924dc75464ebfc7a6d7bcfc 2015-10-01 13:43:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d7124630cd3d7d5016ea29c48fba0afc86dc9fd7f09c791a921e4c9c5ad90672 2015-10-01 13:40:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d71dbfceaf52d68d030d94a1fff3a13abed621a316696c560e72703a5034f976 2015-10-01 13:44:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d7442848f1366c7b8b358f2e8db8e7e2bd212c56dd99d90d1b697614bf6555bf 2015-10-01 13:33:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d74a1e072b58e99a402b94a0a10ad9274ba24fd6c68579414319b22b0bd30d01 2015-10-01 13:35:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d750003a1cae4f41d48e7f2dc31b746e82181ce805c2c0ec9d951b29250a234a 2015-10-01 13:38:40 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d750b86665220b90d4c5e13d0b7906355dc88e155eaa613ff23c7f3d2a7395cb 2015-10-01 13:50:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d754943e4c6efcd9392de89e9292e32184374be12cb871d13eaba6adc212c600 2015-10-01 13:53:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d75f693f3347a414c4dc6b6b820e34e54560109e3b078f842782336f21abcb1b 2015-10-01 13:32:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d768c2aface371e948aa1a20eba6e528782754bff7cc3e8c5443c9498479e3e3 2015-10-01 13:46:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d76c3be3637f4a941ea09115c1a9bc633a789b3adab3616624849e3630f3ea20 2015-10-01 13:45:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d76d1c0364f1230b44deee8e7320de50ace28eb6fbef5d962044f21174cf1d5e 2015-10-01 13:48:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d7745fd968ec8a7e33d1052b680b505515671be1ab2abdf416694a44f41545a8 2015-10-01 13:36:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d77bd575db54ca6d9e4d5f1dd4f73196cb154cb9acec5ffd011d72b64dc1df11 2015-10-01 13:48:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d7858bfb37ecbb3e8460ddf5a61ed4b40f34efdb64431777ac040363797053d8 2015-10-01 13:41:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d7bb0053dc9e8d16de0fab335122fdf579faa4f3183540245ec49a2a1e96e543 2015-10-01 13:43:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d7d2b263b6f99dbe2f7c5e65560520ac836ff499f24a561b13ca1cb780879a16 2015-10-01 13:48:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d7da596c81747a76f6b46ac04c53a63dc995feee30cbd88ddd22da5ebed87a43 2015-10-01 13:32:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d7efb8d4b8f7ebcf0ec3da28390e19a56ff47c485427ec85330eeb1dc2a5fdc2 2015-10-01 13:49:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d7f509017b26aed23f1d574b010ac2f18657d095f52ab4edfda5f52deacfad18 2015-10-01 13:53:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d7f59ae42b30c03d05865121a7c16b315682fef89bf54ebddf495a76bbe6a075 2015-10-01 13:31:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d80e2b1cd7dd6294c7097118d12c5919260e0ad1c45f2049824b66253f47ce6d 2015-10-01 13:36:30 ....A 85504 Virusshare.00196/Net-Worm.Win32.Allaple.e-d8316507bae7b7d94fa2f2db092a21167ca8120a6f11418aea9380b359e56956 2015-10-01 13:37:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d831ffd65bed1b74e23b34d7e7f185a9ef8cea5d986d9dd9527a67f7004a87c7 2015-10-01 13:37:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d835c92bec40573442ad7fd496c0eb694997682fa284075d12727b501df38dad 2015-10-01 13:42:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d8498c9cff9ea3a361f881fb1a836c879b45e0cb9dd869d1900b1010d31d4ecd 2015-10-01 13:46:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d8638347715ed71c1b91d636a667834350759ae3277d5c534770d28912ead6d6 2015-10-01 13:43:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d86917a3c399f2121004baaea86359edb4ab534fcd10f4359e56d74f1d16b942 2015-10-01 13:33:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d87a0e4d03bd6e451e9e9d0fe51a34c0d517d6c6d9ae6ab59e3a2ac3e53c721d 2015-10-01 13:35:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d87c28e505efea914f520aacd7ab0a38026c651ad396f395b7943e76c4fc3243 2015-10-01 13:53:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d87da9855073e89cd6822bc4bc7faa701b5b2d3b54dbdc62b5aaa33081da109e 2015-10-01 13:40:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d88d2add6d5ccc711dd648a0d6a46da086a82aa022e362e30a67f037e04f65dc 2015-10-01 13:37:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d896c93c3530e12e149d0c2aa4e9e28ef5295a33c3e5fe38158cc46f8d069126 2015-10-01 13:34:12 ....A 118272 Virusshare.00196/Net-Worm.Win32.Allaple.e-d89f0997f0f52c95ab7cbe043e6f33165f95f301d27af2b966657975b3329298 2015-10-01 13:44:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d8a629768ee9eb46c05726fa2ecd85eeece5c669d705f4920f1e1edd89fd1d0f 2015-10-01 13:50:08 ....A 147456 Virusshare.00196/Net-Worm.Win32.Allaple.e-d8aac87c3345a494baa6a456d4eeb10aeee9a087d050604391f36d159c31c7f1 2015-10-01 13:42:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d8b2468ab3143a1ba5baf0172f08ebd35f8a9dabd332c1b4d9a97a647ce7174c 2015-10-01 13:48:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d8b3a25e2cb99881df884ed755f7de68f8e299efb5f24385ede89853226b07da 2015-10-01 13:50:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d8c6779743118bdd97d36a43f52282cbdbbf52e0b0257ab9c1dbf7c17afd0d25 2015-10-01 13:51:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d8cc80c7e02f934bde4414e5f487924da7e5f8fde377a1bf4be8f6c12601115e 2015-10-01 13:34:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d8de18c994088f7b0735053add5834d8e71539102389436e48f2fbacf2a850f0 2015-10-01 13:44:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d90f5745ea7afc86c953200de81f8eae2f276cea30829f42beac3329faacdfa7 2015-10-01 13:43:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d9101673e817a438860b1ddaac25815636786ff3e95df405941d4c346b5c1072 2015-10-01 13:38:56 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d919b13278b1b07f3481e56bc56738b00d2a57bd7dcc66f6d7d2df184349044e 2015-10-01 13:35:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d92e54b73e74a82348c8a9a61234fe498abd07d3b792116cffbac54c12a2c39f 2015-10-01 13:34:40 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d93ad7acc725db648e128cb86e85be8c43f5127e51b7710bab40a08f689897d2 2015-10-01 13:35:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d94382b673d6e3740820f5c0e4b4f25441844f30b358ace4117fe237e0c6348d 2015-10-01 13:44:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d9627683f6340ebcea8b1694c32050ac8487c29b794eccafe63da2ebc4715113 2015-10-01 13:31:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d97558403393c757e5cc8a2793235c363e518b1f5a8a9635a8ad416f2ed4f89e 2015-10-01 13:46:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d9872925aac2b82ac6f44ed5cc3136e7ec7d19eba72e84afda1045169a63ef5a 2015-10-01 13:34:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d99293a62ef4b752c4a9e6b05942f9d50ac2b323cff2335685cc270cd5302587 2015-10-01 13:52:02 ....A 94208 Virusshare.00196/Net-Worm.Win32.Allaple.e-d992ad8439237b05930bf2ffc8e8e0f48c19d640a4d91d57dd3209cef14c629e 2015-10-01 13:41:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d9a09a78652f94317be39cff6bc5aab2ead19a23dc6fb73dc6c253e186192cc0 2015-10-01 13:32:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d9b4da7432a0b2c12ceb5e9b24538c283e132848d02e00f7af9db59c5e5879f0 2015-10-01 13:31:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d9c1ea96c5abd0a2b0abcc0266b99d58992ccca5b38c4cb47e89bfd6185f3380 2015-10-01 13:51:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d9dc2c4f007db1fb323523ca9a1a2507d1e4257bd43c8e9e26a52cb812e40bd9 2015-10-01 13:43:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d9f0a25cddd762cc47a57a1d09b7c0baa4e3f5e26922a03bc2eabe3ff307d350 2015-10-01 13:47:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-d9f2dc680bdcd4e57c706d6e4f8a0d9e472f5e86bf9e8dbde7bca01f6394fb26 2015-10-01 13:43:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-da13007242c130d36dfcc50f8ca8ec22f9c051088e401af1ae9a7cd566c558b8 2015-10-01 13:52:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-da41695ef154ecb1fbf38cf21b3ffc901cb6690fcfc1d7d75905f9dacc93f1dd 2015-10-01 13:39:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-da51292eb422103cf2cee1632b85c944b78169f930084e86c6a7d6563b40f505 2015-10-01 13:44:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-da6190f9f7c48006c07cc2e381adcd18ff7dcc9e99dab5e263ea157be8e1cf22 2015-10-01 13:46:40 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-da6c7bc0a6c3e18d611dfc748c46b9cbca535d5a43afb38fb07c21ca7b168114 2015-10-01 13:38:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-da8587ec1590c95243655428b0a2b91278033dfad036117ea820cd957bea5ab8 2015-10-01 13:32:56 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-dab395b6d8b19235ee9beaf124bf5051be57f69fb814c1761acf9f698b98f6ce 2015-10-01 13:39:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-dae01a9a4ed5701bc1629eb47b8275416ee6f0cf8efbedb1fdb38c13550581f9 2015-10-01 13:49:56 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-daecf7d5833cd6d871e1ea11394bce54dd513b19e8ba3acda284f80a0ae7c6ed 2015-10-01 13:50:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-daefba2f58ef0a373b72ea9992d33eca6975eb8a9a809e8424f33b4b7d52faad 2015-10-01 13:40:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-daf9cd1fe0cdb3eb87f44ce881aea3c7cc58e8de4626b98cfd03e9ea0bf7e413 2015-10-01 13:50:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-db00cf1968fe58365675f0c6af637459a5719c519f37f664a8bc38f8019280d2 2015-10-01 13:41:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-db593adc7095a7b9c9da84e1aff73f1174594c1265d132537c9ee5a784f63bde 2015-10-01 13:42:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-db6f5daa722f313c2934608492add7880190b3aa5a34b77bb7f27ab016ed4e20 2015-10-01 13:39:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-db741c1fae2d29344e04856634283b4560bd41822f581ba0231e1717c42baf89 2015-10-01 13:49:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-db9b92b16e98466c3c1276eb66c32bdcca6608b0d73d686a5c0b7bc0a35bacdf 2015-10-01 13:40:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-db9bced7ff7c1bf037bb74d2373178f62c364776e673ddfe411e7fc2da0a7de0 2015-10-01 13:49:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-dba66f21e60c50b8578be8394a5573273fb1ec65085717fe22eb52fc804c56c4 2015-10-01 13:44:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-dbb3d4f0e1c534cd560ea9b2805609d1e4f91adeb8e27c1c2eba34aa38ffaec0 2015-10-01 13:43:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-dbb4b37f9d28a5f1c7c0f3557545e33c74d862803d6f8dd588ccb4138ae19714 2015-10-01 13:38:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-dbc48d53fe0430ae2e2b65a033a5f3afc6f5b6f5dd67e5fc8ab349bafcf2717b 2015-10-01 13:41:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-dbc5dd49658114e84fda16962329e5a6a36917f9e897a29c7aa790cf0f721938 2015-10-01 13:53:18 ....A 57344 Virusshare.00196/Net-Worm.Win32.Allaple.e-dbd7169d72d82c31d9ca6e21cb50fb1a158d7c7f001596d3c7dd59cd33f7e3e9 2015-10-01 13:36:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-dbfad35555418184ca0a028847a63c5c7f29fc4eae9c82de09aa411a4f338a13 2015-10-01 13:33:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-dbffb1ed3694e6c2e066596a991376f7acfa5bc3978db3fc91b1042048fcd064 2015-10-01 13:47:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-dc11112acf9889bdb0a2f79955d18d8d8c490efb65f0b566b043e39c50adb2da 2015-10-01 13:42:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-dc512f4635fbfc9b16a119b0c540399278ec7db03ff1ad4a5ccccb8279adec62 2015-10-01 13:51:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-dc672e74ad651b4b8479e13435b924ab28b16ccdfe3adf0b1d5abc0742d05272 2015-10-01 13:44:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-dc6787a0a30f93acc1f6bc184a172c574f778be1bada3019d5b2c78e8fe11533 2015-10-01 13:52:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-dc6dcbad0b7c1b047c255a3fe4df8389bd1aa35f60ad3cd9e6c1a3ae28f72589 2015-10-01 13:41:30 ....A 62976 Virusshare.00196/Net-Worm.Win32.Allaple.e-dc7faabfcdededf01dec7626c8629540aefa2b4b2bc3ead0eab00b2f6c980769 2015-10-01 13:53:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-dc906df4374e67badd1565f9773068ddef29abcd47c52b3e3996f85a1054acf5 2015-10-01 13:50:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-dca9973266b51c3d87380d0f47871e2b361bd825f38ac8d5894023a20add2802 2015-10-01 13:49:20 ....A 78336 Virusshare.00196/Net-Worm.Win32.Allaple.e-dcaf00f8957df4ddfe63497a411a9d791df80d1d73d153944ab12dc1fc261064 2015-10-01 13:51:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-dcb469cd11f6c3d887894fcac5580342381504598fc0a51ef60c84f44ab3255c 2015-10-01 13:35:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-dccb17286a069e674b6c6085312589b466af096cf4054486d125128f2113c33c 2015-10-01 13:32:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-dcd7cd1c8d2c1d4f73c6ea1dfc39b904ead6ab3af4b8e3de73d7a4b5705a668c 2015-10-01 13:52:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-dcdb5c728eca44f46d96484c825faa0fa0328b144df71228f00275147f5c04b9 2015-10-01 13:32:54 ....A 147456 Virusshare.00196/Net-Worm.Win32.Allaple.e-dd04d0959f653bcc4a5bd7d71b04b4022ebcdc35b62075c687be3ad6fb6b681a 2015-10-01 13:49:10 ....A 78336 Virusshare.00196/Net-Worm.Win32.Allaple.e-dd0fc1175e04c6a766fac94f9b9d3fb1b15fe2d7a69548f2321b7df8301288f6 2015-10-01 13:35:40 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-dd1d7b661333e9aea852d8fc381be2e9dd2119ffa0b80fb578701142b5f52e73 2015-10-01 13:53:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-dd2cd89521331c33d6ceca86fc4a499e54fc16fe071472a77a62c77574e2dd8c 2015-10-01 13:41:40 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-dd4793a15349d75add933e1050dc513c1c889aa6a120240984bff10f4ffef244 2015-10-01 13:33:40 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-dd47e60ef5f0ec82c487870ca8060cfa5cabb9ec118221e66bc244079ec5fefd 2015-10-01 13:38:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-dd5ee4f7df0a26ffa3f386249a7664d2071e4baf5309c7f7c8eb14249b0b000d 2015-10-01 13:39:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-dd6189200815c2bad2d9b434dc882f6b71257ec7e9a79a5fd82f04907a17e58b 2015-10-01 13:32:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-dd6a93aa382f7017930dc83c9c9b039942644ca0b91a9ae9df5d3aaa96961900 2015-10-01 13:49:56 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-dd6b0b85df2b2f375e74e6f0126f81e1ed4b2d391918300e28de16bf0f49a4c9 2015-10-01 13:39:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-dd7bfb5fc389c4f266ad71971b0f328726f73622812d21c38c5cec077709b87b 2015-10-01 13:38:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-dd85f164a779bc8eb7c684a6a01707a4978788b6e73a834b47865a99c3f79397 2015-10-01 13:43:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-dd8978dda2e1e7d1fd137935c1145f6909609d25efb2b51f3fa8f6025ea0869c 2015-10-01 13:40:36 ....A 578048 Virusshare.00196/Net-Worm.Win32.Allaple.e-ddac092048a15df1c05572e09717f5be0b3f3d23b73c607fd3d2da6a695c8c22 2015-10-01 13:39:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ddad6f0eed17ceeaeca29664e2f9410d2e751ef31a70d7062c29eac9953dbc73 2015-10-01 13:52:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ddb30f368d6dad806999d826bac66d7483b43982bf64752298c9e2be7955bc02 2015-10-01 13:53:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ddc1cd4c94c182f75eee82592e2d85057c8350839db20b1bd393ea3a0832ca4a 2015-10-01 13:44:40 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ddcccc4fa5ff65a9bcd7de405534634344f6294be86f9a0bd9ad13e9f60b6420 2015-10-01 13:52:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-dde02498ec44c48631cea592c23319b3fde3a995c92a4689b2495d93d3bf0bf2 2015-10-01 13:47:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-de149bcd4bfd9bade7f13e69dca47dde706df4e0fb384f0a4faca9447ad784d4 2015-10-01 13:44:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-de23b31ed95f801ad68fa01d585207ad5416ab6a946e1a17db162caa2daa7b99 2015-10-01 13:43:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-de2c3fb924059641259551f662e4cc0e13d9a3ae3a23710575862e36a1e45b08 2015-10-01 13:51:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-de5d907476b548e48c4b252e236663cb7fe6212a994bcee7155d7c4bf0529e7a 2015-10-01 13:49:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-de6b09203c736a5a09133cd65898c3455dafc7d9d31c47b9539ff29aeddcdbd7 2015-10-01 13:36:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-de6e7cd887e853b1002a87a3c5e21e46941e44bc9563add88352d20078154531 2015-10-01 13:40:40 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-de720d6adf4358ef4c480bc68b8c02ff10b5bfb174855ca73397ec95da170c24 2015-10-01 13:42:16 ....A 85504 Virusshare.00196/Net-Worm.Win32.Allaple.e-deb077a15890c41f8cec18226c8ea1fdd57c9308217b516bda382273bbe5930c 2015-10-01 13:47:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-debefb04415041c7fdf8315b2f856b60275faad4cdc4f1fc41abb8e6bc005f33 2015-10-01 13:31:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-decad0893715760fe9ac9f629b055f40696b15ca818a1e6daaff95891da21dd2 2015-10-01 13:40:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-dedaa6535e6e30ba285f2f90aa3106c684196ac711f52711d6b9a29a2dc3d7ee 2015-10-01 13:42:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-df11b4f4242db5d79a24a1131d5fb183f5e4a6d118c0520e2e09032aa24fce62 2015-10-01 13:48:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-df258e3fed033632c2e4cb84d4976ae035b7d661576888d6dc6088401803442d 2015-10-01 13:32:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-df29e2be5b9e9fd8a0c7f62442a9a8dde62c17dfa2e33e085bbd8d55f940b1b0 2015-10-01 13:50:12 ....A 122368 Virusshare.00196/Net-Worm.Win32.Allaple.e-df3e5a0a9564676251caa2e5230bd2fdbadcf9b2d052c48d01e5d75e7bd9d327 2015-10-01 13:32:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-df6b34fd79d688a2a52a0dd217fbb227ff53b6f3112c90348d5f2b72551ae31e 2015-10-01 13:43:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-df777874a268fa1aa39a7625346b506ad720345c683e9286964051cec2268bfb 2015-10-01 13:42:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-df784c2920c17213d7cb51a8cdd40dc3fa6669b42bffb432f81b02c1f2172318 2015-10-01 13:37:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-df85a23f4261f599be6ddbba8f1dbf94dff1683f2378b0890f2b49d058ae48e5 2015-10-01 13:51:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-dfb926433887a5370afa45abab5f5769562c41721234a8a906a4ef35d1bdfb35 2015-10-01 13:42:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-dfcf906c8d26afcabf4c4f1cdb39b375aaa277d9789be075a91586bd9b880bd2 2015-10-01 13:53:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-dfd199dba3a4d09098617f5de0e84613ba2d24cbbcc2dc6e04903a9f4ebde417 2015-10-01 13:36:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-dfdf0f7c6a54bcd58bd3e5f8d034e75a9307fa5bec98e8e33dedb5a88b5b3e4b 2015-10-01 13:38:56 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-dfe930e8909ee5ba3c0053da8cd18d556a2d4f2fe39fe142205d12ecd1c95e3d 2015-10-01 13:34:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-dff7b686ea8698c6632dd2b007e5a338e8a97e2d64773d54f128a7d144070a0c 2015-10-01 13:35:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-dffa8845dfeab25cecfe52a8b5a026ad56beedf8fa5d5ed57a2c0c1ed8d24661 2015-10-01 13:39:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e0066fd9bfd9c861bbfa66980f5e6cae0cb896efb9f6c8cfda204cc8557ae534 2015-10-01 13:37:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e0324772439fc5d22bb1c6724eebee227282ff52cddc26d50da25cf2d6d0428d 2015-10-01 13:36:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e036aed8b24d5ae411061315c29e90fbae551e6cc286c479b6abbe837898e030 2015-10-01 13:46:40 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e04cd6baaf76006309a59428c77fb70457e34fc4bce14324e0e1524a038525e0 2015-10-01 13:45:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e04e0a40b22c4f1142958371ba35acc04040db408c5685fa8afd5900ef4865d4 2015-10-01 13:37:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e06a5680abb7676cb34c45a622be8465d7d0041be0ef4af20538858dad509de4 2015-10-01 13:44:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e075dfa7cf594d71e504aff73e9287718fc9dc95b3ab62fdeb370c2c2701e6c4 2015-10-01 13:41:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e0834392b8fa125d4dbea2997493527771e2a19e621e1a4b1bcda5145c854e3c 2015-10-01 13:32:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e0a3ba4af07c356a35685a7e8cbebf3f5f6490bcca1d713740ca8005aa475f57 2015-10-01 13:44:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e0ab5e58db6f3fb8973d57e8e27564c87e046732352a8d930af7ed5a7af27283 2015-10-01 13:51:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e0accf02791d74ce2926a7d5dc15191dc89bfaafb9751fd05cb026103e87dd2d 2015-10-01 13:50:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e0c3ed80f26aeb08f4cb9e8f8904f236d9495fc617a71b4528c7215845837658 2015-10-01 13:45:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e0cf1653d4ccb1db51711623cc52a812eb2d818f06b5405f968df4a2fa1d1907 2015-10-01 13:41:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e0e4ec31c357a5967796f6a07d1be3c4b019eb80c26eed084a5d9f61cbb62cce 2015-10-01 13:37:56 ....A 147456 Virusshare.00196/Net-Worm.Win32.Allaple.e-e0f7ae51d23ab16abd0d0639b58644176cf05fdfe7299683c0e9b586d7a3845d 2015-10-01 13:40:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e0f961be94ad3b71fbf273a82b9f7501bda7a77c5457711dc730ab1dc5211463 2015-10-01 13:33:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e10bbf6feecb2fae39fa7218d3e0ed0a64dc8bd913ebeb8da58fb7db63634b29 2015-10-01 13:48:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e13d7fa191db7e45431366c3905ff0cc0eab5328668e10d1844e13d8e84e2b1d 2015-10-01 13:43:40 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e14182e7ec53bce1cb61e0985732f03de733bb7fa64344a803ed0dad0d2ecbd4 2015-10-01 13:52:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e14ffbbdf4c1001e994bffbbd700d1f1c85bd919bd8965c5eb490b40569602c7 2015-10-01 13:38:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e159035f7638c3fffcbd82d89ab68f704113aae514fa9d7bbb8a28903ff18075 2015-10-01 13:51:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e16534873ce9f089742bd8720b0f6082e9055b0e3647747bdf586b4607f8e453 2015-10-01 13:45:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e16672233f3dea5709c455f1675b59a139515f1d47ed0ae3dd6d53d464c2fa4a 2015-10-01 13:33:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e16a7470617863bc6e59a2130eb3a1d701f9fe585a4fd70321c2ad6eec27e5cc 2015-10-01 13:33:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e191e3307ebd4f8c1411a2c9e8ec3ddf72c53f0881adfc34261b6044f431cb62 2015-10-01 13:39:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e1b1dc5d255fa8c8616d472cf9f79a91508ea0a28dac58d0281a31d27221b803 2015-10-01 13:39:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e1b8b792e2e23ec668f1c4deeab96b95d538c23d27c70a9246cce1db8460e5b5 2015-10-01 13:51:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e1bc1357483185d6e596d8e1163e0ea1c884c4283deeb9999c5940a0f209dc20 2015-10-01 13:52:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e1d8a93cb69ab2195ff9143322557b0a2c31d66a4ec1dd8fe5b83a90e5aa7159 2015-10-01 13:49:56 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e1dfa615e577ee85afac0301f46ed93bef9bfe9561c029b10e06376272f08623 2015-10-01 13:47:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e1f85de0b218d6af8223c1b25cfa1bad1d42517368917800d269d13beb15c3ab 2015-10-01 13:38:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e1f88b781808cf3c1c145a12fadc43792c40b12ac04229a1dac088c513654b16 2015-10-01 13:32:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e21848afe322488513f2fc592e9e71e25e67d645a56ed75469887921d55ce2e5 2015-10-01 13:40:16 ....A 82432 Virusshare.00196/Net-Worm.Win32.Allaple.e-e2284a17becf2f4b38d0217876bfbf44fe7fcc12785908e96002f9dc22023ce4 2015-10-01 13:49:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e233a8a555d3ce14250ab47b39dc3e58169d2080f958f86f893cb069c05fb0dd 2015-10-01 13:31:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e23cc723caf720db635e397f1da809d73a4371794c09043abd0effe6aa4e52f7 2015-10-01 13:35:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e251abd95666330c38fe64f608f200ccb64adcf33bc2701df83adda7e138e0fd 2015-10-01 13:36:16 ....A 85504 Virusshare.00196/Net-Worm.Win32.Allaple.e-e277ef4373bdbaee6a7a1a08b3dcb4195b6dda805300273d242efc232da5734a 2015-10-01 13:53:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e29a9b24670a99f47dc5951a1fb4398149c5a9152ea7ec0aeb0ee236bb2d7bfa 2015-10-01 13:34:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e29f3881fc93dc3bc647c6fb3eeab131413b2b4241efea6efd205066f01fcd31 2015-10-01 13:33:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e2b0f3590e9bc189811c6e11e6104ac527ad4f0ba349644b62e907082bbe87c3 2015-10-01 13:45:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e2e3493351e5c768a1ed3b8bb72871462a7fac0467afdb3fb5f9c4db2394cea4 2015-10-01 13:45:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e3034505e35b2a4fe38642fed97ea249ba9903cd73834c0284b33785736f8f8d 2015-10-01 13:33:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e304ec363620a797ebf7b6e411896c1477f9d4c7a42f1daba59bf85e334d0de5 2015-10-01 13:50:08 ....A 118272 Virusshare.00196/Net-Worm.Win32.Allaple.e-e314e67dca05e687f7fff4381d06e498056fff90fcd088c1c6939d5e08bdb012 2015-10-01 13:33:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e31fc1a5b84279d3fad7267a5b3bc1e99cb3ea84beeece178d443c603351b1e6 2015-10-01 13:50:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e3548bfab0201f6002e0d25ae3e7dbe32ecdd586664e2feb63c4c3acd81c662d 2015-10-01 13:32:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e35da31b8ea7daf1498e10ebe4582645e91871bed687be6d1b46f2c885a7001d 2015-10-01 13:34:56 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e36dc72587e68d8034228c0207eb93667724b9d210a116dc4d575f0e54fb56d2 2015-10-01 13:53:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e3909db1b2ab38e1975446c977bf2ef5cf7522085f5f4d86b01e1c6fd22aa4da 2015-10-01 13:42:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e3932183e5afbc7e5d5882c5f23c97e8cfc5bd2d8b59a13df9400298cb3ed1ee 2015-10-01 13:42:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e39a0df730395b7c43f2ef9b08ea41e6cdee849f60ba6de8ad4d906d6be2b19e 2015-10-01 13:50:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e39e9a55b2c25e2aef42dcdfbc0d4bc932fa9a5ac6805e9227006a7d02073817 2015-10-01 13:31:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e3ec479c0716f04c8a0b020b7692a6b548fb5b41edec26fadb871c49c4811899 2015-10-01 13:40:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e3fbbe1c587fa4949bc1699d7602553409c850fda191fc3c43e11d585f4ac782 2015-10-01 13:53:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e416ba5bd604881ec198a40f879d28f8051a8e2e0358e4e68fe9be5d95743609 2015-10-01 13:32:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e421ccdd17b1171c5feceef562816ec1b45d6418dd0cd946926297ced5cfaed8 2015-10-01 13:31:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e4390de5a9d83ff797d609618454514ec8cb4fd761f852f12e9280266256281a 2015-10-01 13:40:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e43a2ab2079fdaa49b499a13be520c670fd6ecde3196fee345efd209f7a7c5f6 2015-10-01 13:36:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e44c1c982ea74596ca71bad0282931b7c1fe6fd6e59b6b1b19f65cbaeb62d520 2015-10-01 13:34:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e46b6d3efe9cf0c5ba681caf87a89657b18ebf54ffddaa0bd5c4b6902bbba117 2015-10-01 13:33:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e4718c21c6ca4f8f48bde89fefb93c63d0971a542c4f26eb0d73dceec519c6c2 2015-10-01 13:39:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e4adb3987d29ae85a3d864afc191542b50c3dfaf6c930a73f39501697513da80 2015-10-01 13:34:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e4b9705c74f23c68886fdb7c3d9d5f22a0004b7999222f9c8fd41699e11180dd 2015-10-01 13:38:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e4c14e1bbe8b0c279886f2e845a5e576eb6cbe3e7b48d6c8e7b14b70e2019078 2015-10-01 13:46:02 ....A 85935 Virusshare.00196/Net-Worm.Win32.Allaple.e-e4d05859eaef82d925b4f569096e01f2f9b05de7d5fb572a68a66530f8bea8c3 2015-10-01 13:44:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e4d7fcbc6d93d612191ea60669e25c25e49fe25a84ed2a6b8df01000097bd8f4 2015-10-01 13:37:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e4f8294c7113e475118193248f29d30874bce6a5046445c96e1b01b4099e151e 2015-10-01 13:41:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e53b410477401da5cc6eb7cb3a943ba31c518f6c2426c4af2d90f6de10761fd2 2015-10-01 13:51:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e541214d93bebbb4e617a40821049a9cf899e76476de6d71f3db587c18ceb6a5 2015-10-01 13:48:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e55642218910527ae5da7480cb250c4e503d30abd37f8e1ec54f81bef4d348ef 2015-10-01 13:52:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e567e74d7d335a9c2dd7ab517a6576c35919a28b09ddd99db189a77bdab0fdfe 2015-10-01 13:49:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e56bc010368580ac4e4046b2504131f3423e4cfefda419488da7aeae57e71054 2015-10-01 13:49:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e57a574eed85b8136b5f91d309fc562cf8811f18952baf966d610fe7da3d6155 2015-10-01 13:33:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e58297f1d9e19837f17d33c08dce1e60aa67878d6f272e0944eba90caee8c874 2015-10-01 13:32:56 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e588e73e3e9f8038c7b149f6b50e75186da212014658abd88a86ed7986d4c1fc 2015-10-01 13:36:42 ....A 147456 Virusshare.00196/Net-Worm.Win32.Allaple.e-e5959896d236071aa83f36eb0c76fbcd329158996e4df49a71ce58ef2268bfba 2015-10-01 13:31:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e5a76d3ed254a078a22f67906bc12ea172810b1b1cf0a833132ff34359e42f95 2015-10-01 13:31:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e5af56728660964f07a698465ef374b16de70464b0c3afc7613eee71d549efb7 2015-10-01 13:38:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e5c5ffb593652a72e1db19943bd9e725b22c0cad637f5e71bb076e4da9129947 2015-10-01 13:49:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e5e639ca37a33449e4318c10c5af95a543878b5cd96adf29617a2eaffa5fca48 2015-10-01 13:50:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e5f3db203c9fdc9b1dbb2aa584d935ef6cf2c1ef94d4ab2a03b7bc4da4921a9c 2015-10-01 13:46:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e5f6753bbd1a30b4682843c2f9dd4659da0d6cd994ea945cc085d55ecd30a438 2015-10-01 13:43:56 ....A 110080 Virusshare.00196/Net-Worm.Win32.Allaple.e-e60f38a2efd612a41ee47a1f7ef85fc9e1174ed3a1c714cfd6eb1a83502f8297 2015-10-01 13:41:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e616cbd9501c15ffae51d6a69c13c4e503b72c9a6020d2bc5e39586597a3bbe2 2015-10-01 13:43:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e61fb44da7bd5993988be9e140bf8f76c6a857b460955fc80c4a65e7217e0898 2015-10-01 13:50:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e62a490f15800ca2d2733596b005c688ccb1fc1e24e08a6d69b950bc68e64434 2015-10-01 13:35:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e62bb6f1bb4c0db7b293037015ab85d73777aaf851e2daaead3e3f0404c3b46d 2015-10-01 13:46:28 ....A 85504 Virusshare.00196/Net-Worm.Win32.Allaple.e-e64898f328f9bedd5945435c64d9866845a1a53a254b7daa31f2a499afa65127 2015-10-01 13:38:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e66f780b07c96357b6f39ed9b6dd519c543356297d2ab24ce33cc97e73caefa2 2015-10-01 13:44:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e67f04abda3247778b9004c850e40202faab80d8506048af4948c961a758223d 2015-10-01 13:51:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e68394ff41000797972307de75c92cee4f6e66fec85eb9947050c448cfc9bb16 2015-10-01 13:39:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e690b1ae04585d286c17e945f9c9283ba3492c5db8a06018456e4103fc824567 2015-10-01 13:42:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e6a3748511914aec5cdfd7db56c705beccb08030c57d5a86c336a893a7e0c97d 2015-10-01 13:52:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e6aae45e7565f2b5d59d17d3e932f82783b2f476462cec7a390ab831b9686209 2015-10-01 13:51:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e6b112fa25238e00ed14498570d2ce3f0f230f1403161a4fe2126eac65f099f1 2015-10-01 13:49:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e6bd0fe622e5efda37da06c1c02418f9df8326d6ddc4a2a608064ab61b8cf89d 2015-10-01 13:48:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e6c60fdddb0e04703a3c053dce9a7dbbf7d876f33aa71eb0a8866eda75e88729 2015-10-01 13:41:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e6c8e8af22ec4f09d82cc1e15f6b8692b685df420f188849c735b042a2e81e87 2015-10-01 13:42:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e6f044bf6cc847c80f9da74fa23b69d99e06c660189e06d3dd141811fcc53556 2015-10-01 13:42:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e6f176e3bf1c042b9a2a4fc37a39f13a383bfc37ac9aeebf50b572750b0fb94e 2015-10-01 13:51:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e7081b4541942cdf3a7d2a2126a87d51b798619eea419a2ccfee67da8a1fb80f 2015-10-01 13:33:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e72e651ad2ebfb1d3b737e5f4b91f4c3fb009d910e5fcfcd9de0e8c4901d9de7 2015-10-01 13:31:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e7413ab72443fa2e5d9f081815cde6c912e7a12f25d5acaf0ef24b51af006601 2015-10-01 13:52:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e74a0dc7df17be2b628a78b0c0ba8ac8b98c336ac36687d45f0ee0cb1fdb18a4 2015-10-01 13:48:40 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e789e75af430e25a0b26b2f89a7c814785a6e132827f8f48a6debe9d1544721e 2015-10-01 13:45:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e7b6c975dc77da2ad257bda271ca3b0cd0c7022a67caf975d8d680b2b202985f 2015-10-01 13:34:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e7b7097214b87eadf3d5b05e70edd83f681d8be94c1cd7e94dde7be514551e7e 2015-10-01 13:38:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e7bb710ecb6060eb9d335e09049a4fd518da876385e8a73badbce84407c6c88d 2015-10-01 13:33:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e7bf0f617b7e540650c1dc44cbcb27240f551527844c0edee99c734eff39d0df 2015-10-01 13:40:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e7de8765ba0e5b838a522ab7e041534fa23f72970b64c9c441fe097e778f0eff 2015-10-01 13:43:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e7e5e77e4e562dcab6e133b2bfccff93c26a98842adf5084714e46d889f48a3d 2015-10-01 13:43:06 ....A 78336 Virusshare.00196/Net-Worm.Win32.Allaple.e-e80165bc1679c1c9a26c4ff7b46477f034077369a092ddaac6639a4050f5320a 2015-10-01 13:43:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e807534f588b9f36f7cd94776f6a835e34890a783972f6c606f62745dc528529 2015-10-01 13:46:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e808da690626e71fe71f08351fb93c436a1b69496dca5a954d3b012f02b83a03 2015-10-01 13:53:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e8214fbc92fded8bf9aa51dd93b93c904c9429ef7ccee7dea687706dda9882b5 2015-10-01 13:31:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e8268b2b86f796a3f43d818da8280e66afc38aef6315c587329413fd549c3048 2015-10-01 13:34:56 ....A 486030 Virusshare.00196/Net-Worm.Win32.Allaple.e-e82d2d51e8eacd184261b8fca49557c75a0784628602acbdac03f0425475cf8d 2015-10-01 13:48:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e83929f985a4375a78e5b53906bda8c7ea1f449445da4979bfe13ba134748993 2015-10-01 13:52:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e83fa1a02aa469e09cfb8ab335d09cb9c4fdad42ff6933769d06a78a172139fa 2015-10-01 13:44:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e842f11e8509017fdf946279ee898728c6c039e0e36151b59aa86f1b5df80424 2015-10-01 13:52:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e84345e9270329861e2df1dff7a063fc401956488339199f16534f950fafebac 2015-10-01 13:52:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e844bf410add57c547f1af5d7e0c18b7c3f9c854753a63a14fb7e864d574bf91 2015-10-01 13:49:28 ....A 188700 Virusshare.00196/Net-Worm.Win32.Allaple.e-e853fef86392f67e68fdc56a34f479a4f8565ec85ad3cd40c03119d76f43e26c 2015-10-01 13:47:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e855c3cdb489a760b803f53a87d8be04dd053b93617883a65c442bc45b75eda5 2015-10-01 13:32:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e8571bd150b5c0aa7a08ac88afbd293e67863de1105befd4850a11c44eb644ea 2015-10-01 13:42:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e85f20b9b90345d9ef4b5c5ecd8549efafa4957ae3ed1bae5bc1f442789133a0 2015-10-01 13:37:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e868c1f6ee3132fe5427a08e3d61c8f1fb6e55dd29ff7db2cb3c6d8386166355 2015-10-01 13:40:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e869874f7b890fe0942e1877f8d34b942215c57167ea6f556b5a0caf96fdecaf 2015-10-01 13:39:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e873d22fa5d4618b50bc07b91e7851356c0655fb31687aff97bb8e61b8daba05 2015-10-01 13:44:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e87a64232575580822eafdda6af406e931edb379bc3f0b85c687d6cee8b5acb6 2015-10-01 13:32:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e89228d903e67977ecd750ffb56a10ad08ca445c394480d3a48d01f39ed8e336 2015-10-01 13:37:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e899e180ba2bca219466022c387e439c59edb95bbe6a865e8f604cfaf1cfc265 2015-10-01 13:50:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e8a210a9e8ba8ecf20c1da8f9f4c1a5a5cbf0434932d301d427d2794131efc08 2015-10-01 13:33:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e8c45bb9090a0260a23f3050e1bdea2970c8b50a2e0eec2451f817d109899dfc 2015-10-01 13:44:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e8cb26bc76c83ad7e6ccd7464c115f2db5b001533a2adaf15c28cbb7e8f0244c 2015-10-01 13:38:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e8fed85653d722b1b39b3e349f7057dfcb2e31a6b4f906f91187d313b038fe12 2015-10-01 13:46:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e9017e912f8747b292ae8fe135c70ce14686c5dbd4b8fdaaa1133c6b27f0b5e8 2015-10-01 13:49:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e91b129e566a0450faa8c04f377450c5fa7e1c00c58baf7c1fe37654ab8741db 2015-10-01 13:36:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e91dfea53e85a47c423c4643dedc560cc35d49daa2f50120d789520f12560b53 2015-10-01 13:48:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e9353b46990ac67c54c705427c8b9d599a04136e0b162696f208daf987d21518 2015-10-01 13:31:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e944b3522da4ca5b7a76ac6a2cb735dd200c43342913069001ecc548c144c21b 2015-10-01 13:44:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e96c4e0a8676e210fc1ca7ea6064b1ba4d8219408bf1aaba0ef132e09b5a9af8 2015-10-01 13:38:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e99ba52f1882a62fb9099e1e4c050fb658769f917cd7e0157d7dcee186818321 2015-10-01 13:32:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e99ce8f444fb0e66bdb73f938d70123e344a2bcc88ae30ec11859f1db4bd03da 2015-10-01 13:48:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e9b41a7878b80ee18970df5375c2b501026705dc888e9967eaebf266779e84f7 2015-10-01 13:35:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e9bb6acf873881f3f5d2570f4ee7430397d9dc48caed1d30f02104560f4e4025 2015-10-01 13:38:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e9c7894793dada6e1aa2695dc0f5b2c5255806cade4589dbacf3e3f79eb70121 2015-10-01 13:53:22 ....A 110080 Virusshare.00196/Net-Worm.Win32.Allaple.e-e9cba2eff14c8650f5ad01522311ae35dd9b308a8ba24889295e053f33f56bd3 2015-10-01 13:46:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e9d8e30d4dbc0f1786cd6acd7fa757fbf12962c81170e5033f55c55307b7a375 2015-10-01 13:35:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-e9ec6527199510633248faf76e14ffef7b33b9e6197e4bda2757e74a3373ec65 2015-10-01 13:38:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ea30363aba8e2789e524b3841b2b07a8e8399a2f6089042e8ea1bba932f7e316 2015-10-01 13:44:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ea33f7da4f16d7609823d6dadd3123e021ef72a9346e25e416c7e9db123f4376 2015-10-01 13:42:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ea35e7e0f1a9d32f550880ec44530433aeee1635dea9ade459ab738db0bcd220 2015-10-01 13:43:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ea3b2d87b9b936581c93242725ee937b9ba57376ab782a20327f5d9dc7b3931a 2015-10-01 13:51:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ea3b61f7764f154345e359386235b4b16732f6413122b00b4e92d6bcb408852b 2015-10-01 13:35:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ea3f8361548e3671ea45913cb4b1f11d54d18bb8c9c01f17e6684065754a72bb 2015-10-01 13:50:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ea6580ab2443535d31e22afc30979055e5f56cb9696087609ae6a956b06bcc5e 2015-10-01 13:50:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ea6e7548a9c08804d3f15be68aac7d1400b77ea2f9a3f2ef11918dcf71e15ca5 2015-10-01 13:53:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ea90ca09beb6e664daac8ef78cf3fd548b0648b90a59225c4b8570dbbfc557ee 2015-10-01 13:44:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ea984eedbd0dce9eb10e2dc1483394bfaa0b775d45eba78a1a31b06bd62bc959 2015-10-01 13:41:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ea9932c551e8e00ef431453a3a43e63be947b7a7d3ec32184c1294fd950afe44 2015-10-01 13:41:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ead1b398d0eb4dc5e4244fe984d7de878c72e6bb2136cb4e2646438bdd7008f0 2015-10-01 13:49:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ead67b2940b3d462b6e17a197f4edac971c12aef320c1dba8df98c1f49b3c906 2015-10-01 13:53:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ead9b3ae21dd18cfbc6072e94ed7dbc9ac107ef0cdf4cae891bf39371f1f8a37 2015-10-01 13:43:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-eaf17b403d7e88f84021c431396e57b488e358525cf030825baaec157549ac1c 2015-10-01 13:47:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-eaf2d496dbfdd9c3232f6a0db8ac8d7986598808ca3f45847e12d895cb23735e 2015-10-01 13:41:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-eafceab3986b0264c618d664de553b1c488f05a7bd898930d5fffa63c03e8f00 2015-10-01 13:36:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-eb12c8f9293a3150a28a32528a98ba9652e8f90bcb2ee107a9c331ec3fdaa806 2015-10-01 13:37:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-eb1675eef20dd11fae49937b4148c2e11b033deda8dfafeb35b17a515db41bd7 2015-10-01 13:48:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-eb4407ad90f290686d4f5ea58a64f12083b1e1659a5a46f814f1318e553e1aa0 2015-10-01 13:36:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-eb5c2b0caefe1e44f35032d1a43cde2e05e9ea5863dac18b273ecd36ac0d6884 2015-10-01 13:35:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-eb7ef508c9a770197d7d6531ec0d73b8c1da1f97a1c9b4beb0cced1371bd1ce5 2015-10-01 13:43:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ebace4fd1429039828292e918bebe374cfe8ed8d1ad60438d70c53f6d5809c96 2015-10-01 13:43:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ebc3102e4113cc115327b5295a6e861f1f82d5f250b4cc794725dd8acf1d6f6f 2015-10-01 13:32:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ebd0debcd29e247f0c67053a4d30282523cc91b547e41d21ac5432323690cf92 2015-10-01 13:49:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ebea59ff912a3fcf49a7eafe5724c424e16c9a63e23053acdaf5961d6b34ee2c 2015-10-01 13:48:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ebf5eecedbdd20e10f73135330251e639d2a886218515fdc0b5af5f01957338d 2015-10-01 13:47:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ec056735e585a416cb9e4f9673fa9b6e12e2bf8a32f0f9090b3d453e8efd8353 2015-10-01 13:43:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ec09a43eb08851cde591f383556efb1cde58225551ee35fe3f2463ed07c49fc4 2015-10-01 13:46:20 ....A 78336 Virusshare.00196/Net-Worm.Win32.Allaple.e-ec2335b5b39a3e1e644ab3ae25e0ff0fab80dfc8fb518174e9e4fb98cce77f2c 2015-10-01 13:49:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ec5e988d3ffc8c6310d2c10c3b02602b3a80aa9ef7033fe7fe18a6e52f9a3733 2015-10-01 13:31:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ec6cd0a9c8cb540584a63b185efd6ef900bd48996b05fffd539a58c964479a96 2015-10-01 13:37:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ec85f70c5a09349857bfd82293b528c9065740ba32c98ed79f5a8e4651bf0143 2015-10-01 13:46:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ec9c4662b717d3646e8cf8f01c0ad1988850f52b64d15e7a462fedc5cb950fa7 2015-10-01 13:46:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-eca1f6bd9b48cf2cc96a4fea820adc295c41a0546daa244604d828d3b398173c 2015-10-01 13:39:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ecaec0cc4b754f4fb8d5b4497566d04ae773a8ef6c9ff4f39e5af21f132069f9 2015-10-01 13:40:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ecc6da5882a4f615957daee9d02d0edbc751c72d489ff46da360cc0ad6b5a363 2015-10-01 13:49:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-eccc4d939debaf354bf28355b1c295446bd33d5198d9c86deb2d63c69553d38d 2015-10-01 13:42:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-eccc85edeab807b597a8b3b5c2fcd0f15c7fe286bfb8ab132b2329b187e957d3 2015-10-01 13:39:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ecce9f0b188cc0421e6d9372b6ec3666de5c6d6d2232288d1bccd568061a3647 2015-10-01 13:39:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ecd1bc3f2b0ae6c8b8f6054fe62a26f94dafd7ce0b8d273458ba813a3ee24d8a 2015-10-01 13:47:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ecd926236a13f89958f1bd80eb2ae37641345eb8e59d9583de4861f1c4ece242 2015-10-01 13:51:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ecf5352c8f00bb2a31095915c95d7988391e194fd719bbc063b42ec3a5b81f0a 2015-10-01 13:34:34 ....A 78336 Virusshare.00196/Net-Worm.Win32.Allaple.e-ed07f82ee5f1dfa7f5ebd95c87b4b46c17786e173e87ecd1e2302683d22c6f3e 2015-10-01 13:49:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ed26675a4544391a0e2dad34fbeb222011e31d93f706fc212ecaca060b45e66b 2015-10-01 13:53:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ed5015d7472258449944c7a3e62ce02cf8ca9acd0e9dee28f5512cad4f26403e 2015-10-01 13:47:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ed69c2f69db11818068e49f7768fe3d60d5ab888128c51137caf8177f6222014 2015-10-01 13:33:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-eda485fbdf77398533ec2ab6a0cee078b495c9bbe3b941406f4f3b5cbc4947cc 2015-10-01 13:39:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-eda64f29085afbb065d83400fc093c6ad4d9129e63548cd93e9fdbc93fa8e044 2015-10-01 13:37:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-edabe1f1d516543083a841e789c7b9123b3379a4d68f41ec35f55bf5d5c323be 2015-10-01 13:42:56 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-edb11d47aa56e3930c6d6e1333562d1bee0489aabb86a57651e607b711290929 2015-10-01 13:52:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-edc4adec3acc6812b93ac3d4a378a6f782099be2c079fcc2dd6aa8104e219516 2015-10-01 13:32:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-edf2198e523442e6cfb48cd7fe0559e80dec2aa18e5b7537b7564cfe8bc860bd 2015-10-01 13:37:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-edfc51a0a20825254c5f950287801b6a95ab440c6f75f04229d5cc073c58ff08 2015-10-01 13:52:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-edfcdea4a35b2667af3397a9bece0e1c26968412f9d20e0c2783515605d76a08 2015-10-01 13:46:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ee0e54f2fe243cd01408678394ad1c316682bcfdbeda8835ca6ac22e59f08920 2015-10-01 13:45:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ee18f25ed27b523a5c492fa47fc52806e22ed6b7e5acf65599f96d4fb6e89b17 2015-10-01 13:35:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ee1c5732df942aa0995e6f069e16f0d62172ce4efe5e73756810a01ae05414bb 2015-10-01 13:43:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ee23639b426d998e83493e060ef9ca944968f1a3eeba7e3eb40a93e840d4b679 2015-10-01 13:44:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ee2e9348b24a4cfdc4be375a1c462823f0c7cd1c7c98e47ba8b06fa5d1ef2f62 2015-10-01 13:36:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ee3413b92821d6e8ac92cde3937659516ae80b05254a1af307ae99cd98073e31 2015-10-01 13:38:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ee35193f0aab3f9a8e429089d1d338bce1b9415492334b8f2fc1ccc55bbda477 2015-10-01 13:43:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ee4dfe8e0aee6428e100bb459471b584c4aa54fd2604f53749a12dc6306e430b 2015-10-01 13:32:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ee64bbd26cc2d0a31a59d89b7b7b91f388b510fc316ea13bb25e5364ff00f885 2015-10-01 13:45:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ee66c5e45bf3854a4854a8ffbed309c6164490d010b58c1b7230c333052e24b8 2015-10-01 13:34:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ee6ad022c09983f7e9c67253ce56531002986a81a2cc4e320e2d041de75253a0 2015-10-01 13:44:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ee73038f9fae283da92ab4b460e75870bd9a653596bc78a99d5016881bd9057d 2015-10-01 13:34:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ee81e6a25dfcbea0214e46b1f2fbccb5182a88e9a129538b6fd57bb286512fbc 2015-10-01 13:35:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ee83265a4effc6575fb5f6fb00f3b455b6ccc64eb5a0ebf0f1b93f62c81bf29e 2015-10-01 13:47:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ee88a8e1477f5e3275481bdaf6721f779cdc8b0523e4e8f529a83d95ba733889 2015-10-01 13:42:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-eeb7bdb60b9af66a84dcb2bd7ec6d5ab6328b2f877ce15ee94f514110851c891 2015-10-01 13:32:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-eeef3a212a364b052e57fb87a4018d084b90339e7c2a9fbbcde5e843ecec355d 2015-10-01 13:46:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-eef6d4817b7a5be6f81d7cffc3c7408ed82d81a565fa9e81f328b6b57f500922 2015-10-01 13:52:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-eefc8151435b49729a7bd0a3cd916fe06e41034589882704317c04eb85326ffb 2015-10-01 13:32:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ef03b3b5644d0a83e5aa421758d3be32b6bdba5daa08ac8fef5e457efb30f2f9 2015-10-01 13:50:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ef0ab251df0c5dc47cc0e180823f1bf59f6f12c5b9486ba980dddb677ee7d07f 2015-10-01 13:43:56 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ef3ad9961aeaf9206e9d8e79aa66ec6020d9410c0aeb46951a48a4d5f30145ff 2015-10-01 13:35:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ef5e96213ccadf7a97a17827b0703a50817d5970d85df807a6fa7c86ace04a88 2015-10-01 13:42:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ef62c7ee85490754892cf50ce81cf0f1082ad28301124d4b575c527b6d646131 2015-10-01 13:32:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ef740163dbaef6aba7174c80b71d7648dfb4076b24977a484273d4786ad1a103 2015-10-01 13:53:40 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ef7fae1bb7caece9d99075ccd06fef4296c637018b0ccc67de4e424b623a3aa6 2015-10-01 13:38:58 ....A 85504 Virusshare.00196/Net-Worm.Win32.Allaple.e-ef8d5668b256749d7c199663e29ad73712a90a1984e971c2b50e6c370878937f 2015-10-01 13:35:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ef9f90c3510ee0aa12db6f4d47d92ad18d0b031b1943c858876f4b293a823f48 2015-10-01 13:47:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-efb8085b762227bedd880fad7c0c29c5fca10ca5844b0b25b3cdcb7c08022138 2015-10-01 13:33:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-efc2341592023fc38056cf65b58fb14066698cafee00019a417b25529b7ff15d 2015-10-01 13:39:00 ....A 78336 Virusshare.00196/Net-Worm.Win32.Allaple.e-efc5f448ea17049404abf72e2881692fa95dce03365ea458b68a6414108f9b06 2015-10-01 13:42:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-efe8d2785b8cb578d4cf3673547ac861530022a8952cdc4899cd07614ca40b13 2015-10-01 13:47:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f004dc54b4115d50c1e7110d623bfb65f1bc253508ea77896a90f96f747a908f 2015-10-01 13:43:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f027dc7a07199b3da9de5d3a951e3a5dcc77bbd5e20a064ed57422c4254921cc 2015-10-01 13:43:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f0470646c2f8beb55583fa704c2f659eefe84e0956e0db99a611e4db5d0c65e8 2015-10-01 13:47:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f052e10abfc9affeeeb7a2ca212e58cdf25cc5a5a549d25537496190774fb84d 2015-10-01 13:41:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f0648e708d6dec173c6fe6295a84236a75467f188d383c1f639fa22b380645bb 2015-10-01 13:33:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f08ca0e7052d048c79987cadeff7e797ded940b32ede7449ea8173cdd3754019 2015-10-01 13:36:40 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f0ad65dd97d334fd7a8f72cc06522e5b4066644224b1dd14a5862281e580c537 2015-10-01 13:43:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f0c8606176175ca0803e7d46d6a67e74958b0d068276ba915661118c9310baad 2015-10-01 13:37:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f0dcd93e5ace73160c1a0212fe469438252b884d6231d6527904dbe60334d19c 2015-10-01 13:45:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f127a78f43738b7c646c388d08f83aa2ee725c733066c3b190a30ff48c12430a 2015-10-01 13:42:16 ....A 513440 Virusshare.00196/Net-Worm.Win32.Allaple.e-f137bf2561faa633e3a38240a194d960cb8564972acfba49670939ac93802ac9 2015-10-01 13:45:56 ....A 85504 Virusshare.00196/Net-Worm.Win32.Allaple.e-f13dbe86d4723c127e05738c687b34434b44da4dc1b1501b86ceef434c5636dc 2015-10-01 13:51:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f13fe2b48990b0c3f060ce99a3a6ad95194c79eb5d37fd8da2531e5ac75c58d6 2015-10-01 13:40:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f14fa26a886875556a0e10e37ea4d378bd2ca01373165fc0ef94b82419f4c6a4 2015-10-01 13:34:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f158ba2042549793aa63e7caa215f5695b422ee87ae4bda5d6636c4c1eaffea2 2015-10-01 13:41:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f165ece2eb36255115f6622a1476ce41f217127686e93138c9261e05adc339ce 2015-10-01 13:32:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f17a3eba51a2f363fbb67379d861954b56ce7f68b42cba7fcbe61ecf7579b57b 2015-10-01 13:51:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f187dd98ecc5a03c454fff910ade1ee206cdf226e7fe2f756a09bb684c9d0d6e 2015-10-01 13:32:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f18c6cb745352db0ce3d36ebc99fecf65d13da8dee71560886c918f9955323e4 2015-10-01 13:33:54 ....A 513440 Virusshare.00196/Net-Worm.Win32.Allaple.e-f1c9c512ab6a6895d479ab5149025e1d9182bebe802b3f09a7d3346e2262cbfe 2015-10-01 13:48:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f1cd4f84de700a0e59bbaf6cf98dcd8caf815002a70d81f826e2988430623905 2015-10-01 13:38:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f1cfc90ebaa455ae1da9aa01d381d50e0d241d2e62123c7cab3c2ba3e415f0c8 2015-10-01 13:47:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f1d14e5c5720bb64132195b9b52354d00589b2fb05c0437e46b9b33f894f9422 2015-10-01 13:32:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f1e75e6b024b123432daa33d05b0a11034e7f826da0c761e824b1f8312a72a8b 2015-10-01 13:48:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f200559436a5bf0f82a2a6d504009bc776540cd290f1747e49c9116dee7758d9 2015-10-01 13:40:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f21559d2ab4608566b40abf94c11001d12cdc3e23265c6fac3d42cd9cde7dec3 2015-10-01 13:47:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f221a4f4f3216fa1a1f920eaab73ca5ac8f13f28b537221eb886501735d77ae2 2015-10-01 13:32:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f2289c2c1e3226299859170da64d73aee49942f2db726c55a4face158691dd4d 2015-10-01 13:33:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f22d54aedafbd957876f4508b96e8e43945fdf00384f0def20405cdf8281be0c 2015-10-01 13:49:56 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f232678ac9f575df5167e0067d57a001e1dc23c8d516c0e0f857d55c7281dab8 2015-10-01 13:34:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f23e3aeeb60553cca86c6ffcd0e764b15b5299b32ec025e79013d29350868b0b 2015-10-01 13:46:44 ....A 281775 Virusshare.00196/Net-Worm.Win32.Allaple.e-f243bd69c297d3f7363ff65c2587bc11aec96b22be21c3ed5d054763379b095f 2015-10-01 13:46:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f2440de6a4dc5d04e1cb65d0c23601cfa69d8f4b4aec4dae790f045af85c5e4d 2015-10-01 13:36:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f2455e26d5d5bf565d77f6fddc9daa5e9c06a094a186204bf532ef96d72c210b 2015-10-01 13:43:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f24da53edfbcf27295e0bf47ec3912ab93db8f1ff17597d9d51ac92dd537ad64 2015-10-01 13:37:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f2589385de1474ed82077e4101fc1bc75aa057f65e6d769dfe95128fe4b67204 2015-10-01 13:49:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f2677c141bf15a2a0bd74d873eb01c49040a289b171463abd9a7d7e2a544e4d3 2015-10-01 13:33:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f271c0fd314aaf5fddf3bf66cf1574a2d5e52f2f2c5284cd50aa3cace12405b6 2015-10-01 13:45:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f2c2a10bb74de60340a171b67a056bb46237a040eeefae7a21184b1caeeff793 2015-10-01 13:49:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f2c6e8cbe931141885db727af5bdbf1be0711af2830efac33f77dd4903a1d786 2015-10-01 13:38:04 ....A 513440 Virusshare.00196/Net-Worm.Win32.Allaple.e-f2e222dcbdd1a55033a42ef6110544897ee254e1085925c5afac2619d8dae2a7 2015-10-01 13:36:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f2fb0a757065289c4cefb7eebdb7537fda6fc05a57cf1604dbc37ba682328663 2015-10-01 13:49:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f30c14fd90ad4babd84193c1a9fd7606ef5c24e901eeeff0b034d16c3063d928 2015-10-01 13:45:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f3145bf779745877fa737b11d7bfca94c859822ea0258c0f69cc8a46ddd3ca6b 2015-10-01 13:46:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f314c4bbd8a4dc8fbe8fa242873dd2de8b9bd5ce06e0880485f196b17090955d 2015-10-01 13:44:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f318ae6fd0209206e94996ff992c9ec43b38238461b8072cddc395e95e2659be 2015-10-01 13:40:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f329b8af0a23f0bcedd4eb8abd0221dd8fdafd188a0a85bcb4281724bc64eec8 2015-10-01 13:42:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f32f73dc373d0aedb1da557fe2a93cf168c793a1a0f92dcd7217e0eff8ea20c0 2015-10-01 13:38:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f34b6010a99366b9258c30e7e0f4c5c9d13545fef964873ef749ed41f2522016 2015-10-01 13:44:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f36fd7ca3370904f42cdf2112d75eb793285efdcbb9d8d6f987af6ad01c5580a 2015-10-01 13:32:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f3721091d2b9e57dcd39dd51d4cbb5cd25a6850bab6e53f2f3ae17baf38a59c9 2015-10-01 13:33:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f38d015b0c6ecbe9d2413d2abc106759deba3f961d880518d618841cb56409c8 2015-10-01 13:48:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f38fa6f76b8053c60f423e67764b29d9ccad52b2c4ad2ba0b44f172419386e2f 2015-10-01 13:37:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f390d9b4d3954a5ddd0e7be1b9bd9a9c842ac1b0076900011048f386b22ad0ab 2015-10-01 13:45:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f3a5a19c5a9bcda648bc5bcc82e44f8bfe335a202505beb28f01958f3ee347cd 2015-10-01 13:45:14 ....A 85504 Virusshare.00196/Net-Worm.Win32.Allaple.e-f3a7f23f3578c5e345fdd8b86c234880f69889e05c402d6dced13bed5a196f14 2015-10-01 13:46:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f402ab193cc4aca2a9a47aff1c425660b014727d7e165255cfbcd1f0342ef5b0 2015-10-01 13:45:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f40bf79e957fd8345fc92588dc9d2fd143a7d164c6f8838332f6179c5884a8f7 2015-10-01 13:44:18 ....A 281775 Virusshare.00196/Net-Worm.Win32.Allaple.e-f40e59268a8b68e9d3eacfd3fd0272ada74e0e19a65e1b6694a66d9921350325 2015-10-01 13:33:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f42f57b86cb13ec848f025984fba1811491704d99d60c3309a5f70a4f025d2f0 2015-10-01 13:52:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f437c88e7b302224f034d4af70daada6709c1d5fc98dc8e18a9b4d82ad86233e 2015-10-01 13:38:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f43d68643a8b6eaa95ebb967c354faf9cc6224f929fc011654d0d6b0ee5637b8 2015-10-01 13:49:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f4474c23d5b929f3859ca49eac9809bf6801b6fad83f6d5f40e66da5e9ed9ef9 2015-10-01 13:37:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f457fb5b95ac78b612f481cf19ed512882bc7ae8a5f237e2dabc63144dfa551f 2015-10-01 13:51:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f464c69372620600537d114807395c6318c44ede0a6f34816d6d3f111c4c70e4 2015-10-01 13:44:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f46f4c771f7a7aecbcc4b546e1e51d49cc5eebfe3fa4c7907c8f863f9f6bf8e6 2015-10-01 13:32:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f49ccca9e42dc20ec72f60117ec3b854cd037ced8acd94efcbfade8350ec41d9 2015-10-01 13:33:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f4dd28fda9ee6e46693edd7c7ad53e06b6404d986c4169a0d97de29775fb71db 2015-10-01 13:47:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f4dd57b48b69d28c87cc5851ac6e00489d722e37fca3adb9ac50dff3c687f136 2015-10-01 13:36:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f4de430ff8e69a603545955600284c34a472c84b188e9d8b1a9dad278c27f097 2015-10-01 13:36:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f4e15a8ad5f2f0cf7b341b87e63538c09c86885bcdde1e2c686dfa591b643adb 2015-10-01 13:45:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f4e1a998868f5c6cb63ece488ce8100b33ce0f40cce824685173853bae558df5 2015-10-01 13:43:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f50c2265271eb1eea5e5f663e9ef0b44458b8d9cecb6b80de096208102608e1c 2015-10-01 13:41:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f5161bcf1eb93e943f690bf5100177012216950b07eb96f3618b3464ec608261 2015-10-01 13:44:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f5324b73607164a032abf5f3dc88a781c1ced142f41fe14adfae94b3f24094d2 2015-10-01 13:42:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f53547bf51c3927bea08d227711b96e2722eedae801a50e1ace96c59714f95c7 2015-10-01 13:49:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f5478c1edc53348cc7f5f9ffabaab5c736ac3b4414184bd94adbb18990c4a8da 2015-10-01 13:39:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f54baa97dc498f6354ee792a9b61b0a533591cb3d43b0b55cd993f7dd1c41c4e 2015-10-01 13:43:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f561b08b16f46ac8c6bdcdcb764a335c2cb9c15268fb3866547551ac189491e2 2015-10-01 13:35:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f5790a68bd317e20c3edd0e29d7f759ab21d54647e3ba3fad64e22c579fdc986 2015-10-01 13:35:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f5809cb08760e2d46b4afe8f74e4e474523bffd1de8fcadd7f4242716a7c57f8 2015-10-01 13:36:40 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f5b95cd652c3ddbce673a31b407d170240c59906c71de0b02cce166a65db298f 2015-10-01 13:37:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f5c9a2e22cda1a78ad9b0df8b89a0b9f63c17484166912ac02bf4839e06c9e20 2015-10-01 13:47:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f5e324c98bb9feffbd0f0f74e6de355da3bfde4fb41e75ca3a5f728cdf584258 2015-10-01 13:43:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f603b66d3c48bc452e7cbc97799efe697c1bbe35ab762266d459bf8f5b6d8be2 2015-10-01 13:48:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f605a2f010b899880f2aae24cb8ef6f2855b6f75dcdcc6bbcb0a2f6ab06c98c6 2015-10-01 13:32:40 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f61afbec757db04575a6657a890dce6bd0067f18f003a3cc94b82a12d1b5b78c 2015-10-01 13:37:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f6232eb3c65b6f67f10d595b66edba9a627340a6e9dfba32100021ff9905ba63 2015-10-01 13:46:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f633fdffcba180b67dba464e6237ca1e53e90b7697d74e347b9843ec73dc8f11 2015-10-01 13:53:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f644acfd4b0e19a4ef619b524c173486354e46036f6d7bf8e085c3ef38adf5aa 2015-10-01 13:42:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f645fdc1083c8730e40e56267474e6d8c6a2b2fc38190078f812802103822f5b 2015-10-01 13:50:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f64ce1bba43f777fe6c52de537d9aee38aa3cbf63572bf10a413a87f4490cfdf 2015-10-01 13:46:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f654701d0041a22fe89795f383e1c2aa7ef391f56703ae874698f5a9c7985700 2015-10-01 13:52:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f66217fadc483e4c3ca93c50f2323645a96b4e7e44b7ca174be8cb780ed35f06 2015-10-01 13:32:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f67269246a4b687669df0da948158acf39cb5e06a6e46c2464deee6968202ac2 2015-10-01 13:42:56 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f675635a9b74bf7ee10decaa0a069baa3c1ba1880cb9828a970ff1abdf80d56f 2015-10-01 13:47:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f678c53d9e8018b0bb77f222b991eec672ce589471cde014bc406cdc7583535c 2015-10-01 13:51:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f698b11dbf0effb3d9de8096c4b5c07e9287160696f03579de00fc0ac60f120e 2015-10-01 13:52:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f6a8e1054fab43c4722fbc680329826a884f8419bd9dabe54c3b3e99901aae79 2015-10-01 13:47:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f6af3b44eab256b4566dcd10bb1ae582117e123fb944e0454ff261bfe6e86a27 2015-10-01 13:36:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f6b2a7ec2db75efff76a436fc0d9cd448b9698da3c137a5feaea4b477b1a2afc 2015-10-01 13:40:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f6d224b7709eab0b520f027f622d3224f530922c8f66398efdabe956ebed379c 2015-10-01 13:46:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f6fd7ccb070ea977e2e09a2c25f00c7a6bbe46a9988a88915cc5bae73052bc19 2015-10-01 13:48:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f73712ee874fc054c87a2aa75f9639f5a90961efc90ac7490284e8867c17a7d2 2015-10-01 13:40:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f75e78d8e332e54dd8683d81c25dbb586d7d519b94515ac9cf34e7d72445967b 2015-10-01 13:33:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f7684c025cbdd020500fe3b5bdfa9364102568f6bea0a2e2d852fba7592e0868 2015-10-01 13:41:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f76d58afa39f1202cbd667a378e9a0e07befec5f0552cb557917259e14fc4019 2015-10-01 13:31:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f7745c6baad21336929a878bfa2a015d7ef4418f8bcb3aed82a7acd8bdb3e668 2015-10-01 13:34:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f7a405907595eed2d7c7481eb9f21c9663e3c8dc740a56f81201295801dd35b3 2015-10-01 13:42:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f7c4adffb9c5b0ebe7d9617e5cb910e38e8e39f484f10d05d2d73fee8f51c121 2015-10-01 13:31:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f80006f075f2addb0cab6aa693158794af997a04a655ddde5e821dbca1a2cc1e 2015-10-01 13:43:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f81eb6bc4d301c8e5ad6a2effb23532078d76dceae43fdf98b3a32ebe48ea5df 2015-10-01 13:42:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f83dbbcae1277bfcc8c496b429a872e33b294d6a7798912163fa6bc130f924b5 2015-10-01 13:33:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f8585cc56ff366e5cc8e696f55b7b985c299ccc12e793bf43a0048021a2ea126 2015-10-01 13:42:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f87b42dd5d1962791bc4fa0ad0a6d5dfc57d7cbd9cc593c415240c3f978eeaae 2015-10-01 13:40:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f87d5e1b033a3e93e1c1193a4e4874dd147d923550d0838818b6cf434548692a 2015-10-01 13:37:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f893133830abe424d6a0ab42a73b337edba6ff55a8282ebb7a7525761f7adddd 2015-10-01 13:51:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f8aa4ed648b5714b39c00a4716f6973fea3ef8ab3736d986825e7525a04451a0 2015-10-01 13:43:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f8beba7f2046b44de45ab19679842cd7ad30a52cc1856c6dc084fa0b7dc83ac3 2015-10-01 13:46:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f8bf2a3657d4474b3defb68d53aed70560fc2b97865d40757a1f3f7294b5d80e 2015-10-01 13:40:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f8d5b3728e0c1d4c79eb8765c45f0e3f83b5f32b85eb5b7029da93057072914c 2015-10-01 13:47:56 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f8f224b46907993d564728fe90b4789e4b6abf9d8e6dc41ca56968f36b5d04c4 2015-10-01 13:39:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f8f2477c015530813a0b227c662f47f21a2fb1552475844a401a240cca3b514d 2015-10-01 13:44:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f8f5beecb56b99424948316ed8ad3d77d5f48883c443c3b4407f04b7e9d63c64 2015-10-01 13:48:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f93530a623a7363c1ab33821595b5804cd8ef86635f8e2674b02120721c73b1d 2015-10-01 13:46:00 ....A 147456 Virusshare.00196/Net-Worm.Win32.Allaple.e-f93a3f218bf8c8c761a83bcd43d41e377715cc8135a51a9c5a6c155b69d90617 2015-10-01 13:44:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f940388a1329add85081ab7dabd3af74fa0086c54c40c20de941a7b685785961 2015-10-01 13:53:38 ....A 78336 Virusshare.00196/Net-Worm.Win32.Allaple.e-f969aa451fe85547ae68bf78afbbfa083c1e1d94357f3da5b46b24edc6f52bb6 2015-10-01 13:43:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f982c8c25f9663895ffad96a44297e54b8b73d001b4d4702059337d34f803f10 2015-10-01 13:36:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f986460d47c840d32269322c5d4b84e9c8dfb7c686849dd9c9f03e50a62aaf5c 2015-10-01 13:33:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f993d0530f3205bffe4e6f459c40a39f6cdb86910bfb2590547b7c369182ee9d 2015-10-01 13:50:52 ....A 8415 Virusshare.00196/Net-Worm.Win32.Allaple.e-f99655c1c4489f3a8e1f51caec0cc58cd0cb7bbdbc26206819f95e142d601ab3 2015-10-01 13:42:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f99993b9a66f1cf8d8962dbce653e7437ac20649a0ce1b35ec92f0e3b8ad55ff 2015-10-01 13:47:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f99c62e1bbdb52b9c62a60c1b0e2d83131741c393124761c598f4a65eedb9ad0 2015-10-01 13:51:52 ....A 88064 Virusshare.00196/Net-Worm.Win32.Allaple.e-f9a25eeee2e284e6c839cef9332346b7105544ee6355ee8c5ceea42b8fb07235 2015-10-01 13:51:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f9c3816acb6db1cbbf8bf7c14bf8412250b967659cd0f688bcefbb57f7f9ca0b 2015-10-01 13:33:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f9cdda742eeb9985f4c62cdb42ffcbb84245a4e479901719044f495043c3fd1d 2015-10-01 13:44:52 ....A 78336 Virusshare.00196/Net-Worm.Win32.Allaple.e-f9dd48d51a6cfcfbaebd51278399899b364913d0697fddb52d47186004b435e6 2015-10-01 13:49:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-f9efe494c8dadf9e9792b6a93a02756c31046ad6560147663c07644b6d03583c 2015-10-01 13:45:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-fa061f156c62899b799fe1635c85ef7d734b3a275c46148d8f351d6c91c12f83 2015-10-01 13:33:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-fa13d281950e779d594834515276779006d2ee4fd9d694b08f2b7f72a2d2ad59 2015-10-01 13:40:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-fa403e9565554c01cee1cfd6c617fd458aff9e7e6ab0f912918f71606ced3403 2015-10-01 13:47:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-fa5286a155dea805d18d8022c160dc7d020be5b4a0baf99ff1376dfce14c7ec5 2015-10-01 13:37:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-fa61467fa6d5091440a8990ac436002079b938897d289540f9c866f194bc7a3e 2015-10-01 13:50:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-fa8570c3419bf34e46fa5ebc45e21b68ec39b1eb35e863a165c55717a6f717d0 2015-10-01 13:44:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-fa89a539869f23cba4ebab46a4910af5bd10a88ed4071743430a3ffdf38be39f 2015-10-01 13:35:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-faae07508f47488f1e30cac68771fd94ad1bb660816d53322a0a5cc30f43631f 2015-10-01 13:48:38 ....A 48705 Virusshare.00196/Net-Worm.Win32.Allaple.e-fac07ef1a01818232fba082b3fac938e6abad6a545ab4fed0aaf7a9a38d9222b 2015-10-01 13:34:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-fac0c254e4a319ce9d6406f6076f69d8c74c678ae0bed1d6cd85cdc5a5b04724 2015-10-01 13:45:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-fac2c675fcc89b61d0090c03ed0599caea7af86c2c5b169071b10d6fd2b3d3eb 2015-10-01 13:34:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-facb37f9c8c4a947f31453b537e6c7aea4140ca1edab74088f4e2bb9afc3d038 2015-10-01 13:39:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-facf2f05824c00e62ab2c65087fcd1fa8e653add4e519a5445da3d3013631208 2015-10-01 13:34:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-facf912f20f313505e9bcf2e2b959e228d1c33769cda0a7416f1792ec9d0775a 2015-10-01 13:44:16 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-fad3cc638ab89c59060e5f01d89e847071ffd794e84eec48df54af645cf12739 2015-10-01 13:45:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-fad7aa66c27f802369785bc973717f668affb3699c2304ef74716e9be246928f 2015-10-01 13:50:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-fb09a7def337819aa42b44dd74fe74be55bcb48cf7f7351bb2bf84f52a4cb90c 2015-10-01 13:33:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-fb12e3531ec79aaaf050369260e9d662b1ce86a80d9fb558e98cbedadfd9bb1c 2015-10-01 13:48:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-fb15dacf85ff23629c638fdc2582f9c58b40f0a928f511e315a3805fed263e22 2015-10-01 13:35:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-fb179e582df5263bf080cf200d50bca25378bace2d6ec0964741b73609cd7041 2015-10-01 13:51:40 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-fb194c18a101a340273fad358018bd6287149d85f741f6dbd840689ec7535d26 2015-10-01 13:36:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-fb1e51c9b1da095adb827f273f481b20292edfd2e55d91bd6268d9836c5a0993 2015-10-01 13:38:32 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-fb209c08752f0fe798696bb8768c33f05d65685c18a14efbe67e484e7ee39c1e 2015-10-01 13:48:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-fb24718c6467fc5c3380dbb25bbef59ba7a9e2a16e5f9fccb2851cc6f45b95f6 2015-10-01 13:35:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-fbdd61076d980f05188a5cd843f3a0f0f4e0d15431e1f675cdf6d3032971ffdf 2015-10-01 13:38:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-fbe97323c3bc49217f55efed711c3756c39e791a68407e79ff78f2bcc231a212 2015-10-01 13:33:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-fbeb67cbb9b335c6dd46ea5deee4d18e26d620e042a70c5062fba39ba82ecd83 2015-10-01 13:32:42 ....A 94208 Virusshare.00196/Net-Worm.Win32.Allaple.e-fbf20993a97e8f44fbdc090b2bc40414f5badadf862206c71ca1ade4d5fd17f5 2015-10-01 13:38:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-fbfabbb31ed7e2219ae5312079fb5366d62616a98cb3971e076dd118c2681606 2015-10-01 13:45:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-fc08ab7783649d7a4dcfbeae4d81a68ba376e84c4296279cc0535770e1e024f6 2015-10-01 13:51:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-fc3d13320ef228b9b5a4a97c2015b884435e646887115948c9f1cd2c134fe2a1 2015-10-01 13:37:40 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-fc4341a4c5f0b291672a74d8fd0d94a58f81607d5299df8d8a6f223ea04d95f3 2015-10-01 13:51:52 ....A 78336 Virusshare.00196/Net-Worm.Win32.Allaple.e-fc502b63abc1744791d465a4e0533e2efdea923b0001d14d2e5ecc512100155c 2015-10-01 13:32:08 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-fc5e5a390c902f27b8504e1ade1111e88995758406907368eca7e3b832572f42 2015-10-01 13:42:44 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-fc603ab140939f200c9e06c969567909af44a095275da5f0729b5971ccade181 2015-10-01 13:39:04 ....A 84992 Virusshare.00196/Net-Worm.Win32.Allaple.e-fc775b3d590dd6d2c956cfc581c0c449c1ab671d6e516ec90f3749e844c92544 2015-10-01 13:37:40 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-fc8421bea22f33f79cdb3c1cdc4ff164ab5720c3e50fd6add7072abc606c6aec 2015-10-01 13:41:40 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-fc872b341496900bede3f07d3582a4751fd1eef76979837b6df0970c63a38b58 2015-10-01 13:41:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-fc9b54ddd2dee48b5e0b7a20cd1d741e8970a1914629a69aaaa7c55f7bd472de 2015-10-01 13:43:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-fc9f1e6fb8bd02d375dd1b6311882876bd79c95e09bba7783f6e097ca58dbb1b 2015-10-01 13:47:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-fca362e017c12d011fa125d837f68b176e29b03646b3ecfa163287ba5319d2a2 2015-10-01 13:48:00 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-fceae49478785aea2de2e9d2b219d961750f776756d5cd9ab102ebfe91ba951d 2015-10-01 13:51:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-fd1f65e7538aa3d5068988eb2ea65e00df3f70e9106957200a9a50dc33931e6d 2015-10-01 13:37:30 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-fd269df2af0df7df50a95fa578fd627c0ec2e56ad99207ccf54eb46672710fda 2015-10-01 13:48:14 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-fd3062feec4f863b240e46dde6161202b13ad8072e70928b4ed8850831c504a5 2015-10-01 13:49:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-fd3474b77fb02dd9082ce625606ecc6d99596e996bf928a779798b37a6dad030 2015-10-01 13:44:38 ....A 85504 Virusshare.00196/Net-Worm.Win32.Allaple.e-fd36bb1c18bdbf899ffed22c12d748efe6fe2d6888309b5be947157b4c43f60e 2015-10-01 13:34:12 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-fd6166843b1e8bfc946cd8a0f43aaee2cd71b2d1eb4866379b968beb80141e45 2015-10-01 13:42:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-fd6c0334d9ac9f6e2bb1fa4849fac67eefaee66b7664f2a177ead13c1a56b708 2015-10-01 13:43:22 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-fd8e934b412db18cd3fab3523fa4c9bbe7ddc59a54c4a0c2f6103077c874e2b6 2015-10-01 13:52:40 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-fd8f3038657f313ddbd3058724783898f7d6e1edbf813289de80262497fe50ea 2015-10-01 13:51:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-fd9599d49e289eaa8e01b5f71388d6551a2516e15c39623ed2833d05cbf8528d 2015-10-01 13:44:40 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-fda358814ef39fdc15749f6e4c204fbf254292f8f3d1088dbd7ff58b8d6c8a42 2015-10-01 13:36:48 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-fda49a2484cba0596de175984c30763c450b693f3c4d68b2ef532b8b19ea75d1 2015-10-01 13:37:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-fda852aa08f5ef7a1e098a2f2ff537e1e432a6c57bd435bce5170a4f52c3fd98 2015-10-01 13:40:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-fddbe1ea4275f1f3c116a463bd8f1c7129068a6d5fbcd435647a1eb9dc5854e1 2015-10-01 13:46:42 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-fdf3390b38e671b6b26a1b10604e2b96b4e9c6e6075c6f6747c28fd28e043a85 2015-10-01 13:32:28 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-fe119ff08cdbd536f3b7626343aa8090ad508d5f93cc1f52935e2bc03dfd4f6e 2015-10-01 13:36:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-fe122b294fa000559eb93937d53352e09443e1e8effc6721e5627bfe69a0b24f 2015-10-01 13:45:26 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-fe2ceb9dd42cac749fb06a48202273905a4e36819ec30fdfedac8ca453c2e549 2015-10-01 13:32:38 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-fe5e777c64734491d9a86c0c8e37ee4c42e79a7affc775dd913c3a0f78c812f8 2015-10-01 13:31:18 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-fe6acffe93798a65cbb46f3b96d19665bb9fc3c839c334e48398652d251ecde4 2015-10-01 13:51:24 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-fe81a5419b32b1cd487c76d8ad6a2aa8db0b8406bd92e9e27a6a1b00aebbb582 2015-10-01 13:48:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-fe9a7a5425e26e302f363d42506faa390881a1b5759fa32f26ac01a21696a140 2015-10-01 13:43:58 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-fea18bec0092d90b94d4db42923c6fa4874b1c5418ab5fda79bc4a873889c66e 2015-10-01 13:48:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-fea49adf1531fbd6c6af92866cf105badd370201fa4ffa22dbba0dea4cd05cee 2015-10-01 13:33:54 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-fea8b0d3c638f99e83c87fde8832f8e50f4e86fb1a5702a533a03b2e0e5e0ea3 2015-10-01 13:46:34 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-fec25861d6a41963ff5701e11e940707abbc5e0df9513fedef0dd022d556f40f 2015-10-01 13:45:50 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-fec81d9b98ac0afa91620dc7d1f3a694c3dd5f692c61209ea2aaff67680b4397 2015-10-01 13:43:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-fee030a0426bc78264977be2f487bcb0f200d53a2d2f37bc91f557c28003e32d 2015-10-01 13:42:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-fee09745aa163aeb149db317d73ea93dcbaf3691bedbc3d780c01bb91dff05ce 2015-10-01 13:49:04 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-fee3e8b880577bb8b0cb1c04fb1469aec1e0edf7057d91a29ac4b453174a57d4 2015-10-01 13:34:06 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ff05cbd5f793b365678d96ba7fbcfe4edf901fc7051af4fc2ee37bbf56dbcf94 2015-10-01 13:34:56 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ff106a06a699432f07bc49de400bd3a946f278bfa3f00c0ca1ceed6d2427df83 2015-10-01 13:38:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ff1383103d891aa15d53dbbae8e0e94ecb8747051f74080f73a6344eeb425a7e 2015-10-01 13:50:52 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ff252a7a21225a14009962e78a733ef3c88efc59b5dbf319dd56efc3ed5f855a 2015-10-01 13:39:46 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ff2d5714420af32cdc66fd8c5187385b452adddc80ba234795b06540f8e68cba 2015-10-01 13:49:20 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ff48555b8a15dce5b7c66bc6d92fc6c299e2a975b31006117a4101734f7ae7c7 2015-10-01 13:39:02 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ff4fcdcbd8e9ce18b0ecca5afc2cb27f38bea80e8bd13600de5f7d47f3aeecf1 2015-10-01 13:33:36 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ff7cf3730e7bf4bcf9072c20e3d3e2f6631b8cd8932e67c24621c844b9962941 2015-10-01 13:52:10 ....A 328192 Virusshare.00196/Net-Worm.Win32.Allaple.e-ff992cd0567242f13a9ce3066efcc9589269441059553cca17a280ef9669d355 2015-10-01 13:47:34 ....A 161792 Virusshare.00196/Net-Worm.Win32.Aspxor.aqo-dcf247bd086d8b2dfbf1622f7366455caf8934f707a8dd7a8cb098809f2fc45d 2015-10-01 13:34:10 ....A 148992 Virusshare.00196/Net-Worm.Win32.Aspxor.ecez-b57abb3557e63d02cf1cfc457dc871719abc22d28e1e11f37e13ee8b8ce8456c 2015-10-01 13:51:46 ....A 41676 Virusshare.00196/Net-Worm.Win32.Bobic.ac-8716e89e54cd74233badf289418f8d0610b29939a5ff2d6882583eec4ccc8a69 2015-10-01 13:43:32 ....A 40783 Virusshare.00196/Net-Worm.Win32.Bobic.ac-97c9284b40ba2bba7e65d1812835bf1d4ce17030dff36c9b379fb7df144dc64e 2015-10-01 13:39:50 ....A 102240 Virusshare.00196/Net-Worm.Win32.Kido.ih-020fe23cfd19d7a8e5faf8bc0a6e35abd3c4d3f49d90993c132c6177ac63d2cc 2015-10-01 13:43:18 ....A 166213 Virusshare.00196/Net-Worm.Win32.Kido.ih-068e6af669a795bb1c5ecd8d9fe6082ec7863442936fa0c966783659896977e7 2015-10-01 13:51:18 ....A 80880 Virusshare.00196/Net-Worm.Win32.Kido.ih-0f9aed71632315b9c1679a94fc1678387825efe9a93b317012cd01bad0993be7 2015-10-01 13:37:04 ....A 46168 Virusshare.00196/Net-Worm.Win32.Kido.ih-0fd0b7512deb1ee809ae8916022ca67ddac54f2ab666fb352ab912f457f2b30c 2015-10-01 13:44:02 ....A 89060 Virusshare.00196/Net-Worm.Win32.Kido.ih-130eff28cd8de1b00ab54e6e15d0f4b02efce083a8d01e98a551d484f6ae7a88 2015-10-01 13:41:50 ....A 161220 Virusshare.00196/Net-Worm.Win32.Kido.ih-1511caa20e5dc5b9e7de832b3dfe559f24e7c9edcaf80c63d8a92e0b75f6d4f7 2015-10-01 13:52:08 ....A 33974 Virusshare.00196/Net-Worm.Win32.Kido.ih-2da9940ef3e8c723c613dacc744020a619c2f3992421f564df823c4680189a5c 2015-10-01 13:49:52 ....A 144540 Virusshare.00196/Net-Worm.Win32.Kido.ih-2e3067cb82d1f2c24e32eed7cbb5f3e0d1bb962ab0a9fdb71006f82a0d6a5f8e 2015-10-01 13:41:42 ....A 93866 Virusshare.00196/Net-Worm.Win32.Kido.ih-2fe8703ca0cec6c53abdaabe77079cce521d0f6268d8cce6045d9636f1225eb5 2015-10-01 13:36:28 ....A 163840 Virusshare.00196/Net-Worm.Win32.Kido.ih-303f194e9bbecedbea23473a5ffd29936816da26c2b3fecb750d18098020ccd7 2015-10-01 13:34:32 ....A 164975 Virusshare.00196/Net-Worm.Win32.Kido.ih-3dd05293d4bd9634f1924bc1bfb483d8f75c1a8ce65490a3d365a4c1ddc982e5 2015-10-01 13:41:34 ....A 140160 Virusshare.00196/Net-Worm.Win32.Kido.ih-3f5ca3bdc61672265ad1c6e65be59c2d9a4b211fd785af3d7738337d50da4aec 2015-10-01 13:38:58 ....A 29956 Virusshare.00196/Net-Worm.Win32.Kido.ih-460e29ac18d9ff69df735e21cb7ec662f8a40c130954eb6a29cca4095a324d7e 2015-10-01 13:43:38 ....A 166136 Virusshare.00196/Net-Worm.Win32.Kido.ih-4c0be9c50a58e926e5a75486ca2e6325e0ebfe5e8b037f5ea5cd4d722be0ab76 2015-10-01 13:48:30 ....A 99520 Virusshare.00196/Net-Worm.Win32.Kido.ih-4c34fe4e576688950b677987db59289c9f2fcb6831171a40dfb30ff3cba9dcb7 2015-10-01 13:49:36 ....A 108900 Virusshare.00196/Net-Worm.Win32.Kido.ih-4cfabab72f37e1a9bd44cddf5e4f39a38f1160a564471fad541cf1a0c3200572 2015-10-01 13:47:56 ....A 101232 Virusshare.00196/Net-Worm.Win32.Kido.ih-4ea05b4ad0417bc1416a660caebebfadcd3689d4fd343a9eaa9530df324b21c9 2015-10-01 13:40:46 ....A 157626 Virusshare.00196/Net-Worm.Win32.Kido.ih-5270bb3ae5b80f86104a481d61ebcabd3ed1abf38610e147ce3b1172254124f0 2015-10-01 13:42:58 ....A 62176 Virusshare.00196/Net-Worm.Win32.Kido.ih-69d588adf06c7b918bd4a5cfded25a6c3a13a483bcdd671a23e05af35de69ef8 2015-10-01 13:46:04 ....A 105178 Virusshare.00196/Net-Worm.Win32.Kido.ih-6b38f489bf021bbd1df9c2c12975a85a3fc8a76ceb14b76722f317ab42acd355 2015-10-01 13:32:56 ....A 152324 Virusshare.00196/Net-Worm.Win32.Kido.ih-717ccf2738fd5376ffdb038a8724e5077e7e066dbb27022a2621a81900e8c979 2015-10-01 13:44:34 ....A 168509 Virusshare.00196/Net-Worm.Win32.Kido.ih-7352503781f921de99592e9324311013fa3a85e45dd42715a94421c43ac7c019 2015-10-01 13:32:44 ....A 122808 Virusshare.00196/Net-Worm.Win32.Kido.ih-7f1f9d9b54410b27a41b9aa6c87cae2644a00e561d3b83ae16b579ffda33a9fb 2015-10-01 13:49:56 ....A 157263 Virusshare.00196/Net-Worm.Win32.Kido.ih-820647e688477f929df53add2fb1f6b9b833dacb45e802709b87b5c0d0fc866d 2015-10-01 13:38:38 ....A 174852 Virusshare.00196/Net-Worm.Win32.Kido.ih-884ed608839472a7610a41025473171656176f7859fbc0af9d25a4c481bd8b36 2015-10-01 13:43:26 ....A 36692 Virusshare.00196/Net-Worm.Win32.Kido.ih-8ca9ea9fa9f83bea75001b268845682e4d995220d1550fb989d3a2650fc57368 2015-10-01 13:46:04 ....A 148920 Virusshare.00196/Net-Worm.Win32.Kido.ih-95366363c67a3e6cbea561919d6d11e494f94937f99ccab1d1bb5d23ce2c09ff 2015-10-01 13:48:54 ....A 42846 Virusshare.00196/Net-Worm.Win32.Kido.ih-9815e587f9d10e11e67645c3f0b480333e328eab6cec9a3e9bf39482f04f6a8d 2015-10-01 13:44:30 ....A 181356 Virusshare.00196/Net-Worm.Win32.Kido.ih-9be2a19a3ad433df4402edd58f7c446a11bd58652589c80501fa0d4c835aa7cd 2015-10-01 13:41:42 ....A 164820 Virusshare.00196/Net-Worm.Win32.Kido.ih-9f935304524669dcb59bd36b749b2250fadac932f116511f058832aa76cd60cf 2015-10-01 13:48:02 ....A 142888 Virusshare.00196/Net-Worm.Win32.Kido.ih-a20ea66dcd0f281c1e67369ce1c6267e06bbb22c230d1c5c30d97b6eaf273d13 2015-10-01 13:34:26 ....A 123396 Virusshare.00196/Net-Worm.Win32.Kido.ih-a6c9d013bbeae5c45d909ec420ccb78937c0f99730a0355dc166f4221180f03c 2015-10-01 13:42:06 ....A 102200 Virusshare.00196/Net-Worm.Win32.Kido.ih-aaa5c0b92f7e0326d555259ea3c4f32334e95c2d1a4c7f33cf31464453b4d964 2015-10-01 13:38:34 ....A 166821 Virusshare.00196/Net-Worm.Win32.Kido.ih-aee5a1d7c9befab40e85de8b64d5276169a34ca24b27b1fd4b4e8e3fd3bccc5e 2015-10-01 13:40:44 ....A 165172 Virusshare.00196/Net-Worm.Win32.Kido.ih-b381cdf5beaf9f930daea4362f6f76ac3eb5a34b5f681be8d454a284506728b1 2015-10-01 13:38:28 ....A 52560 Virusshare.00196/Net-Worm.Win32.Kido.ih-bd76cb6239df223ce0d13cca8fbcaa2faad7891f2af43ec41b516f6c73df0d39 2015-10-01 13:47:30 ....A 109500 Virusshare.00196/Net-Worm.Win32.Kido.ih-c150b2a332762df7f4f1b526f35ffa0559887dc55dbae040ac6aa922ebacac0c 2015-10-01 13:33:40 ....A 85680 Virusshare.00196/Net-Worm.Win32.Kido.ih-c23bdc8298cd091f085c192059909bd24d7034a8a9463d66e33e3426782b0d4d 2015-10-01 13:48:00 ....A 168584 Virusshare.00196/Net-Worm.Win32.Kido.ih-c45913221c4fd16b9767e35f0cf62a56bdea98ac2b539282c1df636abc1b4104 2015-10-01 13:45:24 ....A 185976 Virusshare.00196/Net-Worm.Win32.Kido.ih-c5cd84434b2af6009756487107e23ca287b03dc8098f8f0b7e46587b40187b1f 2015-10-01 13:45:16 ....A 39184 Virusshare.00196/Net-Worm.Win32.Kido.ih-c621f5f27bce7c2ae1bfff9a55d7472b8b71ad84789099ec1203a0e7ac2ae99a 2015-10-01 13:48:10 ....A 168032 Virusshare.00196/Net-Worm.Win32.Kido.ih-c8a966c36300194c2ec3164c598503a45d635f42b75a68d939a1a06285ac4220 2015-10-01 13:49:50 ....A 79417 Virusshare.00196/Net-Worm.Win32.Kido.ih-c8afc601a4be2ed84ab5c8ca596c41d004fad15e17b503db879d334998076ace 2015-10-01 13:46:42 ....A 94120 Virusshare.00196/Net-Worm.Win32.Kido.ih-c9bce0d7d0d3de8ffa2730372aeb53d5364be884710e3356b919924b419ff5bd 2015-10-01 13:37:20 ....A 160594 Virusshare.00196/Net-Worm.Win32.Kido.ih-d53c3b11e9682e1e2fe2da001dd9c210f88c6186c035d6d263cd48bdd83af738 2015-10-01 13:34:32 ....A 79936 Virusshare.00196/Net-Worm.Win32.Kido.ih-de3f083a12ac2167ea6e3ca8a82000ea2ebcbf64754cd1215bdc0cb357859cb9 2015-10-01 13:36:30 ....A 117362 Virusshare.00196/Net-Worm.Win32.Kido.ih-dff0b38863729467b87f1404d6bfb2f5aadab7225c7239ce37a109218186fe4e 2015-10-01 13:33:08 ....A 170193 Virusshare.00196/Net-Worm.Win32.Kido.ih-e1a09196e2e1004f18a4c33dec7e33f6daa4b866e99ef7db29415868f32c4cb9 2015-10-01 13:46:52 ....A 106415 Virusshare.00196/Net-Worm.Win32.Kido.ih-ed1faafcda6b4d6a8cd469da5f9b8dc657970d41d3cf96fd3b1b13c7d5838534 2015-10-01 13:36:58 ....A 195925 Virusshare.00196/Net-Worm.Win32.Kido.ih-ed6af5a604a6013cd05efd9e987371af7141618bdfbc96d06259f3b828a45dca 2015-10-01 13:45:50 ....A 41822 Virusshare.00196/Net-Worm.Win32.Kido.ih-f1c4ab7517d7ed82f2ddf3ecd4814d8e73c53a0f1cc790016b46d35dd175ed3e 2015-10-01 13:45:34 ....A 89952 Virusshare.00196/Net-Worm.Win32.Kido.ih-f405e20ac46f677e26d78eda28ab1895405b6eccde0dbe47ae236d5147850c6c 2015-10-01 13:33:04 ....A 170994 Virusshare.00196/Net-Worm.Win32.Kido.ih-f43adb3bb9eccb42d5fef379b2a3306febd3c01e27fdf022bdf67fe3d0924478 2015-10-01 13:35:00 ....A 124740 Virusshare.00196/Net-Worm.Win32.Kido.ih-fb43077d02ca9bb325878644a8017b53cb00b848a372d041b488b5b71a84750b 2015-10-01 13:37:04 ....A 80049 Virusshare.00196/Net-Worm.Win32.Kido.ih-fdce0826ff1addedfdb48a22a30264a2d825b860256d1d2b818871f5cec1caa7 2015-10-01 13:33:00 ....A 64516 Virusshare.00196/Net-Worm.Win32.Kido.ih-fe6128e62be565c5f3f609c01141c02c90efe2035a6a02c8f78e37afb7fb3bb7 2015-10-01 13:45:10 ....A 229376 Virusshare.00196/Net-Worm.Win32.Kolab.aexi-2a8931b6072c40c3b098d586c07f239595b3968202fea2ee926c2edca5b7c065 2015-10-01 13:46:48 ....A 120666 Virusshare.00196/Net-Worm.Win32.Kolab.afuv-4992ce186dff45a46ab8cb7413e6014e72e37f2bc50b5ef056113015aaf8afbb 2015-10-01 13:48:36 ....A 86017 Virusshare.00196/Net-Worm.Win32.Kolab.bphm-97d9852ecada8f2162997784039cd8cdf79a0b9ad3b6d7b45a5ec1982ba9699c 2015-10-01 13:39:46 ....A 122368 Virusshare.00196/Net-Worm.Win32.Kolab.bsbn-0e9e7f2a73b52cf06900f4aab36610922742627d9b2237ef132420662a65fb0f 2015-10-01 13:36:14 ....A 665600 Virusshare.00196/Net-Worm.Win32.Kolab.yip-db81b767f988a20581d05c2da5690e8793f5146e172a49c569745e4557b5edac 2015-10-01 13:40:54 ....A 71169 Virusshare.00196/Net-Worm.Win32.Kolabc.ewm-086efb0ab3016a989a35e98998cdda21765c53ef150bcb0d3654fae3cf50951e 2015-10-01 13:52:16 ....A 11776 Virusshare.00196/Net-Worm.Win32.Mofeir.cp-05f7f85f01237569ba923f585bbecd31086dc16c228ac337941cf5acadbf2da6 2015-10-01 13:51:30 ....A 14336 Virusshare.00196/Net-Worm.Win32.Morto.b-d09e988cc2492761f38b0f2a8508fe0ccaeade361ef4d67d1a10f9296419736a 2015-10-01 13:35:32 ....A 46080 Virusshare.00196/Net-Worm.Win32.Morto.eca-007d63a7b656f47052930ba22f530846112da28148b81329336eaa70ab9c36c4 2015-10-01 13:36:14 ....A 46080 Virusshare.00196/Net-Worm.Win32.Morto.eca-2a0f66687a7457f20cac32f5bf9ed4917e9ff8d0762b633ddf20d22a8c55e5b9 2015-10-01 13:32:30 ....A 46080 Virusshare.00196/Net-Worm.Win32.Morto.eca-3f1290e2020b8a47d316cf33261da7fd0c69b5b6006bd30f07b82457607c805f 2015-10-01 13:49:54 ....A 46080 Virusshare.00196/Net-Worm.Win32.Morto.eca-3ff988d487a95823056b83630a0046d2244e572e81bd779c2ed59c7b7fd96f9d 2015-10-01 13:39:06 ....A 46080 Virusshare.00196/Net-Worm.Win32.Morto.eca-4a39268411cdf0c5aea2e052ed55d372c5a8330743a7e640ee38b164214da1f6 2015-10-01 13:39:30 ....A 46080 Virusshare.00196/Net-Worm.Win32.Morto.eca-61c8ab479491ca163faaa553cced144393b191d88f241de2f3568f3848c59c13 2015-10-01 13:38:50 ....A 46080 Virusshare.00196/Net-Worm.Win32.Morto.eca-87358de0f0d753832f1c6f1862cc8d5541ff9f98a7286c4f4176ae62d6ee3c1d 2015-10-01 13:32:26 ....A 46080 Virusshare.00196/Net-Worm.Win32.Morto.eca-ac9330da82565d427aaf0bf74d4ede0f15976f3cdf703b65ae46839f1d82a384 2015-10-01 13:36:14 ....A 46080 Virusshare.00196/Net-Worm.Win32.Morto.eca-af409e9960e31d697ccf550435182969a82627cfd1d00e3fb790154f31691f78 2015-10-01 13:43:38 ....A 46080 Virusshare.00196/Net-Worm.Win32.Morto.eca-b364b8bb661f419d3f2369eb19ca1d93a02f87aa582f4dcefb1f469fa9b4e2f4 2015-10-01 13:52:44 ....A 46080 Virusshare.00196/Net-Worm.Win32.Morto.eca-c973bcee1b2ce5ca368d7d45f84f1c4c377675caf96f3fca9039cb664ac3da5f 2015-10-01 13:39:00 ....A 70656 Virusshare.00196/Net-Worm.Win32.Mytob.j-f6b01c30edfc0eab7b09c52e185d3082e6cebddd6eab9a220e1510158a027329 2015-10-01 13:50:44 ....A 72279 Virusshare.00196/Net-Worm.Win32.Mytob.vkj-74b7eba2e5b6ddee5a507b4a70d3e4ea1fb2eebe6d6593d8b51b19db25dde251 2015-10-01 13:45:22 ....A 18596 Virusshare.00196/Net-Worm.Win32.Nimda-02fe9060eb331034aea6c05789850d2df91204e7bd919426858a9548bc25e92d 2015-10-01 13:32:08 ....A 30567 Virusshare.00196/Net-Worm.Win32.Nimda-06c65e3fc11f3145b6fc940a7342c66bf10f634a61bd1fd5e1cf65953a7cd26f 2015-10-01 13:31:48 ....A 31780 Virusshare.00196/Net-Worm.Win32.Nimda-0b19c6bb0fb3a0d9ae8c5ef4153e49e35a1c527f277c4754beb4b64b9f416f2a 2015-10-01 13:44:32 ....A 18581 Virusshare.00196/Net-Worm.Win32.Nimda-158358a6a753bfb8369d386ca7cab086b676e0a96970428f5319db27bfb2344c 2015-10-01 13:42:12 ....A 17803 Virusshare.00196/Net-Worm.Win32.Nimda-1a954faaf10e5b0e54285538039ba02157f2518e5bb52bbe744772819e7753e0 2015-10-01 13:42:28 ....A 6549 Virusshare.00196/Net-Worm.Win32.Nimda-20c6cb5930e8ce8af8e8429938c0dce32c87b14c12e52d979971fb294dabe771 2015-10-01 13:52:38 ....A 10916 Virusshare.00196/Net-Worm.Win32.Nimda-42773134a26ee5df0018c9eb20bc1e64ce3f525dcdd3b99a290f0795efdb1ef8 2015-10-01 13:51:54 ....A 6808 Virusshare.00196/Net-Worm.Win32.Nimda-43149fdcc65698330f24c5adb1eff8e5df94f849a3f7d4d8cc2045ea4f9960bc 2015-10-01 13:49:10 ....A 18581 Virusshare.00196/Net-Worm.Win32.Nimda-68c146b20f3a311efc949d32cf73b9e0df0848d07a56aa8eef9b15d492d30602 2015-10-01 13:35:16 ....A 18581 Virusshare.00196/Net-Worm.Win32.Nimda-73da43bd53727b976a577518ae1be6e70d7afab148ceb140dd0597d32f5b031a 2015-10-01 13:47:50 ....A 18581 Virusshare.00196/Net-Worm.Win32.Nimda-85524e38700dee47c0abb09d212644106932b0c069c19eff372552b35c7c8e12 2015-10-01 13:42:58 ....A 9298 Virusshare.00196/Net-Worm.Win32.Nimda-8a2ce99d5abdf98bf42057cfb35e31aac3b3942fce91727d2087e20a3d8c249f 2015-10-01 13:47:44 ....A 10363 Virusshare.00196/Net-Worm.Win32.Nimda-8bfbebc78685cc1fdaa64d64964b8757ae8c29e40b42af4b12bed69bf496dbb5 2015-10-01 13:47:58 ....A 18581 Virusshare.00196/Net-Worm.Win32.Nimda-9079e2dcdce930210272db8fe378d4dea6cbcb017ca2ee4f9eb4c46f8158e744 2015-10-01 13:42:54 ....A 10883 Virusshare.00196/Net-Worm.Win32.Nimda-91a2c74311e1848fa345e8279b6971e3c2b64460afce5372ad12c89aa6641b5e 2015-10-01 13:51:54 ....A 9344 Virusshare.00196/Net-Worm.Win32.Nimda-9640b318b2a4caf5003644ee806a8f53090662e6953a37642b484043269a189c 2015-10-01 13:49:32 ....A 94120 Virusshare.00196/Net-Worm.Win32.Nimda-9a3dd0e5e83990914d84a9b45c7fee7f65c1e7a777bf775380daaca3a9c6e117 2015-10-01 13:47:22 ....A 5306 Virusshare.00196/Net-Worm.Win32.Nimda-9b0c8fb5e65187449993dfd7edc02335b0cb0f11ec2794768bde5f7148d488c9 2015-10-01 13:33:10 ....A 18581 Virusshare.00196/Net-Worm.Win32.Nimda-9c304d90d439902c3d39f58bf55b0f230348f89dc2a9847f8827b65732020a86 2015-10-01 13:37:02 ....A 10559 Virusshare.00196/Net-Worm.Win32.Nimda-a413e7fe3ec835e19386f8790312b6d4a0e94d10e2dfa5eafd420269b6e522ff 2015-10-01 13:33:20 ....A 30302 Virusshare.00196/Net-Worm.Win32.Nimda-a60595be4ee8d8ef79ea482b6f04642cc5908caf8e74d612098e8d49decb87f4 2015-10-01 13:48:42 ....A 10548 Virusshare.00196/Net-Worm.Win32.Nimda-a92f038cc6fcb3cce69fb0e3e8dbd6df69b802b24dacefa80f3fb43473a9ad0a 2015-10-01 13:34:10 ....A 10548 Virusshare.00196/Net-Worm.Win32.Nimda-bd1573dcde18f522bf60e5cbf09b89f60c8150f77af832aee70f3b28d843b8a5 2015-10-01 13:42:10 ....A 18581 Virusshare.00196/Net-Worm.Win32.Nimda-c3db7503c3e041e71879576636794caf26a5ca78dd2ee8de72fb7b76a4cfad7f 2015-10-01 13:46:02 ....A 10570 Virusshare.00196/Net-Worm.Win32.Nimda-d1d8d469744508af141d955b3e2e31dbe0da573a1f4b86c27117b142d751f435 2015-10-01 13:33:16 ....A 34096 Virusshare.00196/Net-Worm.Win32.Nimda-d5f5dc2717a6bc1d102cff6b391b86f9d9cfcdc49296b6219985fb5db44e4a8c 2015-10-01 13:31:22 ....A 36063 Virusshare.00196/Net-Worm.Win32.Nimda-d992015b7becfdd41942b04230e0fa53afb6b3e26c09c60483c135f244862302 2015-10-01 13:31:18 ....A 14811 Virusshare.00196/Net-Worm.Win32.Nimda-e25209d973e546299a88a06af2722646b2ace457f3fc9a49354c2e22594e1c29 2015-10-01 13:50:38 ....A 6146 Virusshare.00196/Net-Worm.Win32.Nimda-f13fb51d74badd536af44b1aef3b4f999c65eeaa55cba1f8252331843ae30d7f 2015-10-01 13:41:36 ....A 10571 Virusshare.00196/Net-Worm.Win32.Nimda-f89d70004af25d795d2757c98aa9846b1d55a765cdaa2d3c2d9529abb83eb005 2015-10-01 13:47:48 ....A 10883 Virusshare.00196/Net-Worm.Win32.Nimda-fd3670599b6673e8fcdf4d0c50115f747c88ae5258bb6d60e54721730147b8e1 2015-10-01 13:31:42 ....A 14811 Virusshare.00196/Net-Worm.Win32.Nimda-fd57c60c1446fcb3f8e27982a757710005165c183edcf5c7fdc87c581ddb69a1 2015-10-01 13:51:20 ....A 2093056 Virusshare.00196/Net-Worm.Win32.Nimda.e-7b3c27081ca630faef87704c0ab034827c2852c46d1750f33800e8136e551e32 2015-10-01 13:42:50 ....A 155785 Virusshare.00196/Net-Worm.Win32.Padobot.m-06c6fcb08932cf89638245c5ebb8284ef1d220b8223174fc1fec91e22e74710b 2015-10-01 13:44:18 ....A 38806 Virusshare.00196/Net-Worm.Win32.Padobot.m-0d62cf0a3e53a9eef44155944f0e9863981a0b8bdbe029e46792479744cc7808 2015-10-01 13:36:20 ....A 10123 Virusshare.00196/Net-Worm.Win32.Padobot.m-0dd89d570cb5cd5ff7cf6f52d8de31f3c07ee19e3f7bc2e0a50e1da8e45be31d 2015-10-01 13:44:12 ....A 86528 Virusshare.00196/Net-Worm.Win32.Padobot.m-12bf8daf7825d8cebf573423a84d5c8e5955f9c915b8b8bb6c1959cef1ac3cac 2015-10-01 13:43:50 ....A 7310 Virusshare.00196/Net-Worm.Win32.Padobot.m-390336cbb107ee340eea1409730590ae929a27583b40a8e1171aa44fe2c41725 2015-10-01 13:41:52 ....A 18557 Virusshare.00196/Net-Worm.Win32.Padobot.m-3f59a934d9aafd1e32c0c4b01220dd8a386802b169f42908cf6081dfa10ce946 2015-10-01 13:38:12 ....A 19528 Virusshare.00196/Net-Worm.Win32.Padobot.m-40d5678a21364c37f35b95acfad6876f6d54dde226663527211df85235c45779 2015-10-01 13:49:22 ....A 49834 Virusshare.00196/Net-Worm.Win32.Padobot.m-4e2e44067e0201196661a53679cbfcfdfc1d50afb599b3e6a521e838857957f6 2015-10-01 13:47:34 ....A 125576 Virusshare.00196/Net-Worm.Win32.Padobot.m-4e3100923e4d510107ad625006d3491094c851e2420f8a9a22d1808095dd50f6 2015-10-01 13:35:42 ....A 61684 Virusshare.00196/Net-Worm.Win32.Padobot.m-5431eca2bacca60ad8d5ed7eaa486486d3402436773bb2d70ad9ed373655c4d9 2015-10-01 13:32:24 ....A 1415 Virusshare.00196/Net-Worm.Win32.Padobot.m-640cd95877c55c7210096608737cb46b4ef5cb7f049cae7e16cdd9526d0aa85d 2015-10-01 13:34:52 ....A 31875 Virusshare.00196/Net-Worm.Win32.Padobot.m-a2ee45f01a71530e750dd5226ce571e93b24c56cbe811c0b5a9c109298e38dd1 2015-10-01 13:45:24 ....A 96826 Virusshare.00196/Net-Worm.Win32.Padobot.m-c06fe4bd5dee6f1126639a1a6fa844a1cdff17265c5fbc98b5af1485b62deda1 2015-10-01 13:45:56 ....A 124274 Virusshare.00196/Net-Worm.Win32.Padobot.m-e87c9d5cc8164dc22b224bb8f3a25c4f35385daf97826284e2ae014f40cad6e3 2015-10-01 13:35:30 ....A 113365 Virusshare.00196/Net-Worm.Win32.Padobot.m-ef9ec65cd0efc521d6e27dd4381382bc50dcd3091b2b3484165037ffd9736ec5 2015-10-01 13:48:06 ....A 66946 Virusshare.00196/Net-Worm.Win32.Padobot.m-fa15eac3b6a7b2296ab53d4926aee8e188b783420a7d165997e9fd5931cdf1bb 2015-10-01 13:49:24 ....A 16034 Virusshare.00196/Net-Worm.Win32.Padobot.p-15026b94045c9ec2f0b74b71818f5f635c243d90f5e3eaeea6beb4d037959510 2015-10-01 13:49:28 ....A 77070 Virusshare.00196/P2P-Worm.Win32.Agent.lf-d75def1d3b684dbfa91a14ab1d020cb54534febf03e943ecb5680c0fc757d6b8 2015-10-01 13:33:30 ....A 893531 Virusshare.00196/P2P-Worm.Win32.Benjamin.a-058f161e423f66f6b55f5ec6885e3429eb507304137878e27018df9ee55aa88d 2015-10-01 13:32:00 ....A 610524 Virusshare.00196/P2P-Worm.Win32.Benjamin.a-11023f81d13859ef691496847b2bb84ec522009baddf771e8ec4bdb616f87c78 2015-10-01 13:43:36 ....A 737800 Virusshare.00196/P2P-Worm.Win32.Benjamin.a-3bd97bc43d1582a22c51f5fc0cefb717a32e956dfd94109d1b2d0b56b20915ba 2015-10-01 13:42:44 ....A 964221 Virusshare.00196/P2P-Worm.Win32.Benjamin.a-48d7b04df90251cb55990b1d49de6729fe284424b740015cb6ad5e80a8dc309d 2015-10-01 13:50:08 ....A 940534 Virusshare.00196/P2P-Worm.Win32.Benjamin.a-49e7b71e53196dcac6b50d63ceee049150890aa560acdd19687e1ddcf636434b 2015-10-01 13:52:00 ....A 837650 Virusshare.00196/P2P-Worm.Win32.Benjamin.a-5a72396c89531988db83913d95325991f79e7b38ff33ad419d18bee9c8ef048a 2015-10-01 13:33:26 ....A 608038 Virusshare.00196/P2P-Worm.Win32.Benjamin.a-72bbf3a901a5d25ecc55aba4be2dd12594f1d8e25872cfbec293fedd5a8681f0 2015-10-01 13:43:36 ....A 752902 Virusshare.00196/P2P-Worm.Win32.Benjamin.a-820b8d78f682f767662b56082da93e1b6960a69916e0deaf1805d61c3459c1f7 2015-10-01 13:44:10 ....A 780552 Virusshare.00196/P2P-Worm.Win32.Benjamin.a-916b18c5d2021b35438c2a4b09959a2578c048951e90dc2cf8edeb6bc1c4415d 2015-10-01 13:31:42 ....A 790464 Virusshare.00196/P2P-Worm.Win32.Benjamin.a-917988a13f42991706d56c91a0aef92cb5d83616fce9a8b111f466afee7410f1 2015-10-01 13:33:46 ....A 850557 Virusshare.00196/P2P-Worm.Win32.Benjamin.a-9a8083fa5d05d5c861d7a94694b24c081e40f411f27f81df81bb9eebb581dd82 2015-10-01 13:47:26 ....A 794175 Virusshare.00196/P2P-Worm.Win32.Benjamin.a-ad8937b689909dbefcfda6414ed5fa88239bdba8882cf089618778314eba39da 2015-10-01 13:42:08 ....A 903319 Virusshare.00196/P2P-Worm.Win32.Benjamin.a-c0059253f08e46da61f8d1d6569d95b011bc251d2e72c638a9d090bc939bd38a 2015-10-01 13:53:16 ....A 816693 Virusshare.00196/P2P-Worm.Win32.Benjamin.a-ca3f69c6e58316e4f0bba94ead23da4209f466bbf0a5281f62b4a248700df380 2015-10-01 13:35:06 ....A 783752 Virusshare.00196/P2P-Worm.Win32.Benjamin.a-cdabe8b569f1098f1f9b0dbc435e03d771744e7057c06d41209a1df991e3f4b4 2015-10-01 13:46:24 ....A 1041258 Virusshare.00196/P2P-Worm.Win32.Benjamin.a-d4b009fbad66c04d5aa62dd212f471a9c64115b2617caccc40fc6d740b91d196 2015-10-01 13:38:56 ....A 887759 Virusshare.00196/P2P-Worm.Win32.Benjamin.a-eb91b8cc6ba1eb14a77f08941cf95818f3a3126a3482952e5d48cd4affde6e7d 2015-10-01 13:51:00 ....A 28330 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-05dac564cdf6dbe8dd8f96df4225b326591d4fc06253586fb0e0257a76484f89 2015-10-01 13:31:52 ....A 28909 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-05e7788eeacb0ae1856548fcf72888c5894226b0dd19309e35fa277be068456f 2015-10-01 13:41:30 ....A 26833 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-05efa2b775a628ace38eda1ed999a752978c0e3bd0fb3b7f52324f16b36df4d5 2015-10-01 13:33:06 ....A 29516 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-07045ce4ffd0b5d0e64fa13153391be02546f0c712983bec0df9aa2d3718b0f6 2015-10-01 13:44:32 ....A 28691 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-07fb44c9c8fa1a8e4d783c45367acc511a16eba86b8a9541eb8a76be89110e2c 2015-10-01 13:45:52 ....A 29845 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-0a4bfd9d0b385796a06469061b1e4aea8c18ab65a132e4011d6a7cd8508d8034 2015-10-01 13:33:36 ....A 29356 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-0abe38b01fea466d21fc04b879c4ab8b68004f702c85579ece6c18b1eb1d5d9e 2015-10-01 13:41:42 ....A 30031 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-0d35765ebe1021bcfda1612d95eafc73df7ac7dd4c01ddf12a96578bb1aeb460 2015-10-01 13:34:56 ....A 28568 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-0d68ba7c56e338041c7e06a696449320585125c3a5aa36e84628739d4a04d444 2015-10-01 13:50:02 ....A 28808 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-0f8171da3b3d5c9abc5cca7d3fcc3661b0518b3f47591f631b0c3a2b6f29392f 2015-10-01 13:44:54 ....A 39594 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-1061fc94b06a8b6255fc3fad0fd00fceba83bb2d7fcce44aafbefc23e1e926da 2015-10-01 13:40:40 ....A 30506 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-11be491048f6f668a05d58857a930954d82aa93516bf706b013155fa51cd0c3f 2015-10-01 13:40:16 ....A 40112 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-14731a7393e4f1fec3911253386f6bed1b8d59b0f7203e6e0678ed514061807c 2015-10-01 13:31:56 ....A 28250 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-15713abe27990dc5cb8e926dd58959a91ad88e195b921ab9e4305f194d33328c 2015-10-01 13:35:46 ....A 28448 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-1b12c50453b51126c150e1c64680fb946a24f3081fcef245669ec4fe57cd678a 2015-10-01 13:44:46 ....A 29009 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-1b1e5db3a2cab1fdc71da93e6540259c0f93c2d2d97ee167e9ed95f6c0d0ff2e 2015-10-01 13:47:54 ....A 30864 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-1b8ff6e3d1f0993d2bcb5f1d1cbe88adfde5b4694d72aaa27250c9e68be6928b 2015-10-01 13:48:10 ....A 30799 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-1cb9b86cc3358bae3b904f6a45e353849f2022fc53f7fa2d0be26fd240bf2e6b 2015-10-01 13:37:42 ....A 28985 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-1d24b2ce023d0f0dbd147aafd90363066133c6ab55c3edc45ceec21dd9bd950f 2015-10-01 13:45:12 ....A 28750 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-1eb6bc35a8b745a5130e9b16df21b12b89ea12aafad25915b8483d2134328156 2015-10-01 13:36:12 ....A 38149 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-1efad2106d10cfdf301d84d087162e04e42bacc359267b86d2a35d88880d9bfa 2015-10-01 13:49:10 ....A 29194 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-1faee597b8b9e139a7c8febf6b72e7b7ae69fbd2d13ba1fceeac64fa963a4b99 2015-10-01 13:37:02 ....A 30756 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-242c984be809861cd484d76fa3f018060e33d7028966f962cad8f3efb9ce3806 2015-10-01 13:47:58 ....A 29670 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-2568abff17391a21a2d2e146159dc7688c8f47619dea3af6d08f4dedb72cfea7 2015-10-01 13:52:44 ....A 29393 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-2e6ba4ca36a96cee8c3b7ee37d172558b019be5f8728e5b21571baeed1ee1462 2015-10-01 13:31:14 ....A 29683 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-3000e2df24972f625f562ce12dadee62242992db679aa47e08383da3545abf91 2015-10-01 13:47:42 ....A 28477 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-323ab2d2cc7fee50490ff9164a4a8da6682dbd5f6e0c34b79e3808ac5ffcca20 2015-10-01 13:41:00 ....A 31796 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-33c837e52bbe1d83c2f7eb3cadbf7e634e4aba016b7e53f6c497777e60b04e6a 2015-10-01 13:37:54 ....A 28554 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-345b52634f5d39f01ad82873b76665020b3ceebee6065fbe9d9244429b21681e 2015-10-01 13:48:10 ....A 39653 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-35e4ab59ffb4922d3bcf7fe320d9746153b541e71b8c4ff716afca7fc00adfbf 2015-10-01 13:46:02 ....A 31367 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-3916100f258d3b7da9f9c8f08416b135e4ac6d1891a291ccb8b2bb0448192a15 2015-10-01 13:35:20 ....A 29015 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-3d70ac5756639ddcf5d042a343edd46902bbb60ea55f2437484d68dd8e093244 2015-10-01 13:35:44 ....A 32235 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-483ae439a466c32c4567829bf857508f7a6c5aaee5f2039decaaf3c84e6172a6 2015-10-01 13:48:06 ....A 29433 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-4a931336d26efd34738a9fda483a5df8d60f871aeaa8de105a43a38e4a80d3d1 2015-10-01 13:40:28 ....A 40807 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-4dbee0c18562b8f2e4b1947d2c94e923a9f5139891606944195e19f0674c8b0a 2015-10-01 13:41:38 ....A 30216 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-50244e135d81b054ceb9cc7da867e0f67baf07d9ca9d10cb0f1c8612a426a385 2015-10-01 13:47:50 ....A 29505 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-520a3745895b3ca35472bfa444903d6cca677a6c942a0db1e8a4bedad19a46a7 2015-10-01 13:39:54 ....A 28204 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-535c48be3d94d553e57fae9b060436549fa8119c923ad80dca1b40d11d04352b 2015-10-01 13:48:06 ....A 29606 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-5714098ad9ad0f52bfc59655dac315176824c2d7c1734cb57894e699422df533 2015-10-01 13:38:38 ....A 30186 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-5861a37f62dab5894eb77e93bea2d374e7fad8747e9ef10f523f6bf8bbc74540 2015-10-01 13:38:14 ....A 29448 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-5e0fc3b24b9f8d1d1428db6319ae9b725b1f3d116f8db02f7c8867c718317817 2015-10-01 13:36:00 ....A 28802 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-5e5034323fba6e9c1b0cd3c7e7c11782a2a3c071237e55a65140680b6c2e4bbd 2015-10-01 13:44:48 ....A 29340 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-5eb338baa29735601cd51067b2be92fbc993ab7d120a7917c108707be7fcde30 2015-10-01 13:49:30 ....A 32637 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-5f060958555da974f7e60fbea05d28ec93c00781800cc61046216bd0eb25981d 2015-10-01 13:35:36 ....A 29751 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-603eccfec2bd751a9687dcdfb68881b9f259317750e19f9cb3096fb14ac98956 2015-10-01 13:37:40 ....A 29231 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-60c4e714ac08a581f84ac48b1c89f33016386ee73593d2be85fc5234556e15e1 2015-10-01 13:37:04 ....A 30728 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-6369e299359a06928b11ac4bb6244e244c53beeccf0c3c3352540b25cad17205 2015-10-01 13:48:40 ....A 39432 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-66b4a500ac72d2b40578b0ab325f4fb4b98e7ba0ac6c29f1eefe2719d093b0e7 2015-10-01 13:46:30 ....A 29268 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-687e682e792f36c357ee671da208725cdd4e172ebf41dd5238abf67ce534f43b 2015-10-01 13:47:34 ....A 29628 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-69502a1a0490ad67da386ebc98ad7a630bd1b7f3c39d54292d94fb0360e6c3f6 2015-10-01 13:52:10 ....A 33370 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-6fe434eb209d7e58d7eb6e2c4544b04a548825d78a899cc59269c5ca02f24362 2015-10-01 13:52:36 ....A 29952 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-70d81c9e7c573752e1fcbc2220a5d98b9084b1a7761dcf9fc0abb518d7c8da5b 2015-10-01 13:48:22 ....A 31217 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-72e778a9a1d3283035acee9a8d5982dea152b11eb923b5517860b76bbe39fa2c 2015-10-01 13:46:44 ....A 27359 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-73ab3c9a470d51232067e90258fcdc8ded93369c17fadce1ce0794af71765c6e 2015-10-01 13:50:34 ....A 29375 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-73e71d12a0637cbfdd1041139bb35263cf0c5400397c07d7f64eb01d1c319a7f 2015-10-01 13:36:50 ....A 31435 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-7407313308fc255a6aa7aa582c0223ca6b2cb86a4ea5b68bde071041bd50148f 2015-10-01 13:37:28 ....A 29889 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-76ca0ba49a49bcdc25038422455c2f74b41f9288fc2357201611fa773e3446e8 2015-10-01 13:33:44 ....A 40381 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-78e67e29cf052e9af87c1963ddbef8bcf20662a1e329c50fab18655d16be6ed2 2015-10-01 13:41:00 ....A 30046 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-79a58b41ccfd16e0ce449f13d29cadba7ef3931754d6ab02738f96502d48ed8a 2015-10-01 13:38:20 ....A 28447 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-7e30999123283c633f208ca3029373cb5c5d3d6cf89426d74a91415bc480cf66 2015-10-01 13:31:42 ....A 27671 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-7f3cd61faeb11ff6320aee7011610e7d48c6da484ac1f9f0ccc26300e357c117 2015-10-01 13:49:34 ....A 29882 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-806dcc13d3ed2155c3706ef7d267cd85aca8355040fc6ced30e3048fccf85416 2015-10-01 13:45:30 ....A 33294 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-841ce2a178bd05ff368546236ce057bbd5e4ff6ef57db25ae724ce26fd49eec8 2015-10-01 13:42:28 ....A 29395 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-8508258b0eb59bcd2a9582985523cf0c61593a4301b6298869d5ebcdf169ae7e 2015-10-01 13:44:18 ....A 39420 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-8539a9cdc01c575b8f4c6310bb7e8922bec5cce4d325be34eeb16112884b3884 2015-10-01 13:32:30 ....A 29708 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-8a44c54db20991539a01b822553d004beaefd0aca9596879dde4436b30dbf339 2015-10-01 13:31:26 ....A 29458 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-8a534b13eb46c4ca9eec4cf0997ff485aafc093485879156310953ff93bb176d 2015-10-01 13:32:34 ....A 29735 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-8df9bda7207db9ae4f975bb1237bef157ef60a1e279d68ac879149725dcb9da8 2015-10-01 13:53:28 ....A 28324 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-8f0a7174f101433016d0cdbcf0edfda70cc91e2c5e0237651cd5dcd8b3f96727 2015-10-01 13:50:52 ....A 42890 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-913f63efd6667b76b9cec63a43f1d39a5dc7f570c4e74bc742a50c86f163cd88 2015-10-01 13:46:04 ....A 30681 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-931fa2c1682c01944b0e38f9f1c3e18c779c95d4c1a47f4da9d8c3e095dc8969 2015-10-01 13:47:16 ....A 29973 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-93396fcd149ecd6bf649d7119084ba13ffb27cba0c8b967d8d18564933eb70a8 2015-10-01 13:43:42 ....A 38742 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-93a7a25ef0453e9ff5f38791679487b0aa3e27b910f9468d908d5d17b0b45161 2015-10-01 13:35:14 ....A 30566 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-940da2886743e2031b02ba4edefb11f8e79976c692f7f56e2f09a42bac6924b4 2015-10-01 13:33:12 ....A 33444 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-94e7dc4d0189f3ac21f9cddb38ba0cd383facc4bf38b29f5bc01fd26f6119833 2015-10-01 13:44:54 ....A 29631 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-96d91c509669adf2a10877b1d12e37adaa4b751a6e9afa947bbf58591234ca8c 2015-10-01 13:43:58 ....A 40720 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-98789998258503757e6e5d10b1a0c55241d9bf29684cca907811af5a007db070 2015-10-01 13:31:58 ....A 29682 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-987b2910fa96db775b6aeb4042303880eaebf4a4f8c90c59716bcbc5c4d44ade 2015-10-01 13:45:50 ....A 29263 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-994b9924b90f4af43fdb658e6102de55bb622d8a3c440c71d325aa0f5d9a8414 2015-10-01 13:50:36 ....A 29680 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-9e2f6670e227a2731f5017b7b2e56674f492a2f4d8f6884e7851dd8001ae70a8 2015-10-01 13:41:24 ....A 38810 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-a17cac68ea67825acaee576ca11c5aad5a1dbe1758b75dd509db0a63919c7800 2015-10-01 13:37:26 ....A 28124 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-a3f2782f2e8b617968bd8a6de5d99312d41b96c3d4fba008d7103bdd6117629a 2015-10-01 13:49:02 ....A 28904 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-a49482fe01f06bf45d01183e41ce09cee76d5fee31f0155ee33808ae51717655 2015-10-01 13:39:02 ....A 28056 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-a88ee2c4ea9f6b630248e7759e5a3822311957045ee65c56604c1c085e3b5b31 2015-10-01 13:43:22 ....A 28244 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-a9f7bc4b61fd5351561b7d8372f009f3fa4294410f784a0e3926738c0f0bf95c 2015-10-01 13:33:52 ....A 31602 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-aba32c47d3ece9a4e33e1ae94b147d6969507cd75b1a0ad6f8d62e3401efb7cd 2015-10-01 13:45:30 ....A 29892 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-ae279284da4dc2e075487eea2573c140933f08190573cf1bf7493e86312f47c2 2015-10-01 13:53:18 ....A 29918 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-b0968c5e4a815e3a5b4dc38c57acf8cb83043c68915e486f803b80730799d6d7 2015-10-01 13:40:24 ....A 33275 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-b160558afca9c0762c45c97b047b5fb82a7f0cdf82d7911d85cf82a2abfd0683 2015-10-01 13:37:28 ....A 28537 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-b1aa208a36c24eb18f3728391596568291ecd136737438ceb5db1cf8a0b21b8a 2015-10-01 13:31:58 ....A 29983 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-b233d2690251e2c53659992ee202de05e322408dfa10feac0d890902e2a227cc 2015-10-01 13:37:32 ....A 28739 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-b2caed896c0cf1f6b3dc0237af3b3c5d41c28293a376392b58201fbb0f6f587d 2015-10-01 13:39:10 ....A 30711 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-b32c06cf84e41f7a22b5189cca689b6053adf39db778b98a0407639b406bf0e5 2015-10-01 13:43:34 ....A 29117 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-b4676ccdb7f2064f3a547c25f293f0fa8f71b4084bc69fd58e0af56f0a67fd2e 2015-10-01 13:39:22 ....A 29078 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-b7372e105f191fc6bf6e6931cd154ea89e5c023cadf51065dd6fdbeb5a440db0 2015-10-01 13:49:12 ....A 31977 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-b7dc6937ea0a422ee130b174cde9b6bdaac04d415b8ac0d61843eb4eb8e4769a 2015-10-01 13:45:12 ....A 31021 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-b960428a8935bd7ddac3c440c1a79abaf63c68786d5175e04efd8b8397e2e76e 2015-10-01 13:36:58 ....A 30137 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-bc5c3775ecf165dc3b4cd047484f4dbae66585af8bd60b8299a86ea1f1e3dc4f 2015-10-01 13:33:14 ....A 29760 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-bda0486bacb104ae1ab35a8c832aca26af557aae7afc097a38d6f9f94ff3f062 2015-10-01 13:31:28 ....A 28223 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-bff504d423eb2162824aa7e32e3fdd0c89dc897d742ee809cc79c9f991cb93a6 2015-10-01 13:40:02 ....A 29211 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-c86cf90a2dbc728ec5682cb5ef071448782b78c21a69178a0dee1e482db8b290 2015-10-01 13:35:08 ....A 28387 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-cfedf93f7d508d9b32b917af9718f515dac9501848cfaf8c58ef3f02f235c7c1 2015-10-01 13:46:06 ....A 29870 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-d07adf409ebe6e9487b0119b824579570bc189c924109247996f61371fcc5930 2015-10-01 13:35:48 ....A 30140 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-d2aaae282d35c555d94714c8ebe446cf17b1126659fadd37720ec8b57e2ce957 2015-10-01 13:49:26 ....A 43494 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-d2b6b9c17b68b6abd407e0a9c0c80c5c44ac2672c62458d09ad957baac6c5d9b 2015-10-01 13:31:20 ....A 29275 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-d2d96e66c01c22302835418c55d4a9bb0947ec93aacedc32648cdf1cd1173cc2 2015-10-01 13:47:18 ....A 32510 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-d8bea70a517325a7c2038b5d4ecd31418fe985c71f39febd366fdd6a40b8ffdf 2015-10-01 13:40:12 ....A 29159 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-dd09fb41a9a79e228482b4b367bf85625ed4a137ff5005b826334c9a82cce590 2015-10-01 13:50:04 ....A 28860 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-dfe4dd133caf261149e8080a9be6feac2663366861af92e9b480599f8701c344 2015-10-01 13:46:24 ....A 28195 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-e26265cdb01133fee8b179d379325d101a036103353cd39a99c08a6992312b6d 2015-10-01 13:34:40 ....A 31305 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-e5abed519d3d2a825c05d1bfa003eb71dc8b38dea2221c03914c42a59f59b11d 2015-10-01 13:49:48 ....A 42853 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-e8719f44a6a73901d37f31716883f4e22c23426360b759e7e814b05f94a63075 2015-10-01 13:39:12 ....A 29652 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-eb04b20ad7cfeb4c2a848056de854da4680d633c91d2b03da513f326f722d821 2015-10-01 13:39:52 ....A 29446 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-ebe92c191e7498442365e5858c49314f90fc89867f5a1376ee3f23d1fa31f84d 2015-10-01 13:38:50 ....A 28279 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-ef273b2b7f550b5a4e66e11b2a63d84bb2ba04fa23bdb67b4540bf1b1cbef125 2015-10-01 13:34:54 ....A 29220 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-ef6d506cb2c13df983918b8b9d16939d3866c5a55b5e9dbea39ed3a42168e251 2015-10-01 13:51:44 ....A 30614 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-ef8d329e8b6f0eb1df614f910ffd6c11187076fe26d39d845061580afb44a690 2015-10-01 13:47:42 ....A 28073 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-f02d59e0e6e2c245ecb6e19b4362a4e8c6c6404bc196230216204f4e35aa190f 2015-10-01 13:37:32 ....A 28585 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-f06ddd2826718e4d0caf00ce025a7d693e3f6974360c9d60499ddc48e925248c 2015-10-01 13:52:34 ....A 30175 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-f1c3bd9058a534765b98ceb76c57b69ebe6be397e67af8c955ac9e9c476127de 2015-10-01 13:32:48 ....A 29381 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-f31505aff54c86d9c05e7ddbcda9783cc7aa2f6126181bf19429cceb3ee518ea 2015-10-01 13:48:20 ....A 31082 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-f438c9754c127bac54de6832010feb2303ea3fd71d2f98a2da98a677c73f0815 2015-10-01 13:39:00 ....A 29231 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-f80c269899ae41cce726132944343139be30097cf92ec36e19799b098348d867 2015-10-01 13:46:06 ....A 30157 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-f8327bfa500400be8f61d702eedf4001f4443843b27bb361b786f0b0230c3b79 2015-10-01 13:41:44 ....A 28261 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-f8c4742e9fc678122af2969ace0192f38136c34df9a94153308b996c2e576679 2015-10-01 13:49:14 ....A 31403 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-f8fb2d4c02a82afcf68b03a9e9dbabf73b0beca7a8c8375ac937e8eddd9e530f 2015-10-01 13:49:04 ....A 29210 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-f94ea89feecb8b85d6ab9f46842c20e739354a3cd077883569890911989a19a9 2015-10-01 13:33:18 ....A 27722 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-fae55af946188c2c3696e21cb26edffc02714862b2753df0f521f17bdf074dd9 2015-10-01 13:35:56 ....A 27646 Virusshare.00196/P2P-Worm.Win32.Eggnog.a-ffa01ea5115004d3a9ec5a1d5b7eeaa80a363a416ff1b2bc34e45b200b74cc98 2015-10-01 13:51:42 ....A 41409 Virusshare.00196/P2P-Worm.Win32.Eggnog.f-0798307db8cd687b7415a72bee8f8e02f137847e97339b927e98952521fe8caa 2015-10-01 13:33:56 ....A 37956 Virusshare.00196/P2P-Worm.Win32.Eggnog.f-1636179737f06e67e0c79ff1f274fb7fa7bb9e336af64893fd7b388860cb062f 2015-10-01 13:48:04 ....A 39948 Virusshare.00196/P2P-Worm.Win32.Eggnog.f-1efa73b965d7fc277e6227f55bc4502b720e97374ea1bee76dcbf3720f722d1a 2015-10-01 13:52:20 ....A 43837 Virusshare.00196/P2P-Worm.Win32.Eggnog.f-2a88483d889a30f8c4dbd1829b2e6b708b68936cb5f78e76a587655ea5f0ef56 2015-10-01 13:31:14 ....A 35616 Virusshare.00196/P2P-Worm.Win32.Eggnog.f-2bd2b46475ed2e0bc8a668244eb8cc99efca424aa3209853f0f3975d70445802 2015-10-01 13:53:24 ....A 39993 Virusshare.00196/P2P-Worm.Win32.Eggnog.f-30ed695f0a20670827a30d141be59e1ba0409e9cf1989406cfccdd461380b7a6 2015-10-01 13:48:52 ....A 42563 Virusshare.00196/P2P-Worm.Win32.Eggnog.f-323797f689516b19c944427e9c811cab7b21cfbc70121655d1ac60c8b120c0a8 2015-10-01 13:39:48 ....A 44107 Virusshare.00196/P2P-Worm.Win32.Eggnog.f-32d8e3c9d9c7c79b9eb6efa4d004d0b21c15a709bb05fb2da50e91c068ceb759 2015-10-01 13:45:10 ....A 42847 Virusshare.00196/P2P-Worm.Win32.Eggnog.f-3b5198ce2fbbefb28fa2e893c4d2b7d06be93cf9db10cbae42d3553b13d696b3 2015-10-01 13:47:22 ....A 45144 Virusshare.00196/P2P-Worm.Win32.Eggnog.f-3fa4a0f785b9676d5892f619a2983cb34d3cf1f0ae392272371d3931ddcb5daa 2015-10-01 13:52:34 ....A 42948 Virusshare.00196/P2P-Worm.Win32.Eggnog.f-42cd7a661b6de8a9500b7e1e90e9c21113b443e100006b394caa2b5db047b04f 2015-10-01 13:32:22 ....A 41352 Virusshare.00196/P2P-Worm.Win32.Eggnog.f-4397450a2002774cf244186e00aca1926fbd4fd17932432a970db8e21a48dea5 2015-10-01 13:50:30 ....A 44489 Virusshare.00196/P2P-Worm.Win32.Eggnog.f-483d0efd64b1049432f50a0d9af72c8692635d3c2e61236288b9bc36919c28bf 2015-10-01 13:32:34 ....A 42447 Virusshare.00196/P2P-Worm.Win32.Eggnog.f-51713482c15c416be7610268466447b98d9d86d56569f7c353c6d047c2115ea0 2015-10-01 13:46:20 ....A 44864 Virusshare.00196/P2P-Worm.Win32.Eggnog.f-5344eba16910d76f628b1f4ac0e80800ee81ae79ae69d5fa45d55336d3fac572 2015-10-01 13:52:04 ....A 38664 Virusshare.00196/P2P-Worm.Win32.Eggnog.f-55f9d9a03f73a406e4f4f58db2ee207bed78f8e7debfa1f954608b9b2ecd6306 2015-10-01 13:52:34 ....A 42736 Virusshare.00196/P2P-Worm.Win32.Eggnog.f-5be5d91aa7720c05efc36e6cf1b55c05c6dc60c6243339cdd05b9728bc6e6714 2015-10-01 13:39:08 ....A 41138 Virusshare.00196/P2P-Worm.Win32.Eggnog.f-5ddc0c11cbef69b87ccced6a1272c5cf03277977e3cb9feda403ee9e545ece76 2015-10-01 13:35:48 ....A 45707 Virusshare.00196/P2P-Worm.Win32.Eggnog.f-670612d1d62d21ebaf0109d4947cfeefded54498b52777cf6096871dc6750e63 2015-10-01 13:44:08 ....A 44769 Virusshare.00196/P2P-Worm.Win32.Eggnog.f-69ba6997061917a94639f0922d84e2c19568701c22e72e0df5921612c201e7ee 2015-10-01 13:41:18 ....A 43536 Virusshare.00196/P2P-Worm.Win32.Eggnog.f-6fe72803276bd94e1b8553cda3bfe9a7d0d7d435730f6a4d01f715433c73ed03 2015-10-01 13:33:12 ....A 42860 Virusshare.00196/P2P-Worm.Win32.Eggnog.f-73eae5b3a4602508dd04708c0026209d9fb10a90829382d452f7cde2bc5331a8 2015-10-01 13:44:54 ....A 38774 Virusshare.00196/P2P-Worm.Win32.Eggnog.f-7cba1446e69fe8247a90bd3b630184140485cc1ac46fbe4cc5f7a761caf64d78 2015-10-01 13:37:10 ....A 44760 Virusshare.00196/P2P-Worm.Win32.Eggnog.f-7d9e0db791bbcf0f8559085dcb35f827108b71f1f3deda570fad70bb12d68a6d 2015-10-01 13:48:04 ....A 43345 Virusshare.00196/P2P-Worm.Win32.Eggnog.f-7e24e5cdf03d5a8772b9a0e470bef0120be9d0c7e1e2b20498bb503611b36930 2015-10-01 13:46:42 ....A 43548 Virusshare.00196/P2P-Worm.Win32.Eggnog.f-8a8e216ca2cebc78882a6d1acf31887e12f69e268be409a43bead0175b871de2 2015-10-01 13:53:14 ....A 43576 Virusshare.00196/P2P-Worm.Win32.Eggnog.f-8bafbcaf23c50fba80210bc60a7b8502f0aba4e77d6633844a2213b95c41b795 2015-10-01 13:37:38 ....A 43609 Virusshare.00196/P2P-Worm.Win32.Eggnog.f-920ba28b0ae273b8dfcf90f362d8c3605e1c0cdd81193e5d6fd51e6385f4d0c5 2015-10-01 13:49:48 ....A 39711 Virusshare.00196/P2P-Worm.Win32.Eggnog.f-9d3979ef8dc43a51b6695105187b946bb1f7e89a35f458e9ace7b2baa22d40cf 2015-10-01 13:43:56 ....A 41353 Virusshare.00196/P2P-Worm.Win32.Eggnog.f-a395fa7a280eb78ef27b5e6e0f07652012fff56ffb8a298348a71baa9f2dbebe 2015-10-01 13:34:56 ....A 43860 Virusshare.00196/P2P-Worm.Win32.Eggnog.f-ba5fc037fa6aecf88eba7236145c1914fb017cfe50c5843b44c3814e47f22e12 2015-10-01 13:41:24 ....A 44244 Virusshare.00196/P2P-Worm.Win32.Eggnog.f-bcff99ca334bc4907cace6307114f237af2733544eb0c9d3412bfd9234f34aa4 2015-10-01 13:32:12 ....A 46512 Virusshare.00196/P2P-Worm.Win32.Eggnog.f-c635e5d33384c2481ba5860005207736f8d175636b1aa0e519038d92065733ef 2015-10-01 13:32:00 ....A 43455 Virusshare.00196/P2P-Worm.Win32.Eggnog.f-c710be4872988db92b66aba67aa9f9d7ae3276d8414d52b9fbd243f7b84e0a94 2015-10-01 13:43:56 ....A 39158 Virusshare.00196/P2P-Worm.Win32.Eggnog.f-e1e98ff16f722517e4f3b389ac647968daf66da8fc9aa9a2c7fa81a682aba82e 2015-10-01 13:37:40 ....A 37922 Virusshare.00196/P2P-Worm.Win32.Eggnog.f-e37c46d62db95428c3e86847da33706125ace1eed12e2f7a9a2477434c1773b5 2015-10-01 13:37:06 ....A 45385 Virusshare.00196/P2P-Worm.Win32.Eggnog.f-e516b9fa3855dc88b6582fa63cbdc6edb4c30c081a86c0db0cd9e2e22035a360 2015-10-01 13:31:56 ....A 42882 Virusshare.00196/P2P-Worm.Win32.Eggnog.f-e712f90e4941b7e8fb5aac0815b8014ba11bef2af67b42c9ac927e48f962f3d1 2015-10-01 13:32:00 ....A 43194 Virusshare.00196/P2P-Worm.Win32.Eggnog.f-e9e072ff234a9167470fc9a3d4dcdff519e9b0884e363e73466521bd26903b60 2015-10-01 13:51:48 ....A 47991 Virusshare.00196/P2P-Worm.Win32.Eggnog.f-eabfda5983d9c6415130b3f613b01314b7e632471afd2e39e2d6525dfc6306be 2015-10-01 13:38:52 ....A 42474 Virusshare.00196/P2P-Worm.Win32.Eggnog.f-eca28d77fcbce428d6ea9f24dca88153375a49606922728d842d48f29243a88d 2015-10-01 13:50:40 ....A 40801 Virusshare.00196/P2P-Worm.Win32.Eggnog.f-ed11d34a61c8a56984662d70c40a5df991c4f014568a8271654a6ca76c29c4a9 2015-10-01 13:42:54 ....A 38892 Virusshare.00196/P2P-Worm.Win32.Eggnog.f-ee40db8250b87bfb66df8c60b15d0d9a11abae2092407c967e5ad76cf0c06419 2015-10-01 13:36:12 ....A 40376 Virusshare.00196/P2P-Worm.Win32.Eggnog.f-ee792117bf54fe2de9c14d367496e21c50b1b41de75c4ec11db9319c1e181816 2015-10-01 13:43:26 ....A 40172 Virusshare.00196/P2P-Worm.Win32.Eggnog.f-f4a060787d478a3be26ccf622abff2d6b59518f68609327d58b1669a2ab76278 2015-10-01 13:46:54 ....A 43549 Virusshare.00196/P2P-Worm.Win32.Eggnog.f-f96cb8971889cd258bbb7292620ae229c0eeb445b523d4b29ba950fb45381e66 2015-10-01 13:36:14 ....A 40153 Virusshare.00196/P2P-Worm.Win32.Eggnog.f-fa1ddb9b1871522933fe4cc0dbcaac28440bffab2f6c44945e3671c7dff154d9 2015-10-01 13:44:00 ....A 44213 Virusshare.00196/P2P-Worm.Win32.Eggnog.f-fcae51240da87638dd135391a5fc5592dee2c373d026c00aad678804e09c56f7 2015-10-01 13:46:24 ....A 44165 Virusshare.00196/P2P-Worm.Win32.Eggnog.f-fd6420e3b3b61d8b3861a108295e7426c90e10d7febde367f8528e509fc0c937 2015-10-01 13:35:16 ....A 106496 Virusshare.00196/P2P-Worm.Win32.Kapucen.b-34a97f9c0ccd3ca4e909c51d2a73ddb39f28d59f328b9c8f584e501bf736252a 2015-10-01 13:35:34 ....A 73371 Virusshare.00196/P2P-Worm.Win32.Krepper.c-1834840f5f2f4d7fd32c7256423d94d024f59a207d2421f544bce5960bac5b03 2015-10-01 13:53:34 ....A 60053 Virusshare.00196/P2P-Worm.Win32.Krepper.c-26a05b7900a6c566d433f13c5187d33d2e345b1472b9cc7423d06a6c89c85e68 2015-10-01 13:37:50 ....A 77471 Virusshare.00196/P2P-Worm.Win32.Krepper.c-76b9cf1d33f9e2204ac4238c659ff19b544f738d45938547f3821e30b785de5e 2015-10-01 13:41:10 ....A 63109 Virusshare.00196/P2P-Worm.Win32.Krepper.c-ba6d306bc6b012e2a03644836b4de6298fa9e137745181abdd756122b1b6cc1d 2015-10-01 13:49:06 ....A 72704 Virusshare.00196/P2P-Worm.Win32.Palevo.ann-fa5e973cbc43a17ccb21291bd924bde1ce3dbe658231d95ae46a99e4bd4a6f7b 2015-10-01 13:39:50 ....A 149504 Virusshare.00196/P2P-Worm.Win32.Palevo.arxz-8bc5492247a9f583c4cd7692a0b0c4fc6bd55ba67fe8f806d4a1949b747efc51 2015-10-01 13:32:30 ....A 122880 Virusshare.00196/P2P-Worm.Win32.Palevo.avir-45123297defe84a88820e74b50bb4160e1052817e8addd457118d530ce564c7c 2015-10-01 13:32:24 ....A 202240 Virusshare.00196/P2P-Worm.Win32.Palevo.avir-56b81dd3e47ba1a5f1724407f476d7f7b7988ccfce6426a2565bccd8015deede 2015-10-01 13:47:22 ....A 64000 Virusshare.00196/P2P-Worm.Win32.Palevo.avir-78152207322630aeb8d75c3ece6eb4d81e308eb9ee263c8432c241e975659d9d 2015-10-01 13:52:30 ....A 127488 Virusshare.00196/P2P-Worm.Win32.Palevo.avir-7ea5cb6f42b4bb445baa13aecbb380a5ec0d2b8ff57d105bb90ec303e2327370 2015-10-01 13:35:44 ....A 65024 Virusshare.00196/P2P-Worm.Win32.Palevo.avir-c1ef0268283649ad63aa422d4f21baa409910ec780c98db802bbefe7e003bce7 2015-10-01 13:47:20 ....A 107520 Virusshare.00196/P2P-Worm.Win32.Palevo.avir-ceeb8cee265c4416d17f4baf4c72c8e7fee6871e5d8a4dd1a940551ad0142f03 2015-10-01 13:49:36 ....A 137728 Virusshare.00196/P2P-Worm.Win32.Palevo.avir-d1fca9e66863541d4fca1c31ab8d545541d69d3d964aac4310fd4ba0d647a3ad 2015-10-01 13:45:56 ....A 168960 Virusshare.00196/P2P-Worm.Win32.Palevo.avir-d2a56db00ff475227f21ab9f0e188c24da0ad7094ff1af6bed85c675ed967bc9 2015-10-01 13:51:54 ....A 172544 Virusshare.00196/P2P-Worm.Win32.Palevo.avir-e4f74bb79e8f99f332d9cbcf15316be3dad2ff1e1596f49ff439d5245793e788 2015-10-01 13:33:20 ....A 169472 Virusshare.00196/P2P-Worm.Win32.Palevo.avir-fe8087c3165d4a3a541c0379d2e5651615a0d6c1ffd58fbfeb6930b6e8a3a9e2 2015-10-01 13:48:54 ....A 173568 Virusshare.00196/P2P-Worm.Win32.Palevo.ayal-edfa9476795ef415469ef1da81d5577ec0c0a04ab17d0dab2ec40b6a4f5e54b9 2015-10-01 13:34:14 ....A 122368 Virusshare.00196/P2P-Worm.Win32.Palevo.bhnc-2d2521697accc2923d63bb713b80173b4d6e89fa6f518f9a03cac0a5be2b8b4a 2015-10-01 13:46:52 ....A 82432 Virusshare.00196/P2P-Worm.Win32.Palevo.bhnc-a75849050b3feca806709d0ee5d7372b310bba216cc4055affc3ca71a203fa69 2015-10-01 13:31:26 ....A 204800 Virusshare.00196/P2P-Worm.Win32.Palevo.boic-d0fbe68ea203ade3afba1f267d978e842a307a7189491adfac0e91d5df0d1be9 2015-10-01 13:52:38 ....A 172032 Virusshare.00196/P2P-Worm.Win32.Palevo.bpgr-cf0b1f2515173e93ea686ad7eae7f06a0cd33327114ce23bc034fb131c636333 2015-10-01 13:48:14 ....A 214721 Virusshare.00196/P2P-Worm.Win32.Palevo.cqmm-67bc9345903f31aa19a83bdf6e979f2050c3697ec4a4f64e6a8826c649f280ca 2015-10-01 13:51:58 ....A 305152 Virusshare.00196/P2P-Worm.Win32.Palevo.cqmm-7b3b01c1decb3a31b0da378ac60b27ea05e89e1fb7661eab7f7f2641bddebd58 2015-10-01 13:40:48 ....A 196798 Virusshare.00196/P2P-Worm.Win32.Palevo.cqmm-807ab7eb72cabb4c8b2af8b7f21b1c81f17746f70826204064ec717d8ddb935f 2015-10-01 13:32:58 ....A 103424 Virusshare.00196/P2P-Worm.Win32.Palevo.ddm-f518e538328cf88e9ccd527640000a821ed099ef01922ee851a63b842cc77a67 2015-10-01 13:52:04 ....A 284094 Virusshare.00196/P2P-Worm.Win32.Palevo.duxn-92ebff3ea46e7883669e9f374bfdade31b4166f78615efec001ea6cad4eddc41 2015-10-01 13:43:12 ....A 284094 Virusshare.00196/P2P-Worm.Win32.Palevo.duxn-fc803d416fe59a91959214a6280cf506e0e54abf44c898438643b069484b40cf 2015-10-01 13:33:58 ....A 258048 Virusshare.00196/P2P-Worm.Win32.Palevo.ejol-280046d5d62ea1177ca8090601614fa6fc6e75320b3f90a88666534a2d0df100 2015-10-01 13:45:22 ....A 688128 Virusshare.00196/P2P-Worm.Win32.Palevo.ermx-ced7a3eaa4ddd28f4e88aab2c9e59b57cceb932a52b0060490d149fa9f20b52f 2015-10-01 13:45:28 ....A 175104 Virusshare.00196/P2P-Worm.Win32.Palevo.fuc-0da91a9f52cc3f953a5daabdd3f1711945bf987d6f0d865551a4a8fa9134d08c 2015-10-01 13:45:14 ....A 157696 Virusshare.00196/P2P-Worm.Win32.Palevo.fuc-27b50fb1991e1f4fb424d4d141a7ee662d5858f9791b13143ed18e2d23d87692 2015-10-01 13:42:44 ....A 125952 Virusshare.00196/P2P-Worm.Win32.Palevo.fuc-5c15927c8930c60e82ef56afe3d082e341651ac3b162beb6657c5d703c46f823 2015-10-01 13:39:06 ....A 237056 Virusshare.00196/P2P-Worm.Win32.Palevo.fuc-c9993bab5028b2fe4b165cb8913a88f9a115ab3101212a7209e21ed78cab4ef3 2015-10-01 13:51:20 ....A 167424 Virusshare.00196/P2P-Worm.Win32.Palevo.gen-20fb95203fbc83ba7bd99a431e77b9b25912800e9f08dc87c6055aced495320b 2015-10-01 13:35:34 ....A 93184 Virusshare.00196/P2P-Worm.Win32.Palevo.hdmm-a71ac8c0791b0f3d5e77765fe897100ec50e95658a1018b0428a3951eaa30a3d 2015-10-01 13:35:02 ....A 161792 Virusshare.00196/P2P-Worm.Win32.Palevo.ibmy-922d2a91cbcfc9c67ecc050c619ae575860ee1aea7a6fc82561a533804a1fff6 2015-10-01 13:35:44 ....A 61440 Virusshare.00196/P2P-Worm.Win32.Palevo.idwe-732bffa5a73a40936ee32cc9c14e56a99fc03c3cfa31e5828c44cced96327716 2015-10-01 13:38:28 ....A 72704 Virusshare.00196/P2P-Worm.Win32.Palevo.iyi-d8926116a7008be6eb08fd3a025f2e7fcb864ca64b22f7fac90a3a2ee2a4be0b 2015-10-01 13:43:12 ....A 108544 Virusshare.00196/P2P-Worm.Win32.Palevo.jub-4490fa0ca4e171c74a5cfe034fc2de3f0f984ce1ab08482d6bd7d41880a744b8 2015-10-01 13:42:22 ....A 203264 Virusshare.00196/P2P-Worm.Win32.Palevo.jub-4ec9cb5b1b612094b4c1d12839d79212ce48a8a5d2f8b0993f9056bd691c4f43 2015-10-01 13:53:30 ....A 200192 Virusshare.00196/P2P-Worm.Win32.Palevo.jub-6890f9956bb16f69297a15cb6a09d98dec5d498eafaae21f82fa6bbd4f23b45b 2015-10-01 13:37:40 ....A 219136 Virusshare.00196/P2P-Worm.Win32.Palevo.jub-7487dceb332b69638ffbf5cd88f50a20db5109b204e9b2a9bda4b40a548b4efa 2015-10-01 13:47:50 ....A 212992 Virusshare.00196/P2P-Worm.Win32.Palevo.jub-780e708078febacd4d8e404c7c0b791edc31e8806bd37842b54127d53ae5ae2b 2015-10-01 13:41:04 ....A 202752 Virusshare.00196/P2P-Worm.Win32.Palevo.jub-7f697206e8bb09ec40006413b8c4bc2fad2bcbe277a908ac29e7e60240754ec2 2015-10-01 13:32:26 ....A 162304 Virusshare.00196/P2P-Worm.Win32.Palevo.jub-9a3a116c40a285417167681bc8af25dcc4c257c018b91d5afd74293b5fffe6b0 2015-10-01 13:43:00 ....A 93696 Virusshare.00196/P2P-Worm.Win32.Palevo.jub-9e4bfeecc4fbf377d24e4db17206cdb640ef07c3585857e4d27bcc370375a7bd 2015-10-01 13:36:24 ....A 199680 Virusshare.00196/P2P-Worm.Win32.Palevo.jub-aaca54c5926f094462bbad71fe1e6d4640000519b6bbb160593af57e8199b793 2015-10-01 13:36:22 ....A 105984 Virusshare.00196/P2P-Worm.Win32.Palevo.jub-b8713ca45e962ce65a8bbdb83adbf5d9b095664348931a8592ad96fd7dd565d3 2015-10-01 13:42:54 ....A 143360 Virusshare.00196/P2P-Worm.Win32.Palevo.jub-f39d743bdc898860115904ed384128fe0bee13e9c160fdfcd418c08a3a20d50d 2015-10-01 13:44:08 ....A 116736 Virusshare.00196/P2P-Worm.Win32.Palevo.jvq-0c8c0a0bb5746ee684f45ae9b3285e5edc7c5eeac58bbcac2f6d5ea7aaffb142 2015-10-01 13:52:32 ....A 116224 Virusshare.00196/P2P-Worm.Win32.Palevo.jvq-e31f2e44a493f6170a0cf67e5ed15d82f6a7e93deb85b734a08a80386eeb6cbc 2015-10-01 13:48:38 ....A 145920 Virusshare.00196/P2P-Worm.Win32.Palevo.kal-3de07bbeec9cc32b8798bbaefcce2127f828531b6450c22f5076c320a0f4adf0 2015-10-01 13:37:44 ....A 62976 Virusshare.00196/P2P-Worm.Win32.Palevo.kbw-98aa3251c3c0ac8a72226515975952c8e9617138edccaa236b5c951cff0a7de4 2015-10-01 13:40:30 ....A 81205 Virusshare.00196/P2P-Worm.Win32.Picsys.b-00d25aa4051157afdefb82811f93755a3cbeffa18a22a66eba5355597fc6e390 2015-10-01 13:50:00 ....A 68854 Virusshare.00196/P2P-Worm.Win32.Picsys.b-02ecbe4579d1ce757c8a6ef7d1f97c58fea055e1a69c568bb1ce64efcf74a319 2015-10-01 13:40:52 ....A 71239 Virusshare.00196/P2P-Worm.Win32.Picsys.b-051f969221078277a667d4cc75d42429ca0ea6b68a33410712f0a16191ee7a83 2015-10-01 13:50:04 ....A 70421 Virusshare.00196/P2P-Worm.Win32.Picsys.b-068f40a52a35a56d22dfe9183a2800487e592a110f0806f30dcb224982f27791 2015-10-01 13:32:18 ....A 92416 Virusshare.00196/P2P-Worm.Win32.Picsys.b-1241cdad50fe442486d04c19c73c066fad97ad2de749ed5b9a464c66cf343f7b 2015-10-01 13:40:16 ....A 93124 Virusshare.00196/P2P-Worm.Win32.Picsys.b-126a07134562d457674e1f43f01c31018722648f18eef360dbc259f3284fad1a 2015-10-01 13:33:16 ....A 63634 Virusshare.00196/P2P-Worm.Win32.Picsys.b-169aee6ec4597b545de3cc5677b045e873c6b284659fc6224e26bfb78321e2ff 2015-10-01 13:43:42 ....A 87835 Virusshare.00196/P2P-Worm.Win32.Picsys.b-1a7a892498fcbc3293aa621f1a208e7738c6501bfda8f210538a792d50d6621b 2015-10-01 13:45:18 ....A 70075 Virusshare.00196/P2P-Worm.Win32.Picsys.b-1daa49cf4f20a2d513a45f3b64ae035bd9ae160dc7e5cd930d7741202f4e62f2 2015-10-01 13:48:28 ....A 75115 Virusshare.00196/P2P-Worm.Win32.Picsys.b-1fdb5bfa5612cad3cd5723bca75ad74f87a7cb728893f341c055d00250ead9e9 2015-10-01 13:49:10 ....A 75464 Virusshare.00196/P2P-Worm.Win32.Picsys.b-24bac32b07618552913ee4b094100c86ea97d298cdecedbd9dc81a9e71cca222 2015-10-01 13:36:58 ....A 91859 Virusshare.00196/P2P-Worm.Win32.Picsys.b-2785bde82e5bc60f30a5b45e5cbb02ef08a43a85473b2e9394bb53d68b2582b6 2015-10-01 13:37:00 ....A 84896 Virusshare.00196/P2P-Worm.Win32.Picsys.b-2cfa2b52101a3e186025e16a304d7395aa1f7f48a795050a84089a1691f2e551 2015-10-01 13:32:38 ....A 92117 Virusshare.00196/P2P-Worm.Win32.Picsys.b-2fc7213fb0047f9fcdda8a4b9161b6d08c12ce84a9e67977dfe09f5b1a97acd5 2015-10-01 13:32:36 ....A 77537 Virusshare.00196/P2P-Worm.Win32.Picsys.b-317be648bf126239d3ed4c3955bb8e708037f0fc4c25d60872395fb37f5a02ec 2015-10-01 13:31:34 ....A 75216 Virusshare.00196/P2P-Worm.Win32.Picsys.b-459823063d9adb2418b7511d0a1bf5d388456d8e1f78137fe51642972a62bab1 2015-10-01 13:45:24 ....A 63881 Virusshare.00196/P2P-Worm.Win32.Picsys.b-47c2f0b163e5e1e5d157515550456230a5b2b2067a92bb8afc6f0699a41cf173 2015-10-01 13:44:04 ....A 64872 Virusshare.00196/P2P-Worm.Win32.Picsys.b-4d2d255f4124ed6712712ab1b0c07ab5b51890eecf1816b159f4fffde026c12a 2015-10-01 13:47:58 ....A 73170 Virusshare.00196/P2P-Worm.Win32.Picsys.b-4db40a06c7ebfd4beb668b501d4232d66f49004217a646d54828474763aa8194 2015-10-01 13:32:38 ....A 67203 Virusshare.00196/P2P-Worm.Win32.Picsys.b-6f031d9c2769469965e200cc03b3f38317b0143b9d3781183236577da0627871 2015-10-01 13:42:52 ....A 71576 Virusshare.00196/P2P-Worm.Win32.Picsys.b-733cae12cde0be60b937526c669584cf7d7e70d0c8235a31857eab0582ba5594 2015-10-01 13:34:38 ....A 65657 Virusshare.00196/P2P-Worm.Win32.Picsys.b-76dbe65e575d26fdd23c40aa3c3f0652bccaa0859bff394c26afbec88dadbb7b 2015-10-01 13:47:50 ....A 381880 Virusshare.00196/P2P-Worm.Win32.Picsys.b-7925e85a88564d2dd3c97e1704fa7658be819bae1173c6130a09dbcab43c0b89 2015-10-01 13:32:54 ....A 68796 Virusshare.00196/P2P-Worm.Win32.Picsys.b-83dcb5fb6fa2f06d9713f32d52b1adbe064de735a8e6c335180e7f4c191660fe 2015-10-01 13:53:18 ....A 412230 Virusshare.00196/P2P-Worm.Win32.Picsys.b-883bcc8d73d630506d14f285d7049fecd81dafd079fb2cc1aab7edbd1386e3c7 2015-10-01 13:46:02 ....A 88771 Virusshare.00196/P2P-Worm.Win32.Picsys.b-90015f71c8e1a2757a24fcbc89861c16ebd6f843dbc13c503bdec3ee0587aa5d 2015-10-01 13:46:00 ....A 63444 Virusshare.00196/P2P-Worm.Win32.Picsys.b-917d1d494538aad981e279bbe245d6d0919d87d0db638050e19198024511452b 2015-10-01 13:52:26 ....A 68541 Virusshare.00196/P2P-Worm.Win32.Picsys.b-94c4fd0d56090ac2663a8dd700488bedc2f8746438823f4c378986a4aa7c8782 2015-10-01 13:45:00 ....A 72686 Virusshare.00196/P2P-Worm.Win32.Picsys.b-9fa7a89272097a2722850a7147099119518b6f730de4bb1eae041da90a043074 2015-10-01 13:37:42 ....A 71292 Virusshare.00196/P2P-Worm.Win32.Picsys.b-b31de9d6c424e2129a36d16123fa723d30ec809110f463fa5d0702fec5e97c1c 2015-10-01 13:51:14 ....A 68519 Virusshare.00196/P2P-Worm.Win32.Picsys.b-b7419aa7633dae8254a1827bdc0c17715d3faa4011d23e57a2680fe4c0c4d094 2015-10-01 13:46:02 ....A 74356 Virusshare.00196/P2P-Worm.Win32.Picsys.b-bb748d5f4bbe59ed451fb553206c7d631419c49f78b52942600fd464764cbd4f 2015-10-01 13:46:06 ....A 79277 Virusshare.00196/P2P-Worm.Win32.Picsys.b-bbe62854ee935051045080e7339bb0804c8f006f36abee62ca2bf7941f395a0b 2015-10-01 13:48:18 ....A 72680 Virusshare.00196/P2P-Worm.Win32.Picsys.b-c06fab38eb9a3b305417b63753e224d431c155c620d6a1021ff080a1f9a5e192 2015-10-01 13:36:38 ....A 81779 Virusshare.00196/P2P-Worm.Win32.Picsys.b-c56221b51639d37137c2d024f69473cde7e009cdac706445067434fc646826da 2015-10-01 13:35:34 ....A 86515 Virusshare.00196/P2P-Worm.Win32.Picsys.b-c68949fc4da4c53fdf191713138e55dc2eb4ea28b10736d25354d3d29e629cdf 2015-10-01 13:41:06 ....A 81650 Virusshare.00196/P2P-Worm.Win32.Picsys.b-caab84158a211af5327f9e63cf16ee422341080a9b4b0b99aa60d938b88dbfb7 2015-10-01 13:52:58 ....A 92449 Virusshare.00196/P2P-Worm.Win32.Picsys.b-cdfa8ef8199c2c8637ccf1368f2fbd5c89a31815b2408dad404fb559170537f5 2015-10-01 13:32:08 ....A 93254 Virusshare.00196/P2P-Worm.Win32.Picsys.b-cf680c0dc03dae24b837d2fb838998f8000c116e63fe44cadd442518fb195d5f 2015-10-01 13:37:34 ....A 80980 Virusshare.00196/P2P-Worm.Win32.Picsys.b-d03b0d41a644b6c18b580f1865992f421118ce14b83cf2073ba6f18b11162d26 2015-10-01 13:43:00 ....A 75750 Virusshare.00196/P2P-Worm.Win32.Picsys.b-d8239c939510e17c9cca20402c3f76bba98d5b17a97bfed3915d1288d1f6ac5d 2015-10-01 13:45:32 ....A 66487 Virusshare.00196/P2P-Worm.Win32.Picsys.b-e85d529839d5b858485ecc8ebc935d723011824cd801034cc08a469c9942554f 2015-10-01 13:35:14 ....A 88013 Virusshare.00196/P2P-Worm.Win32.Picsys.b-eb838f3b0f813711ab4722c24495d30a19e56858ef458df9d8019b2566c2fea9 2015-10-01 13:46:10 ....A 66642 Virusshare.00196/P2P-Worm.Win32.Picsys.b-ec7997c53978866af0f5140ac5acaa81d340b1676a4ca8aa696a032e0cf087a5 2015-10-01 13:40:26 ....A 72926 Virusshare.00196/P2P-Worm.Win32.Picsys.b-f5855a37185bc2dc3d420da086233116be2e8d9ced7b7c397ba2db0a11d59a7b 2015-10-01 13:38:30 ....A 84290 Virusshare.00196/P2P-Worm.Win32.Picsys.b-fae824952451fe5762a23d02fc6c67d3e81820d833c0a048fc38970dde098b64 2015-10-01 13:47:34 ....A 65900 Virusshare.00196/P2P-Worm.Win32.Picsys.b-fb2d4aca0938da64266e42b91062ab1e5b4613ff9e18da5ae3af6f90b1d7c7f6 2015-10-01 13:50:44 ....A 79332 Virusshare.00196/P2P-Worm.Win32.Picsys.b-fb84bc4ed551c5a51a5ba9901a3be95a8fa75defafb1d9a9bca97d5ffc798c47 2015-10-01 13:44:04 ....A 94639 Virusshare.00196/P2P-Worm.Win32.Picsys.c-0098e27912195b419c272a4b91ec821fc3162fd01d4f376d4a89db848f8771fe 2015-10-01 13:45:34 ....A 75564 Virusshare.00196/P2P-Worm.Win32.Picsys.c-00c03e15e19197405a3b29e58b2c257475e97a10fd7eee9d58ad965a3c0eb1f9 2015-10-01 13:51:18 ....A 71540 Virusshare.00196/P2P-Worm.Win32.Picsys.c-00ecd2bca51628dae5b3a9319350217d764b072ebf7bd33d94baebb38cc16c4e 2015-10-01 13:37:42 ....A 87702 Virusshare.00196/P2P-Worm.Win32.Picsys.c-00f4297caf7502f4858276d46de8b531ca4c3b29ac5dd03f5571e768798cc74c 2015-10-01 13:33:22 ....A 77746 Virusshare.00196/P2P-Worm.Win32.Picsys.c-0194062b16df9810d936e87836ac382f8fc6c991f58b1f5dd4c24203e1d6b046 2015-10-01 13:43:56 ....A 83722 Virusshare.00196/P2P-Worm.Win32.Picsys.c-01e99bca0f6fa040a29f599ce466f8a84345fd1cab083616d7eb113fd3042d99 2015-10-01 13:32:38 ....A 99160 Virusshare.00196/P2P-Worm.Win32.Picsys.c-024167aa844ca948d1bf468c7111f259d42e1a7d540be71e707de21f8611084a 2015-10-01 13:39:04 ....A 70432 Virusshare.00196/P2P-Worm.Win32.Picsys.c-024da370d1bc95fd3d8c1ad06d06547f1d306fcc1f3e5277a8ee1d7681348339 2015-10-01 13:39:30 ....A 79777 Virusshare.00196/P2P-Worm.Win32.Picsys.c-02e53d196caf23273e61d4bc78784d4225aa42dfcec7c76c1152832e7baabb04 2015-10-01 13:53:08 ....A 166282 Virusshare.00196/P2P-Worm.Win32.Picsys.c-0330602438d8ad7635dd56d9a1c3c38bfdadbb4bb517599acf7d29a73a42c6fa 2015-10-01 13:44:12 ....A 75223 Virusshare.00196/P2P-Worm.Win32.Picsys.c-0342f04819fc352e8d20dede99bc4cdfeaf480ada8fb79d3b97450bdf79ae23d 2015-10-01 13:51:12 ....A 96749 Virusshare.00196/P2P-Worm.Win32.Picsys.c-038c054225d061eeabaf69d80122f0dc1a71cd1d7eb5d0cc23c9228b36c7bb28 2015-10-01 13:43:42 ....A 89915 Virusshare.00196/P2P-Worm.Win32.Picsys.c-04ea088e2faa0e0954c3b6324d4aa137a0eecbaf9bb81b2574153f47226f411e 2015-10-01 13:42:54 ....A 77554 Virusshare.00196/P2P-Worm.Win32.Picsys.c-050b700ca4f147b4f6d7b21231cdc5608afab5da00180fb0bd88614d7c6160cf 2015-10-01 13:52:00 ....A 83430 Virusshare.00196/P2P-Worm.Win32.Picsys.c-05563578f7bd9aaeee59094d61186ce4251834f3f48152c3687f4cb96cc8da77 2015-10-01 13:31:58 ....A 71518 Virusshare.00196/P2P-Worm.Win32.Picsys.c-0592c4a6d42f33581b66b5d6aab9010c71029fc0f1bb623eed7b246b70301024 2015-10-01 13:34:12 ....A 78558 Virusshare.00196/P2P-Worm.Win32.Picsys.c-05c2e5bd8185c3b3b58186ab25a2df42a9c91875bbc472b6f490560722066f1d 2015-10-01 13:41:04 ....A 99156 Virusshare.00196/P2P-Worm.Win32.Picsys.c-062e35e3cd1d01e2b1f355494d8208309af6b9d54955cc774690ed0cc49d75d2 2015-10-01 13:31:54 ....A 78948 Virusshare.00196/P2P-Worm.Win32.Picsys.c-064285284e78a23d4867f723383ea9e3d939b1ba913ea57feb7604116a559c4d 2015-10-01 13:48:42 ....A 91732 Virusshare.00196/P2P-Worm.Win32.Picsys.c-06961bdd62cd6e73e9649d36197d76876301ce80f8298ff80fc75066164eb4e8 2015-10-01 13:32:22 ....A 95283 Virusshare.00196/P2P-Worm.Win32.Picsys.c-06e153cb3794e6b9f7d9a6b4aa6963adc8959bae9f32f2387408e54d4b501071 2015-10-01 13:42:26 ....A 72780 Virusshare.00196/P2P-Worm.Win32.Picsys.c-07680655bb244b69b0b421cabd82beebf7c26aa5d94633dd696dce0ecf387423 2015-10-01 13:44:32 ....A 72132 Virusshare.00196/P2P-Worm.Win32.Picsys.c-0a2c1109cbc2d7b22b202371c64860ee9038c1bce55572c6753322c0ca8ee772 2015-10-01 13:53:08 ....A 82194 Virusshare.00196/P2P-Worm.Win32.Picsys.c-0acaefca97a61ade70ff2b31764706f197e501548bf9fd1db70463e18a9e54fa 2015-10-01 13:41:02 ....A 86948 Virusshare.00196/P2P-Worm.Win32.Picsys.c-0c231b089a2c5b55b0f7afad8bb685735de8bd01bbf18cc19999e5086d82e729 2015-10-01 13:45:36 ....A 92010 Virusshare.00196/P2P-Worm.Win32.Picsys.c-0c5945975944df96086a454d39cb0402b43316b9b693c00c38a5745e8dbdec5c 2015-10-01 13:35:30 ....A 89894 Virusshare.00196/P2P-Worm.Win32.Picsys.c-0d8a286bcca0475374e8648ed026b35a6ebf0dcbc7413e9b1a0e3506030e9081 2015-10-01 13:42:08 ....A 75220 Virusshare.00196/P2P-Worm.Win32.Picsys.c-0dd759f3b28573f35ae884c601993ec9287f526583602ab474207abe6abd4528 2015-10-01 13:31:22 ....A 76369 Virusshare.00196/P2P-Worm.Win32.Picsys.c-0ea0e781f4841cfb48dfc9e491987cdf2c24ed05d6dc60ac2794ca0f52460daf 2015-10-01 13:53:30 ....A 77805 Virusshare.00196/P2P-Worm.Win32.Picsys.c-0ecd02ef2fabbed586434da66e5dd97c66560f72873528d659a30008f683eb80 2015-10-01 13:52:34 ....A 89592 Virusshare.00196/P2P-Worm.Win32.Picsys.c-0f02a0c12ac1acd03543b552dd771abdf006a77eadbc93124be5af91fd29419b 2015-10-01 13:35:26 ....A 85469 Virusshare.00196/P2P-Worm.Win32.Picsys.c-0f12be305e7c7f7fb347bbbcaec46edf6205929a78279e1e4d4ea96045655485 2015-10-01 13:34:06 ....A 87621 Virusshare.00196/P2P-Worm.Win32.Picsys.c-0f419eb205966116bbb01ca40ca25f4a4b11cffeef402eb957ece1e2f28887c9 2015-10-01 13:50:04 ....A 85949 Virusshare.00196/P2P-Worm.Win32.Picsys.c-108a0c062d000714d715a4811a0bb1d2b9d439f04ecf310c1d8a0c35971f8fc9 2015-10-01 13:48:26 ....A 89036 Virusshare.00196/P2P-Worm.Win32.Picsys.c-11179af56ce901a426f5d0dee132ae091b1bca423a9c0f1d610961ce6e86520a 2015-10-01 13:39:38 ....A 73799 Virusshare.00196/P2P-Worm.Win32.Picsys.c-11eaf96c79eb174705c8829c28f9f564f5349bad187cfe41031ecc0d51624745 2015-10-01 13:31:40 ....A 84104 Virusshare.00196/P2P-Worm.Win32.Picsys.c-12112b2bc13e0952df8fe16bd5cfab084d440b627da724d53f4ea13b6e066e41 2015-10-01 13:44:02 ....A 80516 Virusshare.00196/P2P-Worm.Win32.Picsys.c-121527917ebe18acb6d031f5a49028096282af73dad39d647aac280fff7ed891 2015-10-01 13:45:56 ....A 98949 Virusshare.00196/P2P-Worm.Win32.Picsys.c-12764abae5099dfbc78dc2229efca221b4c71600a0784920d2a91dce76844e98 2015-10-01 13:41:04 ....A 82956 Virusshare.00196/P2P-Worm.Win32.Picsys.c-12a0414c2b7f26e11b8a5cab3c749e7d021321af6fa407b8cd483532e8213316 2015-10-01 13:31:16 ....A 92326 Virusshare.00196/P2P-Worm.Win32.Picsys.c-13813949e54cfb48c2a02420197a70b60d738035a7e4f81dddef350a64fd0b0f 2015-10-01 13:46:36 ....A 96544 Virusshare.00196/P2P-Worm.Win32.Picsys.c-14145d16bef90861255e0f8442e1de06279dda79a5aa6099af858129581cd4c1 2015-10-01 13:43:22 ....A 79568 Virusshare.00196/P2P-Worm.Win32.Picsys.c-14aab1bc2adf5ad941e5b3e4924ad1ca5c8111f122016fe368b2e5d94a6e5511 2015-10-01 13:34:36 ....A 76312 Virusshare.00196/P2P-Worm.Win32.Picsys.c-15699fa669fcc5abf3dbef7c0a851b5c12ceeb90e4ae089465c658d6369dadd5 2015-10-01 13:36:16 ....A 73879 Virusshare.00196/P2P-Worm.Win32.Picsys.c-167846faec22dd82f8d9b4de909a271f17e46f1cf6ee0e3d7cc41e971dc2d0c9 2015-10-01 13:43:02 ....A 77494 Virusshare.00196/P2P-Worm.Win32.Picsys.c-16ce76f1ec66b2abb4a1422cd07ecf6db7aa95e7d0105537387832683e0c7183 2015-10-01 13:33:36 ....A 86820 Virusshare.00196/P2P-Worm.Win32.Picsys.c-16edd4fdde2e42e73b653bedab83ed81217f830d4d4aa5622cd67a52e4765289 2015-10-01 13:53:34 ....A 72863 Virusshare.00196/P2P-Worm.Win32.Picsys.c-1799d9b12d46bf8b684d9617ec9b5d4e98c7074c23d16d8e9e499fde3d944486 2015-10-01 13:47:28 ....A 74706 Virusshare.00196/P2P-Worm.Win32.Picsys.c-17f965c342429a792d8902794aa4e8598f96a93b9139a2067383a3d60c4add6a 2015-10-01 13:39:42 ....A 75788 Virusshare.00196/P2P-Worm.Win32.Picsys.c-195bd66a777571553e07707d107eb6a43e24c0fb589be75f3d3effc0c681b3b1 2015-10-01 13:46:50 ....A 87004 Virusshare.00196/P2P-Worm.Win32.Picsys.c-1960aef023926c6b5de3e29ef5289d32e401834ad6cf3ab6ecda681f8254745a 2015-10-01 13:39:10 ....A 73866 Virusshare.00196/P2P-Worm.Win32.Picsys.c-19a8176e99315fd8bb2c5d5cd7d3f207f21362e713bcfd588769de294172c48c 2015-10-01 13:49:16 ....A 94847 Virusshare.00196/P2P-Worm.Win32.Picsys.c-1a102a2a7753dad73a9545b3cd12b5403b2b67da4ab8edf38406fcb172ed7b26 2015-10-01 13:33:38 ....A 98602 Virusshare.00196/P2P-Worm.Win32.Picsys.c-1ad6e9ffcc5690de4ac6448415aba0211ff2800b36a73b14954ecfc593a411e9 2015-10-01 13:43:30 ....A 77927 Virusshare.00196/P2P-Worm.Win32.Picsys.c-1b21bb0e36f65fbc36b0f018f951a8393a6de885e2117b7837eeaad4fed47eaa 2015-10-01 13:42:02 ....A 96298 Virusshare.00196/P2P-Worm.Win32.Picsys.c-1c35f7ed3c0d5961c2a74deeaaf2ca6895ebd8028d63908234de17402ab8e780 2015-10-01 13:42:54 ....A 73508 Virusshare.00196/P2P-Worm.Win32.Picsys.c-1c44fe6b4e8d6d20150e314c826d42f7d5d5f56924efda006c529df0206c28da 2015-10-01 13:40:40 ....A 86639 Virusshare.00196/P2P-Worm.Win32.Picsys.c-1c4cf65baf31dbfae20d129bd12d49867d969c088fd5b982ea20e76421495d43 2015-10-01 13:36:18 ....A 72073 Virusshare.00196/P2P-Worm.Win32.Picsys.c-1d43cd07202381edaf98804e6285e91707a7d30bce0a58b3275278cd21da4355 2015-10-01 13:49:16 ....A 87369 Virusshare.00196/P2P-Worm.Win32.Picsys.c-1da0fbee0848b14e26161761f613c46b489887ea6b7c3f807c287e97c3828a29 2015-10-01 13:45:10 ....A 98002 Virusshare.00196/P2P-Worm.Win32.Picsys.c-1e352237365efc99dc139531ef8c5495c7137c54a35a73deb1583d0c203da834 2015-10-01 13:31:16 ....A 94648 Virusshare.00196/P2P-Worm.Win32.Picsys.c-1e9dfa623e515f1781b20793e8e7b9044ae3f89c85aa93f0a8ba7a666b5bef75 2015-10-01 13:31:20 ....A 70029 Virusshare.00196/P2P-Worm.Win32.Picsys.c-1eff99840a1076ff1382edd2744c1e6f1bc9dd267f7c9a9face99640252a5831 2015-10-01 13:38:46 ....A 99474 Virusshare.00196/P2P-Worm.Win32.Picsys.c-1f71b895fa48492791ae1588a5025e6fcd3ba34d0c3ad4fdb66938d92d964dfd 2015-10-01 13:46:06 ....A 78069 Virusshare.00196/P2P-Worm.Win32.Picsys.c-2005d2e2c8d26bb1464b0ebff12beca8f26267aa404982ae5e3450c9254dcb8a 2015-10-01 13:44:46 ....A 96429 Virusshare.00196/P2P-Worm.Win32.Picsys.c-20549b9d5bbe24aab7a43f912fcad3482711423ac2429d6ac7752ab685d1aca1 2015-10-01 13:49:26 ....A 87734 Virusshare.00196/P2P-Worm.Win32.Picsys.c-205c2229556f87084f812760afa0ae1ed11731b3ad074848403e56c2f4a3272c 2015-10-01 13:34:38 ....A 79284 Virusshare.00196/P2P-Worm.Win32.Picsys.c-206d6e348ff75cef52a758f7d2f0fcfb5ddf306a497d038be14d9cdeb7288d4a 2015-10-01 13:50:42 ....A 91545 Virusshare.00196/P2P-Worm.Win32.Picsys.c-207622f4ecd47b585cf181802e0a184239d7c7e9bd516656146e378f55f3aaf3 2015-10-01 13:39:42 ....A 98381 Virusshare.00196/P2P-Worm.Win32.Picsys.c-20ea912a4a94923a0ef63e7f921116938547b3aed22a80148a078f1d15893fb1 2015-10-01 13:44:14 ....A 92725 Virusshare.00196/P2P-Worm.Win32.Picsys.c-20fa3f966f006ca77cf0b40fcc2983c52b24126d95b2d17a7c35e07a556e8c88 2015-10-01 13:40:20 ....A 98480 Virusshare.00196/P2P-Worm.Win32.Picsys.c-212a69eda62f20ab528b013cd645be836fa2e6e9e9eb49c45a41720469b26569 2015-10-01 13:37:46 ....A 76906 Virusshare.00196/P2P-Worm.Win32.Picsys.c-213c9a22670c7eb2f2df49960b1ada8886860c60bddc85670bfe3601c64f70f0 2015-10-01 13:48:08 ....A 93726 Virusshare.00196/P2P-Worm.Win32.Picsys.c-21957dce0947cac940af6492df108560360ec867cb271197d93421118d66bd02 2015-10-01 13:48:18 ....A 87886 Virusshare.00196/P2P-Worm.Win32.Picsys.c-21d8f69c7d7ce219a943c57a6db759939fae0d106498d59d3aa65ac90337cfad 2015-10-01 13:48:52 ....A 72241 Virusshare.00196/P2P-Worm.Win32.Picsys.c-22257301f948dfd442f7762fb3c23e073dbdf9babc7a869f80fb3ab508d31294 2015-10-01 13:35:44 ....A 80911 Virusshare.00196/P2P-Worm.Win32.Picsys.c-227517f4d42b98af19de94f9f41a96b799ff4d590ab28f2695b90a31fa9161dc 2015-10-01 13:38:18 ....A 78834 Virusshare.00196/P2P-Worm.Win32.Picsys.c-22b78033162164277f3dbcede99587e1f038855c44e8fc8645a75b5475ee1b4f 2015-10-01 13:47:22 ....A 89822 Virusshare.00196/P2P-Worm.Win32.Picsys.c-231623f7173fbb1810ec2da44cfb6cd4b287c82269562e0cec676d30336fb483 2015-10-01 13:53:26 ....A 89965 Virusshare.00196/P2P-Worm.Win32.Picsys.c-23729d4ca0a050f671854b063b7cbe09d236703f3493bf5f26370037e6767c51 2015-10-01 13:44:54 ....A 82435 Virusshare.00196/P2P-Worm.Win32.Picsys.c-247d45aaf97371c7940158249adad292a1c9c5800b1a2f4c45f60f4879b8fbd2 2015-10-01 13:49:00 ....A 83745 Virusshare.00196/P2P-Worm.Win32.Picsys.c-24bfa23536d83850dd6b2c7ba64bfb9926ac11c490fde8e008923d29438265eb 2015-10-01 13:33:06 ....A 93955 Virusshare.00196/P2P-Worm.Win32.Picsys.c-26439ad465bb980861054ee35f69491534326b8c7f91098b58e9eca1fedb6bd2 2015-10-01 13:40:26 ....A 90944 Virusshare.00196/P2P-Worm.Win32.Picsys.c-2677614e30a6d60585f1a68482460a1cb47a34c8f8ace5eccffefa164532dd22 2015-10-01 13:50:30 ....A 87040 Virusshare.00196/P2P-Worm.Win32.Picsys.c-267c9b6bcb211fc575ea3ea23507e9da42446d271cbcaf698a0a2e6ec8defa92 2015-10-01 13:49:26 ....A 93470 Virusshare.00196/P2P-Worm.Win32.Picsys.c-26bfe640751d562749ec2403f975b0b889a06d94d59bc968f087d987bf7df21e 2015-10-01 13:40:50 ....A 82065 Virusshare.00196/P2P-Worm.Win32.Picsys.c-270976554bcf90b421affdc88b9d65bc7cbb06234b527473bbac4891c290d4b8 2015-10-01 13:33:52 ....A 85824 Virusshare.00196/P2P-Worm.Win32.Picsys.c-276b678de178c39f471a2bd7c7b10b1282445dd23d80263c6343726cb1da0e0c 2015-10-01 13:38:14 ....A 84384 Virusshare.00196/P2P-Worm.Win32.Picsys.c-285749faca05d27dd53e1af696d79ca602c6c938308133f292358992a20c0567 2015-10-01 13:50:34 ....A 71539 Virusshare.00196/P2P-Worm.Win32.Picsys.c-290ff638525ea53bbf2cf1abe8710815891b1e777b45814304e010a23febe16e 2015-10-01 13:33:20 ....A 98279 Virusshare.00196/P2P-Worm.Win32.Picsys.c-2961bf3971684ad090a42ef283cff927253cca32f792da0b40c5ec87032b381b 2015-10-01 13:34:38 ....A 99805 Virusshare.00196/P2P-Worm.Win32.Picsys.c-297dd07a390aea94bce57f35b0a3e130b30e94a5f245348a7f6e946194bde74c 2015-10-01 13:44:04 ....A 84921 Virusshare.00196/P2P-Worm.Win32.Picsys.c-299f2ed55574eba2f98dfd2784a554efafe65c95845c5b2cf1196172e0733343 2015-10-01 13:31:58 ....A 79524 Virusshare.00196/P2P-Worm.Win32.Picsys.c-2a0a948361bd06fa3bbf5e2f1d7401902da9c8ec63e156c092136e89542cf115 2015-10-01 13:37:34 ....A 92986 Virusshare.00196/P2P-Worm.Win32.Picsys.c-2a4da0546e18f937ab6e0b7cc3c0e36044d02bab88c876de5eea73ffc35b1449 2015-10-01 13:44:22 ....A 80935 Virusshare.00196/P2P-Worm.Win32.Picsys.c-2a793967d46e42010f27f67e30fdc2d34756bd39e34de11843c6364bb5d0ed1f 2015-10-01 13:42:20 ....A 73185 Virusshare.00196/P2P-Worm.Win32.Picsys.c-2a80fd144df042555066388c09ca0b3f2806b464e8fff7cc8337777e9a6ad3ce 2015-10-01 13:31:34 ....A 89523 Virusshare.00196/P2P-Worm.Win32.Picsys.c-2a8d068d592685e926fbcefc060d7f3b48fab11f6f2807790c3bac133f0a67da 2015-10-01 13:47:32 ....A 77284 Virusshare.00196/P2P-Worm.Win32.Picsys.c-2c08b72453e8ed70b04bfa63d2b15f0f36e005dd2630cf856d9d036d0d6106c7 2015-10-01 13:39:50 ....A 84987 Virusshare.00196/P2P-Worm.Win32.Picsys.c-2ca4fbc89189eb6e782895cf46f2d1cedcd2716ab8820c921de1634a2fb6598e 2015-10-01 13:39:54 ....A 90707 Virusshare.00196/P2P-Worm.Win32.Picsys.c-2cc09cb5c09df9310e7bd3c2a8542fc25fa1b9a216202832d7d74d5e12cea6b7 2015-10-01 13:45:26 ....A 85360 Virusshare.00196/P2P-Worm.Win32.Picsys.c-2d4c4c09988abf48b1c034b9391c743e128b936b2a9870074d3c37fdf0aff58a 2015-10-01 13:51:30 ....A 91038 Virusshare.00196/P2P-Worm.Win32.Picsys.c-2d7ad68cd2449c989648a11a43d1fc4e384ed5cf50656ed31a822bbc6d353a56 2015-10-01 13:43:40 ....A 88526 Virusshare.00196/P2P-Worm.Win32.Picsys.c-2db6c9aa75f9ba3da1730600a88ef2d93a1c949d30418ba051c7991594164b94 2015-10-01 13:32:58 ....A 93117 Virusshare.00196/P2P-Worm.Win32.Picsys.c-2e2c9a95d39acbc91a13383a62aa38e044f387ec00d7c121a4a0c308b7ff5add 2015-10-01 13:32:58 ....A 97264 Virusshare.00196/P2P-Worm.Win32.Picsys.c-2fe945c27ea302ee4b8fe097fdb4e11579d8c53f2e5395eef9e7334fc5130f44 2015-10-01 13:33:18 ....A 92417 Virusshare.00196/P2P-Worm.Win32.Picsys.c-30560d11abee0ac9da25e2771baad78f9e14bfa6f744be83afa01fd4f4ea043f 2015-10-01 13:45:50 ....A 94069 Virusshare.00196/P2P-Worm.Win32.Picsys.c-307e6b3ba865bbdcc21b91ec0e1bc16907612cc52ffffa0ba5f623933493d149 2015-10-01 13:37:36 ....A 99340 Virusshare.00196/P2P-Worm.Win32.Picsys.c-30cd91b3fc531224610be5dcc01e44b0360bb06055d6083ab0cf0fa74b6d6a3c 2015-10-01 13:44:06 ....A 74223 Virusshare.00196/P2P-Worm.Win32.Picsys.c-31615b409c33556f0ff3205d0c996e5adbdc74a035e33e74d2eae65165956875 2015-10-01 13:44:18 ....A 76272 Virusshare.00196/P2P-Worm.Win32.Picsys.c-318558622ae27387b999b1f7f8dfd19b2c046befecdcc59342667835d0b723ff 2015-10-01 13:34:40 ....A 94570 Virusshare.00196/P2P-Worm.Win32.Picsys.c-324a63e6487f7a5421e475aef282fc78b6af804c4b26fcfc38922fad1cee1337 2015-10-01 13:39:40 ....A 79659 Virusshare.00196/P2P-Worm.Win32.Picsys.c-32de49d305435511bd9f2cd7827d17321cb4c09598650ab9bf3c4f30559d5d4b 2015-10-01 13:33:06 ....A 72057 Virusshare.00196/P2P-Worm.Win32.Picsys.c-334cd2c56e80b7a487a506e5015a0dc6e105a58cd00bc1beadb163462ac0f2a6 2015-10-01 13:51:34 ....A 70915 Virusshare.00196/P2P-Worm.Win32.Picsys.c-3381ba24ca2871eac3fe4b64abc02a3e47f83fd82af6d4f6ca2f7cef433b463c 2015-10-01 13:48:16 ....A 86660 Virusshare.00196/P2P-Worm.Win32.Picsys.c-341c614ec7ec17238ad64c2e6beb5db1b543f2444dc844802e679a57f7224671 2015-10-01 13:51:28 ....A 75691 Virusshare.00196/P2P-Worm.Win32.Picsys.c-34513a2fd2ccf41ecb2eb5765b584b6378695d337e73c197350ad012bffb2570 2015-10-01 13:53:28 ....A 90824 Virusshare.00196/P2P-Worm.Win32.Picsys.c-346d55759bd4ed7245fada843b8d8aa41678c7853be0c71c8db14475efe76ad8 2015-10-01 13:48:02 ....A 79082 Virusshare.00196/P2P-Worm.Win32.Picsys.c-3479c19dd268269c04083f6f101a9d9a587f3f81932dc4df07a7a50bfefca34f 2015-10-01 13:44:48 ....A 89042 Virusshare.00196/P2P-Worm.Win32.Picsys.c-3479c58e8043ae1bf680b70cac0e9496ede3d9d341af085a6a827d6f33caeebe 2015-10-01 13:50:08 ....A 81757 Virusshare.00196/P2P-Worm.Win32.Picsys.c-34a8f00ee6fec76649e860f0005a333563673ce40f57e24ebf23619c04012bdd 2015-10-01 13:47:12 ....A 74852 Virusshare.00196/P2P-Worm.Win32.Picsys.c-351540d1b0bdf581e239d016a1a3cb36b837c8c30df715d876da8e1a47295574 2015-10-01 13:34:24 ....A 98691 Virusshare.00196/P2P-Worm.Win32.Picsys.c-3592617a753fa24b0f48add38e01550464995e177cd955d4d8df06b8842b07f0 2015-10-01 13:45:54 ....A 74815 Virusshare.00196/P2P-Worm.Win32.Picsys.c-359b8c0c129319a130e0abf8c469ecc2c5d306ef5cc1e2642ca976660bbe1dee 2015-10-01 13:47:36 ....A 72877 Virusshare.00196/P2P-Worm.Win32.Picsys.c-35a6bc54a9422e6e02eb5d3d842fa9f9c71957482933a5be0fa352edaf9efdd6 2015-10-01 13:44:42 ....A 76505 Virusshare.00196/P2P-Worm.Win32.Picsys.c-35f7b62902899aedbefdd23533999149e0c390b63c88360f47b515f6e43187ee 2015-10-01 13:43:02 ....A 96725 Virusshare.00196/P2P-Worm.Win32.Picsys.c-36411c188c33af1005a18c2c9c43948f322e7f426a77ebd0b43cdce54cb1bfad 2015-10-01 13:40:52 ....A 78549 Virusshare.00196/P2P-Worm.Win32.Picsys.c-36f72896c80c34647a885098762b83e037c231e716ee93aa03c5c21149761a9c 2015-10-01 13:39:10 ....A 70643 Virusshare.00196/P2P-Worm.Win32.Picsys.c-37026baa94eb23f9aa4e076f34b8a59f3695fc024b7776b95e041fcb09dc8c0a 2015-10-01 13:34:32 ....A 70366 Virusshare.00196/P2P-Worm.Win32.Picsys.c-37205524e9618be9624277474505db9e877ddfb147789d77f2c6f5bac168fc6a 2015-10-01 13:42:24 ....A 90314 Virusshare.00196/P2P-Worm.Win32.Picsys.c-3726861e38e4b5eecf5f8e734bbad2779cb32806e17fed9d0ec95cd8b52ec45e 2015-10-01 13:45:46 ....A 82019 Virusshare.00196/P2P-Worm.Win32.Picsys.c-38376afed613ca63ffb9ffd88851c9e386e9c3127d4831bc91d6aa87c48bc1c0 2015-10-01 13:31:54 ....A 73997 Virusshare.00196/P2P-Worm.Win32.Picsys.c-383a5ad94ffda512f24dbbdbc10b65ccb8e82b1cb75f82eb157089d50507f217 2015-10-01 13:36:50 ....A 77751 Virusshare.00196/P2P-Worm.Win32.Picsys.c-383b4482881290188edc1d2b2747ff56ef736a01866d139c441493c69d8c0ba7 2015-10-01 13:44:24 ....A 79652 Virusshare.00196/P2P-Worm.Win32.Picsys.c-38696462ba7b8c172b1b331162993f6118d10db13e7a1cfc8c066bdfa4d0a58a 2015-10-01 13:37:08 ....A 89664 Virusshare.00196/P2P-Worm.Win32.Picsys.c-39bad977e3ee1a90bc8c20d9167252f09c633e350c530ef9d35115c1c40ac5e6 2015-10-01 13:50:34 ....A 81307 Virusshare.00196/P2P-Worm.Win32.Picsys.c-3b35a4ee16c33c4ca5a36079860cf6e20d6d4fd3f6e8116f590ef88e95cb9c49 2015-10-01 13:53:00 ....A 91899 Virusshare.00196/P2P-Worm.Win32.Picsys.c-3c965d1c6bdee4d59206552be5ad40a4cac05fc28d3f2122c8c92d825b4fde3e 2015-10-01 13:51:30 ....A 75755 Virusshare.00196/P2P-Worm.Win32.Picsys.c-3d086dcc1ed05a5a3111678b1573ee7fccc4f303c04a7081e39afa544c02aaac 2015-10-01 13:31:54 ....A 76017 Virusshare.00196/P2P-Worm.Win32.Picsys.c-3d3f16704ace6c642e0a4995e787fc1f0c31d93dd87d8c2e2942bdb40791c67f 2015-10-01 13:50:10 ....A 89672 Virusshare.00196/P2P-Worm.Win32.Picsys.c-3e328bb9fcb286b60ad78733248ead8dec6a84778688297f67ef91aff2464e28 2015-10-01 13:32:36 ....A 86940 Virusshare.00196/P2P-Worm.Win32.Picsys.c-3e7c27cd61dc3e9dd4698081afb9c63030cfb239ca48bec3bc3ab562ac746486 2015-10-01 13:51:50 ....A 74589 Virusshare.00196/P2P-Worm.Win32.Picsys.c-3fd342f2558b31e2851ce29e89b264bb42b8a4fdbdb326b95795cb2c5b70eb54 2015-10-01 13:35:44 ....A 91172 Virusshare.00196/P2P-Worm.Win32.Picsys.c-3fdaf0e9d5c2e857de05553ccc84ca59cf27ae5037beb227852cd0ebcf06eb1f 2015-10-01 13:32:24 ....A 87936 Virusshare.00196/P2P-Worm.Win32.Picsys.c-4133979ac9baffcccd4fb248d9f59a2f674f003b6d7226e0325547cb8dceefe7 2015-10-01 13:51:52 ....A 70691 Virusshare.00196/P2P-Worm.Win32.Picsys.c-418862f86b63e476f517d631b11eb94133703bc343d967033fb84d11827b775b 2015-10-01 13:34:20 ....A 75555 Virusshare.00196/P2P-Worm.Win32.Picsys.c-41ae374e5dfdbf0d7af8dabef664629940ed1bc1c0c72e4a5b15e56164c4813c 2015-10-01 13:41:08 ....A 84843 Virusshare.00196/P2P-Worm.Win32.Picsys.c-41c19a986af0c4975f35f3a0c9a2b62cc3bf9eeb5a7f68f6add8fe1eaf26cae5 2015-10-01 13:31:30 ....A 74278 Virusshare.00196/P2P-Worm.Win32.Picsys.c-41c69fccbb14ad45379e94098b30e90a3c7c8b4232f7d12581e3973a9b3d5765 2015-10-01 13:40:04 ....A 77571 Virusshare.00196/P2P-Worm.Win32.Picsys.c-425c63568bd0af3e7f8a3f815195fa27a5e5f819324947a76315e2433985d57d 2015-10-01 13:48:10 ....A 71088 Virusshare.00196/P2P-Worm.Win32.Picsys.c-42f5e25b15c6ce7d60d9cd86c0d4ae72c8e0b6af6061b8ec70fb9a5189e40df3 2015-10-01 13:33:18 ....A 71071 Virusshare.00196/P2P-Worm.Win32.Picsys.c-43c45d6042639a1fe74c75f2b2c84acb38cacd9869480ef3a630c949008f8925 2015-10-01 13:47:34 ....A 76552 Virusshare.00196/P2P-Worm.Win32.Picsys.c-44a1434b901b552c60fe62b1de1e433a761b3a674dc8c016df1cab7dba4f3858 2015-10-01 13:32:30 ....A 73302 Virusshare.00196/P2P-Worm.Win32.Picsys.c-44d9f53e528e0cf1d22a8d8c45ac9e88a6615b8166e4dcea40f52f407cd28a5b 2015-10-01 13:49:56 ....A 75707 Virusshare.00196/P2P-Worm.Win32.Picsys.c-45f9ba4c4d4190fcd68832a5583dc3397eb39fa4e4165e654eaef346bebc7cd4 2015-10-01 13:53:44 ....A 82413 Virusshare.00196/P2P-Worm.Win32.Picsys.c-466484da88a434346726b2e0675dbbd73e834473ddc2a777b47b29369723aceb 2015-10-01 13:32:20 ....A 88638 Virusshare.00196/P2P-Worm.Win32.Picsys.c-47654a626e2856ef11faed91900cfc74d32c016639ee2342c9476c107b6d9c48 2015-10-01 13:38:54 ....A 75743 Virusshare.00196/P2P-Worm.Win32.Picsys.c-47768370e67d381d46ec362e7932513b20812579f81e1b83232c1357f40e8954 2015-10-01 13:49:32 ....A 89291 Virusshare.00196/P2P-Worm.Win32.Picsys.c-48006921b530485dc3e9a8b073ec7af1e06afdb25d229af1e8608a556b260bbc 2015-10-01 13:44:02 ....A 99493 Virusshare.00196/P2P-Worm.Win32.Picsys.c-4893192e34365db8f179abcf0a0c00902be01c97f186f147f2135f82c3ae0d99 2015-10-01 13:47:56 ....A 78309 Virusshare.00196/P2P-Worm.Win32.Picsys.c-48c26c11d2aa6c62a50cec4a3dae9903619d6ad3915cd191fdb2d6bcc25dcd4b 2015-10-01 13:49:26 ....A 99165 Virusshare.00196/P2P-Worm.Win32.Picsys.c-49d06d64f829af60719dc2816c046c43d1572d73ff4d67d8f798a8ab3e140e6d 2015-10-01 13:44:44 ....A 96716 Virusshare.00196/P2P-Worm.Win32.Picsys.c-4a5f49525ab0e47fb46ab3248c7e6e12b1721d0057e4a6bad2d2591938290186 2015-10-01 13:33:42 ....A 83029 Virusshare.00196/P2P-Worm.Win32.Picsys.c-4a6cf3530aca4f2e73f5924475855db2f631ef6f8b7c85953401b6e56ac3ad48 2015-10-01 13:40:48 ....A 86492 Virusshare.00196/P2P-Worm.Win32.Picsys.c-4aa9e1e5a211f4c371c2e9f9847b6adf798d58b14efba47b993ba9ebea8d22e8 2015-10-01 13:34:20 ....A 85365 Virusshare.00196/P2P-Worm.Win32.Picsys.c-4b660bbd142388ce2c5f96d9bfcf5b57f8467b6787c0240ba3d629bc48fc5b2d 2015-10-01 13:31:28 ....A 93280 Virusshare.00196/P2P-Worm.Win32.Picsys.c-4b8d3c648c646af77111a5fa70baf41fbedc040e16ac759626e9084134d1ec0a 2015-10-01 13:43:08 ....A 82058 Virusshare.00196/P2P-Worm.Win32.Picsys.c-4ba88ae93a635f89e368c8b55b4722722386d003661ff37beb889dc88f3cb7de 2015-10-01 13:31:56 ....A 79371 Virusshare.00196/P2P-Worm.Win32.Picsys.c-4bc43be658f87607ae9926a447aefb329970e6d7c20487455afb124916c27710 2015-10-01 13:49:10 ....A 72490 Virusshare.00196/P2P-Worm.Win32.Picsys.c-4c12fa819cf153ba29ac5cf50a53da19fb356d698187137a4c3db3bcdcd53755 2015-10-01 13:35:36 ....A 83964 Virusshare.00196/P2P-Worm.Win32.Picsys.c-4cfbbe923258085ee5da466aaad6ddcba4b6ffbf46100c0a69c80ddac72dbaa9 2015-10-01 13:49:16 ....A 94384 Virusshare.00196/P2P-Worm.Win32.Picsys.c-4d9059608999579aa9bf8f77b962e0ef8033d0c885a708ebf216a068b44a5363 2015-10-01 13:50:50 ....A 83583 Virusshare.00196/P2P-Worm.Win32.Picsys.c-4dae5979567a2203c95f99216775db857aea0c48b97f82ddcb02010e74580467 2015-10-01 13:47:10 ....A 86002 Virusshare.00196/P2P-Worm.Win32.Picsys.c-4e63cde59bcbc8cdd32829bea82dae150e2bbf1682965043ab91b75cce07d3f5 2015-10-01 13:33:44 ....A 78990 Virusshare.00196/P2P-Worm.Win32.Picsys.c-4e7b80890f5e0a394978e79ff26411e34c4bffa31b03029af74e83cca1cc9207 2015-10-01 13:38:22 ....A 70495 Virusshare.00196/P2P-Worm.Win32.Picsys.c-4f16a6012799525bd9fa5d26146e5cc6df65526f95507413947453c47520077f 2015-10-01 13:31:16 ....A 72842 Virusshare.00196/P2P-Worm.Win32.Picsys.c-4f4adb28088265fef286e231f07d24c2ed75cb6143c38689e9fcb32389c15938 2015-10-01 13:51:12 ....A 74333 Virusshare.00196/P2P-Worm.Win32.Picsys.c-4f6dd3b168b294a5c2bf3ddf1d30a2375e6fe523dbafcf3fa290e6c6b4e85335 2015-10-01 13:43:56 ....A 84321 Virusshare.00196/P2P-Worm.Win32.Picsys.c-4f86902b554b5dff4693f1c005b08a936c23999ad983e80810a5951347fe3c62 2015-10-01 13:40:20 ....A 90119 Virusshare.00196/P2P-Worm.Win32.Picsys.c-4f97bf64d5d09b237e69d2048e6fee6fa51c90c002f27adeb74aa6789ec2beba 2015-10-01 13:31:42 ....A 72000 Virusshare.00196/P2P-Worm.Win32.Picsys.c-50a5a969e958049c4b7caf9b4acc1e821aac3558936138d40b3590b91c4ebdb5 2015-10-01 13:32:14 ....A 96877 Virusshare.00196/P2P-Worm.Win32.Picsys.c-50dce66c9ff62c54e6d28581e91250ea7598bf32173d613cb2b62770cec2f41a 2015-10-01 13:49:30 ....A 93500 Virusshare.00196/P2P-Worm.Win32.Picsys.c-5114d4f3a81efd82b35a3a9ad05eb9f709c9348fb5ca3b978d03e955d1157b87 2015-10-01 13:37:36 ....A 98874 Virusshare.00196/P2P-Worm.Win32.Picsys.c-514c743677ac851f037558543010e6027c808e9e0c91eefd12faf0ebdc360664 2015-10-01 13:36:20 ....A 72981 Virusshare.00196/P2P-Worm.Win32.Picsys.c-52013c497f6867f97ceac7690825afc4e35d95e6f6a75136591599658c0b9a10 2015-10-01 13:41:34 ....A 78086 Virusshare.00196/P2P-Worm.Win32.Picsys.c-523629957fe3e741ad581640fc6d50379a480822d3a087e7b4cb202d4a49ec0d 2015-10-01 13:51:26 ....A 78823 Virusshare.00196/P2P-Worm.Win32.Picsys.c-529ea019df384c2a897d1f3c960d2283dd1c62b1652894815901777ffd3219bf 2015-10-01 13:39:30 ....A 80114 Virusshare.00196/P2P-Worm.Win32.Picsys.c-52bfae56833d48d29959831bf718aee715603c3df2dddb1cb33105caacc0c187 2015-10-01 13:41:26 ....A 74956 Virusshare.00196/P2P-Worm.Win32.Picsys.c-52c6dae3ce078d04be4fcd70aa6ac7a82a6541d831b7880cb4586b7e80292fd3 2015-10-01 13:51:02 ....A 90825 Virusshare.00196/P2P-Worm.Win32.Picsys.c-535bcf2d8ef221fc2f417429488369380be70be89f643a033f2a794268631c03 2015-10-01 13:33:34 ....A 97201 Virusshare.00196/P2P-Worm.Win32.Picsys.c-53ae7902703c9cf8015178f346a50df977a75eac3778fdf2ca97e891cdc6692d 2015-10-01 13:35:10 ....A 71031 Virusshare.00196/P2P-Worm.Win32.Picsys.c-53cbc4ba74b6666e476ff33e8423f55013ec521cbb54d220ddc66874ea3df4af 2015-10-01 13:32:08 ....A 75303 Virusshare.00196/P2P-Worm.Win32.Picsys.c-53db35980a31636aee8674a2690e8e749bc8994c6dbcc6e8afc3b98632c4f467 2015-10-01 13:49:18 ....A 83149 Virusshare.00196/P2P-Worm.Win32.Picsys.c-5406d282bb83fbf5cb6f0478d6a5bc5bf2de74b9ff50fb42f720f48dd1233189 2015-10-01 13:33:12 ....A 93761 Virusshare.00196/P2P-Worm.Win32.Picsys.c-54b9efe4865fba1d863723fb131674a2f5872223c596bc23c47524fed60cc75d 2015-10-01 13:42:48 ....A 95085 Virusshare.00196/P2P-Worm.Win32.Picsys.c-55e37d98513d902101c897a95f11e44f35aa993945b44ceeda2afa68c67f6eb3 2015-10-01 13:38:26 ....A 81645 Virusshare.00196/P2P-Worm.Win32.Picsys.c-55fa238eb04a30d9ab5d9f1c645c95c50bae4b27b3f66840928af210931f2efa 2015-10-01 13:47:30 ....A 71604 Virusshare.00196/P2P-Worm.Win32.Picsys.c-569affd232716918beea1290a3984a68cf85f2430f3234eb150728c33d2268ab 2015-10-01 13:36:58 ....A 89117 Virusshare.00196/P2P-Worm.Win32.Picsys.c-586d167e6091a8797d5439b94ab706e1246bf8f65800d45be22b81293e7979d2 2015-10-01 13:49:16 ....A 70629 Virusshare.00196/P2P-Worm.Win32.Picsys.c-58e913a1f0d769a2ba1f37368bcc6f1196e3ad61dd59719e49c3c703ae96a0e6 2015-10-01 13:35:56 ....A 78336 Virusshare.00196/P2P-Worm.Win32.Picsys.c-5925f1ab7bd8de6acc6d116e1b161f5b0cb1aa3f452f2788a932af7af6752931 2015-10-01 13:37:56 ....A 90322 Virusshare.00196/P2P-Worm.Win32.Picsys.c-59eaccf5a2cb64024039ae6ada689d4c5948220b662ce4fccbea1d5ad3ca1c91 2015-10-01 13:49:34 ....A 97203 Virusshare.00196/P2P-Worm.Win32.Picsys.c-5a607ee4f9d1152fd4487ccdf3e9bcfb55b1fab1064bc404c87fcc8c0464e45e 2015-10-01 13:49:06 ....A 75545 Virusshare.00196/P2P-Worm.Win32.Picsys.c-5a95364eaa3b9dafb977dc3f6f323acad89470b29bdc6dcd82f1837e70da8fe1 2015-10-01 13:47:48 ....A 97205 Virusshare.00196/P2P-Worm.Win32.Picsys.c-5a9edc9b02cebd8fea5da19569386344bbcee4509986ea43d6ac79e189867561 2015-10-01 13:33:36 ....A 94558 Virusshare.00196/P2P-Worm.Win32.Picsys.c-5aa30ee1916adeefb407a724efaa5bde4ff0728edef89c08348a3d95c63305a4 2015-10-01 13:47:14 ....A 91992 Virusshare.00196/P2P-Worm.Win32.Picsys.c-5b04a7268ecb3dcd945bdccff51693d0681131467d784905b2d8ca53d94aa662 2015-10-01 13:46:50 ....A 73094 Virusshare.00196/P2P-Worm.Win32.Picsys.c-5b91ec35689df48d1a0a7951fdbe9d292570c117d24ce3fbd39a0c964916e372 2015-10-01 13:47:36 ....A 88192 Virusshare.00196/P2P-Worm.Win32.Picsys.c-5c29e360fddbac5f36cd024ab1a5cdb50d0cdac899c9903558784a083d33eafc 2015-10-01 13:47:34 ....A 88130 Virusshare.00196/P2P-Worm.Win32.Picsys.c-5c74278500123c27cd3ffd1c730b4c31fe004e42a34c487a40a2a51de482cfbd 2015-10-01 13:32:58 ....A 86043 Virusshare.00196/P2P-Worm.Win32.Picsys.c-5cc4af60058edcb2db79878c1befdbc3c15d8a45c58dd19be89b8bb9aeaeb0b8 2015-10-01 13:40:40 ....A 87373 Virusshare.00196/P2P-Worm.Win32.Picsys.c-5cf64bcbb1ab34cc17f9283c25a3b84fe76487806e51ef01bcb5dc431d8262a7 2015-10-01 13:49:12 ....A 71237 Virusshare.00196/P2P-Worm.Win32.Picsys.c-5cfe69213680e96b2759ab8caae7d5c554f739f6ab591bbfa520232908649c57 2015-10-01 13:31:14 ....A 86614 Virusshare.00196/P2P-Worm.Win32.Picsys.c-5d5c970b32b3ad35416b85d07d876a652bc97ccd2164a979729b61e9b28e9694 2015-10-01 13:44:36 ....A 77621 Virusshare.00196/P2P-Worm.Win32.Picsys.c-5d79c4a7b4d982fc401c1cc062017452f382780a00d96c43e4c86e37b30d6fe3 2015-10-01 13:53:00 ....A 96896 Virusshare.00196/P2P-Worm.Win32.Picsys.c-5e0a3609c7d5295e5eb358612ebbb4cdfd620a588663de8703950da89537e645 2015-10-01 13:31:16 ....A 72570 Virusshare.00196/P2P-Worm.Win32.Picsys.c-5e6f76659757fbf20bb455f0a5c28e24297fb4333cdbee87a74e63c529161e6c 2015-10-01 13:52:06 ....A 95792 Virusshare.00196/P2P-Worm.Win32.Picsys.c-5ef7d75e7ebe900567d179b9542d293b3f42850f5961adf5538928f3f5ba6038 2015-10-01 13:33:42 ....A 80309 Virusshare.00196/P2P-Worm.Win32.Picsys.c-5f3defaae7c0d62cca44d49ca388b057b46b4de2f796e5f278230afa99b53c9a 2015-10-01 13:37:52 ....A 97374 Virusshare.00196/P2P-Worm.Win32.Picsys.c-60e54fbc6d0fe62c3726f0b90aa0c2d80842fb95721ac0f240db1cfcffad84aa 2015-10-01 13:46:24 ....A 88303 Virusshare.00196/P2P-Worm.Win32.Picsys.c-60fc5812e72c38ba29d632ae1749da13b414d0bfa3ce936d4afca74bb6f8cc68 2015-10-01 13:35:46 ....A 81744 Virusshare.00196/P2P-Worm.Win32.Picsys.c-6141a06c19c7dcaa4056849bbca826a4812a283188c675fc3bc774a558885a2a 2015-10-01 13:50:50 ....A 83932 Virusshare.00196/P2P-Worm.Win32.Picsys.c-6236a333e0698e20b30febb6fc366ea633d53e2412a5dcd8797ed3f3018e7ca3 2015-10-01 13:32:36 ....A 86542 Virusshare.00196/P2P-Worm.Win32.Picsys.c-62c90cbe34c0974fceceb0ef65910c9bf69053574a409c8930af2130c7691072 2015-10-01 13:40:52 ....A 95837 Virusshare.00196/P2P-Worm.Win32.Picsys.c-6329fb613a78727f1e086b6bd052c939fdeb7d0b69d6249516ca537d633519a8 2015-10-01 13:34:56 ....A 96575 Virusshare.00196/P2P-Worm.Win32.Picsys.c-6374d6b634a49c6403cb76e051e36dbebc2e1fd408afd3ab2414e22801e73a4e 2015-10-01 13:31:30 ....A 73553 Virusshare.00196/P2P-Worm.Win32.Picsys.c-642af0555561fced3a785c20308a952dc20306c91610855cbecd18873208b9cc 2015-10-01 13:37:02 ....A 82459 Virusshare.00196/P2P-Worm.Win32.Picsys.c-64399ea87734d22a5b531df88bcb796e2c21723dc629d7379c37e95fc2506c8a 2015-10-01 13:42:28 ....A 75743 Virusshare.00196/P2P-Worm.Win32.Picsys.c-648f784b7b8c91d2a027884c1bfe2e496e7d4cc37cb5d9414bb364af6baf5a8f 2015-10-01 13:51:16 ....A 70931 Virusshare.00196/P2P-Worm.Win32.Picsys.c-65106d1fd2f36bf1c65799add8ca2a3431b866b0238a8a048df2e31cf1d8a325 2015-10-01 13:45:10 ....A 70827 Virusshare.00196/P2P-Worm.Win32.Picsys.c-6522feba2c98f763e7b1254145005e39e74f95f783a766090c44ea129babe986 2015-10-01 13:33:42 ....A 80294 Virusshare.00196/P2P-Worm.Win32.Picsys.c-6637f8e6cf53b1238330854c06f47c33d3cf02943ec3b04f33b5f4f412066f46 2015-10-01 13:43:56 ....A 80538 Virusshare.00196/P2P-Worm.Win32.Picsys.c-66aa8b5fff2afb04249a40d261a83018bebd43e5f8b623aec876c09e40a5c282 2015-10-01 13:52:36 ....A 85229 Virusshare.00196/P2P-Worm.Win32.Picsys.c-66c8dda032fc8fcc24bf02cfa2688fc76d380b722e6f7652645f630985d79cea 2015-10-01 13:44:02 ....A 82489 Virusshare.00196/P2P-Worm.Win32.Picsys.c-675fb31664f25c4ee645dd9da02a33dd9999ac723511ea151723d6bf1623b7ea 2015-10-01 13:35:36 ....A 91450 Virusshare.00196/P2P-Worm.Win32.Picsys.c-676531f2f83599beedc1e7af414fa192db52c3d7f6e8d646912bca755a64af34 2015-10-01 13:51:52 ....A 84374 Virusshare.00196/P2P-Worm.Win32.Picsys.c-67667d04ea2891b0dba3ff3283bd9b3826ecb02fd3de70cdf15de3286a9cad2f 2015-10-01 13:51:20 ....A 79668 Virusshare.00196/P2P-Worm.Win32.Picsys.c-68a16b9031cf29c287e7026672b375cb1eeb30fed8deafc9acefe7cd5d84dde1 2015-10-01 13:48:54 ....A 76084 Virusshare.00196/P2P-Worm.Win32.Picsys.c-68bcc2ab7b7ec23b1c20142b1ca23ee672226e99975e3d23c6d1b8f9c8e82a9f 2015-10-01 13:33:58 ....A 86345 Virusshare.00196/P2P-Worm.Win32.Picsys.c-68c6511f75eee0b5e7ae58f722fca22d7654cef5319ad398690012f2151897c1 2015-10-01 13:47:30 ....A 73364 Virusshare.00196/P2P-Worm.Win32.Picsys.c-68ca7564230d7bd6e1b46baed48a4d9c557126a992aaa9a10d9f955aefae1ea5 2015-10-01 13:47:12 ....A 71510 Virusshare.00196/P2P-Worm.Win32.Picsys.c-68e83f1fbf51e24b7e834abefebb2e82acc758cbee214d7adcf9f109c9bc4a4b 2015-10-01 13:45:48 ....A 85271 Virusshare.00196/P2P-Worm.Win32.Picsys.c-6910525a7b622fa500ed3a7d2c06fd4aeff4f823be8ad3db6dddb8b34657058b 2015-10-01 13:38:22 ....A 87788 Virusshare.00196/P2P-Worm.Win32.Picsys.c-69206c49e4a37e743e9dee93ef880ab99b980ce9c67f6e1ebfe85ecd2b134bd7 2015-10-01 13:35:36 ....A 70998 Virusshare.00196/P2P-Worm.Win32.Picsys.c-69aed22be65f0335ca1ba62d0bd2fae7a519070a08cc8a942e2ebfb4a4966f6c 2015-10-01 13:45:50 ....A 96889 Virusshare.00196/P2P-Worm.Win32.Picsys.c-69b19b5656508ff6bd343e1329d5338ae0a9f17cdaeffc3cce4b0f12b1b037af 2015-10-01 13:40:32 ....A 96060 Virusshare.00196/P2P-Worm.Win32.Picsys.c-69face418388c0c7c25ca682f9c488fb2c7c93848a411063efcd63bf6ec1e3f0 2015-10-01 13:53:00 ....A 98707 Virusshare.00196/P2P-Worm.Win32.Picsys.c-6a11501c9187ca0952cd40b791c4dc18c66d48cf3d0555662f30bc7c491e248f 2015-10-01 13:34:10 ....A 80068 Virusshare.00196/P2P-Worm.Win32.Picsys.c-6ba23e3ca1f0eff5b3250d7c1e939b4686f94013ef38cbc29fe5acea9726b686 2015-10-01 13:36:54 ....A 77955 Virusshare.00196/P2P-Worm.Win32.Picsys.c-6be61f31c686e5c2dd45ec32619c4a7570ce9960966d08bc1431d3b1fc13fdce 2015-10-01 13:37:14 ....A 84574 Virusshare.00196/P2P-Worm.Win32.Picsys.c-6c835dbc8ada8cf0446fef3627a150adb72314a31ce52bfee0f2e8212f4a953c 2015-10-01 13:50:54 ....A 71021 Virusshare.00196/P2P-Worm.Win32.Picsys.c-6cdae542ed0ae254695fc04852f8b4a80762fa6ab4fde8a64c41549f12d03f43 2015-10-01 13:51:22 ....A 76644 Virusshare.00196/P2P-Worm.Win32.Picsys.c-6d1355ef90151262b35c154a300af63274674cab7d38e0ec4ac1e54a36427a0b 2015-10-01 13:45:52 ....A 77334 Virusshare.00196/P2P-Worm.Win32.Picsys.c-6d69bb480b2a6ea0f28fd746601609c9b0a76f02bfbd27cbd1cd32cf614f8136 2015-10-01 13:45:22 ....A 74644 Virusshare.00196/P2P-Worm.Win32.Picsys.c-6eb0396090fe657656876a4ddbbe954d2096f23b4944f354b763f003b25ff3af 2015-10-01 13:35:10 ....A 96434 Virusshare.00196/P2P-Worm.Win32.Picsys.c-6f15c207d2249bb8ccbc708f9744ada587056123fb8e36d92457d8dbc60016ad 2015-10-01 13:32:22 ....A 92424 Virusshare.00196/P2P-Worm.Win32.Picsys.c-6fd0f8c449c70e45d59e0133c488809bb52c7fbeb40a948dc46d438e2ac938b3 2015-10-01 13:49:36 ....A 75649 Virusshare.00196/P2P-Worm.Win32.Picsys.c-704ad63f7ab49b9bd0d8b45781de97b90499b2b6766701bd08283235a3f25d76 2015-10-01 13:32:28 ....A 88818 Virusshare.00196/P2P-Worm.Win32.Picsys.c-7067a78f3fb3de5f69e337359828653ed693f73631722c7705b929087e38cdf2 2015-10-01 13:46:34 ....A 88072 Virusshare.00196/P2P-Worm.Win32.Picsys.c-70b6ead25f0595f4e8a69db9be27e928c0775777e6042f9b649de0ad5ed81075 2015-10-01 13:43:24 ....A 97888 Virusshare.00196/P2P-Worm.Win32.Picsys.c-70f31401582be62b76a58f3ff7332dfcf8134f1e4d57a03112152c870f17c910 2015-10-01 13:39:44 ....A 76826 Virusshare.00196/P2P-Worm.Win32.Picsys.c-725f4502b615e17e78a6916f48fec04ad7de734d164a23a0e6d94196ca7f5034 2015-10-01 13:34:02 ....A 69975 Virusshare.00196/P2P-Worm.Win32.Picsys.c-73ec319c65a7b3e8fc1947be2a5de1e0af1440d206d32f986543dc68088779a0 2015-10-01 13:46:04 ....A 94154 Virusshare.00196/P2P-Worm.Win32.Picsys.c-73f9c2c985a406e4b1aadbd8290c5b7b306f597d058f499bd5f0175018057439 2015-10-01 13:39:22 ....A 90162 Virusshare.00196/P2P-Worm.Win32.Picsys.c-745895b828f31fd0155ae6ed977fb9684d7b47e19b6e373339f19f54a33ecfa7 2015-10-01 13:36:56 ....A 153620 Virusshare.00196/P2P-Worm.Win32.Picsys.c-75a2c2bbab7d4b0d14ca456ed23059edc349d6f0c6051ac12d6a441e8ff05051 2015-10-01 13:51:44 ....A 99424 Virusshare.00196/P2P-Worm.Win32.Picsys.c-764361ed2f3c2f52b12bdea53727bbd11aee47ebe6194a9d2de89d935628a8e9 2015-10-01 13:50:12 ....A 87121 Virusshare.00196/P2P-Worm.Win32.Picsys.c-76487a14b932a2f3d55cc6aa8886c2f86508b60f1d7ecd6f567d92f9f5a3da30 2015-10-01 13:48:54 ....A 89122 Virusshare.00196/P2P-Worm.Win32.Picsys.c-76685e94ac46abef1bb06076dc2196ee3112daff466bfaabc964dfe63b83993a 2015-10-01 13:49:34 ....A 93940 Virusshare.00196/P2P-Worm.Win32.Picsys.c-768c496cb6d76e9625d307826d2f4dbb8f19de80515f122bd1df8677220af6d0 2015-10-01 13:49:18 ....A 70202 Virusshare.00196/P2P-Worm.Win32.Picsys.c-76e8a8984ff35c11e4680c1c5d907fa1c7029581f88dbaa8fa22a283b25e12e1 2015-10-01 13:43:56 ....A 71982 Virusshare.00196/P2P-Worm.Win32.Picsys.c-7729fd9b5953470f843d43ebb744d82504bcab1955886f772414d1edf890d3d2 2015-10-01 13:37:48 ....A 83308 Virusshare.00196/P2P-Worm.Win32.Picsys.c-772b8ee53d74ac0589101f967f0ab047795c2c4e1eed97ec07c68d170158e4fd 2015-10-01 13:31:28 ....A 95731 Virusshare.00196/P2P-Worm.Win32.Picsys.c-7743a9f31907e3b6ae2cbb060298a2f67ec744db4396770c62867c55da53c1e7 2015-10-01 13:42:24 ....A 82118 Virusshare.00196/P2P-Worm.Win32.Picsys.c-7947bcfbe4c781cb37486bc70c605941d90e7a504813916d08e05000a9aae0f0 2015-10-01 13:44:02 ....A 81097 Virusshare.00196/P2P-Worm.Win32.Picsys.c-79f046324192695441252ded73f686b765907aea2827307c5f7946b9ec27b633 2015-10-01 13:35:32 ....A 79943 Virusshare.00196/P2P-Worm.Win32.Picsys.c-79fb7c6ef77688e1415d26404faa5cac90e62f000832460cd6d9906074e1aed9 2015-10-01 13:33:04 ....A 75753 Virusshare.00196/P2P-Worm.Win32.Picsys.c-79fe597f5fce8d452e76bc97285414f8e2def0f435e97aa4c677279083c6534d 2015-10-01 13:42:54 ....A 89483 Virusshare.00196/P2P-Worm.Win32.Picsys.c-7a35a411e1204f0fee022a98e9686f9f49dc7c74a20ed5a3236e799cdcc0fdbe 2015-10-01 13:37:12 ....A 72517 Virusshare.00196/P2P-Worm.Win32.Picsys.c-7af3a1cb39d6b867a97434279b7e9da74d51cb702702218437373cdd3ac98f31 2015-10-01 13:31:16 ....A 94098 Virusshare.00196/P2P-Worm.Win32.Picsys.c-7ba6e1504a7867c8a02ae15d305bb1eae8321c67825db87b8138c66a6527c436 2015-10-01 13:32:56 ....A 96300 Virusshare.00196/P2P-Worm.Win32.Picsys.c-7bcdf6d413df4f60ab69f5cea2b847671914ae8b18fe272105611466cf89d0dd 2015-10-01 13:51:08 ....A 89731 Virusshare.00196/P2P-Worm.Win32.Picsys.c-7be1cab329290002de07d1bc7964b1fe96e35e948959e4f137b9cf44e7b845e7 2015-10-01 13:52:08 ....A 79320 Virusshare.00196/P2P-Worm.Win32.Picsys.c-7bef09498c7339df357efe90d61a71c5e13cec53110b8f95ff48056d14f2b259 2015-10-01 13:32:30 ....A 89412 Virusshare.00196/P2P-Worm.Win32.Picsys.c-7c0b63de5484f1b9e65cd4b2f628ee76f653077fcf20c533c981773334acedaf 2015-10-01 13:38:48 ....A 95831 Virusshare.00196/P2P-Worm.Win32.Picsys.c-7df641db291db9f20a1416d531da6b28b5889f03534805878daf1e10e023aa19 2015-10-01 13:38:30 ....A 99028 Virusshare.00196/P2P-Worm.Win32.Picsys.c-7ef2a9366493246f4b50d1848f829928bda6cd9ecc51d2826c74b81b2542b9a4 2015-10-01 13:48:04 ....A 89065 Virusshare.00196/P2P-Worm.Win32.Picsys.c-7f0eb3bc8b62ae7bf9fb5764ff149fcf5224225266d2e27df623200e8694fc69 2015-10-01 13:52:44 ....A 78489 Virusshare.00196/P2P-Worm.Win32.Picsys.c-7f8b81e8ddc7ba99914dc9fe887d092df31739ff7d8c2110fc88b247abbdd0db 2015-10-01 13:47:16 ....A 71937 Virusshare.00196/P2P-Worm.Win32.Picsys.c-8041492a883a47d9aba576e5d23d6a155c620c5a37b59a3968b8eb915e094c3b 2015-10-01 13:49:22 ....A 81062 Virusshare.00196/P2P-Worm.Win32.Picsys.c-805d81b3f9a31876831a46a092955383d8d7272c561fa4beaf2d101197c36038 2015-10-01 13:43:12 ....A 96830 Virusshare.00196/P2P-Worm.Win32.Picsys.c-80734d72c420393c2469bae3f7f744bc9cb08a79df35ae80e9e3d157ac91f531 2015-10-01 13:35:46 ....A 86526 Virusshare.00196/P2P-Worm.Win32.Picsys.c-80878b0df0a0a4b52d66d3b105aeca20b5bdfd00bc3525d886dc231d19bc629d 2015-10-01 13:51:32 ....A 72045 Virusshare.00196/P2P-Worm.Win32.Picsys.c-81d1a80399bafad0bb43ab66e73d402dd87ff7c9e3117b5419394c01379efb30 2015-10-01 13:38:12 ....A 74533 Virusshare.00196/P2P-Worm.Win32.Picsys.c-823eac841e436a74ab0deabb3fb107f2a8ffeef15f5af4f5df01a61c5bfb118c 2015-10-01 13:42:44 ....A 99314 Virusshare.00196/P2P-Worm.Win32.Picsys.c-825fd142134e1533a28d401e27c6aecf78090f6220e4e5efcba332cd62972d8f 2015-10-01 13:53:18 ....A 93057 Virusshare.00196/P2P-Worm.Win32.Picsys.c-8301278c70b761aa53a51658dede94488ddb7e76f2a09011ec78a84eb0ab2d49 2015-10-01 13:40:46 ....A 77842 Virusshare.00196/P2P-Worm.Win32.Picsys.c-83fbb780b2e7692dee8a2f0c057bf608e07ceb95392268b55a95c4badf5d720e 2015-10-01 13:49:30 ....A 96547 Virusshare.00196/P2P-Worm.Win32.Picsys.c-84574b395e76023668f713c86c55fceb1b38ef90a2f06fad51dfb652133bbc8e 2015-10-01 13:48:12 ....A 83475 Virusshare.00196/P2P-Worm.Win32.Picsys.c-858c50151a8f4731dc98a6a5e16bf9232763f63056abc59bac40b5b2b4dc06b8 2015-10-01 13:44:44 ....A 87581 Virusshare.00196/P2P-Worm.Win32.Picsys.c-860d869448ed67bef424e0a938436385d44d9be02be0b6dc549eaa2b7a02d150 2015-10-01 13:44:10 ....A 77497 Virusshare.00196/P2P-Worm.Win32.Picsys.c-86112b12d40886c22a400a94c1c246e4190318e81fb6ccf804d47f5e42593457 2015-10-01 13:35:26 ....A 78902 Virusshare.00196/P2P-Worm.Win32.Picsys.c-878341861be26425102ba03bbb69e60ac170eddf44d417f9e6b0be1dc3d6e218 2015-10-01 13:34:20 ....A 90227 Virusshare.00196/P2P-Worm.Win32.Picsys.c-87f3a954d1b533ac3b9be060c2ead3d843acac1f4d3d2691899bf9e750187e84 2015-10-01 13:47:56 ....A 83685 Virusshare.00196/P2P-Worm.Win32.Picsys.c-8809897d5dbd03138c53cbca5fb6926f836d376105374f9679d32d71c842ec19 2015-10-01 13:37:46 ....A 84697 Virusshare.00196/P2P-Worm.Win32.Picsys.c-886187c8e1a2af7950e79986e3f26a0a6755fbd678bb4730af778a5d988ca160 2015-10-01 13:34:12 ....A 88097 Virusshare.00196/P2P-Worm.Win32.Picsys.c-89f3d519e120853ff3c00505626c00e61a7a778b48ade31637c25db928eef0e1 2015-10-01 13:48:38 ....A 97982 Virusshare.00196/P2P-Worm.Win32.Picsys.c-8ae6438b4d51aef81a1103e3c7861dd5b22fbffa7bdbed8fd9a64be76054a44e 2015-10-01 13:48:08 ....A 70258 Virusshare.00196/P2P-Worm.Win32.Picsys.c-8afc61a6add7c2da39de0cd6028da1ac0b76cbc4c012dfa8154cd1e3f99fdc97 2015-10-01 13:38:14 ....A 81410 Virusshare.00196/P2P-Worm.Win32.Picsys.c-8be709e5bd5f67594c8f929ac42675fb64687f8a15ba51538ccc4e657d185044 2015-10-01 13:39:02 ....A 96689 Virusshare.00196/P2P-Worm.Win32.Picsys.c-8cad79e01dfeb4dedb58eeab7b837a1941ef94b44c62247b3c3688343405090b 2015-10-01 13:51:54 ....A 95045 Virusshare.00196/P2P-Worm.Win32.Picsys.c-8d624c3f45dfff3c0380fa08eb02d4f91aaac541d6c4c4f5f08a3974a2c236d6 2015-10-01 13:45:24 ....A 88790 Virusshare.00196/P2P-Worm.Win32.Picsys.c-8eee517cd636dc72adbc462050b4f9a2942d0e669e4408a7e9bede435848d6f1 2015-10-01 13:33:16 ....A 81070 Virusshare.00196/P2P-Worm.Win32.Picsys.c-8f60384687df1f8c7e4d90c6e1cfdf174350c8a7b2735260d178f5961692ee29 2015-10-01 13:38:30 ....A 90624 Virusshare.00196/P2P-Worm.Win32.Picsys.c-8faf70b5f108e584ff2e334bd26a5eeba0790e1f6bdc77231f5276c9ec5b1f6f 2015-10-01 13:39:00 ....A 96407 Virusshare.00196/P2P-Worm.Win32.Picsys.c-9003c9310286867dce8f106fadaa3775803c14038b37a8809a706ccdca7789c7 2015-10-01 13:37:18 ....A 84758 Virusshare.00196/P2P-Worm.Win32.Picsys.c-90f95ffeef9af5b0e4a4651bf1a0a2a89879ec7a68bd1b67f7dae3c4aad434fe 2015-10-01 13:52:08 ....A 83936 Virusshare.00196/P2P-Worm.Win32.Picsys.c-916adc6ca0e74ed635b43625d2c0d0a00828ed1063048794bc5b8da3cdc26d8a 2015-10-01 13:49:36 ....A 81066 Virusshare.00196/P2P-Worm.Win32.Picsys.c-91c81dc8b59545ef882fb3982fd38e804ddb27f6ce7767cee26fd7099f9afd80 2015-10-01 13:52:42 ....A 73797 Virusshare.00196/P2P-Worm.Win32.Picsys.c-91e5f43f0fcf8e94023e7be5bdc595e8401dade8ef8bb4a63fdefe71e18660cc 2015-10-01 13:34:48 ....A 95714 Virusshare.00196/P2P-Worm.Win32.Picsys.c-929f2544696fb18184396b6ba2a0123d509788ee64fe3259211b3faeef3494a5 2015-10-01 13:45:26 ....A 71598 Virusshare.00196/P2P-Worm.Win32.Picsys.c-935bdd650bd53408bb968f5fbb4c893219498fca6d3177d6ac3d8f02f1618c5f 2015-10-01 13:35:50 ....A 72774 Virusshare.00196/P2P-Worm.Win32.Picsys.c-93ad0bbda891935f35b19eef6d54a9b9c4134254cde9e479874ec65364bc514b 2015-10-01 13:37:32 ....A 90069 Virusshare.00196/P2P-Worm.Win32.Picsys.c-9401dac0dae9f421fa5cd881477cdf32d0219ecbe17cd2f426548576bf657a23 2015-10-01 13:42:34 ....A 82877 Virusshare.00196/P2P-Worm.Win32.Picsys.c-9484d9bcb61b9b6906583bf5a2f0aa2b1defdf0e3d565a48499f6495e676f23b 2015-10-01 13:31:24 ....A 88242 Virusshare.00196/P2P-Worm.Win32.Picsys.c-94d039c3ef9efadfa7189a37fcccf122aeb7fb9966b9c1b1f20eaf787b484f7b 2015-10-01 13:37:16 ....A 81580 Virusshare.00196/P2P-Worm.Win32.Picsys.c-94d3cedae9c307ab9ea0ff1ea27e8fb3d0f7881a2b4c0ec34f39332bc1d44db1 2015-10-01 13:38:08 ....A 73829 Virusshare.00196/P2P-Worm.Win32.Picsys.c-94e384213bdb9e987dc6b8e13e5087a19caba0e674f01ecbf34046054d83f831 2015-10-01 13:46:04 ....A 70683 Virusshare.00196/P2P-Worm.Win32.Picsys.c-94fee7790de326d881220b707f4d873696fd8b19f6cf466f6279c1ac24c43b19 2015-10-01 13:49:42 ....A 74732 Virusshare.00196/P2P-Worm.Win32.Picsys.c-951b4d02293ae589acfadec3a2fe936a4d5924a601497f2fd6ec1610b5cfd112 2015-10-01 13:50:42 ....A 96624 Virusshare.00196/P2P-Worm.Win32.Picsys.c-951d941bddbb2da67a76c9b023407c38d85d9a1ac78fa3cd4a82fe2162ce49c7 2015-10-01 13:48:10 ....A 96295 Virusshare.00196/P2P-Worm.Win32.Picsys.c-95453b2ccb9274557ef8b5f65118a2d7e90d950b5a6304075fc652c4725dfcdf 2015-10-01 13:53:14 ....A 77967 Virusshare.00196/P2P-Worm.Win32.Picsys.c-95b3fa75c9e7743dde3a98b7408a50e35ba800cebea640d8ca2dcd6feae404f6 2015-10-01 13:48:06 ....A 72161 Virusshare.00196/P2P-Worm.Win32.Picsys.c-95f42c471b694a65478e9f80ed0ebbf75109dc0668c4eafdc2ca2f855ef5d458 2015-10-01 13:44:34 ....A 70522 Virusshare.00196/P2P-Worm.Win32.Picsys.c-960d9af650edd8e60676b1dd777697d3b0cd9a01ba0bf54e5ab2867397209a43 2015-10-01 13:43:58 ....A 78572 Virusshare.00196/P2P-Worm.Win32.Picsys.c-9665b49a2379e5e47b99feb84cb793668a3a18363693d617e1944a97f1e395e3 2015-10-01 13:48:12 ....A 73983 Virusshare.00196/P2P-Worm.Win32.Picsys.c-96c85c453f4a72f16880769a2a627bbbdfdd589a12be8426c26c94c0a251b5d1 2015-10-01 13:43:38 ....A 90601 Virusshare.00196/P2P-Worm.Win32.Picsys.c-96ed08e5934ada36988d61883bd5f9408f38990aa79a9fdf58e180b71b865cee 2015-10-01 13:48:12 ....A 89099 Virusshare.00196/P2P-Worm.Win32.Picsys.c-977dbf885346ebd55698f1e0bd3d760b73cc65175fd34c7649ce556bb4276bde 2015-10-01 13:38:22 ....A 75127 Virusshare.00196/P2P-Worm.Win32.Picsys.c-97c710f9d8f480601c0485c2b67a62e6a86b45f6373ffd7478ba3b4c89ba6202 2015-10-01 13:34:06 ....A 86151 Virusshare.00196/P2P-Worm.Win32.Picsys.c-97e9627ad352aafcae6948249266cd23469f21cdce32cd249dad19eb52f80434 2015-10-01 13:41:06 ....A 89751 Virusshare.00196/P2P-Worm.Win32.Picsys.c-97f534e6cc0d4ca1787627bcafbd858aaf38e4d758efd8575c6cab94c3a15f16 2015-10-01 13:47:34 ....A 90902 Virusshare.00196/P2P-Worm.Win32.Picsys.c-9803d1510d560d7f4ef1d34d8bd7f3b0e75483553c31abdb40a5a2430a271528 2015-10-01 13:42:22 ....A 78137 Virusshare.00196/P2P-Worm.Win32.Picsys.c-980a81488da4579c69fc30cd27874573c879025b3f4430d3f92e6b28e8942870 2015-10-01 13:43:42 ....A 94455 Virusshare.00196/P2P-Worm.Win32.Picsys.c-9827090f4fd611038345365da9addc7d882b2593e4131a1a990cf1b17bd9c1b1 2015-10-01 13:48:24 ....A 79954 Virusshare.00196/P2P-Worm.Win32.Picsys.c-986d1f73672a693bc4fbf0f829a3b9b4bce3cd7535a7cccda64ec1a7ef0526f0 2015-10-01 13:41:04 ....A 93436 Virusshare.00196/P2P-Worm.Win32.Picsys.c-98753d975865bdf891ac1123dd9a06295d02ced5b6639036ea54ef7316e41e80 2015-10-01 13:42:58 ....A 95467 Virusshare.00196/P2P-Worm.Win32.Picsys.c-987bc0dcdc487859f43151735b0553d1ac803fac1fa8cdf305019085344a6fb6 2015-10-01 13:35:34 ....A 75399 Virusshare.00196/P2P-Worm.Win32.Picsys.c-98d5af78147d8fba86786ecc913b7ea5975084bc6e1597479c44e68e33f5e447 2015-10-01 13:39:04 ....A 97154 Virusshare.00196/P2P-Worm.Win32.Picsys.c-9a495a812808150b4036d0dfaba744999f7d44c0f6b630caf2347658a9c0789f 2015-10-01 13:49:30 ....A 94279 Virusshare.00196/P2P-Worm.Win32.Picsys.c-9c7fb14c4b3da9300f02e9aa56577d9c68f5cf46c8a3af5d3a63de9b0418b183 2015-10-01 13:36:48 ....A 86454 Virusshare.00196/P2P-Worm.Win32.Picsys.c-9ca84b6453d9ce6884b9b13c53a161769b8fcc933784adffc88529f91645a319 2015-10-01 13:43:32 ....A 80996 Virusshare.00196/P2P-Worm.Win32.Picsys.c-9cf28050ac8b7644902c40ff2fc35aa96c4f8bb2c7a02c48caac8eac6a9ef43a 2015-10-01 13:40:10 ....A 70983 Virusshare.00196/P2P-Worm.Win32.Picsys.c-9d7368cae69f1940c6a314bef19d8d7f42ab99050aac053429cd289321dcd1ce 2015-10-01 13:51:50 ....A 87014 Virusshare.00196/P2P-Worm.Win32.Picsys.c-9d9d4257c91e7fa5548d5d704af02965431aa39f61104862f8558f466441cd01 2015-10-01 13:33:32 ....A 87791 Virusshare.00196/P2P-Worm.Win32.Picsys.c-9dd3b8053b62d1aad8e66808b58f059a4a22588c46f64c3f9230c1a371e27158 2015-10-01 13:32:32 ....A 71241 Virusshare.00196/P2P-Worm.Win32.Picsys.c-9deaaa8079ec61eb7e65aabc3191f7e42c88eb466a5d344d416440ec770522aa 2015-10-01 13:31:52 ....A 72569 Virusshare.00196/P2P-Worm.Win32.Picsys.c-9ff9e41c276a5b8ce1c27034dde9c6e94cc65051c74f21a6c2e9b6b9f87ab75f 2015-10-01 13:38:22 ....A 73910 Virusshare.00196/P2P-Worm.Win32.Picsys.c-a02c53971ebf005870577447a070a4e58bdb2430940c4e297bcb2c14fd810091 2015-10-01 13:42:50 ....A 83773 Virusshare.00196/P2P-Worm.Win32.Picsys.c-a0b08cd414eb6e16c794a26ce353227fbf788cbda7a62f910a59606b56304dea 2015-10-01 13:51:00 ....A 79538 Virusshare.00196/P2P-Worm.Win32.Picsys.c-a0e4e1e50280ca1ac3059fac601e812b43d1e68a89ff10438712a3c720b8f2af 2015-10-01 13:44:06 ....A 79094 Virusshare.00196/P2P-Worm.Win32.Picsys.c-a106d330dbed3cba81ea6ee209e124c1d11bd903bc7e62778278cd575ca668ee 2015-10-01 13:48:40 ....A 95215 Virusshare.00196/P2P-Worm.Win32.Picsys.c-a1242cfc018c30bedf4a5801ad64a610cac22bca82b4639db877dbee9acaee7f 2015-10-01 13:44:16 ....A 71591 Virusshare.00196/P2P-Worm.Win32.Picsys.c-a14dde6414989e2617a7dfdbc591e72c5bb7ac8a0b7d921bdc7bc2c54326cff5 2015-10-01 13:35:10 ....A 74855 Virusshare.00196/P2P-Worm.Win32.Picsys.c-a172a41875264e48a39c5f6d87d3a9660667ff3f1ad97eccea34ea8c05a13dd1 2015-10-01 13:50:00 ....A 76060 Virusshare.00196/P2P-Worm.Win32.Picsys.c-a2a27628947f9514c93805973628f490d026b0117f6bbe959912e7e08de05f90 2015-10-01 13:44:00 ....A 84025 Virusshare.00196/P2P-Worm.Win32.Picsys.c-a2a3cb42e7e5af85898b52683a586990d19e93890ce840ad2e21dc1f8a3f302f 2015-10-01 13:52:46 ....A 72442 Virusshare.00196/P2P-Worm.Win32.Picsys.c-a3bb745860609f4bb64c9cc953ee13f5b777877509af53ef6587310348d392b3 2015-10-01 13:40:04 ....A 75391 Virusshare.00196/P2P-Worm.Win32.Picsys.c-a3f3a351e7ef943e4979333c7035101c379b45c699ba307caa3a0ae400192112 2015-10-01 13:49:54 ....A 99345 Virusshare.00196/P2P-Worm.Win32.Picsys.c-a3fbef6b69186dfb8123614a25938a3340d47a22af8bac81cf3ee75445dcf31a 2015-10-01 13:53:12 ....A 90615 Virusshare.00196/P2P-Worm.Win32.Picsys.c-a408c1ba65e7d669be542074ba600375b5a3a06587a124da2cd9d4705933a4c4 2015-10-01 13:32:38 ....A 91974 Virusshare.00196/P2P-Worm.Win32.Picsys.c-a412eca81c1ed30b4b01c3b8e109facb62c015551730326f878d04406961b715 2015-10-01 13:43:04 ....A 81389 Virusshare.00196/P2P-Worm.Win32.Picsys.c-a52da8649877fcf9525616290d12b03a79011d4c43ceb3c95b2dd5e1bad227d4 2015-10-01 13:45:50 ....A 76430 Virusshare.00196/P2P-Worm.Win32.Picsys.c-a5cd26c3a36284a44e4f7a200282c19d6bfbed16570e8301f593ed9bd614c5df 2015-10-01 13:38:12 ....A 99425 Virusshare.00196/P2P-Worm.Win32.Picsys.c-a65f39a25aeeae4e8433b0885cb0596eb84b9189bfcee61421c7c15d0f06e1d4 2015-10-01 13:41:42 ....A 74755 Virusshare.00196/P2P-Worm.Win32.Picsys.c-a76da62120e149f4245201a6cf84165894a52922838bd12483bc27c76771eac3 2015-10-01 13:45:04 ....A 79253 Virusshare.00196/P2P-Worm.Win32.Picsys.c-a7a13e5fd9af8d670e588277d7d63747928b4f82acdf87f24e94b4f6b242de4d 2015-10-01 13:31:24 ....A 76921 Virusshare.00196/P2P-Worm.Win32.Picsys.c-a7b2c3d421e6030a677ab9d16d824a7ff8bb9665cd54e46b4ccf03cb31aa57d7 2015-10-01 13:37:02 ....A 95955 Virusshare.00196/P2P-Worm.Win32.Picsys.c-a7c360ba20d1da8554ebcb3a5a521b373e8e1b7b3017df198f3dd4b1b422ac3c 2015-10-01 13:31:32 ....A 81870 Virusshare.00196/P2P-Worm.Win32.Picsys.c-a8b00ec3dbd0341170a8c462cd1296ef964d01a020932d3564e95ae3104a34c9 2015-10-01 13:43:36 ....A 83111 Virusshare.00196/P2P-Worm.Win32.Picsys.c-a8d116ed4d8efcaa76293b6d7636105de7aa9d0a92502ced391cc41e872e9e78 2015-10-01 13:53:28 ....A 89759 Virusshare.00196/P2P-Worm.Win32.Picsys.c-a8df758b76df0cf72e8d485f3961c2296a579ebe44e2e029097390bb26c47a4e 2015-10-01 13:33:42 ....A 83433 Virusshare.00196/P2P-Worm.Win32.Picsys.c-a90d057d7e413b88b932d60b54e3846d308a52d6032162638c27529828e5a734 2015-10-01 13:42:26 ....A 76675 Virusshare.00196/P2P-Worm.Win32.Picsys.c-a93eef310f6e6d7a634e2817e5f327668e4dd3b15019a8bf4eae9a37375cf5c0 2015-10-01 13:44:30 ....A 95903 Virusshare.00196/P2P-Worm.Win32.Picsys.c-a96f9dec94e19591f51d8d3cc48a6ea138910627d3619039ee233e35c2b25641 2015-10-01 13:51:32 ....A 98989 Virusshare.00196/P2P-Worm.Win32.Picsys.c-aac055e629af7cbb275985eb8f71c450bc6a5f1d478fe92d8320a1344a4818ec 2015-10-01 13:49:16 ....A 98945 Virusshare.00196/P2P-Worm.Win32.Picsys.c-ab0f1131392679f1d68566fc8693ba35a9c7a2dba42d1c7b2400b0a3bdf97b1b 2015-10-01 13:40:30 ....A 74373 Virusshare.00196/P2P-Worm.Win32.Picsys.c-ab2fe6eeedea323b0875f682d155b3a1e07a97b289f1f959e35f307c92583fee 2015-10-01 13:52:08 ....A 95374 Virusshare.00196/P2P-Worm.Win32.Picsys.c-ab507a280c59aabc1915c793cec16bf82210dd4fd52084b791a67ba0141a13eb 2015-10-01 13:31:14 ....A 76200 Virusshare.00196/P2P-Worm.Win32.Picsys.c-ac64fe2d0dbf6060f10b4106d58d8ed7a3da00a5077d64d27851af77d1cb9444 2015-10-01 13:53:24 ....A 73978 Virusshare.00196/P2P-Worm.Win32.Picsys.c-ad0fae5e992c67ad59f69f5964a8d8a56033baaf8a581025e6fd3a3852428ba9 2015-10-01 13:40:14 ....A 90490 Virusshare.00196/P2P-Worm.Win32.Picsys.c-ad117cae8552bfdf089eb8a53122a2d1d3cbf4f64fe38ef2c0cc2bc9d90142f2 2015-10-01 13:36:52 ....A 95144 Virusshare.00196/P2P-Worm.Win32.Picsys.c-ae4bff408667f35d5f16ee7fb779234448f87a2cf25d96b92041dff628481ec9 2015-10-01 13:38:46 ....A 79582 Virusshare.00196/P2P-Worm.Win32.Picsys.c-aeb82eb7a24dd2283fb7389e0da37f1bd6f952448395204ac04f796406be40a2 2015-10-01 13:38:18 ....A 87361 Virusshare.00196/P2P-Worm.Win32.Picsys.c-afd3860ed4f973523882c764d1b4643102ef4573c00d04dbb5bf961902864e06 2015-10-01 13:43:02 ....A 85845 Virusshare.00196/P2P-Worm.Win32.Picsys.c-b05ff1fc1162e45da26aa3570a714f92f0db738fea07c8a228fe3623bc915b39 2015-10-01 13:43:06 ....A 95881 Virusshare.00196/P2P-Worm.Win32.Picsys.c-b280ee7f7b87370ce46fb6ee6212895571deadb680b2725008cef4ed3c526cc0 2015-10-01 13:49:34 ....A 95074 Virusshare.00196/P2P-Worm.Win32.Picsys.c-b4e3e29992ecf69416eb8f3830ed6dedb808d2b65ef9432e92ad4771eb47ba76 2015-10-01 13:35:08 ....A 79561 Virusshare.00196/P2P-Worm.Win32.Picsys.c-b54f47bc88bdc9020d90c407fdc57f98b3d67cb203c61c37772b950ab0a2c94b 2015-10-01 13:35:42 ....A 72137 Virusshare.00196/P2P-Worm.Win32.Picsys.c-b681c39cd9e2a49515b33c19b2b2a416ba08675d2eaa47363feb2b2bf2729be1 2015-10-01 13:41:00 ....A 96660 Virusshare.00196/P2P-Worm.Win32.Picsys.c-b7c45bba23a397b756ade3bbc246467df464fd7c57f860c74a322f159b17d3a9 2015-10-01 13:52:18 ....A 74886 Virusshare.00196/P2P-Worm.Win32.Picsys.c-b7f7e991e93d3ef5de3c421742f6a46998f68e85fdd34b856ba60cd9fcdd7b91 2015-10-01 13:49:12 ....A 92060 Virusshare.00196/P2P-Worm.Win32.Picsys.c-ba4749aae189c02e70ff293a06b424d04922c68c466c48a9bdaa15109dfd7344 2015-10-01 13:44:00 ....A 78424 Virusshare.00196/P2P-Worm.Win32.Picsys.c-bb1d5f4538cf4f13cfcd052c6028fa227d1c3f6b2d3e240aa36b88df3782213d 2015-10-01 13:47:32 ....A 94581 Virusshare.00196/P2P-Worm.Win32.Picsys.c-bb2a90b38600444986da704669739e7a58eeb2b6ae63b30e8e18cf9cfa3eb5ea 2015-10-01 13:43:30 ....A 91127 Virusshare.00196/P2P-Worm.Win32.Picsys.c-bb4b089642c2ef953d9da935c336257d8efa0f4c26903a5df4cf222248cc8e3b 2015-10-01 13:33:04 ....A 80788 Virusshare.00196/P2P-Worm.Win32.Picsys.c-bb5d9c651453ec5132ede7c20664889be9cbd21c6fea1a8fb46db96cbe44ee20 2015-10-01 13:46:24 ....A 88567 Virusshare.00196/P2P-Worm.Win32.Picsys.c-bba17bbc9554361cab26583641387a6adaa2b5abe0ff4c7acc56b7f0aa462530 2015-10-01 13:46:00 ....A 85627 Virusshare.00196/P2P-Worm.Win32.Picsys.c-bd484ccfc2f5ba4a89c70f54e4e38e5d7101efefe6bcded900254aa5a02f4cf6 2015-10-01 13:38:56 ....A 78016 Virusshare.00196/P2P-Worm.Win32.Picsys.c-bda88120dd8411d99d06cc8e8edd4368115087bf6cb69e8da4510206f9b40b04 2015-10-01 13:39:14 ....A 87608 Virusshare.00196/P2P-Worm.Win32.Picsys.c-bdb06c9367dd4ba5e97711a623feccddb336656120ea2a234c9fc61be5250569 2015-10-01 13:34:26 ....A 70298 Virusshare.00196/P2P-Worm.Win32.Picsys.c-be2a197e2a572c44c0adada2e2d26c73a6ad41e6a31b45e4bc9507ffb4a29ff9 2015-10-01 13:38:56 ....A 73416 Virusshare.00196/P2P-Worm.Win32.Picsys.c-bee429ab6fe1b3ed503b1806c91b59ae9af53c7c2b3d976127e5ca7ebcbaf55a 2015-10-01 13:34:20 ....A 83350 Virusshare.00196/P2P-Worm.Win32.Picsys.c-bf4597bd878ce141564f56d2112d2227e404a824a5b8841a7d75a5c46a1f7778 2015-10-01 13:42:42 ....A 91418 Virusshare.00196/P2P-Worm.Win32.Picsys.c-c0adfbd02cb99f2617d849b10fb19a9390d3897168e672d4011da23770a70b43 2015-10-01 13:52:36 ....A 88946 Virusshare.00196/P2P-Worm.Win32.Picsys.c-c1575511c5780213628480a0adf3f23a38e15d0ac2db70f2ff715f6bf3c630e3 2015-10-01 13:41:34 ....A 76685 Virusshare.00196/P2P-Worm.Win32.Picsys.c-c1aab00211fb729da73e1e08a5af3741a607a8053e84e2b6deb5e5f179036b97 2015-10-01 13:44:48 ....A 71888 Virusshare.00196/P2P-Worm.Win32.Picsys.c-c1e2e7816b27da09f867f2fb74e02dc3ca52bf184a830885796409531788a20b 2015-10-01 13:36:54 ....A 93349 Virusshare.00196/P2P-Worm.Win32.Picsys.c-c1fedc710740470a15d6ab0fd309efc60c47ef00374346dcbc13412bfd257152 2015-10-01 13:52:34 ....A 72858 Virusshare.00196/P2P-Worm.Win32.Picsys.c-c243fceddb3821ccd2e189e09bc5962132440d2f1c765ce4cc264bff48e1e8e9 2015-10-01 13:40:54 ....A 377784 Virusshare.00196/P2P-Worm.Win32.Picsys.c-c27fee36062617719e996619e2cccf08abd49f49ccfda9eace2568dc7d3b33bd 2015-10-01 13:44:56 ....A 88647 Virusshare.00196/P2P-Worm.Win32.Picsys.c-c2864a5198124fb60273b3987a1f65761d72698134fa6ac48280f449fc9ac02c 2015-10-01 13:49:30 ....A 96188 Virusshare.00196/P2P-Worm.Win32.Picsys.c-c2896baf4b683995316cf7ca7302b0244cda176e3205ad6a0b0d78d1e1f19f8b 2015-10-01 13:32:42 ....A 84130 Virusshare.00196/P2P-Worm.Win32.Picsys.c-c35e42b4bea7a1a662823868a7da7371ff3e2682d3e852d12e129b8f956b7f85 2015-10-01 13:39:52 ....A 82991 Virusshare.00196/P2P-Worm.Win32.Picsys.c-c37427ac11c0a045cb87aaaa53aaacae414cdfa3b385cc5d15bd3b26a7da579f 2015-10-01 13:34:52 ....A 78240 Virusshare.00196/P2P-Worm.Win32.Picsys.c-c3ca42e6293c0c215d00bc6d8753c32b66367160557109be71ba95288efb1ad8 2015-10-01 13:34:34 ....A 80975 Virusshare.00196/P2P-Worm.Win32.Picsys.c-c431ea21c5ad96affc7a0df9127a3fbfc6cbb59fbaee17ec329475f96bfe60ec 2015-10-01 13:35:48 ....A 84760 Virusshare.00196/P2P-Worm.Win32.Picsys.c-c43b63cce078a2f378906bfffe79803006483faf1af6d3a5ef114c82a8d51be4 2015-10-01 13:36:52 ....A 76841 Virusshare.00196/P2P-Worm.Win32.Picsys.c-c4946a684a513147f262af8fb712f2540935f89ed24db13ba80ece3ba8ff2441 2015-10-01 13:37:38 ....A 79356 Virusshare.00196/P2P-Worm.Win32.Picsys.c-c4dddd0df8291899f0cd46b32fb1a3adb24c267257abe39a661a6703f110d801 2015-10-01 13:53:04 ....A 70090 Virusshare.00196/P2P-Worm.Win32.Picsys.c-c54f46c187cdb6b8c7a3633c2c1f4c474229c45c562b535862c073a424016096 2015-10-01 13:41:18 ....A 70255 Virusshare.00196/P2P-Worm.Win32.Picsys.c-c573839822f25376df8c76a590d76544a91b1fb8be84b17a78749c32d0dc912a 2015-10-01 13:31:44 ....A 97644 Virusshare.00196/P2P-Worm.Win32.Picsys.c-c5c1f957d27b35b2ae83b1fac389570bbbcd49c95a8871ce3ba4998ffda824c9 2015-10-01 13:34:58 ....A 78962 Virusshare.00196/P2P-Worm.Win32.Picsys.c-c7046d42281424bcee441d29da0cd46def88bdcb4d077177c0cdee5730498ddc 2015-10-01 13:48:06 ....A 77982 Virusshare.00196/P2P-Worm.Win32.Picsys.c-c91c30c6c2dd2ab261d1cd6b4cad0ed8990e43948af752682098b21775863e0b 2015-10-01 13:44:42 ....A 98278 Virusshare.00196/P2P-Worm.Win32.Picsys.c-c9805c960be87b3d3d5402c4df1dbc5597bb62873c3e0060cb39d281ecba5c24 2015-10-01 13:44:04 ....A 97907 Virusshare.00196/P2P-Worm.Win32.Picsys.c-caebb3a95eb80323a57ce75e660c787784a9b26edec580679ab7328779f6b9aa 2015-10-01 13:32:04 ....A 72904 Virusshare.00196/P2P-Worm.Win32.Picsys.c-cb03e7670caeead661939bad9afa271785b4826defe79b8ff33bb27eeeb05b86 2015-10-01 13:35:58 ....A 154092 Virusshare.00196/P2P-Worm.Win32.Picsys.c-cbc33308aad3f42ed723579228107316cb2e1355c5a69b5e354800d5c0d80501 2015-10-01 13:49:32 ....A 94144 Virusshare.00196/P2P-Worm.Win32.Picsys.c-cbd302eea40bb975bf62e4e75edeaa144f3b02dc049053f6fc51d834fecbee4a 2015-10-01 13:49:24 ....A 85505 Virusshare.00196/P2P-Worm.Win32.Picsys.c-cbe1fbff8dd916971151231796a1cc58ac8ddd6fd0889e030107e2f6836bfa48 2015-10-01 13:32:32 ....A 96201 Virusshare.00196/P2P-Worm.Win32.Picsys.c-cc36e71dfbe600cfe2fc67c51ee1be540cf65d647aff3ac897f52a43de9e8ba8 2015-10-01 13:48:52 ....A 70649 Virusshare.00196/P2P-Worm.Win32.Picsys.c-cc7bae04d2b97c56f38e614d13a10846d34e8a9ee6e8fc9f623489624d47f880 2015-10-01 13:40:30 ....A 74018 Virusshare.00196/P2P-Worm.Win32.Picsys.c-cd14708ceeb3a0770ad93733c2d8b26e06d9c9d93996f60bb7af1b1755f00479 2015-10-01 13:32:22 ....A 87048 Virusshare.00196/P2P-Worm.Win32.Picsys.c-cd6143a20759e7e0228701b870771a5ece73a6b494fe21e0cc45231dae9d4aa1 2015-10-01 13:47:32 ....A 86982 Virusshare.00196/P2P-Worm.Win32.Picsys.c-cd9080d5fe222979df901cf2957ada37dd454052dd624d0af736491cb58dd107 2015-10-01 13:41:22 ....A 96379 Virusshare.00196/P2P-Worm.Win32.Picsys.c-cd9c0e20f7be7bb628c6490d628bb2ed8ea4595666fe78dec3ea88f906a0fde7 2015-10-01 13:32:40 ....A 73605 Virusshare.00196/P2P-Worm.Win32.Picsys.c-cdf52140a94685c402b49ab61144beced230bd12abee204aae2cf44b4568a6e9 2015-10-01 13:38:18 ....A 75847 Virusshare.00196/P2P-Worm.Win32.Picsys.c-ce49db57d4c4ac1839c947c2a496c663b7e080b7e0201a2e5a0ac2b31156580e 2015-10-01 13:45:44 ....A 89958 Virusshare.00196/P2P-Worm.Win32.Picsys.c-ceb07ec29ce32e99923984de1e4c5436ae40c4545c887395a19b30385437f613 2015-10-01 13:53:22 ....A 80311 Virusshare.00196/P2P-Worm.Win32.Picsys.c-cee6c76835822d6cc664fe941a27e23f98eb51096a04be3433d10105e6e6277c 2015-10-01 13:50:34 ....A 78784 Virusshare.00196/P2P-Worm.Win32.Picsys.c-cfd6e47dc556858b3db5d907800da72e1d2bdb1135495ca305a1d431c5d3ce6c 2015-10-01 13:34:38 ....A 72923 Virusshare.00196/P2P-Worm.Win32.Picsys.c-d01d396203a36a96629ec9cfbae702ed52e591db6bbc49fa3be16d984dd12695 2015-10-01 13:50:40 ....A 91256 Virusshare.00196/P2P-Worm.Win32.Picsys.c-d0b09ce9d24f871d6ca1b04d3e5a732ade10e1f7c86a96df218921147958e33d 2015-10-01 13:48:42 ....A 89333 Virusshare.00196/P2P-Worm.Win32.Picsys.c-d102f62f9572829eee3d6cca464fb2efd9d4ccfb0351dc6a94c9d2c034764503 2015-10-01 13:39:28 ....A 74620 Virusshare.00196/P2P-Worm.Win32.Picsys.c-d1476db9f1ee90163f581cf15160b6d79ad69ea4da9722e69136cc5e53c13170 2015-10-01 13:33:48 ....A 83122 Virusshare.00196/P2P-Worm.Win32.Picsys.c-d2c8bd1bf7e793feda69dde5c0dbe4632fdb8c961dfafbbd9d4c3cc2fd486594 2015-10-01 13:49:24 ....A 76121 Virusshare.00196/P2P-Worm.Win32.Picsys.c-d319b76e6e9b9735dc0d4a18fc2ae1932d4b957012bd11cfa2e744c2cc0dc466 2015-10-01 13:46:02 ....A 70830 Virusshare.00196/P2P-Worm.Win32.Picsys.c-d42707d82449c2ed311d9e450353d2b0f1c615c6536043585c98eae62aedafa4 2015-10-01 13:48:46 ....A 83788 Virusshare.00196/P2P-Worm.Win32.Picsys.c-d560a01c71d5dfa3c57e71ba760e45e3709911b0ea9bc7aba82d84e39e70d339 2015-10-01 13:37:34 ....A 70301 Virusshare.00196/P2P-Worm.Win32.Picsys.c-d5cc5ee198288f0bce6dc169bc4ae626e6f8f1c22071f6088cbf9555776b8434 2015-10-01 13:46:28 ....A 88075 Virusshare.00196/P2P-Worm.Win32.Picsys.c-d6731b5aae3c491808f03023f641ad99a9d0bdddb2961893dd78b76e32a5cd7e 2015-10-01 13:34:32 ....A 72698 Virusshare.00196/P2P-Worm.Win32.Picsys.c-d6886a4be0985d9b0dac3105ac62f9015fc1d6e87be056737d5be6b82f3fcf03 2015-10-01 13:38:28 ....A 96692 Virusshare.00196/P2P-Worm.Win32.Picsys.c-d7065c11fecb3249e25754f94967c2f6d2ae116cc800e64f9fa9e92240311490 2015-10-01 13:49:12 ....A 91688 Virusshare.00196/P2P-Worm.Win32.Picsys.c-d73caf8519193e506aacaab7250abe31919484b45754666413db19e6986b9cdc 2015-10-01 13:37:26 ....A 86964 Virusshare.00196/P2P-Worm.Win32.Picsys.c-d77f7a9e22436c0ac501d345feafa103f3cd4a3c5d1f0bd77346ff869498fc8f 2015-10-01 13:38:48 ....A 74863 Virusshare.00196/P2P-Worm.Win32.Picsys.c-d851222f888c627739d21a68269de0fd34895dfe1f6f7bddc70e79cfa69d48fd 2015-10-01 13:36:12 ....A 94403 Virusshare.00196/P2P-Worm.Win32.Picsys.c-d851ba6844b9d2d50a6a470d8d8989ee089150f78916ff09c61a4f91da2bb19d 2015-10-01 13:53:16 ....A 90577 Virusshare.00196/P2P-Worm.Win32.Picsys.c-d8a1bebea553b50087a238199d2bcec120794ea1ee2ee15fba3fd9a10d96a740 2015-10-01 13:48:00 ....A 76740 Virusshare.00196/P2P-Worm.Win32.Picsys.c-d8c6c6a56fbb766d4df294d35ff780d380c3c00ae95ed11384faaaf32f6759ea 2015-10-01 13:50:10 ....A 77633 Virusshare.00196/P2P-Worm.Win32.Picsys.c-d8d3fe9c3383a6bf1c9ee42ec2b9bed7a4daad49be7cde18fbafd21166550dc0 2015-10-01 13:44:08 ....A 97091 Virusshare.00196/P2P-Worm.Win32.Picsys.c-d8e5e460d793317d29292058dd7d8da0609be39374fdb66aae33b1829bea58c2 2015-10-01 13:42:14 ....A 75550 Virusshare.00196/P2P-Worm.Win32.Picsys.c-d99c7046a73b5dc66303f5f09238ba7ce9fe056430bcb299b93a787f05a62cb3 2015-10-01 13:45:50 ....A 83236 Virusshare.00196/P2P-Worm.Win32.Picsys.c-d9ab1163356a3f45496f73e70b6805d249f40e495e900e061adb22af1300339a 2015-10-01 13:48:36 ....A 96762 Virusshare.00196/P2P-Worm.Win32.Picsys.c-d9bf16769a53b87a1d8ec86f13d33bb837aea172c9f31b0b126ede1298d6c523 2015-10-01 13:42:14 ....A 92759 Virusshare.00196/P2P-Worm.Win32.Picsys.c-da2db83a7bd545a33610ce9523bca63c22d9c0d18bf243fd40ee87f3be94a364 2015-10-01 13:38:22 ....A 77353 Virusshare.00196/P2P-Worm.Win32.Picsys.c-daf891d4d4971bf3dd746471c827a6f74171e40a15edf6ec47cfa956fd731cdc 2015-10-01 13:46:40 ....A 71840 Virusshare.00196/P2P-Worm.Win32.Picsys.c-db3c3ae7cd1522daa5fefe3b246271df42df2b39f38821542ecd46016721c5bd 2015-10-01 13:46:28 ....A 75244 Virusshare.00196/P2P-Worm.Win32.Picsys.c-db98f72ea3b19473c3d8e9c329b344d5b0a2231b36b39745c12ef5bcb59784ab 2015-10-01 13:46:06 ....A 97873 Virusshare.00196/P2P-Worm.Win32.Picsys.c-dbc563909512f9f0d82098775410074e6ac2d877ff11a91c59347632b2c11c1a 2015-10-01 13:50:12 ....A 95604 Virusshare.00196/P2P-Worm.Win32.Picsys.c-dc1e9afdcf29093df9fb4b016805c1f69967d4e693508c43adf17c5355896a15 2015-10-01 13:36:14 ....A 84472 Virusshare.00196/P2P-Worm.Win32.Picsys.c-dd02437506050b24a9fa2a287cf573c4fd8ff147787ce0694f16841ea038bae9 2015-10-01 13:52:30 ....A 93651 Virusshare.00196/P2P-Worm.Win32.Picsys.c-dd48dfec840aa34cab705e3295fb313f586a86211d98c08398636d9347e76cec 2015-10-01 13:45:30 ....A 71324 Virusshare.00196/P2P-Worm.Win32.Picsys.c-dd9924e9a1e3054b15e8790b9c77f073369281f85d7f1c2cb411c1e1a8b1adde 2015-10-01 13:31:26 ....A 80479 Virusshare.00196/P2P-Worm.Win32.Picsys.c-ddccf14f0f6c4e9376760458e048c657028ba9da5f3dc6f24fae22ef4bb5ebfa 2015-10-01 13:47:50 ....A 95568 Virusshare.00196/P2P-Worm.Win32.Picsys.c-ddea585e9b5b8ae1be8ad8a09375937e92127c311b040f4034b1e429d4d34962 2015-10-01 13:34:36 ....A 90106 Virusshare.00196/P2P-Worm.Win32.Picsys.c-de66eb636ddae41fc96ac8d34ecd73b053c43496f54d90ef1dcf6deba5d8b7b1 2015-10-01 13:39:02 ....A 75738 Virusshare.00196/P2P-Worm.Win32.Picsys.c-de97ad65ab22b8e92ff7453f59ddbae879aaed7e1018762e616e2d07f6ad4855 2015-10-01 13:36:02 ....A 82063 Virusshare.00196/P2P-Worm.Win32.Picsys.c-debdbeb79ed6c8609fb0a4324dc98da0ee79aeae81276867bdfd3c8c564224eb 2015-10-01 13:47:50 ....A 77639 Virusshare.00196/P2P-Worm.Win32.Picsys.c-deda6fc514cc98fd55835dedcbb0af6b571a242827b510ea7e42a164e24f9208 2015-10-01 13:50:42 ....A 80339 Virusshare.00196/P2P-Worm.Win32.Picsys.c-dedeb04e42f264e6bf3b8dc30216449a5597e6d6d9d726d9f939fb0cc37912ce 2015-10-01 13:42:58 ....A 78502 Virusshare.00196/P2P-Worm.Win32.Picsys.c-def2b56233f509e775598dc86d3c45a12fd4873ab81682f1669e5ca9833b2f53 2015-10-01 13:38:46 ....A 87172 Virusshare.00196/P2P-Worm.Win32.Picsys.c-df802e1d68ec3d1447a0fc9026aca696f4cf1a312b45a6045b2b9c891ea5d09e 2015-10-01 13:38:52 ....A 93883 Virusshare.00196/P2P-Worm.Win32.Picsys.c-df88c94f71c8f94f2e67f293ebc59606781460a4b1fe00088025e634d03e9f31 2015-10-01 13:51:46 ....A 70052 Virusshare.00196/P2P-Worm.Win32.Picsys.c-e039059afa3b63233d7abc9a2d20e0c735b1ea778bb817db5bec2f395a9118a9 2015-10-01 13:48:50 ....A 86556 Virusshare.00196/P2P-Worm.Win32.Picsys.c-e07e4cc402f16da796b52ddcba055a6984b483366029d2d6199e1b267a8eb3de 2015-10-01 13:39:40 ....A 70868 Virusshare.00196/P2P-Worm.Win32.Picsys.c-e0fa4a22e6a02db73c3dd1915f3916514086a5fa9acfba309f710005e27eae49 2015-10-01 13:50:08 ....A 98493 Virusshare.00196/P2P-Worm.Win32.Picsys.c-e29d8a9981c10d320e351bf9ea8b95a5de9462467c4bad8c6939192280c63ed4 2015-10-01 13:33:08 ....A 92232 Virusshare.00196/P2P-Worm.Win32.Picsys.c-e30affb00cc3bec39280c7a679c972d61c75ed6fd3cd04fe69027aec61523c4c 2015-10-01 13:31:16 ....A 92237 Virusshare.00196/P2P-Worm.Win32.Picsys.c-e311c984594bd14103471b0dc2e33ad024cdf526e39faade8186c25814e44107 2015-10-01 13:47:00 ....A 78128 Virusshare.00196/P2P-Worm.Win32.Picsys.c-e3609f4d7a59de60a4fc251da72da79fcad861c5cb0f067070028da8298673bc 2015-10-01 13:47:04 ....A 90024 Virusshare.00196/P2P-Worm.Win32.Picsys.c-e395c4603fe518ecf63ac56f2791d36cca96c46053f8349722aef8650b08dfe6 2015-10-01 13:49:16 ....A 92151 Virusshare.00196/P2P-Worm.Win32.Picsys.c-e3a6d6479a41c9634b233437863e2f2d492e80e729e1c90767d805b3c6c569cb 2015-10-01 13:31:16 ....A 76858 Virusshare.00196/P2P-Worm.Win32.Picsys.c-e3ebccb003d3bff76d6a78d5c199d7ca720aeac1892027972e87085c632c9995 2015-10-01 13:43:06 ....A 73619 Virusshare.00196/P2P-Worm.Win32.Picsys.c-e3efd5b725e8c3a6ed421f6952e5375a2fae0510006eba0ce0399eaffa50d3d1 2015-10-01 13:51:46 ....A 77848 Virusshare.00196/P2P-Worm.Win32.Picsys.c-e4415b32982e0b76214d02c910afadfc04f66248798c22731141e8008310ce6a 2015-10-01 13:44:04 ....A 84000 Virusshare.00196/P2P-Worm.Win32.Picsys.c-e453aa17af2aecf06df2095d63ad63e66f42b8b33d8e6b3f0f40543a25b48f7b 2015-10-01 13:47:14 ....A 94003 Virusshare.00196/P2P-Worm.Win32.Picsys.c-e48a790a40c684a5e24ed663953dbb2ba6b8b2b72b39eeb11c49a64ff48a208f 2015-10-01 13:31:42 ....A 85825 Virusshare.00196/P2P-Worm.Win32.Picsys.c-e5300e11894f9e8284aadd4edc90fa2422afaa24d31eb377e50b90d05439fa49 2015-10-01 13:38:36 ....A 91287 Virusshare.00196/P2P-Worm.Win32.Picsys.c-e532da9a689e2a15f93bca3e0c7923412f43cd4134be4f766c4f9a87d6e33f09 2015-10-01 13:44:06 ....A 85855 Virusshare.00196/P2P-Worm.Win32.Picsys.c-e565bc1bbd6d86ea6c2fbd4f4812ac8e61e93c3cf89df8163a3a568123af152f 2015-10-01 13:47:30 ....A 96596 Virusshare.00196/P2P-Worm.Win32.Picsys.c-e5793530f182e6e41754780e3649652355c86a25e6defbe45240af3eb9e213b7 2015-10-01 13:49:20 ....A 91202 Virusshare.00196/P2P-Worm.Win32.Picsys.c-e57bb9808c6ce8e9691bc93b31f19e8568640a054d084e692ee4cd87bb4110e1 2015-10-01 13:51:48 ....A 70058 Virusshare.00196/P2P-Worm.Win32.Picsys.c-e65792ae6eaf52a89a378cb525dd08903f1aa473a218ab5c349854b684b58ab0 2015-10-01 13:33:52 ....A 81728 Virusshare.00196/P2P-Worm.Win32.Picsys.c-e73601d1be9c1d160869c73c92e4850d6bc9de0fb4f5f24845ed38f1443f2cc3 2015-10-01 13:32:30 ....A 70986 Virusshare.00196/P2P-Worm.Win32.Picsys.c-e76bdc9be646fb89d3c39fc81a6833a06ee7c7ca603380f1436f210a303d2966 2015-10-01 13:39:42 ....A 83104 Virusshare.00196/P2P-Worm.Win32.Picsys.c-e7b8cefd713bd3e0df1d5831b7ce12d297d2432ff5d5620375410eaa36c1e0cf 2015-10-01 13:36:14 ....A 94039 Virusshare.00196/P2P-Worm.Win32.Picsys.c-e8714db65e53c97b89314de1df09db00c23b0fc23a6ba87b0231da0867d9cce1 2015-10-01 13:36:54 ....A 84165 Virusshare.00196/P2P-Worm.Win32.Picsys.c-e89dd3b83b6dc1650b952ebbbcf07834e5999ae5e2ceb410d91a5f52be9ad12b 2015-10-01 13:35:50 ....A 75088 Virusshare.00196/P2P-Worm.Win32.Picsys.c-e92cd8ce85218b04e963a64dec9bf9b672ad33bd3ede6c2921f00e7f33942fe2 2015-10-01 13:33:16 ....A 79972 Virusshare.00196/P2P-Worm.Win32.Picsys.c-e9db75240816862b0825bbb3560fee316621d8c07dcdb6b837ea9647447ac55f 2015-10-01 13:44:48 ....A 72826 Virusshare.00196/P2P-Worm.Win32.Picsys.c-ea3b5b5fc8402fcb58a3e22204848c6fb65ca952c56d458d537878cf26ad4615 2015-10-01 13:33:56 ....A 73571 Virusshare.00196/P2P-Worm.Win32.Picsys.c-eaa76da5af2172108d9fdd6ba3097a59c2a460f7e8eed61e763378ca88a9e500 2015-10-01 13:50:32 ....A 87844 Virusshare.00196/P2P-Worm.Win32.Picsys.c-ed2d60f95752851ca19562d64e3ebbcd0782bfabc5136b31a96353ade221d99d 2015-10-01 13:36:56 ....A 73933 Virusshare.00196/P2P-Worm.Win32.Picsys.c-edd22e165dcaf4baf9835ce69172db66f1f2b2d83e09e6f304a810dca169ce14 2015-10-01 13:47:20 ....A 83932 Virusshare.00196/P2P-Worm.Win32.Picsys.c-ededbac4ec17cf1518b073209f33882128bcce94f3b7e2693c6719dfb531aa0b 2015-10-01 13:48:40 ....A 78206 Virusshare.00196/P2P-Worm.Win32.Picsys.c-ee4e1f63d40495c7cabf5021540cd135ae559660509d76468f8c86a111b32e10 2015-10-01 13:39:50 ....A 92961 Virusshare.00196/P2P-Worm.Win32.Picsys.c-ef42d884887992ad7853e6abf1b7861af33da0cbf4db1623016203a0e86b7dce 2015-10-01 13:36:20 ....A 88591 Virusshare.00196/P2P-Worm.Win32.Picsys.c-ef757ccb6aae24f52d3d5847ea9829732bf4740041aa321c19e02ed775a80bb9 2015-10-01 13:51:56 ....A 88645 Virusshare.00196/P2P-Worm.Win32.Picsys.c-ef9a31c40e4c4a9b6de5a9a63a00b2b296c4d3cca38668872cb94ed750cecdbf 2015-10-01 13:40:28 ....A 93238 Virusshare.00196/P2P-Worm.Win32.Picsys.c-f075f9e6af6118c286bdd392ac68415303e7eac50cc8c940dedd35469f38e31b 2015-10-01 13:52:42 ....A 92072 Virusshare.00196/P2P-Worm.Win32.Picsys.c-f076b9cd69f0fcde6149cb735d2ab71d8f64d723f5a4d05405f74f4c86dfcf49 2015-10-01 13:53:42 ....A 92553 Virusshare.00196/P2P-Worm.Win32.Picsys.c-f0b24f9cd2389a51d95e86ddf6c271f0acb530a423c3cef84864b45796b2c738 2015-10-01 13:34:34 ....A 86200 Virusshare.00196/P2P-Worm.Win32.Picsys.c-f0eb99a6b507f783f11cf6f4772300103f143680110d3abf53c247bd972b4b94 2015-10-01 13:44:06 ....A 78785 Virusshare.00196/P2P-Worm.Win32.Picsys.c-f13adc1810f822492a37067a126573f72a2459e7a349762cc6ae51bd161aaf5d 2015-10-01 13:32:28 ....A 97995 Virusshare.00196/P2P-Worm.Win32.Picsys.c-f18542881f5497799faaf5ecc0ec6b0963b7ce602817574bdd0b0aad88c7f278 2015-10-01 13:39:36 ....A 72363 Virusshare.00196/P2P-Worm.Win32.Picsys.c-f1bbb1ceef640f039765227c38987e58d44358c080f5e47397cf338b6a64f601 2015-10-01 13:44:36 ....A 87260 Virusshare.00196/P2P-Worm.Win32.Picsys.c-f221e46704926e14f9acf48db296995c3adf2017c0e02eab8067de30c1521ba2 2015-10-01 13:32:54 ....A 80608 Virusshare.00196/P2P-Worm.Win32.Picsys.c-f238ca36d4c26445b007ba7bed526362458af149ab2395d3626e74e4fdd48e7c 2015-10-01 13:41:36 ....A 87004 Virusshare.00196/P2P-Worm.Win32.Picsys.c-f28bd5cbce1f8fed45585fe318be8a084513379bcac7697d35c1a9d660f4c10c 2015-10-01 13:48:34 ....A 84804 Virusshare.00196/P2P-Worm.Win32.Picsys.c-f2939dba779a46c0c3d55349da947b4d19110106f91fe7458f2e03405347aa4c 2015-10-01 13:36:18 ....A 86339 Virusshare.00196/P2P-Worm.Win32.Picsys.c-f2abb4cffef4b7901f856de8316f6ea4e681aa42ed74f4a21ed8dd541cc45616 2015-10-01 13:37:34 ....A 85609 Virusshare.00196/P2P-Worm.Win32.Picsys.c-f2ff9a8d41799c5165220b6a9c055884aff3105798a0e6d971c255d96834f6e7 2015-10-01 13:53:22 ....A 96225 Virusshare.00196/P2P-Worm.Win32.Picsys.c-f30a7b8cad6214a036703bf26fb08c74db2f82840f39bb02de56cb89322e5656 2015-10-01 13:37:36 ....A 169116 Virusshare.00196/P2P-Worm.Win32.Picsys.c-f358fdec598d1e00c5fe7613721fe52ab0a55ffdc8bc0e5a8463772b4b2d01b3 2015-10-01 13:37:30 ....A 72873 Virusshare.00196/P2P-Worm.Win32.Picsys.c-f43492676f5329cb85747a34e860b295694885ff9d399a7ca29db0169de3c4f3 2015-10-01 13:45:44 ....A 99672 Virusshare.00196/P2P-Worm.Win32.Picsys.c-f44ba99d19e58b5a2beaefe7e27a48d919c54f629023870922be8bc83a5bcf4b 2015-10-01 13:36:18 ....A 84765 Virusshare.00196/P2P-Worm.Win32.Picsys.c-f4b0954f2d50948285f62e2c49525a78a27b251943fcbae8faa1c28e567e455e 2015-10-01 13:46:46 ....A 94628 Virusshare.00196/P2P-Worm.Win32.Picsys.c-f4b216ad67a9e8614e7bb954af3f17a7cb391374d3e7fe4569778a9db836c1ba 2015-10-01 13:36:14 ....A 94679 Virusshare.00196/P2P-Worm.Win32.Picsys.c-f4e4038f4edab490f0c703f266d50e25343b2938645168da44670486148f6d23 2015-10-01 13:52:26 ....A 90937 Virusshare.00196/P2P-Worm.Win32.Picsys.c-f5132b1a10db8369b4ad8d7eaad34c5232889f937164f63e3a873c3654e753c4 2015-10-01 13:39:36 ....A 74502 Virusshare.00196/P2P-Worm.Win32.Picsys.c-f51b455af0f5df0a3b149c1ce96671ebb9e060450f4ec5b8344ebaf17715a1af 2015-10-01 13:38:40 ....A 75409 Virusshare.00196/P2P-Worm.Win32.Picsys.c-f585e9db2b2a29f9f1ca7bdb069ffe48c46910f7fb0c0f182f1f2df6b46f9312 2015-10-01 13:31:56 ....A 86788 Virusshare.00196/P2P-Worm.Win32.Picsys.c-f589fe2762a880cfd33872c283575792b476cbe8b0b8e7a9c70f79f747d51829 2015-10-01 13:43:10 ....A 83150 Virusshare.00196/P2P-Worm.Win32.Picsys.c-f5cb8cdc49aa8842e13e71305342d032112ef47b5e787e2f4d3380fa55b1c240 2015-10-01 13:47:44 ....A 87459 Virusshare.00196/P2P-Worm.Win32.Picsys.c-f5f747ed595647bf6ce8d9d65cdcb78dd610bdf9fdfd9045b87a346553c486d0 2015-10-01 13:36:18 ....A 97545 Virusshare.00196/P2P-Worm.Win32.Picsys.c-f709d1e8b2aff17b99053071ee7b9468a3ae7c61646904404e96436feb65c35e 2015-10-01 13:46:24 ....A 70184 Virusshare.00196/P2P-Worm.Win32.Picsys.c-f7c94ea8c40bae7cd6e7abda383a070869b5e2ebcee80ad7adbf22a313163850 2015-10-01 13:36:04 ....A 97319 Virusshare.00196/P2P-Worm.Win32.Picsys.c-f7c9cd402f1a8be60226d3112f268a030836d7d95d97ed7c5b4e95cf7802f636 2015-10-01 13:47:28 ....A 74747 Virusshare.00196/P2P-Worm.Win32.Picsys.c-f89d67ce7e0c233731a053bdc907a03723363c58253b318b833e84959acc4487 2015-10-01 13:35:14 ....A 85535 Virusshare.00196/P2P-Worm.Win32.Picsys.c-f8e3726be9e3fb740fa147ee0e5f5da67a1b90c1a057113ffabeefb2443bf788 2015-10-01 13:32:18 ....A 87587 Virusshare.00196/P2P-Worm.Win32.Picsys.c-f8fa4f20db0efb7c1e6a7562f07d7ee5a0abcec1f49bdf9d7b2d453e5cc9697f 2015-10-01 13:39:18 ....A 74634 Virusshare.00196/P2P-Worm.Win32.Picsys.c-f999e5e37fe672a71ac95dfeed9d7f562fe1c9a98e3c9e0340dd2f494b127da9 2015-10-01 13:44:08 ....A 74076 Virusshare.00196/P2P-Worm.Win32.Picsys.c-f9a3293011bf95af5b7bb2f4a3628fef9bce49ae7b3e84be1c3e8a2cf4bf91f4 2015-10-01 13:51:16 ....A 79297 Virusshare.00196/P2P-Worm.Win32.Picsys.c-f9b4070d77829ed6f1dcf7066fd2f6a4a4caf5d9224a977e33f2a69d1392d31c 2015-10-01 13:34:52 ....A 73217 Virusshare.00196/P2P-Worm.Win32.Picsys.c-f9b4a07cf48496c8daeea65b06679e44b4f711920c0063c70f0881a02d26c7e3 2015-10-01 13:45:22 ....A 84094 Virusshare.00196/P2P-Worm.Win32.Picsys.c-f9df758c14fe99efd7208933d28b16bffbb66fa201882c30e3d828929c419d34 2015-10-01 13:50:42 ....A 89431 Virusshare.00196/P2P-Worm.Win32.Picsys.c-f9e00e2438d9135507cdd337876899a66767ff695c6c98f775ad89f0aa9da73f 2015-10-01 13:50:12 ....A 75235 Virusshare.00196/P2P-Worm.Win32.Picsys.c-fa072255ec7c5f6cf1e20f6b3eaae2b14f4001493c5c17a705b4e3e7a8bc3c15 2015-10-01 13:45:24 ....A 91790 Virusshare.00196/P2P-Worm.Win32.Picsys.c-fabab7a297476be0ac38cbd80086bdc26a4a1977927205c4e986ce8a9771185e 2015-10-01 13:37:46 ....A 84705 Virusshare.00196/P2P-Worm.Win32.Picsys.c-faea7a44640457cefa90e9f23fa7ac67d8c052286135a7a736e67df6e239ca14 2015-10-01 13:42:02 ....A 89480 Virusshare.00196/P2P-Worm.Win32.Picsys.c-fb12658c4efb807c3f10303014c454044d5dc8927ba6ce854c2ba386d26b6c77 2015-10-01 13:51:38 ....A 93764 Virusshare.00196/P2P-Worm.Win32.Picsys.c-fbbc2a97d80349bdaeed2c07239cc0fd320aa80d95444671c06a14b3be9ac92a 2015-10-01 13:48:12 ....A 91313 Virusshare.00196/P2P-Worm.Win32.Picsys.c-fbc1877c79ba2f8208005bd469f192d352db7979fa2dc4dda6d7e3768086aaec 2015-10-01 13:52:12 ....A 79864 Virusshare.00196/P2P-Worm.Win32.Picsys.c-fc2df376fcd3a40a9dd5fd0e18fab39c7cfe0746eb86566a9ddab85fc30d8e71 2015-10-01 13:40:44 ....A 82827 Virusshare.00196/P2P-Worm.Win32.Picsys.c-fc4e583c0b005231d1016f056e4d847f6e11fa79a92b0d0b7b6a198b027326f8 2015-10-01 13:33:30 ....A 79445 Virusshare.00196/P2P-Worm.Win32.Picsys.c-fc5036c206c8affa4ba4ff74d19b5679d5f7d38a3263eaa92ab008faf648fb1d 2015-10-01 13:48:40 ....A 83386 Virusshare.00196/P2P-Worm.Win32.Picsys.c-fc9aaaef39170170e5a49022ae15823ef6bfcea00d1d3d036e86f7c6af417e7f 2015-10-01 13:46:06 ....A 86742 Virusshare.00196/P2P-Worm.Win32.Picsys.c-fca66778dd7d470990c9e6d22fcc9ab8740dbaba0096812ada66c10f749059c7 2015-10-01 13:51:54 ....A 99853 Virusshare.00196/P2P-Worm.Win32.Picsys.c-fd48ff3e65eaef8ffa006107e91b74e60074b0934c223b73eb9708103d09a03c 2015-10-01 13:47:30 ....A 93684 Virusshare.00196/P2P-Worm.Win32.Picsys.c-fe21a9463aeb772aec6bf29ccc94e7b5d2be81ce1071fe6e9199c8273aae78ac 2015-10-01 13:31:32 ....A 87013 Virusshare.00196/P2P-Worm.Win32.Picsys.c-fe3960a97c295bd683c66f0ce154a9553e37993692b57b207173a07c157a9c4a 2015-10-01 13:44:40 ....A 89292 Virusshare.00196/P2P-Worm.Win32.Picsys.c-fe98e16e36b78f93d3e94710af0b2f31dacbb2a0dc5fada09137a0beb6aee1a2 2015-10-01 13:41:28 ....A 79271 Virusshare.00196/P2P-Worm.Win32.Picsys.c-ff0c6d67e23a498e82b54387db58bc9fbe640aa97d3d67b5e8b9cd11a3ab51ae 2015-10-01 13:45:34 ....A 73382 Virusshare.00196/P2P-Worm.Win32.Picsys.c-ffef91b5e9541c0532c78025b48ac12d3dfbe03ebb683ad8f46e478361b27cd6 2015-10-01 13:36:48 ....A 273920 Virusshare.00196/P2P-Worm.Win32.Polip.a-3482b3bbc187b01364811beb92a4381dab896043c9e687333f55cf2fadd8c180 2015-10-01 13:42:54 ....A 543232 Virusshare.00196/P2P-Worm.Win32.Polip.a-35cb8d73da2ee30f95d342e95075ccf64aac640e88f2414cc40918a5244b775c 2015-10-01 13:40:06 ....A 131072 Virusshare.00196/P2P-Worm.Win32.Polip.a-45bf155faa7c79b97c677e8324fe362825dc38722e2c161424dcde433e1cbe5d 2015-10-01 13:41:32 ....A 413696 Virusshare.00196/P2P-Worm.Win32.Polip.a-6e48bd889945f49e2fcdf2f91bd72bc6c84a68c3139b7367c7895ea66af9620b 2015-10-01 13:53:08 ....A 200704 Virusshare.00196/P2P-Worm.Win32.Polip.a-f3cdfa92df60b1e8e6ee39b0e77c47979f06aad1d8c5153bf3c4ffed6940c516 2015-10-01 13:43:10 ....A 292864 Virusshare.00196/P2P-Worm.Win32.Polip.a-fd1619ea28a4aaeeffe819d5cdb7e8730becb5149624a4778d5150aee952ad93 2015-10-01 13:41:48 ....A 135680 Virusshare.00196/P2P-Worm.Win32.Polip.a-fe034a31e1f874882e799ce09370878b6f1d71abf251c427a5980f6beb7232f5 2015-10-01 13:46:06 ....A 1290898 Virusshare.00196/P2P-Worm.Win32.Small.p-07c2505dc86cd652928cf0b2658f44be4a3d8953953875fa9f475820d31648f3 2015-10-01 13:32:22 ....A 1474560 Virusshare.00196/P2P-Worm.Win32.Small.p-40c51b30db832f2f2ea52fd72c34fc95420a60df53e1f84f9257b0feb04ad380 2015-10-01 13:34:28 ....A 734186 Virusshare.00196/P2P-Worm.Win32.Small.p-493d41def1246f5963ebfe820d5a223bfed6860b3d3030b4fb63086324b48abd 2015-10-01 13:52:02 ....A 1047404 Virusshare.00196/P2P-Worm.Win32.Small.p-51648af8de2a69e8946062f807c35ab3a45db2ed6adf05a9877656266a846cae 2015-10-01 13:39:30 ....A 1434408 Virusshare.00196/P2P-Worm.Win32.Small.p-56b9b37a2f03c26c9db47274cd31ab48fd0c3707bfe6eb7efd7d9b6e51a8ff9a 2015-10-01 13:51:50 ....A 720201 Virusshare.00196/P2P-Worm.Win32.Small.p-5c30edd7f1aea53f00def94a4bfc8d7924fdebbc8222a6483d9cd05da8c06b5b 2015-10-01 13:32:58 ....A 798720 Virusshare.00196/P2P-Worm.Win32.Small.p-7ca9e878d59152a4e1420cb28d2469715d69a0b67547d76714bfc102f8e104d0 2015-10-01 13:41:06 ....A 129426 Virusshare.00196/P2P-Worm.Win32.Small.p-926d621044b8b54e2792956e99c2b0ec9f007edaa7cf9e1f53c5675d28df4413 2015-10-01 13:36:44 ....A 1165802 Virusshare.00196/P2P-Worm.Win32.Small.p-9aedf2e068bb9f5efd1b284182db8b12f1c7f716a31dd19a09d5335cafb17a7b 2015-10-01 13:36:30 ....A 597160 Virusshare.00196/P2P-Worm.Win32.Small.p-a0fb76d5b5249aedae0e4def639f5315cc2799ac209d945fbba154df8c7dcf92 2015-10-01 13:48:34 ....A 313021 Virusshare.00196/P2P-Worm.Win32.Small.p-b62a87c6ede5408661a6de9a6125a71e8b1e8de0c0ea41979c99eaaeee307dd8 2015-10-01 13:35:40 ....A 522217 Virusshare.00196/P2P-Worm.Win32.Small.p-ceb4303be664388b29f777c7a822e51248f6a1c97a773e5105c840bea884284c 2015-10-01 13:43:52 ....A 607166 Virusshare.00196/P2P-Worm.Win32.Small.p-db3c22462f9adfb47b1acedc493915cf34ee2e21fa998ea9189258fd9fce1d82 2015-10-01 13:35:46 ....A 826510 Virusshare.00196/P2P-Worm.Win32.Small.p-e32e5bd2b5d989c6747b7477e5c81718fce7b6884e2ce2f528c52db5c6661549 2015-10-01 13:53:24 ....A 59510 Virusshare.00196/P2P-Worm.Win32.Small.p-fb755b48b11ad341dd6ece79e197e17d39d28461764d471f755ca8dcd001a64b 2015-10-01 13:44:42 ....A 68935 Virusshare.00196/P2P-Worm.Win32.Sytro.j-00073c69c5a26cd30d963fa8e7c28699eca056812108982aa8344176177bdbf6 2015-10-01 13:48:46 ....A 68348 Virusshare.00196/P2P-Worm.Win32.Sytro.j-001f5026cb17718dfcc5797c75dbda7206c111d968d53676b5a49e35194d8aaf 2015-10-01 13:36:14 ....A 67796 Virusshare.00196/P2P-Worm.Win32.Sytro.j-004229e6bf2ff36792d11c346451b7b4d2ec1b2120d5906ce5cb91f1d928ad19 2015-10-01 13:45:02 ....A 67617 Virusshare.00196/P2P-Worm.Win32.Sytro.j-005792ee62116dc84e512465d6e017711d2245a0375bc9bd00a82f712074323b 2015-10-01 13:41:52 ....A 70019 Virusshare.00196/P2P-Worm.Win32.Sytro.j-005bdc48a073afb7842accee7848d697f5fb505d7bb3652061fc3f2733254f4f 2015-10-01 13:34:38 ....A 69781 Virusshare.00196/P2P-Worm.Win32.Sytro.j-0083bcc1a5cbce8729c00f2d2d6cde4c9f0f3f8fb475bec70e98e36cd806e61e 2015-10-01 13:53:34 ....A 59170 Virusshare.00196/P2P-Worm.Win32.Sytro.j-00a7e032e60b534b373cf27fed64273acb38f24e8a8575018bc60cd97849f7b7 2015-10-01 13:52:30 ....A 59825 Virusshare.00196/P2P-Worm.Win32.Sytro.j-00b2fbd07f19c28f5a2a79c9c80f1552818841ca14fe0d151c98e6bf7c9fd274 2015-10-01 13:43:42 ....A 68728 Virusshare.00196/P2P-Worm.Win32.Sytro.j-00c77f6106f376af485fc8d2c862471ff4a77c0bb6f98bc1b87a214961ae8f11 2015-10-01 13:33:54 ....A 68996 Virusshare.00196/P2P-Worm.Win32.Sytro.j-012a962da6ac88addf933a47724f21933b370da0bb2802d2ba561a43d657876f 2015-10-01 13:51:20 ....A 68064 Virusshare.00196/P2P-Worm.Win32.Sytro.j-0130f036b5142779ac6e3017556be182bfa6ce05900eb0dfd322137058ed524c 2015-10-01 13:38:40 ....A 137040 Virusshare.00196/P2P-Worm.Win32.Sytro.j-013d73382e045b8596046d18de1245ef8e53263e92289008c166a2d61ed87c37 2015-10-01 13:52:22 ....A 69151 Virusshare.00196/P2P-Worm.Win32.Sytro.j-015ddef776797fa0ed428443bf5fb086289f848d6e53467c74c0248c4209a8c1 2015-10-01 13:39:02 ....A 59655 Virusshare.00196/P2P-Worm.Win32.Sytro.j-016d72f600660d8c6a6b812c2b7498c362e8c9a732d26edef55631865cb40431 2015-10-01 13:35:48 ....A 67773 Virusshare.00196/P2P-Worm.Win32.Sytro.j-01af467a11c2485a01990b90ddef3c7e2c631e29b09c5715cfcfd50c3b9c2a63 2015-10-01 13:45:32 ....A 69032 Virusshare.00196/P2P-Worm.Win32.Sytro.j-01d6ea17743cd551e15b53874dbf1ec033009f809e2dd4d2fd4dc846658f012c 2015-10-01 13:47:18 ....A 68332 Virusshare.00196/P2P-Worm.Win32.Sytro.j-020acf79449882857fc385353d998707ab32995c5aa927bdb41ebfd1837a4cd1 2015-10-01 13:48:32 ....A 68567 Virusshare.00196/P2P-Worm.Win32.Sytro.j-023b054c1db0b5c904ab56de970303b04cf3e25cf45a91fc2751070872c4b8e3 2015-10-01 13:52:16 ....A 136854 Virusshare.00196/P2P-Worm.Win32.Sytro.j-024069a1ccc655019231d973f621bb6b162c7f3782fa9e9e0ff803dc320fe267 2015-10-01 13:48:06 ....A 60529 Virusshare.00196/P2P-Worm.Win32.Sytro.j-0267e4c73e5dea53824362b9e5630675bfb6fe4faf487a3531b090ef93873fcf 2015-10-01 13:45:16 ....A 68598 Virusshare.00196/P2P-Worm.Win32.Sytro.j-0274c32e9045a07c58209073e2b55f50f4b50dc6bbf4abf20ddb1f256e763117 2015-10-01 13:41:52 ....A 68926 Virusshare.00196/P2P-Worm.Win32.Sytro.j-0287d9c10414752a38f74c7a822ff6793491052d5a147075be2a6f2e80917030 2015-10-01 13:32:26 ....A 69590 Virusshare.00196/P2P-Worm.Win32.Sytro.j-0289d1f746925d2fbec998c8099232549446f2961b1669fe2f81b8441b955934 2015-10-01 13:43:28 ....A 68502 Virusshare.00196/P2P-Worm.Win32.Sytro.j-02b0ed889bff11a8d3cf05885d919b027fc5e0299b37e8bce933d65705aab81a 2015-10-01 13:32:24 ....A 67378 Virusshare.00196/P2P-Worm.Win32.Sytro.j-02b46032821f4b9d0c68790cfa8af7967f127ba3ce59740bfa421d42cc7548df 2015-10-01 13:40:56 ....A 69252 Virusshare.00196/P2P-Worm.Win32.Sytro.j-02bcd7a004b2d789911d1740a23e9f36ed90aea1393f5ac5be29b4f8d4199ca4 2015-10-01 13:35:08 ....A 69275 Virusshare.00196/P2P-Worm.Win32.Sytro.j-02c6e0414b4400a08ab8cca2ba8164592636c584ba1373c70a8fcb3fdffb08fe 2015-10-01 13:46:08 ....A 67350 Virusshare.00196/P2P-Worm.Win32.Sytro.j-02d41faa6fcdaf3c519862cf556ac34578c054ab96abb62de583809e4b477e50 2015-10-01 13:51:58 ....A 68885 Virusshare.00196/P2P-Worm.Win32.Sytro.j-02e16b9884a82fa2996cbe7694ad68dbe5195b2e8e98bed5a83c72b39722ceb7 2015-10-01 13:32:16 ....A 67468 Virusshare.00196/P2P-Worm.Win32.Sytro.j-02fefd9e41ea31359eea0d13797d29626b72c725e30e4d218327ad3f7f74eb2c 2015-10-01 13:52:42 ....A 68798 Virusshare.00196/P2P-Worm.Win32.Sytro.j-030a7d580f4821744d25ce07c5a6141bdba04ca667c7961bbf895f680712c91b 2015-10-01 13:51:52 ....A 60193 Virusshare.00196/P2P-Worm.Win32.Sytro.j-031a380a9459d5df16194e6d187d64027d2f6fce7b38c19f1a0fc90a05751e3f 2015-10-01 13:31:34 ....A 64642 Virusshare.00196/P2P-Worm.Win32.Sytro.j-03b856026ad15b3b87310db853afbeb12f7d95c62f169cf0a0a9db0f8cc2567c 2015-10-01 13:32:26 ....A 67334 Virusshare.00196/P2P-Worm.Win32.Sytro.j-040e579f9f40045863e7754cc2c7d333be1971bd6e47498fe6c26f52c0d59028 2015-10-01 13:45:18 ....A 69483 Virusshare.00196/P2P-Worm.Win32.Sytro.j-0424e34a264508ee4b426c0245d01b609215a9673a7a0d1faaf415cbae461fdb 2015-10-01 13:52:02 ....A 140367 Virusshare.00196/P2P-Worm.Win32.Sytro.j-0430fd299ef338899cdfe03bb29fa4bad2ddd423766ce5f67548c0988848a2e1 2015-10-01 13:44:36 ....A 66546 Virusshare.00196/P2P-Worm.Win32.Sytro.j-04683953f8fb1ec54771d5d70e551cce450de8b57c0cdd11bd2aa26a559253d5 2015-10-01 13:42:14 ....A 69052 Virusshare.00196/P2P-Worm.Win32.Sytro.j-046c29f0b8494857ce99d112be50f5bffbac4df4a1f679e46afd92c6046505c6 2015-10-01 13:35:00 ....A 61572 Virusshare.00196/P2P-Worm.Win32.Sytro.j-04bb898e75d613d47a83633541e030bc1e308bad76e21b792dc4c3d3c46b43fc 2015-10-01 13:52:04 ....A 67697 Virusshare.00196/P2P-Worm.Win32.Sytro.j-0509b6f7c5b10f9cb06bdd630248c33809b700ddebc3b765ba47e52f24469665 2015-10-01 13:37:36 ....A 61579 Virusshare.00196/P2P-Worm.Win32.Sytro.j-052137630b1c44f89fab7ed41cd72a55ccae46a04529a702bca929e93c1bee49 2015-10-01 13:38:26 ....A 61643 Virusshare.00196/P2P-Worm.Win32.Sytro.j-0521c50ff3f6c6c2e3f064a95e628995bba1a169d2ce8fe0c0f160cdc838fa0f 2015-10-01 13:36:56 ....A 68703 Virusshare.00196/P2P-Worm.Win32.Sytro.j-056c510328655b5e0f1b2a431e62bf22de05ca433d7d9ae9282134e339a04a13 2015-10-01 13:50:32 ....A 69046 Virusshare.00196/P2P-Worm.Win32.Sytro.j-056fa4e9c573b8b5ef01b1a25aea4a09ec995d5566b84ec467af8887d59b2fd6 2015-10-01 13:53:04 ....A 60555 Virusshare.00196/P2P-Worm.Win32.Sytro.j-0596dd33d2dd021ca04c20d1b2c42dee718b974c81a9109b780af045dca5231a 2015-10-01 13:41:48 ....A 67714 Virusshare.00196/P2P-Worm.Win32.Sytro.j-059fcdebdc13086895a676249a0388a582782e519247f202232e1fd3e2c9cfca 2015-10-01 13:47:32 ....A 68238 Virusshare.00196/P2P-Worm.Win32.Sytro.j-05c8b04e24b456bb13b7f6c16426077903c944ca023797900a2c1c05d31814c1 2015-10-01 13:40:16 ....A 69197 Virusshare.00196/P2P-Worm.Win32.Sytro.j-0645c394d1ccfa319dc4a1c37fe8f05b1c4058ca7414ade18c23697c9e0348f7 2015-10-01 13:37:28 ....A 60078 Virusshare.00196/P2P-Worm.Win32.Sytro.j-067824674b542b217d4a2bdea65d197e7871319e53b8891332e747d12aa626f0 2015-10-01 13:40:16 ....A 68289 Virusshare.00196/P2P-Worm.Win32.Sytro.j-06b240f607cbff881f51c85adebb6255c42af3d3a8a2b7bf65822c2578811620 2015-10-01 13:42:48 ....A 67815 Virusshare.00196/P2P-Worm.Win32.Sytro.j-06b9bd8fc50c059b320f659f286059426606f888857f72bf548201fcbc1abace 2015-10-01 13:34:44 ....A 66656 Virusshare.00196/P2P-Worm.Win32.Sytro.j-06c05a9a645eedd9fff9a9d97567438b42f73ec2547fb3c0b41b568af8b88b23 2015-10-01 13:35:16 ....A 62588 Virusshare.00196/P2P-Worm.Win32.Sytro.j-06d59eb1542beb92f680908d1481a0cb300087ebd2f2beb34152d50ed5450068 2015-10-01 13:37:24 ....A 68754 Virusshare.00196/P2P-Worm.Win32.Sytro.j-06ef498047363eb4b422dfdefebdb8e4a9d59a0bbf268cb33423cbb3136310a4 2015-10-01 13:50:52 ....A 69086 Virusshare.00196/P2P-Worm.Win32.Sytro.j-06fafae606774ebda15491ff1bcc60a815226c78efce64fae3bf75742726b36c 2015-10-01 13:38:36 ....A 66015 Virusshare.00196/P2P-Worm.Win32.Sytro.j-06fb2b7073b8f81b859d84410486a91745dcb2bf374be6953306de84b9de0ebb 2015-10-01 13:51:16 ....A 67612 Virusshare.00196/P2P-Worm.Win32.Sytro.j-07374386ec9110c49058b524763890f9b423b82110740f3acc7bfb766ab3e5f6 2015-10-01 13:34:52 ....A 129958 Virusshare.00196/P2P-Worm.Win32.Sytro.j-074e6905c6a38d4a62e7c87ecc8f5d35be669aa6240e726fbadf26c3feeb8d7e 2015-10-01 13:49:14 ....A 69493 Virusshare.00196/P2P-Worm.Win32.Sytro.j-0787feb0f8974b688917c6a3148438e9d475fd35bec0b73c1d4da8619c01d8a1 2015-10-01 13:38:26 ....A 68741 Virusshare.00196/P2P-Worm.Win32.Sytro.j-079fb76613f0e83d4af9db00217430787d6d58edf5e167a8f515f9f7fda33d56 2015-10-01 13:33:34 ....A 60034 Virusshare.00196/P2P-Worm.Win32.Sytro.j-07b1bffccee6d8446f604355574b20cf6526f20648eb5a35091300c971fe5eb1 2015-10-01 13:50:26 ....A 67711 Virusshare.00196/P2P-Worm.Win32.Sytro.j-07b9c9299ba0ab8114397e792f820c999934f5405e76d8488438adaa2d1f681e 2015-10-01 13:33:40 ....A 67757 Virusshare.00196/P2P-Worm.Win32.Sytro.j-07d9aa1b25ad3507f947061fc5efe2eea7afc2a4b62825f94e234664d0935c33 2015-10-01 13:44:54 ....A 65191 Virusshare.00196/P2P-Worm.Win32.Sytro.j-07dbee71fdf91424850396331027a5daaed698f7a07a274b871434174f9aed0a 2015-10-01 13:39:12 ....A 61195 Virusshare.00196/P2P-Worm.Win32.Sytro.j-0807bd3b8a9d2f743c4bfe239fe85a51b1947fce205a9c455d6fdb61fc4ffc86 2015-10-01 13:52:10 ....A 68873 Virusshare.00196/P2P-Worm.Win32.Sytro.j-080da8632c67c16c115717917715f3c3c63b0ff6ea4aec2cb1f3266744427129 2015-10-01 13:43:28 ....A 62006 Virusshare.00196/P2P-Worm.Win32.Sytro.j-080ea994f7e014679f59054ab6f910171c1d862ddb9088c5cc0d641999d2308a 2015-10-01 13:46:00 ....A 69306 Virusshare.00196/P2P-Worm.Win32.Sytro.j-082b304690582009efdf4ad78d6743eebf0883cb416599852a93c571440213a4 2015-10-01 13:31:24 ....A 69648 Virusshare.00196/P2P-Worm.Win32.Sytro.j-086e037be3abc6a49eb194e55f64afd2749e1dc990f61fbfa17e4250970af3b9 2015-10-01 13:31:12 ....A 67828 Virusshare.00196/P2P-Worm.Win32.Sytro.j-087da33188cd479b9d30f865c4a94ff2d249d9931b7fd4aa2806e7b2ebcf237b 2015-10-01 13:41:46 ....A 68827 Virusshare.00196/P2P-Worm.Win32.Sytro.j-08b6fa79869d115230b45ee842535321529c3dac116a5bf99f4b4e36704b9c7b 2015-10-01 13:38:56 ....A 68018 Virusshare.00196/P2P-Worm.Win32.Sytro.j-08bdfc5ff93eea88ee37d184e9aa719e9052d05d2b1864077f5c6dde9876c4f7 2015-10-01 13:33:16 ....A 61080 Virusshare.00196/P2P-Worm.Win32.Sytro.j-08c20b246dcfb2a26c2fb0b84ae6835e7967a143ebba8ece3a061c53247adc6b 2015-10-01 13:47:34 ....A 69805 Virusshare.00196/P2P-Worm.Win32.Sytro.j-08f05f0eda2271bef1f100279ba1882f498b4106b858e3ce3009fb4a93bbf1d2 2015-10-01 13:32:20 ....A 69093 Virusshare.00196/P2P-Worm.Win32.Sytro.j-0901583ae282248b8cb9d6740bab340cc7e9bfff6c7af2a82e255e25119c8365 2015-10-01 13:44:50 ....A 59538 Virusshare.00196/P2P-Worm.Win32.Sytro.j-093485aa990cc197757f464a1259ceec13f5599daf8729eb04dade2b556c7b9d 2015-10-01 13:45:30 ....A 59063 Virusshare.00196/P2P-Worm.Win32.Sytro.j-093eb819b8f883778e5bf59c1838bd301ecbfb0a0ff7b633718facd803cca46b 2015-10-01 13:33:36 ....A 68405 Virusshare.00196/P2P-Worm.Win32.Sytro.j-0941de284f08a20c585fd894d4a1d3af2b9729d52a6010bd242a24ea8081e8d3 2015-10-01 13:32:18 ....A 67606 Virusshare.00196/P2P-Worm.Win32.Sytro.j-095d2b778250744851fa703cc08281b1a6281c7e73004850a7d9571b9f009e87 2015-10-01 13:37:38 ....A 58847 Virusshare.00196/P2P-Worm.Win32.Sytro.j-09b322a70e89c85a99f759ee5e5fcf96b9b1a55c6a1a4daa60e28090c966502f 2015-10-01 13:53:16 ....A 68519 Virusshare.00196/P2P-Worm.Win32.Sytro.j-09c6ed6d74fdf0d16cf6c6c66e70ac80f9e5a97a422d30ff21154c930097f34a 2015-10-01 13:31:42 ....A 69127 Virusshare.00196/P2P-Worm.Win32.Sytro.j-09fbc541f8bc96203605861d57dfa7dfddef2b9f596db37b9499e248a6724114 2015-10-01 13:31:32 ....A 67658 Virusshare.00196/P2P-Worm.Win32.Sytro.j-0a1d6f6f5942c298a6ec258609dbaab5279e4793442fbbd489eb316f5f1ffaf7 2015-10-01 13:48:26 ....A 69329 Virusshare.00196/P2P-Worm.Win32.Sytro.j-0a35a293e69a7265c0f24931e7f9d7017dd956bc0c058774071f68da8e435f4c 2015-10-01 13:43:22 ....A 68997 Virusshare.00196/P2P-Worm.Win32.Sytro.j-0a4ad9f9cf15b3a0849e8b5d99da166a095ecbb2b05743cf3a215b219b60544e 2015-10-01 13:40:22 ....A 62050 Virusshare.00196/P2P-Worm.Win32.Sytro.j-0a595842017bb09c9e438577f584673edbe7db508e8ffd5fa0a2be26d2d7b0a5 2015-10-01 13:47:26 ....A 68610 Virusshare.00196/P2P-Worm.Win32.Sytro.j-0a7d87576e099d496840772adf89edd49bdfa5da70dd1c489d6f272516be2ac2 2015-10-01 13:46:00 ....A 61168 Virusshare.00196/P2P-Worm.Win32.Sytro.j-0a86beae073b17d3267bf8b4e497f944afd83a10d6a9f4919236c0ea1712e1d5 2015-10-01 13:33:44 ....A 68057 Virusshare.00196/P2P-Worm.Win32.Sytro.j-0aad24ba566beca29a44bd0e6ebe66ddfc82f122c02b0ecd731ccfe97799d6ac 2015-10-01 13:32:30 ....A 69807 Virusshare.00196/P2P-Worm.Win32.Sytro.j-0aae7044436169fe54dcf06068f2267f182518043533f4e34a61863344f931fe 2015-10-01 13:42:48 ....A 67311 Virusshare.00196/P2P-Worm.Win32.Sytro.j-0ad672069b8c503c13af3c4a50b8ffa93a1e79c80d884e29a8601c8fad8bad97 2015-10-01 13:31:14 ....A 61349 Virusshare.00196/P2P-Worm.Win32.Sytro.j-0b0aaa943209a96114d59caf73f29a47d8ffbd58c53aaa360979fc11eb3b194b 2015-10-01 13:42:54 ....A 67928 Virusshare.00196/P2P-Worm.Win32.Sytro.j-0b18c5ee6c1296911e2d3d46b799b07a940abe401e2535c1b1d241ba2cb088a0 2015-10-01 13:44:04 ....A 70789 Virusshare.00196/P2P-Worm.Win32.Sytro.j-0b1bb0bd242496c157f566473ee6fe21d7507cd4a56920588325e72b67af38c1 2015-10-01 13:42:20 ....A 69023 Virusshare.00196/P2P-Worm.Win32.Sytro.j-0b1de05155372ddc54cae4db397afff558f302e21e5205063003a5248ac60129 2015-10-01 13:38:46 ....A 68673 Virusshare.00196/P2P-Worm.Win32.Sytro.j-0b4a6b3a672d2f75e0b0f5da1c9b4949eaae31d8265f8108b329c8f4dd4cbdcb 2015-10-01 13:44:18 ....A 68536 Virusshare.00196/P2P-Worm.Win32.Sytro.j-0b7ed420306258c952821f63c8f89c2ec47cb53426d729976a787b7431272422 2015-10-01 13:44:44 ....A 67026 Virusshare.00196/P2P-Worm.Win32.Sytro.j-0b97f4761b8f690fcd4895e4a3732fc07c74f8389d8d4fe166b3d32729d75dfb 2015-10-01 13:34:18 ....A 67218 Virusshare.00196/P2P-Worm.Win32.Sytro.j-0b9a5d980fe554ad065b8343371bff7e41c88805cd18895bf767939eed356cdd 2015-10-01 13:33:08 ....A 68071 Virusshare.00196/P2P-Worm.Win32.Sytro.j-0bb379b0570ab53228949a68aef02d4cb5f03e35b1847be70515fcb906423101 2015-10-01 13:44:24 ....A 59098 Virusshare.00196/P2P-Worm.Win32.Sytro.j-0bbb3f620ae21a78e50aead8df94e52dc51fe2532309b26086a6b65d058c162f 2015-10-01 13:52:36 ....A 65468 Virusshare.00196/P2P-Worm.Win32.Sytro.j-0c0ec436ccdcc9f4c95bde6910ccd9c612675e68a6ff4241af4c05a837c1afe7 2015-10-01 13:40:10 ....A 67914 Virusshare.00196/P2P-Worm.Win32.Sytro.j-0c15d5ceff8f4f458ded70b7afeac9c5b2c0ac19f48dfbe68f3964cbecea70e9 2015-10-01 13:42:24 ....A 68830 Virusshare.00196/P2P-Worm.Win32.Sytro.j-0c161e1dfaf4b797a0ca52ad592d3ba771f200f7cfce3f34907246f90243a415 2015-10-01 13:53:44 ....A 68301 Virusshare.00196/P2P-Worm.Win32.Sytro.j-0c195eae2e772a45587e47cf5ba34896c501b7f6c892b40468726a78e326cfee 2015-10-01 13:33:10 ....A 67197 Virusshare.00196/P2P-Worm.Win32.Sytro.j-0c5fb07e1baa9d92de93adf18229fdc916ef1aca4cd3811b65f307240b9ca72d 2015-10-01 13:31:14 ....A 61298 Virusshare.00196/P2P-Worm.Win32.Sytro.j-0c637727c23544aed52b2f5c84eb6968109f806cf972a67c670f6f5df73adf1f 2015-10-01 13:48:38 ....A 69414 Virusshare.00196/P2P-Worm.Win32.Sytro.j-0c67fad19a488c0d616cd925eb463b92eadd93ce4ba79c146f262f095cbca710 2015-10-01 13:51:20 ....A 68389 Virusshare.00196/P2P-Worm.Win32.Sytro.j-0cc450ea3eb19fb788089c335b1393119f1a2b5cc10951a56047c843d9f14aa5 2015-10-01 13:42:24 ....A 61648 Virusshare.00196/P2P-Worm.Win32.Sytro.j-0ce6aacc931a01c918465f1423ad35390a32d1bc2e9c88c31e6f6a01ba060139 2015-10-01 13:35:50 ....A 69149 Virusshare.00196/P2P-Worm.Win32.Sytro.j-0d3ce41a7d31d7b275c5645140f6b5b7c8a55ff396422f5fb4ccaea18d34eba6 2015-10-01 13:34:22 ....A 67927 Virusshare.00196/P2P-Worm.Win32.Sytro.j-0d3f1e7644de4b0b0fe23375102a508061fbd7a9051f651a8bac699a075edf4c 2015-10-01 13:33:38 ....A 59916 Virusshare.00196/P2P-Worm.Win32.Sytro.j-0d5b574eac94d8a13248531f3283c7711378a6f381269e6be9acadf553f11128 2015-10-01 13:39:12 ....A 61438 Virusshare.00196/P2P-Worm.Win32.Sytro.j-0d7d55da13be08d08216d5dd62c1df9000dcfd32e56215c7f05704cd5913f734 2015-10-01 13:35:42 ....A 68533 Virusshare.00196/P2P-Worm.Win32.Sytro.j-0dbdac6f54ce8bfd378616d4af5ea543ab760546a7ba742f49b925f7bd635f69 2015-10-01 13:48:18 ....A 67642 Virusshare.00196/P2P-Worm.Win32.Sytro.j-0dcc9c31ad4a645831cbd14c9e152af307f37684de3f3ffc4d1b4deda2784632 2015-10-01 13:47:58 ....A 68166 Virusshare.00196/P2P-Worm.Win32.Sytro.j-0dd888b7baac0b191ad2713cb2e30393f74db01907718af4ac2c67f1676cbd83 2015-10-01 13:39:46 ....A 68551 Virusshare.00196/P2P-Worm.Win32.Sytro.j-0de0ebec07bdaa1ca119b29db10573767715343fd3c1d2aee58cb38404459d61 2015-10-01 13:48:18 ....A 59838 Virusshare.00196/P2P-Worm.Win32.Sytro.j-0e1a1f3cc61d2ff949856bb717ee57e86dd467f7f15887602d979c3734c719ee 2015-10-01 13:31:18 ....A 69121 Virusshare.00196/P2P-Worm.Win32.Sytro.j-0e30190047c5fd07f5221f063b0e36cfed38669451b70345704cc50512f27d54 2015-10-01 13:43:58 ....A 67349 Virusshare.00196/P2P-Worm.Win32.Sytro.j-0e4abcfafb2fc8fe1263aa9454e65be331de4a3c29c5a31356d1b0d0910119bc 2015-10-01 13:32:58 ....A 67998 Virusshare.00196/P2P-Worm.Win32.Sytro.j-0e8c772249190f11f3effaafb611395aa577959e81c107df427fa919fa28f975 2015-10-01 13:37:42 ....A 68892 Virusshare.00196/P2P-Worm.Win32.Sytro.j-0ea0aa65c080ce6dce3db1d25005860ad505e71be36da82a9625802a818db7e2 2015-10-01 13:52:46 ....A 61005 Virusshare.00196/P2P-Worm.Win32.Sytro.j-0ec4019e4076e60939b9b05b4b97efd6b2820273387bbd8d5bff554ea1b2cd01 2015-10-01 13:34:54 ....A 59718 Virusshare.00196/P2P-Worm.Win32.Sytro.j-0ed36a7874f77f1f4cdb545ccf4d3b3ec608062c822120d59299b5714ffaf6ae 2015-10-01 13:32:26 ....A 66441 Virusshare.00196/P2P-Worm.Win32.Sytro.j-0edba8010c45afb1b2c599f03ccc48a03cf928b87a96ab7260e1af5f5611a119 2015-10-01 13:45:22 ....A 68601 Virusshare.00196/P2P-Worm.Win32.Sytro.j-0edf519e199d0abbeca36e00d41f05164e2eba2046ca87c016cf746693ad3bd2 2015-10-01 13:33:28 ....A 67648 Virusshare.00196/P2P-Worm.Win32.Sytro.j-0ee8499b01c6cb59c88441f8c596fb6d216be9384d6509952f1fbb6c874ac85c 2015-10-01 13:39:30 ....A 69316 Virusshare.00196/P2P-Worm.Win32.Sytro.j-0f03bf1095dd5f8b0eb18a5bf56b7e0694abc4064ce2e420a5cedda594c37bcd 2015-10-01 13:47:54 ....A 59316 Virusshare.00196/P2P-Worm.Win32.Sytro.j-0f0a6e0bd1400a7a289672320bed1694f479bfa181685e26531817051d7a48f6 2015-10-01 13:35:42 ....A 60109 Virusshare.00196/P2P-Worm.Win32.Sytro.j-0f0c329c5c1ea609098bbd076a02330f26008dc4b2a52ccc006b4cf9f31fade6 2015-10-01 13:31:14 ....A 69017 Virusshare.00196/P2P-Worm.Win32.Sytro.j-0f106f391e7a84c4106d7e874ba56ab47956766f51b4947af1a3b54e12df5542 2015-10-01 13:38:12 ....A 68605 Virusshare.00196/P2P-Worm.Win32.Sytro.j-0f6593aa49efcdaa9e30733fc7cbbcfc8d3595c81d235280b9154a15f6f9b7a0 2015-10-01 13:33:26 ....A 69578 Virusshare.00196/P2P-Worm.Win32.Sytro.j-0f8e9c5871ac1e4f796f7beb30e83825289c85f11e432975430b76a7433f34f6 2015-10-01 13:51:12 ....A 68408 Virusshare.00196/P2P-Worm.Win32.Sytro.j-0f9d481fdfc0c8a518444d2cd23df5a28c58af0b5fda1154dd5e3bcee25f6c18 2015-10-01 13:37:28 ....A 69001 Virusshare.00196/P2P-Worm.Win32.Sytro.j-0fb9d6219109b78be15a62168cea86a2a656f5f13cdc3d35da8e095c1f081eb9 2015-10-01 13:51:28 ....A 66202 Virusshare.00196/P2P-Worm.Win32.Sytro.j-0fd4beace3607eb4f88bcd4374186e4d7067806455dc9d3773118cd0c3263bd4 2015-10-01 13:48:50 ....A 60334 Virusshare.00196/P2P-Worm.Win32.Sytro.j-0fdf42997bb1695ef6417705d1b1707c09a214ee11f90d212b4b96444fa3fe9e 2015-10-01 13:34:42 ....A 67959 Virusshare.00196/P2P-Worm.Win32.Sytro.j-0ff3abf5218f945b221c904069609e500c990d4fa8aa9ace8af2493283b2c15e 2015-10-01 13:50:04 ....A 59290 Virusshare.00196/P2P-Worm.Win32.Sytro.j-100095d412d488a0817084fb801ec9bb98b7c91207df54f239abc7b5fe121c9e 2015-10-01 13:51:32 ....A 65035 Virusshare.00196/P2P-Worm.Win32.Sytro.j-1043b38857c14f02dd041eeda9de77c6ef630f2a43224c4657ff8ac95767cfa5 2015-10-01 13:31:20 ....A 68790 Virusshare.00196/P2P-Worm.Win32.Sytro.j-109e37a5ea281921fb95e3faa4455d30bf02c6b64af6721e01f028a7ae7bf446 2015-10-01 13:44:14 ....A 66771 Virusshare.00196/P2P-Worm.Win32.Sytro.j-10cdf91d62255479fc607d914c52fd2c0f88f30ac81e1968c271a30b3d638eb9 2015-10-01 13:48:32 ....A 67717 Virusshare.00196/P2P-Worm.Win32.Sytro.j-112b65a4deaaae5a7b145a8623aa5a604281ae729822ae245f72be3ec30e8e17 2015-10-01 13:44:52 ....A 59375 Virusshare.00196/P2P-Worm.Win32.Sytro.j-1137e9310fe17cc39db65b63f2565dfc64e8fb3584bf3e8eac77a6b4bf172141 2015-10-01 13:36:50 ....A 59536 Virusshare.00196/P2P-Worm.Win32.Sytro.j-113b92924054449af53cf3a9f9df27990005cc250440ffb4d3551f8f8b62cd94 2015-10-01 13:45:12 ....A 69363 Virusshare.00196/P2P-Worm.Win32.Sytro.j-1183a6f0d08e55b01215ed5b0d03d6118b36979e52f0eb1be566f6108204da66 2015-10-01 13:53:16 ....A 66569 Virusshare.00196/P2P-Worm.Win32.Sytro.j-118462cd5d06e91d8dd1ad8623d9f4e515070f7c707f4f760985fef57e89ecb9 2015-10-01 13:31:20 ....A 67916 Virusshare.00196/P2P-Worm.Win32.Sytro.j-11ba0f8dce242818943fd5079c5706840ea349a846b9ab0e8364932a180f6c43 2015-10-01 13:36:06 ....A 69113 Virusshare.00196/P2P-Worm.Win32.Sytro.j-11bca05833df94a298b892466b5d4f3558487f7aa4e9a222fd0abac5044bcbb5 2015-10-01 13:39:32 ....A 61061 Virusshare.00196/P2P-Worm.Win32.Sytro.j-11c19c6c1908b6e4189d505167d731ca3e1ac85d2668cee48eebfe21a492d854 2015-10-01 13:36:16 ....A 69532 Virusshare.00196/P2P-Worm.Win32.Sytro.j-11c5c847b1f0116c4c270323670aee2ad2ab045a825e9cd4d43d30c30d376f71 2015-10-01 13:50:40 ....A 68195 Virusshare.00196/P2P-Worm.Win32.Sytro.j-11e82500d61b97405ae4a38c0d49ad6701500f2bc5ad02d6d95acdf63af239fd 2015-10-01 13:31:38 ....A 68767 Virusshare.00196/P2P-Worm.Win32.Sytro.j-11f60ee3507c518149cc5caee4ad0f56fd63edb21524483dbfec57023257e5bc 2015-10-01 13:33:08 ....A 67132 Virusshare.00196/P2P-Worm.Win32.Sytro.j-1213ed4c6a31a039572fbb0cf4b7721f3bee434e2d6f09a3e4ab1885cd001c56 2015-10-01 13:32:34 ....A 69877 Virusshare.00196/P2P-Worm.Win32.Sytro.j-121f31c970b7eb9e55baadb5a70ccc69575ad14f3c693547327204532517371d 2015-10-01 13:49:08 ....A 68265 Virusshare.00196/P2P-Worm.Win32.Sytro.j-123f71f0fcc9d82028dacd99e4b1af9193dc0a705c8912f53b4d280bf135bc08 2015-10-01 13:42:50 ....A 65651 Virusshare.00196/P2P-Worm.Win32.Sytro.j-12406b7f5aeac872edd56ba375b8eef4f76f2da3f0ddee0850ff90e180493dd1 2015-10-01 13:39:26 ....A 67441 Virusshare.00196/P2P-Worm.Win32.Sytro.j-12579043296796dcb2f919fd546b010b029d7b01424aadaa576522d19cebf7ca 2015-10-01 13:51:22 ....A 67656 Virusshare.00196/P2P-Worm.Win32.Sytro.j-1277b4ca956aade6b58e4379ba25394950c6eb315f46fa7e24c43a767548eba5 2015-10-01 13:53:08 ....A 69052 Virusshare.00196/P2P-Worm.Win32.Sytro.j-12a1702e282b0af2716a49625fc248c6a2745db4d42f81504399e4b643d6f671 2015-10-01 13:39:48 ....A 67961 Virusshare.00196/P2P-Worm.Win32.Sytro.j-12d4fbcab844c4990cd61af8d9e6547783c18038f14de704a87b254b15fdf4ea 2015-10-01 13:48:14 ....A 68354 Virusshare.00196/P2P-Worm.Win32.Sytro.j-12f05b651d14ef501b4785df026fe694ae792fc2506751c91d669552e3d450b2 2015-10-01 13:42:26 ....A 68390 Virusshare.00196/P2P-Worm.Win32.Sytro.j-12fb42943991555f2d7c28612d324b5e00820527c5875c22ed471b4fd75c699e 2015-10-01 13:46:38 ....A 59655 Virusshare.00196/P2P-Worm.Win32.Sytro.j-130575c0b842c1d08addf55888d03bd017f5f9dca95090541fafc470d822ce24 2015-10-01 13:38:28 ....A 67653 Virusshare.00196/P2P-Worm.Win32.Sytro.j-1346dbfc325c5036207f38489f9fedc9ac5dc870a662b5ba68849720837124c4 2015-10-01 13:43:00 ....A 65919 Virusshare.00196/P2P-Worm.Win32.Sytro.j-13a54a77f5f58ba01d8a8b83b3622b0d5dc3612b7ab9b89e497325586a7b0660 2015-10-01 13:43:24 ....A 67076 Virusshare.00196/P2P-Worm.Win32.Sytro.j-13aaa0e6ca0a31127026b47f2290491b654090e43ca96f6453c3858b4a69f0ba 2015-10-01 13:31:44 ....A 67367 Virusshare.00196/P2P-Worm.Win32.Sytro.j-13b2007e47fee911536faf09a579cad1be811339117ab09a4a127cba688c9dc9 2015-10-01 13:43:04 ....A 67906 Virusshare.00196/P2P-Worm.Win32.Sytro.j-13c1f7cf66fd4635b9104af3837714208db0305b05bf6176025aa0ff622852c5 2015-10-01 13:47:12 ....A 61711 Virusshare.00196/P2P-Worm.Win32.Sytro.j-1405b39c1040808e8b4a01ebbb9ce3e712d96c2a02b87a591274d00ce6eae43e 2015-10-01 13:52:36 ....A 65985 Virusshare.00196/P2P-Worm.Win32.Sytro.j-1414903727986d538507537cf8a23b3db21d974ccf3607cca955b793c53d774c 2015-10-01 13:39:34 ....A 129857 Virusshare.00196/P2P-Worm.Win32.Sytro.j-142b0af0d44b9d635455683d2adcf910d177e29310e0f6ee8ab86b1b32417c4b 2015-10-01 13:32:18 ....A 69495 Virusshare.00196/P2P-Worm.Win32.Sytro.j-143b37e60c1e2fe5823995c343832b55462ef5bf5fe08ac1c6d09b2e8a9772d2 2015-10-01 13:50:26 ....A 59763 Virusshare.00196/P2P-Worm.Win32.Sytro.j-14434df7649196cac8d477d4f3c7ebea9a5c5036b5050737ab66538a71a5f2c0 2015-10-01 13:50:06 ....A 61937 Virusshare.00196/P2P-Worm.Win32.Sytro.j-1459ad378cd3e59dab52a5f8fa82d2f3236fac5ba36c99cc88503053543861e9 2015-10-01 13:49:58 ....A 67793 Virusshare.00196/P2P-Worm.Win32.Sytro.j-14749929008c4cd51e63b16a35509bb63ff9e7bc01321037ca78e728ca596499 2015-10-01 13:48:12 ....A 60131 Virusshare.00196/P2P-Worm.Win32.Sytro.j-1481a3aa12cebce37968913da712cc8a9288859558de41dc9043212221817740 2015-10-01 13:50:20 ....A 60083 Virusshare.00196/P2P-Worm.Win32.Sytro.j-14b3fb16e03fde9c2e44345c342bd6feb848dfb182c659fee1cdd543b387574c 2015-10-01 13:39:06 ....A 69584 Virusshare.00196/P2P-Worm.Win32.Sytro.j-14b76ee0a08fc4eeea2118c6af39706b209e9f1aeb3faa9775e2100cee49ce2c 2015-10-01 13:51:04 ....A 68968 Virusshare.00196/P2P-Worm.Win32.Sytro.j-14db11cc4d9c10fc663755b77691d338b084da53c4298be927e2e852cfae2e74 2015-10-01 13:45:14 ....A 69036 Virusshare.00196/P2P-Worm.Win32.Sytro.j-14dd80a58b899aa503f472ed02cb56d1fd14bed7bc72b530a993ddc206d57af7 2015-10-01 13:43:44 ....A 59301 Virusshare.00196/P2P-Worm.Win32.Sytro.j-14e02a48899da7367dc068a455020d44d54643bcfc60a9adee55d671dd6f5750 2015-10-01 13:48:28 ....A 59985 Virusshare.00196/P2P-Worm.Win32.Sytro.j-14f99d3bb63715ae8f24098696db25a862f5544a422df32afc94729c60780565 2015-10-01 13:36:54 ....A 68706 Virusshare.00196/P2P-Worm.Win32.Sytro.j-1528655b8551393f4475711336df0da545248a7a88d5e4a776d4ad216039c76a 2015-10-01 13:43:20 ....A 68713 Virusshare.00196/P2P-Worm.Win32.Sytro.j-153b07d1bbad0d7e9243a6c44e6560f5d535f75fd9145a43faca295e27a3a9fb 2015-10-01 13:41:50 ....A 59268 Virusshare.00196/P2P-Worm.Win32.Sytro.j-153c236f1a79826ef7b7bdec95520c618ce484686200c63795ea6d5c5086afda 2015-10-01 13:34:40 ....A 67913 Virusshare.00196/P2P-Worm.Win32.Sytro.j-15410b48071b68d0ba7ba89cc6ec631fe62a31f00a5dbfdbbf83d94c3f6a1133 2015-10-01 13:52:40 ....A 69478 Virusshare.00196/P2P-Worm.Win32.Sytro.j-1551b1165e45c250c56a4370c1d9af9ac6b86054781abc416d08e7ae1792ca31 2015-10-01 13:51:24 ....A 68360 Virusshare.00196/P2P-Worm.Win32.Sytro.j-157eb897622bdfba7947faa95a7b38731132243b3c406a170e2b8b2c34faefc9 2015-10-01 13:46:08 ....A 61353 Virusshare.00196/P2P-Worm.Win32.Sytro.j-15886862a7337d5d47922eaae246dd44567a9a4a6046a4b9d2491bf7087596bf 2015-10-01 13:38:16 ....A 68857 Virusshare.00196/P2P-Worm.Win32.Sytro.j-15989237957c127616c1e7b1921985a7bb83b2b3f0316470f2d1e46325d5f89f 2015-10-01 13:34:16 ....A 67700 Virusshare.00196/P2P-Worm.Win32.Sytro.j-15a23032803288e9011c23ba977ce1e91461e2181a6d7df20667d976645130ce 2015-10-01 13:41:12 ....A 68325 Virusshare.00196/P2P-Worm.Win32.Sytro.j-15ca8dcd3887c102d88cebfe03d03cc2ecc7f700176755ca5813ff2649402a06 2015-10-01 13:52:46 ....A 59987 Virusshare.00196/P2P-Worm.Win32.Sytro.j-160f5a387a3d59589d7f1b318feeb768e6ebf36b68c8f970b93d65aea5efc4bc 2015-10-01 13:31:34 ....A 68309 Virusshare.00196/P2P-Worm.Win32.Sytro.j-16175f2e2eae14279247fd1a71b90e0ae934fc170cf4a55f177316d7907ea98a 2015-10-01 13:48:50 ....A 68479 Virusshare.00196/P2P-Worm.Win32.Sytro.j-163c267d981e0c207f3586eb4d3388553498df72d70c8d175114e4f4a5048ecd 2015-10-01 13:47:18 ....A 59631 Virusshare.00196/P2P-Worm.Win32.Sytro.j-164c4760e61c53868ee651ea72472d80f0c9427e38b6ed5bf3f612bfefdf5dff 2015-10-01 13:50:52 ....A 68432 Virusshare.00196/P2P-Worm.Win32.Sytro.j-166b967d1069f1267c3e63df19f334f04eb3e26dd13145dead82bee5a4057b99 2015-10-01 13:34:12 ....A 69685 Virusshare.00196/P2P-Worm.Win32.Sytro.j-166d20b2ee95d1c87f9db887a662fa618f2c28ac182f8eb6678e11a69908641b 2015-10-01 13:47:56 ....A 69695 Virusshare.00196/P2P-Worm.Win32.Sytro.j-1678bdf825d7497e5b4c65872040c93ec17897a1c4a27e2d97655736510c9369 2015-10-01 13:32:28 ....A 68903 Virusshare.00196/P2P-Worm.Win32.Sytro.j-1686d21bf94e42157369657ff3de24ca747facd3098950b90c16e72ab0449a80 2015-10-01 13:33:10 ....A 68765 Virusshare.00196/P2P-Worm.Win32.Sytro.j-16bc4410e443b9c620e72bdae375dba8c554e39ab86d0b8da4222ff1a4618583 2015-10-01 13:31:42 ....A 67566 Virusshare.00196/P2P-Worm.Win32.Sytro.j-16e2cdcb0285f9781a00c4e5291c5f885f0d7fe0b654c31b8348fd15ab9ad7e0 2015-10-01 13:37:40 ....A 130327 Virusshare.00196/P2P-Worm.Win32.Sytro.j-16f51c8b42ce631781ab2b7c4ed3a90c40fb701f3aeb649c58461a318e64a563 2015-10-01 13:49:12 ....A 67419 Virusshare.00196/P2P-Worm.Win32.Sytro.j-17a9f7f0fd14410c0d3cdfee764d2390c65e765bb06c1d322283e50178bb15d4 2015-10-01 13:32:58 ....A 69274 Virusshare.00196/P2P-Worm.Win32.Sytro.j-17e6c7a6e3632d527dd7e7053621332eab44ba00332c5b10f6fae3dac5136263 2015-10-01 13:33:44 ....A 59856 Virusshare.00196/P2P-Worm.Win32.Sytro.j-18149c6fa129100bed5d4c452014d5a2dde42a2ccbf824287e429a62ba50dd94 2015-10-01 13:46:00 ....A 68873 Virusshare.00196/P2P-Worm.Win32.Sytro.j-183a438c82496529024899dea2e04f6357b7730bcfbc497505606564fc6f75df 2015-10-01 13:37:02 ....A 68262 Virusshare.00196/P2P-Worm.Win32.Sytro.j-1848c33599b090f346e4e262e2c4ef12d62a7a2c454b3d7b451a1f44c9cb1486 2015-10-01 13:43:30 ....A 68615 Virusshare.00196/P2P-Worm.Win32.Sytro.j-186c26a3eda4ee4933c173f07095ef81417c8ea2b427f540a276397b81a9a032 2015-10-01 13:32:16 ....A 68511 Virusshare.00196/P2P-Worm.Win32.Sytro.j-18b4d81488010cd70d1c340a88c49bc626c3b01f29cd23cae462bba1815414f7 2015-10-01 13:31:20 ....A 67349 Virusshare.00196/P2P-Worm.Win32.Sytro.j-18c12bb73bb58ab3489ef1fc59a3b1a631f615f90216b76da53a66b8226603eb 2015-10-01 13:39:28 ....A 68394 Virusshare.00196/P2P-Worm.Win32.Sytro.j-18ef98fe3df654cc25fdb6e02414b258f26ce866c30537bca6ec7cda78b8eb17 2015-10-01 13:40:08 ....A 61837 Virusshare.00196/P2P-Worm.Win32.Sytro.j-18ff463b098e00c198b72f74298a725b7b49af3aed6f01e0635f9caec3e22d35 2015-10-01 13:43:30 ....A 67266 Virusshare.00196/P2P-Worm.Win32.Sytro.j-192b49d8cac409e6520a0e61c527aca57fb974e03516179fbbcd86652360fe45 2015-10-01 13:32:56 ....A 67956 Virusshare.00196/P2P-Worm.Win32.Sytro.j-195d8ef807e920a516a5e29831d207dfffd1ab44b92f8312bb60352e872a59c4 2015-10-01 13:52:26 ....A 69247 Virusshare.00196/P2P-Worm.Win32.Sytro.j-198043abfb78c00475ef67b056ad1ad9194c8d6c3aa6bd07661f300272521d14 2015-10-01 13:35:48 ....A 68816 Virusshare.00196/P2P-Worm.Win32.Sytro.j-19898dc9d6389c1056696fe1a1a07f9964f8d89e1313c26b9b46448e36d77769 2015-10-01 13:31:20 ....A 69530 Virusshare.00196/P2P-Worm.Win32.Sytro.j-19b2f3ed94124bc785404d5f3099fbdcc70248aa173e56626b108c74694e7963 2015-10-01 13:37:44 ....A 68493 Virusshare.00196/P2P-Worm.Win32.Sytro.j-19b504eef05002a160655d8b61d0b46684e353fab9d45950dfba573296c2cc1d 2015-10-01 13:51:32 ....A 69096 Virusshare.00196/P2P-Worm.Win32.Sytro.j-19cc3d3a3f2022b920cd854ce35638ed667124eeae1f1c66c7b65fb27deeb9e5 2015-10-01 13:38:16 ....A 64266 Virusshare.00196/P2P-Worm.Win32.Sytro.j-19cfabdc1f1595b2ed61a0def96e6c42527b0d850d11f1e68a9f4a7e14ff1a72 2015-10-01 13:35:22 ....A 66484 Virusshare.00196/P2P-Worm.Win32.Sytro.j-19dfc2ee3065e8922208fe7f088a9dbb11a4e19905c1ee3ada2a8e760e765ed4 2015-10-01 13:53:26 ....A 68037 Virusshare.00196/P2P-Worm.Win32.Sytro.j-19e3d23359cb1f413685eae6dfa03d64d2a0caf55eacc32a260a3efe14d92bf4 2015-10-01 13:38:22 ....A 60657 Virusshare.00196/P2P-Worm.Win32.Sytro.j-1a07c7d636da4c604202f0d7aeabd1fd5e70bd3042b6b00028d934459af0fba8 2015-10-01 13:38:56 ....A 69485 Virusshare.00196/P2P-Worm.Win32.Sytro.j-1a0e054afe8072e5527b928621cb660f77aa59d1c6ef2e36dac69e0b1659c74e 2015-10-01 13:51:32 ....A 69622 Virusshare.00196/P2P-Worm.Win32.Sytro.j-1a2bbdddad93770b44b77bd3e13fe0aa5dcc6acec0228ad4185df9a09aa05950 2015-10-01 13:33:06 ....A 68036 Virusshare.00196/P2P-Worm.Win32.Sytro.j-1a5664584a030418af791c24524956cabf17b58d88f80ff54cc0cda7e2395dea 2015-10-01 13:43:34 ....A 66705 Virusshare.00196/P2P-Worm.Win32.Sytro.j-1aa52f14ab3a4aa05f1d8caf5809613af08a904672300ad7326d782571a3120c 2015-10-01 13:33:42 ....A 69511 Virusshare.00196/P2P-Worm.Win32.Sytro.j-1aba991219b36edd7a45a1f32c1ac6fa80353cd17429ba55fb2e5a933e1c593e 2015-10-01 13:43:56 ....A 67120 Virusshare.00196/P2P-Worm.Win32.Sytro.j-1ac587ceb7565c46895522d5b6588b5efb922bf4d03825ec66785d9c8432849f 2015-10-01 13:32:30 ....A 138383 Virusshare.00196/P2P-Worm.Win32.Sytro.j-1ad4c601de4a64ce198f0c94f0a5cd9d05e98f644b9605538283f7baac8efdaa 2015-10-01 13:47:40 ....A 69385 Virusshare.00196/P2P-Worm.Win32.Sytro.j-1ae4b1042fcd42b001da181e482f83de3d7436728232dcf816c8d0f844730ac7 2015-10-01 13:47:50 ....A 69554 Virusshare.00196/P2P-Worm.Win32.Sytro.j-1afa408f4613726215b172101b95c35a22542051de99a70754c91b3cfd15d92b 2015-10-01 13:40:38 ....A 68835 Virusshare.00196/P2P-Worm.Win32.Sytro.j-1b0a8e0a1c62b78fa1ae287883eec6ebcdd6d88ec633702cefc33ecceb70c20c 2015-10-01 13:45:14 ....A 69360 Virusshare.00196/P2P-Worm.Win32.Sytro.j-1b16e8eaf5bdb3688cd6aeaf22ea4171c51fee28d5ab8f0aec1ff15bf69d04a2 2015-10-01 13:35:02 ....A 59980 Virusshare.00196/P2P-Worm.Win32.Sytro.j-1b5072412e48c153af45025d22bbce5c4811a21da82ccb5be6adba285f4e16a9 2015-10-01 13:34:54 ....A 69506 Virusshare.00196/P2P-Worm.Win32.Sytro.j-1b627480fa3d963b99d47685537fd2934387c4c0d5b564e0ffd3c90a239391dd 2015-10-01 13:52:38 ....A 66753 Virusshare.00196/P2P-Worm.Win32.Sytro.j-1b7c77b42a402858079b3e987b029b9c8a9156b97ab126f092ec2a01d5dba519 2015-10-01 13:48:46 ....A 68347 Virusshare.00196/P2P-Worm.Win32.Sytro.j-1b7da9ab9fd2098ea369fcfb02be21b31f61a3ce85d653c47385144538f33fd5 2015-10-01 13:39:30 ....A 69884 Virusshare.00196/P2P-Worm.Win32.Sytro.j-1bc095a2a02f2e67d5be62cb0d2cacb4fb9318f9677727b34811abcb455d6928 2015-10-01 13:31:42 ....A 69670 Virusshare.00196/P2P-Worm.Win32.Sytro.j-1bca88eacd78c5e000e18c7498c2f18a29011baf3f4339d683a02a73b52dca63 2015-10-01 13:52:36 ....A 65959 Virusshare.00196/P2P-Worm.Win32.Sytro.j-1c0f9fff7c31d0d7eb9cf270a107be8a765b53e3ad9654b932ed92cbe2f882c8 2015-10-01 13:45:58 ....A 60513 Virusshare.00196/P2P-Worm.Win32.Sytro.j-1c804b9e1c23ef1c7f88f3aea5beca0ab3a34f6771999b42a09fdc67fac368dc 2015-10-01 13:37:38 ....A 60400 Virusshare.00196/P2P-Worm.Win32.Sytro.j-1cb3ea1b004618ce05095c9d2c8e04239445331897a5d66d20252af1bcdde743 2015-10-01 13:37:00 ....A 68590 Virusshare.00196/P2P-Worm.Win32.Sytro.j-1cc1c7c83a8229172948a006b293df42e32e4d0265723f27674decd8d6cf8d0d 2015-10-01 13:43:04 ....A 67723 Virusshare.00196/P2P-Worm.Win32.Sytro.j-1cd86167757c84f9bc800be7ba00598d8b91f0e4bb29c41f8f67c72f0a259568 2015-10-01 13:43:06 ....A 70003 Virusshare.00196/P2P-Worm.Win32.Sytro.j-1d8545463913e90a1f3c041aaf407909444c9974f228f3f89efdcadabc61fe89 2015-10-01 13:34:26 ....A 68301 Virusshare.00196/P2P-Worm.Win32.Sytro.j-1d8875c4106a84dd86df6229d9b1304c46f9d8ae81613e0b090b3f67336982ff 2015-10-01 13:38:06 ....A 68523 Virusshare.00196/P2P-Worm.Win32.Sytro.j-1d9c7fe491055fe404069de2720cf2ff9860610f56222daeae124449ddc486f8 2015-10-01 13:43:22 ....A 69109 Virusshare.00196/P2P-Worm.Win32.Sytro.j-1da36c4878ec32a79ffe869ed5e59777eacb7115736dc009ac9b2315ed52944e 2015-10-01 13:43:42 ....A 66130 Virusshare.00196/P2P-Worm.Win32.Sytro.j-1dacdd2cf576879ae8e1f4683ca799d85d0c7249c458d24bf4f372fd82cd3de6 2015-10-01 13:46:00 ....A 69418 Virusshare.00196/P2P-Worm.Win32.Sytro.j-1de49251edf6b4b0a5064ad0a30f1e38ec3c3c7e0e95076d778a7ac91cc7162e 2015-10-01 13:48:10 ....A 59514 Virusshare.00196/P2P-Worm.Win32.Sytro.j-1e1d8d159f4f96d1927dedede967acbf5a6fddb3255e2e939a9f56f9d7f457b2 2015-10-01 13:34:20 ....A 67414 Virusshare.00196/P2P-Worm.Win32.Sytro.j-1e5167237587a4786c9c0fdc33fd2e375c4af6a57289e1e4a0e2ff4506fee0f3 2015-10-01 13:44:38 ....A 60030 Virusshare.00196/P2P-Worm.Win32.Sytro.j-1e5a15d6012db1064a25f5c78f4ca42f827645a9f600e9328bac6b9a6256b043 2015-10-01 13:48:36 ....A 70111 Virusshare.00196/P2P-Worm.Win32.Sytro.j-1e617eeb98b34e49a649797dde6fec5709a6894fc57c631de729483c651a4bde 2015-10-01 13:33:02 ....A 68756 Virusshare.00196/P2P-Worm.Win32.Sytro.j-1e626a25f3837cb3223e5c14b2e2260baa4f3dc933290735274fb885502238a7 2015-10-01 13:33:18 ....A 69017 Virusshare.00196/P2P-Worm.Win32.Sytro.j-1e87788d15a28daf8c5e25690ee725253d995a73f8361bb58b87985c818d9b8e 2015-10-01 13:31:30 ....A 68916 Virusshare.00196/P2P-Worm.Win32.Sytro.j-1e8f15d867188efa264cef4a47a37feaaa9babff146e89f82a93e530e08e0372 2015-10-01 13:50:44 ....A 68387 Virusshare.00196/P2P-Worm.Win32.Sytro.j-1e9a441937fffb8902b49f06d284895d0878794f62fecd98aabde8ec5f8fa4ae 2015-10-01 13:48:10 ....A 68379 Virusshare.00196/P2P-Worm.Win32.Sytro.j-1eb01a1da9c361adb385b30208cc4df29822d92dbbc7a7f403f407621909cf50 2015-10-01 13:44:12 ....A 66173 Virusshare.00196/P2P-Worm.Win32.Sytro.j-1ebbde9402887ce81f1c9fb811c6aca805e7c49289f1889392108a83cf5d7488 2015-10-01 13:46:42 ....A 68011 Virusshare.00196/P2P-Worm.Win32.Sytro.j-1ec3d9557ab352a3bd2eb8d9d0e5483047c4853c5daaf8133c9950dc20cdb3e1 2015-10-01 13:47:08 ....A 65576 Virusshare.00196/P2P-Worm.Win32.Sytro.j-1ec88fb92e1cded1ccfb7fadf46f74bd21a415f75dccb9509e0bb2b01b689c3b 2015-10-01 13:43:30 ....A 69721 Virusshare.00196/P2P-Worm.Win32.Sytro.j-1ecf82bc63597cf49cebbdd4daceccfbc3acdfc208c4d3b5a1506c78833107b7 2015-10-01 13:38:18 ....A 66890 Virusshare.00196/P2P-Worm.Win32.Sytro.j-1ef4abceb242f35538e38a7b2ad953f718d1ce39eb98b913a47480236260a353 2015-10-01 13:45:56 ....A 67653 Virusshare.00196/P2P-Worm.Win32.Sytro.j-1f2b464e995df376e18c1e29e2f80b17126a862dfe6de6d9a8b885c5617fe1ee 2015-10-01 13:48:04 ....A 68703 Virusshare.00196/P2P-Worm.Win32.Sytro.j-1f7c70f50a616940422ed8ae986d55f871c68e1d679f4d4bba7d0b1c7417e425 2015-10-01 13:43:34 ....A 66423 Virusshare.00196/P2P-Worm.Win32.Sytro.j-1f7f1520c9e3e31fe65da25a0d8d048200db8c9091bad17e0607adc793a1d42b 2015-10-01 13:45:24 ....A 68442 Virusshare.00196/P2P-Worm.Win32.Sytro.j-1fc4f7af12532b052f2ea6afc87096dccc4d2b6034926e1cb4319b780b037fd0 2015-10-01 13:38:46 ....A 68939 Virusshare.00196/P2P-Worm.Win32.Sytro.j-1fca81ed1ee647e4c3527f2522ea7c80bd887c1d5c51d9bed87cbcb7493649a8 2015-10-01 13:42:10 ....A 59559 Virusshare.00196/P2P-Worm.Win32.Sytro.j-1fccf883179cebee8ef65267e5194779458e92702525cf9149fe00124d0860ad 2015-10-01 13:34:36 ....A 59817 Virusshare.00196/P2P-Worm.Win32.Sytro.j-1fd1aa0197eb766e4b3f99c0b4602da55ad7bc1ccad9ed59bedafb0d59945bf4 2015-10-01 13:33:50 ....A 69467 Virusshare.00196/P2P-Worm.Win32.Sytro.j-1fdd15c71160b1e98505a80768f27bd9f73d239ab2c5255a8d4c9bc325412106 2015-10-01 13:31:24 ....A 69264 Virusshare.00196/P2P-Worm.Win32.Sytro.j-1fed7516afe49318334f5b563da53d71b727ef1e08aefdd50662bbe116852320 2015-10-01 13:34:28 ....A 68684 Virusshare.00196/P2P-Worm.Win32.Sytro.j-1ff84b6aa05c1161767ad4b4fe129ad1ed76a4d4502b1e63eb209b870533ccba 2015-10-01 13:47:54 ....A 69664 Virusshare.00196/P2P-Worm.Win32.Sytro.j-20248ec55234bafafd7759894a96fe01c31e86da16cf25b8e9957078960d1a1d 2015-10-01 13:51:16 ....A 69643 Virusshare.00196/P2P-Worm.Win32.Sytro.j-2034890ba2e47b0ba73089535af4d140f7539521a3900ac6826fba552a97b3cb 2015-10-01 13:52:34 ....A 66183 Virusshare.00196/P2P-Worm.Win32.Sytro.j-2059db9542f1cbbed72a252cc372a9be7f910ec8c77d81994d9b49e4a193e37b 2015-10-01 13:38:58 ....A 68341 Virusshare.00196/P2P-Worm.Win32.Sytro.j-209bfa79426b7d560039b5c2b7e089fbf55985ca56ef5d0fcd3530b910d610a3 2015-10-01 13:43:50 ....A 69682 Virusshare.00196/P2P-Worm.Win32.Sytro.j-20bbcbe62c4a9e5fd244fdb9008ebdbbef51e3fa174f4d3bc5f13b4d14fb4e52 2015-10-01 13:40:48 ....A 69615 Virusshare.00196/P2P-Worm.Win32.Sytro.j-20d947cbf94e3ea821a31c4108682d1f3390f0cafe3a7039d5728729a622771c 2015-10-01 13:41:32 ....A 68481 Virusshare.00196/P2P-Worm.Win32.Sytro.j-20ee045e6f309a9fbc5eec5910de39ffa96060b63595c9e4812a4078a44b1871 2015-10-01 13:41:04 ....A 60796 Virusshare.00196/P2P-Worm.Win32.Sytro.j-20f3da420c9fb17fb0ed683be6a6ba928778b117de73511e373506e31e148fa2 2015-10-01 13:47:28 ....A 69109 Virusshare.00196/P2P-Worm.Win32.Sytro.j-20fdbcdca5e7f475834cbadae906ba17765dbe9a3291319ceba2679b959ab9de 2015-10-01 13:36:42 ....A 68134 Virusshare.00196/P2P-Worm.Win32.Sytro.j-21084119fde6fb3f36254653d409597e3e0ce3dd62c8a49d913caa38fc769b9d 2015-10-01 13:52:38 ....A 67734 Virusshare.00196/P2P-Worm.Win32.Sytro.j-210cfa4c7062182b3227e4d8f7b3ef91380c34c1daefdbf328579d450f3aa966 2015-10-01 13:34:34 ....A 69666 Virusshare.00196/P2P-Worm.Win32.Sytro.j-2130c3323c018d080a379a5cb617c279e39697e6493da01153418b2ec3ebffd4 2015-10-01 13:31:18 ....A 69537 Virusshare.00196/P2P-Worm.Win32.Sytro.j-218ff561642acd109b7410ecec291e9983f72ecb0aba0dcb6703f5c7deefc811 2015-10-01 13:42:20 ....A 59698 Virusshare.00196/P2P-Worm.Win32.Sytro.j-21b3834d942b7b52ccc402beea2f802caa85cb6ad64d159e464bb5b2f49f53af 2015-10-01 13:47:26 ....A 69318 Virusshare.00196/P2P-Worm.Win32.Sytro.j-21cbb4b9500206dbee897d82c207eadef34366b20887c195eace0b1b1fe177ef 2015-10-01 13:41:24 ....A 69828 Virusshare.00196/P2P-Worm.Win32.Sytro.j-21d3268d3124fd70a04b4edecbf4e515a75c14b2b92ad1d1cf0f9af7a2ce5e5d 2015-10-01 13:47:24 ....A 68818 Virusshare.00196/P2P-Worm.Win32.Sytro.j-21d91c88076793d84c17764c19e104b8b53120fc1f6e9f725073e638f458e980 2015-10-01 13:31:56 ....A 69174 Virusshare.00196/P2P-Worm.Win32.Sytro.j-21de273a6d29a8276cb2fb877611f289403a514e0aceafa922e02db92a3e92e7 2015-10-01 13:52:04 ....A 69089 Virusshare.00196/P2P-Worm.Win32.Sytro.j-21e6eb37fe219c4e60082a4ba51a59b5aa2f73c6c6b8eaabc32285d33a255ca4 2015-10-01 13:39:38 ....A 61412 Virusshare.00196/P2P-Worm.Win32.Sytro.j-2233768f22fe8244fac76fbc392603dfa4b54af876a3e0192d9a976762e84f59 2015-10-01 13:38:02 ....A 69177 Virusshare.00196/P2P-Worm.Win32.Sytro.j-2258da7b12146aedf86237ad11ae702c39e8715e0fa9465af9518859cc8ed6e7 2015-10-01 13:50:16 ....A 67589 Virusshare.00196/P2P-Worm.Win32.Sytro.j-226a50ac15287d9f16f1c8184379d9b15d097281c5461f673696d86c205281db 2015-10-01 13:48:10 ....A 69671 Virusshare.00196/P2P-Worm.Win32.Sytro.j-226ee362f92cc974f6c555cd62d24424ffcfeaf1defb0efcdaf945955a58d1c3 2015-10-01 13:38:30 ....A 62022 Virusshare.00196/P2P-Worm.Win32.Sytro.j-22b010a5d4073f97ff1b1fd06f2471adb5351ecbb5e6be90c8b20112105e39c2 2015-10-01 13:42:56 ....A 66096 Virusshare.00196/P2P-Worm.Win32.Sytro.j-22c56aa51a3483e8ed4f577d342ba758458f8378f88efbca7c0f7e68c8dfe5ce 2015-10-01 13:40:54 ....A 68605 Virusshare.00196/P2P-Worm.Win32.Sytro.j-22df582aa7d5dd4941a0899b3c438cf36990903b8502c98d1c0bd6d24d4ed0aa 2015-10-01 13:40:04 ....A 66148 Virusshare.00196/P2P-Worm.Win32.Sytro.j-230989f43ba1a1c7379ad9589aca3582ebbb731f64e172810f777e5ddd324e63 2015-10-01 13:37:30 ....A 68614 Virusshare.00196/P2P-Worm.Win32.Sytro.j-232129b3fc5bdf4da6ebdc10be22c0745add6da8ff014530a560e527568e13ed 2015-10-01 13:32:14 ....A 68335 Virusshare.00196/P2P-Worm.Win32.Sytro.j-235fe9828c7b41707bed0d796f6c3736036e9332911ad8dcb7f0d7f962c07398 2015-10-01 13:31:48 ....A 68137 Virusshare.00196/P2P-Worm.Win32.Sytro.j-23790a7343856fc452b549304dd5adcc571cd2dca55038be20d9c66e95321e5b 2015-10-01 13:42:44 ....A 69671 Virusshare.00196/P2P-Worm.Win32.Sytro.j-238de2b4637f34690bfa18df01721b99c2078add7f366adc5b4c35302226658d 2015-10-01 13:47:14 ....A 68270 Virusshare.00196/P2P-Worm.Win32.Sytro.j-2394ea5405dc5c8e5932c9cd71ddef471eb54265d73ac49d038293368a13fa60 2015-10-01 13:33:00 ....A 59242 Virusshare.00196/P2P-Worm.Win32.Sytro.j-23a2654b0a84a061eaa2c5328593ba7ec4169c69d704004cb5d7e82f0673523b 2015-10-01 13:45:12 ....A 68444 Virusshare.00196/P2P-Worm.Win32.Sytro.j-23ab849cc5d7607baec02f0d0d4abcb0141bf346b3e274360dbf05ef664be03e 2015-10-01 13:34:04 ....A 68299 Virusshare.00196/P2P-Worm.Win32.Sytro.j-23b5b5da9fd2bd5d07d63b7b19ec632e8cc44c83b0a48ac68459ffd06011e304 2015-10-01 13:40:24 ....A 68447 Virusshare.00196/P2P-Worm.Win32.Sytro.j-23cb254b7b8c38ece6bd4d6ea83dad48fc8a2357a24dd51d6f0a27490447d2a3 2015-10-01 13:47:50 ....A 68713 Virusshare.00196/P2P-Worm.Win32.Sytro.j-23edd6ac0b8f2424f0dfeab8ab5d3608c339ee8c4ce0d6882119eadf27c04501 2015-10-01 13:40:52 ....A 137192 Virusshare.00196/P2P-Worm.Win32.Sytro.j-243bbd07b8c70baf7eb294f0ca74a8529192fe3e794c5d4c1f0001bcf898171d 2015-10-01 13:38:26 ....A 59591 Virusshare.00196/P2P-Worm.Win32.Sytro.j-24489a9805b9df58828665ce66304cfe986cf2fe0f13c05c39b5d2c68ce26c9b 2015-10-01 13:44:34 ....A 68412 Virusshare.00196/P2P-Worm.Win32.Sytro.j-2474b582aa7e00f275872e1f1a03efc35c1636d2fec7fb048bfcaf951959dff8 2015-10-01 13:47:34 ....A 68571 Virusshare.00196/P2P-Worm.Win32.Sytro.j-24822c69cf81e84d30a792ed2312e6bdfbb811efc7dc87d40dbc9c8cf72e8d01 2015-10-01 13:31:42 ....A 69105 Virusshare.00196/P2P-Worm.Win32.Sytro.j-24aa49219c6b8c34c39678128a224b7ec2a26e3d313c8a259138066c730317ac 2015-10-01 13:42:26 ....A 69184 Virusshare.00196/P2P-Worm.Win32.Sytro.j-24f01a39acb3e45f51306f48fd3da78dce36aee054d1b5411b09c164d8347547 2015-10-01 13:44:14 ....A 70108 Virusshare.00196/P2P-Worm.Win32.Sytro.j-252ed0d18fd7406482d6834187759c62eb5f00668ec9c1b6269e7eae4c8bb20e 2015-10-01 13:44:24 ....A 68821 Virusshare.00196/P2P-Worm.Win32.Sytro.j-254c1ccb222e9365d64ccae3b2c211d09dfb7ef3f29d6b98ce1dcd40d7caccdc 2015-10-01 13:45:22 ....A 68507 Virusshare.00196/P2P-Worm.Win32.Sytro.j-255ff9f3358618c3aaee502cd6afc2aa0aa1e0ff71f4dbfc1be996a5f79d1918 2015-10-01 13:32:36 ....A 68066 Virusshare.00196/P2P-Worm.Win32.Sytro.j-257fcf7a396404c05e7f11aff1661616286c3ed32ad98fb02c327ea68e1693d8 2015-10-01 13:31:36 ....A 59363 Virusshare.00196/P2P-Worm.Win32.Sytro.j-25b15b55b3d86918531faef71d020dd22585df1e3193146996bfdfe2fb2cd84c 2015-10-01 13:34:58 ....A 60760 Virusshare.00196/P2P-Worm.Win32.Sytro.j-25ca2a8169968f00f9968ff2454a3ae3f5f97cd7620d10e745390edd12b93eaa 2015-10-01 13:41:38 ....A 60961 Virusshare.00196/P2P-Worm.Win32.Sytro.j-25cca7a83dc843568cebeb8365a7685331cf95c46c98d1dc2409c1e04936d04a 2015-10-01 13:51:34 ....A 68618 Virusshare.00196/P2P-Worm.Win32.Sytro.j-25e9ab13989931a96dc59538c5891630b393598872f4ca83dc07e8737b71dda8 2015-10-01 13:40:20 ....A 68493 Virusshare.00196/P2P-Worm.Win32.Sytro.j-26078ed659f603f98fe23761cd96b3663216e7b7a904bb8e34acd1b33abeb52f 2015-10-01 13:48:34 ....A 59471 Virusshare.00196/P2P-Worm.Win32.Sytro.j-2628cfa81be4b0f405795ccd525785b3d2f00cbd784242f2fc433fd2bf72cd61 2015-10-01 13:35:20 ....A 70001 Virusshare.00196/P2P-Worm.Win32.Sytro.j-262f4833cd61983754ce89a69d68ba5df4c3a21fac6582b9106f8e894cb5d19f 2015-10-01 13:40:16 ....A 59576 Virusshare.00196/P2P-Worm.Win32.Sytro.j-267352014e267dacda242a7cff10cc56227f6db5a3da88d3d215f87695fd138f 2015-10-01 13:42:00 ....A 59867 Virusshare.00196/P2P-Worm.Win32.Sytro.j-26c5d380123a84f0300ed30e6c8a973737dd417b3d7d43e83d8029ecd88de989 2015-10-01 13:43:30 ....A 68345 Virusshare.00196/P2P-Worm.Win32.Sytro.j-26d3503ea8bd0498010fb226b6fb75bf2d8f3a4cbf57a5c655a56a019ac2fa25 2015-10-01 13:47:58 ....A 71221 Virusshare.00196/P2P-Worm.Win32.Sytro.j-26fec7c1da19d9367001f58932f0af158e60bcf274b16b970c9ded8b22ac12c6 2015-10-01 13:49:22 ....A 67074 Virusshare.00196/P2P-Worm.Win32.Sytro.j-270c91d55004eef7e5868d8f1c5af75489764d9978ff8ba5cf852fbdfc6fca50 2015-10-01 13:53:14 ....A 69221 Virusshare.00196/P2P-Worm.Win32.Sytro.j-2729f7f38f401c04fc4b9a4cb9ce46a45befe6d8ec8ab8d74fef0e3f9838bfda 2015-10-01 13:50:44 ....A 69222 Virusshare.00196/P2P-Worm.Win32.Sytro.j-2752307962855c6071f45e6644b3b4bd115f95493945b17597346975e5bc980c 2015-10-01 13:47:22 ....A 69284 Virusshare.00196/P2P-Worm.Win32.Sytro.j-2755a03e2bbcaa480097980d835177c17f570e0b06fb820c9eac23a1189444ff 2015-10-01 13:49:52 ....A 60090 Virusshare.00196/P2P-Worm.Win32.Sytro.j-2794f13c13aebfe9859a88bb40ea2891903d4c9b6965c28bd4f1315bd58d68a1 2015-10-01 13:44:16 ....A 138228 Virusshare.00196/P2P-Worm.Win32.Sytro.j-279d909edd1b7b2ec1dbccbdc8e53f914b7fae2909603d645c252e87e210bf3f 2015-10-01 13:35:48 ....A 136160 Virusshare.00196/P2P-Worm.Win32.Sytro.j-279e49b18d809b19d6d5e311ff9d47e6cd5c3bf0abb3df433a05822e0c2de4c5 2015-10-01 13:39:18 ....A 65546 Virusshare.00196/P2P-Worm.Win32.Sytro.j-27da4871c8ead5d13223aef9f1e5ece05d07f288163abf5f5746a56c405171ba 2015-10-01 13:40:28 ....A 68162 Virusshare.00196/P2P-Worm.Win32.Sytro.j-27eb4ed75467875bc784cd83b6242f40a8619f7c5409dfa4e1aa0e6432b95da3 2015-10-01 13:34:24 ....A 68465 Virusshare.00196/P2P-Worm.Win32.Sytro.j-27f8631855465fcb4f961e1bf22f51f700db5351e67a9d1a90295ab40004a37c 2015-10-01 13:38:56 ....A 69296 Virusshare.00196/P2P-Worm.Win32.Sytro.j-28006caa2839b1c60adc2fcacaf3ef16a984d0da2ede7bc4cfbf1dcd2c78447e 2015-10-01 13:51:14 ....A 72202 Virusshare.00196/P2P-Worm.Win32.Sytro.j-2808a164d995ac10097ab7c243ea0b090fd33569edb52def1c85dbafe98089c9 2015-10-01 13:32:34 ....A 62202 Virusshare.00196/P2P-Worm.Win32.Sytro.j-286deaf8c389524ff1e6c7cdfd3bf35b47c7a84a7e44a8ab98ee9c6e9ebb1208 2015-10-01 13:32:10 ....A 68675 Virusshare.00196/P2P-Worm.Win32.Sytro.j-2870fb26d25e4f08adb65f893645773d5a8e3f43305512ebafc2b2c597fc66a9 2015-10-01 13:34:48 ....A 139569 Virusshare.00196/P2P-Worm.Win32.Sytro.j-28b244d392f7529fe5ef151d04cfb83f481121845b4356ed2fc0aaa75395cf1a 2015-10-01 13:45:58 ....A 64259 Virusshare.00196/P2P-Worm.Win32.Sytro.j-28b3c0e5a65b22848efd25ac26d7db765c25c04edba82b3b16de6793356e165f 2015-10-01 13:44:46 ....A 68041 Virusshare.00196/P2P-Worm.Win32.Sytro.j-28d543b4217ec5c9a216440bcd2008cf3960d929272af69a8af959632bc4a2af 2015-10-01 13:42:22 ....A 68731 Virusshare.00196/P2P-Worm.Win32.Sytro.j-28d93b20985494ff78a613129da13f411420713d755836bdaea9010bbb80c280 2015-10-01 13:51:54 ....A 67355 Virusshare.00196/P2P-Worm.Win32.Sytro.j-28e6a39592efe76e113892f28746c1b2b5a7e20b0364045e9f5a736d9805a125 2015-10-01 13:34:38 ....A 68179 Virusshare.00196/P2P-Worm.Win32.Sytro.j-2900ebd0704c15b6fae474b39dd4d4e02d164bb405e07db9cbbe63d73267e70a 2015-10-01 13:36:18 ....A 68024 Virusshare.00196/P2P-Worm.Win32.Sytro.j-2920386ec2ed8d41086d0985d912e308bfa24776d84eb92a835adb49ac1f36c4 2015-10-01 13:45:56 ....A 69263 Virusshare.00196/P2P-Worm.Win32.Sytro.j-292fd4ec8fbebbecd0f0ba44fa72bd08cf8df515becb1b0e22afe011c6782e14 2015-10-01 13:31:12 ....A 68932 Virusshare.00196/P2P-Worm.Win32.Sytro.j-2953733a39d32c16910acb188c8131ed83425a5d269e95e4e3e6d295612eada1 2015-10-01 13:31:32 ....A 68248 Virusshare.00196/P2P-Worm.Win32.Sytro.j-2966d88ee3be926e494c18ec3d58ce5c7c623d2a07bc6dad65c9de292a15a143 2015-10-01 13:33:08 ....A 67835 Virusshare.00196/P2P-Worm.Win32.Sytro.j-2967a0ca4d2b0c5f46d3a0361ec1e1bc16ab7252e89e5c2acb149af323510ef2 2015-10-01 13:44:40 ....A 68391 Virusshare.00196/P2P-Worm.Win32.Sytro.j-296e7c9ec0898eb3921b8a607676c5c073c0f6a6f2d90c63b91258523578bb2e 2015-10-01 13:51:22 ....A 69159 Virusshare.00196/P2P-Worm.Win32.Sytro.j-2990a8cbb000770d9d82f23b1ab98b35ab9b32f00a2ab12188904b15a5888e51 2015-10-01 13:46:38 ....A 68484 Virusshare.00196/P2P-Worm.Win32.Sytro.j-2990bd78a2ff9ba5af31101e0f76b350349b908d6554db084eeda9b368e66579 2015-10-01 13:52:18 ....A 62400 Virusshare.00196/P2P-Worm.Win32.Sytro.j-29bf81c768d88a2bd797ada9f857c5f1ee7546bfde39802936c01e1dd8f66421 2015-10-01 13:50:36 ....A 68415 Virusshare.00196/P2P-Worm.Win32.Sytro.j-29c41e89ecd4eecde472b394169b365c24f1a52cbd94f57f2782662d5132d531 2015-10-01 13:51:12 ....A 67807 Virusshare.00196/P2P-Worm.Win32.Sytro.j-2a71a54c37b64a069de4694ac630a5fa6535223326eb7ccb95931c6a368a4f93 2015-10-01 13:50:02 ....A 62902 Virusshare.00196/P2P-Worm.Win32.Sytro.j-2aa8e15146302f678b1b47cd3bbbe9166ba03849711942c3c8a59ec60c34289d 2015-10-01 13:51:46 ....A 68346 Virusshare.00196/P2P-Worm.Win32.Sytro.j-2ac56501c2a796b5b98816230196669afe43bcceb1cf11e8e4d78032816446cf 2015-10-01 13:44:48 ....A 68635 Virusshare.00196/P2P-Worm.Win32.Sytro.j-2b2d41cb9def3861706383f5407dcd5fda5cd75bd53599808184d127026e3e90 2015-10-01 13:37:08 ....A 66673 Virusshare.00196/P2P-Worm.Win32.Sytro.j-2b3c91e813ee54aea51e45d3b4221a1e3751194960da97f1f1f0e0acf06d6310 2015-10-01 13:40:16 ....A 68124 Virusshare.00196/P2P-Worm.Win32.Sytro.j-2b49ae81b01b331e161d0b1f44f0cd638033bc5085d23de9f8a22af2e94b1ce3 2015-10-01 13:46:44 ....A 64291 Virusshare.00196/P2P-Worm.Win32.Sytro.j-2b4fd4c3d6c6544896c728fffe0f4fdcee42594c9c81f14ac1ff30d0a6a02b0c 2015-10-01 13:34:22 ....A 67671 Virusshare.00196/P2P-Worm.Win32.Sytro.j-2b58556144c943c6dc97f3579b9656d248891a3e84d5f5199e45e12586f79e2c 2015-10-01 13:41:38 ....A 69029 Virusshare.00196/P2P-Worm.Win32.Sytro.j-2b63daf620106a6d10c73ccd43015e26c8fd81b7fdb96fcee707c33691888ad5 2015-10-01 13:33:48 ....A 66928 Virusshare.00196/P2P-Worm.Win32.Sytro.j-2b64128f9747862672a39653ac2a6299db0b29357d7430c3c91dbfe72fcf2f9f 2015-10-01 13:35:20 ....A 69444 Virusshare.00196/P2P-Worm.Win32.Sytro.j-2b9d15e4e9e4f70639003f68279bab0650ae8321cd22340a4b10ccffb3d3a347 2015-10-01 13:45:46 ....A 68284 Virusshare.00196/P2P-Worm.Win32.Sytro.j-2bdc37d34331c8eabbab4a31597c28c78d3cd9655e766ede631f5566b1e0e72f 2015-10-01 13:50:36 ....A 67893 Virusshare.00196/P2P-Worm.Win32.Sytro.j-2be12c1cb81cdd095beb2029181e1e92c7ccae4c30b753ab7d4ff20696cc0c19 2015-10-01 13:46:46 ....A 67995 Virusshare.00196/P2P-Worm.Win32.Sytro.j-2bfe67a2e261085f386f6675b17f837c3ebf38c5a8d8a589a31e2db6d1106acb 2015-10-01 13:36:46 ....A 68565 Virusshare.00196/P2P-Worm.Win32.Sytro.j-2c0a6835217955af1baedee9b25f2cdb1b8a9922bdfdc89bf2840da2da972dc4 2015-10-01 13:48:02 ....A 139944 Virusshare.00196/P2P-Worm.Win32.Sytro.j-2c1f4f215ade6ac4fc3f15b680353dbb5024dc8a5b403bfadd3da111a18082c0 2015-10-01 13:35:16 ....A 68361 Virusshare.00196/P2P-Worm.Win32.Sytro.j-2c290188343524faf3c95e5c6fde04643fdc177588c938555c73a27fe591075a 2015-10-01 13:50:46 ....A 67509 Virusshare.00196/P2P-Worm.Win32.Sytro.j-2c62fa645dd7178f90217c0938b031781c5da48f70ae00865acb5836bd6233aa 2015-10-01 13:51:50 ....A 67914 Virusshare.00196/P2P-Worm.Win32.Sytro.j-2ca62e69b95deffa0552aef634d0c4dbb8a29de9c58ec8b8cf5467a68bc92669 2015-10-01 13:41:44 ....A 69496 Virusshare.00196/P2P-Worm.Win32.Sytro.j-2cbaa30f68ab01040364e36a5e18416d62ab6d9665ee184e9ed1e553e4b284cf 2015-10-01 13:42:54 ....A 68387 Virusshare.00196/P2P-Worm.Win32.Sytro.j-2cd4831893543a63681fc0f80afe39bc8a56c2add416d9124fc5765f35f36a74 2015-10-01 13:31:16 ....A 68758 Virusshare.00196/P2P-Worm.Win32.Sytro.j-2cd7ba69242f06fe1116e0018c363ea899d3b1c1eb5a3441fc35347c97cf564f 2015-10-01 13:40:56 ....A 69332 Virusshare.00196/P2P-Worm.Win32.Sytro.j-2ce20535481768b6e78bbb35c1588f9cebfe059a1a9fbfa9eca1dc048767da7a 2015-10-01 13:34:20 ....A 69060 Virusshare.00196/P2P-Worm.Win32.Sytro.j-2d055051888c85f034fa6dbdb4b85b3951faf8bed1ffacc22f353be5524608ae 2015-10-01 13:33:20 ....A 68315 Virusshare.00196/P2P-Worm.Win32.Sytro.j-2d05e431420178b5e4f3ca95656e73fab135bc5b62a693176dc88e93730cf68a 2015-10-01 13:41:14 ....A 66578 Virusshare.00196/P2P-Worm.Win32.Sytro.j-2d0db91db96e6962cc66c4e26a208ce91ac311f0b8a6bd2aab1119a083b77b53 2015-10-01 13:33:22 ....A 67116 Virusshare.00196/P2P-Worm.Win32.Sytro.j-2d256fbd78ea045bab22b67a86a9015e68c7ffcdaab18416d7882b0ebd72a405 2015-10-01 13:39:44 ....A 59200 Virusshare.00196/P2P-Worm.Win32.Sytro.j-2d44dc1c1c521b249077853bf47897fa73d5c1b718b09a04693068e55512e13f 2015-10-01 13:31:32 ....A 67641 Virusshare.00196/P2P-Worm.Win32.Sytro.j-2d76e9ad7ba74c5a099b4ef8d50c3d4ea14b22b50c509c79522f93fb628ad29f 2015-10-01 13:32:32 ....A 61350 Virusshare.00196/P2P-Worm.Win32.Sytro.j-2dd10d729e8f1e0da09f4527bf41b0f15aeded7450195305e22af49de517e294 2015-10-01 13:31:24 ....A 69026 Virusshare.00196/P2P-Worm.Win32.Sytro.j-2ddfa923deda7c24b803e19de1f2816c250233336acd4b68a2a06aecb158ee1f 2015-10-01 13:51:16 ....A 65408 Virusshare.00196/P2P-Worm.Win32.Sytro.j-2e160a0de7e016a16e64aba3ee6a43863a31d245c3f3d413b709b13cb166b8c4 2015-10-01 13:35:44 ....A 68363 Virusshare.00196/P2P-Worm.Win32.Sytro.j-2e29f25327e795ba5f6638c6391aa5d229a233e2bec3e2396e98ca5d75dd2997 2015-10-01 13:52:02 ....A 68723 Virusshare.00196/P2P-Worm.Win32.Sytro.j-2e2dc4805ac9d198a796588b1d1257331bbe82af8ad5c77084b39ce5ad89609d 2015-10-01 13:35:24 ....A 68779 Virusshare.00196/P2P-Worm.Win32.Sytro.j-2e61da04be0e04ea3454f8c6b8daa1b679c55106da5a8f4403873014b62e387e 2015-10-01 13:51:40 ....A 68541 Virusshare.00196/P2P-Worm.Win32.Sytro.j-2e69db1f4d208b436067471341dc42b3420c23f5405267178988ce5c2c05e47b 2015-10-01 13:32:32 ....A 68042 Virusshare.00196/P2P-Worm.Win32.Sytro.j-2e92c33b9855462f44e861a50ed1acf23fa4e5d51365671a55648b2221e9ba0d 2015-10-01 13:33:38 ....A 67195 Virusshare.00196/P2P-Worm.Win32.Sytro.j-2ea92854ca6b82732dcea5c8dc88d739e89c96418f9e5fa8535b4400ad415f05 2015-10-01 13:31:16 ....A 69065 Virusshare.00196/P2P-Worm.Win32.Sytro.j-2ef99630fdb3b0466df7abe6e520fd36afbd8c8d59c40ea7623ef5276c4d6598 2015-10-01 13:33:10 ....A 68539 Virusshare.00196/P2P-Worm.Win32.Sytro.j-2efd137ba2393565533bd3d2a19f123a85c93e4859b275972efa78c948f85bd5 2015-10-01 13:44:46 ....A 68498 Virusshare.00196/P2P-Worm.Win32.Sytro.j-2f1c644383248e414851aa9abb20d6bf68ce18febf6e97b78a0c188f169e32ab 2015-10-01 13:38:24 ....A 67062 Virusshare.00196/P2P-Worm.Win32.Sytro.j-2f1c92158c2d2c7f91ea177636f07a367b455a89c12184ac3be19d45453aa967 2015-10-01 13:44:22 ....A 67541 Virusshare.00196/P2P-Worm.Win32.Sytro.j-2f233a54862cc5435599c0b83f4fcff7f528e55c5ac364b2605b75b6198e587d 2015-10-01 13:38:52 ....A 60816 Virusshare.00196/P2P-Worm.Win32.Sytro.j-2f4d96e253af5681d65c0f378dd847c0bde55a36b60e84382dd614820db4c5af 2015-10-01 13:51:14 ....A 68679 Virusshare.00196/P2P-Worm.Win32.Sytro.j-2f5d3d834568a8fc7636b95d35503977d45cba32e8da442f2d7813b174f13b91 2015-10-01 13:32:48 ....A 67845 Virusshare.00196/P2P-Worm.Win32.Sytro.j-2f713ec0d9dcc83008221ea720fc209c455729c566809a023bfad0e2ddf2f419 2015-10-01 13:32:18 ....A 70717 Virusshare.00196/P2P-Worm.Win32.Sytro.j-2f95ae3893d90bc8742ccb9aadb3bf0929d0b357e3e9e4cabe662d1086588eb5 2015-10-01 13:38:08 ....A 60485 Virusshare.00196/P2P-Worm.Win32.Sytro.j-2f99af67d08922ed032770d4579b4999b0ac4193539dbcdfdcfbcd7a9c92bcfb 2015-10-01 13:49:10 ....A 68568 Virusshare.00196/P2P-Worm.Win32.Sytro.j-2fb0a6365829b69638db5717d0e6183121c074450777a56231879cb4181e1aef 2015-10-01 13:39:46 ....A 59621 Virusshare.00196/P2P-Worm.Win32.Sytro.j-2fc086798f47b5de21fec6979e87062ac635645bc54ddcff3ca7e2dde99b4e45 2015-10-01 13:39:42 ....A 68154 Virusshare.00196/P2P-Worm.Win32.Sytro.j-3000f9a9d063bc86123daa04fbdf910cefaab8576e03844b806644d2fb14d1d6 2015-10-01 13:49:54 ....A 69391 Virusshare.00196/P2P-Worm.Win32.Sytro.j-3009eb23f055ac742841ab6b015c6fbda6441554e12dd71e4b282814b6b7188a 2015-10-01 13:37:34 ....A 66114 Virusshare.00196/P2P-Worm.Win32.Sytro.j-301ed8b14c51c8c8f5e0bcb3afcea81ec2fb04a1027d4accca2a671c9820ce8a 2015-10-01 13:37:34 ....A 66125 Virusshare.00196/P2P-Worm.Win32.Sytro.j-30314fea014058cec8e176feb7c53a5e4e75218f5e20ba17bb8e7a298da34efc 2015-10-01 13:36:12 ....A 67689 Virusshare.00196/P2P-Worm.Win32.Sytro.j-3037de9e1c045ba7f70b7293c0cd543455f739d4bd0ee483f8b763fb7ee39f4c 2015-10-01 13:42:54 ....A 69015 Virusshare.00196/P2P-Worm.Win32.Sytro.j-303fac69e693cebbed84118d66a378f5b2d4b6db6d0da1c7d885ebb8109af388 2015-10-01 13:46:48 ....A 67792 Virusshare.00196/P2P-Worm.Win32.Sytro.j-30545013452bfcfc8d23c9959c23e77c2b894a1f35e20625abd3e9d32b4f1067 2015-10-01 13:42:10 ....A 69271 Virusshare.00196/P2P-Worm.Win32.Sytro.j-30632cfbf87b77d109f5714aa4e2c622348c86030c79680c18a0683b00d9ee7d 2015-10-01 13:39:34 ....A 59651 Virusshare.00196/P2P-Worm.Win32.Sytro.j-30b1dff651f1c089ba317290852483073f90a05ea4d0a89e5098cd783c1cacc4 2015-10-01 13:40:34 ....A 59763 Virusshare.00196/P2P-Worm.Win32.Sytro.j-30de78955eca90733def5f6354cd248a2be8deb4d036a673bf1df817458646d2 2015-10-01 13:36:36 ....A 69310 Virusshare.00196/P2P-Worm.Win32.Sytro.j-30e30082de923dec29acaa4689c2ea8e2b6712c029d4f8a88074f4b99c751a00 2015-10-01 13:45:16 ....A 68576 Virusshare.00196/P2P-Worm.Win32.Sytro.j-311c3c97fe4cacb52a89f4c51ad332bcc3ac319e38e5f21e63ca201f2d6190f9 2015-10-01 13:43:04 ....A 68222 Virusshare.00196/P2P-Worm.Win32.Sytro.j-311ffc6df658b10ab51de54f297809bba67be62e8fdebd97107f70f8913a50c4 2015-10-01 13:46:48 ....A 142152 Virusshare.00196/P2P-Worm.Win32.Sytro.j-31286448d9731cb52b80e01fd8902ae6f796f5788419ff4f07e582df53bfd046 2015-10-01 13:35:40 ....A 68530 Virusshare.00196/P2P-Worm.Win32.Sytro.j-316508123aff3a1c04a08b2b5de11c5e830bb48393ba3838d8e47e9d2cd396f2 2015-10-01 13:38:04 ....A 65443 Virusshare.00196/P2P-Worm.Win32.Sytro.j-31bfd4265c65f92fabcd870ae006adff9a7d0710b3a2cbe913932bcb2f2b0fca 2015-10-01 13:46:00 ....A 60065 Virusshare.00196/P2P-Worm.Win32.Sytro.j-32375e6df79ab010f12af4efa493995924023a93b7b14b3de1f50d962e87c513 2015-10-01 13:41:26 ....A 68215 Virusshare.00196/P2P-Worm.Win32.Sytro.j-323f6b979cff0047e95bc2be51d321b4b3b1a7e7254c3bcef575d3a3ec9933da 2015-10-01 13:49:12 ....A 68878 Virusshare.00196/P2P-Worm.Win32.Sytro.j-326bddac3fbb3d6ee81ef78b297c8a990829aebe28eddb9636aac365907f8df1 2015-10-01 13:45:26 ....A 64804 Virusshare.00196/P2P-Worm.Win32.Sytro.j-32938a819ffbbd41f63a5d64063398511bcb6694e158d88ccfaec11106ce191b 2015-10-01 13:31:42 ....A 69935 Virusshare.00196/P2P-Worm.Win32.Sytro.j-329539e8d09b5ed29785188ce94a4c88d7f6d638f2cf2dd702d35125406ad03c 2015-10-01 13:43:30 ....A 60783 Virusshare.00196/P2P-Worm.Win32.Sytro.j-331528b9a31894cecfdb625b3e721ee0ba09e3e015493bfdcd21f1a56a981608 2015-10-01 13:50:46 ....A 68454 Virusshare.00196/P2P-Worm.Win32.Sytro.j-33490984c7d16bbbbdc21c4a88ed693bc4e9497e065bad15066aaeed7c4373f5 2015-10-01 13:39:48 ....A 69619 Virusshare.00196/P2P-Worm.Win32.Sytro.j-3354458ebde6c63dbe6e665843eb7e9f57beb5ef8771eacb85ad82853268c966 2015-10-01 13:34:24 ....A 68164 Virusshare.00196/P2P-Worm.Win32.Sytro.j-3364cc5f551836ac2dea3ac42a08184f0ba815db4ee2b8460e34c710eef0976f 2015-10-01 13:45:58 ....A 60682 Virusshare.00196/P2P-Worm.Win32.Sytro.j-336a214c07fe487c4c522cb120af169d3bd2afcec8b9af343b40d6a6efa8bdb9 2015-10-01 13:51:24 ....A 67715 Virusshare.00196/P2P-Worm.Win32.Sytro.j-337201d6494d897ccb8ce98b290e959c5dd8322f11b6cc96aacde62d1d9466ed 2015-10-01 13:51:50 ....A 67587 Virusshare.00196/P2P-Worm.Win32.Sytro.j-338e9ffe24c33e19f0644b55a0163c8c4aa0f0265431b2b43303c0f26e0f7ccd 2015-10-01 13:45:46 ....A 69303 Virusshare.00196/P2P-Worm.Win32.Sytro.j-339be29b11f81b6e32cbfc828558d95277397a4c491f7662577aec2f6a087bc4 2015-10-01 13:34:36 ....A 59777 Virusshare.00196/P2P-Worm.Win32.Sytro.j-33a72e9b61fb44434e8853840337ac424818c202f560a05ea62573cfb789a102 2015-10-01 13:31:54 ....A 68636 Virusshare.00196/P2P-Worm.Win32.Sytro.j-33d6a5be99e59deb0e875640a6e6a4383c743694511f6dabaa09210722fa7860 2015-10-01 13:49:24 ....A 69929 Virusshare.00196/P2P-Worm.Win32.Sytro.j-33dc3d23eaef74719d39db7c42089e6c4fc4ad837ac6a37ad633e94054543b01 2015-10-01 13:43:52 ....A 70001 Virusshare.00196/P2P-Worm.Win32.Sytro.j-3408dbffc32f9c506cba840ac0ea996e56e54a1a0454f6a229ec339fbecfdd08 2015-10-01 13:37:10 ....A 68083 Virusshare.00196/P2P-Worm.Win32.Sytro.j-3437fee7384035669d5bc52443839d0e32803a649147a03109e39fb6bccbc4d7 2015-10-01 13:38:48 ....A 69139 Virusshare.00196/P2P-Worm.Win32.Sytro.j-34651ca74e85e5edacbe42a03a8d93f87adc79d92369ba1acdce86896f450762 2015-10-01 13:52:24 ....A 69529 Virusshare.00196/P2P-Worm.Win32.Sytro.j-346573acbda10388cea14688f7b179f12477078b1084717d57dddf40f0bb8d09 2015-10-01 13:33:30 ....A 68694 Virusshare.00196/P2P-Worm.Win32.Sytro.j-34746a157781ac3fba79d3d98feda023c69a5f195def0ff98c61a95dff1807ad 2015-10-01 13:45:12 ....A 68018 Virusshare.00196/P2P-Worm.Win32.Sytro.j-34873461a82ed1a2f06ca0b924b0b525fc33e9f0d277122b9427adc9bf0137e4 2015-10-01 13:32:46 ....A 69071 Virusshare.00196/P2P-Worm.Win32.Sytro.j-349414b7bb3d557046594dc2d1ae0130e698e7bb28bf05b3257c124d4de0881f 2015-10-01 13:50:18 ....A 69820 Virusshare.00196/P2P-Worm.Win32.Sytro.j-34ad8a0fd532c443704bda6f118ca97030711718cb9424ffc59b0fe608620d8d 2015-10-01 13:35:36 ....A 60522 Virusshare.00196/P2P-Worm.Win32.Sytro.j-34c0df0925b4849073424e408f28d2b71fd6f237ae12a23cf117303aef228278 2015-10-01 13:37:32 ....A 69057 Virusshare.00196/P2P-Worm.Win32.Sytro.j-353f3f2bce7d4bea2534178def0b9fb04b46a6322e05702743e30273c7a07bfe 2015-10-01 13:46:42 ....A 69258 Virusshare.00196/P2P-Worm.Win32.Sytro.j-3558d2a52c0589480fee75f1fecd8daf67d0c2e44070e7b60803c32c01f5e8e5 2015-10-01 13:32:30 ....A 69250 Virusshare.00196/P2P-Worm.Win32.Sytro.j-355ec8dd9b8629acc7ca28814ef9257c38ede4976d2ee1b1459660d5d6c51839 2015-10-01 13:38:10 ....A 68102 Virusshare.00196/P2P-Worm.Win32.Sytro.j-3583c4bd78e9ecbd1a40de692230bf35d3ff5c55a179d3b95ac8c8b570a82be0 2015-10-01 13:48:00 ....A 67788 Virusshare.00196/P2P-Worm.Win32.Sytro.j-358590bd1e9f4dd6a84bc74d7f29b42d0b4fff8f7f4f8b943da3fbd1b1d95bc5 2015-10-01 13:37:34 ....A 68546 Virusshare.00196/P2P-Worm.Win32.Sytro.j-359d6a431fa8f08c1040bd86a6e17610c85b9ee60c5ab07db055463ab96fdc15 2015-10-01 13:35:00 ....A 70146 Virusshare.00196/P2P-Worm.Win32.Sytro.j-35af46c1e419e62e1c6bf0d6740a9f56e3e6ade0984b1d6373cd4aaaa30fd1ed 2015-10-01 13:51:44 ....A 68740 Virusshare.00196/P2P-Worm.Win32.Sytro.j-35c21be21ecfc452a4228968ee9608af5b985689ad9571b4101b7536cd0bc4b2 2015-10-01 13:50:52 ....A 69145 Virusshare.00196/P2P-Worm.Win32.Sytro.j-35f16a6351a801af06a282890f8256ea73968d303c85f9b37b86389a99d1fe67 2015-10-01 13:31:44 ....A 59664 Virusshare.00196/P2P-Worm.Win32.Sytro.j-35f1e2a1bbd824f64f0f9d12edd551df3351a3ffe976765b1f7fac2566f256eb 2015-10-01 13:46:50 ....A 68837 Virusshare.00196/P2P-Worm.Win32.Sytro.j-3615ff627b99895109722a1caacdf207a06cbcef93f06d62c19bdff6255a3501 2015-10-01 13:53:30 ....A 69175 Virusshare.00196/P2P-Worm.Win32.Sytro.j-3619924e85cf3bcbf91905fddeabe709ae6cfe1c86dadc9a4aef1c011026eab3 2015-10-01 13:42:08 ....A 69355 Virusshare.00196/P2P-Worm.Win32.Sytro.j-36521c65605a30d401fa726cf4fe303e02ac570de47b3dee7bdcaf0f5c725b0c 2015-10-01 13:46:36 ....A 69372 Virusshare.00196/P2P-Worm.Win32.Sytro.j-36637938a5bb7834414c8accd6c85db078c85d0cb73c11a8796053d85aaa4054 2015-10-01 13:45:46 ....A 67424 Virusshare.00196/P2P-Worm.Win32.Sytro.j-366e25a02231b36e06264df88e4beee27af6e32abcc0e24c098c9881ad336a91 2015-10-01 13:48:16 ....A 60790 Virusshare.00196/P2P-Worm.Win32.Sytro.j-3671cce5c0a59612686c1eeabfd765d3fbec77fae05a1a2e4d4457edacebe093 2015-10-01 13:37:36 ....A 61472 Virusshare.00196/P2P-Worm.Win32.Sytro.j-36c5314d3241609385910c862b1fee5e701e66c9072cc43b4e47c3efbcb40c98 2015-10-01 13:33:36 ....A 61363 Virusshare.00196/P2P-Worm.Win32.Sytro.j-36e06472ba38c844bf5b8e88e595c858a3935bcf37c1cfa86c81469a05a4028e 2015-10-01 13:46:46 ....A 59715 Virusshare.00196/P2P-Worm.Win32.Sytro.j-36e72047613c191546e9eced04d7cb676bb3b5f7c6d9e58e76417786b7e8a6e9 2015-10-01 13:50:00 ....A 69725 Virusshare.00196/P2P-Worm.Win32.Sytro.j-37185c91a2527047a1b9b4ad92d911353253086cfd135f7a47a91ca1b60f0eb7 2015-10-01 13:47:58 ....A 68355 Virusshare.00196/P2P-Worm.Win32.Sytro.j-3733a05eb68525c1260b22225781788b9c269270b736a801babff856a2089754 2015-10-01 13:50:08 ....A 68793 Virusshare.00196/P2P-Worm.Win32.Sytro.j-374258be7b74e9a24922aabf4e99e5ed05825e829bf8dd0135bd7e3e1976b1f4 2015-10-01 13:38:18 ....A 68387 Virusshare.00196/P2P-Worm.Win32.Sytro.j-374281baa96244a996cc0c2c80171d937eed67a67214bcd7230dadbf56d13e8a 2015-10-01 13:45:20 ....A 69776 Virusshare.00196/P2P-Worm.Win32.Sytro.j-375bda8059327bdcc42f255cca2de717e5352511523f36c2d21abe3f5fcc4b90 2015-10-01 13:31:52 ....A 68765 Virusshare.00196/P2P-Worm.Win32.Sytro.j-376bf1aed4206d8f53c5b2a92d8c81551639b83a61b022f9ea7572b37ce15687 2015-10-01 13:39:08 ....A 65182 Virusshare.00196/P2P-Worm.Win32.Sytro.j-37908b85caa5521a203068fa608da5786dd85baa17f1f189dde3c9693b3846d4 2015-10-01 13:32:26 ....A 60611 Virusshare.00196/P2P-Worm.Win32.Sytro.j-37950dfe39cb58cb25c49c6592186515e73cde6decf7634bc83376c4f5ccdd25 2015-10-01 13:46:28 ....A 60028 Virusshare.00196/P2P-Worm.Win32.Sytro.j-3797486d7aef20698303391a6073275512b75e81249df7f6189282b238fb51c0 2015-10-01 13:44:42 ....A 68878 Virusshare.00196/P2P-Worm.Win32.Sytro.j-37a09f63c5e3f6927d2ccd86e4ef6dbbd4046f5adf9e515d0ac32c214826e644 2015-10-01 13:49:12 ....A 67075 Virusshare.00196/P2P-Worm.Win32.Sytro.j-37a4e88ae414efcec8e84cd004f2d4c6f4718c8a6bd2905d59f4ce646e23853a 2015-10-01 13:42:58 ....A 68670 Virusshare.00196/P2P-Worm.Win32.Sytro.j-37a7617c080825f4b6f3893692553fdd3fab235cc77c6e7c9c93bdc527b962fb 2015-10-01 13:50:32 ....A 67507 Virusshare.00196/P2P-Worm.Win32.Sytro.j-37f19d8b8a54c83eb095b1e7fc8dab6fa18f4e13572f8275254cf04375fb3a09 2015-10-01 13:42:08 ....A 69940 Virusshare.00196/P2P-Worm.Win32.Sytro.j-3826d8a4349fefb576eeff08b2c22baaf6419fcfb141329237c6cb5786aca2af 2015-10-01 13:37:38 ....A 66529 Virusshare.00196/P2P-Worm.Win32.Sytro.j-3844b8a1a0ca8041778460dd334758e0894fe054939f225a7ed4dbe95361fb2a 2015-10-01 13:36:54 ....A 67555 Virusshare.00196/P2P-Worm.Win32.Sytro.j-386062233e0fa452f0b0f0aab67c252c497495d2173776f7cd7fb524a2da14b0 2015-10-01 13:50:38 ....A 69457 Virusshare.00196/P2P-Worm.Win32.Sytro.j-389409f99a839dc14963a7b1e9468c254936191b415b53beaedf5b9e56857e5e 2015-10-01 13:31:20 ....A 66516 Virusshare.00196/P2P-Worm.Win32.Sytro.j-38ad659d641812192d121f1b4f02ffbe9679fb0877819e0e01a488d8be81baee 2015-10-01 13:32:50 ....A 72181 Virusshare.00196/P2P-Worm.Win32.Sytro.j-38d05d9a6ed789d684db33b13e253e2c7ac3edc7afeced5bd5331618d37b3ad2 2015-10-01 13:53:10 ....A 69064 Virusshare.00196/P2P-Worm.Win32.Sytro.j-38e98da28134e9d1d1ea9d7b21b9118fd6ea8fb15d9ec0154d5a47c98fdd6b39 2015-10-01 13:39:08 ....A 70207 Virusshare.00196/P2P-Worm.Win32.Sytro.j-390530b04b1015ba99948a383e4bb5d1b0d5455eb7016c1527cee2e2025c070b 2015-10-01 13:46:52 ....A 68333 Virusshare.00196/P2P-Worm.Win32.Sytro.j-39084d3edebaf99ac244d35ee2157f4771e9cb77c58fd15ec171056a95bce244 2015-10-01 13:43:36 ....A 64082 Virusshare.00196/P2P-Worm.Win32.Sytro.j-391b69a9d51a928d29ef9833d0e2730ce03797cbb2a0d4c3e762a1e6d0ff2244 2015-10-01 13:36:08 ....A 67296 Virusshare.00196/P2P-Worm.Win32.Sytro.j-3920d215704951bacba18ec5c0c2cc4cc90085f331af3fd7f7186777e5e0648a 2015-10-01 13:42:16 ....A 60414 Virusshare.00196/P2P-Worm.Win32.Sytro.j-393a19128c80e6b0ba7d6e62fa731993ae17cfe517eb01509753afc4d4cf7086 2015-10-01 13:53:14 ....A 61641 Virusshare.00196/P2P-Worm.Win32.Sytro.j-397d58cee097661a732a0e10b93d8b4e350f89c83f5c5661260f918d75cc440c 2015-10-01 13:44:46 ....A 69248 Virusshare.00196/P2P-Worm.Win32.Sytro.j-398a1f547041ef00ebb6893976fe148ef5369c73dc56731d2d0605742bceff71 2015-10-01 13:35:34 ....A 68891 Virusshare.00196/P2P-Worm.Win32.Sytro.j-39d843e2add5eed82e737d9953bcf10a38f87bb571b47d949d58e517dd5aa2ae 2015-10-01 13:33:10 ....A 67815 Virusshare.00196/P2P-Worm.Win32.Sytro.j-39fa83b6226dbb82f81446b6c75aa4c6cf92f655a9451e74ddec6191ae868843 2015-10-01 13:40:16 ....A 69098 Virusshare.00196/P2P-Worm.Win32.Sytro.j-3a11af90417cfe2e025c3225c3ab8de423338e5c43bb750f9e90875a4e9dd4ff 2015-10-01 13:34:12 ....A 67738 Virusshare.00196/P2P-Worm.Win32.Sytro.j-3a336a725c59b107f112246ac2b8547a59c80876517cec67cfe29930356b83b7 2015-10-01 13:33:20 ....A 60068 Virusshare.00196/P2P-Worm.Win32.Sytro.j-3a5c2c23cc5329468a72895f4a13806f421c310e84dd4d135df62971733fb669 2015-10-01 13:53:12 ....A 69017 Virusshare.00196/P2P-Worm.Win32.Sytro.j-3ab4b4d85d7f2e8a587f44dfbf7c8b3e8759b129f5d04fa455b3fbb8b00c5c4e 2015-10-01 13:37:08 ....A 65236 Virusshare.00196/P2P-Worm.Win32.Sytro.j-3ad4856b6f96a35d3b33072960f75b5e27f32882edbf549076ab5e5948275ad4 2015-10-01 13:34:20 ....A 67690 Virusshare.00196/P2P-Worm.Win32.Sytro.j-3adbca37a6a5eacad484475b696a76880c3a04e72d4e9dd9d0c543b8a4c546e9 2015-10-01 13:33:38 ....A 68496 Virusshare.00196/P2P-Worm.Win32.Sytro.j-3b22f8937e4a8846ebb5bcd1b19505ffde25c8b8bf607802819902e7b04fdf14 2015-10-01 13:41:00 ....A 69450 Virusshare.00196/P2P-Worm.Win32.Sytro.j-3b3d288937a878bf6317d3ca096c336fb72a94e463c5812bfe81ac87618ca48f 2015-10-01 13:42:28 ....A 58815 Virusshare.00196/P2P-Worm.Win32.Sytro.j-3b50760aba7465eeb46afd7146f3dcd8c40a5aef9eb91ee54f876bc1fad75db5 2015-10-01 13:39:28 ....A 68349 Virusshare.00196/P2P-Worm.Win32.Sytro.j-3b79fe2c51e64bb5a4a2e4a1baea99e754da010b69dbabc1b0a44f96e67ab8d8 2015-10-01 13:31:14 ....A 67052 Virusshare.00196/P2P-Worm.Win32.Sytro.j-3b8eb66b15e3eb61fe3d9b5364928b992af9289d6f90e82216fe790e3d286449 2015-10-01 13:49:26 ....A 68991 Virusshare.00196/P2P-Worm.Win32.Sytro.j-3bb5be96657fd4e7c0b7eb55763030419f10c7748a5500b27d72b6c3546a450d 2015-10-01 13:52:20 ....A 69573 Virusshare.00196/P2P-Worm.Win32.Sytro.j-3c1ccbcdfdddd1f760d7ea4f494ebe9e9380844689eb7b9341a2e98e53301728 2015-10-01 13:48:52 ....A 59471 Virusshare.00196/P2P-Worm.Win32.Sytro.j-3c2ec694241556bc664e99027c2b9aefcc6a4d0ca13e283c1473eb449edf2c93 2015-10-01 13:34:00 ....A 67758 Virusshare.00196/P2P-Worm.Win32.Sytro.j-3c2f810b6924ee68e2b8d986cbf8e7df2928a4b6fce6cde7b416ff318b666309 2015-10-01 13:46:42 ....A 69058 Virusshare.00196/P2P-Worm.Win32.Sytro.j-3c50ba90a907bd7d5c7f48f2b8c663b717a88e332cad5c30e367bebddeb90409 2015-10-01 13:48:32 ....A 66596 Virusshare.00196/P2P-Worm.Win32.Sytro.j-3c5bcd854739552fd3beaa9afc6742a0d885d7c8932edb848673d1a64682e612 2015-10-01 13:32:24 ....A 68664 Virusshare.00196/P2P-Worm.Win32.Sytro.j-3c79fcc4cc58f87486862aafdfcc7e25a5769f121994b809698c77302add312c 2015-10-01 13:53:44 ....A 68188 Virusshare.00196/P2P-Worm.Win32.Sytro.j-3c85fd08c69c94626e706a177536c12cb17ce9d2e4ef156dd05a667b9d66a332 2015-10-01 13:41:44 ....A 68973 Virusshare.00196/P2P-Worm.Win32.Sytro.j-3c863e9868ec9fdce5d60ec178f63e02a7c4824972f597203d75a8ccc5e0ea08 2015-10-01 13:50:32 ....A 67504 Virusshare.00196/P2P-Worm.Win32.Sytro.j-3c87ab751fa7705205e0fa8da2df44de2caf5490aa733646c5714b3528805dd1 2015-10-01 13:51:26 ....A 68766 Virusshare.00196/P2P-Worm.Win32.Sytro.j-3cd1a525e4071fd85ab933934886bfcf988eeb008679c4ae4f664e5d3ea907b8 2015-10-01 13:49:58 ....A 60039 Virusshare.00196/P2P-Worm.Win32.Sytro.j-3d272c8fa27844cb548c439fd9029dca30e2cccb4b1289bfefc8ebbb40420123 2015-10-01 13:34:28 ....A 67934 Virusshare.00196/P2P-Worm.Win32.Sytro.j-3d58055737e73ad3647de9fea9023d1dcd71c7421fb99a281403c991e9ad1162 2015-10-01 13:43:20 ....A 60021 Virusshare.00196/P2P-Worm.Win32.Sytro.j-3d707762a62ff29ffddd7217f57cd041f67963bce0e0c364ff9853ae7bfdc7f9 2015-10-01 13:44:02 ....A 68897 Virusshare.00196/P2P-Worm.Win32.Sytro.j-3d73505fdd8a39b6266415427fde477789290e5a6e8d743b18b6fdfc2d675f13 2015-10-01 13:33:10 ....A 66997 Virusshare.00196/P2P-Worm.Win32.Sytro.j-3db065c49d45895a85a49ae45825c90baf7e93f8f88a4b955acd3f2f7c300820 2015-10-01 13:50:04 ....A 69285 Virusshare.00196/P2P-Worm.Win32.Sytro.j-3dd34c1901b6ada3f44e074244a63de67e909ddd6181ca351fc56b3ea4eb838d 2015-10-01 13:39:04 ....A 66367 Virusshare.00196/P2P-Worm.Win32.Sytro.j-3e2c58cdb701281f529af761b639df1bb631e39b4f90e82a1270827d6a8c9888 2015-10-01 13:48:48 ....A 69261 Virusshare.00196/P2P-Worm.Win32.Sytro.j-3e5e3cab81c1ae8ba5097daa98f6f32f28398d74223c9c4f4e4ce0371b627e96 2015-10-01 13:47:26 ....A 69635 Virusshare.00196/P2P-Worm.Win32.Sytro.j-3ea6426fd53dac1af82e118808c29c206ffd5419e57df3aa1911cbc2e0e310b4 2015-10-01 13:41:54 ....A 60292 Virusshare.00196/P2P-Worm.Win32.Sytro.j-3f2e5d7276d4b29516fa04bfb322f89fca069571d9263e35d43df30159605233 2015-10-01 13:35:04 ....A 67990 Virusshare.00196/P2P-Worm.Win32.Sytro.j-3f39c997cf16885caeee0acdd30e3926c19dde4574827d8de9619caccbf49480 2015-10-01 13:38:28 ....A 68758 Virusshare.00196/P2P-Worm.Win32.Sytro.j-3f4f18336a9fc74e850275d52200a27af1baec94aa8ef32cd613ae40818f3af4 2015-10-01 13:51:12 ....A 68410 Virusshare.00196/P2P-Worm.Win32.Sytro.j-3f66572beb1cc3494889137d7f5cd169505dadfeb0dcb703e016dc866c2fd079 2015-10-01 13:37:04 ....A 68786 Virusshare.00196/P2P-Worm.Win32.Sytro.j-3f7025587799e06f54597bac7a1ff6775a76a83ebd762c8a1337f6ee98922a85 2015-10-01 13:53:10 ....A 68771 Virusshare.00196/P2P-Worm.Win32.Sytro.j-3f79a726b95f0c7f5ead4b4f3dd09da8bf8d3e5db20544b97d68216d933da79a 2015-10-01 13:48:18 ....A 66310 Virusshare.00196/P2P-Worm.Win32.Sytro.j-3f9af7691801b0b25df8b3412dc50760ae16c630042937fd48eb4cb6d6e8aa6c 2015-10-01 13:42:28 ....A 130633 Virusshare.00196/P2P-Worm.Win32.Sytro.j-3fb5478022561d46fd6e2ac403c8286053e5642e889122df40e25ff4bd21619c 2015-10-01 13:51:16 ....A 67196 Virusshare.00196/P2P-Worm.Win32.Sytro.j-4014585ec9016e0e26c2251e3274a1e339729b3675c9a171a7bf8f4a6520b2e7 2015-10-01 13:37:00 ....A 67077 Virusshare.00196/P2P-Worm.Win32.Sytro.j-402ce5c164bc17ef5889769c1a92c99be24508dfc782443a40769ac79a8e5cf0 2015-10-01 13:50:04 ....A 68726 Virusshare.00196/P2P-Worm.Win32.Sytro.j-4072209bdd1f916ea286a21b1ca51c908e10c427f756e14b1060811b91182130 2015-10-01 13:43:04 ....A 67967 Virusshare.00196/P2P-Worm.Win32.Sytro.j-408fbd55256478edde3f6863147038342e1efc3caf709bf460b7908af8ad52fc 2015-10-01 13:37:02 ....A 60965 Virusshare.00196/P2P-Worm.Win32.Sytro.j-40ad03a779f4de65a5f983cff79fc6876f2a0cd5477d870dbfa4d7329997f2b5 2015-10-01 13:34:22 ....A 68319 Virusshare.00196/P2P-Worm.Win32.Sytro.j-41026e5d49e23a9e23bcce3fd935d6b14caf633f62096dab05aae3848fbd5b77 2015-10-01 13:34:28 ....A 67634 Virusshare.00196/P2P-Worm.Win32.Sytro.j-414e6e9cd4701430c925accb1bf57d56f3ce4726993d4955ebb0191aeaa9d089 2015-10-01 13:48:14 ....A 65680 Virusshare.00196/P2P-Worm.Win32.Sytro.j-416fa61f989656ad774ca86dab5b98f9aa7592d074d6f97654347cbd3aca6c3a 2015-10-01 13:39:36 ....A 68013 Virusshare.00196/P2P-Worm.Win32.Sytro.j-4199efb09466289d993b70d3b2199bb1f6d7ba86b75daae8b378c3783a871ace 2015-10-01 13:31:30 ....A 68822 Virusshare.00196/P2P-Worm.Win32.Sytro.j-41a947364ba5df351dfbaae1a6d582d58a39cb083c0f3ab961f1dda530531bdf 2015-10-01 13:31:14 ....A 67902 Virusshare.00196/P2P-Worm.Win32.Sytro.j-41d4e4cb6a9f11483c2d91a8191db0fed3f1bd4049585fbbf91240b349716aad 2015-10-01 13:38:52 ....A 163884 Virusshare.00196/P2P-Worm.Win32.Sytro.j-41ede353d1187bdf73a289ebc16c90741b96d04d18ed50409d7d173ae612fffa 2015-10-01 13:52:40 ....A 69898 Virusshare.00196/P2P-Worm.Win32.Sytro.j-41fcf4597e06c002d61de6be702ec09883cc0817b040b3c220c32de704a488d6 2015-10-01 13:52:20 ....A 69453 Virusshare.00196/P2P-Worm.Win32.Sytro.j-420b346d45b7f6c2a4ef0f70bdf8466215d8a48300891283da0eaabc390602b0 2015-10-01 13:36:42 ....A 67900 Virusshare.00196/P2P-Worm.Win32.Sytro.j-4252e00fe409bb8ba0f569c93002d4167d1a0604037fa72a3dfebc80efaa742b 2015-10-01 13:39:46 ....A 66590 Virusshare.00196/P2P-Worm.Win32.Sytro.j-42b510c30e8a048ce4a34734d131215ecd69469f3938b009b259c59598795914 2015-10-01 13:48:12 ....A 58194 Virusshare.00196/P2P-Worm.Win32.Sytro.j-42ff2befe527aa29e2b063ab648bb2bda97ac36d6d586921340d959d80b911c3 2015-10-01 13:44:00 ....A 69145 Virusshare.00196/P2P-Worm.Win32.Sytro.j-4320bd974d6fc3d30cb8471cfe97d9e85eb90720de9d0e2e63f4b78c2b0d399d 2015-10-01 13:33:08 ....A 68486 Virusshare.00196/P2P-Worm.Win32.Sytro.j-433bcaa289181bae279438f793488def20a7a0bcba40cc24bdb16c5dc6297a82 2015-10-01 13:38:16 ....A 68374 Virusshare.00196/P2P-Worm.Win32.Sytro.j-43588648afd3c11994269effa78ee06b02ca2e8875cfdbf62e99ba9696b2fc05 2015-10-01 13:43:24 ....A 69780 Virusshare.00196/P2P-Worm.Win32.Sytro.j-43663de6ffd9bdc19bc97d5accff9f30bd83f17789fb3fc0e6b0320ddc96cb02 2015-10-01 13:46:04 ....A 65080 Virusshare.00196/P2P-Worm.Win32.Sytro.j-436745ab0b68df5e404933200cf8e373fbf5f0975fcd1c176e0b96ac9c459b91 2015-10-01 13:34:34 ....A 60709 Virusshare.00196/P2P-Worm.Win32.Sytro.j-437eafe6cd8aceb1f692d537a97f5d1cca6cf1ff93aa256ef2b4ef1ef42de3f6 2015-10-01 13:51:54 ....A 67976 Virusshare.00196/P2P-Worm.Win32.Sytro.j-4392060a78df957df62978e981710d094e167ff8549b18a87a692bd98b83d0ce 2015-10-01 13:48:52 ....A 59396 Virusshare.00196/P2P-Worm.Win32.Sytro.j-439f3772e2de271ee71384d07dfbbff931a80e10db71c088062aa31279c747c4 2015-10-01 13:44:34 ....A 68418 Virusshare.00196/P2P-Worm.Win32.Sytro.j-43b38f003eb4860cecdb31891d566dc36beba61a4a70f1f16b16675d06a571f3 2015-10-01 13:43:26 ....A 66896 Virusshare.00196/P2P-Worm.Win32.Sytro.j-43c8d10a9227182212de20df520ff38c20b326728f7121194d058ab4f2f2e23a 2015-10-01 13:41:04 ....A 67443 Virusshare.00196/P2P-Worm.Win32.Sytro.j-43dbc0acbef0897eff62dcddaec20a5cf09c3baaa7a05b2a310d9877acc3e73e 2015-10-01 13:49:42 ....A 69157 Virusshare.00196/P2P-Worm.Win32.Sytro.j-43ea31a3febb8e5d677f617c2a97ebba142c4c831455633325a3652a34c94d67 2015-10-01 13:38:50 ....A 68996 Virusshare.00196/P2P-Worm.Win32.Sytro.j-43f5fe262bb84596467cf3ec2b56a38ab09c5db106bce8d91b45c7b3a3b45618 2015-10-01 13:34:46 ....A 71806 Virusshare.00196/P2P-Worm.Win32.Sytro.j-43f9aa49047c3066b17a8489682f17b7365e41256403c4a43b1090fd9f5d1542 2015-10-01 13:32:36 ....A 67887 Virusshare.00196/P2P-Worm.Win32.Sytro.j-440e9e67cab749ec10b9ee5b2ae7666cea438f787f329032d14fafd30c17c017 2015-10-01 13:38:24 ....A 68437 Virusshare.00196/P2P-Worm.Win32.Sytro.j-443e79a1a7a21e7057a74bd0b955e7afa3b45860662c2af74640100c82266707 2015-10-01 13:49:54 ....A 60354 Virusshare.00196/P2P-Worm.Win32.Sytro.j-449635721446e66bdf350c898db7a3d9b9a12000d1e64ce04de1d126d1d1555b 2015-10-01 13:52:14 ....A 68442 Virusshare.00196/P2P-Worm.Win32.Sytro.j-4496b44216bb6d1c2b8e83007e9ddd01822f075d9a12f0ebd2e52cefa963300f 2015-10-01 13:32:14 ....A 68989 Virusshare.00196/P2P-Worm.Win32.Sytro.j-44a5443e1de4f6c583ba5f4ecff077d0dda56408faa7ca061e76c9f2fb045134 2015-10-01 13:48:00 ....A 61529 Virusshare.00196/P2P-Worm.Win32.Sytro.j-44accd7b7c2353abf3fcb23a128ec31cfe075fec02b80f016f32ef76b542b682 2015-10-01 13:36:46 ....A 59970 Virusshare.00196/P2P-Worm.Win32.Sytro.j-44ee0df67e4f83cf5d0a1d6f9670e6fcd773e546a1caabcec61a3bd4ef648f02 2015-10-01 13:43:36 ....A 68832 Virusshare.00196/P2P-Worm.Win32.Sytro.j-44f85ba2e6d081a544438609dc63fa26b9d7d1d0fb9295b8675ae9c95b55f76e 2015-10-01 13:51:44 ....A 59340 Virusshare.00196/P2P-Worm.Win32.Sytro.j-45624ae1a160150cf0d9886673d779dbd916f694f9b8b3b225a2803e9f5f718c 2015-10-01 13:47:16 ....A 68121 Virusshare.00196/P2P-Worm.Win32.Sytro.j-456335f178b790e9a5cde57ada17b0d6123f9f7f7daa60fad5251a1f54855bcc 2015-10-01 13:53:00 ....A 66309 Virusshare.00196/P2P-Worm.Win32.Sytro.j-459cfa5e9eea18289274f41ed7aaad0ceb6ebdaa473a8d06c8aba98fa5cdcb89 2015-10-01 13:51:38 ....A 69647 Virusshare.00196/P2P-Worm.Win32.Sytro.j-45cfbf527dc71e11f10e97c40914f970ff799ee618404868746d5db94965cedd 2015-10-01 13:47:26 ....A 68458 Virusshare.00196/P2P-Worm.Win32.Sytro.j-45f3980cf46f838eef7801421b24389b021bfd83ced43913cf0fa0983b39aff5 2015-10-01 13:48:44 ....A 69191 Virusshare.00196/P2P-Worm.Win32.Sytro.j-460b31906d3a4b2c3e445b824b750bcef109bb8f1dc309789a42384138bd8b6f 2015-10-01 13:38:04 ....A 65168 Virusshare.00196/P2P-Worm.Win32.Sytro.j-460ee318acb73c2507ae27b84d0a9bdec92614c9981bd822bbad7df8b88dc384 2015-10-01 13:36:44 ....A 60153 Virusshare.00196/P2P-Worm.Win32.Sytro.j-462112ad95c33bcb2a6d504254d376e059ea1c2dad5073b89536724de9e98737 2015-10-01 13:42:14 ....A 67980 Virusshare.00196/P2P-Worm.Win32.Sytro.j-4625d5427522ba5b7bb0f82403391d592ef173314c363fbebcc2bf6ae065b26c 2015-10-01 13:46:34 ....A 61159 Virusshare.00196/P2P-Worm.Win32.Sytro.j-466f16aadd2a73f783f997f1b7aa0719134216a681b6f8426182470df28204e9 2015-10-01 13:32:56 ....A 69316 Virusshare.00196/P2P-Worm.Win32.Sytro.j-4691043c2c373ebd80fea77cdfb98a5eb1f3eb2b5a677ee340ff92ea824795b6 2015-10-01 13:49:08 ....A 69297 Virusshare.00196/P2P-Worm.Win32.Sytro.j-46bde144b302df2c8f60f155d43e733d944a4d73772505ccdb44fedf6ff2872b 2015-10-01 13:40:30 ....A 67233 Virusshare.00196/P2P-Worm.Win32.Sytro.j-46d934120ebb3ec702cc6574e39072053460b559ff58837f7dd0a31368e18be2 2015-10-01 13:43:14 ....A 60195 Virusshare.00196/P2P-Worm.Win32.Sytro.j-46e6a486e7ca334d28864d9a61b7a2b66e5ff1ee30194de3136201eabe384299 2015-10-01 13:33:38 ....A 69254 Virusshare.00196/P2P-Worm.Win32.Sytro.j-46fb06cc07942aa98c72c9ca171adcba2090b8d6a9f6e0a3806dac79854e1dd0 2015-10-01 13:34:20 ....A 140660 Virusshare.00196/P2P-Worm.Win32.Sytro.j-46ff7d4e1eb666af1caa2b0c7d33f8b196bd09541694b0cfb4b6987b50242d5d 2015-10-01 13:51:50 ....A 69369 Virusshare.00196/P2P-Worm.Win32.Sytro.j-4713f6092495a83e03ad6dad6031154cf45f5d8e6b6dc10255bc4ef55db7f724 2015-10-01 13:52:56 ....A 72148 Virusshare.00196/P2P-Worm.Win32.Sytro.j-4734eb78487a39bcab5e55e12d65cf913a5376c9d392ce74d9e4988dee60b9c4 2015-10-01 13:47:58 ....A 67199 Virusshare.00196/P2P-Worm.Win32.Sytro.j-475b18a514936b74eae62cee4522ff3897f7a79dc86ce23db526ff9fd8406f89 2015-10-01 13:47:30 ....A 68752 Virusshare.00196/P2P-Worm.Win32.Sytro.j-475db882c15cc66cc1037a5d70e8f3906c65c224ad271b828f9deb0296d14b06 2015-10-01 13:46:02 ....A 69357 Virusshare.00196/P2P-Worm.Win32.Sytro.j-476fdb3046d1852ef8e16c5f154ff45565955dee743e5444bdb845d4256f50ef 2015-10-01 13:41:38 ....A 67689 Virusshare.00196/P2P-Worm.Win32.Sytro.j-47776a73cf121d13d4e2a7727903cf44131032e9edd3bea7bb8e9a4661d6b52d 2015-10-01 13:44:18 ....A 60646 Virusshare.00196/P2P-Worm.Win32.Sytro.j-47788fd9341aec3d62448db5d9b0802a8c8726ebe2dd139f57d86b711f037e33 2015-10-01 13:42:10 ....A 69784 Virusshare.00196/P2P-Worm.Win32.Sytro.j-47a6b35740d9a0a58c43ee10bf35f5c8550dab13ada374fae3d87d17b35d6e5e 2015-10-01 13:36:18 ....A 66584 Virusshare.00196/P2P-Worm.Win32.Sytro.j-47cb4d725d917b845bfd3ac93cd79ea4ebeba215a797939833b228380c4776a4 2015-10-01 13:36:20 ....A 66695 Virusshare.00196/P2P-Worm.Win32.Sytro.j-47dc426fcc2829930f25f10d046904475e04fbe261488e412bac36e398841634 2015-10-01 13:38:30 ....A 59941 Virusshare.00196/P2P-Worm.Win32.Sytro.j-47f18b115bbcacc10e820c899061be1e2cc2d9c3ccf44693a69aae4b790d6503 2015-10-01 13:43:28 ....A 67086 Virusshare.00196/P2P-Worm.Win32.Sytro.j-4808b21f7bfb73fc5a93e99f12f11deb2f5e022951dcc8967483a6d3a149d2ad 2015-10-01 13:45:28 ....A 67821 Virusshare.00196/P2P-Worm.Win32.Sytro.j-4853178c7b2cb0bb19e8c90debbe58c5dc174d296cff470a140c433f2ddcf244 2015-10-01 13:45:58 ....A 59702 Virusshare.00196/P2P-Worm.Win32.Sytro.j-4863ce0686d84038be9e58fb5c1f06791c220ed3e23edafc798f1e37b1d7d38e 2015-10-01 13:43:38 ....A 60844 Virusshare.00196/P2P-Worm.Win32.Sytro.j-487168a48d7a1b705460cc7e5f3a0eef00148974e7c2eb38f37582d7e2ec5e58 2015-10-01 13:44:46 ....A 69345 Virusshare.00196/P2P-Worm.Win32.Sytro.j-487b71c2410a40e0984fc49731abf6cf71eb1b9050d42527a9c0e8ced6e2bc3b 2015-10-01 13:31:56 ....A 67968 Virusshare.00196/P2P-Worm.Win32.Sytro.j-48893f289dece727a9805311687ab8c19ccd7ef529ed32f1450836c84b2478cb 2015-10-01 13:52:22 ....A 66427 Virusshare.00196/P2P-Worm.Win32.Sytro.j-489fdfa94835b388f7c666c639def897a39587ad2b5b1bacff14271a46af67b6 2015-10-01 13:35:58 ....A 135729 Virusshare.00196/P2P-Worm.Win32.Sytro.j-48cb76599f61cc419ae2f2006f169b68a9622277e06c6cd4d803ae600670f9f2 2015-10-01 13:38:58 ....A 68816 Virusshare.00196/P2P-Worm.Win32.Sytro.j-49054cc914a380c7431ed8c264bb6d674df3d09ad86298bc7964f6b19ddcdfd2 2015-10-01 13:33:46 ....A 70276 Virusshare.00196/P2P-Worm.Win32.Sytro.j-491707991826da5e8a693a6c7693ac53fbaba5501fcf3609092cafc3dc2644ee 2015-10-01 13:50:54 ....A 69674 Virusshare.00196/P2P-Worm.Win32.Sytro.j-491ae81f7c8c5db67c17aca4ccadf43ce56c20fb7799b827913a1794321aa028 2015-10-01 13:35:06 ....A 132216 Virusshare.00196/P2P-Worm.Win32.Sytro.j-49279c370a945960306ac1f2e206784f1c57a3d79aadfea32616271fe7402e29 2015-10-01 13:46:46 ....A 69252 Virusshare.00196/P2P-Worm.Win32.Sytro.j-4932e2738ffea29e8b013790132a6f1a6f5f799ef7e07de1dfb6eeb88054133e 2015-10-01 13:41:04 ....A 59746 Virusshare.00196/P2P-Worm.Win32.Sytro.j-493c2f67c12cce45389b37e480da030f2a65d88918a30be1ea1adfc9a0da5dca 2015-10-01 13:38:20 ....A 68910 Virusshare.00196/P2P-Worm.Win32.Sytro.j-49a9393bcf89afcd58d92d80e8ed36d870d98a6b83b03fb7baab7eb1a3848e29 2015-10-01 13:43:38 ....A 161843 Virusshare.00196/P2P-Worm.Win32.Sytro.j-49b0995e2ba006866c839f2d3407c44f9ac7ec803961e9592e576a27c365cfca 2015-10-01 13:48:12 ....A 60911 Virusshare.00196/P2P-Worm.Win32.Sytro.j-49d4f832c1fa76824c5ae6dabfec7dfc3c19cdc2e2519d02dda924a77bfed484 2015-10-01 13:33:20 ....A 68766 Virusshare.00196/P2P-Worm.Win32.Sytro.j-49d509183870334f714472fc32671a987d9bd661337267bbc631b06b983315c7 2015-10-01 13:41:08 ....A 60836 Virusshare.00196/P2P-Worm.Win32.Sytro.j-49f49589018eb92f7a88708304506be43116a55cbb0ffbd8d24359a11d5b8184 2015-10-01 13:41:36 ....A 69867 Virusshare.00196/P2P-Worm.Win32.Sytro.j-4a49286b3be33068be56d1923b50f85bb62fb6929950b46f1338f59949615b17 2015-10-01 13:44:44 ....A 68348 Virusshare.00196/P2P-Worm.Win32.Sytro.j-4a4d6afe26c2cf8bb462b2a1803a2b4c9d60e74f0d3a2895d467938235cd49d8 2015-10-01 13:39:52 ....A 68327 Virusshare.00196/P2P-Worm.Win32.Sytro.j-4a6b82a44a75a7c885585c93f3cb57f00318eb7479e741fa22c8942b6a40135c 2015-10-01 13:31:38 ....A 69228 Virusshare.00196/P2P-Worm.Win32.Sytro.j-4ac207a21f39b0595befdf0c3f2b1b30ad73812c7a87153ecc6cb6174df6cf05 2015-10-01 13:48:56 ....A 67898 Virusshare.00196/P2P-Worm.Win32.Sytro.j-4aca39a3d1f00c0a17bc69c6c5f50e2ca8c910f9473649291930de8a0aff3ca8 2015-10-01 13:45:56 ....A 66711 Virusshare.00196/P2P-Worm.Win32.Sytro.j-4b10ddcd2f15fe718362e11e206da497341e2ed4c45a7614b52e2b433a1f076b 2015-10-01 13:53:06 ....A 59518 Virusshare.00196/P2P-Worm.Win32.Sytro.j-4b18dc0db9b6cc278b9d9ea28e384a7aed5e6e7d04935fa4ba40de31b34cb575 2015-10-01 13:40:50 ....A 68059 Virusshare.00196/P2P-Worm.Win32.Sytro.j-4b1f3a2b11cc12e145bc4f3d7292e747d03724885313a5c0d7c8cab36c44100e 2015-10-01 13:45:32 ....A 68638 Virusshare.00196/P2P-Worm.Win32.Sytro.j-4b232de0c730b3ca39bad2c60cb6fa6cb5a96c5c0db3c019e43bf920f8ef5fe4 2015-10-01 13:33:50 ....A 67840 Virusshare.00196/P2P-Worm.Win32.Sytro.j-4b27f715a06f82865f1909a93b62dc436495e0b0f862e9a2fb3b2681b4aaf561 2015-10-01 13:41:04 ....A 69030 Virusshare.00196/P2P-Worm.Win32.Sytro.j-4b5e9aa7ad8d5395dd274231b6515d382a1437beee81ced92574a18bc6a1c869 2015-10-01 13:48:54 ....A 61629 Virusshare.00196/P2P-Worm.Win32.Sytro.j-4bb4ccef4e1e4ddc3dc8d676d8db629d48562a74b8f61e3487d2234975a2274e 2015-10-01 13:34:24 ....A 68824 Virusshare.00196/P2P-Worm.Win32.Sytro.j-4bbe22ba457dbe3c6bc61e06987c72dc69b57d15c650194bc0c557515bc0b6fd 2015-10-01 13:43:24 ....A 61499 Virusshare.00196/P2P-Worm.Win32.Sytro.j-4bc66dd05eb207d1e19871a52c1d90baeab4c77b2b46114eec738fed87e3c117 2015-10-01 13:43:20 ....A 67939 Virusshare.00196/P2P-Worm.Win32.Sytro.j-4c10cdf87317aa4fe10eef2da484ef2493df3eca6109b66ea8dde0b35a550d1e 2015-10-01 13:52:26 ....A 68475 Virusshare.00196/P2P-Worm.Win32.Sytro.j-4c49302f2425695b95b6f77b7c06656deb97e60c2606514cc725d6abd3bd927c 2015-10-01 13:37:16 ....A 68217 Virusshare.00196/P2P-Worm.Win32.Sytro.j-4c53bc4b912978e85aaa8b9df499afcb4c4be7e23382f9e2501f3eb4b5d0aa6f 2015-10-01 13:40:18 ....A 60386 Virusshare.00196/P2P-Worm.Win32.Sytro.j-4c99796f582e2cfad1616744f4f0d91e5f9451d266b1aead80239b7b425999eb 2015-10-01 13:53:06 ....A 69316 Virusshare.00196/P2P-Worm.Win32.Sytro.j-4ca528673788fc445bc0395b728a4ea87b1d0e95ae557e1c8924e41b2eb76e5f 2015-10-01 13:42:52 ....A 69584 Virusshare.00196/P2P-Worm.Win32.Sytro.j-4ccf9b2f38418b4d1aae61889169a0f1ba1e7725fa38ba142197434e55d3a06d 2015-10-01 13:46:26 ....A 59763 Virusshare.00196/P2P-Worm.Win32.Sytro.j-4ce0753b46244f4ad2e96b87d3f7717384a25552330cd8b3133f3ed537ec4c3e 2015-10-01 13:38:18 ....A 65208 Virusshare.00196/P2P-Worm.Win32.Sytro.j-4d0a0ab67c7b6764b04e9ec9be500aa7471584cd1068f3d4407e5220238d6f3c 2015-10-01 13:38:14 ....A 68444 Virusshare.00196/P2P-Worm.Win32.Sytro.j-4d2322013adfe9bd0ea24f8fde04e9dcd4982fc0b945106f1d62ee4c8f9565db 2015-10-01 13:33:50 ....A 68905 Virusshare.00196/P2P-Worm.Win32.Sytro.j-4d2f31db7e8ffb9335dd35a004b38b11a8a93efbb7ee3004d680d9bbe60678f1 2015-10-01 13:39:30 ....A 59599 Virusshare.00196/P2P-Worm.Win32.Sytro.j-4d32310fad2c1be8a8521d474091a497f0b415f965110cb748fc9c356089cae4 2015-10-01 13:46:28 ....A 68656 Virusshare.00196/P2P-Worm.Win32.Sytro.j-4d3c7b736fee0201e3641a3a6cdda252552fc229ae2a66b899db385d223587a8 2015-10-01 13:39:50 ....A 68910 Virusshare.00196/P2P-Worm.Win32.Sytro.j-4d42327daa5f06051835ce6eabc9afa9280f1c55482ba0798202cb6d3a8f5440 2015-10-01 13:48:18 ....A 60085 Virusshare.00196/P2P-Worm.Win32.Sytro.j-4d4954d1dfa26f292f42d008bfd9f6bf08549ea19bdcc322b6998ea4cd4f0350 2015-10-01 13:44:56 ....A 68816 Virusshare.00196/P2P-Worm.Win32.Sytro.j-4d54f16dfbed205f7d9ef44875aa0675e4712406ebdbec52c6ecbaf57e2c8990 2015-10-01 13:49:40 ....A 59098 Virusshare.00196/P2P-Worm.Win32.Sytro.j-4d583241c2130c27fa74ad48131eafb9daa2fdd10a728cefbbb01cc2c2197eba 2015-10-01 13:44:28 ....A 67776 Virusshare.00196/P2P-Worm.Win32.Sytro.j-4d70e119f162406b1805d09fe53ea007935b33744ec7a1828b9cd242df713519 2015-10-01 13:36:22 ....A 66934 Virusshare.00196/P2P-Worm.Win32.Sytro.j-4d92193c85a3ab0a686f37841a14826dac4af99691f13424d4397538ba3a74af 2015-10-01 13:36:10 ....A 66489 Virusshare.00196/P2P-Worm.Win32.Sytro.j-4dab0054f09b7b1352388bbcbe397c464a8b1102d5c4f81adf8501796a2da415 2015-10-01 13:47:26 ....A 68192 Virusshare.00196/P2P-Worm.Win32.Sytro.j-4db23aff9b962b29aa0846eac87519045435aec9619d7f9216aac04b7b06fc5d 2015-10-01 13:35:02 ....A 69178 Virusshare.00196/P2P-Worm.Win32.Sytro.j-4dbaaaaaeedb952a2274ef10b3ad36bfbfbd0734d317d8af90c0746be6da1dca 2015-10-01 13:31:20 ....A 68453 Virusshare.00196/P2P-Worm.Win32.Sytro.j-4dea0a3fd30f4d3eba647051560b8544922c0c66793ca9dd1e0bd5261c6d23a9 2015-10-01 13:44:46 ....A 68683 Virusshare.00196/P2P-Worm.Win32.Sytro.j-4ded1736fb530389a4069a52642b986a29519dc1fa9599a2efc23c54e5f69526 2015-10-01 13:42:42 ....A 66693 Virusshare.00196/P2P-Worm.Win32.Sytro.j-4df63041588c393aa2526c30433037c292232641e1b67bcac72b7fc4a52e7c40 2015-10-01 13:37:58 ....A 58502 Virusshare.00196/P2P-Worm.Win32.Sytro.j-4dfdb9c10a3afb4023930f805d6f47fa69256efd12b36c2122571fd737888f72 2015-10-01 13:52:36 ....A 66171 Virusshare.00196/P2P-Worm.Win32.Sytro.j-4e143d33aa236e3cf51b3580e82b8e87950a8495f742efcfc8a87ce9f68ad3ac 2015-10-01 13:45:16 ....A 68361 Virusshare.00196/P2P-Worm.Win32.Sytro.j-4e48688ea5322313da4f4ef476ce44b0fbd76839f4d0069d17ff442638ac34ca 2015-10-01 13:39:10 ....A 59832 Virusshare.00196/P2P-Worm.Win32.Sytro.j-4e48fc2f7d593188876f0ea8b8d2c98119732d982b111332827bdb01e65a08a8 2015-10-01 13:44:38 ....A 67090 Virusshare.00196/P2P-Worm.Win32.Sytro.j-4e5ed9d7c4170adc3a52354eeaef431414ab93b8c997368a3617062ba43b3556 2015-10-01 13:48:54 ....A 63867 Virusshare.00196/P2P-Worm.Win32.Sytro.j-4e8c88a133c508929e3d6396fd2eadbb7ad1d2de732b7d71130d4fad300e9ede 2015-10-01 13:33:02 ....A 67801 Virusshare.00196/P2P-Worm.Win32.Sytro.j-4ebcff6e61a77d2db44924c3787b63a7b4cd7ea3fc6a29a70c03fdb9f4b14183 2015-10-01 13:49:58 ....A 68628 Virusshare.00196/P2P-Worm.Win32.Sytro.j-4ecdc804df798ade7e5d2f48573e0bf1cd6ca97ffa27491c43a9c425be837af9 2015-10-01 13:53:10 ....A 66317 Virusshare.00196/P2P-Worm.Win32.Sytro.j-4edabd7d1756da77ef2f822af22498c5ca64fc0aaad68abf7f6c71efa85b338f 2015-10-01 13:33:22 ....A 69025 Virusshare.00196/P2P-Worm.Win32.Sytro.j-4ee20e20953682c6905c0becf2c07245dff2144167e0ca5ed4ed298d825c064f 2015-10-01 13:42:20 ....A 68917 Virusshare.00196/P2P-Worm.Win32.Sytro.j-4ee279f3b06f6d267acc77f7b2e5623ee005178ff211b87941da98d76c816635 2015-10-01 13:41:34 ....A 68487 Virusshare.00196/P2P-Worm.Win32.Sytro.j-4ef581bbe33e05e51c7f16ccd181b1856ad617348f9dae02d9b7ae8e24b597b4 2015-10-01 13:46:00 ....A 68953 Virusshare.00196/P2P-Worm.Win32.Sytro.j-4f35f6c4b7986b92ab362ec0cb92d930adfe5afba63b0c15e5b5806c76bb4e36 2015-10-01 13:39:26 ....A 69463 Virusshare.00196/P2P-Worm.Win32.Sytro.j-4f37e8e3557d38e28d56fc36e12525f81bc8eeea3784ef4e87019c1a1944424d 2015-10-01 13:39:26 ....A 67460 Virusshare.00196/P2P-Worm.Win32.Sytro.j-4f77cb2ff32dba72c7bb22f08054d4f39a2bd3af1fa5b34152c17eff280337c0 2015-10-01 13:47:54 ....A 71405 Virusshare.00196/P2P-Worm.Win32.Sytro.j-4f77ef9ac7de3e9d735dcbdb220bb78e9ebc75dd30742d9637f2050456a82a1c 2015-10-01 13:39:38 ....A 68464 Virusshare.00196/P2P-Worm.Win32.Sytro.j-4f8613dca5c0218dd99d5bebb96aa18a55ba269b32d62d0bb6ede54f13d6e1a0 2015-10-01 13:38:46 ....A 68858 Virusshare.00196/P2P-Worm.Win32.Sytro.j-4f86e25e92759cc9bca1242859394f351da0853116fae51147fcbd7064b235bc 2015-10-01 13:33:00 ....A 68065 Virusshare.00196/P2P-Worm.Win32.Sytro.j-4f89474ee07a4e22c856bb01dca876ee7894c7488dba1ba7c6190507f0a86517 2015-10-01 13:44:06 ....A 69630 Virusshare.00196/P2P-Worm.Win32.Sytro.j-4fa3a67d2959a15fbfe0e6271d631610b2452337c2a415fa2d3dac839455dd47 2015-10-01 13:33:14 ....A 68066 Virusshare.00196/P2P-Worm.Win32.Sytro.j-4fb96b995b0b7a49c6ce7951358c181e9df0e35faaa600684339723618614fb3 2015-10-01 13:32:58 ....A 67174 Virusshare.00196/P2P-Worm.Win32.Sytro.j-4fc63116f9a05b7d4e665e9d9a14e126720a5a41e9b7123b2ce9aab45d7368b1 2015-10-01 13:52:14 ....A 64717 Virusshare.00196/P2P-Worm.Win32.Sytro.j-5002661b288e64a75900f8539b06cc7e9dfc8e0d68ec834092addc4f16727a7a 2015-10-01 13:44:06 ....A 67903 Virusshare.00196/P2P-Worm.Win32.Sytro.j-50461162ef883b663cabe96a9ef14b986ebbd8f666123dc77d64e933a76b6e2f 2015-10-01 13:50:40 ....A 60825 Virusshare.00196/P2P-Worm.Win32.Sytro.j-5051987f5c6370a93b0014bd1256df2d8367fab99484d135b09a736f5b3f6c9d 2015-10-01 13:34:36 ....A 68058 Virusshare.00196/P2P-Worm.Win32.Sytro.j-50547d096c14e05ceb56a7cb866cec376902ad3ddba3071a93094b20cd713af4 2015-10-01 13:46:20 ....A 68405 Virusshare.00196/P2P-Worm.Win32.Sytro.j-50a8bfbd71956ffff02618d8692d32a733aca06ae54f8ae278e26cf3c9aeedcd 2015-10-01 13:49:00 ....A 68955 Virusshare.00196/P2P-Worm.Win32.Sytro.j-50b22e0dc0f96e716f35086dcd38bb0b7145c064abd6147aacb7622c046f9728 2015-10-01 13:36:18 ....A 67858 Virusshare.00196/P2P-Worm.Win32.Sytro.j-50b7c6584da1410ec4410ea14fec73510cb6619d34ec9ae084c30d34265b3d87 2015-10-01 13:32:34 ....A 69027 Virusshare.00196/P2P-Worm.Win32.Sytro.j-50d02437745a6e7bf0f5ad1ef37d7132e8a192c1c396583b5ee9d2fc623c346b 2015-10-01 13:42:22 ....A 67233 Virusshare.00196/P2P-Worm.Win32.Sytro.j-510a9eaafadb56bfdc331cb5d38d66f9e716c7f5e3078437468342ab2a9efe4e 2015-10-01 13:32:56 ....A 58832 Virusshare.00196/P2P-Worm.Win32.Sytro.j-514059750aed842dcf0304156c98ff0b6e07d593b7d353ffbd1cb198fe8e717a 2015-10-01 13:38:22 ....A 68230 Virusshare.00196/P2P-Worm.Win32.Sytro.j-5147b9e3d0a00ec88be4184b73252357ebbceff193525fbdfcc633f3a0748cb7 2015-10-01 13:39:12 ....A 59694 Virusshare.00196/P2P-Worm.Win32.Sytro.j-5156bcb6c0ee518bec3c2b3982e3e2d0197b61f571292fdf81a8c9e1cdb0ec82 2015-10-01 13:47:54 ....A 60437 Virusshare.00196/P2P-Worm.Win32.Sytro.j-517c09671d42c23fec228956fe3c3f68cae069126b0773453d39408e230a1c42 2015-10-01 13:48:52 ....A 65797 Virusshare.00196/P2P-Worm.Win32.Sytro.j-519dfbe47aaf8fd068b363c370b364d388a3cc10473df318640ec2f4975e45ce 2015-10-01 13:32:26 ....A 59970 Virusshare.00196/P2P-Worm.Win32.Sytro.j-51a6c12876d5b4ebd7502be151184713faeec9fd87e61c5c9720045223de8ca0 2015-10-01 13:50:34 ....A 60822 Virusshare.00196/P2P-Worm.Win32.Sytro.j-51eb0dfd7243e87cce831ba9f4c07d63b64491a9a08a9090189dd2065b5d9134 2015-10-01 13:47:36 ....A 67836 Virusshare.00196/P2P-Worm.Win32.Sytro.j-520117b2622fda4b23deed935b78aaba74c1417ea63286f3748c47b88f58e27a 2015-10-01 13:52:42 ....A 69543 Virusshare.00196/P2P-Worm.Win32.Sytro.j-522d72283ebb67f328f22aae8640aa7dfadae1e5f99e042f4b0b2093e1c04a61 2015-10-01 13:31:16 ....A 68879 Virusshare.00196/P2P-Worm.Win32.Sytro.j-527316c7425205290609d0e0f2b68c3eebb3955ef20173bb068d74ad2401813e 2015-10-01 13:42:12 ....A 68978 Virusshare.00196/P2P-Worm.Win32.Sytro.j-529c5cd8c0072d233cb7f4a772a1247010035fbb3b16c963ad6e9520c58ae5ac 2015-10-01 13:46:02 ....A 72530 Virusshare.00196/P2P-Worm.Win32.Sytro.j-52abb13d77f84106d5a2e0223d2269443d9b13501acd118d9a91f918d6f01408 2015-10-01 13:32:20 ....A 67125 Virusshare.00196/P2P-Worm.Win32.Sytro.j-52b2ad5e801de644ea4f808a5940913907504697552a0f0a995c9a18d43209cb 2015-10-01 13:35:44 ....A 60365 Virusshare.00196/P2P-Worm.Win32.Sytro.j-52d72005ede9b9d423adebf61deb241dc8e487490bb80bc90950b56f7ac60d6a 2015-10-01 13:44:48 ....A 67683 Virusshare.00196/P2P-Worm.Win32.Sytro.j-52dc0811e11f2158c6e00139ca0659be85d27568208821fe289e817b974688ca 2015-10-01 13:39:46 ....A 64048 Virusshare.00196/P2P-Worm.Win32.Sytro.j-52fed7452e1720bd3781106e1e3cef4ee50e23b8a754bcec6831248e2b50f8b8 2015-10-01 13:52:12 ....A 69083 Virusshare.00196/P2P-Worm.Win32.Sytro.j-5307a6ba5409d6f3014a32981c67e66f74743549428514dd66e1281209e6ac4f 2015-10-01 13:37:34 ....A 61422 Virusshare.00196/P2P-Worm.Win32.Sytro.j-531a64018534e019df4f8c4c92e28c07c85afe01d7ddb7ed3261326e02fd9f37 2015-10-01 13:31:36 ....A 69152 Virusshare.00196/P2P-Worm.Win32.Sytro.j-532409fc3611f61a1e763289d1df467962ec99a8d37443917286fbf5c2c06ba1 2015-10-01 13:42:54 ....A 67188 Virusshare.00196/P2P-Worm.Win32.Sytro.j-533b9d8bb2aa61af4260fea7b19b58b75d6156aaad6a1cce9b01f29b53e3ab13 2015-10-01 13:40:10 ....A 60861 Virusshare.00196/P2P-Worm.Win32.Sytro.j-53417476f91c3814898a1c6f06ee1f957267936c6c1935b4b8807867d6256704 2015-10-01 13:38:32 ....A 68982 Virusshare.00196/P2P-Worm.Win32.Sytro.j-5346b4d07ea61687a57deb0db14687d08a9f60bfd8c0c70e37f2c9ff1b21837e 2015-10-01 13:33:54 ....A 60209 Virusshare.00196/P2P-Worm.Win32.Sytro.j-538ae96ea4f54d243668f4a9f935f2369112180f8c0c145d8fa114c7734a4ae9 2015-10-01 13:45:48 ....A 65490 Virusshare.00196/P2P-Worm.Win32.Sytro.j-53cc66036fe899f0adfda9e156fc1d171b8205340dabe3e4296b0a7e3fe32f54 2015-10-01 13:33:36 ....A 61284 Virusshare.00196/P2P-Worm.Win32.Sytro.j-540c874c6463e8f07ca4fa33095255c67178b37c813e8be87b0808ae71b8490f 2015-10-01 13:46:00 ....A 68672 Virusshare.00196/P2P-Worm.Win32.Sytro.j-542c8dea8f6027013e18d583150894b4a35309fb83ea22c34ac090f0fd702218 2015-10-01 13:33:00 ....A 67733 Virusshare.00196/P2P-Worm.Win32.Sytro.j-543d28742855c3230345eca777512033d02925c33ed70ce8a5fb3d3e50fa834c 2015-10-01 13:31:32 ....A 67189 Virusshare.00196/P2P-Worm.Win32.Sytro.j-543ff28b4f221f043af7848b2e6be43810c8c6ed2dd6009ecb84e040947d24ea 2015-10-01 13:31:56 ....A 67650 Virusshare.00196/P2P-Worm.Win32.Sytro.j-548173d585ab234c6c4928bd63a4effd35507de3cefdbb1dc4ec04553de661a7 2015-10-01 13:46:38 ....A 59109 Virusshare.00196/P2P-Worm.Win32.Sytro.j-5494986fb130d5d02a4998b1e745d3c408a6883d0e5f4b06baea5e207632f652 2015-10-01 13:41:30 ....A 69408 Virusshare.00196/P2P-Worm.Win32.Sytro.j-54977360f4fc369de207d7d5503731ddc0409509eceee12c837d9bad799cdacb 2015-10-01 13:40:22 ....A 66396 Virusshare.00196/P2P-Worm.Win32.Sytro.j-54ae382dd4ada370d02c731b4f11bb56b65d418f9f69d4d12b32326957d11d0d 2015-10-01 13:45:24 ....A 68890 Virusshare.00196/P2P-Worm.Win32.Sytro.j-54b364c28f06671743486f4f2e3b9c85bbd18d22ed22186d0ec9b573496fd2e7 2015-10-01 13:37:06 ....A 59989 Virusshare.00196/P2P-Worm.Win32.Sytro.j-54b6df1598b42f3e5f656ef05b369020e1367d052914394f5dce4cd93345330c 2015-10-01 13:49:26 ....A 68429 Virusshare.00196/P2P-Worm.Win32.Sytro.j-54d0f03a7c419cbca4bfa019963026d7556f31ab62eddc5e37059687f273d3df 2015-10-01 13:34:58 ....A 60667 Virusshare.00196/P2P-Worm.Win32.Sytro.j-54e1bd4549a6c49e619c231c34c5af53bfb714733b8a2eef17d9be8971dfc644 2015-10-01 13:35:36 ....A 68067 Virusshare.00196/P2P-Worm.Win32.Sytro.j-553a73c03052b44a39ef5537a57cc0c50b8ea1004d0c1f885de64b22b11bc538 2015-10-01 13:32:12 ....A 65281 Virusshare.00196/P2P-Worm.Win32.Sytro.j-5558416d79624186bf0131dd51776a4d65b1baf771400bd39f448075b5f7239a 2015-10-01 13:33:40 ....A 130608 Virusshare.00196/P2P-Worm.Win32.Sytro.j-55a041e9f7155960fd50f7d020d68d1908752344d2b47c5caf4bb3b938b8d427 2015-10-01 13:31:42 ....A 60185 Virusshare.00196/P2P-Worm.Win32.Sytro.j-55dd8103d299b2e6e714a1cbb94321cc494997dd0e9aac75f5180eea509085c8 2015-10-01 13:42:50 ....A 66757 Virusshare.00196/P2P-Worm.Win32.Sytro.j-5602108f228b0a7a79c4a31cec9f429318112a34d97b2c74e539c8b1fdd6397a 2015-10-01 13:42:06 ....A 67051 Virusshare.00196/P2P-Worm.Win32.Sytro.j-5602d68c7ef9b474ee0790057fac030a5e4774401f262161e9391d7100793e0a 2015-10-01 13:40:18 ....A 69844 Virusshare.00196/P2P-Worm.Win32.Sytro.j-5609694a2b2c5191b8a34bd4065a730ffc879b9b8105d93fd0ae439af6dedf86 2015-10-01 13:45:12 ....A 69089 Virusshare.00196/P2P-Worm.Win32.Sytro.j-563dc4bd674461e209fcb5fc00a5271a5e8a992b6a45a0891995243679d445f8 2015-10-01 13:40:46 ....A 67001 Virusshare.00196/P2P-Worm.Win32.Sytro.j-566e01667f8be15083196c7b3733f3f613282aa32c0e9b5026e006b096a43e87 2015-10-01 13:36:58 ....A 68827 Virusshare.00196/P2P-Worm.Win32.Sytro.j-5676f74ccad9ed4f2504f764412e7daa5e25714f315cc6ff8638cd5d67a6c7e1 2015-10-01 13:40:26 ....A 68502 Virusshare.00196/P2P-Worm.Win32.Sytro.j-56dfb202ca31540a95dc924c9f3e97449b877a7afed417995c3d452ac33b1206 2015-10-01 13:46:00 ....A 68409 Virusshare.00196/P2P-Worm.Win32.Sytro.j-570c19e36e1b1f0bd789d2a5fd834e5153d37c2d29df5ea369ff32a01d49652e 2015-10-01 13:51:14 ....A 69584 Virusshare.00196/P2P-Worm.Win32.Sytro.j-573726e3b0ef9c9052dd0510527a66e8dcfb54e561f9dfc1650502a1bffda9d5 2015-10-01 13:37:02 ....A 68950 Virusshare.00196/P2P-Worm.Win32.Sytro.j-57c63821cdda48cb6ff0dd10eda1f1efc6d38c15483a1885a4c675f98a5fcaf6 2015-10-01 13:46:54 ....A 59848 Virusshare.00196/P2P-Worm.Win32.Sytro.j-5802fdd6309ea7c9d5972cba581ffcf7322d6dad6177d81e86a11f7d39eb4ef5 2015-10-01 13:51:14 ....A 69077 Virusshare.00196/P2P-Worm.Win32.Sytro.j-5866aa633ce1b54897d083bfa24e7b31872c70d267a0f15084a64d57d7c48389 2015-10-01 13:45:32 ....A 68430 Virusshare.00196/P2P-Worm.Win32.Sytro.j-588f264b9da5db47bfc0f3359c8055f3e69d29737af1f5ff3c3300f7d9989a1f 2015-10-01 13:46:48 ....A 59421 Virusshare.00196/P2P-Worm.Win32.Sytro.j-58b66c27ffbe87ee0101783f598f0dac0afa3bfa97eb9e992e472558d7242268 2015-10-01 13:32:06 ....A 69128 Virusshare.00196/P2P-Worm.Win32.Sytro.j-58b7b1ed0e643e6a3c4d601000e6daecff1aa612701e290eed8801bd59e873f4 2015-10-01 13:40:52 ....A 137813 Virusshare.00196/P2P-Worm.Win32.Sytro.j-58c95ee8d1cb3329225e4d055712f08bf1a634e3bd003b9abec48c72878e3ad4 2015-10-01 13:34:20 ....A 69100 Virusshare.00196/P2P-Worm.Win32.Sytro.j-58f8b7bd7f7ed0fdf12c822cb9beeda61c56d79ce62582fdf8a937dd35a238fe 2015-10-01 13:33:04 ....A 69314 Virusshare.00196/P2P-Worm.Win32.Sytro.j-5928dc74fc41bbce45f24240fef7a96aab122af28e78e87254b73cf763a40511 2015-10-01 13:40:10 ....A 69850 Virusshare.00196/P2P-Worm.Win32.Sytro.j-593088de73843c1cfba00d987c8c71720548daaf73ed99861a96d42007e984e8 2015-10-01 13:47:16 ....A 67048 Virusshare.00196/P2P-Worm.Win32.Sytro.j-595ebce71ddda7a7175924ff9ea571cfd9a75b1ea6edc40c0947e74cb2ca6b60 2015-10-01 13:39:10 ....A 71288 Virusshare.00196/P2P-Worm.Win32.Sytro.j-59aad47be4729a8368bd9fc8b6ba8c29d11c402fc86d88b7c73cbe4f497bfe99 2015-10-01 13:35:08 ....A 67689 Virusshare.00196/P2P-Worm.Win32.Sytro.j-59b1d9936e6fb389b48de041b8133e5fed278292c2332c36be991ba5d40e570b 2015-10-01 13:31:26 ....A 59643 Virusshare.00196/P2P-Worm.Win32.Sytro.j-59ceb696861372853428d1c98341e62ff7d072296bd39fa67b840bb2f8f5a48f 2015-10-01 13:48:14 ....A 72105 Virusshare.00196/P2P-Worm.Win32.Sytro.j-5a0f31b6d71d1835b871fee1851e8580fc18669b6d4e45a6f438eeac90c79867 2015-10-01 13:53:14 ....A 60272 Virusshare.00196/P2P-Worm.Win32.Sytro.j-5a48ece859ddcbf8606463ac2569f197e6c6d75548e9e9114982724cdd5fc5c8 2015-10-01 13:46:22 ....A 64484 Virusshare.00196/P2P-Worm.Win32.Sytro.j-5a731faf2e6c1cbb1cb3a8b7e1a4011f45727ab4e10e0b4bf6505094a6a0c9ef 2015-10-01 13:31:20 ....A 67973 Virusshare.00196/P2P-Worm.Win32.Sytro.j-5aace4af6b72d2a978ee96e491b944a38306a97c35724e6954fe216fd7b028e6 2015-10-01 13:37:48 ....A 68308 Virusshare.00196/P2P-Worm.Win32.Sytro.j-5ad5c5a01c5b554ff75371328dad752b2d9e3b6acf7c414f3a3d3bd34e0a264d 2015-10-01 13:31:30 ....A 68734 Virusshare.00196/P2P-Worm.Win32.Sytro.j-5adc275a880dbf043e46d07a61a51cfc48426e12d8f5f0fbb73f09cd0b8fea99 2015-10-01 13:36:16 ....A 68761 Virusshare.00196/P2P-Worm.Win32.Sytro.j-5ae6c006a0ca3414e3a82b54ec559b48edafca69d8321d9409487fe78c38ceaf 2015-10-01 13:51:42 ....A 60081 Virusshare.00196/P2P-Worm.Win32.Sytro.j-5b028c0e962efb8353899cea640c3c7bf5c6e54cd9df116d89bff9f2ec850e89 2015-10-01 13:53:10 ....A 69336 Virusshare.00196/P2P-Worm.Win32.Sytro.j-5b06a7f15878b59baf9492aa99aa9c12e3a6e01aa0e7374171309cda6f5a8462 2015-10-01 13:39:26 ....A 66874 Virusshare.00196/P2P-Worm.Win32.Sytro.j-5b06e43894fdb5faf6c6521cf9d1393cbb730d63e7310684997a952a93e95787 2015-10-01 13:34:34 ....A 68588 Virusshare.00196/P2P-Worm.Win32.Sytro.j-5b3d458d832b4046b88fc678e7e347ba7bd53a44462803dcd99f906290857ff9 2015-10-01 13:41:26 ....A 68333 Virusshare.00196/P2P-Worm.Win32.Sytro.j-5b435eb0dfcba50b011697d6052467c47288519364403fe6e18e08b4bc4b0229 2015-10-01 13:32:20 ....A 68830 Virusshare.00196/P2P-Worm.Win32.Sytro.j-5b47b3ee5c89c9b0b5b36fa4495c241bf90067341686e200018533f3ec9c8df4 2015-10-01 13:45:34 ....A 58841 Virusshare.00196/P2P-Worm.Win32.Sytro.j-5b90365ed7ed14f78b20d4f288944e0d0da565fa916fa2a48da391a6b11f0891 2015-10-01 13:51:34 ....A 68387 Virusshare.00196/P2P-Worm.Win32.Sytro.j-5bca7b391bf2d69860e2bcc9d08c2b3fd3a15d5271466b40ce5d6bc3b2237e3d 2015-10-01 13:32:02 ....A 69142 Virusshare.00196/P2P-Worm.Win32.Sytro.j-5c126c83db76190fc84f42db6e40d9c07e718bb4e524e3204fd6d22588285516 2015-10-01 13:50:06 ....A 64376 Virusshare.00196/P2P-Worm.Win32.Sytro.j-5c1631363313d2a5b373758f2b79147d20d2d4433bd1b4e37d713d9df84b8258 2015-10-01 13:44:20 ....A 67112 Virusshare.00196/P2P-Worm.Win32.Sytro.j-5c18882031d18fb368f443a9a8298c603b632c57d580b80910ec0db3a487719f 2015-10-01 13:46:28 ....A 68197 Virusshare.00196/P2P-Worm.Win32.Sytro.j-5c2db37f205f85177c0bc4aec95f3b5a112e5e8767bf33b6de927ddf4c82762e 2015-10-01 13:35:28 ....A 69445 Virusshare.00196/P2P-Worm.Win32.Sytro.j-5c45533b5cebda56abafb36a443a94f0a3db5149d27ff1fe7f63427cdf4b3b78 2015-10-01 13:38:14 ....A 69519 Virusshare.00196/P2P-Worm.Win32.Sytro.j-5c640d73a3af616baebb0508e461390c77b36e56540dd76b071875bf69c983d4 2015-10-01 13:40:28 ....A 60056 Virusshare.00196/P2P-Worm.Win32.Sytro.j-5cf79c055a2d36462f66be708c0665f2e527ec3dfd68a5b82f4e17c9946d11c0 2015-10-01 13:43:00 ....A 69612 Virusshare.00196/P2P-Worm.Win32.Sytro.j-5d13c256549fa3d39e01bcbb530062ef92683aeb637606a0594c89162aee1df4 2015-10-01 13:40:28 ....A 69107 Virusshare.00196/P2P-Worm.Win32.Sytro.j-5d1bf3422a4b2b09d17937bc2e1c904de8138ee82074444bafe447210fd4f033 2015-10-01 13:31:44 ....A 61365 Virusshare.00196/P2P-Worm.Win32.Sytro.j-5d6b4781348f9e6473b0ff7511f09e6302380f8a5a5adb0f7cf525e160781824 2015-10-01 13:47:20 ....A 59478 Virusshare.00196/P2P-Worm.Win32.Sytro.j-5d780b246e76df72f52c7c10f72babe35d1eeff96e0bc01e04ae65491f93473c 2015-10-01 13:32:28 ....A 68141 Virusshare.00196/P2P-Worm.Win32.Sytro.j-5d7cceb24ae2b7e79a470ab915f86ad3778e4df7bec4baf3551762c0469daa08 2015-10-01 13:41:46 ....A 69099 Virusshare.00196/P2P-Worm.Win32.Sytro.j-5da9e11c1cf98d5c332318f99ac6e14684947dfeda05563a9201b9f573a18845 2015-10-01 13:47:46 ....A 61137 Virusshare.00196/P2P-Worm.Win32.Sytro.j-5de62fea9833bdf117e4304389faf07e241c18cb4651b4ba510f521b9b396458 2015-10-01 13:47:28 ....A 66500 Virusshare.00196/P2P-Worm.Win32.Sytro.j-5e0a457c53efe0d97b1909c06eaec6809fb0e9f9a89b8b9f5864e6815460cc61 2015-10-01 13:38:14 ....A 67762 Virusshare.00196/P2P-Worm.Win32.Sytro.j-5e60a31e1a7fabf8f10bedd795d0b4897da1b97f2dcda428ac3d34f9ac5605b0 2015-10-01 13:32:48 ....A 71182 Virusshare.00196/P2P-Worm.Win32.Sytro.j-5e91522861ac2f58fede55bdf9887973364bf79f043c277e29d56f100924bd78 2015-10-01 13:48:38 ....A 67909 Virusshare.00196/P2P-Worm.Win32.Sytro.j-5e9a59effcad1030387acebdbb70be3263223e8e7b6ae3188e78bd7c44a6c34e 2015-10-01 13:32:14 ....A 69029 Virusshare.00196/P2P-Worm.Win32.Sytro.j-5eb71178890b9e8b79e13481b2d71e50ac7ef9fbf7face610dbe24fdbe06229a 2015-10-01 13:43:18 ....A 68349 Virusshare.00196/P2P-Worm.Win32.Sytro.j-5ef23e911765cf0665f7c1b1da6c202d78ea24a130236578843474edae2d2901 2015-10-01 13:42:02 ....A 69174 Virusshare.00196/P2P-Worm.Win32.Sytro.j-5ef45128084cdd662c3d3ff0b85d4943f0089c39a5806197a1a184c3f6b2ef4b 2015-10-01 13:31:30 ....A 68676 Virusshare.00196/P2P-Worm.Win32.Sytro.j-5f19580aef3cff13f41649c87fbd605611179edb93e532257e4829d3f596148d 2015-10-01 13:34:12 ....A 61092 Virusshare.00196/P2P-Worm.Win32.Sytro.j-5f21ce2f600f6a4077208afd24414709c70d1977e812a3d71a94b32e7ba4ed39 2015-10-01 13:41:00 ....A 58820 Virusshare.00196/P2P-Worm.Win32.Sytro.j-5f34a9b9479eb082fe1c655aab4c8a5ce3bbaa0c317f5ace9e34c02cd64d8aa8 2015-10-01 13:49:22 ....A 61897 Virusshare.00196/P2P-Worm.Win32.Sytro.j-5f51694b2b7527a7e824169a44c733cfbe37973ba84bfb4d4435bfdef2198ad7 2015-10-01 13:44:48 ....A 69292 Virusshare.00196/P2P-Worm.Win32.Sytro.j-5f86d9259bb23dc9cbffd92bcac80bb0250f713b5259dfc54a554b7e33f05eb8 2015-10-01 13:46:00 ....A 69526 Virusshare.00196/P2P-Worm.Win32.Sytro.j-5f8738f634f7a9f5193cce6c1cb02ea840de5eeb04b3ccb5533835bba1f22104 2015-10-01 13:31:36 ....A 68642 Virusshare.00196/P2P-Worm.Win32.Sytro.j-5fb2f4732c2f4eda4405ebef8617d6456e9239b32e13be8a60eef58e8dd992e2 2015-10-01 13:31:16 ....A 68145 Virusshare.00196/P2P-Worm.Win32.Sytro.j-5fbc400ee131f7bf91f61319583fd52cdcf0a2fecb41d0c0025c980435f5ede4 2015-10-01 13:38:50 ....A 60117 Virusshare.00196/P2P-Worm.Win32.Sytro.j-5fc078e730f4c1ab12d6ad528f67ef5297370bd990e57821033fa598d00bfabd 2015-10-01 13:41:34 ....A 69807 Virusshare.00196/P2P-Worm.Win32.Sytro.j-5fca39740f5fa64453a2680c897cb5961260178f7ea9a5b3d55368cee4641bc6 2015-10-01 13:39:44 ....A 69146 Virusshare.00196/P2P-Worm.Win32.Sytro.j-5fd4bd81d1014a6862f1e6d02b4e33e7f91b0d5963fbca6bd392412a874b10ea 2015-10-01 13:43:38 ....A 66429 Virusshare.00196/P2P-Worm.Win32.Sytro.j-5fd535c664617c60681c999383a7b2fbfc1c6234e12ba6a5128cdb183c073b69 2015-10-01 13:41:06 ....A 68367 Virusshare.00196/P2P-Worm.Win32.Sytro.j-5fecee281f8211ab37e6a64f0e48b906bad25dd2dca7a10b0593d57c17a8d8d6 2015-10-01 13:47:30 ....A 68365 Virusshare.00196/P2P-Worm.Win32.Sytro.j-600b1d135d8eb24e6c401a416650b5d7ebd330e52bac026bf03109547da99454 2015-10-01 13:33:50 ....A 67955 Virusshare.00196/P2P-Worm.Win32.Sytro.j-6028b03332d7a09b473cd5c1d147e6bd1b56b12a557214830813da5150a3f0ab 2015-10-01 13:51:26 ....A 58459 Virusshare.00196/P2P-Worm.Win32.Sytro.j-6055fc6122c5e4c23b343feb00e2a2c4c43b006ff3ab787223e189087a8753b7 2015-10-01 13:40:14 ....A 59447 Virusshare.00196/P2P-Worm.Win32.Sytro.j-6057b14aa4058472d873c741578ced04dfbef6a02ea4e7e6ebb15513341c3a67 2015-10-01 13:35:10 ....A 67833 Virusshare.00196/P2P-Worm.Win32.Sytro.j-6082350181963599d76d6c605a20ba3423324a5547c18b3e9e7c8bedd7859012 2015-10-01 13:51:14 ....A 68994 Virusshare.00196/P2P-Worm.Win32.Sytro.j-60b3e8a53b4af55db97b6a34e24ac7fd5f69bbcf89d7430c8941f89057bda5f0 2015-10-01 13:35:48 ....A 67579 Virusshare.00196/P2P-Worm.Win32.Sytro.j-60b9ee3c1acef517ccab7904addbb1536e2ffef95131d1c148fca0831b3b23dc 2015-10-01 13:43:06 ....A 65975 Virusshare.00196/P2P-Worm.Win32.Sytro.j-60fa1d0937251655abdae5b593321c0167e188f5b380151f3aa8e523a5c62d34 2015-10-01 13:45:18 ....A 69330 Virusshare.00196/P2P-Worm.Win32.Sytro.j-60ffc726da407089dd74e180d866482e48364dbcb6664d4d36d36f8e061a6d1f 2015-10-01 13:45:24 ....A 68705 Virusshare.00196/P2P-Worm.Win32.Sytro.j-6139d19272b4fe0f109cea35807b3a2608166b8c1529ea04afb4bf455cf7fe3c 2015-10-01 13:52:42 ....A 69361 Virusshare.00196/P2P-Worm.Win32.Sytro.j-615ee5139ecb6aec418f139907aa7f967e706441955cbfbefc841c2c0147bebc 2015-10-01 13:32:58 ....A 70410 Virusshare.00196/P2P-Worm.Win32.Sytro.j-6168ba92875f3e2762be6b89b2a6f57ffa6ee7c7f54a98670b80c9c3a2eb1ad1 2015-10-01 13:33:28 ....A 69950 Virusshare.00196/P2P-Worm.Win32.Sytro.j-6172bb0a985e2ea2c88b709a75448a202c57ee24d0ddca8a6457e7cef6b17df7 2015-10-01 13:35:10 ....A 69489 Virusshare.00196/P2P-Worm.Win32.Sytro.j-61cb4d9adfa89172556f47089ef974d391c1d74312b8d236abf41f81ff213b4e 2015-10-01 13:37:36 ....A 133781 Virusshare.00196/P2P-Worm.Win32.Sytro.j-61f18e3ebded02fbf8b31e9ba53d2df4cec312341b5656cf18b684efccf2dae2 2015-10-01 13:43:26 ....A 69118 Virusshare.00196/P2P-Worm.Win32.Sytro.j-624f4d53b6958679a5bae3099455ec7f703fce2aac151d5c7f4afab5aeb0b49f 2015-10-01 13:38:50 ....A 69072 Virusshare.00196/P2P-Worm.Win32.Sytro.j-625fafa7bba07e7c493f5369a9ef45c2508abbb494e300f6149327f8a9454e1f 2015-10-01 13:52:58 ....A 68172 Virusshare.00196/P2P-Worm.Win32.Sytro.j-627504421d5696d6a7cb330c9dd9f2570c62eae7798363dc6cd84722cfb54359 2015-10-01 13:36:22 ....A 59204 Virusshare.00196/P2P-Worm.Win32.Sytro.j-628117b49ceeed4a15e252b15c21dcc91e6eb774204bd344402769a9b02c6e2a 2015-10-01 13:40:10 ....A 65701 Virusshare.00196/P2P-Worm.Win32.Sytro.j-62833500a22f41a4352186707998171f1ac2aacc36e71fe78f68189d990d6d85 2015-10-01 13:49:10 ....A 59650 Virusshare.00196/P2P-Worm.Win32.Sytro.j-62a659f8495934254ce7948584829386ddee18a2a709688441a3c01e9235c127 2015-10-01 13:33:46 ....A 67893 Virusshare.00196/P2P-Worm.Win32.Sytro.j-62b4d6080a355590a2b98d464be728c5c290bf9916136b1042726953057ac5d5 2015-10-01 13:33:50 ....A 136954 Virusshare.00196/P2P-Worm.Win32.Sytro.j-62e5a493bfe162cc0099d7229d3d52da5cb4f721ffad317f272e2d2f97d1538f 2015-10-01 13:32:18 ....A 68643 Virusshare.00196/P2P-Worm.Win32.Sytro.j-62eb810959d9e6ce79c7196936699d3505ef4e353a1a627312de6b73159d96d3 2015-10-01 13:47:44 ....A 68528 Virusshare.00196/P2P-Worm.Win32.Sytro.j-6304df9de528ac20879f9f7320617ca76a6abf6f5806a20f4a8356a41af1c297 2015-10-01 13:44:48 ....A 67976 Virusshare.00196/P2P-Worm.Win32.Sytro.j-630634cfaebbb80183825dbfb0cd1e0c1d9940b8a29cc5881d787fbfa7541dc7 2015-10-01 13:42:40 ....A 67522 Virusshare.00196/P2P-Worm.Win32.Sytro.j-6342b62572a3f93eebf115b4752d0421010286f4b0f749f20df459ccb7feda8c 2015-10-01 13:43:26 ....A 68991 Virusshare.00196/P2P-Worm.Win32.Sytro.j-6357a23212657ad2693f899359e90e26e232044da840a570a803bfe0239ea779 2015-10-01 13:31:32 ....A 67633 Virusshare.00196/P2P-Worm.Win32.Sytro.j-639398f19a376d8cd425b05a5a7cb4788002afc6565a45241b998a9ca152aa25 2015-10-01 13:43:46 ....A 59734 Virusshare.00196/P2P-Worm.Win32.Sytro.j-63a3bdd9231a9c5a90c1ae2cfd26d8b568b2721f6ebcab5c7c8545cf0ed90f03 2015-10-01 13:45:12 ....A 69383 Virusshare.00196/P2P-Worm.Win32.Sytro.j-63c64286896672fed847fe2620a3130e1b16093a7cbe7fa79471968d51203f70 2015-10-01 13:35:04 ....A 68956 Virusshare.00196/P2P-Worm.Win32.Sytro.j-643eab377a400f37e36a00bc2b352183fe393a47144e1475f1481908ef67de17 2015-10-01 13:47:18 ....A 68784 Virusshare.00196/P2P-Worm.Win32.Sytro.j-6449defb98e1823af47c92b7f052a0d9a5db3325c001c7098fe0d39bf39ddde6 2015-10-01 13:43:00 ....A 67423 Virusshare.00196/P2P-Worm.Win32.Sytro.j-644fc372802c8228fef359c4cad2ae9e67698d703ec16b04b14079408827230b 2015-10-01 13:46:04 ....A 68908 Virusshare.00196/P2P-Worm.Win32.Sytro.j-646a54612fa42a304f35f5613d7da094541ed7d4c4cd10962769823660d7f716 2015-10-01 13:51:16 ....A 68616 Virusshare.00196/P2P-Worm.Win32.Sytro.j-647aba91c909d383f68ae45844290116151d6387357601692a8329b13f978402 2015-10-01 13:49:40 ....A 70076 Virusshare.00196/P2P-Worm.Win32.Sytro.j-647df5741264ed6fb218352c3506fac5ff19395402401fb5dde2521af1b6bb61 2015-10-01 13:38:04 ....A 66891 Virusshare.00196/P2P-Worm.Win32.Sytro.j-64ab1ad3178925c450407a875a4bbea58d805b12c196b2d7a61504304647690e 2015-10-01 13:52:34 ....A 69590 Virusshare.00196/P2P-Worm.Win32.Sytro.j-64c04faa40eb9774aa31632a38f47d78b9930c93bf75717ac87c69cac9a3f458 2015-10-01 13:40:30 ....A 67246 Virusshare.00196/P2P-Worm.Win32.Sytro.j-64df2957210ab26ea2bae8b94d463526af049140d8eabf1ac382867f6669fabf 2015-10-01 13:52:30 ....A 67751 Virusshare.00196/P2P-Worm.Win32.Sytro.j-64f312e7e3a65e8b4fbd73ac2ba787992622e79f2396ba032847ff8fc40b4494 2015-10-01 13:50:20 ....A 60997 Virusshare.00196/P2P-Worm.Win32.Sytro.j-651a0a3dff4aca1a50549d57c7e23fbd971e38cfa2d9c986f98a723848c08bba 2015-10-01 13:40:26 ....A 66207 Virusshare.00196/P2P-Worm.Win32.Sytro.j-651cdb0af88e48e6ec1ea2674438b1f686711bcf93ef530883d24d075c6263e2 2015-10-01 13:50:48 ....A 69434 Virusshare.00196/P2P-Worm.Win32.Sytro.j-6533ac7bd4f91e80b0fdf0d131a95bc7cc6f90a9a12c730620ad7d33f40f7d45 2015-10-01 13:44:22 ....A 68594 Virusshare.00196/P2P-Worm.Win32.Sytro.j-654a0bd481c77f075be3fbbfb69513a2dda3cea7d1f7c789f53fcfcd31758fcd 2015-10-01 13:32:40 ....A 68208 Virusshare.00196/P2P-Worm.Win32.Sytro.j-656befc1d5069dd97029da90818d123dddc132feca3c51a1c945db8f324c177a 2015-10-01 13:49:26 ....A 70966 Virusshare.00196/P2P-Worm.Win32.Sytro.j-65727289587c40fbb64549d81275392354a03efc9b2bfea4d3593ad1630e76de 2015-10-01 13:44:32 ....A 67968 Virusshare.00196/P2P-Worm.Win32.Sytro.j-6585fbdd1f64b33c488be8364059371a19f088819521c27e91c15be0f1aff3e2 2015-10-01 13:41:32 ....A 68525 Virusshare.00196/P2P-Worm.Win32.Sytro.j-6597378868c15f617d9482508c978ea7850eff493fb99b41822ab1f5a4bf0f52 2015-10-01 13:43:06 ....A 59584 Virusshare.00196/P2P-Worm.Win32.Sytro.j-65a7d59cf508e08823dfe6d49c423bbae04dcd0a6d77d5618e1af92bede140c1 2015-10-01 13:49:16 ....A 61140 Virusshare.00196/P2P-Worm.Win32.Sytro.j-65bb68b16b60ac4f21b5ed7511610a34e2bdfc436dee490e95ec5938ece4898f 2015-10-01 13:40:38 ....A 60432 Virusshare.00196/P2P-Worm.Win32.Sytro.j-65cc5f0b13fa3ab4c4451513bacd6a7445b40dfcb9c9294306189b0e2bd8ead9 2015-10-01 13:32:24 ....A 65564 Virusshare.00196/P2P-Worm.Win32.Sytro.j-65ccf0912b0741ee2407386faed038c15ae1ee4bff00dd2da4025f1860ea253c 2015-10-01 13:52:10 ....A 68077 Virusshare.00196/P2P-Worm.Win32.Sytro.j-6604ff3a1b47906ce81bc3302bab6f002142bb4f056c75ddb5a036c8f713a94f 2015-10-01 13:39:32 ....A 66535 Virusshare.00196/P2P-Worm.Win32.Sytro.j-661d5ba2a0a856fba83d993a4e4965c7ab8d2691232311b8aad3261db2f02d43 2015-10-01 13:32:14 ....A 68278 Virusshare.00196/P2P-Worm.Win32.Sytro.j-662c5fcaf90b142605b7701c888d4a6e05616a90ce74072ffb8c95d7a98b8e64 2015-10-01 13:51:48 ....A 68009 Virusshare.00196/P2P-Worm.Win32.Sytro.j-66303b9b48d98eceb3c2b250a480180f3bcbcb3394244e74b2dc6a469b40a58b 2015-10-01 13:32:32 ....A 68157 Virusshare.00196/P2P-Worm.Win32.Sytro.j-663f89e7031861a3830a7053e948f46bb9d347388715b8da2be695dc352af8db 2015-10-01 13:46:10 ....A 67988 Virusshare.00196/P2P-Worm.Win32.Sytro.j-6673ba8ca4dc3a1aca4e98c1d88c6d4a697998153e1a4b34970255219f7c03ad 2015-10-01 13:38:46 ....A 134682 Virusshare.00196/P2P-Worm.Win32.Sytro.j-667f5a2c7d22743f30bec57b07c9084c7a37f895641afa04e99fc1034e7b3c29 2015-10-01 13:39:50 ....A 71905 Virusshare.00196/P2P-Worm.Win32.Sytro.j-66b531d3520585a4b0bd458f5793a0564177fdae0094cb08b62544a21e851214 2015-10-01 13:32:12 ....A 68468 Virusshare.00196/P2P-Worm.Win32.Sytro.j-66b5b082371bf607fe01a2aa47c1d9886c8675194e5725f7ffde9d5682fe83a8 2015-10-01 13:42:58 ....A 68430 Virusshare.00196/P2P-Worm.Win32.Sytro.j-66d7ac9ff6ea984bfe420d96e8b1a1f68fc73f8a242fa25b71491c482915f0e3 2015-10-01 13:49:10 ....A 68299 Virusshare.00196/P2P-Worm.Win32.Sytro.j-66f8b07dda63246ec64bb97c2d47253212fffd294e5f35fec0636bf00afa52de 2015-10-01 13:51:48 ....A 67147 Virusshare.00196/P2P-Worm.Win32.Sytro.j-670c723bc6a242fb3b41f0bca9cbf81d5c3296c3abf278cecc28bb6f9c4d6f9d 2015-10-01 13:39:48 ....A 60808 Virusshare.00196/P2P-Worm.Win32.Sytro.j-6750a10d5d3552cc9089a4340deae402ef8c7a9c6e21975f1da8839dfdebe7d7 2015-10-01 13:40:28 ....A 60026 Virusshare.00196/P2P-Worm.Win32.Sytro.j-67730c384e7e8174b598ce63ea597473976c58a92ef37c0b05b5c6e91ea3e9a3 2015-10-01 13:32:00 ....A 68188 Virusshare.00196/P2P-Worm.Win32.Sytro.j-677697fd50d4f6c550140baac950294cabe33acf54aeec8122eb023a7972d767 2015-10-01 13:32:18 ....A 67478 Virusshare.00196/P2P-Worm.Win32.Sytro.j-67825f7967dba6a483148cfdf54ef11faef412cf482ba10812cf20875687be9b 2015-10-01 13:50:30 ....A 66871 Virusshare.00196/P2P-Worm.Win32.Sytro.j-678521cf937b05d20f3e42739c146ccf3b6ddbf14c609bffef62788e8e456e15 2015-10-01 13:40:58 ....A 69196 Virusshare.00196/P2P-Worm.Win32.Sytro.j-678e338df88f2bda16fb5a9cc318519cea863ca102f233c26890360b8b4a05c5 2015-10-01 13:37:24 ....A 68684 Virusshare.00196/P2P-Worm.Win32.Sytro.j-67a203d723d78e8b2c737a9e794cb5f3339e3b642afe3d599c6c70eb681e804f 2015-10-01 13:37:38 ....A 68585 Virusshare.00196/P2P-Worm.Win32.Sytro.j-67a3d2984e63b1b49d32537c27bdaab56424c1a838301e47eb10d28fc23de5f7 2015-10-01 13:43:24 ....A 69389 Virusshare.00196/P2P-Worm.Win32.Sytro.j-67e28a49b9d379c948132e46877d3b1e61ad7116412494264676dfea9c8d2ff5 2015-10-01 13:44:12 ....A 68835 Virusshare.00196/P2P-Worm.Win32.Sytro.j-67feb12393615a3326c8334516777d927a505c42be8b96a3ed850881187da6b4 2015-10-01 13:33:52 ....A 60424 Virusshare.00196/P2P-Worm.Win32.Sytro.j-6813527e78359187f0949777749f747a47eb86e2039b616b25294b06ab85b02e 2015-10-01 13:31:30 ....A 71639 Virusshare.00196/P2P-Worm.Win32.Sytro.j-6828b2f62635251c07490b1f8759add98a743ddf7103fd76040fdd49e2c30d04 2015-10-01 13:45:24 ....A 68636 Virusshare.00196/P2P-Worm.Win32.Sytro.j-6847f23e59b789d889ffc33b0c90c51792ab2e047122b02388054a76cb2a46b2 2015-10-01 13:48:12 ....A 66915 Virusshare.00196/P2P-Worm.Win32.Sytro.j-684ddbd1963f3cb922f58d80f2c46de07820ec8fff9da5c4b1c7485427c99e0a 2015-10-01 13:42:52 ....A 66707 Virusshare.00196/P2P-Worm.Win32.Sytro.j-6884a0d770d2aeac16a409413a0c3846893f675a38472db9355f5c3013b18365 2015-10-01 13:50:00 ....A 69704 Virusshare.00196/P2P-Worm.Win32.Sytro.j-688c38d70e7cff1858301d91385dac0fc467af964cb26deed61878b699f7de74 2015-10-01 13:32:22 ....A 68019 Virusshare.00196/P2P-Worm.Win32.Sytro.j-68aee30fbab1d7d042a83f0855f2b90cc42eca9b9a656e79197c24b91032e2e4 2015-10-01 13:34:30 ....A 69184 Virusshare.00196/P2P-Worm.Win32.Sytro.j-68b61747186e391ed8557b67fa9833f13c3b4635b466aaddd46ca21ac8449c93 2015-10-01 13:47:52 ....A 69333 Virusshare.00196/P2P-Worm.Win32.Sytro.j-68ebc46169906ead398f548e7ce415918c54d31e4d41c08805969eea97ddd4f0 2015-10-01 13:53:22 ....A 69470 Virusshare.00196/P2P-Worm.Win32.Sytro.j-68ee14476f0c7c07ea619516af57ec310641999005427fe5d5ebbdbb2bba79b1 2015-10-01 13:50:54 ....A 66177 Virusshare.00196/P2P-Worm.Win32.Sytro.j-69126d8c0f8828dfb348e29fd2cba0dc38f29c93cd26673bcd8af612d21766a9 2015-10-01 13:43:32 ....A 68932 Virusshare.00196/P2P-Worm.Win32.Sytro.j-691b4f366a56c297f0f1564e89ecafa71bebf818b0e9871c3f127b36e1e67f15 2015-10-01 13:39:38 ....A 68030 Virusshare.00196/P2P-Worm.Win32.Sytro.j-6943c47349bf96d4a837d8b02154fcc881261577f896f28d5c18841067fce2a8 2015-10-01 13:40:26 ....A 68935 Virusshare.00196/P2P-Worm.Win32.Sytro.j-694ae81f4a1e69922fd7e9ead5d63ffc411e312ba7ea36ad519535ed3e035502 2015-10-01 13:36:42 ....A 59732 Virusshare.00196/P2P-Worm.Win32.Sytro.j-697c92be634bd8d23979f6c605bc89adee731a8cd67d4e2a5ca9a330d9057e78 2015-10-01 13:43:24 ....A 68504 Virusshare.00196/P2P-Worm.Win32.Sytro.j-698509b38f946388079620d867f26ee7cb9b3c9178e76a340e08cd34bfd28438 2015-10-01 13:37:00 ....A 66473 Virusshare.00196/P2P-Worm.Win32.Sytro.j-69c1ad95ff60eb968327d2f6767765a9a85053c5c671d6390f8a361e43f3b308 2015-10-01 13:52:10 ....A 59379 Virusshare.00196/P2P-Worm.Win32.Sytro.j-69d70550b2dc4f3bfd184bb812eab77eab4be2f88089664e1d2596fb47ef59e3 2015-10-01 13:41:40 ....A 68708 Virusshare.00196/P2P-Worm.Win32.Sytro.j-69dd345e3062b2e8db67bf04ea49d23ce28458323b9a6b6c2ecabcad69d97475 2015-10-01 13:31:42 ....A 66799 Virusshare.00196/P2P-Worm.Win32.Sytro.j-69de06d90967312f5529eb0b5f5b1586a2f6ae904c18311081bacc4685944cd1 2015-10-01 13:49:18 ....A 65810 Virusshare.00196/P2P-Worm.Win32.Sytro.j-69e3bef6a15a8dbd293038d9f8ee1288e778c502fa674acde028d61c22915cd8 2015-10-01 13:49:34 ....A 61397 Virusshare.00196/P2P-Worm.Win32.Sytro.j-6a19c393bf742ce1904f4ab181620ec47bbe75ea13fba1807fc0e6886f6ff408 2015-10-01 13:46:54 ....A 68646 Virusshare.00196/P2P-Worm.Win32.Sytro.j-6a4d02c75dabd205cbea93d50cb4390e7ce49fd29bebb5d45387adfdcd623ecb 2015-10-01 13:42:10 ....A 59923 Virusshare.00196/P2P-Worm.Win32.Sytro.j-6aa4a2317e71733518c8941dc7e33651db069b88784022825288fcfaf1e2f86a 2015-10-01 13:43:26 ....A 69095 Virusshare.00196/P2P-Worm.Win32.Sytro.j-6ab0e54af962422f8d8386b99f28c6cd8cdbaa0c78ec8e01a0c2c5be2fc0eb41 2015-10-01 13:52:00 ....A 68363 Virusshare.00196/P2P-Worm.Win32.Sytro.j-6ac8149ab3adc8e124a7596157811fd1b261304cf670d236dd615a46f9ff1926 2015-10-01 13:33:22 ....A 69146 Virusshare.00196/P2P-Worm.Win32.Sytro.j-6ae49d85467dfcf4b27dbacff81bf3e8ad4978fc7f1de952450c63b099504947 2015-10-01 13:44:32 ....A 69393 Virusshare.00196/P2P-Worm.Win32.Sytro.j-6b01a0be9f1962e4bde3e167c6a43195d3801353c54c01cd5ad85c157cb3da1e 2015-10-01 13:53:10 ....A 68302 Virusshare.00196/P2P-Worm.Win32.Sytro.j-6b1083f2468cbb00b921b294afb4e0a8168757efb4942d696f48733b1fbbee59 2015-10-01 13:33:28 ....A 69145 Virusshare.00196/P2P-Worm.Win32.Sytro.j-6b2e4bb52f9ce32df1fee374210cabf79fbe0c36762901250cff569821a81f6f 2015-10-01 13:47:30 ....A 68522 Virusshare.00196/P2P-Worm.Win32.Sytro.j-6b3400987932bf4c9db650c1d6ce596ae9bfe194a0fcb945dd2536c00c389355 2015-10-01 13:48:00 ....A 68502 Virusshare.00196/P2P-Worm.Win32.Sytro.j-6b68b2baa9aeb0800e1b67c14cfbd82b0695eb8cba79ce33e71c12e559253cef 2015-10-01 13:34:54 ....A 59271 Virusshare.00196/P2P-Worm.Win32.Sytro.j-6b726a13b7829e3560125b5378f100efa9a663498d3992a05a981ce7a92843b9 2015-10-01 13:49:16 ....A 68231 Virusshare.00196/P2P-Worm.Win32.Sytro.j-6b78969fd456a780b7d56d301830ca43b144334960d719bec795af5826684212 2015-10-01 13:38:24 ....A 67710 Virusshare.00196/P2P-Worm.Win32.Sytro.j-6bafd7a3c881ce4109e8070fa5582889b9bb23833094e6651eee46a6bd540df9 2015-10-01 13:42:06 ....A 69922 Virusshare.00196/P2P-Worm.Win32.Sytro.j-6bb5ddb2c05a900bc8348a0b394157ca9597768fab5b2b9256392d4f469a524c 2015-10-01 13:43:02 ....A 63811 Virusshare.00196/P2P-Worm.Win32.Sytro.j-6bbb7cbc2440847ea3a1e5bdb14edb5f2c8c316a65281cfabb66e2c7e741711f 2015-10-01 13:50:02 ....A 68380 Virusshare.00196/P2P-Worm.Win32.Sytro.j-6bbd5ab8b100e85ff0aae1ad4c9fcb8eb7d94f033650aab046bf39f72dfae661 2015-10-01 13:32:18 ....A 68774 Virusshare.00196/P2P-Worm.Win32.Sytro.j-6bc47e59a8a53f55b0734756118cfdd12a20aa93d2499b08d84db22763de96a8 2015-10-01 13:31:44 ....A 68912 Virusshare.00196/P2P-Worm.Win32.Sytro.j-6c5bd0bf7847988df93e334614bd2ea47abb707eff0368545372f8ef37fb0f52 2015-10-01 13:48:18 ....A 66117 Virusshare.00196/P2P-Worm.Win32.Sytro.j-6c93f4cdb7dad4a0cf9f718091264a92543807a687a741ff5abe0c37f463edd0 2015-10-01 13:48:06 ....A 66521 Virusshare.00196/P2P-Worm.Win32.Sytro.j-6cc80a0e5cb8b634f88cf6fc54fd79a225a440b94d94df8105d3caa8f3a9e93c 2015-10-01 13:36:48 ....A 68404 Virusshare.00196/P2P-Worm.Win32.Sytro.j-6cd709e8fee67de53b174c73d0e53c700c3285d66aadc2fb7055cbf3a98cf595 2015-10-01 13:32:38 ....A 66859 Virusshare.00196/P2P-Worm.Win32.Sytro.j-6cfbca713b6395ddec3fe376f596575fa22bf65186d051c9ab11592409c5465f 2015-10-01 13:35:36 ....A 67759 Virusshare.00196/P2P-Worm.Win32.Sytro.j-6d34cd739fd8bcc3f7f142d68887eb2c39097927acf0dddeba1a0c972313b557 2015-10-01 13:32:38 ....A 60961 Virusshare.00196/P2P-Worm.Win32.Sytro.j-6d63135512f595471488b00161a308425ccfa352a7c365364bf9680fd29348e8 2015-10-01 13:33:42 ....A 69769 Virusshare.00196/P2P-Worm.Win32.Sytro.j-6d83e7ce9725503c0ccee8a2b947b3fd649d2b9dc3ebe1d7901286df00eae6ed 2015-10-01 13:49:20 ....A 69370 Virusshare.00196/P2P-Worm.Win32.Sytro.j-6d85d89771127ccbc1b5ab8073cf7c4a6f0dec7a05802a1aefe24a6b2a7a5cdd 2015-10-01 13:43:24 ....A 68468 Virusshare.00196/P2P-Worm.Win32.Sytro.j-6d8c248d52752d9b66d1b0acc332a9caea18173d3be3c7443f6e40bae264d237 2015-10-01 13:44:08 ....A 137735 Virusshare.00196/P2P-Worm.Win32.Sytro.j-6d9492c5df5f18583be2be931d28d4c0483cc77f4ff245f437a166ead4ffd6f2 2015-10-01 13:43:22 ....A 69459 Virusshare.00196/P2P-Worm.Win32.Sytro.j-6dac84753cbe505ec3bfad8c1415a8fc19fb43dff4b779d34102a105a371ca74 2015-10-01 13:48:16 ....A 61068 Virusshare.00196/P2P-Worm.Win32.Sytro.j-6daf911f72b7afc1d74058d156c93a2c46c58eafc0211628bc32e836d176b66b 2015-10-01 13:48:32 ....A 68672 Virusshare.00196/P2P-Worm.Win32.Sytro.j-6e1466967aaa118fa16b66870d36d8e52b4d19a0d358466bf1abfac05e0d9084 2015-10-01 13:33:20 ....A 67854 Virusshare.00196/P2P-Worm.Win32.Sytro.j-6e16c15ce7bf39f865f5623501e52d79fd20a4fc38d818ff1775b804c744064d 2015-10-01 13:50:12 ....A 68107 Virusshare.00196/P2P-Worm.Win32.Sytro.j-6e1f3ed5ae4969ddb552a2c98457cc1a58ab317d2b2ce72e389bb37144f442b7 2015-10-01 13:33:44 ....A 60038 Virusshare.00196/P2P-Worm.Win32.Sytro.j-6e203d88eec3dc3bf2139eb83e489de2b696cfeb838d176c9918d0c4ca253e7a 2015-10-01 13:31:54 ....A 67966 Virusshare.00196/P2P-Worm.Win32.Sytro.j-6e4818e04985980af6d80ad7a14b6bdde7254cfc5660717728bfbaf4f07ba987 2015-10-01 13:39:50 ....A 60206 Virusshare.00196/P2P-Worm.Win32.Sytro.j-6e5536267ed6e28b72ab26232fb01709dfe36dc69ea6aa71ee07dcd7723d28ea 2015-10-01 13:50:00 ....A 61414 Virusshare.00196/P2P-Worm.Win32.Sytro.j-6e6ab359225d555638de796e9583fe11e9c70130fa98f24c9f3cb833d71e8676 2015-10-01 13:45:18 ....A 67798 Virusshare.00196/P2P-Worm.Win32.Sytro.j-6e7c80e71bcd8b76c51eefc0ee40e52690deec11ffede0de28047dcc9abad115 2015-10-01 13:49:08 ....A 68517 Virusshare.00196/P2P-Worm.Win32.Sytro.j-6e8d45b94cf0930af5995bb6af9d78ee5832b07c3549c5c3bb74c1f517d6cd15 2015-10-01 13:53:08 ....A 73811 Virusshare.00196/P2P-Worm.Win32.Sytro.j-6e918f4cd2505f2aed4037cff23098435e6150b92306603e85def60f316c1c54 2015-10-01 13:35:02 ....A 68993 Virusshare.00196/P2P-Worm.Win32.Sytro.j-6ef344f23e29a43163818a99fa9175f7f8b9a1f8ce03939f808d251c33653537 2015-10-01 13:40:26 ....A 69301 Virusshare.00196/P2P-Worm.Win32.Sytro.j-6f2f6ec4dee82e0f48f45eb3a54c54122d30e8a03380a748d405fa2d3870a913 2015-10-01 13:37:22 ....A 68404 Virusshare.00196/P2P-Worm.Win32.Sytro.j-6f5ff2326b691994c0dd65c8d3731bbd442ec7842c8f594e79ae8f5a5ddc2b1a 2015-10-01 13:34:48 ....A 68455 Virusshare.00196/P2P-Worm.Win32.Sytro.j-6f8ef444f94b0ac5a6ea71e6b430a94af72b0e00b1ba3d67192e0958c664cc2e 2015-10-01 13:51:06 ....A 68780 Virusshare.00196/P2P-Worm.Win32.Sytro.j-6fc85f1ab435b7ce4265fc72330aeeff66f889fe038574d5c139eb86f0204204 2015-10-01 13:49:34 ....A 64046 Virusshare.00196/P2P-Worm.Win32.Sytro.j-6fe85829f2a8d0f334359c2c27510c64431d4c1d32e21cfdba66fd0a8a4f0332 2015-10-01 13:44:48 ....A 69138 Virusshare.00196/P2P-Worm.Win32.Sytro.j-6fec388c123778e64ecfdf50d448db2ff8a9b93be49df37fdc9d8dd723d0c2bb 2015-10-01 13:32:00 ....A 69154 Virusshare.00196/P2P-Worm.Win32.Sytro.j-70112fb435c8e471f995d8f81a66f43940fb3234e632298c63135b162212cc00 2015-10-01 13:50:12 ....A 66438 Virusshare.00196/P2P-Worm.Win32.Sytro.j-704c2c4176a4bdadfb40e0671dfe159142e7b3079b88d83445966cfa4556c509 2015-10-01 13:45:18 ....A 66885 Virusshare.00196/P2P-Worm.Win32.Sytro.j-704e5f8696cfff45864b56320c0e1a73e6a792df20a1c370bb9b7829b3c19bcd 2015-10-01 13:53:20 ....A 69315 Virusshare.00196/P2P-Worm.Win32.Sytro.j-7052b10679df4b1f9f67c1a70764be7ce16ae9903338b0b6d8abfd9991313ad6 2015-10-01 13:50:40 ....A 69236 Virusshare.00196/P2P-Worm.Win32.Sytro.j-7096b91c5a8f91f549fd1b6e1aaf5c79a7c62caa0c5da19de14109e6d0149264 2015-10-01 13:34:12 ....A 66188 Virusshare.00196/P2P-Worm.Win32.Sytro.j-7099b7258522cfda46099c62a6357503c22b899ffec8754b56ecb9a6d799edc1 2015-10-01 13:32:34 ....A 59865 Virusshare.00196/P2P-Worm.Win32.Sytro.j-709c4a746f53b6d3a0155c0b99fc0d996043a7d8f976d8a633f12adbe4f421ee 2015-10-01 13:36:58 ....A 68149 Virusshare.00196/P2P-Worm.Win32.Sytro.j-70a33aad4bfb8090b5a65cde58fbc7b2b6c75e34e7ebebb966b6f78a2b88fa23 2015-10-01 13:44:20 ....A 69529 Virusshare.00196/P2P-Worm.Win32.Sytro.j-70ad64fdb11425fd6906a010821945be30082b10287302a19bb1530f2c90dc3b 2015-10-01 13:32:02 ....A 65947 Virusshare.00196/P2P-Worm.Win32.Sytro.j-70d2d6ca8daebad968adaf19f2afaaf282b09a3a54dbb400ce4504d0d8e2153c 2015-10-01 13:31:22 ....A 69288 Virusshare.00196/P2P-Worm.Win32.Sytro.j-70d71fc2c6511d310e215405c127b8f35335ac62e88b207d78de31b37c75fd50 2015-10-01 13:48:56 ....A 68821 Virusshare.00196/P2P-Worm.Win32.Sytro.j-70ddfc140482161a9a9d1d0afd9e182865abe4d1748a16b87e2aab2cf69ca31f 2015-10-01 13:37:06 ....A 68131 Virusshare.00196/P2P-Worm.Win32.Sytro.j-7118db56e4828edb1194b1d503ab5284ca6d519a3d520b9cbf9c07499dc547bb 2015-10-01 13:36:28 ....A 68421 Virusshare.00196/P2P-Worm.Win32.Sytro.j-711de05c3e9038457c9d0b9b9a210fec9e78fafb200b1fc8a6ea7505dd7f998e 2015-10-01 13:34:18 ....A 69317 Virusshare.00196/P2P-Worm.Win32.Sytro.j-7124715f3105c07975a11d134169d69ee2e84981b51189dcdd9fd907b48b7dc5 2015-10-01 13:53:18 ....A 138089 Virusshare.00196/P2P-Worm.Win32.Sytro.j-7152cefd7945e61ffc224f1eb8b58ae0861313a197ca9d1219104f4a7df03c18 2015-10-01 13:38:10 ....A 68241 Virusshare.00196/P2P-Worm.Win32.Sytro.j-7174d84bde912ff53bf1885a23bae46b003f938922e5a851749c08905b6b5499 2015-10-01 13:40:30 ....A 69466 Virusshare.00196/P2P-Worm.Win32.Sytro.j-720698687c8948bfc1682a53a428757e86d099e631147c1ccd4e917f4911dce9 2015-10-01 13:38:04 ....A 70318 Virusshare.00196/P2P-Worm.Win32.Sytro.j-72281a9ebf4eebc75d055be00525b4115a8c479dbe34056ea37a2d22a7571d49 2015-10-01 13:41:28 ....A 69171 Virusshare.00196/P2P-Worm.Win32.Sytro.j-72282f5d898729074ccb4879b9978aa73cf387fc4e88f3a2ee6328e5158c497c 2015-10-01 13:41:06 ....A 68514 Virusshare.00196/P2P-Worm.Win32.Sytro.j-722a5e67f699b872e788ee2f2a946e7239ed092a388fd47c9898a540d132bf5b 2015-10-01 13:45:32 ....A 66218 Virusshare.00196/P2P-Worm.Win32.Sytro.j-72452d91280f2ae43e867b81c538543ba2e19e5c470d53a9bb9a7856a7495f7f 2015-10-01 13:40:28 ....A 68162 Virusshare.00196/P2P-Worm.Win32.Sytro.j-7246b8466773136daaba0ec55453bdb73a0c988fe4235c3e0bbea5af71a2b260 2015-10-01 13:39:42 ....A 68312 Virusshare.00196/P2P-Worm.Win32.Sytro.j-72497a5b7ed2d4716ce8ad63228d0e033943c355219a2e8c858e89ec2cda514c 2015-10-01 13:48:20 ....A 67746 Virusshare.00196/P2P-Worm.Win32.Sytro.j-7272983e13493bc9cd2ae0437cfca1cab852afec8a1849b679114e0567287df0 2015-10-01 13:35:38 ....A 65747 Virusshare.00196/P2P-Worm.Win32.Sytro.j-72b20e9131fa8e6f4cfbdd4237256c1e6f8a76eb133b647dbfce99f2d85e6c13 2015-10-01 13:41:40 ....A 67786 Virusshare.00196/P2P-Worm.Win32.Sytro.j-7328017a834b4d5b91d9daf4c5594009bf5b9e94a2f9b2c55c12fdb49b470ce7 2015-10-01 13:48:28 ....A 68354 Virusshare.00196/P2P-Worm.Win32.Sytro.j-73445538e23ed7812785fc34a8174217209de7147ec848d5f794588aa1b6c288 2015-10-01 13:35:36 ....A 66444 Virusshare.00196/P2P-Worm.Win32.Sytro.j-7355558db9638a5877f9a2f2beceabb175a1361a726c5737a8fe62bf4fa948fb 2015-10-01 13:37:24 ....A 67974 Virusshare.00196/P2P-Worm.Win32.Sytro.j-7374f8ed8eca5393eb91b7ef7d67682d387eea1bcf7b4142357a0136fd7ba8a5 2015-10-01 13:32:04 ....A 68843 Virusshare.00196/P2P-Worm.Win32.Sytro.j-7390157b657072de7b4cd15f14580c1531f2f93942c09f27307693aad90d0b1d 2015-10-01 13:53:16 ....A 59168 Virusshare.00196/P2P-Worm.Win32.Sytro.j-73a9882740377605459ee166c9134c377f74ab6af7a2db03351d6383196cedf0 2015-10-01 13:37:52 ....A 67206 Virusshare.00196/P2P-Worm.Win32.Sytro.j-73f0d0cc5258082c84ba026fbced20a9de5d1a690970985e5d231fcb99b3ebe3 2015-10-01 13:33:58 ....A 69381 Virusshare.00196/P2P-Worm.Win32.Sytro.j-740b368ffd27ba6b0dc97d26a55a72169227b450fb1a3bcac290ee46be928c93 2015-10-01 13:45:10 ....A 68883 Virusshare.00196/P2P-Worm.Win32.Sytro.j-74bb4702fc16661bea089c3273b383e1dcf3ec7100a38f7b393e57675532726c 2015-10-01 13:43:20 ....A 66249 Virusshare.00196/P2P-Worm.Win32.Sytro.j-74c1792db203a12745064e1e694605e298f99d9da20bba9a938dd780bba2efe2 2015-10-01 13:38:18 ....A 60520 Virusshare.00196/P2P-Worm.Win32.Sytro.j-74d16ec487844b7675f7943d39594189414e4982c5838f2b35f2b8ea908c8100 2015-10-01 13:42:20 ....A 68805 Virusshare.00196/P2P-Worm.Win32.Sytro.j-74e3105234bc2e0666ffa40929b3d633504fc6b4e74cfddc00ff59e0ab3d04b0 2015-10-01 13:46:24 ....A 66935 Virusshare.00196/P2P-Worm.Win32.Sytro.j-75314904e0fdc8f51ea05fd6a7d383d9e5a8a365d14061a599a801224b867af5 2015-10-01 13:37:30 ....A 67904 Virusshare.00196/P2P-Worm.Win32.Sytro.j-7531b090175ac5d815a063cce0ade9e49fc2e2d92360b8189ae281b8cc5e7eaf 2015-10-01 13:35:36 ....A 67886 Virusshare.00196/P2P-Worm.Win32.Sytro.j-755ad0841c10eeb67dcf593b3a5b0f790102c1e1f736ad82133fee7c822cde02 2015-10-01 13:46:46 ....A 68243 Virusshare.00196/P2P-Worm.Win32.Sytro.j-7586be9350a7f11f72fcb85128b681812c3cfbc866defa2a2cf410166f2ca290 2015-10-01 13:46:40 ....A 68417 Virusshare.00196/P2P-Worm.Win32.Sytro.j-75adc98851abb2cfd30c372bb36e6eef9d84027dd0da0404c2dd6a7089206a99 2015-10-01 13:50:38 ....A 59599 Virusshare.00196/P2P-Worm.Win32.Sytro.j-75b50b6a1e5479aaa18627fc7f6e226ef1168cda72f112b094293ea8f6f3226d 2015-10-01 13:32:12 ....A 60681 Virusshare.00196/P2P-Worm.Win32.Sytro.j-75c77f7cb131941e2a7f9cdb179c7895a93fc6839bba2674eaf734d6f2b9090c 2015-10-01 13:52:42 ....A 61125 Virusshare.00196/P2P-Worm.Win32.Sytro.j-75d1308584e6b1c6d97faeaf8578ef87471899f56baacf03994ba4f3c94e7090 2015-10-01 13:50:02 ....A 68831 Virusshare.00196/P2P-Worm.Win32.Sytro.j-760dd8877c2e4fe7974b330c0ceff99c16d046c09b440ae30741c162aab9dfee 2015-10-01 13:42:26 ....A 69946 Virusshare.00196/P2P-Worm.Win32.Sytro.j-7633bf2a1a9e465867ce2ae380de346a74ca4f81b5dea3af2a4f01206e068435 2015-10-01 13:51:16 ....A 68837 Virusshare.00196/P2P-Worm.Win32.Sytro.j-76471c1be1a74249bbdd9003e2a6fd08ac307d72911996644bdd71aa9f0b6e61 2015-10-01 13:40:24 ....A 68228 Virusshare.00196/P2P-Worm.Win32.Sytro.j-7648034374113ee53019c37e4026fa49e711f59d8906584d47ffeb6ef742a2f8 2015-10-01 13:44:20 ....A 60335 Virusshare.00196/P2P-Worm.Win32.Sytro.j-7685dada731dbda1d06752eb2e03009176fbce65e9aeecf047d152170da1d3e8 2015-10-01 13:43:22 ....A 74483 Virusshare.00196/P2P-Worm.Win32.Sytro.j-768690d2151726046e2e9ff6bcd9becc4bda34bdaa1ba5bf7d1abdf06e29cdd0 2015-10-01 13:37:26 ....A 69178 Virusshare.00196/P2P-Worm.Win32.Sytro.j-76d4f0ae840e77257d652187459cd969ba07fa439baf0b263028ed860267c859 2015-10-01 13:46:38 ....A 68871 Virusshare.00196/P2P-Worm.Win32.Sytro.j-76e1fa845af912016e877438f0bfe21143f1c1494d403488e0ee20eb8d1010dd 2015-10-01 13:52:38 ....A 69161 Virusshare.00196/P2P-Worm.Win32.Sytro.j-77043cc0886beef9568ac241a9fba2b291797caf85b49c56f2ee0fb6fb574e15 2015-10-01 13:33:22 ....A 69670 Virusshare.00196/P2P-Worm.Win32.Sytro.j-770568ec6928917e578d7e4cba80ca8f138a3da1231f88841c5c3c966c7154dd 2015-10-01 13:47:06 ....A 69535 Virusshare.00196/P2P-Worm.Win32.Sytro.j-77659e987ca8c8db4569e682845bdf156fe48b09a2181cb95c8174d3aa29be04 2015-10-01 13:44:24 ....A 67664 Virusshare.00196/P2P-Worm.Win32.Sytro.j-7788abca4245d783409ebc3b982f0172574af31c8343590238512d616315f86d 2015-10-01 13:37:06 ....A 68133 Virusshare.00196/P2P-Worm.Win32.Sytro.j-77975004564244cc670fd20cb508e968a0d0e8851c54c1f0da73c8196a7566d2 2015-10-01 13:45:46 ....A 68833 Virusshare.00196/P2P-Worm.Win32.Sytro.j-77a781d18577c202e5bcf4b4896eac17358a2796d805f480a76c5e1afbab34c5 2015-10-01 13:48:50 ....A 137825 Virusshare.00196/P2P-Worm.Win32.Sytro.j-77c77f7ab6ef8a9a3a200c2b450333b22a66db47becd209aeee215dc7fe14449 2015-10-01 13:31:50 ....A 67760 Virusshare.00196/P2P-Worm.Win32.Sytro.j-77cdf37a509b3c3abaaffcc7b2bf3964da1c6348d430fecf46f6260184ae2146 2015-10-01 13:40:46 ....A 68963 Virusshare.00196/P2P-Worm.Win32.Sytro.j-77e6e4a9dd687af3163ba625c12f1990f48a83f91129ba4cbdc797f999c61b13 2015-10-01 13:48:30 ....A 67923 Virusshare.00196/P2P-Worm.Win32.Sytro.j-7813de792fc02e7ba5a70b70b9b1d0ce49c3d49772af11913248e93e01dd4910 2015-10-01 13:35:44 ....A 67584 Virusshare.00196/P2P-Worm.Win32.Sytro.j-783715f38d290847c6cad07741c677f460465273d38f40a4c80ae0164d7989a6 2015-10-01 13:38:38 ....A 69530 Virusshare.00196/P2P-Worm.Win32.Sytro.j-78759bd6aa69f127a19c7113c533b5435c63de509589a18f0f015efbff2da4fb 2015-10-01 13:34:34 ....A 67209 Virusshare.00196/P2P-Worm.Win32.Sytro.j-7875cdad82b139e644c72d63f884f3154b40dae0bec6674ac9ae750632f81591 2015-10-01 13:50:00 ....A 66855 Virusshare.00196/P2P-Worm.Win32.Sytro.j-78b1d152634fb1442a4134cf3e15d88fe971da746292fe78f5b90639380b97f1 2015-10-01 13:38:08 ....A 69459 Virusshare.00196/P2P-Worm.Win32.Sytro.j-78c5e54046d865e25570438b83f6fd15e6298f3918acc72072050a0e78b60f49 2015-10-01 13:53:42 ....A 68769 Virusshare.00196/P2P-Worm.Win32.Sytro.j-78d4decd6817f48b1cb9e7b93f4242195c4b1a5c12a7c59755d13c3e8dd81344 2015-10-01 13:46:46 ....A 69092 Virusshare.00196/P2P-Worm.Win32.Sytro.j-78e90de8405c0256dbce3978af2eea7b9ae7e550441ab3dd70d3d55fa709b0f5 2015-10-01 13:46:12 ....A 68703 Virusshare.00196/P2P-Worm.Win32.Sytro.j-7903afa95492c16a77bce8887a8f860be677aaac0263f2e930097eb722716d95 2015-10-01 13:36:50 ....A 69402 Virusshare.00196/P2P-Worm.Win32.Sytro.j-7907c789a72c9a4559aefe0b4b0df88b471fc50996257dcded45a4ed47a13ac2 2015-10-01 13:34:56 ....A 69267 Virusshare.00196/P2P-Worm.Win32.Sytro.j-791c05ecf113893ed7da3dcf5d230842a1e426d9df9fa895942b4f20502d3586 2015-10-01 13:44:44 ....A 70062 Virusshare.00196/P2P-Worm.Win32.Sytro.j-793996fbd6516ac7d846aad3c3c1f5f0fcfc45b949dc47b54c6b427bad482a78 2015-10-01 13:53:02 ....A 69006 Virusshare.00196/P2P-Worm.Win32.Sytro.j-7945aa7c6b513dc32b59b024f913ab4a558b1938cb2500df6cc46ff3906cb29e 2015-10-01 13:34:12 ....A 69739 Virusshare.00196/P2P-Worm.Win32.Sytro.j-796494d799bc96b38e54a8a555c68eba9fc07d47edb5a8c15148b92a31b5eb26 2015-10-01 13:45:02 ....A 69501 Virusshare.00196/P2P-Worm.Win32.Sytro.j-797998de3b0a038a19fbf0dbcf9f8cdd6a98c23e6d24259ae61223225099a6ae 2015-10-01 13:47:22 ....A 138707 Virusshare.00196/P2P-Worm.Win32.Sytro.j-797c46c177ec1a34a52b36e445ef091db5763e5f7e4d9b6ebf2c22882f400c2f 2015-10-01 13:49:54 ....A 59991 Virusshare.00196/P2P-Worm.Win32.Sytro.j-797e258082d5c9f9d80010cf6a4dbe0e03280d24ab1cafb1a72317f7d3747cd0 2015-10-01 13:50:48 ....A 67586 Virusshare.00196/P2P-Worm.Win32.Sytro.j-79cb2c62278742e8e2c945d5354d20b434f10d247ee362008b84cfb8c1787de8 2015-10-01 13:34:28 ....A 66263 Virusshare.00196/P2P-Worm.Win32.Sytro.j-79dc6037306d121ddbe7205cd4c03d124f3d0bb955a702daec502acfba675ad8 2015-10-01 13:39:50 ....A 68629 Virusshare.00196/P2P-Worm.Win32.Sytro.j-79e0d516d86b0c3edd35518b25187c9728277774936e3343ca0800275f2e24cb 2015-10-01 13:45:10 ....A 63833 Virusshare.00196/P2P-Worm.Win32.Sytro.j-79f3c0ac0826942b6222e1a4e17dd9cabf40328bb61b092ce6f09b2e7f076b31 2015-10-01 13:31:50 ....A 67447 Virusshare.00196/P2P-Worm.Win32.Sytro.j-7a3f3fb02b0a6d23514fba3b6a44f2f0d4e2cd5af9f647ca2c36c735913d5701 2015-10-01 13:51:18 ....A 70255 Virusshare.00196/P2P-Worm.Win32.Sytro.j-7adf2ac2b906880eb6cb543e087b967f4774df5f9d025978ae52192d4b0821dc 2015-10-01 13:53:10 ....A 68182 Virusshare.00196/P2P-Worm.Win32.Sytro.j-7b201861487df3e751a8c4136bcf317b02ae7bc5d1333a052bf2c7fd63a43a81 2015-10-01 13:34:26 ....A 68777 Virusshare.00196/P2P-Worm.Win32.Sytro.j-7b302cfcfaed763660adcf96ceeb9253a0ba5da83349e3ece96ad556a0b0e85a 2015-10-01 13:31:42 ....A 68393 Virusshare.00196/P2P-Worm.Win32.Sytro.j-7b579c33b515074c4204f0de860550d239e06112be971c1f00e61fd6144d0c4a 2015-10-01 13:40:16 ....A 68800 Virusshare.00196/P2P-Worm.Win32.Sytro.j-7b60f20aeecd5ef78fd483b40c0bb33c4cf7f4c74f6805a313ec54b0189dbb1f 2015-10-01 13:34:26 ....A 67576 Virusshare.00196/P2P-Worm.Win32.Sytro.j-7b670c00aea7ed5722d6a929b3eeb172141307ee48544f638761ef9024f4dec3 2015-10-01 13:50:40 ....A 68102 Virusshare.00196/P2P-Worm.Win32.Sytro.j-7b9de9e7e02e7e382d626c2671b7ef5a87f92d246260f758b56c1cff34cd8e34 2015-10-01 13:52:10 ....A 69780 Virusshare.00196/P2P-Worm.Win32.Sytro.j-7bc5f8029c08aea3a0fe290551200c37b4c35127448a69afdb751d6222d1c8fa 2015-10-01 13:42:28 ....A 59616 Virusshare.00196/P2P-Worm.Win32.Sytro.j-7bda9f3155e6f04b98f5a7f946e6250fabdd933c8fd47182e89f1f258c464404 2015-10-01 13:48:34 ....A 70219 Virusshare.00196/P2P-Worm.Win32.Sytro.j-7c00434e3af768d47ed593a7c5c6e3bcbcaa5fa223c33cc1ccf200d6d0f1cedd 2015-10-01 13:32:22 ....A 67932 Virusshare.00196/P2P-Worm.Win32.Sytro.j-7c126e099880f0ca9a6fa1d3fb326d15ad4fddc4ce90284debfa9a37ed648667 2015-10-01 13:52:36 ....A 59870 Virusshare.00196/P2P-Worm.Win32.Sytro.j-7c2f0f6802e174462a4a56e204ab2c9b42518dad515b40d6779c227ef008b034 2015-10-01 13:43:42 ....A 66128 Virusshare.00196/P2P-Worm.Win32.Sytro.j-7c5ea1527e9b8b6bc8851046db373718dd43c836acacdc729582a186c410ca43 2015-10-01 13:44:56 ....A 59729 Virusshare.00196/P2P-Worm.Win32.Sytro.j-7c6375e62887bedce6bdeed338d4a8da7a6ae058971378cf4ae56fd0ecd88e01 2015-10-01 13:41:32 ....A 69471 Virusshare.00196/P2P-Worm.Win32.Sytro.j-7c650d1fa793cc0ac9bff426d1ebe19e8a06f257c9ab473dfafdd273e529d94f 2015-10-01 13:34:34 ....A 69685 Virusshare.00196/P2P-Worm.Win32.Sytro.j-7c663f16c4175467ce809a0fba727a82ec4c6a645380b7f238597fbad51828d6 2015-10-01 13:37:44 ....A 68844 Virusshare.00196/P2P-Worm.Win32.Sytro.j-7c6f94611183c5a3122172807ac08193cd64e592d08b661dccc6bd9129828e91 2015-10-01 13:48:34 ....A 69759 Virusshare.00196/P2P-Worm.Win32.Sytro.j-7c87a8930a663d6582e2d3b8817b8bdf3e4c62aeace121b453e5315f6b010f0a 2015-10-01 13:39:22 ....A 68000 Virusshare.00196/P2P-Worm.Win32.Sytro.j-7c8800f54f9fde337f3903189bf6a5de14004a2d4b1b8c0747639f12ad2172dc 2015-10-01 13:51:28 ....A 68211 Virusshare.00196/P2P-Worm.Win32.Sytro.j-7cc1d47a4f5586dd537a998548bb312e33653bc04a6e507766a142452e7852b3 2015-10-01 13:50:08 ....A 65799 Virusshare.00196/P2P-Worm.Win32.Sytro.j-7cce11a753ab4d8e1ec95180652439470cb41af05c5ecc2760d536fc3c07b0f5 2015-10-01 13:52:14 ....A 60043 Virusshare.00196/P2P-Worm.Win32.Sytro.j-7cefb5727a46b8d6f1ee5a382c9c9f5f06c3a95c243d9994660037322ae17055 2015-10-01 13:35:16 ....A 69362 Virusshare.00196/P2P-Worm.Win32.Sytro.j-7cfc4b4c220f8ca7f52d0581b51efa8e3162233697eaf9d72c07ff1f15fc32f7 2015-10-01 13:40:08 ....A 61173 Virusshare.00196/P2P-Worm.Win32.Sytro.j-7d06e1c9e5ebd310d103bb04e85da087bb72c1f41e1ffaa18cca306b4982dcd2 2015-10-01 13:51:12 ....A 68205 Virusshare.00196/P2P-Worm.Win32.Sytro.j-7d506867a705fbf443e3de33687da4c8e6a83c5913d8df1b6262bd096df3bd35 2015-10-01 13:53:16 ....A 68510 Virusshare.00196/P2P-Worm.Win32.Sytro.j-7d7d3c6f33eecc985103383c8f863330f1765a56bd1915e347ab4626ea574ae2 2015-10-01 13:35:30 ....A 73021 Virusshare.00196/P2P-Worm.Win32.Sytro.j-7d91f791b538aa80ee2cb5d9047c8a26a1572d1604f479d24b5d25694b9b7628 2015-10-01 13:47:32 ....A 68631 Virusshare.00196/P2P-Worm.Win32.Sytro.j-7da2265caa3d23f1c1e0a5392f6824f99bd75a3db83ad74128b6ca4d07d2df7b 2015-10-01 13:49:20 ....A 69540 Virusshare.00196/P2P-Worm.Win32.Sytro.j-7db9b2a33e7954227b20b00773513baab03a4e8ed0de5597eefad81ff8cf9390 2015-10-01 13:53:30 ....A 61573 Virusshare.00196/P2P-Worm.Win32.Sytro.j-7dc381125a599c4e1ed1ac98bcf33a49c1ee49bd604e74c259bcc8254020fecf 2015-10-01 13:42:44 ....A 68642 Virusshare.00196/P2P-Worm.Win32.Sytro.j-7dcbc18c3a28d8221d6e587820c7d3b6be5c0c0bb0fbe73d1238e429ab08893e 2015-10-01 13:34:22 ....A 59755 Virusshare.00196/P2P-Worm.Win32.Sytro.j-7e1ce1ab1f96ced84582270e7d79701ceb0cc7e6474427a078a5d43d636bf6e5 2015-10-01 13:43:24 ....A 68908 Virusshare.00196/P2P-Worm.Win32.Sytro.j-7e46dd9a2f0a32447a136f21cf210098fbd93ef17e2555db2c41f8e2e5dc94e4 2015-10-01 13:51:18 ....A 67895 Virusshare.00196/P2P-Worm.Win32.Sytro.j-7e8579b946f9031f4e4f9c91fb8837943ce3a3193cedf2f81b91e9f01e8f20a4 2015-10-01 13:51:32 ....A 68271 Virusshare.00196/P2P-Worm.Win32.Sytro.j-7eb94ff9c08dda0987101879d611cca00792a34e6116b44915de729339047694 2015-10-01 13:46:40 ....A 68359 Virusshare.00196/P2P-Worm.Win32.Sytro.j-7ecb089528919f60ecb2a6128652c7156805487d3b4e925b639327aab95d4c9c 2015-10-01 13:44:12 ....A 131671 Virusshare.00196/P2P-Worm.Win32.Sytro.j-7ee1da4428473bb2afa5c254538e5e449c13cbfcbf7d432c89df8e716e5b8234 2015-10-01 13:41:00 ....A 67698 Virusshare.00196/P2P-Worm.Win32.Sytro.j-7ee5fd5940615e37e6bdc838e3b3b6df792d3b0780f08bda4ad4573fa81fa963 2015-10-01 13:53:36 ....A 59701 Virusshare.00196/P2P-Worm.Win32.Sytro.j-7eed98554a44b710c2fc1b88d08113e0ebb9b5c6ed0f30ec426349d23b1ea8b2 2015-10-01 13:45:54 ....A 66508 Virusshare.00196/P2P-Worm.Win32.Sytro.j-7efe4fbdd57a5e94ef23c6ff1b5e13b93987725c229fa7f247f3845f446f2df0 2015-10-01 13:35:14 ....A 68852 Virusshare.00196/P2P-Worm.Win32.Sytro.j-7f2992c8c3a71988a57f266771fc816ab6d2b60641c544c1b77f51570529fb03 2015-10-01 13:46:26 ....A 60078 Virusshare.00196/P2P-Worm.Win32.Sytro.j-7f3a074278e32094c9547a2fba028dafe343007d24998ff4d2568342660770f7 2015-10-01 13:39:18 ....A 58961 Virusshare.00196/P2P-Worm.Win32.Sytro.j-7f3c1a5a91cfa7a43481c506239a2ca20cd5ac9f7ffdd0ac0187b63ddc042334 2015-10-01 13:41:08 ....A 67007 Virusshare.00196/P2P-Worm.Win32.Sytro.j-7f3c94006be6615f3937078317cb9136e59182cef4e7637246351d82a2621202 2015-10-01 13:32:56 ....A 59599 Virusshare.00196/P2P-Worm.Win32.Sytro.j-7f51ff9d78c94c4827ebdc6c600f7445674218df5fabadb967a4a12a2bc632c7 2015-10-01 13:31:58 ....A 66926 Virusshare.00196/P2P-Worm.Win32.Sytro.j-7f8b21a25c802289cd46e702d3684825b0f6f072edf8f37ec456ec772d1e8f92 2015-10-01 13:49:32 ....A 67068 Virusshare.00196/P2P-Worm.Win32.Sytro.j-804815f5aa55a41799d499db3e40c7f46307983ee2453eb82cf98fb63e292145 2015-10-01 13:40:58 ....A 67962 Virusshare.00196/P2P-Worm.Win32.Sytro.j-805b1f03926271b483d3af8c8f17809b0c551498a91aa69563d6beef6e2a4706 2015-10-01 13:36:52 ....A 59571 Virusshare.00196/P2P-Worm.Win32.Sytro.j-80783e515b7a7c3fd67097de8fd6b65bc3f1c182427b90f8a7ceb99b3d90b874 2015-10-01 13:32:36 ....A 68818 Virusshare.00196/P2P-Worm.Win32.Sytro.j-8089b5ef913ade2e0a99ac57703e683ba12dc0c3b66b276e51f06f3029764299 2015-10-01 13:43:10 ....A 68315 Virusshare.00196/P2P-Worm.Win32.Sytro.j-809a9d71f71faa2bc0c096fd2fb046504692a17ab3ea6b418df637d24dc87b16 2015-10-01 13:40:26 ....A 68017 Virusshare.00196/P2P-Worm.Win32.Sytro.j-80a96f0cf49d06bbba6425dd16cdb190c712d3f9aa6daf7e3b82ba6033c9a27e 2015-10-01 13:32:24 ....A 68184 Virusshare.00196/P2P-Worm.Win32.Sytro.j-80b0ae6e230e5b4153fb2e5d29f5a0ce933bd27592148190235df856dc8393e9 2015-10-01 13:40:58 ....A 69787 Virusshare.00196/P2P-Worm.Win32.Sytro.j-80b8102ee4b5d1ad47ca8b1c3b86712b3d222561ec9140a7ad661987364c0718 2015-10-01 13:36:46 ....A 68823 Virusshare.00196/P2P-Worm.Win32.Sytro.j-81122449e492e0fef9d69840f879973f98ff6a67ea8f0a26e134bf20e52f8941 2015-10-01 13:42:58 ....A 59601 Virusshare.00196/P2P-Worm.Win32.Sytro.j-812481fff0b74cb5de846085244557747255f4ebfea50836763ce71cfd5d6dd4 2015-10-01 13:37:34 ....A 68571 Virusshare.00196/P2P-Worm.Win32.Sytro.j-8129bfce10eb86cb1a7071695f3c210692b59724b64908984bf8251dfbe800a1 2015-10-01 13:37:34 ....A 68870 Virusshare.00196/P2P-Worm.Win32.Sytro.j-813dec00546067e4b87812f11ddf5f5d775b4fa15fde27eb9352757e8c5fa3a5 2015-10-01 13:52:46 ....A 68433 Virusshare.00196/P2P-Worm.Win32.Sytro.j-81635a17b07ad4a8ed44218e2adb3a2f1751c2c9c0a67d3f12e5aeaa1ede2028 2015-10-01 13:35:26 ....A 68812 Virusshare.00196/P2P-Worm.Win32.Sytro.j-817bb82ecf89b6312a8e507eb108900066e7c23180c03ae447bfc87f9ce30a04 2015-10-01 13:47:20 ....A 66665 Virusshare.00196/P2P-Worm.Win32.Sytro.j-81b1f61896519d2c68724fb73bfd0f2726c626b1443d7ea0bb7aefc84088da7f 2015-10-01 13:41:24 ....A 60531 Virusshare.00196/P2P-Worm.Win32.Sytro.j-81cc72bef9bf272be2a411a22c5c6358bdbbc5d11cb5c1e88b388cafbbd87f65 2015-10-01 13:37:06 ....A 66129 Virusshare.00196/P2P-Worm.Win32.Sytro.j-81da4652d6515b1940fb8e92f8409300ec0074a79f6345ae9a3a0a90350f36b8 2015-10-01 13:44:08 ....A 68744 Virusshare.00196/P2P-Worm.Win32.Sytro.j-81f44c06f18d1f2d7de02e2415439b119c87f1ab87fe4c1af47105971690eb8a 2015-10-01 13:43:18 ....A 59643 Virusshare.00196/P2P-Worm.Win32.Sytro.j-820e601a5806d072c9e026e9dad6cfdba84683e057488fa166636a054893735a 2015-10-01 13:34:32 ....A 69807 Virusshare.00196/P2P-Worm.Win32.Sytro.j-821c84b6efd8b8eb97537178a0cef49522001cf8d60ad47f44fbf10ccf027d24 2015-10-01 13:41:04 ....A 68417 Virusshare.00196/P2P-Worm.Win32.Sytro.j-823874e09e235ab08f8dc835babcd3649bbbb2a84016e6d3f6b8b22d9261aa72 2015-10-01 13:45:48 ....A 59312 Virusshare.00196/P2P-Worm.Win32.Sytro.j-824aee6e3684a4d622c62a545514670752da14c21b1f4a145d5c6b464361e6c5 2015-10-01 13:48:40 ....A 59179 Virusshare.00196/P2P-Worm.Win32.Sytro.j-8275402c548459db0301fc8f507fba82cea52fb01a5c5de0b5a92bee1e2880c7 2015-10-01 13:47:00 ....A 67541 Virusshare.00196/P2P-Worm.Win32.Sytro.j-82c4b815e32edeec612deace7b704db8aac511c8f3fab217abaaacdb5acbfc52 2015-10-01 13:45:22 ....A 69166 Virusshare.00196/P2P-Worm.Win32.Sytro.j-82ddfa6f9862a347a7df15341652862288c02cf30b368f2e1afe3f3e3a90555d 2015-10-01 13:52:30 ....A 69010 Virusshare.00196/P2P-Worm.Win32.Sytro.j-82f6a5df02cd5d3a6083ee2f95130a05d3be660c4790840c9a71967d7a726b3d 2015-10-01 13:43:56 ....A 67922 Virusshare.00196/P2P-Worm.Win32.Sytro.j-8353b6d0b13a682165b81e1957d10873230a6c7d09e29dfe111a9d475f7c2c3e 2015-10-01 13:52:34 ....A 69272 Virusshare.00196/P2P-Worm.Win32.Sytro.j-835621a8f4fd7f4e31b5a2a09e3c59754057cf7f499d513f41eee68ef6164ecb 2015-10-01 13:31:30 ....A 68443 Virusshare.00196/P2P-Worm.Win32.Sytro.j-8368e0852d020a0d66cb72ce32deb1d3a08a36fb3d17eaa86afeba6c0415109d 2015-10-01 13:52:02 ....A 68594 Virusshare.00196/P2P-Worm.Win32.Sytro.j-8376f8103445e06861601fff3d0072941ec09d3ec92aba4e1e99f66a42f0b111 2015-10-01 13:48:02 ....A 68454 Virusshare.00196/P2P-Worm.Win32.Sytro.j-83ce311db1403fa1e5f5d8c1e2689787e25c19303970c2658d262f4308e9c743 2015-10-01 13:53:32 ....A 68091 Virusshare.00196/P2P-Worm.Win32.Sytro.j-83f1609b9fab1ac734cd3fc60ee626a59f7bd6a825087a7dab006fe017b94c14 2015-10-01 13:47:14 ....A 66440 Virusshare.00196/P2P-Worm.Win32.Sytro.j-83ff777bb8f8a906b8854e1d93dd92476624eeb6c683de392f4afa062aae271f 2015-10-01 13:33:56 ....A 69120 Virusshare.00196/P2P-Worm.Win32.Sytro.j-840d1866f456ce48e13492f220a0fa134b9183c3abb5635fca53aa4f18be1b32 2015-10-01 13:39:28 ....A 68864 Virusshare.00196/P2P-Worm.Win32.Sytro.j-8430c2359ac7cdeb7555fad21a31847591904ddf48aef18e26feb543afc048f4 2015-10-01 13:37:26 ....A 163032 Virusshare.00196/P2P-Worm.Win32.Sytro.j-843555a8bb63c6f1de810f301ab89f27ebf4d385f5f248c78f3483590b43949b 2015-10-01 13:33:18 ....A 66375 Virusshare.00196/P2P-Worm.Win32.Sytro.j-8444d4a54be064e27752be32a9f11c08493bf3850f13da67a80753c944fccf6d 2015-10-01 13:31:54 ....A 70041 Virusshare.00196/P2P-Worm.Win32.Sytro.j-8466803a5b13341e090e327aa6190843edd5e286e1a215231443e021fab39b43 2015-10-01 13:38:30 ....A 61535 Virusshare.00196/P2P-Worm.Win32.Sytro.j-8466f40d91c430226533acbdf925c9064a3b0b2fef2fed7caa9ceb526f32924a 2015-10-01 13:34:38 ....A 65461 Virusshare.00196/P2P-Worm.Win32.Sytro.j-847c082f7c966a8fdf40be4c97a13a5d39e04b043d78f3c6743d405171001818 2015-10-01 13:46:50 ....A 68595 Virusshare.00196/P2P-Worm.Win32.Sytro.j-847f682e3fe38f88a99dc449b0454a982a10252e273ca7e75cfa68f2c213c634 2015-10-01 13:37:48 ....A 69918 Virusshare.00196/P2P-Worm.Win32.Sytro.j-849eb53f99b3f88fd5b191379f010a75839e48b94d8f7eddb6edabdc387ecc52 2015-10-01 13:51:30 ....A 68163 Virusshare.00196/P2P-Worm.Win32.Sytro.j-84a46c798f44a5ff7c0dd7d98ffa05112cdb4c16f00930373c1ec901e5167e9f 2015-10-01 13:52:32 ....A 68855 Virusshare.00196/P2P-Worm.Win32.Sytro.j-84b0beda5da4887ea36e8d29981bed434f43a7719104a278984ef47bd3246c0c 2015-10-01 13:36:52 ....A 59924 Virusshare.00196/P2P-Worm.Win32.Sytro.j-84ff1de889bd43f55d7d74b740acd4cd13d8cd154fada5c40fc1bc8da965bcbf 2015-10-01 13:35:02 ....A 68842 Virusshare.00196/P2P-Worm.Win32.Sytro.j-850ebad23f2d16152d123f142ddf3ce7636487f221d5b0d805a9ee486a65c545 2015-10-01 13:41:10 ....A 68962 Virusshare.00196/P2P-Worm.Win32.Sytro.j-8528c022261ce15dac27d8c5c4fdbf0b7fc41bb6de0b1716932b357321734d08 2015-10-01 13:45:54 ....A 69351 Virusshare.00196/P2P-Worm.Win32.Sytro.j-8533ae6c7a4c233fab3037dfc12369e70a777f518961d43673d25e7752bc93a3 2015-10-01 13:39:08 ....A 59579 Virusshare.00196/P2P-Worm.Win32.Sytro.j-8546403e404b5f14bd79fe2e35519856f386dea8a5ed0d619ad25923471a1cdb 2015-10-01 13:31:56 ....A 68961 Virusshare.00196/P2P-Worm.Win32.Sytro.j-85520e4a0296c06e729b8dc960d2502bef0d29263c4221f0ec8f634f16b64172 2015-10-01 13:39:42 ....A 67601 Virusshare.00196/P2P-Worm.Win32.Sytro.j-857c729714da877ad3b1c9c15e14b94f87ad1f3bdc7288b82406aa102b1f66f5 2015-10-01 13:45:30 ....A 69197 Virusshare.00196/P2P-Worm.Win32.Sytro.j-8590bb629d695142dadbaec4b9d5832f106ee4282a25ce542e13807875a28941 2015-10-01 13:41:00 ....A 65780 Virusshare.00196/P2P-Worm.Win32.Sytro.j-85c3026e3e25fffcbdcbcd6fc3a6de8d81d39b1cab397f5b7b08da5b8f78abcd 2015-10-01 13:35:04 ....A 61314 Virusshare.00196/P2P-Worm.Win32.Sytro.j-85cbb5f542b16c13d464c45f7bfbb9d63117c366e8ad84013d89ff64d8a00b9a 2015-10-01 13:49:34 ....A 69514 Virusshare.00196/P2P-Worm.Win32.Sytro.j-85ec7a891dcd15540e9e7c2f59d287b9dc27852b9c1f1b6861e5a2cccaa2555b 2015-10-01 13:42:42 ....A 60014 Virusshare.00196/P2P-Worm.Win32.Sytro.j-85ef20100792dfd881aaa015aded171ded8579c5a62938d30f0d298884cb7fee 2015-10-01 13:43:24 ....A 66310 Virusshare.00196/P2P-Worm.Win32.Sytro.j-863c7b665f459248a3ffa12a1ff1687b4da2b5a8e10307e0237e9ba2bba8e01e 2015-10-01 13:42:24 ....A 66355 Virusshare.00196/P2P-Worm.Win32.Sytro.j-867652b86b91472f2bf88d9037771bfa931fd859702fc72b44866544ce46bd02 2015-10-01 13:32:54 ....A 68643 Virusshare.00196/P2P-Worm.Win32.Sytro.j-867bf54107392394cf904eea6acad3e00357c1981a70cd3c5c66ab193b88cc65 2015-10-01 13:51:20 ....A 60291 Virusshare.00196/P2P-Worm.Win32.Sytro.j-867e83c8181524b9e04ec50587879c85719fbd2ba9360b8908e767e18db823eb 2015-10-01 13:31:32 ....A 68575 Virusshare.00196/P2P-Worm.Win32.Sytro.j-86aff42ed125d2599cb2a2fe32bbf8392d874b186afc8bac0d285f1abe4239b8 2015-10-01 13:37:34 ....A 69274 Virusshare.00196/P2P-Worm.Win32.Sytro.j-8722f1b82d684ac4f937174a5ad7a77889d28a71d3c034fb67d5f170b73f410b 2015-10-01 13:46:30 ....A 69398 Virusshare.00196/P2P-Worm.Win32.Sytro.j-8730c9887c8006b9a4ebc26d686c60a76485365a1999bf1571c97e9966d347a5 2015-10-01 13:37:42 ....A 67959 Virusshare.00196/P2P-Worm.Win32.Sytro.j-87574bc57669c22d5272280d3360cbed043416ae3ff2f67b5e9e9c9a1f5bc10d 2015-10-01 13:37:58 ....A 61560 Virusshare.00196/P2P-Worm.Win32.Sytro.j-8769f988439a23623db1e4510e0415c4be331df06d0baaa04c5736175c8b449e 2015-10-01 13:46:30 ....A 68027 Virusshare.00196/P2P-Worm.Win32.Sytro.j-877a1eee1ae53d57f636585059f4b13c47189944bd266ac9f4be4d89f50c7d56 2015-10-01 13:35:30 ....A 68785 Virusshare.00196/P2P-Worm.Win32.Sytro.j-879b313ed064659f2327e15e5ad4a83faaf0da8bfc364b6854ab36975fcf1090 2015-10-01 13:45:18 ....A 68766 Virusshare.00196/P2P-Worm.Win32.Sytro.j-87be775fc0a5dedf6c6d7df3dfdb1460385b0c90e9f8f0133d81c72e81b8aff3 2015-10-01 13:40:26 ....A 67728 Virusshare.00196/P2P-Worm.Win32.Sytro.j-8851bb7d3a711f35fbb1a77fb8f4d7bd7439321d7a1d417756e12e8bbda188a7 2015-10-01 13:40:14 ....A 58802 Virusshare.00196/P2P-Worm.Win32.Sytro.j-8870b376fd09cf50c3fb9f08f824d7fc5556b96e21c5835dbdc2dee949bec65b 2015-10-01 13:53:42 ....A 70258 Virusshare.00196/P2P-Worm.Win32.Sytro.j-887c5f4eec4828b4c8c3421a7a2b5b29107b33d544df8ae9d2600a5a2795f377 2015-10-01 13:35:28 ....A 69037 Virusshare.00196/P2P-Worm.Win32.Sytro.j-88b152b9956bd64943c1bb188bfdd3d1384d72e34b03b98fa19d1e0240d0a7d3 2015-10-01 13:53:28 ....A 67188 Virusshare.00196/P2P-Worm.Win32.Sytro.j-890aa829c60278c7205573a866da7bef924158c57c0a06a0cacb5f2f737fd6d8 2015-10-01 13:45:20 ....A 129389 Virusshare.00196/P2P-Worm.Win32.Sytro.j-891a2c70bf319068a0026865378f1a0a7154bb08f1f3d67af479d0efa528645c 2015-10-01 13:49:30 ....A 69558 Virusshare.00196/P2P-Worm.Win32.Sytro.j-8936bb4e3c8cc0c8f564083379165745a51d4b00e44fd157043974751777794b 2015-10-01 13:41:50 ....A 59330 Virusshare.00196/P2P-Worm.Win32.Sytro.j-897e2253bfe40c8862f3c26854ee7a54d25ee56bf74b666a4708e30de567f4f3 2015-10-01 13:48:08 ....A 69468 Virusshare.00196/P2P-Worm.Win32.Sytro.j-898551766a7772c452c8b54803f3ece5725d34bab7196ee2906a6652aec97826 2015-10-01 13:41:48 ....A 67765 Virusshare.00196/P2P-Worm.Win32.Sytro.j-89cabedd01bbe7655ec7266af07571902b1e227b1bda5affbb99dc7adea0c05b 2015-10-01 13:53:28 ....A 68541 Virusshare.00196/P2P-Worm.Win32.Sytro.j-89e6e46c537d06b2e466d365b4dca571b503eb555d5e393b881473fe39f582ef 2015-10-01 13:33:20 ....A 68902 Virusshare.00196/P2P-Worm.Win32.Sytro.j-8a23aa0a2e7d77b4bd4b1dc374f18e8afb7c1435f90007bce877905b5507e617 2015-10-01 13:39:10 ....A 60159 Virusshare.00196/P2P-Worm.Win32.Sytro.j-8a267013f080b1b7b5d88db26669cd5cb0ac163c997c2bc8b58289176f917057 2015-10-01 13:41:22 ....A 61064 Virusshare.00196/P2P-Worm.Win32.Sytro.j-8a5dfb801827e1235dfa71cde15b9890f0a86d6f261b73cbd6a5c4a3d93449ff 2015-10-01 13:49:54 ....A 60665 Virusshare.00196/P2P-Worm.Win32.Sytro.j-8a8bcc73b719e6a6b4ece6f82685e337ba8dd6f7ad803ba4f1602f86f04a66d9 2015-10-01 13:45:14 ....A 65835 Virusshare.00196/P2P-Worm.Win32.Sytro.j-8aa29bad92ba42f98f2068ed06d3e0d8576b51047eac26b2d70230016cbaefd3 2015-10-01 13:50:16 ....A 67983 Virusshare.00196/P2P-Worm.Win32.Sytro.j-8ab98f1c836bbb52b36cfb085832e90038239289eb75e8aa939c04775daf9bc4 2015-10-01 13:43:38 ....A 67464 Virusshare.00196/P2P-Worm.Win32.Sytro.j-8ad16b50ad0416083d3073d587289908dedbc4e4cf82214f4dd554544e3a658e 2015-10-01 13:46:42 ....A 68034 Virusshare.00196/P2P-Worm.Win32.Sytro.j-8b14807677e25386231cb62296c47b1f1873bcbea760381b18a480fc4c6c4955 2015-10-01 13:39:38 ....A 68857 Virusshare.00196/P2P-Worm.Win32.Sytro.j-8b2290c276a288e3bb735ff76e11ba3b9d960188dd7d5fc23356ae1011dc169f 2015-10-01 13:45:26 ....A 66425 Virusshare.00196/P2P-Worm.Win32.Sytro.j-8b27f824488b43668e16b63b338c17cf2aa6d12e2511f55205fbfdc48b2e2a5d 2015-10-01 13:35:32 ....A 68908 Virusshare.00196/P2P-Worm.Win32.Sytro.j-8b2a9dc8784fbf06e12fbfc0e874902dab45627c03b6933d2bef7ca8ab2ab7c0 2015-10-01 13:34:22 ....A 69158 Virusshare.00196/P2P-Worm.Win32.Sytro.j-8b32142c2081ed42981e2955b20fa910013ba27f323343586204be657f5cd790 2015-10-01 13:49:54 ....A 69471 Virusshare.00196/P2P-Worm.Win32.Sytro.j-8b3272351858ba1f48697129e1f514e25d0d374580ba2adaa11a1de0b380b3f0 2015-10-01 13:32:18 ....A 67920 Virusshare.00196/P2P-Worm.Win32.Sytro.j-8b420b1ad1542c9069358181650bad6d16b2099e238a4ad798be775211fcdcae 2015-10-01 13:51:12 ....A 68114 Virusshare.00196/P2P-Worm.Win32.Sytro.j-8b4940ffc1c1daf56afbf6d086d419c0fe43f133d1d935ceaf0cb8e21e645f5d 2015-10-01 13:36:08 ....A 68396 Virusshare.00196/P2P-Worm.Win32.Sytro.j-8b767d183dbdee3099e7cab795028d29be45f9e465afcc576b32b322c901ebb0 2015-10-01 13:44:32 ....A 68315 Virusshare.00196/P2P-Worm.Win32.Sytro.j-8b77f8c671a8f762458a6542ef7308b4ff91e915dc1d06a0e35fc5ea1abfbdf9 2015-10-01 13:45:54 ....A 65631 Virusshare.00196/P2P-Worm.Win32.Sytro.j-8b8d28b08496f202939f81e3db0ca3029b9524670fa8bf3eda4c33fc8b4172b3 2015-10-01 13:33:48 ....A 60342 Virusshare.00196/P2P-Worm.Win32.Sytro.j-8b935268bded6b7a6a855d2081fa4f6708b3c66a654b3fc9fea48f1fa8b32352 2015-10-01 13:41:48 ....A 68406 Virusshare.00196/P2P-Worm.Win32.Sytro.j-8baaf403ab47e935ce75baa3c09b24f17567da41b9c3e448623a9a27aec7c41e 2015-10-01 13:33:04 ....A 66041 Virusshare.00196/P2P-Worm.Win32.Sytro.j-8bacb7014d13f2c70a8ac4dff940eaab428d068d2ea5d0f462671d00f06c7ff4 2015-10-01 13:45:54 ....A 68262 Virusshare.00196/P2P-Worm.Win32.Sytro.j-8bb75a748525c6f2ff41c1f4c7bb70c5b5b5b7d00d9e5f152239f3c5a2918fba 2015-10-01 13:33:48 ....A 69806 Virusshare.00196/P2P-Worm.Win32.Sytro.j-8c070e356455fa36de61394d99cb141aa56d8633114b2566ce6c9b3db7863fed 2015-10-01 13:42:46 ....A 69377 Virusshare.00196/P2P-Worm.Win32.Sytro.j-8c2acb9074dd5a513012b5985a461d8992c6348190ced3edf3ec9c7e10562d86 2015-10-01 13:48:18 ....A 61024 Virusshare.00196/P2P-Worm.Win32.Sytro.j-8c4265721672a5181e0170e8bd57831f2dd5cdd72e4f5e820ff0e3255ec546a3 2015-10-01 13:37:58 ....A 61001 Virusshare.00196/P2P-Worm.Win32.Sytro.j-8c4a1541cfa20c7fa2ad4439128deaf9b63746f5a92b64ff8ec7fc17b51ae614 2015-10-01 13:52:36 ....A 65732 Virusshare.00196/P2P-Worm.Win32.Sytro.j-8ca0c9c66634bddca32299f755ac8ca61a34abeb55ef5012bd424c717c296de7 2015-10-01 13:40:06 ....A 161705 Virusshare.00196/P2P-Worm.Win32.Sytro.j-8cbe3687408b62f84976d68c6b158e205cf8be632910b55ed3642b0a0f5ac2fc 2015-10-01 13:38:30 ....A 67212 Virusshare.00196/P2P-Worm.Win32.Sytro.j-8ccee3126dfb970694bfd8cad77b6efafbc5130fe899366400f10fd7b7b8395c 2015-10-01 13:38:20 ....A 142617 Virusshare.00196/P2P-Worm.Win32.Sytro.j-8d0ea4c45ea4c17658621c51390a3bb9a61d7661c3502f33e84532c17cb640c7 2015-10-01 13:31:34 ....A 68751 Virusshare.00196/P2P-Worm.Win32.Sytro.j-8d7c571bfd3ef16ec653b01f70fa155b682bc5f08014151e0e072055945482de 2015-10-01 13:49:44 ....A 66389 Virusshare.00196/P2P-Worm.Win32.Sytro.j-8d97b9cd3f9192d4f873d982394a270c75f50b1473f9572f7250862fca451e28 2015-10-01 13:31:16 ....A 60542 Virusshare.00196/P2P-Worm.Win32.Sytro.j-8d99ef326664e349ed0c943fe357750cb1809b1f934787d032d8715f9fc2848f 2015-10-01 13:37:30 ....A 67935 Virusshare.00196/P2P-Worm.Win32.Sytro.j-8db62bc75d4c2522bc0194665333f26624776c6a51faabca4409d073094b1400 2015-10-01 13:48:14 ....A 69549 Virusshare.00196/P2P-Worm.Win32.Sytro.j-8db7e99392372c85df1f2a3a5e1242aa5a48153bc1c12eaf9ba568c7d58aade7 2015-10-01 13:31:18 ....A 69106 Virusshare.00196/P2P-Worm.Win32.Sytro.j-8dd89986dbc1691c33a739002c15c76975a59684c1481121274e9b0faef313ab 2015-10-01 13:45:14 ....A 64021 Virusshare.00196/P2P-Worm.Win32.Sytro.j-8dd8aed0a35d68c0a53e2685ea5d6822849621994cdec6dd7c98a3f10ee0d474 2015-10-01 13:33:06 ....A 67662 Virusshare.00196/P2P-Worm.Win32.Sytro.j-8e07123223a88efa75c4b0b7a6946e7664ff3fe80098ed0a2044f67e48b2640a 2015-10-01 13:48:18 ....A 69861 Virusshare.00196/P2P-Worm.Win32.Sytro.j-8e461663a93824aa2c35d0c1ecd87eb989e374f38336231cbbe3e97b082d7592 2015-10-01 13:43:00 ....A 68432 Virusshare.00196/P2P-Worm.Win32.Sytro.j-8e489939a0b699a285d56d23af2d56d7ef1867e383e3e0e48252b39ad54b446f 2015-10-01 13:53:16 ....A 68299 Virusshare.00196/P2P-Worm.Win32.Sytro.j-8e63c625ec94117df106b112dc2a88f766e1995085abc2cdead8d8e84bf85ccb 2015-10-01 13:49:12 ....A 66684 Virusshare.00196/P2P-Worm.Win32.Sytro.j-8e688781241df1f01d0df3060334458ee03a3d8274dddde403c5270e602ba024 2015-10-01 13:48:12 ....A 69417 Virusshare.00196/P2P-Worm.Win32.Sytro.j-8e7e099cfaaffd4342ab66c3acb4d4815cc29a2cf36767fe0d7b580e455f2053 2015-10-01 13:33:42 ....A 69689 Virusshare.00196/P2P-Worm.Win32.Sytro.j-8f2e40b16b5288251aa668a84f1055cd0bdb01f6ba269015e173a6b879e8f7f5 2015-10-01 13:38:16 ....A 69998 Virusshare.00196/P2P-Worm.Win32.Sytro.j-8f3f9d9370ddae1886d55d52fbe667dd13a32ab51a6d51e78c64d3b8ef0297b9 2015-10-01 13:49:32 ....A 61697 Virusshare.00196/P2P-Worm.Win32.Sytro.j-8f478c9ea257779413d93a73e03164fff22a5a796b2c429e28c8b0285508405c 2015-10-01 13:37:32 ....A 67215 Virusshare.00196/P2P-Worm.Win32.Sytro.j-8f734b8abaabdbff3fa52da36e373e0ccd19b2e0a40c334c50a2551ca26a28a5 2015-10-01 13:51:32 ....A 67551 Virusshare.00196/P2P-Worm.Win32.Sytro.j-8f88d89c9bb426a647ae516fd1bca150ac78e6e13287a79f13aa8774c014c7be 2015-10-01 13:32:58 ....A 60569 Virusshare.00196/P2P-Worm.Win32.Sytro.j-8fa1039416fd7656cba438d407a7117b0daafde180ddf9bc90d09add7e3a104c 2015-10-01 13:49:52 ....A 67932 Virusshare.00196/P2P-Worm.Win32.Sytro.j-8fde85c74cec7ec6c01215c700df63f5a2d36c270bdde96796973d37f306e6e8 2015-10-01 13:50:10 ....A 69286 Virusshare.00196/P2P-Worm.Win32.Sytro.j-8ffc020f6778958b21ca2576463168133263efa1506f78b4d9e34659f6208ead 2015-10-01 13:32:02 ....A 69522 Virusshare.00196/P2P-Worm.Win32.Sytro.j-900f882a6932bdb17bd8481c03b48174712d3321f8e589930d6ff167462684c2 2015-10-01 13:49:16 ....A 59311 Virusshare.00196/P2P-Worm.Win32.Sytro.j-9014b3811a2620e7802fa186f6a7ff2b99c6b2a1b6d5f1bd20f3d9d8586b6c63 2015-10-01 13:44:20 ....A 68724 Virusshare.00196/P2P-Worm.Win32.Sytro.j-901ca5a22b74244cab9adb4a900e9a82a5bff068b196cf363abea0c9b0e2c468 2015-10-01 13:31:26 ....A 69251 Virusshare.00196/P2P-Worm.Win32.Sytro.j-905eda7b5274ac65c44f6a4ba5b4932c73812e5bff376e89771c1ad720f71813 2015-10-01 13:46:40 ....A 68929 Virusshare.00196/P2P-Worm.Win32.Sytro.j-90a27eb230083cadd1b265fa87d8a4314cf9e381c8cbdb0c5158abb1e9eb8ba8 2015-10-01 13:37:42 ....A 68056 Virusshare.00196/P2P-Worm.Win32.Sytro.j-90b1115a7934af605ba0ec4645cefc90d252e3177b32e5e0f1ee7d6b47bfa620 2015-10-01 13:39:42 ....A 69725 Virusshare.00196/P2P-Worm.Win32.Sytro.j-90b138d545191518221f32449364170ed4de1c3ebe483d8b12ec72fc9e893a2b 2015-10-01 13:43:08 ....A 68104 Virusshare.00196/P2P-Worm.Win32.Sytro.j-90e9fe46a0930f2cb19bb828a3a7e064d410551a50ad5175c26af45dfeeaf675 2015-10-01 13:45:14 ....A 60399 Virusshare.00196/P2P-Worm.Win32.Sytro.j-90f9c5f4beb77f3e8585f2a38c45234f63381b82802d5966122ca281e3dba525 2015-10-01 13:32:04 ....A 67634 Virusshare.00196/P2P-Worm.Win32.Sytro.j-90fe35b3dbe763eebc394d880fd16aa17e4aa56fd8214c61c19eb8f48df17be8 2015-10-01 13:42:32 ....A 68344 Virusshare.00196/P2P-Worm.Win32.Sytro.j-91031de9f4da06d96f0bab66f744d6e902417c8bb587fffdbaa07f10c7bcf9ad 2015-10-01 13:43:50 ....A 68368 Virusshare.00196/P2P-Worm.Win32.Sytro.j-913452c15d6fd74d4c61ae398cf20fdad04d1a73c36843019ad3fedf29137d2e 2015-10-01 13:52:56 ....A 69414 Virusshare.00196/P2P-Worm.Win32.Sytro.j-913fa54ac1b6d4a4b691ac6bf7e1fe957770aa4dcbd768de8fc750520de128ae 2015-10-01 13:37:30 ....A 67702 Virusshare.00196/P2P-Worm.Win32.Sytro.j-9170c6785b8cbef0e25aaa3622b412938d96a1f3701bf53f95a26192e80ee68a 2015-10-01 13:40:22 ....A 68380 Virusshare.00196/P2P-Worm.Win32.Sytro.j-9171a6c84b82b9a642a593c8f27321f1fd59d4c86ff7a83bb24094a9dfa55843 2015-10-01 13:42:16 ....A 58491 Virusshare.00196/P2P-Worm.Win32.Sytro.j-91b9daaf5e6e4abeb59e625964b347c37d65b8c5b1bacdee5cc89a947c23a133 2015-10-01 13:37:40 ....A 135738 Virusshare.00196/P2P-Worm.Win32.Sytro.j-91db077199f098201e21f97ff6ec581abd9440ab105251d5c27e19c9dec76d5e 2015-10-01 13:34:36 ....A 60700 Virusshare.00196/P2P-Worm.Win32.Sytro.j-9226e6690760b16998679fbebc3541664015bcc823c0ca088d0a0aa729167dcf 2015-10-01 13:47:44 ....A 61745 Virusshare.00196/P2P-Worm.Win32.Sytro.j-9226f135124590b5710f1845af9f6546aa40937d1124b45045616b5c1faf83f4 2015-10-01 13:47:44 ....A 69835 Virusshare.00196/P2P-Worm.Win32.Sytro.j-92708d5e70ab6716c603f88b0628db0c0bffa1046ad8086d3308966070e957b2 2015-10-01 13:41:00 ....A 70089 Virusshare.00196/P2P-Worm.Win32.Sytro.j-9283019c139e84741087ae8228bd01c2d1fe64cc3484903f81b1523fb843161b 2015-10-01 13:38:58 ....A 70024 Virusshare.00196/P2P-Worm.Win32.Sytro.j-929142daec5b60b2295f77b29cf47aee4d4b42fa5cb0c062c4d382e26d9c362a 2015-10-01 13:31:58 ....A 68660 Virusshare.00196/P2P-Worm.Win32.Sytro.j-9296e84d1fd027e2f855ac940d965354d67be592170d2fc3d2d99f7938b7ef23 2015-10-01 13:46:20 ....A 135370 Virusshare.00196/P2P-Worm.Win32.Sytro.j-92a176bcdd070bf76c9eeb76a4596075057b0a6470b05fcfbea5b92dfb54dc2f 2015-10-01 13:51:54 ....A 67648 Virusshare.00196/P2P-Worm.Win32.Sytro.j-92a2f06b818bfbe7409f641b5f181e835c5fe0098055f2cea95a738d4eb933c4 2015-10-01 13:32:58 ....A 67784 Virusshare.00196/P2P-Worm.Win32.Sytro.j-92cfa49bef2a45ed4651d811071bd7f9a9410e3cbe8ccd20c4439638b48b5003 2015-10-01 13:41:02 ....A 66548 Virusshare.00196/P2P-Worm.Win32.Sytro.j-92d002469feb0c44cbccf2e52e62d222b0f7f1a0ea621f949c864a30e9e18b10 2015-10-01 13:38:22 ....A 66906 Virusshare.00196/P2P-Worm.Win32.Sytro.j-92d1c95f55ecc5418363bc068cd7ccaa96418f64151ae80834ded440459b437c 2015-10-01 13:40:18 ....A 60467 Virusshare.00196/P2P-Worm.Win32.Sytro.j-92d8795e97d30e2d3f70527e6276623fbf0c782400e9b58ef2c4dd9e1fa6e6fc 2015-10-01 13:52:14 ....A 68398 Virusshare.00196/P2P-Worm.Win32.Sytro.j-9313ef6f93dcb194620cb1bdb1bdb98e6a35461d67478cefe8d3009e60804922 2015-10-01 13:33:12 ....A 68720 Virusshare.00196/P2P-Worm.Win32.Sytro.j-935c31baaba6c3e04445f627ae265ad58a1092d2c867f9913103300636461070 2015-10-01 13:33:34 ....A 69749 Virusshare.00196/P2P-Worm.Win32.Sytro.j-938d37ddcaf4f70f194f08e123552578bfe2326a6f5a931ae56238c7ed434fff 2015-10-01 13:31:12 ....A 68170 Virusshare.00196/P2P-Worm.Win32.Sytro.j-93962828e227f50cc0115435b1af0a353a8b7af8659610b906c2e014293c99f0 2015-10-01 13:31:38 ....A 68585 Virusshare.00196/P2P-Worm.Win32.Sytro.j-93cf0beb8950875887a03cf4db3ee3a6135397f2f456fc12b565d70dde4ae972 2015-10-01 13:37:32 ....A 68543 Virusshare.00196/P2P-Worm.Win32.Sytro.j-93dd4747c39f2b9cf9757f914ac0c812cb8601b959d19d8a144f95eebfe233d2 2015-10-01 13:44:32 ....A 68482 Virusshare.00196/P2P-Worm.Win32.Sytro.j-946f0c9d29b969ae9916ab447684b06c23bc2f7e0341af0ad275919d629a4624 2015-10-01 13:50:08 ....A 66494 Virusshare.00196/P2P-Worm.Win32.Sytro.j-9472516512679f15904ed974f6a128620ee019d2514ed63040d1f6417b7559fd 2015-10-01 13:37:00 ....A 69520 Virusshare.00196/P2P-Worm.Win32.Sytro.j-947c474401a862b91f37f25bcca941b484e95e349cc13095856668e3cdfa2c8c 2015-10-01 13:31:14 ....A 66715 Virusshare.00196/P2P-Worm.Win32.Sytro.j-9481328c93bf015fb372aefc4df882848513ea809bcfc505f2f710575cdc9f6f 2015-10-01 13:48:00 ....A 66659 Virusshare.00196/P2P-Worm.Win32.Sytro.j-94977d3d28bf1f3557aa1aeb6666dc33c9a21ee7de6da65fc0ea866a269e2757 2015-10-01 13:34:54 ....A 69124 Virusshare.00196/P2P-Worm.Win32.Sytro.j-94a37952bdf82ce544da71727c471ce8485c13d07e14ea396e322083bd5fc51a 2015-10-01 13:31:44 ....A 68985 Virusshare.00196/P2P-Worm.Win32.Sytro.j-94aadf58d4de384a0f2d82a299edd8bbded6db9b2b29acfacdd1c615acad5e34 2015-10-01 13:41:32 ....A 59426 Virusshare.00196/P2P-Worm.Win32.Sytro.j-94e4b527530e1f5d8232a4645fd373b31d4b1974445c004705c84fc1b95926f7 2015-10-01 13:37:04 ....A 68475 Virusshare.00196/P2P-Worm.Win32.Sytro.j-94fee17c17a39ed45a5a9ab960680e01cf41ecaef67e17b7544f39571df40f02 2015-10-01 13:36:26 ....A 59831 Virusshare.00196/P2P-Worm.Win32.Sytro.j-9512cfdabf8546a6d01faf37e76c8d5f824538727c4675fe96484f349c73a348 2015-10-01 13:49:56 ....A 63449 Virusshare.00196/P2P-Worm.Win32.Sytro.j-9516eb7e3ec1d05b0aaa6432d20ed010a4af1b6c05f352a89197fe636e0014e7 2015-10-01 13:38:10 ....A 67430 Virusshare.00196/P2P-Worm.Win32.Sytro.j-951dbb2cef7cacedd8cae003c738453d9222418035807499fabc535cf8969480 2015-10-01 13:48:10 ....A 68604 Virusshare.00196/P2P-Worm.Win32.Sytro.j-9545d361337134259441f331641769eb82ec4352020a7fb8bd6f3eb6dee7134b 2015-10-01 13:33:44 ....A 72389 Virusshare.00196/P2P-Worm.Win32.Sytro.j-95496b3938fefd31b67ca7e1eccb74ae7543c711a922e78beee90af1e7d10225 2015-10-01 13:40:08 ....A 66481 Virusshare.00196/P2P-Worm.Win32.Sytro.j-9560c03ce532ef17cfd36da2c35ff361273f9f752129f21447055fc5687b3c40 2015-10-01 13:46:24 ....A 68928 Virusshare.00196/P2P-Worm.Win32.Sytro.j-957039f74f5320ea50aeb2d41d098c3942288a7ab818aac0b7a16a40e8ad2049 2015-10-01 13:31:16 ....A 68923 Virusshare.00196/P2P-Worm.Win32.Sytro.j-959f5b5439d79a5afb2e60997b38dcb13622f639e55f8c30305c02aca8703bae 2015-10-01 13:32:32 ....A 68194 Virusshare.00196/P2P-Worm.Win32.Sytro.j-95b31d74e68bcba86e16cfb7e383b99e90b574d43a3d37b89c6e6fc2ffa2c10a 2015-10-01 13:43:34 ....A 68581 Virusshare.00196/P2P-Worm.Win32.Sytro.j-95ba2c99c0245579c392e67a005c3de395deada3eaa4f20865f4d1850c7a3396 2015-10-01 13:53:08 ....A 67803 Virusshare.00196/P2P-Worm.Win32.Sytro.j-95e7aed95943edad4e64b36f0972c034bca9470f5da5c8c75b8407d807753982 2015-10-01 13:53:14 ....A 67984 Virusshare.00196/P2P-Worm.Win32.Sytro.j-9650e259864d7bc4830ce0ae36cb367a33f2f6ffa8bee22dad99574cdeb56ae3 2015-10-01 13:32:48 ....A 68936 Virusshare.00196/P2P-Worm.Win32.Sytro.j-965c4b46566ba4f9d191994d810f0e42289ed682c70ffaf609dd693e77819605 2015-10-01 13:46:34 ....A 60398 Virusshare.00196/P2P-Worm.Win32.Sytro.j-965fb96779871d35a740bf41ab22448ff6041eba829a0f3cf9187a7683c19efd 2015-10-01 13:31:32 ....A 67870 Virusshare.00196/P2P-Worm.Win32.Sytro.j-96648df01b4f87ca7d633cb87bdde102d8c773b2acf1d8e2e0420aa70f079625 2015-10-01 13:52:36 ....A 67089 Virusshare.00196/P2P-Worm.Win32.Sytro.j-9691ebfc5ab872a3f5205284dc06cce43fa54cf4ba14960c1ac45ac52ea8f179 2015-10-01 13:39:14 ....A 60617 Virusshare.00196/P2P-Worm.Win32.Sytro.j-969a7d9885d22cc553e74338b88d40d7cfde6eb6504c6fd3051d16718ed72df6 2015-10-01 13:32:44 ....A 58762 Virusshare.00196/P2P-Worm.Win32.Sytro.j-96b861a62688d379a976f72e8c5ae5cce282e169d3b8683ece40bdba2b81d7ea 2015-10-01 13:34:34 ....A 59569 Virusshare.00196/P2P-Worm.Win32.Sytro.j-96bc68a33285ffeb6a71f60c40a4c5aef170633f67b50f9ba777a8f1af0d099f 2015-10-01 13:33:16 ....A 60315 Virusshare.00196/P2P-Worm.Win32.Sytro.j-96e0b7cd6e18b7c87a1b692b00a1b0e8a7358330e62773f9a77ac099be0c662b 2015-10-01 13:41:42 ....A 69614 Virusshare.00196/P2P-Worm.Win32.Sytro.j-96f278200dc014834fa217c0ffc388d11db89e09965f6d47cd1d0e10da15343a 2015-10-01 13:32:36 ....A 65957 Virusshare.00196/P2P-Worm.Win32.Sytro.j-96f63806683d701bc50da96d99ccb79cb89d6c570d9548e32db58bde3cb3dbdc 2015-10-01 13:33:42 ....A 67891 Virusshare.00196/P2P-Worm.Win32.Sytro.j-96f8103b6659bb4269528327b4a8bbcaad664ac9a3dac68b4612886f7e69b8ae 2015-10-01 13:45:52 ....A 68139 Virusshare.00196/P2P-Worm.Win32.Sytro.j-96ff0a3ee1b7dad4c36712de71f33d113eb5e02f87a417bcb432f81cf331fe93 2015-10-01 13:47:04 ....A 68115 Virusshare.00196/P2P-Worm.Win32.Sytro.j-9730040eabb3a2026a5f9f553bfb36eb672e6912210e0b57b51f308fab7643a9 2015-10-01 13:44:48 ....A 68764 Virusshare.00196/P2P-Worm.Win32.Sytro.j-9766f090fe88a836c8db2069fb31809eefd2c94cd9644686ef28566e8ba26004 2015-10-01 13:41:04 ....A 69229 Virusshare.00196/P2P-Worm.Win32.Sytro.j-97a1710d8e6b4443923f4d66a7a1b38f5ca342da441591f766a2ba1d345f7ff2 2015-10-01 13:47:58 ....A 67885 Virusshare.00196/P2P-Worm.Win32.Sytro.j-97c315c2583bea5712423981a38e3f6837fc2dc8318baba7fde5a43e1e93f852 2015-10-01 13:52:48 ....A 68446 Virusshare.00196/P2P-Worm.Win32.Sytro.j-97d42eae0529593259d7b220a7f3d28b91656acf9194885f43f8d5178755ce0c 2015-10-01 13:33:10 ....A 68302 Virusshare.00196/P2P-Worm.Win32.Sytro.j-980841344006547c67ca291458985874417da01d0250e2604d7d5135b393bbc0 2015-10-01 13:52:04 ....A 65832 Virusshare.00196/P2P-Worm.Win32.Sytro.j-98345d74272326d2b3ebd1eaea2fdcc20460db462f9aed5d84c035175da673d9 2015-10-01 13:32:22 ....A 69008 Virusshare.00196/P2P-Worm.Win32.Sytro.j-98690462dfef9162261f447e3aaee722312c3370a3db89419bf2b93ac208763e 2015-10-01 13:38:22 ....A 69083 Virusshare.00196/P2P-Worm.Win32.Sytro.j-9879909d795da873e2628c35e4e43a1ec822d69cb5ec2086b95f516f7d91aad5 2015-10-01 13:52:44 ....A 68850 Virusshare.00196/P2P-Worm.Win32.Sytro.j-988601ad6a277cb4b1b80126355f34f10652061e344ab7238032076f460a6180 2015-10-01 13:31:52 ....A 68516 Virusshare.00196/P2P-Worm.Win32.Sytro.j-98abcc6c2993918f24f3fe8df0d5a3ac3bd67c7c94ed16f923ddc57eb1607ba9 2015-10-01 13:38:26 ....A 59656 Virusshare.00196/P2P-Worm.Win32.Sytro.j-98bb16b357ec0447da68661a37724a72d1bde1533abb650bfb03a33f2bcbec5f 2015-10-01 13:31:16 ....A 66622 Virusshare.00196/P2P-Worm.Win32.Sytro.j-98c2e22d015e761308ebedc0ddb1c9496988049637ed85c5480005dbcdf5a33b 2015-10-01 13:34:00 ....A 65221 Virusshare.00196/P2P-Worm.Win32.Sytro.j-98ce13833f389b86eb67ec97a596e10be5232af657ffe73551501e92904dd4a6 2015-10-01 13:48:38 ....A 69457 Virusshare.00196/P2P-Worm.Win32.Sytro.j-991712c6d168c5b743b94d98df2c707577b1b33a877c8bb96421407e64b6bfeb 2015-10-01 13:53:14 ....A 69384 Virusshare.00196/P2P-Worm.Win32.Sytro.j-99346f0053c3b9792df777047d9239bd0e44c6edbca1283f3410e5b121d8cf78 2015-10-01 13:35:20 ....A 68151 Virusshare.00196/P2P-Worm.Win32.Sytro.j-996970272773182a2c295c06414f15dd10e5f12fbce49a54ff5ea1cb17e51e8d 2015-10-01 13:33:16 ....A 68229 Virusshare.00196/P2P-Worm.Win32.Sytro.j-9a32203eb265861c932f689f2cd80589aff89eda97c91aadd8b854e643424c10 2015-10-01 13:47:56 ....A 68136 Virusshare.00196/P2P-Worm.Win32.Sytro.j-9a57e206863e5182dd7811d0daa988182fe87d0d920f8de06daa9f855fcc495c 2015-10-01 13:42:26 ....A 68153 Virusshare.00196/P2P-Worm.Win32.Sytro.j-9a6533153322156929869e96d294d38c5392d63c8dca0255240bc26ebaa28de1 2015-10-01 13:47:46 ....A 59443 Virusshare.00196/P2P-Worm.Win32.Sytro.j-9a7e296c269b1c4bf1d69057870c038ad8abdbebaa66e9915312ef30bd811718 2015-10-01 13:37:44 ....A 68302 Virusshare.00196/P2P-Worm.Win32.Sytro.j-9a911fb5b84b27ed5b489e6ddbf37e4fca60145727edf867c4e71976e8f6c050 2015-10-01 13:50:34 ....A 68443 Virusshare.00196/P2P-Worm.Win32.Sytro.j-9ab1644900945f8ce2ef2f7caed4e69ce9cfe5f693a1405390799d24993647fd 2015-10-01 13:48:40 ....A 69615 Virusshare.00196/P2P-Worm.Win32.Sytro.j-9acebdc2c42e1592771403f632540104d4d6196aeaf6eaff491d7f05888d6401 2015-10-01 13:31:16 ....A 68691 Virusshare.00196/P2P-Worm.Win32.Sytro.j-9af749f92e78ac82c198a43d8e47cefbd3895261553d43e6104e52b18b5dbbc7 2015-10-01 13:42:30 ....A 59965 Virusshare.00196/P2P-Worm.Win32.Sytro.j-9b13e021b6a1271c4a97f2baa78074ef0ddc3e40e2637190a0735b5b0cf7b5fb 2015-10-01 13:34:24 ....A 68144 Virusshare.00196/P2P-Worm.Win32.Sytro.j-9b24471c802c879d26731e14834e6f2307f0f1b29bdeb655808349cb93be5291 2015-10-01 13:45:58 ....A 60342 Virusshare.00196/P2P-Worm.Win32.Sytro.j-9b3f215fd4379231b79e07eb60593ac8105fd10ed864f2749fa50a4bb16232ff 2015-10-01 13:44:34 ....A 60360 Virusshare.00196/P2P-Worm.Win32.Sytro.j-9b4895c46f55dc9c2ffb08653887a31db2f7db391ce7411943acf516c954a327 2015-10-01 13:45:46 ....A 61257 Virusshare.00196/P2P-Worm.Win32.Sytro.j-9b49c4d57eb7fee4e9cfcd1940886b531260bfd29a8ff5d4097bf590a89123fd 2015-10-01 13:39:54 ....A 68756 Virusshare.00196/P2P-Worm.Win32.Sytro.j-9b4f00f3f4a24245e0be89f635893f70fc9ad5ce4d59db68945c4756cbc1801d 2015-10-01 13:33:00 ....A 67309 Virusshare.00196/P2P-Worm.Win32.Sytro.j-9b61e97ce7a9dc3fc1f3cc03eceb8a24ef9a91006dbdfa3389ea974f33fd7f23 2015-10-01 13:37:48 ....A 61795 Virusshare.00196/P2P-Worm.Win32.Sytro.j-9bb412efcfa9d188bbe09cfcfdbcceb5d0b0186a7e8d4297a2ee75af04dd1927 2015-10-01 13:40:56 ....A 68938 Virusshare.00196/P2P-Worm.Win32.Sytro.j-9bdd8aede6cf70960c6c6368443b5d49a17afdc38d3f0c778f1eb2078f91fb33 2015-10-01 13:51:32 ....A 64912 Virusshare.00196/P2P-Worm.Win32.Sytro.j-9bdf9688f43ee49c46ea59c2e1ead2669d8b025dfd6600d5a209c2c9a3f33a2f 2015-10-01 13:43:00 ....A 68531 Virusshare.00196/P2P-Worm.Win32.Sytro.j-9bed2bcbcba2a029c046dfdb189c1867569c07224e369c83732b5397fabbb5ef 2015-10-01 13:34:38 ....A 60362 Virusshare.00196/P2P-Worm.Win32.Sytro.j-9bf9736da256e80240e85288da62d31cb4585bfe6af3ff1f36d6f12612395f5e 2015-10-01 13:33:36 ....A 66220 Virusshare.00196/P2P-Worm.Win32.Sytro.j-9c353324dbd2e40130d84a092c25f75addac21e739f3b9b9edfff8e008eb5d40 2015-10-01 13:34:24 ....A 68099 Virusshare.00196/P2P-Worm.Win32.Sytro.j-9c8d90ff34a2a8098e75ca7952b37a6712c75887bca56e7e5a4f0ef801285bb7 2015-10-01 13:47:34 ....A 68859 Virusshare.00196/P2P-Worm.Win32.Sytro.j-9cc41e15a911e4c18582ed5020e1927146ad97ed4c55b3aa879ee3651678cbe9 2015-10-01 13:38:10 ....A 68908 Virusshare.00196/P2P-Worm.Win32.Sytro.j-9cf3356a51fe967714cf109bde2379ac4187402c52923d94c72d82a73210abae 2015-10-01 13:38:04 ....A 67031 Virusshare.00196/P2P-Worm.Win32.Sytro.j-9cf54e53b98d3fd8eeafae8e9cd85fcdecc13a780782aa556e4897ce77fa48ba 2015-10-01 13:33:42 ....A 68791 Virusshare.00196/P2P-Worm.Win32.Sytro.j-9cfd54e98268e74ff77b094f4595e65a1a71c7f271e2586e8f7ebae9ebff5cb9 2015-10-01 13:34:42 ....A 59211 Virusshare.00196/P2P-Worm.Win32.Sytro.j-9d0016c043e190b0d7c55fcdf0b827996a938d7d95e7865c2a8e29dff26419f7 2015-10-01 13:33:54 ....A 67398 Virusshare.00196/P2P-Worm.Win32.Sytro.j-9d00c563ab72d586c0e122cf894e5e97c65f40d33b79c4f12d58480caf2ed87b 2015-10-01 13:33:00 ....A 66587 Virusshare.00196/P2P-Worm.Win32.Sytro.j-9d0d880b3e05aa14262fe184074ec0a7888c798767646d5272a38523343aaa84 2015-10-01 13:44:00 ....A 67442 Virusshare.00196/P2P-Worm.Win32.Sytro.j-9d40e7920317f639d646876601802ca7609ac3a24c978e270d66e2bb565489ec 2015-10-01 13:41:42 ....A 66536 Virusshare.00196/P2P-Worm.Win32.Sytro.j-9d8319885bd696be7e10a2ca523b80b085dd1a9502d09a0332263f252469e09c 2015-10-01 13:31:30 ....A 67135 Virusshare.00196/P2P-Worm.Win32.Sytro.j-9da7583a6c1d11de6971e1ab28ad28afb43df4773d9df29bbee9dfb2947eda78 2015-10-01 13:43:00 ....A 69152 Virusshare.00196/P2P-Worm.Win32.Sytro.j-9dc3f98d2bc28d954064e74f26191f6a2fdf8fe669a196f4ff7bdd346a547a14 2015-10-01 13:34:14 ....A 67799 Virusshare.00196/P2P-Worm.Win32.Sytro.j-9defc1611f8eebf6dfadc288e7843775f9261168925a2277677600ecf09873ca 2015-10-01 13:32:56 ....A 67892 Virusshare.00196/P2P-Worm.Win32.Sytro.j-9e45b5fc3b79b17a628d1df4d661a7443151960253ec2c64e1009f26016285a4 2015-10-01 13:39:14 ....A 61941 Virusshare.00196/P2P-Worm.Win32.Sytro.j-9e9782c3f1fefb94586c7759b7507d689062772b9910a314adaeb9b8d127a25a 2015-10-01 13:48:58 ....A 67277 Virusshare.00196/P2P-Worm.Win32.Sytro.j-9ece666ef1121ab4ada464045b4463c49a58ae56af8493279046a6a9b0b77e4c 2015-10-01 13:46:52 ....A 68447 Virusshare.00196/P2P-Worm.Win32.Sytro.j-9ed277beb5a16bdac65724e506e874288e60081b4a3ac1481a0e7c194317ef59 2015-10-01 13:40:08 ....A 69186 Virusshare.00196/P2P-Worm.Win32.Sytro.j-9ed86de272cdc1c60adc72d9338b639d40403d6cd2357eaeecf54e35ee8e0ce8 2015-10-01 13:42:02 ....A 67007 Virusshare.00196/P2P-Worm.Win32.Sytro.j-9edc2476afcb381f7c12b8dee59a6e370471b0b2de3b6e8654a60d9ad61d4a56 2015-10-01 13:33:52 ....A 68518 Virusshare.00196/P2P-Worm.Win32.Sytro.j-9efaacf83076ae0375be5d95628e2627ea9b160ddd7e0a4b5fcf26992ecde2dd 2015-10-01 13:36:12 ....A 59226 Virusshare.00196/P2P-Worm.Win32.Sytro.j-9fb11702be56157ffcc9b8b1b464a5e7be19252672818be02c4b174d43a7f61e 2015-10-01 13:50:40 ....A 68641 Virusshare.00196/P2P-Worm.Win32.Sytro.j-9fceaf64a95f2445303a4d788f45d4fe2ea55b740bccf3e49f103603baf94f28 2015-10-01 13:46:24 ....A 68187 Virusshare.00196/P2P-Worm.Win32.Sytro.j-9fe9584ccfbd1f901c88ac8c2194a3d52cbaff7a75352d0d85bb276cc339afff 2015-10-01 13:40:24 ....A 69020 Virusshare.00196/P2P-Worm.Win32.Sytro.j-9ff42bbef82ccda7e2f259930070de5a493de0acd4e90e7ac14d54b42d1b7fbc 2015-10-01 13:39:34 ....A 69208 Virusshare.00196/P2P-Worm.Win32.Sytro.j-a006db805de68a3cb81c4a8e98b7eb86e85d14e6f3f655c817299a5cd1069cd4 2015-10-01 13:52:18 ....A 68480 Virusshare.00196/P2P-Worm.Win32.Sytro.j-a039c77510aa273006e48c04858f8f9b2a27751db0d5686f725ef481c0456fc3 2015-10-01 13:49:26 ....A 70620 Virusshare.00196/P2P-Worm.Win32.Sytro.j-a051f585373eb0ccf41e2b6d89d7d9f45be25cd9fb3ab7db72216b0e959518f4 2015-10-01 13:32:30 ....A 69348 Virusshare.00196/P2P-Worm.Win32.Sytro.j-a08950f972b85bb512764015c82d7f4e0e89e50547223c6e4cf4cf8e7b53227c 2015-10-01 13:32:06 ....A 68154 Virusshare.00196/P2P-Worm.Win32.Sytro.j-a098511cb32b5d00feaaa677f60f1775258de857af076639b97f589a16867e9c 2015-10-01 13:37:10 ....A 60239 Virusshare.00196/P2P-Worm.Win32.Sytro.j-a09efbcc82fc00c324b38a21f04f00764bbafc17333ec655cac537fd03bd2112 2015-10-01 13:48:34 ....A 66358 Virusshare.00196/P2P-Worm.Win32.Sytro.j-a0bede3a559610c7061752609044949cdf5792622031839ae0ec0f9006549cc3 2015-10-01 13:34:56 ....A 68979 Virusshare.00196/P2P-Worm.Win32.Sytro.j-a0c433e301c08fdbf7e0399768ccb3d631e326abf92942f4435afeed10ee070d 2015-10-01 13:50:54 ....A 69111 Virusshare.00196/P2P-Worm.Win32.Sytro.j-a10904041ceb7bbeb2080f7ad91f9149e3b1314ef661c938b7f0a81ce8136edc 2015-10-01 13:38:56 ....A 69479 Virusshare.00196/P2P-Worm.Win32.Sytro.j-a116118c289e3cd94ed058647d06063bdcb39d4a74aadbde6c90722105b6595d 2015-10-01 13:31:52 ....A 67317 Virusshare.00196/P2P-Worm.Win32.Sytro.j-a120840e30a482d10f1f4a3d2984b7519fa08fe6c6e826e8754f6015d901fd7f 2015-10-01 13:49:12 ....A 60642 Virusshare.00196/P2P-Worm.Win32.Sytro.j-a135f5dee87661fa62cee898a86e8907d6e10153da11430604573eca8d741668 2015-10-01 13:40:24 ....A 66159 Virusshare.00196/P2P-Worm.Win32.Sytro.j-a13abd1e0c88bb58ac55066262744f37b15282cb3f4ffb902823a388f1b9a66b 2015-10-01 13:38:54 ....A 68307 Virusshare.00196/P2P-Worm.Win32.Sytro.j-a18123b9165e8ce6c756c903c536246f46fc0199c3a5d24616d47a2015c3a9fd 2015-10-01 13:39:10 ....A 68958 Virusshare.00196/P2P-Worm.Win32.Sytro.j-a189b32c20d0ebacc91a94faea7499b2a2a95dd086f59a1ea14e83b232b41f1d 2015-10-01 13:40:44 ....A 67409 Virusshare.00196/P2P-Worm.Win32.Sytro.j-a1b7fa4e7590bc531c5770bfce562a466363ecaf932f1e2a6e9a92a34d2100e6 2015-10-01 13:31:20 ....A 59983 Virusshare.00196/P2P-Worm.Win32.Sytro.j-a1bdd6805f4dc3343f39fb6040a31be3793cf0e584664327c3088e975b764a84 2015-10-01 13:51:16 ....A 66961 Virusshare.00196/P2P-Worm.Win32.Sytro.j-a1d2fe625dcc6ec7c0b7a621a63696ae0c2806665cdf0e46331f179c72c292a7 2015-10-01 13:41:06 ....A 67665 Virusshare.00196/P2P-Worm.Win32.Sytro.j-a20f784ec498f3e03e0127099d5a7806e7f39fa9ff5238f2103f687f906cad33 2015-10-01 13:48:10 ....A 68408 Virusshare.00196/P2P-Worm.Win32.Sytro.j-a211646b51f3dbc37f8bde8b701e58fb87865f3ee89d0548009cd2d440738c87 2015-10-01 13:32:34 ....A 68462 Virusshare.00196/P2P-Worm.Win32.Sytro.j-a2246a55844da27475fccaa3b559b6f03d68fcbc9462188c19b56d4d324bd6df 2015-10-01 13:52:32 ....A 67657 Virusshare.00196/P2P-Worm.Win32.Sytro.j-a230878a55cce20c1132bcc09225ac49a6c9ba1fc7af74b8986f2b338bd80a6c 2015-10-01 13:35:30 ....A 61308 Virusshare.00196/P2P-Worm.Win32.Sytro.j-a24480214554c94376dab97eb63f13484e0abbda2a65d365e4d3f7bf6ce9c51f 2015-10-01 13:35:08 ....A 60178 Virusshare.00196/P2P-Worm.Win32.Sytro.j-a25061cbe5b74b5a8e344f0e976fcb0e4ebe2775ac9dcf352595e7f499a6661f 2015-10-01 13:39:38 ....A 69014 Virusshare.00196/P2P-Worm.Win32.Sytro.j-a28d6c2b7f3263c37b956aa356e60ff089cee2966aa2b9cea18db78c3974151b 2015-10-01 13:33:32 ....A 66212 Virusshare.00196/P2P-Worm.Win32.Sytro.j-a29e4149cb10969f2b65b36f6d0675e52ce696b9db798b2ee242bfe5b46c12e4 2015-10-01 13:32:56 ....A 66817 Virusshare.00196/P2P-Worm.Win32.Sytro.j-a2c41cbb8fe7a344e7f78664a32f946f96966e7316a9ec588544ca70fe80bacb 2015-10-01 13:33:20 ....A 69202 Virusshare.00196/P2P-Worm.Win32.Sytro.j-a2c497d83750da9975cf8d3bd6112043a402b7254ee1807d490e68f523bafcdd 2015-10-01 13:40:28 ....A 65890 Virusshare.00196/P2P-Worm.Win32.Sytro.j-a2d5b0e6446fc3a5c2a17e6b96e54523da3b8e73aeaf21a0a92b277ec388096a 2015-10-01 13:46:44 ....A 68085 Virusshare.00196/P2P-Worm.Win32.Sytro.j-a343648fc1836f1bfe4e6063ec4e533b1d5bda2fb6261ed6fa6acc8c774db150 2015-10-01 13:47:22 ....A 66714 Virusshare.00196/P2P-Worm.Win32.Sytro.j-a355e2b83ae242c26aaaa148b3cc4cdaf8e99dc55c9ebf5a36bc681a29c4932b 2015-10-01 13:49:18 ....A 65430 Virusshare.00196/P2P-Worm.Win32.Sytro.j-a35cca7ce0f24ca5511816cd55f10639c9f245c8be2caf74ba5f74c32961582b 2015-10-01 13:34:40 ....A 67907 Virusshare.00196/P2P-Worm.Win32.Sytro.j-a39367fd2cb16037d7d0efe360401a95fc3890e492a471d74e453a042e87687b 2015-10-01 13:35:06 ....A 69783 Virusshare.00196/P2P-Worm.Win32.Sytro.j-a3b830b6df6096e1787a4251a446d66c5b265579a5e67361968bdb420b02ebde 2015-10-01 13:45:38 ....A 65960 Virusshare.00196/P2P-Worm.Win32.Sytro.j-a3c2ed8b37bfc2afc6a43a358f9468dba98f3756dfb9b90ecb767fe67c21a85e 2015-10-01 13:43:22 ....A 68790 Virusshare.00196/P2P-Worm.Win32.Sytro.j-a421f209d0168a6ad6dfb371fa81ac1032de483e0136df0106d4ff2cf97fb288 2015-10-01 13:34:42 ....A 68431 Virusshare.00196/P2P-Worm.Win32.Sytro.j-a44b29211110950a5beaa46f85d7fd4c01304d8d61ba7da5ac8db84e8ba2ea9d 2015-10-01 13:43:58 ....A 60287 Virusshare.00196/P2P-Worm.Win32.Sytro.j-a45cc9055437bb4d3014099841a3f4f3adebfc02bcf062f7e37d33b43864b980 2015-10-01 13:37:22 ....A 68547 Virusshare.00196/P2P-Worm.Win32.Sytro.j-a470826df43b30dbda748a0e1444d63dd83594b2feeaab0d42aa35cc2abce34a 2015-10-01 13:38:20 ....A 68901 Virusshare.00196/P2P-Worm.Win32.Sytro.j-a4bd13be6b6a08fe54829408e3b1d0e86a9a8cdf2fb436028a034b2bffd73ba3 2015-10-01 13:41:38 ....A 67550 Virusshare.00196/P2P-Worm.Win32.Sytro.j-a4d0768ebd4ff41fe27bd808b38221fe8c20de86e58c27b07b0c9a10508e564e 2015-10-01 13:46:34 ....A 68955 Virusshare.00196/P2P-Worm.Win32.Sytro.j-a4d363bac113219c6d99e91321d2e46c92a8cd0e2ef9858d7222484176aed0e2 2015-10-01 13:33:42 ....A 69269 Virusshare.00196/P2P-Worm.Win32.Sytro.j-a4ed593f2ac4146a8aacb6b1e51537b8c62058d0e6492de957cf52b8be63174d 2015-10-01 13:32:18 ....A 68551 Virusshare.00196/P2P-Worm.Win32.Sytro.j-a4f954cbadbcaeff38456c445485bad4d9cb9cc95078cb750e3aa9547a3138cc 2015-10-01 13:33:48 ....A 68293 Virusshare.00196/P2P-Worm.Win32.Sytro.j-a512624158626d887f87a667f1e7db86ac234bb52d9408f595b126931f0eb962 2015-10-01 13:47:50 ....A 71308 Virusshare.00196/P2P-Worm.Win32.Sytro.j-a563762ceba4e65c205aa0238e739990968101549d3697db612c127ffa0e0f54 2015-10-01 13:46:42 ....A 66213 Virusshare.00196/P2P-Worm.Win32.Sytro.j-a57792a10ce55e19cb810b520bae31aafd7bd6984197d23a5aa445f7b3938c3c 2015-10-01 13:52:38 ....A 58527 Virusshare.00196/P2P-Worm.Win32.Sytro.j-a5aae76403e6a39656863cd1d266375e68af66140d15a71726fc91e218ba325a 2015-10-01 13:47:30 ....A 68540 Virusshare.00196/P2P-Worm.Win32.Sytro.j-a5cc6f019bd2d9ab45ff192a3d757c5f56374a56d441e99f1bd33b22fc53b078 2015-10-01 13:50:44 ....A 60191 Virusshare.00196/P2P-Worm.Win32.Sytro.j-a5d679b4d935e0615278b7488fe7d23425a69f359b7e8e200b8ada72851abbc6 2015-10-01 13:52:44 ....A 66434 Virusshare.00196/P2P-Worm.Win32.Sytro.j-a61efef986c29cf96e158e60234dce0d298c4df45b6e89715ea35f42c3c14f7d 2015-10-01 13:45:22 ....A 69323 Virusshare.00196/P2P-Worm.Win32.Sytro.j-a62d8963d99863de9d1c70f45a990ff0795babb86d5d6218dccdc1e0856a0632 2015-10-01 13:47:16 ....A 67843 Virusshare.00196/P2P-Worm.Win32.Sytro.j-a65f6a7cfeecb0918e4011e0a6e11e393228a99cb50425c9bd54d033616ecf98 2015-10-01 13:39:04 ....A 68851 Virusshare.00196/P2P-Worm.Win32.Sytro.j-a67f0153ddcc5704c00375ad08b49f5ad4edbeefca105b74d7a2f1138fc46d1a 2015-10-01 13:48:40 ....A 68405 Virusshare.00196/P2P-Worm.Win32.Sytro.j-a6c0f7e75a0273bc0ea336781177c5034fb523ea00a7df25fc94f68073fcecf5 2015-10-01 13:33:20 ....A 59940 Virusshare.00196/P2P-Worm.Win32.Sytro.j-a6c532d63ed671b10c4c30431ce312e91ed6830068991c0c0d8a817fed253ffa 2015-10-01 13:31:36 ....A 68561 Virusshare.00196/P2P-Worm.Win32.Sytro.j-a6c57fe2783879df8addfedd42b9697a57d0763d520b70315c50e7c983f36f08 2015-10-01 13:32:54 ....A 67445 Virusshare.00196/P2P-Worm.Win32.Sytro.j-a6da0334b1b8db6bc2ab79554d963f219c0f3d4381f60f6af219b3442658a262 2015-10-01 13:32:54 ....A 69194 Virusshare.00196/P2P-Worm.Win32.Sytro.j-a6f3746e6780a40f7a15a04a4c0c657f95372e2dce41a3399590befb8a68bbff 2015-10-01 13:53:26 ....A 68642 Virusshare.00196/P2P-Worm.Win32.Sytro.j-a6fdf1adae02bb0537638d4cf17e2b1c6d4288155da08c5dfd5980af51c5318c 2015-10-01 13:41:50 ....A 68754 Virusshare.00196/P2P-Worm.Win32.Sytro.j-a7290d8630ab3ff5353e02fdbdd9da2bcfb783af617cc634c0dc396c153bed82 2015-10-01 13:38:42 ....A 59366 Virusshare.00196/P2P-Worm.Win32.Sytro.j-a7319bde4ce11080b31be4c1be1a725dd74ba697805cf9b7427526304c2a4a81 2015-10-01 13:47:04 ....A 59400 Virusshare.00196/P2P-Worm.Win32.Sytro.j-a738eed2b426c32cce638868d931853b3a5d3f32e1f644e4f11e851df1a7eb97 2015-10-01 13:43:32 ....A 69203 Virusshare.00196/P2P-Worm.Win32.Sytro.j-a73b22d47b3d45fb95d54bcd7bffee741ab3574507e106cf73c8130fd81cbfdf 2015-10-01 13:47:56 ....A 69098 Virusshare.00196/P2P-Worm.Win32.Sytro.j-a7467471d9ff94acde16de4f33533c919e30751dc5ec4200d99bb362d4443401 2015-10-01 13:53:38 ....A 59288 Virusshare.00196/P2P-Worm.Win32.Sytro.j-a749d82efef4f19782d71ce5dfc0dc5afe7f968f6f7207d28852d9a073a49b08 2015-10-01 13:51:50 ....A 129559 Virusshare.00196/P2P-Worm.Win32.Sytro.j-a74a98ddfbd70b1785165190e89414df00868548f4d2081c379d1147d5d00a4e 2015-10-01 13:31:40 ....A 67111 Virusshare.00196/P2P-Worm.Win32.Sytro.j-a7a5a81cab681ab66262acda6bbacf678d19b87862ffda616dede020726a1686 2015-10-01 13:32:26 ....A 65691 Virusshare.00196/P2P-Worm.Win32.Sytro.j-a7e7e422d5db1a3f9a93d627efba10f460e201600d2e857f3c4c5eed338f711e 2015-10-01 13:46:58 ....A 69803 Virusshare.00196/P2P-Worm.Win32.Sytro.j-a7ee19f3f90d14dcee3a76a14332d4be9903cc05d976aac57195c0c38d1a421c 2015-10-01 13:32:16 ....A 68215 Virusshare.00196/P2P-Worm.Win32.Sytro.j-a848a4a2c31c6711bd4112eda23df71180484cdd54b374a25d54bb8260708696 2015-10-01 13:47:28 ....A 68220 Virusshare.00196/P2P-Worm.Win32.Sytro.j-a876dfcc6978b289c1d4173fcf26e98c7bbe015add914ac2360d4524a66b23eb 2015-10-01 13:32:10 ....A 68261 Virusshare.00196/P2P-Worm.Win32.Sytro.j-a89806eb914c817041864888e15d8b3ff83595b68ade58abb3e79596667083dd 2015-10-01 13:42:46 ....A 60799 Virusshare.00196/P2P-Worm.Win32.Sytro.j-a8d8f78ee4e7271868326998cdf822f9ec0fa6d49e067732a85bb790b4b00cce 2015-10-01 13:37:02 ....A 59224 Virusshare.00196/P2P-Worm.Win32.Sytro.j-a98cfe1d514588aec74a8fd53e7b320e32b433051a5d62407ac3d97296cba02e 2015-10-01 13:49:14 ....A 69698 Virusshare.00196/P2P-Worm.Win32.Sytro.j-a99ac2c4b0d93e42b4406b32b13770ee96c1f9087e663ad24327a80e6ff6663b 2015-10-01 13:49:44 ....A 69308 Virusshare.00196/P2P-Worm.Win32.Sytro.j-a9a74774a6cdc3282246ff1853892c598beb21e0ef087b3a3eb9591eb799676b 2015-10-01 13:48:16 ....A 61054 Virusshare.00196/P2P-Worm.Win32.Sytro.j-aa090221b3448330054cf34eaad9a11aefcd1fb0a3418e91bc5a3c1503114d4a 2015-10-01 13:45:46 ....A 70096 Virusshare.00196/P2P-Worm.Win32.Sytro.j-aa737776bbbaf3f2bb487dedcbf835e058fd04f1e13df7b43a118be2e4c42da1 2015-10-01 13:50:38 ....A 68882 Virusshare.00196/P2P-Worm.Win32.Sytro.j-aa82ed6f94985769cf7cab63e6641c63a8dd2ddc904e14c57a011a54f7612a86 2015-10-01 13:48:36 ....A 68439 Virusshare.00196/P2P-Worm.Win32.Sytro.j-aa86c13991e4216afe4d51c56b562f7b0bed3729a45f22958862462ea0b5d29b 2015-10-01 13:40:28 ....A 68102 Virusshare.00196/P2P-Worm.Win32.Sytro.j-aa8f7b9e1a6149c913ce0918f64907f30a39b26df838a8cb82400718c5067b25 2015-10-01 13:45:56 ....A 68769 Virusshare.00196/P2P-Worm.Win32.Sytro.j-aa92461d4f1fdd90d5c60876f9a75ca1e4b7ebd6f971237d3b6b4f59fabfa166 2015-10-01 13:41:36 ....A 66980 Virusshare.00196/P2P-Worm.Win32.Sytro.j-aa9eb35ac52b4b9a0d894cd4eb8588f4c6a71b2d2f685db7c0c635e28fe060a5 2015-10-01 13:38:14 ....A 70237 Virusshare.00196/P2P-Worm.Win32.Sytro.j-aab0022cd560376c46d991859b0c19b1337bc1a718374f70123587339cc8a6c3 2015-10-01 13:39:28 ....A 59045 Virusshare.00196/P2P-Worm.Win32.Sytro.j-aab330bab40571adbc34ef518f8de9b76e5a91a9a9785d08575b671af604fe19 2015-10-01 13:31:38 ....A 68091 Virusshare.00196/P2P-Worm.Win32.Sytro.j-aae9a073cba608727974145a3ed0dd7872104785918010d37466e78658f80ed2 2015-10-01 13:31:12 ....A 66902 Virusshare.00196/P2P-Worm.Win32.Sytro.j-ab0b8794208c64d604a568cecf4a92ca7d09ff93b88a3f50cfa59c2fa84808e0 2015-10-01 13:41:06 ....A 60117 Virusshare.00196/P2P-Worm.Win32.Sytro.j-ab7a922bfb30e666407fb269e0649ccba9937d9cab2807ab958c754c50f1d96f 2015-10-01 13:47:44 ....A 67347 Virusshare.00196/P2P-Worm.Win32.Sytro.j-ab8b1ace58c79a7c12b633e16e4866f2d77c19da8196e370f62b8150587eb654 2015-10-01 13:52:18 ....A 59425 Virusshare.00196/P2P-Worm.Win32.Sytro.j-ab8d973a9c3be1fdf049e9f7492cd64e2e65cab8f1ce0b0a37bdea19e6eb6ffd 2015-10-01 13:46:34 ....A 69015 Virusshare.00196/P2P-Worm.Win32.Sytro.j-ab90f58942c30318aaa998570ed77332c851a573bf0a32f3772f81eb3cb6bf83 2015-10-01 13:44:28 ....A 67830 Virusshare.00196/P2P-Worm.Win32.Sytro.j-abf4c779cc8bdf4ee36a4fe931ac844c46aaa03fd03e5d10d29efac5ca12e99e 2015-10-01 13:32:52 ....A 69220 Virusshare.00196/P2P-Worm.Win32.Sytro.j-abf92776fd2d0f6c39ef21829928f4a22a781a180672027f8c574ceb97efe4ca 2015-10-01 13:33:58 ....A 70347 Virusshare.00196/P2P-Worm.Win32.Sytro.j-ac0282798871fe41c7ec36b045edccb9c40f29b4a2a2df326b545d4217d75230 2015-10-01 13:37:36 ....A 67833 Virusshare.00196/P2P-Worm.Win32.Sytro.j-ac209db43be1beb401cc7f06d0d1b184215b154420597f1066ec479d086ad1c4 2015-10-01 13:38:54 ....A 140308 Virusshare.00196/P2P-Worm.Win32.Sytro.j-ac423ca53e565352a9cc8b1db2c516972dfddc6ec34af9dbc076c66885929462 2015-10-01 13:36:18 ....A 68540 Virusshare.00196/P2P-Worm.Win32.Sytro.j-ac495f7e4211edb012a0f52045e8433fca57732897148770d97cfe94b3834b22 2015-10-01 13:33:06 ....A 70307 Virusshare.00196/P2P-Worm.Win32.Sytro.j-ac49eda67309a39b965498b455ae25c67741a55a52941a165554e4ac3156514c 2015-10-01 13:32:20 ....A 60762 Virusshare.00196/P2P-Worm.Win32.Sytro.j-acaacba0a5273e0bba81ecba53a58e17343c15bb94f07919e7acff28c64ee7b9 2015-10-01 13:52:08 ....A 67659 Virusshare.00196/P2P-Worm.Win32.Sytro.j-acb464658de556e1a77c7d655b1b226e54ae43d316a9016fbb577380c2293256 2015-10-01 13:46:22 ....A 68827 Virusshare.00196/P2P-Worm.Win32.Sytro.j-acc43c1f10a08244ffd74ade7a84abab727bb0977129f673e2b96e23b0286cbe 2015-10-01 13:31:32 ....A 71852 Virusshare.00196/P2P-Worm.Win32.Sytro.j-acd7670ba581f2c70e633e18e19300bd93414a7b9ee3d0452ca2a8e4813af1d9 2015-10-01 13:41:38 ....A 68383 Virusshare.00196/P2P-Worm.Win32.Sytro.j-acf2424acb559bf7159b809b08149fd357502eabc463887270480405d3dde2f1 2015-10-01 13:41:32 ....A 68810 Virusshare.00196/P2P-Worm.Win32.Sytro.j-acfa32bc1dfceda95f3bb5a7fa0dc0b55de60c2b6bc00c0812ea55c69c6190ba 2015-10-01 13:48:18 ....A 69721 Virusshare.00196/P2P-Worm.Win32.Sytro.j-acff45454696d11fa47a2755a4d19a2ae71a0f81e22fde71b27a42e4c020d755 2015-10-01 13:31:56 ....A 67947 Virusshare.00196/P2P-Worm.Win32.Sytro.j-ad003ed18d059380c8c2aa1e8b049963ef2357d957e80c31c5b46c7620db6b85 2015-10-01 13:31:42 ....A 69400 Virusshare.00196/P2P-Worm.Win32.Sytro.j-ad041cbff10ff3302b79af9b726f704c02a2dd1923856f9e71c451e4ac76bfee 2015-10-01 13:31:14 ....A 68638 Virusshare.00196/P2P-Worm.Win32.Sytro.j-ad5f40e5b49218c28874565ce6a06a0533dd3ce4848da5347bce1547eeaf24c1 2015-10-01 13:46:24 ....A 66444 Virusshare.00196/P2P-Worm.Win32.Sytro.j-ad982fb40fd1436ef32cdbe2e586faa55db441ac3851f08ab0a3fe907ce7b5c3 2015-10-01 13:31:36 ....A 68640 Virusshare.00196/P2P-Worm.Win32.Sytro.j-ad9e14a2e4be08c235f87a2de6c606783491eb4812f9a198b67ccc8e6d40ce81 2015-10-01 13:48:36 ....A 66429 Virusshare.00196/P2P-Worm.Win32.Sytro.j-ada82a3b0d88fcfc80071ef731da7c5fe863de801fb95f0178bd55d0ab3f2572 2015-10-01 13:53:26 ....A 59741 Virusshare.00196/P2P-Worm.Win32.Sytro.j-adc44da7423c94c01cdad203f33128541019b17b0b1dfbbcdaad329955353d66 2015-10-01 13:33:18 ....A 68742 Virusshare.00196/P2P-Worm.Win32.Sytro.j-add9825e101f6812b4929639179d0c2c4cd43e39dd834fdad4aa7b621b2c543b 2015-10-01 13:32:22 ....A 68839 Virusshare.00196/P2P-Worm.Win32.Sytro.j-ae12ec7f299533ad093b5df01abd34bc6919a288581836621e1f87cca31c9907 2015-10-01 13:50:38 ....A 68722 Virusshare.00196/P2P-Worm.Win32.Sytro.j-ae242fb0d2aeefce65ca46ec108471779270347219d4947ced0402fa29940651 2015-10-01 13:41:04 ....A 60236 Virusshare.00196/P2P-Worm.Win32.Sytro.j-ae26a2d9697dd2e2542a17e707a191c62376f970ae7718e9892d136d27f9a736 2015-10-01 13:36:18 ....A 68363 Virusshare.00196/P2P-Worm.Win32.Sytro.j-ae2aa505833f946d092119b8c50bc4981bd2cadf72c5aa32cbba05ea733970e4 2015-10-01 13:42:46 ....A 69586 Virusshare.00196/P2P-Worm.Win32.Sytro.j-ae36c5c85fcfd3dc6e7ba2b0994aff4194a67150a83b590b2e68831e26ea018d 2015-10-01 13:46:06 ....A 66741 Virusshare.00196/P2P-Worm.Win32.Sytro.j-ae84c29cd3eb96efdc380a9fd95221ce30ba7d6aace9a5f18bf8c7798cc8b384 2015-10-01 13:31:46 ....A 68170 Virusshare.00196/P2P-Worm.Win32.Sytro.j-aea468d93331c87f503058380a619fdba77ab30bd28deae5d96386c4275c0c02 2015-10-01 13:41:04 ....A 137106 Virusshare.00196/P2P-Worm.Win32.Sytro.j-aeaa0694a200e6d494c7400806ebd012842890e9ecd6d1e06ce67ef90728dcc2 2015-10-01 13:34:58 ....A 59797 Virusshare.00196/P2P-Worm.Win32.Sytro.j-aeab01df4b3d11837fefb7e9b505e5bcc521402145c59a404405f21909f9aab6 2015-10-01 13:33:42 ....A 67647 Virusshare.00196/P2P-Worm.Win32.Sytro.j-aebcfb5fcfa159d07ba262faf4af8e364507949c93a4e8b02b9a98f144bd6cf8 2015-10-01 13:45:10 ....A 68782 Virusshare.00196/P2P-Worm.Win32.Sytro.j-aec645dc97ae2655ef9f0fb2398eef8e23d3468a2287d3e0e94be831c19fde83 2015-10-01 13:47:26 ....A 68692 Virusshare.00196/P2P-Worm.Win32.Sytro.j-aec8f1216c4e7301b478736ebe8d6fce3f713ccbc10711d93942ab8d5ad84c23 2015-10-01 13:33:56 ....A 69142 Virusshare.00196/P2P-Worm.Win32.Sytro.j-aef8d46df26adcab2c7ea2a3b634c8f53254e7c89bb819931693d1908546f3f9 2015-10-01 13:33:06 ....A 68297 Virusshare.00196/P2P-Worm.Win32.Sytro.j-af2a10324cc2c193f96b4730a1efad9b59632782d975b8b74acc1673d8f243c3 2015-10-01 13:49:14 ....A 68317 Virusshare.00196/P2P-Worm.Win32.Sytro.j-af2ffee02e500055fa83cffb290452ae4c03f0583cca84f25aa14ec8204b9b5e 2015-10-01 13:42:58 ....A 68818 Virusshare.00196/P2P-Worm.Win32.Sytro.j-af34c0963d35916db823b6c48e34e757af0e701fb117dfffdf7bdb419d46c64f 2015-10-01 13:43:30 ....A 69173 Virusshare.00196/P2P-Worm.Win32.Sytro.j-af431c2026b2926761d3de35cb719a5e3bfbf6eea189bcf2d7c6344c479907fb 2015-10-01 13:33:36 ....A 68090 Virusshare.00196/P2P-Worm.Win32.Sytro.j-af62b6a268b43805ba01272ecdd4a376428238f9588f833131fed6d76ce26316 2015-10-01 13:36:16 ....A 67676 Virusshare.00196/P2P-Worm.Win32.Sytro.j-af6475aa222830ec628879ea1282b3464761410c28b940a245a732b6ac720d6b 2015-10-01 13:48:16 ....A 69245 Virusshare.00196/P2P-Worm.Win32.Sytro.j-af9814f8430410ae5aafcde5b90ddeb670e33d191f38a3dd60bf0a079f9e3f39 2015-10-01 13:36:54 ....A 67814 Virusshare.00196/P2P-Worm.Win32.Sytro.j-af9b56cb3082fc9224d996805d43915b1df1790d77de8bcc2bf7b2abcb924d13 2015-10-01 13:35:08 ....A 67363 Virusshare.00196/P2P-Worm.Win32.Sytro.j-afd48217087d6ef115473291a743a5e6a507851a754ff54a20d4ddbcfb9815a9 2015-10-01 13:37:54 ....A 68769 Virusshare.00196/P2P-Worm.Win32.Sytro.j-aff71f9466b9998607820e5bdbb7f5b57c8f843b3aae5fc183db0ee516be8f6a 2015-10-01 13:32:32 ....A 60005 Virusshare.00196/P2P-Worm.Win32.Sytro.j-b02ba3883c1669b252fc4bb953757a096055e06c460edb8e16a5d59aa712e54d 2015-10-01 13:45:44 ....A 68384 Virusshare.00196/P2P-Worm.Win32.Sytro.j-b0305e81b85d69304013df31e278ffe4e2c2e5732c80149e7430ace26b1c160a 2015-10-01 13:51:14 ....A 68094 Virusshare.00196/P2P-Worm.Win32.Sytro.j-b045d0cc5226e4931c0520a504bc7e220a74521a0dde1bb0bdcc432dc8770995 2015-10-01 13:34:22 ....A 68652 Virusshare.00196/P2P-Worm.Win32.Sytro.j-b04636aa89ced6b3e66d1c9752df9930092a0b8c941548abc07a3546fbef2d5e 2015-10-01 13:37:40 ....A 68700 Virusshare.00196/P2P-Worm.Win32.Sytro.j-b07d2386a8ce15aec877f8199c7ca45db7f217375dccd6effdb5d48443d0ca37 2015-10-01 13:37:42 ....A 68780 Virusshare.00196/P2P-Worm.Win32.Sytro.j-b08a34eec5e8723d3955b63c1b47af2ec912411379a1fc9fa7e7c0c6f414664a 2015-10-01 13:42:20 ....A 67124 Virusshare.00196/P2P-Worm.Win32.Sytro.j-b0edc3c91d5b7163c81a671e22ff969fcb4087c902ccca2e004a58dd48ccf87d 2015-10-01 13:36:12 ....A 68839 Virusshare.00196/P2P-Worm.Win32.Sytro.j-b10b555fdb04a80ece547bf4d279631d988f138aa191e7126696fd8e2151e994 2015-10-01 13:53:16 ....A 60675 Virusshare.00196/P2P-Worm.Win32.Sytro.j-b112ec131ef6bc3b6a71fb8a2781c562370bc87c540ae8927873ac16daddad08 2015-10-01 13:46:42 ....A 68632 Virusshare.00196/P2P-Worm.Win32.Sytro.j-b11f00079b49aa69dbd4001cc48491a83e1225a0f7dbba727f0ba545c4dcc5fb 2015-10-01 13:39:34 ....A 67340 Virusshare.00196/P2P-Worm.Win32.Sytro.j-b1363a7035a601a0680dc3ae6d4210b5487baa858319f4c0b0181200041c3f87 2015-10-01 13:39:00 ....A 69561 Virusshare.00196/P2P-Worm.Win32.Sytro.j-b15f031f1cf04131f72723ac135d44d24455747a2be2275840165be9e023d6d0 2015-10-01 13:34:06 ....A 68652 Virusshare.00196/P2P-Worm.Win32.Sytro.j-b16e913543d814f7ebcd364402736aefcfbd524b3af96387245be5e6ee4e49c3 2015-10-01 13:48:18 ....A 58645 Virusshare.00196/P2P-Worm.Win32.Sytro.j-b1841b30744eddd1c33b49bda652c38a56a92cf37569064f604ad809f6646f04 2015-10-01 13:32:22 ....A 71581 Virusshare.00196/P2P-Worm.Win32.Sytro.j-b18bca3ab7fd951568ce0386cde35e52023d8e0119977859a9547a126c8556cb 2015-10-01 13:31:44 ....A 70038 Virusshare.00196/P2P-Worm.Win32.Sytro.j-b1917262a7d5c1dc309750c92ac7fcf0f33f40d435ff8552aa3fb42a5773ecb0 2015-10-01 13:47:32 ....A 68584 Virusshare.00196/P2P-Worm.Win32.Sytro.j-b193b543fb4436f7e0e7d4ecd0f0011707345fbdaa440ed15b68d504b8526052 2015-10-01 13:38:04 ....A 67057 Virusshare.00196/P2P-Worm.Win32.Sytro.j-b1e8492b43dcd00cd5f98d51090aca1d350fab5bbf8041488361bd74ee9ecb9a 2015-10-01 13:51:16 ....A 69234 Virusshare.00196/P2P-Worm.Win32.Sytro.j-b1e9e6bb372203136cf0b493126e881d9cb217e4284eff1b8d1f0f017e60b7b7 2015-10-01 13:32:20 ....A 68380 Virusshare.00196/P2P-Worm.Win32.Sytro.j-b20499733d43bfc844283f2ff7477cb65d93e497442d7f0559cc45fd262e07b9 2015-10-01 13:42:12 ....A 67781 Virusshare.00196/P2P-Worm.Win32.Sytro.j-b20aa21181a26cac47668f500bc4b181f09c4bc8157cc7f55422f0efd6dc57d0 2015-10-01 13:38:48 ....A 69436 Virusshare.00196/P2P-Worm.Win32.Sytro.j-b2734910bf43aaf454c66c3d1527524100538e1dd4728cf23841bd4ba0747be6 2015-10-01 13:32:22 ....A 68636 Virusshare.00196/P2P-Worm.Win32.Sytro.j-b279c91d793230d2b0d7063e54c5eddfaeb4cbd817a174b963d166493b6483ae 2015-10-01 13:41:40 ....A 70124 Virusshare.00196/P2P-Worm.Win32.Sytro.j-b27aec79c4b948745e82e9e23eeb023095a407bce404488dc5dbbd9805eae206 2015-10-01 13:51:08 ....A 61625 Virusshare.00196/P2P-Worm.Win32.Sytro.j-b2c9c576cb5580f5756bc0c997b1d7837b578aca04f1864448bcf7912bd9e026 2015-10-01 13:51:54 ....A 68492 Virusshare.00196/P2P-Worm.Win32.Sytro.j-b2e2405780b6eb38b96aac1195b038f6c79d4f54ec417e4ee4746a6f0ba8563f 2015-10-01 13:33:22 ....A 64443 Virusshare.00196/P2P-Worm.Win32.Sytro.j-b2e41000c262e1e2d9e43021d12d8ad808a17712d3a23fba1f0d6942e1e958fc 2015-10-01 13:51:16 ....A 69649 Virusshare.00196/P2P-Worm.Win32.Sytro.j-b2f98e15f7d3f558ac173d1745a9ce86105dd0fe0e74b8a776f2adb11fa2efe2 2015-10-01 13:42:14 ....A 67987 Virusshare.00196/P2P-Worm.Win32.Sytro.j-b31668afc4b65c28745de87f7a8e9c16e1f3b5b13244a78e3d6416a1eee7c6be 2015-10-01 13:50:16 ....A 59147 Virusshare.00196/P2P-Worm.Win32.Sytro.j-b34274df928ab81d294e7a0d0a2b9a3d8c0187a3bc20521d96dca356e194be9e 2015-10-01 13:50:06 ....A 60609 Virusshare.00196/P2P-Worm.Win32.Sytro.j-b3522851a9240d95c121d2cc5df4645cc2094dbe0bc84f26d06bf2e2dcd78c65 2015-10-01 13:31:56 ....A 68809 Virusshare.00196/P2P-Worm.Win32.Sytro.j-b365c6382b9f7e303408bf9a19832f6aa4daf00596ef285d5a3dd204b462c434 2015-10-01 13:44:08 ....A 68193 Virusshare.00196/P2P-Worm.Win32.Sytro.j-b3dcf72697f8e0da7b6fe46a5a6dd05e827b6687efff4e8bd0c64092be7af653 2015-10-01 13:40:34 ....A 69489 Virusshare.00196/P2P-Worm.Win32.Sytro.j-b3df3f6d8be4013115ef1411c0ac1ce96a0dc21e13842c05b8ceb12a239353f2 2015-10-01 13:49:28 ....A 67647 Virusshare.00196/P2P-Worm.Win32.Sytro.j-b3f7a9c4a435e38b6c39c43a87f3255bafa7f1eefe577b2266d6af98a5873446 2015-10-01 13:34:32 ....A 66427 Virusshare.00196/P2P-Worm.Win32.Sytro.j-b41c6f1d7fc96f1ba730f29cdb74e15973ca6e3982756bad493905599ff6eab6 2015-10-01 13:35:36 ....A 67602 Virusshare.00196/P2P-Worm.Win32.Sytro.j-b43537957f2700621da1b762f66fd2139fd12177d921af6024dde4a252e49098 2015-10-01 13:51:10 ....A 70081 Virusshare.00196/P2P-Worm.Win32.Sytro.j-b4833e80eb125455b642d5a3131bbd1125ec2dd7f0b066556bacab56aba640d1 2015-10-01 13:31:22 ....A 67679 Virusshare.00196/P2P-Worm.Win32.Sytro.j-b4aaa2d07ed1ff5b351380a82c7ab3cbcc75cbb8ada8e907f9a78aeef5bf21aa 2015-10-01 13:46:50 ....A 69271 Virusshare.00196/P2P-Worm.Win32.Sytro.j-b4ba61160e2e2d1e171ff3ebe133da69a611ad4b6ac5fcad53da40d4e30215b0 2015-10-01 13:36:22 ....A 61439 Virusshare.00196/P2P-Worm.Win32.Sytro.j-b4e00c626bfb1c2d23b8255cafe10d1c8e0356ccb756c48d79ee43df6cb29cc7 2015-10-01 13:37:40 ....A 66764 Virusshare.00196/P2P-Worm.Win32.Sytro.j-b4ea446961d8d687dccacf43c1d48a1500cfb19c2e2b90b023893b084fe5704e 2015-10-01 13:44:16 ....A 67935 Virusshare.00196/P2P-Worm.Win32.Sytro.j-b5162340acedf67abf93cff2c0e3f51b6a83634105d2d2d8fa9dbbe2c4052f4e 2015-10-01 13:49:20 ....A 60914 Virusshare.00196/P2P-Worm.Win32.Sytro.j-b57a7fcbfeab0fbff1473ae0d6628feb19d5432f6f3b2056801f635278a9fc26 2015-10-01 13:32:44 ....A 59707 Virusshare.00196/P2P-Worm.Win32.Sytro.j-b59fff28aa6691ea6b73406bd049f2e9c565d63bf4f305a30ef583216dfbaf69 2015-10-01 13:38:54 ....A 66431 Virusshare.00196/P2P-Worm.Win32.Sytro.j-b5a186cc55c7c6653ba8a4bd99900305836a7ac1c1d453e41fddf665bdf962f9 2015-10-01 13:48:38 ....A 68496 Virusshare.00196/P2P-Worm.Win32.Sytro.j-b5b85fc690c4c5876d6b61d2fd90bb8632f261cb3f84dc5339aa443d204decdd 2015-10-01 13:45:22 ....A 68373 Virusshare.00196/P2P-Worm.Win32.Sytro.j-b5dacf3f00612dee98d4256f348ff1abb9d6936619c31decf13439ac9411ef2c 2015-10-01 13:43:34 ....A 60300 Virusshare.00196/P2P-Worm.Win32.Sytro.j-b5eff918b530ee1eeb2421a69362328a6501dd61ccab85fddd305f969a0bdd4b 2015-10-01 13:32:40 ....A 70058 Virusshare.00196/P2P-Worm.Win32.Sytro.j-b5f559947a9b930b567185d512f957e116941b2eb67b35c016f913a0c027ffd6 2015-10-01 13:37:20 ....A 67796 Virusshare.00196/P2P-Worm.Win32.Sytro.j-b603ef975bcc2132d0fd19da45da2750b55f7e2cae778015faf1a089dbc7aff9 2015-10-01 13:47:32 ....A 68176 Virusshare.00196/P2P-Worm.Win32.Sytro.j-b61304d39f7b6021aa9a328c1c025e07fc96851b8bc2b03d5db729e14b71063c 2015-10-01 13:43:56 ....A 69179 Virusshare.00196/P2P-Worm.Win32.Sytro.j-b624a38761341a72f1c94bdc24ce691006037df14faa2ac4d5f22ae12a672848 2015-10-01 13:41:38 ....A 69369 Virusshare.00196/P2P-Worm.Win32.Sytro.j-b62a1a26f01c33ecb435778431a3898852dda3a48bed5e0d103bed0c7dc7b0a0 2015-10-01 13:47:22 ....A 59527 Virusshare.00196/P2P-Worm.Win32.Sytro.j-b635ca5eb76fd7e3f9ce9b63b11d368550039796150e03fde30381a1f4814a49 2015-10-01 13:47:38 ....A 68267 Virusshare.00196/P2P-Worm.Win32.Sytro.j-b6395d5c316a4f5ce66e712cf38f0c62b4152613c90ac0f50d435d9fcc90e1d3 2015-10-01 13:42:12 ....A 59515 Virusshare.00196/P2P-Worm.Win32.Sytro.j-b68d702703aefcffbea02fd28ed40428354d3d9ef928f60ac8c7fcd58afc4313 2015-10-01 13:43:30 ....A 133270 Virusshare.00196/P2P-Worm.Win32.Sytro.j-b69a61c52b33f5ecba7f26ab8c27341a7d7306184948be09d967c2f4fe4262b8 2015-10-01 13:47:14 ....A 69177 Virusshare.00196/P2P-Worm.Win32.Sytro.j-b6e367cfd26ffbba33d2e5f2c07e6dc06f0881266320dbeb991a67a3394b2534 2015-10-01 13:32:10 ....A 66662 Virusshare.00196/P2P-Worm.Win32.Sytro.j-b725ac0200fa9594b20d95b9a3c37a2759621b715182b46742941df6ce29f3f1 2015-10-01 13:50:00 ....A 68604 Virusshare.00196/P2P-Worm.Win32.Sytro.j-b77c4795de5f6f08358ed697ba98d65bf9e48bba45ba14728495a49a6119051e 2015-10-01 13:41:34 ....A 68010 Virusshare.00196/P2P-Worm.Win32.Sytro.j-b7a997b43ab8956460b4a9ca4036975560f9a233eae1dad264e15ec3e290264f 2015-10-01 13:43:22 ....A 72805 Virusshare.00196/P2P-Worm.Win32.Sytro.j-b7c43cba73d46d3e29e0a32e45aab9b4957e3d4ac982a3db893c824573f19ef6 2015-10-01 13:49:38 ....A 65819 Virusshare.00196/P2P-Worm.Win32.Sytro.j-b816f191f52deb23e5093496ed1a7b1a207fef8350c974280f663adc41fd5c0d 2015-10-01 13:33:36 ....A 69347 Virusshare.00196/P2P-Worm.Win32.Sytro.j-b8243c3abd604f4a221130970cf4fca43a83a5133075019cdc387bb60dd74649 2015-10-01 13:42:08 ....A 59215 Virusshare.00196/P2P-Worm.Win32.Sytro.j-b8304adfb74d9020ecc080fdff29c1509af1d3486b40d265aadbc71ea318d653 2015-10-01 13:48:28 ....A 68371 Virusshare.00196/P2P-Worm.Win32.Sytro.j-b86fb81b571c51a6e9fe28a015a5feb007e34757e46883823aa57d1e41908fbf 2015-10-01 13:51:30 ....A 68338 Virusshare.00196/P2P-Worm.Win32.Sytro.j-b88d6426dc9994845f38fac29ebf2bd8645e4f3ded2fed725951d99d58da57c7 2015-10-01 13:31:32 ....A 68567 Virusshare.00196/P2P-Worm.Win32.Sytro.j-b8d24455e02daa405c6db01e25ccc6c46dc75aac7d6e9e1da51e07bf92ac0c17 2015-10-01 13:52:28 ....A 69804 Virusshare.00196/P2P-Worm.Win32.Sytro.j-b8de61ce25280edd750188d683b23dbe83f6215741261725dea1759b87905ee6 2015-10-01 13:51:50 ....A 68181 Virusshare.00196/P2P-Worm.Win32.Sytro.j-b92e41900270741e8c415944c5e32e7f415086b69a24c3ac3e928b1fe1597c53 2015-10-01 13:48:44 ....A 68928 Virusshare.00196/P2P-Worm.Win32.Sytro.j-b9479fc05270ec90a9481165ded14415ca609f14d29cedd9b92d820f601d0235 2015-10-01 13:38:14 ....A 66060 Virusshare.00196/P2P-Worm.Win32.Sytro.j-b9528a2aabb8dda7494e2f4e0b5e8c32907ca224e3018c72dc5deb0c7d0ef000 2015-10-01 13:40:30 ....A 59591 Virusshare.00196/P2P-Worm.Win32.Sytro.j-b96f186e06aa3336cdb61c461ec003075ed43bfac3c8157aaab89838276d655b 2015-10-01 13:47:30 ....A 69387 Virusshare.00196/P2P-Worm.Win32.Sytro.j-b98b4b78e90c4ff04411becebd95c2bfd4e2dd5a3874ca33e815cc05d4c48bf3 2015-10-01 13:32:30 ....A 66934 Virusshare.00196/P2P-Worm.Win32.Sytro.j-b98b9e724b4ce0ea24bb8478bbb537eb47467dc01b083f7684231f75356baafb 2015-10-01 13:39:44 ....A 69153 Virusshare.00196/P2P-Worm.Win32.Sytro.j-b99d0e4a97b00cd0650392417ccb6b057a11431f3c7fc2b5ea5cd80cc7a0bb4b 2015-10-01 13:37:26 ....A 68569 Virusshare.00196/P2P-Worm.Win32.Sytro.j-b9ac18bc2146c4a0929ef2a558cb2ec82e324cab699b590f296a41d34173192a 2015-10-01 13:45:48 ....A 67159 Virusshare.00196/P2P-Worm.Win32.Sytro.j-b9cafeac23b10e1cdad1be4700f0a2850968702be2231ae938563f518fc69499 2015-10-01 13:33:02 ....A 68693 Virusshare.00196/P2P-Worm.Win32.Sytro.j-b9febb07e55417e25db6ecfa0531e6ff538a1fdf1b69f5778029d073c6018c2b 2015-10-01 13:44:46 ....A 67052 Virusshare.00196/P2P-Worm.Win32.Sytro.j-ba23471740bbe03fe1275ba0a19fe047c50ca002bb09537c985aa1b03c146c75 2015-10-01 13:47:14 ....A 69031 Virusshare.00196/P2P-Worm.Win32.Sytro.j-ba4969eaf6e86aa32b05894fc37824d6cd9e5d7e063eafe5ac8f6d7a4d3961d0 2015-10-01 13:32:32 ....A 66752 Virusshare.00196/P2P-Worm.Win32.Sytro.j-ba5345ec2e176c9c4fda575ba0b24099ddaa5b9ad20c53e8f007bd228e6d3fc9 2015-10-01 13:38:10 ....A 60872 Virusshare.00196/P2P-Worm.Win32.Sytro.j-ba86a00d982542a189cc7c81bffb045044acaa47298193427426f8db1c5de3dd 2015-10-01 13:47:34 ....A 68991 Virusshare.00196/P2P-Worm.Win32.Sytro.j-ba9715f5b0303ccac725cc6797cefdcf73c8743e1ded6784c4b5b036c9267193 2015-10-01 13:34:24 ....A 67629 Virusshare.00196/P2P-Worm.Win32.Sytro.j-ba9bad0575c91bd7b8c502966f4b13ab1b5a1bf0b32c8e62fdb71a6a9081e094 2015-10-01 13:33:52 ....A 68921 Virusshare.00196/P2P-Worm.Win32.Sytro.j-ba9cb6687c2c29da594b22a0eab71da29f09de4e7713878256a0be8db4722370 2015-10-01 13:47:32 ....A 68468 Virusshare.00196/P2P-Worm.Win32.Sytro.j-baa77bdfb051d032f874096ef3a762201b23e913f244b6bfcfecb2a42c712392 2015-10-01 13:34:56 ....A 67711 Virusshare.00196/P2P-Worm.Win32.Sytro.j-bae06ac83a94b37599b0c33203c919cd4d11822d3994ffe155b54b393ffc90ae 2015-10-01 13:47:16 ....A 66097 Virusshare.00196/P2P-Worm.Win32.Sytro.j-baed9dda90fe964b9bbb3d887de2f6e4e6b89ad9157360935c207bf966a9f750 2015-10-01 13:32:14 ....A 69614 Virusshare.00196/P2P-Worm.Win32.Sytro.j-bb20473ce0232ed70d5b9a9adc5e99226be5a5730d646b7d0e12293db02eeb59 2015-10-01 13:48:50 ....A 66441 Virusshare.00196/P2P-Worm.Win32.Sytro.j-bb42894b189db7c235b3841b37783f04efece720eb8e8c3b7f3d8836385f6d6c 2015-10-01 13:49:30 ....A 68712 Virusshare.00196/P2P-Worm.Win32.Sytro.j-bb52d442d0912f0791b4378b67ca93f9e8f6b7ff4abcedcc58b25b25c87ab10c 2015-10-01 13:43:58 ....A 68770 Virusshare.00196/P2P-Worm.Win32.Sytro.j-bb98eb1ada0b51632af65661b9b1a20ebe33bd12cab56951d3e4f5e3f48a84a7 2015-10-01 13:48:42 ....A 164369 Virusshare.00196/P2P-Worm.Win32.Sytro.j-bbb4c258f206bb5f87528b21fbeba8437a704bbec7c0d5ea46d53a57b7e524d9 2015-10-01 13:42:14 ....A 67240 Virusshare.00196/P2P-Worm.Win32.Sytro.j-bbcfb1e82de4f3865938d16007b8204fa98ff0ed8c6ea07ae6fb70793ab97a84 2015-10-01 13:50:40 ....A 69818 Virusshare.00196/P2P-Worm.Win32.Sytro.j-bbf10e6a65b44eeb80a1256d61065f751352996416682ca7019c72a05afe8ca6 2015-10-01 13:45:12 ....A 69289 Virusshare.00196/P2P-Worm.Win32.Sytro.j-bbf24ac64f1710050fc9400610e12f607587a099a5c5c2bd6ad63fef9ed06117 2015-10-01 13:33:28 ....A 68547 Virusshare.00196/P2P-Worm.Win32.Sytro.j-bc264ef18512c55e7120d39cf2ab675b2eb5de5180c1c965a32cc93d7355f656 2015-10-01 13:40:20 ....A 69744 Virusshare.00196/P2P-Worm.Win32.Sytro.j-bc4f5af4ed48885155b6c1b6addae42fcf31f0f8edd22ef6dd03d75005da4521 2015-10-01 13:39:10 ....A 67341 Virusshare.00196/P2P-Worm.Win32.Sytro.j-bc74742c5ebc306d789ed251089449481660fba1cc9726e294ec7c3471321a24 2015-10-01 13:44:48 ....A 59998 Virusshare.00196/P2P-Worm.Win32.Sytro.j-bc7aa758bcc55f4aa11d0f6b0ae5a1fa4fd9fc2506153a9dec3ba2ee62a0ea66 2015-10-01 13:36:46 ....A 60857 Virusshare.00196/P2P-Worm.Win32.Sytro.j-bce32a275ae5c40e35ebb50ca440d3238bf95ef8cc9339907d569dfd4803afb3 2015-10-01 13:40:08 ....A 69908 Virusshare.00196/P2P-Worm.Win32.Sytro.j-bd1138fd826646f841bd7eb21ffb7a66acc735bd35750bb26ff2e2c998ed4f70 2015-10-01 13:43:42 ....A 67707 Virusshare.00196/P2P-Worm.Win32.Sytro.j-bd14693e010bd26f07ce1031bd126baf380753f63dec3777f473c571a68a0300 2015-10-01 13:42:58 ....A 60014 Virusshare.00196/P2P-Worm.Win32.Sytro.j-bd20ded18423ae45b49c129d9cfc858afc93b86aaac49b11472a393a160161e7 2015-10-01 13:38:44 ....A 59615 Virusshare.00196/P2P-Worm.Win32.Sytro.j-bd5d12514e7c2e04cd46678d34f7b208993c9788d5e4738a5b4f61150325ae64 2015-10-01 13:53:28 ....A 65865 Virusshare.00196/P2P-Worm.Win32.Sytro.j-bd60d8e71999393b9a80cf6176894ea870e4b1824ca3b0eda61c9588fae2ab51 2015-10-01 13:49:48 ....A 67411 Virusshare.00196/P2P-Worm.Win32.Sytro.j-bd736c24796e5dea211555e9b4ecb9c9ad80245ef78ee213b24ec51f72cc783f 2015-10-01 13:32:20 ....A 69059 Virusshare.00196/P2P-Worm.Win32.Sytro.j-bd9ac56fa3e0c8cab46469b9429646a40e2c48c9e075ccc7ef2d78b595bf202b 2015-10-01 13:52:50 ....A 68951 Virusshare.00196/P2P-Worm.Win32.Sytro.j-bda8d2adb1fe7ff261ace6d54ce6e62bd8e72bcd7edc9a8fb74480de580a0ec0 2015-10-01 13:31:14 ....A 67547 Virusshare.00196/P2P-Worm.Win32.Sytro.j-bdbdcc2f5e77d3be13c28cac142f205d202e9a88c0177e207dd74e68b5214b47 2015-10-01 13:36:26 ....A 69530 Virusshare.00196/P2P-Worm.Win32.Sytro.j-bde1a94098145cc6fa3b038d0a5c34c51df2b408f9913a0aed609246f7f1218e 2015-10-01 13:48:24 ....A 68333 Virusshare.00196/P2P-Worm.Win32.Sytro.j-bdee027207a0dfa80aeacbb0806b01b451b1daca663bf2ab39801cfa15f41208 2015-10-01 13:46:56 ....A 61436 Virusshare.00196/P2P-Worm.Win32.Sytro.j-be09fc253cb64f7b668787385be8a0150edf6389e607eb19f5106f6a8f0a90db 2015-10-01 13:47:06 ....A 68291 Virusshare.00196/P2P-Worm.Win32.Sytro.j-be558663252bb3f4dcb9b52276c4b44396109ea58df8f78ad2a42c06e6123fcc 2015-10-01 13:43:08 ....A 69028 Virusshare.00196/P2P-Worm.Win32.Sytro.j-be8b382d903a0a552d1c33467d632c691987e94d3fa309e8bbc7377f8090dd6a 2015-10-01 13:33:14 ....A 69092 Virusshare.00196/P2P-Worm.Win32.Sytro.j-be8debd44c49ba772e1311957f88be7a269ed309375ed23e9dece8b46180cdb4 2015-10-01 13:40:48 ....A 60236 Virusshare.00196/P2P-Worm.Win32.Sytro.j-bea6601a39208fae3448794784a4b8bf9f0a3c7e54dd9e3dbf36c1c03a4f397c 2015-10-01 13:40:12 ....A 66537 Virusshare.00196/P2P-Worm.Win32.Sytro.j-beb662bf416009bfb33d8b32815da5bbc1dade61eecbc648c0b1dc011b247b5e 2015-10-01 13:41:06 ....A 59836 Virusshare.00196/P2P-Worm.Win32.Sytro.j-bebef67db902f7a0b236a44dc159d4de90e0ed6b7f8b3a2f2859917e109564a7 2015-10-01 13:47:58 ....A 71275 Virusshare.00196/P2P-Worm.Win32.Sytro.j-bec92dc8ac35d21f84a03cdb03d45d34fffeabd4669ea595f9b4e3be8825a246 2015-10-01 13:50:20 ....A 66852 Virusshare.00196/P2P-Worm.Win32.Sytro.j-bef6442513623c7859534925665c583951c2e82533e8887f0086806a39903ac6 2015-10-01 13:52:34 ....A 68355 Virusshare.00196/P2P-Worm.Win32.Sytro.j-beff30f2849f119288ef1fc834ed93fbdb171cc653bd3b30c87268a25c1b997f 2015-10-01 13:52:48 ....A 67634 Virusshare.00196/P2P-Worm.Win32.Sytro.j-bf0052c2ad5ba56db14ee9192372d92dd594ac8a8d900e5fdbe7d5dd788b57e0 2015-10-01 13:32:56 ....A 69782 Virusshare.00196/P2P-Worm.Win32.Sytro.j-bf21c2e3bdcbc424ebf94c40c6148a427501622bb8c653b7202cfd102d968e0e 2015-10-01 13:47:50 ....A 68319 Virusshare.00196/P2P-Worm.Win32.Sytro.j-bf2dae197b986aae1fb60af02291aa1321ab0f1862023af8f372a543c31c4df0 2015-10-01 13:45:44 ....A 68570 Virusshare.00196/P2P-Worm.Win32.Sytro.j-bfa880f25875048adf8dba754cc6a32c35dd0fd6ec3a253013971bbd4c441aae 2015-10-01 13:40:18 ....A 69895 Virusshare.00196/P2P-Worm.Win32.Sytro.j-bfc7a1a2f441f2f6d13e2a194c93a0865a508d9c1e9a1f467bb07b32230b1f26 2015-10-01 13:34:38 ....A 65830 Virusshare.00196/P2P-Worm.Win32.Sytro.j-bfec24e1bf424f63634d5ad5d417e0156a7a91addf97657441762511265eacc0 2015-10-01 13:49:06 ....A 69362 Virusshare.00196/P2P-Worm.Win32.Sytro.j-c001948f9a58343587ff3348f7c7fd5f072f1ebe77839e4572e5494e39ab6a3d 2015-10-01 13:47:06 ....A 66895 Virusshare.00196/P2P-Worm.Win32.Sytro.j-c035efbc68feab583b98f0caac64832d874b2d610d9300450ab622bc8c014cf0 2015-10-01 13:40:18 ....A 68372 Virusshare.00196/P2P-Worm.Win32.Sytro.j-c06eebe077c6f48c3bf3eb9bcc27b17f7495efecda249ea725a100387c9e9d21 2015-10-01 13:44:04 ....A 68342 Virusshare.00196/P2P-Worm.Win32.Sytro.j-c08425e2eb2dc3f0b003f7c0393c8b03ed137ceebe6a613781d46c2f723b9c91 2015-10-01 13:47:34 ....A 59354 Virusshare.00196/P2P-Worm.Win32.Sytro.j-c0991b0cff6f6c25bd5313f1b31d7632e7c1b4059ab26bb2ac8ef9dd71569537 2015-10-01 13:43:26 ....A 68509 Virusshare.00196/P2P-Worm.Win32.Sytro.j-c0b732b0d0347840576dd46e3a35e026b16d01a963cc548ee7a1cdd61b71db25 2015-10-01 13:33:46 ....A 69551 Virusshare.00196/P2P-Worm.Win32.Sytro.j-c0c0d560b776de8393895e85193d07f8f8b05060426654b832bb4aa3a6e297ff 2015-10-01 13:34:16 ....A 68816 Virusshare.00196/P2P-Worm.Win32.Sytro.j-c0d6e08c8db40c5c4c05db202de52f33a070e036ebcdb57d040eaeff5c9ff9d4 2015-10-01 13:51:12 ....A 68192 Virusshare.00196/P2P-Worm.Win32.Sytro.j-c114fa6bb8920202409d37210e348b14170b2f0010094ea21f6bf22aec11b086 2015-10-01 13:36:22 ....A 59567 Virusshare.00196/P2P-Worm.Win32.Sytro.j-c11a1e5c804e632064f651e30d591eb42c332c7dc017ee5926cebe22fe6fb7ca 2015-10-01 13:53:24 ....A 58906 Virusshare.00196/P2P-Worm.Win32.Sytro.j-c132b75f7ba0f2435dfc6a81d04f71a066ae19183c280e3e051aca866b98a9f5 2015-10-01 13:52:04 ....A 62129 Virusshare.00196/P2P-Worm.Win32.Sytro.j-c1449bfa34f7563504e341c9545787942198ba3c5438051ca044e153ce9df316 2015-10-01 13:33:16 ....A 67641 Virusshare.00196/P2P-Worm.Win32.Sytro.j-c183aa9e2e108d8c855aa5dcdb6503556ffc5fa86edb36705308632080ff46a8 2015-10-01 13:31:32 ....A 69164 Virusshare.00196/P2P-Worm.Win32.Sytro.j-c19632f469ffa3a691130dd4a07066b7f99648d3f8a7832113747477fb5da6cf 2015-10-01 13:48:54 ....A 65445 Virusshare.00196/P2P-Worm.Win32.Sytro.j-c197a6a1eacce05e99a26069ebb079b511edbe9a0766373156e3f5b743db1563 2015-10-01 13:35:10 ....A 68202 Virusshare.00196/P2P-Worm.Win32.Sytro.j-c1d3db5f285d01055e25666b289a02cd70d88936baed7547e7deb273b04fa843 2015-10-01 13:32:58 ....A 66275 Virusshare.00196/P2P-Worm.Win32.Sytro.j-c1d4fb08541efaa079c4ac286fde8974670ab74e30a4470d6020dd2da6f2ed96 2015-10-01 13:32:32 ....A 69646 Virusshare.00196/P2P-Worm.Win32.Sytro.j-c1dbfb9b516cd48ec3f87eaf774ab482c6d7c05a0b8aca58e50f480e2b75d3a8 2015-10-01 13:40:54 ....A 68674 Virusshare.00196/P2P-Worm.Win32.Sytro.j-c1e00fba95525c60fc134cf5da7a1273e2992aac8352dd90af567357c3ae3c15 2015-10-01 13:50:56 ....A 67534 Virusshare.00196/P2P-Worm.Win32.Sytro.j-c1f1e6e90aa81c20f262da9470543d8a0cd613cab17b474a8872d63d8af47579 2015-10-01 13:48:52 ....A 68226 Virusshare.00196/P2P-Worm.Win32.Sytro.j-c232ef91e08bf11199837c06a0537c44fe6d0feff5fc8adfd63ffa70483fd667 2015-10-01 13:32:30 ....A 67576 Virusshare.00196/P2P-Worm.Win32.Sytro.j-c245de9f668c92073c939e6308717b66aeca10c2c48ce0140b7ec5d19374c93f 2015-10-01 13:51:38 ....A 67674 Virusshare.00196/P2P-Worm.Win32.Sytro.j-c25e28db7d4cd6d7a2a427711e7cbbabbb8da11a142c96e02ee52e48b98d7729 2015-10-01 13:42:44 ....A 69477 Virusshare.00196/P2P-Worm.Win32.Sytro.j-c27cc7e5d19ec8539be40c46c8ebb2dbf782dceb4c01a11f3b725ac27e92003d 2015-10-01 13:47:06 ....A 68925 Virusshare.00196/P2P-Worm.Win32.Sytro.j-c27cd8e186c96b0c89d4b9fa42319b5997c31bcc8597dcc7a006bab6c7023bea 2015-10-01 13:51:54 ....A 69125 Virusshare.00196/P2P-Worm.Win32.Sytro.j-c2933ba3ed825d9088f912edd91b1655c38fa9d97ecc5c61db69fb10c868b310 2015-10-01 13:44:18 ....A 60144 Virusshare.00196/P2P-Worm.Win32.Sytro.j-c309a6cc4d2cc3c7afbfc7f82168faf8727aaf60197ee8a9b6588453297b90ad 2015-10-01 13:50:44 ....A 68298 Virusshare.00196/P2P-Worm.Win32.Sytro.j-c325e63faf7e468abaa072601ab394df93147385e8e77df32b4e52e462039681 2015-10-01 13:31:14 ....A 69881 Virusshare.00196/P2P-Worm.Win32.Sytro.j-c332de02691eee78accd19b14adf26a4522b6bbda469b534461a0bbd2c127227 2015-10-01 13:44:10 ....A 60211 Virusshare.00196/P2P-Worm.Win32.Sytro.j-c37261f13446b95841e1309cbb9cd115a8fe10a3055919ae84deb896b0f6d73c 2015-10-01 13:46:22 ....A 66828 Virusshare.00196/P2P-Worm.Win32.Sytro.j-c37c388f5d4e621f9a1a91324e01c81073ca46324afe7008eae0d65438ae461d 2015-10-01 13:34:16 ....A 68192 Virusshare.00196/P2P-Worm.Win32.Sytro.j-c3811f502a948e8006f8b60cbb98b64fd48c3f68e09ba55ca0db6f3e8b20e178 2015-10-01 13:32:22 ....A 61025 Virusshare.00196/P2P-Worm.Win32.Sytro.j-c39278be536b54df0eada519fbfdd9513e8492f7cc09f4be465549639a5654fa 2015-10-01 13:31:18 ....A 68833 Virusshare.00196/P2P-Worm.Win32.Sytro.j-c39a61168d695aaa8116d92d5f3693db6f1ec167a4d761a8f8fe4f55d76fd7ee 2015-10-01 13:40:22 ....A 69369 Virusshare.00196/P2P-Worm.Win32.Sytro.j-c3d408e655b319ee5e78ea957122e05b0b804184a0fefc6dd2e66ddde9e1688d 2015-10-01 13:38:06 ....A 69137 Virusshare.00196/P2P-Worm.Win32.Sytro.j-c3e53d5a1fbd33bb491cb8c0a2cf051b336ea4d4900b19e6739693e79f17cbcf 2015-10-01 13:31:54 ....A 59860 Virusshare.00196/P2P-Worm.Win32.Sytro.j-c408a6d24faf12d8e80a6a474c7f6fbe4893eaf3d4089315ebbd132878422c0c 2015-10-01 13:51:16 ....A 68754 Virusshare.00196/P2P-Worm.Win32.Sytro.j-c4140af8c30fc0fe46b542f0105f347c830e6b7b00ad1ce51470305443c7b3e9 2015-10-01 13:44:28 ....A 68554 Virusshare.00196/P2P-Worm.Win32.Sytro.j-c41652700bec21f8ad45d8d5bd12bf24e9c1d22754cdc309d3b23fb3650ed13e 2015-10-01 13:53:22 ....A 66168 Virusshare.00196/P2P-Worm.Win32.Sytro.j-c42dcc51668eb879f0c72d0a3e45ac2aeac28acbaaa11a2ac78a3058bab511ee 2015-10-01 13:52:58 ....A 69445 Virusshare.00196/P2P-Worm.Win32.Sytro.j-c43baafe48c162877617cccfaca29a1e7c4c5a596cb1190da3a045f2a75ed3ec 2015-10-01 13:48:44 ....A 67963 Virusshare.00196/P2P-Worm.Win32.Sytro.j-c4a622b05d873b17bdf7f999e648409c89af65ed68bab257d3b2a5c56b2b1d58 2015-10-01 13:38:08 ....A 69457 Virusshare.00196/P2P-Worm.Win32.Sytro.j-c4ebb7500be1a453b2f7db576a6ef4db66d7625775583400fbb1a31dccce425a 2015-10-01 13:50:52 ....A 60190 Virusshare.00196/P2P-Worm.Win32.Sytro.j-c4f20342e36c9656007bd2d11406fe0dbb25aa3bdd43a4979c2d2892a1c8af8a 2015-10-01 13:41:36 ....A 68450 Virusshare.00196/P2P-Worm.Win32.Sytro.j-c519231feecbd13a8c6ad182c0428fa0f3419b17d45cacb5391cd43a3fd320b1 2015-10-01 13:49:18 ....A 69485 Virusshare.00196/P2P-Worm.Win32.Sytro.j-c51f59411274b288a411ae3f65a5904deb3856344cf4193e639ae933425e1149 2015-10-01 13:33:36 ....A 69757 Virusshare.00196/P2P-Worm.Win32.Sytro.j-c53a9b0b3f990f58e35a8f9ef75f7dff08455be66da2279a40c402dbe7f49282 2015-10-01 13:47:54 ....A 60121 Virusshare.00196/P2P-Worm.Win32.Sytro.j-c54fe1479fb00d45927e82b048bbb020cf882453da12b6edf404df7afae7ea45 2015-10-01 13:38:34 ....A 68593 Virusshare.00196/P2P-Worm.Win32.Sytro.j-c55ef81f39fb417790681211818777912a2468d4ad7d6744a00acac58f6d10c1 2015-10-01 13:32:36 ....A 67980 Virusshare.00196/P2P-Worm.Win32.Sytro.j-c5626ae342f4576605510ee83bfc7e83b6788b4c815ea35c95bf616bfd8b69eb 2015-10-01 13:51:20 ....A 68592 Virusshare.00196/P2P-Worm.Win32.Sytro.j-c56fd77060ece4a51269db51bcc3a47960bd14090b1f8b2e1e8be1d9b7855bde 2015-10-01 13:36:04 ....A 139056 Virusshare.00196/P2P-Worm.Win32.Sytro.j-c57c7b73db0655a02b942a484d0d4b4479c3511eef242632036d8324d4670863 2015-10-01 13:38:52 ....A 68691 Virusshare.00196/P2P-Worm.Win32.Sytro.j-c58e0291ad859ddd6a6dc919188b7922c941730df98d8b88ffc81d923a15ed1e 2015-10-01 13:48:06 ....A 59534 Virusshare.00196/P2P-Worm.Win32.Sytro.j-c5b77c519f795f8bc1c80722abbce25c5b20c0f21fb671b202124219cc06c7d7 2015-10-01 13:51:48 ....A 66556 Virusshare.00196/P2P-Worm.Win32.Sytro.j-c5bbaadc58fa021e61a3e8f143f4ee4476b9761c981e0a52ab888c0739dbbdb7 2015-10-01 13:37:36 ....A 68600 Virusshare.00196/P2P-Worm.Win32.Sytro.j-c5c22ee55ed3a2f42ad22b3a26aa9d5bc65bfa757ba5ff0a5ba5858c70d8a72e 2015-10-01 13:41:18 ....A 68069 Virusshare.00196/P2P-Worm.Win32.Sytro.j-c5dc436cdb76f66d39643fef33cac5345d99a9680b22db87f57505c704d26c0a 2015-10-01 13:37:44 ....A 59604 Virusshare.00196/P2P-Worm.Win32.Sytro.j-c5e8549c9e1096ba124c1d23669f770d57e4c13b77ab0460df6e65ead9ececac 2015-10-01 13:50:30 ....A 59756 Virusshare.00196/P2P-Worm.Win32.Sytro.j-c6026079ee5f4f00a3a72430780e1121b6f9ecc19c10cef25a08630c5afa9d70 2015-10-01 13:39:02 ....A 67892 Virusshare.00196/P2P-Worm.Win32.Sytro.j-c603485b742e4850ef4d350b80ae8c218b61cbc2d7b2d80f02ff907e4fe6c6bf 2015-10-01 13:51:28 ....A 68307 Virusshare.00196/P2P-Worm.Win32.Sytro.j-c60b58995b70744fb00891d3aa16f8483d1a8e858886ad95dd95885fa819f259 2015-10-01 13:33:18 ....A 69113 Virusshare.00196/P2P-Worm.Win32.Sytro.j-c6151b7ee96e29d91a3ff638a1bb6526a355f46570f4a55815be1185e4671908 2015-10-01 13:44:54 ....A 70042 Virusshare.00196/P2P-Worm.Win32.Sytro.j-c619a8a6903d74a31b4bccc39b5e6e93fe14d768eee4c3ba576cd1419e1fb24a 2015-10-01 13:46:50 ....A 59804 Virusshare.00196/P2P-Worm.Win32.Sytro.j-c6788ae9d54bf5f718392742f7b3eb90de476db261e4a03b9492eac3d10927ed 2015-10-01 13:40:14 ....A 68557 Virusshare.00196/P2P-Worm.Win32.Sytro.j-c68035637c9ea170b1de2301c1e265cbceeddae985ec4d83da997d621f701da8 2015-10-01 13:39:12 ....A 69243 Virusshare.00196/P2P-Worm.Win32.Sytro.j-c68a0d7a1e6a4eaa4f3ec129db810e7d51fb58a8cdf19add50136efcd470ca21 2015-10-01 13:41:34 ....A 67090 Virusshare.00196/P2P-Worm.Win32.Sytro.j-c6a704196c8b0c1aade0d88e2662be8cfbbd89915f330c9b3dcf180997600be3 2015-10-01 13:31:50 ....A 67901 Virusshare.00196/P2P-Worm.Win32.Sytro.j-c6b62609b41e20af21488e64cae4d3727b4c8493f8e9a2a820f8ec949e942ecb 2015-10-01 13:46:22 ....A 68650 Virusshare.00196/P2P-Worm.Win32.Sytro.j-c6dd149186f917749d6aa869c7e4e1c71ef7e51e88fc0f7afeb343444dd3a686 2015-10-01 13:45:30 ....A 69150 Virusshare.00196/P2P-Worm.Win32.Sytro.j-c6ea724326daf16d15aa23b8db9ad62d7a3eaa793682befa6f024d4ec57c4ffe 2015-10-01 13:53:24 ....A 67907 Virusshare.00196/P2P-Worm.Win32.Sytro.j-c6ef186395d8949ff41119de6cdec1b7a73fef53f540cee6efa43a0cad0b1ff8 2015-10-01 13:39:04 ....A 60764 Virusshare.00196/P2P-Worm.Win32.Sytro.j-c6f7dcf2ab59f5fb398d8ca39000d1ea2cd6ba9a3c7493a239d8758f024e4c95 2015-10-01 13:43:14 ....A 66856 Virusshare.00196/P2P-Worm.Win32.Sytro.j-c6fe7c4380526b91a937e0c290c32841be7a7259af1f72971bd596aca0d58aea 2015-10-01 13:47:26 ....A 68703 Virusshare.00196/P2P-Worm.Win32.Sytro.j-c7106477364e163fad8ba085d67c7e9a5dba598d0df9d6b1d9c1c5e09f3849c9 2015-10-01 13:37:32 ....A 58989 Virusshare.00196/P2P-Worm.Win32.Sytro.j-c73e4ecac47075bb7173f21ef7b2725292b9f102b76825445d495a1009d2f8d3 2015-10-01 13:36:52 ....A 69677 Virusshare.00196/P2P-Worm.Win32.Sytro.j-c78582e4296ede5d3e15f80d73f73ea9ac1166081f38ca377b5c2b33883f7d8a 2015-10-01 13:47:52 ....A 59544 Virusshare.00196/P2P-Worm.Win32.Sytro.j-c786aaf1d502d90309a582816f37761b5b55797c1176d1c32e851bf9226af506 2015-10-01 13:39:44 ....A 60098 Virusshare.00196/P2P-Worm.Win32.Sytro.j-c78f88409ed100f2ba01af7921466ad1a4c8e5c05811f16fe6791a73b59bc955 2015-10-01 13:41:38 ....A 67014 Virusshare.00196/P2P-Worm.Win32.Sytro.j-c7af3a31086591bd40163b0ee8d45150931224052721ff5205dafe50262520c5 2015-10-01 13:47:10 ....A 68931 Virusshare.00196/P2P-Worm.Win32.Sytro.j-c7cea7a58d27cbbd30ffaf197399c8213fda39c04fc2f8cbe7b2b2ef9d14cdd4 2015-10-01 13:36:16 ....A 68691 Virusshare.00196/P2P-Worm.Win32.Sytro.j-c7d63b7dbedbd7bda5e0e7adb3124765b70cef97e19979b333e7d65da21bdfc8 2015-10-01 13:44:42 ....A 68640 Virusshare.00196/P2P-Worm.Win32.Sytro.j-c7e79a85138ec349b8aca6eae6c88f2eced86085f2de3832db4d4327b9a0d387 2015-10-01 13:36:14 ....A 67324 Virusshare.00196/P2P-Worm.Win32.Sytro.j-c80dfe0f4af8d585bc5145b579bbd6789620bc1f59dca648d627c95cc015eb55 2015-10-01 13:41:36 ....A 68243 Virusshare.00196/P2P-Worm.Win32.Sytro.j-c818c9d9deb53e0f7551247f42864f045230f691e168e60aae655ceac792a468 2015-10-01 13:51:38 ....A 65477 Virusshare.00196/P2P-Worm.Win32.Sytro.j-c86263838d272af81cd00bfcf71081f731ee07e86a460a3472a0b25c95a7ba2f 2015-10-01 13:47:58 ....A 130332 Virusshare.00196/P2P-Worm.Win32.Sytro.j-c86abb67badbe04c659abe68e5dc87aeb5bc980b91e3a228380ec86de44dd044 2015-10-01 13:36:08 ....A 67811 Virusshare.00196/P2P-Worm.Win32.Sytro.j-c86ebbcbe7a3b2a83c1019b47e81fc8e74a77e2ad2af03be90a31d89eb4e93b6 2015-10-01 13:41:02 ....A 68562 Virusshare.00196/P2P-Worm.Win32.Sytro.j-c8a475136b697a9fe761fd22ac6091c0323b06afe45cc9ffc1b218620b25e0fe 2015-10-01 13:40:30 ....A 68766 Virusshare.00196/P2P-Worm.Win32.Sytro.j-c8b47635b948a34fbe2a7f201d4e877a48b62604e626c8c7c5547d49f4dd5c28 2015-10-01 13:51:12 ....A 68931 Virusshare.00196/P2P-Worm.Win32.Sytro.j-c8b854f11f76f2cb04cb26a2d1e59b8e0f07a11039e837323eeed1384faf9643 2015-10-01 13:48:10 ....A 68902 Virusshare.00196/P2P-Worm.Win32.Sytro.j-c8bf9916e61bd3853adcc3029e84c257f567910ab19682a8d499f1e644d8ebbd 2015-10-01 13:37:28 ....A 68969 Virusshare.00196/P2P-Worm.Win32.Sytro.j-c8c6f41b4dd644bd812bcfc16994842bf6b362733d39022ebfbe25e69930abd7 2015-10-01 13:32:52 ....A 60599 Virusshare.00196/P2P-Worm.Win32.Sytro.j-c8f391b5614b0c8debed415872be22fa933bad654a01b9a798fa57e7d01a7d80 2015-10-01 13:33:54 ....A 68597 Virusshare.00196/P2P-Worm.Win32.Sytro.j-c9511738675d37884a78bb342d466fb25ef74c8f64f7640913e3c49ab9e541a3 2015-10-01 13:41:24 ....A 67477 Virusshare.00196/P2P-Worm.Win32.Sytro.j-c9626d98fbd1bb634e583e73c10b9181032e5b8ede45f2bbfe0a9f34ff94dc4e 2015-10-01 13:31:50 ....A 68196 Virusshare.00196/P2P-Worm.Win32.Sytro.j-c979100e755575a84ca70d524600655468a93bf8cf92c44ae9769460cd1b43f2 2015-10-01 13:48:16 ....A 67764 Virusshare.00196/P2P-Worm.Win32.Sytro.j-c980244203843b91b5b2a71c2cd0405689b814a96fdbfae1bc4b624bf47093d2 2015-10-01 13:48:54 ....A 60608 Virusshare.00196/P2P-Worm.Win32.Sytro.j-c9ad1b0cf72ee944bc990ea4eab26c9764a56a5e3b9236ce55d6f649f0f865c1 2015-10-01 13:31:36 ....A 68954 Virusshare.00196/P2P-Worm.Win32.Sytro.j-c9e3d7947bfc427a3e3d947a05f4da85326ac291c6fed2a1051251da2244fa6f 2015-10-01 13:50:50 ....A 69107 Virusshare.00196/P2P-Worm.Win32.Sytro.j-ca026511ce870fa90be7bcba75bd45b388be74b5f71cfc02b17ba481fbae4c5f 2015-10-01 13:49:08 ....A 69998 Virusshare.00196/P2P-Worm.Win32.Sytro.j-ca15c6b2303491dadab9446e817578a910bd7f1181d4675325cd2a3a35014909 2015-10-01 13:31:36 ....A 60632 Virusshare.00196/P2P-Worm.Win32.Sytro.j-ca227d629a606e19bea893ff982510b1d7cf6ae74b35628224160106f1c28e80 2015-10-01 13:32:44 ....A 69573 Virusshare.00196/P2P-Worm.Win32.Sytro.j-ca3af08620a43bab10c620e597dbce4f54e42d781d2f372c7a285b52cbafac5c 2015-10-01 13:37:34 ....A 68414 Virusshare.00196/P2P-Worm.Win32.Sytro.j-ca42bbfd20d27207ddf304f13ccb3a1b33650f6f20c0ea14c30a22d78cf15e08 2015-10-01 13:50:08 ....A 68544 Virusshare.00196/P2P-Worm.Win32.Sytro.j-ca65befd70a566841e603357c0560cba1583f7ff5dba38485e77cbad529a2869 2015-10-01 13:45:26 ....A 67138 Virusshare.00196/P2P-Worm.Win32.Sytro.j-caa16ea4a592546fd4478c9f0b654024d8bd886a3ff286ecb177398c6e090ff3 2015-10-01 13:50:44 ....A 59782 Virusshare.00196/P2P-Worm.Win32.Sytro.j-caa6dd545d64074dd085a6f543a484dc38a48e7c162ac06cee36331a23bcc8e2 2015-10-01 13:51:56 ....A 68588 Virusshare.00196/P2P-Worm.Win32.Sytro.j-caac3161a8f4c9165b5a730434737bf140cf615644c842f817cdac2c260de984 2015-10-01 13:35:20 ....A 69122 Virusshare.00196/P2P-Worm.Win32.Sytro.j-cad639c1a777beedb7ee962c951bc81cbe280c3989cf82f625328d05152ea38b 2015-10-01 13:37:36 ....A 67589 Virusshare.00196/P2P-Worm.Win32.Sytro.j-cadad734ef01e145e689a16b829e76fa8d39080bba678cc5eceb1267bd03ba3b 2015-10-01 13:31:24 ....A 69446 Virusshare.00196/P2P-Worm.Win32.Sytro.j-caf0248fba55548d4754a4d0d657d5634bdbc6b31daa3da043260051061132a2 2015-10-01 13:50:52 ....A 68546 Virusshare.00196/P2P-Worm.Win32.Sytro.j-cb3aa85f030501d1c938102f49131a6ada8451b08413c087356d43eaf81657ac 2015-10-01 13:34:26 ....A 68724 Virusshare.00196/P2P-Worm.Win32.Sytro.j-cb44be1c4c73a643084f51cd6854bbc8e9e2c639a4f26b1af13d04752db8d65d 2015-10-01 13:50:44 ....A 67664 Virusshare.00196/P2P-Worm.Win32.Sytro.j-cb63291cc41ba9732a118574a97830dd6f8839f9daa02bfc6195e87b66e979c2 2015-10-01 13:50:04 ....A 68890 Virusshare.00196/P2P-Worm.Win32.Sytro.j-cb6ffa1d25935d74cd5c215fdad792316f9703f562806d97063b82d55199345e 2015-10-01 13:42:50 ....A 67474 Virusshare.00196/P2P-Worm.Win32.Sytro.j-cb8b4cc77670283d2e216b0bab3d09c5b0dd5ac871e2f01582fba7887b2d990c 2015-10-01 13:43:46 ....A 68508 Virusshare.00196/P2P-Worm.Win32.Sytro.j-cba19c71b5fcdba3bf0436c37d5ce7e05463c8c388ebc6e0807af58af6faf6a1 2015-10-01 13:41:02 ....A 68202 Virusshare.00196/P2P-Worm.Win32.Sytro.j-cbce83ff27f2e8649f90c9081746be37e7b67d49a712241aff41c99ca57597d4 2015-10-01 13:44:18 ....A 68926 Virusshare.00196/P2P-Worm.Win32.Sytro.j-cbd2d6a9cceb498a4774995da27c5ac550fe415fe72e757c4eb28d0c968e8320 2015-10-01 13:39:44 ....A 68203 Virusshare.00196/P2P-Worm.Win32.Sytro.j-cbd949d568b1a4547fd9f66b8ffa388925cb29209e054cbdaea6b03e65eceaa8 2015-10-01 13:37:42 ....A 67514 Virusshare.00196/P2P-Worm.Win32.Sytro.j-cc0082cf591135e6978ebdf50ee1147c0a7b318c74ba0cbeddb47ef90b5b4930 2015-10-01 13:33:14 ....A 61812 Virusshare.00196/P2P-Worm.Win32.Sytro.j-cc5080a1c71d06b0c9981d5d0d9f63407a36e6a71d932051dddc4815b24706f7 2015-10-01 13:47:20 ....A 69749 Virusshare.00196/P2P-Worm.Win32.Sytro.j-cc5daabcb207a797159f595ca6447c2faa1b04dbcb16f1c57c245a043155b107 2015-10-01 13:45:56 ....A 59908 Virusshare.00196/P2P-Worm.Win32.Sytro.j-cc9435f90aefa29b148c71918e55d6682e08573c79e9c7810f15336db2a522d0 2015-10-01 13:40:58 ....A 68922 Virusshare.00196/P2P-Worm.Win32.Sytro.j-cca3345c6c617f9f3e079f2c343d80044822708380c3b178e83a438fbc3f21cb 2015-10-01 13:53:18 ....A 67802 Virusshare.00196/P2P-Worm.Win32.Sytro.j-ccc59cc1a5f9b9b60f703c4b4dff0c7c38fbda8c9c662c6c8e7cf57334575e90 2015-10-01 13:34:34 ....A 68139 Virusshare.00196/P2P-Worm.Win32.Sytro.j-ccc768aacebb7a471d5698498a20d39834e711c423ad49874a5c6175be5c8a9c 2015-10-01 13:53:22 ....A 66740 Virusshare.00196/P2P-Worm.Win32.Sytro.j-ccd577f72252341c266cfa14882c06e4308d5ddd870e6deb81f750ff80741af0 2015-10-01 13:45:32 ....A 65206 Virusshare.00196/P2P-Worm.Win32.Sytro.j-ccf26352240408dfe86f220477b81a7116cd55c951cede506c87969aa3b7d7bb 2015-10-01 13:32:04 ....A 69232 Virusshare.00196/P2P-Worm.Win32.Sytro.j-cd08e76d716a09df5bee1950387576e2e8b4a8075c90efa5a57e076fb60d8db5 2015-10-01 13:33:58 ....A 68896 Virusshare.00196/P2P-Worm.Win32.Sytro.j-cd3d4499b9cdf9e1afe5c1989ae3a0ce35d859f283e99ab5aa57a1fe5773defa 2015-10-01 13:53:04 ....A 68106 Virusshare.00196/P2P-Worm.Win32.Sytro.j-cda76af93a6b17037723cf72b57291de4e52e252c9374df9a4cfe9424136e3ef 2015-10-01 13:51:16 ....A 68849 Virusshare.00196/P2P-Worm.Win32.Sytro.j-cdde7d2de886de29c6fb80dc0d4c6a984fc29f9c2256c40f1ce2b0734a1a81c8 2015-10-01 13:49:24 ....A 69243 Virusshare.00196/P2P-Worm.Win32.Sytro.j-cddeeeb627634d5b4ea6d2c5f6233b17feb93a98b0bb7580cf447e48911884a9 2015-10-01 13:33:52 ....A 67629 Virusshare.00196/P2P-Worm.Win32.Sytro.j-cdf704d4d143f8e9c06d6d7899d9ebc9fd544872cea1f1e31a70ec1ffe0cea5f 2015-10-01 13:39:02 ....A 68630 Virusshare.00196/P2P-Worm.Win32.Sytro.j-ce12c019686a73d54769c7c14c113d6416ee1582d77cc36af6bc8d9cd76613ce 2015-10-01 13:33:04 ....A 68867 Virusshare.00196/P2P-Worm.Win32.Sytro.j-ce3fd6a82754fc1a0ec3374dc7d6fdcc231ee897b88e2938acf28935adebe6b7 2015-10-01 13:31:14 ....A 59704 Virusshare.00196/P2P-Worm.Win32.Sytro.j-ce4d8b0162f2ad032415418ac0cc9eece493e7d8e9ecd4117f49ae6cb975d276 2015-10-01 13:50:04 ....A 67587 Virusshare.00196/P2P-Worm.Win32.Sytro.j-ce9b33af1f9bb511fdabfa8c8988abc7a82cf85d43e56792babb94c06dcecc51 2015-10-01 13:42:42 ....A 68737 Virusshare.00196/P2P-Worm.Win32.Sytro.j-ce9b7bb4bb30168d635ba1a42e177e85f4e68fb8845eaa93951c32bcfcdc564f 2015-10-01 13:51:50 ....A 66716 Virusshare.00196/P2P-Worm.Win32.Sytro.j-ce9e804dfd0244140211df865d81943808d170d9af29505cf438b0c4feb03cb1 2015-10-01 13:38:08 ....A 68220 Virusshare.00196/P2P-Worm.Win32.Sytro.j-ceaa8f61a408942bc3fccb49419beea02f56dffdc8135da8810032127a5956a5 2015-10-01 13:48:36 ....A 68427 Virusshare.00196/P2P-Worm.Win32.Sytro.j-cecda4068ed4e7e9fc9bafaf7a1a89a1abb630d57cb17a38474ca2ed2a021ad4 2015-10-01 13:42:08 ....A 68964 Virusshare.00196/P2P-Worm.Win32.Sytro.j-cedea03bd1de713e2ef50bc4438bc11bc29965e3dcb24ab9353961c88416a74e 2015-10-01 13:34:06 ....A 67996 Virusshare.00196/P2P-Worm.Win32.Sytro.j-ceeeedd6b5ea6943273ea9b6dc75cb04cd6b635778bb02020b2d1eeff7709fa9 2015-10-01 13:36:24 ....A 68629 Virusshare.00196/P2P-Worm.Win32.Sytro.j-cf11698655de7ff435bd83c84605c06591a259cf17db65e7babaade62634626d 2015-10-01 13:35:24 ....A 69173 Virusshare.00196/P2P-Worm.Win32.Sytro.j-cf17702935dfd8481956ea6e834571f231c05b69098bd34ffac62eb89badee38 2015-10-01 13:32:36 ....A 134936 Virusshare.00196/P2P-Worm.Win32.Sytro.j-cf2c175a8e1e96de95d1682d1a4341a359ee8f271fdf01871836d519052c464d 2015-10-01 13:38:48 ....A 67711 Virusshare.00196/P2P-Worm.Win32.Sytro.j-cf4cff7b0ad43ed522d1d3fb2d37ea02fbe16f20698c0d513fa3214aebafd863 2015-10-01 13:41:30 ....A 72243 Virusshare.00196/P2P-Worm.Win32.Sytro.j-cf52db76012d599e75940b103a94bf90c6db5f2bd3fe573cfb9458a1718a9413 2015-10-01 13:44:02 ....A 68117 Virusshare.00196/P2P-Worm.Win32.Sytro.j-cf5e7b7ff245d1130fe96c647d8e11ee1dba8dbe3fa28e31556a052693f710f3 2015-10-01 13:34:20 ....A 68505 Virusshare.00196/P2P-Worm.Win32.Sytro.j-cf6442aed7e805b02d6f8963c2e81bb3a8f2e99f48349f745615803886fdeb1c 2015-10-01 13:43:42 ....A 68680 Virusshare.00196/P2P-Worm.Win32.Sytro.j-cf70c35775977405b0612292b4d4461a7bccd2b7f9aa377998a09d6ac2f869b5 2015-10-01 13:53:02 ....A 58923 Virusshare.00196/P2P-Worm.Win32.Sytro.j-cf789a91f911813aa57ee1b05bbcb55eb71ba34ac76fadc97206b2ec6eca12ae 2015-10-01 13:39:48 ....A 60717 Virusshare.00196/P2P-Worm.Win32.Sytro.j-cfa2175711e0d0a3a0784873ce1706e83c5bb57df15970e4deebe19f93b36e71 2015-10-01 13:40:36 ....A 68631 Virusshare.00196/P2P-Worm.Win32.Sytro.j-cfd71a60c5483a6367cde7629ace29850692dcc49c737615bd0e6dcc59f17802 2015-10-01 13:40:28 ....A 59515 Virusshare.00196/P2P-Worm.Win32.Sytro.j-cfda2a18367a770dde372a2bd661a4b0d57154fbeaf9940c8f8e43e957a2bb42 2015-10-01 13:44:20 ....A 68870 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d00a18dd80abcaef5af11fa2d6615cfe573e5c990db7723432022920bb6b25ef 2015-10-01 13:31:22 ....A 68663 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d029fd3133f08dfd6dc6511f02460766e0e68d46853849632f9bc0593539f2ea 2015-10-01 13:53:28 ....A 66645 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d03a71fb01ed31994c9cedea832bde8d2e6fe64a9b051e27b497f40974125ebb 2015-10-01 13:38:14 ....A 67609 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d03e60d9f7a5402cba9c2613eb41dd6ec7cf5cbc41c4f70282a0f454180b6b1b 2015-10-01 13:48:16 ....A 69187 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d040162f3ccfdf099f646a7838672549e809476e5086530aa6ebcc3874823a4f 2015-10-01 13:44:36 ....A 68820 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d0763d0bcad64541745d7d252d97c99a374532654b85e03f47135eb4e8d74070 2015-10-01 13:45:12 ....A 68346 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d0a2897870d2b68efa842ac0a99f76e83a34199ddd10121b0a43702870d2fa1d 2015-10-01 13:46:46 ....A 69024 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d0c7ceb289117bb362fc1f3e6e9e551361c63cfb1bab88e3f26d419959e01a29 2015-10-01 13:31:52 ....A 68151 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d0cd42d0427e2ac3f9e90744f175fa558fda10e7b28c323df5982000422d2cbc 2015-10-01 13:39:34 ....A 70278 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d0dc3f03711d127a55f1e22b9131bafc8b042f5c72dd5921a26b26748478cdcf 2015-10-01 13:39:46 ....A 69448 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d0f8fa67f2b0bc5632319ef57aeb7116a7192598fbfc06a506894a374e4ca6a8 2015-10-01 13:39:02 ....A 68740 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d104c7e4016831f7a8b6df880d028bd8d20d4be082f7646a895d3df09221fdff 2015-10-01 13:32:58 ....A 69715 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d117c2d832a2b901653f54b808bde2845f3fb274d219f4e73ea3f044db151f31 2015-10-01 13:33:22 ....A 68065 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d14c5e21860eb6d7a34ba1f146ace1113f7eef31d57f03f511feec5a0db24341 2015-10-01 13:31:56 ....A 67127 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d16d9cf11594f0bf4a6fffccdd55adbd731bfb55afd3395db596ebfb5bbf02d2 2015-10-01 13:44:02 ....A 57975 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d186d6d3de99eb185f9257b8dc5d2421929070ce462fba8a089fee6843d68338 2015-10-01 13:45:32 ....A 69366 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d1981348bd904e5ffb59c3d788be31317e6ba43b19f4e22b1fc9c0a1264b4feb 2015-10-01 13:31:52 ....A 68320 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d1a0eefc055a2af6100ab1b0c56a326a9b3f16f162e02dda0800168546d1a519 2015-10-01 13:31:52 ....A 69294 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d1b7915daf80279cdf41a21f16e3ce6870c6e331acb355a62b6e76a73fd2a367 2015-10-01 13:40:46 ....A 69238 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d2126e9478c33e2083056551f5c81136c36776887951bca4535e713b6f94e756 2015-10-01 13:41:24 ....A 68785 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d214fa03d99ad67e2f25e8d9713c7dc08d76c57fc185374ba28750a466c89a33 2015-10-01 13:32:46 ....A 69240 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d21545d6b612d65e7981a4dc71ee0f527aff1beb1c8f8a51a043a69bec99eeb5 2015-10-01 13:33:00 ....A 68797 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d22dde4f510d101de53158066aab4fd5507ffd6a064f4875891b69c9d4bab92f 2015-10-01 13:45:22 ....A 59699 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d22fe1460b0b6f3a0e61ac561939aa7be594453195415339f5e9e0e6b55d07cc 2015-10-01 13:47:22 ....A 68758 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d2788ef97a08f7178326f99e868ae58781b54078d00269b422044a2a4f49c7c8 2015-10-01 13:41:38 ....A 71573 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d28635289c042d76a995dbbe15406c0e89d0c1db6478bf89f9c36a54638487b2 2015-10-01 13:52:10 ....A 67493 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d28fbaf97aeaa9e31a38616405d1dddbf2590f78b8d18eeb3afa9f8a7c95a6aa 2015-10-01 13:43:20 ....A 66264 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d298aea44fd709b970009d9763dda3ed3737af52251c63bf66e65c6ae8269f5d 2015-10-01 13:44:14 ....A 60039 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d2c549b1248e38a99f48ff4d4f4ac3738cb713234714517380daac79afad6dc0 2015-10-01 13:39:10 ....A 67647 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d2cad27ce0f2374ffaf0744124f87a38513908120d43bd6c69d40b191e2957f6 2015-10-01 13:38:08 ....A 69278 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d2cdaa62f0b7cca92beb80b8641cbbe1f37437b8dada6921f5ed2331db7e8d77 2015-10-01 13:32:54 ....A 59768 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d2f963df79875aea3600db441f1486193d336a31520877d6713b240e1b221298 2015-10-01 13:38:46 ....A 68131 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d30876f84ff11aa447bada76682369b34a79ea59f8d295f1b9bd3f140c9c0db9 2015-10-01 13:42:40 ....A 66416 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d339b496479b165c6ead8e724f81367e58fa5b91a544cf7231209903a80ed407 2015-10-01 13:39:34 ....A 65367 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d33a8a976fbbea496588779531e3810eccdfa9d9a011b2552c695d0d8357e9cc 2015-10-01 13:45:10 ....A 67043 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d34113dc2fef38a092519acab41590933573a55897c562e565d971d4d33dbdcf 2015-10-01 13:45:16 ....A 68569 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d34d2b49c29bdb52cec64a61c2da5a7d79e6ef294008dd6f5c790bc21ede534a 2015-10-01 13:43:44 ....A 68181 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d36a5e3f3177ef129b20165465f48f7549072537dd46f781ac962497a3e9cdca 2015-10-01 13:38:22 ....A 69747 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d36e02ce17cbc85cf75ec066ce9500c8c92afceeb896a41c8861f60b14e480ed 2015-10-01 13:49:54 ....A 58823 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d36f91b3872eeb3f3d14a3cc47e541afe840a1a63a81b064327111e15d2b5992 2015-10-01 13:53:34 ....A 59831 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d3adc2eadf2b2d96edb3d4e8aa7a1412b26634bfa0dc481d0110e383bb27a01f 2015-10-01 13:31:22 ....A 60202 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d3b13ba131c6c9eef4dc57964ab2426335ba8fb97a39a78570d9955ab32a72ec 2015-10-01 13:46:32 ....A 60940 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d3bacf175251fa97a7869d49fe2b56ede7771e6a2f4a73620ae1f444eafd252b 2015-10-01 13:34:16 ....A 60185 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d3d01da13c6bba6f97fdd353492603ba722d4feea860b1ae317bacdc531f5abf 2015-10-01 13:43:38 ....A 69147 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d3dbf425a37cc8ac290b88b01c9bfdc482193cdcf187db6cfb508dff5e0bb3a8 2015-10-01 13:36:14 ....A 67748 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d3e0177828e34128ed2f63aa85941cbffa8a5b3e39a524199e84070677e1c329 2015-10-01 13:43:38 ....A 68749 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d3efb909d797bca493caa01fe3b23bc74b1e549b46a578d9dc2ccc9cd0c51b5b 2015-10-01 13:33:50 ....A 60694 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d410b9669ba4c99cab313fd4b0d197cfab895aae0e58c33c20d0aff7e64d16ed 2015-10-01 13:33:12 ....A 65409 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d44ce223a5a75928e690e1f38799ac76baef71d8caf9ca6589e16b0391b27f47 2015-10-01 13:34:38 ....A 69670 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d44f57bd482e2f193ddf821aa5d2ba470313504a01826f670694959e514d67da 2015-10-01 13:33:40 ....A 68255 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d453065df541f17df4f0ae2f85f7753e7fd32505448a6efd169a2747a17dd260 2015-10-01 13:36:50 ....A 66164 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d46369418a6e3a1aec2dbef3ade9cde0b15a7091001b7de04ce0a7af49a52d6f 2015-10-01 13:53:42 ....A 68723 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d487779c968bb49c01cb208b9dc32e840064f070a0322bcd05376747b064ddd2 2015-10-01 13:48:10 ....A 68414 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d49c5eb55181010be4c71f5c8c3dff182a874cb16029e94f78d0783a02aa4b57 2015-10-01 13:43:36 ....A 60372 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d4df287fe6506db1db66b38f27ce42039e2a7949b2b1956fbdccd84dece1efde 2015-10-01 13:53:40 ....A 66470 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d4f59c308dc5858a51a252fa3fd3ebbde855f3ff604cf584c5786f9c996c0344 2015-10-01 13:31:34 ....A 67046 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d5503d98c7a05ce18dc52502bbe269f8826f813df1a3f731547013b58a649bd2 2015-10-01 13:52:08 ....A 68772 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d598a5d28aad4075cef6a3adb39ff2525924813332cd0deb5923da9a2f6d7233 2015-10-01 13:40:08 ....A 68476 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d599fa1179e0dcf2ea4e9ff4253c2c29f7f604c784537b564989bc6de42bff61 2015-10-01 13:39:14 ....A 69570 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d5ba51ebe132ad322cf822bd4d5993365f6abbe30cffae0213fc6d7930fcb77d 2015-10-01 13:33:48 ....A 67590 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d5bf12414cbaa0ee0d481f6467af4768f72383d2cb60304c056ebc8d130070f5 2015-10-01 13:39:10 ....A 69584 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d5ca5b07802976480befdab2010a051f02fc371e9b405e4d5e8085e306954d4a 2015-10-01 13:36:06 ....A 59440 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d5f59675ed14e058c5735a77cb4bda27ff3414b2d639e213f353a2c88924c6a0 2015-10-01 13:33:18 ....A 67251 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d5f7a5fc61fd52df86941aa62c5e23b79e731e3b9ffe3e0884cadac7d5ef1073 2015-10-01 13:44:36 ....A 68797 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d5fb458e9330961fa2f7d7951891d8ace9c7b39bb03079639e65e8d755a61859 2015-10-01 13:44:56 ....A 68071 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d61bf0ca64d841c257bb56c4b7b6d874b1c4efb9c00c1043f0a25ef174c3f74f 2015-10-01 13:53:22 ....A 67213 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d643410fabf2a514ab8201ba87231ab4e7c111c6f14255a6b773fefb0e57e664 2015-10-01 13:44:52 ....A 60479 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d6442aaf18814d0d76b3ae7a5955ef8e3a538bc6fe527e3e5b5f84a27c9d244c 2015-10-01 13:40:26 ....A 60293 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d685cb42072bbed04cfe011d85b3035a0ac4fef4565db9b3ca78466d75853e2b 2015-10-01 13:31:46 ....A 68780 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d6974d513e978a18465ee6b2cc9073b8c7bf5f02c2a6af8939f02e8808181785 2015-10-01 13:35:06 ....A 68921 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d6da66ee5d55d4ec2d5a71dc0088b5e830058929fe2e17d86d2cb0994fb6f73b 2015-10-01 13:50:04 ....A 67275 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d6e4de04362c8ecbb065adff9d27190d48681150129c93df0a499c4d439d8ddf 2015-10-01 13:36:50 ....A 68957 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d730fba19a9c551e29c74647bf7cf4bde3d6af62099061fe0dea1c98161ec0ee 2015-10-01 13:39:12 ....A 68086 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d73c679bfb48fa11f0468e623e67b3dc47e3da13f9f34e02ebba6885797e914f 2015-10-01 13:33:04 ....A 68025 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d7550d573043cf991dd8a2eaaa3c51ebabbad400833bf4efad2b190b9d2823ab 2015-10-01 13:46:18 ....A 59485 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d77e33940391f39794b3bd4f0814e7ea025ba660013b0c926da91f6938c84c6e 2015-10-01 13:46:10 ....A 68068 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d7c6e8337c1bfec84274ffc7befaa2ae77da406e6b30c706a1d68459244d5ecc 2015-10-01 13:48:34 ....A 67529 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d7e61139f19e85f6cf20fa7e694bfe96fc09d52aa642abcd51dab0c2b2fd538d 2015-10-01 13:46:04 ....A 70236 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d7fa004ba984c603cd0dabdbcbad30211fbdd0b25e7f2864b36e06faf9210909 2015-10-01 13:47:48 ....A 60300 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d8183d6bc9ea378b38721332a10d7bf8f95d9c0250282619d01e1e23b65607ae 2015-10-01 13:43:00 ....A 59255 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d828c133659b125a805c0592348586fd5c3014834958fbede98ed92a4d639344 2015-10-01 13:42:58 ....A 68713 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d82bcd3aeba55f7db9bf4daa46ba630bc0685148b6e982670fa2536d914c78b2 2015-10-01 13:52:52 ....A 68175 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d83223e77558481a347cc9ec01842815ca727c95980878f46d2fd0c19a1fef7b 2015-10-01 13:43:58 ....A 69735 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d8425cf8d11331a77060d6dfb63e1875809c33e129a788262c9c4d945d08f127 2015-10-01 13:33:36 ....A 68627 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d85af9a4164f29e4ba9747bed29c3ad29179e8966f40611ded4edcc2f7f1e1e6 2015-10-01 13:34:36 ....A 68008 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d868ac007c68b0c4817f6144d0ac26f3d0cf572e2a44f478494c509fc7cd27f1 2015-10-01 13:41:34 ....A 67728 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d86bef4604d1e354efc3cc24ae33d50c51125266217b604ffa8cd3efca0dd755 2015-10-01 13:32:06 ....A 69638 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d87b6c379e71b59e22bea61d461dc175085bcfcd39c2508fea9007bcf2a44709 2015-10-01 13:34:46 ....A 68346 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d8856ad3175b4ba56c880b73b2a28c4f1220941658da15ce447157cdb67a5f75 2015-10-01 13:44:52 ....A 68516 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d89cb092af84a120e5d4f2925615e474d12d7af807ba79b0cccbff7630ca50c9 2015-10-01 13:53:10 ....A 68191 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d8bcceac7ddacadd68ea3a504927d74f5018726d594b576d0ffe1c6e06953a92 2015-10-01 13:51:24 ....A 69257 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d8dbb9a00b712400156d9b03b6e18773e095a893103e10f73b31284ad6e012a7 2015-10-01 13:37:28 ....A 69477 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d8e37a13b4cfc6357ea71405a24a4880e98a64438cc2ab3ff124923348740c03 2015-10-01 13:47:58 ....A 68457 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d8ff0758a3a1aff72943ebc4f5c8e982d0588785df142a06cb28c5c824c9a5cb 2015-10-01 13:45:50 ....A 61051 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d90a0f5db6d22f940dfc01416a0de6093612e7250234054deb6dd5f31feb8d0b 2015-10-01 13:48:44 ....A 68760 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d92ab36a49058cccf77e437d100b443b99165c352d5730be2c49ec0618e5f07a 2015-10-01 13:47:56 ....A 69923 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d9424a5509a725f797f0c063c9989602d40ff163eb915455347db177b956174d 2015-10-01 13:34:54 ....A 69055 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d95fe510bad76d9ec48483d2ef6dc9b888177545332fbc4466d7baf5044a3de9 2015-10-01 13:41:52 ....A 69189 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d99209252cb2e5c0c0620d504e526d172b24efd896bb2e60c2e6cc03483d41b9 2015-10-01 13:35:10 ....A 61277 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d9a106e8bb871e6d6cee687beca375ff6ab60d653938dd0ff7226d8bf839393b 2015-10-01 13:36:14 ....A 67741 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d9a91468b4a4cf1d20e7b228cffaa05b1a5b5f14c11d58e195872620abbd00dc 2015-10-01 13:33:00 ....A 69580 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d9dff4b12e4a40cf8a5277e2b9d5357a34d6e6e13957dcb7fb1693fca66a2d0e 2015-10-01 13:33:04 ....A 61732 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d9e31f98dbcfd553111720a13d0cd3308d8a46649686a23fcbdd81bddffc339f 2015-10-01 13:49:04 ....A 66170 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d9ebe28afd7871e1d47698967d0b771e311b9abe415ba87ea41c5109c91c8a42 2015-10-01 13:41:48 ....A 68398 Virusshare.00196/P2P-Worm.Win32.Sytro.j-d9f326a0a8646e0eb013789a83fdbc8125f07c9dc92b1069958e13a5643cc5f2 2015-10-01 13:50:50 ....A 62677 Virusshare.00196/P2P-Worm.Win32.Sytro.j-da5c6d24f6584888371bdb698bf91d54f2ad2e5f045bdb317fe1fc3691670b25 2015-10-01 13:51:50 ....A 68363 Virusshare.00196/P2P-Worm.Win32.Sytro.j-da9d64d621f4eb332a5483ddda019e832e40c4e72656899a5c924a3d8eb26b8f 2015-10-01 13:48:50 ....A 67849 Virusshare.00196/P2P-Worm.Win32.Sytro.j-dab6316098054c45a81ef917e54f281a0bfb003f87e4ca4267b2674fd8f110bd 2015-10-01 13:38:46 ....A 67803 Virusshare.00196/P2P-Worm.Win32.Sytro.j-dad4d2db09969747b4ffa087b76fbf5c939d625ff5e3be39bbf27b139b65a460 2015-10-01 13:41:28 ....A 67559 Virusshare.00196/P2P-Worm.Win32.Sytro.j-dadeb02580ee01cc6743d160e7ee8fddaa591981c781d484f6b8c4cc4bf58958 2015-10-01 13:31:56 ....A 68798 Virusshare.00196/P2P-Worm.Win32.Sytro.j-db07b27a60f1707a08722bd7c04017ba02a39f3f0626ccbf1fe9506effecaebd 2015-10-01 13:39:36 ....A 68529 Virusshare.00196/P2P-Worm.Win32.Sytro.j-db5b3a40c4a5a47a07ae000ac05e6e0023116d7e44f894e8b877924aeab1e45e 2015-10-01 13:47:58 ....A 68559 Virusshare.00196/P2P-Worm.Win32.Sytro.j-db5d25fccf25829a70b8d340c07bfe519914bb9d986f78f842657a9f7ab13c89 2015-10-01 13:47:38 ....A 66843 Virusshare.00196/P2P-Worm.Win32.Sytro.j-db6c47b9b61e5843508cbcda567eb03f25f30c82ff6204b547ac3126b3cc6487 2015-10-01 13:51:58 ....A 69240 Virusshare.00196/P2P-Worm.Win32.Sytro.j-db8adb910d27399451b87712a640fd7858a58f3c5685ddb20f92cd8be2bfbe8e 2015-10-01 13:32:20 ....A 68365 Virusshare.00196/P2P-Worm.Win32.Sytro.j-db8d6ec5ef3e6cb81e7d1dad711932aed8c2306ec39b7d1933e3e1ddbf891f7d 2015-10-01 13:34:34 ....A 68015 Virusshare.00196/P2P-Worm.Win32.Sytro.j-db901ae072ebd97a3bf2e05e25bcfb4e7b417456a005e758fbd8751d530771b7 2015-10-01 13:31:52 ....A 68530 Virusshare.00196/P2P-Worm.Win32.Sytro.j-db9687798defba0259d98481307db37b7cec97ea6175797855aa5b7c8192c350 2015-10-01 13:53:00 ....A 131414 Virusshare.00196/P2P-Worm.Win32.Sytro.j-db9ccfffecebe744d5df071cdac3c3b3a1ad3415d133cadedfdd0b8cb50c0c69 2015-10-01 13:38:02 ....A 68291 Virusshare.00196/P2P-Worm.Win32.Sytro.j-dbbc17def03b17415385a9239efc2b35d71315d5b3190f7b3ce3c22acbb06de5 2015-10-01 13:36:58 ....A 135049 Virusshare.00196/P2P-Worm.Win32.Sytro.j-dbda7b645a74a9ff041fd8e011bb45bbacfaaeaf79fa570a223e2024db294b0f 2015-10-01 13:48:16 ....A 59795 Virusshare.00196/P2P-Worm.Win32.Sytro.j-dbebf0c6308ea2637f3bd5449e44fa67b4f27983ac6df89f72a151f2bade3b19 2015-10-01 13:41:02 ....A 59517 Virusshare.00196/P2P-Worm.Win32.Sytro.j-dbfebf3f8236770bc22d169010e41ac2bce3e30d10ddd3565dfea0a9c3d10ee0 2015-10-01 13:43:40 ....A 68197 Virusshare.00196/P2P-Worm.Win32.Sytro.j-dc197ade895b961fbb69aed604a05d3f55ea9fab536ebb5e29dd567f0f1487f1 2015-10-01 13:53:02 ....A 66380 Virusshare.00196/P2P-Worm.Win32.Sytro.j-dc2c57621afae061837ae17854dad975b7c7c6a254a1e902b3f2b055e7bb4e5b 2015-10-01 13:37:44 ....A 66855 Virusshare.00196/P2P-Worm.Win32.Sytro.j-dc560ada93bcdf87684090cdb4304c0590d99aedac783e6ca077b60d86c136b4 2015-10-01 13:32:26 ....A 69055 Virusshare.00196/P2P-Worm.Win32.Sytro.j-dc619977ebf371feb0bfa42104621b8ce41e6432bd80c05473cbbd66c71c768e 2015-10-01 13:48:16 ....A 65796 Virusshare.00196/P2P-Worm.Win32.Sytro.j-dc6ba82d5838f2602bdd267f2698e117b76add500eba01b5eece276277b9631c 2015-10-01 13:31:44 ....A 68396 Virusshare.00196/P2P-Worm.Win32.Sytro.j-dc9c7910edc8d06295a9b9757d43911a5e330c177a537f2a5f61f104e82c1d40 2015-10-01 13:50:28 ....A 68152 Virusshare.00196/P2P-Worm.Win32.Sytro.j-dca0af641a24bc02e113c6a703dc685991697ddb279385aa351506a41c853b5c 2015-10-01 13:50:34 ....A 68679 Virusshare.00196/P2P-Worm.Win32.Sytro.j-dca0b3416d206c8f54e33646479f1cf8cb4a712f435046f36fca28ba3f891481 2015-10-01 13:40:18 ....A 66777 Virusshare.00196/P2P-Worm.Win32.Sytro.j-dccb5611c2575cbf9271ac9b27cc3abf0afaca0cde3d287aa99764c2a21c1dfd 2015-10-01 13:42:28 ....A 67473 Virusshare.00196/P2P-Worm.Win32.Sytro.j-dcde3ea8d6f23993c64cb0e9ba2840516fc65d65337a1c96c527e1defa8feeb9 2015-10-01 13:49:18 ....A 68774 Virusshare.00196/P2P-Worm.Win32.Sytro.j-dcead63ab71912cc2685375fd6bae35bb14f294971f125a4cba2abf468f1fdab 2015-10-01 13:34:12 ....A 69174 Virusshare.00196/P2P-Worm.Win32.Sytro.j-dd1143911a222a18301ff679f08c2f1e8966d8ad1c80e4b60d4a754f75fd753c 2015-10-01 13:31:34 ....A 69014 Virusshare.00196/P2P-Worm.Win32.Sytro.j-dd31be497fd270a7c7b962425d88f3d14f20e366b0974659a83fe5d07dddb0a1 2015-10-01 13:48:36 ....A 60201 Virusshare.00196/P2P-Worm.Win32.Sytro.j-dd59461e62992ad0ac10b0ace1f20c8cd5a8f1027700965c6a32d0a88a94819d 2015-10-01 13:47:18 ....A 68083 Virusshare.00196/P2P-Worm.Win32.Sytro.j-dd59deccea0da7056a6ea73275659a0a472bc403075623ed882e2e06e628fc9d 2015-10-01 13:37:26 ....A 68160 Virusshare.00196/P2P-Worm.Win32.Sytro.j-dd5cd52e1d5faccf1c259eb9984cb21dfd2263628ff47a734390d60e5f6bd8a6 2015-10-01 13:36:28 ....A 67071 Virusshare.00196/P2P-Worm.Win32.Sytro.j-dd640fe8207acd1f60dfbff58dd7f075350f4579407c9ad1ccacc879823e6c1d 2015-10-01 13:42:38 ....A 59964 Virusshare.00196/P2P-Worm.Win32.Sytro.j-dd6caf936bc4028ac046faa406f7cbda3d75dc5b0cfd6e833ba2bf2004a184fa 2015-10-01 13:52:32 ....A 60572 Virusshare.00196/P2P-Worm.Win32.Sytro.j-dd7e93e3673885aabbe6af2924699a11dd0152382bde17c41d36c95fd4d78fbe 2015-10-01 13:35:04 ....A 68711 Virusshare.00196/P2P-Worm.Win32.Sytro.j-dd805da901895f3a2db409aefff9177281a5de96c09be9658714ca26ec947256 2015-10-01 13:41:46 ....A 68287 Virusshare.00196/P2P-Worm.Win32.Sytro.j-dd8306d2c33da2680037438676ca9afee19bcf05edfb2ee1b1ad7eb4cc9522e0 2015-10-01 13:46:38 ....A 69213 Virusshare.00196/P2P-Worm.Win32.Sytro.j-ddb5e61997198a6a668481f5cf2deb91a9df59f1e66b1627829e4fe45a448b86 2015-10-01 13:39:04 ....A 69044 Virusshare.00196/P2P-Worm.Win32.Sytro.j-ddc94ff6efe2f89b2861451c64f590427b14edb2488f8c10135db604af81434e 2015-10-01 13:34:56 ....A 60030 Virusshare.00196/P2P-Worm.Win32.Sytro.j-ddf03e7e1c302e17dfe735f11227559814b8ca3d9b747a69e4349bfac86343f5 2015-10-01 13:35:44 ....A 68959 Virusshare.00196/P2P-Worm.Win32.Sytro.j-ddff030dfadfd80ca27d6be300190b5c4a187571b1b89b26f9d108e0c54ef553 2015-10-01 13:36:20 ....A 61635 Virusshare.00196/P2P-Worm.Win32.Sytro.j-de053c9ebc01ac59026142aa575f063400288b8bcab14ab63ff1c449528390fe 2015-10-01 13:35:36 ....A 60726 Virusshare.00196/P2P-Worm.Win32.Sytro.j-de2952124167a6ff64d6a82a6fa5c1c80356e3e42b220fb6a51122754d1d7157 2015-10-01 13:49:14 ....A 66616 Virusshare.00196/P2P-Worm.Win32.Sytro.j-de460c62ae17142f6c7e565ecedb48affdbf82f9300c381c0f20c7bd9a1c4307 2015-10-01 13:41:30 ....A 68832 Virusshare.00196/P2P-Worm.Win32.Sytro.j-de76a4cda6dd3f0457534b95e405c31437bf845005f330f2125b6f0b7c7c59a5 2015-10-01 13:52:40 ....A 69986 Virusshare.00196/P2P-Worm.Win32.Sytro.j-de77d62370688f08ea95b34b73c606aee29bd841a0e8ce34ab4249c0b65e0823 2015-10-01 13:31:54 ....A 69233 Virusshare.00196/P2P-Worm.Win32.Sytro.j-de8b7a9ffcf8bb06387f052dbc534618a68473dfea992042eb156795c445bb3f 2015-10-01 13:45:32 ....A 67420 Virusshare.00196/P2P-Worm.Win32.Sytro.j-deae4e0318d2a1d9721e89fddb8ffa064c924bc10630bc217c94437f282ea112 2015-10-01 13:41:00 ....A 68243 Virusshare.00196/P2P-Worm.Win32.Sytro.j-deaf8f9a37be55d54dd56d3ad581e557a941f3dce31ca42d5734bb453986741f 2015-10-01 13:50:46 ....A 68322 Virusshare.00196/P2P-Worm.Win32.Sytro.j-dedcbc362efa22392b9599b49a606d40f11baca80aec472b5d66a308c8decbef 2015-10-01 13:42:44 ....A 69361 Virusshare.00196/P2P-Worm.Win32.Sytro.j-deea90abbad3b3a8a948a1729fa04196c7c3854b2dc26c1d35de78c0c9acefdb 2015-10-01 13:47:56 ....A 60819 Virusshare.00196/P2P-Worm.Win32.Sytro.j-df1489687f6f2757eb640cfd2e4214f10fc4ce5ba403ec32f669922d73acf857 2015-10-01 13:50:50 ....A 59905 Virusshare.00196/P2P-Worm.Win32.Sytro.j-df672c6ad5246446ada7551d067d3c7028014aeef8604598cce26fecc2e9ced4 2015-10-01 13:36:18 ....A 133811 Virusshare.00196/P2P-Worm.Win32.Sytro.j-df6f778f7216f03f5e202df30242c5fa7f47b0548940e9f3be31d4419b3bc540 2015-10-01 13:48:12 ....A 69469 Virusshare.00196/P2P-Worm.Win32.Sytro.j-df900101be5b76742885d392fe78d0155efa4973016248d3e466e4dcebeb9080 2015-10-01 13:50:44 ....A 165007 Virusshare.00196/P2P-Worm.Win32.Sytro.j-df949e66d68164ae07cfd46e603a2b672dc9ca1e21bdb4243f283c2ad26b1383 2015-10-01 13:41:18 ....A 67893 Virusshare.00196/P2P-Worm.Win32.Sytro.j-dfa2ccbba2e25cf21bce695ab3ead4acfc763edbd36b7ed25d316d0afde27ff0 2015-10-01 13:39:34 ....A 69132 Virusshare.00196/P2P-Worm.Win32.Sytro.j-dfa3c24534aef0c2b4836a241a387c2ccf9aca39572d2f8e5ce7242e439bb6b2 2015-10-01 13:34:18 ....A 69077 Virusshare.00196/P2P-Worm.Win32.Sytro.j-dfaf5677196b2eb0e6416f8a9a4e79f26ff038a4b2da788aa86dabe434d57f80 2015-10-01 13:48:06 ....A 69279 Virusshare.00196/P2P-Worm.Win32.Sytro.j-dfb61af83ba8f0468ec61ebe295a0fea3fe4f392d60f211175dff76d17d1ad48 2015-10-01 13:36:58 ....A 59193 Virusshare.00196/P2P-Worm.Win32.Sytro.j-dfc196efea934f307627e8b4e9b28a5d454b1679e9059343e8df6dbe525b3fd0 2015-10-01 13:51:44 ....A 68228 Virusshare.00196/P2P-Worm.Win32.Sytro.j-dfe405b01fac2a953c91040ab245d2ddf9d257beb8c6376a7c58e473f1f7678f 2015-10-01 13:33:42 ....A 61955 Virusshare.00196/P2P-Worm.Win32.Sytro.j-dfe82e263491adae2b4d69a2ce521c0670a3f542db11781843b25cdc4a395d8a 2015-10-01 13:53:22 ....A 64804 Virusshare.00196/P2P-Worm.Win32.Sytro.j-e00619578d6d85d51a8899a9b7cdf3319fb6b790e50a677ce8237583362dc163 2015-10-01 13:35:44 ....A 68290 Virusshare.00196/P2P-Worm.Win32.Sytro.j-e0162940f3fca28725dc74b6eff8a417ea91abe7a14a3beb536da6adc65a235f 2015-10-01 13:37:24 ....A 68142 Virusshare.00196/P2P-Worm.Win32.Sytro.j-e0424f6986286e983536282383faf9e4568bc7af1e17b56b3cb80d24dc636bfa 2015-10-01 13:49:00 ....A 62378 Virusshare.00196/P2P-Worm.Win32.Sytro.j-e08759cf633969cf106cf8fdff574554303e0fc790db9b9496b980bc1f719253 2015-10-01 13:31:58 ....A 68287 Virusshare.00196/P2P-Worm.Win32.Sytro.j-e098f7ca707c572a9949b314b775506191024a8ee2146e0c1f3cc487cc56b79b 2015-10-01 13:48:14 ....A 68902 Virusshare.00196/P2P-Worm.Win32.Sytro.j-e0bdcb188e3325ecac7f5709980fd38e639db2f5e3b043d0d06d99320e1a4a4e 2015-10-01 13:49:58 ....A 59872 Virusshare.00196/P2P-Worm.Win32.Sytro.j-e0d7b94c874410404baef275321d8e9ec06272d30aaadd63d08d39e666b12942 2015-10-01 13:39:40 ....A 68608 Virusshare.00196/P2P-Worm.Win32.Sytro.j-e0dab9920e9bd153dc1bfc366f05befeb4fe6fbd8269fbd1a18e63221836e59b 2015-10-01 13:44:42 ....A 69765 Virusshare.00196/P2P-Worm.Win32.Sytro.j-e0f4235dcd8f27ea13830674e39cfe493092b53e1518b4d08e18030653e2721b 2015-10-01 13:42:40 ....A 68982 Virusshare.00196/P2P-Worm.Win32.Sytro.j-e10b2a635f2b73b6240189e63eab5bbba9a341f09ab0792d36b3bb3816c380a5 2015-10-01 13:41:02 ....A 67871 Virusshare.00196/P2P-Worm.Win32.Sytro.j-e1135f3131077761838f0e6b89dd72aa04f01c4698e07ca821922a8272c526f2 2015-10-01 13:50:54 ....A 58735 Virusshare.00196/P2P-Worm.Win32.Sytro.j-e116492547b53ed46dd46520f4f2fcffab8afb0a993a4b00a9725be1fda853c1 2015-10-01 13:44:48 ....A 67953 Virusshare.00196/P2P-Worm.Win32.Sytro.j-e12c026c47abdead8009644e42eb0c19082ff7fe3b5013d3f77e8e4fa195d1e7 2015-10-01 13:33:10 ....A 66595 Virusshare.00196/P2P-Worm.Win32.Sytro.j-e13fabcc46038b3ae0ce643028e2864ccbb58bd8d42aa1ecaa2d2d50a892ca2e 2015-10-01 13:39:18 ....A 59319 Virusshare.00196/P2P-Worm.Win32.Sytro.j-e1448fafbd8fa949efec7ab08af82df0039206aa8df5245b7b88f2ca6b7a1128 2015-10-01 13:45:22 ....A 68084 Virusshare.00196/P2P-Worm.Win32.Sytro.j-e14b555c756ef65e737097fe785b211edc2a7aa4bdf7259dc1476148ecfb9a38 2015-10-01 13:31:58 ....A 69158 Virusshare.00196/P2P-Worm.Win32.Sytro.j-e14f4ecde693c74d672d109e2bc704da95d1b10f18b9db1fe92c4e7f4bd510ef 2015-10-01 13:44:26 ....A 58265 Virusshare.00196/P2P-Worm.Win32.Sytro.j-e15ca7c4211f029a26bff66685b0ca686de5964f14d6252cf982ed9d030e022f 2015-10-01 13:51:50 ....A 67347 Virusshare.00196/P2P-Worm.Win32.Sytro.j-e16176df7424e04a45f72048bd5e9ecabc9ded551e25fc7a9ab4b065474e0e04 2015-10-01 13:33:26 ....A 69827 Virusshare.00196/P2P-Worm.Win32.Sytro.j-e164d1a860d21b9fb834b9c5544f0c151c1ab71993f0f403cad0b90e36019b89 2015-10-01 13:42:12 ....A 65915 Virusshare.00196/P2P-Worm.Win32.Sytro.j-e177f5f89caee74eed6044acc552db5458e14bc27d2be428be6a09d883906c69 2015-10-01 13:36:30 ....A 68265 Virusshare.00196/P2P-Worm.Win32.Sytro.j-e19e15e279086ce1a7881f097cbb594b3fe1d58155f0659eca902bf14fb16ce9 2015-10-01 13:36:48 ....A 68329 Virusshare.00196/P2P-Worm.Win32.Sytro.j-e1a560a15a4000ba7b83b95febed144e191908cda7d962956ce013957ab57be1 2015-10-01 13:33:16 ....A 67940 Virusshare.00196/P2P-Worm.Win32.Sytro.j-e1b83bc55109bd9068531cfe0e9486dc658b687d182218746b11fc20b55881c1 2015-10-01 13:37:44 ....A 65309 Virusshare.00196/P2P-Worm.Win32.Sytro.j-e1cffd5a13c978f489baa68ba3b34c9360f55c787a9c3c38a76443959513f3e4 2015-10-01 13:53:16 ....A 139391 Virusshare.00196/P2P-Worm.Win32.Sytro.j-e1f01985117ee9cbc9418e17c2a2149604d6a35e44b7c6dc5531056da06bb4ad 2015-10-01 13:41:44 ....A 68521 Virusshare.00196/P2P-Worm.Win32.Sytro.j-e201a08a0467f35c06f131d3a8d5af408bcbc172f7a3b26c77aad1aa78136a50 2015-10-01 13:39:30 ....A 69360 Virusshare.00196/P2P-Worm.Win32.Sytro.j-e2108b9b97af343d28d00a08423fee52771c8afb78c86c0b3b8880594eb5757f 2015-10-01 13:47:14 ....A 67735 Virusshare.00196/P2P-Worm.Win32.Sytro.j-e217120807b744e4e7382aaa1718d8dfcfc19f76e32babbc22aad6690deebe49 2015-10-01 13:39:18 ....A 68983 Virusshare.00196/P2P-Worm.Win32.Sytro.j-e21867d52953d210a227924fee2fa03b7fff7f361347192c6b5dd6798e7052cc 2015-10-01 13:31:44 ....A 69432 Virusshare.00196/P2P-Worm.Win32.Sytro.j-e2414d5fd789c07cacbccb75775956f6c9dccc7bad6727696b89e9af06633523 2015-10-01 13:37:00 ....A 61493 Virusshare.00196/P2P-Worm.Win32.Sytro.j-e272c7286cca5eab152b72185688a41c49bd2fe97072edd931893080b46113e7 2015-10-01 13:51:06 ....A 59474 Virusshare.00196/P2P-Worm.Win32.Sytro.j-e287e83f04e01d8341c968a8fb0a2979b651ac8325269c0e77bcf4247f096a7c 2015-10-01 13:36:22 ....A 66949 Virusshare.00196/P2P-Worm.Win32.Sytro.j-e2a86bbc1a0f4b7f133a7701b28ab11da2bc66b2f43a9bafb626f248397d812b 2015-10-01 13:44:00 ....A 68157 Virusshare.00196/P2P-Worm.Win32.Sytro.j-e2bc08fb569e1b4e897a79fea316f2844243080d834e863004130d7b42d5eb8f 2015-10-01 13:38:14 ....A 69201 Virusshare.00196/P2P-Worm.Win32.Sytro.j-e2d4873e77fd8ad785e85bfdd1ad831d962660c63875152e7ea70ab81557edc8 2015-10-01 13:49:12 ....A 66117 Virusshare.00196/P2P-Worm.Win32.Sytro.j-e2d8d854392b6511d14541f003be5f298ea45ffcef6b163a0b87e00925c4169c 2015-10-01 13:40:26 ....A 69019 Virusshare.00196/P2P-Worm.Win32.Sytro.j-e2db08c52a96b83d79ca04440fb255fe60f00fb10a31ec7ea94f4fdd73ab482b 2015-10-01 13:49:58 ....A 59570 Virusshare.00196/P2P-Worm.Win32.Sytro.j-e2de2f4d9039ef57495d814f3edfaede7d3bfc7091bd38666beb2f756c5becaa 2015-10-01 13:47:20 ....A 66207 Virusshare.00196/P2P-Worm.Win32.Sytro.j-e32f76da394297ced5b62fc9ec0cbb84e504ee1a290242d1658d6b50ff4b57c2 2015-10-01 13:31:42 ....A 70004 Virusshare.00196/P2P-Worm.Win32.Sytro.j-e34914c8e3819d93c200fd5e1133103cc924a9a685a080432c30c53a9d162ff3 2015-10-01 13:46:38 ....A 59954 Virusshare.00196/P2P-Worm.Win32.Sytro.j-e351c7b7d30c2d1a34bd29cdbc8139d3053c93d408bf9449c961a996ff05d796 2015-10-01 13:45:08 ....A 68342 Virusshare.00196/P2P-Worm.Win32.Sytro.j-e35354088e6c0847b56c1cf043abbee320e74f6a8ae831fa73aa349482de2ac8 2015-10-01 13:41:38 ....A 69106 Virusshare.00196/P2P-Worm.Win32.Sytro.j-e358ab69527abb2c351044ab14ab02f2fc55acb274fd7232d26b0cbd3c01a033 2015-10-01 13:33:50 ....A 67604 Virusshare.00196/P2P-Worm.Win32.Sytro.j-e365fdcd482b14ede8d1aa5f0334365051d51ef42652ca650e9d296d406ff2e4 2015-10-01 13:53:24 ....A 67079 Virusshare.00196/P2P-Worm.Win32.Sytro.j-e39db6ecb6bc2e84d337511c4ddf3df9f5b809973b68c16ba7568c6a30252c2b 2015-10-01 13:44:32 ....A 67466 Virusshare.00196/P2P-Worm.Win32.Sytro.j-e3b4276408cab350f7e13f03fa2c16056ea09358ac78a5f995692dbaf41a678a 2015-10-01 13:34:52 ....A 68512 Virusshare.00196/P2P-Worm.Win32.Sytro.j-e3f06c5aa6b9c12f93ad444ab10aee6129e84b990acb5c22a536fc23bfe5de8b 2015-10-01 13:47:44 ....A 64213 Virusshare.00196/P2P-Worm.Win32.Sytro.j-e3f3e22733efd9be522750431ab448dcbcfed8fa2fbef48a5c50efc39c441f83 2015-10-01 13:49:32 ....A 67804 Virusshare.00196/P2P-Worm.Win32.Sytro.j-e4548d21f05fa5f164c8f5b840424a122e6a7d0440fe72c201feea2fc318797f 2015-10-01 13:41:50 ....A 164124 Virusshare.00196/P2P-Worm.Win32.Sytro.j-e46261ec3697dd0364b4a0ae5d58a8c5fc8edd84cb07a2cfe4604ec8f083cc37 2015-10-01 13:48:04 ....A 62234 Virusshare.00196/P2P-Worm.Win32.Sytro.j-e46b345c14849931d78f2ac0b903974a79403b1b5729950771e8b6d2ecd29819 2015-10-01 13:51:26 ....A 68738 Virusshare.00196/P2P-Worm.Win32.Sytro.j-e4ddce33fcfac4c673aaa2e11b686cb67b0bb03f53313ebe6dfedb91f289b686 2015-10-01 13:43:40 ....A 69144 Virusshare.00196/P2P-Worm.Win32.Sytro.j-e4ed8ac30b916bc6d8c44e5e105b126e43024d6b89a6d0d02e3d480835d17161 2015-10-01 13:50:48 ....A 64113 Virusshare.00196/P2P-Worm.Win32.Sytro.j-e524376649eaaddf1286b2d38269d22641a08bb0af2c28171a231c6ec7553697 2015-10-01 13:50:12 ....A 67958 Virusshare.00196/P2P-Worm.Win32.Sytro.j-e525322b3977229062f6740020a3031ca99ccf88410a73c47eace1664063d2be 2015-10-01 13:38:04 ....A 60274 Virusshare.00196/P2P-Worm.Win32.Sytro.j-e52c9773a9a37ce0de383163f48f224ae4248778fd166d863ddd5c46c4153f04 2015-10-01 13:38:52 ....A 69344 Virusshare.00196/P2P-Worm.Win32.Sytro.j-e54ea48bff0552ad557dc10e0e9179915d27c14b7de6d489dc9e3a7415311662 2015-10-01 13:31:18 ....A 61601 Virusshare.00196/P2P-Worm.Win32.Sytro.j-e57d821fd511c24739d696312a9819b8fe73a3e3b3e8101e1518845aa2b9972b 2015-10-01 13:42:24 ....A 69401 Virusshare.00196/P2P-Worm.Win32.Sytro.j-e58da2c18adb184596c892f4186884572957fd00147235d4c32252fc812bbe80 2015-10-01 13:47:16 ....A 67060 Virusshare.00196/P2P-Worm.Win32.Sytro.j-e59941624a148b110f5f26c4fc7fe90a0db94700478db2b87e15a1712ed2736b 2015-10-01 13:44:52 ....A 61214 Virusshare.00196/P2P-Worm.Win32.Sytro.j-e59a1243fe1766f9d9da46a311a9ce49365db261f83143ec4f4bdf384c58bc3e 2015-10-01 13:39:48 ....A 67772 Virusshare.00196/P2P-Worm.Win32.Sytro.j-e5ad66e8925cb79cb7eb0778749222c57cb29868184d2eb5585a0ac34cb7d715 2015-10-01 13:44:18 ....A 68029 Virusshare.00196/P2P-Worm.Win32.Sytro.j-e5d81fabe492ab33289ef1f51d3d8aec7fd8119a0dc0f136e4a0a41310eb5248 2015-10-01 13:46:28 ....A 69321 Virusshare.00196/P2P-Worm.Win32.Sytro.j-e61f02d5addec226d443a9e2dfc860ca1f2e99547345eec360f8d02990294d7e 2015-10-01 13:38:22 ....A 67082 Virusshare.00196/P2P-Worm.Win32.Sytro.j-e6400f780ad1ea64b3f890cb56947133e26ded3f4bac176ad046a510b7edf65e 2015-10-01 13:47:14 ....A 63263 Virusshare.00196/P2P-Worm.Win32.Sytro.j-e655726d93b1686f46b17e741dad3d50fbb37b01a3b70d6ad7509ff77204b1da 2015-10-01 13:31:24 ....A 68463 Virusshare.00196/P2P-Worm.Win32.Sytro.j-e65594ef473d32fc7ea1f8c37b587f72ee36eb630f2f561c3d73142f57a3ae8d 2015-10-01 13:34:32 ....A 68095 Virusshare.00196/P2P-Worm.Win32.Sytro.j-e68ba416d554b12b71c9ee9f8e2a1572566ea78968b169fd0204517c4b41cdc6 2015-10-01 13:43:16 ....A 67964 Virusshare.00196/P2P-Worm.Win32.Sytro.j-e68d73964d660218656b1f0295486ccc0d034805ed8cf5005bb54591f14baea1 2015-10-01 13:40:50 ....A 60525 Virusshare.00196/P2P-Worm.Win32.Sytro.j-e6aa3722a29b48131e4efabbc872215460ebf85f886b65294cc254856b40ad5e 2015-10-01 13:50:02 ....A 69535 Virusshare.00196/P2P-Worm.Win32.Sytro.j-e6c31cb31782785cde41941c9b6b06fcc558b309fc86ea2dce1c8bdfae378d58 2015-10-01 13:42:56 ....A 68479 Virusshare.00196/P2P-Worm.Win32.Sytro.j-e6c44887aece168c2fe78f9bee274362357ff655a410f3fc3972dfe5be5e2acc 2015-10-01 13:40:28 ....A 69065 Virusshare.00196/P2P-Worm.Win32.Sytro.j-e6dcf8dd478f7fee72b2e7fbf0bb10eee03eb1623fcf58e4790f5ba1e4e1cbaa 2015-10-01 13:35:44 ....A 68234 Virusshare.00196/P2P-Worm.Win32.Sytro.j-e7023dfd567a1e0dc9d6217f8e5a842792369979f55593ff8235cfe6f45e5615 2015-10-01 13:35:08 ....A 67913 Virusshare.00196/P2P-Worm.Win32.Sytro.j-e72a126b2a31fdb3482a70617dd40db7ff086ac17206fb92a4873f06130cbc85 2015-10-01 13:31:14 ....A 68852 Virusshare.00196/P2P-Worm.Win32.Sytro.j-e7454d8411bbeb794238c9461df0854006c9b5118858015ce8137c4173b00ed6 2015-10-01 13:38:24 ....A 68313 Virusshare.00196/P2P-Worm.Win32.Sytro.j-e74dda6d34210941496d94646a11f5ab41fabe666f316429c2cba9f5d69c9577 2015-10-01 13:50:54 ....A 68830 Virusshare.00196/P2P-Worm.Win32.Sytro.j-e7714d194929e0408ad5bf1d6cac8d9337f08570dcc5043e03b7ff3566bc72bb 2015-10-01 13:48:58 ....A 65309 Virusshare.00196/P2P-Worm.Win32.Sytro.j-e773a63480077e737a2a9fb8c3d5af5fa0d88c8e788ff0b05077b771927cdd7b 2015-10-01 13:49:50 ....A 67539 Virusshare.00196/P2P-Worm.Win32.Sytro.j-e77761ba0ab231e2cf526d2f3b2a72e590e0b5d367ee8d184e0dc9ef206cc210 2015-10-01 13:48:32 ....A 68243 Virusshare.00196/P2P-Worm.Win32.Sytro.j-e7b52c968adb0b903c70bcca7899ee38906102991699e28a1cb178b1e37704eb 2015-10-01 13:36:20 ....A 69222 Virusshare.00196/P2P-Worm.Win32.Sytro.j-e7b536e7bf3ca5496c7509a07dd4b85c351b35de5a3df4e801b79f14f1c30fcf 2015-10-01 13:34:56 ....A 67265 Virusshare.00196/P2P-Worm.Win32.Sytro.j-e7eaa562d696fbdfa486136a25ba6d137ecef946c21d306ccae029b5e89d3c50 2015-10-01 13:32:28 ....A 68966 Virusshare.00196/P2P-Worm.Win32.Sytro.j-e8030e16cda8f81ed9d149c7c822de1e108dbff5001bbf478f3304b95114426d 2015-10-01 13:52:26 ....A 68519 Virusshare.00196/P2P-Worm.Win32.Sytro.j-e80ea474494c51ae7a3c667069d9369e59b099d5165ae6042ccd25d0b691bd73 2015-10-01 13:40:22 ....A 68625 Virusshare.00196/P2P-Worm.Win32.Sytro.j-e840cf7cc4ba214584000bc83bf7aa6718d3c18ef5e5742c8fc30ff9f73e3795 2015-10-01 13:48:36 ....A 65742 Virusshare.00196/P2P-Worm.Win32.Sytro.j-e85373086ed7c2e4804ad729b5a30df893d42ee7138306d085926dd92f809ca6 2015-10-01 13:52:44 ....A 68273 Virusshare.00196/P2P-Worm.Win32.Sytro.j-e89eb3131e1ee42443a30f581631ed4b38b280a0cc9e922b9bad4024eb2370a9 2015-10-01 13:33:00 ....A 64130 Virusshare.00196/P2P-Worm.Win32.Sytro.j-e8b9d6a55c4bd99ae31f02d7781aa50b25956645fb66b6a0ee33a99ef376712e 2015-10-01 13:42:40 ....A 69450 Virusshare.00196/P2P-Worm.Win32.Sytro.j-e8d1fc4f015f06f20ec199be1c80b26c58e96d5985cc6ad7374df294bec09803 2015-10-01 13:49:16 ....A 58584 Virusshare.00196/P2P-Worm.Win32.Sytro.j-e8df38d3d4bcaef7dede4f3578e4515e1df0bd87df6c2d2ca90de2c8a0b11d07 2015-10-01 13:33:48 ....A 68150 Virusshare.00196/P2P-Worm.Win32.Sytro.j-e90bec887d99f5788efb3f3072075af2ef1fa8ac9fa8dc2ed2d05cd807c14f65 2015-10-01 13:49:20 ....A 68678 Virusshare.00196/P2P-Worm.Win32.Sytro.j-e90c8df279621723d1184d859e3dd134515acb4ea457d459d1a149df0f975e7e 2015-10-01 13:38:32 ....A 136888 Virusshare.00196/P2P-Worm.Win32.Sytro.j-e913bd4d4646217b86a48e82ad94f91715a6194cc5d923770df66b4e864f6e09 2015-10-01 13:48:02 ....A 66475 Virusshare.00196/P2P-Worm.Win32.Sytro.j-e91b4730cd33d08cf95c0165fc1f1386ffbcaece10ae262f79cb889ffb97ac2d 2015-10-01 13:44:48 ....A 65555 Virusshare.00196/P2P-Worm.Win32.Sytro.j-e931c147ada113e42a02142d2d29d5b30b52e36a12042a685ba5499defbc1d28 2015-10-01 13:46:30 ....A 66638 Virusshare.00196/P2P-Worm.Win32.Sytro.j-e9501043964411800d2e074bc90d232e1a3a90619e2030c6fb8b39aef3286390 2015-10-01 13:31:16 ....A 67124 Virusshare.00196/P2P-Worm.Win32.Sytro.j-e96a5453f161b40c9d1e47c7c997b6ebbc2ffadf55272f089cdb5f0085c61d64 2015-10-01 13:43:58 ....A 162482 Virusshare.00196/P2P-Worm.Win32.Sytro.j-e99c1103394e227cc41ddbecca37b67b96f4daa37d865ccfd974f89cad2b3852 2015-10-01 13:40:54 ....A 61374 Virusshare.00196/P2P-Worm.Win32.Sytro.j-e99ce1554a511f28845314de3e376faec9ac8d0d8ac55a1f33fa9b2132bd8b04 2015-10-01 13:33:06 ....A 68456 Virusshare.00196/P2P-Worm.Win32.Sytro.j-e9cda0d5a27cceb996193ad77077dc1e1105fe150070334691b00eb431b9753f 2015-10-01 13:33:56 ....A 69332 Virusshare.00196/P2P-Worm.Win32.Sytro.j-e9dfba2bcf2e9646e672dff988549d853782498925c6e1ecbfdf5ec3a81b3293 2015-10-01 13:35:52 ....A 68960 Virusshare.00196/P2P-Worm.Win32.Sytro.j-e9f244a5e5bb33f6941fe6153430f0fc016042392358793a42a965a00f5e6aac 2015-10-01 13:41:26 ....A 65642 Virusshare.00196/P2P-Worm.Win32.Sytro.j-ea1d494101ed6dc59c76ebf9cba0ff13abf8f0ba816f2d360c245ae414668f4a 2015-10-01 13:47:06 ....A 67845 Virusshare.00196/P2P-Worm.Win32.Sytro.j-ea23b84924cfba66f8cd65e716652f1a32b79e74c88c97c089860d2f7fe8153a 2015-10-01 13:46:08 ....A 67658 Virusshare.00196/P2P-Worm.Win32.Sytro.j-ea9f9cac18150886d4165ebffef32fa1043474f7fcf67d5db14ddb226a4ae8d6 2015-10-01 13:46:44 ....A 68377 Virusshare.00196/P2P-Worm.Win32.Sytro.j-eaa60aed673adf03d5df678c0f1314ba3e8d8a6d65e28dcefcca0e708c8bd524 2015-10-01 13:44:46 ....A 68312 Virusshare.00196/P2P-Worm.Win32.Sytro.j-eae7e8a67e6e1bcc71a72bc1de230eeaeab0837f49c0ffc0e979e6bcf83901e8 2015-10-01 13:52:40 ....A 68951 Virusshare.00196/P2P-Worm.Win32.Sytro.j-eb1141768c90c285a77d232ab707074700aa98589a61875443609923b4022a67 2015-10-01 13:48:06 ....A 68126 Virusshare.00196/P2P-Worm.Win32.Sytro.j-eb2c324aeb638e980669f04c7078adaa17e339bb9808c97e2f73853f1b446704 2015-10-01 13:39:30 ....A 67023 Virusshare.00196/P2P-Worm.Win32.Sytro.j-eb3186cac4a07ac21da34b58c5d733be3ba5e23d465178b8a8e6496560465902 2015-10-01 13:39:00 ....A 67185 Virusshare.00196/P2P-Worm.Win32.Sytro.j-eb364e585b3037024d25f03ba140605a440fe5c9c0bd02e0bfa9fd1fb6b8fd02 2015-10-01 13:31:24 ....A 67664 Virusshare.00196/P2P-Worm.Win32.Sytro.j-eb3f834b30c09f7cc56575d132267f04e265d37007c1a6c88c8401e301130b4b 2015-10-01 13:43:16 ....A 68061 Virusshare.00196/P2P-Worm.Win32.Sytro.j-eb6c71348bf9bec2f826621ecaedfdc033fc3c1cec67c8ab65b44c929ebd3953 2015-10-01 13:52:16 ....A 69541 Virusshare.00196/P2P-Worm.Win32.Sytro.j-eb79b44af10335b7a0befcc77177fb9dc002169088ba52803c8ec156e115e273 2015-10-01 13:52:42 ....A 67301 Virusshare.00196/P2P-Worm.Win32.Sytro.j-eb909dbe5b54b2463aa18cd0e58dfc29a5743bf675f1aa9076f65136469ac9f3 2015-10-01 13:44:14 ....A 61663 Virusshare.00196/P2P-Worm.Win32.Sytro.j-ebc576b2f51fb3d0cca1448cd94226ca5f0219a6290efce5386ff526a7089da1 2015-10-01 13:38:26 ....A 69242 Virusshare.00196/P2P-Worm.Win32.Sytro.j-ebd14bed6a66ab7452f33c9000fb8d5553d550d8e1bcd4801afe1485f4010069 2015-10-01 13:43:56 ....A 58887 Virusshare.00196/P2P-Worm.Win32.Sytro.j-ebd97284aa4f80830219ec48f700ed3af66e1fb34aaa601ad54f72a2797a86dc 2015-10-01 13:39:02 ....A 68887 Virusshare.00196/P2P-Worm.Win32.Sytro.j-ebe9c3c417e350328fe51d678ad1eb74f0caa0094ed37209c3aacd3b348761cb 2015-10-01 13:35:46 ....A 69053 Virusshare.00196/P2P-Worm.Win32.Sytro.j-ec05e16a79fe41e5b9625643f8a9cfd5b2b8466574642afc45925a59b2c763dd 2015-10-01 13:31:54 ....A 69069 Virusshare.00196/P2P-Worm.Win32.Sytro.j-ec08784c7d8a08a5fb5d22fdac5baa68f03996fad4fc97cc1fd33f7eacb20640 2015-10-01 13:52:34 ....A 68149 Virusshare.00196/P2P-Worm.Win32.Sytro.j-ec1939678ea1ffac6627c5e69c5899c24460a07d6f842347fe50858ab45c7ba3 2015-10-01 13:52:58 ....A 68336 Virusshare.00196/P2P-Worm.Win32.Sytro.j-ec1fa92aa2bc81f5ff2ee9841712b05f83e807ecaaef2d74bc1e5c7a7745f198 2015-10-01 13:37:58 ....A 68633 Virusshare.00196/P2P-Worm.Win32.Sytro.j-ec24ae217929054c40dbe8bc92f1ec3abbb4ef020f4e0c4858047329394217d5 2015-10-01 13:51:24 ....A 68437 Virusshare.00196/P2P-Worm.Win32.Sytro.j-ec5155f1e589191f0d15cc1820789e6c76c68e99e6c27678d9eeb1cae6456e4a 2015-10-01 13:38:36 ....A 68800 Virusshare.00196/P2P-Worm.Win32.Sytro.j-ec796bd18fa0695e31c5cbf888c1428506f9be067e0d455b1cc0a88bff8fbbcf 2015-10-01 13:42:48 ....A 66920 Virusshare.00196/P2P-Worm.Win32.Sytro.j-eca2336a693e2d4d7c6060b8876892a73a68faf708e331354a37da826f50453e 2015-10-01 13:33:08 ....A 68979 Virusshare.00196/P2P-Worm.Win32.Sytro.j-ecad970c773995ae33ed6512c27d6aaf470ca8987f5e84ac9542236188251a3b 2015-10-01 13:46:46 ....A 68222 Virusshare.00196/P2P-Worm.Win32.Sytro.j-ecd379c441a0b9cbb14b05974aa9f5ed16cb6805060d8c7b31a6c5b0f3552b5d 2015-10-01 13:38:12 ....A 59820 Virusshare.00196/P2P-Worm.Win32.Sytro.j-ecf2e7d0f8c85f4a2f0cb40c3526cce46365643f0e8d03e6a105f9e9d48199fe 2015-10-01 13:52:06 ....A 62196 Virusshare.00196/P2P-Worm.Win32.Sytro.j-ecfdfb8875d2c720fd815b91064749535ca3ecce94eacebba1355a4deb168332 2015-10-01 13:50:30 ....A 61717 Virusshare.00196/P2P-Worm.Win32.Sytro.j-ed04e89b6b9285554f24044e83c98221d3f82ebfbdc58700ad3152d84f5fd7e3 2015-10-01 13:51:22 ....A 67745 Virusshare.00196/P2P-Worm.Win32.Sytro.j-ed3666d6b689b52473f66a34f4799e1110cac9c812e4a097c38419954491a618 2015-10-01 13:31:22 ....A 69128 Virusshare.00196/P2P-Worm.Win32.Sytro.j-ed62fb671ccb1e69223bde212b3a6979ccbf47496f0ba9fcfe1c5609db8fe6e3 2015-10-01 13:38:56 ....A 68784 Virusshare.00196/P2P-Worm.Win32.Sytro.j-ed67184d475c88feb2affbcbb98ad3ec933f61256a3d30e2bf024364c0bf9243 2015-10-01 13:47:30 ....A 70027 Virusshare.00196/P2P-Worm.Win32.Sytro.j-ed74b8ba932b39f7133c722fd18d7a955e9b46cb119463cb411aa685ac765f08 2015-10-01 13:52:04 ....A 69248 Virusshare.00196/P2P-Worm.Win32.Sytro.j-ed7df5b0497f94d9b2d2159586f25a087adaf1fbf7d715595de25fe8440e2971 2015-10-01 13:53:22 ....A 68557 Virusshare.00196/P2P-Worm.Win32.Sytro.j-ed91470fdc6ea02033955c4f43410ee8e556e7cfd800a083515df2c6a587677f 2015-10-01 13:39:08 ....A 60654 Virusshare.00196/P2P-Worm.Win32.Sytro.j-edcae4433057962d39d85a93d48249d33d285bfa7a3be4e9eaa2a1dd4d0f11d6 2015-10-01 13:47:30 ....A 61379 Virusshare.00196/P2P-Worm.Win32.Sytro.j-edf3c286dcb7dd0a60a316b500335c71d8c2f8e297e038febeb9dd41c861567c 2015-10-01 13:45:50 ....A 68894 Virusshare.00196/P2P-Worm.Win32.Sytro.j-edf50944be0571489681a3b7112f434a988456eccec6446e33f1b1a671a6b341 2015-10-01 13:36:44 ....A 68944 Virusshare.00196/P2P-Worm.Win32.Sytro.j-ee5c0766e704c648679bacf5725bd55bb7b02a1a2d1ab57ffe2021cbe05bfea7 2015-10-01 13:32:54 ....A 67956 Virusshare.00196/P2P-Worm.Win32.Sytro.j-eec054415b8af3e63dbfea11d91d0f4fb5d22fe03ff817c75794f71e64d4148a 2015-10-01 13:47:58 ....A 68582 Virusshare.00196/P2P-Worm.Win32.Sytro.j-ef12e20d9fafdf4d901a9434c9b4a6a0f205d42f3c4c4805936b23594de8a372 2015-10-01 13:39:48 ....A 69388 Virusshare.00196/P2P-Worm.Win32.Sytro.j-ef6841b8517bd858df55e57991cedc587d9685116cbe6e84de2fe6f74edf9808 2015-10-01 13:53:28 ....A 71949 Virusshare.00196/P2P-Worm.Win32.Sytro.j-ef727e2dc0dc1b0995384a18907ac913298fb4086c5172a02e3d4e3b821aae6d 2015-10-01 13:39:34 ....A 68916 Virusshare.00196/P2P-Worm.Win32.Sytro.j-ef9da1337ff9ae810e010dfe1c284ee838a824281b2e230e96e87588674ede34 2015-10-01 13:33:14 ....A 68643 Virusshare.00196/P2P-Worm.Win32.Sytro.j-efb9b475281e70950dea8c873f8935ab344d987e2976360b2e89ceae3b92d9e1 2015-10-01 13:45:30 ....A 69683 Virusshare.00196/P2P-Worm.Win32.Sytro.j-efbeb5cae223a876c5c88dfb8d9fa6b57dc409e8cb182e2589bfd08ac73764f1 2015-10-01 13:40:54 ....A 69616 Virusshare.00196/P2P-Worm.Win32.Sytro.j-efc84fd50f954aed01f907174218621c99c23884a18f010da200423b815b4edf 2015-10-01 13:36:26 ....A 69536 Virusshare.00196/P2P-Worm.Win32.Sytro.j-efe3650599391169024ff3b74be096f815842fbe6fd98bc16053b972b9b597c4 2015-10-01 13:34:00 ....A 68950 Virusshare.00196/P2P-Worm.Win32.Sytro.j-efeb77c403d15875282a1f566ae874c26c9d652c22d1acfc976ebfc2db8e814d 2015-10-01 13:31:32 ....A 68860 Virusshare.00196/P2P-Worm.Win32.Sytro.j-f024f9ed075e865b16f40baf6dbec888fd5ee03c60936c107c4b99bcaec7463f 2015-10-01 13:51:06 ....A 62240 Virusshare.00196/P2P-Worm.Win32.Sytro.j-f05498d5bddeef65d803ef347a647c023b76f41ee29def8e1eeccb87107533b4 2015-10-01 13:39:38 ....A 163959 Virusshare.00196/P2P-Worm.Win32.Sytro.j-f065fad7cc82dcd0bea899f772e809f64ed2d250824628370d91e82b26687663 2015-10-01 13:45:46 ....A 60144 Virusshare.00196/P2P-Worm.Win32.Sytro.j-f097331aebe121f5af136f6e4faf6b3ea33081e4e565a9feb73b531adbaae9b7 2015-10-01 13:52:16 ....A 65711 Virusshare.00196/P2P-Worm.Win32.Sytro.j-f09b1bf2d0a318cbd7e8b0824c66c01ed8184c3c227238caf6d3610b229a674b 2015-10-01 13:43:38 ....A 68141 Virusshare.00196/P2P-Worm.Win32.Sytro.j-f0ab329f1a54953f81ab06e9ebb0e56f68c3976d2ea1bb9dcf3fec077ccf202a 2015-10-01 13:39:32 ....A 66767 Virusshare.00196/P2P-Worm.Win32.Sytro.j-f0b43ec815d7cf77ed74ca4586ad4be4352ce77a70ef9d8d34d67d94a520d1d1 2015-10-01 13:49:08 ....A 59134 Virusshare.00196/P2P-Worm.Win32.Sytro.j-f0eb4dd1999f55786736e5ab2b04ed91d4b0511af26ecb34da7ebbead302f5ea 2015-10-01 13:44:54 ....A 68941 Virusshare.00196/P2P-Worm.Win32.Sytro.j-f16166303c745f75d1e072009a2f6bba7574a48b5686dd290a53443d3b6c1274 2015-10-01 13:34:04 ....A 69755 Virusshare.00196/P2P-Worm.Win32.Sytro.j-f1619e76c26ec6f963399cc70bd169561148bafdab517a7185df85b2aca98411 2015-10-01 13:48:32 ....A 59868 Virusshare.00196/P2P-Worm.Win32.Sytro.j-f16b792403f3d4c486cc836b4d282f38d0be919d7e87586b50d112770ee49d99 2015-10-01 13:48:04 ....A 68932 Virusshare.00196/P2P-Worm.Win32.Sytro.j-f19c9b70c6a205f73e2fee9bc36bccb07a7412d8ba2bcdd6fe6d49c57882bc43 2015-10-01 13:37:30 ....A 68692 Virusshare.00196/P2P-Worm.Win32.Sytro.j-f1a4a73791ee777bd599af726b4219e943dc92f30ccec4a080ceec84632d4648 2015-10-01 13:50:44 ....A 69250 Virusshare.00196/P2P-Worm.Win32.Sytro.j-f1a9104ed209e244146b8c7ce69dab3abb501a6e91f2136a8e1d7073f1ee91dc 2015-10-01 13:32:58 ....A 69075 Virusshare.00196/P2P-Worm.Win32.Sytro.j-f1d90d72488793199773449c604c454824ff1770f9fa1fdd6aef9c5e7c5c03f3 2015-10-01 13:31:40 ....A 68688 Virusshare.00196/P2P-Worm.Win32.Sytro.j-f21259116efb82f319420605d04a523a653982dd51eafa9e89e1a7bb0d588185 2015-10-01 13:33:18 ....A 67559 Virusshare.00196/P2P-Worm.Win32.Sytro.j-f22135bb399e01d20bb7dd45b0b468941d032703b681c6fe8ce36ad4c1526336 2015-10-01 13:33:48 ....A 67175 Virusshare.00196/P2P-Worm.Win32.Sytro.j-f24d17f945eece025b52a1be59b9db4b2f3fc862d37f7ad28096eccb59f709f6 2015-10-01 13:41:32 ....A 68936 Virusshare.00196/P2P-Worm.Win32.Sytro.j-f25b32695ca51d4c7c1e12850a8d825d5907d70acab220e7d14aa50e6f700f92 2015-10-01 13:47:08 ....A 68938 Virusshare.00196/P2P-Worm.Win32.Sytro.j-f282a279cc1991eef30a6010e3bcb18ece7e0ec0c4fe47cc34b0a68f9f431866 2015-10-01 13:37:54 ....A 65980 Virusshare.00196/P2P-Worm.Win32.Sytro.j-f28367b3f2fe7f63603454c985c962ef32e95f6c023b03c4e5a0213f915c0e77 2015-10-01 13:37:12 ....A 71885 Virusshare.00196/P2P-Worm.Win32.Sytro.j-f2adc1c02fc6aba7759a09414c48c38f7fdc7bff91fd23638b656d411daea21d 2015-10-01 13:48:22 ....A 68587 Virusshare.00196/P2P-Worm.Win32.Sytro.j-f2b35b617e57be61144656e272e41f0a5d8bd4c6ee4a22d439af9a5ae2d6fa51 2015-10-01 13:48:28 ....A 67956 Virusshare.00196/P2P-Worm.Win32.Sytro.j-f2c49afaa0d538f3fee5bb48b175edb2b52586f044b26cc2b000111aebff1dd2 2015-10-01 13:50:08 ....A 68913 Virusshare.00196/P2P-Worm.Win32.Sytro.j-f2d9d2ad2672039ba4fe5ff390658423654e205fef389059ba47dfdd089d26e5 2015-10-01 13:40:22 ....A 69503 Virusshare.00196/P2P-Worm.Win32.Sytro.j-f2e9c8b80e7089c7d0e98ab756d1f5eae8d625b41d9e71665facd220838f5241 2015-10-01 13:31:58 ....A 68430 Virusshare.00196/P2P-Worm.Win32.Sytro.j-f33f8c1148acf3a9bc57f3838d125f9934ccf1541ad9a965109d00399ea3b456 2015-10-01 13:46:02 ....A 68325 Virusshare.00196/P2P-Worm.Win32.Sytro.j-f34ca1aaa0055574e4d2f1b88ad62120303dfb9856940224415a1f7dfbbf991e 2015-10-01 13:33:12 ....A 69579 Virusshare.00196/P2P-Worm.Win32.Sytro.j-f365e4027e5252bf79e334615c377079b22ea160fdf2991cacdac13fe2ca9da8 2015-10-01 13:35:36 ....A 68221 Virusshare.00196/P2P-Worm.Win32.Sytro.j-f36b428f1a89491b4874a8c371334342d766ca6045c2e754e5da725334120c2d 2015-10-01 13:32:26 ....A 59658 Virusshare.00196/P2P-Worm.Win32.Sytro.j-f3b00986f599ebfbd302568e341bf11c764fac2343e16b3a5bdefbee4fdc3b02 2015-10-01 13:39:50 ....A 68810 Virusshare.00196/P2P-Worm.Win32.Sytro.j-f3c1ab71340b2cdc95f5042f198ffd701f2e344fa74c86402398954e20dbd987 2015-10-01 13:32:28 ....A 61595 Virusshare.00196/P2P-Worm.Win32.Sytro.j-f3cd6b14879ae9c217a86696b9e2b23b875cea5165a198b55da7b03ef7c0e6de 2015-10-01 13:48:40 ....A 59788 Virusshare.00196/P2P-Worm.Win32.Sytro.j-f429a5fd8bc4c534e6e672463f6a9e047a1d060d4550a301ae2bde15e9e35260 2015-10-01 13:34:38 ....A 70108 Virusshare.00196/P2P-Worm.Win32.Sytro.j-f42aa79553d63a597fe5967fec197d9caeb254a4a0f304501cfdca5c545c079a 2015-10-01 13:39:34 ....A 67703 Virusshare.00196/P2P-Worm.Win32.Sytro.j-f44a83624298f121baaf8975cc64e81e631bf8fac0be1aa3000394d9af442a80 2015-10-01 13:44:20 ....A 68054 Virusshare.00196/P2P-Worm.Win32.Sytro.j-f44ebff3dee60e725259dc041c48f9481236d3103a82396fc742961128e862c8 2015-10-01 13:36:26 ....A 66831 Virusshare.00196/P2P-Worm.Win32.Sytro.j-f45b4411fce904a874eebd0d16fbd27734d23e228f57b346992c6762379c6f0e 2015-10-01 13:41:06 ....A 60175 Virusshare.00196/P2P-Worm.Win32.Sytro.j-f467308aea850eb1322af550eac185a9dade25bb45f7a2c0622319a75973a500 2015-10-01 13:38:56 ....A 67480 Virusshare.00196/P2P-Worm.Win32.Sytro.j-f4e3ab7180ef53e517e8374b47aceb2fbac3fe107cc414b282b90dfac4712738 2015-10-01 13:50:30 ....A 68752 Virusshare.00196/P2P-Worm.Win32.Sytro.j-f5520588806ce5d48a45f7b99db8e9cd7165ca9c8916a9ededf84e9fbc36325d 2015-10-01 13:45:56 ....A 69221 Virusshare.00196/P2P-Worm.Win32.Sytro.j-f55cdb6c6b8c67737e150dfc42b5544aea6bd940a050f3ff0df76ce9abae0e03 2015-10-01 13:49:24 ....A 65707 Virusshare.00196/P2P-Worm.Win32.Sytro.j-f56baa36f0f4c238e9d114b9a38efa5e41b0d15a9e32605247c133b2511bdf78 2015-10-01 13:49:22 ....A 65887 Virusshare.00196/P2P-Worm.Win32.Sytro.j-f56ee87771bd79e070d46d3f2cd6b5cc7adfbeb6b5139b1ad2df63082c57a2b7 2015-10-01 13:42:50 ....A 67722 Virusshare.00196/P2P-Worm.Win32.Sytro.j-f58f889638b09986e66cf1e2a949c8b704e8ee277c35af5089f078f7fefab411 2015-10-01 13:32:22 ....A 59986 Virusshare.00196/P2P-Worm.Win32.Sytro.j-f591d184f74a71fa1044725393b1fa1d82962c537cb2a6cb91ac78b883c179b3 2015-10-01 13:33:48 ....A 68168 Virusshare.00196/P2P-Worm.Win32.Sytro.j-f5ce3cd12f3f8a0196ebc53dc82bf7500ad6027682741f8fbca8a08d41bf3fd5 2015-10-01 13:35:22 ....A 69201 Virusshare.00196/P2P-Worm.Win32.Sytro.j-f61f9a619745337f6181b900e6aed7e68968fa4bb2bbd3f1e59d909dc136da7a 2015-10-01 13:32:38 ....A 68774 Virusshare.00196/P2P-Worm.Win32.Sytro.j-f6519be203dff59c2ee6be5609bed78a14b9202e5ca9fb6099c8a2b1fecbb7f6 2015-10-01 13:44:54 ....A 68997 Virusshare.00196/P2P-Worm.Win32.Sytro.j-f652962db3b28f2e18506ab0cce007794324b5237537886414113aa60a60bf28 2015-10-01 13:45:22 ....A 60639 Virusshare.00196/P2P-Worm.Win32.Sytro.j-f67130e9ba6bf6df938bc3171971414657f2914b0f2a257391e3e91d3193da5c 2015-10-01 13:48:48 ....A 61790 Virusshare.00196/P2P-Worm.Win32.Sytro.j-f69d67c3f41a9c370c43251e3c87e16e77c14c84e056d751245127bda0ae7a4a 2015-10-01 13:36:54 ....A 62359 Virusshare.00196/P2P-Worm.Win32.Sytro.j-f6b78f4a45689e3087710187c8334024324a4a059e0fe65b3a94d1f096abc4db 2015-10-01 13:41:50 ....A 69711 Virusshare.00196/P2P-Worm.Win32.Sytro.j-f6c3f3f57bef0f0249e6ff5e130182af674baa120a78ffe727f9582128acf848 2015-10-01 13:48:56 ....A 68898 Virusshare.00196/P2P-Worm.Win32.Sytro.j-f6cfe262f1b720e8bb1377a3860910c3fe0848f49eba3771c3c9faeac739b753 2015-10-01 13:44:00 ....A 67872 Virusshare.00196/P2P-Worm.Win32.Sytro.j-f6e5d53a920cf703d480277e98133339b4cfd4b8dff61f0890dee110580fdc20 2015-10-01 13:46:12 ....A 60605 Virusshare.00196/P2P-Worm.Win32.Sytro.j-f75085ac43239085f3a4c4b146e5f8d0510e3f2a86863c63b30b2ea892bc7c01 2015-10-01 13:41:40 ....A 68810 Virusshare.00196/P2P-Worm.Win32.Sytro.j-f794ab2d969e46db6576050849721b4b521c8da88f175e342a2301dd54948b63 2015-10-01 13:34:54 ....A 69807 Virusshare.00196/P2P-Worm.Win32.Sytro.j-f79bd08100d6212634b6e719352bf986e32831d6fef663c16acd9a5b000f5eb8 2015-10-01 13:34:28 ....A 68083 Virusshare.00196/P2P-Worm.Win32.Sytro.j-f7a4c78f7dc85cc2f9982d6344985bb70cc88b74c671f8a83f36ca3a449448f7 2015-10-01 13:39:48 ....A 69082 Virusshare.00196/P2P-Worm.Win32.Sytro.j-f7b3e809cc133e5ebab2156271cd7ef0e483593a8abfd87d4b5a36c8a9da66b9 2015-10-01 13:47:12 ....A 67716 Virusshare.00196/P2P-Worm.Win32.Sytro.j-f7bf5a8d1d78762fc554fa39c6f0add8c4eb671d0b078e7ed773bc40ecbaa474 2015-10-01 13:40:56 ....A 67916 Virusshare.00196/P2P-Worm.Win32.Sytro.j-f7cfe31f67f858b6f8feb34745100d48c381a94e21145bb4f0ecaf2023bece2b 2015-10-01 13:38:54 ....A 68763 Virusshare.00196/P2P-Worm.Win32.Sytro.j-f7d5e30e98f19114e93090d445b30201e171a9d936d4a258cebf549db62e2658 2015-10-01 13:46:46 ....A 69159 Virusshare.00196/P2P-Worm.Win32.Sytro.j-f7d949cf2d4b31d51f2f687b16e2677cf9ab36280671f5f95d6a91ad6273ddbb 2015-10-01 13:31:50 ....A 68841 Virusshare.00196/P2P-Worm.Win32.Sytro.j-f7e2f937004994136bffae9a58c8322bab871d6510e4f677a52ffaa0038b3c67 2015-10-01 13:44:22 ....A 128406 Virusshare.00196/P2P-Worm.Win32.Sytro.j-f7e92e2c9f876208ab38dc63601bc9753dae48573f036721695e289e19089131 2015-10-01 13:39:08 ....A 67835 Virusshare.00196/P2P-Worm.Win32.Sytro.j-f86745153bd37849952e2eebe373b026a261994a66d6ed034a5cbcbaa60694d8 2015-10-01 13:42:36 ....A 69481 Virusshare.00196/P2P-Worm.Win32.Sytro.j-f8731ee08ef5fdcff2a9aaa458f46c99d439b8a8e276c2272c63ae8a8e4fd959 2015-10-01 13:37:44 ....A 70093 Virusshare.00196/P2P-Worm.Win32.Sytro.j-f8814c4547f25f0643b2d75826059736a3a9aaa0813d94d2fca6587c63280ac2 2015-10-01 13:35:30 ....A 68531 Virusshare.00196/P2P-Worm.Win32.Sytro.j-f8bda94085a4ec55a942ad20ce51abd489a50ceb25b2bb4b76b45fa6c33905dc 2015-10-01 13:45:28 ....A 66541 Virusshare.00196/P2P-Worm.Win32.Sytro.j-f92418a373604e009e18618dea56bb62295a259b6a7df8f9d4d64878c4943c2d 2015-10-01 13:34:06 ....A 72345 Virusshare.00196/P2P-Worm.Win32.Sytro.j-f927f71ba5dd9f6586bc719ed1d366af3b0535d3fdb0635a36b56dd337520384 2015-10-01 13:33:58 ....A 68268 Virusshare.00196/P2P-Worm.Win32.Sytro.j-f92e6b52acd9d9502b827ba05abb13a60e8b78b0afd275d7357d20302b9236db 2015-10-01 13:42:32 ....A 59148 Virusshare.00196/P2P-Worm.Win32.Sytro.j-f94b2dc54cd77f9d0ac80fa9a33b7cb9078d23b1f406320125f3fbfff6c923d4 2015-10-01 13:48:24 ....A 68858 Virusshare.00196/P2P-Worm.Win32.Sytro.j-f95ddab80360cdd541c23a65204b34cfd37cc85a1701b7ab28de9f9725e79ac7 2015-10-01 13:50:44 ....A 68519 Virusshare.00196/P2P-Worm.Win32.Sytro.j-f962c55eec51ec5e6700361bfd00ade52618773f83414eade51e90c4c73c78f7 2015-10-01 13:35:42 ....A 67546 Virusshare.00196/P2P-Worm.Win32.Sytro.j-f9a331099cde4bcd0240648bd04d8094c5e71630bd94a3328e2282f6efbf1b30 2015-10-01 13:38:16 ....A 68916 Virusshare.00196/P2P-Worm.Win32.Sytro.j-f9a6657e0a6a506c6386f0087ce5f23f146911cc8a0d272a19dbef192232a131 2015-10-01 13:49:36 ....A 60620 Virusshare.00196/P2P-Worm.Win32.Sytro.j-f9b1f6e6bdc48681f01483b21a0a3f05a79b5b53c85aebd396e7b3666210937d 2015-10-01 13:37:06 ....A 59832 Virusshare.00196/P2P-Worm.Win32.Sytro.j-f9bae719e8b09f301f7891e109dedb2a4accf4d5ac91cd5e8e44475faf8ee997 2015-10-01 13:45:46 ....A 69173 Virusshare.00196/P2P-Worm.Win32.Sytro.j-f9ddba54486ffbea574e99293f77379c76464484297f14e8f405184f411870c2 2015-10-01 13:48:34 ....A 59741 Virusshare.00196/P2P-Worm.Win32.Sytro.j-fa0697dbe9db8937181040f127be2455dcea066b52b09e5092c668f37d2c07ef 2015-10-01 13:38:26 ....A 67626 Virusshare.00196/P2P-Worm.Win32.Sytro.j-fa0eb55d3a65110506b7600c932e443366f1b27ab2af01961596790e505b29d4 2015-10-01 13:50:18 ....A 59089 Virusshare.00196/P2P-Worm.Win32.Sytro.j-fa14ff8f18526aa80e68fea79bb0b497fb1867cad77e32391279da09e001b92c 2015-10-01 13:33:08 ....A 68209 Virusshare.00196/P2P-Worm.Win32.Sytro.j-fa17d78530208fc1233d34f635e2d8086155ca238ce8bf0826d871519b8baa61 2015-10-01 13:31:44 ....A 60532 Virusshare.00196/P2P-Worm.Win32.Sytro.j-fa1bc01c2aafbc8fd13e6f17dc7ba2c290d65a6e1a9a53357ffe5e59f740acb2 2015-10-01 13:47:24 ....A 68996 Virusshare.00196/P2P-Worm.Win32.Sytro.j-fa45ef02fb6bb7a43e0305378eef5ba3db6ffa2e2a08daf80e3f345c488f6350 2015-10-01 13:46:42 ....A 69750 Virusshare.00196/P2P-Worm.Win32.Sytro.j-fa475b539f6b0e0c68d519ebbf43d3d49d27a251343d3df760ab6e785d20b991 2015-10-01 13:46:26 ....A 160122 Virusshare.00196/P2P-Worm.Win32.Sytro.j-fa4a2256cc6ed23bdd5cb16129ba1265a4e4b78e2a25d5bf93ce85eb99dc5bd8 2015-10-01 13:35:48 ....A 68105 Virusshare.00196/P2P-Worm.Win32.Sytro.j-fa6e147efee4b4f22f8a2c299dd1ac45836119b2cd843b901d79008cc732bc7f 2015-10-01 13:48:36 ....A 61714 Virusshare.00196/P2P-Worm.Win32.Sytro.j-fa8e8698c1f0451763cb4e6963adc44e6871e71092d6f8aa75afa0999fa23662 2015-10-01 13:42:50 ....A 66911 Virusshare.00196/P2P-Worm.Win32.Sytro.j-fab161df27c8e14a6910ff761ab192d729fbadeec96db82d0e14c3e8b1504650 2015-10-01 13:48:30 ....A 68900 Virusshare.00196/P2P-Worm.Win32.Sytro.j-fac29c14cc75b3436eb657ed6e47d18757093d897c577fc03bada88a88f389a7 2015-10-01 13:38:14 ....A 68141 Virusshare.00196/P2P-Worm.Win32.Sytro.j-fac42ad5d2e7d0be606c94c3ee8fdcd93453abfba635efebdb225c6c250f000f 2015-10-01 13:51:20 ....A 68551 Virusshare.00196/P2P-Worm.Win32.Sytro.j-fb09dcf5913392bdf6b98169b5895fd7b0426ca81bb1446c75a78666e9f88d17 2015-10-01 13:38:46 ....A 67225 Virusshare.00196/P2P-Worm.Win32.Sytro.j-fb3cc8843e20f6c04258acc7e92a5adad4a59a6fca9cfd7311d6a09fac474fb3 2015-10-01 13:32:20 ....A 69815 Virusshare.00196/P2P-Worm.Win32.Sytro.j-fb53ae4587b8be5e800416641734036c1b1d089c395ad13b364a0065a1f9a7b2 2015-10-01 13:31:16 ....A 67578 Virusshare.00196/P2P-Worm.Win32.Sytro.j-fb82b3c64a34e1a3a6901bd074c00e6469419d25c3e7a149c38dbd3070841d7e 2015-10-01 13:51:48 ....A 69346 Virusshare.00196/P2P-Worm.Win32.Sytro.j-fb915d570a380e3781e5faaaafe957a7818f9222cf7ba9ed21a6ef674c266617 2015-10-01 13:36:08 ....A 68750 Virusshare.00196/P2P-Worm.Win32.Sytro.j-fb9db565d9239d8ed45308881cacd63c8e4668ea3adab0ddfb69b22d42be5021 2015-10-01 13:31:38 ....A 69088 Virusshare.00196/P2P-Worm.Win32.Sytro.j-fc213f88aad8c9222053969183ad9a6693f0bee14b33897f514a7cdf6c9aafaf 2015-10-01 13:32:58 ....A 69328 Virusshare.00196/P2P-Worm.Win32.Sytro.j-fc26d802eec311cab1b9574bb3f7fefebf187b409e03ba62507a6529565e6e0a 2015-10-01 13:44:16 ....A 68026 Virusshare.00196/P2P-Worm.Win32.Sytro.j-fc2ed33d30a3d3d388ea2bad61f9815eb37738b5605e47bf03d7bb629e89a3bd 2015-10-01 13:36:20 ....A 68992 Virusshare.00196/P2P-Worm.Win32.Sytro.j-fc4efd57847667da2a1868c12a93b92b0911b43406bf937f9a4fe3e754d3ffa7 2015-10-01 13:35:42 ....A 69438 Virusshare.00196/P2P-Worm.Win32.Sytro.j-fc6e594ecebf32ae754ccd3279b9ca03d34229f315e8c303cd6dd46f6eae63f6 2015-10-01 13:39:50 ....A 163955 Virusshare.00196/P2P-Worm.Win32.Sytro.j-fc7063753f6068b3fbb83d01d61cfd08fd67d92950cca821f1ef46badf5797bd 2015-10-01 13:43:24 ....A 70028 Virusshare.00196/P2P-Worm.Win32.Sytro.j-fc775b7ef0488b7b158fb5c01857d63970da10a1d4f8b516f3d4864983e695ae 2015-10-01 13:49:52 ....A 71413 Virusshare.00196/P2P-Worm.Win32.Sytro.j-fc8c15305193563e81436998eff67e35226529debdba41213892361266acf783 2015-10-01 13:49:30 ....A 69248 Virusshare.00196/P2P-Worm.Win32.Sytro.j-fc9ac6e54d8dbc7107d17eaea18369a1a8857833bfa22f29898dedf2ad562b31 2015-10-01 13:50:14 ....A 140305 Virusshare.00196/P2P-Worm.Win32.Sytro.j-fcdcb0ed14acf16bd9a9d59467944aebd2f0ec84528e3f40ce02289c4775a71f 2015-10-01 13:38:20 ....A 68797 Virusshare.00196/P2P-Worm.Win32.Sytro.j-fcf74458236029a8802c14e6c9c01aa17927fba59438c517c8ff620e41d7ab87 2015-10-01 13:46:56 ....A 69413 Virusshare.00196/P2P-Worm.Win32.Sytro.j-fd0685d1db9d4c73f0146413a1c6ea352bd5273394cbe92bf87d5e2711d7d94c 2015-10-01 13:42:10 ....A 68801 Virusshare.00196/P2P-Worm.Win32.Sytro.j-fd0d18b80a9576444f13608b990ea36b122e9c69b861d6e078fad2864880c407 2015-10-01 13:34:28 ....A 60355 Virusshare.00196/P2P-Worm.Win32.Sytro.j-fd1cfc0ce93fbe042d9c5ea5a1d7741d056b7eb3be935573c3d65d33caab02c2 2015-10-01 13:50:48 ....A 67191 Virusshare.00196/P2P-Worm.Win32.Sytro.j-fd32c42643e3acb62707c791d86f2504714feab1b19e24c0c6830946f9134ffb 2015-10-01 13:32:00 ....A 70117 Virusshare.00196/P2P-Worm.Win32.Sytro.j-fd3419b4f78a345c06c09d208c70376c016aab3a75d74b15fb440ffe90f70f0e 2015-10-01 13:38:14 ....A 60818 Virusshare.00196/P2P-Worm.Win32.Sytro.j-fd5f494559d79d170e8c01b9556e805d7a64b2a7016ad5624efff47e67e67b4c 2015-10-01 13:53:06 ....A 67493 Virusshare.00196/P2P-Worm.Win32.Sytro.j-fd67c52dec2583ac1f9435f21d2f2a27c8ec7bfbc4ddd4c79270756a93756d85 2015-10-01 13:34:56 ....A 67747 Virusshare.00196/P2P-Worm.Win32.Sytro.j-fd6fb1212e6f7993b3d9ed19e5fd47d9bb405860e3d99ee0f9eea382e25daee3 2015-10-01 13:38:22 ....A 62235 Virusshare.00196/P2P-Worm.Win32.Sytro.j-fd7cbc35c7b6c34d5f69b6b77e23212d38dd137fe8c1980b9ea25c5aaf69ec3f 2015-10-01 13:50:16 ....A 59953 Virusshare.00196/P2P-Worm.Win32.Sytro.j-fd814d0ac76c9b54eb1b77b95c320e1f2917883610ead7dd8e033dfc208be666 2015-10-01 13:46:00 ....A 69463 Virusshare.00196/P2P-Worm.Win32.Sytro.j-fd965797d994863dc8d6ba8aeb630c2ba8af37732eb49bb94e3cf64bad9d2a54 2015-10-01 13:50:38 ....A 69029 Virusshare.00196/P2P-Worm.Win32.Sytro.j-fdc1a24d27c5bd38e83c51637a9acfa6f688d5f146c9625ddd5bf3444d183fda 2015-10-01 13:47:14 ....A 67471 Virusshare.00196/P2P-Worm.Win32.Sytro.j-fdd8c8eedcc75b819a5c4bd05b13931f036ad093d09c10b19ad636c49602b93c 2015-10-01 13:48:36 ....A 61141 Virusshare.00196/P2P-Worm.Win32.Sytro.j-fde5fc76889fe02d5d723eabb3123696dbe7753cb62e4e48f2282d5c58a2baa9 2015-10-01 13:41:18 ....A 66652 Virusshare.00196/P2P-Worm.Win32.Sytro.j-fde8cfa5a1c3218b6697e0860e842b2674900f9cf06d4a25a9fd08a975da09b0 2015-10-01 13:38:16 ....A 60885 Virusshare.00196/P2P-Worm.Win32.Sytro.j-fdfddd8d85c387e8ebdc37175dec541951a346fc4fad76ea4d525ad4eab25a9f 2015-10-01 13:32:20 ....A 67565 Virusshare.00196/P2P-Worm.Win32.Sytro.j-fe1eedba0c1c6015ffe2d32f9f06eb3d92305fc6f8f4bb8c850469ace31da375 2015-10-01 13:33:40 ....A 67318 Virusshare.00196/P2P-Worm.Win32.Sytro.j-fe2c2e4aa5a113d14ce6dcb33b5629d272f2ec0f50c12d4c7d866998c6ad3049 2015-10-01 13:32:16 ....A 69146 Virusshare.00196/P2P-Worm.Win32.Sytro.j-fe7e3444fa33267283527fe19af7b45308b0d3be400761c00cabdf8117675d0f 2015-10-01 13:49:02 ....A 69670 Virusshare.00196/P2P-Worm.Win32.Sytro.j-fe91061edb9e15fdaf980dc592e1e53811ba4a1ebd5a44971eab939ba9b82404 2015-10-01 13:34:16 ....A 68624 Virusshare.00196/P2P-Worm.Win32.Sytro.j-fe93ee1c1e9d8f6e29e152f1a6147592ad46ead1f006f8433a69f8ccbaad7cef 2015-10-01 13:44:10 ....A 69721 Virusshare.00196/P2P-Worm.Win32.Sytro.j-fee079fe588bd0786f739879d843c99db93aab56c3471fb8cb4b2ea11af2d4f7 2015-10-01 13:38:08 ....A 69085 Virusshare.00196/P2P-Worm.Win32.Sytro.j-ff508e10a463d2718e29530294e9ded5dd2e93e5f01d2100fbc36de581634422 2015-10-01 13:31:34 ....A 69400 Virusshare.00196/P2P-Worm.Win32.Sytro.j-ff83084aeaff2211d2f9e524581532d64e7ab9c2e5492aec347b41c9d35d7f87 2015-10-01 13:52:02 ....A 65628 Virusshare.00196/P2P-Worm.Win32.Sytro.j-ffa8e87f2941ebabbcd5e45dd10ab562e441f01d18923ecbd9b8015f98b64ed5 2015-10-01 13:33:04 ....A 65390 Virusshare.00196/P2P-Worm.Win32.Sytro.j-ffb0da5f850e360fc36d7476df2f15a9ba97d82868d55fda7a5647b9c2a9bbb1 2015-10-01 13:31:52 ....A 69161 Virusshare.00196/P2P-Worm.Win32.Sytro.j-ffb65a40f74a58290423085ab28683a41b96b46cc139b213f07ddb51855d9f70 2015-10-01 13:32:20 ....A 60670 Virusshare.00196/P2P-Worm.Win32.Sytro.j-ffba50ed55d5640c5efae8079761e1aebde6241f49a44fcaaa65a76d38379d9a 2015-10-01 13:43:16 ....A 68764 Virusshare.00196/P2P-Worm.Win32.Sytro.j-ffc48ef74a4fbc7fb369a44f35885ba91ca4485ec872988d9a9daaeed46cd9fb 2015-10-01 13:31:38 ....A 58550 Virusshare.00196/P2P-Worm.Win32.Sytro.j-ffeb6e7e85bad1efff1dcca53617cabb9acf7fe893b8ed08175c5157c04634e3 2015-10-01 13:50:42 ....A 65457 Virusshare.00196/P2P-Worm.Win32.Sytro.o-0039c87fac17868e07f8ad09a77bea548a17613262fb0ed552173ad1786dfe8a 2015-10-01 13:41:40 ....A 67467 Virusshare.00196/P2P-Worm.Win32.Sytro.o-0044696c687a35800912f512023bd8e124b0dfbfc90b0a8108f764a490ef2659 2015-10-01 13:45:30 ....A 67188 Virusshare.00196/P2P-Worm.Win32.Sytro.o-00628b0554a629cc1a453a541a6706d54c5574952552fde6b6875078adda6c72 2015-10-01 13:31:32 ....A 67571 Virusshare.00196/P2P-Worm.Win32.Sytro.o-014dc3567c636867cf1667cab19844cce8ecd61402858892da88adef303bbb91 2015-10-01 13:43:26 ....A 66882 Virusshare.00196/P2P-Worm.Win32.Sytro.o-01b40a810e731b074487e66abfe5b905b44e4393f7aa6427dbb208d298fc6e06 2015-10-01 13:45:30 ....A 68314 Virusshare.00196/P2P-Worm.Win32.Sytro.o-01d76e09f6d3725b90a2f210a86541d9e3843ff3e633c95eb584fb7984f9b6f6 2015-10-01 13:34:20 ....A 163503 Virusshare.00196/P2P-Worm.Win32.Sytro.o-01feb83eaa4d8d4fbd3c5d5e1e0c321b001e8a498cac567836cd2b08af9037d4 2015-10-01 13:47:14 ....A 163848 Virusshare.00196/P2P-Worm.Win32.Sytro.o-021d279af45cf5f8ec22e75842cd45d5c35409e379dfcd5b7a4061a637f827e9 2015-10-01 13:40:12 ....A 63677 Virusshare.00196/P2P-Worm.Win32.Sytro.o-02c757298d82b5f4558fad19dcce2406460c252033502d09c51808b3992c2980 2015-10-01 13:33:18 ....A 62628 Virusshare.00196/P2P-Worm.Win32.Sytro.o-02ea2184d5f1e6e199a93ce7f8e11508f1f41e491efa30b7d8fbe6afec01cca5 2015-10-01 13:44:56 ....A 65541 Virusshare.00196/P2P-Worm.Win32.Sytro.o-03434ef73ae8942e70f957f2fa05cbd272c9c35fbd321b43629c521823cb3274 2015-10-01 13:50:00 ....A 67601 Virusshare.00196/P2P-Worm.Win32.Sytro.o-034eaeed2ac685b24f299dd9d572884fb741a3bb8966370bf513a07c5401b8bf 2015-10-01 13:42:14 ....A 67094 Virusshare.00196/P2P-Worm.Win32.Sytro.o-0384fedf0805562f3877eeaa455855297f970e017384e47153b7e5e6086fe575 2015-10-01 13:40:46 ....A 136681 Virusshare.00196/P2P-Worm.Win32.Sytro.o-03b89995e71f4ece0e86ae11b85fcad87a55d41fbe7b86b12f2cfe586f0f3cf9 2015-10-01 13:37:42 ....A 66445 Virusshare.00196/P2P-Worm.Win32.Sytro.o-03bfee8233762095f14c854841f9368e3a15a95b80de4e971053836af3f750b4 2015-10-01 13:40:54 ....A 62287 Virusshare.00196/P2P-Worm.Win32.Sytro.o-03ff33f4aa27da64ece84e5a0b7678e8037600b7cb995abc4b44407234d03640 2015-10-01 13:34:12 ....A 161132 Virusshare.00196/P2P-Worm.Win32.Sytro.o-051c3fda2c231a2001be31e2c14c06463a047de6ff80087c64d19cbe274a6d1f 2015-10-01 13:49:46 ....A 65120 Virusshare.00196/P2P-Worm.Win32.Sytro.o-05d5647144f61a17fb1a0332c6a4b075a6cc5ee88b6bad3c71dec5cc8c69065a 2015-10-01 13:43:34 ....A 67537 Virusshare.00196/P2P-Worm.Win32.Sytro.o-063bed51d8b071d744bf67d5ab09a4cd5ffc4c2bed6946e423c609f50fe327dd 2015-10-01 13:53:10 ....A 65671 Virusshare.00196/P2P-Worm.Win32.Sytro.o-0703b6dbfac40edf8b988d7e809dd704416254095aa8e1035d648af32d0e0ce0 2015-10-01 13:41:06 ....A 66406 Virusshare.00196/P2P-Worm.Win32.Sytro.o-07e37dcd5637c91d17851e55483dd4db5db828f428cd0189d87ba1d7576b38b5 2015-10-01 13:32:20 ....A 67706 Virusshare.00196/P2P-Worm.Win32.Sytro.o-0855f22277ecb8ba6b47deaeb6cfc71703312f74545a3b01e94be75d0c445577 2015-10-01 13:43:28 ....A 60854 Virusshare.00196/P2P-Worm.Win32.Sytro.o-08d7a7f50302a4a67c6f4af6785ea3ed55ff01e9d7cbe355c1699bd1e21738f2 2015-10-01 13:50:28 ....A 65399 Virusshare.00196/P2P-Worm.Win32.Sytro.o-08ee3d384ba61d68649e0da2ca29776288ad41ec6f807c778cccfef54a9892ea 2015-10-01 13:34:06 ....A 62679 Virusshare.00196/P2P-Worm.Win32.Sytro.o-0943de6114aaac40db4a7c556b4d8b853e32c35f67ffb61eb80fee2ab5877598 2015-10-01 13:39:08 ....A 164378 Virusshare.00196/P2P-Worm.Win32.Sytro.o-095b9451c06b9055a06c5506f54778b86c4f0da8b8aeda44cd24efb99545e962 2015-10-01 13:47:30 ....A 164340 Virusshare.00196/P2P-Worm.Win32.Sytro.o-09a96498d644e5d7aa6b12624c0841e01d137762244ef0231f60f392a2b8d83b 2015-10-01 13:45:22 ....A 60522 Virusshare.00196/P2P-Worm.Win32.Sytro.o-09bddcf33a52562195dc4f787ce3445489728420b993baeeb9e153f8ac639526 2015-10-01 13:37:38 ....A 164996 Virusshare.00196/P2P-Worm.Win32.Sytro.o-09feb9d0f74dc3500afd6d677edc3ede29e78f4bf61985ecebe4e94cab44d9b5 2015-10-01 13:32:16 ....A 67359 Virusshare.00196/P2P-Worm.Win32.Sytro.o-0a160d823af337621b33878677b353a474683e17409c01384d49f87398d943b6 2015-10-01 13:33:32 ....A 163744 Virusshare.00196/P2P-Worm.Win32.Sytro.o-0a9ec4edaff47e671cbbda630373c4aa3a0d773e659697d51d046976650db657 2015-10-01 13:35:44 ....A 67198 Virusshare.00196/P2P-Worm.Win32.Sytro.o-0ab30d436756f600e88d21d69059ad4806d0c4a0d4adc87a025cbb1d556d376c 2015-10-01 13:43:22 ....A 136890 Virusshare.00196/P2P-Worm.Win32.Sytro.o-0ae1472c9bdd4ee01225b6aaf148852c2603fc7090119acb52fc657815cce89b 2015-10-01 13:32:40 ....A 67083 Virusshare.00196/P2P-Worm.Win32.Sytro.o-0afd14e410c1abd98336b27fa22d142e5d96b79e36c290d063e38695e67491e9 2015-10-01 13:33:10 ....A 67468 Virusshare.00196/P2P-Worm.Win32.Sytro.o-0b2552b87b35ec5281f52f77747f6f9531d3d541dd451ed30e0a1ec766a6792e 2015-10-01 13:53:16 ....A 133806 Virusshare.00196/P2P-Worm.Win32.Sytro.o-0b2588b48438175b91ed3b25413e06a09222ade5eceb247666c98fb96d72ec63 2015-10-01 13:38:54 ....A 66878 Virusshare.00196/P2P-Worm.Win32.Sytro.o-0b44fd461418e489f732d69a04428a90797d22a629b181295cee0836819298e5 2015-10-01 13:36:24 ....A 67254 Virusshare.00196/P2P-Worm.Win32.Sytro.o-0b897d8c6f50093cc8ae972b43277a68a0350edcddb1543ce83370fc5d755a1e 2015-10-01 13:41:24 ....A 162502 Virusshare.00196/P2P-Worm.Win32.Sytro.o-0b945acd1ecacb50c64432f23e229bc0372569e9f13012085f307ce406b02759 2015-10-01 13:39:46 ....A 162850 Virusshare.00196/P2P-Worm.Win32.Sytro.o-0bd564745072f31b8949e3e2ac8afad0e4275ea243a32f15fce913f09fc4811c 2015-10-01 13:36:22 ....A 64851 Virusshare.00196/P2P-Worm.Win32.Sytro.o-0bfefa409e67b017e3840ceecab5ae4b97785327f2abb99c0e4b7eddde0bfae5 2015-10-01 13:36:14 ....A 66614 Virusshare.00196/P2P-Worm.Win32.Sytro.o-0c41450bd45e6e5efb062145996c7b618a3f2299555a540ff0a008c10da8cd00 2015-10-01 13:32:56 ....A 66370 Virusshare.00196/P2P-Worm.Win32.Sytro.o-0c82863c582ad17624ff011b5806cdf855089b0c45623efb3d0fe78d51a97754 2015-10-01 13:46:22 ....A 66080 Virusshare.00196/P2P-Worm.Win32.Sytro.o-0cb4766a1c3c29ab6a70711580bc49eca78c6acf9015ca965f022ffd3255946d 2015-10-01 13:51:50 ....A 64505 Virusshare.00196/P2P-Worm.Win32.Sytro.o-0d5a8b7ba8065c84d4d6142fd37a43f40e713faa9356692cd87e463789502093 2015-10-01 13:33:38 ....A 165823 Virusshare.00196/P2P-Worm.Win32.Sytro.o-0daa84d7e62418003b6e6f3a07f27c3f90b3bee54d22344180e744b7fb66effe 2015-10-01 13:51:28 ....A 62771 Virusshare.00196/P2P-Worm.Win32.Sytro.o-0f024d47b4e1e7974e0e3754b0ee57d4d4eaf6b492d9a634d73b12fa46b473c2 2015-10-01 13:35:24 ....A 66179 Virusshare.00196/P2P-Worm.Win32.Sytro.o-0f11306ab21693fe93123a8510f09ab739d44489eae909eb60b1c984ee3ef3a0 2015-10-01 13:48:16 ....A 65679 Virusshare.00196/P2P-Worm.Win32.Sytro.o-0f489f8e104de6b6005084bde57024bf80f78f6dab3ae4bc50bc6a438f0e418d 2015-10-01 13:45:08 ....A 136369 Virusshare.00196/P2P-Worm.Win32.Sytro.o-105ca55b3d11f4fc060b1088f87bec59f529a8ec641624cd4a54972b63fdad57 2015-10-01 13:36:06 ....A 66232 Virusshare.00196/P2P-Worm.Win32.Sytro.o-10b22c2c0f2d4e0a6757860364f4e0c75eaa44300af683176455a0fab3998948 2015-10-01 13:34:16 ....A 63390 Virusshare.00196/P2P-Worm.Win32.Sytro.o-10f451dd752af62e5aa2c410a4abb9435e4836f072db526c80ff7f1fda9b5342 2015-10-01 13:39:08 ....A 66645 Virusshare.00196/P2P-Worm.Win32.Sytro.o-111564d38199e6e92c9167eadffe5eeb813dd5198b8f08b09a6cb87382609d8f 2015-10-01 13:48:32 ....A 66457 Virusshare.00196/P2P-Worm.Win32.Sytro.o-112b7cfa2d13a486c0622f61a7c0f418480bd32d69cce2345ee53c060e98a6e1 2015-10-01 13:38:14 ....A 163014 Virusshare.00196/P2P-Worm.Win32.Sytro.o-11812317d035fd09ac750870bc766026b535188d36f633bc9cd6b2d52c6fd5b2 2015-10-01 13:50:00 ....A 67439 Virusshare.00196/P2P-Worm.Win32.Sytro.o-11b934b201c49c53f9db7f4cbfc93df6eb4649c0a4043bad817197af3ddd9009 2015-10-01 13:49:20 ....A 66945 Virusshare.00196/P2P-Worm.Win32.Sytro.o-11b9de6fa0c870f8c7b13ee15e95f29cb8b680fa8532429882e279f07dc1e83a 2015-10-01 13:43:16 ....A 164371 Virusshare.00196/P2P-Worm.Win32.Sytro.o-1226f4aa0b146d080c5d357f036758db6318195e7d4ca946ebd3907c33818618 2015-10-01 13:38:56 ....A 65374 Virusshare.00196/P2P-Worm.Win32.Sytro.o-123f084e9ea55b688c06447ccc7ff569ba7101a0b1e5e9043ef3bf3094d4a583 2015-10-01 13:38:10 ....A 65027 Virusshare.00196/P2P-Worm.Win32.Sytro.o-12ddf93a633e4e5cca0bccf45e08b595f346138c47deee54b88c0bc9636705c9 2015-10-01 13:34:54 ....A 65675 Virusshare.00196/P2P-Worm.Win32.Sytro.o-12e4802abf069c9e71a321a9de9e2112f34d3ea3d6ea7c2f2cb94885f48351b4 2015-10-01 13:38:28 ....A 66932 Virusshare.00196/P2P-Worm.Win32.Sytro.o-12ea41dd532685dab1f929dd5a194a7c9e5378464b9954d41f6ce715461d3e84 2015-10-01 13:36:26 ....A 66798 Virusshare.00196/P2P-Worm.Win32.Sytro.o-141dd42fda0221e0c45c378421fcc6a79c060d1481c610931350373a9df034c0 2015-10-01 13:40:18 ....A 163328 Virusshare.00196/P2P-Worm.Win32.Sytro.o-1443ba788e7aeb272ac5b80b951d077385fd11eecc2094c0ce0c31f3e7029416 2015-10-01 13:32:36 ....A 68281 Virusshare.00196/P2P-Worm.Win32.Sytro.o-145d09a1079e2dc155de11401bcedc0833cc696f39ef74435ce01b8287dd5e88 2015-10-01 13:45:32 ....A 66079 Virusshare.00196/P2P-Worm.Win32.Sytro.o-148eaad5238b1547d11898ece1808a52c53091fb1285d42b0c83ab7f1e53c62f 2015-10-01 13:37:08 ....A 67545 Virusshare.00196/P2P-Worm.Win32.Sytro.o-14b02bf2a15bb39c531e5d93d71e69fa70bf777ea6e851babb4cf53467cfd88a 2015-10-01 13:43:54 ....A 72126 Virusshare.00196/P2P-Worm.Win32.Sytro.o-1506474ae194ed4d21a107167021ff11b93df8cf09e7f40a4f2c4106e370439e 2015-10-01 13:49:12 ....A 66669 Virusshare.00196/P2P-Worm.Win32.Sytro.o-1558e0a71ef95562cfa886b639ef1b5a7ebf487344a2f9af4c91eae82079ef59 2015-10-01 13:40:10 ....A 61196 Virusshare.00196/P2P-Worm.Win32.Sytro.o-1578f240028b1661fb68d4818f005d2cea48fa764e01a7f305ba22ff57d90751 2015-10-01 13:52:32 ....A 72797 Virusshare.00196/P2P-Worm.Win32.Sytro.o-158aed6a0f8e69c3982c8e2da8d65073d3908c9ed52c6987154df76e1e06da64 2015-10-01 13:48:44 ....A 67254 Virusshare.00196/P2P-Worm.Win32.Sytro.o-1592809bc4dd65d86bac7b312d5dd8cdfaf1e6d318363ae0954b25a7e9c698dc 2015-10-01 13:52:50 ....A 65709 Virusshare.00196/P2P-Worm.Win32.Sytro.o-15d40d33ce6476647ccf517da2cb0b4ee5fa689b683b5ceac6a987843c33bd03 2015-10-01 13:46:02 ....A 165197 Virusshare.00196/P2P-Worm.Win32.Sytro.o-15e3835d2410849fd9ab050a4b470a042933cd583d8679cb044dd6eaa3653eec 2015-10-01 13:38:22 ....A 77351 Virusshare.00196/P2P-Worm.Win32.Sytro.o-165c92985a5f2b06eda794135767c92a980695a1b7f3bdf5afd9d58b77d95149 2015-10-01 13:31:34 ....A 67956 Virusshare.00196/P2P-Worm.Win32.Sytro.o-16ae73bb273972b010ae8a34c450af3d3b0889000cd95f8f6e745741d92923c3 2015-10-01 13:45:28 ....A 60007 Virusshare.00196/P2P-Worm.Win32.Sytro.o-16c0f877e06cc8a39dada33b7ba3ada95a66133f336c71aeab037bbce79d2096 2015-10-01 13:46:44 ....A 163282 Virusshare.00196/P2P-Worm.Win32.Sytro.o-16cbd049fb766918b65c6045c67de43453e2b299861f8d28265de9e215e94477 2015-10-01 13:49:54 ....A 82864 Virusshare.00196/P2P-Worm.Win32.Sytro.o-16ee565b33fc110c66dc37b17e8950931d4bdcec5646dc5dbe5c347bd14fd2f7 2015-10-01 13:41:50 ....A 64296 Virusshare.00196/P2P-Worm.Win32.Sytro.o-17272c1fa904f902b5259a6d3acdd8d03b7630fb31cdec098c701853d31581c5 2015-10-01 13:31:42 ....A 67749 Virusshare.00196/P2P-Worm.Win32.Sytro.o-172802d382f53b0349b94767151a4e53a6688dacc060ec85ee589a62b136a94f 2015-10-01 13:38:14 ....A 164068 Virusshare.00196/P2P-Worm.Win32.Sytro.o-17465c89feb085b21e4d36766914ae4d1e9ccf4bcaadc14d472034df553cc32b 2015-10-01 13:45:20 ....A 68323 Virusshare.00196/P2P-Worm.Win32.Sytro.o-179af94cf14729add618db26f3931774b0b1c9cb4e3ce21d53a0adf4bf55c4f8 2015-10-01 13:47:34 ....A 62585 Virusshare.00196/P2P-Worm.Win32.Sytro.o-17dac9456feaf25b5f60552209fdc0d6040a911f99d2a6cce3a22b6589b76cd4 2015-10-01 13:38:26 ....A 65177 Virusshare.00196/P2P-Worm.Win32.Sytro.o-17db3b2a107553fdc0bc30594881ee86990ff39e802f78398b05aabbe90f93b5 2015-10-01 13:44:18 ....A 163199 Virusshare.00196/P2P-Worm.Win32.Sytro.o-17e34bf1a9c477ca4e9fbfee1d2d4c2635c344077b2402dcf270fcc04626da49 2015-10-01 13:37:36 ....A 66558 Virusshare.00196/P2P-Worm.Win32.Sytro.o-181ed1d113e79b635c334a4cc3f164ab05e0d7abb91f5bf0360070685ded9c38 2015-10-01 13:32:06 ....A 67244 Virusshare.00196/P2P-Worm.Win32.Sytro.o-18885403c8c0506cead6ff4a712a24fa48400bf52ee21517b57766bd26069693 2015-10-01 13:50:36 ....A 65760 Virusshare.00196/P2P-Worm.Win32.Sytro.o-18b0aa6a6cc2776083b0f53607583cd471d975e67ba328818bb02a0ffa9484a3 2015-10-01 13:31:42 ....A 65963 Virusshare.00196/P2P-Worm.Win32.Sytro.o-195b8ebe92bd713b6a381a5c3bf34791036a9e6cd0526b4ea5902c94a5865d54 2015-10-01 13:35:46 ....A 66660 Virusshare.00196/P2P-Worm.Win32.Sytro.o-1961a6c568d0f35b51f10df96335265ea4b29d2ae7e98e4b10f94a92d53c0fc4 2015-10-01 13:42:48 ....A 61642 Virusshare.00196/P2P-Worm.Win32.Sytro.o-19f15ba11aa3216f3cb8ec33974c43a509babe3961e5dd6bd121b1c75bc5f890 2015-10-01 13:43:30 ....A 65257 Virusshare.00196/P2P-Worm.Win32.Sytro.o-19f892ae99f49f93f7fed8cdb3f030f8a9cd5f19e35ee04f8b98118f1bfff969 2015-10-01 13:33:40 ....A 161552 Virusshare.00196/P2P-Worm.Win32.Sytro.o-1a8895eaaa38370188ccdc802f8018557c26186f65cd2326f1bf5d2ba6da4683 2015-10-01 13:36:16 ....A 66596 Virusshare.00196/P2P-Worm.Win32.Sytro.o-1a9f89657c9fbe48ba393e743b01a0b400e5578a502888b09baab8c905717a90 2015-10-01 13:51:16 ....A 66699 Virusshare.00196/P2P-Worm.Win32.Sytro.o-1b47c4596ab4acd8cb08e430c44bda4101beb443663278b387d6b901f6161d05 2015-10-01 13:45:22 ....A 65071 Virusshare.00196/P2P-Worm.Win32.Sytro.o-1b787723cdc1de150c9839a5b9bbbc5c9cbf9f74efebc38b6e64d3541a7c3fd0 2015-10-01 13:53:24 ....A 66724 Virusshare.00196/P2P-Worm.Win32.Sytro.o-1c3e3731196243dd995b3fd311e0ad580a024a45a7911605347b0a104b32fac5 2015-10-01 13:31:42 ....A 67657 Virusshare.00196/P2P-Worm.Win32.Sytro.o-1c6a6563e54a4f13482e7601a3723f548b5fb8db14c23987950b2fea498fed17 2015-10-01 13:52:08 ....A 64394 Virusshare.00196/P2P-Worm.Win32.Sytro.o-1c978efdebd4744c4907f2441ab4160c9227e32d82e44474c6deee1681e0a657 2015-10-01 13:46:38 ....A 67031 Virusshare.00196/P2P-Worm.Win32.Sytro.o-1cd63cc684c571e78c6d98c5e70d30614719751d92111eb0616c49e2e37b7dbc 2015-10-01 13:37:00 ....A 163690 Virusshare.00196/P2P-Worm.Win32.Sytro.o-1ce9ae1cca5bec071572f754947908c4cc1e368c032a2f5a9d15338dbe0aff8f 2015-10-01 13:40:48 ....A 68258 Virusshare.00196/P2P-Worm.Win32.Sytro.o-1cfe48b8c74e1f90bdebe618449d335f4fca25a9ef3ba8cb33b3c2837d2c6e66 2015-10-01 13:38:56 ....A 67350 Virusshare.00196/P2P-Worm.Win32.Sytro.o-1d6d2539d2ef2144ff81fd9c925c5b5a1a681837700835440c080d2b43645ca1 2015-10-01 13:44:10 ....A 66295 Virusshare.00196/P2P-Worm.Win32.Sytro.o-1d9b9a433a4de2d92f18bca0572f3a1106477111e9daea80627998b5d201fd79 2015-10-01 13:42:24 ....A 66018 Virusshare.00196/P2P-Worm.Win32.Sytro.o-1ddb5b6934eca872bac1d6a3af90538aa52cc50e6ad7f2c33c008d587851644f 2015-10-01 13:41:24 ....A 66501 Virusshare.00196/P2P-Worm.Win32.Sytro.o-1e327d1c565989efa55e8c3a27f84a3b16ea69035c770c5bffaa0ff262d5eb0c 2015-10-01 13:34:22 ....A 83903 Virusshare.00196/P2P-Worm.Win32.Sytro.o-1eb0a9aca7aaab98e0cb2dcaf31b6905e33a39f1640fdcbc922e9fe9d1b906f5 2015-10-01 13:50:52 ....A 66576 Virusshare.00196/P2P-Worm.Win32.Sytro.o-1eea705e987204699b8aba17616980dc2ea3581a4162e12a96bc22d767920c26 2015-10-01 13:31:50 ....A 67913 Virusshare.00196/P2P-Worm.Win32.Sytro.o-1f374b10b9c2016ac47a1561e157f4377cdd9c7b658860fe25a15b58837e4fdd 2015-10-01 13:44:40 ....A 64778 Virusshare.00196/P2P-Worm.Win32.Sytro.o-1f80cb570c7c1482887fdca5d1f1a86cc29eb70d808e495a48136413e8a992eb 2015-10-01 13:53:00 ....A 137676 Virusshare.00196/P2P-Worm.Win32.Sytro.o-209653b8b1400749449cd90bfe1876da89d0b371b95a8393699cd69883e9ead3 2015-10-01 13:36:16 ....A 63289 Virusshare.00196/P2P-Worm.Win32.Sytro.o-20badfeba94a3a3aa36608826dcd8997632f89ba1ba3b455cfde786ba68e3649 2015-10-01 13:39:04 ....A 71343 Virusshare.00196/P2P-Worm.Win32.Sytro.o-20f8c3c59ed91814148e939dc37803308c1305d7276e75bd68c03674921becd4 2015-10-01 13:46:58 ....A 165052 Virusshare.00196/P2P-Worm.Win32.Sytro.o-2146d926549d07f1c098d0dd31741dc4125293c90e513a8a55d6aac23a7f8c50 2015-10-01 13:52:34 ....A 67902 Virusshare.00196/P2P-Worm.Win32.Sytro.o-21cfb46885d49d31c7755a62681a9562d29667d7fe3dce9e3ae9e9d288629571 2015-10-01 13:51:44 ....A 164546 Virusshare.00196/P2P-Worm.Win32.Sytro.o-21f8f8b2858cd56daa06d98e89701741e66e619c7489f2d9e9d3f35dbfdf327d 2015-10-01 13:47:58 ....A 161848 Virusshare.00196/P2P-Worm.Win32.Sytro.o-220242264b4dcf0c6f367108f1900c2d841dd3be58e2dc0087ce07036369b0c9 2015-10-01 13:53:14 ....A 163167 Virusshare.00196/P2P-Worm.Win32.Sytro.o-2241c33ce03f60a0cd96a7f3744028d7c1322f911966337ca3d50ba9fa5e3c74 2015-10-01 13:38:20 ....A 66278 Virusshare.00196/P2P-Worm.Win32.Sytro.o-22b2b41e61c90afeb625eb03565f2bb0c778f85fc48a7b917a4978bd4403949b 2015-10-01 13:44:36 ....A 68294 Virusshare.00196/P2P-Worm.Win32.Sytro.o-233baba2e1a74aedcf4460e48ebaa7dbf74b5f23af6886346efd8ae1aa69d857 2015-10-01 13:34:38 ....A 65082 Virusshare.00196/P2P-Worm.Win32.Sytro.o-233fb8609a609272f7e03c1f218ee7b1a8954465c77f8d04611a2ecae0184a63 2015-10-01 13:43:00 ....A 67191 Virusshare.00196/P2P-Worm.Win32.Sytro.o-23c4f7bc4ad81b6133bc720534699a8c364457514bee21b22b92d103233ad320 2015-10-01 13:47:18 ....A 68063 Virusshare.00196/P2P-Worm.Win32.Sytro.o-23f342e1a4aff9c79bc8a0ab290cc639e0f0572037a00b887c958c6ad9d46919 2015-10-01 13:53:12 ....A 66897 Virusshare.00196/P2P-Worm.Win32.Sytro.o-24094220ffe0cbb278ae37da90fc56b28b51f1712780fd7e9e553fae8b6bd917 2015-10-01 13:52:38 ....A 180487 Virusshare.00196/P2P-Worm.Win32.Sytro.o-242b45d7e1b58e48289d352cb362fc35e6decaef38b7efd7eb7ee90a3b7a10b1 2015-10-01 13:33:20 ....A 67514 Virusshare.00196/P2P-Worm.Win32.Sytro.o-24836cd53f1b397b2a4269601478ff1c2cdb8ce146782ef9968d8d6e5d9a328c 2015-10-01 13:33:00 ....A 163123 Virusshare.00196/P2P-Worm.Win32.Sytro.o-24fe90a4245bf835de5b9a0aca7b46d81d2df329ef163cc6e4d19e2444924554 2015-10-01 13:34:46 ....A 67516 Virusshare.00196/P2P-Worm.Win32.Sytro.o-25243b5aa706b044a544bc00c227fd307165681cf37e87917973f3a1ba7ba1af 2015-10-01 13:31:48 ....A 66427 Virusshare.00196/P2P-Worm.Win32.Sytro.o-26af6237ce659675c339afd3f05a0943288f89a975f4520ec50760ddebe477b6 2015-10-01 13:48:02 ....A 67302 Virusshare.00196/P2P-Worm.Win32.Sytro.o-26be4f2be8eae4fceafe943289ed58709a7f3d84949534b3b17c657234644523 2015-10-01 13:41:30 ....A 64380 Virusshare.00196/P2P-Worm.Win32.Sytro.o-26df2a3e72a0aa749a2ab710049ebd738d133633f29677823777c2274bdc7b18 2015-10-01 13:53:22 ....A 163384 Virusshare.00196/P2P-Worm.Win32.Sytro.o-26ef3ce6c9dc981b522899d406f0a938d52ed8e2150a74e48f7080bdf5b1ac37 2015-10-01 13:32:18 ....A 66112 Virusshare.00196/P2P-Worm.Win32.Sytro.o-26fb6a77ce76ee4935df478e4fb02a3642d2c95c3efae2e859b57936a98c708e 2015-10-01 13:46:02 ....A 161754 Virusshare.00196/P2P-Worm.Win32.Sytro.o-26fc3a150f2e5bbc8847dddaabacbb8a2360b16d82de55a0f8111d1b3eb205b2 2015-10-01 13:52:30 ....A 62571 Virusshare.00196/P2P-Worm.Win32.Sytro.o-27314de1ac0ea73038cf1ece1434b43515d25c4eb2dfe16fb23ead0cfe13acde 2015-10-01 13:42:42 ....A 130242 Virusshare.00196/P2P-Worm.Win32.Sytro.o-2776307bf98db7c4c10e9aaa62a390dfe4586be15f36fd94d4e9266746a8aefe 2015-10-01 13:37:34 ....A 67537 Virusshare.00196/P2P-Worm.Win32.Sytro.o-27a5cd6c156928d2f520fe054ee074c99480184b5d169a325f228a712f9cb45a 2015-10-01 13:49:50 ....A 67012 Virusshare.00196/P2P-Worm.Win32.Sytro.o-2893914c4b56f4316fc5ed9be115afab14f2650fff1b60281a4cce2f4c3a5e16 2015-10-01 13:42:16 ....A 63708 Virusshare.00196/P2P-Worm.Win32.Sytro.o-28b8180cbd0039dc16445269e16c64455258b68b5f2dd4306faf2eab55de4338 2015-10-01 13:35:40 ....A 62386 Virusshare.00196/P2P-Worm.Win32.Sytro.o-28c75efbb6e90f54b5939e70cfcf7cd897d8641eaf0b9814cadff33049e1ef15 2015-10-01 13:37:40 ....A 66003 Virusshare.00196/P2P-Worm.Win32.Sytro.o-28ec69ec0737b3ead4729b304674f934b1d27edf6fd34980878b078ec0ab328e 2015-10-01 13:37:06 ....A 67105 Virusshare.00196/P2P-Worm.Win32.Sytro.o-299754e7eeb244354c0d4f8f6f9f06cd6665a438374190175785226ac450083a 2015-10-01 13:36:50 ....A 162670 Virusshare.00196/P2P-Worm.Win32.Sytro.o-29b04c933f6c6b00245abca72e46e8cfeae8335068c90705baecfec0792a94ac 2015-10-01 13:32:18 ....A 67156 Virusshare.00196/P2P-Worm.Win32.Sytro.o-29ca2f3168525044ef5c83ca1c375790f12b92a8f199d317780e02e2bc9e88b0 2015-10-01 13:36:54 ....A 66013 Virusshare.00196/P2P-Worm.Win32.Sytro.o-29ff1687ac8fe1a0bcf2f20b7c9aaaf6a9035b62afcc19da8dfce7a9a3cca1c9 2015-10-01 13:33:36 ....A 66771 Virusshare.00196/P2P-Worm.Win32.Sytro.o-2a3a2fdde375aa8b59b41a94742ff93015738b13146da0dc443490f48176f964 2015-10-01 13:37:04 ....A 163234 Virusshare.00196/P2P-Worm.Win32.Sytro.o-2a57d1a104b66de97148fab30727d1e1bf4d2921d95dc3af47730d89a3483519 2015-10-01 13:41:00 ....A 67301 Virusshare.00196/P2P-Worm.Win32.Sytro.o-2ab2ebc42d8e823d12b92b1cc9c5ea5205ede79ce8bbcb582be4130f3f1b9958 2015-10-01 13:53:28 ....A 66272 Virusshare.00196/P2P-Worm.Win32.Sytro.o-2b48c87284ac8a9741e367b4ca9f9c921d06b4917edf12ae36659af132098967 2015-10-01 13:53:16 ....A 61887 Virusshare.00196/P2P-Worm.Win32.Sytro.o-2b875d3bee4c0f2969dc08919a10d739811638371f6fb31e815ac935f4d2752b 2015-10-01 13:35:00 ....A 62744 Virusshare.00196/P2P-Worm.Win32.Sytro.o-2bd5c7fba5055b82a9eb9e15f13ed5d767e915648740a41bf2fca7a8f86fe712 2015-10-01 13:32:02 ....A 65764 Virusshare.00196/P2P-Worm.Win32.Sytro.o-2c89b280bedca46313a74a824a6a642f2f5871e2ce229740da4e3b70aaf5db2d 2015-10-01 13:33:36 ....A 64807 Virusshare.00196/P2P-Worm.Win32.Sytro.o-2d0f9808fa7e58f0ed52521bcc8ff46700b108aa546fddda4b63551c88e316b0 2015-10-01 13:49:20 ....A 67027 Virusshare.00196/P2P-Worm.Win32.Sytro.o-2d3ceade2255c6cec0874a8f7cfa4c6c973fb8228ad03d2d006a33a5365e404b 2015-10-01 13:35:44 ....A 78931 Virusshare.00196/P2P-Worm.Win32.Sytro.o-2da7b1838a835b0df04ead68849472acd3fd07f293f03feabff548e38da17ea6 2015-10-01 13:45:56 ....A 68272 Virusshare.00196/P2P-Worm.Win32.Sytro.o-2e344ee03c919a2b57408e13af9751f5943c1ec8fd6c94e817f382c9b6e390e8 2015-10-01 13:32:58 ....A 163088 Virusshare.00196/P2P-Worm.Win32.Sytro.o-2e70795005027a4b993f18e1641d5b0e604d66cdb58e0740086a003f852b8ec4 2015-10-01 13:36:54 ....A 62524 Virusshare.00196/P2P-Worm.Win32.Sytro.o-2ebd589a7e10c243d8e283bf25d3c6d8ac3bb147324944a50fee64f9a0ab280a 2015-10-01 13:47:14 ....A 66062 Virusshare.00196/P2P-Worm.Win32.Sytro.o-2ebf76b3af63a1783b01c1e20fed8110cc30a86acc375f20d60ee1dcd3ceeea2 2015-10-01 13:50:10 ....A 60950 Virusshare.00196/P2P-Worm.Win32.Sytro.o-2f05b83dd27b06ebc1b4e6b58bc4d51275cf64bc0178c20991244f983b996960 2015-10-01 13:31:16 ....A 65493 Virusshare.00196/P2P-Worm.Win32.Sytro.o-2f616e5d301c04bf234a60682e2bf4190a05a92c5ed9a0d78a2274a71cb8b5cd 2015-10-01 13:46:06 ....A 65685 Virusshare.00196/P2P-Worm.Win32.Sytro.o-2f633eb069ddd763828ce8c36ab15de5bf1627c38ae38e64680cf3ffb65e5903 2015-10-01 13:31:18 ....A 67434 Virusshare.00196/P2P-Worm.Win32.Sytro.o-2f77bba19a151732e3650d10329caf2c41e4370e37a69b2cf173571b1ae94138 2015-10-01 13:45:14 ....A 66048 Virusshare.00196/P2P-Worm.Win32.Sytro.o-2fc94c48bce99a4b09fa12618aa3a3c93fe2163f8ddc184ffed1fc16d4dc0089 2015-10-01 13:50:30 ....A 162471 Virusshare.00196/P2P-Worm.Win32.Sytro.o-303b7473242b233b3e59a1c1cf55dbabfac69f993e7192db9ff541d614409298 2015-10-01 13:39:00 ....A 71685 Virusshare.00196/P2P-Worm.Win32.Sytro.o-30492bd87231b050b2a713a46d98c241b67a3c071393f0dfd686848016d9bf56 2015-10-01 13:36:56 ....A 67364 Virusshare.00196/P2P-Worm.Win32.Sytro.o-30a85fab5a8d75ccc59c4fbf1853ba5134965f3a6289b7dc85d340868481bfe9 2015-10-01 13:40:14 ....A 64644 Virusshare.00196/P2P-Worm.Win32.Sytro.o-30cd6bc24e4ae94247216dbb25ad8e369444c9f9ae3d4dde774e6be7649f769b 2015-10-01 13:40:08 ....A 67528 Virusshare.00196/P2P-Worm.Win32.Sytro.o-30d6aabc5cd7016bcfab20ca31b80635543f251a235401279f31253e72885509 2015-10-01 13:51:08 ....A 66100 Virusshare.00196/P2P-Worm.Win32.Sytro.o-30f79a06a5bcfac2d4054b697c44436af4a71cb51024bb1767ee07673008be66 2015-10-01 13:37:02 ....A 163201 Virusshare.00196/P2P-Worm.Win32.Sytro.o-30fa633105680185b113b3cf8b3082dae0246d9f9950342c33fc2725eeb16f20 2015-10-01 13:44:44 ....A 66344 Virusshare.00196/P2P-Worm.Win32.Sytro.o-311b075554050c6d16246e1a13d9b32ed96770144496cdcf4943b84214cec46a 2015-10-01 13:42:52 ....A 66668 Virusshare.00196/P2P-Worm.Win32.Sytro.o-3141603525390fb86de84d134096ac9c2d6bb6679e4dbc53e1561502b2db6cf0 2015-10-01 13:53:24 ....A 66525 Virusshare.00196/P2P-Worm.Win32.Sytro.o-3182081a654dd9d8c993f78571a21c67be9ccc4d72d89374ff5848ba461b79b2 2015-10-01 13:48:40 ....A 67118 Virusshare.00196/P2P-Worm.Win32.Sytro.o-31c9ec2d2689019cf7e4dbcfa2d2a20fd47728c4b33c0d6694aec61a51c82f11 2015-10-01 13:39:36 ....A 61962 Virusshare.00196/P2P-Worm.Win32.Sytro.o-31e3fe33412152a984c06b3ba622426d93f20c8ce99d2b5b64cdf1169d019b82 2015-10-01 13:39:02 ....A 60613 Virusshare.00196/P2P-Worm.Win32.Sytro.o-31e815e4983ceac3ee45b106e4b6ca182587368d9d01238feee5b65cb69b5ed7 2015-10-01 13:39:36 ....A 67910 Virusshare.00196/P2P-Worm.Win32.Sytro.o-320b900b9c2e00b1b198679d81c21d9a263d80e5cc5ceb115ba8d85a2a2efbd6 2015-10-01 13:51:12 ....A 64766 Virusshare.00196/P2P-Worm.Win32.Sytro.o-32a56c3eff0f0c04e0a1c3ef6ebb665d456b4be04c32eac12b40e657d3f15da9 2015-10-01 13:48:34 ....A 67487 Virusshare.00196/P2P-Worm.Win32.Sytro.o-32b830b3e2371f54f53f3144d01ed3596dd63d72a4c9b6f9d006663bcc907492 2015-10-01 13:48:38 ....A 61381 Virusshare.00196/P2P-Worm.Win32.Sytro.o-32cd2f97200dc66cf86885cbceca48d0e1b55577777de7f7ec236ef765757833 2015-10-01 13:41:04 ....A 66603 Virusshare.00196/P2P-Worm.Win32.Sytro.o-33f2141e47d4966c443412b6471cb9d9a2ec7b275dc5b18dd03ff91c678ad322 2015-10-01 13:32:12 ....A 65472 Virusshare.00196/P2P-Worm.Win32.Sytro.o-34dc6dc21cc02b7fe88e6860cf9d2913faf316f6f7a198b2722b587d55c35e23 2015-10-01 13:38:52 ....A 162760 Virusshare.00196/P2P-Worm.Win32.Sytro.o-3508400d722a1fcb27dfd0e8432f32bbf548aa45d001761358880c817a3d8fbe 2015-10-01 13:49:06 ....A 62833 Virusshare.00196/P2P-Worm.Win32.Sytro.o-3586a15489b9bacee708d6acf46fc9b4ae09634202f112ac6139149c03eccd73 2015-10-01 13:48:00 ....A 65162 Virusshare.00196/P2P-Worm.Win32.Sytro.o-358eb366277e565b2d3eec6d8b5f5281f0766eddd70cbec7f9000b9276923ceb 2015-10-01 13:50:38 ....A 66650 Virusshare.00196/P2P-Worm.Win32.Sytro.o-35aeb9e2bc954723b66e028cc644586453e0f7d91ae2645f19aba94d49ebc9bc 2015-10-01 13:39:42 ....A 67456 Virusshare.00196/P2P-Worm.Win32.Sytro.o-35fb2d6a07c4babc6d0dcd0c6011593f6a69436a90669ff6bd2aa1f24aa1189d 2015-10-01 13:49:20 ....A 58371 Virusshare.00196/P2P-Worm.Win32.Sytro.o-36388a8233ad08f54d84a9360bf174afcae1976a04bb733ad752fd7d9a4f1d65 2015-10-01 13:40:40 ....A 163390 Virusshare.00196/P2P-Worm.Win32.Sytro.o-36fbe9f5a04d3cb5dec99c015d7af869e54331e8ea5cd49298a49394be6611b6 2015-10-01 13:33:00 ....A 164937 Virusshare.00196/P2P-Worm.Win32.Sytro.o-370f2f2f8e1daec356e21e1d5e9b323e600c398b194dce2e16ba5e174c69a675 2015-10-01 13:50:30 ....A 65426 Virusshare.00196/P2P-Worm.Win32.Sytro.o-376cd13ce201ff2223f9c7d0b35112ebd01fb2c6b42f38c0e6e9e21e310ebd88 2015-10-01 13:38:22 ....A 164523 Virusshare.00196/P2P-Worm.Win32.Sytro.o-37bfd1da4f2ec3779b62b6bfc9c87a827cf946312bbd0b746e1c90d19f0f0fb9 2015-10-01 13:32:56 ....A 163895 Virusshare.00196/P2P-Worm.Win32.Sytro.o-38dfa74d024e65a85949d1b056757adac4f5d977dba304c5495e8553223fbf5d 2015-10-01 13:45:22 ....A 66417 Virusshare.00196/P2P-Worm.Win32.Sytro.o-3913587a31c4f52d0e4176b15de738222a0700e22e7f4d983ba6848a2b346017 2015-10-01 13:44:50 ....A 64895 Virusshare.00196/P2P-Worm.Win32.Sytro.o-3948446607659e227fa7af2bb0ce65311a7383a1d067b6beb1b61d8bf6dcaa4b 2015-10-01 13:41:08 ....A 67175 Virusshare.00196/P2P-Worm.Win32.Sytro.o-3966520ff0b57b42addc181d8e7b610318c91cb20381ad6846528728fbef853d 2015-10-01 13:35:18 ....A 72292 Virusshare.00196/P2P-Worm.Win32.Sytro.o-3988b1ebf25321fc6cbebc2c7b4fef76cfb9330a0ecbaff601aba4af62cb346e 2015-10-01 13:44:22 ....A 160704 Virusshare.00196/P2P-Worm.Win32.Sytro.o-3990ac2f763ced608d23bc9ece6b475a18fb28d782efa79011bd6efd250a762a 2015-10-01 13:49:14 ....A 74625 Virusshare.00196/P2P-Worm.Win32.Sytro.o-39c5be39575282477672d516be732589da27e80f40b2cdded8fe1b2d7c06c7be 2015-10-01 13:31:54 ....A 67460 Virusshare.00196/P2P-Worm.Win32.Sytro.o-39d6a9782da992c00c944e27ce5ae536ac58cd686a291b7ae227d1a19e9766de 2015-10-01 13:48:04 ....A 167653 Virusshare.00196/P2P-Worm.Win32.Sytro.o-3a2ad6917b1c21f1f70012047938b19f84cd3064ce58defb2da959a9afa254ed 2015-10-01 13:43:04 ....A 67237 Virusshare.00196/P2P-Worm.Win32.Sytro.o-3a3740b9e950150e2b41d76c4c889be69e387f1ab46a070772db534333dfc065 2015-10-01 13:45:28 ....A 66538 Virusshare.00196/P2P-Worm.Win32.Sytro.o-3a4fcd57e5bcb673bec68a69db9232907b539c6a7ba2d6f993bcf8e01174b788 2015-10-01 13:52:02 ....A 66420 Virusshare.00196/P2P-Worm.Win32.Sytro.o-3add54f954f8c8c343172553cedc667f7086df0ef21d84d4cec0ae88c885872e 2015-10-01 13:38:22 ....A 164276 Virusshare.00196/P2P-Worm.Win32.Sytro.o-3b37746df72336b79af7a52bee74265cce047cb25fb12ce255f5d65ed857c254 2015-10-01 13:39:48 ....A 66088 Virusshare.00196/P2P-Worm.Win32.Sytro.o-3b518889956d8e95bd679d47ebe17adadbe1781ec8f65cbf79471bc2d7e3eef5 2015-10-01 13:37:18 ....A 60291 Virusshare.00196/P2P-Worm.Win32.Sytro.o-3b75c99b3533b2607bd895a28fd193a74269cc27699acf96d8278448381513f7 2015-10-01 13:43:48 ....A 66832 Virusshare.00196/P2P-Worm.Win32.Sytro.o-3bd1776f52b4dda01af94ecc0d5ce11b5db9413efad69ea738a2fd4f80401e91 2015-10-01 13:50:50 ....A 62543 Virusshare.00196/P2P-Worm.Win32.Sytro.o-3c7e8017adf0f173834f7f68ce889ab7f8396c9665af554c968b7db4682d0adb 2015-10-01 13:50:06 ....A 67102 Virusshare.00196/P2P-Worm.Win32.Sytro.o-3c8992b8d67a158c34c36de5bc159f18103bff01e8bb56c3c6b33a4c530d518d 2015-10-01 13:32:20 ....A 65462 Virusshare.00196/P2P-Worm.Win32.Sytro.o-3d03ccce862b9b189f910aaf521d395f94018b871abe4ffdf775ef1fb7b87ee7 2015-10-01 13:43:28 ....A 64649 Virusshare.00196/P2P-Worm.Win32.Sytro.o-3d1103e8568a76d22da50c30b47a3dc46075ee1e7fd0121067b01c88af3c2d83 2015-10-01 13:37:36 ....A 163777 Virusshare.00196/P2P-Worm.Win32.Sytro.o-3d31af48e85f496f7e48bd2242e7246769b722ada158beef5b706e9d12453d77 2015-10-01 13:52:36 ....A 68637 Virusshare.00196/P2P-Worm.Win32.Sytro.o-3d4722d5278727e1ed3dcdd98863107f7a9b4bffcbb167978cba0f4503e5dffe 2015-10-01 13:41:28 ....A 163853 Virusshare.00196/P2P-Worm.Win32.Sytro.o-3d74796da9c3bfa0130bc6eacc29ba0c69da1db6885ce1a349fe367f933f941b 2015-10-01 13:36:44 ....A 66180 Virusshare.00196/P2P-Worm.Win32.Sytro.o-3d8e478e7ef5ec78029a7abfc19d6e8989dc77e28a2531d65f14924e90337477 2015-10-01 13:36:26 ....A 65959 Virusshare.00196/P2P-Worm.Win32.Sytro.o-3da366e21cb2d316c3ba03ba04563ba2a238547b540a45faa697c54bf42145c7 2015-10-01 13:42:46 ....A 66271 Virusshare.00196/P2P-Worm.Win32.Sytro.o-3dc1a5fe394c64351718c05c64d527d2caf3fb2a1398b7091df57eeb963dfd13 2015-10-01 13:53:04 ....A 66420 Virusshare.00196/P2P-Worm.Win32.Sytro.o-3df4febb6939427bfaf1ee5a92436bf348f94f9465242a1bff06c35de08d3d9d 2015-10-01 13:48:00 ....A 164029 Virusshare.00196/P2P-Worm.Win32.Sytro.o-3e3c45f61701d4ef184cfcafdd1fbf76fdb2e4f29c00a54a6608619539d11f02 2015-10-01 13:51:56 ....A 67795 Virusshare.00196/P2P-Worm.Win32.Sytro.o-3e48d58c26564ba98d1cd80b729e1740ec22f83da2cbb544fbce32ceff31d8be 2015-10-01 13:33:38 ....A 67118 Virusshare.00196/P2P-Worm.Win32.Sytro.o-3e7defc4f9eebc89ddfcdb61cb63015d79fdf75fdce3f01858d4b29876b7a2ba 2015-10-01 13:37:06 ....A 66654 Virusshare.00196/P2P-Worm.Win32.Sytro.o-3e83b824e495b84e67565edca00eb90d747754c0c1e7b55a2d10dc70269ebd9f 2015-10-01 13:40:22 ....A 68045 Virusshare.00196/P2P-Worm.Win32.Sytro.o-3f2c03efac93a2c5de3522c602f5e3239c4692de233d0f34184c80bcd4c10917 2015-10-01 13:48:50 ....A 63053 Virusshare.00196/P2P-Worm.Win32.Sytro.o-3f2fd12695b66aacdeb10d1176b3f58aeff52c53c6385b4c367e5c9ede9bed74 2015-10-01 13:42:16 ....A 163335 Virusshare.00196/P2P-Worm.Win32.Sytro.o-3f5a57270ef33fd1f54f2f7756a8a7f0898078c6256aa007df583ff74d67e62b 2015-10-01 13:42:08 ....A 66560 Virusshare.00196/P2P-Worm.Win32.Sytro.o-405963e261a7087dae1032af5d482cb71fad0ee16fd0a1949fe3644746434fdf 2015-10-01 13:39:52 ....A 66669 Virusshare.00196/P2P-Worm.Win32.Sytro.o-409d190743bbb260159aa36a2eebf5f1d57b9722a3af8482972aff27d4f0ce47 2015-10-01 13:34:26 ....A 77918 Virusshare.00196/P2P-Worm.Win32.Sytro.o-40a518ec42cb5d4f9019417703984e20a5a03081c11dd2e3bbbdefc04aec8098 2015-10-01 13:52:36 ....A 64747 Virusshare.00196/P2P-Worm.Win32.Sytro.o-40c0797e3857e67db6e75ffcfb3ffd9adb4aaedca3517832ace1ea21520854d1 2015-10-01 13:35:44 ....A 67140 Virusshare.00196/P2P-Worm.Win32.Sytro.o-40d88aecbd77266cc632f77d136c395701a40745d06ca4b34f9472cbaa73f187 2015-10-01 13:36:44 ....A 67898 Virusshare.00196/P2P-Worm.Win32.Sytro.o-40d8d528b95a6b739e42492e83d520ad4e3a2ebc36c7a333dbff342507dbe0a7 2015-10-01 13:42:08 ....A 64979 Virusshare.00196/P2P-Worm.Win32.Sytro.o-41c1701de98a568365170652cb512c9c10f70faa9da347aed84e6eb0069f324d 2015-10-01 13:43:30 ....A 163135 Virusshare.00196/P2P-Worm.Win32.Sytro.o-4228a9dca7855d664b8fcac400e015f7e5ebda32a0f34dfda1f7ba8d7decf03c 2015-10-01 13:47:26 ....A 66658 Virusshare.00196/P2P-Worm.Win32.Sytro.o-42358ef68fd70c0c98d034f8b125c56a43f8fb86e9c00f42db2feca92a691c12 2015-10-01 13:50:12 ....A 165167 Virusshare.00196/P2P-Worm.Win32.Sytro.o-4242d732dda49c4891fc5ff55a5c81d949d33ae4792256ff2468d28b586ff4c7 2015-10-01 13:43:26 ....A 64580 Virusshare.00196/P2P-Worm.Win32.Sytro.o-4250d5d9da88e77d0660b8778ce5aadb91a4e5e25e385e55c82e797a0df40874 2015-10-01 13:39:32 ....A 65968 Virusshare.00196/P2P-Worm.Win32.Sytro.o-4264d93029329756fb33bfb65179a3bbe931f3414d7977e65a135304df349e53 2015-10-01 13:42:24 ....A 163240 Virusshare.00196/P2P-Worm.Win32.Sytro.o-426a8f8b62e42cea4b1235345f81e3396e456af984efec153b111b74d021d2b0 2015-10-01 13:45:26 ....A 68008 Virusshare.00196/P2P-Worm.Win32.Sytro.o-42f0525a83e1d88036f9add16a42bbe6dbe0cc5948f713e7f2dc934f4f87da15 2015-10-01 13:31:56 ....A 66905 Virusshare.00196/P2P-Worm.Win32.Sytro.o-42fb9b7c3c0953745699c2140c287b1b0e9ee8deb1117b396daad5e9e84e4f53 2015-10-01 13:48:40 ....A 138189 Virusshare.00196/P2P-Worm.Win32.Sytro.o-4311343f20193073eb50469f8bc58ff2db4a2174f1e4d2781d2dd2897eba49f0 2015-10-01 13:36:44 ....A 67306 Virusshare.00196/P2P-Worm.Win32.Sytro.o-43251d395ed776895d8655e0b2763a998aecf0723f8c0ab5640b01b2bd680e88 2015-10-01 13:49:54 ....A 164689 Virusshare.00196/P2P-Worm.Win32.Sytro.o-436d5788806bbe0ae26b6009aa205182137d089f01e5206f8de21dbedf32e21d 2015-10-01 13:49:12 ....A 64618 Virusshare.00196/P2P-Worm.Win32.Sytro.o-43c904e729f14b9b697470af5041e950d5151e2f9a915e182ea8cf301596b828 2015-10-01 13:46:50 ....A 66150 Virusshare.00196/P2P-Worm.Win32.Sytro.o-4446400d7383e455399e317ecdb538f567fc5e2ac78fd0d1299c4a33163dbd80 2015-10-01 13:47:44 ....A 161459 Virusshare.00196/P2P-Worm.Win32.Sytro.o-44e5875143f67a13111850390b3eeee063799c144df43d404c4441a321c2f60f 2015-10-01 13:31:54 ....A 65691 Virusshare.00196/P2P-Worm.Win32.Sytro.o-44e7809269157e8a220b8b02fe955a03350cf05d0f89957c79f530c96545affd 2015-10-01 13:45:18 ....A 66406 Virusshare.00196/P2P-Worm.Win32.Sytro.o-44f13213ee649074e2a31c5ca1e185a4e1d1c00b7f42d3bf3b6bad65a00cb1f6 2015-10-01 13:40:26 ....A 163944 Virusshare.00196/P2P-Worm.Win32.Sytro.o-4547828d8d4b46009a2d2fa249b879a8a7a9bc6473f7dd63198e7b1ad916ff71 2015-10-01 13:45:36 ....A 65943 Virusshare.00196/P2P-Worm.Win32.Sytro.o-45773247a31684c12e42087d5704130e003bfed0087391412e1048b838424bfc 2015-10-01 13:31:50 ....A 66094 Virusshare.00196/P2P-Worm.Win32.Sytro.o-4581814e16b19664d0242bb3cf5f5e15c46f7e003d19be980ca657dfcf67e6ce 2015-10-01 13:35:14 ....A 163166 Virusshare.00196/P2P-Worm.Win32.Sytro.o-46e35901e5c7af00ccb9b20d56845f3f0740fda1fa1cd05639a0f0c9315b1e63 2015-10-01 13:47:38 ....A 67146 Virusshare.00196/P2P-Worm.Win32.Sytro.o-46f7c515ae4008d107acf7b50659acb03ff6ed09bd9ff6a5a475ecc0d41ed70f 2015-10-01 13:31:34 ....A 67128 Virusshare.00196/P2P-Worm.Win32.Sytro.o-476a2b10f3a4cf54cf434fa71b2c3d0572bdfb5fa137655b6f1df6b1ca0a2648 2015-10-01 13:49:16 ....A 66904 Virusshare.00196/P2P-Worm.Win32.Sytro.o-47bdebfbbf1e5bbe6a9f53ca4a03b9e9524e4234b367c8b05fbf74959126d65d 2015-10-01 13:32:22 ....A 63004 Virusshare.00196/P2P-Worm.Win32.Sytro.o-47cf7c91be81618efbe1f11880953158afff4b8ed79f6dced3260d059ea0b9da 2015-10-01 13:41:42 ....A 66238 Virusshare.00196/P2P-Worm.Win32.Sytro.o-4930b3053a58b0ece21014b1564d21d8c167dc0e6541478c8f88962e94564707 2015-10-01 13:41:20 ....A 164930 Virusshare.00196/P2P-Worm.Win32.Sytro.o-49840edc0a3b4b078937b544582bfc20d08044cf7ba85d6e6da0cf9594990e0b 2015-10-01 13:35:38 ....A 161315 Virusshare.00196/P2P-Worm.Win32.Sytro.o-49a0fe3e5adfcef4f65dde8f588ffa4089fd3bc256f49955bfdccdb55d143051 2015-10-01 13:37:04 ....A 66014 Virusshare.00196/P2P-Worm.Win32.Sytro.o-49e32b5416f984adb060f62726e4fe72693f322ea72acff0a45df848baae46e7 2015-10-01 13:38:36 ....A 66165 Virusshare.00196/P2P-Worm.Win32.Sytro.o-4a481dcc3d41d04e2e47833e1f17e55c4e7b39470eeb2c892d9e7dd4c33a4bff 2015-10-01 13:44:16 ....A 67649 Virusshare.00196/P2P-Worm.Win32.Sytro.o-4a75fe7ad8d55b739732fe4d5809183c0d16ccad972d227a9d0c5b8def32f437 2015-10-01 13:50:52 ....A 67084 Virusshare.00196/P2P-Worm.Win32.Sytro.o-4a97d382f80d244fd2fd25a9035fd041771edecd68dbd2c43c9572ba87f496cc 2015-10-01 13:43:02 ....A 62462 Virusshare.00196/P2P-Worm.Win32.Sytro.o-4b69eaf421229d23ce79128b8e274ba80ab08e0a103749c002b75ca54d9f11a3 2015-10-01 13:34:22 ....A 67837 Virusshare.00196/P2P-Worm.Win32.Sytro.o-4c1cdf2abbb23380f8c5b047417442502e83cf75e5bfc78d2dae8a006b1713d8 2015-10-01 13:48:36 ....A 70845 Virusshare.00196/P2P-Worm.Win32.Sytro.o-4ca077220d4a7f444df19e822bb7632eceea447e8c8ea499d363543cdb773c9d 2015-10-01 13:37:58 ....A 66209 Virusshare.00196/P2P-Worm.Win32.Sytro.o-4d086903741ee63843849f987241d82e06aac9c160f92e9f66ec65da4b83442e 2015-10-01 13:51:20 ....A 163700 Virusshare.00196/P2P-Worm.Win32.Sytro.o-4d294cadffc76d7636bfe16a695f51423f25d1f4d029459dd835fb2e30e518d5 2015-10-01 13:31:34 ....A 163917 Virusshare.00196/P2P-Worm.Win32.Sytro.o-4daf25445db6e4a658212ff8edd58bc2bb8edffb3d9b7a1f26d6cbade74b8e03 2015-10-01 13:46:28 ....A 168578 Virusshare.00196/P2P-Worm.Win32.Sytro.o-4eecc17caafa97a9d4874f317389534231f05697854f7273917243549b533fb4 2015-10-01 13:34:20 ....A 68303 Virusshare.00196/P2P-Worm.Win32.Sytro.o-4f76bd745d6b4d2eef7d9a150a0cb87fd895401c4cea68af3b6cf5271f81462c 2015-10-01 13:36:58 ....A 165340 Virusshare.00196/P2P-Worm.Win32.Sytro.o-4f80eb4d5ffd928769b21258ffa8d31e57cc322107ae9fdd6b9b9eb73c68af2f 2015-10-01 13:45:46 ....A 163328 Virusshare.00196/P2P-Worm.Win32.Sytro.o-4f8c77a5d9ee7dec3a7e9e324ada0ec8983530230d292eb48e17cee74d287787 2015-10-01 13:47:54 ....A 65594 Virusshare.00196/P2P-Worm.Win32.Sytro.o-4fada10d826fb742d4e289cb242f6e523a419e80ed2da2440c643fb1d3cff7f9 2015-10-01 13:49:28 ....A 74811 Virusshare.00196/P2P-Worm.Win32.Sytro.o-4fedfb328ce90832870d364d4e7bc21822575e18b83ce469480bec651d11a7e9 2015-10-01 13:40:26 ....A 66978 Virusshare.00196/P2P-Worm.Win32.Sytro.o-4ffc2080668ff95880599e7c9119b2973081ffe68494cd5d709b5a2c51ccb39c 2015-10-01 13:40:08 ....A 66879 Virusshare.00196/P2P-Worm.Win32.Sytro.o-516364b056504fd677d3df10decef3aa1b530e550eca1ded08e2f0319bf7a9d7 2015-10-01 13:31:14 ....A 165049 Virusshare.00196/P2P-Worm.Win32.Sytro.o-51a1a7db9e31edfaa0b0543f7f74206c814bff7aaf62859e7a95bc99e28d382b 2015-10-01 13:35:32 ....A 66610 Virusshare.00196/P2P-Worm.Win32.Sytro.o-51facfe73a918fbdba2abc84869b9136bb3a34def6cad9bb1ef072ce718265f7 2015-10-01 13:37:16 ....A 66739 Virusshare.00196/P2P-Worm.Win32.Sytro.o-52081efc6b40fb6579f067a03130d6b4c9aa488254d26e372c12531d8850cc38 2015-10-01 13:34:54 ....A 162623 Virusshare.00196/P2P-Worm.Win32.Sytro.o-522c21136b01b74c4caaa278ca5a13ee3932c20a3a23b8058da4c9920577cc03 2015-10-01 13:34:50 ....A 67357 Virusshare.00196/P2P-Worm.Win32.Sytro.o-52ab58ee7932f5ca184277bc55ee81f30c3a515510f164429d506d04ec40168f 2015-10-01 13:36:54 ....A 67268 Virusshare.00196/P2P-Worm.Win32.Sytro.o-52acd512ac9e913e643eadb947c0641a7ec73d4eda5102a6575c3491aad4f369 2015-10-01 13:44:08 ....A 65688 Virusshare.00196/P2P-Worm.Win32.Sytro.o-52f2ac7ebd8adf62896a51207fb497653386d2f9d17791f0583a62f5571d5893 2015-10-01 13:52:32 ....A 67333 Virusshare.00196/P2P-Worm.Win32.Sytro.o-53219599f313417c59b1a2e8914a0330bb97bc4a5251edc13918e31d23371ee1 2015-10-01 13:35:46 ....A 160893 Virusshare.00196/P2P-Worm.Win32.Sytro.o-53eed18f23b9358379223985eaebfe807f1f5df71107e73b8f95d0d92a91c852 2015-10-01 13:42:26 ....A 67164 Virusshare.00196/P2P-Worm.Win32.Sytro.o-547e46d84855e747fa04c37ebb86e91fe72999ff1e86b77aa28ad8224935cecb 2015-10-01 13:41:34 ....A 163964 Virusshare.00196/P2P-Worm.Win32.Sytro.o-549a4ddf60da18547ee63bdbd2528a08bab06d9814bd3e4618e00379440e5654 2015-10-01 13:37:24 ....A 61851 Virusshare.00196/P2P-Worm.Win32.Sytro.o-55719111e346a7a92e251d58a8588343cba78f8928fe70b25a17b6944ec56c82 2015-10-01 13:39:10 ....A 62161 Virusshare.00196/P2P-Worm.Win32.Sytro.o-5589f1191fcfa9c744b4786d0a06f0856a133e9c201f1140624af5ddbdbeb97f 2015-10-01 13:48:22 ....A 164535 Virusshare.00196/P2P-Worm.Win32.Sytro.o-55b9abdb1d0f88f18337ed73699d9e9fca0eac5020c92f8fbf20d40de198e412 2015-10-01 13:44:54 ....A 64247 Virusshare.00196/P2P-Worm.Win32.Sytro.o-55d89e07f2316691542a8c10ff4331766dec3d6b7f443b7b845ae528ae0ce1af 2015-10-01 13:43:46 ....A 57401 Virusshare.00196/P2P-Worm.Win32.Sytro.o-55fa35be1d7bf63da3e6fad978100836754a5f7f7f23b2c8fab8f4a041808dd1 2015-10-01 13:34:28 ....A 66688 Virusshare.00196/P2P-Worm.Win32.Sytro.o-5624595ec685cadb4ff6fdb148b6384d4ef47e585abc62c4dbce223521a9ac1f 2015-10-01 13:53:06 ....A 67479 Virusshare.00196/P2P-Worm.Win32.Sytro.o-564fc43b7e9733e7e01638cd3d0c53c3f9ddfbbf7d090a8ffe06e2fcd51379a8 2015-10-01 13:31:44 ....A 67797 Virusshare.00196/P2P-Worm.Win32.Sytro.o-5688d01a6a54975bd751312eacb26904bbab9ebbf28acaecf6e71e768707958d 2015-10-01 13:49:04 ....A 66858 Virusshare.00196/P2P-Worm.Win32.Sytro.o-56c10c4006df6680c43391ec5ba7d7dbce34d716f556cee6895266ffc06b0937 2015-10-01 13:32:00 ....A 164259 Virusshare.00196/P2P-Worm.Win32.Sytro.o-57120ce80fcc8b8e7c7daa2c6bba1a37ae182bfd1c6099bf37bfe2c815b42c00 2015-10-01 13:52:30 ....A 165206 Virusshare.00196/P2P-Worm.Win32.Sytro.o-573b5a37e891ed29aa0495a89803fa5f1e17da0da9d1d5ae8e8082efc1af2fce 2015-10-01 13:42:50 ....A 66687 Virusshare.00196/P2P-Worm.Win32.Sytro.o-57503500a9c5e2fbf63c873908c79db025b3cfc155cd222c5f797013fb27bd72 2015-10-01 13:31:32 ....A 68264 Virusshare.00196/P2P-Worm.Win32.Sytro.o-5844803cd4d0b8d1ad5f6ccd80a539131b17fd335ab33c3d7ac08f6b0e61546e 2015-10-01 13:36:40 ....A 68401 Virusshare.00196/P2P-Worm.Win32.Sytro.o-5867395d9492108cc351fbe9614632f9e36baac0e5ee809bb8a5540bbfcfb44e 2015-10-01 13:37:22 ....A 164165 Virusshare.00196/P2P-Worm.Win32.Sytro.o-59ffba7124ddf6399299c47e7e5fb2be6c8883e1e53eea8ecbf2584a0fe32777 2015-10-01 13:41:08 ....A 65623 Virusshare.00196/P2P-Worm.Win32.Sytro.o-5a02b4cb06b047822d8ed5c3cbd5cd9e276d086e7e94b9967449fce284321341 2015-10-01 13:31:18 ....A 163833 Virusshare.00196/P2P-Worm.Win32.Sytro.o-5a116d65026208e480424b0bf02f5c285230716a59c6459035c0d3493398dbbc 2015-10-01 13:44:16 ....A 67622 Virusshare.00196/P2P-Worm.Win32.Sytro.o-5a2458af332a22e21cea7d4e7cfde0ea686237d47252ac040c7ad816dc300d0a 2015-10-01 13:44:38 ....A 138865 Virusshare.00196/P2P-Worm.Win32.Sytro.o-5a4c1754d0ae5a45c1e6f4e243c626dd1066076ee50137482e026c8e6826dba5 2015-10-01 13:31:26 ....A 163954 Virusshare.00196/P2P-Worm.Win32.Sytro.o-5a954991957927a3221d1bea1ce1851b3c241e05d93063d630656bfa4f137ba4 2015-10-01 13:47:32 ....A 162600 Virusshare.00196/P2P-Worm.Win32.Sytro.o-5ab9234ece2c80e484b506811a20c5ce7d1f7d94d31c4254485b92425fa2da2a 2015-10-01 13:49:22 ....A 68322 Virusshare.00196/P2P-Worm.Win32.Sytro.o-5af8e707909db1af6b297f0855e71f02f9e64e18d073737f3c281c11ed0170fb 2015-10-01 13:45:56 ....A 67547 Virusshare.00196/P2P-Worm.Win32.Sytro.o-5b4c06c245aa483e91625c2e9ff11369f396db0831a534f58ea883c77adb95d5 2015-10-01 13:47:14 ....A 66498 Virusshare.00196/P2P-Worm.Win32.Sytro.o-5b6db701418a91c79de222c44bd9b8085ac9dc7acb0e8663ee469061863add45 2015-10-01 13:40:08 ....A 67998 Virusshare.00196/P2P-Worm.Win32.Sytro.o-5ba501b9904dde1a37f5863dbdd54e3d3308d2b76f040b466ddd6130fc051d9b 2015-10-01 13:45:58 ....A 61906 Virusshare.00196/P2P-Worm.Win32.Sytro.o-5c01fead873adf1309a1a0ad9164bff5ccbe33f542f30c94e4f82fe85dec53ae 2015-10-01 13:53:14 ....A 163981 Virusshare.00196/P2P-Worm.Win32.Sytro.o-5c1cdb60738f51a05e11a7452ccb3f5e16ff78305cf3d54b557c350f34e3d5a3 2015-10-01 13:49:42 ....A 65247 Virusshare.00196/P2P-Worm.Win32.Sytro.o-5c4c95ee6e6efd27e67fda7753c29adfea5ce6dc12a57f660624cebe9c3d3228 2015-10-01 13:43:32 ....A 64482 Virusshare.00196/P2P-Worm.Win32.Sytro.o-5c70fd4082093f3ccc3d960f51b386004c932d55564f8cdcbb044d757190bf25 2015-10-01 13:41:44 ....A 72998 Virusshare.00196/P2P-Worm.Win32.Sytro.o-5c7e04ab0229b467ca1c9aca7717b38e0e753a1dec337794bbad4f91cea5a7a6 2015-10-01 13:52:48 ....A 163538 Virusshare.00196/P2P-Worm.Win32.Sytro.o-5ca96d51e7a917bf6c5c7a05595caaaef2d85052f27ff5def213387ac86bfb6f 2015-10-01 13:39:08 ....A 66245 Virusshare.00196/P2P-Worm.Win32.Sytro.o-5cef5fcb7101e82038d131b7ad6a15fd1fd2b4b26629baaf53eb7451b9766c8c 2015-10-01 13:36:06 ....A 65279 Virusshare.00196/P2P-Worm.Win32.Sytro.o-5d53111b990d6b7e59fd45a7f95512bcf349a1344123fc3e23f8e17225d11469 2015-10-01 13:39:38 ....A 67591 Virusshare.00196/P2P-Worm.Win32.Sytro.o-5d66dfa4d4a199012d1a29f3fbf88e98897dcf6d36a4cbf73f0bc945032b7ee0 2015-10-01 13:31:56 ....A 62967 Virusshare.00196/P2P-Worm.Win32.Sytro.o-5ef11365b2842e270ddc98904f88f199e37ddc6a8fd32bc096665fe39902f833 2015-10-01 13:53:16 ....A 67279 Virusshare.00196/P2P-Worm.Win32.Sytro.o-5f0250d682943b00343873ef3589f6d7e8ba91b974e642c2dabd770f1cf8bbd6 2015-10-01 13:43:06 ....A 67867 Virusshare.00196/P2P-Worm.Win32.Sytro.o-5f039146f4027a0054f0dbfab391cdf69363f308deabfaf81642500ab202cd01 2015-10-01 13:48:12 ....A 69095 Virusshare.00196/P2P-Worm.Win32.Sytro.o-5f439b9c31583b698069d0b906869ec17fd1837da74f5719c0a0bc7ffd479be2 2015-10-01 13:43:36 ....A 61888 Virusshare.00196/P2P-Worm.Win32.Sytro.o-5fded403380f0ffa148dbfcdb277422f6504f95539f605d45b2612a2572e3b3f 2015-10-01 13:44:00 ....A 64106 Virusshare.00196/P2P-Worm.Win32.Sytro.o-6048cc58abc58ff544f87d409bfa70ed055e7235272122a5f0c41fb1b2b0a792 2015-10-01 13:44:12 ....A 60284 Virusshare.00196/P2P-Worm.Win32.Sytro.o-604aab8f90138b03cf86fa12fd5b9b4d9ac83d5b76e875ea3142b4383243f81a 2015-10-01 13:45:32 ....A 66721 Virusshare.00196/P2P-Worm.Win32.Sytro.o-6063a7f53d0f5cd537fff9ea2754f7c03148234398626e0828c3dfac9e16e4e6 2015-10-01 13:48:04 ....A 165626 Virusshare.00196/P2P-Worm.Win32.Sytro.o-6149bea1e0d3ca6be3a5731f9a234b10a2ddeb497c99fa58bf8792fe1da89d66 2015-10-01 13:33:08 ....A 163630 Virusshare.00196/P2P-Worm.Win32.Sytro.o-615eadb16b0d300f0cf9c253defcf3adf90dc0296ac111e5b06b4b4520028cf3 2015-10-01 13:33:06 ....A 162388 Virusshare.00196/P2P-Worm.Win32.Sytro.o-61e18aad584cd550c57ee9ec610fe70ce25d8cfb74b3957fd3658b5759eab91c 2015-10-01 13:40:50 ....A 161858 Virusshare.00196/P2P-Worm.Win32.Sytro.o-62720034b3346a0928d2510932ba9d2641dfd12e355d5cd8e88b9beda6ef1a56 2015-10-01 13:44:18 ....A 163414 Virusshare.00196/P2P-Worm.Win32.Sytro.o-632b96001c2dcef87c938a06ffe1add11b9e9b0142f79389bb6f68ca004732a2 2015-10-01 13:51:46 ....A 66183 Virusshare.00196/P2P-Worm.Win32.Sytro.o-63766fa904d004467f39a32bfaa1946cbe915e500f3bdef393849f63514a6899 2015-10-01 13:43:56 ....A 66226 Virusshare.00196/P2P-Worm.Win32.Sytro.o-639d4e7717bb2032313d3e7bfe068c8582591866cabc81cbc20b1783d65f5524 2015-10-01 13:31:50 ....A 66232 Virusshare.00196/P2P-Worm.Win32.Sytro.o-63bc35ddbc40427ee5239d4b06268dc72337aaeaa2fe64a1cdf74ab38d966740 2015-10-01 13:39:48 ....A 83950 Virusshare.00196/P2P-Worm.Win32.Sytro.o-642a57b50319403037ea951ea3fc866505051a58d4b75cc3467b80cc89b6aa1a 2015-10-01 13:53:28 ....A 63215 Virusshare.00196/P2P-Worm.Win32.Sytro.o-6448be16cbb564d169aa7acd77363bdf2e9820b28bb5a128c3df03972890a86c 2015-10-01 13:50:48 ....A 66087 Virusshare.00196/P2P-Worm.Win32.Sytro.o-648783586a40f9074bff75bc4c6dedfe88a063551889c75f4912f2f3d8a5611b 2015-10-01 13:47:32 ....A 72378 Virusshare.00196/P2P-Worm.Win32.Sytro.o-64e4810a7a543dd28a18d44d7d17d5f94a84a348f5a6fd9c53592d914597a392 2015-10-01 13:44:04 ....A 66042 Virusshare.00196/P2P-Worm.Win32.Sytro.o-65635c5ab58a824bec6f24fb0318c3644b51d7d6fc9afc692e3250b7b3f3b465 2015-10-01 13:31:32 ....A 163354 Virusshare.00196/P2P-Worm.Win32.Sytro.o-6563d4a7cda97cb3dfa31d4b96d3160248c0142edf6d7304c28486901e69b308 2015-10-01 13:35:30 ....A 72120 Virusshare.00196/P2P-Worm.Win32.Sytro.o-65776ec6895ed09a42a4b115f1a6518e47fd88b55b3a7ae24d8df2ce8f1765b7 2015-10-01 13:43:56 ....A 58960 Virusshare.00196/P2P-Worm.Win32.Sytro.o-65b0835346976fcf9119e3c9d88e8d4c06a35e054e1e2e46543963b652c49a03 2015-10-01 13:46:18 ....A 59895 Virusshare.00196/P2P-Worm.Win32.Sytro.o-65d4458721b8342109a1992b4d5fa71824280a0ffecd801482f48c8a91468cec 2015-10-01 13:47:20 ....A 164556 Virusshare.00196/P2P-Worm.Win32.Sytro.o-663e06277efd87beca2b342a5bce57d5754ac5aed1e17c2c08f4a864fe0d1e21 2015-10-01 13:36:44 ....A 67754 Virusshare.00196/P2P-Worm.Win32.Sytro.o-667ae5db0c6b7b48199ac23a2b47b5c9ed6f691505b10ea226e0d65ea527d6c0 2015-10-01 13:32:10 ....A 67728 Virusshare.00196/P2P-Worm.Win32.Sytro.o-668f38a25c019f77f5203e722aa402674bf13eac009483afe6338f2257bad683 2015-10-01 13:50:52 ....A 64662 Virusshare.00196/P2P-Worm.Win32.Sytro.o-668fdbc89a9934171d7d64862f48a80c7dfd295d89d718d84355f07c6c3d5b9f 2015-10-01 13:50:50 ....A 164653 Virusshare.00196/P2P-Worm.Win32.Sytro.o-67264875b01d8c81486ab7124dc0a9ef01a2a8025d51bcad7ccd47383b5c9fc4 2015-10-01 13:48:42 ....A 66388 Virusshare.00196/P2P-Worm.Win32.Sytro.o-676c9ce0a1f5a1f896658586286e8a9d54b8b738a7809dc7d935d6371360bc00 2015-10-01 13:36:02 ....A 59497 Virusshare.00196/P2P-Worm.Win32.Sytro.o-67975b4648947feedd3adfd72c3823fe75292304f560454bc3afb3b6efd0d7c9 2015-10-01 13:32:14 ....A 65917 Virusshare.00196/P2P-Worm.Win32.Sytro.o-67a6f4a75e7b9d16fbad33dd4b7f7bf889f2c2849d5ad9a64f565d59dfd836ff 2015-10-01 13:50:52 ....A 163374 Virusshare.00196/P2P-Worm.Win32.Sytro.o-67d34b88780a2acf06f2e80bbb03d865fbff9549c6d356d31cab8093069dbd00 2015-10-01 13:42:42 ....A 66495 Virusshare.00196/P2P-Worm.Win32.Sytro.o-67e1cec7df3dfda2799dfb0c7e99ca76e6df4fc091e4cbcd4faf88df1adf9783 2015-10-01 13:48:32 ....A 67153 Virusshare.00196/P2P-Worm.Win32.Sytro.o-682beb4d3801c3f1604e01c2c17616a529969a1a59dcd7f4e3529f3fc081fd9a 2015-10-01 13:33:42 ....A 163911 Virusshare.00196/P2P-Worm.Win32.Sytro.o-685dfeaaf1b00fde635fdd46b83c3d660f497aa5188fdcf116c007e3825639e3 2015-10-01 13:49:20 ....A 63241 Virusshare.00196/P2P-Worm.Win32.Sytro.o-687eb4549c44ce0e4b446cc6d760b1edd396e29444526efaccab107cd063e88a 2015-10-01 13:51:40 ....A 66575 Virusshare.00196/P2P-Worm.Win32.Sytro.o-688bd9fc0b0fcfd770595f8f14d9d87d09b4f66efa41f02ebeb84c032e0c5650 2015-10-01 13:37:36 ....A 68354 Virusshare.00196/P2P-Worm.Win32.Sytro.o-68fef9616d6ca359180d182de5697ad61e19e7c7e902596a7d568566f8915f38 2015-10-01 13:49:26 ....A 62517 Virusshare.00196/P2P-Worm.Win32.Sytro.o-691011dbd2bb25331639f2cc4d1bb5382df48912c02e5f45607553bc5fb78fd0 2015-10-01 13:38:14 ....A 66727 Virusshare.00196/P2P-Worm.Win32.Sytro.o-6945e5a743065364a31171aac92d0d1fd9304dc10a130546e4367e2ae9a5993e 2015-10-01 13:40:32 ....A 65314 Virusshare.00196/P2P-Worm.Win32.Sytro.o-69fca22267565172a385ec5e62c4b0a2543fe306cf6a3fedfbec96182aef53ad 2015-10-01 13:31:44 ....A 67414 Virusshare.00196/P2P-Worm.Win32.Sytro.o-6a5bd0ae43acf67a63880f215a2aee881823281dfaf46c27090a84c563e79ae6 2015-10-01 13:35:48 ....A 67956 Virusshare.00196/P2P-Worm.Win32.Sytro.o-6a5f73d5f92ce4e047e71fcd2337f0157c85d757d824d74b4b721ccfe6f414d7 2015-10-01 13:52:52 ....A 66871 Virusshare.00196/P2P-Worm.Win32.Sytro.o-6a95c7bad99c52ce2d61682ef383acad48c298936917ea642b44e7ae97c372d1 2015-10-01 13:31:32 ....A 66570 Virusshare.00196/P2P-Worm.Win32.Sytro.o-6acb4275805e02cc3b8f2111db5779c9af8fabc8e125cdee06141199b90f44f8 2015-10-01 13:50:04 ....A 68018 Virusshare.00196/P2P-Worm.Win32.Sytro.o-6ada12e891e2f264eb82da0fb1acfc4053d1b7d3bd3747ebdd6e79592c9ab285 2015-10-01 13:52:06 ....A 68675 Virusshare.00196/P2P-Worm.Win32.Sytro.o-6af618bb2508384d6a6b438b12add6eefbd1a3b29c9f387d790324472a262a4f 2015-10-01 13:49:32 ....A 65562 Virusshare.00196/P2P-Worm.Win32.Sytro.o-6b02d818d342f741608f32498c75430c3178814cd310eba6895d8b73bef7efaf 2015-10-01 13:31:48 ....A 67175 Virusshare.00196/P2P-Worm.Win32.Sytro.o-6b0cb486a06f9b35315253535ad86d617cf99c3905f6e31f44532c76cecdf5ce 2015-10-01 13:31:28 ....A 65890 Virusshare.00196/P2P-Worm.Win32.Sytro.o-6b26dcc700f3676fec1478fc077b541d0875ab814fad3eea036783b348643b8b 2015-10-01 13:42:48 ....A 66114 Virusshare.00196/P2P-Worm.Win32.Sytro.o-6b3ea38c0485dcf8e386023e4ae471d66ce8e5ab181e045c972d29f029ccd68a 2015-10-01 13:53:16 ....A 163793 Virusshare.00196/P2P-Worm.Win32.Sytro.o-6b65065f08600c0ca48080782c00bbfdf232e18f51d1b4bf44366b841e226ba1 2015-10-01 13:51:44 ....A 65395 Virusshare.00196/P2P-Worm.Win32.Sytro.o-6bb066eb421a337cbad1eb7b6ec7e76e1e28a038bf7ffef535ad9d52ae83fabd 2015-10-01 13:51:16 ....A 66689 Virusshare.00196/P2P-Worm.Win32.Sytro.o-6c84a14b287f70bb9e2937d85434b486c41eac6bde235ea762edf82821e6594f 2015-10-01 13:38:14 ....A 162911 Virusshare.00196/P2P-Worm.Win32.Sytro.o-6c8fdfa52e8dd2b589267a1aff90a158a84c83c015bc9b57febf8f222d9efb5f 2015-10-01 13:38:08 ....A 161187 Virusshare.00196/P2P-Worm.Win32.Sytro.o-6ca8c4d05884220912b88663d7668c0d1f9e3fb2511dc199ec98a56ad970b452 2015-10-01 13:33:14 ....A 65387 Virusshare.00196/P2P-Worm.Win32.Sytro.o-6cd5bdadc72dff633678013da45bea96e859fe119449d21b2334cf1ebf69cd4c 2015-10-01 13:45:20 ....A 163568 Virusshare.00196/P2P-Worm.Win32.Sytro.o-6d6b9158c3a3ec5e3425a7c88a44dd0911ef0e417f71a8618d9cbae866521e2e 2015-10-01 13:46:34 ....A 65514 Virusshare.00196/P2P-Worm.Win32.Sytro.o-6da673c2f045d4238a199b79aa13d058216a914e4b5809528170beffb37c2010 2015-10-01 13:38:30 ....A 164211 Virusshare.00196/P2P-Worm.Win32.Sytro.o-6db24050fec1e4753c50fb1e31fca3c49e486b35e750c2eeb3c57b0b188a68e6 2015-10-01 13:36:24 ....A 164027 Virusshare.00196/P2P-Worm.Win32.Sytro.o-6e31cf7d297b8ebd71811f04ad5a5ed0a62b6fdd5ce6f1c47cb967ef5f87e84d 2015-10-01 13:31:58 ....A 68355 Virusshare.00196/P2P-Worm.Win32.Sytro.o-6eb741834cc4a0c4d62a13e460a2dc2dca69872e98ce95c2e90ee82982e07949 2015-10-01 13:46:04 ....A 66716 Virusshare.00196/P2P-Worm.Win32.Sytro.o-6ebdeb803f9eb87cdf1fa8fe62ac8c606bee88c2833109e6d19a2d61deb4a63a 2015-10-01 13:47:20 ....A 164037 Virusshare.00196/P2P-Worm.Win32.Sytro.o-6f2498f9f2fda923f91bb7caed93e517f2e66ef661ac0a0a4aa3b05a9d39182d 2015-10-01 13:39:38 ....A 64904 Virusshare.00196/P2P-Worm.Win32.Sytro.o-6f4ddbfe603f846118a326674d3a0744fdad183ff514750d9d8ac912afbe3e62 2015-10-01 13:39:52 ....A 65385 Virusshare.00196/P2P-Worm.Win32.Sytro.o-6f86859178b7f36ab33c60e64c222f457acc5e5ec40a75600669c622dfb00880 2015-10-01 13:31:50 ....A 66954 Virusshare.00196/P2P-Worm.Win32.Sytro.o-6f8d4935eaaf25f7580375e410a940fd3112809c738ed75e121bbaebfff44a0c 2015-10-01 13:38:08 ....A 68203 Virusshare.00196/P2P-Worm.Win32.Sytro.o-6fd1d6f697915386fb6de7ab4b36a1651943597758296144b8e96963f58aec4e 2015-10-01 13:42:16 ....A 66182 Virusshare.00196/P2P-Worm.Win32.Sytro.o-6ff3358594e6ebd577b0b06c00e6b27684d4036887bccc2ba40e04c3f8b5b3d4 2015-10-01 13:37:18 ....A 164559 Virusshare.00196/P2P-Worm.Win32.Sytro.o-700c00f3f582b4bb863f8c304892f62037ba5c41920d45085b6adf5f5276a81e 2015-10-01 13:37:04 ....A 67393 Virusshare.00196/P2P-Worm.Win32.Sytro.o-702896e8351af5addaccdab105db762cac42c3f05c422510a0bd7e7d74c7962f 2015-10-01 13:36:48 ....A 162436 Virusshare.00196/P2P-Worm.Win32.Sytro.o-705a10d29ff66176609251209ea0495559e004e70835167848e2f2acc10e7fae 2015-10-01 13:46:04 ....A 161215 Virusshare.00196/P2P-Worm.Win32.Sytro.o-707b8fd37149f573616184d1ff821a67c61c0c24ff126b8a7012c13d19ee5525 2015-10-01 13:53:22 ....A 130068 Virusshare.00196/P2P-Worm.Win32.Sytro.o-709f6a0d0ea92dda7cce27c411e6522c771d6365ad48695f6af0f0c3760290a2 2015-10-01 13:37:42 ....A 66064 Virusshare.00196/P2P-Worm.Win32.Sytro.o-712dca7c43f4c85ca168a83d7c99bb42f4097c5f73604bda2b018a86a42669a6 2015-10-01 13:38:26 ....A 66491 Virusshare.00196/P2P-Worm.Win32.Sytro.o-71744f979fb627ef0a2aad48406db6bdfa40edeafb0ff3665086c24221baaa9f 2015-10-01 13:41:50 ....A 60342 Virusshare.00196/P2P-Worm.Win32.Sytro.o-719b118ca7cb7d0af116e82152e7b68e2d94ff8760c78dbc5697a7980769982d 2015-10-01 13:48:36 ....A 66724 Virusshare.00196/P2P-Worm.Win32.Sytro.o-71d05d2963480a35992bd40f40e34cee11da6639b205f9d918fd57a574fb6828 2015-10-01 13:44:38 ....A 65536 Virusshare.00196/P2P-Worm.Win32.Sytro.o-7206fd112d69f65339a4c902807ee33aa3b962098a7ae3ba46d9a1e5f5fd1f1d 2015-10-01 13:45:54 ....A 62498 Virusshare.00196/P2P-Worm.Win32.Sytro.o-720964e46744b662eb32e397d402f6cb2835de4f8a6ed9a1f221249db75f8215 2015-10-01 13:47:54 ....A 64538 Virusshare.00196/P2P-Worm.Win32.Sytro.o-72098db2841e284fde62d9bed2916f7388db4368f147ed386dd5c7500274e468 2015-10-01 13:50:14 ....A 160882 Virusshare.00196/P2P-Worm.Win32.Sytro.o-721d54ad9c8ef3e24b046d7090ee49db976c8267cd4d14ee1bc269875f65e95e 2015-10-01 13:36:56 ....A 64969 Virusshare.00196/P2P-Worm.Win32.Sytro.o-7282a8f5e9e2959f9265cb89a257614a55ec7d3db617b71a87631a1ce843e940 2015-10-01 13:35:58 ....A 67702 Virusshare.00196/P2P-Worm.Win32.Sytro.o-73039a34f167acc53f424a283c8d942a9f157b766bce2526afcce10672170bc4 2015-10-01 13:40:10 ....A 66966 Virusshare.00196/P2P-Worm.Win32.Sytro.o-7323dba088c87adca3ad8eb8b66d0eed37996ee5055e0423e97562d7360302cd 2015-10-01 13:52:24 ....A 65641 Virusshare.00196/P2P-Worm.Win32.Sytro.o-741094dba25f6f644dabc6466e6ac2094fdb13a3e1bc08ffe77da4e22cb2cd43 2015-10-01 13:41:04 ....A 67366 Virusshare.00196/P2P-Worm.Win32.Sytro.o-74486cfa1e2a1245fb24f6d43b72d1d77e181abee0985c0f550a7ea362cbb746 2015-10-01 13:46:40 ....A 163827 Virusshare.00196/P2P-Worm.Win32.Sytro.o-74dde3a82ff3c7f4591ba789c49ed26ef00d3fdae28244c3b29822c83c1333f3 2015-10-01 13:43:32 ....A 66215 Virusshare.00196/P2P-Worm.Win32.Sytro.o-7573e7d5ab21256a6036de3f79c9c5483373bb1598a2ff934d17dc737de3751e 2015-10-01 13:37:34 ....A 67752 Virusshare.00196/P2P-Worm.Win32.Sytro.o-7587396572ddaad1ef555366244e499c733f739f1e794dca9784c024995ac25a 2015-10-01 13:47:08 ....A 67453 Virusshare.00196/P2P-Worm.Win32.Sytro.o-759601f9c1e403c726b2f051c85393730f360339ba75765b9232c1d4e637389a 2015-10-01 13:49:56 ....A 62174 Virusshare.00196/P2P-Worm.Win32.Sytro.o-75aaeb987128dc31fdfe268047272ae63d143db3485c1f67ab9f70fee4b7278c 2015-10-01 13:45:34 ....A 61181 Virusshare.00196/P2P-Worm.Win32.Sytro.o-75c2fd01bf88b2d6f7981436b70c95f2c5e90574e886553c4f987ab45a3b3b13 2015-10-01 13:51:54 ....A 60558 Virusshare.00196/P2P-Worm.Win32.Sytro.o-75d03c34f6a1a2c730b2df81d44c75128366080608c6b8b4df6ecc7b0800e27c 2015-10-01 13:44:18 ....A 66117 Virusshare.00196/P2P-Worm.Win32.Sytro.o-75df636e2f689b7d3bf9fd81d0567dbbdd96844a58bca74643c7f747d5111181 2015-10-01 13:37:44 ....A 65803 Virusshare.00196/P2P-Worm.Win32.Sytro.o-75e63028d01012ab3a5e2f27c22c3919c82c984449db3439a97dd799562efbdc 2015-10-01 13:39:02 ....A 66691 Virusshare.00196/P2P-Worm.Win32.Sytro.o-75f0aeb01382ab53f8441f613006ddeff7dafff2bd276e864ad11651b3fded33 2015-10-01 13:41:24 ....A 65814 Virusshare.00196/P2P-Worm.Win32.Sytro.o-7600a1cf7e4dabc37f799f9d856c9574989d529b615f2c9881bc3b78351638e7 2015-10-01 13:41:50 ....A 67697 Virusshare.00196/P2P-Worm.Win32.Sytro.o-76add69930ab397a52e7b000a51ea634196262c3d72ca67d3ce6b25a059ce8c3 2015-10-01 13:53:12 ....A 64242 Virusshare.00196/P2P-Worm.Win32.Sytro.o-76b669297fd165e8c7fffee155f2831aeea2330fbc9fc6580e9e9db5591d0cd8 2015-10-01 13:31:14 ....A 66737 Virusshare.00196/P2P-Worm.Win32.Sytro.o-77033bfeae3ac2ffb846cf59734ed102782793ae9f437eae131c30a5196987fc 2015-10-01 13:46:48 ....A 66045 Virusshare.00196/P2P-Worm.Win32.Sytro.o-773a0532510db23c4f5d642a62a493ae1f2ff9581c8cd5adb2a0b5a7d69984ec 2015-10-01 13:34:34 ....A 164574 Virusshare.00196/P2P-Worm.Win32.Sytro.o-7760a71736acba74f3b3728a52f8cc30f19d507966400773c0c1a35c7b944e45 2015-10-01 13:49:10 ....A 66173 Virusshare.00196/P2P-Worm.Win32.Sytro.o-77723616f441f7ce0131b1ed1fda89fafceb3a7860c899383732fe33739ec92e 2015-10-01 13:31:22 ....A 66938 Virusshare.00196/P2P-Worm.Win32.Sytro.o-77d0b4c61281086281f5b7504bace8aaee194b978306731b19205d80002791a6 2015-10-01 13:36:30 ....A 165793 Virusshare.00196/P2P-Worm.Win32.Sytro.o-77de585aa94d6e5923cb7f0282ddc969dafb660534450296a4d7f0650852851f 2015-10-01 13:44:26 ....A 65338 Virusshare.00196/P2P-Worm.Win32.Sytro.o-780ea77624f4384a0cf46cffaffe355f4d6cb474d25f2a16805a661134ccc7c9 2015-10-01 13:32:58 ....A 163806 Virusshare.00196/P2P-Worm.Win32.Sytro.o-788c92dae6bc20a7faaf8cf277ab8771bbc6dcbed94f3c3894825101bf5fb25d 2015-10-01 13:37:20 ....A 66079 Virusshare.00196/P2P-Worm.Win32.Sytro.o-7896d18b9f825f64bac6844d0dc20263654a3fec7c46fc26d9d110c9f5c1db1f 2015-10-01 13:39:24 ....A 66909 Virusshare.00196/P2P-Worm.Win32.Sytro.o-792977d05d28355db90e0f1f357e59e66b3ab07ba1b3eb8be0456248f09496a0 2015-10-01 13:31:52 ....A 66290 Virusshare.00196/P2P-Worm.Win32.Sytro.o-79bb2f79f1318e6b4185a1774c108c0cd924f1a97988a5d8dd5fdde24bc4735b 2015-10-01 13:46:44 ....A 62529 Virusshare.00196/P2P-Worm.Win32.Sytro.o-7a3805a9f479b50f8709ea4e72ac942d3d0f711a061cfef4f1b436aebd96afc6 2015-10-01 13:38:52 ....A 76298 Virusshare.00196/P2P-Worm.Win32.Sytro.o-7a8354d301942ee7d6fb8d8769218ef714b3de30d8d762f35757b64a4d80096f 2015-10-01 13:42:10 ....A 165223 Virusshare.00196/P2P-Worm.Win32.Sytro.o-7aac0f1563ed0c2fdf9115545ce792549ea5dada078fe7dfa429feca68be94c4 2015-10-01 13:51:16 ....A 67848 Virusshare.00196/P2P-Worm.Win32.Sytro.o-7abde35e25109196276f18a4123e46e5728683190f8274a9a64ef2105c417780 2015-10-01 13:31:52 ....A 164701 Virusshare.00196/P2P-Worm.Win32.Sytro.o-7ac0f010d1fe74a9c8b3576b4ea6c6017333ae55ae7266a54db72880ae457a2a 2015-10-01 13:51:44 ....A 163193 Virusshare.00196/P2P-Worm.Win32.Sytro.o-7aeb6241019168067900344510c059ab193541f26f1ea22d6a5bfa9e12f61139 2015-10-01 13:45:24 ....A 66443 Virusshare.00196/P2P-Worm.Win32.Sytro.o-7b52b30519aea44672beab41b6f71ff956aeb51b96316695a7e37f195f3120f1 2015-10-01 13:38:06 ....A 162809 Virusshare.00196/P2P-Worm.Win32.Sytro.o-7b7a2ffe84a60f19abe539323e9be785f6523407075941bdad9e9e61e5acd33e 2015-10-01 13:51:38 ....A 66941 Virusshare.00196/P2P-Worm.Win32.Sytro.o-7bcc66b276101aee01a5dddff79633b0c697f44d94a7ee5bdca23bae26a3cf32 2015-10-01 13:48:06 ....A 161526 Virusshare.00196/P2P-Worm.Win32.Sytro.o-7bd4af68bc1eb59bca8af398c39fbd3d3696ae94137d5218a4fd4d63deb13b4e 2015-10-01 13:49:26 ....A 66250 Virusshare.00196/P2P-Worm.Win32.Sytro.o-7bd4c81f2635ee592ef457e39187d4ecede8a612c6774668b2f26e47ce6f227e 2015-10-01 13:32:18 ....A 66693 Virusshare.00196/P2P-Worm.Win32.Sytro.o-7be454a40b37e514493d90e4f779faaa5a6b450d71e3024db3512f9024510bbb 2015-10-01 13:49:28 ....A 164181 Virusshare.00196/P2P-Worm.Win32.Sytro.o-7c1719d5b862bc34b8721613486e404905bcf840c5ec7d8a24049af700316117 2015-10-01 13:47:52 ....A 65503 Virusshare.00196/P2P-Worm.Win32.Sytro.o-7c3c51bcede1711821e8fdb1fb28a4b2cb52d50af4f67755b4ebd34fbab9b83e 2015-10-01 13:41:00 ....A 80039 Virusshare.00196/P2P-Worm.Win32.Sytro.o-7c66647124ae7831b01fe710502453160d59bcadb3e32dd1c167c40d4e62f072 2015-10-01 13:37:10 ....A 65758 Virusshare.00196/P2P-Worm.Win32.Sytro.o-7ca6d6267e02dd2f33cf077b568699a46ef4ca68f48e81854dcd05849e64721d 2015-10-01 13:52:40 ....A 162925 Virusshare.00196/P2P-Worm.Win32.Sytro.o-7ccd19d77c9fde5d60db154adfe496bed015de051fa10f14bf566372b2cf9a28 2015-10-01 13:41:16 ....A 163258 Virusshare.00196/P2P-Worm.Win32.Sytro.o-7d7cf5a5bac632c96900918b8e97210c605910f29d2f37a3bac93b4eb769d043 2015-10-01 13:34:24 ....A 61979 Virusshare.00196/P2P-Worm.Win32.Sytro.o-7dbdf4c9012176fa219e5f91f25d9e053f2f2e2284fdc25b41ccfbb544d05581 2015-10-01 13:32:12 ....A 65200 Virusshare.00196/P2P-Worm.Win32.Sytro.o-7dc40a80d403adb6f480239a10e2e4383461b59c8724854683b62fa140b8ea04 2015-10-01 13:38:18 ....A 76450 Virusshare.00196/P2P-Worm.Win32.Sytro.o-7e37829a58702e6fcbd5c8bad8e5aac94193047b86494de3b93421b181a36fcf 2015-10-01 13:33:18 ....A 163092 Virusshare.00196/P2P-Worm.Win32.Sytro.o-7e55072b638e2e7cff764623aa74234f2696ba8e6b32865f921e3b44569c3c7f 2015-10-01 13:46:36 ....A 71968 Virusshare.00196/P2P-Worm.Win32.Sytro.o-7e700b2e067f11527e5198926b2bca6e5e0ee4328182a9bbf96f147a4064eb4e 2015-10-01 13:34:12 ....A 66051 Virusshare.00196/P2P-Worm.Win32.Sytro.o-7e903e5c1cbfc3d5358a0d82721f799db14703ab61e75210f98c43408ccf3666 2015-10-01 13:46:04 ....A 64926 Virusshare.00196/P2P-Worm.Win32.Sytro.o-7e9762c252b11fb1a783322c51690c8f3b57919e21e23f6770d3e6baf4b25d6d 2015-10-01 13:52:02 ....A 164262 Virusshare.00196/P2P-Worm.Win32.Sytro.o-7ec195c7370f6c14ed44fa5f9697d6708da44b40716739437651a1b6074831a3 2015-10-01 13:31:56 ....A 68591 Virusshare.00196/P2P-Worm.Win32.Sytro.o-7ee09d28abe04c179178e7cb012d20018251b3383f994bfc07a99d92cdc995ce 2015-10-01 13:31:24 ....A 68455 Virusshare.00196/P2P-Worm.Win32.Sytro.o-7f08fe78d55b0174fd76cb2a50a841f0207c23d8beefe395090cdac0bc52f7d7 2015-10-01 13:35:10 ....A 61354 Virusshare.00196/P2P-Worm.Win32.Sytro.o-7f99b7fd6bdf36b349bfbc366149b8eae858a1e691690aa89689fa3719f4ad2c 2015-10-01 13:37:40 ....A 62594 Virusshare.00196/P2P-Worm.Win32.Sytro.o-7fdcbfe1ef3d0911ba41c4f35747131d9e8d2696e0019896c7332939c63e9c29 2015-10-01 13:41:42 ....A 66268 Virusshare.00196/P2P-Worm.Win32.Sytro.o-7fe099f0cc913ef7207f2a7463a7b458f7a3f280708ac0b315cd0e3453bd74a2 2015-10-01 13:51:42 ....A 66381 Virusshare.00196/P2P-Worm.Win32.Sytro.o-8077d117b932e5f6d333034e3992620e59179ce7d3288a6e1fe114281b3b9e3a 2015-10-01 13:36:46 ....A 63376 Virusshare.00196/P2P-Worm.Win32.Sytro.o-807b50988ff76cfae0103e6b7d1c2ad2a86fca1e840a0901af0b8fec520a5669 2015-10-01 13:32:58 ....A 67006 Virusshare.00196/P2P-Worm.Win32.Sytro.o-80d26dfc77720bde9f09a33944a22c98d87e98b6259e657b03bd80983b223f42 2015-10-01 13:49:10 ....A 164109 Virusshare.00196/P2P-Worm.Win32.Sytro.o-80f0d2f58f6f3baef13520a39dccab4467e18a6613b90e108668b9dd9adade5f 2015-10-01 13:38:22 ....A 65708 Virusshare.00196/P2P-Worm.Win32.Sytro.o-80fc99b408173ef2e72bf9a041b281d37fb7f81083901cfe00de7f73a40d9d2c 2015-10-01 13:52:32 ....A 66253 Virusshare.00196/P2P-Worm.Win32.Sytro.o-816116d2ee54651741f4e98be333e44d158f4f53c3a4587b6c5c117bdb8c2a31 2015-10-01 13:49:10 ....A 163832 Virusshare.00196/P2P-Worm.Win32.Sytro.o-82130898333332db6eacdd6c7b4228157b7a1fb72e26196ef1159e84a0bfdcfb 2015-10-01 13:49:36 ....A 65764 Virusshare.00196/P2P-Worm.Win32.Sytro.o-824fac57e159f3dc56c614a5687d9f11be545f6c31f003249a74de61e2373017 2015-10-01 13:40:38 ....A 67665 Virusshare.00196/P2P-Worm.Win32.Sytro.o-82f777ee77542b2b9c2c11affd0e1d9dd44a5886714d00445d1a1cb5d3926d91 2015-10-01 13:44:48 ....A 66196 Virusshare.00196/P2P-Worm.Win32.Sytro.o-8347dbee7d26b89cece2937bb37e1f24410f4837c70041459e21911953bc3797 2015-10-01 13:37:38 ....A 165224 Virusshare.00196/P2P-Worm.Win32.Sytro.o-834abcfc29d1a06de4628c78d691fbf82f930df2c6ee68cfaaeee9023608fd67 2015-10-01 13:45:50 ....A 164212 Virusshare.00196/P2P-Worm.Win32.Sytro.o-836723ff89a74f6da530c21f214166d5c7e47ccef5f8babb45ffc42fef18e849 2015-10-01 13:41:40 ....A 63614 Virusshare.00196/P2P-Worm.Win32.Sytro.o-83b239f5869d01fa519098c2057c321478557a5c4800457298d5e7c712352ad2 2015-10-01 13:47:44 ....A 66428 Virusshare.00196/P2P-Worm.Win32.Sytro.o-840a61ece28b79f893b5956a371d299adb36e106a0add6377e4a4339507d644a 2015-10-01 13:41:06 ....A 65995 Virusshare.00196/P2P-Worm.Win32.Sytro.o-842c41784a357c71079dbaf99d9453aab313942f998a73a5bb642857a496a6ba 2015-10-01 13:42:08 ....A 164736 Virusshare.00196/P2P-Worm.Win32.Sytro.o-8472d2f0d647020c64ba6b80c5729592bf0ebd4a3c50a65ec40ffaf1a97a98cd 2015-10-01 13:31:44 ....A 66608 Virusshare.00196/P2P-Worm.Win32.Sytro.o-855dd7fb73cee75ee647e55053f1499c56e10bbb92b5969a3e8191a8020c5138 2015-10-01 13:40:14 ....A 67579 Virusshare.00196/P2P-Worm.Win32.Sytro.o-8566683fa0b5a0cd54e3666232969d441341f24bc2ee2cd4137a0570d15e8541 2015-10-01 13:52:40 ....A 65417 Virusshare.00196/P2P-Worm.Win32.Sytro.o-85696fff41f9f990366bf82a17221f67e2f6d53c1ed76e7aa6302934ec8c26b5 2015-10-01 13:34:52 ....A 59897 Virusshare.00196/P2P-Worm.Win32.Sytro.o-85701c86e7c4d4a593818d05e784cae23c083de1284cf6f2b829634503b3243b 2015-10-01 13:36:56 ....A 67944 Virusshare.00196/P2P-Worm.Win32.Sytro.o-85bb7506fd56b286c0301c91d78104cb7ded685e6820cd037efed9e7eb7391c9 2015-10-01 13:33:30 ....A 66967 Virusshare.00196/P2P-Worm.Win32.Sytro.o-85cb559ce76fab3dffcc578d8d5aba2ca05ff7261da1a864fbb5c1fc79adc03c 2015-10-01 13:32:32 ....A 63506 Virusshare.00196/P2P-Worm.Win32.Sytro.o-862820144f57ad75ab992908805ebd1765cd1991716f562c6893e55be7110bb6 2015-10-01 13:46:52 ....A 66791 Virusshare.00196/P2P-Worm.Win32.Sytro.o-865e9cdb932ff0a652cb6d302e5e956b0437847b9f455d5a01ebc7f452b7c9b9 2015-10-01 13:38:58 ....A 64193 Virusshare.00196/P2P-Worm.Win32.Sytro.o-866fa404eb48f703a56f8b3d815b53b52996a850b576db7e80ba1137914381b4 2015-10-01 13:34:16 ....A 62211 Virusshare.00196/P2P-Worm.Win32.Sytro.o-86a87da06a4127d48e558d9f5566c5a0270960509c96f5a4641a36f992837cf9 2015-10-01 13:48:48 ....A 67510 Virusshare.00196/P2P-Worm.Win32.Sytro.o-8770fe6e756c19bf5898cc1e371d5c268dd33e4cc98ad0e1d6756a74dfbf8214 2015-10-01 13:34:36 ....A 65545 Virusshare.00196/P2P-Worm.Win32.Sytro.o-880eb0d65ebbbd55adac7e76705b92719e75ae2052c8b40fa6af222f2f7adc30 2015-10-01 13:33:54 ....A 67520 Virusshare.00196/P2P-Worm.Win32.Sytro.o-880fab415bbc2d0f07049bbca9a0c154ab4430e307a16118cfeb8db9187dd3b1 2015-10-01 13:52:48 ....A 62522 Virusshare.00196/P2P-Worm.Win32.Sytro.o-8870feebd2d26652f97cb994ec8b2126b37669b9653456c2208784bf05b65401 2015-10-01 13:39:10 ....A 164488 Virusshare.00196/P2P-Worm.Win32.Sytro.o-88ebff81137c44e81e9fcb71236e77c54d2f7e1fc33f02cd548eff926778da55 2015-10-01 13:46:26 ....A 162856 Virusshare.00196/P2P-Worm.Win32.Sytro.o-899eac3ce6d85100e5b8bc8ad51026d9eadf2c2a956abdc041899b4a39008cc6 2015-10-01 13:48:44 ....A 78250 Virusshare.00196/P2P-Worm.Win32.Sytro.o-89ae4719238bf0841b51fe122e1f2e307d0d8f5b74eef0a95339dfb451ba6667 2015-10-01 13:53:36 ....A 67331 Virusshare.00196/P2P-Worm.Win32.Sytro.o-8a14de819cf54317fdc852f6bb7db6ee3ab20dcec59509822d9eeffdf26f472c 2015-10-01 13:50:32 ....A 66976 Virusshare.00196/P2P-Worm.Win32.Sytro.o-8a3d4009eb07543749c8833da6bd078664044a079c84241eefeba0bcceb80724 2015-10-01 13:33:32 ....A 64712 Virusshare.00196/P2P-Worm.Win32.Sytro.o-8a4a0f6fc14cd8e0fd0e852912401fcb4749a93570af954b34ee839107982196 2015-10-01 13:40:30 ....A 63695 Virusshare.00196/P2P-Worm.Win32.Sytro.o-8b1aab3e1934b6a531e7c4d9121238378297fb7ee25837505cd8d4c789bca58d 2015-10-01 13:36:54 ....A 67744 Virusshare.00196/P2P-Worm.Win32.Sytro.o-8b7a8e5e68718642015e4cd7316b1c70a14d2cac0c1e87307b30bf3febcde3ed 2015-10-01 13:39:36 ....A 163363 Virusshare.00196/P2P-Worm.Win32.Sytro.o-8b9f2d6647981db46190aac1dc9bb543501c47839de530be4555131aed5c188d 2015-10-01 13:39:40 ....A 164199 Virusshare.00196/P2P-Worm.Win32.Sytro.o-8bb64cdeda5a45f70b9a93c384ae5fb730f6ce40f3d4f406e5b5461b2015e686 2015-10-01 13:48:54 ....A 62257 Virusshare.00196/P2P-Worm.Win32.Sytro.o-8c2ec24d55b818efe106390492e52a72e0b1a2b8ad8c0ae7229ae7f280f0c376 2015-10-01 13:40:20 ....A 162790 Virusshare.00196/P2P-Worm.Win32.Sytro.o-8c3a3aeb42eb2579f5dce762e0c2da1325e6323d9925f19d074133172b266fc3 2015-10-01 13:38:52 ....A 163825 Virusshare.00196/P2P-Worm.Win32.Sytro.o-8c4412ccbd96b78a52d7d3c50bbd79bb5d59c6dae8873617efdfb1c8711a1687 2015-10-01 13:34:56 ....A 162996 Virusshare.00196/P2P-Worm.Win32.Sytro.o-8c92923255f21297494bd29177cc081e0f070a71808321fc6b12a1197f778a36 2015-10-01 13:51:52 ....A 163283 Virusshare.00196/P2P-Worm.Win32.Sytro.o-8ce4a64053f949c55688c6fc80f5de656292a7ec8ecd86b767cf7281cc84456f 2015-10-01 13:39:14 ....A 62339 Virusshare.00196/P2P-Worm.Win32.Sytro.o-8d4701f3c61918bfb794621f6316ea51251858b0bde6d4efb5d6ac640f3fde03 2015-10-01 13:32:12 ....A 67458 Virusshare.00196/P2P-Worm.Win32.Sytro.o-8d97b209c404b3735cc90101db3554d565fb0e95f62efb38004eae3ab3fa6dd1 2015-10-01 13:53:22 ....A 62774 Virusshare.00196/P2P-Worm.Win32.Sytro.o-8e0eb3b3e13b2231f1d7d026a020da5c79d84550506fed9fe5450e777ab046a0 2015-10-01 13:36:14 ....A 68451 Virusshare.00196/P2P-Worm.Win32.Sytro.o-8eb46e1cb2c548484c5ec5f20a1a338920c16c7e9949151dd06628aa5b8998c4 2015-10-01 13:43:56 ....A 68100 Virusshare.00196/P2P-Worm.Win32.Sytro.o-8f0c3634396ee1202d09c45df98b9aadf3cc03cdadc9b53de166ee554d99945a 2015-10-01 13:32:34 ....A 66691 Virusshare.00196/P2P-Worm.Win32.Sytro.o-8fde78e52f3685fe6e4afe219453374d20e36ed7f681372094e1915dba5515c3 2015-10-01 13:53:18 ....A 68093 Virusshare.00196/P2P-Worm.Win32.Sytro.o-9010a2d7d493cc91913393ce3ed991f01dc5b562d5e510eeaa8147e14ba48d27 2015-10-01 13:53:00 ....A 163539 Virusshare.00196/P2P-Worm.Win32.Sytro.o-903a572ab549aeb6527a39f1f263c06b2d6437946a49160bb598087f70273fc2 2015-10-01 13:40:36 ....A 66414 Virusshare.00196/P2P-Worm.Win32.Sytro.o-904d29c0486a59661c2f7722205df1bb83a63c54bc83fd96b031ec738da53cfd 2015-10-01 13:44:56 ....A 135139 Virusshare.00196/P2P-Worm.Win32.Sytro.o-9096e99815570fc50cb84d7e0d9607e94aee8e4fde1df12217496f23cd794434 2015-10-01 13:38:48 ....A 82679 Virusshare.00196/P2P-Worm.Win32.Sytro.o-909703d41dba38c43e20f96c64e5d5ee8bc32351f728b96cbd2f92c5bfa4d67e 2015-10-01 13:47:08 ....A 66874 Virusshare.00196/P2P-Worm.Win32.Sytro.o-91af155e0f0a3f808c0777180a99e39682da55a406ad1a693018352224a947ac 2015-10-01 13:31:14 ....A 68093 Virusshare.00196/P2P-Worm.Win32.Sytro.o-920847943d5f5eddfad656395acf39b9b5e0213805d7bc560cd7eb1dc6f2d0ff 2015-10-01 13:42:22 ....A 164188 Virusshare.00196/P2P-Worm.Win32.Sytro.o-9222d531d3e0e08a0b9c9e4a54fdb09be8c9a6909b1106e01e3a9d44dbddf6e3 2015-10-01 13:50:20 ....A 66149 Virusshare.00196/P2P-Worm.Win32.Sytro.o-9251b17117d0825903322034aff3655797a2c8409a492e52692c54cf9bbd6524 2015-10-01 13:31:54 ....A 66354 Virusshare.00196/P2P-Worm.Win32.Sytro.o-92675dec286f47a3035d994aacee4564eb2243b343e3825cf6ee2b2fe02875a1 2015-10-01 13:53:18 ....A 66731 Virusshare.00196/P2P-Worm.Win32.Sytro.o-93b1cfa1ad28ff58ed7ff671d0b191c45dcc3a8f0106726c9231fc695e7cad06 2015-10-01 13:52:36 ....A 68708 Virusshare.00196/P2P-Worm.Win32.Sytro.o-943b837734d129eda544d4af86c23673810019a2112002d081c28231504cb591 2015-10-01 13:46:24 ....A 163963 Virusshare.00196/P2P-Worm.Win32.Sytro.o-945b6ed70bd1f321d2e0481ce3e7eb9ba9d8a7bc30afd8d2b48ea680cae485fd 2015-10-01 13:45:46 ....A 67459 Virusshare.00196/P2P-Worm.Win32.Sytro.o-94b0787b38d53c4e18acbda4187f1866e2829e18f07252d94963a2d03750526b 2015-10-01 13:48:00 ....A 168134 Virusshare.00196/P2P-Worm.Win32.Sytro.o-94c3d9b5f191789c809eab46ba899e77ea30feed84a9789efcf08984bc11698a 2015-10-01 13:38:12 ....A 163774 Virusshare.00196/P2P-Worm.Win32.Sytro.o-94dae44e16b3c4bb8e6984dcd07bf1f5d8a2819c169ef367ea80c303913e217b 2015-10-01 13:40:00 ....A 63939 Virusshare.00196/P2P-Worm.Win32.Sytro.o-94ec1962742fe2e7df300918036cd8578bc870d8efae368f6dede5289d1d9186 2015-10-01 13:51:20 ....A 164183 Virusshare.00196/P2P-Worm.Win32.Sytro.o-94ed3b934f448eb8ac8beb076fa64c0dae6dfc3d4e98cf5e7534f65b98e73ef1 2015-10-01 13:41:50 ....A 67462 Virusshare.00196/P2P-Worm.Win32.Sytro.o-950067a761bcbeeb99230914fba6d30d8c947e056607b9a85469236becfd4df6 2015-10-01 13:45:32 ....A 67045 Virusshare.00196/P2P-Worm.Win32.Sytro.o-9546edb498be6a4cbcb2dc2a0dd66f80db4cea79543a596e1494c9996857bf9c 2015-10-01 13:32:22 ....A 164160 Virusshare.00196/P2P-Worm.Win32.Sytro.o-9552d338108b49014bda120e772a5714de03102812bff7fce5beb793e05ef1fb 2015-10-01 13:47:34 ....A 84403 Virusshare.00196/P2P-Worm.Win32.Sytro.o-958212c9d86c98137b7e61600cec497f0c04d9a8e253068be5966fd36c11a5ce 2015-10-01 13:31:50 ....A 68391 Virusshare.00196/P2P-Worm.Win32.Sytro.o-95a13e0da1914af02f77e69eeef912ba27d8ba75293e6728a07a5c1ec3b95c48 2015-10-01 13:53:24 ....A 77868 Virusshare.00196/P2P-Worm.Win32.Sytro.o-95eb5cf65ed9a23294468f2d4454c70b045edc1b732ccc1c3d263dd5a97d4120 2015-10-01 13:37:34 ....A 64107 Virusshare.00196/P2P-Worm.Win32.Sytro.o-95f27c0d9871cfa8f656fa188275ee720b5181e9e5960c26fdae3bf825af591d 2015-10-01 13:43:38 ....A 67348 Virusshare.00196/P2P-Worm.Win32.Sytro.o-963110719b05d2a68c9576ea8dc508ea31a4a0544105abf347df86da5a7330b1 2015-10-01 13:44:10 ....A 77595 Virusshare.00196/P2P-Worm.Win32.Sytro.o-96b30d77878d67d2c87b6257dbcc1a74fde1bf579654e630487143b8e480c10e 2015-10-01 13:49:14 ....A 77184 Virusshare.00196/P2P-Worm.Win32.Sytro.o-96c1eaac358b4a1ebc7fd653754d498c8eda06debf2dc170276c5a6ef39ced87 2015-10-01 13:49:02 ....A 68414 Virusshare.00196/P2P-Worm.Win32.Sytro.o-9703193410a22e5923cf8ef2f9968675abe8f2d1c8a2cbf9e4948da5041b3241 2015-10-01 13:33:22 ....A 78497 Virusshare.00196/P2P-Worm.Win32.Sytro.o-97312d46875857121c850b73b4df512db0a6f21dce3d1b400137c8a78cfd374d 2015-10-01 13:40:54 ....A 67186 Virusshare.00196/P2P-Worm.Win32.Sytro.o-974af15d1e59facd711c905980bd58c6637316748309d4d845f7593a2c6161ba 2015-10-01 13:43:30 ....A 66720 Virusshare.00196/P2P-Worm.Win32.Sytro.o-982318af8cf9b7036e95bff457ff288986fd7aa030a4d5c8a5b9bd1125396192 2015-10-01 13:48:14 ....A 163338 Virusshare.00196/P2P-Worm.Win32.Sytro.o-985f417f3927c6116b0cc1fe8b1274682663cb785d4c899395a654ca74cfb195 2015-10-01 13:42:28 ....A 160995 Virusshare.00196/P2P-Worm.Win32.Sytro.o-98ddc3b339248625b9d242bb68e9493d42c6d62da9b2001749bb5535dbc7e94b 2015-10-01 13:39:42 ....A 159536 Virusshare.00196/P2P-Worm.Win32.Sytro.o-997812d252b515ddbfa21cab1559e5d819e7eb997d2424ba53d9a0fc7985839a 2015-10-01 13:52:08 ....A 162992 Virusshare.00196/P2P-Worm.Win32.Sytro.o-99cf79d8d75e897235462c1650459e131b0cb0331fa6104403019c5abce57f98 2015-10-01 13:51:00 ....A 66563 Virusshare.00196/P2P-Worm.Win32.Sytro.o-9a31f9e4529aef634532e297689b8073513a43e1a1848b02d9e6258c122c8009 2015-10-01 13:48:24 ....A 82622 Virusshare.00196/P2P-Worm.Win32.Sytro.o-9a9b9a08e76a0d8652196ada5c3f53a7961eaea221ea1fc32bc5d2253b786d83 2015-10-01 13:36:52 ....A 62132 Virusshare.00196/P2P-Worm.Win32.Sytro.o-9a9e18bc0da2e3b28cf415f972e2249b6983de32cb4520115c0777f7655cdb1b 2015-10-01 13:42:40 ....A 66725 Virusshare.00196/P2P-Worm.Win32.Sytro.o-9ae0db6d2d654bc99147c470c373c8749413386c930d13575e9c6914028c4921 2015-10-01 13:32:50 ....A 60430 Virusshare.00196/P2P-Worm.Win32.Sytro.o-9b2996b99ab33d725968c83159dd57174e0c0f874c97529b986efbbc10bc72d5 2015-10-01 13:52:40 ....A 64374 Virusshare.00196/P2P-Worm.Win32.Sytro.o-9b71410290dd530c92c085104bc2c93a863ce930b1272be9d7117291737ea9a1 2015-10-01 13:32:04 ....A 65537 Virusshare.00196/P2P-Worm.Win32.Sytro.o-9b739567e7f52180b24dac77af10b4ffcf9356c9a3e73e1875bd13e149e3dab5 2015-10-01 13:33:48 ....A 60760 Virusshare.00196/P2P-Worm.Win32.Sytro.o-9bcbb09e7543e102be481bd1a2d5d7a47a773e61436778b8907241f677d78dd0 2015-10-01 13:37:52 ....A 68212 Virusshare.00196/P2P-Worm.Win32.Sytro.o-9c2464f1a611747a77cdbc0503cd6c70661028e7a3b058bea975fa4dad14a8f1 2015-10-01 13:53:14 ....A 65985 Virusshare.00196/P2P-Worm.Win32.Sytro.o-9c340754d1210302a842a2c4fe456ff459d4afe6e0060cd3a9211c2e0c5b6f68 2015-10-01 13:42:06 ....A 62406 Virusshare.00196/P2P-Worm.Win32.Sytro.o-9cdddd1685a57ba63dea28e37f8feb9bba0035abf625a88f0333107e42bb489f 2015-10-01 13:32:34 ....A 66592 Virusshare.00196/P2P-Worm.Win32.Sytro.o-9d157a9c10faf10da1e2bc414d6fb9531b5e1601580aae5ecbce461d545124f7 2015-10-01 13:33:12 ....A 67958 Virusshare.00196/P2P-Worm.Win32.Sytro.o-9d650825fb3e979902abaa0386738a0f9922723a741b8de5bf323742fdf8c3da 2015-10-01 13:52:48 ....A 164362 Virusshare.00196/P2P-Worm.Win32.Sytro.o-9dfcb8da3d7f924e78eae4af39cc6c065d7b3ae9926569987ba680548de73044 2015-10-01 13:34:36 ....A 68758 Virusshare.00196/P2P-Worm.Win32.Sytro.o-9e787cc19458100d8a843229ab623b144791597390cae1e34c4c6db829fcfa96 2015-10-01 13:32:56 ....A 163819 Virusshare.00196/P2P-Worm.Win32.Sytro.o-9e81d7a2baa3fa8b0c87c85061ca5a773209f205069f5cfb5de7ea35d91d79ed 2015-10-01 13:36:20 ....A 66226 Virusshare.00196/P2P-Worm.Win32.Sytro.o-9f9bf87b8f08e81809f7ba8b2c9ba6c5a38f659422176b2ae7e8f8c2399e8d50 2015-10-01 13:48:38 ....A 164698 Virusshare.00196/P2P-Worm.Win32.Sytro.o-9ff0823b0d1ba8d7de126045fbc32a57e10d4a3a0f5e848324689efbc75e1d92 2015-10-01 13:52:26 ....A 67098 Virusshare.00196/P2P-Worm.Win32.Sytro.o-a00343619d5d32f503d59324c7737ac6cba547fbd8e7b0966fa56086cd5f7450 2015-10-01 13:33:06 ....A 165181 Virusshare.00196/P2P-Worm.Win32.Sytro.o-a062170d5662d08fa609d7bd875273b58220ea051b87311f830d0b94ef998dd4 2015-10-01 13:38:54 ....A 161970 Virusshare.00196/P2P-Worm.Win32.Sytro.o-a065355796eff24cbc25baa8aa0b30275806abec441943df31ae8116d3a27b93 2015-10-01 13:45:48 ....A 162046 Virusshare.00196/P2P-Worm.Win32.Sytro.o-a06ce1370d8df819571e6662f18dd077b87779d6c9f0e9a4f2afaa5666518ae5 2015-10-01 13:49:24 ....A 66399 Virusshare.00196/P2P-Worm.Win32.Sytro.o-a06ea71379e12a468e8b20e68099efa6c2a19fe17dcebce1fb48a6ffcb0d0605 2015-10-01 13:36:02 ....A 165101 Virusshare.00196/P2P-Worm.Win32.Sytro.o-a0aea3bece588573908e17b29085159ed41d0a37813aabbf3da878954af36c70 2015-10-01 13:50:52 ....A 70712 Virusshare.00196/P2P-Worm.Win32.Sytro.o-a14592cee7005bb9b7fddd31a967483ae05c981b1c41f3cca2840fb94fa6c8a3 2015-10-01 13:33:00 ....A 164717 Virusshare.00196/P2P-Worm.Win32.Sytro.o-a1d632ff1457b161ce8ae2370047325e3823ef3e5a61842462e6c4dbf32f40d8 2015-10-01 13:49:56 ....A 66721 Virusshare.00196/P2P-Worm.Win32.Sytro.o-a23ee4e89bf4d2e1803aeffa6b82a5934e318b16f588940a3328961cdf1a8cc4 2015-10-01 13:45:46 ....A 66078 Virusshare.00196/P2P-Worm.Win32.Sytro.o-a248ad88045b50a0b604c12e0fc50e537c52946829f92f72355b4e2553bdb5b8 2015-10-01 13:46:42 ....A 67513 Virusshare.00196/P2P-Worm.Win32.Sytro.o-a26a99880f8e3d3f3b3529b9abae7a4ace4eb0b66053d7b4228c2a24a0ba199c 2015-10-01 13:38:54 ....A 66335 Virusshare.00196/P2P-Worm.Win32.Sytro.o-a2bfa9e9ff915df761a1a27be651ea7a6cf84f4777f6e185fab1aebd69e04f34 2015-10-01 13:51:20 ....A 60385 Virusshare.00196/P2P-Worm.Win32.Sytro.o-a2e2eb4d90428d678302b816ac76f3f13994d567cfa8527510705a76330a869f 2015-10-01 13:45:34 ....A 164251 Virusshare.00196/P2P-Worm.Win32.Sytro.o-a2f511a56180d41cc216f62095dcdbb6b4732a26faaa655c11dcaf3357cd14f6 2015-10-01 13:48:18 ....A 67830 Virusshare.00196/P2P-Worm.Win32.Sytro.o-a2fe955e4b2c1de9026642d1adde11119ec559a7a3d2d1c4146c8cc1922492d4 2015-10-01 13:36:58 ....A 65796 Virusshare.00196/P2P-Worm.Win32.Sytro.o-a3319d6494933b1b8f95a43cfa9dc0359fdf62654e9f960a95adba8b88c1e278 2015-10-01 13:37:54 ....A 66599 Virusshare.00196/P2P-Worm.Win32.Sytro.o-a33df11dbd6c4030b2cd429463e1bfa84f88b85382ba2f7bdfb73339ea1c6c2e 2015-10-01 13:51:22 ....A 65084 Virusshare.00196/P2P-Worm.Win32.Sytro.o-a342186bd9895c41cfe26288454ecb0c2e3c2f68bc2ae7309f810bddc18bed68 2015-10-01 13:32:20 ....A 164528 Virusshare.00196/P2P-Worm.Win32.Sytro.o-a35809dd29c12f4c1e114b41781dbb3ef8b9545bcf63e151f9fad8b725424361 2015-10-01 13:33:00 ....A 67471 Virusshare.00196/P2P-Worm.Win32.Sytro.o-a369377ac8bb485d905c5739165d9e98303c800970afbaa9635bedc911686456 2015-10-01 13:43:58 ....A 163703 Virusshare.00196/P2P-Worm.Win32.Sytro.o-a38ff53928be13d62f62beafde5c25cd827489029c08d29f03861c6c2abb1bc1 2015-10-01 13:39:08 ....A 67582 Virusshare.00196/P2P-Worm.Win32.Sytro.o-a39233545318784b161c6de177357b6e51f6aed5c939b8085ef96e65dd2a48cd 2015-10-01 13:45:02 ....A 66204 Virusshare.00196/P2P-Worm.Win32.Sytro.o-a3afe88e43f20df04e9ca3fc5b7ba1d16c81e99bbb8aca1fb0b61a46fd55ebba 2015-10-01 13:32:34 ....A 66799 Virusshare.00196/P2P-Worm.Win32.Sytro.o-a410c1a9293a1f8fdf3187ecc25663373b0c791b757e291a94d39aaada022ae4 2015-10-01 13:32:20 ....A 66758 Virusshare.00196/P2P-Worm.Win32.Sytro.o-a416b784a2a488190f12c1ab701adac662156d7ff90d7f79948e5f1c94000cd7 2015-10-01 13:47:50 ....A 64824 Virusshare.00196/P2P-Worm.Win32.Sytro.o-a4272d0bccc2a1aef7aa10fa14174cc5850d2a08fc461eae708e494220ca88a6 2015-10-01 13:45:28 ....A 62423 Virusshare.00196/P2P-Worm.Win32.Sytro.o-a44e5cedf8191bf02bad69b36aa9a838545ef56495637f425df1b1b9ba98ec45 2015-10-01 13:49:32 ....A 66698 Virusshare.00196/P2P-Worm.Win32.Sytro.o-a463b4e8051c25f260aa959b9549efc585037fe2a4700480e7ea63106481558d 2015-10-01 13:41:10 ....A 66198 Virusshare.00196/P2P-Worm.Win32.Sytro.o-a46de7e1a9e515426c0d5068e0fb20f41fb07950c284c366cf7cbbd1ba480f4a 2015-10-01 13:43:52 ....A 60878 Virusshare.00196/P2P-Worm.Win32.Sytro.o-a48ccd1a582bfb9015dae107ea8e88499dd076049c25b5e9c23732dba7d993b1 2015-10-01 13:46:02 ....A 64683 Virusshare.00196/P2P-Worm.Win32.Sytro.o-a4ad034765d4e25553f9bd62250f2c69adcfb7fb0404e13f9ad8d546543f5d5f 2015-10-01 13:33:50 ....A 67228 Virusshare.00196/P2P-Worm.Win32.Sytro.o-a4f3e65a1413e5e635b6354f189e29e158a7e5c8b97ccd7f071bcc13ffc73f93 2015-10-01 13:52:10 ....A 58959 Virusshare.00196/P2P-Worm.Win32.Sytro.o-a503baab916666d044e7c00e7923fbdd454821eb4d8668ecdbbb7dcfb710cab6 2015-10-01 13:51:42 ....A 62099 Virusshare.00196/P2P-Worm.Win32.Sytro.o-a5423492670e974fe2b0847af33f7b00c0d5217130d7354adfeaf7616a692cc2 2015-10-01 13:32:54 ....A 66164 Virusshare.00196/P2P-Worm.Win32.Sytro.o-a553be0929d250272afc57013386d4fe7e1a8d27fdae5c4da29b668b48429b44 2015-10-01 13:37:38 ....A 65578 Virusshare.00196/P2P-Worm.Win32.Sytro.o-a590afe1eaf76c3c1d8e2f2a793a1ab8eb6ad48a7723e8347640da7a9b76f427 2015-10-01 13:53:14 ....A 66088 Virusshare.00196/P2P-Worm.Win32.Sytro.o-a6b03d27081de564a2947ffb5767ad664f32e913ee98c276496cd885e4d0b2dc 2015-10-01 13:33:08 ....A 162509 Virusshare.00196/P2P-Worm.Win32.Sytro.o-a747068cf9d9ab0a42eda8902018fd60cc2df6109959e5ad010a9c39ef9263c2 2015-10-01 13:38:14 ....A 163713 Virusshare.00196/P2P-Worm.Win32.Sytro.o-a788ecb81df8bda4960c647d42f4630cef2f252948274e1690dc34bc51b63e8c 2015-10-01 13:49:44 ....A 66733 Virusshare.00196/P2P-Worm.Win32.Sytro.o-a7b692b8fc0d1b785b3c2f8e7ae32bc3aed42e07e754d6c8cc4276cb0bd57873 2015-10-01 13:31:28 ....A 66947 Virusshare.00196/P2P-Worm.Win32.Sytro.o-a7cda8faf210689ef27bdc4aea3477691e6a2a4e5ae676d643a3cb38c740a7fd 2015-10-01 13:37:54 ....A 67699 Virusshare.00196/P2P-Worm.Win32.Sytro.o-a88699d527e37e887aae72eef83d578faee98e1f336c065623b759490f890d3c 2015-10-01 13:40:24 ....A 160917 Virusshare.00196/P2P-Worm.Win32.Sytro.o-a8bb549b7f43f3196b1c60e35318c194c3c837a1c77a513ff21ddf7f1f379c9c 2015-10-01 13:34:24 ....A 65178 Virusshare.00196/P2P-Worm.Win32.Sytro.o-a978a58c99a3604e6083f79c96c9a0dacd5f62cc5b2c1ce67d9020dbd1f0cd76 2015-10-01 13:43:42 ....A 82342 Virusshare.00196/P2P-Worm.Win32.Sytro.o-a990b77182c819c28402239404f80e40b2b567f8d42756c9deb73f0e036e9622 2015-10-01 13:35:08 ....A 65659 Virusshare.00196/P2P-Worm.Win32.Sytro.o-aa365e31fe039240fd223ad76c29a2c32469ef93f959591f3d5ddd5cdcfa5bcc 2015-10-01 13:49:36 ....A 162757 Virusshare.00196/P2P-Worm.Win32.Sytro.o-aa7a8ccd47812f3fc4ec06b5579275e51855743405d5889e8453963cb3beaca2 2015-10-01 13:36:04 ....A 66827 Virusshare.00196/P2P-Worm.Win32.Sytro.o-aa97d4b98b0302cc1bb350698038251b502f2aa64352517448978d3bf37ea2c5 2015-10-01 13:46:02 ....A 163170 Virusshare.00196/P2P-Worm.Win32.Sytro.o-aaca42b0b091c2a09b9546592e7d00a38d34827799ef59b2b606bb3881e10016 2015-10-01 13:33:22 ....A 164476 Virusshare.00196/P2P-Worm.Win32.Sytro.o-aaec9e470e9caeca7c5636f695bfd6e130a70516d5f905320a4a54417dcbff8d 2015-10-01 13:42:46 ....A 66659 Virusshare.00196/P2P-Worm.Win32.Sytro.o-aaf6f5063559c1d944557cec4c233c76b61dc60cd46e1986549235b474d483ec 2015-10-01 13:41:30 ....A 64556 Virusshare.00196/P2P-Worm.Win32.Sytro.o-ab474694e8141a9ecfb47fad1dafbac3f866215b35b4d640675587aa2569dff1 2015-10-01 13:41:44 ....A 163883 Virusshare.00196/P2P-Worm.Win32.Sytro.o-ab4cb1f5858e21add1133a49e46ac965899799408f0ba03122b6dc5f187f2372 2015-10-01 13:45:48 ....A 61591 Virusshare.00196/P2P-Worm.Win32.Sytro.o-ab9f02d2d0565f013e4c67f2c63cc0a74a211760d9f02cda01bd7b7b65e725bf 2015-10-01 13:48:06 ....A 64564 Virusshare.00196/P2P-Worm.Win32.Sytro.o-abcd52b6eff5a649d7b264862a429b0e6f4679101325ab489ab18de1396334f4 2015-10-01 13:46:04 ....A 66518 Virusshare.00196/P2P-Worm.Win32.Sytro.o-ac332f694fcafb492953a3f5bdd13d4fa986666684ed6d40c47028b889a4001a 2015-10-01 13:37:30 ....A 68005 Virusshare.00196/P2P-Worm.Win32.Sytro.o-ac7ba544bf7da08c0d5203a902ec833646f3fc87c73c30f3fe4a0a1f51761af0 2015-10-01 13:33:18 ....A 66637 Virusshare.00196/P2P-Worm.Win32.Sytro.o-acb52127a0b7996d2a017a9e456ff1fe9ae33133e4b505855480f23a73874f87 2015-10-01 13:34:54 ....A 64614 Virusshare.00196/P2P-Worm.Win32.Sytro.o-acc0e6a900d1806d6ceebbb617e8b98acf8f25d176670328ddeb8335c834a7b1 2015-10-01 13:35:34 ....A 66498 Virusshare.00196/P2P-Worm.Win32.Sytro.o-ad0a5fba92e1de17968d41a814fa02e7a8753194195a0ae95bd8ec1a464560d0 2015-10-01 13:46:36 ....A 67297 Virusshare.00196/P2P-Worm.Win32.Sytro.o-ad3c6f63acb5952ca772943604b9413c9a4ba38a22ac132dba8447d7b9f8ac26 2015-10-01 13:49:18 ....A 66679 Virusshare.00196/P2P-Worm.Win32.Sytro.o-ad40b9d6098113f8e0b1573d0aec2fccf4f71e35d9dea50f40b1d22ff9e0beec 2015-10-01 13:50:40 ....A 63935 Virusshare.00196/P2P-Worm.Win32.Sytro.o-ad476d74d294aa6e2aff3180f1431b97e92425662b740237abe84c692023a9d7 2015-10-01 13:31:28 ....A 67507 Virusshare.00196/P2P-Worm.Win32.Sytro.o-aecc1f45eb57dc8110e18c8e8966aceb0958280128cea87a5fe48974b2774d68 2015-10-01 13:50:50 ....A 67684 Virusshare.00196/P2P-Worm.Win32.Sytro.o-aece79d9fdc36de1e18e694b9063131735136d1a714a95264e19b7a3cfd70ec9 2015-10-01 13:50:04 ....A 60672 Virusshare.00196/P2P-Worm.Win32.Sytro.o-aed3bfefa77820aa98ae221f236452a0424af9e9a9d0e1b50e11e29887fc1308 2015-10-01 13:35:08 ....A 62832 Virusshare.00196/P2P-Worm.Win32.Sytro.o-af28184b8d89d0637c411553ab9a42264880f4554360c6344a64513e9cc5aecf 2015-10-01 13:45:56 ....A 67598 Virusshare.00196/P2P-Worm.Win32.Sytro.o-af68fc224b8d0f5b461afa18fb1b444a19bff397caedf0022cce2be11c22af6f 2015-10-01 13:49:30 ....A 66440 Virusshare.00196/P2P-Worm.Win32.Sytro.o-af7d3833ccb8a713ad71c070ffb73e1eb84bd3c4eb79df185457bb6b940397c4 2015-10-01 13:31:52 ....A 65863 Virusshare.00196/P2P-Worm.Win32.Sytro.o-b0059834fc282a3d412ab98c2e9740021cad854c8416f79c7bef89ed0e9909ea 2015-10-01 13:48:52 ....A 71779 Virusshare.00196/P2P-Worm.Win32.Sytro.o-b0b55162be99b690f8c787b030604937a99bd4a0b1d59461cf30efdf3252a269 2015-10-01 13:48:22 ....A 66278 Virusshare.00196/P2P-Worm.Win32.Sytro.o-b0f2eb960e1da2a8d73eeaa3c743449d40f88c1202510cdf9064bf323bd48751 2015-10-01 13:46:00 ....A 164185 Virusshare.00196/P2P-Worm.Win32.Sytro.o-b1596e796b5964519e935192547f07eca7a5c49739b2e891e3c11e14cf6bc9e8 2015-10-01 13:48:28 ....A 64678 Virusshare.00196/P2P-Worm.Win32.Sytro.o-b1612864ad9a0d891398582d9b4672d67b72c420040b9532cf82a1ca255d5230 2015-10-01 13:46:28 ....A 65406 Virusshare.00196/P2P-Worm.Win32.Sytro.o-b17afb07e3ad10bf473ee5c7105defdaaeb67e7a51b7cae2d71110e278fb982a 2015-10-01 13:33:42 ....A 163052 Virusshare.00196/P2P-Worm.Win32.Sytro.o-b180cfd79d3f3c23d9eed87f91d8217d607df132b5c430cc306906769b732acc 2015-10-01 13:43:26 ....A 78775 Virusshare.00196/P2P-Worm.Win32.Sytro.o-b1c82be725f897882ce4388fda648ea9cf9971565d05a994afa927645ce6e5cb 2015-10-01 13:42:26 ....A 67365 Virusshare.00196/P2P-Worm.Win32.Sytro.o-b1ce8d36a7c590c738bfaa1965043df87e75c892a967d4da5adfdf362f398b32 2015-10-01 13:32:54 ....A 67700 Virusshare.00196/P2P-Worm.Win32.Sytro.o-b1eadf11e6145852f98dab79f6543350575764f7c86dc250cbcd9e012846cf7f 2015-10-01 13:34:46 ....A 64377 Virusshare.00196/P2P-Worm.Win32.Sytro.o-b1fa6f7bc211bab2811bb7599ccb16c8e4438a0106bd2e982adcbb8fe8e5ac55 2015-10-01 13:40:52 ....A 165009 Virusshare.00196/P2P-Worm.Win32.Sytro.o-b38710430f8890dbf66cc6606640c612558f87b49b51b6acc009f38eeeee3e60 2015-10-01 13:41:40 ....A 67710 Virusshare.00196/P2P-Worm.Win32.Sytro.o-b41368d7d9f379f98f508f76e57cdf86fd3b96a68e249d2d2194c32b8416be26 2015-10-01 13:49:58 ....A 66819 Virusshare.00196/P2P-Worm.Win32.Sytro.o-b44b0af0500923844582e3a5f9d2504017bc1e341c68b2aa46c04c359602a5fa 2015-10-01 13:40:54 ....A 59689 Virusshare.00196/P2P-Worm.Win32.Sytro.o-b4838bcba7bf1e3fa26d2078e50f26648bda25870df71ec40e5b2b106cb794bd 2015-10-01 13:40:28 ....A 66632 Virusshare.00196/P2P-Worm.Win32.Sytro.o-b49104c98b405a9e11732b622eb2efa88a4d8a805ce44440c3df5f80ac6ca0eb 2015-10-01 13:37:26 ....A 67490 Virusshare.00196/P2P-Worm.Win32.Sytro.o-b4b877965e70b732acfc3fa31fbd46b29d4fbd1b1082f8fb0eeafb5b57b9818e 2015-10-01 13:45:46 ....A 66579 Virusshare.00196/P2P-Worm.Win32.Sytro.o-b527ed87e3c198cf108578af8bd7a29c1ee744f4b78fdf75ea5e994bb9d00e97 2015-10-01 13:36:56 ....A 63002 Virusshare.00196/P2P-Worm.Win32.Sytro.o-b5451f133ab1a2fc6b1c5996eff5bca10df9c52ab15dd5b5c5191de217f5090c 2015-10-01 13:38:44 ....A 163460 Virusshare.00196/P2P-Worm.Win32.Sytro.o-b5a2d501ed3c88177ba3ebc528c88bce4c351c221f95e8fdd1738301c176856c 2015-10-01 13:35:46 ....A 66403 Virusshare.00196/P2P-Worm.Win32.Sytro.o-b62bf6a254b4f25769744ebd9fd7b33d06d76c0ebb6edc93ca3e815893b0566f 2015-10-01 13:38:58 ....A 67252 Virusshare.00196/P2P-Worm.Win32.Sytro.o-b64417e8ad1e7af1b5be3f520019075e9d75348fb236297363ec6cda0c071cd7 2015-10-01 13:44:16 ....A 163391 Virusshare.00196/P2P-Worm.Win32.Sytro.o-b66337ceb6309133ecf0d679417d8064558907ff4ba9c3351db455a1ae2330ff 2015-10-01 13:32:54 ....A 67157 Virusshare.00196/P2P-Worm.Win32.Sytro.o-b67259c947bb94f034847492bd98a888a6c5ff63ee2c7ca6d1a2b100b75e3ddf 2015-10-01 13:43:56 ....A 65636 Virusshare.00196/P2P-Worm.Win32.Sytro.o-b743a752f37de99fe7b0c148655ba70efc73ed0b4a0b6a967554597424cd5d4a 2015-10-01 13:48:18 ....A 165299 Virusshare.00196/P2P-Worm.Win32.Sytro.o-b794c17e50d9274b7194e5b61a92a0baab4995e763d22ba0e18c069b3259c436 2015-10-01 13:39:46 ....A 82068 Virusshare.00196/P2P-Worm.Win32.Sytro.o-b7fb69f7b8dc7f7bb56d11ae0e3768b6868e5eba4c78e5f0b758a7cf63fbd520 2015-10-01 13:37:28 ....A 164153 Virusshare.00196/P2P-Worm.Win32.Sytro.o-b90c28eff6618fd9ccaf22bfefc88379b199d5fa02405474a9b48ebcf65e7401 2015-10-01 13:49:36 ....A 61931 Virusshare.00196/P2P-Worm.Win32.Sytro.o-b97e39de1595c6f2fce09c548e0fc270067e25ad448b2a40d9dffb0bef85bb1a 2015-10-01 13:52:46 ....A 66632 Virusshare.00196/P2P-Worm.Win32.Sytro.o-b9be26da11c10307821b478ccf0dc247f3ba2d80ed556d91fb013a34d3d017b7 2015-10-01 13:48:08 ....A 67339 Virusshare.00196/P2P-Worm.Win32.Sytro.o-ba8743f40f3a791a4a7ee3a402f637368a197e86e8ae9502567f3a86b04d3008 2015-10-01 13:51:56 ....A 65266 Virusshare.00196/P2P-Worm.Win32.Sytro.o-baa0226fd8ba13d1b2e3fa39fc714a3c85b74620c5198313c8717e3f1e30401c 2015-10-01 13:41:44 ....A 78665 Virusshare.00196/P2P-Worm.Win32.Sytro.o-bb17a967aefb106aaafe78c48edaa59d549158641f3d838c02c11ad942811bc8 2015-10-01 13:50:00 ....A 60463 Virusshare.00196/P2P-Worm.Win32.Sytro.o-bb27c1d91ddac7bf19c493f8bc7d29e060a8223c3245c1cd307b5b56ac299f2a 2015-10-01 13:42:46 ....A 62523 Virusshare.00196/P2P-Worm.Win32.Sytro.o-bb4afd40b4f8c268af8b2caccc0a4fd3d0a083bf356de150e319187309436c09 2015-10-01 13:41:52 ....A 68182 Virusshare.00196/P2P-Worm.Win32.Sytro.o-bbc2506710e8ca46266c060c66327a86888d924668df0b832d09f59fb06d80aa 2015-10-01 13:35:50 ....A 62543 Virusshare.00196/P2P-Worm.Win32.Sytro.o-bbe33a75f323be9893d93aac4bc6eab97836e2060b11118f3f613b6c8be33c7f 2015-10-01 13:44:48 ....A 57972 Virusshare.00196/P2P-Worm.Win32.Sytro.o-bc29e806373f84efcf37d5d40880fd3809098a95a6f60127dedfd09629d18527 2015-10-01 13:41:08 ....A 162854 Virusshare.00196/P2P-Worm.Win32.Sytro.o-bc865c1f68b970f5712a90f9fb8d0f8615383060c80fa507442da0bc788867b6 2015-10-01 13:45:32 ....A 163965 Virusshare.00196/P2P-Worm.Win32.Sytro.o-bcc2f33ac936079931b503dee8a67487a5aeb85db6f49d45eb4c434ddadffbd2 2015-10-01 13:49:34 ....A 159913 Virusshare.00196/P2P-Worm.Win32.Sytro.o-bd6b7836d8ce93cfbefb89f133f27baa91039baefa47473b6efa7eb3fd317aee 2015-10-01 13:42:08 ....A 65396 Virusshare.00196/P2P-Worm.Win32.Sytro.o-bdca8f092552f3d7e99110f626035b79edb5aeeaa0fb57bf69b996a790372fa8 2015-10-01 13:42:22 ....A 66016 Virusshare.00196/P2P-Worm.Win32.Sytro.o-bdf6b8515ce199af58ebc42fec77911a69389415c6c64c86ba257909ac9d3dbe 2015-10-01 13:51:54 ....A 67786 Virusshare.00196/P2P-Worm.Win32.Sytro.o-be0705467f41b10f7bb87c69494e0020f9a26347bec71626e1f6ce3b377e4be6 2015-10-01 13:34:42 ....A 66945 Virusshare.00196/P2P-Worm.Win32.Sytro.o-be45598dbb6c1358ac7304c345ff9ec91f8f14b3577d55972bda90b2132f1c39 2015-10-01 13:49:26 ....A 68530 Virusshare.00196/P2P-Worm.Win32.Sytro.o-be8213b4bfd4d2ed24941e0bbba536451c8b316b34c53b7c7e08e2d90f4bcd25 2015-10-01 13:31:16 ....A 66112 Virusshare.00196/P2P-Worm.Win32.Sytro.o-be849105080377febb8af571f4399477add12a4ebbd01a4a5d8f4bf577f2968c 2015-10-01 13:44:48 ....A 62664 Virusshare.00196/P2P-Worm.Win32.Sytro.o-be922c42cb4b369a75d1425cf45a7ed6c8f32c64c420d05e7a943d1cf8f29b9f 2015-10-01 13:43:38 ....A 65009 Virusshare.00196/P2P-Worm.Win32.Sytro.o-bef4d850686f2f3c512fab49df0ed3262d34aa5a17394d402d8e2a8810fe59aa 2015-10-01 13:52:04 ....A 64783 Virusshare.00196/P2P-Worm.Win32.Sytro.o-bef84a2992483b418b5e18b83cd1eb3bc95d552fd6a76a0119cd7e5f5478862a 2015-10-01 13:50:02 ....A 61848 Virusshare.00196/P2P-Worm.Win32.Sytro.o-bf34ab06fffaf991d0ea8afd9a4ab4c0e7a5885e48e1c846d0af073acf9cdcaf 2015-10-01 13:51:52 ....A 61789 Virusshare.00196/P2P-Worm.Win32.Sytro.o-bf5bc9b9bf2ef77be01b5da96448d5cc1ed2035eeb700aa39b9e5705053de2e2 2015-10-01 13:51:52 ....A 66865 Virusshare.00196/P2P-Worm.Win32.Sytro.o-bf8e10edda8a8dbec39cf6e54364eae2c414972829e96d969d0ed2368b472443 2015-10-01 13:48:00 ....A 66222 Virusshare.00196/P2P-Worm.Win32.Sytro.o-bf9078618409a613aeeff7fee708349395d2cf4a0cb5c64436fc630ae50de0bf 2015-10-01 13:49:20 ....A 67056 Virusshare.00196/P2P-Worm.Win32.Sytro.o-bfe473aacc99ccf67faf71bfa23da8afbfd1c3b0a3eedc2f7de06b8c627c443d 2015-10-01 13:50:14 ....A 65806 Virusshare.00196/P2P-Worm.Win32.Sytro.o-c0a4150f516f29de4ac7b936110256206ee311ddb67089148192ed6bf133df4e 2015-10-01 13:35:48 ....A 164220 Virusshare.00196/P2P-Worm.Win32.Sytro.o-c0e189111c626291c3312e0dbc50a8177d183d2737c238f2f81752a9998f25fa 2015-10-01 13:36:58 ....A 163586 Virusshare.00196/P2P-Worm.Win32.Sytro.o-c0fb56b5a5015b3d9caaa8a728a3c5f1f5de3d491c300fb6d8527864cd8c2186 2015-10-01 13:35:42 ....A 66037 Virusshare.00196/P2P-Worm.Win32.Sytro.o-c1a26de6588af9dec5998a52365c9bd6d20dbeee93a2188c61141079054c3d8a 2015-10-01 13:36:54 ....A 66926 Virusshare.00196/P2P-Worm.Win32.Sytro.o-c20e16148f0ea737a6c540892ca5b3f0879abdb5faf5da0bce78025d05b92d11 2015-10-01 13:35:10 ....A 164150 Virusshare.00196/P2P-Worm.Win32.Sytro.o-c210b0d8ffe5ef05188955ef4b0ebc2d0df9bcd6b1b77b30feb5882efae31da5 2015-10-01 13:37:38 ....A 67622 Virusshare.00196/P2P-Worm.Win32.Sytro.o-c27ff56097ddfc683d281edc782d4c0f7b17f31c149d9430a316c843081a06d3 2015-10-01 13:53:24 ....A 61113 Virusshare.00196/P2P-Worm.Win32.Sytro.o-c305b4e9fbcdcf8f64cacc39ec5c003e0460bec6c950c8c564ea5a292cb8f144 2015-10-01 13:38:32 ....A 65737 Virusshare.00196/P2P-Worm.Win32.Sytro.o-c3e53a2a4ff70e353417c82307741bbc7db50f4df2b47902cfeba7d781540f39 2015-10-01 13:49:50 ....A 61536 Virusshare.00196/P2P-Worm.Win32.Sytro.o-c471c4cbac12991f2ed11194e7788d1a2268fac7df97aaee742db8172ef21a50 2015-10-01 13:39:42 ....A 66187 Virusshare.00196/P2P-Worm.Win32.Sytro.o-c4b967da7d029cf848dd8501b28c57e5c65d8ae660eb4b667cb3cf4c7fe311ce 2015-10-01 13:53:38 ....A 66046 Virusshare.00196/P2P-Worm.Win32.Sytro.o-c507d6e273b95e3a0b71d6011004f8b061032504fda1a7878c93cd1304c8e7ff 2015-10-01 13:46:40 ....A 66198 Virusshare.00196/P2P-Worm.Win32.Sytro.o-c55128ca0f80436d5234fc34bc0b9b6596800353d5852e17986446ba49ff3a02 2015-10-01 13:48:58 ....A 164017 Virusshare.00196/P2P-Worm.Win32.Sytro.o-c5608d90736d3b95ee0b7d6a25bb052da884c286773977874dbef8e8ca5a6f66 2015-10-01 13:53:28 ....A 66116 Virusshare.00196/P2P-Worm.Win32.Sytro.o-c5837ac3268f196558f30de4eef59fa2cb15fbe359f95fc3a94365bc6151ae99 2015-10-01 13:42:08 ....A 67087 Virusshare.00196/P2P-Worm.Win32.Sytro.o-c5f950f631f6b4ab5681a98222bf72a511c9e4e34a4a12da9cf6aaf7091957eb 2015-10-01 13:43:42 ....A 163756 Virusshare.00196/P2P-Worm.Win32.Sytro.o-c689109903502a0e49612e68c25fe04be9525df0cd3cd4c4173d0c14753bf374 2015-10-01 13:49:18 ....A 67290 Virusshare.00196/P2P-Worm.Win32.Sytro.o-c72fd7964372e729acbb1886384045c7351bc3aa06f285ff646da8eb8a18f4e0 2015-10-01 13:47:34 ....A 77608 Virusshare.00196/P2P-Worm.Win32.Sytro.o-c7346987da2c3282feb53129f13a5bcdfc9ac714df6abd8ec9ce9f983d1f4720 2015-10-01 13:41:20 ....A 66451 Virusshare.00196/P2P-Worm.Win32.Sytro.o-c74311e36d698f8a27ae807aa6eb19eabc3f97f1869e5b61918540149264966f 2015-10-01 13:41:38 ....A 68178 Virusshare.00196/P2P-Worm.Win32.Sytro.o-c76b853cea0c6bff2e14d59be901a45d5440625851712f085f2e1c0f4f5e3a39 2015-10-01 13:34:48 ....A 66312 Virusshare.00196/P2P-Worm.Win32.Sytro.o-c7c84aeda3314c0ad7e5cc69ee63e3e0abad26fd4daefcb2753b4dba0ee0dd16 2015-10-01 13:35:52 ....A 68303 Virusshare.00196/P2P-Worm.Win32.Sytro.o-c7ea690a0bfb4b3fdb6c9510d408f49c4a589676a9b96a1419de5b9832f5d84e 2015-10-01 13:38:54 ....A 68212 Virusshare.00196/P2P-Worm.Win32.Sytro.o-c80b010b408130e645a64c6d6fb699948939e68a5fcb92028d1fff2ed549fbfd 2015-10-01 13:34:00 ....A 66404 Virusshare.00196/P2P-Worm.Win32.Sytro.o-c82f522c0ba64381a42394189a660b0a23a816f316ef4ad9bbd84edad3c12d1a 2015-10-01 13:46:04 ....A 68161 Virusshare.00196/P2P-Worm.Win32.Sytro.o-c8754aa928bbfe0d14335523860fe7ed55b73cd66e15d9683d60a379ee1de85e 2015-10-01 13:41:46 ....A 164104 Virusshare.00196/P2P-Worm.Win32.Sytro.o-c94533fe2ff3d23e6ef1e46d0653f7af864aa88258d36c84d6204884c384c51d 2015-10-01 13:46:36 ....A 65619 Virusshare.00196/P2P-Worm.Win32.Sytro.o-c9962064b603412ab6e405d09731e0ba2b1eb2290c9e2e4dc7dd093218f1c647 2015-10-01 13:51:10 ....A 67062 Virusshare.00196/P2P-Worm.Win32.Sytro.o-c9c125540f93ebfec0e942deb68930f7ead7c5b9a8b87e0c527fd89849890e5e 2015-10-01 13:53:22 ....A 161141 Virusshare.00196/P2P-Worm.Win32.Sytro.o-ca12fffae01e5a2767a688e7d61a1056308ae984587d480f0a623889c377b221 2015-10-01 13:49:00 ....A 66341 Virusshare.00196/P2P-Worm.Win32.Sytro.o-cc459e2b63531233031e9c3147142b107b8cb8921633bc9e9dc3da9ae2d3de4b 2015-10-01 13:47:30 ....A 66792 Virusshare.00196/P2P-Worm.Win32.Sytro.o-cc821c4417fc0e14c0cf5641b50c5f1b893821a07c27d6fcabe0932eb697c0b1 2015-10-01 13:52:44 ....A 60799 Virusshare.00196/P2P-Worm.Win32.Sytro.o-cca3b38d74a15b14a9b691e0a946ddc733fee03f821d4781837e7463b2c52887 2015-10-01 13:33:56 ....A 64898 Virusshare.00196/P2P-Worm.Win32.Sytro.o-ccaf8bfda43683b264aea75c49477c3c8a41dc7df7808e07c7dd8978881c08de 2015-10-01 13:38:30 ....A 61592 Virusshare.00196/P2P-Worm.Win32.Sytro.o-ccf46ccb8b7ef67246e15d053d212cb31fd786e6b50034bf3a7db8d9a93d3469 2015-10-01 13:44:04 ....A 165370 Virusshare.00196/P2P-Worm.Win32.Sytro.o-cd2cd4437423220ec0b08206da10b5140d5cc61081c15cdeec2c20577d3035c2 2015-10-01 13:37:08 ....A 164782 Virusshare.00196/P2P-Worm.Win32.Sytro.o-cd3dc8d1fca7520f6d45e7afb73d043e195739143da57b9bccfd6dcdb31c2ed7 2015-10-01 13:44:14 ....A 64797 Virusshare.00196/P2P-Worm.Win32.Sytro.o-cda9fe238014fbb72362c7ac00774050352152dd0b4f558799d4517ca36a58ca 2015-10-01 13:44:12 ....A 164428 Virusshare.00196/P2P-Worm.Win32.Sytro.o-cdb17d95f6cdd88d0ae5516cc95cd5b06b0bb3f367305a11b17e9fa82fe8a0b6 2015-10-01 13:51:56 ....A 163706 Virusshare.00196/P2P-Worm.Win32.Sytro.o-cde38bc46aac700d4cc6c5ea1b8aa5c2c9f7f194f0235ff2bb7998c968998223 2015-10-01 13:48:02 ....A 64420 Virusshare.00196/P2P-Worm.Win32.Sytro.o-ce41d0cf4c08485d877c53815f759e5fe2a04692c24aaf1131abff8cbe9518c5 2015-10-01 13:33:52 ....A 67064 Virusshare.00196/P2P-Worm.Win32.Sytro.o-cebf18b1375770ecad507c1923fbe90ae75cf5e5b5c5bfd6c1367879571835b1 2015-10-01 13:49:28 ....A 66768 Virusshare.00196/P2P-Worm.Win32.Sytro.o-cee033e10a4354776748f04abd66fcf6bcf26836ffb2fd0d60e7773edc7aa477 2015-10-01 13:46:34 ....A 67690 Virusshare.00196/P2P-Worm.Win32.Sytro.o-cf4e9280579e2f6a8b06e247a8863a79411b3453b32793260e3b40856f2cc5fb 2015-10-01 13:44:46 ....A 162277 Virusshare.00196/P2P-Worm.Win32.Sytro.o-cf502a6513c2b04d6f7b5464f1d01d254e4cc717a987437353d976828450d254 2015-10-01 13:33:28 ....A 66632 Virusshare.00196/P2P-Worm.Win32.Sytro.o-cf97830251251e61a7f01954b270f00abacab578fb9db489e4faceacd6a74b85 2015-10-01 13:45:46 ....A 164929 Virusshare.00196/P2P-Worm.Win32.Sytro.o-cfa95dacb842bc8b4a739ce3b2fcc394b016cf6b6088a32b470bca6309f4c025 2015-10-01 13:47:46 ....A 66394 Virusshare.00196/P2P-Worm.Win32.Sytro.o-cfbcf845d3f44315afb806cb4c0dc6cd8a5fdd0b2f8f8096a50bf65f338c62ec 2015-10-01 13:52:32 ....A 66439 Virusshare.00196/P2P-Worm.Win32.Sytro.o-d013a575d4e05eb53c2c5259d1ca3c16517ccd225496735af86cc50f192ce60b 2015-10-01 13:45:18 ....A 64435 Virusshare.00196/P2P-Worm.Win32.Sytro.o-d04d608c5e9fbb5fa667a3022650fa1f02f9c18952c97160014e50cca7ddbbb2 2015-10-01 13:36:38 ....A 164229 Virusshare.00196/P2P-Worm.Win32.Sytro.o-d0afeb98d7c6c66d4b8ea73f97a1a62562f0d23ae529b18a99898281d798d9ca 2015-10-01 13:42:42 ....A 66574 Virusshare.00196/P2P-Worm.Win32.Sytro.o-d0c2a399126972253c9a98c02225c99a941b514ff0f5702fe7f48e2a54196f56 2015-10-01 13:33:24 ....A 164675 Virusshare.00196/P2P-Worm.Win32.Sytro.o-d12e7157b454460d814c62be776d22634078ed6d6848c2826d8d3968deefbe65 2015-10-01 13:34:54 ....A 66066 Virusshare.00196/P2P-Worm.Win32.Sytro.o-d232094acef7ebd8b5a5603b4ebb159126caa24428538ebc75b80b215682a8a2 2015-10-01 13:37:28 ....A 136429 Virusshare.00196/P2P-Worm.Win32.Sytro.o-d2367268850f0a6ee7311f0d8c1571a7c870918b01aacfdf733b14e8fabf6058 2015-10-01 13:47:02 ....A 163833 Virusshare.00196/P2P-Worm.Win32.Sytro.o-d258790c4a0a5b7994dad425c501b2af8f0ac9f635639fb1a774062c20e0d762 2015-10-01 13:36:20 ....A 161044 Virusshare.00196/P2P-Worm.Win32.Sytro.o-d268d26d1dcaa7f1a710ddc17b404f263953fa5fd186a22b8faec8a01ebcf5ef 2015-10-01 13:36:54 ....A 64626 Virusshare.00196/P2P-Worm.Win32.Sytro.o-d3162d8cb19eacb4456c4464b776a6f83366c4ebc9893bb9c1ef951d2e6ea36e 2015-10-01 13:50:10 ....A 76244 Virusshare.00196/P2P-Worm.Win32.Sytro.o-d340f4fe56d98813056bdcac6f42b667bd057960be7d34b04a8d2638e88d8d6d 2015-10-01 13:31:24 ....A 164288 Virusshare.00196/P2P-Worm.Win32.Sytro.o-d38e42fd535889b0108c63cf930cf69a0ed67c475b2991d9467850b309de4453 2015-10-01 13:38:38 ....A 65948 Virusshare.00196/P2P-Worm.Win32.Sytro.o-d3927ae6bb30555f8f2b46fb170c56d83566a5143041f94e3483eff275cb7686 2015-10-01 13:51:08 ....A 62439 Virusshare.00196/P2P-Worm.Win32.Sytro.o-d3c53c7f7d5d5484c32777b1ba11775ca1c8e041449dd885acb4a4d65e9f7496 2015-10-01 13:42:48 ....A 138313 Virusshare.00196/P2P-Worm.Win32.Sytro.o-d3c90cee35e4451d9c86203e503642a75579a599d599bfaaa341bba96f94a658 2015-10-01 13:41:28 ....A 66774 Virusshare.00196/P2P-Worm.Win32.Sytro.o-d41beb3ca7346742f1d78646a67c14d923d7fc4a57ba93f87fe801399084e0ce 2015-10-01 13:40:16 ....A 136065 Virusshare.00196/P2P-Worm.Win32.Sytro.o-d42a980bbb0fedf477909f37c9aa94969627b99fe89acab523288d23ec2458e5 2015-10-01 13:43:30 ....A 67913 Virusshare.00196/P2P-Worm.Win32.Sytro.o-d43fd10b5d8e16c99773a5b92330f21dd45be354f6a07e9eaedea74643ddb25f 2015-10-01 13:53:12 ....A 66930 Virusshare.00196/P2P-Worm.Win32.Sytro.o-d4587eab0abab103ae9e7f0fb5f416c6777d35a60e8227522784668b03faf1cb 2015-10-01 13:37:06 ....A 163918 Virusshare.00196/P2P-Worm.Win32.Sytro.o-d472e444fe51c4418c9bc21d58ae3dff531994a611508e88a599934c1cf5d07e 2015-10-01 13:44:50 ....A 64456 Virusshare.00196/P2P-Worm.Win32.Sytro.o-d5a19c513bebe48a948f818174bb599055dd6fa87fe4863f3832edd58fc9cb49 2015-10-01 13:37:40 ....A 67531 Virusshare.00196/P2P-Worm.Win32.Sytro.o-d60cc325bddba998f1c56a996e0f124483c58ea7a92fb1348aafc4825176193d 2015-10-01 13:45:40 ....A 66272 Virusshare.00196/P2P-Worm.Win32.Sytro.o-d639d6cdfffbcf750daefc90b74dfdbc910ee76f241ff0f4b45a736603ca1df2 2015-10-01 13:45:30 ....A 67428 Virusshare.00196/P2P-Worm.Win32.Sytro.o-d6ab318a113de08a3bc6de57aa8b2d7234cfd592c279a20f3c6d2d337b340e74 2015-10-01 13:40:12 ....A 66446 Virusshare.00196/P2P-Worm.Win32.Sytro.o-d70ca18c7fd0e87467e80a52e253effe1c6ddb433c2691c636519636fb5eabbf 2015-10-01 13:32:58 ....A 162793 Virusshare.00196/P2P-Worm.Win32.Sytro.o-d7906c0e49458ddd66c60d121efd61292775498cfcafa6461e449f9edc31d882 2015-10-01 13:41:40 ....A 164242 Virusshare.00196/P2P-Worm.Win32.Sytro.o-d807dc5a9ded8b802cac57e149b1a2d76b5e4dd7e282a7f53217900c3d973a6f 2015-10-01 13:39:48 ....A 161207 Virusshare.00196/P2P-Worm.Win32.Sytro.o-d81c998497355a39e9334dca6366d603842a3cf1c0f12011d702daba8a6dacae 2015-10-01 13:40:52 ....A 67489 Virusshare.00196/P2P-Worm.Win32.Sytro.o-d859b7532a8b4b3f107d5779b32e64ebc5af1e9081d241b9fecccd0827bdf932 2015-10-01 13:41:46 ....A 67147 Virusshare.00196/P2P-Worm.Win32.Sytro.o-d8e642db6d8675687312c5edd7241c7805b56499a93b0498c8cf8a0ee4395e7f 2015-10-01 13:49:22 ....A 161168 Virusshare.00196/P2P-Worm.Win32.Sytro.o-d98d3d0a207f8e08fd183745989fbce2b3989734d081a6ef4304dda806a3e3c0 2015-10-01 13:48:46 ....A 67271 Virusshare.00196/P2P-Worm.Win32.Sytro.o-d9951c7bea9cba8a8be8e8e7793a1a73ee2ec57a8810a62f6a0295372f0f2795 2015-10-01 13:47:34 ....A 165466 Virusshare.00196/P2P-Worm.Win32.Sytro.o-da0c00f5d98e4ac59f4ed06358b73f40063220adfa98f2b8ae41d4cd0eb50058 2015-10-01 13:37:36 ....A 66731 Virusshare.00196/P2P-Worm.Win32.Sytro.o-da7e6278e844518616e38b1aa10be2ed35703f97dd291e342c82a470ed725777 2015-10-01 13:33:42 ....A 67311 Virusshare.00196/P2P-Worm.Win32.Sytro.o-da8b17830f08c846e41181aaa61f869c6127c994a8c62249ff0f99cb53a5309a 2015-10-01 13:42:44 ....A 160763 Virusshare.00196/P2P-Worm.Win32.Sytro.o-da9490b606545c3969fed388a562bf9bcec44f180ef16a4caa369c5480a36757 2015-10-01 13:52:12 ....A 80137 Virusshare.00196/P2P-Worm.Win32.Sytro.o-dab0cbeca64133d946962fe97547c6784c00de310af3d5e8b439a0baaa48c048 2015-10-01 13:40:48 ....A 67153 Virusshare.00196/P2P-Worm.Win32.Sytro.o-dabc5c44c877d2541d6585810c76c04fc1800b94491162c2c902c1237e9cfa27 2015-10-01 13:53:10 ....A 64086 Virusshare.00196/P2P-Worm.Win32.Sytro.o-db361fb623b0d800f9d984e1584cfbcc0d35f735b22a00a8762b77d56fc41b27 2015-10-01 13:49:52 ....A 163600 Virusshare.00196/P2P-Worm.Win32.Sytro.o-db41f16b1e352bf96cb0cff7cebf988fb24eebb13767ca4c7960e0f2c64307a6 2015-10-01 13:42:28 ....A 67804 Virusshare.00196/P2P-Worm.Win32.Sytro.o-db7e38bbb7296c2521a75006b196962d558c63887452cb6d738130be262bda13 2015-10-01 13:35:06 ....A 136196 Virusshare.00196/P2P-Worm.Win32.Sytro.o-dbdb9a18a674effd458a7d733ffbeedbcd88893637b750f2676345bf16df16a5 2015-10-01 13:40:42 ....A 61304 Virusshare.00196/P2P-Worm.Win32.Sytro.o-dc40e6b6d479319bec2824eacdca3bbc0ca17f738ce39fbe5267624e825afd3b 2015-10-01 13:41:40 ....A 61270 Virusshare.00196/P2P-Worm.Win32.Sytro.o-dcb441d5d5af7abf8d30ca36fba36ac56ba96e24035d3c6b9e4e3d29a7e23dd3 2015-10-01 13:31:36 ....A 66400 Virusshare.00196/P2P-Worm.Win32.Sytro.o-dcf24384bc0654b04126b79efb2da1475c849ea07cc61c4b412c1b5ab57c2629 2015-10-01 13:44:16 ....A 163801 Virusshare.00196/P2P-Worm.Win32.Sytro.o-dd066b2f486786b4688e0c094a2318a4cfcb4c4fdaf6d341cf92d2944d4462f7 2015-10-01 13:42:08 ....A 62410 Virusshare.00196/P2P-Worm.Win32.Sytro.o-dd5db6f6ea21725c70ea3bb0278346880c699a7edbfffa7b0cd7efde8d16565f 2015-10-01 13:43:00 ....A 76930 Virusshare.00196/P2P-Worm.Win32.Sytro.o-dd68a6c70baaf71e37e806f515dff8f80dc4aa0f42e1f112171f43cf7a376a9d 2015-10-01 13:41:38 ....A 66889 Virusshare.00196/P2P-Worm.Win32.Sytro.o-ddcd3a320316c5feafdaaf82e859e3347071a750237155c0afdfc32a01dc9984 2015-10-01 13:51:24 ....A 60348 Virusshare.00196/P2P-Worm.Win32.Sytro.o-ddd0074a8bc9274e29671a0cbab7596a9695cbc56e62249ed68237857155d0c2 2015-10-01 13:43:26 ....A 163253 Virusshare.00196/P2P-Worm.Win32.Sytro.o-ddfe6701b7d0087b9a7c7ade7c631a97600e86e392135c0ba6fab34def567e39 2015-10-01 13:32:18 ....A 162371 Virusshare.00196/P2P-Worm.Win32.Sytro.o-de03977efc5ba1b7e402cf278438199d415b0b610db9c37709ba3747a88fb27f 2015-10-01 13:42:22 ....A 66525 Virusshare.00196/P2P-Worm.Win32.Sytro.o-de05529c8f89963e53104f212f93dbea0048d506a442363a5a3efa64ec8ddba2 2015-10-01 13:43:44 ....A 133881 Virusshare.00196/P2P-Worm.Win32.Sytro.o-de61cb58b18410cc1bd7cab13f01bfc6af1bd73336e5321ff1e8b07b39f2d6aa 2015-10-01 13:51:18 ....A 62270 Virusshare.00196/P2P-Worm.Win32.Sytro.o-de928a252b959ff1158df9d64a296ce9bc4a69c833ddf69f5c738e249d88da1a 2015-10-01 13:34:52 ....A 65504 Virusshare.00196/P2P-Worm.Win32.Sytro.o-de955be44618cb455f181939946e8df874527fa9a7e0cacfdc6a0c164d8dae1f 2015-10-01 13:47:16 ....A 64684 Virusshare.00196/P2P-Worm.Win32.Sytro.o-dec5898be9450e861d51945092cd8965f09cea2697c158c7a3d6e8a0b23223aa 2015-10-01 13:40:20 ....A 65690 Virusshare.00196/P2P-Worm.Win32.Sytro.o-df2c1effb0c91eac60b3fbc1784beb90c64ffca3aa8b48258022458621d3a16f 2015-10-01 13:53:24 ....A 64837 Virusshare.00196/P2P-Worm.Win32.Sytro.o-df5476c7e544f645f5fcd0a1e41d8d8afbd24a2380cc7fdf1ab98d75d03922a3 2015-10-01 13:43:38 ....A 133935 Virusshare.00196/P2P-Worm.Win32.Sytro.o-df65c6441e234a7cbdfbcbc5a249ac43e79e9bfd714664d300c84a137d540022 2015-10-01 13:47:26 ....A 67132 Virusshare.00196/P2P-Worm.Win32.Sytro.o-df9f6e96c8f2bf8902cbba77ffc77f7a6c2518516078f155e3567ccc54ebd6eb 2015-10-01 13:49:28 ....A 77635 Virusshare.00196/P2P-Worm.Win32.Sytro.o-dfaef288644eebba070abdb73b22535f0175219fe849cf4d064af53a802d3549 2015-10-01 13:46:26 ....A 163823 Virusshare.00196/P2P-Worm.Win32.Sytro.o-dfb546b4895a5f7db8bdb47d3ac706a24571d7e4afdaa3243a91f00b6e5f2ccd 2015-10-01 13:48:48 ....A 59212 Virusshare.00196/P2P-Worm.Win32.Sytro.o-dfd240017da4c8ef3079b8a62f0b25d4b956fa88970a79d49d546948819e84a0 2015-10-01 13:49:36 ....A 62828 Virusshare.00196/P2P-Worm.Win32.Sytro.o-dfe8f078e58fe7f2b928a09b5503a980ddac9942e74d9e7347084deda77851a6 2015-10-01 13:44:42 ....A 161903 Virusshare.00196/P2P-Worm.Win32.Sytro.o-e0398c1ed7f4f41ca69b0fc8d4f639ec485477dcec76140613ae646b7589d951 2015-10-01 13:48:40 ....A 65787 Virusshare.00196/P2P-Worm.Win32.Sytro.o-e0a5076630aa9e0fabd85f18b3379fd539877f587c5b3aeb6598f270ef82e567 2015-10-01 13:32:44 ....A 66190 Virusshare.00196/P2P-Worm.Win32.Sytro.o-e0a87efcde9d5f6dbdbf71f52710c6d98675393f7b6f5a9b950559dedf4016b9 2015-10-01 13:40:14 ....A 64814 Virusshare.00196/P2P-Worm.Win32.Sytro.o-e0b7d88938770ce49d3cef3b4340600b823d8a62d5d55a21aaf609992252c7d9 2015-10-01 13:40:08 ....A 67791 Virusshare.00196/P2P-Worm.Win32.Sytro.o-e0f9d68ab00cb94821520494058a7dd809318cacd94e04f1149f6476b7316060 2015-10-01 13:42:58 ....A 62180 Virusshare.00196/P2P-Worm.Win32.Sytro.o-e0fc38ccddd30d5211ba789ad95aede22b88dace7c31a2f7d1a8275bc65b023d 2015-10-01 13:31:48 ....A 67268 Virusshare.00196/P2P-Worm.Win32.Sytro.o-e17aa7abab1b655da1fd76a117aced98101711153efa98c51c538a5fbeb9ecc8 2015-10-01 13:49:10 ....A 65187 Virusshare.00196/P2P-Worm.Win32.Sytro.o-e1a6d2188c9099ca01ad6d611f2498da2f529fcb6a8c9b6cfe47cb5ee7d7026e 2015-10-01 13:41:42 ....A 66882 Virusshare.00196/P2P-Worm.Win32.Sytro.o-e1a7bff2d232044712c3bf4166fdcb66e31d55223f61f1c04f0935b8eba132d8 2015-10-01 13:34:52 ....A 64308 Virusshare.00196/P2P-Worm.Win32.Sytro.o-e1a891c0295c6af2a1fff1737139accbcaa1f21e16b294335fb823cf17da7330 2015-10-01 13:32:54 ....A 77688 Virusshare.00196/P2P-Worm.Win32.Sytro.o-e20516f5633aad25b7b5b16c36cd67f334b6a98c8b1dedc5823c8097df383bb3 2015-10-01 13:51:22 ....A 66723 Virusshare.00196/P2P-Worm.Win32.Sytro.o-e209010d606ec4fb761368a2f4b2953d818519fa301a719102d29c8eaee25e1b 2015-10-01 13:52:44 ....A 66404 Virusshare.00196/P2P-Worm.Win32.Sytro.o-e28ea7c3d69546dff136164b0386837302a7a074440c6edf8df95a67f8361cb9 2015-10-01 13:53:14 ....A 62481 Virusshare.00196/P2P-Worm.Win32.Sytro.o-e2b5af980ce0473fec8ea1b562f88a9c061a7c861875c95e365ed775ef11fae9 2015-10-01 13:40:12 ....A 67005 Virusshare.00196/P2P-Worm.Win32.Sytro.o-e2caf4f3384d513e1db20350031e541c8c247007119ac6128055a5e14b3fb537 2015-10-01 13:52:36 ....A 66578 Virusshare.00196/P2P-Worm.Win32.Sytro.o-e2cc21ccaf5bf895b2e5956b2f363d2d62600ca44306a3c601e89d6bc586b3fe 2015-10-01 13:36:58 ....A 161859 Virusshare.00196/P2P-Worm.Win32.Sytro.o-e2d67781a7dad9786521b400744dde2ac2e3606bf5a4eb93aa90d4d9cbd11dfa 2015-10-01 13:48:38 ....A 66110 Virusshare.00196/P2P-Worm.Win32.Sytro.o-e2fe92b3d46f68e43c84794e471204341a6ef6b14bda9cf0daba646295cf6b5d 2015-10-01 13:49:16 ....A 66927 Virusshare.00196/P2P-Worm.Win32.Sytro.o-e39bd3b51b4b17c43701b781ba7ddf7e79fdcdd0a3ebd25b44c9a7f0b2ec4674 2015-10-01 13:31:18 ....A 162994 Virusshare.00196/P2P-Worm.Win32.Sytro.o-e3cb9ce73d123155bf701c55147051d40e3121ae01a05b650191b251042631fa 2015-10-01 13:34:42 ....A 163813 Virusshare.00196/P2P-Worm.Win32.Sytro.o-e49afad3e8ffeefae306ba9c79743a8a1622a991c09dd1eb15f6f72c092ab735 2015-10-01 13:52:56 ....A 79950 Virusshare.00196/P2P-Worm.Win32.Sytro.o-e4c8214fbd1726e2aaebcb96ec98dfc9e9dd6e5ddb9d36d803054318a0e8c57f 2015-10-01 13:45:26 ....A 67330 Virusshare.00196/P2P-Worm.Win32.Sytro.o-e4f36717a811e0ca34a2914fffc292884d53a5c94057796f4719a0f169acb15d 2015-10-01 13:44:02 ....A 164964 Virusshare.00196/P2P-Worm.Win32.Sytro.o-e50b4e46462d1b6d7c32310d33d6d4d00988c28e1f5100d2e2783b2e9658de96 2015-10-01 13:49:16 ....A 67979 Virusshare.00196/P2P-Worm.Win32.Sytro.o-e547935e6623eb98e61a56a650b475c9df42b42fb46fc9ba17a69d355789b1ba 2015-10-01 13:50:08 ....A 70869 Virusshare.00196/P2P-Worm.Win32.Sytro.o-e58cd1c17fe8555f0afbf5a8531a1897effe593fa7972a40a933264b2bef2005 2015-10-01 13:34:22 ....A 66525 Virusshare.00196/P2P-Worm.Win32.Sytro.o-e5db2764ddd419bbaffd0c812b33dcf15a60742a912a3e34ddd30b345f1fd512 2015-10-01 13:44:58 ....A 65649 Virusshare.00196/P2P-Worm.Win32.Sytro.o-e61a0f3aaa1768dce8d6ad93ecb5eb5dc66667c1e5f36d099ab7f5cdc5930da9 2015-10-01 13:36:58 ....A 65397 Virusshare.00196/P2P-Worm.Win32.Sytro.o-e67c30b417669579b82f55625e033f28949f5baddd8b1536da6855e10bfcfc38 2015-10-01 13:34:14 ....A 68529 Virusshare.00196/P2P-Worm.Win32.Sytro.o-e683c45bb49693a0ca7aaf5fc0f5b29b2b087b3b560806f3d934ced605bbe7dd 2015-10-01 13:46:54 ....A 66160 Virusshare.00196/P2P-Worm.Win32.Sytro.o-e6a5e7035df87ca084d339db1ae5277694f6799a9ecaf53a599ccaa2fde6e9bf 2015-10-01 13:34:22 ....A 62200 Virusshare.00196/P2P-Worm.Win32.Sytro.o-e6abf273172a3df3fa916a1a3b34900561f7c700d5955a09f9fbb2d328e382a3 2015-10-01 13:31:44 ....A 67191 Virusshare.00196/P2P-Worm.Win32.Sytro.o-e6b1453fe0e17fd30accc2856cad65c61656362a66bdbde78a90fd61f7a2083a 2015-10-01 13:44:16 ....A 65549 Virusshare.00196/P2P-Worm.Win32.Sytro.o-e6babb279fd2cda5629700d6173cd1405ef93746a1bfd0e467d247141ee7e5a9 2015-10-01 13:46:02 ....A 66464 Virusshare.00196/P2P-Worm.Win32.Sytro.o-e6e06b1782b35a832cd30154d2d8cad3836ec3a7c000515cf5eee16a7a79b19a 2015-10-01 13:44:04 ....A 161111 Virusshare.00196/P2P-Worm.Win32.Sytro.o-e7330b0232e6a2da7a590285751cbe9bc3ffcaf00b6f210f327bbb4f214cb59c 2015-10-01 13:44:16 ....A 138404 Virusshare.00196/P2P-Worm.Win32.Sytro.o-e83e3b9420fc479c9a2bc2c032c329f50fbcc3a1d13d61bd358eee315a21b4e9 2015-10-01 13:50:42 ....A 65501 Virusshare.00196/P2P-Worm.Win32.Sytro.o-e8e9cad403ee3367d0023ddbc7012167d8f9ac84400c81428ee8f204fef7987d 2015-10-01 13:44:58 ....A 68997 Virusshare.00196/P2P-Worm.Win32.Sytro.o-e9004976c2d56f8b6a3600378855cbfe96fd252d00824f6034d8a16d59008e3f 2015-10-01 13:40:18 ....A 66591 Virusshare.00196/P2P-Worm.Win32.Sytro.o-eab716768279b9d88a8269874f58a1348d4ef612a7e60fb8e6578dd4d2f0bd39 2015-10-01 13:42:06 ....A 66983 Virusshare.00196/P2P-Worm.Win32.Sytro.o-eb719b38236da960985232c034a90ca193aaaddc0edeac1cbabdd20eca38e824 2015-10-01 13:40:02 ....A 163604 Virusshare.00196/P2P-Worm.Win32.Sytro.o-ec966a4ddab218a49beb2bdb38df586e7817be158e21c891b48ab033f60efb19 2015-10-01 13:53:42 ....A 66202 Virusshare.00196/P2P-Worm.Win32.Sytro.o-ec9a2db911ae09b4a63c726b0c452ab9ab5cb91bf4a9dab6a8855bb6f37426e7 2015-10-01 13:39:50 ....A 82947 Virusshare.00196/P2P-Worm.Win32.Sytro.o-eca97acde52c21e46de6088115a50fc774b028cd6c765e7605b1f754aa2aa784 2015-10-01 13:37:04 ....A 78727 Virusshare.00196/P2P-Worm.Win32.Sytro.o-ecc7900d91e89fd80944e8f7d9d965c380d3114e08e0798ccf1a440fd83a1d7c 2015-10-01 13:37:58 ....A 64584 Virusshare.00196/P2P-Worm.Win32.Sytro.o-ece0cb7ba92d2a23c2a92c94397ad2ea2b8129192b5351032d41ebcb16a3b056 2015-10-01 13:37:02 ....A 165357 Virusshare.00196/P2P-Worm.Win32.Sytro.o-ecf1da1339a95af0f81f4fd369d8f2b43016a833d6a5907f0d16027defe653e7 2015-10-01 13:45:46 ....A 164768 Virusshare.00196/P2P-Worm.Win32.Sytro.o-edd6f21d7794161aeb5c26036e6ed6d6d4da4a305e81a441bbd25b2c21bcf300 2015-10-01 13:42:20 ....A 162977 Virusshare.00196/P2P-Worm.Win32.Sytro.o-eddf742da74a456d4ed5f4cf86c0a1dbf0ed8f90758d929cff98f7acf42b70c9 2015-10-01 13:43:16 ....A 67156 Virusshare.00196/P2P-Worm.Win32.Sytro.o-edebc55e311b6b70644d3e958252a77f5c17007eeb2dd0b0a3448c12de83a04e 2015-10-01 13:35:46 ....A 163780 Virusshare.00196/P2P-Worm.Win32.Sytro.o-ee0293bff14cbaaea910156e397bdde05bbc8921bddc07be729ef68478f83f6c 2015-10-01 13:48:42 ....A 162575 Virusshare.00196/P2P-Worm.Win32.Sytro.o-ee7d498b179d8c91ead9e88f56fb48eca25b20c42b591a6ea0aa457d88dc58de 2015-10-01 13:51:20 ....A 163335 Virusshare.00196/P2P-Worm.Win32.Sytro.o-ef09e6d5e694462b04a6524c09dd83ea5d35350f27563e62822f8d2f56fc1acf 2015-10-01 13:31:12 ....A 65792 Virusshare.00196/P2P-Worm.Win32.Sytro.o-ef7f9e8e39a57538dfc8f002e3ed160d317edd8ac1044ea3357beaf62d506f7c 2015-10-01 13:50:32 ....A 67962 Virusshare.00196/P2P-Worm.Win32.Sytro.o-f07ef51904587739af16ca8147e1cca95745cb9962e33c388c141b1687fb1c32 2015-10-01 13:37:22 ....A 67221 Virusshare.00196/P2P-Worm.Win32.Sytro.o-f080a40e490dc0f8643b25f782e655cc4a40f766fecc1abc0aa25785a6f38462 2015-10-01 13:46:50 ....A 163139 Virusshare.00196/P2P-Worm.Win32.Sytro.o-f0b80925928f121ffe185a2fa72f171dbc76927a09f7de327b8f8f11cae3cc6f 2015-10-01 13:32:44 ....A 136388 Virusshare.00196/P2P-Worm.Win32.Sytro.o-f0f4215cc2b8c26ce8edc64025690c149d3bbbdfda48617721ba184eee3770d1 2015-10-01 13:45:56 ....A 68282 Virusshare.00196/P2P-Worm.Win32.Sytro.o-f11bcfe5b5a37f0fa16e99d450d1c9aed5177b825ad7626cf1b394011bd9ba3c 2015-10-01 13:53:28 ....A 165003 Virusshare.00196/P2P-Worm.Win32.Sytro.o-f140668d46c1643da37f34f62d986ee9c876c066ebaa7c67d046cab645eff3d1 2015-10-01 13:51:28 ....A 163068 Virusshare.00196/P2P-Worm.Win32.Sytro.o-f15e00e0c0c292c2e9920eaa65f37a7dfe919b843150883d50ea80436c77f926 2015-10-01 13:40:54 ....A 65805 Virusshare.00196/P2P-Worm.Win32.Sytro.o-f17ae41f35fb3b9a6d0b0da0e077afe93c6ea6667493c53d1137efd07680f628 2015-10-01 13:52:08 ....A 65940 Virusshare.00196/P2P-Worm.Win32.Sytro.o-f1b69c01172479f8ecbb5068273e6e8c3d2abfe205ce82fcb346252932637dd5 2015-10-01 13:37:44 ....A 66408 Virusshare.00196/P2P-Worm.Win32.Sytro.o-f205540dc016fefa3babf76c6a53baec82558f3e75dc838c1ad487460024a9cf 2015-10-01 13:40:28 ....A 163242 Virusshare.00196/P2P-Worm.Win32.Sytro.o-f20a77471e3e0bffdd9874caa62d135724b42d46845652ac60c7cc23d1689a4f 2015-10-01 13:39:50 ....A 68066 Virusshare.00196/P2P-Worm.Win32.Sytro.o-f22be06c05ddff2bf663c7dbc4e6a48db5960b71b7fca59c9f609020b369a596 2015-10-01 13:41:50 ....A 68086 Virusshare.00196/P2P-Worm.Win32.Sytro.o-f26eb88a246f47231425e4e448f5689134f3e6f434b69f7a124f99b10fd119d1 2015-10-01 13:31:14 ....A 163749 Virusshare.00196/P2P-Worm.Win32.Sytro.o-f2a33bc8454b077c8dfdb953386aceec32a07f505211a42b4fb54ac3343e394a 2015-10-01 13:38:18 ....A 65944 Virusshare.00196/P2P-Worm.Win32.Sytro.o-f2c9d816da74ceb59f5a6daa615e3c2156bc4df5426e21afcbff9956a9a7a2b2 2015-10-01 13:48:38 ....A 66714 Virusshare.00196/P2P-Worm.Win32.Sytro.o-f3b807e12009070e30f11f642c06fefa12f75d439f7b4bfa9e16fe975bf00bd8 2015-10-01 13:36:30 ....A 66103 Virusshare.00196/P2P-Worm.Win32.Sytro.o-f3de21f94a023663a9a6d250bd9a30d1ed6298430131c89f0766cbc52df76c1f 2015-10-01 13:33:26 ....A 65547 Virusshare.00196/P2P-Worm.Win32.Sytro.o-f42ba98abf40d03e125fb55f4bcc53aaa022225b1a7e47767a65c26788bcae4b 2015-10-01 13:42:06 ....A 60133 Virusshare.00196/P2P-Worm.Win32.Sytro.o-f461df6addd630cd09f8692c26a9ac7d5f08e2bde257ef833ff043472d50f319 2015-10-01 13:36:46 ....A 64171 Virusshare.00196/P2P-Worm.Win32.Sytro.o-f4b21a1a26c5cc6aa5dcb2d5a591e26ae5ddb967d0f9611009727880b2087a3f 2015-10-01 13:50:32 ....A 65639 Virusshare.00196/P2P-Worm.Win32.Sytro.o-f4da4a4342b0df698d8462d47113dbf1cd4545fde6cd9799a19cb54e8741c05e 2015-10-01 13:48:58 ....A 65669 Virusshare.00196/P2P-Worm.Win32.Sytro.o-f52dc6c2cd828d0950bf569a43c7be1b23838fd2695c45ea292ae7c9dcfe5c78 2015-10-01 13:48:48 ....A 66219 Virusshare.00196/P2P-Worm.Win32.Sytro.o-f53357da4ac2f307c5cefa41beba1db50051c0c96331614b0177b9530aaa9554 2015-10-01 13:43:42 ....A 67437 Virusshare.00196/P2P-Worm.Win32.Sytro.o-f56d74a44728bb0abca298339ee2e9ca564f04d36dbe939eaa9cdeee4020bfbf 2015-10-01 13:32:06 ....A 60724 Virusshare.00196/P2P-Worm.Win32.Sytro.o-f58010033b218000a5b1ba5958ebd0e33f903d235e2afb398a854121f8c24d10 2015-10-01 13:46:58 ....A 68117 Virusshare.00196/P2P-Worm.Win32.Sytro.o-f6734390b1005e870ce69fa37494db0b2d99b6ac7317898734d1b99b8dd10a47 2015-10-01 13:38:26 ....A 64785 Virusshare.00196/P2P-Worm.Win32.Sytro.o-f6c19f4abce9a863da28b972c4c907e9249e819519538e797ef42a679cc77f06 2015-10-01 13:48:08 ....A 66238 Virusshare.00196/P2P-Worm.Win32.Sytro.o-f6da9f60f10569e065e6227c79fd1032698ad1009e6a76ee3058c96cc867771b 2015-10-01 13:33:42 ....A 67541 Virusshare.00196/P2P-Worm.Win32.Sytro.o-f72066a8c209651d45721fb1596b9ce13838c66d067f26586524e456501527e9 2015-10-01 13:44:38 ....A 67271 Virusshare.00196/P2P-Worm.Win32.Sytro.o-f75f5a2e0ccde28bdfbd3cc3ee22c7f485151084d92b9e0e2cf31ffb7d3acabd 2015-10-01 13:49:32 ....A 68211 Virusshare.00196/P2P-Worm.Win32.Sytro.o-f80160425c665818b6bb8e1853facc8295166714acbf43d927caef4fa0f85cd1 2015-10-01 13:49:42 ....A 163529 Virusshare.00196/P2P-Worm.Win32.Sytro.o-f81233ef0a9e1e2b5b2a5bd236e30c97abb01c4a4f79bd8382408842c2e3e163 2015-10-01 13:46:42 ....A 66241 Virusshare.00196/P2P-Worm.Win32.Sytro.o-f8527348a5fe7a04d2dd3c85f76ebe6001e248012e26455e56615286d100fc53 2015-10-01 13:49:50 ....A 164702 Virusshare.00196/P2P-Worm.Win32.Sytro.o-f8e4db4fbbd355afa1d9842353f49a82666da2e2bce14f9ea4c5f596967c4052 2015-10-01 13:32:34 ....A 65385 Virusshare.00196/P2P-Worm.Win32.Sytro.o-f921a7c0c0eefb3a291d26295a0b1b6cba2217db8570c5e9e75100510e99af6a 2015-10-01 13:33:12 ....A 163564 Virusshare.00196/P2P-Worm.Win32.Sytro.o-f92c17d1cbf316df7d8ce89cca7206c9d2faba5909c26ab8aa101fcc50ee30b1 2015-10-01 13:46:22 ....A 163614 Virusshare.00196/P2P-Worm.Win32.Sytro.o-f9b68cac6c07e3f812230e10b400f935538ba21d9ab9fb52018502d6ebf275b0 2015-10-01 13:33:22 ....A 66314 Virusshare.00196/P2P-Worm.Win32.Sytro.o-f9cf1f04cba3d67f6f4d507a0390d40eaad127fded991620a022382dc086a15d 2015-10-01 13:45:00 ....A 64838 Virusshare.00196/P2P-Worm.Win32.Sytro.o-f9df38ea5a820f6848824501765bb4af49f4127f14f8592e20bbac5f6c6cd436 2015-10-01 13:43:24 ....A 67263 Virusshare.00196/P2P-Worm.Win32.Sytro.o-f9f0e62bd06a002693e826c8e4d8f9f8b5cfdc2602b54685cebf9ebb4f9af509 2015-10-01 13:37:40 ....A 68001 Virusshare.00196/P2P-Worm.Win32.Sytro.o-fa3a79f69bdc38c1644968d0adc7aff2ed6c87450b4ff2fc63c10ad6d2ec3428 2015-10-01 13:51:44 ....A 162390 Virusshare.00196/P2P-Worm.Win32.Sytro.o-fa8e226655027c4d133e5421209001042dfd9e40ee6ad75710a4c58fedb12ec0 2015-10-01 13:41:08 ....A 135630 Virusshare.00196/P2P-Worm.Win32.Sytro.o-faa40d4fcacabdc2df40ac79859176d5465e7a97ced179584e601fc0f6a8337c 2015-10-01 13:40:52 ....A 67484 Virusshare.00196/P2P-Worm.Win32.Sytro.o-fadc83fa0edbc102be334c6f22e1a7c1e51a288afe47b5b302da6cad89111614 2015-10-01 13:50:16 ....A 67130 Virusshare.00196/P2P-Worm.Win32.Sytro.o-fb0d778f05d35eeeafdee9eaee1d63b85c827efe931aeee3cbabe022865cf9fa 2015-10-01 13:51:12 ....A 65075 Virusshare.00196/P2P-Worm.Win32.Sytro.o-fb98160961c58c077807608be06d9b2c36042febf849e9e3c50d02688c85a5c4 2015-10-01 13:53:30 ....A 62212 Virusshare.00196/P2P-Worm.Win32.Sytro.o-fbd1481ffa980c9467a28ac392f62a6d2fb502fcb21535c14641ced4d41f9531 2015-10-01 13:37:16 ....A 66525 Virusshare.00196/P2P-Worm.Win32.Sytro.o-fd5c08e10ea393becaece3805b67bd8f96151e2550913d4c548e9ddc7613132c 2015-10-01 13:32:52 ....A 67605 Virusshare.00196/P2P-Worm.Win32.Sytro.o-fde48176319b5b6b1d9300d1148d795ef3bae3ce1d4857dba931fd3c370c9037 2015-10-01 13:31:22 ....A 64437 Virusshare.00196/P2P-Worm.Win32.Sytro.o-fdf6e1030dd139903d3dc451434b02477d4e44c4dd37d3edbc09b495df9827e8 2015-10-01 13:50:34 ....A 68078 Virusshare.00196/P2P-Worm.Win32.Sytro.o-fe43531464f933e784c8a3a6ecacc89e8ea7a6e8ee9b7a152d9f52485a445937 2015-10-01 13:33:00 ....A 66963 Virusshare.00196/P2P-Worm.Win32.Sytro.o-fec7c134c9cbf6f2c6604f60d77d22fe4f899a7ea45499ae20c5f681aa5dc54b 2015-10-01 13:45:28 ....A 66800 Virusshare.00196/P2P-Worm.Win32.Sytro.o-ff692c68cd5bc8172add20abd1dc0fa2764b4f3845d92db2c1a15600482e8218 2015-10-01 13:48:02 ....A 64281 Virusshare.00196/P2P-Worm.Win32.Sytro.o-ffafa802f12131a95cc5a96200708bbd83903dcaf189140e85e7bf6af9d84232 2015-10-01 13:50:34 ....A 65062 Virusshare.00196/P2P-Worm.Win32.Sytro.o-ffb1d1e36ba2eb41d84c618b6c6fd3305b454d476893bb9ba1544385f33d7e87 2015-10-01 13:46:30 ....A 203069 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-00ad1045e62703ffd05a4b2a2b399ef6ffdaab88af3e9ab6b29f71cc3ba98c6f 2015-10-01 13:51:20 ....A 204446 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-04602ef92112e24182308fdbd5fedcba5d017db7c54da79e58b1f16a8cee7d76 2015-10-01 13:46:26 ....A 204284 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-05a6edf7489b31b27a1771aad5715670909adf91975c3f61e7cc3ab0aaec9c7e 2015-10-01 13:44:06 ....A 636733 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-06177be543f24cd9091462789dd19028df28efd1e02bbee1ecfd4942937841bb 2015-10-01 13:36:24 ....A 203497 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-071b02fde6db90cee1eab0d08f9aaff57172e8acd74097a466d28963cc78c10a 2015-10-01 13:33:12 ....A 203154 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-0744789824136dc30fde38fb9cca82b0c220b29f2929a09ec04f0b575020faec 2015-10-01 13:39:42 ....A 202804 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-1316369d5bc89727994d2864dabe612adfd1c7cf61b4390bd8fa6ab0f5fced3e 2015-10-01 13:37:18 ....A 202937 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-139e71516521478c1f4b9dffbf658570525c478025a79f17a97bd0243133fdf7 2015-10-01 13:51:06 ....A 203252 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-19f99444d70dd8047d3a1e1c8dc91cc4a2aa32c6a1dd6e9c106bfd00df4baddf 2015-10-01 13:53:06 ....A 203234 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-1a5e3c3c9b11804dee54d43c674b59395e69835752141fe4e395ff730e702dd0 2015-10-01 13:48:52 ....A 204032 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-1a970f9c035bae268566860f1696621ffc1e8b0cc383ee7d0e9727b212f2d91d 2015-10-01 13:45:00 ....A 637161 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-1b8c1cd20a9956ef20181e702f939cfff02357cf19df48464d17019a0438fabc 2015-10-01 13:50:08 ....A 203702 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-1c8eeca6978d348683a323699a091ad6aa6723eb43e79aa5d39c1d107046a112 2015-10-01 13:31:50 ....A 202888 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-1d262bd4d44690a6a2699bf7354b6e4d047f0284ffcbfeea2da501c5607b428e 2015-10-01 13:31:42 ....A 199403 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-1d9502c0d6d2126e4ee2e5ceb800747eeea32cf0f14022ad6d842a6a2239a582 2015-10-01 13:46:02 ....A 203553 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-1ed204a0c2dcf00d768fcca2b656b79d2aa9702d8c62e9f7d41e2e5281122d3b 2015-10-01 13:51:54 ....A 637977 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-1fc14c7fdf137143318d6abc03218d80253fa933fe8a6bb3b92cddf3b171b3fb 2015-10-01 13:45:16 ....A 200159 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-2093893ac1d3962e316cc914083a7e90e656932308605b233bf75d5cab91eab7 2015-10-01 13:52:44 ....A 202880 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-224382a07af3f62242a2144d4d103038138d1a33707810ed5264019ee33f8b6d 2015-10-01 13:37:42 ....A 203414 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-2286766b70c3edf8a0707b77dda3ebd2bf50112539682c8c640f5f38c4ca4fb9 2015-10-01 13:34:54 ....A 203019 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-22bf032f118964fdfd3283cb3e2332d21b6cfb7eeb413d5eab6c2becc9ed8fc9 2015-10-01 13:31:44 ....A 203946 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-2668c8717927c70f92cf40c0a74f24fa42594fb5f190bca8f185d340a7c09ae0 2015-10-01 13:48:36 ....A 202978 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-2ba47f1e097d453847c6da5be8647b59e008741f737539f671fe90a77490a5b7 2015-10-01 13:49:32 ....A 200742 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-2cc6a7120a8014b220e07c17c4c0ce711ace51b170d76da405716c86a311c890 2015-10-01 13:52:24 ....A 203475 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-327937999d81ef516d9a9f7e1bd82d1f24cde40f3c00b0c01ec5db976f6ebf97 2015-10-01 13:39:04 ....A 203080 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-34fc15b7285e5ff8ffd7f4ea573dc868c0e0e02c11a9a0da32aa1ae0e8405302 2015-10-01 13:44:14 ....A 202820 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-36a179544bb61a5226571838397b253357d7e6bee49353c1fd5cbc7ecbd63462 2015-10-01 13:40:36 ....A 203115 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-36fa5a8643b23de3c3e58b7f6aac6bc27def4aa75825ed0e4953fd2fb2b35f86 2015-10-01 13:52:10 ....A 203187 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-38cc785552bb33960cc07c0fe4bf5804c981f2742cc27a45b602d1a435dcc892 2015-10-01 13:44:40 ....A 203142 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-391a5d1a2b08d906a96b82563dc55f66de1328769cdd4eee25369c1bc179898e 2015-10-01 13:53:26 ....A 202314 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-3bb37d0d59e670f255e2d88023dda197d1974807710c2b54afc78a59f5a65c2c 2015-10-01 13:50:30 ....A 202486 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-3bd1d150d06c9dc280a80c38c7821e58596705ea7264118268080d9d08420198 2015-10-01 13:46:30 ....A 202933 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-3bfc5e3e10b0e4175c6e3f269cec272ca877952aefce10dca086b9f1aa626260 2015-10-01 13:36:08 ....A 202696 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-3df69592dba0ce899dadec77a91a02a9ee87ff2742cfce79aa24c8115fa725ad 2015-10-01 13:33:22 ....A 203368 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-4288fd70c92ce2bfcf6a629eec19f053be8fa5aef53304c4d25039ae3668f796 2015-10-01 13:39:10 ....A 203085 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-47ca7234b985080fccf00baa9961c5fa3d67e1f98ac78c906a56b22cd41500c0 2015-10-01 13:40:20 ....A 203420 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-48d68731f8890e4f597c7edf51943170b1e3308ea6496cb3adfcce3c21ba6e64 2015-10-01 13:37:10 ....A 203593 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-4be6288e685e0464d7fc47dffc69e560f4b585d564cc98b9ad02c81f9f565ca1 2015-10-01 13:51:46 ....A 202800 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-4ceb0ecc02ce75301ed1234148858eb3ecc59e53132af01883ede81e21cf3d57 2015-10-01 13:38:46 ....A 203569 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-4d1efa0c261735a2e3fcf80ba28c8db73efe53b7453d86316ede91faff885897 2015-10-01 13:40:56 ....A 202834 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-4dc083e7797257d3e4e8b3a84d6a680287be1e5a3a8d1883e051156bfcadd9eb 2015-10-01 13:35:48 ....A 202999 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-518d08b3672daa40e60c7b4f79f6fdf5c6048e73c06fefe30c7766f388b91d95 2015-10-01 13:47:28 ....A 203133 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-52604b68631ca794f5ed921b952ccc20fa6eda4222b711a664fcf6e430ca99ee 2015-10-01 13:41:38 ....A 201407 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-5d17055058f61d24df6b7b2e3a55c0d2efeaf0c5fefcf5852855c1e22687bce5 2015-10-01 13:52:04 ....A 203307 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-5e9ccc0ce848b2382cf605a7dfe5779ba4125fdfc3a63197bdf6bc6b374abe7a 2015-10-01 13:33:16 ....A 200359 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-5f0721b187969bd669e2ac5b2e7138bb2ea778585a27ea9a152ac225374ce31f 2015-10-01 13:46:22 ....A 202974 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-637a53b07cb5ed283c10ee2cd71fe19ceafd21a585b33399adde3a8f09b95567 2015-10-01 13:49:10 ....A 203181 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-63a02a47da13d758aadb33b8bfd892a2e3c8bf9d9c35d7f5d6f38dc84cf77701 2015-10-01 13:32:34 ....A 203236 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-6608f3164e5c8be48656a9390b6a167acf3bd208bfce4f63dc522366ca4a64da 2015-10-01 13:36:58 ....A 203431 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-6c1bcc39273051bcfb6ea3f1b1e0e67c52c007e6de4cea86aaf8cd322e8d9fde 2015-10-01 13:41:22 ....A 203653 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-6e201913a163c8aba265b723986588b653af21b00d5a6c815f5a72dca28d9088 2015-10-01 13:34:52 ....A 203259 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-708055cffa67862f27c9310e57ca70f9caec69cbe57e6807d96d6c3b5350bc12 2015-10-01 13:40:58 ....A 203079 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-780dd171022bb232b0fa337d7306f898557194b9913cafe1bdf875fd7db9a4a1 2015-10-01 13:50:08 ....A 203001 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-79f8a7fc370f546d6a1d3bc8b7045a7a51a1815b32ebe71052c90ebdb7be5f4c 2015-10-01 13:51:48 ....A 202795 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-7d8a47ab4b729fe9485158e41bdce7f8c1bd608ec8aaa8ea8ac38614b8a2c528 2015-10-01 13:46:46 ....A 203154 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-7dab77bf051031a9b36736133554b061ea166bc1df7bf2da77ef1a4ccbbac206 2015-10-01 13:33:28 ....A 203133 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-7f373042c119fb45185e4aa8a1113053c9448103789a9ccd106dcdaed9747c38 2015-10-01 13:40:38 ....A 202815 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-7fef44490f60b183f36386ebb2dc62af13a70138e657430912bff240dfd63672 2015-10-01 13:52:34 ....A 203126 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-83637f0159a115f6954dc804f0fd9184637b921704fbb3fbf627c5f12b168dc5 2015-10-01 13:34:54 ....A 203284 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-83c66ebf4dfdf328fdab41336f0dfb785b02c9ca34ea0938cf9bdaee674b8398 2015-10-01 13:35:10 ....A 203081 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-84b14ab93787b532225f513c1eb85c62ee5eb109a5c8824f4d082f506ec69ea7 2015-10-01 13:45:18 ....A 202702 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-87164d17131ff728de23b742f0ebd28780c71851a0983a35d21311adf046c937 2015-10-01 13:51:42 ....A 202388 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-8738133058e5a66ece4cae8dc68a95d34c1607a46b149f5a775ad8ece2f6b020 2015-10-01 13:50:38 ....A 203279 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-88bacbd77daa21914f41e391c950d6da0acc7ad33bf87e37acdaa4beee898b31 2015-10-01 13:49:22 ....A 202991 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-8a8aabd8ffce513ec5b9771138c0c99131dd3d4588ab9af75fbd6c107af021d5 2015-10-01 13:50:38 ....A 203106 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-8cb96d44c394ef4fcdb2362e299ef783855650f759aad97df739652e0bcce6ba 2015-10-01 13:33:22 ....A 200592 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-8f63942942d85ccd91ff89e49cf265f4fff1f7e92531ad64516ed8f47ac98474 2015-10-01 13:47:44 ....A 204139 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-900a0166d23618153308d8d7181a9e7731d84752f501f18e02bfa8d33954b46a 2015-10-01 13:44:02 ....A 203413 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-92a0378fc509325da410acb6fadc0e96a7651f112fbc67b6df3952f1c77deab3 2015-10-01 13:46:04 ....A 637094 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-92f721be3d2c2aa643f4ebeb22dd2b43334bfb59c0933e5c0a52cdb8a257e519 2015-10-01 13:49:18 ....A 202146 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-936f365892e768e96cfe0e3678cf3380b5b784221ab1e6a7d8142178f1dd8f62 2015-10-01 13:46:26 ....A 203275 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-9527695c25ad602f1bb8aaaf6cdbb5b4a106bf9cd09571a68872fa3a23f09e8a 2015-10-01 13:49:28 ....A 202488 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-9692da00602b301a6d1394417a51a665757af28562429a37909eb6be353c79b6 2015-10-01 13:51:56 ....A 202754 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-979ac3ea886e6248fb86a63d0add09a25833328470710536c448b98ef68e0e69 2015-10-01 13:32:34 ....A 202819 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-9b106b0109908060301ad6f24239c108ed10053bfd19bbf3c9449d54cd1d6454 2015-10-01 13:46:00 ....A 203241 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-9d5ad63a9832158df512ca35b06eb681cb8e9ee32892ffe78f58d519c3bc3e7e 2015-10-01 13:38:20 ....A 203136 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-9d9e7b962e56bf18415a86e03043c25ee2716699351168d0819d13628f46614e 2015-10-01 13:33:44 ....A 197174 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-a27dc31f6f42137fe3d4cbb48b19ae80cf847eef5d6ca5e30da80f8b75b90f2c 2015-10-01 13:44:10 ....A 202976 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-a73c3b4e5fd97386b89fb52bf9d43bedfd506fae209b2386f4cfa5334c3566c1 2015-10-01 13:51:32 ....A 203093 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-a8436a65ddd1e46a350be7e7c97a9e1469ba5a1bd39bfea7694d04b39fc19e24 2015-10-01 13:42:24 ....A 202522 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-a9a4a5ca003acfe236867a910158d22a8fca634c4849230eea5d092910aad701 2015-10-01 13:47:58 ....A 202374 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-aac756de94bece8181a9fb5986171de3ed8c22e75f07d74f9bd012587561633f 2015-10-01 13:36:18 ....A 200139 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-ab15bace231f48c2b2324f28c3c84dfc390c17c1d87a477fc8f57e7d1e9552a1 2015-10-01 13:43:38 ....A 202617 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-ab2aef916556aab75d7a3246188d9c2e51718246d49c8259eeb51253c2e48ed1 2015-10-01 13:44:44 ....A 203203 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-ae7fab2bb69ba0ccb55b9846ce8c4e6f74ebbc24d664fb088feb5bed9d0d9204 2015-10-01 13:46:36 ....A 202843 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-af5914b9eb18941c57a1b97216eb38bc24f6146da910c15b4b1d3422d3fb2924 2015-10-01 13:48:52 ....A 203268 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-b0255dbac4005019c9e1f20a613f495c579bd132c0eae47858472fa755c71e7b 2015-10-01 13:44:50 ....A 203273 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-b0cd007afd9e5466a3603f1b2c1481df1533f53f3f76cfb9b0b9558a8d4423fa 2015-10-01 13:31:54 ....A 202533 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-b32658dfd057e0b457ec4d7ea98568448613fef1f84407e680170bb5264749f4 2015-10-01 13:49:38 ....A 203100 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-bd120d3ff2793c84ebb1feb6b5b5002beaa411e2f5c5af1e2f7896640b60e247 2015-10-01 13:52:44 ....A 203096 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-bdefb579b98bc55c54250a294b976700d6b1682ce5be50bd644b60615339bd4f 2015-10-01 13:49:12 ....A 202943 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-c0259a710f3da9443abd7718ced2888e022b9fe89e2b2b1e467329c1a57979ff 2015-10-01 13:51:54 ....A 203045 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-c23c0fb1900f00cad1bf05007ba260b13eb2be941d9990ca1229302687511869 2015-10-01 13:48:22 ....A 203015 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-c3a924cc3ef64ffe6c349222bc47bea29d9b5cd82c35ef7d542d2f648a1a8ff9 2015-10-01 13:39:20 ....A 203294 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-c5715df05b25db22c63571c9aa068aa95317426a2b2ceaa156530192f412a821 2015-10-01 13:53:38 ....A 202950 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-c88a3c8a4930fcac67d5c738cccaed305afc76f0d4435ad97710cadd8229725d 2015-10-01 13:35:48 ....A 202620 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-ca6835f13a106d5b8c771460c426edc85e5f598f4d96bf23c66d4e26362b7a5e 2015-10-01 13:36:20 ....A 203204 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-cc807101c56f4695ec60831c02b50979c1c0acad8547b549434cdc80054c2808 2015-10-01 13:45:40 ....A 203513 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-cd48c91bd21bfb7fe19f8190a93df4a25d924f55bc2f7a8f827a04dae4475070 2015-10-01 13:36:24 ....A 203457 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-d3ee31cdc41c2cba9deff082bb20ca5cd76081531e7ac34fd62e8cbc2798831e 2015-10-01 13:40:28 ....A 203118 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-d484869d8358525c9d908fe11470d51959d6635c1c2c0132b4bc5bf68f33d2d0 2015-10-01 13:33:14 ....A 203190 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-d486754d159030f8083283d3ec1082a63df7756c745418369bb3f0ef33049e6f 2015-10-01 13:48:38 ....A 202849 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-d4d5435bfa2ce49822dd9cd3ebf9d85bc9dba4071dce8fca24ccd4564a309cf3 2015-10-01 13:35:46 ....A 203507 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-d4e4b14fb477af3524c17974a91f3a51bdf4b1593fe82be3c2490aedcb759e0a 2015-10-01 13:35:52 ....A 202882 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-d86c3a11a80d48ebda5bd809b1ebb7a06713e50e541a794c116966ed9ad0ef93 2015-10-01 13:42:56 ....A 202744 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-dbe002bde19293d78a1c66dc678b188bbb50ac34b8d69cb9cb109fc5bec69835 2015-10-01 13:53:34 ....A 202920 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-dc03f5c7138194ef5236fbcf8fafafda64f0fd470847690faa4d94353d8f4482 2015-10-01 13:31:26 ....A 203490 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-dd40b85fb926ebef4799e142cc913eab915eb19d349a17320d61e1b66c38bf38 2015-10-01 13:39:42 ....A 203067 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-dd4d40310cadf14da18f81f7ab397de3d721226e77e4de349f6cae32519a313e 2015-10-01 13:31:48 ....A 202753 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-de9a081f861b9da28acca10e9283df06c82344052020d2517c8c605312e2ff35 2015-10-01 13:52:26 ....A 203201 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-dfd627b42a3e11394715f42aa918068c6ed7e5d785271852abab0cd001c7afbf 2015-10-01 13:42:40 ....A 202529 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-e12804eb6340ddf39dec2f6db56b2f8cca90c8ae2d6aeaf7f88df33e790f0da6 2015-10-01 13:35:22 ....A 203326 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-e69e1d7a2b8c5e12c1efc51f4c480ac3cba9432cbb60377b2d0533ba6a549c83 2015-10-01 13:43:00 ....A 203132 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-e6b416042bd9619afd5202089355c4492c88385d2e32a5e77430e6b8d38ca2f3 2015-10-01 13:32:20 ....A 203130 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-e7b5df6f7f2327162199db07cd203f76a8d2923b469fd52ee9dfca11fcd8a594 2015-10-01 13:32:30 ....A 203114 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-e874218c6d597e158eb3b0336ebd93ad588e225f7ef4367346c53eaf709d564e 2015-10-01 13:37:06 ....A 202663 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-ea02d4dd9357fad438361af68e061531095029a205b31ebc984835a6a4e80eb1 2015-10-01 13:44:38 ....A 203133 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-eb6bdfa67ec149e21d438b7ca56d8eab8e4090f2795b7dc68eb0e6fc6f0099b2 2015-10-01 13:34:10 ....A 202961 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-ed490e29c04b90d416f70667010c78c5e762a19b34f96652c24b893c0f2cda83 2015-10-01 13:41:32 ....A 200774 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-ede88b6c8dcdbbd1d0cece24d925283c0a77db4d98aa99779bff3182b9e578ac 2015-10-01 13:34:36 ....A 201340 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-f3b83771127389365df4ffe814f231b45ca1ec6bf2fa07baecaacb8a3b8142c0 2015-10-01 13:33:08 ....A 203444 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-f45b5d8b0a3013d9e2efe1e849a3e76ef7f2cdbe0ce3c6466e68fdbf78ab5b68 2015-10-01 13:36:44 ....A 203000 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-f6836eda62abf78d16f96d3c6be4f9900415fb7e969a3247148b361a2a744281 2015-10-01 13:53:16 ....A 203632 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-f809e9cb8afb059bf75d272436775c9940d1bffe8540247b73bd8ccf224ec2b2 2015-10-01 13:53:28 ....A 205435 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-f832c2df89d8085f6880a5d6005909fc7a5f496ecfb0cd5e5ccbe1991dccc42e 2015-10-01 13:51:26 ....A 203028 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-fd0ce0b2532f5c0612c29cbaba0b37d6ff4b61581879f2e6bde6c34c23691bc7 2015-10-01 13:48:42 ....A 203057 Virusshare.00196/P2P-Worm.Win32.Sytro.vhu-ffc33b738ac44eb2ead3ac013c914540324bf51d0cb627b9909dcba12226e73c 2015-10-01 13:35:06 ....A 14531 Virusshare.00196/P2P-Worm.Win32.Tibick.f-df45231685b0c57c8dbca4d83b26baee12d732a12161305dde58445d3573fdbc 2015-10-01 13:50:02 ....A 72752 Virusshare.00196/P2P-Worm.Win32.VB.hz-1ce606d638cf2bc740433dd0429c0a04b9615c05bb5d2f0e22d25e25f382689d 2015-10-01 13:46:42 ....A 524288 Virusshare.00196/P2P-Worm.Win32.WBNA.a-8dd4c538391e458a5ace3070855e8c402cfc18718977e21e15d85bddb33ec541 2015-10-01 13:42:48 ....A 262144 Virusshare.00196/P2P-Worm.Win32.WBNA.cr-492c5b7efcd3a96b743581f42c32c2005b24546956cc9f436f657ef15e08f4e5 2015-10-01 13:39:16 ....A 262144 Virusshare.00196/P2P-Worm.Win32.WBNA.cr-5113cdc330c71ad9cc1b3e791319e47a6ae4f03fa5690b87e00413c132ffe8c0 2015-10-01 13:49:54 ....A 262144 Virusshare.00196/P2P-Worm.Win32.WBNA.cr-69d22ee754d87cb2725b1320aeb10e10e9763b525c60421b10f158da731d450e 2015-10-01 13:37:26 ....A 262144 Virusshare.00196/P2P-Worm.Win32.WBNA.cr-752a9875bcc9b6a6dc69613b616d27bfd67c6f5b58d20d55aeee0b230a16074d 2015-10-01 13:44:44 ....A 262144 Virusshare.00196/P2P-Worm.Win32.WBNA.cr-b84dc0e032cdef3e2b2ff58f5de00e4f9b3318ea26776f991bdfd1f99ac900be 2015-10-01 13:50:48 ....A 520192 Virusshare.00196/P2P-Worm.Win32.WBNA.dq-0b7dea064d13044fc6602c3bf042d483b54fa75807b64fc88962abfba5d2f0b7 2015-10-01 13:37:06 ....A 520192 Virusshare.00196/P2P-Worm.Win32.WBNA.dq-37b6aa874eb56e7418b82a2caa45d6f0f111ffbe554f4940af6a9be7052847f1 2015-10-01 13:45:20 ....A 520192 Virusshare.00196/P2P-Worm.Win32.WBNA.dq-4c7eb1c1b7cb52062d17b8c5544c0923aabac425a5f9b33db6ffaad6f412f0a0 2015-10-01 13:52:10 ....A 520192 Virusshare.00196/P2P-Worm.Win32.WBNA.dq-54f184d3f70384abca3e8e4808492391cd581a8a5db980377cd35c8a3874e5cd 2015-10-01 13:33:50 ....A 520192 Virusshare.00196/P2P-Worm.Win32.WBNA.dq-592fad352d82ae07a2d1c41a2f75b6186d40483288aeb3f6f9a87455863c068f 2015-10-01 13:38:52 ....A 520192 Virusshare.00196/P2P-Worm.Win32.WBNA.dq-5ed1f2c64737a1cac02f343db70fbe8a51571bf088dd997fd1a623ec3624f161 2015-10-01 13:47:52 ....A 520192 Virusshare.00196/P2P-Worm.Win32.WBNA.dq-61cfe76c83e3c5b1ee38cdb9670823b07e274c87909b9e22922147cb1b5f1576 2015-10-01 13:32:48 ....A 520192 Virusshare.00196/P2P-Worm.Win32.WBNA.dq-62c896dd8c8db0132c1e38b0c847db8ba5808e8cbb3738d47d3f9decdbcf98dc 2015-10-01 13:36:50 ....A 520192 Virusshare.00196/P2P-Worm.Win32.WBNA.dq-76f1fc64b1f19646f246ba35173f235336d140bd2678e3a3fba7a8b7dc1c16f2 2015-10-01 13:48:14 ....A 520192 Virusshare.00196/P2P-Worm.Win32.WBNA.dq-bc39b386b8d5b33ff7c8b77e57f8fd726553ea75d370153e69deddf9bde793b5 2015-10-01 13:36:50 ....A 520192 Virusshare.00196/P2P-Worm.Win32.WBNA.dq-c108b2eff2afbf70d2bbb5692824c9bd4240d97bcb73a80ece0ea478eb3ac0da 2015-10-01 13:53:24 ....A 520192 Virusshare.00196/P2P-Worm.Win32.WBNA.dq-c2a752db3260f8e39e52bd5fd63662aeeb8f4a7ee4e027b20aca1618b6382ea5 2015-10-01 13:52:20 ....A 520192 Virusshare.00196/P2P-Worm.Win32.WBNA.dq-cf47d8bb54afa68ebeda9bbb371297387522547c99226a4ca20cefc89b7a9e94 2015-10-01 13:41:00 ....A 520192 Virusshare.00196/P2P-Worm.Win32.WBNA.dq-e0c87041c57bfe52d18cbf54dcbc9d885b55b711180158e3983454a164d6f879 2015-10-01 13:38:16 ....A 520192 Virusshare.00196/P2P-Worm.Win32.WBNA.dq-e397379baeb88202ef8e3d4de77378e1eeee89f53c1118035cb28b0023fcf2fd 2015-10-01 13:45:56 ....A 520192 Virusshare.00196/P2P-Worm.Win32.WBNA.dq-e50e173b756cba31e9ce74fb41a77a4ea0c762c3d665a2695914a409694e6b37 2015-10-01 13:35:02 ....A 520192 Virusshare.00196/P2P-Worm.Win32.WBNA.dq-eb737d944b38c2ac5a5e1f0164fb37e87c9952bfd711d776ac60432c37cb1009 2015-10-01 13:46:38 ....A 520192 Virusshare.00196/P2P-Worm.Win32.WBNA.dq-f0627d6300864301a2793897837457cdbed41324a73b3a01e99cf9a0320d692e 2015-10-01 13:31:16 ....A 520192 Virusshare.00196/P2P-Worm.Win32.WBNA.dq-f320b26bb9d047160f11d7160d378b993337950e6cae901f09b896c8476ef0a1 2015-10-01 13:46:08 ....A 520192 Virusshare.00196/P2P-Worm.Win32.WBNA.dq-fba668797e18bc747c83b5a7a32c424e7063228c24d72bc80760dc051574734e 2015-10-01 13:40:06 ....A 1052760 Virusshare.00196/Packed.MSIL.MSILPack.a-0f9d2329448a107ffc5d5c8d6b652944330f8cfb46519b3a5e6782a2b877fab0 2015-10-01 13:52:04 ....A 335920 Virusshare.00196/Packed.Multi.MultiPacked.gen-b1c7c41b2c0e5bec75dda8dfa5854d96b15df31d06113536ccf90acd72963178 2015-10-01 13:48:34 ....A 969256 Virusshare.00196/Packed.Multi.SuspiciousPacker.gen-522ea6a9e10e758227b5fad4e116c513c84166713c893a56bcb46db6bc497138 2015-10-01 13:50:34 ....A 285937 Virusshare.00196/Packed.Multi.SuspiciousPacker.gen-78d403505a3f10deaa5ddc0b504b3ffaf665ebd8c26ffb25ccf5f1700ae0f98b 2015-10-01 13:50:46 ....A 578049 Virusshare.00196/Packed.Win32.Black.a-008d31649a56a7ef8fb1296d5aa4d0cdcb58e7c5495b7cc95ea981d677f36ae4 2015-10-01 13:32:00 ....A 643072 Virusshare.00196/Packed.Win32.Black.a-1081cfbf25832d8a0fe098801cb73ba7126fa034a9db8b6b28850bf390c6678b 2015-10-01 13:44:50 ....A 1229312 Virusshare.00196/Packed.Win32.Black.a-36babc3ac3166ed1f3d7cc914564ab652def39bba933a01484e08ea28cfc7e69 2015-10-01 13:49:30 ....A 1372672 Virusshare.00196/Packed.Win32.Black.a-5adcb82c83775acf6d048c9b02abd1666afb879817e427f5a1ebb583f8149c19 2015-10-01 13:32:24 ....A 1237198 Virusshare.00196/Packed.Win32.Black.a-74572e3dfe0fa931bc6f4ea75dd68be1353eadaaf786064f6c04bd7d9fc4160c 2015-10-01 13:42:50 ....A 654848 Virusshare.00196/Packed.Win32.Black.a-831f1998d99ac9a1e86690dd8579aab02a50cb5e57b18a58b05e504f88ff017d 2015-10-01 13:47:18 ....A 619008 Virusshare.00196/Packed.Win32.Black.a-b767103e546c01a2b005a2aefaf9b2f3b0256f2211ff4bf1a9f735535728b4f1 2015-10-01 13:44:26 ....A 211875 Virusshare.00196/Packed.Win32.Black.a-f806227381c39103567392b2fac9c79436c565f6f94757f0353ee21abf721944 2015-10-01 13:41:14 ....A 358400 Virusshare.00196/Packed.Win32.Black.d-12366ac6beb51e4437ce5d661a1302eeff196c35204906c47cc36ba6f235c001 2015-10-01 13:40:28 ....A 486913 Virusshare.00196/Packed.Win32.Black.d-229a518fd6fb8b1e639e1838d1d9441637d09337d135aabf454282dcd34075a0 2015-10-01 13:40:12 ....A 487436 Virusshare.00196/Packed.Win32.Black.d-38311e1548126531bdfddb4c795117744ac7d3a708191042a9dd70005e348e25 2015-10-01 13:48:48 ....A 502272 Virusshare.00196/Packed.Win32.Black.d-503e009e9ea90cac03e1d6a8b1cfd3a255233eba12d902087fe982ba66868485 2015-10-01 13:41:32 ....A 439296 Virusshare.00196/Packed.Win32.Black.d-517edb2fb68da499c6e52fa015e62943dc7d650de9a43920726f57ecae0798e5 2015-10-01 13:48:52 ....A 386584 Virusshare.00196/Packed.Win32.Black.d-5956c87496faeb8a96d4e98aa62dbb148064077b3748259550965c848ca7aa01 2015-10-01 13:49:36 ....A 574465 Virusshare.00196/Packed.Win32.Black.d-636ccbf2dbdebb69bf08af91d3c157de2f45a302879b781a7f3eed79529976e8 2015-10-01 13:37:54 ....A 707226 Virusshare.00196/Packed.Win32.Black.d-990a5601cc4aded7992745d84d3957de0054ec6a450df9e60d8487090708e75d 2015-10-01 13:51:28 ....A 519168 Virusshare.00196/Packed.Win32.Black.d-c4b0089068120bd1d7dcfab8d365e16f7d5e19d47efc29dd18f695e94abfbe80 2015-10-01 13:41:06 ....A 543232 Virusshare.00196/Packed.Win32.Black.d-d6153063efc96e760c08424aedbb7798fd06bde53e4c0bc57ca3427cc0338723 2015-10-01 13:38:26 ....A 448536 Virusshare.00196/Packed.Win32.Black.d-e4a77de3d9a5c0b02cc89b43b65ba8d748b2e1e340deebd9c9959304a716b4cd 2015-10-01 13:35:10 ....A 441368 Virusshare.00196/Packed.Win32.Black.d-e5f8fa68c96808f04171d78b00748d4f6ca815341de5043e60d5a2ea99eb2ff2 2015-10-01 13:33:10 ....A 708097 Virusshare.00196/Packed.Win32.Black.d-ecc79beaf8c79c9dd741a95da5f38705a77c153b3ec6d660e02133c4282abbbe 2015-10-01 13:34:16 ....A 642544 Virusshare.00196/Packed.Win32.Black.d-f8799fcde84c296514ecde117ca4f9bdaa3f762f970e24b1d1105b13d8b487a7 2015-10-01 13:33:28 ....A 559106 Virusshare.00196/Packed.Win32.CPEX-based.hr-cfdc83c772d29b09ae28e4241d842bee770009105b272d982bca1b246a5e7e4a 2015-10-01 13:42:16 ....A 84978 Virusshare.00196/Packed.Win32.CPEX-based.hu-0beaa968d85d24fda5462e4c19af5cca1141647f2ab9b9418f99a333956b7a3d 2015-10-01 13:34:56 ....A 1520640 Virusshare.00196/Packed.Win32.CryptExe.gen-35f34dc21dd31973a162a488f575352819f756f62111f02483cf27665d02c88f 2015-10-01 13:35:32 ....A 174483 Virusshare.00196/Packed.Win32.Dico.gen-38f2a7bcf93c4e9ac4dff8e879d534dc96890cd222ed4dc44bf6d8022d9dea61 2015-10-01 13:33:02 ....A 818841 Virusshare.00196/Packed.Win32.Dico.gen-6680258640a4925e42b79db98bcb11786a99d22a5d1463f36e517ac7fdae5039 2015-10-01 13:49:46 ....A 291840 Virusshare.00196/Packed.Win32.Hrup.b-6c1dd536f8f20ef5c4b420a8faf2b1b1dac97d836d7cbe2b0ae3b0f28f576e5c 2015-10-01 13:45:48 ....A 360448 Virusshare.00196/Packed.Win32.Hrup.b-c66609be37baf225dab87f47fbceb92e9512dff8d1f9dc5f35b03118dc6ec9c9 2015-10-01 13:34:34 ....A 339456 Virusshare.00196/Packed.Win32.Katusha.a-9606cf5cf2b3bdf3271e7a209cd5a5bcb0e90ac348e26f0dff420933e199b419 2015-10-01 13:40:50 ....A 316416 Virusshare.00196/Packed.Win32.Katusha.aa-05058eb672b94f5354e4fc0d645d3d0566051af2893c0c84910881ccc42aa94f 2015-10-01 13:33:10 ....A 122880 Virusshare.00196/Packed.Win32.Katusha.aa-0b01081a1639ee0dd94ad7976c53eae1b0660ded3558950a05d1319902bc3567 2015-10-01 13:51:20 ....A 310784 Virusshare.00196/Packed.Win32.Katusha.aa-0f70d151b7887c9b45c99fbbf015ea32706c3823159bb5583640212586e35277 2015-10-01 13:51:24 ....A 123904 Virusshare.00196/Packed.Win32.Katusha.aa-15d9e96317b84160784cbc3db071613441c7b47421427d71780df16bb1edaee9 2015-10-01 13:38:06 ....A 318464 Virusshare.00196/Packed.Win32.Katusha.aa-1f796623dfdc60b9a84f71aa79f124e95cac83658641be3c4a345319a92fac11 2015-10-01 13:41:34 ....A 822784 Virusshare.00196/Packed.Win32.Katusha.aa-206f8f6302cd71eaf43dfb0a05a6ff892efe2403993ecf143c9d9fcd9a3180c0 2015-10-01 13:35:38 ....A 77312 Virusshare.00196/Packed.Win32.Katusha.aa-23aec06c55b262577e032cf2cf42f4fd852a77a3263ee820c2689747d2d81dae 2015-10-01 13:45:24 ....A 312320 Virusshare.00196/Packed.Win32.Katusha.aa-25abad7fc36e169a184e078ca50be14951c1df653ea6213303dc79df33a9d49e 2015-10-01 13:43:42 ....A 131072 Virusshare.00196/Packed.Win32.Katusha.aa-27b6e1a4bbd0144f12d9e5aa0e2bceb64856c3f40eaa7faa6d23107d405fa409 2015-10-01 13:45:28 ....A 301568 Virusshare.00196/Packed.Win32.Katusha.aa-3f60528864454544d59e9e26904a7fb7c51997736d5169de90b5ca22f963d00c 2015-10-01 13:46:42 ....A 123904 Virusshare.00196/Packed.Win32.Katusha.aa-4aacada2690f25332d9d4cadcebb9e9fa5eb912a034de87dc8bb801bd760a642 2015-10-01 13:38:58 ....A 299008 Virusshare.00196/Packed.Win32.Katusha.aa-60abf30fdb01011cbd73ac6f1e175fc3a79224bf3210de782674797a33a65f24 2015-10-01 13:44:50 ....A 125440 Virusshare.00196/Packed.Win32.Katusha.aa-7b8d104f43b221a1833dd7cbbae2b206ba49383916fe975151a3030e31abc945 2015-10-01 13:40:16 ....A 318464 Virusshare.00196/Packed.Win32.Katusha.aa-b386e72e3da298f1b9d4e6385400817afe1cd203b7fff7ee64ae6dafe1adc471 2015-10-01 13:51:24 ....A 304128 Virusshare.00196/Packed.Win32.Katusha.aa-c9762e14c05a97fcbc9a10682a91660e8ba523caa135ed0007fa0da2dc2839e7 2015-10-01 13:40:26 ....A 811520 Virusshare.00196/Packed.Win32.Katusha.aa-d065b716181cfb8c7b4099e24025987a7514d114ce8a9cb3241736cb92e3117d 2015-10-01 13:52:00 ....A 317952 Virusshare.00196/Packed.Win32.Katusha.aa-dabe21d99dda9b159b29a1d50b19955eb4fa2a4c189e6c08e2e85e79a1e2182f 2015-10-01 13:39:08 ....A 125440 Virusshare.00196/Packed.Win32.Katusha.aa-e397d57a376c48c5ec48d8ef73c9940a233d01a092982a6eab836e972a62d71e 2015-10-01 13:45:18 ....A 450560 Virusshare.00196/Packed.Win32.Katusha.ac-58c93a975644bc9b3caf9f22ec2a15891f15c21b56cbee133e153abc43b514d0 2015-10-01 13:46:32 ....A 790528 Virusshare.00196/Packed.Win32.Katusha.ac-92b0798bb6cfc212e73df667de4e873513b9923e95264e4e76b1274ba036237b 2015-10-01 13:43:32 ....A 896512 Virusshare.00196/Packed.Win32.Katusha.ac-9d11bf13bdadda61dfed1e95052c740b5fc2a4f5c8886a66fd3abff71590265f 2015-10-01 13:49:34 ....A 572928 Virusshare.00196/Packed.Win32.Katusha.ac-bcd6a8c1738a86574f03db0ca858ee7c269fcb1a7b13b80ac5a6fa041b407aaa 2015-10-01 13:53:16 ....A 536576 Virusshare.00196/Packed.Win32.Katusha.ac-c03735e28aa590e028a5bb492ba28709e0a7076c14ba76f3693a7a8e9ffcb157 2015-10-01 13:49:06 ....A 368640 Virusshare.00196/Packed.Win32.Katusha.ac-f1a0ca2a42b23138e77fce585c150532cc76ab6604cdee64800177576238e467 2015-10-01 13:35:00 ....A 307200 Virusshare.00196/Packed.Win32.Katusha.ac-fbab579b730ae0d644bb4977de7ee2a8f6266730caaeced6f6b688fa508fe26b 2015-10-01 13:40:30 ....A 163840 Virusshare.00196/Packed.Win32.Katusha.n-322679fbcf3a69883843350d457298d0548cf657955ac5374e67bcd9715dad36 2015-10-01 13:40:22 ....A 171008 Virusshare.00196/Packed.Win32.Katusha.n-4d8692451e98a064dc508f5c4a550331fbdbb43476e70e426fe97d064b68862b 2015-10-01 13:39:18 ....A 184832 Virusshare.00196/Packed.Win32.Katusha.n-8380911a8839bf7ece42ff49a14ad1aa0d822209c14a22613ca6938f712424e1 2015-10-01 13:42:14 ....A 176128 Virusshare.00196/Packed.Win32.Katusha.n-9587d75e0a0cefeb2243fb9121dfb3ac4b15ecc267eef76324782cdcbdcc555e 2015-10-01 13:31:22 ....A 269317 Virusshare.00196/Packed.Win32.Katusha.n-ae1d1ea5bc8643894bbf17b908db8b98bf7c4865f21e55ac89e87665681f5bc5 2015-10-01 13:44:46 ....A 532480 Virusshare.00196/Packed.Win32.Katusha.o-0092a6a283d5bae36d3979b7a611db17012636cdb05a04c5b22037012ce882c3 2015-10-01 13:31:38 ....A 431168 Virusshare.00196/Packed.Win32.Katusha.o-0202ad518964fce4a591d4dee9afbc721597d24c1f357501be6b8f3e26373850 2015-10-01 13:51:10 ....A 85504 Virusshare.00196/Packed.Win32.Katusha.o-06027c5529e6bb7da79cf1303a7ea8fa9cdf08958285d9e93c8f4292b5133c7e 2015-10-01 13:51:04 ....A 230400 Virusshare.00196/Packed.Win32.Katusha.o-06f97486eecc3fb5d69dc510708fb9c217b7518f6b68438f344afc7b78dbc450 2015-10-01 13:44:04 ....A 215131 Virusshare.00196/Packed.Win32.Katusha.o-08a37e160acc6c00885037b14a4a485ffba1fc6998ce701ad4e4779ee63bb96b 2015-10-01 13:47:56 ....A 129024 Virusshare.00196/Packed.Win32.Katusha.o-0bce5db595be94d9b81505015115e641482b63993277971c77aa2fb3c1363054 2015-10-01 13:40:30 ....A 1500472 Virusshare.00196/Packed.Win32.Katusha.o-13483b50c94a84d3d43f7fe841a8272db8abe7e59998cef1e65a306c2d1436ef 2015-10-01 13:38:10 ....A 139552 Virusshare.00196/Packed.Win32.Katusha.o-17bab5b9fde9014500627fad085d2b9817786febcdd980362911baf12c4f458b 2015-10-01 13:32:28 ....A 1487875 Virusshare.00196/Packed.Win32.Katusha.o-18649999ab691c67c50ad6eba1dd5c38765ab24b0ffeee732c916f422ae072b6 2015-10-01 13:44:46 ....A 171519 Virusshare.00196/Packed.Win32.Katusha.o-1b03b1f11e013883e383b6992336bdaa37d506cbcc3e9677aa89d08e215b0813 2015-10-01 13:51:58 ....A 188928 Virusshare.00196/Packed.Win32.Katusha.o-1d73439644739a6fc9efadba230c367ce71b16a77d4e4b4a2649e656dd123621 2015-10-01 13:50:44 ....A 376832 Virusshare.00196/Packed.Win32.Katusha.o-203f20925b3d20521c81ba4a2e0eaab5ff53e600f70f4b1fb44180551b592e68 2015-10-01 13:39:02 ....A 171519 Virusshare.00196/Packed.Win32.Katusha.o-208b42677c3ed56b5c51e23cf4880a054006d5b4ee2194effbc046689c5b022f 2015-10-01 13:33:54 ....A 272384 Virusshare.00196/Packed.Win32.Katusha.o-27a8a027b0f57b67099d21aac8d5f590b002e86446bd9967ba5ebe692db7a586 2015-10-01 13:46:12 ....A 288632 Virusshare.00196/Packed.Win32.Katusha.o-2916e0e419c426e0e30db456d362b25a887f438aac34d947a56b9c55dc11aba6 2015-10-01 13:47:28 ....A 1168728 Virusshare.00196/Packed.Win32.Katusha.o-2b7ad59f731f7a4eb46b9139be4c0a016a6c45f9680d4c6cba5647ac4680adaa 2015-10-01 13:50:52 ....A 829456 Virusshare.00196/Packed.Win32.Katusha.o-3193674fa0bfeb28483a755d8da6a9b71c173551a7997b95fb050117d99625a0 2015-10-01 13:40:10 ....A 1058392 Virusshare.00196/Packed.Win32.Katusha.o-33e97a76575b56e51e53c1f1b5bc879cc7ac0467d0d784506a5770a1a0c35de5 2015-10-01 13:51:20 ....A 945336 Virusshare.00196/Packed.Win32.Katusha.o-39694e28e7904d9b20b81547766537a37be8192a6e6c9660cf84511ba3104a3e 2015-10-01 13:41:06 ....A 87552 Virusshare.00196/Packed.Win32.Katusha.o-40589d7b591f8ff9f9275e534b5f68a71462da2b9357c211768086c1eb9262c3 2015-10-01 13:33:50 ....A 420776 Virusshare.00196/Packed.Win32.Katusha.o-4509c66ef9fe2975ca94c4b3a790ef2fad884f6e3a10f704b2a61a4496bb5501 2015-10-01 13:32:04 ....A 212480 Virusshare.00196/Packed.Win32.Katusha.o-471e3b54fe5dec9b7bb526ed2c580dc0868dd75b05dd21f3df6142a79a8401f2 2015-10-01 13:51:56 ....A 313856 Virusshare.00196/Packed.Win32.Katusha.o-4732eade580dc0652e58ca5fdc73776e0875952bb71696e71087780b80176ac5 2015-10-01 13:49:54 ....A 122880 Virusshare.00196/Packed.Win32.Katusha.o-4dbf160900ccc970981632fd5b6d69ba12368d99286b0619fb9542ff3f196cb3 2015-10-01 13:53:18 ....A 551038 Virusshare.00196/Packed.Win32.Katusha.o-4eb1aa3d5566b427db6d437df9526acb072ea2ab77838709a60fa1ab7d7bf31e 2015-10-01 13:43:44 ....A 238592 Virusshare.00196/Packed.Win32.Katusha.o-4edf946187677f2e0d1026ff9aed0a0dd4102842427aee23abc3fadeef193a4d 2015-10-01 13:51:54 ....A 829456 Virusshare.00196/Packed.Win32.Katusha.o-4f52fbfb4efb36f4d17f772e4c02e583b10807126ec0b5fb56cd81c8bf396599 2015-10-01 13:47:50 ....A 829456 Virusshare.00196/Packed.Win32.Katusha.o-52c95b74e165c6d1c7a26f350ff4567acb8547353efe28441d928ffa1f27dad3 2015-10-01 13:46:10 ....A 829456 Virusshare.00196/Packed.Win32.Katusha.o-575707b47a021473ed649288be9eda955a8d64d32403dc03644af1591c74e2cd 2015-10-01 13:41:44 ....A 379089 Virusshare.00196/Packed.Win32.Katusha.o-5b6ec11991bcdc48bdfb4a91595852de1cf9a12b4cac4200853127a35c47fea9 2015-10-01 13:48:32 ....A 159232 Virusshare.00196/Packed.Win32.Katusha.o-5d348f424f8b4a71ba508e013012c9bdfc6f648c2c8f1cb3c0a97ed0079312a2 2015-10-01 13:42:40 ....A 210432 Virusshare.00196/Packed.Win32.Katusha.o-61843f8b8ec90591565a182a0012413eca1e67b711b84270405e81ef6475aa7f 2015-10-01 13:48:32 ....A 373696 Virusshare.00196/Packed.Win32.Katusha.o-6aebe9b2dd57bd402ccdc6331a5813a8955764a27d939d63449d2e4b82f26bb9 2015-10-01 13:38:14 ....A 815104 Virusshare.00196/Packed.Win32.Katusha.o-6d0c4554018cf4ffc18621d56d7ce307689e95258de9846f052f6ce3d67b2d1c 2015-10-01 13:35:44 ....A 159744 Virusshare.00196/Packed.Win32.Katusha.o-6e80aee95efe3d7122dbf84439854bf22880f12d0d693755dc5f5dfd86984e3a 2015-10-01 13:33:18 ....A 398336 Virusshare.00196/Packed.Win32.Katusha.o-72e08285168d61a2e3a896dfe980625e125f1336f498170c4344be7763079190 2015-10-01 13:45:20 ....A 29568 Virusshare.00196/Packed.Win32.Katusha.o-773195a82defaae53e2e3c67368d979f9e1cef392d84dc375bee8c58abd222c7 2015-10-01 13:34:58 ....A 386048 Virusshare.00196/Packed.Win32.Katusha.o-7c2521d411c0bf3534a5ef0f498d4eab20502fcf0c928e4a18b79e6bc05e7acd 2015-10-01 13:34:26 ....A 290816 Virusshare.00196/Packed.Win32.Katusha.o-82813ef033171a8a87358c192a28770ab36fee7ff933dcd2eca4f5cbcd4ca9bb 2015-10-01 13:37:20 ....A 304440 Virusshare.00196/Packed.Win32.Katusha.o-831962f6eb7da92f1b5fea5dd7500976dcd2df4aa8a2781dd37018c8f32fddc5 2015-10-01 13:31:54 ....A 94208 Virusshare.00196/Packed.Win32.Katusha.o-83fd8111261d3f9974cd0ad6b55b9eb3ec2aa9ce42a17dca72826b92714d5cd8 2015-10-01 13:49:34 ....A 110665 Virusshare.00196/Packed.Win32.Katusha.o-87ce1c8566a3fd99fdea315895469ff3e02871a003eca6ce1179a1db1b966690 2015-10-01 13:39:10 ....A 829456 Virusshare.00196/Packed.Win32.Katusha.o-89565a1d55f8d6937ae396539eca75fbf42b31da45c40fc97d952455cff1a972 2015-10-01 13:48:46 ....A 122720 Virusshare.00196/Packed.Win32.Katusha.o-8bcd7c6a9c76538065fe7d56cf483e056e9da75813900ac5199c9ae4c1132841 2015-10-01 13:36:54 ....A 217088 Virusshare.00196/Packed.Win32.Katusha.o-8edb5871605985247a8a9c06d1ad452e259c5521f1cdc2b56e26373fcd531262 2015-10-01 13:52:54 ....A 226608 Virusshare.00196/Packed.Win32.Katusha.o-8f90e3761948d163ecdbd263f08c37cc2fe4d26bdc1b2f7728d2a9d610fd76bc 2015-10-01 13:43:04 ....A 592438 Virusshare.00196/Packed.Win32.Katusha.o-94537d792a2178b71181caa0e594602a3144fb0088a9a79e3a567acb8e5b7975 2015-10-01 13:46:34 ....A 283350 Virusshare.00196/Packed.Win32.Katusha.o-9bceed8dbb0e16e9c338d6fd5eb6f09d06959be728b274513135742f45778301 2015-10-01 13:46:42 ....A 330620 Virusshare.00196/Packed.Win32.Katusha.o-a0020c3777984eb031fd55fe1326db63c8ff4bccd6496205c75205c853437789 2015-10-01 13:34:54 ....A 218624 Virusshare.00196/Packed.Win32.Katusha.o-a1d5daf22d1c0b620128b56ad0fd0f3214893a39c55304d24a52180a62215f8a 2015-10-01 13:50:54 ....A 829456 Virusshare.00196/Packed.Win32.Katusha.o-a21e623d4c31c6511d230452997c97f98ef32f7383df18b3fc3cb7460944a49d 2015-10-01 13:34:54 ....A 159232 Virusshare.00196/Packed.Win32.Katusha.o-a715ddb392576a4df2abf98fe29fdb94a5a28e234b6354f0d97d87b920ee3fcd 2015-10-01 13:36:20 ....A 252400 Virusshare.00196/Packed.Win32.Katusha.o-ab08f80aae4b7fa543c29cca433f64b859e12f655f64daf136c491a697af8059 2015-10-01 13:32:36 ....A 114688 Virusshare.00196/Packed.Win32.Katusha.o-acd64206273a48ee429eace7747827e22e8b7cb01d579de8f0c3e67a28c33e5e 2015-10-01 13:32:56 ....A 198144 Virusshare.00196/Packed.Win32.Katusha.o-b4aeee01a5b96ec8b233204e1f878d282181ba6e141b678fedaa23bc6dc79120 2015-10-01 13:33:42 ....A 261088 Virusshare.00196/Packed.Win32.Katusha.o-b80aed972f4eab7c47ec741c936df3b20acb944a096b9ed82abf7ebca9ea1897 2015-10-01 13:39:48 ....A 6145 Virusshare.00196/Packed.Win32.Katusha.o-c09870f8b2164c12afa0e22fbeefbb83d405febeb0812cbf5d3b2edda991042d 2015-10-01 13:46:22 ....A 198656 Virusshare.00196/Packed.Win32.Katusha.o-c18b0e66b4a87e73504afa483863194cc3171bbf451e97636843d8e5df45257c 2015-10-01 13:45:22 ....A 829968 Virusshare.00196/Packed.Win32.Katusha.o-c27a3e4933308584f8d1619584bf714992017cd0d400699f5c13271f96225a41 2015-10-01 13:53:42 ....A 403304 Virusshare.00196/Packed.Win32.Katusha.o-cafa99cb80d706d471458bceeadb0bb334a1307d52e3507f7336f457632f97f6 2015-10-01 13:37:46 ....A 203776 Virusshare.00196/Packed.Win32.Katusha.o-cfd80bff5f76cd067249b181fee4bf47eb5a0b7ecfdb74c40e42fd886b930345 2015-10-01 13:43:46 ....A 829968 Virusshare.00196/Packed.Win32.Katusha.o-da56b0e5e4847ec0cfc059b0a68dfd5d170e33e851910ad6b4388822a5eaf607 2015-10-01 13:36:04 ....A 193536 Virusshare.00196/Packed.Win32.Katusha.o-dacd2df4db53c2e4189ab799b9803e135bee86461d8a8ac8426d3972b57dd607 2015-10-01 13:44:12 ....A 829456 Virusshare.00196/Packed.Win32.Katusha.o-e23d664cd1817b557bd7f512a34b8d4af4ba466df88aae162499de6515d396a7 2015-10-01 13:51:14 ....A 16897 Virusshare.00196/Packed.Win32.Katusha.o-e2411978299f85dc0062d33f8de602d7eb69ea07ed743da0c7f6f286a815b819 2015-10-01 13:39:04 ....A 107299 Virusshare.00196/Packed.Win32.Katusha.o-e511949c2f257790a75dfb7436abc30d910a8dcfde962d4cc92b688c712275a8 2015-10-01 13:49:30 ....A 146050 Virusshare.00196/Packed.Win32.Katusha.o-e93b4984d26bc7eef6eabdeaaa022f10fb23dbd786f678401efb36554f0508c2 2015-10-01 13:50:08 ....A 829456 Virusshare.00196/Packed.Win32.Katusha.o-e93fde555bc00ed4ab1498328e9bd540b275b23f5685f62cb85fc89b18f4b112 2015-10-01 13:32:32 ....A 880640 Virusshare.00196/Packed.Win32.Katusha.o-eb3685ba7d7e9f561bbbb674f001565562c2644880f8b95be2db11abdf936ba5 2015-10-01 13:32:34 ....A 410475 Virusshare.00196/Packed.Win32.Katusha.o-ed3f042a6ccc0f8c26eddff721614b16f3aca4583296f83c00628db823b33f5b 2015-10-01 13:50:50 ....A 110665 Virusshare.00196/Packed.Win32.Katusha.o-edb760d4d39079ba792b362b2bd92584763d4ad6a41d3da07c8b2a7c534cda8f 2015-10-01 13:37:32 ....A 104448 Virusshare.00196/Packed.Win32.Katusha.o-ef689870351388a2504519c594093a569976b4c58f98b9d625586c5b22858b3a 2015-10-01 13:47:26 ....A 1103144 Virusshare.00196/Packed.Win32.Katusha.o-f136a236a0d7949ef2e47ff180afe909e622a5033d31b84de612e06f28c9dd1c 2015-10-01 13:44:10 ....A 157272 Virusshare.00196/Packed.Win32.Katusha.o-f2be7db92424ad2af62c3c1f0b105db9aa2363cd316be27468ecf844344ce6f7 2015-10-01 13:36:06 ....A 222995 Virusshare.00196/Packed.Win32.Katusha.o-f4829d632d32f34d466d1eb95a9323ab41c2fffc40cdd14f47b7618f29d6c6e9 2015-10-01 13:46:38 ....A 378880 Virusshare.00196/Packed.Win32.Katusha.o-f4ee6db4690dbb642af6c1195d615928038484d0d2272caae23bf99854ea0125 2015-10-01 13:42:44 ....A 236856 Virusshare.00196/Packed.Win32.Katusha.o-fa182da6078d652c6cfa56866f48167533fa4cf27ee3c851377ca565bcb61166 2015-10-01 13:45:48 ....A 119296 Virusshare.00196/Packed.Win32.Katusha.o-fae0e35d10a206189d623ecd969fac739cc4c639845eb0a34ba09b9339355116 2015-10-01 13:36:14 ....A 1161216 Virusshare.00196/Packed.Win32.Katusha.r-8f42f9783e27381e51bc8a9ba0c46c882fccfa5f8a36b62305bebf956f780377 2015-10-01 13:42:24 ....A 557056 Virusshare.00196/Packed.Win32.Katusha.x-10f7ebbae1b27fb6750f453a96d28274dcae13a3ed6ba8e42391fb1891017fe7 2015-10-01 13:45:20 ....A 483328 Virusshare.00196/Packed.Win32.Katusha.x-230ddc1e1fbd9c7dfcbce75d583fd63184da9bd5011969920c83a617ed88fa82 2015-10-01 13:50:46 ....A 22881 Virusshare.00196/Packed.Win32.Katusha.x-3cb06fda48b5db1cf7f403c77c37e4f9eda0f2f11cfb95187f4d1f0839b9eecb 2015-10-01 13:36:08 ....A 434176 Virusshare.00196/Packed.Win32.Katusha.x-3f512fe1ee456d4d84073bbe9e726e877a83aa512e9f5ed3ce60039a6994f707 2015-10-01 13:42:02 ....A 425984 Virusshare.00196/Packed.Win32.Katusha.x-99b09615d128bd8290f39f18620d0c69936367e0934b69af1e5183216f4a1003 2015-10-01 13:35:28 ....A 393216 Virusshare.00196/Packed.Win32.Katusha.x-c19889a5256fd9ea80c4a8aab1d4e8f25f7779b752b37c5c9adfbdcef7331d07 2015-10-01 13:51:34 ....A 430080 Virusshare.00196/Packed.Win32.Katusha.x-dc931e584f9cee2e9d76cf38f5bf4bf7559f3cfe2817f4846b11d771684d36ee 2015-10-01 13:48:06 ....A 520192 Virusshare.00196/Packed.Win32.Katusha.x-e158dcd5b1a7dca1c18f37e6f9f1a5327038102134e91ad56e6e7d90af8cabd1 2015-10-01 13:45:16 ....A 450560 Virusshare.00196/Packed.Win32.Katusha.x-e3ba170202a62b13a0f32efaa53c6ae7d57f70c09e2055e1b6a51ceea5a20447 2015-10-01 13:32:38 ....A 442368 Virusshare.00196/Packed.Win32.Katusha.x-f0828af358d176592d346f81abd6f685342461236c2f997f5d67c05a2c26c7c6 2015-10-01 13:39:32 ....A 458752 Virusshare.00196/Packed.Win32.Katusha.x-fa51796e46a6f9771d31bb154ac8cd4b509ce6d16a5169a157b47a5ae99d0a68 2015-10-01 13:39:50 ....A 309760 Virusshare.00196/Packed.Win32.Katusha.y-798243edb6c14e0ce2215872f1bfbbe8f3e50d8581fe41b080301ba2c3ef60dd 2015-10-01 13:42:08 ....A 309760 Virusshare.00196/Packed.Win32.Katusha.y-ebfec861b2cb33b129ab3e9794882d46ba95e560a1e40d0b9b1b8640cf36b254 2015-10-01 13:41:18 ....A 355840 Virusshare.00196/Packed.Win32.Klone.af-246501ba01028030119cc81740135fcb5d1502e68a845c9d29bf1c567acaf654 2015-10-01 13:39:12 ....A 647681 Virusshare.00196/Packed.Win32.Klone.ao-0629d78b4c909cb56755287ad7a07302d4ff25602e3d71587eb7ea026288e57f 2015-10-01 13:47:12 ....A 16896 Virusshare.00196/Packed.Win32.Klone.bn-f790424711342d9cf43bc697d887f3d8835b6ad71d43fda03185195514d0816c 2015-10-01 13:43:40 ....A 226816 Virusshare.00196/Packed.Win32.Klone.bq-185b3512a763c7c5f1eaccc35ac4a578de790bc80b2815edcbd88888c715ff9e 2015-10-01 13:40:54 ....A 182272 Virusshare.00196/Packed.Win32.Klone.bq-260b94119fa9c83674fc636b7f635f7e8f904977b8e479e4c833bde45748a455 2015-10-01 13:53:02 ....A 179712 Virusshare.00196/Packed.Win32.Klone.bq-34ce88bd0e47c934da22a83315dd3a5e486fff10da5c33c3fb3c4d1d156bd71e 2015-10-01 13:52:12 ....A 95232 Virusshare.00196/Packed.Win32.Klone.bq-59d5950258a57269b505aedc01b985c3803a20667efd84df54cddd12d1ed2508 2015-10-01 13:34:26 ....A 188416 Virusshare.00196/Packed.Win32.Klone.bq-64ee0ab87301ebd0a6c4b7894e4c419512b3d8d0be9eb626b6a2d153915968f9 2015-10-01 13:33:42 ....A 233472 Virusshare.00196/Packed.Win32.Klone.bq-766a53d67dc1d50238970fc7521a2730cfefacd65f497a5ebfdaf93b396d77d6 2015-10-01 13:38:58 ....A 260608 Virusshare.00196/Packed.Win32.Klone.bq-8e34f6f72ccfc7d8c8d778e4ed5498b3162321ce207cd9f8eede8c7633dfd76a 2015-10-01 13:41:18 ....A 182272 Virusshare.00196/Packed.Win32.Klone.bq-d5700648f70412034812ecb581612e2642c8320c604a82210c2a10852c668aee 2015-10-01 13:52:36 ....A 181248 Virusshare.00196/Packed.Win32.Klone.bq-e21a884365f1bdda521f4db880e2950511b331f76840beca250a29cc140a2490 2015-10-01 13:39:06 ....A 53248 Virusshare.00196/Packed.Win32.Klone.bq-ecd7abf992fcf17e2241542ed4888fbdd984f8aa0313c9da512988e287365c79 2015-10-01 13:45:14 ....A 138752 Virusshare.00196/Packed.Win32.Klone.bz-05786b7a522b34accb25a4731b83e68667c620fd1c039231051af50e958c1f5b 2015-10-01 13:48:10 ....A 155136 Virusshare.00196/Packed.Win32.Klone.bz-1989dd51c20225c719697cdf148a8fbd70ffefc4019e9461a92b5ddaf9dfd692 2015-10-01 13:31:14 ....A 138752 Virusshare.00196/Packed.Win32.Klone.bz-2c0abcd51c387179c62f74c1cbd3437e1bbc139aa012671b371539bc8443db7d 2015-10-01 13:46:26 ....A 138752 Virusshare.00196/Packed.Win32.Klone.bz-88a4e51c4a362e683a573d33f3591addef2920d53b110ea655c03c1ff043f51d 2015-10-01 13:43:08 ....A 138752 Virusshare.00196/Packed.Win32.Klone.bz-892e74522eecefba9d494342a392f3b214f0d78f16b2f3b3ce7c7268963dc2c5 2015-10-01 13:40:42 ....A 138752 Virusshare.00196/Packed.Win32.Klone.bz-8e5d5424cef261e47ceb9d57cc5c27b9a52a709a493979cc376db033823ff634 2015-10-01 13:31:56 ....A 138752 Virusshare.00196/Packed.Win32.Klone.bz-987d17591c1e06963abe17c34df991149ba8b033e865e6ec6b927e6f00514b06 2015-10-01 13:51:36 ....A 138752 Virusshare.00196/Packed.Win32.Klone.bz-998a2f521363d0834d1236221e4616529c67fdfe93b88f116a79b7fb3aaa4e41 2015-10-01 13:38:46 ....A 138752 Virusshare.00196/Packed.Win32.Klone.bz-a32e6adf726c45d2bf3717d891b472babaf6383b31dcd2c9a989377e9c6339cd 2015-10-01 13:53:18 ....A 138752 Virusshare.00196/Packed.Win32.Klone.bz-ae1224a5ca1d42be220aeaedbcb6f392f953b89a4e7bd2526b1efbae45ecfaa8 2015-10-01 13:38:58 ....A 138752 Virusshare.00196/Packed.Win32.Klone.bz-b5182312776d3436de96fa0fff9dc863598a88915344f0e57a23198836763619 2015-10-01 13:34:02 ....A 138752 Virusshare.00196/Packed.Win32.Klone.bz-df3a28d9e27c67ecf473703019b94820cb504380a9d394839cd11194cd288f81 2015-10-01 13:40:38 ....A 138752 Virusshare.00196/Packed.Win32.Klone.bz-f2799664806fa35ef56c80507655fe602a9803bb000fae9194559c27824dd645 2015-10-01 13:37:26 ....A 596488 Virusshare.00196/Packed.Win32.Krap.ae-4c10754fc40e7ca5e77bc02c760eca2618bb0d857d726c2728db96d8974a6d4e 2015-10-01 13:42:46 ....A 99332 Virusshare.00196/Packed.Win32.Krap.ae-867a5a4241a74902c6062c96ce8552b21cb97083eace9cfddc9f0c91e5157a5f 2015-10-01 13:48:26 ....A 238592 Virusshare.00196/Packed.Win32.Krap.af-53e5d43a61b12e3517f2304087729da42c62d75918c4857e0850aa957f2327f4 2015-10-01 13:50:44 ....A 121856 Virusshare.00196/Packed.Win32.Krap.ag-9b5726227cd1731092678909e2459fb95559c1113b61f2fa9e5ea3cb79b98fcf 2015-10-01 13:38:08 ....A 180224 Virusshare.00196/Packed.Win32.Krap.ag-cf6770b1a61d9bb534def31d0847ffcbb72cc33cc67d4a78f759bbaa7a337fa0 2015-10-01 13:37:46 ....A 447488 Virusshare.00196/Packed.Win32.Krap.an-0d072a857d6f3c3a25ec35ad09ad0e6a8edc86cbbc37deb921a47753bcfa6e0e 2015-10-01 13:50:06 ....A 135168 Virusshare.00196/Packed.Win32.Krap.an-7aaa2abf6698607758c02510203b29d0ce5df2bbe4a085638a8afe64772423a1 2015-10-01 13:35:46 ....A 330240 Virusshare.00196/Packed.Win32.Krap.ao-7c5a646cc5f992b9dad01333ccfb0c04eafca2c08f452a67f28488574bc049b6 2015-10-01 13:40:40 ....A 477184 Virusshare.00196/Packed.Win32.Krap.ao-f22210ec1305761664e0a5f6ec800134ca21830ed721596ee012ea6882a436bd 2015-10-01 13:48:08 ....A 333824 Virusshare.00196/Packed.Win32.Krap.ao-fcc81801f2a85ee959ac2331ce9209f0eb24bf3872499fb338ddbd763168d419 2015-10-01 13:44:18 ....A 151552 Virusshare.00196/Packed.Win32.Krap.ar-06999cac7802db7319476a74a7d38f83cdd7bc547d7b8014d4a4c531b5c39880 2015-10-01 13:32:30 ....A 122368 Virusshare.00196/Packed.Win32.Krap.ar-2a48ec26f21b9c380ce9a341821fdd040a797b66cd0736f4512523bb827cf594 2015-10-01 13:46:08 ....A 184991 Virusshare.00196/Packed.Win32.Krap.ar-451e511af99ce227b24a0dda1a966bb0b0bf23162ead1d63071aa652d9fee80d 2015-10-01 13:45:26 ....A 67086 Virusshare.00196/Packed.Win32.Krap.ar-5084bc029eb63dbd123f3c8e4d4a4231059854757f8f754ba3a7da9ae437eefc 2015-10-01 13:44:18 ....A 131001 Virusshare.00196/Packed.Win32.Krap.ar-7e58725cd0362e2eaadc917ddc0c54abaabc79392584e2f058af2ea06543b118 2015-10-01 13:51:20 ....A 179614 Virusshare.00196/Packed.Win32.Krap.ar-afbd9427256024d2af918c592ede520219a714baf95b72834e174b8cf862c1e3 2015-10-01 13:47:34 ....A 119264 Virusshare.00196/Packed.Win32.Krap.ar-b3f3ef15b9a80fa857f9a264105f67cef3d026b3e21d0e778a08bd8e36eef96c 2015-10-01 13:42:16 ....A 183822 Virusshare.00196/Packed.Win32.Krap.ar-baa35dc166364b1ec82012fe38ce8f428b692fd150a9cd6f034f53d92afddc14 2015-10-01 13:42:20 ....A 57337 Virusshare.00196/Packed.Win32.Krap.ar-c21c141be9b9c863f054dfcbdd2d90b6ffd5b02c415c851582c25234d64f79b4 2015-10-01 13:52:20 ....A 180064 Virusshare.00196/Packed.Win32.Krap.ar-c59f2a273b6fcf1eba23f79c7a82f768bb947ab4be2f734152e0a05194ea8a7c 2015-10-01 13:43:00 ....A 124876 Virusshare.00196/Packed.Win32.Krap.ar-ecedfa16c494b356da02a4fe0667a4e28938dc2f2a587369fd9197de756df51d 2015-10-01 13:49:58 ....A 66574 Virusshare.00196/Packed.Win32.Krap.ar-f5df6b033a5ab32160a03561075d8d85c2c53aa9a963a2a75a932d3a02898cc7 2015-10-01 13:47:56 ....A 184846 Virusshare.00196/Packed.Win32.Krap.ar-f90405c74684ac0b8cddc2527e94d126738b08998c490c37607202e260351d78 2015-10-01 13:36:44 ....A 202157 Virusshare.00196/Packed.Win32.Krap.ar-facc9106b86a8f1bca22f436e439b3f59ecf253129437c1307381adc37f67bd0 2015-10-01 13:38:50 ....A 145920 Virusshare.00196/Packed.Win32.Krap.as-54a54817b4925bcd328184ea785cabeda3647bd6d817ce7e5f943052b48d99d1 2015-10-01 13:50:44 ....A 120269 Virusshare.00196/Packed.Win32.Krap.b-017acb46177a1d1e821190cd9819c0598dcd2d4fba7848f9dcee00af3729f13b 2015-10-01 13:38:28 ....A 92437 Virusshare.00196/Packed.Win32.Krap.b-09625ed4aff0a5e453de602bba695291f2d0318cadd51d1c283da992a4376e6f 2015-10-01 13:51:18 ....A 85122 Virusshare.00196/Packed.Win32.Krap.b-0d44d57098be6961b2af95d21bbffa39ec3ef237448251a9cfbb31a81b14f866 2015-10-01 13:32:22 ....A 122871 Virusshare.00196/Packed.Win32.Krap.b-1b0021f26bfb681957bb734a366e591c1596a08d9f9617e62f05aee02824c51e 2015-10-01 13:35:00 ....A 119316 Virusshare.00196/Packed.Win32.Krap.b-2e2b114bccfd91c93e1ba520e89b3352f7e30d0e599a1e0b52486e51798a1902 2015-10-01 13:37:44 ....A 86017 Virusshare.00196/Packed.Win32.Krap.b-3015dea5f56acd705ab9e9b00b2adf33969fdc01954ef15154a0ee9042f0761c 2015-10-01 13:46:04 ....A 119006 Virusshare.00196/Packed.Win32.Krap.b-41f4eaa6237a3001a4149ea9dcfbba3e2363be7b49fd3fdb4055529e0d2d419a 2015-10-01 13:53:10 ....A 125823 Virusshare.00196/Packed.Win32.Krap.b-493edc8eb01f56055f3103ae6c2105e78d0d59136909a633cc9c132215afae4c 2015-10-01 13:53:42 ....A 125436 Virusshare.00196/Packed.Win32.Krap.b-a6888b550341d1256c9837e8a838be173311e41af28a5ca5215eafe89ed226ca 2015-10-01 13:44:44 ....A 59904 Virusshare.00196/Packed.Win32.Krap.b-be2cb39d2b18026a07320f4eb0e3b0325e2a99103dc90e050a161ef193c2a70d 2015-10-01 13:40:38 ....A 127489 Virusshare.00196/Packed.Win32.Krap.b-d4a25620f5a3c99749e0aa582454edb45e992224d6a411174e582dfe58434e98 2015-10-01 13:32:26 ....A 145515 Virusshare.00196/Packed.Win32.Krap.b-e2ec275250262b346b000abfe44100f6ed5e2d32f669001a4e58bae00e578989 2015-10-01 13:47:16 ....A 190976 Virusshare.00196/Packed.Win32.Krap.b-fca80f144fa3cf483d72a04bd5e0952e9f26970d8ca52bc7999c589e4d7d2ab5 2015-10-01 13:50:44 ....A 20369 Virusshare.00196/Packed.Win32.Krap.bh-84e59a9f9d423e9fc760efea22e98a1fef78494d4adad55dcb1ec85ba768f9d7 2015-10-01 13:47:54 ....A 157112 Virusshare.00196/Packed.Win32.Krap.c-ffbda8ec1880d81bda402004a0d59e8abdc0c166c120cabf57539e245a3892f2 2015-10-01 13:51:20 ....A 266240 Virusshare.00196/Packed.Win32.Krap.et-33c98fa6ae1051ad6e8d777c8c0fbdd6487eabaa00722f6071fe0ec371905840 2015-10-01 13:40:26 ....A 98896 Virusshare.00196/Packed.Win32.Krap.f-ec9e777d05ca611431663f574910708a80ebf2ba819ddc25e507886bdd30fb2d 2015-10-01 13:34:04 ....A 107521 Virusshare.00196/Packed.Win32.Krap.g-3d1acb230add7e16dc094fae126db68246e0fc9c723fca5112296e7a83af8609 2015-10-01 13:39:34 ....A 52581 Virusshare.00196/Packed.Win32.Krap.gf-d4790b15c08f08959b0084920781b7f54a957c962defed3fb4077f01b7493b80 2015-10-01 13:53:44 ....A 127488 Virusshare.00196/Packed.Win32.Krap.hf-b65a98feb4bc13d52241e9408f5366d47f03d11a887b10e7e7a7fa6daac29a93 2015-10-01 13:44:18 ....A 114176 Virusshare.00196/Packed.Win32.Krap.hm-c9015b71f3bc27ecf7574b157f0cb0c5deb0bd6038c0eb08ec015329f2a04c2c 2015-10-01 13:32:56 ....A 88370 Virusshare.00196/Packed.Win32.Krap.hz-34ba6832ce5d43b00f06b7c0c0d42efbd47d0f47d2e5cf40dbe0f7cc93be08f9 2015-10-01 13:46:38 ....A 80362 Virusshare.00196/Packed.Win32.Krap.hz-480c0cea4f6a1b0c67dcb7506be22c30b12d56cd4d499aa1c189d8046bfbccd8 2015-10-01 13:49:56 ....A 87284 Virusshare.00196/Packed.Win32.Krap.hz-51352c14c28579b91662ceed76bc1809e9a832ad0cc1722084721ba5fa5ffc00 2015-10-01 13:47:14 ....A 86490 Virusshare.00196/Packed.Win32.Krap.hz-f5b2de796b450064ab5b600b5411d2f72f13e88338d43daf88596ba1cdd49c7c 2015-10-01 13:52:06 ....A 51200 Virusshare.00196/Packed.Win32.Krap.ic-08159dcea6b42aae235609bdd14057e6a33e375b23f20eabc5914f1a868a195e 2015-10-01 13:47:50 ....A 45056 Virusshare.00196/Packed.Win32.Krap.ic-0aef10ad5942b457776c91d910d7997b44777049cad7e3eccb00a9cfeb9ae5db 2015-10-01 13:50:50 ....A 44544 Virusshare.00196/Packed.Win32.Krap.ic-352a508b3c2b125220c05bfbf835a9e33f8d5b962b3a188b6d2f9deb4ff33338 2015-10-01 13:34:58 ....A 44544 Virusshare.00196/Packed.Win32.Krap.ic-509ccfc10e96850e08178352449347b06ac27a2d777aa279c499729335900522 2015-10-01 13:33:48 ....A 1005056 Virusshare.00196/Packed.Win32.Krap.ic-6322ceac97cae030412dd767c0a75bdf4d1fa690e31513c7221ae19ee01e44e5 2015-10-01 13:43:24 ....A 44544 Virusshare.00196/Packed.Win32.Krap.ic-a966a8b31a74f358f8bf35581d57f23d3909eaa0c41ecc09a75290137b5c0b46 2015-10-01 13:33:30 ....A 52736 Virusshare.00196/Packed.Win32.Krap.ic-c2462027642abcf58af7d8a24a0b48c4e386ea940309a22f73b726030a1a0778 2015-10-01 13:35:42 ....A 56832 Virusshare.00196/Packed.Win32.Krap.ic-dea83e85f56a1d304c1b9b7ec4f39f2369d41ed9b3e418388a0929154085a520 2015-10-01 13:42:28 ....A 390656 Virusshare.00196/Packed.Win32.Krap.ic-e648744b46a18da28c04fb7eb7a570d813ed973f4f36b3cfcb924989bf36b650 2015-10-01 13:49:18 ....A 1183106 Virusshare.00196/Packed.Win32.Krap.ig-035727725969971af9b4432f752816ae84c9f8324214e530e7b46d23a435656c 2015-10-01 13:49:56 ....A 592155 Virusshare.00196/Packed.Win32.Krap.ig-1074391e101252c9accc7564ec89d08623918a19753f10ce9c8dfa7ae7ec9e05 2015-10-01 13:46:50 ....A 1105546 Virusshare.00196/Packed.Win32.Krap.ig-a46ddc693c5a739efe905ef1ef645883a0f5410d80cac740abef521e647289cb 2015-10-01 13:47:34 ....A 290029 Virusshare.00196/Packed.Win32.Krap.ig-abf334962730e04180b6a7526a99b248c37ec6928c236604ba5324bf72f6ca36 2015-10-01 13:38:14 ....A 165888 Virusshare.00196/Packed.Win32.Krap.ig-e218c8a7f05c1453f36f270b47956593bb53f38c1a0e0fd65ce3e027880dc437 2015-10-01 13:48:08 ....A 237056 Virusshare.00196/Packed.Win32.Krap.ih-3677defbc6436373c4fe28a23a89468eee2a7a6e6a3d76cb817f22aedbdd3973 2015-10-01 13:53:12 ....A 297472 Virusshare.00196/Packed.Win32.Krap.ih-70836e78bc6007a0a3618b70b8c1bac281456e35f4f0e70de791a7f167cf35aa 2015-10-01 13:44:38 ....A 132608 Virusshare.00196/Packed.Win32.Krap.ih-783645d453aef53bb28371609289c8747f74df8f421e41968d1310d336429a8b 2015-10-01 13:40:50 ....A 207872 Virusshare.00196/Packed.Win32.Krap.ih-aa882642ba14908c64165946139a916b4a30072e87a552141f0a6097f75871d9 2015-10-01 13:45:18 ....A 297472 Virusshare.00196/Packed.Win32.Krap.ih-dd71ae078a17404925e1706c2a91bf30dc192e478ef72abef8c3b1190f80fba2 2015-10-01 13:35:40 ....A 217088 Virusshare.00196/Packed.Win32.Krap.ih-eb0106d082510b7a294b88f1492d195c8f95fb8ee406a2b94d6048fe37404c00 2015-10-01 13:51:00 ....A 237056 Virusshare.00196/Packed.Win32.Krap.ih-f1f8ccfd7c8e00103d175799e178bbcfbdafbc76c156552b84116e195152a567 2015-10-01 13:35:04 ....A 8971 Virusshare.00196/Packed.Win32.Krap.im-7aa94ef832c1a30f763e1c3a66d1d804a584d6136e39742301827a572a971cde 2015-10-01 13:43:18 ....A 8971 Virusshare.00196/Packed.Win32.Krap.im-9544e981ccb521cfd8f5f9b5f5c15d570bd98475230d636877d742587b621041 2015-10-01 13:43:20 ....A 8971 Virusshare.00196/Packed.Win32.Krap.im-ad39d73d689a4380f5983b4cafdb2fd2a75e2902771bbc2e3c32ba3ba0a471eb 2015-10-01 13:38:52 ....A 711219 Virusshare.00196/Packed.Win32.Krap.im-ba745848e9ceec91c9680760f62f5f42325f8d354d4615f83e24c95f269d5fea 2015-10-01 13:49:30 ....A 1122816 Virusshare.00196/Packed.Win32.Krap.im-ec7772bb030873cae61353edba81bcfeba6fb11cef42ac28e6f4ea5824e98f5a 2015-10-01 13:51:06 ....A 164864 Virusshare.00196/Packed.Win32.Krap.io-6da4c09c3e95425f63583bdd9d8001140f73af6e93dc6b7109984a20b7e5e518 2015-10-01 13:39:04 ....A 299096 Virusshare.00196/Packed.Win32.Krap.iu-03ecddc14724952b4a7cbf00f9e213e68e13f011d456082993909f1ef190261d 2015-10-01 13:49:22 ....A 39448 Virusshare.00196/Packed.Win32.Krap.iu-0bfa10d82eb2ee1b2b82852ba3a77d115446931892661c81d86f70971a0a2dcc 2015-10-01 13:41:14 ....A 179712 Virusshare.00196/Packed.Win32.Krap.iu-530844cf16e1ea35cca03bccd19ec8074803c62eff9095c9c0a546f21f800654 2015-10-01 13:37:44 ....A 53760 Virusshare.00196/Packed.Win32.Krap.iu-5a53c05217ecf63343927b65d0c0b206ae692b96bf8c70822844138c3a39e24c 2015-10-01 13:44:36 ....A 389792 Virusshare.00196/Packed.Win32.Krap.iu-5b2af49f91a91599a44a1b00a8062222df828da44e421ef7190a7bdce9784c4c 2015-10-01 13:45:56 ....A 339936 Virusshare.00196/Packed.Win32.Krap.iu-66e0a63afceb8f1140f0046c507a3d3e617a71b9a6aa516f5b8915c5a0d31f3c 2015-10-01 13:42:14 ....A 74256 Virusshare.00196/Packed.Win32.Krap.iu-74824f4aae0d4b6d9cd344e1115e8eb3554c18a37983b4069b0c6d8bbd55023f 2015-10-01 13:38:24 ....A 17408 Virusshare.00196/Packed.Win32.Krap.iu-7be1fe4e5019ad65e35193859fdb81cd1500f5a2ddd64c22280c9de844a396dd 2015-10-01 13:37:36 ....A 289760 Virusshare.00196/Packed.Win32.Krap.iu-7e363d982e58efd80f24fd221e437a157265347d62ba3b1cd735172d19a7a839 2015-10-01 13:34:58 ....A 124896 Virusshare.00196/Packed.Win32.Krap.iu-83cff282ac23b5cf0171f033f6a6b55136cdc9c041dff94309d6df29167ccca0 2015-10-01 13:53:28 ....A 361464 Virusshare.00196/Packed.Win32.Krap.iu-8751eee33c368c0f94479bada93b02b2c609c9c32661452abb0f70edd226130d 2015-10-01 13:44:10 ....A 262112 Virusshare.00196/Packed.Win32.Krap.iu-95f402e17996cbb3b88420b4e003c99e3af7a095d86ad373d9a272f2811de0a8 2015-10-01 13:46:32 ....A 98784 Virusshare.00196/Packed.Win32.Krap.iu-a5fb13f69196665c83e21e0aee8d434995ee0c221dfe6fdf9ea92950a236444b 2015-10-01 13:33:58 ....A 339380 Virusshare.00196/Packed.Win32.Krap.iu-aeac2238821d163df2683e1696dfef53c863d97d2eefac28ef4009880ca12801 2015-10-01 13:50:36 ....A 142432 Virusshare.00196/Packed.Win32.Krap.iu-b4f88ef2547e0d25015bfb40d34fb24d17c929ca5b84abc305c0e96857b16213 2015-10-01 13:33:00 ....A 165024 Virusshare.00196/Packed.Win32.Krap.iu-d56d7b97987125e685754038bd092dcbd849b0210170ffc262e8156ddab3d875 2015-10-01 13:48:54 ....A 39936 Virusshare.00196/Packed.Win32.Krap.iu-db374e8c27976b5f5d1059cb3c6e6751153e4df2550a74dbd5c1940e49599ae8 2015-10-01 13:34:16 ....A 341984 Virusshare.00196/Packed.Win32.Krap.iu-f4a7cae33be3fd13e6e411c7790fb05724fce491ab2bb118026fd4d02f6e4b3f 2015-10-01 13:48:50 ....A 850448 Virusshare.00196/Packed.Win32.Krap.lz-bd9ed6cb37b03de6ed2ee09a9c1a1c70a2ca2dc9a7120d4547633a23aed3312d 2015-10-01 13:36:08 ....A 32768 Virusshare.00196/Packed.Win32.Krap.n-c13ab2955ea390c5a9fde6ef78ec54ac950fc31a983a56c1584646c498b0d662 2015-10-01 13:45:28 ....A 123392 Virusshare.00196/Packed.Win32.Krap.o-f558e709db69fc1aae5dce7759566f234252bb00b6170a58ef29fc37e8d725a3 2015-10-01 13:51:16 ....A 102400 Virusshare.00196/Packed.Win32.Krap.p-08406075a4d0e8f9a36fea81a848ab31a4bc9a902a81c2c68fa4b98961742c83 2015-10-01 13:43:42 ....A 140521 Virusshare.00196/Packed.Win32.Krap.p-7208cf2b1c482e55dc1a00b8ff5aa780844a0270a5b79ea6578c13f1d07477a5 2015-10-01 13:44:28 ....A 99328 Virusshare.00196/Packed.Win32.Krap.p-b5937f7b97f3e5f2453a29723086a2c5b13a2d8f1328ccccc147f72a06dd5e69 2015-10-01 13:34:16 ....A 101888 Virusshare.00196/Packed.Win32.Krap.p-c7f94570f3d29af43fd52377ac134868760bc8ebe374b3a2a7bf071c6ac6779d 2015-10-01 13:49:44 ....A 70656 Virusshare.00196/Packed.Win32.Krap.p-f20fcc1e0227d33757229f685c77117467af9c6d68730056f59824bb2308a245 2015-10-01 13:35:32 ....A 653620 Virusshare.00196/Packed.Win32.Krap.t-3841940254a815e108530202ebd5c83caf663fb6ac1eba0ad6747d40d35b2efb 2015-10-01 13:31:34 ....A 576384 Virusshare.00196/Packed.Win32.Krap.w-46662bdb8b68dd9a944b9984cb6acfaba758e91b4c556a8c8a1130f9b5d54a5f 2015-10-01 13:39:50 ....A 47104 Virusshare.00196/Packed.Win32.Krap.w-65b5c75ec83daec4a74eb00776320c5e60d74802661d5079cc104675b356a228 2015-10-01 13:44:36 ....A 201271 Virusshare.00196/Packed.Win32.Krap.w-9ca8da17e068b8d07cc2cc283a6155b76fe2472e438ed763054f183f1ccf61f8 2015-10-01 13:46:40 ....A 226304 Virusshare.00196/Packed.Win32.Krap.y-025bd2d6f42d3ad6bde19317414268fde67271d8a876357d2d61a30fcc33d81f 2015-10-01 13:31:14 ....A 134656 Virusshare.00196/Packed.Win32.Krap.y-ede06165be76f795fe8fca60881425004dfd962eff083ca28ee9e14c16b5cd31 2015-10-01 13:33:56 ....A 133236 Virusshare.00196/Packed.Win32.Mondera.b-7eaca7ba92437ec145a7a40dff1a4e066a116e34f9dd036752502ac374d4b879 2015-10-01 13:42:26 ....A 25705 Virusshare.00196/Packed.Win32.Mondera.c-97215c8129bbb0bbdfe1fa630984730faf6b1b5386eae949d363961b4590907d 2015-10-01 13:53:20 ....A 38400 Virusshare.00196/Packed.Win32.NSAnti.r-39b4f71eadd52b9c8ad809ae6a9fc693db0e1725b697bd10f6e3655baf38e9d8 2015-10-01 13:49:40 ....A 47712 Virusshare.00196/Packed.Win32.NSAnti.r-67cd70029bd080ada173d39dd87f06f53e604a6b976eae0e789a080c505244ca 2015-10-01 13:53:44 ....A 102395 Virusshare.00196/Packed.Win32.NSAnti.r-7c0e29f14732a294a60478d0929f0f574f04538d4d1b90f18e8ffea3f4e3c438 2015-10-01 13:43:38 ....A 345712 Virusshare.00196/Packed.Win32.NSAnti.r-835ba3e8f9483012151f999c2eb281a012371d7ee8acad1ad7ef5d6410dfce48 2015-10-01 13:45:24 ....A 90016 Virusshare.00196/Packed.Win32.NSAnti.r-ce728bb965462a689f5a4e31b4ef2d1f45e29413c5c177cb9b04e9c635fdcbf5 2015-10-01 13:53:10 ....A 42922 Virusshare.00196/Packed.Win32.NSAnti.r-de9834d15845f1693275dee0d5b4ccfcd66c591e8f2c3ed9c69be7c6269ec514 2015-10-01 13:32:26 ....A 121344 Virusshare.00196/Packed.Win32.PECompact.gen-c545461ee1f207504ddca7dd2c511b0e42eb247d6a02f3c0c2044eaf8cfd6092 2015-10-01 13:51:14 ....A 763392 Virusshare.00196/Packed.Win32.PePatch.dk-054626c21e8542a5a3f345ba54270880fc9a10c9d0b68a1ba52d44e23f6ef493 2015-10-01 13:49:52 ....A 248660 Virusshare.00196/Packed.Win32.PePatch.dk-1eedf95ac2850c9b1a8e555627a4b6071f67d307ccf6dc91e0c191c2b137267a 2015-10-01 13:48:00 ....A 188416 Virusshare.00196/Packed.Win32.PePatch.fa-ef99343b8b39d2c1bc5f42fddd7b484d8cfb6a138019407cb16d4cdcef5664b4 2015-10-01 13:36:16 ....A 52224 Virusshare.00196/Packed.Win32.PePatch.is-5c537a10c9d4f4d4a5c80d8fb7678fb4796b4e546df2bedee7bc4d23dd2c44d0 2015-10-01 13:51:36 ....A 356864 Virusshare.00196/Packed.Win32.PePatch.iy-b6b6ac47da53eb71a6ffd331a6093faebaa47e8efd929d6b9e35345f81187457 2015-10-01 13:33:46 ....A 339969 Virusshare.00196/Packed.Win32.PePatch.ja-eeca94a13d9ede34170fe3063fea3af38f4ad2142679d7b4314271897267d5b7 2015-10-01 13:40:52 ....A 34992 Virusshare.00196/Packed.Win32.PePatch.lp-9735564bd292038d79cb6b6b07730f7afe92dd8586eed0364aa5c4409f2b7aaa 2015-10-01 13:51:46 ....A 766028 Virusshare.00196/Packed.Win32.PePatch.lx-b2f0eb626339844714d4947ef1746c788c080fececca929f81dfa4c7cf181061 2015-10-01 13:41:34 ....A 206336 Virusshare.00196/Packed.Win32.PolyCrypt.ad-f73b84dc4fe044c7240462c4df4272d86b6634483c5f94a8c5ad3eeaa9c24b90 2015-10-01 13:48:24 ....A 412500 Virusshare.00196/Packed.Win32.PolyCrypt.b-335da6b80794de2f8d53dd53d0fb992e3315322174f23a61c81bb620be786d0f 2015-10-01 13:46:34 ....A 305721 Virusshare.00196/Packed.Win32.PolyCrypt.c-87a9dbf14fe465a0dcdc5672b2e9d705c7c94195e8e0673a700642e91c7515a2 2015-10-01 13:44:28 ....A 213874 Virusshare.00196/Packed.Win32.PolyCrypt.d-39657cccf99c739a64816e6f956094ff7d4904998d4dc2c01f882f771af1209b 2015-10-01 13:47:58 ....A 219978 Virusshare.00196/Packed.Win32.PolyCrypt.d-48aef654db26c9ced02dbae6bea7c5f9ab88daf0c9608061b9b9427508a77076 2015-10-01 13:45:56 ....A 62574 Virusshare.00196/Packed.Win32.PolyCrypt.d-60fee00afc93bae316c1bc5b28c9d52e04a4467ebcf32df85a77c5186d03439b 2015-10-01 13:52:08 ....A 244791 Virusshare.00196/Packed.Win32.PolyCrypt.d-7d8a8f6d2166646df1befaf272bee69dd7457ebebe785f9933e0747bfa843238 2015-10-01 13:34:20 ....A 192773 Virusshare.00196/Packed.Win32.PolyCrypt.d-91e1871f7ae8f9237c6be335e98dca645ef6581bdf220c107e3919bd62f008d2 2015-10-01 13:51:12 ....A 57471 Virusshare.00196/Packed.Win32.PolyCrypt.d-94e4a42df58b1c5d4246852437f5fec8071ad8ed9a5980d1942b16d7a8f680a4 2015-10-01 13:34:20 ....A 353863 Virusshare.00196/Packed.Win32.PolyCrypt.d-b615314efbda527f445b905860baf5f54e03134ce603d12d3c016236aa2c5161 2015-10-01 13:50:12 ....A 445952 Virusshare.00196/Packed.Win32.PolyCrypt.d-c2feeff1d204ab891772040af6c7a0836457ecb7a3a915a31d98e87cd33a3253 2015-10-01 13:53:12 ....A 123392 Virusshare.00196/Packed.Win32.Salpack.e-054e20971779d51731f7f36e58677034fc4887a3ab6e4322e5ef3e1071078c2b 2015-10-01 13:37:22 ....A 123392 Virusshare.00196/Packed.Win32.Salpack.e-10330f730e01f9402e3186bc6b2ea9202ecee59d72119e6588c63c17eb69b50c 2015-10-01 13:33:54 ....A 123392 Virusshare.00196/Packed.Win32.Salpack.e-186929e102ca34f4ef01cbe3191eb12516503f882c2e2ea2f93e465d35c9a3e8 2015-10-01 13:44:38 ....A 123392 Virusshare.00196/Packed.Win32.Salpack.e-1a45efb9d5bcca65255ef4daa7c64d82f95d2085c5580bf13a6865becf6bc507 2015-10-01 13:33:34 ....A 123392 Virusshare.00196/Packed.Win32.Salpack.e-3cd83eb02a69f709309eca38b19940cfb9f72e48cce5de3f91c329e840eef6ed 2015-10-01 13:48:42 ....A 123392 Virusshare.00196/Packed.Win32.Salpack.e-514cb5b2706f8b9b800a968505580e03c6eebac938f3b5738432646b1e6144f8 2015-10-01 13:40:58 ....A 123392 Virusshare.00196/Packed.Win32.Salpack.e-5f4a3a9d42b24ff46e8fe4c51ea0e3be7767e7f547862e993f99feb9066effc7 2015-10-01 13:40:26 ....A 123392 Virusshare.00196/Packed.Win32.Salpack.e-65e7df4e97c19fd09565f75b5b94472cd67c82403bd023fed7edea225017b24e 2015-10-01 13:38:48 ....A 123392 Virusshare.00196/Packed.Win32.Salpack.e-addb57359b631005195c1f21a43b4c6916524786c65acbac0d2e4e0423acd1ed 2015-10-01 13:49:28 ....A 123392 Virusshare.00196/Packed.Win32.Salpack.e-b4d46fc20ec7d72c30cfad34ec3a6a8bef0d20e3681786f707ad6436e7c78a88 2015-10-01 13:44:50 ....A 123392 Virusshare.00196/Packed.Win32.Salpack.e-d7a6a72d7df8e05ec15ee79586eae95121f8b1c6e5b44f910bde02394d02ced6 2015-10-01 13:34:46 ....A 123392 Virusshare.00196/Packed.Win32.Salpack.e-e2294a919cd60375d61e7298746e6c87c6d9393845bb29b18e39507a0c92a0f5 2015-10-01 13:44:08 ....A 123392 Virusshare.00196/Packed.Win32.Salpack.e-ef4c0ad47330228c6a296596c76f6edd94634faa198d73adb3dd39264f8fa288 2015-10-01 13:38:24 ....A 103424 Virusshare.00196/Packed.Win32.TDSS.c-4dfa27b8f1634d9c2e607fe6fa9db2bd1f7df55be0299246223f5e0599728a01 2015-10-01 13:38:02 ....A 172033 Virusshare.00196/Packed.Win32.TDSS.c-6877c0cd3efb4f8a9714e7a778c1251437dcd0d9fd15499e104c09b1625277a0 2015-10-01 13:45:16 ....A 39936 Virusshare.00196/Packed.Win32.TDSS.w-960d94061a49c699a3ff0d58fdc49773dd840c7f6bbff0335230653c21b55bc1 2015-10-01 13:51:24 ....A 65536 Virusshare.00196/Packed.Win32.TDSS.z-0fe0f34017940b85a49ead486d16fdade4dd6975cc78aebebc2363a89a738767 2015-10-01 13:51:54 ....A 73728 Virusshare.00196/Packed.Win32.TDSS.z-bf14acdfff8b184a5a9c34152a5c6180af2a04a8718fa8b9590bc93352e63686 2015-10-01 13:49:58 ....A 25600 Virusshare.00196/Packed.Win32.TDSS.z-f6f478d22d8e3ce3f49d779509e5c64e0db4c7ed97088e6a1702d9334d959a52 2015-10-01 13:52:30 ....A 9658 Virusshare.00196/Packed.Win32.Tibs-6be4b6f6caf37e65dfaa42ca2edec1de11fc3f023ae911bfd856c52a53bd285c 2015-10-01 13:46:30 ....A 24576 Virusshare.00196/Packed.Win32.Tibs.lo-b2c2ce5d3a70f09f55c05f0a08cc1bb17a692d5f343fb116267eb977beb92376 2015-10-01 13:38:02 ....A 10126 Virusshare.00196/Packed.Win32.Tibs.w-5c022e8fbc2b6ff3ca9f27894794ba19da5ceccc4897830a035fd8efabc78281 2015-10-01 13:48:14 ....A 8192 Virusshare.00196/Rootkit.Boot.Cidox.b-088c148a6acfab9b24c4b7fc105523facefdca66a77ac4658b56958c58bd04d8 2015-10-01 13:42:26 ....A 8192 Virusshare.00196/Rootkit.Boot.Cidox.b-184b969207812b11f75c08488a6325ec00d08ef2847932129a2cf32c6d820884 2015-10-01 13:40:12 ....A 8192 Virusshare.00196/Rootkit.Boot.Cidox.b-1cfa6a6180284c570ff044d46703603dbe2c10f9b7b74e65776c8de47932f90d 2015-10-01 13:44:02 ....A 8192 Virusshare.00196/Rootkit.Boot.Cidox.b-1ed2af127882111cbff30cbafe75a3d142119d3f27bfaa3159e5a1fbcfbff01f 2015-10-01 13:52:36 ....A 8192 Virusshare.00196/Rootkit.Boot.Cidox.b-5af6228f1ae0a5158d4e4b765eb90fbcd31b4d6a335b4314962c4dafd6094bbc 2015-10-01 13:44:12 ....A 8192 Virusshare.00196/Rootkit.Boot.Cidox.b-6bd10857c12305d3fb0f3d4398f8b94b1340c9601b8e2d7f4ab3d6888f79d8f0 2015-10-01 13:45:00 ....A 8192 Virusshare.00196/Rootkit.Boot.Cidox.b-71d230ccfeb0c1eeb73e732545bd6a45191ee1f662745e72daf94fd1fe022d1e 2015-10-01 13:51:30 ....A 8192 Virusshare.00196/Rootkit.Boot.Cidox.b-881aaa94874b2afcedcbedcab3c1f8b77a564d664f04d0a4460f364680cca344 2015-10-01 13:38:44 ....A 8192 Virusshare.00196/Rootkit.Boot.Cidox.b-9760e673eeb0ee02f3042138053b341550d2c835e8ad5f44f6d33e9ced6ff4f3 2015-10-01 13:39:10 ....A 8192 Virusshare.00196/Rootkit.Boot.Cidox.b-a9bc6c7e392c58401606141762c9ab3fadcbe78517462973180d8195a04bf0c8 2015-10-01 13:49:34 ....A 8192 Virusshare.00196/Rootkit.Boot.Cidox.b-ac45f3f29ec4931ea4be2081e03bf34f2a0be4c9056a60348c5acc1c48a5c519 2015-10-01 13:35:34 ....A 8192 Virusshare.00196/Rootkit.Boot.Cidox.b-b26379071227a56b6439d7608a313100708f25a9400dc96eded539a0d7bee2c4 2015-10-01 13:44:52 ....A 8192 Virusshare.00196/Rootkit.Boot.Cidox.b-c34b5be9f8fc02e9bbeb240361fdd66220d52214243d1ae87a892b4409d0ed29 2015-10-01 13:51:38 ....A 8192 Virusshare.00196/Rootkit.Boot.Cidox.b-c97780f5fdb11670ac4bf631e74c9d53cfdb428af691748f60751b31ca345cb8 2015-10-01 13:38:56 ....A 8192 Virusshare.00196/Rootkit.Boot.Cidox.b-dbede331e9c57bc624e19b11f928534bca49ad366058565c07928e12eefc63bd 2015-10-01 13:34:44 ....A 8192 Virusshare.00196/Rootkit.Boot.Cidox.b-ec34b4fb09a33a7fc65e36cbe64283e9a0f57abc05375631f06c995205e7e1d6 2015-10-01 13:44:06 ....A 8192 Virusshare.00196/Rootkit.Boot.Cidox.b-fe582b564251248e9ff61f3093473d00a15951dd6a172f7824674ae11d9f60ad 2015-10-01 13:48:08 ....A 512 Virusshare.00196/Rootkit.Boot.Pihar.b-0768ec5f2807c9cfe7320728384e8944ddb9bc1c50fee5751999e4f9d52ae9f4 2015-10-01 13:31:42 ....A 512 Virusshare.00196/Rootkit.Boot.Pihar.b-e80575773d27d4ca124b42cde72dbacd937e0af31296f34fefaa4e9866c1d7a6 2015-10-01 13:47:54 ....A 32768 Virusshare.00196/Rootkit.Boot.SST.a-18077cc211077e5b31dd2651e184f52522c021f7e424462bca3349f42320ee95 2015-10-01 13:35:44 ....A 512 Virusshare.00196/Rootkit.Boot.SST.a-210a6020faf8980ca06d3c2aecc16a415ecce4d4f9ace74baf96087ca50b54c6 2015-10-01 13:32:56 ....A 512 Virusshare.00196/Rootkit.Boot.SST.a-68973cba3602e67252f39076f5136c38e3c0274266a720b79ba4b69397dca93c 2015-10-01 13:37:24 ....A 512 Virusshare.00196/Rootkit.Boot.SST.a-ecc0375fd26e375558340f4d7474352c8987cf605cdbcbda66bf9f292cffbd37 2015-10-01 13:47:32 ....A 1024 Virusshare.00196/Rootkit.Boot.Sinowal.b-13f25075dd66b41f72a3d4134bedf6f4344f6963b81b7526ba61d0669792e278 2015-10-01 13:46:50 ....A 1024 Virusshare.00196/Rootkit.Boot.Sinowal.b-1573b968f86759e692de85a614266a468ac0f4ce8c1ac4649565eb98cdaed04e 2015-10-01 13:32:36 ....A 1024 Virusshare.00196/Rootkit.Boot.Sinowal.b-1c856d840d55ff9444018da2b96318513f8f9b838656bbc3a28096d2dd66ba54 2015-10-01 13:31:54 ....A 1024 Virusshare.00196/Rootkit.Boot.TDSS.a-00048fbf31267bee4a73ddbedd6d0884f02ee8dcf4beabf2d7f667c77950a1ab 2015-10-01 13:32:32 ....A 512 Virusshare.00196/Rootkit.Boot.TDSS.a-01d2fb0441ab0ac3cdf0d2bfc66f18f369962b958425bf0c74799df7fc1ee491 2015-10-01 13:33:54 ....A 1024 Virusshare.00196/Rootkit.Boot.TDSS.a-044557d827d626c76bd28d8afe5bb983dd6802cd012fe563492aaaced8f4f455 2015-10-01 13:40:12 ....A 1024 Virusshare.00196/Rootkit.Boot.TDSS.a-0f1f6789ae10746175f5eedcee8f857266ac03f807d93bae2cd1892553061db2 2015-10-01 13:35:56 ....A 1024 Virusshare.00196/Rootkit.Boot.TDSS.a-1f99bd25f96643b1d24c9ca0d2906cd39576bbcb362ce343005399ace22d177f 2015-10-01 13:35:00 ....A 1024 Virusshare.00196/Rootkit.Boot.TDSS.a-1fd649e0f76f34dfe4f847a846331571f905dd89330b92beca9c633f14493303 2015-10-01 13:41:04 ....A 1024 Virusshare.00196/Rootkit.Boot.TDSS.a-21a26fd2b3c7c0c852f1b33cde0c1c7c143a78a89260a70ab415a7810c3067bc 2015-10-01 13:50:34 ....A 1024 Virusshare.00196/Rootkit.Boot.TDSS.a-22fd6b73e92a43cd137b746684e75974ac797a3e606381d2a04b0b1b88aa3c36 2015-10-01 13:43:58 ....A 1024 Virusshare.00196/Rootkit.Boot.TDSS.a-2825fa32f259fc78efd5d83ff61ea0a2f2ab9f45cf218d2ab33c95b9b0614b40 2015-10-01 13:43:38 ....A 1024 Virusshare.00196/Rootkit.Boot.TDSS.a-3311cd83318090dd26631f9b9029b8afb8dda2769050c1645540d0627a46f963 2015-10-01 13:33:10 ....A 512 Virusshare.00196/Rootkit.Boot.TDSS.a-34ca871765e791fc9ed9eede74856684c569d9781de9b947c76e239cb8432333 2015-10-01 13:42:24 ....A 1024 Virusshare.00196/Rootkit.Boot.TDSS.a-359595cc18112f455ee217262c44b218435fe1dc31911b360bcd8612a9df2a9d 2015-10-01 13:44:12 ....A 1024 Virusshare.00196/Rootkit.Boot.TDSS.a-405e77a8fe4b68049cca879ad36fd36cc17b7672931de47874ecfbe11cc3a1f3 2015-10-01 13:32:46 ....A 1024 Virusshare.00196/Rootkit.Boot.TDSS.a-41d92533b088cdd67080ae9c5586d7ac62e7ca6b8da898946d47c4e122f198b2 2015-10-01 13:40:20 ....A 1024 Virusshare.00196/Rootkit.Boot.TDSS.a-4478be4e73e094c42f16fa2d15e0b27a21b5c50e21ede0008c4c821e2d6ed62c 2015-10-01 13:33:54 ....A 512 Virusshare.00196/Rootkit.Boot.TDSS.a-463b7c2c1f984ca239de6286066de24e75292bbe0243dc1f2c8c6a4295d3ff05 2015-10-01 13:50:00 ....A 1024 Virusshare.00196/Rootkit.Boot.TDSS.a-48482d3e1fbff8754cf48f7b8231508d5d39b9224568c81944af06a029ecb872 2015-10-01 13:44:46 ....A 1024 Virusshare.00196/Rootkit.Boot.TDSS.a-4b2d3d74ba99cd7b2c2d7cd59f54318664b524b0ed7a325ac14cb2066dfdb01a 2015-10-01 13:45:20 ....A 1024 Virusshare.00196/Rootkit.Boot.TDSS.a-4efe549f9c97082acfc980c4344f829fab3212596a5d291af12fe8b088085cfa 2015-10-01 13:39:52 ....A 1024 Virusshare.00196/Rootkit.Boot.TDSS.a-536b883ca2821b772de89178f274d2d34e306d27a06c1f3f20a435b1106f2df3 2015-10-01 13:36:06 ....A 1024 Virusshare.00196/Rootkit.Boot.TDSS.a-55be54e837740a5daf2a41117cf3b0bba5c5df67e873803f7ab2a15e65f97a2f 2015-10-01 13:48:10 ....A 1024 Virusshare.00196/Rootkit.Boot.TDSS.a-56007b17fcf77adf02dd47eeb5c260e8b4b4f6c03d65d89298443970ad3e430d 2015-10-01 13:37:24 ....A 1024 Virusshare.00196/Rootkit.Boot.TDSS.a-56606fd97fbe26288fa5eac3ae823036d62789d6cd708e4aa1bad00c35f9d304 2015-10-01 13:53:24 ....A 1024 Virusshare.00196/Rootkit.Boot.TDSS.a-56811c1d5ae6fa822573e06bdbfff81f0d597fea9d3c22485a2487eec7f9f07e 2015-10-01 13:48:10 ....A 512 Virusshare.00196/Rootkit.Boot.TDSS.a-5a42bbdae7a5785fee091aa37407ffba6f6c9881ae24232dd507c52f70eea2f2 2015-10-01 13:32:36 ....A 1024 Virusshare.00196/Rootkit.Boot.TDSS.a-618365efdd2e4fd74f5fc1b539eb471ebaa814f83c343587f91490d6fac34373 2015-10-01 13:39:14 ....A 512 Virusshare.00196/Rootkit.Boot.TDSS.a-62781b11dd8b02b2472eac74d7fe6b98feb92ed6d1a2a2d85928bb77b9fee0fa 2015-10-01 13:51:42 ....A 1024 Virusshare.00196/Rootkit.Boot.TDSS.a-679fbe2f92f23c53a29e12820edb16e1720f107500255e2729e467febe01a97d 2015-10-01 13:33:06 ....A 1024 Virusshare.00196/Rootkit.Boot.TDSS.a-6ceb3c5c166cc247b8d68dfc9c4d69ce6338f465b3e4494065fef7773cd19dae 2015-10-01 13:47:16 ....A 1024 Virusshare.00196/Rootkit.Boot.TDSS.a-6fde5cb0c37e43f7b5177bedcc1448221a61120878eaf93954ca141e6c5dd38c 2015-10-01 13:46:28 ....A 512 Virusshare.00196/Rootkit.Boot.TDSS.a-734199dc0fdaa9c8129b799a299bebd1f4ed0f712f759be4a1f34c6c4a61a0a0 2015-10-01 13:46:30 ....A 1024 Virusshare.00196/Rootkit.Boot.TDSS.a-74bb6a39dc5ac0d5a2923683dc4b283a0fdb9301bd7f9f81e175e7a5f9380e96 2015-10-01 13:44:32 ....A 1024 Virusshare.00196/Rootkit.Boot.TDSS.a-75def70385cab1d84244347b4ba4a0eac5968846f876bdb304ad473a5a5956a9 2015-10-01 13:39:50 ....A 1024 Virusshare.00196/Rootkit.Boot.TDSS.a-7f0808ab3f76170a354882eb350c85f55c4bfd15fa36ad1f1b8f6d68c68ae187 2015-10-01 13:49:20 ....A 512 Virusshare.00196/Rootkit.Boot.TDSS.a-85bbc7ae4825fe352df2bc182fc515b8e901d362e7a923c1e0082aed951aa976 2015-10-01 13:49:32 ....A 1024 Virusshare.00196/Rootkit.Boot.TDSS.a-9362385930655779cd8cd6acc53dec65e947e8d4b498957c01f9d48fea0fad27 2015-10-01 13:36:04 ....A 512 Virusshare.00196/Rootkit.Boot.TDSS.a-a3ca31151dea4a614df700950a2737953d987e01d80d5dd2ce43ed6fc07f9d1e 2015-10-01 13:40:26 ....A 512 Virusshare.00196/Rootkit.Boot.TDSS.a-ad004cc5918aa0cc7a80518eccb573150041fc2c337ce37275e3656b724f3a0d 2015-10-01 13:52:34 ....A 1024 Virusshare.00196/Rootkit.Boot.TDSS.a-b9c9c7b42924e8580e5196def0d71a19f96249e9aa8aa6400477d637d4ffa8eb 2015-10-01 13:31:16 ....A 1024 Virusshare.00196/Rootkit.Boot.TDSS.a-c166d5b7a797b180c6f429497214f6ad444cc76cd55b69642951d9fc4cd32f83 2015-10-01 13:37:42 ....A 1024 Virusshare.00196/Rootkit.Boot.TDSS.a-c38701fc7887b7151e40c05a106f265f164e75d9e97f56b009ae7aefc249aa84 2015-10-01 13:48:00 ....A 512 Virusshare.00196/Rootkit.Boot.TDSS.a-cf1d76f85a5617f1da77cf73431b54fc1d9405aa4b53546c4a8b14ff93b1f564 2015-10-01 13:52:38 ....A 512 Virusshare.00196/Rootkit.Boot.TDSS.a-d697a98d4c9b55131895af6bf651418975bdfa6c9586bae29b4dee357021e4b2 2015-10-01 13:47:58 ....A 1024 Virusshare.00196/Rootkit.Boot.TDSS.a-df74e2c8a753ba6b46d2afb793fed6d72a0749de5f44bfb90ef5ff1bfad0998f 2015-10-01 13:53:00 ....A 512 Virusshare.00196/Rootkit.Boot.TDSS.a-dff4c44e0fb3a09cfd4c2bc3ff5e9b4d9d4b3a1c065b7fd807ef354ddeff0a78 2015-10-01 13:53:26 ....A 512 Virusshare.00196/Rootkit.Boot.TDSS.a-e1836cfdba827393d48f4ba12792dcd6a050fa2fb5bf53681f552706b05a8e3b 2015-10-01 13:45:50 ....A 512 Virusshare.00196/Rootkit.Boot.TDSS.a-e796b1174baccc6f3eb7460867670724e965943c35ceb2b81ac2130cb4c826c7 2015-10-01 13:43:20 ....A 1024 Virusshare.00196/Rootkit.Boot.TDSS.a-f4d407bb96fa129e665e7e3086d93603cbc88fa0ea7ead06a9454b7305bd6121 2015-10-01 13:34:38 ....A 1024 Virusshare.00196/Rootkit.Boot.TDSS.a-fa85f70bca681509287b4b8f5547ea2d31ea6e8f457117e2fddc9d704b950b45 2015-10-01 13:49:52 ....A 512 Virusshare.00196/Rootkit.Boot.TDSS.a-fc1cd0aa7d050ddabce488ef56fcb05cd14655bd56dc6132eae948f460652519 2015-10-01 13:48:00 ....A 1024 Virusshare.00196/Rootkit.Boot.Trup.b-906ce006ea92efe8f5d0da58da303f2b1240a25a8980e9e351d2977ee51d3752 2015-10-01 13:43:46 ....A 1024 Virusshare.00196/Rootkit.Boot.Wistler.a-0f03dc054206daa818060f87c71784dcf7234533f683bd1c50fe12556568f023 2015-10-01 13:40:56 ....A 1024 Virusshare.00196/Rootkit.Boot.Wistler.a-159c1fb9fe3759be13c8aa79f0dbed029072dd54e340aa5665bef93dbd198944 2015-10-01 13:44:32 ....A 105296 Virusshare.00196/Rootkit.Boot.Xpaj.a-875aa0bd643487d18a1c67ed0c6b281977fa1b7ecff7725920e7988fddbe92f5 2015-10-01 13:35:42 ....A 19584 Virusshare.00196/Rootkit.Win32.Agent.aap-de3f4cc424f54950fd592d5627a6aa1496e3387edc8250030a1610ed230b1b9f 2015-10-01 13:43:02 ....A 30560 Virusshare.00196/Rootkit.Win32.Agent.bkwm-21e97798dc359c642715d4c3230233ff404f8993965fde1a31e8fe60e94e84d2 2015-10-01 13:47:52 ....A 30560 Virusshare.00196/Rootkit.Win32.Agent.bkwm-eab083c56b66f9ac0eed909febe6aa815515e16051e982c742f46a45bdfa6544 2015-10-01 13:39:00 ....A 32124 Virusshare.00196/Rootkit.Win32.Agent.bldn-fbb65244c594e97b2ad587625e17d29ddaf3624228db1165f2f44a48735e1b51 2015-10-01 13:39:06 ....A 30721 Virusshare.00196/Rootkit.Win32.Agent.cdj-d6ea94366e88fd1acb24356bab1af0e7fccb937075ed897c51f23c6ecb5e62cd 2015-10-01 13:40:14 ....A 581632 Virusshare.00196/Rootkit.Win32.Agent.dgdp-04536666fe40f9f4b3abb02857e047339080dd7646b2b458664fc47a37aced8d 2015-10-01 13:53:42 ....A 69248 Virusshare.00196/Rootkit.Win32.Agent.dkck-e8a7f3d62cbcd744d5b5e914632de1f13d546d2c01cf650f58d700a0ba9ceac5 2015-10-01 13:35:06 ....A 69632 Virusshare.00196/Rootkit.Win32.Agent.dklo-489f44479f9316cc433c62bb7cd1822ebe8846a972f03a151a71c96cc7e33b5c 2015-10-01 13:46:28 ....A 69632 Virusshare.00196/Rootkit.Win32.Agent.dklo-8e5ea42809a8cb003fab83c59befc9fc3a7670bf2f6cb70191dfe005bb12be4e 2015-10-01 13:48:34 ....A 339076 Virusshare.00196/Rootkit.Win32.Agent.dqnx-ab46f8f164840810254a6d162754f47ff72bf3c16fe9dbd8a7661debb1103681 2015-10-01 13:34:14 ....A 339076 Virusshare.00196/Rootkit.Win32.Agent.dqnx-f7f2a4f1f5de7f6f241d8f91bfb11801ca737b542396bb9a0a765c3015da7b52 2015-10-01 13:41:28 ....A 311684 Virusshare.00196/Rootkit.Win32.Agent.dqnx.b-585d6439a4772c5759524876af77b624cdffb5fc68db4b6126f6d6c2556adeee 2015-10-01 13:43:54 ....A 311684 Virusshare.00196/Rootkit.Win32.Agent.dqnx.b-bf7ea2dd9f001fbfc02d57320bba6367e6d860c1e153c5ffe185f81ea006d286 2015-10-01 13:48:28 ....A 10752 Virusshare.00196/Rootkit.Win32.Agent.eguv-d0de92ccb68b038305626851bde45026ff781b4e255c8074293c608c99f6ce39 2015-10-01 13:39:42 ....A 30977 Virusshare.00196/Rootkit.Win32.Agent.ehdu-4d14950e7825441f9df52045744b6de8cd8760a984c0bb762964904919d7acdb 2015-10-01 13:53:30 ....A 52532 Virusshare.00196/Rootkit.Win32.Agent.eiue-8dc7b3a198b137c1423c9a41938a5a41d24fb57232ae023289a38358abba44a7 2015-10-01 13:33:42 ....A 978944 Virusshare.00196/Rootkit.Win32.Agent.elxy-b6685d557245e6215c551d8b90be6c95b6d90a4139264e85107b0f88e22f4b38 2015-10-01 13:52:28 ....A 1915392 Virusshare.00196/Rootkit.Win32.Agent.elxy-dbd2be54557714656c19cc0e3ee17186c8e1e89bb6297f978bf8ba865d84f5a7 2015-10-01 13:42:48 ....A 350524 Virusshare.00196/Rootkit.Win32.Agent.elxy-eede7adaccc8e7b90c4344cb6c5f0b12c9f9dccec140a284ab478a14df25f5b9 2015-10-01 13:32:40 ....A 80384 Virusshare.00196/Rootkit.Win32.Agent.fyo-e9faae11fdd7775d49821e269ab05dbd9745010250445ab0ace184c5d3c47725 2015-10-01 13:35:32 ....A 18444 Virusshare.00196/Rootkit.Win32.Agent.ga-1a263bb0d2897f0baccfffe38df9ac2c21bca07bdfc7ec7afed9687466b665ba 2015-10-01 13:37:38 ....A 137216 Virusshare.00196/Rootkit.Win32.Agent.gaa-dc38a1b73038b94dd79769f18658e01b95429260d8a65d14f439fa0efa2af345 2015-10-01 13:33:52 ....A 12288 Virusshare.00196/Rootkit.Win32.Agent.hvf-34dfb80edc75126c5f940a5c486ecb414bd1a439878e9970a2a6ca79a4453616 2015-10-01 13:46:34 ....A 287484 Virusshare.00196/Rootkit.Win32.Agent.iey-93f5a4aa3c76d6a69aa545b318657c5f196ddd2de4903c2bed2859313b481a23 2015-10-01 13:41:20 ....A 35328 Virusshare.00196/Rootkit.Win32.Agent.jp-4a692620bf7d27413163fd203f6e65d1bc52273b07d4857c77a0318023377275 2015-10-01 13:33:38 ....A 302501 Virusshare.00196/Rootkit.Win32.HideProc.bj-061ee6a7af72539bd9886a58f97b6c1e433f9ce0b07096d6a1f205286c584c6e 2015-10-01 13:53:00 ....A 23424 Virusshare.00196/Rootkit.Win32.Junk.bo-ea26771a46a53f3ac0beb664b459f1b7edb952680d8175d8ad8f76e083bb2f12 2015-10-01 13:47:34 ....A 23424 Virusshare.00196/Rootkit.Win32.Junk.bo-ec3715862bb91d7853887217d5e2d8a1e76e2073bc4b2d2ad3bf55df3654d6b3 2015-10-01 13:44:00 ....A 23424 Virusshare.00196/Rootkit.Win32.Junk.bo-f0d43affa4774c68bed06d03226ca06999787c693eac3241561d9ca9e3f77bae 2015-10-01 13:32:30 ....A 47616 Virusshare.00196/Rootkit.Win32.Lapka.an-7e01c5f06f0e105de90f352b0210c6628da4c54dd245c1cb2d9753315a48c0c7 2015-10-01 13:50:36 ....A 30208 Virusshare.00196/Rootkit.Win32.Lapka.an-83271ab19ba2c440a186b3f275a485ea7086d0ab1dd36b8bb34d3ae032f4de93 2015-10-01 13:46:20 ....A 28672 Virusshare.00196/Rootkit.Win32.Lapka.an-8981f3ae8476184e085fb324ff9756fe1cd58747a54335b2d358e5ae259a448b 2015-10-01 13:35:36 ....A 29184 Virusshare.00196/Rootkit.Win32.Lapka.an-ed7102215f47ea71f09d68ae982c6d4ff961fc4ea52f8d140eeb01ab13966ca0 2015-10-01 13:44:44 ....A 20992 Virusshare.00196/Rootkit.Win32.Mag.gen-729e9f80f5c237078d00e0d54cefbd789c20faf53b544c4619e188dfc4c8d1c1 2015-10-01 13:52:38 ....A 8256 Virusshare.00196/Rootkit.Win32.MyM.pgl-fcc89c556c40474aec6bb4b662f1a76d2598d4d7b3215d39f4dd1ec610e7fb35 2015-10-01 13:35:00 ....A 21384 Virusshare.00196/Rootkit.Win32.Necurs.b-9bdf4ea28baf604588956b27c6c013ed2973a3e8200acd33b8ef3c1d4bc86351 2015-10-01 13:41:40 ....A 47232 Virusshare.00196/Rootkit.Win32.Necurs.iy-32a907fc2eaabb3003a6af32e3b3d5dc7bd1e159fca9be5cab7fee25f873e60e 2015-10-01 13:38:20 ....A 47360 Virusshare.00196/Rootkit.Win32.Necurs.iy-e6c2e76187b765d00be032e9feb3cdfe0271cd28a00563ac00254eb673886ca8 2015-10-01 13:37:44 ....A 652906 Virusshare.00196/Rootkit.Win32.Plite.pey-6602796a182f768b3086455280275cb5c1af5e8b3f0617c060a2dae6fb82a297 2015-10-01 13:53:32 ....A 637534 Virusshare.00196/Rootkit.Win32.Plite.pey-67305a599aeed6468da60088224f07d56363c1efdb7faf79dbcdf6e899bbbabf 2015-10-01 13:37:42 ....A 643416 Virusshare.00196/Rootkit.Win32.Plite.pey-bb4b4413a50e8f4605ab9bc09d06c8d69ca1cda34f182b3ff1c969f5797b22f9 2015-10-01 13:33:18 ....A 624617 Virusshare.00196/Rootkit.Win32.Plite.pey-fb94eb7c6ca4059fc0aa11b70e729c9ed68392b18496d55c979ada37a82b67b3 2015-10-01 13:45:18 ....A 553008 Virusshare.00196/Rootkit.Win32.Plite.pfa-174d5c89785a6ed136514c2b2888fe2f7d431234838c3fb8ab648adb42b87858 2015-10-01 13:36:56 ....A 610252 Virusshare.00196/Rootkit.Win32.Plite.pfa-207773ce98eb543c09546dcb5ce324ef0dc71ae8d42462042eea6986e41a29c2 2015-10-01 13:42:28 ....A 670484 Virusshare.00196/Rootkit.Win32.Plite.pfa-e63f45b0a39270c6d0f5c946facfb38adaf0e43d7f87659a7bf6483830f79bd6 2015-10-01 13:50:12 ....A 855104 Virusshare.00196/Rootkit.Win32.Plite.pva-eb31241a13d7ba6494bc3dfd1fb735c1c2d7b228d4793f93670b29c2652a886e 2015-10-01 13:33:58 ....A 952263 Virusshare.00196/Rootkit.Win32.Plite.pvd-e3912229dddb6ba34fd308eb6c6cccc8721d33d8545aaa91424cb13de6e76274 2015-10-01 13:35:52 ....A 708743 Virusshare.00196/Rootkit.Win32.Plite.pve-b5809909fd65be6c9bd132b6351728893c45a8adb90be9a38d23fe634229dfcd 2015-10-01 13:50:02 ....A 648661 Virusshare.00196/Rootkit.Win32.Plite.pvf-06416a1f4fcfc960609f70eb4696d6aeb2588a7c4d88bbe0c30e0181a4dc34c9 2015-10-01 13:33:10 ....A 691188 Virusshare.00196/Rootkit.Win32.Plite.pvf-0795f78008f9208865cdc88f07fa5620efff687b2cd296033d4dcb11ecebd4b1 2015-10-01 13:45:10 ....A 684287 Virusshare.00196/Rootkit.Win32.Plite.pvf-08855054f823b43fcd5ad18780c225bcd8c0419cfefa4a5d1ab85428ef0aef77 2015-10-01 13:51:22 ....A 703069 Virusshare.00196/Rootkit.Win32.Plite.pvf-088cb5b7ccec24cd4bfbdd0f90b25cfb1c0d6b96578c2b50738ed17ad95ed429 2015-10-01 13:40:06 ....A 679807 Virusshare.00196/Rootkit.Win32.Plite.pvf-08fa729710050bbf9e5ddec7b9324b2ede9a17dbf76d0e3b0a26fb307cd863e8 2015-10-01 13:35:42 ....A 618362 Virusshare.00196/Rootkit.Win32.Plite.pvf-09938ace2145c7768abd1c001b107b02a142caf43411632c9bf94227546b759b 2015-10-01 13:47:36 ....A 668696 Virusshare.00196/Rootkit.Win32.Plite.pvf-0d0a3baecfef862c1ae017dfb0a2ccbb51302fda3d04a6a47be0490ac807e989 2015-10-01 13:38:10 ....A 630387 Virusshare.00196/Rootkit.Win32.Plite.pvf-0e7a75b71057f0b2502fe17f333bb56aedc6f0b45e5f6ef520f3b8be0d451b54 2015-10-01 13:46:38 ....A 647101 Virusshare.00196/Rootkit.Win32.Plite.pvf-0ea4121033411531fb4b00f4dacfce7f08c81bc3b4e995475913fad92679b0c4 2015-10-01 13:33:00 ....A 619363 Virusshare.00196/Rootkit.Win32.Plite.pvf-1059d69f197a68ac4d67e16884dab83b02e855b2c50f4736d83593a237feee0c 2015-10-01 13:52:22 ....A 614291 Virusshare.00196/Rootkit.Win32.Plite.pvf-116d96c79393e7251d634bc3f7fc14d9d574cb79352afb3bf7faccb3ecaa43f0 2015-10-01 13:37:38 ....A 690239 Virusshare.00196/Rootkit.Win32.Plite.pvf-15e5c4ec93603f54f581f724729de1fca1e8ab130d3d2454154709e1b93d6bc3 2015-10-01 13:41:02 ....A 666232 Virusshare.00196/Rootkit.Win32.Plite.pvf-163c0db17c7390e5e71a5f7d09b2be5d408103c608ee0bcbedb1723dc73adb9f 2015-10-01 13:43:28 ....A 757678 Virusshare.00196/Rootkit.Win32.Plite.pvf-1e4083b9718324f31a7f66ee7a6b4967ef02081082e3769cd518fa8719bde90c 2015-10-01 13:35:12 ....A 687118 Virusshare.00196/Rootkit.Win32.Plite.pvf-230522fa1402cd5686dd5f7847508ac4202a4f626d5e44a63ebe416f4df19388 2015-10-01 13:33:48 ....A 599364 Virusshare.00196/Rootkit.Win32.Plite.pvf-24933aeea680c79b9eaabfcb8ea16a64ad60972899381891c2e237d9f2477a7a 2015-10-01 13:49:36 ....A 821826 Virusshare.00196/Rootkit.Win32.Plite.pvf-250e04be1574a6b06f11d4098544ae7f3ac8a5c8c74b3bfc972e831717837e37 2015-10-01 13:34:56 ....A 710774 Virusshare.00196/Rootkit.Win32.Plite.pvf-266964d8c0299d978efbecb1a41acfa8668cf259077f3d13f6d92162ed5ddd02 2015-10-01 13:36:44 ....A 712701 Virusshare.00196/Rootkit.Win32.Plite.pvf-273e63b16e56b7d10a972a1ff000b0e7d9fe8fb90dcd9c479c83f2c8afc3cae7 2015-10-01 13:38:14 ....A 631150 Virusshare.00196/Rootkit.Win32.Plite.pvf-27ca73a11e4ee28529910588a0187e26f7c8fce7bb8b2db46aeeb5faad1957ac 2015-10-01 13:39:14 ....A 654248 Virusshare.00196/Rootkit.Win32.Plite.pvf-2899b48a9ab91e63705997b95b99667f18a763d1d6bf3f96ce2a2fefe6d1552e 2015-10-01 13:51:56 ....A 552735 Virusshare.00196/Rootkit.Win32.Plite.pvf-2bae94ae0b1423614dd91be414f3affe57c32a0c1927a9c3957ccfe010b66cb6 2015-10-01 13:32:52 ....A 640864 Virusshare.00196/Rootkit.Win32.Plite.pvf-2f0f79d5913b913efa3ff4bf7c6866ad9491471434864b31e0ecd8e5adb0b0b5 2015-10-01 13:33:06 ....A 672479 Virusshare.00196/Rootkit.Win32.Plite.pvf-326feae9d025bfbf134ffc18965672ff6f2481039bba4d59d93dcace8e5bce77 2015-10-01 13:49:56 ....A 694859 Virusshare.00196/Rootkit.Win32.Plite.pvf-32812b90de91fb7de47ce7981554023882ba27b7b3324608d5da97129ad5ea6e 2015-10-01 13:36:44 ....A 638968 Virusshare.00196/Rootkit.Win32.Plite.pvf-355354d05b9091fdc25a2968fbc24174c06c9c0bb42e3371c5b42b0c34cb94ff 2015-10-01 13:46:50 ....A 663158 Virusshare.00196/Rootkit.Win32.Plite.pvf-35cacc516d5a63d7433fffbb43cbcdde1907cac81e94e718a9103777220ae0fe 2015-10-01 13:52:46 ....A 653818 Virusshare.00196/Rootkit.Win32.Plite.pvf-368dda303164abe522e714ae748b990d0cde93dfd3497f453ab1817c2d22cf95 2015-10-01 13:35:50 ....A 643574 Virusshare.00196/Rootkit.Win32.Plite.pvf-38966f68d1c3c4b2a36deb1bca76eac064b291bfbe66b5da14c43d0638ff6778 2015-10-01 13:37:44 ....A 635686 Virusshare.00196/Rootkit.Win32.Plite.pvf-3976ae0a41df5ba409f523958e7580d7a777cb408a6401146e52373ad0c5a35b 2015-10-01 13:39:50 ....A 663821 Virusshare.00196/Rootkit.Win32.Plite.pvf-3a088f816c96b63bac99b7a3bb625f916ec81daa56fb17079bf164afd93a7c6b 2015-10-01 13:42:40 ....A 617131 Virusshare.00196/Rootkit.Win32.Plite.pvf-3ea1b9b48ae34dbf62314eee7dcad3822406d1b20a9a7acad0db55169c3ced3f 2015-10-01 13:32:56 ....A 632081 Virusshare.00196/Rootkit.Win32.Plite.pvf-426b82b10b59050efbc37c3e68802ca0deb2cdf65b1c7a0e3fa09ee0bf81d80e 2015-10-01 13:48:10 ....A 683593 Virusshare.00196/Rootkit.Win32.Plite.pvf-4991f64067b755b8bfb76e06f1fceb0be45e8317f5d18b11a85b36e822e3c2ad 2015-10-01 13:31:20 ....A 645429 Virusshare.00196/Rootkit.Win32.Plite.pvf-4a917995fdff71f9e04a409e0759ee6ac64ccdc57651c90053289e43193ded38 2015-10-01 13:38:08 ....A 641716 Virusshare.00196/Rootkit.Win32.Plite.pvf-4c443e2de9d1a4d7ff33444fccb172afda0ac5a9a39d76916c5238a64bcec49d 2015-10-01 13:34:20 ....A 717620 Virusshare.00196/Rootkit.Win32.Plite.pvf-4d8607ecc53878e6242f1e20edbac58c55078130e27c817f92934bee0f9145f2 2015-10-01 13:49:42 ....A 687041 Virusshare.00196/Rootkit.Win32.Plite.pvf-532382a0b5cb5944cffcfbe141e784e449a73fad6b321262fb8050faec55545d 2015-10-01 13:48:00 ....A 690165 Virusshare.00196/Rootkit.Win32.Plite.pvf-541fa537698ce9cd5920f8f081a3683719cfdfaad40b948de5d5e81ea09a3fa9 2015-10-01 13:41:52 ....A 675104 Virusshare.00196/Rootkit.Win32.Plite.pvf-594b99f4aa6744d81acfb534df1ecbb1b5772222d9367d9cc280eb3b2c54cdbf 2015-10-01 13:42:14 ....A 681360 Virusshare.00196/Rootkit.Win32.Plite.pvf-5a20a6b43cc828e6c2d2bf7ff65870ba3ec40f9002a1cbfdb3996780ac207c1a 2015-10-01 13:44:02 ....A 636590 Virusshare.00196/Rootkit.Win32.Plite.pvf-5a5512912d5550bbf55e21b47fab9ad6c8c3049be560045ae682f8af30039f6e 2015-10-01 13:47:16 ....A 655435 Virusshare.00196/Rootkit.Win32.Plite.pvf-5d7199ef92d2d5fcd53856630d84eb54048e2208f527bfb03110042e9030e761 2015-10-01 13:44:02 ....A 738166 Virusshare.00196/Rootkit.Win32.Plite.pvf-60394c9bc2f9b84160bf1532bd0a31b680d3fe6cc2cbd3ff1a2036039a6867e2 2015-10-01 13:34:16 ....A 612233 Virusshare.00196/Rootkit.Win32.Plite.pvf-691e6147b581715063452c815a7e0fe73a7f2fc22240a457bc91a5d075e5b6c2 2015-10-01 13:51:52 ....A 657155 Virusshare.00196/Rootkit.Win32.Plite.pvf-6942beacd51f604c99c0a53a2b1de8f296f91a1dc3162a9b8e1678c024ff150f 2015-10-01 13:49:24 ....A 655771 Virusshare.00196/Rootkit.Win32.Plite.pvf-6bcdc33bfdb6d1c9f300195d72cde129d9c3e298190d570941441aa8646305ad 2015-10-01 13:39:12 ....A 696034 Virusshare.00196/Rootkit.Win32.Plite.pvf-6c54cfa7902cf95ddc7265bbbc8c3d5998bf490cf435ad5c0602f45419e03db2 2015-10-01 13:36:50 ....A 631074 Virusshare.00196/Rootkit.Win32.Plite.pvf-6c90d0efe5220e77ebee8e687c7cdf8099bd10af1206a076f0cb907046e7166d 2015-10-01 13:44:58 ....A 682155 Virusshare.00196/Rootkit.Win32.Plite.pvf-6f708254025fe880d58c5db33b4e3921dd4839db924319dd2a19cd95a38277f0 2015-10-01 13:43:24 ....A 669986 Virusshare.00196/Rootkit.Win32.Plite.pvf-70bf1add4eff83d45398dda255f437e3eb23bc4676260464f36ea0fc7e19e9fb 2015-10-01 13:49:48 ....A 636610 Virusshare.00196/Rootkit.Win32.Plite.pvf-7266ad17294bee90d26bcd481aefda5ae0ec08872fd5cb7659c1339423c71314 2015-10-01 13:43:42 ....A 615558 Virusshare.00196/Rootkit.Win32.Plite.pvf-76013ccbb82b5d38fed74941ca7f47b44b790e7fe435b3d5cf845f98a9eb1e45 2015-10-01 13:52:08 ....A 679096 Virusshare.00196/Rootkit.Win32.Plite.pvf-776057e4be83ba98071456268daa94bf372b3ddfac904a54eb2d901a2d5a5f75 2015-10-01 13:45:48 ....A 660608 Virusshare.00196/Rootkit.Win32.Plite.pvf-7c5ca6ca6a245e3828e596e02343d013fdf3f8e9a1051063d729f38a2daa38e5 2015-10-01 13:38:04 ....A 650222 Virusshare.00196/Rootkit.Win32.Plite.pvf-80a30ae971b8c5143374104720d22a8450722381b0dc8a7faa3d1894dca09631 2015-10-01 13:44:18 ....A 723119 Virusshare.00196/Rootkit.Win32.Plite.pvf-81e596b6cb937232686ef3f7cdb20c8dc9e10046dd4ce7fdcb8924186a88a077 2015-10-01 13:39:16 ....A 692909 Virusshare.00196/Rootkit.Win32.Plite.pvf-8400dc9f1a5894ed775dea11f9310cd3a363071267fcbec75ea29a7880f0cd22 2015-10-01 13:35:28 ....A 672860 Virusshare.00196/Rootkit.Win32.Plite.pvf-8454b6305ea38806b6599d3dfd05506a5cadbe76a1b2511fe4c82717c6859351 2015-10-01 13:53:12 ....A 663261 Virusshare.00196/Rootkit.Win32.Plite.pvf-87aa780d0a5c9711545a613d2b5aadce89d73f4be61f8cbc100dd70fb13c7d7d 2015-10-01 13:33:24 ....A 670124 Virusshare.00196/Rootkit.Win32.Plite.pvf-8d38af979f8e7109230c4e3bd9b4a167856f365dd5d4ddec1876f3db714653ad 2015-10-01 13:42:44 ....A 636366 Virusshare.00196/Rootkit.Win32.Plite.pvf-8d3c95228e5f9998de3a7a081fc82be26c9eb80ee1786a5f456b2b4b23584cae 2015-10-01 13:32:30 ....A 667466 Virusshare.00196/Rootkit.Win32.Plite.pvf-918ec44b064d1f5fc89a22594d25fb735d75fd7a7afd96ff3f90bfb8a7276ed2 2015-10-01 13:37:40 ....A 653733 Virusshare.00196/Rootkit.Win32.Plite.pvf-932102ec13e5c3e871f236329f45c17de462e7ed67d759b0b7270a135e1b2cfa 2015-10-01 13:53:10 ....A 696973 Virusshare.00196/Rootkit.Win32.Plite.pvf-9455ec0c7c10c88867e8a536098cd5b27184f4f20f73c1ef6b3d43fd5db169d7 2015-10-01 13:35:02 ....A 643674 Virusshare.00196/Rootkit.Win32.Plite.pvf-94a6935184e3bc587a931198a6fa244450c64196dd9e39dce96f6e850736df45 2015-10-01 13:41:40 ....A 675762 Virusshare.00196/Rootkit.Win32.Plite.pvf-9535af25fe044301382cc4f508e60ce3c49b1314e443ff43b5995d26c3005040 2015-10-01 13:48:00 ....A 650565 Virusshare.00196/Rootkit.Win32.Plite.pvf-96505c3b2abcf00159f6d91fb8ee961b9ddc2813507c3c9973a76faaef7268d8 2015-10-01 13:37:36 ....A 699015 Virusshare.00196/Rootkit.Win32.Plite.pvf-989938002563681c87f9ca188e6f391d9c93c52df85546fdb4156060b236f0c0 2015-10-01 13:44:18 ....A 666131 Virusshare.00196/Rootkit.Win32.Plite.pvf-9e1cb635b128ed51976bd4a71db99d78c51418a27179448f8f3e5d6ed2ef1255 2015-10-01 13:49:34 ....A 674814 Virusshare.00196/Rootkit.Win32.Plite.pvf-a9d074dc510137bd5b46aeaa06543a68a75c8f3f38cd7deca0aa7af6d1707be4 2015-10-01 13:38:32 ....A 631791 Virusshare.00196/Rootkit.Win32.Plite.pvf-ac1802d622373f0bf2adfaec406c480a182c5529dc20685fbc45866de77d2fdd 2015-10-01 13:49:34 ....A 696721 Virusshare.00196/Rootkit.Win32.Plite.pvf-acbb8bd26e16832ae306b06a0fc1ea0cf4b07172316fd27fd2b0c69f9386c948 2015-10-01 13:33:06 ....A 666455 Virusshare.00196/Rootkit.Win32.Plite.pvf-af761064f5fede5ef55ffcf12b916eb1491aa2357cf33bfe98e85ef88a05076d 2015-10-01 13:41:32 ....A 635345 Virusshare.00196/Rootkit.Win32.Plite.pvf-b7d1d07ed324e5db044efb96497c4dd71fa880a9389b7b0c279ce261284bcfec 2015-10-01 13:38:06 ....A 689033 Virusshare.00196/Rootkit.Win32.Plite.pvf-ba3b645dc5763f6e7c3b2ab45378e7cb910c8ca11a81df8b9aed4adc0d09aff5 2015-10-01 13:35:28 ....A 672667 Virusshare.00196/Rootkit.Win32.Plite.pvf-ba9353c6c94aeafd4a738382a3f91be2c39098e4a84bd506e08e836a99fdae1e 2015-10-01 13:49:18 ....A 638885 Virusshare.00196/Rootkit.Win32.Plite.pvf-bc98a93d9620113eceb6b0cc26e0e82cadec819d67299c206230603c2b3af30e 2015-10-01 13:38:12 ....A 695060 Virusshare.00196/Rootkit.Win32.Plite.pvf-bd9f1e801590ab215e52ca1a68e367ec8fdcdf0785d3f32e37e99d19f7d3b29c 2015-10-01 13:41:06 ....A 655512 Virusshare.00196/Rootkit.Win32.Plite.pvf-bf5e32e72d0fbd89b5c9bbcdddc4ecd3e0dfe29f26ac0627fd9ac43ab36dc139 2015-10-01 13:44:04 ....A 701907 Virusshare.00196/Rootkit.Win32.Plite.pvf-c8bd78a36cb4fda798afac6e09916a85ebe60bac577984cf0d4cdd7cefd73972 2015-10-01 13:36:32 ....A 682224 Virusshare.00196/Rootkit.Win32.Plite.pvf-c8e52ff6e94ba188b25f5a683101b87c21f31b39ff8edb64d90c65432a72aa42 2015-10-01 13:49:22 ....A 812160 Virusshare.00196/Rootkit.Win32.Plite.pvf-c920cf6cb3d252715f6225a442883f34e1a0f5a456210092008cf4262b9acbc4 2015-10-01 13:41:26 ....A 724744 Virusshare.00196/Rootkit.Win32.Plite.pvf-cfbf0950fbc7164e827ffc6613d21bee5675ce8162c65af9e8d524c960cacf08 2015-10-01 13:45:50 ....A 629007 Virusshare.00196/Rootkit.Win32.Plite.pvf-d186b8f59bace56c056fb4c981ce7bbecb52689c6623d8f677dbcc85d46f69a8 2015-10-01 13:52:04 ....A 666446 Virusshare.00196/Rootkit.Win32.Plite.pvf-d5f82505d5c14c36873b7c7f6e58d64eb952cd547641827c19c26bbec12d5140 2015-10-01 13:45:30 ....A 617568 Virusshare.00196/Rootkit.Win32.Plite.pvf-d9243a1661f3c5c3935e28245a4bf092653da633cbb9f7c489080473f4131010 2015-10-01 13:34:56 ....A 690019 Virusshare.00196/Rootkit.Win32.Plite.pvf-da0a9aab00ccb4b734a53f4dd8291cbe3b7e19d77cd580e79ef8d486abc4ca6f 2015-10-01 13:47:30 ....A 633087 Virusshare.00196/Rootkit.Win32.Plite.pvf-e0b4b5582d403126f6bbd9a64f9990d9a0b50d5ddf8a87942c34131b8c927fdc 2015-10-01 13:47:54 ....A 613796 Virusshare.00196/Rootkit.Win32.Plite.pvf-e3872dfd97a61c6fce4750ee63c6b2263807d92abb42b2df45ab878569e4d6dc 2015-10-01 13:45:42 ....A 663465 Virusshare.00196/Rootkit.Win32.Plite.pvf-e3acd3f478cfaacc968492d1414006a98e7ba86a105bd118874cbbd547e0a269 2015-10-01 13:35:40 ....A 681228 Virusshare.00196/Rootkit.Win32.Plite.pvf-e44ac4170812e4a7c0297ea93787b1f14715f71786bbfaea71fdf5f6842c1feb 2015-10-01 13:34:22 ....A 716321 Virusshare.00196/Rootkit.Win32.Plite.pvf-e44f75cd52944873ec7674a1286162f4e88870975db4e1af0e292c7472405db8 2015-10-01 13:36:22 ....A 670280 Virusshare.00196/Rootkit.Win32.Plite.pvf-ed50402c91205a259961651c8355edc4c0ce4f7933f6155494360eb7d16b2f56 2015-10-01 13:44:50 ....A 672399 Virusshare.00196/Rootkit.Win32.Plite.pvf-eea70239abc9b5456c4dc80f8e46cf22ab1a090e145ae9b4960c869d6d72fc0f 2015-10-01 13:45:58 ....A 663107 Virusshare.00196/Rootkit.Win32.Plite.pvf-f01b7140624f544c8baec4b3b231860c3acc9f4828ee15cd02ab159d6c0dc51b 2015-10-01 13:51:18 ....A 627600 Virusshare.00196/Rootkit.Win32.Plite.pvf-f17193a15549a2585929dbe9778792c4b49f12a44391cc741abff03e31a6aea2 2015-10-01 13:38:28 ....A 699995 Virusshare.00196/Rootkit.Win32.Plite.pvf-f2cbb25820987279318190534938451f80fa73d0be064d0f1d1cf6e58f47ea24 2015-10-01 13:48:36 ....A 642757 Virusshare.00196/Rootkit.Win32.Plite.pvf-f44ee4d6f3c3b3f065f3ff864c1f38ddf0d0f20b9bc451b27cd1ca18fd7130d1 2015-10-01 13:47:42 ....A 686577 Virusshare.00196/Rootkit.Win32.Plite.pvf-f858c900cf8bfc7060797c46d65ee2068a9e7f12aaf816e5c70487643492bb4b 2015-10-01 13:51:30 ....A 636545 Virusshare.00196/Rootkit.Win32.Plite.pvf-f88fe4256f9a04ee975e0af9e36adceb1d2f8cde107e5576bdce3ce1b33128a2 2015-10-01 13:43:28 ....A 698832 Virusshare.00196/Rootkit.Win32.Plite.pvf-f8dcb7a1a7b845f56dcbaa2a1800b41ee8b013aa8b4cd403c48fb3b035fea29e 2015-10-01 13:38:20 ....A 683087 Virusshare.00196/Rootkit.Win32.Plite.pvf-fb614d998b69ec13de6b83197b6d0cea359c21a48004d94ba9d838c3f7f5390b 2015-10-01 13:43:30 ....A 644979 Virusshare.00196/Rootkit.Win32.Plite.pvf-fd132530cd6fe151d41100a3498b975d8f837a47b16ee014d92189935ddabcb0 2015-10-01 13:37:40 ....A 29568 Virusshare.00196/Rootkit.Win32.Ressdt.dhs-2924abb65f5ddd06be5b3b93ccb77beb7e736883fb887d152a3f067c1c7270d5 2015-10-01 13:40:28 ....A 29568 Virusshare.00196/Rootkit.Win32.Ressdt.dhs-a61235fdd244a5140f8077b1871d48f26af96462a94a46df278749dc9d3d3ff8 2015-10-01 13:48:42 ....A 29440 Virusshare.00196/Rootkit.Win32.Ressdt.dhs-cdd041aada22dbb10a511c9b61f4e491d41c6ee0dcee1faffb1691f0d664750d 2015-10-01 13:40:26 ....A 29568 Virusshare.00196/Rootkit.Win32.Ressdt.dhs-e463d2fd17491afaab19582714f18952d375ae7b7fca5c757f6a6d5425cf8966 2015-10-01 13:50:00 ....A 3200 Virusshare.00196/Rootkit.Win32.Small.bse-b0886c253eb48aa5fe39454ebdf4379a97bc31dc6979ab19a6ecefef7b7ba2de 2015-10-01 13:51:26 ....A 5121 Virusshare.00196/Rootkit.Win32.Small.c-6a594ac93bc7ef162fe59855ebe48fff2eac10dc511f9a058b2c0b9498f3eb14 2015-10-01 13:52:36 ....A 6400 Virusshare.00196/Rootkit.Win32.Small.kt-b45e2af0aba2a7ce02bbb67ccbca37a4281e47cfd000104d46501122ca91848c 2015-10-01 13:41:44 ....A 19200 Virusshare.00196/Rootkit.Win32.Small.sdx-3d3463e8f536adfcd2ee2df9fbc1f04eda2190b03f418d735a796a0a00099165 2015-10-01 13:46:52 ....A 19840 Virusshare.00196/Rootkit.Win32.Small.sdy-ea427f2f9b9644f05b0ef63d9f4f00ae736cf532c867abf0a3d0305c07ddce7f 2015-10-01 13:36:22 ....A 3712 Virusshare.00196/Rootkit.Win32.Small.sfn-2b5da729c485245d84f45af291b9a2f672cde0afc3a6bb0bc040b91c8f55b6d9 2015-10-01 13:50:32 ....A 3712 Virusshare.00196/Rootkit.Win32.Small.sfn-87da899e5982cada91d4f141d8f1f5488274e41e8d190352d2afd3609c62551e 2015-10-01 13:41:08 ....A 3712 Virusshare.00196/Rootkit.Win32.Small.sfn-de446e46cd65556025f6b5d45f0984c65291a06e7a8fe0a50fa0ea688da8031c 2015-10-01 13:44:50 ....A 13312 Virusshare.00196/Rootkit.Win32.Small.sft-7d5e692d967267db80ccddbec07544e98f6204dde9a8344de2a059b96b56f02c 2015-10-01 13:31:30 ....A 81408 Virusshare.00196/Rootkit.Win32.Tent.cjt-edd1aaabaaff35d62501291fa60c7efb8353ab76b2fe44b29659d0247d2165df 2015-10-01 13:38:48 ....A 105472 Virusshare.00196/Rootkit.Win32.Trava.a-838ebda556dc4d11045d04a43bc24de8b0936af862dbcf6a826782e16d32c529 2015-10-01 13:35:26 ....A 55297 Virusshare.00196/SMS-Flooder.Win32.VB.g-a740b5b1079d9529b593b3ca5133fc584aa1ba692b320953efcef23ddb6aaadd 2015-10-01 13:33:52 ....A 835486 Virusshare.00196/Trojan-ArcBomb.NSIS.Agent.gen-384b7f73b0c9637641f296eb4e8c660badfefa447a607b121155900271d558ad 2015-10-01 13:39:30 ....A 119808 Virusshare.00196/Trojan-Banker.Win32.Agent.jxm-f2a1d4d2088e155b2bbba0f9b5a813efdc4b1364869fc557a5b8c101618727c9 2015-10-01 13:34:52 ....A 896000 Virusshare.00196/Trojan-Banker.Win32.Agent.kan-afd2faa4e132ae52f9aedda5f92f9de45357c4cb72b9b9c7cd9d94cef7976b16 2015-10-01 13:31:38 ....A 3155968 Virusshare.00196/Trojan-Banker.Win32.Agent.xbj-8fa4b748673593a8299c9fb5d563b9ec65803fa76dc34a7839358304545b564b 2015-10-01 13:43:24 ....A 49152 Virusshare.00196/Trojan-Banker.Win32.Banbra.amjs-da0a170b8f20ce9e9071e9a5bab3f7070952fc14610a519dbb6909e60487b394 2015-10-01 13:44:02 ....A 242921 Virusshare.00196/Trojan-Banker.Win32.Banbra.aywh-674601b7a85c03f32e74a5ff43724a57178aa86536d279727d6b87daa90e049e 2015-10-01 13:53:14 ....A 454089 Virusshare.00196/Trojan-Banker.Win32.Banbra.azlp-f0a2c5c313036647499c11a276ae1ebfde455b64557348964c84c5482a45f20c 2015-10-01 13:43:36 ....A 312842 Virusshare.00196/Trojan-Banker.Win32.Banbra.vwsb-06b58a80360206dd73ab054b7e9ea70ea94b46b04f857731046ff78245b5b259 2015-10-01 13:51:16 ....A 323602 Virusshare.00196/Trojan-Banker.Win32.Banbra.vwsb-0b54998ee2c3ae29f0a7b970e6930eaa71e78f5bc538463da442e63f8c314573 2015-10-01 13:35:28 ....A 118802 Virusshare.00196/Trojan-Banker.Win32.Banbra.vwsb-10c7eff07d8efed344d40f02f720647a60ae749c3ed163011a57637805aef8e8 2015-10-01 13:33:10 ....A 677226 Virusshare.00196/Trojan-Banker.Win32.Banbra.vwsb-1811d5f3cc5a1a3fc6c880fa3f769325b068b514515abf791c1d58fe641c0a4b 2015-10-01 13:52:44 ....A 281618 Virusshare.00196/Trojan-Banker.Win32.Banbra.vwsb-298324fa7c2daeee5d1367ddfc3372099513e1eb62e0388051687dc8b0b96692 2015-10-01 13:46:38 ....A 385666 Virusshare.00196/Trojan-Banker.Win32.Banbra.vwsb-2c61b4e5a5a5d9302d8d79bbf79176e43b300d2dee9e6f5987435e618120a922 2015-10-01 13:38:52 ....A 159762 Virusshare.00196/Trojan-Banker.Win32.Banbra.vwsb-36a353ffc0042ec03ffb98f9e0c1df4ac87a441791357204303c4ea62b56e111 2015-10-01 13:36:56 ....A 344682 Virusshare.00196/Trojan-Banker.Win32.Banbra.vwsb-36ae757d867766843f2194021e4ecaf265fb3c497f73076995a92fd4b8a4a2a9 2015-10-01 13:42:22 ....A 281618 Virusshare.00196/Trojan-Banker.Win32.Banbra.vwsb-37acda0dcd7c2ec3a28d4f3edfffcf4d787b3d21d77d57f114415cba0415b373 2015-10-01 13:33:38 ....A 40836 Virusshare.00196/Trojan-Banker.Win32.Banbra.vwsb-39c88861e844c7a14ce81f7aeef83bb9a2286ca897198cdc0dad420b6605b0ef 2015-10-01 13:37:44 ....A 127138 Virusshare.00196/Trojan-Banker.Win32.Banbra.vwsb-4660ac2eef610f600e5927dab54ddca2dc3d848a9f43dc687df5e714b042b29e 2015-10-01 13:41:40 ....A 201138 Virusshare.00196/Trojan-Banker.Win32.Banbra.vwsb-55a9b21dd7a97374eea474505b65be7d75b62b05787bb37b826eca88d989e61e 2015-10-01 13:40:22 ....A 237586 Virusshare.00196/Trojan-Banker.Win32.Banbra.vwsb-6e0f379cdc20a425b84876559184ef97b54c58be028e62644b0579a82ccb3d6d 2015-10-01 13:53:22 ....A 39936 Virusshare.00196/Trojan-Banker.Win32.Banbra.vwsb-7ac650c72bfa2fce2f4c3284fb07ab257a4b252107ca5cc6f1eb3917ac8e293e 2015-10-01 13:41:58 ....A 248850 Virusshare.00196/Trojan-Banker.Win32.Banbra.vwsb-870d42b26995aff1b9559030abeb1639f0e12428c5ebde503b39b55d12d52d79 2015-10-01 13:50:42 ....A 774826 Virusshare.00196/Trojan-Banker.Win32.Banbra.vwsb-92e950bd4cdde4d487083c84d98a3808a95b0cfb716fdbd2a2b2e6995f4e77c1 2015-10-01 13:34:58 ....A 54410 Virusshare.00196/Trojan-Banker.Win32.Banbra.vwsb-957d6cab27815a8d0ef9081368d9d283a4e21481441a7de2485a651610cc9ff1 2015-10-01 13:33:54 ....A 85154 Virusshare.00196/Trojan-Banker.Win32.Banbra.vwsb-968ab8a74ebc4a540336f9c9e5da3d3e184b55bf230d230ba6c9bd4423c3422b 2015-10-01 13:48:06 ....A 243122 Virusshare.00196/Trojan-Banker.Win32.Banbra.vwsb-9bac89e9310f7e112484ce0bb1c8264ebf0bf0bba8256323f848a6986b83dda7 2015-10-01 13:45:26 ....A 96394 Virusshare.00196/Trojan-Banker.Win32.Banbra.vwsb-9d2282b2e035516dcf88d8d93174351851c2c3237526715671182934db576ff3 2015-10-01 13:41:04 ....A 774826 Virusshare.00196/Trojan-Banker.Win32.Banbra.vwsb-a264dbbd5e74f034118aedff1e15a2c587ffec7e82afaf51f66f114c41f8b745 2015-10-01 13:32:20 ....A 267794 Virusshare.00196/Trojan-Banker.Win32.Banbra.vwsb-a87a6baf4c390e435033e10dd4a499af9d55e60b5ab4d345322156ea9af6eff3 2015-10-01 13:51:16 ....A 64530 Virusshare.00196/Trojan-Banker.Win32.Banbra.vwsb-b490a7ee680f79a8289a45addaa13c72c8f9796179a7a0e7b0e4f89d61b9d4a9 2015-10-01 13:44:04 ....A 344682 Virusshare.00196/Trojan-Banker.Win32.Banbra.vwsb-b9d28f0f827ff09438cacba48851b2245f433f7acab623cf4fbdec4d7ba2ad4f 2015-10-01 13:49:54 ....A 347666 Virusshare.00196/Trojan-Banker.Win32.Banbra.vwsb-c98c1ed7ddfe291bdaa69ca9dd3529586e6dbf26c33564dd9d78e255c534afe4 2015-10-01 13:49:24 ....A 376850 Virusshare.00196/Trojan-Banker.Win32.Banbra.vwsb-d665873feb6be42a8de66a168228c478b9e943047faa65a65ea0ca75443d67f1 2015-10-01 13:46:36 ....A 164882 Virusshare.00196/Trojan-Banker.Win32.Banbra.vwsb-d769c4aa8aa4965075d24f3e724899c20dfe4f7fecd32fb09a23185453f22975 2015-10-01 13:32:26 ....A 389650 Virusshare.00196/Trojan-Banker.Win32.Banbra.vwsb-d7f37359d8e5f6de3b05f32b299250d9aad6fbe7b62a20f9f91871f43b8b7d59 2015-10-01 13:51:56 ....A 389650 Virusshare.00196/Trojan-Banker.Win32.Banbra.vwsb-de3e5a5f43a068e47e22297b482780deed88e8efee4521418aaf77a3aed2f3f7 2015-10-01 13:44:06 ....A 281618 Virusshare.00196/Trojan-Banker.Win32.Banbra.vwsb-f87c781863be4199a21c0ecd9d538d8445b4dec452c07e9460ef62dc6c5f2ea4 2015-10-01 13:47:54 ....A 427650 Virusshare.00196/Trojan-Banker.Win32.Banbra.vwsb-ff6e9fe3024ee9722d3083738f08e7da1219f84f9822cd3c5634208c7f31603f 2015-10-01 13:52:40 ....A 122880 Virusshare.00196/Trojan-Banker.Win32.Bancos.ha-10ab15b2d16b2956cd7683e7ce65096c955f352a143ceee1b5c821bddcbef4e0 2015-10-01 13:50:08 ....A 124060 Virusshare.00196/Trojan-Banker.Win32.Bancos.ha-246fc821732a6819c1b1cc2808ba86d000d6c584c29b48318e54c36d4c147648 2015-10-01 13:42:22 ....A 117765 Virusshare.00196/Trojan-Banker.Win32.Bancos.ha-403494f19ac12a2f091560d49b699fcce32c4028665b7c16e9ac91679656ea3b 2015-10-01 13:48:50 ....A 1728512 Virusshare.00196/Trojan-Banker.Win32.Bancos.ha-4201b32de990b0722f1c13e6b5f1c5cc682b4b0d7fec5be2eb254e9f4c3f83d0 2015-10-01 13:43:38 ....A 125720 Virusshare.00196/Trojan-Banker.Win32.Bancos.ha-60d7f75697f75ba7ecdc77339e53dad483b798e780774a5084b29a1f4400a947 2015-10-01 13:35:00 ....A 134144 Virusshare.00196/Trojan-Banker.Win32.Bancos.ha-656e0dc18ebeed147f14f0280ed3379c974dd64ea6b9e428f4823cc4f4e3143f 2015-10-01 13:48:32 ....A 137216 Virusshare.00196/Trojan-Banker.Win32.Bancos.u-01ec2ab8939af9b2c826bf29715f860acbb318167e06a2fda4f760e0ac9462a7 2015-10-01 13:39:12 ....A 1155072 Virusshare.00196/Trojan-Banker.Win32.Bancos.u-1be7a58f9db72ade3c99077cbbc84b54d084b3eeb9cfd13638c580d7d646ac24 2015-10-01 13:36:12 ....A 131072 Virusshare.00196/Trojan-Banker.Win32.Bancos.u-1c315b8ad088681810e89a359d907fc801c293e4795fd2c3533900727af2e018 2015-10-01 13:34:14 ....A 127488 Virusshare.00196/Trojan-Banker.Win32.Bancos.u-1cd36551e3cddc49a3cb23235a236c6edc03240df00679f9034ecc282847b2dd 2015-10-01 13:39:02 ....A 1163264 Virusshare.00196/Trojan-Banker.Win32.Bancos.u-1e8b0a4f90408ed9bd88d427d45b241fb31c8f991e03a3871348e65d11c7d379 2015-10-01 13:36:20 ....A 135168 Virusshare.00196/Trojan-Banker.Win32.Bancos.u-25bf8f5658f069a3d955cf3c7075c0dac2ec10922aa45a234d2827d6c95a9141 2015-10-01 13:37:56 ....A 137352 Virusshare.00196/Trojan-Banker.Win32.Bancos.u-269e77dffa6b45130ee0c2248aadcf959cdd6712fb0a4f0c61595c8bd51f51fd 2015-10-01 13:37:38 ....A 144602 Virusshare.00196/Trojan-Banker.Win32.Bancos.u-26d3d7dac275c3575b1b3a38a340430cb30d49c449afd279ef4b67e8a14b36dc 2015-10-01 13:42:08 ....A 135168 Virusshare.00196/Trojan-Banker.Win32.Bancos.u-2b21e0505c6c48031306c97dd15b1096aa14dade2a3f052db36c4d7da2c7188a 2015-10-01 13:38:06 ....A 133632 Virusshare.00196/Trojan-Banker.Win32.Bancos.u-3bdde0b462d947e68fdc1fb93ecab6a56e2257ac2b01a845251824f0303f02ab 2015-10-01 13:33:40 ....A 1155072 Virusshare.00196/Trojan-Banker.Win32.Bancos.u-548dcb1b70b07c435a04317944e19385d7d111ca1aad8ae92a2bb2b031fdeef2 2015-10-01 13:41:24 ....A 1155072 Virusshare.00196/Trojan-Banker.Win32.Bancos.u-5801de7cd2d035267fddeb3417ecfef8f7ff599450bcb4142413f99c99acb7d8 2015-10-01 13:34:28 ....A 126977 Virusshare.00196/Trojan-Banker.Win32.Banker.cug-984718e9c064ace939833f1e4cf5aa9c2d0383d1189adbb5bf72bf48944a475a 2015-10-01 13:42:36 ....A 1620992 Virusshare.00196/Trojan-Banker.Win32.Banker.snfc-f0162d9d636c81d79ba3a9008c98c785b62a68d4e7e23d736346786e24752135 2015-10-01 13:42:10 ....A 159805 Virusshare.00196/Trojan-Banker.Win32.Banker.srvt-f2f3700516e82dbedfce39f32262a03e45dede56d1c2929f950afbd4f002e99c 2015-10-01 13:38:46 ....A 260248 Virusshare.00196/Trojan-Banker.Win32.Banker.sxlc-71350c8ff17c27197b0727a2e487501336b375f489ee4cc1936d49d154b97d63 2015-10-01 13:38:14 ....A 255853 Virusshare.00196/Trojan-Banker.Win32.Banker.xbqqc-648faf35e2b5add6ba93106214104b5fc46095b7df5a917f0c77dc2bbef85824 2015-10-01 13:33:04 ....A 1913584 Virusshare.00196/Trojan-Banker.Win32.BestaFera.abi-0adc59dbccd792cd7a7dd6224d0e561be46b47259b4ba9c1563d5f94ef69c492 2015-10-01 13:44:52 ....A 1913584 Virusshare.00196/Trojan-Banker.Win32.BestaFera.abi-9010773f2c3f3b9da91e4385ae3edcf191ac4f1849031cc87048dbf6be8e3f75 2015-10-01 13:52:04 ....A 1913584 Virusshare.00196/Trojan-Banker.Win32.BestaFera.abi-9cdc7e22b6a80fce0a32d36ea14d038264f3e28ad462dda33fcb1367f5e634f7 2015-10-01 13:42:40 ....A 344576 Virusshare.00196/Trojan-Banker.Win32.BestaFera.aemq-b06fac0b51e9d3efcfae4642d11dcc1f5253cc6101b4a3b39b588bcb9d87ef93 2015-10-01 13:36:22 ....A 550912 Virusshare.00196/Trojan-Banker.Win32.BestaFera.fc-76514d36c4e070f27ecee68590c21168658c7224127b2036fe6091a7cadd25d5 2015-10-01 13:32:20 ....A 267776 Virusshare.00196/Trojan-Banker.Win32.BestaFera.rph-d83d76e859757b2e9ffff6799c9e99694a486ce1fb17ce7a19efa8de19aadcff 2015-10-01 13:49:34 ....A 227328 Virusshare.00196/Trojan-Banker.Win32.ChePro.ilc-e3764f8f4176338041f04820e22207203e10bd5d351d50cd40a666aac508851c 2015-10-01 13:41:38 ....A 304128 Virusshare.00196/Trojan-Banker.Win32.ChePro.ilc-eb854b9cab866372b60b50a678e9ddcef77980c6eb3b65528ac5e3bdf954b4bd 2015-10-01 13:34:36 ....A 354816 Virusshare.00196/Trojan-Banker.Win32.ChePro.imt-5fd44d5d8ed017d9e0cdf9ba9e2234db35ffc3489d97d9939e68dffd4477051e 2015-10-01 13:41:34 ....A 205824 Virusshare.00196/Trojan-Banker.Win32.ChePro.ink-106adfa6cb95a40b88092c1e59ef6f3ec23548c4bc00da1a384e3fd7dc1bd559 2015-10-01 13:33:56 ....A 910336 Virusshare.00196/Trojan-Banker.Win32.ChePro.ink-36ac2614c9b2120ba6b95f24e034286c5428a01484b9933d0694fa19b5b38784 2015-10-01 13:50:02 ....A 960512 Virusshare.00196/Trojan-Banker.Win32.ChePro.ink-7cd6c03da5faf39474388dd62d0f2ef635057ab6d8f87ee2fee12930c89a65c5 2015-10-01 13:39:34 ....A 379392 Virusshare.00196/Trojan-Banker.Win32.ChePro.ink-879870c2ffe68982c9cbf6eba0b5476bf6441ad9e03145e6a1952e482f6a0a30 2015-10-01 13:33:36 ....A 55015 Virusshare.00196/Trojan-Banker.Win32.ChePro.ink-988e95b07ee9de4ff5a48a48811a4bbe75b6c4334dd4e88758082c4a6b28addd 2015-10-01 13:46:44 ....A 960512 Virusshare.00196/Trojan-Banker.Win32.ChePro.ink-d7b757392a0dc9ffd765a2b55d48729406a31491597c8dff811700f75fdcdb16 2015-10-01 13:36:58 ....A 496640 Virusshare.00196/Trojan-Banker.Win32.ChePro.ink-e51eded70b75825bd283621ff2830f5779ac8e27bbfb3f0ba834f66a260c0740 2015-10-01 13:36:24 ....A 55296 Virusshare.00196/Trojan-Banker.Win32.ChePro.ink-e6455bfa0c93ee45388e6f1ff6fd29c540037d36b579e1a0384320335e315418 2015-10-01 13:35:08 ....A 594432 Virusshare.00196/Trojan-Banker.Win32.ChePro.jkk-9307c56df13fc9be0cf2774d2836015e6f261192cce38d99b8ff1bdb8895b7f6 2015-10-01 13:47:08 ....A 305664 Virusshare.00196/Trojan-Banker.Win32.ChePro.jta-381467a724209ad450636e0ed9c03ee2554c95f346dba72fdfc4791b857118c0 2015-10-01 13:38:26 ....A 973403 Virusshare.00196/Trojan-Banker.Win32.ChePro.kis-a83452745df8cffeeed410af8b5aed3326b26a6fe41a40390c252ef93ff7c3e5 2015-10-01 13:49:24 ....A 1226344 Virusshare.00196/Trojan-Banker.Win32.ChePro.msir-2b781d57d2dcb4997618f97b802209abfd32272452f6ce6a0fcfb4c5ab981752 2015-10-01 13:40:46 ....A 1187472 Virusshare.00196/Trojan-Banker.Win32.ChePro.msiw-9b37be593007418177dde8024d2128c9a0ea133adb65b532ec1a1edc380570a4 2015-10-01 13:45:10 ....A 1185920 Virusshare.00196/Trojan-Banker.Win32.ChePro.msiw-ae034593c7e29bab07b9ee51d0c88c7a3acbd33a7b06ed8dd14e9159f561202d 2015-10-01 13:49:58 ....A 140288 Virusshare.00196/Trojan-Banker.Win32.Delf.asq-78c1dfd6873ee5a3b8f0aabf3ade80800ca1ae47f4952155d800dac1e6035f4f 2015-10-01 13:31:16 ....A 285696 Virusshare.00196/Trojan-Banker.Win32.Delf.tt-db001da56caeb7052b2df1b7717f4932d12739e9bd3fb6d79702c484ea935063 2015-10-01 13:33:26 ....A 555536 Virusshare.00196/Trojan-Banker.Win32.Lohmys.a-0000cc019b796a62c0e740a6e497bb9d7202793967606e932718f90e2a010aaa 2015-10-01 13:46:22 ....A 555536 Virusshare.00196/Trojan-Banker.Win32.Lohmys.a-0983aad2503a31595c757bf822eb725ca5042ce8a5bcbe534d6da55d0a9dddf0 2015-10-01 13:51:10 ....A 557072 Virusshare.00196/Trojan-Banker.Win32.Lohmys.a-196ae8e8465c373f435f7ac0c86a5cae874cf6538add732e3ee994c245cd7395 2015-10-01 13:45:54 ....A 561680 Virusshare.00196/Trojan-Banker.Win32.Lohmys.a-2141a94168f87b8e25153be0db1710745276907f9e59e1632057400ecfe36ead 2015-10-01 13:39:04 ....A 561680 Virusshare.00196/Trojan-Banker.Win32.Lohmys.a-357fc302c9c4a95176ec5d28678511d3a4c96ba41dde3d9ee7973d539784f3a0 2015-10-01 13:41:24 ....A 561680 Virusshare.00196/Trojan-Banker.Win32.Lohmys.a-389fe9801bb7f44638f362c14e2ab1569a37d4e8751076da7826eef01434d5cc 2015-10-01 13:40:30 ....A 550928 Virusshare.00196/Trojan-Banker.Win32.Lohmys.a-3a882ace7fb7376455813a2f5b70956ba00393337886ca760b6fc8fa1d8bfe84 2015-10-01 13:48:10 ....A 557072 Virusshare.00196/Trojan-Banker.Win32.Lohmys.a-3c55115e7cd28757f607f924ff669c6de6663204a9776099f4f561daeb533f6a 2015-10-01 13:37:06 ....A 557072 Virusshare.00196/Trojan-Banker.Win32.Lohmys.a-3ccb209b3d05a409320f9a6e65f46fee8331ba097f8b8831a23f06964d54d902 2015-10-01 13:35:40 ....A 561680 Virusshare.00196/Trojan-Banker.Win32.Lohmys.a-5be2bb03eec82bae99c504cb2e9d457f547943dbfba517c864b47545759795ea 2015-10-01 13:52:50 ....A 557072 Virusshare.00196/Trojan-Banker.Win32.Lohmys.a-5e26f0f9ad09972e85378875f4a356b917bdee97caf84d3d7c6942275fd238ea 2015-10-01 13:50:42 ....A 557072 Virusshare.00196/Trojan-Banker.Win32.Lohmys.a-673dd143daa12420ac98a96e7186764e7c87114bafd25fcb642dee68431025bd 2015-10-01 13:50:34 ....A 583184 Virusshare.00196/Trojan-Banker.Win32.Lohmys.a-75f3a2b35feb36b5941f3567325ebc05d6560a3e32abd54b24181fe370630b3d 2015-10-01 13:47:12 ....A 561680 Virusshare.00196/Trojan-Banker.Win32.Lohmys.a-888e95517841e0f7d7e8149b567b2d0f17b7a80e712c170e08e4287fcca4dd1d 2015-10-01 13:32:30 ....A 561680 Virusshare.00196/Trojan-Banker.Win32.Lohmys.a-8924e4ff44b86404e3300686e0a67ee7a633e998105a6a903573f052b8e080bf 2015-10-01 13:38:44 ....A 549904 Virusshare.00196/Trojan-Banker.Win32.Lohmys.a-8d6050c6937e5705c338ef9c3c39f078697a551fba591e331ecaaab2a64a5711 2015-10-01 13:47:58 ....A 561680 Virusshare.00196/Trojan-Banker.Win32.Lohmys.a-be8d2a71f0486729e2d111215f8fdea1b9da3eafa8937304b1c9539f7bb7b4f0 2015-10-01 13:32:26 ....A 561680 Virusshare.00196/Trojan-Banker.Win32.Lohmys.a-c51e75478056d01d0a3cef1e90fe35cbbb3701d0e1ba29af642124fa7840b30d 2015-10-01 13:34:28 ....A 552976 Virusshare.00196/Trojan-Banker.Win32.Lohmys.a-ca37b9df5bdd37ea95565245b3c63094afedfc2b0fd8a8ba1a018ced209a5ac5 2015-10-01 13:53:10 ....A 552976 Virusshare.00196/Trojan-Banker.Win32.Lohmys.a-cc5cde993e2ce4046f9531512e415b86d913e080bf9c79eda6a171ef8c3990a2 2015-10-01 13:50:06 ....A 549904 Virusshare.00196/Trojan-Banker.Win32.Lohmys.a-dd0d498a0eafb13ceadf905334491d49ceed3315c20946d38d0a275e23b3a8d2 2015-10-01 13:45:36 ....A 583184 Virusshare.00196/Trojan-Banker.Win32.Lohmys.a-ed7144ae8e0f18faa62a7d15ac128a7ba010ef24f6ba9405aa94291e1a79d7d4 2015-10-01 13:50:20 ....A 561680 Virusshare.00196/Trojan-Banker.Win32.Lohmys.a-fbf113d7654c0df66b36a376a51052a8b253eb69774b3b74c1094c8a33b3e4d6 2015-10-01 13:39:36 ....A 100864 Virusshare.00196/Trojan-Banker.Win32.MultiBanker.ay-6d554ba03205ed764397330f09c70c8bb6e5292c756392b252043f21e0978da7 2015-10-01 13:36:24 ....A 76800 Virusshare.00196/Trojan-Banker.Win32.Nimnul.gie-9c75614cba16e8f53b8cf5e367ce08e05d4b2aeef83a1914cfa025e91d9363fa 2015-10-01 13:38:46 ....A 143360 Virusshare.00196/Trojan-Banker.Win32.Nimnul.gpz-a3925a5ce0571b500043a51defd303850f726f4e9775055218640a2f9be9f218 2015-10-01 13:38:56 ....A 135103 Virusshare.00196/Trojan-Banker.Win32.Tinba.xzu-bf18c86bfce5be2370bef6a9c46613eb6833c9b9079977fe4d23b367c6861440 2015-10-01 13:40:36 ....A 40960 Virusshare.00196/Trojan-Banker.Win32.Trickster.dpe-6e97521f6e19b786ee8da5ef94c578f19eec8f6e000a629b309db137a97b7ff8 2015-10-01 13:31:24 ....A 14672 Virusshare.00196/Trojan-Clicker.BAT.Small.ak-58612dccfe12939dad351ed8049e8cb89ebd0d0aba2b23879f85ebad20d199a2 2015-10-01 13:50:42 ....A 14672 Virusshare.00196/Trojan-Clicker.BAT.Small.ak-d3aeccfd422c8b817c3990587c3ebc04d04eeae7297b108cca33c5009fd7b70b 2015-10-01 13:44:02 ....A 16013 Virusshare.00196/Trojan-Clicker.HTML.Agent.aq-a910a9e4170b00cb331152df0a6d3ca4df93a53ce95493af4e57dbc046c1c15f 2015-10-01 13:50:30 ....A 55924 Virusshare.00196/Trojan-Clicker.HTML.Agent.bt-b080a761f0492acceb97908c6132e9f86873964fdfef74c2542e398cdbeead96 2015-10-01 13:33:04 ....A 23432 Virusshare.00196/Trojan-Clicker.HTML.Agent.w-127193cdd848a2b65e477831037f9d2ecd0a24164a2e6f08461dce77b6934f6d 2015-10-01 13:36:50 ....A 311434 Virusshare.00196/Trojan-Clicker.HTML.Agent.w-b4c9e400cfd0afbcf9552e5a3486b170f773ec01e3900408cd56fe651f83f72b 2015-10-01 13:36:48 ....A 14380 Virusshare.00196/Trojan-Clicker.HTML.IFrame.ab-33e0a5ab3022535bb50cade61e201982cde6ecdea8fc553b4712624cc33917fa 2015-10-01 13:40:28 ....A 14242 Virusshare.00196/Trojan-Clicker.HTML.IFrame.ab-fd426c4cf10bfab7d395c8a32b60abd34b1802d539613c200a7975e33545821b 2015-10-01 13:52:56 ....A 84008 Virusshare.00196/Trojan-Clicker.HTML.IFrame.acy-2ddf655d1082861b1017b3801a49e5c957fa1c6a91b33068fec1eb1976d23900 2015-10-01 13:32:04 ....A 14771 Virusshare.00196/Trojan-Clicker.HTML.IFrame.acy-456dc2b04e93e686def1ab38831a0fdce84a5abffa8d57005f2437df7a058dec 2015-10-01 13:32:04 ....A 14794 Virusshare.00196/Trojan-Clicker.HTML.IFrame.acy-460befb50657434ec337f3f18524e9dc29e36468179262b3914d997d26f7d3b8 2015-10-01 13:33:10 ....A 14777 Virusshare.00196/Trojan-Clicker.HTML.IFrame.acy-5b72aa1af0afd37da033376068d250be9cb484f47e4bf24b8ffa779304e492ac 2015-10-01 13:44:10 ....A 1185 Virusshare.00196/Trojan-Clicker.HTML.IFrame.aeg-778c96ca2caa74634ce21d1b912435ff2ec7ff77839c5bc597593d4e075629e3 2015-10-01 13:35:26 ....A 3222 Virusshare.00196/Trojan-Clicker.HTML.IFrame.aga-031a5c26853de9736bebcdd6d1dc19f38edceeb8c3aad78ba6979f4b6a36b0da 2015-10-01 13:41:00 ....A 8118 Virusshare.00196/Trojan-Clicker.HTML.IFrame.aga-1279892a68b603d939f6e53211c025df59d0db226eb089a8f865d7d8bb363c42 2015-10-01 13:48:38 ....A 17039 Virusshare.00196/Trojan-Clicker.HTML.IFrame.aga-2117d9ad10e4c717a8a5a48190212970edecf34fbb6be7d5121520cf79aca7d5 2015-10-01 13:36:26 ....A 8979 Virusshare.00196/Trojan-Clicker.HTML.IFrame.aga-2b106649a5c09912e5c0385924e085032673cbec3011973675c0f610c08a5794 2015-10-01 13:38:40 ....A 1924 Virusshare.00196/Trojan-Clicker.HTML.IFrame.aga-418790ee6e9b5454d09acc8b6b481e0c49923c5d22bd874105efb843d9aa9968 2015-10-01 13:39:12 ....A 27455 Virusshare.00196/Trojan-Clicker.HTML.IFrame.aga-59b1b8f60b51949ba74a4e25978c5a430a47600c66c2d4eb0f0b486598bbea25 2015-10-01 13:40:14 ....A 4075 Virusshare.00196/Trojan-Clicker.HTML.IFrame.aga-82811939fbc40da06b03ce62c5166cf6707e16d78461458cd7209c4c47888e1b 2015-10-01 13:53:22 ....A 9393 Virusshare.00196/Trojan-Clicker.HTML.IFrame.agc-9bc0183ca4cf9ab6c98997b21e4adcbe350f938a4e6e08683c0aaec26a9ddb0b 2015-10-01 13:52:42 ....A 15430 Virusshare.00196/Trojan-Clicker.HTML.IFrame.ahj-6ca27b527d1d49a5dab9211b37557a92ceff6f89e1c2df586bf71f51516e3a6b 2015-10-01 13:50:04 ....A 11915 Virusshare.00196/Trojan-Clicker.HTML.IFrame.ann-c4b67630a5476f83647a1283b955821ddeb4a794490ea858e5dba6b53ea18167 2015-10-01 13:46:54 ....A 12403 Virusshare.00196/Trojan-Clicker.HTML.IFrame.ann-c9d7e6f95da466b6cf3bd6553a749764129d639ecc948388981414a80a2fffcd 2015-10-01 13:36:16 ....A 4905 Virusshare.00196/Trojan-Clicker.HTML.IFrame.apa-526c5336bc6caa02b4221ff5405a24a026755cd505ff1f6295bd13e166ff91f5 2015-10-01 13:38:38 ....A 21634 Virusshare.00196/Trojan-Clicker.HTML.IFrame.bk-d290643f712900d3198f43ffe89468e25bb9c91c5c4cb0f2e7948e0a147d071b 2015-10-01 13:36:14 ....A 20554 Virusshare.00196/Trojan-Clicker.HTML.IFrame.cv-c012f4086b2bf2d794b6068ca3ad7a1c5c24be81baa1db26dccad593f09b89ab 2015-10-01 13:47:56 ....A 19389 Virusshare.00196/Trojan-Clicker.HTML.IFrame.fh-052530ce553bc10857d002607d58265a48b80db8dd0e4aff4a7d946bb72324f5 2015-10-01 13:46:42 ....A 19389 Virusshare.00196/Trojan-Clicker.HTML.IFrame.fh-0a3fd8a7331846a4620b9499824fd5cd0703fbf0dd8eb70f5ca6bfa7dbbaed7e 2015-10-01 13:44:42 ....A 22342 Virusshare.00196/Trojan-Clicker.HTML.IFrame.fh-44526ab8f5973422305e990fac25afaa182df96ef70193b32b70f3ed0429db66 2015-10-01 13:44:14 ....A 56933 Virusshare.00196/Trojan-Clicker.HTML.IFrame.fh-5229c94459722142db815b27a57b40aaed3a883ca3bb27b69e0e1389ae8480b9 2015-10-01 13:53:22 ....A 19389 Virusshare.00196/Trojan-Clicker.HTML.IFrame.fh-6024f71905fac58a9c83a2e88c0a80c95579b769ba0046d493cff299b76b9522 2015-10-01 13:50:44 ....A 19389 Virusshare.00196/Trojan-Clicker.HTML.IFrame.fh-660b6abbe8848ce68dbb0933454c755cd80566c3566457abb724f92ee4323622 2015-10-01 13:44:14 ....A 19390 Virusshare.00196/Trojan-Clicker.HTML.IFrame.fh-6a8167ac4b2c45bc9b1445aeb265e1f4e2a893a81112420bc7f15fdf3f477229 2015-10-01 13:33:44 ....A 19390 Virusshare.00196/Trojan-Clicker.HTML.IFrame.fh-81d5a18033b77b449bb00c5a8a713718c4072b5289c94f3c509b8bc427c8a22e 2015-10-01 13:31:16 ....A 63256 Virusshare.00196/Trojan-Clicker.HTML.IFrame.fh-8dd9ed0ad282353a42a7a477deb9cd6a41d6e23fe6e0f276b4fe2d28fb6c5882 2015-10-01 13:40:48 ....A 48807 Virusshare.00196/Trojan-Clicker.HTML.IFrame.fh-974bc3f315595bea857b292cb11cdeeef06138f68a4124c93cc7ae34dacfa307 2015-10-01 13:49:34 ....A 22219 Virusshare.00196/Trojan-Clicker.HTML.IFrame.fh-a9332f2831dc97f0d67f9710a675348d1ee3d2eaf09a814a583b7afef26d9563 2015-10-01 13:51:22 ....A 22341 Virusshare.00196/Trojan-Clicker.HTML.IFrame.fh-ab6079e7e2be5d339bb64b6245e56d29614583308c6ae6f85fac573a4632eb84 2015-10-01 13:32:42 ....A 62865 Virusshare.00196/Trojan-Clicker.HTML.IFrame.fh-c462c02cf9bd01b567f21de00974f627392f508fb879f5c98704c4239161e66b 2015-10-01 13:35:36 ....A 19390 Virusshare.00196/Trojan-Clicker.HTML.IFrame.fh-cbc277de6957e21f94bd2c10717790ff2e866d9b7c919e3ef2f46cf4f3075d72 2015-10-01 13:33:44 ....A 21703 Virusshare.00196/Trojan-Clicker.HTML.IFrame.fh-dd76a1f5eb7735e8f419a2987c50f7ed4709584a01ab80a42b987fd45ddf8fe1 2015-10-01 13:45:58 ....A 21432 Virusshare.00196/Trojan-Clicker.HTML.IFrame.fh-f9de42f5cd35f8fc162344a0d8b201c91256f67bc6892af0ebfea0be7db82c77 2015-10-01 13:50:06 ....A 12979 Virusshare.00196/Trojan-Clicker.HTML.IFrame.kr-5e5b059db1281bcc2a7942038a263fc540b99c052630c2e3b1554d9bfda00d96 2015-10-01 13:46:14 ....A 14372 Virusshare.00196/Trojan-Clicker.HTML.IFrame.kr-adc68a6cae232f41ade10d8e50ad93eb9cb7410755724f1a1925b8b1ef2ed8ba 2015-10-01 13:41:14 ....A 43592 Virusshare.00196/Trojan-Clicker.HTML.IFrame.mq-85c901f31c33ed21c7d476c2614d45ce682bb23b619bdebf01296a84fa552b54 2015-10-01 13:35:40 ....A 36394 Virusshare.00196/Trojan-Clicker.HTML.IFrame.ni-200630ffe1845a21b3052c85eba7b37f26d170d2c7e09ada5380f83a4fb46cf8 2015-10-01 13:49:46 ....A 656 Virusshare.00196/Trojan-Clicker.HTML.IFrame.xr-fa9a4d73e8ee751c30ad52ef3361a301d74cf3b197df1a65ba7fec44c2eea112 2015-10-01 13:51:28 ....A 21263 Virusshare.00196/Trojan-Clicker.JS.Agent.fg-f99f1a731960bf661e6fcc92be806bb14bae3a98932086ec16a4b8962ef78e6a 2015-10-01 13:44:36 ....A 743 Virusshare.00196/Trojan-Clicker.JS.Agent.h-8e423cb75440edf0eafd6ca0e96e1c2a61fa8efe94ee8b1d658d948a18df5027 2015-10-01 13:41:22 ....A 1088422 Virusshare.00196/Trojan-Clicker.JS.Agent.h-ee9a5176ce6e1887116add7861e6486e57e80efcef53baa66f263e1e98f07939 2015-10-01 13:49:22 ....A 33276 Virusshare.00196/Trojan-Clicker.JS.Agent.li-696af76c1b1cc1821517b744d91d307db47fb03cc6e4cb7afd1661aca12f2df4 2015-10-01 13:52:44 ....A 22445 Virusshare.00196/Trojan-Clicker.JS.Agent.ma-1201db4a978f40cd3463e1770fa1c66b69115eacfbe3a08db8b9d4ef880b87c8 2015-10-01 13:44:46 ....A 28845 Virusshare.00196/Trojan-Clicker.JS.Agent.ma-1b26aa2ccf49ea0d78b2ca5a01eb260cc992c0e16f5bbebc4e21234b53570ea9 2015-10-01 13:40:40 ....A 54798 Virusshare.00196/Trojan-Clicker.JS.Agent.ma-1e33a2ccbe9ba8445f521929dec51fdce5c45acea5a097372ba57788d54d4cc7 2015-10-01 13:43:56 ....A 16551 Virusshare.00196/Trojan-Clicker.JS.Agent.ma-2ba60aebb968cb2ad391189db7a055a7a17d8525fb04082144a2827f911c3ac4 2015-10-01 13:46:58 ....A 34627 Virusshare.00196/Trojan-Clicker.JS.Agent.ma-3c25e44eb8a06b77efbd7a3261488878e071692825a123f18b0eb8148d79d8bc 2015-10-01 13:50:46 ....A 350067 Virusshare.00196/Trojan-Clicker.JS.Agent.ma-7814eb083471932ad0681b9dabb5f04e92efe37567865004d9ae19aa935afbbb 2015-10-01 13:51:24 ....A 14698 Virusshare.00196/Trojan-Clicker.JS.Agent.ma-9162ff649e993945d098126e5d0ca4aa7708df38887fa32c0db1c7b5964e0a0e 2015-10-01 13:32:08 ....A 68639 Virusshare.00196/Trojan-Clicker.JS.Agent.ma-c8fc0a17376141cacd1d241f483570d195ef85040bb8da295412e3486b70181e 2015-10-01 13:48:02 ....A 14708 Virusshare.00196/Trojan-Clicker.JS.Agent.ma-cfb5acb661cdeec577bea03c73ecc543a913e0c8e9f71f71045a7a921f5b0e5d 2015-10-01 13:40:52 ....A 39692 Virusshare.00196/Trojan-Clicker.JS.Agent.ma-ef67a5fb74a9da0c4a0a7ae8796de194d05d9147e0731a9debe6796f56cec923 2015-10-01 13:51:14 ....A 307319 Virusshare.00196/Trojan-Clicker.JS.Agent.nv-aa813508c7a12ec3118ab49e091dfcc9c55486c8e11c5169d8f0c606e502b3c5 2015-10-01 13:49:38 ....A 154256 Virusshare.00196/Trojan-Clicker.JS.Agent.nv-e9d732fe404339d21bdc8976a751cb10316989f15610103b3a32ca58cb262b00 2015-10-01 13:35:18 ....A 3059 Virusshare.00196/Trojan-Clicker.JS.Agent.qa-074ec1ecfa3d88c85a5668e468feb9419fb58fcaa4a21c9935253d8aa7bef6ab 2015-10-01 13:31:40 ....A 46153 Virusshare.00196/Trojan-Clicker.JS.FbLiker.l-07be8aaa2d7cf9822456dc7bce81afab40fb563a1a2a3a37547dd3c1404cab16 2015-10-01 13:49:04 ....A 130420 Virusshare.00196/Trojan-Clicker.JS.FbLiker.l-6b78f3f21390cc07b12aacc3237eede2b03cb8294d4e7677cf4d8dee8370cb74 2015-10-01 13:38:22 ....A 19326 Virusshare.00196/Trojan-Clicker.JS.FbLiker.l-b96f4a41439184b21340f4581dc3a761ee1a690ce85f26f02df653a2c5d74d36 2015-10-01 13:32:40 ....A 38468 Virusshare.00196/Trojan-Clicker.JS.FbLiker.l-d1a71b92960c7d49e9264765fa0ac0c265a448c99d068a4fb030f16198f7696a 2015-10-01 13:48:10 ....A 67145 Virusshare.00196/Trojan-Clicker.JS.FbLiker.l-d2b05fb423487be18b2c40e78d1a825af65de39958eb3f73e6af699c7c422379 2015-10-01 13:34:12 ....A 9733 Virusshare.00196/Trojan-Clicker.JS.Iframe.cz-ed73d433c4b33a2f1f3aa225f34bfeb81eb1e1fed4f1121714e337302bdca86e 2015-10-01 13:38:56 ....A 21043 Virusshare.00196/Trojan-Clicker.JS.Iframe.dp-7ab7f31d090baed8240a4deab751154b913964e6753b6502084122792cb46c6b 2015-10-01 13:38:14 ....A 64099 Virusshare.00196/Trojan-Clicker.JS.Iframe.u-bd04749dc8e97cfbb53f4d9a40a133d000c16f0e37277eff7428df74c4b01134 2015-10-01 13:44:38 ....A 2457 Virusshare.00196/Trojan-Clicker.VBS.Modifier.c-e150f2434b517157a26befcfd21c2875ade61624e47bd22cd0b8495593f45cb7 2015-10-01 13:37:06 ....A 331785 Virusshare.00196/Trojan-Clicker.Win32.AdClicer.al-459e8ed14faea20c723667e822b945b3a4c1d6935016033e00c54733eaae39b0 2015-10-01 13:52:50 ....A 331784 Virusshare.00196/Trojan-Clicker.Win32.AdClicer.al-7ab9ada0a9f766aa2e154628cf0d0a30f20a04ef9c05791c45d96593c9d168cd 2015-10-01 13:53:26 ....A 49664 Virusshare.00196/Trojan-Clicker.Win32.AdClicer.b-a524de293d585ef51fb4d030c05f3a3e39669fc548e5c7cdb6129f6a7072fd8c 2015-10-01 13:46:14 ....A 55808 Virusshare.00196/Trojan-Clicker.Win32.AdClicer.b-c16b3e5e5ea0c31b34c7335693ee85e6dfbd095138b987ad4dc7a195fa89cb95 2015-10-01 13:48:08 ....A 55808 Virusshare.00196/Trojan-Clicker.Win32.AdClicer.b-cb3def31cc424b101d4122e38b563f8cb7b9574aadbc1af72be1da6fd5196205 2015-10-01 13:38:20 ....A 55808 Virusshare.00196/Trojan-Clicker.Win32.AdClicer.b-d87c4d227454461f6fd40f9d9e3bf9b1f0740ea6983a53c1b1a0345b9517dbf7 2015-10-01 13:44:18 ....A 112640 Virusshare.00196/Trojan-Clicker.Win32.Agent.abhy-71181ce885597ce55c768179cd9dd8f4bbf60176bc3c39e2497740db21fced92 2015-10-01 13:49:00 ....A 447421 Virusshare.00196/Trojan-Clicker.Win32.Agent.abis-58b13e14267a625ebcde0693bce31f9b133325180192ddca5ae132caff102579 2015-10-01 13:35:10 ....A 36864 Virusshare.00196/Trojan-Clicker.Win32.Agent.cbtq-61478e9fcd5f89893d18613364e373228aa0c9fee6113947063b03a04fe8aef0 2015-10-01 13:40:36 ....A 203776 Virusshare.00196/Trojan-Clicker.Win32.Agent.cfde-0b2f38526a519c3faf5037c1ebab3f79b064fa19ccb341276fddf4c83486a21d 2015-10-01 13:41:08 ....A 1176168 Virusshare.00196/Trojan-Clicker.Win32.Agent.cfgi-46e14f94630b1f23cbbe107e09c2981fbed8de1de0c2e8f7ad24098de967eb52 2015-10-01 13:38:56 ....A 1176104 Virusshare.00196/Trojan-Clicker.Win32.Agent.cfgi-db596f6a2f7dae88708855f43f0f94733d23a968e9d5390bb2c55ed077901de9 2015-10-01 13:49:26 ....A 72192 Virusshare.00196/Trojan-Clicker.Win32.Agent.is-de7448008cf3209f615d1f5d16003e30bad6377651dd0912bde2f452a7b826bb 2015-10-01 13:45:24 ....A 200704 Virusshare.00196/Trojan-Clicker.Win32.Agent.mx-3bfda5f3608fe27dab6d22298621fdb3b72ededca9019849f3f77dfee062ec55 2015-10-01 13:43:56 ....A 45081 Virusshare.00196/Trojan-Clicker.Win32.Agent.sab-10e1f524f4081a01fe8a9190190c79a5df9051728644b37417e3170639cea418 2015-10-01 13:37:30 ....A 45092 Virusshare.00196/Trojan-Clicker.Win32.Agent.sab-28cec47037a4d751a093d0b7a51d5f774fc443fb8e569d41f9cfeac38350487a 2015-10-01 13:33:46 ....A 45101 Virusshare.00196/Trojan-Clicker.Win32.Agent.sab-c67f6eb78d7f80716b78eec45f4cd35c0cdd6cc4a1982aa440c37294d16aeb12 2015-10-01 13:33:40 ....A 45056 Virusshare.00196/Trojan-Clicker.Win32.Agent.sai-624be7413e37a783fada2477c071536819aeb4f7c9ee5c03dc88d236ea29cc81 2015-10-01 13:39:12 ....A 1036520 Virusshare.00196/Trojan-Clicker.Win32.AutoIt.o-32adcfd097a55e185103eb3be8ad7dec258d64daf39061af9e0c5885a89dcf3b 2015-10-01 13:43:00 ....A 1036520 Virusshare.00196/Trojan-Clicker.Win32.AutoIt.o-afe5f3de8f131714100d607a050b204c40bed25b28ecf93a66b89122c46f684f 2015-10-01 13:44:46 ....A 446184 Virusshare.00196/Trojan-Clicker.Win32.AutoIt.o-ecba245361f2fa6bf5bf0d5bfd4da9d930614a1c21d79f8cb7fadc9f2fb8a85c 2015-10-01 13:33:46 ....A 685898 Virusshare.00196/Trojan-Clicker.Win32.Cycler.ajsz-150b907c610dec211e2c27fdc08e77cb958938816c08b523c14046c0d71342a7 2015-10-01 13:51:18 ....A 256882 Virusshare.00196/Trojan-Clicker.Win32.Cycler.ajsz-5bfdd1029b679132d6c3372a96557616cbe340563d20445c3dbc06cdd1a6351b 2015-10-01 13:43:48 ....A 230750 Virusshare.00196/Trojan-Clicker.Win32.Cycler.ajsz-e29aaf3e83b8087d0881b9cc0ab478d87ebfd02a459467767f70fb73c8911ab2 2015-10-01 13:34:50 ....A 92684 Virusshare.00196/Trojan-Clicker.Win32.Cycler.aldu-b2e29854bdcf39928106a00574469bdce94ab19cea01578f3702a20fee24da78 2015-10-01 13:31:44 ....A 92684 Virusshare.00196/Trojan-Clicker.Win32.Cycler.aldu-cfc737d262443d14864cfd18d9c400bdafc5cf7fddffd4d92b24ced5ea42e5f6 2015-10-01 13:47:34 ....A 37896 Virusshare.00196/Trojan-Clicker.Win32.Cycler.alfv-8c16d6caa162a4948a4a3395745817dcc3d82004f302cb1d1e3ad4c77061e141 2015-10-01 13:49:34 ....A 37892 Virusshare.00196/Trojan-Clicker.Win32.Cycler.alfv-9686e0e812f3153bb1f7f579ada5bc304396e5611f7be76d4c0bf1434458cf1c 2015-10-01 13:53:16 ....A 37892 Virusshare.00196/Trojan-Clicker.Win32.Cycler.alfv-e7d94ef497071e991835bd041f86a2fc40873ffe4d80bb6291ad1548129ab17e 2015-10-01 13:49:38 ....A 17920 Virusshare.00196/Trojan-Clicker.Win32.Flyst.ko-3eb09b74e945f61dd247f1a4bccdcbe659f941b8169f75012c07ad8c393564c1 2015-10-01 13:33:40 ....A 94222 Virusshare.00196/Trojan-Clicker.Win32.Kuk.ay-c66d3ade2ab41fa44e07d1a3f2796691dcfd9f1bfee5199cf36c103f77a34d82 2015-10-01 13:50:52 ....A 217088 Virusshare.00196/Trojan-Clicker.Win32.Kuk.ba-7ee74cfc3844cc2c04dff07261861e766dd43528c61468959b5b47adbba3c668 2015-10-01 13:47:58 ....A 217088 Virusshare.00196/Trojan-Clicker.Win32.Kuk.ba-94484a14a193265ea41dc42c3a24dbc67e5b596c223768541efe379ed3bebe56 2015-10-01 13:45:14 ....A 217088 Virusshare.00196/Trojan-Clicker.Win32.Kuk.ba-968ef720e26c944ba2a2b4f6cee92a85622cdaf6e24018c060a9136aa6930494 2015-10-01 13:34:38 ....A 217088 Virusshare.00196/Trojan-Clicker.Win32.Kuk.ba-e4e21963013990d557425edb56571251079785eff9150a045e9c9f64926f594c 2015-10-01 13:47:58 ....A 118813 Virusshare.00196/Trojan-Clicker.Win32.Kuk.fl-2daafb375bc48562dc4b7168be1d69055121de4cd40424a6b3bea5da1ce53b27 2015-10-01 13:35:04 ....A 118804 Virusshare.00196/Trojan-Clicker.Win32.Kuk.fl-77934d8c2883dea4afa6360d467751807a44b7132b765909e0201714f55ffe1e 2015-10-01 13:51:20 ....A 118810 Virusshare.00196/Trojan-Clicker.Win32.Kuk.fl-90e1f3ce166a6826658b63b18f4b186213d05332b9580d0804f22dc833a6132a 2015-10-01 13:41:24 ....A 118800 Virusshare.00196/Trojan-Clicker.Win32.Kuk.fl-e4484401c7d70810902f7988878fa447f6c7367035aba8553cd05c920487722e 2015-10-01 13:43:40 ....A 118812 Virusshare.00196/Trojan-Clicker.Win32.Kuk.fl-ea57f5bbd61606c404c326469bb389f34de664484f9da87ec80bda7a72d754e0 2015-10-01 13:40:52 ....A 261418 Virusshare.00196/Trojan-Clicker.Win32.NSIS.ay-1df9eba0947f289eba4e017836fb38b69becaa9a69b959eb19664e83a5bfefd5 2015-10-01 13:35:00 ....A 426606 Virusshare.00196/Trojan-Clicker.Win32.NSIS.ay-2c52acf983096d46b782788735d4d7e1a8462cc7a46f8a3dc2e8365f25a8c633 2015-10-01 13:51:16 ....A 262832 Virusshare.00196/Trojan-Clicker.Win32.NSIS.ay-4397eafd15aaada1e6d799e1133cfb4d39546f545bf780a115f2c4cc061dd08d 2015-10-01 13:46:54 ....A 541391 Virusshare.00196/Trojan-Clicker.Win32.NSIS.ay-95500de83047dfde414fbc2e8753ca64c1460ddefbd66d0518f0b59ec51cf7ef 2015-10-01 13:47:50 ....A 370566 Virusshare.00196/Trojan-Clicker.Win32.NSIS.ay-beece1558a855a87621629b322a2da7989f8c63973b3d6f05f383754730d3541 2015-10-01 13:33:10 ....A 86417 Virusshare.00196/Trojan-Clicker.Win32.NSIS.ay-c1da0cb91f7fb3434ce9d6a97ff5cae79af873da0cc8f5887317f7ec8318d122 2015-10-01 13:47:24 ....A 103624 Virusshare.00196/Trojan-Clicker.Win32.NSIS.bb-d4cb3f88c42b0572f8995918befab85b1700862d3b9453ce95981f6926f68018 2015-10-01 13:51:48 ....A 116556 Virusshare.00196/Trojan-Clicker.Win32.NSIS.bb-da373143761e2516b71255e992e123932d7cb7a9fdedeaca97d14f4cef83364b 2015-10-01 13:40:48 ....A 1039148 Virusshare.00196/Trojan-Clicker.Win32.Small.hq-a1cb803e8d670df32a4e2f0e88c7fb3602f7da3f0cf9d33de4fc268cb6eff047 2015-10-01 13:34:42 ....A 34304 Virusshare.00196/Trojan-Clicker.Win32.Small.kj-87671a496bcf6e5d5f6659bc7f3301105684f0b60bb397a6194ff54584590520 2015-10-01 13:38:10 ....A 20480 Virusshare.00196/Trojan-Clicker.Win32.VB.acl-52a38062e8cb741218b0e2836d10f0d5920d3e20baf0022392e8632e26223956 2015-10-01 13:52:56 ....A 93696 Virusshare.00196/Trojan-Clicker.Win32.VB.ezo-608267c8225f80292496e0a4748aefeac23ab8c981e788af1ef622a91b8c491c 2015-10-01 13:38:26 ....A 27648 Virusshare.00196/Trojan-Clicker.Win32.VB.ezo-f325eeec7a133432377b874c8adbc862aa53122ea118883914d69b3b2a90ef97 2015-10-01 13:53:18 ....A 393216 Virusshare.00196/Trojan-Clicker.Win32.VB.ggv-4eeb3753742f838fcf752ae158c36786282e510b48e2c2c9d289b7174e7dc691 2015-10-01 13:34:38 ....A 277504 Virusshare.00196/Trojan-Clicker.Win32.VB.ggv-a38fad8a039d315e385949d44161bc2973ce4d890e4fc02523149ab513a8a4ef 2015-10-01 13:41:52 ....A 393216 Virusshare.00196/Trojan-Clicker.Win32.VB.ggv-b312f30196e96f8b22f0526cf5a791c4886c8fa86cd35d7bd26ca1984e4f6197 2015-10-01 13:45:24 ....A 16416 Virusshare.00196/Trojan-Clicker.Win32.VB.gkp-41a91c877072f6f03151dde1668cc20650c088eed9d2fb7d5c787f2164055139 2015-10-01 13:47:56 ....A 16416 Virusshare.00196/Trojan-Clicker.Win32.VB.gkp-41ea48cdd573148e0204b8e8a7dbebf3265163a54186c582336e34450055f3c5 2015-10-01 13:43:00 ....A 16416 Virusshare.00196/Trojan-Clicker.Win32.VB.gkp-6984f11670cde2b453c186958d3c9f654c6b2210321726f399af6d22030ded1c 2015-10-01 13:44:04 ....A 16416 Virusshare.00196/Trojan-Clicker.Win32.VB.gkp-80a2720c3e41ed27325e5fddee5fb05992e1359e7d6e038a5d4ae27df5ef0119 2015-10-01 13:52:28 ....A 16416 Virusshare.00196/Trojan-Clicker.Win32.VB.gkp-98fed4eef7525258afe7945559f16fc4c610b11d8a06c01fe9e26a9494b53ecc 2015-10-01 13:42:28 ....A 16416 Virusshare.00196/Trojan-Clicker.Win32.VB.gkp-ed0a88023b807cde68e417fd21cf76775b0d190b73468e2c4ebaea9e3eaf9468 2015-10-01 13:43:26 ....A 24608 Virusshare.00196/Trojan-Clicker.Win32.VB.gpx-0f135611091cc20517f2e5ad27f289339cec61042a01a1807a275e93bbe49e7b 2015-10-01 13:42:16 ....A 481354 Virusshare.00196/Trojan-Clicker.Win32.VB.iusr-dc1a002608f4bec27db072b706aa8e5ce76969ae66a09226d70f41d179e276b4 2015-10-01 13:33:48 ....A 28672 Virusshare.00196/Trojan-Clicker.Win32.VB.lc-b8a625d27643efab9aa2fcc60b45cf2a4a67a699b05afa173d5a43c98c3ff982 2015-10-01 13:47:34 ....A 26112 Virusshare.00196/Trojan-DDoS.Win32.Agent.ef-3f9871c39fed710a2093055823928685e9743dccbf2b0794bbe6116b39805a1d 2015-10-01 13:31:40 ....A 23552 Virusshare.00196/Trojan-DDoS.Win32.Macri.atk-c6503ef908076977d656f62dad57242857bf77ba2a4b78dc8b6b71d60f7aeb6e 2015-10-01 13:50:08 ....A 121012 Virusshare.00196/Trojan-DDoS.Win32.Macri.auy-e726bce4d5a4c45c64a268ffbeebb39dbe7006babc2324ec9507c6a2e3d1773f 2015-10-01 13:40:30 ....A 1090048 Virusshare.00196/Trojan-Downloader.BAT.Agent.he-0acf298d1e1cdf78424f83edb9d9107b320fbafabd4cd5c13ffa159895909a58 2015-10-01 13:37:42 ....A 62 Virusshare.00196/Trojan-Downloader.BAT.Small.aq-353c669d7c899b59ba3b9e46450b7c194f898b573b6cd47f1455c960abf3f7b2 2015-10-01 13:36:56 ....A 58 Virusshare.00196/Trojan-Downloader.BAT.Small.aq-a62f386ee3cc41a9576756f9c35eff707eb9575e59e046872e0f733a06d373ee 2015-10-01 13:33:58 ....A 16439 Virusshare.00196/Trojan-Downloader.HTML.Agent.bp-d6733225e96000839641da1dfee7b4ea380a799eba5c944e14b37a23aa2c3786 2015-10-01 13:44:04 ....A 5590 Virusshare.00196/Trojan-Downloader.HTML.Agent.bp-e5c206a83301b802ea2f61e52c4b1a5cec43e2806511e6078b400874a5f8b555 2015-10-01 13:45:44 ....A 2036 Virusshare.00196/Trojan-Downloader.HTML.Agent.ml-7a3f70184486585d28bb596197088ed234b9aa394ecaf1596f8a2e20473c4873 2015-10-01 13:50:12 ....A 484 Virusshare.00196/Trojan-Downloader.HTML.Agent.ml-93bec11b52fbedfe54a798857bbc6452c98f67a781537ddfbda592124437ef3a 2015-10-01 13:46:04 ....A 1724 Virusshare.00196/Trojan-Downloader.HTML.Agent.ml-aeecf1731e23d70de19c2b0558da92a696377a472b05199bfdf6b32c8e5f34eb 2015-10-01 13:43:30 ....A 15417 Virusshare.00196/Trojan-Downloader.HTML.Agent.ml-c32a9fc1f3b98007fd0b86ad0f576c26f6eafec4b8914e6cad7357def873a334 2015-10-01 13:32:22 ....A 78833 Virusshare.00196/Trojan-Downloader.HTML.Agent.wy-0fa8224d725a939db295e7e8ed1bf6bfb5ef7948a699d8ee3a086e94814320b6 2015-10-01 13:38:16 ....A 17798 Virusshare.00196/Trojan-Downloader.HTML.Agent.wy-2afd42e2117155b372c4951cdfac96ae3abfe2dd72ad7ad3a1d44dde76930d07 2015-10-01 13:46:36 ....A 79319 Virusshare.00196/Trojan-Downloader.HTML.Agent.wy-30b7d4d05c7a8f99f9a03eda53ea2bc8e82271dbfe049948e14a29f8041604f8 2015-10-01 13:44:36 ....A 13756 Virusshare.00196/Trojan-Downloader.HTML.Agent.wy-68b3e5b1ba474fa195c8165566ffd82a89bc6bfebb4d01867723303d862cc801 2015-10-01 13:44:42 ....A 81541 Virusshare.00196/Trojan-Downloader.HTML.Agent.wy-6f362546f306b625ff8be0c937da99d8508c6620122e4d5705432f369448fb6c 2015-10-01 13:31:14 ....A 22695 Virusshare.00196/Trojan-Downloader.HTML.Agent.wy-a0000a983216bc2dfa0ff5ee872b6444c45eee110729a7c2aad046bcd629663c 2015-10-01 13:47:58 ....A 92840 Virusshare.00196/Trojan-Downloader.HTML.Agent.wy-b6c7b9cb61e31132c14773ab4dd3a6ab4c4bff60cbedcf1dc7150ce825221b3c 2015-10-01 13:44:20 ....A 15455 Virusshare.00196/Trojan-Downloader.HTML.FraudLoad.h-7ea8a499cbf88979485867eb14f0b6dc85f7e719ca720f98da440a08647cfcac 2015-10-01 13:50:44 ....A 5313 Virusshare.00196/Trojan-Downloader.HTML.IFrame.abw-a3fbe4c882e2859fcf771f8f4262edce7b237cfa58e0df3479047ca25fe56db4 2015-10-01 13:33:24 ....A 11301 Virusshare.00196/Trojan-Downloader.HTML.IFrame.adl-77c3f7e5f148d7df86b6376328f9c51d3e99e499a74fa726f1991622ac68fe03 2015-10-01 13:52:00 ....A 42513 Virusshare.00196/Trojan-Downloader.HTML.IFrame.aes-01dfe50c8f0fe012ad634eac6e9ffa2b24820525a4684cb7622eb34f01e9d747 2015-10-01 13:41:42 ....A 41759 Virusshare.00196/Trojan-Downloader.HTML.IFrame.aes-10d2ecc12e99c0a3e685e63098bc58cb2049a06519f430a0b827d104661d892c 2015-10-01 13:45:08 ....A 115574 Virusshare.00196/Trojan-Downloader.HTML.IFrame.aes-4432e9dccc53f27ac1ae63f3eac0b11563ef52fed9fbb8e9d6f75e984a3b41f1 2015-10-01 13:39:30 ....A 41722 Virusshare.00196/Trojan-Downloader.HTML.IFrame.aes-87b0c3cef1b718b5756dad55afa582f5d029804289127a984f90917289b5242d 2015-10-01 13:46:50 ....A 42524 Virusshare.00196/Trojan-Downloader.HTML.IFrame.aes-988674248e96d86656609c4c4052ce05876b43887de3d9c4e9155adee869fbb6 2015-10-01 13:43:46 ....A 42669 Virusshare.00196/Trojan-Downloader.HTML.IFrame.aes-b0cdad28f7e04236298379cffdb533420b13311a1257b3d823fb384e4dde9c2b 2015-10-01 13:48:00 ....A 6090 Virusshare.00196/Trojan-Downloader.HTML.IFrame.ahq-67be2fe97e68126e28df0cbff9d880165c6f4f8763f05e04af840c5d4bc894c3 2015-10-01 13:33:06 ....A 28711 Virusshare.00196/Trojan-Downloader.HTML.IFrame.ahr-798b158250e1650e0854d8babb2d1d9c451159c07d291be5d5421f484ceda031 2015-10-01 13:51:46 ....A 28540 Virusshare.00196/Trojan-Downloader.HTML.IFrame.ahr-a47733db14bbc693f013a9734e5a2519d2dcee23aaab1258518639d8ebd1e586 2015-10-01 13:42:20 ....A 31177 Virusshare.00196/Trojan-Downloader.HTML.IFrame.ahr-d20c16c7a76c2e0b7acf97f96938a0599beef36a3ba689f7e396862137f64c55 2015-10-01 13:40:58 ....A 16547 Virusshare.00196/Trojan-Downloader.HTML.IFrame.aje-0373f07824fe5ae6fa484eb8979193a666179deb7898076d2316341bc8029d3f 2015-10-01 13:36:46 ....A 16591 Virusshare.00196/Trojan-Downloader.HTML.IFrame.aje-0ce9465e8dbcaf0aa061cb9a45a6ad8811fd180c8be3c985a3dfd496b68acfaf 2015-10-01 13:31:20 ....A 41717 Virusshare.00196/Trojan-Downloader.HTML.IFrame.aje-161e50e6b71520e5f5a0571ea0e563394d157ab92ffba94b705e87809df7e2eb 2015-10-01 13:46:26 ....A 16696 Virusshare.00196/Trojan-Downloader.HTML.IFrame.aje-1873666692fd5c1b7fc89074e12de2df0af362bb1fd04aca266f03c68d594741 2015-10-01 13:34:38 ....A 16477 Virusshare.00196/Trojan-Downloader.HTML.IFrame.aje-2092001aff2ca0aa0f9b2acd4a31d6ea7f2baafdc47ccbee3aeae2669602e846 2015-10-01 13:33:56 ....A 16343 Virusshare.00196/Trojan-Downloader.HTML.IFrame.aje-214634fadf29af0e52fd7679be76487ea3d3bf4a4de3d28d672603e62312d3f8 2015-10-01 13:45:50 ....A 16195 Virusshare.00196/Trojan-Downloader.HTML.IFrame.aje-2522165bf7d0b433276e301cb8be4250c64e71e81b7c65a59848a2d695f61f0b 2015-10-01 13:33:48 ....A 16613 Virusshare.00196/Trojan-Downloader.HTML.IFrame.aje-2b2b8924f603865236857dac4c855b633a2eed19988321baa732ebbbf07021f1 2015-10-01 13:35:44 ....A 18327 Virusshare.00196/Trojan-Downloader.HTML.IFrame.aje-3402415dec55082d162c504717b9f80755444ba478fa1252a95bb897c80c5610 2015-10-01 13:44:18 ....A 16125 Virusshare.00196/Trojan-Downloader.HTML.IFrame.aje-34f24b6848b4c95efef40e785bf6a6ff4d2aede980772557ea9b771af86a79ea 2015-10-01 13:51:50 ....A 16721 Virusshare.00196/Trojan-Downloader.HTML.IFrame.aje-38bd0027b9f66bead9a8e5d4cef1dd0fe8ccce6f52dd3e27d0172f454382fef1 2015-10-01 13:45:58 ....A 10231 Virusshare.00196/Trojan-Downloader.HTML.IFrame.aje-3a30a206b69550b270e21fa8c3485b05193bd44cfbec85c1fc3f2902c5c84d0f 2015-10-01 13:33:06 ....A 16691 Virusshare.00196/Trojan-Downloader.HTML.IFrame.aje-3ef0b5530fae4d955350d6a91e66e7c6fa562e7cd332fb68f88aad216f7887e5 2015-10-01 13:34:58 ....A 16612 Virusshare.00196/Trojan-Downloader.HTML.IFrame.aje-418e7b6a0f4d0301f380fd56f7a699687bc10c704db8ff65b5bc32c26e5d654c 2015-10-01 13:41:50 ....A 16557 Virusshare.00196/Trojan-Downloader.HTML.IFrame.aje-4475c293aefe62c8269568366b6e6f40d4ae5416cba91a8a2e9bba96e884a2ec 2015-10-01 13:31:12 ....A 96724 Virusshare.00196/Trojan-Downloader.HTML.IFrame.aje-45942fabe709b400e87103e539b67691c3ebec92640ff80c438c21ec9407f3f9 2015-10-01 13:37:38 ....A 17378 Virusshare.00196/Trojan-Downloader.HTML.IFrame.aje-58528c92223fd29ae8ef7cea042939f17b133a67cf1563921cb86e40b6b4897f 2015-10-01 13:34:54 ....A 16695 Virusshare.00196/Trojan-Downloader.HTML.IFrame.aje-5ae09eb4fe5e25f2090c38bb94c2a167f4928313bab7136b09ce07ee05048b01 2015-10-01 13:33:18 ....A 76050 Virusshare.00196/Trojan-Downloader.HTML.IFrame.aje-5ec9af58cd19a5fb3673a96e6932fd26ee7d91babec39f353d677536e575e9b1 2015-10-01 13:43:32 ....A 16425 Virusshare.00196/Trojan-Downloader.HTML.IFrame.aje-63b10ebe47ba2594fc186db4fd0734c03530575f5b4682cc3b4038424cb78cdc 2015-10-01 13:47:20 ....A 16681 Virusshare.00196/Trojan-Downloader.HTML.IFrame.aje-669013e40e22fd443e6f587b2a149ca3909ac27e6a43185a21eff4e8138cc9cf 2015-10-01 13:31:20 ....A 20161 Virusshare.00196/Trojan-Downloader.HTML.IFrame.aje-6b997e872bada3f7578669d3ba20fc33430e26cae5d4272714f76d155f8b2513 2015-10-01 13:33:30 ....A 16627 Virusshare.00196/Trojan-Downloader.HTML.IFrame.aje-7362c4a07d2ad35921b194bce3194b13dc5c003e24ab643850e8323a4eff7463 2015-10-01 13:36:00 ....A 16595 Virusshare.00196/Trojan-Downloader.HTML.IFrame.aje-740d1912264ccd76585cdb836003c08bae7f36c6877c7bcd8eef9b8640b5fb77 2015-10-01 13:32:40 ....A 16586 Virusshare.00196/Trojan-Downloader.HTML.IFrame.aje-7d2991628f205fa498aa393ba566155176fef41d22de0e320e0b9b52e55495d3 2015-10-01 13:44:12 ....A 16707 Virusshare.00196/Trojan-Downloader.HTML.IFrame.aje-86214934b29d522b84d43da8913a4a23b70f5cccfc73368574bdca2b3f9cfe12 2015-10-01 13:34:04 ....A 16688 Virusshare.00196/Trojan-Downloader.HTML.IFrame.aje-89b3417e86944f08ad959e17ef4e537d84efafe02df59a59d7f9d9bc5aceebea 2015-10-01 13:32:20 ....A 41717 Virusshare.00196/Trojan-Downloader.HTML.IFrame.aje-8f3fb13a7e3461097d04f71a29c2e2319bfa23b42612fdb95f51cf8d20febd53 2015-10-01 13:32:20 ....A 16171 Virusshare.00196/Trojan-Downloader.HTML.IFrame.aje-9a46c465add916d5b05383d04fee9590e2e8d4b13758d290888f4d3b79366a0b 2015-10-01 13:51:12 ....A 16818 Virusshare.00196/Trojan-Downloader.HTML.IFrame.aje-9bd12dbf8dca3730e8a2d2b36c30dee10fc2e1c31bd0d586ba80e296afcfa4dd 2015-10-01 13:31:20 ....A 9308 Virusshare.00196/Trojan-Downloader.HTML.IFrame.aje-9f1914ea8f9a6f31e94fc1a9c46fba7b9943360c6f2c2f9cf35c2442b1032794 2015-10-01 13:31:20 ....A 19175 Virusshare.00196/Trojan-Downloader.HTML.IFrame.aje-9f383f4fae5f691c5e252731145e71d419dff9cc73809d113176b7b2f8649b0a 2015-10-01 13:52:34 ....A 16040 Virusshare.00196/Trojan-Downloader.HTML.IFrame.aje-a25ec85307c9b01b2da93ed626a8f357f1cd65ce2a61cb73dd6c41ebd6c22212 2015-10-01 13:48:54 ....A 16451 Virusshare.00196/Trojan-Downloader.HTML.IFrame.aje-ac7aed52af0da2fb4bf00322a42d55da19faa87e906718ed77612e39aeeb8a85 2015-10-01 13:51:06 ....A 16306 Virusshare.00196/Trojan-Downloader.HTML.IFrame.aje-acf81037236359eaac4de71b1ef1b29248ee05318401adedef11f8206696b734 2015-10-01 13:32:50 ....A 16877 Virusshare.00196/Trojan-Downloader.HTML.IFrame.aje-b4d18e547341f8c8aaabd13b507a43756660de3be425e377236bc06f32731874 2015-10-01 13:42:02 ....A 16697 Virusshare.00196/Trojan-Downloader.HTML.IFrame.aje-b8fce65055f921ee09cf29d025a3ce557fdae8bd28f9d6d238d36417e2b4ffaf 2015-10-01 13:53:08 ....A 19417 Virusshare.00196/Trojan-Downloader.HTML.IFrame.aje-b9210af390d8a9e8c3b19a0b2ed4cd67a74581f3a8fccbcfb93fa440e5a6a2eb 2015-10-01 13:41:20 ....A 16434 Virusshare.00196/Trojan-Downloader.HTML.IFrame.aje-bd64a012a646255e83cfdf400dba0bd8f5c813b82a0f6e0b6988f7d8bd330e46 2015-10-01 13:49:26 ....A 16375 Virusshare.00196/Trojan-Downloader.HTML.IFrame.aje-c18fda1857369dc120e848df3f2cc20f7f279466f8ba9b20fcd5482acf9a83f2 2015-10-01 13:48:38 ....A 16638 Virusshare.00196/Trojan-Downloader.HTML.IFrame.aje-c255dc27ab991840fb970aae7035bba483a43808bfd73297fc6c62389944fbe0 2015-10-01 13:44:06 ....A 16953 Virusshare.00196/Trojan-Downloader.HTML.IFrame.aje-c2c91a2f487a0bec228e0c962380744772193b873a11692eb48118867c498bec 2015-10-01 13:49:08 ....A 16685 Virusshare.00196/Trojan-Downloader.HTML.IFrame.aje-c2eb3402a207a681dca67a28e63194ce4da2e1b23add810b7cac095e0437c381 2015-10-01 13:49:24 ....A 16590 Virusshare.00196/Trojan-Downloader.HTML.IFrame.aje-c348bd554b3724c7cce97c0ecd2939c164fe555e826ec745d085cb201a4964fb 2015-10-01 13:32:06 ....A 19300 Virusshare.00196/Trojan-Downloader.HTML.IFrame.aje-c932efa63c19fb40bc04badc1bb78117271107f8d0dd5bc4019362518bb81756 2015-10-01 13:52:32 ....A 16728 Virusshare.00196/Trojan-Downloader.HTML.IFrame.aje-d3b581dc4964b3d1c776ae5636151645b81551830c196ed9f28976cd847e65fc 2015-10-01 13:47:18 ....A 16647 Virusshare.00196/Trojan-Downloader.HTML.IFrame.aje-d76a26a356074f63bfcf00d0822c6ef308041a4d8d19944edd4b752f3fb8dcc7 2015-10-01 13:31:42 ....A 19254 Virusshare.00196/Trojan-Downloader.HTML.IFrame.aje-d8c8abec517c5500984f640c69a3bcbb868d79fcbe0315cb820f2be98103f69e 2015-10-01 13:47:32 ....A 16600 Virusshare.00196/Trojan-Downloader.HTML.IFrame.aje-e05ccdf1fc1ddfad46b6d24ffed760c0a664b406facf653f23b54309c03c6337 2015-10-01 13:44:08 ....A 17033 Virusshare.00196/Trojan-Downloader.HTML.IFrame.aje-e3f90d910369698fbe424abc3e82876a9651b10a8e01da7f6e2c5020cdb82616 2015-10-01 13:46:42 ....A 16881 Virusshare.00196/Trojan-Downloader.HTML.IFrame.aje-e4fc07e0c31c9856ea128045a49a7da1da488a7e34528e92d7100dfed1779268 2015-10-01 13:38:28 ....A 37645 Virusshare.00196/Trojan-Downloader.HTML.IFrame.aje-e6da47fa528770b65163e854dbfb670f0fc10d512b809b0ffefda49e457fd4f2 2015-10-01 13:42:52 ....A 16682 Virusshare.00196/Trojan-Downloader.HTML.IFrame.aje-e70974cb18c941f55033109d6c1914f038de48948be97efd056e7d5571242696 2015-10-01 13:36:42 ....A 28047 Virusshare.00196/Trojan-Downloader.HTML.IFrame.aje-e745dbdbf77f9edc7a54563648c164489d9b9bd9ab8d32baed56da6d1f22c598 2015-10-01 13:49:12 ....A 16774 Virusshare.00196/Trojan-Downloader.HTML.IFrame.aje-eb81088f4f4ba58fe2012a2dcef341ce6a4e16bfdd6a3d8660434f84af9c15b1 2015-10-01 13:38:26 ....A 16549 Virusshare.00196/Trojan-Downloader.HTML.IFrame.aje-f0eac269a42cff5efadaa029a06313d2de6534d55a6014773134da6f461b6258 2015-10-01 13:44:36 ....A 16451 Virusshare.00196/Trojan-Downloader.HTML.IFrame.aje-f1eb4311b2f2777fe3908fb7b742639385409829061ee054323e2f542e71e320 2015-10-01 13:40:26 ....A 16607 Virusshare.00196/Trojan-Downloader.HTML.IFrame.aje-f352e12809275aa08a977883d421d2f1d8ae43981a52497029877c2df5b5394b 2015-10-01 13:47:12 ....A 16604 Virusshare.00196/Trojan-Downloader.HTML.IFrame.aje-f95652b764d81e7c8174f91088e5c3ac2abbb9f888687814d0c867e2a8668a6a 2015-10-01 13:39:34 ....A 65731 Virusshare.00196/Trojan-Downloader.HTML.Iframe.ags-ff1e0702f07318877e0d6ad06b567c847997bb1e3fade363fa34ee2bc1030380 2015-10-01 13:31:58 ....A 17722 Virusshare.00196/Trojan-Downloader.HTML.Iframe.ahs-027bd6aec2f0077a1fa4d6b9f0a31356f9ac4fd2eef644d05021f1e9c757686a 2015-10-01 13:41:42 ....A 32647 Virusshare.00196/Trojan-Downloader.HTML.Iframe.ahs-345f3e60a07fbac4283c98d4bc2f2583e453739efdbd33beb2ff8a785c72b518 2015-10-01 13:42:54 ....A 91489 Virusshare.00196/Trojan-Downloader.HTML.Iframe.ahs-508db0cca1cfd2ddf4edc3abb2bcadb001edbdff8e132934203bae175bf08fcd 2015-10-01 13:35:00 ....A 58725 Virusshare.00196/Trojan-Downloader.HTML.Iframe.ahs-5844377ede871efcfdaff1cc92664d5d6c01ae9e29425f7a5bb384233a331008 2015-10-01 13:35:30 ....A 44573 Virusshare.00196/Trojan-Downloader.HTML.Iframe.ahs-826f17b35929d2435a611c111839b7bcc97a5fdf68f110672cf1f5ee5cfc1e4d 2015-10-01 13:37:30 ....A 41623 Virusshare.00196/Trojan-Downloader.HTML.Iframe.ahs-aa24e407e400fc41efb8e5e83d1a6acffa4ed160bfc8354987d57f492390af51 2015-10-01 13:47:26 ....A 19573 Virusshare.00196/Trojan-Downloader.HTML.Iframe.ahs-fb46c95e451e640ae53fb169c51b401be4162e4c29650c13ffda183caf51f6c1 2015-10-01 13:34:58 ....A 27583 Virusshare.00196/Trojan-Downloader.HTML.JScript.ac-3bdf8fe8384b73f6547af8a28172c1d36ffeec704cc1960261e99b46de30669e 2015-10-01 13:50:36 ....A 34287 Virusshare.00196/Trojan-Downloader.HTML.JScript.ac-9eda7404d4f4dac2ab7d356a154f47c03aec9387e7b85f220e6b7b76dec026d7 2015-10-01 13:31:58 ....A 41394 Virusshare.00196/Trojan-Downloader.HTML.JScript.ck-30cf8d5aa78a828b4033a7651055687c2fee644ec5b060453135b4afe810be3c 2015-10-01 13:31:44 ....A 41394 Virusshare.00196/Trojan-Downloader.HTML.JScript.ck-6b917a9a5245335cfbabd3839aeb54481781fd771d3a8b44482f96d9d32a7830 2015-10-01 13:44:20 ....A 35286 Virusshare.00196/Trojan-Downloader.HTML.JScript.dr-9a07131d0a1680e7b9dd96a7b49438aa02c25c1a2d86cef26a20a1733eaec1b6 2015-10-01 13:40:24 ....A 58059 Virusshare.00196/Trojan-Downloader.HTML.JScript.y-2f0e06713d5a87666a6b59b1a7eecc03d0dd4ff41436d8523321c8c2c49b1e13 2015-10-01 13:49:26 ....A 6489 Virusshare.00196/Trojan-Downloader.JS.ActiveX.cw-0495fa6244ea47ebee1fb705310d336bc92f0c2402dc329bb414966dd027e55e 2015-10-01 13:37:20 ....A 124 Virusshare.00196/Trojan-Downloader.JS.Agent.fhx-e0c357840cf67a5ad553f890802cca738cf18129dc96eb195f1d41e67e9977d0 2015-10-01 13:39:08 ....A 85278 Virusshare.00196/Trojan-Downloader.JS.Agent.gah-a96c03d0c187bcb3d736517f1d7d8ca68d9f6a628e1c752adde6924374c598c6 2015-10-01 13:40:04 ....A 29396 Virusshare.00196/Trojan-Downloader.JS.Agent.gba-3333b1b078a6d86e6a3fe03a64c5be31ad998fca3ae4cf88d10f4c9d8aa6deb5 2015-10-01 13:48:08 ....A 45138 Virusshare.00196/Trojan-Downloader.JS.Agent.gdq-4c5e5833177d4003bad19a4a9ac30829f98cd500e5d566b66fe4b19827e2b562 2015-10-01 13:39:50 ....A 42136 Virusshare.00196/Trojan-Downloader.JS.Agent.gdq-db152ad293ec1f71a919ab541ecbeb31d016610268625a161910b31d8c225e28 2015-10-01 13:47:56 ....A 28503 Virusshare.00196/Trojan-Downloader.JS.Agent.gfj-2c2950fe462d44462b1857ff8cfd2819b5e9ba978ee27b215564be4675105ef3 2015-10-01 13:46:28 ....A 11029 Virusshare.00196/Trojan-Downloader.JS.Agent.gfj-4b1a8ebc6bcb970efc90a892a7cc487c400cb7ab198fac1c39edad3212395bec 2015-10-01 13:41:40 ....A 14886 Virusshare.00196/Trojan-Downloader.JS.Agent.gfj-567641613809992ed3bdaadd8028d607488e8d4640df503a8be80fd8c1d08543 2015-10-01 13:46:58 ....A 11524 Virusshare.00196/Trojan-Downloader.JS.Agent.gfj-6c632aac21fb676f6e10c1dd9bc72b329ac71ff8af784740ae199bb4ad97264b 2015-10-01 13:31:38 ....A 12422 Virusshare.00196/Trojan-Downloader.JS.Agent.gfj-899a6d128a0934d6cf2a0f92750004d1078ed3168dbf608c67197e1d6a3f3110 2015-10-01 13:32:16 ....A 10517 Virusshare.00196/Trojan-Downloader.JS.Agent.gfj-a71f1faa5c2dcfbc4b338211dc3d2a8044e927c57a43b36f51b9710978ce9c05 2015-10-01 13:47:00 ....A 10092 Virusshare.00196/Trojan-Downloader.JS.Agent.gfj-b656d605d404ad7b65de6788c802c96b87724e4c0e78a552a3f1366ba7a37c6b 2015-10-01 13:46:56 ....A 10731 Virusshare.00196/Trojan-Downloader.JS.Agent.gfj-fbf5a13049e31c0940ea24c0ad44d1a8f8228fbd82caa88e2e001554bf214b1f 2015-10-01 13:31:16 ....A 10216 Virusshare.00196/Trojan-Downloader.JS.Agent.gfj-fc1bcb2484b6ce9f4a5737d26a2377897155bd776022a13d63446cb575f4190e 2015-10-01 13:45:14 ....A 41942 Virusshare.00196/Trojan-Downloader.JS.Agent.gft-e7f76e2a90209947d256020b5f3da82973e9d4c6aa3e98483446b001e9627a49 2015-10-01 13:31:30 ....A 121481 Virusshare.00196/Trojan-Downloader.JS.Agent.ggj-1ed27efd71ea9eb45e0b7c4a572fe16724dfe72dfae15c5ce79fac8d4a8ea925 2015-10-01 13:31:58 ....A 138159 Virusshare.00196/Trojan-Downloader.JS.Agent.ggj-3f43d2cee102aaa748e1fdfaf333b30c4d7ae6b9f0ddc5c2eb82c090ab2c63d5 2015-10-01 13:31:58 ....A 114894 Virusshare.00196/Trojan-Downloader.JS.Agent.ggj-43735d7604af8180454a5295ff2a2223026a6e76efa0e6856eae2c8cde484810 2015-10-01 13:39:30 ....A 38032 Virusshare.00196/Trojan-Downloader.JS.Agent.ggn-7d23de9f678805079858f34e7fff57cbc3b4430d4380a24b2e34a1460a677812 2015-10-01 13:36:24 ....A 144421 Virusshare.00196/Trojan-Downloader.JS.Agent.ggv-e0de4af7dee2171f20ccc10d2c9c563e74e97e27edc53fff43076f5bba6ef113 2015-10-01 13:37:28 ....A 15986 Virusshare.00196/Trojan-Downloader.JS.Agent.gka-e698fbfb4a66e902360444e6d70215c3c6519143cb07fd21e9f8d2acf7d9eec3 2015-10-01 13:46:26 ....A 16540 Virusshare.00196/Trojan-Downloader.JS.Agent.gka-f90d5c8451d987a1815d28dac404e890b6a3487e6fec59b2f39d545267aef403 2015-10-01 13:46:56 ....A 31013 Virusshare.00196/Trojan-Downloader.JS.Agent.gqy-15884184454540893524bc828027667aa35f835694605e7474e4bff26ea8283a 2015-10-01 13:47:16 ....A 16324 Virusshare.00196/Trojan-Downloader.JS.Agent.gqy-23667d12240a625d73c72d847fedfda5e62a9fbec0ab9859d5f87dc7b5afda6e 2015-10-01 13:46:52 ....A 25350 Virusshare.00196/Trojan-Downloader.JS.Agent.grd-22f3fbaabd09cfffd65ef5b42675200fd5ca42fbdb01f2a0b798af759597287d 2015-10-01 13:38:38 ....A 84672 Virusshare.00196/Trojan-Downloader.JS.Agent.grd-6b04fd08728fa8711f7b9898b6e589e5cf9b94b15a9e10c35be48d4fecf6667b 2015-10-01 13:50:38 ....A 8106 Virusshare.00196/Trojan-Downloader.JS.Agent.gsv-e2b668c9d5059e79406007374428109ce7020111b7101513087282399a04ef03 2015-10-01 13:42:52 ....A 9348 Virusshare.00196/Trojan-Downloader.JS.Agent.gsv-ea5d0438109e99fbe886f3f3cd0c2668596f8aac9c5e5b86cb6a825841e86718 2015-10-01 13:45:46 ....A 41585 Virusshare.00196/Trojan-Downloader.JS.Agent.gur-2782e1dba8dd0f23ef0c7a592f5812caabfc23d7015ecfc74fb8f4319dbaa3de 2015-10-01 13:52:08 ....A 28082 Virusshare.00196/Trojan-Downloader.JS.Agent.gvn-059420791108412dd5816deafcad8dd6326868020d576df942a4e2fa5da4a879 2015-10-01 13:52:48 ....A 23728 Virusshare.00196/Trojan-Downloader.JS.Agent.gvn-b1f96ff7f5b9759e7533564edf3d1ec936ed0d70ac3e2643835aa28831688285 2015-10-01 13:41:38 ....A 16473 Virusshare.00196/Trojan-Downloader.JS.Agent.gww-45c891fabf2e8e8b2fd57988d17fb6aebd6a3933e35b3686f7058c649cb2a831 2015-10-01 13:35:02 ....A 16507 Virusshare.00196/Trojan-Downloader.JS.Agent.gww-680de30c748eeca32cd30e4ac8df6a05e44e37a8822a76abe144ba382c682179 2015-10-01 13:50:30 ....A 16496 Virusshare.00196/Trojan-Downloader.JS.Agent.gww-97e14be894deadf80a207646712615bea1fb0839895e99f1076fe5a7b63361eb 2015-10-01 13:31:48 ....A 16410 Virusshare.00196/Trojan-Downloader.JS.Agent.gww-bb96d300e946810d7f543e94de5d86e94f786e70dad54e618b0e927270b8005d 2015-10-01 13:36:26 ....A 4811 Virusshare.00196/Trojan-Downloader.JS.Agent.gyg-b3b8b6febaecf25f3b3b3c155038523b25ae8512ac6a2dad76f5ff6bd47fe041 2015-10-01 13:51:18 ....A 7846 Virusshare.00196/Trojan-Downloader.JS.Agent.hab-6026853e7bd9526fb8d4be6c6d99fdbb40bcf721f35a9e52a18529e119b0ebbb 2015-10-01 13:32:18 ....A 5890 Virusshare.00196/Trojan-Downloader.JS.Agent.hab-d08bb08d780ba7fc0d88e865cb1f792331008be9a69f6b8e41a9361d4ef09ac6 2015-10-01 13:47:52 ....A 60849 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-004e58b7f4d2bb24a918ecb0a623fe4b523ebf9ba872bb52958d74e774868e06 2015-10-01 13:31:26 ....A 21887 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-02abd44974d7b7cf8921750d43e3866d21073965161c25f89ceb4d72471cdc3e 2015-10-01 13:44:40 ....A 40430 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-05fc7524eb8918955872e71a966dd6e4dd8e5b32675380bd6effee3405cc507c 2015-10-01 13:51:32 ....A 17580 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-06988d83d5acb32e0b3928f21db3049c0e0b9a212066fa66375e5c48720ab5cf 2015-10-01 13:31:34 ....A 11000 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-08bfdf4b2bf0c770548b536813265664f8f932d9e71473d7ceab1ba710ca7b39 2015-10-01 13:34:02 ....A 58066 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-09a5a57077e77520b6cf59883dbe15d90a3756c65edb4b73f0d407ccd809d7bd 2015-10-01 13:33:02 ....A 28481 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-09a7e708d614bc1a884e7012c85bc807503d7ca986028fc36cf59b351058ba96 2015-10-01 13:31:34 ....A 11013 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-0a5f3e51b4e9c362d3d411c275f4cd30a3a71b1a598c9ab2ccf450e376ee63a3 2015-10-01 13:32:18 ....A 31644 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-0cd15477a97738642b763343f2b5ec38af408a90f33e6c3e80dd501e7cf45a57 2015-10-01 13:31:18 ....A 45511 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-0e45bbb16d5f12d4cb1ce4eb07a688457497034d26fc0efe46ddf3881f2e399f 2015-10-01 13:37:00 ....A 42878 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-10a19a84f7ea42d21286f1859b7b429385e1a69dacf90ec743924d0204a04bbe 2015-10-01 13:41:04 ....A 30437 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-11b85236d4aac70953200b2a754f9d664d3b5aae3bbabb748fb31ee1371e6553 2015-10-01 13:40:02 ....A 53435 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-12f0443f27d3a0c5799daf8ccd0c410636c5d5a473607fda041f78cf395d2634 2015-10-01 13:42:56 ....A 14854 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-148a4bbbf865e3e8555c812ea1a7968ce43a8b1d2c1d24d68931b8e73887c4fe 2015-10-01 13:32:30 ....A 12428 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-15d81b37b62ebe538c3c2645c02227736b9df6b641edf7655a7c9f7da63fdcba 2015-10-01 13:31:14 ....A 37365 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-15e8f4f98ef6c8283b722eba9956331b9981847009d2ef05d89ec2db9bbb3cf5 2015-10-01 13:31:12 ....A 22722 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-16715e6bdd50d5e3ed38ae6fbdbc236a71f7fd36112b7f89e111c12f7d0b2e1c 2015-10-01 13:32:42 ....A 22507 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-16b25958ca7d1c27edcf43454287dee0d10a7efa9e54fcbab2f0832558edf59b 2015-10-01 13:32:10 ....A 7809 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-17d18bd9a6d3232b210f2030cab231b0dc5f10267ad5ed5b9e0e88093b6d77f3 2015-10-01 13:39:14 ....A 36202 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-190bc470aa5cdf64d6357b7255da48d21fa23d4b8d6858ec1859527ac574df44 2015-10-01 13:31:12 ....A 17624 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-1a044e20493e2f16227de531a7b5ac0d1746bb57d26a970b62b8eeb8710e4074 2015-10-01 13:33:24 ....A 22173 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-1a1222d663c474782c8d9fbc3fa4cdee01808dc78c9bfed785d73cadbc256fd7 2015-10-01 13:33:04 ....A 10985 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-1b8bc4665765fd93b55d7f0716fa5c48f1d8e498583dd540222a05bd7ed968f4 2015-10-01 13:31:36 ....A 18416 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-1cb8132d53e5dc9063881a51c4a10e1fe3dfe5ebc13e55c6a7c46086ebbc200a 2015-10-01 13:31:24 ....A 21659 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-1cde28f207ad69249abba95e6bbbe853155f850c1232b0834bf7184e4e702506 2015-10-01 13:50:56 ....A 36185 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-1d41f6e712adee7941f365918231d4aa4ea05f36d36ec2bf7a105ae39b21646b 2015-10-01 13:33:16 ....A 19070 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-1f4872b1f6061f0f264a113c337aaf76bb8abd9d735a99b5aea544a0eddf6b74 2015-10-01 13:34:00 ....A 21210 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-1f6899761c7ff4d04e383915b392f56fbd1efe09e9577e26d5658fb2037be4b5 2015-10-01 13:40:50 ....A 38920 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-201e9e05e5e75e5be808bed4e7ce08760886237763bf3cb9d556cb62bde6fd59 2015-10-01 13:31:12 ....A 14019 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-209231c7ba43397ddbc17386f477ea5f92a190d406cbaa47c10f0b667422322f 2015-10-01 13:36:22 ....A 23114 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-2163413145234bbf7b043780e86acc16baae80bc0e8f69cb93d3524e23de3403 2015-10-01 13:45:34 ....A 49183 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-233c64c59fc055f1cf0306a93003929067a763d8840e32c3e27f9e4afd5c26c5 2015-10-01 13:32:30 ....A 23196 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-27e74daa3c84455fa6fad0272ebcc7bd8f0ae8fa8d83315b5b3aaf6c3f502e16 2015-10-01 13:32:08 ....A 56314 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-27ea34abe9a19b6e0eb8b1e86570dbb74947288bcc240567386a70aa1b985828 2015-10-01 13:32:30 ....A 11041 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-282f6cf442a3250c8e5df87a9e0c4e077b3e5b8b26009b3a43a7eea2eba9de45 2015-10-01 13:46:32 ....A 16724 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-291f4fd600046820f3548ceb39c2cf7d88ba97e1a6f754ba54d306b8e3db6373 2015-10-01 13:33:08 ....A 22479 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-2ab07117c0468c4200aa9bd87a0a34de0e17229ccfe28eec36c1eed38c1943ad 2015-10-01 13:32:00 ....A 29927 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-2c1e03fb79cc5b3732e25490ab84064ee8dccdadb98a265c265b09fc64613a50 2015-10-01 13:31:36 ....A 25369 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-2da754545d041806853f8e9c157b18f35ca58716b36da03bb845d19fae3ab851 2015-10-01 13:38:52 ....A 46270 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-3132e70e3d0e38323af607e002dfa2d00fba711d2c5bd5ed4fd4e0f392bf084c 2015-10-01 13:46:40 ....A 16883 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-313c21af507c2a09c616bf2d0a39673e3b6a38841b2bc0fc2022f6f18c8eac04 2015-10-01 13:31:32 ....A 14677 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-353287c1710235f385a00f542718018f87117ab12f264b4a523d270b0c5069a6 2015-10-01 13:31:54 ....A 157464 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-36c7651121bc28e69992932233cab3aeac5a69c5d9d365f1ca6e1393efd812e9 2015-10-01 13:31:34 ....A 31525 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-39c68e08d37bb78947a0cf754fc95c1e59295d257c4393c0f6c5d62c97e8865c 2015-10-01 13:32:08 ....A 34641 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-3a3bd5d001934436d8cc09fee225b5e7635067bb71f974950793a5d2b3b35de8 2015-10-01 13:31:14 ....A 25942 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-3a57f52abd0845eb52163cbf00f72897922d419f1ccf662095d3af837a4d6b79 2015-10-01 13:32:28 ....A 52272 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-3c2025d17951ea16efe9b39a55718e519097070dcba98a1229b83e5f9157189b 2015-10-01 13:33:10 ....A 26812 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-3d29c19a2f92d46b268cc77f7117741490f6b6e5e5d8a50b5e759b332da58e85 2015-10-01 13:31:30 ....A 20983 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-3db738a64791eebae5bde031e59845089fb489c63eba97892f09fa79b586ebe4 2015-10-01 13:32:00 ....A 31545 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-3e1faca8b17708ec5034f3dcc187fe33079aeb9668f8e818759a33218bbe5c98 2015-10-01 13:48:06 ....A 8969 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-40442ab4aa7b8708019b89ab9070134a86d69ce836eda321beb4f551d7c27abd 2015-10-01 13:32:10 ....A 14560 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-45245b37c0d46dae4418bca4b614e095db354141eb36b66ee5152c8e6d89228f 2015-10-01 13:31:38 ....A 19070 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-48783094ae319781c4b3079897db7d4a8daf15c8d86a8d049dfc567e63862de7 2015-10-01 13:42:26 ....A 88443 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-494f381778b2379ed9765cf35ff2369ae55508ea57992cb7e237e00a24b85e1e 2015-10-01 13:31:34 ....A 21868 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-4ac5969ca53416b3b909d106bfd289cf01a1e204abca67f36bc693e2092aba68 2015-10-01 13:49:26 ....A 14830 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-4b5e9bca2e9738c57cfe966b605a98e05b749f5edba309df91d73375efd622f4 2015-10-01 13:49:58 ....A 14028 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-4c208bd99acba12e7e34ad3f457ca66e3979cf0d3a0156b6250da23710fc22d7 2015-10-01 13:32:58 ....A 23811 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-4ca5e4ad4d0587269df91dc3f3d26730e1f1294897c7f75ee9e20d109340dd04 2015-10-01 13:31:58 ....A 36990 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-4d7e27ca73be7d881d7eb3837e836d5db81b41a2bb7be98f93a56ee49348676c 2015-10-01 13:31:40 ....A 18959 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-4db219e4fad9a0935e5b4b9515c7d6d12d8ed7e76e3fb2ea56b6f2c0e0676584 2015-10-01 13:39:32 ....A 19077 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-4dd8cd4be07d42a779bd0fb60c6c128827060717a69a65aa499c4cdff7a49855 2015-10-01 13:33:06 ....A 19070 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-4ec3b4921fbb0bb4109b9d86679af84acacd439e1a00b13f5202fe01d9870ae1 2015-10-01 13:32:12 ....A 24300 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-4eed31a0b140c350b6ff96fce57c1208f9883b58416fc3a77cbeaaaa3bb5da69 2015-10-01 13:45:00 ....A 15716 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-5190421c1a525ae7115177d2fd741dc2968a54e96fee7361963747125f0db023 2015-10-01 13:31:34 ....A 21712 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-541305c57de5e9e85c948330628aa35417d962b8e4e3d5e069637b9d2b26f2c8 2015-10-01 13:52:40 ....A 17848 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-5566f8ccb7978be35b54ef0ccc3c5cf264d0f7c6d275b719fb16505c8b81da50 2015-10-01 13:31:32 ....A 45428 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-55b31a334a043bb13c1e24fcc895e7476ef45ad25b9803e7010a62811be08a33 2015-10-01 13:31:30 ....A 31543 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-571e4ad28eca86e303b0f27701b0085f4f7a6fca2ab5daf0cbdf758d2ee681b8 2015-10-01 13:32:34 ....A 15828 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-57ef819e61ef26afe012bc07b0271d3f7422d0a4e116b310cddd44e2d9e6ed9e 2015-10-01 13:51:58 ....A 36699 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-585966ba577875b27750e6eb80bd5029b1b3dae29f24a6f611733dceba14c575 2015-10-01 13:37:26 ....A 20855 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-5f70d97d1b4c12cee5d16cccc229fd760c8bcac8939e7462683d808eed35407d 2015-10-01 13:31:16 ....A 23372 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-5f9647ba9b9b7a62bb13581cf80a94569f44701b6cd2caf99846f16d8eba5d08 2015-10-01 13:33:04 ....A 16389 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-61611b0c752704fba249905ee9215dabb4fcde37b4fcf12ec65c0a425b199765 2015-10-01 13:38:28 ....A 21305 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-61973cf4ba2b98c463b0320b55629d00b2127f533937c2bbb1cfe52ebabcd475 2015-10-01 13:32:00 ....A 21621 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-61b935ca9aeab90380c65715e8777d146c17d976627848a5edd6fa682e21f696 2015-10-01 13:31:40 ....A 37727 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-626b565c4514d84ccc759b045a879b151de91c1841bb41532285929569320582 2015-10-01 13:32:00 ....A 22791 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-631eef521e9ea93943e69f96c359faccf62f3452f5abb7664a40afde472ac203 2015-10-01 13:33:10 ....A 11057 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-6395986b4c27fc23a7a214162187308295411228d0ba38424a5358e85a950981 2015-10-01 13:44:42 ....A 19179 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-63ccda14774ada46e6df65ba686478a034d94f789b0f743239aac4a07b2153f0 2015-10-01 13:37:04 ....A 15976 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-6471032277bf9b40c7d503083679e308574c0f9e00c3f5a403e8d31ca47e3b82 2015-10-01 13:46:42 ....A 29512 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-651eadad37820ea5d24b9a336e991a285bad0bf552900773ab7cd9d4344453a2 2015-10-01 13:32:52 ....A 42441 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-656c95734ad9ae77207fdf8688f26f14b1f916b313760a5c8668cda9a4352f71 2015-10-01 13:46:30 ....A 37495 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-6964e7eb4f621fde5598389ec329c3466eba3f5432b36078422cf711192f3f0a 2015-10-01 13:44:14 ....A 56380 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-6a508b0f85ebfd3678ffd8d9074603f53cba74be0c87ba883882a8a0ffbedc4e 2015-10-01 13:46:34 ....A 50208 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-6b9d6c115c4e823199bb9e2667548eba91501722b1462e5a8ac665eab488c2e8 2015-10-01 13:35:40 ....A 88448 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-6bc5cbf94d2bf38ea53cb07c85c5d7566259d2750822841b83b5a5eac11e2316 2015-10-01 13:39:46 ....A 31952 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-6e285983cc847782749494b93869978a2b05c2c39b311cefe8ef4bf79061fd2a 2015-10-01 13:41:32 ....A 55437 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-6e38a5f1e7ea2788a5f4081541ea813cc17c2e6e493d7a3d9bb0d752486356ee 2015-10-01 13:31:48 ....A 62813 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-6f32fc226b2d38ecb1375f8552b5f13789d7dd860d6f48e4e50b79fd52b0f749 2015-10-01 13:32:12 ....A 11113 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-6f5b1dd84975abfe2becf85ebf10d33429f74dc70e6264309cad0d0d5ddac088 2015-10-01 13:31:42 ....A 19642 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-6fd0fccc6f1f705cdeb04e69a060ffb25d5baba9f6ae873a3ec0139916a88fdc 2015-10-01 13:32:46 ....A 19724 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-729368c92bd3c1c0a6f4f898a0d6436e5d5ccddf17ee357da8693c8a79c89b1d 2015-10-01 13:46:36 ....A 22261 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-72da489a0a81464cdf32c906bbdb555b2f262bb429a897f669c125913698d9c4 2015-10-01 13:51:06 ....A 29854 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-733197f880439f8f5af6fdf9d863c3c4200bc04755fbd1cd331fc327211b616d 2015-10-01 13:32:04 ....A 12334 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-75bc816f26e8ef8b11e91f2b98863e47cbf206355f0648bc6cd1b322e401b023 2015-10-01 13:31:46 ....A 39160 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-779744b5af499aa365c0e93d0dfae2161107319752d6f466a44dedffbf04a121 2015-10-01 13:31:18 ....A 10996 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-7847bb66fa14ffcb85a262304e98bc90aebf3d6817542ce90e3a97a43ce595be 2015-10-01 13:43:16 ....A 58365 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-7c50164daa943570b5228cfc6518b8f8b5100e96b4a081aea69acd971503ab28 2015-10-01 13:47:14 ....A 13153 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-7d94269feb7e7fc7c7405fe41695de513d39cd39014c70d8c1daf49e2cb1cf71 2015-10-01 13:53:10 ....A 53630 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-7f1c3685a4785fea11e68b81db18bd4f9253d5c26203708652df6765e66b94d9 2015-10-01 13:35:16 ....A 19321 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-7f7dac28dd4e4521ade88cc5eef9f3515b31be3cb1c8d2cd74c8a14c19acd936 2015-10-01 13:31:44 ....A 34550 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-804356294df74d776a8333149a51e6dae1c89ab7f6cd136ccc88ed9060575adb 2015-10-01 13:41:08 ....A 8315 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-8053d2d5c05e4c2f678e80f56027048f10f1a389b4eed799e81e9cc0819ae47d 2015-10-01 13:32:36 ....A 11009 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-815defbe4041875e2f9350bdc910161622e470bb694e20f39c5e90272aeab8cc 2015-10-01 13:45:46 ....A 142192 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-81a111c45ce7c34c426b1c69e403263e1a512fd45e78f721a7d2f7691eac028f 2015-10-01 13:44:40 ....A 21286 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-830087db4eaa8874ad052749255861daf998305ca443d2e1b23cb84fda410d29 2015-10-01 13:46:34 ....A 46689 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-8532780a5f7059943517e1c04f935a9230ac4a337ba6fce192f25533da7eea7f 2015-10-01 13:39:42 ....A 34572 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-8602b6dda6dc67d25184841a0fcef27768af5142cf0543b639598c876ab5623e 2015-10-01 13:31:40 ....A 18219 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-8636a91f796964bc3e776e0135491d407d29263a01474fc5f59cbf0c30e97767 2015-10-01 13:50:52 ....A 19935 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-8931d25b22b18b06aa08737c8382329ed6bdd379e6b3634cdae9dbc5a7c61bc3 2015-10-01 13:42:08 ....A 20896 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-8a39be26d699432c7eb34649f9e72e26597650128ca97a0408fbb135d38b28df 2015-10-01 13:32:16 ....A 11021 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-8c4b91f3b0ec3f7a998614c25c89d721e62a46616f719b3edd00e2e8ea29d849 2015-10-01 13:33:36 ....A 24359 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-8cd259e769e63f639d44e87720d5be88c208618a9e8ffe9c4767e46bdbe7a32e 2015-10-01 13:31:16 ....A 142435 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-8d05c40f44f1fbb4bb8d3ba57a0052e2c2d1250933622857a250f19d5e6ceed9 2015-10-01 13:45:12 ....A 11505 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-8ff7aeb29c61902a41b4ef056378dbd06d396491060a426a2f28c2b796efa9a9 2015-10-01 13:32:44 ....A 22049 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-914b81094b408daacb4db3e5bc19ec25d2be0ac3dc35f517fb63b8b48a329d2d 2015-10-01 13:31:44 ....A 17734 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-9448d71d6c91d4974ffd299e9c2066c220e497668533d06ce4aa8bc11a5a465e 2015-10-01 13:32:18 ....A 10799 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-955ab5339d0399569e4d43bfb97340de3f8c37a007810949cc698f83596bd593 2015-10-01 13:32:20 ....A 23355 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-9708510f0870fd1b272aae20676d0538c60d337dd90caa59e1a2ad3c6ba8002b 2015-10-01 13:31:38 ....A 31111 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-98759f1bf22c20fd775157219c8439ce5fae0edee85c97787a52b0b35e55677f 2015-10-01 13:32:54 ....A 36409 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-995bfcddbee47f5c508588675408c05a55a649adf440041c997318c4001e1667 2015-10-01 13:32:18 ....A 135322 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-9b011385a4ddb32e55684d515d5a4df03d0dc43d98c3bd94f36685bad137cc3a 2015-10-01 13:36:46 ....A 21653 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-9b1a8f7dcc7146c714fb42fc49b156dc0001b489ad424157ba871e54d5bc69bf 2015-10-01 13:49:28 ....A 18656 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-9d854633ffc24d686d29a17caf3dee9fc1075ce58fecba8dabbe24f278b50969 2015-10-01 13:48:06 ....A 36286 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-9f2ca678d406e203dd163e21efa378d1e518cc190cbbd8ace4bbbefbbe8e39a2 2015-10-01 13:52:02 ....A 30355 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-a230c5590987840676e572acb899cd383c5923ba5b73c66af04ae0006e9ce481 2015-10-01 13:50:56 ....A 51181 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-a3cb85fa48ea50c6c074b3a9041737fff40b6ec48a77da8cf4259d56d570b9c2 2015-10-01 13:33:06 ....A 20525 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-a4c66249fa22ca4a455acc39bf94dca5ac0860140031ac8b2742f040fb9ef812 2015-10-01 13:33:16 ....A 11041 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-a4ea7182c691275618299c3e41d8674210546e7578358be1a6ea0e9bcb54145a 2015-10-01 13:31:46 ....A 31092 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-a6bbe2a9676f2b8996198d3f5b2e44c0eb6022e1776911c8464da4dce945faa2 2015-10-01 13:33:16 ....A 11013 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-a925b75d633503a5a329a91297681ff80494b9d77fe56a1973d41ac324551086 2015-10-01 13:32:12 ....A 27519 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-abb297cb831213c57a31ce2fdc47ba952023131241720939949ab96f37612e6a 2015-10-01 13:36:08 ....A 37644 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-ae2e6777663892b9ca12bbce559e17aaa48c96df1e3104e4f31ddbf18cd2b07d 2015-10-01 13:32:54 ....A 22284 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-b2390444148cc77defa6f6e186f7d5cba146d1ca756a606a654e324db6a2ce6c 2015-10-01 13:44:18 ....A 14725 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-b2d8c4ff47d4de48a79dbdc1b4e84d8503288b9df787fe3e6d47646fb1246168 2015-10-01 13:45:46 ....A 28542 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-b3e6ca85a2c231453ba0e07390175ad74efa65bc986635f6ddc78e1ea600c3eb 2015-10-01 13:31:36 ....A 32095 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-b4978c5b940b01442c81fa1882818a5fbb0251451e9444d38fd0af4a498d689d 2015-10-01 13:49:14 ....A 61761 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-b67077961c6d97e2eb9a58b1301e84cb8c84398e1ed99ba2b33f71d6c0745ba4 2015-10-01 13:48:36 ....A 49852 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-b68a46ec5d7953687d676c736cefee51910e724dd64cb9c1feaf144441c9a392 2015-10-01 13:32:02 ....A 22767 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-b6b1220fb1c7e1ff162011a87a9189a574a011379be7cc193ccab9ac3c8a9035 2015-10-01 13:31:40 ....A 24565 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-b7cc637dea06cc4858b8b0f235c48e2623e218279d6e5ea9df6bdbfe3b368441 2015-10-01 13:34:38 ....A 16979 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-b80882b454bb34ae3d0e48df849059a95013c73888ed04d74c1069031ccc1852 2015-10-01 13:31:48 ....A 21274 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-b8a87c6c5e760e860d4d40712897f6e9574f3194ab369a2c1e29a81ea988a61a 2015-10-01 13:33:16 ....A 11009 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-b8f3c1e2d90a828d44847a3596cf53bfb72fb35e60bb06f5229ad3bb3111bf78 2015-10-01 13:43:02 ....A 26655 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-b9cdf934abebb638822477d8f0c583935181be844a8576fd278ee60f096f295b 2015-10-01 13:32:46 ....A 11041 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-b9daaae86a4b7cfa8419cc311ef2ff24e44d25bca3e70680e5615fc2168c7600 2015-10-01 13:31:48 ....A 43503 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-c2e1196b0285d84cb4fdd0502555778ccf6e5c656881e9a38cd86fb7bc15e8e3 2015-10-01 13:32:16 ....A 65527 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-c4329d7ef0c6b2b961eee0abe42cef16296267cc811c7b6eb568224e315d9aa7 2015-10-01 13:44:40 ....A 16814 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-c8f4618090c15f4ac9051d188ae4ccc5c72390a4fe2bb46488c415a6749b7a99 2015-10-01 13:31:46 ....A 31521 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-c8fbe4f2b5f8acddfb898c242ffbb33f3b4a47e9a9bd147fd9f13df4f3f926b4 2015-10-01 13:32:44 ....A 33656 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-ca6cf566abff062b16410fd94f0d58b1b55000f7c67ebea80464bfbfad9ce662 2015-10-01 13:45:14 ....A 70178 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-cb2ffb0aca598dbdffd56ad547e080d42295fc6264e8dc92bb90bca55adc0cff 2015-10-01 13:33:14 ....A 22030 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-cf6a52dbf0b26babcb172cf38db55ed0a74c0b5e9f7b219e04535a4861673f68 2015-10-01 13:34:54 ....A 22703 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-cfbc081bd2d1097d7f3f3c572a6e764a5ebddcc7696c35fccaec481fef533525 2015-10-01 13:31:22 ....A 21476 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-d1871fec19fb9d80f76048aed4cd16c9f6c80894de39adca63fb544c2201e43b 2015-10-01 13:32:20 ....A 11072 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-d1f6e6d73e898fa6fa6d62b2e35d1896550da5f94d2953fa9c457f2135effe8a 2015-10-01 13:33:14 ....A 13402 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-d250b2a4e2e59ecdacd0c8631f330daec2813b02154c3106a1817e8f9f7ca62f 2015-10-01 13:45:02 ....A 16644 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-d35064f74bd654ca95a5e28313f52efa2cc72a7b11e465ca64a7dc59c2deff09 2015-10-01 13:32:54 ....A 11037 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-d78e9ddc1a029f24c137c91e5678d8e469ae6c0be4b68d51cf330aba28575065 2015-10-01 13:32:54 ....A 11040 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-d7930907d5b97c1e106320b73410784cc0638b7e0e1cc4d2f80088d73d082e74 2015-10-01 13:31:44 ....A 24201 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-d91dae0744888e118f1c781c95e21f717ee4383b93fd92952f0be96370625b09 2015-10-01 13:32:18 ....A 33894 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-d99e390a64daf790c351c393987ba4aedfbe57408273bb24e4cc4a17a23e2fad 2015-10-01 13:31:18 ....A 24653 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-d9db3afc433850b566650bf4095cc2b23ed9b2c7542123c766bebe8a2cf0b0a3 2015-10-01 13:37:48 ....A 32134 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-da383e69df4cef5343a04d1121dd431ef453dc6867ff36aa850efffd2d6c3fce 2015-10-01 13:32:22 ....A 17407 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-db72692865e60ad8112844a034cbb3f2ab96e78cd4fdb1bd005749096b347564 2015-10-01 13:32:18 ....A 42981 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-dc087e7be991963d85f66018a788f412af248694df99bfd9d2ec84402fb4045a 2015-10-01 13:31:50 ....A 49514 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-de11ee916a099840c6308ccdfab2e112efaae3d30fe894ad862d11673036a0c2 2015-10-01 13:33:20 ....A 19723 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-e01c44b9b6ef0e7d055ee971181e68a495b9593bd9953d45e41cfc8fce030fb1 2015-10-01 13:31:18 ....A 51788 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-e15ab662b27b1624d36b4dea7ebc8bc581391542d34e34554439e0e073fdf80b 2015-10-01 13:48:02 ....A 19298 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-e3fbec54ead5a799e81851a4aebd9fad5b757bbea441c0bb4c93698e93c57bec 2015-10-01 13:38:30 ....A 43386 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-e42fc718b6d201770b95aebb96c3fe113225b029772d8bf5642c731d8820a59d 2015-10-01 13:32:18 ....A 16261 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-e4489b0f73e6fc3b8982ef302285ce0c0dc3f1bcaee0739ce336bbf4abc03d38 2015-10-01 13:32:18 ....A 42872 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-e4dd9b0af589592c361e632ed2709b2c7953cbe7057ceb6442bce313ab7c0389 2015-10-01 13:44:10 ....A 10434 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-e65ffa7bf8f3b20745a2f3a4b4d0fc1cd12f334783e1dd5333a2568c2d5300a4 2015-10-01 13:37:44 ....A 55612 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-e8cbbce8ac30b016a534ae99ebbc7faf4f379bd9f921d405f0d36db3e6a84856 2015-10-01 13:33:20 ....A 25907 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-e92d27eb741f1d9a070920f72a29e5b33263a296a620c8508ad85de52e4278ec 2015-10-01 13:31:22 ....A 13239 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-e9c7a060150f46759e7e680fb1769a91f9fcd69c9d0468cf2f971d3767ef9a6f 2015-10-01 13:47:22 ....A 24496 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-ea2727118ebaa49c7af7093d6888762886c28feb9e59adedc53f8cf4127f9f7c 2015-10-01 13:49:18 ....A 9561 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-ea8583d6e1240f4b32744cad03bfd57d9e6205f8bf8dc9786550afe73faf451e 2015-10-01 13:43:28 ....A 118751 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-ed165463dce8d469cae46dbba13788fd60f45cfd38b95f78cd83d9d80ec8cde5 2015-10-01 13:31:42 ....A 23621 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-edd5e6b93cf734b1d7c6079b6b52bb33153505ffc7a7d715d4973d59dbed0023 2015-10-01 13:49:32 ....A 19290 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-ee07048494414e27c4af4164d1dbc73411b21b53c09643c902ce017f9a058427 2015-10-01 13:31:42 ....A 190395 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-ef0186f5f235a80141a8f29338a7f81c1e556e4410547ed166bddfe373ad864f 2015-10-01 13:32:28 ....A 22317 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-ef7f6b9a735331a5074e0b5a6f7c5bde209849ad6230116583848e0df6392900 2015-10-01 13:31:24 ....A 13597 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-f3041a38b36c3a8ed6365e3f47fb26f6f2880688f5705c3ab3a1e3403dba7603 2015-10-01 13:31:14 ....A 19151 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-f312cfe18d561d7c9af516569683f315ed5a310af2f7b9e6064d90aa7be969ae 2015-10-01 13:31:24 ....A 10957 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-f3fe5aa16b38141aa3e5db0f3a25fbbb7945c0dc310ef809f43e2a3db26069ea 2015-10-01 13:45:04 ....A 16815 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-f633a266f1c9bf7affe539b8a31a4f198579c00632a1981d0a29fe1c463e23e2 2015-10-01 13:33:20 ....A 17434 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-f89184c671ce780755cd685046694b644078565246e2d006ec6ecca9477c7e49 2015-10-01 13:44:40 ....A 12937 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-fab848547a4a068e24ed2f6a6b4bbf02fbec6857d1884bccec6dac2f203f2689 2015-10-01 13:37:04 ....A 54525 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-fb4fcd793935e2345825fa36d04d74a65567e576f2188c8aa0bbe03d18bb1317 2015-10-01 13:32:32 ....A 19903 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-fba144ee3b747ebff82e57a0acd0b72d2f54232293ed2f70fe7e4853672d17a9 2015-10-01 13:32:14 ....A 115717 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-fc90d2eede1e3b366a9ed10c2891fe3cfdf383f1cf05ec8f1c66d1a8238f8016 2015-10-01 13:53:28 ....A 50321 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-ff0bcf2233060dccffb8762f364faaf774e84242729f61d55abc981b061a4121 2015-10-01 13:35:40 ....A 34200 Virusshare.00196/Trojan-Downloader.JS.Agent.hbs-ff9a64f3147f634bc3e423ba0738d3218b9839035206837d09d64efe33cb7e2a 2015-10-01 13:44:00 ....A 8396 Virusshare.00196/Trojan-Downloader.JS.Agent.heo-48e98fda89cb3477d459ea456c49071f48cf90c50a6d66ceb9f3e529247a62a5 2015-10-01 13:38:46 ....A 6697 Virusshare.00196/Trojan-Downloader.JS.Agent.het-f30169fde369c7cf6893881988a219f56a8e5ad3183b836b2cb0b7648a964f6a 2015-10-01 13:31:40 ....A 1845 Virusshare.00196/Trojan-Downloader.JS.Agent.hfo-4f7ae85acaffc0b267295dd7c300cdbb8be1b2350cd84d8b378bb59b20a3e3c5 2015-10-01 13:33:14 ....A 1815 Virusshare.00196/Trojan-Downloader.JS.Agent.hfq-f9d4f210e5662c5a579295ac21721f4ec66ff0770fd1fd786f5423cabe6d942a 2015-10-01 13:47:56 ....A 2104 Virusshare.00196/Trojan-Downloader.JS.Agent.hgb-271769098b34d697122eb4d24765b45ebac9df32e04b718ba955931d951f8d07 2015-10-01 13:52:38 ....A 4115 Virusshare.00196/Trojan-Downloader.JS.Agent.hip-ef0285025a6eb91a04732a74af102ca724167be58a48eb5f0d9ebaecbd0b9725 2015-10-01 13:43:16 ....A 49261 Virusshare.00196/Trojan-Downloader.JS.Agent.nv-30f2c980cfe21eb292aab2bd4b70b93c67a59333afb8e494edf1f41c3b3a14f4 2015-10-01 13:46:02 ....A 35033 Virusshare.00196/Trojan-Downloader.JS.DarDuk.kx-a1c58e1121910cfd26772fd7b0dd430066ccaca51cbc507779fe816aced5307f 2015-10-01 13:35:08 ....A 19071 Virusshare.00196/Trojan-Downloader.JS.Expack.jv-aa9f6ff97fd97f5c2759acff4b694f659e256330d447b4732c4efef5a028cd51 2015-10-01 13:42:26 ....A 55459 Virusshare.00196/Trojan-Downloader.JS.Expack.rc-93c584763216eb240025e98b1cb15d6cda2ba7e840278674d338194446ec0ffa 2015-10-01 13:42:22 ....A 59180 Virusshare.00196/Trojan-Downloader.JS.Expack.sk-9ef8d2e81a57cfb3475c566cd4e41aa2b7502eddd2a38f05e4fae5d91e2d2dc6 2015-10-01 13:48:04 ....A 38265 Virusshare.00196/Trojan-Downloader.JS.Expack.ty-7af2e181b2b2c159e191deab4ec9add29aa17bf79dfd4839dc83df4c805b6af8 2015-10-01 13:44:04 ....A 35933 Virusshare.00196/Trojan-Downloader.JS.Expack.vu-00a2536e43539e6706e5c37450769586c9c05eb5f97e1a1aa4f2309f586ecde5 2015-10-01 13:52:18 ....A 55050 Virusshare.00196/Trojan-Downloader.JS.Expack.vu-3b69076c1dd3d72ce4b9ab4a47052f3e6c0a0ecec1ef2f2c08067a79d9d790d6 2015-10-01 13:44:08 ....A 49577 Virusshare.00196/Trojan-Downloader.JS.Expack.vu-748b09e9022e5565ea27eb5343f279262e19225714c5f5602d6673b31d4a9b06 2015-10-01 13:50:14 ....A 34684 Virusshare.00196/Trojan-Downloader.JS.Expack.vu-d4699b567378b59108b0b1861ac43c774d071eaa09fbc770df9937da233b8c45 2015-10-01 13:37:12 ....A 37131 Virusshare.00196/Trojan-Downloader.JS.Expack.vu-ec8b8f29d9066be00c28a7748d5c2b4c9c643fa707918a4034d77e79b0bbae23 2015-10-01 13:41:42 ....A 49352 Virusshare.00196/Trojan-Downloader.JS.Gumblar.a-0ea70aff57b85245657363e843dada903754207d3bb33e089fe84af40a170b02 2015-10-01 13:31:32 ....A 12309 Virusshare.00196/Trojan-Downloader.JS.Gumblar.a-40f83f92f85fe5df7c54a09ae6237b2dceaacc9e77e101ee284562c5d07d2df8 2015-10-01 13:44:14 ....A 5953 Virusshare.00196/Trojan-Downloader.JS.Gumblar.a-4fb5f3725e792fa52f37f7a30b19c358a8817b50eea00c2374d2021fe60ad0a0 2015-10-01 13:31:30 ....A 13882 Virusshare.00196/Trojan-Downloader.JS.Gumblar.a-59902aaaf509679e85c8a5e8881133cfdf811985b609d7febac6288c9836b70c 2015-10-01 13:44:34 ....A 16645 Virusshare.00196/Trojan-Downloader.JS.Gumblar.a-69239ffc5b0d1a4eac57680a8a96dd765dc37c03110cf2dca5d39728e7ce936f 2015-10-01 13:31:44 ....A 7096 Virusshare.00196/Trojan-Downloader.JS.Gumblar.a-d0781abcbd8269c402111d5d5d4f357da4707e5f97b8fe8dad4af4f86dc452b4 2015-10-01 13:31:18 ....A 7096 Virusshare.00196/Trojan-Downloader.JS.Gumblar.a-e157fa93097843d6f9b8165e2693f277e5aa6ffed57c19e5ebdd115dfa7b73e7 2015-10-01 13:52:20 ....A 30773 Virusshare.00196/Trojan-Downloader.JS.Gumblar.a-e8af6c6cedc4754a6b3005aab7b84258f5403d3080cb38b2aec369d262783a29 2015-10-01 13:45:58 ....A 26019 Virusshare.00196/Trojan-Downloader.JS.Gumblar.a-ff89b597036e715468235617af0b4c3e2ffa1f13cb09b140832a4a0ce70b8248 2015-10-01 13:38:08 ....A 16176 Virusshare.00196/Trojan-Downloader.JS.Iframe.aeh-9b8bcbf7b33ceeec52a6d5be4cba59a2ca4aea62e791fe2a10f2ce5955b03078 2015-10-01 13:34:54 ....A 21883 Virusshare.00196/Trojan-Downloader.JS.Iframe.akq-2d50df480c4a3a5b554cbf3fcb92bc05ab6c10d886b8b4ab21b0fcc01a28857a 2015-10-01 13:35:30 ....A 26872 Virusshare.00196/Trojan-Downloader.JS.Iframe.byo-7c2a195c72095132b10a3edd5f1ef9427a50e080498b381c7c4f1e39951b6ee8 2015-10-01 13:44:52 ....A 36225 Virusshare.00196/Trojan-Downloader.JS.Iframe.byo-d865ecf24769a911497bef2b82964e45ac796900aa06790db5ab8fddc4ed3893 2015-10-01 13:46:40 ....A 351 Virusshare.00196/Trojan-Downloader.JS.Iframe.bzi-6fcc9c004bf45ba4de7068c3a574bf04711a41eec3a29b385399d9938795ab89 2015-10-01 13:39:42 ....A 28194 Virusshare.00196/Trojan-Downloader.JS.Iframe.cce-1e2434db802f730b8350093ca94cfdcc7d9cb7cbfab98302583caef0a9e8a1ee 2015-10-01 13:40:16 ....A 27657 Virusshare.00196/Trojan-Downloader.JS.Iframe.cce-2ca37eec03e53c454ea923735da47a6ec42a4763e3cffe8435cac0d1c1aae78d 2015-10-01 13:49:58 ....A 27854 Virusshare.00196/Trojan-Downloader.JS.Iframe.cce-4090d41dd49d623d8efbcdd5856ccce4cd2267b8ed092b9180e5af59dfd377c2 2015-10-01 13:40:20 ....A 28080 Virusshare.00196/Trojan-Downloader.JS.Iframe.cce-7211b9f3f06f105c2deab3824b86fcd29ed5edef5967c328b13882c7fa37a498 2015-10-01 13:36:56 ....A 56205 Virusshare.00196/Trojan-Downloader.JS.Iframe.cce-74423be5d483e8e44406f48ad1db62d8dd59d96143f1eb51ed1240e660cc34b8 2015-10-01 13:42:12 ....A 28015 Virusshare.00196/Trojan-Downloader.JS.Iframe.cce-9098bb023b9781d347d95a692354675e64c040d588cecd47e6ab46554fa139c8 2015-10-01 13:33:18 ....A 27711 Virusshare.00196/Trojan-Downloader.JS.Iframe.cce-947d56e3fb343cde09ea7103d7c99bcab8227ff65a92d3f54c81d233593d14c7 2015-10-01 13:42:42 ....A 27702 Virusshare.00196/Trojan-Downloader.JS.Iframe.cce-9713542122854ac0fc32c07a0ca86aae01245680380ce1ea5e9ff8c29611b29c 2015-10-01 13:40:30 ....A 27720 Virusshare.00196/Trojan-Downloader.JS.Iframe.cce-a961c8d2bbda5082cb4579b44bb36878bf2a3fd244a424b08ce612cc32d8ae32 2015-10-01 13:48:42 ....A 56205 Virusshare.00196/Trojan-Downloader.JS.Iframe.cce-c080f168072667f168bd05f78e075bbccf847af086996cb7e7fabda6fd1f266c 2015-10-01 13:43:28 ....A 28104 Virusshare.00196/Trojan-Downloader.JS.Iframe.cce-d397820a3eec61edbbda78eb2f0e7d475ea063ecb289ccef70b40d565518bfbe 2015-10-01 13:32:16 ....A 28167 Virusshare.00196/Trojan-Downloader.JS.Iframe.cce-e77882dbec6c0953e263db7d74879988cf1c96edb1a1d75439dd419f3e0b85b3 2015-10-01 13:53:16 ....A 5489 Virusshare.00196/Trojan-Downloader.JS.Iframe.cfw-6eaba465a5a6eabd0aaf7551d35bb9f0dc28c45a08b98170684327000b8e1be4 2015-10-01 13:43:38 ....A 7256 Virusshare.00196/Trojan-Downloader.JS.Iframe.cgw-a82908b1220096a27cc44e4a4df6c988673f8ef8d2d7081e83b0ee9f1680f36a 2015-10-01 13:40:30 ....A 11715 Virusshare.00196/Trojan-Downloader.JS.Iframe.chf-8bcffdc0de85d58f8f4dcf8bee76e3d2171f9284743197559710f566c95254de 2015-10-01 13:31:22 ....A 34929 Virusshare.00196/Trojan-Downloader.JS.Iframe.chf-afecf0a67116a8b620f5fb997df8edcd7c4984603eecba9cb66648d50a13a310 2015-10-01 13:36:14 ....A 3764 Virusshare.00196/Trojan-Downloader.JS.Iframe.chf-ee4ea2a0d7dd9230f060d6083acf86d7805f3102632c8d0a3da6a2a22e544924 2015-10-01 13:41:26 ....A 20013 Virusshare.00196/Trojan-Downloader.JS.Iframe.chy-90a6c94be52063f784febd80bd50e566005ca9a3c08d33badacbaef18846f863 2015-10-01 13:47:52 ....A 45392 Virusshare.00196/Trojan-Downloader.JS.Iframe.cil-4c162d34e933ed6e23ea0c0fbff8ec56e5c26e2ed8301a400ce6d5796bf1ae2d 2015-10-01 13:34:16 ....A 45256 Virusshare.00196/Trojan-Downloader.JS.Iframe.cil-59bae36c6a16da75b14e2773e12efd3b7fbb2b16d9eccb02d4002bbd9ad0a818 2015-10-01 13:39:34 ....A 44741 Virusshare.00196/Trojan-Downloader.JS.Iframe.cil-cfd98107eafa2e76feeeef5e02be1aaa7e46a63c0f4f15473336004bd00a51a4 2015-10-01 13:34:54 ....A 61828 Virusshare.00196/Trojan-Downloader.JS.Iframe.cln-32b1a349b2b4df466a42f1de2ccc14bd942269ff111e0e1cf43147f488e6980e 2015-10-01 13:44:36 ....A 73374 Virusshare.00196/Trojan-Downloader.JS.Iframe.cln-d11fb329116aa082a24b8c4fde9912b2ca97eaf4b1fe1be4a747553f1913b8eb 2015-10-01 13:48:50 ....A 5498 Virusshare.00196/Trojan-Downloader.JS.Iframe.cng-a6bdf1380d53dec86a6fe6cbcf0559052bf650bd34ce01b7ba7fbc7fbe93aa8f 2015-10-01 13:31:34 ....A 57563 Virusshare.00196/Trojan-Downloader.JS.Iframe.cqo-00c80bd79e6a7c1809377b55a172788789a88d5da2df7ffa81f9ae380aedc936 2015-10-01 13:33:10 ....A 59033 Virusshare.00196/Trojan-Downloader.JS.Iframe.cqo-0488717f8291a52b4713b72793cae5cfdc7cbef7156f17528684ddee71218433 2015-10-01 13:44:12 ....A 54963 Virusshare.00196/Trojan-Downloader.JS.Iframe.cqo-082fae550398fa90011205fd0c7a4b3d026713db22ccf3370aa556e26aa4d6d2 2015-10-01 13:32:48 ....A 95795 Virusshare.00196/Trojan-Downloader.JS.Iframe.cqo-0a3999bfed4a45b99ef44ed1c5bc9ef32962a87a79befb9af72260e06244a661 2015-10-01 13:33:04 ....A 83431 Virusshare.00196/Trojan-Downloader.JS.Iframe.cqo-1939e9f2b644a539edcc9c323451de73e5dc4b5fb54115ddf642982e79964a61 2015-10-01 13:48:08 ....A 240333 Virusshare.00196/Trojan-Downloader.JS.Iframe.cqo-1e0be436112df101d6b0e643e2779adce034b6c3d47c331e37c3d9a75dafe397 2015-10-01 13:53:36 ....A 84718 Virusshare.00196/Trojan-Downloader.JS.Iframe.cqo-25b7abd22fc2fb4ef7eed844d5eb3c0a7e7df64e01bf9d725b0165c02668d4a4 2015-10-01 13:34:58 ....A 65667 Virusshare.00196/Trojan-Downloader.JS.Iframe.cqo-2a29379d09a5b9d35fe661cd93f79f5446bf9b1a8435f2477d2fcadc5dcdbc3f 2015-10-01 13:48:16 ....A 52387 Virusshare.00196/Trojan-Downloader.JS.Iframe.cqo-3464e670e156045f9086b4ca220d3a75daaa6c31b990ac45101c3b922fc91d23 2015-10-01 13:32:16 ....A 84452 Virusshare.00196/Trojan-Downloader.JS.Iframe.cqo-34c4459a316010f1ca7b46b49b45e41bbb642d9ee0ac6070cb2cfb9a601b8928 2015-10-01 13:36:08 ....A 61940 Virusshare.00196/Trojan-Downloader.JS.Iframe.cqo-34db39832f7b4d525d6bd02d5cb6d98a1894cf4fa64e77ee8a3a5b3bd2d519bf 2015-10-01 13:31:38 ....A 75362 Virusshare.00196/Trojan-Downloader.JS.Iframe.cqo-360c49a22976db34fb39e83ced2f8154d2e460298fd96bae8e834ab745796a13 2015-10-01 13:41:46 ....A 64973 Virusshare.00196/Trojan-Downloader.JS.Iframe.cqo-3cb6d0f69017a53875ce93019d7d4fa280867855a786f6c9277f94d3ab81b203 2015-10-01 13:44:54 ....A 80828 Virusshare.00196/Trojan-Downloader.JS.Iframe.cqo-423fbae14886b6d90ce5a22203e39a50779a83fbe4adefc255611c5db14bde8d 2015-10-01 13:31:38 ....A 198979 Virusshare.00196/Trojan-Downloader.JS.Iframe.cqo-43b07f88a3afe8f8efc2158a975e8c4eeae37b7b5108613a03f142313243767d 2015-10-01 13:50:48 ....A 56670 Virusshare.00196/Trojan-Downloader.JS.Iframe.cqo-45e8a992f2416ddf758a88e41a76c787ee4689546b3bf5959f74a6d8a8f9bd9a 2015-10-01 13:45:54 ....A 88786 Virusshare.00196/Trojan-Downloader.JS.Iframe.cqo-472ac14874226bc502e27a1767bf9a6edf6d162993dc3e0177a29e441cf8faec 2015-10-01 13:46:44 ....A 62492 Virusshare.00196/Trojan-Downloader.JS.Iframe.cqo-47b34b22b61c9858947d416b69089d44331324df2bfd8457c517f7fcfe9bebba 2015-10-01 13:49:24 ....A 61820 Virusshare.00196/Trojan-Downloader.JS.Iframe.cqo-481fce780edf64e00d05be449c0eea115e61202f521fa83919c792a1132f67d4 2015-10-01 13:38:56 ....A 80203 Virusshare.00196/Trojan-Downloader.JS.Iframe.cqo-4d337392c547b2ed4576ed46e842755452dfa7c24cbd7ccafbbf8b87c9012445 2015-10-01 13:39:08 ....A 85367 Virusshare.00196/Trojan-Downloader.JS.Iframe.cqo-5030855c7cfff85bda2887bad986fca1e96ac80b913bb875016286f909d2d872 2015-10-01 13:41:20 ....A 82236 Virusshare.00196/Trojan-Downloader.JS.Iframe.cqo-52ef2e6601774f14123c198baeb4eab6817dbe836c1eddea4ce2052c5461d140 2015-10-01 13:51:24 ....A 56491 Virusshare.00196/Trojan-Downloader.JS.Iframe.cqo-5a7dc200810ccef5a52beaeec1b9ccf127f45d3b01d8ff73b4e8c3ac47b0b9a1 2015-10-01 13:36:38 ....A 62078 Virusshare.00196/Trojan-Downloader.JS.Iframe.cqo-621564bc39fa0764d6885971da92a834a32776eba6929973008d9474f4d81a35 2015-10-01 13:48:46 ....A 73167 Virusshare.00196/Trojan-Downloader.JS.Iframe.cqo-64419c37a7b4dd508544a184bc459487ed9a11a26d20c06382741d7eddeadcb7 2015-10-01 13:53:38 ....A 79754 Virusshare.00196/Trojan-Downloader.JS.Iframe.cqo-6fe3a5608d5d6b87f3fa0ba50dd671f74c13e9182416752ea81324de22359776 2015-10-01 13:33:12 ....A 53780 Virusshare.00196/Trojan-Downloader.JS.Iframe.cqo-72e64fdc09114f7d05de6e063fadf31580b649caa9f478d4a7e87f184c40220c 2015-10-01 13:36:28 ....A 56563 Virusshare.00196/Trojan-Downloader.JS.Iframe.cqo-8316bb99683b0d818adb0eee836960d5d93e72a007ac8ae6f5c85c7e860af006 2015-10-01 13:31:44 ....A 96743 Virusshare.00196/Trojan-Downloader.JS.Iframe.cqo-839480cf6122408c8406d6d6e157a7e46958068d80856b060cd51e4c3c705c81 2015-10-01 13:32:06 ....A 55568 Virusshare.00196/Trojan-Downloader.JS.Iframe.cqo-8f702f88ffa2394d238576936ee097e4e6fc463f5bc1c925e93c8ea8c1bf16e8 2015-10-01 13:33:18 ....A 74517 Virusshare.00196/Trojan-Downloader.JS.Iframe.cqo-936c6e2b79a066a2512de7fe361fe5af4d39509be8138cc751cab5137e1ba6d0 2015-10-01 13:31:50 ....A 53917 Virusshare.00196/Trojan-Downloader.JS.Iframe.cqo-956e1b522bdbf1f845d88cd09a252c4965a3d509f1cc3b0c43ed48a7cc597f87 2015-10-01 13:32:14 ....A 52904 Virusshare.00196/Trojan-Downloader.JS.Iframe.cqo-975e43492e0fb9b7f77240e0219b26f984e8dc4cc44f8b10ffb39dc73abc10dc 2015-10-01 13:49:28 ....A 50856 Virusshare.00196/Trojan-Downloader.JS.Iframe.cqo-99183749c0174698324523eeeeea516fc44e589a1c3013c8220e6f4bd53bae65 2015-10-01 13:48:14 ....A 54063 Virusshare.00196/Trojan-Downloader.JS.Iframe.cqo-9d9d43cf09db7dcb4c289365a789bf6afa2a4f3445fdfa41222faaa87f5dcfdf 2015-10-01 13:45:02 ....A 67422 Virusshare.00196/Trojan-Downloader.JS.Iframe.cqo-9e4d1ec83bccf2b67e5394dfa0df0bfa86cffe57c575db473a933886e8c4cc9b 2015-10-01 13:32:00 ....A 57119 Virusshare.00196/Trojan-Downloader.JS.Iframe.cqo-a3a929f620945551d78fef0dc4be3210f3652ded67f367d8fc166aa1ea16e620 2015-10-01 13:51:20 ....A 57943 Virusshare.00196/Trojan-Downloader.JS.Iframe.cqo-a6c50f026084d74c1b7ca411fcfd745ae01b474d2025a17b6a9f4d47f6774024 2015-10-01 13:35:06 ....A 49741 Virusshare.00196/Trojan-Downloader.JS.Iframe.cqo-a7cc8827b3eb33769cbda6ce2898bd2de5235acf63d1da9b6e1f75c2c4142d1e 2015-10-01 13:38:14 ....A 52104 Virusshare.00196/Trojan-Downloader.JS.Iframe.cqo-b367b28b7963ce2af2eaed0bedbb63a51d8c36064a4c2c24b298799d9f3e9d45 2015-10-01 13:32:00 ....A 96587 Virusshare.00196/Trojan-Downloader.JS.Iframe.cqo-b6547a0d62ad4a58f48dab4ce86c22e83ba66d838d68d16589e2eafc982b8ed7 2015-10-01 13:50:14 ....A 66493 Virusshare.00196/Trojan-Downloader.JS.Iframe.cqo-b8e244c9c3558d8f2ff91795d3bd3c54dbe8d8627b97dd63c776611e84cd16ae 2015-10-01 13:33:08 ....A 54629 Virusshare.00196/Trojan-Downloader.JS.Iframe.cqo-c1cc24ec4eacc1beef544ddaf779a3ffe396248bb43af8f31dc3d281e6823e20 2015-10-01 13:32:40 ....A 109351 Virusshare.00196/Trojan-Downloader.JS.Iframe.cqo-c8ecabf0060c4e9dd847016e3bdbc7369700272c8a5cf19bf33f097ef6482b11 2015-10-01 13:38:40 ....A 79652 Virusshare.00196/Trojan-Downloader.JS.Iframe.cqo-cac45d93a09530995ffd682a31d027e836df50f7f440a636e6c97d214b54f2be 2015-10-01 13:32:56 ....A 84063 Virusshare.00196/Trojan-Downloader.JS.Iframe.cqo-cb929cdef04ed72cae5612c7c0a93b9e130049ff7ba4e9a6dac30544e75f695a 2015-10-01 13:47:00 ....A 54179 Virusshare.00196/Trojan-Downloader.JS.Iframe.cqo-ce573a673fae63c23b0c615ee18c544d90d660279295e0fa67b81c7a518a1f44 2015-10-01 13:37:12 ....A 83714 Virusshare.00196/Trojan-Downloader.JS.Iframe.cqo-d105cdbd4f979f609d46702bd2e814183b4207703647d15d22f69bce85aad970 2015-10-01 13:40:24 ....A 48088 Virusshare.00196/Trojan-Downloader.JS.Iframe.cqo-d7a1cafeb36621d7c2bc18dec6cc8b80e0af4cd2bc03c8dde60aebaf8dc87280 2015-10-01 13:52:06 ....A 68846 Virusshare.00196/Trojan-Downloader.JS.Iframe.cqo-d809c0c26abc06d69eb4295039a7766123e2ec5d4142359a00191034d778dd64 2015-10-01 13:50:10 ....A 58655 Virusshare.00196/Trojan-Downloader.JS.Iframe.cqo-d89ea9eb31ae6585f7a12b0c560466fc9228b2f3dc4bac10cf7828d760ab96da 2015-10-01 13:35:32 ....A 74553 Virusshare.00196/Trojan-Downloader.JS.Iframe.cqo-dcf13b2d794176192687f27c5330a175b8fefaada590669402a712db819124e9 2015-10-01 13:32:02 ....A 95359 Virusshare.00196/Trojan-Downloader.JS.Iframe.cqo-df3d24dc18b214898533ea3ac116004e25c4d01430ad8e284e2c8316ea876b03 2015-10-01 13:53:42 ....A 109327 Virusshare.00196/Trojan-Downloader.JS.Iframe.cqo-dfa6ef58df435f46087411cdf88b1cd9c93e81a0eb3d11dbb5ee2b3b06e00c74 2015-10-01 13:32:26 ....A 84425 Virusshare.00196/Trojan-Downloader.JS.Iframe.cqo-e26a0cbedf932c91a3e2e9f07e7664d016918de8dc67ca9b945a522455dd5a5e 2015-10-01 13:40:58 ....A 65993 Virusshare.00196/Trojan-Downloader.JS.Iframe.cqo-e86bbf239dedaf4a49435598ab1c12819d8dd31e6ba8790f092cf9299677c63a 2015-10-01 13:32:00 ....A 83088 Virusshare.00196/Trojan-Downloader.JS.Iframe.cqo-e9d1917f6569fce8e89ffd480da389fc76a7daa4c042c143fc02fd47eeb594df 2015-10-01 13:32:52 ....A 54528 Virusshare.00196/Trojan-Downloader.JS.Iframe.cqo-f26fb98ff88c47d8d2b8fd411b1dd9e74723a96483d11ac1fe183de1db0570dc 2015-10-01 13:32:00 ....A 83749 Virusshare.00196/Trojan-Downloader.JS.Iframe.cqo-f5f5910de29535be84809fe565ac9c9e8715931c787610114fed854cb15aa948 2015-10-01 13:38:30 ....A 81192 Virusshare.00196/Trojan-Downloader.JS.Iframe.cqo-fd35b50733e45c141cc78172459a75376d1c3c51451c0696686e5b1d5af24557 2015-10-01 13:42:44 ....A 62066 Virusshare.00196/Trojan-Downloader.JS.Iframe.crz-0f0ff89fb5e5ce03f183d9edadcb5c8b746437871100a13a60ebb507bacd8327 2015-10-01 13:53:04 ....A 95726 Virusshare.00196/Trojan-Downloader.JS.Iframe.cse-b1e869c5ee1ff2947cee9100d060190e4466921e6cac8d56c0e81e3299f81471 2015-10-01 13:39:04 ....A 19283 Virusshare.00196/Trojan-Downloader.JS.Iframe.csx-1a3262dcff78e77c5060594bbb21782189db2a62e40c96a7d3cca338efed3fb4 2015-10-01 13:35:12 ....A 32751 Virusshare.00196/Trojan-Downloader.JS.Iframe.csx-1b4350cc61d9fdec0b3ffead2cc8290af17a22509b1df440f063b85305bef06a 2015-10-01 13:35:14 ....A 27357 Virusshare.00196/Trojan-Downloader.JS.Iframe.csx-1b73a4093ee3ea8abf351f4ae0eeaed50842e0d78c293f2cdd3ebbc6afcd3fd8 2015-10-01 13:52:30 ....A 48693 Virusshare.00196/Trojan-Downloader.JS.Iframe.csx-2252f79a9991fc8ffc61cb415880bcd94b8c6783b250cd63752b6759a463bcca 2015-10-01 13:35:06 ....A 25777 Virusshare.00196/Trojan-Downloader.JS.Iframe.csx-2a8c42ae403ccb5b8446017688825769c118a525da4f7b22984050451d08a303 2015-10-01 13:47:16 ....A 37796 Virusshare.00196/Trojan-Downloader.JS.Iframe.csx-560cee76e9b752777e9f5bf8c03a4893fd35cbfc899d7cf751229d423c67ce1d 2015-10-01 13:46:38 ....A 23628 Virusshare.00196/Trojan-Downloader.JS.Iframe.csx-5a4157d7ab76f2d8a2aec3ec8e7c51bb193afeeb4dc26595f3e5a08c5fd7775b 2015-10-01 13:44:24 ....A 55698 Virusshare.00196/Trojan-Downloader.JS.Iframe.csx-5d1bd8b2100d4076833b83ebb849872d5d47727edac7dda1ff7bc1f2ae7aebad 2015-10-01 13:46:22 ....A 55812 Virusshare.00196/Trojan-Downloader.JS.Iframe.csx-7a51ef8e97bb3ffb1269eb089554fe57378eb5aad7ec0662a4d5062db0e93cc0 2015-10-01 13:52:04 ....A 19831 Virusshare.00196/Trojan-Downloader.JS.Iframe.csx-7e6b281ee240892e929394eb016bccf9041918fb32952e870c6b352bd8285db1 2015-10-01 13:40:18 ....A 19172 Virusshare.00196/Trojan-Downloader.JS.Iframe.csx-923ceb047193c25ca5c7ce6b4c3472ad5187c769018f150823c51e319d0cfe24 2015-10-01 13:34:48 ....A 18626 Virusshare.00196/Trojan-Downloader.JS.Iframe.csx-aba68a92cf3a7b5b33ed9d0c3ec887b8c1f052f3b6196460d50cae9cd6cb6966 2015-10-01 13:33:04 ....A 21728 Virusshare.00196/Trojan-Downloader.JS.Iframe.csx-ad09d869e8afdffe670c99c8474aebb5900e59c71793e52008016819fe12949c 2015-10-01 13:48:14 ....A 20280 Virusshare.00196/Trojan-Downloader.JS.Iframe.csx-c18d12e2fb68ee46772e58536280916fcbd1f36776257095bf4326c5422bbe93 2015-10-01 13:34:48 ....A 24785 Virusshare.00196/Trojan-Downloader.JS.Iframe.csx-cad8724b3f286e4ea721e5ae530fb17ab4adf889f153bc61477673a2132fb4b2 2015-10-01 13:33:42 ....A 4096 Virusshare.00196/Trojan-Downloader.JS.Iframe.csx-e2f4205b0bf2de25ebf786b993845f8414958eff216e4edb9dc261bb238c98a2 2015-10-01 13:40:28 ....A 18633 Virusshare.00196/Trojan-Downloader.JS.Iframe.csx-e8b4432a94a2a4017fc20e4ce4a5d61aa66a1651233a97a1eafbcd30c1f59fed 2015-10-01 13:39:28 ....A 32776 Virusshare.00196/Trojan-Downloader.JS.Iframe.csx-edbc903115e8e4367ec2791bcf9769582b86484518335b283d7bc1beb8ddc71a 2015-10-01 13:42:26 ....A 7958 Virusshare.00196/Trojan-Downloader.JS.Iframe.cxl-4e356ba8695f5c91896094a73760be64d50fb6f8cd619f3bdaf991f7f8e5d56c 2015-10-01 13:47:18 ....A 6245 Virusshare.00196/Trojan-Downloader.JS.Iframe.cxl-9da7dfea1832cd693e5c71803f5241ebcd5e0299873c6ba98c01ec29d7e31cb2 2015-10-01 13:44:30 ....A 24627 Virusshare.00196/Trojan-Downloader.JS.Iframe.czd-770b8ff4bed942b9434c4e2cea37f8d9419d9344197156e4e033abf0c8119d6e 2015-10-01 13:42:48 ....A 2567 Virusshare.00196/Trojan-Downloader.JS.Iframe.czf-924a6b6f097d16cef8496e807611f2a18d0d3b2b718a7dff72a0085773c14fc3 2015-10-01 13:46:26 ....A 10240 Virusshare.00196/Trojan-Downloader.JS.Iframe.czo-0988264755a7964dc8680f173b5fa32c9eb8274d2ff446b33a3be1cacb3179bb 2015-10-01 13:42:28 ....A 45528 Virusshare.00196/Trojan-Downloader.JS.Iframe.czo-3363af884773cbf86829a00b1c808571fc50b07eebb090ba08f5e6a55a9e8212 2015-10-01 13:49:16 ....A 40693 Virusshare.00196/Trojan-Downloader.JS.Iframe.dcb-0c86f47b69f7683fc5a9ed5b978a5eb6ba9c6c8e4389be10625e4a6b3f8b18fc 2015-10-01 13:40:28 ....A 33441 Virusshare.00196/Trojan-Downloader.JS.Iframe.dcb-777d17b973319cba69ab715e16f29dfe6b477e67967cee4a6834ec570dfe538a 2015-10-01 13:39:52 ....A 5766 Virusshare.00196/Trojan-Downloader.JS.Iframe.dcs-65ea30a157848ffd9251fa1629a52238369fb8a64a5b4552a5bf1eeefe732dc4 2015-10-01 13:44:14 ....A 15192 Virusshare.00196/Trojan-Downloader.JS.Iframe.dcs-9cbbf9de0dc26fa3fb1979e3cb89ddeafddf5815131ec06f8527a651072c7c83 2015-10-01 13:47:12 ....A 10574 Virusshare.00196/Trojan-Downloader.JS.Iframe.dcv-281331c259a35f97ee80c860c7c364dfcfc3e6d3bd2bf95a54c9b4dead339614 2015-10-01 13:43:08 ....A 4288 Virusshare.00196/Trojan-Downloader.JS.Iframe.dcv-6e3abcfdd95be2e17b855d1c236e008894364831a1187030747abbfae4a3c2e8 2015-10-01 13:46:00 ....A 17129 Virusshare.00196/Trojan-Downloader.JS.Iframe.dcz-12b103d7976d708248b5f0c88f99775cb2ac192059431f17e2f44b2171cbfd05 2015-10-01 13:34:14 ....A 8959 Virusshare.00196/Trojan-Downloader.JS.Iframe.dcz-6e46379b3f839aefdb785ab5fb7dd56a5a91d68a63034f90cc887a85758866f3 2015-10-01 13:36:28 ....A 45152 Virusshare.00196/Trojan-Downloader.JS.Iframe.dcz-733579e65bff173189a260fdfa7e69fe5822cd4e28a66bd368dd9be9fde3f62f 2015-10-01 13:41:42 ....A 66235 Virusshare.00196/Trojan-Downloader.JS.Iframe.dcz-760a3f44a7d203a0e7b25f31ed82ee82caaa57284b291076c442d71252b300ca 2015-10-01 13:33:14 ....A 1985 Virusshare.00196/Trojan-Downloader.JS.Iframe.ddg-25e4ace39afc57962ec5720907f997f83c03dea412246edb18a0a4df60998bdf 2015-10-01 13:47:30 ....A 17912 Virusshare.00196/Trojan-Downloader.JS.Iframe.ddg-2aa7a73ddd3324aaa40a19eb73184d5ff654359c433d8076a554dbb7081e64e4 2015-10-01 13:36:02 ....A 29382 Virusshare.00196/Trojan-Downloader.JS.Iframe.ddy-1d9d220dc14e8311ba1d73adfbce551781176558822a288af259b31d53a77de4 2015-10-01 13:48:08 ....A 48593 Virusshare.00196/Trojan-Downloader.JS.Iframe.ddy-204ecf6a8978095228bb2df1206c910d57b6cb82c716acd0ccd59ecb99e2eeb3 2015-10-01 13:53:24 ....A 15248 Virusshare.00196/Trojan-Downloader.JS.Iframe.ddy-6f10cd641749149f6f84524a281e6be6869ddba5c33aca2205c04e1ad870fbcb 2015-10-01 13:36:14 ....A 14328 Virusshare.00196/Trojan-Downloader.JS.Iframe.ddy-bcff0864ac3fb80f65925d59f0571c19b5332c7248298d2a79e206f6e293929f 2015-10-01 13:52:26 ....A 6803 Virusshare.00196/Trojan-Downloader.JS.Iframe.deb-4a6ca70deec6cbd420b4ba3debd5dea8a0eeaa68e35dbb57df7d3be6e2a908bb 2015-10-01 13:35:18 ....A 32282 Virusshare.00196/Trojan-Downloader.JS.Iframe.deb-5a906020c24305af23554176e7c4ebdc2f4b0912a04f14dbd21b767ba3bc744e 2015-10-01 13:39:02 ....A 4842 Virusshare.00196/Trojan-Downloader.JS.Iframe.deg-57c9ce65d48283ecdc8ce8e7a86f8ce163dae21ab4017c683eb8a386ba9ddb81 2015-10-01 13:46:26 ....A 14081 Virusshare.00196/Trojan-Downloader.JS.Iframe.deg-72c6a1649ae7b4f0032afb86c48820c39fc1de0eb4e65bd23016156ed3c27bd9 2015-10-01 13:34:38 ....A 15675 Virusshare.00196/Trojan-Downloader.JS.Iframe.deg-d60d80f9ffda7558d2c28cc61d6f5847afdae937f06a9f621700d24ba14bb7d3 2015-10-01 13:43:40 ....A 30999 Virusshare.00196/Trojan-Downloader.JS.Iframe.deg-ee37e51634a9b1f55dc1417a048827378494797ee738e4d6286d3928ba3cf218 2015-10-01 13:34:38 ....A 8370 Virusshare.00196/Trojan-Downloader.JS.Iframe.deg-fee661e00b3b1a60ca2fbbf2ef882e8dc1718dfcad3d7c9526711737e794ce31 2015-10-01 13:37:34 ....A 5290 Virusshare.00196/Trojan-Downloader.JS.Iframe.deu-ab7a67f28de14890b6f0505a1ed4ba08a1a2304b81a9cbbe4242538d3146a5d0 2015-10-01 13:43:30 ....A 93711 Virusshare.00196/Trojan-Downloader.JS.Iframe.deu-fac617dd1d1091f2f857d9620a95dfba933b28742e0c6d5bd85d03a55ec77b0c 2015-10-01 13:32:54 ....A 35027 Virusshare.00196/Trojan-Downloader.JS.Iframe.dfe-ee4ed78e9088ee60342fc68ee61b2da819d1bf4efeac4da34ab88eca4e747048 2015-10-01 13:31:14 ....A 30949 Virusshare.00196/Trojan-Downloader.JS.Iframe.dfm-9be7d1f7e394baacb7b35538f6d97e5f0f6e164bbbb7c04bdb3eec2b95ce8102 2015-10-01 13:37:30 ....A 44730 Virusshare.00196/Trojan-Downloader.JS.Iframe.dfw-003f018f505f40205ae5951678d66ca0acfdb65ed5c40de1ec0a5b4480c07e93 2015-10-01 13:50:52 ....A 46205 Virusshare.00196/Trojan-Downloader.JS.Iframe.dfw-279c2de0cff111e026dd712ac1a5531e29d405d4fd7564d7a78b46f8f3534373 2015-10-01 13:34:32 ....A 41098 Virusshare.00196/Trojan-Downloader.JS.Iframe.dfw-54c0adeb3049fa1e8ea90f50a894d3ea13a61a967bb3579952e47928e1d2ee02 2015-10-01 13:36:56 ....A 43311 Virusshare.00196/Trojan-Downloader.JS.Iframe.dfw-610fc57bade838bcfcab78e1d3677b474d34fc07b4458b9724a317d9f0d9ff0e 2015-10-01 13:40:44 ....A 62056 Virusshare.00196/Trojan-Downloader.JS.Iframe.dfw-6691ab82d3c3b54c4b2668189bb4e66aa0740dbbb03ceb1b4dee69cb890e2094 2015-10-01 13:34:30 ....A 68620 Virusshare.00196/Trojan-Downloader.JS.Iframe.dfw-803dc9a5a03bac2b05c7389b2e178bb98b57b7514d7b6e6c7acb2dca351db751 2015-10-01 13:38:04 ....A 54114 Virusshare.00196/Trojan-Downloader.JS.Iframe.dfw-8b9063bd8a7187614e63f29638559d3f73efa43b4fc92c36eaf8342636abc46f 2015-10-01 13:48:46 ....A 32343 Virusshare.00196/Trojan-Downloader.JS.Iframe.dfw-ebd0d1dabb9f9f487e5595101df8aea3e6d640ec38cf89dbf9c1e758215f6461 2015-10-01 13:45:56 ....A 1612 Virusshare.00196/Trojan-Downloader.JS.Iframe.wg-760b55033d877aa75a8bef57332306265f8544f2fae61a521659f211fef18b27 2015-10-01 13:34:22 ....A 23350 Virusshare.00196/Trojan-Downloader.JS.Inor.a-efaf22399a1b255cd41f7ae1a4426c36d9b4a392518ed1c0b60414f81bc3d3e1 2015-10-01 13:31:20 ....A 4345 Virusshare.00196/Trojan-Downloader.JS.IstBar.bf-190e2a7b7bafccfa3e9dbf1b8fc9b64ff30bd5eb392d0776f622f86265e5bc29 2015-10-01 13:53:12 ....A 20355 Virusshare.00196/Trojan-Downloader.JS.JScript.ab-8366c08739721ada073ccffe88e48b80af09633e7a66881489609859befa24e1 2015-10-01 13:46:52 ....A 41718 Virusshare.00196/Trojan-Downloader.JS.JScript.bp-264faf3c0906352e2f1d1ddfa1635509184777e4f7f7d8ecedf20a99262f8d21 2015-10-01 13:40:26 ....A 23853 Virusshare.00196/Trojan-Downloader.JS.JScript.c-4ebbb2aefe637b6850022c2d0f2ef26e3582aaf16b7f1fb76d39bee52dbc24c9 2015-10-01 13:52:42 ....A 17659 Virusshare.00196/Trojan-Downloader.JS.JScript.c-80ae677818712ae67257516c26d7c8f487d1bc701aae35cbbbd78c709a12335c 2015-10-01 13:38:54 ....A 26214 Virusshare.00196/Trojan-Downloader.JS.JScript.c-d5f63d4b5f7413f837eb2c49f740e9f93e42c33dbc4629b8e8c715f7f248eff8 2015-10-01 13:31:28 ....A 5392 Virusshare.00196/Trojan-Downloader.JS.JScript.cb-87e2d1b345da17e4e516547e2430698e434612209599f2e4f1d068469e08c592 2015-10-01 13:32:18 ....A 60288 Virusshare.00196/Trojan-Downloader.JS.JScript.ci-0466efb7363b192fb886fb18638f3148f08a735a6bf046d9df50ad3db1548447 2015-10-01 13:32:54 ....A 58113 Virusshare.00196/Trojan-Downloader.JS.JScript.ci-7dce83c02e7063924d829f7f58d554f943cb14138ab40d41ac5448b77d063944 2015-10-01 13:32:36 ....A 58020 Virusshare.00196/Trojan-Downloader.JS.JScript.ci-96463547cec6f03852d3655e6c8ccc25e50e87b079f6757d31c00cbb323473a2 2015-10-01 13:32:04 ....A 118281 Virusshare.00196/Trojan-Downloader.JS.JScript.ci-9f9fd23636fe24150056c53eb95c62f3cf3036254e4f5218852c4190fffbc7d2 2015-10-01 13:32:20 ....A 57749 Virusshare.00196/Trojan-Downloader.JS.JScript.ci-c5912101ebc446a425f37714bb547bf0136dbfb4e6c7fd112752da12e66161a2 2015-10-01 13:36:26 ....A 837 Virusshare.00196/Trojan-Downloader.JS.Pegel.b-58f117986b243984ef6ddf44f11ef3bd0431b33807de4b379db45eacc2b26e87 2015-10-01 13:42:42 ....A 3198 Virusshare.00196/Trojan-Downloader.JS.Psyme.ep-82a04fc3db92b56459e8c972bcc1f879783bedf024ee5c3ff5a90dcae13f5fde 2015-10-01 13:32:16 ....A 639 Virusshare.00196/Trojan-Downloader.JS.Redirector.a-12357a0861d9bbaf9cd8ce975501829ffc75a76f456885ac4d19f95ef5797660 2015-10-01 13:33:10 ....A 640 Virusshare.00196/Trojan-Downloader.JS.Redirector.a-3cccc866d97d12555f92f190f5185932d5e1a95b4c9d7559b39dc49d3314df5f 2015-10-01 13:51:54 ....A 58826 Virusshare.00196/Trojan-Downloader.JS.Remora.bg-1c6ef7f1c3bd9cc50749a598cfe55f0ddce3a3f5d2da3c5639908c937b655eed 2015-10-01 13:43:40 ....A 32507 Virusshare.00196/Trojan-Downloader.JS.Remora.bg-24c45f2e7c6b6021b330649b858640d4a8673d5b7a44b80a9436fdace3f3745a 2015-10-01 13:46:30 ....A 58824 Virusshare.00196/Trojan-Downloader.JS.Remora.bg-25a20f68d9f854d1557e973ffa7c62caf3f742f92b248db016dc0649b93cca6e 2015-10-01 13:38:04 ....A 37022 Virusshare.00196/Trojan-Downloader.JS.Remora.bg-39292432fdc5c015a57f379ecd3f42f1df6ee382025ab40da7262b7cfaa7cfe5 2015-10-01 13:35:16 ....A 16207 Virusshare.00196/Trojan-Downloader.JS.Remora.bg-4e10f03f79614e24e8e28fcbcce631f6deabdb9a8a922b5859494f264d967fe6 2015-10-01 13:37:20 ....A 58829 Virusshare.00196/Trojan-Downloader.JS.Remora.bg-9cce55480874055d21df58a286a2cbb27acbd1bbc6be688d377482a5a07a54df 2015-10-01 13:34:56 ....A 28266 Virusshare.00196/Trojan-Downloader.JS.Shadraem.a-3d773194b8420330aa170b15c73b13bf0b872080df85603733a29358b468996e 2015-10-01 13:51:32 ....A 10013 Virusshare.00196/Trojan-Downloader.JS.Shadraem.a-c5885bb958c64b619c3d5ec50ba8b7402a8698deeee2774542c5d397df5b26ff 2015-10-01 13:42:48 ....A 385 Virusshare.00196/Trojan-Downloader.JS.Small.d-25d13e41a68a3d2f742cc648d41a516700f6d314ae9f8530b7b6fb0bc5f53bd1 2015-10-01 13:47:00 ....A 1513 Virusshare.00196/Trojan-Downloader.JS.Small.pu-9b40952b67afb1e55eaa81d0325fcb12ac84c8b249992a5b81883f1ce1832a57 2015-10-01 13:45:56 ....A 19412 Virusshare.00196/Trojan-Downloader.JS.Twetti.j-bc86a87c93b6d76b7d3e8010c5111afec14217581b3de44483870ab90290b131 2015-10-01 13:37:02 ....A 34952 Virusshare.00196/Trojan-Downloader.JS.Twetti.k-5d8b7580c8c9a47c5059545bcd62de3d49af0bcee671c9c7a2eb7473e7815ea3 2015-10-01 13:38:14 ....A 9795 Virusshare.00196/Trojan-Downloader.JS.Twetti.k-932b79a33c0ea984a31be0cb89c6a4e5d9098655ff55f044261824ddb721f8be 2015-10-01 13:48:36 ....A 80709 Virusshare.00196/Trojan-Downloader.JS.Twetti.k-b3170094cbbda2466ed3ef030bb563f3debe52c0993f84d6c7678c57d61411d3 2015-10-01 13:42:08 ....A 14863 Virusshare.00196/Trojan-Downloader.JS.Twetti.s-8f3274cbe53a8411457d0ad487ae90375523f164363f1a9a1a71b9bac39a91c1 2015-10-01 13:36:58 ....A 73092 Virusshare.00196/Trojan-Downloader.Java.Agent.tk-29def09091c95f12a0f1a8363490480effa4a6ee46be131a647b25d2ac07d34f 2015-10-01 13:43:58 ....A 15360 Virusshare.00196/Trojan-Downloader.MSIL.Agent.antp-0bd15223158bc36d267e019d2ea804763a668bbc7e74d3868f7f2b282d79e0d9 2015-10-01 13:38:52 ....A 30208 Virusshare.00196/Trojan-Downloader.MSIL.Agent.bco-35f37bd3d51db178dccef920ddff33190c78ddfe9c6f59e2c59e4edaea7892ff 2015-10-01 13:37:06 ....A 3084166 Virusshare.00196/Trojan-Downloader.MSIL.Agent.tj-2200bc7218f54fbb26b5e476de056acdd3add184a51a305d4dc74fc0dae65f28 2015-10-01 13:51:56 ....A 32256 Virusshare.00196/Trojan-Downloader.MSIL.Phny.h-6ec53f3fc09f741ce6e38a8ba7d1937153b7a43f09e5ab4e407bbb2af692a0fe 2015-10-01 13:34:12 ....A 8567 Virusshare.00196/Trojan-Downloader.MSWord.Agent.af-4a9e10720ffa59b24ed6b290712ebeab5aaaf5ecb21dbc0c4c5796744941594b 2015-10-01 13:44:00 ....A 29696 Virusshare.00196/Trojan-Downloader.MSWord.Agent.af-b3e9a2e606efe5fb40fb2fbaa085e62421b18a86002ed6f98c8688d3b3717b7d 2015-10-01 13:50:46 ....A 18882 Virusshare.00196/Trojan-Downloader.MSWord.Agent.nr-a702254ae870cff308522123686ab171e944d594858b78f6c8ed620b9bdbee77 2015-10-01 13:32:30 ....A 17887 Virusshare.00196/Trojan-Downloader.MSWord.Agent.qd-c45697bc747735b2511adb3e3597549c2ba846fc3755d136bb6dfbc2c84d3962 2015-10-01 13:51:52 ....A 241664 Virusshare.00196/Trojan-Downloader.MSWord.Agent.qf-bbf8b34301c17c20072eac069a3f0f7f221fad54e433fd1a9aa3318debeaa92e 2015-10-01 13:44:48 ....A 423235 Virusshare.00196/Trojan-Downloader.NSIS.Adload.ae-c9efe3473c1a38bb12c662acc0aba1b4a7a89b7431d6ebf5052c3c64ede7f3fb 2015-10-01 13:33:00 ....A 221256 Virusshare.00196/Trojan-Downloader.NSIS.Adload.ax-51fbdd5a637bd9bed350e55f6d238f8d71be3f99bbeb25253bc8fae75aa3d977 2015-10-01 13:50:32 ....A 46613 Virusshare.00196/Trojan-Downloader.NSIS.Agent.jp-648872f6287ca8dc0c2a74d181a8ac3da5fc369b2988030cf9f76a5ee791b723 2015-10-01 13:36:26 ....A 587880 Virusshare.00196/Trojan-Downloader.NSIS.Agent.np-2a22acb0285359ecb28db7fa5e95e3769ea62367dcd1d71649a36eeb3c568eeb 2015-10-01 13:34:38 ....A 1041337 Virusshare.00196/Trojan-Downloader.NSIS.Agent.np-451c5d124b93f50f560803bafc031b3bade9fd5743603317c15310c5df149769 2015-10-01 13:32:42 ....A 132432 Virusshare.00196/Trojan-Downloader.NSIS.Agent.np-45e4ee99017b19a6d0cf0e6c170b76ccfc009d42f76e84c1fb372926adfebf8e 2015-10-01 13:53:38 ....A 192453 Virusshare.00196/Trojan-Downloader.NSIS.Agent.np-73fe9ef5110f98c1e3325304e061de2a09b81f635017f5df30f3fe12f5a0ecf7 2015-10-01 13:36:20 ....A 971337 Virusshare.00196/Trojan-Downloader.NSIS.Agent.np-7d5ec20ea9119dd5cdc1ea080a6e7b243c697dc831f2eb07d35c1e4966939c53 2015-10-01 13:48:16 ....A 143784 Virusshare.00196/Trojan-Downloader.NSIS.Agent.np-94e6962e9266987673229fb86c2532577a99cc972353d4546b453087eb224360 2015-10-01 13:46:38 ....A 484652 Virusshare.00196/Trojan-Downloader.NSIS.Agent.np-ae8faea5e519eeb5e08930efb972e9a332320d9a7c2611ce2dd716418293d508 2015-10-01 13:32:32 ....A 155414 Virusshare.00196/Trojan-Downloader.NSIS.Agent.np-b740a3ec242516f83a0bf1a078d972aef1925515a3d743864d4c0263a3148a52 2015-10-01 13:46:08 ....A 1029152 Virusshare.00196/Trojan-Downloader.NSIS.Agent.np-bdfdba89b164f6a3698917086d5ed7c134c724c86aa058027a5ac7633f830223 2015-10-01 13:40:44 ....A 379592 Virusshare.00196/Trojan-Downloader.NSIS.Agent.np-cb1a1cc30bdc5e4b67aaedf65b438d07bd6fa28015d3766436ea174388ea328d 2015-10-01 13:40:30 ....A 170526 Virusshare.00196/Trojan-Downloader.NSIS.Agent.np-ee264a777e513e19cc1206b4dd046719d6fe110a880c67344e70c68265ceecc6 2015-10-01 13:42:08 ....A 113742 Virusshare.00196/Trojan-Downloader.NSIS.Agent.zx-8bce866c1bfa81f5f35fc6a74827720dba556e4ee937ace488fa5160dc88297e 2015-10-01 13:36:28 ....A 5998 Virusshare.00196/Trojan-Downloader.SWF.Agent.br-1d8747fe1866537bd93bbdded53166761cac86f87323e81e4c27d871f1cd54a5 2015-10-01 13:48:04 ....A 6000 Virusshare.00196/Trojan-Downloader.SWF.Agent.br-6c5d50e4bbfa93dc247ed5b6191e6fcd94b8514c57c981b817f06f7b1d86122a 2015-10-01 13:36:12 ....A 6001 Virusshare.00196/Trojan-Downloader.SWF.Agent.br-7dd1887325a5a491dd3c3d489de928496172856ef226eaaa6d02b112e231cd23 2015-10-01 13:36:06 ....A 3147 Virusshare.00196/Trojan-Downloader.SWF.Agent.n-5297ea1711165484ffead45993b8902448aa8e2965a3bb36697b5cc0298ff0d0 2015-10-01 13:34:06 ....A 54384 Virusshare.00196/Trojan-Downloader.VBS.Agent.abz-009cfcbf69edaef1ef614f976858c7a84b8036a38b21937c8715f8c107b100a3 2015-10-01 13:40:06 ....A 54384 Virusshare.00196/Trojan-Downloader.VBS.Agent.abz-054279b9a482c6d3ef26583e7f161e9ce674874bde6af8d4a640e266b259f499 2015-10-01 13:42:32 ....A 54384 Virusshare.00196/Trojan-Downloader.VBS.Agent.abz-3455f3098811f800fb227349de2472149513b3c7f7f1db96450ad6090097c92a 2015-10-01 13:38:26 ....A 54384 Virusshare.00196/Trojan-Downloader.VBS.Agent.abz-3b7b0c1cd59736527d32a6786c22ed2a5a6e91371dea10b66a69b45d7967cb26 2015-10-01 13:49:58 ....A 54384 Virusshare.00196/Trojan-Downloader.VBS.Agent.abz-403a0daeeaaca3250f745f5672dc0c912b3bb78367daded17a8ba0830c4348ef 2015-10-01 13:43:16 ....A 54384 Virusshare.00196/Trojan-Downloader.VBS.Agent.abz-4caba7d38f37dac7a2e742f43ddf47ccbb80f584e70a06a538287b693be7bfd4 2015-10-01 13:35:00 ....A 54384 Virusshare.00196/Trojan-Downloader.VBS.Agent.abz-4f436d378f1333038cbadf79eb60ae565d8582a0daa733d0a59f15c9ed208c68 2015-10-01 13:38:08 ....A 54384 Virusshare.00196/Trojan-Downloader.VBS.Agent.abz-5201fabc9ba6f5e65d6edcb4fdba873ffba05ddcadd324ee8228414acad81588 2015-10-01 13:44:50 ....A 54384 Virusshare.00196/Trojan-Downloader.VBS.Agent.abz-54a40de411df14c92a546e5003ef6cdb8654d1f93755b10cb365ef7e0c09c80e 2015-10-01 13:39:02 ....A 54384 Virusshare.00196/Trojan-Downloader.VBS.Agent.abz-6532f2c58435b81cf5bc1a573aeac2cde98918ded8f298ceaf238640b502be18 2015-10-01 13:52:30 ....A 54384 Virusshare.00196/Trojan-Downloader.VBS.Agent.abz-6560cd0284de55b4f6100864830b345975aa6fce59044dceb8b30fedcfa29560 2015-10-01 13:43:00 ....A 54384 Virusshare.00196/Trojan-Downloader.VBS.Agent.abz-6a1ab00814e2c4d1c0ac9a78cc1cdb01f70488d600a47fddced4381accdd12df 2015-10-01 13:48:56 ....A 54384 Virusshare.00196/Trojan-Downloader.VBS.Agent.abz-79143cb2c7702d58b553f0cef9d3523379853a6be572473ed97f48aefe2da7f6 2015-10-01 13:35:34 ....A 54384 Virusshare.00196/Trojan-Downloader.VBS.Agent.abz-8eca00a5404733cce0293b464b2da8cc2acc8305e6f88aa122d3fb3fc4f1698b 2015-10-01 13:47:18 ....A 54384 Virusshare.00196/Trojan-Downloader.VBS.Agent.abz-90ac7f13b79ce1ccd5ebffbc3983a52999e19f19b1ae9e06919bfefa9f343c91 2015-10-01 13:52:04 ....A 54384 Virusshare.00196/Trojan-Downloader.VBS.Agent.abz-96379b5336a91dd8d3c9f90fa998236cef23b6d0700173b8da91249cc8026865 2015-10-01 13:43:00 ....A 54384 Virusshare.00196/Trojan-Downloader.VBS.Agent.abz-ba3e9fc2c5d11ecf86b010968df85dd6b8b5bb20fbafb84cc35822079bc37125 2015-10-01 13:40:20 ....A 54384 Virusshare.00196/Trojan-Downloader.VBS.Agent.abz-d8699d81e693810a886350dde764a2fc0d473493e4d1ed715723b30cc07a4c39 2015-10-01 13:46:20 ....A 532895 Virusshare.00196/Trojan-Downloader.VBS.Agent.abz-dd0ae5a5b78750c47d20186c7f03e037e3fd4817ad08820a2b268913e14da1d8 2015-10-01 13:34:34 ....A 54384 Virusshare.00196/Trojan-Downloader.VBS.Agent.abz-ecc89fd8b6d0a0dd910a35c63bf3998ea71dc7e7f42818b6519bd24cde15fefe 2015-10-01 13:49:30 ....A 54384 Virusshare.00196/Trojan-Downloader.VBS.Agent.abz-ef3d3632cae5734bfba089a92dfcfdae7c57b042475efbb246014e8ef810ae60 2015-10-01 13:33:40 ....A 926857 Virusshare.00196/Trojan-Downloader.VBS.Agent.acm-8702076c63c17591cac0c0752937510d0de94a360330ceb8dd464fbb5f514fee 2015-10-01 13:36:24 ....A 184240 Virusshare.00196/Trojan-Downloader.VBS.Agent.afn-ed54c6e474572ff2a2a84a297699542db94b49a912ba26540d7f5405365efd9e 2015-10-01 13:41:22 ....A 3694 Virusshare.00196/Trojan-Downloader.VBS.Agent.anb-a0f68e7d1c474e999e9d71b80ad43c3a397f7a1d7b6838144c7c2d5c4b6580d3 2015-10-01 13:48:50 ....A 70656 Virusshare.00196/Trojan-Downloader.VBS.Agent.anv-f08e92bcee19230c84d4e80c91a70e1f0408a022703728364b6ecabc4905fc1d 2015-10-01 13:32:18 ....A 88064 Virusshare.00196/Trojan-Downloader.VBS.Agent.anx-6ed1703fd00bc330b348a5914d18d34511eccf196252017e4cdd2287d4429718 2015-10-01 13:32:32 ....A 134144 Virusshare.00196/Trojan-Downloader.VBS.Agent.anx-7095705101bac0d2c3171fe9b1e0f6e93f80e5cfbc454baf9b0c8e98c61ffa90 2015-10-01 13:34:04 ....A 94208 Virusshare.00196/Trojan-Downloader.VBS.Agent.anx-aaa585115fee21be3f79b7ab10f3be89e374f1d2b62b722cd79e4dade781d9e5 2015-10-01 13:51:22 ....A 264704 Virusshare.00196/Trojan-Downloader.VBS.Agent.app-74f661910e324c87783745ed6150061652e498a502a3ff1ea58be4661c36ecab 2015-10-01 13:50:14 ....A 6879 Virusshare.00196/Trojan-Downloader.VBS.Agent.aqn-57b2b149421305a0282673b815e6b317aff713238a11f7927b6faf888a9b43c8 2015-10-01 13:32:28 ....A 169177 Virusshare.00196/Trojan-Downloader.VBS.Agent.axq-069b8c3fe1b4f8d042c134660a476b8811cdaf9f8e6b650533f6d61364654ee7 2015-10-01 13:35:50 ....A 2617 Virusshare.00196/Trojan-Downloader.VBS.Agent.ny-34c37af616fa851b1c8c28f026a5d94dd8dce3beaba3ff44af07c7a2c5392395 2015-10-01 13:53:06 ....A 124550 Virusshare.00196/Trojan-Downloader.VBS.Small.ka-9005adcf4677033f6687c4651da9c54d6d7dc22f835f73e07c968a00f8cdc633 2015-10-01 13:53:06 ....A 69 Virusshare.00196/Trojan-Downloader.VBS.Small.kx-ca46574266f910a2d58fa7582294db7bd708f828f79092e77fffd16cf8d3b449 2015-10-01 13:42:30 ....A 63 Virusshare.00196/Trojan-Downloader.VBS.Small.kx-fab54a468c7a76ce13df2f6ab54b0642cb4933dd8831086387a18bae0d8e8b39 2015-10-01 13:32:32 ....A 28672 Virusshare.00196/Trojan-Downloader.Win32.Adload.bq-83a24d443d8242ed58aece1f231a620a49a617a19e64f026c749b3ca16a600e1 2015-10-01 13:49:08 ....A 482816 Virusshare.00196/Trojan-Downloader.Win32.Adload.cbpd-47241e0ca9d82067e893b9607d22f8abf362e1aa646e4f67d660cc51f659247f 2015-10-01 13:48:36 ....A 950152 Virusshare.00196/Trojan-Downloader.Win32.Adload.dybw-05dc81f6fa9ad83e3c02d1a1d4e6bc04b8e4eae697d75a5964e309b7ce08aa31 2015-10-01 13:47:30 ....A 7680 Virusshare.00196/Trojan-Downloader.Win32.Adload.dyem-ef37658f54f112decc49ba6c837bca2b3b00ee65acd90a60bc94284c8370c28f 2015-10-01 13:48:10 ....A 20480 Virusshare.00196/Trojan-Downloader.Win32.Adload.ew-9d972526f2766d2b7071829104c468853cd405dc49798e2519d439b5d728da0b 2015-10-01 13:51:32 ....A 1303824 Virusshare.00196/Trojan-Downloader.Win32.Adload.gjyn-ff68a52e7d1fde2c00f900a720fce19fbd4e49497c9f98140feb87f615daeecb 2015-10-01 13:45:26 ....A 183838 Virusshare.00196/Trojan-Downloader.Win32.Adload.icjy-0654369a6b718fb51a6b06bb81c22bd3222e4a4e7050b1e4e0f117432ccd2d9b 2015-10-01 13:47:54 ....A 564264 Virusshare.00196/Trojan-Downloader.Win32.Adload.icjy-0fe21d68a006183825921a6a51438696110046ea982c584bb788e5d128b769c6 2015-10-01 13:45:24 ....A 183837 Virusshare.00196/Trojan-Downloader.Win32.Adload.icjy-19e435359bd57f913582320fd22c5426a0b37e80c0476ff0c129906295e6bb3e 2015-10-01 13:33:48 ....A 183838 Virusshare.00196/Trojan-Downloader.Win32.Adload.icjy-1be09a3f5c826a955ab92a9c3b266fca4d17c7c34425353960e68b6ab8d2af58 2015-10-01 13:46:42 ....A 185380 Virusshare.00196/Trojan-Downloader.Win32.Adload.icjy-20533275bc69d1a6b5677cedfbf47df6da13717ca86c9534c466fac3998e4f67 2015-10-01 13:37:00 ....A 564264 Virusshare.00196/Trojan-Downloader.Win32.Adload.icjy-21259e8a1ee331f6e05f8a1fdd4a48d83a0376b86bedf3899ff20a170659cf5e 2015-10-01 13:43:56 ....A 183255 Virusshare.00196/Trojan-Downloader.Win32.Adload.icjy-22cdf2260451f2a85f87feb87c5eadd12db8a02d6a9862d2ee8e998f5c6e7ea5 2015-10-01 13:38:10 ....A 196648 Virusshare.00196/Trojan-Downloader.Win32.Adload.icjy-298c1b9341565bfda98e4e99b091d5dc466e115ad84bd6fa4904648282b7e199 2015-10-01 13:33:54 ....A 564264 Virusshare.00196/Trojan-Downloader.Win32.Adload.icjy-2bfe03bf6c4da11b6422d2d3bd4bfadcd945e8affce1fa16e136402260d3f757 2015-10-01 13:33:58 ....A 185380 Virusshare.00196/Trojan-Downloader.Win32.Adload.icjy-394d3ccabb678dc7f4cb64b94f028dfd2aa9b639fac77f0a9e75a73c95e026cd 2015-10-01 13:44:18 ....A 183734 Virusshare.00196/Trojan-Downloader.Win32.Adload.icjy-4163cdb7154ad5f54c4b7e3bd817914639bf99c3d9db5a40f35631652045d0ab 2015-10-01 13:52:44 ....A 183837 Virusshare.00196/Trojan-Downloader.Win32.Adload.icjy-65e4ed83decaca42bf696c4bfdb27c8c75229f1a1b0601c9ea6d96b364cf3808 2015-10-01 13:38:16 ....A 549928 Virusshare.00196/Trojan-Downloader.Win32.Adload.icjy-679f6ed1f9db617a88ca0822f341db6667b412582db8dbf606bb6fb5853734c6 2015-10-01 13:52:10 ....A 183838 Virusshare.00196/Trojan-Downloader.Win32.Adload.icjy-6b6fd426c95a2d727767bb964650f3364069fb2f01be1ba918cef99944815bc6 2015-10-01 13:35:08 ....A 554024 Virusshare.00196/Trojan-Downloader.Win32.Adload.icjy-854f57c994dc311cc14f6c895acd973666670a4fc153d295d5fd5b545ce80c5f 2015-10-01 13:44:32 ....A 196648 Virusshare.00196/Trojan-Downloader.Win32.Adload.icjy-890bdb09035ab0cc18f50e6a0acbe9f814e0cab3a9104bcbae3691496e9a11b4 2015-10-01 13:43:40 ....A 556584 Virusshare.00196/Trojan-Downloader.Win32.Adload.icjy-8b04a0d9f47700c1adbe59624639e98c90828c8c1830b615869e817d6e0216eb 2015-10-01 13:39:40 ....A 183684 Virusshare.00196/Trojan-Downloader.Win32.Adload.icjy-937705458db54673b8fc614b0d6ec31ba98e0080de7ad4d9b33ca53dbfa8f701 2015-10-01 13:42:54 ....A 183838 Virusshare.00196/Trojan-Downloader.Win32.Adload.icjy-94578683a9cb6b1fa37fe76543af0e7c8de49728aeaf7a5a7c54f7e433230c32 2015-10-01 13:46:56 ....A 556584 Virusshare.00196/Trojan-Downloader.Win32.Adload.icjy-9c78c91985267c0d619e010a44cf169dd2bb171a7fe5d0310d9250685d9908fd 2015-10-01 13:33:24 ....A 185379 Virusshare.00196/Trojan-Downloader.Win32.Adload.icjy-aa3156e32350ecc322bd3f766aca1ac5b80d478f6dd2cff8d747538533acbe09 2015-10-01 13:48:46 ....A 196648 Virusshare.00196/Trojan-Downloader.Win32.Adload.icjy-ab25fe685c2562473699e327e64beb6a2423924ebb07e5c3520d61117bbe8819 2015-10-01 13:42:44 ....A 183838 Virusshare.00196/Trojan-Downloader.Win32.Adload.icjy-c5f8b380fdfe87a37d7e6443a7592f7be3574ff13779c0a652a80126e543497d 2015-10-01 13:47:18 ....A 556584 Virusshare.00196/Trojan-Downloader.Win32.Adload.icjy-c6e900a49b9baaaab0bf9d359abce38f0675c5740abae398a0e70d153c71d969 2015-10-01 13:53:38 ....A 564264 Virusshare.00196/Trojan-Downloader.Win32.Adload.icjy-c774e6fdcae586a96b8a2abc2ea6871d57d485cf168cba2db16fe1e120c46015 2015-10-01 13:46:36 ....A 183838 Virusshare.00196/Trojan-Downloader.Win32.Adload.icjy-ca5f3ac7bf35a6bef21081d0976266b756e6eb8407a1aec33aa150621ea322bf 2015-10-01 13:34:48 ....A 183684 Virusshare.00196/Trojan-Downloader.Win32.Adload.icjy-cfff44f6b4868851e4431eeb80a0850ae20608ee007eed291f3a239ff99491fd 2015-10-01 13:49:30 ....A 196648 Virusshare.00196/Trojan-Downloader.Win32.Adload.icjy-d63306143ec6e6ad9f8ff47f57b3da4b30fedb966003e2ce9b5087deb228b382 2015-10-01 13:40:58 ....A 564264 Virusshare.00196/Trojan-Downloader.Win32.Adload.icjy-d9170efe211140c7f30c0c138beabdd9ecc93756abf151c67ad420237f66c6ae 2015-10-01 13:36:48 ....A 549928 Virusshare.00196/Trojan-Downloader.Win32.Adload.icjy-d9d581e4095ec41a9ad40727217eed8d9a9d4cfaf8677371f2dee6cdb424cde8 2015-10-01 13:31:36 ....A 183255 Virusshare.00196/Trojan-Downloader.Win32.Adload.icjy-da6118b28efc03de993c78188dccc2e84e7d94a614700eb659d6ec16e850ab78 2015-10-01 13:45:48 ....A 183838 Virusshare.00196/Trojan-Downloader.Win32.Adload.icjy-db3584aac047be3d1914778abf2b3c6cae5d2bedb1c278e029a0ccd195ab6bf3 2015-10-01 13:44:56 ....A 564264 Virusshare.00196/Trojan-Downloader.Win32.Adload.icjy-f376127989709302ef49ce0affdd7c976270fe3fd109c48e628c65fda4dc7aa8 2015-10-01 13:51:18 ....A 556584 Virusshare.00196/Trojan-Downloader.Win32.Adload.icjy-fb2b020677c73660355d3f6dadf93b0d929ecd25427a200c6c026f23e990bd70 2015-10-01 13:42:52 ....A 185737 Virusshare.00196/Trojan-Downloader.Win32.Adload.icjy-fbfc5812e27bb06d043bdd87ce4f9c5ce5d0760010d4b81f384a7acb8141120c 2015-10-01 13:37:38 ....A 183838 Virusshare.00196/Trojan-Downloader.Win32.Adload.icjy-fe8a11fe4eecf19d39adbe693f83e0724789a98a0e9d2bd1192b219204c026b8 2015-10-01 13:38:20 ....A 79746 Virusshare.00196/Trojan-Downloader.Win32.Adload.idgx-717767e9eb02ac0a05b0c04c7cd2ff6068597e6606f397015137a4d03f5611ac 2015-10-01 13:35:48 ....A 144456 Virusshare.00196/Trojan-Downloader.Win32.Adload.idgx-ff39fe7655f1343f15260041a9df9beaa7c6ffc3f8e26fd879be449a36c962b1 2015-10-01 13:33:56 ....A 754188 Virusshare.00196/Trojan-Downloader.Win32.Adload.ieqj-225be2fd422304a5607dfe5c18afe77553d61fbf6f9ccf89f2d2068ebb647e75 2015-10-01 13:50:20 ....A 258090 Virusshare.00196/Trojan-Downloader.Win32.Adload.ifen-ff4fae22d3ce30d12dd08ea00e5a88cf761826bb030a4a2cbd051f6126bd2fcd 2015-10-01 13:37:24 ....A 87472 Virusshare.00196/Trojan-Downloader.Win32.Adload.jqaz-c858da0e003acd49919459edaa0d59a7c65e2bfae0c35f1fad0118d4f1d10f50 2015-10-01 13:43:32 ....A 279576 Virusshare.00196/Trojan-Downloader.Win32.Adnur.whu-68e56e9db9bae866944873f74f50781bb2c17832df6472a6805f19ee45a5ef64 2015-10-01 13:41:48 ....A 512000 Virusshare.00196/Trojan-Downloader.Win32.Adnur.whu-e6fad522406032a5efc8f5d5df2753a312aa03fd0079e453a018f3298beb8f4c 2015-10-01 13:51:10 ....A 170496 Virusshare.00196/Trojan-Downloader.Win32.Adnur.wln-f63e353df3e8eb189969644395a2ecabc85d362afbdd16a62816e22b7ac37428 2015-10-01 13:39:46 ....A 439357 Virusshare.00196/Trojan-Downloader.Win32.Agent.aadcy-84e2eabafc6a7acf8927f3c0a8ee755b6fd8770252d475efa327baae62594ff7 2015-10-01 13:40:32 ....A 196609 Virusshare.00196/Trojan-Downloader.Win32.Agent.ain-3aca3084b6b069855523eac7035118df3e8875248b4d84fbc8502f116f5e305b 2015-10-01 13:48:42 ....A 48027 Virusshare.00196/Trojan-Downloader.Win32.Agent.ajf-be28976ecc1ce15761d5dbaff6dbb6f888a1054f0af5b6e97361d53c6a63f100 2015-10-01 13:41:24 ....A 65536 Virusshare.00196/Trojan-Downloader.Win32.Agent.anuk-239bcde830b0b0aef70c560968e3d8f9b84e0ba97d7186bc01bc7bd9b38d02cd 2015-10-01 13:41:50 ....A 30216 Virusshare.00196/Trojan-Downloader.Win32.Agent.ap-09d584b4eb624ef5b66d8532dd5931d08e471e04930b372d094644a8aab15b57 2015-10-01 13:44:02 ....A 268288 Virusshare.00196/Trojan-Downloader.Win32.Agent.apqt-daaeade4de77daa5eb4d0dd7fcccf523c55fe0e0762b5cddeb08a6fb7cce2175 2015-10-01 13:32:34 ....A 26516 Virusshare.00196/Trojan-Downloader.Win32.Agent.aqr-2608e4420ad055a5848b42c773b3453ba66148aaae9932d9ef124173b26e0bad 2015-10-01 13:39:32 ....A 68613 Virusshare.00196/Trojan-Downloader.Win32.Agent.asg-84cedb0245566ae95226eacbdcd349ce0b25b0e6e1a1b477cf059fdd43f86c0a 2015-10-01 13:49:26 ....A 49664 Virusshare.00196/Trojan-Downloader.Win32.Agent.bqxc-28196a4698932d6ebde0b7600fa72a2fd101de11707c1e4778176765bf81a108 2015-10-01 13:35:48 ....A 49152 Virusshare.00196/Trojan-Downloader.Win32.Agent.bqxc-b4159b308677c1b2441363ca7e7469e2928e3623e7abc42f198a0d2b45ea9a35 2015-10-01 13:39:38 ....A 77824 Virusshare.00196/Trojan-Downloader.Win32.Agent.brlc-dffe10c24ef7052067275d26791353edca36e4216dcb86f57d4b36dfee30f024 2015-10-01 13:53:12 ....A 6798 Virusshare.00196/Trojan-Downloader.Win32.Agent.bsz-63cc26b8cbe28340938656dc1229e8de7de25d0cb84a2dc520c57102fd73a101 2015-10-01 13:31:24 ....A 20023 Virusshare.00196/Trojan-Downloader.Win32.Agent.buv-d089014027eef0088d5065ea9cbdf2bbca29d6361e2dc5c5fb7e622d486638ce 2015-10-01 13:48:50 ....A 106579 Virusshare.00196/Trojan-Downloader.Win32.Agent.bwqb-16e4eae88d7fddd6a155139459ac0ba98c12ca257f2f4e9ced5f44449fef388c 2015-10-01 13:43:04 ....A 229344 Virusshare.00196/Trojan-Downloader.Win32.Agent.bwqb-5e388514d3bd9ea35eea5b37feb865f3427e8ea4cce48b4d731a1b984a3b54ff 2015-10-01 13:31:38 ....A 343641 Virusshare.00196/Trojan-Downloader.Win32.Agent.bwqb-be7559239f6de0eba6cbccc692e3a50394f49ac498482500892ab4beaa4b56d6 2015-10-01 13:42:12 ....A 364120 Virusshare.00196/Trojan-Downloader.Win32.Agent.bwqb-dedc52a4607b789dfe94d3bc46a780f774a75a0953951340e80314eda88dcc9f 2015-10-01 13:40:20 ....A 781925 Virusshare.00196/Trojan-Downloader.Win32.Agent.bwqb-e0e0da7cdde1f166fbd12aca29c82495af3f14d147add6539b100d26e930132a 2015-10-01 13:45:30 ....A 263080 Virusshare.00196/Trojan-Downloader.Win32.Agent.dfsm-d60a39ff442c657b65a96118f544c6ef2c775c684a4f7be1cf4d25ee8c24063c 2015-10-01 13:41:26 ....A 581120 Virusshare.00196/Trojan-Downloader.Win32.Agent.dqcm-231de82580ed7b4852735cc76e127b09ed997816e8e69d7b40a5cd00b4f3fd91 2015-10-01 13:33:10 ....A 704702 Virusshare.00196/Trojan-Downloader.Win32.Agent.encn-5f70fa054ff3bb6dc7161d13e4b797062ebba1fab6ff32b3073fbe04968620d5 2015-10-01 13:45:18 ....A 77134 Virusshare.00196/Trojan-Downloader.Win32.Agent.fgkv-aea364152ce76ef2d3eb2c2f7de0c0973b7f404dc04028d0388431484347f9b0 2015-10-01 13:38:42 ....A 51200 Virusshare.00196/Trojan-Downloader.Win32.Agent.foew-19b1a9c59899e208b9201a480c849ef9b913288a9b0b4f59d9d1e27f2e6473bf 2015-10-01 13:35:34 ....A 1646 Virusshare.00196/Trojan-Downloader.Win32.Agent.frqd-a0b8b146253385a176cbdb09e5be3e2dff24bbe6e76f4f302fd705c2f9725c22 2015-10-01 13:43:26 ....A 65536 Virusshare.00196/Trojan-Downloader.Win32.Agent.fsga-75b57bd4f0c5b0bb35d42dcd27088590c081260ed20f00c621ca11c46fa53bd7 2015-10-01 13:48:00 ....A 21504 Virusshare.00196/Trojan-Downloader.Win32.Agent.fuwf-8c5cba9b6007103bb5eefec9f283555513c355338661a4591149d41cc3d9a030 2015-10-01 13:49:24 ....A 175616 Virusshare.00196/Trojan-Downloader.Win32.Agent.fwyp-8d643ef33be56ff3f45e68d37aafffa6c1b3a4005774b757e13bd8911044c081 2015-10-01 13:37:02 ....A 175616 Virusshare.00196/Trojan-Downloader.Win32.Agent.fwyp-9fc0ac51f75401b36f3b862ef608221ca1d590c9a913b1eb2dac0ae026f03d3e 2015-10-01 13:35:00 ....A 215552 Virusshare.00196/Trojan-Downloader.Win32.Agent.fwyp-adf32db7868457e8ca3c97697392dbce634a87eff774052dc5a55f08c99a847b 2015-10-01 13:35:48 ....A 175616 Virusshare.00196/Trojan-Downloader.Win32.Agent.fwyp-d88a75f80af14bb3ce16ee7b1a1d75b78e4eaacf24dff96ee869c80f39c0252c 2015-10-01 13:47:04 ....A 171008 Virusshare.00196/Trojan-Downloader.Win32.Agent.gleh-5426eb4d7c4efb3fba0fb97ef7be57ee7d42d9d4f3ccfebba56ba35ea175cc46 2015-10-01 13:49:56 ....A 115712 Virusshare.00196/Trojan-Downloader.Win32.Agent.gwxc-807ad4b16cd7c6b888f3ee905ce393eb49aa1abac414729747839f995921ac5b 2015-10-01 13:32:32 ....A 337925 Virusshare.00196/Trojan-Downloader.Win32.Agent.gxtk-10fc8dc8388ecc23fa40327dfa036e70114c3993f23c075c9b2c5df84eb77645 2015-10-01 13:53:24 ....A 225145 Virusshare.00196/Trojan-Downloader.Win32.Agent.gykw-2375c22f6f63a7749b56af66c1355f850ef30077f19ad1fc625b875f9db3d1c0 2015-10-01 13:45:32 ....A 151417 Virusshare.00196/Trojan-Downloader.Win32.Agent.gykw-7227e3a98cb67084d6672d93a17c45593f86c007179aca857cf7b738631ed378 2015-10-01 13:48:06 ....A 225145 Virusshare.00196/Trojan-Downloader.Win32.Agent.gykw-dea7cd2d312fc2cf7ead508343e287f2cc639dcbd33cffd745c162f2c68e07c3 2015-10-01 13:42:46 ....A 151417 Virusshare.00196/Trojan-Downloader.Win32.Agent.gykw-e1c14305b616dd41b4f3f1797e9205858b2e141e9ecf895ec2e427dca3cd8ca8 2015-10-01 13:48:50 ....A 192512 Virusshare.00196/Trojan-Downloader.Win32.Agent.gyqe-429614e9a92acb18fe1c5225ed8559731a2bb0148f4142f6a91f65ddc3e7a84e 2015-10-01 13:52:06 ....A 32768 Virusshare.00196/Trojan-Downloader.Win32.Agent.gyqe-b47a22d27b7c3cfe2511aecabb25bc85cc00abe77788203a0d7209f253926245 2015-10-01 13:42:22 ....A 55524 Virusshare.00196/Trojan-Downloader.Win32.Agent.gysf-6f5abe432e2fb8454446a088b4506c46e8a4feb7ed0042d478b99ca0b4663be3 2015-10-01 13:42:24 ....A 25600 Virusshare.00196/Trojan-Downloader.Win32.Agent.gzey-1b0a51d92f3133aa9a3330e9686e3d1467c55e0f3aad8d52e836ed5f5743ab49 2015-10-01 13:50:46 ....A 24738 Virusshare.00196/Trojan-Downloader.Win32.Agent.hdqd-36cddaaaf3089596812e4fdc0d27f071f04780e2bfd25856d00406ab09247bdd 2015-10-01 13:49:56 ....A 24654 Virusshare.00196/Trojan-Downloader.Win32.Agent.hdsz-6fc6862e252b5c7fc8860add8cb265c2ed4c04527881cf38879ccec2192a4ecb 2015-10-01 13:44:34 ....A 18446 Virusshare.00196/Trojan-Downloader.Win32.Agent.hdxl-2b040263861e396625855445c237ae30bc1198b92fc689bca47160789fdcfc80 2015-10-01 13:50:48 ....A 18908 Virusshare.00196/Trojan-Downloader.Win32.Agent.hdxl-eec903347554e65ef06eef5fbd1265c8f666933d6621d5303c82289e333a87de 2015-10-01 13:38:14 ....A 23846 Virusshare.00196/Trojan-Downloader.Win32.Agent.hdxo-a0af63286496eb620e8d9beb17306f57076ec451f9fa827173e463729713998e 2015-10-01 13:46:26 ....A 26448 Virusshare.00196/Trojan-Downloader.Win32.Agent.hdxo-c8ae6cbc7b44de92d46252c7c2798f72d9a70d46831289f8b5cc0a9c560ca94a 2015-10-01 13:47:28 ....A 24630 Virusshare.00196/Trojan-Downloader.Win32.Agent.hdxo-e29831260a87eb4454d8e9b58a76d4fb8cbe4e3fb25a19414c0ba7e3a6885322 2015-10-01 13:36:16 ....A 21064 Virusshare.00196/Trojan-Downloader.Win32.Agent.hdyf-1d4be14ff842690cf12c9e2a608baf846a82ec1728a63433eddbdc98b203a1c1 2015-10-01 13:37:10 ....A 21390 Virusshare.00196/Trojan-Downloader.Win32.Agent.hdyf-36885f8b14f188b67f6b54f40cff08ed2520f6853900c66768ec4a24f4f231e0 2015-10-01 13:51:12 ....A 18212 Virusshare.00196/Trojan-Downloader.Win32.Agent.hdyf-38921fc97e11fe9f17306d8ef69d1e27c0535666222758908d8ac63b4b413b59 2015-10-01 13:38:28 ....A 194993 Virusshare.00196/Trojan-Downloader.Win32.Agent.hehh-2470ac65be6462f2e883bf6286e45f84a73a69e7ba958de9efaf291419f623dd 2015-10-01 13:49:14 ....A 179801 Virusshare.00196/Trojan-Downloader.Win32.Agent.hehh-4370c9b1f3947e273e6a18072834e4c4ef5b3725080b34660da9d631ec3a89ed 2015-10-01 13:44:02 ....A 132581 Virusshare.00196/Trojan-Downloader.Win32.Agent.hehh-b668fb91c874e901e48c04f813416543f6e3c53571674cc3ea5811b177c218eb 2015-10-01 13:39:48 ....A 130633 Virusshare.00196/Trojan-Downloader.Win32.Agent.hehh-ffe711ce26b16ebae7d95b3cf6a26585c966fc23ffa9326b67a78ca4a046a75f 2015-10-01 13:48:12 ....A 317808 Virusshare.00196/Trojan-Downloader.Win32.Agent.henb-0095ea041929c907e34ab5d325d44e6d6a539851d36d1e64015a698ceedef38b 2015-10-01 13:31:50 ....A 300400 Virusshare.00196/Trojan-Downloader.Win32.Agent.henb-00a609aabd830f317734aa8f33d20c50164356f962516d089a0ac710aa998594 2015-10-01 13:50:14 ....A 464288 Virusshare.00196/Trojan-Downloader.Win32.Agent.henb-03586dd27afbb9764e384c6d47f96548b9816eae42ba71d2c5e388b8d1e82700 2015-10-01 13:47:36 ....A 317808 Virusshare.00196/Trojan-Downloader.Win32.Agent.henb-068ffd24166e5b823f0f0c61ccdd40d395007c21d4ef9d987f1998d4b285ecce 2015-10-01 13:49:28 ....A 302448 Virusshare.00196/Trojan-Downloader.Win32.Agent.henb-1fc7757985c028ae6639f1e22a9862f72ff632c65e6528c111b89b1d2a3dbe4e 2015-10-01 13:43:44 ....A 300912 Virusshare.00196/Trojan-Downloader.Win32.Agent.henb-201776fb72ec3f9c5e90ca83ff1b901a4792128bdccf7d8546ba0594e1602ec2 2015-10-01 13:38:10 ....A 299888 Virusshare.00196/Trojan-Downloader.Win32.Agent.henb-2f18552b6ff76bc7c3cadf7f81041488bec3c8d5cd1f1f8c72ed63ae6efd14cd 2015-10-01 13:49:32 ....A 317808 Virusshare.00196/Trojan-Downloader.Win32.Agent.henb-30d8d98e5988fdaba5a13b6b84f968f2b032ec60b00f2fa624bfdb8c8f5072ef 2015-10-01 13:51:26 ....A 317808 Virusshare.00196/Trojan-Downloader.Win32.Agent.henb-4a55a4cefd4e7d617e4e21966b6bd5e6eaf90882031ed0e23efdb96c042ad864 2015-10-01 13:41:50 ....A 317808 Virusshare.00196/Trojan-Downloader.Win32.Agent.henb-50d37fe5e8a50a0496a754ed7f0204b5f6e9f0dd84e9ede1d93add8b9290a92a 2015-10-01 13:40:16 ....A 459680 Virusshare.00196/Trojan-Downloader.Win32.Agent.henb-53b3ebe25220cd2c8123184fed598ba9f9da13c7e2316da61720621a1e0091c1 2015-10-01 13:35:16 ....A 301472 Virusshare.00196/Trojan-Downloader.Win32.Agent.henb-5bc508b089ccd1f2252298df87c803a30cac436c30722d64f2b5a1d8e654c376 2015-10-01 13:47:12 ....A 317808 Virusshare.00196/Trojan-Downloader.Win32.Agent.henb-6126863e127bc3ea852068ff5c7659a38bb72cd7058b62b04e54d92c7431a5a3 2015-10-01 13:36:02 ....A 317808 Virusshare.00196/Trojan-Downloader.Win32.Agent.henb-62429a3ed08ea835fea245bc5433bcf15aba98dc8906890b2cb6d4af0b423920 2015-10-01 13:48:32 ....A 248351 Virusshare.00196/Trojan-Downloader.Win32.Agent.henb-6e5e0e2e979c5cd8df108de83d9332ef5868294b9033670544067478b3bfabd5 2015-10-01 13:46:44 ....A 300400 Virusshare.00196/Trojan-Downloader.Win32.Agent.henb-7c721f90a2973b023a25237aa3ee66915b55be9db7a958206a226fc7c95ab308 2015-10-01 13:46:42 ....A 316784 Virusshare.00196/Trojan-Downloader.Win32.Agent.henb-85d2aa12ee3e5b09d68cacbb4eb0c3ec7b2e87b80f4e8882686dcc77b0f904c1 2015-10-01 13:33:02 ....A 300912 Virusshare.00196/Trojan-Downloader.Win32.Agent.henb-941f1e1ee377c4ce0934a86c861b7ea13d17db63df2320e100457082402019fa 2015-10-01 13:53:28 ....A 459680 Virusshare.00196/Trojan-Downloader.Win32.Agent.henb-9b9e0d29e29b39e70c573f962498e7cf5ae76adee87e1fc66677601b6d56bb4e 2015-10-01 13:33:18 ....A 299888 Virusshare.00196/Trojan-Downloader.Win32.Agent.henb-a720268765010d2ad6f2dba7697903d76e2f6f4e55fa3a13c538d6857102249d 2015-10-01 13:40:28 ....A 300912 Virusshare.00196/Trojan-Downloader.Win32.Agent.henb-b9378a666b06926e63bc06b67284c6ce36d1b0220897b1b6c385589eb054a1fa 2015-10-01 13:52:08 ....A 300912 Virusshare.00196/Trojan-Downloader.Win32.Agent.henb-c06f4953e0d4019dae5d906a6c43a793f4d7b511113b4166a9c461709b3fdc4d 2015-10-01 13:32:58 ....A 312688 Virusshare.00196/Trojan-Downloader.Win32.Agent.henb-c3abe0bbffa8e82b252bef3f1ffbb932adf2b26e10cf401b7d8cd6d42f5bbcd0 2015-10-01 13:41:50 ....A 298352 Virusshare.00196/Trojan-Downloader.Win32.Agent.henb-da84582d70dc32c9768ba19bba0ee3338c08cd67f6fd14f45586067592e3fd0d 2015-10-01 13:42:48 ....A 312688 Virusshare.00196/Trojan-Downloader.Win32.Agent.henb-e00836224af1d89447ea3558edbc09ceedfb2cc9210264f82dd9def13b06f181 2015-10-01 13:42:08 ....A 299888 Virusshare.00196/Trojan-Downloader.Win32.Agent.henb-e424c955e1613939bb63f9293715dbe5335ef90594fd2b18fc3acd3d7a588080 2015-10-01 13:38:56 ....A 493464 Virusshare.00196/Trojan-Downloader.Win32.Agent.henn-123bbab826700a4ad2a4867e3a4d9df6a0181e384f8b68ba1428f452624fb2ff 2015-10-01 13:47:28 ....A 300440 Virusshare.00196/Trojan-Downloader.Win32.Agent.henn-2643380ef0724bc5a23e23de24397a87d81fff44624cb29abe1524cf9658fdb4 2015-10-01 13:32:20 ....A 300440 Virusshare.00196/Trojan-Downloader.Win32.Agent.henn-31d5200ae3a4f3f3e8c416cb7a0e8457f9f734200791809d9dae4e5be567efd2 2015-10-01 13:47:50 ....A 315800 Virusshare.00196/Trojan-Downloader.Win32.Agent.henn-72877433e38896e4ec2a46eda77f546d7cfec890d5110b593ee3ba17ea31e754 2015-10-01 13:41:00 ....A 300440 Virusshare.00196/Trojan-Downloader.Win32.Agent.henn-8a75b359f928beae903b09fad07ea71f699fef7169505058f51dd5dea7519ea3 2015-10-01 13:47:34 ....A 300440 Virusshare.00196/Trojan-Downloader.Win32.Agent.henn-bc9b4a57ac671d95266ccf37f3f3f62d3dca4862017c8205304c5d8194a97cca 2015-10-01 13:44:34 ....A 300440 Virusshare.00196/Trojan-Downloader.Win32.Agent.henn-cea5fe0bea9e4b1be50ea53f3001b6a378f524aff2422299fd0f07882737379a 2015-10-01 13:32:28 ....A 316312 Virusshare.00196/Trojan-Downloader.Win32.Agent.henn-db5a7759a7b2d523da36f66eeb240702b4bc0a0d11709e3be18ef5d8860bf123 2015-10-01 13:38:06 ....A 300440 Virusshare.00196/Trojan-Downloader.Win32.Agent.henn-f6b0059a6e5cbd5a805558500ef62c11b905cef23939907e6c723845a6a374c0 2015-10-01 13:44:16 ....A 312680 Virusshare.00196/Trojan-Downloader.Win32.Agent.henn-f96614a58d70647468059e0d06e0ded41c8b117b7717082c51b3df75301f88af 2015-10-01 13:37:06 ....A 347125 Virusshare.00196/Trojan-Downloader.Win32.Agent.heqj-ea43bd1bfbec41e0f38d5e1770ddd1dd7d4735c46df40d951a34b01053cb95bd 2015-10-01 13:48:38 ....A 51737 Virusshare.00196/Trojan-Downloader.Win32.Agent.hery-af0a6b53c684ed463b95e05473b5492cdcfe400d8836ec944340a322b507e7bd 2015-10-01 13:51:56 ....A 32768 Virusshare.00196/Trojan-Downloader.Win32.Agent.hexw-0d043c50666d790e171dfb90ab2576d67869323c1ee4a40ecb02b5da3f36abb8 2015-10-01 13:39:10 ....A 65536 Virusshare.00196/Trojan-Downloader.Win32.Agent.hfvv-3be9f383c68a0d9cd77e2202fa9125cb0a73109f83fc9336452b579c313dcddb 2015-10-01 13:53:26 ....A 1071071 Virusshare.00196/Trojan-Downloader.Win32.Agent.hfzd-83088a484328dbc8122b5f68705a8ddc58d2fb32ad3e2992b66d058c087850b0 2015-10-01 13:38:26 ....A 1060094 Virusshare.00196/Trojan-Downloader.Win32.Agent.hgan-880a5f203235d5bcb797f37e576853687994b546b65301d5d874d49460746457 2015-10-01 13:38:20 ....A 73978 Virusshare.00196/Trojan-Downloader.Win32.Agent.hgan-a13a23bb5e78f371fe54d0ec8bcd7c48d2d09e272c137ba174c0b55bf4cb90e9 2015-10-01 13:35:08 ....A 73978 Virusshare.00196/Trojan-Downloader.Win32.Agent.hgao-62ecaa75fd6dd654636db83d528028b6939256f890befa996162f94d782e7061 2015-10-01 13:50:04 ....A 73978 Virusshare.00196/Trojan-Downloader.Win32.Agent.hgap-22535210cc778df7a18da4865d4f81858b1ba65d04682b5364d49a72dec2eb59 2015-10-01 13:46:20 ....A 1044995 Virusshare.00196/Trojan-Downloader.Win32.Agent.hgau-0d98d741435b0b834dde2f39cfaca0a689fae64a41e7a51c1714a4a0b4deb60f 2015-10-01 13:41:52 ....A 458752 Virusshare.00196/Trojan-Downloader.Win32.Agent.hgau-2916db3fe4a0cf723d3994983c93a47362d2e883292bfa30d51ea9aee4bb44ea 2015-10-01 13:45:26 ....A 66298 Virusshare.00196/Trojan-Downloader.Win32.Agent.hgau-2bfb57b42872fc1fcad23311bce5cb17661ab96cf0e51be15861443cdcd2da09 2015-10-01 13:38:42 ....A 1045374 Virusshare.00196/Trojan-Downloader.Win32.Agent.hgau-2c52538a6248117f36cc28ae4f2923fd4b945fe1265fdd5450dc0ea6499f15d2 2015-10-01 13:48:38 ....A 1045622 Virusshare.00196/Trojan-Downloader.Win32.Agent.hgau-5fbd80dbeb0142a69337399e2d3a4cee0f90a892558a5b8692022dcb34bb2827 2015-10-01 13:49:24 ....A 66298 Virusshare.00196/Trojan-Downloader.Win32.Agent.hgau-71a08144c855d5c83c401bba7d960c74a4ea46bc43ae310862350c358b30b9b3 2015-10-01 13:49:50 ....A 1044549 Virusshare.00196/Trojan-Downloader.Win32.Agent.hgau-763d714595b4f7fd3a2dc7b296eec1deb3e84689ca58c000a32c48ff1c9687f5 2015-10-01 13:44:26 ....A 1046057 Virusshare.00196/Trojan-Downloader.Win32.Agent.hgau-7f486e24bbdc33e212521d357a80bdac8d5da90d99f21c1f106684849c28e59d 2015-10-01 13:47:16 ....A 66298 Virusshare.00196/Trojan-Downloader.Win32.Agent.hgau-9d4f1797781eec9c5d375ed5dfd1ce64174da6e12c8090d8cef84afb7fd92936 2015-10-01 13:31:16 ....A 1044720 Virusshare.00196/Trojan-Downloader.Win32.Agent.hgau-9fc41602de1b7b3177ee33e7c37e3c1553ce43da33f7ebfce3118107d2527a96 2015-10-01 13:51:58 ....A 1044613 Virusshare.00196/Trojan-Downloader.Win32.Agent.hgau-c47593123da5ae7824c32a149ae57ca5c0e746c34de36dbc95a886e80610f1da 2015-10-01 13:49:32 ....A 1044515 Virusshare.00196/Trojan-Downloader.Win32.Agent.hgau-de0523eb59fbcb8b467582f10ce744b07932ba1d98a7ccf5c481f9a1f71fb630 2015-10-01 13:47:34 ....A 66298 Virusshare.00196/Trojan-Downloader.Win32.Agent.hgax-10dddfde45d1be36a1013a72a348b4c376107934169aafc0780b0231c361d25f 2015-10-01 13:48:40 ....A 1045758 Virusshare.00196/Trojan-Downloader.Win32.Agent.hgax-27bc47220405ad04a533179a2f8c2abcd76eee6d8a7ddf9cc4bdb81d62d300e1 2015-10-01 13:49:02 ....A 1044536 Virusshare.00196/Trojan-Downloader.Win32.Agent.hgax-292ddad52bd555780d2a5b0825a6bedf78fcf3bc45d69d959fd047efd4979a28 2015-10-01 13:43:34 ....A 66298 Virusshare.00196/Trojan-Downloader.Win32.Agent.hgax-294c6d185233ef5a4413056e4301ad3e711fccd6305bb7f23c5270b720115be8 2015-10-01 13:36:08 ....A 66298 Virusshare.00196/Trojan-Downloader.Win32.Agent.hgax-2ffbd80c6a7b386a4ca466a5704e5aa454825815aa20465ce4f21ec2ee48a040 2015-10-01 13:40:24 ....A 66810 Virusshare.00196/Trojan-Downloader.Win32.Agent.hgax-39aa7c433f3009b2a189b66c328bf762b84925d5e0867aa31291b4a02f47af54 2015-10-01 13:31:24 ....A 66298 Virusshare.00196/Trojan-Downloader.Win32.Agent.hgax-3acf498a2b79fad09584340ba647c8d4f00233f2548942c84ee83011a1a19bd5 2015-10-01 13:35:10 ....A 66298 Virusshare.00196/Trojan-Downloader.Win32.Agent.hgax-4094b31511b2d30bbbeb7ed5b10560efbb66d90bc3be4fcfd589b72e8274d277 2015-10-01 13:44:54 ....A 66298 Virusshare.00196/Trojan-Downloader.Win32.Agent.hgax-441dffca71b410d6947d1340f3394c84700d202ccdc8690d866a0588d525277e 2015-10-01 13:32:06 ....A 1044677 Virusshare.00196/Trojan-Downloader.Win32.Agent.hgax-45e4ed9ce62d25dcc5ef3fc901b64143d60291e540488bf578721fcf1679620d 2015-10-01 13:40:46 ....A 66298 Virusshare.00196/Trojan-Downloader.Win32.Agent.hgax-5e054ca5961a8bad95c85ab501feb6f5bdd37d79fab25c5168906f2f4e2bd8fd 2015-10-01 13:37:38 ....A 66298 Virusshare.00196/Trojan-Downloader.Win32.Agent.hgax-77b81fbb72409e1a674e385d2497a1d52b68219e49ff822d28454963209cb909 2015-10-01 13:36:16 ....A 1044502 Virusshare.00196/Trojan-Downloader.Win32.Agent.hgax-911f88c2ca51913affcd8c4b4cb25e3eee2ef9f18b41e4242ee14ab323357d2f 2015-10-01 13:44:06 ....A 66298 Virusshare.00196/Trojan-Downloader.Win32.Agent.hgax-922efcbdb85ffdf8a295871a6a0cc6bbd387954bd17c4a43a5a11a133e103b50 2015-10-01 13:34:38 ....A 66298 Virusshare.00196/Trojan-Downloader.Win32.Agent.hgax-92503e8c3d8c216b940085a0c19fd2de2dcbdfead5a07f2f166747c27cbb2122 2015-10-01 13:48:06 ....A 1044855 Virusshare.00196/Trojan-Downloader.Win32.Agent.hgax-9ae6a6541c4997380a12b58318f2bdcf691921b1d46986a0c80dd40c8e19dd47 2015-10-01 13:47:26 ....A 66298 Virusshare.00196/Trojan-Downloader.Win32.Agent.hgax-9fc5a24a2c2b344244f747f25c55ee19eb1bf0a497eed5f9433a47e35566365b 2015-10-01 13:53:18 ....A 1046205 Virusshare.00196/Trojan-Downloader.Win32.Agent.hgax-a2feb065e5c6ca944536551277f6e7e4d2db5c85ab03fc25d3f15148e60d8ad1 2015-10-01 13:36:26 ....A 66810 Virusshare.00196/Trojan-Downloader.Win32.Agent.hgax-aed17c08b682585d8c4456da4c5f120e38d2f7dc9aa0e9bd932185df82a212d0 2015-10-01 13:49:40 ....A 66298 Virusshare.00196/Trojan-Downloader.Win32.Agent.hgax-bc3e3461b3f931210ea73a974121c1d944bbe0d45a7cd63489711e6b2212d1fb 2015-10-01 13:50:34 ....A 1045951 Virusshare.00196/Trojan-Downloader.Win32.Agent.hgax-c0cd63fc412ebfdc09503db6ab3aa01ba5f5a89a9795780d407323367dc8db75 2015-10-01 13:37:16 ....A 1045512 Virusshare.00196/Trojan-Downloader.Win32.Agent.hgax-d10961e732a3d20d77893c0efe8f0ba1cb1e0e245e5a136d892386330dd3abc9 2015-10-01 13:44:12 ....A 66298 Virusshare.00196/Trojan-Downloader.Win32.Agent.hgax-d36c0d2a13d323bab1d3c7c4f590c7301b96d31c811faefdfda826a9167aa691 2015-10-01 13:41:44 ....A 66298 Virusshare.00196/Trojan-Downloader.Win32.Agent.hgax-d3ee97c77aa03b367c6bcc10fcbe3a73c0b89b217e4654835f553d68e800aa9b 2015-10-01 13:53:06 ....A 66298 Virusshare.00196/Trojan-Downloader.Win32.Agent.hgax-ed108558d7f2f37687d10758241f86f28a33903170bb881645d890ebc040eb46 2015-10-01 13:51:20 ....A 1045318 Virusshare.00196/Trojan-Downloader.Win32.Agent.hgax-f1dfad30c6c760424ad34e8e816c7503996dba9ec79be67684dfc44e0446addd 2015-10-01 13:49:14 ....A 66298 Virusshare.00196/Trojan-Downloader.Win32.Agent.hgax-f3245fe91040dd496a4df91251e327c4b078e158c6aa52ce02ad3dd3b7390c5f 2015-10-01 13:44:46 ....A 65536 Virusshare.00196/Trojan-Downloader.Win32.Agent.hgcn-33ac685feaf14da9827e4c9e814ba748e9e90115d04669227af233dd8f12907b 2015-10-01 13:38:10 ....A 818208 Virusshare.00196/Trojan-Downloader.Win32.Agent.hgzq-04fae54ffd0497639911fc36603e15b685e2d44cfe05a9c5fcc5e66f3ee24f3f 2015-10-01 13:46:44 ....A 818208 Virusshare.00196/Trojan-Downloader.Win32.Agent.hgzq-419348dcd7873b08ea68d4750656343a180397cd216ca10279940616eb23b7a6 2015-10-01 13:35:42 ....A 818208 Virusshare.00196/Trojan-Downloader.Win32.Agent.hgzq-957fdcab697fd16e883a96830e151c8b029cd41e1856254b6aae1d57eadc2740 2015-10-01 13:34:22 ....A 818208 Virusshare.00196/Trojan-Downloader.Win32.Agent.hgzq-b0402cb5321db1bf8b408eaa66afe13242ae317ff92be00410a5e0626c78552c 2015-10-01 13:39:10 ....A 818208 Virusshare.00196/Trojan-Downloader.Win32.Agent.hgzq-baa3e419f317cbf88bf91d6611a37daf439e5b3e3480bf9cf355d033826df567 2015-10-01 13:31:52 ....A 818208 Virusshare.00196/Trojan-Downloader.Win32.Agent.hgzq-bb495ee6b22446569c7bacb8ab67df5fc14ab226f1808d2309d09711966d898a 2015-10-01 13:36:08 ....A 818208 Virusshare.00196/Trojan-Downloader.Win32.Agent.hgzq-f6d790e9399c90f4a35be33584b92e11afd4c3c295916d4774e321bc436e3f60 2015-10-01 13:41:38 ....A 20992 Virusshare.00196/Trojan-Downloader.Win32.Agent.iaj-458987d61cd06acdba8bd3a6c253c7da3168cb368645e5f7aaa39b2323cb563e 2015-10-01 13:40:22 ....A 53839 Virusshare.00196/Trojan-Downloader.Win32.Agent.jy-d1f38d859fdb95405ed87701980f6af7ddd376826717e1a10510c7bdd5f1bb05 2015-10-01 13:43:40 ....A 117760 Virusshare.00196/Trojan-Downloader.Win32.Agent.mg-6455968dbc007cf68106ffadfb4697d9011aa0241435f8a060b6023cf4a7b863 2015-10-01 13:36:18 ....A 8192 Virusshare.00196/Trojan-Downloader.Win32.Agent.mp-aee5f7df32306a6c296ac36a08e589f739a82de01728e13c0afceac29e059116 2015-10-01 13:39:46 ....A 1042432 Virusshare.00196/Trojan-Downloader.Win32.Agent.mtu-47d168292a0029152bc62b0fb4d7d88eb613056d38434a5e301015643c667dce 2015-10-01 13:35:48 ....A 423828 Virusshare.00196/Trojan-Downloader.Win32.Agent.silpvl-5685f094d6b9135f6baadc8a5c51ff53ca0713a29413e77d34c129e546a9a60d 2015-10-01 13:39:06 ....A 48129 Virusshare.00196/Trojan-Downloader.Win32.Agent.silrvr-152f58002540a839d66cdc1da621fa100a3cf384c2cf0f17a13efc58f4255041 2015-10-01 13:39:50 ....A 168960 Virusshare.00196/Trojan-Downloader.Win32.Agent.tdzl-1cdcb6f5f3bf20ead4ae6a21842f8f3eb9c565e946929928422a6effca9a35d7 2015-10-01 13:31:22 ....A 10794 Virusshare.00196/Trojan-Downloader.Win32.Agent.wslri-7e7a1c43beecb4959d20247a626c0dc09ffa6250ed3640525911ccbe8eea0173 2015-10-01 13:51:36 ....A 449448 Virusshare.00196/Trojan-Downloader.Win32.Agent.wsnou-c5a3c38acc0373501ad578875a2cf1b08d48e4368067123d709dda3d2c43761f 2015-10-01 13:44:02 ....A 357920 Virusshare.00196/Trojan-Downloader.Win32.Agent.wsobf-6947bef59cd935a4993e615af5c51ac2b5451cbd70356c10dc5ecf506de893b1 2015-10-01 13:49:00 ....A 15361 Virusshare.00196/Trojan-Downloader.Win32.Agent.wsobq-8cfe3c6088f16a2a352f5dc5526f7f3083ac2e50c39774494b842b6a78b7da5c 2015-10-01 13:53:26 ....A 315797 Virusshare.00196/Trojan-Downloader.Win32.Agent.wufdi-3873c9b61e785579efc24b326cf7d4a9d507de7adda2e61af62df885a1c81f3d 2015-10-01 13:50:12 ....A 376832 Virusshare.00196/Trojan-Downloader.Win32.Agent.wufer-a3a1d83d469314cee54f206e67990fb7c7f4c691cf90cef8c1aa2d253c6ccbc8 2015-10-01 13:31:52 ....A 217472 Virusshare.00196/Trojan-Downloader.Win32.Agent.wufmu-45b87f9676b36795d4580a9b287c84b6b4e2a5e75d7842751502970ca6a5e193 2015-10-01 13:32:58 ....A 322660 Virusshare.00196/Trojan-Downloader.Win32.Agent.wugpp-c5f485626091719b639d2215314dee07ba8f97044ad33236aa3078da93501dc0 2015-10-01 13:33:58 ....A 322653 Virusshare.00196/Trojan-Downloader.Win32.Agent.wugpp-e3a30a952d2da47efc10e6c63f49dc292d44bb9859542b74a75eb1520f0363b0 2015-10-01 13:39:28 ....A 24576 Virusshare.00196/Trojan-Downloader.Win32.Agent.wugqa-0ef6f88ea86f5344517a8a9ed31610ae86014169b1a157ade58551eb079f7f29 2015-10-01 13:48:26 ....A 24576 Virusshare.00196/Trojan-Downloader.Win32.Agent.wugqa-12cc5ed04c4271985ef3a6a20c76249db22a2126f230bb972890167a850ef8d4 2015-10-01 13:35:10 ....A 24576 Virusshare.00196/Trojan-Downloader.Win32.Agent.wugqa-26019a83c3fe847ba1090c56502e1972572da47fb431ea3cacc678ec2d34b6ba 2015-10-01 13:53:12 ....A 24576 Virusshare.00196/Trojan-Downloader.Win32.Agent.wugqa-29031e1e0a7dd846cdeb2714d78697b05decb9a06eb57b04bb370f996566e50b 2015-10-01 13:36:26 ....A 24576 Virusshare.00196/Trojan-Downloader.Win32.Agent.wugqa-2dd218933f1dbb68de4b66f8d34b161aa4c5ab7fab5ebe0bdbf6a92c2bb528e5 2015-10-01 13:31:24 ....A 24576 Virusshare.00196/Trojan-Downloader.Win32.Agent.wugqa-30835fd229863061d3530a734b62feae2536793a6a7cb6daa17a72500ffa7954 2015-10-01 13:31:52 ....A 24576 Virusshare.00196/Trojan-Downloader.Win32.Agent.wugqa-421e0f2008e9619ea583652914695eabd21245896a04b662b2ef70beaef9684b 2015-10-01 13:33:04 ....A 24576 Virusshare.00196/Trojan-Downloader.Win32.Agent.wugqa-50e5bbde33077068d1be6359c692ca8b2b89fb84c6bf4bcf898cd180cb8790bf 2015-10-01 13:41:12 ....A 24576 Virusshare.00196/Trojan-Downloader.Win32.Agent.wugqa-639ea3df89cf84b68ef2d1ee92ec19412b2256ae08e8f51cbd1c1072581af8ab 2015-10-01 13:40:30 ....A 24576 Virusshare.00196/Trojan-Downloader.Win32.Agent.wugqa-9c704e077382f3ec7d0e705f6e5e850ed86b8aa78fd8fdff54d107c1496480a0 2015-10-01 13:52:44 ....A 24576 Virusshare.00196/Trojan-Downloader.Win32.Agent.wugqa-bc39ee75df04fe8c38f75a83a07fbbf1d50b91f00c51f5789a6ef0d14548c4e8 2015-10-01 13:43:30 ....A 24576 Virusshare.00196/Trojan-Downloader.Win32.Agent.wugqa-ca0c9bafc2c4fd4f5abd449589569aa71c5f29bb6584a749b273ae212adc9bad 2015-10-01 13:51:12 ....A 24576 Virusshare.00196/Trojan-Downloader.Win32.Agent.wugqa-cff733ab82b7fce8837eec97af4ab2457f6edcc4421f568a5b44d3cf85cdf2c6 2015-10-01 13:48:40 ....A 24576 Virusshare.00196/Trojan-Downloader.Win32.Agent.wugqa-d1d31d80752e1ee482bcc3f62064497dbb109a33d7fa9c48434e8d460c1b5649 2015-10-01 13:45:24 ....A 24576 Virusshare.00196/Trojan-Downloader.Win32.Agent.wugqa-d8c6d776d5c997da18f3486211c6c2297284b6868216a2d012572ee8b50ee22d 2015-10-01 13:48:30 ....A 24576 Virusshare.00196/Trojan-Downloader.Win32.Agent.wugqa-ee9171751baf4ea1a6db2e415b49514212d6839b628ab9f38baa622b1f01f6a6 2015-10-01 13:37:24 ....A 155648 Virusshare.00196/Trojan-Downloader.Win32.Agent.wugsz-09acb985ec9fa3615f432fb26fb95047c834429d6b7094245cdb3d29934fe04b 2015-10-01 13:45:20 ....A 376832 Virusshare.00196/Trojan-Downloader.Win32.Agent.wugsz-501dee63c6ff8457c13cfd4233457b0550b4013bb85031b6f47446289b579ead 2015-10-01 13:36:02 ....A 232808 Virusshare.00196/Trojan-Downloader.Win32.Agent.wugsz-8fe412f43b3361d2cd3e1e4cd00d13f019679492e7980b09b06b672a922deaa9 2015-10-01 13:48:08 ....A 376832 Virusshare.00196/Trojan-Downloader.Win32.Agent.wugsz-9d025f3263149dc998f810843109b17373ffcc48785649620237dc9d20a40f76 2015-10-01 13:51:38 ....A 410624 Virusshare.00196/Trojan-Downloader.Win32.Agent.wugtn-21c287838a0333701886de7604c7557918ccdc5af68d37bcead45502c53362a0 2015-10-01 13:50:48 ....A 172544 Virusshare.00196/Trojan-Downloader.Win32.Agent.wugtn-39e1d05ecc20d1d37359b6fad4ab865cbfbc3c2bfd4ff03b55353730a4fcfda4 2015-10-01 13:52:46 ....A 172544 Virusshare.00196/Trojan-Downloader.Win32.Agent.wugtn-6bb1bbbc14875f79f79dadfb63067515a44fccf0962b620dcada49979db9dbe0 2015-10-01 13:50:38 ....A 172544 Virusshare.00196/Trojan-Downloader.Win32.Agent.wugtn-92458541636c3f024a44dac67cd8e7f771041d9c333aa3f002bda99823f4480a 2015-10-01 13:42:26 ....A 172544 Virusshare.00196/Trojan-Downloader.Win32.Agent.wugtn-a2bea35b37a429128340393b40eb1e597f1432036f6a98804c842eb2fad199a9 2015-10-01 13:45:54 ....A 176016 Virusshare.00196/Trojan-Downloader.Win32.Agent.wugtn-a884e4fbf48b85bb5d0e9214874b3967c89395cdd1a7ab0356ba2fd940a38ce8 2015-10-01 13:43:52 ....A 410624 Virusshare.00196/Trojan-Downloader.Win32.Agent.wugtn-bc32e4ab9f7f0e9a8da86a2ed9acf7946ee0f48f00c1fa0cccf3ff3f0f4ea8fd 2015-10-01 13:36:42 ....A 176016 Virusshare.00196/Trojan-Downloader.Win32.Agent.wugtn-e8ab62132eb0a229033638b4096acd4b7aa87daf913c61834b3b62e288bb89ab 2015-10-01 13:51:18 ....A 81920 Virusshare.00196/Trojan-Downloader.Win32.Agent.wugvj-022aba7e0aae586d5d717c1b0a74a39c79436fcabd1d366aa7c674ee6ceef55a 2015-10-01 13:44:28 ....A 86128 Virusshare.00196/Trojan-Downloader.Win32.Agent.wugyu-1207b2bacd087b2a8fcdcdf0e6aba82a9e67d3e7949d9776c5e317e47c6505e5 2015-10-01 13:36:22 ....A 117248 Virusshare.00196/Trojan-Downloader.Win32.Agent.wuhep-92ed14b78359fb4475dc0d411a1f416c9d8b7f650610b51a84af798278f64675 2015-10-01 13:49:24 ....A 77824 Virusshare.00196/Trojan-Downloader.Win32.Agent.wuhii-a475393ccb0a76d13290bf5d4b4e129e20ecd6be947c9175726fa279f73014f7 2015-10-01 13:38:02 ....A 127114 Virusshare.00196/Trojan-Downloader.Win32.Agent.wzkp-5476ec90ceb2712fb53710ea12b65e5070aae7ed628f3fb7dd0aa800807c12f5 2015-10-01 13:42:40 ....A 1169424 Virusshare.00196/Trojan-Downloader.Win32.Agent.xhnb-9b5b96ba723801b630916ecf7b1bd14dd8abf353cdaaa86f3796adb63ffcee25 2015-10-01 13:48:54 ....A 26112 Virusshare.00196/Trojan-Downloader.Win32.Agent.yape-e65aae1414e40f27b7cfa400176b61b2b3b0bde4b748dbab312c75801d9b1c22 2015-10-01 13:33:18 ....A 103048 Virusshare.00196/Trojan-Downloader.Win32.Agent.ybgc-8a06834f258d82add437cd587d2e43b8797f94a3e6dc1c3c6f8a78114ef81ab1 2015-10-01 13:49:30 ....A 315392 Virusshare.00196/Trojan-Downloader.Win32.Agent.yegh-f932310715c5649484e2945135cd32688f21860930bebc3a15b1e9e2919efe31 2015-10-01 13:31:42 ....A 344477 Virusshare.00196/Trojan-Downloader.Win32.Agent.yegh-ff9df8c1069451cc3bab32fd75e48644930f9dc660587e7fc95d64910b16d05d 2015-10-01 13:36:06 ....A 57520 Virusshare.00196/Trojan-Downloader.Win32.Agent.yqcu-db49c70e4e31de935725a2362844e146885c35a38c828cbe75e9c18a9596d2ff 2015-10-01 13:47:48 ....A 732160 Virusshare.00196/Trojan-Downloader.Win32.Agent.zszu-09ed813fdd7453d8db25d8f6f3361f44961ba9f2e15d25d237140f577a639a41 2015-10-01 13:36:20 ....A 98304 Virusshare.00196/Trojan-Downloader.Win32.Andromeda.aaot-6d104c64b1371d68b1e95248163b3a23a6e6b7a09b7c16784028c9055df77bd6 2015-10-01 13:46:20 ....A 114688 Virusshare.00196/Trojan-Downloader.Win32.Andromeda.ajzg-be1cdc5b04235321b100975176b535d83842cfccfd672b9e88ad865bc4fb1a6b 2015-10-01 13:33:14 ....A 81511 Virusshare.00196/Trojan-Downloader.Win32.Andromeda.gto-58a5ce5e735e127c5b39b5f7666030beff58fa71feec1e03d8c5cba0822185b9 2015-10-01 13:37:04 ....A 93184 Virusshare.00196/Trojan-Downloader.Win32.Andromeda.pmt-9b0e23c79d9e46f7b9d5f995f67f1b7114221d7f7ffdcbd9183496ee9312a029 2015-10-01 13:35:08 ....A 36108 Virusshare.00196/Trojan-Downloader.Win32.Apher.bb-64dc670236a7e801f740229a643896be157c9fe2c6e1993670cd144a3da99522 2015-10-01 13:41:40 ....A 33792 Virusshare.00196/Trojan-Downloader.Win32.Apher.ghb-ff76e11d0eed10fbd88ba01f8291ff757c9a02f8f450d6d23bc1672a9d60f93b 2015-10-01 13:49:28 ....A 1141512 Virusshare.00196/Trojan-Downloader.Win32.AutoIt.ahh-188b0ded39e175e566adbec599a941dd44dc6c911934e3b36e8a978599fe1d25 2015-10-01 13:40:12 ....A 1144592 Virusshare.00196/Trojan-Downloader.Win32.AutoIt.ahh-8c37559e671821307f0851b4ea8cb5231fbdc662d52e76d30ba519801a5922ab 2015-10-01 13:42:44 ....A 635904 Virusshare.00196/Trojan-Downloader.Win32.AutoIt.ho-2aad6f5698671c96036be0d1217456aac34c01725bedd34d0c957d1d1dd118ed 2015-10-01 13:32:28 ....A 262144 Virusshare.00196/Trojan-Downloader.Win32.AutoIt.ho-e6375483089fe5faf34e19b6a539eafcd9d31db83e46a451a7cb4982425cd6a7 2015-10-01 13:43:02 ....A 525058 Virusshare.00196/Trojan-Downloader.Win32.AutoIt.lq-17cf5c605b2b46bcd5eee388190916077ebbe44610af5f4bf234f8970b9697b0 2015-10-01 13:43:40 ....A 313725 Virusshare.00196/Trojan-Downloader.Win32.AutoIt.qw-3ea8965b158d9f1dbdd85ca81acc727f8e1b62454d829d9471dd0871ea61ea98 2015-10-01 13:49:14 ....A 237569 Virusshare.00196/Trojan-Downloader.Win32.AutoIt.x-e6ca87f9bd37e7f7a9d3dd46f8e465d3cb634d90ddbd53fc8f7754405c771806 2015-10-01 13:33:02 ....A 94208 Virusshare.00196/Trojan-Downloader.Win32.Avalod.ai-261fb33713d9168d14b24e07d6903dab8c141614b02f87291b23c86650eab705 2015-10-01 13:31:28 ....A 65536 Virusshare.00196/Trojan-Downloader.Win32.Avalod.ai-290ecadc25a61ad16fac5d7e845214d2859c752f38d0f93a2d398a9b2c6e80b1 2015-10-01 13:39:38 ....A 69632 Virusshare.00196/Trojan-Downloader.Win32.Avalod.ai-3e970509eab45142349c297d4f796955a70272a8aac7960c9306c743eecf3403 2015-10-01 13:36:22 ....A 69632 Virusshare.00196/Trojan-Downloader.Win32.Avalod.ai-a22eb276a50e4e806b7a6672ec21b765494cc1c09bd7b6027e5f5c4c545d7599 2015-10-01 13:33:02 ....A 61440 Virusshare.00196/Trojan-Downloader.Win32.Avalod.aq-2f5be2cb7e143a3dca45274d3f2ba23ab56cb608d62c9ee7a4e9f84d5ad6a966 2015-10-01 13:39:28 ....A 65536 Virusshare.00196/Trojan-Downloader.Win32.Avalod.aq-b6742781c43f00afd8d637f203056712392656d5dfe0550034d3f2f3e71cb2b3 2015-10-01 13:35:10 ....A 65536 Virusshare.00196/Trojan-Downloader.Win32.Avalod.aq-c82ee99736777b24ace7d5d034fb67c57388f731f063b98f0bc7bf19ee9cc762 2015-10-01 13:42:08 ....A 61440 Virusshare.00196/Trojan-Downloader.Win32.Avalod.ay-a6e1f3437e8b62b376f6a2a04c4eb855dc18f58875e8855c2e5bdd5f4ecfbb7d 2015-10-01 13:31:46 ....A 94208 Virusshare.00196/Trojan-Downloader.Win32.Avalod.gf-0ab01d8ea0aa13c596d416dc0ab4ae1eb8a78ae355b91d0b7f2e295d8ff21772 2015-10-01 13:45:30 ....A 98304 Virusshare.00196/Trojan-Downloader.Win32.Avalod.gf-5422d7832ac52b2ada2903231ebb8f085302b701f231f4a89b619cafaf368dc0 2015-10-01 13:42:40 ....A 86016 Virusshare.00196/Trojan-Downloader.Win32.Avalod.gf-8704a20b7f9937aede914276e67614cdebe1fae3772bde5eaecf25dbfc2e0b7f 2015-10-01 13:43:06 ....A 94208 Virusshare.00196/Trojan-Downloader.Win32.Avalod.gf-db049a87b8d730cb9e4180e894fc2d9e0f58419529d6e9ca8038c6b6925147e8 2015-10-01 13:33:16 ....A 25037 Virusshare.00196/Trojan-Downloader.Win32.Avalod.i-f011c3c04a3c667042433781234601e5506c9ca10e586d8eb4c63dd303506c53 2015-10-01 13:42:34 ....A 61440 Virusshare.00196/Trojan-Downloader.Win32.Avalod.o-2f330e970224f8396a47f68b281c3febd83b228b3577b3db894f70a7cbf3c6c5 2015-10-01 13:45:46 ....A 126976 Virusshare.00196/Trojan-Downloader.Win32.Avalod.qw-1e706546772a31a7df25e89253039c3f4499781beabfba98ddb32a8c5531ac82 2015-10-01 13:31:46 ....A 118784 Virusshare.00196/Trojan-Downloader.Win32.Avalod.qw-56c4998f2490fb752df40ef9f3a94e748e65dccd54e46619e6e8a47555372dd7 2015-10-01 13:45:52 ....A 126976 Virusshare.00196/Trojan-Downloader.Win32.Avalod.qw-7111ab4946b99ef86ea9eae31019ca3f0fc482fc0e3d491617ac5fc25c230c8e 2015-10-01 13:39:02 ....A 126976 Virusshare.00196/Trojan-Downloader.Win32.Avalod.qw-7960a11297ea050526a236a4f6c1b58655a7cfcf983f91095bb3680a6cbdd41f 2015-10-01 13:48:10 ....A 122880 Virusshare.00196/Trojan-Downloader.Win32.Avalod.qw-9efff37558f24ef3cdb43ba4fd7d16c68708cc652c771e6672ae1cfc09757aa5 2015-10-01 13:48:36 ....A 131072 Virusshare.00196/Trojan-Downloader.Win32.Avalod.qw-cb54b8c630dc98bf024122d014070f7aa41a4353f86d49222d5199dcda03b863 2015-10-01 13:37:32 ....A 114688 Virusshare.00196/Trojan-Downloader.Win32.Avalod.qw-ef6a5e75bf44bc19c6d6d0e8346fe3ab093302d18ac2cb8c4daadc3d27a8f7fd 2015-10-01 13:38:22 ....A 329216 Virusshare.00196/Trojan-Downloader.Win32.BaiDload.a-93def787f4d1abfb1c4d2f2609bb798164b36e7c788f57718e9f30d0b493105a 2015-10-01 13:48:12 ....A 97793 Virusshare.00196/Trojan-Downloader.Win32.Banload.aafmr-6aa4a81a7edaf669c4ad06e53fb580e37ba1dfdd18fd126b91db7fd57223fdb6 2015-10-01 13:50:10 ....A 172032 Virusshare.00196/Trojan-Downloader.Win32.Banload.aalmh-1542a339e2880eafe06e475fbf4b737819398f4683ddd1a9169f11a2852c7c2a 2015-10-01 13:43:38 ....A 13339 Virusshare.00196/Trojan-Downloader.Win32.Banload.aalqx-de630843a6b4d477b1e8ba18215696e9a25de388fb7f6a26377978fe818e253c 2015-10-01 13:41:48 ....A 644325 Virusshare.00196/Trojan-Downloader.Win32.Banload.baeh-636eb5abec4436d7a91a9b84ded53ee285311232e5718e454e296eea1b41e3bd 2015-10-01 13:53:28 ....A 69659 Virusshare.00196/Trojan-Downloader.Win32.Banload.bimd-03aea9431a8dbb9d7a42594a91d022ba6042a681198fdfa4058dabe7dfbaae0d 2015-10-01 13:38:22 ....A 17434 Virusshare.00196/Trojan-Downloader.Win32.Banload.bimd-1c36af7eaf41a1dc22ce93a4f7a3e5fb499084320c6d2a86dbcaf564cfb57264 2015-10-01 13:38:50 ....A 69659 Virusshare.00196/Trojan-Downloader.Win32.Banload.bimd-2b2a008f3f84e77981242c226a5fd2b3018a5a9e588f56058e1b5a8cc670e37e 2015-10-01 13:49:24 ....A 69658 Virusshare.00196/Trojan-Downloader.Win32.Banload.bimd-2b93a6fe807f6ec69a26d1f944f01e6772d23258d04d7dee400a0ae604865036 2015-10-01 13:38:34 ....A 13851 Virusshare.00196/Trojan-Downloader.Win32.Banload.bimd-4a0af60f7322ca9a116a32f9692c595ebd26e0dd9a2b45b0e73e29ccb1cb7152 2015-10-01 13:40:24 ....A 17434 Virusshare.00196/Trojan-Downloader.Win32.Banload.bimd-55bbc73842bb75537d31988e69e226e62f7526c88631a5c7ae8b8fc35577ad21 2015-10-01 13:38:26 ....A 13344 Virusshare.00196/Trojan-Downloader.Win32.Banload.bimd-6c70e6d501ef21d8161a35b773e09ac529f6e51669c6205dae90fdd20f21d9ee 2015-10-01 13:47:14 ....A 13853 Virusshare.00196/Trojan-Downloader.Win32.Banload.bimd-6f1c1c5c60c17fd5b45e23567b86f02df7943cfe2e50e396abed0d51fcc08c74 2015-10-01 13:46:52 ....A 13339 Virusshare.00196/Trojan-Downloader.Win32.Banload.bimd-8e6341b56979aa19b5fc1ede6564f706d9502b9f1ea02143175e917a43037be2 2015-10-01 13:43:42 ....A 17435 Virusshare.00196/Trojan-Downloader.Win32.Banload.bimd-9d06dc74c4101d30e93ef8822b7e6561b764c6c6c4461e718068ff1301ed2650 2015-10-01 13:43:00 ....A 69658 Virusshare.00196/Trojan-Downloader.Win32.Banload.bimd-b83c1ac3d5aa4e9ae4930419a9c98e9e5283eac0de838ec7fd52e60c2f86b4f9 2015-10-01 13:39:38 ....A 69659 Virusshare.00196/Trojan-Downloader.Win32.Banload.bimd-c53e477b29c90f71f318812884c6e6e423c6e60bccee391d771dffb25b992147 2015-10-01 13:40:12 ....A 13850 Virusshare.00196/Trojan-Downloader.Win32.Banload.bimd-d2377821b41072f54e19855832f21e0582fa73ca7194274ab9ed56010b9b7161 2015-10-01 13:34:54 ....A 13339 Virusshare.00196/Trojan-Downloader.Win32.Banload.bimd-da82f3b193e9de9f93a87545e3c6a9f92b74e65df67788f9c724d5e9bd060419 2015-10-01 13:48:38 ....A 69659 Virusshare.00196/Trojan-Downloader.Win32.Banload.bimd-ed43877cd18c50c416f57d6bfd532b0b11bc55689ad604f0a8a2e22e3532c55a 2015-10-01 13:40:08 ....A 13339 Virusshare.00196/Trojan-Downloader.Win32.Banload.bimd-f2512bff6b983335dae98175196db6c5a0111c3a3925620d1beb9883d1392189 2015-10-01 13:47:24 ....A 13340 Virusshare.00196/Trojan-Downloader.Win32.Banload.bimd-f3688ce7a386f88010d17d97ced2cf06d1cfc2d66367f92824a1edbb5cac4361 2015-10-01 13:35:24 ....A 396800 Virusshare.00196/Trojan-Downloader.Win32.Banload.bzss-1fb6653498ea10a86f1673b42d8e8a59a30b517c6c10ebe9542793ece9d60d66 2015-10-01 13:36:12 ....A 313191 Virusshare.00196/Trojan-Downloader.Win32.Banload.cfbb-897013720d5e3249982e4c4131db244c5df1bea7ba14927e19dac3284ff6242c 2015-10-01 13:32:26 ....A 94211 Virusshare.00196/Trojan-Downloader.Win32.Banload.cnk-5d72f303ee09e606375036e7bb7c476a8ec3d0448dee3a2ac921e131bbe4fccf 2015-10-01 13:51:10 ....A 434176 Virusshare.00196/Trojan-Downloader.Win32.Banload.dvq-645755726981952e8fae38bc40030edfbd7ef50862dc6eadccc47135767406a6 2015-10-01 13:41:06 ....A 14748 Virusshare.00196/Trojan-Downloader.Win32.Banload.ewr-a1c964b745f7316672b8ca92e817dcfeac33bf95501fb7db95cc3e44148eb28e 2015-10-01 13:47:42 ....A 198145 Virusshare.00196/Trojan-Downloader.Win32.Banload.gni-23578ffb975f91845437c72fc58361669cf33208d825669a01044b788d8bee3f 2015-10-01 13:33:00 ....A 43008 Virusshare.00196/Trojan-Downloader.Win32.Banload.jo-270f691f21a6046571a68b8b8ae8b55f6aa1645fdc98d5fb31182c10bcf8370e 2015-10-01 13:40:24 ....A 245760 Virusshare.00196/Trojan-Downloader.Win32.BaoFa.bnj-206dd50c941097893753affb7f4171ec12468287f0fdc5de2b90b1976a3c2b7a 2015-10-01 13:48:40 ....A 242688 Virusshare.00196/Trojan-Downloader.Win32.BaoFa.jc-ade9b083b2188ed319780684fec4aa7ad0975f16e752779abf237e5925bc1b83 2015-10-01 13:51:14 ....A 10002 Virusshare.00196/Trojan-Downloader.Win32.Bensorty.ct-3a7bcd9d4ae7c40f48f18947aff7bf488fddf01558a5db1e9b77f4eaf01f218c 2015-10-01 13:39:40 ....A 35840 Virusshare.00196/Trojan-Downloader.Win32.Boaxxe.kv-97c5c93330008d8f72faaff8e7d106a0539513f87db08c550fc9e55a3a77db87 2015-10-01 13:45:28 ....A 825536 Virusshare.00196/Trojan-Downloader.Win32.BrainInst.kc-7368c3ec04b8885dbda0698a11c10b58efe0232be42b77edcc358a2b80683bd7 2015-10-01 13:38:16 ....A 817088 Virusshare.00196/Trojan-Downloader.Win32.BrainInst.o-5b1d6e9e42e5940cf6b20819b5dc1b3460c31306cd07ada73e42fcacb536ebba 2015-10-01 13:41:38 ....A 898496 Virusshare.00196/Trojan-Downloader.Win32.BrainInst.o-68d48d625913e46a32882da6e8eb625f32e34e131cd6ba8b2dcc801195cb0c9c 2015-10-01 13:43:32 ....A 797632 Virusshare.00196/Trojan-Downloader.Win32.BrainInst.o-76410a2fe7158238c1b2ddb96d99b42ee44e6cae0342649baf098ebf099c0394 2015-10-01 13:43:42 ....A 44460 Virusshare.00196/Trojan-Downloader.Win32.Cabart.ckq-5e9e5d62c5454bc33444ce4bb30068fc32edb6646e9cffe4619a1f878462d541 2015-10-01 13:49:12 ....A 28672 Virusshare.00196/Trojan-Downloader.Win32.Cabby.cbtj-c595b331075f5c8c524b47fffae07ec589c044c71b90699b60a6e7d2257cf5ca 2015-10-01 13:32:22 ....A 31232 Virusshare.00196/Trojan-Downloader.Win32.Cabby.cbtu-8e8cc9d2a08fa6bb107e7afbc6fa3aaef1a6a6a0b41b85d04faf1fe687c1a663 2015-10-01 13:35:50 ....A 20055 Virusshare.00196/Trojan-Downloader.Win32.Cabby.cfmu-0407f948c727251ade1b3e0d30cca4e8ed6575cc8a32c573b99c75b94f199905 2015-10-01 13:51:32 ....A 73728 Virusshare.00196/Trojan-Downloader.Win32.Cabby.cfmu-54254a209ca3efffcd9a65b24369059f187afc8e7c3b81c69d9dec8f507350ee 2015-10-01 13:50:50 ....A 90112 Virusshare.00196/Trojan-Downloader.Win32.Cabby.cgbx-d8e840b787a4a727070fb260f7f445f332148ef32135a7b10973f23de71126f0 2015-10-01 13:31:44 ....A 106496 Virusshare.00196/Trojan-Downloader.Win32.Cabby.cgnu-c9ba68f1f98130c57931c79cc9a46105e835dcec34b0e7a1246f1a0a2e50f02b 2015-10-01 13:37:42 ....A 33485 Virusshare.00196/Trojan-Downloader.Win32.Calac.ahz-c78bb277c77c161556ffec94cda0e93d8238dc99ed7c90574b80f4171432651f 2015-10-01 13:42:30 ....A 52048 Virusshare.00196/Trojan-Downloader.Win32.Calac.biu-35730f1144673c418b737c0a43f8d54a28c136efa3dd66e708aa228771053b03 2015-10-01 13:52:44 ....A 34328 Virusshare.00196/Trojan-Downloader.Win32.Calper.pfn-1e6d88f8308075a56702c25937702c02608d8eecafc552aa94149e3b08901012 2015-10-01 13:38:04 ....A 91648 Virusshare.00196/Trojan-Downloader.Win32.CcKrizCry.bbn-ecb931d5c1014704052048071fd950d16074abd392e537e7d80985ec4a875be5 2015-10-01 13:35:12 ....A 65536 Virusshare.00196/Trojan-Downloader.Win32.Choaser.gn-17dd9d63a8f3febdd21e3cafe09662a7b036ec043c7e99f4717ed196f165ed86 2015-10-01 13:33:04 ....A 223232 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.acwn-e0f6a77a80ffa996b523a9e32495d47d5db2e8791dde286b9fb6887df2d1e596 2015-10-01 13:51:38 ....A 365056 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.acwv-c138df09fcebf0a9a57cf48974cf70a51c80c10d288d3c0e97a0e671e1761049 2015-10-01 13:46:28 ....A 296448 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.afbw-d9f7535e30b7b9f7365d4cfb8e1ee2781e84e3f38683fb36f3f205a60ceae630 2015-10-01 13:49:10 ....A 241152 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.afdu-63afb84e04bbceb87f01eaad7c8fd125dda78add16892c8ffabcaca089d28218 2015-10-01 13:50:06 ....A 241152 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.afdu-adeacc78021a874c50b3d332cd082bab6762050164bc45c13c3253644cb40b6e 2015-10-01 13:38:22 ....A 250368 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.agev-dae4774f88dc17695c9376b6d265d5c35d11a825d80ee6e636c571a0e21309e4 2015-10-01 13:46:38 ....A 518144 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.ahxg-d1e811fa93ccde02f2d16395ee1855bb24220c74a506b063d5f8897201ba0f0b 2015-10-01 13:41:34 ....A 210944 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.ahxg-e1d3bfa4f3cb3d87d7f0fa13011c51d764ad1c0ce3874c32fc23f0e4f4f384b9 2015-10-01 13:31:44 ....A 74240 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.ahxg-f5d78e6ca19470dcbd87eacb88d3c22f66ed03443ab1fd16612cec58e09f7d6d 2015-10-01 13:51:14 ....A 494080 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.ahxg-fa87949df2765b8fce2122dc279a43bc01d09b8f84603b851d8cd27d4364fa47 2015-10-01 13:35:16 ....A 499200 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.ahzb-03f69d5134734bbe49f8705c8f4c6211327d354e650565c4b492fea0b118eaf9 2015-10-01 13:40:50 ....A 219648 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.ahzb-7ed5d0191cd34daef4f50f716c49c4e90df83be248a50bedd739df0cad4064ed 2015-10-01 13:52:04 ....A 64512 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.aiey-5ceda6b0df01067590e56615b04a9dbacb70f6df6b3092a2a92171a7b3879e3f 2015-10-01 13:49:14 ....A 494080 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.ajfb-2d324086bca799d5b47ea72f201feabf2e7c9746ac56d155fac973871f4c8884 2015-10-01 13:31:18 ....A 203776 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.ajfb-b72edb85d74128a4d12befd3d76d01a50ee8d3a6ec98b8ca72ba4e0b81b16de2 2015-10-01 13:31:50 ....A 210432 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.ajno-308f5acddbc04f77f03786a56873bdadfedd0c74344ccebf40da0be57deb0ffe 2015-10-01 13:35:28 ....A 61952 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.ajsz-08ef0077895801e3a746a45ed6005cbfd782a1be1cfd9e597f54f3f4fe42ffc1 2015-10-01 13:40:26 ....A 205824 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.ajsz-7f110daea39584f12fe0892f2b7be84e3db8c3dd9869842b6f51fb6c0c10ddf6 2015-10-01 13:52:16 ....A 133632 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.aktl-1c6170336481fc393927fd3a562feceb722e2f4cdd24299797be7bf4cb8673c9 2015-10-01 13:33:48 ....A 123904 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.alfp-83d677369fdfa2be5d05fa460579561440da3f69b4aae33c51824d6f5eb868bd 2015-10-01 13:47:16 ....A 66560 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.ampi-a30086f82b69fc951d42de60fdbed80b6fbdad73b6ed3b91caabbd83c93fecf5 2015-10-01 13:49:36 ....A 67072 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.ampn-08bdf9d399a7839c3b6ab5a1080f91a05b9907e7ba58c3cb2c64ab3d8f33a1e0 2015-10-01 13:35:04 ....A 150016 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.ampn-cac59f9330a1595a4d35c42ac69222359e6476af722cc5ae06cd9e8abd1ea9e9 2015-10-01 13:45:12 ....A 150016 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.ampn-e676d55a30249b5e52e3e86b07d4446d1122bb29c85ab441f9ffa460b76a0f59 2015-10-01 13:37:28 ....A 139776 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.ampy-089a51703a8ecde3161932ee3ae670d50ab04f19555e3c0edbb5e262e986ed18 2015-10-01 13:50:14 ....A 230400 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.ampy-1c09957b0ac9ea6b92357c7720aeb2135e58b1a6d31119bcb1281dbeb2cc6f93 2015-10-01 13:43:00 ....A 123392 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.amyc-3bd4ab7f02ea0c3ae0eb6199c6e069b18c43e2908e92c9f3788f83065346715a 2015-10-01 13:49:18 ....A 243712 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.amyc-e841ace7a9fac73585bc6b9a2210951e4385b61ea483fae957dfba3fce3e221a 2015-10-01 13:38:10 ....A 123392 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.amze-5178d5439fb3d44bd22da85a55f4c8616e5db23d9d9bf69803b5e7f78ecd7247 2015-10-01 13:37:44 ....A 122880 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.amzk-0be8179668595fa8d91a8013c6cb54cb27501a6b4f6214aec2b004bb204f7ba6 2015-10-01 13:51:10 ....A 122880 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.amzk-5110c231964a68d258e5ff3db55161c7577d5ac9d0d911ae984dd061c615e1e4 2015-10-01 13:40:16 ....A 122880 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.amzk-7b949d30c9712c98ec2f89e9b51aa9a6cf96f3da12120181c99ca637b62f0c95 2015-10-01 13:36:56 ....A 65536 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.anak-0ef000d46d2edce3b2ff5e6cc420b66c5e9464214040d3c8a22c0c5d46a02551 2015-10-01 13:36:54 ....A 73728 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.andn-ad3a6a26e2b17f8d8427ab1e2c085099b76e02f274b1157b0eef38c7e576a922 2015-10-01 13:33:22 ....A 164352 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.aopl-ae19596053076c38c59c2b54375cb4a42de7aa7ab74916ca2fcc02d011ba394e 2015-10-01 13:45:22 ....A 80384 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.apcz-11d9f4736f7822c7bda55bc1b1bde81581f2383d665fab7a2ca30b67ce6659f8 2015-10-01 13:45:14 ....A 76800 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.aped-dabba60a72daf171b804d1990689f499202c3d61503f36259d056477872f4b02 2015-10-01 13:48:10 ....A 80896 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.apsf-55ca78479141cba758fa567840536fd1c14820b458eb872547f17b0c560d10d7 2015-10-01 13:47:18 ....A 79872 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.aslw-0eca164eedeca98cb6e2552c7a1fc631ee5d50b4ad957ee4e45318b373f36905 2015-10-01 13:46:30 ....A 79872 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.aslw-d90e59447caceaf8fcd3747ded0efb4b3e55b0c9e88cafdae87f645e43f3e8ab 2015-10-01 13:45:12 ....A 137728 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.asxx-58a60400c416fa479a9ec79b48e3ceb25160f38a563e96ad463ef5583ca54c14 2015-10-01 13:47:22 ....A 136704 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.asyh-f8ba3d45baf25dcee39cb037484c0f9bd82c5e01b60b1ba62cd3952d4c14698b 2015-10-01 13:49:16 ....A 111616 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.auzs-ead0994b965ed7294f2ccb411d83a41e73931b27a3f77a1f4235175aa64a7eb9 2015-10-01 13:40:20 ....A 1043456 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.axrw-a52e19a53caee7c612eeb1163328da27091f6dd93a118a6b776fe7389fbfce79 2015-10-01 13:40:16 ....A 92672 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.axst-01f5e3b92537d7c9b6c4a34a27ee569ad255775b06478da83674291782e600d5 2015-10-01 13:36:20 ....A 178176 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.ayat-9019e04c3348ebfd5a0a222082ad01add79facc84b2c3ec3a76a329a7c8661de 2015-10-01 13:53:12 ....A 197632 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.aydg-31075348eb35f6ff77f2868f6f59c3a117b7a2ffbcd3850f394f4f9ae26e5054 2015-10-01 13:46:50 ....A 99840 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.ktu-3ae4a17f6c73cbadeb6085f5e3f013c2357052c03dac6fb7b5e4c415c0431ce9 2015-10-01 13:43:56 ....A 99840 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.ktu-97cf9aa630bce9877b4e95f566bae3b590894451cc169932350c19d172a7ba12 2015-10-01 13:33:42 ....A 99840 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.ktu-b7b6304efac8b48d4f05e662ba849ac03cee4d227ba5cedb0df0a6297cd70580 2015-10-01 13:35:04 ....A 103424 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.mcy-5d984e8c9e1e5b52433f1aef10b3506771cee33a0d0e648df15b0c92cfc3c3b8 2015-10-01 13:36:14 ....A 128000 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.mmd-a65480bb2cb75d498da43958d46f900915c1fb1d2fe7f1b587d8f718d1bd843c 2015-10-01 13:35:36 ....A 129024 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.obv-db74300c3a26a97ef705f691701ba312c80c6374ffc140cc3f776635fdc75372 2015-10-01 13:43:54 ....A 178688 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.sjt-05851db4b9e96b1c20dbb394424dd84f9d87e9b856d2f33f59f4e3a274cb65ec 2015-10-01 13:33:18 ....A 451584 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.sjt-068e2f86c612cf9e6dab82e3a1fc4f88d08f0ec95ae0c8e78a67088541be8fcd 2015-10-01 13:39:02 ....A 80384 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.sjt-0691523d66cffa5c5945b4d58e476fabd5d4a079c612f6a4e29c6f18faf1ecb5 2015-10-01 13:43:16 ....A 79872 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.sjt-06a8602b346ba231ba24e3fffc05bf16af81f20c65c2589a854fb61150561c7f 2015-10-01 13:36:46 ....A 102400 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.sjt-0bfa0e44875b3f4651d5f65d8be20dc652d017ae2785511aec7bc79c3eb3a442 2015-10-01 13:49:12 ....A 388610 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.sjt-1be1b651be73b84af5b3d3f8079279a86a28fa6eb7c3fa2b55ad96493dab2a88 2015-10-01 13:42:02 ....A 173568 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.sjt-1e411b7579ee4f2bdf399345588c8ebfc0d0fa22fd18736263c8580ec528491c 2015-10-01 13:32:58 ....A 238080 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.sjt-1f29d042d5af708112c6c82f286c6af653d62aa40e70c58ecb58d9a77a660643 2015-10-01 13:43:20 ....A 426496 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.sjt-23440dffc9381714f077d589562d9435beea61c8ca4fe646d6ad1489fa8f8abd 2015-10-01 13:33:06 ....A 518144 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.sjt-253007bc800870e4ef1a7158eced1ce54e9c0b850795d56d2a6cfac1cf445a4f 2015-10-01 13:34:22 ....A 428032 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.sjt-2f9af4823b9ca46cb7ee11b37d4e3da80019158e7f9c2b532df36c450df4cd1c 2015-10-01 13:49:36 ....A 165376 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.sjt-32eee759eaab3bf0629d9446fffba86c6945a5f98331492ba37001a2d6bc7fa2 2015-10-01 13:47:34 ....A 229888 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.sjt-3362f27e4862619f882a59649cfb91f9cd584022a55fa799f4a21d7b9af5ef4f 2015-10-01 13:34:36 ....A 456704 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.sjt-33a6b1270696877a974f0792ca985876e80fbb428c6145969cb46eb1dbe62626 2015-10-01 13:51:58 ....A 221696 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.sjt-397df0ce57c195e92bcda2ae6018ce3bf45daa835348c0f1b2da30615a59717f 2015-10-01 13:40:26 ....A 444416 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.sjt-39f4b62f7d8c3ba0ff342d7f63e4d697a1b15a799d9f5d92bea34cc9b2677e74 2015-10-01 13:39:46 ....A 173568 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.sjt-419414c20cfd67fbd9c973e2666a15737f6cb6f79a46cb8b8760e26fdd779646 2015-10-01 13:43:12 ....A 426496 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.sjt-42d4e4fecfa9ad3eac3ec43485e0df0499cecc9a45f2d212c189ad1f62d357bf 2015-10-01 13:48:36 ....A 173568 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.sjt-43ae6a23e9f63b4152e30f950d827aa95f81bbee99ca9209d8dfe78f31fd9411 2015-10-01 13:48:02 ....A 451072 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.sjt-499c2673edd319b450922aea4ecdc77966dfd090d4aeb5fd3c256cf32f53393b 2015-10-01 13:37:40 ....A 428032 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.sjt-4e564d09eee6fb12d75f449af23e3595b1b96fad2bb3725613dea1541859c06e 2015-10-01 13:36:06 ....A 284672 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.sjt-4ec4a152ee424652d35f5f6606e78c935c91c8c2cb4806e12a11f7e08dc62ddd 2015-10-01 13:31:42 ....A 118272 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.sjt-51c480713a47a05eb41e380208abaccc966b03455d169e6a53f6d7be33efb98d 2015-10-01 13:36:42 ....A 204800 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.sjt-5e48d20d3b322e15d69cb77eb061c7731fa5e90392f0b3a8790dbe414f96e5ff 2015-10-01 13:43:30 ....A 105472 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.sjt-63d580d89b3608eac970a7010767e8bc1e7f70f528661a7526b5c3c1c02195ad 2015-10-01 13:40:30 ....A 452096 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.sjt-68bff0c22ce08df61828fc6a7722cb8f8299af4b1bd2df51b0524dfa0c149ec9 2015-10-01 13:38:08 ....A 417280 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.sjt-714b5c6ce1ffae7a335da0433e74cd8026ca93940b8838bff1250077d38cd7a5 2015-10-01 13:47:18 ....A 417280 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.sjt-72779dabe00dfa2d58e3c70ef72bb78f6afc33294379b42888fa76ea7b76f5e8 2015-10-01 13:34:40 ....A 186368 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.sjt-75a5c00bb71f42dbc33f3977c8e520bb1d31f006543461144985574461c551bb 2015-10-01 13:46:08 ....A 227328 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.sjt-78fe598dd116435c3acd4ce2800629b21af68f66e5cff97cf9922644a36d6125 2015-10-01 13:50:52 ....A 398848 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.sjt-7ffe1162d932dfc0c634198da189f7dbc514a96ac8a7f9a3e083302971b5b77e 2015-10-01 13:49:30 ....A 71680 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.sjt-84d2a9d4494a7ced74faeffdfcb1586242176814e5683d451f57fc19dc55029e 2015-10-01 13:50:52 ....A 390144 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.sjt-8a08982b62416e726801392e68d71141bb4c53fb6f261833dcfc6aa357540b12 2015-10-01 13:44:36 ....A 183808 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.sjt-8d845c8a87c679f315c329b111abb620557386c4c2454f331081652a845e4926 2015-10-01 13:42:24 ....A 400384 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.sjt-8f47806d1c2693b6c254a01b7507a8452f33791a0f08ba73a8d9cb218c2ac443 2015-10-01 13:40:22 ....A 216064 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.sjt-93249a6df14567fa45e8525731f7d089b180b225dd2926eb6d7b013dd848f9f6 2015-10-01 13:41:24 ....A 204800 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.sjt-a187c6221b189e6d6bc7a2f751bd6dd62c7464b09051214ff2d7d99a229219c9 2015-10-01 13:33:14 ....A 238080 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.sjt-a863540756efa70ed3ff16ba1dc2b5d83fceda00947cbe0899aaf0ce5ff4e9da 2015-10-01 13:42:54 ....A 150016 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.sjt-aadefc6437d355f27de03af28209a2462887558f802cfd5a9accc3e65e467f01 2015-10-01 13:37:30 ....A 126464 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.sjt-ad032627477fd647decf073af2be73a621b9e6da7bb3cd8bf2053bbf21fb6727 2015-10-01 13:41:32 ....A 105984 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.sjt-ae699393251caf4186f4399d39a3efee7f93204513f00eeb3730f69773c5eb75 2015-10-01 13:32:54 ....A 207872 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.sjt-af19d29822afe25575f06d329e92e7f52c6e828351fc5353f7f1a2bf4996f6ff 2015-10-01 13:38:10 ....A 465920 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.sjt-b65f1f10b5cfcba4d08973a11a8689759b4662b4545b4a83c0e5327d950d469f 2015-10-01 13:40:30 ....A 400384 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.sjt-bf3596879f2f2c3da7a14c4b95d08d68b95d836821e436f2a8e53dad8cd53250 2015-10-01 13:49:46 ....A 408576 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.sjt-c2ba5554d7c8402bf8b03abd195a10f2ad555024738a294c5131265c21d28284 2015-10-01 13:46:06 ....A 406528 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.sjt-c4a5bfbfb80a6d1d03361c4c2c10396a4e3a9c2082626147f76315a628e02db1 2015-10-01 13:46:46 ....A 150528 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.sjt-c571341391a2f6b621d1b42e23c350c213c1e7a51860549202d31c01cb0ca54d 2015-10-01 13:32:30 ....A 191488 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.sjt-c8c45694a276a87080dc5f6802f8d521e2e6a39758e63e5e7e826567342e7feb 2015-10-01 13:48:36 ....A 496202 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.sjt-c97f7a310b07cebb35a2cc4fe75c4a260e7ecd927faad06b769eaa96c1be229c 2015-10-01 13:33:16 ....A 229888 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.sjt-cb6865f1f08f0e2deda95cfce67830491bcf8c81c7fafbbccef7169038281790 2015-10-01 13:33:32 ....A 417280 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.sjt-dd27453686ab667ff188aa80c250249a6bada6146af566b8d366adc329d5fc15 2015-10-01 13:32:18 ....A 201728 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.sjt-ddf9f6273677974f87480507149012a75653447e7d1f52a20280806fe8c91938 2015-10-01 13:48:18 ....A 444416 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.sjt-de49a8e44c2de350634cfbccb22d550c959dbabd939a6fa49d4a6185f65a7ff5 2015-10-01 13:51:14 ....A 508416 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.sjt-e53fc7f5999a0913a5a29aaff51783d869c5d56f456b7a5410f935beed3cbe39 2015-10-01 13:51:50 ....A 96768 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.sjt-e94cb3d2ad3b0d8b58cf3aa9385afd1cbdf94cd2007ed0816309aafae0a4f2b6 2015-10-01 13:33:46 ....A 435712 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.sjt-eb6eb5d501c51497b9ceda1ba03fe1beb38c20ae49b5de8c155443625e3720ca 2015-10-01 13:45:14 ....A 150528 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.sjt-ee658dd220b6d3d4b49402f7c655bfd3143d7d41c3d0d072c52ab3c05f5559da 2015-10-01 13:43:32 ....A 116736 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.sjt-ee80a5759202d7f90424ae771967b2d5fd6bf6ffb3d1d70f339513af4a5fb1fa 2015-10-01 13:50:12 ....A 219136 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.sjt-f16de0bc7ba45199984003e5c55af5878ae4401063f2332163fb3943139f080b 2015-10-01 13:43:58 ....A 186880 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.sjt-f3578abfa6eb597aeedd167ef0198871e5cbfae0f6d0d2b9a744ee98ff103c54 2015-10-01 13:41:44 ....A 128512 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.sjt-f38e92bf5427b24672f28c4d342bb16eddba8104d02138f8d0a9f0b78ddd0e97 2015-10-01 13:47:50 ....A 116736 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.sjt-f4676398a8ac8d4fda169ee00cdd4c25ef06db8f2fe60c97ed5af27acb3167b7 2015-10-01 13:52:08 ....A 159744 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.sjt-f4c0f831d7c5b079a3f2db20bbf20a57e373e95ea56f514913f8a1c4e304f13d 2015-10-01 13:41:52 ....A 238080 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.sjt-f5e3405afd6438e45cdb235d8712d25e32cb78d24d025cfe703f396045533f1c 2015-10-01 13:49:20 ....A 384512 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.sjt-f7b792f7557e488fde4c8786a671801328c455b517c5d4d2006c536a4e4fa07d 2015-10-01 13:37:30 ....A 96768 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.sjt-f96c7885db47e7e3db551dd1fa1c95012eae65a19edf32193562165f98678069 2015-10-01 13:40:50 ....A 118272 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.sjt-fc33cf0710fbebf34513bfa5b21f85cbf54ddd01ac8dfb9b12358a4fd3d25d94 2015-10-01 13:34:58 ....A 223744 Virusshare.00196/Trojan-Downloader.Win32.CodecPack.sjt-fca51fea18534c41198a7037e0ff8632454c6c806584591e608a7fb6b30c1e0d 2015-10-01 13:46:20 ....A 343080 Virusshare.00196/Trojan-Downloader.Win32.Dapato.abl-5829ceb3f332ac7a4a58c61c9129915c40661e96f3b706a29e7cfae1432d3807 2015-10-01 13:45:28 ....A 450560 Virusshare.00196/Trojan-Downloader.Win32.Dapato.ahj-f81b83bc48b1030aa569852ae5f60fcd98d8a3c7970f9ae9f9ae67a8dbcb7c4c 2015-10-01 13:43:10 ....A 90112 Virusshare.00196/Trojan-Downloader.Win32.Dapato.frh-0366e5c080450939f0f2f2ef06eac0aeb20b219ad5a0b28c402ad00f95112cbe 2015-10-01 13:48:00 ....A 90112 Virusshare.00196/Trojan-Downloader.Win32.Dapato.frh-2828099dc63a3e1a8d0195dda9ea154a8eded92d87b52006a4a743677d9f3604 2015-10-01 13:46:40 ....A 90112 Virusshare.00196/Trojan-Downloader.Win32.Dapato.frh-53e3c6cd95bd6a75b1d5696d800b2902a7f75a5c54d306ef7e6345ca99387934 2015-10-01 13:34:16 ....A 90112 Virusshare.00196/Trojan-Downloader.Win32.Dapato.frh-63723aeb2204096b4a1c17583262bb8869781d360d9a9ab85e0daedd019ece1d 2015-10-01 13:38:44 ....A 90112 Virusshare.00196/Trojan-Downloader.Win32.Dapato.frh-6e3f12c00428b6ce2670768531dccf5b332731bb184f070da8f6ef6f9712a345 2015-10-01 13:44:18 ....A 210436 Virusshare.00196/Trojan-Downloader.Win32.Delf.awy-c1d3bc3d5752fa95a527f052c55b3a5872c473d042d1298f3416b9db0303923e 2015-10-01 13:36:20 ....A 281937 Virusshare.00196/Trojan-Downloader.Win32.Delf.aznp-06188e67f6271c827c024224b90a2ace805d4c392ac5b4aa692f566bbc9f5661 2015-10-01 13:31:52 ....A 281446 Virusshare.00196/Trojan-Downloader.Win32.Delf.aznp-15d63f3d8495a61a69de07579692fd8517099d833c89b1bea527b1e1f8de571d 2015-10-01 13:33:16 ....A 282715 Virusshare.00196/Trojan-Downloader.Win32.Delf.aznp-1f722033c97232bdecfff5d33a443a8b5814ffa42174dd5400d406fa5916663c 2015-10-01 13:41:56 ....A 281832 Virusshare.00196/Trojan-Downloader.Win32.Delf.aznp-2593bd989e2d5b779ff72082747e28101bc771f7e8bdfad12f8d1da6a414b8de 2015-10-01 13:45:32 ....A 778617 Virusshare.00196/Trojan-Downloader.Win32.Delf.aznp-2a317d534d2797bd06838724c6b2da9709a8e98b3afcecca0e93a924c7f8152c 2015-10-01 13:45:26 ....A 281893 Virusshare.00196/Trojan-Downloader.Win32.Delf.aznp-2b6cbe17a7677d62a6c5bead93b3c5d4176ca73beac8067246ef4e4353e6842a 2015-10-01 13:41:14 ....A 281929 Virusshare.00196/Trojan-Downloader.Win32.Delf.aznp-304a3c1f94f541798f35ad7a2e50dbf0a2070b6821f75febaac180a17ad48e7d 2015-10-01 13:50:34 ....A 281966 Virusshare.00196/Trojan-Downloader.Win32.Delf.aznp-329bac6654d6bdcfc62161dd6a67b4ce950872536fca6708d679c862ac5dbdcd 2015-10-01 13:50:08 ....A 778496 Virusshare.00196/Trojan-Downloader.Win32.Delf.aznp-3e3f52d35767086da5e865dae24cfe61bdd6c636624bc5aed15a60f74259b347 2015-10-01 13:51:56 ....A 281510 Virusshare.00196/Trojan-Downloader.Win32.Delf.aznp-4320b8c0c12b4aa14427281b99be14fa0879060751131ce6818a6de81b564ef0 2015-10-01 13:35:30 ....A 281879 Virusshare.00196/Trojan-Downloader.Win32.Delf.aznp-49df3609a9d718fa85f7ede36f75acaf7b1d0d2affcac4a54f8f2956289f68de 2015-10-01 13:42:12 ....A 281866 Virusshare.00196/Trojan-Downloader.Win32.Delf.aznp-4df802d26c590d3eb4b2fdf056735b4cbf5708adb2c8380ca79a323edebfb7bb 2015-10-01 13:32:56 ....A 778673 Virusshare.00196/Trojan-Downloader.Win32.Delf.aznp-53c21981cb9aeb9ea6fec3c4333d61fdac4c3561e5f7b34a8cbdfac2c288e04f 2015-10-01 13:47:18 ....A 281442 Virusshare.00196/Trojan-Downloader.Win32.Delf.aznp-6579697e9111b5a77a4f0cd969bad6e0c3de374043f5ae19d0f44e4f60b1aad8 2015-10-01 13:37:36 ....A 281846 Virusshare.00196/Trojan-Downloader.Win32.Delf.aznp-7c63860acb9114a0259f06f4f5cc162f3925201b22e4567bca8e1657ba9f7553 2015-10-01 13:51:10 ....A 778556 Virusshare.00196/Trojan-Downloader.Win32.Delf.aznp-7d1ad75d7ebea682339ff1e8211f20abce616127c5dc217a3abfffea2e0b5bb6 2015-10-01 13:33:46 ....A 281921 Virusshare.00196/Trojan-Downloader.Win32.Delf.aznp-81d0f9295147dc5397c2170beaa3ac461051b85c5b57c5cade7a25e72bdb193e 2015-10-01 13:53:44 ....A 282013 Virusshare.00196/Trojan-Downloader.Win32.Delf.aznp-876a4df38c61306388bdda1b65dd31e298953ead37a3ce50f53c0add07dbac14 2015-10-01 13:32:32 ....A 774578 Virusshare.00196/Trojan-Downloader.Win32.Delf.aznp-8a37e3a9143d8d04526b047bb55634e0ec562593dc906544f0b5609fa916b74b 2015-10-01 13:38:34 ....A 281983 Virusshare.00196/Trojan-Downloader.Win32.Delf.aznp-8e1b128b429df4c28db6de655d3d5ebf7b77304f5c1091be6946e4e89d37a547 2015-10-01 13:44:44 ....A 778619 Virusshare.00196/Trojan-Downloader.Win32.Delf.aznp-a5b0416fc001d66cbdf19d0601ef938e910c76e91ff038af12f2a6d637dc3731 2015-10-01 13:35:12 ....A 281909 Virusshare.00196/Trojan-Downloader.Win32.Delf.aznp-b53407ae516517940f335f73e0e68fc1f9544a041ba4016ae8ec60091e5faefd 2015-10-01 13:32:32 ....A 281900 Virusshare.00196/Trojan-Downloader.Win32.Delf.aznp-b58fdbbd176c3383eaf7494e5d68d4651c1b6152bc73c9cbe157a681cb268d03 2015-10-01 13:32:16 ....A 778989 Virusshare.00196/Trojan-Downloader.Win32.Delf.aznp-be2ef12211520ccdce0953b0218642b4e6c98757b699fea435e3ed7767c1b182 2015-10-01 13:42:50 ....A 778471 Virusshare.00196/Trojan-Downloader.Win32.Delf.aznp-bf2d69fb59e384aab5d71e528d2110730905dd0636b022c500c739c922bad504 2015-10-01 13:31:40 ....A 778448 Virusshare.00196/Trojan-Downloader.Win32.Delf.aznp-c792099c0d928f5a5dd6f46e9a544ffa52db30647eb0b82878941daab779d2bc 2015-10-01 13:42:54 ....A 778569 Virusshare.00196/Trojan-Downloader.Win32.Delf.aznp-d17e2168d35eeb5e493a551a60fd2081bcb8c2ada5223bb7f6617f320bf75d11 2015-10-01 13:34:52 ....A 778593 Virusshare.00196/Trojan-Downloader.Win32.Delf.aznp-d4ef84545a4666cc40da9582f10596813daeb873bee60b5a1cf6e13819292f5a 2015-10-01 13:51:50 ....A 779419 Virusshare.00196/Trojan-Downloader.Win32.Delf.aznp-d78dd6d4407ca995c662f3266dd2126ebabb23f68ab597e444a30187ec1be643 2015-10-01 13:37:06 ....A 281968 Virusshare.00196/Trojan-Downloader.Win32.Delf.aznp-dc1f8a7f73739bc666213482202ba231da10f1f9a80279c73732e94a53b5678f 2015-10-01 13:49:32 ....A 778478 Virusshare.00196/Trojan-Downloader.Win32.Delf.aznp-e286def6177036f3f0069eaf43f24f09394901e2f5f730aa4743bb3b0f6e476c 2015-10-01 13:35:40 ....A 778642 Virusshare.00196/Trojan-Downloader.Win32.Delf.aznp-ec8858c12d414f1f456f502b963608eb9968180cbe010bebfc86965a3a7b01c0 2015-10-01 13:41:54 ....A 283276 Virusshare.00196/Trojan-Downloader.Win32.Delf.aznp-ee9874089a3676b47af018213b0d0d9834c5474d62034e1e1f043eb9d13a7c4f 2015-10-01 13:40:50 ....A 281886 Virusshare.00196/Trojan-Downloader.Win32.Delf.aznp-fb795d52521d9d74dd953a244a65a6d829d83bfa83b530d3f88c11f2dd85583c 2015-10-01 13:52:00 ....A 51325 Virusshare.00196/Trojan-Downloader.Win32.Delf.azq-214db6e0ba9bf0c9b85b40efc215be57fc6e127d0dafa81a0dba627e3e802601 2015-10-01 13:34:52 ....A 536064 Virusshare.00196/Trojan-Downloader.Win32.Delf.beks-f4c6f43e939f027ca1add9c26783c581f84aaf78b008e4d774424a86802f6beb 2015-10-01 13:50:56 ....A 1148909 Virusshare.00196/Trojan-Downloader.Win32.Delf.bekz-7298751db8e77e2d7a5aef9ebbe638ee7d2c17908c447cee75f13ddf78831b0f 2015-10-01 13:48:02 ....A 2756760 Virusshare.00196/Trojan-Downloader.Win32.Delf.bekz-84fd86e6aece927d2e164b1461a240d9e80c39868076d331cbca8d543e792924 2015-10-01 13:36:50 ....A 5751403 Virusshare.00196/Trojan-Downloader.Win32.Delf.bekz-dfb4163c4a7e13d1d0557658c6d7d3a381cf0d172a5fe6c3b2a0fa510fe5b06a 2015-10-01 13:42:08 ....A 32925 Virusshare.00196/Trojan-Downloader.Win32.Delf.bjc-47a207e59c1a6685c4fe979e8880b73bace6440d2773b79117995b0eee46db2c 2015-10-01 13:33:38 ....A 24635 Virusshare.00196/Trojan-Downloader.Win32.Delf.epw-b94248466a60974e60a112f14897fd0cf7a327beb6b197a1237fbccbefb7513b 2015-10-01 13:50:12 ....A 57081 Virusshare.00196/Trojan-Downloader.Win32.Delf.gar-5850b343531df002017a32b782fc4fae669586b2eea255a3423cfe1994cb2df5 2015-10-01 13:52:46 ....A 962560 Virusshare.00196/Trojan-Downloader.Win32.Delf.hysm-ef1394c93264b7e865b467efdbbe0fb3b7425f2c1101ae5f9ce6ca7806959f9c 2015-10-01 13:37:34 ....A 126976 Virusshare.00196/Trojan-Downloader.Win32.Delf.hzah-66b8030aa6e7e2d8c3fd93199bb4cd464e2a1762dcdb68ac35ec48c9659d2431 2015-10-01 13:48:40 ....A 172032 Virusshare.00196/Trojan-Downloader.Win32.Delf.hzci-701ecb67f579ee4604c2a60f980ba96fc8714e104d3ab14942358077e73402e7 2015-10-01 13:41:06 ....A 36865 Virusshare.00196/Trojan-Downloader.Win32.Delf.lgp-95cbc662bb1e8b58bfb88c214ebf3adb727203b06f6e785dd1187b750c698a3b 2015-10-01 13:40:30 ....A 69632 Virusshare.00196/Trojan-Downloader.Win32.Delf.qz-38bf5d0627192232b6a9205fd370bdb94ea506a8298658a49f2c5e1f3fab9928 2015-10-01 13:48:20 ....A 723460 Virusshare.00196/Trojan-Downloader.Win32.Delf.uvk-0ca9e76d45611e00f9ae6c8c6b0ae333291579c5d3f3778549c66b2d1a6c6388 2015-10-01 13:45:58 ....A 723460 Virusshare.00196/Trojan-Downloader.Win32.Delf.uvk-10bc6aa86efe800bd25e753648051ae5a4c35bf7aefcb06fa661d6c8cbc7bd78 2015-10-01 13:50:48 ....A 723460 Virusshare.00196/Trojan-Downloader.Win32.Delf.uvk-4c4cb5ccf06f58b0bb905b673c023c8adca22a62ca2677709cc73070e3116ae3 2015-10-01 13:53:44 ....A 723456 Virusshare.00196/Trojan-Downloader.Win32.Delf.uvk-5dde45c7e27494237654c162f947948fd7b51ea0830fa53f8778e4348181a745 2015-10-01 13:36:50 ....A 20992 Virusshare.00196/Trojan-Downloader.Win32.Diehard.dc-aba97d7358c2e78d69357cfc6ff929df8b6134fd98e4fe9fa2c2e3de8edd7286 2015-10-01 13:38:10 ....A 21504 Virusshare.00196/Trojan-Downloader.Win32.Diehard.dr-ade1a139222dbe7d93a08f079064a060f2fe277cbfdc4e1b2eb2919026ee4385 2015-10-01 13:36:08 ....A 161792 Virusshare.00196/Trojan-Downloader.Win32.Dofoil.anqy-d26c30ea9e045318feb997956234d6b631910a03980bf14500f36ae65ebcda85 2015-10-01 13:33:32 ....A 133632 Virusshare.00196/Trojan-Downloader.Win32.Dofoil.bvuf-19886036476002b92417f555a3e7b666cfec190d37097606b649bbf0a5d2ca8c 2015-10-01 13:51:18 ....A 133632 Virusshare.00196/Trojan-Downloader.Win32.Dofoil.bvuf-8fe8a353e62e690767f39caeee47b95d00eaad8708c1820eac4dc3642c22d8ec 2015-10-01 13:44:44 ....A 132608 Virusshare.00196/Trojan-Downloader.Win32.Dofoil.bvum-01d5a73dd6e39be602c3eeaf2776e1ab3ce01d69ab90ab319555df29ca738d2e 2015-10-01 13:45:12 ....A 218624 Virusshare.00196/Trojan-Downloader.Win32.Dofoil.bvuq-1ff0e572021960fd4bb730974c6387d1d850a1f4a6a8eed5f6a41add3da60c0d 2015-10-01 13:46:14 ....A 1297523 Virusshare.00196/Trojan-Downloader.Win32.FlyStudio.ho-2acb7ac511237b02e6b8980d30b5018dac353d1623246537cea1ccf11b77e790 2015-10-01 13:40:18 ....A 73728 Virusshare.00196/Trojan-Downloader.Win32.FlyStudio.il-0bc5134036020ef25f3fd374d82024f64ff4c6a59f9345689f3364f4b8d20c0b 2015-10-01 13:45:26 ....A 53248 Virusshare.00196/Trojan-Downloader.Win32.FlyStudio.il-0c825a357d5e699db726ebbcf688462a0e7ac22f1bc91afe43e240a91e5ada3b 2015-10-01 13:31:24 ....A 65536 Virusshare.00196/Trojan-Downloader.Win32.FlyStudio.il-1d698566b68bbcc1fd7d2502ab8cab24d4d1e26d3d6feb6692cd969d66849e12 2015-10-01 13:37:58 ....A 53248 Virusshare.00196/Trojan-Downloader.Win32.FlyStudio.il-325e2ec895fb09dc9133dd4ba8f8919b6de156be5c935530a328a1bfde3bd674 2015-10-01 13:43:24 ....A 69632 Virusshare.00196/Trojan-Downloader.Win32.FlyStudio.il-53282190c1a4b60de794d4f5bd5c6064120869ad2a7d2012349d782a2466bd00 2015-10-01 13:34:28 ....A 65536 Virusshare.00196/Trojan-Downloader.Win32.FlyStudio.il-92000a161a30121361137ac082c959a51e4a17ba1c6cf63524fdb8beea9bb6a6 2015-10-01 13:32:32 ....A 135168 Virusshare.00196/Trojan-Downloader.Win32.FlyStudio.il-a30325e18e06bb6493600f07fd16ede818dc70fdb6d5774b34899eb013e646be 2015-10-01 13:36:18 ....A 1075576 Virusshare.00196/Trojan-Downloader.Win32.FlyStudio.il-bf0204b2ee077bd7d8bd5897b810490b49896a1b50bce8b79c02f7fc0edbac9b 2015-10-01 13:40:44 ....A 155648 Virusshare.00196/Trojan-Downloader.Win32.FlyStudio.il-fac8973b33d316c469c2a26347af7575ed19eeca124011b7be875918470bb2bb 2015-10-01 13:47:28 ....A 49664 Virusshare.00196/Trojan-Downloader.Win32.FlyStudio.io-7477f78e03d2b5e090a85533b80bc610d5064e123e399a962cfb2dc299eb794b 2015-10-01 13:45:58 ....A 139264 Virusshare.00196/Trojan-Downloader.Win32.FlyStudio.kx-32e46c580dde50e41130208ab55da36d71b1c1cafa1ece4fb8d76ba693619385 2015-10-01 13:38:20 ....A 446464 Virusshare.00196/Trojan-Downloader.Win32.FlyStudio.kx-3a1c0c1505a66791ebaca190ec06d783f3b06a322e17c0c4af6a6d7888e20917 2015-10-01 13:38:04 ....A 49152 Virusshare.00196/Trojan-Downloader.Win32.FlyStudio.kx-499d783eff2358717884a13a155b35eb3a304ac6df708819aa3f88fa12d54634 2015-10-01 13:48:02 ....A 36864 Virusshare.00196/Trojan-Downloader.Win32.FlyStudio.kx-72c25c8436b3b4141768328f51ebe3c6eb5e6f074fbc599fe706d6d84a331f6a 2015-10-01 13:44:44 ....A 49152 Virusshare.00196/Trojan-Downloader.Win32.FlyStudio.kx-dab213dc948edd1d316c7f044728737b44e554cd1964373f78faba019afb669f 2015-10-01 13:34:38 ....A 1521521 Virusshare.00196/Trojan-Downloader.Win32.FlyStudio.kx-ec8af29e4cb7f69be0fe8666dbb035fda6dc2dc4806f8abbd355687377676c25 2015-10-01 13:47:14 ....A 417792 Virusshare.00196/Trojan-Downloader.Win32.Fosniw.bjd-9138c12940beefdddec49a187bbf26572cda9ceaea1263a1e2143a9aa0267b54 2015-10-01 13:33:54 ....A 290816 Virusshare.00196/Trojan-Downloader.Win32.Fosniw.hoj-200b2dd5f7db57e2159ba479f293070890810e6e76c6e427192794af5316aad5 2015-10-01 13:41:30 ....A 290816 Virusshare.00196/Trojan-Downloader.Win32.Fosniw.hoj-831093c7490833406605fc880df9a9346b70d402b97ad0cfc3e5501fb65216b5 2015-10-01 13:33:14 ....A 80896 Virusshare.00196/Trojan-Downloader.Win32.Fosniw.hoj-b967553e4ac18a3fefd2f1a1c83601e32565f30652bad8def230382783628a23 2015-10-01 13:51:38 ....A 73220 Virusshare.00196/Trojan-Downloader.Win32.Fosniw.hoj-bd36e35667323e2538c3136f1c2cdadb7883e077142d309caebc1a1085e68285 2015-10-01 13:45:24 ....A 290816 Virusshare.00196/Trojan-Downloader.Win32.Fosniw.hoj-e9e5330a76633d1b20e8e743c91b41895d79a87f46024b34f3cc974f5b2f47c3 2015-10-01 13:52:28 ....A 78969 Virusshare.00196/Trojan-Downloader.Win32.Fosniw.hok-30ff816bb12df6002cb78617850ef1130d9b19858deda102d2cabbb7b8418440 2015-10-01 13:50:04 ....A 364544 Virusshare.00196/Trojan-Downloader.Win32.Fosniw.hol-a6f00a4b0c7a61d878a3d7e055944ff9ecf4062a1a8399e30f36895100e72419 2015-10-01 13:53:04 ....A 78981 Virusshare.00196/Trojan-Downloader.Win32.Fosniw.hol-efadde2b6cecd2ad4501f728ef3fd7c558955d3302e71a2365e4161234cdd387 2015-10-01 13:45:18 ....A 219648 Virusshare.00196/Trojan-Downloader.Win32.Fosniw.hop-6fc1f0b5aebda6f9fc2b597d4f674d295170a341d6f5b383db5bb37c983b9a4f 2015-10-01 13:39:48 ....A 118784 Virusshare.00196/Trojan-Downloader.Win32.Fosniw.hpq-f959fba319e24ded685bac8216ea5db36b0cea9fe8188581e62c0f18b16cb8dc 2015-10-01 13:33:42 ....A 103936 Virusshare.00196/Trojan-Downloader.Win32.FraudLoad.gac-37c4e0a4e7c4b93dba447a9f6bbf7cd5cccd12b06a5b214b8b5e328ef72ad694 2015-10-01 13:48:04 ....A 20480 Virusshare.00196/Trojan-Downloader.Win32.FraudLoad.gzh-2e1b7d7a5d3ef639ec00e017ae2ee92e822350961110246132c4397ec5142a53 2015-10-01 13:45:46 ....A 324608 Virusshare.00196/Trojan-Downloader.Win32.FraudLoad.hsf-62e0ff23e200a5dde8d6a9cdadd06e99b045b7c747bfba659b6bbac2a5684f47 2015-10-01 13:45:58 ....A 650240 Virusshare.00196/Trojan-Downloader.Win32.FraudLoad.hxo-46143603eae49cb29c2078cf1cba5e496ed7eb2bd83b9abc20a616eebd7a3dab 2015-10-01 13:41:28 ....A 323072 Virusshare.00196/Trojan-Downloader.Win32.FraudLoad.hxo-efebbf94b52429c50316a51062de7cf57d3d145a4375a08ba4280d4e4fa93767 2015-10-01 13:40:58 ....A 103053 Virusshare.00196/Trojan-Downloader.Win32.FraudLoad.hzt-a93f90aea719bd8a07f707ea7f1ad719416a35e48cc10ff070e3c931574035b9 2015-10-01 13:49:54 ....A 244224 Virusshare.00196/Trojan-Downloader.Win32.FraudLoad.ids-20a56cda08c53c03153d98fb104851e9453138c9b87ec1df1d1c297274856805 2015-10-01 13:34:50 ....A 165376 Virusshare.00196/Trojan-Downloader.Win32.FraudLoad.ids-3fb921a4c56d4479c9a1c31b4259a3a9a00f319621445d2863ad54ed0c84bb9c 2015-10-01 13:44:06 ....A 157184 Virusshare.00196/Trojan-Downloader.Win32.FraudLoad.ids-423df3a4305c3d03d11ed779d60f1e58107ce030166bb4a0aff1ff41340560a7 2015-10-01 13:44:50 ....A 100352 Virusshare.00196/Trojan-Downloader.Win32.FraudLoad.ids-44db81ef9b2ec5c2192f99ce7cb8f6d88b3a54d4c423397588f5d9b07b03584b 2015-10-01 13:36:12 ....A 150016 Virusshare.00196/Trojan-Downloader.Win32.FraudLoad.ids-6525bbbf76791d38512e34c54d4151e1056c367b8ff99fa4350e24926316ff8f 2015-10-01 13:49:34 ....A 157184 Virusshare.00196/Trojan-Downloader.Win32.FraudLoad.ids-73c758af99065390e8a4f8780a4c16dadd20d3a76966fe2c76902f7bb401d84d 2015-10-01 13:35:02 ....A 157184 Virusshare.00196/Trojan-Downloader.Win32.FraudLoad.ids-767bee455c7c20d0f0b1bdd3c2712c7f94547bb78eda9c749c8cdd5c52fa8a27 2015-10-01 13:35:16 ....A 195072 Virusshare.00196/Trojan-Downloader.Win32.FraudLoad.ids-a625214f80100299f3f5eca4a049d7727ef69d5c9d2a9911ff54f460031095cc 2015-10-01 13:34:32 ....A 296960 Virusshare.00196/Trojan-Downloader.Win32.FraudLoad.ids-abfe37f47690d975408b50674f3be0fae32dbdb8cceb4859e34632b0f0377d73 2015-10-01 13:31:42 ....A 158720 Virusshare.00196/Trojan-Downloader.Win32.FraudLoad.ids-b55849c3e2ee57e29e994876519c7988348168ee770494e94e506d69f4d8cbd5 2015-10-01 13:51:54 ....A 167936 Virusshare.00196/Trojan-Downloader.Win32.FraudLoad.ids-ef8d34f301610194df67620e1008c1b9c82640d304411730a60d8081de34424d 2015-10-01 13:51:18 ....A 485376 Virusshare.00196/Trojan-Downloader.Win32.FraudLoad.ids-f29a84195f6136bff0914cb5a698f5bdcfad6d9e4079c0474495c6bfb18bc811 2015-10-01 13:45:32 ....A 86021 Virusshare.00196/Trojan-Downloader.Win32.FraudLoad.zuka-ca4a2e0dcc83cd0e23b2f583ad2c74c7f71750ab8d785a413e7258009e0c0b83 2015-10-01 13:45:02 ....A 106532 Virusshare.00196/Trojan-Downloader.Win32.FraudLoad.zuve-f0e6114f67120a19b8d67f455700b6d929d62cb0382c9d99e6b7e8ea7a5ed78f 2015-10-01 13:45:50 ....A 266240 Virusshare.00196/Trojan-Downloader.Win32.Gamup.ptm-6e2c2e72ac78c9c4b6c9b3c665cdab00d6aeb9b30b606b855131c163fe99da51 2015-10-01 13:40:50 ....A 307200 Virusshare.00196/Trojan-Downloader.Win32.Gamup.puz-bddb6db41799c68b138d1716e14619a761b14e9a61c56ab3230d64bbb751c889 2015-10-01 13:46:26 ....A 262144 Virusshare.00196/Trojan-Downloader.Win32.Gamup.qak-67acefce29433e2b90dbb354adc8852f18a69f7b15398143f6853e56fbf8721f 2015-10-01 13:41:30 ....A 307200 Virusshare.00196/Trojan-Downloader.Win32.Gamup.qgk-bffae7a55e380cc3599ed06f002ed50420a07ed1a81c6526e84ed806e7e1b1f8 2015-10-01 13:49:06 ....A 422568 Virusshare.00196/Trojan-Downloader.Win32.Gamup.qht-dc7a2d0c1d8c91254e41e97f1bbf648b407aa9039c88a0f08f90541cb4176853 2015-10-01 13:35:34 ....A 414236 Virusshare.00196/Trojan-Downloader.Win32.Gamup.qms-6a25e09fab341ff6486dc1ff620ff08e2e1da6c9e512373fd3cb81dbd9836a77 2015-10-01 13:47:34 ....A 1536 Virusshare.00196/Trojan-Downloader.Win32.Genome.ams-35d1ce45a171e93f6ac7d98c84d60c272784163b2c6344cf4292e9a53caefb1f 2015-10-01 13:42:20 ....A 211968 Virusshare.00196/Trojan-Downloader.Win32.Genome.ckqc-a66aef4a30d29073265592da22dc93173344a9122ff815b90f942bf0ab80e06a 2015-10-01 13:40:14 ....A 208384 Virusshare.00196/Trojan-Downloader.Win32.Genome.cshv-3d138f834734452490e2e9e51299181c6f9ab8fae540f0fb082360d6d8344d05 2015-10-01 13:39:18 ....A 114258 Virusshare.00196/Trojan-Downloader.Win32.Genome.cvfy-bf2d2807c172513e41d6053e35a9992460291835b1f8454d6ca04b590d66712d 2015-10-01 13:49:30 ....A 73728 Virusshare.00196/Trojan-Downloader.Win32.Genome.dngv-7e2319348a16979af1b787c37a3b93b8d4b010e840e2a08d838e6dca2f10e314 2015-10-01 13:36:58 ....A 36864 Virusshare.00196/Trojan-Downloader.Win32.Genome.dnkt-4887ca7dc2ca303382ec1ce7ee2f18292dc25081517125b1d155cf51ac0e432f 2015-10-01 13:48:16 ....A 40960 Virusshare.00196/Trojan-Downloader.Win32.Genome.dtil-089d89bfe87aaa2562c0a2cbac4e62483ec6955c351f662569a94129ad3f6f8f 2015-10-01 13:40:38 ....A 94208 Virusshare.00196/Trojan-Downloader.Win32.Genome.dtxt-77207b85532db57054781e04afd363f25a40dd0314096a50fd24e60fbcb7c9a5 2015-10-01 13:43:32 ....A 260893 Virusshare.00196/Trojan-Downloader.Win32.Genome.dzki-ac41a8964555bfdc6704888015709d97559f9e97f0c95316ed095e2e95f212ca 2015-10-01 13:37:02 ....A 605728 Virusshare.00196/Trojan-Downloader.Win32.Genome.dzxl-b7a77f9a9a4ee038a0a015569715fb8dad6496092bdc0791ed5a6793b8bd4e81 2015-10-01 13:46:12 ....A 28672 Virusshare.00196/Trojan-Downloader.Win32.Genome.frss-76b94ac9f47aaef3571d0f9844a466446e66ed4b214133a565ff19c5ecfdb43f 2015-10-01 13:33:00 ....A 155648 Virusshare.00196/Trojan-Downloader.Win32.Genome.fzrl-f818b83ec59eafac8dac78dbbc0920089d04b899c509bdff7a5bb99cfe54a057 2015-10-01 13:42:56 ....A 4608 Virusshare.00196/Trojan-Downloader.Win32.Genome.galg-b6f4704cf0f7cf597a7cc641f438d7c0706d6983d51231f765a2ae626345b855 2015-10-01 13:51:58 ....A 299980 Virusshare.00196/Trojan-Downloader.Win32.Genome.hiio-3e569cfabda335c519ab25108f021ebdbecd6f659f096ae79d751e07c8d7211f 2015-10-01 13:45:22 ....A 143325 Virusshare.00196/Trojan-Downloader.Win32.Genome.htaj-f3c56a61d2af849d89a273035ecf3cd2020aeb0808bf1ec38a70e94a6e2a4a33 2015-10-01 13:39:48 ....A 64542 Virusshare.00196/Trojan-Downloader.Win32.Genome.qlvb-077263ebc6d4ed6331c82b3773bd9a54f264a8a5e48f45408faeda603ebb2707 2015-10-01 13:39:10 ....A 157832 Virusshare.00196/Trojan-Downloader.Win32.Genome.rkws-1305b1ca50065c3b937324cb53f77c12db29724f8dec3ea99e30c6c47d23c3b6 2015-10-01 13:45:54 ....A 158856 Virusshare.00196/Trojan-Downloader.Win32.Genome.rkwt-664605c223ac1a218585a319c083ab45e20dfc8fea2c7d8156318df41f78b0f2 2015-10-01 13:46:40 ....A 239240 Virusshare.00196/Trojan-Downloader.Win32.Genome.rnzk-98e3971c0ecafc542987b5cdcda1d2c954797089eda5ed5720939c2fe4799d8e 2015-10-01 13:50:14 ....A 787021 Virusshare.00196/Trojan-Downloader.Win32.Genome.syen-f499eea788ab40892e74340b744b363dc3efa363280949e8a2848eb6b4555301 2015-10-01 13:46:08 ....A 170745 Virusshare.00196/Trojan-Downloader.Win32.Genome.tkrk-3f20b1ff00225cdbc4456223c325806ecc97134864fa94ba66a45df45e013c67 2015-10-01 13:34:56 ....A 955372 Virusshare.00196/Trojan-Downloader.Win32.Genome.tngw-df6b110b83f6364bfc3870bab49dd21d89935cf950813587ce93b42376b7f439 2015-10-01 13:44:02 ....A 299286 Virusshare.00196/Trojan-Downloader.Win32.Genome.tnyl-6541c2c5141724d2f63860da0ab093d5ca9991436fe86eb3acb25e4f7de9ae64 2015-10-01 13:33:58 ....A 826573 Virusshare.00196/Trojan-Downloader.Win32.Genome.tpyv-6b83b4ea2ebea1a870028297a04e5f031cae50a6ecabc8cf76304217275a5eba 2015-10-01 13:49:34 ....A 976727 Virusshare.00196/Trojan-Downloader.Win32.Genome.tsev-e1096c449b8954e91be6f0621fac1b12dbc7df47112cb68b812fa8ecfde79802 2015-10-01 13:45:34 ....A 997992 Virusshare.00196/Trojan-Downloader.Win32.Genome.tsjb-a38b1910ee9058b579a0ea35981a82bd13da686c5d8430dd729556b756abe6c2 2015-10-01 13:50:44 ....A 291709 Virusshare.00196/Trojan-Downloader.Win32.Genome.tsvf-296beba77a96e88c47bcc7ec9931d9b0389d15eb26b12372c1f10b35c6ea3c88 2015-10-01 13:40:30 ....A 76224 Virusshare.00196/Trojan-Downloader.Win32.Genome.ttfe-b4d2db28537967c85c1f4cbede89c101d7897e2e28334fd68524f1f2404df85e 2015-10-01 13:39:32 ....A 76224 Virusshare.00196/Trojan-Downloader.Win32.Genome.ttkb-0348de06a14bd5b5adf334e1131f643aa01348e0c53d04bfc4643f068a051c81 2015-10-01 13:33:50 ....A 251799 Virusshare.00196/Trojan-Downloader.Win32.Genome.tzqy-a1c833136651727a8f768d7fba7174819c39027f799158150ff3ed3cac1a7ec1 2015-10-01 13:48:46 ....A 289555 Virusshare.00196/Trojan-Downloader.Win32.Genome.udyc-cc32685ec8b0436294f8a12d1dcea59c3e5bf22a87a74e256126995c4996ab5b 2015-10-01 13:45:30 ....A 33182 Virusshare.00196/Trojan-Downloader.Win32.Geral.adeh-f0acd9af88c6c80a552338f98a61cd272397b079834f451e999f8e9bcd7fe91a 2015-10-01 13:52:50 ....A 50984 Virusshare.00196/Trojan-Downloader.Win32.Geral.adwu-828cbbf9a623d049383baea95d7b94c22ecace4697af071a29f86c21cb97df9a 2015-10-01 13:47:22 ....A 32852 Virusshare.00196/Trojan-Downloader.Win32.Geral.aimw-437f09d9dc196210ef2a3e76b8e5b77f7f5265239114d2c2033c5f83755ba2a5 2015-10-01 13:42:30 ....A 30864 Virusshare.00196/Trojan-Downloader.Win32.Geral.ajmn-0d4512c5d1bbfa53bc89ade1f2ebe3d5c42486b9a7052017bd57af168b250ef8 2015-10-01 13:36:12 ....A 30301 Virusshare.00196/Trojan-Downloader.Win32.Geral.ajmn-e540565232b036a2be219e3a071b6ad090a742991907726ef82c92b9c5bec2bc 2015-10-01 13:50:02 ....A 30433 Virusshare.00196/Trojan-Downloader.Win32.Geral.aler-a401df60cb3661c1d27d58e3dfc5e57667c577b35c57d7fcb0410284ecec6396 2015-10-01 13:31:18 ....A 32556 Virusshare.00196/Trojan-Downloader.Win32.Geral.almp-6bfe5f9bbdeed5c7f230138a4b97ba5f568a93710257a8b9f84e64e691e6390a 2015-10-01 13:38:26 ....A 245284 Virusshare.00196/Trojan-Downloader.Win32.Geral.almp-7c2f8c232686f69f71c94b04ffaabeff98f23f5ab1a6be9be9787aadc005c39f 2015-10-01 13:44:34 ....A 61440 Virusshare.00196/Trojan-Downloader.Win32.Geral.ay-51e0bf775ac59e5cd293e2e1c8816b8e73d0bc11416644cd22f73349265fc79d 2015-10-01 13:41:36 ....A 13312 Virusshare.00196/Trojan-Downloader.Win32.Geral.bozf-9401d75922e28b2b827d79df57c22175db25f47038ef4b16f27a96ec55eb2a1e 2015-10-01 13:41:18 ....A 36704 Virusshare.00196/Trojan-Downloader.Win32.Geral.jph-0f9eb0c6f384eab6ae2c3ff9177eccc9e00726c62c44dff1cdf883968de4d9c6 2015-10-01 13:41:46 ....A 122368 Virusshare.00196/Trojan-Downloader.Win32.Goglup.ak-ad2e4a648a7f2b4f049f4065ef176ad1d827885d9bc10ccd0746d160794a49d8 2015-10-01 13:32:20 ....A 163840 Virusshare.00196/Trojan-Downloader.Win32.Gogogovb.adu-20d33b5c812f43813d366ceb6459d164c4d8c32a3d960bb103aabcf16c375a64 2015-10-01 13:33:52 ....A 15116 Virusshare.00196/Trojan-Downloader.Win32.Harnig.bb-f1a42b1ae4225f37f5cb87d06904d0f1ab6f721013f37fab4555268889d3dd06 2015-10-01 13:50:30 ....A 60886 Virusshare.00196/Trojan-Downloader.Win32.Harnig.bq-be1b1e5368f6219177922321ce10d1f87fdefbf07f404ce99fcf48bed287f7ef 2015-10-01 13:38:58 ....A 96419 Virusshare.00196/Trojan-Downloader.Win32.Hicrazyk.lvm-6754b24906361fef480c4f39a53eb0d7c7863d8bf98c6dc4947103c111213641 2015-10-01 13:42:24 ....A 66624 Virusshare.00196/Trojan-Downloader.Win32.Hmir.aaik-5ee9458166649205fa318b29bdd9a79ecd88e5bca0b0b6f06fd9e7e602c97deb 2015-10-01 13:46:36 ....A 49184 Virusshare.00196/Trojan-Downloader.Win32.Hmir.dkp-c91d7e8f3068dce602d49193c54f3fd0b39d6b5e76a852312bd09a28a8e76367 2015-10-01 13:49:28 ....A 24257 Virusshare.00196/Trojan-Downloader.Win32.Hmir.gf-f445ab80b44bcc666c7b79884d537a69addd3139e872b6a3e83931b98948f2c4 2015-10-01 13:40:12 ....A 1150976 Virusshare.00196/Trojan-Downloader.Win32.Homa.csx-3df7f61cce4955ceb9a452703064e11deb1da6041fa768b84682840001c11660 2015-10-01 13:38:52 ....A 247296 Virusshare.00196/Trojan-Downloader.Win32.Injecter.aou-1981b25062758a2b0d835f3901e8936b05c411669df45f746224b4938e9cac8d 2015-10-01 13:45:16 ....A 88064 Virusshare.00196/Trojan-Downloader.Win32.Injecter.jja-ada4cac2f9e4184f000a2d2d97fc40a99682f05be042dc5a0c721301b4a82c9c 2015-10-01 13:31:40 ....A 56420 Virusshare.00196/Trojan-Downloader.Win32.Injecter.jja-ea9678dc937db639cad41bd2ee760f8ed66da46bb495ff400361cda650b07edf 2015-10-01 13:51:52 ....A 32768 Virusshare.00196/Trojan-Downloader.Win32.IstBar.gen-f18d14e5e44ec5eadb34b5015d4c6e376fcf964e7af992dd02bfd545c333d9eb 2015-10-01 13:51:16 ....A 57345 Virusshare.00196/Trojan-Downloader.Win32.IstBar.vjf-8d854734a69e99f6b28ff86c40371c45389972b27b5d2617dd346a0269f627a2 2015-10-01 13:39:38 ....A 328704 Virusshare.00196/Trojan-Downloader.Win32.Karagany.asx-f9571d40eccb806f1775b7593666fef6965bf41f4c287adf81094e9e4786c29c 2015-10-01 13:44:00 ....A 331776 Virusshare.00196/Trojan-Downloader.Win32.KiayksayRen.bd-a8353b028b400d84bb6143c664f75e6fec0287b0a8d85ab7d10008b8edce5a47 2015-10-01 13:53:26 ....A 32440 Virusshare.00196/Trojan-Downloader.Win32.Kido.bj-a7ed877aee9ec09cb74265cb8333fd822be49e1ba0b520adf2345a8b1c79eb18 2015-10-01 13:48:00 ....A 20732 Virusshare.00196/Trojan-Downloader.Win32.Kido.bj-b772d73691f48218ffd349ee25d3eb8da11ebdb744f3abdc2daba94040744e91 2015-10-01 13:40:46 ....A 28392 Virusshare.00196/Trojan-Downloader.Win32.Kido.bj-ca4c9f8fba9f12c37f9dadaa2ffa2a7461a1f56fcf8bdd637438cb30a41fd66c 2015-10-01 13:49:30 ....A 126976 Virusshare.00196/Trojan-Downloader.Win32.Klevate.bq-20fa952f52561ea4d08b1f4f0c16cd4d2363d4d6a696d8803472900f10517106 2015-10-01 13:52:20 ....A 126976 Virusshare.00196/Trojan-Downloader.Win32.Klevate.bq-873026fdd20d3d5b0b1ec7ac5468ff0f5c0380830811e020fd7904cddde2cd89 2015-10-01 13:39:02 ....A 126976 Virusshare.00196/Trojan-Downloader.Win32.Klevate.bq-d07616973bbf53671a492795053a4a9ccf70751460375ec9a2e9e608fa9ba397 2015-10-01 13:43:02 ....A 126976 Virusshare.00196/Trojan-Downloader.Win32.Klevate.bq-fe629397e515e2d5255c127d3fd34dca37e82da422d5d236cc7eba36047cbca3 2015-10-01 13:32:28 ....A 201098 Virusshare.00196/Trojan-Downloader.Win32.Klevate.j-40132ffa0de01f448a37d1f861601a194be19d9d69b775ec619a8ce081fa5c0f 2015-10-01 13:31:42 ....A 201098 Virusshare.00196/Trojan-Downloader.Win32.Klevate.j-41dcc42ac48020a5216af4efac59ab0da8d2b39104d7ebd1ab7cccc77bb01310 2015-10-01 13:53:42 ....A 201098 Virusshare.00196/Trojan-Downloader.Win32.Klevate.j-7c3f29cf234f7f4b1e0a2cff8dee7b66012fcd7e417d0345fd4baa0bc9e6a9f5 2015-10-01 13:51:12 ....A 201098 Virusshare.00196/Trojan-Downloader.Win32.Klevate.j-e1374b10d2a39748772045c37e2208da5739cd95043843fadbdd28e451a30675 2015-10-01 13:31:16 ....A 201098 Virusshare.00196/Trojan-Downloader.Win32.Klevate.j-e57509be5de05ec8271a20ffb3b94a7f672b631292b6e3659f2221b2c308abb4 2015-10-01 13:51:46 ....A 315638 Virusshare.00196/Trojan-Downloader.Win32.Knigsfot.ao-754ca43d76441178c8e209ba5e86422155b864ce649a6e2e557998f1cf58a8f3 2015-10-01 13:47:26 ....A 1304168 Virusshare.00196/Trojan-Downloader.Win32.Knigsfot.av-bb83aad44baf0034f009858c55329445710cd8adcce41df05ba49213a57ae4d0 2015-10-01 13:49:34 ....A 317607 Virusshare.00196/Trojan-Downloader.Win32.Knigsfot.cgp-54de34d6dfc2402f3e5760adff93aeea57fd30dbaec4b2127c23afc2cc6f7ee6 2015-10-01 13:40:04 ....A 655392 Virusshare.00196/Trojan-Downloader.Win32.Knigsfot.cgr-15942a6bc5e751d9790e11503067eed5a244ff8cd0dfde858b00455027010a5e 2015-10-01 13:36:24 ....A 655392 Virusshare.00196/Trojan-Downloader.Win32.Knigsfot.cgr-2d42ca87b8139e7148e28b2c32cafabaa7c57ee4f125b24111276e606575b24d 2015-10-01 13:41:50 ....A 655392 Virusshare.00196/Trojan-Downloader.Win32.Knigsfot.cgr-47b1c51033c925ca1a52e04ecbcbe9c67778c2600d562b43b7b56e869370462e 2015-10-01 13:39:42 ....A 655392 Virusshare.00196/Trojan-Downloader.Win32.Knigsfot.cgr-f7c01168eb93279a74ec730997ee3ccd53be413e90868fd8a81028b95dce285c 2015-10-01 13:50:48 ....A 176640 Virusshare.00196/Trojan-Downloader.Win32.LibPatcher.dg-3cd320733c4d899c8b245dec92ea3d1bf350ccb15e68ac0ccfeea61c59c83165 2015-10-01 13:49:58 ....A 797010 Virusshare.00196/Trojan-Downloader.Win32.Lipler.axkd-00780d1f49c956cf94bc6eef5a262570a0bdd3721cf043d8203e80125f9911ff 2015-10-01 13:48:50 ....A 797010 Virusshare.00196/Trojan-Downloader.Win32.Lipler.axkd-0475425d48267d4519112073c3f1e273213f7ae5a48a1f2530a1ed6530014fdd 2015-10-01 13:44:46 ....A 796935 Virusshare.00196/Trojan-Downloader.Win32.Lipler.axkd-0484965f806536c09adedfe58a3b5adf292f5ebc554ecdc383178f97256dc572 2015-10-01 13:43:56 ....A 579886 Virusshare.00196/Trojan-Downloader.Win32.Lipler.axkd-07107b4578c0b461fae99bbf11364546573de306764dee77ac5f88122beb6bfc 2015-10-01 13:50:12 ....A 796987 Virusshare.00196/Trojan-Downloader.Win32.Lipler.axkd-0807b107e3508abac6515ff088b03642037474f6e93482fccb3753512b4bcf68 2015-10-01 13:45:12 ....A 769320 Virusshare.00196/Trojan-Downloader.Win32.Lipler.axkd-08bb5742fed355aa596cdbd2d0fff363ff96fc892eed6e83637c76b948720628 2015-10-01 13:47:30 ....A 2092793 Virusshare.00196/Trojan-Downloader.Win32.Lipler.axkd-093da9dc681f7cd6252c8a8e3d30456004b89cafe1fa8c333c89f7341736278a 2015-10-01 13:50:50 ....A 579819 Virusshare.00196/Trojan-Downloader.Win32.Lipler.axkd-12516f59bba51036fc1f827cc6f7d78df55cbb7760c65dfe5227369d01e63259 2015-10-01 13:51:28 ....A 769338 Virusshare.00196/Trojan-Downloader.Win32.Lipler.axkd-1761123aeb7a4f404714ff7d26083a253f25c38a2c697fe84c9ed2f21c088817 2015-10-01 13:50:12 ....A 769306 Virusshare.00196/Trojan-Downloader.Win32.Lipler.axkd-1c38b15dc39674519f514860a1a7d20b53fc2545ccbae30a2a74816e8ea84cb6 2015-10-01 13:37:36 ....A 769335 Virusshare.00196/Trojan-Downloader.Win32.Lipler.axkd-1fb208ed0b2c1ba65a7334041b72cbf7fdc0211cc2a390dffec46e11a29e6455 2015-10-01 13:52:24 ....A 796978 Virusshare.00196/Trojan-Downloader.Win32.Lipler.axkd-288629b39adeb01057b1f85bdb2304cd551badb64e892485762d1a9517f6ac46 2015-10-01 13:50:32 ....A 769147 Virusshare.00196/Trojan-Downloader.Win32.Lipler.axkd-2a085ee892333080f9693aa725726be7055eceab665e4bd2f298957002a7bd2e 2015-10-01 13:41:00 ....A 796822 Virusshare.00196/Trojan-Downloader.Win32.Lipler.axkd-2a71886792178ed1b5a7127c92e65004fad6e22aa50de41aeecf2d2674e588c5 2015-10-01 13:49:10 ....A 796846 Virusshare.00196/Trojan-Downloader.Win32.Lipler.axkd-2c4e931e58f70929193ff70fb8077d88a11e1823b9adfb9434c1a1679c70baf2 2015-10-01 13:42:46 ....A 579850 Virusshare.00196/Trojan-Downloader.Win32.Lipler.axkd-3645688b6403e320a1dee676f4414af58484a6b54a3fc19f4cce1898140d58ce 2015-10-01 13:32:40 ....A 796972 Virusshare.00196/Trojan-Downloader.Win32.Lipler.axkd-3933a546421e5041754111d05f1ffca6220bb83a898c8f572aa79188a7af9cf3 2015-10-01 13:37:26 ....A 585897 Virusshare.00196/Trojan-Downloader.Win32.Lipler.axkd-3c5278b0e06ed0874c25f0d5e85580b76d4ec549c03093da31592e0aa9fc0e11 2015-10-01 13:36:52 ....A 769172 Virusshare.00196/Trojan-Downloader.Win32.Lipler.axkd-3df6340088ecb8476b5449b21824deb3109d15f7f2f5348c68df6fbceef4f2fa 2015-10-01 13:53:14 ....A 579710 Virusshare.00196/Trojan-Downloader.Win32.Lipler.axkd-40359404d1f14083a9be804ad37a8d3bde56c55caeba8f13f8704cff4f4e9779 2015-10-01 13:51:18 ....A 769162 Virusshare.00196/Trojan-Downloader.Win32.Lipler.axkd-41bb2c5edf136324dbb0196d4a03193138741cb83d6233f416b5c7b9d5e8a7f1 2015-10-01 13:36:06 ....A 796965 Virusshare.00196/Trojan-Downloader.Win32.Lipler.axkd-41dccf8e421f52dda3966ca411c3073516c644df0c5e4bdac156b106417d8068 2015-10-01 13:41:38 ....A 813834 Virusshare.00196/Trojan-Downloader.Win32.Lipler.axkd-46da73006a4cb846e522abebb5b942666506b5358d4f961f084a105c7bc088fc 2015-10-01 13:51:36 ....A 579756 Virusshare.00196/Trojan-Downloader.Win32.Lipler.axkd-4a2fdd910a4a22400b197a46417f197f16e56c4289339cbc88ce2e7a417d190c 2015-10-01 13:41:48 ....A 797025 Virusshare.00196/Trojan-Downloader.Win32.Lipler.axkd-4bf9f444e42b279b21e16535ae0091fe3cf5bf881d70beb6370b0e918bcc5260 2015-10-01 13:37:00 ....A 796823 Virusshare.00196/Trojan-Downloader.Win32.Lipler.axkd-4dd9d9a95d03b4bfdc48ad35dc79178fd257accd5d672f8078ea79c0d8bc70dd 2015-10-01 13:36:26 ....A 769121 Virusshare.00196/Trojan-Downloader.Win32.Lipler.axkd-509923383cd8eac51d117a2511a18bf9a195cbe72bcc96f7f7e7b28f825ec1b6 2015-10-01 13:40:20 ....A 769325 Virusshare.00196/Trojan-Downloader.Win32.Lipler.axkd-535aeb8728164a0ec34b1894dbc92c6718c0ea621969b2b5ab9be8da31762040 2015-10-01 13:49:20 ....A 579745 Virusshare.00196/Trojan-Downloader.Win32.Lipler.axkd-5a2fdc577ef628d45f0ab9a57931a98a178bc67ba147a6513b3bc7d49e833945 2015-10-01 13:34:26 ....A 769221 Virusshare.00196/Trojan-Downloader.Win32.Lipler.axkd-5cc97a5a75266de5dbe699361c46364351623457a076015c8a48668f92f4e7f7 2015-10-01 13:36:18 ....A 769300 Virusshare.00196/Trojan-Downloader.Win32.Lipler.axkd-5e2f857d5f8aba17b550e6d9c627a753f792e0d4c9f391c5bbf21a3c34474090 2015-10-01 13:34:48 ....A 579668 Virusshare.00196/Trojan-Downloader.Win32.Lipler.axkd-61808267db4ca7328886aab8ecde55279ede324a6d1d6a586d0a26f25c66d5cd 2015-10-01 13:34:12 ....A 769432 Virusshare.00196/Trojan-Downloader.Win32.Lipler.axkd-64dfc34b23f2680ea98bb06f9dc5835229f2ba850fd233dca2a69dc2f3db9f0d 2015-10-01 13:36:20 ....A 817859 Virusshare.00196/Trojan-Downloader.Win32.Lipler.axkd-67c316176ef596270c405d5169578fed133ef88952a50b4bfffe09fb8ce05ef6 2015-10-01 13:45:30 ....A 796758 Virusshare.00196/Trojan-Downloader.Win32.Lipler.axkd-6b2d4921c8d86e7b3188e09ec98b651805c3c60b5be2f1ceaa626b7f0ddc9656 2015-10-01 13:32:54 ....A 817815 Virusshare.00196/Trojan-Downloader.Win32.Lipler.axkd-6c1fe85d88067ea30ffb21e2e890101681c582e27760e5cb4385a7b9c1166c06 2015-10-01 13:33:18 ....A 796901 Virusshare.00196/Trojan-Downloader.Win32.Lipler.axkd-6d599f4bc77ed5acfb8a1133713bdbb769beee884d608fbbdf70b37f7a915eb2 2015-10-01 13:44:20 ....A 769197 Virusshare.00196/Trojan-Downloader.Win32.Lipler.axkd-6f13b992322cfa0bb4035a4259bcc1401c85f1217c76525b27953a880be20308 2015-10-01 13:33:42 ....A 769245 Virusshare.00196/Trojan-Downloader.Win32.Lipler.axkd-6f2f547e688e541c362a8c2d58aa481ea3cb764a613fb77793013db558d846da 2015-10-01 13:33:52 ....A 796882 Virusshare.00196/Trojan-Downloader.Win32.Lipler.axkd-714fe54fc5c108ba6be8649aeba0598d9ec5cc9ec20091df6633234d642bfae9 2015-10-01 13:47:18 ....A 796975 Virusshare.00196/Trojan-Downloader.Win32.Lipler.axkd-71e56aa7b2cad0bb033dcec0910caded62c6115d03415a2db1deb51efeab6585 2015-10-01 13:38:52 ....A 715804 Virusshare.00196/Trojan-Downloader.Win32.Lipler.axkd-74c33b6d10298474f52329b08de84ebc892897215787e7bbed9a8aca094f994f 2015-10-01 13:47:44 ....A 579751 Virusshare.00196/Trojan-Downloader.Win32.Lipler.axkd-79d00d3d53c2d07b54f1cf6aeb98f010bcc58aea4132e942d1f4489c53b9441b 2015-10-01 13:47:56 ....A 579806 Virusshare.00196/Trojan-Downloader.Win32.Lipler.axkd-7ab9bcd181c992cce04a680737722f0339ea2eca6335c0934c22dcc628d68388 2015-10-01 13:50:42 ....A 796935 Virusshare.00196/Trojan-Downloader.Win32.Lipler.axkd-7ae8e9e53c8034c2ae54e1715d1f576aacb6df89e2052e0067c8d72f2d849ff4 2015-10-01 13:36:54 ....A 769369 Virusshare.00196/Trojan-Downloader.Win32.Lipler.axkd-7d31a2c3a7c70b350dbf4018ad46c6cee18f2c5821fa8bb1fdb288b3a0e27f81 2015-10-01 13:48:44 ....A 796965 Virusshare.00196/Trojan-Downloader.Win32.Lipler.axkd-80a61b7454f773c2cf14b6ad6739b29a32be16d8075f46a734b790aad5764953 2015-10-01 13:39:18 ....A 662716 Virusshare.00196/Trojan-Downloader.Win32.Lipler.axkd-81782267ef440d3b15b7d5cdaee760db4dd2e26280ac847dadcc35bd80e0970d 2015-10-01 13:37:44 ....A 769230 Virusshare.00196/Trojan-Downloader.Win32.Lipler.axkd-8444012da48c4cc1b48c007259ff400d0fccfd764209a30adb3d4799ac1ed7fa 2015-10-01 13:33:16 ....A 796912 Virusshare.00196/Trojan-Downloader.Win32.Lipler.axkd-85d113d8c412f6771da7006adf43ecf87bdabfa280b9e37ac9db496625000ef9 2015-10-01 13:48:00 ....A 628061 Virusshare.00196/Trojan-Downloader.Win32.Lipler.axkd-89f04f1887541af929ffa71bc3f618bb4b7bb1dd998185ed3f86572e8c5f0607 2015-10-01 13:51:16 ....A 627596 Virusshare.00196/Trojan-Downloader.Win32.Lipler.axkd-95d9012e5bbff8f605c223af0d80dccd3700cd5029494741e7a860ab7e2dccc5 2015-10-01 13:47:24 ....A 796974 Virusshare.00196/Trojan-Downloader.Win32.Lipler.axkd-99538356bc74241190724fe707ec06551462e6cee0b3f8162e94dce795782ec5 2015-10-01 13:46:06 ....A 579742 Virusshare.00196/Trojan-Downloader.Win32.Lipler.axkd-99b365470d52e448257694557026931c4cfe23a23433a6500be4c5e923b61976 2015-10-01 13:39:40 ....A 796940 Virusshare.00196/Trojan-Downloader.Win32.Lipler.axkd-a5c5bcdad1ad2c7729af3271f8a48a65f586682c2b96ed6d8042f9cf99081349 2015-10-01 13:35:52 ....A 797054 Virusshare.00196/Trojan-Downloader.Win32.Lipler.axkd-b22cc273be73cabfc9eaa05155403bb52e5555727fa9ed19779a99c20e848139 2015-10-01 13:51:18 ....A 817879 Virusshare.00196/Trojan-Downloader.Win32.Lipler.axkd-b274b0c0b2f468495c67db545b2865fc5afcb79802bdc3a6f24b3ec5c11b5d40 2015-10-01 13:34:26 ....A 796826 Virusshare.00196/Trojan-Downloader.Win32.Lipler.axkd-b3b4d19034680cc7f057036e03c00e7190ffda00e2d36168e81c4ea96a004fda 2015-10-01 13:46:22 ....A 796929 Virusshare.00196/Trojan-Downloader.Win32.Lipler.axkd-b51aeb27caa6ac0812b770557ea76825d6760afc03004b3383e1cb5c4492c623 2015-10-01 13:40:32 ....A 769228 Virusshare.00196/Trojan-Downloader.Win32.Lipler.axkd-b6c52946a12adf87b91b45c58815fd313a3a5496ac7dc038339e00374d05c3e8 2015-10-01 13:45:26 ....A 796895 Virusshare.00196/Trojan-Downloader.Win32.Lipler.axkd-b9178db9d883934e4f6316ba7c13b9426297327fdc6574bf2b701eafa77d9306 2015-10-01 13:31:30 ....A 769286 Virusshare.00196/Trojan-Downloader.Win32.Lipler.axkd-b937d455030b4d812f7532a84e6d2d857730b4cb850eb289c23a8722f6eddd9d 2015-10-01 13:39:04 ....A 796927 Virusshare.00196/Trojan-Downloader.Win32.Lipler.axkd-bbb547d5ea2f812c4a36195928d6306f0221f64fb8959d8aa517aa543b275871 2015-10-01 13:43:22 ....A 796841 Virusshare.00196/Trojan-Downloader.Win32.Lipler.axkd-bbca1762241354bf27043358e4b51fc52617fe0e6f343fe4be74f8662e09b3f3 2015-10-01 13:39:54 ....A 796967 Virusshare.00196/Trojan-Downloader.Win32.Lipler.axkd-bf2f4eea5f71c7a879efbb817412dc03592038026c9d7be248e0426cdcc54c8a 2015-10-01 13:47:30 ....A 769386 Virusshare.00196/Trojan-Downloader.Win32.Lipler.axkd-c1a431cad45ba481f87c7ff2af43f8b0fc91773d2964dac01c0aeb3e8127e9f2 2015-10-01 13:37:16 ....A 1889650 Virusshare.00196/Trojan-Downloader.Win32.Lipler.axkd-c1e65ec27e1000b012f75c9a4c0e5a7b5d5a036efe7ac5c2abe2925746f88d95 2015-10-01 13:35:50 ....A 769239 Virusshare.00196/Trojan-Downloader.Win32.Lipler.axkd-c377d805fa6b29a9054eae2db854e3a2f81369192e55f6b2fd35b6cfda486697 2015-10-01 13:33:02 ....A 769232 Virusshare.00196/Trojan-Downloader.Win32.Lipler.axkd-c3d1cf3be1b669fe7ad1c07a74d0fc5d98c54784d129a9cff8b0dfaf7a8f1b3b 2015-10-01 13:44:16 ....A 769304 Virusshare.00196/Trojan-Downloader.Win32.Lipler.axkd-c78a2e74e93dfb91ca0ab26d4e1552b411ffda9d0b32c1fe2777f0ae9e800307 2015-10-01 13:51:58 ....A 796878 Virusshare.00196/Trojan-Downloader.Win32.Lipler.axkd-cdc10d1f3b3da57ebb7ceaf73edf7029458ddda579c3370c42114340cc1138df 2015-10-01 13:52:40 ....A 796905 Virusshare.00196/Trojan-Downloader.Win32.Lipler.axkd-cdc2fbaa68e590707b37836dc0700f2c933cc8afcc66723d74115bc1fba4e91b 2015-10-01 13:52:00 ....A 797071 Virusshare.00196/Trojan-Downloader.Win32.Lipler.axkd-cdc985455352213c3bfd73b803050e27dbcfcedeb130dd66c896e00f684aab8e 2015-10-01 13:44:36 ....A 769342 Virusshare.00196/Trojan-Downloader.Win32.Lipler.axkd-d17a6ffc618ab63387f4b576f6055bd981a868623b72c69c04a8cc0df5378bb4 2015-10-01 13:36:40 ....A 769339 Virusshare.00196/Trojan-Downloader.Win32.Lipler.axkd-dc612cd29d80bd94984b0925b52139e5b37c7c321aa623b217fff7c84c71af29 2015-10-01 13:42:18 ....A 769306 Virusshare.00196/Trojan-Downloader.Win32.Lipler.axkd-ddc4b2ca1c7668ecf9d9b73fd524b9c3dfa01810544790e8aed65b2c737d122e 2015-10-01 13:52:26 ....A 631583 Virusshare.00196/Trojan-Downloader.Win32.Lipler.axkd-e1672f9f91b5cc9417cf74207d82d06cbdd4e77a4687aaa56cfaa2d2f21dacbb 2015-10-01 13:35:10 ....A 797033 Virusshare.00196/Trojan-Downloader.Win32.Lipler.axkd-e1fcbb68f97d6a6c7b35ef66b10d531b141bc105d4b6831172a3262f21cc20d8 2015-10-01 13:49:46 ....A 797021 Virusshare.00196/Trojan-Downloader.Win32.Lipler.axkd-e2725d262e82b244911ee132374409a4544a6332d986e4d2d7505db8c3f14b01 2015-10-01 13:53:10 ....A 769230 Virusshare.00196/Trojan-Downloader.Win32.Lipler.axkd-e5eb253ba8287f3e5fe38167bf0d5ecb4b43639f2f5a95f03131ff28b7483192 2015-10-01 13:39:14 ....A 796974 Virusshare.00196/Trojan-Downloader.Win32.Lipler.axkd-e6b8f5fee310db777bca1adc2f04828ee2a0794ac069d67d62e62f46d67ff18a 2015-10-01 13:50:36 ....A 796851 Virusshare.00196/Trojan-Downloader.Win32.Lipler.axkd-e79213083180e9b65a90cbe274b9c348b138ef144eea45f9b2f34d2648589990 2015-10-01 13:51:30 ....A 8368851 Virusshare.00196/Trojan-Downloader.Win32.Lipler.axkd-e84459dd27d63e0cb7a4c5e7ffa5f36ac69c0e9ae068e45e319e6f8fc0656dfd 2015-10-01 13:46:04 ....A 769230 Virusshare.00196/Trojan-Downloader.Win32.Lipler.axkd-ecf73a29769597aa08d59e3b5db19d6653d63886ae0e6cd726df74611c1e930c 2015-10-01 13:35:36 ....A 796906 Virusshare.00196/Trojan-Downloader.Win32.Lipler.axkd-f405779bb2a7252373043274f9e839c973099f41d167a247d065c95b2b1aa7a4 2015-10-01 13:33:54 ....A 797037 Virusshare.00196/Trojan-Downloader.Win32.Lipler.axkd-f65838092b8d0f6d9ce6aaa517e076657ebe4546f03a056b22025543b3c888ac 2015-10-01 13:45:12 ....A 796946 Virusshare.00196/Trojan-Downloader.Win32.Lipler.axkd-f87f3698a919c9f384d03d6ac3fd16ebe17442a52b5d0d34ba1e1deeff492696 2015-10-01 13:49:12 ....A 579731 Virusshare.00196/Trojan-Downloader.Win32.Lipler.axkd-fa34f252b918657380401fe0b0649df498ee405dd6f62a2fdb4dd3045ff82f6e 2015-10-01 13:41:46 ....A 769186 Virusshare.00196/Trojan-Downloader.Win32.Lipler.axkd-fb49be8727fcf2ebcede56d1f5ef5f8a7934d3e9b09217cc887ace76ee642006 2015-10-01 13:52:08 ....A 232992 Virusshare.00196/Trojan-Downloader.Win32.Lipler.fhh-2094d4eca7c362962a0c4b40367482f609743a4f454263671560ed48defc2506 2015-10-01 13:52:26 ....A 1183115 Virusshare.00196/Trojan-Downloader.Win32.Lipler.iml-9ca66195d1271f76ee87af63a6b4e1805bf40c89ae3f9ac378deea8f9fb08399 2015-10-01 13:53:12 ....A 1016587 Virusshare.00196/Trojan-Downloader.Win32.Lipler.iml-d2091069e7ef404533ba6720a1c232fad5eed90f74f5beda3de076fbce082e74 2015-10-01 13:34:34 ....A 2816 Virusshare.00196/Trojan-Downloader.Win32.Losabel.pij-1dff3f89e08839b47db0d2a5327cc0f881a1c74125669204eeb25d5a79449a3e 2015-10-01 13:51:30 ....A 229376 Virusshare.00196/Trojan-Downloader.Win32.Miscer.bvj-32030658bc32b5a2ef0fbfea53f058dd383db3fc9a201f5e82e2c9fd5e672f0c 2015-10-01 13:44:12 ....A 655360 Virusshare.00196/Trojan-Downloader.Win32.Miscer.xt-4902e7d8d5ce660772c4b895cafbdbf19b0c1a0ec1e6317003e5850c683e4281 2015-10-01 13:52:58 ....A 193536 Virusshare.00196/Trojan-Downloader.Win32.Mufanom.aafz-6fc37f95a109791c046d0f5b181e083a7710031315121d282bfbbf2d8b6b29b0 2015-10-01 13:35:06 ....A 192000 Virusshare.00196/Trojan-Downloader.Win32.Mufanom.airf-3863cc1d8071de437e7df99853c9391c97eea3deb6cedd8bda7986c17a374422 2015-10-01 13:34:46 ....A 233472 Virusshare.00196/Trojan-Downloader.Win32.Mufanom.aqda-714af4519bcd1ac3e9de0d9700534599708e62d63249328f4e7c2042c428037c 2015-10-01 13:35:36 ....A 273920 Virusshare.00196/Trojan-Downloader.Win32.Mufanom.aqda-8503557f972ce018a21960ae796eb1ed81c0e0da4f33019a07c4efc3fedf4ff3 2015-10-01 13:36:50 ....A 95744 Virusshare.00196/Trojan-Downloader.Win32.Mufanom.bfwv-a684d25202af17a452dbcd1b9b451841f662395620256a310db8363c20c03c24 2015-10-01 13:40:08 ....A 28672 Virusshare.00196/Trojan-Downloader.Win32.Murlo.mao-7386acf169e0912542e95a1f18f639f64ce68863c2d33b5d4d4bd9e266ba28e6 2015-10-01 13:53:40 ....A 147456 Virusshare.00196/Trojan-Downloader.Win32.Murlo.map-f74e9bcf2f3d001498baa1630c4f61e16ecba07ab4c842eef8c8a659617e4e40 2015-10-01 13:42:40 ....A 9878 Virusshare.00196/Trojan-Downloader.Win32.NSIS.ep-0c61593f6d46e7112342ae313f2cfd8a9f4d0b43681211003be31b64ca880fd0 2015-10-01 13:42:44 ....A 22937 Virusshare.00196/Trojan-Downloader.Win32.NSIS.es-0b784b36f5c27ad79d6ee915d300c514e35444be112625d6574b32bbcdb1b06e 2015-10-01 13:33:06 ....A 22937 Virusshare.00196/Trojan-Downloader.Win32.NSIS.es-14cf53a9dd3422d44d405278a7ae2fb9e6f238d0a97c9487eccf895c15ec9676 2015-10-01 13:37:26 ....A 22937 Virusshare.00196/Trojan-Downloader.Win32.NSIS.es-1d18ef25f381a29130591c77d908534b63d114914d8a7636ed8379a7f693ddac 2015-10-01 13:51:30 ....A 22937 Virusshare.00196/Trojan-Downloader.Win32.NSIS.es-2ab65a20821a7e3b0c356feaa7d675fa09f62a987e3b012e5aaef5c5639e7f50 2015-10-01 13:37:32 ....A 22937 Virusshare.00196/Trojan-Downloader.Win32.NSIS.es-5781be98425d445d133cfd78e15464bf80835abf30ad961adcd84995ee75466e 2015-10-01 13:46:38 ....A 22937 Virusshare.00196/Trojan-Downloader.Win32.NSIS.es-84c3679675c70b31a9b142d96e4e613f59437d84535b7a83861ddeb2f88df90e 2015-10-01 13:53:42 ....A 22937 Virusshare.00196/Trojan-Downloader.Win32.NSIS.es-920b2e52a6750f0cc0a2f4a297f7948c32d298587ac491839b81eabce856b468 2015-10-01 13:50:16 ....A 22937 Virusshare.00196/Trojan-Downloader.Win32.NSIS.es-a975551c523927704b705da48863f212c9864ca3b160f420e178a1fc4679817f 2015-10-01 13:50:30 ....A 125764 Virusshare.00196/Trojan-Downloader.Win32.NSIS.es-b9dda8538982687beb0f6a63af9536ccfc11062f82c4b271c6896c10c7dd747f 2015-10-01 13:42:14 ....A 22937 Virusshare.00196/Trojan-Downloader.Win32.NSIS.es-e9a5421670ad713ce5924c7b5183528f6d135a0ca6033b01a78b2f9eb749fdcf 2015-10-01 13:44:44 ....A 59797 Virusshare.00196/Trojan-Downloader.Win32.NSIS.hg-4a79603380c1fac81294e61422977861be23ec3ea9f37dd2a195e659237c3eff 2015-10-01 13:46:24 ....A 5328 Virusshare.00196/Trojan-Downloader.Win32.NSIS.hm-a11e5644bee06ceff950efbea57f7276e83b4adfbe9c7a5440d219b7f6c6bc22 2015-10-01 13:47:32 ....A 4082 Virusshare.00196/Trojan-Downloader.Win32.NSIS.hn-28a88b9269f9f1741931eee3fffe0e19c161e9479d7af487edeedae14c8cbd72 2015-10-01 13:52:36 ....A 4082 Virusshare.00196/Trojan-Downloader.Win32.NSIS.hn-cf97ce1b0c1b6191d214e77b5699470c01d6fb855342a01b9718d08445c88e3e 2015-10-01 13:38:16 ....A 61779 Virusshare.00196/Trojan-Downloader.Win32.NSIS.hn-d34857620e282f1c8b1d61ad3b325474b225297f64fc1f9708f156728bcad18a 2015-10-01 13:38:10 ....A 4082 Virusshare.00196/Trojan-Downloader.Win32.NSIS.hn-ecd43b70b5b00381e2f85ce46ee02e2fb6f3944d708f073eb93cfe2fca71039e 2015-10-01 13:49:18 ....A 4017 Virusshare.00196/Trojan-Downloader.Win32.NSIS.hv-c7b46811e7a5f29e0eefc42d930cd491086f03ea7dbf2b85d62d58f68efc9860 2015-10-01 13:47:14 ....A 792384 Virusshare.00196/Trojan-Downloader.Win32.NSIS.in-db1f46a3dc43d795cfddfc22e11cb5ed823554d0d11eea78396d15e1f3889061 2015-10-01 13:43:20 ....A 62502 Virusshare.00196/Trojan-Downloader.Win32.NSIS.io-90d187c7206047c64e1cde8035cb7c2cb02e8e5b63438b0b1d6e3cd80dc0d92c 2015-10-01 13:40:44 ....A 10584 Virusshare.00196/Trojan-Downloader.Win32.NSIS.jb-4cbdd16492e239e807486aad236f486ec0bb4c4fbe962257a6aba365904355f9 2015-10-01 13:45:26 ....A 1144645 Virusshare.00196/Trojan-Downloader.Win32.NSIS.jb-792d650c8d49a5b30b92cd4f0113ab28cce12c2e951df478076a9f93cae22983 2015-10-01 13:52:38 ....A 5436273 Virusshare.00196/Trojan-Downloader.Win32.NSIS.jb-81bb99b7c2f99abb21f3081d52ca2b49db994f75d9f39dae9e4b13ebc70a2630 2015-10-01 13:50:52 ....A 10578 Virusshare.00196/Trojan-Downloader.Win32.NSIS.jb-a44284a846c9dbfc144bf89e3b6c17ad1d8b2380384b431631c1b0f1afdda719 2015-10-01 13:36:14 ....A 10574 Virusshare.00196/Trojan-Downloader.Win32.NSIS.jb-ff636d484c2b10a562bbe4f749a36a493501aa7c176013fb65529379663d38fa 2015-10-01 13:35:34 ....A 61599 Virusshare.00196/Trojan-Downloader.Win32.NSIS.jl-007cc2e7d2278a97b0779af6a90f997aa780bccebc49447ea858e5d58865955f 2015-10-01 13:32:54 ....A 25498 Virusshare.00196/Trojan-Downloader.Win32.NSIS.nf-f606408b9e0ace3e57ff8b6b56ca104ede6ed97809101f75c7809d6be5843fb8 2015-10-01 13:39:28 ....A 16325 Virusshare.00196/Trojan-Downloader.Win32.NSIS.nl-2f5d2c34240fd67dfd5f169d386f2086718868ab8e715871c23b78801bfab6a9 2015-10-01 13:43:38 ....A 16325 Virusshare.00196/Trojan-Downloader.Win32.NSIS.nl-b2265373b21565eca87a90d30aa67e50c0ea42b6e30e45b3674581006cf115e8 2015-10-01 13:33:14 ....A 16325 Virusshare.00196/Trojan-Downloader.Win32.NSIS.nl-bddddcf0f9cea6c945fe664a54a5f643e33f8138d799df6876d429195a2187b2 2015-10-01 13:37:06 ....A 46597 Virusshare.00196/Trojan-Downloader.Win32.QQHelper.aec-12afea2c28b4139137c3c037db8c94b63492d1561dbb112202a8f78873056df6 2015-10-01 13:33:18 ....A 43520 Virusshare.00196/Trojan-Downloader.Win32.Refroso.acdb-4be6b054dfbad3055572621ba5cda8789485f92c1a348d73a273e5188de3c5ec 2015-10-01 13:32:42 ....A 68096 Virusshare.00196/Trojan-Downloader.Win32.Refroso.azn-e26584927e95d7067c9055ce5570d0d1351ab7f82d3fb8ae5ff75a94e9c80c41 2015-10-01 13:41:14 ....A 30528 Virusshare.00196/Trojan-Downloader.Win32.RtkDL.jtp-dffe54fc89af87287835cc685b774eda22523665d9e3efaf8c7f4af9aebb627e 2015-10-01 13:40:52 ....A 29312 Virusshare.00196/Trojan-Downloader.Win32.RtkDL.jtp-ee4613f8aee83de23a1791053ed273e6ab868956120241e2ac0c123b4c4a0e7f 2015-10-01 13:43:12 ....A 16204 Virusshare.00196/Trojan-Downloader.Win32.Rubinurd.b-ffa894fa759761d5cf8653918750f1f677dfc533bd0231956b9ec88c35ffda26 2015-10-01 13:36:54 ....A 221696 Virusshare.00196/Trojan-Downloader.Win32.Small.agf-32c3bbfae52efe1a4d0847006b0b731b8d95176e2b7767b6b46a3381332ae286 2015-10-01 13:38:20 ....A 4096 Virusshare.00196/Trojan-Downloader.Win32.Small.agf-e7fb25ddef8907d6b823f77e91600a12e5b64abd969807debaab414f198cdc8b 2015-10-01 13:48:12 ....A 20960 Virusshare.00196/Trojan-Downloader.Win32.Small.aizd-3f643a0d7989358f195b146fa108f045fc78dd440471eb347048e342fa914c47 2015-10-01 13:44:16 ....A 38144 Virusshare.00196/Trojan-Downloader.Win32.Small.bluk-230786948fb80d6c5ac28fd08affad60f5159047059a86d9bd2d59d7ac50ddf4 2015-10-01 13:47:26 ....A 2624 Virusshare.00196/Trojan-Downloader.Win32.Small.blzk-0c6ff990f549b4597baa97e59f083819ace7561f7b56f03b7953f6fc598f1f1a 2015-10-01 13:44:18 ....A 21504 Virusshare.00196/Trojan-Downloader.Win32.Small.bnf-1e5ffdf5272c62a9b0625ae790dd40fe0b1fe2e72df4dbce80ca458d737742f3 2015-10-01 13:42:44 ....A 3072 Virusshare.00196/Trojan-Downloader.Win32.Small.brvu-57063248d0613905b0307a85a3548af73101fb22a809b909e275abe594dc3f97 2015-10-01 13:53:12 ....A 3200 Virusshare.00196/Trojan-Downloader.Win32.Small.buhc-7dee93c96e15164488964b9bbd0ea212e48f3ba8a5a138d0dff59ee4748a4dce 2015-10-01 13:49:10 ....A 3200 Virusshare.00196/Trojan-Downloader.Win32.Small.buhc-e35528ea824257eec83761f1da59dfb0a969ba60d64ee84fe5b5d62bb4c1f644 2015-10-01 13:41:38 ....A 72081 Virusshare.00196/Trojan-Downloader.Win32.Small.byd-e1ea558811a8ebeff6b9081c092b54b41054e0b6ee0854ec77f419b90c08e8d7 2015-10-01 13:45:24 ....A 12160 Virusshare.00196/Trojan-Downloader.Win32.Small.bzdw-c675a278270539d62db4923ff46ebcefca8749f1683fcadcc808d9553e9bb61d 2015-10-01 13:43:36 ....A 40960 Virusshare.00196/Trojan-Downloader.Win32.Small.bzt-53f48154bb04e344e0f73aebd88792f2333cc52d836528f46593e638c18a0fae 2015-10-01 13:44:44 ....A 1888 Virusshare.00196/Trojan-Downloader.Win32.Small.ccdk-6734786bac83969916552db3f00612eef1f4011f27980a56739c7a8bfcc4fdff 2015-10-01 13:35:50 ....A 45170 Virusshare.00196/Trojan-Downloader.Win32.Small.ceol-a0d65a2fef00233de1ca1b8d9c07512ff4b7d8662117e2f30ad0774a4ea29f19 2015-10-01 13:50:12 ....A 31232 Virusshare.00196/Trojan-Downloader.Win32.Small.cgwk-48171a8726011b5ee31da2f4387f91b82b5d7621d78f4f55fe637db80ef6c637 2015-10-01 13:39:30 ....A 31232 Virusshare.00196/Trojan-Downloader.Win32.Small.cgwk-9a13f0285532c89808453268496a9370872957befcb44dd100802bad2ce5da6a 2015-10-01 13:51:34 ....A 31360 Virusshare.00196/Trojan-Downloader.Win32.Small.choy-a30c6d4748ad0144ece2a0a6eadac1714051f4ff42d8253bf2d3390c278749a3 2015-10-01 13:35:10 ....A 7970 Virusshare.00196/Trojan-Downloader.Win32.Small.cviy-7879e2bc6e44a4a9e0879a6c822b1b29d4bf055f25778f6c88f6ae91dfb41da6 2015-10-01 13:41:00 ....A 20210 Virusshare.00196/Trojan-Downloader.Win32.Small.cwql-57a7cdef7ea21f02312532e777eb92cac0c9d56f39085d6edcf3e712b92b2b40 2015-10-01 13:49:24 ....A 13288 Virusshare.00196/Trojan-Downloader.Win32.Small.cwut-e5f61003d5f94579cbcd59b7423b1ae26e0ff324a128a2f35aa66d6348516049 2015-10-01 13:38:36 ....A 18496 Virusshare.00196/Trojan-Downloader.Win32.Small.cyn-24a65ab72d539bf56a2cbfdcd6ec4e786d5becf177be0caa7ea441331b810bf8 2015-10-01 13:52:14 ....A 4096 Virusshare.00196/Trojan-Downloader.Win32.Small.cyn-3e7165979c8ceb91992977b5027184319f4082d0ccfeb8a6fff91863fc29d21d 2015-10-01 13:47:34 ....A 4096 Virusshare.00196/Trojan-Downloader.Win32.Small.cyn-e98a5b5c6cb31533d76daa1e53660c9082cce94af57d4a02b9c0c3bbad129251 2015-10-01 13:51:48 ....A 34974 Virusshare.00196/Trojan-Downloader.Win32.Small.cytf-e505a6d344b34f931b524ff69af87afdfddcaabb70221df986bc60f7d136aebd 2015-10-01 13:45:32 ....A 68608 Virusshare.00196/Trojan-Downloader.Win32.Small.cytt-35f4a9db3d247dc3fb0ef6588e2c15cd2acbeddf6fbaa99020d742bdf637d165 2015-10-01 13:36:14 ....A 68608 Virusshare.00196/Trojan-Downloader.Win32.Small.cytt-8e3265430ea891cae6f99e217a3f45352ab07034853941b0e7014ed8625afab9 2015-10-01 13:38:58 ....A 8704 Virusshare.00196/Trojan-Downloader.Win32.Small.czl-f71cfab8640320a1c5e4b72b9dc4a54abc2a78dccd56b0579fc770feddb353f9 2015-10-01 13:52:00 ....A 7168 Virusshare.00196/Trojan-Downloader.Win32.Small.dib-417eb1cdc917b2a78a5b7f36197d7f9bd6776223bb83c1087b98d428cecef3b3 2015-10-01 13:49:12 ....A 27648 Virusshare.00196/Trojan-Downloader.Win32.Small.eoy-1f9ef3f61df63e84a0caa55af4ab22d2b91bbcd692a63a8997a54ea5f1c39b87 2015-10-01 13:39:34 ....A 45056 Virusshare.00196/Trojan-Downloader.Win32.Small.eyhs-126fc106d2208d98e08e232c99b0b7d3786463f1cc2142a85687ee092d5eef59 2015-10-01 13:37:38 ....A 24576 Virusshare.00196/Trojan-Downloader.Win32.Small.eyma-0ea2f2a2a2bf8b35fa472d4973a6e4eaa911dda52905281d9e9ec5da1df38b61 2015-10-01 13:37:00 ....A 9221 Virusshare.00196/Trojan-Downloader.Win32.Small.faao-8414bb36d7debf46870a426ffa5a366c5bda7c533f5b95663af5361591cddba6 2015-10-01 13:37:32 ....A 53615 Virusshare.00196/Trojan-Downloader.Win32.Small.hse-8d93c395009738e60d82aa60d051270ca9c4abc3e7f10bb92a8d85dd1c4c47ce 2015-10-01 13:34:02 ....A 715222 Virusshare.00196/Trojan-Downloader.Win32.Small.ius-540499c3bf9c7f26caa06ebdca4b9d6c89d0674203e0f908a994d073353e697d 2015-10-01 13:48:36 ....A 527850 Virusshare.00196/Trojan-Downloader.Win32.Small.ius-b5853477699a8c7f6508750603e826e2352304aec5039fb92e29c20f3f41a49a 2015-10-01 13:47:28 ....A 1016200 Virusshare.00196/Trojan-Downloader.Win32.Small.jzm-0c235f6ea8ed6e4d4df19d0d1268b9b6466e82028c456f9cfad9cedf20ba917f 2015-10-01 13:47:02 ....A 908498 Virusshare.00196/Trojan-Downloader.Win32.Small.jzm-a16dbe66abd593590bc1d563e673d9e175d03136b5fc33e5a5f7e3c8ded1def8 2015-10-01 13:52:54 ....A 6656 Virusshare.00196/Trojan-Downloader.Win32.Small.knb-886f46be00301cec1896d3f10bad64ea89ee9df09035ef47e58ac87312386009 2015-10-01 13:45:08 ....A 6656 Virusshare.00196/Trojan-Downloader.Win32.Small.knb-8894344a74939a32dcbe0e28553b67ed21e2446ea228f3cf2fb6c7c3688586b3 2015-10-01 13:40:06 ....A 6656 Virusshare.00196/Trojan-Downloader.Win32.Small.knb-f2e8074f1a284d13a0e68dc2280943d728623a07dd57e0850cb9a58f38bf92e1 2015-10-01 13:43:42 ....A 4396 Virusshare.00196/Trojan-Downloader.Win32.Small.kst-5d3fe5a5ffb58482e752226ca4d0c8910e6e87390e3cd9e71e45897428b5403f 2015-10-01 13:44:38 ....A 2624 Virusshare.00196/Trojan-Downloader.Win32.Small.kzr-294c8116fa82a1b05ebbb018339da5cb4cbb27ebeba5ca872bc658b6e68aa35a 2015-10-01 13:51:30 ....A 2624 Virusshare.00196/Trojan-Downloader.Win32.Small.kzr-8340dea7403f829c2390ff35ec30aa392c7df1362b23450a08fffbc783b1cc9d 2015-10-01 13:51:16 ....A 2624 Virusshare.00196/Trojan-Downloader.Win32.Small.kzr-9b010f444bdf90f1678a157b896d936119795e3511580cdd94ab888ff19184e0 2015-10-01 13:32:38 ....A 2624 Virusshare.00196/Trojan-Downloader.Win32.Small.kzr-d31b47ea5316b2a4bc7c3d918d5901c2e49b305b6c1fc598aeb3e07691f080b4 2015-10-01 13:40:52 ....A 29689 Virusshare.00196/Trojan-Downloader.Win32.Small.qg-6bf2a49b64697fb5337e88c7d718c7eff02504509fe6dd2acff4ff1ae90c8174 2015-10-01 13:39:32 ....A 14243 Virusshare.00196/Trojan-Downloader.Win32.Small.rn-0d6009f049ef067dc5b5267bbe31645667e80a159a6096a1fe3a20ff91e44578 2015-10-01 13:46:06 ....A 12774 Virusshare.00196/Trojan-Downloader.Win32.Small.rn-1baa05ca8d386c3559f46a7ff2f60888a510d3ed62d50462bf55beb7ee250d04 2015-10-01 13:51:14 ....A 12343 Virusshare.00196/Trojan-Downloader.Win32.Small.rn-397425b9e69432e1cb2aa20f5f2b0a58ca418782b5bd8fb38162035eb51a728f 2015-10-01 13:42:50 ....A 10859 Virusshare.00196/Trojan-Downloader.Win32.Small.rn-4c13a944499a877af26dbc6757f8a4225790364b7da991b2360ec4a95b8c42aa 2015-10-01 13:41:28 ....A 18450 Virusshare.00196/Trojan-Downloader.Win32.Small.rn-4d7d6953a69ec6beda1efcab01fd2074073e38fe45008ad8614d7067794f38ce 2015-10-01 13:41:14 ....A 22325 Virusshare.00196/Trojan-Downloader.Win32.Small.rn-a53c0a2bd7367586f6a11530c0bd37d3ee59cc3229e94d544f1794e85aac315b 2015-10-01 13:45:34 ....A 9297 Virusshare.00196/Trojan-Downloader.Win32.Small.sth-58eeaf5c725a39437c277d024ec06c6631fa1536fafc055d3f921df2485bdf3a 2015-10-01 13:40:20 ....A 328621 Virusshare.00196/Trojan-Downloader.Win32.Small.tra-8d56f2d6c3e693b9d4477222d1a296d644e1bcd8c00a82677139f623e1d5c15c 2015-10-01 13:48:08 ....A 24584 Virusshare.00196/Trojan-Downloader.Win32.Small.vq-767bbe31da37c5abf846bc46752c9e45affc635abd930aad2abfa48a6cc1404e 2015-10-01 13:38:54 ....A 410500 Virusshare.00196/Trojan-Downloader.Win32.Small.vxz-66ca454cb339d7dd15a618a0f59a531e1737c73122ba5c4128f7dcbc2fbf648a 2015-10-01 13:42:14 ....A 14432 Virusshare.00196/Trojan-Downloader.Win32.Small.wfj-d4f576889b6a5a82e8daf429cb42d00fbf5d6b6a5aa4b6a74772173c377d3dbf 2015-10-01 13:33:42 ....A 80469 Virusshare.00196/Trojan-Downloader.Win32.Small.wfn-6a4f153a6d2ece15b20bcf3572c36e1c2e465eae37357cceafdb48c7fcfe0e24 2015-10-01 13:40:06 ....A 8705 Virusshare.00196/Trojan-Downloader.Win32.Small.xxb-dfb96f51ea72278a3bddb414e108c46b3e741aa8e13dadca54b91af147743e18 2015-10-01 13:52:06 ....A 598016 Virusshare.00196/Trojan-Downloader.Win32.Swizzor.co-873b2d68b11c96db7bd984b7031bb7d1a5dc9bf0a870b60e8ab67ca603b916ef 2015-10-01 13:36:06 ....A 10498 Virusshare.00196/Trojan-Downloader.Win32.Swizzor.fg-76639377816abab495c7e42145a7d811083b103c85914a04f197baa9f6b110e3 2015-10-01 13:53:30 ....A 10498 Virusshare.00196/Trojan-Downloader.Win32.Swizzor.fg-7b900445ecda05c8ae73eabb7b3fa93052f34e27bbdcb03744f975c459f1e730 2015-10-01 13:50:52 ....A 10498 Virusshare.00196/Trojan-Downloader.Win32.Swizzor.fg-882876a8be0d8277333b3f089e158eabcdc4124fb257266c68ed666b6a13a0ca 2015-10-01 13:50:44 ....A 10498 Virusshare.00196/Trojan-Downloader.Win32.Swizzor.fg-90e976ec6f214bc1f485e91aa7dc1b7e63500a82f4a3247d5db38f8c0d5a6778 2015-10-01 13:33:18 ....A 20992 Virusshare.00196/Trojan-Downloader.Win32.Tibs.abw-d567d9b3fe1a986e0083366bf6a7cfd5da15b4f4a2c4dae07da2c6c020fb110d 2015-10-01 13:41:52 ....A 14849 Virusshare.00196/Trojan-Downloader.Win32.Tibs.lpz-3781893aece4a3fa089184cdb045fa40485f52be29bca477a6abf5dc13d21e13 2015-10-01 13:37:26 ....A 123746 Virusshare.00196/Trojan-Downloader.Win32.Tibs.pf-fe95a3431143e4df22e1c56c6a9d0ca1ed59c215a384b37cd8c5a20efc0feb2c 2015-10-01 13:43:26 ....A 135168 Virusshare.00196/Trojan-Downloader.Win32.Tibs.sw-2a26caaa68a38f8a97707d1f63e45ccf353c81894691f12b9e84aaff3bdac76c 2015-10-01 13:52:10 ....A 135168 Virusshare.00196/Trojan-Downloader.Win32.Tibs.sx-58b7d010671cd3120aa7bf42d54aa653b078c110390a4c21519c177fde7268ba 2015-10-01 13:45:28 ....A 135168 Virusshare.00196/Trojan-Downloader.Win32.Tibs.sx-c90531e4c63484b8a7d20e32ed77aa513b4a2ca03be6ecb51b5e4d637dd889a5 2015-10-01 13:40:08 ....A 126311 Virusshare.00196/Trojan-Downloader.Win32.Tibs.tm-cf95eaf77713443390960f7c6e49d568095b6cf1460d8fabd5ccd5ced1bb00d6 2015-10-01 13:44:32 ....A 84221 Virusshare.00196/Trojan-Downloader.Win32.Tolsty.bp-06b8412905f6ce1d94e395cf755539c516dcd92cf915e101eae9e8e37387875e 2015-10-01 13:37:06 ....A 78335 Virusshare.00196/Trojan-Downloader.Win32.Tolsty.bp-3702daeb6ac97a86bfbb3186da619511f0fc36583d0c12dd547e9cd5d67b920f 2015-10-01 13:38:34 ....A 19491 Virusshare.00196/Trojan-Downloader.Win32.Upatre.clgy-01d9b59a80f54324dba95a237a5ceead0a6cfb487eacbc53aa7e4031967e7de7 2015-10-01 13:36:16 ....A 68252 Virusshare.00196/Trojan-Downloader.Win32.Upatre.cmrr-b12dba3a9b8e2fa5bd92bccc59526e2299fc128e1fdcdbfb5e73a19716273423 2015-10-01 13:35:30 ....A 32256 Virusshare.00196/Trojan-Downloader.Win32.Upatre.cowj-8d3277a5d7e6b8b4082c33e9fb36aeb7e2a433b5325190365039726759509f54 2015-10-01 13:44:04 ....A 19060 Virusshare.00196/Trojan-Downloader.Win32.Upatre.cubu-e007904b312f712f5bf9bfc4fa1587ad99363bb2a8aa6040b97093a9a36013e5 2015-10-01 13:35:12 ....A 127832 Virusshare.00196/Trojan-Downloader.Win32.Upatre.czhc-130c55963cd08ec8ac84ff08001b48217ddfaf0d17f51a9f579b6429e1f61f22 2015-10-01 13:36:52 ....A 29931 Virusshare.00196/Trojan-Downloader.Win32.Upatre.dmid-903c5d6bff9ece0d6126a8b435892b17c20236fd34cf250ae7162127c4ad7aeb 2015-10-01 13:48:14 ....A 41010 Virusshare.00196/Trojan-Downloader.Win32.Upatre.dqqg-7170d542852e7774aea03d59c0175954f94f1577bffba71520db2b6a025ef5cb 2015-10-01 13:34:38 ....A 24439 Virusshare.00196/Trojan-Downloader.Win32.Upatre.dvgi-25df6d0146bcce396f762141aad22a77ad549d7e049b7a7a1905218e4150dd7a 2015-10-01 13:41:40 ....A 70450 Virusshare.00196/Trojan-Downloader.Win32.Upatre.dvnp-5ed2fe16ea55bc09c39a4b6f18297edcaddd66b1a72dbe9191249ca5b0e95acc 2015-10-01 13:42:32 ....A 76288 Virusshare.00196/Trojan-Downloader.Win32.Upatre.dvqd-95746d2152a3d720c86c26c2f32a69fdae57bdf30128e9562102b7db54f7c577 2015-10-01 13:50:38 ....A 25192 Virusshare.00196/Trojan-Downloader.Win32.Upatre.dvqd-c3686c1b8a68415bd46262345097d3db21be12c12ac9bd55057fdf4d95f7ae39 2015-10-01 13:48:22 ....A 47616 Virusshare.00196/Trojan-Downloader.Win32.Upatre.ehbh-5d3df08d0323b2dae203f2c57799bf992fcd8bf540c6f418e868c411276142d3 2015-10-01 13:42:24 ....A 118344 Virusshare.00196/Trojan-Downloader.Win32.Upatre.ekug-9967d2fe627fbfbbe32434a1f41d7e07026b06873c340a5f55ee02c9417c29d5 2015-10-01 13:44:22 ....A 673335 Virusshare.00196/Trojan-Downloader.Win32.Upatre.ekun-3e8a96ead24f258292332b039304fe1874ef53a83ce3a6e7629dd1416f40a21b 2015-10-01 13:31:24 ....A 541730 Virusshare.00196/Trojan-Downloader.Win32.Upatre.eldc-b507b694e7b73c06260a8c7140b134b9a563f490f0cb5610c0dfe00b4c41ffc4 2015-10-01 13:44:06 ....A 385071 Virusshare.00196/Trojan-Downloader.Win32.Upatre.elxd-7c2377b28328c7638b82a571e4810ef628092d84fc632ad1ffa3da50503ceb6d 2015-10-01 13:51:26 ....A 412723 Virusshare.00196/Trojan-Downloader.Win32.Upatre.emhi-42e3e55dd57164d55d4adb7fa2e633069c1798d020aa85be05e8c8378e82c9c5 2015-10-01 13:46:54 ....A 499768 Virusshare.00196/Trojan-Downloader.Win32.Upatre.emuu-772463df75ef172ccf29ceb4b5bf13a12b9cf9aa588e0751be4ecfd29138ce7b 2015-10-01 13:42:58 ....A 15670 Virusshare.00196/Trojan-Downloader.Win32.Upatre.enyl-687c8a7ee4d7da6b67c609dc09f4d587f3f10e331b3d8528f5ff44cfc7f3566b 2015-10-01 13:51:58 ....A 16504 Virusshare.00196/Trojan-Downloader.Win32.Upatre.enyl-cf3d9c71013eb29658b8c57022e406eb6c4de2e835c141441e021d3958760d88 2015-10-01 13:31:58 ....A 23276 Virusshare.00196/Trojan-Downloader.Win32.Upatre.eoyr-38fdb72db0ed738dbc535c1891637c05b82851b323ad69bfbe33ccef952b2e38 2015-10-01 13:46:20 ....A 1046401 Virusshare.00196/Trojan-Downloader.Win32.Upatre.etxc-1747a43d031fb968ef202ab40892fceca8d11259da8252299a43dec2d77bcb96 2015-10-01 13:48:12 ....A 1046531 Virusshare.00196/Trojan-Downloader.Win32.Upatre.etxc-18b315bd3ca250452f3a0f86194e5986a9dd86547ccd29477f9ccac00a797dcc 2015-10-01 13:36:22 ....A 1046670 Virusshare.00196/Trojan-Downloader.Win32.Upatre.etxc-262f2213e2910ac49e3bce325ae5e5ab6395d814983242e7f573bea3ceb85edb 2015-10-01 13:36:36 ....A 66810 Virusshare.00196/Trojan-Downloader.Win32.Upatre.etxc-31827e04b227a63e8c458cf7a89595345cf6de0436430539f233fc6c8d6eedfc 2015-10-01 13:34:12 ....A 66810 Virusshare.00196/Trojan-Downloader.Win32.Upatre.etxc-61df95331ed8b01d858ecf8b9616022ec2885faaaa7b35543936a259726e5b9e 2015-10-01 13:33:00 ....A 66810 Virusshare.00196/Trojan-Downloader.Win32.Upatre.etxc-6b8e5681ad17f16ca3f61e0aaa5e913dc9390dccf552b82bb2f9db0a877246fb 2015-10-01 13:37:36 ....A 66810 Virusshare.00196/Trojan-Downloader.Win32.Upatre.etxc-7d43738c094acbd4cf94cac4f771b0b6db4b948384ff9bb4395af0214facd878 2015-10-01 13:46:02 ....A 66810 Virusshare.00196/Trojan-Downloader.Win32.Upatre.etxc-8078afe68b6d41def67032aaf32c4ac75ca6b927013030cfec499cb7515e5782 2015-10-01 13:37:42 ....A 1046099 Virusshare.00196/Trojan-Downloader.Win32.Upatre.etxc-88a53b5221dafdf6145768e6a2845057fd98f73ad24dcad19b991f515c6881b7 2015-10-01 13:43:32 ....A 947636 Virusshare.00196/Trojan-Downloader.Win32.Upatre.etxc-8afc10bd2c8e0b1a9a2538bbd558e1aa3460bc0999ada527414fe372793258c0 2015-10-01 13:32:48 ....A 1045450 Virusshare.00196/Trojan-Downloader.Win32.Upatre.etxc-8bba3fc027ed0f1c2dd7d58376f467ba3840e49800be092ebf4673d9e45cd16b 2015-10-01 13:43:10 ....A 66810 Virusshare.00196/Trojan-Downloader.Win32.Upatre.etxc-8da5148c8a79ff4ab3796c8e86163970296fa5464bfecda546b52678df9c8f1c 2015-10-01 13:48:10 ....A 66810 Virusshare.00196/Trojan-Downloader.Win32.Upatre.etxc-9d04fc9a62c6459d2d5f3cb8aab089b8ca8e27b36f330d28a6d972d91e6f8824 2015-10-01 13:45:36 ....A 1046305 Virusshare.00196/Trojan-Downloader.Win32.Upatre.etxc-ba179304e23b24d64396b65da382bcf4d4c9e89026267578d8462ea7f6a50763 2015-10-01 13:46:04 ....A 16696 Virusshare.00196/Trojan-Downloader.Win32.Upatre.evhh-2c8d629671e7fabe0de0aca74c72c5ce8adbb895dbd7b3a9f12b5c41860fafd3 2015-10-01 13:47:58 ....A 40960 Virusshare.00196/Trojan-Downloader.Win32.Upatre.evhh-34cf3b2bdc825ce98bd982f07e7cc79543200c2879849af893b3c5776021e795 2015-10-01 13:44:10 ....A 40448 Virusshare.00196/Trojan-Downloader.Win32.Upatre.evhh-df0f952e4e4dd4c709ea4653576b4f0bb734bebcb376591d5d9c6cfa652da666 2015-10-01 13:36:04 ....A 1019310 Virusshare.00196/Trojan-Downloader.Win32.Upatre.fpcs-29c119e07bb53dc37ffe7599666480d94042c2dfb98ffe5007c50131a0d12caa 2015-10-01 13:32:26 ....A 131072 Virusshare.00196/Trojan-Downloader.Win32.VB.aahf-b36a5401faaccf3c75289bd3815ddc3ed087345b119cfcff96d3450a9d78f557 2015-10-01 13:32:56 ....A 98336 Virusshare.00196/Trojan-Downloader.Win32.VB.acda-0b80e2dac3dcb3d0056e804cd4fb51351184e27eceefd3aa304d3f29da6999a7 2015-10-01 13:49:22 ....A 98336 Virusshare.00196/Trojan-Downloader.Win32.VB.acda-18715ff79a48110e78f801a7e62c89c424896a8eee795bbd2b083d9b6c91b4fa 2015-10-01 13:53:16 ....A 98336 Virusshare.00196/Trojan-Downloader.Win32.VB.acda-1fa3fdb2cb2728e547e0618d10c5ca7684b1cdc8bfa580fae6ae7ff5bc003492 2015-10-01 13:37:56 ....A 135200 Virusshare.00196/Trojan-Downloader.Win32.VB.acda-503b05bbd3438ab1044b975e2827a35e0834e1e9abb2fef05fc992c0c82250fa 2015-10-01 13:46:32 ....A 135200 Virusshare.00196/Trojan-Downloader.Win32.VB.acda-5801fe4cb4bc8df9b7fbfe8be46b3b86f2a82646f8d3c84a16840f9494fd5a05 2015-10-01 13:51:10 ....A 135200 Virusshare.00196/Trojan-Downloader.Win32.VB.acda-664394c56365c78b3815b97f3bb6a1c390a41762d00ba542ea9cd568c6d0246f 2015-10-01 13:37:30 ....A 135200 Virusshare.00196/Trojan-Downloader.Win32.VB.acda-adfa437e2333f4c449b1e9979e03adcb90b2541960f2418350fb87a756bef46a 2015-10-01 13:34:00 ....A 98336 Virusshare.00196/Trojan-Downloader.Win32.VB.acda-b81d1a224bcb304fdcb10c38ebd746f937c834dfae5a2312b87ef8d9a3589221 2015-10-01 13:38:26 ....A 98336 Virusshare.00196/Trojan-Downloader.Win32.VB.acda-cb35c22384abe45c5b9592bbb88f2d0ac56aa8ed6cfa70472ff1e49c352fb81a 2015-10-01 13:43:06 ....A 98336 Virusshare.00196/Trojan-Downloader.Win32.VB.acda-d6e3b7a9ae08eec84cbc3ba2a79bb341937aeed9cce1a8114b53891dd272af37 2015-10-01 13:39:14 ....A 41984 Virusshare.00196/Trojan-Downloader.Win32.VB.ahuc-417c05a88ebcf3e10e37b780f3702b3ae0cbc3fc81240702685a0e5cc318181c 2015-10-01 13:40:08 ....A 190560 Virusshare.00196/Trojan-Downloader.Win32.VB.akoz-75651c9c9a51b2204f9f465407de80376863c1bc3f4c830d4cf319ccab2abee4 2015-10-01 13:49:22 ....A 36890 Virusshare.00196/Trojan-Downloader.Win32.VB.aqaj-5e97e985902bb3b61c8334d24bb1d8e69aff45ab6b6901633c6269e4d270ab7e 2015-10-01 13:49:24 ....A 24576 Virusshare.00196/Trojan-Downloader.Win32.VB.aque-9571035536cfde558a4066cd2e8c06f2afe827663f3817cd6f9f65fbcf80e30b 2015-10-01 13:44:52 ....A 24576 Virusshare.00196/Trojan-Downloader.Win32.VB.aque-9be9e3d3ada9e0164ccfd40c0d1820a5f0b6c9d9482cd0a8837c5928f056360f 2015-10-01 13:50:32 ....A 24576 Virusshare.00196/Trojan-Downloader.Win32.VB.aque-a94770f9bb1f8e8e2a1e5b0c71d5c8220d25a69bcb5ca271fba1c5a0ff48e1fb 2015-10-01 13:47:32 ....A 24576 Virusshare.00196/Trojan-Downloader.Win32.VB.aque-c70aff3f15217cd297f13df9e62e8fa2bda916c49290d7916eae7949be363918 2015-10-01 13:43:04 ....A 24576 Virusshare.00196/Trojan-Downloader.Win32.VB.aque-fdf4ea5e484f85e2463468faa7a8230c95caf3544a8378c30a8915690fa8aa50 2015-10-01 13:50:02 ....A 24576 Virusshare.00196/Trojan-Downloader.Win32.VB.arcp-09ab88d6f1127f76b1be96d89c71a97bd58a0e545b9c27cfe1d1d93320c1810f 2015-10-01 13:38:20 ....A 24576 Virusshare.00196/Trojan-Downloader.Win32.VB.arcp-0a7b412e6f26e8a69223058129cc219ba0cdece2c449fd6d458d8f32f26ce50a 2015-10-01 13:35:46 ....A 24576 Virusshare.00196/Trojan-Downloader.Win32.VB.arcp-1d9a25a33d9139d16dc8a51e5aefa96618fed242a33c02a637cb94d9ef13ce0d 2015-10-01 13:45:26 ....A 24576 Virusshare.00196/Trojan-Downloader.Win32.VB.arcp-22b0c2ef5bc0cea3523769c05b026527c7d5429bcf02e9177315aaffa97bda8b 2015-10-01 13:52:36 ....A 20480 Virusshare.00196/Trojan-Downloader.Win32.VB.arcp-6a9c4b9c1846ce4324d1ac8fe551bdc1417461059e680c8b5769899e22255e08 2015-10-01 13:44:16 ....A 24576 Virusshare.00196/Trojan-Downloader.Win32.VB.arcp-b142d80aff1469c3edb41c422946dbe1be2bba5d96f7d72e07c806dacef2f800 2015-10-01 13:51:16 ....A 24576 Virusshare.00196/Trojan-Downloader.Win32.VB.arcp-e53cd1fc927314d9377daf7174fa7033709821a2c47dba675d3bcd87ee14e156 2015-10-01 13:39:04 ....A 24576 Virusshare.00196/Trojan-Downloader.Win32.VB.ardu-112a0d13ddfb66cb99a0c0cde7eedcded0c4c3549c3909f4d48a18fd61f55ff4 2015-10-01 13:39:34 ....A 24576 Virusshare.00196/Trojan-Downloader.Win32.VB.ardu-27842cb8cd1cb7a1773f29bf88ecfcc1be1056672dc4fe93abed51a1a6039d2b 2015-10-01 13:42:56 ....A 24576 Virusshare.00196/Trojan-Downloader.Win32.VB.ardu-8d7dd365970d0123cb7207657b427334572e4faf03d3afe50d7c1cc8860cfc08 2015-10-01 13:38:24 ....A 24576 Virusshare.00196/Trojan-Downloader.Win32.VB.ardu-bc94d6480a7d12fe657d5bfa966093f6ecb40736b9c65bf17b24efb4b76ac054 2015-10-01 13:50:48 ....A 24576 Virusshare.00196/Trojan-Downloader.Win32.VB.ardu-dfce1a53fcfff91c19d945778eec8e995694f55bbf27c76b7494f13512393d47 2015-10-01 13:34:52 ....A 24576 Virusshare.00196/Trojan-Downloader.Win32.VB.ardu-e98ecb057fbb036f8f0d5f9588b05b20b270022e3f052e55dc2ca43f9cbef108 2015-10-01 13:42:42 ....A 20480 Virusshare.00196/Trojan-Downloader.Win32.VB.ascc-fec9731d586ac7a08944f2b5d83e78d6951bb4bea1b8796648ec5feca9d4738f 2015-10-01 13:45:48 ....A 28672 Virusshare.00196/Trojan-Downloader.Win32.VB.avew-27cef66fb109013b1b62e8ecae47969d15d962aabbe1d41ec5bf05780d3a0379 2015-10-01 13:41:02 ....A 28672 Virusshare.00196/Trojan-Downloader.Win32.VB.avew-3889a5fb55f043cc998fdc2ea4cc96373a022c9eeab890e18fd9d048148dbd35 2015-10-01 13:43:58 ....A 28672 Virusshare.00196/Trojan-Downloader.Win32.VB.avew-65a68dc984455e4847f7da13c338cd202bb3355d0f670b1aa1b7430807d356c7 2015-10-01 13:32:36 ....A 28672 Virusshare.00196/Trojan-Downloader.Win32.VB.avew-7723ff09928d65b50be38b6b759c029e0b5d0b737210496e97a3a85305b517be 2015-10-01 13:50:32 ....A 28672 Virusshare.00196/Trojan-Downloader.Win32.VB.avew-7d6737c293eef436cea37af39525c663021cebedef935e8f3a104820fd8dd019 2015-10-01 13:40:26 ....A 28672 Virusshare.00196/Trojan-Downloader.Win32.VB.avew-a0959da844a46b4adde338d6eb7074d3129f7de92052436befefd52884a7c8d7 2015-10-01 13:46:24 ....A 28672 Virusshare.00196/Trojan-Downloader.Win32.VB.avew-a4cb1f70888fa6f2c26fa73bd5998d14c2780d8126d36beb0d43fbd8c0545aef 2015-10-01 13:36:22 ....A 28672 Virusshare.00196/Trojan-Downloader.Win32.VB.avew-b937a2cfc5840c912e4c238da0867a3b8be9eefe4fa48d2d6e6ac078f20374c5 2015-10-01 13:51:28 ....A 28672 Virusshare.00196/Trojan-Downloader.Win32.VB.avew-c54022e37c233c2e80b4e8110bc1b7b124194b6580830b3d0715eb1d79a823e8 2015-10-01 13:38:26 ....A 28672 Virusshare.00196/Trojan-Downloader.Win32.VB.avew-ca664147251eab7bcbb4d4f946b01e525b84a2a92848d48d71ce105c5a4759f6 2015-10-01 13:36:26 ....A 28672 Virusshare.00196/Trojan-Downloader.Win32.VB.avfk-10a46e65ad7c483a87ebe6642a5b891ac47d8514727ed09e67043d52c273e58c 2015-10-01 13:39:14 ....A 28672 Virusshare.00196/Trojan-Downloader.Win32.VB.avfk-851aed15c7c644fb879a200c57496e1d6dc90f126796c94fd84129d1065061fb 2015-10-01 13:53:08 ....A 28672 Virusshare.00196/Trojan-Downloader.Win32.VB.avfk-9f2f27d78e9b0cc1d5ceee71adb1f6a3ecc637bd0bd12161463911b782a85246 2015-10-01 13:40:24 ....A 28672 Virusshare.00196/Trojan-Downloader.Win32.VB.avfk-c94ea264127fdde07d7cca2b9bd35fe45d0dcf7e552b55aa19f92a082adf249e 2015-10-01 13:48:26 ....A 28672 Virusshare.00196/Trojan-Downloader.Win32.VB.avfk-d4ec48d680478bfafd3757f9995bc74e9db830c5308997e3ad9431c22970fdbe 2015-10-01 13:48:54 ....A 28672 Virusshare.00196/Trojan-Downloader.Win32.VB.avhn-1b6df5042bdc435b35cae08d268e1f1136db4ec1f7c5e99a4c473d41ba808e65 2015-10-01 13:33:46 ....A 28672 Virusshare.00196/Trojan-Downloader.Win32.VB.avhn-1ec3f1469bde9289e7e84e52958ca98bbce9312b111f94ecc5d2cd1e365c0334 2015-10-01 13:49:30 ....A 12044 Virusshare.00196/Trojan-Downloader.Win32.VB.avhn-54dc6c2bff1291641dd67f658e4fc795bbd43fdb0adefe58b51b4133007a4469 2015-10-01 13:36:52 ....A 28672 Virusshare.00196/Trojan-Downloader.Win32.VB.avhn-791ed6b61613e4cb03bef2fffb97ce9807c6e05674c35c1da18cb720f69a13a0 2015-10-01 13:43:56 ....A 28672 Virusshare.00196/Trojan-Downloader.Win32.VB.avhn-8a82c751aa397a7159184bb71cc42ef424e8cd5cf5f82d593ffaafaef3fbde57 2015-10-01 13:49:34 ....A 28672 Virusshare.00196/Trojan-Downloader.Win32.VB.avhn-8c1b54010cf38c57969a262a9330e8489c095a0040b3ad39b28adbc893aeb64d 2015-10-01 13:36:28 ....A 28672 Virusshare.00196/Trojan-Downloader.Win32.VB.avhn-a4833ffb6047684ac262a6009c98e3e3b2672f77c4a5aef82cbf25a1806afd4f 2015-10-01 13:40:48 ....A 28672 Virusshare.00196/Trojan-Downloader.Win32.VB.avhn-cad181c07bdbffe6eec7794388702eeb73ef508ec0058e28e8e309aff7f8b1ab 2015-10-01 13:52:38 ....A 28672 Virusshare.00196/Trojan-Downloader.Win32.VB.avhn-caeba31d8df673e50841d4e784d65906183ec3b17f9b13d6e8d461888485047a 2015-10-01 13:48:46 ....A 28672 Virusshare.00196/Trojan-Downloader.Win32.VB.avhn-d026fcfa2aa1d2f3704c527a9487a3d5658931831a4acb27c113d46ec6f85f9e 2015-10-01 13:53:12 ....A 45056 Virusshare.00196/Trojan-Downloader.Win32.VB.awbh-b2d1100ea07b6e9665b76bfcab18e6b6a974fd14dfcfe63c8eed620f7d87562f 2015-10-01 13:47:56 ....A 45056 Virusshare.00196/Trojan-Downloader.Win32.VB.awbx-2d0dc19ef137c286953c7eb093df70c4b7fc8375e458db264db39728df1c0140 2015-10-01 13:35:36 ....A 40960 Virusshare.00196/Trojan-Downloader.Win32.VB.awcj-68b20e75b1d2acfd3b8c9cc100bee747879a74f6b36d53692903ff6f992779de 2015-10-01 13:46:40 ....A 40960 Virusshare.00196/Trojan-Downloader.Win32.VB.awcn-0872886fb166ed8213826019ea4a3ac01ca368bc2c4caeeb44bb82445c980ff5 2015-10-01 13:49:28 ....A 40960 Virusshare.00196/Trojan-Downloader.Win32.VB.awcn-65eef8b2ff1d26b7a5ff96ee7fd308c071705fedadcf13972a734bd0502a23c5 2015-10-01 13:44:34 ....A 40960 Virusshare.00196/Trojan-Downloader.Win32.VB.awcn-88343f546c16c52417dd6512defa1bdd69918a9a68d5b1b935c44b8a854d7db2 2015-10-01 13:34:34 ....A 40960 Virusshare.00196/Trojan-Downloader.Win32.VB.awcn-fe2fe0967b2e7c8dd1798445b02a5361a8c4cbacde3d09c038bc324b4f8f4bc6 2015-10-01 13:41:06 ....A 53248 Virusshare.00196/Trojan-Downloader.Win32.VB.awib-e454da0c1ffff5341dcb789440052f346e3c507f6c20edee51cbcda12fea9ed8 2015-10-01 13:34:58 ....A 81920 Virusshare.00196/Trojan-Downloader.Win32.VB.axdy-bc56abb3c1da0d2f42dc529125d40eedd4dd44adcef8f55975ac9f226fef804e 2015-10-01 13:34:56 ....A 143360 Virusshare.00196/Trojan-Downloader.Win32.VB.axgh-ba7c1c5f7ba9604bf122fb6e2bfe912621a35900ece64e69b59e417659c51007 2015-10-01 13:40:30 ....A 122880 Virusshare.00196/Trojan-Downloader.Win32.VB.axgj-9dff2e15c91570af3012d3c602b7d6a139cbfb285a8efec6b0f224f3fd83cbea 2015-10-01 13:50:12 ....A 122880 Virusshare.00196/Trojan-Downloader.Win32.VB.axgj-a99b80cd4af79ddf2e32e7b56b775b2c23c7e6f322214e93133b359cb2e98e3a 2015-10-01 13:48:06 ....A 86016 Virusshare.00196/Trojan-Downloader.Win32.VB.axgk-b2382563ed8963c82e27afcb608ed906e597bd964db3ac9440807cae35011c03 2015-10-01 13:43:46 ....A 86016 Virusshare.00196/Trojan-Downloader.Win32.VB.axgk-fc3b98d66331db2ceb8ab060873a7840c09b90cc088ea5134628560c06c5678f 2015-10-01 13:46:20 ....A 28672 Virusshare.00196/Trojan-Downloader.Win32.VB.aygi-c8b6ea238a759468a9c370252b05a1679b4250c20da1a6800605000b245cab9e 2015-10-01 13:43:24 ....A 28672 Virusshare.00196/Trojan-Downloader.Win32.VB.aygi-f4caa6757ddf2507197be49606bb00d8aeb56eae068220310b4765a6e1f34b2f 2015-10-01 13:33:06 ....A 14006 Virusshare.00196/Trojan-Downloader.Win32.VB.bjb-8276e2e1736c783946b1101609de570adbfc91266a8fa936789c08ba0746c9b3 2015-10-01 13:48:32 ....A 65536 Virusshare.00196/Trojan-Downloader.Win32.VB.bkty-ef2fed772ecb2494bbedfbef82e8414a784452d343e1d78c839287345cbc9f6b 2015-10-01 13:43:22 ....A 57344 Virusshare.00196/Trojan-Downloader.Win32.VB.bkvx-079289ef88784e8fa57737b426ea5be5b2959cd4e54557be6266456e634f35ee 2015-10-01 13:51:54 ....A 61440 Virusshare.00196/Trojan-Downloader.Win32.VB.bkvy-2b41535951d62afd9629149b7317bb695a1e5ee672c7a36642afd864071b165f 2015-10-01 13:45:12 ....A 24577 Virusshare.00196/Trojan-Downloader.Win32.VB.feh-e06cfc2d501fb5638fb0c2f9281dde091f5263a78387ba76bc36f86f3e1301d5 2015-10-01 13:31:44 ....A 286720 Virusshare.00196/Trojan-Downloader.Win32.VB.haad-9932603db6b4387afbfba414c14b85dc0a657cd5c3eff47da1bdfb30f9925f5f 2015-10-01 13:34:58 ....A 88064 Virusshare.00196/Trojan-Downloader.Win32.VB.habl-2641a3b57fc6c6916919fa0dcb0a6cb22bf88e353e9f89f6ab6b1c004210f77f 2015-10-01 13:39:50 ....A 45056 Virusshare.00196/Trojan-Downloader.Win32.VB.haoo-356bbb2dd2b7cd231094400d395deaeef3fda00f79e7f80be8d3d1fcee175cc7 2015-10-01 13:45:30 ....A 45056 Virusshare.00196/Trojan-Downloader.Win32.VB.haoo-47d8b90e51f730973ac412b97c8f70ae61e9aca18e645eb808d297f15f26fe6a 2015-10-01 13:44:46 ....A 45056 Virusshare.00196/Trojan-Downloader.Win32.VB.haoo-73d00bec1de7a84bb7ed2a28064c02a9183fcb16a1a1309d1304b39080336ebd 2015-10-01 13:39:10 ....A 45056 Virusshare.00196/Trojan-Downloader.Win32.VB.haoo-d62d4af48852f091ecab8b520dcbd2db362af639d9c7143d3216d65cdd5d5fe2 2015-10-01 13:50:44 ....A 73728 Virusshare.00196/Trojan-Downloader.Win32.VB.hbap-4a42aa9abf49986643758da92bb6b2fbcaa1758faaf69007a6abcbda84c28c7e 2015-10-01 13:47:08 ....A 9300 Virusshare.00196/Trojan-Downloader.Win32.VB.hbjc-be8d9a3833ff1797be7777c04254f1273845d36f5ccaa29e304935b3c22ebecb 2015-10-01 13:43:40 ....A 36879 Virusshare.00196/Trojan-Downloader.Win32.VB.hegb-19b7b36ce792165bc0bcd853ecf0730da0e3935e509c69f22ff5b2798c44ff93 2015-10-01 13:47:22 ....A 36896 Virusshare.00196/Trojan-Downloader.Win32.VB.hegb-6c045dd6e2f568494084c5076a2a7c45f79aa873f41276c7604bef8e85035623 2015-10-01 13:43:42 ....A 217088 Virusshare.00196/Trojan-Downloader.Win32.VB.hgda-8a46e3f61e839ec4a3c7d1bcdbda2b0d701123b6a5f3dea430c00b5b4cec855d 2015-10-01 13:51:48 ....A 36883 Virusshare.00196/Trojan-Downloader.Win32.VB.hgda-95e75f8056cd76d3abe5a59831edf03980eaa2bfff11845ac70cbddf7cebbf86 2015-10-01 13:46:34 ....A 9050 Virusshare.00196/Trojan-Downloader.Win32.VB.hsea-0d37223f2079f511785b1a4ebd1333605b45245dab955b48190152a4db39d058 2015-10-01 13:35:50 ....A 9050 Virusshare.00196/Trojan-Downloader.Win32.VB.hsfe-32d165ce8bc3f834479df50a78fe5e3b32c4ea6bbe4c31e821bd67f6a24384b2 2015-10-01 13:32:18 ....A 32768 Virusshare.00196/Trojan-Downloader.Win32.VB.hznn-1f0bfef59353eb347d80ea43b8f9107d89bab8b83e021d26bbf0c1e042100152 2015-10-01 13:50:48 ....A 20480 Virusshare.00196/Trojan-Downloader.Win32.VB.ibiy-d10c9d0381d32f8cdf49ff6fd6b59f6472e035fbcf10fe182e19ee2d32c1fd6f 2015-10-01 13:45:44 ....A 20480 Virusshare.00196/Trojan-Downloader.Win32.VB.ibiy-d26fc27b512224f8f1bb1ab76c775f08e440392fbaf009c92591f18ad1996820 2015-10-01 13:50:32 ....A 24576 Virusshare.00196/Trojan-Downloader.Win32.VB.ifgv-76605ba17d3c6779d6e2f951edf83ca8a2600aee11405387a267de02da3c246d 2015-10-01 13:41:44 ....A 24576 Virusshare.00196/Trojan-Downloader.Win32.VB.ifgv-c1f3846d3724cb81f72da5e09d9ddf20b46cd57045f0115d71fec7b30e8fece6 2015-10-01 13:42:42 ....A 45056 Virusshare.00196/Trojan-Downloader.Win32.VB.ifqx-33482df3246353e315142ab32fb3c700ec4f4a3377021dea6ced671535b5a2a8 2015-10-01 13:41:18 ....A 20480 Virusshare.00196/Trojan-Downloader.Win32.VB.ifrd-f315f4194f9f46cd587d5d824881557b56a2c9babf5fcef95d0f0b54b14b678c 2015-10-01 13:46:46 ....A 36864 Virusshare.00196/Trojan-Downloader.Win32.VB.ifsi-98d164b6ea42306a28ce846f2475bad716174390c99a5e27333b411fc1fe88d1 2015-10-01 13:40:26 ....A 545148 Virusshare.00196/Trojan-Downloader.Win32.VB.ugu-ce483e5d746b5f2c24d3d3192d35c452608542b32bddb6b91c036ac632d61e6a 2015-10-01 13:53:02 ....A 7798262 Virusshare.00196/Trojan-Downloader.Win32.Wauchos.br-d50adb00ed16ee154e00e3f09a5c3783a83ac89f2338c35cbce765ddfeaea712 2015-10-01 13:31:36 ....A 16384 Virusshare.00196/Trojan-Downloader.Win32.Zlob.ael-3f85945b2ae4035e7cc3e156e7d3762e5526c4080207e6089c6fddaa47fc8f05 2015-10-01 13:35:02 ....A 12528 Virusshare.00196/Trojan-Downloader.Win32.Zlob.ajw-441f28b0b100a039d8b4607f0369aecad6744ef270d4d7291e945f4b56404269 2015-10-01 13:34:26 ....A 18404 Virusshare.00196/Trojan-Downloader.Win32.Zlob.arh-c74caf89ece9356f0ccfa5f56b4c5c4de6a796734cfd6a8f37bb0858e9380d5e 2015-10-01 13:39:16 ....A 18452 Virusshare.00196/Trojan-Downloader.Win32.Zlob.arx-c33a04feb1e1a08533aba63c8e0a97998a5421011a0ca6a1c6b3f627ddc2394f 2015-10-01 13:31:56 ....A 5440 Virusshare.00196/Trojan-Downloader.Win32.Zlob.atg-4bc190f429c668fbf3f2d4a823b820c2175f791fdb4f2eff53c5dc8b74cb5939 2015-10-01 13:41:42 ....A 5633 Virusshare.00196/Trojan-Downloader.Win32.Zlob.auk-c1f6ec14bb9fdc63e03df84a3b99a4472dbf51205f242a3dfc6728b429f46dda 2015-10-01 13:31:54 ....A 9728 Virusshare.00196/Trojan-Downloader.Win32.Zlob.bpn-666c294120d17fb95f9365a3a79caf4226bca0793276f8be9e024c66fe855fe2 2015-10-01 13:33:38 ....A 76084 Virusshare.00196/Trojan-Downloader.Win32.Zlob.cwr-3b9e3a77d38b9422d15572808400137614854b042295e368d9c1c84b3b53f585 2015-10-01 13:42:06 ....A 151552 Virusshare.00196/Trojan-Downloader.Win32.Zudz.pel-b5b6163258fdfa0db0a127525861e3ce0247434add9ce05b70e36aa808a47209 2015-10-01 13:48:46 ....A 6144 Virusshare.00196/Trojan-Downloader.Win32.small.jit-abc3a569c277fdba72317334b8d920f742c9e7c5825367cfcaa71c3aa2ab0102 2015-10-01 13:44:28 ....A 15608 Virusshare.00196/Trojan-Dropper.JS.FakeUpdater.a-6461a6b8b87769d52b0f95397495eb16512fa9a1a5853a0a0dcdcc464cbadf62 2015-10-01 13:49:56 ....A 47108 Virusshare.00196/Trojan-Dropper.MSIL.Agent.akgo-cdcecdb2d925ac36cfb6b5b8f11e23cbfa822d2803e1fc88d0f45e00c75b7c10 2015-10-01 13:40:34 ....A 566841 Virusshare.00196/Trojan-Dropper.MSIL.Agent.dho-07c0ba37ede13c2b06747febac3616a1788ae8b97f27d253093a4716543eb517 2015-10-01 13:40:48 ....A 1085952 Virusshare.00196/Trojan-Dropper.MSIL.Agent.nyw-48f7fcc0a5cff0f9abbdbf872997c29d50b507d67354eb6322b7160f09a2c480 2015-10-01 13:48:06 ....A 1154764 Virusshare.00196/Trojan-Dropper.MSIL.Agent.roh-1e3fc089f62b08639fa7f8b2a3bc378401b6050a2a1aa15139194310b9773266 2015-10-01 13:49:52 ....A 853551 Virusshare.00196/Trojan-Dropper.MSIL.StubRC.afy-fbf2a94df80551effb8c6d9cd133e8d56fddfe510df8ecca92326ca7a967c707 2015-10-01 13:41:06 ....A 963600 Virusshare.00196/Trojan-Dropper.NSIS.Agent.bq-ccc91d905d2d1f79af7bbf47e3c7967d2eff18315c92c7551f6c242eec9f8628 2015-10-01 13:38:52 ....A 416394 Virusshare.00196/Trojan-Dropper.NSIS.Agent.cv-685f75ff22c7ef61c26d9f0636e047ccc904a6b568145e75a8c060d32cae019d 2015-10-01 13:33:02 ....A 124292 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-019c838045c12fc86821c06f383d9467e0e47fb2b89979900ce43ee0a20221ed 2015-10-01 13:31:26 ....A 122478 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-03bc8770016cf8c31ac185a75f7bfea9ebee61d782a0adee0305c8efe9bb4f25 2015-10-01 13:31:54 ....A 124593 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-055a054b280cc61f0166af8b6063192d1026a7d9a9831663ee280f13975a15e5 2015-10-01 13:45:04 ....A 239355 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-067015d3b64f4becb253bbe3b0a2d1050fd0c48490d2899739c219bdebba0e7f 2015-10-01 13:32:28 ....A 263104 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-078080339319a14773ba7a86d876efa065df7c6c6f80d5c15e794c67aa5ab420 2015-10-01 13:36:12 ....A 185811 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-0818d237a6c27746558b37b43c3c99179bf4a5e626bbc619de1446fe8cf97eeb 2015-10-01 13:49:54 ....A 255071 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-08e70c0257ff05046083d8a21ecdbb976679321233631fcb51a0a452f2335fe6 2015-10-01 13:44:02 ....A 124015 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-094aee55ae5294346384dbfecacc37ccbc9845902c259a8d2c5d1a4a59effc7f 2015-10-01 13:31:54 ....A 232870 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-09cc84ecdec4614325d9c5a2356511a749653df1163481298b297f0c428b2aaa 2015-10-01 13:32:28 ....A 128015 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-0a0fe4516c2def2836a05364d9c3cf0ba9c0df3d895af25cf72700ddff9b72dc 2015-10-01 13:32:02 ....A 375564 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-0a9e3ac6e1be380698fd77da8a7a5a09e25bc9a65d13ffec2223b3a15369f066 2015-10-01 13:32:00 ....A 375540 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-0b28d80fa5bbc971a39fe53d35cfb0d0c1bc1eba3e65166ec70732c594e06c30 2015-10-01 13:45:28 ....A 158963 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-0c2b34755ea357c863d9a37f964bfd1c11321bfd0241438a7cd5b88b392bd6d8 2015-10-01 13:50:42 ....A 159499 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-0cf2166323fed8aa618a6ba6ea7ebe379f53e7aa8188bd72593668b8bdc6a858 2015-10-01 13:52:48 ....A 1203472 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-0d1a32175b0e6cd82a94e16afa5fb160b80cbceba5105c73489f79421bce1237 2015-10-01 13:31:28 ....A 130483 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-114e9db725133a56cb4e7633600a5967bd9cfe59d18b59ae3def93ced0035309 2015-10-01 13:32:28 ....A 184098 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-11bf65904099476ab77a9fa631295e6bf2fe16c808270f3ecb64a33b35000f96 2015-10-01 13:31:54 ....A 211070 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-1265a09ffd021d38415d54099a05dffdd7a80c5498ab445069d4eed2a8d92a99 2015-10-01 13:32:28 ....A 240934 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-12e7d105a5e18fe9bdbb2fe8ecece11fb2fce939d22de4eb30acf7710cfe86cb 2015-10-01 13:31:58 ....A 136161 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-1390cbf4b11b6b59a508306e1c1fa589fb00b99b32699e6212a0297c7328d366 2015-10-01 13:31:34 ....A 123933 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-143d2fe5193ef455b22e1d87c375b1207a3097beba47f9d00fa93639ab2b483a 2015-10-01 13:31:54 ....A 375627 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-147034a42c1767caefc16c0d64cff84265a916f98e3302fd30698ab64bafbc76 2015-10-01 13:33:04 ....A 119651 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-15025b5d587d77c3dc9b363d832da9734c63d6b3bd4bd9d915373984adf83f63 2015-10-01 13:31:34 ....A 180765 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-15bcbf5f8d754091afd7783464c95c4171043be0f09b719fb7c2093ca7da3c7d 2015-10-01 13:46:28 ....A 160177 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-1636f01872f3db1bdc5e81eba835679e4f0227de93cba706387a89d697bfd8a1 2015-10-01 13:46:42 ....A 884136 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-175757b4ab1e0287f43fa8b8034d4684e884625f5d6b312d49eecb5c8099b961 2015-10-01 13:31:34 ....A 182882 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-1785b49a95721aa6b4f93ab1a17f1bdf989c128a1269df3004fc394b6adec5f8 2015-10-01 13:31:28 ....A 346123 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-17f969134a26f9191516c55d741a721e0f358b2e8da57204f740d44755ae2cab 2015-10-01 13:34:32 ....A 230463 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-1983265037af9f9a97095c63783fb07d96f98218af895f70b5e4f91a53e027ce 2015-10-01 13:47:26 ....A 129410 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-1a2f990dbd13b3d1af49fb0887f0aa1c87075bc9c25dbef45ee3d36d4c71ca58 2015-10-01 13:43:54 ....A 873864 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-1a630735e6f6d6afb007d0df85810d2aee7225dea3f91c055a963ad47718a7c1 2015-10-01 13:41:30 ....A 158567 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-1a9f55f9c99a22224a69c8ac6fe7130606ffd4990738cd0122d6ed9a833e2cba 2015-10-01 13:32:18 ....A 311792 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-1af6ed3b25c9cdd7cff41b73ec2ec2d8fba039b4d7f1a22232736c1ade0a881c 2015-10-01 13:35:38 ....A 120960 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-1ba658548ca5d78782142d7e4e003066da21cadd2065e48a1c7f88b93d9fc4da 2015-10-01 13:41:36 ....A 158652 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-1caf2e5dbdd27e4159fe8e1d5f48db7fbd89c45d03debed6f002120599be123d 2015-10-01 13:31:28 ....A 191468 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-1cfd575ef13c9f1739938f7ee9d74c2f29eaaa8a7fa58472187a648e415c3d9b 2015-10-01 13:33:20 ....A 344083 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-1d2eef14af0c21219dcedd7921759abb62a3796e2d122275e81feb6dad836cc1 2015-10-01 13:31:30 ....A 211640 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-1e8953259b743221074377fd06c8e82afe1bef584db8e761e47531f887431899 2015-10-01 13:31:58 ....A 269076 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-2001884346d1c626b4a0cb840191c13f8050c380580816731752f5df596c7553 2015-10-01 13:35:16 ....A 258216 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-20c7d621de550ef4342ba680f051a57dd27192fef850e50e524bee6341390ace 2015-10-01 13:31:36 ....A 146122 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-219becc92d8f4d8f1c243cb77dc13175aa0b7c4a8f6692e316a35afa00995b12 2015-10-01 13:31:12 ....A 199373 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-219e73f14fe8ed1d8030bbe48b905dcb6fbcd3e20d5c10cecc330ba0a99d0b74 2015-10-01 13:31:56 ....A 127663 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-21efa82d15f67c55de8abe9512835ad51882266a6a0677ec938b049de19bda44 2015-10-01 13:40:26 ....A 129707 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-2306a47763b099c7de1e8cf6f3852c754336e3f1cd7f0563daa856a15de84cc8 2015-10-01 13:45:26 ....A 158951 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-231ad27abab2952f6978703ce316fb60522cdaf840133fd593ee10cd4b70d7c1 2015-10-01 13:36:14 ....A 158701 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-233541424c30b65e36f36fd4a3c344326a7c5e35298b9f8d1e650fb63802a98d 2015-10-01 13:33:06 ....A 158563 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-23ca2dc1baf3f8c555f4f1af880511e63587cb235b05b1948b8ccc936b04e8af 2015-10-01 13:31:56 ....A 128978 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-24ca851c4297cb88b5e37cb2414d1588ee3e835b8e22bfe04101545e8fb0c2bb 2015-10-01 13:46:32 ....A 117364 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-24fa1b9c0ccaa50f27ddf676997d40804294458629727e9641a45e0faaf7402e 2015-10-01 13:46:02 ....A 159920 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-25a5c925c8da88b134bd17f53f9019fa81a63b90093a0b52d8cfa3cb81373331 2015-10-01 13:32:00 ....A 269538 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-25f0c474514c7097a680d4c8986bfb048b8bbbb7b5768cc6c487ee964fb42c61 2015-10-01 13:31:14 ....A 170284 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-2ab06ac2d6009d73dd1f3df2b7f60ed5476e6599ecdc0baab5217ad822a7bf1b 2015-10-01 13:52:26 ....A 119598 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-2ada41ed579047310ef4cfcf15f1b5609e31b64c8382ea8683b6aa8807d10a86 2015-10-01 13:44:10 ....A 135953 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-2b2cdba7bfa44b4bbe133978bd99d72b29c78711f01fede4f7d37f4a5fdb17c1 2015-10-01 13:32:00 ....A 266525 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-2bddaf268ef1daed0f016ae858ebc4967cbf3d98dcb6bf38313d895920c1b832 2015-10-01 13:31:56 ....A 346107 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-2ce628e9cefed9b01872e7e42c478dbaee53d65ce0cbcd4a45f16cce2d6da87c 2015-10-01 13:34:52 ....A 467362 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-2e24a60a0068814f684b12c3de04d102337ce31f07e8b9af46d45c7006c0bca1 2015-10-01 13:32:06 ....A 160503 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-2e7737f8b6347862f1494acfb2dafd6732cb7c045116afdf16fc1e40f073cd5a 2015-10-01 13:31:32 ....A 130591 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-3172b1a9e5e42ca8e6b7bf3ab694ceadd8e09ffaca8fe2036ffd6bb675050d29 2015-10-01 13:33:06 ....A 239944 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-3258dda28e4139cd5531ad00dd4ad7efb16331972da33abb00c77093fea75bbb 2015-10-01 13:32:32 ....A 206099 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-336394a45d8acccbc3ba0ca858fdc64738481bee0321422f91ae0afe5a4be93d 2015-10-01 13:31:36 ....A 151531 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-33843c1a1c989eed85ebf74a00910c300052d3535f3ca15726c4ba93ecba76bf 2015-10-01 13:32:04 ....A 131347 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-342878bf394a878aa2e7d1a9142aed87966cd5fad1cd681527c43ee7941ee40e 2015-10-01 13:40:54 ....A 255083 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-3869b580903237581cefcc2d1f32146790273304ba4785c41a434adee5bf6439 2015-10-01 13:36:24 ....A 117012 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-3c2db4fadb32b518f1ca6e6f5d2ff061cbab51d1173917d2305e6602e44dfd64 2015-10-01 13:31:14 ....A 181304 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-3c5722f9d584ae3428877a19f0491dfab5e086132bc6fe9d57d38cc1e8568640 2015-10-01 13:31:26 ....A 597518 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-3d1556acfb442a0736f4c127f2733cfcb7853823b657058ba7b97c0727ced63e 2015-10-01 13:31:14 ....A 270522 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-3d294bfc8b776a1a6c702ec1e30226a60e2dd86b641f67e37d04576aca2435d7 2015-10-01 13:31:58 ....A 232357 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-3dc06583ad494bb47e87ab909d7e9af18b71e118cd90dfa5f7832653de43e604 2015-10-01 13:31:54 ....A 122308 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-3e10810103be797364253855b77681257155f4eb2b38afa96571f1f7fa34bc10 2015-10-01 13:31:18 ....A 22164 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-3f8b5c0ee05a8842bd910510f28e028606760ccbd81225d261591f50b3b185b6 2015-10-01 13:33:08 ....A 121037 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-4245e38f5cd51a27b9c94788f19ce4e77739fad359ac9b1b54b4aa482df92ac8 2015-10-01 13:31:14 ....A 468244 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-42edc758f496ae24d5ab8e2b7c96c3747dd16fad48a756fcbc0b08e1f2c53197 2015-10-01 13:31:14 ....A 184600 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-432ced9b762e82a6b2ae03bf32ad4870a2284e768dbbf38a5e2f7d7a1deb85f7 2015-10-01 13:32:02 ....A 212550 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-4452b4a23dcf1f615e584272c4ec9b95220c1fb1073295cce689e16210374908 2015-10-01 13:51:14 ....A 120094 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-448e4b5e3f904a69026296608d73ed123a46a3709e23999666625b3197e85b66 2015-10-01 13:32:20 ....A 346053 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-449dbed54361a52b243adf2b0b6842379deac3c3b9df7ee9f6141931fa2c0a7f 2015-10-01 13:36:26 ....A 122714 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-44dd913f98cae5d79de187d6ce71167a7ceb5db5d24d027fd74ea6cfd2962d3e 2015-10-01 13:32:28 ....A 132448 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-459623b201b9df208743b64cf95300a5333b857c30491556e511b20a21ea0fa1 2015-10-01 13:37:00 ....A 158781 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-46e6655eb840ba4a513ed040b9c9ea621d167cb84a69fa6f214aae0969173962 2015-10-01 13:46:48 ....A 870800 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-475936422d412e0ba2d7b1068643b3b8a83e1b730eda0d1042472ecfb55476bb 2015-10-01 13:51:16 ....A 132874 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-47aca98240555b72fb308938f2baf37effa48f6f1cd14aa83cff8c531d6d1272 2015-10-01 13:33:38 ....A 115732 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-4847764f55dbd35d1ea21f242cef000aaa291da5e26bd9f5c3d7ff47eee25c59 2015-10-01 13:31:14 ....A 184680 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-4b2e0c397c100df130d71e5358b3b5a9626c189d73dd987897725ca8bb15e77c 2015-10-01 13:32:16 ....A 21803 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-4d89629c1889eb7ba3599805c6c74e717c211363389120cdf5f7b7a68d53824a 2015-10-01 13:32:06 ....A 159349 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-4f79944e7b479e7d85f4015871f73342053618429e6b8367da997303b0382929 2015-10-01 13:31:40 ....A 158692 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-4ff0f0dd6c1ebdba9c5d9f5ca0117121ce10f3aaec8b5adc3d1deb5b059f2eaa 2015-10-01 13:37:24 ....A 158664 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-506ac60a2ee94b61f787d667cbc5527105f0bc266965f153693e5d8a0b2e4e12 2015-10-01 13:31:36 ....A 371969 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-51f6d64d59e813691205c0caae7bf28c73516e79bde8b43eb6bef8da2f061fcb 2015-10-01 13:36:56 ....A 256901 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-537a020624c2e0f905d68a8cdbc8370bfffa8ef93eca514ae89a3d1f1a52fc26 2015-10-01 13:43:42 ....A 114626 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-53ec1cde17b11df6d8afdffff98f6f12c7b36410b003317d279c355087d156ad 2015-10-01 13:31:54 ....A 469603 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-56beaa76eb0a0eb2cda5e4b7bde14d69a9e21a02b0da1b5bb4b64127990a5bf4 2015-10-01 13:33:00 ....A 107344 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-56dc6b69a4c337c68e0b3ac3993dcd597fe37380db83640553f30211bd2478fd 2015-10-01 13:44:48 ....A 441182 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-57df9d8cc719a58d3f665397ec2aeff51cbba8dcd528938f693c13f2b661d11f 2015-10-01 13:40:26 ....A 158220 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-5883703f48218e7f036eb06b0b15c77be1327ceb1078f99b0ba6177ac80841c6 2015-10-01 13:31:50 ....A 191474 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-594833925976ca8561441f01942e31c45ccf56e744114f54279bc8debe915a1e 2015-10-01 13:33:10 ....A 159965 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-5a4973a125eee98b1466c0b2b48807452e6b3577aaafbb7b499129e47d03aea4 2015-10-01 13:31:34 ....A 167263 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-5a889f6318b93bb980c07e10706f9881596fb98b64a2a0690c8a90afe9e637eb 2015-10-01 13:33:14 ....A 158791 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-5bb6349a296973bfb71ccf6f6f100920ca81d7a32c6b1e810ea2527bde26b5bb 2015-10-01 13:41:30 ....A 122020 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-5bef6a8a42caeffb87b6e859af79739dd1b290f683dd6ddd62d8399c4763996e 2015-10-01 13:32:34 ....A 267384 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-5bf0e65a6e8b657b0fc358d35d170d6816423c8c3635bc4d87dd18e7dc1d6438 2015-10-01 13:31:14 ....A 402746 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-5c06d04f7df015b7c023f0c5de22784c9abc26f91c2fb48b22d4f49f5e25cc19 2015-10-01 13:35:42 ....A 160751 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-5c35975c10175aee84088c6a55c4a0e6ba07debf2d0a092e52260ac21f3af2ae 2015-10-01 13:45:26 ....A 135330 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-5ce3ad386340908527c320fec9428c1bc0353ee3e69d1f71a66e2727dd38993e 2015-10-01 13:31:52 ....A 90621 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-5d2f09d4e3679a87ff7472381c1deaf0fc2b91b0b59a4b08f63e0b40ae22a57f 2015-10-01 13:52:32 ....A 122183 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-605efbcdf6d09e5ab27e03d12a7bd4bd0c0e4da1087160e94ad174b11337281b 2015-10-01 13:32:00 ....A 136174 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-614c30abdb3f36080f9d574a6c5c8c29fa6031911b20e3a088767c54cbf0feef 2015-10-01 13:44:54 ....A 242628 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-62e671e81940471088e88945035afc5ce6cb7edc387823defe804eaae1bd0b3d 2015-10-01 13:34:10 ....A 156591 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-631dadcd1c795f5ad5800794a71dde14ced4e9c9c833bb3ffff08f3da8e6eaf2 2015-10-01 13:52:34 ....A 118015 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-6349ae787dae462abf0e1a615ad500abfcb80d937412ad4e87b3a209bed3a9d3 2015-10-01 13:31:38 ....A 158712 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-6398891f0053a9374b210d9264b4b0440e4a01ffdd21fa569806a8137a7e31be 2015-10-01 13:33:24 ....A 227429 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-6458b325576d140467492c306d35f3cc715bd87ff2373bbeca8e1ef26ff32c61 2015-10-01 13:32:18 ....A 161740 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-64836c200fde94ebfd711d1739e45b91758cb36cadf6a2c2035a1ad2eb20f855 2015-10-01 13:31:34 ....A 133065 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-64a8c278ce43555d2e53b0bf08d4bf579202517b2c742a81dc78fae109fd6357 2015-10-01 13:32:12 ....A 191418 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-65a02934c96ced31ff1da8b895caa1a7fbe18f9fc61ca59a24287d4ea8ffad22 2015-10-01 13:53:14 ....A 144004 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-65cf6ab68efa6c3d81db3b2c517dc74c1b37e8f3329b937249e3b412996d12d2 2015-10-01 13:33:10 ....A 124206 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-6720d5fa7ae86f72b155a195e27d2feb84628287309c394b0ee16f5ee7e0a251 2015-10-01 13:31:36 ....A 310843 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-6949a70498411380c883dc42a53c7f6bbefb2b972450901e625ae19032582b85 2015-10-01 13:52:42 ....A 158879 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-69a52361c10edac65d139b5227381a0638fa197c59774a89505954d37c02ae54 2015-10-01 13:31:12 ....A 115972 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-69edd5b1708fe517008e2ef330db18e4b2bcec8c115545479bd1a249b2b1344a 2015-10-01 13:31:12 ....A 265775 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-6a114255deccbd8aec12a603a9973b7b7bc05581a35c0be5e979316354436e9d 2015-10-01 13:32:12 ....A 180756 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-6ae13675f838e79a04410f041b8079c4e94fc2082921f07ad89b7db550eb1023 2015-10-01 13:36:08 ....A 159887 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-6b4c90f8f60cd3f68ffb6d760f6806fe25c2afe4bf88f3ef2f3377bb9e51fceb 2015-10-01 13:42:44 ....A 136796 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-6b5cbf16ffc91baad19c8ebddbd97fcc1779a427be68f674403b67e075c9c696 2015-10-01 13:31:34 ....A 163959 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-6b8aefcc186768cd7f6f5f305c48be3250202316ba6b955f10f1011c6a1e72b6 2015-10-01 13:32:56 ....A 127506 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-6bb649f6cb95cfbff248934584b8b65ebb3a2cf3296776f85c6e130879823e81 2015-10-01 13:43:56 ....A 469173 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-6bc60d8c04a867ee71e9b5305e370905a16e6f2a13d97b673bb5731485a39ffd 2015-10-01 13:31:36 ....A 270437 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-6bdf6453a4af8abfb6ed81f76138a212b4af407098bfe1716ee216f4b7aa3984 2015-10-01 13:48:12 ....A 158189 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-6c5ac2463db98735756a88ebbb9bb4f5002d6764b4b1427216c64ea1fb672db2 2015-10-01 13:32:12 ....A 192608 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-6ce7153fba80d8267c6a2c1ba40c59a633ea5b925b7382cdaabc7da50e9c91e6 2015-10-01 13:31:14 ....A 183381 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-6e2ede503a9042483ed36abf08aa67f436c86f24df91a0f9241d46b4b564b2e1 2015-10-01 13:33:12 ....A 332003 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-7026b8fda8ec03545bf2e53ac95b7d6125499444633cceb3dd05f36f6eb4a510 2015-10-01 13:33:10 ....A 22164 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-71ebd1707e805e851a772435a878077e420c30a07d5518d3fb0f3f281d85c492 2015-10-01 13:31:16 ....A 120761 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-728af8e19ccaa60ac49f0ddfa5c52f14178ae8f59e4ee7e6d07cdda13508cb2e 2015-10-01 13:31:12 ....A 204608 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-74e623701fc24b9d15a514871f0f4070ef6723bda00c877c9fba484a3bddeda6 2015-10-01 13:32:14 ....A 346120 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-756ad5ff369919af6e59bb06e026ab30e494482008b0fc4a8258faac9d369028 2015-10-01 13:32:04 ....A 124069 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-76af92420e2b90fd5ea6c0f6e911d144c7c63f79c2c20192485b0484163582ed 2015-10-01 13:45:12 ....A 120754 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-76fa4f35983d225f1031106851b479c55b16a11e6ac37bef1161678e8d6eb3d0 2015-10-01 13:33:46 ....A 138160 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-7aa798f93e0dc1e4da3fea74c9e513e3cee723733094af88083e73fac9401857 2015-10-01 13:31:18 ....A 267394 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-7bb33908656d53ffbca4ef9369ce28a34b55bea295e362f73ac821acf0cedb1c 2015-10-01 13:31:32 ....A 447262 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-7c1d3f9c4f880046f9cbecc7c354f260fdeb84c1c476fdb5c48b3c5994b70906 2015-10-01 13:31:36 ....A 142883 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-7c3e4cb784cbd313d245cf0e0288874244be825beaf13c6608bb40d3255b19d1 2015-10-01 13:40:28 ....A 113325 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-7e29fa96abc4683e08402396cdbd32662b7c37742a7d376bdb17d3cba5616f46 2015-10-01 13:45:16 ....A 133578 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-7e45d943d5808a999dc164ad8c2e8e1d95881be989c5f8ebdec0a8178aeacbcd 2015-10-01 13:43:36 ....A 122714 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-8136d66dd0aeb1d55e0cf19a423901f59c1412a42537e0a26bdf6bcf8eb03ccf 2015-10-01 13:39:52 ....A 345140 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-81b0b392b494425913083222ce7bc3d919fded9cd46e6948e1259fb820a69296 2015-10-01 13:31:18 ....A 126124 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-822cf0e4aa3a66304981967e8d3d0fe2f378562b09c697d98ddfd08c2e6211aa 2015-10-01 13:32:08 ....A 375478 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-835c99f1da0ddd5016b4cc2f683a7f9c1dd78d765e9a670efd944d75af6987b8 2015-10-01 13:39:08 ....A 108235 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-8617edd21e78a979f3e23d1cb66ff0d69b2c011fe495ae05d50afefb3a017482 2015-10-01 13:31:44 ....A 130407 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-8687a633b138f7c0563fe682f4c1d1aacaa28234997dcae8c9c3f851ff74ad6d 2015-10-01 13:32:38 ....A 182301 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-87376efa5d97517b1b9fa1783bd25ccd7f3ed811f05dd59fafc86b256b07524e 2015-10-01 13:51:16 ....A 125299 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-880eadfccca3dd22c1fa4e684c6de08628dc0666602efad8d6821827a9729480 2015-10-01 13:31:56 ....A 346111 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-889a4ea23d5d3b32e451efe1ed7ac6dc2b85d79ba8317ff76a5c40b891c85351 2015-10-01 13:45:10 ....A 471199 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-896a53a36da9a325e11d4e4bafb6074330bea8c8fddd5f7f12c96f93fda4a4fa 2015-10-01 13:32:06 ....A 375580 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-897d57892765d05f64fddd5337a4a8aa6fa0117d58a4ecb3516fb7b8179cb549 2015-10-01 13:33:38 ....A 153425 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-89d9d13b4dab62d914a2882a893c49e7ce56d389634051a1aea6257cb69eeb34 2015-10-01 13:37:32 ....A 159096 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-8a5c5887bc5236064e5ab7a3c02c958daa6e91ff230dfbba39c1b549089f6c09 2015-10-01 13:41:52 ....A 113902 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-8e01ec7ae05ecc2e76d846da369581e1d1cb119d04bf329156be2b7647b7bcb2 2015-10-01 13:42:10 ....A 898071 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-8e5863168e3948f6b0ed92e1ba036e3f1c8ed567be5db2f09c381f7eda84459b 2015-10-01 13:32:08 ....A 127022 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-8e5d9cc08b7e76122140c44601c7876fc38a4647273d48a15b03d258ee4cb5ca 2015-10-01 13:48:02 ....A 131772 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-8f01e410aff944b84b833d82fb9c6f6e813cc03e77ac6a3dbd1000ec654647ba 2015-10-01 13:49:18 ....A 113195 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-90caeb137c159912e209e8a4a3fa43064eb8b6d8e7370ac3ea66b59498f6a0a5 2015-10-01 13:53:22 ....A 113653 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-90fc3fe28358733868213906383a3808d50051eaa744f275e059277aece65b30 2015-10-01 13:31:18 ....A 179845 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-9353f13a21cd9545a082ae572cc06963725c311bb1eedc5101c02e80d750a538 2015-10-01 13:32:38 ....A 124279 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-9365dba06946e89f7314d80a76f44d31afd804a782c911e5a208eaff593390e0 2015-10-01 13:49:50 ....A 158663 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-93adbb8d944b4a718501db6fcafad38fa92ba3172916206fe8742f521a535876 2015-10-01 13:32:00 ....A 235079 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-94a98ef8d9c72a5e3dc59e5eaf5d61709f181f53c718302ddd71460da30c9ef4 2015-10-01 13:44:10 ....A 159441 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-94c1f5ea42b185bf18b40fa01726a0b960f2171517dc78242eeb593fb473b866 2015-10-01 13:42:04 ....A 200428 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-966c28ed6abcca65165ba276f70a1c9b5e1ddebcd54ce71face80f0f994e0832 2015-10-01 13:32:08 ....A 345335 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-96c374d10e720006581ecaa3dd9dddabb60855925ac7ebe52d3712004cfbe7e8 2015-10-01 13:31:44 ....A 114510 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-97dc648feb3843358ef50047a7f12eb8763b998b8b0852c4ee6ef40a1c21db55 2015-10-01 13:48:02 ....A 164557 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-99172efd01a280ce302c1547a2e73c2ddd8ca9106397bfa50b4d9670d8948da5 2015-10-01 13:32:44 ....A 158387 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-9958dc95e919600bb2acbc6d63f03c360c22eba026938056fb67975197af8640 2015-10-01 13:40:46 ....A 164523 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-99d90c8cd8e535e1405ef96eb493d3f680881d7d4d4a556944eca311094cdd9d 2015-10-01 13:31:14 ....A 346011 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-9a0054d57b953ecd82077800b02f49a54eaca525d8bf3b112965bd4de6335da9 2015-10-01 13:32:10 ....A 136326 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-9a7bf958fe0ab3c5c08138f0a9c8743bfcf1757cea03883af538ec9646fda7d2 2015-10-01 13:31:40 ....A 122298 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-9ac79ef51723c6f7338ebe0a0ebef6f2b5a22ed9c84458e82eb4c73634e2b9b7 2015-10-01 13:31:18 ....A 180833 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-9acda885adb69710dff7575272524f2e2211e7f75908bd165b5978c0456c2de2 2015-10-01 13:31:40 ....A 533922 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-9bac8e9aa7d29e6ef7ef88db2f05bbedf54d6de3722755cfcda41dd142742eec 2015-10-01 13:34:22 ....A 158986 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-9c16d7132bfd410eb221e8450477410ea61bf4473fab116ba0c80bb9220a3613 2015-10-01 13:31:40 ....A 158725 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-9cabda551bcd564172fcc1cdfd002a78657c1b7062994c8f848f7c05cd631e83 2015-10-01 13:44:32 ....A 116926 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-9cbd5287af8ddc91952d8c4ce835c1d91fe945c1a8583d7c31a4dd41a0d0a813 2015-10-01 13:31:48 ....A 164134 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-9d056842068f90fd47ece55993f49fafce999990eca948f63683cb04591defa2 2015-10-01 13:41:38 ....A 307603 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-9d3b0529bb3b8d2dbb40fb29a501a5a72172947e249f395fcf85e3bca3105726 2015-10-01 13:53:24 ....A 613623 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-9d90ac64a5386a428845539a083b3e0ed643972f7fad39b60d0b5a9d5461aebb 2015-10-01 13:31:40 ....A 268254 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-9e33f08e0b03b71a0e6379243730e903685a7b3b48a6ec8f4bdea3e2d00fda8b 2015-10-01 13:50:56 ....A 252274 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-9e8ea1f8bd2c9a4c925da549ec958c21b4fe0f4995e595f790b8fb377e456b98 2015-10-01 13:31:42 ....A 346107 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-9eaa5e8b47e502e2824df27f668b086389b9ae6b573003f37401f87bc6e71be5 2015-10-01 13:32:40 ....A 182918 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-9fb9c1701343e11abead1ac11d032c7e852ca2e0027687b80eeb3d75aba56f2d 2015-10-01 13:34:16 ....A 118211 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-a1f464a8628f6e570e2184c9f7cab05cffb033060ca32d8341debf3680712406 2015-10-01 13:43:36 ....A 123686 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-a2f1388340a793c30e7b387508a18851b07b9de6e4da48e6d9481f86ab303ea4 2015-10-01 13:31:54 ....A 478425 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-a309e0ec3b2a9ea311c80fd8dc1ed63d32f7961f3736199841f3bb1ae94faacd 2015-10-01 13:31:46 ....A 123076 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-a3696f55de4dc0b638cf78c9e01bc111dd05cce9b11b24ac2a142b2665958c0f 2015-10-01 13:42:50 ....A 118944 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-a38ea627ec6c6a9c80af08f41a936eea1554baaab22a3249f3a5fcae137a1df0 2015-10-01 13:32:18 ....A 123387 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-a3de562c7b990d3ec2f236552a93ea29741b9cb5e2a2b42ef196cb875f153479 2015-10-01 13:33:16 ....A 126719 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-a65493370da2c1dceb4b66158d84ff60b8db273a66eb6a3afe5fda9e1c091c3f 2015-10-01 13:32:18 ....A 375670 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-a6e7a926ede38b514bd1e4862954373135b8e6c2d13b6451a708be80327941db 2015-10-01 13:39:50 ....A 344758 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-a72bdcf03224cf0e66c237e6095243f4d077b2e492dddd5d283d118b38e900c7 2015-10-01 13:31:42 ....A 270639 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-a9200be10b7c39663deabe9930c0c34f1f793c1d18efb25d4c2ec38add2055f0 2015-10-01 13:44:36 ....A 160044 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-a9a7139f5412e09e6bef957d38271a28c411edea783b570707d7ad813438e3cc 2015-10-01 13:34:06 ....A 126694 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-aa978451a962aece0a124e271c2928459a6936fcfc5430f5d5d5a6df82a2b790 2015-10-01 13:41:44 ....A 113878 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-adf5b89862bcc1527ce54d04f6857976a4b81d55266e56ff00b1233b46335616 2015-10-01 13:35:32 ....A 158628 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-ae93afdedcab595052a9142235b4e8eb2309f01cc57bf1b17ae90f29406c4ff6 2015-10-01 13:31:14 ....A 110784 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-aee9a5c390bbbb318bb2fce6c2a58b31ab840e1ad52b52f87299373a36adc93d 2015-10-01 13:32:18 ....A 468657 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-af4c95624de3001574fb516bd7b604f3a47e59bd44ba26fce0be7adaa6472932 2015-10-01 13:52:48 ....A 113669 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-b06f3f1db5f8fe56c12adf33b5dc690b81514209e88c04822bef1168c6f264a4 2015-10-01 13:31:36 ....A 355393 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-b0b1b87d61ea50ac2e6264971b4b9e74f95cf64bcab81f1d12fbe9e9b1fde39b 2015-10-01 13:31:46 ....A 120097 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-b6a76033f3d2a7b88c11d6973de3d85d937bce1a683902e7a140bff8aa015a29 2015-10-01 13:31:48 ....A 158563 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-b756004e8b7ce9a02d2f2fd66ceeb3cbe606b10f3d1d7c947eeee397cd6115ec 2015-10-01 13:32:46 ....A 115911 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-b7efd35381251478dc4efa08b92decab9c1766c8c6691fa79918faeaefcf625d 2015-10-01 13:31:48 ....A 180765 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-b896bb964925706317de1d4b6540d06f46ec912698afa2769f5589a2beae1f0b 2015-10-01 13:33:16 ....A 468442 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-b92ca443409da5e4d9167668e53a76e8e8dcba61df8b3267e1edb4e8da224a39 2015-10-01 13:46:20 ....A 117418 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-ba08d6e8a7b4be1db80a49d07b19b60261f1d21882e0fbb989e3b42d0983c2f7 2015-10-01 13:32:16 ....A 169620 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-be5029cbc5fa655a32a5a061e33fe2acea73ef7d7770d3253b26066152393921 2015-10-01 13:32:20 ....A 232073 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-be649842b7a722a05fda177a5954822d9af6067852a638cd3a2cce790e0b8cfd 2015-10-01 13:32:10 ....A 375754 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-bedfd3efd6db6186d6d0da55e12369df018f6be5f614952eee8924d086eb8fcf 2015-10-01 13:42:24 ....A 159153 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-bfb8cb6b911b01e4519765a92d12640393674767602d4d782b387394e4dc5540 2015-10-01 13:35:34 ....A 190369 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-c0977d594a80db1dde3629805e9f52e03336da67145a8c87bd07ab496ec08fe3 2015-10-01 13:32:16 ....A 125799 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-c20fa26f7de1538ae2ea952dcef3d3cfe1762e7f503cca49942c502aacdb24bc 2015-10-01 13:35:44 ....A 152925 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-c327fbdf88f6693cc6bf4c779dd84b7fc15ba71764a7eb9eb0ff3ab6887d80a2 2015-10-01 13:50:26 ....A 158910 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-c3bbcc5de5b333b5f46ae83019e1a204cb7473ce992d33dddef474941efe0a7e 2015-10-01 13:31:42 ....A 214182 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-c58cd26563c7b254ca68a6f6b3f07fd507874bdf1c9013efe8f0389dcf408e37 2015-10-01 13:49:30 ....A 5151130 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-c6e7b64f91af7f7c60172a7f4ae73ebb5b0e10200a9164aaa81dd122e20284bb 2015-10-01 13:32:20 ....A 135508 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-c6e8a08f80f29c1338f50c019b7e0cbbe9d65731e522058f32ee0100fd7500db 2015-10-01 13:31:16 ....A 122860 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-c84c8ac30b85db7740960fea3344761e134268ba47a46e73dff1fd92252691d1 2015-10-01 13:32:16 ....A 127985 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-c9230862013c31cd8c3ec45929ebf5ed7a7b07112026bd1cbdb89c808f89a5eb 2015-10-01 13:31:22 ....A 131031 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-ca2b36b1bdfdfd27b7bd78a4360f102dc023ebc093b37a8629871ee92631ec20 2015-10-01 13:32:32 ....A 125422 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-caddcdec9db5eff6dd7e144692c8b449f3fbae1672273350f91495e5cc4414ae 2015-10-01 13:42:12 ....A 44241 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-cbcde889bff1d6fb00d5c4c149f828d2b29fd3aab6ed8b4ec7c625e0eb891160 2015-10-01 13:32:16 ....A 346113 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-cc710c7d4276baf9051ab2e883148754ebdcdf5d386022868e953d75c9b4872a 2015-10-01 13:32:32 ....A 332158 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-cc717f46347d26b766b34cf07cd2489de1b324e2d537190126951ec893e43ead 2015-10-01 13:31:48 ....A 180751 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-ccbadcab7dab0437c3a86e5dc06e1997d6bbb3b3091c5b660c56a2511fb0af51 2015-10-01 13:42:12 ....A 164637 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-cd6cd7b912f906b18744c4f9f372c18969e792ae03f462897c9700931be4885d 2015-10-01 13:31:22 ....A 128251 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-cfbc7099a1d7b33f7f46bdff77f9e1b87faaba7a68383e7eed703255ce167667 2015-10-01 13:32:18 ....A 159752 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-d0154e3d6aa8eec530f5e497039f6ed3bea2217ffd455a4da0d83fb1470c1d48 2015-10-01 13:31:36 ....A 127145 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-d051ea0bb74888b371609aeddf6d9ad28c2ab11c0bf9d3154b90bf7bb097a05e 2015-10-01 13:39:50 ....A 344980 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-d063f7b0c3d5f3618d3284408daa2fcd0f2deeb1898aceb7c635382dabb17924 2015-10-01 13:32:20 ....A 538141 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-d120e59a191c560e4068c240b02f4324e8765c422ce98e4794a0c632c6f6a6d9 2015-10-01 13:32:20 ....A 117368 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-d2caeb2629d6a0cc03c97bdd8f7ae9e18cf8636b0a25ae54e1c1e633b5520627 2015-10-01 13:31:16 ....A 540606 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-d3d3c7a6266416f6d9eeb00c3c9f35ddfb8e06cdd24a2eef78c250cce318fe41 2015-10-01 13:42:08 ....A 145990 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-d4d9d0a5b6a1adee08a7e63b64895bc0da8c536c559cdef96d4d23af9230a7df 2015-10-01 13:32:20 ....A 121040 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-d4f333c0b15666b548452c2dbc542676270670b5a5951ea53d27d13b3c8d8cd7 2015-10-01 13:46:12 ....A 116781 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-d60cc2178333a0ac60f2167342303961a854dc3caaa4f1e72b95c47fde6afd1d 2015-10-01 13:36:52 ....A 5544698 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-d6a5cfd497241eb0bf02fa6acbf8a6d475e45c6bafe4e5d99de13a68799e2045 2015-10-01 13:31:20 ....A 243666 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-d751aa39e443ab654046103ac6e7af48cb1440fed23faedeaa60cd560dbe7f9a 2015-10-01 13:31:22 ....A 163599 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-d79754ce16e985f3d625f4dafcd8087a5c168ed2806040cce2b6c555e6bf5d38 2015-10-01 13:32:32 ....A 877881 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-d97c1f825753a5caf05bd0f87bc9fc504d27dcf4b481f0450b2f00b68cc99191 2015-10-01 13:32:34 ....A 130448 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-da50cd4411220187c4fef23f61aa78eab0c1c345535e157ce70d02f39e4b9868 2015-10-01 13:32:18 ....A 172504 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-da53b0dc9ef0919b25cd0986888962eefccc8090ff5a7a01e737965d1d35bcef 2015-10-01 13:45:28 ....A 235058 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-dacf8971ee6600b8da6b400eaa9e8e3eae19e8479093b53dd9e6fc153cd399bc 2015-10-01 13:31:50 ....A 123566 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-db6a9d3e3313198a8477e381fcd270ab00fe6c14a7f02de56d203997f2ce2b81 2015-10-01 13:33:10 ....A 158428 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-db7f784c98f1b47e4a4318f3deb810a31770fafd8443afb1cfe053b1635389cc 2015-10-01 13:31:44 ....A 145175 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-dc2929a7f1651ba2891b9c2ba196bd2d2cca0d7557f58390d90fd50518ed8819 2015-10-01 13:39:08 ....A 173264 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-dc562cd2f49d9eb13ac37111241b7bc963d0e7d5c4c91bbde17e7020f1a46c1d 2015-10-01 13:48:58 ....A 166820 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-dca8e241e5f073136d2588bcb3f8772e91d2330a198375ffa06f5d79af4a8b6a 2015-10-01 13:41:24 ....A 159412 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-dcb95106e6b3517b88350cb74f9c72f1d05d7d1d48f94938cf71d9ec577da2da 2015-10-01 13:31:44 ....A 134312 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-dd542bf9265bce367a4c4e377570223bcc78c1369bf92b76e48768731c6bab3b 2015-10-01 13:31:18 ....A 145268 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-dd917654908f87ed471bce20a2459f4682762cda6f8eee215506aa4004bef34a 2015-10-01 13:31:16 ....A 890467 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-de9e584624f2ec70b899cfc5e947465f75153f77a97bde40d0a5c914925f18d5 2015-10-01 13:37:38 ....A 157396 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-e024c5b522af657acb35aa4577836c32b5d6d8ba78164a95bdd100b4a19835b2 2015-10-01 13:32:14 ....A 151484 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-e06b6a230dabc1260589ab9a05dfbae50a08930efdb4dac6d7a67660de87d636 2015-10-01 13:39:44 ....A 113162 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-e1d0a0d5bb9f4a6bf167bde8ec1d7cac2cb96cd8b590e9a76fce2c109a50eeaf 2015-10-01 13:31:24 ....A 21626 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-e2915536ece6a31ce8bb0d51e01b0ce13a207e643dd4b346aed42052232db654 2015-10-01 13:43:40 ....A 118933 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-e30b08aebc70326b0a4cb9cd5cc8d9174a29ad5644897dba0c23e88243e2fc28 2015-10-01 13:33:06 ....A 276950 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-e601356484b49165e7b0a8bf8df2c6760e6e03b80a16ec3ebd68ba4ba4ccd0e0 2015-10-01 13:31:24 ....A 266306 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-e60a72f222b35037c599130e1f64b5a3561fc95bc3e6951eb2486b3429b787fb 2015-10-01 13:48:00 ....A 114059 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-e61d741cdf6f5931f5931ec2b3e14a86fde38b284fc96c37dae690009bfaf066 2015-10-01 13:41:36 ....A 134719 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-e6d254cbe60fc10eed2fc7fe0ba942ed2fa07c44c0f955456caa8273e8099560 2015-10-01 13:32:22 ....A 116928 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-e8499c7b7c21aa97041c8ef4bb5898d151552921abdb1edf3b8fca3edd87cc6d 2015-10-01 13:32:22 ....A 123619 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-e86b2ada69aabf20a4ba32821e89924efb4e808ffbd86e955c23d854ee6f7df5 2015-10-01 13:31:42 ....A 144568 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-e9bea2bf88860379602ed13831d8da6582d5a215f5e9e47d46c3de4f27fbdc00 2015-10-01 13:31:14 ....A 134365 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-e9c0a8259b5e3ae105222d5a8f2d64b9d05be389af3467649df602a6f974366c 2015-10-01 13:32:50 ....A 158530 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-e9f3c90db855ab408060e7497ab80d2e4ea315b03470c199e9724c426204c7c9 2015-10-01 13:31:46 ....A 345352 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-ea33ae75500b04e6c20d9fffa00bde7fc59b7c122f2ca226d9184eb9458094e6 2015-10-01 13:31:46 ....A 126123 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-ea5b00d3e76c178a56cae63c28dfcf4e5e4de7d282a5e0b187c1da06ec157d71 2015-10-01 13:33:08 ....A 1162392 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-eaf82caed79391df41956298387556478d7a28e1b9d029674bc3ed20183cb41e 2015-10-01 13:32:36 ....A 122939 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-ec48456937674c37688f7216f04eb6c4cda04d61948ed085963167eb84b6c84a 2015-10-01 13:31:18 ....A 121051 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-ec7a9afc864e7cd62b034bc1c3491bbb8090d4cd5b5b1d5df7a7e8c89f32f804 2015-10-01 13:32:20 ....A 276611 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-ecd5304299262f875b3987b8eeefaeb7c5a643713876500e9671a9c32dc8c048 2015-10-01 13:31:18 ....A 902893 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-ed36321dfd9f197d712a1e4d66a9ff5e57d39da03fdfcb83dc7b1eef8c91ee70 2015-10-01 13:48:04 ....A 117563 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-eeb31fa2d87d21da33d9f8561847f92304fb8001559ee8db7ee8b21648d9de4d 2015-10-01 13:32:18 ....A 346415 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-eeb533d24ab4b2412f33e43c8d32c1d01cfd969be1c277bf145dfc67e3ffc582 2015-10-01 13:45:08 ....A 159240 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-ef3103e376dc749d13dfc32383b2183ed73b839105de1edf992e7cbc4abfbcea 2015-10-01 13:48:40 ....A 125362 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-efc184aed701701ff1a1ba2b72e517df0e835a714ea39384c4c1162f973c0ca1 2015-10-01 13:50:00 ....A 161956 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-efd4535139f3bd17a24f3ab5b36db82929a2ce22967b680ca0778b18290523e1 2015-10-01 13:46:42 ....A 153685 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-f031274f5ee7d570a6f33457bcaf61a9b0ace1ea6431de890d094e4a54e397ce 2015-10-01 13:52:30 ....A 229102 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-f070b1eddbce021b35936f7912e764297ad2169ef9441b01363267d395009b9e 2015-10-01 13:52:28 ....A 123336 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-f0b006af52054a81ba2471d72287e8bd00da8924eeb4cc6033ab57d4db3b8456 2015-10-01 13:32:54 ....A 240934 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-f25a9d99a194e03d5bb921d0dab1a962489096787dc9d6d310ba94b505e4623e 2015-10-01 13:31:48 ....A 136563 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-f29cd9cb820a4d2627e1fb07b69f82573b18af7e9c2aeeb4251cc41fd44855ab 2015-10-01 13:33:06 ....A 174761 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-f38c8b41d20c8b525c973f2466d1f28c3333854b39b611e9d2f43beb02bbf45e 2015-10-01 13:34:32 ....A 436040 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-f398a4b5e307338ca70cd3ff1d9800c626014349fe4e8bad75b1f11ebe40e8ba 2015-10-01 13:31:52 ....A 181054 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-f404d26e02870bee3b606d82adbc882a0b3c9d9bf430cc19fb11796c7f4f68f6 2015-10-01 13:32:56 ....A 180729 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-f5a0e33789274d665d88ccf16e9ac095ac4bf03e188c48a7c5795bdc0db01df1 2015-10-01 13:39:18 ....A 158525 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-f7e2a497bbae5381db5ef508d18d3805668c56010d16a8eeefe6820e86223ce0 2015-10-01 13:32:22 ....A 119438 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-f86081dfa4b6be6c769b3cded3334efb4c890e9b5a92cbaef27288406195eb11 2015-10-01 13:32:56 ....A 268733 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-f8d52178e89f4fd4e84c6b40e43fcb2ad731f772fa3a7ffbff4e17b67f83f5ff 2015-10-01 13:31:48 ....A 115972 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-fd31fe63528879470f5463167ae49d254d507a55d300c0a3f9c8344d4b72f67d 2015-10-01 13:33:58 ....A 469852 Virusshare.00196/Trojan-Dropper.VBS.Agent.bp-fe3b12b09d731a3e7d145e623f871292a98eb07bdd2c499e0320ad47b904adb0 2015-10-01 13:42:30 ....A 116010 Virusshare.00196/Trojan-Dropper.VBS.Agent.dj-97348252b02fbd0b294ad73761d157d0157bd06e6bc4edcfab8e71d498195be4 2015-10-01 13:38:22 ....A 142257 Virusshare.00196/Trojan-Dropper.VBS.Agent.ez-c99238625d957b05fdcf2ce43fad8715f756d44e40b24d9ab5e54c36e5a14baa 2015-10-01 13:53:18 ....A 21840 Virusshare.00196/Trojan-Dropper.VBS.Inor.cj-98d6b3f61fa4b161569bb5d29fbc8c037495fa62aee56cd66fc353ec8c2fc3e6 2015-10-01 13:34:38 ....A 66796 Virusshare.00196/Trojan-Dropper.Win32.Agent.afo-fa6c97388eb6a181438cbfc716dd4b8c5173216b431b16a8e966e761afe24602 2015-10-01 13:50:06 ....A 179007 Virusshare.00196/Trojan-Dropper.Win32.Agent.age-6f5e22b8ef8468dd2bcdaf1d57325b70397e635814eee5e01a7f78ae87f2d923 2015-10-01 13:47:32 ....A 524825 Virusshare.00196/Trojan-Dropper.Win32.Agent.ahju-18d1d022a51abe86f44d40573fc0e4999c0023d1af6d4f30ef74699943353be2 2015-10-01 13:45:44 ....A 103936 Virusshare.00196/Trojan-Dropper.Win32.Agent.ahju-d19e20247bde80008bfc2575a67dd6163c7ec2611e18b17c529686492bcd9b39 2015-10-01 13:43:26 ....A 95232 Virusshare.00196/Trojan-Dropper.Win32.Agent.amle-377076c5bebbe37a851f7fc20023de56c840f9ddac4aa37316be6955d15e78b2 2015-10-01 13:51:32 ....A 909376 Virusshare.00196/Trojan-Dropper.Win32.Agent.ardb-78ba47009c57aa827cc32cb4a839175d09886f23b1b4c0ed97d26de6276c2781 2015-10-01 13:36:48 ....A 110118 Virusshare.00196/Trojan-Dropper.Win32.Agent.ardb-aa2736615cce4d04e9d4bd706db076eabdc01ac3f2752e6da577bf4b650177e7 2015-10-01 13:43:52 ....A 909352 Virusshare.00196/Trojan-Dropper.Win32.Agent.ardb-d66134587617f0ce1967f5aeed15ea116c7ad9c8ff365add1e7b5428ccb7dbca 2015-10-01 13:51:52 ....A 124963 Virusshare.00196/Trojan-Dropper.Win32.Agent.ardb-ef33689e4c5a498a477535ee97431837919069bd67e7e4834bb0f6c25c27429b 2015-10-01 13:32:38 ....A 442368 Virusshare.00196/Trojan-Dropper.Win32.Agent.athb-ed9b76ec597c5b4fdae4b4b9e2e9669c0be6bca47ec3b48bdfb55605af0f73ec 2015-10-01 13:36:46 ....A 225792 Virusshare.00196/Trojan-Dropper.Win32.Agent.aupd-91559fd534c64ba37279fdc2fa3be402b4d99977218963cf4a7a03920037a3f9 2015-10-01 13:36:50 ....A 770368 Virusshare.00196/Trojan-Dropper.Win32.Agent.avam-988226135826a8f6e3b63561c18fe87610c6d575e349a223f1cd99c1179470b2 2015-10-01 13:41:10 ....A 30208 Virusshare.00196/Trojan-Dropper.Win32.Agent.bcdc-f39a21e5a4dac0b9585364df2f69c9b5aab90b428632fb9f8c46a5286153675e 2015-10-01 13:38:44 ....A 147456 Virusshare.00196/Trojan-Dropper.Win32.Agent.bcvb-06764e5386315a8cfd1a129972fb5145f19c707cc03df7f3af19334134df4788 2015-10-01 13:38:30 ....A 4446 Virusshare.00196/Trojan-Dropper.Win32.Agent.bczn-51e4610c59e46ae27269eca57fd863cf61dab5f2fa304f9370dd13ab8e415605 2015-10-01 13:38:50 ....A 850212 Virusshare.00196/Trojan-Dropper.Win32.Agent.bczn-ee58c8c71ac64249c1944632140363780cec8b2204a3a1e56e8b2bb39a17f184 2015-10-01 13:47:50 ....A 197120 Virusshare.00196/Trojan-Dropper.Win32.Agent.bixtst-5428d195200d6033409c58d4962ef366d0b17e92e87a8bf9120d3c1c2b9c8f32 2015-10-01 13:50:44 ....A 291888 Virusshare.00196/Trojan-Dropper.Win32.Agent.bizrvl-56360ab912c7bd24cb4537c112c8b8d48743497b1999c81ef47ce4c75494b9f8 2015-10-01 13:35:38 ....A 289280 Virusshare.00196/Trojan-Dropper.Win32.Agent.bizuga-3f4d0dd257d3dc605514eec98fd7d84976bdcddfd5b75ec8e528fd246a1a71fd 2015-10-01 13:38:02 ....A 197632 Virusshare.00196/Trojan-Dropper.Win32.Agent.bjakeo-77ea519c0771d24ef2459b580ed896dbea8b066f36b58fc7736fcb610e87efd9 2015-10-01 13:35:38 ....A 291888 Virusshare.00196/Trojan-Dropper.Win32.Agent.bjaoym-39256fd314c5e8725b569788759d675820be76d76dd11b839ed2868f83682052 2015-10-01 13:37:38 ....A 1304064 Virusshare.00196/Trojan-Dropper.Win32.Agent.bjbvuq-cca725a6c83fba1551dfdd6efd99c451acb9df5d1ef6ad4e2c70b467c02a47f1 2015-10-01 13:35:02 ....A 291376 Virusshare.00196/Trojan-Dropper.Win32.Agent.bjecxk-30ffb8241cc302dcf634dd739338bce1753932626af62c88a7b4e38091d5e2ca 2015-10-01 13:39:52 ....A 385024 Virusshare.00196/Trojan-Dropper.Win32.Agent.bjeyvn-b0fd625a1e18ada28c6007d7508b83e79b4e6b2ea2b0563d5762b01c5806aadb 2015-10-01 13:44:18 ....A 233984 Virusshare.00196/Trojan-Dropper.Win32.Agent.bjgjtu-4cec9d3ed3e6133c1bba77e6549f45934b40f3b9a916a4bed055a91c369ff651 2015-10-01 13:35:34 ....A 192000 Virusshare.00196/Trojan-Dropper.Win32.Agent.bjgkeb-a53c9a7dec5b4d8f55796f2a4d144b19d956a3aa61b2f3530cfbf2cce9cd9490 2015-10-01 13:36:44 ....A 234496 Virusshare.00196/Trojan-Dropper.Win32.Agent.bjhrnt-bf545ea614737a65e63cd225d52ff8dceb95b208deaa01b87a209270be644e3a 2015-10-01 13:36:02 ....A 289280 Virusshare.00196/Trojan-Dropper.Win32.Agent.bjjcfu-ec4d1de9334e4b0d7fb092cffb4eab685fedf055895e74c7bd8fa0307a12cc69 2015-10-01 13:37:46 ....A 212480 Virusshare.00196/Trojan-Dropper.Win32.Agent.bjjfgw-268d035457b72f8c396d9589be387636c9a81bc6471cd23e865980323b59f072 2015-10-01 13:51:16 ....A 248320 Virusshare.00196/Trojan-Dropper.Win32.Agent.bjjqbp-828fdbfeb7c0cd77579fe39eb0818a7b60c7477c001633f4ce6ea82cb68964c7 2015-10-01 13:40:26 ....A 212992 Virusshare.00196/Trojan-Dropper.Win32.Agent.bjkapi-e1d4106294b652b484c1b8b7442dd385839c569f103231368f405b00c14e6cb3 2015-10-01 13:47:32 ....A 193024 Virusshare.00196/Trojan-Dropper.Win32.Agent.bjkyer-e93e3dfb9e24a31b6378101e1b6226b79f49a7648aede88590cb4be0f19f2b56 2015-10-01 13:35:08 ....A 192512 Virusshare.00196/Trojan-Dropper.Win32.Agent.bjkyok-ba98ce48add33e6e88a61fe9d90dce715888c6f052250482de3f32f6c81552d8 2015-10-01 13:52:06 ....A 192000 Virusshare.00196/Trojan-Dropper.Win32.Agent.bjkzop-5030c054784abbe3e2d89ec1c621ab07035fbf6eebddc6bcb90b24f2b740de65 2015-10-01 13:49:10 ....A 193024 Virusshare.00196/Trojan-Dropper.Win32.Agent.bjlcug-dfe74641f3bd467d467b295464f94d78bd3d7e60bd8d3f80e100c2e52eb86d78 2015-10-01 13:37:56 ....A 193024 Virusshare.00196/Trojan-Dropper.Win32.Agent.bjmnpi-b0ddd958506ec4eafb3a0c4682cb2e609969f6b4aec4a08986c883c6b863ca4d 2015-10-01 13:43:38 ....A 192512 Virusshare.00196/Trojan-Dropper.Win32.Agent.bjopmb-3ef72b2cbcfaf1e764228dc19b31275d13c605c24a2d64cd7d756bfb25f1acb3 2015-10-01 13:32:30 ....A 105668 Virusshare.00196/Trojan-Dropper.Win32.Agent.bjpedi-0022873b742a60083fd9168f97a92be6c6ffc17f9b5e17f3f1d94eab2fcc1ef9 2015-10-01 13:49:14 ....A 107904 Virusshare.00196/Trojan-Dropper.Win32.Agent.bjpedi-025fbfe1e3462305013290e9a6c023bcbc34b331d3a80763a014efa1cd8e1688 2015-10-01 13:45:48 ....A 105562 Virusshare.00196/Trojan-Dropper.Win32.Agent.bjpedi-054ee415ee20cbe4ca21f8cce5ee6eb416cfa9b645a9953054e21393f3142b1d 2015-10-01 13:32:22 ....A 105562 Virusshare.00196/Trojan-Dropper.Win32.Agent.bjpedi-06014eb13ff3b74b74f43b8729e5e4be4d3f1466934221630d471b29a9cde07b 2015-10-01 13:40:08 ....A 107904 Virusshare.00196/Trojan-Dropper.Win32.Agent.bjpedi-08a34886ef3206824e61e649a64c9b2f2b71e2497a8a92097b093c3371b9c660 2015-10-01 13:45:10 ....A 105418 Virusshare.00196/Trojan-Dropper.Win32.Agent.bjpedi-0ee2eeaf3190b64ab835576171f3cc2fc033a424e1d2997e0aaa67f1465c78c7 2015-10-01 13:43:58 ....A 107898 Virusshare.00196/Trojan-Dropper.Win32.Agent.bjpedi-0eee69c4a41e5dba907cdcbe604db3fda675b51017ac8cc06c8725f78a8f7fa9 2015-10-01 13:40:06 ....A 219992 Virusshare.00196/Trojan-Dropper.Win32.Agent.bjpedi-1090fe3ff5d811a1c4185b56c9ee799022bef39d24ebaea36fb8482ad68b2ce3 2015-10-01 13:48:36 ....A 105420 Virusshare.00196/Trojan-Dropper.Win32.Agent.bjpedi-1c87fdd2fe056f0780c60e8205438431f28bafcbde4ec7d083b3c7794755694e 2015-10-01 13:52:08 ....A 107989 Virusshare.00196/Trojan-Dropper.Win32.Agent.bjpedi-2228e1f0296c097d7f64e63087e95259cdc4ad9bfdb1c3e8db142564ec40355e 2015-10-01 13:39:24 ....A 105669 Virusshare.00196/Trojan-Dropper.Win32.Agent.bjpedi-22f5de685484d799b19f2a2082caf1a4b658f581a426a10add3d975536a07c41 2015-10-01 13:36:42 ....A 107899 Virusshare.00196/Trojan-Dropper.Win32.Agent.bjpedi-23f16b722fdd44243b7b4f2c084dcaf59d9d924005e4c00a064336c54e74b708 2015-10-01 13:38:06 ....A 223080 Virusshare.00196/Trojan-Dropper.Win32.Agent.bjpedi-25148b68dd832d53b1fc01db083f7a86d44969ebb80c1d19e92e1ef98f1b6944 2015-10-01 13:31:42 ....A 107990 Virusshare.00196/Trojan-Dropper.Win32.Agent.bjpedi-288128b3c0f1e8c298b4994eb1060430ce323bd2c510689e7c57e6fbf934c94e 2015-10-01 13:38:06 ....A 105667 Virusshare.00196/Trojan-Dropper.Win32.Agent.bjpedi-2a9ba6e1ab975ec8a75144cefb903ac3a5b666401dc757a0c21eb253f6da0467 2015-10-01 13:51:40 ....A 107899 Virusshare.00196/Trojan-Dropper.Win32.Agent.bjpedi-2cd8ddd06f46ad982b9de1210f4164942dd79d839658db79a3486aa5e100d643 2015-10-01 13:34:26 ....A 105562 Virusshare.00196/Trojan-Dropper.Win32.Agent.bjpedi-2f26356596c30bc15eb4ed6482a5cb26d882a330abbcda3c0cee7573d2f4e5b3 2015-10-01 13:51:32 ....A 105422 Virusshare.00196/Trojan-Dropper.Win32.Agent.bjpedi-30c82d7a6c60e50069b4a056b02fb9c72db74fde2eb3a433849d11261de53d60 2015-10-01 13:35:36 ....A 107904 Virusshare.00196/Trojan-Dropper.Win32.Agent.bjpedi-407791e05b6f37cf51143e96e73cf3c414f049bd014357b83a4769754aa76f99 2015-10-01 13:49:56 ....A 105561 Virusshare.00196/Trojan-Dropper.Win32.Agent.bjpedi-41d6da49d83d5b1bce4c046f4ea40b61a403c4149acc7f74a2b92c8345f1667e 2015-10-01 13:45:54 ....A 107898 Virusshare.00196/Trojan-Dropper.Win32.Agent.bjpedi-4339bdad4f2ca75de01dac6eeaa8c661ebde168ae36afcf83b2f6e6380a50170 2015-10-01 13:45:56 ....A 105420 Virusshare.00196/Trojan-Dropper.Win32.Agent.bjpedi-44b8aaa8c6bbd9e23211831b8ef52973432c0a9f7040d5cd340df20cd35a3ac7 2015-10-01 13:47:42 ....A 105560 Virusshare.00196/Trojan-Dropper.Win32.Agent.bjpedi-47f1f3b5abf0132af173533fb1a507e6ecff3195135a39a686b812c3a3bdef38 2015-10-01 13:40:24 ....A 107903 Virusshare.00196/Trojan-Dropper.Win32.Agent.bjpedi-4c01b518813f91728398e4dd2f7c245592a4af66c1d24217eb676de3c05fb29c 2015-10-01 13:47:22 ....A 105420 Virusshare.00196/Trojan-Dropper.Win32.Agent.bjpedi-4d92b91177657d7118108debee939eac8a76a410be0035f80607f90a68847253 2015-10-01 13:31:38 ....A 107903 Virusshare.00196/Trojan-Dropper.Win32.Agent.bjpedi-4e64cbb67f362cd71ab30f29dcaa4d9b6bbb0bcae9b1fdc920e3ef4f877fd47f 2015-10-01 13:38:26 ....A 105420 Virusshare.00196/Trojan-Dropper.Win32.Agent.bjpedi-54b7b10351dffbc52d374cf377bd3e7bac8e7d17f5b0dbe1a651392d7cdddbfa 2015-10-01 13:50:50 ....A 105563 Virusshare.00196/Trojan-Dropper.Win32.Agent.bjpedi-586167e9dfb6a3f6131695a14f949d85aee08541def5a105b9d28d6fe835f1cd 2015-10-01 13:47:26 ....A 105421 Virusshare.00196/Trojan-Dropper.Win32.Agent.bjpedi-58939c551ac0f7530272fdae8fda7e125b124c6a167dd7bc0d04ead92cc7c6ed 2015-10-01 13:50:34 ....A 107898 Virusshare.00196/Trojan-Dropper.Win32.Agent.bjpedi-5cc50f16a976015cda1675f2bd4a94cfc986a293cb776eef183ca75fe012de59 2015-10-01 13:32:58 ....A 105421 Virusshare.00196/Trojan-Dropper.Win32.Agent.bjpedi-5dea4541fb7accfa4f62e0998f381275ae7e7ff618834d4591e38a1d01d016d2 2015-10-01 13:46:00 ....A 107990 Virusshare.00196/Trojan-Dropper.Win32.Agent.bjpedi-5f2b34d7f6836fe7216bd2ffdd487d33080749ae12738a9e86e9dc0b9195927c 2015-10-01 13:42:48 ....A 107898 Virusshare.00196/Trojan-Dropper.Win32.Agent.bjpedi-62347199f2620957a864edacfdd74b176f40464fc708580268a7155ed6c0f611 2015-10-01 13:44:44 ....A 107899 Virusshare.00196/Trojan-Dropper.Win32.Agent.bjpedi-678d059a42227421bdc0f446dff5041ffcb46df41165e544c97e18cd8ad1162b 2015-10-01 13:46:22 ....A 107897 Virusshare.00196/Trojan-Dropper.Win32.Agent.bjpedi-69654d297ad36120e4f225179189163fb88c7a3b6411ba769165d8f40d92bb20 2015-10-01 13:34:18 ....A 107777 Virusshare.00196/Trojan-Dropper.Win32.Agent.bjpedi-6be4515e867b467d3b1cf3cc0ef1139e790a58ecc9a0e94248242cc20aa88f0c 2015-10-01 13:40:52 ....A 107897 Virusshare.00196/Trojan-Dropper.Win32.Agent.bjpedi-6c987fe490e118071e494d2c4a3b4ffa4a949880f503b6a2a4cc83f1031a4fe5 2015-10-01 13:38:32 ....A 107903 Virusshare.00196/Trojan-Dropper.Win32.Agent.bjpedi-6ca033773732d20631548cf64dc6e0ea89c257d9e49976fc39d54754c835df54 2015-10-01 13:43:06 ....A 105421 Virusshare.00196/Trojan-Dropper.Win32.Agent.bjpedi-753449c2ea6fa644eacfe3963bc0899fed473db7ad41c87f9144f5cf8c705c5b 2015-10-01 13:51:26 ....A 223080 Virusshare.00196/Trojan-Dropper.Win32.Agent.bjpedi-790baf044f2c081f0f2cb56ab51263b5042d442957dc21e20c4036736584eee8 2015-10-01 13:42:18 ....A 105417 Virusshare.00196/Trojan-Dropper.Win32.Agent.bjpedi-7b962f5fb7503a7be71c2caf67d9dec4f691a770bffb0c8a3bde2c11a2e290ce 2015-10-01 13:37:04 ....A 107904 Virusshare.00196/Trojan-Dropper.Win32.Agent.bjpedi-7d82f1111a7e63670172a93e75d2180dd4354f6f8d7019a74370798a8de8c556 2015-10-01 13:44:00 ....A 105668 Virusshare.00196/Trojan-Dropper.Win32.Agent.bjpedi-7e71b156c8094ec094d269bad40ab090e29b4df3f0f4dc149cad71a84dd0275d 2015-10-01 13:50:28 ....A 107990 Virusshare.00196/Trojan-Dropper.Win32.Agent.bjpedi-7fe0a54de9a33008cff12d23df5bd436273c896d66d6786aeac8d113d85961ce 2015-10-01 13:33:38 ....A 107898 Virusshare.00196/Trojan-Dropper.Win32.Agent.bjpedi-880139a9643c68180b9989485d31b7fb8eb696156401dc362fad61076f0e6113 2015-10-01 13:37:24 ....A 105420 Virusshare.00196/Trojan-Dropper.Win32.Agent.bjpedi-99031ceceb8819786a8b051eb78d1481cf99d77c4a74f4b5808da39e14a0aed2 2015-10-01 13:45:54 ....A 105668 Virusshare.00196/Trojan-Dropper.Win32.Agent.bjpedi-9c344ff8684c0936057a3420d76d1db0578b2090352b9038a56d38b5b64cfb31 2015-10-01 13:47:50 ....A 107893 Virusshare.00196/Trojan-Dropper.Win32.Agent.bjpedi-a14980102763b7ed7b6ede8755e97049e34baa661ceec1a07cbd38f6dc9c7f55 2015-10-01 13:41:26 ....A 105563 Virusshare.00196/Trojan-Dropper.Win32.Agent.bjpedi-a639ba9e072d76441164c4aca4286742ad2eb36ecc2023f1d6d3a7302f975241 2015-10-01 13:35:00 ....A 105668 Virusshare.00196/Trojan-Dropper.Win32.Agent.bjpedi-a77e12b2e5d2090f522e68ca6a452da1933819e52ad48d5c013727058e42e462 2015-10-01 13:46:42 ....A 107899 Virusshare.00196/Trojan-Dropper.Win32.Agent.bjpedi-a8a603dc29dae59213f467e1a319a1f73fc731fee08ab88f5e69cccf25dbc803 2015-10-01 13:42:56 ....A 107897 Virusshare.00196/Trojan-Dropper.Win32.Agent.bjpedi-ac9dab03ce3d0c7eb90634efb67070f1f1b97f539b26965d8ee8f71853c8d7fb 2015-10-01 13:42:20 ....A 105419 Virusshare.00196/Trojan-Dropper.Win32.Agent.bjpedi-b684b028640a51bb8608677df911d7675cbbd93fa806d0cf4a84bac2c0f996d8 2015-10-01 13:40:14 ....A 107906 Virusshare.00196/Trojan-Dropper.Win32.Agent.bjpedi-b6f1b78bcdd243abf914ea90cc3c802e6f2a202cb6145b8493dc32da5d7b590a 2015-10-01 13:48:04 ....A 107898 Virusshare.00196/Trojan-Dropper.Win32.Agent.bjpedi-bc0bae6fd759b961bb86f055c621c7bfdcbdba07aa9a57f743f147c01bea4473 2015-10-01 13:53:22 ....A 105670 Virusshare.00196/Trojan-Dropper.Win32.Agent.bjpedi-bdb9e60618755a96f02a3dda1fba19471c2e65e8ef81953957520ad9a2bacbc2 2015-10-01 13:34:58 ....A 107991 Virusshare.00196/Trojan-Dropper.Win32.Agent.bjpedi-c0357ec6de1a7fd1b5f314f5133bd4238357d669009aa22e7b6f5d8b2c98b5f4 2015-10-01 13:53:18 ....A 107897 Virusshare.00196/Trojan-Dropper.Win32.Agent.bjpedi-c159ebeaa1504c4b658087274ce805402ac14c9cddf522ac8f91bb3e5ba01f62 2015-10-01 13:44:08 ....A 105562 Virusshare.00196/Trojan-Dropper.Win32.Agent.bjpedi-c7c1daa1eced038d5b0faef24de3f61adb32412fe7a7b06934997471f85ffeeb 2015-10-01 13:41:20 ....A 107899 Virusshare.00196/Trojan-Dropper.Win32.Agent.bjpedi-c99fe390b3d2b05efdcb3336ceca94fbfcb416c5e3f5ad86749e9b3127429858 2015-10-01 13:49:54 ....A 105668 Virusshare.00196/Trojan-Dropper.Win32.Agent.bjpedi-cc742b05fe50df741175819c3036709efe6b4de8d38add14b35d91d5572db0aa 2015-10-01 13:49:36 ....A 107904 Virusshare.00196/Trojan-Dropper.Win32.Agent.bjpedi-d05233e8199930274642b8fe016335c47237bfa0dd25c779bcb51ef16ab06420 2015-10-01 13:50:56 ....A 105420 Virusshare.00196/Trojan-Dropper.Win32.Agent.bjpedi-d0d3f74df40995b0255e7000ac55fea0a12563d4c47ed7d87d3832858cf4e3bd 2015-10-01 13:36:30 ....A 223080 Virusshare.00196/Trojan-Dropper.Win32.Agent.bjpedi-d58f8a1ea79576a8efef548ec63dacc876937c15724035b771d938c0f216df04 2015-10-01 13:37:30 ....A 105419 Virusshare.00196/Trojan-Dropper.Win32.Agent.bjpedi-d649d865a6a4dbb17d87850e7bffd49f9a0a9635f123fdf0c9d16333af4bcabf 2015-10-01 13:35:34 ....A 223080 Virusshare.00196/Trojan-Dropper.Win32.Agent.bjpedi-dcce56eb9f98851931f033ed68db7f77e9f5d69737438989765b27353f9f455f 2015-10-01 13:42:20 ....A 105420 Virusshare.00196/Trojan-Dropper.Win32.Agent.bjpedi-efec63e387c1ef03ff67c99bb42fd1d7c56da521cb885515c7cea30b32e2609d 2015-10-01 13:37:00 ....A 189283 Virusshare.00196/Trojan-Dropper.Win32.Agent.bjphma-1f43438a29c97b8067cc9851c28919aab69ea956e58a31dc6f3d000e5e5cc911 2015-10-01 13:40:54 ....A 189281 Virusshare.00196/Trojan-Dropper.Win32.Agent.bjphma-97bd0bb77d3c5793e2eef0ed2781600ed592f3a63db862ed8e56543eaf75687a 2015-10-01 13:51:32 ....A 616272 Virusshare.00196/Trojan-Dropper.Win32.Agent.bjphma-9c8d56dd0d2882130de50d5ca35192be001a9d1425e83702e71e3e393d77407e 2015-10-01 13:43:00 ....A 616272 Virusshare.00196/Trojan-Dropper.Win32.Agent.bjphma-dd8741822cddb9ec430b57f2aba15c8db858db01001f1038bb1079f072b6f2b4 2015-10-01 13:40:06 ....A 189284 Virusshare.00196/Trojan-Dropper.Win32.Agent.bjphma-e084d54f30a086acdacb6724d433a45579ef4ed9ad678d1c17defe0e71ca9331 2015-10-01 13:38:08 ....A 1296222 Virusshare.00196/Trojan-Dropper.Win32.Agent.bjplzo-c9c6290c7530e3832a6f317b8ed3bc6d159dec9a12f55f2232a8de8a70535bbd 2015-10-01 13:31:40 ....A 4717535 Virusshare.00196/Trojan-Dropper.Win32.Agent.bjpqru-6b13497d57f3b65d87a48776f21fc79d6bece2a6288aff1f4a0f5b1abcc3ec3c 2015-10-01 13:42:10 ....A 163840 Virusshare.00196/Trojan-Dropper.Win32.Agent.bjqnue-2f3c4eaafdb23644a2b962cd59c38cc4993d429191b9f5af47c211d40f8e1848 2015-10-01 13:48:10 ....A 167954 Virusshare.00196/Trojan-Dropper.Win32.Agent.bjrmni-5e7bdd1d635108c20259dc320521073aa6d1d731a48508f6d2baf68d2ed14f42 2015-10-01 13:49:20 ....A 68626 Virusshare.00196/Trojan-Dropper.Win32.Agent.bjrmvx-8b0927325ed576c07d784dfbf67bf7c7ce97a9546470f41ecd5cfe7d92f2663b 2015-10-01 13:34:24 ....A 58386 Virusshare.00196/Trojan-Dropper.Win32.Agent.bjrmvx-cb437c0812e54e4a73b4aa6e7ab1f5ed2ff8f10a38d2c90ac542a61ae6143d44 2015-10-01 13:41:08 ....A 58386 Virusshare.00196/Trojan-Dropper.Win32.Agent.bjrmvx-ff4de1919fdfcadfa2cafa64bb6a37b2d0b6c0c84e3351c6d02fd5d8a4636ddc 2015-10-01 13:53:24 ....A 106518 Virusshare.00196/Trojan-Dropper.Win32.Agent.bjrnoo-b573eed5401cb0a450d2d2a31b7240574c600d2c6a0e8a0754fca83f00b72112 2015-10-01 13:50:34 ....A 254820 Virusshare.00196/Trojan-Dropper.Win32.Agent.bjrnrv-4ad860569555e1fe3a8e7f7cbdf54fa1a3088d3aafd7d5e3ecd01cef48f9175b 2015-10-01 13:40:46 ....A 727680 Virusshare.00196/Trojan-Dropper.Win32.Agent.bjvcpv-950f6d83fbfd7f427487afbc0e2b42ef2cd22e6064eff8923896a949b3e1429d 2015-10-01 13:52:16 ....A 727680 Virusshare.00196/Trojan-Dropper.Win32.Agent.bjvcpv-e254edc4ef7f62d67ab055b6d6ee813f83b7688517d79485425e44abec698e74 2015-10-01 13:53:38 ....A 270848 Virusshare.00196/Trojan-Dropper.Win32.Agent.blsd-51fc7ea970ee63f3a79ad81029a4fca8d100d72357b358807bc3d1df184571d4 2015-10-01 13:44:10 ....A 646512 Virusshare.00196/Trojan-Dropper.Win32.Agent.bmj-fa72d51c7268a1fca734d0c207fe10d196ca0704033f0bae4dcc54e3c73c7c43 2015-10-01 13:43:06 ....A 94202 Virusshare.00196/Trojan-Dropper.Win32.Agent.cusj-c467456cd1c2f16f526670c306007cc62cff8dc9cf9faf547313f4c67e8e9267 2015-10-01 13:33:20 ....A 38400 Virusshare.00196/Trojan-Dropper.Win32.Agent.dlo-ac3fcc04b1a63988e34bb0ef535709d64ed1663f901259e7202c0629d3bf94e6 2015-10-01 13:34:20 ....A 148480 Virusshare.00196/Trojan-Dropper.Win32.Agent.dpgn-37d5d537dee7228a9d7874e9e72514791184d97e5afa1d2f412fe24633df0e8d 2015-10-01 13:50:42 ....A 138240 Virusshare.00196/Trojan-Dropper.Win32.Agent.dpgn-4e33c796080bacefb3a9d0039228628dcab37505f8ab0a5632aa17835b498936 2015-10-01 13:50:50 ....A 154624 Virusshare.00196/Trojan-Dropper.Win32.Agent.dpgn-7830924e1ab4ddac1de42c69717469022c15bf71f17547abdb8813e0378656b6 2015-10-01 13:46:06 ....A 193536 Virusshare.00196/Trojan-Dropper.Win32.Agent.dpgn-9ce4479de027dfacdcb7ef985226f60452c349808d250f09bdcc17eba2db1db5 2015-10-01 13:45:54 ....A 159744 Virusshare.00196/Trojan-Dropper.Win32.Agent.dpgn-fb6fd0e341949d4c857d79ddb9b1662e4ef128758a6ecf68243df6fa5db8b793 2015-10-01 13:40:40 ....A 65545 Virusshare.00196/Trojan-Dropper.Win32.Agent.dtkj-e6a863632023bd340e5390aea6013d1aa0fd530a6ed73ec7980d7d4346408348 2015-10-01 13:39:30 ....A 151552 Virusshare.00196/Trojan-Dropper.Win32.Agent.egnh-1754d960bec81982bb9ffaf905d4da66635df1bf1e343e6e8d1b83c00a4339f3 2015-10-01 13:51:56 ....A 151584 Virusshare.00196/Trojan-Dropper.Win32.Agent.egnh-9ed7ed869bd5407c73c48109884169d9295cce598083cc510fe3eeb6826d37bc 2015-10-01 13:40:54 ....A 151552 Virusshare.00196/Trojan-Dropper.Win32.Agent.egnh-cf2f562b5bf8932fbb31acd68fbab5446f1ce0d0d21362b28e6bddf509153f9b 2015-10-01 13:52:32 ....A 45070 Virusshare.00196/Trojan-Dropper.Win32.Agent.emlq-4929f17b72d297a3f68499a07b74f3ddae895be9d9b780be387fa3b0de6a6eaa 2015-10-01 13:43:34 ....A 4938 Virusshare.00196/Trojan-Dropper.Win32.Agent.emlq-498f97efa21021ef1b97b147c15df99f40d156b1152935c0d5a83f105551216a 2015-10-01 13:52:02 ....A 962743 Virusshare.00196/Trojan-Dropper.Win32.Agent.emlq-504af73d0000c9c5b1356cabcb0d1b6d0d6961271cbc7ef3d056e5031dbb9960 2015-10-01 13:45:02 ....A 1100487 Virusshare.00196/Trojan-Dropper.Win32.Agent.emlq-5660bfca461dd0f013ba26489beac55b8929a37e2ccf44b4e81a27943e5d9821 2015-10-01 13:33:44 ....A 82880 Virusshare.00196/Trojan-Dropper.Win32.Agent.emlq-6304dc45e45e337b2b1b59ae81fd8d63035d0c73957081abaac85ec8c90a75f2 2015-10-01 13:40:24 ....A 1081192 Virusshare.00196/Trojan-Dropper.Win32.Agent.emlq-98b39e68e194f66037adf94ce95392f57074d978b23e14a96b397b1881aa4276 2015-10-01 13:44:02 ....A 45070 Virusshare.00196/Trojan-Dropper.Win32.Agent.emlq-a0e297af7075b73ab0c3f9d2f3f29d6dbe2d3245183e1801b8bca3b52aa7697b 2015-10-01 13:46:34 ....A 1074980 Virusshare.00196/Trojan-Dropper.Win32.Agent.emlq-abc12ec405d9fcfbf7145c43cd9b8018c37a11702af02adda79cf8098a42b91d 2015-10-01 13:39:26 ....A 82870 Virusshare.00196/Trojan-Dropper.Win32.Agent.emlq-ba4caf8c49167297bd8ef8ebc971f2aaf827c60108af4d8848200aa2c4af378a 2015-10-01 13:35:22 ....A 45070 Virusshare.00196/Trojan-Dropper.Win32.Agent.emlq-d3079234add78184cec971c2ddd2e45d248f789a8a51fb9150c2e4b0a548b2fc 2015-10-01 13:42:52 ....A 4938 Virusshare.00196/Trojan-Dropper.Win32.Agent.emlq-d446c217f4706f96743fa7246065fc0588a41d4b76c727aeda9fc022390dfaac 2015-10-01 13:50:02 ....A 8084 Virusshare.00196/Trojan-Dropper.Win32.Agent.evqg-960733ee0eb905b704dd015c4df4c4838882a3cb3b7f7901c9f6abc074c90e8d 2015-10-01 13:48:02 ....A 2554 Virusshare.00196/Trojan-Dropper.Win32.Agent.evqg-f504db05df2c62e38d25045bba868ae488ca774a55cbf84ea0a648e289a20c1c 2015-10-01 13:35:36 ....A 86034 Virusshare.00196/Trojan-Dropper.Win32.Agent.exrn-2a12d287f80e014cb2faf5e056b647e7f0a99667352c8b837b17a717c659f4fc 2015-10-01 13:33:22 ....A 772144 Virusshare.00196/Trojan-Dropper.Win32.Agent.fqvk-e5c48b0fac925f6c7888ddb555f81a04b0c5f08d337c98e3a39e9dd1536ccf04 2015-10-01 13:49:18 ....A 204800 Virusshare.00196/Trojan-Dropper.Win32.Agent.ftjl-538912b1027b031bb9a73216bcb736861f1e2ee162bd3c8cf21ca59906da8e0d 2015-10-01 13:50:06 ....A 320000 Virusshare.00196/Trojan-Dropper.Win32.Agent.fwxs-80e698d6adf8ac4622cd18a39ed46614168e8a04a6ab9c0796aef49dd56931c9 2015-10-01 13:35:04 ....A 1814093 Virusshare.00196/Trojan-Dropper.Win32.Agent.hesf-279b5d9da43c040445d8a84cf63611ab1ce18ee5e18f1ad2a60ff5284042a5e7 2015-10-01 13:42:58 ....A 1068694 Virusshare.00196/Trojan-Dropper.Win32.Agent.hesf-6a0bcd8ba1604a66e980a1a27662e9a644b636c57d804edabd42fcad760cd98d 2015-10-01 13:36:58 ....A 1044459 Virusshare.00196/Trojan-Dropper.Win32.Agent.hesf-8a89c24b9c97307270dfc7833d1a0d799ff47ea8ece8287aa751318224060778 2015-10-01 13:45:26 ....A 155636 Virusshare.00196/Trojan-Dropper.Win32.Agent.hkve-3387c924925cef03a6143dfd2ff6d1133c32367eaac001b6952c84d4d0e7d0f5 2015-10-01 13:31:52 ....A 159640 Virusshare.00196/Trojan-Dropper.Win32.Agent.hkve-662090aa48ee94292c0b8dbe133e045a6b47fdae7472fb9955af11526b51870d 2015-10-01 13:31:56 ....A 143388 Virusshare.00196/Trojan-Dropper.Win32.Agent.hkve-e0891d5eeb20083dfb3ee978099d2c520370ff7a25fd76b4de2d44f76431ab1d 2015-10-01 13:33:46 ....A 655360 Virusshare.00196/Trojan-Dropper.Win32.Agent.hnms-12591094b9b268df8ecb6d7855ec427cb1e2cb1d75a056438e3c78ecaec04216 2015-10-01 13:49:08 ....A 495367 Virusshare.00196/Trojan-Dropper.Win32.Agent.hnms-4ec7ef094ae5243fb36b89a567941a2c50722d2ccf6e9325dfd2efc11fb3d5f0 2015-10-01 13:44:58 ....A 291840 Virusshare.00196/Trojan-Dropper.Win32.Agent.hnms-c5a2dc491da385ac054e225e81b964fe81df48d6165c1f3aa36257c44fd08d6c 2015-10-01 13:42:44 ....A 46624 Virusshare.00196/Trojan-Dropper.Win32.Agent.hy-5bdd7c06afe6ebe1529780a8b1c1d2732c07afdb658fc9f620647daf6373a077 2015-10-01 13:31:40 ....A 156168 Virusshare.00196/Trojan-Dropper.Win32.Agent.ivlz-215ac864c290ac56abfb608eb2faa94b9589e671d8e4544aa362f7554ada8e19 2015-10-01 13:44:42 ....A 49046 Virusshare.00196/Trojan-Dropper.Win32.Agent.iwgi-0cb676b65b4003481bd5b8d50ff7cd6b678c909a61fafd705cd67c470768fd22 2015-10-01 13:43:20 ....A 1877504 Virusshare.00196/Trojan-Dropper.Win32.Agent.jkob-5db8b0a956aaf24e9935d73fd6a01ac3e2dbf6eaa7e701656f7c473cd81de244 2015-10-01 13:41:58 ....A 1877504 Virusshare.00196/Trojan-Dropper.Win32.Agent.jkob-ce974d1b2a7ae2a0907e8483a79e7f073d6122959d9254dc9a700754d276827f 2015-10-01 13:42:04 ....A 1871360 Virusshare.00196/Trojan-Dropper.Win32.Agent.jkob-e95f3d608e221e6a91918b2e3b0fb2941f06a6b7471881f748aeb105d10846a6 2015-10-01 13:45:58 ....A 21504 Virusshare.00196/Trojan-Dropper.Win32.Agent.jy-f20ee753816ae709658b30fda6670dd67432929a09d9821fca5d77e9d550aae7 2015-10-01 13:49:32 ....A 163840 Virusshare.00196/Trojan-Dropper.Win32.Agent.jylw-e0ae7e3d2c17b426e9e1151e1a9d007b52ac90f7a2b5d67c36e9fdffa569b940 2015-10-01 13:46:44 ....A 133632 Virusshare.00196/Trojan-Dropper.Win32.Agent.jyyx-37838aa4126dd1f2a148da383bf17a6f52e87c715f1ae4008c52cae015e69e6c 2015-10-01 13:47:36 ....A 37024 Virusshare.00196/Trojan-Dropper.Win32.Agent.kjyt-3a0a262b3a117bfbb2091974ccf42e19c04f7f97f58908950486fff3a53aaf8c 2015-10-01 13:46:46 ....A 114888 Virusshare.00196/Trojan-Dropper.Win32.Agent.nqhq-a2421914146c07034357eac03136116ddebeab0f241c9c98597af090c746dc1c 2015-10-01 13:38:24 ....A 39649 Virusshare.00196/Trojan-Dropper.Win32.Agent.oizk-e6e3c3d56d817f3f7b5af272ff9fd08af560ed2d1099c26d530bee481141496c 2015-10-01 13:32:36 ....A 39649 Virusshare.00196/Trojan-Dropper.Win32.Agent.oizk-f76f422ee306c2e298676c6504c4518226c825c62ca1d591581ba84648ad99ca 2015-10-01 13:33:20 ....A 169984 Virusshare.00196/Trojan-Dropper.Win32.Agent.pb-6489e7625fe06dd61e83f621709c7f9e4e36d930f406f1285bb55638fd7e38dd 2015-10-01 13:44:14 ....A 90948 Virusshare.00196/Trojan-Dropper.Win32.Agent.sbcy-2906c32116d374aaa5915f31bb391ed11f52f27a5a9a3722c530af3fba59071d 2015-10-01 13:35:00 ....A 201600 Virusshare.00196/Trojan-Dropper.Win32.Agent.sbcy-2d92aac3cf70d607b00c458f83e21eb91b0bf67dce62af9fc9247b9305bcd7ed 2015-10-01 13:48:42 ....A 90947 Virusshare.00196/Trojan-Dropper.Win32.Agent.sbcy-3606727b191b408a30cf3b499c02092dfdfbbe6ebfac9fc61ef5bc49222964de 2015-10-01 13:50:10 ....A 201600 Virusshare.00196/Trojan-Dropper.Win32.Agent.sbcy-6bdf6b73b58344a904ca68c42916f3a0e8d7e9e0dbaa4c2322df96231aee9da6 2015-10-01 13:47:58 ....A 90829 Virusshare.00196/Trojan-Dropper.Win32.Agent.sbcy-c52d78eaeea5c21302f0a77c13fa761c8dc8258390da336d9eb37f3a23550c05 2015-10-01 13:49:58 ....A 191360 Virusshare.00196/Trojan-Dropper.Win32.Agent.sbcy-e1c1569ebf791103df57815fbec84bf67cd92ef12a0829ae9e737662324d93b3 2015-10-01 13:40:52 ....A 813194 Virusshare.00196/Trojan-Dropper.Win32.Agent.sbeh-e63d80ae7e2288317e19c342112e7b59e0ba7ae44782f490fad5d83471f59aed 2015-10-01 13:43:20 ....A 257024 Virusshare.00196/Trojan-Dropper.Win32.Agent.uba-3339bf1966451fa99a3287128487f4bf1105c59cfeff793a00b6d3c3fc4c6785 2015-10-01 13:37:30 ....A 110592 Virusshare.00196/Trojan-Dropper.Win32.Agent.yat-f2faca726f6ca74cf054a0f5330bed709ffb80553bfb2e05f5ac55dfc6ba604d 2015-10-01 13:48:08 ....A 561036 Virusshare.00196/Trojan-Dropper.Win32.Agent.zz-d65579e38dd848cb1a82c8830a4b11f98cc965efaf531bb5190d271e5ccb4149 2015-10-01 13:37:34 ....A 1222662 Virusshare.00196/Trojan-Dropper.Win32.Autoit.bcs-9c846aacaf9e5fe5d09447a7c8e9ccd9748983ef747cc69c33df3713ace9a206 2015-10-01 13:53:18 ....A 684068 Virusshare.00196/Trojan-Dropper.Win32.Autoit.pa-c42abec0ec48f5ffe89e11b49e37d78a982920c1214b6e6038e855acb6fbcceb 2015-10-01 13:47:32 ....A 3453952 Virusshare.00196/Trojan-Dropper.Win32.Binder.rz-15584b23dec73bb5fc5510baba1b6bc852020c34a24b64ff26df3b1d815dfc54 2015-10-01 13:52:48 ....A 221696 Virusshare.00196/Trojan-Dropper.Win32.Binder.rz-f8bcb13ec406dff92286ef739608144eb992a05c42d5385a28e53ae2ebde86e7 2015-10-01 13:35:06 ....A 154054 Virusshare.00196/Trojan-Dropper.Win32.Boaxxe.fk-0b5a092466013d3fa3f79b4fd05a2481bed67357123fd4aac9a2b3320f6bbad4 2015-10-01 13:51:26 ....A 260096 Virusshare.00196/Trojan-Dropper.Win32.Bototer.bff-1fe6356fdce729c7535df2532115563a711e9cb224d30c919017150dee8a3ed8 2015-10-01 13:44:02 ....A 541184 Virusshare.00196/Trojan-Dropper.Win32.Cadro.eqm-093b8738c4830e32f6481d680188d32fdc4e61b7418b2eca3eece5bef7578e54 2015-10-01 13:49:12 ....A 548864 Virusshare.00196/Trojan-Dropper.Win32.Cadro.eqm-c265ebc36fbbf7587e6dd522b965d4bd0406970ee63ccc48515622b697073d52 2015-10-01 13:51:48 ....A 114688 Virusshare.00196/Trojan-Dropper.Win32.Cidox.adn-232d464a5a03ada5982113594b05e8054407b4a94231898db52445efc3a55dcf 2015-10-01 13:35:08 ....A 102400 Virusshare.00196/Trojan-Dropper.Win32.Cidox.igx-53acb06f10aa1d1fecee9b1a046482966586043689c102d88fc29ccc0327ffb0 2015-10-01 13:36:26 ....A 102400 Virusshare.00196/Trojan-Dropper.Win32.Cidox.ihc-14cc717303a747d214ee2fe5bcf70ca44a906c0b1e00aa309b373772642af96b 2015-10-01 13:40:28 ....A 49152 Virusshare.00196/Trojan-Dropper.Win32.Cidox.ihc-52bd019e4c79e64c3a1a0dab48a180cc56ca5507d9f23e4dfc8780654915b9d2 2015-10-01 13:46:50 ....A 102400 Virusshare.00196/Trojan-Dropper.Win32.Cidox.ihc-6914499b289f08704ae02eceeb696e00503f105cca02fe2e625108dcd8f65a20 2015-10-01 13:38:14 ....A 102400 Virusshare.00196/Trojan-Dropper.Win32.Cidox.inf-5ca5019fdc02532d6ab776fb56962b46ebefb3ea201e4ace5d9e5bb5f5c009e0 2015-10-01 13:38:14 ....A 102400 Virusshare.00196/Trojan-Dropper.Win32.Cidox.inf-f96bb48a4b5f8ef022fd3647d689009073e5a479cac4af038e2776b40d98d64b 2015-10-01 13:47:16 ....A 102400 Virusshare.00196/Trojan-Dropper.Win32.Cidox.inj-67486afa13be7dbc06f40139c5af30b4ead78e72d76615d718ecea5d01c17bfc 2015-10-01 13:47:52 ....A 86016 Virusshare.00196/Trojan-Dropper.Win32.Cidox.inn-2ad3671f5ff21f082ae4dbfaabed1485b9deccc09896b30ab3a5f1d6a35606c1 2015-10-01 13:34:20 ....A 86016 Virusshare.00196/Trojan-Dropper.Win32.Cidox.inn-8910ae1fc75fb18c931f31ee5db98588a2930eb95583f632678b3893c03f2c39 2015-10-01 13:37:46 ....A 86016 Virusshare.00196/Trojan-Dropper.Win32.Cidox.inn-b2cdbd405eeffe4b496af48bec8561c8202d4dcb9892f4377994d2c8bbbd3685 2015-10-01 13:46:50 ....A 86016 Virusshare.00196/Trojan-Dropper.Win32.Cidox.inn-b56ec0b9aa05fcf47632d4694e3aec8547f761db609290452e222f51018d9fb5 2015-10-01 13:44:02 ....A 86016 Virusshare.00196/Trojan-Dropper.Win32.Cidox.inn-eca74afdc8eab8e2cf8fc01499e06b57a500f9b14394d51e0abdf0be3aa6fc97 2015-10-01 13:33:12 ....A 94208 Virusshare.00196/Trojan-Dropper.Win32.Cidox.ipe-7605052a04e2fe3de12b541c9572d800b308566e27e993143eced87daef45291 2015-10-01 13:47:22 ....A 78336 Virusshare.00196/Trojan-Dropper.Win32.Cidox.msp-571ca8ec9d20751645da90f25b207712a4c8349e8948478244b8d6fd856ecf44 2015-10-01 13:45:22 ....A 78336 Virusshare.00196/Trojan-Dropper.Win32.Cidox.msp-cb4f3e2f1e2d490600867dc9ef2799324027cee63652f24009bcef5736e4491a 2015-10-01 13:43:06 ....A 747520 Virusshare.00196/Trojan-Dropper.Win32.Clons.avwe-08663d1b4445d9cc082099726582db4d1ddd49684300d4393fec98763e5f62e5 2015-10-01 13:32:18 ....A 950752 Virusshare.00196/Trojan-Dropper.Win32.Crypter.i-426259fc724d202e73469b689d9abca0bf7c404bdfdfb1f22db6fc8292d3129a 2015-10-01 13:48:06 ....A 858112 Virusshare.00196/Trojan-Dropper.Win32.Danseed.b-22baf4ad0677b2b5fcf38c1dca80609f1c1920e6ba2f0ab66a0f9ce4a94e1660 2015-10-01 13:35:26 ....A 731136 Virusshare.00196/Trojan-Dropper.Win32.Danseed.b-9008578c34d5d362aa21437c998abf2c0d8973c27c12114147011a32b7ac8981 2015-10-01 13:32:06 ....A 684251 Virusshare.00196/Trojan-Dropper.Win32.Dapato.azue-d96f3c81fa6decbb428fd04e7df55bff7451f3140cdbc67f6c6ff351154f6a6e 2015-10-01 13:51:08 ....A 125952 Virusshare.00196/Trojan-Dropper.Win32.Dapato.bpad-54e4f204541595cc9a97d007b2d1809839ad8ef54ea4a888162d658de3905028 2015-10-01 13:35:08 ....A 107008 Virusshare.00196/Trojan-Dropper.Win32.Dapato.bxxi-2c484a1be45b75b21089aeb59bb2a28d131d40f271084fa03cee235662e95f0e 2015-10-01 13:45:46 ....A 38400 Virusshare.00196/Trojan-Dropper.Win32.Dapato.ccuy-18b59a17d6a7e9e7de0ba92cd78d9048f41d8ed051b008a64a54e52defa317cb 2015-10-01 13:33:12 ....A 159657 Virusshare.00196/Trojan-Dropper.Win32.Dapato.cdvr-f9c99e5c7aad8586264aae225af58f06eb46cdf99e8d380f29f50cc43caa311e 2015-10-01 13:35:44 ....A 38081 Virusshare.00196/Trojan-Dropper.Win32.Dapato.cerf-a106372eb60eb63df64ab157518b831bda1a763b746b0906c2dc13589167410f 2015-10-01 13:51:08 ....A 3361146 Virusshare.00196/Trojan-Dropper.Win32.Dapato.cvfh-c8ec89eb5d0a36fe7512746d4559ed012554498d0318d91d4c3be36030cde9b1 2015-10-01 13:37:38 ....A 216064 Virusshare.00196/Trojan-Dropper.Win32.Dapato.cvjm-ecfd240ac87170d5d7f6250cf7fe2e404354f30dff9c05beda642385e3857e04 2015-10-01 13:43:52 ....A 38376 Virusshare.00196/Trojan-Dropper.Win32.Dapato.cwbz-ea626d2e2cb1e518a5e7c581cc290b7f9c6c3f5c46404e7220db1fb0c0f4b4bc 2015-10-01 13:38:48 ....A 45056 Virusshare.00196/Trojan-Dropper.Win32.Dapato.ddfx-dbf34cdf86f668d0fc16804db1dc70f617c8581ddb5af7c698f6627305cac33c 2015-10-01 13:35:58 ....A 640512 Virusshare.00196/Trojan-Dropper.Win32.Dapato.ebgs-5be5761055e1856294721b989fc885f002d3129b06e277e24b97a81543dad5d9 2015-10-01 13:43:28 ....A 318402 Virusshare.00196/Trojan-Dropper.Win32.Dapato.ebot-e64a278ee4a32e1dd6ac1854c07176f034dd4a20d7cc64321e7bf1e5c11f9148 2015-10-01 13:47:34 ....A 697290 Virusshare.00196/Trojan-Dropper.Win32.Dapato.ohqc-7727b7063dfc4b8f4f42273cad7125ce80ce301bd648f82b5718ec0142a3c0d6 2015-10-01 13:44:36 ....A 236282 Virusshare.00196/Trojan-Dropper.Win32.Dapato.ohqc-d2807726f8ef499b32fdf29f59380cabbb129c0f3551b8d2c5cc6c0b509ea8ab 2015-10-01 13:50:20 ....A 262144 Virusshare.00196/Trojan-Dropper.Win32.Dapato.oixa-5c08cd49ed4870404a10b8ac137370b9a0cad3f768f976c9256ac3ce7608f374 2015-10-01 13:47:32 ....A 606605 Virusshare.00196/Trojan-Dropper.Win32.Dapato.pgvt-9b574e232844d18e50129c7becdefb6b0430dda2b1804197a48550cac6c78685 2015-10-01 13:35:00 ....A 916377 Virusshare.00196/Trojan-Dropper.Win32.Daws.ajgr-0682659bc401b3a49d69584842a824bd231d6d4ad04b18631d0094f7dc3422fe 2015-10-01 13:52:34 ....A 916505 Virusshare.00196/Trojan-Dropper.Win32.Daws.ajgr-0c2b5aad515da820917387eebdf74203d86215fe07725699fe6a758842597b9e 2015-10-01 13:46:06 ....A 915273 Virusshare.00196/Trojan-Dropper.Win32.Daws.ajgr-16c379f821573ddaf52070fca44c056f7b54191c03082ddc9ece54dd68235464 2015-10-01 13:50:50 ....A 915737 Virusshare.00196/Trojan-Dropper.Win32.Daws.ajgr-17df1ade62dec8367ec827a2266efd89f79dbdfb59593aa1f28b42cef7f14b86 2015-10-01 13:39:18 ....A 915145 Virusshare.00196/Trojan-Dropper.Win32.Daws.ajgr-1b7cc0e77611d2b39b0ddf18e7cdc872933938bb7cdc4f28656711aa632509bf 2015-10-01 13:39:30 ....A 916569 Virusshare.00196/Trojan-Dropper.Win32.Daws.ajgr-22826851537ec64b18cad4fb6863f65dc1f0620ec859c1d73079bdc174a64188 2015-10-01 13:50:10 ....A 915465 Virusshare.00196/Trojan-Dropper.Win32.Daws.ajgr-22f3404b4fdc3b971a8858fde8f43857bb39e4ac4b9828080ed31dd4b67f7d0d 2015-10-01 13:38:08 ....A 915145 Virusshare.00196/Trojan-Dropper.Win32.Daws.ajgr-2783efba3ec67987b957789ca9621b85bbd6622c17bcf2d708c99d4126455998 2015-10-01 13:31:18 ....A 906077 Virusshare.00196/Trojan-Dropper.Win32.Daws.ajgr-42f76a1d98e04ca9eedfa960c0306121fec4d1b85763dd24501717a22fc7388b 2015-10-01 13:32:12 ....A 915305 Virusshare.00196/Trojan-Dropper.Win32.Daws.ajgr-7876dfa3235066e9d6118a9fc6a3e7f913ae8a58e9c165a489bece1438b903e5 2015-10-01 13:53:18 ....A 915321 Virusshare.00196/Trojan-Dropper.Win32.Daws.ajgr-7a38349c6a229cc88bd7b990f54252538fe8abf395797a035d4cb2cdac0a1e2c 2015-10-01 13:52:42 ....A 916425 Virusshare.00196/Trojan-Dropper.Win32.Daws.ajgr-84ab7729b21e7dad963f2104f99d858e8ed77de17faa53258bcf1e455e21ec00 2015-10-01 13:39:10 ....A 915657 Virusshare.00196/Trojan-Dropper.Win32.Daws.ajgr-89a018a2b34d2863a254ee94ea0d42622f3ffe490451119fe8dfb3830a359a55 2015-10-01 13:52:46 ....A 915417 Virusshare.00196/Trojan-Dropper.Win32.Daws.ajgr-8a0a4065bdd0c880fd4fac7665546cb3c8e7f81efb979289c47ffd7e9b2a742c 2015-10-01 13:33:56 ....A 915273 Virusshare.00196/Trojan-Dropper.Win32.Daws.ajgr-96adde3c55dde875f461852d32c36ec346a8e4987ef5d5bd5c5a2f6163cda09c 2015-10-01 13:32:52 ....A 916617 Virusshare.00196/Trojan-Dropper.Win32.Daws.ajgr-9876d60f625657c724dbb33f3b5312aba33b3b3f285989b92d860073a65c17f3 2015-10-01 13:37:44 ....A 915193 Virusshare.00196/Trojan-Dropper.Win32.Daws.ajgr-a003d79446776039a675acaf28d15ba6ae9726a83654d627383912cbb39598ea 2015-10-01 13:32:18 ....A 915465 Virusshare.00196/Trojan-Dropper.Win32.Daws.ajgr-a13d5c51b540bb1992c839a2f386c1d0a3ebd838ff85b6bea998ea6aefae098e 2015-10-01 13:39:30 ....A 915225 Virusshare.00196/Trojan-Dropper.Win32.Daws.ajgr-a624b3a5dd455c1fb8c263fbca60db615ab9fe06e46da3c5d3670ae20759a2a3 2015-10-01 13:50:44 ....A 916137 Virusshare.00196/Trojan-Dropper.Win32.Daws.ajgr-af900e5c6693ad7743173cfb025002d78bc4371ebecc066a258891ed9f480c1a 2015-10-01 13:52:14 ....A 916105 Virusshare.00196/Trojan-Dropper.Win32.Daws.ajgr-bbc99a93878addae91b7f723fff1fdb793f94236ea40d6dec03a553eee3277bc 2015-10-01 13:37:06 ....A 914777 Virusshare.00196/Trojan-Dropper.Win32.Daws.ajgr-c91606aae39ccfaf4ec6eb1c5f3d5366623befa94c8b221423c528aff2e00e19 2015-10-01 13:34:22 ....A 915673 Virusshare.00196/Trojan-Dropper.Win32.Daws.ajgr-ca6b7fa6defc021e31c481f98e9df7141146466222dcb8f0eb34c7bcfbd66467 2015-10-01 13:52:44 ....A 916281 Virusshare.00196/Trojan-Dropper.Win32.Daws.ajgr-d844eb1294078da19d24a7c12440869b5e7a7fe1a297c2e10baf8004c6815f8f 2015-10-01 13:32:02 ....A 916233 Virusshare.00196/Trojan-Dropper.Win32.Daws.ajgr-da1e505b6a89cfb95be30ac15ae92b8bba576ce88dac63b81297c3182cab9564 2015-10-01 13:31:46 ....A 915481 Virusshare.00196/Trojan-Dropper.Win32.Daws.ajgr-e046b92a6e0f61806eac374675a8474f0a9beb73fda76b9595c0da186c28f7ca 2015-10-01 13:50:30 ....A 916105 Virusshare.00196/Trojan-Dropper.Win32.Daws.ajgr-e2accf8d64aef7176a6cec516b4a1816dd1b4b1af09841c36e85ad7fae345e29 2015-10-01 13:35:40 ....A 916153 Virusshare.00196/Trojan-Dropper.Win32.Daws.ajgr-f568578b22243504a66551304d87379d6a591de4d9e38806ac713fbcc3739233 2015-10-01 13:33:58 ....A 915241 Virusshare.00196/Trojan-Dropper.Win32.Daws.ajgr-f84a884f67ca651e45287e8c7563b01c27432ff2f44fd251d17eae82409cf49d 2015-10-01 13:31:48 ....A 139776 Virusshare.00196/Trojan-Dropper.Win32.Daws.ajso-8bb52a1d78d92e6bcd43e7fbef3f8c833178ed35f6a5a3b6fd2bf6781a990ea7 2015-10-01 13:44:20 ....A 90000 Virusshare.00196/Trojan-Dropper.Win32.Daws.aqwh-237e69ceceae4c2c3fd68d97aa502c2be8ef7c243207e371b216c369a7820027 2015-10-01 13:42:26 ....A 48908 Virusshare.00196/Trojan-Dropper.Win32.Daws.awey-79ba270bfa42e27d287819aa2cff5316a8b63d931d233194e6caccaa5c8d6429 2015-10-01 13:34:42 ....A 57736 Virusshare.00196/Trojan-Dropper.Win32.Daws.awey-974f575c401da75054fc770b12f15aacb4b3353097a343f733f49eb129660e06 2015-10-01 13:32:20 ....A 962224 Virusshare.00196/Trojan-Dropper.Win32.Daws.awvz-8f045742eb9437a3ea71813f5852f374eaaded83e2613677c7c18aef6c7d777e 2015-10-01 13:49:20 ....A 962288 Virusshare.00196/Trojan-Dropper.Win32.Daws.azny-3b28e12bd810466fe497babc0e6dd608db74bd8fe6b545f9b1729bed9a8345d5 2015-10-01 13:42:46 ....A 976112 Virusshare.00196/Trojan-Dropper.Win32.Daws.bcmf-c9cdc362a67c1a3af0fc9fcb8f6d509dd7522ebb68261d8d96d4a955bd869aaa 2015-10-01 13:48:36 ....A 962736 Virusshare.00196/Trojan-Dropper.Win32.Daws.bhap-0ecdbd09884daae1bad44f55d87c4f6b7e4c22b2a106c3cf36d5a8320b4b3de9 2015-10-01 13:49:24 ....A 964336 Virusshare.00196/Trojan-Dropper.Win32.Daws.bmhj-e7cf138fd17ac170b7bfd0a0154e63729ded24f84194d9d305faec587b0b9c85 2015-10-01 13:46:24 ....A 1010352 Virusshare.00196/Trojan-Dropper.Win32.Daws.bmlp-e8a7513daa6099b7c56bad5f79883f6fa418d250f78368c62a5b7f5e56323e97 2015-10-01 13:44:04 ....A 1010352 Virusshare.00196/Trojan-Dropper.Win32.Daws.bnhm-3c7476ca30985b4022802f8387d53f5b434b99ec68ed1926b7c26d7a979f6b6d 2015-10-01 13:47:50 ....A 964848 Virusshare.00196/Trojan-Dropper.Win32.Daws.bnov-32857c3e07dbf494289309fd80dc24bb963f08c3e3698e58ba3ce137b00900c6 2015-10-01 13:31:12 ....A 964336 Virusshare.00196/Trojan-Dropper.Win32.Daws.bnty-e65aaf10b4e8d73b9fc5f7c0419a9722fce051ae7ff4f95177d3de06b2eba399 2015-10-01 13:41:02 ....A 948976 Virusshare.00196/Trojan-Dropper.Win32.Daws.bocv-bc50a7aadadf9aa32d37956b4e20d4711b13e1aab34e4680aa07352446154fe0 2015-10-01 13:45:20 ....A 983216 Virusshare.00196/Trojan-Dropper.Win32.Daws.bope-11ab9c4db501345dfb29aafa907249f28009a493cbbaf05b6b5491c3b19c54b6 2015-10-01 13:49:36 ....A 100352 Virusshare.00196/Trojan-Dropper.Win32.Daws.cafs-9e0fac15baaa66e8bf9041fb148147123cdc6335bf9327c8dcf6d8a828a034ac 2015-10-01 13:42:52 ....A 139776 Virusshare.00196/Trojan-Dropper.Win32.Daws.cbho-8d825651f8d925001a4b8e569accaf982116eaa9b6ae5e0b462f79e088c5a1e3 2015-10-01 13:32:20 ....A 10752 Virusshare.00196/Trojan-Dropper.Win32.Daws.dtgx-d411d45cb9840551af2eebaa1e07a44fa18bece22e268cc35bd2b81e6efdcb5c 2015-10-01 13:31:26 ....A 76888 Virusshare.00196/Trojan-Dropper.Win32.Daws.dxwt-05132aa8c27ad4683afa20d1051e52035cd084676459bf77e37036a44d6da7e3 2015-10-01 13:38:08 ....A 77668 Virusshare.00196/Trojan-Dropper.Win32.Daws.dxwt-0cc1d99c2e30580d6fbeb62f55aa5e84a925dc11d3731e9d14a146119666f5cb 2015-10-01 13:31:32 ....A 78708 Virusshare.00196/Trojan-Dropper.Win32.Daws.dxwt-1872efa55ad1f38a7c4381ed8c4077d4b52c7553a8f09751e9b8f7256cb9e9a3 2015-10-01 13:48:54 ....A 77668 Virusshare.00196/Trojan-Dropper.Win32.Daws.dxwt-219753db101036bc72503cce06735fef5c919925858fbeb5314ad0e82a31ed61 2015-10-01 13:34:12 ....A 80008 Virusshare.00196/Trojan-Dropper.Win32.Daws.dxwt-4763de410953f183cae33a3c9df3c2e8c568cb725b5381ec4f1e033eb072a178 2015-10-01 13:40:10 ....A 83648 Virusshare.00196/Trojan-Dropper.Win32.Daws.dxwt-6d7cbc1b8cb0376181b467124d8b1cf2dfd266096d4392ce6e95c87b334bf463 2015-10-01 13:33:22 ....A 79748 Virusshare.00196/Trojan-Dropper.Win32.Daws.dxwt-76a593858c69da862170c814213c934e12bbb70ece1bc3030810e257e0042075 2015-10-01 13:33:12 ....A 75848 Virusshare.00196/Trojan-Dropper.Win32.Daws.dxwt-7bd977500b9bd37ef38842341097670821e8fc02404b37fdea788f5fbb56dfc7 2015-10-01 13:48:12 ....A 73768 Virusshare.00196/Trojan-Dropper.Win32.Daws.dxwt-8638b7f8c8a9302d41b8d4c98848f8c63892fbf2f7debacf19f98cec5d020e49 2015-10-01 13:36:44 ....A 74548 Virusshare.00196/Trojan-Dropper.Win32.Daws.dxwt-a4d6b076b30de42b186c5ee4ccd55b46cf257e89efd64fffb5d670f98fe6fb37 2015-10-01 13:49:18 ....A 76713 Virusshare.00196/Trojan-Dropper.Win32.Daws.dxwt-b094235a87ddf64fd51de1b707f469ab0368c63e348f21c111b9b8b371bb094d 2015-10-01 13:37:04 ....A 75153 Virusshare.00196/Trojan-Dropper.Win32.Daws.dxwt-c3182ae3030043a13ede5b66476c76c1e60e67bada9e4dab56d01f0c8fb5559a 2015-10-01 13:42:22 ....A 80008 Virusshare.00196/Trojan-Dropper.Win32.Daws.dxwt-de0e995e1dcf219f0467bb6af7177c749341a4c6b698c3b0c372472a35b80fc7 2015-10-01 13:32:02 ....A 77668 Virusshare.00196/Trojan-Dropper.Win32.Daws.dxwt-ea85c84b8a35614861761d66947f0dc47e7f38b513fcf5cd818c1b9ddbc00ef2 2015-10-01 13:33:50 ....A 75068 Virusshare.00196/Trojan-Dropper.Win32.Daws.dxwt-ec5fb210324712a8c9b55d86889b2287dcfcf653002a2d6db22c04c71fe6af19 2015-10-01 13:45:56 ....A 413696 Virusshare.00196/Trojan-Dropper.Win32.Daws.dyjb-619a95269fe12033a0777c2bc7938302e622186a31b7b5b42cd73056a596adfa 2015-10-01 13:34:58 ....A 338010 Virusshare.00196/Trojan-Dropper.Win32.Daws.dyjb-b199d2a989219363c9b1550673f310bbb8a20f596ed25af40822befb2f453fae 2015-10-01 13:36:26 ....A 49152 Virusshare.00196/Trojan-Dropper.Win32.Daws.enho-f333e85e3ee69bba52e16a1d8c8aabb5b131621679f459a9d46e8d1dc7ae79c4 2015-10-01 13:49:30 ....A 54784 Virusshare.00196/Trojan-Dropper.Win32.Decay.fvr-71950570260bacd513f95713471b2552e4f47220f23bf2acf0d0550d9db7fa0b 2015-10-01 13:37:22 ....A 69618 Virusshare.00196/Trojan-Dropper.Win32.Decay.fvr-f3461066f60d76d83735846b5e9e03629e0bd7edeb9104f57a3c3d46c53f391f 2015-10-01 13:44:54 ....A 18945 Virusshare.00196/Trojan-Dropper.Win32.Decept.20.b-62de0c1722bc8e2cc8bea0b7d32a68f8f300c14b4604ac8184754ff930d26a88 2015-10-01 13:51:00 ....A 438272 Virusshare.00196/Trojan-Dropper.Win32.Delf.ahi-1eda1a10bfc168a61643e24044cac8197ece208a94b00ba21619074aa36b30c1 2015-10-01 13:35:32 ....A 47832 Virusshare.00196/Trojan-Dropper.Win32.Delf.ahi-26713f95debb20604b7d4868b41fe90553ca01b70ff584fd2292fb3a87e61cbb 2015-10-01 13:45:42 ....A 223836 Virusshare.00196/Trojan-Dropper.Win32.Delf.ahi-3043d112e393148acdaa62dd2e40bf8c7475d3d7c834a2106829cc1479b96375 2015-10-01 13:50:44 ....A 303535 Virusshare.00196/Trojan-Dropper.Win32.Delf.ahi-5cf4bbfe40d691fb79ea5fabb272717e574a7e503fdf63f5e28736563579537b 2015-10-01 13:37:30 ....A 172032 Virusshare.00196/Trojan-Dropper.Win32.Delf.ahi-83e59c061987288a5dbed2c639d6a7806a7485b2ab7be0527b2fe0196689d489 2015-10-01 13:33:08 ....A 320032 Virusshare.00196/Trojan-Dropper.Win32.Delf.ahi-a47227912e07c4cbcbbcc2eabd51156f8e74d76dda0c6f13a83b066c34267b65 2015-10-01 13:33:10 ....A 224332 Virusshare.00196/Trojan-Dropper.Win32.Delf.ahi-af94829d44265ee5478c9d12c1e6f3b766a69c185f17d8ec201ced4bbda63d28 2015-10-01 13:53:04 ....A 204268 Virusshare.00196/Trojan-Dropper.Win32.Delf.ahi-c7c6a2f465e90390c3e18c7f584d5cf9c94d8f32bfe39f07e9177861965419cf 2015-10-01 13:39:16 ....A 371477 Virusshare.00196/Trojan-Dropper.Win32.Delf.ahw-2597312e80d39081549f8c369a7587d5c0ef2abc5a806eb1e7df523be98531a8 2015-10-01 13:49:44 ....A 148976 Virusshare.00196/Trojan-Dropper.Win32.Delf.bz-cf852d30852eaf51b022c853d66169c3c18d53beb1c993d6e801a8a8006c3915 2015-10-01 13:44:46 ....A 590336 Virusshare.00196/Trojan-Dropper.Win32.Delf.duy-c91407569fa58ccdc7cce1176ce3d4b2d6f9eeba6db3bfd3d38730606b9bca30 2015-10-01 13:51:26 ....A 384145 Virusshare.00196/Trojan-Dropper.Win32.Delf.hq-8af3b21a02b61956409783b8d9804cce491bb1bda5970b7379370f7b859675b1 2015-10-01 13:46:22 ....A 869648 Virusshare.00196/Trojan-Dropper.Win32.Delf.kxr-94796e20fa5037540f8bc2e694e658c83ef82f3bc93a293f53d50a8217f61cb3 2015-10-01 13:41:48 ....A 78563 Virusshare.00196/Trojan-Dropper.Win32.Dinwod.acqn-054d463c8deb428bf0f455fc9d486654e651e2e04dd6927f871da7eaf139c271 2015-10-01 13:46:44 ....A 73282 Virusshare.00196/Trojan-Dropper.Win32.Dinwod.acqn-6dc74ac3afd6092576c30fcc263d9b8d9151a63575dafe48f3f3312722791de7 2015-10-01 13:35:30 ....A 73717 Virusshare.00196/Trojan-Dropper.Win32.Dinwod.acqn-73a54e0d95848299af48c606d951638fb1e5d00bb3a12bc1bf8deea60b3df6f8 2015-10-01 13:42:42 ....A 57425 Virusshare.00196/Trojan-Dropper.Win32.Dinwod.acqn-941ef3da3d060858bf5c7f28fccee4b6adc6e6f5f6cc2c4502207ae0c4124eb7 2015-10-01 13:42:50 ....A 63254 Virusshare.00196/Trojan-Dropper.Win32.Dinwod.acqn-94327eb78aa5ff75a8a0aa982c1185d3a9a98fd1f4add58a6544a6a6abc5447b 2015-10-01 13:43:38 ....A 94564 Virusshare.00196/Trojan-Dropper.Win32.Dinwod.sgf-d3c678d914ffab5ac3ed85d26ae5fd8d14f801abe8da75ab19ec54f565314ff8 2015-10-01 13:44:48 ....A 13844 Virusshare.00196/Trojan-Dropper.Win32.Dinwod.sgs-e25829fab75ab3fa9e8c6a01cbbee6e8ac998044744fc32213a177b8fa255008 2015-10-01 13:43:16 ....A 94208 Virusshare.00196/Trojan-Dropper.Win32.Dinwod.xee-0e9c35e7dfb9f53966b3ee9f9521ee5ec48e8b99ff1b3af6f0e87854c6e7af4a 2015-10-01 13:44:14 ....A 102411 Virusshare.00196/Trojan-Dropper.Win32.Dinwod.zvp-09afa9ea2d9daa56c16e037d79882ad65b383a5d16ce8446d4c374e8b5524a49 2015-10-01 13:43:54 ....A 847614 Virusshare.00196/Trojan-Dropper.Win32.Dorgam.qha-44c9a56297926270bcf77c3d12c3a5767281a7d7bfd1382328b7eb02e3b98f7e 2015-10-01 13:38:12 ....A 491120 Virusshare.00196/Trojan-Dropper.Win32.Dorgam.qid-2875163375baee940e02cc7c92fc6f18703b06d01977abee84c61c23cbe769a4 2015-10-01 13:37:24 ....A 87141 Virusshare.00196/Trojan-Dropper.Win32.Dorgam.weu-17b3780ba4909db8829bae15fdd761d85a987e8a59cf4c42a37476bf92234691 2015-10-01 13:48:08 ....A 249856 Virusshare.00196/Trojan-Dropper.Win32.Dorifel.aadh-e9ef72df0e23b9c5082bfdb78eb06ae9dd1325e22e92aff00467b02f7e950e8f 2015-10-01 13:34:54 ....A 233472 Virusshare.00196/Trojan-Dropper.Win32.Dorifel.acph-7b2e7072c3063b625fc182a2b6abe587eb1245ca333c2dcf82ef0c9171d1cf81 2015-10-01 13:37:00 ....A 233472 Virusshare.00196/Trojan-Dropper.Win32.Dorifel.acph-ea5a907c198ab49c88cac458fda696ac517eb7edcfbb2e993d795cc8a254f9ed 2015-10-01 13:34:52 ....A 180224 Virusshare.00196/Trojan-Dropper.Win32.Dorifel.acqa-186aaf21ef653be73559d5b1aaefe0ef0f47c9e107196fa19d1c58b2c0beb95f 2015-10-01 13:53:04 ....A 176128 Virusshare.00196/Trojan-Dropper.Win32.Dorifel.adtx-2fb477aebd1b967c34579e6e80ebb0975f4b595f991a1a9d672ff691d2b63b15 2015-10-01 13:37:06 ....A 176128 Virusshare.00196/Trojan-Dropper.Win32.Dorifel.adtx-c229587265a9595f0083a5fc7c89aba02b7a73e507757f4fde4dc9e8c240144f 2015-10-01 13:35:16 ....A 176128 Virusshare.00196/Trojan-Dropper.Win32.Dorifel.adtx-e2eb05affefa644faff73c9e45f7f90e545946e801295f2c8f68174526db6fa7 2015-10-01 13:43:42 ....A 176128 Virusshare.00196/Trojan-Dropper.Win32.Dorifel.adtx-f2a9be6051781bfa14c4a1f243d4fbd837bb4815b4116fefd901a2611647e156 2015-10-01 13:33:10 ....A 97792 Virusshare.00196/Trojan-Dropper.Win32.Dorifel.adxv-2e84f88911b587a6fcce0b5e42b4b2936be0f5a6f26b87e7215c24ca622e4eb7 2015-10-01 13:34:24 ....A 97792 Virusshare.00196/Trojan-Dropper.Win32.Dorifel.adxv-53f2597a75fbb91821272235fd7567cd95c1539a97ca28f3b3cd7076f3f5a2d7 2015-10-01 13:42:46 ....A 97792 Virusshare.00196/Trojan-Dropper.Win32.Dorifel.adxv-df129df12c7ef492f773f048048f0d166c40d1415be948dd0df5281f9478be47 2015-10-01 13:45:24 ....A 89088 Virusshare.00196/Trojan-Dropper.Win32.Dorifel.adya-0d9a8ac67667b141e07c3009e4ba499e8dbfce975664c2d244da93729aaf2e25 2015-10-01 13:39:18 ....A 89088 Virusshare.00196/Trojan-Dropper.Win32.Dorifel.adya-50aa2de9457cfefb2753efe2a496497e44f4049af548e5b327f76010c4504e3a 2015-10-01 13:35:40 ....A 89088 Virusshare.00196/Trojan-Dropper.Win32.Dorifel.adya-a4cd588771b05c171cdf35f9e312bcb3add59f069bbfe131c72ff32af2841e0c 2015-10-01 13:34:34 ....A 53248 Virusshare.00196/Trojan-Dropper.Win32.Dorifel.ajms-7f582290316cd6450e278de343dee9a2d03e035b51851c956fd9e6b234f3667e 2015-10-01 13:39:06 ....A 53248 Virusshare.00196/Trojan-Dropper.Win32.Dorifel.ajra-e016f7ea9189f58e02edae60ad4f7c592568b1b47b7f6a9fdb9e87cdb5d9b3cd 2015-10-01 13:52:36 ....A 61440 Virusshare.00196/Trojan-Dropper.Win32.Dorifel.ajtq-3fcd008188e11fc45cd056760218b43d8fc56a6b103b1c79e50f15b7d0a25052 2015-10-01 13:33:56 ....A 69632 Virusshare.00196/Trojan-Dropper.Win32.Dorifel.akee-1523ac247eadbc495605745880aea07d27c2a6742e7b8611a75d1b87ab3ac50b 2015-10-01 13:45:18 ....A 106496 Virusshare.00196/Trojan-Dropper.Win32.Dorifel.akgp-9638749885bc5922c0bd2f1511ecb410c13c705d1a03cb50c4b023258045e52f 2015-10-01 13:41:38 ....A 619030 Virusshare.00196/Trojan-Dropper.Win32.Dorifel.awpy-2283f9144b02a75ce7eb0a66421584e3c1a4079849847920b469bff186fba0ad 2015-10-01 13:31:24 ....A 196611 Virusshare.00196/Trojan-Dropper.Win32.Dorifel.awpy-40905ced76ef0d05abc9f1f2f280c5adefd2a4ea54472b211ca6e1147f87bb27 2015-10-01 13:38:18 ....A 619008 Virusshare.00196/Trojan-Dropper.Win32.Dorifel.awpy-4c9fcb607e9bebed16e4bac454b09dc1df8e6581cff12c446a5581ea042c767b 2015-10-01 13:38:46 ....A 619008 Virusshare.00196/Trojan-Dropper.Win32.Dorifel.awpy-686cf067f116d9f9a956977aafed4c69d0c0b270fdfa87a0bc56461fc659bab4 2015-10-01 13:34:38 ....A 425984 Virusshare.00196/Trojan-Dropper.Win32.Dorifel.axai-9e12f2582e3253caef866eedf76bec743c5acbd685e45ea0d1d1ee5b9ee216fe 2015-10-01 13:43:22 ....A 425984 Virusshare.00196/Trojan-Dropper.Win32.Dorifel.axai-f2aea37fa039c5977cada0acf6085f874f92b59fbc60410f18d8c7d662b5b098 2015-10-01 13:53:18 ....A 77691 Virusshare.00196/Trojan-Dropper.Win32.Dorifel.gjc-08023e665d07e1700efc7571420513203a4ea52eab54b6ac147e00d33589d355 2015-10-01 13:52:30 ....A 156160 Virusshare.00196/Trojan-Dropper.Win32.Dorifel.hkw-e4bb05133277e6bb99fb8ede911571c16a5cb0db192723d1993738e7e797cffc 2015-10-01 13:34:26 ....A 311348 Virusshare.00196/Trojan-Dropper.Win32.Dorifel.ilc-096701e2d6cd02a702834c10772897f067fca052960a1227b552d41d47e09b04 2015-10-01 13:49:30 ....A 311296 Virusshare.00196/Trojan-Dropper.Win32.Dorifel.ilc-13e04df372f5b97b684aabd661e796ebfb897987e27cf434e100d667875a2a02 2015-10-01 13:44:28 ....A 77824 Virusshare.00196/Trojan-Dropper.Win32.Dorifel.kci-1403945cdbe66c9f96faa0c78069f3c5ec313ff43ca7dff2885e851f8fd6e00a 2015-10-01 13:45:48 ....A 221184 Virusshare.00196/Trojan-Dropper.Win32.Dorifel.zko-52f73a1cd03a8dfd7fb257107fa9eea94be5be90b91839e8d0a43ed732d62a3c 2015-10-01 13:33:08 ....A 126976 Virusshare.00196/Trojan-Dropper.Win32.Dycler.poo-cb819fb60e46fd038a5616f43a398f3e85814d6cbc37fbb23c7c3061fd2d5740 2015-10-01 13:31:20 ....A 217088 Virusshare.00196/Trojan-Dropper.Win32.Dycler.sqy-ab28eacbe8b268a80f1c78a3e71591facf78d237716b2e34cfbb50ca2ba73f6a 2015-10-01 13:46:26 ....A 234496 Virusshare.00196/Trojan-Dropper.Win32.Dycler.tgb-fbbcd2945f40c571ec203f544212b863f6294c7126e6b0fdf16883d1f345b239 2015-10-01 13:51:48 ....A 28704 Virusshare.00196/Trojan-Dropper.Win32.Ekafod.zc-ac8c97e3a8c26f29d7bb8d2868b9c434b4a571e5ad9ea415722fd8e98b694622 2015-10-01 13:33:32 ....A 90112 Virusshare.00196/Trojan-Dropper.Win32.Exetemp.a-ddb9ca1f290dd43d3371e6bbdf640969a498766b8a7d7d13d4bebfd6a3ba0c5c 2015-10-01 13:53:12 ....A 432872 Virusshare.00196/Trojan-Dropper.Win32.FJoiner.a-900ee0053b74020b9f3616c0e506c2bc78112d676e2dd8287500d6d5ff80505c 2015-10-01 13:45:22 ....A 590615 Virusshare.00196/Trojan-Dropper.Win32.Flystud.d-20eba34c7d3ae7e5975d3a2e57e1e93e49efe742e8a13dfb800a8cfc5c9009f4 2015-10-01 13:33:14 ....A 920197 Virusshare.00196/Trojan-Dropper.Win32.Flystud.d-3a10c61eee38447864ab88a9530ed649926450aa938d91c1d4928ba85c0f9cd6 2015-10-01 13:38:12 ....A 984064 Virusshare.00196/Trojan-Dropper.Win32.FrauDrop.adngm-0acf9ca3a04813e82e116ed8b657c03fd4bdb30c72bceffbc5a6a07c7520d89c 2015-10-01 13:47:26 ....A 995840 Virusshare.00196/Trojan-Dropper.Win32.FrauDrop.aejhl-91c1938a42c600d0739856131ea55e47400083e645ed70632b53fdd949fe079b 2015-10-01 13:32:54 ....A 56832 Virusshare.00196/Trojan-Dropper.Win32.FrauDrop.aenjy-640502dd7efce5f7c9d59627bcf6f6e0bbf0b086163006c5178b2954ae2d5398 2015-10-01 13:38:36 ....A 673280 Virusshare.00196/Trojan-Dropper.Win32.FrauDrop.aezao-bcdb37ba214a7eed1c21463b90532654f195989e8d1b22486a67dcf8ce7327a4 2015-10-01 13:34:22 ....A 160256 Virusshare.00196/Trojan-Dropper.Win32.FrauDrop.ajsmg-5420b566ffdb59f791bc0708073cd048091d190b7e01cb8f3fc05b56b10bec81 2015-10-01 13:38:50 ....A 9377 Virusshare.00196/Trojan-Dropper.Win32.FrauDrop.akxdw-4d3a1fea577c4332d67027c9fcce74164123b926af40ef9484c7a8ed10dbe3fa 2015-10-01 13:43:38 ....A 598496 Virusshare.00196/Trojan-Dropper.Win32.FrauDrop.alscs-557542a4101cab1358a98ed11d295b776239288562763a51e14b766c5d98e029 2015-10-01 13:34:58 ....A 106604 Virusshare.00196/Trojan-Dropper.Win32.FrauDrop.xyrw-7d67560f5956c1d3f444256e5630532bf758706c4b0546730253018371fa8fd7 2015-10-01 13:35:34 ....A 939520 Virusshare.00196/Trojan-Dropper.Win32.FrauDrop.xyrw-871e54e0ca10f4f0b339b91405d4c9a03046784bebee2bedf1dda56577f2c1a7 2015-10-01 13:51:46 ....A 948736 Virusshare.00196/Trojan-Dropper.Win32.FrauDrop.xyrw-b04dd90e905847f38d70fa22e728212f7a5acb6f53c5dd3347018f18ab7b1cf7 2015-10-01 13:53:18 ....A 842240 Virusshare.00196/Trojan-Dropper.Win32.FrauDrop.xyrw-d3bdf3c070527e260103adedff0d831d7bbad2802b07aea3cf4e5714361acd89 2015-10-01 13:46:44 ....A 464384 Virusshare.00196/Trojan-Dropper.Win32.FrauDrop.xysa-8b5f21c5f8d34c90212b91c9592b78dd501a6e9d9a54e15d877608a674aa9fa7 2015-10-01 13:31:18 ....A 467457 Virusshare.00196/Trojan-Dropper.Win32.FrauDrop.xysa-9a8826838a24f29b0c97dc551e0a472911e511d523201be8005cd5926ffcb23a 2015-10-01 13:42:10 ....A 417792 Virusshare.00196/Trojan-Dropper.Win32.FrauDrop.xysa-e5e631abbdc44bde00d1bcd209c5a19f7756631abacb0fd3a9ff6f30174d32cf 2015-10-01 13:32:34 ....A 333076 Virusshare.00196/Trojan-Dropper.Win32.Haed.eno-1f32a15206235875c1b27ac7bb87ecb31fcde4c043cdc936b603965a12295933 2015-10-01 13:41:46 ....A 333076 Virusshare.00196/Trojan-Dropper.Win32.Haed.eno-8aaa8095746ff229f5eef45f28ca1ce80949856c029094944fdf2f5df049a9cc 2015-10-01 13:44:38 ....A 333076 Virusshare.00196/Trojan-Dropper.Win32.Haed.eno-f5c93f833dfb9b5299f97ed7190b7ed61f44fe5dc988bbc42a3305f51ec5b81b 2015-10-01 13:36:18 ....A 859144 Virusshare.00196/Trojan-Dropper.Win32.Inegery.sd-4f00dca6e7eed7beaaed08b30e119ed3aca5833c926d565f06b9dee6d28586ee 2015-10-01 13:31:46 ....A 136704 Virusshare.00196/Trojan-Dropper.Win32.Injector.ahus-10c996a711aecc5d28fc08156f39bc5ab291598ec794da55441f7af16023ee1c 2015-10-01 13:37:32 ....A 495616 Virusshare.00196/Trojan-Dropper.Win32.Injector.alax-0535f7944d9647d3eba75c4e8ca0c65aa4cb360c1060eaeac9e3bd358b76bf34 2015-10-01 13:49:10 ....A 495616 Virusshare.00196/Trojan-Dropper.Win32.Injector.alax-681150de207ab5345c58806bbc59d7521078c2b08076cc9bc62deba6fac479a2 2015-10-01 13:47:26 ....A 495616 Virusshare.00196/Trojan-Dropper.Win32.Injector.alax-7cb7991aaffc7a535fe069443f6b3fe351c234dacea565c85c6873438b6b9701 2015-10-01 13:44:42 ....A 495616 Virusshare.00196/Trojan-Dropper.Win32.Injector.alax-80015d3fd89e07bb9ce41622a66ea6ab6f5c013584071ac0d6f7c6727bed3877 2015-10-01 13:40:06 ....A 495616 Virusshare.00196/Trojan-Dropper.Win32.Injector.alax-8ccd0d68a1d198b4b0f670bbce0d42839cec50d362743e2b6ad60badabb8ec2f 2015-10-01 13:49:44 ....A 495616 Virusshare.00196/Trojan-Dropper.Win32.Injector.alax-9670b21f18592d0b482fee4979d2c71a274bfa36dddd410e1f90a143759cac96 2015-10-01 13:50:42 ....A 495616 Virusshare.00196/Trojan-Dropper.Win32.Injector.alax-9a34396e571e23660fa766f8b45c31f4085c5c19ef9fc23bc8150306fc941ac1 2015-10-01 13:46:24 ....A 495616 Virusshare.00196/Trojan-Dropper.Win32.Injector.alax-dbfd0609b606b2fed8a01e79a6583823fb65bb72cfd63bab185c430b53601a60 2015-10-01 13:38:30 ....A 188663 Virusshare.00196/Trojan-Dropper.Win32.Injector.ckza-216f66bcd53ddc77b36273fb7a1fe8811530fde192c90131d93a92e3842e50f4 2015-10-01 13:48:50 ....A 286720 Virusshare.00196/Trojan-Dropper.Win32.Injector.fjid-c07915c6897129205e92fe33130c3456fd98a65fd8eda8943bdc875e6e870b5d 2015-10-01 13:35:00 ....A 1216512 Virusshare.00196/Trojan-Dropper.Win32.Injector.fmrf-7cae4f09d89d62d60b88333af14c011bfcfe9961109d8022ad8a203f50ba579e 2015-10-01 13:47:04 ....A 137511 Virusshare.00196/Trojan-Dropper.Win32.Injector.fufu-d7373d181296aa48e6f84c9dc936a86f06f7f98f7bfb28460295f1e2c8c93c65 2015-10-01 13:51:56 ....A 130816 Virusshare.00196/Trojan-Dropper.Win32.Injector.fuof-5a49507b99c5a8d130def7873fd1c4200add8e39e003a236b7d74968b56126ca 2015-10-01 13:52:38 ....A 729506 Virusshare.00196/Trojan-Dropper.Win32.Injector.fvas-05d22bb439668fe1901b6b839a30e08cf1793c72392a0960794a495d16f016bb 2015-10-01 13:45:50 ....A 729506 Virusshare.00196/Trojan-Dropper.Win32.Injector.fvas-6b66aadf67d96ddbf17652c025142196c2cd1a63756c24b1ea8fa2cbf71ca370 2015-10-01 13:32:52 ....A 849440 Virusshare.00196/Trojan-Dropper.Win32.Injector.fwdm-c5edb0fa38321eb86e07d0d49e4477d88f221813208c50a8ee68cd1538cdde4b 2015-10-01 13:48:38 ....A 409687 Virusshare.00196/Trojan-Dropper.Win32.Injector.hcun-18e42a9b427af1c23477a2f2184c9883b928cfcb39bc2121443ca7778b604640 2015-10-01 13:46:50 ....A 2056086 Virusshare.00196/Trojan-Dropper.Win32.Injector.hcun-9470663261b8685cf25e49f509f1788bd9f53b49bad615a38da76b6121f82678 2015-10-01 13:34:56 ....A 258048 Virusshare.00196/Trojan-Dropper.Win32.Injector.hebb-6db17260327021a540597bd2a179b79e10a00a0ec4105bd7822fa6257832ba59 2015-10-01 13:37:52 ....A 212992 Virusshare.00196/Trojan-Dropper.Win32.Injector.hudb-c487cce5e90e27c50ca1904b05987d7c8b7e04cc5ff9618ca72fd360c9d64dc7 2015-10-01 13:35:48 ....A 100864 Virusshare.00196/Trojan-Dropper.Win32.Injector.hudc-e3d5d1df5f6312b73f3012132fcdde99fd06b0fec6c90a7dfd36fd4eec902f32 2015-10-01 13:50:52 ....A 565248 Virusshare.00196/Trojan-Dropper.Win32.Injector.hyup-1abc283e71273f9db12a69798d4b84eb1bc87c988838ab2617a8b24a6fc63fd3 2015-10-01 13:52:38 ....A 90216 Virusshare.00196/Trojan-Dropper.Win32.Injector.iajp-31ad7e12acec0ee1f96bf3cb3402d1df4da35bfa6af2fa81a7ab66b1f62a70b2 2015-10-01 13:36:12 ....A 227328 Virusshare.00196/Trojan-Dropper.Win32.Injector.iguo-db1cfdce9450a233d6c5d16212928a1b7174ba574254950ff89f32e5e63c4ee5 2015-10-01 13:41:18 ....A 221184 Virusshare.00196/Trojan-Dropper.Win32.Injector.imtr-d1ae2dda3cc71996379decd4a187cb354f81ed1bfbcfaa6e435110c219055331 2015-10-01 13:46:38 ....A 303485 Virusshare.00196/Trojan-Dropper.Win32.Injector.iniq-a4cbf5d03f0a30c335c56c6dc7d0bcbf8969a5b907d2ff09c17689ab90da1c2c 2015-10-01 13:53:00 ....A 162816 Virusshare.00196/Trojan-Dropper.Win32.Injector.inxb-7178e5fa3c57a25f4fdc014a6f13d73deeab7300362f07014cb09b8e93620d55 2015-10-01 13:37:06 ....A 106508 Virusshare.00196/Trojan-Dropper.Win32.Injector.ipvt-103fd542ca90c8a736040cbaa9404c4c6139af13c4968f8ce306dcdf0a8e5c1f 2015-10-01 13:50:46 ....A 774422 Virusshare.00196/Trojan-Dropper.Win32.Injector.iwlq-747cce1660de6bd892467791f3d40766222b8115f88d12307bbb06cdd140e09d 2015-10-01 13:46:38 ....A 537878 Virusshare.00196/Trojan-Dropper.Win32.Injector.iwlq-c34fae5d957c848cf03a1bc11a28ea9344cdaceba027b96e1db43b7a81a62fea 2015-10-01 13:38:46 ....A 773910 Virusshare.00196/Trojan-Dropper.Win32.Injector.iwlq-dff47e3e6924f096f33a734f57b722b8e9ef2c593ea11de49cd1401b80f292fc 2015-10-01 13:52:36 ....A 86016 Virusshare.00196/Trojan-Dropper.Win32.Injector.izjp-b8c6bceaaa4c56145d8f8bb3628f9c98b756ebfacd0fb036f1e85c3803b17432 2015-10-01 13:51:56 ....A 16516 Virusshare.00196/Trojan-Dropper.Win32.Injector.jhku-b29a3f809253d9d992a7a4f4d94abeeb8fa9eb62d8d2dd1d68d79c6dc80a63f1 2015-10-01 13:46:56 ....A 33282 Virusshare.00196/Trojan-Dropper.Win32.Injector.jspw-d939acdeac43b711368c715aed3822f7f89189ca23ccf486d2a8212f5cef47ae 2015-10-01 13:46:46 ....A 162387 Virusshare.00196/Trojan-Dropper.Win32.Injector.knci-53dc743e5c40995816db81a19ba11b86172a55c4828dbc018e1778ae488f6d4a 2015-10-01 13:45:14 ....A 51873 Virusshare.00196/Trojan-Dropper.Win32.Injector.miqy-736c2322986df7950ff7dc84faa6a1356964b560ecc9016fb47569f5d95982c8 2015-10-01 13:38:52 ....A 75470 Virusshare.00196/Trojan-Dropper.Win32.Injector.mmje-72b9849918ade9e8dbc6f6ad7fc866b45dee77d18e709617638230cac9fe8392 2015-10-01 13:49:24 ....A 383530 Virusshare.00196/Trojan-Dropper.Win32.Injector.ndoa-e85826f4ce22f985fbc830d182c752b37c5c2c0e8debdd6bfe4901046b009e04 2015-10-01 13:48:46 ....A 313396 Virusshare.00196/Trojan-Dropper.Win32.Injector.neql-d0e730b7d417aeece09135ca7029408acf008dfb39ceea4b38786689df00e55a 2015-10-01 13:52:46 ....A 407608 Virusshare.00196/Trojan-Dropper.Win32.Injector.nfwz-6af07ff05f168b4ec85cf33e32473c4cdfc2ed0ec94473c7f105d6cb3c9222ca 2015-10-01 13:48:34 ....A 327727 Virusshare.00196/Trojan-Dropper.Win32.Injector.ngft-578399a04c83b919ee70820c298908fe7dc62b21aa8c10ff27c19100f0954639 2015-10-01 13:36:28 ....A 488996 Virusshare.00196/Trojan-Dropper.Win32.Injector.ngqq-924439bd9c6920a53577ce31be42b8472c08fc0741877572a1c8b934326a8879 2015-10-01 13:49:52 ....A 417327 Virusshare.00196/Trojan-Dropper.Win32.Injector.nirv-823e631bb45bca812f05e07e513f7ad8dd2510c8608ca6f219c8c3f49cce2999 2015-10-01 13:43:02 ....A 61952 Virusshare.00196/Trojan-Dropper.Win32.Injector.odnu-327df4f1d61fc824beeeee165534f57bbe972b6b98113194d9aa6d3fb5535a4c 2015-10-01 13:49:20 ....A 1542656 Virusshare.00196/Trojan-Dropper.Win32.Injector.ovdf-2161b3b7c17594cf5b3d3cae2b8b3092cff993d3fd7c59ce208a64caec801469 2015-10-01 13:44:56 ....A 115712 Virusshare.00196/Trojan-Dropper.Win32.Injector.ovdf-3fe86fff3e10e4ada635d6e91d75670f6c286100f0bfe607b5b8d90473aef617 2015-10-01 13:41:02 ....A 32768 Virusshare.00196/Trojan-Dropper.Win32.Injector.ovga-c4b2084b628bf1f2177212bd48132804179b3bdd29a205b1edd9cac5ae10e4bc 2015-10-01 13:52:44 ....A 358400 Virusshare.00196/Trojan-Dropper.Win32.Injector.palb-075d65e658ce8e455ab17299689743b5c213e983b375273439fcc368cad1012d 2015-10-01 13:40:18 ....A 358400 Virusshare.00196/Trojan-Dropper.Win32.Injector.palb-7d2112bb40257e2618d37c413562bf3b2d255f64e27fef2561dd0dcc4cc92fcc 2015-10-01 13:46:28 ....A 358400 Virusshare.00196/Trojan-Dropper.Win32.Injector.palb-b06d17129aa96de683c36c78c7722da8a322df7cd2f6baff11fdf69297855960 2015-10-01 13:52:00 ....A 520572 Virusshare.00196/Trojan-Dropper.Win32.Injector.palw-ef744c849fd3f73b32bf5da82a1a506628e0cade641356edd9730b84043ab542 2015-10-01 13:52:46 ....A 89431 Virusshare.00196/Trojan-Dropper.Win32.Injector.paqm-d2728712eb82f612a55115006a6618960a43b58d04c7f68debacbc138a08bfa2 2015-10-01 13:47:54 ....A 243976 Virusshare.00196/Trojan-Dropper.Win32.Injector.patj-5a0dc89f7c175891edb27d939439e1c6b9a7d1f0f96d804ecab722d917ab79fc 2015-10-01 13:33:10 ....A 95232 Virusshare.00196/Trojan-Dropper.Win32.Injector.patj-e1908b88a5bf93a137c8899428f54c5897006ed72e9ce72fc9e60432d9ac5013 2015-10-01 13:36:52 ....A 104084 Virusshare.00196/Trojan-Dropper.Win32.Injector.pavc-937660f6bb56334462a470181c7a775735498f6b639d26fcb449d97d728f3697 2015-10-01 13:33:58 ....A 83456 Virusshare.00196/Trojan-Dropper.Win32.Injector.pbxp-241d48f3c7654863e726ab40dc7d19ca1baf48ee80a2814f92d732425ddac625 2015-10-01 13:40:44 ....A 148480 Virusshare.00196/Trojan-Dropper.Win32.Injector.ppdu-35fb24ec7b91e155b1e1a38aa6a5234da1c7c9638aeec5629812bb4feb84e70f 2015-10-01 13:45:18 ....A 65536 Virusshare.00196/Trojan-Dropper.Win32.Injector.ppdu-59b435888cf0b0c5e5b5dbd8c5cde64f05793ca99878a28d3c7d730b664df426 2015-10-01 13:39:02 ....A 65536 Virusshare.00196/Trojan-Dropper.Win32.Injector.ppdu-bf830c4fbd5aebfddad20c96a31354b32de02d5f275f10efe7210eed0a428d7f 2015-10-01 13:31:52 ....A 40960 Virusshare.00196/Trojan-Dropper.Win32.Injector.ppdu-dd77b7f5e186a38bcdd473354b7154b57977ccd1443857035914caa90d9e09e5 2015-10-01 13:52:26 ....A 88964 Virusshare.00196/Trojan-Dropper.Win32.Injector.ppdu-eccef4bbbddb6fe9fd6bfc62304809a82f2bc6fa66794b3e686b2ee0f553cbcd 2015-10-01 13:44:36 ....A 1372438 Virusshare.00196/Trojan-Dropper.Win32.Mask.ce-9376b472a724108eae97baa7b7be336b514d1b6a3f65e3c115823b2492d5c099 2015-10-01 13:45:24 ....A 581632 Virusshare.00196/Trojan-Dropper.Win32.Mediyes.f-09e359105b6bec876fbd4684b23dc0a32bb65a89d022f307adebeaef8d954b56 2015-10-01 13:35:14 ....A 278585 Virusshare.00196/Trojan-Dropper.Win32.Metel.a-6ccb227ec94fd671966cd949685265096c8b2918e95dea61bd855c18d7e85823 2015-10-01 13:40:24 ....A 182272 Virusshare.00196/Trojan-Dropper.Win32.Metel.a-869ee04e6545345db287d32b862549e0e6329c316857db744fd77acc1dc1c8a0 2015-10-01 13:39:18 ....A 377344 Virusshare.00196/Trojan-Dropper.Win32.Metel.l-0820f075b55fb7af55958988f08d72af246f06c9ea393d2245f9693b9b375f4d 2015-10-01 13:50:08 ....A 290816 Virusshare.00196/Trojan-Dropper.Win32.Metel.l-7f9d2dc87c2581c5d1a52d9066703bc3f6006b2842bc2cccbdeb0592b610315e 2015-10-01 13:38:30 ....A 169328 Virusshare.00196/Trojan-Dropper.Win32.Microjoin.lgj-d0dee07394fc824b286cad8767d0ffb22707538fac5baeb67e77c96f1b64e517 2015-10-01 13:35:08 ....A 595456 Virusshare.00196/Trojan-Dropper.Win32.Mudrop.asj-020ec3c9358a98f623ce4af093f958cd17f5ea149f5a2627f48cd8139a9dcef4 2015-10-01 13:32:30 ....A 595456 Virusshare.00196/Trojan-Dropper.Win32.Mudrop.asj-0c1379982c3551b8dc939a68d187763789a5ceb1b715e6798bd12fa32a3a4400 2015-10-01 13:52:16 ....A 577536 Virusshare.00196/Trojan-Dropper.Win32.Mudrop.asj-0c36214ad35462e237d37be4ec127a525aa284644dbda17428a37a887c5d674e 2015-10-01 13:38:18 ....A 577536 Virusshare.00196/Trojan-Dropper.Win32.Mudrop.asj-118bbce89a058275d4b3389b06a31713b6f472e4a09d7b3076ff5b8f7a53c246 2015-10-01 13:47:32 ....A 595456 Virusshare.00196/Trojan-Dropper.Win32.Mudrop.asj-12be55fb61cc5318b0abe013ccc25b6cfd7a3cfcb672865375fa8338e06ccdc0 2015-10-01 13:48:00 ....A 595456 Virusshare.00196/Trojan-Dropper.Win32.Mudrop.asj-16135ddc53e59399aff6f0886983e010823f5cb319c22c1050fae66d02282238 2015-10-01 13:33:04 ....A 595456 Virusshare.00196/Trojan-Dropper.Win32.Mudrop.asj-1ad11de8ef02529db035d37eb2470b53b9d05d6831eb06663b4610916f91b191 2015-10-01 13:38:02 ....A 595456 Virusshare.00196/Trojan-Dropper.Win32.Mudrop.asj-1e95eeccc6786a772a4bc64895f1f17cbff5c4b17414f0fc586493cb8eca4539 2015-10-01 13:41:46 ....A 595456 Virusshare.00196/Trojan-Dropper.Win32.Mudrop.asj-2a5435c91af4d8935ed5f699b933c054e0642896fc94999651c2737f894fa008 2015-10-01 13:39:28 ....A 577536 Virusshare.00196/Trojan-Dropper.Win32.Mudrop.asj-2d77f1383dbbbd61c25d1f20d6d271d25bec02678cf01b822f9e6d15791efcfe 2015-10-01 13:38:48 ....A 595456 Virusshare.00196/Trojan-Dropper.Win32.Mudrop.asj-3b2eb3af57aea0a24f1befbf4902cce6785f94749dd6b28f07f28221ccbbc481 2015-10-01 13:34:24 ....A 595456 Virusshare.00196/Trojan-Dropper.Win32.Mudrop.asj-4373bff57dd4650cea50a551a1306dcc1ec5791ec55431371d6cccdd1a9d3930 2015-10-01 13:40:28 ....A 595456 Virusshare.00196/Trojan-Dropper.Win32.Mudrop.asj-4ad7fc42e2684886b02e3868186153ad231a4f64140473d4a212c20d63bf1892 2015-10-01 13:46:50 ....A 595456 Virusshare.00196/Trojan-Dropper.Win32.Mudrop.asj-4b54a5755c7f3046ef92b176c5cfee000059ee61bacfd19fb261bf2cdfd3daaa 2015-10-01 13:46:36 ....A 595456 Virusshare.00196/Trojan-Dropper.Win32.Mudrop.asj-4d3957ad03d482bc221729c67ffa7feaafea5260ec88b3eb1f1afe44c2e71f7f 2015-10-01 13:51:28 ....A 595456 Virusshare.00196/Trojan-Dropper.Win32.Mudrop.asj-52cc7d14271eb9440c43368619297c99c311571f1411d12a9e2bf9f0cf3a0e28 2015-10-01 13:36:26 ....A 595456 Virusshare.00196/Trojan-Dropper.Win32.Mudrop.asj-5590ae4d9ae51708374ef52aacfbdbe45b6b6b577ef0a92af28821e001d8eca9 2015-10-01 13:44:28 ....A 595456 Virusshare.00196/Trojan-Dropper.Win32.Mudrop.asj-58a512b2513df686863774fa92e0a08d1bd514652c36653ff3825d8acd87b147 2015-10-01 13:51:26 ....A 595456 Virusshare.00196/Trojan-Dropper.Win32.Mudrop.asj-5b76b92c2ae27db1c6971a2ea92b2230aca13b0d72ab3dce9d8a3a86043c4986 2015-10-01 13:35:00 ....A 595456 Virusshare.00196/Trojan-Dropper.Win32.Mudrop.asj-5c91578ff8fbbf08e32baddc8dd165e3081c2962744e31bd5510a23f769859fd 2015-10-01 13:51:28 ....A 595456 Virusshare.00196/Trojan-Dropper.Win32.Mudrop.asj-60f21878ee869fcc4e8fc612eafac93e65f706532e60f26f88e04afec04fc750 2015-10-01 13:52:44 ....A 595456 Virusshare.00196/Trojan-Dropper.Win32.Mudrop.asj-927021e4b0e0030af324b1b1b7df1de93f933768b902cf13799ad0814473c88c 2015-10-01 13:51:28 ....A 595456 Virusshare.00196/Trojan-Dropper.Win32.Mudrop.asj-9bef5dc9a550553e69d7b1a8baaef2191d8012b464fdfc7636c9cefe1057b6cc 2015-10-01 13:36:48 ....A 595456 Virusshare.00196/Trojan-Dropper.Win32.Mudrop.asj-a37eeca1b7bb70b359fd9a0b010f95fb46e2648579dbbb2509c5b82b75503375 2015-10-01 13:32:02 ....A 595456 Virusshare.00196/Trojan-Dropper.Win32.Mudrop.asj-b42615acbcf01bbe242db1b87c1f52ebc67f680ea255a45ec23ec2bb5e53fa5c 2015-10-01 13:38:46 ....A 595456 Virusshare.00196/Trojan-Dropper.Win32.Mudrop.asj-c0b289716966a05260981864e026297799c13ed7e8e7edec6a54703a7922c614 2015-10-01 13:40:20 ....A 595456 Virusshare.00196/Trojan-Dropper.Win32.Mudrop.asj-c35622d121d67ad8ebb7a5487c1a0877ec1f13d44a841ff88f4a8e69b60736e3 2015-10-01 13:39:08 ....A 577536 Virusshare.00196/Trojan-Dropper.Win32.Mudrop.asj-c570b84eadf226d5cc8d859be607c99ee2d69d6f0ad0be496b3854e729c61423 2015-10-01 13:35:18 ....A 595456 Virusshare.00196/Trojan-Dropper.Win32.Mudrop.asj-d4deaeda16991c8a6e37bdf58edfe216875e6ed7f06f5688a1d190e8d1ac584a 2015-10-01 13:40:26 ....A 595456 Virusshare.00196/Trojan-Dropper.Win32.Mudrop.asj-dea1130b51420fb9ca1102f4c8341d8434e936f4f6fb35d6a8f3ca2e32d2d985 2015-10-01 13:46:02 ....A 595456 Virusshare.00196/Trojan-Dropper.Win32.Mudrop.asj-e34506b8125709070bf8dd2913bb9900a77f4b25b8fa75222202abbfc0f953be 2015-10-01 13:48:48 ....A 595456 Virusshare.00196/Trojan-Dropper.Win32.Mudrop.asj-e54abcdd5136cba77af0541769474d28731a6e807ad8b63bfc1e5d20347c40a7 2015-10-01 13:47:02 ....A 595456 Virusshare.00196/Trojan-Dropper.Win32.Mudrop.asj-fa3761b4198ec80cd48b84bb3699ca93964d98dbc864ed854253d7e9b5a5fa77 2015-10-01 13:37:24 ....A 428585 Virusshare.00196/Trojan-Dropper.Win32.Mudrop.flg-fdd6c86fc261c4c0030f213a9e428a588c728343cd2d1cd8d42f6fb04b5ff080 2015-10-01 13:44:46 ....A 16512 Virusshare.00196/Trojan-Dropper.Win32.Mutant.bs-6cd5fdef1b01972c84f1b4235959e039dc8e33391577542f19f04323bdf5bc03 2015-10-01 13:39:32 ....A 110371 Virusshare.00196/Trojan-Dropper.Win32.NSIS.tz-1c6d61f450189ef473a79cb17e2f63beef6ed27fe2687c09684aa4a712bfa59d 2015-10-01 13:46:52 ....A 129971 Virusshare.00196/Trojan-Dropper.Win32.NSIS.tz-70a97ab596915a7ed544692d910c4e41a9de7ab09da2cdec3038693cedd03525 2015-10-01 13:42:32 ....A 134171 Virusshare.00196/Trojan-Dropper.Win32.NSIS.tz-73bc4e1457043ae171285811cbbb2d252cb5a47b8d4e7c7516d237cdb99f4916 2015-10-01 13:38:22 ....A 120171 Virusshare.00196/Trojan-Dropper.Win32.NSIS.tz-97713965d17c37dc1f6e1ce9da83f1aa9077171abee83928b271bedc2971a066 2015-10-01 13:35:00 ....A 948970 Virusshare.00196/Trojan-Dropper.Win32.NSIS.tz-c6c7146a5900ffd3463fb495340c6db87062775bf544bd90cf40fb03b2037b4e 2015-10-01 13:44:58 ....A 1181370 Virusshare.00196/Trojan-Dropper.Win32.NSIS.tz-c761fd1128d22623dfe11111a2f56ccce7c5aff9e70a0ffedc157d430da19d0d 2015-10-01 13:46:38 ....A 115971 Virusshare.00196/Trojan-Dropper.Win32.NSIS.tz-c86011647b3d3bb13f78244c042be0875179524aa46913bf61f268ed5dffa82f 2015-10-01 13:52:56 ....A 693050 Virusshare.00196/Trojan-Dropper.Win32.NSIS.tz-cb0d59e27dd3159b41a7db4ab8eb8cda218960131d06c2b1e387b86fdba9fda5 2015-10-01 13:37:26 ....A 96371 Virusshare.00196/Trojan-Dropper.Win32.NSIS.tz-d2b40a141d9f6bf12e9e78954f683f5abb5e59b5206f19f21283997f4eca90a7 2015-10-01 13:53:12 ....A 194151 Virusshare.00196/Trojan-Dropper.Win32.NSIS.tz-ea85fd1dc6455dae7d8a7820eebb91fd436f1dd4acf8750951bb2fe04fc42241 2015-10-01 13:34:16 ....A 4187 Virusshare.00196/Trojan-Dropper.Win32.NSIS.us-6e1d7d9ea2a7863dca1e25baaadf1c74d6804bf1dcf50f204a52149e5d00160f 2015-10-01 13:50:52 ....A 24961 Virusshare.00196/Trojan-Dropper.Win32.NSIS.vm-09451c6f90fd4b057f94ba72f12a0467b6a201300551068656d579cde5a52933 2015-10-01 13:34:56 ....A 24957 Virusshare.00196/Trojan-Dropper.Win32.NSIS.vn-af9d3837b142cc09fe6be7691e4e9835e4d265d2771fbd00f8b7d334e8e79e39 2015-10-01 13:38:44 ....A 1019616 Virusshare.00196/Trojan-Dropper.Win32.NSIS.wm-dae9793fee9e93b6bdfdea65cbacbaac7a1aa8082689c81d8e6776baebac9fac 2015-10-01 13:52:48 ....A 347767 Virusshare.00196/Trojan-Dropper.Win32.NSIS.yg-dbe7f1ca7a1a90f1603264188af247ad95e54dabf2e5cf51f5adda442cca86b5 2015-10-01 13:48:50 ....A 40960 Virusshare.00196/Trojan-Dropper.Win32.Necurs.vds-c99f31ee2b764616a7c0bbf721945fcbc1ebf226d9fe92225b08119c3046c267 2015-10-01 13:31:40 ....A 6655346 Virusshare.00196/Trojan-Dropper.Win32.Pincher.hp-ded6f5ac384cbb9a6341bccc2f7362d516f746b7f99175165cfdde20b3e64f91 2015-10-01 13:47:56 ....A 122224 Virusshare.00196/Trojan-Dropper.Win32.Ruho.pgk-49b51570e9bbf7c63013e0092179e071bdd3547d61a74a9359efbf6c0299efbe 2015-10-01 13:35:28 ....A 120679 Virusshare.00196/Trojan-Dropper.Win32.Ruho.phx-e2d4167825096b5f9f5112af4a34ea5194e3289d6cf0d85e149d0b240907fa98 2015-10-01 13:37:36 ....A 130217 Virusshare.00196/Trojan-Dropper.Win32.Ruho.pjt-cf73b0068536b181dc9d9b894abf4d846cd5d322ee9c43ad43e080b34100a70c 2015-10-01 13:38:12 ....A 244698 Virusshare.00196/Trojan-Dropper.Win32.Ruho.ptj-af5e4465073bf994dacaf8a8d3bd7691dcd1861c0644e8026b2dcd8e378c0e4f 2015-10-01 13:39:48 ....A 83457 Virusshare.00196/Trojan-Dropper.Win32.Small.any-9b1c0649faeb2872f9433cbbe4adb6fe8e4ef35c41cf67f0299091a7b2390fa2 2015-10-01 13:47:04 ....A 40960 Virusshare.00196/Trojan-Dropper.Win32.Small.axz-0ad208cb25a5c98ffe68aacfc0b7f4dcd8706951169de05fbd72cdc0d63cd602 2015-10-01 13:49:18 ....A 212393 Virusshare.00196/Trojan-Dropper.Win32.Small.dil-bc51d474f6382572a277cc75f21b8d7c0b93fa11652a0b5cf2964964738ea82b 2015-10-01 13:47:26 ....A 25724 Virusshare.00196/Trojan-Dropper.Win32.Small.dlj-c7fb1289ab7a648df5558f75e44d386401dc35af0a9015e42f1e3641c4276458 2015-10-01 13:48:46 ....A 11328 Virusshare.00196/Trojan-Dropper.Win32.Small.edr-0804db3a15d0351609d86aedcc131a43af461fdba114a256d6c86d13d0beb654 2015-10-01 13:31:44 ....A 58080 Virusshare.00196/Trojan-Dropper.Win32.Small.jew-10ac1870d144f9e607ba3fefb05b7e9eba2ce8d68f20d201411e650766e16cb4 2015-10-01 13:50:14 ....A 60420 Virusshare.00196/Trojan-Dropper.Win32.Small.jew-1afcdb2446377b124440bfa82eb8cb3bfeee895ae241b2b99f1540e68f2a0e35 2015-10-01 13:38:20 ....A 60420 Virusshare.00196/Trojan-Dropper.Win32.Small.jew-5d6dc57a7a1b26a1e328d37046bf4450ed19f8adccfdefcb64b9a820be5b2e11 2015-10-01 13:33:32 ....A 57860 Virusshare.00196/Trojan-Dropper.Win32.Small.jew-6fee1e1cdf04b8bf7d529f2009dad1c3f79c3aa29d24f088db2cda3f10d25a31 2015-10-01 13:45:10 ....A 813677 Virusshare.00196/Trojan-Dropper.Win32.Small.kfo-99ed15a76e5761859c8a99914e82ba5590d2d3b8a3172830a6e76d3ae2cd7ff7 2015-10-01 13:43:42 ....A 36631 Virusshare.00196/Trojan-Dropper.Win32.Small.tg-0d929c1edcdcd7a8e3bc620d60020a90fe2d622763d263180f93370e409f9258 2015-10-01 13:41:50 ....A 58237 Virusshare.00196/Trojan-Dropper.Win32.Small.tg-45964316d04ab3029f0eb881a9f060727abdf3e9b43e15932277a319c4ebd460 2015-10-01 13:33:54 ....A 126527 Virusshare.00196/Trojan-Dropper.Win32.Small.tg-6ca1ef295b8a1d08ef623d9187412b7dee729149dacad8aacb8de25c10796d90 2015-10-01 13:46:28 ....A 116386 Virusshare.00196/Trojan-Dropper.Win32.Small.tg-b38fa003f960c5bdbf5aabf1653cdc6edd69c4617101f61ada6b130b66cf1fec 2015-10-01 13:35:12 ....A 120434 Virusshare.00196/Trojan-Dropper.Win32.Small.tg-df19ed45b781f7017434c2c18d87e49d7290575b27a3440d4be7787c022ca516 2015-10-01 13:46:34 ....A 108495 Virusshare.00196/Trojan-Dropper.Win32.Small.tg-f7658b731f2e3779ef7c8c1aded3695ca5fdf84d389ee7bdbf074fc38809bb08 2015-10-01 13:34:54 ....A 34830 Virusshare.00196/Trojan-Dropper.Win32.StartPage.aul-77614fb39c4f00b6191d96b74711bcaaebf1de836f2c4f6f08ea047d7ae49238 2015-10-01 13:50:00 ....A 34616 Virusshare.00196/Trojan-Dropper.Win32.StartPage.aum-6b6d7b9d0b48c1509c7c1c72b69e14a159bf66b73b37e40325722f4cefa61313 2015-10-01 13:31:32 ....A 130560 Virusshare.00196/Trojan-Dropper.Win32.StartPage.ayl-e2777681909d591d3b79a16537869ce718db4679f5678f9481b6f0aaaa4fa85e 2015-10-01 13:44:00 ....A 727693 Virusshare.00196/Trojan-Dropper.Win32.StartPage.clk-f7add06f54f8174dc4a989bd8429d6e594ea87771d06c11b3b9c72122114fca3 2015-10-01 13:38:50 ....A 57057 Virusshare.00196/Trojan-Dropper.Win32.StartPage.dvp-0b79d11e2104d5bf45b94ec28b8f38e8c418d742cb603234de5bb0e398d6137a 2015-10-01 13:42:08 ....A 57059 Virusshare.00196/Trojan-Dropper.Win32.StartPage.dvp-4bb72cee266b2f272c3b40d05fa2ac2bf1dec210a8f76eca12ad5c4672b74950 2015-10-01 13:41:44 ....A 57073 Virusshare.00196/Trojan-Dropper.Win32.StartPage.dvp-560f0467cb028454ec0c61d075dfc5366e99a0787778e64897a5005eedfc06e2 2015-10-01 13:45:12 ....A 57058 Virusshare.00196/Trojan-Dropper.Win32.StartPage.dvp-5f9c53bbf05d89b67aaa540f8f1dff9d4ab947ec541ec80fb371ab84c7609dc5 2015-10-01 13:38:16 ....A 57058 Virusshare.00196/Trojan-Dropper.Win32.StartPage.dvp-9bb00cdd5e370be6e6735ef969d0cfa8bbb81c74020b47b9eb4084ac0788c248 2015-10-01 13:53:22 ....A 57057 Virusshare.00196/Trojan-Dropper.Win32.StartPage.dvp-aa13feeabaa2ca3a7f6f782600de215bae54fc8ef4dc648ce920c05a8febb3bc 2015-10-01 13:49:12 ....A 57057 Virusshare.00196/Trojan-Dropper.Win32.StartPage.dvp-c70bffb81d05f88e10d0ba3ee8dca96c176b36ebf3b9ff12c727058a0f449f04 2015-10-01 13:53:24 ....A 66490 Virusshare.00196/Trojan-Dropper.Win32.StartPage.dvq-0d50ac15179c4d93f1e0e9253b37e705de7e0107eba11e97ef50e7174865d8b9 2015-10-01 13:38:10 ....A 66490 Virusshare.00196/Trojan-Dropper.Win32.StartPage.dvq-2bb8cd5d266b68d3de2d6cbe9068a91cc2f59bbc047bcba4de73f2770ab457e4 2015-10-01 13:52:34 ....A 66480 Virusshare.00196/Trojan-Dropper.Win32.StartPage.dvq-45682758718675ce1ae5f51babff122b2a2bbb7f31afb34e902e3f8d070f5a58 2015-10-01 13:32:26 ....A 66480 Virusshare.00196/Trojan-Dropper.Win32.StartPage.dvq-4ba7a900889b3d5424eea72181822b0f0eaee4ead1eef018e8166175acfc6b99 2015-10-01 13:40:18 ....A 55428 Virusshare.00196/Trojan-Dropper.Win32.StartPage.ebb-ad41db41e2ac49810943a2000a08c1613222c213be78af15b94f6be9367f4ed9 2015-10-01 13:39:42 ....A 71189 Virusshare.00196/Trojan-Dropper.Win32.StartPage.ebb-fc8b951b6b80097689c9bf9e35649fd209f92a250ceb6f2e27356517cbcf33c6 2015-10-01 13:41:10 ....A 188754 Virusshare.00196/Trojan-Dropper.Win32.Sysn.ajhh-5ec6fd49a933a2e8d8f04393e0d806eb7d22449f51f7bb9d3f8493867cda6b68 2015-10-01 13:46:48 ....A 77824 Virusshare.00196/Trojan-Dropper.Win32.Sysn.bqcc-ba1ba4325ac88297381e34fd61da9d1e5b63e4cf253dedfa4668f52949b15593 2015-10-01 13:51:44 ....A 200704 Virusshare.00196/Trojan-Dropper.Win32.Sysn.bqmu-f572c5a4358e01fd6c27ae4c42e1364ddaddfc13bf3a6a14016e93f98b3a0239 2015-10-01 13:50:14 ....A 1102389 Virusshare.00196/Trojan-Dropper.Win32.Sysn.bsir-5c21a6c2ae6c87652e0a85392c063d679216dd00f9943597880f3337b895a716 2015-10-01 13:37:24 ....A 401644 Virusshare.00196/Trojan-Dropper.Win32.Sysn.bzga-0e7ba6568ff12cefe707bd94b374f3047c0b19a3e5299d083ade9cee79b717ca 2015-10-01 13:39:02 ....A 114688 Virusshare.00196/Trojan-Dropper.Win32.Sysn.chsa-ee4429753a3dfd7d19ad16c3d65d8c8c0065908f66492ced5d9d0abef9fe83ba 2015-10-01 13:46:44 ....A 913956 Virusshare.00196/Trojan-Dropper.Win32.Sysn.cmyl-49982b5273cd9436c5b1ebfe227c41bb2691134e43936e1f0560fcff8fc8ad68 2015-10-01 13:42:26 ....A 438272 Virusshare.00196/Trojan-Dropper.Win32.Sysn.x-0ff85a1ec1029859aded2dd879d0c8b51721d509897b5f14c4e8311981321454 2015-10-01 13:46:02 ....A 144896 Virusshare.00196/Trojan-Dropper.Win32.TDSS.aksv-dbf06ebf250c407bf4a13167ad377ff036c35a8b28fddf1deec8fa1b407ba07e 2015-10-01 13:40:04 ....A 138752 Virusshare.00196/Trojan-Dropper.Win32.TDSS.uqa-3e49a0fd8461d6a115a712253902ff8c6a622ec9baa79c4298cc737143c5cf5d 2015-10-01 13:44:48 ....A 138240 Virusshare.00196/Trojan-Dropper.Win32.TDSS.uqa-98c610ac94ffa9087699d6366a89a6b43a5e0498c90b4b05c4f77af6e95cc84f 2015-10-01 13:50:00 ....A 139776 Virusshare.00196/Trojan-Dropper.Win32.TDSS.uqa-a50d62fcadeb2636458822e679f72b8ba74c2f7a36060eb66e249c214542c1a1 2015-10-01 13:35:02 ....A 141312 Virusshare.00196/Trojan-Dropper.Win32.TDSS.uqa-b0761b70e13340197a364c07f64f182011e9ccac07000ef1c4db4f73f4e41f3d 2015-10-01 13:53:26 ....A 96256 Virusshare.00196/Trojan-Dropper.Win32.TDSS.uqa-e425ee3cb69fe16831edf83baafdab606f9a12650630f844ed68f1989d3ca76f 2015-10-01 13:50:30 ....A 28672 Virusshare.00196/Trojan-Dropper.Win32.VB.agad-408bbded03903ffa33e3469da0fe88b3a5ea5f273b96c7f8fcc7e319f9faec24 2015-10-01 13:38:00 ....A 69632 Virusshare.00196/Trojan-Dropper.Win32.VB.alyk-ec894b804f5f751f6f77b3bb3e0a443ad3a330cb2367240c0f78fc713c8275f2 2015-10-01 13:52:46 ....A 101436 Virusshare.00196/Trojan-Dropper.Win32.VB.asju-f39334ef0547a8ad1e99027dbca3c39ddfd82f2aed806d490204b3c5dcc81331 2015-10-01 13:35:30 ....A 102400 Virusshare.00196/Trojan-Dropper.Win32.VB.ayww-dc5806bca499de63da37b5af66d167bc3ddfa4baf9b63942e3ad0a4cf748974f 2015-10-01 13:41:02 ....A 65536 Virusshare.00196/Trojan-Dropper.Win32.VB.baoy-17fe271d11731df38429f4e32db3dbf830d5b776c35b4d7f41ce3460a5f01839 2015-10-01 13:34:28 ....A 401408 Virusshare.00196/Trojan-Dropper.Win32.VB.bcig-12cd4775315b6166c1cd5d76b1cbee97e6f48b04f9212dfa7c3a9875857c3d39 2015-10-01 13:41:24 ....A 1245844 Virusshare.00196/Trojan-Dropper.Win32.VB.bdyq-f7804feca6919ee2d6bfab93a974f8ab716f2da70a61953181b9e023bb28288b 2015-10-01 13:51:42 ....A 121212 Virusshare.00196/Trojan-Dropper.Win32.VB.bjsd-afb189fb4734e3b4a2c9c6b1198b3322ada497b93db5966aaabdf74d29daafd2 2015-10-01 13:51:22 ....A 340428 Virusshare.00196/Trojan-Dropper.Win32.VB.bldq-1a5e8f7901016a0a256417b98ea66c7cd3438fcfbb497dbf5e4cb843380a78fb 2015-10-01 13:42:14 ....A 125666 Virusshare.00196/Trojan-Dropper.Win32.VB.blie-cebfc80a00b86ba8bd10a5381ad82b6a708798cca06f7b2726e8eb343d4bd74f 2015-10-01 13:40:00 ....A 49152 Virusshare.00196/Trojan-Dropper.Win32.VB.blis-c0f1c3fdda34a5b92005750542f73002a6ab95f4ecf0307ba7617a8f0bdf433b 2015-10-01 13:34:38 ....A 49152 Virusshare.00196/Trojan-Dropper.Win32.VB.blis-c47ed9d142f650a822a632bd1520534281ac89333b3fcd546b30d3424b6a97d8 2015-10-01 13:40:30 ....A 61440 Virusshare.00196/Trojan-Dropper.Win32.VB.bujf-b4fa8459bb0e42450c512df7626ad640628da58a03359d9c1b196993697f4766 2015-10-01 13:41:36 ....A 61440 Virusshare.00196/Trojan-Dropper.Win32.VB.bujf-e8a06f7c7b615c15ab0f68eb452292bb09d52a3da28b06bb6de40391c1f922ec 2015-10-01 13:43:54 ....A 141856 Virusshare.00196/Trojan-Dropper.Win32.VB.bwaw-93f805f585a150f3dd3f2d7d3a44685360aeb970c89f5a5dd5e301cf84ef2fb7 2015-10-01 13:40:48 ....A 211962 Virusshare.00196/Trojan-Dropper.Win32.VB.canh-05afe8baf1a2f8805bf91425feff7d6adb1ebef48759a33bb1b1e76be2ad274a 2015-10-01 13:49:14 ....A 211946 Virusshare.00196/Trojan-Dropper.Win32.VB.canh-0c69d129ea57158502df3d41444c1e5187ff4e28db93e7770018179b21b82f04 2015-10-01 13:47:22 ....A 211743 Virusshare.00196/Trojan-Dropper.Win32.VB.canh-23206858160288504f22e1f9843d98988f24fa68df1f02adde2404cba7d7a616 2015-10-01 13:44:40 ....A 211960 Virusshare.00196/Trojan-Dropper.Win32.VB.canh-2e4367c5c2a66151c611ec340fce139bc624d8634ad79151279d0eedceba76cc 2015-10-01 13:43:58 ....A 211861 Virusshare.00196/Trojan-Dropper.Win32.VB.canh-7a92948c359146ac7089837f61f0d76bccc5fa70c737b68c7f5d939b8dfe74d7 2015-10-01 13:33:18 ....A 211980 Virusshare.00196/Trojan-Dropper.Win32.VB.canh-ca4bf77ba01eb444a31e291fd0c7947a2734437a035181bdecde9d6fe990034b 2015-10-01 13:46:18 ....A 211837 Virusshare.00196/Trojan-Dropper.Win32.VB.canh-d5f0e358ace85e464251ac9bddafe196c77d0185598a405b2b91b469922693e9 2015-10-01 13:32:28 ....A 211795 Virusshare.00196/Trojan-Dropper.Win32.VB.canh-e225c5b43178748a2eee84202167203b8982634e74eb1d1f4a97588f221a22d4 2015-10-01 13:41:00 ....A 211948 Virusshare.00196/Trojan-Dropper.Win32.VB.canh-f5fba5b32986fc02833e802110fc9b34f87aa0e92423b5dfd60ca030469946c7 2015-10-01 13:50:30 ....A 28672 Virusshare.00196/Trojan-Dropper.Win32.VB.cbmf-ddf0f9e0fa568978fe6cd4caf2ed099629b71b334b691e15b8b6e16bab427c4a 2015-10-01 13:46:14 ....A 114176 Virusshare.00196/Trojan-Dropper.Win32.VB.cebg-38981e17fdf590bd107143e1df9d8a4d1d2e435367dda1eb31ad7e3c14a70f30 2015-10-01 13:37:34 ....A 33068 Virusshare.00196/Trojan-Dropper.Win32.VB.cgqp-946e14f02901c6743fa8c6cb46bbd81dddf7c2e16c162dbf7de1d4838a2fd0af 2015-10-01 13:49:00 ....A 24576 Virusshare.00196/Trojan-Dropper.Win32.VB.chxp-1b24e99fc5395bb5b0aea66ddd96dc9550ebfc68f5e8d7890b5dac3384f15f60 2015-10-01 13:44:02 ....A 36389 Virusshare.00196/Trojan-Dropper.Win32.VB.cmzt-d14c41cbfb6306711c03415faabb8e0c212f2fdb435526898f991e95579039d5 2015-10-01 13:37:34 ....A 40970 Virusshare.00196/Trojan-Dropper.Win32.VB.cqwt-3e03c50bdff5036b4ef97cf4c800bedb4d986609be47ad2573d2ed4f1ca93489 2015-10-01 13:52:10 ....A 1134746 Virusshare.00196/Trojan-Dropper.Win32.VB.crny-b396533eff2a11b3e8c0336436016110ff3afa665f9cf078b8376f1d556f79a8 2015-10-01 13:48:04 ....A 1061018 Virusshare.00196/Trojan-Dropper.Win32.VB.crny-e6763837129ac4ebf14001fc5688dabcf346458048cf8d63d8c6c4525c972b50 2015-10-01 13:53:00 ....A 37418 Virusshare.00196/Trojan-Dropper.Win32.VB.dbdb-4e9ec657b08918a4280aa0ad99cdc94d566fcd613eb68970cffc761b035c4dc5 2015-10-01 13:49:14 ....A 49152 Virusshare.00196/Trojan-Dropper.Win32.VB.dcgz-4a539e8c9b8c54b1f757d343e0e4538981d87935a64a71ccd08506ac17d9c647 2015-10-01 13:32:20 ....A 175104 Virusshare.00196/Trojan-Dropper.Win32.VB.dcll-98cabd40f0ffea1141be3819c22e18bd53cc70d3724be7d3141447648d65b031 2015-10-01 13:36:06 ....A 180669 Virusshare.00196/Trojan-Dropper.Win32.VB.dfwh-9aca3bb77b3edca7003311418ea8f095f76874ca7143ca8f774b3edd5fe1bd68 2015-10-01 13:35:16 ....A 30592 Virusshare.00196/Trojan-Dropper.Win32.VB.dlnz-90a0aaa08e849becfab5b9e1c3da2f62908bac61853ada3593b54a70aa3303a0 2015-10-01 13:35:46 ....A 82296 Virusshare.00196/Trojan-Dropper.Win32.VB.drqj-6313bc185bf9c1734b2d4361eec858259d189dc1f73e83820c800412786a1c93 2015-10-01 13:48:38 ....A 24577 Virusshare.00196/Trojan-Dropper.Win32.VB.fof-07b7361b207e4da941a44e8d899467265f0b202a5bba49bf42266b4899043215 2015-10-01 13:34:26 ....A 2226559 Virusshare.00196/Trojan-Dropper.Win32.VB.lkw-37f630f998f20667cb1ec922f7aa5047b23be8877fa96ebcca9498be77307698 2015-10-01 13:43:26 ....A 94208 Virusshare.00196/Trojan-Dropper.Win32.VB.mrb-464eb5eb5e6fb171d88997799e5f12fdff67704c9975da6a721dd28ac4276682 2015-10-01 13:35:16 ....A 40149 Virusshare.00196/Trojan-Dropper.Win32.VB.mrb-962ee2d48bdf4b9304bedf53715f395bbd218749230dcc72d91ad1b1ac3c53db 2015-10-01 13:36:08 ....A 182162 Virusshare.00196/Trojan-Dropper.Win32.VB.mzy-ff89d20f9fe57f9580940908d192c9e5319cdf5b6caaa14394f1beaf626daaaa 2015-10-01 13:38:08 ....A 172032 Virusshare.00196/Trojan-Dropper.Win32.VB.nad-303c82b93ad28ec3635b9566f7ca0f5ca1ff80300e1e13c46e938a4a6b9691f3 2015-10-01 13:34:14 ....A 749600 Virusshare.00196/Trojan-Dropper.Win32.VB.nbg-ff3578ec773061e0c5215c658ac54e05ced8ca283073f61f55a5a5ad772ec207 2015-10-01 13:46:22 ....A 192030 Virusshare.00196/Trojan-Dropper.Win32.VB.ncl-01d3a846cfef79fcee476b07c469297fb8558a7168e9ac2306eb22e192c7c852 2015-10-01 13:43:42 ....A 169134 Virusshare.00196/Trojan-Dropper.Win32.VB.ncl-1b6c9783ba42f458c7843dcb60302b567f9238265b8abf0ccd76227e28044135 2015-10-01 13:48:34 ....A 79022 Virusshare.00196/Trojan-Dropper.Win32.VB.ncl-9f3d718173d9ce9d8e773dfe8bebc3f1d8db0a2f19e1ddd32c8ec52ab8f73398 2015-10-01 13:51:48 ....A 286382 Virusshare.00196/Trojan-Dropper.Win32.VB.ncl-e2a5bc9b2d967a1d74e9809862c14bd4ed5da25c44ac13fb1fa24fe96b2c7097 2015-10-01 13:40:42 ....A 286720 Virusshare.00196/Trojan-Dropper.Win32.VB.ngf-b80d24c476c10e8388dd1ae80bf8eca9f798498543113dc68554f20576c778a1 2015-10-01 13:52:26 ....A 36864 Virusshare.00196/Trojan-Dropper.Win32.VBInject.kk-5bff8c14ddc0e759a367064def8e77d75a4c2fd2259e5f37a6e9133e815000ae 2015-10-01 13:36:26 ....A 24576 Virusshare.00196/Trojan-Dropper.Win32.Vedio.dgs-0edda57fba9f4ac3c760d0e44b7cb6a9d8b0f6d70afd35fb0068e0a069a2aead 2015-10-01 13:44:50 ....A 23552 Virusshare.00196/Trojan-Dropper.Win32.Vedio.dgs-472324ba984cbeb0d3076f04476ee144b9de49972c056a48d62780230fcd4120 2015-10-01 13:47:28 ....A 25088 Virusshare.00196/Trojan-Dropper.Win32.Vedio.dgs-6bba2ff54be348be9c1bf5ba6d381514a1a7ff63c29f0a8b6347ec9ac49d0790 2015-10-01 13:46:04 ....A 24576 Virusshare.00196/Trojan-Dropper.Win32.Vedio.dgs-88e716c55fb6b95870adb59d0bb7717fea876dc63becceab6d658a1d9fa31c8e 2015-10-01 13:35:44 ....A 25088 Virusshare.00196/Trojan-Dropper.Win32.Vedio.dgs-9082a93a57fc74f3beb1c05e2a44a428e43ecc986b9d9def893e09f1eeea9e2f 2015-10-01 13:50:42 ....A 25600 Virusshare.00196/Trojan-Dropper.Win32.Vedio.dgs-9f4fd2313796ca35bed0147645814099d204e678244faacc2f7a0196b3b13978 2015-10-01 13:43:50 ....A 27136 Virusshare.00196/Trojan-Dropper.Win32.Vedio.dgs-b36923645d0a2a84ee12ab9da65aa2031f69d5527b4a7ba52723d123aaf0d3b6 2015-10-01 13:52:36 ....A 30208 Virusshare.00196/Trojan-Dropper.Win32.Vedio.dgs-c639ca8f7be6c93269d24269ba4a2a19da6cf91ce8acbbc38e8ca52c83144186 2015-10-01 13:50:30 ....A 25600 Virusshare.00196/Trojan-Dropper.Win32.Vedio.dgs-e962de0575a5322f5485cc353af917e3f0869cda767170dfe4c1b01eef063734 2015-10-01 13:42:10 ....A 28160 Virusshare.00196/Trojan-Dropper.Win32.Vedio.dgs-ec4ad630f27640ffe7b8fa01d4d91c75943862a9797aa663d419164dc8108b0f 2015-10-01 13:46:50 ....A 24576 Virusshare.00196/Trojan-Dropper.Win32.Vedio.dgs-ef9b0ef69c27713a6cc4e2fc0bc75751c9c43ee2081d6f4dc30f4b9e19e3b4db 2015-10-01 13:36:44 ....A 115220 Virusshare.00196/Trojan-Dropper.Win32.Vedio.pjf-4e0cd2880a494a79900bb986a7f6c04d95117a653b96e6c7f12629937ccb0540 2015-10-01 13:46:44 ....A 51221 Virusshare.00196/Trojan-Dropper.Win32.Vedio.pjf-a1b0f69550118a2ab6b6576575daaaaa410ea83413309fc7dc886a37890490e0 2015-10-01 13:33:18 ....A 153622 Virusshare.00196/Trojan-Dropper.Win32.Vedio.pjf-a87e72999cac669da22c174fd0ec981f99a6f9d28d75b585b77cdf3f1407c13b 2015-10-01 13:39:44 ....A 12827 Virusshare.00196/Trojan-Dropper.Win32.Vedio.pjf-e24b71421dd3376d9b4e5bf4fdd29f79ec90ac871a1658dfd79fd8388f54a9e2 2015-10-01 13:32:54 ....A 1366695 Virusshare.00196/Trojan-Dropper.Win32.Yabinder.c-3f27da24003349fd03bc3e3c5190065432e1d6990030c0a5f4e68b255cc553eb 2015-10-01 13:39:14 ....A 304727 Virusshare.00196/Trojan-Dropper.Win32.ZAccess.gh-ef612d4f17d91564626ad322f222a98815cbfce626373fd4746456cf2e28d00b 2015-10-01 13:39:36 ....A 306181 Virusshare.00196/Trojan-FakeAV.Win32.Agent.bds-e4c16d6e12df4011298397566e0448651b1a964d57abb5bf059790f5de45ced9 2015-10-01 13:33:50 ....A 360465 Virusshare.00196/Trojan-FakeAV.Win32.Agent.cui-15d0b771aa195c9b71a8a777ee1892e4ed5ebb23de2da8aa1a59cc16f0ea3639 2015-10-01 13:32:28 ....A 348160 Virusshare.00196/Trojan-FakeAV.Win32.Agent.cvu-8ff79e6524e1b8c00ffe05c8ad9511c8cb1a10e290dbed1f4bbdd541db860f67 2015-10-01 13:35:34 ....A 360960 Virusshare.00196/Trojan-FakeAV.Win32.Agent.cwa-3e8703705e2b42badb5c64c32aad2a3a49fbb24caf277d1f36b5da959628f646 2015-10-01 13:50:02 ....A 213791 Virusshare.00196/Trojan-FakeAV.Win32.Agent.cwa-531bd0984257ad9da3acf2a9a2c56768c89fce8018423e5b1c97fe41ac2b1f6b 2015-10-01 13:33:10 ....A 24039 Virusshare.00196/Trojan-FakeAV.Win32.Agent.cwa-86bd553815a5dddee35a9440ecd9730b000b1efaa359b37916295e42186047f4 2015-10-01 13:48:02 ....A 60651 Virusshare.00196/Trojan-FakeAV.Win32.Agent.cwa-a8e78b8c26fc0917e1987adeab66d78ba337f0718e838eff431110008e0df36e 2015-10-01 13:48:40 ....A 349696 Virusshare.00196/Trojan-FakeAV.Win32.Agent.dls-0ea8b60e285fdb8711794e632f9649bcdbdfe5ee4078d43e5aca11b3644ce52a 2015-10-01 13:48:34 ....A 348160 Virusshare.00196/Trojan-FakeAV.Win32.Agent.dls-be05ddc5b0d43687a91f83472d1e6cb8860cad5362de115766573b4102626cfe 2015-10-01 13:34:40 ....A 417792 Virusshare.00196/Trojan-FakeAV.Win32.Agent.dob-ffb4c4dd767fa9b2a833b85da6732fc60626d17c84f65fc63efe620fc8f5dba7 2015-10-01 13:34:14 ....A 462848 Virusshare.00196/Trojan-FakeAV.Win32.Agent.dof-b9dbe8c66204fa81ae3f077f68d813efd9320b2d7db6a0203292d9a41a4c5629 2015-10-01 13:42:16 ....A 462848 Virusshare.00196/Trojan-FakeAV.Win32.Agent.dof-ea588cbe35d92ddbc3101fe4c33a5eb925fe2fcc54c8b10e31f8752697b1606e 2015-10-01 13:41:58 ....A 381952 Virusshare.00196/Trojan-FakeAV.Win32.Agent.duo-beeccc5fda0662d4dcea61ecef6e4103d5c18e871e26b2f85cf372337d5409fb 2015-10-01 13:49:20 ....A 373760 Virusshare.00196/Trojan-FakeAV.Win32.Agent.duq-6a47f91c38a8441fc1726003cff70eb3b93eaeda9ad8da51a1cacd0f013814b2 2015-10-01 13:40:08 ....A 405504 Virusshare.00196/Trojan-FakeAV.Win32.Agent.dww-b983c87e61653129003c951b66ed168de417ee13545245e73320eaf966a0ab66 2015-10-01 13:41:26 ....A 405504 Virusshare.00196/Trojan-FakeAV.Win32.Agent.fzh-0a72dd13e57a84da099c20f069e7764925465918f0293bdf10a0158ed3c3b24a 2015-10-01 13:42:52 ....A 393216 Virusshare.00196/Trojan-FakeAV.Win32.Agent.fzm-7d11530dc6b7d8ff6384eec59a88be2e2716cd8bc2ee93729a1effc54f506cf3 2015-10-01 13:43:12 ....A 796672 Virusshare.00196/Trojan-FakeAV.Win32.Agent.gbn-2f4550d142662199d778b548660a7748b2819fa087414a5f92bf6b4df369b287 2015-10-01 13:31:50 ....A 114408 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-00730fd61d24bf81dfc5e8bda78b015182afb01ef459fcfc7aa9585daa2932e4 2015-10-01 13:48:32 ....A 84748 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-00c4c6d3e1af203eb4f8caafe69306fdfaa497e532d6ed4ae0f43412eaaf96ff 2015-10-01 13:43:40 ....A 141132 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-028bd89ecb35754ed374f7bc1f4a6833254e4f3d3fe3fb94aedb757b61e351be 2015-10-01 13:44:32 ....A 75552 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-06a0892e3c97a78c3b7aa72c321d0575d9397dc34130c1d6befa0d3b4e98363a 2015-10-01 13:40:22 ....A 139720 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-080cc762ba2e396a84d4fa6a82b05b77969acbc3550452fdcffbe8fad46e7f87 2015-10-01 13:31:52 ....A 141820 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-0a9bba6fdcca0fd6c2a175b3ad4fe3cdb26ee6c4e30e5a88b6126b27704435e9 2015-10-01 13:52:46 ....A 139732 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-0f39e29af7385535ffe045ec61a743c13d553d0d01427f9fb1ed41333e284691 2015-10-01 13:53:02 ....A 64284 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-0fed290c2226dcf95ebaa038d453b89308dd5878310400e9c0c76011fcd847cd 2015-10-01 13:50:08 ....A 121180 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-1ea08b9fe8ffe11df6a2a98c5c180bd09f3367e1883b063255e403a86fecc165 2015-10-01 13:43:30 ....A 53812 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-1ecbea915b9c8de83d32e707245d19ed7942904ff38ccd9fd3d9331b14988410 2015-10-01 13:40:08 ....A 66684 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-2434926d330a2a384e72412b305509842762598d58af656cf5fe735b5b85ea76 2015-10-01 13:46:48 ....A 114528 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-284433f88f144fc067278792d377f999af4ee34f6b460371c6ca1602d7bc9e6a 2015-10-01 13:41:34 ....A 76864 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-2b04eb67ca39648a726273db1d56f7872944db028fb46b23166357b189403973 2015-10-01 13:36:28 ....A 148720 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-2b6dded5cac836b7904a982f6ef41aad76519ef4e5a4322309ee2460801b6874 2015-10-01 13:37:46 ....A 122188 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-2f53dfce9e987887e28b320e744055560acb38035f7354da1157c7e393bbd3ce 2015-10-01 13:46:10 ....A 139216 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-308b788fdbe8224e2825b8486971aa13e9693aa44a527623941d5210382756b1 2015-10-01 13:31:52 ....A 76028 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-32eff2a228026f17049fb1156df98416ab101a9fc3036cbccf8b4d90f088a299 2015-10-01 13:46:02 ....A 144412 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-339fc72a6b7bb6d32416419cadcde377d6afde3f89a9ddf51d9851bc0e92dee0 2015-10-01 13:41:04 ....A 140376 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-3534a6b73b216a2a432c6dbcb241a6f6f4dfeba9d974159fe5e600406cca15e7 2015-10-01 13:53:24 ....A 44656 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-37e15d3a88321329d46d9abf62fdcf71bf5ad5a670b2dcd68e8fbb33b441e736 2015-10-01 13:43:06 ....A 74532 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-3d583f38c1063c3e1e75870e1d4c1c8e36c8507102f4bbfd6dbe79bfc78dc120 2015-10-01 13:33:48 ....A 113148 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-3dbf3a0728fa496ee8211032e005fea2318a458632c8c787a95ed64c52f47e3e 2015-10-01 13:33:50 ....A 86284 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-4211cf6ede2a5c0e9b6f4337ada972720e1d5cdd9f442e9fb881683991fe1f57 2015-10-01 13:33:46 ....A 74356 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-44a1068f076f654cce3fada2b69bb47534f8b46d09f938d4124839a2c3fb18b2 2015-10-01 13:33:06 ....A 46352 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-45041f71af15036f622a439ddbb6f31fa07ae6aecf200a10f48cc41c367a6d20 2015-10-01 13:36:44 ....A 84572 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-4ba5c8ef5b8894b95715b14d45222d5ce10ae674065e8fcab9c201ae326ac33e 2015-10-01 13:34:10 ....A 133868 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-4bbcb9ced33477854a7b71274c63567604546cbc6d6261484b9b7035a79fcc3f 2015-10-01 13:46:06 ....A 130672 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-4be307b64b582113bec6ac70e524db460306e5f733950f6976063b53a01dd8c4 2015-10-01 13:42:58 ....A 147848 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-4e2054eb7cdb0178f02e6497484f93506c5466533287d9221f74214acaa4e62f 2015-10-01 13:44:12 ....A 144500 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-4f620b7a0c6eb692bcdab3fc6bc0d6cbc357895ee3a7a59d7748ca5ef3329ebc 2015-10-01 13:33:10 ....A 138436 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-53758971ff96f7dd2200335709825751dfec6ebd0ed53565193a1745ed358102 2015-10-01 13:34:14 ....A 140080 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-568529965d65022cb24d3f27d8b093bf491b72d4630f46bfaedcfc1b80f3d3c3 2015-10-01 13:37:04 ....A 67192 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-5ae4975e846d5044ee3162a77deec23ea138004e7ee6040a9cf54dc9a03dc105 2015-10-01 13:33:38 ....A 92800 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-5bb78af0ce23c3fe77444836b05e9a4fc7be6cdd5875f7e4d7b89e47e57ab9aa 2015-10-01 13:47:26 ....A 149008 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-5c836752755d1b07c7d707efbeefdf544bea2028413c8c80a193c425cfe650c8 2015-10-01 13:47:20 ....A 103668 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-609e4ede2818e17701f66025b6de26564feaeda32ca8c74a7a293d5b32590c31 2015-10-01 13:42:28 ....A 124088 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-66c2de1f41028fb9dceacde3400866b5735bfbbd47cf4b1d7034635d77a43f49 2015-10-01 13:36:40 ....A 83508 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-6bfb553f71f2f3476a4da45a8922ff599216b4bfd234a418ecd99c5bfc512a2f 2015-10-01 13:38:30 ....A 138844 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-6d9a373acbe77a06b8f71f195a2af6e20bdd2e711c570762cd16a10c15aa352e 2015-10-01 13:51:32 ....A 141852 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-6ea933d0d57fb9656d24422e80f539d6cda98b04790c54065f80fd264234b5eb 2015-10-01 13:35:34 ....A 132256 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-6effbf9b82e6c072eb3b3a4089bf015992397ab6af4c624c9589e5f36b85333c 2015-10-01 13:46:08 ....A 133276 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-6f3f1747ac3983e60bb684f121f8d6031dc310e7698498b1ab35fb28e16a72f9 2015-10-01 13:31:16 ....A 140412 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-72b405912204b80038a994ab2e87077ecaa20a2498ab7eeb94b528d75e46e957 2015-10-01 13:38:16 ....A 146200 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-7348bbdee909070c9118a4078b061016d435829aa60902767539e94c21eebc9e 2015-10-01 13:46:24 ....A 148576 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-7854aa0e51f38434b93d52937e37ecc11c5e5dd31f507c88c3421e3e051ec8b2 2015-10-01 13:50:34 ....A 82068 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-78a7ee367e3d870ac52867f59261f2be469f58dd43e5cd89394c8b2b03fb7663 2015-10-01 13:46:44 ....A 140004 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-7a91faf5661c8a73a0309675132d076d9b0c7898e4983e8244c57bb9b24b5727 2015-10-01 13:53:10 ....A 86972 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-7d989ba8ccea5ef115e2b064b59e847c96c78ae1c74e73e839b9dfddf8c29cf0 2015-10-01 13:44:36 ....A 148952 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-809175f41d5a424b389b10c3fff7b82ab5f313ea0c9fb72e6112b2aac4094cca 2015-10-01 13:43:36 ....A 135260 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-83be9c54eca108f26ffe09f9171582f462330f6b55361322972388f6b8484eab 2015-10-01 13:45:52 ....A 73316 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-84a89a96e0d4d950b98456bc27c03620fc7a0fdccd65527e9e9ef366d7910d84 2015-10-01 13:45:16 ....A 131088 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-8571a7635f7ab659fd2fa6e48f2ddd365d9d5eee62d79dceebe627f8afe28e4c 2015-10-01 13:50:14 ....A 140156 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-85d0be2bf9c5969b44b94e3c5afdef14d50469e309140fd9566b24f13fd83dfc 2015-10-01 13:37:16 ....A 69284 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-86f3217001bf1841c7ae05c0e66d597a441b040500527b69d6fd2f7e9c3e4fce 2015-10-01 13:40:14 ....A 140184 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-877181404abaed323168bbeee4cbfef6e95a48b8726b1575e742744b07f6f68c 2015-10-01 13:33:16 ....A 66436 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-87e909a589f1e7828f5ea3c993208adf6459a599cdad97c5b0ea95a9f368fd8a 2015-10-01 13:52:04 ....A 130656 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-896b34dba9ba5fc4cae99bb0585a37436a1a28c2494f863c36736c75dacbabbf 2015-10-01 13:34:12 ....A 129804 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-8e18722e5b3df821a774053d56827b9b1afa810ff53481562a95362cbae4a4ab 2015-10-01 13:44:34 ....A 141700 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-8e2f004959a20a5cb5a1236c17409b3bb85e092211e3fdec6f827eab9243fc77 2015-10-01 13:47:30 ....A 136448 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-8fdbf1b101d07be46c2e3d0fa0fd973fb0003a5133a1b72a0b3bc1cbc57e81ef 2015-10-01 13:42:36 ....A 124300 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-8feda3c34292f61aa0eb8ce817a5261fdb49920842da7a99ba59cd0bba186597 2015-10-01 13:37:38 ....A 105484 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-93a1f3a04195d647a3e92c2f8734c25657b59929436675c02e7b336e6615712a 2015-10-01 13:40:48 ....A 142424 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-97686db77aa1a1e37d7981eafbe94f1e75f9e7564d32784c07f260669bcc82cd 2015-10-01 13:52:50 ....A 123736 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-98bc0d96a80bd99eb2bba183e26193851b188463858079f0ccd4b57fcb10ddcf 2015-10-01 13:51:56 ....A 142664 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-9aaa346ad87f95e4484d5ec3fcdd8c90208b18ba5ac5a914d7e0edb2b8f5b5b1 2015-10-01 13:38:26 ....A 130032 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-a180a4e35874d1121e61fbeec01841d2d38981d833a0d6483db407d99804f519 2015-10-01 13:52:28 ....A 83032 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-a5de15741c3f6e4137f1aecab0248a492eaac47b23419dbd2390aec856454ea6 2015-10-01 13:40:30 ....A 144560 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-a7ee60919e18f9488dcd08e574c0aed7c5adf052e5dd0d2089903671f96f6d00 2015-10-01 13:52:46 ....A 114224 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-ad0838e64f3ae89edc46a7b6131dd7784e70f9b3a2d86aea7f5c5f62c6c45913 2015-10-01 13:34:34 ....A 142464 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-ad682f3a08a1ca5a7620ab065a3c52e95b5f81eae38499b7be4fa9ee8a7fa505 2015-10-01 13:49:36 ....A 123420 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-b028144cf88ea48d6956f0c21b4071a60497dcc6034abcf0af71378961eb42ed 2015-10-01 13:31:24 ....A 133860 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-b2787613c898179b9b81bd3fbc1a38a1c1358c7f2552933099b7cf6b3c1d0bd2 2015-10-01 13:48:04 ....A 143244 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-b4b062759513572987021e5b4446cf5358faab49aaac23602e69e99093b1259a 2015-10-01 13:47:20 ....A 65196 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-b52e25e2183d4525e9fe698fd9c7158fe3d1571a1a025bde2797e11c3794ba08 2015-10-01 13:51:22 ....A 140656 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-b6086748fa822e1c9331ed19cc2ff3a32c54b466ef13873226fd1928407e7d9a 2015-10-01 13:45:26 ....A 66044 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-b81055bd918e7ae942515cc319a7b49327568605cd9c7dd20a3aadc81dd5a78c 2015-10-01 13:48:40 ....A 145060 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-ba0eade8dc3a7ba9bbcd733a4e838bde139e50ebe14bd6bf352996d3a37f4d5e 2015-10-01 13:47:22 ....A 143388 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-bd762920b30be7c51adc2055a1033d1e333728b48edb523be3e32a93c3cbc3e1 2015-10-01 13:34:10 ....A 139604 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-bf26282d3b9a34f9071042e1dd7c293eb7c1151103483cc480479933d808bfef 2015-10-01 13:43:18 ....A 203496 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-bf5e451b01b5a2c9c7160c4ee225af9d3e8fdc90ccb23fb37ec982f276329581 2015-10-01 13:41:38 ....A 139500 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-c380a5703c541a68a24b84c8008b76664da691e3fcd02984c79d2f072e19a3fe 2015-10-01 13:50:04 ....A 133992 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-c3a19b0202ab66c3ddeb7c74e21eaf074202c6edf8c54c47b7c3a37cfb6fb946 2015-10-01 13:45:26 ....A 141716 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-cd4bc4a9049dd6275fdcc0b0c59390ee77fa4df4bb2dfe127238c5a914513400 2015-10-01 13:42:30 ....A 143764 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-cde563a119d682919dd08b8cda7c405e44e95c54ff75f89e6b0925bcf6b6592c 2015-10-01 13:38:54 ....A 72504 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-cdfd708b04f54183cf8f39825b690be8bb48e40f43050afee57d4d3fe4ee2080 2015-10-01 13:48:34 ....A 81688 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-d1119e9c3b8d6e6146956a0c01695080c26c6f8b32c70cf2649aedf6bf5e7341 2015-10-01 13:36:48 ....A 148776 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-d61c7338a2f510dcc7118097a278e5ef2a994680cb6926d28c759f91a7e9a8f9 2015-10-01 13:43:32 ....A 46984 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-d6cf1759a0fcf5ba255bd1d61e0eb07cafd6f22be4d378bd106f54abacefe45b 2015-10-01 13:50:30 ....A 122944 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-d96c12f1823a314ca11cb331388a92de49cdeb913f7a5f58f9bd049086f3b95c 2015-10-01 13:52:18 ....A 123948 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-da87b0931c3d3247522c905846efe1b60d1a34025b849870b47c90cd5cb6218f 2015-10-01 13:42:42 ....A 125064 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-db8ae7ce81a7debe895034be8cd5d5f0a5bba5998992bb9f2c65e15bfe909dbe 2015-10-01 13:51:20 ....A 123296 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-dc191d967104f327966735a28017c84448b224a5963f32d657121127163ede0e 2015-10-01 13:36:58 ....A 215896 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-dc6d2dd6744dd8d0caca74c23ed5f85e368a178818a13a6add02815f6ab87151 2015-10-01 13:44:48 ....A 85028 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-dcee5ebf10f982501374d20440405baeb3614add4e1bc90b2826aad9392cc790 2015-10-01 13:42:10 ....A 136524 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-dda122cb33a6757a170c61f00c847c71b0d29c25eb3199cc9c815cf98fab6f17 2015-10-01 13:44:42 ....A 131912 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-de996122571cd7d55755540d767a7ba3f72cf66a49e01feec3aa1b30c3f7026c 2015-10-01 13:37:00 ....A 125904 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-dfaac520a71db6fdf6593a897b8a55d795890c046fa46748033163a9942f8e68 2015-10-01 13:34:16 ....A 105364 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-e009f23c38c73b91e57dead4c38d992fd9f229decef40183c4a4162e7bb35fa0 2015-10-01 13:43:36 ....A 126124 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-e023be336a199cf34719f2b0c6bf4f1bc28506853f2fcbfb67b9bc582f61d4ef 2015-10-01 13:44:08 ....A 68776 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-e0279ae625790a29c4f98b227dba1c4934eedcd90a0bedfa254d47a3775bc804 2015-10-01 13:46:38 ....A 100836 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-e16c26fbf76032a13d0fff2e85203c1b903a2fe4add1272ec5019125a1bb92cf 2015-10-01 13:50:26 ....A 143148 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-e1e3d8c0ba8c3b40b2dd077c961e93eb2bda2f7185a01e3ed20cef6a5d93fb90 2015-10-01 13:31:24 ....A 129800 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-e2fbc48fe91fe0c4602ad1695a88215ffdd5a31c2eda0baa57a8fa1608c348bf 2015-10-01 13:33:56 ....A 65796 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-e43cbdee458ff3767f282a815b912e695e858b127c31ac1b86c8a724d1d6904e 2015-10-01 13:32:34 ....A 139800 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-e63b6d4e0b43c80cce5379ade6039333439f045a7650dfb4bf6517696b88005e 2015-10-01 13:38:06 ....A 66780 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-e68c1eb502dc2b63581ae132475fb871157c444857e15a55f2d2c4157369c195 2015-10-01 13:41:30 ....A 129988 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-e781f85a94894b7a1279bead81bcd337fea1797b129335e52849aaa23232193f 2015-10-01 13:31:24 ....A 113520 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-e7f8da82b68c36f8465ad095a3294df34ff97dcffbdb5e65783c42a95c4e0bd9 2015-10-01 13:52:06 ....A 135040 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-e9ac77aca2fd36d9e6a381060a0cca8593eb9e5426c04367d147338b7cf63e4b 2015-10-01 13:50:48 ....A 144136 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-efa86765cc8d38a82bbf57bd1f3e1b5d9682603ac8d3b08691541ade259bc783 2015-10-01 13:34:58 ....A 140372 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-f31bfe9fa9144074adb30da910431fe2727b59f669d613a6afb77241f71b724d 2015-10-01 13:53:20 ....A 115060 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-f6f059da5db6dd8f42c517baa90007ccd8a5ea058681fdee83e6d9131ea95c9f 2015-10-01 13:36:48 ....A 63840 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-f7d208e8e81f766d0776b8516d7547d9d497487c54d871a82220573db8c09cb6 2015-10-01 13:37:24 ....A 114436 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-f889c8ffd2932c354b0657876d65d667c39d96edb4d3e7d829c9c9aceaa7b1a7 2015-10-01 13:48:36 ....A 111072 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-fa42eecd2ec679a175a1dbde3f497350a229e333a2920082f5b130cf3405a31a 2015-10-01 13:49:36 ....A 76960 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-fb76bd1bc2005e4331f1c89b02f3c5b5f5083953bdf3f59af2bfd357a884f388 2015-10-01 13:40:58 ....A 127608 Virusshare.00196/Trojan-FakeAV.Win32.Agent.iuuj-ff70c3897892017470da4b4393811ef686079d3232717f924d060b9e7150ccff 2015-10-01 13:49:24 ....A 203264 Virusshare.00196/Trojan-FakeAV.Win32.Agent.rqz-692afb3804991ff7e5240b59ba108706d27bbc8f974f0f63444b225891148e18 2015-10-01 13:31:40 ....A 126907 Virusshare.00196/Trojan-FakeAV.Win32.AntiSpyWare2009.b-44b2125bf6ca421ed535ed7bb9f6953cd798c9c7068464683c575ce5b3ad13db 2015-10-01 13:35:02 ....A 452370 Virusshare.00196/Trojan-FakeAV.Win32.FakeRecovery.jk-04a07b0a8f8c5d100c7fa3c685fcafe8c8ae1eb2cbb372bd8c34afc99164c088 2015-10-01 13:45:18 ....A 857600 Virusshare.00196/Trojan-FakeAV.Win32.InternetSecurity2010.ce-361569b7ffbea442bd729dbbb9d77cad3f227d11675b189ef05f934e1bc41e09 2015-10-01 13:35:48 ....A 864256 Virusshare.00196/Trojan-FakeAV.Win32.InternetSecurity2010.ce-f91f500a4c04eb65502d2aabcc1cf6a729b1da7827fc63573ec9689edd524229 2015-10-01 13:50:10 ....A 413696 Virusshare.00196/Trojan-FakeAV.Win32.LiveSecurity.f-0779437b0a64be1fe856ec994333da2a72ad4adf8c3fd67d454ef2d0a8b4cdb5 2015-10-01 13:43:58 ....A 391168 Virusshare.00196/Trojan-FakeAV.Win32.LiveSecurity.he-961776ede5a17704ede90c94dcf50f08671726ff8dc08d0da17bc9f33e21b7c4 2015-10-01 13:35:16 ....A 391168 Virusshare.00196/Trojan-FakeAV.Win32.LiveSecurity.he-e249ff19798e1732a0fe8ad18891af3c790953e349e4e7d386a08caa14a7ee64 2015-10-01 13:33:04 ....A 400384 Virusshare.00196/Trojan-FakeAV.Win32.LiveSecurity.hi-162de8f1c9325af8967576927ffad0f0d2dfab5be5c207dd1a3cbe081e04edb1 2015-10-01 13:37:32 ....A 379392 Virusshare.00196/Trojan-FakeAV.Win32.LiveSecurity.hj-2f8b74036457bf4551bfb657e29c06403a6d6648024e8cdb9bb3c88e44e6ebe9 2015-10-01 13:39:02 ....A 466944 Virusshare.00196/Trojan-FakeAV.Win32.LiveSecurity.hy-97ccff7cf10375cc075910d1f7a6716cf120434e093ea15971966cc814bab186 2015-10-01 13:31:38 ....A 504320 Virusshare.00196/Trojan-FakeAV.Win32.LiveSecurity.ic-4b686ae95a6b014ada8375879571f87f7a25f64dffeb5a620efb7f3a8b07545d 2015-10-01 13:44:08 ....A 500224 Virusshare.00196/Trojan-FakeAV.Win32.LiveSecurity.if-8c894e6a7c5ceef7b3fc8675979dbd6325b90d9885e3de3c9e75ecf0b2d3b732 2015-10-01 13:47:18 ....A 487424 Virusshare.00196/Trojan-FakeAV.Win32.LiveSecurity.ih-b45ff2d21232fb7e17b3949390eee87487c8927c6744ac498cfa2ad53d44dd6e 2015-10-01 13:48:18 ....A 405504 Virusshare.00196/Trojan-FakeAV.Win32.LiveSecurity.o-30559ee028014d025c7c08f4b6b417bbe44607e2a902790c4f6e8f016a60e08e 2015-10-01 13:40:48 ....A 557056 Virusshare.00196/Trojan-FakeAV.Win32.Onescan.per-4e8944d72774d2e87e815ac78b06220b11119e1a506f85e8e9a468e33c92535f 2015-10-01 13:49:24 ....A 224605 Virusshare.00196/Trojan-FakeAV.Win32.SecurityShield.app-f795d4b5df41c05842f35951f3a93e7f9cbb986bfbb12281d750f6471ba4caf4 2015-10-01 13:51:30 ....A 312320 Virusshare.00196/Trojan-FakeAV.Win32.SecurityShield.hdc-95ab56aff004d39c7ca2a1d39a0535f0aed67d4b1ee9f6567cf87727ff4837e4 2015-10-01 13:37:02 ....A 421888 Virusshare.00196/Trojan-FakeAV.Win32.SecurityShield.rkz-54a281de52c5df40976c881e76c726b3676d79b8e066e18caad8815eeba41f4d 2015-10-01 13:40:30 ....A 372224 Virusshare.00196/Trojan-FakeAV.Win32.SecuritySphere.ce-bb6715009da0425f0e86af661d8fccd0fa9fd485397aab27fe8b6cd7900f6422 2015-10-01 13:38:12 ....A 98304 Virusshare.00196/Trojan-FakeAV.Win32.SmartFortress2012.aekf-f55d0256aa9e9ac79c19c86d009c99766df92fed1e91dfeddd4836978bded196 2015-10-01 13:45:56 ....A 539784 Virusshare.00196/Trojan-FakeAV.Win32.SmartFortress2012.aiui-6ff4195ceaeb170af2d8284a2f27c4fddce296be10ca078cb87cf099ace86e50 2015-10-01 13:45:46 ....A 536880 Virusshare.00196/Trojan-FakeAV.Win32.SmartFortress2012.ajrl-8b634dc59b05548e0c4c70345e7ba0bed78e53d287e3414666e57e80a2022013 2015-10-01 13:33:36 ....A 69632 Virusshare.00196/Trojan-FakeAV.Win32.SmartFortress2012.auso-33a5f096640707a1085dd6975a7b84579d4ca4c1f4b585df1b2d33ba5a9468c2 2015-10-01 13:35:28 ....A 69632 Virusshare.00196/Trojan-FakeAV.Win32.SmartFortress2012.auso-94a0601d6db50beaa3bb36285e40d87a2356c8b46f7dabb1c545e10ac74cf0f1 2015-10-01 13:41:44 ....A 1021953 Virusshare.00196/Trojan-FakeAV.Win32.SmartFortress2012.axni-270e076c8c0076606d24425ba95903896606d48c0566fe32bb06722189d9a2df 2015-10-01 13:42:28 ....A 913409 Virusshare.00196/Trojan-FakeAV.Win32.SmartFortress2012.aywo-4a187481997fadd91f6a384904587376c1346b7550a06c70c851dfe3c81b6762 2015-10-01 13:36:18 ....A 840720 Virusshare.00196/Trojan-FakeAV.Win32.SmartFortress2012.azdn-8c7bc618d04363c5980a15847e4b429d6f369034b20a7b67e0e56e91c281c91d 2015-10-01 13:50:30 ....A 833552 Virusshare.00196/Trojan-FakeAV.Win32.SmartFortress2012.azec-3b59affe68fafc891c42b9de67a846003fea6ee200b41b109d05a21df929bf55 2015-10-01 13:47:20 ....A 841744 Virusshare.00196/Trojan-FakeAV.Win32.SmartFortress2012.azec-3cf7ec1cd10f6e37ce24db01191e3057da81bd41399232f69ea747c5b4bb5570 2015-10-01 13:32:32 ....A 773136 Virusshare.00196/Trojan-FakeAV.Win32.SmartFortress2012.azec-ff5358f7690718a50890fdd54780e6b423c0fa205a854f5ab6422de2c62718d3 2015-10-01 13:33:04 ....A 417792 Virusshare.00196/Trojan-FakeAV.Win32.SmartFortress2012.jt-92afb75419d8d87643317eada2bce9286f4cfbc66539992512e51e6e50e1d3a4 2015-10-01 13:32:42 ....A 393216 Virusshare.00196/Trojan-FakeAV.Win32.SmartFortress2012.lw-6d93474d5d1812fe85026e10d4e3c79d05dbdb0b3405873b5abe7e38dcef5e87 2015-10-01 13:38:30 ....A 401408 Virusshare.00196/Trojan-FakeAV.Win32.SmartFortress2012.ml-28e462c781e0ec5eb7b48a1538e0256ef3cd276b74740c6fcd1d1eb9a09f5896 2015-10-01 13:39:52 ....A 401920 Virusshare.00196/Trojan-FakeAV.Win32.SmartFortress2012.qm-d869778f44ef7ae0b0290617a98dd355bdd1a9bc12fcf567d8b1620d14ca2f51 2015-10-01 13:31:34 ....A 360960 Virusshare.00196/Trojan-FakeAV.Win32.SmartFortress2012.v-06c4ac7ee89c3fe200001e8e5301b6b297027eaa9122e526efb987044c758c3c 2015-10-01 13:40:12 ....A 360960 Virusshare.00196/Trojan-FakeAV.Win32.SmartFortress2012.v-8ffe106a2f9f29b113b7ba677a2300e7d73b54b81a383de208a006c1333b36cb 2015-10-01 13:41:12 ....A 98304 Virusshare.00196/Trojan-FakeAV.Win32.SmartFortress2012.wxe-f29bcb679ac0b0438b4051e841703136353bc8165125c211528c7a50a91451ed 2015-10-01 13:42:58 ....A 356317 Virusshare.00196/Trojan-FakeAV.Win32.SmartFortress2012.yb-48f490c658fcf1f8573bd667b7ca9b16dfb8ff0f8e8bcd8523a04cd00e5c82b6 2015-10-01 13:33:02 ....A 240135 Virusshare.00196/Trojan-FakeAV.Win32.Windef.gmt-00b04310673e27b9f63a5d189fb7ff06db7111495ac791366cc5c75ff49a2547 2015-10-01 13:41:42 ....A 240135 Virusshare.00196/Trojan-FakeAV.Win32.Windef.gmt-0f132df09e44327a089b15adabc8851e5cb399e89c9f21fac0878b5e99f31664 2015-10-01 13:36:22 ....A 240135 Virusshare.00196/Trojan-FakeAV.Win32.Windef.gmt-1c0e792de516103d9328d93038210662f6fa9e850e298f12ffdb2079fc269b60 2015-10-01 13:48:04 ....A 240135 Virusshare.00196/Trojan-FakeAV.Win32.Windef.gmt-2ab25b037cb153f8e87c1e4779a449b1fc9206909137c75dadfcc24c24dff900 2015-10-01 13:45:02 ....A 240135 Virusshare.00196/Trojan-FakeAV.Win32.Windef.gmt-3a22cb041bfdd335a0015ecf0a9e1910ed40ddcf769892ec691874242cc7ee77 2015-10-01 13:51:52 ....A 240135 Virusshare.00196/Trojan-FakeAV.Win32.Windef.gmt-3d5fb3716a802244827a039d3ae846757a29d1d48eb90ce388bcdab8075f6a89 2015-10-01 13:51:10 ....A 240135 Virusshare.00196/Trojan-FakeAV.Win32.Windef.gmt-52081565eae0dae118ab044764eae3a3d82927af82f540f6afe3bccb9446548d 2015-10-01 13:41:00 ....A 240135 Virusshare.00196/Trojan-FakeAV.Win32.Windef.gmt-57412f76369f7922b64b3ffaa72a446fce4dba1c264c35f49d642ae6db7d9ea2 2015-10-01 13:50:48 ....A 240135 Virusshare.00196/Trojan-FakeAV.Win32.Windef.gmt-64d232c524a07ef669e7107b42f01a52abaa797eb682674752b1ccde0071a9aa 2015-10-01 13:44:52 ....A 240135 Virusshare.00196/Trojan-FakeAV.Win32.Windef.gmt-67aa42147d2e27019f9568179642d1cbf4fbdc73dc5fe13ce4efb2b98351c76a 2015-10-01 13:50:46 ....A 240135 Virusshare.00196/Trojan-FakeAV.Win32.Windef.gmt-6e3d3abb33274442e59b1c42451e0b8ddc79f89302a674ce5ea32e08e1deca1e 2015-10-01 13:32:40 ....A 240135 Virusshare.00196/Trojan-FakeAV.Win32.Windef.gmt-734eba2a018a22ed9ddcf084fa279a4f8236169058ebe519923445649bd29abc 2015-10-01 13:53:18 ....A 240135 Virusshare.00196/Trojan-FakeAV.Win32.Windef.gmt-81f3a81d32aec6c0f4129d119f0fd36723ce7597f962c6775726b18d42f56caa 2015-10-01 13:38:02 ....A 240135 Virusshare.00196/Trojan-FakeAV.Win32.Windef.gmt-82c12acaed0493e9f8fd20c72648808617e2f995b0ef76da268a3b1a7f6e5080 2015-10-01 13:52:34 ....A 240135 Virusshare.00196/Trojan-FakeAV.Win32.Windef.gmt-90701fbeceabec7acd6d5fad2a14bdc8a428d7b78b91569a8d69050293ccd5b0 2015-10-01 13:32:46 ....A 240135 Virusshare.00196/Trojan-FakeAV.Win32.Windef.gmt-9a84814bf898aa90632ff68553b16fc22bcbab2eeaaf5294a8b34301f27581b0 2015-10-01 13:38:12 ....A 240135 Virusshare.00196/Trojan-FakeAV.Win32.Windef.gmt-bceea3e92c9d50803d9263f338d626f034377be9ab903fc169e154d9db0c02db 2015-10-01 13:35:10 ....A 240135 Virusshare.00196/Trojan-FakeAV.Win32.Windef.gmt-bdaada6532828e6709f0294a33afcadc33e8afc6c16e7988d06c0137eb3b70d4 2015-10-01 13:49:40 ....A 240135 Virusshare.00196/Trojan-FakeAV.Win32.Windef.gmt-c102a4b16f4b2260cbc3ea7ca8c325209798806d3161dab0ecac13c39099efba 2015-10-01 13:51:28 ....A 240135 Virusshare.00196/Trojan-FakeAV.Win32.Windef.gmt-c1fa1fcbb4e7430901f523439eabc84abc5a42488dfa790d132ba75d3d67be1a 2015-10-01 13:33:34 ....A 240135 Virusshare.00196/Trojan-FakeAV.Win32.Windef.gmt-c87c5c396641843ced273e6c1c3107046b89e905b01c15df4100649874f52b46 2015-10-01 13:42:06 ....A 240135 Virusshare.00196/Trojan-FakeAV.Win32.Windef.gmt-d21f0b6d0cd7a420b863c691b1f8e7bec8dfa66fb5892619407bd072529ed927 2015-10-01 13:51:42 ....A 240135 Virusshare.00196/Trojan-FakeAV.Win32.Windef.gmt-de661ed87e224fdf18ff3fbdee1904758c12f4ff5a89440f2472f6ea439cccd8 2015-10-01 13:32:16 ....A 240135 Virusshare.00196/Trojan-FakeAV.Win32.Windef.gmt-e9219c00dbe2b2d67c1a52d86b1678b98e45277906c73880b31619f639ee8e77 2015-10-01 13:38:58 ....A 240135 Virusshare.00196/Trojan-FakeAV.Win32.Windef.gmt-ed5974070077710dfc72dec41262efb9f1e7905534e077736ee04649d73811d5 2015-10-01 13:44:36 ....A 240135 Virusshare.00196/Trojan-FakeAV.Win32.Windef.gmt-f5595861c3517e4256ca7558ca32266f29e0e9f10f8eaf9f50dbefd7b4aa9177 2015-10-01 13:38:18 ....A 240135 Virusshare.00196/Trojan-FakeAV.Win32.Windef.gmt-f8288aebf14d8b95c398ff58bc6f31b29ec47fdf721a530e08e0283a03a1c129 2015-10-01 13:49:36 ....A 182272 Virusshare.00196/Trojan-FakeAV.Win32.Windef.myj-7af65374343faf38a55281b93fd6f22361e92442c02ca5181b6eb35791c8ed98 2015-10-01 13:43:40 ....A 181760 Virusshare.00196/Trojan-FakeAV.Win32.Windef.myj-dd80ed500c9059a60269a23f8bb10d19952bf212ca740dec12b4ea063fde17c2 2015-10-01 13:46:38 ....A 286720 Virusshare.00196/Trojan-FakeAV.Win32.Windef.pil-04852e58677ed8654bb53c1841775411dabc8ab568a0c5fcca095fbe578a0408 2015-10-01 13:50:28 ....A 295139 Virusshare.00196/Trojan-FakeAV.Win32.Windef.pwb-22264f27231d4d3a678948bd8b5b311f2aa59b1a2ef429107551dadc15477e4d 2015-10-01 13:35:34 ....A 337408 Virusshare.00196/Trojan-FakeAV.Win32.Windef.tek-b8892bd65062ff903bc1311baf9110fff982db9db242ff702c9c8331ea9eeed2 2015-10-01 13:45:56 ....A 61952 Virusshare.00196/Trojan-FakeAV.Win32.XPAntivirus.bk-2c1987a1cc94cccdf7f6a646e221ec4fd4e46f8b789d1a6a916bffd890636615 2015-10-01 13:48:36 ....A 61961 Virusshare.00196/Trojan-FakeAV.Win32.XPAntivirus.bk-da1ab89bb6b69efe29c5b9338c52af8d4c35b3aa169886ee84e84028a968ede4 2015-10-01 13:44:20 ....A 110265 Virusshare.00196/Trojan-GameThief.Win32.Agent.rlzg-30fae9a3f33f0fc8e734298a4888db5a543c8e7e2cb2286c95c81e01425f72cb 2015-10-01 13:41:24 ....A 13408 Virusshare.00196/Trojan-GameThief.Win32.Frethoq.buj-56f003084caecd361b8053972c7a6388635c5f3933b88eb1b8db22221efccdb0 2015-10-01 13:39:44 ....A 29272 Virusshare.00196/Trojan-GameThief.Win32.Frethoq.fifu-5f01c12a69c89325bc12a22b6ab2406e356a2779ed2aaf5a5da0bfb8c4169a89 2015-10-01 13:44:34 ....A 32545 Virusshare.00196/Trojan-GameThief.Win32.Frethoq.fmex-ec7beacfbb67e883dd31ae0beca4e17c8b2f486418e472c2dfdc9cd1ae7e49e5 2015-10-01 13:42:46 ....A 35485 Virusshare.00196/Trojan-GameThief.Win32.Frethoq.fmqi-4912445996ecf631d8da69b79ff3349d2d879189028efbefce5c9bedbac135fd 2015-10-01 13:41:12 ....A 37153 Virusshare.00196/Trojan-GameThief.Win32.Frethoq.fnbw-e1cec77e42f5db80bf6f45be7cb1361b259889b057ac1005e999127671ed2b7f 2015-10-01 13:32:18 ....A 1303552 Virusshare.00196/Trojan-GameThief.Win32.Frethoq.fncv-bd172818cc25077b10afeebfefbbb47b2f10dd14aab59c4684fda38d9f3b41f8 2015-10-01 13:38:30 ....A 34081 Virusshare.00196/Trojan-GameThief.Win32.Frethoq.fnej-4597344808079ac75775eb038e2221a5eca6537e5765ee3eec8fdd42215a5f7a 2015-10-01 13:46:22 ....A 41249 Virusshare.00196/Trojan-GameThief.Win32.Frethoq.fnfb-41a2609cc1047776762282a8eb503e0835e13fab2439b524ecd2d3ad871b9fba 2015-10-01 13:50:02 ....A 41117 Virusshare.00196/Trojan-GameThief.Win32.Frethoq.fnfb-fdad7bfb7c3529c746263bd375a6e724dca32878bdba65c7cc7b40bbc47d0fca 2015-10-01 13:37:44 ....A 39201 Virusshare.00196/Trojan-GameThief.Win32.Frethoq.fnhw-93d820531b7d250be7c242c78ffb27a136bb4cc0969edcef6b3561766e0cb793 2015-10-01 13:36:54 ....A 33437 Virusshare.00196/Trojan-GameThief.Win32.Frethoq.fnin-effe9cb4810f882a3351319fe307321ef597a91044c48e2f2f4918044123c805 2015-10-01 13:33:16 ....A 37665 Virusshare.00196/Trojan-GameThief.Win32.Frethoq.fnks-d5b2a165ccbafd26a99412d21d1f169a6360280f92eacb4f024c8ad0c8a6c968 2015-10-01 13:40:52 ....A 33437 Virusshare.00196/Trojan-GameThief.Win32.Frethoq.fnli-636848e9d66ee7bde9c5d3a98911211da869e2580ba1a5cae1b85c3c2edbe2ce 2015-10-01 13:37:08 ....A 33437 Virusshare.00196/Trojan-GameThief.Win32.Frethoq.fnmx-9afbf46d5f18713dd305b941424983a6f9b79f011607675c6c1433b01762be9a 2015-10-01 13:53:22 ....A 33437 Virusshare.00196/Trojan-GameThief.Win32.Frethoq.fnmx-c516211044016538f16e54ee53341215d943c39a3192252f176ac2c74c2ca368 2015-10-01 13:32:24 ....A 33437 Virusshare.00196/Trojan-GameThief.Win32.Frethoq.fnmx-de027f55d76e9bc59198c1dae6f5c734c58555fb75fa17b622d0eb5c5c02534d 2015-10-01 13:32:36 ....A 1191956 Virusshare.00196/Trojan-GameThief.Win32.Lmir.gen-dad534607a83ebfec5b4bec9343ff894b8d0c4a981be040207827302b319b754 2015-10-01 13:38:36 ....A 215081 Virusshare.00196/Trojan-GameThief.Win32.Lmir.oa-211029915fe8899a84c2af1c2674a293c8bd752341c7e1512669c85220617852 2015-10-01 13:32:56 ....A 665620 Virusshare.00196/Trojan-GameThief.Win32.Lmir.oa-3166a2b89122c31400915a50d94e5d8e3c7bc635b76414ff9869f5fd818c562e 2015-10-01 13:48:42 ....A 280097 Virusshare.00196/Trojan-GameThief.Win32.Lmir.oa-4d6a336f95c1dea9e73f9e0f07649ff11367b2f2c7a135e6eac0dd0779107e94 2015-10-01 13:49:36 ....A 297513 Virusshare.00196/Trojan-GameThief.Win32.Lmir.oa-d9a73a5613a7ea3f1d3b5c3ae5bf65fdacc80520b97284a4b0a093039bb51e25 2015-10-01 13:33:00 ....A 142889 Virusshare.00196/Trojan-GameThief.Win32.Lmir.oa-d9b9abe565d0cc31e5a17e94e6ece944bd84f2956406a13f8651d183b50c781f 2015-10-01 13:43:58 ....A 135201 Virusshare.00196/Trojan-GameThief.Win32.Lmir.oa-f5a04b8e90e51cf67bc1d744fb2e2230b4a10dccce2fec0b74eb5b51fe7e5643 2015-10-01 13:35:50 ....A 83520 Virusshare.00196/Trojan-GameThief.Win32.Lmir.wj-56156e3d9dbb0c3b065270f48d590eb3ff125d13bdf3626b0a869ee8ab1ee940 2015-10-01 13:48:06 ....A 28274 Virusshare.00196/Trojan-GameThief.Win32.Magania.anou-e40a04d6548375312063b7fd2c761c97f5067c80c9b92f885780066be7a808aa 2015-10-01 13:41:32 ....A 46721 Virusshare.00196/Trojan-GameThief.Win32.Magania.biht-760b96729693d88c5b2cb50590c3efbb8bdf9ca216fbc8601e442b787431e889 2015-10-01 13:33:56 ....A 46696 Virusshare.00196/Trojan-GameThief.Win32.Magania.bkii-81d986c17e740c3a15d93425a92b0ec5d2bf8a7fc39a2e49fe8dbdef7b0a56db 2015-10-01 13:48:44 ....A 61520 Virusshare.00196/Trojan-GameThief.Win32.Magania.blpz-eddf864a7b6763bba3c817cc4b8a1677a26f259596fccd6aff054d3afea24ba5 2015-10-01 13:45:16 ....A 90112 Virusshare.00196/Trojan-GameThief.Win32.Magania.bmdb-b56e5fbb484662dee0ff1541521832c20fb194d1ae09d4bc150b85fb9747c28f 2015-10-01 13:48:58 ....A 61 Virusshare.00196/Trojan-GameThief.Win32.Magania.ceho-500950eb157f16d770acc0464d6562e4157655886b5364bd5931d409ce4d3b3b 2015-10-01 13:36:56 ....A 48640 Virusshare.00196/Trojan-GameThief.Win32.Magania.ctuk-a0f41e120bab661d2a9ef8235ab3297a6afe60e7401b55ea8c74f79fc168619f 2015-10-01 13:52:24 ....A 286036 Virusshare.00196/Trojan-GameThief.Win32.Magania.dsg-3440432377b089bf426664851365901b3f2c4fdc4d9d6d995e17db9686fbe0c2 2015-10-01 13:37:16 ....A 103936 Virusshare.00196/Trojan-GameThief.Win32.Magania.emky-27c7fdc0649ff01778ecb419c4ac28ee65166d7cbeb2f22c7d68921ff89cdb8c 2015-10-01 13:43:16 ....A 103936 Virusshare.00196/Trojan-GameThief.Win32.Magania.emky-3cbf43640692e1b6da3b0bce316ae80ca3fc196beade427260ab3f70f9c90863 2015-10-01 13:32:20 ....A 1087430 Virusshare.00196/Trojan-GameThief.Win32.Magania.euwr-b8b9bdfb1431283d47252bbf996ef2e071104b36c92ef6769a489309440f5cdd 2015-10-01 13:44:52 ....A 139731 Virusshare.00196/Trojan-GameThief.Win32.Magania.ezdk-e526934ade866003ea3d4054410d7d93236eb5bd24efc517e9377640c512125a 2015-10-01 13:45:08 ....A 21504 Virusshare.00196/Trojan-GameThief.Win32.Magania.gen-062ec4b66dd788ee382b28abfd4e22b8792f1220fdfbb60f031982c68743df34 2015-10-01 13:47:26 ....A 9760 Virusshare.00196/Trojan-GameThief.Win32.Magania.gen-27b0cca6e7d4cada38d5a4b643eae0defda6ccea3dd8e948f94667a39aaf560d 2015-10-01 13:35:04 ....A 15712 Virusshare.00196/Trojan-GameThief.Win32.Magania.gen-b6e5751a34b9b110e4e8176a1e2a122a38ed1e001efdd7ca0c0db2979bdc46ae 2015-10-01 13:41:30 ....A 13028864 Virusshare.00196/Trojan-GameThief.Win32.Magania.gxlt-d02c289eae666ff3422237047b30739cbfbb9bcb9855aa654ef9dd145896fad4 2015-10-01 13:48:52 ....A 147968 Virusshare.00196/Trojan-GameThief.Win32.Magania.hapw-bc5ab41ba4181f9057ba6d39c01d9a9a529b89ebd9eb5c79b129ff4acd04cec3 2015-10-01 13:40:18 ....A 210667 Virusshare.00196/Trojan-GameThief.Win32.Magania.hsde-dc5389026e80ed8c1abc436e2a823b6005997202796ab5967be8717264144a00 2015-10-01 13:39:46 ....A 130678 Virusshare.00196/Trojan-GameThief.Win32.Magania.hshy-cb7fbdbb5c0c44ea3aedf0383711138da289d54228e55af016a9c08d50b4d093 2015-10-01 13:42:54 ....A 139403 Virusshare.00196/Trojan-GameThief.Win32.Magania.hsrb-e9a87203aa3aa13e41122266c8afefc31c272617a25b4cd036ef0383ef90b4e0 2015-10-01 13:52:10 ....A 205312 Virusshare.00196/Trojan-GameThief.Win32.Magania.idnx-7d92d0c5e0c2570e0657dd5bf4e671a1a863548e0956afecc82d0b2d950e6311 2015-10-01 13:47:18 ....A 205312 Virusshare.00196/Trojan-GameThief.Win32.Magania.idnx-beee5d76b8d7590889b51c2ea5b480d30b7ccb9f1f0de6a0bda80cc46988c368 2015-10-01 13:38:20 ....A 172544 Virusshare.00196/Trojan-GameThief.Win32.Magania.iebt-fdb5013e4c1d45cb23023575821225e3d2e577a7c5983a63edeb6079e6d4a917 2015-10-01 13:35:50 ....A 172042 Virusshare.00196/Trojan-GameThief.Win32.Magania.tqqr-fc57c014b4f324a33824e5a2793821be810fbfcc5df68fe45f9823284b36a2f1 2015-10-01 13:44:52 ....A 88282 Virusshare.00196/Trojan-GameThief.Win32.Magania.tzdb-1d89e8098c4cab1f02d8387cd3d883f3757c063ce9fdefadf091b2db33636459 2015-10-01 13:52:36 ....A 187718 Virusshare.00196/Trojan-GameThief.Win32.Magania.tzdb-2f70b2a19312da59abcaf472f817a6a6ac4d943ea1e2667b4dd4f3ea2202ab4d 2015-10-01 13:52:12 ....A 247789 Virusshare.00196/Trojan-GameThief.Win32.Magania.tzeu-a2b89529740c1659e87ec1ec344ba630155f4deaf39b09158396ece11454f4b6 2015-10-01 13:50:46 ....A 159406 Virusshare.00196/Trojan-GameThief.Win32.Magania.tzis-8976b0b5e06a7c29c8676c4fe7a85fb71e3fa6b443c820579fa46b4cf3187381 2015-10-01 13:42:54 ....A 62808 Virusshare.00196/Trojan-GameThief.Win32.Magania.tzll-c3a381ef4db9d2cf9f53282a424611635390b976b15b553f5b9a93fcba8cf3de 2015-10-01 13:34:42 ....A 62910 Virusshare.00196/Trojan-GameThief.Win32.Magania.tzll-f44aa8cdb95a10e02c5a28ca196b037e546a8d486f258ba62dc4fe0135ddf531 2015-10-01 13:36:12 ....A 130837 Virusshare.00196/Trojan-GameThief.Win32.Magania.tznh-f2679e896cf0059385fc3cca61d3ffab4ad0fbb8ccdc74f3982e6d82c1942212 2015-10-01 13:39:34 ....A 122492 Virusshare.00196/Trojan-GameThief.Win32.Magania.tzsd-ee965498e292cfa4c3c776907811ecb49d7d1ad223078dd1c522f77c1fdce6f0 2015-10-01 13:48:40 ....A 125570 Virusshare.00196/Trojan-GameThief.Win32.Magania.tzxq-647006c4da5ee5da1d476bc0cadd1921c904a19a489d9b10121d049b8cec89bd 2015-10-01 13:52:24 ....A 124928 Virusshare.00196/Trojan-GameThief.Win32.Magania.tzxq-887bc1a75f6ee0953255ae982bc6de843bfc06e3164cf83064114f4bd3345385 2015-10-01 13:48:14 ....A 125570 Virusshare.00196/Trojan-GameThief.Win32.Magania.tzxq-aab0eaaf1adf305bbd0e597a584097fa5ecdc402450477b8358bd3763fd0b942 2015-10-01 13:32:26 ....A 125570 Virusshare.00196/Trojan-GameThief.Win32.Magania.tzxq-f74c1a963352a506472a3d962bb98ba33b94504ab2c458d505dae6c9f3bd1add 2015-10-01 13:42:42 ....A 111616 Virusshare.00196/Trojan-GameThief.Win32.Magania.tzzc-f38ad24157319b73714b8dd7745d7b1d5d0c49bcdf9f1b1b59bceb8198e6fe17 2015-10-01 13:38:16 ....A 7680 Virusshare.00196/Trojan-GameThief.Win32.Magania.uaai-3043ab2571a3f14ca8ba28426f628dda57021f24d4d08f1b4545853e40c9189d 2015-10-01 13:45:00 ....A 55296 Virusshare.00196/Trojan-GameThief.Win32.Magania.uaai-d0ee0f9d724a9b61028f8cb27b49d0bd71d2e282165e7571eb45d884e7bff59f 2015-10-01 13:46:48 ....A 117031 Virusshare.00196/Trojan-GameThief.Win32.Magania.uaak-08ba3a1427361a0b36355d0b192c05c8910b00b6bd3e19344ffbb29149923fc6 2015-10-01 13:35:54 ....A 117031 Virusshare.00196/Trojan-GameThief.Win32.Magania.uaak-12340f2c3aca64a0488bf46aa86662a849b7c4fd578103ce48f7c9f4b9f8cc4e 2015-10-01 13:38:58 ....A 117031 Virusshare.00196/Trojan-GameThief.Win32.Magania.uaak-43dc0e5cb39c00660674222d2fcf70e3c18c5d546b726ff3de7fae2bd2c173a7 2015-10-01 13:34:02 ....A 117031 Virusshare.00196/Trojan-GameThief.Win32.Magania.uaak-7b4cf7b9141dcb6afb513c326fd28438f073fc6a8bc8350d1f218b001ff05d5a 2015-10-01 13:48:48 ....A 117031 Virusshare.00196/Trojan-GameThief.Win32.Magania.uaak-b779b6aa758719de9eeeed10bd27e503f5cba989c5837d5d676bf27ac2d4ca6c 2015-10-01 13:53:10 ....A 117031 Virusshare.00196/Trojan-GameThief.Win32.Magania.uaak-e1fa4d3584b18f87224f5f5c37e14b7252af524b8a5112a3e2f48220c8f56d03 2015-10-01 13:35:32 ....A 155648 Virusshare.00196/Trojan-GameThief.Win32.Magania.uaed-668f98ff64d2ec06aecf5c518b7e8bbb85c9123d5af8ee450254f56b391cc882 2015-10-01 13:33:18 ....A 155648 Virusshare.00196/Trojan-GameThief.Win32.Magania.uaed-dd74f40b71abb7cdf35231e503c5f933745d91df3a5cc3b17dda94a9fb8a688b 2015-10-01 13:37:16 ....A 266324 Virusshare.00196/Trojan-GameThief.Win32.Magania.uaet-13860b0ff04c28fbb4c6ee21c1d8609cde53807ac059b56b56013bf7089623f7 2015-10-01 13:45:30 ....A 94720 Virusshare.00196/Trojan-GameThief.Win32.Magania.uaet-2ef4dea7553da3f45aede2ae70612e60e179036552f68f04afedf6a3cedd43bb 2015-10-01 13:45:54 ....A 208896 Virusshare.00196/Trojan-GameThief.Win32.Magania.uaet-5aaaf3ce1fc5576e1dc6196854f890fcf06ced92642fff8a7ed135a6c7669b5c 2015-10-01 13:37:38 ....A 675840 Virusshare.00196/Trojan-GameThief.Win32.Magania.uaet-b74f02c7ff3e15d3dfcde09af8ee2451696d7b16747b29ad1073effb21ec635a 2015-10-01 13:44:36 ....A 266240 Virusshare.00196/Trojan-GameThief.Win32.Magania.uaet-e6e8bd66efa0599ec50c479eb829719d379f6f47e02270e352e3ea6eb7f5ba1d 2015-10-01 13:34:26 ....A 112128 Virusshare.00196/Trojan-GameThief.Win32.Magania.uaet-fc8e4e31cfb42f21bae248c70d1e9a0ce3c6c3c4b0b842b345694f906401eab1 2015-10-01 13:39:38 ....A 122926 Virusshare.00196/Trojan-GameThief.Win32.Magania.uagi-ad002bc29a46d99b724eeed37234ba1d80492fcde5df10a25f125ac66821abd1 2015-10-01 13:50:30 ....A 355203 Virusshare.00196/Trojan-GameThief.Win32.Magania.uagn-1b38a25c3d7deedd201915bab5017e97eb1bed439816fa37bad396116edf2b95 2015-10-01 13:32:54 ....A 123196 Virusshare.00196/Trojan-GameThief.Win32.Magania.uahh-f07956a35b3441d5ae5e9bfba50d7343595437927a52461292955ba4ec9985b7 2015-10-01 13:45:18 ....A 144118 Virusshare.00196/Trojan-GameThief.Win32.Magania.uapc-f567180a6c626cc356fb815f937509f3cc67343e11d51069ef9e4da024f5cf35 2015-10-01 13:40:54 ....A 116853 Virusshare.00196/Trojan-GameThief.Win32.Magania.uart-ceca8f97a92f06387b3d78e8974f48548cfb785ff9840e8a477d9937556bddaf 2015-10-01 13:33:36 ....A 153383 Virusshare.00196/Trojan-GameThief.Win32.Magania.utnd-d3b263fb408f34f3b6a491cf7f316b741d28a17b8be475586e4896dd7185055c 2015-10-01 13:37:06 ....A 17409 Virusshare.00196/Trojan-GameThief.Win32.Nilage.ama-0cd87d97423486ffcce57222c1e6ec22dbe4bdd85cfe28d3b4c4bf268ab36e5e 2015-10-01 13:48:18 ....A 60473 Virusshare.00196/Trojan-GameThief.Win32.Nilage.anp-0777748ce679370a002ec461d3884a9a48bb9e3dcdcd7d1bc7d12ad73c914cde 2015-10-01 13:53:12 ....A 20992 Virusshare.00196/Trojan-GameThief.Win32.Nilage.bbr-696691b6cf68886c6d8f98ce838871038c88fde5478f085014d47d420d3c8b66 2015-10-01 13:52:26 ....A 122369 Virusshare.00196/Trojan-GameThief.Win32.Nilage.bud-33c29fee1b7ba438d680f271c90695a6c220a77edcfb811a2a064efac663754b 2015-10-01 13:43:56 ....A 127032 Virusshare.00196/Trojan-GameThief.Win32.Nilage.bwa-369eab364a3fc6d87dd915f1accbc0706dcba8bb4e4131d47f18c381615b9ee6 2015-10-01 13:53:24 ....A 127078 Virusshare.00196/Trojan-GameThief.Win32.Nilage.bwm-ff70f075c43cfebb3251c9007fc43e403bdf444e5c763023192676f2d810805c 2015-10-01 13:52:58 ....A 127030 Virusshare.00196/Trojan-GameThief.Win32.Nilage.bwn-101cdde4bf2785503ff15feb4af1aacbba9009129e9dca20b16b97df142fd7e6 2015-10-01 13:43:22 ....A 127026 Virusshare.00196/Trojan-GameThief.Win32.Nilage.bwn-5866252c19c4703b7515b0ef7c79591de9b8e798c8b44bc171118e6fffebcd22 2015-10-01 13:39:12 ....A 131127 Virusshare.00196/Trojan-GameThief.Win32.Nilage.bxd-bff61bc510cbea58d751a34e001dd3f4468de9a72d338f42c265a1bc5ba7a20b 2015-10-01 13:51:10 ....A 122982 Virusshare.00196/Trojan-GameThief.Win32.Nilage.bxe-d7f52abd1ee74b13f741af28d5fb24d8380ac13976c2c24f31debb1650a776c9 2015-10-01 13:52:48 ....A 131149 Virusshare.00196/Trojan-GameThief.Win32.Nilage.bxf-35b85332458db35df3dc746730f851ba54b5ed42430f201a03272b6f0465f895 2015-10-01 13:40:48 ....A 131155 Virusshare.00196/Trojan-GameThief.Win32.Nilage.bxf-60c02357a893aa4ca1f50c9e7715ef051e0b599785d5aaf779fe278d882c6fee 2015-10-01 13:39:28 ....A 131141 Virusshare.00196/Trojan-GameThief.Win32.Nilage.bxf-a8883633d7a2123ae7f92804ff8cfe94194f3153b55745bfe7ce26b9c19aee9e 2015-10-01 13:45:16 ....A 131162 Virusshare.00196/Trojan-GameThief.Win32.Nilage.bxf-dcf3f3539f4a6c8c94e7b932c3d383b5e3d8e5bd9717da4b4d763b5e4ad6ea5f 2015-10-01 13:49:44 ....A 135287 Virusshare.00196/Trojan-GameThief.Win32.Nilage.bxo-913246ff9af17710bc12df48e0b6c30828deda1fd15fc51bee08fca27c765b0d 2015-10-01 13:49:30 ....A 135287 Virusshare.00196/Trojan-GameThief.Win32.Nilage.bxo-b8af123e0dc1b31bbe745067f51cbed07990920f62397170319314e930ed6348 2015-10-01 13:38:08 ....A 135283 Virusshare.00196/Trojan-GameThief.Win32.Nilage.bxy-17ea1d98252e26b5333093b18f79898e17b3c50aaba5e3cc16daf2bc1e2ee6cc 2015-10-01 13:40:32 ....A 122935 Virusshare.00196/Trojan-GameThief.Win32.Nilage.bxz-94568810480a319166733ea309960e88f9c5706616f26ac944c873e832191338 2015-10-01 13:41:48 ....A 122935 Virusshare.00196/Trojan-GameThief.Win32.Nilage.byy-4db1eaa1c9a2bd260274cbaa2c53933639415c0d54d9451e727955a708788666 2015-10-01 13:50:44 ....A 135331 Virusshare.00196/Trojan-GameThief.Win32.Nilage.bzc-54f580db3475985c292ab210db5b531e88a1494f07fcec063628842ba204216f 2015-10-01 13:52:54 ....A 48128 Virusshare.00196/Trojan-GameThief.Win32.Nilage.gs-701d8493d19534bc67350406a62be633e65086add1441ccfd6cfd4dfecfc91a1 2015-10-01 13:44:40 ....A 92672 Virusshare.00196/Trojan-GameThief.Win32.Nilage.pi-69a4cb5ba100b0d18dac82f0c02e2cf4582c157b4b251f027cef1217e151fef5 2015-10-01 13:35:30 ....A 53152 Virusshare.00196/Trojan-GameThief.Win32.Nilage.zq-cde3382c090735241935e7a5d13df9e86040e6f0306341aa59f9f7fcc7e1aea7 2015-10-01 13:53:06 ....A 10679 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.agw-9107d17ec6a89a573bb468ddf9e7dd271ccacedeb71a1d084838775eb48a95e3 2015-10-01 13:43:40 ....A 278016 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.ajllp-bf5ef593c8d8f7374947610826e2e5e82e6359ac5c1f0bc89f3cc9b7cae0d2ba 2015-10-01 13:40:50 ....A 339968 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.ajnpw-0cd04a8deff1a5eb3deec1dce93a5426827d713d8c3e63b95d7e9fbaa5b8b638 2015-10-01 13:53:42 ....A 339968 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.ajnpw-9a4771eb479327eff15f072906bbfb6c13ccd6a4ded13a3be7efc3783aafeb24 2015-10-01 13:53:40 ....A 339968 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.ajobb-9bbbdab5a53befc177841864475312ce5577d5ab0ab64b90de970d88953990ae 2015-10-01 13:44:10 ....A 339968 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.ajobb-a0f74d5a7466fb871a66f6d1cea9f7ce8d52d1b6121addfaa3fe4467c2d0d3c7 2015-10-01 13:45:18 ....A 50688 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.ajoik-1eb2fd4a9c1d34993ec4fe7e57d79e7cc1c1f4de563bd78a1560c2f0d3d8d2f4 2015-10-01 13:38:24 ....A 263680 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.ajoik-6777eb8bbcc7f8f88b5b8d0b57b5cf6d96f86211725b377772a4fb128d567901 2015-10-01 13:36:46 ....A 50688 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.ajoik-8177d4547579b761e20ca8c7171d241fbfbe564dc0de77f315a7dfc9db0d0e29 2015-10-01 13:49:16 ....A 50688 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.ajoik-e89ea6646a8ea817abc2163dee0b33258f5ec461cd093918d1430a9aa7191e3e 2015-10-01 13:43:36 ....A 344064 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.ajoim-53e610d3fbacf32479b580dbe9716bdbe8b16cfc76dd5e9b4dfaec1e62da2bd8 2015-10-01 13:45:18 ....A 344064 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.ajoim-79f00c10d84a517f47ea906d5dcd29f5163f0518e85c2a8fc0c4a3fbcadb6819 2015-10-01 13:31:16 ....A 339968 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.ajoin-3393592701b694937a71ebac2151b35077426e23be885f515e39c53eac43f10f 2015-10-01 13:34:24 ....A 339968 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.ajoin-489173c47d2631cc8ef7ff0d4ff0035e20255f64e57ca5fe1ccea4a82026b83e 2015-10-01 13:31:32 ....A 339968 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.ajoin-affe460b2529f5031857e422593b98c104891454b4e1ed5c64ab3ab2beb9ab09 2015-10-01 13:38:12 ....A 344064 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.ajoio-34ed85083a746241110a04d34e787aedb26ac9882da5533c3953e06a90cc04c7 2015-10-01 13:42:42 ....A 50176 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.ajojm-f4d3d717959c41506552a68fcd3ad7eab178093f64ef6add2b3bebe4ba76303b 2015-10-01 13:39:28 ....A 274944 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.ajokt-2f8463b4dd6a267e031d82aecff028edfb403f0dee1d53ae2cb104fa88862097 2015-10-01 13:41:56 ....A 261120 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.ajomc-917090a4943f73a5ca9b1cf32113aead52c74c47fbab7c632a3c2115c5a2b022 2015-10-01 13:40:04 ....A 339968 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.ajoog-30aca984471ba8a3f04dceb3b7e8a623c763eb4c5b3d4769fec1291f22639ef9 2015-10-01 13:37:44 ....A 267264 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.ajoru-1c324e9a3c6fcc111663313917bedb09c328a7b45b5ba620ae6fa2251ac42dbc 2015-10-01 13:35:34 ....A 267264 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.ajoru-4f213f95f4aa1feff75004ffc61a5ac48cc8b99c356e8acb002e3907232c967e 2015-10-01 13:33:38 ....A 267264 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.ajoru-57e77530796d57c0c4e86fed7b1f872de03358afbda174c6220d6056b18b79f1 2015-10-01 13:52:36 ....A 267264 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.ajoru-de41c76fa61d21cd5d833d80574afd0638332ba6221830e47f97f5b2272e966c 2015-10-01 13:52:28 ....A 67584 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.ajoyj-5a7c94fad19250f2dc7e0e51337dd1f1dae6785a26802be1859f73e8812e158f 2015-10-01 13:35:08 ....A 67584 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.ajoyj-9ea5cb31a3196bf5b0182518fde89dcbe1af825195ed12ffe1cebde21e5e4f80 2015-10-01 13:49:20 ....A 67584 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.ajoyj-9fa87e6b7298a18513bc1a8aed3e29aeda54acf0dcb0b5a45fce28c6060977b2 2015-10-01 13:37:34 ....A 67584 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.ajoyj-c646319d6480adef7032c3c6f8a2aab571dc5be8618bfb1c898fc8dac7c5b68f 2015-10-01 13:46:02 ....A 54272 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.ajqto-2f01faca74d5218960f7ee5e64c98c0f68176de3db6411346af00cbe7d8931f3 2015-10-01 13:38:22 ....A 54272 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.ajqto-de64e78f14130f0684dce53883cc50ca455c31a74aa2021647da3cbac775dd09 2015-10-01 13:51:48 ....A 54272 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.ajqto-fa91aedb403c522dd148cff3c39cc2cc040768e5f50dc1c1b812980f67eb92bb 2015-10-01 13:36:24 ....A 74752 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.ajrfa-0b53b61ad00dbf9164bfd893f1f95e308a9013fcff195590e8637a769a55c7cf 2015-10-01 13:35:52 ....A 352256 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.ajrfa-bd09d9f09d725db90d792bda78486bf77d10a9a34eab22ccbe33a9385613c901 2015-10-01 13:38:14 ....A 363520 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.ajrfn-05ff961f11b2a0a1873ea33a3c30d21e5c705acbb3d267a9a52e645f7eae500b 2015-10-01 13:44:00 ....A 385328 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.ajrgs-4f16dd8e6cab4550cad32c2b8fb13b7f326141be58478388093da5feb8dae5d2 2015-10-01 13:37:22 ....A 35617 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.ajrid-906418142dfd336ad4c0fcd65901c6e45b0cca3fd77361e664e6ebaf661e6177 2015-10-01 13:42:34 ....A 27648 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.ajrqc-5b06c83836839e25e589ee032dbfa46c12338e12795ba7da961baecd90bd1c84 2015-10-01 13:50:32 ....A 172032 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.ajrss-014948cd5c6aea7b5013371ec05d33643e716f846f5854962cedac6b484451e4 2015-10-01 13:44:18 ....A 158720 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.ajrta-28721db2481b8a47838ceec00cb69bd62c5f1b2d7b6f759aef2724de1bb9dd8f 2015-10-01 13:33:38 ....A 40960 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.ajruw-eef089a6aa37eb2ae0b09f21dbcaef9b586aa3d648209d464cd7f9f7faeeb02b 2015-10-01 13:36:06 ....A 38045 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.ajscz-b9ad57cf8df1551c24ff17e25dd6039ef5c8e29a3379457be70259c724556679 2015-10-01 13:43:28 ....A 26113 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.akshe-28e30260d0dcbbfa723b3cc2cd66c17f7d7913945e763b5696b74594168d3b8f 2015-10-01 13:40:52 ....A 509440 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.akszm-2ac50fb2945738fd34ce676babc2ccc17c8cb9902257cb31e9200f50bd29d983 2015-10-01 13:46:50 ....A 4084224 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.akszm-9eca8c1befb2677c1e4d4e0c5d8da5ef28e17673a3c51415827ac4f711db39a3 2015-10-01 13:52:32 ....A 240128 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.akwaw-50790476d1b5f9d96a57b781024c20feb5997540e610317b3d56ae97a6fe590d 2015-10-01 13:49:46 ....A 48548 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.akyan-0f469711ee3b84d2bf51141f3739630af898ab042d258c68a5978e5ca2acb288 2015-10-01 13:47:16 ....A 59548 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.akyan-942dc15d3ec47beaadc5080b83c7db62db349bde84d3302390fe2a30b2730f4e 2015-10-01 13:44:46 ....A 67548 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.akycd-1759f5ed120acfdb7ab54a8ac4ed9e82653a0ddb6311fa25274a2a24519accc4 2015-10-01 13:40:18 ....A 70640 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.akycs-02c5778dca8e0cbf33fa6a09ab57132dc264c972149c9a3edad33c48f4f075da 2015-10-01 13:48:28 ....A 57572 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.akycs-0d53b4d57b3079f6adedb9142932d7fe11ac26d9f362004d5bdfd7f6856cf63b 2015-10-01 13:51:52 ....A 54572 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.akycs-22fa0f9a4b1bdb9ffee0ec492ed5639795fda634bc31ed74dfce47dda68e6f19 2015-10-01 13:35:46 ....A 66572 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.akycs-9cdb0e191f28a15285e28ac9f8df132144b6a76876ea15521256030d56188cd6 2015-10-01 13:41:34 ....A 91572 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.akycs-baee20bb1a1e76aceb788fdffccb1c3173af31e22e79d7f77ebe9ded3d1827a3 2015-10-01 13:47:16 ....A 67572 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.akycs-cbc7000758f182ef249d9ffcbc3563f5bc959dad7145f8601076642e6bf77018 2015-10-01 13:52:06 ....A 18944 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.akyfg-ea385b2d3548c2ae2dfc19b06415ab6686fed8fcd939fb3bf703de25ef95b1a4 2015-10-01 13:52:44 ....A 377696 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.akyfq-f28b22ec4b60c4a6a6ac1872a732245389676d20207c674630e5ceae5514c1e6 2015-10-01 13:46:26 ....A 83504 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.akygf-14604ea63b7b3fdbafb4d0f30355c02e2641b0acf791ed2a4458f495d7eaf129 2015-10-01 13:33:02 ....A 32816 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.akygf-20060edf6784737d081115eb43030f7a1dacb1249fcef192ab6e3fe36356a337 2015-10-01 13:45:30 ....A 83504 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.akygf-2a957ff662e69767d2e24a95b2a399e06b5315c51702f2f743a7e8892864ce91 2015-10-01 13:48:50 ....A 83504 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.akygf-4c72bdb183a2f045ab41ce60cbce66f6abb594f34b919a38acdbb4120df2f15c 2015-10-01 13:34:30 ....A 32816 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.akygf-5f55e97d65a4b937e050fe9f2a93bbd418778a60ead9106d69bbf90f89d0d929 2015-10-01 13:43:20 ....A 83504 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.akygf-b0e56fa5d2ca34c17798623f51e874465e5b9da6aa2d9c11125f614411c9ffea 2015-10-01 13:52:02 ....A 83504 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.akygf-f73c16845f43081df69ed4d0628570ecde7f17500190ba5a8deaf0c711ed0074 2015-10-01 13:52:56 ....A 62128 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.akygn-0a19c4ef4e39e613843d2108fcf7c51f42d7e3ad56f716c7a8dbe51def33c229 2015-10-01 13:39:48 ....A 131126 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.akyjz-5b71fe05e710c73d0bb9be006d95c5cf4cff0b4ff59bfd2c222379ddea944600 2015-10-01 13:50:12 ....A 131126 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.akyjz-9fb0266308e644e8e4e3e200b10dedcd7fdf768b7a85d8f5dd531483f5f032f9 2015-10-01 13:40:50 ....A 65536 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.akyks-dec1207470906bf3a8b3ca5be3bcd2a6b585b292c7e5ddba3f28024ede0bb654 2015-10-01 13:47:50 ....A 88792 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.akykx-ea1ecdbfb98880ab5b7bfb9dba8e4610bbe55ecb469c2a8135cc72e1ce944f4e 2015-10-01 13:37:24 ....A 77128 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.akylv-0560383b336763632f1a86663a714cc39e9dae16df0e41d2d2c49ba73d10b481 2015-10-01 13:44:52 ....A 69128 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.akylv-b2e4a090748e850f35130d4bb3a2cc705e219683441cc7c9ab79db60ddcc84bc 2015-10-01 13:43:40 ....A 73128 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.akylv-c2faece28df4241d7ee1f97c0d22fa4c6b288ca51456d5fd0176e87af96c4323 2015-10-01 13:42:48 ....A 69060 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.akylv-ef787ca0c0044041e7f0cdc78b7772acdeb8f7b8f9c0ec4695314a454821e8ac 2015-10-01 13:35:32 ....A 107920 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.akylz-475a8dea1209c6c9205fc4f7c40f0579d214068238eea6b8f125f9806b3cf7cc 2015-10-01 13:35:24 ....A 70616 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.akylz-6fab6d3f0de65aefbb28c8525f3c9d09d0b42b099f851567806905cf17a8652c 2015-10-01 13:51:14 ....A 64616 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.akylz-b48bd4a6f5f48ca8a49227e62948899754e6ce2fc3e75912bcfdbd5cf0c18181 2015-10-01 13:46:20 ....A 96920 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.akylz-b58af89d245db39118e57ae64802649a1e5d27c2c7d47e45afc4e595803942cb 2015-10-01 13:36:26 ....A 58616 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.akylz-e7d808d4663b67afe0041af694389d1a9354f2294fbcecec37afc35a23d944bb 2015-10-01 13:33:38 ....A 64224 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.akyou-5bdef16b3619ac763b942ddf155f51ebf6f704ff69136155f27692c3cdc0de98 2015-10-01 13:33:48 ....A 118856 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.akyox-31817ed5d094cf912584d109c717467eb894d69c7cc93c44c02060074d91d379 2015-10-01 13:48:40 ....A 118856 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.akyox-c0b5fbcedc59380716e4b855eb907bcdb5f07c5697f31b6769f1c241747814bd 2015-10-01 13:33:32 ....A 58272 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.akytu-11e86719664dfb0a8c7529bbd7d87f9d7b0a591d263ecbc4431580201a3bc514 2015-10-01 13:43:22 ....A 79300 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.akytu-1c2285ba1374efb8ca57c80421af30b00ce973735440831dbc4b858a744702c9 2015-10-01 13:35:38 ....A 70272 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.akytu-42ede75ee2553f8fd5d98687571f392d274f8c25075af81da9a35a6eaaa768b3 2015-10-01 13:51:16 ....A 82368 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.akytu-451c6a0084eb75ca76f1a55f53ec93d01e8603b34a0fe41c7b9cb7170af616b8 2015-10-01 13:48:06 ....A 72368 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.akytu-7bc2fe770f6304d4f27d4000bbadc2ca94e6c16b92bda07f0964418606ba8b25 2015-10-01 13:47:56 ....A 81272 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.akytu-8ac2fc8d0bcd322a7c3ac7a644569e3ef1287f15819dd6c265a59b16bfaac306 2015-10-01 13:42:44 ....A 60272 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.akytu-8f59d017d465da734a3634ebf3d496a05367cc06e8023cb4c01df4df4a811740 2015-10-01 13:45:26 ....A 62272 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.akytu-f4926edfcf4e2d5a26a027854c4ab089eac61bdf288e3fc82ce05c8e9e5afdd8 2015-10-01 13:37:34 ....A 73132 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.akyua-1f58198ec4fb977a08d1b874df3af5798c53b7dca5e732fd6483f8f267fe2051 2015-10-01 13:41:24 ....A 111556 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.akyua-718f684b5d3df93ac50cdc604d10875375d3f4d829c990830496934f4700aa04 2015-10-01 13:32:38 ....A 90556 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.akyua-7aaf7921245bbaac2abdd3cc16c9ebe2dd7e64b9594fef38112e3ceb429f5070 2015-10-01 13:45:16 ....A 68200 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.akyua-87b08afae9ef1d4c82350a1825864b5248097b72be49a830645a8507f23b6893 2015-10-01 13:48:00 ....A 114556 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.akyua-880b11ca703c71a2fe43a74f85db8244129b75ef72f9aa3374ae74ada7034933 2015-10-01 13:53:12 ....A 96556 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.akyua-ab78106831878438b9bf86198ac6c0613521acf652e51e0da0fcfec6974fb339 2015-10-01 13:38:52 ....A 114556 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.akyua-bd6d21b5f5562428fc641901ce0ba74232d484683e3f25bcf30db1bd82e72d7a 2015-10-01 13:42:48 ....A 108624 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.akyua-e4098873ca4e7edf10a9150d97c28bcb9f3ff65ebbac920c2aa70225b5fabbbb 2015-10-01 13:40:22 ....A 68132 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.akyua-e4a59d6784b46ee1ceb3c7bca76e0d83aef32fe47815034523b1301630bffacb 2015-10-01 13:37:44 ....A 79228 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.akyua-fe0111fb4d2d0dc1a659108ab9abdbdd0377b337306fb159e0f8b31376f405ad 2015-10-01 13:35:46 ....A 70688 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.akyux-1f73d005d143880a5959da9d4de6cf3ff2dfa25656615114870b725e8782b419 2015-10-01 13:51:32 ....A 105528 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.akyux-27df7b01d0e1bc166910181629f1af191debec7c538b454fcbc7f74c5bd09f74 2015-10-01 13:39:28 ....A 70784 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.akyux-446507a670dbd6084f7cf97f27ab9ae10e01f6570eadd63dbda3dccb55088ad2 2015-10-01 13:46:36 ....A 109016 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.akyuy-0ce4735b217bcfd8846d4069ab6baf71782c7ed73023ec84fcdd2000d375cd33 2015-10-01 13:38:22 ....A 96016 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.akyuy-26756ba53628d43acb2713391d0ba5121a2e3d4d8554f0f2809883b660438800 2015-10-01 13:45:30 ....A 101016 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.akyuy-7a9246227f0f760066f71edb277e4c8fc7f729b54910363c44f6839aed92e6d3 2015-10-01 13:31:48 ....A 93016 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.akyuy-d7a234dc77a3b39721bd194214e2697d7ad1d6ea18c21e897b6e7ff71e3367a3 2015-10-01 13:49:34 ....A 113016 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.akyuy-ec8ad6811e62aad532b7509d00adf55f5b2998586fae5dd1a7f9d9e41a147eb4 2015-10-01 13:36:16 ....A 106948 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.akyuy-f53b319d47de84ed27d0a8e1bb6c2c1dbfa24b45b17c96ef6fd3789dc91d9c94 2015-10-01 13:48:18 ....A 64296 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.akyvf-99eaac0466fc5f00f37917c4c8c2296fffb28d6c4a6fa86cbc1bf682ea038bb6 2015-10-01 13:41:06 ....A 84856 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.akyxa-23ffe4d929482a6a14e37ad585391cb4ede665e1cff2b3058021ce53287d8228 2015-10-01 13:52:26 ....A 63760 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.akyxa-dd9bc67f3ae51599eb5ed65bc9d6dc318292c85d80fff051a3c69ddd28d7c4f4 2015-10-01 13:34:54 ....A 75856 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.akyxa-ec352a0287dd098ea0d5a45faefefc4e0c3cecdf051a6b908357efe987292328 2015-10-01 13:47:10 ....A 106912 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.akyxz-e89bef4cd187d0dc88d613391381373c2504c10616b585d5b093d98c94172da4 2015-10-01 13:49:20 ....A 131149 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.akzas-43319e7fec462a5b8ef16bae1fdd5c57296dfed84cb582adf17f0b477eea6525 2015-10-01 13:43:38 ....A 131162 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.akzas-596db559536f32623aa54f98821560e3744386e37d21d7702a3efa79e7b57bc0 2015-10-01 13:52:30 ....A 70248 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.akzbz-95565d74f87c9b60bdc2564707f496c3b2e6dfcae309383da4596e7895674dc7 2015-10-01 13:33:42 ....A 34304 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.akzca-c2372a4c3c35e1725c1e3887869e70c44974f3c1b136761a083baf34226f7f95 2015-10-01 13:48:38 ....A 65784 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.akzch-551c3f4d7cf2693c8e1a46a0c5099c2df2187bac51e7b7b1cac86482ac8332e8 2015-10-01 13:39:22 ....A 65784 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.akzch-b43808944bff522191856ef1d52f05794b399875cf38c878ed5c086d6e6d4138 2015-10-01 13:46:02 ....A 20041728 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.akzcm-d17c0bbf07c34cbbe38135dd4b46beb4faaf539ae866e8d734b2562495e82bf6 2015-10-01 13:34:36 ....A 364706 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.akzed-92e04995ec2a4f1edd915d89668d619d34c99c66a8e08220c08d71a89f227f4e 2015-10-01 13:51:52 ....A 68548 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.akzel-76e308ba45ea2827d1b8d0db43ff500c2c58992e138cc7f596d34034888a7e3b 2015-10-01 13:35:48 ....A 63692 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.akzfj-ddebd9e172af6564ce5aaa7be860b8e1f83b1839fcfe58c6555beeb3dac36237 2015-10-01 13:46:02 ....A 83456 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.akzgw-9064dc5f18ac5bce0579df7410b31ff4bbf80e656e4d548670565cc0b1eeddb2 2015-10-01 13:32:22 ....A 20768 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.alae-bc0df17a143c33a7c00a1d0aae5495c6a7b60c7c2ad7f3348e5a482d72379c86 2015-10-01 13:46:48 ....A 37665 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.albdo-c9d71a80d46474628d6e0864e5bd35e8f3ac4781cc7aa6dd2d514b09f82a1a1d 2015-10-01 13:53:14 ....A 33569 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.albmn-92fc1af6dd437cace21b4dbcee856fc745dd7791675f6df019391fa0e29b352c 2015-10-01 13:50:50 ....A 57640 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.almc-a4bc1d459b6327e898d7b74266f3c445275b722644aab7c4f2adf3b19afe0229 2015-10-01 13:44:26 ....A 109067 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.arxk-51ca429022c6a4eee1ebf56bc1da77953c0acc76478b24095b083d3b7b39685e 2015-10-01 13:41:04 ....A 109067 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.arxk-59d485539409b14db87426e89b7363391601a1240a01a3bba8a5e7188d01e6a4 2015-10-01 13:31:22 ....A 109067 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.arxk-7532047ebe65044bd2e350adb62ac5daa82193c73ce1a981d44da703839971d6 2015-10-01 13:38:56 ....A 109067 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.arxk-7c19e292c286a507f2ed7f793f1d3a115acaadb3b75a48a28a4ad7e6d34fb16e 2015-10-01 13:35:36 ....A 45056 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.bkxt-bc4d89f3413976d724215f28aff6b09f081ccf21ed4966f672bb601f9305cb3b 2015-10-01 13:45:54 ....A 45056 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.bmee-ab1f749a51fad94929bc03ef3eda9bd4460a829fd7f6fdf334cf3dedd73c19c7 2015-10-01 13:48:16 ....A 36864 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.bmee-f0b2bf2056404e19ca569b6ad2c6a6c1577b78fb53c3dc20e17e52c23a288b58 2015-10-01 13:50:12 ....A 49714 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.bnkb-0b7e8a86d0da2d248dc8aeeb16c242b3534dcfaedf9136f1838e3d0b2954c2af 2015-10-01 13:42:14 ....A 49714 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.bnkb-0c06aa0cfaf39cf3094a9bf591982ab0f96e828b4a39d69c58b44ee9f7901877 2015-10-01 13:46:28 ....A 49714 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.bnkb-0f0e88106fe38416454416ccc6dd2dc135de062d464c1b1987353fe1da8fe3db 2015-10-01 13:35:40 ....A 49714 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.bnkb-37b725de0b0cd68ae629df79d3de6f887ebfc597929d9a06bdf7896d6d27240f 2015-10-01 13:41:22 ....A 13864 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.bnkb-4ca83fce0c23fb7ac91eca7a64f368a3088e88bdb0d077006503e2ae2d46d58e 2015-10-01 13:33:52 ....A 49714 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.bnkb-5f2d1b153b0c7a2a94bcfef74aaff58628bab7ac8f1dba34e6b79d01b3dbbeb8 2015-10-01 13:41:24 ....A 49714 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.bnkb-6d1fe4193a320b2b09227621ae673b32d01b1e068ec64d42a97706a5b53e963e 2015-10-01 13:34:08 ....A 22568 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.bnkb-73a2cb4d6fa36aa6f229c2154805613dcb3a421747b9d448067de4a451b8e202 2015-10-01 13:42:48 ....A 14888 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.bnkb-8ee5ede9bb5ab93f0eaa4f2c4da097a9f95429e3358068732612b90d0c6cff28 2015-10-01 13:39:36 ....A 49714 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.bnkb-8fd6412b143fffb1dbde106d0b69ddb179af9085c31925411e594893b5a93e48 2015-10-01 13:49:18 ....A 49714 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.bnkb-96fd8f2714ea188f1abf84f881e471193e1d57376cc3eda3c4820af201026bb2 2015-10-01 13:41:56 ....A 16434 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.bnkb-da3a9a79a64942b456eae91084aa79f0f383b0b49812a16d890fc76fa8fe412e 2015-10-01 13:48:06 ....A 49714 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.bnkb-ef08ba847cb85e5dee6122fb5ccd26d65276b94dea5a1b577b9c740d6e9769d1 2015-10-01 13:49:30 ....A 27536 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.bnui-e5def3ea7d2fec85be8b9b1f4af45fb93142eeacfd1cfa2806701385e0dcee1b 2015-10-01 13:46:56 ....A 28216 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.bnwb-65b6c7bc68b353e00ea85cc4c7038c705d2973eb363211aac715afcc794007f8 2015-10-01 13:42:12 ....A 28572 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.bnxh-2b021f0100f1807bf46953ea24e0abdfe5eeab66e0bab1c4b1c9e5d7adaee2bc 2015-10-01 13:45:20 ....A 30108 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.bnxh-b6a345b93d456ba8a9c4227f14a5d694ea8c6599d0922ab079f6068f8ce091e3 2015-10-01 13:42:40 ....A 33180 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.bnxh-f1eb8f5ad81e83aaf470ae0aca23484db61232a93911a3fa9554e347adaf5256 2015-10-01 13:32:38 ....A 126572 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.bofs-0c1bcc4e02137da88a3bb533458aee9076302927635c4acda8f96bfecb33d533 2015-10-01 13:39:10 ....A 19456 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.bohp-a572593dd4cacd3ed09b09f20a383f81fc412a52dff34ab46b708858ffc7f1a5 2015-10-01 13:40:52 ....A 11264 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.bohv-9d6feaf658bb2588c930f6e52448749891001399b9fe5d996f048f509a049f87 2015-10-01 13:39:44 ....A 927950 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.boje-e32882a36b91f402034c98240d7133e09b4d3afa92b398cf79a2db67c9f67bc1 2015-10-01 13:51:16 ....A 272896 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.boju-38b0ee3c5edf8760c05726e2e35762f4403861777453278bf3397810194aa503 2015-10-01 13:48:12 ....A 262656 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.bojv-579176a2ce48e49633a3c89dd1ad06c0092bbbbd7d8b5543816c8d5fc1f5d021 2015-10-01 13:38:28 ....A 39952 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.bojz-2c9477fec475b8ddc14a4b38742d1bdfc39d3556db2084d3b9691c45f283e2aa 2015-10-01 13:33:50 ....A 39952 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.bojz-58333d1ea3bae825cb2f4a4cb1a2800d6b4013954a19fb6eba3783243876f5f9 2015-10-01 13:40:52 ....A 39952 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.bojz-6170cd6a3582723aaa27833fca635fbe1bc3cc0b70fb6501aa83c25a995df373 2015-10-01 13:40:58 ....A 39952 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.bojz-72cc512861464a92f48034531554abd60163d741900aeede33ab494c77bc6de4 2015-10-01 13:48:46 ....A 39952 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.bojz-78afeeb8431cc2016e0e4aa017b531d3c66de9440fe532a6bbfbd1d43a5ca957 2015-10-01 13:41:46 ....A 39952 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.bojz-d8039bda61b2fcd9c73103cb989c6b35fe0279646c82d85abc96d65644dff275 2015-10-01 13:39:48 ....A 39952 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.bojz-f4d12a438e1ff3e1ae0a2f1e4a6c4db6422a2f1f976714f3b9a42c110e98bf35 2015-10-01 13:41:50 ....A 339968 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.bokb-8ef111908c80fdaa469107b60721818c67fdac90601e7eb9dee566a4a7561989 2015-10-01 13:41:56 ....A 60416 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.bokc-0a0e6da59f8d1753a2f96de5793dab5d51a8a8386d4e2f8ce7ccf2a801c382c9 2015-10-01 13:40:56 ....A 71680 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.boke-3cf376d63068b50908961cf2441d5dc8e26ab14b42075b4ae66e861ea6045dd5 2015-10-01 13:49:22 ....A 269312 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.bokg-260af5c711041c2111e7a247f23289b4498cc7b72996765e9ce0dbe86d822371 2015-10-01 13:51:14 ....A 271872 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.bokg-6b73257140ad77b7d98339eebd0ec8b8dd427d851c3c603376e21a5d8d2ea7bc 2015-10-01 13:50:46 ....A 271872 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.bokg-6ea5b1f91067a615611b99669a1f4492414fb64891a1c7d17c2ca229516b5a46 2015-10-01 13:49:34 ....A 190464 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.boll-3d0f7519ba7bb0df1d5afccc7e7c820bd3e8cb764f2c95e053eb05e9eda89bb6 2015-10-01 13:42:56 ....A 190464 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.boll-b7bc82df1bb8df3f95a32cf782fca15ba147c7364164c2785d4e465fedc67d18 2015-10-01 13:48:06 ....A 30848 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.bomf-96f4a42d825c0f736ab37021d19efb038f96a173c2ec2d2df46c26b774363574 2015-10-01 13:34:14 ....A 30848 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.bomf-990e1af3476f8d4f81cc157bcbdb403bbe753c1b9126bbf5fae8161359cd3e64 2015-10-01 13:43:04 ....A 21892 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.fjb-df0d9abb629462466c96e9954788d21110a3c71e113310c496c216298279fed4 2015-10-01 13:35:12 ....A 35840 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.gaa-56b3a96d0957b7a8befe5259c06f286b8ea04b90f985b9e2d06ea79c84516ebb 2015-10-01 13:34:28 ....A 33281 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.gp-91f660a505234b3c0e04ec26f6ad68d6ee92cf3bb5eeef3a9038d60744a6e6c2 2015-10-01 13:39:34 ....A 127035 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.ief-3ef934b745acd8bb193bd304f9a4122ce9421520c1a6dd3a5ebd0b748acefa3f 2015-10-01 13:49:26 ....A 26625 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.ii-d5674c43b97eac00fc2e867e7725e45caee510333edcb74f80cf27c08f76c21b 2015-10-01 13:52:42 ....A 118839 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.iri-b5bc4805e1feebc4923de8e1b8353f945f4bb3b3e5dd706af7f93dc795e412af 2015-10-01 13:45:50 ....A 8192 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.mbw-1c635aee5a639bc4254624a7c2f1d5a60e90a6bbb3559a5778507bc71a91c995 2015-10-01 13:47:28 ....A 118835 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.ply-024c85e5106120b9c56af54967eb5869bae5b717e07917d4fdf5db7c82004c3d 2015-10-01 13:48:42 ....A 67117 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.rl-c484a0afb461f9beb150f13be5314ee331ef0f0417f79f76da4fa5a9fe8caadf 2015-10-01 13:48:26 ....A 77824 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.rxz-7e34550b73d73f83b76aab063ceec0701448e9ed31f42d8f41be1017592edb61 2015-10-01 13:49:16 ....A 94208 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.sem-f5b4eaf8b1d65af7b2e16dc44930353b5227ae546543db3c65c1b5f01fb593cc 2015-10-01 13:45:44 ....A 17068 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.tpct-4359e9f9e1cdc1f6898a8708d88485d1f03c1cfe8103ea75e2bd144efed16cd2 2015-10-01 13:46:38 ....A 94480 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.uir-0a63f65362692a4eeec22c0a75b72474666b6ee2cb2b79e60c5ae19b61ecbe56 2015-10-01 13:33:18 ....A 229376 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.uvmc-e2e461cb4fe951187906f89411bf7226a0d736043ecc86364d5d5a5e16e0d670 2015-10-01 13:39:06 ....A 16272 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.wibs-7ef589b95d7d3a2b4972e33732ff01b9c1a7f8add6d17c361310dce944348fed 2015-10-01 13:46:42 ....A 15362 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.xnu-ca300fa5dbf94b99c7d862f6f108bb2bf2154786074d209ba9e6de2e73494267 2015-10-01 13:39:02 ....A 44562 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.xnvu-2d83990d0641c4638bab5cdc0e37659d9c5d729db083ce3669b00c17b511bbb4 2015-10-01 13:33:56 ....A 143378 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.xnvu-58adea199a8a8cbb5eb66b3a9344af779a093cee92ed9e0b15dfbc86a28e26da 2015-10-01 13:47:26 ....A 47122 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.xnvu-8754579267f8c3c18eb2ae773bcbb6b926db92ccfe4cffd7e488486da863e86e 2015-10-01 13:36:54 ....A 57362 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.xnvu-8ee0324370d31a12f3e4f7c4b96b12fb6c90f190ef4f5d8ce7cacadcca0689ee 2015-10-01 13:47:58 ....A 55826 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.xnvu-90b2b7fa167fec265f091f1f83b4d617980a6ac9713afaca58337b1dc7a10136 2015-10-01 13:51:24 ....A 143378 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.xnvu-9a84a4426ea5c52eaa93ba0af5ad087406682673334acae4aef232b7d6ba1838 2015-10-01 13:49:18 ....A 47122 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.xnvu-a8bb592b176f2b3e052f679412cb82a71cd672a5c3a055fdf1bfa62cd4ce101f 2015-10-01 13:42:50 ....A 143378 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.xnvu-d423809837eaa892fefc71865d1aad3ad74abd69fbd9c37ac188eadf312597ad 2015-10-01 13:51:42 ....A 143378 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.xnvu-e8a7f9db59c7acfd3c6f8c39084ad77f3eb9a1c41221bd8f4936b7a9f29429c3 2015-10-01 13:44:36 ....A 19721 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.xqg-43d198e5d99ada9587b6cc334ed38af3c24205cc32aa47db0593286113e46353 2015-10-01 13:52:10 ....A 116820 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.xsgp-26b286c535a57e8db8e50f882a8ac433b959e455cf07db6ee52a5d355df85172 2015-10-01 13:33:48 ....A 120820 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.xsgp-86bc4d4f65f768e4c460652acaa199d9691e8f82a031bcbbc79185d3cdde451f 2015-10-01 13:43:24 ....A 106820 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.xsgp-a479a99f0ec23fdc3a95cdd8eaf43e319110073888e1d103c2fde1e48376034e 2015-10-01 13:47:20 ....A 114820 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.xsgp-ae4fafff317c60fd32a2a14b4e62d625c4c4f7d32b0fb0bdf3804654cbe38159 2015-10-01 13:43:32 ....A 127820 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.xsgp-c7af0567afa1e9201c0ca49a9795832ecff1efe8b3d6645a6ff5fb5fb9738a0e 2015-10-01 13:33:32 ....A 111820 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.xsgp-ce3524a96b9c33c85091693c261aeb951cca718afa628bd3e38c1667a3add6aa 2015-10-01 13:44:46 ....A 93408 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.xsgq-0afc0fc313082df8584191eaee15cf51dcc6935cb2880c9366cb5cf83ed30db0 2015-10-01 13:47:20 ....A 96408 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.xsgq-331ad314c0ed968ff82b22df71c1bf483fdea5a33e3f2b62c67e25647ec66573 2015-10-01 13:53:24 ....A 65104 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.xsgq-37ab927dd8611b58cf99db159463dfc8deff46dab54d50cb05f34ea76e665e10 2015-10-01 13:42:44 ....A 114340 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.xsgq-59e4e1731069bdd18431a23395a6605e14f95a4e866a47861bb61d7116237080 2015-10-01 13:40:30 ....A 87408 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.xsgq-bea355c4195499b19c7ea2c7589c85765f5859319eaa1bc3457939629c3e473e 2015-10-01 13:48:52 ....A 96408 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.xsgq-db63dbcacb1cad6e4135fe65ed74e768f4527719316367e1e981fe1357e60d7f 2015-10-01 13:44:34 ....A 87388 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.xsgt-7a9c4bc299b6603e0c56aeb18e7fdb9422125098b4a1f6e8de853f863f44325b 2015-10-01 13:48:58 ....A 19616 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.yn-e54996f9bbdd4caf30ea7f6395815c558b13fab1a256557f5ca6dc0b1bb9e737 2015-10-01 13:49:14 ....A 11032 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames.zph-b2daf6e34ee37ca2e29d9c16c8bd032d3f0095177ed6f932f2864da4d1eb3e42 2015-10-01 13:44:40 ....A 10112 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames2.be-056ca99ab6a3b2bc50e922820e84ea9633632b22c236f5d9941f9375d68563cf 2015-10-01 13:33:10 ....A 35808 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames2.cizy-c48e0d092e309462c5494cac06254d654e3d01385d59253907e0593440df04e9 2015-10-01 13:51:14 ....A 29824 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames2.cizz-0e2ad4589be233931d50800af6fdd2f9c6076702c506bf3f2986a4b7470f4605 2015-10-01 13:43:20 ....A 29952 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames2.cizz-170f2f1b7ed9cf655531344c357544ed42dd2b01bc835721d2578bb486e4183f 2015-10-01 13:41:50 ....A 29952 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames2.cizz-1bcd6b6799796e89fb8894f9d7306643d931e1457ea76ae85bd616fd9c907836 2015-10-01 13:42:10 ....A 29952 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames2.cizz-315096af3e82f033648caa54771ce458b8220b0069c7d991d8f75ed8b1221618 2015-10-01 13:43:44 ....A 29824 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames2.cizz-407848026e573edc2a5d05b1639c9708b60f036f7f6fde6b095c2c92cfdb10bc 2015-10-01 13:51:32 ....A 29824 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames2.cizz-5f8d2554c6c41566023411e84fc500e06cb6e9fcf509ddeba3be1404d4a24ee5 2015-10-01 13:42:52 ....A 29952 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames2.cizz-69cdc970071f92f160a448c7542bb1d3c0b5cb084dd5e91cad8711b09499eb8c 2015-10-01 13:49:42 ....A 29824 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames2.cizz-7b8722ac664417e5ff9baa8447ee6a31a5ca3a65f6d8104245f578455169daec 2015-10-01 13:43:36 ....A 29952 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames2.cizz-a97e5ef6c9d68041fcb111e40e921182b25678ce39cbb89e16b06a520a337349 2015-10-01 13:46:40 ....A 29952 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames2.cizz-b00d7398ec436460a7d4015a7085f64c18952abc92745c8470c9dda2dd7159a0 2015-10-01 13:36:00 ....A 29824 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames2.cizz-cc17572fb2a3bb05c43cc53ecfb465e3525d6db43cb36d95260b7a363dee1fe4 2015-10-01 13:51:40 ....A 29824 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames2.cizz-e846ac461a783718815071c8be0256cd6fc8ab3176a6e7486764504ef5a18254 2015-10-01 13:35:36 ....A 44864 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames2.cjqm-3c26531a1b87514e4f10865384756bc64aca7cb9853f3f261dff4eba531a66a4 2015-10-01 13:41:08 ....A 245760 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames2.md-a2da5c66701cc1df886efab730ab538cf5d61bb8a39ffafe07696fe9165b4dc1 2015-10-01 13:51:16 ....A 23584 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames2.nf-1b39a78a68ab57440d92806dd38d17fb57c6defeaadbc088840cf0e430d6b106 2015-10-01 13:38:14 ....A 23584 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames2.nf-50a9f7bd9242894b385a4877d8f2bc778730671e7f8149ae910c17d5ff0ab137 2015-10-01 13:51:26 ....A 24160 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames2.phy-14decc4e36f30fe5cfb3417860ebf21f896678b92634c26eb15d34482167d23c 2015-10-01 13:37:04 ....A 25472 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames2.pib-10378ab3384b0e15e18989d187f55b6c68dc4345c06eb756f84e72dbc0cd161d 2015-10-01 13:46:54 ....A 25472 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames2.pib-40c1f5b816fd8fbaf7b37a9e4c50f43d3fc71c98c7e508d64a1aeeeab8e4d3f8 2015-10-01 13:50:10 ....A 24704 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames2.pid-e7621aaace9e61c9f3e726dfd2d88bcdfa8ea3d3bf09e5d426bced0ee49b2bb7 2015-10-01 13:47:10 ....A 29920 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames2.pih-31538678fb0ef846606434a5e8c0ebf18efb435f5cdff396148cde36563af20d 2015-10-01 13:35:00 ....A 27424 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames2.pir-1f59a9096d413e8b7b12d9de7bc8ef4fa3afd797a8a372c05f8459d0ffe071db 2015-10-01 13:47:42 ....A 36256 Virusshare.00196/Trojan-GameThief.Win32.OnLineGames2.pmu-57369e3d634b286976abe7132eafe17102433c70a94256028bb9910b073bb2da 2015-10-01 13:41:48 ....A 590879 Virusshare.00196/Trojan-GameThief.Win32.Tibia.ex-a9279735d7cc0d3f82c22478552aa1ae244e1645c24d9475d7a7015f62a1ef26 2015-10-01 13:37:32 ....A 203397 Virusshare.00196/Trojan-GameThief.Win32.WOW.aera-b346d7dc1c3f23ddd23d811599df565a39fbc76414b92a10f3f92e38ebb9e2bb 2015-10-01 13:49:32 ....A 118833 Virusshare.00196/Trojan-GameThief.Win32.WOW.ajn-b75f9efd7c4f33f5fa2b5cc6af0b62d432f23b990b6886e9fe8e6da10e85d114 2015-10-01 13:47:30 ....A 118835 Virusshare.00196/Trojan-GameThief.Win32.WOW.ajy-999fe28ad6f1b50d42009a6c911406b0a0f20980b9a4a712eee39bdd39ae4188 2015-10-01 13:40:52 ....A 122987 Virusshare.00196/Trojan-GameThief.Win32.WOW.ale-6250c617fee271105a8201ef8537422c9435ff7afa79bcbd151d86c1a4a69d8a 2015-10-01 13:32:02 ....A 28872 Virusshare.00196/Trojan-GameThief.Win32.WOW.ek-2c955ea518429afebb1c3445773fe3fcef03f16e216f52ff52bc91f3b73047ec 2015-10-01 13:53:14 ....A 26858 Virusshare.00196/Trojan-GameThief.Win32.WOW.ird-19a36fc3452f3fde15e06f612f672d29eb7553310e6ae0e5486422bf907e8f5b 2015-10-01 13:44:08 ....A 327680 Virusshare.00196/Trojan-GameThief.Win32.WOW.ird-31c8bc62e644ee7a353af2a3ce82b68fffb2ed69247777cda850b1cae4e5a101 2015-10-01 13:46:52 ....A 26862 Virusshare.00196/Trojan-GameThief.Win32.WOW.ird-489c7eb5d4576bdf52fa634609b78c97615571752f4ffb5bceeed93350a6b973 2015-10-01 13:43:42 ....A 17409 Virusshare.00196/Trojan-GameThief.Win32.WOW.syjo-d75c2fc5566d599365cd21405023f38cbea0a9a77529e0d92ebe139118af682d 2015-10-01 13:51:54 ....A 689472 Virusshare.00196/Trojan-GameThief.Win32.WOW.tamb-a9f19e3949e2acfb51e3c459580f271854ab73d57d5ead8d741e383cf3e14b3e 2015-10-01 13:50:40 ....A 37976 Virusshare.00196/Trojan-PSW.HTML.PayPal.m-054abe5f0750bf1f8dde1198b9d37c01f15dedd4265f93b2e1c8bfc9e1012a67 2015-10-01 13:34:30 ....A 37970 Virusshare.00196/Trojan-PSW.HTML.PayPal.m-14158b0c2124769618bec15b43c1ff592e9c74d944f88dbf7421b41f9b6d30f5 2015-10-01 13:51:20 ....A 37835 Virusshare.00196/Trojan-PSW.HTML.PayPal.m-204d7814a94d132a21021d747e4371b174a78339b312596f2cbcae62b1b37548 2015-10-01 13:39:06 ....A 38062 Virusshare.00196/Trojan-PSW.HTML.PayPal.m-23578343eac7fe9b89951ba8520744db4228eeaf429c99007dc848e87e8c2e25 2015-10-01 13:46:28 ....A 37748 Virusshare.00196/Trojan-PSW.HTML.PayPal.m-31fa1d4be723ae328e0fee2b1867575282b3b595f556aa7ef82f5e36f0dcdcfc 2015-10-01 13:40:54 ....A 37693 Virusshare.00196/Trojan-PSW.HTML.PayPal.m-5f77d4e3cda901769da1864a3d798f2592b9d7bdddd7055438a20914bc315a30 2015-10-01 13:49:12 ....A 37827 Virusshare.00196/Trojan-PSW.HTML.PayPal.m-635c6693bcda7f97c2dbef9112a488b5849c47c5f2fa6151ef208e06d3d15fa0 2015-10-01 13:39:36 ....A 37827 Virusshare.00196/Trojan-PSW.HTML.PayPal.m-902e40e03338bc2730eeac3d50d4dbd47c28d8054b8181b36a4505efe0be3658 2015-10-01 13:46:30 ....A 37962 Virusshare.00196/Trojan-PSW.HTML.PayPal.m-c816c8aaff002e38e56f4fbb3839b026b5a0030d46eb2b9eed8e9a1a681b4822 2015-10-01 13:50:00 ....A 37915 Virusshare.00196/Trojan-PSW.HTML.PayPal.m-cf9999344209f5f94517f5854e2c4f5b948ae7dbed8f8678b7e9f879cef8ef73 2015-10-01 13:50:02 ....A 38073 Virusshare.00196/Trojan-PSW.HTML.PayPal.m-de04a1d3a00edb997133440b003572e2c3e978b9a9c5034b6043344398350bba 2015-10-01 13:47:34 ....A 37938 Virusshare.00196/Trojan-PSW.HTML.PayPal.m-e0ecf4887a4fc51f1028d2d8ab3be72d0fe8f2c2c8783ac40476d7c412e79512 2015-10-01 13:49:16 ....A 38232 Virusshare.00196/Trojan-PSW.HTML.PayPal.m-ee81f2be9934292236fef1d0ef8918050ee8235beb18a6afe1722ec3af4edeb6 2015-10-01 13:38:24 ....A 160637 Virusshare.00196/Trojan-PSW.MSIL.Agent.aaa-3fbd9998925e1df81c128c4cca026de81dffe3825f550363e0725e54dc25a692 2015-10-01 13:31:54 ....A 58880 Virusshare.00196/Trojan-PSW.MSIL.Agent.bzr-2029a7ca27e0dd6ae7aac45b34ca89c4eb3149c5d054a19bb5d2277546b3dc30 2015-10-01 13:33:48 ....A 290361 Virusshare.00196/Trojan-PSW.MSIL.Agent.cn-e34349afa9967a923a38f69a9c6ea446573154e00159f60e97a859d1689496d7 2015-10-01 13:50:48 ....A 577242 Virusshare.00196/Trojan-PSW.MSIL.Agent.fk-55afca0189f07bf544bfb3de849e9d0b35bd01119cfcb082dd03141a45a0166d 2015-10-01 13:39:20 ....A 184633 Virusshare.00196/Trojan-PSW.MSIL.Agent.ijh-b56252ece55f8043dbbbb4fe6af274bdbf50a084d546a44199338bb6e8ce5696 2015-10-01 13:35:28 ....A 274782 Virusshare.00196/Trojan-PSW.MSIL.Agent.vjn-ea80d069bc1620b75891f9019331f23e6d5f59af7f1629745514d8a7c0c29822 2015-10-01 13:44:54 ....A 329 Virusshare.00196/Trojan-PSW.PHP.AccPhish.d-e02578cad66eeef49e473ad0176770a2e007fe5642a69b7b19c6ffe3fdfd0bf7 2015-10-01 13:38:46 ....A 751 Virusshare.00196/Trojan-PSW.PHP.AccPhish.es-1a8d4902d93e992655a9cc0f6edf3753015e767d548cb1eb629471d2820e52d2 2015-10-01 13:40:30 ....A 36187 Virusshare.00196/Trojan-PSW.Win32.Agent.ia-17bb07c1d5630656839fdb9da970ce5c4eaa0c435508b9dd9c8380b0347ffc19 2015-10-01 13:38:10 ....A 16384 Virusshare.00196/Trojan-PSW.Win32.Agent.im-fd88ff426ddc0a59bd40c807cba738c5874b7c6cef35f8f9385af0a4aa9749e5 2015-10-01 13:53:24 ....A 184322 Virusshare.00196/Trojan-PSW.Win32.Agent.lrhd-812bfda76a2a8acbab3720b8dfbfa295f90d65532171ef834850a731cb05f36e 2015-10-01 13:43:34 ....A 45466 Virusshare.00196/Trojan-PSW.Win32.Agent.vd-1be9c82f58736bc11645765b1838345bd2479d55d82b992b41a1f7f7459f3ac1 2015-10-01 13:39:32 ....A 207360 Virusshare.00196/Trojan-PSW.Win32.Bjlog.aabz-55dcad7961bf83e0db2f52d198e780aa644fe904fb739d3aa3c9d4dfea55d6ac 2015-10-01 13:46:58 ....A 209920 Virusshare.00196/Trojan-PSW.Win32.Bjlog.dtwr-27c0c4b89718e9f938d9db21298a7bfddb1fcb594370ff797e0538ac937b44a0 2015-10-01 13:49:10 ....A 200704 Virusshare.00196/Trojan-PSW.Win32.Bjlog.dtwr-4526b4d79f9685c159b5b3d0f7ea844f5550a182a8004ee6931240c2c3f8310b 2015-10-01 13:31:40 ....A 209384 Virusshare.00196/Trojan-PSW.Win32.Bjlog.dtwr-f2632726e311cb083812329a9ed3a992b0aec4fce94d358f1a051c391d463c37 2015-10-01 13:49:30 ....A 151552 Virusshare.00196/Trojan-PSW.Win32.Bjlog.dxtx-cb796dc65b3339bb2f9946b9b18575c9caff4c785fb5c3ee6cbe9798ea0544d7 2015-10-01 13:52:56 ....A 462848 Virusshare.00196/Trojan-PSW.Win32.Bjlog.dyct-ff8106792002e339ade1cf326ed7b292adfa02dd8cf44cff5d65d7d8c16034d1 2015-10-01 13:53:12 ....A 200704 Virusshare.00196/Trojan-PSW.Win32.Bjlog.nqi-8545dcb9bf548cd1d66090636e846c4591234076279d50951c6006828654d96c 2015-10-01 13:48:20 ....A 358813 Virusshare.00196/Trojan-PSW.Win32.Bjlog.vnc-548b290a7a32827b3ba920be5d9715d7835197ecb0bc7602a9c7c637350fc2fb 2015-10-01 13:43:02 ....A 158928 Virusshare.00196/Trojan-PSW.Win32.Bjlog.xou-66dd5e0029fe9adbb53c2b627b891e821f117822c6498f0e4cdd5e9c91e125a4 2015-10-01 13:46:24 ....A 200704 Virusshare.00196/Trojan-PSW.Win32.Bjlog.zeq-b579ce288461dbd3d205fe6a25c9286662e8a3172e3e04087bbd84ee0d18d8de 2015-10-01 13:43:36 ....A 335872 Virusshare.00196/Trojan-PSW.Win32.Chisburg.ablt-c935947ac8b39b9102228bc65b3dce670384f84eaad6db424f3f129559f4fc1d 2015-10-01 13:33:14 ....A 536576 Virusshare.00196/Trojan-PSW.Win32.Chisburg.ably-a93c77a2779f321000ff5a1751232a83c6ed0cedf89cd623bab8247b4dd92b99 2015-10-01 13:44:18 ....A 266240 Virusshare.00196/Trojan-PSW.Win32.Chisburg.ably-c345933e959b1d828f0c27ac818b1fd9ada497743ed21b4a001862edc9398c58 2015-10-01 13:41:46 ....A 394241 Virusshare.00196/Trojan-PSW.Win32.Defeg-1908ad9588417e23101bf751371d029b6e2f7247f65d07d53bdeaa63cf930d25 2015-10-01 13:36:18 ....A 26790 Virusshare.00196/Trojan-PSW.Win32.Delf.acl-cf250095db48d0c852bac74f9b72d4ffe63070e74c27b5de2e1694c621018e75 2015-10-01 13:48:04 ....A 37600 Virusshare.00196/Trojan-PSW.Win32.Delf.adn-c9bc50aba9ceb68e0dba2ba22fe3fe155bcbb54a71a8034f054be83b27beabf0 2015-10-01 13:37:44 ....A 49152 Virusshare.00196/Trojan-PSW.Win32.Delf.agxe-ce5013d8b58cefb651e63a858ef524a6ebe59f79f588bf3d222689096a7683ae 2015-10-01 13:35:52 ....A 30224 Virusshare.00196/Trojan-PSW.Win32.Delf.akm-7f076f4264c70b33625ea4dc4a6b24aee48df24bd94117039f1c18d35724503e 2015-10-01 13:47:20 ....A 33793 Virusshare.00196/Trojan-PSW.Win32.Delf.ip-88be5865049c857a34ac555a9c3b43fd84904f493c0c1c5e7d6b47a795cfc8e1 2015-10-01 13:51:16 ....A 21154 Virusshare.00196/Trojan-PSW.Win32.Delf.jd-bf1088aefef787e795b95f2e51bf2383a321a7d8db1da5270a11b6d2e11297be 2015-10-01 13:33:06 ....A 34466 Virusshare.00196/Trojan-PSW.Win32.Delf.mc-0830de238c24c422d505fe01e3915a223683ad897f29f78dc4edf2f29d535028 2015-10-01 13:34:28 ....A 425985 Virusshare.00196/Trojan-PSW.Win32.DummyLock.20-fd5fb2f28a492190f897897f0c3fdd0a4d74b090cb279b43e573a4207f419e2f 2015-10-01 13:47:00 ....A 352256 Virusshare.00196/Trojan-PSW.Win32.Dybalom.bkn-3ee15a39f0c8a2f617abfbdaf998a568e4ecfdc31ac20acf0dae5cfa24a6e7cc 2015-10-01 13:40:20 ....A 557056 Virusshare.00196/Trojan-PSW.Win32.Dybalom.bkn-b9836bc4120aef2a903e39f51943abea1ad5e56153865b1b28a49c92470a0c45 2015-10-01 13:35:08 ....A 348360 Virusshare.00196/Trojan-PSW.Win32.Dybalom.bkn-ccd3b0748eba3bcda0f849bea39c754f4b03d5f4607b86fc3ddc0ba20c3e6dd8 2015-10-01 13:51:10 ....A 483328 Virusshare.00196/Trojan-PSW.Win32.Dybalom.bkn-d595d70b857b7ec6bcd9ac81e429e435f2a986b9fce4d9dcfd9f58eb72109c37 2015-10-01 13:37:40 ....A 630784 Virusshare.00196/Trojan-PSW.Win32.Dybalom.dhc-12cf73d01c9410bed59ba8b5b3d750c467b61e1e1ce7506fbd8ee3db60bfec1f 2015-10-01 13:49:10 ....A 348160 Virusshare.00196/Trojan-PSW.Win32.Dybalom.dhc-19e0d7bcf334fd6d6edd20ee86974769d89c8d4c6606bb5c12999c2d10650138 2015-10-01 13:53:18 ....A 389320 Virusshare.00196/Trojan-PSW.Win32.Dybalom.dhc-1adf64ad0690768ce22ccab1c20b24e01f2a0c98bee3d9d0fe4fb2c7274a92d6 2015-10-01 13:51:34 ....A 741376 Virusshare.00196/Trojan-PSW.Win32.Dybalom.dhc-64009b87c405067b3fcf2b21d4e1f79a0d5b69c82e1889b53d67a7191a551d64 2015-10-01 13:35:52 ....A 444944 Virusshare.00196/Trojan-PSW.Win32.Dybalom.dhc-7552fd33f799335c57c7929d13879a7b245e76645f0fc6f57dfb0a7f237a58d1 2015-10-01 13:41:32 ....A 348160 Virusshare.00196/Trojan-PSW.Win32.Dybalom.dhc-85c900dbc8cbd5b076d18637ebf3eb21bc9b2c3327fd3df4db76a79a26a593c3 2015-10-01 13:37:02 ....A 368640 Virusshare.00196/Trojan-PSW.Win32.Dybalom.dhc-890bc9b823367dbdbfa545cc23f1983581705a00b4ee03d833ea7945761b4dce 2015-10-01 13:42:58 ....A 348160 Virusshare.00196/Trojan-PSW.Win32.Dybalom.dhc-8cd9951589bbfef2cf5d15287bedff8c79d95f8c9e582449df24b85211a891f0 2015-10-01 13:33:40 ....A 1134592 Virusshare.00196/Trojan-PSW.Win32.Dybalom.dhc-8ddb15896c2f9b34a0ec25f97bca7799e12b1d5fbea7249c32eef371fb5acf07 2015-10-01 13:38:42 ....A 368640 Virusshare.00196/Trojan-PSW.Win32.Dybalom.dhc-9e97d7c22f36654e751dcf4b5d2cb968635c3f612be23ef3938f2b0405e20697 2015-10-01 13:52:08 ....A 8839168 Virusshare.00196/Trojan-PSW.Win32.Dybalom.dhc-adf0e9c210572dda070a00d6483fd6ca07b22c37cef2efd3d2da6eaa139b5352 2015-10-01 13:50:12 ....A 345680 Virusshare.00196/Trojan-PSW.Win32.Dybalom.dhc-b10a2511f860ab9348687cc8af227c55e4d805b91347fd3e3b17546c6737641d 2015-10-01 13:35:46 ....A 389320 Virusshare.00196/Trojan-PSW.Win32.Dybalom.dhc-c4857885846cda6af72ca8c5c6b6ffef1bbb40d8879e1becf47fbe3727c41781 2015-10-01 13:49:12 ....A 561172 Virusshare.00196/Trojan-PSW.Win32.Dybalom.dhc-e8103fcab9478be95a8160fac2e54b0501eba7e3c1127166475e30da8658800f 2015-10-01 13:49:32 ....A 368640 Virusshare.00196/Trojan-PSW.Win32.Dybalom.dhc-ed6d50b428ef3c2c99a65d8fde212ee2cfee0e4cff0246fcf10873e469cfe7ef 2015-10-01 13:44:22 ....A 59662 Virusshare.00196/Trojan-PSW.Win32.Dybalom.efx-6d5d15b4d4a4eb5d479f2c96da45dad054f9cc46eaa44f33c541efdde8f560d4 2015-10-01 13:33:48 ....A 22016 Virusshare.00196/Trojan-PSW.Win32.Dybalom.efx-d0df59f9d324eb677a2d8c2817128e507400b375e87780f8d9fb85410ae02103 2015-10-01 13:44:02 ....A 35584 Virusshare.00196/Trojan-PSW.Win32.Dybalom.idb-04777beb87df7ab9fee7f2dd93bd37d6e5129a48caed251abad3b4ae4accb976 2015-10-01 13:34:32 ....A 43520 Virusshare.00196/Trojan-PSW.Win32.Dybalom.idb-16b7e5a8601daa3b3c284352757c01650e6ea29f1df3fd6cf6cf62bc217eee35 2015-10-01 13:35:08 ....A 43008 Virusshare.00196/Trojan-PSW.Win32.Dybalom.idb-1dcf727d184059e5a8e35c605f40049c0778cae2663f56a4a6c3e4475c58ca30 2015-10-01 13:34:22 ....A 43008 Virusshare.00196/Trojan-PSW.Win32.Dybalom.idb-414f4093f087039b2cfb4729ddaa972bfb4347514c0993f3165ff4693f40fbd1 2015-10-01 13:34:30 ....A 138752 Virusshare.00196/Trojan-PSW.Win32.Dybalom.idb-8b9014036adb1da588e015cf58987af778f152360a2a4e1aac9b8c0439566780 2015-10-01 13:35:52 ....A 43008 Virusshare.00196/Trojan-PSW.Win32.Dybalom.idb-c764d089fbe452635b9d17abd87ba50ff7aaf0bb12b9c55b77d04c7e9ce08064 2015-10-01 13:41:30 ....A 74467 Virusshare.00196/Trojan-PSW.Win32.Dybalom.idb-f17dde959215252c0b9c2e10a8573bf24de71fd829641859a2850ab8799825a7 2015-10-01 13:53:08 ....A 93696 Virusshare.00196/Trojan-PSW.Win32.Dybalom.idb-fd4a583675b753113df83dcdcd6f7c8c1277685836914b137c13b56e791cad29 2015-10-01 13:51:50 ....A 512821 Virusshare.00196/Trojan-PSW.Win32.FTPasso.ak-a3cc82288d92e3c4ceee05690fc1f1288aabed6d5d8d0bc4793ec818e11ec6c1 2015-10-01 13:44:10 ....A 109065 Virusshare.00196/Trojan-PSW.Win32.Fareit.alym-f1a6135d27d21384256f7e2759d08b3f6558d6a129668403a7d0235fdb4358f8 2015-10-01 13:48:10 ....A 83986 Virusshare.00196/Trojan-PSW.Win32.Fareit.anvg-92baf7fa632b728941bf69fc8e2cbba509bb61db5910d84dd14b0f6ba0a46339 2015-10-01 13:52:06 ....A 150016 Virusshare.00196/Trojan-PSW.Win32.Fareit.grm-1349d070820f721f3dbe6d09b64f9e5c74f6aadb080484b9d919588db822c986 2015-10-01 13:51:28 ....A 195584 Virusshare.00196/Trojan-PSW.Win32.Fareit.lc-adbd5d720628d263fc7567ee333b252ddeaec151ccc75abed4e6e55ea05864e4 2015-10-01 13:46:26 ....A 28672 Virusshare.00196/Trojan-PSW.Win32.Kates.bh-d715f6b9c63a3046ea73c9ae60e6d94ddd6a4a517817096d308d46b8f1671933 2015-10-01 13:46:08 ....A 53784 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dnbz-8da03ba1fbaff8f573754174d4a887368b9cf9cf0ac7dd9ca208c4a31c858c42 2015-10-01 13:41:34 ....A 70664 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dnca-006948c22e1d07d718ff8bcca9a6f579775cb6b917dfb63b06d2e380a36f51d3 2015-10-01 13:42:22 ....A 56664 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dnca-06e1081c2c1edf0ef5ac728da9ce2dd1dd1db89c0bab773b7d04d27584a12213 2015-10-01 13:47:24 ....A 77664 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dnca-3a7c7640fda27e51864b8f2c833e7f0c1e8a8e9ac7040d0dd42fc96cd9f41674 2015-10-01 13:47:16 ....A 81408 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dncd-8c1adc5ee4e14f09ef253836bb553f944c9b6df4dff7075e89eeaae49e344de1 2015-10-01 13:45:32 ....A 65732 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dncg-15ef54bf6ad34b8dec6789dd80ca47043a716f9210beb3dceb94f7f57f64c590 2015-10-01 13:31:20 ....A 67080 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dncs-002da8e8f687a5863a17876df2e0b2a3e6366bdbe7c9e3907f077a1371bb532a 2015-10-01 13:36:24 ....A 50080 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dncs-0b218defcaa5ae52f8e06c3f5e1a00f7746d5888414c090ce8b4aaf099ce95ea 2015-10-01 13:40:08 ....A 57012 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dncs-0c590a5de9af9de00448a355132eb90300b2234f5935150929d0c32fd4016e21 2015-10-01 13:49:18 ....A 59012 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dncs-0f63608935f5742f67b02a0fad03fabd142521e093edf46dc013a1c30917b1ba 2015-10-01 13:31:42 ....A 95776 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dncs-b8f45e8267a8fd9ed9fb35de62e3a21f804fcbbaf9eb0b9b10ba55f3425d4ee5 2015-10-01 13:50:00 ....A 54080 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dncs-d507d4bb653a17db9716d3b0f0e172533138958dfe3f6a78e1e99455054fcf95 2015-10-01 13:35:02 ....A 65080 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dncs-e8125cabcf59daefc65d0a35555f574a24f29af35570f7bdadee5e79bb86546e 2015-10-01 13:38:08 ....A 92776 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dncs-ef44007b027278627fd72f903e71a0d0527c286d2e7461ac2eb8c77b7e21c7d7 2015-10-01 13:37:36 ....A 71012 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dncs-f3246a0c046e900d435b1d42d30203859919b0ee1478ad980ba20f5d7d38031a 2015-10-01 13:40:50 ....A 49080 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dncs-f929c59f461166848dc51b48f5154443fda4ddac55de84a2947d3d2bd5bde90a 2015-10-01 13:41:42 ....A 73640 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dncz-efffa769a40367140f3f90e5bd2daa8f18977e66bd8eb877a7703d3192fb9d73 2015-10-01 13:39:44 ....A 75128 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dndc-1303647af1dbe4ca8064c03299824db64f2bf66bfeba89ac84078f7a7d9623c1 2015-10-01 13:47:32 ....A 72036 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dndj-a8e080d14d81e0025f4db1c42b5a95584e712afdd88fbc9a3484afb78a8b6014 2015-10-01 13:43:36 ....A 57036 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dndj-e4eb54759d21046dd2dcd73daf96473dc34465602cc5b1cae5d6e2cb6ccf8605 2015-10-01 13:40:56 ....A 66012 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dndr-1deab20d7c66964fde47e4c6a7d5a1a8b146c364ec5f3fd3ef46c3d10d965832 2015-10-01 13:31:44 ....A 71012 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dndr-c5bffa3980212fd5cab55384479f1ae34e3c898131cec78b048d45a12e39acc5 2015-10-01 13:42:48 ....A 77060 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dnea-f71c4cee0161e194543a6900ebcbab13a554c830040a709f052f4372ba75dce9 2015-10-01 13:35:36 ....A 72572 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dnfw-667a354a9bd75bcbe6a2dcb9db2e9d7d042c1d9907957ea361d019ad1749066c 2015-10-01 13:50:08 ....A 54640 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dnfw-f8392b7827b00976f9eaf5277e2a7705c261602ad518821f35029d2ae803d02d 2015-10-01 13:41:46 ....A 69060 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dngi-34ac637bb6bf96480cbbb986f569dc2c72c16c654baa379d32492013f644640c 2015-10-01 13:48:16 ....A 76060 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dngi-395a8f99078f8df1b8afb7b2340cab13fd64329cefe776232b1a6b5b6b96570f 2015-10-01 13:48:34 ....A 69128 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dngi-594cc1f9ab9943a887efdf4c02a3371c6a1f419952b3a0161e9f507d88606683 2015-10-01 13:44:54 ....A 46060 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dngi-63e9ff13fc03f02acb593e1ce4ff24a88db887ee95dadfe447b61a8d75a3c2ba 2015-10-01 13:41:30 ....A 60060 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dngi-8d667dca0b97eb0fc0a0432aa94693fe9124eff865419cf15fa94da50cfd8152 2015-10-01 13:39:44 ....A 69128 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dngi-9bb38c556451eaccef7581d1347e305d41e5cd20a3e87ad9c9c2861eda722600 2015-10-01 13:41:46 ....A 60060 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dngi-bb9d3b61adac3cf325946e67d8cf438fea7671c39c8cc3666644a3458056f4e3 2015-10-01 13:47:56 ....A 57128 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dngi-e921f66287491702dd2486b6f00c9f89bb4c7a7db631184639eb194ad86ba670 2015-10-01 13:38:24 ....A 65080 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dokr-577d35e55e95688affb1e875dac84d70a25b65eeb6f9d6ca67ef1eb7c0d3c2ff 2015-10-01 13:35:06 ....A 76080 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dokr-ff37280e90fcf4d744a44da069c40e1deed05a21518bdfdf9557fe883fb8657b 2015-10-01 13:52:34 ....A 59572 Virusshare.00196/Trojan-PSW.Win32.Kykymber.doks-b3b92bf8c25203285b7d37f8bf204e0c3122d9ef0e093a3485c4a9bdae04bc79 2015-10-01 13:40:24 ....A 71640 Virusshare.00196/Trojan-PSW.Win32.Kykymber.doks-e695480556e8069b8518d10d4f7c502589dd77890a09b6b4427a8dd23afdc17a 2015-10-01 13:52:04 ....A 63012 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dolf-296431b877c63875873ab97bb369568d5c57bbad7f9a8c9dc4b36bce09bc586d 2015-10-01 13:37:28 ....A 69592 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dolx-d186461b202017a4bc5869c0c5889d0b1246b8afdf346b07c79f154a80943f9e 2015-10-01 13:41:50 ....A 59524 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dolx-e6e623f41b8e31191665fb06784eacced9841f35436faf00726afd814a83c152 2015-10-01 13:47:28 ....A 63524 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dolx-ecd3efd5d051fa8ae6b263c31aac09794289e98fb0b4af493e7614f439544765 2015-10-01 13:42:18 ....A 60592 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dolx-ed52304f87d44783cd8a91de485255e0e273cf2c668216725aa24c8187a42203 2015-10-01 13:37:44 ....A 62524 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dolx-fc4649cf4fcb9632d3b80a8f11dcbc8b0953cac16f69fa75232f5b27a73af1e2 2015-10-01 13:35:40 ....A 49060 Virusshare.00196/Trojan-PSW.Win32.Kykymber.done-b01606e9898e61338c4cf360dff0b6e00dfddc2c0a3c17c71408834beefc1332 2015-10-01 13:48:16 ....A 72128 Virusshare.00196/Trojan-PSW.Win32.Kykymber.done-d613614660f622f6212ca2910b64c75c2140fa78581825c79f58fd5edaa56591 2015-10-01 13:51:58 ....A 91920 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dons-05b58c8a2d26c3dd7d31946aa22914c9912128a4125e92bebe89322c8f9388ff 2015-10-01 13:33:16 ....A 87920 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dons-1243d2d8b1110ebd9195157e1bc87bbc6894dadd36bd7f15a28955f694bdbe77 2015-10-01 13:34:56 ....A 97920 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dons-efe19c90f4f5f1692606feccb22f1ade8c1e39be150f33629239ce1d2c260946 2015-10-01 13:51:26 ....A 50548 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dopj-8f801e97d45159f010ea1cd9ff47f60f7012e455af3e4a1dd46df00bd5f86be6 2015-10-01 13:45:52 ....A 65536 Virusshare.00196/Trojan-PSW.Win32.Kykymber.doqn-02319c11ce9953995e0f68ef8a92c955d633e9184d88b7085ffb3e919b367f99 2015-10-01 13:50:02 ....A 76664 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dorh-013636f31fb1c742d7a4ce1d30cbc6abf441cd5ae86ef3873279c046f39ee436 2015-10-01 13:36:52 ....A 65664 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dorh-04df52c0e4fbcbddc4bb7d6462a2f0d723386cd54175d3806f94fd44567f0ccc 2015-10-01 13:47:16 ....A 78732 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dorh-05a643c2363996b76135e37399041242145be5888e0b842ea5ec2952e56e0665 2015-10-01 13:43:56 ....A 64664 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dorh-06a7810b464ec20dcef50533b260442d49ef2b01e4510bf226bd62ac1f1f8a9c 2015-10-01 13:48:16 ....A 57596 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dorh-0f8b77206415532dabd99bd325b2a9f60331bc9e1db22778a4178dc3a3802702 2015-10-01 13:31:22 ....A 79664 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dorh-e2ac241048700eb77cb82faebe94c6f52103434617ec0d2e98256d0ac8d936b2 2015-10-01 13:35:52 ....A 73732 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dorh-f738ec7a0aa266a68bbf46883b5168c24e21635992bcffbb885c3a7890c0c150 2015-10-01 13:36:16 ....A 82664 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dorh-fc3f41d53e63d5eb951c8b7c475a80089c7fd37c58f5943d7db84bca01c95877 2015-10-01 13:36:50 ....A 70104 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dors-03f640f28a9408a918b61cbd9ce843c7ae4a5419cac2e2bbfe903dac5f2216da 2015-10-01 13:34:18 ....A 62060 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dosf-0883905f2d2cea2a03cd9b34f22ed0933f92528a2071efec169d13b198708ba4 2015-10-01 13:33:48 ....A 54060 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dosf-9acbed1125a4d681e7158a88db5c0c150081872b5038bc1a4588b2e4f02078d8 2015-10-01 13:36:20 ....A 90336 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dosf-c145aa5bb373d61f263adb8258b01c35830e27da2bf24001b7dd302394bd7333 2015-10-01 13:46:50 ....A 57128 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dosf-d024ee1338f2987f824292d1e494f3c0cff6362e09329f68aa57f044b8d298d6 2015-10-01 13:40:06 ....A 62012 Virusshare.00196/Trojan-PSW.Win32.Kykymber.doty-07d63db20c372d3c642bc44277826b0a6a6bc11f5edc052ecdcffb63bcb87188 2015-10-01 13:45:28 ....A 44012 Virusshare.00196/Trojan-PSW.Win32.Kykymber.doui-6b02c13cd09fd272d70688fdbbdecafc65d33f21bb57717262752c4078204b4b 2015-10-01 13:40:14 ....A 54524 Virusshare.00196/Trojan-PSW.Win32.Kykymber.doux-133e2cfaa074a49372bdcf2eaa44c9f5f4b69da32060c917a143a4734e29ee38 2015-10-01 13:33:42 ....A 99828 Virusshare.00196/Trojan-PSW.Win32.Kykymber.doux-690d2b507ab57e4a9d8509eeb3213cca2dc8e559e9c913cb62fb6116ce83a2d3 2015-10-01 13:33:06 ....A 52524 Virusshare.00196/Trojan-PSW.Win32.Kykymber.doux-a5c7e1ae9c59ba7e410ca327a7de2258c972d3fb1929106518e80ad6b2316f7e 2015-10-01 13:48:14 ....A 146228 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dowm-8fff761898824ddb615f3bdb17048ecfec1259caa8c3f76851c13d3c745139ad 2015-10-01 13:46:00 ....A 136228 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dowm-f528dad6394964f3cad335862592972e106895fbd79189db292bf7ce0f11ea37 2015-10-01 13:48:26 ....A 77004 Virusshare.00196/Trojan-PSW.Win32.Kykymber.doxz-3544455e4d13ff2bde7a915f3245a1a9308f960d71aef86ae55093faa2919ea3 2015-10-01 13:34:32 ....A 75060 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dozs-dae73e3991f0544779cf5fade54aace0280d62767e07f9059ac2783d4ec7dce6 2015-10-01 13:52:48 ....A 58592 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dozy-386a789931e1eca52fe5c590add248c12150d5e0e65acb0a6e3fc487c9a74d3c 2015-10-01 13:42:44 ....A 50104 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dpbt-c2e58007d2257e33fa61a1f3622ab93506a6057d74ca3bcd9d0ff5d7a2018228 2015-10-01 13:51:48 ....A 59080 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dpcb-ee88797f9e20244f23f5bc6181d13abfb21d907e105df1289f63cdfd35e13579 2015-10-01 13:41:08 ....A 111896 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dpct-049845d5663885a4f918cde237b8dd393197792301ac5f380cf12ae50e0b79a6 2015-10-01 13:39:04 ....A 91456 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dpcu-e26da9c58ca91bb92239274264646bd509a80d19a9cd5b8978243026bd8a0ea7 2015-10-01 13:51:54 ....A 90456 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dpcu-f888cd967a0579e667fc01788a0f2e6c1d1dc216eba7475aad8f7673e8a7be44 2015-10-01 13:49:28 ....A 68276 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dpec-6ae7e2e090ecaab576e417e3f948792f96502576bd57c2b5773aae900140feab 2015-10-01 13:52:32 ....A 81276 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dpec-c99d4ead32a8459aad4ace3a3b5e9f8fb6aea7c544466133c07f4f04ef030719 2015-10-01 13:48:36 ....A 120556 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dpec-d0fecd6c5db4d39e89547ea4f32116861da4c792acbcf865b3a83d5ec3ff4071 2015-10-01 13:49:54 ....A 93364 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dpeg-690597b7c9219e4625edbea6dbf32e1d05381d4cfbd57fd16ed634f50155c0e9 2015-10-01 13:51:10 ....A 73592 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dpel-3158ce6632a8a27f3f83fdc601298409d83d6459a7796d12f407628da4c95f44 2015-10-01 13:37:48 ....A 64592 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dpel-c0f92631c1c9be0d7f27f9aae3b2bff6b68b6ce11db1ff05d252a9af0de8a7d8 2015-10-01 13:37:28 ....A 49592 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dpel-e136478108b6b482463275b87ba4e008d1ec089f4b9e5f5832e87156074d4304 2015-10-01 13:34:00 ....A 57592 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dpel-eb54f072bdb939571017162de7885b16dbd4317203d1b09307ea5498401ae163 2015-10-01 13:48:46 ....A 62592 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dpel-ff20c674f41642dbf0b510e5d0ce41b0c3ec9cf53e004fbd22669761f46af0b2 2015-10-01 13:41:04 ....A 140912 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dpet-9ce3f3d6be7cec2ee663a57a91d059ca18485b88c8a37ee5114dc75589e9794f 2015-10-01 13:36:22 ....A 101824 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dpfu-1abb93335f32afe2cc88d498e00d5b73528ff45af31f31c5cf4fcaaf277406d1 2015-10-01 13:53:06 ....A 93824 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dpfu-fde033001bc8c6eadab8cd2db3d5e9e23f2297134e98c23be75ead0fa87ca8b4 2015-10-01 13:48:08 ....A 94316 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dpfv-0939422008a7ca449eb3dcf04d641b0292b2576ba082a2ea3a30faa9354b7a08 2015-10-01 13:40:48 ....A 95316 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dpfv-63fa0f76597329d53e8fadd12c2a7270c99a780dc0bf6dc0856bfea91a691898 2015-10-01 13:49:54 ....A 93384 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dpfv-f0bf9497905951d3bca337a3b1f922dcf9f464b61666e08e4eee9cbf684c4806 2015-10-01 13:36:20 ....A 58572 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dpgu-5622f6e6c3706b0c29b5a4d8613a18bc6894a940de12588e57e1702c721a7003 2015-10-01 13:47:04 ....A 65248 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dphf-12168f344a64be533efa62a85ca81de2ffd6ca8654f1b15bdac5ac70a8490987 2015-10-01 13:37:36 ....A 102920 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dphh-039f7ad0bd73c7a70be7407b70b91aa0c8444de0f75d2fffff235e2c67854583 2015-10-01 13:39:12 ....A 100920 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dphh-09cb02ec21625e48e358a39847a9219ca612a2e0333760c8a4c8f31d2a3ca5fd 2015-10-01 13:33:54 ....A 103920 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dphh-4a972895fab8eb5aab92f2f0a93c33056dc7816fbbded8d745414bd75ae62f42 2015-10-01 13:47:58 ....A 76920 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dphh-6c520a980e8ba995db1c510491bfd7c15b6eb3aeee2adcd1812a60c62b48b8e5 2015-10-01 13:46:08 ....A 53616 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dphh-7a6536f6df2311604e0aeaef4e7889bcca2d0f5cf394fe92d2e73f224f56cd49 2015-10-01 13:33:38 ....A 111920 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dphh-ba31bea8f08fff8593763fd80466379a94a4d589c39ab912ea846d42b6db1c15 2015-10-01 13:42:28 ....A 106920 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dphh-c82cf3bd74aae2c1e4905a4d019f94ba81bf6f3a20871b131696eaf401c17a10 2015-10-01 13:42:20 ....A 68616 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dphh-d1abc5dbb5883d9a33d96b1bc28e4c99637242392e302c18363a7c3677d52f29 2015-10-01 13:50:40 ....A 66616 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dphh-d32f2f06cf89dee38ace9a6a92d3979491080ffca9e39cf1a3f60a948c8b0127 2015-10-01 13:46:54 ....A 60616 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dphh-d73d7cfb2c4269aded246c8af5b6c22e20fbfcc073befe7d72b09f21464284c0 2015-10-01 13:48:46 ....A 101388 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dphi-5998cab8e2f381e4682e84078fbc7a93e30f8f4870f88ff6ba83748fc207d8ce 2015-10-01 13:38:48 ....A 106388 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dphi-d44b0ffdbebb582e675d2c605e9a71f687004031b8593f7ed934ca0a6e7a889e 2015-10-01 13:35:16 ....A 78716 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dpiq-02ee8204890d7f3de3a4b84ff3ccd11e9c3444fcb3511e7fa054e7298e64de3d 2015-10-01 13:49:10 ....A 63716 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dpiq-db69265f402e83c8978eb21b14b06017e2e69ed31d67fac758730474ec879c43 2015-10-01 13:37:00 ....A 106948 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dpjy-7352401390e8cbbfe89eb516a29ef497d30c7b322e441621fdc03f35b0e4dff1 2015-10-01 13:35:50 ....A 101948 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dpjy-85992b9f26073abc3267499421b8e6cac55395ad51c767c1d9f6ca302495ad5a 2015-10-01 13:34:18 ....A 81948 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dpjy-86d7c997868a78be76ebeceb8160758a77610acaeda4247ebc6ffe6b02727e43 2015-10-01 13:50:42 ....A 99456 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dpka-3c65cf51b55a1646da31908ed9d6d182dd7b0bebda728d858a8f89ff9a6626a6 2015-10-01 13:40:54 ....A 92388 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dpka-5d4dad2cad3392abc6153c084f9fa4d8437a578232d9f5d8210b0375a2dd2d2f 2015-10-01 13:38:28 ....A 106388 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dpka-8e38fb5a3568a6d71e63f02714e3ffb03478b63c2bbcb9d7ce44083b03cace9b 2015-10-01 13:46:18 ....A 113456 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dpka-fe1bc8f5da66cd6bfa6f33ed94dfed967354dd6e99b1dfdc6f04c41a8a7cc306 2015-10-01 13:51:04 ....A 60688 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dplc-ca99c0417ad182ddac6dbafea7b462ac69538c9ca66d89604227085293b82ea8 2015-10-01 13:48:32 ....A 89316 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dplj-2c7fc1976de93abdd926b4df05afff988c2138e5362a1027dc1fd018f862d358 2015-10-01 13:49:58 ....A 96384 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dplj-35906c273e48fed7f2ca32674602c92601e13fef5672ccb991d8afbcd5ea7115 2015-10-01 13:40:34 ....A 96384 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dplj-4954f68b0635e2630e75573d9b186a18def0eaa5ddca9685c35e7cc93058897a 2015-10-01 13:38:14 ....A 84384 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dplj-6eddeb4c10be5fda2638b5e7110749d598d0eecb1f81da7852c4a947288d2d00 2015-10-01 13:50:16 ....A 80384 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dplj-74343159a885c0a0425680597cfa31f339bbdc4073b7debabf21f61c2c34ec1e 2015-10-01 13:49:14 ....A 66080 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dplj-95db4a9f0adb9d520608acd72baaee6458244588198e3acc532a46ca09a8f78c 2015-10-01 13:44:34 ....A 99384 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dplj-ce889a1470bfcb8d61cd6d9368f37582929442e616665ff1402fe25b45bcef84 2015-10-01 13:37:38 ....A 107384 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dplj-ff969dbb04487e4d4f65cb1753b472cbacda99ac82a7c43c6d47d28edb396024 2015-10-01 13:53:42 ....A 46012 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dplt-0363a766aee4024aebc8d071e2eb7cf06c0081f58728a1c7290a74ec937fec5b 2015-10-01 13:44:20 ....A 63012 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dplt-0a5e3ed43f0882a15e237244bc2c53d120142641a85e6a175dbd02bcde655f47 2015-10-01 13:34:32 ....A 43012 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dplt-33a55a8a82cb9cb9ca26b9f75c540c2e355c36b2a920d3c2836bffc25fe6d17b 2015-10-01 13:51:18 ....A 72012 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dplt-e01067916db2c26398a071426e69ae05ca65664d61091347d6a2aedcb1ed4c90 2015-10-01 13:52:52 ....A 74012 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dplt-e425ad66e3097c64e378b54e832bac7643c5751b9e0adae84dbf549181ad4bcb 2015-10-01 13:41:48 ....A 62012 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dplt-f118d10d3e6f40503852ed762f3d0f037d011e35542a68645c07c64a4e157264 2015-10-01 13:31:34 ....A 57012 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dplt-f16fd578d56112b4af00c80d57085ef34d4a2ae5f505f0c61b25d21bad2a4f2b 2015-10-01 13:39:44 ....A 63108 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dplw-94bdcc55ec951bc40dffee0700fa21b2945e6dc3d6c54661b10c06866307a761 2015-10-01 13:45:26 ....A 94508 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dplw-be3c9752b5574c97b01d0e79adf96417bf96601a475eff2db0b245c7a12ad349 2015-10-01 13:38:00 ....A 112508 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dplw-ff34eefba219eb57320b15bbdaca5e953ff68772081db545f803548e8cb69e6c 2015-10-01 13:42:08 ....A 116016 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dpmx-1074c47a1d5a020f7b74a8e775134b2bc391cc455fc721352ecfb24dcda7c050 2015-10-01 13:53:18 ....A 89016 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dpmx-c2ac10efa73dd6a7a8676d7b139417e3b051c26da05ce5930b6ae84e2e39cb8b 2015-10-01 13:44:46 ....A 92432 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dpnr-cbec686f2ae8b7e9247b6739a63cd6eef3bd95960bde30edf854cf5b56340e4d 2015-10-01 13:46:38 ....A 98896 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dpor-09a73a94d2a7278d466e0721d2442b19cd1fdc24278b1e2fbb3669bf92fb0114 2015-10-01 13:34:38 ....A 86896 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dpor-463ae47d94bfbc085e4cc3dc3be9d067228a275d37f204d76e6f59beb2a0b7b9 2015-10-01 13:37:20 ....A 71616 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dppp-a86dca57725a5963e295ab7eeba114cd78f54f9931e24710da8ca2c7cb16e334 2015-10-01 13:46:10 ....A 59156 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dppu-255ff42deff24277f3fa050d06dd2bc0f5945d75db382c4e65e63016c22b3561 2015-10-01 13:47:16 ....A 117912 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dppu-ef62057eb22d4e2538244e88793e0ddd3db210f235469baece1d3d4be7f53aa7 2015-10-01 13:32:54 ....A 64084 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dpqi-dbe9ae9918a5dd18b15fbaf9a78ba2f76c62d46220bde07b79b0cbc983ce9990 2015-10-01 13:44:54 ....A 73804 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dpsa-00b6a569e1061e41965d21e0e1ad52ae68f5b65bdb9c614ea1b25ac34e422c15 2015-10-01 13:44:44 ....A 65804 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dpsa-055790d4dc4f0f2ae83f0e08c469df31b094ac095919044da731d3a03965ed84 2015-10-01 13:41:36 ....A 57804 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dpsa-09b6e9d239aeab71c4a96b98de480cc3b4568390f55d62364d9c1fa37d7e2019 2015-10-01 13:33:12 ....A 83668 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dpsa-148e62d5916066a6764c1143cbf74541c31e4f0e04956de0fbad25ee3b0b5e5d 2015-10-01 13:50:52 ....A 56804 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dpsa-1baf6a13e1cafe91e8214221174bf8e6dcb980c28b443c0a634325d5aee8ed59 2015-10-01 13:37:44 ....A 73804 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dpsa-d45ad222750fd18b7452d8bd87f867fe8c30bddc4d68a7cbcf53518758e707a9 2015-10-01 13:34:00 ....A 53664 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dpsb-03dc77cd21ba7043df2ad593c02e9bcea1d2f113e38eea81b8b4a1391244b591 2015-10-01 13:47:18 ....A 65664 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dpsb-0e5bc4e15f721490f1dc9179f072e7b8bfb232fa4117d8e9e055f25f047fad28 2015-10-01 13:52:58 ....A 56664 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dpsb-d548eed5b7994755665b88b0c57e98f54cd15d2b5519612739047cc6df844b91 2015-10-01 13:35:08 ....A 66104 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dpsc-3ddfb8b30fe7673b71b47c497b5f9eddb53933663c8bd69c45d2be322456e77d 2015-10-01 13:43:32 ....A 65104 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dpsc-4b42aa4493d4fb1a8ad6a0a070857a7cbc8c3561c9a605403e6b5a2ae13191b8 2015-10-01 13:41:26 ....A 75104 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dpsc-fa04bbe485b099fe6519ce403002199b650b3a5dffc9113377a922e013b38caf 2015-10-01 13:34:28 ....A 78084 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dpsd-032399885e78345a96a79eefa4747d2393f4ba1dfb2634204b3e8a7c00d9b1c8 2015-10-01 13:47:18 ....A 72084 Virusshare.00196/Trojan-PSW.Win32.Kykymber.dpsd-ae49dba852d94074accdd42937d0e99036e52a4aa0871a4bb2f24aedff15b7b5 2015-10-01 13:38:52 ....A 100624 Virusshare.00196/Trojan-PSW.Win32.Kykymber.jzj-04a056ffe0605f2b1823230a7de10576a83dd96c246e0905fc842bc92e62798e 2015-10-01 13:40:32 ....A 60296 Virusshare.00196/Trojan-PSW.Win32.Kykymber.jzj-4971b65bc6a46140d9868045332d3b8d5c878ccc40e9293417101ac7a801c7de 2015-10-01 13:34:24 ....A 58296 Virusshare.00196/Trojan-PSW.Win32.Kykymber.jzj-686b93cd8e386993570c4cd8af20ba1cb990504bf2c73ea253cb69d1d497b372 2015-10-01 13:48:32 ....A 68200 Virusshare.00196/Trojan-PSW.Win32.Kykymber.jzj-69c887b60802eb335d0aba051716b966aeaab804867fb21807f741534a8768e9 2015-10-01 13:42:24 ....A 57200 Virusshare.00196/Trojan-PSW.Win32.Kykymber.jzj-a3343dda96354142ee74626a0ca26f34a40c3f29876d813a7fcb6435ed4a951e 2015-10-01 13:45:38 ....A 113624 Virusshare.00196/Trojan-PSW.Win32.Kykymber.jzj-d691cf2d26fa102cc97511c4bd0a1a005a9460cf2f6e597e8f8e3d064cdf80e0 2015-10-01 13:39:08 ....A 96624 Virusshare.00196/Trojan-PSW.Win32.Kykymber.jzj-df72356a45d31841b5bddc19d5e2cfcbde643a579a9cd4068592ae4c32bcb51d 2015-10-01 13:52:44 ....A 113624 Virusshare.00196/Trojan-PSW.Win32.Kykymber.jzj-ed527fd642fcdf657c48250df3f5d9c149ce765e2530c795743458c836f73ea1 2015-10-01 13:40:50 ....A 114556 Virusshare.00196/Trojan-PSW.Win32.Kykymber.jzk-03d17191d9f885bc085c4fa9ddd869f93cec2ad8e2cd7c96417c1e761c049457 2015-10-01 13:50:42 ....A 69644 Virusshare.00196/Trojan-PSW.Win32.Kykymber.jzk-4192a2915d529c4ad724293e8bd0fbbabd37aa3270991edf70087f79de322ec3 2015-10-01 13:37:52 ....A 68740 Virusshare.00196/Trojan-PSW.Win32.Kykymber.jzk-834a581e45006a43c3f5eda17add2d2d0895ae69de1a19f3ffa1b94a6d620925 2015-10-01 13:41:24 ....A 61644 Virusshare.00196/Trojan-PSW.Win32.Kykymber.jzk-b197904a099c6512b71dd1fed0c29d07cd1e657e03ef6bc04bc47d6ab197737e 2015-10-01 13:51:50 ....A 75644 Virusshare.00196/Trojan-PSW.Win32.Kykymber.jzk-e8dd48b2e865f6f25c38efecd8742807a1a03d582acd97ebdb1e4aa8d15d54b8 2015-10-01 13:51:16 ....A 67084 Virusshare.00196/Trojan-PSW.Win32.Kykymber.kur-229e7d6d3a472bb1905b91a67f7408255bd16bb6758873977b6d8b091b7ea9e9 2015-10-01 13:47:18 ....A 87388 Virusshare.00196/Trojan-PSW.Win32.Kykymber.kyc-0782635ef1e8d8ff3bfd54e1905caba3749c04b32652ffa4165da9e43bd30259 2015-10-01 13:43:18 ....A 101388 Virusshare.00196/Trojan-PSW.Win32.Kykymber.kyc-1e48548e578404d398ebb797d68d0847885ce17fbdc415bbe566908217d10cc9 2015-10-01 13:51:22 ....A 99388 Virusshare.00196/Trojan-PSW.Win32.Kykymber.kyc-209c1c6921f22a6baa26fa7719eff6db0a275b68d6d62978c4412a8f1bf02872 2015-10-01 13:45:52 ....A 88388 Virusshare.00196/Trojan-PSW.Win32.Kykymber.kyc-3b0b393a19a07e39d21fd8ab8965c64a5b927302881c8851d473e8dab61bb89c 2015-10-01 13:52:36 ....A 112388 Virusshare.00196/Trojan-PSW.Win32.Kykymber.kyc-44c48ad8abd69109668cfe67790bcd70aaed2cdc3ab218c963901b962802781f 2015-10-01 13:52:06 ....A 98388 Virusshare.00196/Trojan-PSW.Win32.Kykymber.kyc-562d93c764c379ee928ea2728b08e4811a8edab66db7daae32ab6aaf3281dbbb 2015-10-01 13:41:26 ....A 95388 Virusshare.00196/Trojan-PSW.Win32.Kykymber.kyc-67024ef116421f9fcd82f00888243d6abb741dc2fabcbe1da834dcf059a8381e 2015-10-01 13:46:22 ....A 96388 Virusshare.00196/Trojan-PSW.Win32.Kykymber.kyc-6de0849bf27ad614ccddfc8df100c0aeafd4779b9816af0439d28c228141ff80 2015-10-01 13:39:08 ....A 102388 Virusshare.00196/Trojan-PSW.Win32.Kykymber.kyc-700de940d6b28dda4b87b8974330dc13b0dbdde606a8d9456e022e9f3db5a542 2015-10-01 13:32:58 ....A 99388 Virusshare.00196/Trojan-PSW.Win32.Kykymber.kyc-79e92770f930db7f483886ce9dcfbe47a74e6878c554835f8b82c6b991482bdb 2015-10-01 13:35:36 ....A 106388 Virusshare.00196/Trojan-PSW.Win32.Kykymber.kyc-ac6d72b7b9dc4f59db1d4ec2235e128fbdb107e6368ac4f937e46ddc46167c47 2015-10-01 13:45:24 ....A 89388 Virusshare.00196/Trojan-PSW.Win32.Kykymber.kyc-b5e0ef8107d0d551fdf5af03d0cc7fb9689464d1eee60fed08e023e3731ccb44 2015-10-01 13:40:16 ....A 99388 Virusshare.00196/Trojan-PSW.Win32.Kykymber.kyc-e4045ef43af0b8bcbe063b47453e157af7106bcf5b5ff1a35253b1244e90f6d2 2015-10-01 13:38:48 ....A 107388 Virusshare.00196/Trojan-PSW.Win32.Kykymber.kyc-e90b2703070fa190cee5a3a97a783771d7f867c57ce80fa84676ac28b84822e9 2015-10-01 13:52:30 ....A 114388 Virusshare.00196/Trojan-PSW.Win32.Kykymber.kyc-edadad1b881b9c58e79cb8072fa1193fc1e6bf7887edb0fd2b4f01007d1fb82d 2015-10-01 13:51:00 ....A 78128 Virusshare.00196/Trojan-PSW.Win32.Kykymber.kyd-16a0560722e089647ebc1ab12e176cbc8dffe67ad843112a7a44019142db23fc 2015-10-01 13:47:14 ....A 92364 Virusshare.00196/Trojan-PSW.Win32.Kykymber.kyd-17e61149db2cb49e370975d1afee98e9b1e2d2c3157c659ef3d8b18840cb642a 2015-10-01 13:52:00 ....A 106432 Virusshare.00196/Trojan-PSW.Win32.Kykymber.kyd-1972471ce1fb58b9963258eaa11d975f31a2dcce5986b0f50a638cbec9c06232 2015-10-01 13:49:04 ....A 71128 Virusshare.00196/Trojan-PSW.Win32.Kykymber.kyd-416242fade836dcdd9d1aa6dee704639d509f0e73518fc8fba8bf17125127f33 2015-10-01 13:46:10 ....A 107432 Virusshare.00196/Trojan-PSW.Win32.Kykymber.kyd-46e8ea5827cccb970f9b33ad5ce314cbcb8b9650d9b31321df2db546e4f32352 2015-10-01 13:52:08 ....A 93432 Virusshare.00196/Trojan-PSW.Win32.Kykymber.kyd-6d6e7dfd2db6a672d3987039294dd4e03246ed33ab1de4441a20e60b3657146e 2015-10-01 13:31:32 ....A 87432 Virusshare.00196/Trojan-PSW.Win32.Kykymber.kyd-7214d769f585bae5d8b38cfefd51c779e8bf4aefd251c5f6763f621d7854f825 2015-10-01 13:31:34 ....A 101432 Virusshare.00196/Trojan-PSW.Win32.Kykymber.kyd-86fda522ce103d9de3df5f6b976bf87f8fd1aea4118ec7d56b44a00642801237 2015-10-01 13:32:28 ....A 106432 Virusshare.00196/Trojan-PSW.Win32.Kykymber.kyd-8e068def66ff958c7d0e0b7c7e539ef8ee466713eb1d4d8f05b840082ce23c0b 2015-10-01 13:36:16 ....A 93432 Virusshare.00196/Trojan-PSW.Win32.Kykymber.kyd-a63f3907f2cca65657d7af6b628badebfbe7871e1e8a749bf5321aaca5872e13 2015-10-01 13:47:56 ....A 100364 Virusshare.00196/Trojan-PSW.Win32.Kykymber.kyd-b8aba4eae19c873c1479db1fcc705d5fac0b10807535520c8863fa8b7fa8e46f 2015-10-01 13:45:52 ....A 110432 Virusshare.00196/Trojan-PSW.Win32.Kykymber.kyd-ce1bfe619817ab92ce58ee81c4d002903cf62e8aa6517f8b59d3d6bac37cb0fd 2015-10-01 13:49:20 ....A 109432 Virusshare.00196/Trojan-PSW.Win32.Kykymber.kyd-e8c2219681e348bb3d7429b8aef11da314711ecc195f0ddd3e41cfabfc8320b0 2015-10-01 13:42:42 ....A 94432 Virusshare.00196/Trojan-PSW.Win32.Kykymber.kyd-fa8d578b29df408b26adce0406836b56ee1b7ebc9ba967e5fe9d228ba05b111a 2015-10-01 13:34:12 ....A 101456 Virusshare.00196/Trojan-PSW.Win32.Kykymber.kye-2654a3950a7bd66009ff163e1622e3660f9ea220f711dafc9da634e02b7aa025 2015-10-01 13:42:18 ....A 99456 Virusshare.00196/Trojan-PSW.Win32.Kykymber.kye-52708157c833663f011ac1a640885e112eee89653d96cc69d41a26a977081f3b 2015-10-01 13:33:42 ....A 102456 Virusshare.00196/Trojan-PSW.Win32.Kykymber.kye-e139a8cf1951a4b99dff0f8bf7abcd59d121be63f2458fe989d05bb6decaf4f6 2015-10-01 13:51:02 ....A 105148 Virusshare.00196/Trojan-PSW.Win32.Kykymber.kyz-0da4f0a1f075012398db4d2cb24b6880347f99ee18ff17d80971807ce7e0e2cc 2015-10-01 13:36:02 ....A 85452 Virusshare.00196/Trojan-PSW.Win32.Kykymber.kyz-0ed80b4dcd70b2432341164dd2fe93ab86e50009f4198b7f7ac962b2ca894ae9 2015-10-01 13:47:32 ....A 84148 Virusshare.00196/Trojan-PSW.Win32.Kykymber.kyz-1ea043ad83d6b74e1aa8403ad787ab2c7829d17102591870c6b86e1991abcb74 2015-10-01 13:44:40 ....A 90148 Virusshare.00196/Trojan-PSW.Win32.Kykymber.kyz-22cb35b582bd9f88de8fda73874f401d1c70c701baeb2dfdc0c09032b72f862c 2015-10-01 13:52:52 ....A 57452 Virusshare.00196/Trojan-PSW.Win32.Kykymber.kyz-25766827ecafcee32527c34790e9a0a65704d7df2a25ec3e34b4e08b1e65a38b 2015-10-01 13:35:42 ....A 84148 Virusshare.00196/Trojan-PSW.Win32.Kykymber.kyz-49b6c8c25cccbbfc7b12539df0067ff50b9232b3aaa1decf7f21380368cd8810 2015-10-01 13:44:18 ....A 64452 Virusshare.00196/Trojan-PSW.Win32.Kykymber.kyz-5002b2d8ea176a5ba672d4898f604828d6b278ee4b6cc1b6b936999db5c2db3c 2015-10-01 13:37:44 ....A 51452 Virusshare.00196/Trojan-PSW.Win32.Kykymber.kyz-52390230845edea476c843f410d04fba1d2804d627758fd251a30e7868e76202 2015-10-01 13:37:38 ....A 35452 Virusshare.00196/Trojan-PSW.Win32.Kykymber.kyz-606521e26468e283ec551bfbd6e1b59a919546eb5a369681df69ed7aaacf2d07 2015-10-01 13:50:04 ....A 88148 Virusshare.00196/Trojan-PSW.Win32.Kykymber.kyz-756421654bddd6cac4b8a32199998b5e471516c5c7df48aa372fffd23b1e27a0 2015-10-01 13:43:38 ....A 81148 Virusshare.00196/Trojan-PSW.Win32.Kykymber.kyz-8caa00e770de156943e97c4326f87e9e4c53353bc17169e5d53c9c82e9196c25 2015-10-01 13:42:48 ....A 90148 Virusshare.00196/Trojan-PSW.Win32.Kykymber.kyz-a03e2b4613d4e8397389241df1def34beb0e4d8a691eeef25bed8252b9d78daf 2015-10-01 13:46:48 ....A 91148 Virusshare.00196/Trojan-PSW.Win32.Kykymber.kyz-a31cff9aba92b71a7cea82e74f71f2c6d105b080354e9f17cf284f8d41d4840c 2015-10-01 13:52:30 ....A 90148 Virusshare.00196/Trojan-PSW.Win32.Kykymber.kyz-a881fc596f84814ce6eed4cea7b7fa80728f5639f906eb9f09f0f2ce336424cb 2015-10-01 13:53:04 ....A 87148 Virusshare.00196/Trojan-PSW.Win32.Kykymber.kyz-ae90694ae34b1b85c719c99f49999e14d6d0ee6c31bc13aa338742b90a8e3810 2015-10-01 13:45:22 ....A 52452 Virusshare.00196/Trojan-PSW.Win32.Kykymber.kyz-c2723b191b7da2088f4e0ec4a1056493e4cf643e3297368b44487acafa43a884 2015-10-01 13:52:32 ....A 64452 Virusshare.00196/Trojan-PSW.Win32.Kykymber.kyz-c9da2edf1511285c06700417901c5c637943827f2e2a6a4cc2cc41c9ed0cf5cc 2015-10-01 13:37:38 ....A 58148 Virusshare.00196/Trojan-PSW.Win32.Kykymber.kyz-ce4f5dcaaecc1aa2db42622f3e7028b0d62e0117e8491b0380074b59fcfc94ee 2015-10-01 13:34:22 ....A 99148 Virusshare.00196/Trojan-PSW.Win32.Kykymber.kyz-d884260c67ee0d64e38b6fa175b41f113ee5edc257bd131869ae1e9ec38bd104 2015-10-01 13:34:56 ....A 46452 Virusshare.00196/Trojan-PSW.Win32.Kykymber.kyz-e1f3781e8a201a04a37bd9d6193f4faadc47c10641bea694941aa7559c985c57 2015-10-01 13:48:44 ....A 89148 Virusshare.00196/Trojan-PSW.Win32.Kykymber.kyz-f4e4b13e3a92053f920ca9f57e04017057c685dd4a180485fc92146b2caf6433 2015-10-01 13:52:34 ....A 99876 Virusshare.00196/Trojan-PSW.Win32.Kykymber.kzn-00a3c1ed4d7503f732641cae0b59b0839275a1dfe877119961c7b685d50863da 2015-10-01 13:53:04 ....A 103876 Virusshare.00196/Trojan-PSW.Win32.Kykymber.kzn-0ce2db2b36f1ed861629b9604466b8453fb918b5cff7fbfc06ca1d7a94c26b2c 2015-10-01 13:46:22 ....A 94876 Virusshare.00196/Trojan-PSW.Win32.Kykymber.kzn-491866bd4843f09cc3999e9a7d90c1fb03ce09c613f1a6c487006b73cea257f9 2015-10-01 13:39:46 ....A 101876 Virusshare.00196/Trojan-PSW.Win32.Kykymber.kzn-6c283e0bbd111a5fef6ea0ae2d2578b336b81bb5557a6c11cf468a1f72630b06 2015-10-01 13:41:10 ....A 93876 Virusshare.00196/Trojan-PSW.Win32.Kykymber.kzn-a19084a5b81aa30f8825cfdff8618b523a5c8d4e1283d16b5f7743b30832d7bb 2015-10-01 13:43:06 ....A 114876 Virusshare.00196/Trojan-PSW.Win32.Kykymber.kzn-d77904ec8078ccbbb10950b489c5ac825c373303f29a2a0bf61e52ecac2b7cbc 2015-10-01 13:46:28 ....A 90876 Virusshare.00196/Trojan-PSW.Win32.Kykymber.kzn-fcf59f77b2ec93b818acaefe1a201c81cbf84e7d7d50f3d6496a61a5e7621891 2015-10-01 13:49:58 ....A 102364 Virusshare.00196/Trojan-PSW.Win32.Kykymber.leh-04dd318599b7d6248d413d9244ea5daead86b62973b75f4d670d3e08bcf47deb 2015-10-01 13:39:10 ....A 100432 Virusshare.00196/Trojan-PSW.Win32.Kykymber.leh-0b55d5f6aad0283f9bc97b9daa5b350d3523dbb2b94bda41cb0d2e170c05d39a 2015-10-01 13:50:34 ....A 141252 Virusshare.00196/Trojan-PSW.Win32.Kykymber.leh-0c52bedebb19a60890a553f8c91413c25f448d42543a3e4465500a8f78370ca9 2015-10-01 13:48:08 ....A 149252 Virusshare.00196/Trojan-PSW.Win32.Kykymber.leh-0cacd31fed319ecae822e0213dbccc8b081f3b59f2f176bed688df2f95d2bea2 2015-10-01 13:34:24 ....A 87852 Virusshare.00196/Trojan-PSW.Win32.Kykymber.leh-0e727544479c0a84a8f192024a6c028bd021afff1e1453fd02f808b35caef873 2015-10-01 13:31:50 ....A 102432 Virusshare.00196/Trojan-PSW.Win32.Kykymber.leh-136b1b226d06c72eefcbffdddf02ad8f2244dfdb230e79b223dd1b063c1cbab5 2015-10-01 13:36:26 ....A 107364 Virusshare.00196/Trojan-PSW.Win32.Kykymber.leh-1567931edd51cb9db567c52802397dc4d539e4cfd606915c1e6d42793a6425c7 2015-10-01 13:45:26 ....A 66152 Virusshare.00196/Trojan-PSW.Win32.Kykymber.leh-1a2a3f66f49ac830f64fb2a5292ed91355d8ea6b744844f2ede4082ad2945e89 2015-10-01 13:40:10 ....A 99432 Virusshare.00196/Trojan-PSW.Win32.Kykymber.leh-1c8f355a8653f4db7fb66e2bc3c8fecfc661e74f293056e3a0853c1af2156682 2015-10-01 13:48:34 ....A 137320 Virusshare.00196/Trojan-PSW.Win32.Kykymber.leh-2197d7a998eb12837a51d6c2c3e2b6a1ed683b634b7dbf3c8ceb8a4cbb80119f 2015-10-01 13:42:24 ....A 124320 Virusshare.00196/Trojan-PSW.Win32.Kykymber.leh-22c36d1e1aa3021ded82b8a87b61fd89b239ab0c804822a206d70b6295519bf7 2015-10-01 13:51:18 ....A 66060 Virusshare.00196/Trojan-PSW.Win32.Kykymber.leh-2356c65ac9e0575fc059f7ad5ca58693e9cc0e66e4f494d7da07cb75fa8c3f58 2015-10-01 13:44:48 ....A 95948 Virusshare.00196/Trojan-PSW.Win32.Kykymber.leh-23fc54a42442a46f0ea88a32c7caf1f0e90af212935a025613d57ab572061f1f 2015-10-01 13:51:14 ....A 57452 Virusshare.00196/Trojan-PSW.Win32.Kykymber.leh-310a90d494d856aab8a72e93b7ef8130e416261aaef507391970e12b8c6d6934 2015-10-01 13:46:04 ....A 139252 Virusshare.00196/Trojan-PSW.Win32.Kykymber.leh-352c7d1e6f9d1447bf413479fc3d81c19d8abec095d6339665aca04a95c179d6 2015-10-01 13:50:14 ....A 70060 Virusshare.00196/Trojan-PSW.Win32.Kykymber.leh-410723a3f0088aef5b4819d4ee584b82ce0598040d4159bbe703cada5938f540 2015-10-01 13:40:46 ....A 109364 Virusshare.00196/Trojan-PSW.Win32.Kykymber.leh-45e4b3dcc9aacb534c9f9e360f7d200b1be6cb0894dcfe12d18ef970a7a1eefe 2015-10-01 13:38:24 ....A 142320 Virusshare.00196/Trojan-PSW.Win32.Kykymber.leh-4e04492820cbdf9f9f77d4007c2edc34075df80a553cd4339ff0d0f851dcc22a 2015-10-01 13:49:30 ....A 130252 Virusshare.00196/Trojan-PSW.Win32.Kykymber.leh-561b7e809428d566457ad960b4afc78d54736770d6438624b0186e056d7a4bfb 2015-10-01 13:51:16 ....A 134252 Virusshare.00196/Trojan-PSW.Win32.Kykymber.leh-5c1121fea87f27c9e412cf28fc596dce51343cb909860bf2e59b5ba903a10351 2015-10-01 13:31:32 ....A 103364 Virusshare.00196/Trojan-PSW.Win32.Kykymber.leh-639ac0614214973c2b2b683c0a65fb9b45d2fdef07317857ba348b052b8a652d 2015-10-01 13:49:32 ....A 88364 Virusshare.00196/Trojan-PSW.Win32.Kykymber.leh-63c0f4c29fb515fb48d1bd628eccac20d6185e236a429c43b4599660f75bb0b3 2015-10-01 13:46:48 ....A 61060 Virusshare.00196/Trojan-PSW.Win32.Kykymber.leh-6570cf66fdfeb1ed6081f160299346c04a4395ccadf5297f09dc9fff4934962c 2015-10-01 13:44:00 ....A 126252 Virusshare.00196/Trojan-PSW.Win32.Kykymber.leh-671166d11ac6dfd00360f4990b180733e616da9389b784299c2c4e56ed9fd0ee 2015-10-01 13:50:42 ....A 144252 Virusshare.00196/Trojan-PSW.Win32.Kykymber.leh-6a53ae96f09d63ec0f9129719390409e3643c2531132581f5cd921e2e65674d2 2015-10-01 13:37:24 ....A 100432 Virusshare.00196/Trojan-PSW.Win32.Kykymber.leh-6f321ce2f63071fbf24f5e90107d609b12af158bf7daeb94124f12fd17e5e8f5 2015-10-01 13:36:52 ....A 132252 Virusshare.00196/Trojan-PSW.Win32.Kykymber.leh-715b90fd189704b1cfb078b5aea0698a1693be95cf0db1baa386ed893816bdf9 2015-10-01 13:47:38 ....A 135320 Virusshare.00196/Trojan-PSW.Win32.Kykymber.leh-7a6eb879fd68e6ddb951d05535b83b7f6058fa0fa52ef9c45b6b73dae2772441 2015-10-01 13:31:32 ....A 129252 Virusshare.00196/Trojan-PSW.Win32.Kykymber.leh-7b3dd8b39a022591836201727c64f1863396cca3fd110e7ddc90666098e7c26f 2015-10-01 13:45:04 ....A 1025512 Virusshare.00196/Trojan-PSW.Win32.Kykymber.leh-7f479ced43e77c3ed94f5ebc24c19f7f2f544054c5891171c240510e2526336e 2015-10-01 13:45:26 ....A 138252 Virusshare.00196/Trojan-PSW.Win32.Kykymber.leh-859f9f93d89bcbe0932f842f65095c081fbeaa890abdbf03eb9d28aa2ef400d3 2015-10-01 13:40:56 ....A 96364 Virusshare.00196/Trojan-PSW.Win32.Kykymber.leh-88d6cb2501f21f8bce8b45de9abd27e1d4dae58188a68b8f7700d07b4e5f7379 2015-10-01 13:43:06 ....A 104432 Virusshare.00196/Trojan-PSW.Win32.Kykymber.leh-8b255e596d097fb3264b8cd7662784b21f3a444c21ee901c20e6fc3d601714e6 2015-10-01 13:50:46 ....A 70084 Virusshare.00196/Trojan-PSW.Win32.Kykymber.leh-911c29c618273323371e9a58eb78e3998f800bd09b1a34dba78130771a07145b 2015-10-01 13:51:44 ....A 68128 Virusshare.00196/Trojan-PSW.Win32.Kykymber.leh-9398f2a4d5b635d16132787eae42adf5bfd6bc3d0a386ee5dd2bee807bea2d43 2015-10-01 13:38:04 ....A 71060 Virusshare.00196/Trojan-PSW.Win32.Kykymber.leh-9600f7695cbecedba4aaa8d3e114c06f8582211c12009bb8c7fbcd1bc162a77d 2015-10-01 13:45:02 ....A 139252 Virusshare.00196/Trojan-PSW.Win32.Kykymber.leh-97c7b1955ec77f02cea81716a2893e26f0dbf18ed90b14576ab97e264a978d19 2015-10-01 13:47:14 ....A 93852 Virusshare.00196/Trojan-PSW.Win32.Kykymber.leh-9d35534d9bed22db1bb4dd13b3269e86969880dafb4be09bd0287b518b6be906 2015-10-01 13:42:04 ....A 69060 Virusshare.00196/Trojan-PSW.Win32.Kykymber.leh-9e4a17babcf14df08df5ea11763517c2d8210bf816a73c480ffb60b801962b29 2015-10-01 13:43:58 ....A 137320 Virusshare.00196/Trojan-PSW.Win32.Kykymber.leh-a167f365b050474f2d1955ac71416878fd230af811fd4c1d66d078dd46500098 2015-10-01 13:39:38 ....A 138320 Virusshare.00196/Trojan-PSW.Win32.Kykymber.leh-a8f127cd28665b50b7e5ec6bdac992d65a2a86d5d1f0321b1a843eef020f212f 2015-10-01 13:41:00 ....A 103432 Virusshare.00196/Trojan-PSW.Win32.Kykymber.leh-a92331bfbe258647f907ad0f046a7197cb0dcdd2eff255f988f7d94719455069 2015-10-01 13:37:02 ....A 107432 Virusshare.00196/Trojan-PSW.Win32.Kykymber.leh-a98fab6b44aa6db1529d4b6c971abfee64c6fb4391ac6606929758309fcdeb10 2015-10-01 13:42:36 ....A 81704 Virusshare.00196/Trojan-PSW.Win32.Kykymber.leh-ad636d80f8d06c5d542d66ce47d438c7579efb0c02ee32a7daefe57d67da4f1b 2015-10-01 13:40:22 ....A 78704 Virusshare.00196/Trojan-PSW.Win32.Kykymber.leh-b179a89843ce0f8f1fcf89c3993b3de936dddf059e08aca99769b1aaea5b7642 2015-10-01 13:52:48 ....A 95432 Virusshare.00196/Trojan-PSW.Win32.Kykymber.leh-ba7b58155b4a2f0eab6b760bf40c7dbb64f69f7cdcd0f3380a4717d0cc9e3450 2015-10-01 13:46:46 ....A 69084 Virusshare.00196/Trojan-PSW.Win32.Kykymber.leh-bb4dcae2065c1574b4044ae6a8e38dd3a9f9a54fb6f9125b5cdcd9aaf2d731eb 2015-10-01 13:44:18 ....A 93432 Virusshare.00196/Trojan-PSW.Win32.Kykymber.leh-c07979fbe2a74c8cf782a5c6235420f25c6b65f62b233f26760ac1d4c8a39d45 2015-10-01 13:41:30 ....A 91364 Virusshare.00196/Trojan-PSW.Win32.Kykymber.leh-c7a0f56be87bab1f39c8bc36c7965b2d79c28455afa8984b276a2d08155c2def 2015-10-01 13:32:16 ....A 103432 Virusshare.00196/Trojan-PSW.Win32.Kykymber.leh-c8edf0b00e9d0f9ca3a4d4cf5fdb93faaeb42238b53b02ccef8f1f6d0d571cdf 2015-10-01 13:33:36 ....A 90704 Virusshare.00196/Trojan-PSW.Win32.Kykymber.leh-cd0b8d4f0b696afa55a8fada66eea2a18f041cdc425a5328e98cf34c3df7c723 2015-10-01 13:42:24 ....A 130252 Virusshare.00196/Trojan-PSW.Win32.Kykymber.leh-d499f0dfab020cce5c7c63f8e42fb23fef725f5448fd8b9eb86ee252081450f7 2015-10-01 13:38:24 ....A 101364 Virusshare.00196/Trojan-PSW.Win32.Kykymber.leh-d87c10288aba64280eb495c888da07d2256508decba3963feaf31c00af04918b 2015-10-01 13:53:36 ....A 145252 Virusshare.00196/Trojan-PSW.Win32.Kykymber.leh-dcd240d6cbc101309c6e28adc32bde22b0943314bc5ee0c2a8eb353417bd3122 2015-10-01 13:36:54 ....A 70060 Virusshare.00196/Trojan-PSW.Win32.Kykymber.leh-e0800b95092d61e45e4c650abb899983b9ffa861f34f31eae0993e794b253343 2015-10-01 13:51:48 ....A 93432 Virusshare.00196/Trojan-PSW.Win32.Kykymber.leh-e9cf8ca7d0b16d9aba7f6c903941a2563a5e0d21c2dd03fe25d3d533706a602d 2015-10-01 13:42:14 ....A 115356 Virusshare.00196/Trojan-PSW.Win32.Kykymber.leh-ef40532bc7778d52581582c8a24c43b6d6a124f1c9d04374c531420fdd36ed3d 2015-10-01 13:41:02 ....A 107364 Virusshare.00196/Trojan-PSW.Win32.Kykymber.leh-f76bfe6b9970c4425d948614881cb2c3052fd9f6440ba98799f378ae07939afb 2015-10-01 13:44:16 ....A 154320 Virusshare.00196/Trojan-PSW.Win32.Kykymber.leh-f7dfb83a00167ce222c5d7d4cdec8a22d8529c39e70f041a6a5c839ddfc397f1 2015-10-01 13:48:10 ....A 70084 Virusshare.00196/Trojan-PSW.Win32.Kykymber.leh-fd097719cc2ad5c5aad21bffdc6d8ccae4b9877aee51082b015bab33da2927f4 2015-10-01 13:41:42 ....A 99896 Virusshare.00196/Trojan-PSW.Win32.Kykymber.lul-05ce8f4b267ae67011a881399c93fc08333ebb08e241440dc0a74f379a1461bb 2015-10-01 13:35:30 ....A 83828 Virusshare.00196/Trojan-PSW.Win32.Kykymber.lul-2ad9e6c3addac9cb38884a3dd712fdcf48344a28eb108682ce7392919cdce700 2015-10-01 13:40:30 ....A 90828 Virusshare.00196/Trojan-PSW.Win32.Kykymber.lul-8ec1b8f68bda9030945e8cb31d033e0877c6976b24b38ce0e2252f504d0c2f88 2015-10-01 13:42:56 ....A 93828 Virusshare.00196/Trojan-PSW.Win32.Kykymber.lul-b4d1a772d28025ac6bb143ed8c4e883f7cf43ff45256a58c07402cde13faf75d 2015-10-01 13:44:36 ....A 95828 Virusshare.00196/Trojan-PSW.Win32.Kykymber.lul-ce8ba4d179c0c37e522d4ec55cf5b71db4616dc688c3a486401894e2a9df56d0 2015-10-01 13:37:46 ....A 88828 Virusshare.00196/Trojan-PSW.Win32.Kykymber.lul-d1e361117ea2bc9187840ea39e116dd0da3659deca50d3a49f4deabac058d393 2015-10-01 13:40:50 ....A 59524 Virusshare.00196/Trojan-PSW.Win32.Kykymber.lul-f0ce40605dd9772fa9bef76d893f84e4219413bbeb3835efe213324f22e5af1b 2015-10-01 13:50:14 ....A 82828 Virusshare.00196/Trojan-PSW.Win32.Kykymber.luo-4880e119cfef0eec1748c8c252234491503e26f13db0b1c9f809f0960edba048 2015-10-01 13:44:40 ....A 92828 Virusshare.00196/Trojan-PSW.Win32.Kykymber.luo-5064aaab4383a5dd6ac1ea12e26448daf8c7343e97bd7d0f59b42942c7d5d8ed 2015-10-01 13:44:20 ....A 83124 Virusshare.00196/Trojan-PSW.Win32.Kykymber.lut-7dac91febe150f081fb71d84aa1a8355a0f8c8b416dc8cecd40531e824e7f0c0 2015-10-01 13:48:34 ....A 77124 Virusshare.00196/Trojan-PSW.Win32.Kykymber.lut-c30e42a55501d03a2096ef4139ada4737a585bfc6f334677f8120a13ba60208e 2015-10-01 13:45:14 ....A 84124 Virusshare.00196/Trojan-PSW.Win32.Kykymber.lut-f7ffb8f09c8a554e1f9d7b3b9b5d183f29b7119ef9d95f5b84c432ca5928af14 2015-10-01 13:49:54 ....A 106828 Virusshare.00196/Trojan-PSW.Win32.Kykymber.lvu-1b0d8bd7c1fa2c26eec1075c3f7dc19dd3d8e16beb3ab1dbbae47b049a2aa96e 2015-10-01 13:33:16 ....A 94828 Virusshare.00196/Trojan-PSW.Win32.Kykymber.lvu-ec060c1cf5cf5f509feb6bed710a92786ffaefca3946a2e3b65b22578ec6fb3d 2015-10-01 13:44:24 ....A 108852 Virusshare.00196/Trojan-PSW.Win32.Kykymber.lvv-3ef03ea4b0f4c893e3e71549286355a8b14b04575cf67788020cc4ca79144178 2015-10-01 13:40:28 ....A 53548 Virusshare.00196/Trojan-PSW.Win32.Kykymber.lvv-50f9a35a25a29e8caf707cf5a0559c15adbf43c9add64d7f437cbaf4c334e718 2015-10-01 13:34:54 ....A 98852 Virusshare.00196/Trojan-PSW.Win32.Kykymber.lvv-e39f2c1d468088fa93fb416d27bc70ff8d8d28158c8707d71defc739171f36b6 2015-10-01 13:46:08 ....A 60036 Virusshare.00196/Trojan-PSW.Win32.Kykymber.lvw-3eec13f5410739beecd70515f8aac75bb993c1a97b36188cbf493258b80c2a49 2015-10-01 13:50:10 ....A 85272 Virusshare.00196/Trojan-PSW.Win32.Kykymber.lyr-68b8680f37109db0ade45d7fdd0fc0e33d06fe4c5eda3ec3fc3312b1a585264f 2015-10-01 13:50:10 ....A 50128 Virusshare.00196/Trojan-PSW.Win32.Kykymber.mcz-9737e212fcc27542c48268a03c5aac41ce02bd5e9126e595bb7a61a18754c3ab 2015-10-01 13:47:14 ....A 95852 Virusshare.00196/Trojan-PSW.Win32.Kykymber.mda-a3a824ff82e9b534f9ba773181987aec919685d8231b6d49f29e7307feddb030 2015-10-01 13:43:58 ....A 96852 Virusshare.00196/Trojan-PSW.Win32.Kykymber.mda-afa6d782105e2863708a8952eb0d0a058ce4aa2e32fb7896d27bd206677dfe64 2015-10-01 13:48:16 ....A 89432 Virusshare.00196/Trojan-PSW.Win32.Kykymber.mdq-a19799979bc32d14944c655c1b38975d821c5b62e630b0e864eb191ebaaf1d00 2015-10-01 13:49:46 ....A 84364 Virusshare.00196/Trojan-PSW.Win32.Kykymber.mdq-ad1b6a9c4f6c9fc45b8cccb47dfa0c6db651e4fadf7977b8d64b65ed3474f2da 2015-10-01 13:52:42 ....A 93752 Virusshare.00196/Trojan-PSW.Win32.Kykymber.mdy-430dc200b6cf5ab715a5f514ea945c746a4f7fbdfe3e8d7b781c5b6f73eaf98d 2015-10-01 13:51:32 ....A 100752 Virusshare.00196/Trojan-PSW.Win32.Kykymber.mdy-6c906cb571f3cd05f38c775cb40b62ee39bba555ae93153ac2558672d6d74044 2015-10-01 13:41:40 ....A 70340 Virusshare.00196/Trojan-PSW.Win32.Kykymber.mfw-1c6b35fb3b9854a602bd4178a0a6eba74b3503dc0860c4bf840e85bc3832d908 2015-10-01 13:39:38 ....A 9728 Virusshare.00196/Trojan-PSW.Win32.LdPinch.avr-8e79bbe89348c5952824ee391df618eb6309371fb30f28260586a4330b709e9f 2015-10-01 13:42:46 ....A 595590 Virusshare.00196/Trojan-PSW.Win32.LdPinch.ayfa-fd2e055b11836a9a8cd61e5550bf8b9a80c155fb02501e9cf63e30afe4502c9a 2015-10-01 13:44:42 ....A 60928 Virusshare.00196/Trojan-PSW.Win32.LdPinch.bbzn-cb3dde1b38bce8e79c81bf7f0f8d8c2c5cfcc3629de25213f137c9dd7b1edeae 2015-10-01 13:42:50 ....A 42496 Virusshare.00196/Trojan-PSW.Win32.LdPinch.dis-69ea96aa7edc739d7a26eb51619c25b8d2dd7b6855e104f1d6e0b49e7bbc75e4 2015-10-01 13:44:56 ....A 159232 Virusshare.00196/Trojan-PSW.Win32.LdPinch.gqo-0b6f4895965816b73fc5e91ab724df04e19bf9f8c88eefac11d4997f62c21daf 2015-10-01 13:31:18 ....A 24244 Virusshare.00196/Trojan-PSW.Win32.LdPinch.hij-04fbc60586636c93932f1ac4c45dff6e155a35f1ad6132dde402e5e01b2275d4 2015-10-01 13:34:22 ....A 324608 Virusshare.00196/Trojan-PSW.Win32.LdPinch.hil-43e0cc094db7e42b588ca9bca3d0620c5caf172eb0e0d5a03be231ab1c2e092f 2015-10-01 13:33:24 ....A 324608 Virusshare.00196/Trojan-PSW.Win32.LdPinch.hil-552597540643e6be6dad297ab1fda7d958d90355a50809dfb8b0da4bf69f9e65 2015-10-01 13:36:58 ....A 324608 Virusshare.00196/Trojan-PSW.Win32.LdPinch.hil-e49a5c6ffa24ec2798068836893b0737635cd95d19323db1b2a618a1ce2cf4b4 2015-10-01 13:33:16 ....A 48057 Virusshare.00196/Trojan-PSW.Win32.LdPinch.loafhx-17bac4a0f39a5f9599d88966bf8765a03700358e79aa5ddb6fbd990aa11bb884 2015-10-01 13:52:52 ....A 5466 Virusshare.00196/Trojan-PSW.Win32.LdPinch.rep-233811baca47ff654c4d7e514c41ce5fcc4dc68e2176ae57de1e72e4a2e0fb61 2015-10-01 13:52:48 ....A 5723 Virusshare.00196/Trojan-PSW.Win32.LdPinch.rep-3c63b33c1dd3c09ca80d8a3ecfde5c801fa0a9cf43023d5a7b979d443cb58f5f 2015-10-01 13:39:02 ....A 7490 Virusshare.00196/Trojan-PSW.Win32.LdPinch.rep-715604e2a36e3230d3b4736d42e81402edd3924ad7f25d895f34054ee0d874cc 2015-10-01 13:36:26 ....A 53371 Virusshare.00196/Trojan-PSW.Win32.LdPinch.zie-1ffcd962146c1ae74e7a2a618885a6a83c8c22a600cdb119bf6e7caf4499537d 2015-10-01 13:34:12 ....A 36352 Virusshare.00196/Trojan-PSW.Win32.Mapler.mfm-17cbb04eedbe5ef55d883176fd6174495dff817da49fe1090ea3ceca3aacad78 2015-10-01 13:40:28 ....A 39104 Virusshare.00196/Trojan-PSW.Win32.Mapler.mfr-2c08698ccbda892fb24b057b09bc031d25d2cacd737a551434becd42052cdc3f 2015-10-01 13:40:14 ....A 39968 Virusshare.00196/Trojan-PSW.Win32.Mapler.mfv-a30399d28d98a8057f80c3fbbb9b9789dcf53ae48c8f217ad1c1a180aa74d088 2015-10-01 13:45:14 ....A 39968 Virusshare.00196/Trojan-PSW.Win32.Mapler.mfv-c17b55bcded55caef6ac24dc375612871f449f3b51ca345a722353b608fb0d05 2015-10-01 13:46:36 ....A 43232 Virusshare.00196/Trojan-PSW.Win32.Mapler.mgw-d8bd4fe47d676ea1c7ac59acf1e47e3edb3f0d762a31c9945b4c7d8d4766a731 2015-10-01 13:46:40 ....A 43904 Virusshare.00196/Trojan-PSW.Win32.Mapler.mhb-80cf288d78ef52384e104fb04795dfbe1d863c5d52dcae50f6ccee50068ffef0 2015-10-01 13:44:48 ....A 43904 Virusshare.00196/Trojan-PSW.Win32.Mapler.mhb-93011fbd78204c803184c37192620bf1fa6ad99b1ae5af9cc4818aca792d37e9 2015-10-01 13:32:18 ....A 43904 Virusshare.00196/Trojan-PSW.Win32.Mapler.mhb-b74b0e1bbfb38c930c08a190b23da527682e26834c33ff73c94a00ec9e2ba187 2015-10-01 13:48:06 ....A 43904 Virusshare.00196/Trojan-PSW.Win32.Mapler.mhb-d4f9c2998562ad48416be9211546639838d0d9b4a0db9ac68244ed46ce772351 2015-10-01 13:34:56 ....A 43904 Virusshare.00196/Trojan-PSW.Win32.Mapler.mhb-ee24dc7c4b37631ed9c79abc86652e8c830005752d57d2d621bf31e54bac4a8c 2015-10-01 13:43:58 ....A 44576 Virusshare.00196/Trojan-PSW.Win32.Mapler.mhg-8c135235cc3b7d09ba7039589be8cc922f9ccff0821cc5ea0dc5ecf357763b9f 2015-10-01 13:44:54 ....A 29728 Virusshare.00196/Trojan-PSW.Win32.Mapler.plf-bd4ca2f9479d1877d75c4b599e7960e539cf5dbbb08ced3fa210b5ee309c341c 2015-10-01 13:35:24 ....A 26016 Virusshare.00196/Trojan-PSW.Win32.Mapler.plg-49e1a03ccc29814f7e4970906442568f224d3a2411b9eaaa03365d774f53822a 2015-10-01 13:47:52 ....A 27808 Virusshare.00196/Trojan-PSW.Win32.Mapler.plo-30026bf820fa0b1b3038fdfc02db4e25c238218087c858fefdca11bb51f451cb 2015-10-01 13:53:14 ....A 211968 Virusshare.00196/Trojan-PSW.Win32.Maran.bo-0f68ee8cf6dea1fc40174f86a6ee22039796ba0ff7285e9f745385740abf9617 2015-10-01 13:48:46 ....A 41984 Virusshare.00196/Trojan-PSW.Win32.OnLineGames.at-0afcd18a71432a16b7655951bf745c92d230d9c9524474bc38655001887167d3 2015-10-01 13:41:02 ....A 41984 Virusshare.00196/Trojan-PSW.Win32.OnLineGames.at-5ff4eea01bf49e5048ff00fd4feb9210528fd2e8bf2e3e880724cb213b6955cb 2015-10-01 13:44:08 ....A 41984 Virusshare.00196/Trojan-PSW.Win32.OnLineGames.at-b47fc2f530edfb6abf06e98778129ab2b2e72ba104fc6450b00d4ce92960366a 2015-10-01 13:43:20 ....A 41984 Virusshare.00196/Trojan-PSW.Win32.OnLineGames.at-cdb8071e878949efcda0d7241e74d4a51e7f60d19a5adde41875b21d80876a6c 2015-10-01 13:38:06 ....A 41984 Virusshare.00196/Trojan-PSW.Win32.OnLineGames.at-f47fcd5da4d787e8722eb1765856bbe341c9db34208f65f2b59d1ab1b7251cf8 2015-10-01 13:42:24 ....A 66560 Virusshare.00196/Trojan-PSW.Win32.OnLineGames.au-9de54118db3d768a6068cf5e8b984ec2872b95e5792129fba928bb190119a5de 2015-10-01 13:44:10 ....A 66560 Virusshare.00196/Trojan-PSW.Win32.OnLineGames.au-d7afb61dc0f37b9ee91ded3c6cd9d1f6a190a116d910956081a28043c3da78d1 2015-10-01 13:44:22 ....A 262144 Virusshare.00196/Trojan-PSW.Win32.OnLineGames.av-f9decfd34d5b0dd531dc752612ef8443527288c644c4a30d1351874918dc0fbf 2015-10-01 13:37:12 ....A 44032 Virusshare.00196/Trojan-PSW.Win32.OnLineGames.aw-8e93ba84537000c51e5797653912b37f8df1b2e950b3938545b86e3a6a699aba 2015-10-01 13:41:08 ....A 41984 Virusshare.00196/Trojan-PSW.Win32.OnLineGames.swgc-45efe639c215bb767e042a555442ba738c9065a43e1eafc2cd8905d96b1a1b05 2015-10-01 13:53:14 ....A 66048 Virusshare.00196/Trojan-PSW.Win32.OnLineGames.swgj-bdee476a255e140eb53d7334ac3c693423b009199375d03c98c545beb4420f92 2015-10-01 13:43:34 ....A 66048 Virusshare.00196/Trojan-PSW.Win32.OnLineGames.swgj-e24b2ce4deb8c7008ca8d4825da90408cb631c2ecc4f8591dc27ef22a8b296d0 2015-10-01 13:35:58 ....A 44032 Virusshare.00196/Trojan-PSW.Win32.OnLineGames.swgp-2bbc561192301e96f5d843f84acc33df7228d46f75aba8c54309a6ecd5ec1182 2015-10-01 13:53:20 ....A 49152 Virusshare.00196/Trojan-PSW.Win32.OnLineGames.sxep-2aac82e000d8e663d1d608db0ddf0b1860ee94745e0fc9ed7cd613f7f73f9e72 2015-10-01 13:50:02 ....A 50176 Virusshare.00196/Trojan-PSW.Win32.OnLineGames.synu-3c650bcf87eae7f9fcc75386012666e2c9e2b96fb47d69dc9d23bf4a177fa134 2015-10-01 13:40:56 ....A 50176 Virusshare.00196/Trojan-PSW.Win32.OnLineGames.synu-a640590a320567b06e3aa086146eecd387670b342ae20a327be9dccf18c5eeef 2015-10-01 13:37:40 ....A 339968 Virusshare.00196/Trojan-PSW.Win32.OnLineGames.tavh-0c03e7c31d9e35874df86073afc8eba570379f8764b69cc144b4fb74bc87313b 2015-10-01 13:45:10 ....A 339968 Virusshare.00196/Trojan-PSW.Win32.OnLineGames.tavh-0eb03216d6db5fe6469ebfae9847c2cc12d2cac9c62f57e263d68960f7d572ef 2015-10-01 13:33:54 ....A 339968 Virusshare.00196/Trojan-PSW.Win32.OnLineGames.tavh-15fc7dd8fec4bf4eba946ca491fe9f5ab4b7390d6ad491dc6d00c7a5a488fced 2015-10-01 13:47:58 ....A 339968 Virusshare.00196/Trojan-PSW.Win32.OnLineGames.tavh-823168613f0b85d55b41619d510bbe40764041b5e11fcdac38f797de4b23f4c5 2015-10-01 13:48:50 ....A 339968 Virusshare.00196/Trojan-PSW.Win32.OnLineGames.tavh-daede7a9aaaa2fd3ab66f5c21cf6e6b486a0e56bd39d3a54da7a24a5715f9ce8 2015-10-01 13:40:50 ....A 339968 Virusshare.00196/Trojan-PSW.Win32.OnLineGames.tavh-e7bcab4e56240ff00d0eb4f275b699bfc46bab6746db311d90ba159bf3073415 2015-10-01 13:47:32 ....A 339968 Virusshare.00196/Trojan-PSW.Win32.OnLineGames.tavh-ebb1615d5f65f8a14086c4b2f74f0ed68244b03d7964b23c7ec98cdef0756cab 2015-10-01 13:31:34 ....A 68156 Virusshare.00196/Trojan-PSW.Win32.OnLineGames.tawg-2137acc7e394bd786a78246c76afed65851a45a0c8945bbb0a6781a603e43591 2015-10-01 13:49:10 ....A 66560 Virusshare.00196/Trojan-PSW.Win32.OnLineGames.tawl-fea2f1a0adc1cf511b01c2e6ed4c19b4cd4199ae99e0abf53f789370cf639934 2015-10-01 13:42:50 ....A 258048 Virusshare.00196/Trojan-PSW.Win32.OnLineGames.tbms-451ee5a20f9bb97287f1f9801f77303f3860a98c2f3c44f75e3d4e10114a99ae 2015-10-01 13:48:22 ....A 75776 Virusshare.00196/Trojan-PSW.Win32.OnLineGames.umgs-bdb51ff0148b2a3f9f6bc7684d18ca9ee9461d37b4c3fa2ea69689b92bf4bd0c 2015-10-01 13:43:00 ....A 69632 Virusshare.00196/Trojan-PSW.Win32.OnLineGames.umhe-3d56f2118b08bc1154fb2f3f54f2ee8fa7fa0cc43e5ed5765652f5feb4c4acbc 2015-10-01 13:52:38 ....A 69632 Virusshare.00196/Trojan-PSW.Win32.OnLineGames.umhe-61503f4bded64c38ea42b04188d9504add94cec76121cb64162203fb1892a544 2015-10-01 13:45:40 ....A 69632 Virusshare.00196/Trojan-PSW.Win32.OnLineGames.umhe-768a167be5a4d2e765bff869eb6f70ec20b1ebc18e919c9d8b62313d353c6981 2015-10-01 13:40:12 ....A 69632 Virusshare.00196/Trojan-PSW.Win32.OnLineGames.umhe-b06f8f6022216d32672019cc4d0ac91db1793cbfce6e346866c075ace7a2ce88 2015-10-01 13:51:12 ....A 64512 Virusshare.00196/Trojan-PSW.Win32.OnLineGames.umhf-7907979945e2ad84e09f98d0369b83a731f4ad55f574e44b74247b0519f7e8e5 2015-10-01 13:53:18 ....A 64512 Virusshare.00196/Trojan-PSW.Win32.OnLineGames.umhf-f66c3f77d19b464cb5f705048d73827df7bdb7d68ea16ed334a037293cfe4497 2015-10-01 13:33:02 ....A 299008 Virusshare.00196/Trojan-PSW.Win32.OnLineGames.umhh-376c1d1b089def156f4070ec46cc860c6c7b591d739711e6900e6c74b63dff21 2015-10-01 13:47:58 ....A 299008 Virusshare.00196/Trojan-PSW.Win32.OnLineGames.umhh-de0c365371e788eaa7d64fbc9299a9ac8fe45229d46f70faf627ddf5f55f9bcd 2015-10-01 13:40:12 ....A 16386 Virusshare.00196/Trojan-PSW.Win32.QQDragon.ad-d3ce1aea991135418def30e96812cb37512ea57fbd745a3f9ea6995dce930050 2015-10-01 13:40:50 ....A 70342 Virusshare.00196/Trojan-PSW.Win32.QQFish.pjw-cfd795966bb54aeac112337998255575762baea02a5c647375c751b14772c666 2015-10-01 13:53:44 ....A 70144 Virusshare.00196/Trojan-PSW.Win32.QQFish.pkh-2ebb25700cf09cb8e78c3df8e09ac11e38988416b09f096ad3c17f3b7c03023d 2015-10-01 13:32:06 ....A 502272 Virusshare.00196/Trojan-PSW.Win32.QQPass.abvu-0f7652922758d282759c91332b737bc5b48e5f7940be24eb3e8156ba3eeba9ce 2015-10-01 13:50:30 ....A 31812 Virusshare.00196/Trojan-PSW.Win32.QQPass.ak-9667dd43a0c0f1349fc2adab0661e3a205f88e21af98c71b941f9f74c287d94c 2015-10-01 13:47:08 ....A 344064 Virusshare.00196/Trojan-PSW.Win32.QQPass.avvg-8c01e47e16f9e37ee54d11313c9c64062ad5198de135dc36b407c63e0a8c87e5 2015-10-01 13:52:30 ....A 704512 Virusshare.00196/Trojan-PSW.Win32.QQPass.awjz-a930efbfee7e76d1ae4ccbb40bacf4bc9f5d11cb1582b04748400a37e4117a1a 2015-10-01 13:36:28 ....A 500546 Virusshare.00196/Trojan-PSW.Win32.QQPass.bbbp-bc4734e462a9bee6ba39a72501628270d1ede57404a82d473989c81b4fd747e8 2015-10-01 13:45:50 ....A 37024 Virusshare.00196/Trojan-PSW.Win32.QQPass.bnr-847c879ad2c944ffcc28c0c3ab1f5f298c6773aec32ecaea351d6979fc94abf2 2015-10-01 13:36:14 ....A 765952 Virusshare.00196/Trojan-PSW.Win32.QQPass.bvzw-d820396b9ddda71a9b9bc1fc02e23907a1ca180d03df499c343c22b93a2b8bfc 2015-10-01 13:53:42 ....A 924672 Virusshare.00196/Trojan-PSW.Win32.QQPass.cale-39c5da8aa245cc602d9dd6a3c425d450a1f722934bdc443ae20ff9f87210afca 2015-10-01 13:37:14 ....A 290837 Virusshare.00196/Trojan-PSW.Win32.QQPass.carz-5a2c214060967c8c8586d4d37b5f38565228e0eb1acad6d5d7c1b5b698ef4306 2015-10-01 13:48:40 ....A 35947 Virusshare.00196/Trojan-PSW.Win32.QQPass.lp-a8630f029ab7360ce038a19501bedd326753e2beaaa957dde943f904337a56e6 2015-10-01 13:48:16 ....A 72990 Virusshare.00196/Trojan-PSW.Win32.QQPass.nh-afdc03b4bd2b254d4133e5b22b9fd8080e5c1a774eec85747a9132ba4b94aa57 2015-10-01 13:42:58 ....A 29429 Virusshare.00196/Trojan-PSW.Win32.QQPass.nh-b4322f7f354f8d7121237f4a61dcf97528a2f0ad3e25ce490d2ae4994460e9b5 2015-10-01 13:51:10 ....A 1153074 Virusshare.00196/Trojan-PSW.Win32.QQPass.qlk-05774ae3197b115f6a52269f19c7720af9688c1f143b24ac7758d669fe803f7e 2015-10-01 13:51:48 ....A 278528 Virusshare.00196/Trojan-PSW.Win32.QQPass.qlk-a31ebc6097492ff02f6077ee7285c9f1d24221f1fbab432af36b8d4d9d3ac460 2015-10-01 13:33:20 ....A 55296 Virusshare.00196/Trojan-PSW.Win32.QQPass.vj-3eecb684f5ac79027b281185139c3345b012b37928c2afb51d60ca47e9164d7d 2015-10-01 13:42:28 ....A 24062 Virusshare.00196/Trojan-PSW.Win32.QQPass.xw-9155858a4d4d62ea28550515dee533e635833056424931af1f50a16375f740db 2015-10-01 13:46:08 ....A 26326 Virusshare.00196/Trojan-PSW.Win32.QQRob.e-47a65ffbf073bd5e7ae932da3d34652fc0fe04fb608494eb776f0f06b3b72916 2015-10-01 13:43:22 ....A 369014 Virusshare.00196/Trojan-PSW.Win32.QQRob.lg-cbab1206def5b8f0ef11100d7f1a1cdb32c4a58ae27b5f54c53ebca22206a49c 2015-10-01 13:36:18 ....A 16384 Virusshare.00196/Trojan-PSW.Win32.QQShou.bn-cda9d64f463d1f88ff6afa6234250b48b317dd511a2eff6fce88ce87a07b01a7 2015-10-01 13:39:00 ....A 44545 Virusshare.00196/Trojan-PSW.Win32.Qbot.aem-0b6757766f8307c9f0458d387d8aa057eb614c068d1c5048d47d3733818f13e7 2015-10-01 13:46:26 ....A 86202 Virusshare.00196/Trojan-PSW.Win32.Qbot.aem-340e271bad0836b8cc1b89a21a8188d7bb09f5bbafa7f91bc1058b0e1d3f07fb 2015-10-01 13:36:22 ....A 194445 Virusshare.00196/Trojan-PSW.Win32.Ruftar.bcuh-e1e80cf87503b3e5b75d0d412797f0081e3fbc7c112d6b6b2b3f5a2f7a4aa2cf 2015-10-01 13:35:02 ....A 26624 Virusshare.00196/Trojan-PSW.Win32.Ruftar.htm-57cc4fc4c5dfb380938acaafb4daa1eb7b2fc8e95181cb43b5b4a792a3f79325 2015-10-01 13:53:38 ....A 217088 Virusshare.00196/Trojan-PSW.Win32.Ruftar.qhl-9d7620b5cb1ab3c9dbf95ce0546132f4cb666f654afea09fc4fb67cfa748e261 2015-10-01 13:44:08 ....A 51200 Virusshare.00196/Trojan-PSW.Win32.Small.rs-256ff365df4611386143c27562e4e07fd04be6321a4e45af409625052d723876 2015-10-01 13:33:42 ....A 145408 Virusshare.00196/Trojan-PSW.Win32.Tepfer.aumw-00bee0207fd9ba022d23ce721b51885473cfa90fb64fce2cb7ff9f89314e546f 2015-10-01 13:39:34 ....A 319489 Virusshare.00196/Trojan-PSW.Win32.Tepfer.aumw-67e4001b80f2e4a83ae0f8f457186df8157b3958953574f9d926f279d9104bb2 2015-10-01 13:44:50 ....A 549376 Virusshare.00196/Trojan-PSW.Win32.Tepfer.bfum-f92239b922bf085df4c8faae270f2937622f93206f176a69e216af7f96c6e5c6 2015-10-01 13:48:08 ....A 548864 Virusshare.00196/Trojan-PSW.Win32.Tepfer.bgxp-d5583526d95bc3a5252da84e494034f0ea0f679d9ab708272d57f77479bfbaf2 2015-10-01 13:48:38 ....A 392704 Virusshare.00196/Trojan-PSW.Win32.Tepfer.bjga-3752c183ccf46faa2c59fdc8352e013650415c712d9d5f7b8b5824bb03e4ba62 2015-10-01 13:46:26 ....A 62464 Virusshare.00196/Trojan-PSW.Win32.Tepfer.bkvs-38325f8b8f4c1b2cef465e4790875fc7760f934362f8821def390729a5617552 2015-10-01 13:36:06 ....A 62464 Virusshare.00196/Trojan-PSW.Win32.Tepfer.bkvs-d43ca5d5af1b715fc3b0a834ec3eafec5bc2fb8733f8bdd6abbf03e259d219ce 2015-10-01 13:41:34 ....A 791552 Virusshare.00196/Trojan-PSW.Win32.Tepfer.blee-b6584c86f93fe5d274fbe26a0743519118d010004368d22af7157d05683cb010 2015-10-01 13:42:02 ....A 768512 Virusshare.00196/Trojan-PSW.Win32.Tepfer.cffx-9e739696bec844e4bcd13e95890916d0ec1ebc73b59130fc3a381d132ed8e253 2015-10-01 13:33:36 ....A 769536 Virusshare.00196/Trojan-PSW.Win32.Tepfer.cffx-e4b5045f4b56c0e7c5c969ea656c89e18ff6431af7988a7941447fdabc42b7e2 2015-10-01 13:31:52 ....A 115200 Virusshare.00196/Trojan-PSW.Win32.Tepfer.chlt-2972ebe863ba6cff90734f40e6642283e7fa0fc9a2c4737080b0ebf090b50b35 2015-10-01 13:43:06 ....A 764928 Virusshare.00196/Trojan-PSW.Win32.Tepfer.chmq-fc3dd03622d220d567f1721e51d44c0ad455e7603d2a104d84b500f4d20520f0 2015-10-01 13:35:40 ....A 126464 Virusshare.00196/Trojan-PSW.Win32.Tepfer.fgzr-bc1d4abab5c075bb5d63628527b921a960a561140af115fe0ff87d8f860d3690 2015-10-01 13:49:04 ....A 126976 Virusshare.00196/Trojan-PSW.Win32.Tepfer.fuph-db4a505c297598a9e58aea0eed57898c1f4d51b17472c8c7df4c68a2a1a2a955 2015-10-01 13:48:12 ....A 106496 Virusshare.00196/Trojan-PSW.Win32.Tepfer.gen-1428d014bc40bbba46b03b65c71df95e6d3f46723b003b640c26d429bf284708 2015-10-01 13:33:04 ....A 122880 Virusshare.00196/Trojan-PSW.Win32.Tepfer.gen-1534b0b13b5344a9305bd635523b57ab0ed26b62e8f418a2ea2c571661814d2f 2015-10-01 13:44:54 ....A 35328 Virusshare.00196/Trojan-PSW.Win32.Tepfer.gen-2cc692b3452ccfbdbd209f4ec8f19598596e256134f7ea515d86e6c5360ff14b 2015-10-01 13:47:08 ....A 104960 Virusshare.00196/Trojan-PSW.Win32.Tepfer.gen-580363ef9b7093d7a1596a85e6118f55b3a34be12d13e4adee087ac6af1f7a80 2015-10-01 13:42:52 ....A 466432 Virusshare.00196/Trojan-PSW.Win32.Tepfer.gen-a5b93c90773e3108dcf839a52950179015825eb20eb5f067a5c44c5ca6896884 2015-10-01 13:50:12 ....A 778216 Virusshare.00196/Trojan-PSW.Win32.Tepfer.gen-b323b6e4ee0e055120db0900623fc143cdbcf3494c3af6cebf357fe21595e029 2015-10-01 13:51:14 ....A 147456 Virusshare.00196/Trojan-PSW.Win32.Tepfer.ibno-dbf6688f977de04681c79b41ee801c1f42ec4d71abcaf72ad17dbb8bc712d734 2015-10-01 13:49:30 ....A 90032 Virusshare.00196/Trojan-PSW.Win32.Tepfer.jwx-e82c1ddb4461683b217eb5ed585eb88d11ed622cf8b9278b0c81214bfb2d7059 2015-10-01 13:47:28 ....A 819712 Virusshare.00196/Trojan-PSW.Win32.Tepfer.kgru-1f61d1a835357e8b073a3a46938b049401835cea603666b2a7bd2645a1d4c172 2015-10-01 13:45:08 ....A 316416 Virusshare.00196/Trojan-PSW.Win32.Tepfer.kgru-9dc6daf354ac6bbc5352cca21b2715dbe6df38d5bec1ce03c6720f63e9295f4d 2015-10-01 13:52:58 ....A 820736 Virusshare.00196/Trojan-PSW.Win32.Tepfer.kgru-a92bcb1e51970315127218f4aa3d65dc6ca7c48c5ecc29894f83d737c6297af9 2015-10-01 13:38:52 ....A 138240 Virusshare.00196/Trojan-PSW.Win32.Tepfer.kgru-e27da031cb4a19beada261f2b2c47020fdef3d406d0686dab841473503e0a16b 2015-10-01 13:35:50 ....A 833536 Virusshare.00196/Trojan-PSW.Win32.Tepfer.knx-eb0100961694b13725101c25d7a52e8c3580eff65d085d768822fb3c90ed373d 2015-10-01 13:47:12 ....A 826368 Virusshare.00196/Trojan-PSW.Win32.Tepfer.mbve-04072fa00d301dcb40da49638e56e16553a9c9d6d3f88e14c5a6ed738e79c40a 2015-10-01 13:36:04 ....A 103630 Virusshare.00196/Trojan-PSW.Win32.Tepfer.mjhp-6f4e8cf8e348b6e2fcc6972ca9c393c590594212cced6331e67ed92901f917d0 2015-10-01 13:31:14 ....A 461574 Virusshare.00196/Trojan-PSW.Win32.Tepfer.pswwcv-b18b28f3b07e46217f4c33ee6f6e5d220dbc06492e06f543a59c7df4c772b7dc 2015-10-01 13:38:14 ....A 98554 Virusshare.00196/Trojan-PSW.Win32.Tepfer.pswwpt-1f8d4c71c8381584b3841a2e40d8fe2b47842697c7d4f8dfea5c853bde768c64 2015-10-01 13:46:04 ....A 1083621 Virusshare.00196/Trojan-PSW.Win32.Tepfer.pswwpt-f8acb2e4bf1f432503a7e8a3a64f5a411e3464be53aebc7737771781378ca21a 2015-10-01 13:46:28 ....A 336025 Virusshare.00196/Trojan-PSW.Win32.Tepfer.psxmbr-b5fb5ffaa6d32e1e27ca6f68cd097dd5541b5c4c8b068934eaa9b9e61026105c 2015-10-01 13:34:40 ....A 84312 Virusshare.00196/Trojan-PSW.Win32.Tepfer.psybhy-d9f015168ddbc12b49e993fb3e9541b31f4b1149b2de6bc19fc90a8ad68a69ec 2015-10-01 13:41:08 ....A 23568 Virusshare.00196/Trojan-PSW.Win32.Tepfer.sbav-b46453dede71499002b5490d77481f520d767a830089315b935349d033eddfd6 2015-10-01 13:43:56 ....A 778240 Virusshare.00196/Trojan-PSW.Win32.Tepfer.tgjw-b8945d70bdef54642e5c77703d399668012d6cf1074db760a84d41477e334c89 2015-10-01 13:45:46 ....A 235520 Virusshare.00196/Trojan-PSW.Win32.Tepfer.tgnx-493d99082ca412c8ce7d2ae9baf3f95e09009fc820934f9667cac436f0c0cb6f 2015-10-01 13:38:22 ....A 937472 Virusshare.00196/Trojan-PSW.Win32.Tibia.gln-8025d3b74ec303ca5bf561ec585f5b173e0f022c2ca8081f8e2cd909d40101a6 2015-10-01 13:37:36 ....A 229601 Virusshare.00196/Trojan-PSW.Win32.VB.jj-5208e1c622d4a74703ab412e24732d53115abbf0d7db767e98deb4be6dd27a07 2015-10-01 13:40:54 ....A 66048 Virusshare.00196/Trojan-Proxy.Win32.Agent.bub-0901cc733881e122831ad354f9033e3e964127c84af293f61f4bff7679fd14a5 2015-10-01 13:37:20 ....A 247376 Virusshare.00196/Trojan-Proxy.Win32.Agent.nc-c5cf47aba6d58fed7306899eda858d9beedaabf47e729c6fff6f6709babf1678 2015-10-01 13:45:50 ....A 50388 Virusshare.00196/Trojan-Proxy.Win32.Lager.di-ad870412842c67ba73291c40112ca1da69a677aab25f9ca56bb36f845c8f0044 2015-10-01 13:40:50 ....A 313468 Virusshare.00196/Trojan-Proxy.Win32.Omnitex-bce05345193a72eb51fda7ec1cb5a0fa0b3a5ae7dbea6c9e15291cb27666e08f 2015-10-01 13:46:30 ....A 91648 Virusshare.00196/Trojan-Proxy.Win32.Pixoliz.ib-ab0630f675a91738d46290782635d1b8c6cdfe5f6d7c67fb0282ae3e99cec8a0 2015-10-01 13:36:28 ....A 103424 Virusshare.00196/Trojan-Proxy.Win32.Qukart.gen-1e75f192fcbb567c82ec234d6a05922aa42048868ab93db2161f2506a0083438 2015-10-01 13:36:26 ....A 51712 Virusshare.00196/Trojan-Proxy.Win32.Qukart.gen-45ca1751801041bb1488aca762c7d94a706354df3b4993f0ec411e9a3669ff91 2015-10-01 13:51:50 ....A 46592 Virusshare.00196/Trojan-Proxy.Win32.Qukart.gen-4cdb07890fbe87429144b6a3422afd7e6cce785c9d7c53028856338757d207a5 2015-10-01 13:42:42 ....A 103424 Virusshare.00196/Trojan-Proxy.Win32.Qukart.gen-8f3dfa49dc05b2b706392d31255cc7ba4d19f6947134995b6f941003cbd322db 2015-10-01 13:52:42 ....A 103424 Virusshare.00196/Trojan-Proxy.Win32.Qukart.gen-ab6b87b2c82d5c9cd7500ea504b08b249745103bb03ca95da38c3e8810e7c76b 2015-10-01 13:39:44 ....A 103424 Virusshare.00196/Trojan-Proxy.Win32.Qukart.gen-afb5d214ade77034fc9c423b904b0f54a1aca98a1c0d9905fd75c5cc3fe1e9ff 2015-10-01 13:42:02 ....A 103424 Virusshare.00196/Trojan-Proxy.Win32.Qukart.gen-c3b8c0de228fd0a6c680741ee62ca52b1ee931ce998c95e5cc702c492c9077a8 2015-10-01 13:41:58 ....A 103424 Virusshare.00196/Trojan-Proxy.Win32.Qukart.gen-db1dd15647abd84663208d24e2baae6f39730e6b537bfd57928287936ef07f57 2015-10-01 13:47:50 ....A 103424 Virusshare.00196/Trojan-Proxy.Win32.Qukart.gen-e8a6c665efdf1d1b9ee038e60cb2ae3396c3754c8849a707bfe8301368f81779 2015-10-01 13:40:58 ....A 51712 Virusshare.00196/Trojan-Proxy.Win32.Qukart.gen-faf58dd1f4dd6c9b5402635a4d228c06b9055a213c6aff118fe4c9a92e1a69ef 2015-10-01 13:40:48 ....A 103424 Virusshare.00196/Trojan-Proxy.Win32.Qukart.gen-ff768bf890b37a1e4e91c34d3e94e11806f6180325aff4b4585d842b7617a6ac 2015-10-01 13:46:50 ....A 100864 Virusshare.00196/Trojan-Proxy.Win32.Qukart.vij-095b1964b9673cfbeca9b9710ae2af4d2a879295e73e0ddbcdb701da927381b8 2015-10-01 13:33:50 ....A 51712 Virusshare.00196/Trojan-Proxy.Win32.Qukart.vij-0b17843f6e44fe718e2710524aa748673edeb7f163ef5adae8723c619e48d6bb 2015-10-01 13:50:14 ....A 51712 Virusshare.00196/Trojan-Proxy.Win32.Qukart.vij-0c55e6fcdffd119f39ca68a3ca23cd9cb40b52fde3b16653985db8607281e588 2015-10-01 13:44:50 ....A 51712 Virusshare.00196/Trojan-Proxy.Win32.Qukart.vij-14472c753389a879d1bec1146a1638c252e198597d87f8976ae3bbcf7635b1ae 2015-10-01 13:31:56 ....A 51712 Virusshare.00196/Trojan-Proxy.Win32.Qukart.vij-159353611cec96dcbed359b626b1f336822f258d9b4174cb462cbc1b9d43577f 2015-10-01 13:45:18 ....A 51712 Virusshare.00196/Trojan-Proxy.Win32.Qukart.vij-411c36fb2c8246409f4456ddb0f138c052e85a0f87d899efbb18a1029eba70cf 2015-10-01 13:50:04 ....A 100864 Virusshare.00196/Trojan-Proxy.Win32.Qukart.vij-41fa94e054f9523517d7ead0fd62b3043938a092dbdfd315076c8bce3f10f75b 2015-10-01 13:37:48 ....A 100864 Virusshare.00196/Trojan-Proxy.Win32.Qukart.vij-468d9af1c1ecdc7de81bca94562f27198118828774447f2e9bd88ce506ad6cae 2015-10-01 13:45:28 ....A 51712 Virusshare.00196/Trojan-Proxy.Win32.Qukart.vij-5a22c2bcfb1829a68ccb97649a0fa08007464612de6fc176194ca9a6624cc1a4 2015-10-01 13:40:34 ....A 100864 Virusshare.00196/Trojan-Proxy.Win32.Qukart.vij-6c64e54c5ae4af22070ddd5bf7892d161a8062298b28850316970bcda3943101 2015-10-01 13:38:08 ....A 100864 Virusshare.00196/Trojan-Proxy.Win32.Qukart.vij-83813b95e5d5fad0edf2bd2988353fa7a4400732bcbb6cd93292c88593a0b64e 2015-10-01 13:32:42 ....A 100864 Virusshare.00196/Trojan-Proxy.Win32.Qukart.vij-9725d614e48b881f3535cd088398ffcfeccc8ba629498771ca4844ee01073899 2015-10-01 13:35:12 ....A 100864 Virusshare.00196/Trojan-Proxy.Win32.Qukart.vij-bca589c0ae31828efd197d5aac2b1287d4dc432a99fa8353ea54edb134951295 2015-10-01 13:35:50 ....A 51712 Virusshare.00196/Trojan-Proxy.Win32.Qukart.vij-c0393d8e40aab21a816ad84c013a3d53f0747c1aabad708682e864b62fc09bd0 2015-10-01 13:37:08 ....A 51712 Virusshare.00196/Trojan-Proxy.Win32.Qukart.vij-cee92a48a3c24c34ba2e1ecc4fd3106fee4bbdb6c63454201f74c6b6b6356f77 2015-10-01 13:44:00 ....A 100864 Virusshare.00196/Trojan-Proxy.Win32.Qukart.vij-f1d9c1a54564b86256880102f8e9a52f2237fe06aa7190138f75b913f53179d2 2015-10-01 13:46:00 ....A 51712 Virusshare.00196/Trojan-Proxy.Win32.Qukart.vik-9b8319fc44a91e8eb7bf9a5f8000592359464f0e41a6cea491e0d552b4f29a02 2015-10-01 13:42:16 ....A 100864 Virusshare.00196/Trojan-Proxy.Win32.Qukart.vik-bdcf2800a7fbc57f3de97ad4dbfa3d1f036daae8a1de223aeeca2d6e19a93fb7 2015-10-01 13:36:32 ....A 52736 Virusshare.00196/Trojan-Proxy.Win32.Qukart.vjh-084384c9b7dae1c58ef7353e26719e292d96c7e6a0e6fc994db1d4bc377f547e 2015-10-01 13:35:06 ....A 94208 Virusshare.00196/Trojan-Proxy.Win32.Qukart.vjh-0929863d56618c0a893c129506d2ec527358c23870831b387728b6b24b9666a5 2015-10-01 13:31:18 ....A 52736 Virusshare.00196/Trojan-Proxy.Win32.Qukart.vjh-18cd3b5696012d6b6343bddb13ac2c3e37f9c29348ac852e64e1c1a1d2211519 2015-10-01 13:35:08 ....A 94208 Virusshare.00196/Trojan-Proxy.Win32.Qukart.vjh-1c532da90a21c59a3cde44ff1379e0d5ae4cbaa4350fc6f3d3275c864e9ae693 2015-10-01 13:52:10 ....A 94208 Virusshare.00196/Trojan-Proxy.Win32.Qukart.vjh-1e9142bd74c8312b068cbb012d47ad8c50af7e761977e5a7bb1a8c9521d0b7e0 2015-10-01 13:37:06 ....A 94208 Virusshare.00196/Trojan-Proxy.Win32.Qukart.vjh-2c4abab1b5d9e1b882a83026da91a8e68728f6e7db0befdfa60693225c80cf02 2015-10-01 13:47:32 ....A 94208 Virusshare.00196/Trojan-Proxy.Win32.Qukart.vjh-3ac922e53c70d5b3195fbc8f1c88a73cff9f498f24001e4f5aed2655f6c96a10 2015-10-01 13:50:58 ....A 52736 Virusshare.00196/Trojan-Proxy.Win32.Qukart.vjh-4fca91b5e53feaa21a847620aa836d544eb947e6178a9f45bfa13fd36f6c31f5 2015-10-01 13:46:24 ....A 52736 Virusshare.00196/Trojan-Proxy.Win32.Qukart.vjh-5112bcd0b19ef4e2c676b1839ba752a85c8529a32aacdbea5f40c3141fedf465 2015-10-01 13:47:26 ....A 52736 Virusshare.00196/Trojan-Proxy.Win32.Qukart.vjh-5368ed8dc90e1f11acc4e20f2ff005f94bece2550102e9414538810994fd1efb 2015-10-01 13:52:52 ....A 52736 Virusshare.00196/Trojan-Proxy.Win32.Qukart.vjh-55afbf63a7de24ad07cb17ac38b6890a0dcc3e254806ce3eb1a76d62dbcf9f5b 2015-10-01 13:32:54 ....A 52736 Virusshare.00196/Trojan-Proxy.Win32.Qukart.vjh-5b5770e7d052447f6a792429daf7627cfb7a0cbf2cb1f796f2b44876997196fc 2015-10-01 13:45:46 ....A 94208 Virusshare.00196/Trojan-Proxy.Win32.Qukart.vjh-696f49e3210ac3156bcf6bfaf2bacbfe812bec40f47e7b542afe0249b3f14038 2015-10-01 13:44:34 ....A 94208 Virusshare.00196/Trojan-Proxy.Win32.Qukart.vjh-7e7e35b3fc7c2c46b84c0fd9dfd8bb8e91cdc975e6848588b20119aaee38a537 2015-10-01 13:32:20 ....A 52736 Virusshare.00196/Trojan-Proxy.Win32.Qukart.vjh-912e4fb5d78b372ab76c3b033dcfd289cfded68d6ef6ae393dc812af1887617f 2015-10-01 13:42:22 ....A 94208 Virusshare.00196/Trojan-Proxy.Win32.Qukart.vjh-98e65e28adb81d44803993e620192e41466f7bfdd8c5fdf10500282895914706 2015-10-01 13:46:42 ....A 94208 Virusshare.00196/Trojan-Proxy.Win32.Qukart.vjh-a31bd0afd106376ddc90db100cc0273610dff9b34188c88f70ec9c4d0a33ef1c 2015-10-01 13:49:22 ....A 52736 Virusshare.00196/Trojan-Proxy.Win32.Qukart.vjh-a395cdc550238caf2ce5cb0e9248c84fff04a7d9dc7e3d7751e2a05657b4db85 2015-10-01 13:41:40 ....A 94208 Virusshare.00196/Trojan-Proxy.Win32.Qukart.vjh-bca399021bc4998a2eedbf90ade98215da9811060b7574feee34b00c19d9bca8 2015-10-01 13:53:36 ....A 94208 Virusshare.00196/Trojan-Proxy.Win32.Qukart.vjh-c0b4769e568df954ec99f15c0383e58ce82c7e6e33db81a1863643654357c092 2015-10-01 13:33:06 ....A 52736 Virusshare.00196/Trojan-Proxy.Win32.Qukart.vjh-cd7b57d71407fbeec1a7e6f8979469aa5dcc99a8846a3988014b15e4d34c66ff 2015-10-01 13:37:48 ....A 52736 Virusshare.00196/Trojan-Proxy.Win32.Qukart.vjh-f6cd0f53f2e0ce88cc7ee3cdf998ad3dddced35143b2082bc07bfcc9fa1a8dbb 2015-10-01 13:51:16 ....A 94208 Virusshare.00196/Trojan-Proxy.Win32.Qukart.vjh-fb30dbd118b5d9e13f7cb8fb0176dfdea31e83c83a80bc5a97b1baeadeb3cc01 2015-10-01 13:32:54 ....A 51520 Virusshare.00196/Trojan-Proxy.Win32.Saturn.ad-962f42c6e1fffc41b503f8accc842ef9dea0a960920a9397b9108a1f84d46d94 2015-10-01 13:40:54 ....A 94208 Virusshare.00196/Trojan-Ransom.Win32.Agent.hvu-20e805e9c6811d17feb3de0bac15817b1eed4449de787e6247444ff52621c698 2015-10-01 13:36:52 ....A 453632 Virusshare.00196/Trojan-Ransom.Win32.Birele.fz-18dbb3f47b62f2dd8b6327218624fd6bf3486b2078601e6ecb2de839553463ff 2015-10-01 13:38:48 ....A 174592 Virusshare.00196/Trojan-Ransom.Win32.Birele.mmm-6cb4a32f0696826a6ea1904d2e9ae2e2900aecdb0cf0b34b0172cd77c31a7b0c 2015-10-01 13:47:24 ....A 265407 Virusshare.00196/Trojan-Ransom.Win32.Bitman.vt-58d2064c75c02e88d17da5de9cc226fc60c6b49426382e1f8473bc3b97651166 2015-10-01 13:32:28 ....A 470016 Virusshare.00196/Trojan-Ransom.Win32.Blocker.ahio-6b618cf285d230d3350a7b8e6464007c5d6363d2b2c6b858414eb5cc287dbb6a 2015-10-01 13:44:38 ....A 180644 Virusshare.00196/Trojan-Ransom.Win32.Blocker.aknm-d20afc9617f51bbfdb21c190a4f468213d2122adddf01b37b6400663181b789c 2015-10-01 13:40:56 ....A 46080 Virusshare.00196/Trojan-Ransom.Win32.Blocker.aoaz-8f873804bdfbfb991a75799329f02590a2bbc83cb7cefa570de3e00d19e206cf 2015-10-01 13:51:14 ....A 172032 Virusshare.00196/Trojan-Ransom.Win32.Blocker.asar-e54e348fd2b3c7fc9b29ecb42aa959c867da82cbefb641a8920a1305acd95658 2015-10-01 13:42:48 ....A 237056 Virusshare.00196/Trojan-Ransom.Win32.Blocker.besu-7f67c15605691498ffd50b9c7c64165010bd3145acafd0f46db73c5acd9e2e1e 2015-10-01 13:41:38 ....A 39694 Virusshare.00196/Trojan-Ransom.Win32.Blocker.bkjr-091a6e21cdcf74246057e590ee57939c17e8ba8c90eec6e7a3ef951b62c37506 2015-10-01 13:42:42 ....A 126976 Virusshare.00196/Trojan-Ransom.Win32.Blocker.blfm-683538d4f36ea7400c25a0fff38f18601441baa12e4db9f302eac859fdc55124 2015-10-01 13:40:10 ....A 86016 Virusshare.00196/Trojan-Ransom.Win32.Blocker.bllw-1dda0e60dd5d21be729de8a16f3409a0009f4986ba3ede2f934ea04893033e3d 2015-10-01 13:35:38 ....A 2572288 Virusshare.00196/Trojan-Ransom.Win32.Blocker.bqaw-fe88053c0ef4d2ffc9df277a5a4e85104b659bedb2456372df271f1fe93a28c8 2015-10-01 13:43:42 ....A 2455552 Virusshare.00196/Trojan-Ransom.Win32.Blocker.cdrh-5d1de743e0a0ebc1a5b67537da28d00830fbbed85bd63ce3846cbe92ae9203c2 2015-10-01 13:39:30 ....A 152337 Virusshare.00196/Trojan-Ransom.Win32.Blocker.cjyk-829624a77e2016b1600da83cecae5a9e0606fb1c18f1f28bd2b785a6b7775e87 2015-10-01 13:46:08 ....A 827392 Virusshare.00196/Trojan-Ransom.Win32.Blocker.ckeq-0be6b0b8919ac3c5815331fc12444671d769e163bc5992ac21c36edd7e46a506 2015-10-01 13:44:00 ....A 15872 Virusshare.00196/Trojan-Ransom.Win32.Blocker.cnxk-8aacad8bab7e8a932fc2edb24c6d2bf18f6d138818e9ae1546b1414a57ef8ea1 2015-10-01 13:53:22 ....A 215637 Virusshare.00196/Trojan-Ransom.Win32.Blocker.dfey-03e2f4c30fbb8af3221de2f4e1eae48e04177f9a2fabfb6f5845a08832ca0bd8 2015-10-01 13:46:22 ....A 215637 Virusshare.00196/Trojan-Ransom.Win32.Blocker.dfey-32d50bf1a849187b3d43e59f5e1fee65b9f664a6b3cd270362455def0dfd6d5e 2015-10-01 13:40:36 ....A 215637 Virusshare.00196/Trojan-Ransom.Win32.Blocker.dfey-3529fd8f5d1eb876e1c3a7de93d5881510dd529798d2ca8ee920cf54f6569c62 2015-10-01 13:34:58 ....A 215637 Virusshare.00196/Trojan-Ransom.Win32.Blocker.dfey-bdcc04c7bfa84b1be143e4e43e2c72da04d62ae6b300315154ded0de13e5273f 2015-10-01 13:39:40 ....A 215637 Virusshare.00196/Trojan-Ransom.Win32.Blocker.dfey-e3473aee8225b002907d402c5d4b7fb5b935bbcfb2d0fa29637e5173f885bdd2 2015-10-01 13:40:54 ....A 220405 Virusshare.00196/Trojan-Ransom.Win32.Blocker.dfqo-03e0b538e0aba6101d18351cc65a0416d82bb4e72bc3a8061c1eed36a5652af3 2015-10-01 13:47:56 ....A 220405 Virusshare.00196/Trojan-Ransom.Win32.Blocker.dfqo-1e6445f5faf8878decef983b3642a9210055204ad45c4fa0a713991eb4c3c13d 2015-10-01 13:52:18 ....A 435712 Virusshare.00196/Trojan-Ransom.Win32.Blocker.dihm-cfd8b6a3999122d60f5c412878fe45173377c8b36bcbd874b19acee2eae5fee3 2015-10-01 13:37:38 ....A 218313 Virusshare.00196/Trojan-Ransom.Win32.Blocker.djzy-416f7136bf167b660741aa1dd7e7f4bdb45aa561560b1ca0247cd0d334a9c281 2015-10-01 13:34:38 ....A 211588 Virusshare.00196/Trojan-Ransom.Win32.Blocker.dkfh-6f62a15345ae8deb88fb886501df20b5c330913ad3ce105f95c75a8da769700d 2015-10-01 13:35:36 ....A 211615 Virusshare.00196/Trojan-Ransom.Win32.Blocker.dkkd-7830716d91a8f394043b5de101b1fab6ea1a5c8d744c6f4ad24fe46c2522c9bb 2015-10-01 13:50:40 ....A 211615 Virusshare.00196/Trojan-Ransom.Win32.Blocker.dkkd-813eeaece1a1781d4a394cd02b9cc5f2c733e6105a3bf83291a23d9154e3ee4c 2015-10-01 13:35:20 ....A 214192 Virusshare.00196/Trojan-Ransom.Win32.Blocker.dknn-058d08996b80ce23fb4f09bc98fac0d716af52d36f4832d9c89b34b819170f24 2015-10-01 13:33:16 ....A 214192 Virusshare.00196/Trojan-Ransom.Win32.Blocker.dknn-7de60b75128befcaa79b0b9b55f486a65a023eb6076fe03e90be6c226e593ca0 2015-10-01 13:53:14 ....A 373248 Virusshare.00196/Trojan-Ransom.Win32.Blocker.dxal-6ec7e28f4cf60c9850eea456ca180f84fe7ca2efa874b00f5df7caabf225696b 2015-10-01 13:39:44 ....A 249856 Virusshare.00196/Trojan-Ransom.Win32.Blocker.edcs-fc072dd8697a77427132f86e9b4dccce5b8e12bdb3d26bd525ffffdafdfc3053 2015-10-01 13:49:56 ....A 514560 Virusshare.00196/Trojan-Ransom.Win32.Blocker.egjh-729ea9154e1a316be72bd12480a2488a95081704f1a35fe1202ffb8e79f1c9c9 2015-10-01 13:46:56 ....A 373805 Virusshare.00196/Trojan-Ransom.Win32.Blocker.ehph-dc40b7e0b07ef2f0a7c6439a4262c620d0bbcdf2a1136e7eedc26b822416c84a 2015-10-01 13:45:24 ....A 397312 Virusshare.00196/Trojan-Ransom.Win32.Blocker.eoil-1444cf502716dde9e655be59818fdbd04bb21849085dda67aa9b503559731f06 2015-10-01 13:51:20 ....A 450560 Virusshare.00196/Trojan-Ransom.Win32.Blocker.etnp-c560f112d7a17b11067a614382258ee838b6f8190f77c097e8673ff17bf59b15 2015-10-01 13:41:46 ....A 110080 Virusshare.00196/Trojan-Ransom.Win32.Blocker.ftno-47151dc75b1e07876140e10354945261bbe0cc341fa5fe18e64d2eedde9feb55 2015-10-01 13:50:10 ....A 107520 Virusshare.00196/Trojan-Ransom.Win32.Blocker.ftno-6799504372a3b7f9f661e13608ee72700c1d5ea2cc9b6abb079bc4fddb305afa 2015-10-01 13:32:40 ....A 212992 Virusshare.00196/Trojan-Ransom.Win32.Blocker.gnyt-375765a2fa7e054d049d91baca22084e37457f35d26e0654b3e70bf1f9791a5a 2015-10-01 13:43:34 ....A 930816 Virusshare.00196/Trojan-Ransom.Win32.Blocker.grlc-776b9534b5763f12d162b4fd864edabb23fa37291e547ec148a22fcf0b3a789e 2015-10-01 13:43:04 ....A 1084416 Virusshare.00196/Trojan-Ransom.Win32.Blocker.gszf-fcfac6aac47d9280703ef5b5ab13dc06dbe697d238fa3b20a387f71e85c325b2 2015-10-01 13:46:34 ....A 728576 Virusshare.00196/Trojan-Ransom.Win32.Blocker.hhnv-4f9ecee82dc0b4add85b90a0efb19ea6480a7b0ba4666a3be433106a7619ad9c 2015-10-01 13:34:14 ....A 193536 Virusshare.00196/Trojan-Ransom.Win32.Blocker.hmkh-c819ce5d3f48903d98a2c39749c6195357ebbf20730d89de14ea3958e9252358 2015-10-01 13:40:46 ....A 446019 Virusshare.00196/Trojan-Ransom.Win32.Blocker.hnwj-43c8eaa698088c1b5d0139d76d97b5b7b90b9ab5c3b39d7d4710bc622799f436 2015-10-01 13:52:38 ....A 446015 Virusshare.00196/Trojan-Ransom.Win32.Blocker.hnwj-8aae7e09d1db05da1e171d0265918b61b817b75753ef48092890ace3071793ab 2015-10-01 13:50:14 ....A 446017 Virusshare.00196/Trojan-Ransom.Win32.Blocker.hnwj-d8d5cd13b61c2763a8e2a81b8f5a55fe7b5cd95de42c74f2267cb172b9199200 2015-10-01 13:48:18 ....A 446020 Virusshare.00196/Trojan-Ransom.Win32.Blocker.hnwj-dc2182fe0f9cdf94d3634aec290e5f6463cdf5594990a2751c2c9f2958fd7e70 2015-10-01 13:33:08 ....A 84217 Virusshare.00196/Trojan-Ransom.Win32.Blocker.howv-1032af833784bb3a305caaabd4b1516718494e118c1cf3131749a8a125512665 2015-10-01 13:44:04 ....A 388608 Virusshare.00196/Trojan-Ransom.Win32.Blocker.hrft-01bbf09143ba1c485ffd0e7e767f56e2b135f076873515b4b4800b1f0aaf9024 2015-10-01 13:46:44 ....A 942080 Virusshare.00196/Trojan-Ransom.Win32.Blocker.ikyr-213136f01cacd06ad8b6828a43d1d4a306db5eb90cf96aa05feeed9506672c77 2015-10-01 13:47:18 ....A 697856 Virusshare.00196/Trojan-Ransom.Win32.Blocker.ileg-154b6a0fd718fecfc8428d8e4e5ca89edf4a25ee5acca3c8de08bff430f9b788 2015-10-01 13:50:34 ....A 102400 Virusshare.00196/Trojan-Ransom.Win32.Blocker.ileg-1ea89e8b89fa0dabaf254e324f3d0b7b59e899b7f1edc7bfef3f9ebb70f26cfd 2015-10-01 13:45:26 ....A 455168 Virusshare.00196/Trojan-Ransom.Win32.Blocker.ileg-20f622b307b353fb4d06a66f92925fcf9f1b8a4f8e18956d18bfec887a24d613 2015-10-01 13:35:44 ....A 911838 Virusshare.00196/Trojan-Ransom.Win32.Blocker.ileg-3393683b24b26c29ff61575c585a5c203dc4563d10df91fbeca657e534841f84 2015-10-01 13:49:46 ....A 760479 Virusshare.00196/Trojan-Ransom.Win32.Blocker.ileg-67285de78ec56ea510f6aa674f6fef17aca49ebaf254fdd539873ac658af628c 2015-10-01 13:39:48 ....A 760456 Virusshare.00196/Trojan-Ransom.Win32.Blocker.ileg-69d7dfd7e066301f6b7fef4c44c354cf09992367e5393c3447d2877a06e8073d 2015-10-01 13:50:36 ....A 764292 Virusshare.00196/Trojan-Ransom.Win32.Blocker.ileg-7e4a938d774497a9fa564a6b979f736fc26d6ac39c6f663a5e179875643e4854 2015-10-01 13:52:32 ....A 142848 Virusshare.00196/Trojan-Ransom.Win32.Blocker.ileg-96a65497a6c66063ff251bf512f66d9ff793718a155af21fb2a122a600564996 2015-10-01 13:50:38 ....A 760458 Virusshare.00196/Trojan-Ransom.Win32.Blocker.ileg-96db596876775a993ec025176ec465e6cf53919f1f5202fef3284478ce6e6446 2015-10-01 13:38:26 ....A 281600 Virusshare.00196/Trojan-Ransom.Win32.Blocker.ileg-9bf975cfb7834c4e2040a96371ca3e3ba3ddd0edb4decd566d3d694bfbcd185c 2015-10-01 13:44:40 ....A 760479 Virusshare.00196/Trojan-Ransom.Win32.Blocker.ileg-e3e1bd673cd59f12bdc8b91e983a148ddbb2967ea24ff034ddc320c8e316c40b 2015-10-01 13:32:24 ....A 95232 Virusshare.00196/Trojan-Ransom.Win32.Blocker.ileg-fbe896471d4f865e14b4d71f4ff5b4d7fd3dc9448547c64206d94054a6fe1572 2015-10-01 13:39:14 ....A 274225 Virusshare.00196/Trojan-Ransom.Win32.Blocker.iqmc-e329c3ed7a0bd6657260316b41acdd32ad309c13840a329ad1a1be49955ec908 2015-10-01 13:48:46 ....A 16080 Virusshare.00196/Trojan-Ransom.Win32.Blocker.ivam-6be2b685f8fd83f8a38084b442b9d27a15e19cc8c0da8e78aabefa4d6e9455a6 2015-10-01 13:31:50 ....A 141337 Virusshare.00196/Trojan-Ransom.Win32.Blocker.ivcc-3055cba1353b12930fae6ea97deef35d314acf97e9d6d3376699b15f3bc6e813 2015-10-01 13:45:22 ....A 496848 Virusshare.00196/Trojan-Ransom.Win32.Blocker.ivcc-39092c59b394fc9cd29ebc9b7a32e1e07c1e50cce64e6b53833b1c0ac9124be3 2015-10-01 13:39:14 ....A 510061 Virusshare.00196/Trojan-Ransom.Win32.Blocker.ivcc-e27ff25287881af2c93fbca7937c903e0c9f114eeb8dcd524b7a31918edb8b04 2015-10-01 13:40:32 ....A 158720 Virusshare.00196/Trojan-Ransom.Win32.Blocker.iwan-29107e143b25486e59ab06c5d295e87971aec1a194b88a5e408d5f0f6973719e 2015-10-01 13:46:52 ....A 73216 Virusshare.00196/Trojan-Ransom.Win32.Blocker.ixvo-7a9e1ce374cccded7ca8b5b8a119db397af1384144984f5162b067a9005e5fc1 2015-10-01 13:51:58 ....A 73216 Virusshare.00196/Trojan-Ransom.Win32.Blocker.iyxk-40f79771f506a095dbe3dbd4dc005484c40dcf1e36785cb3fa6ff41c5a016219 2015-10-01 13:33:56 ....A 73216 Virusshare.00196/Trojan-Ransom.Win32.Blocker.iyxk-a3093a27a9ab0532486b3f5178f7796dbb8323accc7d3a58687ed6d797be26ce 2015-10-01 13:46:06 ....A 77590 Virusshare.00196/Trojan-Ransom.Win32.Blocker.izuy-c91ed18fac34c12e0c952053710d2a7a8ea88fc42572491a28e6ad7c39e83986 2015-10-01 13:31:34 ....A 846661 Virusshare.00196/Trojan-Ransom.Win32.Blocker.jagv-0a5aab5bafabc7abf7d0fdc374cb62bdb8f31153331baf1db8a6fd3a954dac6f 2015-10-01 13:44:50 ....A 846133 Virusshare.00196/Trojan-Ransom.Win32.Blocker.jagv-596ba797f6de024ed43609b35e67667be48bb70d2b7c0502aa885d439feee7a7 2015-10-01 13:48:56 ....A 1045894 Virusshare.00196/Trojan-Ransom.Win32.Blocker.jaty-3212c902fc1cdcdfa6094011767160747ddcae47b3a6f507a44cd40666f8c7c3 2015-10-01 13:42:08 ....A 720896 Virusshare.00196/Trojan-Ransom.Win32.Blocker.jcen-3931f32c4385035efabcc2af4019252f96b67a68812c8309840e34b0a8cd587e 2015-10-01 13:39:52 ....A 737280 Virusshare.00196/Trojan-Ransom.Win32.Blocker.jcen-ccbabaaff0e0999a514de983f826e14434d1a451652090374b97ae8d072125ee 2015-10-01 13:51:52 ....A 188416 Virusshare.00196/Trojan-Ransom.Win32.Blocker.jfls-0c74e37d2a7a8b79386dd5c1591712b0bd6ee6fc39cc1d32932827944a2c67a6 2015-10-01 13:35:06 ....A 228739 Virusshare.00196/Trojan-Ransom.Win32.Blocker.jgb-0229fc9beca206020bfb26907f6747b5ba0b85b693a8c5123ddfd18ba210199e 2015-10-01 13:38:50 ....A 175070 Virusshare.00196/Trojan-Ransom.Win32.Blocker.jgb-36cbcfb8e2ba1904cef9e0f6734ec208569483f880262ac6585a2cdafd6f6283 2015-10-01 13:44:48 ....A 229958 Virusshare.00196/Trojan-Ransom.Win32.Blocker.jgb-4a1a5e443aa54a6f4973ad3ce17fd89e4c875b3fd81d16a36189bf169d0dc605 2015-10-01 13:51:08 ....A 174437 Virusshare.00196/Trojan-Ransom.Win32.Blocker.jgb-501c2857c8813e228788d07f7758e7c68f93f28cec804d89ddcbff2e500b8e6c 2015-10-01 13:36:58 ....A 401703 Virusshare.00196/Trojan-Ransom.Win32.Blocker.jgb-859e783153dd102f3439aaf8fdc27d2d6f5e148e226acfc77fc802a74119efd4 2015-10-01 13:41:42 ....A 168884 Virusshare.00196/Trojan-Ransom.Win32.Blocker.jgb-a45f2035c77f1c23a9843891c0a28349de2d92b06b231973ca108142e0f69dd2 2015-10-01 13:52:56 ....A 288326 Virusshare.00196/Trojan-Ransom.Win32.Blocker.jgb-d076cfac01a71d70743d8d958cb94c6a95a0bb84dda81a46b41ff4b621cfb94e 2015-10-01 13:48:50 ....A 185415 Virusshare.00196/Trojan-Ransom.Win32.Blocker.jgb-db3450dc5b4d01b4972684751a11f6434caecf5ba6bbe461db7949072b1550eb 2015-10-01 13:40:06 ....A 1181751 Virusshare.00196/Trojan-Ransom.Win32.Blocker.jjea-093841044cbd07d0b1f657f857651e09726cfb5cd1e6d7238dcaf57208b21441 2015-10-01 13:42:52 ....A 757760 Virusshare.00196/Trojan-Ransom.Win32.Blocker.jxbh-cef394bd8dfc90cee7f9326c9080044efab48d1684dd5009285a18f9d43bf30e 2015-10-01 13:31:50 ....A 602112 Virusshare.00196/Trojan-Ransom.Win32.Blocker.jxbh-fcf55961abdd193feb373efb736de6de2fcd3314f6c11f033fc94950224b412d 2015-10-01 13:39:46 ....A 462336 Virusshare.00196/Trojan-Ransom.Win32.Blocker.jzec-0a15dfb251b7e1ff27f6fb1313e5444a119fa076019d252bfca8977ae80536b2 2015-10-01 13:44:46 ....A 462336 Virusshare.00196/Trojan-Ransom.Win32.Blocker.jzec-caccb554baf5aab3bb5cb2a08d9558b6c1fb138b51f06cdd17e3b3dc8e14eb78 2015-10-01 13:46:08 ....A 109056 Virusshare.00196/Trojan-Ransom.Win32.Blocker.kpvf-16dcfdc54cf5881c88d7c96595363fae78b7d3e41bbd7e20dd75ade719693283 2015-10-01 13:48:08 ....A 73216 Virusshare.00196/Trojan-Ransom.Win32.Blocker.kpvf-431cc859cb2666cf1e2429aa2360854c8ff382fc39569de8e2d8f00ebb71bb74 2015-10-01 13:51:24 ....A 102912 Virusshare.00196/Trojan-Ransom.Win32.Blocker.kpvf-82d944d034864e934ea527b083d4e421e971820fe9bd8160bd5b3f0cfd9e95a9 2015-10-01 13:42:50 ....A 79360 Virusshare.00196/Trojan-Ransom.Win32.Blocker.kpvf-89b05c23e02ad4bccf2f41003df291c9cae3f4d8802925ee589be4685ef25eb4 2015-10-01 13:46:54 ....A 108544 Virusshare.00196/Trojan-Ransom.Win32.Blocker.kpvf-a182d4fbec9a7a795a65915d4bcc8f75b878fb1d70b1d773cf399f892c7f0040 2015-10-01 13:51:16 ....A 245760 Virusshare.00196/Trojan-Ransom.Win32.Blocker.kpvf-e874134a362f1548691b17c1f23628952b422786ea6667b316a1d2317217b293 2015-10-01 13:39:10 ....A 153300 Virusshare.00196/Trojan-Ransom.Win32.Blocker.ltw-31be26d4a617eba3429c6431c51021c579b6bd9a6153b0e8a6a4c8878d9c5dc5 2015-10-01 13:44:32 ....A 83682 Virusshare.00196/Trojan-Ransom.Win32.Blocker.mgn-00586cb2c20eefb5e62b26598351da2c19d4f661ab5782842cd34754e8cd432f 2015-10-01 13:31:32 ....A 277544 Virusshare.00196/Trojan-Ransom.Win32.Blocker.mgn-15b07acefcbc5dcc270b34a725faf00022ee3e939cd42934cebc602b3d6f1417 2015-10-01 13:52:30 ....A 397778 Virusshare.00196/Trojan-Ransom.Win32.Blocker.mgn-41329da19290a3ec6aacad1ad28083492e00c5adb1cdf4dfdc8eefadc9a98ea1 2015-10-01 13:49:22 ....A 90642 Virusshare.00196/Trojan-Ransom.Win32.Blocker.mgn-949e302fb61015d3f69f79375038b1fd6b938b3a833307ba344fca20e5d65473 2015-10-01 13:33:36 ....A 279307 Virusshare.00196/Trojan-Ransom.Win32.Blocker.mgn-a816ceced270806eb55ee9283fce868abc7d6b9d7ead0d75e7d25355ee03df50 2015-10-01 13:42:12 ....A 216540 Virusshare.00196/Trojan-Ransom.Win32.Blocker.oow-d4bb3ce516c04507601f01daa91cfe76622c8515931a143944c5ab27af8739e6 2015-10-01 13:52:04 ....A 199168 Virusshare.00196/Trojan-Ransom.Win32.Cidox.aaaz-f61bd83a790f81137acb72395601f0540998ec630f469df1ea13a74ddd8c485c 2015-10-01 13:52:52 ....A 172032 Virusshare.00196/Trojan-Ransom.Win32.Cidox.aabr-301590008daa6fd0078e24c9a90fb7c0a58afc470cddc0fd292cdf344828cb0b 2015-10-01 13:37:58 ....A 234496 Virusshare.00196/Trojan-Ransom.Win32.Cidox.aacd-133e92ab6ee796e253f54010535df8ae10227c1a936d8e2841e1e598efc8429a 2015-10-01 13:38:12 ....A 279040 Virusshare.00196/Trojan-Ransom.Win32.Cidox.aaiz-a49a68ed6d7f7680c2baeff135a8023b1d7f7886fe252a14e0b240f63a3b28e3 2015-10-01 13:44:12 ....A 273920 Virusshare.00196/Trojan-Ransom.Win32.Cidox.aaju-bd5b508d9181476e36ba8e742648cdacc83955e4fe40863cb5aa5c1a7d1bcde9 2015-10-01 13:44:58 ....A 273920 Virusshare.00196/Trojan-Ransom.Win32.Cidox.aaju-c5f014c94cc290db8dfe8a3b7f92b546f2bcb285982fd6440ce70326c27d90eb 2015-10-01 13:39:02 ....A 210944 Virusshare.00196/Trojan-Ransom.Win32.Cidox.acgc-65643ab2360cf2d40152533a6c46fd64a38c595d0292e8e2e49f038371601254 2015-10-01 13:40:52 ....A 205824 Virusshare.00196/Trojan-Ransom.Win32.Cidox.acgc-e57af90cf283d3375d450f5b3ef149f829d5677cd3bcd49e90d2657ce01675d9 2015-10-01 13:47:48 ....A 229888 Virusshare.00196/Trojan-Ransom.Win32.Cidox.acge-2cbafdd69caabe1fb8bf7f601ccdf744179eb0da19ea046dc4970d9fd14089dc 2015-10-01 13:47:04 ....A 242176 Virusshare.00196/Trojan-Ransom.Win32.Cidox.acgf-3438d228526c1c8e6642cc94df33e152757b2ebc6868554c1a63c2fe6271d492 2015-10-01 13:47:14 ....A 242176 Virusshare.00196/Trojan-Ransom.Win32.Cidox.acgf-4cae7516394df887e35e60238b63ba703b896b7827925344152154e415022fdf 2015-10-01 13:52:50 ....A 98304 Virusshare.00196/Trojan-Ransom.Win32.Cidox.aex-f089c29003a21bac570ffd14070c66956c19ab37788aa5005d3dc7858a8d6551 2015-10-01 13:35:12 ....A 49152 Virusshare.00196/Trojan-Ransom.Win32.Cidox.amw-81beb5ca2db5c81edf0aeea05acecc073f30f7a54d97365ec8c543bf01ad45be 2015-10-01 13:33:18 ....A 43520 Virusshare.00196/Trojan-Ransom.Win32.Cidox.ciq-dcab3354304225bfbeeeb498fe33e762841e5d9fd02d7db9d3750102ac768899 2015-10-01 13:31:16 ....A 57344 Virusshare.00196/Trojan-Ransom.Win32.Cidox.gen-26a80879b3605aac78bc6666631c6ef48ce5d01cd8c09c03d38987f9b5d37848 2015-10-01 13:38:54 ....A 49152 Virusshare.00196/Trojan-Ransom.Win32.Cidox.gen-9079d61b1b2a28fe841c51f33db887b5dad652e7750b9415b9ae77edfb8cc280 2015-10-01 13:36:24 ....A 122880 Virusshare.00196/Trojan-Ransom.Win32.Cidox.zyw-78d286084f1f4dccf070bf787f5ae250693dd017b3813f0a0dd3e9600541a4b5 2015-10-01 13:31:40 ....A 456948 Virusshare.00196/Trojan-Ransom.Win32.Crypmod.wkj-abfd4bd267568058dffe4fc5c160e9a6bfed78418f50e3a2b669caa83bf78933 2015-10-01 13:43:06 ....A 362496 Virusshare.00196/Trojan-Ransom.Win32.Cryptodef.yih-56de797e1abed237adc1f25936e47e9263669e643e33589f0d387813b7dc6e6f 2015-10-01 13:52:10 ....A 168198 Virusshare.00196/Trojan-Ransom.Win32.Digitala.d-c48ec26a6907031eb9c57c89542a7130b7a59388b2a9dcebfc5caea5d778d0d1 2015-10-01 13:44:50 ....A 78848 Virusshare.00196/Trojan-Ransom.Win32.DoubleEagle.ch-debc31c2c65150f12b410407a281b3fa464e6f9d672683bc4dbcf28df53f9dcd 2015-10-01 13:33:36 ....A 1056714 Virusshare.00196/Trojan-Ransom.Win32.FakeInstaller.alva-42a301c4b094e8d8ca4b7c1e042310f882e378c7e7dde49b064cd1ef7a43984c 2015-10-01 13:32:50 ....A 719410 Virusshare.00196/Trojan-Ransom.Win32.FakeInstaller.alva-6d78a309dd147c1e55a743ab90705d2fb7a72bab1b3cc151719c6fb6ba94af8a 2015-10-01 13:48:44 ....A 1535348 Virusshare.00196/Trojan-Ransom.Win32.FakeInstaller.alva-95899c2ed07cf932302c07956e868c3505d3e2e9ec2b9e9e4c19d634141966e7 2015-10-01 13:35:30 ....A 1195080 Virusshare.00196/Trojan-Ransom.Win32.FakeInstaller.alva-bb07bfcfaabeec6f7650daa3077775d45a192bc705f113dbabfb62bd15ebff59 2015-10-01 13:45:16 ....A 1691548 Virusshare.00196/Trojan-Ransom.Win32.FakeInstaller.amdi-3818530a77c8c3c90a90b1ee91878c0d68083d8de391e6e864e75487cb9714b0 2015-10-01 13:37:14 ....A 1692067 Virusshare.00196/Trojan-Ransom.Win32.FakeInstaller.amdi-4052e9b1395d13e2c20f186eb768663ee08e0a41bfd698f3e10942e455bf0c2a 2015-10-01 13:45:30 ....A 108 Virusshare.00196/Trojan-Ransom.Win32.FakeInstaller.amdi-6840b452434656bf232738f9cb4c3e85c06877b6b220c98cfe91c1f6e1d439b2 2015-10-01 13:39:08 ....A 377344 Virusshare.00196/Trojan-Ransom.Win32.Foreign.ajre-bcbd2e6ef4727cd9df2da43c546cbc24058d365bdc1554ffd3ef32d126465dd8 2015-10-01 13:44:48 ....A 843776 Virusshare.00196/Trojan-Ransom.Win32.Foreign.btys-79165b2a9247a101fd92fd646810505e4c0d22a275a5516ba572a7fc38a1065a 2015-10-01 13:50:48 ....A 138752 Virusshare.00196/Trojan-Ransom.Win32.Foreign.cory-23eaec6c69c9204b74fa314280dd0ba648ef6215971a55676482ffcabfa22b08 2015-10-01 13:50:32 ....A 1456640 Virusshare.00196/Trojan-Ransom.Win32.Foreign.fdgl-64d8f7e013b416a23632df570ea17aca5964ce865ab9bd89f07de5b0d8beb9dd 2015-10-01 13:34:06 ....A 88576 Virusshare.00196/Trojan-Ransom.Win32.Foreign.flts-6cda727544eda80a4c044a9e75137fc51be7f8b2dceaac49fe0cd2915249bcb3 2015-10-01 13:35:08 ....A 88576 Virusshare.00196/Trojan-Ransom.Win32.Foreign.flts-c00362f9d1b9f1f79fcc888a78c009b1cc7158a7ebb5d351978f66e60b9ebbaa 2015-10-01 13:47:24 ....A 123378 Virusshare.00196/Trojan-Ransom.Win32.Foreign.godc-c35f11b585eae83328fbcc19c1e1b0d27b296c4cd1517d72088b6a69dc457dbc 2015-10-01 13:31:38 ....A 77824 Virusshare.00196/Trojan-Ransom.Win32.Foreign.gxre-0352190dd8d82f535ecaa5b870c44c8a4cbc2a246b0d1761f5a587f7428a0acc 2015-10-01 13:40:16 ....A 572416 Virusshare.00196/Trojan-Ransom.Win32.Foreign.joha-f85f8c6b387b1862b6c304a2ebf01381da888740672174adf3a23424e482117d 2015-10-01 13:43:42 ....A 817247 Virusshare.00196/Trojan-Ransom.Win32.Foreign.ktso-0a6ac4a761d1c64c6bb3043cd5e75bf0b66d9ab7b597becfa15d5b6c3b894152 2015-10-01 13:35:28 ....A 64888 Virusshare.00196/Trojan-Ransom.Win32.Foreign.kvfa-1b9b12fc500fa68e9fea8d2b2147d4c0210823c42d323520f31e35c6d1ce5ace 2015-10-01 13:37:38 ....A 60920 Virusshare.00196/Trojan-Ransom.Win32.Foreign.mpoi-a46e217956a9f1b5febf1032966ca00f25cef99c9add86a3b74f1eae518b0b35 2015-10-01 13:37:28 ....A 59904 Virusshare.00196/Trojan-Ransom.Win32.Foreign.ndpp-0af817d54e6d8222943f24b26471b19a34e0792fadf7e6256af08b52d9ec193b 2015-10-01 13:40:58 ....A 130048 Virusshare.00196/Trojan-Ransom.Win32.Foreign.ndpp-2836ba89317c1464162f4833f8f36f04eaa04defa7922b49ae3114f3d27384be 2015-10-01 13:36:16 ....A 130048 Virusshare.00196/Trojan-Ransom.Win32.Foreign.ndpp-50ece7315b1cd05f06bc8e0e40329639a8ab9c0561f5a5375496c6b6c7dfebe8 2015-10-01 13:43:38 ....A 59904 Virusshare.00196/Trojan-Ransom.Win32.Foreign.ndpp-5573dc4483a29605520f62e56759024656dfe8b29b0bbb621129501cfabfeffe 2015-10-01 13:37:24 ....A 130048 Virusshare.00196/Trojan-Ransom.Win32.Foreign.ndpp-8dbbfac4db6c00d6485e7d4bfa19b4d8e329ca6f75cbf8d8e067f2bae3afd7ab 2015-10-01 13:38:16 ....A 899104 Virusshare.00196/Trojan-Ransom.Win32.Foreign.qot-75959cf4fc2186f56d827ce216d6480340e03b18b16106ac12b7779021f218f5 2015-10-01 13:40:22 ....A 12364 Virusshare.00196/Trojan-Ransom.Win32.Foreign.skx-451fc7d62640d8ea80d0a0a08506f332e866998460be2605e10bf34cf41ffe07 2015-10-01 13:45:32 ....A 778378 Virusshare.00196/Trojan-Ransom.Win32.Gen.hyu-5aa2b2bbac0f72ef5308a2512c7a5b4ddbaae90c8723ac851d35b6f8984d7adc 2015-10-01 13:44:02 ....A 406294 Virusshare.00196/Trojan-Ransom.Win32.Gen.zxr-8c52b372a3448b08d1f18a470e8ae3cda87e05f86edf1e8afc0fd96026ba60a0 2015-10-01 13:36:04 ....A 300452 Virusshare.00196/Trojan-Ransom.Win32.GenericCryptor.cys-1b1c34b6d744d206dfcd8286607b1df79660c14b2603d95a8ceb51ce72d49b92 2015-10-01 13:48:18 ....A 490953 Virusshare.00196/Trojan-Ransom.Win32.GenericCryptor.cys-4ff6cd209df1568c249efdf8eeca592b830edf37367aaa5363ddbbdaa755ffc7 2015-10-01 13:46:36 ....A 303444 Virusshare.00196/Trojan-Ransom.Win32.GenericCryptor.cys-5a9b7acaf71f42dbf9603bd0005242a4ff4f6b94ca13087193c61e6c30a5d002 2015-10-01 13:33:42 ....A 317953 Virusshare.00196/Trojan-Ransom.Win32.GenericCryptor.cys-8258f90d0d3e9732d16d46b329a4afef0927d687f48cae978a2a9623328a297c 2015-10-01 13:43:56 ....A 318063 Virusshare.00196/Trojan-Ransom.Win32.GenericCryptor.cys-d78efb9c40c35f00a2a32257cfe24e90f565f2c80b99d4e9b05316f2309bbf88 2015-10-01 13:39:30 ....A 611803 Virusshare.00196/Trojan-Ransom.Win32.GenericCryptor.czp-03ec6d956edb020c7c59a7a204dcfe67c5c7ef3f5160299802c1c202bb541933 2015-10-01 13:51:16 ....A 611753 Virusshare.00196/Trojan-Ransom.Win32.GenericCryptor.czp-565d8ae1e69dfdf6adaa657511301e6622f306b46370ce2a498f7fc2b0131c32 2015-10-01 13:50:34 ....A 612803 Virusshare.00196/Trojan-Ransom.Win32.GenericCryptor.czp-a8f7f66471a3d18796e3a2d13c8861d9d13a9978d74f343600bf0fdd9a0d29d5 2015-10-01 13:34:36 ....A 611603 Virusshare.00196/Trojan-Ransom.Win32.GenericCryptor.czp-f202aebac5910f73d74482910e6c962ca119501f9ce03783e126c67710cd0388 2015-10-01 13:46:12 ....A 279919 Virusshare.00196/Trojan-Ransom.Win32.Gimemo.alsu-873b519ea38fd6ff9d6dd3e0302626d2e062f05220d59e6c20404bc372f00b0c 2015-10-01 13:44:48 ....A 814054 Virusshare.00196/Trojan-Ransom.Win32.Gimemo.axjy-9c62873ca2b5c9b01119d7acab4faeb0013825ac53c532e11f10d31602505259 2015-10-01 13:47:16 ....A 493568 Virusshare.00196/Trojan-Ransom.Win32.Gimemo.barz-7c65322e59320c0e2930914dfbc2aeb770fe490ea9c22f30a1ba55c8f4dbd130 2015-10-01 13:37:04 ....A 312832 Virusshare.00196/Trojan-Ransom.Win32.Gimemo.bskk-17ffe8899ddbba77b7fd76a30018443897792630cf9e60409585dc66beae1286 2015-10-01 13:36:14 ....A 312832 Virusshare.00196/Trojan-Ransom.Win32.Gimemo.bskk-78c4ee8042f70993c7d33a347c412e54f6d8abd3d33207eeb2eef776b0ed660f 2015-10-01 13:32:54 ....A 317952 Virusshare.00196/Trojan-Ransom.Win32.Gimemo.bvfx-6bb7744af77f7b5678f995c1e863892f6a9bc98ecf330c96a434c73abdb2b841 2015-10-01 13:45:22 ....A 154656 Virusshare.00196/Trojan-Ransom.Win32.Gimemo.cdpm-01006a56779d785de12716bb6cc4c87b14142cf33f70555104e0f75bc494958e 2015-10-01 13:44:14 ....A 280103 Virusshare.00196/Trojan-Ransom.Win32.Gimemo.rms-866c2dd46f3012d9bc05ea8b4e9a9e9dfb1b702e415857a03ccdca4aee93153a 2015-10-01 13:46:00 ....A 217600 Virusshare.00196/Trojan-Ransom.Win32.PornoAsset.aruo-c75eddbf7677000dc59506b10373ad616bd7aec42e2bcd77ba55e21bdb9188aa 2015-10-01 13:42:12 ....A 174080 Virusshare.00196/Trojan-Ransom.Win32.PornoAsset.asmt-b525aba1ecb7dbe83c31931786e8697ad17a3a248a79b0cab730de48e847f4e6 2015-10-01 13:49:32 ....A 168960 Virusshare.00196/Trojan-Ransom.Win32.PornoAsset.cdyw-3d996850da2ae50d5d8ffe264d02933a1f85c7ce34273e5e1049a1b04b1ec9e5 2015-10-01 13:42:44 ....A 62464 Virusshare.00196/Trojan-Ransom.Win32.PornoAsset.cfyj-ee65101dde67df867874ff0680046b1f5c40885f11a6bbf11c3215f18bb5ae44 2015-10-01 13:40:24 ....A 88400 Virusshare.00196/Trojan-Ransom.Win32.PornoAsset.cfyv-78fd629a8014f57d026292c231f92e23bccd2a5b2cd8cd8352add3962fb1bdc6 2015-10-01 13:31:24 ....A 64000 Virusshare.00196/Trojan-Ransom.Win32.PornoAsset.cpbb-9277f18765112a70de24b31a6242f91fe39b1089f5468bf68f25dae08966e625 2015-10-01 13:34:36 ....A 136704 Virusshare.00196/Trojan-Ransom.Win32.PornoAsset.cqvj-9fef00079c0dd40bf40fb463566c70044d299ef5a09c08483e3a99b4f3c318c0 2015-10-01 13:32:18 ....A 217088 Virusshare.00196/Trojan-Ransom.Win32.PornoAsset.csrp-ea4e898175b345d4a36b385dbb044d7617a56bb9457098e175572ef9fe057aa9 2015-10-01 13:50:00 ....A 135680 Virusshare.00196/Trojan-Ransom.Win32.PornoAsset.cwbg-4b77d4b5ee3d37d67c36ccbca80a8218c1911dd9b6e8fdc3106e823ce8d35ce3 2015-10-01 13:52:46 ....A 206924 Virusshare.00196/Trojan-Ransom.Win32.PornoAsset.cwfl-7bc717b5ae9200249c117d0e0df9479b1daf7e2e954721b72878991bb9a56205 2015-10-01 13:41:32 ....A 46080 Virusshare.00196/Trojan-Ransom.Win32.PornoAsset.cwfq-3f06c9f492f4f613567590aee76f11fb097ea2aa10b9d1931b9c5fb9093b2f16 2015-10-01 13:52:30 ....A 46080 Virusshare.00196/Trojan-Ransom.Win32.PornoAsset.cwfq-713103b688257721e01860f0116bbab08829e98ac905f492a614d066600e6e37 2015-10-01 13:52:46 ....A 46080 Virusshare.00196/Trojan-Ransom.Win32.PornoAsset.cwfq-af834306e7dab43fcccb075ad51ea16ad02319d00dbe20888ed5bc0b9e31ebac 2015-10-01 13:33:44 ....A 46080 Virusshare.00196/Trojan-Ransom.Win32.PornoAsset.cwfq-d67c24ff761e6e8effb2ac5d46d37c24fd23c1f149d15fdb9c526ac29a5a7bcf 2015-10-01 13:49:20 ....A 46080 Virusshare.00196/Trojan-Ransom.Win32.PornoAsset.cwfq-eb8533970bdbae932b651924274bb39b827e784075a6f4db35c33cdc32ac5aa3 2015-10-01 13:45:52 ....A 900608 Virusshare.00196/Trojan-Ransom.Win32.PornoAsset.cwho-1d23000aa4841d23dffeb52d349484f02cfc3782237499ea8e552d41ecc4a35e 2015-10-01 13:46:22 ....A 131584 Virusshare.00196/Trojan-Ransom.Win32.PornoAsset.cwho-5f685277537e5b07f1db82ac4c07f64f70d05292632ac087f98fa971c084f942 2015-10-01 13:37:46 ....A 320512 Virusshare.00196/Trojan-Ransom.Win32.PornoAsset.cwho-d1593b46d0021a1d961050e4a3d1ddc9e7a088c2accf0034776926a8adeb2d63 2015-10-01 13:40:14 ....A 270314 Virusshare.00196/Trojan-Ransom.Win32.PornoAsset.cwho-fdb829685955e71c0e45ef39d85755d199b8a0e778f151a21ae6690249725948 2015-10-01 13:31:24 ....A 2272001 Virusshare.00196/Trojan-Ransom.Win32.PornoAsset.cwhq-a27b5ae6a5629b7bb7949368855d015efbb85b291f36edbf4b7ed5037a77646d 2015-10-01 13:42:20 ....A 46080 Virusshare.00196/Trojan-Ransom.Win32.PornoAsset.cwij-31c5404b6197bc68ca097072377132edc134ec8ede125ff6bb60983c6f31d7bc 2015-10-01 13:36:16 ....A 46080 Virusshare.00196/Trojan-Ransom.Win32.PornoAsset.cwij-ee2820d93738764c08b75f1f48cc2e93f827e5d276a864ce459fadd6abb2e60c 2015-10-01 13:44:44 ....A 51712 Virusshare.00196/Trojan-Ransom.Win32.PornoAsset.cwjb-31a537bf1f93c1048dd6cdacf4d786fade64cab83b2e60e4d4aaeaa385e36fad 2015-10-01 13:48:16 ....A 51712 Virusshare.00196/Trojan-Ransom.Win32.PornoAsset.cwjb-39b99be28ec8497c5236aa936a5f4c5dc4c15eeff5f8d0033797c3dc9e10a3a9 2015-10-01 13:37:00 ....A 51712 Virusshare.00196/Trojan-Ransom.Win32.PornoAsset.cwjb-6697f009e29d99d8363b45a469fd200b93e349b529323b1258bd25cb3799ab6f 2015-10-01 13:49:52 ....A 51712 Virusshare.00196/Trojan-Ransom.Win32.PornoAsset.cwjb-74f782c0034ac1cc2e182febefda9302532147f3e7836c461a68ea713db1942e 2015-10-01 13:42:38 ....A 51712 Virusshare.00196/Trojan-Ransom.Win32.PornoAsset.cwjb-a216e03e455448f2ea49c6f3a51f0b7a8a2dab4bfddb784ddccf6c558c9946ef 2015-10-01 13:38:30 ....A 925696 Virusshare.00196/Trojan-Ransom.Win32.PornoAsset.cxdg-1367c8c93b3e2f6bdc435174eec315cb67a2c7ae1b20b35765f409678595d77f 2015-10-01 13:37:36 ....A 305162 Virusshare.00196/Trojan-Ransom.Win32.PornoAsset.czlt-86ec2f6a4ea282adefe021e6f3a4860506df319b5b97d7604465008b552587fd 2015-10-01 13:44:00 ....A 51276 Virusshare.00196/Trojan-Ransom.Win32.PornoAsset.dcdt-231e6e56f2f499fa50ef7a3e4606c606d8a96b62c9b80cd0b54670d96be3ccff 2015-10-01 13:42:08 ....A 461824 Virusshare.00196/Trojan-Ransom.Win32.PornoAsset.dcyw-0ff1a6e99f90d4cd43c91be411651b5cb87c0de320dc1c064f6014fa864cd5f2 2015-10-01 13:41:30 ....A 209408 Virusshare.00196/Trojan-Ransom.Win32.PornoAsset.dekk-0ab8d20866584040f3f1560571a50a8be0db96108bc2b4d08cde6697b09f086c 2015-10-01 13:38:18 ....A 149504 Virusshare.00196/Trojan-Ransom.Win32.PornoAsset.emi-43b2d58635f840f8fb5fc1c7f551b20e8717712e669e21468e3fb60b7961cc3d 2015-10-01 13:44:44 ....A 109282 Virusshare.00196/Trojan-Ransom.Win32.PornoBlocker.abul-387ba6cf7a25236a5ffff6f8d4f33a9fc7f13581de2878a31f220979c362b000 2015-10-01 13:51:48 ....A 73216 Virusshare.00196/Trojan-Ransom.Win32.PornoBlocker.ejbf-98d4accaa5b34a45eceac6d168d90b57c7e151cde94aade9c453e7d66c489edb 2015-10-01 13:31:44 ....A 128512 Virusshare.00196/Trojan-Ransom.Win32.PornoBlocker.ejtx-21d6c843fd3ceb940d62f3b0a245d978aa52f99e3fea2b8b7c2a23d73532f85e 2015-10-01 13:46:06 ....A 515584 Virusshare.00196/Trojan-Ransom.Win32.PornoBlocker.ekiq-f26c62f571aebaf2d8e315ad5a86818413b407b9e406f7695106cfe2a7a6bbe1 2015-10-01 13:40:52 ....A 73216 Virusshare.00196/Trojan-Ransom.Win32.PornoBlocker.ekiq-f41251ed02ef90789a5b1eba7de308cfa59e1a1d8b68badedf27ff4b3d27784d 2015-10-01 13:45:56 ....A 1342336 Virusshare.00196/Trojan-Ransom.Win32.PornoBlocker.ekkm-21b708e2ec7692d137fcfa6bf8d95d46e9fe708b2d573d751eb392869e78b52f 2015-10-01 13:31:26 ....A 73216 Virusshare.00196/Trojan-Ransom.Win32.PornoBlocker.ekkm-265f34a3c339b33e89d547e72de38794a85725f2d1600a91c21406c9a9ac2dca 2015-10-01 13:41:38 ....A 155136 Virusshare.00196/Trojan-Ransom.Win32.PornoBlocker.ekkm-8e5c9def9b0be996963e2be0c741b0866481f74cf61971f0423d9dfb8b442b72 2015-10-01 13:48:44 ....A 83456 Virusshare.00196/Trojan-Ransom.Win32.PornoBlocker.ekkm-be4ddb3a7362c0efc267ad3f26f9f5bea6c869cb45df30d311185c800eda8844 2015-10-01 13:43:18 ....A 73216 Virusshare.00196/Trojan-Ransom.Win32.PornoBlocker.ekkm-edae91e00e45093f7925d3395615967efbed8dfdb1c09dd2aed1d6752fcd85b3 2015-10-01 13:48:34 ....A 69632 Virusshare.00196/Trojan-Ransom.Win32.PornoBlocker.ekle-194280c07d2de5dd149d7ad6b444dde48df33a070c2773798624394116f101ea 2015-10-01 13:31:50 ....A 36864 Virusshare.00196/Trojan-Ransom.Win32.PornoBlocker.ekle-a95276baaece7fd2c2fdc743a9b92c3e18846202e5ef47f84f9f4ee24a0ecdc7 2015-10-01 13:43:42 ....A 93696 Virusshare.00196/Trojan-Ransom.Win32.PornoBlocker.eldo-03c8c6243631d19e5cd7603fc0a297b8189769700809e6b9ffa33d4134738d61 2015-10-01 13:49:16 ....A 93696 Virusshare.00196/Trojan-Ransom.Win32.PornoBlocker.eldo-15a85642afd47da2d7c6d11ea078fcf41e83eff81b10796a2ed248d8793e3a7d 2015-10-01 13:39:50 ....A 443275 Virusshare.00196/Trojan-Ransom.Win32.Snocry.bmk-48c628518db66a10bef7b9136435d4c39f454732ea325fadb2c3cae5c1c0dcae 2015-10-01 13:34:42 ....A 169844 Virusshare.00196/Trojan-Ransom.Win32.Swed.e-7d5cb305d779bda7c8adeaf92087df70ce7a63ad0f0da76b983470df03e067e3 2015-10-01 13:31:52 ....A 581688 Virusshare.00196/Trojan-Ransom.Win32.Swed.e-d656078b51ebf3b246105f6762f489db42ca618b617236e83a712821b8b68e28 2015-10-01 13:52:00 ....A 24064 Virusshare.00196/Trojan-Ransom.Win32.Swed.f-b2daef9412e31a90ddf6242fa8516cec2bd627fc5bb9c69f3304a493718e00b9 2015-10-01 13:45:30 ....A 59904 Virusshare.00196/Trojan-Ransom.Win32.Timer.fii-e963238712f6fec4d797eab23ad6cc8afe356a60dcd84ee7599b52744451ce4c 2015-10-01 13:48:02 ....A 78336 Virusshare.00196/Trojan-Ransom.Win32.Timer.hjz-5398142cb551ebc346d530aeff956de0718dcf4de98bf885db49ce4877930219 2015-10-01 13:51:44 ....A 51200 Virusshare.00196/Trojan-Ransom.Win32.Timer.hkl-134c8fff5045395b89fbcb1a30e7aee886392260e6b7631758dc3e45cac200ae 2015-10-01 13:36:26 ....A 51200 Virusshare.00196/Trojan-Ransom.Win32.Timer.hkl-edbbd448192d3cecf13624b2053ac0d04d468d5998117adb58d7a799fb777ca7 2015-10-01 13:42:22 ....A 51200 Virusshare.00196/Trojan-Ransom.Win32.Timer.hpf-68833079f8418ad1ab4927afe6c06773c375d27e53eb35c09d626e4d3bf9a230 2015-10-01 13:34:14 ....A 51200 Virusshare.00196/Trojan-Ransom.Win32.Timer.hpf-aabe772a9e8b1cbd5c0df58b3a4abcd6bff2d00949f82f33ceb3eaec8649c1f2 2015-10-01 13:45:26 ....A 50688 Virusshare.00196/Trojan-Ransom.Win32.Timer.hwa-15fe31272008a2653cb8807bcdad5277560f4cb08ba411071856ca20772ccce1 2015-10-01 13:34:38 ....A 50688 Virusshare.00196/Trojan-Ransom.Win32.Timer.hwa-4eda34888367bcf7b8e20cac0c4afe68fb41552812c89a237c8e94d56cdc187f 2015-10-01 13:36:48 ....A 54272 Virusshare.00196/Trojan-Ransom.Win32.Timer.icq-045393ba5447f5390f6a70bc3828d8e383e49a1d752e29ea6ece1f884e26d8ae 2015-10-01 13:47:08 ....A 54272 Virusshare.00196/Trojan-Ransom.Win32.Timer.icq-5c27fc0700eeb1292eb74c2d7e238af2ce5b91b890c90703896352138cc85b97 2015-10-01 13:47:56 ....A 54272 Virusshare.00196/Trojan-Ransom.Win32.Timer.icq-76d487327fabd5441ff95b254044ed7ecbb718bc921f557713ff03e604f32550 2015-10-01 13:50:50 ....A 55296 Virusshare.00196/Trojan-Ransom.Win32.Timer.idf-018b00352fc4be805d3a2bbce1af6aef0da98ce145cc3f7e67123b20ba69dd3b 2015-10-01 13:31:42 ....A 55296 Virusshare.00196/Trojan-Ransom.Win32.Timer.idf-7ecb78617ec88277049e0c1c3858229c1860e36ffab4ea6ed1d1b8d364a6f2b1 2015-10-01 13:52:50 ....A 55296 Virusshare.00196/Trojan-Ransom.Win32.Timer.idf-b1790ce88fbd8ea69dd1143ad6b23b1bcbb59fcb32258c67a4ffa9fb6812cb45 2015-10-01 13:52:30 ....A 95232 Virusshare.00196/Trojan-Ransom.Win32.Xorist.bl-27bcfdf66f98d9be2aa0ee19cd4c39f44f7ab73fee791c33e49390534c83fe38 2015-10-01 13:42:54 ....A 295088 Virusshare.00196/Trojan-Ransom.Win32.ZedoPoo.abh-8a5041ed75df0adaac5d641e8b361bfd49b3d93edb8ef84469f491aa314ce9ca 2015-10-01 13:38:14 ....A 67925 Virusshare.00196/Trojan-SMS.J2ME.Agent.kf-ba9a7bb0cf1fd6827f1c7171e800d6642d26177e231f72c2cfad202585422679 2015-10-01 13:46:26 ....A 177473 Virusshare.00196/Trojan-SMS.J2ME.Agent.kp-0a3dc0d1fa9609922e41c09b20a7eddb3126c6be00caf4df1ad7e0680304f4f7 2015-10-01 13:51:14 ....A 99692 Virusshare.00196/Trojan-SMS.J2ME.Agent.kp-b1864267380892772c2fffdcfa174511a4b3c75a62094a5cc2bdcb44333349b5 2015-10-01 13:38:08 ....A 103018 Virusshare.00196/Trojan-SMS.J2ME.Agent.kp-cc7b234b5ae9e762437ad1da4f56dfa68a03b551fb430fc851a2d9cd363e5aa2 2015-10-01 13:42:28 ....A 23928 Virusshare.00196/Trojan-SMS.J2ME.Boxer.ev-faffb1311ff7d02b210a757deddf357804da3e230a75cbf70daac2dafede41ae 2015-10-01 13:43:04 ....A 44949 Virusshare.00196/Trojan-SMS.J2ME.Jifake.my-666b59ce8f7898a108e4b4832c9a8b19e70d004ae4afc44ee8e5ba13467d05e1 2015-10-01 13:46:54 ....A 67075 Virusshare.00196/Trojan-SMS.J2ME.Mexasa.a-505b89938880f8075a5d3b3f79d2d802bd8af23c9737a3cbf63f22ade68181e3 2015-10-01 13:52:18 ....A 67080 Virusshare.00196/Trojan-SMS.J2ME.Mexasa.a-b08e0164707bfdf19ecfb5681d794b43ed22945e8de0dba4ec825ca4b2914c7c 2015-10-01 13:50:12 ....A 66742 Virusshare.00196/Trojan-SMS.J2ME.Mexasa.a-b480e09b9459d916a502c36b7e9541748494e88c5e70631dbfffdecf46dfdc0f 2015-10-01 13:37:10 ....A 12365 Virusshare.00196/Trojan-SMS.J2ME.OpFake.aw-8b3112f39256e8790bb7056efa31bd794a02afc3216108ce6a43f64d37b1bf29 2015-10-01 13:34:06 ....A 45568 Virusshare.00196/Trojan-Spy.MSIL.KeyLogger.aml-e59f32a5a71432994d0744fdc7f99753068eacb2c2a41c1409497f48a5ec07f2 2015-10-01 13:46:28 ....A 134144 Virusshare.00196/Trojan-Spy.MSIL.KeyLogger.aphc-c98db523cc7ba53ec19e46ec6c5cc1839123d84ec493cfeef3afb766565b8280 2015-10-01 13:37:30 ....A 321536 Virusshare.00196/Trojan-Spy.MSIL.KeyLogger.apwf-b81618f7df241ae19e303461fae55eed13fc5a34e275ea56120367541b8fc3de 2015-10-01 13:43:36 ....A 109123 Virusshare.00196/Trojan-Spy.MSIL.KeyLogger.awb-63480a0695e392297202d1d784c37752b1afbc528000979c847f42ace7316826 2015-10-01 13:38:26 ....A 124928 Virusshare.00196/Trojan-Spy.MSIL.KeyLogger.bypt-c45e284279bcd449f7c9d6383d9a7e592ed7a3c5311b44a4fa1a3a61dbb44ba7 2015-10-01 13:49:16 ....A 29696 Virusshare.00196/Trojan-Spy.MSIL.KeyLogger.jld-026be1cd5f809336c899ac05ccce70165ccbfbf5d12d5ade909c2a2c00f5a405 2015-10-01 13:52:38 ....A 29696 Virusshare.00196/Trojan-Spy.MSIL.KeyLogger.jld-29e168b3cc4b3c3fb785c811a93e36769d255a21849eb62c556b7d8806d0c01d 2015-10-01 13:32:32 ....A 29696 Virusshare.00196/Trojan-Spy.MSIL.KeyLogger.jld-9c571c58274565664ce7424893d9b5c4effe2af93dc5a5df27fc2de91abf962d 2015-10-01 13:47:38 ....A 119808 Virusshare.00196/Trojan-Spy.Win32.AdvancedKeyLogger.17-e6c4485117641aeb6b8794cb1ac6972db67233332bfee2c8e3b57832bfe8a624 2015-10-01 13:36:20 ....A 529286 Virusshare.00196/Trojan-Spy.Win32.Agent.bqme-22a0da4b599c3d29d45e5a5b7c3b16e1a0fe225f5813754738ea7fe46cec1624 2015-10-01 13:42:46 ....A 94208 Virusshare.00196/Trojan-Spy.Win32.Agent.bsgd-dbe216194b8b37de107ce64dfb02f3a9dcf0c0aa17fd86067d8173dd06cbaea8 2015-10-01 13:52:08 ....A 43520 Virusshare.00196/Trojan-Spy.Win32.Agent.bwat-f2074caafd37d02d3a7a6b0ce207391369f7f4437d5613f1a25a343b5071f071 2015-10-01 13:51:46 ....A 60761 Virusshare.00196/Trojan-Spy.Win32.Agent.cbot-25223c7c6e1ef7a6e65860646d3d98d78225b2723ec3838a07f31c1a766327cb 2015-10-01 13:51:56 ....A 120141 Virusshare.00196/Trojan-Spy.Win32.Agent.cbot-4a9e9ec95a649d199a5f1be7167add01ee94994659e105375c31c222ab511bfd 2015-10-01 13:48:44 ....A 81920 Virusshare.00196/Trojan-Spy.Win32.Agent.cbot-b74f97481e6c0a563d2993cac5830d3cc954f257d804c7cbcda60a28f52f2915 2015-10-01 13:45:08 ....A 96768 Virusshare.00196/Trojan-Spy.Win32.Agent.ceon-8c8fe4423d327550d02f14787edab0b4460b97e2eebb54418109c425fca282d2 2015-10-01 13:33:38 ....A 200980 Virusshare.00196/Trojan-Spy.Win32.Agent.cgcb-16e08b36ff0f4e9b202857fddee5ee507f9112c84ba9d837c20cb99535d117ca 2015-10-01 13:47:58 ....A 909312 Virusshare.00196/Trojan-Spy.Win32.Agent.cgwh-90bcb37e2a4ff421305ba731fdc2dbcbdcfe0952ecb696aa0ffc1cb81d228ae8 2015-10-01 13:49:44 ....A 1022464 Virusshare.00196/Trojan-Spy.Win32.Agent.cpbi-328a0efc6898196af532104c94c0e1264117a880b452ddf2fee4a0452997f5dc 2015-10-01 13:40:26 ....A 22088 Virusshare.00196/Trojan-Spy.Win32.Agent.cpyi-0f6b96611b88e985e2e90c6cd484efeee69d77b9a52d06a912deb2be711479dc 2015-10-01 13:46:54 ....A 22084 Virusshare.00196/Trojan-Spy.Win32.Agent.cpyi-155865d9097bb48325f6e70d8543b4533a34db113d5cf64d4a5d156bb1ceb0c9 2015-10-01 13:42:14 ....A 22124 Virusshare.00196/Trojan-Spy.Win32.Agent.cpyi-183437ec88ca76ed4ca162c763fec27d6a09b8fabbdc6e2626f8430391c369a9 2015-10-01 13:33:48 ....A 22096 Virusshare.00196/Trojan-Spy.Win32.Agent.cpyi-3c6c02208fc85ac965920e698f1f156e9b46234f151e1b1620bd1cfd0aa76f66 2015-10-01 13:33:18 ....A 22172 Virusshare.00196/Trojan-Spy.Win32.Agent.cpyi-4e9b19905281bbdcdb8dfc051a3b17480e588eba3774a64ed8a80fe53766cb7a 2015-10-01 13:44:16 ....A 22144 Virusshare.00196/Trojan-Spy.Win32.Agent.cpyi-543eea7b16c3b15fa2664a488f999bd254b79d145c3f643f0b8902f860f27191 2015-10-01 13:37:54 ....A 22096 Virusshare.00196/Trojan-Spy.Win32.Agent.cpyi-55bbbf3566c53b14023255049f390d44f212cc1981e85a78f4385b621edeb1cf 2015-10-01 13:31:56 ....A 22076 Virusshare.00196/Trojan-Spy.Win32.Agent.cpyi-5697d026b15abaa83554b453bd8905e781d3dd6addfade1ba04c56e544bca23f 2015-10-01 13:53:10 ....A 22176 Virusshare.00196/Trojan-Spy.Win32.Agent.cpyi-5796cab43bfb6c83458469b550a29d84e251555b58b48dc2b327c2f9af3a8ff8 2015-10-01 13:42:46 ....A 22120 Virusshare.00196/Trojan-Spy.Win32.Agent.cpyi-5e6c47f6d702d797df73a4941d5851a9a6d7f32b0dcce5b310c24ac6c3fa7876 2015-10-01 13:36:18 ....A 22152 Virusshare.00196/Trojan-Spy.Win32.Agent.cpyi-699b2e2a6d3af39aa31f5b7c7352ab11da2eda7300338d142bd27fff7425b989 2015-10-01 13:48:38 ....A 22124 Virusshare.00196/Trojan-Spy.Win32.Agent.cpyi-6ae17b306e39346d7f74760cb8be194f2b995a6f6b6b452d7474f900a196c83c 2015-10-01 13:48:54 ....A 22060 Virusshare.00196/Trojan-Spy.Win32.Agent.cpyi-6ee4c81c7a3205b17514b63416424ea0d151f9c834c0b2a706c23b1d3e1e2afa 2015-10-01 13:39:10 ....A 22128 Virusshare.00196/Trojan-Spy.Win32.Agent.cpyi-7757c0db68c2e39964067374657527aef9d81a4fefbe075d656d095389538348 2015-10-01 13:48:12 ....A 22068 Virusshare.00196/Trojan-Spy.Win32.Agent.cpyi-929c6dfc5c3b4d7ff38aeef26af72cb474c5ec0057490f17e52af3528f69f0dc 2015-10-01 13:37:04 ....A 22088 Virusshare.00196/Trojan-Spy.Win32.Agent.cpyi-a371081b99b5b20978fb4f3cf2719e02ffc12949689327e0e4ef9bf1f6ca7a29 2015-10-01 13:43:26 ....A 22184 Virusshare.00196/Trojan-Spy.Win32.Agent.cpyi-a549df9678031e55e9b7503f05f3231619a30e69a282aeba756b7b012dbedc32 2015-10-01 13:34:26 ....A 22100 Virusshare.00196/Trojan-Spy.Win32.Agent.cpyi-b09dcafebd5deeac71f6194fb3118fdfbaef3232c7f92f247b3640055ec0a5c1 2015-10-01 13:44:16 ....A 22076 Virusshare.00196/Trojan-Spy.Win32.Agent.cpyi-c31f2f9c518e94279e2baeb89238dae9a58d87ff59dbea5c2219fa14d2385ece 2015-10-01 13:31:18 ....A 22132 Virusshare.00196/Trojan-Spy.Win32.Agent.cpyi-ccaa9a13a574265bd50a7c6384c09f88e25351255bcf544e28007e567a3588cb 2015-10-01 13:40:50 ....A 22084 Virusshare.00196/Trojan-Spy.Win32.Agent.cpyi-d9794beb081858362d40cd4165ee4f1a3b3c9c9bb78a2783b0354a2235376a72 2015-10-01 13:33:10 ....A 49801 Virusshare.00196/Trojan-Spy.Win32.Agent.cqca-796e71e802341abead655c3c877c758e9379957f546dec0106e64cfc53483f90 2015-10-01 13:34:12 ....A 266638 Virusshare.00196/Trojan-Spy.Win32.Agent.ctio-e5daf6cd5c9c1c56fbf084e5e14bb333d01460e0dfc5e4f94efe0f0373e414ea 2015-10-01 13:33:58 ....A 5632 Virusshare.00196/Trojan-Spy.Win32.Agent.cvbc-f91c06906bf92be181cfe7c9b1433edf9f8221b8ed96b4b00705949b8b89752c 2015-10-01 13:31:44 ....A 90112 Virusshare.00196/Trojan-Spy.Win32.Agent.dces-5c005a870e312c9e89ea6bf643f2c573c172209452c1ac5cfb3fc3120b5d5e27 2015-10-01 13:47:52 ....A 208896 Virusshare.00196/Trojan-Spy.Win32.Agent.dcex-ab092135c7877070a384921b636fe2c84d620da8bdecca2ab3ccbea44a644b3e 2015-10-01 13:36:06 ....A 145408 Virusshare.00196/Trojan-Spy.Win32.Amber.ok-88055742801b66ac2563a93e1c166d8d7c17dc9d29f66921cbe9afbf7ecbcd60 2015-10-01 13:38:04 ....A 871218 Virusshare.00196/Trojan-Spy.Win32.Ardamax.cko-518e31484ea43141f1ef7b574d4755570b3e14e56d0fa201f53d54a7ee4e0c3d 2015-10-01 13:46:52 ....A 855342 Virusshare.00196/Trojan-Spy.Win32.Ardamax.cko-59d0ea54058666d697bcf3a0c4667e1e0c9035bbc35e4d91b8fbf94bdef138ea 2015-10-01 13:44:06 ....A 827983 Virusshare.00196/Trojan-Spy.Win32.Ardamax.cko-5f2b1e0ae84193cd11260538c7104fefeac3f48e1c660a6b5e29434428965630 2015-10-01 13:37:46 ....A 828838 Virusshare.00196/Trojan-Spy.Win32.Ardamax.cko-645ba3c7b499f534283a2284b5a89b9c4d25ff76fcb875a28b7b4de255020b5d 2015-10-01 13:37:04 ....A 508200 Virusshare.00196/Trojan-Spy.Win32.Ardamax.cko-6f2bacee24f888a498c80b3e8b8527cb18e60a932981d96098336a1c29f44e53 2015-10-01 13:44:54 ....A 827735 Virusshare.00196/Trojan-Spy.Win32.Ardamax.cko-add3f2316099edba32dbd73814a045ee6486cb1ff4547c17e037a453b2f52042 2015-10-01 13:35:50 ....A 21586 Virusshare.00196/Trojan-Spy.Win32.Ardamax.kvd-17a745c3356340a2948eeb77fb50de08bb5ca2c2e4d479e6eb367673095a67e5 2015-10-01 13:44:34 ....A 840290 Virusshare.00196/Trojan-Spy.Win32.Ardamax.vl-e34131037b25b963954f37fc4c7c593db2c5c838bebf60adb306c6c8a15cf7ca 2015-10-01 13:39:56 ....A 135356 Virusshare.00196/Trojan-Spy.Win32.Ayolog.fa-85e9e0d73e771e7a6baa2e72a905334036e40b50f77e8613975b5f93cf1fd3eb 2015-10-01 13:34:56 ....A 44544 Virusshare.00196/Trojan-Spy.Win32.BZub.brl-2bb8007466065c3e8771ded1d145cd096bc91eb7e73938ac05842401aadcff40 2015-10-01 13:31:42 ....A 30336 Virusshare.00196/Trojan-Spy.Win32.Banker.rfv-9f0f5a74ec03a3c9702d89c0c8d925ccb44cf3a0c317c0592ef1654f585081fe 2015-10-01 13:44:20 ....A 684544 Virusshare.00196/Trojan-Spy.Win32.Banker.sly-caa9a15d906d33f69a47c848d75b4a2de4d79933754524e31407f25ac81fe548 2015-10-01 13:37:26 ....A 11230 Virusshare.00196/Trojan-Spy.Win32.ControlRandom-d7f4d4ccd21e9cfcd82a0efd66232040a52b2bb210371eabaf13fd612d9c06a6 2015-10-01 13:51:12 ....A 167936 Virusshare.00196/Trojan-Spy.Win32.Crimson.rj-85ac9e960beb51f7b8e06314ec53461e0d0de7eccdd38aa3fc1d3a8671aa4887 2015-10-01 13:52:42 ....A 83842 Virusshare.00196/Trojan-Spy.Win32.Delf.edx-26cc23395652129428c2351ae14131ab8aa3ab962b2e8398b79bed0a1433c367 2015-10-01 13:33:30 ....A 75365 Virusshare.00196/Trojan-Spy.Win32.Delf.uv-6423419fa1f032558d908e1d3694c9b92fe009b58d407b506ee1fb9882dbf332 2015-10-01 13:36:56 ....A 400976 Virusshare.00196/Trojan-Spy.Win32.Dibik.gxb-27c138016ebf8ec21cf1bf24d205e1348864c34ec83ed505895c5157c326b3ab 2015-10-01 13:52:30 ....A 220648 Virusshare.00196/Trojan-Spy.Win32.Hesperbot.avy-73f375ad73d08b96562d75882da77aed181525f343bd446055bb346d3311833d 2015-10-01 13:35:20 ....A 765438 Virusshare.00196/Trojan-Spy.Win32.ICQ.vir-4d7fba203a5eb8b1d60e3ad774dd5190dbb6d27bdf7fcacb6608e93dd339f9d1 2015-10-01 13:38:18 ....A 648192 Virusshare.00196/Trojan-Spy.Win32.ICQ.vir-ba87e9a0970e416315a0c0ba675efd92b23ecab69a7918177e119c121c41890d 2015-10-01 13:43:30 ....A 1112075 Virusshare.00196/Trojan-Spy.Win32.ICQ.vir-cb79ce168408ca76ec6d1fe48002ca306021b48f48163962774cb194fabfa48d 2015-10-01 13:38:52 ....A 268845 Virusshare.00196/Trojan-Spy.Win32.ICQ.vir-e5f3f42e4a5364e4a69da1404414d1db2a85b81e3dc495e2449781701b37d1da 2015-10-01 13:48:32 ....A 20480 Virusshare.00196/Trojan-Spy.Win32.KeyLogger.addl-3779608f8fde32e60ddf0b342e38d1ad14e99830514b8d61542442b7413f3a47 2015-10-01 13:53:00 ....A 36864 Virusshare.00196/Trojan-Spy.Win32.KeyLogger.afpf-b1d14b8f703f4d7f7342be60deae86419c27088b74c4a73e87d467e5dabf33db 2015-10-01 13:41:30 ....A 110592 Virusshare.00196/Trojan-Spy.Win32.KeyLogger.afzl-0ea0d89c856843488b0e4c51696d403caf1484ce8cc4ce77d92a72567121289e 2015-10-01 13:38:34 ....A 32768 Virusshare.00196/Trojan-Spy.Win32.KeyLogger.azrg-18445a24d0bd55f0cbd5ca0e4a14e6ed98e3e1c0ec4ed1a9de1d147ddcd78eb8 2015-10-01 13:42:58 ....A 276480 Virusshare.00196/Trojan-Spy.Win32.KeyLogger.pv-d46b345320c8ef8b7d4c25d8f2963457fb0e9b1baccd11d548e24617a6e9d001 2015-10-01 13:35:58 ....A 16384 Virusshare.00196/Trojan-Spy.Win32.KeyLogger.qgh-847b904a7f9b056b68e6df2d897e25cfffe3fe28ee63725a69711670b5584788 2015-10-01 13:51:34 ....A 115302 Virusshare.00196/Trojan-Spy.Win32.Lydra.aamt-207a8b4a712f39c9af1daa3cf4c2dfeef8dd477b11c3cf20f0393013a2a3871f 2015-10-01 13:48:34 ....A 110376 Virusshare.00196/Trojan-Spy.Win32.Lydra.aamt-5cbf1bab5a06df5ed3748f38928eb715a2c15656fbdec9dc8784acc89ce585da 2015-10-01 13:45:16 ....A 120739 Virusshare.00196/Trojan-Spy.Win32.Lydra.aamt-626f02399058439d3ca822efc5b3df4b54f8b33685d649ee905fa6a790898f03 2015-10-01 13:47:24 ....A 115376 Virusshare.00196/Trojan-Spy.Win32.Lydra.aamt-6859a5272cbc771c901d67c403d3bc029830eb604d689e59da7e3bfdb58e04e9 2015-10-01 13:46:06 ....A 110172 Virusshare.00196/Trojan-Spy.Win32.Lydra.aamt-6fcc6982cd189c65c48db3321c05bd78adcb3246024151edb301f445ebe4959f 2015-10-01 13:41:30 ....A 111470 Virusshare.00196/Trojan-Spy.Win32.Lydra.aamt-75804de6b9bd78605594d122851d9b55df0a2d73c52fd504a79df29bc1397938 2015-10-01 13:51:18 ....A 122064 Virusshare.00196/Trojan-Spy.Win32.Lydra.aamt-ac65f238a74a3c636dcc5220140788957dcb25480cf4df4e422ac9de8bb14710 2015-10-01 13:45:18 ....A 116408 Virusshare.00196/Trojan-Spy.Win32.Lydra.aamt-e361d14617da70bcc126f9e6135ab720d7c87f18640563f2386c88c4835700f2 2015-10-01 13:44:46 ....A 114053 Virusshare.00196/Trojan-Spy.Win32.Lydra.aamt-f17ebef9f97e0cd8b0e60b87a06ce0eee07933b07ffa29c1ff5d89083d67ec61 2015-10-01 13:51:32 ....A 111287 Virusshare.00196/Trojan-Spy.Win32.Lydra.aaog-c98533f062ee911a6bb315b31f9bfaa1b61ec5275e20937c27911eac38465a7b 2015-10-01 13:39:14 ....A 111114 Virusshare.00196/Trojan-Spy.Win32.Lydra.aaog-ccb929871db5ba6a14e0e66995b01aacceef2435e0978db7864e2c1a6b0194ff 2015-10-01 13:34:28 ....A 36302 Virusshare.00196/Trojan-Spy.Win32.Lydra.r-03890e6f41aeb7db9dc54f0b6267427d15caf3531f2dc1010961ff3df870da0f 2015-10-01 13:50:14 ....A 36475 Virusshare.00196/Trojan-Spy.Win32.Lydra.r-039363c4a26da42e2168d017f70572bde4491ff1fd2bae7de1fda51bc5065ce8 2015-10-01 13:46:04 ....A 36438 Virusshare.00196/Trojan-Spy.Win32.Lydra.r-05542b3046f5082befb7da637396a38ab430f74a97cfb5547c7a48f5fd62744d 2015-10-01 13:48:52 ....A 36862 Virusshare.00196/Trojan-Spy.Win32.Lydra.r-06568dedfc3c79e572499fb3c74a67de0d0b844c7f3e171ae462c6a179260238 2015-10-01 13:33:00 ....A 36401 Virusshare.00196/Trojan-Spy.Win32.Lydra.r-0673ae8122befad69e5383212c0fc3d84de8488f8099689d36eaf4adf6c66308 2015-10-01 13:48:50 ....A 36365 Virusshare.00196/Trojan-Spy.Win32.Lydra.r-0980e00c83ce34cb4ad1628ac6a94b065429f64332e17a1a00ec77bf81d3cb28 2015-10-01 13:38:40 ....A 37754 Virusshare.00196/Trojan-Spy.Win32.Lydra.r-0993701f8a4ea818f2cc06d4e18f6ba7458d61a047166be8b194e83fe869e535 2015-10-01 13:51:54 ....A 36605 Virusshare.00196/Trojan-Spy.Win32.Lydra.r-0e4e424116ffb2ec957063fae5fc3fd89b026912f9444fe69791a8af7f6d0355 2015-10-01 13:46:04 ....A 36590 Virusshare.00196/Trojan-Spy.Win32.Lydra.r-14d9027d43181f2205d0a369e5b790a3d78b6e6802689d3e7a80a98d871a3588 2015-10-01 13:48:42 ....A 36659 Virusshare.00196/Trojan-Spy.Win32.Lydra.r-1aa229e1b0e89756f1acb2f4f94787b4bdc48bfc6a1de015b8519cc636924f32 2015-10-01 13:45:20 ....A 38182 Virusshare.00196/Trojan-Spy.Win32.Lydra.r-1afd2bfdb4fcbb54fb4b2a924829a4bbcbd743a6d9de714d9e8a0534b5b00724 2015-10-01 13:41:46 ....A 37298 Virusshare.00196/Trojan-Spy.Win32.Lydra.r-1c2abd3d944014d99eef415973c0083b01aa876f632ce3943a4f7767127bc25b 2015-10-01 13:47:22 ....A 36319 Virusshare.00196/Trojan-Spy.Win32.Lydra.r-1fda3e9c9f35ae54f240b5ca5aee74e03ef41090a398907571eecea79ba5d91f 2015-10-01 13:42:16 ....A 36840 Virusshare.00196/Trojan-Spy.Win32.Lydra.r-20a3353f170ec95cc5658fbea24af2f5f23dfb88c087fc15f9256bcbac496ea0 2015-10-01 13:37:54 ....A 37813 Virusshare.00196/Trojan-Spy.Win32.Lydra.r-25a469e4184ff5ca4fa0f83912abea8a94718f84989342db0c297a512c674f76 2015-10-01 13:50:16 ....A 36129 Virusshare.00196/Trojan-Spy.Win32.Lydra.r-26b26c640d6677b90406b35e0a700968c95f16b858df33863fd5dc2aeae2d779 2015-10-01 13:50:20 ....A 35725 Virusshare.00196/Trojan-Spy.Win32.Lydra.r-286ce25fcb5e353d2cadfc4eb7934a0b72b86681530a4e3e5f5d726f66c1b46b 2015-10-01 13:45:14 ....A 36228 Virusshare.00196/Trojan-Spy.Win32.Lydra.r-2a813de2a5da6f037b525995ee8a529618b4c255d0b94bc2be7a0014bbaeae6b 2015-10-01 13:35:46 ....A 36754 Virusshare.00196/Trojan-Spy.Win32.Lydra.r-2b0c250009fe07f29ff6430464dc8690577a3cb436af29ad91a08fd07c2c3145 2015-10-01 13:45:20 ....A 36747 Virusshare.00196/Trojan-Spy.Win32.Lydra.r-2c698b5568e3b399ab174d09557c4025529257205247be7f1cb15ddb1fbc67dd 2015-10-01 13:45:44 ....A 36280 Virusshare.00196/Trojan-Spy.Win32.Lydra.r-311a320a00ce915e67475c1bf9d5bfb76346e62ad9b475f0a43b88c3290a6018 2015-10-01 13:48:06 ....A 36491 Virusshare.00196/Trojan-Spy.Win32.Lydra.r-3165022c596bfdd0db55c048c75149434ff97caff9d1b71c365dfe0fab306336 2015-10-01 13:31:26 ....A 35780 Virusshare.00196/Trojan-Spy.Win32.Lydra.r-33662dd14c89dfe9b92e0a0c560cf7ec5e04f47ef5cea4ac6b93633fe74cbe17 2015-10-01 13:33:54 ....A 37015 Virusshare.00196/Trojan-Spy.Win32.Lydra.r-3373de79fa970643f5b16f4832b26f066ffd6b7167adac1fd5f2cb294754df2e 2015-10-01 13:41:18 ....A 36252 Virusshare.00196/Trojan-Spy.Win32.Lydra.r-35ec415d1aeec01431dd84e80700a70892035ac40ba16c5a7d5fa8618d15dddd 2015-10-01 13:45:08 ....A 35941 Virusshare.00196/Trojan-Spy.Win32.Lydra.r-35ec8d21bb3d2b0997d7d83a85de9f7a22add00dfe5362fe98366674b18e05ff 2015-10-01 13:34:14 ....A 37331 Virusshare.00196/Trojan-Spy.Win32.Lydra.r-38addb163fa627f2816962c10566631ca2741dab3547441ec4712e325491724f 2015-10-01 13:36:52 ....A 36622 Virusshare.00196/Trojan-Spy.Win32.Lydra.r-423e5d98d61289f819a57a272ea4b44752b51dd7cdf8d98c631e9bb1d16e08ce 2015-10-01 13:44:16 ....A 37442 Virusshare.00196/Trojan-Spy.Win32.Lydra.r-4e643db6ca42e2ba6e32353f3c973dd371c57362f49c2abae187bb22b868b23f 2015-10-01 13:53:42 ....A 36077 Virusshare.00196/Trojan-Spy.Win32.Lydra.r-52f7714fd7994a5afcfacebe9fb2cb18800c2fa012c87b0e9c93d18511e4f819 2015-10-01 13:51:16 ....A 38658 Virusshare.00196/Trojan-Spy.Win32.Lydra.r-56d208145359bc9d1f0d19089500bfc5208487936e2703bc503f68358030a5c5 2015-10-01 13:33:54 ....A 36637 Virusshare.00196/Trojan-Spy.Win32.Lydra.r-5a5df78620e41853761495bec66864df958454e8010aa7c361defd30c43d744c 2015-10-01 13:31:44 ....A 35786 Virusshare.00196/Trojan-Spy.Win32.Lydra.r-5a8afd23e0dcda8b4f592af872afc2bd09611ad90c5107ace17f0c75a6c4bdd6 2015-10-01 13:33:56 ....A 36280 Virusshare.00196/Trojan-Spy.Win32.Lydra.r-686b3f8d9a9ff82ae4eb7f49681fffcfcd1f72e9db2150e810a55323de9f2ee4 2015-10-01 13:43:54 ....A 38112 Virusshare.00196/Trojan-Spy.Win32.Lydra.r-6ea9fc30d2d571ad9a7a4741e39ccff8b970ae9a4be0a6b2c2d555514e7dff75 2015-10-01 13:34:54 ....A 36844 Virusshare.00196/Trojan-Spy.Win32.Lydra.r-7021d9642fdd1665db727ca4b954cc639ea2da4690589de487b68f20b8be06d7 2015-10-01 13:34:38 ....A 35610 Virusshare.00196/Trojan-Spy.Win32.Lydra.r-70e9a79bc9129a8c32103d0e9f8a767f9faa94afee023eec4c5faf786519fc0d 2015-10-01 13:40:10 ....A 35764 Virusshare.00196/Trojan-Spy.Win32.Lydra.r-77e2acbc0aa090eb9a6c9acd026046f8471fe9359da20a94f273f515ff0cb96c 2015-10-01 13:34:06 ....A 38556 Virusshare.00196/Trojan-Spy.Win32.Lydra.r-8914c242ad92faf1e0414f78deb28ccc00ff1c0a50efeac2c665315a03b15a50 2015-10-01 13:50:18 ....A 36869 Virusshare.00196/Trojan-Spy.Win32.Lydra.r-963d6ab3a28ad9abc2e661f6b93f9b2a9844414e93d3133330a314bfa8f441f2 2015-10-01 13:40:14 ....A 37710 Virusshare.00196/Trojan-Spy.Win32.Lydra.r-a0b66b828291cf65f3addf6c988d3ac14b39e5da10432cadaf15654f857ef96f 2015-10-01 13:43:40 ....A 36666 Virusshare.00196/Trojan-Spy.Win32.Lydra.r-a14c3dcbcefafbc45c54bf3f98ed289fa9f934cb9cd7d23796183d6f6f7dd999 2015-10-01 13:39:08 ....A 36094 Virusshare.00196/Trojan-Spy.Win32.Lydra.r-b495325789f0b960edef7c97f4754943e1bbda67c152f114575dc679a8680ea4 2015-10-01 13:33:18 ....A 36538 Virusshare.00196/Trojan-Spy.Win32.Lydra.r-b7e7d77b6994c3296168cf09128f6b78a36958ba995739a99125c55187c28178 2015-10-01 13:47:54 ....A 36201 Virusshare.00196/Trojan-Spy.Win32.Lydra.r-b8d4054b3d176e7d79ccc59895f0e2ea06e4bd03eca7969fda5b51382a1d395b 2015-10-01 13:48:26 ....A 37706 Virusshare.00196/Trojan-Spy.Win32.Lydra.r-bb859bbee60246e127544e306803453eef64c81fd70c16c8799a3e7b62d58610 2015-10-01 13:45:48 ....A 36295 Virusshare.00196/Trojan-Spy.Win32.Lydra.r-c21fb3b6b453b020bab3718926da533bc2dd3a9d2ad1cb57c5b51a2033f6caa6 2015-10-01 13:52:34 ....A 36558 Virusshare.00196/Trojan-Spy.Win32.Lydra.r-c22b9e5852fd1fc41968d57ad8acc7310354716d108ee773d2524846a7175507 2015-10-01 13:38:18 ....A 38535 Virusshare.00196/Trojan-Spy.Win32.Lydra.r-c6e1781b900c3b37168572503bac8dae0a8e52dba95c50fbd99f4ace94fe47f5 2015-10-01 13:40:26 ....A 36429 Virusshare.00196/Trojan-Spy.Win32.Lydra.r-ce6301952c57ec812e6212462b492cc8a4aceed54f34b11c48e532a677e38809 2015-10-01 13:46:38 ....A 38638 Virusshare.00196/Trojan-Spy.Win32.Lydra.r-cefe18532f47753f93344bdac3c1d1f46dc596349c4c07ceca6ddb3a17e64319 2015-10-01 13:50:54 ....A 36738 Virusshare.00196/Trojan-Spy.Win32.Lydra.r-d1398bf0a6fd9f6de2cb7546b9bad0051178324802ac6c73b4e113556af7f8ca 2015-10-01 13:48:54 ....A 37599 Virusshare.00196/Trojan-Spy.Win32.Lydra.r-d32f2132421ce224235ebc680bea7db2d24590ab8b58939b5ac1d424943951c1 2015-10-01 13:50:04 ....A 37254 Virusshare.00196/Trojan-Spy.Win32.Lydra.r-da16c80cb329c14fd663e40da0b612e6c49f98546d89ddc72bc8aca2a8792775 2015-10-01 13:47:00 ....A 36305 Virusshare.00196/Trojan-Spy.Win32.Lydra.r-e43bb4f1ceb1af5d47653d20c8fac9336ee518309f009dec420414bf5bf9491a 2015-10-01 13:44:12 ....A 35802 Virusshare.00196/Trojan-Spy.Win32.Lydra.r-e8e2cf0a3e25536c701c13a4fb07c2a0bae35662bf61976542d99001ab942174 2015-10-01 13:46:22 ....A 35677 Virusshare.00196/Trojan-Spy.Win32.Lydra.r-ecb283e36fa08bae54ab1372132452b94347af5d499f509383a881ae7ecf2673 2015-10-01 13:52:00 ....A 35829 Virusshare.00196/Trojan-Spy.Win32.Lydra.r-ee6575caf483d40d570d758d946cecca711358fac71bf2e3e33aea6f01b782dd 2015-10-01 13:46:44 ....A 36690 Virusshare.00196/Trojan-Spy.Win32.Lydra.r-f0d7163e4e242aa6f0053b7db754ac5b80f73da8d951eb0c34fd8436c3107ed3 2015-10-01 13:50:16 ....A 37102 Virusshare.00196/Trojan-Spy.Win32.Lydra.r-f12d8f84d1dc293ef275960c5d47ed241e8c338abbeb4d3168db4e12e398a147 2015-10-01 13:42:30 ....A 36270 Virusshare.00196/Trojan-Spy.Win32.Lydra.r-f292d304e797223691258107296d0e336048f1b77645bb7908e243cd7b7e8e97 2015-10-01 13:34:36 ....A 35956 Virusshare.00196/Trojan-Spy.Win32.Lydra.r-f953710517dceba7757c9233a02dfb504b906f9d7bf90adafa50fe831ef57fb4 2015-10-01 13:46:46 ....A 38035 Virusshare.00196/Trojan-Spy.Win32.Lydra.r-fa00196b64113be56070f8a0d1bda293f72f0875e17f375c5836521fb748e53f 2015-10-01 13:42:48 ....A 36115 Virusshare.00196/Trojan-Spy.Win32.Lydra.r-fa17edf7906984c07eec41344a78b4ca7ada8aaccb545c8c023ecc271ad17c64 2015-10-01 13:45:32 ....A 37554 Virusshare.00196/Trojan-Spy.Win32.Lydra.r-fb516393c9af0b0e9137fe9bf5a41712cec1ec638c96c1c7819c2d96668302a2 2015-10-01 13:45:16 ....A 372736 Virusshare.00196/Trojan-Spy.Win32.Pophot.cs-b710ae4aaa9a0d25128fcaabd7e46cd684fef5b19f349935575e377cf1e12373 2015-10-01 13:36:04 ....A 23041 Virusshare.00196/Trojan-Spy.Win32.Pophot.dfzl-95e9b12510215e999a128445ebdec0e05d52f8106343669aa0c86be48db4df1b 2015-10-01 13:36:04 ....A 174592 Virusshare.00196/Trojan-Spy.Win32.Pophot.gm-7120204168afe856b12dc3e889dba1e72265aa765e5aab71bf8db6caa25a5c43 2015-10-01 13:41:02 ....A 163840 Virusshare.00196/Trojan-Spy.Win32.Pophot.qb-ae0435ed3b0e047f1dc46c7b47336f0fa629d0a3d41734355c9866647f49daed 2015-10-01 13:44:42 ....A 229012 Virusshare.00196/Trojan-Spy.Win32.Pophot.wv-3b9273dcd93f6703544d7bc2b56c058ec6d3ee148aec5c842a2925d01e03a944 2015-10-01 13:38:24 ....A 430992 Virusshare.00196/Trojan-Spy.Win32.QQLogger.vnn-56c67bdd0f7875f595f4a4d26d7c16e545a949d69dbcd06cd476ac2ac4c9c48c 2015-10-01 13:53:26 ....A 63488 Virusshare.00196/Trojan-Spy.Win32.QuchiSpy.p-ea6c4360eaa4b6edb82cbd43a44c9a132675029a0332d471f735c805e481e03b 2015-10-01 13:44:56 ....A 521216 Virusshare.00196/Trojan-Spy.Win32.Recam.wmj-84c54f68629c3e1691bd5cb1c223061a869d05ece9b8a88d2c23d6888d4472b0 2015-10-01 13:42:48 ....A 24578 Virusshare.00196/Trojan-Spy.Win32.Reox.e-8832330c311bee3a376d5eb8ea66fcd3a35895c59f7e376cec01b90c0c915a06 2015-10-01 13:52:34 ....A 44850 Virusshare.00196/Trojan-Spy.Win32.SCKeyLog.au-252b0a624337467c6980d97c6ff67ffbe426b7be884c294d09aaee34ee7c0118 2015-10-01 13:48:54 ....A 44932 Virusshare.00196/Trojan-Spy.Win32.SCKeyLog.au-92e2149da76fc245dd49cb508f6b80f06556389f1867e2a0a9cc01d65e4410a3 2015-10-01 13:40:18 ....A 44859 Virusshare.00196/Trojan-Spy.Win32.SCKeyLog.au-a4467f5ecfbb328f79ff95d3666ddd12ca68717f4fd545955adac42acdbbd6a1 2015-10-01 13:49:26 ....A 44750 Virusshare.00196/Trojan-Spy.Win32.SCKeyLog.au-c3714339b912464dda2eb89d7969e3e7d35760b4ad1e814b52f8f819ec0584b8 2015-10-01 13:31:18 ....A 1480159 Virusshare.00196/Trojan-Spy.Win32.SCKeyLog.au-f426fb14718cc1ee2c0d7e6d00f35516955ceb2834fd9d2249893a51bf6a5832 2015-10-01 13:47:30 ....A 319920 Virusshare.00196/Trojan-Spy.Win32.SCKeyLog.fq-75fcc767d534746c6559a49d21accf6019ec98c34964a358bd6f0d51529ac6a2 2015-10-01 13:34:26 ....A 14531 Virusshare.00196/Trojan-Spy.Win32.SCKeyLog.g-f2d8a3117a554cb09491a7e34ddb655a797f621ed878c199373efaa36ba7f1b6 2015-10-01 13:35:24 ....A 31232 Virusshare.00196/Trojan-Spy.Win32.SCKeyLog.k-7f19dd7449494db5616a88bcf8057c1700ce8b2108447e8d9124d9860b16410d 2015-10-01 13:51:22 ....A 73572 Virusshare.00196/Trojan-Spy.Win32.SCKeyLog.plj-3481a3c10cb5747ec98059ec77998749e5cfca9c310e521a748315e2faedd698 2015-10-01 13:40:58 ....A 112640 Virusshare.00196/Trojan-Spy.Win32.SpyEyes.df-a34ca85154149d4fe721261152c9d66202d8280a3cbb099d218757fd508ab419 2015-10-01 13:31:20 ....A 389120 Virusshare.00196/Trojan-Spy.Win32.SpyEyes.elr-5b8c883cf0c57156160748d63bf422ef10176761c68af5ed3fcca6b59cca93a4 2015-10-01 13:39:50 ....A 1227768 Virusshare.00196/Trojan-Spy.Win32.SpyEyes.gkz-8a77d4fe21f3e96c6aea5aa181815e3ecf6db6d14fa81a9fb53f464337199a91 2015-10-01 13:46:22 ....A 115200 Virusshare.00196/Trojan-Spy.Win32.SpyEyes.ikd-59eefb0bd6f6f955fc53744e59fd471a389bf48bc623c3cfaf7d3d68b0e0e389 2015-10-01 13:41:26 ....A 28531 Virusshare.00196/Trojan-Spy.Win32.SpyEyes.ljq-5fb0333db240a533f46f9979f457ab2cb57802709d1d2cf65929c2355b9eef40 2015-10-01 13:45:48 ....A 44033 Virusshare.00196/Trojan-Spy.Win32.SpyEyes.suu-04974cdb070d7f0916b35783a13130b0d852c794192b0fc7746984be1f3fe5b6 2015-10-01 13:48:16 ....A 643849 Virusshare.00196/Trojan-Spy.Win32.TravNet.vkf-6467582dcad3346c61fec628f4e7c677f1bd7e560539ad635f332f856bb0322c 2015-10-01 13:44:50 ....A 279040 Virusshare.00196/Trojan-Spy.Win32.Ursnif.adgy-120880ba1c17d993b4c3a620fc6b116e826683e683f4b9e0fdf8a0d547d20656 2015-10-01 13:40:20 ....A 253440 Virusshare.00196/Trojan-Spy.Win32.VB.coq-25e823229a83e1e9d98a7d49b313ebafbaebfdcdfe3cdebe285c7cbc3b21b10b 2015-10-01 13:38:48 ....A 45056 Virusshare.00196/Trojan-Spy.Win32.VB.pkr-75e34f53679d670b2069dbb4417090449a156beec04d6a55e1788bb5df5968ef 2015-10-01 13:37:30 ....A 45431 Virusshare.00196/Trojan-Spy.Win32.VB.vlq-4c1d579d9d76db515e86b8a3dd1df0d1f7f36d26ad15b3323a52029972242860 2015-10-01 13:51:28 ....A 76412 Virusshare.00196/Trojan-Spy.Win32.VBStat.h-800ecae127e78958fb05d7ae9ac8eee0059cca65dc8eae4d7d25593b87ecb50b 2015-10-01 13:42:52 ....A 305664 Virusshare.00196/Trojan-Spy.Win32.Vkont.ha-0ccf44806abc40140e879dadc7c8c6d887cace0a8bcb97dbbde5094f538bd405 2015-10-01 13:37:28 ....A 57344 Virusshare.00196/Trojan-Spy.Win32.WinSpy.jd-cb6e4f819da9f461814c26a0bfd81440dc22021b7dda43daaa66767d511a2a93 2015-10-01 13:49:32 ....A 383888 Virusshare.00196/Trojan-Spy.Win32.WinSpy.wwq-80c7a1c23f4eeb5751598733b9f90c19e871f6d808eb9e5332081cb4ed74c2be 2015-10-01 13:38:28 ....A 280064 Virusshare.00196/Trojan-Spy.Win32.ZBot.sbcx-26d8272515afc7413e0a2609af159e735de3f3fe7a2144e6a7066dfac66c4c1c 2015-10-01 13:44:48 ....A 280064 Virusshare.00196/Trojan-Spy.Win32.ZBot.tcap-cb8d9975a13cbe3a09c37b0d5dcfd230e095d8dd3f7dc7aeb31ff9d56f3dc4df 2015-10-01 13:40:54 ....A 331560 Virusshare.00196/Trojan-Spy.Win32.Zbot.adfl-49a6b47fc399166d823d4c4c2344017a6d0a4fa4afadb6c1cfdadb3f82a28fa7 2015-10-01 13:46:34 ....A 50244 Virusshare.00196/Trojan-Spy.Win32.Zbot.adwr-760b92da177c503781325914594cb578c0d4aea3b5254e47cdfe4e9fc23e4051 2015-10-01 13:48:08 ....A 72135 Virusshare.00196/Trojan-Spy.Win32.Zbot.aecp-5b60fd2e755390205294e3fe8a57b6f43d8319367c7675dc5aac75610b023a38 2015-10-01 13:49:58 ....A 678400 Virusshare.00196/Trojan-Spy.Win32.Zbot.ahhv-23a9f77c03d285c65cc99c95a25b47a18ed13986edbec5a933c50908694d0d02 2015-10-01 13:48:50 ....A 141312 Virusshare.00196/Trojan-Spy.Win32.Zbot.bopd-73d4a52188b72953622e5102ff8af5defdaeea00f920d183aa82d0ac3fb3c4ca 2015-10-01 13:51:20 ....A 141312 Virusshare.00196/Trojan-Spy.Win32.Zbot.bopd-9b9a0d03a285a641c5fcef649ce637551109cd1263120b491a1f53f5086c3b46 2015-10-01 13:38:02 ....A 141312 Virusshare.00196/Trojan-Spy.Win32.Zbot.bopd-a554f3aa96304ca38aca44fca18aeeadc15a8439d0dfeb0724d2c56add3c22ee 2015-10-01 13:37:32 ....A 141312 Virusshare.00196/Trojan-Spy.Win32.Zbot.bopd-ac8c014a9c8183564aa422bb5ecafd28fc5b623bc1466fc33279bd96d37bc03e 2015-10-01 13:49:08 ....A 172032 Virusshare.00196/Trojan-Spy.Win32.Zbot.bvio-98d6629c7aabc074da48423e24a9745decdfca42a45d82df6b78f61c0372848d 2015-10-01 13:49:20 ....A 181760 Virusshare.00196/Trojan-Spy.Win32.Zbot.bzsc-d673796823cac4457fafd7167da7a3f93f9c92aae938a9ead6e9099fb31ce427 2015-10-01 13:51:12 ....A 177152 Virusshare.00196/Trojan-Spy.Win32.Zbot.cdzm-b2bb8336781b101739ce531fefb3611580ff3b5d7468ddeab97cd532c8d8e024 2015-10-01 13:49:34 ....A 191488 Virusshare.00196/Trojan-Spy.Win32.Zbot.cgpz-7224be6755d4cfa07adf196d3c76e2d0e3eb0708b9416783b76ddf8b842b76ac 2015-10-01 13:40:56 ....A 198656 Virusshare.00196/Trojan-Spy.Win32.Zbot.cqpu-898b89bf3a504c0e8ed0d347c3bd03e8cc4c0b7cbe56757e2b24594e33da109b 2015-10-01 13:45:48 ....A 174080 Virusshare.00196/Trojan-Spy.Win32.Zbot.dgmk-4600976373f7100cc7d7ea60a76555fe244fddb5ec51a5e13d421be053fbebac 2015-10-01 13:48:52 ....A 175616 Virusshare.00196/Trojan-Spy.Win32.Zbot.dgpm-787fc8a1ac3bd8bff4e5ddba8a823dfed896f1da8a7aae584fb0580266753401 2015-10-01 13:33:54 ....A 268288 Virusshare.00196/Trojan-Spy.Win32.Zbot.dhky-64d661e7c4f90afed265cd9d5fa85afb878c3d9568edb378de1852a400fd6603 2015-10-01 13:46:38 ....A 300544 Virusshare.00196/Trojan-Spy.Win32.Zbot.dhky-c033480f979dac6b7d7f6cdb49ffc7cd0aafc360bfddbe39a9f681df08fb2230 2015-10-01 13:47:28 ....A 291336 Virusshare.00196/Trojan-Spy.Win32.Zbot.djrm-4814e001840211c97a0b80f31dd5ead385b818ce389ccf59850982a01d9a9787 2015-10-01 13:50:06 ....A 291336 Virusshare.00196/Trojan-Spy.Win32.Zbot.djrm-beeaa6aa905bb6144b2071035725bf1c3335bab47433f35abb1279b59b7a65c5 2015-10-01 13:43:30 ....A 291336 Virusshare.00196/Trojan-Spy.Win32.Zbot.djrm-ee30cd0c543f698cf25a75bcfbef298ad8ab907e0563b021cefb94821f7169ec 2015-10-01 13:38:30 ....A 285200 Virusshare.00196/Trojan-Spy.Win32.Zbot.dlyn-01cdf5dfe39921358bff97ab5a206b9374f82c135b53711ffe653796f5c7d023 2015-10-01 13:50:32 ....A 285200 Virusshare.00196/Trojan-Spy.Win32.Zbot.dlyn-aedb65cb0e7ea10713f4fe60e43f08856474c0f5969383fc7a341ec3efa40eb1 2015-10-01 13:39:12 ....A 297472 Virusshare.00196/Trojan-Spy.Win32.Zbot.dmna-0647b1b5f7f4b79913fc9e1c97fc663769c8cbac4ed56555d86f979318c53698 2015-10-01 13:32:26 ....A 188307 Virusshare.00196/Trojan-Spy.Win32.Zbot.dnkl-3ee42007d3cf5b90dc52f28bd0dcfc69e8cee2e4b9d244191fb69e2d9bc559c2 2015-10-01 13:47:14 ....A 44927 Virusshare.00196/Trojan-Spy.Win32.Zbot.dnvg-997abf338fe0208697859169d30f13d38304306c3f691c0e4f33326e5129eb6b 2015-10-01 13:50:04 ....A 152576 Virusshare.00196/Trojan-Spy.Win32.Zbot.dqcb-b973aee99e72af48fed5ef7d164f364134325b3215536085bcbe478da784ffed 2015-10-01 13:38:56 ....A 144384 Virusshare.00196/Trojan-Spy.Win32.Zbot.dsba-506929210f4b3a5e9326f8a4884339dc8ccc348a329d047e9aff30c7cdf8acb2 2015-10-01 13:32:44 ....A 217600 Virusshare.00196/Trojan-Spy.Win32.Zbot.dudh-76648e1892da8979cc6e4bd53377cf235ec8fec899bcd76cf2a243cc7d19a979 2015-10-01 13:44:14 ....A 319968 Virusshare.00196/Trojan-Spy.Win32.Zbot.dyij-1a9080832b99563e15ba1020431f99494f30c3f4d75429021fa29cf1de0de4ec 2015-10-01 13:46:08 ....A 370656 Virusshare.00196/Trojan-Spy.Win32.Zbot.dyuc-7efcd5fab9d8f0befcdacfdb4e9665e27abe0dff9a55ea08b5b728b281bde8b3 2015-10-01 13:38:30 ....A 384480 Virusshare.00196/Trojan-Spy.Win32.Zbot.dzug-fc58510ad170063095a918204f66613c8525cdfbc1c9aafa1750132e5aac05b2 2015-10-01 13:51:20 ....A 312320 Virusshare.00196/Trojan-Spy.Win32.Zbot.dzyg-99f87a9f713d64808f006d6f1ef38c94043c748543f562e4c38a647b18557410 2015-10-01 13:40:06 ....A 326145 Virusshare.00196/Trojan-Spy.Win32.Zbot.eahl-79006633996b4ce575d0196f01b54c7f27b8eb706f89b0bdc16a474eba86083a 2015-10-01 13:40:54 ....A 135680 Virusshare.00196/Trojan-Spy.Win32.Zbot.ebmw-11c149cd332edfca2d0061c5c32824e5c63b505c1d94096a989dd75331d2b611 2015-10-01 13:44:42 ....A 383136 Virusshare.00196/Trojan-Spy.Win32.Zbot.edfn-4148d80d94a8c4a0463f70312fe54f30e2adb0c8f404291bbdd62f231f0d2068 2015-10-01 13:48:24 ....A 365728 Virusshare.00196/Trojan-Spy.Win32.Zbot.edju-099b5f4548a5efce4eb0fd30d2ea2be1f3a9fc63477e954a66ee9e8ec6247156 2015-10-01 13:44:34 ....A 365728 Virusshare.00196/Trojan-Spy.Win32.Zbot.edju-69f059ab2c96032de759508e69f3186e67cb6dacba7d12d97bd7854952767ab2 2015-10-01 13:37:26 ....A 365728 Virusshare.00196/Trojan-Spy.Win32.Zbot.edju-d3f3697c9144215ffcc8785bd11ed96777dcf5ff6db875535cc5fe2173b0c040 2015-10-01 13:33:26 ....A 365728 Virusshare.00196/Trojan-Spy.Win32.Zbot.edju-da0cc1f7450446ae6c22da6f1bfc68c8f9863d47adb4f7cf166786ec9a8bbc23 2015-10-01 13:36:16 ....A 365728 Virusshare.00196/Trojan-Spy.Win32.Zbot.edju-da992fc211519d895fa0a431cba3b51450e5992af568a5d1cefa2e583ad7c8d5 2015-10-01 13:44:50 ....A 329376 Virusshare.00196/Trojan-Spy.Win32.Zbot.efsu-a6935ee4751954103cccd10643c1ef2fdb32986aa12a05c1e4573e2dfbf416a9 2015-10-01 13:47:48 ....A 329376 Virusshare.00196/Trojan-Spy.Win32.Zbot.efsu-e07202adc0bc72202cce5120421c77be3bab8dde78b240d7e318279420fb29a6 2015-10-01 13:39:48 ....A 338592 Virusshare.00196/Trojan-Spy.Win32.Zbot.egxv-3bbdaa9c77d8bffa7575bc2b28634001d64e4c883912cd16364d9578bf22d3d1 2015-10-01 13:38:12 ....A 282113 Virusshare.00196/Trojan-Spy.Win32.Zbot.emxb-879686389939414d393fc8a3372d18564ecc7c95e79ce11e835949675d942f97 2015-10-01 13:38:14 ....A 373112 Virusshare.00196/Trojan-Spy.Win32.Zbot.etev-3ad67632536ce80fcda2bb9898a858317dcbbe3b00bb1df1882d09fa91a31e4e 2015-10-01 13:48:04 ....A 306688 Virusshare.00196/Trojan-Spy.Win32.Zbot.fsrp-5affd8776397b6a173c719748778eb2f3f1ff084df42179c32b351b9cd05c111 2015-10-01 13:32:32 ....A 413696 Virusshare.00196/Trojan-Spy.Win32.Zbot.ftoo-c7f6447a9a487fa6e9ce095ee7f176ea432032f66b85fef158564795e7ce5c4b 2015-10-01 13:35:00 ....A 236872 Virusshare.00196/Trojan-Spy.Win32.Zbot.fvev-fedcc302ef0b6c5e0450101c34878ffdd686db67b4f0bdb64e4e89a4325b39d4 2015-10-01 13:32:48 ....A 269312 Virusshare.00196/Trojan-Spy.Win32.Zbot.fwpq-a52ab9502fc9a0a4c52eea4adae82cc6ccc95d44ef2da2dc8735707edb5b2344 2015-10-01 13:51:18 ....A 212480 Virusshare.00196/Trojan-Spy.Win32.Zbot.gbwc-f1cca6571d033ed57380759cbb34034211e61bc381ba8b7c109b7b8b9626f3fc 2015-10-01 13:41:52 ....A 28320 Virusshare.00196/Trojan-Spy.Win32.Zbot.gen-18ecfbf83bff0467fb99c365e5a48648c144efcb362920619d2a6b7fefcccfa1 2015-10-01 13:51:28 ....A 126976 Virusshare.00196/Trojan-Spy.Win32.Zbot.gen-30d9adefd8aa7428fb8cf43f58a404e1697abd706b70122aef14f25c8bf7aed6 2015-10-01 13:33:06 ....A 153376 Virusshare.00196/Trojan-Spy.Win32.Zbot.gen-3129b83eb353dbaa5a3716e60415b1209a891b479740e87b3ecdd45550663086 2015-10-01 13:38:52 ....A 987648 Virusshare.00196/Trojan-Spy.Win32.Zbot.gen-40f55b121084ad2c951ac8cbf52150ea3731562e7c23c4aaf5c7ee227058b097 2015-10-01 13:45:54 ....A 67591 Virusshare.00196/Trojan-Spy.Win32.Zbot.gen-63844db24569f9cac3ea59d83ca62a08749bc1badcff29e43e0fb16feeb898b2 2015-10-01 13:48:50 ....A 57344 Virusshare.00196/Trojan-Spy.Win32.Zbot.gen-6468c3409b98d30c89c73e7ec195da4b544a2c12554403d88d4c44d37e947bed 2015-10-01 13:53:16 ....A 94208 Virusshare.00196/Trojan-Spy.Win32.Zbot.gen-65ac2f850f21a13c01a165fbba4b58dd678ece1f95ae150b07f0b0cc18da958c 2015-10-01 13:33:46 ....A 27136 Virusshare.00196/Trojan-Spy.Win32.Zbot.gen-89081a904c213350f6ef71f2c41bace6300e008afa4c5d8ae0a7a762945c4983 2015-10-01 13:46:32 ....A 88576 Virusshare.00196/Trojan-Spy.Win32.Zbot.gen-99ddff2673e484ea24a848658c0846fb4de1b26aa4517e0e9329533c0997be3b 2015-10-01 13:36:50 ....A 89136 Virusshare.00196/Trojan-Spy.Win32.Zbot.gen-bd6b86dbe4dde8a3e1ef592a74112532f67bf13287c449e77f97f97f842d0424 2015-10-01 13:43:02 ....A 98304 Virusshare.00196/Trojan-Spy.Win32.Zbot.gen-d962a8e92d1069061bcdffc502530ac727b781b9fd09a770147bc0abad72a58b 2015-10-01 13:35:04 ....A 518656 Virusshare.00196/Trojan-Spy.Win32.Zbot.gen-e429a6b240a93121a329279dc693f00ff40812b0b15f725fadf20a3c6b8c9480 2015-10-01 13:44:48 ....A 53248 Virusshare.00196/Trojan-Spy.Win32.Zbot.gen-fbd7f2b363c4a61196d4aeffe699132f7d7b759166132f31b7a3d7b03b69e87a 2015-10-01 13:47:18 ....A 246064 Virusshare.00196/Trojan-Spy.Win32.Zbot.gwj-ac84968b52bbf135a9809da6c274228d30a41235b32d79047f4c6245960047ea 2015-10-01 13:42:14 ....A 186880 Virusshare.00196/Trojan-Spy.Win32.Zbot.gxzl-9d0e3a205c31a346fac16a23d4fb96b77c749b6083a82d8d845f0f6f060e2b42 2015-10-01 13:45:32 ....A 196608 Virusshare.00196/Trojan-Spy.Win32.Zbot.hfxc-f21de7950fa875756fac6ba844ed6612aea78764c076977f3ef25c7073e3a7e6 2015-10-01 13:43:32 ....A 185344 Virusshare.00196/Trojan-Spy.Win32.Zbot.hjcy-e2773d877182ac317caa507dd00440d0c9c9763a0b7c96993cf0c63810f1ffff 2015-10-01 13:39:08 ....A 240640 Virusshare.00196/Trojan-Spy.Win32.Zbot.icyn-ae18f85e349c10354225a523698eac79e16d9102baf17533495f7a27e3461745 2015-10-01 13:34:34 ....A 285696 Virusshare.00196/Trojan-Spy.Win32.Zbot.imuc-890c2ec350ed59f8cb3ef4bb9a34f1d2b7e82769b8ce1d0dae65590242730e07 2015-10-01 13:39:40 ....A 95744 Virusshare.00196/Trojan-Spy.Win32.Zbot.jadh-4160707e7dbcf1db2a30eb671610ea431f33d72fb5360bbc661240e6450942f6 2015-10-01 13:47:34 ....A 427008 Virusshare.00196/Trojan-Spy.Win32.Zbot.jmms-3a010290a7dedbffd2c72d9dcbc54f76ee404e49919e8694b63e224d1c5b8a00 2015-10-01 13:42:36 ....A 266240 Virusshare.00196/Trojan-Spy.Win32.Zbot.jnn-93c73ded87d11ee4a68703c950f3807a8d6d79796688c0653c0c69afc5f12263 2015-10-01 13:39:32 ....A 158212 Virusshare.00196/Trojan-Spy.Win32.Zbot.jovj-e79f624a35bdf9749c2a12bad6c17f0145efb1f0f3836afe5c4a0dc5ddc7b96e 2015-10-01 13:52:26 ....A 274432 Virusshare.00196/Trojan-Spy.Win32.Zbot.jugj-9260dd81b3f894ab150b5e634b4969c8071a4ba86906203836cc15bbe844fc20 2015-10-01 13:40:30 ....A 224768 Virusshare.00196/Trojan-Spy.Win32.Zbot.jytz-def465bcb8c4b923cccd4e4cd102fbd8b48e09a49b81b5d23ae19388d2b9f5c3 2015-10-01 13:53:40 ....A 337920 Virusshare.00196/Trojan-Spy.Win32.Zbot.jzcs-1bacac459b36b5fc4297e44fc2291667e53af5e65b4c5faab7495216b232392c 2015-10-01 13:53:16 ....A 344064 Virusshare.00196/Trojan-Spy.Win32.Zbot.jzyr-92117884369299d10b9573e78b78d92c0a2ef53b194699131de496371f875ab2 2015-10-01 13:44:40 ....A 357376 Virusshare.00196/Trojan-Spy.Win32.Zbot.kaib-cc1b340248baf098876ae8e15796d484a7b448a6f96dbb06915c3f4ab3a74859 2015-10-01 13:46:00 ....A 159354 Virusshare.00196/Trojan-Spy.Win32.Zbot.kbdq-9ea18ab9c3b2f62fd4d2944fe84a1c3bcbba13c14a4857dbbcd371dbb5911bc3 2015-10-01 13:41:40 ....A 245248 Virusshare.00196/Trojan-Spy.Win32.Zbot.kfmf-0e3a71ad8bba0a93160057028b82d346200756cc2065ba584e39d0ef611c3ea4 2015-10-01 13:48:58 ....A 413184 Virusshare.00196/Trojan-Spy.Win32.Zbot.kiaj-de6fdfe633d1035664178a9932e161b74f25d5fc7f0c874d5a95b044cc2d18c2 2015-10-01 13:48:54 ....A 270848 Virusshare.00196/Trojan-Spy.Win32.Zbot.klkt-0784c47476072bfe56df953d35651fa5574e1a28aaa88a5cb605226a3365cef7 2015-10-01 13:46:44 ....A 256512 Virusshare.00196/Trojan-Spy.Win32.Zbot.kmel-1abc4f8217e1e90168faadf9ed87c018bc2d2dc63f8490a7b7e8eff40538ad5e 2015-10-01 13:35:48 ....A 911601 Virusshare.00196/Trojan-Spy.Win32.Zbot.kmmh-269b7daeb8e8f4131f58784053f2d351c6c40e3ecc377538c0669a2f2c45212a 2015-10-01 13:39:46 ....A 340992 Virusshare.00196/Trojan-Spy.Win32.Zbot.kmst-3d3fd38e65e776ac942223c3e5560061c47f93cf58b97a929ce2e2b8818751c1 2015-10-01 13:34:16 ....A 278528 Virusshare.00196/Trojan-Spy.Win32.Zbot.knby-b00af99a8321dcee9c530002a20cdd58c8e1eb017bf65e72d3ef71a8bba13d78 2015-10-01 13:36:12 ....A 255488 Virusshare.00196/Trojan-Spy.Win32.Zbot.kolo-107c49c17bf17b60fb1bfb6c78fe7bb74fb351a1f374fe3a7f42cd1092fe8efc 2015-10-01 13:49:22 ....A 267264 Virusshare.00196/Trojan-Spy.Win32.Zbot.lbfs-299a714bcad668593fb3b973cfc14b1647f96e6692eb9beda15684489d3cd299 2015-10-01 13:36:26 ....A 268288 Virusshare.00196/Trojan-Spy.Win32.Zbot.lfiu-88e71d5869edf370eaa5e9d5960666c43fb916d9841a287e4a192ec4ef0260d1 2015-10-01 13:45:44 ....A 356691 Virusshare.00196/Trojan-Spy.Win32.Zbot.lhuo-21b89bb8fa9b242a89ebcf428803412ec458e498dea6a18db6ead49f41c553f4 2015-10-01 13:36:36 ....A 376832 Virusshare.00196/Trojan-Spy.Win32.Zbot.ljjq-cdec472a4513bcfb27f124be970036b7572c4e48bb812044419b0cebdb53c2c4 2015-10-01 13:52:28 ....A 872618 Virusshare.00196/Trojan-Spy.Win32.Zbot.luah-c5c13ccccd4f53e0b1758a858db541f026a9eb9e2c9c857a7ddeb1a9231cead0 2015-10-01 13:48:38 ....A 322560 Virusshare.00196/Trojan-Spy.Win32.Zbot.lwii-07d873f36324a498c161e06b15f5d50fd974b222a9f1ad0ef09a98269ebe4007 2015-10-01 13:42:24 ....A 232448 Virusshare.00196/Trojan-Spy.Win32.Zbot.lwmq-9e5f511a3884f05392348a865f8105fb3ed9815005ff78199ee096cc37e7376a 2015-10-01 13:37:30 ....A 304128 Virusshare.00196/Trojan-Spy.Win32.Zbot.lxmz-0ed2973ad9791e1da83969c104484a8c4261cbf9124ea5b4737e4592dd898ad5 2015-10-01 13:38:48 ....A 304128 Virusshare.00196/Trojan-Spy.Win32.Zbot.lxmz-490d1e60df5f9f46ae7a30534946a62c971c73d12b2d2d6f469c8eeb567dbb0e 2015-10-01 13:50:54 ....A 304128 Virusshare.00196/Trojan-Spy.Win32.Zbot.lxvm-2f171593f22e8a511059d104a20f718b5eb086a32a8db8aa514a2a7cd4d72c28 2015-10-01 13:36:58 ....A 304128 Virusshare.00196/Trojan-Spy.Win32.Zbot.lxvm-80d649b54e78a9103bca990d68c31d3751f8e739b868a9d88376f3aa27640466 2015-10-01 13:38:22 ....A 303616 Virusshare.00196/Trojan-Spy.Win32.Zbot.lyni-604bd7e6c8af296ba1c38fbdf9caa6c8fe9687d52f55b9f1bb5ff688efe51a3c 2015-10-01 13:48:04 ....A 303616 Virusshare.00196/Trojan-Spy.Win32.Zbot.lyni-f88246b451780c57546323d15d0b60b3bd251a6a5de20c8cc1057de7b358a3cf 2015-10-01 13:34:36 ....A 305664 Virusshare.00196/Trojan-Spy.Win32.Zbot.lzfp-cb707d0bcf9b31940f45e998b5c4ce603f632e27fd17248655d4b22ee4e15bb1 2015-10-01 13:37:30 ....A 828928 Virusshare.00196/Trojan-Spy.Win32.Zbot.lzlg-178c14a5c89728463476b8ddc5abc378132dcacb928eaa13205fc38ea085d781 2015-10-01 13:48:04 ....A 303798 Virusshare.00196/Trojan-Spy.Win32.Zbot.lzlg-c9dd37a95e417ed2374d22e78984b96f8aac270e2c0eedcfe33ddbd3d9c1a18d 2015-10-01 13:47:56 ....A 303616 Virusshare.00196/Trojan-Spy.Win32.Zbot.mrma-594eaa412fe14a9011d2148a9fb6769713b7d9267bb0f0bce3b5fc151dc8162f 2015-10-01 13:48:38 ....A 304128 Virusshare.00196/Trojan-Spy.Win32.Zbot.mrma-d35ac8115e954ebd59e956febf3b0ada1921f3218a423d362ca4a8cf1d7a9474 2015-10-01 13:32:54 ....A 64000 Virusshare.00196/Trojan-Spy.Win32.Zbot.mrma-f310d9801a282d73605e0bc03876ce0fb6872c58a0ff3f73c4eae31c3647fecc 2015-10-01 13:33:48 ....A 342544 Virusshare.00196/Trojan-Spy.Win32.Zbot.ntpf-d8d1db61b6047e94b0bdf45aad0154927948b717fd060c71130b492935e56a6c 2015-10-01 13:50:50 ....A 315392 Virusshare.00196/Trojan-Spy.Win32.Zbot.odgl-5cfb3bd8b97f15d07171ca743293bcd985edeb4d0ae1ac50258f070c9f3be501 2015-10-01 13:48:38 ....A 304640 Virusshare.00196/Trojan-Spy.Win32.Zbot.ohgf-e26f1d40d46dd0f49b436f3e61f700cd009449f35f5206cbd984fae546ba941b 2015-10-01 13:52:46 ....A 888867 Virusshare.00196/Trojan-Spy.Win32.Zbot.oqwf-364472b599ef8011dbc411a1f32a226763b37f9388edf0336cdef552d9cf5843 2015-10-01 13:48:06 ....A 67072 Virusshare.00196/Trojan-Spy.Win32.Zbot.ornr-d15a9d10111c5b37e769a802da20e57e8c8def06163b00782ab643eafbcb7a7f 2015-10-01 13:48:48 ....A 208896 Virusshare.00196/Trojan-Spy.Win32.Zbot.pmlg-1ccbe363c557db5de95ccafe321a50d1f82b78080b7e82e520e5e24c8102bed7 2015-10-01 13:31:24 ....A 471040 Virusshare.00196/Trojan-Spy.Win32.Zbot.purj-2c179f8dfd088d8e5586414cb1d5de8ec0b9f3cec80d3c42fc2c31f84cf60cce 2015-10-01 13:53:04 ....A 471040 Virusshare.00196/Trojan-Spy.Win32.Zbot.purj-f7c0e4bccc08336c543d812e32da43d4791a4b3ea6ea690f0e8a49ccb6525b1f 2015-10-01 13:53:12 ....A 206549 Virusshare.00196/Trojan-Spy.Win32.Zbot.qjym-aa3d5dfd884acc4080e36749cb44d64d46d30c7ddaea4656295524f0f7166b8b 2015-10-01 13:47:18 ....A 773743 Virusshare.00196/Trojan-Spy.Win32.Zbot.qkox-f2048971b1e3e49a142d3253d979cd093397c183aae1552bb200d1e062bd8036 2015-10-01 13:44:18 ....A 203370 Virusshare.00196/Trojan-Spy.Win32.Zbot.qlmt-7336e26eb24baddb1c02ea6226dd7fa0b1bacfce975d5e2027b245e5b5394da0 2015-10-01 13:40:56 ....A 338237 Virusshare.00196/Trojan-Spy.Win32.Zbot.qmir-e02dff814b34ebb55ba7036d4d9876447c2ec6c6c75affd7077078804ca4c18f 2015-10-01 13:43:02 ....A 20376 Virusshare.00196/Trojan-Spy.Win32.Zbot.qmme-e4a853121dd7484795b45a045280d9d6e1ef0894a8a04b9e471cbc3f632c5f4f 2015-10-01 13:41:50 ....A 279599 Virusshare.00196/Trojan-Spy.Win32.Zbot.qnkt-e05e9bf17c01538c0ba4bb612ef2fbac8ced04a8ae426662d0ec3845ef18e6e1 2015-10-01 13:52:28 ....A 439808 Virusshare.00196/Trojan-Spy.Win32.Zbot.qntr-49af0eab7f864117dac0e63401b4a88b584f1b0d69a24a47ba6bf4bade314861 2015-10-01 13:38:26 ....A 19824 Virusshare.00196/Trojan-Spy.Win32.Zbot.qntr-62cb32bea5b1132edb5599d16a5800cbd08f42927d6ed9b3f0cb674717402edd 2015-10-01 13:46:06 ....A 22590 Virusshare.00196/Trojan-Spy.Win32.Zbot.qntr-f0ea4aa8b3dcb3e7d61dde05d517a4b4c8158ed1749d2be2bc237aeeee7f3f7a 2015-10-01 13:41:14 ....A 413696 Virusshare.00196/Trojan-Spy.Win32.Zbot.qpev-ab7ebb01691effdb53ac1da40d0e419556acea3dcefe95f703b4e3f5e7cc3e2d 2015-10-01 13:52:26 ....A 22612 Virusshare.00196/Trojan-Spy.Win32.Zbot.qsec-ca388b8fbfe39fb19587ba84b6d0fec6ffb655abe202eaa7981c8795070980cc 2015-10-01 13:53:14 ....A 22306 Virusshare.00196/Trojan-Spy.Win32.Zbot.qsec-fb387e359a4e345909e8021db8b01bb97245a567e7e9e2718be84e499a73505f 2015-10-01 13:41:46 ....A 249856 Virusshare.00196/Trojan-Spy.Win32.Zbot.qspz-d21eb6b95bdda878a5d16135d1d5263052065737ca4a96e6e0c7d28b3b7b184a 2015-10-01 13:42:50 ....A 248320 Virusshare.00196/Trojan-Spy.Win32.Zbot.qtjx-09d8bcad80f43d6329ed401f773570718977580cf243f2eedcf30e4e794a5fcb 2015-10-01 13:51:58 ....A 247185 Virusshare.00196/Trojan-Spy.Win32.Zbot.qudg-0f34ec4972a9df5c54ad5887882ed23ad6419b860479bf471d4b7e3d6cf86ab9 2015-10-01 13:44:46 ....A 222208 Virusshare.00196/Trojan-Spy.Win32.Zbot.quhw-03feccf5e2ec89642ad7b2cb6779108e477a5121b928dc1438412c19b008f742 2015-10-01 13:32:30 ....A 27818 Virusshare.00196/Trojan-Spy.Win32.Zbot.qyrd-69c52b5bfd90c0f75900e1c5e57906c980a3fbfe45a55cc2f1ce0b1a041e7c2b 2015-10-01 13:50:02 ....A 30180 Virusshare.00196/Trojan-Spy.Win32.Zbot.raec-0d3cdf04a71ac33f69d2c59201ffcdf49f9c0893db11a096aaebd970261891e3 2015-10-01 13:37:00 ....A 31616 Virusshare.00196/Trojan-Spy.Win32.Zbot.raec-207acfba830ae0bcc6db0fa1228c30738b0469d1215a14e12eb4b8dc25855b32 2015-10-01 13:43:30 ....A 28128 Virusshare.00196/Trojan-Spy.Win32.Zbot.raec-369d8a0a3fa02db35ae0cfed64e20438bfc71c2fed869c9c5d8d06c65614161b 2015-10-01 13:39:32 ....A 27904 Virusshare.00196/Trojan-Spy.Win32.Zbot.raec-95772d4306f9862b7715f7bd4caa546d98eb4758d1121cacdb491a95d55cf620 2015-10-01 13:36:52 ....A 29840 Virusshare.00196/Trojan-Spy.Win32.Zbot.raec-b6cfffcd256fd71482c536248afd366a705b22a6346fce21932c270b9f229828 2015-10-01 13:47:18 ....A 311953 Virusshare.00196/Trojan-Spy.Win32.Zbot.raff-39e1d98658fbd2f39c1c313d2c7c944fa95f68bedc5ee2f3271527e3a50e8582 2015-10-01 13:43:00 ....A 214628 Virusshare.00196/Trojan-Spy.Win32.Zbot.rbil-0b53d5590f46b34a7acc6a9ebd50c44ef9772c28eae392748033a9735e8fa4a8 2015-10-01 13:46:52 ....A 214628 Virusshare.00196/Trojan-Spy.Win32.Zbot.rbil-1fe6910e3af698f9d45711e8cac855b025992da35e3b0bde2702f16cfaa296ff 2015-10-01 13:47:24 ....A 214628 Virusshare.00196/Trojan-Spy.Win32.Zbot.rbil-4d83b811b20f9c288729ff21773e80880663bd25e6094eefb888b81130d816b2 2015-10-01 13:45:40 ....A 214628 Virusshare.00196/Trojan-Spy.Win32.Zbot.rbil-5f9ac697095ffafd7b35d784cf0bb193f18d7696e6d40570e0bcfddbd8cab19e 2015-10-01 13:42:14 ....A 214628 Virusshare.00196/Trojan-Spy.Win32.Zbot.rbil-6c170483fc46c10d96fc2a96a0ac443da1b4746acd7a2839e59e933265365997 2015-10-01 13:33:54 ....A 214628 Virusshare.00196/Trojan-Spy.Win32.Zbot.rbil-8224aaa1063bff3a65ea0c498c5e95d7092e4d5febffb9af2a7124b98b9fc300 2015-10-01 13:52:04 ....A 214628 Virusshare.00196/Trojan-Spy.Win32.Zbot.rbil-9fe42df92e9936ea88a7fc998b0e518619c19f77aef5c7926560be7f9694b0cf 2015-10-01 13:31:14 ....A 214628 Virusshare.00196/Trojan-Spy.Win32.Zbot.rbil-ccc62a9a8ee5cd5a437c3e8f125da695d9c127d173ffcbc8baa35d619990c907 2015-10-01 13:39:10 ....A 214109 Virusshare.00196/Trojan-Spy.Win32.Zbot.rbkz-2ed072af003c3107a4e069e058037ab7e4ae6c15bd72bac9479b3526de6af6f6 2015-10-01 13:50:50 ....A 213549 Virusshare.00196/Trojan-Spy.Win32.Zbot.rbmj-32a2c7be73a69fa017fcdda7ee65270622d47f99684297e399a9a22b9c79db7f 2015-10-01 13:39:48 ....A 17964 Virusshare.00196/Trojan-Spy.Win32.Zbot.rbnd-dc38371befae9369b297ffc8c5a755d74e48d9f7ca872eae415adab478e4196b 2015-10-01 13:49:08 ....A 377344 Virusshare.00196/Trojan-Spy.Win32.Zbot.rbod-09cdaa8a47ac9455c0b2ff1d50b929a4751ce7879c7fe114fab0cb1ecc39ffe5 2015-10-01 13:50:10 ....A 213213 Virusshare.00196/Trojan-Spy.Win32.Zbot.rbqv-4fa9bdeeefc82d9fc2c647cd8e9e960ca36b93baa94052814e4f447550ad62e6 2015-10-01 13:48:34 ....A 108857 Virusshare.00196/Trojan-Spy.Win32.Zbot.rbui-413715368aa46889e1173cdaab21af76593123a74ef244472a3f1cbce5fe26c6 2015-10-01 13:47:18 ....A 216131 Virusshare.00196/Trojan-Spy.Win32.Zbot.rcbr-2a30ea5abf4522bce593d58580afe7054437ce54bb02e8b01656660e513432d0 2015-10-01 13:41:20 ....A 215105 Virusshare.00196/Trojan-Spy.Win32.Zbot.rcjk-0271cc911c0a587d06f2d302fb35d05e907e772e94950540a1a834001a20da1e 2015-10-01 13:46:06 ....A 215105 Virusshare.00196/Trojan-Spy.Win32.Zbot.rcjk-046eb06d97344eea451c36912f2459905883358ac42ac843a8996303a4fad074 2015-10-01 13:40:24 ....A 215105 Virusshare.00196/Trojan-Spy.Win32.Zbot.rcjk-50c8873c4e7c41c7e9fced0084cd16c387c2318cd6c5d2e1364dc0ee2bf53e3e 2015-10-01 13:45:52 ....A 215105 Virusshare.00196/Trojan-Spy.Win32.Zbot.rcjk-6b354fb0844cb71cd3b77f5e86b4057d76184e772443ce9ae7e9848cd641380c 2015-10-01 13:45:12 ....A 215105 Virusshare.00196/Trojan-Spy.Win32.Zbot.rcjk-d398a375e21da203e3306d05aea6e835f758ec444ede84272d371d09901f7fdb 2015-10-01 13:45:40 ....A 217809 Virusshare.00196/Trojan-Spy.Win32.Zbot.rcmj-3c6f6f1d2f92f0a84cd63ba69a429516ec0f07b7d9f608f7c455ca467b1b412d 2015-10-01 13:42:44 ....A 217809 Virusshare.00196/Trojan-Spy.Win32.Zbot.rcmj-c4a40a92aea5d86aab9f2d9dd4b66b968e41d61d41695c7789a2f534ee2b6bf6 2015-10-01 13:39:38 ....A 216288 Virusshare.00196/Trojan-Spy.Win32.Zbot.rcqa-68882c51928cd202a8cbbf9c64929978155caeb4cf10d57e742c6fb9e58e8dc2 2015-10-01 13:45:30 ....A 216288 Virusshare.00196/Trojan-Spy.Win32.Zbot.rcqa-fde24d25df1dd977f88cb240c9dec84b5d3c69bd67b5c354a6248f64ee08812f 2015-10-01 13:38:50 ....A 218872 Virusshare.00196/Trojan-Spy.Win32.Zbot.rcus-9b731d28446ad0a958dbaa8ea00e3e43cc09a103e3e2a53f4cf2783f8a82d246 2015-10-01 13:40:24 ....A 218872 Virusshare.00196/Trojan-Spy.Win32.Zbot.rcus-b1bd2dd8253d3d1aa9a33cb22d5ece9744f199a7d1d30b80625e5a7f9683146c 2015-10-01 13:42:36 ....A 216191 Virusshare.00196/Trojan-Spy.Win32.Zbot.rcvn-01cb2fc4fe6b4a9ae173a0cadeaca04ec66ae03a3719d6e3de4db86c9547f7e9 2015-10-01 13:45:52 ....A 216191 Virusshare.00196/Trojan-Spy.Win32.Zbot.rcvn-0a5d586061a4070184b6225143c1a827d32fd79b51a8c62f3cabc0b8b8121e52 2015-10-01 13:47:46 ....A 216191 Virusshare.00196/Trojan-Spy.Win32.Zbot.rcvn-6f21e21308ad7a7de389927aa756f2eef35b8e83aff1adb41fa4da0fd34c1d18 2015-10-01 13:39:14 ....A 216191 Virusshare.00196/Trojan-Spy.Win32.Zbot.rcvn-76023dfa6274b0cc7cd90fcd1b106c19f61caeb9e74bf1f1b6f7697cfea1f602 2015-10-01 13:44:48 ....A 216191 Virusshare.00196/Trojan-Spy.Win32.Zbot.rcvn-7bc05e4e747d7344503c62a16d1268a78c903ad293c2018dbb02b5eacea6efd4 2015-10-01 13:41:00 ....A 216191 Virusshare.00196/Trojan-Spy.Win32.Zbot.rcvn-b80a7ee7f8bf62d9a188b4a97a00d7506375c7008c73c642a98484616cdb9e2c 2015-10-01 13:38:58 ....A 216191 Virusshare.00196/Trojan-Spy.Win32.Zbot.rcvn-d202cd8f98ad17e5184a760c0c6c0e4dd3a8c38d2d657071a907bfb37d801e55 2015-10-01 13:39:30 ....A 215212 Virusshare.00196/Trojan-Spy.Win32.Zbot.rczc-11c2697ef2268e31e38b9ce5e96171f8a9ca3e015c3ea9481f8db4a2c8c2fa5e 2015-10-01 13:51:16 ....A 215212 Virusshare.00196/Trojan-Spy.Win32.Zbot.rczc-99de203c6db0b5145e1d7f6b02af81719da033a7bdc0dd14bf5b120b4666d209 2015-10-01 13:38:52 ....A 215212 Virusshare.00196/Trojan-Spy.Win32.Zbot.rczc-e7c848de2137467b9ac62ef63a49c4983662dcda208d048ae966d40420ee5193 2015-10-01 13:38:08 ....A 330752 Virusshare.00196/Trojan-Spy.Win32.Zbot.rfjs-e043f67bc971c52d49839955b7207ae18aadaeb891a75ea50ba4bc99114770dd 2015-10-01 13:31:52 ....A 219695 Virusshare.00196/Trojan-Spy.Win32.Zbot.rgbj-72bfc40de9a843d127ad74e7fb297d1059ace84e5ce056f956b9cb7b781319d1 2015-10-01 13:32:00 ....A 219695 Virusshare.00196/Trojan-Spy.Win32.Zbot.rgbj-d6aff667d5f6097aaed99a6d7113ca7e1a9d77ddace40e6072c537e1bc2c382a 2015-10-01 13:43:02 ....A 215276 Virusshare.00196/Trojan-Spy.Win32.Zbot.rgez-e00dcd2bd6d4abb70d9f5abe39380c14ef8136805466f48c69ee0e3e2c03066d 2015-10-01 13:42:08 ....A 213565 Virusshare.00196/Trojan-Spy.Win32.Zbot.rghu-6398025a9312d3b33b69396114253528d4cc06224ceea3c646462d11aec267d1 2015-10-01 13:46:54 ....A 213565 Virusshare.00196/Trojan-Spy.Win32.Zbot.rghu-95875d3afaa3380b7eb0dbaac1704990015cf5e88bad7bd74ac1e44cf12220f8 2015-10-01 13:51:48 ....A 216660 Virusshare.00196/Trojan-Spy.Win32.Zbot.rhag-bf38c088c23ab39847e83c586244e2cea1a2a5011f3b59ae02cdbfbcc195cac9 2015-10-01 13:50:26 ....A 190595 Virusshare.00196/Trojan-Spy.Win32.Zbot.rhju-88cca419568fa5da695ea3d844abd48c85115d780182ddb86346bdd76e58cc43 2015-10-01 13:50:06 ....A 198545 Virusshare.00196/Trojan-Spy.Win32.Zbot.rlbt-0c5fa7f97b1a594a77aad118087268d38cdfb2b1d664fe5ce05077fd450032e5 2015-10-01 13:40:50 ....A 345088 Virusshare.00196/Trojan-Spy.Win32.Zbot.rlee-002e56fe3b848d96bb383fdced50b439351a36c0057bd3c15d7d368b64e150c3 2015-10-01 13:39:50 ....A 345088 Virusshare.00196/Trojan-Spy.Win32.Zbot.rlee-b2669c123c8e2a1929079d35ecebcb8a78b40cd858ecb80154997d0c97c9e78c 2015-10-01 13:51:34 ....A 284672 Virusshare.00196/Trojan-Spy.Win32.Zbot.rmhm-bb664c5bfc0fcba0a893ba8633cda7cd3ec1b1a56ea0292f6607d352f3889c73 2015-10-01 13:36:46 ....A 21582 Virusshare.00196/Trojan-Spy.Win32.Zbot.rmwh-643e188dca2491d392cb83cd5357be185bef535d3101ea87a0173b2f83d73478 2015-10-01 13:41:46 ....A 117760 Virusshare.00196/Trojan-Spy.Win32.Zbot.roh-8c7fbe9c0c7398db68008549c68ff2e610df80eb5ad30b3bbde4109714865adf 2015-10-01 13:38:52 ....A 314880 Virusshare.00196/Trojan-Spy.Win32.Zbot.roih-5e784a82616a3135784abf500f8f98027619bd774cc0d30a4c87a6c33d194429 2015-10-01 13:53:28 ....A 119068 Virusshare.00196/Trojan-Spy.Win32.Zbot.roxr-9332d4c3c49342f9b950617805f259171303e6466f4a17ac88bec9ad59293eb6 2015-10-01 13:45:34 ....A 266240 Virusshare.00196/Trojan-Spy.Win32.Zbot.rqfb-dee8496b5ba4e1874aecad5adecbd633981c885641cc9b795914fc8406937199 2015-10-01 13:32:12 ....A 364544 Virusshare.00196/Trojan-Spy.Win32.Zbot.rqok-167fb824454f302b171036db440aeb5217d6db48048775ef9cbb3208f485fb95 2015-10-01 13:43:24 ....A 17558 Virusshare.00196/Trojan-Spy.Win32.Zbot.rqpa-bdd5788b3edb5b43f820d37187da6a1b51fdbd91b0db3308b229b25b47cfca04 2015-10-01 13:52:28 ....A 288471 Virusshare.00196/Trojan-Spy.Win32.Zbot.rqux-983b2e87192faa505ac4f66d3edbe9ee51974d675f6049e0029272ca0b3c95af 2015-10-01 13:35:50 ....A 275968 Virusshare.00196/Trojan-Spy.Win32.Zbot.rrau-0f067ab734a52db71d045be050c3f6a005364c7d99a0478c7057163384c2e908 2015-10-01 13:34:40 ....A 20894 Virusshare.00196/Trojan-Spy.Win32.Zbot.rrdh-a0bb6f18e41367a18ebbd67e839f349d8d6a17424b53cb0a33d18e72707ffbb3 2015-10-01 13:40:40 ....A 19004 Virusshare.00196/Trojan-Spy.Win32.Zbot.rrgz-113ee1b4b3b1e1f5ce35be29417487ae7859deffa11a490b62d5103428bdefe7 2015-10-01 13:46:02 ....A 21172 Virusshare.00196/Trojan-Spy.Win32.Zbot.rrgz-24812e72837e0d38b1627da92d0f0fbc4079cc86e23e420a5f55078880df4a35 2015-10-01 13:50:08 ....A 277504 Virusshare.00196/Trojan-Spy.Win32.Zbot.rrxn-7d4e87c0ca1362737d3d8068d2e2c9a36f90c0fb95ccb037dc3e4dec4e29b960 2015-10-01 13:38:32 ....A 285794 Virusshare.00196/Trojan-Spy.Win32.Zbot.rsqj-94ca076120c04224d8d0b221b576dd4efa75adfa0cd18d16b03dfc4c04b854d9 2015-10-01 13:49:16 ....A 290485 Virusshare.00196/Trojan-Spy.Win32.Zbot.rtmi-f723382a9c145bba0eb01768a6069a97fb884a009fd26fe4f96a5dd3640939b9 2015-10-01 13:44:36 ....A 354326 Virusshare.00196/Trojan-Spy.Win32.Zbot.ruzv-0455d31ce355c5d7fd4f31d86c1906c4c671d8629d13d6959e90b359e6c9403a 2015-10-01 13:51:14 ....A 291556 Virusshare.00196/Trojan-Spy.Win32.Zbot.rvce-99019cc832570f42ac048af125239a0b41584b80acffa5f7184a793d67042271 2015-10-01 13:49:16 ....A 299008 Virusshare.00196/Trojan-Spy.Win32.Zbot.rvot-94aadbc445c29ae9be527f9a7cee5419d9efebf440a0511d2b5579b73c3b99b6 2015-10-01 13:45:48 ....A 287458 Virusshare.00196/Trojan-Spy.Win32.Zbot.rwbj-664865fcd7c27f14d0f775888bf6fea088681dd24fda1ac0ece241ccdf907344 2015-10-01 13:31:24 ....A 567296 Virusshare.00196/Trojan-Spy.Win32.Zbot.ryqf-5227a7d2c76f84c1d11a786779fdebee1ab88a828965bc0e3547e365a0f71419 2015-10-01 13:47:04 ....A 705024 Virusshare.00196/Trojan-Spy.Win32.Zbot.rzgk-9ef3de00b9a8aae4f2840155722adf387264a73a67533e50509e5456dfd4b29c 2015-10-01 13:51:34 ....A 481280 Virusshare.00196/Trojan-Spy.Win32.Zbot.rzms-ea49d758810f543e3348a85bdb3e4a18a8b9b5ff82b6049a470d1a26cac638e3 2015-10-01 13:41:52 ....A 700416 Virusshare.00196/Trojan-Spy.Win32.Zbot.sbch-9c4257a08fc61ac9d9bb501c5d7d5bf5875ccefeda3622f449944470cc9743a6 2015-10-01 13:40:28 ....A 664576 Virusshare.00196/Trojan-Spy.Win32.Zbot.sbcq-561b5f9d228607253638466a9a5cc9d8ce632c14d6a23d2aba44250367a95900 2015-10-01 13:49:24 ....A 664576 Virusshare.00196/Trojan-Spy.Win32.Zbot.sbcq-f56568dc47d50185ab8caddb933a23c768dd379e15ef28764fbb16003464b235 2015-10-01 13:37:28 ....A 316928 Virusshare.00196/Trojan-Spy.Win32.Zbot.sbdm-70803670f0caaca07a42efcae201c37848df3029890facf72996161a73a372cc 2015-10-01 13:49:22 ....A 316928 Virusshare.00196/Trojan-Spy.Win32.Zbot.sbdm-c00820ffb45c1393dfbcd97b4c758f13625fa6132739ce8564dc144455408270 2015-10-01 13:40:06 ....A 64000 Virusshare.00196/Trojan-Spy.Win32.Zbot.sbea-3a94f2ff69708a8ecb1383a40fd22084b053ab4e410556a6c5bb84fc3ebe606c 2015-10-01 13:32:04 ....A 280576 Virusshare.00196/Trojan-Spy.Win32.Zbot.sbej-28a95c6324e3d21d11288fa0d8f9a34f5f86e59291b201d502a842d48794c80b 2015-10-01 13:32:02 ....A 280576 Virusshare.00196/Trojan-Spy.Win32.Zbot.sbej-96b5825ff0a0af4fef39845a306ca611c3eae543388e66912adfbef7878deba4 2015-10-01 13:52:04 ....A 752640 Virusshare.00196/Trojan-Spy.Win32.Zbot.sbfx-337d39d5d38ddf81dde64858bac5d8e9f6fef3d11b4891eb45b13d4b4b6aa788 2015-10-01 13:48:32 ....A 226304 Virusshare.00196/Trojan-Spy.Win32.Zbot.scrb-7f0c55c4173410e27bb167c5f6ed0f9d822da871d4e37e2a0c46255d2f7f595c 2015-10-01 13:43:02 ....A 322048 Virusshare.00196/Trojan-Spy.Win32.Zbot.sdbp-043bc8a6de788cd7e5c0684befb52a9bb2933e5b4763dc51bb384458a0288c56 2015-10-01 13:43:22 ....A 24306 Virusshare.00196/Trojan-Spy.Win32.Zbot.sdna-0ed2b2dabfc35f210a7d2714b5ef835a3c63cd81a8580c2f79a3256aed80d34e 2015-10-01 13:42:22 ....A 23712 Virusshare.00196/Trojan-Spy.Win32.Zbot.sgyo-2fc02eaadaf60f7795b27fa8195ad4206dac14cb84b9124b93c1ab2f9acf86c9 2015-10-01 13:48:44 ....A 58880 Virusshare.00196/Trojan-Spy.Win32.Zbot.sier-96d9503bd5a1fcced133ecedd57bfab851161edf88f42ad5040222fcea526705 2015-10-01 13:50:06 ....A 23150 Virusshare.00196/Trojan-Spy.Win32.Zbot.simd-4990a9e732b578140368166135e14ea96f7706190acadc1bf322e78a7667fb4c 2015-10-01 13:52:38 ....A 430080 Virusshare.00196/Trojan-Spy.Win32.Zbot.siza-51e6a56bb85e5175e064178296fd30d757dcafd756f4b4d14c7e5fe958aea789 2015-10-01 13:32:08 ....A 430592 Virusshare.00196/Trojan-Spy.Win32.Zbot.siza-c6bc556f5aea4faecbada2113efa3e6c09b440e72276e09ff1e603f0ccb199a1 2015-10-01 13:33:20 ....A 430592 Virusshare.00196/Trojan-Spy.Win32.Zbot.siza-d3cbad243edec5504bf45b7e8a2a7b201a1fb79f86ff0f3b52069a8077d54dc7 2015-10-01 13:51:30 ....A 1045504 Virusshare.00196/Trojan-Spy.Win32.Zbot.sjde-1eaa0855d4b2adb2ed2c75ffeac8f03ac784e4d4fd71c9e0a936c52feb1dd0fc 2015-10-01 13:47:50 ....A 860022 Virusshare.00196/Trojan-Spy.Win32.Zbot.sjqf-3bbdf01627b28d59da3eb8e0f43e574b30be593259f2308d60a89b89850d2c2c 2015-10-01 13:31:26 ....A 16208 Virusshare.00196/Trojan-Spy.Win32.Zbot.sjqo-a763cc247649786ba0501764e78a58806d4d1bc1502577d752229057d81bb3e3 2015-10-01 13:33:40 ....A 21168 Virusshare.00196/Trojan-Spy.Win32.Zbot.span-ad857074bbb6eeb66c1921665c9446d8b1e6f68cf3ee91c8c974d53d42f66a20 2015-10-01 13:53:16 ....A 17602 Virusshare.00196/Trojan-Spy.Win32.Zbot.svwk-bfe5944bb63d5ef9475b6b1804f7b7cffc4d2d00f905865ec6316a1cf14f0e61 2015-10-01 13:44:58 ....A 86016 Virusshare.00196/Trojan-Spy.Win32.Zbot.svza-066654709546c9045bb192cca7cd316ba1a188bd71eb8e05a284cfbcfe6a2612 2015-10-01 13:38:30 ....A 86016 Virusshare.00196/Trojan-Spy.Win32.Zbot.svza-34bba700f31accc62486c13962b667050ce741923a09265bd7c84663680e28cb 2015-10-01 13:47:22 ....A 86016 Virusshare.00196/Trojan-Spy.Win32.Zbot.svza-3bcf68d27d2eb4d0d572f3ff0518a042a2109195656f78b249dc9086768067ec 2015-10-01 13:36:14 ....A 19676 Virusshare.00196/Trojan-Spy.Win32.Zbot.swlr-e77c0ad9cfb443f66fd8114a4f15b653025da3a380e05f56495d6dcac6ea10bd 2015-10-01 13:50:18 ....A 318482 Virusshare.00196/Trojan-Spy.Win32.Zbot.sxmk-1b862bcd1ed61dc1da338a04e30c33b33cc3e9bf14f445bc3f6512de06c7ce0d 2015-10-01 13:34:02 ....A 26398 Virusshare.00196/Trojan-Spy.Win32.Zbot.tblo-e1e2c679f5f4b49c201d85440af468a20a7788efcf31b6d0c6820a2d9382e33f 2015-10-01 13:33:00 ....A 18618 Virusshare.00196/Trojan-Spy.Win32.Zbot.tcew-c9f67e6044178c6e24a587554e5c42852b8381d8019bbb30094c0415aa2c17f2 2015-10-01 13:41:20 ....A 282112 Virusshare.00196/Trojan-Spy.Win32.Zbot.tfvc-aa9a88f674104dd2833b04cb45d6b0af143d6adcb0d3b802e7ea26da2e088a5c 2015-10-01 13:35:04 ....A 237280 Virusshare.00196/Trojan-Spy.Win32.Zbot.tqpl-08be4fd60181e89a811c42363640373bf305500402d23759b3ef49fd2442eb9e 2015-10-01 13:33:50 ....A 627043 Virusshare.00196/Trojan-Spy.Win32.Zbot.vpxp-fb173aaf1e19ca56496b5173d1783bbc33bf8a6f37d026f9e6b80b76d6ebce57 2015-10-01 13:38:20 ....A 282112 Virusshare.00196/Trojan-Spy.Win32.Zbot.vrty-fd2f69e62a5625b54f22bd81037485dc5295e98ead8aa880180279a60d105e07 2015-10-01 13:44:52 ....A 237568 Virusshare.00196/Trojan-Spy.Win32.Zbot.vsbe-0e56e4ed00782ea156614b2a6fa90e3cdee309d4fdac26c696b35b99e8d1c754 2015-10-01 13:38:16 ....A 286720 Virusshare.00196/Trojan-Spy.Win32.Zbot.waie-0dd318f4274709e99c650aaac6a7bfa8a1259528fcf8e3cfb6a66d43469d812e 2015-10-01 13:43:26 ....A 286720 Virusshare.00196/Trojan-Spy.Win32.Zbot.waie-4685a49814c87bad0410299a470bb1ea64edcc9b8b6d767dfda5f95bb2d2f64a 2015-10-01 13:45:28 ....A 241816 Virusshare.00196/Trojan-Spy.Win32.Zbot.wngs-fdc1bd820221bce698be7d8a03d0393894ac9e1bc6582d69348e6f2c42ce7a36 2015-10-01 13:39:34 ....A 21146 Virusshare.00196/Trojan-Spy.Win32.Zbot.wpxk-29a442c5e66789f3a459243a7e78e779e7df6de60ca0332f82e8bf487eda98b2 2015-10-01 13:42:24 ....A 29751 Virusshare.00196/Trojan-Spy.Win32.Zbot.wqea-4881ec538955834d9158bb57232ffa7eeff4f0f729ca5ff80ccbffcd1d41a365 2015-10-01 13:43:58 ....A 585728 Virusshare.00196/Trojan-Spy.Win32.Zbot.wqea-bc495091e1643a798321d9abb0c5a8b9a44edecc20a7d1186091b3e9183ba6ac 2015-10-01 13:50:58 ....A 20796 Virusshare.00196/Trojan-Spy.Win32.Zbot.wqki-34da42abdc8594cbda547bb20a8abb6751aa43e5363414cf47881a071023f242 2015-10-01 13:49:56 ....A 19988 Virusshare.00196/Trojan-Spy.Win32.Zbot.wqki-df2b3227c5baf3b5ad29a88b73677f4dc0da03e06ef2ae06d64ceeb47216eecf 2015-10-01 13:40:12 ....A 107800 Virusshare.00196/Trojan-Spy.Win32.Zbot.wquv-d7ad54382056b212d5a48f643f0dd7d7458ed1e978b0b5b91c89c782af7d97d4 2015-10-01 13:40:36 ....A 207360 Virusshare.00196/Trojan-Spy.Win32.Zbot.wqvy-8c99c7df9b24eb019dc99da58daa095ecfc53fba819b2c176dd440d1368bc9be 2015-10-01 13:49:58 ....A 103482 Virusshare.00196/Trojan-Spy.Win32.Zbot.wsvk-6a11b34f58068be1c747fee045e3b17fd1e12d7c916232899da5c95800ce6154 2015-10-01 13:31:16 ....A 234496 Virusshare.00196/Trojan-Spy.Win32.Zbot.wsxy-0c1486649503a26713af798c1c179cc5f86e485afe90e88d72df42fdd7b1f415 2015-10-01 13:36:18 ....A 310200 Virusshare.00196/Trojan-Spy.Win32.Zbot.wtaq-d0d09526e402dc15884068af25700ee1016799c6d32d58e43b2d4437e6440e90 2015-10-01 13:43:32 ....A 21774 Virusshare.00196/Trojan-Spy.Win32.Zbot.wtgq-b6bebeee5688500823a73d0e1750a708db72bd67ab4efd574d4ff5201f715490 2015-10-01 13:53:24 ....A 21612 Virusshare.00196/Trojan-Spy.Win32.Zbot.wtgq-f423d8d19a06d6ac1594ec570b15298647581735b676c7c1a78d161aa9774981 2015-10-01 13:46:50 ....A 237568 Virusshare.00196/Trojan-Spy.Win32.Zbot.wvwm-42c24584e89b0b3e011c9a83ad9e8e933012292a77081bb5b2e49ac3c93e3c05 2015-10-01 13:50:30 ....A 477696 Virusshare.00196/Trojan-Spy.Win32.Zbot.xdyd-2678bc40612c63845a5d64fe0419d5af20f0dfb5a7929076781e52f17ff2c305 2015-10-01 13:31:30 ....A 168448 Virusshare.00196/Trojan-Spy.Win32.Zbot.ycfc-29fd033180873f2a051c88c962d009ff5531db72243d86cf92d22e8e3a25cd32 2015-10-01 13:31:22 ....A 176128 Virusshare.00196/Trojan-Spy.Win32.Zbot.yoar-15f34aa33bbe55a385714c85d5c1eee37f3216d3a80f48dd62bd69841e04291e 2015-10-01 13:38:26 ....A 184337 Virusshare.00196/Trojan-Spy.Win32.Zbot.yode-11a5234a652fd1ff147c5b798f25eba82e1521cce3c71a751224c61b5c39c181 2015-10-01 13:44:36 ....A 247296 Virusshare.00196/Trojan-Spy.Win32.Zbot.yuvt-e9581430b25e8aba4d98b12f436f4a79ab743a9a4cdfb11faefdbac3daea7256 2015-10-01 13:36:18 ....A 245248 Virusshare.00196/Trojan-Spy.Win32.Zbot.yuzx-db56aa704158e1189e25e1bbdf3762a0746a4cc5160e80063d4bdec209bd132c 2015-10-01 13:45:46 ....A 368696 Virusshare.00196/Trojan-Spy.Win32.Zbot.yvjc-f5001c35fea4873e9d333763dada6afc45f6dcb5fb8e2bf832034ad8099f6579 2015-10-01 13:46:04 ....A 266240 Virusshare.00196/Trojan-Spy.Win32.Zbot.yvlz-9e4251a6643ff751786ad96f1e4f95aa30ad57bfd9778c8aad7f0b9276e74423 2015-10-01 13:42:14 ....A 204800 Virusshare.00196/Trojan-Spy.Win32.Zbot.ywdz-e65f126d711698603b6fd2e6b74050f311c6664fa4cd52cd55cf6c156b147861 2015-10-01 13:34:30 ....A 277320 Virusshare.00196/Trojan-Spy.Win32.Zbot.ywhj-19dd0abd252ebf8eb3ce23db19e2c35b02301ea5f8a73b7339b7d794e3f4a4a3 2015-10-01 13:40:14 ....A 2111 Virusshare.00196/Trojan.Acad.Agent.a-972ad1109a9d41d57e26336063c4abfa45b975bb30cda3acc2300660fb8939aa 2015-10-01 13:49:34 ....A 1270 Virusshare.00196/Trojan.BAT.Agent.qv-759acb75be4062dad0934ec0a5c478a139914e31dfee4e9024ec72621da6b421 2015-10-01 13:51:56 ....A 2401 Virusshare.00196/Trojan.BAT.DelFiles.hb-15d1202c409f91f379fd1263bac4f47bbde86c50888a3fff83479166427e21fc 2015-10-01 13:32:34 ....A 1589 Virusshare.00196/Trojan.BAT.DelFiles.hb-d510a71e55395b78356f6bd41efaa141928aac1ca0ed102dbd3d4a1bfcd1c691 2015-10-01 13:52:48 ....A 1378 Virusshare.00196/Trojan.BAT.Delwin.v-26b4369fda9fdfaf8c4ec267dd2d32a72da1fab83deb72953cd6dcf8e25a7fd6 2015-10-01 13:46:00 ....A 8192 Virusshare.00196/Trojan.BAT.KillAV.ec-80f25555ac387c5ae7fbbbfe8f7fd10580bade6075d661fd0a90268a29ccef0b 2015-10-01 13:45:58 ....A 176128 Virusshare.00196/Trojan.BAT.KillAV.s-a1614a29b340027aa3aa02b9b24a272822c628495d237710d96bd59ce02d22e2 2015-10-01 13:40:48 ....A 245280 Virusshare.00196/Trojan.BAT.Miner.s-585cd830c73f8d2f3952dc36b8d47fe2f59eb1a8dc1c258db1dca86ab658ac94 2015-10-01 13:40:56 ....A 199 Virusshare.00196/Trojan.BAT.MouseDisable.b-c1339ef2f8fd7106d2a43465c7495d5c08e40e68114a0775dd0f33b31417e6f9 2015-10-01 13:36:10 ....A 102933 Virusshare.00196/Trojan.BAT.Qhost.abj-ee4623dc8755c1f2bacc716f97fdd7beba6f9bc827f3bcce38335a877b55ac8e 2015-10-01 13:40:10 ....A 102933 Virusshare.00196/Trojan.BAT.Qhost.abk-2492f28d9bf9a08c77843270d1e40ebbe44fedcc5ef113e5afff17ce9303dba8 2015-10-01 13:53:44 ....A 102875 Virusshare.00196/Trojan.BAT.Qhost.abk-262747d96dfbb03726d62b4a019b0ca6736171abb3097de3da044d74582e1cf6 2015-10-01 13:35:14 ....A 102881 Virusshare.00196/Trojan.BAT.Qhost.abk-48e3c6919598a9e4d0969d2499c90990c8902575298db7e9ea645fdb7670f46f 2015-10-01 13:51:38 ....A 102933 Virusshare.00196/Trojan.BAT.Qhost.abk-688dd546c37efdeeaddbe2456fa3ee4eb5c1ff6b9a9aaef0342ded0629dc95c1 2015-10-01 13:34:54 ....A 102881 Virusshare.00196/Trojan.BAT.Qhost.abk-90502bbe17d682e4b8da15a5a2252027fc4b2376e2d610bbeb37f3dd52c70d40 2015-10-01 13:42:54 ....A 102875 Virusshare.00196/Trojan.BAT.Qhost.abk-941936d1a23de5cd1cb7d1d843f34c8e28fdcd55a00a2ff552ff699b7994331b 2015-10-01 13:38:56 ....A 102935 Virusshare.00196/Trojan.BAT.Qhost.abk-97291837f23fd1645fc2fbdf2f08bb6f8471caa5166dc4f11969d358927772b6 2015-10-01 13:50:30 ....A 102954 Virusshare.00196/Trojan.BAT.Qhost.abm-03f3bb8824a589c9802ca0565ac73b05e0d277764af6d11570c8fb091a76a9d2 2015-10-01 13:47:56 ....A 153287 Virusshare.00196/Trojan.BAT.Qhost.abm-04be34a6e79c185b3e7562c2bda699f51d4e98a9e1328d7c7cd01dae103023a4 2015-10-01 13:49:14 ....A 101618 Virusshare.00196/Trojan.BAT.Qhost.abm-24976ce7501aa3119b486ea47dc5ce9fd1299b4225d8cf9de02c026b5a049c50 2015-10-01 13:38:44 ....A 102972 Virusshare.00196/Trojan.BAT.Qhost.abm-81e9e0044ce528a0f7d0b26c3840568d8cf5635c3cf72c52b36cfd2d69b8baca 2015-10-01 13:49:32 ....A 102972 Virusshare.00196/Trojan.BAT.Qhost.abm-c3b9bf9950b523f41f3816117a32ae6afc97a85758e099e75003502288d4d5a9 2015-10-01 13:33:46 ....A 101624 Virusshare.00196/Trojan.BAT.Qhost.abm-d1ccf69957979edf2811c5eeabe508a0a385a102fc59e5a808375fd217f76492 2015-10-01 13:41:34 ....A 102960 Virusshare.00196/Trojan.BAT.Qhost.abm-f00ef3c37ee71a58bed5af2fdbd3265703097f473d462f412677c7286c0ce886 2015-10-01 13:48:04 ....A 93276 Virusshare.00196/Trojan.BAT.Qhost.rk-15ca361bb2074db1e5cfe794e7c275b4c3a4165714827a35235e6ea10439047b 2015-10-01 13:45:58 ....A 80468 Virusshare.00196/Trojan.BAT.Qhost.rk-4e39f024830b3267856f5e3f84f0b822c867dd963b83dc91a3435142a69d8a8b 2015-10-01 13:36:22 ....A 93276 Virusshare.00196/Trojan.BAT.Qhost.rk-743be698bb8c8b0d86438a701510d751b5d0c5db3ab92a498ba9a897c5660d2a 2015-10-01 13:34:56 ....A 93282 Virusshare.00196/Trojan.BAT.Qhost.rk-dbc09d65d31c3019583bbccf5db81dba8892c2c93c7665e89b96a78f5d405f3f 2015-10-01 13:32:12 ....A 102986 Virusshare.00196/Trojan.BAT.Qhost.sy-244dc005303609b0fbc212d850a42facc9b7ec8e3872969b6769393764a25e5f 2015-10-01 13:50:14 ....A 103068 Virusshare.00196/Trojan.BAT.Qhost.sy-28d43728b25acc8615eebdfe0ec3e1305fe966faf7d6d52e552aa18ccaf61938 2015-10-01 13:53:12 ....A 103068 Virusshare.00196/Trojan.BAT.Qhost.sy-583412b5133978841f1517e065da4a8d0bdf1f1761cd7a2f0e9c9bba19c2f774 2015-10-01 13:44:18 ....A 103066 Virusshare.00196/Trojan.BAT.Qhost.sy-8bfe91c68215eec6f5d8a1fda6aff845e55cd6ab203895dea575b2520f0953a8 2015-10-01 13:41:46 ....A 103062 Virusshare.00196/Trojan.BAT.Qhost.sy-9f26a45117754b697ca4abb3443f3d41de103b4ee40c73f0ad528b0fb30fcb6a 2015-10-01 13:35:34 ....A 103068 Virusshare.00196/Trojan.BAT.Qhost.sy-dad75aabf4600902f88ccbc0e7fc956ef392533015525de3c6e00a28eed13612 2015-10-01 13:39:28 ....A 103151 Virusshare.00196/Trojan.BAT.Qhost.sz-08531c3f4ed3c437e2fe3353c92d77bbf4269ee30ff25c37ff0cd4b06b863adf 2015-10-01 13:35:42 ....A 102982 Virusshare.00196/Trojan.BAT.Qhost.sz-0979c3e0d124d73c18e7e67a505c525522c32b29af00b9c76114cdc1131d7e97 2015-10-01 13:44:48 ....A 102976 Virusshare.00196/Trojan.BAT.Qhost.sz-20a5a18b67b7a39725d4e6da251d979e2e01b4d3d55e2faa16c437f70f2296a9 2015-10-01 13:44:12 ....A 103005 Virusshare.00196/Trojan.BAT.Qhost.sz-21a4c89ad3f4d15c75b8e55a2ccdc41a4d3382583c972e07c4604a8702b8a18e 2015-10-01 13:46:24 ....A 103077 Virusshare.00196/Trojan.BAT.Qhost.sz-31134349915e94bd285e328c93308576c423c152090bf0393f0ccf2b0ac98665 2015-10-01 13:36:24 ....A 119415 Virusshare.00196/Trojan.BAT.Qhost.sz-3993b18c004bde8a67e8f49c514d7dc27e7f5c5d490c3460c466ef0374be6e90 2015-10-01 13:43:24 ....A 103085 Virusshare.00196/Trojan.BAT.Qhost.sz-3afdea38c1871ff11da51e38fcd338bbfcee1ba87bf81f7fc74e5da3af546320 2015-10-01 13:33:44 ....A 119412 Virusshare.00196/Trojan.BAT.Qhost.sz-3e10d1b599b0a5450c5f3d60aa944b541c28ff38075aa85d1eb7697faa018f69 2015-10-01 13:40:30 ....A 103157 Virusshare.00196/Trojan.BAT.Qhost.sz-4a60d6b86c50d64b2559ab1a85261ff965b81a2bdd7ce9e07bc4bfc4eeb889e1 2015-10-01 13:42:22 ....A 103151 Virusshare.00196/Trojan.BAT.Qhost.sz-574df364f909031b6b3292ebc2226765fa94ede1b0a4ba87547cc26216339c47 2015-10-01 13:42:00 ....A 103084 Virusshare.00196/Trojan.BAT.Qhost.sz-62d5386d377e332e5a28fe120cb2c151f5c8f3e6a5e17f5f1fe9c5bd24b3dcaf 2015-10-01 13:50:04 ....A 103071 Virusshare.00196/Trojan.BAT.Qhost.sz-695e4fdc0dbe97e38cdd8b6f24b47fbce9299e04ed992b1608ecad15816104ba 2015-10-01 13:41:48 ....A 103206 Virusshare.00196/Trojan.BAT.Qhost.sz-6a8b07cebee7f2ebf01cea55fffac1219a28849dffd5432000935c0105aafc9b 2015-10-01 13:39:04 ....A 119415 Virusshare.00196/Trojan.BAT.Qhost.sz-6d063423a72217f58a65491277a58485350e1aef57e11517a8e9f9bd84e1f945 2015-10-01 13:47:24 ....A 119440 Virusshare.00196/Trojan.BAT.Qhost.sz-720cd32a6e8ed575a6edc15f1c0655527a8274dc64b32962def6265526a8b242 2015-10-01 13:42:12 ....A 103208 Virusshare.00196/Trojan.BAT.Qhost.sz-74e84cf617c37fa61f9d5e1db7f689c390ca16b1edfbff85ef06b7fd78cd7908 2015-10-01 13:39:50 ....A 103212 Virusshare.00196/Trojan.BAT.Qhost.sz-89a85be25b2205cc33857e2a77d54d831838c2fa6c0a4845f5ece3c52b9cc01f 2015-10-01 13:50:48 ....A 103151 Virusshare.00196/Trojan.BAT.Qhost.sz-a5eca630ff87d024b7bacad1c10b4ccc92bb50b0a806ce4f6ab378c6d8c2d56a 2015-10-01 13:37:30 ....A 154898 Virusshare.00196/Trojan.BAT.Qhost.sz-af1437ea77d109ee96fbfcf21ec9fd44f83f32ed99d2012a274936edafcf9589 2015-10-01 13:40:14 ....A 103083 Virusshare.00196/Trojan.BAT.Qhost.sz-b10011cc5984d2e18726e883759f3915e7874afe928b78058e1b2fcf678b6b84 2015-10-01 13:37:28 ....A 115249 Virusshare.00196/Trojan.BAT.Qhost.sz-b1108eb406981552709cdf9cc57bbfc9984004482bdcd5243742eef924617e44 2015-10-01 13:34:04 ....A 103212 Virusshare.00196/Trojan.BAT.Qhost.sz-b96a6f9a108bbfec44c433433b4540be09b48c2d1342470bde04c63777d714e3 2015-10-01 13:35:44 ....A 103077 Virusshare.00196/Trojan.BAT.Qhost.sz-b9c89c4eaca7adc79a370111f0a711f6c77581da8f29a005a198cfb74203c399 2015-10-01 13:42:48 ....A 119440 Virusshare.00196/Trojan.BAT.Qhost.sz-c667d8c385f2c121ac7f1729a68da4637963bf53a3b974506ca7681516d70294 2015-10-01 13:47:54 ....A 119409 Virusshare.00196/Trojan.BAT.Qhost.sz-cf4070246a11f465ca5301f5a7c553e95eb90e76a471f7beadabf671e4d335ed 2015-10-01 13:36:54 ....A 103085 Virusshare.00196/Trojan.BAT.Qhost.sz-d28d556b5d0fa980634f003362c04534defada821708ee84658f48edcf3074f9 2015-10-01 13:46:52 ....A 103078 Virusshare.00196/Trojan.BAT.Qhost.sz-db98eceb5f90bb54a6b4873e7a1b99aac6507d2cc8d82a326c664b340e2b0691 2015-10-01 13:52:42 ....A 119415 Virusshare.00196/Trojan.BAT.Qhost.sz-f02c41bb2121692a3da76c56bf8140950ca782ff5f3ea57f6a8a79447ff85d84 2015-10-01 13:44:42 ....A 108708 Virusshare.00196/Trojan.BAT.Qhost.ta-954db60d257347332d25940d71ae604fc61cef3c20307fbec2df2516b92ec9e5 2015-10-01 13:40:30 ....A 198077 Virusshare.00196/Trojan.BAT.Qhost.tn-1eaf165aa6aa1e5388623f3bafffcbeb4d1586b2da8f5d50a63c5b84162f2da5 2015-10-01 13:49:30 ....A 124792 Virusshare.00196/Trojan.BAT.Qhost.tn-27cf36ea9bc78483de27f0f59c21acfb09a6e1ac9c25f4823dbd2dd913517f11 2015-10-01 13:35:02 ....A 124798 Virusshare.00196/Trojan.BAT.Qhost.tn-6ec3fe2ee65f5dd75c9a9830e3be8a9e737ffb031ca66fcd3a1865032bfe5f49 2015-10-01 13:42:06 ....A 124798 Virusshare.00196/Trojan.BAT.Qhost.tn-83badec0106c8bf5623b14e229d5f6ab34c94eb29ee9eb8ddc8251c0ff4ec86b 2015-10-01 13:52:48 ....A 124796 Virusshare.00196/Trojan.BAT.Qhost.tn-87f3c29d46ea405e553fbe939664a22070e59c1b6dc7490cca3b53c317441e05 2015-10-01 13:42:14 ....A 124796 Virusshare.00196/Trojan.BAT.Qhost.tn-af3e6f16bbe5186316f23ac3a870eadc3ef70d87a95a24d81548596ddc8ee703 2015-10-01 13:53:16 ....A 124790 Virusshare.00196/Trojan.BAT.Qhost.tn-b886f411c97347e7d93f39874ccd0ac6b84609da83c512e48e412231f1fb9374 2015-10-01 13:34:48 ....A 124790 Virusshare.00196/Trojan.BAT.Qhost.tn-e491d479e4db431224f9a5158fcb2e81f9329dc0c5b9499b100dd53b0ee8b8be 2015-10-01 13:52:44 ....A 101487 Virusshare.00196/Trojan.BAT.Qhost.uu-5505b52469eed5e00c91fb2f1472a2636c468cb1147d3c48b40f428ae931762b 2015-10-01 13:52:28 ....A 101393 Virusshare.00196/Trojan.BAT.Qhost.uu-d9807e61f5cf6b3cc2058cf48236709c52650023188f8b4dde125cadfac9ca9b 2015-10-01 13:41:48 ....A 93474 Virusshare.00196/Trojan.BAT.Qhost.uy-2a5ec4e337c590e4c523737418c7c98902007c8fb2c49455a8c2b21a3098feea 2015-10-01 13:44:26 ....A 101363 Virusshare.00196/Trojan.BAT.Qhost.vs-baf727ead68128ac0cf0052cbecd37355b95d1310694ff5859eb035d4614c5a6 2015-10-01 13:35:50 ....A 101369 Virusshare.00196/Trojan.BAT.Qhost.vs-ccdd1210ab558ca25a303a776f88962f373ee83b67e338094e66581513220186 2015-10-01 13:38:16 ....A 101547 Virusshare.00196/Trojan.BAT.Qhost.vt-00a67e6225bdd4f1649c85a90a8ac7c7d030644fc95cc1e6b14e9f7b532caf45 2015-10-01 13:45:32 ....A 101426 Virusshare.00196/Trojan.BAT.Qhost.vt-158882d5f41734c2bdf8462529c95479a19fc086e9c54eff320a700cd2310ec9 2015-10-01 13:32:56 ....A 101577 Virusshare.00196/Trojan.BAT.Qhost.vt-1e47cbf900232331cdc8af678a0c5fb73f3abbf799202c4c1982350e0fde6de6 2015-10-01 13:41:40 ....A 101489 Virusshare.00196/Trojan.BAT.Qhost.vt-2101a3f074e071efedb0f6bd2b4de207e67194d12ed74ae2eb3d831ba73408f8 2015-10-01 13:50:36 ....A 103017 Virusshare.00196/Trojan.BAT.Qhost.vt-2387d35a61c95ee5cc05a77cafd8cf17eb88c817a2eba499402e8cd63b21862f 2015-10-01 13:50:06 ....A 101558 Virusshare.00196/Trojan.BAT.Qhost.vt-28ec9a6a7109e339e82003e4b953369f44b1a16005cff7576de9e05911c99381 2015-10-01 13:39:04 ....A 101519 Virusshare.00196/Trojan.BAT.Qhost.vt-2e3c678a7b4cd46787b3c5cda7a5f595c52f013e8370875d49dfcef0b2e99d25 2015-10-01 13:37:36 ....A 101577 Virusshare.00196/Trojan.BAT.Qhost.vt-36fba02bebc4113183695ce19b21be579b982c6fec52c3a47536b319ec952a82 2015-10-01 13:50:46 ....A 102892 Virusshare.00196/Trojan.BAT.Qhost.vt-588f180dc1e0dc22fabe19f9d48a814de18eee282d54be65adf4a28f11bb0ba8 2015-10-01 13:42:16 ....A 101577 Virusshare.00196/Trojan.BAT.Qhost.vt-5c2e87ed795ce64e1ffa98c80a4be18ffa784b74d2ff268b9c9581e5055f9df4 2015-10-01 13:43:06 ....A 101481 Virusshare.00196/Trojan.BAT.Qhost.vt-7b7703ebcbfc02d7974454c861ba265cfdf16a0cb8b5451be6a0b42e9f3c6d8a 2015-10-01 13:39:44 ....A 102943 Virusshare.00196/Trojan.BAT.Qhost.vt-7f70769df23a9d65f4d386535a7999298b0e0b09116fd11366db4cbdb45e44d6 2015-10-01 13:33:58 ....A 102994 Virusshare.00196/Trojan.BAT.Qhost.vt-8173d21ab48868ec6019917f499cc93cb572808942a62462dcdab4e829d06af5 2015-10-01 13:33:58 ....A 101489 Virusshare.00196/Trojan.BAT.Qhost.vt-83e8b07dc2d6af86f5f65157957a958a5c5fcb73bb62e10835573d5602f43714 2015-10-01 13:42:42 ....A 101525 Virusshare.00196/Trojan.BAT.Qhost.vt-8bab55d5eabc80755e0f982273517785915e30d9c408b10a819ea2faa525a716 2015-10-01 13:38:22 ....A 101523 Virusshare.00196/Trojan.BAT.Qhost.vt-a60d9beae1ac7cd6b4097a83b05e456a0c029f4c46f70ca2313e9389a1c12f8e 2015-10-01 13:37:40 ....A 102950 Virusshare.00196/Trojan.BAT.Qhost.vt-bf78eb74982de20e06d17f083251542d4a95ad98edde44b3fadce215a713a7f5 2015-10-01 13:35:34 ....A 102992 Virusshare.00196/Trojan.BAT.Qhost.vt-c236beefbad9a77a33cb789defe6e23bbd59760e08e54c43243570390a34e2ea 2015-10-01 13:37:06 ....A 102945 Virusshare.00196/Trojan.BAT.Qhost.vt-dee14407ffe6bf229fae5491bd4f1c53f63d4226d46c01cf934c0d1e0534f08b 2015-10-01 13:40:26 ....A 101535 Virusshare.00196/Trojan.BAT.Qhost.vt-fcc87d2847f7c38718711b70c91327e620c599f7e5e03958c48c6dbccba8232c 2015-10-01 13:48:58 ....A 150096 Virusshare.00196/Trojan.BAT.Qhost.we-41ffc0bfba2267c8bfea3c7abdf8c35880ce33abfaa2917ea0bdd686f45a0bb6 2015-10-01 13:47:16 ....A 150054 Virusshare.00196/Trojan.BAT.Qhost.we-7eb942725f84f8b4ada315c79441611204eca24986f818b40782fd71110c42cb 2015-10-01 13:47:14 ....A 90061 Virusshare.00196/Trojan.BAT.Qhost.yb-24c01d03a200547a98ee7d5ac6d7bd8993ae7007d9a64a8352f1c54d554fbb66 2015-10-01 13:48:44 ....A 81712 Virusshare.00196/Trojan.BAT.Qhost.yb-27206f7fa45dd57c5eafe0d8d0da42df9dfed1a57189724782669f733339d43e 2015-10-01 13:44:00 ....A 81710 Virusshare.00196/Trojan.BAT.Qhost.yb-2aa6af2d41ded035379cf50bc7fe3532c9a991d2c76e11d6a3ad11040caf8170 2015-10-01 13:53:16 ....A 90067 Virusshare.00196/Trojan.BAT.Qhost.yb-2e5a893ea8815a65e9c057f17c6d95cecbe1dd93760f3ddef6c800a962af496f 2015-10-01 13:40:30 ....A 81710 Virusshare.00196/Trojan.BAT.Qhost.yb-39965b59180a100893d94961f1f51712711b5b947d0ed89e5f1d86f7c5bc34b5 2015-10-01 13:53:16 ....A 86282 Virusshare.00196/Trojan.BAT.Qhost.yb-68b53f2d5b7db6796906b083c28a087add83b6f5e554aaa6217c046ed43c7ca1 2015-10-01 13:52:34 ....A 90427 Virusshare.00196/Trojan.BAT.Qhost.yb-948f817a1a17521257b339e16d6be3abb536f4f9589f39ec615c383ec0f4af39 2015-10-01 13:42:42 ....A 81765 Virusshare.00196/Trojan.BAT.Qhost.yb-b77f799770dae781f55304c9137eb24574c3ddfe5165a18e6f0df0eed3cba26c 2015-10-01 13:49:58 ....A 93280 Virusshare.00196/Trojan.BAT.Qhost.yb-d68a2141ae4a76a3fec44dad703872c75f37d593aeac0f3da0e6e376f67aab49 2015-10-01 13:43:02 ....A 90419 Virusshare.00196/Trojan.BAT.Qhost.yb-e8e542eaa2d266c817d64c6b1c6e4ea9f5bc584fd25f65426bbc0b30806c7332 2015-10-01 13:45:10 ....A 202752 Virusshare.00196/Trojan.BAT.StartPage.cz-ffcbd6fca2d4fe5c0a4a317d328a7e2f36a48a11e14a6884e4e870a50a89e27d 2015-10-01 13:44:50 ....A 36352 Virusshare.00196/Trojan.BAT.TimeReset.f-1e5ccc059a3290a8174880f837c077eb5eebd229965ac4b1433b2cfe0ecdc215 2015-10-01 13:48:50 ....A 175188 Virusshare.00196/Trojan.BAT.VKhost.es-8fa367c8ce3cb379ccba66af54d456cdf7f124d34cc1bae3e4dddd02515e8453 2015-10-01 13:39:14 ....A 4496 Virusshare.00196/Trojan.DOS.Agent.l-6ba92362748dfbd0da31ed6c1b4aaa5bceb954356d22904625aeee06d59a720a 2015-10-01 13:41:08 ....A 5601 Virusshare.00196/Trojan.DOS.DelAll.a-09d585ee4399d80beea7b111095df710edfbf5af1bb458159ec9f087aee05250 2015-10-01 13:31:48 ....A 30279 Virusshare.00196/Trojan.HTML.IFrame.ca-8c5ab6ca3638551b9d7956ba92dcecf807de7ae36413d175101d4462041fa56b 2015-10-01 13:46:44 ....A 12315 Virusshare.00196/Trojan.HTML.IFrame.ca-e3bfa35f288c14aa29a97d28c7ddaecab9d09dfb4db3f2c58cafa46f4de0f6da 2015-10-01 13:32:00 ....A 21223 Virusshare.00196/Trojan.HTML.IFrame.dh-06bcfdbaeeb667cb099d9cb9c4d01613bb870fc9ea76f0e6d0a7e45719c08b14 2015-10-01 13:32:28 ....A 30198 Virusshare.00196/Trojan.HTML.IFrame.dh-0d554e3581a04bb4d206106fdceee5e6ce55fb0f92fe5214323bc0c17241039d 2015-10-01 13:39:34 ....A 46092 Virusshare.00196/Trojan.HTML.IFrame.dh-7045b8be22689ed8b9daacc2aad3f6ca811e540deff1a8cb6ee47b3687b45456 2015-10-01 13:34:18 ....A 32078 Virusshare.00196/Trojan.HTML.IFrame.dh-968e158e975b8bbb0cd561c243bc094aeca82718b21d224ef068f134c30e4b2a 2015-10-01 13:32:04 ....A 94140 Virusshare.00196/Trojan.HTML.IFrame.dh-c926ed50bf73bf0fd4787fc7bef4998d2b92f4aa956d5174d3d3f864f4cb92c9 2015-10-01 13:39:48 ....A 18360 Virusshare.00196/Trojan.HTML.IFrame.dh-f3cf47a9494d7a5463be116f90b8a3e84e6f377645e47e5fb6ef33f596902dbe 2015-10-01 13:38:22 ....A 71007 Virusshare.00196/Trojan.HTML.IFrame.gh-ab781625e65343b875b3b9a7ad61eadb3a96b32361f585e02193eb8d2549e719 2015-10-01 13:32:24 ....A 3747 Virusshare.00196/Trojan.HTML.IFrame.gh-f2cfe531d3c24c5d9ff3585cdca15a7908ca8cabae0ca144e216e6248bd65b88 2015-10-01 13:31:36 ....A 7082 Virusshare.00196/Trojan.HTML.Redirector.bx-d7b22a3e2ceb4449847dce110a1a42ca148a89917ae4dc858cf09ff6a49b963f 2015-10-01 13:35:06 ....A 751 Virusshare.00196/Trojan.HTML.Redirector.cn-81e939fd35f3f575b9f35691d6a2ad7f308865f02f6dac9fd372eb83d1d75b58 2015-10-01 13:46:46 ....A 628 Virusshare.00196/Trojan.HTML.Redirector.cn-b9312cef064afa1556270cef36054ab26029e8698de48a4f25b4e1222dc47805 2015-10-01 13:31:26 ....A 13296 Virusshare.00196/Trojan.HTML.Redirector.cv-011578de82963b58ef0ee2194dc297ad2253f0af5c4611549a4a27ad6d00c5b4 2015-10-01 13:36:44 ....A 16476 Virusshare.00196/Trojan.HTML.Redirector.cv-1af0d229cf9de57df7262fe39c80eacbff164dd44143504c9e78dc64c80f2a1c 2015-10-01 13:31:50 ....A 18675 Virusshare.00196/Trojan.HTML.Redirector.cv-1dcad128f5159f7d937655a4ee5b50749e8b7a1c436b51622fb3dda92ffb51b9 2015-10-01 13:42:42 ....A 32971 Virusshare.00196/Trojan.HTML.Redirector.cv-6cf9bae187981c47e7fc1cf00a8d1b9e87021c92690ce315308fba855b776c5d 2015-10-01 13:43:40 ....A 72724 Virusshare.00196/Trojan.HTML.Redirector.cv-707f0c924c1980d8c55e9618b5d31136a72c2ebf99cafbd06e2cb24c499b45b8 2015-10-01 13:31:40 ....A 2194 Virusshare.00196/Trojan.HTML.Redirector.cv-9bca9ba3b99fc32c9b7f9ee373dcfdd274ea2c18562e09d44b1f8d5ce94b59e8 2015-10-01 13:50:36 ....A 6905 Virusshare.00196/Trojan.HTML.Redirector.cv-9ea6e6d50be89a21658f0bbcaaefa5603d2428c7cfc1975409bfe474cbc3a0d3 2015-10-01 13:32:16 ....A 48442 Virusshare.00196/Trojan.HTML.Redirector.cv-be0a1984d68d08b54a8c2c145617bcda872a1c7db1c11eb3d6436fcbfe99f199 2015-10-01 13:31:44 ....A 24858 Virusshare.00196/Trojan.HTML.Redirector.cv-c022bcb1802d1e42236dc39ae6809c644a1e0b2d0826820becd3143d7f42897d 2015-10-01 13:33:18 ....A 13542 Virusshare.00196/Trojan.HTML.Redirector.cv-c9cd52aae87a031208f29dfda47509d5b3ff7f407616c9b8a238ae5b3e41b08f 2015-10-01 13:31:24 ....A 31494 Virusshare.00196/Trojan.HTML.Redirector.cv-f7b54de0e3d667662c92c48efce5c26f29b33ede247dd40045b4e4fd803939f0 2015-10-01 13:45:00 ....A 3327 Virusshare.00196/Trojan.JS.AdInject.a-81d67ee6e21e4c5977947f4c0c3aa21139ba0f58f2788044250d94090c02a9f1 2015-10-01 13:52:04 ....A 2986 Virusshare.00196/Trojan.JS.Agent.bkq-a3a1d4d8f450008d6ce2c71344dff7d08af44a333bdaba740d7606b003f1d6b6 2015-10-01 13:52:40 ....A 13516 Virusshare.00196/Trojan.JS.Agent.bpb-1d88b882474c151cfd9ed25b63ab324aba9bac012ccc6c724f745369247b54dc 2015-10-01 13:50:44 ....A 13606 Virusshare.00196/Trojan.JS.Agent.bpb-23713b91a35092d773ecf9fef3fea455644e69d9cdce8e7695bb7a73f9bb1b1e 2015-10-01 13:48:12 ....A 6958 Virusshare.00196/Trojan.JS.Agent.bpb-2489581b9c0c45a253911a7b65c72ffb2dd9b49e649b8541057c04fa26c78f0f 2015-10-01 13:37:38 ....A 25576 Virusshare.00196/Trojan.JS.Agent.bpb-272843925451aa1c0152a3f1d31c3c3ee0bbcd8b558968eed01e413e98fac229 2015-10-01 13:32:48 ....A 27948 Virusshare.00196/Trojan.JS.Agent.bpb-2bf0b0756939d1cd04495b29bed8e5fc2ea658de15090d4aaf04be77a1a713ba 2015-10-01 13:49:58 ....A 13840 Virusshare.00196/Trojan.JS.Agent.bpb-337dc30c1803d6882a30dfde297aff3e867f439f816afde686cfa4a0ee12c818 2015-10-01 13:44:14 ....A 13529 Virusshare.00196/Trojan.JS.Agent.bpb-6806924099e9da695b97aafb358321549b3944a2c3b9ca0e60e5665898036ae3 2015-10-01 13:44:34 ....A 26654 Virusshare.00196/Trojan.JS.Agent.bpb-7ade60be8a67ddfc37d015d87f880276ca0f487e88492aadce556d18fcf053a1 2015-10-01 13:49:16 ....A 7984 Virusshare.00196/Trojan.JS.Agent.bpb-848465a036ff49bd0b2d380233c3714029a049b849355e5d7907ef638940aa2a 2015-10-01 13:43:02 ....A 13614 Virusshare.00196/Trojan.JS.Agent.bpb-b49c23d987a0931c7fdc9213c3b4ad2a110f29001c369a858755446f7845ab6f 2015-10-01 13:41:46 ....A 33099 Virusshare.00196/Trojan.JS.Agent.bpb-e70edfd4f00a766e7a25d7e3f7b4c0bd55ae62b9efd26f5bdf5568130c023e1b 2015-10-01 13:38:24 ....A 30943 Virusshare.00196/Trojan.JS.Agent.bpb-efd3bdba56c9a3cf4f73f416a9bc832c91e8fb032816ac0b113a104327b6649c 2015-10-01 13:47:56 ....A 27979 Virusshare.00196/Trojan.JS.Agent.bpb-fd6632f71e9b3666fe4cd8790e3dc06a9fbbbe3ed22341740c5808e20685731a 2015-10-01 13:33:14 ....A 95 Virusshare.00196/Trojan.JS.Agent.brx-0038361fcbf41fb70b4cf7f0874cb43f3aed54c235e34d557aa5852f1a59a9de 2015-10-01 13:45:00 ....A 68843 Virusshare.00196/Trojan.JS.Agent.brx-094e92d571ea8141302fc9c12b143f78b0464950445c9a34bcb14dc3ad54755b 2015-10-01 13:46:32 ....A 5210 Virusshare.00196/Trojan.JS.Agent.brx-4074eef907b517b39969eca1c769d2e3616903d78c97ff06c7979e9ca0d76a50 2015-10-01 13:51:12 ....A 3601 Virusshare.00196/Trojan.JS.Agent.brx-426d73572930807271b7e0c53bf6ef6723c4aed6dac57e087e45b2fb66f21277 2015-10-01 13:49:28 ....A 3496 Virusshare.00196/Trojan.JS.Agent.brx-556175959ec67683e7cdd1ab17629252be45c49b0a3a232844b82da06285d07f 2015-10-01 13:39:02 ....A 1343 Virusshare.00196/Trojan.JS.Agent.brx-7a5cdbf7b9ad218d532e624ff2f0d53ac4b5c6565d48704bdd3ffbc03db66a9b 2015-10-01 13:43:38 ....A 7746 Virusshare.00196/Trojan.JS.Agent.brx-7dd865d84e8f7cf973c412836d1a4dcd3cf8f49b9da269a31a1355ce83f31cb5 2015-10-01 13:32:30 ....A 95 Virusshare.00196/Trojan.JS.Agent.brx-8be707963c63a9c56222d00b97aa7422ff2909811fa8a94e7e87ce9b8a8068f8 2015-10-01 13:31:36 ....A 3974 Virusshare.00196/Trojan.JS.Agent.brx-8dddea98127786b1b3903a245c9300b0950292307d7fe145b1f48f0830817789 2015-10-01 13:31:18 ....A 217 Virusshare.00196/Trojan.JS.Agent.brx-9d006218caf7cc0059c0e426699cd3f3bca8189c08616a1481286929e0898685 2015-10-01 13:31:20 ....A 12024 Virusshare.00196/Trojan.JS.Agent.brx-bc4f08384c45dd1ea3ba3e3beafd3b8b86be5e7fea76444dcbb93d1bba3a8038 2015-10-01 13:32:48 ....A 42263 Virusshare.00196/Trojan.JS.Agent.brx-dec7acb9495a9ed76c4c3f52c46471c64ef1795190bbf26f685122037ccf8379 2015-10-01 13:31:22 ....A 154 Virusshare.00196/Trojan.JS.Agent.brx-e0915930803724c5c02f14a89837d84ca074d589b9f88c06accdc46e5332474f 2015-10-01 13:48:52 ....A 1407 Virusshare.00196/Trojan.JS.Agent.brx-e59da34c312806ab40ee22acb574354adda18351e67d5b32dde98d88cb21e33f 2015-10-01 13:44:06 ....A 3003 Virusshare.00196/Trojan.JS.Agent.brx-fa8db48e094fbf96e1943ae3de4d50c01c19c1a2d78823782ff18ce8eea7cc68 2015-10-01 13:40:54 ....A 1149 Virusshare.00196/Trojan.JS.Agent.btr-0106857be6c7ed3f90e3b63ee9e78de76ac15c819faf32a37ee8d8bda619b626 2015-10-01 13:36:52 ....A 2710 Virusshare.00196/Trojan.JS.Agent.btr-01074a234d729798e9e55ba01b5caf5b098aa4a0530356bea00df58e583a02c7 2015-10-01 13:37:24 ....A 31341 Virusshare.00196/Trojan.JS.Agent.btr-01c1af6d723fbe1963cfee2e2e83cdd89990a711817c78b220a2d864517a6157 2015-10-01 13:32:34 ....A 31641 Virusshare.00196/Trojan.JS.Agent.btr-02699072ea045852194177108ca8fa960b658fe2a4b12e3414c8a29ab98ef774 2015-10-01 13:40:48 ....A 31736 Virusshare.00196/Trojan.JS.Agent.btr-05ce9da3a253e420f70637a9a73cee5c6a5bcd8b3200d95e935defa931856dad 2015-10-01 13:50:12 ....A 798 Virusshare.00196/Trojan.JS.Agent.btr-07ffede078fe08c89751e13bfc8a48bf1a94e7e0b156a9afc13196b3dd1d255d 2015-10-01 13:34:52 ....A 31605 Virusshare.00196/Trojan.JS.Agent.btr-0d2e1010795d44a6696a143ab939229619b29c4f691208b646f34ee4f86cbde2 2015-10-01 13:46:20 ....A 20798 Virusshare.00196/Trojan.JS.Agent.btr-0ddcb76d4b65ed27cc9169170334c79a13d3a6345dbf488beb7faf843b559e28 2015-10-01 13:31:36 ....A 800 Virusshare.00196/Trojan.JS.Agent.btr-0fdf231c873c176ae9b4656b15862f4b33ca1e5729ee85051c48f0519ae368a7 2015-10-01 13:48:46 ....A 3285 Virusshare.00196/Trojan.JS.Agent.btr-13f1bace54705838f89ffd7306ff7a7f23265b90f196ff716daad106bf3eeeff 2015-10-01 13:31:34 ....A 14725 Virusshare.00196/Trojan.JS.Agent.btr-175a443565a9796f72535ed30fde352cf975bfc086431c108a2bf358cb501008 2015-10-01 13:48:30 ....A 37686 Virusshare.00196/Trojan.JS.Agent.btr-207cabe57323a886353594bb6ce56d662b09bba193326b98522aee694b0a9643 2015-10-01 13:43:06 ....A 853 Virusshare.00196/Trojan.JS.Agent.btr-220439eae880a1605fd0566f8e6c25786446b63bbf3b5e985ddeeefeb6e66064 2015-10-01 13:40:54 ....A 2211 Virusshare.00196/Trojan.JS.Agent.btr-23deda1abc90662e69b750e6c845c65d482eaea7952cc57ed548394886345d6f 2015-10-01 13:31:14 ....A 14888 Virusshare.00196/Trojan.JS.Agent.btr-266f59ff1d5ebd464f152f1c0d1a5febec5be0603518e3453d4e0e769d90b839 2015-10-01 13:31:36 ....A 17053 Virusshare.00196/Trojan.JS.Agent.btr-275c527f19eee92da6c2958feb070600f433266747e4ad0df3c22fbd79c47ccd 2015-10-01 13:46:22 ....A 19241 Virusshare.00196/Trojan.JS.Agent.btr-27bb154db3e12edd6d5145edcd08027fddf31010d7ea1b59a242ded1464a8b34 2015-10-01 13:31:34 ....A 31471 Virusshare.00196/Trojan.JS.Agent.btr-2918a5f89fcd1775cec0a49225d19bebba7bb40630b87481d2192d1ccbaa19ce 2015-10-01 13:45:52 ....A 31946 Virusshare.00196/Trojan.JS.Agent.btr-2cc4257d8569622c2061975789da8db65971ecb46497db4305f4c363f49fbd6a 2015-10-01 13:33:06 ....A 13204 Virusshare.00196/Trojan.JS.Agent.btr-2ea543a1bf6be85aac5f2c2f9da25e98def03200de57dcb851760bb6d32626ff 2015-10-01 13:46:18 ....A 20171 Virusshare.00196/Trojan.JS.Agent.btr-2f9f9695037576e1337fb68fb308b14d1a47728b66fd0acc2fa3c5e61a08cc7f 2015-10-01 13:40:50 ....A 31729 Virusshare.00196/Trojan.JS.Agent.btr-2fba5c103abf6cffab6d1bb2b97218c96c135ebe48db39d44d0d256a797adab1 2015-10-01 13:36:50 ....A 6527 Virusshare.00196/Trojan.JS.Agent.btr-305dca036ffbf77ff2606176b6fcd5d273d006f167a847615957749905603f25 2015-10-01 13:39:10 ....A 31539 Virusshare.00196/Trojan.JS.Agent.btr-3915fd83ca0a7a6d16dff1e7626ec43f91c44ccf07104d9e870210c54d42ccbd 2015-10-01 13:43:28 ....A 753 Virusshare.00196/Trojan.JS.Agent.btr-399caa37c0596a50b0ba2808a80beca7a17108e3a10ac29b4f35064196b893b1 2015-10-01 13:32:32 ....A 34513 Virusshare.00196/Trojan.JS.Agent.btr-3b7a964200045a5b1f2c84067492ae4c36fd90712bc0e948c0f9f8cb35dd8820 2015-10-01 13:52:32 ....A 3573 Virusshare.00196/Trojan.JS.Agent.btr-3d5ce62a9ea225ac94270eb7b7490914b809738c0b061d79f4754c74d4be793c 2015-10-01 13:46:22 ....A 20815 Virusshare.00196/Trojan.JS.Agent.btr-412495b8b84977003da452bc18cfd33a0512e89668dd00326b8a66637680834a 2015-10-01 13:31:58 ....A 15934 Virusshare.00196/Trojan.JS.Agent.btr-4244a1ee8785c9a8967fdcd4f54df64398b23d5398a9964373a8804144064ce8 2015-10-01 13:31:24 ....A 16973 Virusshare.00196/Trojan.JS.Agent.btr-44fa528a17e82423e742bcad9924f3eb2dc81c9c116b956feaace30e5b41c969 2015-10-01 13:40:58 ....A 12930 Virusshare.00196/Trojan.JS.Agent.btr-47a44d3e1462305e4854597eedb3088b41ba5f10a46f269850acd282e985bd65 2015-10-01 13:32:32 ....A 17445 Virusshare.00196/Trojan.JS.Agent.btr-4aa6afb6cfd221f0d29e71a1729d366041b87e4a3963e9ddf4d65fb836ad990c 2015-10-01 13:52:10 ....A 27441 Virusshare.00196/Trojan.JS.Agent.btr-521dde404aa0ed867651a7877caedef64fea56040e5319ce5b2f12228f839fe6 2015-10-01 13:51:32 ....A 31924 Virusshare.00196/Trojan.JS.Agent.btr-527ce4668ac7cab4061c5af5594a37ea3c852968cae1d3fb9bae3c58d197eac4 2015-10-01 13:41:44 ....A 31877 Virusshare.00196/Trojan.JS.Agent.btr-54b9857da05e0c0b9ce619529f9a1a74503f0829e95900ab94d8f79b6e125d36 2015-10-01 13:33:18 ....A 1178 Virusshare.00196/Trojan.JS.Agent.btr-586b1f295e70d6d2c70b4bf833e05c188997f39dd0e125015d12725c014558a8 2015-10-01 13:46:48 ....A 31595 Virusshare.00196/Trojan.JS.Agent.btr-58bc809a94a463c016c06b8f50aa997e75b10c42f82b5b67ab4d5309c0e3546a 2015-10-01 13:43:40 ....A 819 Virusshare.00196/Trojan.JS.Agent.btr-5bc87e2877fd27097d883ec9c68773563b446ce0ade4bc519c0f3974bb2bc10f 2015-10-01 13:35:36 ....A 475 Virusshare.00196/Trojan.JS.Agent.btr-5e3362672b5ff9344f0983b32114c0ea6cd0088ddb13f31ad35d43ef2cab1333 2015-10-01 13:32:34 ....A 17040 Virusshare.00196/Trojan.JS.Agent.btr-5f86d7f636aceff681aaf1c3f11e5afd04d80f9fed2abb53d11c84cbb176f9f3 2015-10-01 13:31:42 ....A 13103 Virusshare.00196/Trojan.JS.Agent.btr-61e4a6c3ebf5a3ce3c43afd484b44e48063320d56b9e7878fcfbe3f1f9b33eb9 2015-10-01 13:40:58 ....A 6775 Virusshare.00196/Trojan.JS.Agent.btr-6324dc7314159d45daa51cdc69e16ec0542b61574fb9366cf41ecd21a5a419a2 2015-10-01 13:33:50 ....A 17669 Virusshare.00196/Trojan.JS.Agent.btr-675f5dc2868a6b2d46ad8f0b63e45d9e5f79f03605bd29745409d068b3b3e010 2015-10-01 13:31:36 ....A 15760 Virusshare.00196/Trojan.JS.Agent.btr-6ae7fe5a79e3772519d5e2b712be27cf1815ef383fdb09411c8e3ef450d3f143 2015-10-01 13:49:30 ....A 826 Virusshare.00196/Trojan.JS.Agent.btr-6b13ab4078915c988e231d54aa046c79dac84949fbc1a4a4a6b86ba956c64e6a 2015-10-01 13:33:22 ....A 8985 Virusshare.00196/Trojan.JS.Agent.btr-70db946a5f924745690c121398e16c33c1b97c182204cd5a5640290f5f12e253 2015-10-01 13:33:12 ....A 13413 Virusshare.00196/Trojan.JS.Agent.btr-73c7cc7e8757d0feef1a5eae2923f8569994091651a35555571642f642c9deec 2015-10-01 13:35:58 ....A 31476 Virusshare.00196/Trojan.JS.Agent.btr-75fa061e283b7bb18072b31e92768f42e8d85fd175dea2ddd5dceb5a8b71778d 2015-10-01 13:31:18 ....A 17164 Virusshare.00196/Trojan.JS.Agent.btr-795140fc2794263f967a903fdfe0c2999739bbbc852d606c7e968fadff2ec3a1 2015-10-01 13:47:24 ....A 31529 Virusshare.00196/Trojan.JS.Agent.btr-7c1083f11f9634bf04cecf42dfbb6f1a2fa7c06e1e022e127c3c2bec21b51f07 2015-10-01 13:32:04 ....A 14468 Virusshare.00196/Trojan.JS.Agent.btr-7c7339f3a58b2d9eabfada323f1919a592c1755fb441101a0b70c8f7d956d7d7 2015-10-01 13:49:04 ....A 31501 Virusshare.00196/Trojan.JS.Agent.btr-8027824bc37fee5f6d921935170b2aafcbd3b3badcafe8388c413743cad16c47 2015-10-01 13:35:44 ....A 31883 Virusshare.00196/Trojan.JS.Agent.btr-8198035074b5f290232f97c1cc35edfecc6e3d2e44741a3f382b3eb29e982079 2015-10-01 13:49:24 ....A 31693 Virusshare.00196/Trojan.JS.Agent.btr-85be7cc5e2a7a565c63aa5cea396982c8baa70209112d30c53c71b9367e680ca 2015-10-01 13:33:44 ....A 31856 Virusshare.00196/Trojan.JS.Agent.btr-8b4a1ef67bd37643f7e27698754d5c9982fc4b644ed278afe22a50e588159aab 2015-10-01 13:32:54 ....A 1986 Virusshare.00196/Trojan.JS.Agent.btr-9199855c10d1fc1671054e43584f4a24aadde397e9c49ecff37714761a7285bb 2015-10-01 13:47:28 ....A 31527 Virusshare.00196/Trojan.JS.Agent.btr-97afb653b3974868ed0f21d0c4978b855c4789c4ef237d1f1515081863560101 2015-10-01 13:31:44 ....A 17272 Virusshare.00196/Trojan.JS.Agent.btr-9891dea463487315a3a192215f6b36f474eb47e602bb44d089d69cbcda764bdc 2015-10-01 13:42:28 ....A 40630 Virusshare.00196/Trojan.JS.Agent.btr-9ed770a93a537c876f87143305a7e0caebed5949285f93f83e765c4228fa7048 2015-10-01 13:49:36 ....A 49720 Virusshare.00196/Trojan.JS.Agent.btr-9f52426e95bcb2f9a3974423ddd7916487b01b216e9a0cd79dac15449fa8871c 2015-10-01 13:46:18 ....A 12795 Virusshare.00196/Trojan.JS.Agent.btr-a31f6c9e26d48fa11ba809b20649cbff9b121daa67c0723b5fe16dff3cfda234 2015-10-01 13:46:02 ....A 823 Virusshare.00196/Trojan.JS.Agent.btr-a42a91df4db388178c8df7994b62501aea8eb19dac33858e103293570639273a 2015-10-01 13:44:08 ....A 799 Virusshare.00196/Trojan.JS.Agent.btr-a52d8ffae77cf1fd16521d8a658bd31eea252c7c12d4417ff217c79044298bf2 2015-10-01 13:45:24 ....A 31266 Virusshare.00196/Trojan.JS.Agent.btr-af1d448cd4e14b4d9d75f8787380f9c3f5f981a47785b2480746399abf4853ee 2015-10-01 13:41:56 ....A 8141 Virusshare.00196/Trojan.JS.Agent.btr-b00a5ba170791e2796b933b0d23c8c17d3f6158f06aee9b58f7c63d6ef4dccc4 2015-10-01 13:31:48 ....A 14076 Virusshare.00196/Trojan.JS.Agent.btr-b6eb3f57a918bbbbe1c6ce1cefa5c9b3e996d8aa546309eac94c71d692f63582 2015-10-01 13:48:54 ....A 6856 Virusshare.00196/Trojan.JS.Agent.btr-b94aad3779c0001a03505d24ee672deff64ae29d3cf3f78b3fd9ecf795e226c9 2015-10-01 13:46:36 ....A 14570 Virusshare.00196/Trojan.JS.Agent.btr-bdd9508d32c628d82abacdac24a6cc5d6c1a94afac6809d130080b92140190cd 2015-10-01 13:43:42 ....A 2052 Virusshare.00196/Trojan.JS.Agent.btr-bfe091f19344ca0337d1863e1f5a5b3e368d5a154d8443dbf3ee4b7e85c81bb3 2015-10-01 13:53:18 ....A 825 Virusshare.00196/Trojan.JS.Agent.btr-c0cec6900f96cc8c18e4044828c46229ec9d2a3054bef710f7589bf7c9b93c99 2015-10-01 13:51:48 ....A 31639 Virusshare.00196/Trojan.JS.Agent.btr-c39846cf299f40ca7a9b6a2d19fef129483e53e6a78b1d5b4c81a41c4f7c7729 2015-10-01 13:41:18 ....A 31702 Virusshare.00196/Trojan.JS.Agent.btr-c4586a8acc6c926f82babb537e1ee35667686e601ae650ce78d36ae22324096c 2015-10-01 13:31:48 ....A 17127 Virusshare.00196/Trojan.JS.Agent.btr-c7e184a573f3bc42a408d88347991398a56edc75ef99284dc48c9b67fe019339 2015-10-01 13:51:06 ....A 15105 Virusshare.00196/Trojan.JS.Agent.btr-ca5a2cd207c47f7afca5607f21eea6458aed30d84a3ea5bb59d59b75afe9101e 2015-10-01 13:31:48 ....A 13251 Virusshare.00196/Trojan.JS.Agent.btr-ce627e66673d437dcc48f89f649e5c5f62a832dc6ff3137ec1b8282330b9f5b0 2015-10-01 13:51:22 ....A 31526 Virusshare.00196/Trojan.JS.Agent.btr-ce99e53ab354868782723282acd3e073f7c932629e06b3c7dc789b4ab36c0942 2015-10-01 13:31:44 ....A 13350 Virusshare.00196/Trojan.JS.Agent.btr-cff788a0f9e57e18dbe2edd98b78129c70475a1e82a51b1311643e9cd9096c47 2015-10-01 13:32:20 ....A 16065 Virusshare.00196/Trojan.JS.Agent.btr-d146393b5810c0a670700e780ad275f4951e3797d9c6f742baecc1bb1a643bb3 2015-10-01 13:38:10 ....A 25564 Virusshare.00196/Trojan.JS.Agent.btr-d4602f634cf4259094e1ea51b860a278dfaa8b1730f4ccb8867de741509c7748 2015-10-01 13:37:40 ....A 25203 Virusshare.00196/Trojan.JS.Agent.btr-d8dea1dcd4dada1bb0292b79ece60153c5596e21be7d32d8121451cae01d30e9 2015-10-01 13:31:22 ....A 14821 Virusshare.00196/Trojan.JS.Agent.btr-d8fedea5788daa43d68d61b24bdb3a99cd19803d5a2b3cbfadd6fd4d3790e874 2015-10-01 13:31:58 ....A 13613 Virusshare.00196/Trojan.JS.Agent.btr-dc9659fec4ffcfdbdd170ef2776404b7ed302bd206fc0e19370f9860dd58c8a3 2015-10-01 13:31:32 ....A 14546 Virusshare.00196/Trojan.JS.Agent.btr-dc9da2a25aa29cb835018b9d0dc22b32ce3ab4379fd414d7b35afe421b6637c8 2015-10-01 13:47:12 ....A 32027 Virusshare.00196/Trojan.JS.Agent.btr-e00fbeb94a10a278113495552963b19996963fcfe7516b5f239ff7af486eecac 2015-10-01 13:39:08 ....A 85827 Virusshare.00196/Trojan.JS.Agent.btr-e08acc31fd2e014b5698992bef8057a4a7ee86b60d4cee3a98c0d93c5c9e45d2 2015-10-01 13:48:52 ....A 31896 Virusshare.00196/Trojan.JS.Agent.btr-e14b86302ac440ef822452c900316262df61090b53f9efe9a104925b79e6a852 2015-10-01 13:42:02 ....A 31960 Virusshare.00196/Trojan.JS.Agent.btr-e43bd040a4dcbb04f937118d4de883b2a55b90031ebf8dd845107551bd5ac9fd 2015-10-01 13:32:18 ....A 17138 Virusshare.00196/Trojan.JS.Agent.btr-e73fbc485a0e32d7cf486f9ebd8e94c3761f7f860fc73043f3f820910d7154b9 2015-10-01 13:51:58 ....A 25493 Virusshare.00196/Trojan.JS.Agent.btr-e90b57248e8a13758c8f0d7f734c90c5e6412c8a1012b88ce8a0017b74132976 2015-10-01 13:31:46 ....A 11566 Virusshare.00196/Trojan.JS.Agent.btr-e91629760f4a02fd6bedcaa93060e143d21878cec394a519cbd562172845a13a 2015-10-01 13:31:46 ....A 14940 Virusshare.00196/Trojan.JS.Agent.btr-ed4baa95da49426004436ead14505155d5f04e35acf88d9cd05e76ab007b4062 2015-10-01 13:31:40 ....A 14324 Virusshare.00196/Trojan.JS.Agent.btr-ed8b996fab8e1386bd6c80ccf8a1d1bfbd58c39c2c247815b617e48aa9b22262 2015-10-01 13:32:20 ....A 14989 Virusshare.00196/Trojan.JS.Agent.btr-eda7837d8900945cb7049cbf0029a85e120089caab4e27fa2ebe58efa942b32c 2015-10-01 13:32:54 ....A 13184 Virusshare.00196/Trojan.JS.Agent.btr-ef2dd26735843585e65905216da1ae236c1a462117555027f3a14ab9708b6e35 2015-10-01 13:46:22 ....A 20005 Virusshare.00196/Trojan.JS.Agent.btr-f058c0d4fa8df3591bd0f1e55659361945384e88ed703cd10a395b1efbbbaa65 2015-10-01 13:32:20 ....A 14477 Virusshare.00196/Trojan.JS.Agent.btr-f807fe6c5997a99d73ba9319c6b01a2cc08256ef8d44ad21c8781f6fa7242c5a 2015-10-01 13:46:20 ....A 20354 Virusshare.00196/Trojan.JS.Agent.btr-fb42769e1df93a05bfaf1ac80a03d84a4969ae05575ba7b230f7f4cfd4444330 2015-10-01 13:40:08 ....A 74104 Virusshare.00196/Trojan.JS.Agent.btr-fdffd20e6aa4d97e87407726cb5df5e89fc49fe5deb80a1fb6724394f21c8a3d 2015-10-01 13:35:00 ....A 53040 Virusshare.00196/Trojan.JS.Agent.bur-0d0f70ae502155baf6766ab50c8f5a600732e33c220d8c9464406c5e47dc6429 2015-10-01 13:38:22 ....A 49287 Virusshare.00196/Trojan.JS.Agent.bur-3d46ffbb46863fa38acffa30633a174cf548e0a1e33a219da0edadfcf428a8ae 2015-10-01 13:47:58 ....A 40703 Virusshare.00196/Trojan.JS.Agent.bur-87c0a6ba404609d03a8f010650d69882019b328f6ea9e1dd2bbc0bf4ad7ff229 2015-10-01 13:39:50 ....A 52049 Virusshare.00196/Trojan.JS.Agent.bur-da9bdaf8ae11b1e33bb386a8450a2883f18b6ee6b240de37435b9c04c59e6ea9 2015-10-01 13:52:40 ....A 15140 Virusshare.00196/Trojan.JS.Agent.bxx-ce6b0c523168ba0a8206e19f7a27bc3c022b3acb1adf5ef661e839d24f796a00 2015-10-01 13:44:42 ....A 29041 Virusshare.00196/Trojan.JS.Agent.bzx-9b4a9cc378527d483d1c2c7146e05d56a567f2e9a4430c5702b34177cef59edd 2015-10-01 13:38:20 ....A 41024 Virusshare.00196/Trojan.JS.Agent.bzx-dd7cd48fc715ec803935ba27cbda78ab69eb8dffd7fca87792e3a68749216345 2015-10-01 13:49:34 ....A 108012 Virusshare.00196/Trojan.JS.Agent.cbe-8d934810c2145fa668ee21aa3f57e3d711d2676fb3add913229c81d63eb2f623 2015-10-01 13:51:22 ....A 50310 Virusshare.00196/Trojan.JS.Agent.cbn-0b44c64b0494fba502b738d9a186b1a1871af0194c0b0c720ecee3e9161eeab4 2015-10-01 13:48:34 ....A 107521 Virusshare.00196/Trojan.JS.Agent.cbn-2c4d09540bd9ce06762561bac18dfc57b7b4ebbb0070890ef542ef5e5a079437 2015-10-01 13:48:26 ....A 6904 Virusshare.00196/Trojan.JS.Agent.cbn-7aa109c900ea0d30fa3b748009bbb6a9442a365dc03eda85f611cbf809b3f559 2015-10-01 13:31:50 ....A 22118 Virusshare.00196/Trojan.JS.Agent.cbn-8e77c530b9e9bb86bb1e12a786bf9055f68cd16da05846b7106b1feab5c13394 2015-10-01 13:32:58 ....A 9984 Virusshare.00196/Trojan.JS.Agent.cbn-cce3582ff31b31c84308871a044ed5930badf5d5ee6bc51853552024937cb8d6 2015-10-01 13:33:26 ....A 23782 Virusshare.00196/Trojan.JS.Agent.cbn-d50476f1c9a0112380966c713f8de847a45affc9bb63e0ebe401dc0d31a7e70b 2015-10-01 13:51:34 ....A 26947 Virusshare.00196/Trojan.JS.Agent.cbn-dd3ef8f9b8723c38ef26ea2b4ec856d4c105e6559dcb28586c583deda9c1e18d 2015-10-01 13:35:52 ....A 150206 Virusshare.00196/Trojan.JS.Agent.cbn-fa4e9a11a840f59df51aedf6f5a02bb653a0879c8761110b702d117bab913dcb 2015-10-01 13:31:40 ....A 24110 Virusshare.00196/Trojan.JS.Agent.cbn-fac8af5fc3c575283536bca182bf1e7385011c43d2deb3cfc66800a713de71b8 2015-10-01 13:48:36 ....A 192015 Virusshare.00196/Trojan.JS.Agent.cbs-00adab79a4ec3999fd99853dcf451741d5d88163a1db289ed3c0631b2aa67585 2015-10-01 13:46:24 ....A 68221 Virusshare.00196/Trojan.JS.Agent.cdg-e14c7765f9025bb3e97b966de5eccba6f2aecd87f41da8e7b4ef52c616b2b253 2015-10-01 13:47:30 ....A 9048 Virusshare.00196/Trojan.JS.Cardst-3bb44537baa3a6b10af226fc917e9736ad5462460bc952254084d24a753c9834 2015-10-01 13:45:44 ....A 9889 Virusshare.00196/Trojan.JS.Cardst-66cebed2b33eace1b4c1646f43373df9327d76ac6670d4e47935661ba380e3c2 2015-10-01 13:35:38 ....A 36789 Virusshare.00196/Trojan.JS.Crypt.br-70753e12b70bf3baa26afceab56f15bb200242a7121e96cb63956714dd062bc1 2015-10-01 13:35:44 ....A 25055 Virusshare.00196/Trojan.JS.Crypt.br-e4fadfc2593fc9e8535ee68ac6f226926963acd11702cd2296a5986c408c39e3 2015-10-01 13:42:38 ....A 21414 Virusshare.00196/Trojan.JS.FBook.av-60dfedcbab2e52bba0f866d0b2223714ed062df6424dbde25fbc4d88e0d184bb 2015-10-01 13:42:54 ....A 21061 Virusshare.00196/Trojan.JS.FBook.av-64e830b38c87122ffe9255b133160c1e18837f062024b8b75580ab2edd11dfd9 2015-10-01 13:41:46 ....A 67650 Virusshare.00196/Trojan.JS.FBook.av-7a465ececd0f523b01981e7fee3769118b6ac248bc33ca0423bc447b2e76453a 2015-10-01 13:48:42 ....A 94723 Virusshare.00196/Trojan.JS.FBook.av-d53a3d9db51b2fa1ddb83f1b143f0680f4d4eb612fb9d8c75becf39f3eed24ba 2015-10-01 13:35:14 ....A 21663 Virusshare.00196/Trojan.JS.FBook.bk-2bbd25ca03d51c363ec366c0cc102225dae0d0ebbad77c3aedf6dbfe4ff022eb 2015-10-01 13:51:16 ....A 49718 Virusshare.00196/Trojan.JS.FBook.bk-2e1a97fe369ccf1bfbd3598b7f60b94a243e24df091e18b09e6b73355cf5c973 2015-10-01 13:37:06 ....A 38642 Virusshare.00196/Trojan.JS.FBook.bk-3a0ceba051eabec4c1faeb65b313053bc02d6993e365e12a949520506f30f8dc 2015-10-01 13:42:56 ....A 36918 Virusshare.00196/Trojan.JS.FBook.bk-407c723febaed0bdcfd71dbb9917fd550061afb2474df88d1e7c0e52a8202cdf 2015-10-01 13:41:02 ....A 45809 Virusshare.00196/Trojan.JS.FBook.bk-73e950606659e76fdc108a7e17e3ef2612ea4eae251992af2355027ef9cd2c8e 2015-10-01 13:41:30 ....A 17180 Virusshare.00196/Trojan.JS.FBook.bk-9d64c7fbc948cf9d3c0c89242c313a443854ae84224d3fc5c08e107f73645108 2015-10-01 13:31:58 ....A 21569 Virusshare.00196/Trojan.JS.FBook.bk-ae3f00f979f22c5a1f85e3fd277d0a5dbfe2b58fd461c0790c5ef36fb3a96b6b 2015-10-01 13:47:20 ....A 33214 Virusshare.00196/Trojan.JS.FBook.bk-ecac1c904ecb3c852f96a3794e69955c723a1fb98e1c11bdffab6a0bd0982580 2015-10-01 13:44:48 ....A 21845 Virusshare.00196/Trojan.JS.HideLink.a-003f9de8963e9df5b8b454eebc90deb513e7d98948d1c3f715c1e7da9b2a8664 2015-10-01 13:31:56 ....A 27052 Virusshare.00196/Trojan.JS.HideLink.a-0163b566081487bf97e84a3957ab96e35b68c6e0f67cde4ac9aed94cb023d79d 2015-10-01 13:31:16 ....A 38195 Virusshare.00196/Trojan.JS.HideLink.a-0499b3bd485a6f58d8d57f19bd5e9359a569b7b775ee633eb2a7ec0ccdde18a3 2015-10-01 13:32:28 ....A 27677 Virusshare.00196/Trojan.JS.HideLink.a-09e215f8f97e2fdd40a801b57942445203da3b54950b199e0a9fc65d8d684d0b 2015-10-01 13:32:18 ....A 32997 Virusshare.00196/Trojan.JS.HideLink.a-0a0bb98631414e00438e48bf79ffffb74bd6a4ecd307646130ff2c007e3f1372 2015-10-01 13:49:56 ....A 35096 Virusshare.00196/Trojan.JS.HideLink.a-0baeed1edc733721cb014856eb54393745722bad82526130e28dd85e2a8f5d51 2015-10-01 13:31:50 ....A 26117 Virusshare.00196/Trojan.JS.HideLink.a-0e7ab8bd01bcdeeb289ba16a0eae13b5f757b9ff191fe6f0dd184d7d233884a3 2015-10-01 13:38:10 ....A 18284 Virusshare.00196/Trojan.JS.HideLink.a-0e7b404659294548891863e7ace312c16335bd246713dc690cf3d189614de41f 2015-10-01 13:32:28 ....A 16917 Virusshare.00196/Trojan.JS.HideLink.a-0ef0f7cfc8b1db840b9e77a0295eb316ffd63c4b6f98a89278b7c7499b799152 2015-10-01 13:31:18 ....A 27319 Virusshare.00196/Trojan.JS.HideLink.a-14ea99283554a819e92d7e76c684615e29330a21c295d5f417cc4565177a1cfe 2015-10-01 13:53:10 ....A 13401 Virusshare.00196/Trojan.JS.HideLink.a-169f52945f2f01eb8a9e25b73a28484579429e62867cc466c4420f094cc1cd62 2015-10-01 13:32:16 ....A 28862 Virusshare.00196/Trojan.JS.HideLink.a-18f90b5166d0f5320eafa863da791ecd18278df9d0b041310126f76946f38d27 2015-10-01 13:32:42 ....A 49507 Virusshare.00196/Trojan.JS.HideLink.a-1911430de373a356507955ab54cdc9d6aa4981a5be81fb912b4f6498fd0207e3 2015-10-01 13:31:38 ....A 36791 Virusshare.00196/Trojan.JS.HideLink.a-234eec48ee416f9ba4171083ec495403464a78a5f11afca747abbe13ae92942f 2015-10-01 13:32:20 ....A 37371 Virusshare.00196/Trojan.JS.HideLink.a-23880b35f7cdba2e6520f7b2b8f96a146023445f2e519aca43acfb9cf55d4dcd 2015-10-01 13:31:58 ....A 58628 Virusshare.00196/Trojan.JS.HideLink.a-2c4ef09aa405fbde3951c8c510b415709c2ec46a286517dc751d823504ecd0cb 2015-10-01 13:31:58 ....A 18905 Virusshare.00196/Trojan.JS.HideLink.a-2eb0669bb1744afa0c6db74d000f7fdcf98f21ea03f302847e40d6f0a3bad835 2015-10-01 13:40:18 ....A 51975 Virusshare.00196/Trojan.JS.HideLink.a-2f7b70a0c9af59c99cd3a7ed15bc80d97eafd922312a84af4c772ccbb7c24761 2015-10-01 13:31:36 ....A 30088 Virusshare.00196/Trojan.JS.HideLink.a-2f84076feca5fc23c959fb2dc4ffde4dcefb5857a59b51701b36d571797e2edd 2015-10-01 13:46:54 ....A 24898 Virusshare.00196/Trojan.JS.HideLink.a-2fdcfb0c60ceef8adea2af045276184b8915858cccccb6480beaedeef65f9b85 2015-10-01 13:45:36 ....A 23888 Virusshare.00196/Trojan.JS.HideLink.a-3837b71724ae204791786d48525894be976317cff4e7e128215074758254a088 2015-10-01 13:34:04 ....A 22450 Virusshare.00196/Trojan.JS.HideLink.a-3db22b95ffe5373b45ab64d75538eeb0220c6dc46b69584df3ef2d5621dc3913 2015-10-01 13:31:48 ....A 36881 Virusshare.00196/Trojan.JS.HideLink.a-4176188697823bf2de252a2e27e75efa26ee6bd9508d0b6376a8fc5b22d862ef 2015-10-01 13:32:16 ....A 29702 Virusshare.00196/Trojan.JS.HideLink.a-449ea183866e3bf2a6dba8a55c31e0ba81576917b09972cc80ba149d989af26c 2015-10-01 13:47:00 ....A 24893 Virusshare.00196/Trojan.JS.HideLink.a-44c725ef1632ea6afa1b552a16a972403d7d072b943200b4594090d76c33b24f 2015-10-01 13:31:16 ....A 13667 Virusshare.00196/Trojan.JS.HideLink.a-4587438ea1660c3c837bf258fb31bad106790fd55f7b6b9048e01bef1b71dad8 2015-10-01 13:50:12 ....A 14054 Virusshare.00196/Trojan.JS.HideLink.a-4ae8cfee18a034c18d79e0b24615d18e75757dedb888666bd342cd8b1e4bf4dc 2015-10-01 13:31:46 ....A 46246 Virusshare.00196/Trojan.JS.HideLink.a-4e4e0a325a4b640f6aae94ffba17316cf199ca3b6f5999123564380862288a86 2015-10-01 13:31:18 ....A 44059 Virusshare.00196/Trojan.JS.HideLink.a-4fb9bed529aa7416fb05f5f37ad889e62b21b01b491a0090c320ab8f346938dd 2015-10-01 13:43:22 ....A 8509 Virusshare.00196/Trojan.JS.HideLink.a-50175efb8aba61e470cd008b7e7a6dba5d36ec4b66d86ea082bbdb8ed0519302 2015-10-01 13:40:08 ....A 15310 Virusshare.00196/Trojan.JS.HideLink.a-50972c6457073e30fc09cd2f8d175d1b14bb7787d39e2863b1ff13e530183166 2015-10-01 13:31:14 ....A 25844 Virusshare.00196/Trojan.JS.HideLink.a-540bf3002e5957a3c4233dbd0242b8e686fa0f03027c3e3986e507efc2054f63 2015-10-01 13:33:50 ....A 12257 Virusshare.00196/Trojan.JS.HideLink.a-552eff292326f5765a5d7c1e4a51254d962e5ceadde90f30a7abef6c7222fa41 2015-10-01 13:31:44 ....A 27430 Virusshare.00196/Trojan.JS.HideLink.a-560646169211e21f38bc15dd521b91eab9d03f27268ce35bab3af88a2ee725b1 2015-10-01 13:51:24 ....A 31227 Virusshare.00196/Trojan.JS.HideLink.a-57b298381759f2fd1a7e521750959186f01ac1ca47341a7f52cd48a1fc8c2491 2015-10-01 13:47:18 ....A 16446 Virusshare.00196/Trojan.JS.HideLink.a-5999c19ef30af8414421e76f8d10dbee511075d92f0cec347ddf1f2d99549ac6 2015-10-01 13:52:34 ....A 25129 Virusshare.00196/Trojan.JS.HideLink.a-5e17155ea8dfc9b27bd3044d4a5be9e8f1ab55bd7d30ab7ec1472130a92090d5 2015-10-01 13:33:10 ....A 14745 Virusshare.00196/Trojan.JS.HideLink.a-621f302656a64cd8869e8645f68b93637a2c40337e9bc586c7ccb48aada65b5e 2015-10-01 13:37:44 ....A 21889 Virusshare.00196/Trojan.JS.HideLink.a-655ba55adb892fb5635ad07e1c9cf5c779aad72dd421418f98722723cd772da0 2015-10-01 13:50:52 ....A 248484 Virusshare.00196/Trojan.JS.HideLink.a-66badafc8d9b384764e015de48439cd1d107287b8357cb78daab46b2cdb1b667 2015-10-01 13:31:40 ....A 13687 Virusshare.00196/Trojan.JS.HideLink.a-6e6a196f249fbb84df556715148e45c2c9afdffbbed39653862ef8d98ec6c25c 2015-10-01 13:42:28 ....A 17149 Virusshare.00196/Trojan.JS.HideLink.a-71bfd4dc12878fe4cb9e1d18b5f33dc2a6b12cedfd0c359632a5968f0050200c 2015-10-01 13:32:14 ....A 9436 Virusshare.00196/Trojan.JS.HideLink.a-724e1bcfc2686f6f51984d55e37cd7506b6870077f81e26d44d462a5b156253e 2015-10-01 13:43:56 ....A 55309 Virusshare.00196/Trojan.JS.HideLink.a-7302b7b718faf795788411887cbf4c49b0dc130ec4147ec34b7ab6d4f12cefbc 2015-10-01 13:32:14 ....A 26572 Virusshare.00196/Trojan.JS.HideLink.a-74827bb360468c25ec642a90d611d94c4c49acc3ac4c6c8b9d5ca73975ded200 2015-10-01 13:44:18 ....A 20901 Virusshare.00196/Trojan.JS.HideLink.a-76119e888d660a04bf147eb584995096f463749dce8cc3c113faed73525401b7 2015-10-01 13:31:58 ....A 34200 Virusshare.00196/Trojan.JS.HideLink.a-76feb2185ce84617bc9a9167e03dc3276a06672cf09c0ae5bf3209b527a0bd84 2015-10-01 13:31:18 ....A 27544 Virusshare.00196/Trojan.JS.HideLink.a-7e1f82ecee40ddb3dd7cb316c35f9cb3c43f4b825cd395ada87fbed51046bd9f 2015-10-01 13:33:08 ....A 23166 Virusshare.00196/Trojan.JS.HideLink.a-834e9277f4350c7c1ca6fe7cbd8987829ea4221be6efc8b342ee71dff59c5bd8 2015-10-01 13:32:30 ....A 33190 Virusshare.00196/Trojan.JS.HideLink.a-84d8ac0d9bf068c442f29df99a2366660bb97f8038d8eecc9f946752d11a25e1 2015-10-01 13:31:20 ....A 27091 Virusshare.00196/Trojan.JS.HideLink.a-8a3070c557c997cec45756447d9d85458de6b8db5009aae3a150b80d69919c4b 2015-10-01 13:31:38 ....A 13175 Virusshare.00196/Trojan.JS.HideLink.a-953803c52dac024d46bef4bc7c3e66967892d7921435669037ab1c38df54203e 2015-10-01 13:32:12 ....A 49506 Virusshare.00196/Trojan.JS.HideLink.a-9899180952064a525fef430f1b1a536d1a8372bff862468cf38e5603b32d7299 2015-10-01 13:31:42 ....A 11485 Virusshare.00196/Trojan.JS.HideLink.a-9e192f48528a0e32848c46583a3e02cb1d020400e715c7796dd630375af4c0d2 2015-10-01 13:50:54 ....A 28086 Virusshare.00196/Trojan.JS.HideLink.a-a2a1df2385e6ce801cc9288d103a6adc527c9711789da354a0ad9c64f67f6390 2015-10-01 13:44:46 ....A 55658 Virusshare.00196/Trojan.JS.HideLink.a-a6bb8d5bcdef0ec393f0b71c392c16b1dce984e48bff72ed437a81d322977f21 2015-10-01 13:36:14 ....A 22575 Virusshare.00196/Trojan.JS.HideLink.a-ad825f0ea021506cec5c6b9690cedfdfc72dfcf15c315693b87d4f09c87f3d01 2015-10-01 13:49:28 ....A 28412 Virusshare.00196/Trojan.JS.HideLink.a-ae3de8d0356579c092b1b77527274f268fce7c4ce97333f566f387670eb86aa5 2015-10-01 13:53:12 ....A 16598 Virusshare.00196/Trojan.JS.HideLink.a-b3ba94feac3cf1b1cf55d9b4f031fc460b95afa92302ff4800cad850e8e8191c 2015-10-01 13:37:06 ....A 33820 Virusshare.00196/Trojan.JS.HideLink.a-b9525324490994462dde5a3c04ecf4bb6bc018e89aff8d0db45c7d7552e3325f 2015-10-01 13:31:42 ....A 23490 Virusshare.00196/Trojan.JS.HideLink.a-ba71a7c613f42b5c7e68280c99337a802160876f2188a010427779b10a395807 2015-10-01 13:32:20 ....A 16855 Virusshare.00196/Trojan.JS.HideLink.a-bb9fa930898b4a0040b94578eb7ec989eac7d84960b756416c0b7de84bbdbdf3 2015-10-01 13:31:38 ....A 40447 Virusshare.00196/Trojan.JS.HideLink.a-bbfddf57f5040c88554f74861242927811336bb714c7bb20be067749d9fcf063 2015-10-01 13:36:22 ....A 23156 Virusshare.00196/Trojan.JS.HideLink.a-bc45e071aad4e065ad400b3c4beb14e4f7fd6697b051252d48c900c88fc5f091 2015-10-01 13:31:14 ....A 25518 Virusshare.00196/Trojan.JS.HideLink.a-c3f1346b2acd8790a0372ac5bfceb98f4d6ef3dfb8cfeadd6475c9b73993917a 2015-10-01 13:33:08 ....A 25328 Virusshare.00196/Trojan.JS.HideLink.a-c4ad496490a65c741df520c86b5ce6bc0a117a0d0b6fd5614205cc5b4afb1456 2015-10-01 13:31:22 ....A 10784 Virusshare.00196/Trojan.JS.HideLink.a-c851031117aa6119ae0a37dbfa8c9af7a95065b4c7dfa6733178af12d313a2d7 2015-10-01 13:35:52 ....A 31764 Virusshare.00196/Trojan.JS.HideLink.a-ca1dc1dd629468427c19f9b035a68f8013dce190b5c582ee774c9233ab6be728 2015-10-01 13:32:20 ....A 25210 Virusshare.00196/Trojan.JS.HideLink.a-cbb98e835b4efd3869840beff83dc6144275d85809e42b2a278b25287b305ff5 2015-10-01 13:42:50 ....A 18656 Virusshare.00196/Trojan.JS.HideLink.a-cbdd7087fed7bf058d2213a3589b9c60706e6becdbfa942a54c43b76aedd58da 2015-10-01 13:32:28 ....A 61430 Virusshare.00196/Trojan.JS.HideLink.a-cd1ca16a7026b5d6a5e81e304ed86178854820c4c151e2445a71f4befb9528fc 2015-10-01 13:46:30 ....A 20068 Virusshare.00196/Trojan.JS.HideLink.a-cf24d4d7d5126dfb77eac29d2983cede796d1c032b7c6e72e30b636b496d6eee 2015-10-01 13:35:08 ....A 17688 Virusshare.00196/Trojan.JS.HideLink.a-d4c0bda3d9a5688f24382a3381a8a16577a9d1a45ef490d9d9bd1c9aff49beb8 2015-10-01 13:35:30 ....A 26303 Virusshare.00196/Trojan.JS.HideLink.a-d800c8508c425d87c0cccf98c38e2f835119955256051da9c6f83ac2b689202a 2015-10-01 13:31:44 ....A 13762 Virusshare.00196/Trojan.JS.HideLink.a-dd38624d7d1037c9f7158c2acb4d808142160f967e7e475b57cc1b0cb5b20946 2015-10-01 13:33:06 ....A 25682 Virusshare.00196/Trojan.JS.HideLink.a-e0e8f5ee95e9a3b8ae6c93d69101f7f5213b3b9c91d92b3b502b10c35f9cc00c 2015-10-01 13:52:26 ....A 48879 Virusshare.00196/Trojan.JS.HideLink.a-e2229af2ca245a984cffa1af0134fb3eccae0f7bf569c473742d8e1dadf9da86 2015-10-01 13:50:52 ....A 36624 Virusshare.00196/Trojan.JS.HideLink.a-e33b9b654b4eedf0016d0aaf26fa9bc184acf1f9e1ff1f141368aba196afe81d 2015-10-01 13:31:24 ....A 22668 Virusshare.00196/Trojan.JS.HideLink.a-e3d0953f6b1455940e71a3a6504f7f8f1cd109b1cddd57147a7f52835e067ef0 2015-10-01 13:31:18 ....A 8538 Virusshare.00196/Trojan.JS.HideLink.a-e8c2d2ff0f8ca6724d0cd6c7e9326e238e7ada03bcd63deb3e71542a9ed6fd7c 2015-10-01 13:32:52 ....A 27196 Virusshare.00196/Trojan.JS.HideLink.a-e8c3d2946881427ef372b721f58d0d88fb3f4328261eb1359a2e3010a60be572 2015-10-01 13:48:46 ....A 14831 Virusshare.00196/Trojan.JS.HideLink.a-e9f538e44c822a21f09599a77840686e169032b41584e73d034e714b27ec06a6 2015-10-01 13:31:24 ....A 13873 Virusshare.00196/Trojan.JS.HideLink.a-ed3319fc1769a06f0af4bb811c7639563765722acfe28f0f14ed9ec4311e4646 2015-10-01 13:31:16 ....A 32845 Virusshare.00196/Trojan.JS.HideLink.a-edaa655897e6b404d3e442a487234564aeff11085d00d5ddd4a0eef4f2f037f6 2015-10-01 13:49:28 ....A 24028 Virusshare.00196/Trojan.JS.HideLink.a-ee73b89c08256e52ce35fa4337e9291454e6f8d063a24f2d5053b82197929ab8 2015-10-01 13:32:00 ....A 26858 Virusshare.00196/Trojan.JS.HideLink.a-f5084c4abd61b102742f7b948579d376166813982c9e8cbbc18a80c9db6f949e 2015-10-01 13:43:02 ....A 1900 Virusshare.00196/Trojan.JS.Iframe.aap-f708ccba17c693b205a139b45befdde4b698e7a4af619e086b5967327dee330c 2015-10-01 13:41:42 ....A 74848 Virusshare.00196/Trojan.JS.Iframe.aaq-868b3128c914ece99e2a464338ee3f19f05b2fd936bea919d42bb791e3c6c833 2015-10-01 13:42:06 ....A 81721 Virusshare.00196/Trojan.JS.Iframe.abm-c37b56f89f79856b8260bcc0ebb88af670870382f43a459b5991c6860d6f2aac 2015-10-01 13:36:12 ....A 9709 Virusshare.00196/Trojan.JS.Iframe.acs-15b39a0b2b95cfc87dd8a51a9c1e3f3428bd881f7b3e2efd2af98bef94771fac 2015-10-01 13:52:42 ....A 11312 Virusshare.00196/Trojan.JS.Iframe.adm-16782552eb9c2f64798faf7c6451830e70be38434602927f32614b46c046f4e4 2015-10-01 13:42:04 ....A 11245 Virusshare.00196/Trojan.JS.Iframe.adm-311cb9fbf9693a1ecb6c298344eb15b362a0d2f1d2c1605b3e4813f22f85ba02 2015-10-01 13:46:08 ....A 12225 Virusshare.00196/Trojan.JS.Iframe.adm-36f74f094906d59e243c88cb179993e56ed9ae21e29ac5eb1f6b8621c252ccab 2015-10-01 13:43:00 ....A 11191 Virusshare.00196/Trojan.JS.Iframe.adm-46b1bee55439a0a0d217e6ff6b1cf4a4bccffdd4bfc8169b0cf265089ea8b064 2015-10-01 13:35:00 ....A 1026 Virusshare.00196/Trojan.JS.Iframe.adm-646e6e3a065e0025464a12763ebe77461f8d1f3f024fa83ddff4540a4279f526 2015-10-01 13:31:56 ....A 35504 Virusshare.00196/Trojan.JS.Iframe.adm-6eae482700ca3a2767b6cbd9a9323caa7c0202f6285afb4d81ca79b6abb2accb 2015-10-01 13:43:34 ....A 18034 Virusshare.00196/Trojan.JS.Iframe.adm-880266b31d17c70c2d413785ac49727846668fd9ae6dca3efa8a95ad8604aaaf 2015-10-01 13:52:48 ....A 19250 Virusshare.00196/Trojan.JS.Iframe.adm-8d2d1ca0ec8981f637dd48b0f11e2b669aa3bad918c75cc586bb7423dca4a3b1 2015-10-01 13:49:08 ....A 8408 Virusshare.00196/Trojan.JS.Iframe.adm-92418326161651eecbfd77e41839bd083893baf56fe7153f9a3e324c87bf95ff 2015-10-01 13:32:38 ....A 18159 Virusshare.00196/Trojan.JS.Iframe.adm-962987528c57bfca46134985e8a8ee56fd2b4675d48e12bc841c5f99cfe37cc9 2015-10-01 13:43:28 ....A 11138 Virusshare.00196/Trojan.JS.Iframe.adm-bc2ca0843edd5e9dc6f66559a06dca2f9b05d23dc45e833cca574895f42928ee 2015-10-01 13:46:44 ....A 155654 Virusshare.00196/Trojan.JS.Iframe.adm-e600b4d807e2fde81bf97880b9fc02c02a392af16bf190d6a0da29c8ef3e5a28 2015-10-01 13:46:36 ....A 11338 Virusshare.00196/Trojan.JS.Iframe.aep-93a98598684d6f955e5ab68f1ab1dc858ef5993d7e6621fc518d5151d2df56ac 2015-10-01 13:43:36 ....A 14686 Virusshare.00196/Trojan.JS.Iframe.aeq-123419b669fbc07cc8f525f1b89704759fd4d620c8a82f673b832c0478764169 2015-10-01 13:31:54 ....A 5061 Virusshare.00196/Trojan.JS.Iframe.aeq-16f1d5fe6eabd7a8153db3dbbac03799f16a7960f0dd2c3f72cd4290abd901b0 2015-10-01 13:41:20 ....A 2622 Virusshare.00196/Trojan.JS.Iframe.aeq-22570e78c9fe4ba05074370398d1c2e15ef5ddefcf8a99b640bfbbdbeeb4fc9c 2015-10-01 13:44:10 ....A 4277 Virusshare.00196/Trojan.JS.Iframe.aeq-2b4861dc3b0260265cf56942dd89c8c51d4db68b0f22bb4c9b12bfc60233efc5 2015-10-01 13:37:32 ....A 9552 Virusshare.00196/Trojan.JS.Iframe.aeq-39569ae1d8e32bac95b188f68c12647323f1026a36ca9addf5801183cf8a51c2 2015-10-01 13:33:10 ....A 5182 Virusshare.00196/Trojan.JS.Iframe.aeq-45edf98b444e2fc63dbe804de6b68882333f72de6f45c4d056ba5e5aeaa60b82 2015-10-01 13:31:34 ....A 5059 Virusshare.00196/Trojan.JS.Iframe.aeq-4877d1d0fb8fef18510cc7baee78d8dd12011306190d609a060e171894964446 2015-10-01 13:42:26 ....A 103368 Virusshare.00196/Trojan.JS.Iframe.aeq-565a01449a858e70e8ab802134dbfd952f4a95084300598c4c1bcf8de1c3cfa5 2015-10-01 13:33:56 ....A 13109 Virusshare.00196/Trojan.JS.Iframe.aeq-5a090f9e0cbdb59676dc4937830fe206d1441902c38ec3fb9f3c917aeefc414c 2015-10-01 13:32:08 ....A 5046 Virusshare.00196/Trojan.JS.Iframe.aeq-5d97fc3e4bbdf3a1101f071f76c0a30092747f600d8729070d73c6eaefb3f175 2015-10-01 13:44:36 ....A 9171 Virusshare.00196/Trojan.JS.Iframe.aeq-61205d2b004c842fca9d38e400352317c934a9df0fb818ba534c937aeca77424 2015-10-01 13:46:20 ....A 1535 Virusshare.00196/Trojan.JS.Iframe.aeq-6548c54f308c9e1b5bbc018015ad4c7c49afb7c6b0974a1e00b07905c398582b 2015-10-01 13:40:18 ....A 921 Virusshare.00196/Trojan.JS.Iframe.aeq-88c599683e01fa7bcb5bcae6a0e1479706bdc511207f182a82298f944d7fd82c 2015-10-01 13:48:06 ....A 8670 Virusshare.00196/Trojan.JS.Iframe.aeq-8baf937d3a59abd433a127bd8857dcf32b132dece99693d2ab0c28481d65c4c3 2015-10-01 13:35:06 ....A 6182 Virusshare.00196/Trojan.JS.Iframe.aeq-9431ae38f85e134fbec9369e23be8c1bc318e9657437af1c37e1b80f00609037 2015-10-01 13:33:02 ....A 347 Virusshare.00196/Trojan.JS.Iframe.aeq-a10185d5da9ed4d784a48f5264c4de0edb68e564424b8fc29babd04dec9955f6 2015-10-01 13:38:46 ....A 5911 Virusshare.00196/Trojan.JS.Iframe.aeq-a6933480c7eb50cddfd0dbca86638f5d268c8fb0862d38bd5d782ee80a8a3962 2015-10-01 13:31:46 ....A 5045 Virusshare.00196/Trojan.JS.Iframe.aeq-ae31fd36f8edfa35c3b293c8c49d275a8f6c447ca1e5fe45603232b87f7b3605 2015-10-01 13:31:42 ....A 5059 Virusshare.00196/Trojan.JS.Iframe.aeq-bb349907dd65dad271de9c1826762e5c981606746f65046c7195f113db81309b 2015-10-01 13:45:26 ....A 6991 Virusshare.00196/Trojan.JS.Iframe.aeq-c8f8dfdb75cf6b6d2be67de5d8b42e60f138015821617fe5aacafd5fea8c0194 2015-10-01 13:31:18 ....A 5059 Virusshare.00196/Trojan.JS.Iframe.aeq-d470351d0d8a08ac5859200f7600e692089e8e0eca9d615de753c1ba6dd6d24d 2015-10-01 13:42:08 ....A 6759 Virusshare.00196/Trojan.JS.Iframe.aeq-dd6c3b3d7dc44dcfe99b816d429286da2dba1c3076c73dd35cad81506f1fa023 2015-10-01 13:38:18 ....A 5932 Virusshare.00196/Trojan.JS.Iframe.aeq-de87b65fe6ff51bfcc13625b3e376ab283bdcf30bcdac49ed75f7762caa7ef1f 2015-10-01 13:52:02 ....A 4245 Virusshare.00196/Trojan.JS.Iframe.aeq-e535f6e88e03433d7499c76273846f2eff72fcf62cc4ec9c1ec6a166c465a5ca 2015-10-01 13:32:20 ....A 8760 Virusshare.00196/Trojan.JS.Iframe.aeq-e95c0f9467b83fa53e77308643b83ae550dca6be4bcfdcae437fc9668b399d5b 2015-10-01 13:38:14 ....A 8411 Virusshare.00196/Trojan.JS.Iframe.aeq-f23935440e9dcb4e2ccccf602f314e091e630777dd232788426c6543017e9d6a 2015-10-01 13:39:12 ....A 21840 Virusshare.00196/Trojan.JS.Iframe.aeq-f2a9d233b2bb0fed2ce3fe4cee09d33a52d1e9a49df1b5e57b0402c949b82e97 2015-10-01 13:31:44 ....A 38871 Virusshare.00196/Trojan.JS.Iframe.aes-4ea21e4efa6b19b0c58e49d4b7d74eadf2442447f3ad222a2e57e376024cf1bb 2015-10-01 13:32:16 ....A 37318 Virusshare.00196/Trojan.JS.Iframe.aes-b3ae3008865f71d81ecf007bb57cc8eb5eb44ff98a97d9fbbf8c3e5fd7eef238 2015-10-01 13:42:50 ....A 14825 Virusshare.00196/Trojan.JS.Iframe.aes-e8b62011030b94be21b6ee527f71a64b75462f19b8fa54009bd0e550cf8a909c 2015-10-01 13:49:22 ....A 41676 Virusshare.00196/Trojan.JS.Iframe.aes-ee938d10cea9e2b4cf98e6ee4981c12975d313512cba4319dd61ec32ef9bdb9d 2015-10-01 13:39:14 ....A 30330 Virusshare.00196/Trojan.JS.Iframe.afl-3e9eba8c56fd66f13f57b2b01c74adfa9cff65b6124b49470b69a8bd4115cf26 2015-10-01 13:48:06 ....A 3001 Virusshare.00196/Trojan.JS.Iframe.afl-7d839096d8ce7e669b39634791bd91ba296b79d075380b453b7c6bb5762fff7e 2015-10-01 13:39:14 ....A 7372 Virusshare.00196/Trojan.JS.Iframe.afl-c3f891d64099e5eab219a29ff2f67026c0da47e13f44ad53ecc6eb5396da7dc4 2015-10-01 13:50:10 ....A 46522 Virusshare.00196/Trojan.JS.Iframe.agh-186764ff51fa66590e993a25618ab66430a722d447fb0d1a6e3ba689933c363b 2015-10-01 13:42:46 ....A 13902 Virusshare.00196/Trojan.JS.Iframe.agh-47cabcb8859eeff35ed97c144704ef3aa3fa9a653cdd48d6056921c4f683b111 2015-10-01 13:44:38 ....A 14112 Virusshare.00196/Trojan.JS.Iframe.agi-131d1331e82bc44cd39669459b9a33c47a01cdaa6d449c4463eb8ddec09a8a53 2015-10-01 13:41:46 ....A 68742 Virusshare.00196/Trojan.JS.Iframe.ajo-00fadcd371a0abff200903657d3e056b96c48d64fd2d5c329d6a86f82644c300 2015-10-01 13:36:26 ....A 82111 Virusshare.00196/Trojan.JS.Iframe.ajo-0619979487cd2583ae8e173b2c88f3bb1be53a73dc844ea747824e529ece1933 2015-10-01 13:31:32 ....A 141851 Virusshare.00196/Trojan.JS.Iframe.ajo-0e38caf3903cf1b434337e37c9ac6f5859f87b5917d25ca316a0aa5f644cf0ce 2015-10-01 13:43:40 ....A 71034 Virusshare.00196/Trojan.JS.Iframe.ajo-12df78933f9b41c2040ce61536de3d693cbb008274eefa526993f0c3387521d7 2015-10-01 13:35:08 ....A 82115 Virusshare.00196/Trojan.JS.Iframe.ajo-149f0a0cf4664f5123a74ddf37c8b510bf1e1d7a3d451076e2815bbaa9feb784 2015-10-01 13:34:54 ....A 32225 Virusshare.00196/Trojan.JS.Iframe.ajo-1adaf44b77bffdccd95009d1509a65b72f257284c04a56306c02d095bcf1e5f9 2015-10-01 13:41:26 ....A 46667 Virusshare.00196/Trojan.JS.Iframe.ajo-1b574435dc57ce9a4d15be6313bc10d7b7ab47f9a7f97d00fae45d9128459180 2015-10-01 13:50:06 ....A 44732 Virusshare.00196/Trojan.JS.Iframe.ajo-1b7eb531c0e5a1b98df1c544881276ef09fd81905e70cbb3231c5710b327da5f 2015-10-01 13:31:18 ....A 23057 Virusshare.00196/Trojan.JS.Iframe.ajo-1ef3d32ffe7e064cbe5a7c6e6f856dfd4e8e3409e572a16cf363d35ebced18c4 2015-10-01 13:50:04 ....A 34861 Virusshare.00196/Trojan.JS.Iframe.ajo-1f72bc81897e5f520734fc791ba25731dd88f54d88afa1250596bdb6c6d03aec 2015-10-01 13:34:54 ....A 55577 Virusshare.00196/Trojan.JS.Iframe.ajo-25f7f15c2be4b1d555b5fe844303fdcde870bdd581c92ee9b87e79af7c1faf5d 2015-10-01 13:36:44 ....A 54079 Virusshare.00196/Trojan.JS.Iframe.ajo-26c4c2aa59a99203e7214c27304701ecccd1068b021304b8362a789f013f708f 2015-10-01 13:35:44 ....A 82045 Virusshare.00196/Trojan.JS.Iframe.ajo-278be04badee34b1a11ea30afde01006373470ebbfef336dfecaad3d54b29a2a 2015-10-01 13:35:44 ....A 82041 Virusshare.00196/Trojan.JS.Iframe.ajo-27e4882cd6a32d48582552934571fd197993fc4cf3ca2749264d5b78f927b271 2015-10-01 13:43:40 ....A 79496 Virusshare.00196/Trojan.JS.Iframe.ajo-2988021a817ce85491a504cf193e7734d580e8080a73de91acf3b273f1d980c2 2015-10-01 13:44:40 ....A 117486 Virusshare.00196/Trojan.JS.Iframe.ajo-3c32c994195e6a8e0df91c668448c3b4696a44122fd816a897615a9cfdb6a49b 2015-10-01 13:34:58 ....A 82119 Virusshare.00196/Trojan.JS.Iframe.ajo-3e2b54a139cfbde1d1d39dc62a8b7da246ad2350cde85373beeb593242bd914b 2015-10-01 13:43:42 ....A 43260 Virusshare.00196/Trojan.JS.Iframe.ajo-3fdc901d3f2c6e875d5398d1ff94c9b7f3f30f8212e79f89792083f62dfed9a3 2015-10-01 13:32:30 ....A 45313 Virusshare.00196/Trojan.JS.Iframe.ajo-3ff0d2f6c177d7ec33491fabfe906bcc873d8aaeb65a4e1d3dcc1d5369a26747 2015-10-01 13:37:18 ....A 82119 Virusshare.00196/Trojan.JS.Iframe.ajo-402c9462efcc996ac5c99f5ef300571949324eb90c056ff31211a902dafd36e3 2015-10-01 13:41:34 ....A 213978 Virusshare.00196/Trojan.JS.Iframe.ajo-4059c781c0909c631e1825bf4765699560923859eff0c465bed84ac3cd3c312c 2015-10-01 13:34:58 ....A 54180 Virusshare.00196/Trojan.JS.Iframe.ajo-48a16de08bee7df39ee5dc5ba0f05f5e2b4a3aa17bc4b9f4a80c452e44f60b9d 2015-10-01 13:41:48 ....A 57068 Virusshare.00196/Trojan.JS.Iframe.ajo-541b85b42cbeec8d47531ed7cdc8805032717eac154366defc5d0ead3f2bbef7 2015-10-01 13:50:06 ....A 78865 Virusshare.00196/Trojan.JS.Iframe.ajo-558944e41f162915c4a1e58c426952792e451e14dabebce28b9eed0f5b8be25d 2015-10-01 13:43:40 ....A 71194 Virusshare.00196/Trojan.JS.Iframe.ajo-57ec65165132832b4690365d31fb611ba5a4ed05fbbac12e10d3c29f1f7c1df2 2015-10-01 13:43:58 ....A 46169 Virusshare.00196/Trojan.JS.Iframe.ajo-58a73102e2d4b18eb6a24ed99760b2e53d3e091b225188efdbb8112f8a803fd3 2015-10-01 13:50:06 ....A 36366 Virusshare.00196/Trojan.JS.Iframe.ajo-6cd1a2a4a2f11f2700f1a0e95302e6eeea8f28ee02b18f2044d3839088f4dc7c 2015-10-01 13:31:20 ....A 61148 Virusshare.00196/Trojan.JS.Iframe.ajo-714f248362eafa8628224472cd904a64aabcd4761e318a85cbe13f23eedc2171 2015-10-01 13:36:54 ....A 53304 Virusshare.00196/Trojan.JS.Iframe.ajo-722c57b715d3631edcea77a3939ee31f4f653a2ed096c99e3454e3460838df65 2015-10-01 13:43:20 ....A 71213 Virusshare.00196/Trojan.JS.Iframe.ajo-723e84bb85719cc767d7bbdc55293bb3023a50964f3d0da959de20ae18937e9f 2015-10-01 13:45:02 ....A 119201 Virusshare.00196/Trojan.JS.Iframe.ajo-7d0842315962f2b112628a0dd3f7f8d6ee76a356239f6889adcbc64603b19257 2015-10-01 13:36:44 ....A 82039 Virusshare.00196/Trojan.JS.Iframe.ajo-7dccf66a03b6c1d757163158a7e514c2b403970c42bda39dc3c4a373525a60b3 2015-10-01 13:36:26 ....A 82049 Virusshare.00196/Trojan.JS.Iframe.ajo-8ae0e31aa91304658d946ce8942c28907bcf3e9a5e09a550d8208285da95a815 2015-10-01 13:41:48 ....A 46153 Virusshare.00196/Trojan.JS.Iframe.ajo-9251e20b28cf45d6489ed0bf65b972f8fb18c1fa4ef6eed0cd348a1ef2c35d82 2015-10-01 13:35:06 ....A 35557 Virusshare.00196/Trojan.JS.Iframe.ajo-98c2c84dbdbae4d56d8ef41b8035a7042b46eda6c749c048eaed4de423815380 2015-10-01 13:50:08 ....A 72170 Virusshare.00196/Trojan.JS.Iframe.ajo-9a67fbaed607ed5567e0935cfeaff8ba17ea81f8751818e5e3216bf7cd5c8156 2015-10-01 13:49:36 ....A 30717 Virusshare.00196/Trojan.JS.Iframe.ajo-9ae23dc265a85c86e87090814d3dcc8b646c846b8ec852a164d9e22c15508838 2015-10-01 13:34:54 ....A 49066 Virusshare.00196/Trojan.JS.Iframe.ajo-afeccbd2b90dffd4112899abc75c01f53cee271c6b490bc9f7a9c61133584fe0 2015-10-01 13:41:34 ....A 87881 Virusshare.00196/Trojan.JS.Iframe.ajo-b374f4b09cf44db2fa2db0b2753c0aa6b5dc78b10728b89160426ee8ff931836 2015-10-01 13:50:04 ....A 30717 Virusshare.00196/Trojan.JS.Iframe.ajo-b895437e3ac3e1db0fc478809d753d09460d5d4508bc098b7f4d74a28face35f 2015-10-01 13:36:24 ....A 82123 Virusshare.00196/Trojan.JS.Iframe.ajo-bf1a8421627b4ea8c4bb62f5775dc04705792e6f10d1915b0ce642956b216f6c 2015-10-01 13:36:24 ....A 82039 Virusshare.00196/Trojan.JS.Iframe.ajo-c48dd6cb6025d2712952a86f49fdbfe40401cc71c5baf9c522ce70bd177b1731 2015-10-01 13:42:28 ....A 48927 Virusshare.00196/Trojan.JS.Iframe.ajo-ccb5cceac082d7a9746147db90dd19592a9ebd7a29387572332931ba4fa7fb19 2015-10-01 13:36:24 ....A 82148 Virusshare.00196/Trojan.JS.Iframe.ajo-ceb66a92d3de6d1eafa86edc9ee3137b5fbdc88a9ff734fc4fc700241fb1cd87 2015-10-01 13:41:34 ....A 88243 Virusshare.00196/Trojan.JS.Iframe.ajo-d61b231d129e57f7cbbdedc16851f150d1bb37d84395e366acf85c4247407302 2015-10-01 13:46:32 ....A 37547 Virusshare.00196/Trojan.JS.Iframe.ajo-d8de9a4063ef7cf5fa0183e306725bb66b365b388fc463c6019c36be14a60ce1 2015-10-01 13:41:46 ....A 57067 Virusshare.00196/Trojan.JS.Iframe.ajo-e1168e8604c080710db2ad8ca5a8dd5892264e689f64d0b2502eaab2f32eb762 2015-10-01 13:41:32 ....A 97430 Virusshare.00196/Trojan.JS.Iframe.ajo-e196b8b74a8d6a4fb1ffd58f88d6379cadec306178a3170489141aa668185ed7 2015-10-01 13:50:26 ....A 40466 Virusshare.00196/Trojan.JS.Iframe.ajo-e6fd75a28e102dfe172d18d58e9c18c79653475f7f03634c0cc3d81124421e16 2015-10-01 13:43:58 ....A 43649 Virusshare.00196/Trojan.JS.Iframe.ajo-ecff65585467425c18c70c6f42a2b59716ee1aa95af6cd1da2266200cbb3ec05 2015-10-01 13:36:26 ....A 82050 Virusshare.00196/Trojan.JS.Iframe.ajo-edb6fec3e05d01ba6a68d7a972658ccbff53de4deeb8778a43baf230870ef323 2015-10-01 13:44:40 ....A 117646 Virusshare.00196/Trojan.JS.Iframe.ajo-f384770b23212bacbac577bddd9552469bfa616b5cc6b50b15f50e9af07265a8 2015-10-01 13:41:48 ....A 115987 Virusshare.00196/Trojan.JS.Iframe.ajo-f4015bde2b2d82dbadfdf2dcb3a3179242081dbda8132587113b47c08546c170 2015-10-01 13:43:40 ....A 57084 Virusshare.00196/Trojan.JS.Iframe.ajo-f6166dcaeea39759c739c91a21e9f4b06e5bd9d772463359e36b2deb7b70af9d 2015-10-01 13:32:32 ....A 44305 Virusshare.00196/Trojan.JS.Iframe.akx-f16a38cac2350053ca066c943e1510cea8f268989b23f8b8c1756434db5223a3 2015-10-01 13:31:18 ....A 14216 Virusshare.00196/Trojan.JS.Iframe.alc-2e64e860f407a4e7de26243fef79597f421ecc3aac131a29ebe4532650d734d4 2015-10-01 13:41:36 ....A 17076 Virusshare.00196/Trojan.JS.Iframe.alc-56571e1ed19a31b16b339156dc78314eb7c88d370da2ce46c1778509964e90b4 2015-10-01 13:52:44 ....A 17149 Virusshare.00196/Trojan.JS.Iframe.alc-ea56c64b0d7ffbd31aa0ff5e38ee1e3ca9d5e8489729f49366b9a3df6bf1811a 2015-10-01 13:46:54 ....A 33038 Virusshare.00196/Trojan.JS.Iframe.ef-d65c0b2db744a42caefc8a292a3779d69550a33c991461d6898064b9f9ac3068 2015-10-01 13:39:40 ....A 68059 Virusshare.00196/Trojan.JS.Iframe.fz-278d4d7a73f8690636b72e151943b7b59f484809766dfb2474c56b5177b1e1c5 2015-10-01 13:40:58 ....A 92762 Virusshare.00196/Trojan.JS.Iframe.fz-4a23c80ddaa0887bd2bc7ee87eb38ceda49eac1354f907902c8a5da386505e9e 2015-10-01 13:40:16 ....A 9553 Virusshare.00196/Trojan.JS.Iframe.fz-96ac8ca9a31ec61c04cbb8521d4413e20abb11772dec5374a37371f7f1545ceb 2015-10-01 13:32:32 ....A 1864 Virusshare.00196/Trojan.JS.Iframe.fz-b06732065df430d80782414bcbf7da7c5e4fe091693aa7617690eca65b3a240c 2015-10-01 13:32:16 ....A 6398 Virusshare.00196/Trojan.JS.Iframe.fz-b7e92646997b9cb8ea5f87febf9e0a40c5f50fe31c2b4f1e4871e2cf17a952cc 2015-10-01 13:52:32 ....A 1662 Virusshare.00196/Trojan.JS.Iframe.fz-c07f53481b51e3232b6504a62ca26d6d7b1553894d504327ef2b68eb7ce30711 2015-10-01 13:49:28 ....A 1345 Virusshare.00196/Trojan.JS.Iframe.fz-dc4e589c1869ddb420656d5b1806c64e06846c223350a6c1a05e82faf88e308d 2015-10-01 13:40:46 ....A 4467 Virusshare.00196/Trojan.JS.Iframe.fz-dcbcdf3ef827a78b43c75d8df5b1d0ef35f964ccf0d6d722c5b57913de391652 2015-10-01 13:52:28 ....A 20369 Virusshare.00196/Trojan.JS.Iframe.fz-e88f0ec23e0583109a4a9ee5a3788bbcb6e4f058d11ddb4e9cf4dc220889aab1 2015-10-01 13:46:30 ....A 32545 Virusshare.00196/Trojan.JS.Iframe.jn-6440eacbd3e29a5c2b7ecf55d79d89f3201182e6bd3b7547ee8d96efb4e9302b 2015-10-01 13:34:54 ....A 6209 Virusshare.00196/Trojan.JS.Iframe.ku-18ad884f3aee08f9214e46c2f156ace2b9552d6bc432e8b6efdcaf3fd7e974bf 2015-10-01 13:36:18 ....A 15792 Virusshare.00196/Trojan.JS.Iframe.mn-3986d2fdeb9f2abe8f4321d4d1b38c38cfe140ce33508ffc8501feb50ddd8649 2015-10-01 13:33:14 ....A 4698 Virusshare.00196/Trojan.JS.Iframe.mz-1a9d7c9a67a30a8068e4b0c09f76932e3d293f46f4e89a2dfa2339166731924a 2015-10-01 13:45:26 ....A 11656 Virusshare.00196/Trojan.JS.Iframe.sw-0ccf54623cd44d5a6a0510f29d93af18263b8b01349f084079d6ae0bef1350c0 2015-10-01 13:48:52 ....A 27815 Virusshare.00196/Trojan.JS.Iframe.sw-723321e590b3da1cdf3472c7a645b75d7eab44ecb7291ec9c7e940e7f033aa06 2015-10-01 13:37:04 ....A 11293 Virusshare.00196/Trojan.JS.Iframe.sw-736628e4a698809ab2c9eaeefb9de3efe5779b43c8c58ecada4fe5b225c9ae99 2015-10-01 13:31:58 ....A 81411 Virusshare.00196/Trojan.JS.Iframe.xn-eb7c018af4840de6a4070ed7a78c5bcfe3a32ee208aede934dda7540ab8f91c6 2015-10-01 13:48:50 ....A 81238 Virusshare.00196/Trojan.JS.Iframe.zp-00b9e535833576f59136a0ba39673606c1a21c9919136b14dbf224005ddb225b 2015-10-01 13:46:46 ....A 80762 Virusshare.00196/Trojan.JS.Iframe.zp-3425b28c0621b38dba4a31a5e8d02f229fa3debe6ff02997eb0916a029412ddc 2015-10-01 13:45:34 ....A 80782 Virusshare.00196/Trojan.JS.Iframe.zp-8595d9f12a0aa04bd287aa64986eba77d6f2eb83a02d984715096cd534bb4fc8 2015-10-01 13:47:52 ....A 80762 Virusshare.00196/Trojan.JS.Iframe.zp-f3917cd1c720b0b73a18aba3889b6c6ff56cba503fcbd9099bb822673813715f 2015-10-01 13:35:50 ....A 99376 Virusshare.00196/Trojan.JS.Obsuf.e-f802acaac48717cbb4f547959af039b98239d21928656c6ccb27ea31e28a3526 2015-10-01 13:32:32 ....A 5319 Virusshare.00196/Trojan.JS.Pakes.do-469db2b227afe3a4ca242d0d2af47f2501e52d0c8eaa253a2ef751cf0684d374 2015-10-01 13:33:36 ....A 23838 Virusshare.00196/Trojan.JS.Pakes.do-593a414c603ebfa16aaca5e8721207594db25f7fb2ef0bbbeb7b7156ecefa671 2015-10-01 13:45:32 ....A 34806 Virusshare.00196/Trojan.JS.Pakes.do-73ce27f262fb553d27b510e5760206b15093a4514e107e78dd0ef177d499f443 2015-10-01 13:33:00 ....A 11531 Virusshare.00196/Trojan.JS.Pakes.do-af778f91c24c24955d32b9966d23583efc5de65add385cbfcdf5d2e65a1941f6 2015-10-01 13:49:10 ....A 13423 Virusshare.00196/Trojan.JS.Pakes.dp-075670663b4e0ad36d6e8b1cafd6beba45f93e7c3df8aa0645c74b8786bdb8b6 2015-10-01 13:38:08 ....A 28425 Virusshare.00196/Trojan.JS.Pakes.dp-1fe8aa8da489454e6efb1903402c3ca63298ec67fa080fa9c3351227ad40b4aa 2015-10-01 13:44:08 ....A 6110 Virusshare.00196/Trojan.JS.Pakes.dp-7a7c5f299d2dbf2d7783f45bc8339321b9e68eb003d92ca89ae3bf7e8e798a67 2015-10-01 13:47:12 ....A 34156 Virusshare.00196/Trojan.JS.Pakes.dp-b0a4bbab0a2027aaf10e9960d377f9a97cca53ad09a2e4ab4a923a697a2c4ef7 2015-10-01 13:40:58 ....A 12153 Virusshare.00196/Trojan.JS.Pakes.dp-c0c8e6197134ebe064d37cdea2ddb5405b02d970bef1204c283bc913c1948c65 2015-10-01 13:40:28 ....A 11580 Virusshare.00196/Trojan.JS.Pakes.dp-c5a101d2eaa9c79273c557d9a9a4ab3c275b161a6fc6252b73fd4cf70839134e 2015-10-01 13:46:24 ....A 9684 Virusshare.00196/Trojan.JS.Pakes.dp-e1af75668d03569b8fcfc577270738d797d0ebb8390884947afd0c9a0edebb50 2015-10-01 13:49:30 ....A 18241 Virusshare.00196/Trojan.JS.Redirector.aaw-0fde0fb3a9ed84b8126435dedfe89a49ddefa4208f4de0fcd86a3092fe07ba11 2015-10-01 13:32:38 ....A 29919 Virusshare.00196/Trojan.JS.Redirector.aaw-4e2e771ef19e1512ccb1e9284c837eb1c03a10e848e8f3a51dbb9eb452837992 2015-10-01 13:51:26 ....A 28534 Virusshare.00196/Trojan.JS.Redirector.aaw-66dc74abc6458d045e172f1c5fdcafb82bb893175a2ca4d82b78a9791978ba5e 2015-10-01 13:31:24 ....A 21043 Virusshare.00196/Trojan.JS.Redirector.aaw-698a39186f0a631d704fde12bbf576f41f2a8d7c3414a786fc07a681ae25f81b 2015-10-01 13:38:18 ....A 38555 Virusshare.00196/Trojan.JS.Redirector.aaw-c350c199a746304a2fbe02e1b1929780be779ba2c5c67824769a1fac0596b59b 2015-10-01 13:39:46 ....A 18691 Virusshare.00196/Trojan.JS.Redirector.aaw-ca5c5d20bc11cbaa1859905ffbf51326b052c6fdf7cbc8c811349811174dedfd 2015-10-01 13:38:26 ....A 577 Virusshare.00196/Trojan.JS.Redirector.abh-615e2c52fdfa7a39ee8d2dd4b56a6be9149fa75291e9d49336983ac887aa2e39 2015-10-01 13:32:02 ....A 7940 Virusshare.00196/Trojan.JS.Redirector.afa-09941f3fa654e4a1ba976dac75e93fb1be92bbe27aa8c153c3188af32ca4497f 2015-10-01 13:33:46 ....A 7982 Virusshare.00196/Trojan.JS.Redirector.afa-1095c689bd927357540d46619f293b2198a6fec2ea8fc4693154ee92d9f67691 2015-10-01 13:42:58 ....A 8108 Virusshare.00196/Trojan.JS.Redirector.afa-4a68323200bc07a2300d3841395bfa3c378a183159126dbccfe823880a57dfba 2015-10-01 13:35:36 ....A 7933 Virusshare.00196/Trojan.JS.Redirector.afa-6d10f4574c3cd9b5bcfd64f4047b2b248ba58360792154bf79bd7e50e75d82db 2015-10-01 13:34:40 ....A 7957 Virusshare.00196/Trojan.JS.Redirector.afa-6ef7c48671a60f00fd0cc333c9b9c9ef39f5f84f5c3800e365db59a7f8f50c37 2015-10-01 13:43:24 ....A 7920 Virusshare.00196/Trojan.JS.Redirector.afa-74bacf7eb0ec211a2006c11f521ef3c1ae7f07fff8c02f27d27fb693f53d37e5 2015-10-01 13:47:56 ....A 7917 Virusshare.00196/Trojan.JS.Redirector.afa-7bbdd73a40143a5da55ddfb63919178931ac0b418a0c045eee077c2c68d09911 2015-10-01 13:45:34 ....A 7888 Virusshare.00196/Trojan.JS.Redirector.afa-82cea6b8448b8609077c29c7a848974c92a227d3a41106322aaa5090c4d382b4 2015-10-01 13:48:02 ....A 8005 Virusshare.00196/Trojan.JS.Redirector.afa-a501f3f8d752d9ef08ec60165f8d9d4964ea42441b93cee9dcc09a8c695a430b 2015-10-01 13:32:58 ....A 8203 Virusshare.00196/Trojan.JS.Redirector.afa-a7f0dc2c9cd7ee5394ba75aff13649e37daafa5e3fb71a2db959a1fde0e9b9b5 2015-10-01 13:31:36 ....A 7980 Virusshare.00196/Trojan.JS.Redirector.afa-c12637ee50296ab4b54c1d458f7cef53c42371bea9506049c65c7a5d22403aa2 2015-10-01 13:33:12 ....A 7944 Virusshare.00196/Trojan.JS.Redirector.afa-d64b964b6dabb90e681191ff51c8260d65ec9ae15db9562626e11ce99bf20f8c 2015-10-01 13:49:26 ....A 8202 Virusshare.00196/Trojan.JS.Redirector.afa-e6ba1d3653621fbd5fe6bf66e737f42fe16c3425c1b4df40b591b4d14660da33 2015-10-01 13:33:20 ....A 7893 Virusshare.00196/Trojan.JS.Redirector.afa-eae258707ef962d73e99bc411a5ea5862fb651e858a6380311508a5c2e475662 2015-10-01 13:43:36 ....A 56043 Virusshare.00196/Trojan.JS.Redirector.bg-0e0ba4ee88882932b4dfdb57f3887777dc39ed275d0011fd874335fa9ceca009 2015-10-01 13:51:48 ....A 13004 Virusshare.00196/Trojan.JS.Redirector.bg-4ddba5960574f32dcaa406b9f5374f481884f3ba93d93e2036cf4c433e2a8c34 2015-10-01 13:46:40 ....A 14345 Virusshare.00196/Trojan.JS.Redirector.bg-802ec6e82e6b1225603b92152ca3b188ae85f8c388dac0810290ec4811255be5 2015-10-01 13:46:50 ....A 9895 Virusshare.00196/Trojan.JS.Redirector.bg-8ee069519f4922e70f3d05fe96b3d5fbf5d7e75259a399c3eb1d23308497d802 2015-10-01 13:35:08 ....A 11588 Virusshare.00196/Trojan.JS.Redirector.bg-ab3194c658af10a91e679529c10be3334935832707991c227798e9a6abf2ef65 2015-10-01 13:43:24 ....A 18250 Virusshare.00196/Trojan.JS.Redirector.bg-e2260208727764f547244ebdd9cd4fa727d24b96935fed68ea8cc919d531ae23 2015-10-01 13:48:08 ....A 3597 Virusshare.00196/Trojan.JS.Redirector.kl-23f02c338c4bd531652f78d6cca3125c2079ad17e1a056627bebf3ad89952648 2015-10-01 13:47:58 ....A 44823 Virusshare.00196/Trojan.JS.Redirector.lc-1857196fd6968f0b040d4265657db24d46ed304d64a4df2b2f5ee7f76dd86661 2015-10-01 13:32:30 ....A 36154 Virusshare.00196/Trojan.JS.Redirector.lc-266a625222cc87a11b8dc5441899b21810e21611a75627de568b2633e616de4b 2015-10-01 13:41:04 ....A 16684 Virusshare.00196/Trojan.JS.Redirector.lc-378bff3cf224781fd663970547058b152b6280187ae3dab42380a66d671d9690 2015-10-01 13:40:22 ....A 23870 Virusshare.00196/Trojan.JS.Redirector.lc-37ff7803694c8d489be02ce52b003ecfa0b2e090e0079492775e4a34f29586ca 2015-10-01 13:39:06 ....A 2583 Virusshare.00196/Trojan.JS.Redirector.lc-51b4ee29cf07929b63a9d4cc5a7daa618433a0df08293999d62b1a833cf1ea94 2015-10-01 13:48:40 ....A 30861 Virusshare.00196/Trojan.JS.Redirector.lc-661ef83442f1903c09320c27a055af8f15fa01062a74777bea533917c0ee95b4 2015-10-01 13:32:14 ....A 37214 Virusshare.00196/Trojan.JS.Redirector.lc-71d5ed39f109ec87eca792cb4f066d63dae095a37ec1699cde540605f8f104a7 2015-10-01 13:31:12 ....A 38641 Virusshare.00196/Trojan.JS.Redirector.lc-75a53fc2176124af3464312fc9f72dc7a765b55a60b58cc98cdc16775edf09c6 2015-10-01 13:33:12 ....A 34740 Virusshare.00196/Trojan.JS.Redirector.lc-7a536fc782dc477a79b963cffd5b003aa60da9c84653be92cbe0c512337dda06 2015-10-01 13:31:42 ....A 30569 Virusshare.00196/Trojan.JS.Redirector.lc-7b61a077798fca71c8e9ea5d4ca9ec163e5b0cc45e4e88d370cb83fef99a37a5 2015-10-01 13:44:12 ....A 9367 Virusshare.00196/Trojan.JS.Redirector.lc-91055c843be3091d6a8e98abffeada8a4d832a0109c16f3b86ff1c5ac6743dce 2015-10-01 13:41:50 ....A 18989 Virusshare.00196/Trojan.JS.Redirector.op-2e841668ad0c51841af0177d99cdb9b092129a358cedd5d6af8bde33728c4e9d 2015-10-01 13:45:54 ....A 19007 Virusshare.00196/Trojan.JS.Redirector.op-370f4e424e6a790d1a713fbf643d14003a1f451add112a3d4591c1b3fbdcc21c 2015-10-01 13:51:16 ....A 68650 Virusshare.00196/Trojan.JS.Redirector.op-442f5016edf5f1bf99acf36a72febdfb0906b8f7c6388d677f4e8a75bc7b7716 2015-10-01 13:47:54 ....A 19430 Virusshare.00196/Trojan.JS.Redirector.op-4c7759cc36311712a7536064927cb586803a87d5aa89bbd831885cc639cd4357 2015-10-01 13:49:42 ....A 78407 Virusshare.00196/Trojan.JS.Redirector.op-5a2392aa348bf24fa4e8dce58be311a2b2eb90d01e20b030592f2fd4dfa8fc2d 2015-10-01 13:40:20 ....A 18989 Virusshare.00196/Trojan.JS.Redirector.op-c8b8f9ed71de4e3a41cb6768dd556ba4f61a9dd3d0d33bbc20e358c6021d0602 2015-10-01 13:49:12 ....A 19000 Virusshare.00196/Trojan.JS.Redirector.op-dda082fda84866a2741f6ae7358d09dd765802c29902098601d5aa7dc78e2fd2 2015-10-01 13:34:52 ....A 18384 Virusshare.00196/Trojan.JS.Redirector.op-e01316b9ce397d49baa7f27fa860e29911c32358293bf3c05ff55b344e79da2c 2015-10-01 13:36:46 ....A 19045 Virusshare.00196/Trojan.JS.Redirector.op-f248c77b19ba136cd8b13475d28ad3ec2765505d8d1fe7136c48e5d65596efde 2015-10-01 13:33:38 ....A 18793 Virusshare.00196/Trojan.JS.Redirector.op-f79d0388c861376f8229e2510005285a52a1044c74d0df0525a36bbd006f9bb1 2015-10-01 13:44:18 ....A 705302 Virusshare.00196/Trojan.JS.Redirector.oy-1eb165ace0791fef358f753e52b03faabf41a5ff484d6564cfe08492b77f2bfb 2015-10-01 13:47:18 ....A 504 Virusshare.00196/Trojan.JS.Redirector.oy-a38babb2a7b2b81beb8c618de7772e09c104d5612b6c827ce29d6fa7f9373094 2015-10-01 13:33:16 ....A 6253 Virusshare.00196/Trojan.JS.Redirector.px-106d425bcca9ab381a12174cc7b48e572231ec2bf59afb62e67098bc73b7416d 2015-10-01 13:51:24 ....A 25805 Virusshare.00196/Trojan.JS.Redirector.qd-359945e39749140257752724810c15f7cb950fe71031392b3ec589b08d45c5bd 2015-10-01 13:36:00 ....A 6009 Virusshare.00196/Trojan.JS.Redirector.qd-3db29b4ffe6604755eaa5472e6620771bf51577c78aa5cc467c23ad809b655d1 2015-10-01 13:41:08 ....A 43341 Virusshare.00196/Trojan.JS.Redirector.qd-61a080d1900897fba18d7d8d5af38802bd1de44eac42ba9562cff3d46988ffc8 2015-10-01 13:31:38 ....A 40249 Virusshare.00196/Trojan.JS.Redirector.qd-698efc68933db6fdb4a21c8f82af42f19bac33a8a8d55475484b638f4eb30a33 2015-10-01 13:52:34 ....A 5277 Virusshare.00196/Trojan.JS.Redirector.qd-c5dd749e7c86268de7aee6e818e8e79e84571b4350cb7938f8c76b7f1a0ef359 2015-10-01 13:45:26 ....A 28587 Virusshare.00196/Trojan.JS.Redirector.qd-e82dd05d267293e5bd3742c8beaa4ac2d7f4fe992af01344f1a404f4016d1cdf 2015-10-01 13:44:08 ....A 64218 Virusshare.00196/Trojan.JS.Redirector.qe-2f3f728b8e6fa7bd70255fcdb1be739b6b4ae1512b601ec001c03b1fee79de86 2015-10-01 13:49:18 ....A 62012 Virusshare.00196/Trojan.JS.Redirector.qe-d588ced30b48ae659cc96c0870fb87659c6bb03880150472899aa54134a648d9 2015-10-01 13:37:02 ....A 8827 Virusshare.00196/Trojan.JS.Redirector.qu-0dc9f84217a67efe66bf8599d4d64d90ab1e379a7c250d8f991e953973d45bff 2015-10-01 13:48:48 ....A 7279 Virusshare.00196/Trojan.JS.Redirector.qu-39f2675b63c8854273cde0097c1aec204ea9e6d70535142e261770e92c93aa89 2015-10-01 13:49:34 ....A 12881 Virusshare.00196/Trojan.JS.Redirector.qu-4fbafd621f0c6e0ccb4dc8c070e7bae872914fbe00697dab70f4cb9f4e7f82fa 2015-10-01 13:36:06 ....A 9839 Virusshare.00196/Trojan.JS.Redirector.qu-559f64ce815e48b5f6412ba5ebcd2aae26dad60e11af531577a04dba6392c435 2015-10-01 13:40:14 ....A 6943 Virusshare.00196/Trojan.JS.Redirector.qu-6692dfd67941fa4bd86d97952f3a10bf2547904968ad7665ea62674def8d0ace 2015-10-01 13:39:06 ....A 10227 Virusshare.00196/Trojan.JS.Redirector.qu-7587c64fcfb13ed6f68d42531d3a8b9ce8d78bda1c4c55b5322e4393a5cfb395 2015-10-01 13:33:08 ....A 10330 Virusshare.00196/Trojan.JS.Redirector.qu-898491f9f1a6baced90a385350086c086298f316758f9e45791cf33242f2fce5 2015-10-01 13:45:26 ....A 9952 Virusshare.00196/Trojan.JS.Redirector.qu-8e840a20ea5aeeb3d7327a4038b3c99536c740be2e88634917676f29a8d7587a 2015-10-01 13:50:52 ....A 10202 Virusshare.00196/Trojan.JS.Redirector.qu-b1f9fcbb92922d7d3045195cec69748ad4055680075f57fb1862f22eb59a6a96 2015-10-01 13:42:00 ....A 10938 Virusshare.00196/Trojan.JS.Redirector.qu-bf2a5ab1218afc4b8f0d43795af796549f54bd0dde73c90b6f46dbad5c12c43f 2015-10-01 13:37:36 ....A 6595 Virusshare.00196/Trojan.JS.Redirector.qu-c75da5862adab297e96709d21c03922b3bd7d7d672a4ca48796549f5673868a2 2015-10-01 13:38:40 ....A 8026 Virusshare.00196/Trojan.JS.Redirector.qu-f85933e2f5ffce226e010157c709775f17c40c91348b20fd0370a65b16d7145b 2015-10-01 13:36:52 ....A 26995 Virusshare.00196/Trojan.JS.Redirector.ro-63bb7c5cb265dc71be7e103397cf099f694feac66586f0def7691c57f6de233e 2015-10-01 13:38:00 ....A 1020 Virusshare.00196/Trojan.JS.Redirector.ro-7cd2cd7d9eb788e0735fe6fccc0705af48396b8800b02d429118e0f883142783 2015-10-01 13:34:34 ....A 37604 Virusshare.00196/Trojan.JS.Redirector.ux-788e6885ace594b886447797bf049daa94cec2896b3b934fce062720d0d1457e 2015-10-01 13:43:36 ....A 18955 Virusshare.00196/Trojan.JS.Redirector.vz-fb050efa75c5dc144bac0e479a0772855fd08fcd16c5dd4bdf148351963b7862 2015-10-01 13:42:26 ....A 12482 Virusshare.00196/Trojan.JS.Redirector.wa-016991a79fafcacad9537690c2663b83e3b4e98176ae5ca018ca272f320780ca 2015-10-01 13:37:44 ....A 19008 Virusshare.00196/Trojan.JS.Redirector.wa-d57f365900e8ebfc69262207696c23ad4dfffd3cb48c17b69e25dc9bed9a3f7b 2015-10-01 13:38:24 ....A 28304 Virusshare.00196/Trojan.JS.Redirector.wa-da051728a219a7e8e738cebd50d0b1a2868771e42a765daef8b64cc562395dd9 2015-10-01 13:49:28 ....A 29940 Virusshare.00196/Trojan.JS.Redirector.xb-26985abad731a25344eb01d25da0b80e73514a32fd13656a85b3824e4a225de5 2015-10-01 13:31:30 ....A 5037 Virusshare.00196/Trojan.JS.Redirector.xb-2b602bb2066c9504e09ae45a680b8d4180ca709d8a45f01c9b00c8f6a7199273 2015-10-01 13:32:52 ....A 6808 Virusshare.00196/Trojan.JS.Redirector.xb-69fa54212614a05062af8ed6f609fff8795d7ccede6773b5fd92c839083faf92 2015-10-01 13:40:54 ....A 20369 Virusshare.00196/Trojan.JS.Redirector.xb-6bbc4a1769aacc5c971ad33f1a9f5c4a0d95348f862a922c5d1a15b7fb3b0f88 2015-10-01 13:50:40 ....A 55655 Virusshare.00196/Trojan.JS.Redirector.yl-7297332a6fdb35583ec9808ee21ad01596334a96b1a1c75035626d528323e26c 2015-10-01 13:37:14 ....A 32460 Virusshare.00196/Trojan.JS.Redirector.yl-f6408800645a948025dc4d78e22e2c46009ac4ac43b3362553409f7b5ee344d8 2015-10-01 13:36:42 ....A 39644 Virusshare.00196/Trojan.JS.Redirector.yl-ff7e36d5a9ecdf1024c2454d93fa4af522669f3986fb3db0b6d51edfe7d66907 2015-10-01 13:40:48 ....A 36013 Virusshare.00196/Trojan.JS.Redirector.yp-d12e0fe94170d3e07947e7f2ad0be5cbba94a14624ad7a3c8c0deebd9f9780c7 2015-10-01 13:46:38 ....A 42903 Virusshare.00196/Trojan.JS.Redirector.yz-2f03a66111beb472a3891528a16066f501be59bae53cef5b56157829d815bdd2 2015-10-01 13:32:46 ....A 10419 Virusshare.00196/Trojan.JS.Redirector.zb-1d5a80534003d02199cadac020bd6db5083772960cabedd11ea6339d2e47ff7d 2015-10-01 13:32:44 ....A 47357 Virusshare.00196/Trojan.JS.Redirector.zb-a36b988029b61e70ab8e53b12cdfffbb3cef00b7efdde299cbdd79bef5306a51 2015-10-01 13:38:16 ....A 139190 Virusshare.00196/Trojan.JS.Redirector.zb-d2ef671b9110bb62ee74000a61812c6ad14ad433915dd1a7532b2887b1ef2ae0 2015-10-01 13:52:26 ....A 75391 Virusshare.00196/Trojan.JS.Redirector.zb-d705060aded335cc3fcfe1d39d556e30400f48796d0671c41680bfe06887d22f 2015-10-01 13:43:36 ....A 10187 Virusshare.00196/Trojan.JS.Redirector.zb-f80ed86f2044365d0967182e8765d9d80c3c9ffaadde8410d1079fba614565f0 2015-10-01 13:51:56 ....A 36032 Virusshare.00196/Trojan.JS.Redirector.zf-33be56ed20d7ebe1296155c60f8f957e661f43acb549d937bb4c88ebc79e41b8 2015-10-01 13:37:32 ....A 6369 Virusshare.00196/Trojan.JS.Redirector.zf-6ecf5897c9195c6df6d9f3f756532e3de28a8b41af268cd7918fea49e3d309c4 2015-10-01 13:43:04 ....A 21405 Virusshare.00196/Trojan.JS.Redirector.zf-ff37f3bacd5181e9402dee74e9bdffef8f9f19afb02d4e9b9c304cad79670846 2015-10-01 13:46:04 ....A 4643 Virusshare.00196/Trojan.JS.Redirector.zg-07a299f1f9448fda7f8ed83ddecaf0d0ed67d2372f0cdf8441fa9549f8c9c582 2015-10-01 13:33:18 ....A 5151 Virusshare.00196/Trojan.JS.Redirector.zg-dcadb503c1c16ff9e6daef4e9359d70ec2104306589d42d982bdd059170cf03e 2015-10-01 13:49:28 ....A 11980 Virusshare.00196/Trojan.JS.Redirector.zu-3e505ea2cb632d54d09816ca0b49b413e64be45511b4e5f26f1483d04f044b31 2015-10-01 13:49:28 ....A 10148 Virusshare.00196/Trojan.JS.Redirector.zu-59dbccdf48a35ecacdd7bf2bbe95b8d2586637d0ef95480afd6afd8a0e032709 2015-10-01 13:52:20 ....A 10893 Virusshare.00196/Trojan.JS.Redirector.zu-76bd14afcd7ffae654e368d241d650937d16b6905e6b45b39226151104278a86 2015-10-01 13:49:28 ....A 10847 Virusshare.00196/Trojan.JS.Redirector.zu-846fc8443ac13eefae6f9e33534a02108218808bf321d2c0d9fbd9e015c1ac8b 2015-10-01 13:49:28 ....A 14339 Virusshare.00196/Trojan.JS.Redirector.zu-d0e1d45f9f9960109f57b6b0b8fa5fdc053e956fd41fe504d08b983ca2173361 2015-10-01 13:49:30 ....A 16385 Virusshare.00196/Trojan.JS.Redirector.zu-e389138408e1b3156d280388eb794b226f809f1499ee31aa28b01def2ffc633b 2015-10-01 13:47:30 ....A 19812 Virusshare.00196/Trojan.JS.Redirector.zx-207fcc116f341b1de260cd4d6c45739f0c7cc027059a3c064c2a7dbe4604b58f 2015-10-01 13:47:30 ....A 12396 Virusshare.00196/Trojan.JS.Redirector.zx-31250b6f446fcde8b9c69b25657955c24aa332f68cfa7fd515afa0317dcf7912 2015-10-01 13:50:18 ....A 18465 Virusshare.00196/Trojan.JS.Redirector.zx-36f1dd75de0db978087706aef1826739b67e99e1c7646f7fc684d48b09e8b294 2015-10-01 13:37:04 ....A 16926 Virusshare.00196/Trojan.JS.Redirector.zx-3e74eebabc3c0d4334860cada02e2bb1a91d7efc272f91370c4c82cd5bc3c536 2015-10-01 13:47:54 ....A 17259 Virusshare.00196/Trojan.JS.Redirector.zx-40efc4d3f0e811aa30707922c8a5765833937cc255b204958cc06a6e1df04154 2015-10-01 13:31:34 ....A 8070 Virusshare.00196/Trojan.JS.Redirector.zx-4d10e88dfd32d6a6517b951070f60fd9478211decf7612cd90e813584166815d 2015-10-01 13:41:38 ....A 11500 Virusshare.00196/Trojan.JS.Redirector.zx-68845bd635531f524f48ad2e02b70369ef6349d8b594af45566250fc2ac865c6 2015-10-01 13:35:12 ....A 8348 Virusshare.00196/Trojan.JS.Redirector.zx-6f16a557c6ec47643b830c4b4f2b0b54e221079c691425b58446fa3e0aea753a 2015-10-01 13:33:18 ....A 12242 Virusshare.00196/Trojan.JS.Redirector.zx-7aedbc1cf2aad5df4e604e846a5c0ff538d2a5fb9be281828a770e01590f693f 2015-10-01 13:48:44 ....A 68110 Virusshare.00196/Trojan.JS.Redirector.zx-7da5612d2656c9cc52b3ac5c42d22634e38a4bdbe4832ca73d20603515752156 2015-10-01 13:43:10 ....A 99160 Virusshare.00196/Trojan.JS.Redirector.zx-85a77f4560c501053e18ab96f922beb7ebf54cad6471aa217689d0de6a8499f8 2015-10-01 13:36:28 ....A 24257 Virusshare.00196/Trojan.JS.Redirector.zx-85dce9609d7ab18d44ded5de868ad977ec4581cef701a0745dafdaac76f339b3 2015-10-01 13:35:32 ....A 29626 Virusshare.00196/Trojan.JS.Redirector.zx-8c9e90ef90329f230567f08e550f091423b32d301854d763769ea43434fa40ff 2015-10-01 13:44:28 ....A 7707 Virusshare.00196/Trojan.JS.Redirector.zx-96275853e4d8b77f39bd235ec96947d73aa5ab1862be14276c7013f1e920a1fe 2015-10-01 13:32:16 ....A 7852 Virusshare.00196/Trojan.JS.Redirector.zx-9e80bd20a0d61f8455d8887489e7ec5f1f6ceb2dc56932772dc9fa859c9a4d3e 2015-10-01 13:51:14 ....A 117553 Virusshare.00196/Trojan.JS.Redirector.zx-a68ddbcd8f2263e2a9f6eaff1faa2d8be99db107605243225ea94e42d3ac7e91 2015-10-01 13:42:26 ....A 68099 Virusshare.00196/Trojan.JS.Redirector.zx-dc5f95ebeff9c4d06c93895e36c2bc36783b139fe128f1732b0c757474b142cb 2015-10-01 13:47:16 ....A 70672 Virusshare.00196/Trojan.JS.Redirector.zx-e939ee33c3d9accf517ec266f6313b0f40cc1d8ae35cc21e1215df15b917b1be 2015-10-01 13:52:48 ....A 626738 Virusshare.00196/Trojan.JS.StartPage.bh-4e9963751f8270fec5a53a94ab15a6e727799f7c2d660153ea79112ea9c723bc 2015-10-01 13:32:54 ....A 626738 Virusshare.00196/Trojan.JS.StartPage.bh-94d7ccb27efa1eecc74ff3399d53fced93ca9a6dc06280c62402abaa25b91d4b 2015-10-01 13:49:24 ....A 626738 Virusshare.00196/Trojan.JS.StartPage.bh-c31150f58e734dd09484d98f11181d834413328cfb8dcc32f0085682acfb718c 2015-10-01 13:36:14 ....A 2819 Virusshare.00196/Trojan.JS.StartPage.co-07959d5932489fc6c58ecb741284dccc6be6472b24707bf23216ac4bcad78463 2015-10-01 13:40:50 ....A 2819 Virusshare.00196/Trojan.JS.StartPage.co-180525968170b7651f0a18734aca6332e8b2abda892c1e5b8dab1759f978d108 2015-10-01 13:40:12 ....A 2805 Virusshare.00196/Trojan.JS.StartPage.co-6e801ebda0346375f54effe5f978bf9fbaa737e2dcc18372b816d93fcb964180 2015-10-01 13:42:16 ....A 2821 Virusshare.00196/Trojan.JS.StartPage.co-77ba2a03cd0ad8bdccfeb8df60a80f5f37e6f1a38e780459dbed585dc4b784c9 2015-10-01 13:41:42 ....A 2831 Virusshare.00196/Trojan.JS.StartPage.co-8a5acea61ddbfce837944d5a83528201e6afbdbffc8c5edf33ffa9406a926163 2015-10-01 13:47:54 ....A 2818 Virusshare.00196/Trojan.JS.StartPage.co-8f33ada4c716d0f5c0b5e5ce3a77e7a12b08d8719d1a9d3af9b14e69a6a0ed5e 2015-10-01 13:38:16 ....A 2819 Virusshare.00196/Trojan.JS.StartPage.co-a01b384768733bdd820d2045d58567150e42a4097c17e9bc07b518e83628e1d3 2015-10-01 13:41:42 ....A 2819 Virusshare.00196/Trojan.JS.StartPage.co-c8e374dc0de73919e28acb7d3b5f617b7d6721167b0a9c78737bc3e8122bb0d2 2015-10-01 13:41:02 ....A 96938 Virusshare.00196/Trojan.JS.StartPage.dv-e6587215f321cd527e61c1300dd0863c503eadab58605faf9104e6d09ba91b46 2015-10-01 13:47:52 ....A 22376 Virusshare.00196/Trojan.JS.StartPage.eg-d92cf8f53ddad8bffea119dfa122c89667bc48dcc17c4d0b147cb624083c60fd 2015-10-01 13:46:06 ....A 40542 Virusshare.00196/Trojan.Java.Agent.dt-6484c210ba30670edc5bffd9621b6374a046c47530009bb2b1aaa45c1f243783 2015-10-01 13:34:52 ....A 453590 Virusshare.00196/Trojan.Linux.Zapchast.a-f74d1b8a40d156830c9612d9599737d813e509577258680dbaccea7c44c64298 2015-10-01 13:36:10 ....A 533504 Virusshare.00196/Trojan.MSIL.Agent.aaf-12078bfbd27509890f28b476ee7ae6137414f9a53883798df07fb9af8431f7a5 2015-10-01 13:41:04 ....A 533504 Virusshare.00196/Trojan.MSIL.Agent.aaf-bc3de1946824f1035eb3cf5754f2660f58c969174019a9524a716600f75d44f0 2015-10-01 13:35:56 ....A 252928 Virusshare.00196/Trojan.MSIL.Agent.bbpx-8c7dc0a98592ed7d91723b93c4c15663c5f0b1b4eaff90623f2683b6f73101f3 2015-10-01 13:47:50 ....A 136192 Virusshare.00196/Trojan.MSIL.Agent.bcc-d3e64c2e96d0f9db5b9a0b3debc10e600973c7d1eb97ceb4e552d3a2003ea68a 2015-10-01 13:53:26 ....A 154112 Virusshare.00196/Trojan.MSIL.Agent.cwvm-c891b7c72224826b022677aaee9506e984f8944f80bbab70e0fe9eeb60eb79df 2015-10-01 13:33:48 ....A 183296 Virusshare.00196/Trojan.MSIL.Agent.dwnt-5199ad50019ff2dd64a2c8ab636d092b3eb8deb1b6320472429359906896114c 2015-10-01 13:38:30 ....A 220160 Virusshare.00196/Trojan.MSIL.Agent.ebeh-03aff51373b70776fbb8ab4118ed1b3da900bb63a40dfc751c369e32403624ca 2015-10-01 13:53:22 ....A 239104 Virusshare.00196/Trojan.MSIL.Agent.ebeh-d7f92d7930ee77b4090c453c1e5fd80463c63740409f6bc9d2c9d5c152b8f856 2015-10-01 13:47:24 ....A 237568 Virusshare.00196/Trojan.MSIL.Agent.ebeh-e7a9baf1729fe9c7682a87acd51a9f09afa6d0acda5dbff6eb37b7e3f72c8694 2015-10-01 13:43:06 ....A 242688 Virusshare.00196/Trojan.MSIL.Agent.emmj-5b08983ec90d28e25f45562b4bc3cee00e25dcbb8e32cbec885eced9778eec8f 2015-10-01 13:31:46 ....A 314368 Virusshare.00196/Trojan.MSIL.Agent.fnuu-a4b6b84819b14c72b485914069b2d08bdfd54f2ea71551007144ef0a87167c41 2015-10-01 13:41:26 ....A 222518 Virusshare.00196/Trojan.MSIL.Agent.joa-978567457b7432eb0ae21bb998928814a110ae5e13961fcb0cf33831c01cce2e 2015-10-01 13:33:54 ....A 26624 Virusshare.00196/Trojan.MSIL.Agent.rzr-3a682a8bc78a07ed0b22760a36abf3d0c9cb3cfb79704ef2a26fa45561606fb3 2015-10-01 13:44:12 ....A 26624 Virusshare.00196/Trojan.MSIL.Agent.rzr-9c0ff4dc019caf50e25e39c92269c9370ea7f7f28835938ff9eab84f00eae4de 2015-10-01 13:32:00 ....A 26624 Virusshare.00196/Trojan.MSIL.Agent.rzr-c398f4aa5a0c28df8e672a175049d4ca1a4394c4264bd20f83f0beb65645426c 2015-10-01 13:44:06 ....A 27648 Virusshare.00196/Trojan.MSIL.Agent.rzr-cb77ee74391e4c0d0c49919927a03fe2137fb45cafcd16f3b6f5e3f34476040e 2015-10-01 13:44:44 ....A 10752 Virusshare.00196/Trojan.MSIL.BitMiner.cc-eecb908d182865d33dc84c661ecb46f749c776d0e17b4ed7f928b64ddf58d668 2015-10-01 13:44:02 ....A 19765 Virusshare.00196/Trojan.MSIL.Crypt.aact-4b808878ae0ddfd03882940f2d0b3af4a1c9c7c32ca7cfc5c10bba8b6933f412 2015-10-01 13:48:34 ....A 505856 Virusshare.00196/Trojan.MSIL.Crypt.aaij-a5e27e79bc8b4cdac3a380e64a6a3a1dadefab61e690d80ce54c765a9fd0398b 2015-10-01 13:48:38 ....A 871936 Virusshare.00196/Trojan.MSIL.Crypt.agvl-46256df1ed0202655bb8f3e58476af1cea34f5bd1777aef0c9847feadccc4109 2015-10-01 13:50:30 ....A 164352 Virusshare.00196/Trojan.MSIL.Crypt.btky-13bb8d6283e01fc284734202551e0e6880b0201e150abe9a7054dc70daead75b 2015-10-01 13:43:42 ....A 164352 Virusshare.00196/Trojan.MSIL.Crypt.btky-6053ed5dcfe66e09649b271e33837e876e2628cb9c7912e55805c5c4ed0da1a8 2015-10-01 13:32:28 ....A 164352 Virusshare.00196/Trojan.MSIL.Crypt.btky-612f371eb62137995fbc8118fac7ba531ebe29d0038a2df0c0ecfd2d7b4af050 2015-10-01 13:40:22 ....A 164352 Virusshare.00196/Trojan.MSIL.Crypt.btlb-307531e2f1e253c8a5b0cc353a8149117c669a1c474682d2bb666a4563735d7d 2015-10-01 13:38:18 ....A 164352 Virusshare.00196/Trojan.MSIL.Crypt.btlb-3a3461e0a2056490f19e78833b30a9804626d2680c1fd7a06a27d98202a3ec60 2015-10-01 13:33:12 ....A 164352 Virusshare.00196/Trojan.MSIL.Crypt.btlb-5e6e6d10460b793230a7be5184a74e6c84b882900fdea95884a2746f11a207df 2015-10-01 13:48:40 ....A 164352 Virusshare.00196/Trojan.MSIL.Crypt.btlb-6c2f290e70a2c96014050f68353b986d40573d4e1f15a7926fc1eaee60bd62a9 2015-10-01 13:49:32 ....A 164352 Virusshare.00196/Trojan.MSIL.Crypt.btlb-6e24a72e6c42388bdbb53d17240991cd55124e102b0e5b1ced7d626f6dbbb7c9 2015-10-01 13:41:40 ....A 164352 Virusshare.00196/Trojan.MSIL.Crypt.btlb-b80afa300f28d72c5c8577681bceb2968e4c63fa320abc813737ac724a7aaaac 2015-10-01 13:45:50 ....A 164352 Virusshare.00196/Trojan.MSIL.Crypt.btlb-fa3ab38828328c97f284824260768ef6760e617baba0c655410c0100eed3a56d 2015-10-01 13:50:30 ....A 184320 Virusshare.00196/Trojan.MSIL.Crypt.hgx-23636a43e29b65570f0a557cc86420c729d7f2e5cb228629674d095a1051e351 2015-10-01 13:39:48 ....A 364032 Virusshare.00196/Trojan.MSIL.Crypt.vyz-c306558d9f3e37eea62ca230b4fd1c9941dc4f9fe30222a27a905726e838483f 2015-10-01 13:39:50 ....A 287744 Virusshare.00196/Trojan.MSIL.Disfa.aotg-ee5afe971490b426f3d03a6502f4e6145fe71f44a670f99b6725e5087c6dad6c 2015-10-01 13:51:58 ....A 141312 Virusshare.00196/Trojan.MSIL.Disfa.apfu-d025cc6dfb484a05282f58ccb73c79281e7c387ad4c674eb4afb3b1b4ee4a0ca 2015-10-01 13:33:02 ....A 165888 Virusshare.00196/Trojan.MSIL.Disfa.aqrs-9aa9b0a1363cd8fa637e29778f574e42f149c37e7cf535e4814361ee537386db 2015-10-01 13:39:02 ....A 297472 Virusshare.00196/Trojan.MSIL.Disfa.avzt-239ffe601ff0f454b16de13886e31f9233c0c884b8aadaa638bf6a40c6ee4b12 2015-10-01 13:45:44 ....A 613376 Virusshare.00196/Trojan.MSIL.Disfa.axey-69e1e938a9c5a28b0a1656327dbff948f3c43c7808fa0cd8756a2336ab43acd5 2015-10-01 13:49:02 ....A 44544 Virusshare.00196/Trojan.MSIL.Disfa.boi-03c49ceb98efde6b689a516053891ca384210f9ec38c226855a347fd82cc6cae 2015-10-01 13:31:42 ....A 44544 Virusshare.00196/Trojan.MSIL.Disfa.boi-0c54549f87c468688d53680616b2237452df5d4642d07afff375ccacc1b855a0 2015-10-01 13:38:30 ....A 28672 Virusshare.00196/Trojan.MSIL.Disfa.boi-1ab46fe39ae0aea007d525a3a311a43e9b6e0f705cc3445c77cf8040ac70139b 2015-10-01 13:43:42 ....A 44544 Virusshare.00196/Trojan.MSIL.Disfa.boi-1e401216d1961a7fef27d52ebcf505649512eb09a8ea6a43010db6742fc52afe 2015-10-01 13:42:10 ....A 242176 Virusshare.00196/Trojan.MSIL.Disfa.boi-218114974d8700d5fa295e3102789d74941c9cbc560abea2aa0274394a267f5b 2015-10-01 13:53:08 ....A 44544 Virusshare.00196/Trojan.MSIL.Disfa.boi-27c1170746f9cf7485e7419253a18f8621c2a1bc568d74a32b35e62df1ee4412 2015-10-01 13:46:30 ....A 89600 Virusshare.00196/Trojan.MSIL.Disfa.boi-2a9159d96d5fef84e3d9e868358f6291464ee9b0ddd98748439deae0cc962c40 2015-10-01 13:46:24 ....A 44544 Virusshare.00196/Trojan.MSIL.Disfa.boi-2ad8b5ce13230c771468714d171dea64d4a747a2eeeb1abd2662c14b91f53167 2015-10-01 13:40:34 ....A 44544 Virusshare.00196/Trojan.MSIL.Disfa.boi-2af8acaea81871f25470d48888cb4052523f4f251877a7d334d47056b8461cc0 2015-10-01 13:42:52 ....A 44544 Virusshare.00196/Trojan.MSIL.Disfa.boi-2d3872f99c21ee9bbcf82e8f3897e544e32ae2f59a69b46de0a1674c19c8ad66 2015-10-01 13:49:46 ....A 35780 Virusshare.00196/Trojan.MSIL.Disfa.boi-31faa4f1999be71d202ab4870d1f4e19c3c509b6343e7f07b50539c3ddfb7f77 2015-10-01 13:33:34 ....A 44544 Virusshare.00196/Trojan.MSIL.Disfa.boi-3b9fcba8326f264e0b3b1686d83e1cb29fe63281d45d68f802a91c0e2273077c 2015-10-01 13:33:58 ....A 44544 Virusshare.00196/Trojan.MSIL.Disfa.boi-3cb8e29e08a687b30b3e0bfe6bbce4aedf8fe57e027f2e67b6fd85e95e2d7f4c 2015-10-01 13:39:12 ....A 23040 Virusshare.00196/Trojan.MSIL.Disfa.boi-42cb0614303fdf045a4bebb7d47cad4d737fa1a3481e4fa898d762872b2dbf24 2015-10-01 13:50:02 ....A 44544 Virusshare.00196/Trojan.MSIL.Disfa.boi-438be832ec5a5d99b27502ce8ba724fb78dc6bfec7b666dadd93dee0baa69f92 2015-10-01 13:51:20 ....A 201728 Virusshare.00196/Trojan.MSIL.Disfa.boi-4c17ff1889f3644e01d3e57546e94245345206c3318fb2d92422817b71db0eb2 2015-10-01 13:44:48 ....A 44544 Virusshare.00196/Trojan.MSIL.Disfa.boi-580e5bbfd84f42d8bbd51af98edecc7a8ab431d884db47bb134526ef405d550d 2015-10-01 13:44:38 ....A 210944 Virusshare.00196/Trojan.MSIL.Disfa.boi-5d610f9e0ccd75d99a01dbbf4426b59b62181425233a964bdc525a2a3e38a624 2015-10-01 13:49:26 ....A 66560 Virusshare.00196/Trojan.MSIL.Disfa.boi-5eb90607f8ed5c3eaa631c6811038e0fccda76427d3b05b4fccb06316ecd206c 2015-10-01 13:32:22 ....A 44544 Virusshare.00196/Trojan.MSIL.Disfa.boi-681d0448a393c7c93b47a15a27ce7fbaa8fbbda66e7caec8dab4473a107b348e 2015-10-01 13:53:28 ....A 44544 Virusshare.00196/Trojan.MSIL.Disfa.boi-71d7cdb4599c56094fd043efe72d1baaa4e0508fe99847920d99b8b170c918c9 2015-10-01 13:33:04 ....A 44544 Virusshare.00196/Trojan.MSIL.Disfa.boi-74b804d35795b6c11cc92a01cf7d2e4ee51dde4bbfa9f0ee426bb4fe627cfb73 2015-10-01 13:45:24 ....A 44544 Virusshare.00196/Trojan.MSIL.Disfa.boi-761698e21992c132330e14675701b5b42201c1f8a2eebb9568f01350830119f8 2015-10-01 13:42:10 ....A 57344 Virusshare.00196/Trojan.MSIL.Disfa.boi-799493a9dd6ec3fb63b90f585530e084584e71a5318796ceac4e7866fae78f73 2015-10-01 13:38:30 ....A 44544 Virusshare.00196/Trojan.MSIL.Disfa.boi-7a1646a72a81356316a3233b73b0da166d6a37e6f8c256277d6f03c88a032e8c 2015-10-01 13:50:44 ....A 313856 Virusshare.00196/Trojan.MSIL.Disfa.boi-7b68014a35b43a0132eb42fe492eee911302f181ac1755ed9e8507d5ff918759 2015-10-01 13:48:56 ....A 30193 Virusshare.00196/Trojan.MSIL.Disfa.boi-81562379d2b6cf6d77cf178896a7048795b844f3c0bd2a8147ec5d4a7c7856c5 2015-10-01 13:38:46 ....A 44544 Virusshare.00196/Trojan.MSIL.Disfa.boi-82615ef4d2f904506304cc0ae288d8caef2c321569d80b6e51c5cda17456b488 2015-10-01 13:35:42 ....A 44544 Virusshare.00196/Trojan.MSIL.Disfa.boi-877a32dc06825fc0347275875d0f7b800f513d44e3b18c995c3b188702a428df 2015-10-01 13:40:38 ....A 44544 Virusshare.00196/Trojan.MSIL.Disfa.boi-89ab29bd41713dfe15c9de4b626b744396dc87bc362c6479c1eed5d079eafdeb 2015-10-01 13:39:30 ....A 44544 Virusshare.00196/Trojan.MSIL.Disfa.boi-8f1032179b3e9f79c0ca34fcdac359eba0608b3f4147dec2fca47baff20e7998 2015-10-01 13:48:50 ....A 31744 Virusshare.00196/Trojan.MSIL.Disfa.boi-8fd27d1ccc775cf5f9958f3c2583d3c50d9ccc1b7d446b9cc7975549579cf0e7 2015-10-01 13:38:48 ....A 44544 Virusshare.00196/Trojan.MSIL.Disfa.boi-90387af699fb0ca7658a55b852d9807859869a067ecbc7a2b0bb669e25c7cfe0 2015-10-01 13:41:36 ....A 44544 Virusshare.00196/Trojan.MSIL.Disfa.boi-917849df0a3db0e3cce31f5ccb1f078863f4f4acaf0a3eac250f689117ba53e3 2015-10-01 13:45:30 ....A 44544 Virusshare.00196/Trojan.MSIL.Disfa.boi-9371fffbbae3d5deea94ce65b96dda59bcb419e17aea0723f7f17327859beb34 2015-10-01 13:40:12 ....A 64453 Virusshare.00196/Trojan.MSIL.Disfa.boi-9a8e6ec30a63fad613e400d1692c800ff9ec73c1b2ed75b0230d0b30d801e044 2015-10-01 13:43:20 ....A 44544 Virusshare.00196/Trojan.MSIL.Disfa.boi-a23ce817e1ac73fcc2d7979b2275fa9bc50ee285403ce55148429b191e73e609 2015-10-01 13:46:48 ....A 112128 Virusshare.00196/Trojan.MSIL.Disfa.boi-aa574a7d05b4e422f0b916bebce396fc8304e6e32bccc531da4f82f378dd500d 2015-10-01 13:40:26 ....A 44544 Virusshare.00196/Trojan.MSIL.Disfa.boi-ab111c7651f234a957d84cc5c746d3446604c574e00ec3c65e8d193add8e5230 2015-10-01 13:47:46 ....A 44544 Virusshare.00196/Trojan.MSIL.Disfa.boi-ad832f6188b7ae0a450755fe137d6e4fe3513c00cc1f9740222b6e5455cdb946 2015-10-01 13:33:58 ....A 48640 Virusshare.00196/Trojan.MSIL.Disfa.boi-af0e84ecdf0131c9d3e70ee7cfa3ea2e01bb0d917e85001dd3fe2eae9b060a45 2015-10-01 13:53:16 ....A 44544 Virusshare.00196/Trojan.MSIL.Disfa.boi-b9020c3f19d92e017b4674c9b28aaa6f090db784d9d4e1dbc51babe5b27c34d4 2015-10-01 13:46:22 ....A 44544 Virusshare.00196/Trojan.MSIL.Disfa.boi-b96fd7a0b7939f2085353aa3af1dbde768abd530e153520699613fcaadf491bb 2015-10-01 13:48:26 ....A 44544 Virusshare.00196/Trojan.MSIL.Disfa.boi-b97496557214f550818cba9f9bcd25845a18be217918b2eb497699353ab3499e 2015-10-01 13:38:14 ....A 44544 Virusshare.00196/Trojan.MSIL.Disfa.boi-bad2be707c1f3fbb36e128e88b551f951213b29e4faafd6cd3158c79bb5f8e49 2015-10-01 13:41:46 ....A 45056 Virusshare.00196/Trojan.MSIL.Disfa.boi-bc4ab48ba812bd34bd42ae0fa58f5fe04fc66c2fd1ba207f89ebc5aeb8cd5dff 2015-10-01 13:35:20 ....A 44544 Virusshare.00196/Trojan.MSIL.Disfa.boi-bd85e928e522f51d28593abe16937b75329d177cd31184df13c7649f9db5c37b 2015-10-01 13:50:52 ....A 44544 Virusshare.00196/Trojan.MSIL.Disfa.boi-beb1534b8e1820a18cc445b16fa2d619a118ae3a9a0859b96c6b96df44abdc4e 2015-10-01 13:34:22 ....A 44544 Virusshare.00196/Trojan.MSIL.Disfa.boi-cd676ae4660c8110f1b4664349fd6839dc6c78020590d2346145f21ce5d72d5f 2015-10-01 13:47:54 ....A 44544 Virusshare.00196/Trojan.MSIL.Disfa.boi-cf5f923fd6cda39d13e338e2cac51e86bb5036a61869f02f5023be89cf93b905 2015-10-01 13:40:10 ....A 44544 Virusshare.00196/Trojan.MSIL.Disfa.boi-da92796c223c2f04eea6aba3497686e2cad239b2a7b6137a6cee21ae7186a846 2015-10-01 13:53:14 ....A 44544 Virusshare.00196/Trojan.MSIL.Disfa.boi-dac93afa3b9c7c434c54abadf59b6a25712595b082741bac7bfc0c51f2ff66e7 2015-10-01 13:34:20 ....A 44544 Virusshare.00196/Trojan.MSIL.Disfa.boi-dbfc5c58d0660f9cbae0aa30bff899b02ea5d5eb26852ddcabf4e6e612eba367 2015-10-01 13:45:50 ....A 49152 Virusshare.00196/Trojan.MSIL.Disfa.boi-dfa7b0aab6adac07b1f19e6415fa9d76ac61c192761c2951ca9a205da16f8008 2015-10-01 13:34:22 ....A 44544 Virusshare.00196/Trojan.MSIL.Disfa.boi-e14bb2f2073542ff35d3d3a80ccbdeb0124b675175a09ead36fc0ab6a00f69b9 2015-10-01 13:44:44 ....A 44544 Virusshare.00196/Trojan.MSIL.Disfa.boi-e7258a42476be53daccbdd1c20cb2d32e10af04dbab707d4d847e4fa474cc917 2015-10-01 13:46:42 ....A 44544 Virusshare.00196/Trojan.MSIL.Disfa.boi-ebe73b470933ebaa607f4e792d991cf45f69ae1de7b0bc1e66f43c9b8a902458 2015-10-01 13:41:52 ....A 44544 Virusshare.00196/Trojan.MSIL.Disfa.boi-fe4412c0e80ffdf276cd2503b131f93db2a6353d0e7875761fd5c4429e3985a6 2015-10-01 13:40:16 ....A 24064 Virusshare.00196/Trojan.MSIL.Disfa.bop-c54554bed3eea7db0fc18a9ea637bbf40f6efdc87b366fc452374025cc2627bd 2015-10-01 13:33:36 ....A 18528 Virusshare.00196/Trojan.MSIL.Disfa.bop-c5c2531c8e97d0099924e090184e36d7dd63125e737c950c8c73c461fd2cdce3 2015-10-01 13:46:22 ....A 919552 Virusshare.00196/Trojan.MSIL.Disfa.bop-ccd4ad0ecc51a71230db8da969733b4e695f096ed7fb3b3c4090a8cb8695db9a 2015-10-01 13:37:36 ....A 23040 Virusshare.00196/Trojan.MSIL.Disfa.bop-d99c46e604d8a5a7f71624adc363f77aea0f4591cd50158f72e24f214b84defa 2015-10-01 13:46:24 ....A 24064 Virusshare.00196/Trojan.MSIL.Disfa.bqd-326433f9c94b8075b2f8f592915293e962e4534d724f36c4510c44b831392f1c 2015-10-01 13:31:48 ....A 24064 Virusshare.00196/Trojan.MSIL.Disfa.bqd-6a832caaf3d3f57abdf39e0ace12d96a840bb83d485cfb77855b279606d88b11 2015-10-01 13:44:00 ....A 24064 Virusshare.00196/Trojan.MSIL.Disfa.bqg-2e468d15c4b09847a2fc902a61f669c48e5bcf938e0db2c8d1091cde0c04483d 2015-10-01 13:44:24 ....A 24064 Virusshare.00196/Trojan.MSIL.Disfa.bqg-36e13726b146e906a1ddc067efc7107adcb7da6fb66bea255287de37a341062a 2015-10-01 13:51:56 ....A 48128 Virusshare.00196/Trojan.MSIL.Disfa.bqg-427a98ef3a0af7a99a6d38d5d60071cec51137c97e65603371dbd19086224309 2015-10-01 13:47:18 ....A 24064 Virusshare.00196/Trojan.MSIL.Disfa.bqg-50e25997e7964cd7fcd21913b3984f71c764a045b18e12a38f5dbd0785fc5fea 2015-10-01 13:51:48 ....A 24064 Virusshare.00196/Trojan.MSIL.Disfa.bqg-90e47a98030936c4d68903b5eaac9334c4f803963f8ab02c08f9fc9a050697d9 2015-10-01 13:49:12 ....A 91648 Virusshare.00196/Trojan.MSIL.Disfa.bqg-9add46cc00092ca017d32809cd01dac5f3cd914581524371a5f685a88e3208b5 2015-10-01 13:32:38 ....A 29696 Virusshare.00196/Trojan.MSIL.Disfa.bqh-905067c43d2372bfbd77d222599a2c71dad5c6c8f783a26a1cd854d625dd5bc1 2015-10-01 13:37:18 ....A 28672 Virusshare.00196/Trojan.MSIL.Disfa.bqh-abccc38f9769f90a6defe0e8c62668ee08ef338e8fb575c767e26955277a74a6 2015-10-01 13:52:34 ....A 28672 Virusshare.00196/Trojan.MSIL.Disfa.bqj-5518537d3ab8fb4773a18e4b1ac973b548948f3a3f3fb428f5ead9a224d84c15 2015-10-01 13:35:36 ....A 29696 Virusshare.00196/Trojan.MSIL.Disfa.bqo-0d15fedfad07a83d91286136387cc3543563a152697d351f399a7e9f08e9092a 2015-10-01 13:51:32 ....A 29696 Virusshare.00196/Trojan.MSIL.Disfa.bqo-cfff15e098d7c565265a7d29ab6e92a80c46030f5695e37ae1e5654ae51b44cb 2015-10-01 13:46:46 ....A 29696 Virusshare.00196/Trojan.MSIL.Disfa.bqo-db94c020a713adafc9abaa6b7a67c0d01fcdc5b5609fb67beed7a3b9727b2348 2015-10-01 13:34:34 ....A 343552 Virusshare.00196/Trojan.MSIL.Disfa.dprl-97781d2a8ecdf85467806d79bfb2c289c626e87b9df3693796d87ca155a1e545 2015-10-01 13:47:02 ....A 166400 Virusshare.00196/Trojan.MSIL.Disfa.gtqw-862a8b3585d8a48b1f5402e0df67476f7becd828d9992d6729f23d7531b13b78 2015-10-01 13:46:02 ....A 506880 Virusshare.00196/Trojan.MSIL.Disfa.gtxq-1ecfd7d240b2b89f7109e5d80a711a6281a887e2f037aaa2b1080e04a8326de4 2015-10-01 13:51:24 ....A 101376 Virusshare.00196/Trojan.MSIL.Disfa.gxry-304eb5584ecd88be81803d4bafecb837b029d90885453893a8dc75e27de7ff3b 2015-10-01 13:47:34 ....A 415744 Virusshare.00196/Trojan.MSIL.Disfa.hcus-8d7af1221ff54efbe5c73869a4b8fba4ed7a56d900efe31991323592e6bbd53e 2015-10-01 13:35:38 ....A 258048 Virusshare.00196/Trojan.MSIL.Disfa.hgde-977edc538cc923274c565c03ebdae1065658576bc26629013c800ca292ffa73b 2015-10-01 13:53:20 ....A 876686 Virusshare.00196/Trojan.MSIL.Disfa.hjvl-fb09e774b2b8b010a0cc415342930558ae7f540676e1c3e583dac6bf3c58e6b5 2015-10-01 13:40:58 ....A 488916 Virusshare.00196/Trojan.MSIL.Disfa.skb-278f42280e35fd133a92b7567a27dcae9fdff227d3b169c5ce4fc6388d76424f 2015-10-01 13:47:26 ....A 117248 Virusshare.00196/Trojan.MSIL.Disfa.wdb-118a204f2ca40c5c87c45fdb1aa76ef08a67040d053ba4e2c7148ca85272b25f 2015-10-01 13:51:22 ....A 146432 Virusshare.00196/Trojan.MSIL.Disfa.zmt-7a16a3cccf746839c1a6188dc66e6a5376303f46644ce9df48626ba9d471b2a2 2015-10-01 13:39:16 ....A 575872 Virusshare.00196/Trojan.MSIL.Fakromup.s-16b8fc954c2625e0e47d557adb0f335bcfcad001f46839456c6dca24b6bf8bd6 2015-10-01 13:33:38 ....A 575872 Virusshare.00196/Trojan.MSIL.Fakromup.s-540117bb1878e2e99021a8c602b83c283e15565f717bfba13329916cf34fd203 2015-10-01 13:41:46 ....A 575872 Virusshare.00196/Trojan.MSIL.Fakromup.s-eb83ed1e29c96013c1512b95f6c8a2a6db363882865d6e517d5363511e7179a6 2015-10-01 13:50:52 ....A 35328 Virusshare.00196/Trojan.MSIL.Inject.aqjr-10743d1bfffd5731bad2a1e9b211ac621477d68af83a1a51c65b674822cd26df 2015-10-01 13:31:54 ....A 600064 Virusshare.00196/Trojan.MSIL.Inject.blyv-82e737cf1a6657c6f2a4e28c6ce0c2454b11b50c9a82891ab40ceecc6564ebb6 2015-10-01 13:42:06 ....A 734720 Virusshare.00196/Trojan.MSIL.Inject.cbte-614d8ce4a008bbea059daf71a1c44622db574589be65ba25748c29dfbf6f7395 2015-10-01 13:37:14 ....A 639488 Virusshare.00196/Trojan.MSIL.Inject.cjvl-1e6e339538dca894fb66e80f72f16568b48a2987a3e63b782e1ff3057a3c3f24 2015-10-01 13:36:50 ....A 599598 Virusshare.00196/Trojan.MSIL.Inject.cmsb-58ac011ab1ce61eaf301d720cd77ede4d96925c0f52aa3264ba7b8dcd37c9af5 2015-10-01 13:50:52 ....A 808960 Virusshare.00196/Trojan.MSIL.Inject.cmur-1994bf25c9af04e811207db49fdf1bd816afd384ce10e311aea19bd774032d28 2015-10-01 13:53:14 ....A 939008 Virusshare.00196/Trojan.MSIL.Inject.corx-b02489b9fdd94b0b08a1d395f45d290711c13145e206f2f80868e2eab4f715d9 2015-10-01 13:43:40 ....A 98304 Virusshare.00196/Trojan.MSIL.Inject.wfb-01cd114d1d6710fdaf57df908d7b249f02f4af6390b87798000d35339942c627 2015-10-01 13:42:08 ....A 208896 Virusshare.00196/Trojan.MSIL.Inject.wfb-6c8a6b7f229766d1eb748825453934cfcc3663ec15eac723f5a423b52200307a 2015-10-01 13:51:28 ....A 184832 Virusshare.00196/Trojan.MSIL.KillAV.ao-88dc07f82af34fd47fb52c096a89f1f327af4fff044f9abd5428a00c581170f3 2015-10-01 13:52:38 ....A 581632 Virusshare.00196/Trojan.MSIL.Kryptik.wbo-ebf5cbda84ba5b03ebb9629c489782e34f3047990b0da3b26a15676a7b343839 2015-10-01 13:48:12 ....A 34816 Virusshare.00196/Trojan.MSIL.Petun.a-67ff8e5f0890ff44caf646c5e605e7addac0a2db5b1aee719beef85f64777364 2015-10-01 13:45:56 ....A 406528 Virusshare.00196/Trojan.MSIL.Petun.a-d687dfc31c521750ec189d72ea43328c593db5948dd42c92181e17876224e203 2015-10-01 13:34:20 ....A 522240 Virusshare.00196/Trojan.MSIL.StartPage.bs-80ad5e833572f37f3c0037ef9585eae9484e2fbc1727d606c9f94d473e393d45 2015-10-01 13:43:22 ....A 192512 Virusshare.00196/Trojan.MSIL.Zapchast.abeaf-77f4a2e798c29bc39746a8f1eedba8df7d6a3ecadcbdb168f5352f9546ed5dc3 2015-10-01 13:49:04 ....A 151997 Virusshare.00196/Trojan.MSIL.Zapchast.abfdp-07b152d307a19593b5cc9e02f95ed74fb0078070a697be53cf7fb719d6787923 2015-10-01 13:51:52 ....A 153600 Virusshare.00196/Trojan.MSIL.Zapchast.abffm-edce4892751b50dfc06e81c4bdfa3b9ed92423c27dc6e10a764dd0a714451ecc 2015-10-01 13:47:30 ....A 413696 Virusshare.00196/Trojan.MSIL.Zapchast.abhqa-afaa9d90a96f9fea56925c1fa889a667081c57ebc485d081a700be710855257d 2015-10-01 13:39:50 ....A 116224 Virusshare.00196/Trojan.MSIL.Zapchast.abjrn-16e2c88d799638397380f2fa36c4fc17bc30f3ded00478be91726d6780d9d9e1 2015-10-01 13:50:54 ....A 209920 Virusshare.00196/Trojan.MSIL.Zapchast.abltq-4b2e4c5b35e14f8f9d27f5229acb7a62e660dc814ac922f67b115521f325cfc4 2015-10-01 13:34:22 ....A 527872 Virusshare.00196/Trojan.MSIL.Zapchast.abopq-e9e1fa9a6976d02f3fb0a500ee18560c5a57fc341fe06b03c66ea60567cadd87 2015-10-01 13:42:58 ....A 82432 Virusshare.00196/Trojan.MSIL.Zapchast.abpvh-a75842982339d49b022c51bd3fcd98dea485e541960e6709099f47a9b6e5a77e 2015-10-01 13:50:52 ....A 349184 Virusshare.00196/Trojan.MSIL.Zapchast.adwpm-3080572588869bcd6c738d15e6eb23e393320990255bf8403e7bd29479147cb1 2015-10-01 13:35:48 ....A 299520 Virusshare.00196/Trojan.MSIL.Zapchast.ccvh-b34a90e34c0972323b6579dfa21f75b141f7b4083024b669aaf62f3b0ff56678 2015-10-01 13:51:18 ....A 103424 Virusshare.00196/Trojan.MSIL.Zapchast.chat-21ce391d19a4fd786eba7c90967ab6a3a870437265d0d9730cc3a20363a324e7 2015-10-01 13:40:26 ....A 251904 Virusshare.00196/Trojan.MSIL.Zapchast.crtt-fee29d3dcb57aea0bc1fd9c5a05156470188de583a97244149b39e18ff51a28b 2015-10-01 13:37:02 ....A 43520 Virusshare.00196/Trojan.MSWord.Agent.ao-3fa78e3abf98e3f9d7f79a308ef19f22ed852c7b146b9ede200ed328d69d6fa9 2015-10-01 13:35:54 ....A 17045 Virusshare.00196/Trojan.Mac.Dnscha.c-f73282a91f9e1104c7ed37d16af22fd32a150a534883356368f2ad3099fc97ad 2015-10-01 13:41:06 ....A 764 Virusshare.00196/Trojan.Mac.Dnscha.e-d172d75308f8297166839c153dda0258095a8b0bba587d21a23585555d03284b 2015-10-01 13:52:10 ....A 57996 Virusshare.00196/Trojan.NSIS.Agent.ac-468417287ac4290e046966a92efe557ed3e80ed7e4cfac79b74d13bc01d172d7 2015-10-01 13:36:46 ....A 56673 Virusshare.00196/Trojan.NSIS.Agent.ac-53d746c2d05425556620450b56fc709f6830d39c656164ea93ad915e00dd0f4d 2015-10-01 13:50:08 ....A 80330 Virusshare.00196/Trojan.NSIS.Agent.ac-6c3898a8f33857ce6faa1440322a2a5621ef23530c3bf97447d26800e0fe8b64 2015-10-01 13:41:46 ....A 80401 Virusshare.00196/Trojan.NSIS.Agent.ac-ccd1f173c891a9879febb0903067b559525901844ef4c9003575e83e9eb316dd 2015-10-01 13:45:46 ....A 57786 Virusshare.00196/Trojan.NSIS.Agent.ac-fda4d2d664f0328c52c39ddb21987ee0f2d907f83059374d0db493a9f849f60d 2015-10-01 13:33:10 ....A 1756256 Virusshare.00196/Trojan.NSIS.Agent.gn-5a55ac168f83104b27251ee4eaf6f01df081b75b3cd9083d60f1b3c51eff74fa 2015-10-01 13:33:38 ....A 426856 Virusshare.00196/Trojan.NSIS.GoogUpdate.cr-53f101fd46f2edce7d1068fa7c485ec15461d622de2e23c8eef6208abf945d2c 2015-10-01 13:44:00 ....A 369056 Virusshare.00196/Trojan.NSIS.GoogUpdate.dq-93384d8be7fd9c108ff8683720433b475493fd36a16daa9974cdb1dbca694e0c 2015-10-01 13:45:50 ....A 458952 Virusshare.00196/Trojan.NSIS.InstallALL.a-b5e5e38ef94d56150ef66fbd637b6749ea01788a10736c928939639ad6da33b7 2015-10-01 13:35:20 ....A 10069 Virusshare.00196/Trojan.NSIS.StartPage.ag-008884fbe09d1960b09fb043a5357e59e67dd97bd1d6322a7bd60e1232712e61 2015-10-01 13:40:36 ....A 10069 Virusshare.00196/Trojan.NSIS.StartPage.ag-13bf0c1315d76907a03e349d956f71a2a119ea68ee95aa82b36b456f73e4fb49 2015-10-01 13:48:36 ....A 9132 Virusshare.00196/Trojan.NSIS.StartPage.ag-1d4f0b34b3bd625e6bb72dc6718c60a581915e4b702b135c266b70e6e6010380 2015-10-01 13:31:22 ....A 10069 Virusshare.00196/Trojan.NSIS.StartPage.ag-271a74f9a12c0f4b22d6dc44922bcf83f2706f4f32483575f4c577a19acc4229 2015-10-01 13:44:04 ....A 10069 Virusshare.00196/Trojan.NSIS.StartPage.ag-2cfc0e15810527fe8c940baab3237a934aa2da9cc3fdbfc1bb7940e5eeee7be8 2015-10-01 13:53:30 ....A 10069 Virusshare.00196/Trojan.NSIS.StartPage.ag-4107eca786a050a2475bb2387858b2eb08eb79a864ae08ead56b61b47e5b2e61 2015-10-01 13:50:38 ....A 10069 Virusshare.00196/Trojan.NSIS.StartPage.ag-52ac3532102a6a09a51c41db7e575129deddb15ba4a889ed2ec35c764a29aea3 2015-10-01 13:36:18 ....A 9132 Virusshare.00196/Trojan.NSIS.StartPage.ag-53de515d15e39314ddf513cde835a8e987184b94a615ea50ba8a6b8f4f7825bf 2015-10-01 13:44:50 ....A 290562 Virusshare.00196/Trojan.NSIS.StartPage.ag-739f3857fd006db09c2c0ec417cef8696d1587e64ad09391e5d753d4127c3473 2015-10-01 13:44:32 ....A 10069 Virusshare.00196/Trojan.NSIS.StartPage.ag-7741bb697c65a739dc3d66cf5c15763fe8b3a4d45291142bfe79e1364ddece97 2015-10-01 13:34:06 ....A 10069 Virusshare.00196/Trojan.NSIS.StartPage.ag-88e589f1c68780fc843a92a7a8f51566f29883b1c2c8d42745114c42a0e441bf 2015-10-01 13:33:00 ....A 289912 Virusshare.00196/Trojan.NSIS.StartPage.ag-90ca5485669db1766d65973e0e21673b41c9bc418eb452bf0d03aec6f39653f1 2015-10-01 13:48:32 ....A 9132 Virusshare.00196/Trojan.NSIS.StartPage.ag-937ea18eb69009ec38d565e94c0ae0f3005f5822d6570aa0d86d44394e6a433c 2015-10-01 13:45:44 ....A 9132 Virusshare.00196/Trojan.NSIS.StartPage.ag-b0b29cf45fd1751ec92006d259644024223f7f4e473a7d13b7f564b566b159ec 2015-10-01 13:31:36 ....A 9132 Virusshare.00196/Trojan.NSIS.StartPage.ag-bdbb99fcff7cff78bb2e42346f2e16c7be667e0f9a044efb08a7e8edeb1bb070 2015-10-01 13:41:50 ....A 10069 Virusshare.00196/Trojan.NSIS.StartPage.ag-c154e208133348e30a69ef392e72cf2de9a476e45ed7f9e28baff396f61b9bad 2015-10-01 13:46:38 ....A 9132 Virusshare.00196/Trojan.NSIS.StartPage.ag-d1fcdd66a6a723ba6b61123194b717072d1a7d670a4a9d843adbd520680edee4 2015-10-01 13:37:34 ....A 10069 Virusshare.00196/Trojan.NSIS.StartPage.ag-d34b1beb36ba8d3e1dfc6857645acec59376b8c9760f6ca26692c1ee178f734f 2015-10-01 13:36:26 ....A 9132 Virusshare.00196/Trojan.NSIS.StartPage.ag-dd656212303587415195fc0392340e48f3d1ff5ac92410ce0b879267a1d3f915 2015-10-01 13:39:20 ....A 10069 Virusshare.00196/Trojan.NSIS.StartPage.ag-e2f6baf9c337de36af38d0551c982f8b183d83c96db64df163714029b7882ef7 2015-10-01 13:39:08 ....A 9132 Virusshare.00196/Trojan.NSIS.StartPage.ag-ed838f26e08b43f6faecf67fd7402167fd00b514ae62068228faa6b140619127 2015-10-01 13:48:06 ....A 23733 Virusshare.00196/Trojan.NSIS.StartPage.am-0c586af523b10e55df3cf7a4f7f77c258bacfbc4117f8a0193c71e6c5b7beca8 2015-10-01 13:43:18 ....A 22209 Virusshare.00196/Trojan.NSIS.StartPage.ao-58af4993a76c89a4b824158422018722f5e1474755294d69a570a20bf3f31b3b 2015-10-01 13:31:48 ....A 21331 Virusshare.00196/Trojan.NSIS.StartPage.ao-7e5f319c14bc73abe9a564fdc515796701b88ad4293e97732f936984de78605a 2015-10-01 13:45:22 ....A 22209 Virusshare.00196/Trojan.NSIS.StartPage.ao-9d43db2c560b486961a3c9d6531f651260be5f27724735a380d2d76919c11419 2015-10-01 13:46:26 ....A 103697 Virusshare.00196/Trojan.NSIS.StartPage.ao-aa1079c48c2877a3fbb8187c97a7f8ea50e4616be52b2d04c1d600253693733f 2015-10-01 13:31:24 ....A 21331 Virusshare.00196/Trojan.NSIS.StartPage.ao-f185ff4224cc4a8c602f60ad000163d8bed411960b0e222e8c264f7530c192e0 2015-10-01 13:47:32 ....A 22907 Virusshare.00196/Trojan.NSIS.StartPage.ax-b4f58d6c04b5cd45aad92e59d62e643f8dfe58d0e180fa382bb459d14d112e29 2015-10-01 13:42:30 ....A 22907 Virusshare.00196/Trojan.NSIS.StartPage.ax-ca10f892f3827ed0b36568c1bafcebe33b082cc9ec69607d9d15e121a2fd3440 2015-10-01 13:53:44 ....A 22907 Virusshare.00196/Trojan.NSIS.StartPage.ax-d59e716998660dbb00cc3b213a5bf5fdf760e42dbbc5028d83b7cd589c2ab2d2 2015-10-01 13:46:40 ....A 22183 Virusshare.00196/Trojan.NSIS.StartPage.bb-0769801a45fc1cda9c16490c2b80c1f1db7e76529913df236a821c97bf23c415 2015-10-01 13:39:46 ....A 136148 Virusshare.00196/Trojan.NSIS.StartPage.bb-0775d4e6cf02f100986f56e74188330f27d255fabe3492ad73a454b87b27e238 2015-10-01 13:45:26 ....A 22183 Virusshare.00196/Trojan.NSIS.StartPage.bb-08e924995a3287fde628854e3f64c44cc548f697b733822f613ea4d63f1a6f3b 2015-10-01 13:43:40 ....A 22183 Virusshare.00196/Trojan.NSIS.StartPage.bb-14c1a7a943ce379eb535def69de3c1697d57898de8b2ce5405f9e39026324f01 2015-10-01 13:48:16 ....A 22183 Virusshare.00196/Trojan.NSIS.StartPage.bb-23d97ba4d59438862d09fe43241c5d84d70fbc584869b8a970d50f76933d7b23 2015-10-01 13:47:38 ....A 22183 Virusshare.00196/Trojan.NSIS.StartPage.bb-2bcab4230f20b3bbbdfb2828cdd5961d65bafe8ae8d59ce3a5493a74c3f11c79 2015-10-01 13:37:48 ....A 22183 Virusshare.00196/Trojan.NSIS.StartPage.bb-8837a53044b42c18c3736221f1344429f6ed10c5a124cf6fd6f2236e82061e94 2015-10-01 13:51:32 ....A 22183 Virusshare.00196/Trojan.NSIS.StartPage.bb-8cab197cc1af5da334dace5f01b26565d3856ff341de83eb70bf624ab462f40a 2015-10-01 13:35:04 ....A 22183 Virusshare.00196/Trojan.NSIS.StartPage.bb-9f581f3270844b965cb81dbc11b4b4c99851ca6e6bd5bb35b12ea34df08dad03 2015-10-01 13:32:32 ....A 22183 Virusshare.00196/Trojan.NSIS.StartPage.bb-d60140b0edb0e4e99547b0628a9dd2c76492ed111dc0b4a6ebfb06bbf061c764 2015-10-01 13:40:56 ....A 22183 Virusshare.00196/Trojan.NSIS.StartPage.bb-e1cad6f8afc54957803e5ad78b0640ef6333bc8f0b6fa2964a9d7c505af01596 2015-10-01 13:51:18 ....A 109490 Virusshare.00196/Trojan.NSIS.StartPage.bb-fddd63cb5fa0969fe43bd69722715d091b76d46f3621a1f897bbe91cb4297088 2015-10-01 13:39:14 ....A 603361 Virusshare.00196/Trojan.NSIS.StartPage.bp-3b78a43639d2c238ee8a3b7856ee9bd92a3c04e6e1dc2c6fac5a3d948b72fc53 2015-10-01 13:39:28 ....A 66392 Virusshare.00196/Trojan.NSIS.StartPage.bx-7554de1e9196288718a3d4fa71baa52407686af3720056c9a90add1221499b92 2015-10-01 13:36:58 ....A 66392 Virusshare.00196/Trojan.NSIS.StartPage.bx-ace158be24144b0137ad22ebc61cddf4e154d34ecfb837fc7035237198a67708 2015-10-01 13:50:10 ....A 66392 Virusshare.00196/Trojan.NSIS.StartPage.bx-ba3871eb01f378afb4ab84913131d77167acd136af55d6708c1c0d27ebf46aed 2015-10-01 13:42:18 ....A 66392 Virusshare.00196/Trojan.NSIS.StartPage.bx-cbbe647e2ee7cdeb3f4863535cef40238bd8b6ff55c82f4a2e5d89728711fa95 2015-10-01 13:43:14 ....A 66394 Virusshare.00196/Trojan.NSIS.StartPage.bx-dd8e72ad1cff141514892d9f2f3a2b683a59de5bd0b26b295ec8ac047aaedefb 2015-10-01 13:52:00 ....A 66392 Virusshare.00196/Trojan.NSIS.StartPage.bx-ed979afe9d8d7ef1366121454679651fae5cbdbc18b40910835b259803517511 2015-10-01 13:31:18 ....A 57057 Virusshare.00196/Trojan.NSIS.StartPage.ce-09627e497d8f047feda702b889f651aaf315d1baa2888592bf0e798505309ebb 2015-10-01 13:36:54 ....A 57057 Virusshare.00196/Trojan.NSIS.StartPage.ce-15e85ce65017584bf697818217120138410287e5581d000e4a8c0df78569981f 2015-10-01 13:39:46 ....A 57057 Virusshare.00196/Trojan.NSIS.StartPage.ce-37e45ebffef535c6770d68b2053a5b5e651b70cda18298a1d565c8f52073d584 2015-10-01 13:37:24 ....A 57057 Virusshare.00196/Trojan.NSIS.StartPage.ce-3e24a0ccba73854bf9b5c9995238c8635136e8e12e145a56d28230236228a007 2015-10-01 13:50:30 ....A 57057 Virusshare.00196/Trojan.NSIS.StartPage.ce-4a981b3792f7ed995d7b2126418c92485b1154abd53d33425d8270ea682cd93f 2015-10-01 13:48:02 ....A 57057 Virusshare.00196/Trojan.NSIS.StartPage.ce-579abd50e47656d3189f2867f339a68db4d82dfb94e5d88f9b63a8792321604b 2015-10-01 13:39:12 ....A 57057 Virusshare.00196/Trojan.NSIS.StartPage.ce-5f465bb2f5d236daaea2d0857deab213ec3752db21d742a539e5be1ebc8be522 2015-10-01 13:48:06 ....A 57057 Virusshare.00196/Trojan.NSIS.StartPage.ce-69b6529282aea6a061e52cb2fcf525dcf821373e6988ada1889cdcfff5388c5e 2015-10-01 13:46:38 ....A 57057 Virusshare.00196/Trojan.NSIS.StartPage.ce-77d4ddea4fff964d68da3b82ed905d265f8107d049bcc81c6f3addfd9f397c4b 2015-10-01 13:47:28 ....A 57068 Virusshare.00196/Trojan.NSIS.StartPage.ce-7c16406a02a66d93d9c987eb1b7189577d101a361c15e7873353c223be45acd8 2015-10-01 13:53:22 ....A 57057 Virusshare.00196/Trojan.NSIS.StartPage.ce-8e2b21cec75068e6ac70570bdfe2ccf78ca1fe08a6f9ef1104e54f5177080391 2015-10-01 13:47:22 ....A 57057 Virusshare.00196/Trojan.NSIS.StartPage.ce-8e9ecfeec31735890158fea5b08ef54d97c5701ff4d73b7c64f98e5ce9f6b835 2015-10-01 13:35:10 ....A 57057 Virusshare.00196/Trojan.NSIS.StartPage.ce-f87618dc5c1e3504abef5907a0dcb293b451a25f04fd4d512b4d85df96b7b08e 2015-10-01 13:31:44 ....A 387786 Virusshare.00196/Trojan.NSIS.StartPage.ed-02aac75e2c7bad43d67ce422784fe0a625fddbacbac28f27bc0630839692df1f 2015-10-01 13:50:44 ....A 989070 Virusshare.00196/Trojan.NSIS.StartPage.ed-0499f70f5ab519269f1089636d905396fc9ae29fa2b11a094e122e8ce3d59070 2015-10-01 13:50:00 ....A 241631 Virusshare.00196/Trojan.NSIS.StartPage.ed-0d5a4780ea0803fc25c3b01a30ec358f95dd5e9e1797e8d4ae64cdcab4c7080b 2015-10-01 13:44:02 ....A 1014374 Virusshare.00196/Trojan.NSIS.StartPage.ed-145580db922615ec2a6c50069516f49e211c4af0fefc3e9044775d9a5fffa8b5 2015-10-01 13:53:44 ....A 654231 Virusshare.00196/Trojan.NSIS.StartPage.ed-16a80f79e768251a5adf96a2d6e20316c1984889073d9b9a2c860ee8fc52acb6 2015-10-01 13:43:56 ....A 931321 Virusshare.00196/Trojan.NSIS.StartPage.ed-1b3319b470360cc09e1eea7be8c5ca53bc517fb31ef17420021a4dbacbbfdc02 2015-10-01 13:39:50 ....A 574735 Virusshare.00196/Trojan.NSIS.StartPage.ed-1ddd1bcfb7ec4bf8ce0dde63453c76f4708705646837335394e83085ccc80419 2015-10-01 13:42:22 ....A 530722 Virusshare.00196/Trojan.NSIS.StartPage.ed-256fcd8d6642d96f37e78fa6a7e4ffa81d0641e0f336a1002dfe138caaa2b3ad 2015-10-01 13:49:12 ....A 756297 Virusshare.00196/Trojan.NSIS.StartPage.ed-2b278b920678fb1623a5ef2dc0085e3cbab2fd7a1b4626e18408c03c09578c17 2015-10-01 13:48:52 ....A 1033125 Virusshare.00196/Trojan.NSIS.StartPage.ed-2cd43359021faf592994f6ae8cdf361481d0667b90ef601aaf62e4d61d6c0f42 2015-10-01 13:52:16 ....A 710799 Virusshare.00196/Trojan.NSIS.StartPage.ed-46e1bcab17077b89506eb27d4d7b45e48a01eec32c99a9b7e781b4465d35c50e 2015-10-01 13:35:38 ....A 930339 Virusshare.00196/Trojan.NSIS.StartPage.ed-48024dc07ff7eaf39bd00cca18015f505fe11ed74be9fd1ddb5e2f00283a94c8 2015-10-01 13:51:42 ....A 998825 Virusshare.00196/Trojan.NSIS.StartPage.ed-491baf4280f4523239d3729d7a67708e4f13529073f34a5a0664d88b4a0c4cdc 2015-10-01 13:37:26 ....A 895196 Virusshare.00196/Trojan.NSIS.StartPage.ed-4c51bbe1878f3ad7bef2b69f6776940f950038d43ad282f3218f6c67342bd461 2015-10-01 13:49:18 ....A 883675 Virusshare.00196/Trojan.NSIS.StartPage.ed-4dfe861ad995aad52ee95f9b41a8d033ec19480f756046d77f8231205e3d52e7 2015-10-01 13:44:48 ....A 1048252 Virusshare.00196/Trojan.NSIS.StartPage.ed-50760b8b1de12f8d1b4df9fd7afff26d686e7ce2f301348e36c524dbc32a9209 2015-10-01 13:51:54 ....A 775497 Virusshare.00196/Trojan.NSIS.StartPage.ed-536133981b1fe293991bd35b37726ab8ef5fff82cadcf9a2e787c29bd0e0afc2 2015-10-01 13:47:46 ....A 668327 Virusshare.00196/Trojan.NSIS.StartPage.ed-6c5bcda77771c45afe808dccdc44a9ed30c11ecf4d0ec5ba76e0d88757d55d88 2015-10-01 13:38:08 ....A 469187 Virusshare.00196/Trojan.NSIS.StartPage.ed-6e991bb5e59689fc0ecab895b7c05425c1b0c340489414b6ff4efb69c8ce6307 2015-10-01 13:40:28 ....A 296141 Virusshare.00196/Trojan.NSIS.StartPage.ed-882f86fe56265f740fc8e4ba93e6fae4d371b718d99fdf03f34bd0d8f61557cf 2015-10-01 13:47:26 ....A 1006925 Virusshare.00196/Trojan.NSIS.StartPage.ed-945cebfd53c2adaee2c6ca191cae7a76e5f73cb9b5a515e1c298305d5b1404a9 2015-10-01 13:42:24 ....A 783292 Virusshare.00196/Trojan.NSIS.StartPage.ed-9e38a2a13361a0d7b495aceb445bdb4789fd49f0c34e75fd1485de61037bac35 2015-10-01 13:44:56 ....A 859693 Virusshare.00196/Trojan.NSIS.StartPage.ed-a22cb57cc97b8840be89d47e8cd7eb1e3b8aaeec7147b77b79fe4a57b0e0f80a 2015-10-01 13:53:04 ....A 495213 Virusshare.00196/Trojan.NSIS.StartPage.ed-a596b7864c100d0affe45a490a9539fa1e4f3a939b4c59d9f4d3cc8b1d1a00ad 2015-10-01 13:34:24 ....A 263801 Virusshare.00196/Trojan.NSIS.StartPage.ed-a6f9854823d5a66896104da59dbb6cb2201bc9a11498bf5dd8491c0f38de9e12 2015-10-01 13:45:24 ....A 598502 Virusshare.00196/Trojan.NSIS.StartPage.ed-b3c68b2a36efa1704015c0c72e2d4463acf2376f8b255d0ae653a0946853b293 2015-10-01 13:41:50 ....A 1030923 Virusshare.00196/Trojan.NSIS.StartPage.ed-b5b6cf640b8984cd2b9b9f5c273dc2c2263ed16a5d2c5b95cbdeee9add032c69 2015-10-01 13:38:10 ....A 606025 Virusshare.00196/Trojan.NSIS.StartPage.ed-ca3010b872a3160ffbec8d429d7d385c8948c481257d6f1431731d1563ed1008 2015-10-01 13:43:52 ....A 569983 Virusshare.00196/Trojan.NSIS.StartPage.ed-d0864bbc38331d63758c059aea39a7272e3587e0408184957dd6b70c86bffb15 2015-10-01 13:44:18 ....A 412868 Virusshare.00196/Trojan.NSIS.StartPage.ed-d4a8cd61db2c794757c2cffdc767f392ce338471c4a28f6ec395315ddb9c00cd 2015-10-01 13:50:42 ....A 1311947 Virusshare.00196/Trojan.NSIS.StartPage.ed-d4eaf0f884aad0878190d7a61cb1946dc7434bed2815fc6e412698d09cd2c084 2015-10-01 13:52:10 ....A 604851 Virusshare.00196/Trojan.NSIS.StartPage.ed-d6c56eeb0341a50dbeda27a72043fe36dfad297bab68dfc8d7ccf2d1fd73802f 2015-10-01 13:31:52 ....A 694751 Virusshare.00196/Trojan.NSIS.StartPage.ed-d7133c7b19165f95b6b3d734cf6985e381da3f85d1a94b07b1ec2cabad1ba030 2015-10-01 13:40:12 ....A 837345 Virusshare.00196/Trojan.NSIS.StartPage.ed-e12748fcf1b76653d704e8d953609de37624b1587755848416b275d424b361ca 2015-10-01 13:53:10 ....A 1633146 Virusshare.00196/Trojan.NSIS.StartPage.ed-e29ee3c66236366f1f04eb19e2925a738a6d5e7037f97923dda91157d91e7a20 2015-10-01 13:44:56 ....A 436906 Virusshare.00196/Trojan.NSIS.StartPage.ed-ed1624a5e5137ab98e345357cb4557b783eb572b85a4ab5540c642aead4a729c 2015-10-01 13:40:56 ....A 967129 Virusshare.00196/Trojan.NSIS.StartPage.ed-f22df5f63982e98d0e85016675bd2ca4881ebcc7456c57dc857b92753f7f9746 2015-10-01 13:37:46 ....A 1708783 Virusshare.00196/Trojan.NSIS.StartPage.ed-fb42cb8e78ece6b2dc8989b1daf4bf6c6e04a460aebdeee470b2c35ce4b8a5ef 2015-10-01 13:33:16 ....A 5141 Virusshare.00196/Trojan.NSIS.StartPage.z-00c6aa976012fa1058150b195e9dfe3b1af7c6c21dc53c7974727d8f93ffd552 2015-10-01 13:51:14 ....A 5141 Virusshare.00196/Trojan.NSIS.StartPage.z-15bf7f3921a38a1aa71ca6c3e6685dc06f94bca0159eb4361a5cd1f9cbb2e0d2 2015-10-01 13:48:02 ....A 5141 Virusshare.00196/Trojan.NSIS.StartPage.z-4742d547afc9ddc8c979369d453400c65592954eb79ccdd896f6c77f8f84b548 2015-10-01 13:44:04 ....A 5132 Virusshare.00196/Trojan.NSIS.StartPage.z-4b251dad8272d6fa47d0deeca8eb15041b7913a7bcf640910d333599d2511163 2015-10-01 13:43:14 ....A 5132 Virusshare.00196/Trojan.NSIS.StartPage.z-4f1ed30b652508bdd79bce8d8efcc29c14d10742049b6032f3e4e6e100ac0718 2015-10-01 13:41:48 ....A 5141 Virusshare.00196/Trojan.NSIS.StartPage.z-5a2373a26c80f8ce48c4e76e77c9324c43fea63c60a7b84caae37b38f927d262 2015-10-01 13:47:12 ....A 1351923 Virusshare.00196/Trojan.NSIS.StartPage.z-5b535e622606a31f7c7be616b30482de50270068a82310db4af3fddf47c0abdf 2015-10-01 13:41:46 ....A 5132 Virusshare.00196/Trojan.NSIS.StartPage.z-620c9b3ec00afb672ff619130a9324656e695066ba8dd5807d48d67f0fba9091 2015-10-01 13:35:02 ....A 5141 Virusshare.00196/Trojan.NSIS.StartPage.z-65af24f8252be075f109a99a81985e87e1b7cd68e540a10919d8e03cf7a64142 2015-10-01 13:47:26 ....A 5150 Virusshare.00196/Trojan.NSIS.StartPage.z-66f608d91dd6642520b76f6e873d8115644cbe273a28ae2cfc6619eaa250be27 2015-10-01 13:35:48 ....A 5132 Virusshare.00196/Trojan.NSIS.StartPage.z-7b8bcd88e8c8e2c6d08ed18afa2ca5c11b03b594da5b754096e74a6af2387e88 2015-10-01 13:41:06 ....A 5132 Virusshare.00196/Trojan.NSIS.StartPage.z-7e046495f784cfed5a487aae54f262f337204f5b32d24a40b3177d2c7daf897a 2015-10-01 13:32:54 ....A 5141 Virusshare.00196/Trojan.NSIS.StartPage.z-92b803ceb348716bc7c5342d59f06473e7917f402760dbde66a6d19723675dd4 2015-10-01 13:36:22 ....A 5141 Virusshare.00196/Trojan.NSIS.StartPage.z-955158a92869a8a76100f7b91e12d3120b03d5dc1287c2f52dd6004873d5d91f 2015-10-01 13:49:30 ....A 5141 Virusshare.00196/Trojan.NSIS.StartPage.z-97b56df1b188533b95d1b1f7e751d930c5c14188cb7705ca9a03a6044704ae3c 2015-10-01 13:37:28 ....A 5141 Virusshare.00196/Trojan.NSIS.StartPage.z-a3d0360e3bf90286948680fc7b378c85030ef8228d8b39694d7296aad5c418f6 2015-10-01 13:41:06 ....A 5141 Virusshare.00196/Trojan.NSIS.StartPage.z-b5100757809f73048a0222d6f68d8b354917a628670a2e7e088fbc3adee97d40 2015-10-01 13:48:38 ....A 5141 Virusshare.00196/Trojan.NSIS.StartPage.z-c1fc84e73203aeb7f284d13edc60275e684ea220fddb62ff132aba7720a6585b 2015-10-01 13:35:26 ....A 5141 Virusshare.00196/Trojan.NSIS.StartPage.z-c4ed5c2e05d9aaf3ce5e453ea890a176faaebeaed2eb97593fd9eb2991155b94 2015-10-01 13:41:30 ....A 5141 Virusshare.00196/Trojan.NSIS.StartPage.z-d664aa524359d570371b167622724fa6a9b7cd9b9f08419e770d5571c9a96283 2015-10-01 13:40:50 ....A 5141 Virusshare.00196/Trojan.NSIS.StartPage.z-f6b8cd8ccf8dd3a0be63a017ffeed82677b921e8adcef47487d3a3f707a7e7c8 2015-10-01 13:39:30 ....A 11445 Virusshare.00196/Trojan.PHP.Agent.bo-c9c3418f18bbd868c5f05af737d7d85e04894f62a1f5581606fd993faaa8b902 2015-10-01 13:42:08 ....A 2851 Virusshare.00196/Trojan.PHP.Agent.gh-e54b8bcf1cf851f30065f0235aedd2163b2cc945145de742b7ede0ea8c5e42e4 2015-10-01 13:44:54 ....A 3235 Virusshare.00196/Trojan.PHP.Agent.gh-f6dc9553670c10be59ea8a24401ee456f8ec23a079a6380d5d285559dddb8a27 2015-10-01 13:46:32 ....A 97749 Virusshare.00196/Trojan.RAR.Qhost.c-90c27cfe6dd2b59f3b5d15cab51eb48303a4832f3cd441abdc0c8975b74fcf8a 2015-10-01 13:38:58 ....A 285177 Virusshare.00196/Trojan.RAR.Starter.d-1a29d32c74d8c45221b3dc84a919b00f4ff61467d5fe0388579f4cf91c98f68c 2015-10-01 13:46:48 ....A 250407 Virusshare.00196/Trojan.RAR.Starter.d-44de95421ca41a719acd677da9b1faf2f57318c3565fe4b31b183d8504732a10 2015-10-01 13:45:52 ....A 1708083 Virusshare.00196/Trojan.RAR.Starter.d-5577635f7704e152e2cfb87a74f29f6b0c02927a02d1b8fc459839310af4c43c 2015-10-01 13:41:08 ....A 246211 Virusshare.00196/Trojan.RAR.Starter.d-68b752fb8789b382c9c1ae6b6eb5ffc7592bb908e46d08b41ebfe950028089af 2015-10-01 13:45:16 ....A 313888 Virusshare.00196/Trojan.RAR.Starter.d-78e1646f7624f9214cd5d4997a408746f5c960e5d90b65ee28327c529c66ba4f 2015-10-01 13:39:48 ....A 285167 Virusshare.00196/Trojan.RAR.Starter.d-7c5bcb7b07b7474b54a143067af2e746efc6d497cd1d0d2be77ad93aadfc4d63 2015-10-01 13:48:54 ....A 975414 Virusshare.00196/Trojan.RAR.Starter.d-86d611a804aec11051c36ba3e5d7d394d4837375b68e3d99374c5e1a51b6d05c 2015-10-01 13:49:52 ....A 768843 Virusshare.00196/Trojan.RAR.Starter.d-897297d3c5babefec748d1df76046a0a3db5f3fe35f601b758c6e251729f7e7c 2015-10-01 13:45:14 ....A 447850 Virusshare.00196/Trojan.RAR.Starter.d-97a8805910e521386dd7f725feb2d8bfad9f3808f940aa8ee73087ba34295814 2015-10-01 13:44:10 ....A 497027 Virusshare.00196/Trojan.RAR.Starter.d-c0ffbee1e9ea87d3d2043dc886bf372b35cabdc8d9e7e607904422741a9b1a9c 2015-10-01 13:38:56 ....A 1143791 Virusshare.00196/Trojan.RAR.Starter.d-c3497e041603ae3a1c5b77c73c4af27e85e33bbb55ad083e855f403160ebd178 2015-10-01 13:32:18 ....A 280834 Virusshare.00196/Trojan.RAR.Starter.d-cd5a91d75cd14ee049e94829ff00158d096e6c989f9e8ba6b9008d12da384350 2015-10-01 13:50:44 ....A 358021 Virusshare.00196/Trojan.RAR.Starter.d-cf8d1ba0021bbe60e7525b86accfc752dd72059c151aa28f2f81889d3d47fd42 2015-10-01 13:43:38 ....A 611009 Virusshare.00196/Trojan.RAR.Starter.d-d2a4a7356969dcffb1646af1420bf7a36b0308237ed90c97148ea1cf853e3585 2015-10-01 13:33:20 ....A 525910 Virusshare.00196/Trojan.RAR.Starter.d-db98f508166a6171a899faedcc82de690c8d0547d77db1daf5d38d428680595b 2015-10-01 13:33:56 ....A 291489 Virusshare.00196/Trojan.RAR.Starter.d-e26106ba80ede278608a2cdd632c8d57186c9edd1043b0fdd8b2b94e28337487 2015-10-01 13:41:04 ....A 7612 Virusshare.00196/Trojan.SWF.Agent.i-bf216c41b7b648fa4abc3fc61097e26a3f46d5e75700a4438cc024cb4dece9cc 2015-10-01 13:42:46 ....A 40839 Virusshare.00196/Trojan.Script.Agent.fc-050837e2386a085224da8bfa1cd8c8fd5ee33d1f66c250b8255bdb7b6ff4326c 2015-10-01 13:48:40 ....A 29549 Virusshare.00196/Trojan.Script.Agent.fc-05961f432b912973162efaab8da81a930645c1405bbf89190e381944ac29a6b3 2015-10-01 13:36:10 ....A 16846 Virusshare.00196/Trojan.Script.Agent.fc-0b1b21fe95844b4a416b46720b954aa3b5a86d854cf9c4b50200660674b98b95 2015-10-01 13:53:40 ....A 70082 Virusshare.00196/Trojan.Script.Agent.fc-158f3ea210a6cf8fd33aecedb76d386938eb550b77ab06f3608ae65e355f7150 2015-10-01 13:34:10 ....A 28931 Virusshare.00196/Trojan.Script.Agent.fc-24d22dc2655e62a82eb44513beb2b667d9460271a8714cf86ea4cc8e3133e85e 2015-10-01 13:36:26 ....A 33912 Virusshare.00196/Trojan.Script.Agent.fc-3c12e375da99c600da4b8a2c5e83c412e51317183f3f606917a4fe10c75d560f 2015-10-01 13:33:42 ....A 28811 Virusshare.00196/Trojan.Script.Agent.fc-449b99cdab11c83605545eccff73129d1a64cbd3453a679d28b6aa78bf479729 2015-10-01 13:34:16 ....A 17484 Virusshare.00196/Trojan.Script.Agent.fc-4cadbb16724b56882383e0c33225aa7d532a79f9e4beab4bdf570a98c10e1300 2015-10-01 13:40:50 ....A 19853 Virusshare.00196/Trojan.Script.Agent.fc-6892ce5e84d7d885e78c9f047dc02ca902f71eef060dc5819284fb3f188cb9d8 2015-10-01 13:53:26 ....A 19664 Virusshare.00196/Trojan.Script.Agent.fc-6b7fffd54708eb9eac45b7943c4211edd5c651c01f0963310cb55ef27a9769b1 2015-10-01 13:43:28 ....A 25997 Virusshare.00196/Trojan.Script.Agent.fc-6c36e690c6537d9d3fb5e1841dedd5550ae44f628f203bc9b023cfd8c59fcf46 2015-10-01 13:46:52 ....A 9944 Virusshare.00196/Trojan.Script.Agent.fc-8975f61d8bdf61f984bffdcc85ed6b49a4155571c730f8c2ba39f80e4e68d81a 2015-10-01 13:52:46 ....A 34166 Virusshare.00196/Trojan.Script.Agent.fc-c467455dab16f9aff142a79cf99128d15771822fd1ecb82bf96dc83fce06c6cb 2015-10-01 13:46:54 ....A 19955 Virusshare.00196/Trojan.Script.Agent.fc-cff03582349d003764099c5eaa74e087e15eeb139a72dc31d916adfe8b1ab84d 2015-10-01 13:50:30 ....A 23287 Virusshare.00196/Trojan.Script.Agent.fc-ea784cd45212327863497dd93b1dac56945ab4c5342c3203f2bd88b356f46983 2015-10-01 13:36:08 ....A 918289 Virusshare.00196/Trojan.Script.AutoIt.b-22c45d8d192e9a2035c470d3f529574232a963e661e714a23edb9139e8f63180 2015-10-01 13:34:16 ....A 3405 Virusshare.00196/Trojan.Script.HTAccess.a-c762a18314389d04b857207cfa4eac0aa8ec0b191cbddb368f2d1508da9a9060 2015-10-01 13:45:26 ....A 619720 Virusshare.00196/Trojan.Script.Jobber.d-c59fde7f5d79693a34adf171fa8b3e3dd74ab6cde2074d3d92c73b6c0053b2b3 2015-10-01 13:32:34 ....A 644044 Virusshare.00196/Trojan.Script.Jobber.d-f038df2fcbe3fe68d8422e445e7b39f991aca187decf5afb3915835b074671dc 2015-10-01 13:38:32 ....A 9093 Virusshare.00196/Trojan.Script.Suspic.gen-c27e0b77fd327033a68bdf8068899351c02dfcc2f508bc0056c154c162d1bb3c 2015-10-01 13:44:48 ....A 23552 Virusshare.00196/Trojan.Shell.Agent.c-c82de317707d6931c543ed704ce593972901cc417af86607a1e236fb145985a2 2015-10-01 13:49:38 ....A 50241 Virusshare.00196/Trojan.VBS.Agent.no-dc9fad7f1f8f8bdc17eb1b61c7a4a6b8675ca7d2cca6dd3c2fd4a506f8faa939 2015-10-01 13:53:24 ....A 184237 Virusshare.00196/Trojan.VBS.Agent.oh-dc9c1d811ff095f92054ef27057d7e4643a03798459bb57ee0850f33eee8d963 2015-10-01 13:43:34 ....A 119478 Virusshare.00196/Trojan.VBS.Agent.ol-028f79ab1541894d3db8c3ad9c21d8482032dc23d49f7b28eeb6c003594093de 2015-10-01 13:31:14 ....A 119486 Virusshare.00196/Trojan.VBS.Agent.ol-09b26367b438afe2d26a51bdc05f94a7aa74711002093c66f975daea409ee7aa 2015-10-01 13:39:40 ....A 119484 Virusshare.00196/Trojan.VBS.Agent.ol-0b5bf5e2e284d1945d189fb744c942347fd8f0736fc8ec39ab08b6cfa5bd17d3 2015-10-01 13:34:14 ....A 119480 Virusshare.00196/Trojan.VBS.Agent.ol-28298307f9cdedc14d37d8e33e6a7f903038b2e498a54d2475bd1aa360b5bf6e 2015-10-01 13:35:48 ....A 119478 Virusshare.00196/Trojan.VBS.Agent.ol-38b8c9b62c8ba6df6b964bd38aae3901e90e81d9ca557b7727ee7faddd8d1005 2015-10-01 13:45:20 ....A 119568 Virusshare.00196/Trojan.VBS.Agent.ol-3d09a312aee31101897881b28f6b746d68f61474ed5650753cbebbc99a6fd77a 2015-10-01 13:44:36 ....A 119478 Virusshare.00196/Trojan.VBS.Agent.ol-8f77fa09a3b2a82fde5b8d7e040f32ecbbfc2517c64263e357a90801a9b4e62e 2015-10-01 13:32:52 ....A 119486 Virusshare.00196/Trojan.VBS.Agent.ol-94892fd5b22cf13b029526b23e7000fde94503dde76d797feaa165db06195d4c 2015-10-01 13:52:28 ....A 119480 Virusshare.00196/Trojan.VBS.Agent.ol-c578d2daaa1bc1f87e6e326ff160a02ffcec4397fe0e3f6949db359905a1f34b 2015-10-01 13:47:30 ....A 16492 Virusshare.00196/Trojan.VBS.AutoRun.ag-c195fe5a1936732c9051891d39bf9da519acdf1e02392dd95ad0e63a16662a6a 2015-10-01 13:51:34 ....A 532014 Virusshare.00196/Trojan.VBS.Bicololo.a-cf9b3d92963d15e6b06be81dc80ad181de26fca9e532376393303ead6e5192ec 2015-10-01 13:41:06 ....A 1037641 Virusshare.00196/Trojan.VBS.Bitmin.d-168fb8dbe4709a51a88b66bccc0a8fdc2f5e1219f3630fb7b80d05c60c583d28 2015-10-01 13:39:06 ....A 158884 Virusshare.00196/Trojan.VBS.Qhost.am-d5f7084fdae79fcb43c1f61c35a793d0c2c972742d1b1a75af50658cf1f68a2f 2015-10-01 13:38:28 ....A 158884 Virusshare.00196/Trojan.VBS.Qhost.am-d638c8dca00d1791929ae3ddb5d2fb453f8d7cb96a7d2b54e4bcbabf2d99afc8 2015-10-01 13:47:34 ....A 157478 Virusshare.00196/Trojan.VBS.Qhost.ax-3ab0e0dd6b7b6f1eb999c2680de204bae98a5922b71ce65c8732db814b34551a 2015-10-01 13:39:04 ....A 99684 Virusshare.00196/Trojan.VBS.Qhost.bl-e91e6a140f7495bed2760077ed9f74c393dcefbee79003c0eb66cf1179786306 2015-10-01 13:34:16 ....A 119020 Virusshare.00196/Trojan.VBS.Qhost.cv-8a6e00acfe61a75f005447db0508f07798503bb6460a2da398dda7bd1bfbe42b 2015-10-01 13:49:44 ....A 119008 Virusshare.00196/Trojan.VBS.Qhost.cv-f972c5af0762e96f20266175bd9b69529e849bb93cb6a7dada298727bcfdb2ba 2015-10-01 13:40:52 ....A 262965 Virusshare.00196/Trojan.VBS.Qhost.dk-3b4e75c673bb0bba0b51d2060cc5c27e681f584b3cf5c8bdf4f050d9192a6fa6 2015-10-01 13:44:48 ....A 149848 Virusshare.00196/Trojan.VBS.Qhost.fw-46d6418ba40825ceb32da3b478715eb3e347740bbb2d5efb30010b81dbf6114a 2015-10-01 13:48:14 ....A 149848 Virusshare.00196/Trojan.VBS.Qhost.fw-6b5892088c0c1bf844eb46535e7c02cd958ea37bd99a215d6bec6284d60c59a1 2015-10-01 13:49:20 ....A 5188 Virusshare.00196/Trojan.VBS.Redirector.j-be519de9e791288bdbd98f1c426087280fa21e13b4aa8ab21494ad48d74aa817 2015-10-01 13:33:44 ....A 3764 Virusshare.00196/Trojan.VBS.StartPage.fu-068a24f62ec3f5acdf32343e58cfa7621537263e5c405bad96a34677fba104b7 2015-10-01 13:32:38 ....A 3764 Virusshare.00196/Trojan.VBS.StartPage.fu-11b73b3888505222e8303d295ec53d1c8b584e3dcb2c9899b48350c74f1cbb75 2015-10-01 13:36:04 ....A 3764 Virusshare.00196/Trojan.VBS.StartPage.fu-3118b54747f17ab9bb10aef032eacc5575504427d991a01e4ab561b74cf5199a 2015-10-01 13:39:34 ....A 3750 Virusshare.00196/Trojan.VBS.StartPage.fu-43004665810b97c87de88d9973872e25925eb3c758115f4ba9b42c1b305ccedc 2015-10-01 13:47:10 ....A 3764 Virusshare.00196/Trojan.VBS.StartPage.fu-44b202c67ebac3ccba71021e470b6be776fcca47a6fee2fea8eec56c19d6b700 2015-10-01 13:50:12 ....A 3764 Virusshare.00196/Trojan.VBS.StartPage.fu-68756bfb03a8fb3568e9aab4c1658e9d735315e70997b85ad7235346ffc34bb0 2015-10-01 13:40:14 ....A 3750 Virusshare.00196/Trojan.VBS.StartPage.fu-7da8bf89626a03b1f1466fb3a3a20266823e6a7257d3f39a8e84793134aae9df 2015-10-01 13:41:52 ....A 3764 Virusshare.00196/Trojan.VBS.StartPage.fu-a0e4218c5dbb6c84f6b4ac5a02ec7948a58780b26f445d8f42a44645b7ad6875 2015-10-01 13:36:06 ....A 3764 Virusshare.00196/Trojan.VBS.StartPage.fu-e02c231b773a97ea8636392d28e233078a557e3d1cc7ecfcb22c5721a02bc281 2015-10-01 13:51:50 ....A 3764 Virusshare.00196/Trojan.VBS.StartPage.fu-e35f88150ebf5199dc84a667de61c9f651cf94395b3af807c4b84b92c08abf1c 2015-10-01 13:44:58 ....A 3764 Virusshare.00196/Trojan.VBS.StartPage.fu-fcf6f7944b9904ea1939fbcfaa7222fadb9ed83a9db0fad5d83a387845d8c6fa 2015-10-01 13:46:28 ....A 237570 Virusshare.00196/Trojan.VBS.StartPage.hk-c1582cba2466577bc07ca87670a11512ac851ad03e50d9df16b507a95f450ff3 2015-10-01 13:44:32 ....A 3074 Virusshare.00196/Trojan.VBS.StartPage.ii-7bf9d1b1847e8132966e0ded5811928311cc347591728b44cbcefc256e406215 2015-10-01 13:33:54 ....A 2923 Virusshare.00196/Trojan.VBS.StartPage.ii-e3f6a9a9f0ea145169670b4edfbc09bc33d08f10fb0583b9411e72adf42a6255 2015-10-01 13:39:02 ....A 4235 Virusshare.00196/Trojan.VBS.StartPage.ik-0dad3a288e26d4807d447e2c48cab4032dda40fff9e41625c340baebd2abe07b 2015-10-01 13:53:02 ....A 657031 Virusshare.00196/Trojan.Win32.APosT.fc-644f06f25aa1885c03c6dfa817c8fe1573efbfa2d27a88ca04410d7486b5fc2a 2015-10-01 13:36:22 ....A 24576 Virusshare.00196/Trojan.Win32.APosT.myk-feadd94f1148ca5a6fc49fdd14e27ed2ada204223657b53131d73ffbd2adf9cb 2015-10-01 13:45:54 ....A 453317 Virusshare.00196/Trojan.Win32.Adond.nrip-085e1c3a8f1186b41843954b6e7af4a17ca12014583a95a6fd8b4bdb053d2913 2015-10-01 13:39:46 ....A 966020 Virusshare.00196/Trojan.Win32.Adond.nrip-16b52a70b911980879d6aca17f048bb5e5e138776f2515d579b8ca891a8ead03 2015-10-01 13:41:00 ....A 967443 Virusshare.00196/Trojan.Win32.Adond.nrip-28f22ce30f7c4864ee9c639d33224c3f58b02d2d8ebf5cf47d937c8f7b81c821 2015-10-01 13:33:02 ....A 962137 Virusshare.00196/Trojan.Win32.Adond.nrip-35813a3ee39c8f0246461dacd0f913848345a653509f5c59ff256504a7cc473f 2015-10-01 13:46:20 ....A 453273 Virusshare.00196/Trojan.Win32.Adond.nrip-637096fb69740aa555ad7ed69c69a7ae91edc5695d7c0ce129f68957e85bcad7 2015-10-01 13:43:04 ....A 453273 Virusshare.00196/Trojan.Win32.Adond.nrip-a95eef6a63ef210465316d5976ea8e62c734db0300fa3da31904908c524da013 2015-10-01 13:36:28 ....A 678217 Virusshare.00196/Trojan.Win32.Adond.nrip-f5a712c1a03a9518d43a61ad7bf72025b880171a5fca5d4e0496cefda9daa604 2015-10-01 13:38:02 ....A 166937 Virusshare.00196/Trojan.Win32.Agent.aabpx-dcb0f6a6269f564c15954af3b577e19e6c3630d018b94bbbf143fdf49ac1b26b 2015-10-01 13:49:10 ....A 138752 Virusshare.00196/Trojan.Win32.Agent.aadqv-004954844c0f82394c36684620bf0ac97459143226cad2b0dcafff9294d41c9e 2015-10-01 13:33:00 ....A 147456 Virusshare.00196/Trojan.Win32.Agent.aagbm-06aa6d1f42a845a375c1245851a1d5518174a0b3ed77cabddcd95fce44ceb9a4 2015-10-01 13:38:44 ....A 122880 Virusshare.00196/Trojan.Win32.Agent.aaqcg-c78e10bcd432061f22ccc649160f824de02a99c3aae0fa00914448794a4a4c43 2015-10-01 13:40:26 ....A 159744 Virusshare.00196/Trojan.Win32.Agent.aaqdu-53d6f09fa246db2ad8648bb0def9d93435e4c75397b88d33150f2660a24c04be 2015-10-01 13:41:50 ....A 159744 Virusshare.00196/Trojan.Win32.Agent.aaqdu-ed288a3ec76fd1ce1658719b94fe3cb39490e06836a318d868c8186da33d5d3b 2015-10-01 13:35:06 ....A 129024 Virusshare.00196/Trojan.Win32.Agent.abkqn-51fccd5e00394e060adccd0fdf5b49c558a6cb49356bc0e7c79fa59fe4efa914 2015-10-01 13:45:56 ....A 188416 Virusshare.00196/Trojan.Win32.Agent.ablml-96159d53dff23fdbd5244c8fc479b40925798948f2ea632697acc11a57cf7b25 2015-10-01 13:53:24 ....A 368128 Virusshare.00196/Trojan.Win32.Agent.abmtk-749c88433ddadde35f4b9e484ce7e2cb0e2d73c2df5d1ccd60da8e9ad290b1ee 2015-10-01 13:40:06 ....A 49152 Virusshare.00196/Trojan.Win32.Agent.abt-8da288bbbbd4625e372606a001e4c39b9d8f4785409e4f13e69e9f60fafb9cf1 2015-10-01 13:34:20 ....A 249856 Virusshare.00196/Trojan.Win32.Agent.acdzr-f4a7d721208db2155f4df6a584fcf33e3390aa71431aa0caa78dbb249db81267 2015-10-01 13:40:18 ....A 22598 Virusshare.00196/Trojan.Win32.Agent.acekh-dc39f3e02e07aa7e5ed940b6c2df92f0b91cbd52708cc315dd50ffd7157f171a 2015-10-01 13:42:58 ....A 61440 Virusshare.00196/Trojan.Win32.Agent.acemw-198fb96c6299efa0eba716070d9677b8e2aae0e65a742e952312c009c9927919 2015-10-01 13:36:22 ....A 33896 Virusshare.00196/Trojan.Win32.Agent.acerb-251cca2d614c2b512157ac1479bc47f8313afe8293a3dbec6c6c0c8e6055e275 2015-10-01 13:41:52 ....A 318464 Virusshare.00196/Trojan.Win32.Agent.acqad-32179ee066bb70b081eba7b47dc8542c8b3fca2e442b9e4b12b2e21081084ab8 2015-10-01 13:39:30 ....A 318464 Virusshare.00196/Trojan.Win32.Agent.acqad-34a5246c09f62b039d7848b03284e58c961dfdc58d5caf378c09f23402803861 2015-10-01 13:42:58 ....A 318464 Virusshare.00196/Trojan.Win32.Agent.acqad-71d7ba5693b154058752464406b4cfe055809872c5193e55488d2f333f2de1a1 2015-10-01 13:37:42 ....A 114176 Virusshare.00196/Trojan.Win32.Agent.acsdd-9eddb3db7094c3af7dc2430dffeaf8e5d17ca363fcec8cff3b01612e8bead79b 2015-10-01 13:37:44 ....A 65536 Virusshare.00196/Trojan.Win32.Agent.acsrv-055f417d7483790b7fae9febbb25fbd5342130c4cd542ae0d047815e0bfd78a0 2015-10-01 13:49:10 ....A 65536 Virusshare.00196/Trojan.Win32.Agent.acsxd-3987fe6f0468fc1d2eef921cf84b66456138f700ece6065d43a6c08ef2036d59 2015-10-01 13:51:16 ....A 22528 Virusshare.00196/Trojan.Win32.Agent.actex-c49e5538a82b01ed71b286def7f1075e55fecacfedfcb9d7376702168bcaa1c5 2015-10-01 13:46:26 ....A 40960 Virusshare.00196/Trojan.Win32.Agent.acwdp-9617279431b57ed31c938d4fb3f9e47712641df80270ac96b336db96f169dd4e 2015-10-01 13:33:32 ....A 116894 Virusshare.00196/Trojan.Win32.Agent.adath-a29d07ece4663c10fd7f4f1e60a4255f315748fd499cdccea6b1361e4b8432f1 2015-10-01 13:34:28 ....A 116789 Virusshare.00196/Trojan.Win32.Agent.adath-bc6c5f921fb77e267ad7ec53cfcde9685514bbc6fed1083aa4ded5f44bb63398 2015-10-01 13:52:46 ....A 114688 Virusshare.00196/Trojan.Win32.Agent.adveq-972cc25b5e9403d490d10d21f275e7cfbd589e2595cd58970c4866c3bc78edb0 2015-10-01 13:34:14 ....A 102400 Virusshare.00196/Trojan.Win32.Agent.aeebs-f0466a2c4d08fef6c132484e86381ba0fe19e5e799eee537071f76479fe83ae2 2015-10-01 13:37:52 ....A 126976 Virusshare.00196/Trojan.Win32.Agent.aexql-216778759f08c4847b5095496dd52d975b7f55942674fd32f08112e1e08e255b 2015-10-01 13:48:12 ....A 126976 Virusshare.00196/Trojan.Win32.Agent.aexql-6ab4bf0fd6361b11946a5a417db7dda01ed109329aacd891ff99e31af6c2b365 2015-10-01 13:43:44 ....A 104449 Virusshare.00196/Trojan.Win32.Agent.aezn-67aaaf76fe9bd1b551b934c4bb40d7e61f034eda03b96ff7adfa15f69defb6e0 2015-10-01 13:52:10 ....A 230912 Virusshare.00196/Trojan.Win32.Agent.afmym-8ec83ad2db639d2a7aa817a4a78161214cdf52586432cf163f0cd4affd319e7e 2015-10-01 13:44:56 ....A 158208 Virusshare.00196/Trojan.Win32.Agent.aftkq-98f5862f60088e1a8349e7ac4ca49bb7316c052a793a9de092a9fb48ebb4e96d 2015-10-01 13:42:44 ....A 112640 Virusshare.00196/Trojan.Win32.Agent.afvxx-147780e2fd61fe6bba32c8d858801843807f91f8c623cfecac68aef0d7f5eb47 2015-10-01 13:38:56 ....A 112640 Virusshare.00196/Trojan.Win32.Agent.afvxx-5eee462abb422d8abc14226eed84b18fa223587660934012ab2263ba5cf9bc52 2015-10-01 13:47:02 ....A 32868 Virusshare.00196/Trojan.Win32.Agent.agdst-c254f7ec2bcb4c62b4f854ce9546bd5ecf55c0289cdc1fb5e1b04c6cb4e1fa8f 2015-10-01 13:44:00 ....A 135168 Virusshare.00196/Trojan.Win32.Agent.ageop-581aaca104ad437259ddb98ba223e9a0f0a4fd99fbce027f5f37b2f370d648ec 2015-10-01 13:52:04 ....A 77824 Virusshare.00196/Trojan.Win32.Agent.agexi-65c15ffe09420f26247af857d73175f98792c0142a0f211ef4174441231a293a 2015-10-01 13:52:20 ....A 55808 Virusshare.00196/Trojan.Win32.Agent.agiym-39ee96ce57cce4bf3dce6310797694525e46bdae95ffe269a8cb8f2457073818 2015-10-01 13:46:44 ....A 136704 Virusshare.00196/Trojan.Win32.Agent.agkmm-aa0bae79605fc14b09674da4c6bdb4f66b5b037a8298bb3200840b9ad68785c0 2015-10-01 13:33:40 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-00659a780f50a7f120cb291673f51e6cc090a834cebb8fc8c9ee6c59b0d44d19 2015-10-01 13:36:44 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-03e6116758e0242a40167b705b3eadc07a6c4c3a8617e4c0f986baffc2d6143f 2015-10-01 13:45:52 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-054785066d8b33498623644f0c111890b4bd3f0b62008fdc81730248bb4c8baa 2015-10-01 13:48:08 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-061f9f26da8f2d00c019439a7ced86c138f855d7220ba88c835978776fcb580a 2015-10-01 13:47:14 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-06b8f3a757fad91c7087f04835e4183fdb6252325ee37eeed5d9d4796b85293d 2015-10-01 13:33:42 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-082d740564d49eaf0b129e2499bee212f2affd62b5f08c0a1e2bef5313bfa872 2015-10-01 13:40:00 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-089130689b4715a32ebf9ef18b4f22da436e61c05a11e9c549b17beb2b059f7d 2015-10-01 13:38:26 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-0a3d434a1a9297fe43ff5515d5fe7a3cd167ce764d928a8493f0b0c424e177b3 2015-10-01 13:47:58 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-0b9e97dcacee812a644db5e1e8a4479793b4f5f7ef22ffe211359ce273bdd80d 2015-10-01 13:50:12 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-0cbe9f77ddc38c22490457c6a7be64957133dcf3c927206a1304f845e34e0d83 2015-10-01 13:47:10 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-10fd997f35acdfb64cb153817aa33def240a6bd3dc7a4dc247b28f9f4614dac8 2015-10-01 13:37:04 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-117976a6c3cccc80002840bbf633f5b83e7a0c3ef2aeefeab854d7edc00df040 2015-10-01 13:42:30 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-16f7378b94766a849c563e5f43543346919d88628caad3e6466ae1c21d1129d8 2015-10-01 13:36:26 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-176784b3399b5520ff75c078527d1e1a383aac8eb4285b1d2a23941f6a01f638 2015-10-01 13:49:58 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-19861a8edfd1ec92d1d290077b44164898e07bec37ec6d6e7e3e9f6575eed95a 2015-10-01 13:32:04 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-1c603c712edcda91db420de125254d69dc27ee9106a07e67f17ba1281d27b181 2015-10-01 13:52:20 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-1d7cd1b933d349e56985fa8eb8eeaa3329cb4c9612722c88f016637d8c724b26 2015-10-01 13:31:58 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-1dada8fb6dd1c5c5b6ca9bd3e106b38727d087df228e102bac32b54f564dabdd 2015-10-01 13:40:50 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-20617749be730777e347f56b3664d60c9f96c415834f1c906d68b062d10395e0 2015-10-01 13:41:24 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-2159db856a7499dc02908f33f4d5d3d2e14223d58cf34bc4e4c638f6599bed93 2015-10-01 13:39:46 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-219e22018c744be2b03af6cbfeb45e2acac333c04214b533c60ebc8e206404c1 2015-10-01 13:46:36 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-23bfaffea0a845c402b8f0b91da995e4e96aa92ed6ee877d5e78c7e42d8f2751 2015-10-01 13:47:26 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-24b54d7c04a8af691a5845549b3283cd2fdf12e514a8dd0804617c96ca63fb30 2015-10-01 13:38:30 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-24c6c4a35c58ef1ab650b76808381f8e78fb4ffc8bcfcb4e1bfb67da55e590c3 2015-10-01 13:46:28 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-254dd0c64b5b40cad454bf163dc73be0f2cefb798fde936ff6c89f097ebbb16c 2015-10-01 13:39:50 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-2a6159a36a6f121fa1a79faa9f842d3d1ad49dca8be3600bf4bfba9f73728501 2015-10-01 13:46:50 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-2a6f22c55adff8507a923a5ef68afaf5076a5c16e943024114165cf7c8bbea7b 2015-10-01 13:36:16 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-2de5a21563372cfc5dd0e738c6ce2efd1d1c734afb6d0492e2f31665dd3d5c97 2015-10-01 13:46:08 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-2e4f777c06c0f5f8d800e82f1085d8535769deaa6c97dd199ff558093a3e42fd 2015-10-01 13:35:40 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-2fa6805f0f776c34b8e17d5e68613ee1a1c264d49fb9e1dc0037aae8a8494e95 2015-10-01 13:49:50 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-30e3a2dfd7817ba6ea5e27507db70a8257e3c9d10e14df900a0d0e8630c9cc16 2015-10-01 13:34:48 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-31a13f42b28506d1cea33049d92ba5a66d3465b3408b47c213449b7a824d0396 2015-10-01 13:44:50 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-33239ad50246d37e34108c5dab9d7bb874ba25939d2a0229e1b0ffbcc36fcff9 2015-10-01 13:47:42 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-33b86f8d0aa6566c971ea8b34a5e9f87d6bd3993b1a77b3619ffea057c19bfd9 2015-10-01 13:33:46 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-34707d3bef01a94892dd14147b500613d3328c3740015d47c6e55bdc672b6ea4 2015-10-01 13:44:44 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-35c947bbb4f1ff97365b0fba7116713ad2d1cc5c664945a1f6f3696e9df15872 2015-10-01 13:48:36 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-36cea4f45bed6d17dc14aef702135b379f87460bccce48b032ab1b7860cc4b33 2015-10-01 13:41:30 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-37132f5afa4811a7c03e65df68eda0e0583ad0c6ebae028eaba9c39dfd4b5877 2015-10-01 13:41:54 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-37a2165901eb145a83a4a14c975326b67029e7833be621bfa1ffbd8d7b91f3ae 2015-10-01 13:49:02 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-3a1ab4e23d4da3b1dd94737e7727f3a6219bebc99ab1d7a8c02428f6b3bfc8f7 2015-10-01 13:40:14 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-3e0c0c86eb22e308092f5ef0478db44930732d0f9b409a3ef05cc6031de0897e 2015-10-01 13:35:06 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-3fe2b1b2d5f0471427e871b0bc756362a9ef0e6c8b4ae5794eb98884c15329a1 2015-10-01 13:35:00 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-400359822d9eaf976e0d93ef79ff94e0f45d5294668322deb809c0922fd6cae4 2015-10-01 13:40:58 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-4156c11f1a07165920c3316d96789be098995f780ccf4ab745c9b72916130ac9 2015-10-01 13:48:48 ....A 159744 Virusshare.00196/Trojan.Win32.Agent.ahhev-42ec5c22320e6b583593540a26cd4c44b948003f8c85ef12e1594df92b0d66a5 2015-10-01 13:35:10 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-4593fd444d5d46af36c52b1c99a58ebddb53118ba6f9dda5fdd04ba85c4a917c 2015-10-01 13:48:00 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-4b6b21992a6bd40cf1f8da947ea490e0f8c2334990c9513cadadd114327a7e3e 2015-10-01 13:39:52 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-4b90a006e07454c4cdc635d3102746ae7e6b6098c6fe18779c31b7a47f9d3b53 2015-10-01 13:32:20 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-4bda1989f1fb570f1ed34f0ad88f89dd573b0023124d6f78a19692999b19b41d 2015-10-01 13:47:26 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-4c3a49197614a690df1109c3180cb62c60790e020abbcd5c0b3100c711e332cf 2015-10-01 13:43:32 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-4ca1e078cc9a3f61b09dcc1e8b6b20e59fb64f8be2d30221e054a1e3613111d5 2015-10-01 13:43:18 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-513bdcd4852372dee0c93da922d2cf582c260385e72e3a98d551037a3f855380 2015-10-01 13:46:44 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-5252ca3e8fd92e0f06e029d35495c7a8c826218763e55a21ceb34fbe5bdeb928 2015-10-01 13:50:36 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-537a01505e0d82a5d2ce9779e8e6bfce97c6b81a8c5f334f3dd90dbf76eb2b2b 2015-10-01 13:31:16 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-57dca8761c2176d29264fac44464d65dd7dc0f348aae9d841155f8be26676900 2015-10-01 13:43:54 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-58b2b4cfb8fbe90d5f81da06ab7f243cb1a1190bc5cfa69680b18c08148d2607 2015-10-01 13:36:26 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-5a2671e267780aaaf1b872e5a52b8f7efcd4fe4771b50ee591e732de25ea11a4 2015-10-01 13:36:14 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-5a75e06444945cafccaf8eb056c95908d385a5e15bfd5612f6ee2d6b5722ffcc 2015-10-01 13:39:08 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-60b4902540ae1a758e87a289f11a3c7903c62e5fba1c278abec0e38538eef362 2015-10-01 13:53:02 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-61bedbe245d2aea72b59bbdf54a4581b2fb3161f2cc5ff71907dda2a89f8a9ad 2015-10-01 13:39:42 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-641225965ccd34a8ec57529c0f79f9bdaaebd9d877565c7ba7c30d8b49a0d3d2 2015-10-01 13:53:12 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-66841d36c89022190b3a1199136189d1b6bad4d96506b3566e6b74fba4f0d8a1 2015-10-01 13:35:08 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-66b9a3bc094ba9ffc1d6a7b069600432f5eb11cfb3ebeabf6c5150d5cf0479aa 2015-10-01 13:36:10 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-677eba61fca4f74c1fa87f05d28808437fa5cc6c86f253f1f8d2b7e5cb2f52dc 2015-10-01 13:36:52 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-69022d8279c82c8367dcfc396dcb757b722b176d5282b24117de4f5783e197cd 2015-10-01 13:31:38 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-69c21dbfa2d906aa8dd53582d7125b81133bd267b84fcfebfed7a40de2dd86de 2015-10-01 13:50:16 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-71fd83f1b64603bf6f7c533139565127a0797d9bffad72401b726ee8561c2973 2015-10-01 13:32:38 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-742e2b81b4489af5cc98cb32c4edfef1813fb3f5e9dd293a2344146ed472bc53 2015-10-01 13:37:22 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-7524677c0cef84c8974f127b63ee770b33ab86c44207d52f80fb36ffc3e3b2c4 2015-10-01 13:49:04 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-7c69d252471967b221f12fea81072c821a183489293f29bea79b7eff5f0e4d52 2015-10-01 13:32:32 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-7d0e08bce516e68dcbc17e7a1a191e3477e804ebbaeb59af0ab90cb112fe2e33 2015-10-01 13:53:04 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-8190cef9d7dfbafdf34972287ab50f877ef87b8e53d13f8dbb82b0944bc4d5b9 2015-10-01 13:42:20 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-88f38bc2d3676116f39b5cdfb0871febe6a710ed3c8a6279d39af65ba5691c13 2015-10-01 13:48:16 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-8ccb5ed7d5a87595f9f1c1a23bc64ed04f5740bbe35429912fde2d2d5efcf648 2015-10-01 13:50:10 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-8fea54f030f893205e7882b9bb91f1ef9dce1f68604c9e008524dea23d3d00cf 2015-10-01 13:49:20 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-956d91fae1afda27816fa08321837aa98bed365c892aa42c7731b4d32455dc9c 2015-10-01 13:43:24 ....A 159744 Virusshare.00196/Trojan.Win32.Agent.ahhev-95a2679adaa1b1f5dc00ef84feb003065096828faf3a168cf5fbe6c6fc8bfc0f 2015-10-01 13:36:24 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-9761beec95cfecb5a5b81022e960db00266f38f20612e4f143ca6c0994342968 2015-10-01 13:38:04 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-97a465ded56ced3008b8566aed0e969a3b0ca89e3137cd841c3315541f258ffe 2015-10-01 13:48:44 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-981cce89e76d12e9604085488e3b1133a9120c5a27f77d60dd236657c64ce72d 2015-10-01 13:43:04 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-99281c03a19492c559726cf737dd2783f945e4416661739213d71c92759acf03 2015-10-01 13:40:52 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-9a5af4db62be7087d9e0129090ea963f57cac52c53ee49630374bda5df670274 2015-10-01 13:43:26 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-a4c5d04aa69789a4b4bea3f90e6266b6fc478d56df5f8e09e3a9892fa5ca94c5 2015-10-01 13:50:38 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-a8060301a938787ecbab1452136d465f69bb6db2a919d69a4dc7182632dfa324 2015-10-01 13:46:12 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-a8f9ac8ac1fb927133dde1ef8ccc1cdd403bb403b0b5ed0371979b678745702c 2015-10-01 13:48:46 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-a9d427837c1140289ed1f3a344048c24c5d64c59bce212243bd57f5f160cf124 2015-10-01 13:44:40 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-aaf8143a92856f149fb3a054ba6738fcd8e8db1476d7899e48ceb323c7b3ab49 2015-10-01 13:45:28 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-ab8dfea4fbb631b2b0b36f18418cfacc818126697e4bf8878de3f137974d5abb 2015-10-01 13:50:12 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-acc3463d947c4d9d6954727ca3bb3134ff8c071c83e3b5385b0412c8faca8de2 2015-10-01 13:39:34 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-ad83c80693bac6681e6f7e57cc477f4397d0a498b0ce19db7df510d8ce8eaa78 2015-10-01 13:45:22 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-adeafa2db7f365464258a10ddf28b1cd1e45ef676a46894f2e997260ba77fd64 2015-10-01 13:51:52 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-b20fa03caff7f5e2c700cdebf0ec288f58d08dc9a6a6f71eb94e3cdd277c9553 2015-10-01 13:31:42 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-b23ddb4dc06a300fbad18f4181bc8e76c0b70fcd3b566700da6f339f6bc51e07 2015-10-01 13:48:14 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-b38884daec3bde61ffeea0ddf5710970b5dbca23d3833ceb4250d7262cb14fcb 2015-10-01 13:44:16 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-b5fce2a29f4c55eebbacc0c7514da9bf2c8f459c6a8545dbdb15a9a362e65013 2015-10-01 13:33:30 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-b9e4a3bc28d213d0c9a468c1a4ae2b7a2e2858171401ac238a43cc62a50068f8 2015-10-01 13:46:44 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-bc0f31fe86581c0010b4de68c41f58912ff00c4c88b0aac92feb046a7ea3e7f9 2015-10-01 13:40:12 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-bcf0a6ce615d961a34561caaabb99b6a6e096cfb8ac734ad2fb5a6862b67ad85 2015-10-01 13:43:20 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-becf92e7ff454e9390a9249986bf66f3f5ee77c4457cfbe8410997734a6f774b 2015-10-01 13:53:22 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-c118c2f9f3a867ffbd0fbd0e03f248368e3596c76b3c23a420eef093d3fb61e0 2015-10-01 13:47:32 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-c42bdd64c9721105cfd95acfd91ed7f27508e834f530e3be27d4d9a7181c92d1 2015-10-01 13:39:14 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-c84ae3f609a675b0d96e7aca4a817339156d9045a8be7b102d19f584eba48913 2015-10-01 13:51:10 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-ca082caf94b6a4ce4007455257191f219c1c71067ed2c26eb5d2431b8f472892 2015-10-01 13:47:18 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-cc9eaea43370ba11e53efbe91c3eb9236f08eecd09d28732716905ecd745e569 2015-10-01 13:32:32 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-cdc6742280288d243af44f7a8ec363790d49645a08197a2720e15b2a8eab24e3 2015-10-01 13:53:00 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-d506d1a745143b55b3505695e37a2a9ea5385267a9387494c2d3d63910a1a78d 2015-10-01 13:41:52 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-d555bf36087099ca591a52c595e054522e72c8cef537999870e190ec659b0582 2015-10-01 13:45:28 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-d5a4f023f67123be7d5d82afe65dc496e10db4a86a6a547cf0c09776272d8cd2 2015-10-01 13:46:44 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-d6043fb788b8061c278ea19cee6736e6132395113a3d06be7c1dc5a2ae7d553c 2015-10-01 13:46:30 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-d7d43f057c260021c84d3e7eb130ad6b486a5ad2390e3cbf3452a701dde42503 2015-10-01 13:40:54 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-d7d9cdc920208276ddfb25ebd8de28d2caaf20160591d67d268d396310badd98 2015-10-01 13:31:52 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-d8e60fdc8a5a55cd796f2ef80c14f2e9043f997ff1134e58d04a6fe0fce2c405 2015-10-01 13:47:14 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-dbfa5f6650774dc980e447734e8cee631fb6f48b1185d1761027eaa9c238e4e0 2015-10-01 13:46:24 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-dc629ef0cc042dd296b92460c83f78d7ab5992a7d3c76dba1e50d80d7f2478a4 2015-10-01 13:34:58 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-dd2e71fd15db85e0ffe0bfc585634455a3eda115bb070730ade43780780a11cd 2015-10-01 13:32:38 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-ddf8a999c77ae35bad756e21057a014d8ace1bc7aee0ade353e09285fe50c295 2015-10-01 13:40:52 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-e14736b5797b8ec2511fab9ff9fd618c6d6a5dcaf74514280190a8be3a3e210d 2015-10-01 13:52:44 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-e6a54776397cf2d2983c1745a6e40f240e9a216986df95a7c4298d002d70b4a0 2015-10-01 13:35:00 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-e75474ca01308559c177f90c65a9f84c21fd3392189e59b934b71e91216fc303 2015-10-01 13:52:16 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-eb5511edb427fe8fe2d02b3916e70db9bee651e0ea270d9a2252714f991c6b01 2015-10-01 13:48:52 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-ec60c7e070db2e65c8d1cc35341c2994dde6a6f697b02958ee321d37d5b130e8 2015-10-01 13:36:26 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-ef1f3edc473d24575984004fc5413dd3656e058f0b7583dc4d40150f7100cf4a 2015-10-01 13:44:38 ....A 159744 Virusshare.00196/Trojan.Win32.Agent.ahhev-efa133c967ad82bf232b964e39a071309a8101f2dccd4a40607fe3e130a5c380 2015-10-01 13:31:50 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-f4a79a27fa9c7768d3e50834fca5b3d6ba1081eb10c6aec89fa600f9889b34c1 2015-10-01 13:50:34 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-f7154c4f5a30397139d884e9777ffc85e7cf34f27c74c1ee5db91fe09b7bfe44 2015-10-01 13:36:42 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-fb3a2c188298fde16560e12f9b837c32a23f8ca35f7f542cbcdc85ab54081331 2015-10-01 13:31:16 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-fbe55e674cf3c23c167159a97c4c131f5916a7d7838888614a80686e8cd4368a 2015-10-01 13:40:42 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-fc871e21ced1e66131df9b31751a36b54c205c480b3d183a5a5ed99cdb583068 2015-10-01 13:36:12 ....A 229376 Virusshare.00196/Trojan.Win32.Agent.ahhev-fe2f355219b545d3d425694432898c40350cb7ac5446c23e7b160bbfa527fa43 2015-10-01 13:41:54 ....A 299387 Virusshare.00196/Trojan.Win32.Agent.anutr-6939bd1398f6b763385d15785e2722c758ded02ab88892087e09a56a3fd79432 2015-10-01 13:46:52 ....A 180224 Virusshare.00196/Trojan.Win32.Agent.apjby-748c7239db455c9996ea43c5d9bba6ba817f37f903987655519487b45e83beab 2015-10-01 13:50:10 ....A 149504 Virusshare.00196/Trojan.Win32.Agent.apo-2c8e5dc608954b2b7da7a74c3e60a5b4ca7dd97cae10be278c570aa1d5ddd7bc 2015-10-01 13:42:46 ....A 96256 Virusshare.00196/Trojan.Win32.Agent.aqhn-886dec0e2db10c928f439e8084b5d4ac1a1a2de06336f765798c528ed3ade527 2015-10-01 13:47:14 ....A 242568 Virusshare.00196/Trojan.Win32.Agent.atge-92c48239ed5c162d537139a52c95ab8873a6d66558e1a8b8a46e840695b5e6a2 2015-10-01 13:38:18 ....A 75328 Virusshare.00196/Trojan.Win32.Agent.bck-69790500f9b32bdd0b464d147d6b71cd98a77de7bff8ab3663cb31e2e6fe7a0f 2015-10-01 13:49:24 ....A 164765 Virusshare.00196/Trojan.Win32.Agent.bcn-4c5b47892d9ae8d91a570214e664ef87cf0718f918c356f4ac466aa0e263c4e8 2015-10-01 13:51:26 ....A 164765 Virusshare.00196/Trojan.Win32.Agent.bcn-ba79200c319ce070d1cf3254f90c7d60051614b70495b554d551713312aeba0a 2015-10-01 13:47:46 ....A 297726 Virusshare.00196/Trojan.Win32.Agent.bcn-ce82a40a90e11bc522cd7e737f282c0dfefa67bb1d3ebaa0466c53fdc786aad9 2015-10-01 13:31:18 ....A 820736 Virusshare.00196/Trojan.Win32.Agent.buva-8434f10845c08cacb37aa6a6e3a9db8f03009865381d405809ab88e8460730cb 2015-10-01 13:37:04 ....A 951300 Virusshare.00196/Trojan.Win32.Agent.cccr-7e46222202f0520f37829c38f7c99a742e9045e6b6ea7c63573a9bc99045fdf0 2015-10-01 13:36:54 ....A 188416 Virusshare.00196/Trojan.Win32.Agent.cglz-0f3b3707d520c95e3b7dc81eaedb5b1cd8c8245ab11aebcb920a1fa471240c35 2015-10-01 13:53:08 ....A 183222 Virusshare.00196/Trojan.Win32.Agent.cwpw-fd59175ad497b36f4799b3027896aa0cda6f841d3be24ae1543b43316e9990db 2015-10-01 13:37:56 ....A 80699 Virusshare.00196/Trojan.Win32.Agent.cws-8f30596da452b30dcf7de70931018fdfbf48c723b9c70f45f88f6612a8454683 2015-10-01 13:46:46 ....A 149744 Virusshare.00196/Trojan.Win32.Agent.cyrc-609f383b082a645f069256eb386483cb1f3f822460c46862ab299cdd2f16e8fa 2015-10-01 13:49:54 ....A 812032 Virusshare.00196/Trojan.Win32.Agent.ddhr-7e6a4a7f4837e1801cb0a372ed4ba3f82e3fb348cca7c4c62f88116149143ffa 2015-10-01 13:43:42 ....A 91136 Virusshare.00196/Trojan.Win32.Agent.dnrt-126994079d9665ee6018d55804f9809388956cf2bddfb8766c2dc8eac82d17ba 2015-10-01 13:36:58 ....A 246016 Virusshare.00196/Trojan.Win32.Agent.eilq-1c1cc0d8f9584b3ec63628b3cdc59098aaa7710422860db09ce2729ecd8a5d0b 2015-10-01 13:43:56 ....A 12808 Virusshare.00196/Trojan.Win32.Agent.eld-e3d071f5a1e7e782d148998bc0b84eaf7b6ad44edd6f7c650931da304187ea56 2015-10-01 13:44:10 ....A 55640 Virusshare.00196/Trojan.Win32.Agent.giyt-9de6636986af781a8e10ba5720f1b7fe8b58f127980e2dfe22a1e5646ffb8847 2015-10-01 13:47:14 ....A 55640 Virusshare.00196/Trojan.Win32.Agent.giyt-d019a7822bcc989ed27998c46146f8a20ca0b8f39fd7ef2873bde447465ea6c8 2015-10-01 13:41:14 ....A 287166 Virusshare.00196/Trojan.Win32.Agent.glf-77e7c5fe58f97d3f1a0c8e7b554aca3fb2e941bd0f86886bd2458e54a89b5498 2015-10-01 13:46:02 ....A 200704 Virusshare.00196/Trojan.Win32.Agent.hgol-9cbce9cd6043b921ded217228105ff02978e69b44d43cbb815e7bc3de12cc1eb 2015-10-01 13:33:20 ....A 304007 Virusshare.00196/Trojan.Win32.Agent.huwx-277fa3ec9eb1ec852e6f37632d59d1ae6785c0350bce366a037d2c8103a0a0d2 2015-10-01 13:38:16 ....A 211979 Virusshare.00196/Trojan.Win32.Agent.huwx-369ce9670b0b46d2b0689ec2b5504247a240c2f80b91c68afc0472ad2ff0ce56 2015-10-01 13:42:56 ....A 211863 Virusshare.00196/Trojan.Win32.Agent.huwx-3d14518e91c9c1a89dddd9f1fe2b7d0d31e7ac00a81ba6d55b1c6fe08b88f428 2015-10-01 13:49:36 ....A 211988 Virusshare.00196/Trojan.Win32.Agent.huwx-5eb6c57a936c802503cf09643c4ec807667b0cfb080a5ae5e8d0077899d8ace6 2015-10-01 13:48:00 ....A 211909 Virusshare.00196/Trojan.Win32.Agent.huwx-baa50ccd75e39b272a5cb4c8133eff75bd68e51be24349f786b8f4bdcc04db25 2015-10-01 13:36:48 ....A 211983 Virusshare.00196/Trojan.Win32.Agent.huwx-c25d95c3ce5ef9a41b5a1be00cac0b9e8009473b813b1ad0b0bba0c931e4a8f1 2015-10-01 13:35:52 ....A 211973 Virusshare.00196/Trojan.Win32.Agent.huwx-dfb488c308c464a6f27e2146816dc07337007df99aff4540b00c0a65ebdbb783 2015-10-01 13:43:36 ....A 53144 Virusshare.00196/Trojan.Win32.Agent.huxu-15e071b644cb57fa33d441a9f1adfceaee7ae0c753f800064d7f24e2617fadd5 2015-10-01 13:50:46 ....A 39424 Virusshare.00196/Trojan.Win32.Agent.hvhw-942ee5e8fc9712451b936099de213fdc5857ddbf471d50d0fe2797c9cfcc33ef 2015-10-01 13:50:48 ....A 12416 Virusshare.00196/Trojan.Win32.Agent.hvro-1698058611fa555d1a6db0c71cb2729113ac89928646bff2e543cb0eca4928ec 2015-10-01 13:39:08 ....A 12416 Virusshare.00196/Trojan.Win32.Agent.hvro-4d3b312c499c18b179aed43843761011c892c08a65d6993bdbe3e723d29a1206 2015-10-01 13:35:28 ....A 12416 Virusshare.00196/Trojan.Win32.Agent.hvro-8845c28e0fbaa307ba0215e53c303fe64127b5295ef8fedc4bab01eda4f4a288 2015-10-01 13:41:40 ....A 12416 Virusshare.00196/Trojan.Win32.Agent.hvro-8efc5c64dbec10ba3c47cb6646d30bb171c7ebe0c046ac26b8e534aee6de738c 2015-10-01 13:41:46 ....A 131584 Virusshare.00196/Trojan.Win32.Agent.hwdh-b9fd4a4e408d2000d1f75feac072592aed5daead9ec4a0c0def3b8be894c567c 2015-10-01 13:41:34 ....A 307385 Virusshare.00196/Trojan.Win32.Agent.hwgs-571a56232f9505dfa87d885028b27a6a34586fe40df18b0ce52f0db6db13f42a 2015-10-01 13:45:56 ....A 466432 Virusshare.00196/Trojan.Win32.Agent.hwgs-591a6e17be05a20eb3bd2ab3a3e09435fe6c25ab608931831377e5389f1147b8 2015-10-01 13:36:54 ....A 180224 Virusshare.00196/Trojan.Win32.Agent.hwhy-77e52b1ea95515d514b086f7d71304a7c1d417a81ddaa799145aeddbc51e6e17 2015-10-01 13:38:10 ....A 6995 Virusshare.00196/Trojan.Win32.Agent.hwve-9c1ee63418683c7d27de21e37c0d217c4bc7b23d5eb7326eea59ff22875059b9 2015-10-01 13:43:26 ....A 22016 Virusshare.00196/Trojan.Win32.Agent.iavl-d6ba7affec3c3d43b492acd4cdb06ecb873246116f15995f88e3d0d2c0724120 2015-10-01 13:46:22 ....A 21252 Virusshare.00196/Trojan.Win32.Agent.ibbb-7312eb42bea81334816636f3a4a9937fdc01cd0257c576e6b5037791b9c38f72 2015-10-01 13:34:54 ....A 14336 Virusshare.00196/Trojan.Win32.Agent.ibig-7cfa12c2dd8b0e3ae460cf97303821f15608c90c40ea08bade0b6569f0c04f79 2015-10-01 13:39:10 ....A 17210 Virusshare.00196/Trojan.Win32.Agent.ibmg-19bfa3c4cd4ae55d6c869e3548d4994dc44ba5ca51e7ef9ae7dd114b32844821 2015-10-01 13:45:52 ....A 888832 Virusshare.00196/Trojan.Win32.Agent.ibvu-6f75b69cde10052c57e73abf6824d2a449a550475c1ebefad4e42501e3e0c94a 2015-10-01 13:41:48 ....A 172042 Virusshare.00196/Trojan.Win32.Agent.icbl-7dd45ef6b584aadb64731d8456455acff95724f3ea1a5d46d4c917303f59695a 2015-10-01 13:43:02 ....A 86079 Virusshare.00196/Trojan.Win32.Agent.icbq-7e0804c9099e2dad00652ddabf1d31d18e6d4651863b0a8e1bd5151e417b0b23 2015-10-01 13:37:10 ....A 954466 Virusshare.00196/Trojan.Win32.Agent.icgh-0072d28fdf6f0034f4eed8e9c385a080e621a9d6d98d805ace46c0d8163542b1 2015-10-01 13:40:58 ....A 740249 Virusshare.00196/Trojan.Win32.Agent.icgh-00a75a5d530f2315b578c9b223a5d6c5218ed417cd72b580ccdfe68a74857fba 2015-10-01 13:47:22 ....A 954508 Virusshare.00196/Trojan.Win32.Agent.icgh-03a97a9a926243214082475e0ac1b88730ecd37a01427d9ef45555c3c574db80 2015-10-01 13:48:46 ....A 740235 Virusshare.00196/Trojan.Win32.Agent.icgh-03f964f13e0f10b39943f9df8c70f09dbec268d84f5827b95b0e9c016f50cd42 2015-10-01 13:41:04 ....A 954488 Virusshare.00196/Trojan.Win32.Agent.icgh-0ee31dc7bdd76690619136ea139912fb0a5eab50e1ac9c4538c528e951fe29a7 2015-10-01 13:43:22 ....A 954532 Virusshare.00196/Trojan.Win32.Agent.icgh-128e3eb0b23f020aba12cbf6765ce6cdee06f22e32329503dccf66e0f2165cfc 2015-10-01 13:38:28 ....A 954548 Virusshare.00196/Trojan.Win32.Agent.icgh-13f3dd53f0dd5d402c00b7e0a5ad821b615250c0af06e7445091e6dcca8011cd 2015-10-01 13:46:00 ....A 741821 Virusshare.00196/Trojan.Win32.Agent.icgh-16f35fed93c885a612581ff8671a5353ca9fcc2126eb125ca441718611262c04 2015-10-01 13:41:24 ....A 954480 Virusshare.00196/Trojan.Win32.Agent.icgh-17f9678820641274295696f8844f12fa47431c3d42f9486e0c8e5454007de9b3 2015-10-01 13:34:40 ....A 741815 Virusshare.00196/Trojan.Win32.Agent.icgh-18920b06aa78ef9c083505cc6f71fe9aac02b63f20f3eec890db200201650cce 2015-10-01 13:36:14 ....A 741843 Virusshare.00196/Trojan.Win32.Agent.icgh-1d3d271942f1f3e8a46053fadbaf0e6c896056b01cdda10f06738f5b78ffc4ca 2015-10-01 13:47:02 ....A 740237 Virusshare.00196/Trojan.Win32.Agent.icgh-1e7c345d3f25e111898a6e6ea15c784f5924d9956d5e3813343d12ffa93426fe 2015-10-01 13:49:08 ....A 954462 Virusshare.00196/Trojan.Win32.Agent.icgh-21add883135c42b69f53f41535c96f3bfce1e05191c3909e72cf48890478a28a 2015-10-01 13:44:08 ....A 740253 Virusshare.00196/Trojan.Win32.Agent.icgh-21c2c5e6b7454b7ef070f1ca1f274d9bddd95c2371836b288c3cfb929648ce9d 2015-10-01 13:38:10 ....A 740261 Virusshare.00196/Trojan.Win32.Agent.icgh-234fa43ac53e88acc1c9e43c5f3c3ecdeb8bb20cf6c382f5c9ea67b95b2c8331 2015-10-01 13:37:44 ....A 740249 Virusshare.00196/Trojan.Win32.Agent.icgh-254a73315f6d465266c70c140bcb51a68b9ef8fbb515e2ed061688d144134851 2015-10-01 13:31:32 ....A 740269 Virusshare.00196/Trojan.Win32.Agent.icgh-28e80649a16b511e9b8e512171bfe094893f80005a79252fa1c778d7bb34e2fd 2015-10-01 13:37:32 ....A 954488 Virusshare.00196/Trojan.Win32.Agent.icgh-292abd0b9bbc14207b467150c0cb1517b80ddb1ead5e04a0f5e3bfb226d77664 2015-10-01 13:47:22 ....A 741855 Virusshare.00196/Trojan.Win32.Agent.icgh-2a8337d68c658e56759a46a8e543db5e609abd40638383a29e4a413c4a3555c0 2015-10-01 13:33:18 ....A 954466 Virusshare.00196/Trojan.Win32.Agent.icgh-2b9069ede5c303f2887f9485d6e0a77729dcafdad69ad84ca67ba37680254ffc 2015-10-01 13:36:58 ....A 741819 Virusshare.00196/Trojan.Win32.Agent.icgh-2c38587176b2546ffd2afc7cd271560907de726868fb9cd02114ae87d25fb010 2015-10-01 13:49:30 ....A 687635 Virusshare.00196/Trojan.Win32.Agent.icgh-2e2dd4dcca8a54174a9270c16139a2d08361305a3dbd48abc7e2a1b53fea2005 2015-10-01 13:48:16 ....A 740239 Virusshare.00196/Trojan.Win32.Agent.icgh-337bdce78c38fa876862f359128b8c61ca1f9552de7c258f70fbbde11a9703ea 2015-10-01 13:34:50 ....A 740233 Virusshare.00196/Trojan.Win32.Agent.icgh-42a2da9d53ff94c1b6061387629d99b2adce778754594836e47ddf9466a18a2d 2015-10-01 13:46:00 ....A 954530 Virusshare.00196/Trojan.Win32.Agent.icgh-436282e698df262bac268c608789e00ab4f00f3054fd9610ea1210ae3b83034c 2015-10-01 13:45:24 ....A 741813 Virusshare.00196/Trojan.Win32.Agent.icgh-462bdd0e553fdcb74cab4a57c9a40dbed8663282affc3d76352ff0de653ec41c 2015-10-01 13:40:08 ....A 954544 Virusshare.00196/Trojan.Win32.Agent.icgh-4799d1075b35710ceac5be3ef4f22b205fa8e7f8166f8a75ab1a3288bef1e02a 2015-10-01 13:50:00 ....A 954472 Virusshare.00196/Trojan.Win32.Agent.icgh-4b84875a72cfa6962d3624784e670882954ac1f68b5d58cedae6464855e4e9e0 2015-10-01 13:32:36 ....A 954508 Virusshare.00196/Trojan.Win32.Agent.icgh-4ba08dc339a16919117f8c97cb7779b4e3153b0cc5a22a8aab9f080a034fc59d 2015-10-01 13:49:36 ....A 741801 Virusshare.00196/Trojan.Win32.Agent.icgh-4bae7bc54a82b1d3696563ed4e30aa17a4e40360538facf4451de76c8d872c2a 2015-10-01 13:40:06 ....A 954534 Virusshare.00196/Trojan.Win32.Agent.icgh-4c779b689a58bbf42130ab0a4fe2140f98adf638132a597605f80486ae1ec6d1 2015-10-01 13:31:18 ....A 740261 Virusshare.00196/Trojan.Win32.Agent.icgh-4ca324fe5738895fe44b1f70391de4d1d570e2549eda53a365188f105abc781b 2015-10-01 13:51:32 ....A 741829 Virusshare.00196/Trojan.Win32.Agent.icgh-4f7e3b3c89b3111aade87324c23ac62a821cb46b758f3b075aac3629eb2f79f5 2015-10-01 13:42:44 ....A 741805 Virusshare.00196/Trojan.Win32.Agent.icgh-5044a50193182a8f5f33b1f0a5092767a78eb4b2acf741fcfa45d747f74d3ef7 2015-10-01 13:39:30 ....A 884760 Virusshare.00196/Trojan.Win32.Agent.icgh-53b3eabb274bc7dc6846df08b9e03fc54770dacb711efae7991c797d73afabbd 2015-10-01 13:34:42 ....A 740245 Virusshare.00196/Trojan.Win32.Agent.icgh-5a44a6a866a28f4bd0d92fe30b9ef8c30a8fa76167764e12f90b071324669c23 2015-10-01 13:32:18 ....A 741815 Virusshare.00196/Trojan.Win32.Agent.icgh-5f6a8ed76e8bf83ae8cd09d0220dcde747435b8ac415c73caa8a6f9630f3e2e4 2015-10-01 13:51:28 ....A 954476 Virusshare.00196/Trojan.Win32.Agent.icgh-614ff9d15433e9c3000c9ad9f15110849a73f15ae91a2e8398cee208ad8738bb 2015-10-01 13:37:32 ....A 740263 Virusshare.00196/Trojan.Win32.Agent.icgh-6795d50e8d55ed78e956e872d5c2572c43d7feb2df21dfaef0b593b157fa289d 2015-10-01 13:40:24 ....A 954480 Virusshare.00196/Trojan.Win32.Agent.icgh-6b8c5cdd0b7340d50f3235384f6f0a4b9506fbe9acbb4ce5062652647d9c006a 2015-10-01 13:42:38 ....A 740267 Virusshare.00196/Trojan.Win32.Agent.icgh-6d12e88e4780ee09c93e89c732c1cb83cffe60ba0f4a48b25cb7984d2144e0b3 2015-10-01 13:43:40 ....A 740243 Virusshare.00196/Trojan.Win32.Agent.icgh-6e624b0bd67b99183f49beaeff0c01ce0c89a26e800e2dda5408c91a5a73a38d 2015-10-01 13:42:48 ....A 954504 Virusshare.00196/Trojan.Win32.Agent.icgh-6f60c71ab83f737594ee874809a71145c064880fc470f16fe62230174df0558a 2015-10-01 13:44:46 ....A 740261 Virusshare.00196/Trojan.Win32.Agent.icgh-6fcbec3e1f9fb09b421eabaf54bb79fc554526a7297d7265adb0c543bc2e189a 2015-10-01 13:38:24 ....A 671864 Virusshare.00196/Trojan.Win32.Agent.icgh-70cfe2893756bb5e13c3b8e4efe68f70d6cecf670989119c36cdc4169b1f99cf 2015-10-01 13:41:24 ....A 622610 Virusshare.00196/Trojan.Win32.Agent.icgh-725506a9592ed41c114283fabce250c8de2c2148889f9eca4f01d7d748203a8b 2015-10-01 13:46:54 ....A 740253 Virusshare.00196/Trojan.Win32.Agent.icgh-77e2224ebbf70fdea9b9c77026917ba68fff91ee74b4f81db306e8e5cdad601d 2015-10-01 13:52:02 ....A 954498 Virusshare.00196/Trojan.Win32.Agent.icgh-79b989a6fdf8e68b921f2de07ec21c1af8e0e7b8c07dd00750aba3801bfe1cc2 2015-10-01 13:44:42 ....A 589970 Virusshare.00196/Trojan.Win32.Agent.icgh-7a443dd50217d5d7490a4a0e78ef8bdcd9523d7ba399e58e43da713e72ff874b 2015-10-01 13:35:20 ....A 741803 Virusshare.00196/Trojan.Win32.Agent.icgh-7beb26d461fdf8af148d597ecf4e33ad4e645469a22cf8482caa1fa4f8dafd12 2015-10-01 13:44:50 ....A 835610 Virusshare.00196/Trojan.Win32.Agent.icgh-7d327f7f5e387c5feefbc4e62e9e26faded322e2d055895c635b838204b70849 2015-10-01 13:33:36 ....A 740247 Virusshare.00196/Trojan.Win32.Agent.icgh-7d9e8a2591de44241660f8303bbc102d68c5bae0d5a66b257674b38fd75fc0c8 2015-10-01 13:48:44 ....A 954482 Virusshare.00196/Trojan.Win32.Agent.icgh-7dd45b011e06bcb6f466407132cd21d803d1c404fa916282bb8d2cf32ede7c0f 2015-10-01 13:48:44 ....A 741823 Virusshare.00196/Trojan.Win32.Agent.icgh-7fd9ca27c405cf57fc62087e37b7d9fd9bb12bf987bb90e9b052b322e3f63248 2015-10-01 13:34:48 ....A 954528 Virusshare.00196/Trojan.Win32.Agent.icgh-809229c370e002645471bad6e85ba720c2e3a97267bebe030230ba14d62c4018 2015-10-01 13:48:44 ....A 741831 Virusshare.00196/Trojan.Win32.Agent.icgh-84be064d92c698971d60cc437f62d6912ca4d826db9b594927c6ab7837c090f7 2015-10-01 13:49:10 ....A 662562 Virusshare.00196/Trojan.Win32.Agent.icgh-85a256e6e642cf5dd0e05c37908f87387996228cdf57456cadab5be556c0ddbc 2015-10-01 13:32:50 ....A 740261 Virusshare.00196/Trojan.Win32.Agent.icgh-8619aeea6ca766d99f2a3da80a35cf6bfda25630589077f5971d609130fece47 2015-10-01 13:37:46 ....A 741831 Virusshare.00196/Trojan.Win32.Agent.icgh-86ee6318c1b4678df1d549049b4a9cd321d4519e67b7e74f2d199a452534df74 2015-10-01 13:48:08 ....A 954488 Virusshare.00196/Trojan.Win32.Agent.icgh-880c85caba5557518fdab03fd0bc2ba519843aa36e92458e79a124541acf37bc 2015-10-01 13:33:22 ....A 740265 Virusshare.00196/Trojan.Win32.Agent.icgh-89ce73e1b8b67573386a6bd50f5706d6343be3b108666d5080de493492bf9eda 2015-10-01 13:32:38 ....A 622594 Virusshare.00196/Trojan.Win32.Agent.icgh-8c0b6bae26499647f67d468715622ae41783e4366b378e4f853b874afa2f8228 2015-10-01 13:39:02 ....A 884816 Virusshare.00196/Trojan.Win32.Agent.icgh-8f7d99157698797c71752dd978517b9e70d58451264437beaf3099acfa6f035e 2015-10-01 13:48:38 ....A 741825 Virusshare.00196/Trojan.Win32.Agent.icgh-913dc6ac5f0529d2d0e418125ba9e453b04a74d8b1f6f22a2de2e1fceee103e7 2015-10-01 13:48:40 ....A 740249 Virusshare.00196/Trojan.Win32.Agent.icgh-9d3769d0195ddc1aa4008120ba44f179545dfdcf5ca0052515dc13d1f2dc821d 2015-10-01 13:43:26 ....A 954548 Virusshare.00196/Trojan.Win32.Agent.icgh-9dd1b2a1a9a770a6a7a466730a7b43ea2198139eece8ca32aea592950d71ada7 2015-10-01 13:50:30 ....A 954542 Virusshare.00196/Trojan.Win32.Agent.icgh-a5693c6b544875d511ff7172b7eca87d49d85cc623fd6b52d859d61640f904cc 2015-10-01 13:50:08 ....A 884794 Virusshare.00196/Trojan.Win32.Agent.icgh-a56b0f9a7b1b9bb67d248210941fff8c443374bca4cfc8f490819c8484f77e67 2015-10-01 13:46:22 ....A 954540 Virusshare.00196/Trojan.Win32.Agent.icgh-a5ccafed739d89245411d5a4c4aec9f0eea00054d801ed8ad480795be72a39db 2015-10-01 13:33:00 ....A 740247 Virusshare.00196/Trojan.Win32.Agent.icgh-a67f64e4c3078e4c792a39fb5f4d0b45d2459d237e10c1800a5a12b34aae2dfa 2015-10-01 13:37:06 ....A 741809 Virusshare.00196/Trojan.Win32.Agent.icgh-accb0a3557bc2e92a9e2ab8f8189f06cf7d721029a0e797709d887fcae9db131 2015-10-01 13:49:58 ....A 954480 Virusshare.00196/Trojan.Win32.Agent.icgh-aedf426d4209cbf3a84b019deda3c2b7ff498bbbd8fd331388e7379f27a21b28 2015-10-01 13:43:28 ....A 954506 Virusshare.00196/Trojan.Win32.Agent.icgh-aefd5f287ef437dfce1081af4caa29fe1d95f38272763e93775cff1dab70602c 2015-10-01 13:52:26 ....A 954522 Virusshare.00196/Trojan.Win32.Agent.icgh-b115990484ce753a7e621f704a8f89d058b69ec21ffde9fcb21228bce7d4827a 2015-10-01 13:45:08 ....A 740255 Virusshare.00196/Trojan.Win32.Agent.icgh-b2758f6a294f79e89626128fb7144866dbd07e9cd1d1dfb89e53ab8013c0c714 2015-10-01 13:32:36 ....A 741837 Virusshare.00196/Trojan.Win32.Agent.icgh-b34fe33ace80509e60cc14e749274b2975111ec1e084707e21d9a4cd037988c5 2015-10-01 13:33:50 ....A 741813 Virusshare.00196/Trojan.Win32.Agent.icgh-b938f2cdbf8744fbd80e1f11660763cdb777276cb648b6fb870698ec6a6139a6 2015-10-01 13:39:00 ....A 741817 Virusshare.00196/Trojan.Win32.Agent.icgh-bb7a83d9f3ffc70b63bb876234e2b349918b02a5068bb8180d5be93077b26171 2015-10-01 13:38:28 ....A 741837 Virusshare.00196/Trojan.Win32.Agent.icgh-bbf074e73b0887cfb6255ca560cbfa48bb12965e74d3540b4dd9977702b86a88 2015-10-01 13:35:48 ....A 741809 Virusshare.00196/Trojan.Win32.Agent.icgh-bda78efc98f3faa9fbf5699934ddfc1b008eddc7dc2657b0090e644a81d13ef0 2015-10-01 13:43:42 ....A 741813 Virusshare.00196/Trojan.Win32.Agent.icgh-beaf4da11073418e85fce398bd7c58320d4b669dd9e1b0bcacdd83eb2f273c82 2015-10-01 13:44:34 ....A 954488 Virusshare.00196/Trojan.Win32.Agent.icgh-c179566f92cbf68ec810e8ad855dc39edf6cf3c0e10e17b8fdefbc90ebbbd7cf 2015-10-01 13:32:28 ....A 740267 Virusshare.00196/Trojan.Win32.Agent.icgh-c17eab28a3dc6bcb6ff24e3910e131a93939b04119b63b1c9ec56faaa6047696 2015-10-01 13:39:44 ....A 740231 Virusshare.00196/Trojan.Win32.Agent.icgh-c18dc4a700650bf3b20120d4a0bcad5a8dd5d7cbf6370f6f35c514d9a64029e2 2015-10-01 13:33:06 ....A 954496 Virusshare.00196/Trojan.Win32.Agent.icgh-c4829565e23b50cfbf48a8651270a49bdb14f027f37a316ba212e3418a395dc6 2015-10-01 13:49:12 ....A 740241 Virusshare.00196/Trojan.Win32.Agent.icgh-c4990c52fb36d1b305aa7ddb2b38085ea23cb2db8cbd9064a877bebe809da8b0 2015-10-01 13:32:24 ....A 740259 Virusshare.00196/Trojan.Win32.Agent.icgh-c4f1fb429cb31581110bfb5314f87423aa18afdd06b620c53af20d963900acb8 2015-10-01 13:31:52 ....A 589970 Virusshare.00196/Trojan.Win32.Agent.icgh-c66b65495b51dedbbe53344732be2c52e6e4ecb7f15c0e87f4d330ebedc838c8 2015-10-01 13:46:38 ....A 740233 Virusshare.00196/Trojan.Win32.Agent.icgh-c67e8b13926605fb187bcea3ec3fd208103f2607dfc29c9c9f40bdf90425ddcb 2015-10-01 13:32:42 ....A 954502 Virusshare.00196/Trojan.Win32.Agent.icgh-cd7809bbf6d3e4e96fd64e1ca8471831c10f3afcafa5ff2e3f8bf6cc3ae1a0e9 2015-10-01 13:40:58 ....A 741833 Virusshare.00196/Trojan.Win32.Agent.icgh-d007ce6a3731548d005b64133c88c5d7dfef04e1dab051c00a90b154f2cc2a01 2015-10-01 13:43:30 ....A 954564 Virusshare.00196/Trojan.Win32.Agent.icgh-d3691b13c518efcba219726955a4401e6b382d6525f26a4f485a6c31174911bc 2015-10-01 13:42:46 ....A 884822 Virusshare.00196/Trojan.Win32.Agent.icgh-d45790f32b30cfcb713abb348fe6ba176e04ede08df997a3389c63558bf8196e 2015-10-01 13:36:46 ....A 741815 Virusshare.00196/Trojan.Win32.Agent.icgh-d484fd2976ae0b3e0a46c70e18a1a53b436fb4a4d653df60a7c906627cbad96e 2015-10-01 13:47:20 ....A 740255 Virusshare.00196/Trojan.Win32.Agent.icgh-d4be112876dc981b2c84a28dcdb500dc3ab3695e1d97d8863c8b4fc8a74c73da 2015-10-01 13:42:28 ....A 740251 Virusshare.00196/Trojan.Win32.Agent.icgh-d6375a0bfeb8a326d555f3aa14d24131ecb6ffe3914b2ba55dc3562d2acc3f0d 2015-10-01 13:41:54 ....A 741825 Virusshare.00196/Trojan.Win32.Agent.icgh-da8ef5057d7fd4b87eda05736bb5fafe3b361159985a0628ba34a88be5a2464c 2015-10-01 13:40:32 ....A 753684 Virusshare.00196/Trojan.Win32.Agent.icgh-daaf52445cf255e6742abaef9dd5d04a214d62e53fa0ecd4aeb668bd0cc5777e 2015-10-01 13:46:38 ....A 741809 Virusshare.00196/Trojan.Win32.Agent.icgh-e2e82b2b8461bf442755daaf492a38263c4d007df9c26705c799cf1064086c36 2015-10-01 13:45:28 ....A 741823 Virusshare.00196/Trojan.Win32.Agent.icgh-e85b8134869195a91322c3adc8168bf354500973b0d9ad34c64109c4e8bdef2c 2015-10-01 13:45:18 ....A 740261 Virusshare.00196/Trojan.Win32.Agent.icgh-e91f17fac087ac96062ba4b8d7cc54dc36fdb817fe4a2428a75292f04407152e 2015-10-01 13:38:32 ....A 954510 Virusshare.00196/Trojan.Win32.Agent.icgh-eb67d1189c9ceecc028002503d1bc7f3647694180f81cc9109c4d969df9f9f05 2015-10-01 13:32:38 ....A 741809 Virusshare.00196/Trojan.Win32.Agent.icgh-ecfd8390c77b52c87e24a5f4300065dd89026c0a6da72f46480feafabec07c82 2015-10-01 13:35:20 ....A 741829 Virusshare.00196/Trojan.Win32.Agent.icgh-efce18512d07ad81d62d4b0515a5ff623a8c9f05a080ea6ac147e4dd38e1ba6f 2015-10-01 13:34:16 ....A 954490 Virusshare.00196/Trojan.Win32.Agent.icgh-f15fdab18366fcd5dde5d6090064c7f549c1df4342ea4592baeba4ffcfad50dc 2015-10-01 13:50:40 ....A 740245 Virusshare.00196/Trojan.Win32.Agent.icgh-f1ef722a3c591a7e9c9ad7b302c700a3dab96e57bbdb3f15d84e54b0c49fa44e 2015-10-01 13:42:56 ....A 740237 Virusshare.00196/Trojan.Win32.Agent.icgh-f21cbf7694619f40f713aa0ad8d66a64ce17e232afa1de728ef4ab165511401d 2015-10-01 13:49:16 ....A 741815 Virusshare.00196/Trojan.Win32.Agent.icgh-f506339f20b96eb297d877f01c22b48c2a70068a1e0341f04068e270ce698902 2015-10-01 13:43:14 ....A 741815 Virusshare.00196/Trojan.Win32.Agent.icgh-f6e9d48b02f0d0148fdd07213840d1e26ae568b612e2f7e97af3fba4e6bfbf99 2015-10-01 13:50:02 ....A 740263 Virusshare.00196/Trojan.Win32.Agent.icgh-f98b86e4e80acc0620d9a0132f0cea8dbf9eea0fa8d37c7ffad17cc250a7b3e6 2015-10-01 13:38:14 ....A 741831 Virusshare.00196/Trojan.Win32.Agent.icgh-fa13ad3d796710ad10e971ae44593ff59a33a38467829bbf7963d9ea7997dcf2 2015-10-01 13:38:04 ....A 740241 Virusshare.00196/Trojan.Win32.Agent.icgh-fa940eaafe737a18fe38a047be629f0d16640a7e1583d86e0d5ea3e08a9a9f09 2015-10-01 13:50:58 ....A 741819 Virusshare.00196/Trojan.Win32.Agent.icgh-fa99d38a856f23ec3fb18650dd5739650321824b9ff75dae9a72ad023031b945 2015-10-01 13:43:36 ....A 740267 Virusshare.00196/Trojan.Win32.Agent.icgh-fc2f60ea713d8e6847a5fcfd26fc8d945e558900dc4cf97a21ef265db064531a 2015-10-01 13:31:36 ....A 954488 Virusshare.00196/Trojan.Win32.Agent.icgh-ffcb51c8a3256aeed25bdb6a2290fdb37f4c27a416186a461d514535944cea56 2015-10-01 13:48:54 ....A 322560 Virusshare.00196/Trojan.Win32.Agent.icim-59b2b787c7ab79247b044d905c118cd964856f9c65adcd7008c693fe65e00a79 2015-10-01 13:52:54 ....A 310784 Virusshare.00196/Trojan.Win32.Agent.icnh-911115dda448dc628905e88949cec802a33fdede65ba3430a91c06d1ace5e9b7 2015-10-01 13:37:26 ....A 489472 Virusshare.00196/Trojan.Win32.Agent.ided-8481a98c8746f11311a318ca6ea59b4cfa638407492b386b0cc0de2cc8a9260c 2015-10-01 13:48:32 ....A 489472 Virusshare.00196/Trojan.Win32.Agent.ided-9acb595e66ecea806682674106fd807f527ca55d2efc90b8c202ac31ddcf17cd 2015-10-01 13:45:12 ....A 489472 Virusshare.00196/Trojan.Win32.Agent.ided-efdaccf50b6ff3796d83af5eeb6ccf1abab1abcfa9e3674d8e6a5b55f5ef710c 2015-10-01 13:41:44 ....A 73728 Virusshare.00196/Trojan.Win32.Agent.idez-283536d559dbf321e4cda695b9a6cc646cec529a973a12b00ee58d69daa04418 2015-10-01 13:45:26 ....A 73728 Virusshare.00196/Trojan.Win32.Agent.idez-f357bca0000c63f4261f4b8f2b1bd883f1b60bb0297865aede1c1d6df11f01d0 2015-10-01 13:47:24 ....A 25720 Virusshare.00196/Trojan.Win32.Agent.idhi-9817ac66258e20912376c2b01109f04325dcec6aa64a7b841d9ff4c5628f9267 2015-10-01 13:39:00 ....A 172042 Virusshare.00196/Trojan.Win32.Agent.iecd-1e897f8ec0341caa012c5e66e62bd13334bbc14a01b1ec8b3b6bc3fd7bd8d6a8 2015-10-01 13:44:52 ....A 81389 Virusshare.00196/Trojan.Win32.Agent.iech-9d9d71a9480396f48265bb046dbe546f4020cae1887664f6f44634dbae364115 2015-10-01 13:47:26 ....A 108997 Virusshare.00196/Trojan.Win32.Agent.iech-d90b397857cea26d261bf92308a128bf6042bdc5ab0b1bfd19267561ad3d4804 2015-10-01 13:47:48 ....A 73728 Virusshare.00196/Trojan.Win32.Agent.ieyf-1b8988531d421ca2596ad17e348710e64e78b27a59075d57e0fbc5d91916d77b 2015-10-01 13:33:54 ....A 69632 Virusshare.00196/Trojan.Win32.Agent.ieyf-881c050c590b9eeab53ed7f73f5e54b74be42874cc7e99128ef6078cc0384377 2015-10-01 13:51:02 ....A 73728 Virusshare.00196/Trojan.Win32.Agent.ieyf-f894fb4f69c0eecb8c32680f991845c276488f8860c90ef609722260c705b287 2015-10-01 13:52:30 ....A 2237934 Virusshare.00196/Trojan.Win32.Agent.ifbi-1d03340fb80b7af0648d6c37c2d97842a391ab955f58825acd3092731768b6f1 2015-10-01 13:45:48 ....A 2237905 Virusshare.00196/Trojan.Win32.Agent.ifbi-36d21d50c81f52dc3d451e9bb3c39f7c320574b7b95b7069a41d9ef79b7cf90c 2015-10-01 13:50:12 ....A 2237922 Virusshare.00196/Trojan.Win32.Agent.ifbi-acefbc07ade18527f000ee74391252507dc8cc2ae6b7bbb8395c54ca176ace0e 2015-10-01 13:46:06 ....A 2237946 Virusshare.00196/Trojan.Win32.Agent.ifbi-dbe179ae11a5b1aa4d58afcf7ca2dacc18b189449894886cce2ff7f5a8c56d82 2015-10-01 13:52:36 ....A 2256928 Virusshare.00196/Trojan.Win32.Agent.ifbi-e4bb4d0847f545c0759f2d008b4e3ac0b92b9ef4b38e2a3be41e8b2dd430089e 2015-10-01 13:37:28 ....A 2237948 Virusshare.00196/Trojan.Win32.Agent.ifbi-e9d4eefee38c24f4cb512176eadeb4aef9e9a5875f6495ac20fcf33b6a6374c4 2015-10-01 13:37:30 ....A 1080115 Virusshare.00196/Trojan.Win32.Agent.ifnq-013cc3a241d4a471b2d11dd3480c6a21cb4f5c42c7e429a6d16efbaa97a511cb 2015-10-01 13:50:30 ....A 91338 Virusshare.00196/Trojan.Win32.Agent.ifpt-3674deff0768a78f4518a7d02fdccd88906d487bd5a391511bf8a0866e2f17d6 2015-10-01 13:41:38 ....A 1075617 Virusshare.00196/Trojan.Win32.Agent.ifqx-30149ae13ae8c7642aefc04ed4a0d3fad6b176ae29dcecc38375b1819b3a46e5 2015-10-01 13:45:58 ....A 117463 Virusshare.00196/Trojan.Win32.Agent.ifqx-558039f05b1e03d6fa2c22c81dcebb9c7ab98f050d114fe3d0709862f51b1e3f 2015-10-01 13:45:20 ....A 1076435 Virusshare.00196/Trojan.Win32.Agent.ifqx-83560917cbf2b85ea980152f0f3f1aa8adc1a47254cf7a961635af0970835b51 2015-10-01 13:49:56 ....A 1076448 Virusshare.00196/Trojan.Win32.Agent.ifqx-e7b7249271b0e1fce4564e319061022ccac43787e8cfa752a50429202971b4e9 2015-10-01 13:51:56 ....A 82634 Virusshare.00196/Trojan.Win32.Agent.ifsh-8921fd929d64619b1b737c7f56103ec1c9724d05e96e1e841873b10b4656c255 2015-10-01 13:43:26 ....A 82634 Virusshare.00196/Trojan.Win32.Agent.ifsj-31999d2ef54c6a2c7570de17d54bdeb8649571ddb519b5204c2dedc5a2fb7f86 2015-10-01 13:31:24 ....A 74912 Virusshare.00196/Trojan.Win32.Agent.iftf-03486e600129145b928c79d03088d7183bac8640591e99a857bfcf1f83691c39 2015-10-01 13:36:36 ....A 74862 Virusshare.00196/Trojan.Win32.Agent.iftf-1a217d5bfd71f65b42a8e12b59acc3f96bd8d0ad54dd2bfc6046d460cc4bf90f 2015-10-01 13:35:06 ....A 74848 Virusshare.00196/Trojan.Win32.Agent.iftf-4ae2bf2e0d847f50dc8eaac2b2ffab3cb4cd4934b175d514643fed3db18808d3 2015-10-01 13:47:36 ....A 74860 Virusshare.00196/Trojan.Win32.Agent.iftf-5442d52a035e4deebe75df30e6a36290a22c845dd71ba4bf5b2624bbeb231a48 2015-10-01 13:43:08 ....A 74932 Virusshare.00196/Trojan.Win32.Agent.iftf-55d0240b0e17f4a9a9fbcf23bbb5c0d778c67ce5f42eefb2aa5b63e56e979a61 2015-10-01 13:44:54 ....A 74920 Virusshare.00196/Trojan.Win32.Agent.iftf-70431b7514a082909c9c56a91c8908d0320b5de48e7066b9fc6886d626047e2d 2015-10-01 13:45:54 ....A 74916 Virusshare.00196/Trojan.Win32.Agent.iftf-a3aa8d6232e146c8d18a09f67bef3f0ee9158aa7089b6e334a14be7a7d5ffbf4 2015-10-01 13:46:52 ....A 74924 Virusshare.00196/Trojan.Win32.Agent.iftf-afa04e2a3ae7153c76ae921412c18c6378d27972e1a1c633104686d1026c8e6f 2015-10-01 13:52:14 ....A 74880 Virusshare.00196/Trojan.Win32.Agent.iftf-bc49ec858333e73448be95acd2de0803b4649bf5129f147ff5c0c8e5086395d6 2015-10-01 13:48:22 ....A 74878 Virusshare.00196/Trojan.Win32.Agent.iftf-c76fc177dcb462eaca449fc5d8699768762d61fe5c518745686d5209a23dcec4 2015-10-01 13:39:32 ....A 74920 Virusshare.00196/Trojan.Win32.Agent.iftf-d03ce6bc537c06fb67e8b2fd837097dab2b1dd82f2f4cfc10ae25102d9fd5742 2015-10-01 13:33:52 ....A 74932 Virusshare.00196/Trojan.Win32.Agent.iftf-ef7abccdb8d8cc95d0e095f1e50ec9679011e09edcec01a6b42ca3518b46e427 2015-10-01 13:45:46 ....A 74892 Virusshare.00196/Trojan.Win32.Agent.iftf-ef8316db0cdb0ca64f6d87bc3564c7333f4b6d2239720b650ca43c4faf94b1da 2015-10-01 13:49:42 ....A 74928 Virusshare.00196/Trojan.Win32.Agent.iftf-f30c4426d6578a81d70a44d7e0f72a8d51c32dcbcdb7a8d0bc9d2429b71378f0 2015-10-01 13:50:54 ....A 74858 Virusshare.00196/Trojan.Win32.Agent.iftf-fa3afdbaea9a51c791c267a7689c86d8b28169923c2796631730ddce0f34c5b6 2015-10-01 13:44:26 ....A 1067938 Virusshare.00196/Trojan.Win32.Agent.iftj-367c2e79338d0e0675d8d7fcb4b7570fe8af68f4ac29d918a42e2dbd15dc08ea 2015-10-01 13:45:34 ....A 1067161 Virusshare.00196/Trojan.Win32.Agent.iftv-053f89cb63149b38e0b23ec969c5e527ccc3d301e5e57f1c37e2832ed97b891f 2015-10-01 13:53:14 ....A 1054560 Virusshare.00196/Trojan.Win32.Agent.ifuv-6ab6a1a6a1fb54b292f7852f2fe923c743452247d259040fbb9ac120a6f7c6d0 2015-10-01 13:45:32 ....A 1055668 Virusshare.00196/Trojan.Win32.Agent.ifuv-ec14837f28677ff9eacee4f540230302b50753d4969ead98de881e49c00cbff0 2015-10-01 13:42:56 ....A 70330 Virusshare.00196/Trojan.Win32.Agent.ifuv-fad98776cc5880cc7718057ae90546ed1016f601493c2686dd442a9a9174fe44 2015-10-01 13:46:50 ....A 1071114 Virusshare.00196/Trojan.Win32.Agent.ifwz-2a3081a3ac4442ae9c13ba823a6b2face88d87eaf79173ef80e4dc38141b81ce 2015-10-01 13:34:40 ....A 86714 Virusshare.00196/Trojan.Win32.Agent.ifwz-371f8c6135750f894f3556f01eefd18f18afa7397dc2f899306d6dffb7c79d01 2015-10-01 13:37:02 ....A 1071566 Virusshare.00196/Trojan.Win32.Agent.ifxg-16c56e4fd924d32644211abb39f2982c0df9b344c14968a1a1bf2f7b4c8de3f3 2015-10-01 13:52:34 ....A 1071084 Virusshare.00196/Trojan.Win32.Agent.ifxg-2dab8a496410c3d4d964e2c17fba9004a2c4f7e834a3cb49a04c529fa333aa76 2015-10-01 13:36:44 ....A 131072 Virusshare.00196/Trojan.Win32.Agent.ifxg-8bd5c2ca63c61f0e66d3ffbcbf6368ffda06711a5c1c5d8187a39f60b1dd1cca 2015-10-01 13:37:38 ....A 86714 Virusshare.00196/Trojan.Win32.Agent.ifxg-9467b8eaddf63c713315e5122cc025b38fb4168521086f4e5de32a6edf4188a4 2015-10-01 13:39:00 ....A 1071354 Virusshare.00196/Trojan.Win32.Agent.ifxg-f292bfca5c344f8e50c1f81009f442f4c18747a72d7c669f180906547321c98e 2015-10-01 13:33:44 ....A 114176 Virusshare.00196/Trojan.Win32.Agent.igao-4409a44e91dc654a91b7a9b73af8f51b60b3b6e89beabe08d79179ddd7d5209e 2015-10-01 13:33:02 ....A 98554 Virusshare.00196/Trojan.Win32.Agent.igcf-1236692e1335d24c7dba58fbe967be7c70ebf55f8e017da5cd5e4a0a18ad2e51 2015-10-01 13:42:20 ....A 1078679 Virusshare.00196/Trojan.Win32.Agent.igcf-32d8032315d0c67f067664b81b5ac84965e285b3d93d45815fbf657ddc6b179e 2015-10-01 13:37:48 ....A 1077057 Virusshare.00196/Trojan.Win32.Agent.igcf-66d8f1a4528326d3d4603b27dcf5a04a4b54e6393a25d02bec2407398f8471f0 2015-10-01 13:50:10 ....A 98554 Virusshare.00196/Trojan.Win32.Agent.igcf-7b097dae553781a4f081ee5172a4d6a965f431cb47771d1407230ae9ade5ee5b 2015-10-01 13:34:24 ....A 131072 Virusshare.00196/Trojan.Win32.Agent.igcf-8e36a274584bef68398c5476db1b0996fd0f33cc0beac27ae516786f53931dd2 2015-10-01 13:48:52 ....A 98554 Virusshare.00196/Trojan.Win32.Agent.igcf-b1f9181b1b9db65dfeee02a99ca3662574a4d685dba1cd81a78965e024ee432c 2015-10-01 13:46:02 ....A 1077285 Virusshare.00196/Trojan.Win32.Agent.igcf-b27a2ea138564f6ffbff554abd188a5185e7dbf802884615dd8e533b868efd8d 2015-10-01 13:40:32 ....A 98554 Virusshare.00196/Trojan.Win32.Agent.igcf-e387be65657bf91a11f825b544b96db7873f09314942f085809f3417ba5bc170 2015-10-01 13:52:34 ....A 98554 Virusshare.00196/Trojan.Win32.Agent.igch-0ed1ca585e14423792ca47504a68e2fda1077512e5805481392b01551f73fe9d 2015-10-01 13:42:44 ....A 98554 Virusshare.00196/Trojan.Win32.Agent.igch-1f432bd1c68bf94004abcdeddcd625b8413762f74d80d6ebe289de2823832917 2015-10-01 13:34:54 ....A 1078826 Virusshare.00196/Trojan.Win32.Agent.igch-33189513cad275ec734f76ff573ba0722596e3f56d315f1a85fb69df2a837a4c 2015-10-01 13:43:32 ....A 1078400 Virusshare.00196/Trojan.Win32.Agent.igch-37570de80d816b0a86e3f63fe53b73dc85dcaa0c6c73a6b51ef46491665b6883 2015-10-01 13:42:46 ....A 98554 Virusshare.00196/Trojan.Win32.Agent.igch-4295e299cea8b2ef3efa39d9cafb8d444c941d057c7557355bf1dc1714656bda 2015-10-01 13:35:42 ....A 1077323 Virusshare.00196/Trojan.Win32.Agent.igch-644f3bf3d376b75351c86246f6031e47dbcd5a40709617f114a01e53d37fa29f 2015-10-01 13:45:52 ....A 98554 Virusshare.00196/Trojan.Win32.Agent.igch-8fe2d85437fc391c9a4650c69151e05fe65edc6722dbfcaaa5a3332fd89e3c73 2015-10-01 13:33:06 ....A 98554 Virusshare.00196/Trojan.Win32.Agent.igch-a693bf2b7784934566693deea300896a4274b65b44ce44e7da7df8bd705afadf 2015-10-01 13:52:32 ....A 1077902 Virusshare.00196/Trojan.Win32.Agent.igch-c924ed6f29af2c4bb6c9de39ee26248eebb15a0452f46aef6d24f2362631b418 2015-10-01 13:35:38 ....A 1078156 Virusshare.00196/Trojan.Win32.Agent.igch-ce41febebd561b99f313806d0063bb5f39fe7f4ec65e3ba3ef1406df108cbfa7 2015-10-01 13:39:48 ....A 98554 Virusshare.00196/Trojan.Win32.Agent.igch-e9cd81ced8fa38ce6dd2ac466a9710ead4baf8ce63871ef9e08dd8c3003ec0c2 2015-10-01 13:46:00 ....A 118970 Virusshare.00196/Trojan.Win32.Agent.igcq-0bc05211ebccc5e1d14530564f4329779728c20889e0fda490037c5c78ca17ed 2015-10-01 13:37:46 ....A 1098535 Virusshare.00196/Trojan.Win32.Agent.igcq-b09386fe46ef46509104912d0594eae54d320e5e282017e168ee5944b119d1b3 2015-10-01 13:48:48 ....A 118970 Virusshare.00196/Trojan.Win32.Agent.igcq-c0391fb4588316a1d0116c46a11c1538e6a9573e1c6990f60a1146cbd4d8f4ba 2015-10-01 13:43:16 ....A 98554 Virusshare.00196/Trojan.Win32.Agent.igdw-ff4b869cafcf14bf5dfb4c394cda788063bba3bd42a013ad25135dfc2f59c657 2015-10-01 13:51:46 ....A 1077998 Virusshare.00196/Trojan.Win32.Agent.iged-4d2822d18ec2ab1409defb323ba75f5a075a543edb6aaa89809de478c3ea07dc 2015-10-01 13:41:44 ....A 1077065 Virusshare.00196/Trojan.Win32.Agent.iged-f83db4ea707e9618f18d8baec92dece2609f41e9946a69c2ce5158679399dc7e 2015-10-01 13:33:50 ....A 1052946 Virusshare.00196/Trojan.Win32.Agent.igeh-5a0288be75b421982ee6ffaf88773e8087c16ad3a281c1dc771ee95f229d6e8e 2015-10-01 13:45:28 ....A 74490 Virusshare.00196/Trojan.Win32.Agent.igeh-9817dd958d6cb83e14e6cb2d0f05d225ca1fb03bf9d2dfa0e943563673ec3f6c 2015-10-01 13:47:14 ....A 74490 Virusshare.00196/Trojan.Win32.Agent.igeh-a9044461a05107951bafd2dc9ecded7d7c8e84ca98b66480e1bbc1d790f8cfb0 2015-10-01 13:45:22 ....A 74490 Virusshare.00196/Trojan.Win32.Agent.igej-021f3128eb4a56eee55ccf15dcd3eb4e531c9e9f79166d5b09e3ee6d1a898ada 2015-10-01 13:34:28 ....A 1053064 Virusshare.00196/Trojan.Win32.Agent.igej-0e78873e385c0ad6bf6e9b5e4439c3b1376e8a74a77b19e7266f98f00078c205 2015-10-01 13:40:30 ....A 74490 Virusshare.00196/Trojan.Win32.Agent.igej-28ce4fcbce57c8bc5dc24d663add6ff4944ddc0d656a2d0a2308dd3462329e3c 2015-10-01 13:47:36 ....A 393216 Virusshare.00196/Trojan.Win32.Agent.igej-3f286cea887877ade9d825ba7d3c1a4d82ddff2c75264c9b750c171c3729b57f 2015-10-01 13:45:14 ....A 74490 Virusshare.00196/Trojan.Win32.Agent.igej-42b24e70ac7ca55b40564ef8629374ab10d14806c7c116dd0757eb5158086b33 2015-10-01 13:36:36 ....A 1052592 Virusshare.00196/Trojan.Win32.Agent.igej-4f99e5f5e942aa377b15ac3430c23d21d4c9aa94f7fb736c27b930711418c2e2 2015-10-01 13:35:00 ....A 1052989 Virusshare.00196/Trojan.Win32.Agent.igej-6652a1d156a80661221f857e676affb20f8a22aeb82bacdafbedd0c1af34a80a 2015-10-01 13:32:56 ....A 73978 Virusshare.00196/Trojan.Win32.Agent.igej-6c3788bd626fc69290cf357703d2467faaab891e6fbae6a886dcef7de8111f24 2015-10-01 13:45:24 ....A 1053217 Virusshare.00196/Trojan.Win32.Agent.igej-763193ff7922ddfab04845fe227a49f5d3190841a76f8a6f0b1acdebf1de7401 2015-10-01 13:41:16 ....A 1054453 Virusshare.00196/Trojan.Win32.Agent.igej-76413883d1ac319c9958bd23588110c498c2e1a212a4d6a5900ab314ef577aad 2015-10-01 13:40:44 ....A 1052896 Virusshare.00196/Trojan.Win32.Agent.igej-9b75072f3f4e6d20979b40d82ad1edc6f8d1a6ccef59004b7ed992b004677cbd 2015-10-01 13:33:06 ....A 74490 Virusshare.00196/Trojan.Win32.Agent.igej-a9dac330c384dbf534f3635bde74bbad5775c700fc4b07c2c8e4e88be7ceb2e8 2015-10-01 13:52:06 ....A 1054220 Virusshare.00196/Trojan.Win32.Agent.igej-d9b226e8cb0645bdd11997fddecc162b73983f57ad98dda30fc18abf335a1cf5 2015-10-01 13:49:32 ....A 74490 Virusshare.00196/Trojan.Win32.Agent.igem-00ba5d9bac0c35cc549dada778030de8e3341a8812552779cab1f6a490f05813 2015-10-01 13:40:10 ....A 74490 Virusshare.00196/Trojan.Win32.Agent.igem-0fe95fa6a0c111f6ce733aaa77c2975b0aa8c88659b35a7422fa2fe98d6ac7e4 2015-10-01 13:42:54 ....A 74490 Virusshare.00196/Trojan.Win32.Agent.igem-10b39d65ed953e6fb22da67128a4f4dd69b6f47d60f24c376ac44ac85d5d3a6f 2015-10-01 13:41:48 ....A 1053855 Virusshare.00196/Trojan.Win32.Agent.igem-2db3078695e7bdbff1727e1458ea9e195e19c9e58bff2fb33781c289237973b9 2015-10-01 13:46:30 ....A 74490 Virusshare.00196/Trojan.Win32.Agent.igem-31536dea267cc7b31d066a664c7fbc5fac9e22c7d3ebd96d4b6a017299137ff7 2015-10-01 13:35:36 ....A 73978 Virusshare.00196/Trojan.Win32.Agent.igem-33cf1b16ad401e8ef4f94321fd2213b5d9efa52fe2864fd6a921355d1b2509e7 2015-10-01 13:52:40 ....A 1053435 Virusshare.00196/Trojan.Win32.Agent.igem-39bed33136170525474b90035291d35e06b34b7ff6a5be37c1299f8dbbe8414d 2015-10-01 13:43:22 ....A 1053115 Virusshare.00196/Trojan.Win32.Agent.igem-3d2b0cd9819c510c19ddcadca8effd79f54151967d7be705c21418163940cdb3 2015-10-01 13:34:14 ....A 74490 Virusshare.00196/Trojan.Win32.Agent.igem-3ddfd0eb31354ba57cb99d8856141fd1a44006d24f05a0774c5c1a012f2ab610 2015-10-01 13:43:02 ....A 1053644 Virusshare.00196/Trojan.Win32.Agent.igem-4703c778b6b6196784825a6d2544539e966a33f36ff1b8eb2cf92da5de50d4eb 2015-10-01 13:49:54 ....A 74490 Virusshare.00196/Trojan.Win32.Agent.igem-62227448dc951535091093f3e0c96d385f10cf9431864a6b0a46ffab01b4d746 2015-10-01 13:42:22 ....A 1052777 Virusshare.00196/Trojan.Win32.Agent.igem-8ccc1f5668565622a8f5809a58e7b5f60066acd101fa98b20735bd19da4a81cf 2015-10-01 13:32:46 ....A 1052955 Virusshare.00196/Trojan.Win32.Agent.igem-97b3013535a72ca147f5952b7dc325a7b19fcf9dfd02a29ac15b94ee22f4bf0d 2015-10-01 13:32:22 ....A 74490 Virusshare.00196/Trojan.Win32.Agent.igem-9aa8f466f037e39689dac8019b23068c7777d6497f23287e44c92593ecd7b93f 2015-10-01 13:44:44 ....A 1052912 Virusshare.00196/Trojan.Win32.Agent.igem-a4cacd60edbf309b2b667b97303e72ffbe058afe77abd842e0af445a08623ff2 2015-10-01 13:51:30 ....A 74490 Virusshare.00196/Trojan.Win32.Agent.igem-b1e947bb1841d3a8d02705ce793d0946b510e696b9a49ab50af4d126a9d62d7d 2015-10-01 13:50:06 ....A 74490 Virusshare.00196/Trojan.Win32.Agent.igem-b8cf704acd2ddb2fdc24d44f6d92948eac9441e32683a72f95291b50ce51d993 2015-10-01 13:47:34 ....A 1052462 Virusshare.00196/Trojan.Win32.Agent.igem-bd9b59a0c669dd8304a01ae834bb6b22422a02778fb35489831e2c0e68d3498c 2015-10-01 13:51:22 ....A 74490 Virusshare.00196/Trojan.Win32.Agent.igem-bee66fd973b88fadf18185faafb72eeacaff18b581a45302e756c742a1a84ac5 2015-10-01 13:51:18 ....A 74490 Virusshare.00196/Trojan.Win32.Agent.igem-c4de657b441a0149753da1df373362bf397b10da60d198eebf939427b4d4720d 2015-10-01 13:37:46 ....A 1053223 Virusshare.00196/Trojan.Win32.Agent.igem-c4ed6ae74c7e0b3a975ca65999a620ab7ad6328dfb60218792919f6969e07b28 2015-10-01 13:46:22 ....A 73978 Virusshare.00196/Trojan.Win32.Agent.igem-c516a11d01e2aa02a7ca746ae77a9546a899eb987035ef6062e2409894c7ad6f 2015-10-01 13:41:16 ....A 1054285 Virusshare.00196/Trojan.Win32.Agent.igem-ca5ad7ef2b049e91292435978ccc5ba5b1a6ace1e96d9b0ae8f7438c01d5eb63 2015-10-01 13:34:54 ....A 1053338 Virusshare.00196/Trojan.Win32.Agent.igem-dbbbcfa5960b53e2e5c46534de989c3ad834a823ca013b8e00c532a0255f1593 2015-10-01 13:31:24 ....A 1053651 Virusshare.00196/Trojan.Win32.Agent.igem-e40ddbc862fcef0e083aa505a16426ff2c7bbc6f915bc98de32dc87e35d4d3ed 2015-10-01 13:42:06 ....A 262144 Virusshare.00196/Trojan.Win32.Agent.igem-edc27030c49e0ee8175ca38668a732b6655071d5af11b5203e40b1e17e8d0675 2015-10-01 13:53:06 ....A 74490 Virusshare.00196/Trojan.Win32.Agent.igem-ede24bbe1573b56cff38630272f81534bd001453ba21ac19c7a0098ff2317985 2015-10-01 13:41:00 ....A 74490 Virusshare.00196/Trojan.Win32.Agent.igem-f83977b5befc7a7844b1d69f9a30cc2f1740d12597bed07f901f0a5fba09b6b0 2015-10-01 13:32:22 ....A 73978 Virusshare.00196/Trojan.Win32.Agent.igem-fd144cb0f1b29fc203d341d4bb74ad3175def8b25e4bcd2b47c93a73d2fa5333 2015-10-01 13:48:12 ....A 98554 Virusshare.00196/Trojan.Win32.Agent.igfg-1919f516c707b872809c07b0bea97233c76fdeb6dcbec0dae302183000a67627 2015-10-01 13:43:30 ....A 1078027 Virusshare.00196/Trojan.Win32.Agent.igfg-1bfc149f0c9158dc5f1802e67192814572b0ddfa97657a40f3820d8283df7b42 2015-10-01 13:51:20 ....A 98554 Virusshare.00196/Trojan.Win32.Agent.igfg-2b66a2329ed1ca1737b49aecef39ca259241d0ff9fe25d99134bfc448c79d9da 2015-10-01 13:31:52 ....A 98554 Virusshare.00196/Trojan.Win32.Agent.igfg-35bf651dbd48e9e9ecd7e21dc4dc714b6f5f6efd4e8ed0bad94fcb5492006082 2015-10-01 13:40:26 ....A 98554 Virusshare.00196/Trojan.Win32.Agent.igfg-3d99d64c8d58e34da344b60a61082172e235580bcf6c03a340846681bd57bee9 2015-10-01 13:40:06 ....A 98554 Virusshare.00196/Trojan.Win32.Agent.igfg-62a4eaaef4299ba55d4ff31a27c696933bae96c6b1fef98e3c6522718521ba4f 2015-10-01 13:48:16 ....A 1078254 Virusshare.00196/Trojan.Win32.Agent.igfg-7f50336c0b3f981fec2f7bed0237afcea4ab48d6ed42944609bcd0213dd60e5f 2015-10-01 13:45:14 ....A 98554 Virusshare.00196/Trojan.Win32.Agent.igfg-847da2b1bfd27d7d2055494ef04496ba9bc84f592144c2e0b0474b8a8998c6f6 2015-10-01 13:45:44 ....A 98554 Virusshare.00196/Trojan.Win32.Agent.igfg-9b08e1d49096337011df9464245866595f78957a4de33458a8a78a51d01fb757 2015-10-01 13:52:46 ....A 1077702 Virusshare.00196/Trojan.Win32.Agent.igfg-a31023309bb9123c86fa31d74cbb9ec48436b9bdb100eb6fdb5c44364a6423bb 2015-10-01 13:41:42 ....A 98554 Virusshare.00196/Trojan.Win32.Agent.igfg-ad313f1ac29d379d89acaaa81d44db8700291f6237e5ca7e02f4849780d854b4 2015-10-01 13:44:06 ....A 1078951 Virusshare.00196/Trojan.Win32.Agent.igfg-bc08a0dedb86dbe7e4b4df184149f8832c749f2c1f86bf26b944c13d113de7aa 2015-10-01 13:32:34 ....A 98554 Virusshare.00196/Trojan.Win32.Agent.igfg-bf62d77a5c3801132df2a137908ebc5971c19d0bc62821598bff640be2fa9f12 2015-10-01 13:47:30 ....A 1078521 Virusshare.00196/Trojan.Win32.Agent.igfi-6be4bd371a81e17fcb87eef7200bb4f9aa0b9c8c03bd9f9a291e6ee59ec731d4 2015-10-01 13:43:20 ....A 98554 Virusshare.00196/Trojan.Win32.Agent.igfi-9c946bdba273ba8f7bbfd2e88f61de296ec8bd3c0ef69783cc439466168a440c 2015-10-01 13:48:08 ....A 98554 Virusshare.00196/Trojan.Win32.Agent.igfi-c632c6c5da62ef69e9552cd79911b21f9f95898caf46d6339a86ad90f75602b0 2015-10-01 13:52:48 ....A 1084711 Virusshare.00196/Trojan.Win32.Agent.igfi-c8661f32c539ba8574342035cb8a929299c75bd45d01da63ec52b938505f9e88 2015-10-01 13:45:10 ....A 98554 Virusshare.00196/Trojan.Win32.Agent.igfi-dc7806167aafbcf03908a154f43524fd007e962685cebb9f4665021db7d43469 2015-10-01 13:47:42 ....A 128250 Virusshare.00196/Trojan.Win32.Agent.igga-631c37f5666f7836600ed82d679188227d12e58a9065b589a49bf7544d2e4753 2015-10-01 13:53:18 ....A 1103750 Virusshare.00196/Trojan.Win32.Agent.igga-660d1d1859c88a99fca0aad8fee45b68baea637208ae2e27799acddc4459ecdd 2015-10-01 13:37:24 ....A 1104629 Virusshare.00196/Trojan.Win32.Agent.igga-e016bf77e097260b4b389d982ec657a44dfa2288a1d365a9bd4dbe69e6a19aa2 2015-10-01 13:35:52 ....A 128250 Virusshare.00196/Trojan.Win32.Agent.igga-e15900d39c74f2f79d0eb794d0165d93ed2ee12c0aa0108f8cbccdb1fa9905b4 2015-10-01 13:53:26 ....A 128250 Virusshare.00196/Trojan.Win32.Agent.igga-e88cfdcdbbcd6a402d893fdeeee3c401f6b0cfa371db74876ae1d55bc73bd24f 2015-10-01 13:45:10 ....A 119034 Virusshare.00196/Trojan.Win32.Agent.igga-eecdda9f3f5a01ef4ef59cea0b64a97e761fd9433b97711e4b51a94c047d0df9 2015-10-01 13:36:54 ....A 705536 Virusshare.00196/Trojan.Win32.Agent.igrh-0464dd69cd3848f4487362984e02846f1cb9823bce5ed93810c9f9c07aaaf49c 2015-10-01 13:44:18 ....A 705536 Virusshare.00196/Trojan.Win32.Agent.igrh-0ae03137ed2693e0369c5ca6deab0bdc1379aca9359899288058f72fe23c83f7 2015-10-01 13:38:04 ....A 705536 Virusshare.00196/Trojan.Win32.Agent.igrh-12e6b2a07cfae0983ede148083e65a7095001354292c6591d46a269ba3999830 2015-10-01 13:32:36 ....A 705536 Virusshare.00196/Trojan.Win32.Agent.igrh-29feaf38e141de0434814c0c19b599f0f36755bd56ff71091d77487b7cc5528b 2015-10-01 13:45:38 ....A 705536 Virusshare.00196/Trojan.Win32.Agent.igrh-451439a05776d4bff0a13e68d4133ea6500d138868331b4c48b153fc840312c5 2015-10-01 13:38:02 ....A 705536 Virusshare.00196/Trojan.Win32.Agent.igrh-6305f1abfd6ea346847b9fda232f05b2de461f45c306685a8a3b053fb62a3c18 2015-10-01 13:44:32 ....A 705536 Virusshare.00196/Trojan.Win32.Agent.igrh-7a36864c40a5c18ad0758f9f5aa5cdc8079359cb909a7a9589c1a6f181612fb7 2015-10-01 13:34:34 ....A 705536 Virusshare.00196/Trojan.Win32.Agent.igrh-8e6abfc79076edbc345b04f6919aafbb5f33064d7692aed231e5cb178f790e35 2015-10-01 13:50:52 ....A 849552 Virusshare.00196/Trojan.Win32.Agent.iguu-fc5f80050010faa8d311044bbcca5f361b6ab4a9bb7d5732380c89323c340115 2015-10-01 13:36:46 ....A 325632 Virusshare.00196/Trojan.Win32.Agent.ihri-bafc2971c63ed81bb7f1906cf20ec1a69c9dae6e2ca27d722b06a5b25745702b 2015-10-01 13:43:42 ....A 65536 Virusshare.00196/Trojan.Win32.Agent.nerwfw-52bf02250575aa6ce38d1ec84026e7781b174c3d90651a4a03b2cfcd73568cda 2015-10-01 13:36:54 ....A 65536 Virusshare.00196/Trojan.Win32.Agent.nerwfx-6e0d821237daf51db1821aed72224b2a49df9a42c660d8808250636275fd1ad1 2015-10-01 13:40:32 ....A 453321 Virusshare.00196/Trojan.Win32.Agent.nesfoq-55d863b3590db7d2bf26ff1274d573098af454425bb71f8e3a910949f8dfdd38 2015-10-01 13:48:52 ....A 634880 Virusshare.00196/Trojan.Win32.Agent.nesjht-ea0656d51920f5b756b078b831991701382340f4dcbf5f7aabdfad56e6d751b0 2015-10-01 13:53:22 ....A 385024 Virusshare.00196/Trojan.Win32.Agent.neslio-2333aeb96e5e6cac73cb9f7693d5a5464b5b5dc88a7ecdff5911edc362dec1d1 2015-10-01 13:40:28 ....A 321180 Virusshare.00196/Trojan.Win32.Agent.nesugy-8b4a4f3de99374e00316fbda9b8492f899daa744cebb27d7d55161dced57c57d 2015-10-01 13:31:56 ....A 290816 Virusshare.00196/Trojan.Win32.Agent.nesxzi-3a1a0ac77b4156fb2f96975351cd840368a5f362f3666b87fd528f3b6532a403 2015-10-01 13:50:32 ....A 217088 Virusshare.00196/Trojan.Win32.Agent.neveyx-bde6dfdd03bdb8962841b160e0778eefea93af428b8e10bc2800fee4451b8881 2015-10-01 13:52:00 ....A 372224 Virusshare.00196/Trojan.Win32.Agent.nevqkj-1228283647550e42153136b0fa9c784a1a58b95613e17a8396c89589371f4153 2015-10-01 13:34:20 ....A 372224 Virusshare.00196/Trojan.Win32.Agent.nevqkj-1ce92bfb97b4bea3d28ffafc68e7819592293731caab70848f9b22ee626072e9 2015-10-01 13:49:24 ....A 45056 Virusshare.00196/Trojan.Win32.Agent.nevqqn-5bc8e7e5ed6f660a94f191e0c339c0f8e26b4bebc8c41be96e832c472aaf5b3c 2015-10-01 13:38:52 ....A 305152 Virusshare.00196/Trojan.Win32.Agent.nevrlu-b158e85c686fdebcba99173dbb7f888a7916db728ce6ebca43ab3884821b93c8 2015-10-01 13:44:48 ....A 271872 Virusshare.00196/Trojan.Win32.Agent.nevsmq-8965d035a65a77b6cae5b9bc81585abc63e4d5914726a8f6d15c074a0b69255f 2015-10-01 13:53:14 ....A 217088 Virusshare.00196/Trojan.Win32.Agent.nevthx-051029ae6178c526ac9aedd34210ea79b5829a11e317b67816be92ecd43ad1a6 2015-10-01 13:50:02 ....A 22083 Virusshare.00196/Trojan.Win32.Agent.nevtwq-33ee2cac9112d232f17ad014a85cd8af1efa0c27bb4cea316e61508343dd02bb 2015-10-01 13:42:56 ....A 22067 Virusshare.00196/Trojan.Win32.Agent.nevtwq-37854c475802f592369b8c51733ebeb6602f3faaa1fd13a81aca20ecf3f1cc0e 2015-10-01 13:49:08 ....A 22062 Virusshare.00196/Trojan.Win32.Agent.nevtwq-4e9244eaf4b682bb59f27a7181a61c81ece2433fca037fff5673fc1354256ca1 2015-10-01 13:44:18 ....A 22097 Virusshare.00196/Trojan.Win32.Agent.nevtwq-4f6f252b0dfad6389128e9306d9292799e8bfda1232c0942337a32cd5dbfc627 2015-10-01 13:45:56 ....A 22040 Virusshare.00196/Trojan.Win32.Agent.nevtwq-cba7a3b6e143bb4ba5a4c1a16bb37531cccec3413d46d8b2b5d677781788d5f9 2015-10-01 13:39:42 ....A 22094 Virusshare.00196/Trojan.Win32.Agent.nevtwq-d496855b766a630e5a69ebd62659b37eea7a9b2dbc6b69d5bb9a0b8dab08b7a9 2015-10-01 13:39:50 ....A 22016 Virusshare.00196/Trojan.Win32.Agent.nevtwq-d968f42c50b16aac91f7983628b624dd7b8c8a0c44f76a0b1a4c5fb2805a6db9 2015-10-01 13:48:38 ....A 22033 Virusshare.00196/Trojan.Win32.Agent.nevtwq-ddf7c76541352a76998812b6ec009fa2a9e145868a1bcc987c91394908020127 2015-10-01 13:35:38 ....A 22021 Virusshare.00196/Trojan.Win32.Agent.nevtwq-e93c4ab2dea04735e261f65c1a1e219ebbf9dd55271c6bd072d2931df653796c 2015-10-01 13:52:04 ....A 22109 Virusshare.00196/Trojan.Win32.Agent.nevtwq-f9ad8e0b01910b01c435a77fcf4064b8762065fa50475a43f3dcc31ce95f535a 2015-10-01 13:34:24 ....A 34816 Virusshare.00196/Trojan.Win32.Agent.nevtwv-fee599b18e7f54122c1e682c2ff62082c82aa3a37983b062d170d01ea996c7bd 2015-10-01 13:46:50 ....A 471445 Virusshare.00196/Trojan.Win32.Agent.nevumv-20224396877aee3bbcd7d968ce64f526a4ffebba8419025c445d313ec02b7378 2015-10-01 13:44:04 ....A 104572 Virusshare.00196/Trojan.Win32.Agent.nevusx-008df7db05f577591dc1c7d00819a75aa3e68864d9d352d2b29f35954c047d71 2015-10-01 13:41:00 ....A 118784 Virusshare.00196/Trojan.Win32.Agent.nevvfk-f4ba248269129c0ff655f643b2fb1fe2bde01e185607b8b289a0f986c632be59 2015-10-01 13:34:38 ....A 315462 Virusshare.00196/Trojan.Win32.Agent.nevvpd-579aa360e0ac71554780e0bd12ba80c099a23510ba41c209d255dc2181c41d45 2015-10-01 13:35:04 ....A 272384 Virusshare.00196/Trojan.Win32.Agent.nevvzi-9b0dc0959519e6f9d6e978fa40044bca7754bd3a46a29dda5f467d05e50d94f4 2015-10-01 13:51:52 ....A 278528 Virusshare.00196/Trojan.Win32.Agent.nevwer-d4ba5a972ed0f58d0979fb41ca9876d3db2bc539e311f19b0d4883b9531f8a64 2015-10-01 13:39:38 ....A 3241984 Virusshare.00196/Trojan.Win32.Agent.nevwfb-0b050c893b9b667b94f0b5cc6e21b41bf098e7840c2432fa0f1171fb79d75b52 2015-10-01 13:40:26 ....A 437643 Virusshare.00196/Trojan.Win32.Agent.nevwjk-5e02113dc32cf93c02a5918f47770456068e96edb5a4e96e64e4de1297b0b578 2015-10-01 13:33:16 ....A 495625 Virusshare.00196/Trojan.Win32.Agent.nevwjw-7ecff723c586369fc247524dcd7e69495d487a8bd10350d56beb238bcd795ff0 2015-10-01 13:49:02 ....A 90116 Virusshare.00196/Trojan.Win32.Agent.nevwpq-8fbcf94d435faf501888ac8b422f36543c815aba3c5725a88012189e5e947f41 2015-10-01 13:48:44 ....A 22126 Virusshare.00196/Trojan.Win32.Agent.nevwql-30fd93842ea3326326710bd0eb3cc7d0ffd1f95185325da09cb9982a0c6985e2 2015-10-01 13:41:32 ....A 22016 Virusshare.00196/Trojan.Win32.Agent.nevwql-6b4744093d2847e2c2c3fdf5c812c572a72da1fa32e90adfc648f3353efc74c5 2015-10-01 13:33:50 ....A 22113 Virusshare.00196/Trojan.Win32.Agent.nevwql-804871cb79f7e4c13cd206f8bfdd7efda030dbe358a9f295bdcd18e649fbc39e 2015-10-01 13:42:48 ....A 22124 Virusshare.00196/Trojan.Win32.Agent.nevwql-f95b0830acb9e4664a33b6079ca99ecea30f5fab482a49d14dc2f5d7010f1f69 2015-10-01 13:46:26 ....A 73728 Virusshare.00196/Trojan.Win32.Agent.newafh-e0f254d7ab53e252af53df3033d740926341d1a263bacd50b153e602fa652863 2015-10-01 13:48:46 ....A 25256 Virusshare.00196/Trojan.Win32.Agent.newlpf-633550e8b97b5ab045b34d0fece51237b1a27b53f7c335fac62479522791f33c 2015-10-01 13:31:52 ....A 151552 Virusshare.00196/Trojan.Win32.Agent.nexjfv-80803c167be7a5f6540e7ab125c79d5aabd921f178c725b6522ee4dcf87d6a07 2015-10-01 13:35:28 ....A 868352 Virusshare.00196/Trojan.Win32.Agent.nexjfv-e10d31799d1cfab980a973c9f848e1bdef4196a2263936bc9f206ac768f77eb6 2015-10-01 13:44:06 ....A 102400 Virusshare.00196/Trojan.Win32.Agent.nexkim-bf5b6ea88352de85d1555501f3a76f1996dba81fd30b1d9aaa10ce1269baa0ba 2015-10-01 13:38:04 ....A 783260 Virusshare.00196/Trojan.Win32.Agent.nexqik-a225cfa312b0e957fe2de148c31a8627c514743707c7ea0fa656a9422f1aa9d2 2015-10-01 13:52:38 ....A 749568 Virusshare.00196/Trojan.Win32.Agent.nexrle-0bcaa12a8c97398b1cb0d0a51727052246e3c97bfeff813c74b583d74ae8e23b 2015-10-01 13:47:26 ....A 346402 Virusshare.00196/Trojan.Win32.Agent.nezvfi-06e36f6958fc4ba061b2090d44c1d6b6ab49853a000a188de5a4aabf61a32f2e 2015-10-01 13:53:02 ....A 465260 Virusshare.00196/Trojan.Win32.Agent.nezvfi-128e62c1fe4aec077397cc0a1146f2910174f5d78e5fc3cb755dc7fae7a52156 2015-10-01 13:46:20 ....A 346394 Virusshare.00196/Trojan.Win32.Agent.nezvfi-1625e96945f7a390eacd82957bf064043c7df5df22587f2137d34f7aff2bf17c 2015-10-01 13:42:44 ....A 465352 Virusshare.00196/Trojan.Win32.Agent.nezvfi-162f91059733f18a7544c1db2cf32c00a10e81b91ade15940d6eb7934d8f7664 2015-10-01 13:50:20 ....A 396897 Virusshare.00196/Trojan.Win32.Agent.nezvfi-2d815b5690a4c7bc1fa7dfaa5b7e0e1612e127447c561c8921eaca45c82fd632 2015-10-01 13:44:46 ....A 465350 Virusshare.00196/Trojan.Win32.Agent.nezvfi-2e11ac39d7767cee1ee6c2dd29e2a3558d3a20b5ad1a410f387c44d07c735729 2015-10-01 13:32:32 ....A 465316 Virusshare.00196/Trojan.Win32.Agent.nezvfi-773713443a29baf3a4d1cee5a429e0b5df78c77dd493fca4dcaf540166a620b7 2015-10-01 13:40:36 ....A 465308 Virusshare.00196/Trojan.Win32.Agent.nezvfi-8657e6a9230e4455d78ffae4572b1b4eea33e984a8a2a5d921ca176afc1ba1f5 2015-10-01 13:47:28 ....A 315029 Virusshare.00196/Trojan.Win32.Agent.nezvfi-d6ccc4db837e6a0d9a81aa710f5b021d045c2bde72099ca12427409a6901e42c 2015-10-01 13:47:20 ....A 465264 Virusshare.00196/Trojan.Win32.Agent.nezvfi-e06896c7933f4bf2f0c8ce315359b929af5247cad84836240bfe2480faca4331 2015-10-01 13:48:44 ....A 565248 Virusshare.00196/Trojan.Win32.Agent.nezwnq-58870bff35e4eac6617b626f9541bde9341271d732b7921bee66a5587a5a4af3 2015-10-01 13:36:24 ....A 911872 Virusshare.00196/Trojan.Win32.Agent.nfbssx-069875766bb72731f3113456f6f109849519956bd212e1af1575d601844a8039 2015-10-01 13:51:52 ....A 282624 Virusshare.00196/Trojan.Win32.Agent.prac-1392b600d82b73c03f03a6ae4fddb2f76f186caa58ad9c46cd2f96c6a2ca142c 2015-10-01 13:38:56 ....A 174592 Virusshare.00196/Trojan.Win32.Agent.qnn-e1a84745ee7433251c6522808821069ee8ad7c936ffa475542e841e889230d75 2015-10-01 13:44:04 ....A 303104 Virusshare.00196/Trojan.Win32.Agent.qwesds-3881cfbb1d9d7ff3187ebb7f98a2ec2e36481c576b3ff38fc5c184301967e57e 2015-10-01 13:39:48 ....A 2175630 Virusshare.00196/Trojan.Win32.Agent.qwiffa-73a03867f5d09a9ae12252c7e6d547861eafb7116665bd668ff30c8e91529087 2015-10-01 13:48:48 ....A 261197 Virusshare.00196/Trojan.Win32.Agent.qwiffa-be3e99306ecf8c11322c1862e9e2e47a10c3bfa9a4a47b681b654dc2ce53b077 2015-10-01 13:36:12 ....A 875096 Virusshare.00196/Trojan.Win32.Agent.qwiffa-da067b261e5e9a56b515126c7aa78d348af20b99315fa56e2c967d2bc08eed07 2015-10-01 13:41:10 ....A 2962519 Virusshare.00196/Trojan.Win32.Agent.qwiffa-eaa034a5360cb42aed530a6a5b0fa7c62eefc31f57884d047231b304a5d4d1ef 2015-10-01 13:40:12 ....A 43523 Virusshare.00196/Trojan.Win32.Agent.qwinnf-fbff6f4cf6509d3e38f5e780a9f39b069d5c806dcabb6863547d22fc928c80ad 2015-10-01 13:33:46 ....A 67485 Virusshare.00196/Trojan.Win32.Agent.qwjbzw-d8ddf733dec41db9efd9c63e15d00d53e7bc86c1dfd7ae756b43f7a45d655122 2015-10-01 13:46:24 ....A 16256 Virusshare.00196/Trojan.Win32.Agent.rapo-0e900de452a4610c3c3985c99f6d6269995080255eb7a80a7bd18586072b875a 2015-10-01 13:34:54 ....A 16256 Virusshare.00196/Trojan.Win32.Agent.rapo-1e7a1352c63f35f4d1f0ce49077c40ea86572695bd783a9c695486a3feb116f7 2015-10-01 13:49:30 ....A 16256 Virusshare.00196/Trojan.Win32.Agent.rapo-2eb2d06351c844de3b5cfa86a2b073650b1beae5619c4b95d1106a2e0e2416b9 2015-10-01 13:35:20 ....A 16256 Virusshare.00196/Trojan.Win32.Agent.rapo-4841b5e20843b27982786d1717c7a87e268567381ddfa0d0698587fe98264eea 2015-10-01 13:43:40 ....A 505344 Virusshare.00196/Trojan.Win32.Agent.rqle-3d3f621de8d558581f0c4e2dce24b4b1429563f1c9977c36c7a2b44564f69d7c 2015-10-01 13:41:12 ....A 98304 Virusshare.00196/Trojan.Win32.Agent.spto-6d76d26c200aa281be945748cea39d66ff5dfb7c112ecb1fbf42ce834ef0fa86 2015-10-01 13:50:14 ....A 98304 Virusshare.00196/Trojan.Win32.Agent.spto-7d6cdf14f429a013d728289833b9f685a0a512d314b9be8d2a564e91409cf716 2015-10-01 13:35:44 ....A 98304 Virusshare.00196/Trojan.Win32.Agent.spto-8770949e14a4e7263139e5dd38b2cf1b26df0fda80399754de0667b2ec2bb2f9 2015-10-01 13:51:12 ....A 98304 Virusshare.00196/Trojan.Win32.Agent.spto-f1f0e81bf5c696abca16fcdb0dc2e8b32301274bfbedf4c83c4a262d3ec86a2a 2015-10-01 13:34:24 ....A 98304 Virusshare.00196/Trojan.Win32.Agent.spto-ffc6c6a61def6eea91de5307c0109639a58d988dbec19024b3375586a8e4bdfe 2015-10-01 13:34:36 ....A 92160 Virusshare.00196/Trojan.Win32.Agent.suri-d6302e2922d952d2d27b2a73b5d9a7c2ce3e463fcabbe2a9e78bc20cf14fc8d5 2015-10-01 13:44:38 ....A 299008 Virusshare.00196/Trojan.Win32.Agent.tgvk-34cfbc308bf6c15e7192709e9ff2d83bbc9cc522ec89ad965b7b878d97a18986 2015-10-01 13:32:24 ....A 49207 Virusshare.00196/Trojan.Win32.Agent.tsgh-05d82534c6ae5f41ec422c2611914926ac1f2ec2d09ff4160067d6c44f52453a 2015-10-01 13:47:54 ....A 49207 Virusshare.00196/Trojan.Win32.Agent.tsgh-8fcb979e5b476c835a642aec4d11e8ddfc422695c5815b52102684081bac12cb 2015-10-01 13:47:34 ....A 49207 Virusshare.00196/Trojan.Win32.Agent.twtt-f030f2a3508e054cf75f8cecffa5c078eb6831f72d82bdaaf07992cc917f8d63 2015-10-01 13:42:12 ....A 444928 Virusshare.00196/Trojan.Win32.Agent.tz-8f408d8bf195022eb98d97e7a6b361fd3dc77308e7eb9e63aca1d07076b628e9 2015-10-01 13:41:48 ....A 416256 Virusshare.00196/Trojan.Win32.Agent.tzoc-f9263cdef797b0ed8d52e5f39515d1ce8b57f2b2617c99f66bb70b6be589fbca 2015-10-01 13:43:28 ....A 22528 Virusshare.00196/Trojan.Win32.Agent.ugil-ec9cdfb4136fd520a0f373ad382678f4105664160e858f8641ee214a7ae40774 2015-10-01 13:41:44 ....A 155648 Virusshare.00196/Trojan.Win32.Agent.uxpi-382f3d3ce01d7965e957dd751788095acc9077d1ada63987cdeeb28198315d9d 2015-10-01 13:46:36 ....A 155648 Virusshare.00196/Trojan.Win32.Agent.uxpi-58ad9dca20a487807be4cb4daa8716b0ba93cd14af792b48a2d117c7958b4d56 2015-10-01 13:39:04 ....A 155648 Virusshare.00196/Trojan.Win32.Agent.uxpi-eccb2afcb66e22f68c36352bde70ac77352c30704d2ceb0d9b6ffb1e4d8e7623 2015-10-01 13:40:10 ....A 131072 Virusshare.00196/Trojan.Win32.Agent.vefb-27a3b365d1f7d906d4d524dbf122b38bda925eb7418186ce5e832881f3fa40d3 2015-10-01 13:41:50 ....A 204800 Virusshare.00196/Trojan.Win32.Agent.vefb-2a67f4be8aa2b5cadfc18f35950e2e1919781ba354e589c0293291b12edd3829 2015-10-01 13:34:12 ....A 131072 Virusshare.00196/Trojan.Win32.Agent.vefb-601e0b228fb76f61e861d620f785cc2e02f8527570301406356bc5ac4badfc80 2015-10-01 13:35:02 ....A 131072 Virusshare.00196/Trojan.Win32.Agent.vefb-602984f3893f97866c9205b952f0f583c0eb97e25b8b44ec8ad0227689d8beae 2015-10-01 13:38:18 ....A 131072 Virusshare.00196/Trojan.Win32.Agent.vefb-6ea7dd60414a9cb5fd9f3f737d30850b0fdad5363bd1481e575345fcdeeb5a8b 2015-10-01 13:33:26 ....A 131072 Virusshare.00196/Trojan.Win32.Agent.vefb-711d6e4b1c2f5085650aec7ad03f0bb04b8689e4839f031632933deb719e740b 2015-10-01 13:46:24 ....A 204800 Virusshare.00196/Trojan.Win32.Agent.vefb-899c7f292782d6be8b3a4eeef20a34a0d8d455638f163a6da61904709f976642 2015-10-01 13:50:14 ....A 204800 Virusshare.00196/Trojan.Win32.Agent.vefb-d2877748c9679a5691ef3dc9bb2c76125d95521194a5cee3f08250786ccd897d 2015-10-01 13:43:18 ....A 167936 Virusshare.00196/Trojan.Win32.Agent.vefb-d6feb1534b129ffb48db5d11d4c23c24ec0543c5f68b2c87d0b7a5905a66974b 2015-10-01 13:32:56 ....A 204800 Virusshare.00196/Trojan.Win32.Agent.vefb-f4e1333dc7622e5e5223bea9664d707b96caf227e23f30bed779ab32b0fb490d 2015-10-01 13:48:42 ....A 280064 Virusshare.00196/Trojan.Win32.Agent.vgjb-7415a67b5d22310e4fc03741a77bb0b92e74c6b1e84389adde9d1a405fcddb67 2015-10-01 13:53:36 ....A 201712 Virusshare.00196/Trojan.Win32.Agent.vitq-d2bafab497fe84ddfe16cf7e1dae2d230ab7d71842af8233badd7c8381b130fa 2015-10-01 13:44:22 ....A 159232 Virusshare.00196/Trojan.Win32.Agent.wc-8b674969a69db2d4a16231a7ea0971018b572b079e0e7bb2c752e5f7dd328026 2015-10-01 13:51:10 ....A 712704 Virusshare.00196/Trojan.Win32.Agent.wszn-5eca3166ffdd10ee7fffc2eb5bd56312e025ca25c869727da80b723c8633a6f6 2015-10-01 13:43:04 ....A 32768 Virusshare.00196/Trojan.Win32.Agent.wuhz-82bbbf3e06211a55907e7feba63f62826389a31fa31f7d79dffcfbee58208ebf 2015-10-01 13:38:20 ....A 159744 Virusshare.00196/Trojan.Win32.Agent.xabckr-e647cfb5e43c4c79a8368e85109a7612be77a221d2c3df4321ce7022085fd5c5 2015-10-01 13:50:12 ....A 647168 Virusshare.00196/Trojan.Win32.Agent.xacaua-5291ad496dc62e17c133be7a28db6e474f392a0746a81a54017fea6dbf545aae 2015-10-01 13:34:50 ....A 12994 Virusshare.00196/Trojan.Win32.Agent.xacimh-5388bf7aed50f3bdab4e6831082a83684e3e0bd93c929c30627516d2ddc53ed8 2015-10-01 13:44:14 ....A 366080 Virusshare.00196/Trojan.Win32.Agent.xafttt-cb101498610eaeef71767471d97620bc90a68cfdcb35a0a038c4b3760549476f 2015-10-01 13:35:08 ....A 43520 Virusshare.00196/Trojan.Win32.Agent.xahwfc-2059cfdca220d2cc7c3e6dc15c75b288d7d6aebf4420609a0c35b4956ee038ac 2015-10-01 13:49:18 ....A 75326 Virusshare.00196/Trojan.Win32.Agent.xcfx-caf6647658204327112b6e7f9b2c87a9acc143b0dc4a956fc8e8aca26136b968 2015-10-01 13:34:36 ....A 307047 Virusshare.00196/Trojan.Win32.Agent.xcqv-47fb317e06533fdd1add9ee5795bc20166089aaee8ba33a039f003bb79466d20 2015-10-01 13:49:48 ....A 409657 Virusshare.00196/Trojan.Win32.Agent.xfzn-e0a221369632a66b3d1e0646af5680e4b5f45d29465cd2d88f7b8c57cee216f3 2015-10-01 13:45:02 ....A 12800 Virusshare.00196/Trojan.Win32.Agent.xgow-2059fd7a5e53ae24c7b36de1f3f92c09cdc60ef3dd9b0c2e418678ae23599d46 2015-10-01 13:46:00 ....A 188780 Virusshare.00196/Trojan.Win32.Agent.xhqv-e7a735c587e295f43b7fc8991485f582956b48f5985876d9ce9e718cc931bba2 2015-10-01 13:45:58 ....A 895646 Virusshare.00196/Trojan.Win32.Agent.xhsd-4ca3ba7a25283fccbd98b9607dbebb008fc483b126d5a738ddb6b426319c48d0 2015-10-01 13:33:58 ....A 895646 Virusshare.00196/Trojan.Win32.Agent.xhsk-9ded37808d4524d9570f737c29bd984b50f96ba7a3b41a61a6ee0997c179e6da 2015-10-01 13:35:16 ....A 179712 Virusshare.00196/Trojan.Win32.Agent.xmoz-03fe26de643804a5601283c9829f7a60e73d62ed8498a3a31a45f8754faf1fb1 2015-10-01 13:36:26 ....A 35424 Virusshare.00196/Trojan.Win32.Agent.xnuj-557e14166d2e1259ad46ffde0cf4614442419b041106657dc7d107954160b5e3 2015-10-01 13:48:04 ....A 71276 Virusshare.00196/Trojan.Win32.Agent.xpkd-354ec852f963d811957b504ab322a27db10bb11cc6bcb72991212345bcb66240 2015-10-01 13:40:52 ....A 413696 Virusshare.00196/Trojan.Win32.Agent.xrtr-0b0a0bed33eba4c2e7b11a75d8e770fe281036fa93fde8f1d9e97aacdd3f7324 2015-10-01 13:33:48 ....A 57344 Virusshare.00196/Trojan.Win32.Agent.xsde-2f19510e110398988e36113575690c708606d16cb11c8521fd9471f7c9c95503 2015-10-01 13:41:22 ....A 77824 Virusshare.00196/Trojan.Win32.Agent.xsde-49830f9a87240f2d482e8c4e36ff89c3fcb8c2a248cb0f432792c6e9f00225de 2015-10-01 13:49:18 ....A 311296 Virusshare.00196/Trojan.Win32.Agent.xykd-bfe496bebf26f9e23ed9679f8d7ed68fd6757407eeb4997f88782d46a997e5c7 2015-10-01 13:52:42 ....A 77713 Virusshare.00196/Trojan.Win32.Agent.yaw-2eae2f968f2db9c33f1d1a5dbb53367af72ec6f6371a70314c23bcb5c1cf29f9 2015-10-01 13:47:54 ....A 305922 Virusshare.00196/Trojan.Win32.Agent.yzxi-546ce24fdb7f0f80ec653843934fda19cc30555e19571857ab1ea9681da8df2f 2015-10-01 13:46:06 ....A 305922 Virusshare.00196/Trojan.Win32.Agent.yzyx-023609eddef9b9086d738fe355f869b236da7c619c832ecbf59b4ae17ff44b92 2015-10-01 13:48:48 ....A 757485 Virusshare.00196/Trojan.Win32.Agent.zben-e8f0fb29639eb1c5799fb40f2536123b19ad51f016d00787e964c539f5f9fa23 2015-10-01 13:33:16 ....A 1010416 Virusshare.00196/Trojan.Win32.Agent.zgdy-f084480abaf49254d2a38de5617de6eab2d290be1b1427c22d40e4d04dc8879a 2015-10-01 13:31:22 ....A 306332 Virusshare.00196/Trojan.Win32.Agent.zjnd-8b39b4dedacf85483d9811074bf59fa238a8530e35ceb76de24d38e81e041af7 2015-10-01 13:52:04 ....A 139264 Virusshare.00196/Trojan.Win32.Agent.zmug-789457b41f9f50ef00ba9d04772d6f4966d415a4d28b3439739bd3cdd0505be4 2015-10-01 13:40:22 ....A 149565 Virusshare.00196/Trojan.Win32.Agent.zvtg-de060a0fc7a6277e0365c351c01e60e3e430fbd3c8463ebfb8b36899552b59be 2015-10-01 13:49:58 ....A 305902 Virusshare.00196/Trojan.Win32.Agent.zxjx-f2b561c1168e77cebdce2d6d992800f3f48327d5dcec31920f66ad6efff96142 2015-10-01 13:39:34 ....A 102912 Virusshare.00196/Trojan.Win32.Agent.zxww-f2557f1734a608f531408f215262e27737ba35bc15f9a678df0d5f9d64250b43 2015-10-01 13:49:14 ....A 397312 Virusshare.00196/Trojan.Win32.Agent2.ddly-9e765e853e26669a1a80e0fce326190e6819b478226a1883364054b67a75eb97 2015-10-01 13:42:10 ....A 397312 Virusshare.00196/Trojan.Win32.Agent2.ddly-edc54e94faa9aa88cb0285e05e5bb3782820136b6a59b12de938a4f9f5bd0ce0 2015-10-01 13:43:58 ....A 25728 Virusshare.00196/Trojan.Win32.Agent2.ddrj-03ab897c04880513b314d4eee6adf19d3aeb2feb3fc75210687906463c5f7689 2015-10-01 13:39:46 ....A 52480 Virusshare.00196/Trojan.Win32.Agent2.deqg-3c1b598397faf2794b5180d1342869e852315676feb866469d35ff2d407c8fdd 2015-10-01 13:50:28 ....A 323606 Virusshare.00196/Trojan.Win32.Agent2.fhti-563b0c44697e45d266d096fc78811e0b76f57495870506d2abbde286462aaeff 2015-10-01 13:40:54 ....A 17408 Virusshare.00196/Trojan.Win32.Agent2.fijo-456d1719adccb133e67d9b442d0147eb49b090c7191c618bb93dd3e33e7ad8d1 2015-10-01 13:40:50 ....A 32768 Virusshare.00196/Trojan.Win32.Agent2.flnr-5310b25da63b66535fccca2a7adb23d1730c68262fbf0245a2dd5d72c4924e02 2015-10-01 13:46:24 ....A 812420 Virusshare.00196/Trojan.Win32.Agentb.aass-99737302cf4ff9de09f2847dd123efb071f6529a280acb37cb776d01c6051cb4 2015-10-01 13:31:46 ....A 68637 Virusshare.00196/Trojan.Win32.Agentb.acck-089e3f05461090b7db32708a5f9677c61c415fa081bdf600dbab788651010f1e 2015-10-01 13:53:14 ....A 68641 Virusshare.00196/Trojan.Win32.Agentb.acck-62bd78d792e6e830ef967dd16ff705fff26d77620923b4cfce78b64e16a966c7 2015-10-01 13:53:24 ....A 68637 Virusshare.00196/Trojan.Win32.Agentb.acck-d953b92d0ebae50c4521c9f9702f8562aa963b777a227ccb515894e5247be98e 2015-10-01 13:31:14 ....A 411648 Virusshare.00196/Trojan.Win32.Agentb.aceo-98d7dec5ead84a59927f746f668ed03ffdceb8da2050274d9afa5ea20e03cd53 2015-10-01 13:47:56 ....A 328704 Virusshare.00196/Trojan.Win32.Agentb.aceo-fe56747e2f62ee3e897c529d59372c8a684bff015286132b5741bed806fbb664 2015-10-01 13:46:50 ....A 32288 Virusshare.00196/Trojan.Win32.Agentb.acot-ac31f8b4202b579e2420db2478a7cf97211353e4cc60fb924c909855ec91b7f8 2015-10-01 13:53:28 ....A 32540 Virusshare.00196/Trojan.Win32.Agentb.acot-e29fe234625682335878b825f43a2cfca5be09f0ef18925dc1a2bb0d17ff5f44 2015-10-01 13:39:12 ....A 35222 Virusshare.00196/Trojan.Win32.Agentb.acot-f2025c8a54b90b71a156e507e28105b95aa72746a02c6be4a81005262e00d3cc 2015-10-01 13:38:08 ....A 34984 Virusshare.00196/Trojan.Win32.Agentb.acot-fd0b6ac1e1b9c90b7ec8e18d49520123727e34849667df43c740f9a4affbe0b1 2015-10-01 13:40:58 ....A 839680 Virusshare.00196/Trojan.Win32.Agentb.adkr-0c7fa4bf30abfd2e75db507d924c899c938f6d9a902c9b1d9696ebd18e17aaa9 2015-10-01 13:31:52 ....A 917504 Virusshare.00196/Trojan.Win32.Agentb.adkr-2f48c55af3d8fe94bc79afd17612e7b1a5d2a7433bb1c4223f1d5ea96317116a 2015-10-01 13:33:24 ....A 765952 Virusshare.00196/Trojan.Win32.Agentb.adkr-85de7e7650c9ffb136373b38194b26d68f39bcf6f39ef963400f4433cec9c299 2015-10-01 13:40:12 ....A 573440 Virusshare.00196/Trojan.Win32.Agentb.adkr-a21de1373630b769549d55b79d424508fda761fb53b5b41b3841cf60b2ce1cf6 2015-10-01 13:44:28 ....A 552960 Virusshare.00196/Trojan.Win32.Agentb.adkr-a89835c1e496feaa94da7909fbd328e83584c8492f902e40bb178417bca00636 2015-10-01 13:48:38 ....A 135168 Virusshare.00196/Trojan.Win32.Agentb.aemn-2263c96772485b78ba7bc171a7d9c4fd94041ece7e1300bf6d23024b44f2dc05 2015-10-01 13:38:56 ....A 139744 Virusshare.00196/Trojan.Win32.Agentb.aemn-233d2f0ee71d884b6851ea342d40fde394ad54cc188e6b4613d6143eaa71c0eb 2015-10-01 13:48:54 ....A 139752 Virusshare.00196/Trojan.Win32.Agentb.aemn-3c1d88824c0a9ffc98188e9139b3f8668411a0c7c8eb6aa2096831b0a0aa6a94 2015-10-01 13:41:52 ....A 139736 Virusshare.00196/Trojan.Win32.Agentb.aemn-47e0d2ac850aa89074ce6e6ae90c087d4324a28037f6a0e3b42d4640a3ccc920 2015-10-01 13:41:02 ....A 68637 Virusshare.00196/Trojan.Win32.Agentb.anjj-c8c03ef8f9021881832e7cb22efdbaaf4f65be284f1cd26e2ed9b194fbd98426 2015-10-01 13:42:10 ....A 772503 Virusshare.00196/Trojan.Win32.Agentb.anrc-b4d8f75be4f5db0e05e0111b80c89973bbb3785ee0ce57ab7109191454f717df 2015-10-01 13:40:58 ....A 25768 Virusshare.00196/Trojan.Win32.Agentb.apdf-517391b48913750f9d9cf60d0fa4e440dcc3500443b8481d60e3077d366b0641 2015-10-01 13:39:12 ....A 44644 Virusshare.00196/Trojan.Win32.Agentb.apdf-65cf337d6a6bf148be2d60eca158278aaa9cfd2176a6557092329465f610e383 2015-10-01 13:49:10 ....A 56075 Virusshare.00196/Trojan.Win32.Agentb.apry-b49b4db438e7ff569b40383203ea9cb4a6eec7fa5b0f8374d2e05de8799bb4a1 2015-10-01 13:52:48 ....A 85156 Virusshare.00196/Trojan.Win32.Agentb.bqgp-05bb020bf3d7ed027ec62bb2713efba58bcf1d19a65b0f8e77c390287d326f12 2015-10-01 13:39:26 ....A 85160 Virusshare.00196/Trojan.Win32.Agentb.bqgp-361cc804fdc5399dfad3ef1c01ae0f294146164054d0f66767730d3ae4065b50 2015-10-01 13:44:38 ....A 85164 Virusshare.00196/Trojan.Win32.Agentb.bqgp-370f9aa3ab84b98ed6fdd21c0458f94b9bcfea314889d104904851791560e411 2015-10-01 13:34:14 ....A 85154 Virusshare.00196/Trojan.Win32.Agentb.bqgp-6d0fe0f90d5e5405ee4456a86b9b5413e57f9de9645e4d3832f3339ce08914df 2015-10-01 13:46:24 ....A 85132 Virusshare.00196/Trojan.Win32.Agentb.bqgp-6f0c9135dab0cfbf970ce01112fb3b0728f6863220cef8647988b25e1842c86b 2015-10-01 13:42:10 ....A 85136 Virusshare.00196/Trojan.Win32.Agentb.bqgp-9c6cf9934fd048f9c380a1b6c5bc0681ff1101d9acb1765ca2e7d9ec13a94103 2015-10-01 13:43:32 ....A 85136 Virusshare.00196/Trojan.Win32.Agentb.bqgp-deaf48977c2bf56adc945dd58850f7df88ac1d43a2d113e0a9719d359bdc6d7b 2015-10-01 13:42:52 ....A 85156 Virusshare.00196/Trojan.Win32.Agentb.bqgp-e89543335e0c42bffba0dd8acfe133f5b602d51f73ba4e38046de41d4e1af28e 2015-10-01 13:36:50 ....A 85150 Virusshare.00196/Trojan.Win32.Agentb.bqgp-f6976d7b8e40e37ad0622ea1fb85c892ff8814c9d663e095ca5fa26e7ede3429 2015-10-01 13:52:56 ....A 248320 Virusshare.00196/Trojan.Win32.Agentb.bqif-f5240e8616d40a882b66da23bf22db6c28540fedfe2c02b51f936c8ba1d1d7b7 2015-10-01 13:38:18 ....A 295424 Virusshare.00196/Trojan.Win32.Agentb.bqig-c3d189afbd13c6b8ce21f52dd86e57659671c3df2a1e53a993f89afb04ce1d57 2015-10-01 13:43:44 ....A 612864 Virusshare.00196/Trojan.Win32.Agentb.bssa-aaed849c0f81037777d57252dbb510bd3cd7c4defd3d501f15a1853472f75052 2015-10-01 13:35:26 ....A 412160 Virusshare.00196/Trojan.Win32.Agentb.fsy-b9bc38213a03791fdd692c4469593fc4b6e0ede2659d362948fc7e56e81807f3 2015-10-01 13:43:58 ....A 600120 Virusshare.00196/Trojan.Win32.Agentb.hzbq-5ca45eb8ae2da1adc45526a55d7f046726c4ea8b0319edd6a7d353d5aa122784 2015-10-01 13:49:14 ....A 560695 Virusshare.00196/Trojan.Win32.Agentb.hzql-8c7dd8e603554598bb8a75b0037549b03d00e939392b8f74954c606f6ce820f5 2015-10-01 13:50:06 ....A 54784 Virusshare.00196/Trojan.Win32.Agentb.iejh-b79ec04d41755371e78fd2333b6adccd367cb60daadf6c89e07886b1acf59724 2015-10-01 13:53:22 ....A 56320 Virusshare.00196/Trojan.Win32.Agentb.iejh-ee9284822b8536161950d359adcf1ad4ad94c9511ba5816a62ba4149efdab946 2015-10-01 13:51:14 ....A 56320 Virusshare.00196/Trojan.Win32.Agentb.iejh-f8a4f4efc94613023df6deb1eb542c86c6ceb095c36d7707ab489acd12a8fe68 2015-10-01 13:44:18 ....A 55296 Virusshare.00196/Trojan.Win32.Agentb.iwx-478e2369281a70a36d30661071a7791eccfd7f0b18e2e239343a3509f7a5f34c 2015-10-01 13:34:36 ....A 16384 Virusshare.00196/Trojan.Win32.Agentb.iwx-5dd4f1c61908441ad5305ffd82e7355176aa721283545b1b7308bb1e9f9121f4 2015-10-01 13:41:08 ....A 16384 Virusshare.00196/Trojan.Win32.Agentb.iwx-861597ca5c28a2f76a544f1fb71cd8dfcf6578d2b891edd604455ac731f93d6e 2015-10-01 13:40:44 ....A 55296 Virusshare.00196/Trojan.Win32.Agentb.iwx-add99cabc9db9cd5a84997f1544974c8782734a1a15490981ffba616b55418bf 2015-10-01 13:50:42 ....A 16384 Virusshare.00196/Trojan.Win32.Agentb.iwx-d68b7bbe8d989183b08037d3aafbfb70af927ee337f3fcdd9d7bc4185f4843da 2015-10-01 13:45:30 ....A 16384 Virusshare.00196/Trojan.Win32.Agentb.iwx-ea0fb6d79df5724ed53c59efd232337caa894591e4260c7dc0e4d5e608f1058f 2015-10-01 13:52:26 ....A 210944 Virusshare.00196/Trojan.Win32.Agentb.jan-9b23a42c92bb0f7a88b97b0e9a6d9b8ffb824147911bb683a9e253db7483cab6 2015-10-01 13:36:48 ....A 28160 Virusshare.00196/Trojan.Win32.Agentb.jan-eebb2a4f1485ca3968528c4755ee2331d788c96bd01f6d40d54b944038fa848a 2015-10-01 13:44:50 ....A 173568 Virusshare.00196/Trojan.Win32.Agentb.jcf-bb082a95909183d7697a95825fce0ce155ecdbb49f5a7aad862594a366fe6430 2015-10-01 13:44:00 ....A 18944 Virusshare.00196/Trojan.Win32.Agentb.jcp-ce94649ca5fb20a3167ad77da0e01b8ac8fc6611460c759a249620b27f24b8a5 2015-10-01 13:39:22 ....A 52224 Virusshare.00196/Trojan.Win32.Agentb.jey-de57e289fc0467fe4a3b87db0cf1c29580b76b0ff82e27fc2c85e4d39c98e38e 2015-10-01 13:42:44 ....A 745984 Virusshare.00196/Trojan.Win32.Agentb.jha-813d9f59ffa06c875c05cf73df06f2ad4cabbb5f3e1acbe4ebd77e780b8b1aba 2015-10-01 13:48:02 ....A 745984 Virusshare.00196/Trojan.Win32.Agentb.jha-e34d3ccb19246e45783d1ce2fc0c9fd44468efe13c20829d6eece6b7fbcb2d6c 2015-10-01 13:45:44 ....A 18944 Virusshare.00196/Trojan.Win32.Agentb.lpa-2c13233eea1e10940b60be2a5e7e3f978b9010f87a379cf9469dadc1c0e0ed32 2015-10-01 13:34:56 ....A 18944 Virusshare.00196/Trojan.Win32.Agentb.lpa-67ba51ddbf64ba00cec148061cf0f6ee4ec2c2135a9fcc40447e41409d0eccef 2015-10-01 13:34:40 ....A 18944 Virusshare.00196/Trojan.Win32.Agentb.lpa-8dfd1350066cba57355603673bcae59a1d7b4a321acb627b7977e25d22b7c630 2015-10-01 13:34:32 ....A 213560 Virusshare.00196/Trojan.Win32.Agentb.lzm-7c884876b67c5d8cb6ecc5da042b448e169fc4df414a6660326c4231fafed575 2015-10-01 13:48:26 ....A 45741 Virusshare.00196/Trojan.Win32.Ahea.vip-bbf78a6286664a90e9e418a5e027f9806fba68827f4b8ec68bd264d37b412ec7 2015-10-01 13:48:20 ....A 75844 Virusshare.00196/Trojan.Win32.Antavmu.aafw-677597f80b9aa3580c6f35b306a0e1d5234ad110452947776a9dedcb78960400 2015-10-01 13:46:46 ....A 62976 Virusshare.00196/Trojan.Win32.Antavmu.abow-0c54192aea9742b773b672fe9441b6a95c4d6cd0416716b22c03f7a89c64ed2b 2015-10-01 13:41:44 ....A 62976 Virusshare.00196/Trojan.Win32.Antavmu.abow-14fedf8c060b7ab3d05de2311e8fc314a6682a5fce20a90bf2173b8576dc1cc7 2015-10-01 13:35:40 ....A 62976 Virusshare.00196/Trojan.Win32.Antavmu.abow-18a3a1d295259da691f3306c1965d24e9ad8e8c8e06728a11c0fa64afac81c58 2015-10-01 13:44:50 ....A 62976 Virusshare.00196/Trojan.Win32.Antavmu.abow-299d40b1006c64bdb5f29a652928c844ceef2b0b32ea0bb5212992f364048d79 2015-10-01 13:44:34 ....A 62976 Virusshare.00196/Trojan.Win32.Antavmu.abow-3e1ce1749e4297040a10d3e2471a29ba26af41aa11f1a6ba03eff12c6adaf2e5 2015-10-01 13:33:54 ....A 62976 Virusshare.00196/Trojan.Win32.Antavmu.abow-408939b86ef90f699d3a52a51f895fdbfbaabd7ac018a72b5e33eb145e1bb355 2015-10-01 13:41:18 ....A 62976 Virusshare.00196/Trojan.Win32.Antavmu.abow-54334bf3e4e940dc61d62069602863767a069eeab91923e3ce331c026c2a88f3 2015-10-01 13:52:30 ....A 62976 Virusshare.00196/Trojan.Win32.Antavmu.abow-57e86f53d7070a03f05e441f8772f8ba4216b39dcaf2be51d69930434cff619c 2015-10-01 13:31:36 ....A 62976 Virusshare.00196/Trojan.Win32.Antavmu.abow-7c68a99a4d5485fe12e6268ca77e470d406d447961e723b695092176fa01569e 2015-10-01 13:49:32 ....A 62976 Virusshare.00196/Trojan.Win32.Antavmu.abow-8d060e9e153bd5f84363d7b3f0ca2e2fccdb4d706a990b45d39c05b3204497b4 2015-10-01 13:44:06 ....A 62976 Virusshare.00196/Trojan.Win32.Antavmu.abow-8f1fab0e5073e3ffc0fcef53a7483d0a1d5f13556e24cdf2b1c279f5f3bd0aee 2015-10-01 13:42:26 ....A 62976 Virusshare.00196/Trojan.Win32.Antavmu.abow-ae22b9294878b0a3203b76ab6359f576051fc0707d8fbb4989bb15c5b399b453 2015-10-01 13:34:28 ....A 62976 Virusshare.00196/Trojan.Win32.Antavmu.abow-bec1fd7740757105b2b164596e588006f314136425a67b04ddbc5f8b52eae380 2015-10-01 13:49:34 ....A 62976 Virusshare.00196/Trojan.Win32.Antavmu.abow-ea5f8e7d8497da0a2f18d7da1433831593d2cfc56bfb66754679e27044fc5451 2015-10-01 13:33:12 ....A 62976 Virusshare.00196/Trojan.Win32.Antavmu.abow-f65e9ebc9f3bf77fb3642a3197d0635f1e93b13a2330ed470ed6ef0ca399fed5 2015-10-01 13:48:06 ....A 26112 Virusshare.00196/Trojan.Win32.Antavmu.ipu-f448b87087aec245d1ba035b9d4e30ea2200add3c5bdae68ff61f07c0be67aad 2015-10-01 13:34:02 ....A 187860 Virusshare.00196/Trojan.Win32.AntiAV.ifm-0a8531124b629d5ecebfc05120cfd317b1269ffe7b85b0b69504abf65ae72601 2015-10-01 13:52:46 ....A 116066 Virusshare.00196/Trojan.Win32.AntiAV.iob-cb2de577da3aac7d77e637cda55fe703db9987cde2705cb74afdc3f363c180ce 2015-10-01 13:53:02 ....A 38940 Virusshare.00196/Trojan.Win32.AntiAV.jdj-fcda13fe4f64e323ea27522b051d19f34d547c744bd87939f3abb8a7afd9e922 2015-10-01 13:39:10 ....A 114977 Virusshare.00196/Trojan.Win32.AntiAV.rkc-06020121425b755754fbd4ae64078b73e3b5fccd1254be2263f3db22cf8ecaa0 2015-10-01 13:45:14 ....A 122368 Virusshare.00196/Trojan.Win32.AntiAV.sjt-e469e1f2bfa1fa21407f607f398ddcb94ce4b29292e7f7c1438ff31f854b5633 2015-10-01 13:40:30 ....A 311496 Virusshare.00196/Trojan.Win32.AntiFW.a-027085262bf04099eb4c5470b25b243b96752933ba9253f8979442a1a164c239 2015-10-01 13:44:42 ....A 311776 Virusshare.00196/Trojan.Win32.AntiFW.a-121de3bd22b3bea14e9436f189374fb1cd5ffe9878ba0bb5d4f4f733d264ddf2 2015-10-01 13:45:48 ....A 308912 Virusshare.00196/Trojan.Win32.AntiFW.a-3565e10e31603b865bf95db979667b5c2d2685ad05692d4b3daa747b0c287cef 2015-10-01 13:46:30 ....A 311936 Virusshare.00196/Trojan.Win32.AntiFW.a-3918cf58130bd1f74b57e12f68c26e73e3a4dedb28705f1dd4088c27c52a9987 2015-10-01 13:42:08 ....A 310440 Virusshare.00196/Trojan.Win32.AntiFW.a-5b96ba49c23d20f8006328239e0766e55a23bfa717aa034e4acc95c9c9c9ce59 2015-10-01 13:52:36 ....A 312120 Virusshare.00196/Trojan.Win32.AntiFW.a-5fbead3c334b0e340f1fd8695714d2a6780b558f7c8a7e502fb644d3cd8c61a6 2015-10-01 13:44:16 ....A 323184 Virusshare.00196/Trojan.Win32.AntiFW.a-63492f18da38116cc88620b660335249d20e8c26f5c142bd89e925378e7d9130 2015-10-01 13:35:00 ....A 311960 Virusshare.00196/Trojan.Win32.AntiFW.a-7ca5399025ceb37448c13792c85dbb690de6b92acad8677da6359f3a38f66d64 2015-10-01 13:37:42 ....A 323248 Virusshare.00196/Trojan.Win32.AntiFW.a-7ff2dcc282424ca8fc54e5be9bf538a748043271a41ebc9a0a8fbb73ea29a349 2015-10-01 13:50:00 ....A 312128 Virusshare.00196/Trojan.Win32.AntiFW.a-8724a335287b47dafe9bfc619c28d02e627a8827ce6f36daaa7e204c4e04cfa2 2015-10-01 13:43:58 ....A 311400 Virusshare.00196/Trojan.Win32.AntiFW.a-8d1441a53c98a11a71e971f212d778e091f2bd67a340ef9dae43c63396cf6534 2015-10-01 13:45:20 ....A 322080 Virusshare.00196/Trojan.Win32.AntiFW.a-9baacff43a239478f2016dcccb042df8176c2b2dc92e261b49acb0623cdcf97c 2015-10-01 13:47:32 ....A 312000 Virusshare.00196/Trojan.Win32.AntiFW.a-9eee3dafe483b801944a3d319a6f4132ef06333daefcd389cfa6e9b6b173c808 2015-10-01 13:40:50 ....A 321392 Virusshare.00196/Trojan.Win32.AntiFW.a-a9a06d39d30fca6f8350f321b09eacb2f992548fc0f3f591f534659c75860361 2015-10-01 13:47:34 ....A 311968 Virusshare.00196/Trojan.Win32.AntiFW.a-b256fdb3bbd56177abd8844ba3a75ad9a07591012acc9d161d2ed102f5da156c 2015-10-01 13:38:50 ....A 312032 Virusshare.00196/Trojan.Win32.AntiFW.a-cb19dae2e4f5c2ffb34b0deaf1819bfcac8baffc781b77d60481bae9d8d646a9 2015-10-01 13:33:16 ....A 324944 Virusshare.00196/Trojan.Win32.AntiFW.a-d55f08b834120a883d7be6a8dd3929d1c739c5d89488d9c31abf8b688ba0508e 2015-10-01 13:47:58 ....A 309344 Virusshare.00196/Trojan.Win32.AntiFW.a-e3a173986d82a8ae35337dffe1eeea6a9cb8c29b73c71000b956ba76a80343e3 2015-10-01 13:35:02 ....A 331320 Virusshare.00196/Trojan.Win32.AntiFW.a-e8b9d8019b5cdb93c4ea27ed3b0620ccee8a2209e1da3dfe4a3cfe262ee7feaf 2015-10-01 13:37:26 ....A 323256 Virusshare.00196/Trojan.Win32.AntiFW.b-0001fd52b5844372f2cbf80b474bb01fd47d02a9c6902abeb3bb1931a734c0d0 2015-10-01 13:48:04 ....A 323744 Virusshare.00196/Trojan.Win32.AntiFW.b-0009a9da7bc6bc5b92571b7b639f70bf23be448821e467eba595bc994810aec7 2015-10-01 13:32:18 ....A 335608 Virusshare.00196/Trojan.Win32.AntiFW.b-004856262b625e1732c9b11ca04e091ce27d86d07def5775bef6870cb84427f3 2015-10-01 13:35:06 ....A 342248 Virusshare.00196/Trojan.Win32.AntiFW.b-00b1ca2233d68b5e5cc3c60c62751c413f529488b7ba0cc29c992b0bae48c6f2 2015-10-01 13:48:12 ....A 340928 Virusshare.00196/Trojan.Win32.AntiFW.b-00eb760966e963fd9641884f9f729463b739a1fde27defa4a8437f9e0d9578a3 2015-10-01 13:41:38 ....A 322776 Virusshare.00196/Trojan.Win32.AntiFW.b-013ce07ab2311bf1e368689c499976e6a30ca07d6ba2492abddace8fed20c178 2015-10-01 13:36:50 ....A 323720 Virusshare.00196/Trojan.Win32.AntiFW.b-01bb7e6927de038f4736cdc37556f41ebb538e10097e4dec1faa7ab66c2d0477 2015-10-01 13:47:58 ....A 335120 Virusshare.00196/Trojan.Win32.AntiFW.b-01c6e7b63359d9f25f215d13fe82306571391ab177304e2d2870ebb047a0be4e 2015-10-01 13:48:16 ....A 323400 Virusshare.00196/Trojan.Win32.AntiFW.b-0204a1848fc1373a71c0a5a832f2420083ea00cf6994f5b16b73a4d6800524d4 2015-10-01 13:43:32 ....A 323744 Virusshare.00196/Trojan.Win32.AntiFW.b-02717c2a55b9bd6084f0e7c27cf41528a54cc1bbd874fb444afb3f9b3f52ae40 2015-10-01 13:41:50 ....A 341200 Virusshare.00196/Trojan.Win32.AntiFW.b-029edecc0ac256e2b02480fe27552d6b738a4411c6cbe6b073324509a7d7a2ee 2015-10-01 13:31:18 ....A 342232 Virusshare.00196/Trojan.Win32.AntiFW.b-02a96231b94e5c19eba16066b21093ce661b8e28955826066266d0321494f4ce 2015-10-01 13:42:18 ....A 323744 Virusshare.00196/Trojan.Win32.AntiFW.b-02eccf20a811095c3fff71a08207b6162338f446d2aa23fb2246e1691c80d6c7 2015-10-01 13:44:36 ....A 342152 Virusshare.00196/Trojan.Win32.AntiFW.b-030a4eae8bb4e67181d788808a60e57e4434c70ba8d313ee32dae843b2b76ba5 2015-10-01 13:51:48 ....A 323704 Virusshare.00196/Trojan.Win32.AntiFW.b-03512187c248d143a914c23b39018c56e32a1774c606fe8af02a84b3002b6e8c 2015-10-01 13:35:30 ....A 330488 Virusshare.00196/Trojan.Win32.AntiFW.b-0389c73f8065fb157c9004975db4879d9c45cbc763158bca252a75d3884ac846 2015-10-01 13:44:14 ....A 322784 Virusshare.00196/Trojan.Win32.AntiFW.b-03b77f8c79b555b393cafb7b5bfc26363015c9404c157d2e9199d4cca0905c76 2015-10-01 13:33:22 ....A 335712 Virusshare.00196/Trojan.Win32.AntiFW.b-03ca9a79b6e7e9173041e25f6e9e9819b0f9a5fe69d81e8f67a06532252e7ebb 2015-10-01 13:48:50 ....A 322672 Virusshare.00196/Trojan.Win32.AntiFW.b-045e4ffdbba680634261cd4117da28183d6214bc5db86e4bfd2db47124408aa5 2015-10-01 13:48:32 ....A 323800 Virusshare.00196/Trojan.Win32.AntiFW.b-04cb551372deefb140cfe19c8348d260eb4bc8711405bd34aaed4591f2186241 2015-10-01 13:38:02 ....A 323720 Virusshare.00196/Trojan.Win32.AntiFW.b-04f8542fe8b56c2677d99d846d86595d0b46b1aecad02e8e9ce18761cfe4c0b4 2015-10-01 13:37:24 ....A 334992 Virusshare.00196/Trojan.Win32.AntiFW.b-055ab6f2f20b4123f0c5cef85a4434cd9edde1a897dc2119aa4ce13b4e0824b5 2015-10-01 13:48:56 ....A 322600 Virusshare.00196/Trojan.Win32.AntiFW.b-055e5192f6026e1b37d3e9bdf18d0fb5ddc909be975e15c0dcdd380617abca79 2015-10-01 13:53:22 ....A 323744 Virusshare.00196/Trojan.Win32.AntiFW.b-05bdfdc4d1ac2e95a65715e39ae776165fc8dd670bd43a4fcdc29d6bd74b0a32 2015-10-01 13:33:16 ....A 332464 Virusshare.00196/Trojan.Win32.AntiFW.b-05df06de039c8410c0b9ce945e50b9c937ebb9943ad8f916c3634944a2700d45 2015-10-01 13:40:34 ....A 323672 Virusshare.00196/Trojan.Win32.AntiFW.b-05f58fca7ca7785037eaa0330b0fb3e6c12519d22edeceb67d12420d82572916 2015-10-01 13:35:50 ....A 322208 Virusshare.00196/Trojan.Win32.AntiFW.b-064bae4a7015c8f7676d960ee575aa298703744e6c267dd40ccfb0b9233dd5be 2015-10-01 13:45:24 ....A 322592 Virusshare.00196/Trojan.Win32.AntiFW.b-066403e69e9cf8012dbf592a228ac3b7068bc108d99aae3f1fff54e41121c2a2 2015-10-01 13:41:04 ....A 323744 Virusshare.00196/Trojan.Win32.AntiFW.b-06737cd2608e7046f68d2701a6b4a04815854033b9743c6d97eab70642ba61a9 2015-10-01 13:50:00 ....A 323760 Virusshare.00196/Trojan.Win32.AntiFW.b-06c87f270cad4897238536d275fc6fd10e4766bc8c640770c184500194fad15c 2015-10-01 13:36:40 ....A 323832 Virusshare.00196/Trojan.Win32.AntiFW.b-06ede1016fd35fd8fa0f09b52a82a35d9f56d945579c6004c1d0eba1830b920b 2015-10-01 13:38:20 ....A 342248 Virusshare.00196/Trojan.Win32.AntiFW.b-076748c0000ba3dbabb115f8a062219e5b690a1976af49381a0c13fc7ebd14ed 2015-10-01 13:40:52 ....A 322288 Virusshare.00196/Trojan.Win32.AntiFW.b-07e7e7fe1ae775a5993fddf746273aa410e54fd374e7cd852bb9e868b179fb7e 2015-10-01 13:46:44 ....A 323704 Virusshare.00196/Trojan.Win32.AntiFW.b-07f4004e7831f6cac0913f23be4df34daefdbce555f9296e5c9e324735e62e24 2015-10-01 13:33:46 ....A 323736 Virusshare.00196/Trojan.Win32.AntiFW.b-082f3f87ee04c6185d36965078f1a56ab124b0f6d49519960d35e76993137e23 2015-10-01 13:53:12 ....A 323728 Virusshare.00196/Trojan.Win32.AntiFW.b-084175e033bab03a58f167780c580eecc182574d5ff585c4f2d6b693ebb951d8 2015-10-01 13:39:38 ....A 323768 Virusshare.00196/Trojan.Win32.AntiFW.b-08b7691c046f54e72e6806a929a367dc5959b041a043adc30b01bb8cad4d39dd 2015-10-01 13:50:12 ....A 323768 Virusshare.00196/Trojan.Win32.AntiFW.b-090f75e3631f441aa2fa220d0b7a19f90456d6cc445e79c6a28c87b83355d19c 2015-10-01 13:35:10 ....A 321976 Virusshare.00196/Trojan.Win32.AntiFW.b-09a09de18b2dea7abe25fd029cdf31bcdd7b33cf2c8e89ac60c37192be42ec5f 2015-10-01 13:41:12 ....A 323736 Virusshare.00196/Trojan.Win32.AntiFW.b-0aafd8dbdfe4d3217808f1f7df39b47acad613ffa7a0ec2f8a534b3a40fa4e6e 2015-10-01 13:44:44 ....A 334088 Virusshare.00196/Trojan.Win32.AntiFW.b-0b1607cdeece830dd87f9118d7339a9f74268cac377f3dfd73f8f96df9a70306 2015-10-01 13:41:38 ....A 322912 Virusshare.00196/Trojan.Win32.AntiFW.b-0b2d9944909afdc150a6c42fc851d3e8e814308fe1eca4f968a2c43768d5eb70 2015-10-01 13:31:56 ....A 322104 Virusshare.00196/Trojan.Win32.AntiFW.b-0b7b6cb44a0320b052798fcbfa31a2ae85b776d4645a94066ae16920583e70f3 2015-10-01 13:52:04 ....A 323784 Virusshare.00196/Trojan.Win32.AntiFW.b-0b989d25d08dcaccf91b6ec8da3813f9996a1a3ba9dfc7e60a1c5215bbcb542a 2015-10-01 13:33:48 ....A 323752 Virusshare.00196/Trojan.Win32.AntiFW.b-0be80632314549550a88a19ab219758cd6db98b60d149a96153b651e770fac98 2015-10-01 13:43:00 ....A 322136 Virusshare.00196/Trojan.Win32.AntiFW.b-0bea4b3c6a47573d0fedaf66478be9ace69d4ddcf68759b79b79fb8ddbe1bd97 2015-10-01 13:38:44 ....A 322208 Virusshare.00196/Trojan.Win32.AntiFW.b-0beb370bcd0f7964edf60a16ce2bd54609ee816fecdcbcd5c5ff153b65db291c 2015-10-01 13:45:18 ....A 323248 Virusshare.00196/Trojan.Win32.AntiFW.b-0bf17da746f723c237db1e19ae5f223f1efbed42b5c8f1a137de45da1561007e 2015-10-01 13:33:28 ....A 323808 Virusshare.00196/Trojan.Win32.AntiFW.b-0c7492d5ba20c0942b7271abc7eff084c7497dad6afa78b650afaa3333ec5c51 2015-10-01 13:32:26 ....A 323744 Virusshare.00196/Trojan.Win32.AntiFW.b-0c7d114c05e700ae837eace0eec29b279fb3ff2fc2375e8f398b14bf4041133f 2015-10-01 13:41:04 ....A 322680 Virusshare.00196/Trojan.Win32.AntiFW.b-0c8646aa164b99438397c81fa6a23851d8d136d7bd29ef25655d63df7d3d7b72 2015-10-01 13:31:32 ....A 323672 Virusshare.00196/Trojan.Win32.AntiFW.b-0c9d9a693cf316f632adc6fcb7b85977586d7ce0cd2b0ccd80ce264cea346602 2015-10-01 13:47:52 ....A 322536 Virusshare.00196/Trojan.Win32.AntiFW.b-0cd48f9ff83ab3e3d94c5eb6fdb3f3b7ba63a518224d84ae36ff3a2906afdd68 2015-10-01 13:33:54 ....A 322504 Virusshare.00196/Trojan.Win32.AntiFW.b-0d1f0b04c94c7a1366e3ffd3b988db7a1c424b0432b5f704c1fcc2d42870873f 2015-10-01 13:31:22 ....A 323696 Virusshare.00196/Trojan.Win32.AntiFW.b-0d37759aa17d372490f807d21e0be0f82819e65faebc27a45b63271fc20e1cf8 2015-10-01 13:39:18 ....A 323728 Virusshare.00196/Trojan.Win32.AntiFW.b-0d720df3545253f71d8cd53a7ff21852723ebefe7d18a4dce23995b951dfd7fd 2015-10-01 13:44:36 ....A 323728 Virusshare.00196/Trojan.Win32.AntiFW.b-0d86481fd56a0be25a30d5f8c705e7c21c139550d3154b781f2f683e847f9162 2015-10-01 13:45:10 ....A 335184 Virusshare.00196/Trojan.Win32.AntiFW.b-0df9a7da40a9bed4b54003bd43f4db648279c54ae4e98d1dc2b9355001bb9a6e 2015-10-01 13:52:32 ....A 322728 Virusshare.00196/Trojan.Win32.AntiFW.b-0e12e2bf99bcadc83f8b437c86ddbe6d58bc237279c3cfc464105443faff5bab 2015-10-01 13:32:16 ....A 321328 Virusshare.00196/Trojan.Win32.AntiFW.b-0e236d5d92f8a86146f270dd4d35cb943d664d073c02f592065b57394ec62352 2015-10-01 13:39:40 ....A 323680 Virusshare.00196/Trojan.Win32.AntiFW.b-0e6801230b96afece6946210d28aecf7653cc95522ca893beabfd6b3a96fa155 2015-10-01 13:46:38 ....A 321304 Virusshare.00196/Trojan.Win32.AntiFW.b-0f1c753a1d7bbf67ae4c60a0a9b8215227cb828f2682b74d42faa344f36cd7f5 2015-10-01 13:34:18 ....A 323816 Virusshare.00196/Trojan.Win32.AntiFW.b-0f23cded030173c765ab22b2488b975b7fb3ffdd4cc8a200a0608a1d88d30cba 2015-10-01 13:32:24 ....A 321312 Virusshare.00196/Trojan.Win32.AntiFW.b-0f24c8c1a83a20e036fb92bff11f3a251ace50cbc81e7b7b1bf0f23944a6239f 2015-10-01 13:49:18 ....A 323752 Virusshare.00196/Trojan.Win32.AntiFW.b-0f4bde6544848bb3ce11d116ab2c7f032e55b4e70c9f0edc196e9432998a5470 2015-10-01 13:41:30 ....A 321224 Virusshare.00196/Trojan.Win32.AntiFW.b-0fc4013f5e57dbe68326c1de48963eafc08dec84822f92c3a1ec8267f90bf11c 2015-10-01 13:34:14 ....A 323752 Virusshare.00196/Trojan.Win32.AntiFW.b-0ff222180a4f5a6a65369abae901f6774adbf18cc9a986e8bee01a07b1fe4b66 2015-10-01 13:41:48 ....A 323736 Virusshare.00196/Trojan.Win32.AntiFW.b-10643d149b92729f2b7f3df4f702da3599c8ff31e734bf8a457b69a649932f18 2015-10-01 13:52:36 ....A 341792 Virusshare.00196/Trojan.Win32.AntiFW.b-10760eef7f6b16ec555fd60dc61059d0a8ac9834807fd646de86535f8dc3e11c 2015-10-01 13:41:20 ....A 632872 Virusshare.00196/Trojan.Win32.AntiFW.b-107ff1d0e5ebb3a87ad5b4c0310ca40f627d61829d4e766b6078c78637e42fdd 2015-10-01 13:36:52 ....A 321184 Virusshare.00196/Trojan.Win32.AntiFW.b-10a13d8fcf29999f001046999a9e12af16d458e61bb2ee8badada5ab613698e4 2015-10-01 13:33:52 ....A 323736 Virusshare.00196/Trojan.Win32.AntiFW.b-10c66948db8eaccf0413fb9011eb631340bd23a2782f8f6d40356df44d93d7d0 2015-10-01 13:51:12 ....A 323704 Virusshare.00196/Trojan.Win32.AntiFW.b-1116dc5073e4684ac7b7109fd29bc68660c38f728c6549a438fc99f5039d50ab 2015-10-01 13:44:16 ....A 320784 Virusshare.00196/Trojan.Win32.AntiFW.b-11259c09532b2ce9166d7bc167c846791f5a8238187f699c923fa20b762acebe 2015-10-01 13:52:00 ....A 321200 Virusshare.00196/Trojan.Win32.AntiFW.b-11753d62b7d6124c08c68db3eedf9facd44c3341056c13529e9e74947fd05dad 2015-10-01 13:49:20 ....A 323864 Virusshare.00196/Trojan.Win32.AntiFW.b-11d68e8045cf256ef57656298d06037812bba7ad1e3dc6f504e401b8c9e29ac0 2015-10-01 13:38:30 ....A 322688 Virusshare.00196/Trojan.Win32.AntiFW.b-11f278b15e208f979e77ef2c327f7500f42d3a88bd56ed081730a86644b09988 2015-10-01 13:40:54 ....A 322848 Virusshare.00196/Trojan.Win32.AntiFW.b-12077437f9e5fc2ce5e40cc5570b6d396925e203514605ed8782d5d7b28dd3e8 2015-10-01 13:33:34 ....A 323752 Virusshare.00196/Trojan.Win32.AntiFW.b-120f5e0627b13afd78621d8e5c7f563efe7aa831ad1ed69844df4c31a9ebd856 2015-10-01 13:45:12 ....A 323872 Virusshare.00196/Trojan.Win32.AntiFW.b-121a5f8ede2586ef56e6c82598d0ee38f691c93b44628725f10679ef9a585cee 2015-10-01 13:45:58 ....A 321704 Virusshare.00196/Trojan.Win32.AntiFW.b-123d26769aad32763f71218c058c10dec662ddcd065b8cf6658999a5fa6c894b 2015-10-01 13:32:54 ....A 323736 Virusshare.00196/Trojan.Win32.AntiFW.b-1252b3e2185e42b73100b90818edd0315a663da2162cde770c3cba4c16135a54 2015-10-01 13:53:20 ....A 335584 Virusshare.00196/Trojan.Win32.AntiFW.b-13511c2d057a7711dacc6484286a7cf6f502c6cf4237b1a4101238103d5468c9 2015-10-01 13:46:46 ....A 330432 Virusshare.00196/Trojan.Win32.AntiFW.b-1352a85a5d59304ba7359582fb1a599d9e8d7321ce4e8800ba387175d0ca1794 2015-10-01 13:39:04 ....A 323800 Virusshare.00196/Trojan.Win32.AntiFW.b-1360584e19ff9cca238a93cd68958559c2bf98bf0ba9e7fbcb765e955278b70e 2015-10-01 13:39:46 ....A 322744 Virusshare.00196/Trojan.Win32.AntiFW.b-1383ae880cf73cb84f474888d644248325f73c67d85cea05b50a6871fc4ae8c8 2015-10-01 13:36:28 ....A 323760 Virusshare.00196/Trojan.Win32.AntiFW.b-13966462e78e8f4b8d0c358e7870b7f853b9942dc4e9d82964bde1b28ecca91f 2015-10-01 13:48:06 ....A 323800 Virusshare.00196/Trojan.Win32.AntiFW.b-13e9f1fc557fcd140dfa3584b7544217e93547aa62102aa6c3f20017ecaefee2 2015-10-01 13:33:16 ....A 322688 Virusshare.00196/Trojan.Win32.AntiFW.b-140c02f1206f49bc50499d6f2dc5d18b539eae2eb87e311352eaf8f48871e11d 2015-10-01 13:46:54 ....A 322520 Virusshare.00196/Trojan.Win32.AntiFW.b-1444c051526da500fdcf1e2b2f5b4e177a3e7352a617106c54c017f28ac882aa 2015-10-01 13:43:38 ....A 331296 Virusshare.00196/Trojan.Win32.AntiFW.b-14ae3ba604ff52d5890e3dcefae4b4f5d9feab77014d0a6568df8abb0bf8f482 2015-10-01 13:50:38 ....A 323736 Virusshare.00196/Trojan.Win32.AntiFW.b-151dca0f868e779798f507705037fc3101e2a6acbbdc74f9db5501e4ee17c98b 2015-10-01 13:39:38 ....A 323760 Virusshare.00196/Trojan.Win32.AntiFW.b-153c2823f81b67a5891e06d595fee40fb5cdd844d6b1b09be065a795168a9684 2015-10-01 13:53:26 ....A 323768 Virusshare.00196/Trojan.Win32.AntiFW.b-154040205eba5d325e26af88d6f1c4c22994a6f3e912895cbf2186e0b848d9aa 2015-10-01 13:46:12 ....A 323704 Virusshare.00196/Trojan.Win32.AntiFW.b-15b8ff3e27847ec65cc45a71839c49fe9e4d60d3e03f3f391e1155c18f0a8d97 2015-10-01 13:53:06 ....A 321208 Virusshare.00196/Trojan.Win32.AntiFW.b-15dfcd258664b0bbf451caa0c82dee24be0c2f78c1022f71187fce35916f8ef3 2015-10-01 13:51:56 ....A 322584 Virusshare.00196/Trojan.Win32.AntiFW.b-164c71ee5ad8a23163b2e78eba1c0299c1da8c94bc8cbad55b7c516d8463a19e 2015-10-01 13:36:42 ....A 323800 Virusshare.00196/Trojan.Win32.AntiFW.b-1653259ad4078a1cdf1128de0640e3f088c991cc0faf11db107c4f74ecfec239 2015-10-01 13:34:06 ....A 334712 Virusshare.00196/Trojan.Win32.AntiFW.b-1661d5e19589da5529cd1003017d3fd18f2c30997b89e5488b18f5279120b677 2015-10-01 13:41:06 ....A 319616 Virusshare.00196/Trojan.Win32.AntiFW.b-1681245ac24517a7665df4e61098783fb645f08fb0e8e6bb95b967a156bd5936 2015-10-01 13:42:06 ....A 335136 Virusshare.00196/Trojan.Win32.AntiFW.b-16b7ace08c53ca0fec7eef793b11b49173c3d3c29136253b724c18bf00690c35 2015-10-01 13:42:38 ....A 323800 Virusshare.00196/Trojan.Win32.AntiFW.b-16ff76f2044264ebdb25622e38862390c71cc2d936ed96a1cce015f034aad7f5 2015-10-01 13:31:48 ....A 321104 Virusshare.00196/Trojan.Win32.AntiFW.b-175e84bdaef6aba3ca4161521a728e9324f64080305b214a7420938f7e09ebac 2015-10-01 13:32:56 ....A 323752 Virusshare.00196/Trojan.Win32.AntiFW.b-17accee50379587f62694d2369f0fee854d4d8ed55f65bd61958793739c61399 2015-10-01 13:36:58 ....A 323752 Virusshare.00196/Trojan.Win32.AntiFW.b-184c30ae48df5fbccd59e6e82ae1ea58d929a91c2da4e0d9570287415d02da6e 2015-10-01 13:38:36 ....A 323728 Virusshare.00196/Trojan.Win32.AntiFW.b-1884e4b8a4fdff7ff154969611ff63cd4973d7a624f6a40c24fcdb918ad04916 2015-10-01 13:48:00 ....A 321160 Virusshare.00196/Trojan.Win32.AntiFW.b-188719873a8cdc583d1c735b7770f64a4802511efbc47adf0c1dcd670c60b21e 2015-10-01 13:52:32 ....A 323744 Virusshare.00196/Trojan.Win32.AntiFW.b-192ba4976e0f8e4df3d3a16b0365a523cb0e948c64959c0a51c44b8c627baf5b 2015-10-01 13:44:12 ....A 323720 Virusshare.00196/Trojan.Win32.AntiFW.b-1958a0d8cd5c01da43fca5651397e8e6a9ef8e102bd703c0d8b46e026a61464d 2015-10-01 13:40:04 ....A 322856 Virusshare.00196/Trojan.Win32.AntiFW.b-199e5ba85cf0d3c9fdb78133e674a92c3abd4312f9ff7bf0042196a35840f6e6 2015-10-01 13:51:20 ....A 323848 Virusshare.00196/Trojan.Win32.AntiFW.b-19c8cf25f69608aef370fbceef2bca5e6eacf66e625225f0695ce7ce97382f8e 2015-10-01 13:53:28 ....A 323736 Virusshare.00196/Trojan.Win32.AntiFW.b-19e14cd3a75366f73dff939cc543ee85241652482d88dbb13b8152c8a9f74143 2015-10-01 13:37:22 ....A 320720 Virusshare.00196/Trojan.Win32.AntiFW.b-1a2101f5a3cac6b1d925f6a7b02432596d3434376200b0baa74c59e75751181f 2015-10-01 13:33:14 ....A 323584 Virusshare.00196/Trojan.Win32.AntiFW.b-1a283d641b2df622d096090ceb7d5bfb712bfcde89b18d67a866f9cc9e8c87f2 2015-10-01 13:51:34 ....A 322136 Virusshare.00196/Trojan.Win32.AntiFW.b-1a828f9901bb661dd2f0943cd5ff1fe645d5ab2fb66b1fce8875c85734fc7d60 2015-10-01 13:42:50 ....A 335632 Virusshare.00196/Trojan.Win32.AntiFW.b-1a95861d935caeb219a51ed90f9dbd3c7d62028f095b3c9a3cb88d5d265db376 2015-10-01 13:45:24 ....A 323720 Virusshare.00196/Trojan.Win32.AntiFW.b-1a976fee4d773eb6b1bb28ee3ef763debde8c8d6788693c3011abda21b76a8d6 2015-10-01 13:47:16 ....A 323744 Virusshare.00196/Trojan.Win32.AntiFW.b-1a987cbc74f00d85ee0cbd1d95e55fdb22c0c8c4961f649bf903d669f0411595 2015-10-01 13:49:30 ....A 323760 Virusshare.00196/Trojan.Win32.AntiFW.b-1ae1acc83d322052bd843fd5e133619440f7ae436ccf795c476d952e0ec5ea6b 2015-10-01 13:32:30 ....A 321224 Virusshare.00196/Trojan.Win32.AntiFW.b-1ae8c2d78a7c3f9193117f379a22db094761f915a66143e4af97fe1b45c7df9a 2015-10-01 13:34:18 ....A 321664 Virusshare.00196/Trojan.Win32.AntiFW.b-1b1763e0152ae3343dd2b7fc4d0a3b89f63b2e83ebfa08945cce16e81b47acc5 2015-10-01 13:53:24 ....A 323800 Virusshare.00196/Trojan.Win32.AntiFW.b-1b4f2049773627054d79d2d8953f28aa333d3bbebf1234dfad34f9ac97433e23 2015-10-01 13:44:00 ....A 331936 Virusshare.00196/Trojan.Win32.AntiFW.b-1b6d23177bd34adc6b640e1c2dd3fed2fc30b5f61fa7caeddd559fe152ca8b3d 2015-10-01 13:53:16 ....A 323328 Virusshare.00196/Trojan.Win32.AntiFW.b-1b7487c50bee2832f672b84b98633bddd18a5dd9d3d6ba2ef707891e717f2ed1 2015-10-01 13:45:16 ....A 322648 Virusshare.00196/Trojan.Win32.AntiFW.b-1be11215cb030d40d7cacbc7cbe2e3f42c5f920dda63dc7fd2934fd032032e86 2015-10-01 13:52:08 ....A 323648 Virusshare.00196/Trojan.Win32.AntiFW.b-1bfd2e3b97f5bef9ce7f0d2a309cc76fde12236acd27aeff182a2820e4d8794f 2015-10-01 13:52:42 ....A 323760 Virusshare.00196/Trojan.Win32.AntiFW.b-1c5604c040217ce7d795077ba303ce2761cb23d530c37484c39c5a854c3f4179 2015-10-01 13:31:52 ....A 323696 Virusshare.00196/Trojan.Win32.AntiFW.b-1c5e940c09c87410729672d83f33e6e6fd30dd811260875b7b4c54f8da954f36 2015-10-01 13:53:16 ....A 323704 Virusshare.00196/Trojan.Win32.AntiFW.b-1cc870f47bb9d97c9ec50654e305bfd9a8947cc8e3c23b1751dc2e9129ef4cb3 2015-10-01 13:37:08 ....A 323760 Virusshare.00196/Trojan.Win32.AntiFW.b-1ce73456d636dae9687c967911b96079f2b0fe47bad03e869271a7c759086628 2015-10-01 13:39:38 ....A 321024 Virusshare.00196/Trojan.Win32.AntiFW.b-1d135c013a0a7135f6e1e92b2d6553be57ae930db829700a87b335ce7175070b 2015-10-01 13:35:10 ....A 323704 Virusshare.00196/Trojan.Win32.AntiFW.b-1d308595d49665e63c584126fbcb9875ae8eb5f4abe32766e059b8658b92e9b3 2015-10-01 13:40:44 ....A 323776 Virusshare.00196/Trojan.Win32.AntiFW.b-1d513084651b2d78e078f43a67da73f688bbae66e547e0846bad54f264731d57 2015-10-01 13:49:04 ....A 322160 Virusshare.00196/Trojan.Win32.AntiFW.b-1d54e50a101e49f8ebe21d5d78c6342908f4ac27143d449f4ff35aeb4c9cd4d7 2015-10-01 13:44:32 ....A 322704 Virusshare.00196/Trojan.Win32.AntiFW.b-1d6c57be952a45c6c4b365bb5f1d1e042987613653468ed9cd37fd2d768dee49 2015-10-01 13:35:28 ....A 322744 Virusshare.00196/Trojan.Win32.AntiFW.b-1dd37a1931de4051a886085dfeeff54fa1fadfc0119fc72a9a3435a38288afe8 2015-10-01 13:48:08 ....A 323760 Virusshare.00196/Trojan.Win32.AntiFW.b-1e01f6c591c5a4da72d7b16132646832050623aab91022c1de4093b7697e436a 2015-10-01 13:51:20 ....A 323720 Virusshare.00196/Trojan.Win32.AntiFW.b-1e4f99a2380a170f644e6013946a83693e94639fdb1dfb2716d3b2d747e0d228 2015-10-01 13:48:56 ....A 323832 Virusshare.00196/Trojan.Win32.AntiFW.b-1e5b0558358e906df40b2c890b5681bc4e7ab757653b0aea8f29a24309f87a7d 2015-10-01 13:36:58 ....A 322152 Virusshare.00196/Trojan.Win32.AntiFW.b-1ec75a623fc2b9c05e2d0fa8bea584d03e1874508b69d0e278e773f749cb620c 2015-10-01 13:40:20 ....A 322192 Virusshare.00196/Trojan.Win32.AntiFW.b-1fb65be5f7db322bf7a44afb849495f9eb331d45654158192b056d9991c5dec1 2015-10-01 13:52:38 ....A 335168 Virusshare.00196/Trojan.Win32.AntiFW.b-1fbfaab3fa56b885f3a0905f96b9642112ab5aa635f4989f641d0485c89a1319 2015-10-01 13:43:54 ....A 323856 Virusshare.00196/Trojan.Win32.AntiFW.b-1fd69da4f13263355adb061dac785b718e0bfbf52951c007a87b963a1e046b83 2015-10-01 13:49:26 ....A 323784 Virusshare.00196/Trojan.Win32.AntiFW.b-204cde7bd12da522134efc5be90cc2f66de977697105f31c212874c567850daf 2015-10-01 13:35:50 ....A 322464 Virusshare.00196/Trojan.Win32.AntiFW.b-20fbfb6d36c70332ca93c2c17169df57e31ac44e06c9dd1d986fa2448e81cc95 2015-10-01 13:50:44 ....A 323776 Virusshare.00196/Trojan.Win32.AntiFW.b-210ac9ff5d4051366dcedc76f2ab45ac8ce5f01fa1f0fddbdb789401fa57ef66 2015-10-01 13:36:38 ....A 322072 Virusshare.00196/Trojan.Win32.AntiFW.b-214e3b0cc76468c00e2850243c39f455603ba3a9c7d149c5838ad64839ebe07a 2015-10-01 13:44:18 ....A 322736 Virusshare.00196/Trojan.Win32.AntiFW.b-217edf13404c542c20e38474135912f190b7e544f99684933769c73d39732c16 2015-10-01 13:48:48 ....A 323848 Virusshare.00196/Trojan.Win32.AntiFW.b-2196c51361f5d3031754c4051389ee35d8dd11770096162bb9e6ed4bcfd03ad3 2015-10-01 13:39:02 ....A 322184 Virusshare.00196/Trojan.Win32.AntiFW.b-21c1e0c7c64ccef0aa2387b48e29ff0ac76fc34781be23c3d02206953c852cf5 2015-10-01 13:50:02 ....A 334024 Virusshare.00196/Trojan.Win32.AntiFW.b-21dde242bc81e50226909e28d3aefb89505a6b946326e3bea20427e714f90c14 2015-10-01 13:37:32 ....A 323776 Virusshare.00196/Trojan.Win32.AntiFW.b-2243a3cf337c373c4826b5365144249edf6a5f14eb2afed0399e8abf10aa4cff 2015-10-01 13:45:28 ....A 323880 Virusshare.00196/Trojan.Win32.AntiFW.b-2246a279a375156189da1bb27a34ed407adeb188acc845cf2f89679aa34416ca 2015-10-01 13:33:56 ....A 322728 Virusshare.00196/Trojan.Win32.AntiFW.b-22c35d044f7006ca672a782d33f3a3544746254fce342a6d0d6b21b8343136da 2015-10-01 13:47:20 ....A 323744 Virusshare.00196/Trojan.Win32.AntiFW.b-22cff1ea3f5f1b90d35f741d53f9afd0760a5562b8670dd4c7c3ca2a80d1895a 2015-10-01 13:37:32 ....A 323744 Virusshare.00196/Trojan.Win32.AntiFW.b-22fba8a565e00ed6222b912d250844161b267d69b69eefbcba3854e8324d53df 2015-10-01 13:45:56 ....A 323736 Virusshare.00196/Trojan.Win32.AntiFW.b-2357cefdcb7068619037d2acb1dc21779bf3f2b7cf0b090e5554ec314ac1e374 2015-10-01 13:40:56 ....A 335688 Virusshare.00196/Trojan.Win32.AntiFW.b-2379e040eeaaf791106f8f81c0feb159e1a01183e4d94a85df7dadc7effb0399 2015-10-01 13:46:16 ....A 321240 Virusshare.00196/Trojan.Win32.AntiFW.b-237cdb8d21afab6291c5819d1e8bb0bd342407f6afdbab08894da04c2f810f9b 2015-10-01 13:51:30 ....A 335088 Virusshare.00196/Trojan.Win32.AntiFW.b-23ede7ebdc2b879c63b8983efe82b4667dc033667eb06f396eb68639fa2d64b9 2015-10-01 13:45:52 ....A 322096 Virusshare.00196/Trojan.Win32.AntiFW.b-23f1d0eab5cfadb1744b5fd2354dca82f00fe24e56b373e8dc7a0deacd30cfe3 2015-10-01 13:39:06 ....A 322536 Virusshare.00196/Trojan.Win32.AntiFW.b-2435d5692436ca2078b63b64f8f6fb13e68aed38b912ad28fd187f6c482d307f 2015-10-01 13:44:50 ....A 323752 Virusshare.00196/Trojan.Win32.AntiFW.b-243fc7a430b48ed51bf8575df6babb5d3f834213c0dd9f207235d98c15540b40 2015-10-01 13:49:56 ....A 322480 Virusshare.00196/Trojan.Win32.AntiFW.b-24e2202a9bee2fbc2bdbe3ee05d578439e5007552eb432cf0f963912de2ff040 2015-10-01 13:36:34 ....A 323744 Virusshare.00196/Trojan.Win32.AntiFW.b-24ef49063cbd5b2da3d167cd40f8332a595f635220aa0104ac5505fd405687ad 2015-10-01 13:42:26 ....A 323696 Virusshare.00196/Trojan.Win32.AntiFW.b-2500ac4fc1ba5231cf1c58bfb8d940d7551bb65287c73e20a653bfe6d46e008a 2015-10-01 13:31:18 ....A 323768 Virusshare.00196/Trojan.Win32.AntiFW.b-2526a8beeac0f03d0deeac3aa5edf391d92ad560b6a88eb4f27f688111d67a8a 2015-10-01 13:49:56 ....A 323856 Virusshare.00196/Trojan.Win32.AntiFW.b-257b7cd426cd681eb0797155e53f212c36511938f41a70eece7e1c4f96726e90 2015-10-01 13:42:56 ....A 322488 Virusshare.00196/Trojan.Win32.AntiFW.b-25d8476a1816a2977a96ce38047092ab7fb88d08627a4aca6bc986bc4595ba36 2015-10-01 13:46:00 ....A 335640 Virusshare.00196/Trojan.Win32.AntiFW.b-26407d66be676ae32a7ad1347d08e110c9845ade638ba1d84bb6f88d2b974afe 2015-10-01 13:45:10 ....A 321216 Virusshare.00196/Trojan.Win32.AntiFW.b-2651d0000ed1be54ababd15e41998409ba5b8decd9c44d8f523c5ec0856a0cd8 2015-10-01 13:49:10 ....A 335136 Virusshare.00196/Trojan.Win32.AntiFW.b-26532e5e6dfd4eab86d893ecfa93afa3d649dd5802b3b7571c6ef75a84123b24 2015-10-01 13:45:22 ....A 323752 Virusshare.00196/Trojan.Win32.AntiFW.b-2663bea6f0a24234370271c67eb8584c3a9cff8415f9ba23a96900f5f69f5ee9 2015-10-01 13:36:38 ....A 323648 Virusshare.00196/Trojan.Win32.AntiFW.b-2677cafaa54740b3ae0a5691ba663698ca8bff7a4bca92bf81072752873d7e90 2015-10-01 13:38:56 ....A 323760 Virusshare.00196/Trojan.Win32.AntiFW.b-269446faf132406dd87225be571ce6fe819daabfbc881e53c9d902844d939dac 2015-10-01 13:47:16 ....A 323264 Virusshare.00196/Trojan.Win32.AntiFW.b-27921b71d8e435cfc4bb152e03ca92d241c62efba9fcb94145dcb1e6db7f1f12 2015-10-01 13:51:54 ....A 330904 Virusshare.00196/Trojan.Win32.AntiFW.b-27c63ac81158021f10a869577e5d7f723899e514e1fefc475825215630693058 2015-10-01 13:46:56 ....A 323728 Virusshare.00196/Trojan.Win32.AntiFW.b-27e52034287283e57a3b6c2b0bde065e25525d4700f666c2e1f31abf74621992 2015-10-01 13:42:58 ....A 322744 Virusshare.00196/Trojan.Win32.AntiFW.b-283386e5e70ca36b68aeab9ecac5818c29d90b4d7ae8855d12b74808ceb7bee5 2015-10-01 13:34:54 ....A 322192 Virusshare.00196/Trojan.Win32.AntiFW.b-2855f5e3c821b3f7e08f0f0dbb8ff385e07d329c026a49daaf5b1b768619ef7e 2015-10-01 13:41:32 ....A 323704 Virusshare.00196/Trojan.Win32.AntiFW.b-285f5dcde88ca13d679d0ca0551231d3f9e0c16cf8fdd23af0905159d5e38018 2015-10-01 13:38:44 ....A 321696 Virusshare.00196/Trojan.Win32.AntiFW.b-2896aee0ef3599543b5847c79880355d3ab43feb8b6827c088e4cdbf244ffd20 2015-10-01 13:43:38 ....A 335136 Virusshare.00196/Trojan.Win32.AntiFW.b-28bfedea04048ee87a7cf18512d68a48a6a3ec6787723fcfc03f1627614e953e 2015-10-01 13:48:52 ....A 322136 Virusshare.00196/Trojan.Win32.AntiFW.b-28e1e8ec3df1e0bca05ea5cf159fd89f7fe47836b32b573d464f8f2e5e08b6fe 2015-10-01 13:47:02 ....A 334144 Virusshare.00196/Trojan.Win32.AntiFW.b-290f5d578fcb89e3dd54386a761d798dd425e98325f1a9f4953b3da8e74c8cf0 2015-10-01 13:50:02 ....A 322592 Virusshare.00196/Trojan.Win32.AntiFW.b-291086fa4ebf86a18730f4008de2ca1d8a3391db502c12e48870a70684db404c 2015-10-01 13:51:14 ....A 323776 Virusshare.00196/Trojan.Win32.AntiFW.b-291aabd42011cf0ce149c75eeede19293f6c37f0702ada56472cf3c7ec6e6139 2015-10-01 13:40:30 ....A 323736 Virusshare.00196/Trojan.Win32.AntiFW.b-292bd4fe2f1c12093b2def6a0203955341c199c67b73fa82d409a2cef1c0245a 2015-10-01 13:33:18 ....A 323744 Virusshare.00196/Trojan.Win32.AntiFW.b-296202bddffe93a602421c059d62b57c9ff461b6b35ce9bbbb9b95d37c405300 2015-10-01 13:42:18 ....A 322752 Virusshare.00196/Trojan.Win32.AntiFW.b-29cb97b7535f67d1aced31cbc4ac46e6c02ef328a8cfe6b7c9f17297bca069e0 2015-10-01 13:38:34 ....A 323816 Virusshare.00196/Trojan.Win32.AntiFW.b-29de0ae29be61fdab44ff93460e52afefa5ff5ee558f611777d858d356073d0e 2015-10-01 13:52:02 ....A 323592 Virusshare.00196/Trojan.Win32.AntiFW.b-29fdafde6bba667d00f44aa3074b6ca06fceae0781cdc1a767ac698cef316b58 2015-10-01 13:47:14 ....A 323696 Virusshare.00196/Trojan.Win32.AntiFW.b-2a22667a4f75580ad9f67b7a1c7d11769b9ef0e6c7c91976c8739cd5d4d6f702 2015-10-01 13:42:54 ....A 335672 Virusshare.00196/Trojan.Win32.AntiFW.b-2a5051e5497d7a93ba46acc86dfbc9aac82f27c6c2e857624761d2b323417d44 2015-10-01 13:45:32 ....A 323768 Virusshare.00196/Trojan.Win32.AntiFW.b-2a55c67baaf0940e6e487c19f328d4703728dd552d5e3e1c9f0fc88791f6d204 2015-10-01 13:40:22 ....A 322104 Virusshare.00196/Trojan.Win32.AntiFW.b-2a655f84b0e585bafefa1de2a6bb52efcacf33fca79f1a8c1559a86a5cf9c0f3 2015-10-01 13:44:18 ....A 323800 Virusshare.00196/Trojan.Win32.AntiFW.b-2a9207995dbd4c23daf15ee159b10cf3cce62b0436e750d5179744cef1523465 2015-10-01 13:49:16 ....A 322096 Virusshare.00196/Trojan.Win32.AntiFW.b-2aa5d00c94a11985c53326d7ba0d8b68c61e64669fa5b3f248e04691dd6dbeda 2015-10-01 13:40:24 ....A 323344 Virusshare.00196/Trojan.Win32.AntiFW.b-2ab5d1910e455f26324bc65aba1cf0deecc6a27817e1c8a175e3d1529afb8c45 2015-10-01 13:49:24 ....A 322728 Virusshare.00196/Trojan.Win32.AntiFW.b-2acb07f81a81412001f5d303162bf33c1e2a5d683a610b5bd584795c5fba5db4 2015-10-01 13:49:06 ....A 321152 Virusshare.00196/Trojan.Win32.AntiFW.b-2adaf4689762b3824f2d048440efbcce6474d67e702af8e9f61c4606a80ef809 2015-10-01 13:52:46 ....A 323688 Virusshare.00196/Trojan.Win32.AntiFW.b-2b32b3133e7ad24e8dea8ec21c3f05fbab750c17b0ccec2844c725ac82cc6eab 2015-10-01 13:40:58 ....A 323688 Virusshare.00196/Trojan.Win32.AntiFW.b-2b505916c1bde7d1b416caf9d753068013fa251ecc4f9f7c18475039b126d4bd 2015-10-01 13:44:20 ....A 322776 Virusshare.00196/Trojan.Win32.AntiFW.b-2ba28879bbb70767271c8f231760971f72111b83c1dfb2773534dcec8562faaf 2015-10-01 13:48:22 ....A 320680 Virusshare.00196/Trojan.Win32.AntiFW.b-2bea39c76ad8e7b01234256fa91ac8d52e5bcfb0f724fbe3581965e2a6393706 2015-10-01 13:43:36 ....A 323720 Virusshare.00196/Trojan.Win32.AntiFW.b-2cad7be637a6037042a4afa5a3d385d9e1efa9cb694f88f52f554a1a8bf8b2be 2015-10-01 13:32:22 ....A 323784 Virusshare.00196/Trojan.Win32.AntiFW.b-2cc3f76ed2a92aa4da136fcacad3f3ab63e5e41f61b86374eb03cd08fa2df2f9 2015-10-01 13:42:50 ....A 323256 Virusshare.00196/Trojan.Win32.AntiFW.b-2ccb924bbfcb503f9718a2c4df9364f998fa15c70caf3e002e8db54495694c26 2015-10-01 13:38:46 ....A 322696 Virusshare.00196/Trojan.Win32.AntiFW.b-2d0a53ff0b6cabffafa47956b0c7310d69dbfb508cc9cadec5e278b3a81c75f0 2015-10-01 13:44:52 ....A 322536 Virusshare.00196/Trojan.Win32.AntiFW.b-2d21a223b24cdc8e30fdd9d6c10fff92abdf40e71fc546913a6760522620024a 2015-10-01 13:32:56 ....A 321992 Virusshare.00196/Trojan.Win32.AntiFW.b-2d3e71a5f80475d0212af69d7b161749ced849e832400fbc1b90babac9101ddb 2015-10-01 13:41:02 ....A 322040 Virusshare.00196/Trojan.Win32.AntiFW.b-2d43f931df494e055634a39ffbb0853b12f2f31507436b38fb45caf0d95fa46e 2015-10-01 13:49:18 ....A 323768 Virusshare.00196/Trojan.Win32.AntiFW.b-2d4f4c14d7468ddd105f9fc26558ca6a89d6096cee9381683d761d320fcd21b4 2015-10-01 13:44:42 ....A 323736 Virusshare.00196/Trojan.Win32.AntiFW.b-2d860b82b6266219c3f13f913cde645c9ebb7fd1e99933f68788f1548bfe9138 2015-10-01 13:48:34 ....A 322080 Virusshare.00196/Trojan.Win32.AntiFW.b-2da49d84f8efa51f37325848d214489d618fa77bb646a7d118c00efd5f9f8dac 2015-10-01 13:44:56 ....A 323760 Virusshare.00196/Trojan.Win32.AntiFW.b-2dc5d298541d20ca63e0268059f90cdc71397b727466d53fb9a28b44d1ffd6ad 2015-10-01 13:45:22 ....A 323728 Virusshare.00196/Trojan.Win32.AntiFW.b-2e0aaab394b475f85a4181651b745b17988f7d02994b00b5f934fb993b5f9c85 2015-10-01 13:32:28 ....A 323688 Virusshare.00196/Trojan.Win32.AntiFW.b-2ed88ffab015a2f187f8785ce622972192ee0eb1f77fe2ce6830058b740a52d2 2015-10-01 13:51:02 ....A 322064 Virusshare.00196/Trojan.Win32.AntiFW.b-2ef3f9881c0e022d39399b6360a8b2da4f7c5672b16170ef71396c696e446453 2015-10-01 13:44:54 ....A 323704 Virusshare.00196/Trojan.Win32.AntiFW.b-2f701db697556aa17904c5e0d892faf709e3e55fe5b591f1f6337827aa1c8837 2015-10-01 13:35:54 ....A 323752 Virusshare.00196/Trojan.Win32.AntiFW.b-2facee6e11b5ea6629688bb138f4d471400ed45c5d2ef1545d671046eb6bca70 2015-10-01 13:41:08 ....A 323704 Virusshare.00196/Trojan.Win32.AntiFW.b-3018ee984b0aa0536dba7835818e1e3bc6cc16311dd1f93a2556c1a615d1ae8e 2015-10-01 13:39:28 ....A 320744 Virusshare.00196/Trojan.Win32.AntiFW.b-3037e3c00188c663807f868eef9f50361612d683c13ebcf69951ab9a5fdfca81 2015-10-01 13:47:46 ....A 323784 Virusshare.00196/Trojan.Win32.AntiFW.b-303c1ca5b57ce68ebf05b2958168d058a52d9d862dcf8cdb7f1d4e30780fcdb7 2015-10-01 13:35:04 ....A 322304 Virusshare.00196/Trojan.Win32.AntiFW.b-30511f27c2eba29b53dcd221fb0383b2742adb7b228ec31e31638f8eb5036628 2015-10-01 13:50:30 ....A 335136 Virusshare.00196/Trojan.Win32.AntiFW.b-306ac5abbcfae96f7527f65cea66cc7f0dcf1e28ac35d9048dcbed31f41b9f56 2015-10-01 13:39:22 ....A 334144 Virusshare.00196/Trojan.Win32.AntiFW.b-3115efab5e8d679ca57c34ccc82111d8eb82df6dd8c8f493171fe4d261f421b8 2015-10-01 13:42:06 ....A 323704 Virusshare.00196/Trojan.Win32.AntiFW.b-311edfd2d1a0ec679a38492cb840a4779b0a27c66155c8ab9621974727a60dcd 2015-10-01 13:45:40 ....A 323704 Virusshare.00196/Trojan.Win32.AntiFW.b-31646388fafaf8c81aed54198ce704e452abd6b47a4516293c0a68e80f680e5a 2015-10-01 13:53:22 ....A 323736 Virusshare.00196/Trojan.Win32.AntiFW.b-318a407b97b35c970d2b8acdbd352f715e7feae6bf3f1123b9d7b5a3291a1799 2015-10-01 13:39:34 ....A 322800 Virusshare.00196/Trojan.Win32.AntiFW.b-31aa1b64a253e3337c93504841e2fb5065b9c5a606d16764d256ba762cfebfc5 2015-10-01 13:52:28 ....A 323704 Virusshare.00196/Trojan.Win32.AntiFW.b-31d88709d1e4b776234b1038d7946c92b62494d0fa4ae39e601debb55c2e8f8b 2015-10-01 13:38:56 ....A 323752 Virusshare.00196/Trojan.Win32.AntiFW.b-323b5e45e73ac1ed0b214de1daab328dcf56a9bd599dcdb0ed463cb1f44a0cc7 2015-10-01 13:53:06 ....A 323712 Virusshare.00196/Trojan.Win32.AntiFW.b-32517743854b2b7ae042ea8e7e88059198bcd4ff19f104d62e829545bc0f46b0 2015-10-01 13:46:54 ....A 323712 Virusshare.00196/Trojan.Win32.AntiFW.b-32517dca582223cac871a27ca0c85b4524c11355d84124ec732616f2b60d22f2 2015-10-01 13:36:50 ....A 323720 Virusshare.00196/Trojan.Win32.AntiFW.b-32571d9f31f4a93b12425f94f233bb2b64b82976c357b80911f1f251f7de4b05 2015-10-01 13:43:32 ....A 323712 Virusshare.00196/Trojan.Win32.AntiFW.b-325d04635e7d91d269d35d658bc024e71599f7730fb97a9b53bc125d23893cfe 2015-10-01 13:39:16 ....A 322632 Virusshare.00196/Trojan.Win32.AntiFW.b-3297838b77cd15b5e52f9c4d0a57b46771831dd068d33dbe171cb4d847f6454b 2015-10-01 13:32:38 ....A 323728 Virusshare.00196/Trojan.Win32.AntiFW.b-32e86c380a34de37b9797226dedb5038e3176c6aba83e804f3d533feda7f2385 2015-10-01 13:47:18 ....A 323688 Virusshare.00196/Trojan.Win32.AntiFW.b-331cd423f3aac8f844cb913a29ed0dcd2377714f55a923d0148af54d2d1d7082 2015-10-01 13:40:54 ....A 331952 Virusshare.00196/Trojan.Win32.AntiFW.b-3336f2c44e9ad960ea54c5b083a29351c34d41bb63e2876c085287adb88255f2 2015-10-01 13:53:16 ....A 322152 Virusshare.00196/Trojan.Win32.AntiFW.b-3342e4f2ff148b193195af0c1f54476e3c5e2b02f97b3c4f4459fbf0e1069ec2 2015-10-01 13:50:02 ....A 342224 Virusshare.00196/Trojan.Win32.AntiFW.b-33986c8f8fb26773d22c29749f5cc7993b2457acbb4630f71248f12c8be06c08 2015-10-01 13:52:06 ....A 334120 Virusshare.00196/Trojan.Win32.AntiFW.b-33fc921ce11a03eb0533036e1323aa75568b6281dcb469a9f87372342f2c68f5 2015-10-01 13:42:44 ....A 323744 Virusshare.00196/Trojan.Win32.AntiFW.b-3423268219fd65902096819d0ca5540933bd2246f2fecce117a7b85d72cbbd17 2015-10-01 13:45:46 ....A 323712 Virusshare.00196/Trojan.Win32.AntiFW.b-342656f5b9b440cf6eae7eb799f145a6a8fd85ea1d2d61a1473de964aed40569 2015-10-01 13:47:36 ....A 323760 Virusshare.00196/Trojan.Win32.AntiFW.b-34274de387aaaa45b102f44d74dce02b939714a94da2076dcf698ed7a1ba0a2c 2015-10-01 13:53:24 ....A 322104 Virusshare.00196/Trojan.Win32.AntiFW.b-347c7b8f5ac9a6dfd5536169426ab71d0299f8052e29c8f2cf3a5dda4488d82e 2015-10-01 13:46:24 ....A 322048 Virusshare.00196/Trojan.Win32.AntiFW.b-34aa04131ed751a86a9f00165dad221ad9bc1f99a3cc423951ae80d061e3f5d8 2015-10-01 13:35:50 ....A 322136 Virusshare.00196/Trojan.Win32.AntiFW.b-351b404e779c776feac631804dbbabce851f425441b9cff9398c466dc1a6dd7d 2015-10-01 13:34:24 ....A 321632 Virusshare.00196/Trojan.Win32.AntiFW.b-35244bcaa5bf43ef0be040ba0c6128da5809da285ed550d7b3909e96662d1c37 2015-10-01 13:43:40 ....A 323752 Virusshare.00196/Trojan.Win32.AntiFW.b-3561b47821afad63a3a15dc059375fff496ab4c984f62c9bd301bba1cda0a311 2015-10-01 13:31:12 ....A 320888 Virusshare.00196/Trojan.Win32.AntiFW.b-35a746b4f029a75bb38ff3f35d16fe001db927d95fb10abe008892e612c36591 2015-10-01 13:43:24 ....A 322616 Virusshare.00196/Trojan.Win32.AntiFW.b-35b6553c6cd820ccae4d678a9cbb52f69133ca387f5299e8cfc12e88e680fa40 2015-10-01 13:46:18 ....A 335104 Virusshare.00196/Trojan.Win32.AntiFW.b-35d6049d0d5b0f9aefbf780e5ef133c5c0a1a443f319f05d45da64ef197dac63 2015-10-01 13:35:36 ....A 323744 Virusshare.00196/Trojan.Win32.AntiFW.b-36490e08c49a96bb5325433a40bb4029c608c805fda185575a53f15a4b225c94 2015-10-01 13:51:32 ....A 335160 Virusshare.00196/Trojan.Win32.AntiFW.b-366e9a1ab8af3b0155bd9a256fc9d62b093f674db9b8d89c53b7eca1202fe9b8 2015-10-01 13:50:00 ....A 322576 Virusshare.00196/Trojan.Win32.AntiFW.b-368ab1de44c577040e8175b6333d84f1917c05568f36b12a46f4d2ecafd89061 2015-10-01 13:46:38 ....A 323704 Virusshare.00196/Trojan.Win32.AntiFW.b-36c5c5610f315936cb30c4ca51ba7b684838e91e7701db730d46ffa013186911 2015-10-01 13:51:26 ....A 323712 Virusshare.00196/Trojan.Win32.AntiFW.b-3858e0f44d3061d1938648e5c324979057506fb453ed0eefa31efaee28fad167 2015-10-01 13:33:28 ....A 323688 Virusshare.00196/Trojan.Win32.AntiFW.b-38989b0dce5c3e11a018c9f1e0b379eb1c342b367546cb587d8cf78b90c529a4 2015-10-01 13:43:28 ....A 323728 Virusshare.00196/Trojan.Win32.AntiFW.b-38e7d60f9d9eb107739c880581048e82ecc05732586f99f3b1b1431b3ba2c363 2015-10-01 13:32:30 ....A 322736 Virusshare.00196/Trojan.Win32.AntiFW.b-393b59d60906a6f0c83e5e69a63f25d100f3d3ae3f14676f4b5c6c546a6d9a15 2015-10-01 13:50:50 ....A 321640 Virusshare.00196/Trojan.Win32.AntiFW.b-398eaee7271b2925e674aede61a01b79f36a7958a470eeddb8e9611707d575e3 2015-10-01 13:33:56 ....A 321488 Virusshare.00196/Trojan.Win32.AntiFW.b-39aed341fd632775c1e38f1ffdf8119eeee602ff65becbc2565c7613f7022460 2015-10-01 13:46:38 ....A 323720 Virusshare.00196/Trojan.Win32.AntiFW.b-39f9a8be90935fa07c055b000846b4726c3695a86bd1b4bc8e561b34a13c8280 2015-10-01 13:47:18 ....A 321584 Virusshare.00196/Trojan.Win32.AntiFW.b-3a1bafed737658a664f323d17ad6668be04584e1ce0b513f18cf9f4ea3268f12 2015-10-01 13:40:28 ....A 323760 Virusshare.00196/Trojan.Win32.AntiFW.b-3ab3bc8c837bd5a7e7a70d11fda96519a58a03a80a67e46f24907c074491359c 2015-10-01 13:48:40 ....A 322080 Virusshare.00196/Trojan.Win32.AntiFW.b-3b2dfdca5579d9ad35416bdf899ff9cb6e39604ffe855d9b67a3ef9c6ed4dfa0 2015-10-01 13:35:20 ....A 323728 Virusshare.00196/Trojan.Win32.AntiFW.b-3b97082ccc80702267bcfcb29c4aaeaf1da4ad099186c3a21792c804bbf3ac50 2015-10-01 13:45:26 ....A 322184 Virusshare.00196/Trojan.Win32.AntiFW.b-3be42fb9c0fa6d0669f8ae48ff0adddf2e20bf0bd993ae61bd4ac30cbdfcb81b 2015-10-01 13:53:36 ....A 322704 Virusshare.00196/Trojan.Win32.AntiFW.b-3bf289e277fe0b42f522114e6484d1980269a9917205be94219618688830243d 2015-10-01 13:45:16 ....A 323752 Virusshare.00196/Trojan.Win32.AntiFW.b-3c16b1634f612f4bc9a31650292542bce1dcbf04a02f2fe8dd63180313ec9cc4 2015-10-01 13:44:34 ....A 335688 Virusshare.00196/Trojan.Win32.AntiFW.b-3c2466642884811f588658cbf095a09af96f3fdc853e149b1250a875280a2cf3 2015-10-01 13:38:38 ....A 323800 Virusshare.00196/Trojan.Win32.AntiFW.b-3c757e6b8fd0e0b61dabaccd70a3df760c1dbc6f8acdcfb30678e1f71c405f4e 2015-10-01 13:52:44 ....A 321696 Virusshare.00196/Trojan.Win32.AntiFW.b-3c91b32bddc16107c04ff85b350207eccdfa4e6c0c85ecc471b85e80c048d856 2015-10-01 13:37:46 ....A 322752 Virusshare.00196/Trojan.Win32.AntiFW.b-3ca57529005a61e44d8600cd7144242218d932c27e526894f9e04a0aefba6b22 2015-10-01 13:44:46 ....A 335112 Virusshare.00196/Trojan.Win32.AntiFW.b-3cb27b8e129a9fe88a9d75afed5b4a354564d2142e0b5761fe50deb03d223b24 2015-10-01 13:46:46 ....A 322760 Virusshare.00196/Trojan.Win32.AntiFW.b-3cee75323a2073fa24d355fa521e1a73b63151985bf3096f3da2464d968f8f77 2015-10-01 13:39:06 ....A 322760 Virusshare.00196/Trojan.Win32.AntiFW.b-3d3dff26c8b0e3d6aae0e92bb621534817de656d6128781c5ee1ec389b11c633 2015-10-01 13:53:02 ....A 323784 Virusshare.00196/Trojan.Win32.AntiFW.b-3d664b0ce5e1fcfcf2ef7acf5244818c7dbbbd13b83d15a425cae55ae6f5ce9f 2015-10-01 13:37:00 ....A 323824 Virusshare.00196/Trojan.Win32.AntiFW.b-3dda61d42a125e9abae3c8959fbd321319f0fcf0b1ad388203b00f5aa33c6347 2015-10-01 13:47:08 ....A 322696 Virusshare.00196/Trojan.Win32.AntiFW.b-3e2509f137d9b02dec17d7e78935937a0cea7071720c026da199640bb8de7f73 2015-10-01 13:42:00 ....A 322480 Virusshare.00196/Trojan.Win32.AntiFW.b-3e525ed7f1cccc637887cb52ae328bf54a9c5ab253b1de721b99fce9c07175f4 2015-10-01 13:36:14 ....A 323784 Virusshare.00196/Trojan.Win32.AntiFW.b-3e63bd530f2893c1e3b98af511977064d9b007cc6660478ef75cbbd7b0c343ff 2015-10-01 13:35:44 ....A 323776 Virusshare.00196/Trojan.Win32.AntiFW.b-3e8abb38c8d4cac670952d9293debff74e08156f7f78b616c17748f8ff7c066c 2015-10-01 13:53:12 ....A 322632 Virusshare.00196/Trojan.Win32.AntiFW.b-3ebd4e03bd4847e4bc4d8e9fb3284555a7ce056fde08beeb401a5d62d90b024f 2015-10-01 13:52:36 ....A 322792 Virusshare.00196/Trojan.Win32.AntiFW.b-3ebde398d2dc9c11ece7eb5f9d1a5ff6aeed5f8734d83bc3f61330fae85f98a6 2015-10-01 13:41:06 ....A 323728 Virusshare.00196/Trojan.Win32.AntiFW.b-3edc9aece2a2925a38453fa7aafe96c16ff6d8ff06566573364943aadbc05709 2015-10-01 13:38:52 ....A 341720 Virusshare.00196/Trojan.Win32.AntiFW.b-3f052676d79a4396c44596611ca919586badbf40986242ee1973fb816fa97cec 2015-10-01 13:45:02 ....A 323760 Virusshare.00196/Trojan.Win32.AntiFW.b-3f11e0bf8f80f862376060b5fea64c7852f48e38b2f0242761dc701b270516eb 2015-10-01 13:42:08 ....A 323752 Virusshare.00196/Trojan.Win32.AntiFW.b-3f151da01bdd060ca44ab99ea979789fbdebb7b3c73d31fd1557b3b21fa5b6b3 2015-10-01 13:43:02 ....A 323696 Virusshare.00196/Trojan.Win32.AntiFW.b-3f49c7ae5dd3583e22ae62f1f5172d352ddb0fbfb2f957267234c3573527469e 2015-10-01 13:44:32 ....A 322544 Virusshare.00196/Trojan.Win32.AntiFW.b-407067d87f2ef17c7342a4ba5b75cc11c16f29345a61304dcee09a49cf2d4c99 2015-10-01 13:41:42 ....A 323728 Virusshare.00196/Trojan.Win32.AntiFW.b-40899179a4d1089961d6712ef8980dfc47ec97bbfba90221fedbaed77644aad6 2015-10-01 13:35:16 ....A 323744 Virusshare.00196/Trojan.Win32.AntiFW.b-40a2a7a42a90874235357ccf3bf5e89972523948b8f91a7c63758456339fb130 2015-10-01 13:48:48 ....A 334112 Virusshare.00196/Trojan.Win32.AntiFW.b-40af2a191ee5170d9ac281fcd90739382cde87ace8c61d9e56b45799eb7c9848 2015-10-01 13:44:00 ....A 321144 Virusshare.00196/Trojan.Win32.AntiFW.b-40c23144b07bcdc6c6c34a53a1abf9bd8b344fde705688ced01bef33b90e6be7 2015-10-01 13:49:40 ....A 323728 Virusshare.00196/Trojan.Win32.AntiFW.b-40ddcf5a500daee249e8279fd3e8bd8ae0d56e65d2097e92b621a6a390030721 2015-10-01 13:35:16 ....A 323648 Virusshare.00196/Trojan.Win32.AntiFW.b-40e84d26ce51949400d17e39e4c08de3a5733584dde9f5cc45fa87a186f536d4 2015-10-01 13:35:06 ....A 323816 Virusshare.00196/Trojan.Win32.AntiFW.b-41cc273c7f6b845a1833c176df792022ffc8745e3fa3b0f29fe214ed818f4f01 2015-10-01 13:46:44 ....A 335608 Virusshare.00196/Trojan.Win32.AntiFW.b-41f60c295eaa9b08f152618624d175549600c4e6e3fd505a4bd16bc748df4d37 2015-10-01 13:31:48 ....A 331440 Virusshare.00196/Trojan.Win32.AntiFW.b-42820e661bddd17b77c556cbc19ac2f888911bca588a412ce8cda3c3179a4659 2015-10-01 13:31:36 ....A 323784 Virusshare.00196/Trojan.Win32.AntiFW.b-428f737e76189a3330a8e017985db16cf5c3b06626390024a24d7e0739e3e3f2 2015-10-01 13:51:58 ....A 323768 Virusshare.00196/Trojan.Win32.AntiFW.b-429a10ee039d531b9aaa2a29cb18e7c91914b506bcbee9e6b76c031b0e4e4489 2015-10-01 13:42:08 ....A 322240 Virusshare.00196/Trojan.Win32.AntiFW.b-42a6cfcb6e44cc4b6fcc32e06a9440b8ee2ac55515302ef0af58f04248cbacc4 2015-10-01 13:38:10 ....A 323752 Virusshare.00196/Trojan.Win32.AntiFW.b-42fe132549dfd823120d78c8726c84828edb759ee78840d0f23d29412f0538d7 2015-10-01 13:39:38 ....A 335184 Virusshare.00196/Trojan.Win32.AntiFW.b-433acf1285310c2d77d02d5231e8eac50aa63e08a11e9becf7ea652f306a9a58 2015-10-01 13:48:12 ....A 323736 Virusshare.00196/Trojan.Win32.AntiFW.b-43495d71b4608b725ee75b57d03972c98a6ccee7b4a03422413ebc73dd10dcd5 2015-10-01 13:46:46 ....A 322656 Virusshare.00196/Trojan.Win32.AntiFW.b-43709c08bcf5f912550d267e35265101b15607b5bb4c2790d8860d1bd4ed4896 2015-10-01 13:38:20 ....A 335184 Virusshare.00196/Trojan.Win32.AntiFW.b-438a2f5f08d0022e69e4e16a54a52afbb7f63c6cb569d0d428d0f0c7ffec5044 2015-10-01 13:48:40 ....A 323808 Virusshare.00196/Trojan.Win32.AntiFW.b-43a472458e809e03074ec79c67e1f42eb042633208d2333725949c78067fff9b 2015-10-01 13:37:40 ....A 342232 Virusshare.00196/Trojan.Win32.AntiFW.b-43c1f7fb4adc6d4df022afbfbf6dd5ffc93383931f83cb05cac79811754b50da 2015-10-01 13:52:02 ....A 323800 Virusshare.00196/Trojan.Win32.AntiFW.b-43f5d235fe79e3add57080cb331af3f1add6ea24811bd25793e1a2d42f3e80d5 2015-10-01 13:51:24 ....A 334088 Virusshare.00196/Trojan.Win32.AntiFW.b-444dfb212ee300a123e4673629055d3c9759c39086c5e251eb5e4945827bf574 2015-10-01 13:46:28 ....A 335144 Virusshare.00196/Trojan.Win32.AntiFW.b-44604636accffa9b85faceae95ef3f2e9d2a2d6f1c22434527fb9488ff836c08 2015-10-01 13:32:52 ....A 323744 Virusshare.00196/Trojan.Win32.AntiFW.b-447e4d1df87327598c07b13c6255e206f8ab0e4d9107947f0ee9e29a27c246eb 2015-10-01 13:43:20 ....A 322768 Virusshare.00196/Trojan.Win32.AntiFW.b-44adb5b4ea966e5e33eec15a6dff5632a1ed50df9bed32212f1ac4be9e1b4fe4 2015-10-01 13:36:06 ....A 323720 Virusshare.00196/Trojan.Win32.AntiFW.b-45153abb3810a047c3b15a694bade4bce239a7ed3d3eef8ee0da8e48cd328ab7 2015-10-01 13:42:50 ....A 323248 Virusshare.00196/Trojan.Win32.AntiFW.b-45174ed8e9d62fc8edc4055e8c48dd2c2ddcbe45be65d57fb2d899e90647cc8b 2015-10-01 13:39:14 ....A 323752 Virusshare.00196/Trojan.Win32.AntiFW.b-4563da734ea978f91f1c320d39912e441244681c34f9cef2a921cdf71210c2e2 2015-10-01 13:32:46 ....A 323768 Virusshare.00196/Trojan.Win32.AntiFW.b-4568a10ae27f257de3b59005cb6a76fea620f3ce91e16fb627c44f8e74d8e867 2015-10-01 13:32:22 ....A 323752 Virusshare.00196/Trojan.Win32.AntiFW.b-4589aa8e482f7075869c5a25a2fbffc3d086b3c135626a0163099ee1aacdb6bd 2015-10-01 13:37:50 ....A 323736 Virusshare.00196/Trojan.Win32.AntiFW.b-459f9dfb62137b0db5c7a3be9d4ef538d2160311e7c26c4bbe13a73c02c8f5a7 2015-10-01 13:35:08 ....A 322216 Virusshare.00196/Trojan.Win32.AntiFW.b-45a82ac618a995fc6060feb6bbfd411fe8474c8911e25e6ac05d637b087ece71 2015-10-01 13:33:08 ....A 335656 Virusshare.00196/Trojan.Win32.AntiFW.b-462bd3c4361817c5d26315d3e7ce923bb88d9a84db2c6bc0a737349bb8e4b2d0 2015-10-01 13:33:00 ....A 322608 Virusshare.00196/Trojan.Win32.AntiFW.b-46725b350ff97889f3c6c07827ddbfe951699d3a1b1e3ce246a2d640a35fb4c4 2015-10-01 13:46:02 ....A 335032 Virusshare.00196/Trojan.Win32.AntiFW.b-4674f24a27d44cca654fcbcd1d34dc67c552931684467a432766646c0075a273 2015-10-01 13:37:38 ....A 332448 Virusshare.00196/Trojan.Win32.AntiFW.b-4683011aa936f273676cf87aa1ce5bf4e0c4b7fba752a0f7acee6af78aa18421 2015-10-01 13:43:22 ....A 322744 Virusshare.00196/Trojan.Win32.AntiFW.b-469743eb5386f79ece78eaec7a0cff7dcdc6e7413c6473e7a1b75058293abde3 2015-10-01 13:50:40 ....A 323744 Virusshare.00196/Trojan.Win32.AntiFW.b-469d2a6c88b2069dca20bc85020c5b06ad090d7ef27a8322e683f649302dd5aa 2015-10-01 13:41:24 ....A 323760 Virusshare.00196/Trojan.Win32.AntiFW.b-46a73057400d8b681e66fb9d9b725ebb3e195e891abddae2e74603db21732e72 2015-10-01 13:33:40 ....A 322056 Virusshare.00196/Trojan.Win32.AntiFW.b-46b8b69a3fd56887516cc0f166657e41fe32a4cf9dc1e03953ab67785aa48166 2015-10-01 13:31:16 ....A 323696 Virusshare.00196/Trojan.Win32.AntiFW.b-46bb517727e3eed11985a872a366baffccae9c79d99c4f925aebce8d7243ab74 2015-10-01 13:42:38 ....A 335664 Virusshare.00196/Trojan.Win32.AntiFW.b-46f224cdb068785208aabc7d02bb21d21934f177f634f0e9147935bd06c2ae66 2015-10-01 13:36:58 ....A 323648 Virusshare.00196/Trojan.Win32.AntiFW.b-47000d7ee3ab95ba0dcaee5f7cb67d623583dedba7f2036e93edc22d62919196 2015-10-01 13:41:32 ....A 323824 Virusshare.00196/Trojan.Win32.AntiFW.b-473f924ee5572624dde52ea644ebd85ad6b8df77fa87590ec81c3bf08db733de 2015-10-01 13:35:44 ....A 323736 Virusshare.00196/Trojan.Win32.AntiFW.b-474f74e4b61eb74987743568dc4a6081cca7413ff100367f844fd49accd5e535 2015-10-01 13:40:42 ....A 322840 Virusshare.00196/Trojan.Win32.AntiFW.b-47af9f5d5a5668b1d88534719ceae16d5b20b86ae06927b3b33e6b207f580b77 2015-10-01 13:36:48 ....A 335504 Virusshare.00196/Trojan.Win32.AntiFW.b-47d08840b7e2748e90e3e135f7ba92b530150a676a1c5a2ba2a94b27a13419e6 2015-10-01 13:53:08 ....A 323744 Virusshare.00196/Trojan.Win32.AntiFW.b-48262fa1fe2d0c118982c03f244eadc151d96a206d4751ec6549fa7550a93583 2015-10-01 13:52:32 ....A 322048 Virusshare.00196/Trojan.Win32.AntiFW.b-4826778fb8fdb213bf8ac5ebff98cd48e0bfdc878ef49a586922fe2427d49b3a 2015-10-01 13:43:06 ....A 323816 Virusshare.00196/Trojan.Win32.AntiFW.b-48294f41174e8aa53601807ce7457f6319b7f22368942d366bfee0f8a90268c8 2015-10-01 13:49:18 ....A 323832 Virusshare.00196/Trojan.Win32.AntiFW.b-482b1c63b67633911e2e6aaf01fea57a650a5921addc58754d320179aff86799 2015-10-01 13:39:50 ....A 323704 Virusshare.00196/Trojan.Win32.AntiFW.b-484bb06e58e8b9ce07113f157f962fe2ad7bd1a6d150f10303d5df00f2165472 2015-10-01 13:53:28 ....A 323720 Virusshare.00196/Trojan.Win32.AntiFW.b-4861f94a3ab21cf947a39e694527cfa11dd9a66bfde21349ee9b35cf10565407 2015-10-01 13:48:38 ....A 322240 Virusshare.00196/Trojan.Win32.AntiFW.b-4875509bc4925e47077515e917cb367a9b9e6a2beb48dffc5ca04271e008721f 2015-10-01 13:52:34 ....A 323752 Virusshare.00196/Trojan.Win32.AntiFW.b-4897451d715f49d7a2a8c2f827968d9b62c7b1e5c011699760d643424cc7ffb7 2015-10-01 13:49:08 ....A 322624 Virusshare.00196/Trojan.Win32.AntiFW.b-4899a98fed3dbb02eb98e4b3d819b933630810e5d3eed710af0af860050cc6ad 2015-10-01 13:51:38 ....A 323848 Virusshare.00196/Trojan.Win32.AntiFW.b-48db33e2606f25b64b362d69f64bb1dd689514a7692d246a87b97c95f9aa1a3d 2015-10-01 13:47:26 ....A 322712 Virusshare.00196/Trojan.Win32.AntiFW.b-498498e94e2d4b9b2d3a669f9372fa4145b0e0cde4895f51f50d7b9211796e22 2015-10-01 13:46:48 ....A 323776 Virusshare.00196/Trojan.Win32.AntiFW.b-49f2433cbe8f40f8c3f7d5f0fef9758b76a95b2853ead58aebbd5becc5c9379a 2015-10-01 13:36:20 ....A 335088 Virusshare.00196/Trojan.Win32.AntiFW.b-4a0a26ef3042018326a6faf45e0d43a9b66115185c9d244b996a917b3b2da6fa 2015-10-01 13:33:00 ....A 322696 Virusshare.00196/Trojan.Win32.AntiFW.b-4a16f575f9e819af1b17bab6146ae37cf76a2dcd4b2ed57ccb5cbd391c177ac6 2015-10-01 13:44:42 ....A 322696 Virusshare.00196/Trojan.Win32.AntiFW.b-4a6aa297b9092c97ee6f6dc3e7886a19df071afcd2b4edfa1f6b342c17c3231a 2015-10-01 13:45:44 ....A 335600 Virusshare.00196/Trojan.Win32.AntiFW.b-4a6e27e721f51258dcae6fd8ef13a140d6fb771975dad17c8d4b35a4995509cf 2015-10-01 13:42:04 ....A 323760 Virusshare.00196/Trojan.Win32.AntiFW.b-4a7a9fdbd254639fb38ac290e6c509e4d734417805327ed303c95af539428aa6 2015-10-01 13:46:38 ....A 335104 Virusshare.00196/Trojan.Win32.AntiFW.b-4a8d2116f867650f8dee9a84f4b506500e17e26991dfca05a926c854ae96deda 2015-10-01 13:44:42 ....A 323784 Virusshare.00196/Trojan.Win32.AntiFW.b-4a90d8c4408eb073378ba8bb92573bf7d037315b7bf2c1398d040d76d449d5cf 2015-10-01 13:32:00 ....A 356672 Virusshare.00196/Trojan.Win32.AntiFW.b-4b174dbfbbb9ffafe86f1139bdeecc24a0a34159c199edc9302500e5f164c258 2015-10-01 13:39:02 ....A 322200 Virusshare.00196/Trojan.Win32.AntiFW.b-4b7ef31b5300c4b2cccf9d3033e060419f46e9928b82e1f809e333e7e7c97edb 2015-10-01 13:40:54 ....A 322784 Virusshare.00196/Trojan.Win32.AntiFW.b-4bc4aec5d5ea15d39cb6a7f3d222854f430081a8d173005e8adf0a5a7d74df92 2015-10-01 13:35:42 ....A 322632 Virusshare.00196/Trojan.Win32.AntiFW.b-4bd54427adeb45bba544cb6e293465d8f18d486ee62bff0b6f215807fbd9fd82 2015-10-01 13:48:04 ....A 322160 Virusshare.00196/Trojan.Win32.AntiFW.b-4c06852ff7838c17b6880c286ed57a34d9be88b02b95e5d53c1756faeba884b2 2015-10-01 13:45:28 ....A 323752 Virusshare.00196/Trojan.Win32.AntiFW.b-4c0cb7d7a42a59ee34110e87819eb7b5389897eb4ac4300d2e88b314cd3a8cd6 2015-10-01 13:33:20 ....A 323784 Virusshare.00196/Trojan.Win32.AntiFW.b-4c8db8945f4f1e93a5de3192b6a9003563d246f771ca6c928dc28b1300609713 2015-10-01 13:39:12 ....A 323752 Virusshare.00196/Trojan.Win32.AntiFW.b-4d1901955a2b3481dfd5cdd9ea0d47f9e30171007b499e2bf748ce54c53e175a 2015-10-01 13:45:16 ....A 321448 Virusshare.00196/Trojan.Win32.AntiFW.b-4d8106b5f90d52336a55d371ce7d52593ed3d38007f7b018f782f5f6173689ef 2015-10-01 13:31:48 ....A 323776 Virusshare.00196/Trojan.Win32.AntiFW.b-4d9b02655779653e6162ed5a3a0af710dd7537021e61dcfc59a85e5e2f05672e 2015-10-01 13:40:10 ....A 323336 Virusshare.00196/Trojan.Win32.AntiFW.b-4da2b5ec622b539af153e3ef6a4668a521c8833416c3e6974a785220751cb7dc 2015-10-01 13:34:24 ....A 323728 Virusshare.00196/Trojan.Win32.AntiFW.b-4dba17ef9f7d5bcb4c0940ee49fdd0694a055aaed299ae5c9a968a6da358c98e 2015-10-01 13:43:28 ....A 323672 Virusshare.00196/Trojan.Win32.AntiFW.b-4e605d4a908a5f9234b2f911ddc5fde9c36dc93019bfa8c64036a257feab064b 2015-10-01 13:40:36 ....A 320808 Virusshare.00196/Trojan.Win32.AntiFW.b-4e62fe91c200c7f83df63d85b2ea95b0415ed901ee8b2ef2e1c2e2e075f065b7 2015-10-01 13:36:58 ....A 334024 Virusshare.00196/Trojan.Win32.AntiFW.b-4e8892ea07c71c85bc13f6cf879615dfc16909bd1dfa298a1b3ad09d1df6cbdd 2015-10-01 13:53:24 ....A 335632 Virusshare.00196/Trojan.Win32.AntiFW.b-4ea4c950955319cdeef64ab1cc6cd06f37609f3401b2aef75544a845847a6fa2 2015-10-01 13:31:12 ....A 321672 Virusshare.00196/Trojan.Win32.AntiFW.b-4f4becb81fe0865638b0989410e39491d4d10d87853bcb0e7c2e06cd8c4a1ba2 2015-10-01 13:39:02 ....A 323728 Virusshare.00196/Trojan.Win32.AntiFW.b-4fa80bc81d8847bdaad0419c15d900c0ee8ef15aef752386a53b182b71ec5fed 2015-10-01 13:37:28 ....A 322024 Virusshare.00196/Trojan.Win32.AntiFW.b-4fa996577110600b2d014ce6ae8fcee7302d335d900d8023beb087bbd585b366 2015-10-01 13:43:00 ....A 335096 Virusshare.00196/Trojan.Win32.AntiFW.b-50e0352bde253d82e07aa707a78b9e8700bc270540735103fd7b494103a4682f 2015-10-01 13:40:30 ....A 323288 Virusshare.00196/Trojan.Win32.AntiFW.b-51856136c2e8eb8883eae0950729241d5e617ea6e201ee1785f4ba9b3e765705 2015-10-01 13:46:12 ....A 323664 Virusshare.00196/Trojan.Win32.AntiFW.b-51a981e8935e86e34c320fad716a699ab6925b7a0759ba97775f827721ffec51 2015-10-01 13:36:36 ....A 323672 Virusshare.00196/Trojan.Win32.AntiFW.b-52037a007ae0464e7d2565ccbe0d8085dc77014b4b9fe4bc67e72752a6d779ed 2015-10-01 13:40:26 ....A 335184 Virusshare.00196/Trojan.Win32.AntiFW.b-522efef843d4d27e0341baf3f2baea86fccaf01bdb430c0e0d00f458b33433f0 2015-10-01 13:52:06 ....A 335160 Virusshare.00196/Trojan.Win32.AntiFW.b-524de074f75a42d5f28809881ad3f2845eae6efeabd3967579c4c51fcba2d1f6 2015-10-01 13:50:16 ....A 321296 Virusshare.00196/Trojan.Win32.AntiFW.b-5259617426701052179a0fad902552ef0bf45fa28176dac69b43e98c4eec7a2d 2015-10-01 13:43:56 ....A 323768 Virusshare.00196/Trojan.Win32.AntiFW.b-52a3a7ef07fe93dd59173f324008968381c4d03e46120ce9ee853108fbc10e15 2015-10-01 13:51:00 ....A 323768 Virusshare.00196/Trojan.Win32.AntiFW.b-52e6de34cfeae473fab4a733dd96265da76777391a61a761a8ac0e178cd26b80 2015-10-01 13:46:22 ....A 323832 Virusshare.00196/Trojan.Win32.AntiFW.b-52efc39444b183ec9387c66c4b6a109fa9711b8825b2ec8248d25095c82e979d 2015-10-01 13:39:40 ....A 323800 Virusshare.00196/Trojan.Win32.AntiFW.b-531d00b1430a69bd9d84a3064964e936446810d91ec0e67225bc20b532988c21 2015-10-01 13:39:08 ....A 335064 Virusshare.00196/Trojan.Win32.AntiFW.b-538b9d339f6743436bd3ef618e4e5449f3fc7f400f8c13835118cce37716a829 2015-10-01 13:45:56 ....A 335128 Virusshare.00196/Trojan.Win32.AntiFW.b-53dcfa9a203862b34ffb4ba3042c501642e663723a002613c5375c4dac3721b2 2015-10-01 13:46:02 ....A 323688 Virusshare.00196/Trojan.Win32.AntiFW.b-543cff1fccd88d176f4145026d340adeca5a8412560c3529cb7fab17007e9a3c 2015-10-01 13:53:26 ....A 322096 Virusshare.00196/Trojan.Win32.AntiFW.b-545bbda07bdc382842f84ca849bc584a68a4a1bb9439b6f06dcce1e5c37053f7 2015-10-01 13:50:36 ....A 323680 Virusshare.00196/Trojan.Win32.AntiFW.b-5478b31024bd6136102d6bfc0dd78db4fd9d7045b162e68f08c5046c1cab98a2 2015-10-01 13:50:40 ....A 322744 Virusshare.00196/Trojan.Win32.AntiFW.b-5531d655ea38cce1157d8318422b228498d458f63c3016f83aeac667d8715430 2015-10-01 13:38:22 ....A 335144 Virusshare.00196/Trojan.Win32.AntiFW.b-554c34114cbb30aff166db2f9ac252578951b41e1ca659359d9454cf0bc854ff 2015-10-01 13:41:04 ....A 323768 Virusshare.00196/Trojan.Win32.AntiFW.b-555f6695c7b11c897a8bbe83a6383b74becd3ba17eae3d9b75b4e5ef1b233a10 2015-10-01 13:38:52 ....A 321264 Virusshare.00196/Trojan.Win32.AntiFW.b-5577510325fd9f4d7de52b29d13e3b84ec821d06e9d8ace03f1ccb59021ab019 2015-10-01 13:37:28 ....A 323760 Virusshare.00196/Trojan.Win32.AntiFW.b-559bba3c4d65cbea950960888a9ba931a8b1da6302b40b45b04882dbc1b2989c 2015-10-01 13:31:24 ....A 322736 Virusshare.00196/Trojan.Win32.AntiFW.b-5665b44dd344786debce7b61274111536224515224d7a4072177d0e1336e3559 2015-10-01 13:39:50 ....A 323704 Virusshare.00196/Trojan.Win32.AntiFW.b-5690e1f0a1314921355a54b0421456f082a1bf45235d6743092887bd52677955 2015-10-01 13:31:54 ....A 322776 Virusshare.00196/Trojan.Win32.AntiFW.b-57281596200ba7085e841600ea9c96d5e62b4716a9e5226a972aaf7c1c3177b5 2015-10-01 13:44:12 ....A 334056 Virusshare.00196/Trojan.Win32.AntiFW.b-5748eeca17bb068a50312583a40990f2dff6ee0185bb678ab22e228dcf01d906 2015-10-01 13:52:48 ....A 323728 Virusshare.00196/Trojan.Win32.AntiFW.b-576c1ce075d91b1e26da8497c5ac63bb490417d8a7dd0831c5a059e254d7b58d 2015-10-01 13:33:36 ....A 323696 Virusshare.00196/Trojan.Win32.AntiFW.b-57abac4cbc0588982544ca8638e236121baf40f52d42f1db6f9f68de16a15d61 2015-10-01 13:43:56 ....A 323752 Virusshare.00196/Trojan.Win32.AntiFW.b-57e9770dc8b5f7ca5854710e9d9cf380dec134c8906b421ee26ac058d0b43ec6 2015-10-01 13:37:24 ....A 321984 Virusshare.00196/Trojan.Win32.AntiFW.b-580f68033fe99f6d859e3f1e5791fab958319c1bd0bf8b8614d21309f7b1bbac 2015-10-01 13:39:48 ....A 323248 Virusshare.00196/Trojan.Win32.AntiFW.b-582c5fc6464df95efd3cf7436be23c12153ae2a2a1c7a9450b8c8835b49593f8 2015-10-01 13:44:02 ....A 321160 Virusshare.00196/Trojan.Win32.AntiFW.b-58457d9ca9e105c3cd201cb61e848df9d9b9c10466c921b1d440ea69f025964d 2015-10-01 13:38:48 ....A 322760 Virusshare.00196/Trojan.Win32.AntiFW.b-587da7cecf81ef7d738a03bf8d0f140a5f1441fbd9b6b1c2399997a629ebb449 2015-10-01 13:38:46 ....A 335096 Virusshare.00196/Trojan.Win32.AntiFW.b-58d12cfe94723e712102c11930b366ed3f7e1243ee3245020e49afd6b72f74bf 2015-10-01 13:37:58 ....A 322776 Virusshare.00196/Trojan.Win32.AntiFW.b-591dcece92e8f80fbca06a3068cec49e0c700e7604d510f0e174db89b71a0812 2015-10-01 13:43:24 ....A 330520 Virusshare.00196/Trojan.Win32.AntiFW.b-598598f15d2c08c6c008c42bf974c8f9765464fa2378a87f51cc27eeefca3778 2015-10-01 13:40:26 ....A 323752 Virusshare.00196/Trojan.Win32.AntiFW.b-5a03fa3f5a0892427bff04436161bb0dd1b17c61e7d4445734c49f198b594d11 2015-10-01 13:40:50 ....A 323736 Virusshare.00196/Trojan.Win32.AntiFW.b-5abc53f9bf1cbc955366d02e017ca920827cb70d384d4faf484e0e0157fb0e49 2015-10-01 13:50:02 ....A 334632 Virusshare.00196/Trojan.Win32.AntiFW.b-5af9288a697e1c94ec4ee36bc9ebf84d9965965381ebbfd5fcb2aedc76dcb0cf 2015-10-01 13:51:58 ....A 323864 Virusshare.00196/Trojan.Win32.AntiFW.b-5b39ee6bd770ff2538f3a1a8d5250d57d9171abe74549dae8904d88aaba6396e 2015-10-01 13:38:58 ....A 322176 Virusshare.00196/Trojan.Win32.AntiFW.b-5be22cb43acb4c8c31c90bf47cba45a5ebbf563795ddbd51e6f9d8463f40af88 2015-10-01 13:45:28 ....A 322208 Virusshare.00196/Trojan.Win32.AntiFW.b-5c20d84a5a7511d82eaa32b6b751270dfa471bc8985f0fef7760618a787d410b 2015-10-01 13:44:52 ....A 323784 Virusshare.00196/Trojan.Win32.AntiFW.b-5c3610cc1c5ba59c7006b17c1d558e6ca6bc4c159dd69fa3d24499cf2dcb3c89 2015-10-01 13:40:26 ....A 323784 Virusshare.00196/Trojan.Win32.AntiFW.b-5c569b2b7e6e59d4d3b8028b3fcc30b9132d6658e182c8e5ea51c8f484f922c2 2015-10-01 13:45:24 ....A 330544 Virusshare.00196/Trojan.Win32.AntiFW.b-5cfc118f2a1f21c1f230f8156987fe5b567ed70102089e199d96215f3fafd89f 2015-10-01 13:39:30 ....A 334080 Virusshare.00196/Trojan.Win32.AntiFW.b-5d100287f19baf8718784a4a15ffd358f9798fca3c2dd689a9f3fca92a32d702 2015-10-01 13:35:32 ....A 323760 Virusshare.00196/Trojan.Win32.AntiFW.b-5d1fb390476cabfb6633dd18429c52d7b9ce44c0c57690d5e4b1458e646fe8b0 2015-10-01 13:40:52 ....A 341152 Virusshare.00196/Trojan.Win32.AntiFW.b-5d67c2ae9c1905d322bb6bdcf1f474dc34e76bb206d96d2c119590ad31f9f5b8 2015-10-01 13:45:54 ....A 322048 Virusshare.00196/Trojan.Win32.AntiFW.b-5e15919bd59c946527a3d9231216815d4d42c5af606ee9138def2159700ef9e5 2015-10-01 13:37:30 ....A 323328 Virusshare.00196/Trojan.Win32.AntiFW.b-5e4726aa2ecda3a5691e29f3682db1c216bd8e30229f6ad03f9504e130b466e4 2015-10-01 13:35:00 ....A 323776 Virusshare.00196/Trojan.Win32.AntiFW.b-5eadd005891c0abadf52c3f3e758ea48dc761365565d8a87754a14a8151b5224 2015-10-01 13:40:16 ....A 323792 Virusshare.00196/Trojan.Win32.AntiFW.b-5f3ab47ba9fc84a122848af013c7ab3c71e9e7f9f3f75225d8b20564fcb45ab5 2015-10-01 13:39:10 ....A 323736 Virusshare.00196/Trojan.Win32.AntiFW.b-5f55ec622a9f6cdfcda17cf6040d392eda114e10bba275109a0bf1c74545b0e9 2015-10-01 13:49:16 ....A 322792 Virusshare.00196/Trojan.Win32.AntiFW.b-5f863b7a5ca37a67fc38fe4ca7c62353163a536cffe7f290084a5794c453999d 2015-10-01 13:41:34 ....A 323736 Virusshare.00196/Trojan.Win32.AntiFW.b-5fa4a60d79175698b8b516be309e49343ae5fe5ce303f13acfc1649a439641a8 2015-10-01 13:46:04 ....A 341136 Virusshare.00196/Trojan.Win32.AntiFW.b-5fc779e20b06f69738ef3c97c86cd09c725ded84824713ee2bf2987316ee57f6 2015-10-01 13:31:18 ....A 321136 Virusshare.00196/Trojan.Win32.AntiFW.b-600cf457614978435c2bdf1b02a64179a95b4c9034d0c7661251f5d217c14219 2015-10-01 13:38:56 ....A 323704 Virusshare.00196/Trojan.Win32.AntiFW.b-602d0ee812989e070a5ffa3bd8e10dba122312360a9a7e0d6dd398c1e7093d5c 2015-10-01 13:37:24 ....A 323672 Virusshare.00196/Trojan.Win32.AntiFW.b-6075d8e93ddcea2d88e4f40e187b85aa950117b4b7178198a01f466d4e457551 2015-10-01 13:37:02 ....A 335112 Virusshare.00196/Trojan.Win32.AntiFW.b-6085094fde40f3006a99b2dc41f9bf3b32145ee08349e5dabf717804ab6af774 2015-10-01 13:49:34 ....A 335168 Virusshare.00196/Trojan.Win32.AntiFW.b-609cd6155fe2435e1aab107a6e0d388d6b81d72d90bfd02e1fa14489c544c7db 2015-10-01 13:40:30 ....A 335200 Virusshare.00196/Trojan.Win32.AntiFW.b-60a0b41b7734db82ac9059a8f233da80d65bbeb3f0bd1ddf63a81048cef98926 2015-10-01 13:32:58 ....A 323720 Virusshare.00196/Trojan.Win32.AntiFW.b-60a8977ac704f31ec6eb3518d34159ee99d9c378953d4d2e036db034f2410a85 2015-10-01 13:34:14 ....A 356000 Virusshare.00196/Trojan.Win32.AntiFW.b-60de00bbbf6014368289fbf1fc5d7243e55854524304ee81a5552bbfdfbcf8f0 2015-10-01 13:43:40 ....A 323784 Virusshare.00196/Trojan.Win32.AntiFW.b-60e165b9235a9514ac05a08a3e432ebc585a8dfbc69e4750f3893571ef8e71b7 2015-10-01 13:42:46 ....A 321248 Virusshare.00196/Trojan.Win32.AntiFW.b-6191569979408a7d1b96d4cfea2b24657df3f5921162d0e5720450598ce58af3 2015-10-01 13:52:26 ....A 323664 Virusshare.00196/Trojan.Win32.AntiFW.b-61a752ffd4ca8a5a7a7fdb1e6f1d7755c261a06ad8e630ea59bc7a1334d7309d 2015-10-01 13:33:44 ....A 341304 Virusshare.00196/Trojan.Win32.AntiFW.b-620a9771e5194542f3d7237700340c0d9a955971b19fb5395db74d791b7306a0 2015-10-01 13:53:28 ....A 331968 Virusshare.00196/Trojan.Win32.AntiFW.b-6271ef7e9cf8d890d4dd6d7fcb3acf53771068d11eaa7ebb30fd3e05ee2917a9 2015-10-01 13:53:14 ....A 323712 Virusshare.00196/Trojan.Win32.AntiFW.b-62ca5eafe2ee55cb9f26d94e22c97ebc211ff01c9495f86ec814e8545d0dc9b6 2015-10-01 13:33:36 ....A 335096 Virusshare.00196/Trojan.Win32.AntiFW.b-6307ede1384ca69311faa49a74d5defe498a09374fd863ac8cabd97c7279a456 2015-10-01 13:39:06 ....A 322232 Virusshare.00196/Trojan.Win32.AntiFW.b-6329d3b7a27226b1970e01d5bb172072db9c5353a50e203f46c46986c71f9bb1 2015-10-01 13:35:32 ....A 335680 Virusshare.00196/Trojan.Win32.AntiFW.b-63567f4dcc890e12698be3c60b9f0bb9138ee9ab1d0036f01dd969b92ad4b924 2015-10-01 13:50:18 ....A 323752 Virusshare.00196/Trojan.Win32.AntiFW.b-63c61686d32b1bffef68904e04cccb0d82a68189b4d890d09f959efec2e0daa6 2015-10-01 13:48:02 ....A 323808 Virusshare.00196/Trojan.Win32.AntiFW.b-64319d03d0294d41f93c781c54ab70b0b8d462f95fa4a0ebe8b72bd1101d12a0 2015-10-01 13:43:30 ....A 322040 Virusshare.00196/Trojan.Win32.AntiFW.b-6437c9dfe3c0c1d27eab0dbe7cc9b5427398764fcfed26a7c10c6321fac0e642 2015-10-01 13:36:16 ....A 320624 Virusshare.00196/Trojan.Win32.AntiFW.b-643b01d8bc147fd709fb1f0b6385a60343c3d5ef5a133bedeb3efea496c905e4 2015-10-01 13:39:36 ....A 323712 Virusshare.00196/Trojan.Win32.AntiFW.b-64a39552cb7b91dfb03d65bf72c2610b00e070f47e422bdfb66d4e6ccc992a9f 2015-10-01 13:37:06 ....A 323744 Virusshare.00196/Trojan.Win32.AntiFW.b-64a91c51e9ed0a9f1a974e48701d82546f531fe3565d6fbb14731bd5f3914608 2015-10-01 13:42:14 ....A 322240 Virusshare.00196/Trojan.Win32.AntiFW.b-64acc41c6c9ce842eb9da20b803e907c5490710a9e6676d633aaa1706284e27a 2015-10-01 13:43:00 ....A 323808 Virusshare.00196/Trojan.Win32.AntiFW.b-64fbd4e61b6a525ac73c0b8fe6f8dc635149e377debf1383a6fc0c417d48ea18 2015-10-01 13:38:14 ....A 335144 Virusshare.00196/Trojan.Win32.AntiFW.b-652afb4e84f165df67fd38fe53ad06212b745422816863314400d626d0255736 2015-10-01 13:37:24 ....A 335144 Virusshare.00196/Trojan.Win32.AntiFW.b-65850906f98b14b1f7319d81c971251606ce45da4071cb3d2377a00d692f1f5c 2015-10-01 13:49:22 ....A 323736 Virusshare.00196/Trojan.Win32.AntiFW.b-6627e2b33cde5f67ccaff9f07de7e1d7e0f0ceffb561c87a89cb1a0bdd431cdd 2015-10-01 13:41:26 ....A 323720 Virusshare.00196/Trojan.Win32.AntiFW.b-667c626ce417d7d5621f4ee622cb05d38c58e4e631b021b8e5456dd907d662c8 2015-10-01 13:50:38 ....A 323704 Virusshare.00196/Trojan.Win32.AntiFW.b-66805b7312c696a0c153e36b74e2b24b59fe3eb6a863a45fa549701bb928e6f5 2015-10-01 13:46:02 ....A 323296 Virusshare.00196/Trojan.Win32.AntiFW.b-66b928d96161890849fb8abb672e4d9198952bb7c663824ecf192e725f436957 2015-10-01 13:41:56 ....A 323688 Virusshare.00196/Trojan.Win32.AntiFW.b-66f26ac0f5aadd8c3c8365f6c927b811a1bdc643d6e3f3c07987e618ec6acf47 2015-10-01 13:34:22 ....A 340208 Virusshare.00196/Trojan.Win32.AntiFW.b-6721abd63d4cc811fadde77bb802aa6aa9decec99fd0d15e019a90658c8662ba 2015-10-01 13:48:06 ....A 323736 Virusshare.00196/Trojan.Win32.AntiFW.b-674d0da5c452d20f7f85cd907591e1089a1216798799c0bbb2483fdc8770a22b 2015-10-01 13:34:40 ....A 323800 Virusshare.00196/Trojan.Win32.AntiFW.b-6812148e451631b5513e1497f901559e423983aadd929c8f05a90693fc33d73a 2015-10-01 13:52:42 ....A 323752 Virusshare.00196/Trojan.Win32.AntiFW.b-684d40216e2fb104aed82228a16a445851d830061a23580968a4a6f6f8d820aa 2015-10-01 13:46:36 ....A 335616 Virusshare.00196/Trojan.Win32.AntiFW.b-689ceb26d5caa55e9730ded37062668f18ecfa0a2b7c1c3aea2dfe78b4eb0f74 2015-10-01 13:50:02 ....A 323752 Virusshare.00196/Trojan.Win32.AntiFW.b-68ca65fb883b05f8b915beb653758425c2918f1b5cc5e5b48eec147210be25b4 2015-10-01 13:38:42 ....A 323712 Virusshare.00196/Trojan.Win32.AntiFW.b-68ed65df5a5aab5066720ed1dbc467bb921c95866168bebf0fc0ff2ad2e8185d 2015-10-01 13:34:02 ....A 321680 Virusshare.00196/Trojan.Win32.AntiFW.b-68f827105ec4279152ce137a1ce569887159f0e2052c4bcc6be561ea62e64b20 2015-10-01 13:39:16 ....A 323736 Virusshare.00196/Trojan.Win32.AntiFW.b-693bb430b73849496813ed9816d38a67a9735c0f44dd070c549f675c7dae99ad 2015-10-01 13:33:20 ....A 334672 Virusshare.00196/Trojan.Win32.AntiFW.b-69963d347305a1b3f1e9c472a123a462af0973ec14af25d2115f3bf7b61cd35a 2015-10-01 13:37:44 ....A 322728 Virusshare.00196/Trojan.Win32.AntiFW.b-699a9ebdd1fea7945f673ab11a8971813aff8f5eb91a896ad430ec5516f4c4c6 2015-10-01 13:44:14 ....A 335528 Virusshare.00196/Trojan.Win32.AntiFW.b-69c3493dfdf779cd73410c5edf3e1f6ccaa22d15b6b37ff8e4e3fc5ae53fc081 2015-10-01 13:33:12 ....A 330984 Virusshare.00196/Trojan.Win32.AntiFW.b-69d6a9ea8a58b1a83fdfee2f9fb8cc10f34805b4c19d1ccb719c30a7fd3fb117 2015-10-01 13:44:48 ....A 323744 Virusshare.00196/Trojan.Win32.AntiFW.b-69e018b4873dfa5c674ba3117bdb1b685244bf974ac582c6c7161690cf8213ef 2015-10-01 13:39:02 ....A 335048 Virusshare.00196/Trojan.Win32.AntiFW.b-69fc65af27c59d796e63988c53482d3bf2472d7e9bd22dc3ad4ec650075d897e 2015-10-01 13:39:30 ....A 323704 Virusshare.00196/Trojan.Win32.AntiFW.b-6a0fbc4d30de22ec8ee7621d7973e402b7dcf05a41070dd92f3ff79d6179b6bc 2015-10-01 13:33:14 ....A 335104 Virusshare.00196/Trojan.Win32.AntiFW.b-6a4471e0cc4c0c0135004f63e972d236d43465643325660eb21fe825dd7f44a1 2015-10-01 13:47:50 ....A 322736 Virusshare.00196/Trojan.Win32.AntiFW.b-6a807884d1552ec2e26d9c3b2efad93f2351e198c8aab4a2e4d3a022dfb53fcc 2015-10-01 13:32:28 ....A 323776 Virusshare.00196/Trojan.Win32.AntiFW.b-6ad15a22f363803897945135c50a9e0e3f8f62ed2c3be6c974d9bcc96d47621e 2015-10-01 13:40:22 ....A 332496 Virusshare.00196/Trojan.Win32.AntiFW.b-6b137b9a10747d156d9e7e45a5dcff02e3be5fda638c1b4e370720ca80757063 2015-10-01 13:33:00 ....A 322584 Virusshare.00196/Trojan.Win32.AntiFW.b-6b2164af915fe6993385a4f18d7ca10548ac7e5a4d7b19b5b750adce953cfdac 2015-10-01 13:31:50 ....A 321688 Virusshare.00196/Trojan.Win32.AntiFW.b-6b26df22b08eb884846a77ac821a4dd341edb3f9e67185146e300d6e9cbea67a 2015-10-01 13:53:26 ....A 323712 Virusshare.00196/Trojan.Win32.AntiFW.b-6b44c9ebd8179642c6005e15dcff6f5ddf3a5969022acb62f0f15cd13fe1edc6 2015-10-01 13:32:46 ....A 335640 Virusshare.00196/Trojan.Win32.AntiFW.b-6c3318e3402d4b87bcee803d58ca6f7bcf4c13d22d0d26dee48e4e1d15e5440a 2015-10-01 13:46:34 ....A 323728 Virusshare.00196/Trojan.Win32.AntiFW.b-6c7099e2d566471875fe380da449e0b69283999c79ff392e8852d5712efdb171 2015-10-01 13:37:32 ....A 322224 Virusshare.00196/Trojan.Win32.AntiFW.b-6c91bde08f82817d45b5f6d82f2304f78ebc1bdba0261b3abf3c477fdc65ee71 2015-10-01 13:51:14 ....A 322632 Virusshare.00196/Trojan.Win32.AntiFW.b-6c92d30bdd4fb95708b54a8fe7da5cc1429f147775390bb8c6d837d6681db6f0 2015-10-01 13:49:00 ....A 336168 Virusshare.00196/Trojan.Win32.AntiFW.b-6cafe2201c48e97b911fc4603281c090a41bedf6bff73d1d4e6a10b3245f9ab1 2015-10-01 13:47:16 ....A 322096 Virusshare.00196/Trojan.Win32.AntiFW.b-6cbd67bfef5d0dbeac37c57fefbb73fa7c7db8bd5ba03ec897a9f10ebe6cff24 2015-10-01 13:52:32 ....A 323840 Virusshare.00196/Trojan.Win32.AntiFW.b-6d839131bd007fe13ec45da1a30c4ad788ceebacc57071c658659ed2e9f92156 2015-10-01 13:39:30 ....A 322840 Virusshare.00196/Trojan.Win32.AntiFW.b-6e2033be1adcae37dd1ee53da648712fad603742997e304ed686f10f166ddbb4 2015-10-01 13:37:46 ....A 323688 Virusshare.00196/Trojan.Win32.AntiFW.b-6e26201b92468877750330efe6927aa482bcbbfee4b17efb8d3860ca713a4e08 2015-10-01 13:38:06 ....A 323696 Virusshare.00196/Trojan.Win32.AntiFW.b-6e295eeaa3efb834ce0aa08b5b2c3eba74a05fe23b326ff388dc104a8e4ec3fe 2015-10-01 13:53:06 ....A 323672 Virusshare.00196/Trojan.Win32.AntiFW.b-6e47bfce2bb6381c9b30c5b6c2adc36342889b897cdf66393c9546804b175b72 2015-10-01 13:42:26 ....A 321208 Virusshare.00196/Trojan.Win32.AntiFW.b-6e645916dc1e342c1ef2bee494868ef85bf8f278ee7abf2322c67efb525ca0b8 2015-10-01 13:41:06 ....A 323336 Virusshare.00196/Trojan.Win32.AntiFW.b-705377372ca1b20cd101a2b5dcbc3a6b11a157fd46296509f09898bfd420b220 2015-10-01 13:35:52 ....A 323760 Virusshare.00196/Trojan.Win32.AntiFW.b-709f915d369d4fe85b5de0471a531a68557ab5acb3aecfd4d4dde5d969c80c70 2015-10-01 13:43:56 ....A 322120 Virusshare.00196/Trojan.Win32.AntiFW.b-70bc33f2c2403818b405d6d3f901163fe3b4159188ba47e4ac53ccd2dcc97a18 2015-10-01 13:44:06 ....A 323728 Virusshare.00196/Trojan.Win32.AntiFW.b-70d7b77b1628fad569298dd36b131f78d3be97fd175d20dc21395ca95f54c21e 2015-10-01 13:47:26 ....A 323744 Virusshare.00196/Trojan.Win32.AntiFW.b-7114132472b87cca816c858adc81c857f5095a0a728852abb4593981005f1031 2015-10-01 13:47:44 ....A 323728 Virusshare.00196/Trojan.Win32.AntiFW.b-714c1f7d1c997190eb35d2715f9e771668c09853b59d9020448e033e94d0857a 2015-10-01 13:52:24 ....A 323688 Virusshare.00196/Trojan.Win32.AntiFW.b-71723b2c56bfb3275354c11cf50e43b2b829d62bc65e1430927deb80c42d44b4 2015-10-01 13:38:56 ....A 335048 Virusshare.00196/Trojan.Win32.AntiFW.b-717ccb41a02521f58c357f79f6ac1e85f1114aacd4dc9632830fde2f5147ca7d 2015-10-01 13:32:12 ....A 335152 Virusshare.00196/Trojan.Win32.AntiFW.b-71bed2b3979d2c7b2452fae3fc3f409299058b1dd20ff884415fb7a2c953b376 2015-10-01 13:47:58 ....A 323744 Virusshare.00196/Trojan.Win32.AntiFW.b-71dcb03b44dbdcdf2585db5daf387b78b264fde7654f6936932b3de4196ec2e2 2015-10-01 13:33:02 ....A 322688 Virusshare.00196/Trojan.Win32.AntiFW.b-71e40081df09206905a3aef615b7f1bddee12948c5596c63d130ce389e0655b1 2015-10-01 13:52:30 ....A 323776 Virusshare.00196/Trojan.Win32.AntiFW.b-71f4460ba85a958287e7bbf72b3a243181c613174490de9e8cae06a794411554 2015-10-01 13:35:04 ....A 323760 Virusshare.00196/Trojan.Win32.AntiFW.b-722a8e4b82d3a38d6ca5cbb69ffc690806fa34476f520bbbb6403ed50e03e5b7 2015-10-01 13:37:02 ....A 322112 Virusshare.00196/Trojan.Win32.AntiFW.b-72e63baf2a2d2afe8b0515ddeffd4a37b68357f7a3e9f5c7f2fd108725d3c10e 2015-10-01 13:40:48 ....A 323736 Virusshare.00196/Trojan.Win32.AntiFW.b-7314c6dfeff86512278ba9e6c22fc58a401ade6f27c964dfae47d30d57c51ce9 2015-10-01 13:51:26 ....A 335024 Virusshare.00196/Trojan.Win32.AntiFW.b-734d18f59933d21dd260242756cfcbf0b1d9cdccd0cbf8b8130b16674dca64e5 2015-10-01 13:43:04 ....A 322656 Virusshare.00196/Trojan.Win32.AntiFW.b-7369a96f0176d48f05452ff258b1373c5a4d22089f7ff374408e31d0a9453c15 2015-10-01 13:43:00 ....A 335176 Virusshare.00196/Trojan.Win32.AntiFW.b-742607e871ec20a4f6aac8d158788c49aa7465bc50ddff8524965b89ba2dce15 2015-10-01 13:36:16 ....A 335040 Virusshare.00196/Trojan.Win32.AntiFW.b-749d25ba3bbc3a13824e4a06ce14635520608487b63a7f0925bf99ca4f4522e1 2015-10-01 13:35:08 ....A 323688 Virusshare.00196/Trojan.Win32.AntiFW.b-74cb759dfc02836e57984aa5d2c267bc3c241e36bd26d4adff0b4285d52fe478 2015-10-01 13:36:48 ....A 335144 Virusshare.00196/Trojan.Win32.AntiFW.b-74cecc0b23eeb2b9b48089295cb9e79db11614d407280360aca5fea538871d8a 2015-10-01 13:33:22 ....A 323744 Virusshare.00196/Trojan.Win32.AntiFW.b-74d65a4ef82967b0e03d807fd5b77f98428c3850ae228352c46353ca96adba22 2015-10-01 13:42:42 ....A 323752 Virusshare.00196/Trojan.Win32.AntiFW.b-74ef93a5464b0a61fd3b8d9ff381da39976efa4db10e4f461d47f4b0868ff778 2015-10-01 13:44:16 ....A 323640 Virusshare.00196/Trojan.Win32.AntiFW.b-750c697eacd8301be6b81c29e480cee09fa8d5a753a957fa7ffa042c902958c7 2015-10-01 13:34:02 ....A 323768 Virusshare.00196/Trojan.Win32.AntiFW.b-7537eab8f3f5f6e4e99c26f2279710c2d375e1ca450a67ad6b06393c377e4cfc 2015-10-01 13:47:12 ....A 323792 Virusshare.00196/Trojan.Win32.AntiFW.b-754707cf4564ca76305f70c722167434929ba2d65686306b7bb457f01c2e5f6a 2015-10-01 13:31:20 ....A 322520 Virusshare.00196/Trojan.Win32.AntiFW.b-75512c22682d3f9f09e9019aa9cd2d22ab4068befa48d065b331c5ca9d8f5057 2015-10-01 13:40:14 ....A 323728 Virusshare.00196/Trojan.Win32.AntiFW.b-76926a2ff7bf2de98ff57a978091545d383b25fa86d08955dc4f5383b6ea2234 2015-10-01 13:46:30 ....A 323792 Virusshare.00196/Trojan.Win32.AntiFW.b-769b879c30eef1775b6ecbedeb438aab2a8d149154dfaec5fb2adb7a7acc39df 2015-10-01 13:44:34 ....A 322664 Virusshare.00196/Trojan.Win32.AntiFW.b-76a76c45d0e086586eaf7c7ee31e26b8cbc5fffe0f9bc55e5279bacbb0d524c6 2015-10-01 13:35:50 ....A 323752 Virusshare.00196/Trojan.Win32.AntiFW.b-76dac48958ca8d5198bbdaebbf3ada3e8c86b62ec37342097badf90eabf63f49 2015-10-01 13:33:46 ....A 341152 Virusshare.00196/Trojan.Win32.AntiFW.b-76de05dc2a665ba034d7ff958c10b6a61a1bdd3d18f5b2913b4478f3fa9e9a36 2015-10-01 13:31:46 ....A 322056 Virusshare.00196/Trojan.Win32.AntiFW.b-76e6b8a3fdb196a4494f1358433a3e3e7c84b57e0bc8f9d2e77bfcbbdca992d7 2015-10-01 13:34:58 ....A 323760 Virusshare.00196/Trojan.Win32.AntiFW.b-76e828e05e8ba24012feeafe6df637daf557b00c712379476228b1f951c35f3e 2015-10-01 13:38:04 ....A 323760 Virusshare.00196/Trojan.Win32.AntiFW.b-76ef95871fa533e4505391e3fcc663ae6535b3c568a9dcbc94564b79e14ca754 2015-10-01 13:48:34 ....A 323752 Virusshare.00196/Trojan.Win32.AntiFW.b-770f0ad856be46c884c3cce6413a10c0f614a9ce8a6fbaed5b3abb982a7ce691 2015-10-01 13:47:16 ....A 323720 Virusshare.00196/Trojan.Win32.AntiFW.b-77105e7cfb756661f0be7c90b279ca357cdf07775ee75a3684900a972fbffc4e 2015-10-01 13:37:30 ....A 323712 Virusshare.00196/Trojan.Win32.AntiFW.b-772133d234e404f3cd6a856c3185721434152a529d09a3a1fc1b965dee9d2b6d 2015-10-01 13:49:20 ....A 321744 Virusshare.00196/Trojan.Win32.AntiFW.b-772cfe583cffec4f195b1e21d85e6a79c501f5d6d861fd90d865062940d03e6d 2015-10-01 13:45:12 ....A 323752 Virusshare.00196/Trojan.Win32.AntiFW.b-7759a337cc787f1b0a09fcee5953a46895c8255266569262ff8d2c807dfa62d8 2015-10-01 13:42:06 ....A 323768 Virusshare.00196/Trojan.Win32.AntiFW.b-77c357c44157c2c84730b8a40cd98e378cc059759b0e7567157075a27c70fbeb 2015-10-01 13:39:18 ....A 322088 Virusshare.00196/Trojan.Win32.AntiFW.b-77c63d8057d80d277746f6e191ce96bed9acee2177cfed8a0da50cdf93a396a7 2015-10-01 13:43:32 ....A 322080 Virusshare.00196/Trojan.Win32.AntiFW.b-7806542b6391c9f4c88cbfea151b000f31197e5ca6e28f9daa2172b021f0761c 2015-10-01 13:41:10 ....A 323744 Virusshare.00196/Trojan.Win32.AntiFW.b-7811a6ba8db5bdecdae145e7ee5142361ec0eb0cf40a82dd4f6a47189cfd9878 2015-10-01 13:41:32 ....A 322824 Virusshare.00196/Trojan.Win32.AntiFW.b-78262e324ecbe3fac31199dfafeab331d673b18863735242a0b46eb9f2fb8538 2015-10-01 13:49:06 ....A 322048 Virusshare.00196/Trojan.Win32.AntiFW.b-7885eec9b105732d9dbaf917c18930388fc0c2e227db0fe1912dac94535cfbe4 2015-10-01 13:36:12 ....A 323736 Virusshare.00196/Trojan.Win32.AntiFW.b-78c16deea66a11b63e35f7402e0c3e0cc5f840d67ce7e0f04c1a6c88fecb78f2 2015-10-01 13:53:38 ....A 321184 Virusshare.00196/Trojan.Win32.AntiFW.b-791094c076385e20f3e6d830d84e96ac7115cbef637b23ac993a2aee08d7da5a 2015-10-01 13:45:26 ....A 323808 Virusshare.00196/Trojan.Win32.AntiFW.b-79feaa2e5cf71c351423740f09d1caf73c08b9e657de9b5d41791698c5cb15d1 2015-10-01 13:32:24 ....A 323848 Virusshare.00196/Trojan.Win32.AntiFW.b-7a26a518514202e05d83c2f73270f92b338c73299f0c7227eb6dde23851bfd4c 2015-10-01 13:37:44 ....A 323744 Virusshare.00196/Trojan.Win32.AntiFW.b-7a3f6beece2ae84ce023ea6488ed2ba6e32bffc0591f5fab3e7943ed4ff2f91b 2015-10-01 13:33:46 ....A 323712 Virusshare.00196/Trojan.Win32.AntiFW.b-7a70804f1628d17f063539cd8bca194c5c32e00d4bb2956d7c1ed1ffd314abc7 2015-10-01 13:43:34 ....A 322512 Virusshare.00196/Trojan.Win32.AntiFW.b-7aaf53f7f32b0dc3d1b2e62f5c52a8887f9242bb7ec714a35e3781aafbe02020 2015-10-01 13:50:00 ....A 323776 Virusshare.00196/Trojan.Win32.AntiFW.b-7afa615b39aa7abe82b34e330e22cb6d3c80bd4ea2c693dc3c3ba5e48b72e209 2015-10-01 13:31:18 ....A 322632 Virusshare.00196/Trojan.Win32.AntiFW.b-7b6a778841d43262f23848991b1b26630df49605d8ef2bca161cc0883c8457fd 2015-10-01 13:52:38 ....A 335624 Virusshare.00196/Trojan.Win32.AntiFW.b-7b78e2d0f804042c2f47d4cae417797e942c72788fe1d94c7cb3afb2587f2c61 2015-10-01 13:39:10 ....A 323776 Virusshare.00196/Trojan.Win32.AntiFW.b-7c1a297f6a6501fc25084e71f904378ed9db4776815837f91ff59dd359edbea4 2015-10-01 13:38:12 ....A 323760 Virusshare.00196/Trojan.Win32.AntiFW.b-7c826cb4a997d4b7cc637323b3852e8d0d310ca07db7418dba6dfc3300d93d6b 2015-10-01 13:48:28 ....A 323720 Virusshare.00196/Trojan.Win32.AntiFW.b-7c8b077879939ad16ea1f526f205649381114c23405407e932e4a34e4272d3d0 2015-10-01 13:32:32 ....A 321808 Virusshare.00196/Trojan.Win32.AntiFW.b-7d37403b199269a537e311bca3c9bd22b1a4f3a8406e9b6d3329864010297c26 2015-10-01 13:31:14 ....A 322640 Virusshare.00196/Trojan.Win32.AntiFW.b-7d94d19561d97f1c8672a752dafa2912ea1878d5e8795126a6a27260b5df1774 2015-10-01 13:47:30 ....A 323888 Virusshare.00196/Trojan.Win32.AntiFW.b-7d9d60f96793813a703c76920e2095236f97da6b6b14a17f902aaea1b6487d0e 2015-10-01 13:36:46 ....A 323792 Virusshare.00196/Trojan.Win32.AntiFW.b-7e13aadd394610f76d270e268449345ff00a4130b2d486f77fc0119e531e06e3 2015-10-01 13:50:50 ....A 322576 Virusshare.00196/Trojan.Win32.AntiFW.b-7e64821ac6fb0d998dfd5082a21f39a0bf788439ca3e412edb63fd441fd473fc 2015-10-01 13:45:12 ....A 323768 Virusshare.00196/Trojan.Win32.AntiFW.b-7f16c0c0718b0168f15bdb10c55436b6d35960fef9ad0d11b4b6cbf784e656bc 2015-10-01 13:36:12 ....A 323680 Virusshare.00196/Trojan.Win32.AntiFW.b-7f2505e91915b6d30bc5b953095a0800e8bdb87f2cbbad83ba099af03523423a 2015-10-01 13:41:26 ....A 323728 Virusshare.00196/Trojan.Win32.AntiFW.b-7fbd7a091b0b99c9bf8a2cccb49c38953936c98b643eb6e9ead03d2c6e024ac5 2015-10-01 13:50:40 ....A 335104 Virusshare.00196/Trojan.Win32.AntiFW.b-800821518e2fb989a6af685c18702e81c20f14b12d0123a4af3ada6bdfb17996 2015-10-01 13:50:38 ....A 323720 Virusshare.00196/Trojan.Win32.AntiFW.b-80255be723e406a13425eb301a9a38211cb900b797d5d2db5d06b14fc151f041 2015-10-01 13:50:42 ....A 322072 Virusshare.00196/Trojan.Win32.AntiFW.b-80ca1f700aed30674fd9308a2123f359d05dae91938b6010090cc3b3fe6ec7ad 2015-10-01 13:49:46 ....A 323736 Virusshare.00196/Trojan.Win32.AntiFW.b-80e58e92ded2b30330bd99f27d1e352f48f0077058ce8d0ead2f8141d4170c36 2015-10-01 13:44:46 ....A 335192 Virusshare.00196/Trojan.Win32.AntiFW.b-80f80e7185544a64e9543c1b4bea47cacde992d3c02bea1a8c3af5921210fe48 2015-10-01 13:34:24 ....A 323696 Virusshare.00196/Trojan.Win32.AntiFW.b-814936247d8cd7168df5082ec291964e3b25879b4402f0cfe23d0f627c913bee 2015-10-01 13:38:28 ....A 323752 Virusshare.00196/Trojan.Win32.AntiFW.b-816724e26e1f166993fab3022b5757a23f318944eff3e18532eee39586d8e020 2015-10-01 13:50:44 ....A 322792 Virusshare.00196/Trojan.Win32.AntiFW.b-81947e9d57bf585852e866123e20d6389ec9745d7ce65b4b800fb15dae3e19e5 2015-10-01 13:49:58 ....A 335208 Virusshare.00196/Trojan.Win32.AntiFW.b-81c7e0f0152f0457249076095f25dc098d1d3b2f2fd17b197bf6b2de7b059c15 2015-10-01 13:48:30 ....A 335712 Virusshare.00196/Trojan.Win32.AntiFW.b-81db1f8935fe69fcb23c6374c4f81bcacc60bbe27d82e54bfd93280f0f6f5846 2015-10-01 13:49:10 ....A 323760 Virusshare.00196/Trojan.Win32.AntiFW.b-81ebddcf90f7c2491f20c39a77611836406119d342bc30247ebbf8f3553cf1e4 2015-10-01 13:43:08 ....A 322032 Virusshare.00196/Trojan.Win32.AntiFW.b-82e3d73f134c9dd81a7c8cf6d62db704ab9e9a1a2123e2e6340826426feec66e 2015-10-01 13:51:12 ....A 323848 Virusshare.00196/Trojan.Win32.AntiFW.b-835c0b15ea64ba311f77e6379839a02de6578b921ea4928fd0c6ab599157dbec 2015-10-01 13:39:02 ....A 322656 Virusshare.00196/Trojan.Win32.AntiFW.b-83d3f37acaa888d4e9e5fd9e098f82612b5ec7a77be9ca0878098426f1ab4ca6 2015-10-01 13:43:22 ....A 323728 Virusshare.00196/Trojan.Win32.AntiFW.b-83dbe18a4c8466049b888c2ff8729a86834615c9be66a8c4005e8c496163a764 2015-10-01 13:47:20 ....A 323256 Virusshare.00196/Trojan.Win32.AntiFW.b-84088e592d5562deeab5214820af05b10fe6b7d15ff4dbf1a0f57eb206204497 2015-10-01 13:34:56 ....A 322712 Virusshare.00196/Trojan.Win32.AntiFW.b-849a0a63a3efd5572bfd9e902fec441b62e5aa725a19cff0fb8c8c709169eb3f 2015-10-01 13:45:46 ....A 322736 Virusshare.00196/Trojan.Win32.AntiFW.b-849f24ec26a66f8e3b7f75eeca4b1e07ad2a2f15dcc54cdb02d200352eeba1ac 2015-10-01 13:43:20 ....A 323648 Virusshare.00196/Trojan.Win32.AntiFW.b-84b8560fde18c1ee17f4cd5d1ce00c9a161849a1cd175e9a4ecadef7c1c2ab51 2015-10-01 13:42:52 ....A 322576 Virusshare.00196/Trojan.Win32.AntiFW.b-84c599de318f2fa6892fb7c19336a53e34b75b45ac133732da9df581b222e565 2015-10-01 13:43:36 ....A 340704 Virusshare.00196/Trojan.Win32.AntiFW.b-84e1951672d62c9adee08c02e844aacd6292cf4d49e22e2212af4ffb678246a1 2015-10-01 13:33:20 ....A 322096 Virusshare.00196/Trojan.Win32.AntiFW.b-84e4de058711b9195593177169f53fd91a1d1baaa6490cf2418cfd95eee51387 2015-10-01 13:47:24 ....A 323736 Virusshare.00196/Trojan.Win32.AntiFW.b-84ea0205b41ccebba8418da323ed90d2870211c2af3801534ee33576f7af5e65 2015-10-01 13:32:52 ....A 334632 Virusshare.00196/Trojan.Win32.AntiFW.b-85ae51531e14b1cba7e0ff844f169168a91c8ebb5aec6246a5b41b30b3ffcb77 2015-10-01 13:31:18 ....A 323808 Virusshare.00196/Trojan.Win32.AntiFW.b-85d15edc24aaf5e1f2b9b353334e6d24b7774bae4821fa578152551a4da00ab4 2015-10-01 13:39:50 ....A 322696 Virusshare.00196/Trojan.Win32.AntiFW.b-865becba14d6b69964e175d73e29647e2766438feaab54fc9bdce423b0c2fb9e 2015-10-01 13:34:32 ....A 323784 Virusshare.00196/Trojan.Win32.AntiFW.b-8687d0b04d1e303c6d301e4de17872356298c4c9187c1320486cb7537f92c39a 2015-10-01 13:50:00 ....A 323816 Virusshare.00196/Trojan.Win32.AntiFW.b-86b58901579c48a42f784a8171ebe79bbb5becba9025f7bb9ec39535d2cf506a 2015-10-01 13:33:06 ....A 335144 Virusshare.00196/Trojan.Win32.AntiFW.b-86c094f3f5932988321bf6b4c72ff404f554fbf78ef6ea8e422e9e3d8ed93dcc 2015-10-01 13:47:32 ....A 323824 Virusshare.00196/Trojan.Win32.AntiFW.b-86d66ba331a605a93d0a396cb4bfb702e9f40a1fce6caad30b57544992cd7f8f 2015-10-01 13:34:38 ....A 322552 Virusshare.00196/Trojan.Win32.AntiFW.b-86d90e27d7e8a46c16c03d898dcf9d73e768f971322d4bb3e3ea67298d20d763 2015-10-01 13:53:20 ....A 322704 Virusshare.00196/Trojan.Win32.AntiFW.b-87024002f79d212a71e51c1d90c490c01bcd7dc0bd8116f2a6cbcf70b5eeedfa 2015-10-01 13:46:54 ....A 323696 Virusshare.00196/Trojan.Win32.AntiFW.b-87111745be65b91d58b981dbc82ce09669e0a226cc51eba3cd14cbda77bfcbb6 2015-10-01 13:51:08 ....A 323768 Virusshare.00196/Trojan.Win32.AntiFW.b-871adf0c1471a1e5d2c6d952eb623958177af6f8ee43c921e97f0ea822465903 2015-10-01 13:34:28 ....A 322616 Virusshare.00196/Trojan.Win32.AntiFW.b-872741869ec7b54f9cdff391c51a464d62644dcff52d78ef160058f457bd30c6 2015-10-01 13:38:48 ....A 323768 Virusshare.00196/Trojan.Win32.AntiFW.b-876f97a3a21325c1abd2c3bf6908598244108e037fae4289d043bcc16ec3246a 2015-10-01 13:42:48 ....A 320736 Virusshare.00196/Trojan.Win32.AntiFW.b-8796ae41e933faf4acd936569b6f4b45bafe348aa1b41b11c4dc58e2b61a1a71 2015-10-01 13:46:56 ....A 322192 Virusshare.00196/Trojan.Win32.AntiFW.b-87e479846beef06ff604e2b0990377b91cc79933fc613f3031399ae9913479d6 2015-10-01 13:33:38 ....A 320720 Virusshare.00196/Trojan.Win32.AntiFW.b-8886936bcb0287572f00ee9c3eac89414bb1f645bb2f1811b142118e93c182b5 2015-10-01 13:31:42 ....A 334696 Virusshare.00196/Trojan.Win32.AntiFW.b-88e2e7f88afc57e7330cfc36a5a39537f43f8474365caff807c11ab4902ed66e 2015-10-01 13:38:14 ....A 323792 Virusshare.00196/Trojan.Win32.AntiFW.b-8919390136576f42b604a778debd8f924992a22ed5fddfcc23d2bc0da0028477 2015-10-01 13:51:12 ....A 323856 Virusshare.00196/Trojan.Win32.AntiFW.b-8959b9adb9f1f43b289dac643bedc8e27fe1ef5a2a89c0924e3826c0e696c5f8 2015-10-01 13:52:14 ....A 335144 Virusshare.00196/Trojan.Win32.AntiFW.b-896c807ac774b386a95bb9f73a04f0f97e6a18d413fc091cec4e011eb238ff6f 2015-10-01 13:32:22 ....A 323760 Virusshare.00196/Trojan.Win32.AntiFW.b-89749a07d563be183431ad6a910be0e271cc4c717176cf0c24dd0f90244d79a7 2015-10-01 13:51:28 ....A 322464 Virusshare.00196/Trojan.Win32.AntiFW.b-89a840f7fad4ad1ccb18929d45ebb1b5d5454b432954a4bed427faba79bdaa21 2015-10-01 13:52:42 ....A 322728 Virusshare.00196/Trojan.Win32.AntiFW.b-89a870ff3f6edb40cb9016b3eeb20f8cfef15633d60c4081a7ee62e4a89890fb 2015-10-01 13:31:38 ....A 334600 Virusshare.00196/Trojan.Win32.AntiFW.b-89aa80f07aa39709ede72f05e0dd0042c48018b4adee29001bc08993c71c4046 2015-10-01 13:53:10 ....A 335016 Virusshare.00196/Trojan.Win32.AntiFW.b-89b51ca2e1fab89229072ec3443a005f4c5993f00041914e17aa9bceff8735d1 2015-10-01 13:41:36 ....A 323728 Virusshare.00196/Trojan.Win32.AntiFW.b-89cbe21d93b75982e5405e7fb9ce4e25c8121e9020571fd1dd24afd514b2f5ab 2015-10-01 13:45:02 ....A 323776 Virusshare.00196/Trojan.Win32.AntiFW.b-8a7faf077d043125b7551e22605bd97d18f25f75f03eb77bdc8f6faf53442c7c 2015-10-01 13:35:30 ....A 323288 Virusshare.00196/Trojan.Win32.AntiFW.b-8aa2e35ff916c673392b4b6ba52ff11e2c7c2096814fcf185af60b2d00511a19 2015-10-01 13:46:30 ....A 323784 Virusshare.00196/Trojan.Win32.AntiFW.b-8ab71dd742a9ba9cb89e3578a8639aa10b740076ee0470bee004dce40adb4693 2015-10-01 13:52:32 ....A 336096 Virusshare.00196/Trojan.Win32.AntiFW.b-8b5f2be5e35e70bcb357e8b4db38cf66c072b8d996bb7255cffe3753defbe6a9 2015-10-01 13:53:24 ....A 334032 Virusshare.00196/Trojan.Win32.AntiFW.b-8b984ab52577466ce25210ff472996206042b8d116a14dc134dade1b74ee1fa1 2015-10-01 13:49:58 ....A 322792 Virusshare.00196/Trojan.Win32.AntiFW.b-8bb2bbd42c5c13af2cd0fdfd64db2b15202950047a912888bd3822aed700c519 2015-10-01 13:42:44 ....A 322048 Virusshare.00196/Trojan.Win32.AntiFW.b-8bf7e9f6805bab511f08e2cffc87504000eb17e1867434672fed63f0958504cd 2015-10-01 13:40:54 ....A 323768 Virusshare.00196/Trojan.Win32.AntiFW.b-8c1a07b1a494bce16207daa5bf0e5953d38b58eaed483156beabd0aec6e9e3d4 2015-10-01 13:32:32 ....A 321656 Virusshare.00196/Trojan.Win32.AntiFW.b-8c1e3d97ac3aa4fcfbaae7a82b73326c9f561e9da7912ba335385b801d75a33c 2015-10-01 13:41:58 ....A 322744 Virusshare.00196/Trojan.Win32.AntiFW.b-8c229c95d95945824896c632a90e381ca05a0f0316ca41f3d51680e145d2e53b 2015-10-01 13:33:14 ....A 320696 Virusshare.00196/Trojan.Win32.AntiFW.b-8c404caef7f37c69a4fcc9c995a44a2ed90df098d51fc070def06e7bb3f96e20 2015-10-01 13:44:54 ....A 322000 Virusshare.00196/Trojan.Win32.AntiFW.b-8ca0501d82dee0cd7625766b3b4eeb37a22845d442d8145eec2ab9addb456dce 2015-10-01 13:39:28 ....A 323736 Virusshare.00196/Trojan.Win32.AntiFW.b-8cc4603686defaa053806a4d36ee5047e05c422dba5a5c21c9d50d0c21f28486 2015-10-01 13:38:06 ....A 321496 Virusshare.00196/Trojan.Win32.AntiFW.b-8d2cf5bb84459d02b9fd8280e5eeca91d6e190a6fc2fbaf794b7d6b6651abf6f 2015-10-01 13:51:52 ....A 323760 Virusshare.00196/Trojan.Win32.AntiFW.b-8d3668d882a590a52ec9e3b8b15b8f3dc3dcc70ca45f3b71b73c0a3eeec222c5 2015-10-01 13:51:14 ....A 323744 Virusshare.00196/Trojan.Win32.AntiFW.b-8d4f67e83d25e8e34fec86f8021a9e65b76f9a5d3fd5619537ef42c31d52e502 2015-10-01 13:49:52 ....A 323816 Virusshare.00196/Trojan.Win32.AntiFW.b-8db64017241418c3c8c4a387ed0b0839fe3235b7eb5a1599c852e3ea9a179582 2015-10-01 13:48:44 ....A 335152 Virusshare.00196/Trojan.Win32.AntiFW.b-8de9159ff9a0fd09e7c52defd39cd8ba5584d763f56fdecff692855859c0ca13 2015-10-01 13:51:52 ....A 322640 Virusshare.00196/Trojan.Win32.AntiFW.b-8dec81c4f9f645d061ad969a6a0980b718248b92520f83f1a89583e3024832bf 2015-10-01 13:33:42 ....A 321312 Virusshare.00196/Trojan.Win32.AntiFW.b-8e6f1d5f23f605346869a99f5f6adf2aafb9b7550019fcaaaed46440366122ab 2015-10-01 13:35:46 ....A 322760 Virusshare.00196/Trojan.Win32.AntiFW.b-8e8514cba7eb2fe956f22770d4a81351cd4b3193e9fd12d10a8539892dc68b8f 2015-10-01 13:50:48 ....A 323744 Virusshare.00196/Trojan.Win32.AntiFW.b-8e9d31a876a88ba77494177ad2f2b6719c7d100b15274e20fc6fe7620a727bf6 2015-10-01 13:49:58 ....A 323704 Virusshare.00196/Trojan.Win32.AntiFW.b-8ecaaf050997f69ccc65efbdcd40dfcc808b1941572833b6be5e85992a3b3332 2015-10-01 13:41:04 ....A 323312 Virusshare.00196/Trojan.Win32.AntiFW.b-8f3e4cf77293ea5318b289425f8ddd88c345bd6799711ea6c1e203c567198318 2015-10-01 13:33:54 ....A 323760 Virusshare.00196/Trojan.Win32.AntiFW.b-8fc3c1d5d99692cd7498156ca38d6c4d16b0c82dc71b63ae25742cb700c08458 2015-10-01 13:37:34 ....A 323800 Virusshare.00196/Trojan.Win32.AntiFW.b-8fe82d1125209ac3ba6f9d5a669858fecfd4928af586fc159c3e3d45de29b58f 2015-10-01 13:42:26 ....A 320688 Virusshare.00196/Trojan.Win32.AntiFW.b-8fec924f3b0e88daef147cb82047e97c1e6cd0e3653b361762a45a28a825c015 2015-10-01 13:40:28 ....A 322736 Virusshare.00196/Trojan.Win32.AntiFW.b-90760510ecc56e4d0e4644ee70e85417ed491cf979853fd06046944a3aa387d9 2015-10-01 13:43:44 ....A 335160 Virusshare.00196/Trojan.Win32.AntiFW.b-908a87607a8380487f0e404e2c78407531a3cc73efbb2850fd036a71f41b056a 2015-10-01 13:38:08 ....A 323776 Virusshare.00196/Trojan.Win32.AntiFW.b-9093de2310b101849fe1a24ba6bd7cdb90604b6d2934cc084a4dd851c4f907f1 2015-10-01 13:33:52 ....A 323808 Virusshare.00196/Trojan.Win32.AntiFW.b-909e7a96517c1581312095a2f7e21d6d3cde07c8aac31bb65812300e65c285d6 2015-10-01 13:44:56 ....A 322656 Virusshare.00196/Trojan.Win32.AntiFW.b-90a0a48c8f370a81d607462b4ed76e3427b49b988599c38db72cfcfa796708cd 2015-10-01 13:40:52 ....A 323792 Virusshare.00196/Trojan.Win32.AntiFW.b-90f075b5b3251dc8fe8e1c7fa6035c75ec5feaf16b3f6ede74030750b70fbbae 2015-10-01 13:36:52 ....A 323824 Virusshare.00196/Trojan.Win32.AntiFW.b-90fc390a471f50a53df35c9613c3223d7deaf130291599e6beb00cbd91a07c8a 2015-10-01 13:33:00 ....A 323992 Virusshare.00196/Trojan.Win32.AntiFW.b-918fee4e9595ab8239240e5f192c032308359b7f5de8dc30181b79afbb9a28ee 2015-10-01 13:44:54 ....A 323712 Virusshare.00196/Trojan.Win32.AntiFW.b-91e44497b1288a171cf33800c2effb6acff3661f5c5a364460f101eb1ae68fca 2015-10-01 13:42:08 ....A 322616 Virusshare.00196/Trojan.Win32.AntiFW.b-91eddde2cd374e065ad82f7307376705c90ff14027d30ef5a10f7f11a95a1ce8 2015-10-01 13:48:30 ....A 322600 Virusshare.00196/Trojan.Win32.AntiFW.b-91f55c09e2fc9ee5a0d131372a073c130d121fa0ce5ddb61fa16933ba2705b4d 2015-10-01 13:45:32 ....A 323720 Virusshare.00196/Trojan.Win32.AntiFW.b-91fb5354a6096919fdc9da3ece03db342f6540de73ae101a3628efd47df31884 2015-10-01 13:40:26 ....A 323760 Virusshare.00196/Trojan.Win32.AntiFW.b-927066e29275d1e027a8e087af085e9a5393d7db8608bfbe28c8a9096184de7c 2015-10-01 13:46:48 ....A 323912 Virusshare.00196/Trojan.Win32.AntiFW.b-928fd44fb05d47285776c969529fc9c6908af49255924fd6f4bf7f21ce3c55d8 2015-10-01 13:34:14 ....A 323848 Virusshare.00196/Trojan.Win32.AntiFW.b-92d6181cd3ca7a7a551390d3f4586a988780c78d40764e596ac0570597b88379 2015-10-01 13:34:16 ....A 323720 Virusshare.00196/Trojan.Win32.AntiFW.b-92d831863f854e79b7ca822c0ade3df2e6cd28895773b6b7b68ebcf6af2a68df 2015-10-01 13:33:00 ....A 323776 Virusshare.00196/Trojan.Win32.AntiFW.b-92d937ae04ce52620c41badf5b99673fda4abb69b314104756ac07e3a6f7e238 2015-10-01 13:44:58 ....A 323776 Virusshare.00196/Trojan.Win32.AntiFW.b-92db5a7d14d6a54057a0fff656e4ea2ba7f6534f096f21c0f43607c91b45dbd7 2015-10-01 13:35:58 ....A 323808 Virusshare.00196/Trojan.Win32.AntiFW.b-930ae76fe50c6f557c0757a35d1af345fe45c68a81ed99c62ee575b8204a473b 2015-10-01 13:31:52 ....A 341712 Virusshare.00196/Trojan.Win32.AntiFW.b-932eff5c7efbbe9592b3d724834bf87d42077ed090c5cfceeb446da92f5323de 2015-10-01 13:43:14 ....A 322096 Virusshare.00196/Trojan.Win32.AntiFW.b-935ba76ce22ac0c618773b803ea69d233359ff0583b02fe2c56ea99b8bff93e0 2015-10-01 13:48:50 ....A 335024 Virusshare.00196/Trojan.Win32.AntiFW.b-936d6fc656027b99536e9685d5c753609af067de756eae556a4b74d8cc84c822 2015-10-01 13:36:02 ....A 322560 Virusshare.00196/Trojan.Win32.AntiFW.b-939c91c55c01df96807cc14683c363dd693c1b49d24df1a63c1a26cd2eda73f6 2015-10-01 13:46:00 ....A 323832 Virusshare.00196/Trojan.Win32.AntiFW.b-93b5a38cd143e91508dfec8585a695703dc5e0925a55c0b36ae597e6916a833e 2015-10-01 13:49:38 ....A 323736 Virusshare.00196/Trojan.Win32.AntiFW.b-9535659f298a566e97b21640c9da7b0e2c92d422b080c22e4cc15b6b8e343673 2015-10-01 13:53:04 ....A 335128 Virusshare.00196/Trojan.Win32.AntiFW.b-95659945f6ca1aab38056c7a537447dba04a55fc942e76e3d81aacc1c7f5ffe7 2015-10-01 13:32:32 ....A 332472 Virusshare.00196/Trojan.Win32.AntiFW.b-957bb353fea4c7b67dba52edc35d347e517d02f51d23eea38dbe6c81b11efc53 2015-10-01 13:34:16 ....A 323704 Virusshare.00196/Trojan.Win32.AntiFW.b-9580da5a3883384e342704e11fc3160cde3997a301fe305c7cbd4168fe0d19c6 2015-10-01 13:50:30 ....A 322480 Virusshare.00196/Trojan.Win32.AntiFW.b-95fbec08dd04ecba19a66eb6854f9d1ba0883466227eaee761a6f370a4723540 2015-10-01 13:40:44 ....A 335200 Virusshare.00196/Trojan.Win32.AntiFW.b-95fe54f244d627109ed13c9fc9855ea6deab1fc439331dd0400f8ba4f669b8d7 2015-10-01 13:35:36 ....A 323632 Virusshare.00196/Trojan.Win32.AntiFW.b-96836ca3b460d558638a9e822c251eb4976bbaab21f93cdb52e972e38e81f865 2015-10-01 13:35:10 ....A 322160 Virusshare.00196/Trojan.Win32.AntiFW.b-9687865337506755e2f65fbc46fa453043f0587bdbcdd7c2892d5581f5fef518 2015-10-01 13:52:24 ....A 335120 Virusshare.00196/Trojan.Win32.AntiFW.b-97338fe54d3c0619d6c3a820d6eeceb480868781f3dd55da3434fc62e2461216 2015-10-01 13:46:04 ....A 323760 Virusshare.00196/Trojan.Win32.AntiFW.b-9733b131785440ca7db8abb9cb6110d8b82278ac47b37ebd83e431eecb88128f 2015-10-01 13:31:24 ....A 323720 Virusshare.00196/Trojan.Win32.AntiFW.b-973d519effb0489ebff962685b6f61c3b8f2fc8edbf42256b4284946824ef3a8 2015-10-01 13:38:08 ....A 322824 Virusshare.00196/Trojan.Win32.AntiFW.b-974777f3e6500ae60d6b8e03290bedc03605d5021a5d6ba122e5ea8511f7e11e 2015-10-01 13:35:08 ....A 323792 Virusshare.00196/Trojan.Win32.AntiFW.b-97815cb33846513e557a917ca15105840e689b7fb66c3269493d276019edcab5 2015-10-01 13:45:12 ....A 323744 Virusshare.00196/Trojan.Win32.AntiFW.b-9798fe77ed2cf40bb090d8c9e66548cd3e2692a15313ac7f96fea4ce931eab7e 2015-10-01 13:51:26 ....A 323184 Virusshare.00196/Trojan.Win32.AntiFW.b-97bdf14c93ed9e6198a9515efbdc811c2d22bd5d4b156002d26507a7c8c9ee8d 2015-10-01 13:37:00 ....A 323784 Virusshare.00196/Trojan.Win32.AntiFW.b-97cb3305a8e892bf5aa2dfd233ac5840a585860f5a3dd4703499dd9a008567fa 2015-10-01 13:41:42 ....A 323768 Virusshare.00196/Trojan.Win32.AntiFW.b-9827a62c6a224da423693327e3c9db6318d17deebb7e950b20ef9520d1496dca 2015-10-01 13:38:48 ....A 323760 Virusshare.00196/Trojan.Win32.AntiFW.b-9844be5bed48cf81102db1cc6b5e2db596e27a3d8bbf2bfb10f503fd95021fa4 2015-10-01 13:34:22 ....A 323712 Virusshare.00196/Trojan.Win32.AntiFW.b-984cb426bb731c921ecf41428e384d2f9f23e78b93c1dd0c7125d6365ba4419d 2015-10-01 13:44:26 ....A 323768 Virusshare.00196/Trojan.Win32.AntiFW.b-984cde63441e0e4e0ffdddb5ae967810edb213d6d45d4ad106643bb5034ca62b 2015-10-01 13:34:34 ....A 323760 Virusshare.00196/Trojan.Win32.AntiFW.b-986aaebea4b47be93f639ce9b0e6da362de500d8ac12c694b42cebb721f49115 2015-10-01 13:41:26 ....A 322680 Virusshare.00196/Trojan.Win32.AntiFW.b-9878214fe12626877c8f8397ff2133cca9f86c9858b7cdbce0dbdda793c08405 2015-10-01 13:34:22 ....A 322712 Virusshare.00196/Trojan.Win32.AntiFW.b-994b3674211634b0861c9288722e578ae2cf681ccf024ce90013eb5ff6bdcb01 2015-10-01 13:34:02 ....A 322088 Virusshare.00196/Trojan.Win32.AntiFW.b-994cc58f6cfab8256b4dc401d2e0fd3314f5559bb2721c4bd81d1eb654841ed8 2015-10-01 13:46:10 ....A 323768 Virusshare.00196/Trojan.Win32.AntiFW.b-994f73e6f4c5cbda124ef899ef3d281ee556b161a97537f1cfa26ce4b9edafa4 2015-10-01 13:38:26 ....A 322800 Virusshare.00196/Trojan.Win32.AntiFW.b-9992bfc014ec34473673f36d9fa01c1d009f6dcba1907f7362ec603b7671c295 2015-10-01 13:46:18 ....A 323776 Virusshare.00196/Trojan.Win32.AntiFW.b-99f4effc2094a241bc445923f97e09961466a4b7503e0be06d4979dabebb4155 2015-10-01 13:49:38 ....A 323744 Virusshare.00196/Trojan.Win32.AntiFW.b-9a9da1e3f0b68e75571bc1af08a9f02873294e6be44d3be29c644fd640fa85ca 2015-10-01 13:41:02 ....A 323296 Virusshare.00196/Trojan.Win32.AntiFW.b-9ab8b85795be0067e72647839916d53da6480908768f1c4245c8b0d809582c66 2015-10-01 13:32:56 ....A 335120 Virusshare.00196/Trojan.Win32.AntiFW.b-9af0fd186d9f365900560eca76ef2ffe93cb3aa860b2200742f83fde9db43bc8 2015-10-01 13:46:54 ....A 322696 Virusshare.00196/Trojan.Win32.AntiFW.b-9b621a8a257b0db9552f5062cef32053f72dd638a540844a57a5b4505bc7748c 2015-10-01 13:47:20 ....A 321640 Virusshare.00196/Trojan.Win32.AntiFW.b-9bbbef4eaadc336a9e794a98e6b434db70d0e3952eed937a19ce9fae307eacbf 2015-10-01 13:41:00 ....A 321648 Virusshare.00196/Trojan.Win32.AntiFW.b-9bc04f7535701a56f36d6d26e28cb1c2fcafce5b657f96fcbb3ac92925846ebd 2015-10-01 13:51:12 ....A 332504 Virusshare.00196/Trojan.Win32.AntiFW.b-9be6ee6a435ef40a8930fa030fc1871e3dd5eb637c6c2d923698440301942bd4 2015-10-01 13:36:38 ....A 323776 Virusshare.00196/Trojan.Win32.AntiFW.b-9c0770d8fc62b3ad54ad22d3a8b0c5b615c1df23563006970f39010c385a4381 2015-10-01 13:33:08 ....A 335016 Virusshare.00196/Trojan.Win32.AntiFW.b-9c16b2d775dd4b674f44a969ae813e49056b309775411cd11a8f8504954d486c 2015-10-01 13:32:54 ....A 323720 Virusshare.00196/Trojan.Win32.AntiFW.b-9c4f705719f77e3c13297890d3822c220da5136f07d9e6deb135b36c457f502b 2015-10-01 13:43:20 ....A 323728 Virusshare.00196/Trojan.Win32.AntiFW.b-9c8b6a6803126ea5c611448993b958c5d04841e33b079df3b97bc8d2040feb6f 2015-10-01 13:42:24 ....A 322040 Virusshare.00196/Trojan.Win32.AntiFW.b-9cb9e79a9116cee937bab250b7ea8f9cc8843994c6d86d3fc27a59674ca9d43e 2015-10-01 13:31:12 ....A 322656 Virusshare.00196/Trojan.Win32.AntiFW.b-9ccabb8eda9e14a3bb0dab89b0ca0a157fd360afb7c9ce0043f1f28615efc037 2015-10-01 13:50:50 ....A 323768 Virusshare.00196/Trojan.Win32.AntiFW.b-9d1ed67b5e015631374c0c1ccf92aeb3210a76bb8813cca7bea417b38eb1b6e0 2015-10-01 13:32:30 ....A 323712 Virusshare.00196/Trojan.Win32.AntiFW.b-9d4a9e66f3f59fc1554cea622be4a89ece20a15b70cd6a9d6811d627c47da497 2015-10-01 13:43:02 ....A 323744 Virusshare.00196/Trojan.Win32.AntiFW.b-9d5288aa6926addad39eebc696743477f37df63b4c42204f8f26eeda172ca582 2015-10-01 13:44:42 ....A 322736 Virusshare.00196/Trojan.Win32.AntiFW.b-9d5dcba2bf26fadc6b7231622c10cb556f3dbfc18441e1d8b3b3a61a9d769b03 2015-10-01 13:49:24 ....A 323776 Virusshare.00196/Trojan.Win32.AntiFW.b-9d618dd84b0faf0393112122c2734727b69845daeb522fb143946ebae76bbb0a 2015-10-01 13:53:20 ....A 323320 Virusshare.00196/Trojan.Win32.AntiFW.b-9d801da9a02cacebb0443a76cc927bcdb82d7b9c9a68ca93d7a5f48696bb85b5 2015-10-01 13:33:36 ....A 323824 Virusshare.00196/Trojan.Win32.AntiFW.b-9d9ae84ed094bb2cc88cfd5dd43642e52958500f47ba27ceaf200bf6fe4f32ab 2015-10-01 13:37:34 ....A 335112 Virusshare.00196/Trojan.Win32.AntiFW.b-9dc67208441e83b2ca8d3c8c176cd48ae500417053b6e095c62bc566f3478e83 2015-10-01 13:35:08 ....A 322696 Virusshare.00196/Trojan.Win32.AntiFW.b-9dcc7aaee5008ee5b856e7c78ad7bf5197b31feb55cb0b6fa87f963f02f82af8 2015-10-01 13:33:40 ....A 322624 Virusshare.00196/Trojan.Win32.AntiFW.b-9dd88217ff3ed3ba030ed6c739f40e4610fdff4437b69e1ad6819e265ab0b249 2015-10-01 13:53:28 ....A 323776 Virusshare.00196/Trojan.Win32.AntiFW.b-9e4aa2b651affade54338ff8f59f9829b101c923a90dd660b12b8c44720e1d7b 2015-10-01 13:45:46 ....A 323856 Virusshare.00196/Trojan.Win32.AntiFW.b-9e4d8a332a2ae28c4a28a9dd87e766e78f961ac222a010927645a3dadc197029 2015-10-01 13:35:14 ....A 322104 Virusshare.00196/Trojan.Win32.AntiFW.b-9e72d8bd49ead8077be5dd6e20dbc14537e8410649a97d0bde1c28c904c4812d 2015-10-01 13:47:20 ....A 322184 Virusshare.00196/Trojan.Win32.AntiFW.b-9e99bf4d1b21b0f018501acf42a4ad26273806dea426c3badc91b6b36f27fb64 2015-10-01 13:35:38 ....A 323768 Virusshare.00196/Trojan.Win32.AntiFW.b-9f192278127605fd2f0049f9137d6daedb3edf52f41532cf1f119c80d4fc297d 2015-10-01 13:49:34 ....A 323240 Virusshare.00196/Trojan.Win32.AntiFW.b-9f5f6f10076a5a45da211ca766482294dd93d79851abb5aa94f2424b645cb560 2015-10-01 13:40:18 ....A 323776 Virusshare.00196/Trojan.Win32.AntiFW.b-9fd6a2a54b5fb49d3ba20355d41a19c25e75656c45b20ace73054027e0e1dab4 2015-10-01 13:36:00 ....A 322192 Virusshare.00196/Trojan.Win32.AntiFW.b-a0c0a6877c8370e5f64ad391c61c903905bea51e497ba38dfcb36701809bd070 2015-10-01 13:51:18 ....A 323816 Virusshare.00196/Trojan.Win32.AntiFW.b-a0cf81e9d7a885a9d308ff60bb7502322bd7c4fe32c6b42bce3c2db1218b42bc 2015-10-01 13:42:44 ....A 323728 Virusshare.00196/Trojan.Win32.AntiFW.b-a0e9a7408a463ad91ca00a62ef30bf2c069dfb95b20e1bd93122073ec147ba76 2015-10-01 13:52:48 ....A 322184 Virusshare.00196/Trojan.Win32.AntiFW.b-a11aebdab28410949654175ff310514b27586fbc5ea262b8bc888371056b0052 2015-10-01 13:51:20 ....A 335584 Virusshare.00196/Trojan.Win32.AntiFW.b-a1230e3747d842d98b7a7cec0fb74216fa052bdf9a0c5fee35a946db62bc320e 2015-10-01 13:42:16 ....A 322544 Virusshare.00196/Trojan.Win32.AntiFW.b-a1d9ba014b6ac88100279eb8881d7fbf84d9e3c409d9146728be32df7a986838 2015-10-01 13:40:22 ....A 322008 Virusshare.00196/Trojan.Win32.AntiFW.b-a29945e93a8c4f1e3f52f6cf592ea9c0b43124401be8d1afa6a2cb4fec12d8a6 2015-10-01 13:53:20 ....A 335024 Virusshare.00196/Trojan.Win32.AntiFW.b-a2b9a2e6010a27c7c1f1629853ec983d768e01758ff332462cf7cc641603ab43 2015-10-01 13:44:02 ....A 323736 Virusshare.00196/Trojan.Win32.AntiFW.b-a2d17b57cc1fd141dced25ba9d89c1963e813428801f4574894eef71a88177df 2015-10-01 13:43:30 ....A 323800 Virusshare.00196/Trojan.Win32.AntiFW.b-a390574abf91bc68bef0ea0c8ccb2339d87a0e9b6b0909f46ae82b92df0feee1 2015-10-01 13:42:56 ....A 322080 Virusshare.00196/Trojan.Win32.AntiFW.b-a3a9489bb834a43d58188dcdc6769e955cc5b6b0894da675a868793c44e3e5e0 2015-10-01 13:38:22 ....A 323808 Virusshare.00196/Trojan.Win32.AntiFW.b-a3d7678df44012ee347d4aad767035b9f739798417cb54115bc1f6d0d63501bc 2015-10-01 13:34:42 ....A 335160 Virusshare.00196/Trojan.Win32.AntiFW.b-a41cff4de4a7371762300d0d302b1e249fb759145b47bc479fa99865512b9fe1 2015-10-01 13:37:30 ....A 323672 Virusshare.00196/Trojan.Win32.AntiFW.b-a4b7127cde2a396299a9bbe95d7afab75aa08c2207c52ee24b5d317fff4b54b8 2015-10-01 13:42:26 ....A 323736 Virusshare.00196/Trojan.Win32.AntiFW.b-a50ca9ca15acc50321a0b18856afe48020642dad6b133d044e96f79c5447586b 2015-10-01 13:52:18 ....A 322096 Virusshare.00196/Trojan.Win32.AntiFW.b-a5290d6b518043a8d0d3b0b328d48d60cf698cc257b075dec52158f18f7d7670 2015-10-01 13:40:54 ....A 323752 Virusshare.00196/Trojan.Win32.AntiFW.b-a5362f44a02135310cd335df4ed11b2b6dae61fc84930a1790dfcfee900989eb 2015-10-01 13:36:22 ....A 323752 Virusshare.00196/Trojan.Win32.AntiFW.b-a56b5ecd7faaa8f13be25959036e075fb83a3926f7e38e74c2dbe369ceca3fb9 2015-10-01 13:46:04 ....A 323760 Virusshare.00196/Trojan.Win32.AntiFW.b-a58056f3d14bd48c6dac817fa1da85971587d8e0991f5c5c19304d5788018257 2015-10-01 13:42:16 ....A 335120 Virusshare.00196/Trojan.Win32.AntiFW.b-a580d55f233c50a38076df383c9fb33475c609517009972f63b30554c917e3c6 2015-10-01 13:38:10 ....A 323776 Virusshare.00196/Trojan.Win32.AntiFW.b-a641d8777b227eaa5d77a44148afe15f5839cb6a356b61c29a98e0a0d87e9936 2015-10-01 13:36:40 ....A 335152 Virusshare.00196/Trojan.Win32.AntiFW.b-a7a178ee61f39c3ee3ff95f6176897d668983a0021e281a6abc4d4bb190f2f8b 2015-10-01 13:51:32 ....A 341632 Virusshare.00196/Trojan.Win32.AntiFW.b-a7a352dbd61ec9adbb5e393dc50a3267dce3153096d7c38aa7fb7821c5e2c754 2015-10-01 13:49:28 ....A 323696 Virusshare.00196/Trojan.Win32.AntiFW.b-a8446c1182089c169ce6bf2466995ab16c843755774619ac7a326eaf7436b817 2015-10-01 13:41:20 ....A 323696 Virusshare.00196/Trojan.Win32.AntiFW.b-a864693aa05269617e24d17646383fd916f446bec9b8428f4c55cfb69a780982 2015-10-01 13:44:32 ....A 323720 Virusshare.00196/Trojan.Win32.AntiFW.b-a8b539782b5638286a1e93d3dd32ff21b9af345c66dc040ed10554a999ebdc98 2015-10-01 13:40:12 ....A 323760 Virusshare.00196/Trojan.Win32.AntiFW.b-a95988d44a62ff816f19e07e9b0a8fe5ac00c5b10bc8b8bda27cce7eb13fb77a 2015-10-01 13:37:34 ....A 323840 Virusshare.00196/Trojan.Win32.AntiFW.b-a9e3fb17b47042424fc045c3b4800022c9a932230859af65eb82b4ea4a22a8ff 2015-10-01 13:32:02 ....A 320736 Virusshare.00196/Trojan.Win32.AntiFW.b-aa02c3bcebcd8d468f4e29fdb0c3e06406387fb71e0d4faec814f2c4c047dff3 2015-10-01 13:36:48 ....A 320792 Virusshare.00196/Trojan.Win32.AntiFW.b-aa5d046a0d2dcb33248a1a771427bca88244379c864a8ced8856e782139f5e03 2015-10-01 13:36:08 ....A 323672 Virusshare.00196/Trojan.Win32.AntiFW.b-aa65684d790076f678eaa270222832dd21923525285e15a67f51779b915f97e3 2015-10-01 13:48:36 ....A 322072 Virusshare.00196/Trojan.Win32.AntiFW.b-aa93b4d9169a42ccb01dbd06fe491c7dd86362037c7d18aff5136138a18a90f7 2015-10-01 13:46:50 ....A 323824 Virusshare.00196/Trojan.Win32.AntiFW.b-ab1bd7cf106264186abde429578f8ad1644b6b2be333d3829f3785deed717e77 2015-10-01 13:38:10 ....A 321184 Virusshare.00196/Trojan.Win32.AntiFW.b-ab5b0704d3a02a6331d369e946c29c65fc00e5627fed1857cf47ce7b2ee02d3e 2015-10-01 13:41:10 ....A 336048 Virusshare.00196/Trojan.Win32.AntiFW.b-ab81b0c25c0d640556285a86a3508dfc73833b52a7570ae88b25d88a01f8ed4d 2015-10-01 13:41:44 ....A 322192 Virusshare.00196/Trojan.Win32.AntiFW.b-ab9e16e295bdd04898a63d291d490cae3c0febc914093376f27da17d13151e9d 2015-10-01 13:51:46 ....A 322104 Virusshare.00196/Trojan.Win32.AntiFW.b-abb67f823d0c1ccdf24c9609cacdb4e2f78154545d55a196564ba73f17afcaf5 2015-10-01 13:39:50 ....A 323784 Virusshare.00196/Trojan.Win32.AntiFW.b-abe2e17f58b80f9d5507cb1a0a9f43b405c77eb5a9a2c5a922716ef042b04869 2015-10-01 13:48:40 ....A 335040 Virusshare.00196/Trojan.Win32.AntiFW.b-ac22c6ec3ea7c9a05b6a87aa6a909c1d56a9822424ecdfe73b298d2a8d707814 2015-10-01 13:43:42 ....A 322088 Virusshare.00196/Trojan.Win32.AntiFW.b-ac2a75dc2a58d7cb134f6b888b7fb06866eefacb05b139de968a1a3e7e832cf7 2015-10-01 13:36:58 ....A 322088 Virusshare.00196/Trojan.Win32.AntiFW.b-ac7001b3296f840573a739155be2453cd3954e23829f7027690cdafd223b24d5 2015-10-01 13:35:06 ....A 323720 Virusshare.00196/Trojan.Win32.AntiFW.b-ac8d78896e76b957d2f10e5a553b0edcea70f4ff978ec24eaef91d4124937088 2015-10-01 13:45:12 ....A 323784 Virusshare.00196/Trojan.Win32.AntiFW.b-aca514fea8d9aa88634a0b2fedde3e1f0c6b634fc1e92e0fce2053c586fb6770 2015-10-01 13:40:16 ....A 323728 Virusshare.00196/Trojan.Win32.AntiFW.b-acbbe2ca04f634b1465de3ff02c2a00554145e3cb09e39a2e6074a523c41445a 2015-10-01 13:48:02 ....A 323776 Virusshare.00196/Trojan.Win32.AntiFW.b-ad1c11a54737867b4a6e6cfb0ffbca9cf4c0e443d105b8884a40a3b581fa71d4 2015-10-01 13:48:56 ....A 323312 Virusshare.00196/Trojan.Win32.AntiFW.b-ad21b2d87a9b57182344112c761839b55c4481f541f0d6955e050232ce7d72c7 2015-10-01 13:38:46 ....A 323648 Virusshare.00196/Trojan.Win32.AntiFW.b-ad24c16b3f0bef0dba758dbfaf14adfa70b504361de172eb08eabc50e2f64eaa 2015-10-01 13:51:08 ....A 322632 Virusshare.00196/Trojan.Win32.AntiFW.b-ad54b53380d9058270de25a58c75212d2e889b54b1af908f4be61613faa6c87a 2015-10-01 13:52:42 ....A 335056 Virusshare.00196/Trojan.Win32.AntiFW.b-ad8711143b5f4548c1b3fef3840e773560c459b7bcafbcc347fabbf187213ed4 2015-10-01 13:48:54 ....A 335216 Virusshare.00196/Trojan.Win32.AntiFW.b-ada3c1dec3f980ba95995c3b8e33e40a12945ee4c82cada0f3d2af3886416c63 2015-10-01 13:38:28 ....A 354584 Virusshare.00196/Trojan.Win32.AntiFW.b-adbfb78630622aca546ce8f096d4a4f8133171cf5c61676285fee5aec21f8c53 2015-10-01 13:35:04 ....A 322120 Virusshare.00196/Trojan.Win32.AntiFW.b-adeb1d1dc6fade145eedfa2ac5e0403b73699eb2945b6c1fc48634af01577013 2015-10-01 13:34:32 ....A 323800 Virusshare.00196/Trojan.Win32.AntiFW.b-ae4b4e797ea6bf41a2036f083137eb9ec3ad24685e1dd57870644d75dc837d3b 2015-10-01 13:34:00 ....A 322176 Virusshare.00196/Trojan.Win32.AntiFW.b-ae77439c0a88276a8c3da4d79d11023c6837530eb78a12a0409131b111103c1a 2015-10-01 13:44:38 ....A 323720 Virusshare.00196/Trojan.Win32.AntiFW.b-ae9b1f963bceb11fd613a0e794692574803603030731467b45431cad0664ad92 2015-10-01 13:51:16 ....A 321160 Virusshare.00196/Trojan.Win32.AntiFW.b-aec73fa05ab03ff3992affd06edb0a408b7d877393ab5bb13097f555848cf7a9 2015-10-01 13:35:54 ....A 323848 Virusshare.00196/Trojan.Win32.AntiFW.b-aef9db24721041bd7e904c0ba95c957f38df820e5575d8b2ad1b2bb23521e3f3 2015-10-01 13:39:06 ....A 323768 Virusshare.00196/Trojan.Win32.AntiFW.b-af0bd4feeae86eebcd66e5326c2e3dd81802f31b87ced3a83abb3bf57fc36b8a 2015-10-01 13:40:42 ....A 323728 Virusshare.00196/Trojan.Win32.AntiFW.b-af3906905c8b8a5aafa5540ba8177d340e821517866bbd52d01a445de0c26cb2 2015-10-01 13:36:24 ....A 320752 Virusshare.00196/Trojan.Win32.AntiFW.b-af6c10a0f74d21002aab93979f025d3b726ed24afe83b9b84c821a78fdd362ad 2015-10-01 13:41:00 ....A 321296 Virusshare.00196/Trojan.Win32.AntiFW.b-b015ec7e66ff8b5a77c381271f6bc6c1ba1a3b76ef2696022ae9c0a1e21d1c3e 2015-10-01 13:52:36 ....A 323736 Virusshare.00196/Trojan.Win32.AntiFW.b-b0572c43ba0e1d84cdcd4307d39527cde91780fcbfdc27f11653d2670a227893 2015-10-01 13:49:50 ....A 323728 Virusshare.00196/Trojan.Win32.AntiFW.b-b06cbf49a810883ac0b96c85d0f71a40649cb6ae628f1f8678107d799784d8c4 2015-10-01 13:40:10 ....A 322576 Virusshare.00196/Trojan.Win32.AntiFW.b-b0d7568df3f531273a9ab7516922c360825f224a7a57f6471d58e7e67332879c 2015-10-01 13:42:46 ....A 322176 Virusshare.00196/Trojan.Win32.AntiFW.b-b0eeb4ef856dcd78e9fd48c9e96f005061fea66878fb8aa5edbfdec63dd4a6b3 2015-10-01 13:51:12 ....A 341720 Virusshare.00196/Trojan.Win32.AntiFW.b-b0f176c1397acf3255d288912cb71775a9d644b7e93322b5e1b1ffd9310f8454 2015-10-01 13:44:56 ....A 321224 Virusshare.00196/Trojan.Win32.AntiFW.b-b0f50ed5180648b5bf3c14c88764caef11d09a521186c815df6d14e487980e68 2015-10-01 13:37:54 ....A 323768 Virusshare.00196/Trojan.Win32.AntiFW.b-b1c649aec27c389b1b924c59c1089996c31959bd33e872fa356a432610d49f6f 2015-10-01 13:33:08 ....A 323808 Virusshare.00196/Trojan.Win32.AntiFW.b-b1f1ac1008a3f62f5b630b235b07b8bb182000f14c8a1ecf210a76896271437b 2015-10-01 13:49:56 ....A 321248 Virusshare.00196/Trojan.Win32.AntiFW.b-b1f7b9ac5fbe03d14edf3767baa7fd0cc83ebc6669cce927b114be02a4e265ff 2015-10-01 13:40:38 ....A 322168 Virusshare.00196/Trojan.Win32.AntiFW.b-b2246ce1af6aabe9a32364587ec4d718fd66445295d0985e4be6ffa8525e63e2 2015-10-01 13:49:04 ....A 323344 Virusshare.00196/Trojan.Win32.AntiFW.b-b26f449752e9265d54140ecb517ad3d199bdae7630594eb8df0fdbd6beb6a145 2015-10-01 13:44:24 ....A 332512 Virusshare.00196/Trojan.Win32.AntiFW.b-b2c7224b8990cd983305275ea2cd678be16fb2b364512a14cd803144b033a4f1 2015-10-01 13:51:16 ....A 322640 Virusshare.00196/Trojan.Win32.AntiFW.b-b2d8268064e10a8f26d8cb2f3bd9fb1f551b0b0eaf17cf6407f22d847859273a 2015-10-01 13:33:36 ....A 323688 Virusshare.00196/Trojan.Win32.AntiFW.b-b36abdfe8e434d8c7554e893125f5af863926b4e8e29823a7d79fabc42f4f575 2015-10-01 13:51:50 ....A 322088 Virusshare.00196/Trojan.Win32.AntiFW.b-b3839f91f455ae9d80bba60550e0fce8c8e624342731556854a03140419b7798 2015-10-01 13:48:10 ....A 323736 Virusshare.00196/Trojan.Win32.AntiFW.b-b39d18d4bc8015d2a28f0868885a80d8066f4e4058c777ce4eac5f704864aca2 2015-10-01 13:47:58 ....A 323760 Virusshare.00196/Trojan.Win32.AntiFW.b-b3f3dbe7a77fbfa993bb59323bd80ef08acc1ecb04256e85f77a71a4a15f2d05 2015-10-01 13:34:26 ....A 323784 Virusshare.00196/Trojan.Win32.AntiFW.b-b447b05b8425d199d783b3bf939ee8fc83d3fa4b61a0c2f295b050411eb9174d 2015-10-01 13:38:48 ....A 323280 Virusshare.00196/Trojan.Win32.AntiFW.b-b453ebc108205b10e342ee2936f8d4ca8b6d5977671db83c9499f0419441d84d 2015-10-01 13:41:38 ....A 323648 Virusshare.00196/Trojan.Win32.AntiFW.b-b481b4cef616678ff17521a82937079468024df263fd69720c02ad338c439560 2015-10-01 13:34:36 ....A 323648 Virusshare.00196/Trojan.Win32.AntiFW.b-b4a22878a27941895f6c5a40a9ac72f7c1123eb09738961f72823e081a7b996d 2015-10-01 13:45:28 ....A 335016 Virusshare.00196/Trojan.Win32.AntiFW.b-b4aa4974c0ae2fbb3e1c053d86e8a3ab7d183f8acbb0af86ab607b8e4f984b6e 2015-10-01 13:48:36 ....A 323720 Virusshare.00196/Trojan.Win32.AntiFW.b-b4d0bf056dc49136414b88dded4fcd5783d7c64659aaa65caf690234cea16ae3 2015-10-01 13:45:34 ....A 323688 Virusshare.00196/Trojan.Win32.AntiFW.b-b4d970d457a1d8c921964b165247ebc571258dd362fd75e3a6aaf11ea7e7de0a 2015-10-01 13:37:04 ....A 322544 Virusshare.00196/Trojan.Win32.AntiFW.b-b4f3008534276330848aa4ce2c5f70b2708175b6f01f426f455963f77f83b629 2015-10-01 13:33:36 ....A 323248 Virusshare.00196/Trojan.Win32.AntiFW.b-b5767f2cdd85d4dd029a4dda75c953e9ebd3f1c9f9732c2d64d6e81a2628efb6 2015-10-01 13:40:26 ....A 323840 Virusshare.00196/Trojan.Win32.AntiFW.b-b69a59ec3f9ec1d6d7b20c52c9dcb4cb654765afd17b6838fa70543ec28af40b 2015-10-01 13:34:52 ....A 323728 Virusshare.00196/Trojan.Win32.AntiFW.b-b6b0db539e64d247e41a9d8e022aedc2dc1e8b14633a0238c447b86904860dd9 2015-10-01 13:35:44 ....A 356632 Virusshare.00196/Trojan.Win32.AntiFW.b-b6cc05d37d2e3dbd07582b21e7fb81a763ebd4b1771dafe9096739ab533d220f 2015-10-01 13:39:18 ....A 340648 Virusshare.00196/Trojan.Win32.AntiFW.b-b70a20ea09c3d68c8a5ef4168bf2dd81c6031bd186e2661bf98712f3f7412911 2015-10-01 13:51:32 ....A 634088 Virusshare.00196/Trojan.Win32.AntiFW.b-b7218ffaab44522481907d87d3d06f5b57e86181140f83d0a8f8200374c44f6d 2015-10-01 13:36:04 ....A 321328 Virusshare.00196/Trojan.Win32.AntiFW.b-b73b937e0ea77ad42f9671b67c64c32a97cc2e731b1a96c565a54e6c4d553857 2015-10-01 13:38:32 ....A 323720 Virusshare.00196/Trojan.Win32.AntiFW.b-b75dcfabdefd72bb19196fa0a3278ae490775cfbead9c7d7b95bbaebec1f8a0e 2015-10-01 13:40:12 ....A 320800 Virusshare.00196/Trojan.Win32.AntiFW.b-b7671dd60170bc78b844c22d73dd786239c2745dff62bd671e1fde654d56ed05 2015-10-01 13:51:10 ....A 323760 Virusshare.00196/Trojan.Win32.AntiFW.b-b7868f70383e50edcbc4f50267d15d3665e3dd80a9f5db0a37b1668f30d8b173 2015-10-01 13:38:18 ....A 323744 Virusshare.00196/Trojan.Win32.AntiFW.b-b818e7103657ec6252549f4d66a650570819495ce10b0e901afa9aa437445bec 2015-10-01 13:37:48 ....A 323760 Virusshare.00196/Trojan.Win32.AntiFW.b-b8633e05a5df51c0dad1a5b9dcb173ba28665fad2a2e5a2f854517f39071ad07 2015-10-01 13:44:12 ....A 335056 Virusshare.00196/Trojan.Win32.AntiFW.b-b9775802986698634ccb0120aded4118bc47ee102bf2f16beab16c3e1122fb90 2015-10-01 13:41:46 ....A 323832 Virusshare.00196/Trojan.Win32.AntiFW.b-b99efbf649322fa60e5b0a58146ae18c997dce94591b41b8541e7e38a2305b8e 2015-10-01 13:48:52 ....A 323848 Virusshare.00196/Trojan.Win32.AntiFW.b-ba6ef2be6b722bc624098d7a3706719710560d9d839f8d445dbc185d03eab9b2 2015-10-01 13:49:12 ....A 323696 Virusshare.00196/Trojan.Win32.AntiFW.b-ba7acea1e5f71c9b7bb28cc1e2f1782d9251b4c1f970bb9631e1b6b28b605390 2015-10-01 13:36:14 ....A 323288 Virusshare.00196/Trojan.Win32.AntiFW.b-bac779f77338f741526682921101e7ea174196ccb9e6bd0edb75eb90dd5fbd01 2015-10-01 13:39:54 ....A 331936 Virusshare.00196/Trojan.Win32.AntiFW.b-baf7ac71c48e821ebc7346e8d90a6a651115a7623604739d7d538437cc9ab8b3 2015-10-01 13:48:44 ....A 323792 Virusshare.00196/Trojan.Win32.AntiFW.b-bb0329dcef77b8f428accee203f7fdab191e65832501938347fdcb9a581b2bec 2015-10-01 13:38:02 ....A 332448 Virusshare.00196/Trojan.Win32.AntiFW.b-bb59c601bd8069b22dcccb3d5ad5586fb5d099b7985590fdfb6fd8724f38f517 2015-10-01 13:33:22 ....A 323768 Virusshare.00196/Trojan.Win32.AntiFW.b-bb79b8f7bc520205bd58dfc2047100b8afd93b19bc64016e281aaf01bb162422 2015-10-01 13:33:54 ....A 335072 Virusshare.00196/Trojan.Win32.AntiFW.b-bb7d943b542562517900654c2135a53c8557bfc9335ae503b8855bdb7dc0a2f1 2015-10-01 13:48:16 ....A 323752 Virusshare.00196/Trojan.Win32.AntiFW.b-bb87a32c3fbc57b810640883db5452eb9135a285b7aeb7ebe38eea17c0efbf8f 2015-10-01 13:36:54 ....A 323824 Virusshare.00196/Trojan.Win32.AntiFW.b-bbe552f75149cc5fb0d34d72fdb17a5cd09682832a95c46decbf983c17ce1629 2015-10-01 13:43:54 ....A 323888 Virusshare.00196/Trojan.Win32.AntiFW.b-bc18a04b1f66f6cb4b5fb1dee6227b9f97eb9cb74fa905127ba7dddda7af9637 2015-10-01 13:53:06 ....A 322544 Virusshare.00196/Trojan.Win32.AntiFW.b-bc6f5af85a73a94105320f20411b46ba2f7c50f2ec87c75819a0f81f835fc16f 2015-10-01 13:43:42 ....A 322552 Virusshare.00196/Trojan.Win32.AntiFW.b-bd4e2f9d62e9f449f3260a7d6cf0f808425164e59b4bda347a8c3a5c286a1ba6 2015-10-01 13:33:06 ....A 323784 Virusshare.00196/Trojan.Win32.AntiFW.b-bd5d5f0ba6d76ba63cc0741c1fe0cea91e9d1a7fcb8da91ae2cb80838ea25f4d 2015-10-01 13:51:02 ....A 323736 Virusshare.00196/Trojan.Win32.AntiFW.b-bd7e86982598ae6e56f0d3933f4aa7f67f537b44dee4838810d91763c4c0f047 2015-10-01 13:36:08 ....A 323736 Virusshare.00196/Trojan.Win32.AntiFW.b-bd890e6c59e50dd8a8971cb61a3e505965e03a095a9a6faf5ff3c7cbcf60c5d3 2015-10-01 13:45:10 ....A 322824 Virusshare.00196/Trojan.Win32.AntiFW.b-bd9fa972a54cf7bcbad9cfd1c6cc527a8c6bc9d37e6bd4ceb6d4193bd3199319 2015-10-01 13:51:18 ....A 323880 Virusshare.00196/Trojan.Win32.AntiFW.b-be37dda78912c470f12e755feb7714261249bc943b54546e63883e13d52a4b07 2015-10-01 13:42:16 ....A 322224 Virusshare.00196/Trojan.Win32.AntiFW.b-be5ac281c44796cb8bec7d5d95d108c07407eee5aed9483c4294a8cf207e8c36 2015-10-01 13:32:12 ....A 323768 Virusshare.00196/Trojan.Win32.AntiFW.b-be9796a7dab09e19bafdf8dcaea27affa135d9a0e5fbf95f4ec5b22c150d9aa7 2015-10-01 13:34:34 ....A 321160 Virusshare.00196/Trojan.Win32.AntiFW.b-beb2105e97f5470538daa93fdae4e042c0ca64dd2a59591c81e171d2dbfea3b5 2015-10-01 13:48:10 ....A 323696 Virusshare.00196/Trojan.Win32.AntiFW.b-bedeb9bf66c6d7b867818e0e73eb89a97eda31ba7e58d1d87bdd0ae30a19c9d3 2015-10-01 13:32:58 ....A 323784 Virusshare.00196/Trojan.Win32.AntiFW.b-bfaa7b0abf6022850dc725a4f89bad77f69922c3b2f8090417c6d752a401a765 2015-10-01 13:40:02 ....A 323760 Virusshare.00196/Trojan.Win32.AntiFW.b-bfb64594fe6a2430854ef829883ea75a07b4fefbc727af5953e5503c875bdfe5 2015-10-01 13:36:06 ....A 321984 Virusshare.00196/Trojan.Win32.AntiFW.b-bfd303997a5348e014ba531d38a896b92393194ac2fd89450eb558274dc826f5 2015-10-01 13:40:56 ....A 322144 Virusshare.00196/Trojan.Win32.AntiFW.b-c00703661f33fdd65fc0b7acf781e1741c130eb708a87702560856de265d34fa 2015-10-01 13:46:34 ....A 323776 Virusshare.00196/Trojan.Win32.AntiFW.b-c0197080ef2bca6a36def4de430c339c548221a07fbea89ebeaaf48f113d9aee 2015-10-01 13:39:28 ....A 323744 Virusshare.00196/Trojan.Win32.AntiFW.b-c046d205deb45971c63c550bef5af2ea427b6c892faefc963d27f40cd8493ff5 2015-10-01 13:49:28 ....A 323752 Virusshare.00196/Trojan.Win32.AntiFW.b-c0741b3c61dcf3428de6f0cdb6ec859b784e9102509682392f3b5a0bec96d5d8 2015-10-01 13:48:50 ....A 322752 Virusshare.00196/Trojan.Win32.AntiFW.b-c0919e2737d29f812fa588d042280a39d6edca88f7dff73f1c5280a1f3f09271 2015-10-01 13:51:48 ....A 323752 Virusshare.00196/Trojan.Win32.AntiFW.b-c0b3895a1bd78962519cb87fe06b4e4bd363aa4c677525a5291e3f5c8f8ca824 2015-10-01 13:42:40 ....A 335216 Virusshare.00196/Trojan.Win32.AntiFW.b-c0cd934fd6ce5eb726e2080dbcc66d94a37d6f3987c62b79447d135860da48e6 2015-10-01 13:49:14 ....A 323824 Virusshare.00196/Trojan.Win32.AntiFW.b-c0ecc6e1f3427c871e9f23306278b1a495eb3e01b812b24d6effca207e884b7c 2015-10-01 13:41:48 ....A 323800 Virusshare.00196/Trojan.Win32.AntiFW.b-c0f4567f087118a5fe92b3f59666aae1478cc66d218509c7dcac3247d04ec6be 2015-10-01 13:47:50 ....A 323736 Virusshare.00196/Trojan.Win32.AntiFW.b-c10141791d4e117deabb26d0bf303e1b7a8a071426c56c2f2cd1adf4527cb238 2015-10-01 13:49:08 ....A 322144 Virusshare.00196/Trojan.Win32.AntiFW.b-c16658b079af3a6a6b14442e469e6bad89ba8532382b238b1036455b1e3ee8b5 2015-10-01 13:52:38 ....A 323760 Virusshare.00196/Trojan.Win32.AntiFW.b-c18fb1e3e6abc05684aa91c028616e4c84e30219979f1331ea4e302b58814535 2015-10-01 13:47:34 ....A 322056 Virusshare.00196/Trojan.Win32.AntiFW.b-c19e40952a0f0e815b3982196f1c737ba80125c10eebbda8cf9e5c93ae6f31f0 2015-10-01 13:52:48 ....A 322552 Virusshare.00196/Trojan.Win32.AntiFW.b-c1c9916751bd85ea7c07ea347b6dd43e7520ab45e9076075ac0c676f84cd593d 2015-10-01 13:49:10 ....A 321232 Virusshare.00196/Trojan.Win32.AntiFW.b-c20f966c2a784c02859f8e2401d41fa805fc84b1dc3fd432bdf0fd73d4b87a28 2015-10-01 13:41:30 ....A 335672 Virusshare.00196/Trojan.Win32.AntiFW.b-c21392dbe6bf8bc11a44b61faf888a3124dbaea43006869d095536a983d09178 2015-10-01 13:35:08 ....A 322192 Virusshare.00196/Trojan.Win32.AntiFW.b-c2371fdd615126507e6d36a388e1e88bc6f2f361d680f7f7b72c2a421e5cfcf4 2015-10-01 13:53:42 ....A 323760 Virusshare.00196/Trojan.Win32.AntiFW.b-c248e1f6d3b674eeb9f0d151a9afb96d0aa0c9196e8701a99c531a7ab9b26436 2015-10-01 13:33:34 ....A 323704 Virusshare.00196/Trojan.Win32.AntiFW.b-c2802757107029f99bd4f57dbe2740423a021bb9f6ea0e4390fd3a043b545cd1 2015-10-01 13:34:32 ....A 323736 Virusshare.00196/Trojan.Win32.AntiFW.b-c2b2f3e4673ccbca403a69320066f89e7b59d6dbbaf988cc42d80658f65517e8 2015-10-01 13:47:22 ....A 321288 Virusshare.00196/Trojan.Win32.AntiFW.b-c2c3488f9c3dc434cebb5b327e3fdb2ba51e01e8bd0aeb67e261285afaf8c845 2015-10-01 13:31:34 ....A 322744 Virusshare.00196/Trojan.Win32.AntiFW.b-c3119aa07e27ce1f472f3c087cc93545a377f7399b9a6178437007020d609e86 2015-10-01 13:37:24 ....A 323696 Virusshare.00196/Trojan.Win32.AntiFW.b-c3228849f0e736fc561bb994fbd269c7efb231fca056a43d2958c344b6be86b1 2015-10-01 13:52:42 ....A 323760 Virusshare.00196/Trojan.Win32.AntiFW.b-c34fc57d0be7023279b68fdf30144d791c90e54ecdbf94003270be8888b90378 2015-10-01 13:49:56 ....A 341192 Virusshare.00196/Trojan.Win32.AntiFW.b-c38e362b5443f71f96e12ce928fb5e174f70a1bf854e5dc3514719bed3e40f1c 2015-10-01 13:32:18 ....A 356656 Virusshare.00196/Trojan.Win32.AntiFW.b-c3bb885833011d701dff0d5e19b0c07ca6283404893375bbc3731178783af0aa 2015-10-01 13:52:10 ....A 335176 Virusshare.00196/Trojan.Win32.AntiFW.b-c3e546856f2a3236c1946d468ef168f3a80102674b8118aeec6d6ff871d250e2 2015-10-01 13:53:08 ....A 323728 Virusshare.00196/Trojan.Win32.AntiFW.b-c3f1d6b15deaece4acd1cc115b120192a06a7915f094509b1a649f50e4ac1f7e 2015-10-01 13:32:24 ....A 322536 Virusshare.00196/Trojan.Win32.AntiFW.b-c40776c683a0358053d303cfa1626250f334c982fb1ed23390cfcffabd2a9640 2015-10-01 13:38:46 ....A 322736 Virusshare.00196/Trojan.Win32.AntiFW.b-c45a48b41ca78c000ff1c7abeb7653381de0bd47e6c35c617770ce6c363a2ae6 2015-10-01 13:50:34 ....A 323688 Virusshare.00196/Trojan.Win32.AntiFW.b-c4ee923d1c26a7f2145bf039e2e62a1f83b1c948adfce8ccadc9f698fd89c3b9 2015-10-01 13:45:18 ....A 322656 Virusshare.00196/Trojan.Win32.AntiFW.b-c524d2b6498d685bf9b70d8bcf2a7ad5ad5cc0f37148460fc3abd41c539ed333 2015-10-01 13:52:34 ....A 323776 Virusshare.00196/Trojan.Win32.AntiFW.b-c544d301a19abb202a520ed9e3eddc55a4d16c906acddf99dd55756accd325cd 2015-10-01 13:50:48 ....A 330992 Virusshare.00196/Trojan.Win32.AntiFW.b-c56527e01e2ada21b2d818623954387f550adb2079184a2751cc086130709443 2015-10-01 13:49:22 ....A 341688 Virusshare.00196/Trojan.Win32.AntiFW.b-c5663697b5d6a6959123ac985dc586f095db4fd615ac2f7118af6742ec79bdbe 2015-10-01 13:50:40 ....A 332456 Virusshare.00196/Trojan.Win32.AntiFW.b-c59123187910400a2d251896bba82c88c1a56df2a2e83a55c4b363819f3af86a 2015-10-01 13:51:56 ....A 323704 Virusshare.00196/Trojan.Win32.AntiFW.b-c66e1e5daf3f0f7f27f9585e6a15ce7c137100725e6928acd89054f689f1da7d 2015-10-01 13:40:10 ....A 323736 Virusshare.00196/Trojan.Win32.AntiFW.b-c70ed478de72b07db019fe59d1628cad8fbf3b1483f92744cfc5ea863c74edfb 2015-10-01 13:41:28 ....A 323904 Virusshare.00196/Trojan.Win32.AntiFW.b-c751e0c712e3c911687416baf259573674311792b2d40cb010b8107cb03ac3eb 2015-10-01 13:42:12 ....A 323696 Virusshare.00196/Trojan.Win32.AntiFW.b-c76fd0631bf311cd72526ec3912725863c732c21df118cce8ab84ad6dd95304e 2015-10-01 13:36:50 ....A 335264 Virusshare.00196/Trojan.Win32.AntiFW.b-c7c2bbf37e76081717228059970e99f1ac1a613f26223f41054622971e1da660 2015-10-01 13:42:26 ....A 323688 Virusshare.00196/Trojan.Win32.AntiFW.b-c7f8385580c60018523d36624e537cb7cab682f4eceeb7a2e7cee9aa40afe761 2015-10-01 13:42:20 ....A 323808 Virusshare.00196/Trojan.Win32.AntiFW.b-c87c3413e491f7338c7d1c01b71a12ac22e6cffdc7c22754f92d1fd9847a18d9 2015-10-01 13:33:32 ....A 322760 Virusshare.00196/Trojan.Win32.AntiFW.b-c8a4574bed4da53a2496cb9778128d1823569bf861f67e021c28659a96183fff 2015-10-01 13:31:32 ....A 322600 Virusshare.00196/Trojan.Win32.AntiFW.b-c90a4088200cbd1ca6014963c1576f6d8098e9095e0df42da3247c7095b9c1a7 2015-10-01 13:47:08 ....A 323808 Virusshare.00196/Trojan.Win32.AntiFW.b-c919f612bb4b0362ab144e7e271b463bf8d561d931ef7ab1d2b3187ddfca4e57 2015-10-01 13:50:28 ....A 323864 Virusshare.00196/Trojan.Win32.AntiFW.b-c955afee075428b7879f51c7ee68bf73b28d490b8e4b6e76aeb6e6a0d329af15 2015-10-01 13:52:54 ....A 323736 Virusshare.00196/Trojan.Win32.AntiFW.b-c9751d35aec4a993f00d346525b4fb30c5cc797e6495e19b8cfacaec0a0470d6 2015-10-01 13:35:50 ....A 323672 Virusshare.00196/Trojan.Win32.AntiFW.b-c9aa2ee0a94b4dd64def7c6c4f42b787a394c0619fa10e827d32291a8bcc7ba8 2015-10-01 13:52:38 ....A 321160 Virusshare.00196/Trojan.Win32.AntiFW.b-c9ac8284f1699e0c596f64898bef43bd77e5a1c10fa1d9a3ef8177ad65fc5123 2015-10-01 13:47:10 ....A 322528 Virusshare.00196/Trojan.Win32.AntiFW.b-c9c35fe82f8688594760a95ace999d6bfc64f9a5ccd67a101e9121cb0ce41d16 2015-10-01 13:51:32 ....A 323776 Virusshare.00196/Trojan.Win32.AntiFW.b-c9c6e27119c98f2dbd07b61e547b3b889bde54c93ed4bd9f72d47d8394972179 2015-10-01 13:42:32 ....A 323648 Virusshare.00196/Trojan.Win32.AntiFW.b-ca8aa52f9f8d59c10f9583ceaeead31dda47dc23502e02d348314b5ca74da715 2015-10-01 13:48:02 ....A 323816 Virusshare.00196/Trojan.Win32.AntiFW.b-cb044689dbd43dbd76d10452bcbc4e3d705267f1c258a8684209b8953e8d8306 2015-10-01 13:39:34 ....A 335704 Virusshare.00196/Trojan.Win32.AntiFW.b-cb51a18a32f29f78694dbb1e8c4279bd762d5b72015ebfcfa0c74a457ce53ffc 2015-10-01 13:39:04 ....A 323768 Virusshare.00196/Trojan.Win32.AntiFW.b-cb66e355f1355ea22320fd7747cc5387539b433272b59eed98b487cea59b2d53 2015-10-01 13:34:28 ....A 323728 Virusshare.00196/Trojan.Win32.AntiFW.b-cc0161085624684cab2935ea5e45a60031805af51f8303e3c74ba7d2bff19e3d 2015-10-01 13:44:14 ....A 323768 Virusshare.00196/Trojan.Win32.AntiFW.b-cc2ad5eac5ebebbcff522d44fb0562d66d8c372ba82e8a6b16321f165d16633d 2015-10-01 13:38:28 ....A 335152 Virusshare.00196/Trojan.Win32.AntiFW.b-cc5e3b7885a8b5d16e3d3447740c79d7570c5c91b0f8e0de221e7a09e5e8bfdb 2015-10-01 13:48:00 ....A 323752 Virusshare.00196/Trojan.Win32.AntiFW.b-cc69dd78a82e189ecfead77bf9c35dbc4915eb94f08d22c3f592146e0d8a03f0 2015-10-01 13:48:14 ....A 323760 Virusshare.00196/Trojan.Win32.AntiFW.b-cc7f0f1d21db4148667e1551b36d85c09eae2d3c0a110f1bdaf98dec77d7cdb8 2015-10-01 13:31:52 ....A 323768 Virusshare.00196/Trojan.Win32.AntiFW.b-ccdccc25903770dfaa1dc3e257e4a59ba3b41fa9d6cd5f7356fb4427d7a0a656 2015-10-01 13:34:40 ....A 323744 Virusshare.00196/Trojan.Win32.AntiFW.b-cce4c8dd5a3f39c4dcb34156a70b19688e1c5d4c0185c9cfd4bf7e052b703076 2015-10-01 13:49:34 ....A 323816 Virusshare.00196/Trojan.Win32.AntiFW.b-cd143d73db48618492572ff23b6b042104428ece88537616d0b7decfb0a1fac3 2015-10-01 13:43:10 ....A 323744 Virusshare.00196/Trojan.Win32.AntiFW.b-cd17713a4bd60ecc457f0e68ebd134cf2cbfe7b5fb618940e1a3dafab21ba9e2 2015-10-01 13:47:26 ....A 323752 Virusshare.00196/Trojan.Win32.AntiFW.b-cd1b6c6f5d340fb4332555292f99eed32dbcf3cc6665bf3396f56365046a5647 2015-10-01 13:32:50 ....A 323792 Virusshare.00196/Trojan.Win32.AntiFW.b-cdd916c021ed71458eada7e6c4eb79dbef8904ba3d74f2ad4854de89b0399272 2015-10-01 13:42:42 ....A 335192 Virusshare.00196/Trojan.Win32.AntiFW.b-ce70e1818858b9e968e0e047e94e3f1804bd664ad1c5f8d463d7c60477106e98 2015-10-01 13:37:06 ....A 323768 Virusshare.00196/Trojan.Win32.AntiFW.b-cedff0edc1e19bfc0824017313e39d59683f122c17bc7308f96bccbde769f758 2015-10-01 13:31:20 ....A 322272 Virusshare.00196/Trojan.Win32.AntiFW.b-ceec2659c404936a9160c55f393bbd9c89e5fad1516f27f20dc97cd62c78411d 2015-10-01 13:47:22 ....A 322800 Virusshare.00196/Trojan.Win32.AntiFW.b-cf2d756046d090d67a6d61495ced80464f8d5713044b9a1f6c3d343665124959 2015-10-01 13:53:22 ....A 322600 Virusshare.00196/Trojan.Win32.AntiFW.b-cf3e83e89c74bb1b55e4387cfc05c51574c119b56e8e99f63b695e7b1c04b934 2015-10-01 13:43:36 ....A 321704 Virusshare.00196/Trojan.Win32.AntiFW.b-cf49d0bd066174741b0e9a008063f9d099c165c974e0ffb02c24f679e2829dab 2015-10-01 13:45:56 ....A 323688 Virusshare.00196/Trojan.Win32.AntiFW.b-cf4cb4739e99176b7042eed402ddc7cfa3d12254818b706122d7231ad300c41f 2015-10-01 13:41:26 ....A 322488 Virusshare.00196/Trojan.Win32.AntiFW.b-cf4e3a9b94b2d51fd738b52b64888fb1135495c25a2d5e65cafc2bfa1ff12500 2015-10-01 13:42:10 ....A 321192 Virusshare.00196/Trojan.Win32.AntiFW.b-cfc6d244b4ea96f4773f49d1085c0c4b7633330dcafacef5034112dc0d7dea27 2015-10-01 13:42:46 ....A 321312 Virusshare.00196/Trojan.Win32.AntiFW.b-cfdb1ade4a8db6ba75b2e2dfaed5b5b2638211deda0135d5ab7062e192975599 2015-10-01 13:37:02 ....A 322720 Virusshare.00196/Trojan.Win32.AntiFW.b-cfe77ff395858db3935d42884241e1c965b288d9baa1951f4581dafc26aeb6ac 2015-10-01 13:44:54 ....A 323760 Virusshare.00196/Trojan.Win32.AntiFW.b-cfeb6e49424e8ed90a399df28e9369f427dbf8ea80edff18b0b21cd313fbb692 2015-10-01 13:48:54 ....A 321656 Virusshare.00196/Trojan.Win32.AntiFW.b-d07c17dbd4794e4ce8c89439ce22b8d435d034e899f2f96e04e76476a73432e6 2015-10-01 13:31:42 ....A 323744 Virusshare.00196/Trojan.Win32.AntiFW.b-d0d9f1d999f2d0d498fcd4a978d6002402c77c74fc9e2b3520fd115a872842f3 2015-10-01 13:53:22 ....A 322512 Virusshare.00196/Trojan.Win32.AntiFW.b-d0fe42cb338906be9652ecf45e777611729afeae3615e231d039209c4e345d1e 2015-10-01 13:38:16 ....A 321128 Virusshare.00196/Trojan.Win32.AntiFW.b-d108cc113d9d7f66fac85d09673b2108841d7a97ac77095d0e50de5926c9f4df 2015-10-01 13:36:18 ....A 323736 Virusshare.00196/Trojan.Win32.AntiFW.b-d1109e99411f4f827e6dbe25c1c5af199262b12e754674dbdb62c4829a212a16 2015-10-01 13:41:34 ....A 335096 Virusshare.00196/Trojan.Win32.AntiFW.b-d132cca13e8ef206b0af60c77b11fa879e5956cc3de9005aa043b86034bd69db 2015-10-01 13:53:16 ....A 322120 Virusshare.00196/Trojan.Win32.AntiFW.b-d18841f8584587d6941305716590b39f17f295fdbf8aa74d1e40d4695a72cb07 2015-10-01 13:42:44 ....A 323728 Virusshare.00196/Trojan.Win32.AntiFW.b-d190dc56eac47053e5dd8ac88899e61cb8a989a9a144eacd88d3efb85ab9bae8 2015-10-01 13:34:20 ....A 322744 Virusshare.00196/Trojan.Win32.AntiFW.b-d1d3af1d1f8debda7abe95b6e6c49bd171e4b5072cdc3b6fd99b3022c9a7e5b2 2015-10-01 13:31:24 ....A 323648 Virusshare.00196/Trojan.Win32.AntiFW.b-d20778aca6a33a16023726e97d24cecb29531a10a067177d064fbf40e1b48e6b 2015-10-01 13:49:52 ....A 323712 Virusshare.00196/Trojan.Win32.AntiFW.b-d21d805bb026bea8cee8b13b5d6654e7a2729caca86856aadd5921cfd59b7e10 2015-10-01 13:39:44 ....A 322736 Virusshare.00196/Trojan.Win32.AntiFW.b-d23c5d6f44386aee7a4c68ddc1b5b423108ecc7a9bb2b6d3602cca7b7bffbba5 2015-10-01 13:47:56 ....A 323816 Virusshare.00196/Trojan.Win32.AntiFW.b-d24349f9035ecd57603f571827edfe0f6941421fa96dcf52828bbde37aaec5d7 2015-10-01 13:47:50 ....A 323680 Virusshare.00196/Trojan.Win32.AntiFW.b-d2755d7bf4359b1dd74a5d8c07a46b9476ff3a58b4e3e7ca851ea05f46fea3ee 2015-10-01 13:51:16 ....A 323712 Virusshare.00196/Trojan.Win32.AntiFW.b-d2770f8c505e961b494c11eaa9739d3715511bca3290c0da237c4b92fffd8074 2015-10-01 13:38:08 ....A 323776 Virusshare.00196/Trojan.Win32.AntiFW.b-d27ea958b37ada20e0c477d6d448a4f9fc8f84800dd717d7ed8bf6e4fc96e282 2015-10-01 13:47:54 ....A 342200 Virusshare.00196/Trojan.Win32.AntiFW.b-d3ad126f20e8ddabc94476690de0a7814597df3705a1e51e4261fa062ae860fb 2015-10-01 13:32:38 ....A 323712 Virusshare.00196/Trojan.Win32.AntiFW.b-d3e0079de3e241b5ff8cdd2fb8151e61a66e4a58cb76e3b37e299722a74d4d3d 2015-10-01 13:53:16 ....A 323776 Virusshare.00196/Trojan.Win32.AntiFW.b-d3f73e2f42fb1a27157a502260c2ef66168b0478f906e78639e318b81fad3c7b 2015-10-01 13:45:44 ....A 323672 Virusshare.00196/Trojan.Win32.AntiFW.b-d49502184c307d39e93efbcdd41ade9c2f118f1103b5a56ccde82844734d0aee 2015-10-01 13:41:18 ....A 323864 Virusshare.00196/Trojan.Win32.AntiFW.b-d49708c7089cf3b75c9e6f1fef4b52c04486c899e2cc0bf2be85cc63141e9b8b 2015-10-01 13:41:44 ....A 340592 Virusshare.00196/Trojan.Win32.AntiFW.b-d4b51b166c289062580c2dcdf6bdbb881045807e76c3051b880640d3f9ff667e 2015-10-01 13:43:02 ....A 322024 Virusshare.00196/Trojan.Win32.AntiFW.b-d4dc3c1f7d51f37255b6a742e5817b795da2d7788b8f81ec1b3baf27ed90353f 2015-10-01 13:51:20 ....A 322664 Virusshare.00196/Trojan.Win32.AntiFW.b-d4eb0655e067f1c0e5b385ea974877b8f9d0294d2c269e60aa465ce42db71ace 2015-10-01 13:53:42 ....A 323736 Virusshare.00196/Trojan.Win32.AntiFW.b-d4ef0a67db43ab98e3deb221577ea32b2a9f0ce33e94630d7046ad0f4a2d529b 2015-10-01 13:53:16 ....A 335096 Virusshare.00196/Trojan.Win32.AntiFW.b-d5166ad6ed0c8e6a81c4e0bb87a2e422f125686d2af080e4de7a339d489dd745 2015-10-01 13:51:16 ....A 323728 Virusshare.00196/Trojan.Win32.AntiFW.b-d53bc16940b7ce493db1be9c9c47a410ef3ffacb082f51eafc9effe1d4774a0e 2015-10-01 13:36:14 ....A 341176 Virusshare.00196/Trojan.Win32.AntiFW.b-d583f7dc04a4598c2b4875cc3bcdbfc5fdc2d192abb92b59a86ce7b37c7b94ad 2015-10-01 13:37:34 ....A 323792 Virusshare.00196/Trojan.Win32.AntiFW.b-d5b4952275158d52a15076fc354e6c19b754bf2d2556fe7fd39a8563a568f831 2015-10-01 13:47:40 ....A 323656 Virusshare.00196/Trojan.Win32.AntiFW.b-d5fb4cfbd74a822b1ac080f9c067464eb0ce5ed55a8d57877a8ed3c9abc6e9aa 2015-10-01 13:41:08 ....A 323688 Virusshare.00196/Trojan.Win32.AntiFW.b-d5fccd09ae1436cd597172ac1b0fe317214a7da12ce6246529c8a5706df12638 2015-10-01 13:48:14 ....A 321664 Virusshare.00196/Trojan.Win32.AntiFW.b-d6198203530b75bd7a8afc97f06837432c48b16bff71faf638f366c3a12fb095 2015-10-01 13:52:40 ....A 322672 Virusshare.00196/Trojan.Win32.AntiFW.b-d61c6321f578f87539212b8fc21adc8ea9ba5d17c4c4e579b427cc852f8835a2 2015-10-01 13:34:32 ....A 323768 Virusshare.00196/Trojan.Win32.AntiFW.b-d65a37afb5680d108f9d1ee2415b613d51700c2959fd9b3fd3a201f3ba853cd7 2015-10-01 13:40:06 ....A 323768 Virusshare.00196/Trojan.Win32.AntiFW.b-d695b2a2753670905cfa6ddeeb67bc578313147cacfc71b7a3fbefdbaf1af3f5 2015-10-01 13:35:36 ....A 342216 Virusshare.00196/Trojan.Win32.AntiFW.b-d69d2c028439ed2a044a7a77f2048d7e9407827ae472b21d929faf438fe63e97 2015-10-01 13:43:32 ....A 335592 Virusshare.00196/Trojan.Win32.AntiFW.b-d7095e9bead2edd2b45f558c2710d1edea190598a1cd1eb84572afc34d3fe163 2015-10-01 13:52:44 ....A 322192 Virusshare.00196/Trojan.Win32.AntiFW.b-d74d14adfe620157bce8319b5e6a9c74a4c9362ec7e2943ebe93cff03303bd82 2015-10-01 13:33:14 ....A 323816 Virusshare.00196/Trojan.Win32.AntiFW.b-d79f8deb40fd416bc5c1f87b50feca0885f4bec0194eeb0c912d53e70361b693 2015-10-01 13:40:14 ....A 322128 Virusshare.00196/Trojan.Win32.AntiFW.b-d8245dbf63797fab5b365de5536f80fa4a0c564a3da379ff683658b2fa5ccb96 2015-10-01 13:52:00 ....A 323784 Virusshare.00196/Trojan.Win32.AntiFW.b-d86fa6fa3379e29895ceeca712106d5f6a3ad200f5ad9aabacc0f01b650a7a68 2015-10-01 13:35:28 ....A 323704 Virusshare.00196/Trojan.Win32.AntiFW.b-d881665e3ed39479019fd6f08ccef30db81a66dcf887197a3a735f25a66d13eb 2015-10-01 13:46:44 ....A 323624 Virusshare.00196/Trojan.Win32.AntiFW.b-d8b27a8f633f25d829a7a9f6a95e16de55e307e444170cd29001d7bb4507e7d4 2015-10-01 13:38:52 ....A 323776 Virusshare.00196/Trojan.Win32.AntiFW.b-d92be99fde2e7ac3ed4a431fcbb37e1265c79db631574f820c0a08b04cbe3697 2015-10-01 13:52:36 ....A 323736 Virusshare.00196/Trojan.Win32.AntiFW.b-d95a9e9392571de984d3cd1ea23b386e9f441ddd9bb738c154b1411919e01b00 2015-10-01 13:48:02 ....A 323712 Virusshare.00196/Trojan.Win32.AntiFW.b-d9812eb5c2cd3bc77cd00ee6f10a250d2abf8a22cd5921d9f9e891b3b986b0b9 2015-10-01 13:46:18 ....A 322696 Virusshare.00196/Trojan.Win32.AntiFW.b-d9f45745de79b0d4b99c4b25b5382dfb1d67c239aad204a53c9610e5fc91ce4e 2015-10-01 13:48:30 ....A 323752 Virusshare.00196/Trojan.Win32.AntiFW.b-da8cff2f0a88b823592e8942a01edd99c543c479eaf56e280913322b1d8db761 2015-10-01 13:49:06 ....A 323664 Virusshare.00196/Trojan.Win32.AntiFW.b-dac70545c4664b31a694b7c3d35ef753512bc2014930d96b70c29118b92e90cd 2015-10-01 13:41:40 ....A 322768 Virusshare.00196/Trojan.Win32.AntiFW.b-db8f04e81d5ce012fea9fd08a4c6dcf8ffa85a045137c07124b554bd7e953bda 2015-10-01 13:53:16 ....A 323720 Virusshare.00196/Trojan.Win32.AntiFW.b-db98c037d8120684ffa37180582fe914b71505cb52491f569cef6958411653fc 2015-10-01 13:32:20 ....A 323664 Virusshare.00196/Trojan.Win32.AntiFW.b-dbbe7c13b3fa2646b70087ddd1419187e0b41ec7c1fa4d3a4b691cf18d7df4dd 2015-10-01 13:40:14 ....A 323792 Virusshare.00196/Trojan.Win32.AntiFW.b-dbd601f43717a5b05dfb3a2b67e5dff58f566b01639dd9d3906cefc228384f90 2015-10-01 13:51:12 ....A 335256 Virusshare.00196/Trojan.Win32.AntiFW.b-dbe2ddd2d7408fcd4d163ee6b833589239d205216122aecead65d84b8bed49ea 2015-10-01 13:31:46 ....A 323664 Virusshare.00196/Trojan.Win32.AntiFW.b-dc7f569b54c08ff012093722d9825a79aeaa5a226c4e5eb6471fc2f5d0e45abe 2015-10-01 13:48:44 ....A 322704 Virusshare.00196/Trojan.Win32.AntiFW.b-dcbb92cf7e28d86c7c5365952cb32de055388e19ae399cf74f29f2ac223bc221 2015-10-01 13:46:44 ....A 322544 Virusshare.00196/Trojan.Win32.AntiFW.b-dccdc78f3db1ab50493642b7cfbaa673a7477aef1f5a1226a02a1b97a6f5f543 2015-10-01 13:45:22 ....A 323840 Virusshare.00196/Trojan.Win32.AntiFW.b-dce3a537dda81ec36c91a1b5e26fbf7e1e1670564149796ebd23ec829b371ffa 2015-10-01 13:51:12 ....A 323712 Virusshare.00196/Trojan.Win32.AntiFW.b-dd3bf7b78fadb53e7bf8af4439b7e7a2e3c0755e61c9863ee570db85fc03db3a 2015-10-01 13:53:36 ....A 322488 Virusshare.00196/Trojan.Win32.AntiFW.b-dd5a5902ea7a9f8dec1c5827b8ce2c6d8f1be4cb62db0dce72c0717db89d08a6 2015-10-01 13:33:20 ....A 323768 Virusshare.00196/Trojan.Win32.AntiFW.b-dd703b30e86da967adb1f76a7ad750a8e9b7a830507a7a7fca8b8e4c7a6b73ed 2015-10-01 13:45:22 ....A 322144 Virusshare.00196/Trojan.Win32.AntiFW.b-de3e188081c27bdb6501c354cf36eae6d1455b94f6d4904a7ad2a28ced53c027 2015-10-01 13:49:14 ....A 323752 Virusshare.00196/Trojan.Win32.AntiFW.b-de7130c6610f6239eca2a7c7c90978add7cea571c86265eff35aa4d4fb55473f 2015-10-01 13:34:22 ....A 322720 Virusshare.00196/Trojan.Win32.AntiFW.b-dee2f9a871e0cc5474318ef3e1dd037c93f8ed39fd50fb4a679edb6643e7901f 2015-10-01 13:48:50 ....A 323664 Virusshare.00196/Trojan.Win32.AntiFW.b-deec6809517bff53cf2962f71a1843a2b6a510599976d41cae4fa9fd9ec32d51 2015-10-01 13:37:46 ....A 323752 Virusshare.00196/Trojan.Win32.AntiFW.b-defe2702f02e8142c0254e95228a1d1e9ad7f4d5160a65f1934cf320fcf43b0b 2015-10-01 13:34:32 ....A 321704 Virusshare.00196/Trojan.Win32.AntiFW.b-e000cbeaaf4412c94ffbcd17d758347f74c793e9d03421b8774b53d80ffff720 2015-10-01 13:35:20 ....A 323800 Virusshare.00196/Trojan.Win32.AntiFW.b-e0511e050f4affe599423b9094d25b0e4fffb6868d00e2eb1d37e9f3c3bfcba1 2015-10-01 13:44:06 ....A 322736 Virusshare.00196/Trojan.Win32.AntiFW.b-e07c15ec43bb0c4538ab3541c2bc16c13b5e35a677d1604801f7a4191c74dd10 2015-10-01 13:53:28 ....A 322096 Virusshare.00196/Trojan.Win32.AntiFW.b-e11bfdb4cfdbc968f4950519f4dfa0c24c233cc4e67e486ed118597f7068a134 2015-10-01 13:39:02 ....A 323680 Virusshare.00196/Trojan.Win32.AntiFW.b-e1eece126f852a01813834980006dc5dc1539080c8f754f13f4b01626fc30868 2015-10-01 13:35:14 ....A 322536 Virusshare.00196/Trojan.Win32.AntiFW.b-e2175f421d2f4463a100df3258473a3e22d4cd04aa0b259c5298d36265de04b6 2015-10-01 13:34:20 ....A 322672 Virusshare.00196/Trojan.Win32.AntiFW.b-e2578edb38c74dd102c70b33eb44474cbaaf6b082e9d784e63cc579b5ef123e0 2015-10-01 13:33:42 ....A 323696 Virusshare.00196/Trojan.Win32.AntiFW.b-e2ae36b74c1919a138b966bc83e6e639f7145310e2a327a763489cb4c2c6d735 2015-10-01 13:33:56 ....A 323792 Virusshare.00196/Trojan.Win32.AntiFW.b-e2d025bc677d2dd799eee9debd0135708c612776ec90cf604df73240c7cea144 2015-10-01 13:44:06 ....A 323824 Virusshare.00196/Trojan.Win32.AntiFW.b-e3184b505899f97103a20368d38f9c31e23b388ca2ef0833bd0702a9b597f032 2015-10-01 13:45:28 ....A 331904 Virusshare.00196/Trojan.Win32.AntiFW.b-e367633530b65283b7b39657d475fe739913af11a1a723f8df3b4cff49998bd7 2015-10-01 13:35:36 ....A 323848 Virusshare.00196/Trojan.Win32.AntiFW.b-e3ccbdee9a593f31067ad2ac1386a72df711925e8ca13223edca50b2b5476e1f 2015-10-01 13:38:48 ....A 323744 Virusshare.00196/Trojan.Win32.AntiFW.b-e3f2b66e9ad2dcd7291eca2faa8b6c17d73aa9fd7d7fe8befcc59ee42ea73a36 2015-10-01 13:46:06 ....A 323728 Virusshare.00196/Trojan.Win32.AntiFW.b-e3ffd4eb54f2a91cfb3c160f317af8fbf882a069383abb1cfee8240492c778fb 2015-10-01 13:39:10 ....A 323728 Virusshare.00196/Trojan.Win32.AntiFW.b-e402196b9214a2b4c825b91e96d298caff33ed537388ac18151a972523f5fbe6 2015-10-01 13:41:20 ....A 322560 Virusshare.00196/Trojan.Win32.AntiFW.b-e429d17dcd5545a92b720e5f8b16b4d14a1738cbac0b70cdbc96ef84b69fb73b 2015-10-01 13:38:30 ....A 335096 Virusshare.00196/Trojan.Win32.AntiFW.b-e472676ecf61c4ac01ba9fe74657b839032250131c48702c41af2f92cde5ab0d 2015-10-01 13:32:16 ....A 323688 Virusshare.00196/Trojan.Win32.AntiFW.b-e4a97ae45ee06c988909def27e0afc0942c9e9294d7e95e067b30c1af5d5f8ad 2015-10-01 13:42:16 ....A 323784 Virusshare.00196/Trojan.Win32.AntiFW.b-e4d8755c82110b1630a96ba51c61e1179016dc69b994699fca72f9e5482d03c7 2015-10-01 13:32:56 ....A 323792 Virusshare.00196/Trojan.Win32.AntiFW.b-e4fbd310b0a0780ebf906d3e225d5d7a51d31b0a499684de4f65d50afd73150b 2015-10-01 13:49:56 ....A 323760 Virusshare.00196/Trojan.Win32.AntiFW.b-e58bbd2e74c75036c4d50508f19ce46aa3403f390aab12ea671ab4740b4fd75c 2015-10-01 13:41:48 ....A 323728 Virusshare.00196/Trojan.Win32.AntiFW.b-e58d38f0298d7c2d92913bc5776a51e4bf570aa607c43d2ee1ab417a20fd94ef 2015-10-01 13:34:54 ....A 334992 Virusshare.00196/Trojan.Win32.AntiFW.b-e5b292cef4712031cc8eec1bfe61ec887637a8448b22c108ebda4226c53c6bad 2015-10-01 13:43:36 ....A 321176 Virusshare.00196/Trojan.Win32.AntiFW.b-e5d60658fcd8c5e6c8082e5d057c48a555212ea0bcef87087c5a21d975f88e53 2015-10-01 13:52:58 ....A 323752 Virusshare.00196/Trojan.Win32.AntiFW.b-e5f40708d54a59042b33a50eba2012e6e7f98aebedb263f6e7eb9b23267d06ed 2015-10-01 13:47:34 ....A 323760 Virusshare.00196/Trojan.Win32.AntiFW.b-e5fe10ecfe7bf75b419668eacf32598bdc3d348e88d41e16800439d4c9edb449 2015-10-01 13:39:44 ....A 322648 Virusshare.00196/Trojan.Win32.AntiFW.b-e5ffe8ca49d8db38677a91acc1533886187c6f310c57bf9b398f9201a9b47e99 2015-10-01 13:50:42 ....A 334128 Virusshare.00196/Trojan.Win32.AntiFW.b-e612d44792f30f885d681fef0b2cc85b3f437bacaa4532f42de018479750f708 2015-10-01 13:52:50 ....A 323784 Virusshare.00196/Trojan.Win32.AntiFW.b-e672299ac73339ef5ad059c821bf799fa2a31d23ce4af89cdf6e1e0fccd3c0aa 2015-10-01 13:35:34 ....A 323704 Virusshare.00196/Trojan.Win32.AntiFW.b-e69a577cd89f4efcac8d28bf197b3b608b015c1809360afe0f39015b6f325da2 2015-10-01 13:37:24 ....A 335120 Virusshare.00196/Trojan.Win32.AntiFW.b-e6df536ce8e6bf22682ca8ef79e532aa1ea6e16b67c1192ffa5356abc5a6df96 2015-10-01 13:35:34 ....A 323752 Virusshare.00196/Trojan.Win32.AntiFW.b-e6e2e9bdbdedc54c8d99667517509f61aeec9830e16b8baea5f7e4404577338f 2015-10-01 13:37:34 ....A 322776 Virusshare.00196/Trojan.Win32.AntiFW.b-e7244914a0b2bcdb825e4589699242323c61565fc4e1f2b49722e14d08718a10 2015-10-01 13:34:14 ....A 321168 Virusshare.00196/Trojan.Win32.AntiFW.b-e76cc14d13df71ec120d3495cc8091080417b211a138f6c355d33400dd77d48d 2015-10-01 13:47:20 ....A 323800 Virusshare.00196/Trojan.Win32.AntiFW.b-e76e8977a5d6f745f5d3429b209a77ffe43d4215b3f062edc7f2fc051cdf44d8 2015-10-01 13:45:38 ....A 322240 Virusshare.00196/Trojan.Win32.AntiFW.b-e77efc384b0238e81702a8a3da7d5a51c98b589dafc441e0da240781857321e5 2015-10-01 13:51:18 ....A 335096 Virusshare.00196/Trojan.Win32.AntiFW.b-e7ac8789a383a8b3a89cc5c242c96b4fae88d4a30990d41991ff6901af4ac444 2015-10-01 13:37:00 ....A 323712 Virusshare.00196/Trojan.Win32.AntiFW.b-e7b79fa308484c2cfb9e1e1d844847fd65a9e800f44ace9e406f38b660e3ce07 2015-10-01 13:38:12 ....A 323784 Virusshare.00196/Trojan.Win32.AntiFW.b-e7d59841b2b5cac92aa628e09714ad20c8a7aaa4abfb34f233ac703fd97b1b37 2015-10-01 13:40:14 ....A 322648 Virusshare.00196/Trojan.Win32.AntiFW.b-e7eb4328f55319a9c9aa16177e28937a804d45dc8aa1648cb0910beb8a4fed63 2015-10-01 13:40:20 ....A 323696 Virusshare.00196/Trojan.Win32.AntiFW.b-e8238ea600f61b318dd0a4842e8f79f00eb59ca11dcfd9cd4465ca38817f80bc 2015-10-01 13:41:38 ....A 323784 Virusshare.00196/Trojan.Win32.AntiFW.b-e85a7ec80151dd6842cb47c16a31fd3a1c81516b95d570f828eb551232023d83 2015-10-01 13:44:40 ....A 335152 Virusshare.00196/Trojan.Win32.AntiFW.b-e8828bee8f3570eb010206c453b477ecdb3107f4e189c9e27a080c6cb8c6c203 2015-10-01 13:50:08 ....A 323736 Virusshare.00196/Trojan.Win32.AntiFW.b-e8dee2746db47cd0bfa74adfbaad05c3f81b88d305c849048130e501a92b70d3 2015-10-01 13:51:24 ....A 323752 Virusshare.00196/Trojan.Win32.AntiFW.b-e93bbeaea9a83d2bfc7be10296647e058e68a2f689d7f19b9f4eb3e4f3fc5465 2015-10-01 13:33:40 ....A 323768 Virusshare.00196/Trojan.Win32.AntiFW.b-e9633086c95a95b03168994aef17df46a27ef702e2c928db873e6a5fdb1886ef 2015-10-01 13:41:42 ....A 323800 Virusshare.00196/Trojan.Win32.AntiFW.b-e96fa21a15e3a2987726d288071cbac948b43cf9535f259751655953c0c43c57 2015-10-01 13:42:06 ....A 322632 Virusshare.00196/Trojan.Win32.AntiFW.b-e9d852795bbace6605cd0bac44c1b0af20f0d930cacaf73a1ed946ea2c3c791f 2015-10-01 13:39:32 ....A 323656 Virusshare.00196/Trojan.Win32.AntiFW.b-ea004b9b2740d668a5e5138a6c7e36f36c01f0e73fa505ccb650b14fe21f5cf8 2015-10-01 13:37:38 ....A 321168 Virusshare.00196/Trojan.Win32.AntiFW.b-ea2d22fd846ae476996b3f21e77bc973a435cb1ff6125b2a22cbdab029df6dbb 2015-10-01 13:38:56 ....A 323768 Virusshare.00196/Trojan.Win32.AntiFW.b-ea326e178b66423b2c123b825fb363736676051ee7c4b073bd27a77e1150190b 2015-10-01 13:48:08 ....A 321224 Virusshare.00196/Trojan.Win32.AntiFW.b-ea80305b8fb104fe10974d55a8c1c547b44ca786db90503a3165052df956c2aa 2015-10-01 13:49:24 ....A 322760 Virusshare.00196/Trojan.Win32.AntiFW.b-ea8aab044e6771c5c9da1863e63a9369a17dedd66b972e904a2af3978b103424 2015-10-01 13:49:22 ....A 323720 Virusshare.00196/Trojan.Win32.AntiFW.b-eafea427ab857462a1051db331560e80b9bd60d726c4c5707ad8a68073954d62 2015-10-01 13:47:26 ....A 322024 Virusshare.00196/Trojan.Win32.AntiFW.b-eb465074d0435c9c0bb03847364003bc06a0ab773aad674df002ab014e8411e8 2015-10-01 13:35:14 ....A 323720 Virusshare.00196/Trojan.Win32.AntiFW.b-eb5b6bbc066eb6155f1da33536ce6ed266c451927b74b1299eae8a5d88cc0df6 2015-10-01 13:39:14 ....A 322752 Virusshare.00196/Trojan.Win32.AntiFW.b-ebe89bd3f99051a5b4b0d452e2ce7c7f71d3ebbdae1939693777535a661126e5 2015-10-01 13:52:28 ....A 341104 Virusshare.00196/Trojan.Win32.AntiFW.b-ec740be97832a93caef0f4a86e8e64a5ad1db0ac01988756d2ea2a45385a2b7c 2015-10-01 13:52:34 ....A 323768 Virusshare.00196/Trojan.Win32.AntiFW.b-eccf58933c7ee889a1b7d7f1248ef5ea8f5f20b6db580e0c4bb4552ff8bd69a7 2015-10-01 13:41:24 ....A 323728 Virusshare.00196/Trojan.Win32.AntiFW.b-ecff0d5ef5570cc964a9a2ac25d2827d8adb57b9e62adb251cc0c1cbbbf2f184 2015-10-01 13:34:58 ....A 322136 Virusshare.00196/Trojan.Win32.AntiFW.b-ed438fb0aee3d1bc5b21f06757de0be4ee76a79667c26032742a84eb1400be38 2015-10-01 13:35:26 ....A 323728 Virusshare.00196/Trojan.Win32.AntiFW.b-ed4bdabcec1d9ec81d0d793f25ee99159c91ff581d33e7bca5114dd47ebde84c 2015-10-01 13:33:52 ....A 323744 Virusshare.00196/Trojan.Win32.AntiFW.b-ed869985200b8fa9e89179fe72b74058ef2b13d990c82710a57c21aa9fb0c702 2015-10-01 13:39:14 ....A 335120 Virusshare.00196/Trojan.Win32.AntiFW.b-ed92bb6b458fc5e2cfc593aff767b294fb5d4933209b9f069dc1e1539d6f36d7 2015-10-01 13:32:52 ....A 322592 Virusshare.00196/Trojan.Win32.AntiFW.b-edc0c35739aadb2c13b1885278b0a7943d61b27faa7d01e9618f96534b6e299c 2015-10-01 13:51:52 ....A 322048 Virusshare.00196/Trojan.Win32.AntiFW.b-eded278ea73906e8679f4cefe2cfc84970a5ad3a1bf605edc0e23d05f697cd2a 2015-10-01 13:46:36 ....A 323768 Virusshare.00196/Trojan.Win32.AntiFW.b-ee4a7f4cabeeee8f8869841e883e3f71873754cae0c1b7e6049c0ca02e1bf571 2015-10-01 13:45:08 ....A 321248 Virusshare.00196/Trojan.Win32.AntiFW.b-eead1f59cfdd896a7965faa78f1f6024f662d117e46ac7e155dcd8a11def7001 2015-10-01 13:46:30 ....A 335080 Virusshare.00196/Trojan.Win32.AntiFW.b-ef08f877586ef1e785846978bc22cde4f7632013fadae33725b638c7d3bf9f1f 2015-10-01 13:43:26 ....A 323768 Virusshare.00196/Trojan.Win32.AntiFW.b-ef1614a2ab5a58ecda7c9d953df5ec4d036ed4e7e13c6e030a8d132d9f782c0e 2015-10-01 13:37:52 ....A 335144 Virusshare.00196/Trojan.Win32.AntiFW.b-ef2381e630dd0f08af2bde55fa5edcf9feda2028054ca639cd571f60462233b2 2015-10-01 13:37:44 ....A 323744 Virusshare.00196/Trojan.Win32.AntiFW.b-ef44a9158644764ffaa96fc3615e7bd2ce4e55456d547a34b99d057aa868e849 2015-10-01 13:35:32 ....A 323688 Virusshare.00196/Trojan.Win32.AntiFW.b-ef919eaf7842c7fc9c394e06f54cc1610400cbf591688208e8fec183e664a975 2015-10-01 13:44:34 ....A 323792 Virusshare.00196/Trojan.Win32.AntiFW.b-ef94936ad81b4639f417f28d3be9c85771e38d9c9ce2fd41a76d0e1905ab9ce2 2015-10-01 13:47:58 ....A 322680 Virusshare.00196/Trojan.Win32.AntiFW.b-ef9f87a4e556e4eb545307b92dbd0971100f5d5cd62e2a3dea01742e9b197c9c 2015-10-01 13:49:34 ....A 323712 Virusshare.00196/Trojan.Win32.AntiFW.b-effe8780f2b9d00385e788a6b5e6ea041f6d016b4b995f829dff5971a6019a63 2015-10-01 13:40:08 ....A 323784 Virusshare.00196/Trojan.Win32.AntiFW.b-f001712c46b30aa42256a6cc5433aced38fd0cdf69bdc20b967844943fd76bd0 2015-10-01 13:48:34 ....A 323864 Virusshare.00196/Trojan.Win32.AntiFW.b-f0c7c5bcffaea2932c28c001d5bb827c6f5d8033e2d8abb37f7a82e61adb7c75 2015-10-01 13:44:32 ....A 322672 Virusshare.00196/Trojan.Win32.AntiFW.b-f0d2037b490391c45f1c4c39b6266f0fea52e589311f4fba845adfe2dd376a7b 2015-10-01 13:40:58 ....A 323344 Virusshare.00196/Trojan.Win32.AntiFW.b-f11ed5a14d46d2740a2391ebb6c911e79369a774fb86f0c61f2f51e598cc8c82 2015-10-01 13:38:04 ....A 323680 Virusshare.00196/Trojan.Win32.AntiFW.b-f13c70a77a2b999784d6659214bc674c2b58bbfdab5d1fb2d44aebeca0dc8c48 2015-10-01 13:40:52 ....A 323760 Virusshare.00196/Trojan.Win32.AntiFW.b-f14919b3e50b4030f7966ee5bc7bdfd5e3d18a87421e72eaac23eaeda1cf85a1 2015-10-01 13:46:50 ....A 323312 Virusshare.00196/Trojan.Win32.AntiFW.b-f150ca5bf971fc691df517166da79a59a3680c89cb0baf1bf10a93fb69b503fe 2015-10-01 13:46:10 ....A 323728 Virusshare.00196/Trojan.Win32.AntiFW.b-f1ac39e2964cd83bcab266a762c113f6e17311b789a2968fa158133d8e2ef812 2015-10-01 13:45:46 ....A 323304 Virusshare.00196/Trojan.Win32.AntiFW.b-f1cd80981f5cd0e42d7a0ad5e9395c2e7d95936063062da752b888920ff115ce 2015-10-01 13:38:44 ....A 323720 Virusshare.00196/Trojan.Win32.AntiFW.b-f20f6aae7adea0a4f1ef0cee65df4054a3f621df96be593e0dd612611a503cea 2015-10-01 13:48:02 ....A 323752 Virusshare.00196/Trojan.Win32.AntiFW.b-f23ba77134ff51772f552b7ba48fb2978192a92b77419609eaf6dedefac488c3 2015-10-01 13:33:22 ....A 323800 Virusshare.00196/Trojan.Win32.AntiFW.b-f294264c5ee347f376c347b9f5d12e393a76a1fb8988cf46cdb447bbcf8515b3 2015-10-01 13:47:08 ....A 323808 Virusshare.00196/Trojan.Win32.AntiFW.b-f2b3ed7f21d620089d6b48f29986ba4c419afbbb535293ee3d36af8adb5f2591 2015-10-01 13:50:00 ....A 323784 Virusshare.00196/Trojan.Win32.AntiFW.b-f2c1cb5dd234bd78d23bd74548409deca27f0088cfe7238384224dff11d80a70 2015-10-01 13:32:36 ....A 322184 Virusshare.00196/Trojan.Win32.AntiFW.b-f2cae253f3283fe7a23ecb43ec6a08060c9f973da69cea6e9414884e6ee78371 2015-10-01 13:34:12 ....A 322104 Virusshare.00196/Trojan.Win32.AntiFW.b-f2fddb0000bb9a469203e9b06918733ab0f5c8c38914151c5e2a50e75363dd78 2015-10-01 13:52:28 ....A 323672 Virusshare.00196/Trojan.Win32.AntiFW.b-f3067143bee68eb85f7a279578db64425ec98185a9957e3214e1394146e99f08 2015-10-01 13:31:34 ....A 321656 Virusshare.00196/Trojan.Win32.AntiFW.b-f310c5b5ca07cb5833eb57b31d879d6d7e19810411863c37d4003a9ff1bbcf32 2015-10-01 13:42:12 ....A 323752 Virusshare.00196/Trojan.Win32.AntiFW.b-f320d4ff22fe22fa29d9ea0e66bb1bd84fe4881c1aab9213ac77984cc63a9978 2015-10-01 13:36:58 ....A 323832 Virusshare.00196/Trojan.Win32.AntiFW.b-f34735228fdb8aabe497bcf220029b80d0484ed7ef30de051fa22e11cb844771 2015-10-01 13:38:46 ....A 322104 Virusshare.00196/Trojan.Win32.AntiFW.b-f38c5e43f5706b2806659d76612fc02c17e12e0d8afa122bdf52031b9e52df13 2015-10-01 13:39:44 ....A 322008 Virusshare.00196/Trojan.Win32.AntiFW.b-f3c79ce9ece3600ee4e99a4c816579f9c28b372e79093e79557dafca88d32de0 2015-10-01 13:37:24 ....A 331496 Virusshare.00196/Trojan.Win32.AntiFW.b-f40c27025b48ed9764c46ceb879022a688ab18ff8974c8e596acb3ffbadb0b0c 2015-10-01 13:47:14 ....A 323248 Virusshare.00196/Trojan.Win32.AntiFW.b-f4295b50aee9f1adb11258c919ebae196aa2297cb228ef7afddd651c8e16ec42 2015-10-01 13:53:38 ....A 323776 Virusshare.00196/Trojan.Win32.AntiFW.b-f431f863cd99026e1749c7a57f337486363bbf781f679e6a4888c36570d5beb6 2015-10-01 13:45:46 ....A 323792 Virusshare.00196/Trojan.Win32.AntiFW.b-f436ec775330bc2ef7d59bcc23197d92c45ea8025bf1c84a1e351e0d872ffcd6 2015-10-01 13:53:10 ....A 323768 Virusshare.00196/Trojan.Win32.AntiFW.b-f4a56fc39fedcbc7a02e792779d057b3cc07ec0ea6b38214bbd5dab559c89604 2015-10-01 13:36:24 ....A 322552 Virusshare.00196/Trojan.Win32.AntiFW.b-f4ad231df096bf37647279ea7eb7b296fee5c0c5570995245c09961ee50acf85 2015-10-01 13:41:44 ....A 335136 Virusshare.00196/Trojan.Win32.AntiFW.b-f4af6791c6f9a911885d31539676c0db893e4634931d775432d7b6fc30065d02 2015-10-01 13:36:10 ....A 322912 Virusshare.00196/Trojan.Win32.AntiFW.b-f55c161928630ac6761f096a99e7f97841209265b803da2c8e9ee89bf75d2129 2015-10-01 13:47:20 ....A 321752 Virusshare.00196/Trojan.Win32.AntiFW.b-f55ecaa30e11b0f123c4fdedd75556fb82228c62c8a5f688c6f436fb8340ab79 2015-10-01 13:50:52 ....A 322144 Virusshare.00196/Trojan.Win32.AntiFW.b-f55face4b9b938ae2be57b4f3038066f6bc5e03891d44d1612d19ee3d37ede4d 2015-10-01 13:45:22 ....A 322080 Virusshare.00196/Trojan.Win32.AntiFW.b-f5a576a6172e29832036e95c69473b8783e082ca1e61a13fa3ca7f7a0be82df8 2015-10-01 13:41:36 ....A 322064 Virusshare.00196/Trojan.Win32.AntiFW.b-f66f774b5599d99799cdd6f543034443f8249fdcc5ce815837c8f07edd26a4d0 2015-10-01 13:47:30 ....A 323832 Virusshare.00196/Trojan.Win32.AntiFW.b-f692199058f20772a0ef7821ceade592f09a1368d45dc4baa7a0abd2653d2481 2015-10-01 13:50:34 ....A 321200 Virusshare.00196/Trojan.Win32.AntiFW.b-f6b11e7e93dd2e053b6233f04e4d3b1903f530021062eab6f7b6367ca9e4f272 2015-10-01 13:33:58 ....A 333136 Virusshare.00196/Trojan.Win32.AntiFW.b-f6c18c2826fca9b83aea858f93a7b22eb1320b39fd5118802d4d2f33cc70bdd4 2015-10-01 13:43:22 ....A 334608 Virusshare.00196/Trojan.Win32.AntiFW.b-f6ccbdf0613cfcd0b671c9fc45cb309352dede8b904816d44fe8d9646b94cbbc 2015-10-01 13:40:22 ....A 323728 Virusshare.00196/Trojan.Win32.AntiFW.b-f6fa531082c1d021ca27f94ed0938b2aa0552d7a30716c2dc27c35e6adc3389b 2015-10-01 13:47:34 ....A 333080 Virusshare.00196/Trojan.Win32.AntiFW.b-f76b42ec4fadff869789c73086c8502f53a153b946abc2ffd67f377c078104ed 2015-10-01 13:42:48 ....A 321984 Virusshare.00196/Trojan.Win32.AntiFW.b-f7b93ca5d631621a7b3c2f6de704a657e721343d8d1344510869a648fc6d3050 2015-10-01 13:51:00 ....A 356656 Virusshare.00196/Trojan.Win32.AntiFW.b-f7ebc7593e65ad2c3cc0efbf15307942f06c3424e60d68ba83bc47ba4d36b46b 2015-10-01 13:36:22 ....A 322600 Virusshare.00196/Trojan.Win32.AntiFW.b-f811f1f24cc4f52fd686183798bdcc2c86e34d438a3a47b017824a6ef53bd0c3 2015-10-01 13:36:50 ....A 334544 Virusshare.00196/Trojan.Win32.AntiFW.b-f84d81d2da6f363e8c806357f9944b0f85306b78595ff8a3ef1e98adc10b9fa4 2015-10-01 13:45:48 ....A 322576 Virusshare.00196/Trojan.Win32.AntiFW.b-f9a6ea80f8058085528cea59b7e0da171aae32543b0e22313d6756430cf27358 2015-10-01 13:34:08 ....A 322696 Virusshare.00196/Trojan.Win32.AntiFW.b-fa221067b1cf646fd7cc3e4a8b7c3ad8ae385c536e5a88b6b3528e2383fd1374 2015-10-01 13:37:02 ....A 323784 Virusshare.00196/Trojan.Win32.AntiFW.b-fa42672d1d4c3c01ef6acac40cda3c00866eef8c13e7d8b0e7f6795d3da15f27 2015-10-01 13:51:52 ....A 323728 Virusshare.00196/Trojan.Win32.AntiFW.b-fa62bf387b91c155dff1a4675231e7d2e1c4ff661315996e6d550d42a9fc6872 2015-10-01 13:34:44 ....A 321440 Virusshare.00196/Trojan.Win32.AntiFW.b-fb0b70144a42b7f3224d80b798c818d9b03024eb899a3deaff7cdd7db1dab17b 2015-10-01 13:36:52 ....A 322584 Virusshare.00196/Trojan.Win32.AntiFW.b-fb52021356870f39eed2fdc7af26b0e81e73adf72f734d614246eb2f601dccc0 2015-10-01 13:34:08 ....A 322112 Virusshare.00196/Trojan.Win32.AntiFW.b-fb60761d1570bd98e64ad6bcd944aa50548a1bbaf11fe54eb3c3e77be888362e 2015-10-01 13:36:50 ....A 322168 Virusshare.00196/Trojan.Win32.AntiFW.b-fb61b6b0021598bd4bb269e31de0aedc306d4f794d63bda91ea67a9f4f6a3724 2015-10-01 13:49:34 ....A 323712 Virusshare.00196/Trojan.Win32.AntiFW.b-fbabe871437b9a68d2f5db0cfbd82214ac76d78e8b3153bf722cc3b2117e0589 2015-10-01 13:47:28 ....A 536176 Virusshare.00196/Trojan.Win32.AntiFW.b-fc3041522dd0658a587b831a339c4ac08d584eaa4fd3c9ac81bb4258b1bfedb6 2015-10-01 13:48:00 ....A 323744 Virusshare.00196/Trojan.Win32.AntiFW.b-fd13d91ea2039a6f3c5b8f5bf972398e88098f2c0fae4c0a9f8c0173d31fa55c 2015-10-01 13:43:52 ....A 322672 Virusshare.00196/Trojan.Win32.AntiFW.b-fd1495f396c82c4fe4813907d6cfb83f0731f345fb44910c2e2f3f8ad336d6a4 2015-10-01 13:33:58 ....A 342192 Virusshare.00196/Trojan.Win32.AntiFW.b-fd1dddd386827e2ab71890c2b0cc1a96683b2f163eb78f2f1501705a2d9482de 2015-10-01 13:42:54 ....A 323648 Virusshare.00196/Trojan.Win32.AntiFW.b-fd2ff55bcaa3f8f47fb38e93b399bf4b300c6f69f2c1ee5fedc28fff36394e78 2015-10-01 13:52:00 ....A 323888 Virusshare.00196/Trojan.Win32.AntiFW.b-fd3b2f6e0c9c61a4b9230eb6b3664212a4430477241ecef1f0a23641b5b2b6db 2015-10-01 13:39:40 ....A 323800 Virusshare.00196/Trojan.Win32.AntiFW.b-fdce0d082c724c147ee25ee8d3534e066662e02ce8b06493ac3730a665cc23fd 2015-10-01 13:52:42 ....A 323656 Virusshare.00196/Trojan.Win32.AntiFW.b-fe64a4833646db29100ab64d177474fd91d9ee8b9a44b9733e041a9208f485a8 2015-10-01 13:51:56 ....A 323824 Virusshare.00196/Trojan.Win32.AntiFW.b-fe695385f1c4e6e8bd39957c552f38b2aa3d474ad070f4537d599fcf6307e4b7 2015-10-01 13:46:38 ....A 341120 Virusshare.00196/Trojan.Win32.AntiFW.b-fe86b6d06d3694283e7caf3682e5672f7a09149b88dd6d06664546cd34e5abc0 2015-10-01 13:50:46 ....A 332472 Virusshare.00196/Trojan.Win32.AntiFW.b-fedaa750b4008888665f96af025ba090c60a0ccff6ee81036538473acdb2ce99 2015-10-01 13:31:54 ....A 356608 Virusshare.00196/Trojan.Win32.AntiFW.b-fef313eec6c490ca205a4aba30a343ad159f08388d1096e374cb13533433cab1 2015-10-01 13:35:42 ....A 323688 Virusshare.00196/Trojan.Win32.AntiFW.b-fefa53d017843465def9359676e3a6b589914aea49cc0aa12021c11da82e8312 2015-10-01 13:47:34 ....A 323288 Virusshare.00196/Trojan.Win32.AntiFW.b-ff1ec31f3e066c3102775d53b3cad444e00335a2d765e9dc3092dabb29a038bd 2015-10-01 13:31:56 ....A 323776 Virusshare.00196/Trojan.Win32.AntiFW.b-ff3993252e2acdbe9778deefb343c2439d3a660169106672181911f2a4cb2577 2015-10-01 13:36:36 ....A 129024 Virusshare.00196/Trojan.Win32.Arto.cfz-0370a6f45092d94be770573a06aae2071ad5f45637c1264a414096872c1f5f87 2015-10-01 13:46:02 ....A 165888 Virusshare.00196/Trojan.Win32.Arto.dhw-76f4c99f369f826035969f6e3db941ec18c16255aacd1a2dae4ecd15966b084c 2015-10-01 13:41:40 ....A 22528 Virusshare.00196/Trojan.Win32.AutoHK.c-d59f62e3378bbb81c61d7509b8e082bfe303e05a36630215272bcc41b36b0c17 2015-10-01 13:36:44 ....A 793304 Virusshare.00196/Trojan.Win32.AutoIt.bal-6a7d02eb3f3e1650a68c16571d7d523f74ad7502222008aa8abaaacf8c1023e9 2015-10-01 13:40:18 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-013c088b78dbb97c8710fa6762792189e8ce4453d7e13d31b01ae74b6c059140 2015-10-01 13:51:56 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-021efdb7b465223571abe29bab258cf640f023e510b632bb0f044d766d2d66d3 2015-10-01 13:52:24 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-0593031f6b5a514c8c106e06d9c2ebcc6672d17d3aa308d647c714099deaabc1 2015-10-01 13:45:54 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-086edf9e4600814a460576261f8700fa67a0434154682565b7bce1afe1a7395d 2015-10-01 13:44:54 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-0b2ae0a855106d12b9b8e232537401c79401b52dc4c5e4724ec1b33781afc5f9 2015-10-01 13:31:22 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-0bc5f0de8c99d7b4b68adbc1985a031ed861e3468ffe1b8ec28b91e7e524561f 2015-10-01 13:39:42 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-11a443ba93c864730bcd9b54afc8e0c3da93bb1a38843fc1e5bf619b7533d53a 2015-10-01 13:44:50 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-11f80f2d66c2e4df4420152d4113f0cf4b41c47e623bee0d0875d29a56991d42 2015-10-01 13:45:14 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-12ff4c7f49043ab4c706a90cc076d28c9e8eee754788481f3d9f41242608753a 2015-10-01 13:34:26 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-130df6926ac1fc908a6a4aae550b6212b2ceacc8136c4230cfb4bcad5abed76e 2015-10-01 13:51:56 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-1312cf02ae0f8184701683e40a6678aa4e1bdfb6a6c9fd3ad1fb1e5fc0c41e24 2015-10-01 13:38:22 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-1736fcf10d15866030d482a263e886257c51490cb607565dab1b0611718f6fa1 2015-10-01 13:37:52 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-19e19c21419603cf3636651220ccc477619cf68f8e453a8f567c6760910ec8c5 2015-10-01 13:39:38 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-1c51bf86f3292d4ba9572d7858935c48685ae8b859292e5baa87b5d579a88a99 2015-10-01 13:38:18 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-1dc7851dc432618dfe99eb699726b0a7ea13717ab6504524243b82f6d28ff36f 2015-10-01 13:47:34 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-1e02e3b5419df8d56ec88f3124eab0af19845e183dc447bc69506103149a3838 2015-10-01 13:31:22 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-1efb6378c7017f7b7162f80d2a523c6426a4b79fa2cf1d729bbfb3a2747f4a11 2015-10-01 13:44:42 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-2aa116b2a344c6e33985664defb2185ab9e3ac85cf908f8d9b0d646d3cc04d86 2015-10-01 13:43:24 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-351f97c943b85970f10b375bf95034ceb11ff19dede63deedc7f7402104d0609 2015-10-01 13:49:14 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-3550332cd8172a21b7979901a09f13a21ba26da4a29d5aa2750c56d0c8f9e6e8 2015-10-01 13:52:40 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-3be22f18599fa83b5383c42a1c8a4719214775d4f4dbccff62da8dff95c89d21 2015-10-01 13:36:34 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-3c34becc3db7bbf55886f137cd3df76cb8f07756adf608bba5a612a1703cd46c 2015-10-01 13:35:54 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-3c54f614af75a7a42ffb589572300f5f6ce85c0ee1fee9087ac491280e27950e 2015-10-01 13:42:28 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-3cd7850600e5f27b085a4360394a82c9597ed6dd8dc6a13a8af22e87029c842a 2015-10-01 13:42:24 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-3e4a6c1d7dbec20bd37d5149fc4de80af99af91931e3f03337be82bcab710de9 2015-10-01 13:38:22 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-40f3e058dcce88ce3c3389676e31088f325dbb09426d42f631425c2ce1bf70a9 2015-10-01 13:39:30 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-422278a3606311bfd4945e22e265916c6b510fa32ef943ee4e99602f6594be93 2015-10-01 13:41:24 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-433a6365d492896a427cc53cdb39a596114176f0d7f821766a57d9b8e1fc6fe2 2015-10-01 13:48:40 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-4424c99480efa8850cd48000b81a8b0a61e12c2308d4211d9d88aee60fc75e21 2015-10-01 13:39:38 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-45f8c1cb8445fdd9b6d3d2dc96d83d8c0c28b6362fcf11188be330d1c1880757 2015-10-01 13:40:10 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-474db96df7fbff242979de4cb00c4ac44fc8443e10fc7dce05c2eca5f8ffad8d 2015-10-01 13:33:20 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-475fc62162303e9aed3a2099937e5aa5b7eb8baa2470d15a2373705ab532dc4f 2015-10-01 13:53:10 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-49b232511703b450b85b91cd004b7f5445a3c8847b0cfcb839d532880714b5aa 2015-10-01 13:39:22 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-4a25c9ce5fd01490497a317965d6cacfcc27a72409402e3c7720c8f933098855 2015-10-01 13:45:30 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-4e1209cc5e0926af11af77f8787b468d4a2d486d46199933cf5ec80a3653b422 2015-10-01 13:46:42 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-5177334b6965a2e4338d16422d62e143576c82cf8943919f1553e71288aca603 2015-10-01 13:33:32 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-51993965ca0f815a7a561eb958427c30212ccbc7b433ed61c38cbf5dda88b5fd 2015-10-01 13:52:14 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-52a8fc80450a6c6a9d1a92196698f8d59582d8bbac0c6685b4410ca31841c592 2015-10-01 13:48:16 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-52f939d54bb63168027e34714deb1c27b2f3d27dda4233da4551416f524dd01e 2015-10-01 13:46:24 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-5554e6dd8cb2bc69346f225b1890be396152eb393d69c2752b5fe6199b941e38 2015-10-01 13:45:42 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-58965fa2c475a34b950fbdfb4686592223351adf03cf9596f84bd55ad34b9b93 2015-10-01 13:37:28 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-59605acc100139c2e086c28d7a8c8256799a6d616257c9d6d6aabe5664b6613b 2015-10-01 13:51:08 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-60c015bdb9b6503ad0a20c54ae01448cbae23cca2d2ed19ea7400ae9020a140c 2015-10-01 13:40:38 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-60c8318394c0874ee020e7adf90294c278335e05cb6a4c10050bfa515a553e4a 2015-10-01 13:52:48 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-63c83e0a790a5865ed1859b90646fbdc249431e92a2ed32458e0cfdc6bd91a06 2015-10-01 13:51:14 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-649cc515810b42c0f4d8d0374387603105cfa10bb4584c4074bccb895f52a780 2015-10-01 13:39:44 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-6de5db9c6c2eabbdeb3fda7290483d29a6c0dbb0ee730fdf8d33a1273a99da60 2015-10-01 13:31:16 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-6f11d5d19667f3816f01b9a5c84c4a4ec502f29d47da77affd83cab670219f9a 2015-10-01 13:41:48 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-6fbbead5abbff61339f49d624047503712233f426ac22da4efd32c674d01c799 2015-10-01 13:45:56 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-72c0f92cc45a563b445ebefb02b4d53f040266d59303ed3dd99d02368eff1269 2015-10-01 13:34:38 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-74bf3d3d78de8244f4c41a9184626f7e42867b5030224ba2a66d7b71cb0827cf 2015-10-01 13:39:10 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-74df706c9b749843da1b9ae99b2ba5e5dbb430126fd9cb0156df4a5e675351f9 2015-10-01 13:38:16 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-74ee40ce79194f0de28b4d10b12a1524c2ede7bf6a5749c2fd676cedaec5f82e 2015-10-01 13:53:14 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-7527922d1f5f03ebd0b2730e42c5512aab5aeed535dc183deb8e4db1d5c8093f 2015-10-01 13:48:44 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-75e018f3da3d882c825f83606075e9c94f41a450d094fc157dc065827608ea19 2015-10-01 13:36:28 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-76994320632f9f5ad9a7702388f40a6d92672e821441f38deae1c3e3ff36c696 2015-10-01 13:40:20 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-76e85d81b773aad056ec7acbe704ce1262b8aba3bca40fab265034fd2107f171 2015-10-01 13:33:18 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-78a70fffdd3bf0e26c23b5e796ee5980a9d81d3f49cf5d1f8e9b0db3006a037d 2015-10-01 13:46:24 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-79d360ed5a2b1837f7b45c1e9ec9af213a72835675052cc3104db6c740e14870 2015-10-01 13:49:08 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-7c5413f638015727cb20ac12a21c010a259672d095dfcabbe2fddac5957020a1 2015-10-01 13:37:06 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-80a3694389fcfda22bc31be55202c1517595e5394e1891c0d37276841bcb4813 2015-10-01 13:47:32 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-81599820d6c275af7af95f13e894ed3497589a9d67931c2da5a803c05b04c8ab 2015-10-01 13:45:28 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-81e1bf260ad26b4ae07c86f3ee1bf938f324e67e2bd724e6a3eeb247c41d2f3b 2015-10-01 13:50:06 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-8492cc59ffd56b6a990dd71b92ef22d0315283150c4b3972935449d9687a5de1 2015-10-01 13:41:52 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-84f4b0687c8a37e53cbe93c1bbdd0b050582fa52ea32dc00ec933553d74d6c1a 2015-10-01 13:50:00 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-85bfb20b21572a506fc5ea59ce4f9d82c6bbfb217af91512022656a96b24f3da 2015-10-01 13:44:52 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-85e9fb5d2326bbb984806f03871eb5bb135af0a5886b238d3f9c4aa85b727470 2015-10-01 13:53:40 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-86ae9ed98fb861761674bc292e55dec8368f3b70c163f33badb45e524eca416c 2015-10-01 13:39:04 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-87906ad5029c8d570e6fcf94903b1b5282d582dd246609ac662b719803b6692e 2015-10-01 13:42:48 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-8bec7d2b248fc135bd27a20c3ad92278b1802b4bbb505a2bb9667d7ce37ff36e 2015-10-01 13:41:28 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-8d13aba2bfd5707ee9a06894e4c591eefc94bc3d6eae763f956341030198ad9e 2015-10-01 13:32:22 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-8e946d87514b3e0c4bcea375c15e8de746897ac0cdd1ecd0757647e985512674 2015-10-01 13:41:42 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-8fa0e516a50d4dc433ddaaf311ad2a048672d88ed90bf7231d1705a86f32d942 2015-10-01 13:46:24 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-8faf280b0070cba4781a4cc7eeb41dee1449466685dedf1c40e6bf42df4989d9 2015-10-01 13:35:32 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-90eb64e5c92812ee23fbe56af2fa360b2fbf7ae64b4ceef72b7731f139b0edba 2015-10-01 13:49:30 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-9125272e51b7118542dc408aad85268a0031dbc87f9745ce37f7d60176fcb65d 2015-10-01 13:42:56 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-9139ef9b4504c15f3fbbd8e7faacdf3918f0305ff1520fa0640f5e7592009c65 2015-10-01 13:39:34 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-9177be3f0124704ec23f6cc7463c8590fbf5fac9c4b5ebca9e1d0aead596f390 2015-10-01 13:33:58 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-91d8817c60ad45b43cf323ac12be0a5eb297023eb2da19d2df4df6dd15b5b823 2015-10-01 13:42:58 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-928727de5ebab95e752248fb68711e1fa9e537dcc67259738af53c2a1c6c1579 2015-10-01 13:45:32 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-949da1a73ac03fd3e039c34ce735e6e10afdffaa3f961e6b9d3aa07d23541fb5 2015-10-01 13:47:18 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-94c2f21691b1ede5ec08fbb5ab92b71ca8f8e37fd40f6000361f891aa195f7ae 2015-10-01 13:36:58 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-952b8e84590a22233ac861c9f42db1a44af467e868c5ab161f57b717fe4e60a9 2015-10-01 13:48:38 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-979fc1d3da9b728a7fc3d2a10d8cf89535311c5b6c73a0f3d784166349b3d9f4 2015-10-01 13:33:30 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-99831b6d65acd66b542e92171f5bb062f435e9f1141e6967148603842b2cc39f 2015-10-01 13:41:42 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-9a22569198343b65a2d32ff1f3d7456ffdbbc333dd386d0c9d5a78186589062b 2015-10-01 13:53:20 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-9ac6cac3288fb677cd8308e09cb2e171e081a49eb0354cab77eb407846925138 2015-10-01 13:52:00 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-9b4ebc3a225313bb460d0ccb98a6b0ad0a3bed6186cf26a9cdcab8a7b08d615a 2015-10-01 13:46:48 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-9ba1532a291b04711f0359016f09bd516fcf5072648220bf4b776762acb493d6 2015-10-01 13:48:20 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-9c6fadbf9fe9f38e16368fc677bb89a65fa14c10e96d731a621fd422f9a7dba6 2015-10-01 13:53:30 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-9d2a6f2652b4961037211ceffe907d510a55c5bfdf5bdcb461ca2ca717db3b0a 2015-10-01 13:43:24 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-9ee23b60c55407c3a8fe7522d4b8415e1dfbed77e634353bb98eeabfd54b306f 2015-10-01 13:43:40 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-9f2d4febeeec9cf08aea23ed0a3e53a4ad597c8bb689d819434fca8106bb0dee 2015-10-01 13:43:34 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-aa76de398856b85dc2f41ffd67990be0e692766369a16a546878e41e57453a93 2015-10-01 13:40:44 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-ab20e61aa96957c4caef348fd60eda461d67b361c04fe51eb91552bb9d1cb322 2015-10-01 13:52:26 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-ac6192abd1da53ecd355133c9f88c63d01a3f3d470dcb6ef38a2782632507e19 2015-10-01 13:45:16 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-ad05275a9692582fffc56da97bd57feec6ea3788ec4cb927f975d5e972ebc806 2015-10-01 13:41:04 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-ae3aaef5ad6e7eed0bc05ed8d87ad61419058f1fa81e9bbfba60bfe702582b7c 2015-10-01 13:51:08 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-b201e15cb34b3dedf48528aa72e072b32ee7800f3f1bb13c596b56e206c2b678 2015-10-01 13:34:22 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-b3cc30d3e326df3d7b080ef8cb82f415abc95bc71a1ea854326c0ea589f6a471 2015-10-01 13:48:04 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-b4ff0008a25e469f7d6b7c456fc9ba7b989b72008a1321b90f6293967550feb7 2015-10-01 13:48:36 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-b63bc17de053f03af419927519409b66351842e7142b1004969b69794705c337 2015-10-01 13:47:52 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-bae3e66908cc4cf2fd81aa02a7c0446ddb735e79d688187b1a4dc6763f107b3d 2015-10-01 13:52:00 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-bb474000e927ca0f75c5269e14ef94779a77fc8ce1f6428edac5017cf26573f9 2015-10-01 13:31:20 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-bc4d99e3463cf53e311fd4c820df7da36ef1431a23ec8b356333a58c0ca115af 2015-10-01 13:44:46 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-bc93773669592760d38d9ca431370fabd1b40e727ba3350d9f58708748f4d84c 2015-10-01 13:50:42 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-be4551be1c3fd13aee203458360b14c17f1ffb228003f9b387826a93057fba13 2015-10-01 13:40:50 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-c394ace43e0fa990811a372570d3738f2a36446b83ebcc75d32afed8784b6ffc 2015-10-01 13:46:24 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-c8c70f7cb3c5264d87261344e9e241a98eaacc361a3555ebd34c44374bafaca4 2015-10-01 13:36:22 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-c9b9b9fba51e2e964191d061b0a7dd51014cdce32f623cbbbd4559a6c2e0f4c2 2015-10-01 13:40:30 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-cadd54b508bc3a2dbc09b89fd5bc7c008eed6290b8968d1f73be008eefccea18 2015-10-01 13:47:18 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-caf6d8767023b8fb8ac8768b760e85c85f5d45098dd0d1fc3afb4c76c8c04a8f 2015-10-01 13:33:44 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-cc6e83b87753d808ea966bf07ccf73feb94ccfc0e32d824b1ac2b3aed2c2529a 2015-10-01 13:32:34 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-ccdf6ca7f222987ffee18b7da8410fcf95c88ea244b71d179a3a1f003f494c6a 2015-10-01 13:50:34 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-cd255cbd546a6e9d09f7489c6308b348354025a3226baa751594c43d6a3b9aec 2015-10-01 13:35:38 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-ce6b8aef57ef4a00727c20ccf22e93c83361792e88743f09a1d06c1f5d43d427 2015-10-01 13:38:28 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-dbeb0d94a37713c8acc1c01b0363563a8733ffa683040e6b13ff92cae10c86e6 2015-10-01 13:50:06 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-dc1dd550c13f58ae9cb9cc8054845d1f4dcd192a4d0aab9f13dceea612999670 2015-10-01 13:32:02 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-df54bf0dbc4f9da42e325c0db9cacdd4545d15654ec0e6f335eea4865494950d 2015-10-01 13:48:44 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-e63e1924dc35ff87505b9496970083f4a8e46960ea53a7276537c77a587a60d7 2015-10-01 13:33:14 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-ea9a4a5bcb0f29653eeb21c0dcc9ef055f0997f5b1b5e0fa17772007adea5f24 2015-10-01 13:48:32 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-eb6cfade2e555e35dbe1e183360e09970fcb308673a22dd2273b9645e5463612 2015-10-01 13:42:44 ....A 495616 Virusshare.00196/Trojan.Win32.AutoRun.xfn-ee7fb1e945bac34b395b117eb89b9fa250385913f4435837e911c096c1e3efe4 2015-10-01 13:39:14 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-f19795ebb649ece9fb7f5fa5fc82bb288065cfa9668f1ed491b155f3c14ca7aa 2015-10-01 13:38:20 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-f36138577f746b58e8b94dadb4e3415193bc09de12bd3a48e23c1376790d38b1 2015-10-01 13:36:10 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-f647905517f0a889211b43087cfa14b2587a27768f7edbe587a7827b000415da 2015-10-01 13:38:54 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-fb52d0d4aa26d52422ca565ecdf795c4e6b8b1240a0a1088c0e02762fba62946 2015-10-01 13:32:38 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-fba04a783e11cda469ce8974021d6bde0c7d273c9c7c713ce03e58b82778606e 2015-10-01 13:40:46 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-fbbc1aa2f1baf720a680e17d17d5158b7505290ddd29b5621e6e7604ccbe8485 2015-10-01 13:45:10 ....A 1040384 Virusshare.00196/Trojan.Win32.AutoRun.xfn-fda6ad70ee91bdc4e3b2e1ca7e12064157cdf9d7cde5d1fad026a63d37ea2c32 2015-10-01 13:48:12 ....A 781040 Virusshare.00196/Trojan.Win32.Autoit.abhsq-2294c8d4e53029c0f8e6d46f45994e8e3284fc98e74cc9e3594236b52f6c5ce5 2015-10-01 13:32:34 ....A 609280 Virusshare.00196/Trojan.Win32.Autoit.abm-9662293350442ff43175b001512efdddd7ac516dfc3017e7dc2497edb72d088d 2015-10-01 13:44:34 ....A 668533 Virusshare.00196/Trojan.Win32.Autoit.aen-89f64e842d1e1d02a61b40cac1144a3bc700db6f9fc9cd1b227d1d7194f84cb1 2015-10-01 13:40:52 ....A 628262 Virusshare.00196/Trojan.Win32.Autoit.aen-ef5496b48dc516f7ba6230549d25ff70d825487648a5b818fa7543cc48324208 2015-10-01 13:37:00 ....A 1138131 Virusshare.00196/Trojan.Win32.Autoit.ams-04aaccc0bb0707773359b2c35aaf51a0d0818d2f1705bf7eb8d99a5881d32761 2015-10-01 13:34:18 ....A 1101851 Virusshare.00196/Trojan.Win32.Autoit.ams-09b57c47aae8dbe5b137e32be915fde10bb74d348a0866e590972becd1410c55 2015-10-01 13:35:16 ....A 1104403 Virusshare.00196/Trojan.Win32.Autoit.ams-1b0e8de4fd7ce45c9537cd858aefca61c2f04321d1441f1d7bcddd3aacc59cc3 2015-10-01 13:41:46 ....A 1136547 Virusshare.00196/Trojan.Win32.Autoit.ams-1bfc9468f8d1340bcda6a039e24b73d1c4433f4d30c90440cdac81600261f11e 2015-10-01 13:47:46 ....A 1101853 Virusshare.00196/Trojan.Win32.Autoit.ams-2402e4c2dccbbe6b091144cd5a91f5f820c474ed571019ea7392065816f7088d 2015-10-01 13:35:08 ....A 1101833 Virusshare.00196/Trojan.Win32.Autoit.ams-2660cfeebae455268ead0cc0508fee548e9317f99538fa689090f1e07a22b714 2015-10-01 13:48:48 ....A 1131585 Virusshare.00196/Trojan.Win32.Autoit.ams-26d2360253c5b0e9592400ce49bc851544d2ff0c5ff6fdea1c7ff1d31b95f7e3 2015-10-01 13:40:28 ....A 1100305 Virusshare.00196/Trojan.Win32.Autoit.ams-32a839289316c3c42004258b7d853ffe7df2dc4c5666cc46b7c97d7396ec5738 2015-10-01 13:52:44 ....A 1104397 Virusshare.00196/Trojan.Win32.Autoit.ams-36623aa5735df1f5aaeda3dc903795fb9ebad55370834d9dea4aba449b73b1b3 2015-10-01 13:38:16 ....A 1100297 Virusshare.00196/Trojan.Win32.Autoit.ams-48eba80243e8b327f06ac023955f0cd2d67651183eaaff7cfbeed1697c7a2086 2015-10-01 13:43:10 ....A 1138115 Virusshare.00196/Trojan.Win32.Autoit.ams-607c8b366cf6d8aecc4b8121057cfd37efb0e22dae29a3bf68ac3dc1f6e3e0f0 2015-10-01 13:50:40 ....A 1100297 Virusshare.00196/Trojan.Win32.Autoit.ams-7eddbe70635cc75dc11f85ba86221e378fa068d122258eca5eaf44c531c444f5 2015-10-01 13:52:28 ....A 1100301 Virusshare.00196/Trojan.Win32.Autoit.ams-9e646970e3f673c9ddb03c4c6e0577bb20774367dec622d8dc57011f8cf6dd18 2015-10-01 13:36:20 ....A 1136579 Virusshare.00196/Trojan.Win32.Autoit.ams-a51244def34d5a744242ae9f2e2ff4261824f879bb995ed971718f2deec9f271 2015-10-01 13:37:06 ....A 1101845 Virusshare.00196/Trojan.Win32.Autoit.ams-a5fc9c6610f078899181acd6b037b8abb87d23fbbd954b6b2393e9e4f5f3c2a1 2015-10-01 13:51:50 ....A 1100307 Virusshare.00196/Trojan.Win32.Autoit.ams-b05fcd971ba99640076bbf253f4e399184f51d77c1b709312ee8377fbe60d2e5 2015-10-01 13:48:12 ....A 1114637 Virusshare.00196/Trojan.Win32.Autoit.ams-cf231146b4eabc0fa37eddf4710ab393fa54521eeba0e45e9012caf54ff2c514 2015-10-01 13:46:02 ....A 1101833 Virusshare.00196/Trojan.Win32.Autoit.ams-d2fe2aa3f242b95457efcc20d4f295926698731ecbf47166e47f87c5038a909c 2015-10-01 13:50:34 ....A 1140671 Virusshare.00196/Trojan.Win32.Autoit.ams-fb608dadcca3487df499d8a4997ee40388d2deebda7aee14b644a83235a01135 2015-10-01 13:37:36 ....A 330599 Virusshare.00196/Trojan.Win32.Autoit.anv-2581f7ebc802b1cd0eea457373ef85a786991461ec23af286b7cdb3b88041d6c 2015-10-01 13:35:34 ....A 629095 Virusshare.00196/Trojan.Win32.Autoit.anv-2dda6489d02598780c6160d9960d83338c5042861b5d48e423b3a872dcbe191d 2015-10-01 13:40:10 ....A 1334620 Virusshare.00196/Trojan.Win32.Autoit.anv-6516def193a1a35e61688a29eda0f4b79b5bf407a2a04d7b2a041882b105929b 2015-10-01 13:47:52 ....A 712280 Virusshare.00196/Trojan.Win32.Autoit.anv-6e30f86cee7b2a307e4d785a4d0abcd874e224b9692927076c8a3bb999db0433 2015-10-01 13:49:26 ....A 450407 Virusshare.00196/Trojan.Win32.Autoit.anv-7ed2b10500800b3daac5c3b82f4d6abf0caed01243526d195f510fe26cc5f018 2015-10-01 13:31:24 ....A 670632 Virusshare.00196/Trojan.Win32.Autoit.aqh-ef523c07b80de6768f035c380bfc7e027bed068987edc072511815fd21df9ebe 2015-10-01 13:40:24 ....A 405394 Virusshare.00196/Trojan.Win32.Autoit.aza-1751e1e2ecf95418abca3793ac46b219c2eec076cdd9adec07e3aa88c3bd96b7 2015-10-01 13:35:02 ....A 410858 Virusshare.00196/Trojan.Win32.Autoit.aza-223bb13e9d2aab230956e0f135d8b097d790b1b5cbeb18bf0771835503c2411d 2015-10-01 13:50:48 ....A 410473 Virusshare.00196/Trojan.Win32.Autoit.aza-22f4407cae07990f07a014a302b8909563144a8200f71281cd948293bf4bfda6 2015-10-01 13:37:02 ....A 410598 Virusshare.00196/Trojan.Win32.Autoit.aza-533dc65ee1f11f43a54b56c3c61eb95a6612d2fb4c2b667d753a3931285c6be4 2015-10-01 13:45:54 ....A 352378 Virusshare.00196/Trojan.Win32.Autoit.aza-5c564b7c97070093ab7f5616a44f63647607e6ef0723d13e57729b6563a117ad 2015-10-01 13:43:24 ....A 336056 Virusshare.00196/Trojan.Win32.Autoit.aza-64d5b2fc0b4900e8a030d23e79a81e9a805f409952d7fd0e474365a68320d085 2015-10-01 13:31:18 ....A 405332 Virusshare.00196/Trojan.Win32.Autoit.aza-90f9af8c176418099c2bc4dc203097fc7cc5f75fd71b626e8549fe69048c8d79 2015-10-01 13:42:56 ....A 405490 Virusshare.00196/Trojan.Win32.Autoit.aza-9798305190b8bec5b9d35a243862b0eb73a189e36d249483937da721f815debf 2015-10-01 13:34:28 ....A 405411 Virusshare.00196/Trojan.Win32.Autoit.aza-99136e173c7c9f0cececc3ccc8be005cc766b34d35fe42da9df16f6720d7de76 2015-10-01 13:52:30 ....A 410396 Virusshare.00196/Trojan.Win32.Autoit.aza-a0c751cee1e695fbe4048c7f7d28f969227c3a5eb79ad771d9c18d9e0fa213be 2015-10-01 13:39:04 ....A 335669 Virusshare.00196/Trojan.Win32.Autoit.aza-b60bd2cfa750872f94c421e05e0e57d0b620980218505dcdc8e15304e316848b 2015-10-01 13:41:38 ....A 410239 Virusshare.00196/Trojan.Win32.Autoit.aza-b7348f18cb503af1aaa133e11b8f271ac8ef1bc252cc1fe17fe6b611d0395760 2015-10-01 13:31:38 ....A 410304 Virusshare.00196/Trojan.Win32.Autoit.aza-dd54f270e94678b7868b6850a92bc5f71b68cf8996bb9d06284f8101ad7bee74 2015-10-01 13:33:56 ....A 405458 Virusshare.00196/Trojan.Win32.Autoit.aza-e2d5e7da7ea988762a83f9aa64ba19b81f07d417b94e83d7f903fe53e600778d 2015-10-01 13:31:46 ....A 410319 Virusshare.00196/Trojan.Win32.Autoit.aza-f54e2bc410c3f74c5c9a433d2362e922133cc21bb178fac3bc8e5e23ae122cdf 2015-10-01 13:46:40 ....A 1690704 Virusshare.00196/Trojan.Win32.Autoit.bec-d8c0e9eae021d3038ea8cee3b0cf37efb9aa6ef60618e982d98b86c21d336f81 2015-10-01 13:37:02 ....A 1367573 Virusshare.00196/Trojan.Win32.Autoit.bfe-da4cba3066430bebd8add7cbb6c18a9d4e6445712c3b09c1805953675bbbacaf 2015-10-01 13:38:18 ....A 1020363 Virusshare.00196/Trojan.Win32.Autoit.bit-79904c6021d116837b0be262c6074b54458070956716c11cc4d6302b4e8d7e6e 2015-10-01 13:44:52 ....A 1494697 Virusshare.00196/Trojan.Win32.Autoit.blv-e5888be036b00d2ea8a0d51d5667ec7f60a2df6ff27e557dc7136266f4e054b4 2015-10-01 13:37:16 ....A 306411 Virusshare.00196/Trojan.Win32.Autoit.blz-22ff2e3dd5dfbbbd928cd40a72e545987dad092692995951e6be10176bd0cb62 2015-10-01 13:37:28 ....A 306002 Virusshare.00196/Trojan.Win32.Autoit.blz-300d5b7329edb265f625de9f79015b2241269b5ff8771641bfbb1dfb748c6c6b 2015-10-01 13:53:26 ....A 306364 Virusshare.00196/Trojan.Win32.Autoit.blz-35ddd906318225f45a48e0d95c42faa9118cd6d7e59dea65f2bf44c32d9b5470 2015-10-01 13:33:50 ....A 305999 Virusshare.00196/Trojan.Win32.Autoit.blz-46d176a1dc3defacf7c37c69685a19d9b08dca6b5a9f2b4f64d67e7678e6bbb5 2015-10-01 13:35:20 ....A 306272 Virusshare.00196/Trojan.Win32.Autoit.blz-70559cae9f9dc74bd03516e6117c677c0dca18c928fbb6b138718b23d469d0da 2015-10-01 13:41:46 ....A 306074 Virusshare.00196/Trojan.Win32.Autoit.blz-7fb80df4b6e54037bfa21e54e0a24c5775b0575042f85c1e05f71fa2e1ad61ef 2015-10-01 13:38:32 ....A 306480 Virusshare.00196/Trojan.Win32.Autoit.blz-81b94e0546721754495d9a364c2e41fc742c59ab299069d6e201f9ad71fac7a5 2015-10-01 13:34:24 ....A 306088 Virusshare.00196/Trojan.Win32.Autoit.blz-894bf30b9a1769d2ce82f20ca3510362e22d9941ce898657f594701de6c58f4f 2015-10-01 13:36:50 ....A 306461 Virusshare.00196/Trojan.Win32.Autoit.blz-befb6e55b8a63ae71d50f02b8037a1f3a62cb03a9b6c73c379a04b9c2586bc3f 2015-10-01 13:35:48 ....A 306015 Virusshare.00196/Trojan.Win32.Autoit.blz-c2f4f95147c927dc5de4dd4fb3807f184835582f56adac8179a72ef4e566b81e 2015-10-01 13:33:56 ....A 306480 Virusshare.00196/Trojan.Win32.Autoit.blz-d2c41ae1ff7122ac0f757973d31e0c57fc3a59d1bb3c693696cd62f496a1a6ad 2015-10-01 13:32:26 ....A 306592 Virusshare.00196/Trojan.Win32.Autoit.blz-f7507dc3ae3f818f48a3cbd8f027a1cf27ea7846f8de014d1f5abb54e6b5bcfe 2015-10-01 13:51:54 ....A 654336 Virusshare.00196/Trojan.Win32.Autoit.bm-1c08372cca7ac42ad2ea77cdb290ad8d5a213b1ddd91c6220508d443d25b793b 2015-10-01 13:39:52 ....A 831243 Virusshare.00196/Trojan.Win32.Autoit.bvw-0913080d47dbf2deeec8d3c1bdb743f24fced1c4ae540c3055992a8f11ebb3c0 2015-10-01 13:53:30 ....A 996422 Virusshare.00196/Trojan.Win32.Autoit.bwh-6564704a276db5baee446cdbca454e447c3e96da7faef770956f41cef30a7df4 2015-10-01 13:41:44 ....A 773350 Virusshare.00196/Trojan.Win32.Autoit.cbe-1eea36792f0a00ad8142102123061a72d928133ec1fd52c1b252345b68668406 2015-10-01 13:31:56 ....A 2202546 Virusshare.00196/Trojan.Win32.Autoit.cbh-c7ec66c8f5062b65fbd94f2daae54db2041eccf961e4e13b77e853ddf5742a02 2015-10-01 13:45:08 ....A 744960 Virusshare.00196/Trojan.Win32.Autoit.chp-2f81dce2d27e8614e67a6b079f216c0ae802b7d6950a35e0458bee059a0afcb9 2015-10-01 13:36:40 ....A 570368 Virusshare.00196/Trojan.Win32.Autoit.cm-1b460863fd7605626bcbc4e68546d55af36c724fba1cc6011fb748111362167b 2015-10-01 13:33:12 ....A 383265 Virusshare.00196/Trojan.Win32.Autoit.dqh-197019f40b84e88b78e1c51db10d0b661c6ce07453cbc7dff56584edc3e26a39 2015-10-01 13:32:50 ....A 317729 Virusshare.00196/Trojan.Win32.Autoit.dqh-2919dc788406ea770d577db425f801c0c33bfbe00fadf0893d3fc05240958ca4 2015-10-01 13:53:18 ....A 724500 Virusshare.00196/Trojan.Win32.Autoit.eiz-ab693fad3f66f1fd48fd60ef02ece94b4545ed6eb92880488158831946fc6520 2015-10-01 13:53:14 ....A 1593910 Virusshare.00196/Trojan.Win32.Autoit.etp-cc6b4ab02e15ec07306fd4d7dadd9c865228edfaf4e6f225bfc692d52d15d5ef 2015-10-01 13:40:56 ....A 1002926 Virusshare.00196/Trojan.Win32.Autoit.pik-9ed32c940c4fef8bd17a2bfa264b86745f1c4dd828e3f301cfc39b0ccc105b13 2015-10-01 13:44:00 ....A 252329 Virusshare.00196/Trojan.Win32.Autoit.zu-27721ee9983ebc5ee7b4aaf644663b04e98dd8dee671d3ac81af6043537af812 2015-10-01 13:38:20 ....A 291328 Virusshare.00196/Trojan.Win32.Autoit.zu-c6aa56546ddfc805f578f52de7f0fc6754490ec86fa7134e1c485460321e77ed 2015-10-01 13:50:38 ....A 245760 Virusshare.00196/Trojan.Win32.Autoit.zu-f3092d0439a5d4a8a02e8ef0110b1b430643501ed52734e7d16c82ca4f053afc 2015-10-01 13:36:02 ....A 399373 Virusshare.00196/Trojan.Win32.BHO.ajvl-baebb912a09e291a276897a4db91c41c033185d37b62b0f7679ca9a9f2fbcba1 2015-10-01 13:47:56 ....A 233472 Virusshare.00196/Trojan.Win32.BHO.apco-5c7874dc27029b71320856319c6c46882ec576ec93496ecaaf1547726f495b60 2015-10-01 13:43:04 ....A 175416 Virusshare.00196/Trojan.Win32.BHO.bfda-d74eeee74bdee5baf4fc82093c1c6ada121fe9d1391a0714d919fe54efaaa503 2015-10-01 13:31:14 ....A 22092 Virusshare.00196/Trojan.Win32.BHO.bj-336596f5ab32677c3c73643ff9e88df5f5196255fc4de97323285b7bdaa69dad 2015-10-01 13:41:40 ....A 20752 Virusshare.00196/Trojan.Win32.BHO.bnqp-a5118ebbbbd2b736d7cb9e8384b839bbfdbff9e554737e0f0562c3854b9f1da0 2015-10-01 13:43:26 ....A 212992 Virusshare.00196/Trojan.Win32.BHO.chth-1e3553b4c7eed790e35ff189dd7dc1bef3abf28f38246fa2b19f3fec4236a982 2015-10-01 13:52:10 ....A 204800 Virusshare.00196/Trojan.Win32.BHO.chtp-55623fb70f94257d3c8de6a7b4018ad5e310267f4b65b8543856a2817c96af34 2015-10-01 13:46:08 ....A 233984 Virusshare.00196/Trojan.Win32.BHO.chxa-7f5dd1a3e67b875a6ac424846e5f51add7e2a03ebe18923e62fcb632afb4acd0 2015-10-01 13:33:30 ....A 233984 Virusshare.00196/Trojan.Win32.BHO.chxa-d977e4ca67669112beb1afcb5e644c33387b5f6b19ec2dc34a5db24f44fe0434 2015-10-01 13:52:44 ....A 222208 Virusshare.00196/Trojan.Win32.BHO.chzk-a7a4e93cd6e215810bb6ce26d907dc3f41c80e7a284e88fcb462582ce4472bfa 2015-10-01 13:50:52 ....A 210432 Virusshare.00196/Trojan.Win32.BHO.cixr-ef4a18b3a106f6d3d8141ca760c7b31fceaa6e8b817ba3249025e5fc2b44df76 2015-10-01 13:45:52 ....A 232960 Virusshare.00196/Trojan.Win32.BHO.cjpa-6bcbb86455f895dc7e9205b625f24f3eb28062f6df613a54b8fc55b9e713c815 2015-10-01 13:31:48 ....A 232960 Virusshare.00196/Trojan.Win32.BHO.cjpa-eec5a6e5b16a58230e1d12d15105c2fae20b4bf3333621f412f44ffa26308989 2015-10-01 13:36:04 ....A 232960 Virusshare.00196/Trojan.Win32.BHO.cjpa-f8d497211a580a3e4b8373c7fda00cfeedbb7e282b1b1a9285600f26a5e9f990 2015-10-01 13:41:06 ....A 219648 Virusshare.00196/Trojan.Win32.BHO.cjtn-c8f54fe32881f13d3891e8830a1e69d5fd0394f903a242b9bbfcfd6eeef59134 2015-10-01 13:35:30 ....A 201216 Virusshare.00196/Trojan.Win32.BHO.cjtp-d72eedf9ef7aaf231806e3b59057143c1ede2c4e8cd6a8b19484546fa0bc4d85 2015-10-01 13:46:06 ....A 201216 Virusshare.00196/Trojan.Win32.BHO.cjuz-edef02b9851862d6f9828cfc94884c59b820c5f075fc0868996d9601166bd05c 2015-10-01 13:36:50 ....A 225280 Virusshare.00196/Trojan.Win32.BHO.cjzu-fdc810ae94d414ff20ce15a73ce09e59257490a23f18f925d37d289f56a1c132 2015-10-01 13:38:38 ....A 250368 Virusshare.00196/Trojan.Win32.BHO.ckda-1c55d2b8068eb9756320e9652abd2439d7ca59738c75df6b39452d0207c3f76c 2015-10-01 13:34:26 ....A 250368 Virusshare.00196/Trojan.Win32.BHO.ckda-b6711bbc9506f101e09121b87e802954c88532a0cb9e7dd65d7469c551c0fc24 2015-10-01 13:35:08 ....A 262656 Virusshare.00196/Trojan.Win32.BHO.ckem-40ad1fc0167831436b682cafc92e0abf179d224bb926ff2a8cfc28773c082d82 2015-10-01 13:35:50 ....A 265216 Virusshare.00196/Trojan.Win32.BHO.ckfs-b8a4ca299a35eb358d518f0001bc0d7e6e29b308b95e16e6ebb7303011d307d2 2015-10-01 13:41:24 ....A 273920 Virusshare.00196/Trojan.Win32.BHO.ckfs-f3d05bcd962cdacd7afca3f2fa3475ad4375266e777cb33102d2f67d903527a3 2015-10-01 13:47:16 ....A 237568 Virusshare.00196/Trojan.Win32.BHO.cuog-f68f07f9fba35a7368852fbcb4ca1922f969fb9696faf360e969514d112603e4 2015-10-01 13:32:16 ....A 315392 Virusshare.00196/Trojan.Win32.BHO.cype-8f357237b86088eb2ca6d9cd4c97cfba1f5a04beb460e247db67f8f1231afdab 2015-10-01 13:39:46 ....A 307200 Virusshare.00196/Trojan.Win32.BHO.cypp-76c81912cc9e9695c4d4c6d132f9ba40c562f30206b88ce2830cb70b95dc5a30 2015-10-01 13:52:46 ....A 212480 Virusshare.00196/Trojan.Win32.BHO.cyrx-97b2a54b97874cd3aa2ebfe3f6ef1bf26ea0cb3c6957ec33633eced10373d7fd 2015-10-01 13:45:14 ....A 184320 Virusshare.00196/Trojan.Win32.BHO.gok-8d26376f9514cc9bbd992a51f3f5552395eecda015a613fa37987394f059fe72 2015-10-01 13:50:58 ....A 827392 Virusshare.00196/Trojan.Win32.BHO.xxc-25e36c1adcca5828bfde942e4572c0b72709cb1dfbe0825ef402c558241bc3a7 2015-10-01 13:37:34 ....A 148992 Virusshare.00196/Trojan.Win32.Beaugrit.e-ca169037a138285aef893eaf54821b081d06face93b762f641f274aa50e07823 2015-10-01 13:38:06 ....A 40960 Virusshare.00196/Trojan.Win32.Beaugrit.e-d8ac18296861e0c97a05f5fd01da56bd61c57c6fd508abbb453a43cd7a91d128 2015-10-01 13:40:56 ....A 157356 Virusshare.00196/Trojan.Win32.Bicololo.abcw-79dcc93056e768bc7f5834cac219908f7b0485fd293b06b452f7e867434f029d 2015-10-01 13:34:16 ....A 162406 Virusshare.00196/Trojan.Win32.Bicololo.alyp-01302335988dee13dc88e4d9ed8be41a9dc787f84f1b77c9f1bd75768e89ae4d 2015-10-01 13:48:50 ....A 162673 Virusshare.00196/Trojan.Win32.Bicololo.anws-a0929878c4a895981254218320bf5b66ae2318156cbed3a316ecabb785a893bf 2015-10-01 13:42:12 ....A 85096 Virusshare.00196/Trojan.Win32.Bicololo.aogg-accc135ef301266ab834e3e4e2a169fd1e94204e83011acde1ebdd5b6f3f0f8a 2015-10-01 13:37:46 ....A 71668 Virusshare.00196/Trojan.Win32.Bicololo.apom-56698a38d8e7d57eb2db23d5dd17e7619a0e87f14bb25e77f73bd1fc714d1379 2015-10-01 13:43:00 ....A 119139 Virusshare.00196/Trojan.Win32.Bicololo.bhsu-243075894da2d5d93aec3d359b6082de159233cadaee65eff51eeb7480607884 2015-10-01 13:46:46 ....A 119038 Virusshare.00196/Trojan.Win32.Bicololo.bhtg-08e324387b02d508d8ff82a64906c3c9b5070dd6b06d4ddb5ca7b9e14f551b42 2015-10-01 13:38:22 ....A 184181 Virusshare.00196/Trojan.Win32.Bicololo.rvp-fbfba93f053309ca07c5f7bf472510cb0921c5334fb85748229d74ad2cd967a0 2015-10-01 13:49:42 ....A 75020 Virusshare.00196/Trojan.Win32.Bicololo.woi-17ca3b75285cbae55e2c077ad0029e61be458bd97efc2832431d36a87fcab1fe 2015-10-01 13:41:06 ....A 393216 Virusshare.00196/Trojan.Win32.Bingoml.btgg-950da2825756ee40391e3800d3be09e1182ed8bae47746590c3f9d5e414d0030 2015-10-01 13:35:46 ....A 617419 Virusshare.00196/Trojan.Win32.Bitmin.bs-e283adb4064f8bbf1012100111de42aeb49787fcd772d0c73215adf931469319 2015-10-01 13:48:38 ....A 101888 Virusshare.00196/Trojan.Win32.Blueh.ab-1a9fe0948c2fbe64984cbe323c3ef490e569f8b63c2523ecb3162a8a112df626 2015-10-01 13:44:02 ....A 746685 Virusshare.00196/Trojan.Win32.Blueh.ab-777b86d1c5909e6f482f33234591b5df02070a28069d5fea17fe054144088151 2015-10-01 13:52:40 ....A 109595 Virusshare.00196/Trojan.Win32.Blueh.ab-bb2f6b865c676410f18ced0273405b6811deff21deca7728e828d476c92f8db3 2015-10-01 13:33:38 ....A 276480 Virusshare.00196/Trojan.Win32.Blueh.hz-6a4249f547940d21b3b9e02a4ff23f8326c09e9e49e022de8b1803acb3a46705 2015-10-01 13:49:32 ....A 305152 Virusshare.00196/Trojan.Win32.Boht.aar-9c6efcb2b488912b6feb1d6b138e9a2061eee731cc717e059d9d648f5c45ccda 2015-10-01 13:40:48 ....A 33280 Virusshare.00196/Trojan.Win32.Boht.akq-a2278885ac04c389d3524d20b6292a2f6de518a7bfc9bb92560bf20656ed3971 2015-10-01 13:42:50 ....A 212992 Virusshare.00196/Trojan.Win32.Boht.lv-25a4e758467074cdcbf29cefca7fd28163801a12ee27275fcc77be91271f411d 2015-10-01 13:44:36 ....A 36864 Virusshare.00196/Trojan.Win32.Bohu.a-3e51780c53cf2d8f7a6e62dfab353306b6b09af996b5a5dd055cd13f87c2441a 2015-10-01 13:37:28 ....A 1176168 Virusshare.00196/Trojan.Win32.Brodcom.b-92d9eb7c5ca75d10ea03e30e29543808d198714918c60da2603f2c712e89491c 2015-10-01 13:35:52 ....A 181072 Virusshare.00196/Trojan.Win32.Bromngr.cd-2b88c5a4025f7e747deb419400881465e02dee74984708d6cef8ec9265deff2f 2015-10-01 13:31:54 ....A 178512 Virusshare.00196/Trojan.Win32.Bromngr.cd-9ec6fea6269a965a4c92e44f6f8a5a0043f5436b038071206c872e535e776fef 2015-10-01 13:51:30 ....A 177488 Virusshare.00196/Trojan.Win32.Bromngr.cd-ad7324662772210e337cda0c8aac8f9863f110973a798a26d2fe3c1b0ad1787f 2015-10-01 13:35:56 ....A 293836 Virusshare.00196/Trojan.Win32.Bublik.aaxh-cdc3a12774fee64aeb1db6e119749dce808a94f46f61fa95d9fb86cd751c9b17 2015-10-01 13:53:26 ....A 439296 Virusshare.00196/Trojan.Win32.Bublik.aeld-0dc2f631b45439b7a2f7d21def72f9123dbec91a2969882dcbf1bbc439e262d3 2015-10-01 13:48:18 ....A 438272 Virusshare.00196/Trojan.Win32.Bublik.aeld-533a4bd5a34db683655bb97b6e06de4031996570d212af8ad7d3643f4c85fee0 2015-10-01 13:43:38 ....A 352256 Virusshare.00196/Trojan.Win32.Bublik.aeld-7c413067a7a54e1de4c84551fb7f83678a3d7d8f8883e86498fbc678015bdf3b 2015-10-01 13:41:48 ....A 438272 Virusshare.00196/Trojan.Win32.Bublik.aeld-7fc44da6a953fdb1b39f16155f70f8526c8e11609332fc9154ab2b6629869118 2015-10-01 13:33:46 ....A 371732 Virusshare.00196/Trojan.Win32.Bublik.aeld-a9be2d5289b27013757a176b1ca1caabacdd1693a5052d8d231302dcb9a81ea1 2015-10-01 13:42:38 ....A 839680 Virusshare.00196/Trojan.Win32.Bublik.aenn-4afc0a9fc5a5701ebafb3b7509fad8787146938f035f651064acc34e4a6a6557 2015-10-01 13:45:44 ....A 142284 Virusshare.00196/Trojan.Win32.Bublik.aequ-e06283e946306189e7fee3021d3be8e9d685e6354934eb728feb9361fbf58210 2015-10-01 13:35:12 ....A 356988 Virusshare.00196/Trojan.Win32.Bublik.ahfh-2805908105c380598c8ef4b21b329c7889252185630dc6acc7abd0f1be78806b 2015-10-01 13:44:24 ....A 358400 Virusshare.00196/Trojan.Win32.Bublik.akyr-56a90d7479289f4cca0b1c4cc2cc648976b3547a2523bcca11e2fa750b8baa50 2015-10-01 13:41:04 ....A 311663 Virusshare.00196/Trojan.Win32.Bublik.amzq-1ad4e508edc79bacb3f792b7bfeae71745145d580a5fe11ed258526057210fa1 2015-10-01 13:31:56 ....A 311296 Virusshare.00196/Trojan.Win32.Bublik.atzs-48da0ee36d737b17f0bbca471c238ee0550719680adfb0491d4f48fd9503e01a 2015-10-01 13:41:52 ....A 71168 Virusshare.00196/Trojan.Win32.Bublik.axvi-2f56b1f4f1623c3b6954d70797dbb631537ae92e1f8df73c2c40b8453355928d 2015-10-01 13:35:06 ....A 110604 Virusshare.00196/Trojan.Win32.Bublik.azlb-5cc7b7ac2806e005223725a992eeae6ae883909f10c52f7a240183bf3d623dda 2015-10-01 13:47:18 ....A 26756 Virusshare.00196/Trojan.Win32.Bublik.beuk-43ee70e7fd8599d43c08c4b85194b0ac91aa6e41e0b9557456725d64ec43a763 2015-10-01 13:43:00 ....A 26314 Virusshare.00196/Trojan.Win32.Bublik.beuk-acf874b4f2e41e663ec569cf69fc9894961ec9bf0a8c19c471fa7ed49d05486f 2015-10-01 13:44:32 ....A 24802 Virusshare.00196/Trojan.Win32.Bublik.bhmj-4f80a0b65492cc3c64e3777e817d9e3e8093bb4da828c108c6bad27003a3aecd 2015-10-01 13:45:58 ....A 19898 Virusshare.00196/Trojan.Win32.Bublik.bzyj-158792c81909011ca8061c1deddf5873ae580cab80479479b05dc2fff3761dc9 2015-10-01 13:40:12 ....A 19082 Virusshare.00196/Trojan.Win32.Bublik.bzyj-50e4de4a4eccd488b92362ea9fd67812dafc4784f040496a951f4c55e140356b 2015-10-01 13:33:40 ....A 19540 Virusshare.00196/Trojan.Win32.Bublik.bzyj-9b4d90eb563d24cf94e82596f8fb7dd29902002902b0d8ac113c23e92afec4cf 2015-10-01 13:36:24 ....A 19216 Virusshare.00196/Trojan.Win32.Bublik.bzyj-da2c97035adcb58b083f6ea81bfc3593cdb7f3568fca762f1efb557df8c3d16d 2015-10-01 13:45:16 ....A 19000 Virusshare.00196/Trojan.Win32.Bublik.cbgw-615af54094b1fb42c68b9e82b32d43851212530dfa6ddae1db1c0e0291e6e475 2015-10-01 13:53:18 ....A 17840 Virusshare.00196/Trojan.Win32.Bublik.cbqm-35840653f0f7e19e414c5fc2d5308db9ae2237406d5f9211e2a990eeb59a90a6 2015-10-01 13:44:08 ....A 20120 Virusshare.00196/Trojan.Win32.Bublik.cbqm-b1388dcc9bf2dc00a095e36d1b3d9851b85ce80d7a0b99397f32d97468827c53 2015-10-01 13:43:36 ....A 22556 Virusshare.00196/Trojan.Win32.Bublik.ceqt-71e386e74cdca9de9537939e8a809d1c621880bccb1d282e3712f4da0ba96da5 2015-10-01 13:40:52 ....A 22530 Virusshare.00196/Trojan.Win32.Bublik.ceqt-88eefdbe8415577d1e7edb76dddfbe530eb45126bb205fc73f1ca5cbd0478e63 2015-10-01 13:53:10 ....A 22738 Virusshare.00196/Trojan.Win32.Bublik.ceqt-dbc6b19632f50ef9effbc604de1d49dfccc0d566fbb672ecc173115661231f79 2015-10-01 13:33:44 ....A 18156 Virusshare.00196/Trojan.Win32.Bublik.cics-ef0198e5bb9b4476e243f76b33e189514c436b68070c60cdf7cb2d179bbe8a3b 2015-10-01 13:48:34 ....A 366080 Virusshare.00196/Trojan.Win32.Bublik.cijb-1ef0489b47670e27f779322df8d288a02457c54ce0947a92344a829eb906a82b 2015-10-01 13:51:44 ....A 1033044 Virusshare.00196/Trojan.Win32.Bublik.clux-cf50dbc3b4f08093b782e6931915f37498eccafa84ff6ac90418c3a8ee225e8d 2015-10-01 13:46:02 ....A 218624 Virusshare.00196/Trojan.Win32.Bublik.dsti-d590acd9df811772a0d56e90251ebb85b67b41f9be870bec92ee06110927474b 2015-10-01 13:49:12 ....A 1290794 Virusshare.00196/Trojan.Win32.Bublik.duhu-1542c90606fe23e3eae7722716eabd7a0671c7d727e63931fd1de9db6f88a0df 2015-10-01 13:35:56 ....A 348632 Virusshare.00196/Trojan.Win32.Bublik.duwu-42037b4a472ddd39a76b92eb5eadddf373bfffe0d9166996ae6224a0363bc9d3 2015-10-01 13:46:06 ....A 242182 Virusshare.00196/Trojan.Win32.Bublik.dvaf-1e8e2a740ee52508bc7224715531da58fbbfbf4114bfcc0acab2e04c2c671916 2015-10-01 13:49:12 ....A 262656 Virusshare.00196/Trojan.Win32.Bublik.dvgr-4fd29a9106e4dd5336eb3dfb80987a66fba0dd8a4d236d2d1782c503834aaa22 2015-10-01 13:51:00 ....A 1073750 Virusshare.00196/Trojan.Win32.Bublik.ejnc-7dd55f17cda1f2482fc70f7072c7712eec28f33f4ffb6abe3b7c19a2423a8034 2015-10-01 13:32:26 ....A 1467106 Virusshare.00196/Trojan.Win32.Bublik.ejpp-f1cbdb523ef087e7acbfc3a9c3cfe6004db70609000330e94fd58c3dc1a34b75 2015-10-01 13:44:54 ....A 48648 Virusshare.00196/Trojan.Win32.Bublik.ekmo-3cfbf805556351b2946ced3ef6907e12f0ee06ad83cbeda1779241939e51bbb8 2015-10-01 13:35:16 ....A 20862 Virusshare.00196/Trojan.Win32.Bublik.ekpl-b9fc1cfcdcd978e472b7c3cfc82d026a318a55ca6f373a1a452e8908f3ce1448 2015-10-01 13:42:06 ....A 401608 Virusshare.00196/Trojan.Win32.Bublik.elhu-06d23b316df9b66bd60be83549acaf31d27c8cc2bf69088207bdfa713d093067 2015-10-01 13:45:44 ....A 1459200 Virusshare.00196/Trojan.Win32.Bublik.elhu-212e82793e9d2eb73ded337b29fa50afefded9e0b21bef6e692c42b3f6916dee 2015-10-01 13:41:54 ....A 299844 Virusshare.00196/Trojan.Win32.Bublik.elhu-3971853293011eb87d5d6610034debb734fbef550fdf5d4c34f31f6562195a9b 2015-10-01 13:37:28 ....A 310398 Virusshare.00196/Trojan.Win32.Bublik.elhu-4195161fbf6f983702c67ef46034d3cbe9cbf44ae769db05acb59d4780915cd3 2015-10-01 13:42:40 ....A 303616 Virusshare.00196/Trojan.Win32.Bublik.elhu-4266fc12cb3ee14379cfa0687f9edc3bcd4d036f5c6dc12c1edf5794018450cb 2015-10-01 13:48:10 ....A 313856 Virusshare.00196/Trojan.Win32.Bublik.elhu-4b4d2fddb4a6fffe780a911585a7d67ee8750ff682b08c6896b4af56203d3313 2015-10-01 13:37:28 ....A 470016 Virusshare.00196/Trojan.Win32.Bublik.elhu-50b744fb57fcf28c9344f36c0fe087fd1d381fd23c852c9094860a0368db13e2 2015-10-01 13:52:36 ....A 161851 Virusshare.00196/Trojan.Win32.Bublik.elhu-5e8d6003248d16916ed388e7438887614b5dfa8f03de556d2aaf16674751d649 2015-10-01 13:32:18 ....A 355328 Virusshare.00196/Trojan.Win32.Bublik.elhu-61fd3e135548895bbe1395ab73d7c4205c48ba6d6715bb4737ec30ea144ec242 2015-10-01 13:45:42 ....A 296448 Virusshare.00196/Trojan.Win32.Bublik.elhu-7552cbfb6148c576d9a95fd5d9e09a97476c28bbfe674f2d08574c9135e0a3b7 2015-10-01 13:34:20 ....A 370688 Virusshare.00196/Trojan.Win32.Bublik.elhu-782b7534c9340e5e75859ec0fac4c5cf464f3848839a6175b3cc60231081d40d 2015-10-01 13:42:52 ....A 303616 Virusshare.00196/Trojan.Win32.Bublik.elhu-7fea20ca89670a3266c553199b0344033ad8e150e27b7fe9168298a79567be01 2015-10-01 13:48:30 ....A 281600 Virusshare.00196/Trojan.Win32.Bublik.elhu-86a256c9ebfeb5a3f997443a0bbb27b32cf0f19b04d3738b15adcf4a709a2bef 2015-10-01 13:47:02 ....A 303616 Virusshare.00196/Trojan.Win32.Bublik.elhu-88c2f56169ed109aba0dd5139c4b3a2b35bfac16e10df71bcd619daea955ef61 2015-10-01 13:42:16 ....A 351232 Virusshare.00196/Trojan.Win32.Bublik.elhu-9043b1f17d20baa6fa52aeb32ea3510fa5325680cf2e2b4d04f2eab8691e0539 2015-10-01 13:50:46 ....A 303616 Virusshare.00196/Trojan.Win32.Bublik.elhu-c0bcbc7b2ce6f98866417dff684c7b55ce490aa8b2d5809e71e8078622b0cc3f 2015-10-01 13:38:24 ....A 296960 Virusshare.00196/Trojan.Win32.Bublik.elhu-ca2efc91ca1577675e1bbfab13352dac84845bbe7d11bd19ecd047da560754b4 2015-10-01 13:49:32 ....A 303616 Virusshare.00196/Trojan.Win32.Bublik.elhu-cced6c56b9e0e53a04e325c3f843c4c33fdbcf8e5c32aaadda53de0e3ffe4b82 2015-10-01 13:51:20 ....A 296448 Virusshare.00196/Trojan.Win32.Bublik.elhu-cf4760e51c4129b82ae4a57da8bfb9ea8ebd9c2e420bff98f3bd2ba985839cf7 2015-10-01 13:38:36 ....A 303616 Virusshare.00196/Trojan.Win32.Bublik.elhu-d0c536a157b69d262997a80c954241d270ef556585bd0737c4d14cf483ccba95 2015-10-01 13:40:46 ....A 573640 Virusshare.00196/Trojan.Win32.Bublik.elhu-fb652b141b858c6ea1dc2b8d1e8fc117702a3fb1722a7ba12e108a2a4d5139bd 2015-10-01 13:48:36 ....A 933376 Virusshare.00196/Trojan.Win32.Bublik.elnr-73d1122e4f5fa0df1505d70f5b76be6156633835937131d2410916a29fb86a8b 2015-10-01 13:46:20 ....A 313941 Virusshare.00196/Trojan.Win32.Bublik.emms-da165d3583809667f4c1414729a7ad2f68c6e9110d9d170700065989812b859c 2015-10-01 13:43:22 ....A 735581 Virusshare.00196/Trojan.Win32.Bublik.emys-01f16c605b27c9cc0f75a2aa004165553a10f3b1f928187f1e63055a0aa5591b 2015-10-01 13:35:32 ....A 340992 Virusshare.00196/Trojan.Win32.Bublik.ips-01aecb6febda91c364c92f5e7b4673ae4225ca6c5555a007fa132bd89eb3e394 2015-10-01 13:45:26 ....A 93696 Virusshare.00196/Trojan.Win32.Bublik.nhn-02858549adc36805e1417d9a628b1a0fbba72533ae24c64fce4e32c7d3f40e41 2015-10-01 13:33:16 ....A 225280 Virusshare.00196/Trojan.Win32.Bublik.pww-e1b39e95ec0aeeaaf4ad9791c760e4f8f9192c1a08b97e901a76b13b3e10c8b8 2015-10-01 13:51:06 ....A 389120 Virusshare.00196/Trojan.Win32.Bublik.rvb-1aee055284b19bc9a2de4c7f4ac7a7c6b8add594171da77896e94f9d3234afcd 2015-10-01 13:41:56 ....A 396088 Virusshare.00196/Trojan.Win32.Bublik.tni-9d08926716fb477900754921e3ac97110380cc9fe7ddc59aecf6d2a1672931e6 2015-10-01 13:35:44 ....A 328909 Virusshare.00196/Trojan.Win32.Bublik.xtw-2582df03535938106849aa807769ea5f263fb1ce8ec7d706f125daddf524d7e0 2015-10-01 13:49:34 ....A 109722 Virusshare.00196/Trojan.Win32.Buzus.carj-654f1990bc0182b28abc74fe607346f023009d3bcceee833d6c9168493361b86 2015-10-01 13:37:58 ....A 527368 Virusshare.00196/Trojan.Win32.Buzus.cezo-2e48e65f945bb14bc123653f8e014655bfcc1a2e9b856132e0f3e7ccd874fd33 2015-10-01 13:35:04 ....A 65546 Virusshare.00196/Trojan.Win32.Buzus.dbig-4ec1d2c622be6688f1f54b99667f351b1a3b0a2862ff1b3f3da4a6b90fb25e2b 2015-10-01 13:47:56 ....A 563713 Virusshare.00196/Trojan.Win32.Buzus.dlhc-5b4fb8fbf50c737dd6b786710c7b42948f0babb691888d5979919b4f47c4c387 2015-10-01 13:51:28 ....A 195072 Virusshare.00196/Trojan.Win32.Buzus.fenj-1c80a072437bd61595e4c00ccdab3b419b87a923556c49a093d8ee5ad6d3ac35 2015-10-01 13:53:26 ....A 195072 Virusshare.00196/Trojan.Win32.Buzus.fenj-1da18d8c7492c6abf07ffae5521d68c76253a8b7cb9a1fdaa360b17e4da64e87 2015-10-01 13:44:06 ....A 195072 Virusshare.00196/Trojan.Win32.Buzus.fenj-2373bd284c04743f234fbe7a432fff29ad2ce7b5a7c93fb71a539515bf36c8ec 2015-10-01 13:46:00 ....A 195072 Virusshare.00196/Trojan.Win32.Buzus.fenj-2d903fd88d2c9b8e2557fc00f59a5fbf02020884d50b7005a90a8eb95b7e23b5 2015-10-01 13:53:22 ....A 195072 Virusshare.00196/Trojan.Win32.Buzus.fenj-3395b665151fd504f1445b1ef493dce19af917cfa09e99b4ff95cbbce6f4f356 2015-10-01 13:43:34 ....A 195072 Virusshare.00196/Trojan.Win32.Buzus.fenj-54dc5b88717544e7f19ee526b22d17962dfd3a3db8a206a8e0df424d327e87a8 2015-10-01 13:39:36 ....A 195072 Virusshare.00196/Trojan.Win32.Buzus.fenj-596fff1b1b38288f3f8403b045505103746e119971d5cbd3c21e29d848235e66 2015-10-01 13:42:24 ....A 195072 Virusshare.00196/Trojan.Win32.Buzus.fenj-9bee55545ad7353c5d72170a034cc369ca787aeb594a5f90b9b893f04089609b 2015-10-01 13:47:06 ....A 274432 Virusshare.00196/Trojan.Win32.Buzus.giji-b674117b33c178a0b2a42868f122459d8e92d046854a2bc08fe031c66a780eaa 2015-10-01 13:40:04 ....A 75815 Virusshare.00196/Trojan.Win32.Buzus.gwud-42837ffb4c54f82324b4e9c1720a677d313b79c8fa6de422407d7fe4634fa747 2015-10-01 13:37:02 ....A 82536 Virusshare.00196/Trojan.Win32.Buzus.gwud-bf9a87a6c1c4e2d192abad4ad73869736f9e152aaf317ad236d7e1fb603e8173 2015-10-01 13:38:24 ....A 98343 Virusshare.00196/Trojan.Win32.Buzus.gwud-ef2682ffdaf8fe72f2ef93076468401d1baf6ba013b2815b90403444c6a74ccd 2015-10-01 13:40:10 ....A 547336 Virusshare.00196/Trojan.Win32.Buzus.hlhq-0cdcf9b1a3bfcf84031f750bd31154a4d9653d918f3d805ebbf413619ad64759 2015-10-01 13:39:12 ....A 1147908 Virusshare.00196/Trojan.Win32.Buzus.hlkz-2b103e5ce51220add3f95875f4242cc567ebb6bf6bb3eb5cbb559dfd2e7c9310 2015-10-01 13:38:12 ....A 824832 Virusshare.00196/Trojan.Win32.Buzus.htvi-25780108435fe0f196b1ee175baa70d5a0d2e5f9d324a25db89f80a1337c4cae 2015-10-01 13:41:08 ....A 382994 Virusshare.00196/Trojan.Win32.Buzus.iapp-39990855fc2dd86085e1100c437c9bfd91aef12c0a588e3a3ef455b40404ed76 2015-10-01 13:52:02 ....A 86528 Virusshare.00196/Trojan.Win32.Buzus.ijpv-2598089a304b465c46ba4359651802c16b03dcd1994044cfe50e54e40e00bdd0 2015-10-01 13:38:24 ....A 467494 Virusshare.00196/Trojan.Win32.Buzus.irwz-8aee6916e9fe2317f2d108f0b09843e19c312464af1a758262f71fd213928418 2015-10-01 13:38:12 ....A 467494 Virusshare.00196/Trojan.Win32.Buzus.irwz-fddf1a6b68f66af0d2203493a912a76bd7b8876e3d5fdd9e1972f6ae12348859 2015-10-01 13:47:56 ....A 562685 Virusshare.00196/Trojan.Win32.Buzus.isqz-1db922af9fb7c8129784f2ec42012ae520ec925ba129cd82fb6d191e9808bed4 2015-10-01 13:52:42 ....A 671139 Virusshare.00196/Trojan.Win32.Buzus.ixvg-0734b5d4b940df24376f7b7658e4c29131bbf7907cd5a50d23e394e4c863856c 2015-10-01 13:47:22 ....A 671139 Virusshare.00196/Trojan.Win32.Buzus.ixvg-1011ca165096b3a882567daf6dfa110afa8f2434ea00e0d439cb7ba7b0393fb3 2015-10-01 13:45:48 ....A 671139 Virusshare.00196/Trojan.Win32.Buzus.ixvg-1dc63bb54861fba73fc5f46d5fb230dc226cf1711d010c4e92b227b1d027adef 2015-10-01 13:42:16 ....A 671139 Virusshare.00196/Trojan.Win32.Buzus.ixvg-304cbd00f05a20260a9a24fd836d1fa9d46452996f9acff681d2f8a03078ab93 2015-10-01 13:50:38 ....A 671139 Virusshare.00196/Trojan.Win32.Buzus.ixvg-32409468909b94837c67a1ea06aeccdfced87656a806663ce7bf9183bd56e587 2015-10-01 13:32:02 ....A 671139 Virusshare.00196/Trojan.Win32.Buzus.ixvg-32ab26d4817e7638c86dd03cb2eb2b2a4022cb353a3e74ca604e20cbe22ef8ce 2015-10-01 13:31:14 ....A 671139 Virusshare.00196/Trojan.Win32.Buzus.ixvg-37be40ea0ed7fa3c8362838d54251cf34213f30a4d4ec45d8997157f58e021ba 2015-10-01 13:36:42 ....A 671139 Virusshare.00196/Trojan.Win32.Buzus.ixvg-3c2f0d9cc31c60c5410b3ce88ad4fb04f6c166c69c5caca27ceb8b4ab5905b20 2015-10-01 13:48:00 ....A 671139 Virusshare.00196/Trojan.Win32.Buzus.ixvg-5bb5fbe1233f52ee26619be7e026669466b112cff7653df8ccd7f8408482c359 2015-10-01 13:52:04 ....A 671139 Virusshare.00196/Trojan.Win32.Buzus.ixvg-7a00dd62cee7bb7cb7141ca3b44465e3afed075cbd6a68720ebb44030ea85124 2015-10-01 13:45:48 ....A 671139 Virusshare.00196/Trojan.Win32.Buzus.ixvg-85cde9478efb62a6d74ef6b924894c057561d917b316a455fe1de8f57571fa88 2015-10-01 13:49:26 ....A 671139 Virusshare.00196/Trojan.Win32.Buzus.ixvg-a55cc58160967da307a007b23bad8a0c42bd1a4c3e32f665195cc3cee85df82f 2015-10-01 13:40:46 ....A 671139 Virusshare.00196/Trojan.Win32.Buzus.ixvg-ad7cc09ae03d7d943813ec07cbc3108904b0bf4f9fb7a2d94aa556e05405ee2f 2015-10-01 13:52:10 ....A 671139 Virusshare.00196/Trojan.Win32.Buzus.ixvg-b667e8f6cb92d7d2d12c4d01a01e36e7b2e8ea95945128a793e8ad095bdfd664 2015-10-01 13:34:42 ....A 671139 Virusshare.00196/Trojan.Win32.Buzus.ixvg-e54c49fe3e8c72ef974a8bc9b852c9fbd07a14d2049389e5a543e35ec4ce1fae 2015-10-01 13:34:28 ....A 671139 Virusshare.00196/Trojan.Win32.Buzus.ixvg-fd195dbfb74eea534bbbea91d66ea3f1b1a84d27bed6db91c2cbcaaa69e32424 2015-10-01 13:49:12 ....A 864256 Virusshare.00196/Trojan.Win32.Buzus.kccy-0ec068341ddba9f9837685116eac24915804174f2305f29ec97d8608e413da4f 2015-10-01 13:51:56 ....A 503808 Virusshare.00196/Trojan.Win32.Buzus.kcuw-0146ddda029c25b110c2a5bc4e1527970972505b3f2d8f21152c381908d34147 2015-10-01 13:50:34 ....A 503808 Virusshare.00196/Trojan.Win32.Buzus.kcuw-54d2ef653a74da830eebed889dd1a0b59f0d66ab4ffd11da7da2230f196a1220 2015-10-01 13:35:46 ....A 503808 Virusshare.00196/Trojan.Win32.Buzus.kcuw-ba939062ade8ae7eaa68497952db599c0bb13d4a0e8d59d9753cc6a34210cf3e 2015-10-01 13:40:26 ....A 503808 Virusshare.00196/Trojan.Win32.Buzus.kcuw-bd51b9df1c58b7179e639b4c2b011c0e05bf9856589c4485103e6b2ce2ced3f9 2015-10-01 13:44:36 ....A 503808 Virusshare.00196/Trojan.Win32.Buzus.kcuw-ea343d7c8b8f7678721fb9e644cebdb6a370fe95932c2785e0c86f02fda938d6 2015-10-01 13:34:24 ....A 503808 Virusshare.00196/Trojan.Win32.Buzus.kcuw-f07244a839f478ca6f4eb8767e874500e4ad6dc125f3da335ad0d98b8ec40355 2015-10-01 13:36:40 ....A 503808 Virusshare.00196/Trojan.Win32.Buzus.kcuw-f514bef861674e2c467619fdd9040b0a068bd84ded3cc3ad9ddf195eb3160a75 2015-10-01 13:49:22 ....A 130903 Virusshare.00196/Trojan.Win32.Buzus.lkdn-61ebdb6959bec3ff76403ad92d07183d68d679497f0ad609bd80e7024d435cb6 2015-10-01 13:46:36 ....A 1363968 Virusshare.00196/Trojan.Win32.Buzus.luav-514f5f564c18c31ed961800f97260909f4dc346681d0aac2393c449e6c564b86 2015-10-01 13:36:38 ....A 126976 Virusshare.00196/Trojan.Win32.Buzus.mxiw-f2a183219e3808b41ca84318dbe94366ae970b964eaad29b0049fc431e03b31c 2015-10-01 13:48:14 ....A 8159839 Virusshare.00196/Trojan.Win32.Buzus.mzru-54926c39ed334f99def5bcc0e0db9703ff83bceabe6fab4af0a6ed5c268e654a 2015-10-01 13:33:48 ....A 220308 Virusshare.00196/Trojan.Win32.Buzus.nmlg-28fac9d31a3a76e3cd096cb0e67a551efa56ffbc0119084e094f8c2d8d69b927 2015-10-01 13:39:28 ....A 287232 Virusshare.00196/Trojan.Win32.Buzus.noso-922ced4685b1793a0e84e065ca4a0434cff5c2f8c1b6ea68ef9933c271bf7a81 2015-10-01 13:36:10 ....A 240466 Virusshare.00196/Trojan.Win32.Buzus.npgs-8b357731c08d8bc5268658f59f9cfd376486372e61dbbeb6d982ec1a384a7ff5 2015-10-01 13:42:02 ....A 81920 Virusshare.00196/Trojan.Win32.Buzus.nqlv-5f1a4657449e7043d589be82b8413dbc2dd98ef57f70ebcb9cbaeb4cd04290f3 2015-10-01 13:49:20 ....A 49152 Virusshare.00196/Trojan.Win32.Buzus.nvab-b9d6d3ef2ff656d0f6da50848bac7164d86e5c93bd204f12decedee0336db928 2015-10-01 13:41:44 ....A 21874 Virusshare.00196/Trojan.Win32.Buzus.oepa-474965af8ead30936b1827adeb6981180212af9a1902de02ab6fe457693bc66e 2015-10-01 13:38:44 ....A 22486 Virusshare.00196/Trojan.Win32.Buzus.oepa-4d7a2a0d0df4a006ae9bf2358243ca0352b3184f30b2017ce6a9fb5c80853943 2015-10-01 13:41:04 ....A 21958 Virusshare.00196/Trojan.Win32.Buzus.oepa-f9c30144a8cd5bd939ff5c658460bbbd3fd7af67e6d85664228210bb6bc74c25 2015-10-01 13:44:14 ....A 2365440 Virusshare.00196/Trojan.Win32.Buzus.ofri-bfa0648fbc3a132fecf42a30d6ce355c73df692de39dde7cc4da6a3689d2ee22 2015-10-01 13:51:00 ....A 283136 Virusshare.00196/Trojan.Win32.Buzus.ohxq-f05cdbbcfd162d3079168b83a3ef944fc0b8b4d19b82f025fb363a51829678cd 2015-10-01 13:46:26 ....A 49152 Virusshare.00196/Trojan.Win32.Buzus.opth-5dcd5bf1fdfcaa2c80c77df7f7c19bbee46d559299cb1ffc5c7b0b51b5c5b884 2015-10-01 13:35:06 ....A 1458400 Virusshare.00196/Trojan.Win32.Buzus.tvjf-66da50ad8b8a6477666eecdb66e5dfd17fd4d8dac6ff42bc118c8026cedf0f3e 2015-10-01 13:32:38 ....A 1458416 Virusshare.00196/Trojan.Win32.Buzus.tvjf-d474d8063194d909590ca41964a54d1498126bd120ca4c85125ae086811a0947 2015-10-01 13:45:36 ....A 1458336 Virusshare.00196/Trojan.Win32.Buzus.tvjf-f8d542afc1da5ae716b5b02bf69d50c1baa360d781008600b91bcc48ce4326d5 2015-10-01 13:43:38 ....A 1248480 Virusshare.00196/Trojan.Win32.Buzus.xnnf-22315c0bb3296e15c53cf68b49131c147ce53bc0c4a58471586b2d39fcfb2525 2015-10-01 13:50:14 ....A 274432 Virusshare.00196/Trojan.Win32.Buzus.xoxt-eea12cea39fc128e5b178a470dba408706d5aa01fe2deabf1fe23ed47242867a 2015-10-01 13:34:12 ....A 195072 Virusshare.00196/Trojan.Win32.Buzus.xxzz-1babc582d0d2b35d13c5f27df8c0cf9cf76975b63e096383a0a3ac1b09050476 2015-10-01 13:49:06 ....A 195072 Virusshare.00196/Trojan.Win32.Buzus.xxzz-77c68c9a43e69e5327054bee105dc50537acb48cf007e3fcb73861c8bd74c4b9 2015-10-01 13:32:28 ....A 195072 Virusshare.00196/Trojan.Win32.Buzus.xxzz-a8e51569b988ebf4504162b882dea198c59e289b89d09b003880fd71c37cb048 2015-10-01 13:44:30 ....A 195072 Virusshare.00196/Trojan.Win32.Buzus.xxzz-ab27028f3743046a32cb68c8c8916763a6e9db09d4f83ef6df0fd75ac807c438 2015-10-01 13:43:30 ....A 195072 Virusshare.00196/Trojan.Win32.Buzus.xxzz-e806ef78d54ee1b469f12061b30a47839d562270cf72d7d632ce8e35abe8db88 2015-10-01 13:37:28 ....A 195072 Virusshare.00196/Trojan.Win32.Buzus.xxzz-f04573c7b50e79e08d9c00c5ccc8d5e2825837b94cd7c67e84c2efb575a1e7b7 2015-10-01 13:50:14 ....A 356448 Virusshare.00196/Trojan.Win32.Buzus.xyac-7da99872153063c0fb8ce8f11641c033d75d2fc475d6c72861592469eba0eb05 2015-10-01 13:40:22 ....A 194560 Virusshare.00196/Trojan.Win32.Buzus.xyfo-23d51905da22b6907751c4d239eb70f1ca402db844437228aefa1033f9f363d1 2015-10-01 13:43:58 ....A 194560 Virusshare.00196/Trojan.Win32.Buzus.xyfo-471438c47f367f6d7202e3c6c0c75df63c0bc9c2c0d3ecdd4fd82eb048143e92 2015-10-01 13:49:08 ....A 194560 Virusshare.00196/Trojan.Win32.Buzus.xyfo-5cbdba7e09f0491b747259870b5fe596ab5efd3d53323ad0ab0aee24a64d9d49 2015-10-01 13:49:36 ....A 194560 Virusshare.00196/Trojan.Win32.Buzus.xyfo-b72674e20fc1a4861dbeb320357af1e7ec8bef2a1da7603e813c4d3311180004 2015-10-01 13:48:14 ....A 194560 Virusshare.00196/Trojan.Win32.Buzus.xyfo-cf2ba301ad03f61354206d15e62a43cec41b3c39afe89e532e387293fab61612 2015-10-01 13:42:50 ....A 416558 Virusshare.00196/Trojan.Win32.Chifrax.a-14b22a375074f824323adbaee8e2faf8594b9ab54856a7277b39dcec40c39399 2015-10-01 13:47:20 ....A 195532 Virusshare.00196/Trojan.Win32.Chifrax.c-8ff00149ee58b9356393e686d06561cc0713ec0bd3a208bbaa12a5b1daa2f0ea 2015-10-01 13:53:26 ....A 173596 Virusshare.00196/Trojan.Win32.Chifrax.cka-6a2c2514f16bbe40f8446ef911a1bf69d0d3d914da717e913ea821a90c968d44 2015-10-01 13:53:34 ....A 364024 Virusshare.00196/Trojan.Win32.Chifrax.cma-b73abf37c6de47eaa9fe0ac6c73273a56625ff0d7eb91f0d10ebb3e55ae296ee 2015-10-01 13:43:38 ....A 359245 Virusshare.00196/Trojan.Win32.Chifrax.cma-b868f7437b13751ce5acd2c2c414fa3d0591ea2938e66dd094877df1d3d60d94 2015-10-01 13:46:38 ....A 120578 Virusshare.00196/Trojan.Win32.Chifrax.cmb-169dea51e24f1d245c081fdaf529433f3859d6f936ca5fe262f0e4f06487e6bf 2015-10-01 13:44:26 ....A 383981 Virusshare.00196/Trojan.Win32.Chifrax.cmb-45fcf771150db30a07795f599a536c73dbd2727efc2c9957f85e9412b96f2ac0 2015-10-01 13:35:34 ....A 485331 Virusshare.00196/Trojan.Win32.Chifrax.cmb-53f434351c978477dfd814113d0208de03f683bb650e716a22b4d55311ac7377 2015-10-01 13:52:46 ....A 310193 Virusshare.00196/Trojan.Win32.Chifrax.cmb-65f48b7b715eef6c118c04d2b057b34287a39ce5110213de19ac9df0c3b16908 2015-10-01 13:35:12 ....A 136014 Virusshare.00196/Trojan.Win32.Chifrax.cmb-71907e1232f365b7e513b576d1385ab9aef145f82535c35a84c8d8e0a541b814 2015-10-01 13:47:54 ....A 130964 Virusshare.00196/Trojan.Win32.Chifrax.cmb-a31f4d97e3ece376d3eee4f0cd03891fcf3a95382475129258a19a1380a3ced4 2015-10-01 13:45:38 ....A 541309 Virusshare.00196/Trojan.Win32.Chifrax.d-00e784f67f27c79eafa5ecd01c59b950c2434098a8e2b0afd42bc94b97ff6e5d 2015-10-01 13:33:20 ....A 257747 Virusshare.00196/Trojan.Win32.Chifrax.d-12c4f466d693133496ca64d1f55cecb00ffcac6771e2e688a8758c529062e2fe 2015-10-01 13:33:20 ....A 120518 Virusshare.00196/Trojan.Win32.Chifrax.d-1680b3ca38cd1318fdc37bf856387b2ecd4f39518b67cb82ed0e5246e41f98f1 2015-10-01 13:36:24 ....A 73728 Virusshare.00196/Trojan.Win32.Chifrax.d-4ae8550ac3173955edebc441311053540ed693c24d1b79010028e227e67d4d7f 2015-10-01 13:52:04 ....A 130181 Virusshare.00196/Trojan.Win32.Chifrax.d-bd066aa285fb8694e10d50dc1abd8bd276a7500adb45ff685e80d78cc6a1da72 2015-10-01 13:45:56 ....A 174719 Virusshare.00196/Trojan.Win32.Chifrax.d-dbfd62c33edd5bad8960a7b40c18ca1b512241f5a4f32703c55c06b0312afef9 2015-10-01 13:49:34 ....A 704512 Virusshare.00196/Trojan.Win32.Chydo.aaae-1b0509c82a5c83b45469dca8c27323e084f7cbdb2483e3eaf23e00bc9dd1915b 2015-10-01 13:38:06 ....A 135168 Virusshare.00196/Trojan.Win32.Copyco.aa-b9f5c08f4fe5ca019967d2486e353d02e8c50c843271cc29f62acec4a15326c5 2015-10-01 13:50:52 ....A 276480 Virusshare.00196/Trojan.Win32.Cosmu.aigh-ab99990c82a564400dba7e96e2badcb385cf5103f1a5055bde95d37f5964d80d 2015-10-01 13:45:08 ....A 71327 Virusshare.00196/Trojan.Win32.Cosmu.anhf-5a7df74371be8d29a15c6fc5e4a9862592476ff635131a0e40918044be7e41a1 2015-10-01 13:40:16 ....A 106372 Virusshare.00196/Trojan.Win32.Cosmu.anhf-6292731943d85a49c7eb4aedf6ffd2efbee8b4416dc34b0324d1b685cd6b3d20 2015-10-01 13:37:06 ....A 3215116 Virusshare.00196/Trojan.Win32.Cosmu.anhf-843333d792ae0697033fdd79d71000d91f16f3b64a91a40d6c53afd74fb18c4f 2015-10-01 13:36:12 ....A 93184 Virusshare.00196/Trojan.Win32.Cosmu.avqq-64f3225d0337d389319d1f4bb050df6828c7f12e0b905b722ed73067b435e5be 2015-10-01 13:45:12 ....A 42077 Virusshare.00196/Trojan.Win32.Cosmu.bwts-355d9ab9ca4e7ccea2cf58f89124594b9c2e918d9b757c17ee7ae05e1390f5c8 2015-10-01 13:33:46 ....A 53820 Virusshare.00196/Trojan.Win32.Cosmu.bwts-37923e022f3e03d9fe5e7d30973452e5e681391c01eaf2ec8b6745019a12123a 2015-10-01 13:31:20 ....A 38996 Virusshare.00196/Trojan.Win32.Cosmu.bwts-6910af686111061862d6e956f718b9445075dc99e732e5b067c5dc3fd586c22d 2015-10-01 13:48:40 ....A 53274 Virusshare.00196/Trojan.Win32.Cosmu.bwts-b60410a32a97ead843bb718cee0cd92669fb41d591f00af0ffb2f8bdf7b2ba26 2015-10-01 13:36:16 ....A 35976 Virusshare.00196/Trojan.Win32.Cosmu.bwts-d22aeca8507f4520d492856da3b982ab6fe7b1ea4de2c494aa815bf45e535a35 2015-10-01 13:38:08 ....A 36864 Virusshare.00196/Trojan.Win32.Cosmu.camj-302ade65305178748256bf081662dd646888c67c3ac2c66dbdb79846bb885323 2015-10-01 13:45:52 ....A 118784 Virusshare.00196/Trojan.Win32.Cosmu.cljt-24a374d21a0f5c54ab952974489d50d794b3a10ca1793bde9d479cea6a8214fc 2015-10-01 13:49:16 ....A 233472 Virusshare.00196/Trojan.Win32.Cosmu.cvd-05f1864fa9a23667353b83082392f44bdd2d8d4fa92ccb64de20a63c190b42f4 2015-10-01 13:38:04 ....A 229376 Virusshare.00196/Trojan.Win32.Cosmu.cvd-4c4477df4c64d683986d571de7848b0e7273089b7f212628aa5530ab20efa60d 2015-10-01 13:37:08 ....A 145708 Virusshare.00196/Trojan.Win32.Cosmu.disn-2f31585e554c216724c8c0566cfed8ff21aac5b15e33504c06cc10238efe8644 2015-10-01 13:31:24 ....A 145678 Virusshare.00196/Trojan.Win32.Cosmu.disn-6d6302014924ad90e333d8cac8ac1cbc2e6e46e979dadb4c1b0e83240c5e32b3 2015-10-01 13:36:48 ....A 144420 Virusshare.00196/Trojan.Win32.Cosmu.disn-94c94f2816418cd34a8964e1e0b4fea7e538f8777ffdf7600710ed6a067b7848 2015-10-01 13:35:40 ....A 145951 Virusshare.00196/Trojan.Win32.Cosmu.disn-d160f71f33a756b360702fc5a717f814775aa055ac0d141b5e9dfa6938c5436d 2015-10-01 13:43:36 ....A 146074 Virusshare.00196/Trojan.Win32.Cosmu.disn-d2bfd5402ac8f0c95c65395a163c992f230e9a2962c31b19fea67aa4a8e914a6 2015-10-01 13:53:04 ....A 284892 Virusshare.00196/Trojan.Win32.Cosmu.dnej-b3265abd68ec1f20ca1a2ef43b46c3324ea4cbba9fa27484895db87d0d516711 2015-10-01 13:50:44 ....A 42737 Virusshare.00196/Trojan.Win32.Cosmu.jyv-6b19242b4f9f0692bf7a82ca0c238cc1cb1b88353ec96c002e335b4f711c0f1a 2015-10-01 13:53:12 ....A 299008 Virusshare.00196/Trojan.Win32.Cosmu.y-49fb30721cdbb505444ae122b9b4547be0ec0f7985f2b70bc3852263f0fbfedb 2015-10-01 13:31:52 ....A 262115 Virusshare.00196/Trojan.Win32.Cosmu.y-7acf1ae6f82d696946dbf9e5f47853ed543d017397ac627fac52e26f4ed7af5e 2015-10-01 13:34:56 ....A 72691 Virusshare.00196/Trojan.Win32.Cospet.iat-238f5e6259cc381125da4446e4830fd5d5227bac04829faf00ee8d841b6222b6 2015-10-01 13:36:56 ....A 72707 Virusshare.00196/Trojan.Win32.Cospet.iat-35267450085b0abb279a67a3f23ef1d19c993ba024ba2e7b3bae4feacae6ebe7 2015-10-01 13:51:30 ....A 250865 Virusshare.00196/Trojan.Win32.Cospet.iat-53ab22c7ed6286f472e49b2bbc4b81f9eff8b20d2cc7110a4ccc090d95c5d8d7 2015-10-01 13:33:24 ....A 72682 Virusshare.00196/Trojan.Win32.Cospet.iat-a1255c567784e7f3ace77e0d8a45dfb6f26b7fe466cdd0b2aa9cc29c2e98d6d8 2015-10-01 13:46:56 ....A 188416 Virusshare.00196/Trojan.Win32.Cossta.akte-4c7094899c6e805db5e5bc7ec63812e86c5d5cd67f2d0a4943d0849f421dad47 2015-10-01 13:47:00 ....A 307200 Virusshare.00196/Trojan.Win32.Cossta.cvw-49757e90261f872f4e3300a4acbe5fd5e8cde03d1a01b76402ecab1976ec2a81 2015-10-01 13:52:40 ....A 225280 Virusshare.00196/Trojan.Win32.Cossta.cvw-e61c911d950fdf9bc5b7e8719dc8cc554de26d237dbb9132a03d7e9a99a2081c 2015-10-01 13:36:14 ....A 56832 Virusshare.00196/Trojan.Win32.Cossta.nha-db8090f00e1048ef4b851019a3db87951aa1f40f952c2c9c5df16476ebdb93db 2015-10-01 13:47:54 ....A 182784 Virusshare.00196/Trojan.Win32.Cossta.nld-0cff79ea724c28d1649aa60df25d64128bb33db1dd3d751f839bf0e86b8e3043 2015-10-01 13:45:16 ....A 1868800 Virusshare.00196/Trojan.Win32.Cossta.shu-ffde175a01bdbb6e1fafc33ba596fc3f1d32835a4de7149edb284583087d63be 2015-10-01 13:40:12 ....A 64000 Virusshare.00196/Trojan.Win32.Cossta.utv-f6f015c58687d9c0551f2a9275a320c3c7cf81f4d03ecb9ac6c8a710465c7b78 2015-10-01 13:48:10 ....A 18944 Virusshare.00196/Trojan.Win32.Crypt.cnf-7ecfceb997088e2bb550cbf7d2183305523b931033743bb682ffb63f88ea241c 2015-10-01 13:51:24 ....A 447488 Virusshare.00196/Trojan.Win32.Crypt.cod-3cf13533dcda569d13ebf80e4aa05d1fd4ff8dd3a0d9a8aef2e4beb8a7444e83 2015-10-01 13:43:22 ....A 129536 Virusshare.00196/Trojan.Win32.Crypt.cus-88ca3aa3232be2d3484ca228fb3496f9d978f6fa6150f603fd34e38abd664f04 2015-10-01 13:38:46 ....A 109056 Virusshare.00196/Trojan.Win32.Crypt.cvs-11f270cc27af87e86d9a0e794f9d76ea881febf76f023c5abac0796e604fe26a 2015-10-01 13:34:54 ....A 108544 Virusshare.00196/Trojan.Win32.Crypt.cvs-12adfcccfb47e98ab3a7af387f831871137d35ad5965468fe6187e2cb722c8f8 2015-10-01 13:40:14 ....A 108544 Virusshare.00196/Trojan.Win32.Crypt.cvs-165b079052a20a3f243bb11e77aa40fec1c7377ba1aa86bf97a56164e90c43d8 2015-10-01 13:47:32 ....A 137216 Virusshare.00196/Trojan.Win32.Crypt.cvs-1868887cad08e485c9a1675d7b78af4e7ab44f8378ccab5ff5d7541e96be7015 2015-10-01 13:46:54 ....A 109056 Virusshare.00196/Trojan.Win32.Crypt.cvs-19a4f89f6b0d225eb36d041ef9d3f56616b40278da0484cf95b498b5e7561b6e 2015-10-01 13:47:26 ....A 108544 Virusshare.00196/Trojan.Win32.Crypt.cvs-1ba904bcd64a5d49c81ce589be4f57038e642c727ee7288800d3aebe4df5da61 2015-10-01 13:45:12 ....A 108544 Virusshare.00196/Trojan.Win32.Crypt.cvs-20e76624deeccc8a17b1565970d449bc2bae53f3ed59fbe70ccff865ffd8bf77 2015-10-01 13:35:28 ....A 108544 Virusshare.00196/Trojan.Win32.Crypt.cvs-2601e4511bc78c328eb806811f4d26bbf311aaaeba12f41be368b307067e8172 2015-10-01 13:37:02 ....A 108544 Virusshare.00196/Trojan.Win32.Crypt.cvs-2c7b680f90d43fdbf3bbb740249e571112c87323683c600bce06f34c26cf120a 2015-10-01 13:38:08 ....A 211456 Virusshare.00196/Trojan.Win32.Crypt.cvs-2d5e703667f60d4af3b95a694c8b13d5252ca821591d37d82e8647b483a814af 2015-10-01 13:37:30 ....A 109056 Virusshare.00196/Trojan.Win32.Crypt.cvs-3f2836121d2861c1de4b6b178718bde6ef251b4b42a032be40aa4c29e130e4e7 2015-10-01 13:42:24 ....A 108544 Virusshare.00196/Trojan.Win32.Crypt.cvs-4f651e1cfb0a96d03c7fd48031df2a5853fdca103e486ace352bf3c28de8ec58 2015-10-01 13:34:14 ....A 108544 Virusshare.00196/Trojan.Win32.Crypt.cvs-5dbdd619a1f1ab43fee8b9ccf5a1aa580d77982968d8c9b957ecf1d35cd4ff37 2015-10-01 13:44:44 ....A 108544 Virusshare.00196/Trojan.Win32.Crypt.cvs-769cc0de03a8a7c2ab99138993de019dac8b36c47d7b842fba277cfb4b87ca27 2015-10-01 13:33:50 ....A 86016 Virusshare.00196/Trojan.Win32.Crypt.cvs-803e7b07dba573eeadf298e0f3dff234fae300f971508c3504d84f73d3ab6af9 2015-10-01 13:33:00 ....A 109568 Virusshare.00196/Trojan.Win32.Crypt.cvs-858eaf80a861b38dbb87f2fb93187776551f941a2ff08a15d8508202e9147e18 2015-10-01 13:33:54 ....A 109568 Virusshare.00196/Trojan.Win32.Crypt.cvs-a19d9bf0bf427ba085e1f5f1e7b7223d61595c5578aed84f4a3eb8a0730a89e6 2015-10-01 13:47:18 ....A 109056 Virusshare.00196/Trojan.Win32.Crypt.cvs-aa487a7ffbe455441d343676f12deef77837f4f0c934c504d62194894cc910ed 2015-10-01 13:50:06 ....A 108544 Virusshare.00196/Trojan.Win32.Crypt.cvs-ab7eabc993a30432166a22a48a434741b167b61bbb5d8ef286d7c83ef55f7136 2015-10-01 13:40:08 ....A 86016 Virusshare.00196/Trojan.Win32.Crypt.cvs-aca8fb0ce6a7fccdfb983f867225631a72b261d640636be1a7737c603b8db80a 2015-10-01 13:51:58 ....A 109056 Virusshare.00196/Trojan.Win32.Crypt.cvs-ed0c9ec83896d07bd2aa7fb0ebef174d852e2bdd92e94d82f142322ce97c5db5 2015-10-01 13:36:36 ....A 21008 Virusshare.00196/Trojan.Win32.Crypt.cvu-e83b14c7e03b124e13b10cf60884490b69e7f75b38e1818acf576efb5d41182b 2015-10-01 13:44:36 ....A 173568 Virusshare.00196/Trojan.Win32.Crypt.cvw-16fe8347ecd1293965d68ac64546fe80ba75fb07deffd25ef934d57b8a24674b 2015-10-01 13:44:32 ....A 99328 Virusshare.00196/Trojan.Win32.Crypt.cvw-2ae209ed89bcb82a436ebdc00a161d5d9f8344aece8bacdba5fbdff41521b7b0 2015-10-01 13:41:04 ....A 99840 Virusshare.00196/Trojan.Win32.Crypt.cvw-2d799a5a06ec25b0ebac6a93123e45fc2467e7ebb30ecba05576a679f3c97b3a 2015-10-01 13:34:02 ....A 99328 Virusshare.00196/Trojan.Win32.Crypt.cvw-3c98558b6082df5d6075387d3424626e469143aefd78bc0ee8dfb79be5701ecf 2015-10-01 13:43:12 ....A 99840 Virusshare.00196/Trojan.Win32.Crypt.cvw-8241377e15752bfc2b71ecd0fa8e70fabe8dc2069429b53591fa44bc477dc9b0 2015-10-01 13:44:46 ....A 99840 Virusshare.00196/Trojan.Win32.Crypt.cvw-acf56e998fd9a5a2cb053fb3a93838b41691e6b034478d88b50d6785d6cd0848 2015-10-01 13:42:26 ....A 99328 Virusshare.00196/Trojan.Win32.Crypt.cvw-f2c3436eb08fc3db8fce883c9f0d00e7b0ebd4355009e2facfb01348253988ac 2015-10-01 13:38:10 ....A 173568 Virusshare.00196/Trojan.Win32.Crypt.cvw-fa474743b1f4ca6bc3757578c83c99ab674646e335bfebaad1c6b59fd70979fb 2015-10-01 13:45:48 ....A 99840 Virusshare.00196/Trojan.Win32.Crypt.cvw-fcceda54e87be55d7dab7a7e9a02fc844d4992e6eeba398885c91a450b6cafdc 2015-10-01 13:49:14 ....A 581636 Virusshare.00196/Trojan.Win32.Crypt.dej-8ecd53d0a6bb44946cdc1a6eba45e12c04243773f22dc0400c75669a9ae9c3b1 2015-10-01 13:37:24 ....A 102400 Virusshare.00196/Trojan.Win32.Crypt.dhs-33f4a1beff53bc1120b7c261899060be02968f1e6dee7d774dde933d7ab6012e 2015-10-01 13:45:20 ....A 102400 Virusshare.00196/Trojan.Win32.Crypt.dhs-69d647cdcf4b09e88fc517ea9f4d728b6bb8bb6dc897d7cd5661b2b085679121 2015-10-01 13:43:56 ....A 102400 Virusshare.00196/Trojan.Win32.Crypt.dhs-78ae9792240d06fb6e0e540913031dee3b66561ba140c91974e7d2c0e73b2a51 2015-10-01 13:34:42 ....A 114688 Virusshare.00196/Trojan.Win32.Crypt.dhs-7d98ee0239f96901f519ec6819e33992e81b3939d0f4546d872131f4ae4ad88b 2015-10-01 13:53:42 ....A 106496 Virusshare.00196/Trojan.Win32.Crypt.dhs-c37367e95f2b3a91793175dac1186b77b409192393cdb9cb74684db40aa56a50 2015-10-01 13:50:34 ....A 142336 Virusshare.00196/Trojan.Win32.Crypt.pfo-42715e806e03f979d360dd5d4dd74be0b056770445123d4f991894cabb6daeb4 2015-10-01 13:42:48 ....A 18944 Virusshare.00196/Trojan.Win32.Crypt.pia-77d8ab7d09d4c3707f07e8193bfe79e82fa7da4773a3067a08fcde61ae1ade79 2015-10-01 13:37:34 ....A 18944 Virusshare.00196/Trojan.Win32.Crypt.pia-c58ce3cf2f774f4470f1c79073b3cb1ff1a4b502cede9f3c8c3617e988c2b8ab 2015-10-01 13:49:10 ....A 130014 Virusshare.00196/Trojan.Win32.CryptoVB.pb-509666a7f197e3ecaff1bc60479ee0bad1b693b282e02d3f35bf84d63d062685 2015-10-01 13:40:58 ....A 1059328 Virusshare.00196/Trojan.Win32.CryptoVB.pq-e3aada12fda0db2605483138d6c7ad5104e90dc21de1284e1e0299b4e9342b8f 2015-10-01 13:35:48 ....A 831488 Virusshare.00196/Trojan.Win32.Csm.iy-2aaf9353e0f356dad55c86e9117d9b3603e352b7bcb7c86fde1ec85dcab6df82 2015-10-01 13:50:30 ....A 53248 Virusshare.00196/Trojan.Win32.Csm.jv-64b42a3953ebe78517f44cc0dc834e0c35119a33436828e887194b43a0e61849 2015-10-01 13:32:16 ....A 151552 Virusshare.00196/Trojan.Win32.Cutwail.cjb-5fd685ea87d351e17dbcb6384340a017eb975139497c99f51766a7495418b2d6 2015-10-01 13:50:38 ....A 65536 Virusshare.00196/Trojan.Win32.Cutwail.cjf-5056d013c8d9fed0c220f08c0d2f80d577a101fccf35836a2ac5f202248eef97 2015-10-01 13:36:34 ....A 17502 Virusshare.00196/Trojan.Win32.DNSChanger.dlc-20d46e40200bdd0528759cba7e9deda57d5b5804ec09457c7c41ef5d41e338c9 2015-10-01 13:52:42 ....A 198617 Virusshare.00196/Trojan.Win32.DNSChanger.ueb-6a69de6fed72464953038746aed7eafdf04b8020e4b09ae15ec99fcf2decd7de 2015-10-01 13:43:40 ....A 198575 Virusshare.00196/Trojan.Win32.DNSChanger.ueb-f5a599d3bd7ff15ee54871416a775dc0cebda1ade2d1400fba0912f27af1a593 2015-10-01 13:50:16 ....A 569889 Virusshare.00196/Trojan.Win32.DelFiles.ahh-f5c4237cb21733dc23da5a018867cc26c931318f13011bcc03273b6a8951a8c2 2015-10-01 13:42:38 ....A 25153 Virusshare.00196/Trojan.Win32.Delf.abk-bee8c3a52018f01654a5136f8bf2bacb5e39ba64aeddb6d82e771fd1c1d69c71 2015-10-01 13:42:58 ....A 174309 Virusshare.00196/Trojan.Win32.Delf.bbl-8987568b5595a98208006f3af80094b6fb161b96e954f2b5cbe3b3a22773a524 2015-10-01 13:46:04 ....A 29185667 Virusshare.00196/Trojan.Win32.Delf.ccpd-b68bbe8941fa4224649959260ad05cd30d7a6cfae77427dba58f104f37571820 2015-10-01 13:49:14 ....A 1437536 Virusshare.00196/Trojan.Win32.Delf.ccpd-e16b3102e745325b74b2f68933d6f7ac9b03acc25fcf1fc1924e1ef13bb72c98 2015-10-01 13:37:44 ....A 258576 Virusshare.00196/Trojan.Win32.Delf.cpe-0acb598b7f71722bf573c9c6a87bad8607cde395e1fd5c3d604ae111d6c238dc 2015-10-01 13:42:52 ....A 862228 Virusshare.00196/Trojan.Win32.Delf.dhto-54ce7caf40f2351d7db1ec968af2b4202a8bd971af52b257a93530be89f02c64 2015-10-01 13:48:12 ....A 632320 Virusshare.00196/Trojan.Win32.Delf.edyj-26e38f07a73c530f089938aee91f1092ca60caebe89a3e6f8273755492fd0ebd 2015-10-01 13:50:02 ....A 322560 Virusshare.00196/Trojan.Win32.Delf.edyj-7ac143ffb32fb6485afdfc7dfd91f2175a7ece0aa28b5b501073f8722fd4ba3f 2015-10-01 13:51:14 ....A 321536 Virusshare.00196/Trojan.Win32.Delf.edyj-d86a5becd1a033b449f0c9bcca2212a2d1f28ce55c9305db2c86992c7e4eed73 2015-10-01 13:47:20 ....A 320512 Virusshare.00196/Trojan.Win32.Delf.edzk-6af366d2d6e4ced795d6e61e9e0465a55fc7eda0e312467d0fe7eb96f0d74774 2015-10-01 13:35:08 ....A 71169 Virusshare.00196/Trojan.Win32.Delf.gk-5520e9353affd20002d496085d7c704ef6bcb93df34f9b951312954c93144bc8 2015-10-01 13:48:46 ....A 380017 Virusshare.00196/Trojan.Win32.Delf.gk-65a04b80aab31522927408198a3a5618fbf7939297d25f52512d39bd68d04cfd 2015-10-01 13:40:16 ....A 34305 Virusshare.00196/Trojan.Win32.Delf.gk-706b9f582b1ab07e50e079dca6a93edd18b1d76a33705ee52ba7b11c1233c463 2015-10-01 13:34:32 ....A 34305 Virusshare.00196/Trojan.Win32.Delf.gk-78cc0c9368535f43d27e6dc8d7442ad1c1e5b76c15a46b91a3f4e204ee49c609 2015-10-01 13:39:14 ....A 380017 Virusshare.00196/Trojan.Win32.Delf.gk-7f34698fc2ca601ebb9a49a75da9b3ccd60170a1400b0cbe1f515fffead486b8 2015-10-01 13:47:12 ....A 96257 Virusshare.00196/Trojan.Win32.Delf.gk-80839f072ad82d4b8a91d5af8a128a0d6b601c2a498591d7a9a588432ece1c3d 2015-10-01 13:38:48 ....A 117249 Virusshare.00196/Trojan.Win32.Delf.gk-a127d29c7a1a7fc9cb8e393cb8ad4eb3e724ee66bfdba03e2ce7560ac39fe441 2015-10-01 13:33:38 ....A 194049 Virusshare.00196/Trojan.Win32.Delf.gk-afb5218135c0cc842366b6a71cc8b153d8391e9c3c8c9240b94f86a34d5f5287 2015-10-01 13:33:06 ....A 68610 Virusshare.00196/Trojan.Win32.Delf.gk-ee78b6894c84260e4dc335f85dec4ea0997a075f3de1eb11f58f3bd06faf1938 2015-10-01 13:48:42 ....A 21720 Virusshare.00196/Trojan.Win32.Delf.xt-5753ba7e2ba75b1cba71f3f212d399179549ea15f0d7e535d53a6946bc806775 2015-10-01 13:43:58 ....A 1955699 Virusshare.00196/Trojan.Win32.Dialer.apyw-5d8ef4dfdf8c52b92da899d0e1071a6ad34836d9285e90201de62adf09079320 2015-10-01 13:36:56 ....A 13312 Virusshare.00196/Trojan.Win32.Dialer.ay-346f7a7d1399a60ed28354431c94b2ce2fa16f45b39575c39249b350eb970c16 2015-10-01 13:51:10 ....A 14244 Virusshare.00196/Trojan.Win32.Dialer.ay-eb76aefdec8b14f360594c7f946d016b8ed1bf160ef71039139ed21f38e44b25 2015-10-01 13:38:04 ....A 66528 Virusshare.00196/Trojan.Win32.Dialer.ayna-3038d3685e85cdbe04e3ecb38b72e08bf8153dac50e570cf7bce876dcba94e70 2015-10-01 13:48:06 ....A 66528 Virusshare.00196/Trojan.Win32.Dialer.ayna-354baebd69c8944bfed60a8b3cb8af187e7d97da175f752ca7fc5acf69a5b1d0 2015-10-01 13:43:22 ....A 78304 Virusshare.00196/Trojan.Win32.Dialer.ayna-3f7ee17f02ca6283d0d77e3da3928bfb5acf1b8f84dc1f3dda6f3363f62d920e 2015-10-01 13:52:46 ....A 28640 Virusshare.00196/Trojan.Win32.Dialer.ayna-5c91ca98f1ac3a017b10ac6e77c05a40535ee52a3b8efcee504cba648f8eb757 2015-10-01 13:43:24 ....A 78304 Virusshare.00196/Trojan.Win32.Dialer.ayna-ba4bbee06848248598850b8c9b6fe83ccd5b2cd1aebab133533fbfddce92974a 2015-10-01 13:39:08 ....A 27784 Virusshare.00196/Trojan.Win32.Dialer.aynl-11a81d7ffaad98f756bd7fdbb1607635ff0a69c2d5d234537ba7688c780d04f8 2015-10-01 13:52:08 ....A 14728 Virusshare.00196/Trojan.Win32.Dialer.aypp-0affa93f76937d2775c9a2a7a7acf094801006691d1ce03705ab6fddae885c51 2015-10-01 13:49:44 ....A 14720 Virusshare.00196/Trojan.Win32.Dialer.aypp-21357cf915620ec48011a647172acd72757b3e5e4df1131e87e7053f693f9218 2015-10-01 13:49:40 ....A 33664 Virusshare.00196/Trojan.Win32.Dialer.aypp-50df3cbfa8114d7d25b7759dba1cfdd9810714a8955f1f4eac585b317de19643 2015-10-01 13:45:16 ....A 33672 Virusshare.00196/Trojan.Win32.Dialer.aypp-5627966e5b8cb98156c9da106fdbeec79c6200d969a91b147bacc20b74ab3363 2015-10-01 13:40:30 ....A 14720 Virusshare.00196/Trojan.Win32.Dialer.aypp-56afd96e6b2b1d0370285dd134f9d9346850c684abe53a273845a1801bab918e 2015-10-01 13:52:30 ....A 137712 Virusshare.00196/Trojan.Win32.Dialer.ayrp-56486e9258f06e3337ad102d54e845895e4dc2aa413dcfd8fb73ffb5759edecd 2015-10-01 13:43:56 ....A 143887 Virusshare.00196/Trojan.Win32.Dialer.aysb-1ddd7809a0132e61ece7d789255bd1d998a09f4abc5fe8a315bc4981166b30af 2015-10-01 13:53:14 ....A 65856 Virusshare.00196/Trojan.Win32.Dialer.cj-17108e8b3a970a6a450311edb926840b0a51c40d46c2c70442780eb6f4067e6d 2015-10-01 13:47:26 ....A 27456 Virusshare.00196/Trojan.Win32.Dialer.cj-35268e057725c6c7d5702b08eecf31b40c17861b062a008d3774a987ccaeee1c 2015-10-01 13:42:50 ....A 63317 Virusshare.00196/Trojan.Win32.Dialer.cj-37ce0d60d5c0ac453e7f61ced7928bac728e6316296f55be09e598d79b9e647e 2015-10-01 13:39:36 ....A 27592 Virusshare.00196/Trojan.Win32.Dialer.cj-3eb514dfe29d677fb766baf69d0fad9f2e4d03352f1606afc2fa57fe8877f39c 2015-10-01 13:47:34 ....A 66528 Virusshare.00196/Trojan.Win32.Dialer.cj-4cbff3574c35c37e17cb0ee6d7cf14b9d28c1bc9952bce89fb839bbd33cf59ae 2015-10-01 13:53:00 ....A 87264 Virusshare.00196/Trojan.Win32.Dialer.eg-030de704e0e2c494c77463e02d261bf5810df554f8a374f1f6bf83a42df04ff2 2015-10-01 13:35:14 ....A 123848 Virusshare.00196/Trojan.Win32.Dialer.eg-19aed8b3431d51c4e4476de6b29869443f3e2df10d26faed923e68893542c3b9 2015-10-01 13:37:46 ....A 123904 Virusshare.00196/Trojan.Win32.Dialer.eg-24d9df2e23848b08ab40900d95b132a8c8311d87eed0b885a61961868dfd42df 2015-10-01 13:53:12 ....A 123848 Virusshare.00196/Trojan.Win32.Dialer.eg-306bda0224b1e6abee592b90d34eaf548273e34609aa003f26d6e5c74fd8d8c1 2015-10-01 13:37:08 ....A 123848 Virusshare.00196/Trojan.Win32.Dialer.eg-35bb4da99ed2fcbc2bb7e485f4372b05f8ead9fd049adc97c4e2f4c79cbc41bc 2015-10-01 13:53:00 ....A 123848 Virusshare.00196/Trojan.Win32.Dialer.eg-52bc24673024f962e7af3fa41c8d8e1721419061135d8057a3de7f23dcd09baf 2015-10-01 13:37:24 ....A 123848 Virusshare.00196/Trojan.Win32.Dialer.eg-5b4dd620dfade2d93b2243b06ac4d554324144a3b608ded30d337e0dcbbda8d0 2015-10-01 13:45:46 ....A 38400 Virusshare.00196/Trojan.Win32.Dialer.fy-d0137f7617ad0630342dfe6532ae183771b70a65ce63c1176f8e1a1df91231b0 2015-10-01 13:40:24 ....A 86424 Virusshare.00196/Trojan.Win32.Dialer.gen-9aabc637fe624e96786647de3cd231355641cc1dd00a277d1e225e148c07c9b2 2015-10-01 13:36:12 ....A 9664 Virusshare.00196/Trojan.Win32.Dialer.hc-9cfc678a0fa266c3b23c5b6698a8107b0b295a9d561267dd77a5993e5aa346dd 2015-10-01 13:49:54 ....A 18440 Virusshare.00196/Trojan.Win32.Dialer.hh-07e0dc2f6e2e1a7063fcba0ec0911e282d7d40b9026c71a973eeeaadeb03ab0f 2015-10-01 13:42:28 ....A 99772 Virusshare.00196/Trojan.Win32.Dialer.qd-553395ae7503c582c78a27688faae3a5e0a0b8f3c322340056837ef5792af14b 2015-10-01 13:42:10 ....A 19456 Virusshare.00196/Trojan.Win32.Dialer.qn-13d88d6f896a806f30c485f53edad5328c3d6790e2a7aed71792c827f9e4b06c 2015-10-01 13:32:00 ....A 15954 Virusshare.00196/Trojan.Win32.Dialer.tn-80526d4b12456de7150b5f6dd4cc8c90add0bf5a9e8662b7b7a419a88595f90f 2015-10-01 13:48:52 ....A 5152 Virusshare.00196/Trojan.Win32.Dialer.tp-6b0cefd2d56e1814bb50d04dfe63bc6b6e51ec9f83e1313ff0d7cb87686856af 2015-10-01 13:42:16 ....A 138752 Virusshare.00196/Trojan.Win32.Dialer.zq-bfd311088d68bb32bcae05bad7d39880e633417c0193b4bdf9805e36e75d5e78 2015-10-01 13:36:44 ....A 19216 Virusshare.00196/Trojan.Win32.Diamin.ag-457888c9ce35b9563cbdd0a0f708824664b22bc95ee6a015ebdfa53d45502689 2015-10-01 13:49:10 ....A 18553 Virusshare.00196/Trojan.Win32.Diamin.gen-7d0581eda6227647d0d4954ec1b881183870eff2ea9d160802928b8b4ee77ed5 2015-10-01 13:36:04 ....A 13632 Virusshare.00196/Trojan.Win32.Diple.ckua-a225354058bd3b043cdf6fefa84c784ea99608d6c32fdf3294cf56c2f9c6c5bf 2015-10-01 13:43:00 ....A 339968 Virusshare.00196/Trojan.Win32.Diple.dmof-c8474e163ff9f099119436dcf58f2b07751f506543f9b9f8a008dd689f3e2ae0 2015-10-01 13:42:58 ....A 249856 Virusshare.00196/Trojan.Win32.Diple.emdt-d2f37a1da7f27d5d16ed3b8cd66603739e9d1a2c791227f738a2e82184eaa529 2015-10-01 13:44:18 ....A 536576 Virusshare.00196/Trojan.Win32.Diple.emhu-07f80d804148e29cee7c69ec7d5fa1da21b9f4598f72af584b32cb558d011e1f 2015-10-01 13:51:52 ....A 536576 Virusshare.00196/Trojan.Win32.Diple.emhu-81a4522dd82a158750c6d1999900fc80142f6cf8b220a8da1296335fa1d410f2 2015-10-01 13:51:54 ....A 135168 Virusshare.00196/Trojan.Win32.Diple.epdi-6579bc8cee1ee442ff6eafc2630db94ea67b2c4d8c46755d6ed4a12104d4b335 2015-10-01 13:46:40 ....A 135168 Virusshare.00196/Trojan.Win32.Diple.epdi-b69ef6dd6719f02cc2283ac993dfa4415dfe496c82e61d625f6e91e73f717237 2015-10-01 13:36:08 ....A 256512 Virusshare.00196/Trojan.Win32.Diple.gpse-5c62d4b45ecd8d41aed3e287ba0e852482cb66d00a1b8aadd8f9475479887518 2015-10-01 13:36:02 ....A 94720 Virusshare.00196/Trojan.Win32.Diple.oqc-4f388aaf146b645c11dcd2e0534d51bf3643e8314c041941cb77bda18d48816c 2015-10-01 13:32:32 ....A 948224 Virusshare.00196/Trojan.Win32.Diztakun.abxd-371a7e087e09858e78577b7b06a369205abc4d8152bd09fe87588da053389152 2015-10-01 13:44:10 ....A 583680 Virusshare.00196/Trojan.Win32.Diztakun.amch-cf43c97e2b9bebf75538dc70ec4e4592914da5415cb7040919ce7950e1da83f2 2015-10-01 13:33:24 ....A 420864 Virusshare.00196/Trojan.Win32.Diztakun.amgn-3260b3a5e108a9d8038375f4cba44caefbf89e1b6c246e00aedefc01b82de93d 2015-10-01 13:32:36 ....A 1412608 Virusshare.00196/Trojan.Win32.Diztakun.amgn-34062778a6d60979343d2a9b6c91eb36286db183a9f9ba6ab004501860998334 2015-10-01 13:48:48 ....A 1088000 Virusshare.00196/Trojan.Win32.Diztakun.amgn-57c6be6bd6898d568f30e181570e5935a75fbdcde6eafe89902cc2f57f5f9195 2015-10-01 13:53:28 ....A 1034415 Virusshare.00196/Trojan.Win32.Diztakun.bgy-94f4c23276bf4f0765c78d57fd85e31c4c1056044d0f230feb58b52a09b309ec 2015-10-01 13:50:46 ....A 332800 Virusshare.00196/Trojan.Win32.Diztakun.wre-103d982b2c6cfaae5ba96bf7802f146e8c85ae5ed14b80e15fc4d5ebb26763ef 2015-10-01 13:53:08 ....A 1228800 Virusshare.00196/Trojan.Win32.Dm.aua-7c70178621aedd3c99397ce3e55f7ef043e47632d940cbe2b6586d6c5cfb90b9 2015-10-01 13:35:34 ....A 114688 Virusshare.00196/Trojan.Win32.Dynamer.tol-0ddce638f5f33a14533cd2f6dc36d40ee0c73918a6ee8ee71253274b69b0a78e 2015-10-01 13:34:28 ....A 86016 Virusshare.00196/Trojan.Win32.Emager.ngb-14aa6e27fb7b86ae7ec4804e4caa19b7f85196017a3b6077e18cc07b31ec3f0c 2015-10-01 13:52:08 ....A 86016 Virusshare.00196/Trojan.Win32.Emager.ngb-2388f0523b3208d2c35f7c15de4997caa59a6efd905278c32dfdc3c14709e2c2 2015-10-01 13:36:56 ....A 86016 Virusshare.00196/Trojan.Win32.Emager.ngb-2608e8afa9a0dd8b5ff8a105d4bb743c7b63f8523bbdc3096f10d010655cebbe 2015-10-01 13:52:52 ....A 172032 Virusshare.00196/Trojan.Win32.Emager.ngb-2e9e3c73f9a56204ab974bd4734cf306df7d9f4dd7684f22aa2532053e4948cb 2015-10-01 13:37:02 ....A 86016 Virusshare.00196/Trojan.Win32.Emager.ngb-2f1f41d80a24466cf39bcd87a3189ec0c3f6d38e76c24628042dbbd0c559ae81 2015-10-01 13:36:12 ....A 86016 Virusshare.00196/Trojan.Win32.Emager.ngb-36af6d9cc2030b75c296775e49cf727eb9ff0113193b18a3a548d6923354c8be 2015-10-01 13:42:22 ....A 86016 Virusshare.00196/Trojan.Win32.Emager.ngb-3e0252c7213c069272a8db664559c0743ed8a0f5f008e1780a2d1eb7d7c4c34d 2015-10-01 13:51:22 ....A 86016 Virusshare.00196/Trojan.Win32.Emager.ngb-5184c68da10242cd32f55b7165d4fd786d19f30dc0b3debd45a7ccc42a0337e6 2015-10-01 13:50:04 ....A 86016 Virusshare.00196/Trojan.Win32.Emager.ngb-52815352715663c1e120a47f69298b6fdeefcb4bd1a9b271d84ecb2f6f44320c 2015-10-01 13:32:24 ....A 86016 Virusshare.00196/Trojan.Win32.Emager.ngb-55ec3f5297485b2a1525de632b071a23dd6fab61c838b7fcc8a7812ac97db955 2015-10-01 13:50:02 ....A 86016 Virusshare.00196/Trojan.Win32.Emager.ngb-5778fac0525f0ade4652e70941af10fe98e0ce2268c3623a1c14138740d4c025 2015-10-01 13:42:32 ....A 86016 Virusshare.00196/Trojan.Win32.Emager.ngb-644ba21ac9d49b6de73a72082f83a000b4e44ac3c0f8e8afac682fd5b6b9d13a 2015-10-01 13:48:00 ....A 86016 Virusshare.00196/Trojan.Win32.Emager.ngb-7e843d637abc43954831eeb2830c6a2bb7da7eedb922129ca972eff3da8ed7cb 2015-10-01 13:45:10 ....A 86016 Virusshare.00196/Trojan.Win32.Emager.ngb-864e537fda223b02faf5c85a14b612b57260d468388646e9f6fde669361c504f 2015-10-01 13:34:28 ....A 86016 Virusshare.00196/Trojan.Win32.Emager.ngb-8c16baf7e637bbf02871f8e84d3b4e14bd360ec25ed182d219c9b83072de515c 2015-10-01 13:53:14 ....A 86016 Virusshare.00196/Trojan.Win32.Emager.ngb-91cf29f60a25e8a4436264d3f06e48f56bbd72cd0a35c670f8606f16fefc786c 2015-10-01 13:37:38 ....A 86016 Virusshare.00196/Trojan.Win32.Emager.ngb-9564363aa7216760a55bb693702b41c5fe2bf68e48cdeb3853aab82f230e8f3d 2015-10-01 13:44:06 ....A 86016 Virusshare.00196/Trojan.Win32.Emager.ngb-a7fef106526d7bd21dcb4d142aef501d554c2d0b9a49cf1a529a8511ba196ad6 2015-10-01 13:46:56 ....A 86016 Virusshare.00196/Trojan.Win32.Emager.ngb-b3e9b829b473c67fb8bd7afdc8dd2a9892b5e72d05f0b07e1692fe293510f067 2015-10-01 13:48:02 ....A 86016 Virusshare.00196/Trojan.Win32.Emager.ngb-b411f63aa2e81adadb73c825e5976bc195e0c40d76b60ce9869b5a026025a73e 2015-10-01 13:33:18 ....A 86016 Virusshare.00196/Trojan.Win32.Emager.ngb-bc54f3fc46e4581dd7986e18006af41fa809033a4888bf023a9ea34985474650 2015-10-01 13:39:46 ....A 86016 Virusshare.00196/Trojan.Win32.Emager.ngb-c0f29961c959ce1e59663be5006afd7346c2f56a2c6ee5752878f988c55a83ac 2015-10-01 13:32:12 ....A 86016 Virusshare.00196/Trojan.Win32.Emager.ngb-d06127d21fad8b4f0c5701a8724b1f8a9dfd391163f8df580671a49bd1970d89 2015-10-01 13:32:52 ....A 86016 Virusshare.00196/Trojan.Win32.Emager.ngb-d2589a1572fd8c8ea65004a54cc7ea4d422ccd4a2793811a528b8584f637131e 2015-10-01 13:34:44 ....A 86016 Virusshare.00196/Trojan.Win32.Emager.ngb-e65f382ddc29330586977d5353e3dec4d1c5ab2cb40daf398b0c677bfce0c7fe 2015-10-01 13:45:26 ....A 86016 Virusshare.00196/Trojan.Win32.Emager.ngb-e6f32f821af391d7843a4d1d441ac1eb14c2375be3ffff25d9454b2f5f12db3c 2015-10-01 13:51:28 ....A 86016 Virusshare.00196/Trojan.Win32.Emager.ngb-e7ce105c1b8dfa10d5f9088c0a0ac40ce594f5d53cd6cd7f011f208f4ed4e4d2 2015-10-01 13:42:10 ....A 86016 Virusshare.00196/Trojan.Win32.Emager.ngb-e98f55ebb6b410806e05f8d8e5f18a63bd4a536cf5111db6c6f66863a324041b 2015-10-01 13:42:24 ....A 86016 Virusshare.00196/Trojan.Win32.Emager.ngb-eb00188382190aab692f7965dbf5ef4d17d5f6dedde8bd3bec1ebf00eec8b5f2 2015-10-01 13:49:54 ....A 86016 Virusshare.00196/Trojan.Win32.Emager.ngb-eb762dc79f14af4deddb462863976d8fe2d8fff7e8417675d4fad5cbaf09b97e 2015-10-01 13:33:20 ....A 86016 Virusshare.00196/Trojan.Win32.Emager.ngb-ebbad48665cb53efb674d13fd0eb5256d43b4a17f84c45aa33d0363aac666ec7 2015-10-01 13:41:34 ....A 86016 Virusshare.00196/Trojan.Win32.Emager.ngb-ee2625fc8027f21bc604c6c6c71d85a6822e194a5a9b3cd941b7b04e46c0d802 2015-10-01 13:33:58 ....A 86016 Virusshare.00196/Trojan.Win32.Emager.ngb-fd86ae35f9ab41f6e5c19e8d57b2393a4675a8451b2634db796711feadb368d0 2015-10-01 13:41:22 ....A 40960 Virusshare.00196/Trojan.Win32.Esfury.bn-91e1773c59f805d8cfe453f137e5980aca56fd1e3fb0d01714a4c4645d05bef7 2015-10-01 13:40:10 ....A 53760 Virusshare.00196/Trojan.Win32.Eurasia-ce84e3f1131337496324d2749f786b3a848b5e1bfe9156c736b0a3a6cd8054aa 2015-10-01 13:35:50 ....A 306192 Virusshare.00196/Trojan.Win32.ExeDot.pfb-0afa97f44673e58cab614f51058b106dc05d753683dedd7c413f98dd32510d58 2015-10-01 13:49:34 ....A 686592 Virusshare.00196/Trojan.Win32.ExtenBro.afs-16e86b7119e6f57d5e057ba96143ea9e9886fe3b5d99723eb83af75e1cc2560f 2015-10-01 13:39:30 ....A 704000 Virusshare.00196/Trojan.Win32.ExtenBro.dci-0581a7668544bff7807c96adac94f49afd9d21de7b8430baf8519e1fdff0fa82 2015-10-01 13:52:40 ....A 704000 Virusshare.00196/Trojan.Win32.ExtenBro.dci-443da256a6534a6628edd41cb807a31269558e9be6330a20fed75609d9084650 2015-10-01 13:37:02 ....A 704000 Virusshare.00196/Trojan.Win32.ExtenBro.dci-6b318d526c29bc79be69e84b7d05822a62677014b0c47e3191cc1d1d66c0c97d 2015-10-01 13:47:26 ....A 704000 Virusshare.00196/Trojan.Win32.ExtenBro.dci-90381a537b4c5f934af4594ac4cf9b236a6d179bbb3f34f5e99783c26d91702f 2015-10-01 13:46:50 ....A 703488 Virusshare.00196/Trojan.Win32.ExtenBro.dcj-0fbd916dfae57e70e7651a7be2f8770caf0b412b53f6b17ba164b0aac0210c90 2015-10-01 13:31:16 ....A 703488 Virusshare.00196/Trojan.Win32.ExtenBro.dcj-1600be5de2123dd1ce609c7e0d617229455bb2d114a48b380185dabfeee6e172 2015-10-01 13:52:46 ....A 703488 Virusshare.00196/Trojan.Win32.ExtenBro.dcj-1c28536f5830358c38f169de212023d107f8798cda533de437e76553c8c5ec8e 2015-10-01 13:34:32 ....A 703488 Virusshare.00196/Trojan.Win32.ExtenBro.dcj-289ab5fbe1aedef59b6c19c48a50e37fa51b80d6dcf283e0cbd4f0fa462067ce 2015-10-01 13:43:32 ....A 703488 Virusshare.00196/Trojan.Win32.ExtenBro.dcj-294fc6a4c4884b75bdc8b6a1228174b11b537741e868453cdc8270072c207a87 2015-10-01 13:48:54 ....A 703488 Virusshare.00196/Trojan.Win32.ExtenBro.dcj-c3f4dbf5b4e1e3b96a473e2c395bec7ccfb597e5fcd445bb8dc17aca600350df 2015-10-01 13:38:16 ....A 703488 Virusshare.00196/Trojan.Win32.ExtenBro.dcj-f9d1bbc53eebb96f35459b5cd1c0994dfe1246dc34c4666abdac3837bf8cc593 2015-10-01 13:43:30 ....A 702464 Virusshare.00196/Trojan.Win32.ExtenBro.dck-9d67a28e65cd0641a3915d4b4e0a285cf29f3365e39e392bc13638a8e1f92d44 2015-10-01 13:37:42 ....A 165888 Virusshare.00196/Trojan.Win32.FakeAV.aiyo-4d374d70d3715a551e5119aa028a3c5b91d440aade71f59c8febc66577407677 2015-10-01 13:40:12 ....A 85270 Virusshare.00196/Trojan.Win32.FakeAV.bikv-7435a0d1cb6ca4c5da18990b163121aa2558bd75f709be519773b17e3d53f1f2 2015-10-01 13:36:26 ....A 300348 Virusshare.00196/Trojan.Win32.FakeAV.boxd-bd01344b72825ec7fbd280afa3f2e62326d76ca634d1eef08dea7d17f2243515 2015-10-01 13:34:28 ....A 651264 Virusshare.00196/Trojan.Win32.FakeAV.boxd-dd7c280b6265d54c7f73f802ad27a3e274d70c5950cc3568d886692c1f78c155 2015-10-01 13:52:42 ....A 378368 Virusshare.00196/Trojan.Win32.FakeAV.bqjx-b59405e60b0d5a1c448d8f5bd31acc7df6c174cfb283157d937c7dda2b5a83cd 2015-10-01 13:52:02 ....A 377856 Virusshare.00196/Trojan.Win32.FakeAV.bqjx-b5f70d70f3afba9a35f3f76dffa4284a55dfc39681215f6bca9a570e4b4b720c 2015-10-01 13:38:24 ....A 453120 Virusshare.00196/Trojan.Win32.FakeAV.csvl-f4f3a94d518560259cd27e70c7ea6af87fedfc1224852c316c75c5577e4112c8 2015-10-01 13:38:12 ....A 196608 Virusshare.00196/Trojan.Win32.FakeAV.cwlr-0b6ba2ce21d658392b9b8f59374baf91da6f7dc4ad18e9d1087090cc925fc039 2015-10-01 13:51:52 ....A 459776 Virusshare.00196/Trojan.Win32.FakeAV.cwte-6d48623d2cb7dd7d17be2042ac0ea72aa3fb8c4eaeb227acac98a155f2e71e51 2015-10-01 13:49:58 ....A 459776 Virusshare.00196/Trojan.Win32.FakeAV.cwte-a0bbc1f55ded7017d5e80d68e55e53dd6d4c6f510ca44d2f752cf1dfaa595e13 2015-10-01 13:46:46 ....A 215499 Virusshare.00196/Trojan.Win32.FakeAV.czvb-29e367de479c1a1dd3b1b6f2d536f4bf54b6a50493f3e875e7a239072511ab4f 2015-10-01 13:33:00 ....A 415232 Virusshare.00196/Trojan.Win32.FakeAV.daoh-4f2e8f3002c18e76d9d741bd3f95ca3a68799c681493ef83a30da896928355ff 2015-10-01 13:33:22 ....A 419840 Virusshare.00196/Trojan.Win32.FakeAV.daok-b355d04c1ac26f8d93031136ca231ebf46dc24f00c68ba0c3c29c74ac7cf2bf7 2015-10-01 13:43:54 ....A 393216 Virusshare.00196/Trojan.Win32.FakeAV.dlhw-7d87433f252a2fde36fec463f865829e9ea3ffc35b059d2e6f8f2eaa822fb80e 2015-10-01 13:34:38 ....A 657408 Virusshare.00196/Trojan.Win32.FakeAV.dpvt-d76b4dcb1313523fe0086a95a7a241e9c8a578c8449f8aa25ee3c4e00928167f 2015-10-01 13:41:44 ....A 470528 Virusshare.00196/Trojan.Win32.FakeAV.dqkb-30f41b49a4ffbcc0b1a0a71465b3c77f653f5986573c05993cdf85f66d47c70b 2015-10-01 13:44:06 ....A 881235 Virusshare.00196/Trojan.Win32.FakeAV.driy-04f23bf354d3a8140b19adb1df882b45b22114c38b99bda678481c3c289d3660 2015-10-01 13:49:28 ....A 386560 Virusshare.00196/Trojan.Win32.FakeAV.duqd-160bd44ec30c2b4c3bf59d0edbba17751fb00609fe974fa8bf6f3ec653b227e5 2015-10-01 13:50:30 ....A 379904 Virusshare.00196/Trojan.Win32.FakeAV.dwln-211e308fdb36bae2d604a07627fe4a481e1dfe3adb55de1bf250682d39bfc86d 2015-10-01 13:40:24 ....A 315392 Virusshare.00196/Trojan.Win32.FakeAV.eckp-385d3b7cd8096d17015a973f3362c042ee85e7d087c61f13c20cabb09a5f7e3b 2015-10-01 13:34:38 ....A 182616 Virusshare.00196/Trojan.Win32.FakeAV.ecku-de61489c28d18d240862d117910545962efc4b930f410edae117e180f029348f 2015-10-01 13:43:16 ....A 588805 Virusshare.00196/Trojan.Win32.FakeAV.mnhf-820d40a0454a2807582da080a3350946d5a3718ba442ed7c98932ddc125b7767 2015-10-01 13:36:20 ....A 435200 Virusshare.00196/Trojan.Win32.FakeAV.qulr-004784fa3d1dbb7b17619aa7dd8126d7f5c135f97b19c3fb929a5471b0ce44d2 2015-10-01 13:38:38 ....A 397824 Virusshare.00196/Trojan.Win32.FakeAV.rhlk-b5a5be8d70b8ee44450cecdfe2ad257925cc621ee1d188b1c363c1ad47d71c65 2015-10-01 13:42:26 ....A 462848 Virusshare.00196/Trojan.Win32.FakeAV.rier-b1a5defa32d487cf0b8f3c95022dbef187dd04f8a299156983cdacad8f3656d8 2015-10-01 13:49:42 ....A 491520 Virusshare.00196/Trojan.Win32.FakeAV.rktv-f81b597528bc298c071c623e16603759975f8d6f4b2392d8384e75d1950d6e6c 2015-10-01 13:33:58 ....A 834048 Virusshare.00196/Trojan.Win32.FakeAV.vnc-c50c382bc5e69a562f59d8f2df94e07d1419ac372e346f0bdf4f8d380b6fb078 2015-10-01 13:53:30 ....A 86016 Virusshare.00196/Trojan.Win32.FakeMS.clr-6991d68ffd264abd58055b9c8570fdb238719e449c242e53530542dcd8a31e61 2015-10-01 13:38:44 ....A 311384 Virusshare.00196/Trojan.Win32.FakeMS.flq-fe330bc11ac299dd5bf7b40e04d2efc2146ec2738d971b2120d9abb37f3e9c0c 2015-10-01 13:34:26 ....A 145920 Virusshare.00196/Trojan.Win32.FakeWarn.d-f6004ce9f9a6b9eb42c738eb49d87d16a8c819caf303c191da2c3c80839f3bc5 2015-10-01 13:44:48 ....A 187904 Virusshare.00196/Trojan.Win32.FakeWarn.i-cd22f9c96836138f5af32cc166bb492bc315be98189f538b21d65f4980aa1116 2015-10-01 13:38:12 ....A 187904 Virusshare.00196/Trojan.Win32.FakeWarn.phk-89c7250d1cc5ac9eae07a1df85a9c8b53b071386f153cccb9e764e67e8138c56 2015-10-01 13:33:54 ....A 114688 Virusshare.00196/Trojan.Win32.Farfli.bx-0448319276ceaa14f12265a13c4a0212f874340263d885d9e24738cc7993e2d2 2015-10-01 13:36:06 ....A 12294 Virusshare.00196/Trojan.Win32.FatBoy.a-c232cd5959a96ab9dfaa4948601771314250a524b1d6e1446de80ecf41ae793e 2015-10-01 13:39:54 ....A 14848 Virusshare.00196/Trojan.Win32.FlyStudio.asl-c3c5124532ca79df26987a837d8cb87bc245f42651c4aa26ca9cb4840b1e8b19 2015-10-01 13:46:42 ....A 12288 Virusshare.00196/Trojan.Win32.FlyStudio.uj-3681c3461259f8af237cd3edba72a8c7608be587404271cd1b6bb753592630fc 2015-10-01 13:40:48 ....A 122880 Virusshare.00196/Trojan.Win32.Fosniw.bxm-ea8544fa0e338ef344c468581bd81252b1454980e3133a127a2780c716c58447 2015-10-01 13:42:14 ....A 342528 Virusshare.00196/Trojan.Win32.Fosniw.emn-7e2b56a3edbc40e36fd7b861115221347367be0de73b706909e9018f9c0174ce 2015-10-01 13:36:50 ....A 417792 Virusshare.00196/Trojan.Win32.Fosniw.evx-f332e264af2a9b9e0454c94777dc90f297810c04269fdb9269393728190a969d 2015-10-01 13:35:38 ....A 487424 Virusshare.00196/Trojan.Win32.Fraud.ie-dad67b9720f3ac7eb0dd50f8a4e0151c468d7ad06c370ec86dd87e7856b76a0f 2015-10-01 13:44:02 ....A 1060352 Virusshare.00196/Trojan.Win32.FraudPack.akrs-05bdb0a680e954046a7fc28f6dc654ca6685825970ab5fef9654e4224cfcc0fd 2015-10-01 13:50:40 ....A 258304 Virusshare.00196/Trojan.Win32.FraudPack.anrh-5f694d1476d697e9b1e498d5df67b06999b7b24aee3f85f9fc22f3cc27764b37 2015-10-01 13:50:30 ....A 121154 Virusshare.00196/Trojan.Win32.FraudPack.bdop-0b881c058280bcd10f4cda00dd041fd56351e87d06212a931e02c7962e3cf918 2015-10-01 13:52:42 ....A 83030 Virusshare.00196/Trojan.Win32.FraudPack.bdop-51ee2ed624b90f4788b98f91cf4454a5fd071e807cdbc206ec0918592384e875 2015-10-01 13:45:14 ....A 111104 Virusshare.00196/Trojan.Win32.FraudPack.bicj-d52eee8c63b262d2006e6745732505da1694cbdd47c2d8695e4ac43d9b17ad56 2015-10-01 13:40:18 ....A 241664 Virusshare.00196/Trojan.Win32.FraudPack.bipy-5c18583c7053ac7a527e6b854befd7453a41597aa8eb4279b41b6704b1225bcf 2015-10-01 13:31:50 ....A 379904 Virusshare.00196/Trojan.Win32.FraudPack.cmvm-91c9f10a20c265e9eed46b707b2eb0d844d464e1d5b3f80c3f7a2b72c32a15e0 2015-10-01 13:36:50 ....A 176640 Virusshare.00196/Trojan.Win32.FraudPack.cocd-efdbbd6aa9e3aa74432a44903d57f67eefcbcdc84797b7be1d5e0b419567e53d 2015-10-01 13:43:24 ....A 215040 Virusshare.00196/Trojan.Win32.FraudPack.coce-23744502535aa18394bb20548b3ed4cd49407766e263596f266098687cbc6db0 2015-10-01 13:42:56 ....A 169472 Virusshare.00196/Trojan.Win32.FraudPack.cqcg-89a19133721abf9532a27357ef29647e6ffdc0329e34aea928eddc30dd49a535 2015-10-01 13:52:10 ....A 169472 Virusshare.00196/Trojan.Win32.FraudPack.cqcg-baf21220f3295b9d86ee08ac132b8c652ba1570fa28c28c0eb7109dd7d145c23 2015-10-01 13:40:50 ....A 177152 Virusshare.00196/Trojan.Win32.FraudPack.crdy-0fa5c78723dd8688122a3fa9799a01fd0e935a67618a6948dc472db98c60e75f 2015-10-01 13:44:10 ....A 207360 Virusshare.00196/Trojan.Win32.FraudPack.crlc-99d02997248d72f745a69775a0d9f11db7d754a6b75ddc05582911b038dfbe58 2015-10-01 13:40:40 ....A 207360 Virusshare.00196/Trojan.Win32.FraudPack.crlc-9a9302f621831d6b076854a8115d3012161f61eaf801a7ff7856c61de197b1ba 2015-10-01 13:46:14 ....A 190464 Virusshare.00196/Trojan.Win32.FraudPack.csxh-3247ca702cef36c56af4986639df7570ccd07c60d2c6942bea4e859fb5e9fbf4 2015-10-01 13:43:22 ....A 190464 Virusshare.00196/Trojan.Win32.FraudPack.csxh-e8e62308f5375008978b3a811f6c07abf48d545300f4ccac8c3136ff07016b85 2015-10-01 13:47:30 ....A 280064 Virusshare.00196/Trojan.Win32.FraudPack.cutq-9460872f8b79994bada2ac077fec017a64f6256ed87b631a2d7c978f42ff2aa0 2015-10-01 13:40:34 ....A 1098752 Virusshare.00196/Trojan.Win32.FraudPack.cwuv-7c35c6f099fd819b70fc6572bffae4e223d65ade1a763114ef11504c0224be31 2015-10-01 13:53:22 ....A 140804 Virusshare.00196/Trojan.Win32.FraudPack.pre-dcdab8c0b5416c276b3abd1260373e9ed8543007e8d2616d71f6982d089ed3a9 2015-10-01 13:42:46 ....A 114709 Virusshare.00196/Trojan.Win32.Fsysna.abtb-52e3b60a3a3ac2d8af2eb9b1ea3bea76f892c323e257da1737f28b1cdd98e808 2015-10-01 13:52:02 ....A 182784 Virusshare.00196/Trojan.Win32.Fsysna.ahrz-7a8470fe18431f7d5117458833cbd908ed63e88c2c06a1de52d7bbc5a4de2de7 2015-10-01 13:35:50 ....A 21311 Virusshare.00196/Trojan.Win32.Fsysna.akyk-02a0a5e3e987c126bf561c3f8031f76730219ead980e9b51f4e3ba5fdab193b7 2015-10-01 13:39:14 ....A 20938 Virusshare.00196/Trojan.Win32.Fsysna.akyk-06145a119cab8e862918f75dd2436431510f08ebd5d60de6e9eb405eed4b5bc3 2015-10-01 13:47:32 ....A 21444 Virusshare.00196/Trojan.Win32.Fsysna.akyk-081dd534cf7c7309457d95fcc9ead157541567acd4572d4fb66bee83d22c5f61 2015-10-01 13:32:22 ....A 21173 Virusshare.00196/Trojan.Win32.Fsysna.akyk-0afb00fa94aa342a93e9146515dfd3d109385918fd30070703c88fb14ea904cc 2015-10-01 13:40:12 ....A 21274 Virusshare.00196/Trojan.Win32.Fsysna.akyk-0c69096691e8de6d6e3d48b24ec6a87702b92d844157a2125f52cca8c6f4044b 2015-10-01 13:48:16 ....A 21278 Virusshare.00196/Trojan.Win32.Fsysna.akyk-0d734ab235478d127c859c64885563bf8316b8afcefa2118019a97ac31e496ac 2015-10-01 13:32:28 ....A 20586 Virusshare.00196/Trojan.Win32.Fsysna.akyk-0d7dfd18f2d1eecaeaee45729bc30d3813ca0326f69754482771991d09e09b8b 2015-10-01 13:33:00 ....A 20614 Virusshare.00196/Trojan.Win32.Fsysna.akyk-0d9fe48da94ba2a6149f77231ec7d709cbcc77f1715a484ee47048f6742f29f5 2015-10-01 13:40:50 ....A 20725 Virusshare.00196/Trojan.Win32.Fsysna.akyk-129fc82f256a7253dcfea9f10ed30db7fb2f594c2040cdb2cd24ff3383b33c2c 2015-10-01 13:31:30 ....A 20621 Virusshare.00196/Trojan.Win32.Fsysna.akyk-17140f8038c42d0cff3f718e50e1678884df47dd381162bb25248b8dfe99833f 2015-10-01 13:40:14 ....A 21262 Virusshare.00196/Trojan.Win32.Fsysna.akyk-175caba477ca41387f985b27b6e2af57f2a8c53a2af32223e12952e5396afcec 2015-10-01 13:37:34 ....A 20652 Virusshare.00196/Trojan.Win32.Fsysna.akyk-187cf27a5b88a378b8423166973335b5054bce71561702cb43bda7df087e1c4e 2015-10-01 13:45:52 ....A 21112 Virusshare.00196/Trojan.Win32.Fsysna.akyk-1f5c071b0ad6c89b340f15fdd2bca636fed7da28f8ba4265dbc1b06b83d8988a 2015-10-01 13:47:04 ....A 21400 Virusshare.00196/Trojan.Win32.Fsysna.akyk-273e482d197f50e78ac540b7442de3effe993a08449c2aac1eb721831c195a00 2015-10-01 13:36:16 ....A 20621 Virusshare.00196/Trojan.Win32.Fsysna.akyk-2c26ac3cab3e0ed0471a314fde83f80c2233678017377dc60f7d4192b99adfb8 2015-10-01 13:52:14 ....A 20679 Virusshare.00196/Trojan.Win32.Fsysna.akyk-32534f572a1672e495b069ba4653ce1b67bab6c8be4d1269448c6a3f0051bda9 2015-10-01 13:37:34 ....A 20600 Virusshare.00196/Trojan.Win32.Fsysna.akyk-34a71b2c9c93180ddc5365c47b8f85c6f8d1b7580b3cfed53a953ad4054ed157 2015-10-01 13:47:32 ....A 21285 Virusshare.00196/Trojan.Win32.Fsysna.akyk-34e478c9a2393f9afecf25d54397242fedf079250d40018077880a4db8af967d 2015-10-01 13:49:44 ....A 20676 Virusshare.00196/Trojan.Win32.Fsysna.akyk-384b969ed715a638d4d6a20c028188d82031477da55d5e1dd0da2461df01acac 2015-10-01 13:48:10 ....A 1460601 Virusshare.00196/Trojan.Win32.Fsysna.akyk-3a6fc96812634bf3bf9fa7fa89cc49e32d9f5ebaa2b1e29e1c3088e006dd5fd9 2015-10-01 13:32:28 ....A 20786 Virusshare.00196/Trojan.Win32.Fsysna.akyk-3b1b1121ea744f0746b6eebb143d41f4773a110c1854f12ef7b7a1a6557c2956 2015-10-01 13:41:08 ....A 21138 Virusshare.00196/Trojan.Win32.Fsysna.akyk-3b1e648dcee9f087256215ddf0495b17af4ebc39d91ac193d7cc53b688e8f431 2015-10-01 13:36:56 ....A 20595 Virusshare.00196/Trojan.Win32.Fsysna.akyk-3e30f4a3809f18b7dc971b0ebff154e9c94d13e4415037e2e627773063e50ca6 2015-10-01 13:52:38 ....A 20950 Virusshare.00196/Trojan.Win32.Fsysna.akyk-3ffe632e792d6c1b212cae02b6f83778544ed5096032c524d3a5ee06bfe4b270 2015-10-01 13:44:32 ....A 20773 Virusshare.00196/Trojan.Win32.Fsysna.akyk-429d69f0af83c01781e19e61c2322162e84d2d2acb271c5147c9cab6d5fc2eb8 2015-10-01 13:41:46 ....A 20933 Virusshare.00196/Trojan.Win32.Fsysna.akyk-4505b97aa6592c4663f88105d86181b399c0c4ed12d85e05645abb747f8902c4 2015-10-01 13:44:04 ....A 20686 Virusshare.00196/Trojan.Win32.Fsysna.akyk-495f2989af67bc8df8147b3cb932a3d3074a877ad64ad4fbd3d991a5e2c3c8b3 2015-10-01 13:33:16 ....A 20925 Virusshare.00196/Trojan.Win32.Fsysna.akyk-51b6e2484c56b1f5341c15668a2c0cb89a877cd8fe56de8013f22f0323dfa8ae 2015-10-01 13:53:22 ....A 21277 Virusshare.00196/Trojan.Win32.Fsysna.akyk-543faf303c4aad806ff1ea6cd1cf1fa06515ed7ec7bda38da3cd405ef2b11496 2015-10-01 13:42:46 ....A 20665 Virusshare.00196/Trojan.Win32.Fsysna.akyk-5617587418974ae0c32a641931750ddd9917275be2d66a827f647bf8905f272b 2015-10-01 13:48:16 ....A 21302 Virusshare.00196/Trojan.Win32.Fsysna.akyk-5d12438ebe78bbcdae2610663371bbf44040d08ef80b02c1aece525175c17734 2015-10-01 13:39:28 ....A 20682 Virusshare.00196/Trojan.Win32.Fsysna.akyk-5de588cc506a0fac5d77b91c3d06ab1ae1b1b2327c604431f5c0269a8604f4b6 2015-10-01 13:48:00 ....A 21157 Virusshare.00196/Trojan.Win32.Fsysna.akyk-5e055cc15c0ce91e9deac2003d441779a00b808ebc2cd3fbcd4263597c180dad 2015-10-01 13:32:52 ....A 21359 Virusshare.00196/Trojan.Win32.Fsysna.akyk-5f3234fc3977e79dd2e7d8dd452e40d27f80ac5339b703c206b0711d3ea8f373 2015-10-01 13:49:36 ....A 20844 Virusshare.00196/Trojan.Win32.Fsysna.akyk-65f731d7faf230d735463e82c6a9319f0925621c72227c58f805ff70fafae680 2015-10-01 13:49:20 ....A 21278 Virusshare.00196/Trojan.Win32.Fsysna.akyk-6819b5534d732a2393b326c740961e0b813266982bed0ab73235e91ed47f5b38 2015-10-01 13:43:34 ....A 21364 Virusshare.00196/Trojan.Win32.Fsysna.akyk-69c72ca1d8685ed9ad852f9989ea6534a189542780deadb94eea7a2ab5813119 2015-10-01 13:46:50 ....A 20685 Virusshare.00196/Trojan.Win32.Fsysna.akyk-6ca0a496a9f66403866c992010945d3b5dffefb2b513e08eca528b2bf59d1279 2015-10-01 13:42:16 ....A 20635 Virusshare.00196/Trojan.Win32.Fsysna.akyk-6f7819f58c81b1227adc3778d79e6eef7975cf5b4effb26e967ea37b1f9fe0ed 2015-10-01 13:41:06 ....A 20619 Virusshare.00196/Trojan.Win32.Fsysna.akyk-6faa59f5078e5a08f366671eb19f468fbee5851747b705753aa3c6aae06eded4 2015-10-01 13:36:14 ....A 20632 Virusshare.00196/Trojan.Win32.Fsysna.akyk-71bcb981112610b44484f164e0ca7b1f76b59e84c302d1d036ef58ee6973450b 2015-10-01 13:38:12 ....A 20681 Virusshare.00196/Trojan.Win32.Fsysna.akyk-739aad55cf57a34a62dcfab58cabc69186cac15a51a9ec21d6c9b2e0c834c857 2015-10-01 13:49:10 ....A 21227 Virusshare.00196/Trojan.Win32.Fsysna.akyk-7452a3939fed5a816044558e1249c51afa813756cc35d87d161868de81b6232d 2015-10-01 13:51:32 ....A 21320 Virusshare.00196/Trojan.Win32.Fsysna.akyk-768dbe345e762b54ee3987b3939a70df3e194da2d796bf7142115cae6e495a13 2015-10-01 13:46:42 ....A 21305 Virusshare.00196/Trojan.Win32.Fsysna.akyk-7e86b017062008d796f98ba6bf7d607154ab2ae2ad8870788e563c100951f3ea 2015-10-01 13:41:42 ....A 20579 Virusshare.00196/Trojan.Win32.Fsysna.akyk-7eded30459dd80bed32a747bdbbc6aa89d1b0aa965905702c124115e04de8a22 2015-10-01 13:50:50 ....A 20752 Virusshare.00196/Trojan.Win32.Fsysna.akyk-7fec67fe62c9e5532ed9f34a800bc759120ae3c907c5a2cda4cfe1b808aebd58 2015-10-01 13:47:30 ....A 21223 Virusshare.00196/Trojan.Win32.Fsysna.akyk-83466e5f2964e1febf13845dddf57ccdf0fd10c8dd53e664ea25b3cdc6475cae 2015-10-01 13:50:14 ....A 21444 Virusshare.00196/Trojan.Win32.Fsysna.akyk-84b95fb3d77943530ed7973c485839c435788fbf86472dd995fc0a138796e333 2015-10-01 13:31:44 ....A 27483 Virusshare.00196/Trojan.Win32.Fsysna.akyk-88ffaafd8a3226d9b159901f23ef27b7e48a9f0316bf541516957e3fe8d9db74 2015-10-01 13:51:12 ....A 20595 Virusshare.00196/Trojan.Win32.Fsysna.akyk-8acd056987f4e81e77b962a9a47f2948c141e58b94947300749714b082d61da4 2015-10-01 13:33:00 ....A 101165 Virusshare.00196/Trojan.Win32.Fsysna.akyk-8c5dc8de766dd93152c00aa112d2f9fc52adec85796b140fcf4d0b17ac64a047 2015-10-01 13:44:14 ....A 20924 Virusshare.00196/Trojan.Win32.Fsysna.akyk-8f7878e9d2f6df0d9325ffc22837686d883f8f3b917a38fab609599765fc8ad2 2015-10-01 13:33:44 ....A 20669 Virusshare.00196/Trojan.Win32.Fsysna.akyk-8fccd56057db61689faf74defa84996e5fe3d16ecdf4249a492b3cbc2d88024e 2015-10-01 13:38:00 ....A 20687 Virusshare.00196/Trojan.Win32.Fsysna.akyk-93f9881f562d70dffc84f44b0da4f09c7b144d148006c7d310a51431455235d3 2015-10-01 13:47:16 ....A 20674 Virusshare.00196/Trojan.Win32.Fsysna.akyk-967559402f9435e274d6a1150b956ba1bfb5576af682def2ccc98183d3f345a5 2015-10-01 13:46:32 ....A 21212 Virusshare.00196/Trojan.Win32.Fsysna.akyk-992989eaae3f35e9b534a84163525b9189c0074e538855d5f858183d067e486b 2015-10-01 13:45:20 ....A 21176 Virusshare.00196/Trojan.Win32.Fsysna.akyk-9a7ede8954f839a7390909b4f8590848b79051271b0c16692b57b11fa986f2da 2015-10-01 13:45:10 ....A 21147 Virusshare.00196/Trojan.Win32.Fsysna.akyk-9f8134841b80f7969cfb08ed64b9e5d818c32fe21b8b6172d673480c4079ac5a 2015-10-01 13:34:42 ....A 21322 Virusshare.00196/Trojan.Win32.Fsysna.akyk-a48ede4f83287352dca970b36730cef84c2903b1d46c83131a83992aef84a641 2015-10-01 13:44:34 ....A 20832 Virusshare.00196/Trojan.Win32.Fsysna.akyk-a613253d1bdc7a119669d1c2ff4ccb14c64ab05559ec77cb5ae36005dc87b92d 2015-10-01 13:44:02 ....A 21381 Virusshare.00196/Trojan.Win32.Fsysna.akyk-a85cbb901ee4ddaf78e8110a3d91f2893769cc1530c90c4dd90388cc23bb7381 2015-10-01 13:48:54 ....A 21433 Virusshare.00196/Trojan.Win32.Fsysna.akyk-aa35a22e4352bce8434b82d50e646c8c44807f9185338a4092d53ac1c3297c2a 2015-10-01 13:44:20 ....A 20773 Virusshare.00196/Trojan.Win32.Fsysna.akyk-aadeabcf828fd08411c391db71afe77cd80bed63df12b709c01e27b4b343bafd 2015-10-01 13:41:50 ....A 20739 Virusshare.00196/Trojan.Win32.Fsysna.akyk-b1119c7d4a8316d2e83a8e98441d49b4fadb7900ae6d7bd3578c1b327aa37731 2015-10-01 13:43:44 ....A 21306 Virusshare.00196/Trojan.Win32.Fsysna.akyk-b3253e09e2e0bd059bdc22c708fcbd92e809c3cde081b71b41a19db87d227193 2015-10-01 13:38:10 ....A 21173 Virusshare.00196/Trojan.Win32.Fsysna.akyk-b32cf4c1f970aab975d12ff12a277f54cec12235882446f9b1c714498101d30f 2015-10-01 13:41:50 ....A 20669 Virusshare.00196/Trojan.Win32.Fsysna.akyk-b333babb7e4fad28a2664f4c241fb2b8ad64e24e410b28405e025380fb434eef 2015-10-01 13:46:30 ....A 21094 Virusshare.00196/Trojan.Win32.Fsysna.akyk-b52a84d5412d0d697b25fb785e7298cb0aee7bf7902593af3a77da9081a4c51a 2015-10-01 13:52:30 ....A 21335 Virusshare.00196/Trojan.Win32.Fsysna.akyk-b587b328902f8b58587f5e5e59b8f5cc65cd9b38b04cfc88d656e2be8da6682c 2015-10-01 13:43:28 ....A 21159 Virusshare.00196/Trojan.Win32.Fsysna.akyk-b5dc3169a9f446146328497d9b67d2ead4538ee31d7da1a8a5f42014044113ee 2015-10-01 13:34:12 ....A 20573 Virusshare.00196/Trojan.Win32.Fsysna.akyk-b977cfd831185e584a263a594642dd8cff5b3ae3eb941683532c944fddc1b9eb 2015-10-01 13:38:52 ....A 21325 Virusshare.00196/Trojan.Win32.Fsysna.akyk-ba16c5958709ba585917cee457bdc2c14cadd6f7ed5c03222309149124317d8f 2015-10-01 13:49:34 ....A 20646 Virusshare.00196/Trojan.Win32.Fsysna.akyk-ba2eedb677cbecfe9a467baa84b8f419a8cfaa0ee8e0ac5fec91076cecbb7275 2015-10-01 13:38:16 ....A 21267 Virusshare.00196/Trojan.Win32.Fsysna.akyk-bb05f883dc9a5964502c7162686191d11253eb68b25d2d28e2fb8bd0a9e848b1 2015-10-01 13:51:32 ....A 20608 Virusshare.00196/Trojan.Win32.Fsysna.akyk-bc4916d9a71c9ecbbcf64d9ab208379e694940589365f29cbfd4dd422b650846 2015-10-01 13:40:52 ....A 21219 Virusshare.00196/Trojan.Win32.Fsysna.akyk-bf271ad5d7b15583186067ca93181a5f2e5b1819a22649df8b3ce2f61f66109f 2015-10-01 13:48:52 ....A 21172 Virusshare.00196/Trojan.Win32.Fsysna.akyk-c075aabbaa2ec1015786c50f73108fe7d85d14fb681876abdbb13819eb12aa9b 2015-10-01 13:32:02 ....A 21336 Virusshare.00196/Trojan.Win32.Fsysna.akyk-c4761fa69ce0e025c385ea508469628c9e2ee002cc36055885ff55da1eef1835 2015-10-01 13:42:52 ....A 21177 Virusshare.00196/Trojan.Win32.Fsysna.akyk-c73605bc67d76b0ea392bc077caabe0aff9f98ea0d508ee6836e1281a752e56e 2015-10-01 13:39:32 ....A 21444 Virusshare.00196/Trojan.Win32.Fsysna.akyk-c846d45a41f3287d325fe67783d2234a6da30d3a54007b228ed235d81134e1ca 2015-10-01 13:39:36 ....A 21176 Virusshare.00196/Trojan.Win32.Fsysna.akyk-cb6825e456ebb8a926c11577f72bbaccd8a94381ba107b9d93fcdb575d82cba8 2015-10-01 13:37:56 ....A 20671 Virusshare.00196/Trojan.Win32.Fsysna.akyk-cba420e2f2dfe2babd884562f4634206cecd5ff41a9d1b0b1fc0ff4d9cbb7822 2015-10-01 13:40:58 ....A 21317 Virusshare.00196/Trojan.Win32.Fsysna.akyk-df3e586f04a5a879570d3d0b05820f361d45f91085f0a5a582c829bff41947d3 2015-10-01 13:33:18 ....A 21287 Virusshare.00196/Trojan.Win32.Fsysna.akyk-e0806e02c5d27e21c22df48e1787c2ee549dc995e647ddf583ebc0cea8addb88 2015-10-01 13:40:30 ....A 20714 Virusshare.00196/Trojan.Win32.Fsysna.akyk-e1b207375c61a5a1e8d258d5afb6e53f7f92fe48796a414c9b0401b945b6db89 2015-10-01 13:50:00 ....A 21305 Virusshare.00196/Trojan.Win32.Fsysna.akyk-e30d43d88cbbc0091cce5f8f7ebb41bb7755a69b878a4aa2985b87e199340cf1 2015-10-01 13:33:06 ....A 21328 Virusshare.00196/Trojan.Win32.Fsysna.akyk-e733abad35175511ac40fe8b8cd8cc79d353eda7b82702635e0ab19bda92df62 2015-10-01 13:48:04 ....A 64930 Virusshare.00196/Trojan.Win32.Fsysna.akyk-e96224e2d3390471dc1d0d7f99336968888753e2c02bc280bbd7a2a0a467813c 2015-10-01 13:41:02 ....A 21440 Virusshare.00196/Trojan.Win32.Fsysna.akyk-e9795c5c363769ddc0b0d5a32218521918b8ec05fdff7894bbe548609896b33d 2015-10-01 13:46:32 ....A 20929 Virusshare.00196/Trojan.Win32.Fsysna.akyk-ec7cb604663043309fd2e34bea9f6a3072b7f671990145ababd2232b03abf513 2015-10-01 13:50:28 ....A 1460598 Virusshare.00196/Trojan.Win32.Fsysna.akyk-ee1138ca58fafe21933d9acd811fa7a544b099fcad33d67bc343b137495d6981 2015-10-01 13:45:20 ....A 20685 Virusshare.00196/Trojan.Win32.Fsysna.akyk-f4bd1aa8d82bad3aef8323dc4b9e5da8e8f0b0b161fdb33caaf66447b1f387d2 2015-10-01 13:44:44 ....A 20914 Virusshare.00196/Trojan.Win32.Fsysna.akyk-f4ccbb535993ec0842a0edd2cad84281546b4d44628c22e137a612938d329897 2015-10-01 13:40:36 ....A 20738 Virusshare.00196/Trojan.Win32.Fsysna.akyk-f5b0fa884f64a3554c63709f5fc96eeacc9527ddabc400b44b9e34b94a5ebd8e 2015-10-01 13:39:16 ....A 1362712 Virusshare.00196/Trojan.Win32.Fsysna.akyk-f620eb8576205b29bb9dfc7079075f8d6727d31e41207ddb90a6f08c2e87ee85 2015-10-01 13:39:06 ....A 20618 Virusshare.00196/Trojan.Win32.Fsysna.akyk-fae2b4ca56ccacd1fc035f9623cfdebd8d595a280b7693c858a805b93e2de76c 2015-10-01 13:48:46 ....A 194560 Virusshare.00196/Trojan.Win32.Fsysna.anfh-cff9bc8531ece7b6c82e54177f3602115f7c0d3cb0b73da3fe992fca61dd5108 2015-10-01 13:38:16 ....A 194560 Virusshare.00196/Trojan.Win32.Fsysna.anfh-d54b653ef2fe7aee8c9b7909869ebd8897a8fb9ca153399cdc2db7485e22c1fa 2015-10-01 13:45:12 ....A 110593 Virusshare.00196/Trojan.Win32.Fsysna.byhq-80c9b1f70f9d5c87d4a9851299ea84c090d5b0b3adc5b266adc72e136688915c 2015-10-01 13:40:20 ....A 315843 Virusshare.00196/Trojan.Win32.Fsysna.cdbc-667b25d9e69f44d1b333cf9e0afd859a728f4c6647ca3c03a723bb0fb500ad52 2015-10-01 13:39:10 ....A 355840 Virusshare.00196/Trojan.Win32.Fsysna.cedd-5e5d9b91f45fa556b2ee066e552ba73ccec62ad261b8f431c5f4d8d6d5f14df5 2015-10-01 13:53:12 ....A 95232 Virusshare.00196/Trojan.Win32.Fsysna.ceir-3e271ecda82246087396937d9fa39eb6c4532c0c07eaa9d67de9aee36ae2ec68 2015-10-01 13:39:02 ....A 355328 Virusshare.00196/Trojan.Win32.Fsysna.dgqm-0f39e3f49f434db4e40343559bdce9d6190434f87625c16206342ea70a86a032 2015-10-01 13:42:22 ....A 287744 Virusshare.00196/Trojan.Win32.Fsysna.dgtl-346723c9d0ecc851042635fb84ad931277b2c7a26e0ad8368dab3f9d15854b49 2015-10-01 13:35:06 ....A 287744 Virusshare.00196/Trojan.Win32.Fsysna.dgtl-fb5ab0f3122e4f56bcbbbb6157b56561dd9ec39c2b67feab94fe056046017259 2015-10-01 13:46:52 ....A 102140 Virusshare.00196/Trojan.Win32.Fsysna.dgtn-ad6361a95363b46ac05f524896203447e62fe1e09b7c5eb769a5642c60f7eaa6 2015-10-01 13:44:30 ....A 1266176 Virusshare.00196/Trojan.Win32.Fsysna.dgvx-1d3c44e3a692dd6eb5b1d3cfd898a8cebc3545466073ea2e6abdbf69a8bff3d4 2015-10-01 13:51:28 ....A 544256 Virusshare.00196/Trojan.Win32.Fsysna.dgvx-3e6f67b6f9505754915f63d55b5fa0e24bb433227252a5e9b982145b6748ab0c 2015-10-01 13:33:52 ....A 36864 Virusshare.00196/Trojan.Win32.Fsysna.dhgl-b6a8f351dc5538a8d7fc0661788f3956c2bb58a4b562f8a56863bbde952ac48b 2015-10-01 13:35:40 ....A 6656 Virusshare.00196/Trojan.Win32.Fsysna.dhgn-c6ecd119f61aedf69540fdf78cc538433c904d6f6e77e78da53341e6ef86c276 2015-10-01 13:38:06 ....A 54350 Virusshare.00196/Trojan.Win32.Fsysna.dhhk-caceececbf95912a653a36a701346610469229efae7df9f7b269d646877facae 2015-10-01 13:52:36 ....A 483840 Virusshare.00196/Trojan.Win32.Fsysna.dhqm-6fb3b1806b065723e53d1026f6cc8c216e0a91c73caa580424044fc888e61d45 2015-10-01 13:49:54 ....A 35330 Virusshare.00196/Trojan.Win32.Fsysna.diff-08b99801f5137a1e4e10060979a2ab81a21780494eebae0c2f206c167f5fad43 2015-10-01 13:46:38 ....A 35375 Virusshare.00196/Trojan.Win32.Fsysna.diff-9d4264ad0ca85c31e77d122211bbffc557088f0643488795d4b0b2ad70dc4d33 2015-10-01 13:42:42 ....A 84709 Virusshare.00196/Trojan.Win32.Fsysna.dikw-b647d9aaf7590140113606fcdf2a0935bcd9a7dca43aba0a5cefb0b06042e7d3 2015-10-01 13:49:54 ....A 82751 Virusshare.00196/Trojan.Win32.Fsysna.dikw-f75ee05af0d6721618e96137351c1b8fee5e8838bb835274de983a1d781cddef 2015-10-01 13:34:36 ....A 445696 Virusshare.00196/Trojan.Win32.Fsysna.dilg-3ff887ef97ccb873bf06d9ca33bc5754e3573af18795c5c1dea5ca964286c748 2015-10-01 13:44:38 ....A 1186304 Virusshare.00196/Trojan.Win32.Fsysna.dint-904e34c39a15f86fda3e44fea080dd6bde2fc4a49bb4e30ae008a68603a21f58 2015-10-01 13:46:24 ....A 272896 Virusshare.00196/Trojan.Win32.Fsysna.dint-b4a884939d772fed372156459280b4d636eba3405955befd3d31fb5ac1d48aaf 2015-10-01 13:49:34 ....A 25028 Virusshare.00196/Trojan.Win32.Fsysna.diob-0d7d2b25921764eae97309fe7102a1fc08142347673e54ae630f8fd2d19d115b 2015-10-01 13:48:12 ....A 25028 Virusshare.00196/Trojan.Win32.Fsysna.diob-db55fc2db3c53f700ea4a549232344ab42180580aaef9a713de5141c5e360fa9 2015-10-01 13:33:32 ....A 359936 Virusshare.00196/Trojan.Win32.Fsysna.dipw-5a78d07629ef83d7938f8752ab82ab55c777ee266561d1e693ebe0d6350c9015 2015-10-01 13:39:04 ....A 131489 Virusshare.00196/Trojan.Win32.Fsysna.djec-6b4acf8ed52162d3fd4a0a64d4fef0dc4a4b46db5de9c986afcc8738a6d299a3 2015-10-01 13:41:22 ....A 368736 Virusshare.00196/Trojan.Win32.Fsysna.ewej-3760b0c29a6746f451c1583ca1289b0023a2365c1bf672c05f7f6941633c71fc 2015-10-01 13:32:00 ....A 884245 Virusshare.00196/Trojan.Win32.Fsysna.ewrb-2d7ded792db11781276f2e5f42b29b1ae37055b1f306c5bc247448275ea6b40f 2015-10-01 13:50:02 ....A 145920 Virusshare.00196/Trojan.Win32.Fsysna.ezbg-2738258a68fa34c64f2e6350584f22cf6885f03767ad9aadbe3d0d03c78535c3 2015-10-01 13:46:42 ....A 303112 Virusshare.00196/Trojan.Win32.Gabba.etz-7350968b809b3af82bf07dad28743dbe537e3a97cc278cf9ded703254266378b 2015-10-01 13:36:24 ....A 303111 Virusshare.00196/Trojan.Win32.Gabba.etz-9ea3d7798f7ba1d1bb05ae543e53759d3d01b6ea0b323b047e7457edd57afd41 2015-10-01 13:37:44 ....A 303113 Virusshare.00196/Trojan.Win32.Gabba.etz-a284f4f5597d6b97689db96ab547574da2abf72e1f97ce7306d709608820c9bb 2015-10-01 13:51:26 ....A 303112 Virusshare.00196/Trojan.Win32.Gabba.etz-b15c6189e81c2baeaa447897ca45fde4c1bf37e75daf688abe690b16fdcd5d1e 2015-10-01 13:51:58 ....A 1152525 Virusshare.00196/Trojan.Win32.Gatak.bvg-60d53e63bcabdf21e6a0f8d3386b58d77a70b71338ebc2cfd39ca1fcc6a83b9c 2015-10-01 13:41:50 ....A 1446926 Virusshare.00196/Trojan.Win32.Generic-c988a53a89b625a7c9b234239ea7176c599f7c4ea82a0ab0b6cf337062ebc917 2015-10-01 13:49:58 ....A 147456 Virusshare.00196/Trojan.Win32.Genome.afnoo-2de21329aa416b6487941bdd0e2252908319149a20ccbf2415b6ea68caabf7f8 2015-10-01 13:35:00 ....A 22628 Virusshare.00196/Trojan.Win32.Genome.amwyx-bdf0d2f3dc47b8b88ef191196a9b3a13b2f2741d929d84452856823b5af99df2 2015-10-01 13:48:56 ....A 1428992 Virusshare.00196/Trojan.Win32.Genome.amxec-8878c86e3ab1a6afaf0c8ee9bb25357fb5f4626e80d526f0ef1eeea222dd60bb 2015-10-01 13:48:54 ....A 17058 Virusshare.00196/Trojan.Win32.Genome.amydl-1cbe9efaa477e032b14259bf491119bbb835faecdf5681b44ea0cabd1c794e4f 2015-10-01 13:46:28 ....A 17058 Virusshare.00196/Trojan.Win32.Genome.amydl-85a2e21688c2e7d5ce8f56eaff92fbe0b50e742611acc98701fa85f30d601234 2015-10-01 13:52:44 ....A 17058 Virusshare.00196/Trojan.Win32.Genome.amydl-b56b2671b4dea3f3860cf839857a76ae8dd77e89820805eebd8f721bd9220b47 2015-10-01 13:52:34 ....A 61602 Virusshare.00196/Trojan.Win32.Genome.amydl-ebd5dee8722080f0625d4ebd5b467a9623a0f6bc8961f4c98d295aef441cbe63 2015-10-01 13:50:58 ....A 61602 Virusshare.00196/Trojan.Win32.Genome.amydl-ee8807aad17850b20161f08f63584bde16e9d160824bb00448599b4b68604bbe 2015-10-01 13:36:10 ....A 90112 Virusshare.00196/Trojan.Win32.Genome.amzrc-3b83847390f7a932fe874c178d40bca4e55c759aec9440b650853e1ae813c405 2015-10-01 13:33:42 ....A 218624 Virusshare.00196/Trojan.Win32.Genome.anois-42aeea9145f8fd366cd50147634a09cd64264c82c7b602634163c03c26648b9e 2015-10-01 13:38:26 ....A 25088 Virusshare.00196/Trojan.Win32.Genome.ord-2464c8d5c8fd7c531680cc2f33b68b541c81ae935b96c162ef78f0625bce3a10 2015-10-01 13:33:38 ....A 16384 Virusshare.00196/Trojan.Win32.Genome.pab-a6b53479011e1458fe7d61dd9535b714d954ab1abc20edafaf783eef7f8151f9 2015-10-01 13:36:42 ....A 22016 Virusshare.00196/Trojan.Win32.Genome.xoh-cf97333e23587505e39e36fd84044d31c64f81fb4abbf5c8ee4198c4529110ee 2015-10-01 13:34:24 ....A 1431570 Virusshare.00196/Trojan.Win32.Gobot.cdu-4b5fe00d59f6897de8d2345562dea3d0122b3b5d7a59f8b2b7f23834ed4ae82b 2015-10-01 13:53:14 ....A 24064 Virusshare.00196/Trojan.Win32.Gofot.d-74b40bfc4e88df5459161e1b00690568f29b1bdfc211aea0f851bc0223aa49b3 2015-10-01 13:45:56 ....A 25600 Virusshare.00196/Trojan.Win32.Gofot.d-dcbf8393654b7f3d30b2ae5241cbbd3de3a0973cf94947f3335265420f44afea 2015-10-01 13:46:40 ....A 1576 Virusshare.00196/Trojan.Win32.Gofot.ell-8249c276eed4fe59aebfe6a8ac9c1a888c2efe806f2748d83d325fff474d3d89 2015-10-01 13:32:50 ....A 520192 Virusshare.00196/Trojan.Win32.GoogUpdate.absx-7b8fa033ec23c4bbad9a9daa6cbcab141a1808eac025ff24d7ec2b83d38501f5 2015-10-01 13:43:54 ....A 921851 Virusshare.00196/Trojan.Win32.Goriadu.pjy-2ac6d83b2d736c24897547a9a890166e84fe69a2017708e3725d7b9e91bc4cb9 2015-10-01 13:45:40 ....A 2318368 Virusshare.00196/Trojan.Win32.Guag.apu-41c6c73f764ff32cdf8e8f4d506f1318cd089c20f47de6ad8139c5012582b778 2015-10-01 13:51:50 ....A 3170336 Virusshare.00196/Trojan.Win32.Guag.au-56ea09ced76f39dc1a9fb93db0620078d05ff83b0a0524a09e9f01f8e47d0ed9 2015-10-01 13:51:22 ....A 360480 Virusshare.00196/Trojan.Win32.Guag.c-82a3a448abec33e68c2991390ac38b23922a1d698316056fc1c470eb6a722e59 2015-10-01 13:44:02 ....A 406928 Virusshare.00196/Trojan.Win32.Havex.xt-3839961a564323c726713515adcd6402a6c7e49c13b8ed4ba6d2d1dff5203482 2015-10-01 13:32:54 ....A 53834 Virusshare.00196/Trojan.Win32.Hesv.alrl-513ab7ee56bbe74a786369356cdc0ef30c147cf4d05120b070d96f463efba0e9 2015-10-01 13:44:14 ....A 166510 Virusshare.00196/Trojan.Win32.Hesv.anbm-9ca31c4027c7f266bb2241744c88828c89d9250a4da608994229ca0df91dd63f 2015-10-01 13:47:30 ....A 65536 Virusshare.00196/Trojan.Win32.Hesv.atvo-8b8cf79e1b6185901aef643974f9df341c396760304b036b5ec062cf3aeb4caa 2015-10-01 13:32:24 ....A 258048 Virusshare.00196/Trojan.Win32.Hesv.avgr-eb245d892ab702d59e8101c8347267029f42e4999d9557cb203970f35aea57fa 2015-10-01 13:39:36 ....A 152097 Virusshare.00196/Trojan.Win32.Hesv.cdff-d5ea43e9eca90e8ab7e5b562250e881c8abfc34056f44aa745336f276e9978d7 2015-10-01 13:53:22 ....A 69632 Virusshare.00196/Trojan.Win32.Hesv.ecdy-fa1061fef0c4b6fa4a54c096315e53442603bf9002197029a836db2d850bc939 2015-10-01 13:49:12 ....A 282112 Virusshare.00196/Trojan.Win32.Hesv.eewq-9fa122a4823f081abdc0cb50fc778cdccb0c8908b21fe702b2682b616835a372 2015-10-01 13:47:04 ....A 147456 Virusshare.00196/Trojan.Win32.Hesv.egdq-bde0eb692d4dc50b80adf77334299feb81ca9c30adda5b34024a90c58c007105 2015-10-01 13:45:56 ....A 132656 Virusshare.00196/Trojan.Win32.Hosts2.gen-1507efbb38249c0baff30d90548ba53be80d7a1f5c9d92733e023bac764e6fcd 2015-10-01 13:36:48 ....A 98689 Virusshare.00196/Trojan.Win32.Hosts2.gen-b28d153d5b2204dc6cc38a65058cf2fc3b8e0490da33e27633e6e0efcc352a4c 2015-10-01 13:35:38 ....A 1265664 Virusshare.00196/Trojan.Win32.Hosts2.wer-2408260a759c2346af6d0193df07cf015877c362feb1d8bceffc617182aae144 2015-10-01 13:50:44 ....A 444954 Virusshare.00196/Trojan.Win32.Hosts2.wmz-4a296a3674a67ea4240df8ddc97fe5af65edc716dde98eb5d4cc2334930d3cdd 2015-10-01 13:45:36 ....A 187936 Virusshare.00196/Trojan.Win32.Hosts2.wmz-54d94a864087f1754551b56f59a4684e2948e2b44e6eeae90a83f2775b364f89 2015-10-01 13:48:32 ....A 565248 Virusshare.00196/Trojan.Win32.Hosts2.wog-6c2b64ac1f33e6a8405bde744a12e435de00e1372371b09fdc5f9fd3ed07db37 2015-10-01 13:32:22 ....A 467308 Virusshare.00196/Trojan.Win32.Hosts2.wpt-7a1ee4a4f1de77f38120fe1793cb41d975728b8732c8746e16259aa3b1447974 2015-10-01 13:40:26 ....A 364544 Virusshare.00196/Trojan.Win32.Hrup.a-f37360a2067a542d544714cb73c02e38e8ec1b369a82bf6709ca22d4a26906c5 2015-10-01 13:48:00 ....A 319488 Virusshare.00196/Trojan.Win32.Hrup.aah-2be0cca897281903bf6be1610c20f5b5f919a0ac07c79913dff434df9ebbd859 2015-10-01 13:47:56 ....A 335872 Virusshare.00196/Trojan.Win32.Hrup.aah-449f6eb6c3632988d62ccebcfbaa73097a2d6b86b8e63bc4cbe99f054e98610f 2015-10-01 13:53:16 ....A 409600 Virusshare.00196/Trojan.Win32.Hrup.aah-52f1d74c53440b9435ae50e3c4e1fee6267c36781db7e74a23a100480be04fc7 2015-10-01 13:40:34 ....A 309760 Virusshare.00196/Trojan.Win32.Hrup.aah-5fe1355833d3f2af8fd6bde56b48d97d3f9bebeb0ddda02c08cb413d647c2db8 2015-10-01 13:49:54 ....A 319488 Virusshare.00196/Trojan.Win32.Hrup.ey-635e64fd4a54d060e5d5f370768049c96935fbdcb4cb5b17c2c5806a2349ab1f 2015-10-01 13:31:22 ....A 290816 Virusshare.00196/Trojan.Win32.Hrup.ey-7aa0120e54ee5ab59be35a680fb6b066d41694e0750093a1cad9638429555f71 2015-10-01 13:49:28 ....A 266240 Virusshare.00196/Trojan.Win32.Hrup.ey-b9b1032756052beb8922a2a8faf5945ad8d7b21eb53f1ce024e38662d733d374 2015-10-01 13:32:32 ....A 108891 Virusshare.00196/Trojan.Win32.IRCbot.aibn-11a27c9f18aad16604bc0edf7db803c809a7ec068086b46f922122eafbd81db0 2015-10-01 13:37:44 ....A 177330 Virusshare.00196/Trojan.Win32.IRCbot.aibn-13a05adcc53574fa1b3787eeba6f7f944967406b257e2cc0647a86c721e987de 2015-10-01 13:38:58 ....A 149799 Virusshare.00196/Trojan.Win32.IRCbot.aibn-3352278de78ab3200a22e5d5a266183a0d1e2d0daac22597a3e9faa353d6c25f 2015-10-01 13:33:54 ....A 146051 Virusshare.00196/Trojan.Win32.IRCbot.aibn-70ce7a2d8e02ed4b30e71d1fa8cd704a50d4ef9cd57cefaa395d4a04a0e73e1c 2015-10-01 13:45:48 ....A 132058 Virusshare.00196/Trojan.Win32.IRCbot.aibn-86b92bb46cb54bc42314c20a1c94d36950452eaa8d24ff80fa52742c86461f0c 2015-10-01 13:51:10 ....A 146265 Virusshare.00196/Trojan.Win32.IRCbot.aibn-92e82ea99c6d2716e933074c342aea1333ffd3a26c0b7fa350c205ed21596973 2015-10-01 13:52:50 ....A 306427 Virusshare.00196/Trojan.Win32.IRCbot.aibn-b1d612b988ec0a2120f06a66574c54daf5cd3489559e1b26c37903cd15d66798 2015-10-01 13:35:42 ....A 125647 Virusshare.00196/Trojan.Win32.IRCbot.aibn-c166a5e0c83181d76d601bfea549a59fea90c094191408d882654970e942159f 2015-10-01 13:36:14 ....A 141003 Virusshare.00196/Trojan.Win32.IRCbot.aibn-ef82ebc111c46e4b45eff1995838b7a06e414dd214a7f8665bdb915f6e1d2235 2015-10-01 13:36:40 ....A 127670 Virusshare.00196/Trojan.Win32.IRCbot.aibn-f4f3ebef46d249b08372600ac97ed1ec71eab09a33dfeb70f9937299a65aa23d 2015-10-01 13:38:18 ....A 153953 Virusshare.00196/Trojan.Win32.IRCbot.aibn-faab411c67dfddc633979ca24a53170f1488c117f356a92c63158687e72c83a5 2015-10-01 13:46:58 ....A 152826 Virusshare.00196/Trojan.Win32.IRCbot.aibn-ff1a3d12b568f14435c0812075931fc63666cd5006fcf6e37e1305eb3b3a1c5e 2015-10-01 13:47:34 ....A 60928 Virusshare.00196/Trojan.Win32.IRCbot.coh-d0e9cfd82a4fb953ed77d47c1db4538ab283b2e55b589a3d6b604383250a03c0 2015-10-01 13:33:06 ....A 253952 Virusshare.00196/Trojan.Win32.IRCbot.vqm-4a213e5bd11043e31f24cad906c74c45320454c9fcee236a080ac88c5d9bd005 2015-10-01 13:49:58 ....A 220672 Virusshare.00196/Trojan.Win32.IRCbot.vwt-7b07a0686c340118134303b0f8dbe489d319230e08308e31901e82065c961ede 2015-10-01 13:50:12 ....A 14336 Virusshare.00196/Trojan.Win32.Inject.aabsd-840154d88aa4fc395b5439ddbcfe9ae1b643f3716d0c7408ef1904a82cd3ecf0 2015-10-01 13:50:08 ....A 38299 Virusshare.00196/Trojan.Win32.Inject.aacyv-214f6acc740511e9306773a856c75aafa22497b8f3a21bd4477c1075acba0bd2 2015-10-01 13:38:48 ....A 99840 Virusshare.00196/Trojan.Win32.Inject.aaeak-fd774b7701286e69444236bf46d8f943a7605bc832d983d1c9183a5479bdd78a 2015-10-01 13:46:06 ....A 655897 Virusshare.00196/Trojan.Win32.Inject.abfak-7e6d8de50f2da8e9cdd0e5bb138b35d749cb40af99349a1522a8904d6fed2cd2 2015-10-01 13:43:22 ....A 531359 Virusshare.00196/Trojan.Win32.Inject.ajzsl-4fd153cb9aae2601f4c0875620892203f7f7057c625c77aa795a0d32391df9da 2015-10-01 13:36:04 ....A 816602 Virusshare.00196/Trojan.Win32.Inject.aklqn-cc154b1ccda40e45d77b423cabef4ca55ae1f8b484a63cb5b64045f234156ecf 2015-10-01 13:43:40 ....A 303693 Virusshare.00196/Trojan.Win32.Inject.alyix-37b4756b53d1a63f1171bc0fd5f3a56ef436e041b1773ca4be7412cde1c7f9a0 2015-10-01 13:53:24 ....A 27136 Virusshare.00196/Trojan.Win32.Inject.azgw-184014b78ad99ed3a40a450452e889cf6ec2d2a9b12b08d575ed8bacb05e0b7e 2015-10-01 13:48:44 ....A 27136 Virusshare.00196/Trojan.Win32.Inject.azgw-2d9380812fa14bcde40256ed026298e13a580561bb53af1c004516e40546e7d7 2015-10-01 13:51:54 ....A 27136 Virusshare.00196/Trojan.Win32.Inject.azgw-3c6766641cf9276116f6d046415d6650703024346b7a306509e88a60cd605f74 2015-10-01 13:45:22 ....A 27136 Virusshare.00196/Trojan.Win32.Inject.azgw-a5a2e195c1a0884add71317b4d8890bb939cf499c95523574aa073fea4ca2385 2015-10-01 13:35:00 ....A 27136 Virusshare.00196/Trojan.Win32.Inject.azgw-ad99a45fc37ffef2f68935614df3fbee28af3600bd1e26b190a4353381f19cf2 2015-10-01 13:42:08 ....A 27648 Virusshare.00196/Trojan.Win32.Inject.bbyo-0a664be4949557c424e6b8e444a5f77891c28c4304c7178aede026335f682b92 2015-10-01 13:49:58 ....A 27648 Virusshare.00196/Trojan.Win32.Inject.bbyo-0dbec4c8da2ef3acacd22925b3b0ef2394f48c6c6d976a5fca3918c11ec9ced2 2015-10-01 13:39:46 ....A 27648 Virusshare.00196/Trojan.Win32.Inject.bbyo-112ed162da7eef5e901318255cede60f0cd29d0138edb561deb365ccd2b32a58 2015-10-01 13:38:22 ....A 27648 Virusshare.00196/Trojan.Win32.Inject.bbyo-1208229cceb18054a4569bd3828da2d9548cbf23ba04dbfc58b9a066394a62a2 2015-10-01 13:44:48 ....A 27648 Virusshare.00196/Trojan.Win32.Inject.bbyo-1b962035f6c1d0ff68a5a606e6e33fafb1802d4f77ea6cf3c6a7246fcfda0a87 2015-10-01 13:43:08 ....A 27648 Virusshare.00196/Trojan.Win32.Inject.bbyo-1f12fcc3c0e69a4d68cdbf18bb7ac48c1b0e3c70b95c8b638ebd40db3cb4290a 2015-10-01 13:42:26 ....A 27648 Virusshare.00196/Trojan.Win32.Inject.bbyo-1fdb435fb56aa3b5ce0a1440bef49393481961023b77ca93a89ec7270e011d25 2015-10-01 13:52:20 ....A 27648 Virusshare.00196/Trojan.Win32.Inject.bbyo-2a4cb343dc2e030c36cb7cd7ad803f8a683faa1ee17c4c057e2172058a1eaffc 2015-10-01 13:45:10 ....A 27648 Virusshare.00196/Trojan.Win32.Inject.bbyo-309af604dbbb3b4cf1331268dec04cc5f8476354461d672efcaee609116eea86 2015-10-01 13:48:44 ....A 27648 Virusshare.00196/Trojan.Win32.Inject.bbyo-347780a37322280603213decc2a71c8362856b712dead48f71a5ebe5a86eea44 2015-10-01 13:36:12 ....A 27648 Virusshare.00196/Trojan.Win32.Inject.bbyo-3da2d6ae0a0bd29e0437e1ad639cfcd0484fc06b0bed0ad5dabb0d7d7629fef5 2015-10-01 13:31:14 ....A 27648 Virusshare.00196/Trojan.Win32.Inject.bbyo-48a17f71451dafed3e9296fe0dfdbbc6cedc078608343900f5b880c26d919028 2015-10-01 13:45:50 ....A 27648 Virusshare.00196/Trojan.Win32.Inject.bbyo-50bc70d21ae6848ec545b6510aceabe3cb20b79d27d63016076872a4b7f81263 2015-10-01 13:52:00 ....A 27648 Virusshare.00196/Trojan.Win32.Inject.bbyo-538a6a9fe7d188c72691049fa502a2600475074b242dcf1d629f302647f305bb 2015-10-01 13:39:44 ....A 27648 Virusshare.00196/Trojan.Win32.Inject.bbyo-669de0148b59dc0ecab36f5b064ee597a3113e725af6e08a2b8002cc0699cc4e 2015-10-01 13:35:48 ....A 27648 Virusshare.00196/Trojan.Win32.Inject.bbyo-669ec3d44b471a07597dc9d09947127805efcb90e2b0bc6a83088a25dca9fb2c 2015-10-01 13:47:20 ....A 27648 Virusshare.00196/Trojan.Win32.Inject.bbyo-78848e26f8c7c11f2f30596c5e15691a98450c81ce1633c2b41156183e510ca1 2015-10-01 13:50:40 ....A 27648 Virusshare.00196/Trojan.Win32.Inject.bbyo-7e4a2bad4d9980c9ae353dd59097ab0375b3753106ef3244a76a16835cdebf94 2015-10-01 13:39:02 ....A 27648 Virusshare.00196/Trojan.Win32.Inject.bbyo-863a01a1422f518fffd438466fc5c17682e97ee11464ac54895ab7f6f1ee18c4 2015-10-01 13:36:30 ....A 27648 Virusshare.00196/Trojan.Win32.Inject.bbyo-97988f9b3b9f6a034299a6040841c6b3da2a2aa1794a9b2b3b0b7223665661f2 2015-10-01 13:40:14 ....A 868472 Virusshare.00196/Trojan.Win32.Inject.bbyo-9a482618b1ebba711334e2083838ad8ba4ee3e32ad2b18045e802405dbf820bc 2015-10-01 13:31:50 ....A 27648 Virusshare.00196/Trojan.Win32.Inject.bbyo-a16463690f9041bfb22323f20dcbd4f70514f9a06df27f5271c79ef72686d3a9 2015-10-01 13:47:18 ....A 27648 Virusshare.00196/Trojan.Win32.Inject.bbyo-a583df29ee532abf3b4e3229d13636860b8c02a41c673c91b134d36131e9869b 2015-10-01 13:52:44 ....A 27648 Virusshare.00196/Trojan.Win32.Inject.bbyo-b257f4854f8ca7c4887fd1a71efcf756b80d5a5ef7076065fbea4e3dfbe5e047 2015-10-01 13:45:24 ....A 27648 Virusshare.00196/Trojan.Win32.Inject.bbyo-c7a98197c103238fe57896d6d2cf78f75ffe585cc8b2b787ce67afa72afd4409 2015-10-01 13:52:08 ....A 27648 Virusshare.00196/Trojan.Win32.Inject.bbyo-dd53357b39b0e5f75ef5fde2edabc7aa24740c86ffdc59c400e69611ce6d7b2c 2015-10-01 13:35:52 ....A 27648 Virusshare.00196/Trojan.Win32.Inject.bbyo-e1de8dd64b3bb5c834ceb9b0254c8ffc510b887c4709475aee2655c7013c85ca 2015-10-01 13:36:56 ....A 27648 Virusshare.00196/Trojan.Win32.Inject.bbyo-ec6a1aad7cb1b30fafcd693737fd962d1d0384b0932293fe848e7b5a81068fb8 2015-10-01 13:46:52 ....A 27648 Virusshare.00196/Trojan.Win32.Inject.bbyo-f80ab7fea9677903dfc918aed1050a8fdbfa0ef0dcbf33a6f09a8838ca1eb6f0 2015-10-01 13:52:42 ....A 27648 Virusshare.00196/Trojan.Win32.Inject.bbyo-fbef13b1df94f470cd9c23e14bc0da7639884401de53e4845c9dddbaa89e967e 2015-10-01 13:34:44 ....A 27648 Virusshare.00196/Trojan.Win32.Inject.bbyo-fd883bddbe832770e885913d43a5f90b73490224497be0494d1bf6c66fab9562 2015-10-01 13:49:54 ....A 188497 Virusshare.00196/Trojan.Win32.Inject.bgbo-6096612eac8db9b533de45108b41134c51553bd136cfd1e0372539397a0697d8 2015-10-01 13:37:06 ....A 129664 Virusshare.00196/Trojan.Win32.Inject.bjef-894a731851fc118db02ba1079cb137a544c02fcbfb34e7ccd2799156802057b7 2015-10-01 13:52:04 ....A 445837 Virusshare.00196/Trojan.Win32.Inject.bxdy-e6bf7389ff95c1192deb80ad4c172cd6d2464a0249f8de2b561034e491e69d98 2015-10-01 13:44:52 ....A 133632 Virusshare.00196/Trojan.Win32.Inject.echy-4c9a619c2523e59495f28dcd31cc9b7cb0007591c21fcba0c5627dbe1d0661de 2015-10-01 13:32:38 ....A 512549 Virusshare.00196/Trojan.Win32.Inject.egjc-2495b820e58b6949fc576abfc87e8ff6393a38e9a1bf153a0fad79114f1e6b99 2015-10-01 13:48:32 ....A 1176498 Virusshare.00196/Trojan.Win32.Inject.ewwq-b09c46d5a8efa0103efa131cd7e3275cd799b0d7c3d93730a5b2b74cf90efc3a 2015-10-01 13:38:32 ....A 1733279 Virusshare.00196/Trojan.Win32.Inject.eyew-b521323679299437c9f3fb3e4c97ba7776a307b76b2f29bc2fcf682c801b17e5 2015-10-01 13:42:42 ....A 1048284 Virusshare.00196/Trojan.Win32.Inject.eywm-a190ff52368c0a173ff90773dbb34eafc384722455f791d9ec540279ada28acd 2015-10-01 13:35:06 ....A 889499 Virusshare.00196/Trojan.Win32.Inject.eywm-e15b33125d35d0dc03e04a0d9eedb6b32f627b36012efcfe97ef3207f4e9b2ee 2015-10-01 13:42:12 ....A 475414 Virusshare.00196/Trojan.Win32.Inject.ffcq-4d58900a63aefff82e9b3a92273d5df6a0de12d3270122a0a8f04a7161fd5200 2015-10-01 13:41:04 ....A 667776 Virusshare.00196/Trojan.Win32.Inject.flmd-6e250895987c30408f29df231f9ea118a0799d19580a3b4f75bebbae21f2d509 2015-10-01 13:35:46 ....A 154624 Virusshare.00196/Trojan.Win32.Inject.fmhj-b3b927e00685f7b0a045da63d436053fabf5dcb94df9c69eeec80b2b4351180b 2015-10-01 13:32:58 ....A 110592 Virusshare.00196/Trojan.Win32.Inject.fox-1c507727da5609f864e578f444d134739782a69bb134e183e978b15f29c9b2b3 2015-10-01 13:32:38 ....A 38400 Virusshare.00196/Trojan.Win32.Inject.fox-8dcefd5b95a00a9045843ef2eef30dcf5f86d1d8ddd510f878f54d48f6505753 2015-10-01 13:35:42 ....A 483328 Virusshare.00196/Trojan.Win32.Inject.gfck-581fa7a8d4fe5e1a9d02f845e379bf024bc06fd111c3b9826fc4dfac65506e87 2015-10-01 13:41:30 ....A 40960 Virusshare.00196/Trojan.Win32.Inject.gghj-2c35a63ae2828f1fa6ab6bebd8b98345208c88b9328dd8f5294204d87f569e41 2015-10-01 13:45:12 ....A 141782 Virusshare.00196/Trojan.Win32.Inject.ghqb-222aa1d55e48f90d8e4372e39f8e46608b99a2a7e810743e49f7d1f2fe9c836e 2015-10-01 13:39:08 ....A 111713 Virusshare.00196/Trojan.Win32.Inject.gkup-845d7b55d68e117d1a7c684943de5890c8dc721ae416bc86222a31d76f77e591 2015-10-01 13:32:34 ....A 401408 Virusshare.00196/Trojan.Win32.Inject.gsqv-77c7ba589462c31b99bb562090d9cd7d860f7b05c12c01c499dbd90efe65afb0 2015-10-01 13:52:30 ....A 579860 Virusshare.00196/Trojan.Win32.Inject.gywb-6934915d74a63f3aea31d49acacf5db3b984985b128ffdb926b2973d747e491b 2015-10-01 13:45:22 ....A 366280 Virusshare.00196/Trojan.Win32.Inject.gywb-a6514bb67ffc3cb77adedd84a20ca981d27013b79f0c47944e3d6cd297870374 2015-10-01 13:46:46 ....A 278528 Virusshare.00196/Trojan.Win32.Inject.hdbi-976ac0426028e734266bfb39d76af3436645f93db65e1011cd338f0fb2e52770 2015-10-01 13:39:12 ....A 305159 Virusshare.00196/Trojan.Win32.Inject.hiio-23b4967dc8a97cf573363522588bb13b8df377770b5c0479a8e8a35e58e8dc0a 2015-10-01 13:47:30 ....A 305159 Virusshare.00196/Trojan.Win32.Inject.hiio-75e1bead0ef71e36e1ab18cdaec0d77c7c8e1f1e110eafa849686da106498bac 2015-10-01 13:43:56 ....A 305159 Virusshare.00196/Trojan.Win32.Inject.hiio-bb4a8d7d40caf2b43be67cb93b2163059b4630af9f298496dfc8beb12342982d 2015-10-01 13:51:54 ....A 305159 Virusshare.00196/Trojan.Win32.Inject.hiio-ddcd95a67c7e02021d3a94dfc84c3c1e4fb75b7c54c4e83dd7249e393c4da6dd 2015-10-01 13:35:44 ....A 305159 Virusshare.00196/Trojan.Win32.Inject.hiio-f7986fb09055f4342d7708342872a1b0f9a46db4e6903d2ca63dc001bfc33db4 2015-10-01 13:37:04 ....A 22892 Virusshare.00196/Trojan.Win32.Inject.hjqb-1214145805134d1c2e24d5f4343316cb7949801b5f591da8c05d70c0be0ababf 2015-10-01 13:44:28 ....A 18840 Virusshare.00196/Trojan.Win32.Inject.hjzn-0d09ee61609580a2c9b427f1abc4a13459f8fde549194846b7487fff467e69dd 2015-10-01 13:37:30 ....A 20732 Virusshare.00196/Trojan.Win32.Inject.hkbo-031dea2f83298f73933d7ce250f58671e7fdfe3ec5f8319093903886ab89887f 2015-10-01 13:50:50 ....A 20828 Virusshare.00196/Trojan.Win32.Inject.hkbo-3bdd47bc258790406bb93c1113e5ac77c6403feb7535071381cf20606845bfb3 2015-10-01 13:36:50 ....A 20604 Virusshare.00196/Trojan.Win32.Inject.hkbo-b5ea76556efd15798fe0f1ea44ab861866bd6dcc1b5533452cec1b997a20ee17 2015-10-01 13:52:38 ....A 20772 Virusshare.00196/Trojan.Win32.Inject.hkbo-eb9172d649ce274c6ab3e11b876557423a135a3d53cfb8c3527b0b85ff108d76 2015-10-01 13:43:24 ....A 809308 Virusshare.00196/Trojan.Win32.Inject.hmgd-5ecb9220fcc217f20cb6b05b6f0775cb04e66518e291aa98203cec74a1a331d6 2015-10-01 13:39:34 ....A 819556 Virusshare.00196/Trojan.Win32.Inject.hmgd-7de35df53822ef28d3a871166dcd59f989365f334435b919d078efab70740ab2 2015-10-01 13:48:14 ....A 913003 Virusshare.00196/Trojan.Win32.Inject.ibln-2323bf93d33d045bc589d9bdc66a9c4be9ad30d81d0fd497a9ef51a8fe9f4661 2015-10-01 13:49:50 ....A 324690 Virusshare.00196/Trojan.Win32.Inject.ijat-f941f9b598d7f2f9d92a0c261fe9eb50fdea930729f3813f57ae3820738424d2 2015-10-01 13:45:12 ....A 72121 Virusshare.00196/Trojan.Win32.Inject.imua-c2250986d660e71fcdd19ef2653ba708afed2d6e98ee100fb7ba20a2c6f903a3 2015-10-01 13:39:22 ....A 131084 Virusshare.00196/Trojan.Win32.Inject.jiyb-bd6e19993465671954be42ab91aa3bb1353dc6a38930b8f70b9c09b3e0882d92 2015-10-01 13:42:46 ....A 129712 Virusshare.00196/Trojan.Win32.Inject.jmwy-4f2e003875607fce32230a31923fd282851a312098851616db2b033addaaeafd 2015-10-01 13:32:18 ....A 1488615 Virusshare.00196/Trojan.Win32.Inject.jrjm-2644944cdeb60e684703ebd049cde69adb678e0ce9a40db6bfecef8e9fcb7280 2015-10-01 13:49:24 ....A 15447040 Virusshare.00196/Trojan.Win32.Inject.jtgy-26591cc324a2c2d3ed2c4d212a0bad2bc6e382a4511eedc59c3b456078a966f5 2015-10-01 13:43:36 ....A 46280 Virusshare.00196/Trojan.Win32.Inject.khcx-26bf8d919048abf2c3fdd376f70bf351b52f63ccdfd83d50dea655de03e0b146 2015-10-01 13:42:12 ....A 16679424 Virusshare.00196/Trojan.Win32.Inject.kpst-a958d0b4997dc73cce6fb48c6c7823a2b21701fbed05c0f588931aa8cbda95d1 2015-10-01 13:37:00 ....A 133676 Virusshare.00196/Trojan.Win32.Inject.lgom-02458e6eb338c4d02f0fb84d4e86f91e9888d54faf436d1bb9ced134f067a0da 2015-10-01 13:41:02 ....A 622105 Virusshare.00196/Trojan.Win32.Inject.lrzd-50ea95c617451d0bb7d58f1d2409ad20f0b5833cfbabb370e70231ad3e0c759b 2015-10-01 13:46:00 ....A 283895 Virusshare.00196/Trojan.Win32.Inject.mtza-8f30ad87ab4b19fdeba9729d51b845b10013dc3823132bc9ed47db1474154f5e 2015-10-01 13:36:28 ....A 74505 Virusshare.00196/Trojan.Win32.Inject.mxaa-856206a18d3d9d944243c0b3487336fe1c5281bb46ddbc9b2be573096d261e08 2015-10-01 13:36:44 ....A 132543 Virusshare.00196/Trojan.Win32.Inject.sbjd-3a8f4cb141a6f42771b79a3bf3daaf6248a521c68bf7d80578a88e0740c85b19 2015-10-01 13:49:24 ....A 103073 Virusshare.00196/Trojan.Win32.Inject.sbjd-5f8c82feb3b0adb032b2d99bdd96e97ed972a739b8626dc5abe4e8be58f15650 2015-10-01 13:44:04 ....A 109681 Virusshare.00196/Trojan.Win32.Inject.sbjd-8300879ba9772b8de10e955f31ac76c5369b444950ac7af5733666e0b319bbc9 2015-10-01 13:36:14 ....A 134083 Virusshare.00196/Trojan.Win32.Inject.sbjd-b48609c0ced1dbe905046f70ba66fde60a01f23f4f92e7b9176d2a2fea0f20ab 2015-10-01 13:31:28 ....A 1381396 Virusshare.00196/Trojan.Win32.Inject.sug-22b310865aa487f21015f4220965a4c106c1433850c569461b3e82fbc8593a1f 2015-10-01 13:36:48 ....A 1100208 Virusshare.00196/Trojan.Win32.Inject.tpep-e2502b32345f348a9d0bc3273ddcef6ed89ad19f951b3b348de6213e32321cda 2015-10-01 13:44:14 ....A 44084 Virusshare.00196/Trojan.Win32.Inject.tpia-6f2f4e624d1c43c83851e59c689c07b58c925f49a59c38877d5144e5360edf7c 2015-10-01 13:52:44 ....A 110657 Virusshare.00196/Trojan.Win32.Inject.uhje-dad2f2f198b8af14557cd012054b183def40e74beb5453d64cb832f415bfe567 2015-10-01 13:31:44 ....A 282624 Virusshare.00196/Trojan.Win32.Inject.uvkc-507f26f05a970367719ad73a403c4412fdc7ac759222e5310dfcebe7fb6dc086 2015-10-01 13:33:48 ....A 730714 Virusshare.00196/Trojan.Win32.Inject.uwwb-eaaf5997021f7e7fa4280429914a5377f11df578a04c73016bc178753506ee55 2015-10-01 13:52:04 ....A 23360 Virusshare.00196/Trojan.Win32.Inject.uzwt-7289d1d1de7c1a92043d420ad6c3b9864ee212f5e0ab37889f06d06e046136f6 2015-10-01 13:46:44 ....A 182744 Virusshare.00196/Trojan.Win32.Inject.vfhc-20eeccaa6387ef52261054514880118d662b15c26d02c16a8e8296545c0a2966 2015-10-01 13:46:00 ....A 22016 Virusshare.00196/Trojan.Win32.Inject.vfsp-0d1a37c9a2973c87b217a54dec588b22748ceb2a780b40324ae3bbe677cfd49f 2015-10-01 13:32:28 ....A 73978 Virusshare.00196/Trojan.Win32.Inject.vgjy-01a40546bfcffac8e55d2ce9577cfd9492f876b51feb1a7c3f7ebd718ef2039e 2015-10-01 13:33:18 ....A 73978 Virusshare.00196/Trojan.Win32.Inject.vgjy-0a957795ecfc456f83246e6cc4125e0c2b4779f8d6c7ee206bae7661bb45fb45 2015-10-01 13:48:40 ....A 1053107 Virusshare.00196/Trojan.Win32.Inject.vgjy-2c89d0f61c4a194b534f0f9fb5ffebe0ac36df2850c13df31bf7b7482ca3f7b8 2015-10-01 13:34:30 ....A 73978 Virusshare.00196/Trojan.Win32.Inject.vgjy-4b1d06b3ad53c56374208e96134f170d73279efc337dd30aac036b48e909ae08 2015-10-01 13:34:20 ....A 1059205 Virusshare.00196/Trojan.Win32.Inject.vgjy-529925d98c0ee5ba10800b6dc4336877937226f01e4bef3a8fda893ce85c7f16 2015-10-01 13:33:24 ....A 73978 Virusshare.00196/Trojan.Win32.Inject.vgjy-56fa4e91d6503ab8dc3b43c06ae2805854231764b293c40849f463e8ef3f6029 2015-10-01 13:42:48 ....A 1052413 Virusshare.00196/Trojan.Win32.Inject.vgjy-6398becc1edfca9264bf30210198a178c69bf8a87918b2ef92a34b9c3c169a21 2015-10-01 13:37:44 ....A 137978 Virusshare.00196/Trojan.Win32.Inject.vgjy-8f658655e82c76151ee29eb9cf6b38f202071893bb0943c636a1220201547cc6 2015-10-01 13:32:36 ....A 73978 Virusshare.00196/Trojan.Win32.Inject.vgjy-a2ac85e4bdca59dd30289f803091af9674e31d652720418c6d251fd513f176e7 2015-10-01 13:47:50 ....A 73978 Virusshare.00196/Trojan.Win32.Inject.vgjy-a85516ad89614577fbaa320edcdb7bd26322f04d8aa44bed342ad62729b0554f 2015-10-01 13:36:22 ....A 393216 Virusshare.00196/Trojan.Win32.Inject.vgjy-ab4d186c6501eef85d11e54e2f1904a399a07bc3004a1cf96b8d6e38cfad0cf2 2015-10-01 13:44:42 ....A 1060523 Virusshare.00196/Trojan.Win32.Inject.vgjy-ab9bf3a88381265bd0d73b61db6492202535f118c05971842cd3706c7a7cb697 2015-10-01 13:33:54 ....A 83194 Virusshare.00196/Trojan.Win32.Inject.vgjy-b5b78f20510a30ca1ab9c8f16c377091696b68351a9ec6281aff1085bdff44c4 2015-10-01 13:36:42 ....A 83194 Virusshare.00196/Trojan.Win32.Inject.vgjy-ce9173f1c02cf7dc801ed6c0ef316396b71b77ccead4e81ee861b7572cb4a235 2015-10-01 13:40:08 ....A 73978 Virusshare.00196/Trojan.Win32.Inject.vgjy-d6d49d555ae4b1268f1490f0d192c61ac8fbdc6ce2b161034b531b001b03c213 2015-10-01 13:53:14 ....A 73978 Virusshare.00196/Trojan.Win32.Inject.vgjy-f62a39336c5352d5288eaa2cd1eaeb90112ba6ab5557b0e1d5df47fee31b47f8 2015-10-01 13:33:06 ....A 137978 Virusshare.00196/Trojan.Win32.Inject.vgjy-f93987bdb0222efca4482b75cecea2d16e37b1b8cd98b4d0f05d25a9e2749d1b 2015-10-01 13:35:04 ....A 126589 Virusshare.00196/Trojan.Win32.Inject.vgly-1da9cdf2dce46ebeabcea890adc11b577c0b0b5e84666f79856049523309d928 2015-10-01 13:53:16 ....A 420352 Virusshare.00196/Trojan.Win32.Inject.vgmu-a6249f336608bc3ae792723c7e19837605e7e6994b1f535611134879f41a0544 2015-10-01 13:44:24 ....A 73741 Virusshare.00196/Trojan.Win32.Inject.vgom-8afc76238fb99d6075ca33b8fc7e9f19512a418976343502688d1e284fd8db45 2015-10-01 13:53:00 ....A 407610 Virusshare.00196/Trojan.Win32.Inject.vgpk-24ff5c9d9e1c94fe2d3222d8e5e4934253f0c5a7bc2209bb66438207b05aaffc 2015-10-01 13:42:10 ....A 209336 Virusshare.00196/Trojan.Win32.Inject.vgvz-d19d2e8c85e6d18ad4f9b2ecce37e4c349e8af8403f9c343975f2f9bc484f1be 2015-10-01 13:36:20 ....A 336808 Virusshare.00196/Trojan.Win32.Inject.vhdw-def5d80f2f62177bfe5c4b4001b46b15d0c75971d51b52f614b4e808e749fe69 2015-10-01 13:46:50 ....A 300081 Virusshare.00196/Trojan.Win32.Inject.vhdw-e3f079fe76ad54265e71e7b82352a6c09e821c2f47cb24d5b491eb8a27c4315d 2015-10-01 13:44:14 ....A 114763 Virusshare.00196/Trojan.Win32.Inject.vheb-fa5e12c348ee7a15551e39a765d9b1bb2a48331100ef776f1ded01ca79cfe5e9 2015-10-01 13:45:50 ....A 199168 Virusshare.00196/Trojan.Win32.Inject.vxvj-885f9d4ac3b00655d8acb9d57374b6409abf78cdadc7e3c3c0525c4fb4b988ab 2015-10-01 13:35:16 ....A 327820 Virusshare.00196/Trojan.Win32.Inject.wflj-0b89b4250e0cc2d9fa3b7486a8e1ffb116b2a7f739e50a9231243732a5781ae0 2015-10-01 13:41:50 ....A 163328 Virusshare.00196/Trojan.Win32.Inject.wgtc-5cf5dcaddee6c8747b9a3cdee12b1f1476a1b4d78dff2ac9429f3cf14e01d28e 2015-10-01 13:34:28 ....A 47616 Virusshare.00196/Trojan.Win32.Inject.ybn-99bf15f91bb6fd46d80008c9bde16d72abe0563ea842feb0211f5acf5a53c2bf 2015-10-01 13:47:24 ....A 32768 Virusshare.00196/Trojan.Win32.Jorik.Agent.boa-57d88d2e939309835a68afc077b4bb620f0b57612eb35d450991ceef0c5473f6 2015-10-01 13:51:46 ....A 688640 Virusshare.00196/Trojan.Win32.Jorik.Agent.qxo-df251c966665291253698c7f8a167b141a33720b9e11b50030cef925f6b80d17 2015-10-01 13:47:52 ....A 67072 Virusshare.00196/Trojan.Win32.Jorik.Buterat.eh-b316ad7dba626b8129a0014b1b8f2dbc6a089c10e609401c25da771c9c0866af 2015-10-01 13:46:48 ....A 67072 Virusshare.00196/Trojan.Win32.Jorik.Buterat.eh-e46e9c3719af4b199fe2843370d2c603b24f8c8411cc5455d0911fc31ec6c8bb 2015-10-01 13:49:12 ....A 456704 Virusshare.00196/Trojan.Win32.Jorik.Fraud.abq-462e2c7454ce48a7744e3441378ddce0904933c545e1a7eda6054e4916efdcc5 2015-10-01 13:37:40 ....A 388096 Virusshare.00196/Trojan.Win32.Jorik.Fraud.byr-b42c5ff9a4cdb6e4218e35a6f59927b27b27f67b85df70782987b4406ecf0bd2 2015-10-01 13:37:32 ....A 430080 Virusshare.00196/Trojan.Win32.Jorik.Fraud.vb-298330f10ce1495f763bef8b01061600744ca1f75cae5729a6fc2197f8ae9d76 2015-10-01 13:52:38 ....A 148480 Virusshare.00196/Trojan.Win32.Jorik.IRCbot.lg-915b9995e01c2ea7f964f03b8a7942985d4df86aff2d9b9d78ca05b51a67ed16 2015-10-01 13:38:22 ....A 135168 Virusshare.00196/Trojan.Win32.Jorik.IRCbot.pv-05c5cd481c2c0fa8345f05da90aa4195f5e7834a3707ed95745133aa2067f6c1 2015-10-01 13:38:56 ....A 136704 Virusshare.00196/Trojan.Win32.Jorik.IRCbot.pv-b51c4f30a76675f1567fc93b1dc73189193c94229a3b7dfb9e30422ae2721c70 2015-10-01 13:44:50 ....A 155752 Virusshare.00196/Trojan.Win32.Jorik.IRCbot.wjb-c9272656845a0ffcdb1367106045bc50c2e8529a472e8125bcfce8779ea21cee 2015-10-01 13:37:02 ....A 39664 Virusshare.00196/Trojan.Win32.Jorik.Llac.adk-3065ec13447313d3db8a388d6f3875c8b2045647d59536b16fcb93f0386349f3 2015-10-01 13:43:42 ....A 113049 Virusshare.00196/Trojan.Win32.Jorik.Llac.adk-51a7873c44e3f94ce4c75ea58855604025520d69e0f0de0bcc6762bb62e7d458 2015-10-01 13:50:38 ....A 360916 Virusshare.00196/Trojan.Win32.Jorik.Llac.lf-2243e5214bb86c4051b5fb9f6cbe04098cc4f5fff1c2b446392e1bd982293027 2015-10-01 13:44:36 ....A 30132 Virusshare.00196/Trojan.Win32.Jorik.Llac.tvy-eb63d41e39cb9ff0104d359dd793402bed19195e9769f028fb142bb485e3b414 2015-10-01 13:43:24 ....A 180736 Virusshare.00196/Trojan.Win32.Jorik.Midhos.sdm-1f471fcc049ed7c75e2459596e265574b57fb8b52f35708632074b5bb338aa7d 2015-10-01 13:52:38 ....A 191488 Virusshare.00196/Trojan.Win32.Jorik.Midhos.yjq-0616ef49f99a4e3b216ec88bc36159cf781ec4e176f0c88eb180b3b005d0b20c 2015-10-01 13:44:34 ....A 183808 Virusshare.00196/Trojan.Win32.Jorik.Midhos.zta-2665087b4c675680511609612f3358a5ac1206bd3c2ebed6a0f0555eab9cc2f8 2015-10-01 13:42:50 ....A 593928 Virusshare.00196/Trojan.Win32.Jorik.Shakblades.cch-2d7277e9c461f7a017f42e650d1fe27b0a6d75c7239d3ead1ca5c4a70c354f42 2015-10-01 13:40:58 ....A 724992 Virusshare.00196/Trojan.Win32.Jorik.Shakblades.flg-065f91777cad0735ff559739abe4773fbe0fa2e7f0a039593ab351395fb34e11 2015-10-01 13:32:58 ....A 265728 Virusshare.00196/Trojan.Win32.Jorik.Shakblades.gmd-8ed2d73729a4489b13d78a4e0e54f2932cd9c9dad90805a74ba551203775a95c 2015-10-01 13:38:42 ....A 102400 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.ahog-ed6758e420c09235488304eb72d88c1a5d2b37c5fe0e5e0abcdf6a469f288764 2015-10-01 13:49:08 ....A 126976 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.ajrc-0b9541e8e36424d194ce5dd4d71fcfd96503e80c5ba07f04e8f1526c07dd639b 2015-10-01 13:31:56 ....A 126976 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.ajrc-5169aead52eadd62ae4934b83ece018cef16f9ad70256628c5266a9fa713894c 2015-10-01 13:48:50 ....A 245760 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.cqaz-d981735ca6ed7c10bde742d1526c5286d948011c20887c82bb29f0d40976b59c 2015-10-01 13:38:06 ....A 319488 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.ctsv-0ce3b0c76ba6c83bca6d5b21dc9db3a0bd1a201c98247338e4637c7a8de41ae6 2015-10-01 13:53:18 ....A 307200 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.cvtk-0563d96efaef2102ae4566a48c2ddc1973f8998e7103492551b3bc6f00a0c9c4 2015-10-01 13:40:08 ....A 237568 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.cwas-ca16d33787f74070956ffd307897792c1dc0669062aa90e066266d338defd33d 2015-10-01 13:49:26 ....A 274432 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.dnpz-978e1d183e3ef59fc9f10596bb91722dcccd9e0bc503e12f756b80a8fa1b1d1d 2015-10-01 13:39:34 ....A 274432 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.dnpz-b1e0da980742a6c75f914c4c88f43705ad59d610311aa4c85db82ee2c0b7e0f4 2015-10-01 13:46:48 ....A 274432 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.dnpz-e0f6c7b941c5600615157058133b506ccf17c12febe12f987c24179299f165af 2015-10-01 13:40:22 ....A 393216 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.dsgb-55bb0791de27dcfd2bf9554b1739da321bb08819e3302f81771af7b8f24d71ff 2015-10-01 13:42:22 ....A 442368 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.dxot-c00bccd1b34e7f07389bdc29c8bf0e4b9928ee4d1087dff4aa645c18015cefca 2015-10-01 13:32:22 ....A 118784 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.egkt-d594acdf41a354256d81a289c126e97cc4b54bc8450b9c918c6a6e4a2efad886 2015-10-01 13:52:10 ....A 118784 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.eglg-449c36d85938d272e81b9299bbe4a512dcd8f1a9d59ddece30eebeb1522345d6 2015-10-01 13:48:38 ....A 118784 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.eglg-5caab4b5c89a86aa09c973778a81399e3804120c6afef589e23eb8f7adaf768c 2015-10-01 13:38:46 ....A 118784 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.eglg-adf790817df9d955f865d6f8419e7e8a5181332b38f3bbab17fcc3b0c24c678d 2015-10-01 13:34:30 ....A 118784 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.eglg-b9e3ef5c6490df90853576f93c7736429e38c7158eb8cf32b36a52d3bd91b3dd 2015-10-01 13:34:12 ....A 311296 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.ekal-2b8b3452107dbfe885fcbda12f0788692d895b5a26d8a83ee8f5beae8e468d65 2015-10-01 13:44:54 ....A 311296 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.ekal-990820feef9b495ff829315feea8ea04af53fb9e35b2cf11713f70eebf0d43b8 2015-10-01 13:51:14 ....A 311296 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.ekal-e28f85c96266b1aa546ed578aba6f311e373070e4cd810c647c357747f5120c2 2015-10-01 13:53:30 ....A 311296 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.ekal-faaca5428dd2836df643ab151b98ab28cc1941a007ebc9281985cbe02bfd33d2 2015-10-01 13:33:46 ....A 311296 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.ekbw-2f845cfbc6b93bdfaad24cb75164edb618fa6c22a44a5a2859d66939f17da02e 2015-10-01 13:39:38 ....A 217088 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.ekue-7bb22b0a51183e8a8d7d4ab0458594df83676e7ddc0871ebbc831745ebdcab46 2015-10-01 13:44:28 ....A 262144 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.epgn-21ce0d28e96b54a1388684cfb514f5f38729af95ad40290dcc91c96b9aa83c95 2015-10-01 13:36:34 ....A 262144 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.epgn-ea14bcc5cb5b8d640aabf23e4eec5bba12e85a2342fea9bda0114de5e3957789 2015-10-01 13:48:42 ....A 262144 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.epzr-0e53ea8af845f1eaf4f30c06d72a3a4bd7a1b2fc53489883b308714f13af749d 2015-10-01 13:41:02 ....A 262144 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.epzr-8b7c059cd1da50ed6f1fef82aaef011908da5a9c1ccd00513da6c984898c5c3d 2015-10-01 13:46:20 ....A 282624 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.eryt-00e2b3bb91c3ce52f85a13c8a8d7d4bd11819760016fe89bacccb564719f2e53 2015-10-01 13:46:20 ....A 282624 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.eryt-2e81242ceb7ea068d21eaef795faf98bc8f7aea71ae850978a10c40bfa975b6f 2015-10-01 13:51:18 ....A 282624 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.eryt-ead634f81785786c6433229dfcb8bcedabaaac346b836fd5829dbf0c1d4c7a04 2015-10-01 13:47:46 ....A 282624 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.escx-42ef7606a69d460c397e92380e91a71c72d259462454722031127987ae596ff1 2015-10-01 13:35:52 ....A 245760 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.esnn-3d4317643905b850b756e378e9a96e64d63dc44af3b1f6720826fb8bd4137c01 2015-10-01 13:52:34 ....A 167936 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.eyyc-fa31cecfe487ec5004b5fddfca9cd93c31fae54ad2ec0b9d68d50f71f63a4bb6 2015-10-01 13:47:26 ....A 86016 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.ezdl-4fda642c7700ebc8ff6c1fb8055953762ff2f113b11e5e2ec5d9fa374762bec3 2015-10-01 13:32:08 ....A 86016 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.ezdl-f08c3d13364eba4c8c140fb04e2e9e0656abdc4176469bf123d5be4cd6d472ff 2015-10-01 13:52:32 ....A 159744 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.ezdp-397a37c4985e9589cb55b938e973cd33dfbea09acfebec804a6d0f4aa8a0a659 2015-10-01 13:52:02 ....A 118784 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.ezvy-34433444a90f9b7644e14709dc1ba72f9b1a66cc699adf10b3ff8fd88a2bc5cf 2015-10-01 13:36:24 ....A 118784 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.ezvy-62bd722053a0b58a1172e35d14b318db29fc8469a479547d54a337fb8f22d47d 2015-10-01 13:43:44 ....A 143360 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.fawf-ff5a9724377c2bde9669c64ae5800cd63ff72c05db50783f61991e12764ad295 2015-10-01 13:33:36 ....A 122880 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.fawi-d11bb4e2db8b651c1e55d7fc26b579948d275c1e5ac3844e8f59fe41d1c4ede6 2015-10-01 13:45:24 ....A 167936 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.fbbt-b9d3f2802d19a1281ba6b7b551d5c9ce8a9bd8a0cf0124ccf7e6f7a4478bff61 2015-10-01 13:36:38 ....A 163840 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.fbor-775475122cafdb0c01a19afb7655938d49c8a86a7c24d5cfc6569a20fa7e3d21 2015-10-01 13:46:18 ....A 163840 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.fbor-80a6c72bbdf0223cf72f61a4657b9c49181bcff01a7c29d7c292a33dc9c21a36 2015-10-01 13:36:24 ....A 163840 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.fbwf-f62cf4a0eff9a2cf5049857342b6989c76a0ec123bd0850f6bff589d1fde5e02 2015-10-01 13:52:28 ....A 147456 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.fcdq-5978587ebc10ba95633d1847e291c796de12c6b299a9708bc3f801f7d235f03c 2015-10-01 13:47:44 ....A 147456 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.fcdr-779e6107a29738cae9bbbb96f7d9e848aa8457a8a86e7bb48639c58c5adea686 2015-10-01 13:48:40 ....A 159744 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.fcef-22127fc63cde3e7df001fcdae4c611baeb370af8e0463f4c7e0efdfc98915ab9 2015-10-01 13:42:48 ....A 159744 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.fcef-2c5a20e5957126a3e03d27a45d756d4f080feddb1ea585fe792ca6957247d6d5 2015-10-01 13:41:44 ....A 159744 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.fcef-898ad3fbb6f7b042b640fc20f8b8e4174165fb1f6aa1ae0cb207f7dd5f3bf5cb 2015-10-01 13:35:16 ....A 159744 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.fcef-a5e25fabd397ee2b94a36d1393e8dad1fadc321a90ae71a099d34e9f0bd73184 2015-10-01 13:44:22 ....A 159744 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.fcef-a7299a1e1709ce7d9cb74b61d6dbc8101a5abf1c7c83ac215b589d680ee18ed3 2015-10-01 13:40:30 ....A 135168 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.fcga-5491fec5564d953d81e8d430067bd75f3488ebc51dd167d78120e8f2eb313203 2015-10-01 13:35:24 ....A 188416 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.fcnz-3d2d45016b8224a229d67e86afbd8b51cb543d4300252c5f24c194ccf926debe 2015-10-01 13:46:32 ....A 188416 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.fcnz-6d597e992a6d8dc1433b39798c6b17811eee675f82dcb4e5b2c49b5bcebb4e30 2015-10-01 13:35:22 ....A 172032 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.fdit-1b5d461fd34abda2fbb6dc978e2fdc2749c5f79292b6ca1118eaf01c55212fb8 2015-10-01 13:41:52 ....A 172032 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.fdit-61f5e70cba440b593c7b7e3357ca85f471e464f4087a270c9ec0988573161620 2015-10-01 13:44:02 ....A 172032 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.fdit-bdd6ee25d1f7422493210176a1b08e1b021fcbe2b2df22a299d1161ac915da9f 2015-10-01 13:34:10 ....A 172032 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.fdja-18fef4e57cf7b807b9613133b4c4352ac48ea973c0443a107bd9327c2b8a2445 2015-10-01 13:35:48 ....A 167936 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.fdja-3d68ff200fb8de0240320b65163c00c2d533d37a87bd519f3ad14aafefd18636 2015-10-01 13:48:16 ....A 172032 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.fdja-4792d3e94302567fc21738ea6586c7228e17b2dfeaa7961d00eef077c8f064a9 2015-10-01 13:36:00 ....A 172032 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.fdja-65b994f3b70ff8342a1cc9d70fd5c02d19de0be04b2c233e0960ece8f65d6e57 2015-10-01 13:41:48 ....A 172032 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.fdja-9485653ca34666ceaa1d7318794df14240916cff238aae9ff80441b67f8af9cf 2015-10-01 13:31:46 ....A 172032 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.fdja-b5ee44201369eecc60d25f9ec7da3ba9eed24b0f479e22c120cfdb13050d49f8 2015-10-01 13:43:24 ....A 229376 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.fdjt-a04c3c0e29e351492269978a81b41d53bfb4d7c3811f7b1853d3d6c4f3905e16 2015-10-01 13:46:38 ....A 237568 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.fdmw-5a0c03af09d0d87c260c6b6e05d47c1c92d25b86505e892a83ce43cd68886c97 2015-10-01 13:50:08 ....A 237568 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.fdmw-883c0f95f0bae3b535e6d0cc5993f2c9f9a8b57fdc5f4ba07b34cd4fabd9688a 2015-10-01 13:47:42 ....A 237568 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.fdmw-8c4873638694e7d2942d87ac8a037a08a15d87defb1ce3fbbce3420504e900c8 2015-10-01 13:53:30 ....A 237568 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.fdmw-d4c8e42e0dade0900ed5f3a87ff8699c7ec983574d82fce379c7111c85c854c7 2015-10-01 13:43:38 ....A 241664 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.fdoc-7cb9ab4c2a6abb8ac74128df636bd3f988edeb905997ac78ce20ebd5563a13ad 2015-10-01 13:51:24 ....A 241664 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.fdoc-8abe70024c6f55e5aacfb3892bb284b334dd5f13651128097a477deeec1bca1b 2015-10-01 13:43:34 ....A 241664 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.ffbd-27db7d70aab4c8b53de0a450923e7c088d6bce59d7bff41a3c2d5c7ca0cb016a 2015-10-01 13:37:44 ....A 241664 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.ffbd-74cdf95dd59774c80b0b79ded5beda083081c67102790f8b21475cc88170a0a2 2015-10-01 13:36:54 ....A 241664 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.ffbd-e2efc336c4125c445da12b41246357c15f44ee95d0199abf9233b225c92bf0ac 2015-10-01 13:44:16 ....A 81920 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.ffhq-9c8cc2f8ebec3497cc7344d4a3fbbabdd2e2824b7c89972ef440c6f4fc352c65 2015-10-01 13:53:32 ....A 139264 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.fgjh-0e0148fde8ca11a72d907f5e58c4bb8b694dda3313fc43dd8dfc3394960b9a16 2015-10-01 13:33:40 ....A 139264 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.fgjh-2143ad96c03f6274d8b213b3717ba9126170f6232770119edfd8b8a8eebc7ced 2015-10-01 13:50:50 ....A 139264 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.fgjh-9239d38fb9a61695b8b8899ec32e2c077d01643274fc095e04c18367ca2c8acf 2015-10-01 13:38:08 ....A 139264 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.fgjh-d944ecb0ac04948aed95de8fc0fe1a40d0dfd69763b464411dc3f12588d67b8c 2015-10-01 13:41:26 ....A 208896 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.fmhj-3d790e5d097bbaf2df3a4be6049b963fdc86fee7be2da58efd2b62a210c281eb 2015-10-01 13:49:14 ....A 208896 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.fmhj-9cd765fba8af0091a3c82159575212da72cf3e890089869bfcf26784ee002cac 2015-10-01 13:35:06 ....A 208896 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.fmhj-d9422ce1dfebef64c02d0993d6622d48f5a551bdac8f937bc2739991770819fa 2015-10-01 13:33:40 ....A 245760 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.fmsj-212cb44eb5b880f16253273c5a0793221db5199eb4a5534c39fdf01e20055100 2015-10-01 13:46:30 ....A 270336 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gaxq-051046156bbf3051dd5f3b97245373d0b8d7b37ae287cbd9520073fc754a691f 2015-10-01 13:34:18 ....A 204855 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gekv-6f9a15817823f5d380ceea6ead4955ea5cbd883352841800ab8a53a7aa86cab1 2015-10-01 13:35:30 ....A 204838 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gekv-b9fd7feb7508e94ba8e693c8e571f04ac7f34a619d8ae62f79ebf554eee61525 2015-10-01 13:42:10 ....A 204855 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gekv-fc7f4b740707668275406bb29640946ba107d4872aed9320980b84783006979a 2015-10-01 13:48:06 ....A 330378 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gipi-202e9fbe32a26ffda40a49bbbaa7b8c1f355db03d2020b3ea937f9ca1dd85305 2015-10-01 13:49:46 ....A 204650 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gipi-6c5bcbba7029f5c9ed581c33382b775a59e062a3baf1d82ac24eb82733ec3248 2015-10-01 13:35:32 ....A 245760 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gpwi-f1d61a7ca51876c1fece8936e08a1fe3709965c27685ebc08cd4d16a80d4e315 2015-10-01 13:48:38 ....A 180224 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gtoz-156e1f97f90ddc7c0fb0638c035b03fbec998c86d9e28c9a0776d5fde7afe5eb 2015-10-01 13:43:28 ....A 180224 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gtoz-1e1b747bce9daae87ddf397f50ab2cf1ee31284f329421aa9d840d33a6ce2667 2015-10-01 13:49:08 ....A 180224 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gtoz-3c6002124a595ad6123852e8edcc78ec7ad4097d3381eab9293a3d8ec76963a9 2015-10-01 13:32:00 ....A 180224 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gtoz-8f56e54f6af6332ed81391285d02a8a456ef780589c355529db756ee80cbf066 2015-10-01 13:42:08 ....A 180224 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gtoz-c36b465778997de71426dd29012dc8749f7ad36e15b891aec70e74f407e2b04b 2015-10-01 13:42:58 ....A 184320 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gtpg-274daa12066d303f3a718196c4c564c7a4ab33140676241b428b2740b2dc25d5 2015-10-01 13:51:52 ....A 184320 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gtpg-2e3fd456720d7f8e14395e4ebdf1d3389e50fa79a4b3441d216515b88557b92e 2015-10-01 13:32:34 ....A 184320 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gtpg-a9c6615a84084f0e079859dfed7380b6a1b2aec66160a9ee627c2f50f7c16783 2015-10-01 13:37:44 ....A 200704 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gtpm-bef4486ea6229c45f6cb47be3cf1ccd56762f5f8a009242a753531ea0c2f1968 2015-10-01 13:47:32 ....A 200704 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gtpr-0433e1cdc3fb2d2b78562cd976bc525d12f02124e71268d8fd9bafc38e6058ae 2015-10-01 13:45:18 ....A 200704 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gtpr-3c4794292b94cc4c1ad34c7e70047272962aaea34ec2a269624ae63233c91e1d 2015-10-01 13:49:50 ....A 200704 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gtpr-420387dc0c84ad842074e166d8875dfd1544aee42976949ac79865df888eeaa2 2015-10-01 13:35:50 ....A 208896 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gtpu-fa34fc86cd3b07348d8419a7c38366d2cb6f59a04814d4dbb844797060488ae8 2015-10-01 13:48:40 ....A 229376 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gtpx-16c62419d5a821c42284887704587f0dec77d8adae10e2f662fd46f2d25e145c 2015-10-01 13:53:28 ....A 229376 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gtpx-4849ccfe484713ff0a6d7c0b527027a341ef29bb7b124958ea2a21a93dad85ec 2015-10-01 13:48:32 ....A 229376 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gtpx-6baec1aa5b2d7942b2b33c07fd5739f03ee384c71688873be0e76161fb8c9b25 2015-10-01 13:36:22 ....A 229376 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gtpx-887ccacf1a4ba826b687990639725f264e4eede6b6d63972022aa43175d3d955 2015-10-01 13:39:04 ....A 229376 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gtpx-a14b5ea8977a50221f23bd09d667967fdce75aad535bb5f4459013aab0297aca 2015-10-01 13:45:26 ....A 253952 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gtqf-0c6d090b15571f70dd876091edc4432683f19c71cc52e6fd29ee609f8aa7fc48 2015-10-01 13:38:14 ....A 258048 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gtqf-9288211cbdc2b6c63c47e3ed92b73ef491d4b97e92c80d135b9dcb76edb2a770 2015-10-01 13:51:42 ....A 319488 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gtqo-5f1712518783e584b2508c1a65f9d249459948d70d4bbb3926a2669faa73ff0f 2015-10-01 13:43:32 ....A 319488 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gtqo-75e0ad459d1aa2e1897176cf91d7df1e1d4f2049104677b3f4e4051540d0787b 2015-10-01 13:39:16 ....A 319488 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gtqo-9b2df27536af68afdbc835a3d1f02765d61f62802a5ff2cbe1f4bc8cc1fa7c4b 2015-10-01 13:42:58 ....A 221184 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gtrd-95b803fa445d8604529c85892e29b50d3a25f79eff156d09c4377f64d1b367ec 2015-10-01 13:43:00 ....A 26624 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gual-22ad39585ccd19517f34c556f3e292bcd2d5a808faa22aed953a064e366cc948 2015-10-01 13:51:48 ....A 26624 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gual-4c28dfdbce90615cf2ca31da9bfc3ff580a0ca751ad640a8dd88106b5909abdc 2015-10-01 13:45:50 ....A 26624 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gual-53db6b5d93f4afef5883c339b52d870c09401537062e61ba937d4defc0b6c2c8 2015-10-01 13:46:10 ....A 26624 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gual-8716473ae8188642d82c0334943350393413bffcb024049ebf5006ee6d6e5e26 2015-10-01 13:47:18 ....A 26624 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gual-b7fb9c5d55f2a42a01414520b437257a0f8da6cd89a4e52635d0f881f77581b2 2015-10-01 13:41:00 ....A 26624 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gual-c2e6a53dfdb09f5644e850b5fa11f77f64c9979273b047996ff8ea51def9ffac 2015-10-01 13:41:58 ....A 26624 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gual-c450e1a3dc3665c173a9fba155a63eb823f48c5c73e92063c2a704c25e829f8e 2015-10-01 13:31:30 ....A 26624 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gual-cf3cce34c08eed37617ec1acfa23011933ad232dfa4990e113160664012998e4 2015-10-01 13:42:14 ....A 26624 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gual-da7293562e856e34ca9f3f6152e8b80a0747d4e67e1b907532e6074c93b3b4a8 2015-10-01 13:33:56 ....A 26624 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gual-e55a0239db7a9d0425deada6e40d8133d9f22b6230383679d442180478068cf2 2015-10-01 13:37:30 ....A 26624 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gual-fce676b256a616a6dbae0e1381e434d33d292a8b333ba584350247d6da2da8a7 2015-10-01 13:45:04 ....A 50688 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gubh-0da4ab60263ba4e9dc26fae5ce549f0f26f01af2cbd34c2a6602fc373672b1de 2015-10-01 13:40:46 ....A 50688 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gubh-c9244553c039b9a9962984c9cf8857c75a931ecd402260a05723667dc9efb51d 2015-10-01 13:49:18 ....A 48128 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gubp-205a363e6d9c8ab934606275d13d6b7f0d0148e2f97c474f71d0a3a35d8bf4ea 2015-10-01 13:42:42 ....A 24064 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gubx-636d6105a87b405e1503436b2f6e73b6dd9df249c8269ce71d650312882086e0 2015-10-01 13:31:52 ....A 24064 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gubx-7fc7e90341b8b8c9085bf20c9c47ba6921a118a8d8930884576f6d28cb30e905 2015-10-01 13:44:10 ....A 24064 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gubx-7fefdee1c499550176cc0dfd045ad00f43fa93fd8d3268a96c076df2a02068ae 2015-10-01 13:33:46 ....A 26624 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.guck-191a854d2f562544647dd234b9dc458387c8f85bc78e0c49f0cbcc155cd62d2b 2015-10-01 13:52:04 ....A 34304 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.guec-09142c78323c65129e6844c780095c7a2804f44c5a2fe75d8143d03518cb2d0a 2015-10-01 13:48:14 ....A 34304 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.guec-0a4d1b4e94498a5a4cff4abb83c5e65ef1d0d94a275f9b7692d44525e18f2b32 2015-10-01 13:43:06 ....A 34304 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.guec-29eb2790559683087c5b5a8ba581662ca20cafb6c0899ca735342a5c15b1e309 2015-10-01 13:34:32 ....A 34304 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.guec-2ae2c03ee4e7f9e06b4d9f705ce77da2f84cbd2e6932fa42bc087dcf2700befa 2015-10-01 13:46:44 ....A 34304 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.guec-2daa17c1aff0806217489206acef185a76e8851fde5da9fbdadd1253ca5e3ef4 2015-10-01 13:48:54 ....A 34304 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.guec-5030d9d72e11c33e40a1601a05981acf9234ad6e12ec658a248b591d0ca3a653 2015-10-01 13:38:30 ....A 34304 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.guec-52b910624b6e82da40d4c741c48b22a1a58a73008689e90fb3a8b79f86c81cf6 2015-10-01 13:40:56 ....A 34304 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.guec-6a7323ee4444eca288ac794bd3369490d2a94e0a1d22ecc465d75637dfe12a2d 2015-10-01 13:36:46 ....A 34304 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.guec-6cb43b5e22017e64a342b88b2a3e43761ce18f9af05a3116e7fb782faf2f0728 2015-10-01 13:34:54 ....A 34304 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.guec-70321e0023371d4d10fbf09485e89549ee6a097d2f09eaa9c54d35d3109a0afc 2015-10-01 13:50:44 ....A 34304 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.guec-7f9b2e5cc7b5d3be4a93adb63e1666fed4abfbccb26a43a3376315a783a32954 2015-10-01 13:46:02 ....A 34304 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.guec-92256e8f98025c345c84e63f3aa257fc4830062d1aea0362bde1fa3f9770a1ac 2015-10-01 13:38:16 ....A 34304 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.guec-a5462162b4c89ba8364f013f13fd90b851a7e47313ae9d8e6e682d07c75fcfa4 2015-10-01 13:45:32 ....A 34304 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.guec-adedda151bfd2671acfcf40a85a74f20e52eac46ba306802bdcd53f498df0f62 2015-10-01 13:33:30 ....A 34304 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.guec-c5e46fddbfaa4ced37917ff879cf63925dbd739ae48ee09452c886fe4854e4b2 2015-10-01 13:34:38 ....A 34304 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.guec-d4392dd78d4ea92d86612a258f53d5bcd6ff09d2bca41b6809fd7ad1920ede25 2015-10-01 13:44:32 ....A 66560 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gukt-54f422e1ef558fae77cd57f03b9d9c6e61e7374223b51189228ab7cffe6f6960 2015-10-01 13:41:38 ....A 66560 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gukt-5d1e56bcc1e07712bc11eb7f8f396f9e0e59f1312bade4021594f5413ea378ae 2015-10-01 13:53:02 ....A 66560 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gukt-9f0321c688fcebbffc621f380c1d8534018751052d39f760ed4c16fcf4049e31 2015-10-01 13:49:32 ....A 90112 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gula-286e1ec468a12692bcf27ef52a08d7d9a577380bdec8da0a3610ee7a3874d3bc 2015-10-01 13:46:52 ....A 90112 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gula-48d121197857f58b917650caa4da362ed6b8542d880c87801084e7a69f7720aa 2015-10-01 13:50:32 ....A 90112 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gula-669b97d02f7b61fb8eefba5af36c7d677ee5406c9b7161cc84b4f8d638243120 2015-10-01 13:43:26 ....A 73728 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gulj-0bb25fdc2b8f60b2b78faba9b9a514fb50439d75f14dd28242e6c6aecab0cf2a 2015-10-01 13:42:14 ....A 74752 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gulq-95088b2bc20622c2348064c3d0c60354aab1abafd3b0753c4af3da7a78d70a2c 2015-10-01 13:38:04 ....A 74752 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gulq-ee9cbfb0f6d92f952cee83586b31e3ed891461734d2302e47246fc7788b1ef5f 2015-10-01 13:42:54 ....A 109568 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gulz-0287d00001d4bbe9e9957643873df04d06580f9e1331ecf97005f0113d77ece7 2015-10-01 13:44:10 ....A 109568 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gulz-02c12c29ad551646bd5458a5a0e9c7a9642838a0272ddc3be8fb338613a1be2f 2015-10-01 13:45:08 ....A 109568 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gulz-465945f112697de719452d5f32f5faedc7db023bfba9a998e56c14ff420d3085 2015-10-01 13:31:36 ....A 109568 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gulz-8921d001ae0a4f9d06f3f339272aace55f1e1c0278972eb84ddb497ab94b9dfd 2015-10-01 13:32:24 ....A 30720 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.guml-7281f25615f729b6fd60b10fd4ff0c207ebcc1672058b4b0f7503008c885ca31 2015-10-01 13:51:26 ....A 30208 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gums-0bbcced3d9aa8989fec797b94a925522c019a467704fbf9eefc814a6ba7de5f7 2015-10-01 13:53:02 ....A 30208 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gums-3c0a4c731410d8a5c2f7ed7e56feb23138b96f6e8351281b54615c4a2e8346ba 2015-10-01 13:50:00 ....A 30208 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gums-92540c7639cd83ae53967146a59057c1300b6ae2890e8e60d3cf88ac99b2bb6b 2015-10-01 13:52:00 ....A 30208 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gums-ce21222bd609fbe096f0b063bd963ac63b4352fcec16b4c27fe5f6f562a9f264 2015-10-01 13:31:36 ....A 31232 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.guni-6e9c531d15e177a6df92d078f3dadc8b73008e37abcb187636451ee69e530701 2015-10-01 13:36:56 ....A 77824 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gunp-1a347ddc39f9d7af08eaa9af9662b7469db828b646d5cf24330e27f4d8e13f2c 2015-10-01 13:36:54 ....A 77824 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gunp-cb66d036f07d2281e306f3aa27f64dde8924cc1e00e890198215b108ccba5d55 2015-10-01 13:49:34 ....A 77824 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gunp-f447417d34af3a4631ddffed52a67382f42fd219daed6e65eb714b552421d816 2015-10-01 13:36:38 ....A 77824 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gunu-5d4a584d8a51867ee954f58f06ff7e74199ba439ebbb13675c8b2393cf1bf09d 2015-10-01 13:40:58 ....A 77824 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gunu-8b913836fb721ecb9d47cbc6fae4374518abb425e10046616fd286b70cd40d32 2015-10-01 13:49:44 ....A 102400 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gupy-48216887b1b474788fa21bc468f7a4793b405005466f75e346c16e268ae46e0e 2015-10-01 13:45:12 ....A 102400 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gupy-51e07311c746bca1ea69467b5913ed7ced0510949859b4da122c1c6aa4473b96 2015-10-01 13:36:56 ....A 102400 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gupy-ac4bec9bcb822b111ca6803d80a0f6798a19fa2b4a7ef929a1698aa86e38668e 2015-10-01 13:45:52 ....A 102400 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gupy-ecfb2cb5003b28710c1c048b898f0138d81894c85faf21c684a1921d4ec00730 2015-10-01 13:52:30 ....A 95744 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.guqg-76de6a090c63e39059f9f8fbb37e204b87e9a47e07bcc9f8a8abb430406340d3 2015-10-01 13:31:34 ....A 36864 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gurb-429e0800a75065873b185ed2ad55a8f8bab13788d175882070670efe3f5239ac 2015-10-01 13:39:06 ....A 36864 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gurb-b5b60c00de4fe60ec31efddd96d9307f483ef44f94db1671845af67b3453b599 2015-10-01 13:44:40 ....A 36864 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gurf-1beeb27482ec300e34fcb6b50871b6d603b68931a03cb93775db0e5fb1eca646 2015-10-01 13:45:24 ....A 36864 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gurf-5f95a52f8eba3ddb8310a8195b07d1d5cc46ab3d4b8ec405b7fbf7b840715fe7 2015-10-01 13:43:40 ....A 36864 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gurf-6dfa85711e12779e74751e0a532830f45acaafbb51c1f9d2b54fc03bbceb09ee 2015-10-01 13:32:32 ....A 36864 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gurq-7c7b06d1878aece00a0a2d4ab77dda68883a7261dd79fe95eeaf4558c110c513 2015-10-01 13:38:52 ....A 36864 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gurq-cf8c4c3b183539e56c66b7ba6c30a90f3a21eb5e340d765e2e5c58de4eb91ef9 2015-10-01 13:36:56 ....A 40960 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gurt-8cd8fadd1f0b254d4ca6ec36ee2f20ab79a61366dff29b21b2ed34f5684ef37d 2015-10-01 13:31:54 ....A 40960 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gurt-c5fb9fe3a16d71e7c12902fc5cb909bf325cfa2758bb956bd7a9f407f5b536ef 2015-10-01 13:52:32 ....A 40960 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gurt-f2a896f32b1a915b999729d52e2e566dfeb2ee57ee00d6df6e5b76d440834bc7 2015-10-01 13:33:48 ....A 45056 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gury-134b72783e5544298ecdb72229985cce205aeb548521285ad1256046184b43ac 2015-10-01 13:48:34 ....A 49199 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gush-4b1f4ec4aff39ed52446116b70950c25a4c8229c81e974acc7b22980a1d2dadc 2015-10-01 13:40:30 ....A 49199 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gush-6bde8e3ac1c2c476dbc06e1a54eb99289ed100fc5478433ba0160f315d9e5e7d 2015-10-01 13:51:26 ....A 49199 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gush-7f6ee2e2d2bac7ae09ea85c2e6623588ae3e50a35af3ae651ea53a0652e36c59 2015-10-01 13:48:32 ....A 49199 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gush-86abc58bde704ea6b2a342edfed8b5f6f5dcba7664e5239e4b282c3b4302c22f 2015-10-01 13:32:30 ....A 49199 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gush-8dcc9652fd0ee20978c9d1a0f7543e6a1a993a6299d8b6c326c06198ec5e8e68 2015-10-01 13:36:12 ....A 49199 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gush-ae670219e79ce821e8067a4cd149a197915c1315b8ea2f5b9eed713db37e8f62 2015-10-01 13:45:08 ....A 49199 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gush-b6b4ff39319ea7bcd0f7e742d877304ca799d84433b04b747c5eb52732ef0f1a 2015-10-01 13:34:18 ....A 49199 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gush-b9ee4e3511568beb3247fece5b7e38207f76d1ebac1dd43c104f66984e27fabd 2015-10-01 13:35:06 ....A 98304 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.guso-219c5563c40caa16dbd3aa8d22a44e8b00dfbf5a6a28901731709951978b93d4 2015-10-01 13:42:50 ....A 98304 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.guso-871c794ec02fec696aec5d6b98eab4365ba7bfd5d878d05998ffc227ee72398b 2015-10-01 13:39:24 ....A 98304 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.guso-b828fa6afb483d548bc91784f3939f3fe88e0aa7385b49c160e2312b3b772cc8 2015-10-01 13:37:14 ....A 98304 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.guso-fb3a5e53a03e374fce609d5788507083c69b906af47160f56b20cde7b3761311 2015-10-01 13:52:22 ....A 98304 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.guso-ffaee39efcd15b18232e30df1d7f529b93bd7b3597573eab7aba24bcf14dd455 2015-10-01 13:48:54 ....A 104448 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gusz-0dcf7fe14eed20b54a5d0efa19bbb6dee0ee247a6a609eda960c025ab5e2fc73 2015-10-01 13:43:36 ....A 104448 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gusz-2643162b4794b1f8977f18d869901589585d0c9149d4d790d82bfed54eb257bf 2015-10-01 13:37:26 ....A 104448 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gusz-3968ac3b9d9ee58b42c28d43a9cb4be3dd7037e9bb2bb55b8eaea8f1de744b64 2015-10-01 13:44:42 ....A 106496 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gutr-36fbe50fc6ea5233077d933c2203fa985cffb1a29fb63a9bec10052cf8b2ea54 2015-10-01 13:53:24 ....A 106496 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gutr-5f1dbb37c4c5fac5ee3b3d11741528f0617889e87d5b8fe22f02455d2beb326a 2015-10-01 13:53:20 ....A 106496 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gutr-93ba8ba97869f3a5123625e4cc349aa8f5c75e9305324721b8ed2dfa15e3ff1b 2015-10-01 13:32:38 ....A 106496 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gutr-bfd459d612db7b25a03fb0004aa614e305aa505095fd302e1e319fb918e85136 2015-10-01 13:48:38 ....A 106496 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gutr-d70a6e0d9129946a18d944fb8a98d9694b130de2c74bb6fc2f7d83989c8974fb 2015-10-01 13:50:36 ....A 106496 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gutr-e717036ed612781d21de71db76ec830138b7ee15d837581409a93cdcd0747a84 2015-10-01 13:32:38 ....A 140337 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.guut-d252cc18d0ddb4eb59f15cf0626e7d72814712ec22e8f02b8650bb51b3fb340d 2015-10-01 13:43:40 ....A 26112 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.guvk-1ac7c9ddf861ad35826c2b8ebc4cce3b06992269620731000e716a8c86253487 2015-10-01 13:42:26 ....A 26112 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.guvk-722226053363bd58c43a01730c2899b9d2fd9c87fbb9cdcbbfed2d470dfbdaab 2015-10-01 13:38:56 ....A 26112 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.guvk-b600d87c4d7e33118adf296677c3a8deace0cc1ef8afd191f0c9641ca9b65a1d 2015-10-01 13:46:28 ....A 70144 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.guvq-74a990ab63bd7d0de4935f05c4fad673f128c8a1845f2ec122f0adbaa6611595 2015-10-01 13:49:22 ....A 124416 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.guwr-2987ac74e361db821d2ec37cc22cfa4725115a291292053acad54afaba828b1d 2015-10-01 13:51:14 ....A 124416 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.guwr-33bd06ea5c098f4560e69ed0efec426334a1b46d132d8aabd1dd0632f4413d11 2015-10-01 13:46:50 ....A 124416 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.guwr-3c39bf7af675584863c988dc21b901d09bb4e22fc8c3f5ba3d541738db1cdd94 2015-10-01 13:37:42 ....A 124416 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.guwr-c6665e00e6a5e5d11be52c2dcef7b672e6151399a70d11e5a012f1f75b97ae13 2015-10-01 13:41:26 ....A 124416 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.guwr-dd9358ca604a2d14b035e8dd922281f7f694003a2c2dc451b15aa0e7a8583795 2015-10-01 13:43:00 ....A 110592 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gvul-2328980cb39cdd078b213392f38a768937c158d9c761faa483fc47fb16be5994 2015-10-01 13:48:18 ....A 110592 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gvul-c38bb7e715465884cca067e26e51a57969df449c4241238b83a60a936a286bfe 2015-10-01 13:44:14 ....A 82432 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gvut-1334b67172f7818f59174f5ab0184b044e3697793d733fac0d34172b5c2070e3 2015-10-01 13:39:28 ....A 82432 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gvut-a3a2ad028833180f64882f6d45fc1627e3f8491e15707361da49420742c7ead1 2015-10-01 13:36:26 ....A 82481 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gxen-e92f29c7d49c8249cbe895a4ae6e37a1a657fce4ac13e5cf44b8bf8195152258 2015-10-01 13:37:58 ....A 102400 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.gzdi-14ec6072970bbef46bee63e5211f64b888b87749ecf5c0ef6e3a1eb4585fc60a 2015-10-01 13:33:50 ....A 184320 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.kcl-43ec4d6fb8fd64156961edaf17157616d9bd030ff3d1a03d1c41c4525d082577 2015-10-01 13:36:24 ....A 184320 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.kcl-76fffb220b7c5a489696a1a724c24056ec0d6b0fba42349e6ef6cdecbe1a8d7a 2015-10-01 13:43:12 ....A 188416 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.kdn-1df7f81a4f020c5cb42cc42299a95d9b83142627ff5996787e2814a663d38e58 2015-10-01 13:52:32 ....A 188416 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.kdn-39354c9af4b4589f211e78ca660f30b3e1600c366d410f5a0bb342ca5d59c0bd 2015-10-01 13:45:46 ....A 188416 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.kdn-7e94d7a208b6e0a786d6aff3ed55353b2228a32af26cf11cb9a10ead77fe0a82 2015-10-01 13:48:10 ....A 126976 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.kor-04c25e6d479f4f9444c3e3229624f3dd1cf859d98d80f23c9ad34c5a40f60e4e 2015-10-01 13:36:06 ....A 122880 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.kxp-c9f04bc740d93168c326f69785f676e851bbed4551b45dff425ba4db5ab315ff 2015-10-01 13:49:02 ....A 45208 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.lcr-b8315d4249baae13fad608b7f00e13d7f196a46b49bb58f0098194e6410e85e3 2015-10-01 13:42:28 ....A 577536 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.lgf-79776cbac42aa1bf3074209ecc1b4f4ec3fa52f60c2b3d40d86f29937ff29cd2 2015-10-01 13:35:12 ....A 577536 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.lgf-8557da0799fb8c5aff34fe5cbffeaee160b238ae45a4abe497826221f05a97d5 2015-10-01 13:43:28 ....A 577536 Virusshare.00196/Trojan.Win32.Jorik.Vobfus.lgf-8ac2f088fb8a3ba82110761d4138dc504ba71b7e02ddf8e71c8a7e434e357a88 2015-10-01 13:45:24 ....A 569344 Virusshare.00196/Trojan.Win32.Jorik.ZAccess.dkb-39e128ca1cc0192efa606c283d896865a20a2f6a053a5090a7d253d2ebfc8015 2015-10-01 13:36:08 ....A 569344 Virusshare.00196/Trojan.Win32.Jorik.ZAccess.dkb-4f62fc56e5b7422b3db5796570c2eeae3e61653e880236a605facca8a923bc11 2015-10-01 13:44:10 ....A 569344 Virusshare.00196/Trojan.Win32.Jorik.ZAccess.dkb-800e37d96608b3e47ae1d51f8f9a36ce2fff7d4ce09f48f544a5a5e3df956f44 2015-10-01 13:34:14 ....A 569344 Virusshare.00196/Trojan.Win32.Jorik.ZAccess.dkb-aa88e89c25a3a7ec7a55592c5c68a0ce826e536a6e35711e8241d012bc0bce79 2015-10-01 13:46:26 ....A 569344 Virusshare.00196/Trojan.Win32.Jorik.ZAccess.dkb-d06abb23428129b7d0b724279d38bf8d711ac85909fa31b475ce495d601650b2 2015-10-01 13:52:44 ....A 569344 Virusshare.00196/Trojan.Win32.Jorik.ZAccess.dkb-f05f2b8d8fb79ea124ce5f15765d7436eba87b46c5cc438f0a6821972681541b 2015-10-01 13:34:12 ....A 245680 Virusshare.00196/Trojan.Win32.Jorik.Zegost.kgk-9a1216a527ac1037f581510da09cb4a811a3b1340fb6c293521aafb09dc712ca 2015-10-01 13:41:14 ....A 87083 Virusshare.00196/Trojan.Win32.Jorik.Zegost.pil-a92ce75851e831db9b6ffc7492864bda1c37b644525418445680b460db16fa79 2015-10-01 13:35:02 ....A 145920 Virusshare.00196/Trojan.Win32.Jorik.Zegost.rln-48f8ff67fcc6bbf00769353d0a6c4eb49a687bfa2bfe753778013538dde4c175 2015-10-01 13:51:28 ....A 336384 Virusshare.00196/Trojan.Win32.Jorik.Zegost.sdf-1139a242de0b1246818dad4caf13e0c4b434039e34da6261b9d9fbcb518b1eb3 2015-10-01 13:42:58 ....A 81944 Virusshare.00196/Trojan.Win32.Jorik.Zegost.syk-9e5fccda088fd6837055b367d635f5de474883ab600f5e3a0e87428caa3b5bbf 2015-10-01 13:35:36 ....A 485289 Virusshare.00196/Trojan.Win32.Jorik.Zegost.tjc-ddf058f6cf1b2f331a5d7f22fbf435da47322e7db65ec9a586595ae7717d9d56 2015-10-01 13:38:28 ....A 244736 Virusshare.00196/Trojan.Win32.Jorik.Zegost.uoa-de07a050f592d310646aa5a04444571841bde0f8a5b33b41755373f7b5b665e9 2015-10-01 13:41:54 ....A 105472 Virusshare.00196/Trojan.Win32.Jorik.Zegost.vhy-470ee57943263f5454c11bf1faaa174e6d81945e27bffe77b656016d79fde603 2015-10-01 13:37:36 ....A 184461 Virusshare.00196/Trojan.Win32.Jorik.Zegost.wix-4f7cd993c37295806f8c972956995ff92f9d7b9a09979b720f25253d57c9986d 2015-10-01 13:53:30 ....A 240582 Virusshare.00196/Trojan.Win32.Jorik.Zegost.wyg-3a3234aa32a7e75d65031cc0320dc2e3020e2b2d37e59a52d4d530923ee76ecc 2015-10-01 13:49:34 ....A 360051 Virusshare.00196/Trojan.Win32.KillAV.ayh-444c4abeb9443a2c4035500325d017bcc4148524e5d427a2ece0aeffc2353ac4 2015-10-01 13:32:54 ....A 18944 Virusshare.00196/Trojan.Win32.KillAV.fcj-efda0a014d7e81eddf1f52364ce2340b32989cd40f383c0a8549e04f915cc153 2015-10-01 13:41:18 ....A 78873 Virusshare.00196/Trojan.Win32.KillAV.gg-19f1d54bc1a2445b09f880bba8c4c8b4397c1a9b570fedc8c062fe3380943d58 2015-10-01 13:51:12 ....A 17946 Virusshare.00196/Trojan.Win32.KillAV.hdj-390686ab70f102881003e8d287d7540c623150fb6698cd630de52735ca29a1b5 2015-10-01 13:38:26 ....A 83456 Virusshare.00196/Trojan.Win32.KillAV.hr-f6b492a533fed99a5abf00b14edbc2dabb306e7f0cc292f76a3ddfc9b8c1c382 2015-10-01 13:33:42 ....A 36406 Virusshare.00196/Trojan.Win32.KillAV.nmc-791c6b894f63bee6f2c785563cfa8280ddc62d5d6a0a53dbf8d971d682b9570b 2015-10-01 13:43:38 ....A 293855 Virusshare.00196/Trojan.Win32.KillFiles.bfhv-67554ac5a309dd52cac0669683c0e015180a023878a096e97889d848ba18e537 2015-10-01 13:47:12 ....A 372736 Virusshare.00196/Trojan.Win32.KillFiles.qij-57870532b2fc996829d94667bdb24b9c1914c03d5b44295bebb724aedaad67ec 2015-10-01 13:42:10 ....A 121344 Virusshare.00196/Trojan.Win32.Koblu.dha-3c6475b1603984eda2703a7a8d30d42b03edf20d49ef88be6f1999f037ecb5d3 2015-10-01 13:45:54 ....A 344064 Virusshare.00196/Trojan.Win32.Kovter.c-aa4cf598eb902f39fed63e534365467befa2b04fab6da00dc6fc25e5e74d4281 2015-10-01 13:52:46 ....A 445492 Virusshare.00196/Trojan.Win32.Kovter.dc-84ae9611b83003f729ed9e037c33d6f27b78b78df6ebb5b32786ed56f5e0bf3a 2015-10-01 13:42:10 ....A 28672 Virusshare.00196/Trojan.Win32.LOADER.ah-cab476419e1dc0cafe0ce4e54b587c439640b43088ffb294b04400c15baef709 2015-10-01 13:33:00 ....A 90112 Virusshare.00196/Trojan.Win32.Lampa.axf-d8e3b5a87cae349ee9f766e2d4ea2cba8d29c97976061a21449d6d53eee103db 2015-10-01 13:33:00 ....A 100352 Virusshare.00196/Trojan.Win32.Lebag.ssr-4b3ae9f0dff49d01024f3e8ac6b670d1d5d4cff83167b72fc4ef55dae8f99fee 2015-10-01 13:35:26 ....A 76148 Virusshare.00196/Trojan.Win32.Lebag.ssr-5c269be91a062d9e9e51104c93902033d1a0056a60ab82b29d566231dc3913a2 2015-10-01 13:34:32 ....A 290816 Virusshare.00196/Trojan.Win32.Lilu.c-596bb9a886ebf3e9170cfd5abb5979864af9ca660d1dc853b66f8929711bd874 2015-10-01 13:46:10 ....A 290816 Virusshare.00196/Trojan.Win32.Lilu.c-f3e745b46e4ebe986ce525150876cd509a8cd481776e91c054b263e32ecbae32 2015-10-01 13:39:30 ....A 72225 Virusshare.00196/Trojan.Win32.Llac.awxu-dc2547f6664af251c68831fa984fe8a7fe79f08652491de9b3442190daaeeb6c 2015-10-01 13:46:22 ....A 151552 Virusshare.00196/Trojan.Win32.Llac.bwzx-6bdc397ca0e7518af001aa527df528eba528cb12f355cc1ef5f5843d7f4f3e3e 2015-10-01 13:51:24 ....A 151552 Virusshare.00196/Trojan.Win32.Llac.bwzx-a8b9ef3fb27a5b4040026595ea1f4504b7b1c4fe56a8fe01a2ee7c31d6c2b263 2015-10-01 13:35:34 ....A 579427 Virusshare.00196/Trojan.Win32.Llac.cnej-302bf7e973098570ed5e0cb51a5c69941093f5aa99d72892fa6d86c0cae3258f 2015-10-01 13:38:18 ....A 661267 Virusshare.00196/Trojan.Win32.Llac.cngn-c186fbbccef79bac044da72192f8b3ab286fdc815965239a6e177f6c77993ef0 2015-10-01 13:35:06 ....A 87350 Virusshare.00196/Trojan.Win32.Llac.cufs-b134801bb8f17ea461e98bdfd38a52f427532465de1094ba5806b5f9167d6f1b 2015-10-01 13:48:36 ....A 920480 Virusshare.00196/Trojan.Win32.Llac.cxcy-9e9e2bea0b8c170e61c31def681c95bdd0497828f7f7e4aab3ed61a091b4d178 2015-10-01 13:46:06 ....A 594432 Virusshare.00196/Trojan.Win32.Llac.defn-bdb8da5551285aac2fbd4aa7c4041055a238af297ef6c2f68c519677cd35fec3 2015-10-01 13:43:40 ....A 964957 Virusshare.00196/Trojan.Win32.Llac.detb-d1257707c298833004e6e33bc0cbe4c8b37ece7078564698c32546aaf61c35e4 2015-10-01 13:37:28 ....A 4142574 Virusshare.00196/Trojan.Win32.Llac.dgxw-e36f178944dcaa5eecea7dd900ec0da82b3ff6ef22060c75bad755171625cfe1 2015-10-01 13:46:58 ....A 472064 Virusshare.00196/Trojan.Win32.Llac.dmri-768db555e8c81ec63d1c3bcc1b8af11259419f284abca45c9519ba43f3c984aa 2015-10-01 13:46:06 ....A 600808 Virusshare.00196/Trojan.Win32.Llac.drhe-2e167e336f58b52e9f0347b9410663e7f924e1964a83295c9491f0a524bdca39 2015-10-01 13:47:56 ....A 1314442 Virusshare.00196/Trojan.Win32.Llac.dvod-44e50c3eb7495223e33cb5fccea824d58cfe78852365aeb27b33a0f65ec89e4c 2015-10-01 13:50:14 ....A 1306624 Virusshare.00196/Trojan.Win32.Llac.dvod-f208a6b037e15695332dd32b10f89f0ead506e8309460373053cc3e3eb2702b5 2015-10-01 13:50:52 ....A 540672 Virusshare.00196/Trojan.Win32.Llac.dztz-ec094574c69462eccc68e3449e5a0209b4d0b784a36c1489bc03f9803f907539 2015-10-01 13:50:00 ....A 1388544 Virusshare.00196/Trojan.Win32.Llac.eacy-55e15c08cd7d392ff054536a21ba67524f0b8c96f069d5a2fa7ff2d4087590f9 2015-10-01 13:49:40 ....A 501838 Virusshare.00196/Trojan.Win32.Llac.gqum-b067f2af1d0abb528ee5595afa04668724d3be50b75ddad91f56631db2a208f0 2015-10-01 13:36:48 ....A 2038784 Virusshare.00196/Trojan.Win32.Llac.idyy-a33960a1762841c03b576ec05d85fa41d0bf0efefae05d95673e3d5ee890055d 2015-10-01 13:32:52 ....A 143741 Virusshare.00196/Trojan.Win32.Llac.jyve-41c7f7e51ced77210a9d1a31520394a478aa03019ea9b363fd38e0c83808e96b 2015-10-01 13:39:12 ....A 871936 Virusshare.00196/Trojan.Win32.Llac.kckq-c1f8e36473dafa92e2ef8f3f827fc63ac288125cec45bb6fce67ec37caa5d223 2015-10-01 13:50:00 ....A 196096 Virusshare.00196/Trojan.Win32.Llac.kznf-16fbf76bd4780aa49f1e7cb0704fe6c914e0e5a8100ff1736b4cad61531c7004 2015-10-01 13:38:52 ....A 23271 Virusshare.00196/Trojan.Win32.Llac.kzqb-4b113d4a70174b0316b9daa43adc630893d0115299d5546acf8d2e57cab510b9 2015-10-01 13:40:12 ....A 388096 Virusshare.00196/Trojan.Win32.Llac.laan-1b90714450d582f5e171faf765f986e60172ec4668c871a1338c594b85f8980b 2015-10-01 13:36:24 ....A 274432 Virusshare.00196/Trojan.Win32.Llac.laan-20cac2f3341ab55f7cd10ec2a36154a56c43d1fb94182df77fc872bf82a281f2 2015-10-01 13:49:32 ....A 393416 Virusshare.00196/Trojan.Win32.Llac.laan-29377f94d01f2f0a699a3bed3a4f13e85dd4d761c5a4ab10c1d49a54ee2a5636 2015-10-01 13:38:30 ....A 373248 Virusshare.00196/Trojan.Win32.Llac.laan-3048ca2e6514430a582ecb9f7dd3886bdfcb811e8cc9c9182140be82a840896e 2015-10-01 13:51:56 ....A 289792 Virusshare.00196/Trojan.Win32.Llac.laan-6eff1e550799946ee1abfc83407729cbc5d955c575bb512f55919439d50481d9 2015-10-01 13:40:12 ....A 393416 Virusshare.00196/Trojan.Win32.Llac.laan-cefc511a7838d8f065cc233c6f5a9f30f214cc6915028a32084f65b3f01d6e24 2015-10-01 13:51:28 ....A 589582 Virusshare.00196/Trojan.Win32.Llac.ldut-09deabbdeb0a131d12d26b0ec46b96fcbbdb329e1c0e60e5d900992a9fa21a4c 2015-10-01 13:44:42 ....A 332288 Virusshare.00196/Trojan.Win32.Llac.lgnr-004f89db7b3417cc388bb0fd597002fcb952a81e781cad84119134052651b545 2015-10-01 13:40:16 ....A 704052 Virusshare.00196/Trojan.Win32.Llac.lgnr-0811dd1935cd683f10c4ff99b20b884a900652d5539c2ec032fa11ca97c87349 2015-10-01 13:53:40 ....A 290685 Virusshare.00196/Trojan.Win32.Llac.lgnr-09df725928c16c5a4acb0671956287eb7197d50f164435719aaa3289424f77d5 2015-10-01 13:50:50 ....A 282624 Virusshare.00196/Trojan.Win32.Llac.lgnr-0ba3a8c9ba0991fa43ea2d8e30599c10cfd10aaceac445558c55be71817772c1 2015-10-01 13:47:16 ....A 428054 Virusshare.00196/Trojan.Win32.Llac.lgnr-0c1eaee3dd055108a7b80ea2e69054bf3761dfc68a291e041a270638d42afdf1 2015-10-01 13:35:00 ....A 665088 Virusshare.00196/Trojan.Win32.Llac.lgnr-10ba78dd88965c4a1e71b3d31e1c2449306e37cc72170251d1904b1b7782be52 2015-10-01 13:46:54 ....A 281600 Virusshare.00196/Trojan.Win32.Llac.lgnr-160dbab1f86257752a56343c3de7d642be8b37ca568823fdd709e227033ce423 2015-10-01 13:40:28 ....A 269537 Virusshare.00196/Trojan.Win32.Llac.lgnr-1684eb2f7a73d9eb539a4901ca2dd1564ec49750f7de3a535d76580660e48f17 2015-10-01 13:42:42 ....A 910848 Virusshare.00196/Trojan.Win32.Llac.lgnr-16fb7a42047cff09e0049e7c15e45a5766987107f954c351c1b2b42fc8296073 2015-10-01 13:37:14 ....A 433664 Virusshare.00196/Trojan.Win32.Llac.lgnr-18e625583dc7f26e8b075f7ccf019bda4bab1675a4a3bd5aa4e9e9951537cb10 2015-10-01 13:48:42 ....A 297472 Virusshare.00196/Trojan.Win32.Llac.lgnr-1bb0852b233ca6a819d6b23480cab87c611e3e8a82a62fa74783c7387f05263e 2015-10-01 13:50:44 ....A 506655 Virusshare.00196/Trojan.Win32.Llac.lgnr-20f7c10870508993f8edc46ce6f3124997e84c4a95da9bc2f876dc835ae3f5a8 2015-10-01 13:51:48 ....A 705536 Virusshare.00196/Trojan.Win32.Llac.lgnr-2ba23f8199f77b4b8ba76ef76a0a514de7d0f6459d666c8613576991348cb4fc 2015-10-01 13:51:30 ....A 283648 Virusshare.00196/Trojan.Win32.Llac.lgnr-305d166be8411f2ae9d15361a6aae0d3ff03c110250ebbfa17c50eae6c0483ee 2015-10-01 13:40:46 ....A 297472 Virusshare.00196/Trojan.Win32.Llac.lgnr-36167464b3467ba96e9c6838eb5ad17533b3bf16100170e4e447768d78dbe9db 2015-10-01 13:43:54 ....A 297472 Virusshare.00196/Trojan.Win32.Llac.lgnr-38955c99d4017cddf5e695e7b5bce82d6850db3792a5beb19ee0bf65649203a9 2015-10-01 13:47:22 ....A 1176878 Virusshare.00196/Trojan.Win32.Llac.lgnr-3a66d0c3978e313e7776f747e6c6b714e2c0d48be1c3594c97ad6c3a96c67bbe 2015-10-01 13:42:04 ....A 693248 Virusshare.00196/Trojan.Win32.Llac.lgnr-3c5ce88e1c8823f26d2768beeef1642971f2a2db02fe1dab1dcb3b795c36faaf 2015-10-01 13:50:38 ....A 479744 Virusshare.00196/Trojan.Win32.Llac.lgnr-3c775c0d8b2e56f50637edd3608261995d2d3c32e5a8d4176025026a3f401442 2015-10-01 13:52:40 ....A 290304 Virusshare.00196/Trojan.Win32.Llac.lgnr-4072067eb8ca01c77fa174ca46807512a968fc0c907a68ada70953bd3c015600 2015-10-01 13:36:40 ....A 282624 Virusshare.00196/Trojan.Win32.Llac.lgnr-41dd286271d7c9c6d0043480e91a2b214e59f8a5e168c7ea7d655202c86af0e8 2015-10-01 13:37:32 ....A 1063625 Virusshare.00196/Trojan.Win32.Llac.lgnr-45efa8bfa1875cc1beeddcffd4656f39e9b01ae7b79d057982c90b5e4e294cad 2015-10-01 13:33:22 ....A 401608 Virusshare.00196/Trojan.Win32.Llac.lgnr-4c55379c2882ba8f074edda36e4918700541de57b7c9143ff0df24d9387125f1 2015-10-01 13:52:32 ....A 342016 Virusshare.00196/Trojan.Win32.Llac.lgnr-4f3807c9a3ebb199e213e9284d202583147be8ab7ba948639970ac3a9c441e28 2015-10-01 13:34:38 ....A 308224 Virusshare.00196/Trojan.Win32.Llac.lgnr-503064dd52e69e1f38d98a3e6f58dad48fd7fc3a25dfa1d7550c446323ec30e3 2015-10-01 13:33:00 ....A 668672 Virusshare.00196/Trojan.Win32.Llac.lgnr-5137932062817af0d1831d0596785e391d7bb5caddc5bb0cffb2c47a367eeb33 2015-10-01 13:37:24 ....A 283648 Virusshare.00196/Trojan.Win32.Llac.lgnr-5ad58894d23964efe1586b4975f5e8c316f5036ebfe5d14a60139225b35f3e07 2015-10-01 13:40:26 ....A 297472 Virusshare.00196/Trojan.Win32.Llac.lgnr-60510c136a263c63230a10492f0ce3edbe717f094134a6d15085851572826017 2015-10-01 13:44:08 ....A 291328 Virusshare.00196/Trojan.Win32.Llac.lgnr-6776480cc15f9ae303945d04af6319f51e375e7fde9439db5012595f356a1a7f 2015-10-01 13:49:56 ....A 278528 Virusshare.00196/Trojan.Win32.Llac.lgnr-6dd5c69cc3909a6083af9134711c7cc2ee75513e3cf764d6108fca38fae07bf8 2015-10-01 13:37:42 ....A 472576 Virusshare.00196/Trojan.Win32.Llac.lgnr-706725a52d1a1d374e87b7508603adb6ad85b9d0f598e342c436f893ccc5725c 2015-10-01 13:44:16 ....A 282624 Virusshare.00196/Trojan.Win32.Llac.lgnr-728d0214750fcf090f6f8cd921d5fb8cc5e723780d31df34265191263fe381d6 2015-10-01 13:35:46 ....A 543272 Virusshare.00196/Trojan.Win32.Llac.lgnr-763f72ca17b58d5a9f8f7a441d3a1f084a7ebf18c775553f4aad0dc200bb2c13 2015-10-01 13:45:40 ....A 1009750 Virusshare.00196/Trojan.Win32.Llac.lgnr-76980099a986bd12538dd7bf690695bbe45aa17c7bef2efbb1de4833d68095e1 2015-10-01 13:50:58 ....A 282624 Virusshare.00196/Trojan.Win32.Llac.lgnr-78f972609d4c3e554045cfd71658901a823dea95d08bf22ec4b160c474a04545 2015-10-01 13:41:44 ....A 484581 Virusshare.00196/Trojan.Win32.Llac.lgnr-815cd28f5d9d11406c5ad4131d7b87829e84c98e94c1d7c33c4cc3364cf499c9 2015-10-01 13:44:12 ....A 353280 Virusshare.00196/Trojan.Win32.Llac.lgnr-862e5df31a70fd40c8bee00f2d355e13e85ca01185da8342a794de516047fefb 2015-10-01 13:49:46 ....A 422088 Virusshare.00196/Trojan.Win32.Llac.lgnr-87d7f8ccdc0c2678515ef2ea730471df53f92b812a51b271af6c1e6d43540c36 2015-10-01 13:34:12 ....A 323584 Virusshare.00196/Trojan.Win32.Llac.lgnr-9b4d360a8e5a520cf5ced7bbab1404586a0e84c3e58f573ad29d65848b2944a5 2015-10-01 13:32:42 ....A 390009 Virusshare.00196/Trojan.Win32.Llac.lgnr-9b4dac5bb49ba891c97fcd15b070ce15b779d43a01bf68797a9701fa2b457fe9 2015-10-01 13:35:02 ....A 454851 Virusshare.00196/Trojan.Win32.Llac.lgnr-a2b96e7d477350141dc102e3e326f1710c40d5ab3d802ce3189df2316bb49854 2015-10-01 13:38:18 ....A 291328 Virusshare.00196/Trojan.Win32.Llac.lgnr-afd97169fa6d815c9be47953b350d595ce71235b6b452e81e5c1f474c7323917 2015-10-01 13:50:38 ....A 331776 Virusshare.00196/Trojan.Win32.Llac.lgnr-b237142c6c5d4fa4bf04d78cc4a539719abf4ef6f33014a43d4ffadb04cf73ef 2015-10-01 13:47:14 ....A 297472 Virusshare.00196/Trojan.Win32.Llac.lgnr-b7762fd8ff560dbd0e30afe0f571189b3ed0cf9db37cc0c8d27978c1d2eb3f4a 2015-10-01 13:39:48 ....A 483840 Virusshare.00196/Trojan.Win32.Llac.lgnr-ba84f6df7f934290e8a04afe1eca71917fa43072ececb1e384b966aaf7edc4f7 2015-10-01 13:46:24 ....A 278528 Virusshare.00196/Trojan.Win32.Llac.lgnr-bdeefb7fe4464a9077d1ec169e5c97dfa1828250db8ec4aed787bcd492bd942d 2015-10-01 13:33:46 ....A 657997 Virusshare.00196/Trojan.Win32.Llac.lgnr-bf1bb901035706af31e422fc598daa9e4cda95508e9e34bf7181ace8186af05b 2015-10-01 13:37:28 ....A 291328 Virusshare.00196/Trojan.Win32.Llac.lgnr-c9a1d86c0855b2298ebeecc591001e3efb1212f0c995c2362e852a25fd9a2783 2015-10-01 13:48:46 ....A 287232 Virusshare.00196/Trojan.Win32.Llac.lgnr-d3e0390a54cac012097b0395a3d983474ffc0e22a077322606c0d57d28a1a6c2 2015-10-01 13:46:38 ....A 443904 Virusshare.00196/Trojan.Win32.Llac.lgnr-d576bf8ad3ae05f6b157d0d2ea25919e973df077208d93493028487241293ef1 2015-10-01 13:33:08 ....A 356352 Virusshare.00196/Trojan.Win32.Llac.lgnr-d926d4d8a5d09cf5be5a18c3200e8924cc8668ee2de5e46ba119a595b667d67f 2015-10-01 13:40:10 ....A 679936 Virusshare.00196/Trojan.Win32.Llac.lgnr-da2d7d3cd59f7b46e519c6af5700d769b28e6e53c58b828c790b5d66db492969 2015-10-01 13:38:24 ....A 747520 Virusshare.00196/Trojan.Win32.Llac.lgnr-dc513f19fc5a70a0e920fec59a89573fddc0d29b19acb89a5d79f483c9f6566f 2015-10-01 13:35:16 ....A 291328 Virusshare.00196/Trojan.Win32.Llac.lgnr-dda5149108fbe327e1ec64b09e820f056964d111b6c04c2a13ddd81abf3da5c4 2015-10-01 13:38:32 ....A 483866 Virusshare.00196/Trojan.Win32.Llac.lgnr-e74afcecc2ac748cb29ec436c27974a53226d51d171d52f1e7ce28fbefd203b9 2015-10-01 13:38:12 ....A 361472 Virusshare.00196/Trojan.Win32.Llac.lgnr-f2afbe1c7e072180a975f92dc33bc2650d064b9fa845be18901eb54ede4114e2 2015-10-01 13:42:16 ....A 663040 Virusshare.00196/Trojan.Win32.Llac.lgnr-f9a639724994112342f615088f2051c94a1933a9cd6e862889bc5b805b794be4 2015-10-01 13:48:38 ....A 288768 Virusshare.00196/Trojan.Win32.Llac.lgnr-fb34521d69e4d0d1957c273564b666c158e17bb6b14adb2694a08fcb1d2f792e 2015-10-01 13:33:40 ....A 705536 Virusshare.00196/Trojan.Win32.Llac.lgnr-fdbafd41e913415428c971a0680160ca20c54af5bdc7270758b17ba7ab7a69b0 2015-10-01 13:44:44 ....A 414418 Virusshare.00196/Trojan.Win32.Llac.lgnr-fe65a2f554025d186d772cdbe82b4f49758ae9d5e548798c526a33122845e629 2015-10-01 13:36:12 ....A 36932 Virusshare.00196/Trojan.Win32.Loader.c-502fad427cce287b772384f7ad0e06bdaea83d1aad5e1f6cb63fa0604a7c98b3 2015-10-01 13:51:12 ....A 36932 Virusshare.00196/Trojan.Win32.Loader.c-66e2cd5603554e8d3a0bc1197f2041a5dd320c538535d26935bad618d609f9d8 2015-10-01 13:48:08 ....A 36964 Virusshare.00196/Trojan.Win32.Loader.f-dd1a871eece6fe5f6a92fdf4521dd3629bcb81b34dbadfcf6db5fd7659033906 2015-10-01 13:39:36 ....A 28672 Virusshare.00196/Trojan.Win32.Loader.o-2efd370ef748bf602b86273078ee27edaa7a0c0dd7a96ec9a3672b09fa1cee4e 2015-10-01 13:51:16 ....A 28672 Virusshare.00196/Trojan.Win32.Loader.o-42d2ea603a440fd3caf62e8ad21c3dac24732404f0179485f3b6aa88cbd0ca0e 2015-10-01 13:43:40 ....A 28672 Virusshare.00196/Trojan.Win32.Loader.o-8ab0110fdc76c51f6b4eeb80cc545ffe75a56c4eef1820f823aafd7b018e349a 2015-10-01 13:49:20 ....A 366099 Virusshare.00196/Trojan.Win32.Lunam.a-1ae0e471adaec9be9ed0a3aae555f1116ed8856a5102b101da84a7feec3f55ba 2015-10-01 13:33:42 ....A 362014 Virusshare.00196/Trojan.Win32.Lunam.a-9787146c565a6a54d66374a4f8995ad2198958c77f57a9fe0b8f4c2cc7384efc 2015-10-01 13:42:58 ....A 156613 Virusshare.00196/Trojan.Win32.Lunam.a-9eb0987fdf80978316165264c8dbfb01c97164f04911699e932f529931d71efe 2015-10-01 13:50:00 ....A 141404 Virusshare.00196/Trojan.Win32.Lunam.a-b08ec9b622f2d2ad49ea2d1c9beeb195245018d41d129788424de3cd1299f211 2015-10-01 13:50:00 ....A 1333332 Virusshare.00196/Trojan.Win32.MMM.ctt-03cfae2bf1d896b5c4871971038059bebc85d7d05d0f5db3a2dbc1d7d051e498 2015-10-01 13:50:10 ....A 96256 Virusshare.00196/Trojan.Win32.MMM.pwv-6c2d01ed1fff6f3ec02f1b44000d7d6a96533840b72f8996382188c4b47ca3f2 2015-10-01 13:37:32 ....A 160768 Virusshare.00196/Trojan.Win32.Mahato.caj-4b86e9854b997917a747fda7a2507e41f7719098d3b5ca7b3ccf262fc8b59ebe 2015-10-01 13:51:26 ....A 315904 Virusshare.00196/Trojan.Win32.Mahato.caj-4e180e327edf49c728b35922adab97e193ed0f4d800bee6f0d77346b68194c66 2015-10-01 13:34:16 ....A 141824 Virusshare.00196/Trojan.Win32.Mahato.caj-8047aaa30a564f57e142cfd952f0d576e42eb4f626b9909d381fbc7ad683d433 2015-10-01 13:51:18 ....A 67072 Virusshare.00196/Trojan.Win32.Menti.iehm-4e546421c86d2087bf57629c8fe8db7f2171297cd43d8df1c2c86a91cdc65c74 2015-10-01 13:53:20 ....A 172544 Virusshare.00196/Trojan.Win32.Menti.iehm-e940b42b4328ebd3789dd23dc685a59691260be50e95db38de0a4ddf7bd64b8d 2015-10-01 13:49:14 ....A 157430 Virusshare.00196/Trojan.Win32.Menti.pfwo-ec0296f5781fa2b5cf820b9f5b64c971d20c70f25878e3a1425ff6f5714f5235 2015-10-01 13:41:04 ....A 402216 Virusshare.00196/Trojan.Win32.Menti.pwpa-bd96ea4bea0a967315c55c4c555b755e0bec7b7f47763c4307b41d57d013082d 2015-10-01 13:39:10 ....A 1748992 Virusshare.00196/Trojan.Win32.Menti.qawj-b6348cdab61c664bd08ce2801ff37bad42c6ad3ddb8c7811148d2f95c07d911c 2015-10-01 13:45:48 ....A 240128 Virusshare.00196/Trojan.Win32.Menti.sftw-1f727678591ca5a8eaf1f6f9e939be1b97f58a89101f2e34fb5cb1c4bbb909c3 2015-10-01 13:36:44 ....A 240128 Virusshare.00196/Trojan.Win32.Menti.sftw-cfdfe21a5aa8c98521f70da788669098bc609f2f28eb27db90b202e3d4b0212c 2015-10-01 13:40:46 ....A 167936 Virusshare.00196/Trojan.Win32.Menti.sfua-f1055754e58ce56d260e775ca2eaf9fb0aabf584ae2e09fa5fe1b55eaf66730b 2015-10-01 13:49:06 ....A 126219 Virusshare.00196/Trojan.Win32.Mepaow.aanb-cff7dd42114a0056a215fd978ec1028f04e4ad80d5af6ecef4b37957a3474d69 2015-10-01 13:34:28 ....A 94208 Virusshare.00196/Trojan.Win32.Mepaow.agjv-ce320c2e5ce718ff9901a63eb319f0541d61795ae70d3a0019979d04239f2597 2015-10-01 13:45:26 ....A 36880 Virusshare.00196/Trojan.Win32.Mepaow.iqs-5ea15d4f5af52ad9a20d768bd593c0c8bceac0789f0153a6e9b692db1237ce59 2015-10-01 13:31:50 ....A 53248 Virusshare.00196/Trojan.Win32.Mepaow.kjl-14d138292568960256ac90c94628aa3fb3b7f633da38e8b7ea3bb18c4f1b9db2 2015-10-01 13:43:30 ....A 384512 Virusshare.00196/Trojan.Win32.MicroFake.ba-180f9766708bb49caab9d06a672e0678a9cb80dbf3a37144793c3590a6fef842 2015-10-01 13:39:44 ....A 224768 Virusshare.00196/Trojan.Win32.MicroFake.ba-323b204e2bcb96340f2567c65a928408e75d1c45f8dc1d9e86bf3d3c54993dc3 2015-10-01 13:39:10 ....A 716200 Virusshare.00196/Trojan.Win32.MicroFake.ba-3c0d6ac69a52a83cacee3cfedc5e7c953edf6bc26b13e2f16a66ca5784f2e46a 2015-10-01 13:53:06 ....A 65536 Virusshare.00196/Trojan.Win32.MicroFake.ba-935211c38fec6a0870f7fdea4d43a229a491eddb1bfc06e11837d4ad32d49bc3 2015-10-01 13:50:36 ....A 65536 Virusshare.00196/Trojan.Win32.MicroFake.ba-a50445cc34bb7c09adcc4336576bb0fb0ce9cbebe5ce17ac8d031b803e4bc2b9 2015-10-01 13:35:44 ....A 48640 Virusshare.00196/Trojan.Win32.MicroFake.ba-ae2a908b4dd98ea8ae7c1aff8eeb746b23a95c322f9986d282e7ba11a417e1b6 2015-10-01 13:36:56 ....A 760541 Virusshare.00196/Trojan.Win32.MicroFake.ba-b2308202584fd20e4e079235d881e92e1de671a1d8ed3892265aec34483a2e9d 2015-10-01 13:50:14 ....A 208400 Virusshare.00196/Trojan.Win32.MicroFake.ba-bb73bb6949df541c672599c29cb11d96a97566f5991b77e72a6e09b017f0fada 2015-10-01 13:45:56 ....A 62464 Virusshare.00196/Trojan.Win32.MicroFake.ba-ca07c1080302cd0323f916565e7ca3c16c0f5f1357c7f24f85ee4329a13fd24c 2015-10-01 13:49:52 ....A 938496 Virusshare.00196/Trojan.Win32.MicroFake.cw-c8b8b1864170fee28b4bb6b9a3f7b761759f3d39ff09aea793c2960d3a509fb2 2015-10-01 13:37:06 ....A 15872 Virusshare.00196/Trojan.Win32.Midgare.aift-bd2635e95bd3fbd78ea3aaf165036fa9e98240c6c25f6e6203c22af4db1d5a28 2015-10-01 13:45:16 ....A 144896 Virusshare.00196/Trojan.Win32.Midgare.blmi-9ffd82c939fc837b1062dafa7917e3b7209d899ddc07ea3e0e479369f38d618f 2015-10-01 13:45:12 ....A 1439101 Virusshare.00196/Trojan.Win32.Midgare.lbl-5f69f441fcbeaf67c5d744f5136a907eb44bcb3cc0adfc1d8ef729398f2123a5 2015-10-01 13:48:46 ....A 506838 Virusshare.00196/Trojan.Win32.Midgare.uik-1202df9695c2593392dbe13e25d6c625bec34f6c498784067fc01030129132a7 2015-10-01 13:47:30 ....A 338776 Virusshare.00196/Trojan.Win32.Midgare.uik-8a5fc6e0f5def2629abb00832708e385b5e987f704295f3c95369ba22a6e6d65 2015-10-01 13:51:52 ....A 200704 Virusshare.00196/Trojan.Win32.Midhos.deym-290c04d4981fef32110a153c6b17bd8805784a2fddbcf5883255978e0654d33c 2015-10-01 13:42:12 ....A 139492 Virusshare.00196/Trojan.Win32.Miner.ays-db809a4ae63cdecf2d405493fad5f1094b2b075be31ecbedf86355c00308d668 2015-10-01 13:34:34 ....A 836832 Virusshare.00196/Trojan.Win32.Monder.bnft-a7b631b0607062fee063c9a49d75ec7ce8eeeecaca24b4f2f76bd36fd56a61be 2015-10-01 13:51:12 ....A 99328 Virusshare.00196/Trojan.Win32.Monder.byqu-6247e21a2701b043edc89b6a1ca8030a2345d7ec08a8247390774b769adfdc7e 2015-10-01 13:46:36 ....A 88576 Virusshare.00196/Trojan.Win32.Monder.bzdz-a476f7256fa92eb5262c881a60c1e1336428892a2d3d8fa0c453d3875c49d3b2 2015-10-01 13:41:54 ....A 302592 Virusshare.00196/Trojan.Win32.Monder.cmeu-e0a510d7ebd055878236c992bec7fbd8ce76c7222456b25ee99f4760821f534b 2015-10-01 13:50:12 ....A 103080 Virusshare.00196/Trojan.Win32.Monder.cmwt-d4d8802b5c2d6070df1777a1b7279b41a373da558d4520d0b5de037690c8488a 2015-10-01 13:49:22 ....A 70208 Virusshare.00196/Trojan.Win32.Monder.gen-25f0a5678d6c33a1364c392eeed2aedb393314ece3bc58338636e9df0f2aa0df 2015-10-01 13:53:26 ....A 79936 Virusshare.00196/Trojan.Win32.Monder.gen-7877054212b35d1dcaa91a0bfbcd5257f7755dd71330ef8afa424c3801326687 2015-10-01 13:49:20 ....A 89152 Virusshare.00196/Trojan.Win32.Monder.gen-cfd9b32f156ad37b2358ceafc4f275360b26d44a2d407e3c552735359322e35e 2015-10-01 13:49:24 ....A 136704 Virusshare.00196/Trojan.Win32.Monder.gen-d5a7912b8079e1ed76d5b369c9694248a827bab3a0dc9c3368bbe0f389000e25 2015-10-01 13:44:38 ....A 84480 Virusshare.00196/Trojan.Win32.Monder.mtef-e5b9dc4b7dcf22a817a23c6f871f28edefc145854f52c6faf3cf3399f03cc1a2 2015-10-01 13:39:36 ....A 172032 Virusshare.00196/Trojan.Win32.Monder.nwaf-767f7c8c5163bea716092d8e0378c5ff9021f069077746727805feb8f1d9e9be 2015-10-01 13:50:36 ....A 2418776 Virusshare.00196/Trojan.Win32.Monderb.bhfi-9f2efd6bb7901ed196f7d6ab24d90247e7ceda1ef818662d52a3d47682747e2e 2015-10-01 13:45:20 ....A 318976 Virusshare.00196/Trojan.Win32.Monderc.gen-3c2fea3fe6bd25835252bb184637bea45c12e7a71ec5d1a9e4416a0ab5031b41 2015-10-01 13:31:50 ....A 558080 Virusshare.00196/Trojan.Win32.Mone.li-e66958d223124dc6cada37e3e742aac90dfce680ac23b3ca86a7706e0e866861 2015-10-01 13:36:32 ....A 123904 Virusshare.00196/Trojan.Win32.Mone.lj-a08d10d58e3e810eeca5582e85a72b9dc9b3155b0e551cb252868d84cb4cef63 2015-10-01 13:36:50 ....A 131072 Virusshare.00196/Trojan.Win32.Morkus.alu-19a26bbdd797a563396c61a4074eeb3760d749344fdb9a0a72ba1060a25ab447 2015-10-01 13:34:52 ....A 81920 Virusshare.00196/Trojan.Win32.Morkus.ay-84c7c5f20e5f845236d3da5a798a1b80cf5150bc886f031fa83ae181b8803744 2015-10-01 13:35:50 ....A 81920 Virusshare.00196/Trojan.Win32.Morkus.bl-2bf31237d9b154d0d2f5fc49bc15bd068841887601c0578b9c9fac0d3b5167fe 2015-10-01 13:49:32 ....A 30753 Virusshare.00196/Trojan.Win32.Mucc.ilk-55969185e8b9f583d05fe9fdd26a82fd21d9afc10a7ba250f8e90b78155e563c 2015-10-01 13:33:48 ....A 99873 Virusshare.00196/Trojan.Win32.Mucc.ilk-8bd226e09ca476ffd802b0c641707a13a0549049d0b3675987e03829ff3f2b59 2015-10-01 13:36:52 ....A 99873 Virusshare.00196/Trojan.Win32.Mucc.ilk-f0a76f2b6ac569f02cee0a5fd06c330ec1a7c17f91e4915f35058446892ff9b5 2015-10-01 13:44:56 ....A 5632 Virusshare.00196/Trojan.Win32.Netlog-3ec40f25bbd40bf30c04ed0eadc177823fc8ce74eec2ab06da53a5760165512e 2015-10-01 13:36:52 ....A 200704 Virusshare.00196/Trojan.Win32.Neurevt.aady-51ab25f31e7e07bd9b601494b8a14d73334f76cbb274469b0d766b9b62ba7c99 2015-10-01 13:52:26 ....A 126976 Virusshare.00196/Trojan.Win32.Nvert.dbk-aa5ca7f556538a1f9d321165786302f6a6e996cb40e91e7116051c0c76bbc67d 2015-10-01 13:39:12 ....A 214528 Virusshare.00196/Trojan.Win32.Obfuscated.alkr-c19d9f452992b6abb7a7d46bda75574950cc608b615fba0cd40f8f24f1277672 2015-10-01 13:31:14 ....A 700416 Virusshare.00196/Trojan.Win32.Obfuscated.gen-23513a45866451a0c5ae4afbb72af5ea1913ac55eab013785b8bb294d7831771 2015-10-01 13:44:54 ....A 700416 Virusshare.00196/Trojan.Win32.Obfuscated.gen-4e81c7d9eec927fb5103e4ef2e79a52c40371a0a1477a79c220fdeba2821ec1a 2015-10-01 13:40:50 ....A 610304 Virusshare.00196/Trojan.Win32.Obfuscated.gen-5cef6d34d32d134fd382bbd1c058363abfa0f8c77811bde91a0a17daeb86dd1e 2015-10-01 13:44:44 ....A 561664 Virusshare.00196/Trojan.Win32.Obfuscated.gen-79584ab759afc976aee8e622492d47de9f01e65d399b18b0fbbc9d49726f14b0 2015-10-01 13:40:30 ....A 520705 Virusshare.00196/Trojan.Win32.Obfuscated.gen-d379ccdfed681cc5e84f809f473a6aae575c09c4c37ace301c9e34a210814471 2015-10-01 13:38:26 ....A 106496 Virusshare.00196/Trojan.Win32.Obfuscated.gx-d57cc17b7968c88b20e444183784e0526a7f3d93fb2ab0a4368b5591f952f228 2015-10-01 13:44:48 ....A 107008 Virusshare.00196/Trojan.Win32.Pakes.akt-8a0906a453e6f2ba7b518106f22ee63052cda92ee91fea6a8610a89370fcfd0f 2015-10-01 13:31:16 ....A 407004 Virusshare.00196/Trojan.Win32.Pakes.alwq-51d24860c485b384a37c6bc1268fe1af9d1c9b4b607e28562072211649eda32a 2015-10-01 13:32:34 ....A 465507 Virusshare.00196/Trojan.Win32.Pakes.apdc-71658702dbaf0a3323c15e503c8907f65f68b0e8f7cdad876300d63a7f2c156a 2015-10-01 13:33:40 ....A 299008 Virusshare.00196/Trojan.Win32.Pakes.aryf-c4b44a9c74c63a55f33f01518d43335ef4de359949f394237db223fc8210f7d8 2015-10-01 13:33:16 ....A 67584 Virusshare.00196/Trojan.Win32.Pakes.bxp-480d27fd3573bd3e725a2dbeda4aaed750c39ebfeabaf86613bbb3908453ee43 2015-10-01 13:38:18 ....A 67584 Virusshare.00196/Trojan.Win32.Pakes.bxp-9679c8e81ecbd47cdedbd487927209d0f356116c226cab7c8c9106e9ce6de995 2015-10-01 13:41:30 ....A 67584 Virusshare.00196/Trojan.Win32.Pakes.bxp-abad1bcc8b376f9d09106ebbff245295e2192b904c7070fcae4af42d2c54bbfe 2015-10-01 13:52:38 ....A 67584 Virusshare.00196/Trojan.Win32.Pakes.bxp-db80c28996ea19f69639f52a88fef0f6f8bfc29c40c63832624729742e5ade82 2015-10-01 13:43:42 ....A 36860 Virusshare.00196/Trojan.Win32.Pakes.bxp-edc86ffa85869f8d22f8c8d8870b3d8bbc8fa605efe292e3f5de57d02bce3ec0 2015-10-01 13:39:46 ....A 67584 Virusshare.00196/Trojan.Win32.Pakes.bxp-f2369ff66bc57935922805053f0fd13f197152c95ea9f9066ed208f3d3651db1 2015-10-01 13:50:14 ....A 5279744 Virusshare.00196/Trojan.Win32.Pakes.cgn-53c746b8375320894560a71259e6fff3151503ad60fbd52b5e3333eb9ee526a6 2015-10-01 13:47:30 ....A 53248 Virusshare.00196/Trojan.Win32.Pakes.nrj-29a83505e6e979c28be1c41b6658cdd88fafae13aa6cd65deac4870922eb4f61 2015-10-01 13:43:58 ....A 49152 Virusshare.00196/Trojan.Win32.Pakes.ofu-9d2c616c71d08c3c4b19c6f15d0589fd176d17deb2ff2fc22e4cb7a988e92a5f 2015-10-01 13:31:54 ....A 34750 Virusshare.00196/Trojan.Win32.Pakes.ous-47288ac59b38c22bc81e728f4f097031ed21485c81df8ac3ffba17c6ee7b51bb 2015-10-01 13:49:20 ....A 189952 Virusshare.00196/Trojan.Win32.Pakes.prh-6ab4b11b9b54d7b2a2193aa18fe717e8f31b7ae2213c9d760a97e4e4415354ee 2015-10-01 13:36:14 ....A 136704 Virusshare.00196/Trojan.Win32.Pakes.tyi-02cb77ee1891c97d655da41d20e72134fd189dc423dddd8fc683467fe95e9f27 2015-10-01 13:40:36 ....A 189952 Virusshare.00196/Trojan.Win32.Pakes.tyi-07e57d382590dbe0f6ffbf61c4ff95b1e76eb1bf2a573922c5bac666d2a59ead 2015-10-01 13:36:56 ....A 259584 Virusshare.00196/Trojan.Win32.Pakes.tyi-1114a2997b05e80b121675991d10ea67deaa3ec28e343eea14e56d542de7ef6d 2015-10-01 13:44:00 ....A 136704 Virusshare.00196/Trojan.Win32.Pakes.tyi-27d9e1e57c304f897989143ff181057d07ef1c9422da91fcb72526cd33bd7328 2015-10-01 13:32:20 ....A 158208 Virusshare.00196/Trojan.Win32.Pakes.tyi-55820d57eacb6ee4c30e89dfb0cbf6bf707087145e7842bb0370c18c53a18825 2015-10-01 13:38:20 ....A 108032 Virusshare.00196/Trojan.Win32.Pakes.tyi-6d0e95f0fa29f7d505f12a26b3e1eeaa04fb18ac7c8a0a64e7a475ef1104de2c 2015-10-01 13:45:24 ....A 108032 Virusshare.00196/Trojan.Win32.Pakes.tyi-881db97c68544576b9d6bc699b6cef9abdaae67c6323129ca9924f8c3bb3323f 2015-10-01 13:51:20 ....A 234496 Virusshare.00196/Trojan.Win32.Pakes.tyi-898b96276a6899f086a629ade5120e5ed9a85937179984e521c4f3a16a9c34bc 2015-10-01 13:52:56 ....A 242176 Virusshare.00196/Trojan.Win32.Pakes.tyi-ecb7cb90734211efb71f2469cc476866d04f0ade5f5fe1d55276e760d4db6c61 2015-10-01 13:42:22 ....A 185856 Virusshare.00196/Trojan.Win32.Pakes.tyi-edf2440f6192909a13bb386e98f7be9a18fedf43c22c16d34fc19da89e97cce5 2015-10-01 13:37:36 ....A 161280 Virusshare.00196/Trojan.Win32.Pakes.tyi-fb8f7a57dd128b967d829a5f92298bfab2b174aee1bf13bfe34e5f780eba22ad 2015-10-01 13:38:22 ....A 108032 Virusshare.00196/Trojan.Win32.Pakes.tyi-fc6d68f9659d4959d2a55fd7f4ee88558b86199e06cc0144b11e3b4954c4c144 2015-10-01 13:32:42 ....A 186368 Virusshare.00196/Trojan.Win32.Pakes.tyi-ff56e9cb52e0edf79e310ed25266cc4bf37b096dde0cafbbe347433dcc2e47f7 2015-10-01 13:38:54 ....A 409360 Virusshare.00196/Trojan.Win32.Pakes.wtk-8bf7f49ef38ddab375bfd2002b82532ff3177596eae99c6691a2a0130c295587 2015-10-01 13:45:34 ....A 61440 Virusshare.00196/Trojan.Win32.Pakes.zeu-a13271e4fb21f4bc06b81de37838a42f9fd643d1cc1b12204cbca99a157adfd4 2015-10-01 13:42:18 ....A 421888 Virusshare.00196/Trojan.Win32.Pasta.ajf-d0b7948ca9e7e6aa4d570fc09e680050579054f9c7d2fa7871a9a3748947731d 2015-10-01 13:46:08 ....A 184326 Virusshare.00196/Trojan.Win32.Pasta.ffc-795049becced37704edadc986cc7639f07f7896e3be102b637993431bc21c981 2015-10-01 13:39:42 ....A 287916 Virusshare.00196/Trojan.Win32.Pasta.gsn-008b4a969537fa7dd39e033aeb8fd49b0e7d219254c0a1894bc5a7a6e1a42a90 2015-10-01 13:43:30 ....A 497152 Virusshare.00196/Trojan.Win32.Pasta.kq-48afd063540ef31ce7fc7dae5cd180d4fda693c40ca63fbb0b8b50ad9f297d08 2015-10-01 13:45:32 ....A 45056 Virusshare.00196/Trojan.Win32.Pasta.kzy-6d21a4c99c035398a6036c38d7b47915fa4b212d89f5016a4fced1f7593656d8 2015-10-01 13:51:14 ....A 256512 Virusshare.00196/Trojan.Win32.Pasta.niz-9b1272b25048825a2997838b88fa4cc294f16ee588675d5b35c32a7cf211ee63 2015-10-01 13:51:20 ....A 422427 Virusshare.00196/Trojan.Win32.Pasta.pit-20dcc4125ea80ffd0c9aec77ddfca01d8935aa3d88be2d6556265cb70a0bf707 2015-10-01 13:43:06 ....A 40960 Virusshare.00196/Trojan.Win32.Pasta.tvg-b33727a5ea8735765f5dc9f07fc087fe07cc62127f01fbb7d7d48325421e4bb1 2015-10-01 13:43:10 ....A 195336 Virusshare.00196/Trojan.Win32.Pasta.uuw-d6b4db76c82852ac9700901ee979ef3577494c27794b5e988dd2b3ad7764e3ba 2015-10-01 13:36:10 ....A 49152 Virusshare.00196/Trojan.Win32.Pasta.vea-dc515fda36d08066a09846f2d56cf31b953c2f545995e1ca3168fb64362e90c4 2015-10-01 13:41:24 ....A 37376 Virusshare.00196/Trojan.Win32.Patched.af-b8e98970004ef01f64bac16de1747d30072dfd4d6a7a6349b7a3d6a38ff2b407 2015-10-01 13:37:26 ....A 20480 Virusshare.00196/Trojan.Win32.Patched.bj-36008caef8addd2c00ccbc0598d94e890c30eea3c5c26774eca2089c438fb407 2015-10-01 13:44:18 ....A 39936 Virusshare.00196/Trojan.Win32.Patched.bj-a750df1806d55bc2dc6e7c5990acdd1162bc11314bee69f18d32c55a987bae00 2015-10-01 13:34:22 ....A 12288 Virusshare.00196/Trojan.Win32.Patched.ey-0c5243092aa12800df6efaa5d3a679f7bb922f09c34c887c02a9caaacc1201f3 2015-10-01 13:49:30 ....A 4096 Virusshare.00196/Trojan.Win32.Patched.hl-07285ec5db983ad31a30589870d7c727d3340acaeaf8a719abeee1806bd2c730 2015-10-01 13:38:58 ....A 367616 Virusshare.00196/Trojan.Win32.Patched.hl-48e1abd539742e0285f9366c414a568e52678b5f74697841d77fd5ce0d200a36 2015-10-01 13:49:36 ....A 4096 Virusshare.00196/Trojan.Win32.Patched.hl-6f13af907039f6ada1bb7ba07a6bb5122615c33aedbf29dd69948b0d668b00d3 2015-10-01 13:45:50 ....A 367616 Virusshare.00196/Trojan.Win32.Patched.hl-d6e899ca19499014d0700a682345aa72c7161182f2ffa4c75e42f67d74649c8d 2015-10-01 13:42:20 ....A 367616 Virusshare.00196/Trojan.Win32.Patched.hl-f6f87a8960dac562de79be53ba5e553e017c3a2954a1923f07200144061d555e 2015-10-01 13:51:48 ....A 10240 Virusshare.00196/Trojan.Win32.Patched.ja-00c70c980bfe627cf387d0790bc392a4c2a068c57837c53cbc02f8489f96ec97 2015-10-01 13:33:32 ....A 10240 Virusshare.00196/Trojan.Win32.Patched.ja-0404ad4f0bf4e04cb496483e1419a6fe18b18f8c19394bfc009bbe9c2cbd20b7 2015-10-01 13:32:30 ....A 1689600 Virusshare.00196/Trojan.Win32.Patched.ja-085082609b6ca34539158e164ab1a859536cdd2118afd4e800c364f3a99b65f8 2015-10-01 13:42:54 ....A 335872 Virusshare.00196/Trojan.Win32.Patched.ja-0b32d0dca4eb89b0afeea72e4890ce57f780ac1ea5abf8e3c9b4ec5ccfb62443 2015-10-01 13:38:44 ....A 10240 Virusshare.00196/Trojan.Win32.Patched.ja-0ba5ad54053d58f5171ff6335a7c031ec506e6fc40e28daa40968a06a8506ac3 2015-10-01 13:52:48 ....A 9728 Virusshare.00196/Trojan.Win32.Patched.ja-0eb1b628a1771713404eaab06b35c98753b0e86f669c4a42c2373e7caf45077e 2015-10-01 13:44:42 ....A 335872 Virusshare.00196/Trojan.Win32.Patched.ja-0f91d5d8b4b303579d8bc622d2470bbbac6c4f3a5349f8a17fa6e28329617008 2015-10-01 13:53:26 ....A 10240 Virusshare.00196/Trojan.Win32.Patched.ja-0fa683c4b3750bf633cb96523ab09384f4b3ae20abd509639cdb8d578456ed8b 2015-10-01 13:37:24 ....A 10240 Virusshare.00196/Trojan.Win32.Patched.ja-104db17e35844dc821433762c86da04a5fa64bf3e58f229b54ec12cea42a6a37 2015-10-01 13:44:56 ....A 9728 Virusshare.00196/Trojan.Win32.Patched.ja-13a1559160a5282274d9ffcb540116a105c1bdfaae05295c521ab97fcce175f7 2015-10-01 13:43:58 ....A 10240 Virusshare.00196/Trojan.Win32.Patched.ja-18be2dc93774e2cd3acf8d81b3e5e8a81441d0ae3a32a6e114f8031c10d38ecc 2015-10-01 13:41:36 ....A 10240 Virusshare.00196/Trojan.Win32.Patched.ja-2f9a550487cf1c32e2f9b5a239c2cae27bc91033b5b5f7741b039c26abd060d8 2015-10-01 13:48:04 ....A 9728 Virusshare.00196/Trojan.Win32.Patched.ja-318c0e96b4585d6808a98f04112976190a68d652cc915155d74006e67f526b8b 2015-10-01 13:52:38 ....A 10240 Virusshare.00196/Trojan.Win32.Patched.ja-34b6f1870e95c404f8cfb42619d5ad0a3d9ad8c9f344e22abf8000a1604f648a 2015-10-01 13:43:34 ....A 9728 Virusshare.00196/Trojan.Win32.Patched.ja-36c13c652267718be174d9132d76c6635bd6344c78f98e26e0064eb845e30f41 2015-10-01 13:52:54 ....A 10240 Virusshare.00196/Trojan.Win32.Patched.ja-370627d6f91e42483fcb0d480a542f4810a0d4c9ea12bcc3c28fe68b6b047e3c 2015-10-01 13:39:40 ....A 9728 Virusshare.00196/Trojan.Win32.Patched.ja-37496cefaf3bfe8f37c043e735c62c69e7cdea1be1ec44425e39d8a00a23ce6a 2015-10-01 13:37:36 ....A 369664 Virusshare.00196/Trojan.Win32.Patched.ja-3a6cbc2ff68fae7f109027387d9b3393042c5e4fd7de37e5d3a94cf40f8db509 2015-10-01 13:50:30 ....A 10240 Virusshare.00196/Trojan.Win32.Patched.ja-3bec7bfa4be06ede444d98e4ecb0a8f5cc09446c676401f447033851a98d38a8 2015-10-01 13:45:46 ....A 9728 Virusshare.00196/Trojan.Win32.Patched.ja-3d850b7b201261204234489a3e9b87216746c604b8f2e2dc43873124ea0b9a7e 2015-10-01 13:44:42 ....A 10240 Virusshare.00196/Trojan.Win32.Patched.ja-40d1513e9896ffe7fc1d3b306dee5c69b44709471f2b1b3c0e1795d644f27aaa 2015-10-01 13:49:28 ....A 9728 Virusshare.00196/Trojan.Win32.Patched.ja-41413fbd7d3342bd01382cad6d66705aac78183bb9867cd64feb51fe20516eb6 2015-10-01 13:51:12 ....A 10240 Virusshare.00196/Trojan.Win32.Patched.ja-41accb12f35a48eb6e9e4e96ae308bac2f97cc020cfb0f47f95793255b61c851 2015-10-01 13:45:40 ....A 10240 Virusshare.00196/Trojan.Win32.Patched.ja-473f7ac5c33938edd54f8a6c2e7a5119027daed877832b9cbcca2039af5cc6a5 2015-10-01 13:31:16 ....A 10240 Virusshare.00196/Trojan.Win32.Patched.ja-4762421e3d4b033d2b2f1b02d384188cb808506c10c6eb2a913a265b897957ca 2015-10-01 13:35:12 ....A 10240 Virusshare.00196/Trojan.Win32.Patched.ja-4986a26be27b9148af9f72f29788503ee3fb9f9ef341bb9f647a440ceac624c9 2015-10-01 13:38:56 ....A 10240 Virusshare.00196/Trojan.Win32.Patched.ja-4c125901bfc28a5d0442e080ecc17137ecffa3519229a2f43d57a36b59458050 2015-10-01 13:43:22 ....A 9728 Virusshare.00196/Trojan.Win32.Patched.ja-4ebc6f4eccc6b3d3d5e345cf00d5fd424748b8e2f3d95c394658b6f47f96bc71 2015-10-01 13:35:04 ....A 9728 Virusshare.00196/Trojan.Win32.Patched.ja-503189fde8518340129965bc502775b85f1b231256c93df17ad5c40165de5332 2015-10-01 13:32:30 ....A 281088 Virusshare.00196/Trojan.Win32.Patched.ja-50d8ae8c04e98f70ed9a91a11d16049198d8741d869102377beecf4fd922c49b 2015-10-01 13:50:44 ....A 9728 Virusshare.00196/Trojan.Win32.Patched.ja-512cf939ebc133219cce22f3add2e3d66fd82e38c4069f3e40166add3d41b003 2015-10-01 13:32:32 ....A 10240 Virusshare.00196/Trojan.Win32.Patched.ja-5314aa9e0e823da3ed9d42c583bce26a9004575536a93b4d435502d43cbc7f17 2015-10-01 13:38:38 ....A 9728 Virusshare.00196/Trojan.Win32.Patched.ja-57e64f3d96117a9c199e92ce12265043f1cd3506c33aba8bd0f3a159bdc3565c 2015-10-01 13:49:14 ....A 281088 Virusshare.00196/Trojan.Win32.Patched.ja-5b19e643775645cecbaab54f5299d9a73d8bca506b9c5859cb5ffe4c062748ba 2015-10-01 13:45:54 ....A 10240 Virusshare.00196/Trojan.Win32.Patched.ja-5e18f2ef4f65058895e92b406729d5e571e739c854443dd8b59d2387f04087a8 2015-10-01 13:47:04 ....A 368640 Virusshare.00196/Trojan.Win32.Patched.ja-61da2cfd2dca2223913d92a37183c4c8e8e15a399705ccb1cfd1427500333bba 2015-10-01 13:36:26 ....A 10240 Virusshare.00196/Trojan.Win32.Patched.ja-663c6c3067c37d52997751b95a8115c333105e3b077a32290e86be6ca277205c 2015-10-01 13:41:04 ....A 1689600 Virusshare.00196/Trojan.Win32.Patched.ja-682e84f639cb6905c1a23826e519f44d9b209e2be1f7d2b18f3ca5204029d90d 2015-10-01 13:36:04 ....A 10240 Virusshare.00196/Trojan.Win32.Patched.ja-6856954afa4cd3d235f6997d88df5eabdc3086e16d1e227868ef1c5ac7c3ced8 2015-10-01 13:32:08 ....A 9728 Virusshare.00196/Trojan.Win32.Patched.ja-691c1bc07ba2833406f3a99227e44f0aabfee7f5acb42bb9d0c47841df9ba8ee 2015-10-01 13:34:04 ....A 368640 Virusshare.00196/Trojan.Win32.Patched.ja-69a13909b9e10700d10ef62170f262b7236a7361d473ebd40516440f48a5c7c2 2015-10-01 13:42:50 ....A 10240 Virusshare.00196/Trojan.Win32.Patched.ja-6adcfb924ca4d47f96f59d5d1528edc6a56610d79a6f2e87012aafa9b1c4a51a 2015-10-01 13:45:24 ....A 369664 Virusshare.00196/Trojan.Win32.Patched.ja-6ebd30bc5a72b05369a45f36d1c4b6f8dd6c9642fc12b049c0df01e2bdd6f88b 2015-10-01 13:39:44 ....A 10240 Virusshare.00196/Trojan.Win32.Patched.ja-762609605464cc72f6e9beacb702e6bbc175e027e4fd17193a63a26b062cca2d 2015-10-01 13:39:12 ....A 10240 Virusshare.00196/Trojan.Win32.Patched.ja-763948b7cde89519cbfb7f124138747982bffa056c686ccea6970cb6fcd2f1ee 2015-10-01 13:44:48 ....A 9728 Virusshare.00196/Trojan.Win32.Patched.ja-7695ee54bc865336871bfbfc809ace2fd03065243ddc9548db3f9c0e62297b1d 2015-10-01 13:32:26 ....A 10240 Virusshare.00196/Trojan.Win32.Patched.ja-77442c80d73b87453027286d1a3a8d0db5b883fc86075a07556ffa5ecc3e9faf 2015-10-01 13:34:46 ....A 9728 Virusshare.00196/Trojan.Win32.Patched.ja-7d1baf75e4d3e9ab88106a36b0a133b603bbc3e2497c11869fbbec8b718006a3 2015-10-01 13:50:54 ....A 10240 Virusshare.00196/Trojan.Win32.Patched.ja-7d5bd83b2a307283abf797b3f3cc2948f2520540e5a28b7f2e4a840c5bc28261 2015-10-01 13:36:04 ....A 10240 Virusshare.00196/Trojan.Win32.Patched.ja-7e47a4ccf1d92e838604c341cf16619059c025b083b9af69d12698d8d12d97f0 2015-10-01 13:38:28 ....A 10240 Virusshare.00196/Trojan.Win32.Patched.ja-80947c5698bdd96e5c1bed9949fcb10e5f1f649c3ba55134c759094d88c9693a 2015-10-01 13:38:20 ....A 9728 Virusshare.00196/Trojan.Win32.Patched.ja-80fda7f74752435e225384166b907fbeacf0edd2721bef27e3bb3f5052e34b08 2015-10-01 13:33:32 ....A 280064 Virusshare.00196/Trojan.Win32.Patched.ja-826f48c0f1268dd8504f07a12a620a05d8717c3c1f126bda1d14a87dcb0b44f6 2015-10-01 13:32:58 ....A 9728 Virusshare.00196/Trojan.Win32.Patched.ja-84d22ed15ac9523d32582a24734cde3d9c85de8554f381001dd3f261994b54ae 2015-10-01 13:42:40 ....A 10240 Virusshare.00196/Trojan.Win32.Patched.ja-8575fd56767843103d7d870b6df93306a3d33e46416630000f7d8e497e88580d 2015-10-01 13:42:08 ....A 10240 Virusshare.00196/Trojan.Win32.Patched.ja-867e3d66056f0a64bdd9a52f402473e9c30eef4294db6f70d49a2afb90f1215f 2015-10-01 13:43:42 ....A 9728 Virusshare.00196/Trojan.Win32.Patched.ja-8a10b0604278577822f7cda84eaa678905c5e61beef071da3f6f904acb60b576 2015-10-01 13:39:50 ....A 10240 Virusshare.00196/Trojan.Win32.Patched.ja-8a29c2ab9d033a4db8a574bb584f1a5217b1560d97c33d7df2ae301379efa27a 2015-10-01 13:39:38 ....A 10240 Virusshare.00196/Trojan.Win32.Patched.ja-8a4ec56f9c51765e5a41743fd307e79326a734fa3df3320fc0bdc3c0ec6ba860 2015-10-01 13:46:54 ....A 84480 Virusshare.00196/Trojan.Win32.Patched.ja-8d4b9ac631b53c870513cc85305ef3d6f4bc2dde95f105d57147ecf706c8c5e2 2015-10-01 13:46:08 ....A 10240 Virusshare.00196/Trojan.Win32.Patched.ja-90395a8976d71e21f55659c0f1472c878bf5b6b68c1f13815b444975abdb2213 2015-10-01 13:50:08 ....A 12288 Virusshare.00196/Trojan.Win32.Patched.ja-906d1f4bba5c2649ba25048400a2ff42bae623f0cd21abee70a21ccc6df10e4f 2015-10-01 13:39:22 ....A 281088 Virusshare.00196/Trojan.Win32.Patched.ja-91d78c4f76cb25109e2a122fa07621a4ca86ca296740f2c0ca03fdd789d25856 2015-10-01 13:35:48 ....A 10240 Virusshare.00196/Trojan.Win32.Patched.ja-928e783a960d2ba12b62b389eab72746e3259602d2a8ffa7b93cd004cbbe2198 2015-10-01 13:40:46 ....A 10240 Virusshare.00196/Trojan.Win32.Patched.ja-99f8de9f13c4a2c9cfe438e79a8cdbfb65fa01315698a82bb1dd35bb0f167c6c 2015-10-01 13:50:10 ....A 9728 Virusshare.00196/Trojan.Win32.Patched.ja-9deca4a09e5fe7ff0be922625c70b0ec834d119438f5283af3f258ae03169aeb 2015-10-01 13:48:14 ....A 9728 Virusshare.00196/Trojan.Win32.Patched.ja-9e790eb58a1a9f827a20e3e5328783e254a69b4e0bf805bf2456843b95a668e4 2015-10-01 13:37:44 ....A 10240 Virusshare.00196/Trojan.Win32.Patched.ja-a0ea81d4bbf62614ebab8d2953cc74e558733ed3f99c96c59834e2a10e33aaa1 2015-10-01 13:36:14 ....A 335872 Virusshare.00196/Trojan.Win32.Patched.ja-a81f4d28a960ee283a371e84880a056dd5e749142e68c48092bd04549a65ef48 2015-10-01 13:45:32 ....A 9728 Virusshare.00196/Trojan.Win32.Patched.ja-a8c01cfd674236dc8d669f3a8cd58b4bda326337fb52f29d447e3811c1555f62 2015-10-01 13:48:12 ....A 9728 Virusshare.00196/Trojan.Win32.Patched.ja-a9057a1fc8b9c6ec82088b192554db092ddea9e513352de60111a4a1d54cd1fa 2015-10-01 13:33:10 ....A 10240 Virusshare.00196/Trojan.Win32.Patched.ja-a9615b63fd7b62f905109d58e0845ea2523332fa1387c3e3feb79116d74b0236 2015-10-01 13:43:42 ....A 640512 Virusshare.00196/Trojan.Win32.Patched.ja-aa61e438286807ba5602dda4d97cf98e4519b5641c9eb6de0f5d5d4a9a9252bf 2015-10-01 13:49:58 ....A 10240 Virusshare.00196/Trojan.Win32.Patched.ja-b361750f37401eaea9a60cedb257fc5c172904f7cd3991ea6d89c8866fc9c3ca 2015-10-01 13:39:52 ....A 10240 Virusshare.00196/Trojan.Win32.Patched.ja-b4bc5cead424962969e82a26ee4e9c4154c873003bf4986d9f6472450374e8e3 2015-10-01 13:42:14 ....A 9728 Virusshare.00196/Trojan.Win32.Patched.ja-b96f3de185dea9ca4a7b09e059f63fe8e34efda65f92e3c654111b0c40810d1b 2015-10-01 13:47:22 ....A 10240 Virusshare.00196/Trojan.Win32.Patched.ja-bc9bd2df52f63ad10cd9928129f5b7e747431a69a59df8b5b27d4be076785ee8 2015-10-01 13:35:10 ....A 10240 Virusshare.00196/Trojan.Win32.Patched.ja-c6e359043ef5d2226ebbee0ec9a6a06907b29aaf413a52fa781bbb6981c5ed3f 2015-10-01 13:41:00 ....A 9728 Virusshare.00196/Trojan.Win32.Patched.ja-c7f85300cddcfdbc6a4f8ff2beb7c339c2c5a23729c9bd2dafb5db4dca029770 2015-10-01 13:44:50 ....A 10240 Virusshare.00196/Trojan.Win32.Patched.ja-ca3f36b6d0e6d477e68b1952a754a663f05b088618d6bbe528c367acec71f9ce 2015-10-01 13:44:10 ....A 618496 Virusshare.00196/Trojan.Win32.Patched.ja-cf9e106edf042521c494e02b380c16974b3be1c0f889723623d3cbb1ac2b4079 2015-10-01 13:48:46 ....A 10240 Virusshare.00196/Trojan.Win32.Patched.ja-d03fa0fccecc4976267d9477bdfbf91e57723f2ec84a084c1bc263fb1d0c80d1 2015-10-01 13:50:04 ....A 1180160 Virusshare.00196/Trojan.Win32.Patched.ja-d17ee4a65bb17d5004c52ab41b73f7a3b5771a96658d577dc7c3cc4b144b565c 2015-10-01 13:37:34 ....A 10240 Virusshare.00196/Trojan.Win32.Patched.ja-d918b85ea8abc9367caa73413a3f7a8c544914ab7cfbec8f2aec75953922d357 2015-10-01 13:46:40 ....A 10240 Virusshare.00196/Trojan.Win32.Patched.ja-dab81398b14d5ec0d504e4b38f7a48a24787f807bba5a417d96c8ef755cfb3fd 2015-10-01 13:36:18 ....A 281088 Virusshare.00196/Trojan.Win32.Patched.ja-de13f3392bdb2928097b6bb9093e3e69519a08fe2055db226a44b2ba7462969c 2015-10-01 13:52:32 ....A 281088 Virusshare.00196/Trojan.Win32.Patched.ja-e0e77d530b2c04239ee652c86d0a3b51587d2834f6ebbc068015b95f8ce5422e 2015-10-01 13:36:50 ....A 9728 Virusshare.00196/Trojan.Win32.Patched.ja-e3853b67675936cb3ef4c8319014a71de6ea75cfd56cd79d00201d19d59f1bd2 2015-10-01 13:49:14 ....A 10240 Virusshare.00196/Trojan.Win32.Patched.ja-e3a87148a6d07a0ffd1a13b410f079e105b3ea8f402583494b2d9e39b5a3d867 2015-10-01 13:50:58 ....A 10240 Virusshare.00196/Trojan.Win32.Patched.ja-e4b0574f36e3137af8d7f0b81debf9f19601a93ef62cfe66f37a32c94582b595 2015-10-01 13:51:50 ....A 10240 Virusshare.00196/Trojan.Win32.Patched.ja-e53d1792a086d1d059639dd7ec39798b2ec6788b05f1a513ee95496545f3bac0 2015-10-01 13:43:22 ....A 10240 Virusshare.00196/Trojan.Win32.Patched.ja-f1e64ab089842e9b1743a0d7508372396abfa7e9d4884d6910673e37bde36a1f 2015-10-01 13:52:42 ....A 10240 Virusshare.00196/Trojan.Win32.Patched.ja-f382045aec382e4139d8f62c74d7bb7ad8ae0ac717e41c476a8b5d1fbc821a1f 2015-10-01 13:40:46 ....A 9728 Virusshare.00196/Trojan.Win32.Patched.ja-f7ffc0be566ba584dd72333bd44572043dee8cf8a9abfef06561a3eb5a1b71d6 2015-10-01 13:44:32 ....A 10240 Virusshare.00196/Trojan.Win32.Patched.ja-fd0d69faf636e8189111a9287495407b440c94a5bd01ccdfec9656aa3686aae7 2015-10-01 13:50:34 ....A 10240 Virusshare.00196/Trojan.Win32.Patched.ja-fd3dbd361267c008723c75749d9d8c6b770687a4d9881f03da46668a865bd835 2015-10-01 13:47:16 ....A 10240 Virusshare.00196/Trojan.Win32.Patched.ja-ff25cb7cac575d99de1c5e65c7e7f5a14fb4a1edacbc0780c97e3102365ca9f0 2015-10-01 13:37:26 ....A 178688 Virusshare.00196/Trojan.Win32.Patched.ji-1723a6965c0119f620c728624062dc813db924e852f3a73d367561afae956baf 2015-10-01 13:40:50 ....A 286720 Virusshare.00196/Trojan.Win32.Patched.ka-84a222aa6a3a4c4fa2b4f234a1d489a81a9892ade000322a688c0c7478ca9194 2015-10-01 13:34:30 ....A 967168 Virusshare.00196/Trojan.Win32.Patched.ka-fa0951c33cbb10988572ce1297ccf595131fa5eca5e70cfce97270d1be09fd4e 2015-10-01 13:44:34 ....A 93184 Virusshare.00196/Trojan.Win32.Patched.kl-767a3765b3b1b47242c188304b2dde26e33fdf9f63c6dbbbfa9930497962adf4 2015-10-01 13:35:44 ....A 1037312 Virusshare.00196/Trojan.Win32.Patched.kl-9cfcce3c8d48dc17c18cd8e66cda047b8bbd5478e96d412912f7a89f173c832c 2015-10-01 13:52:44 ....A 217088 Virusshare.00196/Trojan.Win32.Patched.kp-8a8c26027d1140fab64ad3466772d09ed7ad0e1280ae1665e225a6df1675156a 2015-10-01 13:38:52 ....A 145520 Virusshare.00196/Trojan.Win32.Patched.la-1682e85eaea584ac2bf89a74d5fe8b317d401fba06ed7b9331d4585c9b4cc00e 2015-10-01 13:32:56 ....A 775168 Virusshare.00196/Trojan.Win32.Patched.la-44d666540bdba2e8d277b3753b0db82ab9922b0cdb6793d70b2953d79c955ef0 2015-10-01 13:48:16 ....A 182272 Virusshare.00196/Trojan.Win32.Patched.la-5a145340ca3e3f34d9ef96f7b4a50c019a3857427739d0c7b3e099003bf576da 2015-10-01 13:37:38 ....A 159744 Virusshare.00196/Trojan.Win32.Patched.la-906220ffe53a99d3a829428a0aa10d19460d68787b8846432362837a8b772aa4 2015-10-01 13:42:12 ....A 456048 Virusshare.00196/Trojan.Win32.Patched.la-b6d14d55e3ba0431663e4dab7cd9b1195939e9babc1a3ca172eb9399aae85f9d 2015-10-01 13:40:18 ....A 615331 Virusshare.00196/Trojan.Win32.Patched.la-e59ea21973b9fc2b0e913caf6f3df23fa1140cf4cc8a9acde1cb5d82229d4c8d 2015-10-01 13:51:54 ....A 1416159 Virusshare.00196/Trojan.Win32.Patched.la-f17261610b2dfdbd5924bf83a0ae8055acc1829b40799414a9581f88bc8fe108 2015-10-01 13:34:52 ....A 2213702 Virusshare.00196/Trojan.Win32.Patched.la-f1b86b5b8f8070ac928bb07d836f02c4b1d2aa5b232b5c13d69913db02cd2c1b 2015-10-01 13:42:28 ....A 99608 Virusshare.00196/Trojan.Win32.Patched.lg-8209a7682098ad91bc6ddcaf1fe46ffb95e613e17183e380027911e4d48d3178 2015-10-01 13:45:12 ....A 420816 Virusshare.00196/Trojan.Win32.Patched.lh-8aa3db4e389c9d67aa4a27c917b9293b48c49fad6f7451ab60c7ced491200d08 2015-10-01 13:48:48 ....A 117064 Virusshare.00196/Trojan.Win32.Patched.lh-c25f1ab9f9a4545e657c06e420675e4f63912b407e0e61b626e9e6ff9c23774c 2015-10-01 13:42:44 ....A 8329 Virusshare.00196/Trojan.Win32.Patched.lm-040be6688ea94b893664d9ee7f9345f9e226ad8f26020c2e253f723c2b5243f9 2015-10-01 13:34:38 ....A 313222 Virusshare.00196/Trojan.Win32.Patched.lm-7ad75ba62037266c794dfa7f8bbe1f395c1a608afc68548b2ee21bcc6b0e3fae 2015-10-01 13:37:40 ....A 101668 Virusshare.00196/Trojan.Win32.Patched.lm-7afac6e33ca31208c4b8ea240de36cc62381b04106977d69f10659d6cdb32afb 2015-10-01 13:41:50 ....A 22792 Virusshare.00196/Trojan.Win32.Patched.lm-a23c7d4aecb256fdbc777a8b58c6575b1bd09cdedbbd433eb22d534b602b3216 2015-10-01 13:35:32 ....A 514797 Virusshare.00196/Trojan.Win32.Patched.lm-ca3ca0198e00c5bd4a348fb543d0b167a1fd55bd2b0e906d93b9ebfe96d717db 2015-10-01 13:40:30 ....A 452008 Virusshare.00196/Trojan.Win32.Patched.md-080f187f690b751487c5d68db6059b513daa8efcad62a2c5fa67080cf7455a27 2015-10-01 13:42:08 ....A 279043 Virusshare.00196/Trojan.Win32.Patched.md-193859b4d0a8da0b3bd43f22155ccee322ae7370d564447d3ce0394cae3c8f29 2015-10-01 13:39:48 ....A 122720 Virusshare.00196/Trojan.Win32.Patched.md-19e8bfb6b78708bcc93a99082b4433302fd678c6d08eef5bc5d27506b348be1d 2015-10-01 13:39:46 ....A 467290 Virusshare.00196/Trojan.Win32.Patched.md-229f0f3fe099d02958f9f144ea75a8bdc1098af4e3d358b6045b0113793e3346 2015-10-01 13:46:28 ....A 338454 Virusshare.00196/Trojan.Win32.Patched.md-2a58664b0654cdd6443851e9980ef7bb7441b54166a5213f432f691effe9853b 2015-10-01 13:44:00 ....A 594464 Virusshare.00196/Trojan.Win32.Patched.md-3bf67a8368442ccbe3cd282e112e92823cdca74a10ed1432236d2e4fcfe6ce87 2015-10-01 13:50:08 ....A 369670 Virusshare.00196/Trojan.Win32.Patched.md-43ce16f7923fb70b1ee2fccc9a1595041fbad429a522955b5c2751972b7f386b 2015-10-01 13:51:10 ....A 971283 Virusshare.00196/Trojan.Win32.Patched.md-45bbd6b4aa3641c043accb9c2bef789a663393b9e7f1b3df6cadf1244681e074 2015-10-01 13:35:18 ....A 250405 Virusshare.00196/Trojan.Win32.Patched.md-4b48ab72b6b94b778b78988ae460b112386fae0ab982134ffc1aa7cf5c74a501 2015-10-01 13:34:50 ....A 644530 Virusshare.00196/Trojan.Win32.Patched.md-502ad15b6537d71ad039a92b910192da7bf67e9b7a2e7545aec1eef7d5513421 2015-10-01 13:44:06 ....A 319967 Virusshare.00196/Trojan.Win32.Patched.md-561d7b8c429915786ca4da613bf5671613bd384a74a83a0e95969fa5ff627b14 2015-10-01 13:44:20 ....A 156039 Virusshare.00196/Trojan.Win32.Patched.md-572584e9707a68d235ee340a3d117f2a26aca81c3535144307d88bdbb7e4ede9 2015-10-01 13:39:22 ....A 266585 Virusshare.00196/Trojan.Win32.Patched.md-637299feffa2615c7a1d7819982a251cf965e16a567587d03c7d51c205923561 2015-10-01 13:33:08 ....A 121366 Virusshare.00196/Trojan.Win32.Patched.md-71a9eef15474d78f5c0ab896cf40f41c1d0807dc4b4dc6f35b996c3d7908e0bd 2015-10-01 13:36:22 ....A 160105 Virusshare.00196/Trojan.Win32.Patched.md-753371c761ee1b202d9b47ef2e5bf206b4dd9f43b1b1cebd0a5a3d549891bff8 2015-10-01 13:46:42 ....A 369708 Virusshare.00196/Trojan.Win32.Patched.md-788e612d95ff8568b1bbec2ec9255410689586e7918345ee303884dd7e7cca73 2015-10-01 13:33:24 ....A 129521 Virusshare.00196/Trojan.Win32.Patched.md-7ad352162f46cad72d31401aa15c3eb73460ccb646038be4bb905ba9edbc80a9 2015-10-01 13:44:48 ....A 237998 Virusshare.00196/Trojan.Win32.Patched.md-83b0067d03b44369f385dc3a6f43c23b53025b9ae6d0e90b5831bb4124b88643 2015-10-01 13:31:14 ....A 262498 Virusshare.00196/Trojan.Win32.Patched.md-8afb825efa8ea2ea07d50debcc548c10546209813bbd8ed0f41684bc6154a2cd 2015-10-01 13:40:28 ....A 594297 Virusshare.00196/Trojan.Win32.Patched.md-9016f7610962d1ed9454285b7ef87520ee7927b819f8886d8dc11d38d9be1da4 2015-10-01 13:51:50 ....A 352679 Virusshare.00196/Trojan.Win32.Patched.md-9c5b4c5f3aa03f259c7336b0d8f83171325cb0b3615ae15367f973202e71bc07 2015-10-01 13:33:02 ....A 154014 Virusshare.00196/Trojan.Win32.Patched.md-9ec48246c3e000d35e7b0eda68bb8f06d30dd1ec9c26909571366249e5d3ec3e 2015-10-01 13:33:06 ....A 172507 Virusshare.00196/Trojan.Win32.Patched.md-9f38b2919a2186e10eb0442187d8576d12e1df524be89a816f6798ec64ccb7da 2015-10-01 13:38:10 ....A 123350 Virusshare.00196/Trojan.Win32.Patched.md-c59d836b4e8c8858cc54f92f4fcc8b71d40e8e4cbfe62bb0204ab36e004d510b 2015-10-01 13:42:00 ....A 143820 Virusshare.00196/Trojan.Win32.Patched.md-c7a7251390d51d035651bb90288ea9d41c17521d769c9feffe660a08e20bc24d 2015-10-01 13:47:26 ....A 170345 Virusshare.00196/Trojan.Win32.Patched.md-caf73c3b4467bcd3011a8234008d5bfe050d49c1f9ddc5754943b03689c4f487 2015-10-01 13:33:10 ....A 164327 Virusshare.00196/Trojan.Win32.Patched.md-d27ea49f0ea5a528104aa2cb7874915ac25725f39d4cfb157839cc44ba099954 2015-10-01 13:43:56 ....A 336251 Virusshare.00196/Trojan.Win32.Patched.md-dab0d37679022a41b6698842c26a6e0793cd5c4ade08188f5c45d4f279c43b4c 2015-10-01 13:47:52 ....A 798100 Virusshare.00196/Trojan.Win32.Patched.md-dd3724e6927de2c8d7a5e198c92ff1a5464bd2c1c608791f2c2af7343c1bd6a8 2015-10-01 13:46:42 ....A 343029 Virusshare.00196/Trojan.Win32.Patched.md-ee39d112b25c094e84fba301f738f7ff6465c369f7a66bf6ff08530fc178b015 2015-10-01 13:38:18 ....A 180646 Virusshare.00196/Trojan.Win32.Patched.md-efd79bfa4c95341e1d1d96f8adf68b0d5c1e726824c0d4910e2200c1ef094db2 2015-10-01 13:34:42 ....A 427560 Virusshare.00196/Trojan.Win32.Patched.md-f3797dddfaec3caffc41ad70f98e4035d63e70e02681e63fb749c7b7d258141e 2015-10-01 13:34:52 ....A 518696 Virusshare.00196/Trojan.Win32.Patched.mf-0e8f26c9b9874463d33cd3caa49c50536d14ee42b05a3c1fdc1e5a4fec298e07 2015-10-01 13:52:42 ....A 573440 Virusshare.00196/Trojan.Win32.Patched.mf-1709e806ce19d7af8e96bf22409eae5f7f68cddae91f025cb70a9bdde721c0bc 2015-10-01 13:32:28 ....A 38400 Virusshare.00196/Trojan.Win32.Patched.mf-4507168dbfd46c7341bc38db48d532890940d2b9aa89274b3202bc7f6d76591d 2015-10-01 13:33:42 ....A 909992 Virusshare.00196/Trojan.Win32.Patched.mf-4b90a74920f0dd6300e6260d416daaa4869a4a81693f6ad83f3dfb269cf09670 2015-10-01 13:32:52 ....A 48640 Virusshare.00196/Trojan.Win32.Patched.mf-513fa7a791b61612e4b9a830dcb7ff6da6b76ecfbc6d36def1b4be449b10c2a8 2015-10-01 13:38:00 ....A 237650 Virusshare.00196/Trojan.Win32.Patched.mf-677dcefc59f4bedf48a9eda05c7e521ac2fa3e4c1222127fa5f1c221378375dc 2015-10-01 13:49:42 ....A 236368 Virusshare.00196/Trojan.Win32.Patched.mf-6e2c06036a03c0e47826b596ab1564ec4982aafe2fcb6c0be06e36622aacf7ba 2015-10-01 13:44:50 ....A 75304 Virusshare.00196/Trojan.Win32.Patched.mf-74ed984ca8fd500d9266296c4af5ba29e86a47575f9b271e7a3d95379d8302c7 2015-10-01 13:40:30 ....A 163840 Virusshare.00196/Trojan.Win32.Patched.mf-7d87c3e48fe3ad35572cedeeff0d985517291b3cec3d767493c2b4e8e07fac2c 2015-10-01 13:40:50 ....A 919352 Virusshare.00196/Trojan.Win32.Patched.mf-8337493958b7703447bed8779c141a9d381456b48aaaaae0dd416bf99e833415 2015-10-01 13:38:36 ....A 103784 Virusshare.00196/Trojan.Win32.Patched.mf-92c1195b0df93f02da3bb1fe646f56e37d9e779b321585dcf16ef46f2b762096 2015-10-01 13:40:52 ....A 169632 Virusshare.00196/Trojan.Win32.Patched.mf-93b7874baac6a71b7b0d4db3ad7a9ae73262b2c829ed9e2c4d7d1ca4b9843c00 2015-10-01 13:44:50 ....A 427288 Virusshare.00196/Trojan.Win32.Patched.mf-a8b7657d3b02d0629e4d454ca732c80ce05dcfd2440f7ca88b43cef28e075dd0 2015-10-01 13:41:00 ....A 110080 Virusshare.00196/Trojan.Win32.Patched.my-1ddcb5d558986cdb46768771958d4e7a34e5a962893780927d09a60df70367ac 2015-10-01 13:44:44 ....A 36864 Virusshare.00196/Trojan.Win32.Patched.nl-8ffbe8092a8b65ce0025f5d4559787fb96f96d269c19246b331c5f6871160dd8 2015-10-01 13:33:20 ....A 617472 Virusshare.00196/Trojan.Win32.Patched.np-2b2f06c497caa211fb8fa0b1fbbe06b7954d594da3023c3c7c2cbd3d29f1baf8 2015-10-01 13:33:10 ....A 269312 Virusshare.00196/Trojan.Win32.Patched.np-a8494ebedd4c09b8081130ed25bae52c47df0136ac0b2633555fb5acd87a996b 2015-10-01 13:52:42 ....A 617472 Virusshare.00196/Trojan.Win32.Patched.np-d413ef9ac240b4dca5caefc15dbb9bd2e879828c206ce363702704d0749a4ca9 2015-10-01 13:48:36 ....A 254012 Virusshare.00196/Trojan.Win32.Patched.od-0e246a5da2270cd9397b06a2cad5cf0add7e0f34918f854f892c245ec12de698 2015-10-01 13:45:56 ....A 25088 Virusshare.00196/Trojan.Win32.Patched.od-f949d3dfea627a5ade1c35108a427833fc8c297b9268ec357578fa8069bf7a48 2015-10-01 13:49:42 ....A 18944 Virusshare.00196/Trojan.Win32.Patched.of-e7b66395b745a66176faed28b8c0a773f788445b9e672260137427dc7844ff19 2015-10-01 13:41:44 ....A 9568 Virusshare.00196/Trojan.Win32.Patched.or-38d59a7628a88c9a30fe8b9760e00b42abb01457d46017024be8864fc6890c28 2015-10-01 13:47:54 ....A 263168 Virusshare.00196/Trojan.Win32.Patched.pf-39b4b67bd990efd775785aff8754f3cc4f86bda44111bc85924da0b16a87e039 2015-10-01 13:33:12 ....A 401408 Virusshare.00196/Trojan.Win32.Patched.pj-1f264f6ba46096da6b323773ca807cc9ceee58706d048a90c0ef88dc3df65756 2015-10-01 13:36:44 ....A 551424 Virusshare.00196/Trojan.Win32.Patched.pj-279cd48cd9aa792e1758accebdfc24718d89e6ac4a201f7584ba19b7f590f889 2015-10-01 13:36:22 ....A 552448 Virusshare.00196/Trojan.Win32.Patched.pj-8f5774427898b11ddaa96696a10e1a4c2ecb6ddc7ed73c8cd88cfb62276b8399 2015-10-01 13:37:02 ....A 550912 Virusshare.00196/Trojan.Win32.Patched.pj-9e077683418346cf0ecc6395342a03729092a156ab8ea410548894472599bbd6 2015-10-01 13:44:12 ....A 377856 Virusshare.00196/Trojan.Win32.Patched.pj-a67e43b1080baa7ad3cb1680a2b81c5b285d7858c5162b20435a68463343b03d 2015-10-01 13:37:00 ....A 397824 Virusshare.00196/Trojan.Win32.Patched.pj-c601dd4579061cbc3f4c751a149733428e962518a8987a1525cf59386445b5e3 2015-10-01 13:50:32 ....A 872448 Virusshare.00196/Trojan.Win32.Patched.pp-1c649f61e0dcadf8725d46dbb2961f266bb5680083060699ff2caceb2b85ef82 2015-10-01 13:35:52 ....A 73216 Virusshare.00196/Trojan.Win32.Patched.qa-10e89d97b4e0b3bbb6ce7720dfb9abcd4f63ca2549e202556c760c172c7d1900 2015-10-01 13:35:18 ....A 119296 Virusshare.00196/Trojan.Win32.Patched.qa-1c9b7817a901c07d56ec32c2a0f34fd38c4dd1d4156be938821bac66efe01bf8 2015-10-01 13:32:26 ....A 833024 Virusshare.00196/Trojan.Win32.Patched.qa-89ad4bd05d1fc85c7ffb4d70dccbe0c46524a59b5f82fae10c755b9b15eb82eb 2015-10-01 13:34:58 ....A 18944 Virusshare.00196/Trojan.Win32.Patched.qr-19c6b5ac9d7e9e0b991c271750b1c7cca224d788716ed0f96bbb0222083c9cb5 2015-10-01 13:32:16 ....A 18944 Virusshare.00196/Trojan.Win32.Patched.qr-2b2098375531d2b972cb2c226c084fb8da8bff1db635c148aa431ec653511905 2015-10-01 13:36:52 ....A 19456 Virusshare.00196/Trojan.Win32.Patched.qr-da8366ad7809ec2c91ddf3b09f1e7b8f947a32f8a417c1b0d149fff9b2dc0dc2 2015-10-01 13:44:08 ....A 19456 Virusshare.00196/Trojan.Win32.Patched.qr-dfb8e4e98896f2a36face2dc25c9e00223e6d2688b4b697c37d89eb205cff241 2015-10-01 13:44:48 ....A 169472 Virusshare.00196/Trojan.Win32.Patched.ro-1eede2e164f7891360dced489082ea64b4380866fbbc49e69a72fef11de4c29f 2015-10-01 13:49:02 ....A 195597 Virusshare.00196/Trojan.Win32.Phires.amu-a44676278c704e0400865acf9e0232f81566219cb4b899521642df55a454dc70 2015-10-01 13:42:44 ....A 502797 Virusshare.00196/Trojan.Win32.Phires.gj-f7da0fe8bab8bee962cf4b118c574a6b0b853a0384b2a0f2c51b8c412790e377 2015-10-01 13:37:32 ....A 238093 Virusshare.00196/Trojan.Win32.Phires.jx-ac22c6edfe05726d9f21eac26098888c0d234b47b8f835247c4941393d5a3d49 2015-10-01 13:38:18 ....A 235021 Virusshare.00196/Trojan.Win32.Phires.kd-921a72b9d2303e4aeae978bee405cda77f1e76b945ea9346544303461a9d256f 2015-10-01 13:35:42 ....A 266253 Virusshare.00196/Trojan.Win32.Phires.kk-ecaeeb7b4f75e698839037ccff98aa70406ee187a685e19d20dbe45f6bb5a6e7 2015-10-01 13:45:34 ....A 264205 Virusshare.00196/Trojan.Win32.Phires.ks-dfd0163d7038ab1ca2d289c7f75c79270bd180c685504fc79e43ed868ad51062 2015-10-01 13:49:08 ....A 939533 Virusshare.00196/Trojan.Win32.Phires.ym-93d4046179585299d90ab0c6e9b48de44fb90937e99714efcc3a5d383fc3c7cc 2015-10-01 13:45:02 ....A 939533 Virusshare.00196/Trojan.Win32.Phires.zo-296843bdb2a96b11728878a4164b03b29b598d27a755418a7a1c0bc14358d7b6 2015-10-01 13:47:22 ....A 939533 Virusshare.00196/Trojan.Win32.Phires.zo-5884de5aef8a387a7ce756b296f0959f84b7aec0b249542f1826758294faec19 2015-10-01 13:32:56 ....A 939533 Virusshare.00196/Trojan.Win32.Phires.zo-767940b86ee93be5fe249d1ad3eb646ea42490eba07c90d050ba205833180f75 2015-10-01 13:50:52 ....A 939533 Virusshare.00196/Trojan.Win32.Phires.zo-f906576cb1d47a722d97ec4ceef3b523fac405d624a179b749319b39d4bd9c3b 2015-10-01 13:51:26 ....A 2913280 Virusshare.00196/Trojan.Win32.Pincav.bjen-b80a0da325329d8b55f0e8e8a5cc3be589c8bbe8a136aaca776788238e2ab95e 2015-10-01 13:48:14 ....A 1084999 Virusshare.00196/Trojan.Win32.Pincav.bqgcy-552c2872ef24c8b8e9ea9a2efd7fd3e4a5ab4d7bc5778b7ee11ab736fc54e59a 2015-10-01 13:34:18 ....A 1084955 Virusshare.00196/Trojan.Win32.Pincav.bqgts-51d0ecbdfb65bc8eb8082668fc7c6b40a9b2998440739a7c45f034743a24faa0 2015-10-01 13:42:00 ....A 625665 Virusshare.00196/Trojan.Win32.Pincav.bqhzr-ae68b3bffb38625397cc4f85f6aed6852af458a981a1ccd9a6a37e7b322d7fa6 2015-10-01 13:31:20 ....A 1234567 Virusshare.00196/Trojan.Win32.Pincav.bqley-a1b496329b2a80c2a1c0f0f5e13a1cd8ed2ecbc814a8b28faadfad918c413c9f 2015-10-01 13:49:04 ....A 707072 Virusshare.00196/Trojan.Win32.Pincav.cmfl-07402efc300bdd2559b916e77003b0f6da3cb228e75dfef10483ea077ee94e28 2015-10-01 13:45:42 ....A 674816 Virusshare.00196/Trojan.Win32.Pincav.cmfl-0feff8571cfd40094fb9a0498993837fa2c3a8c38b93a1e4ee8822b2ebefaeb8 2015-10-01 13:37:20 ....A 991242 Virusshare.00196/Trojan.Win32.Pincav.cmfl-eb13a8a307fcbd6448ff91d8405eefb9833ea0f90d2b15f447511b7919d8467f 2015-10-01 13:39:02 ....A 775168 Virusshare.00196/Trojan.Win32.Pincav.cmfl-f4e9b19a826e7f815d3e4f59babab43a64cb2636d6a42b0ccfa68c1ede3af5f8 2015-10-01 13:36:04 ....A 33092 Virusshare.00196/Trojan.Win32.Pincav.cnnv-e42b8c38cdb4df4c500a5844a4ce7fb54d2352237464dd0ca5ea0311cc79475d 2015-10-01 13:33:30 ....A 20480 Virusshare.00196/Trojan.Win32.Pincav.coez-3c553db744ba34630fc52be9c2074105e07c8c13384d771ddfee23b611c260ba 2015-10-01 13:43:16 ....A 20480 Virusshare.00196/Trojan.Win32.Pincav.coez-68346fbf5a2845bca24bbffe3f5c30dba6cfa3d36249a70ab752d551474ceeec 2015-10-01 13:35:52 ....A 20480 Virusshare.00196/Trojan.Win32.Pincav.coez-774edfc98dd5980fc0a856510a54a19c5fb9249440a766bee8c9f71674534427 2015-10-01 13:47:44 ....A 20480 Virusshare.00196/Trojan.Win32.Pincav.coez-7d1312081c4a44bd7d1861658a404e69759acdac5ffd54a66f3df6612badc96c 2015-10-01 13:35:36 ....A 20480 Virusshare.00196/Trojan.Win32.Pincav.coez-a0107db84f702ae5dbb5c7bb3c545bf0c65516ffb5760d5062e32cb13c11ba34 2015-10-01 13:43:42 ....A 20480 Virusshare.00196/Trojan.Win32.Pincav.coez-b8dac48281e38cf3804e00c1161de45dfb615df8d1b8a127f028ec5815dd18db 2015-10-01 13:48:34 ....A 20480 Virusshare.00196/Trojan.Win32.Pincav.coez-bf3993be7936d9a22c536566a34c78e4216aaca65b1af6a3db65e1aa7dae32bd 2015-10-01 13:39:50 ....A 20480 Virusshare.00196/Trojan.Win32.Pincav.coez-c27507d94badc790eefa35afeef0dae2767418b1fc82728134819a6a0dafc62b 2015-10-01 13:48:10 ....A 20480 Virusshare.00196/Trojan.Win32.Pincav.coez-cf570b7a68d4ab3eaf43d35384f64b15394e9952c011bd11ff034de8246cddb9 2015-10-01 13:37:00 ....A 20480 Virusshare.00196/Trojan.Win32.Pincav.coez-dce5f699b8443e48377908d27905f1ee072f1f54d8c7fbec147501b95c8f7809 2015-10-01 13:45:52 ....A 20480 Virusshare.00196/Trojan.Win32.Pincav.coez-f57e2abdf99919922d923fe4a1ea29f8ccf30da84f69b32b131cc48715c34003 2015-10-01 13:39:08 ....A 143360 Virusshare.00196/Trojan.Win32.Pincav.coru-aae205c932a9f8d14d44340cb08e1f32c281e54bdc6ae36db1e95fa6c7432db2 2015-10-01 13:52:04 ....A 72300 Virusshare.00196/Trojan.Win32.Pincav.ra-0ce9be0fc0e5b0bb1b4432bd2bd69432199df04a96903377a0a4d637bde51c32 2015-10-01 13:41:36 ....A 640668 Virusshare.00196/Trojan.Win32.Pirminay.ahdr-3b16fdc4d899b8a35bca10a3245f237fba894f7dd8024861942a250596d0c67c 2015-10-01 13:40:24 ....A 229888 Virusshare.00196/Trojan.Win32.Pirminay.awmg-7dee18fb0131a885ec95f933d801803b516c28dfdd8bb1d15b0a6f36a8e106bc 2015-10-01 13:49:56 ....A 64000 Virusshare.00196/Trojan.Win32.Pirminay.gha-ec35a0dc3ef648a854960ac210690354799f6ab69ee5aae30c8ff64de19f8cf6 2015-10-01 13:34:22 ....A 638976 Virusshare.00196/Trojan.Win32.Pirminay.sec-c5c2b3dd7efaafbd83e844ecf2e757523fc2ee579bd01589d4bdc0d2f4bb7598 2015-10-01 13:41:38 ....A 143360 Virusshare.00196/Trojan.Win32.Possador.pei-36f32d5730a21be8cb9f3431228df7656652a9127d890e3bb21aba64daedf65a 2015-10-01 13:37:04 ....A 257024 Virusshare.00196/Trojan.Win32.Powa.hor-4daab2828e34944bfae675455b39fa3ed49a884a82046ef276798c98f8dadd16 2015-10-01 13:48:44 ....A 306722 Virusshare.00196/Trojan.Win32.Poweliks.sgi-d193e971017cb155ce389d51f6b14be90a6077590cd50a70e5f23cb284265ee7 2015-10-01 13:48:36 ....A 306739 Virusshare.00196/Trojan.Win32.Poweliks.she-4c89d5855e5636a466d2f7453f33672ddcff6de0baaab7611e5671c113e17464 2015-10-01 13:37:20 ....A 42524 Virusshare.00196/Trojan.Win32.Powp.gen-158314850203138eb81290e3e53d503a571f49f58e7ae9eefedce53f3d72ba21 2015-10-01 13:45:14 ....A 43780 Virusshare.00196/Trojan.Win32.Powp.gen-b33c677b6e9d008a2f495e3dc73ed7360c2fb12dcb821f764f14dcb0aea02918 2015-10-01 13:47:18 ....A 40968 Virusshare.00196/Trojan.Win32.Powp.gen-bce1d183a1609435e7653b452c2edba1bf5f1afa72906b57d5236d64c39d43e6 2015-10-01 13:47:20 ....A 41988 Virusshare.00196/Trojan.Win32.Powp.gen-e753af9a877e82ef447630198af23b75ab3be7721e87ff86e4acd78af295c260 2015-10-01 13:43:56 ....A 39944 Virusshare.00196/Trojan.Win32.Powp.gen-f28aa90010ac22a367963e3df29a19dc7ff19914398d2894e0291bf60af6a559 2015-10-01 13:41:36 ....A 546816 Virusshare.00196/Trojan.Win32.Prek.je-7936d052c67551dff0d08832b63b54bf6342471d379918da5ef1564a90ad1dc3 2015-10-01 13:32:28 ....A 711168 Virusshare.00196/Trojan.Win32.Qhost.aetn-75b3022ceb99689caeada99ca9c519a15c47c5ff60f5ec3d81a0e46e1a868ccd 2015-10-01 13:43:00 ....A 92334 Virusshare.00196/Trojan.Win32.Qhost.afao-6b45982b51718187d9dde6417eeaf6ece3e7beb128d04a63ee16c1b2eac54c73 2015-10-01 13:48:58 ....A 24576 Virusshare.00196/Trojan.Win32.Qhost.affk-8568422e8eaafade54a5094d61d637721c7849b89941728963828bdf1f5639ae 2015-10-01 13:49:12 ....A 103056 Virusshare.00196/Trojan.Win32.Qhost.afog-e09805ee62ad877d6323ff98231fdb3c9e33a0849fd88a8d3a08ba0fedf27239 2015-10-01 13:40:58 ....A 103113 Virusshare.00196/Trojan.Win32.Qhost.afoh-3829d15f45b53e67517f40cb0453b49139f5bb5b95426a2e593804ecff84963a 2015-10-01 13:48:02 ....A 116384 Virusshare.00196/Trojan.Win32.Qhost.afoi-3b522da5a4a563684b2c64d568bf9508c6c626b667cc6c0d8d0d91e34b408d42 2015-10-01 13:39:36 ....A 116390 Virusshare.00196/Trojan.Win32.Qhost.afoi-cd2f06baffabb4b4c0cce4b0a09dbdd24832bb40939211a142e418f41d316647 2015-10-01 13:52:04 ....A 111289 Virusshare.00196/Trojan.Win32.Qhost.afpk-0733d463b124faa127a5dab0d895cf515e72aa510200ef97f78f41d52250e746 2015-10-01 13:48:12 ....A 172751 Virusshare.00196/Trojan.Win32.Qhost.afpk-299e1cc592edfdba99bc7d6eae198d29eb6a3132f819350bf9a4b10b056c82ea 2015-10-01 13:40:08 ....A 111295 Virusshare.00196/Trojan.Win32.Qhost.afpk-55a3ef028a1b9a68a45e87cf73f7000e162372c618c6c2a012f560150b20b793 2015-10-01 13:46:40 ....A 111368 Virusshare.00196/Trojan.Win32.Qhost.afpk-58004d907f6f10b23c5ad9ca880165bc3793356e18d8844ec49ede1da2bb440b 2015-10-01 13:53:02 ....A 254 Virusshare.00196/Trojan.Win32.Qhost.afpk-5a3878a6fc4dc93f8b4a2887301bb6ee5b8b5ad731425e6fda4e7df4ddb5291e 2015-10-01 13:47:26 ....A 114399 Virusshare.00196/Trojan.Win32.Qhost.afpk-6127887377dfedccadabeffdd4990ed75ecc6654c28522d2526e792b70dfee14 2015-10-01 13:34:34 ....A 111295 Virusshare.00196/Trojan.Win32.Qhost.afpk-7336ddcd9642020e0412f5045b8d2d5f2308df147eb2f0fd78842ca9f8013c09 2015-10-01 13:43:20 ....A 113974 Virusshare.00196/Trojan.Win32.Qhost.afpk-95331fe9e10c01e9f349ff8984aa215e19c940bfbbd37f10e38ae8a1166c806e 2015-10-01 13:40:42 ....A 113974 Virusshare.00196/Trojan.Win32.Qhost.afpk-a6b6c2b539df5fe09b9d919ba09e9d5b2170021a877919cc9796b88bb7b47083 2015-10-01 13:47:42 ....A 113970 Virusshare.00196/Trojan.Win32.Qhost.afpk-a8c98510c320d3ca51b91d4288ef85b4b0f5c19e62af28ef0173d2ab79b300cd 2015-10-01 13:53:02 ....A 113950 Virusshare.00196/Trojan.Win32.Qhost.afpk-bbd31296f818b2db333d6a47b742acf3e305155c37c5fe7c7f1acd3353087290 2015-10-01 13:46:18 ....A 114314 Virusshare.00196/Trojan.Win32.Qhost.afpk-dfca8ed93ade9108d4f4887e8266fccbcfbde6ec5ddfd896b2048d1992746e1c 2015-10-01 13:45:20 ....A 172975 Virusshare.00196/Trojan.Win32.Qhost.afpk-f395b2d09e3b5ae6e5f5fb499db119cd91b21e7f8d7a9cbfbccb7ab9aef71353 2015-10-01 13:33:18 ....A 131395 Virusshare.00196/Trojan.Win32.Qhost.afrj-03aba2813be94ac73c6f9c9f066305d5c85300173175df8738ff3a9bafd647fb 2015-10-01 13:45:08 ....A 131395 Virusshare.00196/Trojan.Win32.Qhost.afrj-bf1d9cf7c0b7a86ce34193b0489be4acc5ecf315082f83ce169027a10e0269cb 2015-10-01 13:45:28 ....A 131393 Virusshare.00196/Trojan.Win32.Qhost.afrj-fab5f42debe666b84ca6a0bde1c9e6fb84b85ce5ee23e6f5a928ddb664df6aab 2015-10-01 13:50:04 ....A 235520 Virusshare.00196/Trojan.Win32.Qhost.agrw-24727eb03968c84af843cc97d4976c8efb09265d120dbd698092c11e8ff735c2 2015-10-01 13:51:50 ....A 212992 Virusshare.00196/Trojan.Win32.Qhost.it-80d043283569cbd4de7298bd3200a2f8d65fec3b6764bc81a060365ae3d3340d 2015-10-01 13:39:18 ....A 156842 Virusshare.00196/Trojan.Win32.Qhost.pk-780873511cbe1ee116f1e3418806d6ecf27632c0325a40c56eaaf7e99c3e6f36 2015-10-01 13:49:58 ....A 156160 Virusshare.00196/Trojan.Win32.Qhost.qye-c8942f9d7729b136a3e956bbb5dcc7995a6e3b79de3db4e1d148d1f8b986324e 2015-10-01 13:49:18 ....A 32768 Virusshare.00196/Trojan.Win32.Qhost.yuj-d3e36d2b005031ad1933ae4d32c924117e886fff270848d1fd38419fc9b79526 2015-10-01 13:47:30 ....A 46612 Virusshare.00196/Trojan.Win32.Ragterneb.aht-ce8f66196fd2f9a67fe218773bceba2041a82fb19136c47cde7df4270a3e8bdc 2015-10-01 13:39:14 ....A 208384 Virusshare.00196/Trojan.Win32.Ramdo.dlnu-b26b2e4018654883f0767fffba4ef2da0943e917bff364664655db8234686735 2015-10-01 13:50:44 ....A 348672 Virusshare.00196/Trojan.Win32.Ramnit.w-2e05a83a9f9f5e3aa4c99813dac408e54e6e160b0ee2c5344ddb5f77e5744937 2015-10-01 13:37:38 ....A 117504 Virusshare.00196/Trojan.Win32.Ramnit.w-fdfb6591e3acf6851b784941b8206fac525bb2b51e45affb800df5ca306e46e8 2015-10-01 13:49:56 ....A 1010779 Virusshare.00196/Trojan.Win32.Reconyc.akjl-5872e81773b669cf26475d6805063fa31efc2c0f5c3e2341e2fc526605b2b966 2015-10-01 13:45:56 ....A 233472 Virusshare.00196/Trojan.Win32.Reconyc.arkf-1da2e3980603d0cac2e2c2066e80d6da2a2ba1c41846a677d48bfc23ec314591 2015-10-01 13:41:02 ....A 286208 Virusshare.00196/Trojan.Win32.Reconyc.axvi-c2df7accd9fd610b288fffc131743cc0117283f8d53d79d22d61e9f99b3b0a9a 2015-10-01 13:33:04 ....A 636928 Virusshare.00196/Trojan.Win32.Reconyc.azaf-0f581fec4bec87ace574bd02ef37b94a82ef4ed239bdf45dc5d672366f5bd411 2015-10-01 13:53:10 ....A 1001052 Virusshare.00196/Trojan.Win32.Reconyc.bkpj-a123b88b62c6b5bd2313407268e249460fd27ef908031dc9b0f12bfb972b1fa1 2015-10-01 13:51:50 ....A 102400 Virusshare.00196/Trojan.Win32.Reconyc.blqn-e709e8f6519f66bd8c712747628cfd499e4ecb1b28543b70139dd43955846d42 2015-10-01 13:34:34 ....A 53760 Virusshare.00196/Trojan.Win32.Reconyc.bnum-331f6ab1f3640ad7cef29df7c82eef782380f21923fb957e525b5f8159d95984 2015-10-01 13:43:02 ....A 125838 Virusshare.00196/Trojan.Win32.Reconyc.bvep-542cc2c5fb8eb7fb368b6d67e2aba418290e9ac0814a698c5bf6b548468d0840 2015-10-01 13:47:26 ....A 189089 Virusshare.00196/Trojan.Win32.Reconyc.cdbq-0908f33e6fe2925199410c02dcb0d474526cb6d39fdc69ec23ab28f014e9179a 2015-10-01 13:35:02 ....A 188968 Virusshare.00196/Trojan.Win32.Reconyc.cdbq-2084326afacffd083fb2025a0b289f7ae571a4d6ddfaea5df85171e78f4ab0f0 2015-10-01 13:38:06 ....A 189126 Virusshare.00196/Trojan.Win32.Reconyc.cdbq-296a611a3f10d4174c9bf8425055d16314a56fcd691827b5f5be1d489844ed6d 2015-10-01 13:42:34 ....A 189056 Virusshare.00196/Trojan.Win32.Reconyc.cdbq-3c5c683aa36a06f9717d2a04eb7695654fede856cafd7b0c0cd25b716a4afee3 2015-10-01 13:46:26 ....A 189010 Virusshare.00196/Trojan.Win32.Reconyc.cdbq-4b90c62eb5ebadf8608deb0199ac12904a2cb0413c2712dcbbc42da445d24f88 2015-10-01 13:32:36 ....A 189113 Virusshare.00196/Trojan.Win32.Reconyc.cdbq-79369e28cb821b1e69b5891e486ecde0a1060353c24848a908ec2cd8994ac3d1 2015-10-01 13:35:22 ....A 267271 Virusshare.00196/Trojan.Win32.Reconyc.cdbq-79c6915b1b0e30ebbb1166f466e393d3fec62a9cbb21385c9f93b7b19c7a279b 2015-10-01 13:34:48 ....A 189047 Virusshare.00196/Trojan.Win32.Reconyc.cdbq-877f9656d8e04433e2f0fca42b94e3d05503f87aebd4982f7da95cb7eebfaf9d 2015-10-01 13:39:12 ....A 189149 Virusshare.00196/Trojan.Win32.Reconyc.cdbq-9c9a089f1675457e92bf86f97863f869752b4e9b319ff2f70a4518a29d9ec05f 2015-10-01 13:41:24 ....A 189029 Virusshare.00196/Trojan.Win32.Reconyc.cdbq-b1d9dccae599f28062e5c811c0acf0eed8e7fd06d80fb1b90b3c9c06e5240b77 2015-10-01 13:46:06 ....A 281020 Virusshare.00196/Trojan.Win32.Reconyc.cdbq-b4e2342022bf1c246ef590d1eaa3987ca18f1bc94ed926c0698f358b22180609 2015-10-01 13:33:14 ....A 271796 Virusshare.00196/Trojan.Win32.Reconyc.cdbq-c791e5d689c34a71b1485b93298b2304a22e33e90ee1cc1d2a40281a81acf115 2015-10-01 13:32:26 ....A 280979 Virusshare.00196/Trojan.Win32.Reconyc.cdbq-c7b3924ca81b7e379038190b02edc785f6651900c4db5e8342a4b83911ee6415 2015-10-01 13:35:16 ....A 267218 Virusshare.00196/Trojan.Win32.Reconyc.cdbq-d9ccc264b38a682d9e9174da54f13771f68a196702f06f56c162212065f04db9 2015-10-01 13:37:12 ....A 267220 Virusshare.00196/Trojan.Win32.Reconyc.cdbq-ddbee0507bb6ef742ed149f26d4f7e4f38dcd4f8428457b21613c1b860b20f20 2015-10-01 13:33:08 ....A 188994 Virusshare.00196/Trojan.Win32.Reconyc.cdbq-ec448869854a6857bea33b3400551c16c541e5682817e3246efe23a60c0b8ba0 2015-10-01 13:47:58 ....A 188993 Virusshare.00196/Trojan.Win32.Reconyc.cdbq-f0681d35fb452d616f973aa94d552ff6bc55de83987c4ffe4b569867cc99dcf6 2015-10-01 13:50:14 ....A 189016 Virusshare.00196/Trojan.Win32.Reconyc.cdbq-f24e15c8abd6402272547c9e111932f7b0352dfe4b21e291f72805e56ca99805 2015-10-01 13:53:24 ....A 267131 Virusshare.00196/Trojan.Win32.Reconyc.cdbq-f790440058b7a2fbb0fb2d9830e041eda2ecc73eb7fedaa85b31ce2b68c71ad8 2015-10-01 13:52:40 ....A 13312 Virusshare.00196/Trojan.Win32.Reconyc.esmz-e7cdb686146a507730656f524cd272f273d6a989d6dc4ef65129819efa6bff80 2015-10-01 13:50:36 ....A 462848 Virusshare.00196/Trojan.Win32.Reconyc.esql-22c7f76de45b9b89afbd973f339317a514ebbb4649ac73f44de6d545b8ebfe86 2015-10-01 13:42:48 ....A 73728 Virusshare.00196/Trojan.Win32.Reconyc.fthv-cb708d2da62dc56e56a631a165ce7efdb8e54ce3cd45d5a58c95cdb553d54e80 2015-10-01 13:35:48 ....A 81920 Virusshare.00196/Trojan.Win32.Reconyc.fure-b9d148791636dde2026c190793a04021a309222180cd168a321dc967de3f273c 2015-10-01 13:53:26 ....A 84653 Virusshare.00196/Trojan.Win32.Reconyc.fure-ff5b47414f01a2311542b45446a0259df148a5fcb77791e50e951d44857a067c 2015-10-01 13:37:52 ....A 266240 Virusshare.00196/Trojan.Win32.Reconyc.fwyk-b2a5ec6de6bd723d4f19e6ed6495a2abb48bc39192f837fa038ba11b02889cf0 2015-10-01 13:46:04 ....A 825883 Virusshare.00196/Trojan.Win32.Reconyc.fwzk-6e52cad47fbad41c099de85d3d43a40c7ef9d3c2c52eabe1cff50ec43a74c799 2015-10-01 13:51:48 ....A 825883 Virusshare.00196/Trojan.Win32.Reconyc.fxhz-75abc81fb6c3535c6e55c0b8df46ce7905475c1f9ff22a5c3616a445806fe3db 2015-10-01 13:48:44 ....A 282624 Virusshare.00196/Trojan.Win32.Reconyc.fxmt-4495090c734e2ad27106fdcd8b3b26673006bda45839fc37efcafc0dd52b968a 2015-10-01 13:42:08 ....A 485424 Virusshare.00196/Trojan.Win32.Reconyc.fxmt-5d5d110c1119e5d2cec7c894e6d35f9bfa3e683627a62c0584c8084d0f0fa1d0 2015-10-01 13:48:12 ....A 324608 Virusshare.00196/Trojan.Win32.Reconyc.fxmt-81ca6f28e0eb409e0f92f9dae567868540ed6bb26806a1a709dee16211a681e6 2015-10-01 13:38:02 ....A 421403 Virusshare.00196/Trojan.Win32.Reconyc.fxug-762b6dc80c6ea307af79d54878c609939947f571a34888624182b827601dd645 2015-10-01 13:53:44 ....A 44032 Virusshare.00196/Trojan.Win32.Reconyc.fyck-248493aa6beee708626d398d9059dc8518ac7a63c243439783840205f7937e49 2015-10-01 13:40:30 ....A 44032 Virusshare.00196/Trojan.Win32.Reconyc.fyck-e14ba1f33e202b70d31fa734787c86579edadb55814c5c463e2eb36ad165bbd3 2015-10-01 13:52:36 ....A 1671168 Virusshare.00196/Trojan.Win32.Reconyc.fzmd-b38985304b0f202da385d2091f2b177086ca55dc8a7e1845babc6014a4fb8d28 2015-10-01 13:50:44 ....A 114688 Virusshare.00196/Trojan.Win32.Reconyc.gavt-2af0d7ea224308bdb480eca283c1eeaef0d21bc65ad6612edf086643234b01a0 2015-10-01 13:42:18 ....A 40960 Virusshare.00196/Trojan.Win32.Reconyc.getj-cad0a3557f1c995d25ad585858a71a184cefd62fd636cb228ff695c136c94fc3 2015-10-01 13:46:42 ....A 399217 Virusshare.00196/Trojan.Win32.Reconyc.gunk-019ff2ea3b0f7bb3210bbbfa580c733f372591c99f5674716cd74b8db88e58b7 2015-10-01 13:42:52 ....A 607065 Virusshare.00196/Trojan.Win32.Reconyc.gunk-01aff3ba3187b3d1a6a3b7c57b7204fe8b43a0a75e285050ad7c1c40d1c37c02 2015-10-01 13:31:14 ....A 797241 Virusshare.00196/Trojan.Win32.Reconyc.gunk-01b97de09d752a94f99e892ffadbd90645abdc2ac4810b49faca7c6ca973e918 2015-10-01 13:45:28 ....A 841159 Virusshare.00196/Trojan.Win32.Reconyc.gunk-02c15bf2d11a8f62fa95e5c8290cbe2d491e76095a02718bfc53decd7006559f 2015-10-01 13:48:58 ....A 428145 Virusshare.00196/Trojan.Win32.Reconyc.gunk-03a5583d50c8e14e0a34570763ddb7a46f1d59f326e1d11e135f2810ee0fcb86 2015-10-01 13:44:06 ....A 534667 Virusshare.00196/Trojan.Win32.Reconyc.gunk-0592853ddf76d95a509ef1d0cd8caf82d201acdd34896026349c8a9c5fabf25f 2015-10-01 13:51:18 ....A 463654 Virusshare.00196/Trojan.Win32.Reconyc.gunk-05efb13960c9b03859efbe85a9b572d86294f9f34d497d82aea98f0056953a47 2015-10-01 13:35:52 ....A 646580 Virusshare.00196/Trojan.Win32.Reconyc.gunk-060b878b7cf3a9594223a14dcd7fdb90886862e99c237cb41c4b36bb6e9a6533 2015-10-01 13:35:12 ....A 744167 Virusshare.00196/Trojan.Win32.Reconyc.gunk-067a7debb8b6dc8aa7b0d02270f9762f362bbd285b74368f2ca85c0c133166dc 2015-10-01 13:48:46 ....A 314825 Virusshare.00196/Trojan.Win32.Reconyc.gunk-0692e74cbb5ed28dab1f54a3852ba14deea9f79a6abd95959ba728e88d8aa800 2015-10-01 13:39:16 ....A 456732 Virusshare.00196/Trojan.Win32.Reconyc.gunk-07e44d2e2f76c49ebb89493645b7745a51b2855299cc595861ea357198705add 2015-10-01 13:37:28 ....A 1070636 Virusshare.00196/Trojan.Win32.Reconyc.gunk-084afe1ecfe8f4fe9d28836f98f3e7bcd375516c9a587d8050b4cb968c045823 2015-10-01 13:43:22 ....A 370017 Virusshare.00196/Trojan.Win32.Reconyc.gunk-085c51b69588452f38764f29125d56e97210df137f7946fa334725e7b6c34ba9 2015-10-01 13:43:40 ....A 617795 Virusshare.00196/Trojan.Win32.Reconyc.gunk-08c71f0544ed72054812ade9e943600481d4d74850e9306f6b7c9d423dac4b2c 2015-10-01 13:33:58 ....A 675695 Virusshare.00196/Trojan.Win32.Reconyc.gunk-0922452ba02b46df1bbf0966115c468810d97f08d18f60f181b40738ff92da2a 2015-10-01 13:42:08 ....A 821979 Virusshare.00196/Trojan.Win32.Reconyc.gunk-0a4ba76f9e3d407b555da74a18c55e95307e040aa2f99840745ad684a342bea9 2015-10-01 13:35:40 ....A 1455866 Virusshare.00196/Trojan.Win32.Reconyc.gunk-0ba6ce17ead836877d2f0749e33ffab4c7a60ccecd1433c68d6302611132f574 2015-10-01 13:38:10 ....A 883999 Virusshare.00196/Trojan.Win32.Reconyc.gunk-0c0995a871b69dedfcd5ef9ddb95b59fb46bd574374705ad71507a861f3daf6d 2015-10-01 13:39:08 ....A 683293 Virusshare.00196/Trojan.Win32.Reconyc.gunk-0db7f48501862a508bf3d4e91fbf31c8943780e04e351bde673f84505d415a1f 2015-10-01 13:47:18 ....A 858747 Virusshare.00196/Trojan.Win32.Reconyc.gunk-0df767aa1ea28903fe7acdee09f2c6226c4e87758e6399a0c0e8bbe9dde076db 2015-10-01 13:44:18 ....A 1569216 Virusshare.00196/Trojan.Win32.Reconyc.gunk-0e984b10ff4ff5c75dd9db7f9a0d69aeec912c4d7397960db068b7af655b0b9a 2015-10-01 13:34:28 ....A 733709 Virusshare.00196/Trojan.Win32.Reconyc.gunk-101a141ba03abaa70004dd8bb9fd11a225550ec240757e2716a5632d253642ab 2015-10-01 13:33:10 ....A 1040153 Virusshare.00196/Trojan.Win32.Reconyc.gunk-112d4eab32dfe512d3eed77e37b3c5d075c4ad9b0b9bd229a0e4943cbb6fb30c 2015-10-01 13:48:40 ....A 343025 Virusshare.00196/Trojan.Win32.Reconyc.gunk-1131237edbe54ac0bd4883939467f4fa17b6f106784c3d215e1e44dee05cb907 2015-10-01 13:50:12 ....A 326794 Virusshare.00196/Trojan.Win32.Reconyc.gunk-11adcb17d63e7ae8dfd8ad03918846e47da7d7b7fbd6f2c728f353a863299e06 2015-10-01 13:33:34 ....A 658216 Virusshare.00196/Trojan.Win32.Reconyc.gunk-12067d103340a0b590d248740fceb054694d819eadb04445d3f23fe8ae74b516 2015-10-01 13:44:56 ....A 342590 Virusshare.00196/Trojan.Win32.Reconyc.gunk-15239b2fa7f0dfb26502909b64f58ea50e06d2ff6587063956ce55daa7ea7691 2015-10-01 13:34:28 ....A 566908 Virusshare.00196/Trojan.Win32.Reconyc.gunk-167a6d6a89501e77d4c3766c8a40f9f9b2d6782a0905c1780f87994fb7a6e878 2015-10-01 13:51:34 ....A 729022 Virusshare.00196/Trojan.Win32.Reconyc.gunk-17a1ea4d6c3fb4927fda0b53f229b533c493d06283c769f37cb8e6db67fdba6e 2015-10-01 13:46:36 ....A 1395791 Virusshare.00196/Trojan.Win32.Reconyc.gunk-17e1b23394fc8342c59eecdccb3f1c9e70f8308b12d709aeb98073cf97dd73e0 2015-10-01 13:37:40 ....A 996486 Virusshare.00196/Trojan.Win32.Reconyc.gunk-17fcc504521a9854fd27e32213b1a811bd305a09daeb3e8a78a57885c2823447 2015-10-01 13:41:28 ....A 521130 Virusshare.00196/Trojan.Win32.Reconyc.gunk-18005169efc1473c279900ad47f469d23d3757529cc75d71183da7d7c277f66d 2015-10-01 13:53:28 ....A 863917 Virusshare.00196/Trojan.Win32.Reconyc.gunk-1887fa60d2195297f5c15633a16764094e5ae590b30914d37ac640d1309cdffd 2015-10-01 13:48:52 ....A 423633 Virusshare.00196/Trojan.Win32.Reconyc.gunk-18c44b7a00d1404eadf6ac41120fb1f13df2fdf996f95e2669e84b48693707f8 2015-10-01 13:38:58 ....A 490728 Virusshare.00196/Trojan.Win32.Reconyc.gunk-1964301e2c4b3219f3852dc653b20dd5b2da5357eeadf426778f4c07322d8e0c 2015-10-01 13:32:38 ....A 750663 Virusshare.00196/Trojan.Win32.Reconyc.gunk-19af29e0ca85615b14a06f3e7b93adb1623557e6d9bf853900cbaef4b1efb316 2015-10-01 13:41:40 ....A 1083538 Virusshare.00196/Trojan.Win32.Reconyc.gunk-1a899868eeef21408abafa0df511f6f3f191750cd89416ad9d70546969a068dc 2015-10-01 13:34:20 ....A 510198 Virusshare.00196/Trojan.Win32.Reconyc.gunk-1c8e8b11148e30f4c5693656cadca464ba60e61f0ee6a2856f534b2a43063a9c 2015-10-01 13:37:36 ....A 414634 Virusshare.00196/Trojan.Win32.Reconyc.gunk-1d2e402a37e92a6242fa0122d78c6baa068142ed942bceb640c9400af705167c 2015-10-01 13:46:52 ....A 868918 Virusshare.00196/Trojan.Win32.Reconyc.gunk-1e1c19c15b3cbf06b0e5ba2e95a445aa88e091646001846879b67b6dcb44eebc 2015-10-01 13:49:20 ....A 781111 Virusshare.00196/Trojan.Win32.Reconyc.gunk-1ed3a8951c4385e6c7f7750279251a1457b45b89acf7d2b884f13e6cf1d7bbb1 2015-10-01 13:41:46 ....A 311222 Virusshare.00196/Trojan.Win32.Reconyc.gunk-2076227f506a206b247858828478501f5a7cedb26824b5a83334fc53b57d6a0d 2015-10-01 13:35:10 ....A 748950 Virusshare.00196/Trojan.Win32.Reconyc.gunk-2187adb0d938fefe8c65c4a1fb20ac27f1d52bf6e0487068115e90ea109290e9 2015-10-01 13:39:06 ....A 739785 Virusshare.00196/Trojan.Win32.Reconyc.gunk-2375ce17096ca5979d8f2d5161951ba9941207e8ad3f093edfc85d143a8011da 2015-10-01 13:43:52 ....A 592608 Virusshare.00196/Trojan.Win32.Reconyc.gunk-2472ef0d418a34d7d23b1ff56650d941cf26949ea9c7309bf1249371ef08f900 2015-10-01 13:32:28 ....A 1027720 Virusshare.00196/Trojan.Win32.Reconyc.gunk-256edf581e7a0f45ad0050de28b6daa37a1949b657d0cba91250add941308735 2015-10-01 13:43:54 ....A 373651 Virusshare.00196/Trojan.Win32.Reconyc.gunk-272f0236c8b0b7feb6956beb02cb6b4ee42dd949e2ecea006d5f599d6122aa2f 2015-10-01 13:34:56 ....A 389627 Virusshare.00196/Trojan.Win32.Reconyc.gunk-27e9c154f41d8a0b29000970b0a1823885fb7c819520b62ef39cf6290a7dbda2 2015-10-01 13:34:58 ....A 525869 Virusshare.00196/Trojan.Win32.Reconyc.gunk-2913f3e6968e70d861476d363d99d42b995c8602078588f345692c7534936053 2015-10-01 13:31:42 ....A 406155 Virusshare.00196/Trojan.Win32.Reconyc.gunk-2a89c66b904fde557419412d62f17409679c334cac141c6bed3f2bf65adc85bc 2015-10-01 13:43:20 ....A 345113 Virusshare.00196/Trojan.Win32.Reconyc.gunk-2b5d306ca41ed845507e700a227c33f2022b1b0ce4b0f3c9f81818aac9195248 2015-10-01 13:31:50 ....A 482252 Virusshare.00196/Trojan.Win32.Reconyc.gunk-2c9c3503d22050540e8cab34a544d2d349159e09760f946704fa77fba05b547d 2015-10-01 13:43:32 ....A 977101 Virusshare.00196/Trojan.Win32.Reconyc.gunk-2cc7cd6c385fa5f9710cb1ef0e8326b91d4a1be6d284e53238bd99d39a7d0f3e 2015-10-01 13:52:34 ....A 928758 Virusshare.00196/Trojan.Win32.Reconyc.gunk-2ef6549293a699f4f92e8f1d7a8751881c2f279fbca30f90c778bf232a8a1a42 2015-10-01 13:31:52 ....A 411542 Virusshare.00196/Trojan.Win32.Reconyc.gunk-2fdae554d29fe4d6f3c5b9796bb2675acf91a47f010ece64e9f51f505ffddbef 2015-10-01 13:41:28 ....A 751371 Virusshare.00196/Trojan.Win32.Reconyc.gunk-321b3b1b418dd8afa1c08e1e22fa6f553fa16d176e29426bb9647ab85b141e18 2015-10-01 13:40:24 ....A 735621 Virusshare.00196/Trojan.Win32.Reconyc.gunk-3250f42bacd6611b693a30f0380368aa1567abcecb587609e084abb32e42b168 2015-10-01 13:45:26 ....A 488486 Virusshare.00196/Trojan.Win32.Reconyc.gunk-3298db867bc0b04758e9ae0807132d4225a942fecf662230fd22a04ef1928a15 2015-10-01 13:33:12 ....A 483798 Virusshare.00196/Trojan.Win32.Reconyc.gunk-34867fe3697af1c3f7a2648a2db06ce996b42e541f4cd575a9d8b71b0e2b88d2 2015-10-01 13:48:02 ....A 989810 Virusshare.00196/Trojan.Win32.Reconyc.gunk-34970dcccb4b282009de61f13c193bef961e0baa80d0224d85c91ebee841bb95 2015-10-01 13:47:52 ....A 246402 Virusshare.00196/Trojan.Win32.Reconyc.gunk-36d5977c515bd54bc3a09b6ca35ecec19feffacc688059c95a488a3224d8a017 2015-10-01 13:51:30 ....A 971151 Virusshare.00196/Trojan.Win32.Reconyc.gunk-37259318b367bea774702e32600bcad0e96a4e837bcf9ec72c1caf612a47f4a5 2015-10-01 13:52:26 ....A 457642 Virusshare.00196/Trojan.Win32.Reconyc.gunk-374d974f390e392ddbeed1d3e2947253cff6823d60937c08cedc1190a2417350 2015-10-01 13:38:24 ....A 591267 Virusshare.00196/Trojan.Win32.Reconyc.gunk-378f7fed27e8eede68f4b767ed8e655bc85472534ae81cdabfbd3a1ffc3ac145 2015-10-01 13:52:10 ....A 686289 Virusshare.00196/Trojan.Win32.Reconyc.gunk-3856a6b6410aae9b6a8e3887f2e802e72a5224e6102bb4a05f64528de96b437c 2015-10-01 13:39:02 ....A 541990 Virusshare.00196/Trojan.Win32.Reconyc.gunk-38b346c4f35a4720b530fd97efee058028eb9e467765b642badedc1bf6fd25bc 2015-10-01 13:49:34 ....A 897717 Virusshare.00196/Trojan.Win32.Reconyc.gunk-3a0f437382c16157b42de28272e978a7941468eb51a7f564932e65a80367f8a8 2015-10-01 13:52:48 ....A 721005 Virusshare.00196/Trojan.Win32.Reconyc.gunk-3a786696ddfb435d5e6c22ceed53ece252dbc11ee393bab7ee158f3c50da495a 2015-10-01 13:38:48 ....A 753419 Virusshare.00196/Trojan.Win32.Reconyc.gunk-3ab63f8812fed43de9dd3904869abd3230a2f9bde9ef3eca5f4ddea0a908b999 2015-10-01 13:42:26 ....A 1039545 Virusshare.00196/Trojan.Win32.Reconyc.gunk-3ad6f596088760f096049ac15050a09ccb297a047fd22179e7fc5744ff9db43e 2015-10-01 13:44:08 ....A 539056 Virusshare.00196/Trojan.Win32.Reconyc.gunk-3ceded5b90cf7dbf11c3d59f5c0a36c979c8aa8b04fdb4e2754102ce862cfd7b 2015-10-01 13:46:30 ....A 803194 Virusshare.00196/Trojan.Win32.Reconyc.gunk-3ed4448cb6fa8074c3734b0634d935ea69d3149dd58460df649ae17887ecdc2a 2015-10-01 13:36:52 ....A 457509 Virusshare.00196/Trojan.Win32.Reconyc.gunk-40ce2601af33788c2315f2335fd6ba512bc9804bec6f2145e25188a3f45a1f66 2015-10-01 13:51:18 ....A 774383 Virusshare.00196/Trojan.Win32.Reconyc.gunk-420901bdadbd0f46fd6954c2f87779cd3db885bc38b80f0f3d21e673769a17f2 2015-10-01 13:37:44 ....A 2060033 Virusshare.00196/Trojan.Win32.Reconyc.gunk-420c1fb9295ff5a060a90209fb8347e8d6dabb9b701a65ce820d1e61d44fc2bf 2015-10-01 13:50:46 ....A 849965 Virusshare.00196/Trojan.Win32.Reconyc.gunk-4270c6512fe51c8b5ca27b1470be8f39f90004fb26b97fbebdf27e7d6d33f050 2015-10-01 13:41:24 ....A 911368 Virusshare.00196/Trojan.Win32.Reconyc.gunk-4579c87fba83fbaeeece67bc8297c61201a39bf8f6cb77ffb470f000751ca400 2015-10-01 13:53:22 ....A 1026898 Virusshare.00196/Trojan.Win32.Reconyc.gunk-4629501123be49995b3ce31a7f90353cf9396887785a7e20dfea8e3d43873ba3 2015-10-01 13:51:26 ....A 734009 Virusshare.00196/Trojan.Win32.Reconyc.gunk-47a4e51b088625038015ec6a3800861e450c26866e81d538e79ddea8f8fb1240 2015-10-01 13:50:04 ....A 1047522 Virusshare.00196/Trojan.Win32.Reconyc.gunk-47ff85177edfe58777e97ed391067f001d938c2853fea201f3caf2bb85197a8f 2015-10-01 13:35:24 ....A 786697 Virusshare.00196/Trojan.Win32.Reconyc.gunk-4a19dda5eded6fa3a7a384df06897ef9ff6fdbbb1b79e61f55360d220101de51 2015-10-01 13:49:52 ....A 730431 Virusshare.00196/Trojan.Win32.Reconyc.gunk-4ab4710def952060cea48eec9e10dcb79ffb049e1b7ce4f244ed66a11b6f0076 2015-10-01 13:47:22 ....A 964018 Virusshare.00196/Trojan.Win32.Reconyc.gunk-4af631d2feb763c24cc6c35b78bcc6e48505276c79d4c0d0c91099d85d19db3f 2015-10-01 13:51:26 ....A 741039 Virusshare.00196/Trojan.Win32.Reconyc.gunk-4c0b215aff3ead736b0d9c276d1c9ae3b598345b9064636223ec6836d7d1762a 2015-10-01 13:33:56 ....A 641496 Virusshare.00196/Trojan.Win32.Reconyc.gunk-4ce9573762da9f880990840befc231681e97b3685cbd1e92c51fa2f6b257a139 2015-10-01 13:44:18 ....A 445126 Virusshare.00196/Trojan.Win32.Reconyc.gunk-4cea52c9ae03e29c011a591c2945b5b8a6c0cd28f636d791874d2852dbe9de39 2015-10-01 13:43:38 ....A 550991 Virusshare.00196/Trojan.Win32.Reconyc.gunk-4d6c87e45102f257c1674ae08255647e09eadc5735c524142494d13fe975a122 2015-10-01 13:32:24 ....A 933818 Virusshare.00196/Trojan.Win32.Reconyc.gunk-50e88f633173d3db613020e6b788ef0ffce80746b02fd04165397841ca8b85be 2015-10-01 13:31:48 ....A 801794 Virusshare.00196/Trojan.Win32.Reconyc.gunk-51be70959c609f3bd2b9d00b9be30a970910206eee6a8aa02c4230a91cad383d 2015-10-01 13:35:04 ....A 705414 Virusshare.00196/Trojan.Win32.Reconyc.gunk-51c773c6d4a24d6bbaf465a10a17569fab9db88588f74d83063527a55d267801 2015-10-01 13:38:50 ....A 419794 Virusshare.00196/Trojan.Win32.Reconyc.gunk-524e287b821a2589da84086c207f5865a9bf32b22b5526fdb5eba26d406773a1 2015-10-01 13:39:34 ....A 546955 Virusshare.00196/Trojan.Win32.Reconyc.gunk-53350c897de84115b59adea2218ec81fbe921d5272c3b90fe1a6622d9915094b 2015-10-01 13:48:10 ....A 703547 Virusshare.00196/Trojan.Win32.Reconyc.gunk-53da207662d9237afeb3a692e49c89a528ecf3cf37e470e60278f7eb24ea9a4f 2015-10-01 13:41:02 ....A 302655 Virusshare.00196/Trojan.Win32.Reconyc.gunk-5421a09da7e1f537b89808f7df783990902eade3b6dbbf0477d6f1e4e1caaa39 2015-10-01 13:40:28 ....A 760492 Virusshare.00196/Trojan.Win32.Reconyc.gunk-542b38d2a7a6b1961706566cde01ae2008626f846ca88ead60dcf972826491c0 2015-10-01 13:50:46 ....A 600613 Virusshare.00196/Trojan.Win32.Reconyc.gunk-54fc9fff991edb6f36df18a90c35ab73349bc990a07fcf6c26e5333d9dfcfa10 2015-10-01 13:35:44 ....A 461321 Virusshare.00196/Trojan.Win32.Reconyc.gunk-59252f6e1966f16671ba648feccfc68c78ca586aa14d6eb9ba5d31f49bef73e6 2015-10-01 13:52:06 ....A 968498 Virusshare.00196/Trojan.Win32.Reconyc.gunk-596a1dfaf288672d24a3d6e354dd00e9f4ec8f5ec832d71571ee91110b363768 2015-10-01 13:38:58 ....A 899396 Virusshare.00196/Trojan.Win32.Reconyc.gunk-59cd330aca41244aa9d1b2b29041217c0c62e210fa6c4696bd121fd383cd46b6 2015-10-01 13:38:14 ....A 643163 Virusshare.00196/Trojan.Win32.Reconyc.gunk-5a61f375792945f7fa4c864bd0108daf142a40751bc5743959cf49314390948f 2015-10-01 13:47:50 ....A 425019 Virusshare.00196/Trojan.Win32.Reconyc.gunk-5b391a47cc8fd9a4f574ceb87464d49e496e6516dc95663865dc54941decc32e 2015-10-01 13:33:54 ....A 290024 Virusshare.00196/Trojan.Win32.Reconyc.gunk-5b6c5d9509cf0a96b9819c485400d3fba07abf61dc8d4265f538ef6181b8a332 2015-10-01 13:46:22 ....A 1010350 Virusshare.00196/Trojan.Win32.Reconyc.gunk-5bc0f9eeef2d5323d6039940301023c9e05009567f2f6e5d79b4046e43dab632 2015-10-01 13:46:24 ....A 548825 Virusshare.00196/Trojan.Win32.Reconyc.gunk-5c92b8fd25073c2484bbca0ddb485df3d0bd00ac9a5b9882ab5efaed2f121d54 2015-10-01 13:48:00 ....A 894757 Virusshare.00196/Trojan.Win32.Reconyc.gunk-5ca1d18b3bdfe4b2ab61a0032afebdcbed1a6fbe406cec359021524c063e3efb 2015-10-01 13:43:04 ....A 1632631 Virusshare.00196/Trojan.Win32.Reconyc.gunk-5d5d95a903ba8c6f08f709f7e9f19c983b3300dfd8097fa47c45c029ba29dfaf 2015-10-01 13:43:34 ....A 697943 Virusshare.00196/Trojan.Win32.Reconyc.gunk-5e2d9afd7b6f1fc8dd00412130c458a3c50d5b8d6b7512898b57defd39a59f84 2015-10-01 13:52:26 ....A 400054 Virusshare.00196/Trojan.Win32.Reconyc.gunk-5ea43c9b218c2033ae48fff5cf6dc840872b0fa88c4a139acbf133212253ab78 2015-10-01 13:50:42 ....A 316496 Virusshare.00196/Trojan.Win32.Reconyc.gunk-6042b38febe31ba63d363ee1526fffc463ea5237e94464eca457e0fc206a1d1c 2015-10-01 13:43:32 ....A 695227 Virusshare.00196/Trojan.Win32.Reconyc.gunk-61885cd7bfd833923369b2b19bc47fbf45f7769dcc966222fcb234aefd55e199 2015-10-01 13:37:40 ....A 431776 Virusshare.00196/Trojan.Win32.Reconyc.gunk-6650abd11c7045f4ce939ebd363d9234f4a7245cfffa4892ca3bc5b979714203 2015-10-01 13:46:02 ....A 333297 Virusshare.00196/Trojan.Win32.Reconyc.gunk-667e1d7af581731709ff1377e7c58458c37c861615d227de97daac9a2ecc151f 2015-10-01 13:49:46 ....A 413136 Virusshare.00196/Trojan.Win32.Reconyc.gunk-675aec10a1db25e9edd4712d2dd79ed6f46346f456efa7cade3083973661082b 2015-10-01 13:31:12 ....A 929068 Virusshare.00196/Trojan.Win32.Reconyc.gunk-68917db1de958c77a3dae775e594c20a6033f9785ee1813c1b6f372072c204a8 2015-10-01 13:36:20 ....A 421732 Virusshare.00196/Trojan.Win32.Reconyc.gunk-693aa294c2810fe1c76394a91e5aabd55e9a39f14563eb744e254038555578cb 2015-10-01 13:43:32 ....A 289743 Virusshare.00196/Trojan.Win32.Reconyc.gunk-69d5f16ff5caeb5031e3e2db6cdc5654b4556b629301f1bd62b10d17e6a2d8d9 2015-10-01 13:34:40 ....A 393633 Virusshare.00196/Trojan.Win32.Reconyc.gunk-6b53944172424074010cbeee591064c898ec03f7a3a64e9bccd6aa5a7d970334 2015-10-01 13:42:10 ....A 762378 Virusshare.00196/Trojan.Win32.Reconyc.gunk-6c5bd0c5f60259fbbd980009ee201b7750a37b021e2455d508b8ae2bb7f7170f 2015-10-01 13:45:48 ....A 295983 Virusshare.00196/Trojan.Win32.Reconyc.gunk-6e56bbcff8f80ac67d788b969fe4c2ba15739dc89123203f77089b899005f695 2015-10-01 13:52:32 ....A 344056 Virusshare.00196/Trojan.Win32.Reconyc.gunk-6f37e4faf80a59f11d6d30f43e75725f5f2b8ea4ea4de3b8ae25828c3c488a56 2015-10-01 13:52:02 ....A 394981 Virusshare.00196/Trojan.Win32.Reconyc.gunk-7090a6eeb436a834757aa42a587ca619ae77322294c3c41d7883264f7dea609e 2015-10-01 13:49:32 ....A 489108 Virusshare.00196/Trojan.Win32.Reconyc.gunk-7112224351887dea8debadc7bf4aca5b4c62c211b45a0c695423b4d9aaf7c459 2015-10-01 13:38:32 ....A 577072 Virusshare.00196/Trojan.Win32.Reconyc.gunk-7203d755ed3d2a2c9f5a73f76f94fbb20720d81806a4cdab70c5477360459d6f 2015-10-01 13:46:24 ....A 832676 Virusshare.00196/Trojan.Win32.Reconyc.gunk-72961e393155da04bed256c3ad1eeb85b0fa01b59ac1a52e8e83f46888d738c4 2015-10-01 13:50:52 ....A 722808 Virusshare.00196/Trojan.Win32.Reconyc.gunk-72f4f0ec2cbdc56dce92ac617457eae92c37832dd8cde29466cdb7623129e73e 2015-10-01 13:42:38 ....A 792488 Virusshare.00196/Trojan.Win32.Reconyc.gunk-73106d52ae3f468b155bb1dd46c4f3ad0b23686ae97d52b41b464976c91beaba 2015-10-01 13:36:28 ....A 793371 Virusshare.00196/Trojan.Win32.Reconyc.gunk-757a80bdde7d78c9364d02672ded2c3eb72975b678df1c7855761c41ae114158 2015-10-01 13:31:20 ....A 940301 Virusshare.00196/Trojan.Win32.Reconyc.gunk-77276d8bbcee30ff376df3629a71d3a98ef5695ff2c1844ce896b0c293294609 2015-10-01 13:49:20 ....A 245802 Virusshare.00196/Trojan.Win32.Reconyc.gunk-77c739edb3499afe5eb26a49e3e30c1426b6ba393a2f27b477115acee9ce12b8 2015-10-01 13:44:00 ....A 978477 Virusshare.00196/Trojan.Win32.Reconyc.gunk-79eb6b49c4e549773cfba3d71c56e3cec4f38983233c7b377666934f3ab273ed 2015-10-01 13:44:54 ....A 1747856 Virusshare.00196/Trojan.Win32.Reconyc.gunk-7a49c400e9b4267064e9b1dc5429ffd549e70660009763091439bc9d3e57b2b5 2015-10-01 13:35:56 ....A 935959 Virusshare.00196/Trojan.Win32.Reconyc.gunk-7ae170ef5c05fef55d4369c7611810f31943ba1836cd51ec5bab35205147c254 2015-10-01 13:50:12 ....A 1027123 Virusshare.00196/Trojan.Win32.Reconyc.gunk-7b4dcfaa6963a94adabc8fccda32a8a8beb5507a5db78eb81e1c067fd814e29b 2015-10-01 13:49:56 ....A 769306 Virusshare.00196/Trojan.Win32.Reconyc.gunk-7b90308fcee5ccc544cdb4a451c73760a650d309fd9997ea9c52507c4d051e72 2015-10-01 13:31:44 ....A 681557 Virusshare.00196/Trojan.Win32.Reconyc.gunk-7c24375d86d499caab40bd4d409b4007c5fef16e42e74d8d0b9ab7703e8bd0b0 2015-10-01 13:36:08 ....A 450183 Virusshare.00196/Trojan.Win32.Reconyc.gunk-7c9b0f030da76462d2483f76132bd054dcb0d18b7e24ce6e463e33c8d068b69e 2015-10-01 13:36:22 ....A 765299 Virusshare.00196/Trojan.Win32.Reconyc.gunk-7d045d1895fb13e05eb9e1114289a3cb133682a407e2cb3d490ef7fc19ea270f 2015-10-01 13:34:12 ....A 379347 Virusshare.00196/Trojan.Win32.Reconyc.gunk-7d4f4fa95c3f414b499cdcf553a00d91f263be00318d6eb06513e65ad1a62ccb 2015-10-01 13:36:12 ....A 757281 Virusshare.00196/Trojan.Win32.Reconyc.gunk-7d5d2d0136a952cbb25433d95e5935fc69dd86b9f677f839f5493b9adefab3c3 2015-10-01 13:52:30 ....A 654656 Virusshare.00196/Trojan.Win32.Reconyc.gunk-7e0e47e55a122533a2756fbe25b92cd2beb4a081af23ae0205b4172f2205d734 2015-10-01 13:42:26 ....A 964214 Virusshare.00196/Trojan.Win32.Reconyc.gunk-7fad223aece25a6b9f9d22a8beb5a19bcaf9c464dd4d4755b4136422ab5ef716 2015-10-01 13:40:08 ....A 734065 Virusshare.00196/Trojan.Win32.Reconyc.gunk-7fe9093e471b7bd9fe2b6d45295799e7fa6c0c67a50618ce23ef075170cff12e 2015-10-01 13:51:52 ....A 1023234 Virusshare.00196/Trojan.Win32.Reconyc.gunk-80619310f7d0ece258fc8fe4d88cb76b6bea34d16df80b5d7ccff22d15dc4660 2015-10-01 13:41:34 ....A 340836 Virusshare.00196/Trojan.Win32.Reconyc.gunk-828afba16c7acd10765517f4ea7e93dc71f18985bdb3dd93344eedaee1997b69 2015-10-01 13:33:20 ....A 992710 Virusshare.00196/Trojan.Win32.Reconyc.gunk-82ea463e418cee6c3fcdf20da8f797202b62ac4ec71ab4aec653748bc8c0cc14 2015-10-01 13:31:38 ....A 361707 Virusshare.00196/Trojan.Win32.Reconyc.gunk-85df804c369d05252cb7ce3c4d1dba10f0d1aefb667168f7457fb245f22d212e 2015-10-01 13:33:02 ....A 481432 Virusshare.00196/Trojan.Win32.Reconyc.gunk-870b4fefa9d1be635d3b01c58669ae543921a5f02befddda9f0f1290a02714c1 2015-10-01 13:51:42 ....A 1623423 Virusshare.00196/Trojan.Win32.Reconyc.gunk-87df8ac225d202a2aa0713c08e01281762a68ac4dd9e6679c25c4e5d0a6815fb 2015-10-01 13:49:34 ....A 268763 Virusshare.00196/Trojan.Win32.Reconyc.gunk-881e70603050fdd06ea8de54b2cf3805d61bcaa786ce8bd71469d8cc8d931d1b 2015-10-01 13:49:22 ....A 792176 Virusshare.00196/Trojan.Win32.Reconyc.gunk-8903eb98f83d90710d5e36151e847f4ac6c618de363c115ae2405c1cc7537916 2015-10-01 13:51:48 ....A 547512 Virusshare.00196/Trojan.Win32.Reconyc.gunk-891a896b8fcbad429f17d43fd752e45f8a9d9157c1f1e15cf81e30ab545975da 2015-10-01 13:42:20 ....A 663136 Virusshare.00196/Trojan.Win32.Reconyc.gunk-8de849b14ffa71d17dc8c7a3be43d0dbaf0d3aa0c97e2bd00f3c5fddd348f43a 2015-10-01 13:41:02 ....A 374691 Virusshare.00196/Trojan.Win32.Reconyc.gunk-8f1155622dabca6d80a5929a2b32c67b0b81eaf7af8e3f83c3c351c255582fb4 2015-10-01 13:38:28 ....A 524623 Virusshare.00196/Trojan.Win32.Reconyc.gunk-8fb4b5f13ca96e45cf2017dbb19d6a2d86b577fe064643a4555a5fea4f01f6f0 2015-10-01 13:49:52 ....A 434230 Virusshare.00196/Trojan.Win32.Reconyc.gunk-90ea2f43e4d5907a35932cbb84be19edf6dfc20e7fc8bdfea0b245a2fd001823 2015-10-01 13:46:22 ....A 727924 Virusshare.00196/Trojan.Win32.Reconyc.gunk-90ef73c6eb7c988e18aa96124e1e163b4ffc06d814d219f5bc8bc14af21bd6cd 2015-10-01 13:38:44 ....A 761919 Virusshare.00196/Trojan.Win32.Reconyc.gunk-91827f8c9522841f5518be576d2483bf56a288e0605ad22e536eb02ee7776ed4 2015-10-01 13:50:30 ....A 494010 Virusshare.00196/Trojan.Win32.Reconyc.gunk-91d145cf0ba7215042904a71460dc8c85e86911f3d1c1df5231e82045ae1aadb 2015-10-01 13:44:16 ....A 309138 Virusshare.00196/Trojan.Win32.Reconyc.gunk-92a344d61cf13ba9a0355220be819f43704e4e0ebc138cd7e4524c96c47a63db 2015-10-01 13:33:26 ....A 632770 Virusshare.00196/Trojan.Win32.Reconyc.gunk-92e722b8c3802db571ada3166ff8344380c99301f08ddad3d93027d1ec82c2a9 2015-10-01 13:32:34 ....A 589863 Virusshare.00196/Trojan.Win32.Reconyc.gunk-93b56e2663bd700a7b75f14748ea3154976382d954ea3ce7cf8edaa2c734d440 2015-10-01 13:43:00 ....A 793486 Virusshare.00196/Trojan.Win32.Reconyc.gunk-9544647910f623e1d61b0e4e15dd8ec87fea831bc89fdbec72f84f287f321758 2015-10-01 13:46:48 ....A 775759 Virusshare.00196/Trojan.Win32.Reconyc.gunk-95f13acbed5e6fc1d22e7691d7f3052fa8448f1228db0511447fed4fcd1f48c4 2015-10-01 13:33:48 ....A 466244 Virusshare.00196/Trojan.Win32.Reconyc.gunk-9659a70c166f086764f4a34dfab9d7dda879d42551a4c846271753f8e88e0845 2015-10-01 13:50:10 ....A 326804 Virusshare.00196/Trojan.Win32.Reconyc.gunk-96984d58c3753a4661c3be6ad9930001dc7f3633123cb0d90d8b776a33d80f60 2015-10-01 13:52:24 ....A 353689 Virusshare.00196/Trojan.Win32.Reconyc.gunk-96dc8820cea68d13826344181287bd786b148c286d047dbe5d528d4ef90bc0ac 2015-10-01 13:33:56 ....A 1381009 Virusshare.00196/Trojan.Win32.Reconyc.gunk-98115528d12bfcd223781ad070988f362731bb0e83713caf42f5d22bb4110cf9 2015-10-01 13:33:12 ....A 701027 Virusshare.00196/Trojan.Win32.Reconyc.gunk-9863dfa381f50f4abc37b78bf71777fe4927999218640c73890b261fd4b7e86b 2015-10-01 13:37:12 ....A 1003536 Virusshare.00196/Trojan.Win32.Reconyc.gunk-99c40bf3afbd5647d2e852c3c3de0d3277090ccf3ce56741497bf5d635082f7d 2015-10-01 13:49:20 ....A 663501 Virusshare.00196/Trojan.Win32.Reconyc.gunk-99db2eab8cf40d57970c3dc0492361d406f9a96b2ffb1135eadccc29dba8bc82 2015-10-01 13:40:44 ....A 706177 Virusshare.00196/Trojan.Win32.Reconyc.gunk-9a18b26e4654df82a7bd9b52b45f517b31cbd1d20c20d8a54eb445553742c35c 2015-10-01 13:40:10 ....A 728000 Virusshare.00196/Trojan.Win32.Reconyc.gunk-9c1dca6d93fb3795ef76ed97133e3c24507ecd8f38fad002ae2b4f898c04b6b3 2015-10-01 13:52:42 ....A 544501 Virusshare.00196/Trojan.Win32.Reconyc.gunk-9f2830312f4a504f7cd7090e908f6f68172d41c202e29892725c0d2334e1392b 2015-10-01 13:34:40 ....A 1022995 Virusshare.00196/Trojan.Win32.Reconyc.gunk-9f976b09fc3d8c6bc4f01f4ad38617bcc8d9207a325269ffec34edb1a88c9ad8 2015-10-01 13:52:04 ....A 586839 Virusshare.00196/Trojan.Win32.Reconyc.gunk-a00e28e287f137421ff483fa9c0660d1ddb3329c6b90972412a28251b4f45bf1 2015-10-01 13:49:16 ....A 544646 Virusshare.00196/Trojan.Win32.Reconyc.gunk-a39265c1aabce19012027b85ffb66529f685cb97db7ace087b79021d43ffb364 2015-10-01 13:50:32 ....A 1368021 Virusshare.00196/Trojan.Win32.Reconyc.gunk-a3c4eb391a853def2493c74304477e7dd69d57c6c2c50461429f391d6a8409b1 2015-10-01 13:53:10 ....A 803049 Virusshare.00196/Trojan.Win32.Reconyc.gunk-a41315ee3cafb5602fa9eac45726c4d1397b0da374a7e68ade39db45d2472a3f 2015-10-01 13:42:42 ....A 1014401 Virusshare.00196/Trojan.Win32.Reconyc.gunk-a51b98ade94a8e470f2fdb87c2b1fb7b5acc4119a7cb748bc4a04ce8ec2e601d 2015-10-01 13:46:10 ....A 535877 Virusshare.00196/Trojan.Win32.Reconyc.gunk-a644ba6530c29b075301609c16b35d5d290c69ef40f6156530869a68e81dc516 2015-10-01 13:39:46 ....A 652364 Virusshare.00196/Trojan.Win32.Reconyc.gunk-a6b4ed30e03021e2b73084dd9c4210e381381e1eb74f3a3fe0d33a12c663b867 2015-10-01 13:50:12 ....A 498407 Virusshare.00196/Trojan.Win32.Reconyc.gunk-a71782bf58ff061184ccd732021d57c45fed5b5e808629d8cbcebc53ca05aa38 2015-10-01 13:47:40 ....A 487552 Virusshare.00196/Trojan.Win32.Reconyc.gunk-a7d8b7c59fcf9d6b848bc66cb364d627855030315ad4756fedd97fe07328c1d5 2015-10-01 13:50:46 ....A 691807 Virusshare.00196/Trojan.Win32.Reconyc.gunk-a801dd5752d4944998672a413116c849486a6e5ac475ad8d732cdbd1f1665cca 2015-10-01 13:40:56 ....A 626460 Virusshare.00196/Trojan.Win32.Reconyc.gunk-a8e290c94199ad51a2f57ca2b0b4c00c941401eead7a522c416527d59ea3d3de 2015-10-01 13:43:00 ....A 338078 Virusshare.00196/Trojan.Win32.Reconyc.gunk-a901dd078caae353e45a898abba58cb552a3ad457afef63d76287b4cf0866152 2015-10-01 13:52:48 ....A 517780 Virusshare.00196/Trojan.Win32.Reconyc.gunk-aa55074ef3749a41edd9f8101d4e3fb509d21e5dbfb14cfb8995324347c9f8dd 2015-10-01 13:36:52 ....A 774546 Virusshare.00196/Trojan.Win32.Reconyc.gunk-ab6860b17c7c5aa683060c0731033087457a09aec8c086aec1e7949e8bf8c83e 2015-10-01 13:50:32 ....A 756526 Virusshare.00196/Trojan.Win32.Reconyc.gunk-adbe1451de9c4eb03368b37c14319cdd4ed4466054f8e245357c81b261d2758b 2015-10-01 13:47:08 ....A 1007980 Virusshare.00196/Trojan.Win32.Reconyc.gunk-ae84cf9dd26106f658a0fd1db666f20b623fcdd2c02027bfdb26593b436ced72 2015-10-01 13:35:08 ....A 1006664 Virusshare.00196/Trojan.Win32.Reconyc.gunk-ae8a2b1e9026b2d99d19759daf1f1c8ab73bba94cc7cdde57d4f1ca69a748540 2015-10-01 13:43:40 ....A 678061 Virusshare.00196/Trojan.Win32.Reconyc.gunk-b153f55f8021fdd8140bb2fe2a3be65ec251f64c67982410071aae408cb165cb 2015-10-01 13:44:00 ....A 1744209 Virusshare.00196/Trojan.Win32.Reconyc.gunk-b16c17ec4a3320e7b6e043b179cbb458031458d4eb53c0273e2875b1eb12eb08 2015-10-01 13:50:36 ....A 658973 Virusshare.00196/Trojan.Win32.Reconyc.gunk-b1cfaa3b42cf511519c3bbe93abd5fcce20a41a55430bffc4ed0f15e6bde0664 2015-10-01 13:39:00 ....A 219561 Virusshare.00196/Trojan.Win32.Reconyc.gunk-b248b6b05e7a3dc5109933b3e513208bc045fac661304326b7bd2a2974d44f66 2015-10-01 13:47:04 ....A 431400 Virusshare.00196/Trojan.Win32.Reconyc.gunk-b2f5bb2ad487e918455acd36ca7f079a5a0ad872e9c971bfa86cbf12f5f2dc21 2015-10-01 13:31:44 ....A 1617791 Virusshare.00196/Trojan.Win32.Reconyc.gunk-b4afe5ade0ba58a3081313227eb6df437696804d1a9bdddc40bf6b647b58d6ab 2015-10-01 13:50:02 ....A 391071 Virusshare.00196/Trojan.Win32.Reconyc.gunk-b59be8bab090e9218c04f517a3892d9fcfadc6cf66863682ac066985d00dcfc6 2015-10-01 13:38:56 ....A 513180 Virusshare.00196/Trojan.Win32.Reconyc.gunk-b64312df7ecadb62301fb9efa59d357f8b5008958dbe81412d483bd3f33d83b6 2015-10-01 13:50:28 ....A 688371 Virusshare.00196/Trojan.Win32.Reconyc.gunk-b663b7840af926e66930ccf80e9d60aac843c7f27de60fb0f771a6be23807a95 2015-10-01 13:40:26 ....A 435360 Virusshare.00196/Trojan.Win32.Reconyc.gunk-b6a462b7456adafacf49f53b2ad015369610ca550771999104e280bd6e812413 2015-10-01 13:33:04 ....A 722971 Virusshare.00196/Trojan.Win32.Reconyc.gunk-b7002de72e4ff52465cde0d1f5ddab806c099aa454b154028da6c685c468214a 2015-10-01 13:46:06 ....A 637362 Virusshare.00196/Trojan.Win32.Reconyc.gunk-b7458e6db42b1648b262e4752a1b8c16a1f002a04cb11312687535e4e205ca4d 2015-10-01 13:32:40 ....A 367884 Virusshare.00196/Trojan.Win32.Reconyc.gunk-b9a4ded4d2415fdff378f97b77e7033c70dcbd4418edb1689b4fa51e18f196a0 2015-10-01 13:48:16 ....A 770079 Virusshare.00196/Trojan.Win32.Reconyc.gunk-b9ab8f40a486a3eb918234ab5f241fa4c71e3d0cec64cd313c9d5024bbfba0ec 2015-10-01 13:35:48 ....A 812682 Virusshare.00196/Trojan.Win32.Reconyc.gunk-ba361cb5dbb5d2cc45b188a864f02536bf07a328a9f24eec6db480006e4ef3cb 2015-10-01 13:43:36 ....A 312790 Virusshare.00196/Trojan.Win32.Reconyc.gunk-ba43ac139fa313d269a8e3896e9aa0807f4813b6e79d3ea26121c080e5f698a1 2015-10-01 13:42:44 ....A 332373 Virusshare.00196/Trojan.Win32.Reconyc.gunk-bd45596fd2f7cf7d2cf4a9bc87708de15f0b981b0766b743f2de523fc8c562bb 2015-10-01 13:32:26 ....A 708376 Virusshare.00196/Trojan.Win32.Reconyc.gunk-c04af8f8c648d35723de7d1c9edce438d42258d2ad35ecbd96740d71deddf6e7 2015-10-01 13:39:02 ....A 409947 Virusshare.00196/Trojan.Win32.Reconyc.gunk-c110a48db1d7a598ab108de61bb16fa9d54fd1ebfb28ac3ddd5a63a88204ce9b 2015-10-01 13:31:32 ....A 1008477 Virusshare.00196/Trojan.Win32.Reconyc.gunk-c1334422136c83f19924574fbd33fb35a710038e921e109dcd35dec9b9a20edd 2015-10-01 13:39:02 ....A 306673 Virusshare.00196/Trojan.Win32.Reconyc.gunk-c1419133901694843a60bf7d1e032e93e3e07f585f9b0c67f02ba1e30442384c 2015-10-01 13:34:32 ....A 798743 Virusshare.00196/Trojan.Win32.Reconyc.gunk-c254f459d3b432c5fd0be5bc90bea7285722859830c166f037d0a4c5212e1f06 2015-10-01 13:46:42 ....A 430188 Virusshare.00196/Trojan.Win32.Reconyc.gunk-c3ff5c396505334307c52001a7199bab32d232531c50c480a0fe2af309d26ea7 2015-10-01 13:33:08 ....A 785553 Virusshare.00196/Trojan.Win32.Reconyc.gunk-c4bc276658c7bc61f95b2f68d1c6b20767e4cb76f5d022da0933e11be6917c5e 2015-10-01 13:33:28 ....A 582534 Virusshare.00196/Trojan.Win32.Reconyc.gunk-c4bf51e98df7bbebb9e842740d9a25efed18d0e14b94318487befe5dee8c4f18 2015-10-01 13:52:30 ....A 653859 Virusshare.00196/Trojan.Win32.Reconyc.gunk-c62bf2e21f0418ee39cd0d2d53625670d5e5f2b4050f82fd673b0d73d06838ce 2015-10-01 13:40:04 ....A 689640 Virusshare.00196/Trojan.Win32.Reconyc.gunk-c73fcfe221246273171fbb45ad935bd36e8f186ee776dc53df9404b93631d078 2015-10-01 13:46:36 ....A 423945 Virusshare.00196/Trojan.Win32.Reconyc.gunk-c7f9ce10514812a5dea27694599da8f08801f439ec80f018d8599e7f544f8fd2 2015-10-01 13:49:54 ....A 528165 Virusshare.00196/Trojan.Win32.Reconyc.gunk-c87d4ae4953586954a41da97af9f585d292951947b07411b2f00e7a41349a91c 2015-10-01 13:39:34 ....A 758071 Virusshare.00196/Trojan.Win32.Reconyc.gunk-c9c8071ecc8e6a502a17d0042a785f1ff822283d135dd5e0f5171268504fe793 2015-10-01 13:32:24 ....A 755680 Virusshare.00196/Trojan.Win32.Reconyc.gunk-c9cfdb1dfc3cfc93ea2320f889150bd12eebe2c9429c8292e7e58183b0955baa 2015-10-01 13:31:24 ....A 545802 Virusshare.00196/Trojan.Win32.Reconyc.gunk-caf97d34dc3e60e24da0a875d5a8617ea48cee02421acc38ae02e56c2b16e2fd 2015-10-01 13:52:50 ....A 310500 Virusshare.00196/Trojan.Win32.Reconyc.gunk-cb3882f96a410f8beb37ac76413f13eb5e0d652e85e4819c69ba925d4bb71eef 2015-10-01 13:37:34 ....A 1031447 Virusshare.00196/Trojan.Win32.Reconyc.gunk-cb8947e99d30b5f13c26e024d9eb01913dd57baf51700efd1634d77a209c10a2 2015-10-01 13:35:44 ....A 1353150 Virusshare.00196/Trojan.Win32.Reconyc.gunk-cb99b7291814bbf0a871038aeef4019a743aff65b04814ff4790e2327262502d 2015-10-01 13:39:14 ....A 1892116 Virusshare.00196/Trojan.Win32.Reconyc.gunk-d17a068b4fe41569ddcb101c518f1d8b438548586b860534d760ba9212602d89 2015-10-01 13:50:34 ....A 359964 Virusshare.00196/Trojan.Win32.Reconyc.gunk-d185d0f40b49e73b65a86cf5b2d7cfa0811a894448d6234e282f5cbcb961351e 2015-10-01 13:52:04 ....A 904662 Virusshare.00196/Trojan.Win32.Reconyc.gunk-d208be732e3c0695bacc4ecf4c5a207f15e496c2aed8a1dd3c2495b67dce00e6 2015-10-01 13:48:52 ....A 1018646 Virusshare.00196/Trojan.Win32.Reconyc.gunk-d21a674e6252f09b97f819a3c059ae29a397758fd7fc6513e434ec2625ee7b5e 2015-10-01 13:41:46 ....A 940412 Virusshare.00196/Trojan.Win32.Reconyc.gunk-d3934177c0eb411211a7cc441e954e0d83871b69f267720e205c1fab12b147ba 2015-10-01 13:36:18 ....A 900111 Virusshare.00196/Trojan.Win32.Reconyc.gunk-d39c80d47df93c4e3f0a3ff77b077630f619bc36f12b1b94fc8c5c2394f60c54 2015-10-01 13:44:44 ....A 1874419 Virusshare.00196/Trojan.Win32.Reconyc.gunk-d4f74ae25aebff4c41e2c87457624161d30c7d927aca600324258ea7b4b913eb 2015-10-01 13:37:42 ....A 321248 Virusshare.00196/Trojan.Win32.Reconyc.gunk-d582feee204050b7860995f41bb789afcc9e755e16b81ffe345437b39399a09e 2015-10-01 13:34:24 ....A 1319981 Virusshare.00196/Trojan.Win32.Reconyc.gunk-d754d9219507d2900ee3e65f3c22de207d984ca88f444e0a144ef1578aab330e 2015-10-01 13:32:18 ....A 1040719 Virusshare.00196/Trojan.Win32.Reconyc.gunk-d7e692ef68d1377e7c5b9aa5441d1a8d4543325da5e40977e57b6386f059374e 2015-10-01 13:37:34 ....A 580624 Virusshare.00196/Trojan.Win32.Reconyc.gunk-daebe2845c7b29c926698b9e02a89497858ed20cf690a0a83bed35c7ea27a072 2015-10-01 13:52:14 ....A 662430 Virusshare.00196/Trojan.Win32.Reconyc.gunk-db8654f04efba43198b0c62d3c1179ecb8c32308e55a233e3712db468d9085c9 2015-10-01 13:47:26 ....A 372553 Virusshare.00196/Trojan.Win32.Reconyc.gunk-db893a7375071354699e1c6b759cb1b4094ed46542f91d1af27500c035a4fe62 2015-10-01 13:40:56 ....A 1288676 Virusshare.00196/Trojan.Win32.Reconyc.gunk-dcc303ca70e4fbc96183dc62f47fa254f3d3fe1f1b3e97b19fdbbf3108d89914 2015-10-01 13:51:58 ....A 535441 Virusshare.00196/Trojan.Win32.Reconyc.gunk-ded481145fd72d4a04105f0258bd8d67f4936ce2e2ff43bec4274d41e2796905 2015-10-01 13:32:22 ....A 376514 Virusshare.00196/Trojan.Win32.Reconyc.gunk-df5bb52e220def0abdc3b51571bfbf270f2ad33cda89abafe328b5a163a5e39b 2015-10-01 13:51:48 ....A 233641 Virusshare.00196/Trojan.Win32.Reconyc.gunk-df75ed7ae3a38e5044e88716af9d88d830472b024c25c5f729ae01fbc86d7372 2015-10-01 13:31:50 ....A 329745 Virusshare.00196/Trojan.Win32.Reconyc.gunk-e1887223498a34f14809f5aca72091a64617f16eb3cb78c4faad8217927ab4f0 2015-10-01 13:31:14 ....A 789867 Virusshare.00196/Trojan.Win32.Reconyc.gunk-e18f3999d2ba405b170111882e940b41c508e73dcb5fbacf79cdd8e03b2fad0c 2015-10-01 13:39:14 ....A 579018 Virusshare.00196/Trojan.Win32.Reconyc.gunk-e1a3b758dca598ec5be248f042b36192bc4dfa3d3160cdb6ffc2fe6513f98b41 2015-10-01 13:39:46 ....A 688715 Virusshare.00196/Trojan.Win32.Reconyc.gunk-e22c83a6864847a49a7b1c9615db7ea9f4072497450df6c3a9935c938389f21c 2015-10-01 13:42:46 ....A 961679 Virusshare.00196/Trojan.Win32.Reconyc.gunk-e363361db92f747e9fae5c865421ab97dddbc4ba2f2a15660585a84e630f0665 2015-10-01 13:35:18 ....A 1014293 Virusshare.00196/Trojan.Win32.Reconyc.gunk-e5e34e8cd2d0e5d755d817e6fd70fc0373b66b44737625f2022fb2dfbbc65515 2015-10-01 13:31:44 ....A 442872 Virusshare.00196/Trojan.Win32.Reconyc.gunk-e6b38f281e1097240649b6e9aa23be9070d9cc61db535c4c574303088a38866d 2015-10-01 13:50:12 ....A 546808 Virusshare.00196/Trojan.Win32.Reconyc.gunk-e6d59e7af7da0d98c9f2e7d9fb40bb27f44c08e1e039f4e46e38ec5087991851 2015-10-01 13:45:58 ....A 360980 Virusshare.00196/Trojan.Win32.Reconyc.gunk-e7587524f31117d6f6b656425c825f437cb367eb381735909fbac5fa739138fc 2015-10-01 13:45:16 ....A 472961 Virusshare.00196/Trojan.Win32.Reconyc.gunk-e7a79eaab6d37a2209bc813a76991fb079ae05da0e2e1d5dc1d37eeff58bdac5 2015-10-01 13:47:02 ....A 386460 Virusshare.00196/Trojan.Win32.Reconyc.gunk-e8833d240f1a80216087d2bc2ac985420369655855f0e0708b3361d4c343777c 2015-10-01 13:49:14 ....A 537980 Virusshare.00196/Trojan.Win32.Reconyc.gunk-e8e780e445d03d8a63b5873e8c9ffb403323bc4495250c851e5fbb2580fdaf5d 2015-10-01 13:33:16 ....A 819275 Virusshare.00196/Trojan.Win32.Reconyc.gunk-eadcb1f14040f2869e9b9e09d6f41f17450d527456ccb7dc73a758468485294a 2015-10-01 13:50:40 ....A 348551 Virusshare.00196/Trojan.Win32.Reconyc.gunk-ecd85f7e5846937cfc6ae53c484d4cae0a0369c73b14c742f0523c64be58889e 2015-10-01 13:53:14 ....A 756991 Virusshare.00196/Trojan.Win32.Reconyc.gunk-f047b8090803c834f6bd243cbd77335644eb53eace446cc9208600fd147acc40 2015-10-01 13:40:52 ....A 1590386 Virusshare.00196/Trojan.Win32.Reconyc.gunk-f161b94c874ad7e71c8dea0f6e8975f5641cf2aae495337300825c5f0580459a 2015-10-01 13:53:16 ....A 757636 Virusshare.00196/Trojan.Win32.Reconyc.gunk-f24b7279c25cf3ea8e0ee87067ff072749ab3917af926b9fb5f34383137faeea 2015-10-01 13:43:26 ....A 757715 Virusshare.00196/Trojan.Win32.Reconyc.gunk-f29d2df856743e72e2d784f98114163b4d5e065dda2bfd22a24f4ca9177d2844 2015-10-01 13:32:32 ....A 291450 Virusshare.00196/Trojan.Win32.Reconyc.gunk-f49f855a3afc5a44fac75aba6f209db4d0156651613be9064bbe870b49c0000c 2015-10-01 13:32:26 ....A 466415 Virusshare.00196/Trojan.Win32.Reconyc.gunk-f5036402e855d033b6e61b3f52699f420adc59ba50e567c83a7a992cee53ad0b 2015-10-01 13:38:30 ....A 663999 Virusshare.00196/Trojan.Win32.Reconyc.gunk-f55b75d1db15814c134c4606a3159c2124948131d315190a5ea3cec4cb936713 2015-10-01 13:53:04 ....A 222654 Virusshare.00196/Trojan.Win32.Reconyc.gunk-f5f8f5ea2bf4f3428110a6ad7387378e6b4ff232fbcd284f03933b8127b48106 2015-10-01 13:45:46 ....A 965290 Virusshare.00196/Trojan.Win32.Reconyc.gunk-f658c35c781068a7621c3739557cc937284f0f96ca625595aef8eaa7ab272b1c 2015-10-01 13:44:50 ....A 350435 Virusshare.00196/Trojan.Win32.Reconyc.gunk-f67641268a317cc93cf5978898c838df2d46069579750e05f9659017473e8e43 2015-10-01 13:35:28 ....A 733457 Virusshare.00196/Trojan.Win32.Reconyc.gunk-f693d1c7947a8bfc598cdb78ce97205830041493b0e9231c12ce0c70f42ea8c2 2015-10-01 13:53:26 ....A 955702 Virusshare.00196/Trojan.Win32.Reconyc.gunk-f7bee95f9f71b3055ae3d9b4146f17dda3c6f55809d6205038b2ed84aea24093 2015-10-01 13:41:42 ....A 1033229 Virusshare.00196/Trojan.Win32.Reconyc.gunk-f8467afcefc2ea6fb3eee60ad6e5a6106ee11bfb1f7815f839b7318d76f6a0cb 2015-10-01 13:36:26 ....A 976864 Virusshare.00196/Trojan.Win32.Reconyc.gunk-fa913b6a0c37dda89946409143fe1270dcbfbc11f14ef9196085ed69c335e628 2015-10-01 13:45:22 ....A 548338 Virusshare.00196/Trojan.Win32.Reconyc.gunk-fb746795ffe0e35a655fcd42ddb9a1a239b16ce007cb264b609764f500c73187 2015-10-01 13:48:12 ....A 337835 Virusshare.00196/Trojan.Win32.Reconyc.gunk-fbf290f0311faae6aabf810112b276171a0da5c8a41eb76db9485c09fac87f4a 2015-10-01 13:45:14 ....A 304911 Virusshare.00196/Trojan.Win32.Reconyc.gunk-fc084e999a4d322ad632e27349e8881ed9e2cf0dca3159ccceee2c3ad7fdfaee 2015-10-01 13:31:16 ....A 876799 Virusshare.00196/Trojan.Win32.Reconyc.gunk-fd7e9a8b0f8595a7db6915832a66f6869cedd32fe1ee6799df720ce5ca318b31 2015-10-01 13:45:12 ....A 754605 Virusshare.00196/Trojan.Win32.Reconyc.gunk-fe25a77d2ae3a7d303568158c8b83be11b4aee42616ee8cc781054b28b8df005 2015-10-01 13:37:00 ....A 775269 Virusshare.00196/Trojan.Win32.Reconyc.gunk-fe60854b4e210cdac54dfc0ec47df63b6536760605c2dc1f123155ae00106594 2015-10-01 13:34:34 ....A 351763 Virusshare.00196/Trojan.Win32.Reconyc.iath-7d819f3aafb956951b6e7a93feee36b22caa42157245707e4d1c6502298de7ba 2015-10-01 13:45:36 ....A 186013 Virusshare.00196/Trojan.Win32.Refroso.ajen-164862977e8466cafcc050bfbbf77d63f5ded281acad99c68950e3dca4d6e07d 2015-10-01 13:39:10 ....A 162364 Virusshare.00196/Trojan.Win32.Refroso.asbf-172d4d1ca4089a247873da5fbf6695a3f9d6947d9f1aac9a52cb689c03f979a8 2015-10-01 13:38:20 ....A 76326 Virusshare.00196/Trojan.Win32.Refroso.asbf-5d610fe0f1db4c35a9fe598817f71445d218166bdd61ba5af05c665a3076526a 2015-10-01 13:42:58 ....A 82529 Virusshare.00196/Trojan.Win32.Refroso.ayz-9784bca510f84c21bb5926883063470ca378a3c03849271d4fe7b8417163347d 2015-10-01 13:43:46 ....A 53723 Virusshare.00196/Trojan.Win32.Refroso.bdjx-8f7ed230128a7cf36377b8c6e57efe43fbd32891f786fce90144241615921a67 2015-10-01 13:46:22 ....A 61774 Virusshare.00196/Trojan.Win32.Refroso.boje-091ca86023def693bf9b5c14099aa1dcfebf848d31552e5a5e77fabde9f7ddab 2015-10-01 13:37:28 ....A 421982 Virusshare.00196/Trojan.Win32.Refroso.bsp-4c46d1a88855a0e5038fdb66fd3146bdb76877cae54e8f4d92b299649a26a252 2015-10-01 13:37:06 ....A 625166 Virusshare.00196/Trojan.Win32.Refroso.bsp-5c019c8057e156b56763aa0d908edd7314af134eb85826afd78f57156d167f92 2015-10-01 13:47:24 ....A 121856 Virusshare.00196/Trojan.Win32.Refroso.bsp-aaffd79fc43623a9cadd87f68321253ab70d577ac71c8d7b7e33fcbb7cc4b46c 2015-10-01 13:43:00 ....A 300126 Virusshare.00196/Trojan.Win32.Refroso.bsp-b1f619b2706311d9b003d49d435121bd9ff66d4dbcb609c3253fbedbfd8daaa5 2015-10-01 13:46:46 ....A 820830 Virusshare.00196/Trojan.Win32.Refroso.bsp-c1dda16867df640fb8a3f33be319d0beef19765bb861c8963ac5a56379007fe5 2015-10-01 13:45:12 ....A 160950 Virusshare.00196/Trojan.Win32.Refroso.bsp-e42589ce175a3cb770d93f8a56bab6eff018229d39aee4775a788f046cceae67 2015-10-01 13:38:10 ....A 149062 Virusshare.00196/Trojan.Win32.Refroso.bsp-eaa45dd0aa5fd903d53558e0b1fd5f8b2852348f88eed5e448e4d101ebf94553 2015-10-01 13:53:16 ....A 150496 Virusshare.00196/Trojan.Win32.Refroso.bvo-9afcabf99091b07cc62d44a42dc73f60144d07fd902099a0ad6165216c033349 2015-10-01 13:48:04 ....A 576024 Virusshare.00196/Trojan.Win32.Refroso.ccbs-8fcea67d2e24d1b5ed44712c458245a2a9e3fb880f3b055ad0c0cef8b7a0c256 2015-10-01 13:36:30 ....A 274170 Virusshare.00196/Trojan.Win32.Refroso.cdfn-b4f2cc08c86a26117349df34c6f88cad95cd7cabb7f62e17624ea1d69a4c2dee 2015-10-01 13:36:54 ....A 287803 Virusshare.00196/Trojan.Win32.Refroso.cdmr-66fa7e2a8ccbb4d06c9a0f0afa984c5fb61e9b6bfa5bde4227ce3f06bfdc0f8b 2015-10-01 13:37:02 ....A 25088 Virusshare.00196/Trojan.Win32.Refroso.clkm-ac0dd8cea41de293121b10423bf166282c2e1abbeb8750a85c6c0248322e3228 2015-10-01 13:53:24 ....A 328061 Virusshare.00196/Trojan.Win32.Refroso.coda-0b3552a7f96ea51d1b43387bafe4d2b8f3c7fd4e588440399e0924dcd7450dab 2015-10-01 13:48:08 ....A 132477 Virusshare.00196/Trojan.Win32.Refroso.ctpu-f0882b65988389925e31158f3b34d6ca4fce331f4fb30b41a0a75d28c510a4bd 2015-10-01 13:48:34 ....A 186481 Virusshare.00196/Trojan.Win32.Refroso.davm-048617ec5c0f332e1f5d4eb9b9f23dc4854d7efd7766424d4405dee7d5460244 2015-10-01 13:31:44 ....A 1254799 Virusshare.00196/Trojan.Win32.Refroso.dbhm-cadc875c6f728f9e27e182c64fe5776cdfefa460b78168e6e06ac43123d24d3e 2015-10-01 13:43:04 ....A 385024 Virusshare.00196/Trojan.Win32.Refroso.essn-7dd0490e7bf53ac7ee18c7b3e2bfcc30dad3aecd9b395b9058f9ca391105c262 2015-10-01 13:40:28 ....A 115676 Virusshare.00196/Trojan.Win32.Refroso.ewto-b3ea55f97278f54514c895845f13e602f110f3620ceb8f49015677967c9f1095 2015-10-01 13:35:40 ....A 1204580 Virusshare.00196/Trojan.Win32.Refroso.eytv-40be4215d8116c0a6c973e4e5650f97f56274a6cc1cafc575caa4edacef5181b 2015-10-01 13:44:38 ....A 584809 Virusshare.00196/Trojan.Win32.Refroso.farh-88d4d8da8986a59fd75a903c957db3adea1f0f5bce4eb0512f9f639bb7656181 2015-10-01 13:44:16 ....A 459645 Virusshare.00196/Trojan.Win32.Refroso.fbmo-8fcda73ecd681e84a6d742eb0aef33f0eeba9e5f670d91e5b87913d23dd34718 2015-10-01 13:32:58 ....A 139677 Virusshare.00196/Trojan.Win32.Refroso.fbnn-b1bc563dfb9340f1b107043f533b5e5bcd8d90d6cb374fafeac02202df66862a 2015-10-01 13:36:48 ....A 165882 Virusshare.00196/Trojan.Win32.Refroso.fdja-97b9222093b7efb7c186b01de4f09dfd509b2b30e63d4b1d83ec70de80096e7e 2015-10-01 13:42:26 ....A 509676 Virusshare.00196/Trojan.Win32.Refroso.fhta-ff077fdee87084e7c4d8cf37e3cefddcb137dfd814c89fcd3a261fcb71a397cb 2015-10-01 13:45:52 ....A 281088 Virusshare.00196/Trojan.Win32.Refroso.fmux-7b9cf1974653d9869f22d39937e1e5bb9b222bcd582daa37062c8f7cf76bbca2 2015-10-01 13:42:18 ....A 139264 Virusshare.00196/Trojan.Win32.Refroso.fqlv-a4c125d17581f1ef686f4da715692f3c9a5df6d2fd845f69982c1d0fad6c73e0 2015-10-01 13:34:40 ....A 278528 Virusshare.00196/Trojan.Win32.Refroso.fqnf-8146f647f2e3be08dde6236a63d4c09f168f2f3f118e9906ef92b5be1fc44664 2015-10-01 13:45:30 ....A 284029 Virusshare.00196/Trojan.Win32.Refroso.friz-10e9ea7189ee671e620c73c52d7b7930e9fb199f0eaeb317503bebbda2be5e84 2015-10-01 13:35:48 ....A 512067 Virusshare.00196/Trojan.Win32.Refroso.fuhr-23f8f727edf75ba214b9b9396a32cd15df85bfda845c14f01350632770aad352 2015-10-01 13:40:46 ....A 87141 Virusshare.00196/Trojan.Win32.Refroso.garr-9f58175f23fbf5bfc49b02a6624a01c4a68aa5d42186ddafef9f5fa6861450ae 2015-10-01 13:39:04 ....A 294912 Virusshare.00196/Trojan.Win32.Refroso.gchc-5c9fa64d0ec47fa4877a423dc37f8d8c59f7a35cd6704b9b5e90e2fcb652d699 2015-10-01 13:43:02 ....A 335872 Virusshare.00196/Trojan.Win32.Refroso.gdeu-f70befa069fbd69fc3fef36dc2bfd6cc9723ee1397d75bc8947914175f7d7ec7 2015-10-01 13:32:58 ....A 131072 Virusshare.00196/Trojan.Win32.Refroso.gdkc-0ac022b3f03ca013610eb2263c77a6f1f17fd70675c5b9e76ac04e8819ef61e7 2015-10-01 13:33:42 ....A 1343488 Virusshare.00196/Trojan.Win32.Refroso.gefj-4be927ead260304a0e515f696e7296c1132e2969763fdbc9ec40f5931bfae8bf 2015-10-01 13:43:20 ....A 73085 Virusshare.00196/Trojan.Win32.Refroso.geho-24ea24380a7b5004329aec570601fd829dab8143089a36f1693f794a38f9ec07 2015-10-01 13:35:36 ....A 352456 Virusshare.00196/Trojan.Win32.Refroso.gfgl-acf3733ef4302be3d78f969ed88c74859e052a93cdcb29ecdd3868de7fc4a85c 2015-10-01 13:53:10 ....A 368640 Virusshare.00196/Trojan.Win32.Refroso.ghzj-ffc792b70850fc540c7736dec3304534dcd57c16e05fbe9b97beb33696b8e68f 2015-10-01 13:42:54 ....A 1032574 Virusshare.00196/Trojan.Win32.Refroso.glxi-9c81e9204727fae83a36a8cf3f787adb21bdd29e662ffe13f9f94b9eb9f021fd 2015-10-01 13:45:48 ....A 176597 Virusshare.00196/Trojan.Win32.Refroso.gmac-65497d95bc9bdd90b34daf2ba0b4970b5899877a08597ae079637fe2c0adf63e 2015-10-01 13:48:54 ....A 470397 Virusshare.00196/Trojan.Win32.Refroso.gmns-72e3e585227187a709fc4bdcbf15032e33948a42f604101b67ad683433fc6101 2015-10-01 13:51:22 ....A 81356 Virusshare.00196/Trojan.Win32.Refroso.gsca-8d96935d1a3c6c51cb522aadc45e2e61505c6c5dfe120d2ecae2969279dbeaeb 2015-10-01 13:47:54 ....A 1323008 Virusshare.00196/Trojan.Win32.Refroso.gtja-0da08ad1f1e2328e306e89b907e61f2631348b6c8a834cefb26c36d48d34c080 2015-10-01 13:38:10 ....A 642560 Virusshare.00196/Trojan.Win32.Refroso.hfcp-051a4910a0660d61cf9eac9da12793994a62d526588bbe950ecde6da6341e2b2 2015-10-01 13:37:52 ....A 270336 Virusshare.00196/Trojan.Win32.Refroso.hqfn-d00799258a445db7102c3e6d904c250ff45a42105bfbfb1c261568a12d7a170c 2015-10-01 13:40:30 ....A 286720 Virusshare.00196/Trojan.Win32.Refroso.hqoc-17cfdea1ac12cc83fc7e3fadced073bf523be35636f1fd0a6f737cbf1f02d8e6 2015-10-01 13:48:34 ....A 315773 Virusshare.00196/Trojan.Win32.Refroso.hrbs-c91c6954cc9d51ca24ec6dd21fa75d882262435e9e6b74de6bddf74c1c337834 2015-10-01 13:41:12 ....A 679680 Virusshare.00196/Trojan.Win32.Refroso.hsym-023cced9d6ed4ce0978025aa1198473873c6d9cdc1bb85c92017f733a0825219 2015-10-01 13:48:10 ....A 140914 Virusshare.00196/Trojan.Win32.Refroso.hwcg-bd1899c9d7361eb260beb0cc6e839a20dba4a635856eccd30a4d21ec8a66ba3c 2015-10-01 13:43:34 ....A 259700 Virusshare.00196/Trojan.Win32.Refroso.hwhv-88d1c65b670858a4031a5cdd5dc26ce4e36ef0e0577953b4926e5cf970c46e3a 2015-10-01 13:52:30 ....A 339968 Virusshare.00196/Trojan.Win32.Refroso.hwhv-ed771e662d1b142630a1206ba54d9cd3afa194ff0c9f544532b9544b10abbc4d 2015-10-01 13:36:12 ....A 133120 Virusshare.00196/Trojan.Win32.Refroso.hwke-87b57f429fa0dfa67abac2a446977004f0fa00c9131e91cc0d3ee6b715eb88c8 2015-10-01 13:40:22 ....A 589312 Virusshare.00196/Trojan.Win32.Refroso.hwxy-ebb4ec49f79aad8df0c561d6dd73f38011623b74025c8a765a08e7da3f7c9461 2015-10-01 13:48:22 ....A 296628 Virusshare.00196/Trojan.Win32.Refroso.hxcu-cda059dafb759a1f632b06384e2bb52e30c35d80c48891973394759929df1def 2015-10-01 13:48:06 ....A 721293 Virusshare.00196/Trojan.Win32.Refroso.hxid-818d0fab559d49b6914630e2779570d5cc235dafca82af6b744d57d1f1978fc9 2015-10-01 13:41:02 ....A 291197 Virusshare.00196/Trojan.Win32.Refroso.hynd-d843136dc5ac180a11e31bb47a9535f65052f5235df9551283475fe05d9e3a7e 2015-10-01 13:35:36 ....A 621056 Virusshare.00196/Trojan.Win32.Refroso.ibxb-d708922c367e830df2e16e8aa9dc8996dbe433da1988672aa9f96e1522f11045 2015-10-01 13:40:48 ....A 103936 Virusshare.00196/Trojan.Win32.Refroso.iggl-e65cfeaa00acd05f8b4e87b4b8661b0df06c1df04c69ca729e3ab1f19ac6ef0e 2015-10-01 13:40:56 ....A 167424 Virusshare.00196/Trojan.Win32.Refroso.qn-3ca8a9f4e9e68b2bee2314bb7233d5ed3c298f8e0800dca5214b71415a0877bd 2015-10-01 13:51:18 ....A 60317 Virusshare.00196/Trojan.Win32.Refroso.rpp-e8a0132d32dd254c48457cfa4f91a1c6ce1df9aa77e2de0021c93ec0cdaf9bcd 2015-10-01 13:52:06 ....A 163840 Virusshare.00196/Trojan.Win32.Regrun.ean-5c07e5d0654ed8d5e5b443c46a1e990c074acae4afd0cbb63ae063fe9cd25a3b 2015-10-01 13:42:26 ....A 163840 Virusshare.00196/Trojan.Win32.Regrun.ean-7cd0addc1d9f4c0bbedc6065c0fc45bbc9f4aa86a39e52f1c55625c137f5a71c 2015-10-01 13:50:48 ....A 163840 Virusshare.00196/Trojan.Win32.Regrun.ean-acf1e849a680a59c681ac505cca7e4703ac54956c231db4c874de21e84d3a7b1 2015-10-01 13:42:48 ....A 163840 Virusshare.00196/Trojan.Win32.Regrun.ean-c1f726d57f52a4eabb7c964c581275008896c6349e36c4177d5a00d8a4261a60 2015-10-01 13:35:04 ....A 331264 Virusshare.00196/Trojan.Win32.Regrun.fzk-25e642527a46c929249e0d14c0dfdd57c00432f31594b48a8ee684317845419a 2015-10-01 13:35:32 ....A 331264 Virusshare.00196/Trojan.Win32.Regrun.fzk-3a9125269ec615c0e7e059bfdf15db257e70650f74ea2ef9ccfdd242b74f05f9 2015-10-01 13:44:18 ....A 331264 Virusshare.00196/Trojan.Win32.Regrun.fzk-9892b86843feed58197368c1e403ca24cae1b8dd89b8a0c7ddd66001613f020f 2015-10-01 13:42:54 ....A 331264 Virusshare.00196/Trojan.Win32.Regrun.fzk-ea4ec68347eaadeaf2666140561c12e6d17728cd7f8edba9443144149f1c6669 2015-10-01 13:37:18 ....A 98304 Virusshare.00196/Trojan.Win32.Regrun.kyv-67adf0d10800cf61fc40ee36b0c771ae134bd12512acd77bc4a0c4a65520be0f 2015-10-01 13:48:16 ....A 36864 Virusshare.00196/Trojan.Win32.Regrun.wnh-cdb419e410db8ed0cc33728607c7db9266ec4d7a1c58923512d1e6dcdbc87738 2015-10-01 13:52:06 ....A 215552 Virusshare.00196/Trojan.Win32.Rettesser.ij-66de5b5f71ee12ef11f3d2ee4328fdbc2f9fbc0a04a2a2a945c03e9d959553e7 2015-10-01 13:41:08 ....A 744448 Virusshare.00196/Trojan.Win32.Rozena.rpcs-205123b63df81054e1bbc4294635e9615a81503ef55bce9772b591f27b9e4372 2015-10-01 13:48:44 ....A 49664 Virusshare.00196/Trojan.Win32.Rozena.rpcs-24f50b74960632468f6332dc74be39aa580f66b872c1b523d74eeea87cbf1b57 2015-10-01 13:44:08 ....A 70656 Virusshare.00196/Trojan.Win32.Rozena.rpcs-cccaa7564a056fcfcd5908ec0eef42d8f33d0c77ae502a16906a970e548f2305 2015-10-01 13:34:34 ....A 126464 Virusshare.00196/Trojan.Win32.Rozena.rpcs-d1984d691599724543410887e90969fa3c980079705475237da653c1851fd420 2015-10-01 13:48:56 ....A 342 Virusshare.00196/Trojan.Win32.Runner.amo-a6d44f26288a162a52416e3a307dedec58fa719ea27ca3a5572bb0fe9cf13da9 2015-10-01 13:33:44 ....A 1465344 Virusshare.00196/Trojan.Win32.Sadenav.kq-760031754c16049bf6986a887797231d804cb80662a79ac66e4438994b61a8d3 2015-10-01 13:33:50 ....A 1463808 Virusshare.00196/Trojan.Win32.Sadenav.kq-78d531707dc37108abd838a0a6b4478be14160f0ffe23aadce8054e94ad36525 2015-10-01 13:41:48 ....A 1249077 Virusshare.00196/Trojan.Win32.Sasfis.bfsp-952927813bfcd005d2dfac02e96caaa43a3c3cc769fdbdccbf421111a1d4b273 2015-10-01 13:53:22 ....A 98304 Virusshare.00196/Trojan.Win32.Scar.azwb-3c46cc78e735cfa961eb0e7b9b206215435687d011e873afd456fb37110f220c 2015-10-01 13:38:04 ....A 240470 Virusshare.00196/Trojan.Win32.Scar.bdd-ab2be73da385addea96f2330b840a156fa5bc9f796772877646617741ab82870 2015-10-01 13:47:24 ....A 1349632 Virusshare.00196/Trojan.Win32.Scar.cldy-0d223faed7663ded4ef921b2121918f989ee012082d5bbb65c1eb340f8aeb287 2015-10-01 13:48:12 ....A 257024 Virusshare.00196/Trojan.Win32.Scar.cqxv-0330ac45e4da7cc64a20ca3b4e477444b0407e972595730cd6a176f12d39e75f 2015-10-01 13:39:40 ....A 230912 Virusshare.00196/Trojan.Win32.Scar.dgxy-1d8f8a1c44caa012d9b1782d2ade02eee57d8b92ec63d6b2420be64efaa38488 2015-10-01 13:51:54 ....A 106496 Virusshare.00196/Trojan.Win32.Scar.djaw-238996b6af5302440338323393b2b4b3f5c7bf38ee1608e42848df4510eec392 2015-10-01 13:36:34 ....A 189952 Virusshare.00196/Trojan.Win32.Scar.dnwu-e29a80aecf8c8953b00c40f00693b8bd8c785b3c68b7274ff552841e849bc3dd 2015-10-01 13:49:32 ....A 229648 Virusshare.00196/Trojan.Win32.Scar.ejfa-0a686f1f40315390aa755e73474dd8e962b72eb6b3b646cb53f39ae3ff426fc3 2015-10-01 13:35:12 ....A 3072 Virusshare.00196/Trojan.Win32.Scar.enaz-34313bff0f101c69083e48411f52c64b8bd8b6543e32a0de3cbd7a51da0beb1a 2015-10-01 13:49:50 ....A 220160 Virusshare.00196/Trojan.Win32.Scar.eota-257d8a105e449ad1fd5946d509f2ed243de9df7b40b22ac470cfb7793640892c 2015-10-01 13:35:54 ....A 135168 Virusshare.00196/Trojan.Win32.Scar.ernd-2f75a50961481d59ce96d5372b17bb0f0322cae410b3d0290f79bd12908338cd 2015-10-01 13:34:58 ....A 139264 Virusshare.00196/Trojan.Win32.Scar.ernd-d4c6f6f9847088caea4e09025826a14be2724e3dedc15cedbf3e082d27943f9b 2015-10-01 13:50:50 ....A 134144 Virusshare.00196/Trojan.Win32.Scar.fdmd-2c729640cb82767cc8319f36653ba0ba3a26644fec11e17400eabcc68a3ddde6 2015-10-01 13:35:12 ....A 33792 Virusshare.00196/Trojan.Win32.Scar.fuwd-02f837c35f1ad5831dffa36799bc11d2ea5c046ad9233699ff561510af95090d 2015-10-01 13:31:44 ....A 196608 Virusshare.00196/Trojan.Win32.Scar.gaum-bb95448bb38f76cb42cd508296f8179cc0ba3f9b64fefc330af9a56918cc74a0 2015-10-01 13:43:48 ....A 385024 Virusshare.00196/Trojan.Win32.Scar.gbhe-11082b522fa660d4b6ea0488d8e87ecefb77e3873a581c89758f19b5d153763a 2015-10-01 13:46:42 ....A 385024 Virusshare.00196/Trojan.Win32.Scar.gbhe-463e292e99140f6a6ea99e4fcb477811d8ad7d4d13fb3ff5632f1b6bcbc23c70 2015-10-01 13:35:40 ....A 385024 Virusshare.00196/Trojan.Win32.Scar.gbhe-4c4fbc1d575715c20fe59605565b00fa5a2b4df163a03c683795bafd858f2081 2015-10-01 13:31:22 ....A 389120 Virusshare.00196/Trojan.Win32.Scar.gbif-565b0052c02321963dd95757619af39becd22bf82aa9c1db3c960414b5fe0a4d 2015-10-01 13:43:30 ....A 20332 Virusshare.00196/Trojan.Win32.Scar.glhp-4a7c53ec317f2063f2f5e8cb45b2d50e5abf2e6f53dbb6e4576276649e3686fb 2015-10-01 13:45:52 ....A 694784 Virusshare.00196/Trojan.Win32.Scar.grqt-f7800761e8fb1b9482a9cb983b2a269d17562164605ac9b92b7eebfb05f99887 2015-10-01 13:49:52 ....A 49664 Virusshare.00196/Trojan.Win32.Scar.gsiz-29b09fb952c53c582473a8f895df91fec8927e847367ce80bc14bb256d9de5a4 2015-10-01 13:48:14 ....A 172544 Virusshare.00196/Trojan.Win32.Scar.guqb-60329f1f5a054701d92f7c83f8f2ee21662f6410c34c2018aa46453415ea5698 2015-10-01 13:35:24 ....A 60416 Virusshare.00196/Trojan.Win32.Scar.gvil-f27588facdb2ec2b3521c10a4623ea8ba0f0f46072e0720813e477ee4c7bc53f 2015-10-01 13:35:30 ....A 36483 Virusshare.00196/Trojan.Win32.Scar.gzsh-d9cd260e9af9d095b74753678e4a88cef8ee3e793bf0115377a270e4d594c454 2015-10-01 13:47:24 ....A 38404 Virusshare.00196/Trojan.Win32.Scar.hdth-25706aafcf61a127bb0d4d895c5c523c0ac535fed4930af0e425d273f4fcd3b0 2015-10-01 13:34:24 ....A 540700 Virusshare.00196/Trojan.Win32.Scar.hgxl-92b1b73153587f4fc262965632089ce92c7975defa28bcea1a730913ad8383cf 2015-10-01 13:42:58 ....A 389120 Virusshare.00196/Trojan.Win32.Scar.hlix-4db08eafd0dbdce862c2a3bbc1cf52267ad0de1ed0f38c8cadc43c71e2786e25 2015-10-01 13:48:18 ....A 389121 Virusshare.00196/Trojan.Win32.Scar.hlix-fe1096486a1ad56683196cf8236327b855e6df271f6fedd4f8992decf0351814 2015-10-01 13:48:52 ....A 34947 Virusshare.00196/Trojan.Win32.Scar.hmis-f25314590ca466fe810a56206df002f00bc325e44e3be1362ae56f31dc211ce2 2015-10-01 13:44:32 ....A 299008 Virusshare.00196/Trojan.Win32.Scar.hnpm-0226531618796e162fa191a6b485ae763ac4f2507777b76355a551fafb127ea8 2015-10-01 13:45:56 ....A 225792 Virusshare.00196/Trojan.Win32.Scar.hofr-b703ddbb38c21053ad684bdb546285a5f385154b35e9053167d1575ac3d096a5 2015-10-01 13:49:46 ....A 204320 Virusshare.00196/Trojan.Win32.Scar.hqxu-026eb5c20535af47512f19324efe8978a7680540b8e2a3a08f8bbec9825b66e0 2015-10-01 13:36:26 ....A 294912 Virusshare.00196/Trojan.Win32.Scar.hrxe-d8da6aac560a859c5c675cd3b9858b7cd636d900a159f5a3d10eb3de5eaa2155 2015-10-01 13:51:16 ....A 772680 Virusshare.00196/Trojan.Win32.Scar.hslu-499b5c015beecfd06ffca4bcfce48be0e3637cd2949345d6108b80e67f58f40b 2015-10-01 13:41:40 ....A 92101 Virusshare.00196/Trojan.Win32.Scar.hslu-b93334b06d5bb4afc47cc5e171611e8fbabaf03fb8c816d199b25078a44a1d98 2015-10-01 13:48:02 ....A 72704 Virusshare.00196/Trojan.Win32.Scar.hslu-f8ff6481c109c1f41f5dedefb59a815c8892c29bfba11151c3efce343801b771 2015-10-01 13:53:04 ....A 720384 Virusshare.00196/Trojan.Win32.Scar.hsuy-3ff61fbe3ae317a333d55b824e32b08110c95f79ce3a848842fb46191f3f60f0 2015-10-01 13:52:44 ....A 72192 Virusshare.00196/Trojan.Win32.Scar.htjf-1f9fba85edb300b0a087708694072d97ddf3f4f1866cd46bb259a458e525976e 2015-10-01 13:47:46 ....A 514624 Virusshare.00196/Trojan.Win32.Scar.iek-7bce499ad83b701360c5b0824ff9fa61f37fe8116aa003ac7594cadc9b7b5a7a 2015-10-01 13:38:46 ....A 90749 Virusshare.00196/Trojan.Win32.Scar.ihrg-328ada31fb7b45ef1081eb30cd4e6961a5accd84669290ec00440d26f8c28575 2015-10-01 13:32:26 ....A 725504 Virusshare.00196/Trojan.Win32.Scar.kjhp-176d2e94f12bd9a917f67c4bb6987bdfe8da8952ee0e8ba0f60b3ba2aef17e44 2015-10-01 13:31:38 ....A 701952 Virusshare.00196/Trojan.Win32.Scar.ktfn-d8d2d6b87d17d3d7e78c4db4c88a1a6eab829f02bbe39f34ee3ab7428071d7d6 2015-10-01 13:43:10 ....A 569344 Virusshare.00196/Trojan.Win32.Scar.lpco-784147a443ae1cc5095d4682ffe746c009ffddfcf4787e1858cfb3673df4df99 2015-10-01 13:33:42 ....A 302592 Virusshare.00196/Trojan.Win32.Scar.nbes-92bf222266b07a553b5dde3fe83b8e4dbc1838adf907eeb80124722f2aaeb70c 2015-10-01 13:33:06 ....A 210432 Virusshare.00196/Trojan.Win32.Scar.nbvh-f0d30db06fb34d700cf1d1f1810138c8dc1c726b1590445067f3eac3ad7837a5 2015-10-01 13:40:08 ....A 78360 Virusshare.00196/Trojan.Win32.Scar.ocod-2f7bff80c23aac596d77c01b2e63d0c649733332edc8b3017a6749f93a62f3f2 2015-10-01 13:48:38 ....A 86268 Virusshare.00196/Trojan.Win32.Scar.oetk-0d00ccbbd90a1fa24531386c31913eaf3ed98c0df2686a9f6bdb4872118fb6e7 2015-10-01 13:49:26 ....A 90017 Virusshare.00196/Trojan.Win32.Scar.oetk-0fa1c5fceb219bcdaf7c3ab5bb14324dd125c829a99761a6954b1ac4bc7ea69c 2015-10-01 13:47:50 ....A 87779 Virusshare.00196/Trojan.Win32.Scar.oetk-2206a52febb696d0229b53837eff4dbe86437c036b7aeb66c63f8767d92fac02 2015-10-01 13:44:18 ....A 100387 Virusshare.00196/Trojan.Win32.Scar.oetk-53f9158e7b555e0562a653cb06fc3345f70b432a1b182549cef697f480c30f3c 2015-10-01 13:46:32 ....A 101082 Virusshare.00196/Trojan.Win32.Scar.oetk-6f81dd71e2fc4c9d155638088eb47ee6dedc1012060b425c4f56b89149c405a2 2015-10-01 13:41:36 ....A 100339 Virusshare.00196/Trojan.Win32.Scar.oetk-a86b10ae7e14598e065195145e0abf81514dab854e9597d6ab0d8730f41bd6b3 2015-10-01 13:48:52 ....A 105749 Virusshare.00196/Trojan.Win32.Scar.oetk-ba2502e38d5b577ef107212101aa90e2776ccd2d034a373218d2e9e04685ff13 2015-10-01 13:36:02 ....A 107359 Virusshare.00196/Trojan.Win32.Scar.oetk-f22c97795dc6e049c519940201a0395c06d9730d59796938a14e311b8ade97e8 2015-10-01 13:42:44 ....A 489468 Virusshare.00196/Trojan.Win32.Scar.ofhn-49866c655c2583cfaaba5407b8b581b56d748d04e4ff1204af2450e697e730a7 2015-10-01 13:32:26 ....A 487459 Virusshare.00196/Trojan.Win32.Scar.ofhn-d2ad8c7e1d241be730a807807538daa19432b70d273b94aa86556a796ee6f707 2015-10-01 13:43:02 ....A 143238 Virusshare.00196/Trojan.Win32.Scar.ogft-65a1715c1b72576f89b824febe79fa20928c493417178aeaac79740088661aa4 2015-10-01 13:51:16 ....A 690688 Virusshare.00196/Trojan.Win32.Scar.oglz-0327ead4e53d1ee344dd14c9de91c570835fead96fd5b2c82c9b76a47fdae7a7 2015-10-01 13:45:50 ....A 77824 Virusshare.00196/Trojan.Win32.Scar.ohvh-53f0c3d88ed1863645bec06939c0676a22b643c921f6ee4af081ebf01ea52ba4 2015-10-01 13:37:30 ....A 98304 Virusshare.00196/Trojan.Win32.Scar.ojjl-1c4718cf9d8ea51dc8aa9c5d6e59affa3b7ebfd51f4b568c4f49bc65fcdde461 2015-10-01 13:47:34 ....A 47616 Virusshare.00196/Trojan.Win32.Scar.ojjl-30bbe42d5974af7428b0006a24b12bbd40b669ceeb2fdd75d492ad96bdf56fb5 2015-10-01 13:47:42 ....A 991531 Virusshare.00196/Trojan.Win32.Scar.ojxb-09fd4fc7d6ff632b8b1c9cfe89a6aeaf5bf913db7af5d009d7a9812660ca8ee1 2015-10-01 13:44:44 ....A 508240 Virusshare.00196/Trojan.Win32.Scar.ojzh-61bfaa43c29254c6141b3aa013c69674c3764a2fae3f717f146f72b5a37fd57b 2015-10-01 13:46:24 ....A 122898 Virusshare.00196/Trojan.Win32.Scar.okbl-0526ac0b2ae8b888bb30918f79fc05814e754d4092f0b43ad18f7d778e942053 2015-10-01 13:42:54 ....A 127138 Virusshare.00196/Trojan.Win32.Scar.okbl-067e4fb85ca72a889eb3008d22d8bb6df2521b8c8d06a946883acfe3e4b53533 2015-10-01 13:49:42 ....A 221202 Virusshare.00196/Trojan.Win32.Scar.okbl-0fd39bf615c3399ffef5720d11887df09ca9fc566864154260d6cae74d8b015a 2015-10-01 13:48:46 ....A 462866 Virusshare.00196/Trojan.Win32.Scar.okbl-17c2cc619c23e14a585b85e83ad3ed7a4889d2c4fdab409232fdead60c578db5 2015-10-01 13:49:30 ....A 393746 Virusshare.00196/Trojan.Win32.Scar.okbl-1d501dc5d8394efe99c1ab02bdc3ad156e6077bd4e14aa73ca69d4521602792b 2015-10-01 13:40:58 ....A 81920 Virusshare.00196/Trojan.Win32.Scar.okbl-2b7e5b337d46bf3451f22ce3d456cad1a43d117c7f6cc2f51f329bf4fb352ae6 2015-10-01 13:45:34 ....A 159250 Virusshare.00196/Trojan.Win32.Scar.okbl-36652a4490c57633f090e65183119a18345ed4f4c9cd6dc2665a3b1030803f87 2015-10-01 13:35:58 ....A 217106 Virusshare.00196/Trojan.Win32.Scar.okbl-3aab43a1fe10998f3fd84f1f1a6ea1b6568c1e826800153e68080094d32d516f 2015-10-01 13:42:42 ....A 118802 Virusshare.00196/Trojan.Win32.Scar.okbl-3ed06a58e7469a3413b68a59a4ef529a9b7cc87165e165c0516cd76a66fd28f8 2015-10-01 13:43:20 ....A 386666 Virusshare.00196/Trojan.Win32.Scar.okbl-497c1f43e29631e22b97240d8353ee8c2fdfa52a67b717b1a0a71a173f7a0993 2015-10-01 13:46:28 ....A 130578 Virusshare.00196/Trojan.Win32.Scar.okbl-4a90e76ef6d4009587443ef7952ecab0ec2d2ad42bc0ed00487dac1bd797eaa0 2015-10-01 13:43:24 ....A 462866 Virusshare.00196/Trojan.Win32.Scar.okbl-4e50748bf665d1831c8c7f700a4053a39072d89dd17a336f88fa15f18357be6c 2015-10-01 13:39:06 ....A 298002 Virusshare.00196/Trojan.Win32.Scar.okbl-57c6bf73a6a6e7b0e5bcbf8283856f28add4e9e843e691ea0b201bb2b35dbf2f 2015-10-01 13:32:14 ....A 267794 Virusshare.00196/Trojan.Win32.Scar.okbl-5dc42bfe087dcee3668e8dc49623d941d636a1f0fe7cc8c97bd09b180981d362 2015-10-01 13:32:34 ....A 159762 Virusshare.00196/Trojan.Win32.Scar.okbl-6226659e7c304c6a874a0e4333acda01e92a073562959efd77d8dcffd7c3b822 2015-10-01 13:35:30 ....A 172050 Virusshare.00196/Trojan.Win32.Scar.okbl-671091da13a25dc3f14655c60572f2fddcbc2a1308af9149db52a44c923c3f58 2015-10-01 13:44:14 ....A 389650 Virusshare.00196/Trojan.Win32.Scar.okbl-6d2692745d2556abfc9b57b7fe52baa5e04fde521b2341fe1f194c9c6f0e9993 2015-10-01 13:38:24 ....A 73728 Virusshare.00196/Trojan.Win32.Scar.okbl-6d7724865893f583ae14004e0e366a036c513010da93671b8238066436349c7d 2015-10-01 13:34:28 ....A 221714 Virusshare.00196/Trojan.Win32.Scar.okbl-6e979edaad3bff0bfd3b88c15a334c899d2f009f0cb735bbf16fda96f81473e1 2015-10-01 13:45:52 ....A 102449 Virusshare.00196/Trojan.Win32.Scar.okbl-70a72668bbed7120bc1e0479abc8c0ca2b7b8c8cc622afe1264baea8f796c6e6 2015-10-01 13:40:24 ....A 427650 Virusshare.00196/Trojan.Win32.Scar.okbl-8029e52e7de41094d67bed31f3b93816b17abe4c021241f9043615de56891f52 2015-10-01 13:52:44 ....A 127138 Virusshare.00196/Trojan.Win32.Scar.okbl-8853db2440cfca3b5502eae0fbb810df7b31311801f8a630eb285582d7529ef9 2015-10-01 13:31:52 ....A 100490 Virusshare.00196/Trojan.Win32.Scar.okbl-8a82569200338f90c32dcdab294ffdfc2a5bbb6f78d2e360c1ae187fc2ac75ad 2015-10-01 13:33:32 ....A 96394 Virusshare.00196/Trojan.Win32.Scar.okbl-8e2226eadf463bcfe2ef4949e573713444dae113b7127c6357250e18d53fdf22 2015-10-01 13:39:10 ....A 163858 Virusshare.00196/Trojan.Win32.Scar.okbl-985bc58c6f39111a04073a86b3c3cec85064bd4cd4bdb9057778b2037bf31ae2 2015-10-01 13:44:02 ....A 816810 Virusshare.00196/Trojan.Win32.Scar.okbl-9a16954b0a9033fe7f139b677f8570e6b1e386cf834ba0704980ef780379e06d 2015-10-01 13:47:24 ....A 145546 Virusshare.00196/Trojan.Win32.Scar.okbl-af930dfb3d598b75cda08d1fcd337c92ceb89d2eaf415bd9e359601d08ff6ef7 2015-10-01 13:37:34 ....A 172050 Virusshare.00196/Trojan.Win32.Scar.okbl-b47812395b93031c97b04a97c2103a25bda16f53b8fb74d0045ca46ffa87f1ed 2015-10-01 13:46:22 ....A 585746 Virusshare.00196/Trojan.Win32.Scar.okbl-b68655253581f5016869b9ed58c2bed5c63bdb430f4e17ffb1f6c02e8b458998 2015-10-01 13:39:14 ....A 208914 Virusshare.00196/Trojan.Win32.Scar.okbl-c09f80c6aedf49aa599a56f145a193232256696c10eba2e7999c6c9def8f5487 2015-10-01 13:40:18 ....A 127138 Virusshare.00196/Trojan.Win32.Scar.okbl-c1d94eb6f5e82606928f5df3ae3be94d12ae47b263da0381f8aa2b8002fa5868 2015-10-01 13:34:48 ....A 131234 Virusshare.00196/Trojan.Win32.Scar.okbl-c8898f40a8cb45937288d39db80cb5e25bf46e301de8387cfb73ffe295f8f371 2015-10-01 13:46:08 ....A 145546 Virusshare.00196/Trojan.Win32.Scar.okbl-c963de1b1c04f90f48a1f5e156312e9ef90a8bdf0781b9786d7ab9eec16a41e6 2015-10-01 13:47:54 ....A 100490 Virusshare.00196/Trojan.Win32.Scar.okbl-cd5648b50faf7c268f9a353c105d2479c4e050c8a9de2dd1254f8d71576228e3 2015-10-01 13:35:50 ....A 267794 Virusshare.00196/Trojan.Win32.Scar.okbl-e227948422bb520e28f51a55f0c275d9db22b714a09f674f8e0367525c2daa4f 2015-10-01 13:38:10 ....A 127138 Virusshare.00196/Trojan.Win32.Scar.okbl-e5acffce2fade5598f1ada0050411c0b578791641322eb7abc6c2e4e852336cf 2015-10-01 13:50:12 ....A 816810 Virusshare.00196/Trojan.Win32.Scar.okbl-e676756f799650f9a0508372841bab922a45b3a97e856454c0945d27aaf9cbdb 2015-10-01 13:49:16 ....A 386666 Virusshare.00196/Trojan.Win32.Scar.okbl-e9f2ed31f8554b92ae4fc3e0cb113d2e17657b430ee08fb1039b44913bdad1eb 2015-10-01 13:47:44 ....A 114706 Virusshare.00196/Trojan.Win32.Scar.okbl-ec758831bd91dff3fb471912ef86b5ab3a1708cac3e3d06d6e357db5c6295d7d 2015-10-01 13:53:14 ....A 267794 Virusshare.00196/Trojan.Win32.Scar.okbl-f2cd7a0e1236772ea0b8e071fced4c5ca174705b5da04794c4f0c865e7d05c36 2015-10-01 13:36:20 ....A 537088 Virusshare.00196/Trojan.Win32.Scar.okbp-0913977a409a38eb8361570d37f2e99790675cb0c59ff656e34ac5c0db601bd7 2015-10-01 13:44:42 ....A 40448 Virusshare.00196/Trojan.Win32.Scar.okxm-01f383334f81b5e81d9e5961be2e59c65e855c30fd69cba85bfa235272933488 2015-10-01 13:35:42 ....A 86016 Virusshare.00196/Trojan.Win32.Scar.okxm-20a2e79919e627b1056cfc89f9f0c19807ffb1cdc061af59fee61ba06c5a6bbd 2015-10-01 13:52:44 ....A 40448 Virusshare.00196/Trojan.Win32.Scar.okxm-2a942bae3a72396f7e297dcbf64f5132b354c5fe329af2b3680e0f17f4030653 2015-10-01 13:34:50 ....A 90112 Virusshare.00196/Trojan.Win32.Scar.okxm-5263d3fb12c746fe16bc42252dbb5066c720206cfa848795d1e96d1fd309a70f 2015-10-01 13:37:00 ....A 42496 Virusshare.00196/Trojan.Win32.Scar.okxm-53ae34f7de6dda8f4c7fc1b68b03ea19578e4553047b6b68ef16aa01c06561c6 2015-10-01 13:41:34 ....A 90112 Virusshare.00196/Trojan.Win32.Scar.okxm-61ede42689d384478f0755bda0b76f3b5e7c58ba09183bbbbb0902cb22a37320 2015-10-01 13:37:00 ....A 90112 Virusshare.00196/Trojan.Win32.Scar.okxm-69b78af886613e9b4c2a070d7634ce2de433a719cb4a727b1f9b127b00113555 2015-10-01 13:45:20 ....A 90112 Virusshare.00196/Trojan.Win32.Scar.okxm-6a21bb4f8affc6a9eb56798ddf487e56852a6b41e2b1dc0e4783cb3c7b920796 2015-10-01 13:35:08 ....A 20992 Virusshare.00196/Trojan.Win32.Scar.optx-1d9d83a2d8a421beb00c1776c2df2414bbfe18715b331f8d50408dfeb883f2c3 2015-10-01 13:51:18 ....A 53248 Virusshare.00196/Trojan.Win32.Scar.osvp-96cfa47a7582f150549985740d1507567aea90aad3dff8e19ea006a194d47cc2 2015-10-01 13:37:06 ....A 541691 Virusshare.00196/Trojan.Win32.Scar.oubw-29cb72d2c36a10c4fb3d7c5c2752336cbf76a1315626f16e80d185c3d757c821 2015-10-01 13:38:48 ....A 670304 Virusshare.00196/Trojan.Win32.Scar.pvdx-1748a09efbdd276978d01286f5e399bf1183460b3f8ee750e273c8fc3fbd367e 2015-10-01 13:43:38 ....A 987819 Virusshare.00196/Trojan.Win32.Scar.qjqv-dc5d485e6db0a6f96fdbf73812719a8093148daf4c51dc50c21cd70dcf007113 2015-10-01 13:51:56 ....A 613888 Virusshare.00196/Trojan.Win32.Scar.qnvv-3f82221a3aeffc0b97cb6ee2a45587665252258500292395c9e396b380efe16c 2015-10-01 13:32:32 ....A 69632 Virusshare.00196/Trojan.Win32.Scar.usi-add8e7e439cc6ee67b775d6986a840acaed9c11cf07eb1248f02517457a91492 2015-10-01 13:53:08 ....A 159744 Virusshare.00196/Trojan.Win32.Scar.uwu-d217d70bbd7f3461ccd56aa47a9d06647e06eccd540c572703eac76bcebd22f3 2015-10-01 13:45:22 ....A 377856 Virusshare.00196/Trojan.Win32.Scarsi.ah-977239e05524c416014b65060f1845e947d4b17fc866aa6ad991b5f78bd8bbd9 2015-10-01 13:46:46 ....A 148992 Virusshare.00196/Trojan.Win32.Scarsi.jo-e867ae043d7c144896bee0924b2285f27cf4ab65c38e1ceb7893c6e260f64a40 2015-10-01 13:50:00 ....A 42564 Virusshare.00196/Trojan.Win32.Scarsi.pll-006682695c2c1a6ac29cb64fd6e604735adbe14126c1f460934c5a9910ed0741 2015-10-01 13:40:08 ....A 42564 Virusshare.00196/Trojan.Win32.Scarsi.pll-329116f05f5dd5a1ab17a157debfd63a47e40d854ac3b6917aa1e9fb97af420b 2015-10-01 13:52:54 ....A 42564 Virusshare.00196/Trojan.Win32.Scarsi.pll-965322a26ff6ba35cf136ef6ad6395832c07264b94ceb6d1ffd88c7ad65163cb 2015-10-01 13:48:32 ....A 122880 Virusshare.00196/Trojan.Win32.Scarsi.pxo-fb74e13bf7156bf4687cc03f37f85a31a56a46b48bda2a3246c0b64109eec5dc 2015-10-01 13:32:54 ....A 263680 Virusshare.00196/Trojan.Win32.Scarsi.stp-416c56454167e7b7daf96923d49b55c7e3cd6d6d36c25e271b9f24b237c2362b 2015-10-01 13:45:36 ....A 81920 Virusshare.00196/Trojan.Win32.Scarsi.twx-d9384e29ba84e97289179f5cc45f7cc0da0b413927de465e91c3f99a0b124a2b 2015-10-01 13:32:28 ....A 94208 Virusshare.00196/Trojan.Win32.Scarsi.vtb-6dbe9d10efc78a73eb579e955444ba2b33f1958ebdba2d00dc65a35cb17b56c3 2015-10-01 13:31:14 ....A 78336 Virusshare.00196/Trojan.Win32.SchoolBoy.fn-7130f1ac81a4048f3b03a97d39952a3254a16d2540ebac91dc78fe8ebd0f125d 2015-10-01 13:53:22 ....A 86016 Virusshare.00196/Trojan.Win32.Sefnit.c-26e8610c247417005224f6d927367925589afd62f634403a3ab29fef2dd14588 2015-10-01 13:36:16 ....A 90542 Virusshare.00196/Trojan.Win32.Sefnit.c-d55efac674a2b14db2d598535d02b89b5ee2f6225978e5e1a2c1d715e606e93d 2015-10-01 13:43:36 ....A 126976 Virusshare.00196/Trojan.Win32.Sefnit.oiy-2424606e34d8a7a08c405e0c97326dc284b080f95ba500d7271471cbfe31eccc 2015-10-01 13:41:36 ....A 143360 Virusshare.00196/Trojan.Win32.Sefnit.oiy-31a9046cd2790947dbb72e92ca0156c13c4cedd31b69f9ad85c8e31fffd3f1eb 2015-10-01 13:41:44 ....A 139264 Virusshare.00196/Trojan.Win32.Sefnit.oiy-48889d3017e9a2f5f063756fcc7f96e925b61be418de8dfb178678c6a91084d8 2015-10-01 13:50:34 ....A 143360 Virusshare.00196/Trojan.Win32.Sefnit.oiy-68b11bcc7bafef2d50db2a25f0cece9b71cdd5295b34ac72047fdf7e66c9326e 2015-10-01 13:41:32 ....A 90112 Virusshare.00196/Trojan.Win32.Sefnit.oiy-73c5704c726060870e98e8ff3611bb865b81eda2a1445ad857833ca7e8877b45 2015-10-01 13:36:50 ....A 131072 Virusshare.00196/Trojan.Win32.Sefnit.oiy-93701ded9c2bc1cdec8741907e53a2009540255d13b69502e2415871b9c4f95b 2015-10-01 13:36:30 ....A 81920 Virusshare.00196/Trojan.Win32.Sefnit.oiy-99f751cb2ae7870f48594241546516ac2ae8599f0fdafe8fe4bc7583d9c67a68 2015-10-01 13:41:26 ....A 86016 Virusshare.00196/Trojan.Win32.Sefnit.oiy-ae4ef08d15a4e90a9dec58960721482e276fb9290c77b314fcb5e7f07e28818f 2015-10-01 13:35:14 ....A 126976 Virusshare.00196/Trojan.Win32.Sefnit.oiy-b3a0a1cfcbde35313b4692174cd2ac2dced7244c8f60806191d8dbce7de33fd7 2015-10-01 13:40:20 ....A 122880 Virusshare.00196/Trojan.Win32.Sefnit.oiy-e0fe78d8fd9171caf603e3c2618e48d0dcb6b3bd4ac959daa59ea0ecf81eb54e 2015-10-01 13:50:40 ....A 90077 Virusshare.00196/Trojan.Win32.Sefnit.oiy-e7d33870cde948e94db4e518362b4bdbbecae754b3568caa9b402190d97c2dfe 2015-10-01 13:52:54 ....A 130518 Virusshare.00196/Trojan.Win32.Sefnit.oiy-ee4001d9c48f8aae7b3bd2444961e6697f97cf0abccd19aafc81ce634293dfee 2015-10-01 13:46:32 ....A 5778882 Virusshare.00196/Trojan.Win32.Sefnit.vgt-6b5ac969e8e27832631807410d8743eef37cd3509aaeeb5d6af182c9d7b9f025 2015-10-01 13:43:38 ....A 90112 Virusshare.00196/Trojan.Win32.SelfDel.affz-4e369a1187130bdd121f4a136d4f597328fb6acf681ded90da556e3663656677 2015-10-01 13:48:10 ....A 94208 Virusshare.00196/Trojan.Win32.SelfDel.aful-da6edbba28f1bdf7db51b115b1c713d069ef1c08b55861a9c6af91d6e6323a84 2015-10-01 13:42:46 ....A 94208 Virusshare.00196/Trojan.Win32.SelfDel.aggc-4382ac0c42471f4f7bc1b1ef8d4577045a3966a2da08ab6adab630b795f4401b 2015-10-01 13:44:10 ....A 94208 Virusshare.00196/Trojan.Win32.SelfDel.aggc-a22dc51b9e2bd6bda6819223ebf1d8ecbd98834ed1296fb379c7f1fc3769154b 2015-10-01 13:33:42 ....A 94208 Virusshare.00196/Trojan.Win32.SelfDel.agns-69aee2680959b6eeea868b72f717bbf061f323a5e1fd37b7f2d7964770a35761 2015-10-01 13:31:36 ....A 94208 Virusshare.00196/Trojan.Win32.SelfDel.agns-7117c21646350f7c78af7b90ab3980f518b1abdc45d3af16747def6c451616a6 2015-10-01 13:49:52 ....A 94208 Virusshare.00196/Trojan.Win32.SelfDel.agns-85194fc78ba1bc58117eac4270c5768150e088ad8308906843a2686fdf71fc21 2015-10-01 13:37:44 ....A 94208 Virusshare.00196/Trojan.Win32.SelfDel.agns-9676de5b2a1393fd94ecd401d9adbb473539a57bc5eb3cd85dcc2a62bb355fe7 2015-10-01 13:31:42 ....A 94208 Virusshare.00196/Trojan.Win32.SelfDel.agns-bf130e30c263d55f6bbcc25da29672eb5df3be9cb82f2ce364d778b8271a959e 2015-10-01 13:33:46 ....A 94208 Virusshare.00196/Trojan.Win32.SelfDel.agns-c21f2e753fd8cd332790e9b475dc20a105d7deb64a7d8662b4145c41827d5029 2015-10-01 13:44:06 ....A 94208 Virusshare.00196/Trojan.Win32.SelfDel.agns-d0aadeaf7fd9c10cb6c0f494a4c62d576b30588f6f9d69b18ba63739f2405d83 2015-10-01 13:50:38 ....A 94208 Virusshare.00196/Trojan.Win32.SelfDel.agns-d1c917f177c86e55d1c802c58191ba73500d432384c2badf09c4f0287cdef51f 2015-10-01 13:34:28 ....A 94208 Virusshare.00196/Trojan.Win32.SelfDel.agns-d436192d4cca3eb1bc5933f5ba292f9dd2323a6436e0dd76bb5c1674e13fc729 2015-10-01 13:51:16 ....A 94208 Virusshare.00196/Trojan.Win32.SelfDel.agns-f78c21964633f820a5869d4ce08cac1accb2bc12e1c547f18669f35af6362feb 2015-10-01 13:51:00 ....A 40960 Virusshare.00196/Trojan.Win32.SelfDel.aivo-aebfa9bae69e4eae1fef0e10864528fac94b115e7043c411079dca315d66eb86 2015-10-01 13:52:30 ....A 40960 Virusshare.00196/Trojan.Win32.SelfDel.ajiy-12f4af26d9c5e2c60b7231cc325904f816dacd31ef5ae4ee06751c1426f46df5 2015-10-01 13:46:26 ....A 40960 Virusshare.00196/Trojan.Win32.SelfDel.ajrh-357b26db96356d40400dfb65cc20ca288fe6ad49a2eecf95a951e1ef11e55aea 2015-10-01 13:40:12 ....A 65536 Virusshare.00196/Trojan.Win32.SelfDel.amke-b86566c0da3a5f9d52d10fc0b7b71175e6cc834e36d59093bf93f61426bac3ae 2015-10-01 13:41:16 ....A 61440 Virusshare.00196/Trojan.Win32.SelfDel.amke-fae3526b500e0ac32a5079f3d1d7f4d74d1d2903fc0c3e3088b1c9cafa4e1637 2015-10-01 13:44:34 ....A 73728 Virusshare.00196/Trojan.Win32.SelfDel.amuz-2684481f299d9df073f0cf9c7cc7f30dc403c9e1eabc5507d5d8442c8e7faeb9 2015-10-01 13:35:36 ....A 73728 Virusshare.00196/Trojan.Win32.SelfDel.amuz-4570445c97bf8191cee5afe787cf4cce4d05abb58e2919fb11065e07a75d081a 2015-10-01 13:52:32 ....A 73728 Virusshare.00196/Trojan.Win32.SelfDel.amuz-5e75e2d3f195e181310f86c9d86e365cc22d4b59748c9cd1475435db7fdcb242 2015-10-01 13:45:54 ....A 73728 Virusshare.00196/Trojan.Win32.SelfDel.amuz-f33bf129d3b611a9bd8b491a6f6efe279bd41b695fa49fff4742aee86812180f 2015-10-01 13:45:24 ....A 86016 Virusshare.00196/Trojan.Win32.SelfDel.anxe-bc30ad118b9f65e635c846341a6cd5b1d12a09d01a0aaccd12dfa537e04015bb 2015-10-01 13:50:48 ....A 86016 Virusshare.00196/Trojan.Win32.SelfDel.anxe-c78a4d65381da9aed2e2602804f1ca0c6d02abd83eabf7d9215ba7009c24ea8a 2015-10-01 13:40:02 ....A 65536 Virusshare.00196/Trojan.Win32.SelfDel.apnk-261fcaca695fd403d457668e3fb42430b1375c765fdeec1e371c4884606574c1 2015-10-01 13:38:08 ....A 65536 Virusshare.00196/Trojan.Win32.SelfDel.apnk-36a658f06c0dedef3388f8f36a9e71edddf94e11e5b0ead48e85d818ff1abcb8 2015-10-01 13:45:56 ....A 65536 Virusshare.00196/Trojan.Win32.SelfDel.apnk-3ba9a020351b50655a21d9d27dab792209b7c9e8dfc6a5ce659015e8f7dd0171 2015-10-01 13:40:30 ....A 65536 Virusshare.00196/Trojan.Win32.SelfDel.apnk-6017410c3da9946c7aaf19917aa059f1c70d184979246f6b7c7593cb6e85c0e5 2015-10-01 13:44:16 ....A 65536 Virusshare.00196/Trojan.Win32.SelfDel.apnk-a8cbfa83391adfa94a9223e248c149a50a426e8013d0f768e39e5fe66258d10b 2015-10-01 13:38:56 ....A 65536 Virusshare.00196/Trojan.Win32.SelfDel.apnk-add9369b31f41962072117341d4e0a32bcc088243f8421bb3d0d82d79814dd3f 2015-10-01 13:44:32 ....A 65536 Virusshare.00196/Trojan.Win32.SelfDel.apnk-f649c4c2a62625f4320f697d310e9d70475d87694c4922ee30bc9e56de0cdde9 2015-10-01 13:43:24 ....A 61440 Virusshare.00196/Trojan.Win32.SelfDel.apsd-1d97f04a2d89301a41984aff0d6f6b42d8bc1792fa45eb93ee32065d7ec53702 2015-10-01 13:31:18 ....A 61440 Virusshare.00196/Trojan.Win32.SelfDel.apsd-22e270db88a83669ad4d81fb59aad6e28d8b55d635339e0f9cdd16ed20e76637 2015-10-01 13:36:14 ....A 81920 Virusshare.00196/Trojan.Win32.SelfDel.apsp-4ae181911a234205a5c5f905f5b2109e3288e57b9463a0893c6b030d3b428f4f 2015-10-01 13:49:34 ....A 81920 Virusshare.00196/Trojan.Win32.SelfDel.apsp-abac79bc8be670c95d8c6809b5caa828cafc68b248f63514304ab73904c671df 2015-10-01 13:45:50 ....A 118784 Virusshare.00196/Trojan.Win32.SelfDel.apsq-6e58d755fe3095e2b1459a974abd5a2f7bf3884e0c2282a439a5c1dd986bf0c0 2015-10-01 13:53:24 ....A 90112 Virusshare.00196/Trojan.Win32.SelfDel.apsr-8018d1d07bab708b7e882a217a212e16ee06fac41c16faae6af4ac564fcc8715 2015-10-01 13:51:20 ....A 110592 Virusshare.00196/Trojan.Win32.SelfDel.apss-071934c9b644d3075a4118d2998f6da5084bf454704bf5f938ceedc1ae4b0389 2015-10-01 13:41:42 ....A 110592 Virusshare.00196/Trojan.Win32.SelfDel.apss-1a5ac0eaaca77fd223ea0d5b06037f23736b021e4d393020d23659e17830967c 2015-10-01 13:33:02 ....A 110592 Virusshare.00196/Trojan.Win32.SelfDel.apss-a3e70e25bf5c0dea78c77b8bb54a6832284662b58fe0bba7d84a8f87005a023d 2015-10-01 13:38:08 ....A 106496 Virusshare.00196/Trojan.Win32.SelfDel.apst-eb42c9e681819f7faa6a5fefba3fe2bc384b5d6348645bb0bf4e6cca36e7f5c2 2015-10-01 13:50:34 ....A 143360 Virusshare.00196/Trojan.Win32.SelfDel.apsu-c5481934442f27470cdfc2a5c19654cfc75f426279d0a997261ac16de2fac5a6 2015-10-01 13:45:10 ....A 61440 Virusshare.00196/Trojan.Win32.SelfDel.apsy-535671d246fc1200af9b34f5b2c5a9b6747acb422bff48209eb941876f3ae948 2015-10-01 13:52:34 ....A 61440 Virusshare.00196/Trojan.Win32.SelfDel.apsy-57ec7d4d0ea63f63621a7e134445f2e6c5926a89785c5dc6b8186eb7b3edc4c6 2015-10-01 13:44:12 ....A 61440 Virusshare.00196/Trojan.Win32.SelfDel.apsy-8c377d413f0b6cd1241dc884237dbca7b377cefbdfab47baed4f96bf95d9eeab 2015-10-01 13:48:40 ....A 61440 Virusshare.00196/Trojan.Win32.SelfDel.apsy-c3aba8dd805b5d99b373dbe1f5c9b2c5084cad6f2681675cc4378208b5993c16 2015-10-01 13:38:10 ....A 61440 Virusshare.00196/Trojan.Win32.SelfDel.apsy-f887e8323cbe4aea48aeb812183c45078943a24048d31d3e3f741fff34d78cb9 2015-10-01 13:37:04 ....A 139264 Virusshare.00196/Trojan.Win32.SelfDel.apsz-0820a0e471128db0aabf513e6347f6daff83a8c5f7e3550e0cd48e592f779a18 2015-10-01 13:32:42 ....A 139264 Virusshare.00196/Trojan.Win32.SelfDel.apsz-fd0424c67d7cf058f1b6af392f0451dfbc39e235d911b5730e4adec4b6d386e2 2015-10-01 13:32:14 ....A 126976 Virusshare.00196/Trojan.Win32.SelfDel.aptb-347fe1ba69e86eb9d5a161073b1e6f57f374c1d0a7d140179cf0d47ba18fb9a4 2015-10-01 13:49:10 ....A 126976 Virusshare.00196/Trojan.Win32.SelfDel.aptb-98fe029ee34723fc743a377a85e9464f64682e9bd598c0b66752be3385a0adea 2015-10-01 13:41:38 ....A 126976 Virusshare.00196/Trojan.Win32.SelfDel.aptb-9f84ddc20073bedf29aa1c57e5116e2083c79e330b720d39be6b1b5d8c7a85ab 2015-10-01 13:33:54 ....A 155648 Virusshare.00196/Trojan.Win32.SelfDel.aptc-bddc81fca287edd4be5307ea15ab5633d8af8c4176a6f0b6571b10c22d7ebbc0 2015-10-01 13:41:00 ....A 106496 Virusshare.00196/Trojan.Win32.SelfDel.aptg-7a2fc78e488297c4bc9835114d8764cdda334af9e30ea24e8101efd4ae1868e7 2015-10-01 13:48:52 ....A 54272 Virusshare.00196/Trojan.Win32.SelfDel.apti-8206d5a8d614d2ba1fb0a9a83e363c8fde809141fc17c3bb253826b076ca2cde 2015-10-01 13:36:54 ....A 65536 Virusshare.00196/Trojan.Win32.SelfDel.aptj-19b4f54a2216e42707a29455e8d6914be6679c7a096c05e6a487a70d452a3532 2015-10-01 13:39:46 ....A 65536 Virusshare.00196/Trojan.Win32.SelfDel.aptj-e78a80d07f87c97fff00f5e97d1588b7ae43df981ef73057064b00d67e8dd26c 2015-10-01 13:37:04 ....A 65536 Virusshare.00196/Trojan.Win32.SelfDel.aptl-212a899443485b60c62026931a8b80a9693f8417f94e96224708e8bf2f132d10 2015-10-01 13:48:18 ....A 65536 Virusshare.00196/Trojan.Win32.SelfDel.aptl-a0f69d76628a85cbdb803734643f8eb199088a8bce79b903f23d73d89c9bbf26 2015-10-01 13:38:32 ....A 65536 Virusshare.00196/Trojan.Win32.SelfDel.aptm-deef48c570543ddfccda4056c72c0ec06beb97c83bf74b17dff003624aed22ab 2015-10-01 13:41:36 ....A 90112 Virusshare.00196/Trojan.Win32.SelfDel.apts-c8ebf3b1baadfb31b502ea836483c2e27dc4fa8aa7ff4bd0e83cb0c11712efd6 2015-10-01 13:33:40 ....A 31232 Virusshare.00196/Trojan.Win32.SelfDel.apuc-605b097e24b105a7bb205e2b8fe87035de178bb60f6005d0f5cdaef63e7c9268 2015-10-01 13:39:04 ....A 31232 Virusshare.00196/Trojan.Win32.SelfDel.apuc-c3978a7b6cfd20b85ec3d21d3e55ce493fa3a80bfb69e50692bebf01d3e33b97 2015-10-01 13:34:34 ....A 56832 Virusshare.00196/Trojan.Win32.SelfDel.apue-56e7a9ab784508d403d117aca2fbb837e9584eb507ff1cdaeda7758ac8443b6f 2015-10-01 13:32:24 ....A 56832 Virusshare.00196/Trojan.Win32.SelfDel.apue-ac229db1026b4d5d25602b7dceae5b442a9ab837d57eab7e9abe919ba264d045 2015-10-01 13:46:24 ....A 56832 Virusshare.00196/Trojan.Win32.SelfDel.apue-ad97f685b2a1686eebffc93ad8b9461a6ded8b4d6fc4f0d8cedd6fa6e63d54ac 2015-10-01 13:52:14 ....A 86016 Virusshare.00196/Trojan.Win32.SelfDel.apuk-6661dba9274094f6bac2b237c325298874367ed0f98615b23e792437c437e875 2015-10-01 13:34:12 ....A 35873 Virusshare.00196/Trojan.Win32.SelfDel.apwt-1e688b51ad3649cab35df55891a68bc21e25d605f4211c26442c21f80ee53381 2015-10-01 13:49:06 ....A 35873 Virusshare.00196/Trojan.Win32.SelfDel.apwt-2b4df87ad7ae0b384e52e60102304d32e647a9e06e0a8c01f78f6c269c1945d4 2015-10-01 13:47:18 ....A 35873 Virusshare.00196/Trojan.Win32.SelfDel.apwt-363a37dfd6b53605bc1fe20015ca8e2507645589f6dcdf66b657f1f1b3591d8d 2015-10-01 13:45:56 ....A 35873 Virusshare.00196/Trojan.Win32.SelfDel.apwt-97983ca08802cd309c11b1183f2e2b0458849301a711aab417ddd9053c519508 2015-10-01 13:41:44 ....A 35873 Virusshare.00196/Trojan.Win32.SelfDel.apwt-b25b766aad2218f4748dc86a5e8da593c831db8ced30be249ea27989505dc7cf 2015-10-01 13:50:04 ....A 83968 Virusshare.00196/Trojan.Win32.SelfDel.apxb-063d06d1f9cfe92b0fb00866d8d0f074d15bccb149f6c803292582aeae3a1f21 2015-10-01 13:32:36 ....A 83968 Virusshare.00196/Trojan.Win32.SelfDel.apxb-f710754065bbc6b1f95fc1be27c22c4b86ca84d0e92cfa0387f6e97f57865d7e 2015-10-01 13:34:28 ....A 74752 Virusshare.00196/Trojan.Win32.SelfDel.apxc-916b28704875bacd79564ecc7e5a7d41ba54342429c1969841af2b06016e19f1 2015-10-01 13:34:02 ....A 74752 Virusshare.00196/Trojan.Win32.SelfDel.apxc-97e30df9a09ce104df1bd728fb1255cd26f0b24666f46245c893c1633b0d0d26 2015-10-01 13:35:14 ....A 74752 Virusshare.00196/Trojan.Win32.SelfDel.apxg-11a645e45309600439f2265b4890abdc5ca1fba7a4a49ff9c6d7ab3080f4ad8b 2015-10-01 13:51:46 ....A 74752 Virusshare.00196/Trojan.Win32.SelfDel.apxg-1807be25d0edfbcbee8297c1869339f2ec443c923c8a582f0ad29a4edc2c4e31 2015-10-01 13:47:10 ....A 74752 Virusshare.00196/Trojan.Win32.SelfDel.apxg-e559cae488e3f35fce3ed9e39e402c215b565676f12cafc7e5a33ed4aa2eca05 2015-10-01 13:48:00 ....A 75264 Virusshare.00196/Trojan.Win32.SelfDel.apxj-023d2d3e4478bdb35a7d90969d5dc5c51d11d10135c564457e9b55665b2f3b6d 2015-10-01 13:35:52 ....A 75264 Virusshare.00196/Trojan.Win32.SelfDel.apxj-896ccfa3ee04fe7ebf1cf1f97b470e1bb2b089a64fc39bbddcba036240d57ca9 2015-10-01 13:45:26 ....A 109568 Virusshare.00196/Trojan.Win32.SelfDel.apxp-f755d0ff2a28fc312decb37364bb5ba5a9cc340e4c637b7559f325f0e7810b8b 2015-10-01 13:41:08 ....A 109056 Virusshare.00196/Trojan.Win32.SelfDel.aqds-57e2bafeabf4ffc6e0e16a840da812ba9ac349c83a1b1ed1ffb2c9ed111b6be5 2015-10-01 13:35:08 ....A 109056 Virusshare.00196/Trojan.Win32.SelfDel.aqds-735c992814b2db39ec4e12dccb388bef25ba5b8d45b9d1413295450a0f4ba95d 2015-10-01 13:44:54 ....A 109056 Virusshare.00196/Trojan.Win32.SelfDel.aqds-79e08ea46db1503a1e847b1cd9b8f17d089c4489f7e598a9b0adb1573fad0e24 2015-10-01 13:51:28 ....A 109056 Virusshare.00196/Trojan.Win32.SelfDel.aqds-7dbec0012cd7f9ee226d00dac6ffb19f6e90d208f2ce1481630ead3f0dc7f394 2015-10-01 13:39:08 ....A 109056 Virusshare.00196/Trojan.Win32.SelfDel.aqds-93be6c59423db48826d204a144648729893d490df5ef67399510d76d7aa7ad0c 2015-10-01 13:39:46 ....A 108544 Virusshare.00196/Trojan.Win32.SelfDel.aqgv-1f66ca5df96ca14ee30febd59dd89cfb1d10698a4c26f2d6dc3cfb6ec5a0dcfd 2015-10-01 13:48:44 ....A 108544 Virusshare.00196/Trojan.Win32.SelfDel.aqgv-2957c009354fb16409da14c5227afeb3eabcbe7fbda3cb7d434ea53aab181888 2015-10-01 13:47:34 ....A 108544 Virusshare.00196/Trojan.Win32.SelfDel.aqgv-9632e61d5172f38551ab1f30819ea752b0012fc9bd43d46ea0b8865d6443776d 2015-10-01 13:44:06 ....A 108544 Virusshare.00196/Trojan.Win32.SelfDel.aqgv-d08e3d08ba3d14d3045320207cd291b90f38afebffe16da47a2d902cd5570c67 2015-10-01 13:48:38 ....A 93184 Virusshare.00196/Trojan.Win32.SelfDel.aqgz-2d1b81596665ed7e1151389d58e525ba440c881f6c9e3211cafabf7aaada55c2 2015-10-01 13:43:32 ....A 36864 Virusshare.00196/Trojan.Win32.SelfDel.aqhd-90b6b1d262e9f75879dc7c372de5e1774b77cf43a941a17c4fead905a4c8d330 2015-10-01 13:43:58 ....A 36864 Virusshare.00196/Trojan.Win32.SelfDel.aqhd-ad1fc42930a670737e5bdee01e89a1d307756cbfb5d94958d531d6a7b1d5e0f1 2015-10-01 13:52:56 ....A 36864 Virusshare.00196/Trojan.Win32.SelfDel.aqhd-b6cda1b7cbe899f568ca75e26af86a2cd2a5e913623a14349a812c553472085f 2015-10-01 13:43:06 ....A 70703 Virusshare.00196/Trojan.Win32.SelfDel.aqhe-a86b3c89c56fb9d59e7956b28f418a827d5e3268fc5bfda7011d482519106060 2015-10-01 13:41:02 ....A 70703 Virusshare.00196/Trojan.Win32.SelfDel.aqhe-c0e1b1274f6fa389155e7d9c010ae9efdb9b6a7f32b0b963de9292f78e64b31e 2015-10-01 13:37:36 ....A 140288 Virusshare.00196/Trojan.Win32.SelfDel.aqhi-2eee8c8309a685e88506c8dfee24c0dd1eaaf2799fbdd109821952bf623c54fa 2015-10-01 13:31:20 ....A 140288 Virusshare.00196/Trojan.Win32.SelfDel.aqhi-8c6505c61a874303d43e804be1822c07e3ff3c19d77689ea523e853ec5429069 2015-10-01 13:50:20 ....A 140288 Virusshare.00196/Trojan.Win32.SelfDel.aqhi-a3afa3331788ded43189cf56863b77c241faa36a1cb6672ee7ab6a8c4cd1a4c3 2015-10-01 13:42:10 ....A 140288 Virusshare.00196/Trojan.Win32.SelfDel.aqhi-eaf24b7d10c373a79d75a63e611cbfae334bca3c1c8c4eb47c892523a8a3d1d0 2015-10-01 13:42:26 ....A 140288 Virusshare.00196/Trojan.Win32.SelfDel.aqhi-eccc713d0e8a226f12749e4ef0f9953bc883c790ba836fc557ec540bfa1b7d98 2015-10-01 13:32:30 ....A 24064 Virusshare.00196/Trojan.Win32.SelfDel.aqty-ebc55825284ae2192bb4decf2ec3530e085716f36eb16b4a327dcb57cf20f3d5 2015-10-01 13:44:12 ....A 32768 Virusshare.00196/Trojan.Win32.SelfDel.aqud-51cfa8b61c26c3b40fd156f3eb65d07127fcc6452c4e3d9707cbb87d17db6a3b 2015-10-01 13:38:08 ....A 109056 Virusshare.00196/Trojan.Win32.SelfDel.aqui-580abaa7a0903f48fc024f2bb20e508f8ad150d116a3a15ee066e03042a3aa6d 2015-10-01 13:39:08 ....A 237568 Virusshare.00196/Trojan.Win32.SelfDel.aquv-70a436f29748f9e23e9413ca751eed44bc9fba8d62709e35f22413a4c3b5e3a9 2015-10-01 13:47:20 ....A 81920 Virusshare.00196/Trojan.Win32.SelfDel.aqwn-1ee116dee16bfa87090bcc36bdd2c8f7c87a85bf62f64cbaa6d5e23ae7e09611 2015-10-01 13:38:38 ....A 81920 Virusshare.00196/Trojan.Win32.SelfDel.aqwn-eae910d9e2fbbba6f20fdfd96f88d90ff94ba235597eda0d737a8b878a14fe7d 2015-10-01 13:45:52 ....A 36864 Virusshare.00196/Trojan.Win32.SelfDel.aqzn-5a8908babcfbd959a3c3ed070fa240325ee2400570c1ce6e7f000c5d1b8215bc 2015-10-01 13:53:42 ....A 36864 Virusshare.00196/Trojan.Win32.SelfDel.aqzn-6edb4b5a0dc1ce0749c6b31209af269018d34ed759df91f69fb15b2d67cff48a 2015-10-01 13:42:42 ....A 36864 Virusshare.00196/Trojan.Win32.SelfDel.aqzn-ccb566b33f3781ec18c3d4a23db06f195f66a824868c4b69c5209114c75ffd3a 2015-10-01 13:33:20 ....A 180224 Virusshare.00196/Trojan.Win32.SelfDel.aqzq-8cf708e4309a061224f6e4f925129e659a5f9ddb511a4f33123b0b1ccc92b64f 2015-10-01 13:53:22 ....A 180224 Virusshare.00196/Trojan.Win32.SelfDel.aqzq-9bf01432b328f00d1781437445293998ed995354b0a194b1448a5a016f271b51 2015-10-01 13:36:24 ....A 180224 Virusshare.00196/Trojan.Win32.SelfDel.aqzq-d23c971ce5a34ea6f4567e03173bd230f353fbba9320e8d4a1860c60aed40365 2015-10-01 13:51:02 ....A 90112 Virusshare.00196/Trojan.Win32.SelfDel.aqzr-b881b0ca89491d6303740753fa33ad384be6b3756aa1b21a1d0c8377e7169da3 2015-10-01 13:53:38 ....A 90112 Virusshare.00196/Trojan.Win32.SelfDel.aqzr-de63ab4c6e0a7e53cf70454dd33563887f81c6fed66b4e2d532abc9011c1afed 2015-10-01 13:38:12 ....A 90112 Virusshare.00196/Trojan.Win32.SelfDel.aqzr-e62601da6d2a23b07a5312553540bb3fc2bdc8d151d0bbe5a6e466c9345f942a 2015-10-01 13:40:30 ....A 72704 Virusshare.00196/Trojan.Win32.SelfDel.arah-c9cca124a86a1b5db70dc1dfee2d21d802f5211a46a81c42576991b95673419d 2015-10-01 13:38:30 ....A 44733 Virusshare.00196/Trojan.Win32.SelfDel.ardz-a926a438913e5c1ef2af5555e9570ddf2263ea80a33abe5ec7ddcea627411fde 2015-10-01 13:43:34 ....A 26850 Virusshare.00196/Trojan.Win32.SelfDel.argr-b4a9dc6f18b406cf04f219829f9064bb1b4178aba64383cba0ccc1b3581b76a7 2015-10-01 13:46:28 ....A 26448 Virusshare.00196/Trojan.Win32.SelfDel.arha-2e083932923ff6599804c0c907f02712da9b8e2ed2cbec754e19ce4ff0a3c777 2015-10-01 13:53:22 ....A 29892 Virusshare.00196/Trojan.Win32.SelfDel.arha-6ae78c319cb9f8e20b0dd822cccc51e9811dce6a2f5c0dbd1c9227d0cabe8b3d 2015-10-01 13:50:16 ....A 23096 Virusshare.00196/Trojan.Win32.SelfDel.arha-f4c993cf9a13e944fd26a14bcbc182aeeb7963f07da8c1cf7f81bee408c7aedb 2015-10-01 13:31:54 ....A 423771 Virusshare.00196/Trojan.Win32.SelfDel.ariz-27271f84d95a022d4e2c43d709cb1f8ed76c86618bd66876b78a18ed35eabac4 2015-10-01 13:31:52 ....A 263680 Virusshare.00196/Trojan.Win32.SelfDel.ariz-a8bc823c350b63e42482a4f1be64e5d17835e07aaba1f8f96d80d0818426dba0 2015-10-01 13:34:32 ....A 237056 Virusshare.00196/Trojan.Win32.SelfDel.ariz-b1b91f0cb57112e197177476fccb533ef4022cc06f2c60188a2fbbbd0ce82f07 2015-10-01 13:46:20 ....A 239616 Virusshare.00196/Trojan.Win32.SelfDel.ariz-dda2b0bdb6dd04b72ac659f05a3691189a266c9f7fd57a5cebbea6046fbf3553 2015-10-01 13:46:54 ....A 118784 Virusshare.00196/Trojan.Win32.SelfDel.ear-1cfc0b2276ef7ad0076f78916db0dbb405d801c3f0d93e3040a354b0d4f0d949 2015-10-01 13:38:18 ....A 118784 Virusshare.00196/Trojan.Win32.SelfDel.ear-35fccfd63ab8bcd36a9c64d4b8a8204af8863bcce3d2f5760287b8b1e8fb257f 2015-10-01 13:39:36 ....A 90112 Virusshare.00196/Trojan.Win32.SelfDel.ebm-36bb012f0282b89b7e0c2f365c4383f6f89b4f1ab41376b2e05cf253f20a04f2 2015-10-01 13:36:44 ....A 86016 Virusshare.00196/Trojan.Win32.SelfDel.eca-bfec00be3267c3b4fc01cd4ec46f2779f1b60399fd2039fcffe2b2ffb37392c8 2015-10-01 13:46:46 ....A 86016 Virusshare.00196/Trojan.Win32.SelfDel.eca-e41a03f3fbbb7fbee3d3e54554bd9c3ceb2cdc15bd736cd99a770417409e8641 2015-10-01 13:39:46 ....A 118784 Virusshare.00196/Trojan.Win32.SelfDel.fmx-f37e2a841d5b734e0879e3d8f6445f77c22523254b1d4b7d718d0bf5e0c59996 2015-10-01 13:31:34 ....A 86016 Virusshare.00196/Trojan.Win32.SelfDel.gie-44988c1dd2c4c17a4772ec9967643f3139ad83a790ca958060645fb1158a3f05 2015-10-01 13:52:46 ....A 65536 Virusshare.00196/Trojan.Win32.SelfDel.lo-2a4b05a199d4551feb4f0f232296b9a44d1a9a97e80486d2608281596f2c43e4 2015-10-01 13:45:50 ....A 151552 Virusshare.00196/Trojan.Win32.SelfDel.qut-d8eec5b9bbebc4d7a3db34478fee15c8f8b8d6e07e634e37681695ff6d57a3d8 2015-10-01 13:37:06 ....A 65536 Virusshare.00196/Trojan.Win32.SelfDel.tqi-29a83ae11cf880e0b5868a7ec36a36717f6c6f2f2d7a9a04ddc50813f280f23f 2015-10-01 13:51:54 ....A 65536 Virusshare.00196/Trojan.Win32.SelfDel.tqi-e69614042cc90206cb08c2abf3412d4e1a6ba82d2109a5b0de021606a12a2b3d 2015-10-01 13:33:12 ....A 20480 Virusshare.00196/Trojan.Win32.ServStart.xyb-be7ee303fb46b6baa02b730d2c7f2ba4da179d99d2a3d8ab0229321257c5b991 2015-10-01 13:46:46 ....A 524288 Virusshare.00196/Trojan.Win32.Sharik.sjt-75b529e5bf20c17dc58fc26aec5b98b3ec4c190c8f441c902d2dd9151d6d6d14 2015-10-01 13:41:18 ....A 141485 Virusshare.00196/Trojan.Win32.Shifu.jo-85d52f15c7f734b334e9ba31c10b9f57f6bff3d5d01b113f15b5b20e4828343f 2015-10-01 13:35:06 ....A 224656 Virusshare.00196/Trojan.Win32.ShipUp.bnl-1b9786d81acae55780b55e0533f8a2302a54c6e5c7ba6b949fa21ebe61a5a9f3 2015-10-01 13:39:12 ....A 221744 Virusshare.00196/Trojan.Win32.ShipUp.bnl-acb358290bb927db1f6f88d86aa8574f8dad2c39f90a24aa3617426c0358d3b5 2015-10-01 13:35:44 ....A 275488 Virusshare.00196/Trojan.Win32.ShipUp.bnm-1249443779daf6c55df7bf7051a14832413c8bf4a81313a81ac041911c6b3edd 2015-10-01 13:46:22 ....A 262112 Virusshare.00196/Trojan.Win32.ShipUp.bnm-6f195a72ead5d89b380edca293078e2393cd5b678b2d383c15d6786ade874a31 2015-10-01 13:34:22 ....A 246560 Virusshare.00196/Trojan.Win32.ShipUp.bnm-ac401b9ff2dba23e50911486dfc978272498a13a309b49084c4a9aa791e11134 2015-10-01 13:46:00 ....A 227848 Virusshare.00196/Trojan.Win32.ShipUp.bnp-30da87233a897dcaec69a7fa18a450de2e7cc2f40dbe96b62a78d8341992cd04 2015-10-01 13:37:44 ....A 230208 Virusshare.00196/Trojan.Win32.ShipUp.bnv-1a1d0f64af7273dcd8bbc74ba989a1bec19fe2a5ff8edfd5925c929bf6328ac9 2015-10-01 13:36:50 ....A 259232 Virusshare.00196/Trojan.Win32.ShipUp.bnv-6b72d3619fa5b032c188ccd117644657a010c7e2282143d8efdb920babf5bcc1 2015-10-01 13:42:14 ....A 239008 Virusshare.00196/Trojan.Win32.ShipUp.bnv-6c06b521818b22b9af5a239c2d35ec17245d4f66689c19e98e00656f435cb471 2015-10-01 13:52:40 ....A 243736 Virusshare.00196/Trojan.Win32.ShipUp.bog-f32f58b5355b65571878fcd827405a67534c97742a4944a4014144af959b8bf7 2015-10-01 13:51:12 ....A 252416 Virusshare.00196/Trojan.Win32.ShipUp.boh-1589632327df834a0faf29543daaf5d5cbd605022e2be312d9c788cb84d5a75d 2015-10-01 13:48:34 ....A 510520 Virusshare.00196/Trojan.Win32.ShipUp.boi-0669d9ce54448ecd706cf41852fd1a62bb7a278f5b467c9ed5c6e9815fcce4cd 2015-10-01 13:52:58 ....A 692336 Virusshare.00196/Trojan.Win32.ShipUp.boi-b4434592a5ef6be381e667040c0d25e79198a9ab0293ea08587f495dd20335f9 2015-10-01 13:38:52 ....A 243208 Virusshare.00196/Trojan.Win32.ShipUp.bok-6e27ef8b3e7bb50e9041ee9f9bbd9f1106fde477cbcdbbfcd7923dd3dc10118f 2015-10-01 13:48:14 ....A 275696 Virusshare.00196/Trojan.Win32.ShipUp.bon-c79089ef5e1fadf2b4e121bed9d38923a324841e18eaeccfa40fbdc2751481bf 2015-10-01 13:31:22 ....A 179216 Virusshare.00196/Trojan.Win32.ShipUp.bou-eb81a431c124ece93a33fa5d71a1dbc3478007c80bbb7b3b645147792b7616cf 2015-10-01 13:38:52 ....A 249360 Virusshare.00196/Trojan.Win32.ShipUp.bpo-f43959ebeaff5334265cdf9d4bf7321422e3c3d3c511acc707d38413c3f12760 2015-10-01 13:42:06 ....A 230936 Virusshare.00196/Trojan.Win32.ShipUp.bpu-cf229ed328d577d3f0e76ed42934efb25d7e568538e7de77ef93ccb411bf1b4b 2015-10-01 13:34:34 ....A 261640 Virusshare.00196/Trojan.Win32.ShipUp.bpy-f4bfc37b61427ab9522c5fc2ba52a27a995bc5b227c0baa4db78dec6a86cdd5e 2015-10-01 13:37:48 ....A 263704 Virusshare.00196/Trojan.Win32.ShipUp.bqa-14c75f8a2c14820af27d43a4557692eb0ff06a27f2f1454b30bd3534db3dd2d1 2015-10-01 13:41:06 ....A 263696 Virusshare.00196/Trojan.Win32.ShipUp.bqa-c4c5fcb6d0607343ee3fe50a7e9b02740e4da0d00fec27bf208ad72bb67f7144 2015-10-01 13:44:44 ....A 626776 Virusshare.00196/Trojan.Win32.ShipUp.bqa-eaebdf5de726cdd3ae137623e1715d19f601c33577a2941f7770992c3c151382 2015-10-01 13:41:00 ....A 199848 Virusshare.00196/Trojan.Win32.ShipUp.bqh-e610b3b83467e6c2dbf22cc11f47e063f26054a703d06686e1abd0221c6725eb 2015-10-01 13:46:40 ....A 199488 Virusshare.00196/Trojan.Win32.ShipUp.bqh-fdeb47443bb937d0f6d188abac2c4844927dd0ed9755dd04f92f0965e127a04a 2015-10-01 13:33:02 ....A 151673 Virusshare.00196/Trojan.Win32.ShipUp.deon-12f6985f259f78c7d4a57ad0aad6d99db82706d58c77dbdc23a90889596ec276 2015-10-01 13:39:46 ....A 240216 Virusshare.00196/Trojan.Win32.ShipUp.deon-456c5c7fc161739135d57984c42d58cfe87f701da47abbd8880bb30d7230ce54 2015-10-01 13:42:02 ....A 225128 Virusshare.00196/Trojan.Win32.ShipUp.deon-a3a28dc22efff65a42807580262744bd924351a16d626adbbdd9abcacc97cb6a 2015-10-01 13:53:36 ....A 236784 Virusshare.00196/Trojan.Win32.ShipUp.dfsc-f215c03a94253c72de4f9f2548b5cc3453d79fc8d640764ea5c8f522cc1d57d4 2015-10-01 13:48:50 ....A 348136 Virusshare.00196/Trojan.Win32.ShipUp.ebwd-324b09bd666ae52264789b96183f7936620e3894acb94e3f58ce07e1fdc7d2e3 2015-10-01 13:46:48 ....A 217176 Virusshare.00196/Trojan.Win32.ShipUp.iwa-164ed4281e7a96a9dd6496ade6cafb09602278bca34815dd7640199fb668bea6 2015-10-01 13:46:48 ....A 216592 Virusshare.00196/Trojan.Win32.ShipUp.iwa-733face52cdaae792849c8c14b782476f78b18500d57d24299bbe6b7a2a2d330 2015-10-01 13:37:06 ....A 217176 Virusshare.00196/Trojan.Win32.ShipUp.iwa-9dd712aed24991010e742d959cc98e4f8684040fbb46b6d0dc55cc362146493e 2015-10-01 13:42:26 ....A 536976 Virusshare.00196/Trojan.Win32.ShipUp.iwa-cf587c34af045fc4d16aeb976b5fbbec7625fbe23c98d73504810cd4543326ab 2015-10-01 13:43:56 ....A 23689 Virusshare.00196/Trojan.Win32.Shutdowner.acox-9cb4c6ef586e22d4b8b3d1fac3247c3db08c4bee6aefcc3385e7fa28e9ddd44e 2015-10-01 13:35:02 ....A 650224 Virusshare.00196/Trojan.Win32.Siscos.bqe-51941183f014cba6fdd0cb7db9b22bcf848985be8773c6a268c0ac4e7517a37a 2015-10-01 13:42:22 ....A 1104477 Virusshare.00196/Trojan.Win32.Siscos.bqe-623dceac319474e5ea4a97e24c9c2c3e50754093f43e77b41e0b0aba58dc3e98 2015-10-01 13:53:24 ....A 649814 Virusshare.00196/Trojan.Win32.Siscos.bqe-af008d19c6f9d52a024ebe49934cdb3980a2d7cb7f3bf3c0821fd41fa2bb9958 2015-10-01 13:41:00 ....A 649940 Virusshare.00196/Trojan.Win32.Siscos.bqe-c8d9a7687fa1a90ae5497f065047237417d1505d854a21d93e43572f3bb4ad46 2015-10-01 13:42:10 ....A 659432 Virusshare.00196/Trojan.Win32.Siscos.bqe-d9979b1ef2c1c657b90b6bb8baed6527e8151d46c66a47f9fec8272d47d21bf3 2015-10-01 13:45:46 ....A 650240 Virusshare.00196/Trojan.Win32.Siscos.bqe-f5269a34abe6dc760c57c2b0bc273524c6d25a460d6406dbf1f4ededc6d3ea41 2015-10-01 13:51:32 ....A 1081344 Virusshare.00196/Trojan.Win32.Siscos.cwo-1334320acbe2aa52523a2daa342950dc9ebd21ab5f7a7e980ebf0d18166c3fd2 2015-10-01 13:41:48 ....A 318976 Virusshare.00196/Trojan.Win32.Siscos.jnb-8ea5d0643b112eb7b6a61064cace13aedecf3611a76b782db806f3de2a9b3abc 2015-10-01 13:42:24 ....A 126072 Virusshare.00196/Trojan.Win32.Siscos.ntr-7b44751b3e50da2c5f10e938d74bb9c44c1f29a112e6b951a637dad8dfeb4a33 2015-10-01 13:40:30 ....A 958464 Virusshare.00196/Trojan.Win32.Skintrim.ap-2d02251c30ca86ba68f8b21b511974cae750a004d7e660f39cb2d0f72307ee6d 2015-10-01 13:52:38 ....A 22000 Virusshare.00196/Trojan.Win32.Small.ah-f4791fcb9d84293e4be7139c5074c8e7bb6a5af56326b7f5b2ab40f6ab9077bc 2015-10-01 13:35:44 ....A 32768 Virusshare.00196/Trojan.Win32.Small.bmrh-cc70784599f57e7930d60c47fe48188d871451a7c51b58faef27c719f20abd5e 2015-10-01 13:32:34 ....A 15872 Virusshare.00196/Trojan.Win32.Small.bpvm-986c0383eca251eb71f51661bd8172127168f3176d7d885fed78676987221cf5 2015-10-01 13:35:30 ....A 16896 Virusshare.00196/Trojan.Win32.Small.ckan-f22c6b1963d59f7b662cae19d83e504332558e50f64ab52ab0e035f5ede6b9db 2015-10-01 13:31:58 ....A 99328 Virusshare.00196/Trojan.Win32.Small.cox-0aabf617312743963eaf23f4b04eee7be08a552fe128044daadb68606f3494d3 2015-10-01 13:50:36 ....A 66561 Virusshare.00196/Trojan.Win32.Small.cox-2690a3a42f404fef32db649b5b3f0b62804f94c073339faeb2124ff48de4cd18 2015-10-01 13:39:46 ....A 66561 Virusshare.00196/Trojan.Win32.Small.cox-2ff6818f02eeda33b6bc94a55ee7b3b62b958266f9e1725540b3668105de64d9 2015-10-01 13:51:56 ....A 99328 Virusshare.00196/Trojan.Win32.Small.cox-30bcee481703c375cd14d91f36254add880dd5c438c7d520f507ce461bba8c71 2015-10-01 13:53:42 ....A 99328 Virusshare.00196/Trojan.Win32.Small.cox-3bcec62a68d9a640b2d69043107f4a57807a0f13d6b1d893f5df8cf9f6960ded 2015-10-01 13:36:16 ....A 66561 Virusshare.00196/Trojan.Win32.Small.cox-3f29065ffa3940b820a0655c3b55525dd1ff2a759605a92e5d01a9a20b96b603 2015-10-01 13:45:14 ....A 66561 Virusshare.00196/Trojan.Win32.Small.cox-4db15ced23b1edfe0a9eb66a8f1363a284dbd00f2f5dd4c587b6251d6088964a 2015-10-01 13:37:58 ....A 99328 Virusshare.00196/Trojan.Win32.Small.cox-51120ed35f315e6cc12a225d586a8a1b5ab95f28c93b5b3179dbdb522e9af0d0 2015-10-01 13:39:36 ....A 99328 Virusshare.00196/Trojan.Win32.Small.cox-5e75910b51d80ef52b37718ebbfe876df40b9dc9412f05a97ee864673d993a78 2015-10-01 13:39:38 ....A 99328 Virusshare.00196/Trojan.Win32.Small.cox-6028676a65f7372dddae2ab2b1e4faeb348f479f18c8fdd234e3c66b9fe115fb 2015-10-01 13:50:36 ....A 99328 Virusshare.00196/Trojan.Win32.Small.cox-8135146c4ea3e923dcaa9ade96bf5fd28a52547806ae58b998d3290bfbd71f28 2015-10-01 13:39:12 ....A 66561 Virusshare.00196/Trojan.Win32.Small.cox-888012181e693f6797f61ceb9b2f66acbbd44de822320c1b541a3299add543b2 2015-10-01 13:50:00 ....A 66561 Virusshare.00196/Trojan.Win32.Small.cox-929592df3f02244f237feab53cdc5464c3a61fe55e02a56fb4ec0031185708d9 2015-10-01 13:45:34 ....A 99328 Virusshare.00196/Trojan.Win32.Small.cox-970e999b6d5effe13fdb798d2a4d2210c9c8e73929a464e40fa53abfacfbce9f 2015-10-01 13:38:44 ....A 99328 Virusshare.00196/Trojan.Win32.Small.cox-bd86e7bda394d212583f2a939d0d4a428f8f4bfdded8b384198113fa50d7f4f9 2015-10-01 13:46:26 ....A 99328 Virusshare.00196/Trojan.Win32.Small.cox-c09dd71c6ac9ca2dcb9a1416f1351a18239d2ebcefd937582e0ef81e3ee52a5e 2015-10-01 13:45:14 ....A 66561 Virusshare.00196/Trojan.Win32.Small.cox-c2a213e9735f2a3a527e1c37804be4e7d7030c61927a70a06bb4ecc69ea6f5bc 2015-10-01 13:33:28 ....A 99328 Virusshare.00196/Trojan.Win32.Small.cox-cbb7caa8bc2738ccacccead76f8948f8e3fd24e696e02aa2145d0e24703e170b 2015-10-01 13:40:12 ....A 99328 Virusshare.00196/Trojan.Win32.Small.cox-d0ea11180e6b9d6154372c3c097e22b97ee44eecc2dbcf281f2ad559716e914f 2015-10-01 13:43:16 ....A 99328 Virusshare.00196/Trojan.Win32.Small.cox-f5bd8d7bc1d7699c193e6b322741004fb830ec646485222043a61d7f1ff40d92 2015-10-01 13:33:16 ....A 99328 Virusshare.00196/Trojan.Win32.Small.cox-faf968492c5a932a0876bf5f9118f406f885ff1e188bafabbdb48351f81f2449 2015-10-01 13:47:56 ....A 99328 Virusshare.00196/Trojan.Win32.Small.cox-fed476ca032b99b5c0acd38525db00e7d820b5002d1046f2022b6795e92ba080 2015-10-01 13:38:14 ....A 33792 Virusshare.00196/Trojan.Win32.Small.cpd-0e9f68a5c23713ac11a2f4c58d56ae52e86fb4f00ac13f2889bd03a042a86ddf 2015-10-01 13:51:50 ....A 197120 Virusshare.00196/Trojan.Win32.Small.cpd-2d931540aa4e6c2a642b9c5fddba1dc7f13762111f7f53769988bc9e8d9b2619 2015-10-01 13:47:30 ....A 33792 Virusshare.00196/Trojan.Win32.Small.cpd-5154021184994d0debe01ed97f08d2b1cbedf899aabb1f93a31e25a3cc83c517 2015-10-01 13:31:36 ....A 33792 Virusshare.00196/Trojan.Win32.Small.cpd-837f1d90b9f435ee824f80ca0143ec56987c695823b34fd5c8cfd5224bca2845 2015-10-01 13:42:50 ....A 33792 Virusshare.00196/Trojan.Win32.Small.cpd-8a35500abc0323e22cc6ff58f96fd4fcfc997e65fb4753fdc058724567475226 2015-10-01 13:40:40 ....A 33792 Virusshare.00196/Trojan.Win32.Small.cpd-c2386691a90f13cb4e2c091655ed69e579ec9797ded8a0548999cb5a27ed08c4 2015-10-01 13:38:12 ....A 16896 Virusshare.00196/Trojan.Win32.Small.ybe-ed80290408fb5005b36111e089d2a20e9b454b97986f54b2b376e6a79e913962 2015-10-01 13:49:20 ....A 3514165 Virusshare.00196/Trojan.Win32.Snojan.bqse-a16c3f5c74cd9c1fa1267f19218c8530da5422268eb49e6b116c30b022714199 2015-10-01 13:31:44 ....A 475136 Virusshare.00196/Trojan.Win32.Snojan.nko-a2af2d29d814d5b76cbccd2b0f58e856c31707654b3df130e453ad93c20c2f69 2015-10-01 13:40:12 ....A 485376 Virusshare.00196/Trojan.Win32.Snojan.oaj-7312cf3807eaa42c4033c4a26459322872f3c2230432de58afd27760320868f6 2015-10-01 13:41:34 ....A 17058 Virusshare.00196/Trojan.Win32.Staget.ami-1b28663772a47df196dcaa128b6f585787eb5da7ee8fd3e0bb3de044db0cc449 2015-10-01 13:49:18 ....A 22462 Virusshare.00196/Trojan.Win32.Staget.eg-0df8523d16561f1b0a7888255d1bd253f81c5c57eeac4eda8d0bb9657384728f 2015-10-01 13:40:54 ....A 90132 Virusshare.00196/Trojan.Win32.Staget.eg-12f78d3e2d65ad9c5151b44423d1a177b37e6e764f3f353fd69fbe3e42d4bea1 2015-10-01 13:39:38 ....A 28606 Virusshare.00196/Trojan.Win32.Staget.eg-216be1dbbc5f0c62eeb78b3d9c2ca47bf93d7fb38929b10ce6484d4ff5404bbf 2015-10-01 13:31:52 ....A 28182 Virusshare.00196/Trojan.Win32.Staget.eg-26c05d6b2c8b5509e5c9efa123539841880eb27a5e36b1cc6354a6084fd8d94e 2015-10-01 13:53:14 ....A 13236 Virusshare.00196/Trojan.Win32.Staget.eg-56b8a9621dafed33c8b638ba46b762fc0e7f992e456a7509d2c630293e4ea11d 2015-10-01 13:36:12 ....A 28181 Virusshare.00196/Trojan.Win32.Staget.eg-5ef702a286183ce480b08e76633019f75bab98b1ed518d1e5bba3b119190788f 2015-10-01 13:44:10 ....A 22043 Virusshare.00196/Trojan.Win32.Staget.eg-6cefe20439fd9593b25934da1b12722555e330ecf0b500fb648da08c714f5f98 2015-10-01 13:44:54 ....A 90133 Virusshare.00196/Trojan.Win32.Staget.eg-86a804eed99cc335c9bbaf526793d541d4270aa5f7899979ed028039a3d9f5ff 2015-10-01 13:39:06 ....A 22038 Virusshare.00196/Trojan.Win32.Staget.eg-9bdbcb65adec61d614b4a77986e2d412ec9061617462283f9d5d1ba0d87d2965 2015-10-01 13:50:36 ....A 90139 Virusshare.00196/Trojan.Win32.Staget.eg-f525372ebc59b2a495876bbbec33f0934bda77f4ae96ce051d08fa3d7b24dd83 2015-10-01 13:40:50 ....A 23062 Virusshare.00196/Trojan.Win32.Staget.eh-243c8046fdd6454816b87a3adf8801eae8e4ad4cbb9f2761ec3d53d1367b0363 2015-10-01 13:39:34 ....A 29206 Virusshare.00196/Trojan.Win32.Staget.eh-8ce9b28f267b9328ebc9b8b7435847d0abbf0758d023edba3c394fba414de7b0 2015-10-01 13:37:28 ....A 23062 Virusshare.00196/Trojan.Win32.Staget.eh-e522eb8d24d64bf71b8b50cb4a47f682ac5112616293ebaa7a2bea1e94f86dea 2015-10-01 13:42:24 ....A 29607 Virusshare.00196/Trojan.Win32.Staget.vjm-86bb477b63cab8f52be1f7032733fb803af9e9282399de093ef70dd395dad7bd 2015-10-01 13:38:40 ....A 23975 Virusshare.00196/Trojan.Win32.Staget.vjm-8ee68851c8070b6b7e72822dca15b5bffcad40ca893eabcf61330b18159ea675 2015-10-01 13:35:30 ....A 90535 Virusshare.00196/Trojan.Win32.Staget.vjm-fba0a138b9ca61f51facfc9441c2891ca6c923cd014cfb4cea18d8509f808f91 2015-10-01 13:39:48 ....A 73924 Virusshare.00196/Trojan.Win32.Staget.vkv-0c2f0b5f8419c9af7b116c109c5b354c6ae7aa9487e186183469ee2f9817dd29 2015-10-01 13:40:26 ....A 16580 Virusshare.00196/Trojan.Win32.Staget.vkv-1c15b7f15fe441c7c31f4f9e8a29c24199391caff1a99d47f6f9d3a344ac5cbf 2015-10-01 13:44:52 ....A 22549 Virusshare.00196/Trojan.Win32.Staget.vlx-df5c5bb008b29ec5e9918b02c341e269883fcb9d2abace7ec32dec7c45e387cf 2015-10-01 13:42:10 ....A 546868 Virusshare.00196/Trojan.Win32.StartPage.aalb-0c81cd79e41e9c244d099fa5d3d8666ee171d9b4bdc665f9cc8a946ef0e03d17 2015-10-01 13:53:12 ....A 551676 Virusshare.00196/Trojan.Win32.StartPage.aarm-fbf02a9f3ad1ca3d932db8827a17b81d00cf89eaf5b65b0ef0a45337ee0df911 2015-10-01 13:38:28 ....A 20480 Virusshare.00196/Trojan.Win32.StartPage.acyq-49e5e3824dbcbd202b5df11a0a536f0ca945606dc88d4ba85edfd814f23a249e 2015-10-01 13:51:24 ....A 330808 Virusshare.00196/Trojan.Win32.StartPage.adpq-15be978f0f89ccf156bc2880c14b2cfe444dfafc9f23727180b5949e0815f124 2015-10-01 13:49:10 ....A 521272 Virusshare.00196/Trojan.Win32.StartPage.adpq-8316dfd15edbaefb1b34c41484248b93913bfe70c986b2b884e3ba76e5eddb90 2015-10-01 13:38:28 ....A 244792 Virusshare.00196/Trojan.Win32.StartPage.adpq-fab123ea886aa92cea2f25da9feba8fe184dd40031594779b15220e8e8adc8a3 2015-10-01 13:32:20 ....A 146944 Virusshare.00196/Trojan.Win32.StartPage.agac-0ced11b585c66056520d33dca49782d07bd6129466b5d1189a33419b78c9184a 2015-10-01 13:35:14 ....A 56320 Virusshare.00196/Trojan.Win32.StartPage.agac-465368365dca444247c4d041f4682cc7a27583bdccffe79baca658f71f855a8c 2015-10-01 13:33:54 ....A 56320 Virusshare.00196/Trojan.Win32.StartPage.agac-cc908a5997ccaa86ef2a27d4bb9c6c12f077f322f6fc0928a8b67d94ff78df1e 2015-10-01 13:52:28 ....A 146944 Virusshare.00196/Trojan.Win32.StartPage.agac-e2c857f958b386ddccca6211bc644f708dcfabc92a7b4375d230bb925e4faa89 2015-10-01 13:39:40 ....A 301860 Virusshare.00196/Trojan.Win32.StartPage.aghr-063a53493dc4f4befc2d4ab84f43389df138fbe955283c25b00f0b38967fb319 2015-10-01 13:31:32 ....A 301860 Virusshare.00196/Trojan.Win32.StartPage.aghr-1a063e0e4bb8985c773f16110ef70b2e6a3bec47eeca53fe234652518063791e 2015-10-01 13:39:12 ....A 301978 Virusshare.00196/Trojan.Win32.StartPage.aghr-228cef85ed4a2ab41c37b947bf30fe928ba84fb0af8750c77a0e233646421d07 2015-10-01 13:35:48 ....A 301978 Virusshare.00196/Trojan.Win32.StartPage.aghr-349ae3920ede9cbf60461d4a1bfb54aaa316dd1faec7fd7d9cbf495d92a80e9c 2015-10-01 13:34:54 ....A 301860 Virusshare.00196/Trojan.Win32.StartPage.aghr-5a52cb6b4e6dc67756a56afeb2a0067f0fbc55fb0b208e90d64cd92a1d30ec02 2015-10-01 13:34:38 ....A 301860 Virusshare.00196/Trojan.Win32.StartPage.aghr-64908fb91d370300f3bb423d00b1aa10292bf0c652d77c483225d70bebfb634d 2015-10-01 13:46:00 ....A 301978 Virusshare.00196/Trojan.Win32.StartPage.aghr-7c183ed4aa875f4e6351a83acdfc829c04c6f360770eba9052ecb344dbb935cd 2015-10-01 13:52:28 ....A 301860 Virusshare.00196/Trojan.Win32.StartPage.aghr-99783ba9a3644c94963c5e49c9ac2d648273f285f06a61bf6c1aa0e4aff45099 2015-10-01 13:51:08 ....A 378880 Virusshare.00196/Trojan.Win32.StartPage.ajh-dbfbf44bc50771778e2cfd7f52c2c2aeea3b3e098123dce1b497933df4954f68 2015-10-01 13:39:26 ....A 65114 Virusshare.00196/Trojan.Win32.StartPage.ajvb-d50c94ee15f2c3c0f828a4f8c9c9054b4e3f8feb4912ca4d6e92713cd9f5cbe5 2015-10-01 13:43:42 ....A 56320 Virusshare.00196/Trojan.Win32.StartPage.akui-921ab51408c87bd6c59a8a3f3c8f6f0bd1b898a9e080c86b3b44b285735979a0 2015-10-01 13:46:50 ....A 357881 Virusshare.00196/Trojan.Win32.StartPage.albi-058c5765f2bf488359e56ad3fb1d70f10bf174c4821fa54e5aad4cde58ecbc57 2015-10-01 13:41:40 ....A 357886 Virusshare.00196/Trojan.Win32.StartPage.albi-10bb3d88f109e0dc0dd28b9e30cd1351cbe345596c9fde58ee5837b0758a18be 2015-10-01 13:34:22 ....A 357882 Virusshare.00196/Trojan.Win32.StartPage.albi-168794ef1ef6013674b5b0d01d125515dd275bfd990d8672b709573c5f0f04b0 2015-10-01 13:33:46 ....A 357882 Virusshare.00196/Trojan.Win32.StartPage.albi-20c04a38cdf2612cea025935528e1f1759881c24662f03cb549a5215246e7a7c 2015-10-01 13:43:34 ....A 357886 Virusshare.00196/Trojan.Win32.StartPage.albi-2b07a0fa7856fffdaa49334f6efda15cf16cea0fd8edf02ee18335a2f9f29739 2015-10-01 13:51:26 ....A 357886 Virusshare.00196/Trojan.Win32.StartPage.albi-403cbf68374dbba57be7ed1ac5180dfd1d559d1aa88b52c4d1e9d6c1a0971ed4 2015-10-01 13:46:00 ....A 357881 Virusshare.00196/Trojan.Win32.StartPage.albi-4ddd00a0bb1ea483ebda32bd3dded27b4ea464243c430f06d7f49c57634e9fe5 2015-10-01 13:42:20 ....A 357882 Virusshare.00196/Trojan.Win32.StartPage.albi-5bfab43155e6d6d64f07c3a687a8ec922e0cfd6231b74fb135c56670554a2646 2015-10-01 13:31:22 ....A 357879 Virusshare.00196/Trojan.Win32.StartPage.albi-62f1085b9f93eb076e31dc35963571cb137d6f26c6335c6af46e48b019304dca 2015-10-01 13:40:22 ....A 357882 Virusshare.00196/Trojan.Win32.StartPage.albi-68df943bb661ed181353ac771c5764fa0c0c945942e17f0bbd7919cb0ac2e632 2015-10-01 13:51:14 ....A 357879 Virusshare.00196/Trojan.Win32.StartPage.albi-8bf416e17579b9977bf73add8f4b2fc980972089fe541ae673a57c888b6bcbf1 2015-10-01 13:39:00 ....A 357881 Virusshare.00196/Trojan.Win32.StartPage.albi-9a6e56435c087c585280c397ac5065eb8f07d3a16baaacc1d92487cc60528fdc 2015-10-01 13:48:58 ....A 378193 Virusshare.00196/Trojan.Win32.StartPage.albi-9f0fe591d66e74bb957c7cb6747d8975da8026e2a453c948c6011845c6ad0028 2015-10-01 13:38:22 ....A 357881 Virusshare.00196/Trojan.Win32.StartPage.albi-a15f5034bf9b4ac64bf511453a39d92375950ed2935956eedede3d1015966072 2015-10-01 13:41:08 ....A 357882 Virusshare.00196/Trojan.Win32.StartPage.albi-c68baed8951b72cbe95531a109066b957d278eef050ad265b984e8ef28b595d9 2015-10-01 13:33:16 ....A 357882 Virusshare.00196/Trojan.Win32.StartPage.albi-ce0d399264f1d40b934ca6c274538619b57d1dfdce61feb4afa75c27feddd2b9 2015-10-01 13:33:42 ....A 357879 Virusshare.00196/Trojan.Win32.StartPage.albi-fa64ee6a9a6cbe9cfd4afb9c2bc7be4084b720dde649d7d41a1dd1c78978c21c 2015-10-01 13:35:34 ....A 324082 Virusshare.00196/Trojan.Win32.StartPage.alwn-0ca41164beff9354c738d50c89c19495708d8756b1441f3f6cce8491d9299db6 2015-10-01 13:53:44 ....A 4260632 Virusshare.00196/Trojan.Win32.StartPage.aqjs-d6278728218abda7de3195c44a64dc1e3e650dc7057e07c28d1065256f5ac2bd 2015-10-01 13:44:18 ....A 3565096 Virusshare.00196/Trojan.Win32.StartPage.aqjt-dd9fa0d535d486094224e207101de9b691f1fb011f2133650c6e4b4da7840704 2015-10-01 13:52:36 ....A 627425 Virusshare.00196/Trojan.Win32.StartPage.aqju-82e2f42784d41c249bcf54e78504fce2ef1d1288a4a4f69fd5381b5d76515af9 2015-10-01 13:52:44 ....A 2614936 Virusshare.00196/Trojan.Win32.StartPage.aqoy-8c85ea89637a8f32623738b376c9160771e76b37dc03acd4ad3f694a11bec8f0 2015-10-01 13:44:48 ....A 132509 Virusshare.00196/Trojan.Win32.StartPage.aqoy-fc299c9072ed987a8d9a60a9b65f2055d89f43e459bd51aa151dea35a128627b 2015-10-01 13:41:48 ....A 1167336 Virusshare.00196/Trojan.Win32.StartPage.aqoz-3b6e5a74ab15b59fab2fd662f02f04c56b028489dda67343ef6430365e08cdc9 2015-10-01 13:33:20 ....A 147456 Virusshare.00196/Trojan.Win32.StartPage.asni-19daf8b5512f6893081f77d3d97de9057d4c786f12a076fa9f932ec381a721f3 2015-10-01 13:49:24 ....A 1434624 Virusshare.00196/Trojan.Win32.StartPage.avp-e7cb600476224d238a6e59eb458a613df6b19a2ac65e412c68a43329aef9f182 2015-10-01 13:48:02 ....A 3916928 Virusshare.00196/Trojan.Win32.StartPage.balf-ca68753a4533d7e28772bc093bb87dcef154d5709c5be299d4305d0702a8eac8 2015-10-01 13:51:20 ....A 101860 Virusshare.00196/Trojan.Win32.StartPage.balf-ffbf977b8e28abf26aa3dd5d50b6fd02a37ce85fc7a83d85d3b38b4889c35e80 2015-10-01 13:34:38 ....A 177908 Virusshare.00196/Trojan.Win32.StartPage.cjdm-a8b8844d73e98c44357d4d41988e93cb43cc30283957730b47cb31cc056b244b 2015-10-01 13:48:42 ....A 144384 Virusshare.00196/Trojan.Win32.StartPage.cjdm-c95651ce79978e31de68bd90a3623fe130887f5fd1d1ba8c3949acd565d5f21f 2015-10-01 13:32:00 ....A 1473544 Virusshare.00196/Trojan.Win32.StartPage.evrv-857801d3d01724f55222b474f7780942fd0549c59ddf9155ce90732f92976b80 2015-10-01 13:48:16 ....A 229216 Virusshare.00196/Trojan.Win32.StartPage.fsfq-1aa541a7c8c8e01bd5365628cd46afde5ceefd490c2d9cbcfeda91b5ddfdc4e8 2015-10-01 13:36:30 ....A 74003 Virusshare.00196/Trojan.Win32.StartPage.fshm-4eb7579533390d3dda3e73787189b705e8ec09f093a65237a2d2a45d76b4b36c 2015-10-01 13:35:42 ....A 225152 Virusshare.00196/Trojan.Win32.StartPage.fshm-58fcf4c067f5b88c3abb34a9df52d3c0eb96a426237f88e571ea25f6e7574f93 2015-10-01 13:40:56 ....A 846752 Virusshare.00196/Trojan.Win32.StartPage.fshm-8c83fd550a4f81e93fb1459dd4bebf2183fcbd7bdd61d6805a2ecec9e2564238 2015-10-01 13:46:40 ....A 1212152 Virusshare.00196/Trojan.Win32.StartPage.fshm-edf1a60de9b2905c19d6fdfd0596a9df464f5a5fdc19373fb96ac86f4a093b53 2015-10-01 13:53:28 ....A 77825 Virusshare.00196/Trojan.Win32.StartPage.lj-bc3b4ce60334ec0b34c603c1670c4597e4ba32e7f88ca46d1956ed7b3a9221ee 2015-10-01 13:35:02 ....A 20992 Virusshare.00196/Trojan.Win32.StartPage.me-278d18a611c3ab68ae78232305cdfe46e8851f3f5cd18ca27f52c690c0dee042 2015-10-01 13:42:58 ....A 61440 Virusshare.00196/Trojan.Win32.StartPage.umha-2e6ef06be8ec548c5ac674aff4692fb702497b3a84e5fe5ac8f254e89c28eb04 2015-10-01 13:45:24 ....A 45596 Virusshare.00196/Trojan.Win32.StartPage.umkp-63102c3d7082271644996a4dddd5d0375fe238f99cc5562430767e0bf8ceafc9 2015-10-01 13:34:56 ....A 46107 Virusshare.00196/Trojan.Win32.StartPage.uoki-168198e4d37bf6560a5b6273700373656db84976e636ed877abc270f880c33b9 2015-10-01 13:44:46 ....A 46108 Virusshare.00196/Trojan.Win32.StartPage.uoki-225e4df8279485568b3179fb6874d5f486e50d078b062f5b0fbe525ea65918e1 2015-10-01 13:50:44 ....A 46113 Virusshare.00196/Trojan.Win32.StartPage.uoki-33fda455bfe8fdb853147a9e8f8788a1bb55b7a830d562958d7b24bbef09d6bc 2015-10-01 13:44:04 ....A 46108 Virusshare.00196/Trojan.Win32.StartPage.uoki-5d9e1ee835c873e7a300904f18cedd3f79e8f2fcb177477e5868584416cb9ce0 2015-10-01 13:49:54 ....A 46108 Virusshare.00196/Trojan.Win32.StartPage.uoki-72b860ca8ea55536a811bde1e4554428c4c7131139dd17511c117d72c5a100dd 2015-10-01 13:42:08 ....A 46108 Virusshare.00196/Trojan.Win32.StartPage.uoki-73476b572a63da1fe4bf8aa5d00acd132851f7b59746b0bffc26d37c26cc2035 2015-10-01 13:33:48 ....A 46108 Virusshare.00196/Trojan.Win32.StartPage.uoki-75d76e286569ade52f5bf170a3fcb44c22824eaa306fa93b65008cbf409fc483 2015-10-01 13:45:16 ....A 46108 Virusshare.00196/Trojan.Win32.StartPage.uoki-82722ea08842793d1c8d8b83d12bb976d3b654c7e4a67e31e8da9ec53fc281b5 2015-10-01 13:53:28 ....A 46108 Virusshare.00196/Trojan.Win32.StartPage.uoki-871ae70113f6a28eefb368a76ec3199d7e1f16638b9727f2ee19ab807766b2d8 2015-10-01 13:43:02 ....A 46108 Virusshare.00196/Trojan.Win32.StartPage.uoki-b1c47828b10c579a14437cbf173fae7138f52e975521273f2e9969c131e2e955 2015-10-01 13:41:50 ....A 163872 Virusshare.00196/Trojan.Win32.StartPage.uold-0b452629d1416d33612cae1fa2264f05057a4d072a30cf99619d4624a6f1c9fa 2015-10-01 13:47:26 ....A 163867 Virusshare.00196/Trojan.Win32.StartPage.uold-363ef949a8fa741312f269019c6273a03ce4d902262f1071a5aad3aa0d93c082 2015-10-01 13:38:12 ....A 163867 Virusshare.00196/Trojan.Win32.StartPage.uold-3775d71b90b1c71a82af1bab6805981f68a91ac988b0f7c17a9967ca5c14e9c0 2015-10-01 13:38:54 ....A 52251 Virusshare.00196/Trojan.Win32.StartPage.uold-3cbe839e9d71e81a81a9196045a14b361551599ebb774f0c999d7f875fd1c6dd 2015-10-01 13:34:40 ....A 52251 Virusshare.00196/Trojan.Win32.StartPage.uold-adb6b7b1ce115ac3a6b0a2e06db4936afa193ed627b0553265d60b32b425c9f1 2015-10-01 13:47:28 ....A 46106 Virusshare.00196/Trojan.Win32.StartPage.uold-fb09f776f1138577036886fb9af0978c88abcf91c7037c261fb344fed339590d 2015-10-01 13:44:20 ....A 49689 Virusshare.00196/Trojan.Win32.StartPage.uomg-1a3031ba063f7ea02bc982fe925b4e333c67221b50d4c843b8759d925d71d8b2 2015-10-01 13:38:16 ....A 167963 Virusshare.00196/Trojan.Win32.StartPage.uomg-716f51f5066e648f8dcbba04466124cd04c7e85d2903b21cf86f33d15d7f3294 2015-10-01 13:38:30 ....A 49690 Virusshare.00196/Trojan.Win32.StartPage.uomg-8ddd3ddab636f916b974773704bd66d209e2783624fa7fb0f43af4a69c8b331a 2015-10-01 13:31:26 ....A 49690 Virusshare.00196/Trojan.Win32.StartPage.uomg-c0952951a7a6900f17cebaa696ab0904862231a7c64880e984bf9884daa1b356 2015-10-01 13:42:12 ....A 90112 Virusshare.00196/Trojan.Win32.StartPage.uoow-37a91799f21c15852fb993bbbf188beecd2aafa99ec4b3fd52311b35ceb7bc6e 2015-10-01 13:49:18 ....A 60928 Virusshare.00196/Trojan.Win32.StartPage.uoow-eba5ff8f7d5195344b3ddaf7ee5e2ae517a406ccf2b74fbd177fb0120d5f9ae2 2015-10-01 13:51:30 ....A 151578 Virusshare.00196/Trojan.Win32.StartPage.uotw-67c67ab630ff689938357283af06cf373190eac8844dc9eb28fe51ea8006f27b 2015-10-01 13:53:10 ....A 46108 Virusshare.00196/Trojan.Win32.StartPage.uowb-31c5268b41d1b2c6d533ba57b44c38c647d8a295470212dbe7660cfc434b9fae 2015-10-01 13:44:08 ....A 46108 Virusshare.00196/Trojan.Win32.StartPage.uowb-489251fce59a704f984653bf01aeb31529541435708b9e5bc81d6c4d204f7b34 2015-10-01 13:47:48 ....A 46108 Virusshare.00196/Trojan.Win32.StartPage.uowb-f3d9c9d067f21f1be07bc8a40dd829d4c9328604cac56b3e509e0f02abeea22f 2015-10-01 13:49:28 ....A 56320 Virusshare.00196/Trojan.Win32.StartPage.upka-beaf4a4f8ee6edf696cdf2406a2d62d6d29a89613b21b85c489a474a1303d61c 2015-10-01 13:34:12 ....A 46107 Virusshare.00196/Trojan.Win32.StartPage.uplo-b1d80f0d90d0a2c55acad3ecc757db801cefda7792fe727ef644c15bcc0c0624 2015-10-01 13:44:18 ....A 159771 Virusshare.00196/Trojan.Win32.StartPage.upog-c1c9b76b4e0cf87c49832a90e010b67123cde235e9be9774b906216dd30afaeb 2015-10-01 13:51:34 ....A 1067763 Virusshare.00196/Trojan.Win32.StartServ.di-c1156b93b3e3a68a3569ce65344aec12dd97c5e0b532024f6527411768b82cda 2015-10-01 13:34:22 ....A 1067763 Virusshare.00196/Trojan.Win32.StartServ.di-d6019384a813acfcc9390fd8257c15bfffcc112ee1ff92c0793e9ed3394292a2 2015-10-01 13:33:32 ....A 1067763 Virusshare.00196/Trojan.Win32.StartServ.di-ff30105139c5245eaddfbd29e0742f636f8f06df1b5e3e9c4e4e2fbdfa8d0222 2015-10-01 13:44:18 ....A 29696 Virusshare.00196/Trojan.Win32.StartServ.xfb-6a913c2fe43989ce33de407b66f60dc71b4450b80d3f1a68d59a9cfb5f222bb4 2015-10-01 13:33:06 ....A 73728 Virusshare.00196/Trojan.Win32.Starter.amso-6770f13661a1ef3e92924250d6ea09303736f679501a92041472bcc5020d862a 2015-10-01 13:47:58 ....A 69632 Virusshare.00196/Trojan.Win32.Starter.amso-6da8fa51ea06aa2931617f0991f4b9b36508addec55eb61bebec07f78f8ff0c2 2015-10-01 13:35:58 ....A 69632 Virusshare.00196/Trojan.Win32.Starter.anjt-e4982b41737ef2292daabbda99956ac6f06334fdd0cfd462134649472bb353cf 2015-10-01 13:50:38 ....A 49172 Virusshare.00196/Trojan.Win32.Starter.ast-1a179b8c87336c7c45a13dfd7c7fb472c211f35bf901c8da573b5f1d0e5478ce 2015-10-01 13:34:28 ....A 49173 Virusshare.00196/Trojan.Win32.Starter.ast-9ba78c88b6529046316acc2605d725f95dd44cd11e28a2973a48544cd740a134 2015-10-01 13:41:58 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-00399ab6760159b611d6d55c62cc8b8250e21b26e420bc8655eb38ccb052954b 2015-10-01 13:39:46 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-004a7280702e0e6242526271aa46d792ec4809d15eee15ddec87e8ace2eef2bd 2015-10-01 13:49:12 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-01369351fed0a8bd2e2593058c4899f8014405be1b6a24390f4f466b3370f2ef 2015-10-01 13:32:14 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-0296650c9761731b9da2db7cfa9bdc7071551239554eb37d9ec39372777bebc2 2015-10-01 13:52:30 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-02c8488c37775291416601256abddc2796e1978f29f2de229425b5f21da6e599 2015-10-01 13:42:46 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-02edc107ca192a53288184d93c75512c16631b171b9006c84cbbab1c8878ea59 2015-10-01 13:35:42 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-036f87fbb6489bb07365f265532fcedd2a9a2ef0c4982a2cfa665f8b9b7093c9 2015-10-01 13:35:04 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-06034545f2e1f3b7d44f3892dde88f2a8e5c1d2a944457048760240ec03ac551 2015-10-01 13:51:34 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-07182ee3e65bd3be19560460e41d792ecc2d4d2711acb1d98115a380144b49e2 2015-10-01 13:45:56 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-0cb1f83131c61b88d5cfe9b982117b1c34c58a4417804707ef849047c3cb7758 2015-10-01 13:49:26 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-0e2cf0bb7c214909a2d1c9f90a34ed015fbf447eeddd128786de9a7a3d999f03 2015-10-01 13:52:36 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-0eaae84e19b600f3a134f5db3727794404d4652c9b7df7144cea3290d9aeeabd 2015-10-01 13:34:50 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-0fa73ea8372f58db01169bec0a526f96eed48b96039d1ee4aff327293d470da9 2015-10-01 13:40:54 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-12ddc2cc7fd2bba44c5ae75a14598ec7e599afddfd20eb11749dc990b093965e 2015-10-01 13:36:42 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-14a7948801ccf1571cd8e23a831fd8a75a03583e96137eba33985e13fa9485c6 2015-10-01 13:34:34 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-161944d168461c16001aeabb7312b5fa5f8d48cca07add2e28a424eec8c9a55c 2015-10-01 13:39:18 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-167c1d0d790dbad28b13fe0899fa96061fe092fcdccfd7ce68f284b67d055500 2015-10-01 13:35:50 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-16da1059f6fd8a5af4034046a2ee4eab8ee179c9e4c7d09959820cf06908aee7 2015-10-01 13:37:30 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-1c3d7fb341d4e44c4b5b7b4da89cb2e59a26d309809334cee3d04f6ef7c0469c 2015-10-01 13:51:12 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-1ff791cb275296f574091b217c0593bc5d57df7e7d1af0ed8ff9d9b8db31546f 2015-10-01 13:44:12 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-20a7a72231c9c6775407a65fe241763636223051b48c9986dc9b931b47d3d511 2015-10-01 13:41:32 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-20c5118511f54324d4c086d7e2d871ac95319ca3c02190b668c033d5b9b138ec 2015-10-01 13:38:14 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-2646395bcf475400e2d4fe5bc4e5929dcaf0d3261abc432479d8af12637869e9 2015-10-01 13:35:40 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-27ef896387161243d86d52964dcd1f46b2f36800d9e6695210236e1d187eea00 2015-10-01 13:42:12 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-29f84f9620fcd4689b62035caeeb9420af47482dd0cde6ba7d199eb077bae8b7 2015-10-01 13:35:08 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-2a1a457cf9be11bab6b1fa1c1fb1d6c865513f1a3050397f3a94e35770627fcd 2015-10-01 13:45:42 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-2b10a9b82ac5e9697fc8fa33455a062aed0e8e505a3fcb8282e978983d52b25b 2015-10-01 13:33:20 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-2bd252a4bfe7963f02602231015d1777c8ff377967d98b610c16a10f422ed1af 2015-10-01 13:38:22 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-2d29f9cb4266010e663353e0cdca40a35c67247219dbfea466e9a5374ff4e984 2015-10-01 13:46:06 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-2d6ddb63a37a64c453006b763ac5047a8593e96f95a5635b54181290a66b3daa 2015-10-01 13:52:58 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-2dee28c880a3280e4f8351810795aa52c171eaefb081f53c7da21e886d237da6 2015-10-01 13:37:00 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-2e536c91336c939bd9895ca4baad676cf518ac2c9ea9bf3135b393281054abd2 2015-10-01 13:46:14 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-2e6df4247aae4ef721192f8a2c6c3059e828abd178a933f3223d13ceb135b862 2015-10-01 13:34:24 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-2e803f31ff45f87e020bd45ed3495602eede13d9684a0cf6a51fb821481fbb6d 2015-10-01 13:44:14 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-3043b1029c14c8863da7785ca4a7814d026ff9694b47d8c941de427783c5c805 2015-10-01 13:41:00 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-33cf62877f98c5952f4b4d5b1ab97d4d6254b0f1c8c112dc18a9d3964c128586 2015-10-01 13:51:14 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-35d007ae0190471e87e468ec72a53bb8e05d2b807934bb969d66b959a3a78ba1 2015-10-01 13:42:46 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-3899c3f37a98afe977e30ae0f1b569e963fb88c68acd13d2f42880de1571d3fb 2015-10-01 13:36:52 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-3c3e349296ff523f5f7788067648523d0d636ab871c0ddb581f971dbc987ff3d 2015-10-01 13:33:06 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-3d0a990124d14bf46009f172cdb61d14f76db2d41918b1fcff4d914f48d3d646 2015-10-01 13:37:46 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-3d3d0c49dd3f1da7ca57bc34f0fba67925102f02e9c71a68357dee7ef6219ae5 2015-10-01 13:35:40 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-3d53a858fe77c4c3358f20a677072d42280f0473283b898ec70554294a1820da 2015-10-01 13:41:44 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-415983e72557e8b0afee6cbbabd527b0947fbe90b34d68a6d1c35858af4aad7b 2015-10-01 13:46:24 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-41ca5462107e58b997360daaffcbcb51691f0269b7d3ea8bc93d9d3c765ce936 2015-10-01 13:52:08 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-452d9f35d7a6b0a3cff5fa0b74ac7fbc7a20e77357bfa10c5a7fc24475d8b4d8 2015-10-01 13:52:16 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-471b08583e04ece4aa090d32eaaf0bbffe58781e8e2ef408d2693617e07c7328 2015-10-01 13:48:38 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-473c50ea517709a122dbcbf3ea3b9ff6c501383965d521195ae740b766ff4b60 2015-10-01 13:46:54 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-484abb30bb2250ce571525e7816c85ddbacad3acfc4ab32a986d34bbb28d2844 2015-10-01 13:40:54 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-4ada91d3d7032e957b6f38e23b770f00d2d5d0c4e2c810e56de7475213cc517f 2015-10-01 13:44:16 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-4c8483888f5cda061d8a72a4ea148044f744973eb4fd7e8005b8fa4b74ffa3ab 2015-10-01 13:33:04 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-4dc6b05f71a4a848d7e16b233729adf79e3100661e884655e4cf65fc497147e4 2015-10-01 13:37:02 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-5032d255ce4ec0f14575760b3e23ec3e05c935a1b991bb569206ba634836d854 2015-10-01 13:51:40 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-521ba46c8fa73ff0183c651b9c42cee556185dc68bd958afabe8aed50a7a407a 2015-10-01 13:32:06 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-527f5e4f4dac2873d4b3fab555a0e878c31ae40c7c247bb4beaac5eadeb098c0 2015-10-01 13:42:04 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-56947b7ea3a2dc24e066807b05ac88860468e4b22c508ca7dbcdf45f7111cbf1 2015-10-01 13:50:02 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-58ececf25ca26828509acbe82320eed832299b1bcdc6fd84a117f26ea3fbff71 2015-10-01 13:47:26 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-59ca67a83c9ff38360c9be90243edaf9f81a156d2b5ba114c71f487485c8c9c8 2015-10-01 13:47:26 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-5a47add997df6ef7f026650974db424c4d13d761ca898bebebdece717f2d1e69 2015-10-01 13:48:00 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-5d5a14cfebc4709262b6bdbcaec297add3a48fe166d38ca132c307db6606eb0e 2015-10-01 13:31:52 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-5d6ee47f76cd2cbc45857074f875055e27d1d748cc92bbeb9f59d3e1352d698c 2015-10-01 13:51:12 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-5f6b96eee9fa0215b17524d273a339cff6e03e889b13aa521948ed4ba1e3d27f 2015-10-01 13:35:30 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-62f9ed0c89742028a32a428ad06e0c0d35af1fc363f6b5c7c2255d5278b961f5 2015-10-01 13:31:18 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-661a8c47c52c1552a445e02ffc7c316a66f4c775a27003a34fa81ae6c0fd8c84 2015-10-01 13:45:16 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-6839e7a17d7671db9000a5de60adb683ee4c3d8a49420e4601ebdbcd507b6c6c 2015-10-01 13:32:36 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-699cdba76a4b8838e31f1e7169ea670727987f772096f00069a0e1427b031fe8 2015-10-01 13:44:22 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-6a5f5dd90915373241e112ab8fe32b5c6780a696363d6e0bcd5a2332f34265af 2015-10-01 13:41:26 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-6baedaf4fdbd56c7c11860481738119f112ea24739a05b30a93c959ac676c324 2015-10-01 13:51:02 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-6c75e8a1308a91c4bae4e81d019704a4dec4f8a9cb1c608eedd81a39d7e20bec 2015-10-01 13:50:44 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-6cc3aa2062f05cfe836253d6ddfea4c07c19b2a06c97867c6dd16d2a52cdde7c 2015-10-01 13:46:50 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-6d1fb4b036889a9b3db83ff2ec737bd86cfd2072121e81da59a7a78d53811cec 2015-10-01 13:52:10 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-6db2ef7972a40f07df84f7bf0f0fa7e67b3b39e0134e10f3b7630dff331c6a6c 2015-10-01 13:46:50 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-6dfad8c2f2fd833a836a6e97d064a72550642c672b695009cea04837aa45aa8b 2015-10-01 13:41:34 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-6f58a2ff8f020b022a7022f68268382454c72ac429b2b269f13717db7d3dd2ff 2015-10-01 13:46:22 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-700760dcd580fc66795438260592200ce348be0b03d1905fb652b93901758719 2015-10-01 13:41:22 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-70999c0cd7b47641581a57446cddcfbc58a5bc65ba69880aaaefc0abcad68639 2015-10-01 13:47:32 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-7172796e3feb4548641c47d088fa6e181fd33a19a847e142db5507510aaabdd3 2015-10-01 13:43:42 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-7366212777e2ad160a102065fc04e9a2fc67178a44e7853e5f8f0233520e373f 2015-10-01 13:35:02 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-7397e9343998ecc8ef1dce39bfb3353fde3617dab08f12f92b633a9844b2a216 2015-10-01 13:47:10 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-73b4fbe4447bcac964a882d0e55bbbccc03be59a8973f205e99b0b4011a3a6a4 2015-10-01 13:46:54 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-74709ede0b95182b598b62059f8b8bdad21bfb32516826b81781195ded3dc05b 2015-10-01 13:38:08 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-76bb03a6c24c37c171867f3f3881937eeda9d1e16009d73e69f26cd9cca8dd2b 2015-10-01 13:52:18 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-7724440a0dc1acecfc38722977e405a79a0a1a7b07eb31ced439423643ec517a 2015-10-01 13:41:36 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-78aff1977377ab22fe9bd6d495dea8a36057f43ce4aa6301a1b801088f8706f3 2015-10-01 13:36:58 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-7f735fdabfb2f519c5d63df99f0b74a51c992207128e850b675754b0d05d68a0 2015-10-01 13:41:40 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-8297bacbe836db9b8cfa0e8b2c7462bcbb53d208ba291d208ac1b92658eb61a7 2015-10-01 13:44:30 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-82e2cd7dc6e1f31b177821006b893b59bb9b2057e7232d21edb37eab426168bb 2015-10-01 13:45:08 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-83c1167205f6cbece6edcdc9e986876ba3c0329abc6b198c77c4cb3df7cd5943 2015-10-01 13:40:52 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-83ec3b0664cd863ccb329067aeb4879b06ed13c02673ffef375e1b764b4546c6 2015-10-01 13:41:26 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-8671569b2d44b308f4437a093977917a9c1401314ee2ba089d11633c157cb4c7 2015-10-01 13:35:42 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-8a9dad8fd36080ca49b3e4bc18ac776981d3a09e2221dd459e5c6e83f6e5f494 2015-10-01 13:53:24 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-917a5e68709ea3022c0e31121a0f50144d039fc0f2d3bf74f41b5998a4e4b7d6 2015-10-01 13:52:40 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-91dfcb1d73eb2584abb8f1bc2c25e198c8a44d0d2cdc37f6009227f3f36167e2 2015-10-01 13:47:26 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-956866ad6e6cebf2b0372d39ab43a6edcb4d517f16f7ae8f512b02b3c2a1be58 2015-10-01 13:33:20 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-9b12447fd2d06478d9eaf0573b601ffaff82df804ae1535d9eb7ac1649303c35 2015-10-01 13:42:22 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-a0690bb52351bb65c9cc22e296746344f107dffc1799ad827ab6821ff3acbd8e 2015-10-01 13:32:22 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-a26ddd81aff7f8a4128c41da8b034bda47052344c2729322d670c4c848e1e9d2 2015-10-01 13:45:58 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-a7ce0dfe85819718ec536cb2181d47ab39988613642bd4390a39a737cc210482 2015-10-01 13:48:26 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-a9932472358a1fccda471017614bfbe4c43e84df6fe4dd892af5df57bb60ae82 2015-10-01 13:34:26 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-aa5754ce55759dd1375dd22799280d599a1f2fef43bebda7f833e164319ef429 2015-10-01 13:35:08 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-ad219ee942d0943347d2d88ba67833cb166987e476bd288ce36e2fb713e03f52 2015-10-01 13:39:32 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-adc3911ba7fef252e372caf1745bd8d3711f8edb68ca61479b21053736aa628b 2015-10-01 13:45:16 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-b175b25a57e90b91544b016bca0e3f382ddc142c66ade39392931f46159e495f 2015-10-01 13:43:06 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-b1b0a55b376209541d515688786d3c853ccb0d5998eed65c7c9b437403563f7c 2015-10-01 13:52:50 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-b212664ad2c77bf4b4c97fa81188cdc4d648acfaa24e6dec4808af1ef243cbc7 2015-10-01 13:47:30 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-b235b38905dee52b52921a16d32a426f1ee952baaecdd8f949bd0750231b9359 2015-10-01 13:34:52 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-b23c7e21d24fc88595e15a8a42cd923a3ae20e84b00b30b00fb625306221dbfe 2015-10-01 13:52:28 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-b5a400d3b88ca2f9d0f794ae615761b388fb1944e568d844d2b09d82856b86fa 2015-10-01 13:50:04 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-b7561df78f29eacf61e667190e9d450cc0dc087275a956fd9dd5757ab0ad9fe6 2015-10-01 13:38:48 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-bb228eff75894df566cdf91bb4bdd2984daa8356a6fec30141ad2b8726022ae0 2015-10-01 13:39:32 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-bc4e037744bd61a6d00857b38cc0a37df9576b06dd7d4c837ac914907757dba1 2015-10-01 13:41:36 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-bd7de91a61d0e4859b33ac61594d899eeb28812c103eb2ebefdcaad98d41647a 2015-10-01 13:45:30 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-be5779ba7fdcf70b9d7b871cd96048e580df3a06ecf8e85d1daa7ed58abb9e3d 2015-10-01 13:41:28 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-bea39eb676b5c276eebe5ac76b59cf2ee2659d21a3d050cedf8682f2d3c9e9a1 2015-10-01 13:44:42 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-c0933a284699c0788ee2cd75a5621d1e9d30d865b3f9bb8a3beef6bd91df62e7 2015-10-01 13:35:42 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-c19db2f4e2051ccd91701090d90059297773cd697d3d510d3a248d3df47a383a 2015-10-01 13:50:28 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-c291e48451c9132e3b342f245caaa52c5df99b9e7c1677b5a7f1d0c4fa19197d 2015-10-01 13:49:24 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-c3d63a5675210cc8cd7b573f687ecdf5a121d0601d111ba277c5a1ed13e4644d 2015-10-01 13:48:02 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-c3d6a2852af41255475f0b4ef9d4ada1900ff1d6f71068fff2c400f8f4f2395e 2015-10-01 13:44:08 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-c44fd1b15f85db31d2263bd110d3a5831a64d0f6e02700ab3114a3cd6cbb8846 2015-10-01 13:44:48 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-c61d612866435f064427d825698ebf8d6a814d559695e0673e75c090776bdaf6 2015-10-01 13:48:46 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-c69001648a7e414ca45bf1897fe26991651dfed4217fb78ec957f3fd638edfc8 2015-10-01 13:47:14 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-c92b136d8d2d8f422deb2457e21475ce77c73b2f5e52ec201123e4e51ed91a00 2015-10-01 13:51:48 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-cc9b2969514357c71b24df50c906a41b80d9c45b46882a7b2d5b5aed630170d8 2015-10-01 13:47:58 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-cd26e5aecf8f72a765637e70f2589eecb549e5f37907a6e5f527322204fafcff 2015-10-01 13:37:34 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-cf78a500fe6202ea32ac5aa3ecd1faa1a9591465fb980a5ee46ce62a18e13347 2015-10-01 13:52:42 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-d12ba5ec39d11b80e8f9a73e4b9d85289ffd5c067dfd93757f4b32788b80d0e8 2015-10-01 13:31:40 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-d1704559cf16ba50dd31fd766096da5a0284fb5bf9fc51e7150790a12df45356 2015-10-01 13:35:08 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-d175446935fd30595ab6829d269dc1b80e8f5e4ae95f7b529d8ea1ef3cead929 2015-10-01 13:43:26 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-d9bf825963e16c9245b3f6c5005feaf2e7b6b1ce8f33b5227c1b11f7ce204090 2015-10-01 13:39:34 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-dc96cfa08fc27f1b842ecbece6d934d8a1ffeaa20ad3757476d45e14449d67b3 2015-10-01 13:40:58 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-dcece0491f41b022d6fd457bfe84f8b4f2a36205f778fdf22476231eed7ca232 2015-10-01 13:33:52 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-df5b0579e4dd39e6ddbf91f1f3d46458e4c2096d41008b00cab6f6e694681889 2015-10-01 13:46:26 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-e0f81c43e69c92abd8809a7df9692c09766353c261a221ff25781938e57048a2 2015-10-01 13:36:16 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-e4505ee8b7883479f8b68291f8546b05729ef8d5171c4cd24f1aacd4df84ddbb 2015-10-01 13:44:40 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-e51498c5892b9f28e24b6beecfd0208bff967d6fc63d3852bb98322123497b43 2015-10-01 13:35:46 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-eaacef4291eac0329dc8f4874e6ce1e75817aa55b2a373471011c3c58db22ec3 2015-10-01 13:36:54 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-eaebc54cf77d78efbee30d66cf9e6bb97fb525237a68de2847e0e7f74e69a63f 2015-10-01 13:40:52 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-ecc83ccaaa3f39dddd51575c733a54c3201ce3365ae646d6ca0637f76d11238a 2015-10-01 13:37:24 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-ede9011497f00749bbf2fe46f54505d73e588b9d275ac922fb8cbb6ecc5f1acf 2015-10-01 13:53:42 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-ee82d0ef40cbec37d57e5fe7bf23025d8d60ce03c27917eae3838dcf37499bd4 2015-10-01 13:38:28 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-eefcfbbbac141c112796945d84a306f0a35dac956227a06ae8187290a57ce24c 2015-10-01 13:39:22 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-ef9939a9ff6dd5ce94ae461f2aaba30d125705c01127f8fcbc907ca4850cf1d6 2015-10-01 13:51:46 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-f0ec22a0bf7f577d7513e67e8d65d18e0a5239e1a1906677543f20dd80f3782f 2015-10-01 13:39:14 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-f28e47565cd84fba9edbd3f80f6e4eb81f61558b65c2d746026dcb89e1db63f9 2015-10-01 13:35:00 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-f474ee3c958ea8bfe5b8815e8db4f21fc5abde5f53a3c858ddf907fb3217b46d 2015-10-01 13:33:40 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-f47d0d03d8d68b32cd06ade986db29bb6ac7e4bf2285a6411f5ddb9a9658968c 2015-10-01 13:37:28 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-f4f3b56c9b5f63cbf42066bd0c95a47da84a1bd1c2682728747ae836931fc88a 2015-10-01 13:38:10 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-f62f3e9e8863238900564f5bd8b809ec93f52e24d29e7d6dc55a661996466eb6 2015-10-01 13:53:10 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-f78d42f67e1d93c7d1b893f21605947d26ce116390ddb2439c9e3e6af0fb706a 2015-10-01 13:52:08 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-f7964ab0fc0e360df72c5309c12b1fa207df0d4f3cc7e7089da676e42a72ebe4 2015-10-01 13:45:14 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-faabbf39ba276c14ab73e740cdbfaa1e098944ff59d986ec5d26e75370036189 2015-10-01 13:40:56 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-fb6b05a0197f69b9037cf37e11dbbd27cb861c00a664be32ad85d6fdb3240327 2015-10-01 13:39:10 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-fca0dee6e69435c995688f48ca435387d8323a62bc1d0ceaf5d59535a256d0b7 2015-10-01 13:31:52 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-fd758894a14379f0acfa299c3ba52e7b4cec6ad6fe11d7e46c150cbb1dae3fcb 2015-10-01 13:45:44 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-fdb48a47bfcace91bcd68b616922f5316f74d683a726f6e39b819988d6a83542 2015-10-01 13:41:40 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-fdecf2df47cad2c76a7b3ed1512fdce5791cb9fbc429c8c5ac9163045aa4a846 2015-10-01 13:35:46 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-fe29e302025aadfde73aa39529a379c94b0a4bfaf200137867c21783e0fa221f 2015-10-01 13:47:14 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-fe99c7b786ce7b9e3267482605011205e479933ec5a875aac8022e6072f6a84b 2015-10-01 13:47:16 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-ff044f72488b85ce1e0bd6e029995ea13d839e5011550d921670043f060782ce 2015-10-01 13:43:40 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-ff8affca1a368ba3d10b5b4400c21471156a916d534b6465aa4c287beffe0648 2015-10-01 13:35:40 ....A 3584 Virusshare.00196/Trojan.Win32.Starter.yy-ffe8c2a1cdaa5afb95a292e2eccec9964554a3b0f0928997ec74379bc493c602 2015-10-01 13:48:38 ....A 77824 Virusshare.00196/Trojan.Win32.Staser.afgy-c4c45409adb7a5f9ee7515bcffbf68ce03eb1cd2487812b98c4bb4e16c6e692c 2015-10-01 13:49:20 ....A 114688 Virusshare.00196/Trojan.Win32.Staser.bqjn-26778d727a7002f1ccbb49d8b145daf2bef6a14c4a6476f66d90c59daf4ff2d5 2015-10-01 13:34:12 ....A 114688 Virusshare.00196/Trojan.Win32.Staser.bqjn-abc3bc01e89c85a49622eb6bad5d61a2a0c1bcd9b698d2cc9dd5edf32906eea2 2015-10-01 13:42:04 ....A 1681992 Virusshare.00196/Trojan.Win32.Staser.bvlp-72c7426e6ae14480a7990545191ebb820f658811f8dd1ae671dbe20e82176a27 2015-10-01 13:49:52 ....A 51712 Virusshare.00196/Trojan.Win32.Staser.cbrc-0aa013a2ba94bdcaf50a5598b8bb947e87b3e5396c946eed6538b4ede005595e 2015-10-01 13:41:26 ....A 80114 Virusshare.00196/Trojan.Win32.Staser.ehly-06e3e207f097037b146f77d80aebe7bcae417d113c221ae4dd5172c8964bf2a8 2015-10-01 13:41:26 ....A 799596 Virusshare.00196/Trojan.Win32.Stoldt.fnf-a74b855dbbcc1c19bc1b7a0a254f43ed9f1bd7e86a629627942df28904271384 2015-10-01 13:53:22 ....A 28672 Virusshare.00196/Trojan.Win32.Subsys.gen-627cfaeebd107da3174ee1d03ca16cf9892c34a4e5192986c9beb29543f1e7e4 2015-10-01 13:38:00 ....A 768311 Virusshare.00196/Trojan.Win32.SuperGaga.dn-166e2162fe78dbdb34cea4934d3ef94712b96d24d2a314eb164401da86b3a9a7 2015-10-01 13:39:38 ....A 178152 Virusshare.00196/Trojan.Win32.SuperThreat.a-0e8f5693c1b8888210dde9b9052608324146ef6a51b09fa1a47a3edbd126efc3 2015-10-01 13:52:10 ....A 178038 Virusshare.00196/Trojan.Win32.SuperThreat.a-27373696f1397270aecee60312492a95a8208f05bfb89a27c0e6524f0ff7cf47 2015-10-01 13:37:00 ....A 178150 Virusshare.00196/Trojan.Win32.SuperThreat.a-347c444bcac55596aa7073d356a5bad6d6838e3adc86780403e52b525b35aad6 2015-10-01 13:45:46 ....A 178151 Virusshare.00196/Trojan.Win32.SuperThreat.a-742cf63c4d60edf5a856b7a587e92ed2f71adb1ed314f4e6e5ae320e5db97572 2015-10-01 13:35:36 ....A 184360 Virusshare.00196/Trojan.Win32.SuperThreat.a-e3b628db4ba4445682ed5abada5c4a63d60259c4f1bf75730546a3cc986e78ad 2015-10-01 13:42:22 ....A 200432 Virusshare.00196/Trojan.Win32.SuperThreat.a-fd5f0cf4b48a2547aef3a568012e6da3f5b22779ea926f7ecfaa4917201af6e4 2015-10-01 13:49:28 ....A 3584 Virusshare.00196/Trojan.Win32.SuperThreat.d-0fcefbdf37f870325a2e4e2ce9d8de0888c5561c83d337876297c4cfc18aa25f 2015-10-01 13:51:30 ....A 3584 Virusshare.00196/Trojan.Win32.SuperThreat.d-1dbe5a75229fb941529c33ae21cd893cd8e39200ae32d21593f7238705576edc 2015-10-01 13:37:24 ....A 3584 Virusshare.00196/Trojan.Win32.SuperThreat.d-27daa9527c6504c70bf759af2e9ba2619042e97b09f891460ed1be2a2bcd741e 2015-10-01 13:49:40 ....A 3584 Virusshare.00196/Trojan.Win32.SuperThreat.d-42cf6197d1c8a5383ca00aff60792d34862272842dbdec45fd2627d136d1de7b 2015-10-01 13:41:24 ....A 3584 Virusshare.00196/Trojan.Win32.SuperThreat.d-459a50de1e3172146bca18794701d885afec06f564b3a912634cf944abed4ed7 2015-10-01 13:36:04 ....A 3584 Virusshare.00196/Trojan.Win32.SuperThreat.d-54c08eaf27a767669dd07dcc067ebccf64d9799dcb721de1286bfcad54340345 2015-10-01 13:52:32 ....A 3584 Virusshare.00196/Trojan.Win32.SuperThreat.d-5e8737964ac3fe74afe00c2b834b88b54c56ceda1fc1af0cb899048595643ee2 2015-10-01 13:49:08 ....A 3584 Virusshare.00196/Trojan.Win32.SuperThreat.d-69e29504ca15620874affab638ded208a755c882c692bd8502a4ea4c3c7c308c 2015-10-01 13:46:44 ....A 3584 Virusshare.00196/Trojan.Win32.SuperThreat.d-70217fa8988ecde110678b417984c9496d99758ecfa251d436419b84b4318ffd 2015-10-01 13:45:48 ....A 3584 Virusshare.00196/Trojan.Win32.SuperThreat.d-8085542492028168c6fdaf093d7a23d19ed3b735c1650ee78a69418ec623c22f 2015-10-01 13:48:54 ....A 3584 Virusshare.00196/Trojan.Win32.SuperThreat.d-848b6ebab12525864fc7cf318939541df696b1eb2a70426353a84555228fd046 2015-10-01 13:46:56 ....A 3584 Virusshare.00196/Trojan.Win32.SuperThreat.d-88dc1bdef5ffb69bcef20ff06a6c2fabe9cb01d62fa24a04962ff92a6f4916f0 2015-10-01 13:36:40 ....A 3584 Virusshare.00196/Trojan.Win32.SuperThreat.d-8e2c9f923c8eb50496fbc448b9c1a4d3269e92c774a55659d6bde8d65b2db415 2015-10-01 13:38:08 ....A 3584 Virusshare.00196/Trojan.Win32.SuperThreat.d-90ec8d2947323132f8f02d89c0db2fe47a5f5f14482754cc664cc7fac5665090 2015-10-01 13:37:10 ....A 3584 Virusshare.00196/Trojan.Win32.SuperThreat.d-93b2c4afa29e72660cefc85fbb06f1d5a45a618dd3920871094606a6480af073 2015-10-01 13:52:38 ....A 3584 Virusshare.00196/Trojan.Win32.SuperThreat.d-97d87362b816a6ef2dbf0c162511143c56e43e4c8b3f3f6b621635993af7c9bf 2015-10-01 13:49:56 ....A 3584 Virusshare.00196/Trojan.Win32.SuperThreat.d-a559ae1d6267c783d74af707c1cf0f023e356e2b9d1a3d4f1612dfbf239e3129 2015-10-01 13:53:18 ....A 3584 Virusshare.00196/Trojan.Win32.SuperThreat.d-c2f9d0d5fd022c6e2ae02bf6ab1d0c0fa6f5d77e601bdf27bd337d27b463eb50 2015-10-01 13:33:34 ....A 3584 Virusshare.00196/Trojan.Win32.SuperThreat.d-c3e5ac2f1c1cd6c3f5649ed05542b331a82d2ed048650c89579854059b094662 2015-10-01 13:39:08 ....A 3584 Virusshare.00196/Trojan.Win32.SuperThreat.d-c90a5e35ea6f405d305da3acc7fee5359f6b2eb8a3eaea3e4f146e767548099b 2015-10-01 13:48:16 ....A 3584 Virusshare.00196/Trojan.Win32.SuperThreat.d-ddf691a6ebb75c13990173c92baed93a395c8f167b493b46bf7cd8642e7a77fc 2015-10-01 13:41:56 ....A 3584 Virusshare.00196/Trojan.Win32.SuperThreat.d-e4d18960e3741cb21b4e93be9b70576649230a6490326671e19563414abeb7e1 2015-10-01 13:48:44 ....A 651006 Virusshare.00196/Trojan.Win32.SuperThreat.e-25743cabcfbd44096f35eb8f92f8a093fa73dcd7b822086f4abec50cc598bf78 2015-10-01 13:51:54 ....A 650812 Virusshare.00196/Trojan.Win32.SuperThreat.e-34386f86b15fba473cc71ea054cfcfcc591593e1ca8427515c63a542271e5628 2015-10-01 13:37:28 ....A 650844 Virusshare.00196/Trojan.Win32.SuperThreat.e-42078df19e827d7b7b5ec22fb272d77aed5cb1a81235a36e476f1ab77e84583e 2015-10-01 13:43:58 ....A 650975 Virusshare.00196/Trojan.Win32.SuperThreat.e-6d298ff5b03492183503f20ede72fbf505550c2cd0e6d4c661d27d4b6821779e 2015-10-01 13:42:10 ....A 650882 Virusshare.00196/Trojan.Win32.SuperThreat.e-8ee167df9dbf9771dd879088f503e5ac81dc284859a7a641c2d5b05dd62fa8f7 2015-10-01 13:39:08 ....A 650880 Virusshare.00196/Trojan.Win32.SuperThreat.e-eaf32e64637a1706e1f2abc0f8f34554126fe13c124d24a274762fa15075144d 2015-10-01 13:51:54 ....A 49152 Virusshare.00196/Trojan.Win32.SuperThreat.f-07bb7a924109ef34f373f9ccfd48b883b4fc2079f191a6ef3f47d110db4ec292 2015-10-01 13:47:18 ....A 49152 Virusshare.00196/Trojan.Win32.SuperThreat.f-1d26dfc4ef604057e48b279ff0eca9358f1fbb9560d6bb51204fc2a75d54e2e8 2015-10-01 13:44:36 ....A 49152 Virusshare.00196/Trojan.Win32.SuperThreat.f-23438ba1e72ffa1dcdb33032b0ae904460b4ac0eb818fb0be7ca86b634a84f24 2015-10-01 13:48:50 ....A 49152 Virusshare.00196/Trojan.Win32.SuperThreat.f-2713aa96ce2adbc12d85eedd05fe0f418fa434ab9887ec7acc13bc0eccbf221d 2015-10-01 13:53:16 ....A 49152 Virusshare.00196/Trojan.Win32.SuperThreat.f-2ef2278c4b72ee96adcd625a8d2eb54d0026d626e842250918dd8f81a3ad6fd2 2015-10-01 13:43:00 ....A 49152 Virusshare.00196/Trojan.Win32.SuperThreat.f-84ae8e3964e392478d606af321e7dbd300b0bc9ff24fcdc5cd4a078bc3ace51c 2015-10-01 13:32:36 ....A 49152 Virusshare.00196/Trojan.Win32.SuperThreat.f-ac85576095f17ead97ab14e4bfdbd17710f4d256ce7780ac6828d858d6d9ff97 2015-10-01 13:52:26 ....A 49152 Virusshare.00196/Trojan.Win32.SuperThreat.f-b4424bab1d7aca091c41dd6f976133b715aeee1f573d0708467b456ce0efc248 2015-10-01 13:49:20 ....A 49152 Virusshare.00196/Trojan.Win32.SuperThreat.f-b73d1ecad56a467d170a6eff159303ae8d2268e69f174cbe8ec70ccd4c41098a 2015-10-01 13:40:04 ....A 49152 Virusshare.00196/Trojan.Win32.SuperThreat.f-e11c15430e421979996ba910611323776b6f7a960fd4ed4cea9179cea8b33273 2015-10-01 13:39:08 ....A 49152 Virusshare.00196/Trojan.Win32.SuperThreat.f-ed3950e9f3ac781e6dc61f3fe68a1697f6fabc90e13fba64e4c6be0b93f4f06b 2015-10-01 13:52:26 ....A 49152 Virusshare.00196/Trojan.Win32.SuperThreat.f-fb1f0a8ae8c5d577915bfb463a05397ef018e49c172512ad6f853f0db9957ff4 2015-10-01 13:48:54 ....A 503808 Virusshare.00196/Trojan.Win32.SuperThreat.g-266fb2d633e722e5d0d8f9f250bd85c646427ea7d169cbc042c633a26b22a7c2 2015-10-01 13:47:28 ....A 503808 Virusshare.00196/Trojan.Win32.SuperThreat.g-a56c7513b3f6be67281c42eb94c96707817c266fd6c0429e87e2c6715d0dc9db 2015-10-01 13:33:12 ....A 667176 Virusshare.00196/Trojan.Win32.SuperThreat.h-165cc652aa537a42cfe6f7febc2b27dd0180bf9e9f22c6281c7abb0ffd50641f 2015-10-01 13:48:00 ....A 266868 Virusshare.00196/Trojan.Win32.SuperThreat.j-1bedf7d1615d9230558c7748aed9013cae5ad4d9c6bb622c1372198901811602 2015-10-01 13:46:34 ....A 218702 Virusshare.00196/Trojan.Win32.SuperThreat.j-1d41e20fe4ccceb7a39e9f2d74c8cb1bc13c1c6bc97b86299c49a58685b458da 2015-10-01 13:53:44 ....A 285312 Virusshare.00196/Trojan.Win32.SuperThreat.j-4a3f10a5fc9f416d5385d2bdba3d2b425249680dc750daf7dd2ed73fe2245af9 2015-10-01 13:32:00 ....A 238186 Virusshare.00196/Trojan.Win32.SuperThreat.j-5965cd996fab62a455a5cb21479fa93f3694ced2d32bf84ad4a12804d05e13df 2015-10-01 13:50:50 ....A 236152 Virusshare.00196/Trojan.Win32.SuperThreat.j-6fa8bd81448fef1a4485ce800e1397237cab8df867f2ee6326bbc42bbaed1d7c 2015-10-01 13:44:44 ....A 195152 Virusshare.00196/Trojan.Win32.SuperThreat.j-78509962d6cbf99f62f140da2d83eb4d61be6eed4787edab1563edd002f831b0 2015-10-01 13:44:08 ....A 219730 Virusshare.00196/Trojan.Win32.SuperThreat.j-7fa5dab53fdf2e7f8380669d5379fb3711a2e30a1c671b39b9a7223d954c7b57 2015-10-01 13:31:58 ....A 280190 Virusshare.00196/Trojan.Win32.SuperThreat.j-919bdbace336eed2d24a1be8ea40b3b656c6704a09c3d70e82da8d72492823ad 2015-10-01 13:49:16 ....A 233074 Virusshare.00196/Trojan.Win32.SuperThreat.j-ab97d2ce8cc871a6105d6fe2e760d3e4e73809c6bd1879bd04723ae07171d5fc 2015-10-01 13:34:38 ....A 253558 Virusshare.00196/Trojan.Win32.SuperThreat.j-b5c798e7332edb31512ef34d5eeb564bfc56893e87ca6abcc6ee843681c84c84 2015-10-01 13:43:08 ....A 199272 Virusshare.00196/Trojan.Win32.SuperThreat.j-c4f11087342349321e540481d538bef17e7c78e1d58360e7760b7cad7e6c1f36 2015-10-01 13:49:38 ....A 219750 Virusshare.00196/Trojan.Win32.SuperThreat.j-cc4c3799e614caac2d916f97cad488e2f5683f29870d2a90b19fcdb002e7835a 2015-10-01 13:31:56 ....A 244320 Virusshare.00196/Trojan.Win32.SuperThreat.j-d0667f06beae518face1ad82ad04b9fcea2c30e9f161fe358be760c4d7d0c53c 2015-10-01 13:42:10 ....A 233052 Virusshare.00196/Trojan.Win32.SuperThreat.j-d0bc7cf73f4c7b02f3c8fbbb75d7320105aacb9f09ee7dd9bc55c2f1a0b3553e 2015-10-01 13:43:54 ....A 237174 Virusshare.00196/Trojan.Win32.SuperThreat.j-e0eb04415888b25583b61c8b588f64042e0e255cf56782cd827b96014c81537f 2015-10-01 13:52:04 ....A 194136 Virusshare.00196/Trojan.Win32.SuperThreat.j-e500ec391928b3565566b6c98dbc13ea574ebcb1b22e89e89ede2cd11173f412 2015-10-01 13:42:14 ....A 252530 Virusshare.00196/Trojan.Win32.SuperThreat.j-edace1c8333cc3ab5c34a88c5c3a886fde243e8d467ece973cd29d27c0fbc148 2015-10-01 13:41:40 ....A 93696 Virusshare.00196/Trojan.Win32.SuperThreat.k-0288f0e1a1052e69e053afbe48ca49ed2ba7a5e6732884cc0580e17f72b509c3 2015-10-01 13:45:54 ....A 93696 Virusshare.00196/Trojan.Win32.SuperThreat.k-6a3128ad9504964dc0f1f4e494ddb26456f1ec253273cc2620c7f95c22b0e9a1 2015-10-01 13:37:02 ....A 93696 Virusshare.00196/Trojan.Win32.SuperThreat.k-b930de44325ef4bf0da308c6f27a6df91f7b64a55d36b4e9701b8b96a514b105 2015-10-01 13:41:34 ....A 93696 Virusshare.00196/Trojan.Win32.SuperThreat.k-d74b8ea2357bfe82d19ce1b65995c9c990d4beadd0c449b3a05a4237fa290a34 2015-10-01 13:44:38 ....A 93696 Virusshare.00196/Trojan.Win32.SuperThreat.k-eb2b84bb3e412e453c215eeb65fea262d59dc72c0a6e87ffbbfd053802167814 2015-10-01 13:36:28 ....A 126976 Virusshare.00196/Trojan.Win32.SuperThreat.l-128bd8b410ccad806296a33ed462fd884c688a27d3974f71e10c71e4aab9b793 2015-10-01 13:42:54 ....A 102400 Virusshare.00196/Trojan.Win32.SuperThreat.m-5c54569ec09673934d8b16ad7ac2527aab9631f6cfd346e09ac7719e517add2a 2015-10-01 13:40:12 ....A 102400 Virusshare.00196/Trojan.Win32.SuperThreat.m-63f70af7354c2e5028885fb1a9e2aa4d0ca804346c1d8de3f058e6fbf7039eb1 2015-10-01 13:40:48 ....A 102400 Virusshare.00196/Trojan.Win32.SuperThreat.m-80b9aac5f8e8a6df50bc524d653ca222af8732ec36e935404070f2fbb04caddb 2015-10-01 13:33:40 ....A 102400 Virusshare.00196/Trojan.Win32.SuperThreat.m-e73861ec227d08efd6ae0d88647ffd63463feeb28e0171d052e395488cb685f3 2015-10-01 13:38:14 ....A 215552 Virusshare.00196/Trojan.Win32.SuperThreat.n-2072dc628885481d548ba4c82c843ab39c89682a1458ef5fee8b3cdf6aa7a3cb 2015-10-01 13:35:12 ....A 215552 Virusshare.00196/Trojan.Win32.SuperThreat.n-eecab8d2529805fb860db1f5cfe5b6896c7164374e8fada246ec737a47e6263a 2015-10-01 13:43:00 ....A 290816 Virusshare.00196/Trojan.Win32.SuperThreat.p-7042873a0989861b269161fbd07332a1564215b4e76018098fb114e610c7dcec 2015-10-01 13:35:20 ....A 5916 Virusshare.00196/Trojan.Win32.Swisyn.abql-6c16659f0c5f28a267b00c4070721d4ff7d938f57a3131536401337a79c9cff2 2015-10-01 13:33:14 ....A 233472 Virusshare.00196/Trojan.Win32.Swisyn.acfp-ce750c81933eee8e2830e3224741c7bdea197991ecf8aaec12cbbddc5c7af95f 2015-10-01 13:47:28 ....A 380928 Virusshare.00196/Trojan.Win32.Swisyn.ahwe-039046c274b04ec8d6b5548674aa57bbfba330def9b3394d66c47161a8687ebf 2015-10-01 13:38:58 ....A 544772 Virusshare.00196/Trojan.Win32.Swisyn.apje-2739638d7b46271516953f0aa58414e823e6ea46062035dadde12ed0a3848e3f 2015-10-01 13:46:04 ....A 438275 Virusshare.00196/Trojan.Win32.Swisyn.apje-6f4595339933db93f92b818b01be6aee8788e0405d6b0cc977778b794aed9aeb 2015-10-01 13:35:30 ....A 663554 Virusshare.00196/Trojan.Win32.Swisyn.apje-ec087c1ca35c007f013dd06754cf896bbe12a6d1f02a9d779ba936e630fc92e0 2015-10-01 13:40:30 ....A 211891 Virusshare.00196/Trojan.Win32.Swisyn.auzw-07faf0515bab15f0a7d2d89391cfdee96038daf98ff7f23888250314201644ee 2015-10-01 13:41:08 ....A 446541 Virusshare.00196/Trojan.Win32.Swisyn.auzw-3f3c259eaff13cccec4540db2d868430559fabb61523833cdb4de01f62445256 2015-10-01 13:48:46 ....A 446604 Virusshare.00196/Trojan.Win32.Swisyn.auzw-50598c6aff226b190b486e1945396e723929389aa864ed1c28fa47fd5a28c3ef 2015-10-01 13:49:12 ....A 211881 Virusshare.00196/Trojan.Win32.Swisyn.auzw-576162372e28351f1f067028ee9c08e4e8f03b6607a890f8e7bd30c8ed9eca4b 2015-10-01 13:33:40 ....A 446511 Virusshare.00196/Trojan.Win32.Swisyn.auzw-597b1d1069a978679d6f24e57591b11a35e8c8eb9caf97722886bc2061152192 2015-10-01 13:43:56 ....A 446536 Virusshare.00196/Trojan.Win32.Swisyn.auzw-7442dd310adc1a00fb290a10bdc0bcfb0afaffb33ac34425495c8ee14f32021e 2015-10-01 13:46:00 ....A 446510 Virusshare.00196/Trojan.Win32.Swisyn.auzw-7c51b29962a15491b092ede57c9b121c850514f6b9e50e001494291a2231f298 2015-10-01 13:47:34 ....A 446600 Virusshare.00196/Trojan.Win32.Swisyn.auzw-873904e30cdd192f9e82650211afc944166687ead2dfa56762776b94539b2dec 2015-10-01 13:32:24 ....A 446617 Virusshare.00196/Trojan.Win32.Swisyn.auzw-8ed851626f75bfda8af98c78a62c97ff98b302c5fe53b816e6b4546d0b404395 2015-10-01 13:33:42 ....A 446663 Virusshare.00196/Trojan.Win32.Swisyn.auzw-b23f750e6de7626dda116c9dcb5e4f1dbe46a9dcb2d1e70e98fe53408efd7ac0 2015-10-01 13:40:52 ....A 446683 Virusshare.00196/Trojan.Win32.Swisyn.auzw-caed904d805bf6f2283e67ff15d834892fe0c26fcf7681e06536b9960c4805d6 2015-10-01 13:36:12 ....A 211897 Virusshare.00196/Trojan.Win32.Swisyn.bner-4c51c0c504e668508c7b71ab99b1bd7f95575632886256f51c66b7d62a373a61 2015-10-01 13:50:50 ....A 211775 Virusshare.00196/Trojan.Win32.Swisyn.bner-580091409763d695af20d3c5c1e2a2ba09157ed6fc6cea7121fcb2a0be807ecd 2015-10-01 13:42:50 ....A 373297 Virusshare.00196/Trojan.Win32.Swisyn.bner-8b80ad496c266901817a8c9bb004f29384d8aa8c8a2a792d835364ab1cc0eed3 2015-10-01 13:43:12 ....A 294771 Virusshare.00196/Trojan.Win32.Swisyn.bner-b3620591e7c5c7861e811c60ecad971756cdc33201297a9cc25e794a25410dd1 2015-10-01 13:46:22 ....A 211873 Virusshare.00196/Trojan.Win32.Swisyn.bner-b7bd5fa665ae66598f651bd6c227ea7743e3dbecdc34b550ab443139cef77648 2015-10-01 13:44:34 ....A 224127 Virusshare.00196/Trojan.Win32.Swisyn.bner-f2f55f2145b9f0edcdfed91f83c4347a35e9e32bab17c95a3734846b3373e639 2015-10-01 13:42:44 ....A 290299 Virusshare.00196/Trojan.Win32.Swisyn.bugf-5c01f37af48929b364bd357da8d4ed31c8b1d713dcf10eb5da820b6c5892e562 2015-10-01 13:43:32 ....A 331838 Virusshare.00196/Trojan.Win32.Swisyn.bvpz-6ad8da51f3794d78c39160980bb3d3c2c0124388d9fbe693558a2dce1284b862 2015-10-01 13:52:44 ....A 211863 Virusshare.00196/Trojan.Win32.Swisyn.bwfd-517819578e862aff65d41e118eeff4c0cfb5deec4629ba61ca8a0fb3e8466f57 2015-10-01 13:51:20 ....A 281018 Virusshare.00196/Trojan.Win32.Swisyn.bwfd-8e0a45434118be534df60deed17ac49939e93f60c772c2731453aefaa5d42676 2015-10-01 13:36:22 ....A 211916 Virusshare.00196/Trojan.Win32.Swisyn.bwfd-ba741254e654a895673e1af15c4fa7a7d38a90db849c4012c099c27a2d50b8bd 2015-10-01 13:36:24 ....A 286755 Virusshare.00196/Trojan.Win32.Swisyn.cbhx-ededb1194414baba844434c29df939f37d15405c6b39521db1a71928d0b9fb7d 2015-10-01 13:31:44 ....A 138280 Virusshare.00196/Trojan.Win32.Swisyn.ciup-4e6658a8638b9135747b648a0afaaf12895631a7c0e5b6ad663ebea1ede3fc83 2015-10-01 13:36:50 ....A 127488 Virusshare.00196/Trojan.Win32.Swisyn.cpkf-73d390f9171772c544c0f253430dfab05ef05714492f6b34b05b90c0b0ee6a5d 2015-10-01 13:51:30 ....A 221153 Virusshare.00196/Trojan.Win32.Swisyn.foha-4ba4f800f50654ee7fde1d39620290c77c3e7888e11e2e1d7cffc5d506fca73f 2015-10-01 13:39:08 ....A 148051 Virusshare.00196/Trojan.Win32.Swisyn.fows-a9bef4d09d8846ec574a4d31947333f263eff14ebd80b2df8a746060bf647661 2015-10-01 13:44:06 ....A 118784 Virusshare.00196/Trojan.Win32.Swisyn.jyb-931b85c4decba3138802674c990b4bf4bb8311926e799d8e376398688ddbd3b5 2015-10-01 13:42:48 ....A 184320 Virusshare.00196/Trojan.Win32.Swisyn.jyb-def324083ca190ae667be6f284817fd744b88bd9f327f4284e6ad5324d31fcae 2015-10-01 13:45:34 ....A 36864 Virusshare.00196/Trojan.Win32.Swisyn.ubp-0a34668525811c96d8d7851e32ab83a9e1e87e300d5cbe1b05ea864c1273ab67 2015-10-01 13:45:54 ....A 562688 Virusshare.00196/Trojan.Win32.Swizzor.b-007392b826bcaf60fb420f39f7d10a020b0bca12e210486c1f11f702d88bd0ab 2015-10-01 13:31:30 ....A 802816 Virusshare.00196/Trojan.Win32.Swizzor.b-013604e31aa52f801c3a2a535f2b598d10522ee305fc25badae81bdc1d0f0df3 2015-10-01 13:41:38 ....A 561152 Virusshare.00196/Trojan.Win32.Swizzor.b-1ecae097012f182c36cdab1a872a64a9f72540d5a77fc27e44768f6cd49ccca3 2015-10-01 13:45:52 ....A 318464 Virusshare.00196/Trojan.Win32.Swizzor.b-274f381c1b14289339379bdee08d2fd076d7cc16e70a57fed3698ee449e3f229 2015-10-01 13:48:28 ....A 288256 Virusshare.00196/Trojan.Win32.Swizzor.b-31253ae260d96ca0a35f5c9a378afa6cd6d2c756bbc88a93f9f43b89b78c13f8 2015-10-01 13:47:20 ....A 520192 Virusshare.00196/Trojan.Win32.Swizzor.b-471337491774c9db2aac6f269a34b59e6858af33b0f2296bfbba4efb65824eae 2015-10-01 13:38:18 ....A 344064 Virusshare.00196/Trojan.Win32.Swizzor.b-699b698fc2990e6000fc65de9507d815c9caaa77a87894524fd17a25fa07e8c6 2015-10-01 13:33:00 ....A 525824 Virusshare.00196/Trojan.Win32.Swizzor.b-71e645f9543ef0bcd4479e2b3fbe7a4898c831246addce084988f19163f09437 2015-10-01 13:33:06 ....A 307200 Virusshare.00196/Trojan.Win32.Swizzor.b-92e18b02d73a17cff12bfddd6f9933f787c92a15dc9b8899066cc70afb6c283b 2015-10-01 13:51:28 ....A 270848 Virusshare.00196/Trojan.Win32.Swizzor.b-af8d41b304697bc854654c0e5e45b7f8d230c82e81405ff0bbaeadd2eb6f6327 2015-10-01 13:49:16 ....A 546304 Virusshare.00196/Trojan.Win32.Swizzor.b-bb82f2750f3d847f70d19062cd886e12cf910723085dae7d6aa3d615f322910a 2015-10-01 13:40:24 ....A 577536 Virusshare.00196/Trojan.Win32.Swizzor.b-d2b45dc6a2d3d4c7022c585062d518a0070c5e62862760c6b44ea7bd7f0b4091 2015-10-01 13:47:12 ....A 729088 Virusshare.00196/Trojan.Win32.Swizzor.b-d975a9b51405844fe5f43ff8ee24d0cfb9b491913475f92dfafb080a53462309 2015-10-01 13:50:02 ....A 548864 Virusshare.00196/Trojan.Win32.Swizzor.b-de15540c1f3c772113fc6910239f16bc142bcc2691ca31c0973e4c368f0abdb5 2015-10-01 13:48:34 ....A 337408 Virusshare.00196/Trojan.Win32.Swizzor.b-f1397076d2224d699dbe0bedda1449ded585c86fe593115786ce2b1dc5d77537 2015-10-01 13:50:44 ....A 537088 Virusshare.00196/Trojan.Win32.Swizzor.b-f994efc18bb94a4200eb0aa37303e4e16693effd8562abb9203387b1a1601aba 2015-10-01 13:44:00 ....A 770560 Virusshare.00196/Trojan.Win32.Swizzor.b-f9a29a7f0eb136284b35b94a0b5d79180ab645a83adc4257856664b4af919767 2015-10-01 13:43:06 ....A 786432 Virusshare.00196/Trojan.Win32.Swizzor.c-1dad024e4e6d2d8d62a6794eca5c0d8223477b5ea24c9bd26526db75ce4f1d99 2015-10-01 13:48:04 ....A 708608 Virusshare.00196/Trojan.Win32.Swizzor.c-1efb4e9f99db269e2a69a4a434d0d89419fd9631498140b175a3735dd7d5acb3 2015-10-01 13:39:24 ....A 716800 Virusshare.00196/Trojan.Win32.Swizzor.c-26c94fd22238a21c5905ef80f2dbda8c996c44b227757da4991afb887515a4a8 2015-10-01 13:41:14 ....A 679936 Virusshare.00196/Trojan.Win32.Swizzor.c-3b64827fecf04ed992cbe914f3c2abafac89b08d6eef2f631e07c95e3eb4fb81 2015-10-01 13:49:28 ....A 880640 Virusshare.00196/Trojan.Win32.Swizzor.c-3d09359d6182b189b76bb5eaafc610261dfa0bc48326a69e57ce546a7ffa3fae 2015-10-01 13:48:18 ....A 344064 Virusshare.00196/Trojan.Win32.Swizzor.c-433471360d7524fe9ecf816594bf2ad323efd91aaf113008ad0dcee0d6114fee 2015-10-01 13:43:36 ....A 835584 Virusshare.00196/Trojan.Win32.Swizzor.c-607577ff0627d33602c06c1aaf1d6fceb3293888875e1355e37f2722dc9bbba4 2015-10-01 13:44:00 ....A 729088 Virusshare.00196/Trojan.Win32.Swizzor.c-6784fed23cfdacf92069cae10e4b62392957ec3c9ca104e094ec9e98523464de 2015-10-01 13:41:40 ....A 675840 Virusshare.00196/Trojan.Win32.Swizzor.c-74f1d6b8d5d0dd6df97564b1cf58f0de47ec20ea0c13d5bc59cf4bed31c02a2d 2015-10-01 13:35:34 ....A 700416 Virusshare.00196/Trojan.Win32.Swizzor.c-77b76c5bde5926051a1d01f467d4880b681ae33496b32f17c916ee13ebcaf9e1 2015-10-01 13:43:32 ....A 356864 Virusshare.00196/Trojan.Win32.Swizzor.c-88d115050585e9552c77cbf587f398f6b78f8843f40c03369bdcceecf0ae8210 2015-10-01 13:43:30 ....A 544768 Virusshare.00196/Trojan.Win32.Swizzor.c-9e366cfc8f349e20c1b7f3b09187b6d6ea2a766b0a240fc2c78bd86fe5ed1d6f 2015-10-01 13:51:04 ....A 757760 Virusshare.00196/Trojan.Win32.Swizzor.c-e80d51cfaaeb4385ad4a559f77888ee66950b58e1589ee53356810418162489a 2015-10-01 13:32:54 ....A 512000 Virusshare.00196/Trojan.Win32.Swizzor.d-21144f8e20b954c6f17d9e05eb8d8f452624f682a6a87f37aeb3a6b51d1341cf 2015-10-01 13:35:44 ....A 655360 Virusshare.00196/Trojan.Win32.Swizzor.d-288c6b00c43717834926c5fd23f4f967e0dc5f989ee5d9df3f728698b99bc063 2015-10-01 13:32:18 ....A 291328 Virusshare.00196/Trojan.Win32.Swizzor.d-2ee46677ccc633b5432e79b6ec064b4edf76f925187d246aef776caae6338116 2015-10-01 13:36:44 ....A 299008 Virusshare.00196/Trojan.Win32.Swizzor.d-3390feb2f2ce18f6de76d60486e2af69be7ae8362d225093ff0518b45cf8d8b9 2015-10-01 13:39:34 ....A 684032 Virusshare.00196/Trojan.Win32.Swizzor.d-493850cafa9999e4b2d551f9e668f6d32b88e78d972da54c1d93fa1e15896151 2015-10-01 13:51:12 ....A 286720 Virusshare.00196/Trojan.Win32.Swizzor.d-4c6233e2057a7968aaad97da5fb55c03ed379a203da871192729d7a65ed31d34 2015-10-01 13:52:08 ....A 450560 Virusshare.00196/Trojan.Win32.Swizzor.d-549dd0bf7c23058f09f21605bc3199cde77359a693aeb5a15c827ab0afed73ea 2015-10-01 13:51:48 ....A 700416 Virusshare.00196/Trojan.Win32.Swizzor.d-59317b64a9023f38009e401ddce9d5707e6a6236761a37e8b691118c1a1bb8d8 2015-10-01 13:44:42 ....A 696320 Virusshare.00196/Trojan.Win32.Swizzor.d-663b55eeed746554a543b2f975368ccafcd8e1b6f389a4872910dc53253707f0 2015-10-01 13:40:16 ....A 811008 Virusshare.00196/Trojan.Win32.Swizzor.d-6cfa05c9e83b5e5be5194210568e542f9181d6fceb2496977c3bfb44e3121333 2015-10-01 13:45:26 ....A 512000 Virusshare.00196/Trojan.Win32.Swizzor.d-74b5310805eaac2f720f9800018bbd2893834a093f9431418d67758badc5a351 2015-10-01 13:33:12 ....A 236544 Virusshare.00196/Trojan.Win32.Swizzor.d-9bb7d3b71fe430ba3902f29e06b58f94c9da54565c344198a696ffbd3fd932e1 2015-10-01 13:50:12 ....A 765952 Virusshare.00196/Trojan.Win32.Swizzor.d-9d6cc6ae3414d80c11e90ae70302b08307829865b34799c516fcbaf49c20e22a 2015-10-01 13:46:22 ....A 786432 Virusshare.00196/Trojan.Win32.Swizzor.d-a6dcb1fafba8bf1c79e7dd8632fd1d8e831a9abdd1589b22ae4b100919201eff 2015-10-01 13:51:24 ....A 434176 Virusshare.00196/Trojan.Win32.Swizzor.d-ac02b0fd00d916debeff9fb0963ac2c4caf0fb37751135f8a8e734a4eb0e86c5 2015-10-01 13:37:46 ....A 766976 Virusshare.00196/Trojan.Win32.Swizzor.d-bd3edb197f0ad2b853fcc939847419e5a1575ed073c5e5712baa661204b04435 2015-10-01 13:48:26 ....A 733184 Virusshare.00196/Trojan.Win32.Swizzor.d-cee095b15d5117bb2706148d094ea6a393b46b5854735273a24d8c1f82a11f7f 2015-10-01 13:43:04 ....A 552960 Virusshare.00196/Trojan.Win32.Swizzor.e-06117f421bb661573be4834833f2f83d4dce7ead548f5017e76b790ebdfa1952 2015-10-01 13:43:10 ....A 618496 Virusshare.00196/Trojan.Win32.Swizzor.e-497769cf6b24871b5f46689d7fc3611925fc3d21298ec486a28c5c3b6ff3a560 2015-10-01 13:42:08 ....A 626688 Virusshare.00196/Trojan.Win32.Swizzor.e-5521ce4d6c28fa7bfe32bb1708fd3c56c282abb899f5fca6da5b8397cd53608d 2015-10-01 13:51:16 ....A 585728 Virusshare.00196/Trojan.Win32.Swizzor.e-b5230acc82fcf85e96aa2af3d2f2afd3065edf8f8fcfa19aad48a5783a225ab1 2015-10-01 13:42:54 ....A 389120 Virusshare.00196/Trojan.Win32.Swizzor.e-baf7688fc8c3e0fe25348ace4f83cba5e7477d2c840f426b56c38a93e8d11e47 2015-10-01 13:43:28 ....A 308094 Virusshare.00196/Trojan.Win32.SystemHijack.a-3c2c6d4e439845095ba0ab4257d2a32727614cd7df667ef72b7e4eccb60c8d7f 2015-10-01 13:44:50 ....A 95744 Virusshare.00196/Trojan.Win32.TDSS.bbyd-755d46cd36c30b85127b3af8e699609dd4e763389bc8bd357d5903146360b8af 2015-10-01 13:38:38 ....A 20480 Virusshare.00196/Trojan.Win32.TDSS.beeb-dff8da5f8b610d59502a71e739b94007fd570dcc6049084b2c1102b98f636f43 2015-10-01 13:31:54 ....A 140800 Virusshare.00196/Trojan.Win32.TDSS.bkum-ecd837dd3e99d78f3e0e8a4cb9395211dbdff1f3c122f52de4839f83e0c6dca3 2015-10-01 13:44:02 ....A 121344 Virusshare.00196/Trojan.Win32.TDSS.blgu-da8b79d58b6e6833b65932c5f11e5a095a92121efa4ca2ddf8684390926153dc 2015-10-01 13:42:40 ....A 130560 Virusshare.00196/Trojan.Win32.TDSS.byka-15237604d8d52859c0eb0eebdef7413e724e4d397185707ad8c2def3b77f6d7b 2015-10-01 13:50:52 ....A 488896 Virusshare.00196/Trojan.Win32.TDSS.rdur-b33cb225cb3e79ac8dbc1ffb7afc577c1656258c33f876c97cd4188a8572aed3 2015-10-01 13:34:56 ....A 32576 Virusshare.00196/Trojan.Win32.Taobho.cb-44615fe5f12880f016b42d6439f4e0fb94388fd7700269ad9080effc799a9c27 2015-10-01 13:34:22 ....A 41272 Virusshare.00196/Trojan.Win32.Taobho.swx-9927f662b8c6b7fab5d59f71d9196d475b045f7e5d04c2f31e7b25217842e1d8 2015-10-01 13:34:24 ....A 59437 Virusshare.00196/Trojan.Win32.Temr.bk-26c41d5895ea5b2908873d854324a09ae03ece3ba0c8d0947179f1e12a189f5d 2015-10-01 13:37:12 ....A 61440 Virusshare.00196/Trojan.Win32.Temr.ppt-fb0933c6d42d63f4e454926e09c24f604a32c512da43070817dffb57b4f02b77 2015-10-01 13:45:24 ....A 282320 Virusshare.00196/Trojan.Win32.Tinba.aoiq-e6ac674a237cf6275579cd836c146d787702e685a512cbb7f903db2a2340df65 2015-10-01 13:32:16 ....A 369664 Virusshare.00196/Trojan.Win32.Tiny.cm-27a4050eff913d286f1306c52d6f00f917e8ece1ba5afd0ed4da74702dfbff9e 2015-10-01 13:49:24 ....A 3584 Virusshare.00196/Trojan.Win32.Tiny.cm-343315fc824f4c44c8a28a6718b333a54a245dd72172c3f0a0a4b62305fa3465 2015-10-01 13:42:26 ....A 369664 Virusshare.00196/Trojan.Win32.Tiny.cm-3669e8117161f162ad02c9c2c805ac77fee8ae479c0c1188d6915729d928d5ee 2015-10-01 13:32:54 ....A 369664 Virusshare.00196/Trojan.Win32.Tiny.cm-88169fc172521ad376fc163bb33793e58bf82357808cc90aaa3906c0630a7f64 2015-10-01 13:33:12 ....A 3584 Virusshare.00196/Trojan.Win32.Tiny.cm-f5defc51ff913f1483c79c04eddff4270e2b4eb92dd10e573c5c6b6a51e0630d 2015-10-01 13:51:34 ....A 6800 Virusshare.00196/Trojan.Win32.VB.addn-04174d29f8bfa2ec44f26d9b5bc2d906dd4ae1ae5911e5b0d433c124a318cd8b 2015-10-01 13:46:06 ....A 180220 Virusshare.00196/Trojan.Win32.VB.addn-c9749adf69af2afdf4aa0ffd7a492df2d4659abc50e8874d88535ebb8803494d 2015-10-01 13:47:16 ....A 176250 Virusshare.00196/Trojan.Win32.VB.addn-f226ba6334c093d1bd01c9bfe33bbe5378122ff49746b950e36123407260a6e3 2015-10-01 13:53:26 ....A 282624 Virusshare.00196/Trojan.Win32.VB.adqc-c1e6b5e005a50bc081d826c70191f439b64b19b598a34ff1e55d04ece72cc39c 2015-10-01 13:36:34 ....A 794624 Virusshare.00196/Trojan.Win32.VB.aenh-3e32baf2753f59bed0101e049035bb3fd4a7572911137af84c0b2a7beaf40fb5 2015-10-01 13:32:32 ....A 36864 Virusshare.00196/Trojan.Win32.VB.agut-efdc925de51c7777aa048e4f6ac4ea07ed3831ccb12e80c0047df3128915a496 2015-10-01 13:51:48 ....A 79360 Virusshare.00196/Trojan.Win32.VB.ahac-f0d580c4903f1af015b8dbeeaf787cdf2b9c788b66a3340ac9d22411bd588d68 2015-10-01 13:34:38 ....A 49356 Virusshare.00196/Trojan.Win32.VB.aia-6e02522297889f4d91b86bbe95eda14fa93850e6d126f7bf2d0d176505e87dc3 2015-10-01 13:49:58 ....A 45161 Virusshare.00196/Trojan.Win32.VB.aia-9636cc1e9719531e6636ef998c81ce8e04620b1f36ba97933a1dff4e4b6bee8c 2015-10-01 13:32:26 ....A 45128 Virusshare.00196/Trojan.Win32.VB.aia-d7358294f18d8bb5b2262d932dc9153a418248627c99996b443874b44829dcc0 2015-10-01 13:33:24 ....A 45215 Virusshare.00196/Trojan.Win32.VB.aia-f21a5daebb7427035f0ac922959b2f5844d972b1f006b23f7e5d9404003d88f4 2015-10-01 13:43:24 ....A 45215 Virusshare.00196/Trojan.Win32.VB.aia-f2c517fa6a7aca2107d6cdf2331c17836d714f7472ed6eb789c86f696bc2f9a4 2015-10-01 13:34:40 ....A 8717 Virusshare.00196/Trojan.Win32.VB.aidr-0127ed3f7e5566fceb6640afd2d5c1db75017558883abfb350f24990459610f5 2015-10-01 13:47:16 ....A 39148 Virusshare.00196/Trojan.Win32.VB.ajmf-66b645a0804a3af872ef737ef15378e358dc02a969febf20be565d4001a761df 2015-10-01 13:49:18 ....A 21383 Virusshare.00196/Trojan.Win32.VB.ajmf-e071ffa8d6c78afa6c22110984d46ed0ce8aba7ab2065b0efb9d919934d7a3cf 2015-10-01 13:34:14 ....A 366105 Virusshare.00196/Trojan.Win32.VB.alaw-43e092fc5862469ee97e7941dff26a68b33792a625a1fae9c48eae3082652c45 2015-10-01 13:40:10 ....A 816814 Virusshare.00196/Trojan.Win32.VB.alaw-4523a63e5409af05ac58a69c1c94b52eb6d7d05df7d432fb84ea7e0a6f3ef2be 2015-10-01 13:43:40 ....A 704021 Virusshare.00196/Trojan.Win32.VB.alaw-a2a77cce7f600cd99edcb0c7ba2090519d283f5843ff73c6cadc9d0a5b35eaeb 2015-10-01 13:47:58 ....A 886979 Virusshare.00196/Trojan.Win32.VB.alaw-e4f0bd7c151b1e11be7759097869879ed00afd79de5239fc7ce56367fc28f44d 2015-10-01 13:52:40 ....A 37376 Virusshare.00196/Trojan.Win32.VB.amsu-43b148ddb048a073faa7fc5bfdbd2fbab6896d540531c2bf61dd1bac1c51a875 2015-10-01 13:37:58 ....A 23704 Virusshare.00196/Trojan.Win32.VB.apvl-4aa8c2eb394051f8932cb5815cd49bb0f3504985d3f025daf48e5ffb1d83c19a 2015-10-01 13:43:22 ....A 61618 Virusshare.00196/Trojan.Win32.VB.apvl-8b7a590f0960aeb28f7e28d0baa46258e08ae0dd00dd6f7733612d0c4770d9e5 2015-10-01 13:41:04 ....A 63128 Virusshare.00196/Trojan.Win32.VB.apvl-9b08e2f6526763231e04d7436e6becc90770905160414837bb4db74b223cd101 2015-10-01 13:45:50 ....A 94217 Virusshare.00196/Trojan.Win32.VB.aqbr-f7c6a64ed961bc50c8e05cbc1c3f706032bd94e42a7eddfd0d25b343d0e694b7 2015-10-01 13:45:32 ....A 872704 Virusshare.00196/Trojan.Win32.VB.argu-03935baf89afa48309349ddb954419a112a61da2f797a5a9c120a2690991e3d6 2015-10-01 13:35:04 ....A 880640 Virusshare.00196/Trojan.Win32.VB.argu-22075b8e6ef3db014234f7d27550188fcd17456d65fb7c9ff68bcaa1038a4b82 2015-10-01 13:51:46 ....A 90122 Virusshare.00196/Trojan.Win32.VB.asvv-e0d0f00f64ee826788012f104dfa91c65a0db7224feb761058f77a0760ddbca5 2015-10-01 13:51:52 ....A 19700 Virusshare.00196/Trojan.Win32.VB.asy-cf6ccd92cdb74096080d0f7ab53163a019b74ea2667125238625c7577841c4e8 2015-10-01 13:43:22 ....A 19799 Virusshare.00196/Trojan.Win32.VB.asy-e005a3f873b7f1c8afddedb1bd7adff4527c4033dbc1ac8b2ef1d2e8d30d6322 2015-10-01 13:53:06 ....A 34253 Virusshare.00196/Trojan.Win32.VB.asy-e5d678b2af2204cfaa602381a6db1ab81dc73bec23e669ad3985f57f8ce2878f 2015-10-01 13:37:06 ....A 25874 Virusshare.00196/Trojan.Win32.VB.asy-f248f340183a9876887e2330a52c25b176b2adb61a1c7a51ae3ef6ef5d0bf7b7 2015-10-01 13:47:22 ....A 159744 Virusshare.00196/Trojan.Win32.VB.avje-2902a9d981a44d84505328954c1121a0296162c5b2a6368fe52740c4237858fa 2015-10-01 13:51:24 ....A 159744 Virusshare.00196/Trojan.Win32.VB.avje-bafc57d3d9b423401b3d18348397c72f3ea61fd612bcbfe5db5bfb3e767a8c42 2015-10-01 13:39:44 ....A 159744 Virusshare.00196/Trojan.Win32.VB.avje-e78b09b3ebc0c83185bf1200e2c6ada66852fab4cc4727d503207ec04e19ae4c 2015-10-01 13:44:46 ....A 106496 Virusshare.00196/Trojan.Win32.VB.awwn-0df992be67b01ba5b63fb135b1619271f2d76cfffb4ea9187429a0fdc0ff91ec 2015-10-01 13:47:32 ....A 106496 Virusshare.00196/Trojan.Win32.VB.awwn-7ce006af09f33a5dc0d8cd5a5dc4d35794151d5f799022b4f4cd4aa062175a4f 2015-10-01 13:41:46 ....A 106496 Virusshare.00196/Trojan.Win32.VB.awwn-cc7ec7195e4f106f6e480c3e52ba9d48ad099f26322ceb8724528542cc687182 2015-10-01 13:35:34 ....A 16384 Virusshare.00196/Trojan.Win32.VB.ayb-64a9943e036191a29670d5e71e3d7b137da97c488279ce1df55b3b74f4d344e4 2015-10-01 13:44:12 ....A 319488 Virusshare.00196/Trojan.Win32.VB.banz-b683708c8a538047f06d4bf43f92531a9c8dcd1cc0a94915a979d150748c3c39 2015-10-01 13:37:32 ....A 319488 Virusshare.00196/Trojan.Win32.VB.banz-e24fbc94749dc57a748eb87209e5daa13486d8c1305fae1635b33b5d531fe386 2015-10-01 13:48:40 ....A 61440 Virusshare.00196/Trojan.Win32.VB.bbhv-2a4ee88f28e1965b3d52fdce426c50eec855d87e7fdc4ccf01cb3280a38f34b7 2015-10-01 13:39:12 ....A 61440 Virusshare.00196/Trojan.Win32.VB.bbhv-3eca910be3228791e94bdf5c176eab53ee87237d1ad34ad36a25f83892e7bfe4 2015-10-01 13:40:52 ....A 61440 Virusshare.00196/Trojan.Win32.VB.bbhv-a1baf451ac2dab663b38ecf931eba9c891b7ac8e6cc96af6f46ae5566cc357fb 2015-10-01 13:31:30 ....A 61440 Virusshare.00196/Trojan.Win32.VB.bbhv-ca6f377d873a5b2416f5d878da4b70e36dfbb1d5a0841186987c7e300e153601 2015-10-01 13:43:22 ....A 61440 Virusshare.00196/Trojan.Win32.VB.bbhv-f56a653117aaf17053608deb260e465c9cc7ddc1ba8cb8950004d1d80436c825 2015-10-01 13:32:20 ....A 603648 Virusshare.00196/Trojan.Win32.VB.bbmk-bb22eba28c179dbfef8afb6a6647ae2de9b3a5061c5a62e222817f3ae64f87ea 2015-10-01 13:40:24 ....A 274432 Virusshare.00196/Trojan.Win32.VB.bevr-1507e7df0fb226551f2d72b610484943c1326361872cfbd10cec807ee4804f4f 2015-10-01 13:44:46 ....A 245760 Virusshare.00196/Trojan.Win32.VB.bevr-773f1b3fa47b311a3961e08b152ae61374ab83427fec77da03e602a99745110a 2015-10-01 13:48:08 ....A 45056 Virusshare.00196/Trojan.Win32.VB.bwod-1f35b749a76c22394b5b0ee553acbe7b2d3cf714f6724291df95fc11a91c8f0d 2015-10-01 13:33:22 ....A 45056 Virusshare.00196/Trojan.Win32.VB.bwod-7e546ef4599b8f2459f2b0546b9f14111c1907ed533e0e31d81a85585e3120f6 2015-10-01 13:52:48 ....A 45056 Virusshare.00196/Trojan.Win32.VB.bwod-9220e09ec02769390699b6f7fe5f49c18663b200277b1fb561e1a436dea37291 2015-10-01 13:48:48 ....A 45056 Virusshare.00196/Trojan.Win32.VB.bwod-a8d279c888c8253e4fc554c8899d6bf6bb43b576321854188e52fd68b61202e8 2015-10-01 13:48:42 ....A 45056 Virusshare.00196/Trojan.Win32.VB.bwod-ac231cbfd2952badad2531b8db0262956907d6647f0a3cfadc362ebd9e29b7d4 2015-10-01 13:48:10 ....A 45056 Virusshare.00196/Trojan.Win32.VB.bwod-b2637e373e9af4b2bc9d7d5c6fbaaab152b7fd118dd70932740f6277602ae6fb 2015-10-01 13:38:24 ....A 28672 Virusshare.00196/Trojan.Win32.VB.bwot-095478557bd9c4d8c6c3987bc9fc5887d96f5f87bc93c8ce486324ffc636cf31 2015-10-01 13:45:20 ....A 28672 Virusshare.00196/Trojan.Win32.VB.bwot-264a0e5d3969c8d2ec2cb97d092cd71a17cf16ec7c72492b352516b36b2ffd0f 2015-10-01 13:47:52 ....A 28672 Virusshare.00196/Trojan.Win32.VB.bwot-3a127a602cf75f40acfd708745ba3459ca57b22d9d1c72f583aa00acaeebfa2c 2015-10-01 13:35:50 ....A 28672 Virusshare.00196/Trojan.Win32.VB.bwot-5c792aa171ffaa85f7ee4f43d202951bc22ac93cb9a8660f777fd00abdd9ece5 2015-10-01 13:40:12 ....A 28672 Virusshare.00196/Trojan.Win32.VB.bwot-8008ce8b1b2a6461d0c6f9301858cdfa4bc5221b7f11e01043b684f6ec8b6720 2015-10-01 13:33:14 ....A 28672 Virusshare.00196/Trojan.Win32.VB.bwot-83e308e59f75f282e73c4b08e7918e8a0ae5c9d843db3889af43ea0cbe98f6b0 2015-10-01 13:31:12 ....A 28672 Virusshare.00196/Trojan.Win32.VB.bwot-8fe95723e5aea6ca55b246d5e74d497dda504af8a2e8e936f42869c4ee46e875 2015-10-01 13:49:20 ....A 28672 Virusshare.00196/Trojan.Win32.VB.bwot-9b5ab8de4add7c03661d65c6cb1c564f0c6af3a7975d1c863c5e7ecc7921eb7e 2015-10-01 13:34:38 ....A 28672 Virusshare.00196/Trojan.Win32.VB.bwot-c7658e7597770e3c119a491f1a8f1764bbd090a15edf43ff2111279fafada062 2015-10-01 13:46:22 ....A 28672 Virusshare.00196/Trojan.Win32.VB.bwot-cb62782cf02de2017a0a774fdab286ad1c8be236729ec8fa40c5899bad10f1cb 2015-10-01 13:37:30 ....A 28672 Virusshare.00196/Trojan.Win32.VB.bwot-e9df20c302cc129684339521c044bcaadee6cd81071563eb4fdc3ec84fbfe0f0 2015-10-01 13:34:32 ....A 28694 Virusshare.00196/Trojan.Win32.VB.bwtf-1f221d5136a5776d37aaa133b8f80edbcf4cbd23ba4ecab76ed27ea33c56444c 2015-10-01 13:42:08 ....A 81920 Virusshare.00196/Trojan.Win32.VB.bwzw-fcc351f942235b4c4e63ac8ccf7b16cff9d4881fcfbd99148aa8a8c0ed97c918 2015-10-01 13:36:42 ....A 86016 Virusshare.00196/Trojan.Win32.VB.bxsc-b1007c6a5d2ecda65434ab924cb1e2cf526f91005bd21173dc20cf21f7b59577 2015-10-01 13:49:32 ....A 24576 Virusshare.00196/Trojan.Win32.VB.byoq-88c445021352f4efa1bc6810a6dc8406d03ca8dcd9552c40438224a789eb76a2 2015-10-01 13:48:48 ....A 24576 Virusshare.00196/Trojan.Win32.VB.byoq-ba778ae7afca2d5f5c96e982564381d815db93038007d20ee8a293ca1527d86c 2015-10-01 13:50:44 ....A 625664 Virusshare.00196/Trojan.Win32.VB.bysl-2e5001f9c7bb83ca510fb62722d6555b22acd4e8e438220415eb6291c5483044 2015-10-01 13:46:28 ....A 625664 Virusshare.00196/Trojan.Win32.VB.bysl-93285305d628a43477f8241311f995fa80a83b4551b75a3943cffff32861a4f5 2015-10-01 13:48:40 ....A 376832 Virusshare.00196/Trojan.Win32.VB.bytg-03e94c8a24c606133b2f5a1f62812577b03048c2a6a5a0cc03b8530b719605ac 2015-10-01 13:35:28 ....A 446764 Virusshare.00196/Trojan.Win32.VB.bzja-cf0fa58844218d0f48a68d49b40d00046c4d799fdb29ad386635ec5fbb924471 2015-10-01 13:50:36 ....A 191909 Virusshare.00196/Trojan.Win32.VB.bzpt-21526f1b593534a2895d5889079a535061b0f6c4794608c055bc2085ecebe189 2015-10-01 13:38:46 ....A 69632 Virusshare.00196/Trojan.Win32.VB.cefe-0358bce9c46f4b33b4e91b718cf1b9481695bec7de6638382e1d5e992693e1cf 2015-10-01 13:44:56 ....A 49152 Virusshare.00196/Trojan.Win32.VB.cefi-32e232879d0f2e1031dbe7bf4d006fea221c101018a8c5466b12f318c17e5847 2015-10-01 13:45:50 ....A 49152 Virusshare.00196/Trojan.Win32.VB.cefi-e2bbb7bd2c70eed2d952d13c8078e84fd2d48c0f80724ac276e11eab9f112b26 2015-10-01 13:48:16 ....A 45056 Virusshare.00196/Trojan.Win32.VB.cefm-3b1b93e6d1b6570e210ff9c9a1d7665045061915c0653724d98cd154ac0a7362 2015-10-01 13:50:50 ....A 45056 Virusshare.00196/Trojan.Win32.VB.cefp-0c50281b70227fe018f29b07aeedda574ddbc01de55936dbeb8c7ee54d637477 2015-10-01 13:50:04 ....A 45056 Virusshare.00196/Trojan.Win32.VB.cefp-a7d8159f2cbb3c6f0ff3f15b7671f877b355ef25498e6950821af422ce0226cc 2015-10-01 13:39:48 ....A 31232 Virusshare.00196/Trojan.Win32.VB.cete-4f7e6f637cd4a89c789aa2f1bd3d8ccb8a4972f7f24d5b9b58e091d2d0fd94a5 2015-10-01 13:49:26 ....A 31232 Virusshare.00196/Trojan.Win32.VB.cete-5b16fc1afb654af50f3a6ab652c6a172d9921ef71a9a04cbef0078355434ffb7 2015-10-01 13:38:34 ....A 31744 Virusshare.00196/Trojan.Win32.VB.cetk-0e6a548c44578e4c4803413b3f523e34a4af9c1cb88ebed89cfbdc5922509173 2015-10-01 13:38:56 ....A 40960 Virusshare.00196/Trojan.Win32.VB.cfdh-e07af87a25a6db960c40908fed7aa37d452ad6d9ce7c8258905c0f4d623d9937 2015-10-01 13:53:02 ....A 103436 Virusshare.00196/Trojan.Win32.VB.cjnn-23942dd1fd3ca289bba9d7057ae8ffc91f24469c0340c886b1957a9a4ac2e6f9 2015-10-01 13:52:52 ....A 53267 Virusshare.00196/Trojan.Win32.VB.ckcd-bea0043e9b37651e1d48064adf6e54c1dca74d23e178101bef322ee5cee273b4 2015-10-01 13:51:26 ....A 756248 Virusshare.00196/Trojan.Win32.VB.cmud-0a4f1a25a1e5491bad4d25019a5d126fb76f7a0e48c99ec2d6378ea41fdc2518 2015-10-01 13:37:56 ....A 668943 Virusshare.00196/Trojan.Win32.VB.ctxv-094cfba62bb2375d22261ff8a577274079ee352edfdce99dd7aabd5617f25f60 2015-10-01 13:43:34 ....A 53266 Virusshare.00196/Trojan.Win32.VB.cuvt-1c19c7a4b0682efed7cd7cd0731ca4c0c69da3f2de7938206854be290041e20f 2015-10-01 13:39:46 ....A 24576 Virusshare.00196/Trojan.Win32.VB.cvbq-57bf13f5e9a55c4d99ebf365055f764cf42bd5149790f65d739455fff570aeb9 2015-10-01 13:42:26 ....A 17408 Virusshare.00196/Trojan.Win32.VB.cvbx-551920898f5c7b02110b465fe2427be5c3534bb788d16fe9c240842f773d7016 2015-10-01 13:44:22 ....A 83553 Virusshare.00196/Trojan.Win32.VB.cxxd-abef2efaf63f1e6a0770620fd7e57e564c86d8e8fa8d4e85214c76be822df533 2015-10-01 13:41:38 ....A 59392 Virusshare.00196/Trojan.Win32.VB.czcb-f0e2c5bac502786c36ebe7e9606eb5cad34f59f440a577604bfbf8d9df1a7482 2015-10-01 13:39:12 ....A 215552 Virusshare.00196/Trojan.Win32.VB.czew-ad3d07f9d55441989206dd64599ff8a7f950ab3f791307ab4b8d0594f0223724 2015-10-01 13:35:00 ....A 560678 Virusshare.00196/Trojan.Win32.VB.czsl-3eb4f8b45c7e2291b240d2ce3152d513233e9bc6beb8b4ff1a5320a136a39c44 2015-10-01 13:39:34 ....A 36864 Virusshare.00196/Trojan.Win32.VB.dabb-f5407bafb7b4248a4f1a816206b4bf733f005c044090cd87f6bbd6bc409ecdf6 2015-10-01 13:48:16 ....A 418304 Virusshare.00196/Trojan.Win32.VB.dcsd-b8dd970481cec9de37aa45864228e6dfe96cbbe3df280690a187dfa2bdeddce0 2015-10-01 13:39:10 ....A 418304 Virusshare.00196/Trojan.Win32.VB.dcxv-8971b6907ceec2710f6149b70a34ee53d749aff6fde74704bce4906ee800ced2 2015-10-01 13:37:10 ....A 126976 Virusshare.00196/Trojan.Win32.VB.dcyr-973b463ec351ab92417643f528083a82e1de6a43edcf9482996cb23a891e01a4 2015-10-01 13:36:16 ....A 30753 Virusshare.00196/Trojan.Win32.VB.dejz-839a5cc424bbc306e14009c09f06cb6e76c587a0899b3d7042f6d5eafbc3ce77 2015-10-01 13:47:16 ....A 30753 Virusshare.00196/Trojan.Win32.VB.dfmx-c8be630e789ec637677bff944d02bcf485a1b3c5c5f6ac8ab50e8f6323985b4c 2015-10-01 13:34:32 ....A 30753 Virusshare.00196/Trojan.Win32.VB.dgav-aa3fdebe4485a17d9c8a0d9b2aca9b866a070fefd78a3840c10498e06302309a 2015-10-01 13:52:10 ....A 30753 Virusshare.00196/Trojan.Win32.VB.dhdm-5feef1a45653e6d9e49c5060e6cf5311758a71d4606faa97f15af2ec8a2d0810 2015-10-01 13:34:16 ....A 49152 Virusshare.00196/Trojan.Win32.VB.dhzh-176e2dc8db0a09f9a2aa0fc9c787c653f55baad030d3c75c0bf067869f8df36f 2015-10-01 13:51:58 ....A 309760 Virusshare.00196/Trojan.Win32.VB.dibs-dc9d70a3c18f7d35f424077948fbcf138346f043faa24a6924afb2598a6d44f6 2015-10-01 13:33:42 ....A 8193 Virusshare.00196/Trojan.Win32.VB.dnx-01d590233a0f9d4c84c00a959cefdad8e3a0d48243bdc01c163061bf7dd23de8 2015-10-01 13:52:56 ....A 71680 Virusshare.00196/Trojan.Win32.VB.dqnc-5f569e846834826330ab92ecf2c59f0314bacfb0ee1368569d129cde06c6a714 2015-10-01 13:42:56 ....A 503607 Virusshare.00196/Trojan.Win32.VB.drlo-ebb6f9128480e8717c194fceca56f0f4ba01f117c95f5f9a7dd9a9db03e9ef92 2015-10-01 13:43:00 ....A 14093 Virusshare.00196/Trojan.Win32.VB.enm-332ccbed74a220eda8d9fd18781cbf570e5a2397f2ceeb4de8486c24c2a3625e 2015-10-01 13:50:04 ....A 25999 Virusshare.00196/Trojan.Win32.VB.enm-88c88980a7b581e5eb12891f19c6d5eda087c270845a2ebea577389e79e2d574 2015-10-01 13:34:26 ....A 9522 Virusshare.00196/Trojan.Win32.VB.enm-a1501b6fe9327219fa7518e3ecc23768d761c0822f1ab8585dd6e2b24b8ad292 2015-10-01 13:33:04 ....A 83958 Virusshare.00196/Trojan.Win32.VB.enm-b209b21b87347a07798629c089284223dc22d2243d8b5df564069e86012f6a53 2015-10-01 13:41:42 ....A 66880 Virusshare.00196/Trojan.Win32.VB.enm-d19b8e51ac94710bb9c30790984fe39f091b37f3c376f45fce3eb7ce0b1c71dc 2015-10-01 13:43:36 ....A 41055 Virusshare.00196/Trojan.Win32.VB.enm-d269a23c3973b26d097bbbef3fb412ebe63fc3ad9ac08c76801fcde0f67e8671 2015-10-01 13:44:50 ....A 79030 Virusshare.00196/Trojan.Win32.VB.enm-ea01ee3695573b1d36b2c97788934aa58a8bfc53e411e07a4574d6014215ab95 2015-10-01 13:43:48 ....A 37283 Virusshare.00196/Trojan.Win32.VB.enm-ee46963aee1f224ca5e9eda005aa3e5ac084f040ce688eaabf0da21f54e27111 2015-10-01 13:44:20 ....A 23007 Virusshare.00196/Trojan.Win32.VB.enm-f9ec879f8982fc4c2b06069d80712ddfc4279a00b5ead98fe5493bdb05cf0418 2015-10-01 13:49:56 ....A 299008 Virusshare.00196/Trojan.Win32.VB.kqx-edee533e702210a1af1f4d462d4d8d95d5e319d9a8611cc92f831ba2dd879138 2015-10-01 13:43:30 ....A 73728 Virusshare.00196/Trojan.Win32.VB.rhi-db423352537f1c1b15e63f2c893a6795fee0cede1c4b4f2147e967acab411d1f 2015-10-01 13:33:32 ....A 368675 Virusshare.00196/Trojan.Win32.VB.sja-8d836a46d58627d8c977bcc77107c585c6e778f653261ece186ecc92bbf5d360 2015-10-01 13:36:56 ....A 10215 Virusshare.00196/Trojan.Win32.VB.ve-20133cca037ac79d59c43b81070dbce76f3010102eb0d759ac54768f2950c8a0 2015-10-01 13:35:00 ....A 102101 Virusshare.00196/Trojan.Win32.VB.wvd-df51e7b0269b5ced1b9f426b82cba92620a759b8328bc9f41bce373141142586 2015-10-01 13:34:40 ....A 45019 Virusshare.00196/Trojan.Win32.VB.xzn-89ca27ca881e53eff6ab871d847722f7aa1f58e11198f4c5bcfb579c24abe33d 2015-10-01 13:44:00 ....A 204800 Virusshare.00196/Trojan.Win32.VB.ynu-226b9562b282234a895bd81902f08cfbe6399557d6b3846cbd0d1fbe68197745 2015-10-01 13:39:02 ....A 20480 Virusshare.00196/Trojan.Win32.VB.zi-e91660b81a84054e580749ce71c6e729195af8822ef3546468611c61ea54cfa7 2015-10-01 13:50:50 ....A 77824 Virusshare.00196/Trojan.Win32.VB.ztl-1e774e5b1091e2399b00b50801aff3562eef2057c8f74eb38247cc60c1e59252 2015-10-01 13:41:08 ....A 151552 Virusshare.00196/Trojan.Win32.VBKryjetor.ans-2a060576ba3745d96256095f0cbf0353e86acd8da40e51094f726e8c7f1d8ab6 2015-10-01 13:50:12 ....A 315440 Virusshare.00196/Trojan.Win32.VBKryjetor.bnz-c73ba9382908281bd8b074f60c084306cbf49f1463af0c8aef503bf167ea6ffa 2015-10-01 13:44:28 ....A 315435 Virusshare.00196/Trojan.Win32.VBKryjetor.bob-52f19b82c010b2b1af726318b13d2e05af13b4a4bd741735643fb8a4c78c6667 2015-10-01 13:41:12 ....A 204800 Virusshare.00196/Trojan.Win32.VBKryjetor.vwp-f2e2667fb6d123cd1dd422f21096c94812d15d204195a226e7afe3f6d95ff8b3 2015-10-01 13:38:30 ....A 135168 Virusshare.00196/Trojan.Win32.VBKrypt.aabfj-bfc98b13f1d0d4344df1d0d355edfa92c2191b8ebcb8fa4f1349d3a6082aa9b6 2015-10-01 13:41:26 ....A 233984 Virusshare.00196/Trojan.Win32.VBKrypt.aaiap-c32597fe22ea64c3b84426ea9e0147bc940f7ff362e9678655d3e1035cb61e0a 2015-10-01 13:34:12 ....A 243712 Virusshare.00196/Trojan.Win32.VBKrypt.ayqk-a206b5a80e24803d6b939b4997997601c44fdcdcd5bff5fa067ea743813b2710 2015-10-01 13:50:12 ....A 243712 Virusshare.00196/Trojan.Win32.VBKrypt.ayqk-b1a3f14fb36845f1c47dc09eaeff43fa5dd1fed2e02cf1af4998be638cb60ab7 2015-10-01 13:46:50 ....A 460288 Virusshare.00196/Trojan.Win32.VBKrypt.bbro-0a16f0898ef40d290020dc1779fca876b5bd65903c9cf76f3ae9f21293911653 2015-10-01 13:47:56 ....A 540672 Virusshare.00196/Trojan.Win32.VBKrypt.bbro-0e2702ffee76fd72400e065a6bf53ff41e036a7d3a004f5da48f450a715af4fe 2015-10-01 13:39:26 ....A 540672 Virusshare.00196/Trojan.Win32.VBKrypt.bbro-36ddfacee3ac153260c4cda93f653700855e6a0ae927d4ad802992610119d8ca 2015-10-01 13:38:52 ....A 540672 Virusshare.00196/Trojan.Win32.VBKrypt.bbro-45c06b13a36a1d28e9591c77cf48edda8ffeaf9a18ac9b951ef012d42e714414 2015-10-01 13:35:02 ....A 459776 Virusshare.00196/Trojan.Win32.VBKrypt.bbro-ac5913bf8038de80eaa461cc3043b583cafa8e4f0d4050bbdc27fdf089c3a2a5 2015-10-01 13:41:50 ....A 527360 Virusshare.00196/Trojan.Win32.VBKrypt.bdgy-e555762f2a97176f67719e2fe6565aca40cff2aa94e946dd4265b64c722ae9ec 2015-10-01 13:31:42 ....A 540672 Virusshare.00196/Trojan.Win32.VBKrypt.bipp-0523ed60a43127314f6207fb9aea5a2f18a8ebff573373edccf564e2efd50a8d 2015-10-01 13:40:44 ....A 478720 Virusshare.00196/Trojan.Win32.VBKrypt.bipp-97a812b017d0d8fbb5500bf592ee70142f5a7cfab73d6c800eb8e6dca0f02b30 2015-10-01 13:39:10 ....A 478720 Virusshare.00196/Trojan.Win32.VBKrypt.bipp-b0d52277b79ae32829f4ab0c63496e4d2721c22a2b8b198480ca64a90e7b137d 2015-10-01 13:35:12 ....A 540672 Virusshare.00196/Trojan.Win32.VBKrypt.bipp-b2d4d98f37656a282c942cec7e7054fe97be80eb2a52966d9fe2e47e3e723394 2015-10-01 13:39:02 ....A 460800 Virusshare.00196/Trojan.Win32.VBKrypt.bipp-bf0ae340cfe1f30dd929d2af7c28363912e7adfcc02895ce5c127e0d0f2153e3 2015-10-01 13:36:12 ....A 478720 Virusshare.00196/Trojan.Win32.VBKrypt.bjdj-758d438fa8674bb899d950de9ae51ee5b04b6865f5cd651cfaec470d9b9fa490 2015-10-01 13:44:08 ....A 467456 Virusshare.00196/Trojan.Win32.VBKrypt.bjdj-9089d2f31e770be95c4e4c9b832e23309aa01cac03448a5c841d1f4163801a2d 2015-10-01 13:50:34 ....A 467456 Virusshare.00196/Trojan.Win32.VBKrypt.bjiv-15ac9c23e9484b63c926691cb5ee3bb2fc0067020d1981e3ea6f0f2c49ee88a4 2015-10-01 13:42:46 ....A 460800 Virusshare.00196/Trojan.Win32.VBKrypt.bjiv-4ffc407666db974d03c736bba3f9855b34052821c77fc65fd5cd334f5989c70a 2015-10-01 13:33:02 ....A 466944 Virusshare.00196/Trojan.Win32.VBKrypt.bjiv-e7002141f225168d3d02077f23bdb4e7c590a45f51dc26859b4eea9e2ad83431 2015-10-01 13:46:26 ....A 24576 Virusshare.00196/Trojan.Win32.VBKrypt.bjiv-fe641a9880c14fc85f036aabc815a330c1ac4f1509f89d811bee41cec684fb57 2015-10-01 13:35:44 ....A 344064 Virusshare.00196/Trojan.Win32.VBKrypt.bjjt-8d768d41a744afb38fce8d3f790c917dd5924c6e376adcd17a23fcf8c96cf05c 2015-10-01 13:44:10 ....A 99328 Virusshare.00196/Trojan.Win32.VBKrypt.bkel-68f7113626a12cd38c344328820308b1dadf8795eea4f948e8d7f5395ee2898d 2015-10-01 13:40:10 ....A 345600 Virusshare.00196/Trojan.Win32.VBKrypt.blgm-768fafe2235fac8c34e482e77b310162115d6f130540b2d006d56e8e5158cceb 2015-10-01 13:50:40 ....A 540672 Virusshare.00196/Trojan.Win32.VBKrypt.bvsb-26d5649e103f6ceec3819c2949e0b03b92ddc376f34a2973e96074cac71b4526 2015-10-01 13:40:12 ....A 459776 Virusshare.00196/Trojan.Win32.VBKrypt.bvsb-3b2d13fe5d4ace83b7f65cba0850f22f70c7c4ee49be65a5407767126a5d0f5b 2015-10-01 13:39:00 ....A 540672 Virusshare.00196/Trojan.Win32.VBKrypt.bvsb-47dda462f862dcc449ef620d28146f03f7851c17a18ebd26c17cbc026e610b28 2015-10-01 13:45:18 ....A 478936 Virusshare.00196/Trojan.Win32.VBKrypt.bvsb-64aa7b9044273948e686c16c4bb4a11e1c738b7afd368a14c37e6f015b0c5c69 2015-10-01 13:31:16 ....A 459776 Virusshare.00196/Trojan.Win32.VBKrypt.bvsb-83cb0b6cf029e5f55e6ea046652ce9ba0de20baad70cca60edda389e6a97ac9d 2015-10-01 13:46:32 ....A 478936 Virusshare.00196/Trojan.Win32.VBKrypt.bvsb-941b62c80b10f2093e89c9b9c16f0a4ee249e54ebdb27ce2e68662c429b9a685 2015-10-01 13:46:06 ....A 540672 Virusshare.00196/Trojan.Win32.VBKrypt.bvsb-a686d7948749d364a1411890e1f75b636e4d220223b93cfdd5d6aaada8930b52 2015-10-01 13:53:08 ....A 478936 Virusshare.00196/Trojan.Win32.VBKrypt.bvsb-b6379f717b4dbed02d66a9a772803c61f39d505a3337c10c3790bf851807245f 2015-10-01 13:43:56 ....A 478936 Virusshare.00196/Trojan.Win32.VBKrypt.bvsb-c1c59df00af97f6758ebcdea54148a8bf356ce70419e0a40ccbc00bd20439bfb 2015-10-01 13:31:44 ....A 459264 Virusshare.00196/Trojan.Win32.VBKrypt.bvsb-c8ccc3844ebf5b0609843ccd6d1e55558302856ef27797e939576a6c172aa9c8 2015-10-01 13:44:10 ....A 459776 Virusshare.00196/Trojan.Win32.VBKrypt.bvsb-f72ebb031988d1fa017ca4a1b29f6bc7f0166de7e72fb631bce73c04fcd4126d 2015-10-01 13:50:42 ....A 458240 Virusshare.00196/Trojan.Win32.VBKrypt.cfnj-05867f859dd6f4cadb251fbbb60f3b4ce02c4f4d960891524fa57441f6b8a4c3 2015-10-01 13:35:36 ....A 464384 Virusshare.00196/Trojan.Win32.VBKrypt.cfnj-c6ed94f3b3123220c75842863d57c87752e9a358c06c3db7e03d97910e9bfaa1 2015-10-01 13:37:06 ....A 536576 Virusshare.00196/Trojan.Win32.VBKrypt.ciih-2ab0fd4069fb3129039dd904efef0fd4f40663101284405fb90bf0bfb2d1345c 2015-10-01 13:50:52 ....A 465920 Virusshare.00196/Trojan.Win32.VBKrypt.ciih-2f9a211c33224e1a7705fb5f7151fb815971e42fb7add543b69bc20a88f07aef 2015-10-01 13:49:08 ....A 459776 Virusshare.00196/Trojan.Win32.VBKrypt.ciih-34277966b9a572f9b7a8fdf3c843dd0749835f6ce3b2a4282198ee46cfd24d3b 2015-10-01 13:40:00 ....A 472576 Virusshare.00196/Trojan.Win32.VBKrypt.ciih-46d4a53cf039905ae3aa6cb000a3700191b9ec670a8fe82a41792984544a9434 2015-10-01 13:50:56 ....A 472576 Virusshare.00196/Trojan.Win32.VBKrypt.ciih-50679b87d93f9fd3b017414c382ceb912f158bb5fd14fe9745bada88c6554571 2015-10-01 13:31:32 ....A 465408 Virusshare.00196/Trojan.Win32.VBKrypt.ciih-548d8a5bffd2a2aaa9b179b12bc2f80031f8780cffab1e454f97ebfa28636533 2015-10-01 13:48:42 ....A 459776 Virusshare.00196/Trojan.Win32.VBKrypt.ciih-7063b0873b34a5351bba6e47d9e78c17a4d38f82295355bb476851eaa8757dbc 2015-10-01 13:48:52 ....A 459264 Virusshare.00196/Trojan.Win32.VBKrypt.ciih-77ac8c4f05210d121eb1ddbc8c42372eab3b0c9302c7f026817f91ba1aa044c0 2015-10-01 13:37:16 ....A 472576 Virusshare.00196/Trojan.Win32.VBKrypt.ciih-963717145f35182bfa0337a267e6a9c81667a692a714d5474bf143a13b771059 2015-10-01 13:34:16 ....A 459776 Virusshare.00196/Trojan.Win32.VBKrypt.ciih-a9ea766bd30a6340780f77d900d63ed8cd2b9a964b2cd62b032ee2746ac25655 2015-10-01 13:44:34 ....A 472576 Virusshare.00196/Trojan.Win32.VBKrypt.ciih-adf8cfb53eac0bd76d5beb3022c57adf693d0df94c87a0933151cf90a02acb46 2015-10-01 13:50:34 ....A 459776 Virusshare.00196/Trojan.Win32.VBKrypt.ciih-b32949e4acb6856fde155da5baf0067c03071e465d3a1358dbe845c287c55855 2015-10-01 13:40:50 ....A 561152 Virusshare.00196/Trojan.Win32.VBKrypt.ciih-e28810cf4e6694cb5919e0e0abb35d26048ff48c16359ed97a5ceb56163ad1d2 2015-10-01 13:39:30 ....A 459776 Virusshare.00196/Trojan.Win32.VBKrypt.ciih-e290b2ff7ab3f469379bc69fca59a3fde809c3a2b07d6c0f0e2ba881594ff83c 2015-10-01 13:40:48 ....A 465408 Virusshare.00196/Trojan.Win32.VBKrypt.ciih-f0bde32e78c265072dcea521c6e0b413dd94105282d603ec18d1cff99c4ef578 2015-10-01 13:33:36 ....A 517120 Virusshare.00196/Trojan.Win32.VBKrypt.cmup-0b70b5cf234015c805d5b6b84346f40f90cb3b475eb77342b809987b7c86152a 2015-10-01 13:48:50 ....A 969728 Virusshare.00196/Trojan.Win32.VBKrypt.cmup-837c9f317ed3b2ba8326b12089155eb9fb574564786823892856fb3cafa20e9c 2015-10-01 13:51:54 ....A 557568 Virusshare.00196/Trojan.Win32.VBKrypt.cmup-9c0921231bd24582b6e66967de99f324f2e78a054abc658046c33d9588975ec5 2015-10-01 13:47:28 ....A 474374 Virusshare.00196/Trojan.Win32.VBKrypt.csqv-32cda564afda9bd99e98606cb9af7a2b6f52b57c3038668fc1bfd442bdbe73d8 2015-10-01 13:37:10 ....A 61440 Virusshare.00196/Trojan.Win32.VBKrypt.ctkg-60ad0ae550c3f4915bf8eab68f7ee217fb0c438cbc1b94a0679425d1ad559cbe 2015-10-01 13:53:06 ....A 90112 Virusshare.00196/Trojan.Win32.VBKrypt.ctvi-e46d7a7bdd87678ab269d6ef953462821267a9d740986c8d5f3d880dd6333cc7 2015-10-01 13:39:54 ....A 1070080 Virusshare.00196/Trojan.Win32.VBKrypt.dayx-e0b7ac7524405254b382eeaf20a8d1fdcc7ac978922372d99142aa074ba9cbd1 2015-10-01 13:36:56 ....A 278528 Virusshare.00196/Trojan.Win32.VBKrypt.djbt-659925b6ccc8ae231630392af298526de806722e484ae3f783c57183226cc38f 2015-10-01 13:43:18 ....A 270336 Virusshare.00196/Trojan.Win32.VBKrypt.dqg-030254ac8079f631bb4deaf5edd70e73bd1ce020fe7e76556d60a3deb85427c0 2015-10-01 13:37:00 ....A 270336 Virusshare.00196/Trojan.Win32.VBKrypt.dqg-a0f4bea46a4b08b13b5af24d9017603f7006f31e1edaabf7e369ff15cd7391e9 2015-10-01 13:31:18 ....A 139264 Virusshare.00196/Trojan.Win32.VBKrypt.drhe-546595c0802b7dfa0d3637858ed9777dd2b00b5a2b4e7b6b253057ad2de83283 2015-10-01 13:38:22 ....A 139264 Virusshare.00196/Trojan.Win32.VBKrypt.drhe-66aa4ebf69c3484a7d46bb2a233e6c8ab8794ade4312853c3d718fa390c41f01 2015-10-01 13:50:08 ....A 139264 Virusshare.00196/Trojan.Win32.VBKrypt.drhe-afe341c517dcb05b8279e0e4ee40df02b502cebd8e8a25eda6da771e79c19905 2015-10-01 13:38:36 ....A 139264 Virusshare.00196/Trojan.Win32.VBKrypt.drhe-c9d49d8c9cb3588f24a4cf69f4dea800d5135df3cdc7537dba41904d04219c08 2015-10-01 13:44:12 ....A 139264 Virusshare.00196/Trojan.Win32.VBKrypt.drhe-d4f27905a55a7b23e12eff26bd67e86cb1f00601918f5e0511a056906f85bc3e 2015-10-01 13:39:48 ....A 139264 Virusshare.00196/Trojan.Win32.VBKrypt.drhe-e166510719975535c79916417a20aab63b8d791c1ee7aefaa5d1f810a82ccef3 2015-10-01 13:35:52 ....A 223101 Virusshare.00196/Trojan.Win32.VBKrypt.dvrn-ab509dc7953df7be84dcafc028a7df8ffd4f3be62f1e3c2afca4e618a4e5e559 2015-10-01 13:46:28 ....A 27648 Virusshare.00196/Trojan.Win32.VBKrypt.dwmp-2cbdfb092509b998b1d49b83a832133260fd16399648ab46093d5b42a9209145 2015-10-01 13:50:14 ....A 327037 Virusshare.00196/Trojan.Win32.VBKrypt.edrr-7c01499fb674ccc2ffc449eacacce4a55fca79ed52800cfb551ab30a413bce96 2015-10-01 13:46:56 ....A 164840 Virusshare.00196/Trojan.Win32.VBKrypt.eirx-d5be8ea1ad37b20bcd9e66a7b2958f051a4581ef729ea8959373a1930738a4c9 2015-10-01 13:45:12 ....A 96002 Virusshare.00196/Trojan.Win32.VBKrypt.emqs-7657e549adb0b3467d87e103b961e1b7cd92d8df0e1090de3060863805aac88d 2015-10-01 13:51:34 ....A 521504 Virusshare.00196/Trojan.Win32.VBKrypt.eoec-25da11ebe8249b9ad694803b6bff91f464364afd5fc5cf1e278cc92575d06ec8 2015-10-01 13:38:36 ....A 415232 Virusshare.00196/Trojan.Win32.VBKrypt.eqqd-5b04cd02b6aeef3740faa509c0db1d3039efca04b0da9e8d0297c6a926688211 2015-10-01 13:45:26 ....A 69501 Virusshare.00196/Trojan.Win32.VBKrypt.eqzu-506f9f382bec1b1a4ad54b58ad42f082894bc0e6caf64115aee752be93306d79 2015-10-01 13:33:00 ....A 59261 Virusshare.00196/Trojan.Win32.VBKrypt.etml-5e5c0f8456a55f9fb0f3799aaf64f04ecb5c0ddafae5b6b800e9fbb596ba9ae7 2015-10-01 13:47:50 ....A 710656 Virusshare.00196/Trojan.Win32.VBKrypt.eweo-bc9c8f8901739cc4c8e85da21b46a820b686aba814acfb5c186d7f9b6c98373b 2015-10-01 13:32:56 ....A 112641 Virusshare.00196/Trojan.Win32.VBKrypt.exiy-bc415a8306007a3da4324a5884d782f949450839ff082df37998deb7312c7bf4 2015-10-01 13:45:46 ....A 9216 Virusshare.00196/Trojan.Win32.VBKrypt.fbw-1e304b369f8aa9fed626b7abe4610424e342f27e6ab1ff2e5bad484c29c0f245 2015-10-01 13:39:02 ....A 445952 Virusshare.00196/Trojan.Win32.VBKrypt.fzwa-1c83d4d11f9a5bc945b4c70b19a02ff2620e0156cab8a27f76ca600ace56bdcb 2015-10-01 13:44:14 ....A 159744 Virusshare.00196/Trojan.Win32.VBKrypt.gabj-c3d2cd852f1916365e8c38b2f17b9ad37ef447998fcc30ba5ad6d976a25b6f2b 2015-10-01 13:47:16 ....A 131072 Virusshare.00196/Trojan.Win32.VBKrypt.gcyg-c9784843d7794905b9b4962d9c7a1b93e2bbf9efb29deb0bf3435dac5b2e765c 2015-10-01 13:31:36 ....A 114700 Virusshare.00196/Trojan.Win32.VBKrypt.gdkf-4f0e13c3fea7984d0a98f9e0ea5560fb2264ff84377b8f4ad28b2c89c4b3f348 2015-10-01 13:51:18 ....A 367108 Virusshare.00196/Trojan.Win32.VBKrypt.gi-8bee58993b6a977a6ebd58a645abcebed1e03204dcd54ea3771555df687cb9bf 2015-10-01 13:41:06 ....A 295805 Virusshare.00196/Trojan.Win32.VBKrypt.hayn-c02e21d7e454de8f4ffb44b9ffd8e5d00998ace28d277fef56989db52ba80763 2015-10-01 13:43:06 ....A 159744 Virusshare.00196/Trojan.Win32.VBKrypt.hdbx-2a9e74aae28cedc30bc62fc22953aeb11332d7f567f17995f47f415b59eb08fb 2015-10-01 13:35:28 ....A 159744 Virusshare.00196/Trojan.Win32.VBKrypt.hdbx-3ca10ffd9bdf48a00b38fccf6e8fa53b3ca7e45f26afb26790cd6d1b2999edc3 2015-10-01 13:41:00 ....A 159744 Virusshare.00196/Trojan.Win32.VBKrypt.hdbx-976c65d18f22bdbdd13490561ed4642482527102e588bba912b8d5730efd4ba4 2015-10-01 13:45:22 ....A 159744 Virusshare.00196/Trojan.Win32.VBKrypt.hdbx-d0e99630bc15c360cac4176e060b7aba1d04b65719bc0ed1982e33cfbbf4ac7b 2015-10-01 13:52:48 ....A 137743 Virusshare.00196/Trojan.Win32.VBKrypt.hisr-0ccc39e973ea002afdf8332e02538b3e29058d4fe40a41c8d371a19fb21ca0be 2015-10-01 13:39:42 ....A 129235 Virusshare.00196/Trojan.Win32.VBKrypt.hjle-14db9691a220a9af2a61562bba4b7a3ed838206f592857dd989a5ef875aa1600 2015-10-01 13:49:06 ....A 225280 Virusshare.00196/Trojan.Win32.VBKrypt.hjle-31308382408958930bd97dcdd1c36a64bd6a63336693a61320c37e9c2b58fb56 2015-10-01 13:52:18 ....A 465280 Virusshare.00196/Trojan.Win32.VBKrypt.hoif-977eade8d0de9bd24a1945c21fe1913de3c8e827ae0df4ef4d72789fd8a3a094 2015-10-01 13:38:26 ....A 446930 Virusshare.00196/Trojan.Win32.VBKrypt.hqrd-281b285ed440a7acad312f6d70e19fdbfaff9c63da8fcbf5468083c35451ef43 2015-10-01 13:34:40 ....A 159744 Virusshare.00196/Trojan.Win32.VBKrypt.hqrp-2b5bd4882f2d692e8d5aa82383938a11ff3fa8622460935454d3cf141fdde2fc 2015-10-01 13:38:58 ....A 159744 Virusshare.00196/Trojan.Win32.VBKrypt.hqrp-b4fdfc731f0317591db1b28db21e9ebe7b2a0b797b9da114f8a561b0d8c9eb87 2015-10-01 13:41:26 ....A 71400 Virusshare.00196/Trojan.Win32.VBKrypt.hrxq-313a59ed77a05b81fa4b90f54d66efc00a492d71f8f8756570595d8b5e81d539 2015-10-01 13:32:28 ....A 49152 Virusshare.00196/Trojan.Win32.VBKrypt.hrxq-464cd2ada4e908f78fb107348e9d67dc080bd95b654ccf47ce3340531f2d2004 2015-10-01 13:45:28 ....A 49152 Virusshare.00196/Trojan.Win32.VBKrypt.hrxq-4baa8a1aa69cea0fdd741abcf03a05f136a4ab3fbbb1f1bf81158433a6aebdbf 2015-10-01 13:53:26 ....A 49152 Virusshare.00196/Trojan.Win32.VBKrypt.hrxq-4e9f025ee6be5c14ce70005b151a0f8db9885f922516ee55a02e4e2f53f29941 2015-10-01 13:44:32 ....A 49152 Virusshare.00196/Trojan.Win32.VBKrypt.hrxq-9da36e5dcd509b6d609baefe1c3f0150936bbdaed37bf1de0c3a28df26cb14e1 2015-10-01 13:42:48 ....A 49152 Virusshare.00196/Trojan.Win32.VBKrypt.hrxq-aaa6c80519ccb2345aec48165ffa19f3bb460c7c20338a35df68740f7b22cfdf 2015-10-01 13:46:26 ....A 135168 Virusshare.00196/Trojan.Win32.VBKrypt.hzgk-e80dc068c84bddb24d22ab79fc654eb17251f47b60b8208621bf1bac4bedd3d0 2015-10-01 13:50:10 ....A 126976 Virusshare.00196/Trojan.Win32.VBKrypt.iahg-7872b4db1216007085a93838a4732ea0706544c1c4a857af0b299baec9059180 2015-10-01 13:49:12 ....A 126976 Virusshare.00196/Trojan.Win32.VBKrypt.iahg-fced09402fd0874d0a9eac58feead5cdafcdabdf35eac6fae6d6bfa08d4507fe 2015-10-01 13:41:08 ....A 46592 Virusshare.00196/Trojan.Win32.VBKrypt.imlm-bd568114bf248ca867b0a49fcb588d6f1323559ee80e587730d1b5ed331ce078 2015-10-01 13:38:26 ....A 163197 Virusshare.00196/Trojan.Win32.VBKrypt.ivdx-46d001096ac883c0d10440dddb53b18d883f46901a07c6279ae2705157d4a1c0 2015-10-01 13:39:14 ....A 155648 Virusshare.00196/Trojan.Win32.VBKrypt.iwma-98b92f37474ef4d98204871d8a6fc60c5bff17acd389248dfa4b30bad7db6e2f 2015-10-01 13:48:08 ....A 200704 Virusshare.00196/Trojan.Win32.VBKrypt.jctj-31656db39a5969ce4b40cc980a7c0843396fc0ed58a4eec78b9dce98be28d9f1 2015-10-01 13:37:36 ....A 200704 Virusshare.00196/Trojan.Win32.VBKrypt.jctj-7b1055e4c1c0df9e1204332d9dab9889a2c085a700c89fba7105edde3f246070 2015-10-01 13:46:20 ....A 315392 Virusshare.00196/Trojan.Win32.VBKrypt.ktgv-3cbfe1a3de35dcac4a33f6e46334d1b152626136b11b053d45e9d037abd2d932 2015-10-01 13:45:50 ....A 315392 Virusshare.00196/Trojan.Win32.VBKrypt.ktgv-f716a2ce45f4612cefecc551de28d558ff6722e3b04eaa1df3bae3acc2f53bb9 2015-10-01 13:51:58 ....A 331776 Virusshare.00196/Trojan.Win32.VBKrypt.kwoo-00d7f0fef23ab440493364ab1c8ab535a6536304f5bba4a54a33955650af044f 2015-10-01 13:31:22 ....A 331776 Virusshare.00196/Trojan.Win32.VBKrypt.kwoo-fb3aff686aef844437a3126ce26bb0653dff4838cb8a37a31d59cb5ac4b8a978 2015-10-01 13:43:32 ....A 327680 Virusshare.00196/Trojan.Win32.VBKrypt.kygz-1697b6945b0cf4c8e59f600d76218a24dbb5b90440ff80dc638e1911f40eca8a 2015-10-01 13:46:38 ....A 327680 Virusshare.00196/Trojan.Win32.VBKrypt.kygz-2b9a5491c28400fbbaae4a867385d6ea87503b6167dd7d9a93cf4cfa0706dc4c 2015-10-01 13:42:44 ....A 327680 Virusshare.00196/Trojan.Win32.VBKrypt.kygz-6bd344e069b9a22c6af726ed3297083a115616c8501178ac750baddfd9db154d 2015-10-01 13:48:48 ....A 327680 Virusshare.00196/Trojan.Win32.VBKrypt.kygz-7cbf55ed940096d0ac5bf8a5f2f21b0260e3ce4a662ba91977578e67be5ddaa6 2015-10-01 13:42:58 ....A 327680 Virusshare.00196/Trojan.Win32.VBKrypt.kygz-fbd46ed9033358a844e7517abebfd3b803238314e6ea7201a8882afab8003fa1 2015-10-01 13:52:30 ....A 118784 Virusshare.00196/Trojan.Win32.VBKrypt.ltuh-812913fb2d6617e1b82cc8a26af95ce51dad4fbc67800146e55a18cf244a8ab9 2015-10-01 13:43:42 ....A 118784 Virusshare.00196/Trojan.Win32.VBKrypt.ltuh-d7edfba50788a6a6ba5e0b8592e4e303146c10a4b7e71258913ce29fc50b8f21 2015-10-01 13:50:00 ....A 118784 Virusshare.00196/Trojan.Win32.VBKrypt.ltuh-ff448e778e409766051b8644681059d5816047557bf539d2d3e169f4055942ce 2015-10-01 13:37:38 ....A 9728 Virusshare.00196/Trojan.Win32.VBKrypt.lydv-2f82d47be9afd4ef20d15473a8cc2c6514492e9a801c491e890766f765522eb4 2015-10-01 13:48:58 ....A 159744 Virusshare.00196/Trojan.Win32.VBKrypt.mbhp-3883e4ab7a583fe4b90606e62fdfdb8e9cd63bf73e3926461815a8e05f40471a 2015-10-01 13:32:30 ....A 159744 Virusshare.00196/Trojan.Win32.VBKrypt.mbhp-4e0e5af791c96bad41a0ac57ef2dfb4d83a55b766d66ec25e69d4d6af91ce308 2015-10-01 13:43:58 ....A 159744 Virusshare.00196/Trojan.Win32.VBKrypt.mbhp-5f54b07a171fef108b19beb56fbd1ea7743d5b0587712431ac6e554a45ebec70 2015-10-01 13:42:14 ....A 159744 Virusshare.00196/Trojan.Win32.VBKrypt.mbhp-6d2690f9bf3fcf4735a12433f53d2d02d2dfc6b4e95cdee6113886e03ad50da6 2015-10-01 13:43:30 ....A 159744 Virusshare.00196/Trojan.Win32.VBKrypt.mbhp-ab8dc5407b2187642ee20ef7170f3f7777d996ecd17376dbc07093cdf2f41de5 2015-10-01 13:38:10 ....A 581798 Virusshare.00196/Trojan.Win32.VBKrypt.mfyq-6a203857f50a8100ce011198494da5170d3ebd19e7ca881058c4874706e791a4 2015-10-01 13:49:54 ....A 487497 Virusshare.00196/Trojan.Win32.VBKrypt.mgfy-8b303a63b8e08676a99c3fc01bfd918c0643537bf24f205c0df91f1ed44ff07d 2015-10-01 13:51:34 ....A 61952 Virusshare.00196/Trojan.Win32.VBKrypt.mguv-f8104e24b18187b5d241c2ecae0aa1ed47411b0b828d3098b02cbaf0d542ec33 2015-10-01 13:35:20 ....A 36864 Virusshare.00196/Trojan.Win32.VBKrypt.mrbz-c308c74931d7c9621ec6ae9b9c2c0b9122619e2da6f131f1b468dc111eabede0 2015-10-01 13:32:34 ....A 94208 Virusshare.00196/Trojan.Win32.VBKrypt.nhzr-01af881098d61b03af0127d1a68c5ea6f0b74d3df9e40d6c7c6768d8ff8adbf0 2015-10-01 13:31:52 ....A 73728 Virusshare.00196/Trojan.Win32.VBKrypt.nidu-0f849fad8bac37a838b78b368e3adc9d38bf1155209da377b2db915dddd147f3 2015-10-01 13:37:30 ....A 81744 Virusshare.00196/Trojan.Win32.VBKrypt.nqfg-29cdf323b5c6ec91e373c3c22575136b6f28f4ec79c211e5f1be93fd3ff8bda0 2015-10-01 13:49:46 ....A 212992 Virusshare.00196/Trojan.Win32.VBKrypt.nrww-04288b3b1880de5598ebd51e7804a7c336300b4f736f8ceb9a212ea329f426a7 2015-10-01 13:35:38 ....A 212992 Virusshare.00196/Trojan.Win32.VBKrypt.nrww-07983df60829193830625eda7b1c85546a0a5d61d076db6e4269706b50d46570 2015-10-01 13:42:06 ....A 212992 Virusshare.00196/Trojan.Win32.VBKrypt.nrww-0a0921092617a2a00fd3d29f8112ababd671da7e56bfb861422057fe4b08f8fd 2015-10-01 13:40:54 ....A 212992 Virusshare.00196/Trojan.Win32.VBKrypt.nrww-1c5dfc73428fc2e046efae5181dd7469db4a4f53e92ea0352f2422ce34659407 2015-10-01 13:32:54 ....A 212992 Virusshare.00196/Trojan.Win32.VBKrypt.nrww-1d6b2c4e7e64bd1b446d36fd0f3753e4481058472e94d95a01df4fd24a50cb9b 2015-10-01 13:33:18 ....A 212992 Virusshare.00196/Trojan.Win32.VBKrypt.nrww-1e8588306ed93cc5e91cd39250edcbd67536dd75525fa05987f9f1105a4034a9 2015-10-01 13:37:42 ....A 212992 Virusshare.00196/Trojan.Win32.VBKrypt.nrww-276a096e5b41a183b7302b6abbbb498fe5f2550c1e785ffbd14e15f2045c686b 2015-10-01 13:41:12 ....A 212992 Virusshare.00196/Trojan.Win32.VBKrypt.nrww-2a0882247c212e8b2b89127ce7c66c628eb41573ead3ddad30ad13cc8402f52b 2015-10-01 13:49:30 ....A 212992 Virusshare.00196/Trojan.Win32.VBKrypt.nrww-2b470bac9315372e0c8a16d25d9d04cc963a1df4ed406a56b493535cc3d71a4e 2015-10-01 13:53:14 ....A 212992 Virusshare.00196/Trojan.Win32.VBKrypt.nrww-3304c6ee6f026c1f063e380d7640e687015701e6f6a218c85d95d344cf41004a 2015-10-01 13:53:24 ....A 212992 Virusshare.00196/Trojan.Win32.VBKrypt.nrww-3f277a5e8f09aa583417a8997c6a34ae725e82f98989345b7a4c58177b6466ba 2015-10-01 13:39:02 ....A 212992 Virusshare.00196/Trojan.Win32.VBKrypt.nrww-3f30978e46236ac51f11a9ade6d498e07ac0ccc11adef6a4c8404e01c8d6bc71 2015-10-01 13:43:22 ....A 212992 Virusshare.00196/Trojan.Win32.VBKrypt.nrww-44cf0e69ba17fa737d1c9954e21a7859a9d3c422eb4340c045de80474d0deaea 2015-10-01 13:45:20 ....A 212992 Virusshare.00196/Trojan.Win32.VBKrypt.nrww-47ee8d6461a5275fadcf61281509410cfd8588d7a3d357ead4648e1e46a6b012 2015-10-01 13:51:54 ....A 212992 Virusshare.00196/Trojan.Win32.VBKrypt.nrww-4d63424f8d6a6b6274861b58dcbc04764e011b126fd00b1d650971bc84037689 2015-10-01 13:50:56 ....A 212992 Virusshare.00196/Trojan.Win32.VBKrypt.nrww-50ebec859f1dd59181c250cfa8e6280a799c9c4066dc0d01be8015b318adc7fe 2015-10-01 13:33:06 ....A 212992 Virusshare.00196/Trojan.Win32.VBKrypt.nrww-542f37d6f07f1a039c8f796f8daccafe19cdf010902c5a2539ab6585f7aeff22 2015-10-01 13:43:04 ....A 212992 Virusshare.00196/Trojan.Win32.VBKrypt.nrww-55b17c9d8af04225e3e70b932c0cb06d22fa6fdc01f81bba7f0196dba744d966 2015-10-01 13:33:54 ....A 212992 Virusshare.00196/Trojan.Win32.VBKrypt.nrww-5745496b065422c9c19986ab962af56e331c843cf13c3ac2212afea00836b308 2015-10-01 13:36:26 ....A 212992 Virusshare.00196/Trojan.Win32.VBKrypt.nrww-5ccc0093c24796cdf0ec6de74ee0bb293def45f8278a8ddb31e8584b19d9e011 2015-10-01 13:40:24 ....A 212992 Virusshare.00196/Trojan.Win32.VBKrypt.nrww-610a74f35871cc40d3e7c691e96120bc3f504159e233d3f2ffbac3b2e494dbd6 2015-10-01 13:43:42 ....A 212992 Virusshare.00196/Trojan.Win32.VBKrypt.nrww-69ac93f5f5297242a856c805e64554083be2ad43ca8ac7d71120279596da52da 2015-10-01 13:43:08 ....A 212992 Virusshare.00196/Trojan.Win32.VBKrypt.nrww-6c4a0671afd9776b65b6b3aa86d89cb8a7b9cdf7a6a9375c4dbe7073e6136ea9 2015-10-01 13:36:12 ....A 212992 Virusshare.00196/Trojan.Win32.VBKrypt.nrww-764e88eb1c804c860be7755af150014343ef3e3c132c2f2e2067509b4623797b 2015-10-01 13:39:12 ....A 212992 Virusshare.00196/Trojan.Win32.VBKrypt.nrww-76e077f7bf72343133a83dab2c6322965ef4b019dc80520ee0a167fef79c46ca 2015-10-01 13:51:16 ....A 212992 Virusshare.00196/Trojan.Win32.VBKrypt.nrww-787445531b815ccd0e2f5aa28b1f5471b1fe72a2e099577c3f99ac51514f8b0d 2015-10-01 13:32:22 ....A 212992 Virusshare.00196/Trojan.Win32.VBKrypt.nrww-80118df903ecf8c52d5ad08829611c9c8c6edd9599f96d9ba245e6d45bf003d5 2015-10-01 13:52:26 ....A 212992 Virusshare.00196/Trojan.Win32.VBKrypt.nrww-82e87cd8b96611069808d365a4a36998871214e9922d9222ff9ddb5bcae0037a 2015-10-01 13:43:38 ....A 212992 Virusshare.00196/Trojan.Win32.VBKrypt.nrww-852c7530910c3277001b833f036ba19f61965d2549ec5b1779d146af54ce429a 2015-10-01 13:33:44 ....A 212992 Virusshare.00196/Trojan.Win32.VBKrypt.nrww-86905c7df2fa6a68dfea4e7845e66a65a495669fbd120835a9019763aebf4806 2015-10-01 13:43:28 ....A 212992 Virusshare.00196/Trojan.Win32.VBKrypt.nrww-8c9a6c02bf1ef2f21f742b59b330996c563c158924655e0c77ce801271ab2288 2015-10-01 13:33:20 ....A 212992 Virusshare.00196/Trojan.Win32.VBKrypt.nrww-95426f69faa16b031067b378079c3a88315564876795697a66a8d57ea9334b83 2015-10-01 13:49:36 ....A 212992 Virusshare.00196/Trojan.Win32.VBKrypt.nrww-9b56b1540203951fb8be827b34b625fc7934da935ef8b152b55c01d47f738863 2015-10-01 13:41:36 ....A 212992 Virusshare.00196/Trojan.Win32.VBKrypt.nrww-9bdd9a98f77732fd8a8be4ab62db6017282c8184043987cc70dab725d5441012 2015-10-01 13:35:50 ....A 212992 Virusshare.00196/Trojan.Win32.VBKrypt.nrww-a906b9bd0a019946fd53fbdd6dda6d3aca1a7af4fba610c28ea8b46dd6a5ce77 2015-10-01 13:33:12 ....A 212992 Virusshare.00196/Trojan.Win32.VBKrypt.nrww-ac0bb255f9f254ec7e392699c4e9dfff2d44e18b0c85a13d37b7be157157d9f0 2015-10-01 13:34:34 ....A 212992 Virusshare.00196/Trojan.Win32.VBKrypt.nrww-addf82e16a89cd958111a53c81c4534be1f5838ab922300185cb230f81405243 2015-10-01 13:39:28 ....A 212992 Virusshare.00196/Trojan.Win32.VBKrypt.nrww-b7b322170e3380b888a3e104be7864bb8e1861d2c1020f1c3324ab76e6cc9798 2015-10-01 13:36:26 ....A 212992 Virusshare.00196/Trojan.Win32.VBKrypt.nrww-b8962be17671189829e8b6ee640310fb26cb3c09eadf4c08e47cd212d355c44a 2015-10-01 13:44:50 ....A 212992 Virusshare.00196/Trojan.Win32.VBKrypt.nrww-beccdba5d5bed907bbfbe8e2c0808cc97cfe79cdc777dbf70478c76992ed00d5 2015-10-01 13:44:38 ....A 212992 Virusshare.00196/Trojan.Win32.VBKrypt.nrww-c0cbd5938b26e076ffd5b349910c9157f250571e2abb1dff3e2eacde9b467c4d 2015-10-01 13:53:26 ....A 212992 Virusshare.00196/Trojan.Win32.VBKrypt.nrww-c76149ff259a4ba26b9901cf601ffdce6ca557f97696207546f404c9df656e69 2015-10-01 13:49:22 ....A 212992 Virusshare.00196/Trojan.Win32.VBKrypt.nrww-ca8abd631dd7208274f9287361026ff56caf88cff1dd31ab5ed616adac2f14c2 2015-10-01 13:44:46 ....A 212992 Virusshare.00196/Trojan.Win32.VBKrypt.nrww-d8a15a6f80639fbbbec2f4b8fff3b52d0c3ade8c9d512a3e45520f0bcaa76d9b 2015-10-01 13:42:06 ....A 212992 Virusshare.00196/Trojan.Win32.VBKrypt.nrww-d94fb346ed0f8d2ae5ddd8e7d7011ffb649cc166b13e427db61780c6a6953078 2015-10-01 13:33:18 ....A 212992 Virusshare.00196/Trojan.Win32.VBKrypt.nrww-dab45c21f071965716b96eb884adab65a37edd3c5fc01e3c4431154c939d0728 2015-10-01 13:42:30 ....A 212992 Virusshare.00196/Trojan.Win32.VBKrypt.nrww-dd21af3222741577ab4cfffdf520fed4c00fc3959f078bfa908f899dc14ff4bd 2015-10-01 13:41:42 ....A 212992 Virusshare.00196/Trojan.Win32.VBKrypt.nrww-e4450ae63e86668f304878c9dd18d27904151c7a78199f3673cf55893ee70812 2015-10-01 13:35:00 ....A 212992 Virusshare.00196/Trojan.Win32.VBKrypt.nrww-ecf1b0f5a65a2bb0c11d7b8e011e824893953a782db486e13d7676d2a6113742 2015-10-01 13:35:12 ....A 212992 Virusshare.00196/Trojan.Win32.VBKrypt.nrww-f084474bec2af38e4209ff59cc0dd8ea3a44480c792163246c7695c42d71865e 2015-10-01 13:37:38 ....A 212992 Virusshare.00196/Trojan.Win32.VBKrypt.nrww-f6f5e9bcc03ac8fac10efbc779344f8dd8e0924b540e461ee3a0ca938fd93fc8 2015-10-01 13:50:02 ....A 212992 Virusshare.00196/Trojan.Win32.VBKrypt.nrww-f838b375138003c8804c4783c8822a4063e6e72bfa47f9d0608b51666761b84d 2015-10-01 13:33:04 ....A 155648 Virusshare.00196/Trojan.Win32.VBKrypt.nrxp-019e857f89c0229a374ea0598c333960d672852efdd4201dc373ea3a48ef3926 2015-10-01 13:53:08 ....A 155648 Virusshare.00196/Trojan.Win32.VBKrypt.nrxp-5cb64f20a8f3cbf5c395846be3708de174b84195add31856b369ce62a8544e93 2015-10-01 13:48:38 ....A 155648 Virusshare.00196/Trojan.Win32.VBKrypt.nrxp-ac3f98ccd253cf1f6b671483bb8812be0d0a946770b69c4ed179423cc6babac5 2015-10-01 13:49:56 ....A 155648 Virusshare.00196/Trojan.Win32.VBKrypt.nrxp-fa0945c2550c1169eff94eddb4a2991e0bda74c4ce2e398462685a29ebff952c 2015-10-01 13:35:52 ....A 28672 Virusshare.00196/Trojan.Win32.VBKrypt.opjm-a4d99875289b94bee0543d3fba90b707a99199d44ee090a0c90df6a1ed4ea80e 2015-10-01 13:45:46 ....A 30338 Virusshare.00196/Trojan.Win32.VBKrypt.orvc-3cbe3823e3bc68324e7afd38c584ca32940a5732728d6ff14446caf153a1daf2 2015-10-01 13:38:52 ....A 122880 Virusshare.00196/Trojan.Win32.VBKrypt.osoi-2e745347aea583dbd3d7d66993439e883122d504a5f472370cdb5adac1ce7bcd 2015-10-01 13:31:48 ....A 122880 Virusshare.00196/Trojan.Win32.VBKrypt.osoi-f3635ed7ba185e1fda008181f3e90c16d8c8196b63ef4bf00352d212aa2ce2cd 2015-10-01 13:41:44 ....A 28672 Virusshare.00196/Trojan.Win32.VBKrypt.oulw-eb0a0f099a955f0f7e423f7893609fae95193d743c2933573845201aac059f13 2015-10-01 13:38:56 ....A 126976 Virusshare.00196/Trojan.Win32.VBKrypt.pakg-9084480631a8b2749fc9abac4d737abf6940717a128eebd4c49013594d984059 2015-10-01 13:51:16 ....A 73728 Virusshare.00196/Trojan.Win32.VBKrypt.psfa-28232cdd92b15cfc7c825fab0f1b050995b7ed4b36496becc540ff64614bd1ed 2015-10-01 13:51:00 ....A 73728 Virusshare.00196/Trojan.Win32.VBKrypt.psfa-f39e56c2842f6631534842ea53fe54d6e80ffafaddbfae01517c9e8b9a887b6b 2015-10-01 13:47:22 ....A 348160 Virusshare.00196/Trojan.Win32.VBKrypt.psgp-841a125d5a5385f3dcf850a5ec7d2a643a773f7138ff93e7dd193d17bfbdbab4 2015-10-01 13:34:18 ....A 196608 Virusshare.00196/Trojan.Win32.VBKrypt.puup-ec221c76bd486019e8395e4647a8e4b5e033f8c483ed422df9318f76e3312382 2015-10-01 13:32:34 ....A 545408 Virusshare.00196/Trojan.Win32.VBKrypt.pvlt-72765ffb7c4ca742f09fb55a12d4314c823ab492170c42d8f0266bba6e7f82c7 2015-10-01 13:43:00 ....A 379422 Virusshare.00196/Trojan.Win32.VBKrypt.pwhd-6d1fcd6b97dc808896348a6369864c78c0c74082cb318b42696284ff3dbb386e 2015-10-01 13:33:38 ....A 35873 Virusshare.00196/Trojan.Win32.VBKrypt.pwpd-ff5fc417a33f043e9058581de7c98a48ad09fe8854dc2e51dd3a53d77e5174a2 2015-10-01 13:39:02 ....A 1114112 Virusshare.00196/Trojan.Win32.VBKrypt.pwup-8c929691fa78d8835bdfdd1af06d206b5b3c0fbdbf1975180d860c1b6729f9cd 2015-10-01 13:49:58 ....A 974848 Virusshare.00196/Trojan.Win32.VBKrypt.pxnm-8375d3a887e028ee92a5206f9acb387ddf214fa81237973edf1309915d5b7509 2015-10-01 13:52:08 ....A 974848 Virusshare.00196/Trojan.Win32.VBKrypt.pxnm-cb96cd89d5217fe5ae63dd5c9fe4530e03ae7ef4e7b10d27012fc74e881df2a4 2015-10-01 13:50:14 ....A 974848 Virusshare.00196/Trojan.Win32.VBKrypt.pxnm-df81cf6ba3832bc4de57c9d62882836ac6aaa5aeedf8719d1cfc76d0e6532eeb 2015-10-01 13:41:00 ....A 30720 Virusshare.00196/Trojan.Win32.VBKrypt.qiyh-9cf829865e2b3365d7044125c1eb40226af057630ddd80c7eb0e0b52aaec7c43 2015-10-01 13:41:50 ....A 30720 Virusshare.00196/Trojan.Win32.VBKrypt.qiyh-af87e451b611eba37c87878478e745a5af51d9c7f5bd9d03bf318d634483552c 2015-10-01 13:43:56 ....A 30720 Virusshare.00196/Trojan.Win32.VBKrypt.qiyh-d5667285f89265a0efdde3e72c8945cef6ac4323e0fbf76952bd7b3f9e34e2bc 2015-10-01 13:35:36 ....A 595960 Virusshare.00196/Trojan.Win32.VBKrypt.rid-7190fc7bd0d9463bb52bb884a40446d1a14ef5003f6f90700c9efe30d18a86a6 2015-10-01 13:43:54 ....A 126976 Virusshare.00196/Trojan.Win32.VBKrypt.sbbg-0bdff2fa98365a58b51c4e4a3909e8a13a06f1c41666fcc98e0289d915ab0200 2015-10-01 13:44:08 ....A 122880 Virusshare.00196/Trojan.Win32.VBKrypt.sbbg-5f899889b792097cd26aa906d4bf778f8e553f64f5d9eb2268257009a02766d9 2015-10-01 13:53:04 ....A 49152 Virusshare.00196/Trojan.Win32.VBKrypt.sbbp-15881c630f8160acba5eca4f00461dd89ec909ea74479e658487f362b4cedc95 2015-10-01 13:51:58 ....A 49152 Virusshare.00196/Trojan.Win32.VBKrypt.scub-16487f9be97f7fad3248b7c91970c7a6dfed9412f6326d5296a36428c668a3f5 2015-10-01 13:52:32 ....A 262144 Virusshare.00196/Trojan.Win32.VBKrypt.sdcu-11d965e4bb6a1b9c8581710f59470ee3810e0234a9340946f9c753270e578939 2015-10-01 13:52:48 ....A 219136 Virusshare.00196/Trojan.Win32.VBKrypt.sego-b1447ad48a915eec77be22f4e303708b73f3467ffd9ad3910869ce3a83ef9536 2015-10-01 13:35:00 ....A 18544 Virusshare.00196/Trojan.Win32.VBKrypt.smpg-6881cbdb5e798e8155f2bc25256e13bb63aa260ac5192cd01600d136bb3470ad 2015-10-01 13:38:56 ....A 45056 Virusshare.00196/Trojan.Win32.VBKrypt.spjg-8a9b0c2ce16437e7e846f8925b6003543f4d48901bfde4cae17016a11d56b0e5 2015-10-01 13:42:10 ....A 262144 Virusshare.00196/Trojan.Win32.VBKrypt.spjp-d8e09b3cbf22bbf21846eae38fa296cd2a86e5bac4fe27333af34665e36a5c31 2015-10-01 13:36:22 ....A 376832 Virusshare.00196/Trojan.Win32.VBKrypt.sptg-8f3a3a3bf470f6f5780ee0f00cb6d8f4895898035823c7c3c28bf169f7215f0d 2015-10-01 13:46:48 ....A 114688 Virusshare.00196/Trojan.Win32.VBKrypt.sqqn-11cd93df9ae5bbb63251f65fc48b01034f68d548e790a16d5e6d166b6b1812b2 2015-10-01 13:46:00 ....A 41402 Virusshare.00196/Trojan.Win32.VBKrypt.sqrp-51c22931d8007ab7677c75f4e1ac96f11832b97b26908799eabbf22abb401d94 2015-10-01 13:51:16 ....A 81728 Virusshare.00196/Trojan.Win32.VBKrypt.svve-a7a096acd47be15fa2faaf7f8018da3f958832a839b7fc604a298096b9849e37 2015-10-01 13:50:34 ....A 36864 Virusshare.00196/Trojan.Win32.VBKrypt.syno-965fd20aaf406d2f35b352e2242bce4d97407b9a3816cdfad92c31b344d53525 2015-10-01 13:45:24 ....A 154640 Virusshare.00196/Trojan.Win32.VBKrypt.tcvr-4d71fa1a4823b607168c43d12e6f355ff76be02db63f2f26e2bc1d0c9dd0db74 2015-10-01 13:32:40 ....A 200704 Virusshare.00196/Trojan.Win32.VBKrypt.tivd-5960f50e77c3025e55d0524ef66c717c839caffd52d112c338514e4804ffaf17 2015-10-01 13:33:54 ....A 45056 Virusshare.00196/Trojan.Win32.VBKrypt.ttjq-9da18dae7c9dfebabfd0d74be3b1cb70e6ffe21c7400ec6f8d7f6a6dc6390770 2015-10-01 13:33:48 ....A 37376 Virusshare.00196/Trojan.Win32.VBKrypt.ubuz-a480b9a1198e65f7180ce83d685a5d37b4ee1a9f7c798d2a7c69a7e96f373c2b 2015-10-01 13:39:38 ....A 339968 Virusshare.00196/Trojan.Win32.VBKrypt.uene-9d7deed10f216cec2e33fe8929fdd0bca66e2a4bf0f902e9254366ec5de10205 2015-10-01 13:33:56 ....A 77824 Virusshare.00196/Trojan.Win32.VBKrypt.ugsp-b1d7a51f72286699e60b2f4f74412a26137eeae747b1f2643508ef6ff138c068 2015-10-01 13:42:22 ....A 66560 Virusshare.00196/Trojan.Win32.VBKrypt.ugxh-38fe4b02247b3b87218ff19f86c82d861b0abe59c81015b73eb894893544ab51 2015-10-01 13:40:52 ....A 229376 Virusshare.00196/Trojan.Win32.VBKrypt.ugxh-3be2fb9655cc0fcf94c8874a086f855b6d939c4f96e119f2ff5d4458ad601a97 2015-10-01 13:49:14 ....A 229376 Virusshare.00196/Trojan.Win32.VBKrypt.ugxh-f029447c06ad5373c8f30e1745ee6529c5b95f15a22824ed13b3da40cf917655 2015-10-01 13:34:18 ....A 155648 Virusshare.00196/Trojan.Win32.VBKrypt.ulyp-7772308405c12b58d651a706e4349fca9aad039a79bf01a594b04592d8aff3ec 2015-10-01 13:37:12 ....A 155648 Virusshare.00196/Trojan.Win32.VBKrypt.ulyp-90b8fafe23991a8acff7ad19bec0f194e5e54a447c1d2ab338a922ca0689b124 2015-10-01 13:38:22 ....A 69632 Virusshare.00196/Trojan.Win32.VBKrypt.umtf-b334c790810cc2a8c7ad849175462d516c5e49ae6e3c2af532ebefec8d8ca065 2015-10-01 13:44:36 ....A 69632 Virusshare.00196/Trojan.Win32.VBKrypt.umtf-d465f0fa6fad0b444b44ca480b66ab60ccec6e10131e82ec9bb8cfce91c98433 2015-10-01 13:37:50 ....A 151552 Virusshare.00196/Trojan.Win32.VBKrypt.umua-523f5442a4b8296b8453c9d8316378f84fcd802b08d40e75a4b791cc11e92210 2015-10-01 13:38:54 ....A 69632 Virusshare.00196/Trojan.Win32.VBKrypt.umvd-9334811ab9c2695269b6612eaf1d136c898ad1881703a55ab42e542cf0131abe 2015-10-01 13:51:10 ....A 167936 Virusshare.00196/Trojan.Win32.VBKrypt.umwk-467f5e91e50e2069f1e29c43bdf45bc99b61f59a055765a0f14e53b851b3c335 2015-10-01 13:31:18 ....A 135168 Virusshare.00196/Trojan.Win32.VBKrypt.undd-91a1374eedc6f96e4e15636683678fb1990966b7b149582ebd976fbe1845650a 2015-10-01 13:33:00 ....A 135168 Virusshare.00196/Trojan.Win32.VBKrypt.unef-52137aca7c904c6a8ed5a4275893ce6e8d6bfc9ddc1eeaab058d14073a350cbf 2015-10-01 13:33:42 ....A 135168 Virusshare.00196/Trojan.Win32.VBKrypt.unft-947be36386b8428d14337101f373bab12d4b880e49dccec239899aeca1576a89 2015-10-01 13:37:40 ....A 65536 Virusshare.00196/Trojan.Win32.VBKrypt.unhs-7a03d1bdb69ade0afe1c2fb1fc865dc821ec4d088c8f10383c57124c262671e6 2015-10-01 13:39:36 ....A 135168 Virusshare.00196/Trojan.Win32.VBKrypt.unup-1d8a35c06276a95e72520628d4989270827653097fbe4218272b62f238ff3755 2015-10-01 13:44:18 ....A 135168 Virusshare.00196/Trojan.Win32.VBKrypt.uobu-f2dd724c7c4cb5e0c7af7eb998d564ac972bca7ce5322d881c42ae58dccc2238 2015-10-01 13:51:50 ....A 151552 Virusshare.00196/Trojan.Win32.VBKrypt.uoxk-c5fc7e90f85848b0bfe12d05e70cee9a880fd2842e51038a6bb02b228d1c0493 2015-10-01 13:52:44 ....A 122880 Virusshare.00196/Trojan.Win32.VBKrypt.uprs-3f313095c5891498151ff02bc66de44c35bf24151b939a55c7bea8be432bbe76 2015-10-01 13:52:30 ....A 118784 Virusshare.00196/Trojan.Win32.VBKrypt.uqdr-1c953337d7c4ebf180483758066ed5c162e0431923e30c0714ace7a48317e338 2015-10-01 13:40:46 ....A 49152 Virusshare.00196/Trojan.Win32.VBKrypt.uqds-46581f0354f230a918423c8ec507bec33c23787c9d9f40024f84b53dc53b9954 2015-10-01 13:50:42 ....A 118784 Virusshare.00196/Trojan.Win32.VBKrypt.uqhh-41b71ee33942d04a5cd8e83ba54fb4ffd6f160640fdb870173d2e1aa9c366655 2015-10-01 13:39:10 ....A 118784 Virusshare.00196/Trojan.Win32.VBKrypt.uqhh-d72505311a74ab65fff686f3d3889ba8ef924750c071f7a31418993dde9ae56a 2015-10-01 13:47:18 ....A 122880 Virusshare.00196/Trojan.Win32.VBKrypt.urhs-89621950914b80e287533bcae5ea8ffaf94a9fbf5400f9eabb784748b7bc2a3b 2015-10-01 13:37:02 ....A 122880 Virusshare.00196/Trojan.Win32.VBKrypt.urhs-cc922d836e3b41393cf2e254267591e4a311056e4abda830a699a56875f7a1e7 2015-10-01 13:38:16 ....A 122880 Virusshare.00196/Trojan.Win32.VBKrypt.urid-e59660b825f1fd7a407fc4f14728d7ac186d08cf4c10fb61b24f5c157f7723bb 2015-10-01 13:33:52 ....A 274432 Virusshare.00196/Trojan.Win32.VBKrypt.urka-5796125e6f00ee2d9f104cc45363b20b5bb69401fa7c1c209838fbbb3f2ff2da 2015-10-01 13:39:52 ....A 73728 Virusshare.00196/Trojan.Win32.VBKrypt.usah-fb7449fa10b5815a82d605e7fc730bd8150e31ba6041a4090efc19c6c1d274a6 2015-10-01 13:50:08 ....A 98304 Virusshare.00196/Trojan.Win32.VBKrypt.uttr-3ade2d5dc4a09f56cfe41d254b135c13ff9a64cf08c976f9ebecfcfd7f7edc9d 2015-10-01 13:34:22 ....A 180093 Virusshare.00196/Trojan.Win32.VBKrypt.uuvz-0871be270ae4bc4d3663d12340f91ce1c0d793620650f16d53834ed809b989bd 2015-10-01 13:33:58 ....A 389632 Virusshare.00196/Trojan.Win32.VBKrypt.uuvz-0c4236d64ab246bc881b4d457d1df5b3a7c8f64e2a55b1c82e8241648b259b15 2015-10-01 13:32:48 ....A 53760 Virusshare.00196/Trojan.Win32.VBKrypt.uuvz-179cf9b54bbd4ca6115d8be61abacc3efeccdb604544d137a2e238cf67f6e0cd 2015-10-01 13:45:20 ....A 888320 Virusshare.00196/Trojan.Win32.VBKrypt.uuvz-251ddd6d9545670b00ddc366a676076e8373741e7a19794c4d2ab45cf84725e8 2015-10-01 13:37:24 ....A 229576 Virusshare.00196/Trojan.Win32.VBKrypt.uuvz-285096fbe31b21a86b20ae540a0de1dc7404870dd2952f42bf2c706874875d0c 2015-10-01 13:46:56 ....A 207312 Virusshare.00196/Trojan.Win32.VBKrypt.uuvz-32675ddce4a29b36c7420a7aaea23ec3db93498964063e3b21a89eaf561bc4cc 2015-10-01 13:32:20 ....A 576512 Virusshare.00196/Trojan.Win32.VBKrypt.uuvz-3744938e54d15771d16276b9bf7a4464e20f40f62a3bc91bc803fefa3adcb38f 2015-10-01 13:44:50 ....A 380928 Virusshare.00196/Trojan.Win32.VBKrypt.uuvz-39e24ae21c9a3d53403715032635f5899a284e7a3522a493e5ea4fe5a15f0921 2015-10-01 13:49:58 ....A 84481 Virusshare.00196/Trojan.Win32.VBKrypt.uuvz-53814e2c61ba2a42694de685c04bf5de44265660ef6a345f43a52128c8bc649f 2015-10-01 13:32:26 ....A 235343 Virusshare.00196/Trojan.Win32.VBKrypt.uuvz-58523fb9f84e98346d6917306440505af1d54a6f9b0fcefffc44561f6c019a87 2015-10-01 13:49:32 ....A 249856 Virusshare.00196/Trojan.Win32.VBKrypt.uuvz-68b424318c1b156798c4c9acb7ac969d38dfdda46391a939b86c4c6d69571e68 2015-10-01 13:33:28 ....A 205709 Virusshare.00196/Trojan.Win32.VBKrypt.uuvz-6bfcace2b57eada0fe9cf4532ac43f41f510289a44e32f014f964894daa365c0 2015-10-01 13:35:16 ....A 252456 Virusshare.00196/Trojan.Win32.VBKrypt.uuvz-6f6f97ef4e3c7368486d6cc3768deb8f5926182373e57e7d9570fb604b97e6af 2015-10-01 13:43:44 ....A 221184 Virusshare.00196/Trojan.Win32.VBKrypt.uuvz-7edf7314dd87781c027f13a6d84b936919cec6767267648a1dbd43ba86ca1b6f 2015-10-01 13:48:08 ....A 159744 Virusshare.00196/Trojan.Win32.VBKrypt.uuvz-a0bbc02a1f6dc0c7d55524f262870b2d3b1f8461e567faad433e9d2e2e449f57 2015-10-01 13:46:38 ....A 606736 Virusshare.00196/Trojan.Win32.VBKrypt.uuvz-a60f8e9f0e4cb6d6669230958244672ef25556586a3c1f87e08fefc0004769a1 2015-10-01 13:34:28 ....A 307712 Virusshare.00196/Trojan.Win32.VBKrypt.uuvz-aae0da72b083a37852e77fa875c941e8667c1b0e2bf7fee6c2d142e31bcc9787 2015-10-01 13:42:02 ....A 119296 Virusshare.00196/Trojan.Win32.VBKrypt.uuvz-ad220f4936e5306baee2527b5901b03e493c8b3c4764bf83c29ed406186354d4 2015-10-01 13:33:08 ....A 581632 Virusshare.00196/Trojan.Win32.VBKrypt.uuvz-b1221672f6d565b9c13f0db3f5f07271c3ec08f451df0e19477646865b42ee9e 2015-10-01 13:41:14 ....A 131965 Virusshare.00196/Trojan.Win32.VBKrypt.uuvz-edb2657f43ab3ca9692b1ef27f6d55097b82b4ae4c60e2a11d6d1c90ab401c22 2015-10-01 13:46:50 ....A 229596 Virusshare.00196/Trojan.Win32.VBKrypt.uuvz-f1baaa3b7b5a4c901c1d1e50865f3507f757adcac079498d360d9e8ad895e252 2015-10-01 13:37:30 ....A 24576 Virusshare.00196/Trojan.Win32.VBKrypt.uzxt-2f75a20d58c85c4b705a5872a2acec362d2536259d41a3f949f58b1bfce17c9b 2015-10-01 13:47:22 ....A 270336 Virusshare.00196/Trojan.Win32.VBKrypt.vaou-235d82426151cf48961b35491cabbf8ae42e7e88f4e1996f18bf0bd8f491f02f 2015-10-01 13:44:14 ....A 151552 Virusshare.00196/Trojan.Win32.VBKrypt.vayi-2132d40c14cfd584b9c2a3b2d00ec3672b31de39401d89f0b15a605314c839f7 2015-10-01 13:51:52 ....A 544768 Virusshare.00196/Trojan.Win32.VBKrypt.vhhe-75615ef5920950ccf5205bc216bb4b04c93b6d2923f6387c0480c929ff88d76e 2015-10-01 13:31:54 ....A 28672 Virusshare.00196/Trojan.Win32.VBKrypt.vifx-2a9707b7e22e64cab60e0e2b99ad58c6ef11dc3f2a097b63518408975711bc70 2015-10-01 13:32:28 ....A 143360 Virusshare.00196/Trojan.Win32.VBKrypt.vnkn-dbd835b44147ae66fe7ae2568987dc68323115305e1509b036d8481aa5aa204b 2015-10-01 13:38:56 ....A 359487 Virusshare.00196/Trojan.Win32.VBKrypt.vpqy-b4d142b13aae6dc6dd6ed9cd4abd4a92576ff0cd23dc66f3698ac0f845c32b2e 2015-10-01 13:47:58 ....A 40960 Virusshare.00196/Trojan.Win32.VBKrypt.vvdf-d37ce7ea113969802cf4057a1970b2841345f08ee357fbdfe0a43f169d69c400 2015-10-01 13:34:28 ....A 363740 Virusshare.00196/Trojan.Win32.VBKrypt.vvpq-130305a701c2d96fe2ba901f42a3aac6c72d40ae48bc055782e90757df2ef35f 2015-10-01 13:31:46 ....A 7168 Virusshare.00196/Trojan.Win32.VBKrypt.vxqi-3d9737e746ca7557d9209c4032acc3069be87fbea55b6729b95b86b698f3e703 2015-10-01 13:35:22 ....A 36869 Virusshare.00196/Trojan.Win32.VBKrypt.wgcf-18cfb0ddf147ffd68dba94a70dc728a4d250fe144a247e6ab7739c7d05d15f0e 2015-10-01 13:37:36 ....A 237568 Virusshare.00196/Trojan.Win32.VBKrypt.whdv-b2cb2c84c3f8403d41c2df84e882f1dc72f82d374fba34bafec4fb6029a4bfe1 2015-10-01 13:35:16 ....A 365469 Virusshare.00196/Trojan.Win32.VBKrypt.wies-ac62c538ee4de10ed363fe4e54e08bcbf7d83a6c568baeb1f44a8c2cb712fdd0 2015-10-01 13:49:18 ....A 401408 Virusshare.00196/Trojan.Win32.VBKrypt.wiex-650c0ac30d28f7c85ac4394d01ab6bbe09fc5a3bbf029c3b2e4a644b52bcdfce 2015-10-01 13:33:46 ....A 128048 Virusshare.00196/Trojan.Win32.VBKrypt.wjkk-d0ebe6aec602400a704610cee6d7c9a67ba506ba72b7459fcd570ca1c74b353d 2015-10-01 13:42:26 ....A 36869 Virusshare.00196/Trojan.Win32.VBKrypt.wncj-a8f03fb9a1c0fa439e36bb1dd1c2e026dfb32f74e7dd9564994e33467e3dade3 2015-10-01 13:34:14 ....A 53248 Virusshare.00196/Trojan.Win32.VBKrypt.wocm-3bc9746a4f50d45299cca7b202af430b77da9c58940bd9a1ab430adb6bf8892b 2015-10-01 13:35:02 ....A 53248 Virusshare.00196/Trojan.Win32.VBKrypt.wocm-685aa77a45cc5a4b551805ced4fc524a540b7b107a296879cc677a318a1dcd3d 2015-10-01 13:39:40 ....A 53248 Virusshare.00196/Trojan.Win32.VBKrypt.wocm-ac59835255f88f5339e8ec1f056a6da2b28418d8cd42a71563ba424768f436ab 2015-10-01 13:52:42 ....A 53248 Virusshare.00196/Trojan.Win32.VBKrypt.wocm-b2758b58553e0f288531a036f6db07650faefc132cfb3505491380d2775ae9ce 2015-10-01 13:53:28 ....A 57367 Virusshare.00196/Trojan.Win32.VBKrypt.wpdw-52460b0cafd2da842107292a2fd267bcad9d76c8f1431c107736db7f802d208d 2015-10-01 13:50:04 ....A 507904 Virusshare.00196/Trojan.Win32.VBKrypt.wtaz-1794ad08122c189459f4780995a005d5619f2923a7b8b3272a125984e693e37a 2015-10-01 13:39:04 ....A 507904 Virusshare.00196/Trojan.Win32.VBKrypt.wtaz-3982d030cd3524e3d45b54b57fde83d81cd1f4c74cb592514303a753fa959d48 2015-10-01 13:53:26 ....A 561152 Virusshare.00196/Trojan.Win32.VBKrypt.wtcx-7a61d4ace832fef65879af22dfeabce3ddd7ae4d2f50cd639e4a5696784b75ac 2015-10-01 13:37:44 ....A 1077645 Virusshare.00196/Trojan.Win32.VBKrypt.wtra-678b2ef67805a9ff619b1b36f5d8c51224376735b8619f5c35ff69ed241e7aae 2015-10-01 13:49:26 ....A 135168 Virusshare.00196/Trojan.Win32.VBKrypt.wzzv-5b8e111e1cb85624db874d4507a2e1e1a7d30cad508f2c03993cf622e211c160 2015-10-01 13:39:28 ....A 135168 Virusshare.00196/Trojan.Win32.VBKrypt.wzzv-b1fe3c16fc2918b1eb50118054dc8435607d7dea3219aa567201cc6559dba102 2015-10-01 13:43:42 ....A 163840 Virusshare.00196/Trojan.Win32.VBKrypt.wzzv-bc43ea7ae084c5f0a73c4cdf16cd873db101966093194c5f2ba7d6b7c44ee5a5 2015-10-01 13:35:38 ....A 135168 Virusshare.00196/Trojan.Win32.VBKrypt.wzzv-d320678469306293133024d9f640c5c3ce75f9b00001f19b80c229141143bb42 2015-10-01 13:43:28 ....A 135168 Virusshare.00196/Trojan.Win32.VBKrypt.wzzv-d50055db5cc9f31e1cebff1254cb147050c2e3e2b219a95ac67e81e6d27428d5 2015-10-01 13:50:30 ....A 263168 Virusshare.00196/Trojan.Win32.VBKrypt.xnz-4641f33eb20fc4cee03b0f2f750f8c8a3b31e787b78eddb6c7d3e693b45a06b7 2015-10-01 13:39:32 ....A 263168 Virusshare.00196/Trojan.Win32.VBKrypt.xnz-8b51b6ca6e15de88ca1910a0549cab914e4213e4a6c8e8a98717407170342a3c 2015-10-01 13:40:26 ....A 102400 Virusshare.00196/Trojan.Win32.VBKrypt.yddi-5c9450121245292fe59ab11e35b1b92096eb39fe1edeedc1523981b1bb3b2862 2015-10-01 13:35:50 ....A 119165 Virusshare.00196/Trojan.Win32.VBKrypt.yiue-2861ffd94a13ddd0ef31c62dda173b46ba73e4f03cd25636fe9e228bf68f0435 2015-10-01 13:37:40 ....A 262525 Virusshare.00196/Trojan.Win32.VBKrypt.yjfo-259fc4b2a7004571f74d45ae6130befc7ce3292615803567b8fddfae059494b6 2015-10-01 13:36:22 ....A 307210 Virusshare.00196/Trojan.Win32.VBKrypt.yl-a171a69c51058005eeeb47c4a91db4fa54147c5a313ef07e2b3312f152436e9e 2015-10-01 13:48:08 ....A 73750 Virusshare.00196/Trojan.Win32.VBKrypt.yrfg-eff44cc5b7b13c6b5434bb296aa528af296fea874002e5b06d1d846a3f8ecb8e 2015-10-01 13:44:02 ....A 229376 Virusshare.00196/Trojan.Win32.VBKrypt.yso-bf8b7851792795498b9302e17931d071874bb1948f9cd9b452e556ad843ec162 2015-10-01 13:42:24 ....A 24576 Virusshare.00196/Trojan.Win32.VBKrypt.ytjd-b7741b023fbf40b72446555b1a2d13df4c83ca7780d503903014ffe344b2bd69 2015-10-01 13:35:42 ....A 314511 Virusshare.00196/Trojan.Win32.VBKrypt.yuhp-0206471c9be17ecf4d4caf0599cb4414548b154d255b30e9d522f0ec95946db2 2015-10-01 13:45:46 ....A 34731 Virusshare.00196/Trojan.Win32.VBKrypt.zdk-132266d984b0485edd800eb679d988f9970da8a6724a605f30951a09ee2cbb7a 2015-10-01 13:52:50 ....A 24812 Virusshare.00196/Trojan.Win32.Vague.bl-4f3bffe83ef68598f8a5f2522c5abe31dc2003e47a31a63c5365c7b562ba1422 2015-10-01 13:42:56 ....A 136704 Virusshare.00196/Trojan.Win32.Vague.y-11ef7fd3aef49b5c0f1751344d68116f94c60e44f2ebae3953c7e81ec2b43076 2015-10-01 13:33:00 ....A 22028 Virusshare.00196/Trojan.Win32.Vaklik.ckx-0178883cf49b04c4223cf32879ea109872c4e9258a4e4a1d3154212518ea0dc1 2015-10-01 13:35:32 ....A 357875 Virusshare.00196/Trojan.Win32.Vapsup.ftx-0c2b9df5855df54f7f8845c5868b2d11f1b323e014ab33e4b6412ed45f6a583b 2015-10-01 13:35:34 ....A 902 Virusshare.00196/Trojan.Win32.Vapsup.tr-2712bcf404453f6ec757a50240fa5deb7f5fa2b14906fd2b913a2d4899dcc293 2015-10-01 13:36:08 ....A 17920 Virusshare.00196/Trojan.Win32.Vehidis.gi-3bc2b28a6faba1373bec8375e1f6b5a36d9e3a81ecc1ddffbac011d32eeccef6 2015-10-01 13:35:42 ....A 178219 Virusshare.00196/Trojan.Win32.Vehidis.vtw-376ae1670f419aa35853dd946e8a213eed1df9831f4d883f779aa9f884b6abd4 2015-10-01 13:38:12 ....A 15360 Virusshare.00196/Trojan.Win32.Viknok.c-8604627761a7ca1c9cdd5508d85d22c321946b53d62071d8e91c24ef637b9c3a 2015-10-01 13:34:56 ....A 144384 Virusshare.00196/Trojan.Win32.Vilsel.agwm-0cae7fc7ab192873c732543fa5d4d54025b81f7dcd82c9fdbb2762ea5621a973 2015-10-01 13:51:22 ....A 145408 Virusshare.00196/Trojan.Win32.Vilsel.agwm-62c64abbf335a1fcfe5b5380b0eb3d25fe1924443883460a05966257b358a8d1 2015-10-01 13:42:10 ....A 141312 Virusshare.00196/Trojan.Win32.Vilsel.agwv-0cf3e7cee48225d145a9c3c90814e3322e01dfd496f7d1764c8491c341964c4a 2015-10-01 13:49:34 ....A 142848 Virusshare.00196/Trojan.Win32.Vilsel.agwv-be149c203733d3abb2237aea6a31aaecf306633ba7d64f192286e88e70a5d5ce 2015-10-01 13:36:52 ....A 143360 Virusshare.00196/Trojan.Win32.Vilsel.agwv-d4492be9430833c7d0afd4c5da0366d4c9f71f54924a889933ecff9971a0c38a 2015-10-01 13:34:38 ....A 540672 Virusshare.00196/Trojan.Win32.Vilsel.agwv-d50b036742e52f072bd80d72564c179b0a4386ec11c0461ff69a33198dea7bef 2015-10-01 13:32:26 ....A 503808 Virusshare.00196/Trojan.Win32.Vilsel.ajof-543feee2b5e1c90ac6cce59e802a5e97b5bf4d30c648f5d588a6960f6bc6b7d1 2015-10-01 13:38:04 ....A 141312 Virusshare.00196/Trojan.Win32.Vilsel.ajzo-61b1be7bca9a30d84c8bc187631bb66bfdcb44a44a7deff1fe78445f496975c0 2015-10-01 13:36:04 ....A 141824 Virusshare.00196/Trojan.Win32.Vilsel.almm-21bac0b97b560d97b8f4cfe1dc3b693217fc2691640f30ecd64640b9ae411f07 2015-10-01 13:52:34 ....A 540672 Virusshare.00196/Trojan.Win32.Vilsel.apxk-d61290ed152058fc171dabe597b157db76620891b6546dc21a2b0052fde8f118 2015-10-01 13:46:50 ....A 145408 Virusshare.00196/Trojan.Win32.Vilsel.aqty-f87faaa08876b5d879599a648cbd902fb10006cf6ee4e97458858872750332c5 2015-10-01 13:47:22 ....A 144384 Virusshare.00196/Trojan.Win32.Vilsel.atsv-2115042783e4210a00ba2eda598a7b273395da8afff2fee1baa17a4219961b1d 2015-10-01 13:43:32 ....A 143872 Virusshare.00196/Trojan.Win32.Vilsel.avlb-da676cd1621992bd939a0a61ea5537f4f2f8ab4e433fa84e21478d2967e0765e 2015-10-01 13:50:50 ....A 528384 Virusshare.00196/Trojan.Win32.Vilsel.awao-ce704ce7811ce41242e9359866fa875d8c3aefab5f231e134c56bb467243196d 2015-10-01 13:36:26 ....A 146944 Virusshare.00196/Trojan.Win32.Vilsel.axag-877d1a494f633702cafaf2cc5dd7a5b34b0fd4b43bdf597afec29a53422d2504 2015-10-01 13:40:46 ....A 178108 Virusshare.00196/Trojan.Win32.Vilsel.ayny-cdbf33f295f7144d23c528887c6f574423e45f739fe28a9b67a0837e0fce6a96 2015-10-01 13:36:00 ....A 73802 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-01f72a91b1cb7a420bf671db71a02ac109f0ab94bc524dde1eb441cf3b7144a5 2015-10-01 13:46:12 ....A 73802 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-02421ba237d3cce6afaf5f16153f190a52b3dd56f9abb2e63028c63fabba3b03 2015-10-01 13:39:22 ....A 73902 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-028d2b2a2ea7abdd665604074c0986260b6c4b871f743b95edd340401949323b 2015-10-01 13:43:24 ....A 73760 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-065dcb1d17f520f61076c1358e8b01647a86bfa75ce1e136ab39d5bba8c4f9a6 2015-10-01 13:44:32 ....A 74004 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-07af0be6c7f5ec77f132b0ff1474bf9fd3f3f8b249237b99449cc15a1a7a8a19 2015-10-01 13:43:08 ....A 73756 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-0ab1e88ec24e50402e9f2f0828cf0c7507c56d7af930869e57a85b0a9c415f5e 2015-10-01 13:47:32 ....A 73802 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-0bb72762f5d618e6c5e1e146c76bac24fd20a7e267ab8cb33d09ac5d954af548 2015-10-01 13:52:12 ....A 74022 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-0bc3b6153d169b85fdf900333d6fadd21cd86081bd847a1e5258527aac3fa6fd 2015-10-01 13:48:48 ....A 73764 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-0fc55073fc6ddfdef3b264bb8a5928208d7cf97cc106e5aa9d925d061d5e27f8 2015-10-01 13:31:22 ....A 73966 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-10707a3caf5ec3f6b58c323eda0dfe41ff387534bb7414981f745e2d9135b5e4 2015-10-01 13:46:00 ....A 73764 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-1158fa1cf4259fda58023806268544ae27d4f1fc2d6173ee3402b58f0a1f61bc 2015-10-01 13:39:40 ....A 73762 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-11b2f09717bcea569c1ef5812f91cae4e22d09cbc843abc754e420e618bf42be 2015-10-01 13:47:00 ....A 74016 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-13648f35c02a0979e789c95978a31e563b6fd37746af4413f0d58ae0358d72f4 2015-10-01 13:50:02 ....A 74006 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-148c2f03e312df81c225f10a6eef09882bedf90bffa529be340c12b3e49074b5 2015-10-01 13:41:04 ....A 73928 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-1902fd7362578095cb0264ee4bf525e2da740dfc7eed2afc695f00b358c6a2e4 2015-10-01 13:44:48 ....A 73994 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-190bec53d9fec3f651811f58b9e452d3daf346f28df0d2c41cb54fbd0416c656 2015-10-01 13:38:10 ....A 73770 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-19d11d50621b64cde336c318698925f1f242bfd3ac56fdf20f6c26dcd54b1974 2015-10-01 13:36:52 ....A 73766 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-1a3a43cf8ef627930ab54bfaea2dadf17711ca1bdd8e437589ee31df7f74f134 2015-10-01 13:44:32 ....A 73766 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-1b57ee2361dcf6d533a8acc79d69e0c90fd33312803be2008315d71dfe5c9c71 2015-10-01 13:47:58 ....A 73766 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-1dc37b19b9b398d61dae04c03ce62f35dc4f6cf7afb0a114a57ab4656aa8e7a1 2015-10-01 13:45:28 ....A 74016 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-1e667b502ee6c29b6320cc1d0c2811841e593c7d05f23a9e6e9e77b48760d4ab 2015-10-01 13:46:38 ....A 73920 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-1fd602e2ea7e8c109b4c9ad83b14d107192f34a506826fd21c0549e2c4359158 2015-10-01 13:48:44 ....A 73760 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-21bfd6fbf9d9d595427c2a929c03fde738b36a48bc0672df0c5f9a6dc244e755 2015-10-01 13:48:10 ....A 73918 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-22befc14a7fbbffd3832d6ec6c53afafea8eecbdd512529a5bca564c2a827888 2015-10-01 13:39:08 ....A 73762 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-24d0434a8bcaf4ee2a5e0da72ab05661f155566fc298748eb876d5318f4632a4 2015-10-01 13:45:54 ....A 73828 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-25814e57826f14202b036b32cf83757ef9ad958c92a2c1f7910d3ea939b8649c 2015-10-01 13:36:54 ....A 73890 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-272f2d15e8a74b418007f450615ac18b8ba184405a09180190539704ae607592 2015-10-01 13:36:16 ....A 73760 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-2aa9bcd70f6220892e28fbf32f0d285df8f3a72af0bc4d15a4e0fb71dae1bd96 2015-10-01 13:48:44 ....A 74066 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-2af99a1c08cf0a583ab784b0ce95ae2e92b1dfc630bacc98e2242a60ea403c13 2015-10-01 13:38:02 ....A 74000 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-2b86e8bdda16139cecaa625c62f018c07a86235283e7ba264cc6110572ef13dd 2015-10-01 13:44:32 ....A 73830 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-2c47a27ec17149dc99d6f00548858469248b00c5115122ab8b81a738b1b5ae88 2015-10-01 13:38:32 ....A 73832 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-2de84988264cb897860d59d7232eacef872e8b3ab714a85204a9c139c8be6301 2015-10-01 13:42:04 ....A 73794 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-2e2144bfb29e9f91fc0ba9ed63c016aa708f10399077153a75f0234772080def 2015-10-01 13:35:00 ....A 73762 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-2e4b63000fc799ce1e1d67858bb3447de65ef4b072b6d37a7686eee72eda1030 2015-10-01 13:33:42 ....A 73822 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-2f38ef60a99d566ffcc19eb38ba0cb3469f64a0e9e0e7a9f714c64543f81bff8 2015-10-01 13:43:52 ....A 73762 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-2fed35bfe3fb25c8c731159889fd4f169e2e2f05b845356dd20785b7d2213dd7 2015-10-01 13:41:18 ....A 73758 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-307ba97d5a0476f78a218d8fa658c2759ff208ca7703a0e2a70e87d4fd7b50be 2015-10-01 13:43:26 ....A 73764 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-30c5cbeab17a8b413f3c21eed4b10abe75d619a8a6805670af7b4c3034f32c81 2015-10-01 13:32:42 ....A 73768 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-30fc339511fac7bf9df38c615429990acbd87d66b2d6920136b744a814e98fe1 2015-10-01 13:44:04 ....A 73792 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-3232741c94ea1bb91998f4a84c2b6a08cde32218b89c678e258da88df661c813 2015-10-01 13:46:34 ....A 74062 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-332057fa97c23f942477714ec4a279ab99c553bbe332b5668f40cbac08550152 2015-10-01 13:34:52 ....A 74008 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-3629fe1a5c7536afa41b62d202e261352af46270a9db79ab0dd564715b023af3 2015-10-01 13:42:22 ....A 73766 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-374358d28a6af66afe8eb044f3c56c045939c33a2c45b5b7be702132861f3346 2015-10-01 13:40:16 ....A 73844 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-38f5a4ed26b87b9fd9dc03d2a4fe9e1bd378940087b87994e2691a1515c0ab0d 2015-10-01 13:45:36 ....A 74018 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-3a03eb358e50893271cef6315be7e8ea95695c2deb982d8d65eb6f6853081af4 2015-10-01 13:51:16 ....A 74012 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-42bfade471555b96023aa24c2b877e604ddb51a626a7b3bdfdd643812dc6a096 2015-10-01 13:34:38 ....A 73766 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-46182a203c89dd301ecafe97df7352ae8ce4688858a69defccb79c83e3c20e37 2015-10-01 13:49:24 ....A 73826 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-470df09ce0039bf69464fa3b47006d9fd3e58b7f48c5c9e0646e904c6f5499b7 2015-10-01 13:37:18 ....A 73798 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-47de029ef19a10dbc9a3773af9497c5f8aac1028bbf16a467302dad29dda0d7b 2015-10-01 13:50:36 ....A 74022 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-4af1d3ad34c694a178769fee49e806e37eeb00a8b8c957c59061a505c5720629 2015-10-01 13:51:32 ....A 73907 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-4ea1b4a9c98aae1d72d8c5e99d9b2b2b1bd8948d8914c40c87bcc9a2c849c05f 2015-10-01 13:32:24 ....A 73852 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-4eb6966e5ac8f3f2d208d1c60f17e22bff8cea3c503cecaba5f5ed62a812595d 2015-10-01 13:45:48 ....A 73916 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-4ebe936104981421242df1d5f4550d5dbf92fb4a1add35a0ba49a733b0d7990f 2015-10-01 13:33:36 ....A 73800 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-4fc16617dc5826e54dc1816c00da9953905b39456ed8d5f27f80fc82621e97cb 2015-10-01 13:49:30 ....A 73794 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-5054474231c3a2530bbcd5bfa1ed3995e5481f1aa2ae709d419ddf17779a0e14 2015-10-01 13:36:54 ....A 73762 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-51d2beec1fb476a933dc696f5f6f2a46a4e1c805cbbe73f7a7f8cef53850c445 2015-10-01 13:40:30 ....A 73760 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-548d09701dda25923a7f21e5b5a0dde8d6548c6d8c9713f75590210a32935cb3 2015-10-01 13:41:04 ....A 73766 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-55bfd21225164f0a151e0899c876ea5a078256285308c6d72d93e901cfb7ec3d 2015-10-01 13:38:20 ....A 73908 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-56471f09f2fa1166289df6f267bc096d2337cb97a1867e94887a83e853adbada 2015-10-01 13:46:46 ....A 73786 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-5713fd290531c87bad4ecac4373f33f0f713655af16a8854339f541b1d85dfc0 2015-10-01 13:42:18 ....A 73764 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-586619dccf596ac3c8c514df2dffe096b44adba15c8e47e7126455483325f226 2015-10-01 13:43:04 ....A 74058 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-58ff410bbaa9886fe642f8d9a44be1975edf879de23045cb2801678fb9d84e1d 2015-10-01 13:42:58 ....A 74014 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-59427cc152b3193aacbfcdfccd95adf33760625665eaf3f5a7477ea96bf06b4c 2015-10-01 13:40:46 ....A 73940 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-5991a9fba968b792c5cd95019e3aca5b4da89424ad0ba6ca3f9652eded57fbe9 2015-10-01 13:31:18 ....A 74026 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-5bd09a2fbcaa3d810c6998003ae3f1b3c86cf1c90fb3d12057674fa543eb85fe 2015-10-01 13:45:58 ....A 73798 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-5f6d17ed4cd58e4b093b04d487f5d92554a0e90e8cb9924adac612e090cf0484 2015-10-01 13:53:12 ....A 73828 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-6248562997990b52f04d846a40f585785d9e0b78b0dedbc8c6913fcf6c0205ee 2015-10-01 13:37:46 ....A 73856 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-63fc24d5cf173370c31ad3403c19f4fbf86d4a8245b6be722bab1bee6e4b69e4 2015-10-01 13:47:22 ....A 73846 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-6572c88ba18ce55111f57be483587a3dd3314a7112ebd4c4faafb37cf4f85aff 2015-10-01 13:39:42 ....A 73762 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-65cdda2224d4363a4c2f201bd6fe8de8068a319a7fb8fc83181118b1217cf1aa 2015-10-01 13:33:08 ....A 73998 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-660ec83c03d0e06a4d396d46386e8ec213a3a9871b6bcb809444c4a81c815e6d 2015-10-01 13:48:30 ....A 74136 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-669b7ee99750eaa0ea5b60ae0a7a90b7656f0999bd35a02f393db0c29e8fbcf7 2015-10-01 13:52:38 ....A 73784 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-68e240a1482eade214cd9d3c67d39cd0079526d805bc475e14aeccfdc06f4e7b 2015-10-01 13:40:08 ....A 73762 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-69d1104fa828c033f9a8551bfa61740e3aac9037c0330303bf0b41d490ed06de 2015-10-01 13:44:02 ....A 73764 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-6b274a1ea884fd5be5f7eff4481e9b2e4172ebada1ed406485f626e69ef258ba 2015-10-01 13:33:36 ....A 73758 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-6ba5ccec512a304394a0eef6a45b3a87b51c28ed5f52a380a5bf039b28cf56f8 2015-10-01 13:52:42 ....A 74060 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-6c481346aa1ed99b8358d0e10c2b2f7fe40d03ad6ba1824a674914d54f75f20a 2015-10-01 13:31:24 ....A 74054 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-6c5f4d9a6da4876556537a34aebec1427822e3cf52b9545eff35356fb2f2ad90 2015-10-01 13:48:28 ....A 73760 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-70595e444aaaf74c1870c3838c88a69bf1cbc3cb0018209b05e385eb36cd4429 2015-10-01 13:34:40 ....A 73766 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-710c0119c7211c6a56c2f4ea8e90034aba12bac48ddf6cbf350f6c89edd173be 2015-10-01 13:36:20 ....A 73762 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-767d2c340c0e7b8d551a91fcf61b973d8ab6e8319f99c9b89b9db6ad746ba76a 2015-10-01 13:41:08 ....A 73764 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-770202a9b5a51a151918e642f2392d0ee1cb01587aaff1935cfff6d63b604b29 2015-10-01 13:39:32 ....A 73854 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-79173722192db54cd725f43248999b1c344e0a6242365009cff85e0fd714a468 2015-10-01 13:52:50 ....A 73776 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-7afd8e2547eb1fe6aef55ad62425b267e9d0a7da07e6bb3dfa031a0075102e73 2015-10-01 13:42:44 ....A 73764 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-7b2ee39002866a424af6dfb4f815387a905105f19f23190ca3c571c51ac9981e 2015-10-01 13:44:06 ....A 73954 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-7d76a8c8f167a7ae4830b5e09f732a3f721513d9e27b5c866686e8988cac822d 2015-10-01 13:38:12 ....A 73956 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-7e420944ffd6f58bbdfae623994607fe4a8bb7fab697d18c36c4c4bbf53ae64d 2015-10-01 13:52:38 ....A 73908 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-7fcb68540f3796a4f1d2e48e2a6765e7485d45f89a8427d233883d3f2c18f4f1 2015-10-01 13:35:32 ....A 73910 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-86509d69ef00ddf7dbfe734076f1c100a4d0c33f2bef55ad4bae4c0b79604415 2015-10-01 13:53:22 ....A 73964 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-8a9d8a3eea0e82ef33e22033e2f0c4f76e26eecfc7ebe9379338e5d3f6acdfc0 2015-10-01 13:44:52 ....A 73790 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-8aeb88399c1ebaae0bc9c5f0d4fd945b4eb7756bf1ef1eab0a7ca4c45ee0c26a 2015-10-01 13:39:16 ....A 73764 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-8c202efaabc481a27a979efaf896bb878f1884374ef03ea56b92f775b2bdcdc2 2015-10-01 13:35:44 ....A 73762 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-8cc373b2a4a0b7c51870f7e8b418584647ad5f1bdb5d0388aa3acb9321665889 2015-10-01 13:47:18 ....A 73760 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-8f7c999f01232ebcbad8ddf753e4656bd1283dcf18fd1232df86dbaeae5302d5 2015-10-01 13:53:16 ....A 73758 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-928667da02b22723e93a8708e1ff7cdb00f0c73eec6619294e9eeda5df335d10 2015-10-01 13:33:22 ....A 73966 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-940b50d18fb297ef8debb413e28f482f5631b77df798aacf999e99832b88c75c 2015-10-01 13:48:44 ....A 73770 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-9824d193823d0297315c8f4b90102fa810a48c8677d6f5b350186d376d8d188e 2015-10-01 13:40:46 ....A 73900 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-99c067636e46f42070bb5f17491701795cc50a39fe9fc189a82d603d939164cc 2015-10-01 13:44:36 ....A 73880 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-9a05e1cb8202ae43696d244e1ca240c337463be189832b1e4792afe9ae3cfb96 2015-10-01 13:48:10 ....A 73820 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-9b5dc0d4fb67df68dabd06febc07439cb4e889ed388d26c90a01733132273592 2015-10-01 13:39:24 ....A 73802 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-9bde6a0f433ac206d6bbddf591bad843695c339b04f5129e2dee807c29a4decf 2015-10-01 13:38:52 ....A 73835 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-9c3514d13293d0505abca0b3745ece50a20ca7949a48c4b4ff64e580abc5879f 2015-10-01 13:45:32 ....A 73806 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-9e5395dfefb00cde79707825a9c2007c726f7c09cd958d338048cdd67b50a327 2015-10-01 13:34:14 ....A 73766 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-9e9de32d81c29abce59c5aa9446f7bf26c105c87c98727127f1b67736d612940 2015-10-01 13:45:20 ....A 74054 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-9f2b9e3f64ab42e7899fb8f39a1e04438b9e7ab4ffc367dee77573d7ca04629c 2015-10-01 13:33:10 ....A 73798 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-9fdbeda661a1915b1fb44cba45582d583150d92cdba6ee156dfef210f6855388 2015-10-01 13:40:16 ....A 73914 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-a0802dc10e14dfb8e1a0e49949e2be7b5d677695e57f2660797863a9ff28a2a5 2015-10-01 13:43:36 ....A 73778 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-a262bf97860e6c0e591595465a312d9dabc41ecf35ee99ece0164b15c0f093c6 2015-10-01 13:33:40 ....A 73840 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-a4e213bf68725207098c9c36b3ba00cc3a028a27c8cc22dea801c04d8501b64e 2015-10-01 13:47:16 ....A 73796 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-a57c2882ab7fa1feb911e23ed6011d660019b8742a52cccefb67bc1572af45af 2015-10-01 13:40:22 ....A 73760 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-a686f5d92bf156720532a4ede94a9817fc315e052d37c757c512995ad8d4a981 2015-10-01 13:39:46 ....A 73970 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-a6bf992207620560362114d02b69bbf67046c4b3e464170b3053cb33ccdc8df7 2015-10-01 13:43:16 ....A 73770 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-a6c111826f9db905323493d8eb4b6783b59a9c185e7101c6fae67c009533f1e4 2015-10-01 13:50:06 ....A 73946 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-a6c43c5f65f09fe75da0fd63b5a7fd110727294dd3c0ddc64aff5a195068a91b 2015-10-01 13:49:16 ....A 73756 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-a8804425475f44fa4b7a51aaf843f3972acb3369ae23e0e94849ec58ee468ce6 2015-10-01 13:35:36 ....A 73912 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-a95431117b07561e9ad5f5cdc0629be8a7b2ef4b9ec37d62c88b0052c7f1ebe7 2015-10-01 13:35:36 ....A 73770 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-aa44e2d68007e19e701e4e0340a7f5da9c812e9d45f34b1154182c1155237242 2015-10-01 13:49:52 ....A 73792 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-ab9ef253e49118dabc495ec4a90f47c17d11063b361f51f67439b366f14447c0 2015-10-01 13:41:00 ....A 73808 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-ae2a1006f1170406519d52898de38030a4942b08525c3416e57b4c4a8765b980 2015-10-01 13:37:46 ....A 73774 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-aea31443ae50ba826bc424346dbf6ded7a8e4001e8602df4e239529fb5d1cb8f 2015-10-01 13:41:00 ....A 73760 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-b03593b61694ac78c9a76abfe3f7b66dc314933c43183e2996107dfff0d28626 2015-10-01 13:33:12 ....A 74000 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-b0c23ac05526fceb1ad1e810a54fce43793e6d3af9b51d8157a32d6861ad7a90 2015-10-01 13:33:44 ....A 73776 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-b24191925722798145077e062da0b2f70f4d5d91e51072e37761b6b14902ea5a 2015-10-01 13:51:24 ....A 74004 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-b39e08d201bf701ddc021f093164c6c0c247a6c0a8cfe6164323a57751112bf4 2015-10-01 13:34:28 ....A 73766 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-b3c8be9e5c716105d3c76fc38d8c7ec1970922c35f7395ca9bb10f77b1e6ad52 2015-10-01 13:52:40 ....A 73764 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-b734c3fa4adb23355fe63cd35f6e5f694ad806c7c9e36cbe66176ead4267dd6d 2015-10-01 13:37:28 ....A 73764 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-bc92247586dd94bc5700663e945c00923ba954d73cb3e1296b5adb008f4f273b 2015-10-01 13:36:12 ....A 73998 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-bd236ff3ce7cbd4e0344b768477b3b8493703d2294993c6ec82fcc2021372886 2015-10-01 13:45:14 ....A 73768 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-bdd21c0421e7fcfcd0f6f771f4d5f201ea89bfdfd914a6603f9a67c1d9de2956 2015-10-01 13:47:58 ....A 73892 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-bf61bb76b102b3fe9ba259b32a8f871ac0d0680134550f6a2f1b96fdde98a4ab 2015-10-01 13:46:42 ....A 74008 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-bfb9f26a827472fcb1631b48c53d08c978d8abfb7d0952e804118d90c1afd648 2015-10-01 13:38:46 ....A 74036 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-c1903d2c30ccde5f518686421d3336012816f3e8ea573cf0a5cddfb1f61d6491 2015-10-01 13:34:20 ....A 73940 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-c1dc46698c78aa855b4854385eed67ba2b1632da05043de65eafbee8e4adcd92 2015-10-01 13:49:52 ....A 73794 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-c2d85b5c7345cde69ece802cd839482e4dcf9893dab5826c122e0b74c12fc50e 2015-10-01 13:36:42 ....A 74066 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-c2f039c310ca86576f5bb093135ec1225c160ef98a850ae62a2198b7dbb8a568 2015-10-01 13:41:00 ....A 73800 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-c3054668bb431b13cf19de24be0c730f1a341ab350e840bd2c8d461a80aceec7 2015-10-01 13:45:14 ....A 74038 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-c5f4a7ed4838664f807259dfc5f3f5fc33ffc1be0e0bd6882648c2aa4c6f1359 2015-10-01 13:40:14 ....A 73816 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-c779e95da510bb4d8792fb2501b89ac51f43f5278f8b547417740ac66bd87498 2015-10-01 13:40:16 ....A 73760 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-c7ec3684d6d3c44799b064d5e6630d1d21e33e850ac5841d1d744aec5644e527 2015-10-01 13:39:14 ....A 73760 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-c8f6412092eeed32f7dbbc327d6f7f8a1351793084b6b57c0bfde3b48b4e47a7 2015-10-01 13:51:32 ....A 73766 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-ca21b94eb4c0aa5adda400cab5c6095e38742d8a2a49862694d7c49f0b9c53c2 2015-10-01 13:46:30 ....A 74062 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-cb151e2815404c026585614502b123c9f7c23948ba0ad0a90ddba9e26d2b3c7b 2015-10-01 13:52:40 ....A 73884 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-cbd6b1a6d2ac3f02d79a62e90c996f8416e38ad23b255cdfb1bf3a85f8a30f3c 2015-10-01 13:40:30 ....A 73804 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-cd50737b2c117e3c9dc7d2363619b5658947769b76783016ad0f2accff388cc0 2015-10-01 13:32:26 ....A 73886 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-d03e9fa6fe1ac89e193ed74547150d866a4512e2eb0b7c74aa931ccdec199967 2015-10-01 13:42:58 ....A 73766 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-d0748bc42dde3b1ae7b383ebce9532e600bd3aff464f73ffc46e23e9b15e9161 2015-10-01 13:52:32 ....A 73790 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-d27a74b7db4cbc0fb059746585900ac1f11d41eb7f44b1f4a8b377d6a829a6f8 2015-10-01 13:45:22 ....A 73904 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-d75f4c78057bf81b4ae1587e16eca79af1dba25bd6d75405b42a792d5055ed12 2015-10-01 13:40:02 ....A 73768 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-d7c3609cc8c83987605aa12e6363c04bb2ea7320c6024890c48f4025336180a7 2015-10-01 13:39:42 ....A 73764 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-d8888a494e9140651cfe37db7a0446c0de2f969f62e55186095e9cd86289d0b3 2015-10-01 13:35:08 ....A 74062 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-d908fab7389620b40cbfefb90bc89df2a2f135264fa8a5777401ec18591d42d6 2015-10-01 13:35:40 ....A 73886 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-d9bbb0bc75adf5c09592f13e655b5534abaaca8692f0fa0421b5ccbdbe3fb9b8 2015-10-01 13:43:40 ....A 73956 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-da8b2309ea668c8d95b000d45e48f22f0c67c949cfacf5d009d3df49813c0e99 2015-10-01 13:53:24 ....A 73762 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-da977f72428e306f483c82ee05945d7a0b440b24032b2640374b05d6dc489246 2015-10-01 13:36:58 ....A 74000 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-dbc0be31cb7c52c77b64b24c732ffb899cf17c981155759794ef161668a71116 2015-10-01 13:35:10 ....A 73956 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-dd7d4545577ddb9df59a4ff0135ceae983e5c483c21c007d225a73001f8f6552 2015-10-01 13:41:56 ....A 73956 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-ddd93010ff1babaaaea7599179417cb3480eb010c3225cbdeeb3fb176195972d 2015-10-01 13:50:44 ....A 73840 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-dddf0fe5ca098ef5c8e50ebc564a81bff8458efda7bb07ad2b9e2fed2fdbc056 2015-10-01 13:38:10 ....A 73746 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-df9a0f83773a244e4df0efe68346ed0bd4556fd648f38423dcac78dab0b4ea04 2015-10-01 13:49:12 ....A 73918 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-dfd879324ef66c100c449862d3aa5a09bf32e1d8b2b8a056aa75fdeb8df20df3 2015-10-01 13:37:38 ....A 74030 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-e0d759156c9f0062083bcf5968b4c2a4be51350b377d3bdd67d6c1c0060d8a97 2015-10-01 13:36:04 ....A 73758 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-e1501d6f7976546b2adaa8d0c0a02c8882a8fdf7300e01f0c10dfbae4ef44ba6 2015-10-01 13:53:04 ....A 73944 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-e16246dc25f43f4ccfc6c633bfad0bfa63cd04ebdff10801d617b7191964aaaa 2015-10-01 13:44:28 ....A 73840 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-e20576b84de0fb6127bd01a1830fbe57cf1f0a08088e4f739c67a7ba60ef9c37 2015-10-01 13:38:08 ....A 74060 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-e333a72684b7c717c71f1246fbc2a0c0508d2cd13684663c8d53b05ff7125a05 2015-10-01 13:33:46 ....A 73760 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-e367795a62899227defbe4cdc8768ee4aa353f993026c1a7b4b2c27c7294aff3 2015-10-01 13:53:26 ....A 74060 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-e471ca9fe65218c8c4bbe2a41fc092ca9f6ff86ba6099f9de73098422485b84d 2015-10-01 13:37:36 ....A 73870 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-e5ce20b4fd9b679a8367021d35750ab13229b57645813c28ec559d5babf29498 2015-10-01 13:46:40 ....A 73804 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-e7b5382b0406bb818469a5f936065818bc1444d2023e76f02ec1aeb03ad45b5c 2015-10-01 13:44:54 ....A 73970 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-e876edaa95fad94191a32c9c517148eeddba7770b404bcae105bb46720ad468c 2015-10-01 13:48:52 ....A 73926 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-ea909ce7bf072392761dd60c5015b20b9f5ed1454d7f970bdc1972492d0c45e4 2015-10-01 13:37:06 ....A 73762 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-ebb24e70d74e8ad067e98ad321e91033bde947bb702a769570df114b76a0e25e 2015-10-01 13:37:12 ....A 73960 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-ebbe710354342d5ff6a5710b2ab284484a0869f9e755ce89abb0838e51b67d5c 2015-10-01 13:44:44 ....A 73944 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-f0f668c5dd56e4d457ac0997516e136d3ab3999220ca815a47221e48b9d66e9f 2015-10-01 13:38:58 ....A 73946 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-f130f9cba788b7c37347181d0e16a0b7433e60ba9070bd837e71d8922cefacd2 2015-10-01 13:43:26 ....A 73898 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-f17840274e3cb89aa4176489078910e2b6b88a2eb67ef210e355c764dbd981fc 2015-10-01 13:42:08 ....A 74098 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-f2782e9713b962e16b8107d84698db5a389591f4c1a0e5e7710de3f1bfa136ed 2015-10-01 13:38:50 ....A 73766 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-f4727d92594630268d2137121fae50c70083375ac74fc97cdd757a2416cb19cb 2015-10-01 13:34:22 ....A 73796 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-f5a6a1fdf4a2ecfafc6646058e32a2a7560ef114507a5018c93b6da83f75a197 2015-10-01 13:34:38 ....A 73768 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-f5afc6adb1af0b2065eecc7117f22ffaa19fb905d2a5f853bfe69c0c3d4dc0d9 2015-10-01 13:35:50 ....A 73946 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-f690bbca8375218330ad756227f7f6bf841ad87b54b93902c383d63a4f881682 2015-10-01 13:42:58 ....A 73902 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-f6ed23003db1b315d0da6ee67bed19433e1e55986c5542b8d9fc9f5855565c23 2015-10-01 13:33:00 ....A 73894 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-f78c252527f83afb3c2e71f1cf12ee4cd9a8225f2e4ea30c58d9f7f56f6c35f7 2015-10-01 13:43:02 ....A 73990 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-f7a855bfc6ff56f85cda243f745e5c470bfce311cf1111c018e82f4f6c1115f9 2015-10-01 13:33:08 ....A 73766 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-f7e6c4573bb759ab39bdfaeab4a1b727255774931ea8e8feb18ea682884b8111 2015-10-01 13:45:28 ....A 73786 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-f8c0cc3dd4fa10bfd3d319399fab21b07078aa3612b5f72b42378909e868dd83 2015-10-01 13:45:58 ....A 73798 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-f8e9cf14927b20341e07724612b26584758d56d13176db847df42fd557ffc906 2015-10-01 13:53:16 ....A 73766 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-f9cd20dcc83cb6cc76ab0482aa5c27b5cf7901f3a5bff15f7236d51501ec176a 2015-10-01 13:49:08 ....A 73732 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-f9ffd2f5c5858084ff7cfcd82100bfc30d50e15cb2631acfa684c7c5f1cea262 2015-10-01 13:50:10 ....A 73852 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-fa5e8875bd572daa48188bb381c3c7c50b4ac40e70f5fe906d8137cfce543b9e 2015-10-01 13:35:40 ....A 73944 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-faac4e7851778e66d0609e65576bf4a08e51d5ced6cbf49ac7911e15ded63418 2015-10-01 13:41:32 ....A 73982 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-fb1afc60a7686d0330fdae16d94a75302f590a35f528ec90ca759bfd8d04cd80 2015-10-01 13:38:42 ....A 73902 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-fc1badeeffcd9bdcbfcabcd8f7645df173d7097f27c73272e2e748c273ab04f5 2015-10-01 13:31:40 ....A 73764 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-fd334c43c475f26ec96a2b758efb9f96130b606fd668240de7f187371ab0dd18 2015-10-01 13:38:18 ....A 73902 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-fd54ff7898ac21a253470c292ea745c32dfef58d57dddeb889c18931fae3a677 2015-10-01 13:38:46 ....A 73904 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-fda371712876a4f10e915972b3b7c4f0719e333ba6f2d8cf312a62a0296e2558 2015-10-01 13:47:58 ....A 73946 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-fdbcec30c1320724cebeb0137987fab9ad1b8665030f8968540d705c0d72a3ff 2015-10-01 13:44:36 ....A 73946 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-fe8f643ccd90ad4dc0a8b0290d680bf64c8d19ed4578d6ae5ee1586a93b9eb5c 2015-10-01 13:36:44 ....A 73906 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-fec4ae070693402f4a8781c7e8e03a17061c018b20422bbcd537b6a3fa6e85f5 2015-10-01 13:50:44 ....A 73802 Virusshare.00196/Trojan.Win32.Vilsel.bpxe-fff93dd53c37f54b528ccbd51498b8a12b6de51c82b975ceae71a57cccde5dbb 2015-10-01 13:44:06 ....A 119538 Virusshare.00196/Trojan.Win32.Vilsel.bqrc-fa926089e0ce51aece9d2c7a8e3ce389b319b8506629adf82514fb32bf32e5f1 2015-10-01 13:40:16 ....A 40960 Virusshare.00196/Trojan.Win32.Vilsel.btgf-bb354ebfec07911aaf6f608c8c8c274e192f31d1a1e4c4ea94eb53470666a085 2015-10-01 13:43:12 ....A 639488 Virusshare.00196/Trojan.Win32.Vilsel.btpu-f97da70612e15982dc48e91c34f8f45c328f4637aee35d5d82b796eb33e89f03 2015-10-01 13:40:38 ....A 731224 Virusshare.00196/Trojan.Win32.Vilsel.cgok-9c44e8c845fbc2f90acade52c3a833df67911dfec71e552142fc8f53e0b375e1 2015-10-01 13:37:44 ....A 1111632 Virusshare.00196/Trojan.Win32.Vilsel.cpxl-555915283d3e762f6fc542ca6c6f3b542e933aea39d93c68440e92dd03e0b123 2015-10-01 13:45:20 ....A 186214 Virusshare.00196/Trojan.Win32.Vilsel.cukg-b2d4bb9289836512210049cd03581b9448a47c6bfff0a6a4e254596b4fbe1b36 2015-10-01 13:49:54 ....A 73912 Virusshare.00196/Trojan.Win32.Vilsel.loy-02ecc9de07bb7d9c9101e65817377d9d10651db4a8c60334604e11b8dc27f30c 2015-10-01 13:32:28 ....A 73912 Virusshare.00196/Trojan.Win32.Vilsel.loy-0808bc8bf6bd0d507de6dbf4b933572eb058e4b67bf74d89e3883ea60d78ae00 2015-10-01 13:40:54 ....A 73934 Virusshare.00196/Trojan.Win32.Vilsel.loy-099a1f5ac8595b8dda506dc78557558a34e6142002dfd69df8a4d7f2f2b10f29 2015-10-01 13:44:36 ....A 73924 Virusshare.00196/Trojan.Win32.Vilsel.loy-0ec203e6fae67f3357aa4f42868ba6c4159bfcb3da46ab4a238298b7890f614e 2015-10-01 13:47:00 ....A 73834 Virusshare.00196/Trojan.Win32.Vilsel.loy-1746dedd261d6fc85fcf0087149e6cc991362b035ea81302d921809ca12ae47d 2015-10-01 13:51:28 ....A 73912 Virusshare.00196/Trojan.Win32.Vilsel.loy-1c994e61b3cdc3cac8e96e4b08820ab8994fcd873d0ba75b43989794b0cbd993 2015-10-01 13:40:04 ....A 73902 Virusshare.00196/Trojan.Win32.Vilsel.loy-1d4af19f6c492efab6a1877f4feb04d6b0bbe69463f4b3690842ad87eaf8fd43 2015-10-01 13:33:36 ....A 73912 Virusshare.00196/Trojan.Win32.Vilsel.loy-21497b72759de6aa2f8dba7e23c60f5320cb5282519b5c0fbb0151f3180cee6e 2015-10-01 13:38:58 ....A 73850 Virusshare.00196/Trojan.Win32.Vilsel.loy-22649cf906a797a658b376190f38b10c9eeb5508315e24dd8507d35146fda945 2015-10-01 13:33:24 ....A 73894 Virusshare.00196/Trojan.Win32.Vilsel.loy-25f18b962264d10631374764ec0293579f20731ac7bf3039e6d29aa14520ed13 2015-10-01 13:42:58 ....A 73886 Virusshare.00196/Trojan.Win32.Vilsel.loy-2a710f701640fffd43a49e33f9c6114488b7414550db4171063e4db376f37987 2015-10-01 13:44:16 ....A 73882 Virusshare.00196/Trojan.Win32.Vilsel.loy-2e6bb5c527c19aefab0fe65953c5b2f4737c209d213254393eb7af9621db95fd 2015-10-01 13:32:24 ....A 73876 Virusshare.00196/Trojan.Win32.Vilsel.loy-30d4252a6f2bcc9582092f3b73cdbceaf1985fbce23b1a3aace0ea950d1ce9b6 2015-10-01 13:49:22 ....A 73860 Virusshare.00196/Trojan.Win32.Vilsel.loy-32e05842fb8fef4a0f4991b7d344e325a3e3ac0a9dd6afe42419f635f6a3439b 2015-10-01 13:48:02 ....A 73845 Virusshare.00196/Trojan.Win32.Vilsel.loy-49b874353249a27d766541997aa4a8c622bfe386a49af9d45fc8674fb22a2da8 2015-10-01 13:41:00 ....A 73898 Virusshare.00196/Trojan.Win32.Vilsel.loy-4b5ec441055b484b146ddf3b155061f326593e3e78b4c62d5f21a756d4a573de 2015-10-01 13:50:00 ....A 73910 Virusshare.00196/Trojan.Win32.Vilsel.loy-4de8403d7b629710c1351f911149357ac9d8281ccc2724088f9494e2482dc75a 2015-10-01 13:32:56 ....A 73896 Virusshare.00196/Trojan.Win32.Vilsel.loy-50aad06d2f236c0b602953b18e610e048b60f038bf3aea9c247753f07afd47b2 2015-10-01 13:50:30 ....A 73910 Virusshare.00196/Trojan.Win32.Vilsel.loy-61db1cfe6f910e8d8fe07adc38d10de8f7c3ed52f668d1593e3fa7962c30da05 2015-10-01 13:39:36 ....A 73890 Virusshare.00196/Trojan.Win32.Vilsel.loy-638f07da47b385ebb622246c01eda03aeae335935d7025e774329fd039ba4e0e 2015-10-01 13:38:50 ....A 73874 Virusshare.00196/Trojan.Win32.Vilsel.loy-64a73891d68e3817cb0e7920dc97ae5dc28cf4ac7332ffe7d3c1dcd1bf99c2e7 2015-10-01 13:33:28 ....A 73854 Virusshare.00196/Trojan.Win32.Vilsel.loy-660afe13a31b0c68ee789dbb69cfc3614bd8d14aa174c5faf96b710438a2ab81 2015-10-01 13:44:02 ....A 73926 Virusshare.00196/Trojan.Win32.Vilsel.loy-6938ab90e832cb741273b93302c76b8222658f51243cb38b041840bd46e41e87 2015-10-01 13:33:38 ....A 73834 Virusshare.00196/Trojan.Win32.Vilsel.loy-6a44cfc41151b0e80ee5eb3854770662d61257ca84d56f116c019f12a9497fc5 2015-10-01 13:46:48 ....A 73860 Virusshare.00196/Trojan.Win32.Vilsel.loy-6b2337bc8bf95d029d41ba05c744abd87bfb11ccdd948d3a106583f2030b2b03 2015-10-01 13:33:16 ....A 73878 Virusshare.00196/Trojan.Win32.Vilsel.loy-72222ec425830953a3e9c43dba9d2b655e61672335262ae4d1cffb484071a808 2015-10-01 13:39:00 ....A 73902 Virusshare.00196/Trojan.Win32.Vilsel.loy-749aaceaae50f4630bad73d488ab526fec1f406e198aab5c3ac91f2ec60dda1b 2015-10-01 13:48:02 ....A 73884 Virusshare.00196/Trojan.Win32.Vilsel.loy-7c1a00d51658a5762bdaf34d21f27a982104d1b3e45587ee92e74c02d52c7bd2 2015-10-01 13:49:32 ....A 73898 Virusshare.00196/Trojan.Win32.Vilsel.loy-8388b54ba946c10187b298d4dcbfcbe077e2fff09f21b201023b88e1c848fb34 2015-10-01 13:48:20 ....A 73908 Virusshare.00196/Trojan.Win32.Vilsel.loy-844d78aaded1dce020b798ccf137dd38e065270ed5c51b8c13f80b72d3f2d0b5 2015-10-01 13:39:50 ....A 73874 Virusshare.00196/Trojan.Win32.Vilsel.loy-85468c415b174e08005bc7c039279bc2cb8507c6b77d7633343de3e320ecd17b 2015-10-01 13:31:34 ....A 73900 Virusshare.00196/Trojan.Win32.Vilsel.loy-85dcd1367f7531380635b18ea751e44a9928ad9d157fad9686a400353397e3a4 2015-10-01 13:33:58 ....A 73914 Virusshare.00196/Trojan.Win32.Vilsel.loy-880130cace9e156c79e4bc43fa74b75c7fadf2978676614b5263babba06ec0b6 2015-10-01 13:46:36 ....A 73806 Virusshare.00196/Trojan.Win32.Vilsel.loy-8ae4f8e1fcd602a8a594b7b56b42317e371c72c7dd9f6a8514e8a375a8fb4314 2015-10-01 13:45:58 ....A 73894 Virusshare.00196/Trojan.Win32.Vilsel.loy-8d33b57965e9ccad263e59e67856170a039346913ba09a0cbfd5f8e1f07afcd6 2015-10-01 13:48:04 ....A 73874 Virusshare.00196/Trojan.Win32.Vilsel.loy-928a6a3eab2388871d44bf668bf9a0fb47a3c69db9b4dda46bd7f07a99dba0da 2015-10-01 13:48:58 ....A 73902 Virusshare.00196/Trojan.Win32.Vilsel.loy-92ff58dffc8510ad8fa73ca07708e7f62b46bf9bde1b84984400ef6feace7ee5 2015-10-01 13:40:14 ....A 73748 Virusshare.00196/Trojan.Win32.Vilsel.loy-9474968d1140c5ed52946bd091f33c20948c4a00870bcf170116158b82a9205e 2015-10-01 13:46:38 ....A 73878 Virusshare.00196/Trojan.Win32.Vilsel.loy-94f3a1a78d1c91d382a0879b6d112002697168ca73a1c75fbe4adfa09e86a785 2015-10-01 13:37:30 ....A 73818 Virusshare.00196/Trojan.Win32.Vilsel.loy-98d81dd6cd176206aac55e1327bfedb45d7b9cb96b7aa57dd933f46a1c062a45 2015-10-01 13:51:48 ....A 73796 Virusshare.00196/Trojan.Win32.Vilsel.loy-98dafc8090d0396318ebe46d066bb2a233e1d14afd7da62f7a5987880cf967e9 2015-10-01 13:35:50 ....A 73882 Virusshare.00196/Trojan.Win32.Vilsel.loy-a6c41a76b1782a380ac27437e6509ed36770ca9584332e3f73188b8d9f269573 2015-10-01 13:33:34 ....A 73884 Virusshare.00196/Trojan.Win32.Vilsel.loy-aab924bebced716c52c09e9e8c190c834c6094162110081e5e83901c332f2954 2015-10-01 13:46:46 ....A 73834 Virusshare.00196/Trojan.Win32.Vilsel.loy-bb22d0725422b9c3e13d93f7ded346ace7c705a14c9e5c6cffd1d8fb8e219499 2015-10-01 13:49:18 ....A 73814 Virusshare.00196/Trojan.Win32.Vilsel.loy-bc3e199c3dec05618573cd3155abff29ae3224b9ca8cdc00f638f68f43a4261d 2015-10-01 13:33:40 ....A 73830 Virusshare.00196/Trojan.Win32.Vilsel.loy-bcc97c50c1cad0f40f730ca3df8f7ecd73381badfde1c1c73f8d4fa050fa1930 2015-10-01 13:48:34 ....A 73836 Virusshare.00196/Trojan.Win32.Vilsel.loy-c132a97d3d01f3ee6cf9e83168b89bf932843e8297d5257e0eff0bc93098402a 2015-10-01 13:48:42 ....A 73920 Virusshare.00196/Trojan.Win32.Vilsel.loy-c6c2e8b3f1de82f05e08c94300de6cda000fbfa51816ac9e2ef015a1f765dbd2 2015-10-01 13:40:46 ....A 73908 Virusshare.00196/Trojan.Win32.Vilsel.loy-c749e2c30b0a7334ab0ba1114ef91453cb59046fd9fd3bdc10a40f64d6df2e90 2015-10-01 13:32:36 ....A 73888 Virusshare.00196/Trojan.Win32.Vilsel.loy-c8eb74151fc35c6ced41cbe9a411fe15f3c2e46a0873baa7d2cfadf1bb066555 2015-10-01 13:32:30 ....A 73912 Virusshare.00196/Trojan.Win32.Vilsel.loy-c90610c4ee6402bcdea694872ecabd6dec28b36d746179c326b67981d05c3d0c 2015-10-01 13:53:12 ....A 73910 Virusshare.00196/Trojan.Win32.Vilsel.loy-cb9f5f1685dcf8e59ba6bd11318936f546e93f9bc6188ceb8bd0fae0e2698198 2015-10-01 13:32:12 ....A 73902 Virusshare.00196/Trojan.Win32.Vilsel.loy-cc6ecabba3d018bd7153a0ad9070dd5ac71d07678659c8caa1703d707ef9ab99 2015-10-01 13:51:18 ....A 73800 Virusshare.00196/Trojan.Win32.Vilsel.loy-d01e9855f83ba72e4cbbd52ee05986939a563efc3d1a7b290322150419c8a80d 2015-10-01 13:51:56 ....A 73888 Virusshare.00196/Trojan.Win32.Vilsel.loy-d7433814cd14d32ac4665d052b4ad7a0e980248b34d464cc7b25ba6dbb760606 2015-10-01 13:46:46 ....A 73896 Virusshare.00196/Trojan.Win32.Vilsel.loy-dc94c31fcc84f2ea49129a98acca94719f0930090e641c914188577354335e51 2015-10-01 13:45:54 ....A 73880 Virusshare.00196/Trojan.Win32.Vilsel.loy-dfde2a6d0cc5d6fca9e6263e723288f1acee2277a920aa09b42206c4d0242f92 2015-10-01 13:40:54 ....A 73912 Virusshare.00196/Trojan.Win32.Vilsel.loy-e10d80e5078e5ad8f2a9baf94dc682d5b4eb09cb871a103583a56a0dabdde4f0 2015-10-01 13:43:22 ....A 73888 Virusshare.00196/Trojan.Win32.Vilsel.loy-e6d114087a987a80f238ee4f1da43d07b35d775fbb101fcf92fd99c215078d12 2015-10-01 13:32:52 ....A 73882 Virusshare.00196/Trojan.Win32.Vilsel.loy-e9f3169309304102b52141af56cf2c6fdce6f7ae2db34e51515b590c6b99fa29 2015-10-01 13:49:22 ....A 73888 Virusshare.00196/Trojan.Win32.Vilsel.loy-eb87004930a61bd3916cc98c104516652cd9c45f01e8493908c18fc86ca0d49c 2015-10-01 13:31:32 ....A 73886 Virusshare.00196/Trojan.Win32.Vilsel.loy-ed329661e83a930d7c6b0598c4e47102002ebae2bb5a2d92f08b0cf39b8572dd 2015-10-01 13:37:54 ....A 73858 Virusshare.00196/Trojan.Win32.Vilsel.loy-f42c9ef6a158c1947ee077403524fc406a50c65dd29cc99d01ee14fabc0fbea8 2015-10-01 13:49:18 ....A 73918 Virusshare.00196/Trojan.Win32.Vilsel.loy-fc953e0ecd7c6beba44916cd219fe36057f1148512f622a6f21312799b0d3248 2015-10-01 13:51:18 ....A 294344 Virusshare.00196/Trojan.Win32.Vilsel.mvp-27852d6e63e08df408891c21ceec8d2d4eb6b9940edc973af2a42b53afd1794c 2015-10-01 13:52:46 ....A 716800 Virusshare.00196/Trojan.Win32.Vilsel.ofn-98627f74d086346c3d412a9e1e6397a81e99efd8975c84cc2842fffcffb91750 2015-10-01 13:38:20 ....A 30020 Virusshare.00196/Trojan.Win32.Vilsel.yqx-985f4f0c0e5106a59eb8d012eedcfd524fd64d0ae04008f57e52a9812a0a4118 2015-10-01 13:46:12 ....A 200704 Virusshare.00196/Trojan.Win32.Virtumonde.bgcc-5241263796b800aa3ba4e373f4c7f53674a16fe69e1251515269effd0621de66 2015-10-01 13:44:40 ....A 1288330 Virusshare.00196/Trojan.Win32.VkHost.ulh-8dd4080677106ec6ec7c0556abb965bb906999a10827a84a1599fc530c79207d 2015-10-01 13:39:08 ....A 204344 Virusshare.00196/Trojan.Win32.Vobfus.auxe-c597e04679caef1493acbe44149861e1811e2c5ae049757afcfdc46f1d2c013e 2015-10-01 13:50:42 ....A 106496 Virusshare.00196/Trojan.Win32.Vobfus.dtb-108357b4715309f8681ae16e5e6c0b972413513aa767e954c566f067efe117ef 2015-10-01 13:40:22 ....A 106496 Virusshare.00196/Trojan.Win32.Vobfus.dtb-ad41af98789bc8fc9a60bcf3f5c945d22f0ae65e8e3e4a52f68c59b888f8cae0 2015-10-01 13:36:54 ....A 106496 Virusshare.00196/Trojan.Win32.Vobfus.dtb-f246e6da7d820184286821f0b31f5f1071c5dab793418952d769b16f37dc77d8 2015-10-01 13:39:04 ....A 126976 Virusshare.00196/Trojan.Win32.Vobfus.hy-4195be81bef5fa96cb5dada2ba8cc3f744c40d022832959b56c232e4ee656223 2015-10-01 13:34:32 ....A 126976 Virusshare.00196/Trojan.Win32.Vobfus.hy-5b889049bf93ae92857390062d3c4abeb972ed36f0d3c96d1f14ec47675b616f 2015-10-01 13:38:50 ....A 126976 Virusshare.00196/Trojan.Win32.Vobfus.hy-95dc3c069d765f77b7c7a1066e14c50fc8e88a808c854275c73633b502f1f2e0 2015-10-01 13:37:32 ....A 126976 Virusshare.00196/Trojan.Win32.Vobfus.hy-a3e8bc2f68c6ef2e752ddd45fe82e1da2c29a888bd117a244c3e5f5b8e8fecaa 2015-10-01 13:38:36 ....A 126976 Virusshare.00196/Trojan.Win32.Vobfus.hy-ca8714252362a413391114d8e7b9b5c8863379e8993aa6f734202cbabbbfd770 2015-10-01 13:44:54 ....A 126976 Virusshare.00196/Trojan.Win32.Vobfus.hy-e4500918589164e9b8acf674e6aa0e1c0f81f155a7e57838800d8c34dbdfb7db 2015-10-01 13:32:38 ....A 126976 Virusshare.00196/Trojan.Win32.Vobfus.hy-eb85d8916f256cbda33665c2767fedb7a704c91fcd455cdec99d39ab5ae9e95c 2015-10-01 13:40:08 ....A 126976 Virusshare.00196/Trojan.Win32.Vobfus.hy-f73514aa19b20428068afe6da243488b9d357eaf7354d702dab7a59c594f677b 2015-10-01 13:38:02 ....A 372736 Virusshare.00196/Trojan.Win32.Vobfus.igr-8da870b6d769ffb6a9203a8f8146532ebb9585f1f10801a937e99edee6dfaeb2 2015-10-01 13:37:14 ....A 212992 Virusshare.00196/Trojan.Win32.Vobfus.inz-1ef4179d189b1973a4ec1873830a31c18b39f0a8f2be06ca26a8aab69103edf5 2015-10-01 13:43:46 ....A 184320 Virusshare.00196/Trojan.Win32.Vobfus.inz-95ba7659c661be567f0c86bd9f5c26511cd733bf041bfb4c46c4aee4859b1c2c 2015-10-01 13:50:34 ....A 180224 Virusshare.00196/Trojan.Win32.Vobfus.inz-cc8da83720cdb7495d925c969ce3bd2db14a6ad111ce717d26f7e4b3cc2d19a3 2015-10-01 13:52:04 ....A 131072 Virusshare.00196/Trojan.Win32.Vobfus.ioc-07e0be84960c45d9c7918081c37140c28dcb1f8c5bd28135c0629bc7c6444485 2015-10-01 13:45:16 ....A 126976 Virusshare.00196/Trojan.Win32.Vobfus.ioc-61ef9b8809e6d9861c733c67e7d12fd720ebaed3f117901bc235fbf541f8ebb9 2015-10-01 13:46:42 ....A 126976 Virusshare.00196/Trojan.Win32.Vobfus.ioc-9942e67617b89391082b85779f0dec0f5adbcbae2dd229c93345d076288129cb 2015-10-01 13:50:48 ....A 126976 Virusshare.00196/Trojan.Win32.Vobfus.ioc-dd4e6b26c099310a5b6881df41e655b844e487f57511687d2e5e89e3db0409b1 2015-10-01 13:41:18 ....A 131072 Virusshare.00196/Trojan.Win32.Vobfus.kfd-7775a9d55953f73b79ef47e5a2354c92920550c31bc9f6c52d98c803ac4f0dc4 2015-10-01 13:45:16 ....A 131072 Virusshare.00196/Trojan.Win32.Vobfus.kfd-cbd9856e2bed03dee4d2d7fe0367e466ca20a3e4b1cfe1e97fb476fd8fabfe36 2015-10-01 13:47:02 ....A 176128 Virusshare.00196/Trojan.Win32.Vobfus.kzh-18bf454e0824c5915b872ea644fc4550dac8cb06866fad703b97f74cef908e99 2015-10-01 13:40:18 ....A 176128 Virusshare.00196/Trojan.Win32.Vobfus.kzh-676a29acdd40ae416ef2d01d0b726ba4525eb5bcb6fad58a157d0cf2d6c2f6c7 2015-10-01 13:36:22 ....A 176128 Virusshare.00196/Trojan.Win32.Vobfus.kzh-ee34bd8a4f057f5ac11075b6733650c420e7ab029efae1ee3e75c589257f27d6 2015-10-01 13:47:42 ....A 184320 Virusshare.00196/Trojan.Win32.Vobfus.llu-ab4e2cb8e418f3ea7157f7053c3ea97cda9580c6ecf4b86462af1b5aaa90ba98 2015-10-01 13:43:20 ....A 118784 Virusshare.00196/Trojan.Win32.Vobfus.loj-1fd24a91211aa03d6990c4b59900e5df3fd791d78a9c77164a088766aea5fcfe 2015-10-01 13:33:50 ....A 118784 Virusshare.00196/Trojan.Win32.Vobfus.loj-3e3e3e351b1b071a08fa0da3edadaa199ec6834c50c25075aeea929b95dd7cb1 2015-10-01 13:43:38 ....A 102400 Virusshare.00196/Trojan.Win32.Vobfus.map-59c1fb090db4c9ec23711bfd00a61c8a82b2047ef2e39efdaa2b6259a2e31c54 2015-10-01 13:41:34 ....A 102400 Virusshare.00196/Trojan.Win32.Vobfus.map-738c957ded2d4a96b1135edaaf02afc5652f0b82a4c3f67992e425d391904dbe 2015-10-01 13:52:40 ....A 118784 Virusshare.00196/Trojan.Win32.Vobfus.njb-2c607142501fdc69cd8c14df843b2cf75e46c8640c0034c511ff80c48c00b8b9 2015-10-01 13:35:46 ....A 331776 Virusshare.00196/Trojan.Win32.Vobfus.njf-0f3065fb29db8fdb4fac51f9ec52adf88e02e21e912ae37111e1d64e28e035fa 2015-10-01 13:47:14 ....A 331776 Virusshare.00196/Trojan.Win32.Vobfus.njf-6fbf018a144746de90e4e1a8ac061491e153cf78d03f2b552fc1cfa542605424 2015-10-01 13:40:20 ....A 331776 Virusshare.00196/Trojan.Win32.Vobfus.njf-a5ac1ac539481dc16835c3a56ad343b04f2614b6e8451347ec6049299d9a1112 2015-10-01 13:34:14 ....A 131072 Virusshare.00196/Trojan.Win32.Vobfus.nkn-081195a2aa8903cbc6b82184cc198e24166b5393e15c6cfc899294a692167a42 2015-10-01 13:40:34 ....A 131072 Virusshare.00196/Trojan.Win32.Vobfus.nkn-36dfc72a1683d29a7ce414fb1d7310171a5e498fe30ab87e2e2ef142ac51e753 2015-10-01 13:42:06 ....A 131072 Virusshare.00196/Trojan.Win32.Vobfus.nkn-b41c3c4967395976f46107e32d65b69bb8138f5db6465585867c9ad14fd45e83 2015-10-01 13:44:10 ....A 339968 Virusshare.00196/Trojan.Win32.Vobfus.nkq-f583e0cb3f8d1134bce523654c6b87493f7c3914f0641bdd5778e8bd6d0c181c 2015-10-01 13:41:24 ....A 86528 Virusshare.00196/Trojan.Win32.Vobfus.nqj-4e2d8235e5bfd0a19bd5ca8056d98045d56f541075fc4705cc3ba24e66c6d537 2015-10-01 13:42:10 ....A 86528 Virusshare.00196/Trojan.Win32.Vobfus.nqj-e502901f42dbb9ef47d31b452b545507473bbe35923f74939a517b2d69314ecb 2015-10-01 13:34:22 ....A 110592 Virusshare.00196/Trojan.Win32.Vobfus.pkn-e4403e9275760f4109362b06ac88aaea8e81f70eec933d3926c61028d2ced8ef 2015-10-01 13:35:14 ....A 102400 Virusshare.00196/Trojan.Win32.Vobfus.pst-089261c2d5ce815662b6f1ac449a9d476ab06168a3b8a5c0138a3e7bc4a17608 2015-10-01 13:38:10 ....A 102400 Virusshare.00196/Trojan.Win32.Vobfus.pst-4bdd969db533e987a8800e501e6dc937b663721b2811fd2449229319f2f22f13 2015-10-01 13:39:38 ....A 102400 Virusshare.00196/Trojan.Win32.Vobfus.pst-8c681ca4b4d811904b9255f5997d14a6959015a61078227a362f32f608b516f1 2015-10-01 13:35:48 ....A 102400 Virusshare.00196/Trojan.Win32.Vobfus.pst-d430f4b2736fafe911f13071a9446b93380e9a5ed8bc08728c5214c9fcdb77ed 2015-10-01 13:47:56 ....A 102400 Virusshare.00196/Trojan.Win32.Vobfus.pst-d5b6d861d9acca1b8e511529da44d64e12ca664eec0956af30bcbf9fd5efba3a 2015-10-01 13:33:18 ....A 118784 Virusshare.00196/Trojan.Win32.Vobfus.qfb-3a471e59525a5731a20f2d609b625daf71aafa403b2d7680a304b94e5cf1bfdb 2015-10-01 13:41:38 ....A 118784 Virusshare.00196/Trojan.Win32.Vobfus.qfb-7e8a82e6693bf845bf90246afb09ea02d94541563a86b7fb869d66e2f6128b2e 2015-10-01 13:35:50 ....A 118784 Virusshare.00196/Trojan.Win32.Vobfus.qfb-8b2b99a2188d2bd5e7ba076acf89a8cf2971275c219bf06da665cd72644bb91c 2015-10-01 13:40:54 ....A 118784 Virusshare.00196/Trojan.Win32.Vobfus.qfb-b04c3bef5981b9506a991514bdcf6549b4e2367e931c952b678c368825627d58 2015-10-01 13:43:00 ....A 118784 Virusshare.00196/Trojan.Win32.Vobfus.qfb-b6d0fd231c78a51b2f1d3d1683a129a5740eed899ff6c3539ebf63d43c4db4a1 2015-10-01 13:45:20 ....A 118784 Virusshare.00196/Trojan.Win32.Vobfus.qfb-e56681ccf18f76ba8933821c0703e4fd4979a96e1b34de2a153ad47b071922b7 2015-10-01 13:31:14 ....A 135168 Virusshare.00196/Trojan.Win32.Vobfus.rds-022c84685bc785d24e6bc7ef25393f295e1954f9f060da5e1a3b8f63c2f22e1e 2015-10-01 13:52:38 ....A 135168 Virusshare.00196/Trojan.Win32.Vobfus.rds-03bc566c3e3e9fdf27f59056f074ceb82c8470d60d01cbfd2f97bb9386e4b555 2015-10-01 13:37:26 ....A 135168 Virusshare.00196/Trojan.Win32.Vobfus.rds-67fdf6b8dd24c6a72a5ca4bfb76d9c4e87e6b8d22597f275a7b77a3a8cf4b39c 2015-10-01 13:38:26 ....A 135168 Virusshare.00196/Trojan.Win32.Vobfus.rds-9b7b29b9c3594edf6ccd62f5fb35741915633e14100b84aea79517a9bc83e889 2015-10-01 13:50:44 ....A 135168 Virusshare.00196/Trojan.Win32.Vobfus.rds-acfe120ad572085fe0a9744ee9e12fcea75f9edc765d6523b1ef2029dada1c39 2015-10-01 13:48:02 ....A 126976 Virusshare.00196/Trojan.Win32.Vobfus.rku-4230f4d8cf1eb8e45be1553af97a6adb46d35fc8751a4b5d36b43e4aa9074c44 2015-10-01 13:36:56 ....A 126976 Virusshare.00196/Trojan.Win32.Vobfus.rku-67aa78ddd8666a451cb0bc338b8ef1b5eaca2e9d7063e5c00b6eeae9b32e0fbb 2015-10-01 13:51:18 ....A 126976 Virusshare.00196/Trojan.Win32.Vobfus.rku-afc9b3ac36436a857078793b9b2ff2f37547c3fd76d93421206551096560883a 2015-10-01 13:42:54 ....A 126976 Virusshare.00196/Trojan.Win32.Vobfus.rku-c85f80c948d780e42b3233293a45500a25de83307d4be00b25b275e7cf15b090 2015-10-01 13:48:50 ....A 233472 Virusshare.00196/Trojan.Win32.Vobfus.sln-10ac4dd0feb07282623799344ba8a1bffd9c820eefd7d0a889cc0f8634916d28 2015-10-01 13:34:28 ....A 233472 Virusshare.00196/Trojan.Win32.Vobfus.sln-313208752698c8fd91d074e9307e2816f0c475c52f7786e5db7d5435a886cdf3 2015-10-01 13:41:40 ....A 233472 Virusshare.00196/Trojan.Win32.Vobfus.sln-7b420b4700eed87fbf7bfdbd2c5e6c2a95fbeedc8f393099a1999dc3b1aca96c 2015-10-01 13:36:12 ....A 233472 Virusshare.00196/Trojan.Win32.Vobfus.sln-9b5d3e759c1bad0da50098b97110e4f903e3f79837458bc2577d6e33920177ba 2015-10-01 13:39:10 ....A 233472 Virusshare.00196/Trojan.Win32.Vobfus.sln-9bef52ccb3316dbbc863aac907cd917794dbbb35d4ccb3a02dab51289b94aa4d 2015-10-01 13:42:56 ....A 233472 Virusshare.00196/Trojan.Win32.Vobfus.sln-ef0fb7e671bf6eadfc904eae5e1015aea275fd744fb92966cbe2c578a6bbea49 2015-10-01 13:40:30 ....A 233472 Virusshare.00196/Trojan.Win32.Vobfus.sln-f16f83f7b64156bda6654664c1936b949d880b00c757ed56c12ebd0828870332 2015-10-01 13:44:00 ....A 204952 Virusshare.00196/Trojan.Win32.Vobfus.ugk-15788486c62dc86e98f92ca54c75657e5ee536d13cd24c618cb5acea314feae1 2015-10-01 13:40:20 ....A 162816 Virusshare.00196/Trojan.Win32.Vobfus.vne-f3451481857976e24cb4926e665032b7ef9ff3dce7dc8e1d3a25adc7c25fd6f0 2015-10-01 13:32:28 ....A 114688 Virusshare.00196/Trojan.Win32.Vobfus.wfn-f9b5384335a8e06909124abc99c148d9e714747a7fdb53d706eb3409fbd399b8 2015-10-01 13:49:22 ....A 126976 Virusshare.00196/Trojan.Win32.Vobfus.wjc-f3dca4c2d75d74e736ef5d6a80e1bb89e42ece2c6445f5d0f593530c2332d483 2015-10-01 13:51:58 ....A 122880 Virusshare.00196/Trojan.Win32.Vobfus.wka-e7de5fd35fd5b7660182156765e5d3f198e0f4ac06a3aabf7de92ab19be0478a 2015-10-01 13:53:16 ....A 125440 Virusshare.00196/Trojan.Win32.Vobfus.wli-c6140de4f7079cb038e25520524f0cfa2037fb38b8a6607ffe9972051944685c 2015-10-01 13:39:10 ....A 151552 Virusshare.00196/Trojan.Win32.Vobfus.wok-05444ed13cbe0aa9663b4105431fe2dd635d88d69df660b539b68c440a3ac247 2015-10-01 13:38:50 ....A 110592 Virusshare.00196/Trojan.Win32.Vobfus.wug-3749529c064104c2f2382b2d7ff079b9e50b12a88b36625c8f673ed06d61c5eb 2015-10-01 13:43:40 ....A 53248 Virusshare.00196/Trojan.Win32.Vobfus.wui-88f3ac77814b6333d789790a28025b0eedb1c5b93f225245273636399d9c7b2a 2015-10-01 13:35:38 ....A 217144 Virusshare.00196/Trojan.Win32.Vobfus.xmh-03c7288d301acfe96e5fc4822dfec4b5565172a1fea2054e3ce61eb2a91f3c06 2015-10-01 13:46:44 ....A 217144 Virusshare.00196/Trojan.Win32.Vobfus.xmh-07bd728fccf8097190f6c10bdf37bba4c123da8126333580b3390837029ef06f 2015-10-01 13:52:10 ....A 217144 Virusshare.00196/Trojan.Win32.Vobfus.xmh-21c5141a4fe3ecf696e9dc6ba306a72029d6d521f53ae83b894d217808a21463 2015-10-01 13:34:16 ....A 217144 Virusshare.00196/Trojan.Win32.Vobfus.xmh-2a89faa176105c4070a10d0d460a57609ce67f17d2789660529c89abb75aede1 2015-10-01 13:33:52 ....A 217144 Virusshare.00196/Trojan.Win32.Vobfus.xmh-d9a97f3d6b1a328bb625f049767973cc3782af6e206868cd13a629ae4ed0199e 2015-10-01 13:45:18 ....A 217144 Virusshare.00196/Trojan.Win32.Vobfus.xmh-f0d909db1d10e71176ebae728331d89921a4cad7f9381198261a1b5ce5638069 2015-10-01 13:39:34 ....A 327680 Virusshare.00196/Trojan.Win32.Vobfus.xol-0076cb19e4eb7726115b2c68dba53f61bc1bf72abd38bbe4748dc43e31534ab7 2015-10-01 13:40:30 ....A 327680 Virusshare.00196/Trojan.Win32.Vobfus.xol-23510f651ca76a505948294074c467dceef1628e4ba3527aa21017e939e57822 2015-10-01 13:52:44 ....A 327680 Virusshare.00196/Trojan.Win32.Vobfus.xol-286e0143c4f90f962f972ef33a0aba04786d143f637691030881df28ee25c1a4 2015-10-01 13:36:54 ....A 327680 Virusshare.00196/Trojan.Win32.Vobfus.xol-2a54f17376ce60ca31536488665df55fc633c985a7876bd4bef14cc3f526d92a 2015-10-01 13:32:20 ....A 327680 Virusshare.00196/Trojan.Win32.Vobfus.xol-389441fa19a0c7e912eddac959b7b7c222023dd4ec2e9c73b125e6b97f3211a2 2015-10-01 13:38:54 ....A 262144 Virusshare.00196/Trojan.Win32.Vobfus.ykz-e8a4d6c10b268073de6af0dcd8f9d788b46d7344516884bd4cf76e1a80bbc693 2015-10-01 13:44:10 ....A 294912 Virusshare.00196/Trojan.Win32.Vobfus.ykz-fbaaf21e0496b51da3ba52ea4209f4727e8395b8a60b694a285012409384764e 2015-10-01 13:49:04 ....A 5120 Virusshare.00196/Trojan.Win32.Vtflooder.cft-052be1e14f43eac6a8938c2d0fa9d136d8791a04802886854d3c60bec47ebb59 2015-10-01 13:49:10 ....A 8192 Virusshare.00196/Trojan.Win32.Vtflooder.cft-062eea8ac37dd760d2729e28011fd30442c15bd9eac0c8f05f93821957762307 2015-10-01 13:43:20 ....A 5120 Virusshare.00196/Trojan.Win32.Vtflooder.cft-086694e3943682982454d73abcca855927ab5cc2cdf01ecad15db6810fd7520e 2015-10-01 13:36:56 ....A 5120 Virusshare.00196/Trojan.Win32.Vtflooder.cft-092b7aad4ae9b5cb09aa251a7656233a566a1a87bb478403a56b414b0d93cdee 2015-10-01 13:38:24 ....A 7168 Virusshare.00196/Trojan.Win32.Vtflooder.cft-0c56fe5118c15e24e56dc9a26c25983cf0a2f1abd5c71ab99b5abac5f6d84e09 2015-10-01 13:45:12 ....A 5120 Virusshare.00196/Trojan.Win32.Vtflooder.cft-0ca0d3f61dae2367643a72799c80944bd99ccf1e7297638b579fafc4e8fb118c 2015-10-01 13:34:16 ....A 5120 Virusshare.00196/Trojan.Win32.Vtflooder.cft-0e3f4d01e0ce828374a2f66d4153cba58b33d235bf28e51dc86b6debbc4f5de0 2015-10-01 13:35:02 ....A 5120 Virusshare.00196/Trojan.Win32.Vtflooder.cft-0eafdd6cc31f3415fe6a60581cb3f6a289981f80aec7d62d6c8bc0b1938e170c 2015-10-01 13:34:12 ....A 8192 Virusshare.00196/Trojan.Win32.Vtflooder.cft-12d1116f21af7f8e11261529dd9562bcaba86115d0f7ea4fa79670e57d899c00 2015-10-01 13:42:20 ....A 5120 Virusshare.00196/Trojan.Win32.Vtflooder.cft-1463d697470e43cd9d5d3cc0c556ba6fef1eaf7594f37a9599b1c8c6e79bdd96 2015-10-01 13:48:24 ....A 5120 Virusshare.00196/Trojan.Win32.Vtflooder.cft-1d85778f124e5f01b947d296cfd61febc1945b5cb93bd8b5c78f839e83d86731 2015-10-01 13:33:58 ....A 8192 Virusshare.00196/Trojan.Win32.Vtflooder.cft-1e5253a418d683b97736b8ea8c2cd0ac6665bd82eb92de48d7b2aa2541e1a2cb 2015-10-01 13:39:02 ....A 5120 Virusshare.00196/Trojan.Win32.Vtflooder.cft-24394a54ea88f61854441e67a5d868cc8a7b6c51b091c108440bc43d7df69cb3 2015-10-01 13:45:14 ....A 8192 Virusshare.00196/Trojan.Win32.Vtflooder.cft-281337c64d2164ca715d617191f181f28fcf9f4dadd40b8e6646588be0f1dd37 2015-10-01 13:37:36 ....A 5120 Virusshare.00196/Trojan.Win32.Vtflooder.cft-336dc48391a47b6a4c530ec3ba04ff7661060c8cfa6d64a90ff7fa22b2ff3d41 2015-10-01 13:42:12 ....A 8192 Virusshare.00196/Trojan.Win32.Vtflooder.cft-34c545f1d7bc8b554bee33f61c34060594b5f3907ba184187898ce32218ecec9 2015-10-01 13:52:12 ....A 8192 Virusshare.00196/Trojan.Win32.Vtflooder.cft-3582174ff15045089237ede7c45b4d1b148fcc9218d28c2cd1a85b70813493e3 2015-10-01 13:36:12 ....A 5120 Virusshare.00196/Trojan.Win32.Vtflooder.cft-37492d24b4f89902cea91892beb474dbba15c2cfa1e722411123388569b804f1 2015-10-01 13:51:58 ....A 5120 Virusshare.00196/Trojan.Win32.Vtflooder.cft-3c8cac1365b6a5bf0d00d4fafc18df28103284375e6ad97d234c8dfbe01b5281 2015-10-01 13:52:48 ....A 5120 Virusshare.00196/Trojan.Win32.Vtflooder.cft-43821f1de27218497814aecd4058953fb7f15b05d876e18039c614e498e9a5e8 2015-10-01 13:47:54 ....A 5120 Virusshare.00196/Trojan.Win32.Vtflooder.cft-49f8971b46a86ec07e04c4999f28cb2b4235a125d8a4d738e388ad87a0173b8f 2015-10-01 13:39:40 ....A 5120 Virusshare.00196/Trojan.Win32.Vtflooder.cft-509d492d42292154f48952c22536b6f0aadabf902ae1147b763cfcddf867e900 2015-10-01 13:32:28 ....A 5120 Virusshare.00196/Trojan.Win32.Vtflooder.cft-514f7e1e0e8012974058a09636e49eea0c404bf3ae6c21fffd4f2fb9e06782fd 2015-10-01 13:36:04 ....A 5120 Virusshare.00196/Trojan.Win32.Vtflooder.cft-51e8244fc2ad03a08aac9e0ff2c449d7099e06d402c1836a9f4fd6b39d1efb83 2015-10-01 13:36:52 ....A 5120 Virusshare.00196/Trojan.Win32.Vtflooder.cft-57ba0898550f246584a2ce1012aa658dee5a67f3dbe39375abf1fb174c099646 2015-10-01 13:33:00 ....A 8192 Virusshare.00196/Trojan.Win32.Vtflooder.cft-5d9070ec8f73368e89d1a4b2031ac6e575716d365e8da841101849c775157db9 2015-10-01 13:48:16 ....A 5120 Virusshare.00196/Trojan.Win32.Vtflooder.cft-6121a401296a273927cfb4ba2fe03fba34705270e97ae230dbc54dc0b2544bac 2015-10-01 13:38:22 ....A 8192 Virusshare.00196/Trojan.Win32.Vtflooder.cft-620fb15204546f82286b28ede6ed848c0d0040b23a3c3c4f43e84bdf018ae760 2015-10-01 13:50:06 ....A 8192 Virusshare.00196/Trojan.Win32.Vtflooder.cft-69f8f1f4076f8fb1f79cc5288c508d0094237549e14536917a8ff99ff1564120 2015-10-01 13:45:22 ....A 5120 Virusshare.00196/Trojan.Win32.Vtflooder.cft-74bb8fffb75ee2e98542e5526e133d158e537e36c39a40edcf8b9c0dc8fc77da 2015-10-01 13:33:54 ....A 5120 Virusshare.00196/Trojan.Win32.Vtflooder.cft-77000aa40ec3e08462bdaa4e5b04e55163e966bbb2dc5160b3c8df4210b4a2fe 2015-10-01 13:43:22 ....A 5120 Virusshare.00196/Trojan.Win32.Vtflooder.cft-780a8604f9fc063f0796e02bb4bcbc3ace23e73d8c35dfb8580a3e1406913dcc 2015-10-01 13:50:10 ....A 5120 Virusshare.00196/Trojan.Win32.Vtflooder.cft-797dee85a742e7564d9f47321b6214581d040edb3b0344cfd9d7692db06c422e 2015-10-01 13:36:26 ....A 5120 Virusshare.00196/Trojan.Win32.Vtflooder.cft-7a2c8584875388d957671c031532bdef9234494abf266646db003753996af4bd 2015-10-01 13:42:36 ....A 8192 Virusshare.00196/Trojan.Win32.Vtflooder.cft-89d229eaed5479a476e9f3ba0aebe9dacf41add3ac1d0e9ec342d87f8b91af26 2015-10-01 13:36:26 ....A 5120 Virusshare.00196/Trojan.Win32.Vtflooder.cft-8a6dfc27d62faa1edc1be1fa5f1caab24af0407da45a4a34b88aad19903bd498 2015-10-01 13:39:50 ....A 5120 Virusshare.00196/Trojan.Win32.Vtflooder.cft-9382a7a0d9860153c245b5255071521081bf42228845bb1488edea6f245a420b 2015-10-01 13:50:00 ....A 5120 Virusshare.00196/Trojan.Win32.Vtflooder.cft-9b06d2c23d0aea228ab09c210ba5a748b8c9a07e8840c171cc5cc9ebfcf054aa 2015-10-01 13:44:00 ....A 7168 Virusshare.00196/Trojan.Win32.Vtflooder.cft-9b1d2ddf628927a6f39fcd626477e283ca9fa25103142f7601599828dca32c5b 2015-10-01 13:46:44 ....A 5120 Virusshare.00196/Trojan.Win32.Vtflooder.cft-9c040582196275469214beccf23f14db85fe693d41a3e8f18e60a812c7b0384e 2015-10-01 13:39:32 ....A 7168 Virusshare.00196/Trojan.Win32.Vtflooder.cft-9d3618f8242c1711caa4c810cfe2632854329deabee847a7ab2db781110457ee 2015-10-01 13:44:34 ....A 8192 Virusshare.00196/Trojan.Win32.Vtflooder.cft-a688a2e52b8cdf689d1e735be4e2f73314b8e70a0f5be5f95167e7c0dfee800f 2015-10-01 13:40:20 ....A 8192 Virusshare.00196/Trojan.Win32.Vtflooder.cft-a7b14c8af7e1f9e346a4e5f32db0b8a667dd42faeb6ac5fcdfef640c2ddb6929 2015-10-01 13:42:42 ....A 8192 Virusshare.00196/Trojan.Win32.Vtflooder.cft-b1c7a873fb2e95ab97e0683126294c45705da9745663b3d17822a3a01e67689f 2015-10-01 13:45:12 ....A 8192 Virusshare.00196/Trojan.Win32.Vtflooder.cft-b9cb9d9dad167efb2fc49ce746cf727cd782a85b40fa354d909731d2eed42905 2015-10-01 13:44:56 ....A 5120 Virusshare.00196/Trojan.Win32.Vtflooder.cft-c1e9d33d36081f7a3836cd26e485489841c0b6e703600838f48c425344c39f5c 2015-10-01 13:46:36 ....A 8192 Virusshare.00196/Trojan.Win32.Vtflooder.cft-c362eaefeb6ab247f308c182f978974952ea0260b60d0fdc5179425c04f427dd 2015-10-01 13:35:40 ....A 5120 Virusshare.00196/Trojan.Win32.Vtflooder.cft-c44f9b953dccd69a3c4ce7f96b96b5a3e161b80d51abbd6d84cf859864e8ff5d 2015-10-01 13:48:16 ....A 5120 Virusshare.00196/Trojan.Win32.Vtflooder.cft-c4c5bf401b7ea072cb8705ebbbd1f8796a23e5966a888a92fbed33eba583cd3e 2015-10-01 13:33:24 ....A 5120 Virusshare.00196/Trojan.Win32.Vtflooder.cft-c961df8051f1c2be9104f1d43ee493f7f9404f02cf105ace4bed15838306f87f 2015-10-01 13:48:38 ....A 8192 Virusshare.00196/Trojan.Win32.Vtflooder.cft-ca5651b3bf8842acfb123b52cb58e81237c80ff39ff6a06eb89e6c2787ced3ca 2015-10-01 13:49:30 ....A 5120 Virusshare.00196/Trojan.Win32.Vtflooder.cft-cb306d1a506fd6b680869db649b6e5561b023eeceb833cd77f2ca4419268dd69 2015-10-01 13:48:34 ....A 5120 Virusshare.00196/Trojan.Win32.Vtflooder.cft-cd1362198e3326b43f32e144ebea40c07fd715317d074b69c28ca28005775f25 2015-10-01 13:37:04 ....A 5120 Virusshare.00196/Trojan.Win32.Vtflooder.cft-cdb2f28aab9f9b8df675ac9a70e065cb474fca95a00f4fe7d10dfa03dd0e25ce 2015-10-01 13:40:18 ....A 5120 Virusshare.00196/Trojan.Win32.Vtflooder.cft-cefdafd5d52e6a7d128fab3274cf1362f0541418ccba19aa61f9dce6b0e97668 2015-10-01 13:38:48 ....A 5120 Virusshare.00196/Trojan.Win32.Vtflooder.cft-cf0511099f3d0807e93c97110b482a08516774f4d994f9455e078f4df28daa4c 2015-10-01 13:38:22 ....A 5120 Virusshare.00196/Trojan.Win32.Vtflooder.cft-d322fdd77351416189b5862369840e090313a6f0142af77857458396223635c8 2015-10-01 13:47:32 ....A 5120 Virusshare.00196/Trojan.Win32.Vtflooder.cft-d6854c5ce9c2536e3c828c7d31a4a3ac4a4e895c031475b394312afb9e72c48e 2015-10-01 13:49:22 ....A 5120 Virusshare.00196/Trojan.Win32.Vtflooder.cft-e29396229c55bb4ee3a00459ac87389c7fd3714788891f0e8b5f8295f01366d5 2015-10-01 13:50:02 ....A 33280 Virusshare.00196/Trojan.Win32.Vtflooder.cft-e3d8d9d8620427804bf5d2f538e936e9561a7d7cb623bb630195762f3124f5cf 2015-10-01 13:37:38 ....A 5120 Virusshare.00196/Trojan.Win32.Vtflooder.cft-e74b7d85fd8b275d5eaf71d4e34dc41eae5835fedbfb03238e5124b8b72a027f 2015-10-01 13:40:46 ....A 5120 Virusshare.00196/Trojan.Win32.Vtflooder.cft-e86ce358431da9c74fa91db08cf3ee15df61a62c90c5fcb1158e4f3cab5ec9f9 2015-10-01 13:50:40 ....A 8192 Virusshare.00196/Trojan.Win32.Vtflooder.cft-eae69cf17734db35144287dd0eac93339ca6da757800ae839e9cd20335e3c23f 2015-10-01 13:42:16 ....A 8192 Virusshare.00196/Trojan.Win32.Vtflooder.cft-ebd959ae6da534e0eaafd8164a4fb1c099c56e516d88dd0cc9d04309d13ade34 2015-10-01 13:45:16 ....A 8192 Virusshare.00196/Trojan.Win32.Vtflooder.cft-f642f6be49f816f021d9a133a12ffeb24ee865475a1d382b4f8db2e399baee61 2015-10-01 13:52:10 ....A 5120 Virusshare.00196/Trojan.Win32.Vtflooder.cft-f74c1380335f1d1e90036d985b5e77dcea3c089bcce42b83174b926d36ece22e 2015-10-01 13:41:42 ....A 7838 Virusshare.00196/Trojan.Win32.Vtflooder.cft-f7d2a8d6a8910340f6060f02fbeb7c8ad52dfe88471ff33546769ae6f369aa61 2015-10-01 13:37:38 ....A 5120 Virusshare.00196/Trojan.Win32.Vtflooder.cft-f80bc7d504b650db212ec352e3830f4a19cb3f39296b4eff8e37d86c7875d310 2015-10-01 13:53:12 ....A 8192 Virusshare.00196/Trojan.Win32.Vtflooder.cft-fa309cbf2e14dff12d86767afbc3025722f32277570969333d606c4613886795 2015-10-01 13:48:00 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-030ed29cfc157dab47bf840bea13d74f9ef495e79d7c34b13489e62942c6f9bd 2015-10-01 13:44:42 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-0446680977e5496fb8d30cd0592c70744979948505ee1cbd476efb5f66e8ffc4 2015-10-01 13:33:04 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-047da46bd30fc8cc36c2113461086b6fa3782c4079c3b651dcb3f848c193d8d8 2015-10-01 13:44:50 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-068a72f1aaf4ba622b284ce37e0358cad6d48b388651da77b8689db03906fd70 2015-10-01 13:51:28 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-0899412f010e5ce3a4249a5b083e620aac41859b74c90e0ddcd6befa51f61fc2 2015-10-01 13:52:02 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-08d98cf13f01ad8fafb62ef2ab187072a2c30250e0e4ab95bb9f64cbd16928cc 2015-10-01 13:52:28 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-09e30967f4296e1641ca17e798ae27d13c84ad1c77ce0a059ab7a8e66e9be3c9 2015-10-01 13:45:46 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-0bdb052eaea0746bf0b8338460a2ff1eab8c70a1ad479ca217de1a0bbb4a7da5 2015-10-01 13:33:20 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-0dd9c7470d575a85d26ff03c62af3b654d247409b24679c0e31b7e97a3f6c565 2015-10-01 13:51:34 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-0de50b86e3430a336abd28bb6851be37e317ecb11b9d2f61fb5f04c3d842f91f 2015-10-01 13:39:46 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-0e901b3cfb594e1529a0aade48ed2c2149943dd6f4f2398b893dca7ff4cb44a1 2015-10-01 13:35:30 ....A 20992 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-0f09e699939bbe311b18e732ea78e674dfee3c9f773203e1127b8eaf259df062 2015-10-01 13:32:56 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-0f688fc50a9724be981709853f6766d1053e969d7692d04273ea923dd8485535 2015-10-01 13:40:22 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-112e8d8d88f90122d31960867f64c01bd4a04e4b7b2800f11c1bcb08e63942e5 2015-10-01 13:53:16 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-112f9581942e7beca5c81e69cd5728ac73f2df5a779c2779fcf906c02f83ea01 2015-10-01 13:36:46 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-119d767da2ce2970e598e5e707f21de52745c43cd40f1cb8d9005bd627b502a0 2015-10-01 13:41:40 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-1315695fa1dd9b98e3258e9852b156da66df390a1c45a700ac08968f89842cc8 2015-10-01 13:31:12 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-1373890bead38d7c90abda891e53f899c1e89f15a7ebc45f1778be914e578769 2015-10-01 13:33:10 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-13d6fa85d79b437ed59a7825455409becc50cf18fc2020e77192944d876c9526 2015-10-01 13:41:24 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-152236498ebe4d82e7633df02de03b4e5f50689e46cc40ea0a4ceaa36d559bda 2015-10-01 13:46:28 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-15c7aa31db6446665c3504a8aa9043781b60e646f59a5715e0f24a16d831f00f 2015-10-01 13:53:10 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-17cd1047074152c94be9760cabc705b282e90d996d01f09ed46eef18ae26a54b 2015-10-01 13:46:46 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-19bd7cdfdbfc28ce835690b0fbaf2de0888ac0a232fa10466f8df70ca00a8a36 2015-10-01 13:52:28 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-1a71385b4c029b7184011008bd55e6d3fdb51e722f3d2534f3c16d303b15bc85 2015-10-01 13:44:02 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-1b6c925b34573f5f97c99e0bd1ecdc62f2b40437a7def96efecae4ca242bbc61 2015-10-01 13:35:14 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-1bd2b8a06f7f42a74e56fb8729de704fb580a80a3a64126728fc18f031fef68f 2015-10-01 13:36:06 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-1c143ebd6b80d85da25abc41df25b347f8bed38d24f52e5fbea6cde733b648d0 2015-10-01 13:44:04 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-1d0f8203945e8ae68e57e9c57fe0bfe07bac152be7aca031c7cf18a04a607a29 2015-10-01 13:43:36 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-1d87d7f668057bf9fdbdb83f954d53ee150e12cbc594b477b8ff20d55bcfe473 2015-10-01 13:47:08 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-1ed3e9a63757663163ff9ca46fb1554044e93b3a34e18464110fc95228be35d2 2015-10-01 13:48:52 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-206b4cafaf6ed888f0aa8f00fc2feddf7361d86f93661c6dcc3fe968016b77fd 2015-10-01 13:43:36 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-20729e8631662580e2e689788fdf31c71721a27feb5da9488dc83ac6b5682966 2015-10-01 13:39:42 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-2188f8e9ced69c995a7b46ae04d539cecbdd8b2321e8a81763e69224cf6201c9 2015-10-01 13:34:54 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-21b2ca5f2c4c3a4ce6a83c1f3233e70871d9f059cc0b4f79ae3061490e063269 2015-10-01 13:36:46 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-226b891cd14491f77dd5551936309a6a916ace5ec3122357033cb54465c5d6df 2015-10-01 13:39:34 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-228d041db54c02f8eddd5eeb3ad4d902089e9c4d65bc80506f42c66748c0667b 2015-10-01 13:50:58 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-242cdd742509c12e294a4ddba343339e5afa3642850b80d50ae9a47396418780 2015-10-01 13:40:50 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-25897e3defe3355210e7a5a9ae9f53bc77180583f9fd80e0f988f68b6f29e495 2015-10-01 13:40:22 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-25ff392235047e9adb74bcedd794316b13c91ef199a90f54fdc9138b5f8226e6 2015-10-01 13:47:56 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-2610199e4cc28ab38cf9b04b4d0d95bb2e7614c803fa8cf70d14b2d403adfab6 2015-10-01 13:46:38 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-27534e0e28287756263740b6febad708fdc216cf1dee0c91c04130e28460f8f2 2015-10-01 13:52:04 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-27a7fcb3bfc248fc374f101f7dfd878030f799635b61811a324173825dc98f1c 2015-10-01 13:33:44 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-27db3bfc2e375c5b441624d686e4248ec2e247532a280b872f12777ec6fdb479 2015-10-01 13:45:46 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-2836500635d9068bc2b3b4c4fc47e72f55ae915f54aa6529a0d6bbf89be5a7ed 2015-10-01 13:49:16 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-289f9cf329062afba33793e9bfca0e4fbbe3c8bea56568673771838b77e87720 2015-10-01 13:38:58 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-28a48c39b1c4b19f2467542069364882578194ff71948bfb6a76eaebee66696f 2015-10-01 13:47:18 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-29af40e6d683d6636136e583062d5d135f7471f34db2338f6970017c74ea45bd 2015-10-01 13:37:34 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-29ec90010f7166e35266e0d559c321e49402c6245d14b8d6ef63527c62ad733b 2015-10-01 13:48:40 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-2a08f0d43f1bee0203c07eb80699799cd55d7224a2dd3454e35ee96037008f4a 2015-10-01 13:47:28 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-2a23f554aff45979efb6a2fb8db2ebffc2b32213e92078c3ade9b4c55f862c82 2015-10-01 13:33:48 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-2b042d154d9870857ae500b2b06505a2db8286ef97be5550931ab16b4b304f7c 2015-10-01 13:52:02 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-2e8047850c1881e7323cb8ede38a7555f59859fdaeb40d96f7a93d875d33a269 2015-10-01 13:40:08 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-2eae4bba0d3830b69ad3bc75658312689802e9d1547b491d8cb6f5e3f4d67c5b 2015-10-01 13:41:04 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-2ecabcf1ae8c23516f47c06ed931b4b12d219106e4c0ebd29dbfe955430fb5be 2015-10-01 13:43:20 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-304196d889eda0440699043d24ba44a00c48608c491c2f6bac507c186fc13f07 2015-10-01 13:53:14 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-3118b2150198f244a7bdc0a89a8f61cfdadeaa90fad7de6e819fc53bf1fd3a9d 2015-10-01 13:51:32 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-326259d0904837514569110a5024f29c0a97c0d9ca13a97793d531c748b9f75e 2015-10-01 13:48:42 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-3398813dbd1a5ce1c7b6d839a2130bcd7d1e9b24e080445170abd075bc1b8a36 2015-10-01 13:33:52 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-33d2f3b58dba237b24f9893ad64bc9c1878bf96d1ae35149833cb39f234d33fc 2015-10-01 13:39:42 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-33ff4624b53ed37db50d7c321b471d6e1fef69f9592212553586fef3ffa3bc54 2015-10-01 13:48:38 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-3454360a4b57919a75da4374cad92d66a51f70748d001f695217fed10d350baa 2015-10-01 13:43:02 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-35196c8358061ff2a1061b475b57d26b8ae8cc71a8e1b12c0a3670d44d480985 2015-10-01 13:40:46 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-358809a31d0637b345f348b367e34bc4c5d40884dd093f39973973458dc12497 2015-10-01 13:41:06 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-358b5cb52ba446607e545ebb72e7b7bb5f4cc3b8300cc323e4bed4454c35dd78 2015-10-01 13:44:38 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-358d926c4be03162905775182d58bcc7f8933cdb20fb8bfcb75818a432e99d15 2015-10-01 13:50:44 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-359921617ed85ee59d2e5be845a08b05667413a17932dac74c32a7b4d26f84e2 2015-10-01 13:43:40 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-35a94305d86f8f1582b20a3c550f432b2dcb41822d8100f21e79413c45847469 2015-10-01 13:32:16 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-366eeb289718d9dcf24f5d8e8192bbd82d50fc517999b9c9844e2bb5095663b1 2015-10-01 13:36:04 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-36b6f965957e027e2e3a512a054b96b6788f090a56f415543bb3780630b47795 2015-10-01 13:37:40 ....A 20992 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-375bbcd11615c2a9e225db4f74e1f99a1e4b2eb21f9471831485df7bfa41896a 2015-10-01 13:37:54 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-385710c5403a832b6169206247ea37999757b83a60577f82a4a2da8e81a1aaf9 2015-10-01 13:45:14 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-386de8a6c7e7e8196334e54b61b4ca4b934b800f011877dd2cea522870788236 2015-10-01 13:45:14 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-38eb190ec5d3a7664b2883ce0f2b41d5396db2fcc700200c0673e9d94eb88d4d 2015-10-01 13:48:12 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-38ede7cc8f7a3be669ca816022f3545c250465b7c3907f52b293a0c375458c8a 2015-10-01 13:39:02 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-394cd43eb270eccfbcd0359bd7f780285df20e3d8c35c94162acf89e2b2ff894 2015-10-01 13:45:10 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-3a3ce86a0ffd1f26de28f45a646a2e7c5259ac4ab957e62d7c9959e1615e5e61 2015-10-01 13:47:20 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-3bf4b2d125b2e6352baa23614af9f92ef29f1c3c1a255e606b50329c91aea0f6 2015-10-01 13:51:12 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-3c9006fdb15c44866198cf67b37a4736e9f6cddd5da1dbe827890d71d6d14d69 2015-10-01 13:37:40 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-3f65ee837adddcbe57deb24142b239a3c7a4b18688fca86bbbd59be251acdda6 2015-10-01 13:31:38 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-3fbab200e43a118f0140f4660aa7a097e82699e9f55653195eab2525d27bcd83 2015-10-01 13:39:10 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-41df534aa8c8c05653d4d36c5f7bd547e8eb1b307790a5bfb9da3247cb2395fa 2015-10-01 13:33:46 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-4315dff0fd219f45cbaed1472cf54cb24ef7fc77d0cf49b97bc79c8201953fbc 2015-10-01 13:50:14 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-434be139785910f1caa3c4e49e75bb5fbbfc446293265d41b9d0ccb9ab2b0358 2015-10-01 13:39:12 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-44659cb9476976ea98e9e7d6428ae94be48dc7166ee85adae32a12c039ee3396 2015-10-01 13:40:08 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-4477635c9bb86be8e5643dbc6cfecbf60f0afe807d804446766ebb8f8a6b52d0 2015-10-01 13:51:12 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-44b4418c8cdafb5d334a2ddaaf34b14be318ed1019a19cd4a36bdd2ea4e9df19 2015-10-01 13:41:34 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-44cbc89dd436e6d3ec35fdc7ef8501ae94169dc6ccd4b216707111e86eafbfb8 2015-10-01 13:47:52 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-45ce17a04e9a39caa2ed15bd364a92000ce15b451369a4a9aadec97859a4e002 2015-10-01 13:47:32 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-45d71875bd87c29903a383002856c491ff64b69ccdb09d0f03d6a3e25a19f451 2015-10-01 13:42:16 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-462db6463e29b1a718220a1b78c15fc40007d4f9457da76c1dbcec6dee978092 2015-10-01 13:52:28 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-469cc6d9d53aa59eb3e7b532439a34327e0ea6909e5dbdaf384c1d6afd4002a5 2015-10-01 13:41:40 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-46a72b17459705a31d1a5b7585df84da1b7c2c3c933edd3fd09d79a14661cf27 2015-10-01 13:51:24 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-482dae38181fb6880cc0846311ef811ac84721acef39212167dd377e9c60a6d6 2015-10-01 13:52:08 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-494ec1362ea8751660e5e66d45fa9951423db122370ad2afe8cc9d4b98c8adf8 2015-10-01 13:48:50 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-4b814ee12c79bcaf66266ae7a911af42bd35a2c860f6f944b58acd4604583fb5 2015-10-01 13:35:44 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-4b9815497d85d6fa52b08df8267215d87e53674cc4306139dc05a8d195721081 2015-10-01 13:53:02 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-4c66878170250ec0530be9989156b03e3748fad35551f2af9e30d032fdfa9fb9 2015-10-01 13:39:12 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-4ce13c56a22f6002367292443612400e5a8e07cce59c3b2105b085d77b233189 2015-10-01 13:42:16 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-4d18fc0ec4cb49dd29e9727cdf714cf9cad8d877bdaf60c76f80c6a0b1e471c9 2015-10-01 13:46:10 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-4d7c941baca675e307145e0c4a97b2fba19892586ffa6213e832afe9d73ccf76 2015-10-01 13:48:38 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-4e46745f16389ef61fe905166235399fe6ee8b202da2bea3084cdfbfa72a1809 2015-10-01 13:48:46 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-4f0ba2f84004f0eae6834f50fc6168cab55a88759406340cc6bc43cfad2c9473 2015-10-01 13:39:06 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-4f29e96eb6dc06bf5b04b8e0cebea1027998e154903110d89f709ca80fd61c7f 2015-10-01 13:34:50 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-501d5b0dd02c468d3a9e96d910519b43beed307f46f93a3b5f82e84a4074c006 2015-10-01 13:36:08 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-5087b22197907b7b29cb1e0696bde67a398ee4c6b3328df8c6d482a8c7541199 2015-10-01 13:51:52 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-50b5c843b0c3a3ca3f3f93c12015e869f99c883f8d386c7d3eceb4d96ca41fea 2015-10-01 13:48:50 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-52825166777152235d61cd3c5a511ebfb9ad35e848339e0c9b4e4f286606a599 2015-10-01 13:48:46 ....A 4256 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-531777e60359269b23b197976a028a0d9ffb2d9f4124fa324c06a4f0ee8ba600 2015-10-01 13:38:00 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-592b141d7ac47e3687cb1a35bc2381e84b844d861695dd0e30536c5826dedc6e 2015-10-01 13:43:40 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-599925498cada323b9b66e98281a1e2a88b48a71667e1094ed7c2559abd36b81 2015-10-01 13:43:00 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-5a2f8776ffacb1095f906d033f526dc40c8af66f4aeb2a7d14879840dd394891 2015-10-01 13:31:20 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-5b8c5925bf24db94e7aa03dac308fc30be39e922a97e6e5326b84a446f07fb4a 2015-10-01 13:39:00 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-5c5da5f027596d509e8bc3c20195ecea214a5ea63ce00dd560722409a5f2e91a 2015-10-01 13:35:10 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-5c63ad0276db712cd8e2e3ece688aa8d18282d3189512fc0bb89d984200061a9 2015-10-01 13:44:50 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-5d4641c70c900dd3c568a6e1ac198be13560ea590874251625042c7e459034fe 2015-10-01 13:50:32 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-5d582573fa0c2d6851019f1ed0db437563de96b1e2c8fac7641ffa284222a117 2015-10-01 13:35:40 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-5d58d1b6ae60433f2ad276eea2fbff0e47f046e34db03307786b797c3265c9d5 2015-10-01 13:39:32 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-5d746a9bfe8233c6dd71db85acb92b56696f918354235e9d62f7f0408ecbeee6 2015-10-01 13:46:26 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-5f521028e4794d91b8b78b9bb0ca588b945e4d11a9b4f1a1a80ca57104c13b4a 2015-10-01 13:42:56 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-61afaff057f83eec22c7f08e9878b83a8bc3a04aa89e8f5d78430c0ce13ee589 2015-10-01 13:40:12 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-61d13145511ee0ce19208b4ffd465d113717e3e898ea62c8545bb8323e308184 2015-10-01 13:49:20 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-6402085d7223fd39f307e51cb485fa2cfd0f1cd015f5ebcd9e4b88ba5718c958 2015-10-01 13:44:14 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-640a170b2a5ed8504a7b74cf6abbbdabf5884501a9bcd4a61cefedc33e0ea731 2015-10-01 13:40:04 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-64a95723b260e84d8165bd63ef61569fe6469743da2793d7c44ae0691cd66ee1 2015-10-01 13:41:50 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-651199a89c05e92e6bbc523aa6291abbcc6b675c8baa1c4d69f1e3f434ff0398 2015-10-01 13:33:00 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-657e99a1d7b76beb9b3a8d6a85f6323c8936d0443c7b432ba252996951b07b21 2015-10-01 13:48:26 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-670c118abea12de6b3c944c8acfb53feb2c8a4c73958b53674a01b7a6acaeb25 2015-10-01 13:36:48 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-67704e15ed472342e9eaa74fa15792b8aecfda872d301a97988abf096fc95514 2015-10-01 13:49:30 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-68d26262c0689e3cf118828abf2114ba6a9608164d13dfbc098588ae7665362a 2015-10-01 13:48:10 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-68dba4608fcbbba46e8500be2c7c650907fc1289b498b7d71dfeafc5eac59a16 2015-10-01 13:33:38 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-69a4319729736afde578bfa288e5e7f3757b1eea6ec4124e03b7802e6b496209 2015-10-01 13:36:06 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-6a22d280f1afcb079ac9ab940f5a261f2adec9ec0883d1d75d1a44dfbd2f0fed 2015-10-01 13:51:54 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-6a881a65ff331c3c84dbb9c09b4670ab2b6b54fc922902d1fb493b476d90f1a6 2015-10-01 13:47:06 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-6abf307efc73607920ad7f89624e8aff169f335a6c89c854cb806d9263ba99be 2015-10-01 13:34:20 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-6b9955e8fd483911caf8aedd1a1dcf218d3ec7b352131a53c186f2a2cf0fe5b5 2015-10-01 13:48:28 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-6ba87416f352c2ace0d755dfb96a4a0edf9cc6880555236329049945f9fe579c 2015-10-01 13:49:20 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-6c2a7968ed5736cb25c6feff1c4993efe6c2b6cdccb90a680959f93f352624f0 2015-10-01 13:35:02 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-6c5b9e4bd995a05ff6c7932ae57a5eb065e84aaa95f98264928eb29ddcc2f9b8 2015-10-01 13:44:48 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-6c7d0cf9d88f375e6208412ffa277087aae863a011fee21d5d7bb89e22b96556 2015-10-01 13:47:00 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-6cb5642dbcb124fcf23685ebff084892a94ca34a206730f2bce900ab1c1e8418 2015-10-01 13:48:04 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-6cf2f781cf950bce6705c13fcfb0827a93d1559b698783ae69470329a5549120 2015-10-01 13:40:06 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-6d007ec2698b2117fbbee2f548a56bd21eb28da662720299a9d5c63f88b9e396 2015-10-01 13:45:22 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-6d6e29d8ba60678b70d2f3e50e075c6298c7d9d4ebda9832f88b31dee47df057 2015-10-01 13:42:58 ....A 20992 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-6e27dfd818b654ccbbd580a4bb15d80dd0d05ed4225770fb6a2097d37a0950cd 2015-10-01 13:44:32 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-6f3ddf58f3666388cd4af7eaf157eedc72af2fe22cf57da4c6142e40927e0253 2015-10-01 13:33:02 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-7071a3a52187295206b99a3d02d27f1f4d4db54e51d71c29c923368123f6f6d5 2015-10-01 13:45:00 ....A 20992 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-70ba3f5290d26e656b859778e1ff0f83ffb18d411ec5fada51cab417670948a3 2015-10-01 13:45:22 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-722e7c98d45a0684a88da3a5661838e4a646024135ed300d5ac4cbfa182a2b7a 2015-10-01 13:40:50 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-72b61376585af1bf68d99b2c3cfc7db7b955a7494e982204000b31eb36f11fb1 2015-10-01 13:51:56 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-72bca02e2518df16f1c9b76031b68a964f7b001daaae7bc4449cfa3bce259dfe 2015-10-01 13:33:12 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-738141ec2b9b08f04ef6d21c9f8a24b497f5886346ec3ea3f21521029acc3c94 2015-10-01 13:39:34 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-73c7096f8546bc342bc23a8a393029fc3bf96c9e95a81e72aa87608b5bc506a5 2015-10-01 13:44:12 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-73d8765c33c4167d98eb2fbfac0d1261c42019d961ac15552ee7f190d86e12a8 2015-10-01 13:38:46 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-744c0d4eedb4db2d60e4e1b36ac177e855cc16bd2727427e51a75db458aa8463 2015-10-01 13:49:22 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-759f9405da1c1a3b56a95aa58d6f77f630fef05070e0b36e9442d60a2ed92f0c 2015-10-01 13:42:34 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-75c40bbe5f1fd6f1f11b86c5edee3bb2826f15a4720bdc593bf08ad8af091a66 2015-10-01 13:43:34 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-75eb30156e529fe3bca6bd2054122488e3e6397cd1bf9a99e00c15363791eb85 2015-10-01 13:52:06 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-77ce53d10b329aedb17496468d47a7ef3ffb0ec5d3ea1c4628e822b38040078b 2015-10-01 13:40:16 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-77d8466c5b55700df598203b93d0ace49de4765e26b3c74497a593e2c9900ce6 2015-10-01 13:38:22 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-783ee24699b56f1a7b9cad95530ad85c20a85c2d1a92bc98259febb630124a41 2015-10-01 13:37:04 ....A 20992 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-785cb3df28042f43a65ce4b60fd798c1418a8dec775c5b2ddd7fceb28c5f1d35 2015-10-01 13:39:12 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-7999bbcd6604e66c1b8910c2e606b447296801477abd2d108c56649cfc7fef8d 2015-10-01 13:34:30 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-7a90cde795d161b0098317f9d316579bc1f4a39fe13dab8185af68e7530fd4b7 2015-10-01 13:47:52 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-7b626d0abe18019aa660fa9baccdd136c61bd5bd9c632346dc1b6b215c2ab07b 2015-10-01 13:42:08 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-7ba01db4d8cd949eb2f4d2fe268bb6ad7fd366f193575ce7c8320aef1052952f 2015-10-01 13:40:18 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-7c2cc329fb9addf1e095fbe48b50acd57c288226680d99ce3f253383d2841170 2015-10-01 13:53:02 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-7c7906f1b85f1962b498dadb6c9f3580750bc94dbbf68d8fbcc3031a581fba2f 2015-10-01 13:35:08 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-7d8923d76de40841493cf96df90e82b16f821b732ace0ac7eaa49393d753c9ae 2015-10-01 13:47:02 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-7dba91f99fea962e251fd9b2069dfd195e42c61d51a148c980e86d8b09adef47 2015-10-01 13:32:00 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-7e8513f1dc8461c1bbf4d5b3aa171bab49fa280184f9d4725a8d4f56cf382b51 2015-10-01 13:36:16 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-7e92b3971c9ac3aad8922973b9b08caed251b8366ff8f3a02af3efcd6b6be898 2015-10-01 13:41:06 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-80c398bb9da93ebb3a76ea7be72348543c0da33ce9ed5b86be6d272afe7c9f61 2015-10-01 13:31:36 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-80c6c98cb225481ce9632af0c9d3853054081dda33d1fd9655d11b8cde3da0cd 2015-10-01 13:42:10 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-8138690f462006dfa2bacf446655af7cd918a634b9cb605c4b6666d8b67a9009 2015-10-01 13:34:20 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-8270eaa3692eebf07fbdebfccdb0b496cc33b113da096c8386fa02f03fd0edc6 2015-10-01 13:44:52 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-82981615c7e1a3a2bfd308b99969ea8526539a37ee05baeb6de4a0e53daf605e 2015-10-01 13:35:46 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-82cadcc0ce3fefcd521182c6a6cf163410b22cbb020c51fd51d01e9fed8ecd99 2015-10-01 13:35:44 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-84c209ffeeeb342a269f2bef3e13dc5af23c137ca65dbbfbbc0fbb6e488b8cd3 2015-10-01 13:45:18 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-8525217c885c9d2d7890732b4fc664f45fc7c2983963d64ede3dbd4e37ca315a 2015-10-01 13:46:22 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-856a7523f3cff0e1cfe5699436ad3653829c6a752de4749ca105e356421f640f 2015-10-01 13:42:20 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-85b1dc7876ed1969af26f661d4884568d5de64a7db63d4279ad1bd8c29a06c93 2015-10-01 13:33:02 ....A 11416 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-860f808af5307cb094fc99c812c44fb5e70a6c11fdd8bc4ee9a1c7b959180013 2015-10-01 13:41:32 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-8624f51a1e950b15ee95ee56a6613dc7308b71da73276a15677fe64240219c49 2015-10-01 13:37:42 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-86516b810087c8bee1031c9966e7037ce4c46f1046caad14805cd3eb94ff5c05 2015-10-01 13:48:46 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-86b6310d314bb51074eb7b02a46838430209ddce24c6c284c0adfe090c87bbf5 2015-10-01 13:51:14 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-86d5963c375765d0f9c5f0ef170f770e1512fe2a7b42a97bd95f8aaa3bbaabbe 2015-10-01 13:37:42 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-87851b42c4f1068a7b2e7e01a698b8fb026c23622563314148b2422aec3ef421 2015-10-01 13:49:30 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-88a2712c81087a66882cb63a3a7f2edab9564fdb8dc0cf1664a4bc14cd12dbe1 2015-10-01 13:48:38 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-88c5024e57e6066118d98aff64ffb97bca84a983af85766fca45ec4eda98a283 2015-10-01 13:42:12 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-88e89d7b50fa7815469039b2f3cab07239fa8852ba5b19857c384379326491e5 2015-10-01 13:37:42 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-890b75917ef2d47c0622d944411d0ad859199bac35d5ceb1c7d4e826d5ddcab2 2015-10-01 13:48:16 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-8911a80788413e04c080ae2ab1d0b829f42bf74dfc50403398414f6681557b40 2015-10-01 13:41:10 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-89340ed0d02ade450aaa027c7e0d1e790590581c5c55db5972163db2f5c7d466 2015-10-01 13:36:26 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-8a565a475bcd324a50181aa033569e6c21078f01071bcfd0098990aab8a10746 2015-10-01 13:39:00 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-8a87863db004a8e46c97338dfa07efdb8e8bb68f2e1a8f3acc9cfa314a6671c8 2015-10-01 13:50:28 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-8b3dfbd4f60a0080ece84e30fb5009872d26ee1a76d01463d9fc938b1f643128 2015-10-01 13:42:44 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-8bba1e82c94035c38d40a54406fa60350a228b2e0b3f2f8935538aa2037e82f0 2015-10-01 13:52:00 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-8c83800f41ea76cda3143ccca862cf3712a01151a56331a0e10ce8c570c22ab8 2015-10-01 13:47:50 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-8d991bde911a6dc5cefcd7d0c09e27036aea17a080982e5ea92c01caee26fb23 2015-10-01 13:37:44 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-8dc8f4b7a6e3d1f2e3492364c10aea0b4823016b07c7d3a0eee562a064ef94e7 2015-10-01 13:47:24 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-8dd0bdeadabac35d131e3e32d1883eefa11d97a2a3dd68a425ba549f4bb94717 2015-10-01 13:38:18 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-8dfc80a76daa598948299c6fba2442b0550fb64640965e60e3ff698fd99c0904 2015-10-01 13:50:42 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-8e22660aca3875ca1ee6ad917fb54af60c759e5925b8821979656d7ad83228bd 2015-10-01 13:37:02 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-8e2a1a1a74c4863f1c775e0e67e79be1d40f2f517ee3173afb389a115702c574 2015-10-01 13:33:22 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-8e48c7087904cf7175164e780e0c7861b7475c96fce9c7ff1bff2bc0c1785883 2015-10-01 13:49:36 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-9005caeb7b32fa512ab24c303cbe7abc1ef8be1b528fc856123a18682c8c0239 2015-10-01 13:40:02 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-912775279da6f746eeaff306a602fd4b1dd7fc855b93c48fb939e0d7714be9e9 2015-10-01 13:37:02 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-923c794590be43fce133e17c1b9b56455491e2b56ea92a1bc3623d8f6c161548 2015-10-01 13:33:58 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-929654da6777913d09655dff4fa1a7ebd8b4e42c57579e70f0563d1871cfa0f9 2015-10-01 13:37:24 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-936893989c511c346d3138d53e3a7c7c25036e8de5a5e40d65233fa3afbb3597 2015-10-01 13:52:22 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-93f53fb3dbda8905fbabd917612dd9ce863e773c5ce6114a4068a6eca991d9cf 2015-10-01 13:42:36 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-944444ebe418a4915ca613297887d6db6f321c830f5e8badedd464d7a3894eb6 2015-10-01 13:50:50 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-947c3ca52ab268286ea5b2079c435a0b6532f585196ad99eaa2fc0e4b34945cc 2015-10-01 13:40:10 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-950e8209cc1ab02becea8fb4573a92d445f4e733ac686cada9dff9f2cbe757d5 2015-10-01 13:36:58 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-957782db9316db609b8aa5f02a582996ebb6609ad333f37d7ddffa735512a5eb 2015-10-01 13:31:44 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-9664c0d57b1059da89ab3a37b77af74abb0049ab5144cbabb3ad2e6b534335d5 2015-10-01 13:52:36 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-96ccc1ec682cddc01d9a3935a4e7bdce14d73b37ed0d1e87204497618bb271d4 2015-10-01 13:50:10 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-9749cab014dfaedf36b05ceb20501342a5bf21f031a947e8be4d65e57334c145 2015-10-01 13:48:08 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-975149662f4f9ce927d17690a11b0751e1a64ca8eb3eef0ae7a85b7aa5bae4a2 2015-10-01 13:50:50 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-97dec3995e0eef545ef6f56230e62735e033324e9dc3f090cdba128204439052 2015-10-01 13:51:20 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-97e09e2ff34d840778fb9d01cd1b68ba3127fa5fe9eff1851c8387d70ebaa3df 2015-10-01 13:34:24 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-992fc3e3eb1373403bbeace16fdd8e6cf4926bae38ae7a0b0b3d87d98ae19a27 2015-10-01 13:31:32 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-9998a437110ff111a203ba461efbd2942c5ff774bf4ae8a702da26833faaad90 2015-10-01 13:47:20 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-9a94d426f7d7d5dfcc7701b51021a28ba31ead78c8c6d745b14cb3d207cf6a83 2015-10-01 13:49:54 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-9ab5a9316f953d7ff8ba757c7de233e824ea2a2655050a77856c3b79ce5342fa 2015-10-01 13:52:30 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-9abf9bb84be3f8d3073f51943905eb3cd63573a82f8b9fa8b9268a60205b8d4d 2015-10-01 13:53:24 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-9b64a1becd6b4f49e55ccbaec2532c7e03058d659eefad0c27191a51320023d6 2015-10-01 13:35:02 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-9c5472da43f37f56fb705449418d69b9c2f3e6b21e19fe387df27f7336850fdf 2015-10-01 13:42:44 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-9cb4cc563227d905d9a19b8695976ab0743e131bc2eb7f6508d09062848ef310 2015-10-01 13:36:06 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-9d1218a8dd9010508d3633ff5836e60c609f0112fd33ef114eb968cf9368d66b 2015-10-01 13:53:16 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-9f3783cf21a52a0b3ffbb7e8aeb1b65f6056f2f168fd147b7028c1ed8228c4e4 2015-10-01 13:50:08 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-9f4256823726376d6a0c745b86419cd47e4c92c34bd9734f18e8ee6cda15b406 2015-10-01 13:43:04 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-9fa7a7c14c470488f8169b4a82da334c2b892e70c24cb20ea0b0be1ecf3154c0 2015-10-01 13:51:50 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-a01d1a5fb8cb1e68e7fc548093f44a8195821595ca4e38e079b284b1f44fb7aa 2015-10-01 13:46:22 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-a1f7e4bb5c393b328d07b83eec3b46e8e32396bdf1c2243d48001e66e4aede02 2015-10-01 13:43:32 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-a1fbf58d599ec77d571b246410a31003b0fc7857851a39e039c6c04111085f02 2015-10-01 13:47:14 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-a2618a63c229b861a0ba6f4e901f5323c454f97f7a7ce2e364ec36e35d78d417 2015-10-01 13:52:02 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-a2d88453131b5c22d3303afcaa58247626f2df290a42fd9381870b33d5100e8c 2015-10-01 13:38:12 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-a30be83c66b2baac19a5b3641f9dde94611cbfb0d828dccc6ea6481227852f4d 2015-10-01 13:52:02 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-a3d5ccd0f8ddd38386b44a5da046b7cbe7e1c0aca0f8a1ad784b92a25eced3bb 2015-10-01 13:33:34 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-a4b8c908cceac0e08f7e34563f7e5af949e84ab9f766d0b3a30536c0857e6431 2015-10-01 13:32:56 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-a510dd3142ee702a2213346dc8f78ea94b10a2f91ccfe4ecd57740d5ca09afd2 2015-10-01 13:31:36 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-a5c930f8dc2fdd7789c18a1ae6fd1120855cc23f461594fd01cb3316830b6aa9 2015-10-01 13:49:10 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-a6673936f4926aea9e07f1a7d222067ca0c45f1a3730e9ef2c4f45030e2a1218 2015-10-01 13:39:50 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-a67c6bdea0b70e641d616682bfc4c7273163d0c672f07accff2d426b31a9f177 2015-10-01 13:45:24 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-a77f50e0edf6b7795c067e19c9e03e281b51fde7a19bf82a52714ab756478cc4 2015-10-01 13:42:40 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-a7f72bc5d5ecd724a4b30f8d94825b6a0b602702b400e417fc190fffcba89a7e 2015-10-01 13:33:18 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-a8710ca229ae0563379c966e3bbb8918a40d6af9894caab7060fb15f4aa1f5c5 2015-10-01 13:41:24 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-a91f875d5908dc16cc2e373bae362736c70936f914efd115a73be5db0e92b310 2015-10-01 13:50:00 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-a926250c8ebc87f304ed53f9a0f64578acf5e951d1343af6594bd1cb66d4ae39 2015-10-01 13:42:44 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-aa52addaf79287b5256dbb6a7a77a8dac29cb7726c99191ac96b2d9dad27dd6a 2015-10-01 13:52:50 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-abc88a0e9a5aed91358db3754abcf31a6c4ee91ec06fefe5b1e6bef0241efd9d 2015-10-01 13:52:04 ....A 20992 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-ac75f665b31d0c87c22ad87c8c13d619bfcefc59f6b97f2b61ba1123319b1ead 2015-10-01 13:34:16 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-ac97a40fa0d4931dd81faf2cb27e1a5b7d1ce74600276f9e6981486dce78a464 2015-10-01 13:50:02 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-adb3198cb68efa3605d74f434dd3d07f90d09b4fc4d6100960322347dbe15642 2015-10-01 13:51:16 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-adf07cfd0d2c434d1df09f0299410d246e4c4b3a07449d58aecbf5efef635ea9 2015-10-01 13:33:20 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-ae1ddcb6ce4d6a2c62fd6948fa4c41ed0904b9e962a3826c1d8e2b091881f6bb 2015-10-01 13:49:24 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-ae5ee4a94b61f8c9b676be49322efec13dabd4402508cdabfa37b414393da0ba 2015-10-01 13:44:18 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-ae8381ff25a9a75668b26432bd6d1d46ce49a6d668938b1472760157efe2894a 2015-10-01 13:42:58 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-b29f7c42e768551e019a267c2db5a60aaa96b6c226b39112bc4fa4685e24ef26 2015-10-01 13:51:16 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-b35342637cde370cc675632f9c2f3ba3830b62c72c898805955d318e91dc0a30 2015-10-01 13:35:52 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-b3790717d023c43838eff1cb9a7669d0b801fe8089ca42a4ed95bb6d6ea09880 2015-10-01 13:51:52 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-b585a3b9a20028d64cec5a30921a123e29dc41c3024912ed301614b35bee3945 2015-10-01 13:31:12 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-b5e2b41cdd3ee5301b4cba3dc4c5d4368f1b95e75bb17c851367717d6c52ff25 2015-10-01 13:48:26 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-b619e07a3d3a75620410f2b7021b075f11f2414cc714fcd9e4a8b50bfe7b2eb8 2015-10-01 13:36:16 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-b642ddb46df84ee4fab6c043913f71a234ba17578e202f0bf749697086f95f24 2015-10-01 13:45:58 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-b6aa2ad34a2e5cabc372576db1744c1479ca9c51eebeff5756ceaa2d3ece02bb 2015-10-01 13:38:18 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-b75626653d21b46355a81a8b07bb5df60e0a0956a5405925391d1920bc507817 2015-10-01 13:42:20 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-b764c001cc00245df01c5ecb2b0820f97cab630d1db149b523912abd5adaf0fd 2015-10-01 13:46:28 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-b81dbf4990f84ee2ccf0f38ebf88b6ca252a1b609238f891b9f718bf7b229f20 2015-10-01 13:31:16 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-b82ee3f86fdee16494de44431eda694c98cd1c5fa843c82113abb97e311d77bc 2015-10-01 13:53:24 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-b8d0e28baeb62a351d147a6cc811d6eb1657385a8209809dd0d2954fbd88b5d5 2015-10-01 13:34:24 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-b915da23c2561ae8635055d2cdfd7209637d219779bc1fd947f79db1d2865a67 2015-10-01 13:33:02 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-b931ed97f884025fe6150ab175aef1e177ba9ce7b92251a2492f6f819af04792 2015-10-01 13:48:12 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-b95a166d85a937d3d570503a14fca90e84c39da97ac942aabf3218ce50ed774e 2015-10-01 13:36:18 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-b9738c656fa346969bf8222d28c5e3a2c08e39052b14f20f129f767f80a03f56 2015-10-01 13:44:38 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-ba29166677230fe7ab392b6caf0955adfff233fac7026adf8161d55635d8cb50 2015-10-01 13:35:52 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-ba994c1e4dc72a2fa62d825fa4219dbe0e153ae6bf796c48d9ff6b2caccaf07f 2015-10-01 13:52:02 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-bbea4d52f85578bf483a7ce0d727a2a7920df93e4ae6861298d8dc6f417a0cfe 2015-10-01 13:40:38 ....A 20992 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-bcb02ee24d66e30e73b57c6044086927c623eb8c9c39df014e62de9288aa2efa 2015-10-01 13:36:26 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-bcef14bbcbdf6f46ce8e686113ee8b6f47b15ae645dd05dbdc4dbc97961c87f7 2015-10-01 13:33:56 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-bd23e89dc4ec4e6ed3537c58e0dd12858d8d39ddb6fd6a426788eb52f81bc8a4 2015-10-01 13:40:46 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-bd78be0e13f0db18e107257ca03d28e58a361eba0e8ec18e0088cf935b96df84 2015-10-01 13:34:58 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-bdf0cc0c2f1c1acd69c3a759c24866b161c54b56a05eaf83a190bca7b30135cc 2015-10-01 13:43:30 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-beb5ee22f5fdfe83d5aa4a85d50764e9bd8694cae730edb72c97fcbfeb156497 2015-10-01 13:36:04 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-beb77bffbb663a2ee0b5b32973dbf1655ffff2d5262c06e282f0953e16d1ecbe 2015-10-01 13:52:38 ....A 20992 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-bf370ef1a27653e0eaef74dff7a7741edd76d049629dc6c2a4968cf70d070c0a 2015-10-01 13:38:44 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-bfa285459a0bd95ebc8acbcfa8be8fa27a3192d8fe1d53c5a191d2a5727272d6 2015-10-01 13:52:10 ....A 20992 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-c0c2e4b8ff82ed79fbe6fbffa74673203b6a65568ae387559999082deae57b7d 2015-10-01 13:45:56 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-c23a4fb1cc6712bb7ac2583673dca7e0b7ab016b6ea5e97064f42c3656b41045 2015-10-01 13:48:42 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-c380fbc00faa9a7383baef6dd567044b68f771ae01ce95085d7b96f55375dbe3 2015-10-01 13:46:08 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-c3bcf7c0795394a8930364fa72d11eefe07b98807ce51560ea7c37900484a084 2015-10-01 13:44:32 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-c5482ac8d8dbf7452fca2c0e1326163092a8dbfa6edc027c05816cb12394f665 2015-10-01 13:45:00 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-c54ef821aa905c0a1f2b7ada8567af5221b65c3cb6c1259ed0037525d34a0016 2015-10-01 13:53:10 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-c772225090036c6e54f9ddde540e9cc4f3f5add5084d47286eb4197249a8a785 2015-10-01 13:53:12 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-c7b122f85f7a3bc44a0a034838f089d850ac3e6e4470f70e5c9a904f9f067459 2015-10-01 13:37:30 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-c7c367f9a4a8b06e4c9b790099701ddb2bd28a6dab8f0a169eaf3a87ebcdbf5a 2015-10-01 13:32:56 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-c815d4eddebe12af417a13fa5301f0fafada1ca550228ed5de766c9f404656a0 2015-10-01 13:45:54 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-c9df337a6c61ad8382e1efe2d0060d2952b9ddd8bcaf3a66f0804399a4ac1c6a 2015-10-01 13:40:52 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-cbb7c7b07f95041b04eae15063deaa00b6f6232f82bc486a4fc40acb4c054b58 2015-10-01 13:38:28 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-ccad75b4f142d2c71de9eca8d4e8d6c0dd847af2a149fde1359ebe84cd116d50 2015-10-01 13:49:56 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-cdfb4a821b0c372406e497d4354b8437e6117afd7fb0b23e8058426fc21af0f9 2015-10-01 13:39:38 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-cebb724608bc286778ed8e02080a3addc87565e6eb52848d7d6c73eda85a378f 2015-10-01 13:33:08 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-d19ce4ad3e347bfc0036b8fa40218d76356e421d7dd36b2423a29371f4346c7c 2015-10-01 13:41:30 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-d2b138579b7018e3c6e4b8850d52497b1c43efac1b6778c5241b81ece0539a54 2015-10-01 13:36:52 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-d3a0d748a35f6ba3700ab125ec08792923e773718a49213ccb209795eafe97ce 2015-10-01 13:48:14 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-d41decc200d0ec278a7663199491646aef3bb78cb141c30f30436d1a137fb265 2015-10-01 13:51:10 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-d5794cae2cb7c6e4b8dcf5529d5fd279edd42c7513e30614bbdf8e881411f248 2015-10-01 13:31:38 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-d581cd9cd6670e3c70321f8cd3a98eaf67a7e11e2a261fbda56685b4a9d79acd 2015-10-01 13:41:24 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-d6418e921eafd2d4ef0606311b9322386caad2fdb8ef632ac01c656ba71148cd 2015-10-01 13:35:34 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-d65dc832b35a8a068e640e3ddfde33f06b98a399e44b779b38f9790a028d140a 2015-10-01 13:51:26 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-d70ff33d38567c4fdaa4273d533916a0cc8dfa9b74c03b0ba1ef823e7031abb9 2015-10-01 13:49:16 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-d75642fa1a0e21f9032c53d2ac4b58c7bdf1c944d708d2525ef22e4be50af728 2015-10-01 13:33:52 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-d7aa5157a3bb1b169af8cce6d83b4e9a300cfd64cc47714fb3c45c7f4635baff 2015-10-01 13:34:40 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-d7eb4bea2a1c0a306c6ec9881646e74adaa75a26ea767600130a5166a9922ac1 2015-10-01 13:33:22 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-d7fea7f69667fc1dbc246efe1a32cbd03a4eda74f053efde6406b6285aaf4f56 2015-10-01 13:44:04 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-d8a3c77f8e7a0b866b0a00a3ffa42f911f04bbb9e55451fa2f85f9bf288ec92b 2015-10-01 13:42:18 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-d9b3f95dd30249dd59bfbf17d7ba12575479920115f888bee5784b9970b89cc6 2015-10-01 13:34:12 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-dc09b258c732a73a5cc4e492fd94949d8c19558b7167b8cfaf751521a98b0e6f 2015-10-01 13:38:32 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-dc6ea62081d67e1083e15780857532c8f88f0c019b892e38a5c257f7e676a6bb 2015-10-01 13:49:20 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-ddd0c499e98a42de181ab7cf6a732c56a4d56df9c71902c180b375a60cfe4d09 2015-10-01 13:43:12 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-de02d64b218b6e7a91fcf89bdc5f648c0f4a983e821b51c3acc6c398b9bf56f8 2015-10-01 13:39:44 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-de4e9c41b1980226bfa415a0d52f2a4b79bd6dd6b57b22bf87f34b7995058a85 2015-10-01 13:53:38 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-de84fdfbd23914a2e9e67514068f24d1f2c029acf3c28ce8561314d2325df240 2015-10-01 13:45:46 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-ded3d670ff6117fdf0fc7d733c26a0f24309ad38248af89c9950a614125a0ca0 2015-10-01 13:51:32 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-e0608d325d21f329324651b31ae270819264ac8145754db9234984491dfeeb74 2015-10-01 13:53:20 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-e13a883ebc5e0c3ce374fc9504765dd93b5ae8d76a0f018de95da1ea418761ad 2015-10-01 13:39:50 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-e1b343d6d74404982c5dde6206d8f6539386e27a1190019fce9ebf554ed2a18f 2015-10-01 13:42:58 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-e25618c06e00b80ba8a2988d8857898097d4592f0e13a4016d17ad90b5373bef 2015-10-01 13:51:48 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-e266c5bc7c71c813a5faa041b4901aeea0f30ab327c548de7a1449dea33b8592 2015-10-01 13:45:22 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-e2cb204b2c140fec51fff1aac752eeef9d9a2d14a9a74baf5229ed846f09fffb 2015-10-01 13:47:34 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-e2d42e25057572328e36cb90c349c765484bd133f0bb57fee554c608a3450235 2015-10-01 13:45:52 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-e3dbcc386049304cfcd4d10a9de0382e32a3e7ed605ea5d7520e3e759ca2b810 2015-10-01 13:51:14 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-e48f30dc6cfe7e89233bb089c72f65550d8aaf1ab5613ea36725bf7ee46d9b19 2015-10-01 13:39:12 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-e4e6da9d634e1fdaefa9da40deb2f1b6df6410147e757b978b33d8d45703d49e 2015-10-01 13:53:10 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-e50b3467ca0396fe0e354de2a9080ed49a425ab9bf0f77445852110988a42a10 2015-10-01 13:37:22 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-e7e896215fde8b856307a8968993f8cc53dc38177c7d4612fe25b6494855498a 2015-10-01 13:44:02 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-e7f81819913ed4ce0531c340aeabd169c670e9c6d95e545e335a3abb4fe8ebdb 2015-10-01 13:33:22 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-e81932fbb5e64eced7dcc45024a6f4f58a67983c1bba92113a934a6e0873d965 2015-10-01 13:32:50 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-e8b3a89c51daf80972f619f29649d5ece343a4cbc3bd046431111502c4622862 2015-10-01 13:47:28 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-ea76188589451788f0440d3ce77f07ac9cc72e84e200c2fae2b1a5b1b86f98bb 2015-10-01 13:42:10 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-eafb27182072b85f1ac4b848c41072a254be8725260666374738c51bf12b4979 2015-10-01 13:47:46 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-eb2027cb35adf40542562848b6370958eb200ad4487d21dea4f2378c2ee08534 2015-10-01 13:33:50 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-ebc92e8ab614b0dae4c2f6de977d52d876cc8bb60bddba84f492ab219c893f49 2015-10-01 13:33:18 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-ebd6c6bad01d7fa5629caf3256b4f4c2323b7f9890dcbebcb74eb2d7074d8ae4 2015-10-01 13:53:16 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-ec1b6bca427e2e72dcb188a75699ccb670028cb09402267445cc5a612c12a32a 2015-10-01 13:52:40 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-ecf953feb52b05863013986e50d3ea46941386f70255112badb13fdfb362a5bb 2015-10-01 13:32:54 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-edeb3bd485ac70487855eef751ab212df0502c97a00d526bc16c91b86d0a45e7 2015-10-01 13:36:50 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-ee25f5d4dfa266bdf4f5410ae9af4f33b8c0aada5cbe44e329d0a70f9a23547d 2015-10-01 13:49:52 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-ee8b0cff18dd286e43a96975482e76e6019627e685e7ab39a24057fe1e55ab8d 2015-10-01 13:49:44 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-f0bf82eec88d232637e493a2f2db2e75e9045af2f8da7de04ae441755a3ee401 2015-10-01 13:53:16 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-f0c128fa90fba7ab5b0610414679cce9c59cac4c40cb2144a1517e07985a6a60 2015-10-01 13:35:00 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-f12e45eb17e61bf26b332c3b5528f36e80018076f6b28f7b9f5416775a5941eb 2015-10-01 13:39:06 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-f1485f8899d04cd91c04bc095dd6f1e098831583d04c218fb889aaab0e507211 2015-10-01 13:52:58 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-f25e2da2a8ce7e2693be684901f9bc614eae0c16bbf074a725111152a35ee3c4 2015-10-01 13:39:04 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-f3e097ed2cbf56e34bf4e8948f02d12a92dfe09936510ef9434664179d4eae6e 2015-10-01 13:46:06 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-f40b283905e2c763ec38e08342d36195f53f8aa2f8d5c5c4d049dc82675d7614 2015-10-01 13:48:20 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-f481bb474e060dfa066538ddbf6d2f3390368cfadf66898dfdf070568ccee1fa 2015-10-01 13:34:50 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-f4a8f4107f2af7375dc54219680fa488dc9ea1994889f6d61bae8a2ecabdf289 2015-10-01 13:42:04 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-f4c998df7beba6d5e35409cbca7aef5cbacfa828e30ab877e93a0f06324c38fc 2015-10-01 13:44:22 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-f5a899e3c8f6b73d58aa4f9c8e143fc773c4134cefbcc15156f6c662deba0141 2015-10-01 13:42:26 ....A 20992 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-f5efbaa4db729c5a7cb8e429313694ab5061a7d9c2c550916f69b82d390b5b52 2015-10-01 13:36:50 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-f70c8b15707530a790002b57d1bc0835cd65a5cefbe4b769b7b956950edf0dc0 2015-10-01 13:33:08 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-f8ba1c72d34a9db50d7fc2e289889462564f2a63de07ce220a1b1df4a5ff421e 2015-10-01 13:52:50 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-f98a0547f7884570f248c6fb97829f9b53e09639dd0802ea5a3e42ac3b561948 2015-10-01 13:32:24 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-fa2f0196ea0c4a1525e0374348804f762bee1338fea8e57d1768a5466fa6f0ee 2015-10-01 13:41:50 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-fa860dfa4d7e5e2ada421e607795ca30aeddbfea37a5492172015cc27ee5367f 2015-10-01 13:46:48 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-faa3d44613a60bae85b27f4584ffbaf46dbe7f62585af2cfdda07009cb0cc923 2015-10-01 13:34:38 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-fb2c31c9a55d6009f7a1c4f758692b46eefa2affc3357b21ad56363cab6064d3 2015-10-01 13:43:00 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-fba272519d5b54446fbbe53182417bbd928ce1aef187d87cdab604a8e1ca7ffc 2015-10-01 13:46:00 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-fca6307c4ccbbdd5f4e8b5c90377f82b26ec793bd24df7d54a6d245bbf66129d 2015-10-01 13:39:34 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-fcc9d8b3d2ec8855c2e9ba1274f505f669a73304d78a739c3718bd9f8ab0682b 2015-10-01 13:52:28 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-fccc2af77789554e765f839087ee371565d5e1a7af372cae17aaa85f1cb5cb15 2015-10-01 13:53:20 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-fcf3cadf7b1be85c4690da963954e1a1f169bca7a4c4d89ea9c1287f0d569da4 2015-10-01 13:33:18 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-fd9768d82289372bc6019f854598169de4d8c80c5713bfbc36462f544fe114df 2015-10-01 13:41:50 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-fdde5050d8decb6a44526ce91250da2589490f5ba414ffa3993e8912c0b59911 2015-10-01 13:52:30 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-fee633a8a01b62a805ace9108c79f3b41cfe104b9e3fff619c2360684a427c36 2015-10-01 13:48:14 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-ff39a7b4a3cc7c9e9e6d4eb3c15d9bd1c0303b7b4760ac451cfac85eac4ae3c4 2015-10-01 13:45:12 ....A 4096 Virusshare.00196/Trojan.Win32.Vtflooder.ekl-ff74af11ce99e66ff0b1f23ff73b37aceb204928cbf737d15e2f420c125d6a1d 2015-10-01 13:39:00 ....A 36864 Virusshare.00196/Trojan.Win32.WSearch.amh-853cde34e86906e98071963b02d8b55f437c5eb22d90821e70705e4bef2746de 2015-10-01 13:43:38 ....A 228352 Virusshare.00196/Trojan.Win32.WSearch.arb-184f5faee24a9f4d5d037c8a7f506ea9f13271428cc8054a38dc514bc4983c21 2015-10-01 13:38:56 ....A 10752 Virusshare.00196/Trojan.Win32.Wakme.a-a455d29e722fe4d6679248f303096b6dd8f1d4fd8104bf42d45d531d5808c8ab 2015-10-01 13:39:44 ....A 10752 Virusshare.00196/Trojan.Win32.Wakme.b-102c31b29072009151ac6af90a4b5af439098274765ac07ed24947eecb04cbab 2015-10-01 13:36:20 ....A 10752 Virusshare.00196/Trojan.Win32.Wakme.b-4a334a67f66aa43f1dd18ba1937e524cf5dc192447d695fba4f1bdfca372025d 2015-10-01 13:43:40 ....A 153729 Virusshare.00196/Trojan.Win32.Waldek.assw-4071465a2846c3606492a45f423d678fce66e934bbc0c44fb510dce870f31b14 2015-10-01 13:34:20 ....A 131253 Virusshare.00196/Trojan.Win32.Waldek.lef-b6734c51e8429ee50311e8fbec9dc482d40f3388bfbd53306a4b4691109937b1 2015-10-01 13:48:38 ....A 129536 Virusshare.00196/Trojan.Win32.Webprefix.peu-b9d915af6c89ef8ab4721fa0b4a636b44c8c8a2d94f41de7bfc05e948d39696a 2015-10-01 13:31:48 ....A 127488 Virusshare.00196/Trojan.Win32.Webprefix.pez-5dca0b0689e5be20d13ded59ac5d6d57e7c52ae9659098b93094a11623bdbf14 2015-10-01 13:46:54 ....A 130560 Virusshare.00196/Trojan.Win32.Webprefix.pfr-75ea2b3ddf21c1d393c2c0786fbd213817dd94878768ec17c04665a340385157 2015-10-01 13:46:04 ....A 126976 Virusshare.00196/Trojan.Win32.Webprefix.pgh-4c3166efac6e46ce9baac8e9790c1cccf183844aaa97e4193433755cb5799149 2015-10-01 13:43:44 ....A 126976 Virusshare.00196/Trojan.Win32.Webprefix.pgh-8dbd5a3e9588aabdf798145585c5753ec1d8422c2cab804c2b5f0a802cd336d5 2015-10-01 13:51:12 ....A 127488 Virusshare.00196/Trojan.Win32.Webprefix.pgl-18ae3f52489a5771fef3ba9b86602a8742a7521b9b43f034357c4edcb8997ad4 2015-10-01 13:45:28 ....A 127488 Virusshare.00196/Trojan.Win32.Webprefix.pgl-43fe3700fa86717a5021052a881a42d640e8a5b3fbc2a2f4566099b2f7305b94 2015-10-01 13:31:20 ....A 127488 Virusshare.00196/Trojan.Win32.Webprefix.pgl-5b4685eac1073f6200f8446f61f7a494ba21e25e4e6a1da8f384deb50b5704dd 2015-10-01 13:40:54 ....A 127488 Virusshare.00196/Trojan.Win32.Webprefix.pgl-76d6c591996712a58cbdb99ba433ad84164b0c0412ebf4d4463733f31a7058fe 2015-10-01 13:35:36 ....A 212642 Virusshare.00196/Trojan.Win32.Wecod.ajbo-a5d264244ba9623b17b031792530aeeab33b5c14f71484cd279358a80453ab38 2015-10-01 13:39:34 ....A 235718 Virusshare.00196/Trojan.Win32.Wecod.all-90e06d6747558c6e3758baad21269b62cb8994d83f111e32b4a77d1ba38a86c9 2015-10-01 13:46:42 ....A 214083 Virusshare.00196/Trojan.Win32.Wecod.all-99b56f455bc327ddf5e9961feddf7b35898ea45ebbcbec83bc5a290d85003d98 2015-10-01 13:47:08 ....A 898439 Virusshare.00196/Trojan.Win32.Wepa.b-1f8e68ed72d27ddedbf4c992078a0671db15662ca48bdd4d62dd1e339795bae8 2015-10-01 13:53:26 ....A 898347 Virusshare.00196/Trojan.Win32.Wepa.b-23eccd4ac3072a1a5b2915c56505a919a0ea2fa132fa361d7b9696cc1493ee56 2015-10-01 13:45:24 ....A 898340 Virusshare.00196/Trojan.Win32.Wepa.b-2fd5a22714e7a4c9652f0ce255d40a296c96ede28f17d9d809ab3b12fa5cd14f 2015-10-01 13:43:34 ....A 898351 Virusshare.00196/Trojan.Win32.Wepa.b-5597e7cdeb67e4935291252d7cefb52cd48b311c1aeb600aabfd9236ba6eee35 2015-10-01 13:52:04 ....A 898439 Virusshare.00196/Trojan.Win32.Wepa.b-6c21dc94e4c399d9475eab98effd75b6405dbb875fc3aeeda42d7ac3478f5fbf 2015-10-01 13:37:28 ....A 898354 Virusshare.00196/Trojan.Win32.Wepa.b-a687d9ea709e119dffc25cc1f41e1fde2986fecd298d4f673fbb677985d3f2be 2015-10-01 13:45:10 ....A 898352 Virusshare.00196/Trojan.Win32.Wepa.b-b6e7594e9a7f8399862d2b110093e1cb6ddbad018062b384f1dbe09665fe6211 2015-10-01 13:34:58 ....A 902600 Virusshare.00196/Trojan.Win32.Wepa.c-4ebcd46aa38a1b2c202ff06cb412338530d206599f6ac4ecd8383430339d86d0 2015-10-01 13:40:30 ....A 22528 Virusshare.00196/Trojan.Win32.Xtrat.ckx-dd7fd43276f00fcf4a5687e4c01b6e00d187135b9114b5decf6ab966cd3ddc47 2015-10-01 13:37:34 ....A 77825 Virusshare.00196/Trojan.Win32.Xtrat.ecs-a42e04a162c68b72cb00fa508355ee9f6708bff9b8f8c21d6a1ba7f12691e6ff 2015-10-01 13:38:20 ....A 102404 Virusshare.00196/Trojan.Win32.Xtrat.xme-490d4060b1c245f750347a4fd41bed5c051f6b813841df765ac659542ce9f473 2015-10-01 13:48:14 ....A 166521 Virusshare.00196/Trojan.Win32.Yakes.coqe-30e78b3543b94fb3a37f5c6e693dead71f9c6e99afc4fd318ccd94d7e677ec30 2015-10-01 13:49:58 ....A 217822 Virusshare.00196/Trojan.Win32.Yakes.cpak-4122a759e8549efb5fc8e1210b03c4ea64ffa5cf7bfacea8f8151a3658d69473 2015-10-01 13:38:22 ....A 467456 Virusshare.00196/Trojan.Win32.Yakes.cpfr-a4f80c3333d75b1faab0f146f4c88f7b82eec98aaac18c69d0dace3f1553c78e 2015-10-01 13:36:46 ....A 462848 Virusshare.00196/Trojan.Win32.Yakes.cpfr-b49f740fb2ddacbedf309098988e3a2444c7cae1e187e98c17d65162d852622e 2015-10-01 13:47:50 ....A 66560 Virusshare.00196/Trojan.Win32.Yakes.cptz-fc907162b05b91c11f80b3e7e5b3fc73c148d3ce9f722394e6cc46005973844f 2015-10-01 13:50:40 ....A 97836 Virusshare.00196/Trojan.Win32.Yakes.cvkr-6a22e37bfcc320356017d01c018971cda8403f253cf084c20fd0996e9608c8b9 2015-10-01 13:48:08 ....A 97872 Virusshare.00196/Trojan.Win32.Yakes.cvkr-cb7a9346c9d156084e83f9c93d5dc46b9c138efe5f4998673b42b597565f42ae 2015-10-01 13:34:20 ....A 168960 Virusshare.00196/Trojan.Win32.Yakes.cvou-55507c280c365f29189cae73713ea2303a9451492b73d64821548253fcddd628 2015-10-01 13:46:38 ....A 521829 Virusshare.00196/Trojan.Win32.Yakes.dhoi-272907666665e9431ea8742d8e9bff6953d6886c7706bf74a9b71ab2e0ce5e67 2015-10-01 13:36:36 ....A 203875 Virusshare.00196/Trojan.Win32.Yakes.dlcm-2588a04399195a919dd1f3cc16f7cba3496137cb40a6d942e0e1db57fdafc112 2015-10-01 13:35:40 ....A 213608 Virusshare.00196/Trojan.Win32.Yakes.dvvl-392b9df02721d5a9582993d47950606c55581957c9cec9d0177322378d1ab682 2015-10-01 13:43:36 ....A 213608 Virusshare.00196/Trojan.Win32.Yakes.dvvl-8bc3721939c5f8f7a2538c637345f4d0f5cc8a92232dfb86e8628adcaab87914 2015-10-01 13:38:16 ....A 213608 Virusshare.00196/Trojan.Win32.Yakes.dvvl-b54499f5edeb40cf0ab97ac2b369d98a25580150e3d93a99df6427fa269e13e9 2015-10-01 13:43:42 ....A 218664 Virusshare.00196/Trojan.Win32.Yakes.dwad-53019d1533c477283643f9d9648a9a87593619e3719d8e98d61a500c7c176e88 2015-10-01 13:40:26 ....A 218664 Virusshare.00196/Trojan.Win32.Yakes.dwad-5fa88bea0b839dff55b97a3af6fbca9664dbbee86792b220fe6db651a70a3e3f 2015-10-01 13:53:10 ....A 220858 Virusshare.00196/Trojan.Win32.Yakes.dwaj-0a2a25054bca9dccec887f2c9c0e35bc953406d608fc8515c189ed025a80cfe5 2015-10-01 13:40:10 ....A 220858 Virusshare.00196/Trojan.Win32.Yakes.dwaj-181092210063537b71227fc89da9a64956244e6ab6950c399336c4713e96eaf1 2015-10-01 13:47:52 ....A 220858 Virusshare.00196/Trojan.Win32.Yakes.dwaj-ab94d16da2fd7924e6cdede5344c28507fe365e2800d37509e560c3f9c1bc68b 2015-10-01 13:41:02 ....A 213576 Virusshare.00196/Trojan.Win32.Yakes.dwaq-423a43824c4446340cbaaa42bdfd8dcdb5e5d54b990b6810885d29e440a51555 2015-10-01 13:34:12 ....A 213576 Virusshare.00196/Trojan.Win32.Yakes.dwaq-5c2bd50e501f24903921f8ffb1dd77ccd555f32495a04f3adad8edd7448b9e57 2015-10-01 13:34:40 ....A 212201 Virusshare.00196/Trojan.Win32.Yakes.dwar-b316000d7591c79ff05cfc0a64463ddbb42bd7358f5e8276153464b6d2732841 2015-10-01 13:50:40 ....A 212201 Virusshare.00196/Trojan.Win32.Yakes.dwar-f7c73f3c94dd988cb9a4291675dcbec7e3b6c575ff377589a5809ac7756741da 2015-10-01 13:39:12 ....A 214659 Virusshare.00196/Trojan.Win32.Yakes.dwbc-1396bdf28be005c746142c85c03dbbf4a2dc9a037aff2f7cc7553b854923d2f2 2015-10-01 13:47:20 ....A 217742 Virusshare.00196/Trojan.Win32.Yakes.dwbl-55921d80c229cbd262f488220be3023292a47c5949d3eaa52fc8cf3050ba5533 2015-10-01 13:34:10 ....A 217301 Virusshare.00196/Trojan.Win32.Yakes.dwby-712f51d6182557de85c8fcd255d40715ca78ba64ad3cf65afae9d67cb5f6aeff 2015-10-01 13:37:30 ....A 215621 Virusshare.00196/Trojan.Win32.Yakes.dwcc-f5adfd9244b1da0860346660e8ecf40e5a1e4019605e6f7b85046c3eb3816fd1 2015-10-01 13:53:16 ....A 214047 Virusshare.00196/Trojan.Win32.Yakes.dwec-053901b211df339c75132230a4da112b9daa576f21de96d14b6b639c9b57527f 2015-10-01 13:41:54 ....A 214047 Virusshare.00196/Trojan.Win32.Yakes.dwec-f219f076efa7ec8d78bbd7e20c585181843a5303c2cb77b6ffe4e52891a91951 2015-10-01 13:49:20 ....A 213145 Virusshare.00196/Trojan.Win32.Yakes.dwfn-010b5e7002ef01b189fc6f020ce5b31c5f1b71bba10036497d57f9cda3bc9826 2015-10-01 13:44:28 ....A 213145 Virusshare.00196/Trojan.Win32.Yakes.dwfn-1c7de3a0d04094ce9c0daead8babed8a426960c7139e5be8b55ab264be1b0bc2 2015-10-01 13:37:28 ....A 215756 Virusshare.00196/Trojan.Win32.Yakes.dwge-4079b13cdcd66738a89e595fbf44519537267a2742ed1051ca83a737f1bef78e 2015-10-01 13:48:54 ....A 218833 Virusshare.00196/Trojan.Win32.Yakes.dwgv-17d6797ea79c5b3f7904fa9b897599afd077eb7ba84e241d9c3f2f3b4297ce87 2015-10-01 13:34:32 ....A 218833 Virusshare.00196/Trojan.Win32.Yakes.dwgv-5cdd64d051c758879789cc1f85c78f393da73be60e16d4af1a41d37b682063b9 2015-10-01 13:51:32 ....A 218833 Virusshare.00196/Trojan.Win32.Yakes.dwgv-5f29b7a41f9984e7cfbfa40d6dd34b005ef9b7ea87df670ec9188545f51d32d7 2015-10-01 13:39:50 ....A 218833 Virusshare.00196/Trojan.Win32.Yakes.dwgv-67cfc71c48abd0ab7447c80e201893ca090aa10d042af916cd3f643ebb3c199d 2015-10-01 13:36:06 ....A 218833 Virusshare.00196/Trojan.Win32.Yakes.dwgv-6c9b9ef81dcdb0ba260055b7e56f1be6182ede22e5fc354669981dd2d483a767 2015-10-01 13:32:34 ....A 218833 Virusshare.00196/Trojan.Win32.Yakes.dwgv-87e5897b4f6736a3030f81a1c601b0b994dbed9452a270664731828d9a4976bf 2015-10-01 13:33:58 ....A 218833 Virusshare.00196/Trojan.Win32.Yakes.dwgv-8c8b877a58fe07efa030ee69671e93fa4038da11f00a9e0e239aef63bc2ab71e 2015-10-01 13:33:46 ....A 218833 Virusshare.00196/Trojan.Win32.Yakes.dwgv-c2557891853791cd2b81c126b7a2c33fe068416d6e562fe56f163e0eb843f6c6 2015-10-01 13:36:56 ....A 218791 Virusshare.00196/Trojan.Win32.Yakes.dwhd-7bdf149ea761701a345d3f4e6dce35c844e722505722982d3eba95d92597dab8 2015-10-01 13:39:46 ....A 217795 Virusshare.00196/Trojan.Win32.Yakes.dwjr-0cbeba14f398fce739324cc5cf27f1ec3270f4209eaed4350e46be1236356629 2015-10-01 13:37:12 ....A 217795 Virusshare.00196/Trojan.Win32.Yakes.dwjr-36fb39a0b3da7dc2ffb43c0973b61b3876d3204e305c8211f425746bdbc1fb13 2015-10-01 13:43:26 ....A 217795 Virusshare.00196/Trojan.Win32.Yakes.dwjr-6dca95f3d281b5f7543c8101f26f4a6911882c61b0c841c4838598ff37f637b7 2015-10-01 13:46:02 ....A 217795 Virusshare.00196/Trojan.Win32.Yakes.dwjr-9308e05efec01e352f86793cc132f21e1a6539ea73b38cb05ee923236156c491 2015-10-01 13:51:52 ....A 217795 Virusshare.00196/Trojan.Win32.Yakes.dwjr-b6c67ffe99b251c6c3eb9ebf8e77e4579f564d448c4a3e9ebaac93b4b28b8e57 2015-10-01 13:53:14 ....A 211648 Virusshare.00196/Trojan.Win32.Yakes.dwjw-562f384f9976652db1ddc788d2137ae2d73b6ff79559ea406539f8ffdf96f481 2015-10-01 13:44:34 ....A 216678 Virusshare.00196/Trojan.Win32.Yakes.dwmp-02b5a9c14b97c270c8efab3445d4622073f6c8541481910ae38fcee8af3bf97b 2015-10-01 13:49:36 ....A 216678 Virusshare.00196/Trojan.Win32.Yakes.dwmp-288ac92f893e18c509da53cdb230ee6da29d8d60236677793544ab85225a1af1 2015-10-01 13:48:18 ....A 216678 Virusshare.00196/Trojan.Win32.Yakes.dwmp-497e0c92675b702a4a41c99bb122f7f28830959c20400ff599e0759f8a88658f 2015-10-01 13:51:48 ....A 216678 Virusshare.00196/Trojan.Win32.Yakes.dwmp-a19936ae3ff0b6048680e669284dbd8920a4c865701b5b41911ac926b7593a27 2015-10-01 13:51:52 ....A 222827 Virusshare.00196/Trojan.Win32.Yakes.dwnc-2ddb137d9c93dced7c996d4b8589870caba08a1800ec105977dd415923657af5 2015-10-01 13:50:00 ....A 222827 Virusshare.00196/Trojan.Win32.Yakes.dwnc-52b3df3d1bbc4b8d08f8bd48df5e6fa46cad05092d860a4a95c3e92f7bd8f592 2015-10-01 13:37:40 ....A 217222 Virusshare.00196/Trojan.Win32.Yakes.dwse-6780e89eb47d96cca723f404d7c92435d8235f5ffcabd6ae2b0bb8587beba813 2015-10-01 13:50:30 ....A 217222 Virusshare.00196/Trojan.Win32.Yakes.dwse-8fe1182c5f8aac0b4f108f147a96b5b198943a10012cc92bcc4ca1ffd66ee9ee 2015-10-01 13:47:12 ....A 218873 Virusshare.00196/Trojan.Win32.Yakes.dwsm-24500bcba7750e566f0b3c909ab84b0601b3fc3ec522b25f7b244d12fc5becd8 2015-10-01 13:43:02 ....A 218873 Virusshare.00196/Trojan.Win32.Yakes.dwsm-4ac1c82894d014d7ed19a74e085fa7462c0b31e5c3fef14dfdf10547aaec48f2 2015-10-01 13:33:58 ....A 218873 Virusshare.00196/Trojan.Win32.Yakes.dwsm-512c2e41f6f4f71fb316992290fa84263ad8ac67f01b535cc3ac2c9aab3f8a5e 2015-10-01 13:43:26 ....A 218873 Virusshare.00196/Trojan.Win32.Yakes.dwsm-6909d447ef59a6eb192844f3ea879e769266fe5b556611b72a5b5bcef3b0135c 2015-10-01 13:51:20 ....A 218873 Virusshare.00196/Trojan.Win32.Yakes.dwsm-995566426a292975252c5056b8fa419b65700266d6e4f99982e0eb7c4a761c68 2015-10-01 13:38:18 ....A 218873 Virusshare.00196/Trojan.Win32.Yakes.dwsm-bf41da05f1674a90189f6e9fac80984a214796936b54b8b4e8fe4da15756abed 2015-10-01 13:42:50 ....A 218873 Virusshare.00196/Trojan.Win32.Yakes.dwsm-e63b3a5cab4c760f613f30007960d21ffa5de8d28a027286ee0f9006cb64e907 2015-10-01 13:50:38 ....A 214759 Virusshare.00196/Trojan.Win32.Yakes.dwvr-041c8d8f4beff8f1638dd3fbe339e7da69286495d8f684d47230aaaa2d56a7c8 2015-10-01 13:46:28 ....A 214759 Virusshare.00196/Trojan.Win32.Yakes.dwvr-8c4bf1098d78229126803509e977429ffdca16bc81a08cbd3a529db613b4d3e7 2015-10-01 13:37:08 ....A 214759 Virusshare.00196/Trojan.Win32.Yakes.dwvr-cf2e581b35703da3c7afc53cce492bb6474e6925e3d27f20f0f885cca39c7a60 2015-10-01 13:49:28 ....A 219757 Virusshare.00196/Trojan.Win32.Yakes.dwzw-197b7ee97966a493d57f999e0a5384d91521a6f2cb9e4c14de6e473c55c1a1f3 2015-10-01 13:36:26 ....A 219757 Virusshare.00196/Trojan.Win32.Yakes.dwzw-45a6cf7aa3636bbf51a6b1329e05a75068a2c6fb95d22d5ab9730111bdfd45fb 2015-10-01 13:34:16 ....A 219757 Virusshare.00196/Trojan.Win32.Yakes.dwzw-5c55e0a56e94d75cdfda02187568fda37a318151103c834a5e525a6c6182ae0e 2015-10-01 13:47:26 ....A 219757 Virusshare.00196/Trojan.Win32.Yakes.dwzw-b3d3030c1f8f5549a3dafe4a8cea4062ecfbbdc80a46d77cb88f03be49e7f215 2015-10-01 13:32:30 ....A 219757 Virusshare.00196/Trojan.Win32.Yakes.dwzw-e8cf21f6043eff2e7a72aaff67ea2c50fbb1b72521bf222e0c4850fc48518f51 2015-10-01 13:41:24 ....A 219757 Virusshare.00196/Trojan.Win32.Yakes.dwzw-faf065447b2511f873f672f4f610dbb62be14a58078e21d5e03a2e8c48523b5d 2015-10-01 13:37:02 ....A 223283 Virusshare.00196/Trojan.Win32.Yakes.dxac-b322aa3f3f69577478ec5feef5fdc0d628afb9771f28e6d3cf133bd4a9a6dffd 2015-10-01 13:49:28 ....A 212168 Virusshare.00196/Trojan.Win32.Yakes.dyla-a0ee6c8343c2a7c37235c167be41ea13a2bdd5311bd4f1f2b74f756206dc8a4d 2015-10-01 13:46:32 ....A 292522 Virusshare.00196/Trojan.Win32.Yakes.ehdm-526245269bb135052b14d51befac76277787c67c75d460c1b5a3ccfdc2d945ed 2015-10-01 13:45:14 ....A 286370 Virusshare.00196/Trojan.Win32.Yakes.eisv-588c8ed73b7fbf3184171eee3b582a6d4532dac4a32f6d783813d8b1217817ce 2015-10-01 13:31:36 ....A 332475 Virusshare.00196/Trojan.Win32.Yakes.ellb-c40a2733b0d4139582404c535f8c9b45d5dd5b03a96e5d8ec75bd87053722311 2015-10-01 13:51:04 ....A 110790 Virusshare.00196/Trojan.Win32.Yakes.enyc-7582d32d5ada778f042339e4a41d1611e5944ae1b6ec045ead4b9a5e9b5869d0 2015-10-01 13:42:14 ....A 110780 Virusshare.00196/Trojan.Win32.Yakes.enyc-9a7d13891a18538438e88a767b043d4c7a2b63efa316658c3d681cebcc3b1585 2015-10-01 13:31:34 ....A 94400 Virusshare.00196/Trojan.Win32.Yakes.eoai-e1945d22cdd4912e9e1c420147c4762b6e26a3415a08d28bafc0baf146a415fc 2015-10-01 13:35:16 ....A 102618 Virusshare.00196/Trojan.Win32.Yakes.eqdi-562f113530540c169eee458bef0ea73f4f6f92c578b6f4c035baa68bab1e7d2e 2015-10-01 13:50:12 ....A 102628 Virusshare.00196/Trojan.Win32.Yakes.eqdi-d656c8ba176ee1387dbbcad754651db3272d9a0681ea4b284ca530d5a8b2dcbd 2015-10-01 13:48:54 ....A 276129 Virusshare.00196/Trojan.Win32.Yakes.hddq-ae823955cd07ff627dfbbdf36f1e091bc790b5942af65037f92f939fbf8c40f0 2015-10-01 13:48:54 ....A 514751 Virusshare.00196/Trojan.Win32.Yakes.icci-cf3a4b7aab9cda69a4df730acf1795683cde7af6feb289dae2f796675a7b9ea2 2015-10-01 13:39:10 ....A 189288 Virusshare.00196/Trojan.Win32.Yakes.kzbk-7729fc02f605472b29b6cbc310f80a288c5746c30865e7ba5a4a994c1c423030 2015-10-01 13:41:08 ....A 238440 Virusshare.00196/Trojan.Win32.Yakes.lbcn-16f8b22994e54a0ef1bd8744147c3ec87c342695b36c3aef41151df682fa5c21 2015-10-01 13:40:14 ....A 238440 Virusshare.00196/Trojan.Win32.Yakes.lbcn-7b02e5cb7c7adb77a627273486da3b3da29a9af4d6368dae257fec990d546604 2015-10-01 13:35:52 ....A 238440 Virusshare.00196/Trojan.Win32.Yakes.lbcn-a9128eb7f7e9b65f2521800bbca29404b62b240188771ecce2d7cc37071cda14 2015-10-01 13:32:30 ....A 238440 Virusshare.00196/Trojan.Win32.Yakes.lbcn-dd16e396919c8f78866c65effaac35734cfed5c2f74205202281f4d6e343cb8a 2015-10-01 13:35:02 ....A 238440 Virusshare.00196/Trojan.Win32.Yakes.lbcn-e05f3df212efc9f83073f62f3e9fae8df34a187b45ee722648f94ca7fe9ff28b 2015-10-01 13:34:26 ....A 415788 Virusshare.00196/Trojan.Win32.Yakes.lfqg-95321d55cbc3a45cf0cbcbace3d23e26bed81eded2233003a22893318bfb6cd5 2015-10-01 13:44:38 ....A 555064 Virusshare.00196/Trojan.Win32.Yakes.lkqe-7069f41777ff25988fa3979da0752f47a2c0b17bee5da28c20be8afab7a3a183 2015-10-01 13:50:10 ....A 480813 Virusshare.00196/Trojan.Win32.Yakes.lraf-42ba3ea09a8bb08d4700116d51aa8b26cdcb8e353eac8b40fb27e70ead24914a 2015-10-01 13:44:02 ....A 106504 Virusshare.00196/Trojan.Win32.Yakes.okjn-d66f9c80b5114dbd6ab16bd0ff989a524e01ff93dfc9dc0d375f7e9af8f7d98b 2015-10-01 13:53:26 ....A 216064 Virusshare.00196/Trojan.Win32.Yakes.qvnc-0e0f15e2e17d5f728bcef209ded6964a8326859346d30b3c76a7522159625f14 2015-10-01 13:43:38 ....A 3774464 Virusshare.00196/Trojan.Win32.Yakes.spny-855ecddbf225df20e5627bba6d011a9cc19c06ec3fde1371cafff31d604ea592 2015-10-01 13:41:24 ....A 845328 Virusshare.00196/Trojan.Win32.Yakes.sut-c60572a736be9f756906e95425ce7fba35b4e101bbd2286de717985b685a96a0 2015-10-01 13:32:02 ....A 188730 Virusshare.00196/Trojan.Win32.Yakes.teg-3d9981a759010bc584c7f2a13af51d9104e94f795059070fb5f8148e3c436365 2015-10-01 13:32:32 ....A 280576 Virusshare.00196/Trojan.Win32.Yakes.tkku-f3f983005b46573bfff0ce0a88f07d35e86f5010333cb6625e386787561a4bdc 2015-10-01 13:53:14 ....A 92160 Virusshare.00196/Trojan.Win32.Yakes.xtit-d8fc593a070ff168e6c5c39622a19126c3e212d314991eae687a73db8f3d44e4 2015-10-01 13:45:26 ....A 20480 Virusshare.00196/Trojan.Win32.Zapchast.abmb-277723e515855420a620dfa5f9dc39adc83e85ef7daa853f36f126d49635797f 2015-10-01 13:48:44 ....A 410737 Virusshare.00196/Trojan.Win32.Zbot.fpz-0dfa9d8c97b7aeeb72817bb96c69f3a2d696221972ae30ddaa7da91dec1fe2fb 2015-10-01 13:36:14 ....A 77824 Virusshare.00196/Trojan.Win32.ZbotPatched.a-0826ae9ab3ed1f014cbac1fbd38196b23e0839ff22167b1b9b2445f930676ba8 2015-10-01 13:46:30 ....A 77824 Virusshare.00196/Trojan.Win32.ZbotPatched.a-22421e2b026991b4185516f620c0deddd400daa6cdec48da3067984cecb0e5ba 2015-10-01 13:36:16 ....A 77824 Virusshare.00196/Trojan.Win32.ZbotPatched.a-29dff97e19c92230dbebea91bb582781a68dd233c0d038f529649563be477d85 2015-10-01 13:44:18 ....A 77824 Virusshare.00196/Trojan.Win32.ZbotPatched.a-35948a853b2dcac42e8242c12f11643f706059eced34eadca717aff26e3028c7 2015-10-01 13:52:12 ....A 77824 Virusshare.00196/Trojan.Win32.ZbotPatched.a-6520a03d34dee492be781e2249842d7dd895decde9b4b75793a6f6502b4ff791 2015-10-01 13:32:36 ....A 77824 Virusshare.00196/Trojan.Win32.ZbotPatched.a-865d6e71f7fa2c87a4022934e7c68296e2342af79253665dda22b8dcd4c8e1f8 2015-10-01 13:43:10 ....A 77824 Virusshare.00196/Trojan.Win32.ZbotPatched.a-978f8bf67f58e1ae3840ecea21cce54bc8de9a4a49dfe82ee5e5cbfb60c305fb 2015-10-01 13:44:46 ....A 229376 Virusshare.00196/Trojan.Win32.ZbotPatched.b-c1771ccc4d93a12a2c9f43fa753131322ed3d3b9a64f318aee1614bdea332ca4 2015-10-01 13:44:02 ....A 282574 Virusshare.00196/Trojan.Win32.Zegost.nu-ca8f238a82111de073f796a222c2d1e24946b89b4607dd63cb28777c9e4f9f2e 2015-10-01 13:36:04 ....A 225280 Virusshare.00196/Trojan.Win64.Agent.czq-1b7c329ef3029c73a9510f9463032f0e2e3007b21d7197570d9010def1f21a3a 2015-10-01 13:48:32 ....A 225792 Virusshare.00196/Trojan.Win64.Agent.czq-62b527bc0150f150152c87a433e441c0d778511be81798d18b2728fb96439752 2015-10-01 13:43:06 ....A 125440 Virusshare.00196/Trojan.Win64.Agent.dkm-4551959b78dc613485a7d82c1524f6ee0d21863b540709a7f017581a63a4f428 2015-10-01 13:50:50 ....A 125440 Virusshare.00196/Trojan.Win64.Agent.dkm-7daa177a2ebe94f3d92407187a6b740696b43b087a8961f7ddeceb59af9f529e 2015-10-01 13:32:22 ....A 125440 Virusshare.00196/Trojan.Win64.Agent.dkm-8b86e158ef3096cd138176519c1665d0feceeb7e925b74a7f702726848579b95 2015-10-01 13:51:22 ....A 125440 Virusshare.00196/Trojan.Win64.Agent.dkm-989a420843e716299e0a4015a59b648b9ccc235672b3a31a4e08642099d6112e 2015-10-01 13:46:18 ....A 125440 Virusshare.00196/Trojan.Win64.Agent.dkm-c2680173f76825d27c55f473ba300d349910a310e0adc9c9e3661fe17d90024c 2015-10-01 13:33:54 ....A 125440 Virusshare.00196/Trojan.Win64.Agent.dkm-c87a8292cf2ce96965884070521a3336b07a4c560bc0308944ce4f138e5fc2ca 2015-10-01 13:34:46 ....A 125440 Virusshare.00196/Trojan.Win64.Agent.dkm-f09776d583522e67251cff1eb54d38260325413d672f5dd31f6e48a84ace86a9 2015-10-01 13:41:50 ....A 513536 Virusshare.00196/Trojan.Win64.Patched.bj-3cfa68f830e86cc9d378502062afcdc5d9d0ed3af674c1e07cbb84ef578b1f53 2015-10-01 13:51:34 ....A 520192 Virusshare.00196/Trojan.Win64.Patched.bj-55b3def5b0e477f8b9f7280ae6486f1e50f95e394fd02c7de261847485a49e1a 2015-10-01 13:39:04 ....A 510464 Virusshare.00196/Trojan.Win64.Patched.bj-6ab93a4fe995d1613cbac545449d9bd2e64545a204e22fd730d336a3f6ccb82e 2015-10-01 13:39:00 ....A 520192 Virusshare.00196/Trojan.Win64.Patched.bj-6df32988c1ff3b081b869c4aff12a83014e4ee65b4de40ccb7adf916b6b9843a 2015-10-01 13:52:50 ....A 513536 Virusshare.00196/Trojan.Win64.Patched.bj-783bbd05fcc0b053924b7a633c1c24bfaccb67119edb8d44e64030751f3f868a 2015-10-01 13:47:30 ....A 512512 Virusshare.00196/Trojan.Win64.Patched.bj-ecf0c2ae52050fb24d7f59d8140cb4eec6b3904cb7ae37990b20948c5d2c0dd5 2015-10-01 13:33:48 ....A 32657 Virusshare.00196/Trojan.Win64.Sharik.a-f76d74009066c5cc50b159998b7f97282b94e0b67c24244a7cf227d70e6a60a7 2015-10-01 13:38:00 ....A 431 Virusshare.00196/Trojan.WinLNK.Runner.a-4152c4ecba8ac00801c93f4cb9b6d04046fc3c1fa70a9717b521e3e4efb44736 2015-10-01 13:46:48 ....A 1783 Virusshare.00196/Trojan.WinLNK.Runner.ea-3719b02f71e5bc5dfbeb3aacbd5d59011b79238a3421108725700c92d15c93fb 2015-10-01 13:40:44 ....A 1745 Virusshare.00196/Trojan.WinLNK.Runner.ea-966a9db4ff19e3ddf731983141ee88e85c080d2fe9a16d931ba329e094d649af 2015-10-01 13:45:22 ....A 629 Virusshare.00196/Trojan.WinLNK.Runner.jn-250ec3926d31afd313b41f789d85fde80a2191bb74f94290fa276107c531f950 2015-10-01 13:49:58 ....A 798 Virusshare.00196/Trojan.WinLNK.Runner.jo-0b055bb4b270670f3d9d822f6b05e5a732724edc1c0d8840fb5a0cbb3431290c 2015-10-01 13:42:54 ....A 798 Virusshare.00196/Trojan.WinLNK.Runner.jo-1f64fef80a3e1b9ebefb4e6cb6cd4cdc9041df7775e4b95c8cb1e380c224d10e 2015-10-01 13:50:28 ....A 792 Virusshare.00196/Trojan.WinLNK.Runner.jo-2228e0b4cef11ed0fc437b22a0902c1a2bdb9e36ec8a2dd46811cc4d7b1b6826 2015-10-01 13:38:48 ....A 808 Virusshare.00196/Trojan.WinLNK.Runner.jo-7b9c453047052e4e0424262bbc557216cd0c61463da17f6af32da917bb33a373 2015-10-01 13:36:14 ....A 810 Virusshare.00196/Trojan.WinLNK.Runner.jo-d193cd72a1819d75881aead287e3c88cccabe06ea48870a33ac9282d2fbeddc3 2015-10-01 13:37:02 ....A 790 Virusshare.00196/Trojan.WinLNK.Runner.jo-ee77fb6ed1403e668c7ce7dd0e5503d830c6c99a827fb07b90cf36c94e331e54 2015-10-01 13:40:30 ....A 977054 Virusshare.00196/Trojan.WinREG.StartPage.dy-4b5b58b453565a74bfcf49cefe52b4b9ae5bdfeb0398a55a1a183d2c287b9078 2015-10-01 13:47:52 ....A 356865 Virusshare.00196/UDS-Backdoor.Win32.Generic-5c76fafab345617b55580bf244f902aae46975b9f267fe18817b57e499ef2a23 2015-10-01 13:39:10 ....A 180224 Virusshare.00196/UDS-Backdoor.Win32.Generic-c26bb42f1a2bc8a18f757ac849a15b10cfcd8110f71933389632f68be1c08ebe 2015-10-01 13:43:28 ....A 157218 Virusshare.00196/UDS-Backdoor.Win32.Xtreme-01d79d1a8e0b7af791aa679780c072caf59a7c1d5e720736d0d1e743850c7887 2015-10-01 13:42:06 ....A 894620 Virusshare.00196/UDS-DangerousObject.Multi.Generic-0098f5243c5b0917abc37c34d29fe950f245113bd4bf16df9f3b7179f635188b 2015-10-01 13:52:28 ....A 50689 Virusshare.00196/UDS-DangerousObject.Multi.Generic-009a9852bef3d8bf49ed828325efb68e4a5cafca105c419d107dcdf352e94b76 2015-10-01 13:36:36 ....A 983906 Virusshare.00196/UDS-DangerousObject.Multi.Generic-00d7c83a55fe17ddd11b15e407432c6fabbd00a4f77ec4fb2b4d5be86f6ad283 2015-10-01 13:40:56 ....A 659456 Virusshare.00196/UDS-DangerousObject.Multi.Generic-00e69e87c3f6f14f3cbce5c934cc503bdf7974b0db94d5ad7c41731ffca39bad 2015-10-01 13:46:08 ....A 461312 Virusshare.00196/UDS-DangerousObject.Multi.Generic-01339f5cfe0158f854b56ccd7f744b0c5878b34a7522ca9e8d4e5f0cb1899f79 2015-10-01 13:42:58 ....A 354413 Virusshare.00196/UDS-DangerousObject.Multi.Generic-01661fad8c51c18e73ea5e24630b04a96a1db00be04c060fd4ae4da443df8e15 2015-10-01 13:40:22 ....A 411118 Virusshare.00196/UDS-DangerousObject.Multi.Generic-01fb6959c96582c0271990d92bdbbb8c89b17dcd2ff27a53ac0855fe0db6205a 2015-10-01 13:46:12 ....A 218879 Virusshare.00196/UDS-DangerousObject.Multi.Generic-02086092e6eb5e5d98295fba1bc77fbad9b9e3554801c810997c3f000b37c914 2015-10-01 13:31:28 ....A 547500 Virusshare.00196/UDS-DangerousObject.Multi.Generic-023ef335a4f4a0877f166c7211150785c64cf8b6d45c992bcda317904ac686fa 2015-10-01 13:52:04 ....A 266240 Virusshare.00196/UDS-DangerousObject.Multi.Generic-0263f8e3784c2f33d27d661306595dd425a40114324f83f611dcac82000c5455 2015-10-01 13:32:34 ....A 275005 Virusshare.00196/UDS-DangerousObject.Multi.Generic-0299bef86ce91c266678f77d043508fce3eeb145b71f577fbba28ea96891c80b 2015-10-01 13:45:24 ....A 263928 Virusshare.00196/UDS-DangerousObject.Multi.Generic-030aaf1ee7e003c47e7b9a28c3fc2d0f097e7ab1c23376dc35bf08540dd42ee9 2015-10-01 13:45:56 ....A 761344 Virusshare.00196/UDS-DangerousObject.Multi.Generic-0319ce5ca26cee2854304ce4f7c7f2924b274325ea232fb28e37ebe573e49002 2015-10-01 13:40:08 ....A 178176 Virusshare.00196/UDS-DangerousObject.Multi.Generic-032131d38954569afd754f06dcc12923db2446e522c1f17021eed28854f21e34 2015-10-01 13:49:18 ....A 81853 Virusshare.00196/UDS-DangerousObject.Multi.Generic-032ea5ee4deef99ebeaeb3dae5393a5df0468ee2aea948b198b78f5fb4523ed9 2015-10-01 13:50:40 ....A 171039 Virusshare.00196/UDS-DangerousObject.Multi.Generic-0437c82a8af9af6e5babdeae0448f4885b890d528806012d48c6a86ed4ac9632 2015-10-01 13:48:54 ....A 860672 Virusshare.00196/UDS-DangerousObject.Multi.Generic-043c8fd60eab8ce9da00a57d91608cacd89abf8618fc7066709dd472ab892e11 2015-10-01 13:40:08 ....A 701952 Virusshare.00196/UDS-DangerousObject.Multi.Generic-052e95c045e9dc1905a213e5e164481cb0344c0380d1186ba212b8b3bf1a0f9b 2015-10-01 13:52:10 ....A 24584 Virusshare.00196/UDS-DangerousObject.Multi.Generic-055f513ae5f283e623245bff50c51e06fb7b28c300e5a96dfc8b1dad74437ef0 2015-10-01 13:47:16 ....A 18563 Virusshare.00196/UDS-DangerousObject.Multi.Generic-0572b22737af2094b47d7e0db7ad9fc4921be5d4beb7cb6f19ff0e91f6221186 2015-10-01 13:51:14 ....A 170820 Virusshare.00196/UDS-DangerousObject.Multi.Generic-05941338bdee2dd338f8a9bfcc4f86cbb787f02945ea5103e393fc11378bee0a 2015-10-01 13:49:24 ....A 69632 Virusshare.00196/UDS-DangerousObject.Multi.Generic-05bf3ee57dd431fc4b5d2eb4698de750193855951dc4a036f4710acc107f0666 2015-10-01 13:33:22 ....A 73728 Virusshare.00196/UDS-DangerousObject.Multi.Generic-05cd74ca2fae2c7f9dc146af506e29074bd8ae29dbbd0153bb924f14fd95beee 2015-10-01 13:35:42 ....A 32768 Virusshare.00196/UDS-DangerousObject.Multi.Generic-05e8e290cb5f983a026d6ce083e83c9103f0afe61ede040317194d407f65e329 2015-10-01 13:53:00 ....A 305152 Virusshare.00196/UDS-DangerousObject.Multi.Generic-0651ef09af972f6645382709d871e87437530184ad2b89da4731d138c4bf2176 2015-10-01 13:42:46 ....A 262144 Virusshare.00196/UDS-DangerousObject.Multi.Generic-06a6d56de66808c7d5e61c3083e1f7ebce8b906d54a2df7fb8b584ca8f4116e1 2015-10-01 13:41:56 ....A 835512 Virusshare.00196/UDS-DangerousObject.Multi.Generic-06a922ed64bc27376eb713b72e2433b51233d774c5166774b519ec4126b49a77 2015-10-01 13:32:20 ....A 70656 Virusshare.00196/UDS-DangerousObject.Multi.Generic-06b3fdb3a1c65ec810a0c6d30127e33440bcad958621c8050239fb334cb0e40d 2015-10-01 13:41:02 ....A 48640 Virusshare.00196/UDS-DangerousObject.Multi.Generic-0735874c31409de736f79e0ced9d854b7be3999c69ef3d4ebed287cf42066c50 2015-10-01 13:38:40 ....A 778240 Virusshare.00196/UDS-DangerousObject.Multi.Generic-07373b1ddd203a2f1439956a6fe66e5ab61f10c5fc47472ba44f9da8d1b769cb 2015-10-01 13:47:24 ....A 20190 Virusshare.00196/UDS-DangerousObject.Multi.Generic-0820ff4d3716f25c8f1a1852ed4411fa3f201f8ad4528c95dbca86163b25597b 2015-10-01 13:45:46 ....A 191488 Virusshare.00196/UDS-DangerousObject.Multi.Generic-0824566ae94ed3d4393e78ea5e1caf39c78659e26537025a5493c43adc21c0dc 2015-10-01 13:44:08 ....A 1118720 Virusshare.00196/UDS-DangerousObject.Multi.Generic-0830f8ab711b9bfcf7246eeda4f66ba2a59dc220b28abd3318545dca88bf6009 2015-10-01 13:37:00 ....A 305152 Virusshare.00196/UDS-DangerousObject.Multi.Generic-08376769acd04643eb186d533e47dff1e06971f081c3db0872cd2475a55f0b49 2015-10-01 13:42:26 ....A 368640 Virusshare.00196/UDS-DangerousObject.Multi.Generic-08467bbd57f7568a20ea64739ca752a1da23d2a5f788d9964daefdea4e7ac37d 2015-10-01 13:45:56 ....A 803142 Virusshare.00196/UDS-DangerousObject.Multi.Generic-0896da567165bc8f72548a6775eac30a7c5c7f75955a3879676b26cfff390048 2015-10-01 13:42:24 ....A 46080 Virusshare.00196/UDS-DangerousObject.Multi.Generic-089d611748047dd4d10b27b52d0cea92e5e66a851fe051edeae82db130697fc3 2015-10-01 13:48:22 ....A 4017 Virusshare.00196/UDS-DangerousObject.Multi.Generic-089dcfa927e71f2327a1dd1b0dbc655171de6d069474f6bc7188e034f075e987 2015-10-01 13:53:02 ....A 1474560 Virusshare.00196/UDS-DangerousObject.Multi.Generic-09ac5c3123e20024781d8a3960953234637b24a53af5bb698266d3ab0fa3f4a6 2015-10-01 13:38:58 ....A 48128 Virusshare.00196/UDS-DangerousObject.Multi.Generic-0a4ede5b09c5b13399a78219230b478f14b8cfab86fb214267540e2a08da2ee4 2015-10-01 13:41:28 ....A 143360 Virusshare.00196/UDS-DangerousObject.Multi.Generic-0ad6c0e96855e921f70c9e8bb6fe379b52cc8aec0ae6eeb3146f890a9a9aab71 2015-10-01 13:52:06 ....A 889908 Virusshare.00196/UDS-DangerousObject.Multi.Generic-0b296d279fe5769fa7c50c48c0ffb5869cdb80c3deb939f65daea3b72214968c 2015-10-01 13:39:04 ....A 408576 Virusshare.00196/UDS-DangerousObject.Multi.Generic-0b5c8e4700571743389751c7e713b32f89cb1597eebd79a17cf655a329b7b57d 2015-10-01 13:38:44 ....A 106496 Virusshare.00196/UDS-DangerousObject.Multi.Generic-0b90a64c6cbc9f79078120b837a3fee37ae2d398cb5abad92b8b200270bcf295 2015-10-01 13:37:46 ....A 22528 Virusshare.00196/UDS-DangerousObject.Multi.Generic-0bb53d3e8f87b2714189487f6f0f516a6ae628aa474bd62e200e64a36e83aed6 2015-10-01 13:50:36 ....A 184320 Virusshare.00196/UDS-DangerousObject.Multi.Generic-0bb6c204634fd6ad72018893b2b5a60a252d84f9d1b90157f0ddb588a6c42d9b 2015-10-01 13:45:20 ....A 196608 Virusshare.00196/UDS-DangerousObject.Multi.Generic-0bc71341e1dd0b99ce5abf2856790719ed0f4f7e36e6ea790f0a1cc4a3f72789 2015-10-01 13:46:24 ....A 233472 Virusshare.00196/UDS-DangerousObject.Multi.Generic-0bcd3d1be6062f7a71a0eff57855c44e38bd1a3426d958b7931f57ab6e461963 2015-10-01 13:38:44 ....A 11316 Virusshare.00196/UDS-DangerousObject.Multi.Generic-0bef57244793b282d010a779f9e440502fd27fce53e767cf168303c2a6b69f98 2015-10-01 13:51:48 ....A 27648 Virusshare.00196/UDS-DangerousObject.Multi.Generic-0c01bb08df31c2a05711f101e075dd0339602b93e3004fb3c195c1531f7faccb 2015-10-01 13:50:50 ....A 40061 Virusshare.00196/UDS-DangerousObject.Multi.Generic-0c7a993ca0577cc0e7a93df21a2ec31a6866682bdd70fe6fdebced921cfd876b 2015-10-01 13:32:34 ....A 131072 Virusshare.00196/UDS-DangerousObject.Multi.Generic-0c84fcf9ae87de7c312b4bfe90bb0d675ad74d3de8b41ce193dd1348cb56bf6f 2015-10-01 13:34:54 ....A 46592 Virusshare.00196/UDS-DangerousObject.Multi.Generic-0c8748162ee90988e210eb78a75344b51632490e817460d8e2a1770e3fd9b1c1 2015-10-01 13:34:52 ....A 374272 Virusshare.00196/UDS-DangerousObject.Multi.Generic-0caa5d1c7575fcc2a3468b71d69fb6b87022de69d776eefc84d443e04fc4fc4a 2015-10-01 13:33:44 ....A 48640 Virusshare.00196/UDS-DangerousObject.Multi.Generic-0cb6dae89737da08a344348d6a8e807bd6b5e25fb2679f4223bc90e78635dc78 2015-10-01 13:32:28 ....A 1139777 Virusshare.00196/UDS-DangerousObject.Multi.Generic-0ce402e572240d657d27531c9a70ab9114573eaca086aad22d7bb7eb4e6cfe41 2015-10-01 13:42:52 ....A 389130 Virusshare.00196/UDS-DangerousObject.Multi.Generic-0cf390b60a055b05c28886f693ee4fc234c3679c31f294486fe9d2125c582ea5 2015-10-01 13:35:36 ....A 173968 Virusshare.00196/UDS-DangerousObject.Multi.Generic-0cfadd78c364698c8a65a43a6491efc822ed05e841e9c86687b7eb55abc91961 2015-10-01 13:33:52 ....A 6536 Virusshare.00196/UDS-DangerousObject.Multi.Generic-0d40e418c68f406d2397e08f39033544b8d55e9ef2acf4854f045e46e70f0d00 2015-10-01 13:46:24 ....A 156372 Virusshare.00196/UDS-DangerousObject.Multi.Generic-0d85dc50afd8cc8bbd7487042fdcc166f0da3728532492ded4ee879a2675892b 2015-10-01 13:52:50 ....A 913408 Virusshare.00196/UDS-DangerousObject.Multi.Generic-0d9adc144b9f471365c6f4a5738bab9f8e1b68f409c73c33b0a713c9df1cadf8 2015-10-01 13:45:48 ....A 48640 Virusshare.00196/UDS-DangerousObject.Multi.Generic-0dac217ae0ebe874bfdc0eb703a75554667708cf27c754088b7be397bdadc736 2015-10-01 13:37:36 ....A 865576 Virusshare.00196/UDS-DangerousObject.Multi.Generic-0dc1d3cd624fc6c06a374ce66be99857e05a75fba4a7c37b981132a12058506e 2015-10-01 13:45:30 ....A 24064 Virusshare.00196/UDS-DangerousObject.Multi.Generic-0dc2e81d3c9e04b857185cddb302e9ceb6feab03c861e1c99056a6b89aa6d671 2015-10-01 13:38:04 ....A 1321336 Virusshare.00196/UDS-DangerousObject.Multi.Generic-0dfefad391fcd0109d2e8833c0b23c524a4db347eb335e12829aa7b08992437a 2015-10-01 13:48:36 ....A 48640 Virusshare.00196/UDS-DangerousObject.Multi.Generic-0e113da1aeed9a732a7ef0987eb70f865ec4ec1455653d2d181cec4e21074474 2015-10-01 13:33:54 ....A 675860 Virusshare.00196/UDS-DangerousObject.Multi.Generic-0e5df7e881bc7c043c89239b388958e951c141963075291c4221b0539fd5030a 2015-10-01 13:48:38 ....A 671344 Virusshare.00196/UDS-DangerousObject.Multi.Generic-0e72882209e1237b0da3f06861f704f01e14f0d43cee62b05d1ceda48f1fd5ad 2015-10-01 13:39:02 ....A 43520 Virusshare.00196/UDS-DangerousObject.Multi.Generic-0e94aa848854cddbc88d75d40c9f8ac83b93dce537b01e00a4f067f5d38cb118 2015-10-01 13:48:06 ....A 23552 Virusshare.00196/UDS-DangerousObject.Multi.Generic-0e99d4c507b9a5ed778656929d1cf0322edfbd1cb82d53ccf5d1ae6ff30a5d24 2015-10-01 13:48:08 ....A 500224 Virusshare.00196/UDS-DangerousObject.Multi.Generic-0ec9f01e1d3d7e5e219eaac319d4ca13e97b3c9ed19786bfb2f0c05164fd2afe 2015-10-01 13:39:08 ....A 80824 Virusshare.00196/UDS-DangerousObject.Multi.Generic-0f0e39086f7807d085495671e987c8bbccab17d6680e67fbf55487fa9407621e 2015-10-01 13:44:12 ....A 1508864 Virusshare.00196/UDS-DangerousObject.Multi.Generic-0f430ee99376e4a8ea43e87e346f74f83f8aec8e9658dab709f48bce9dd6734d 2015-10-01 13:45:26 ....A 166400 Virusshare.00196/UDS-DangerousObject.Multi.Generic-101a82406f53ade128245aa967597f17c6fff1ff2d4bc0e30e34370f2504fdf2 2015-10-01 13:34:20 ....A 44544 Virusshare.00196/UDS-DangerousObject.Multi.Generic-10a2eacf7e8b2ade1b588664469fe555f592a6e735203ebeac570584c0da4569 2015-10-01 13:35:14 ....A 131584 Virusshare.00196/UDS-DangerousObject.Multi.Generic-10bb9019a20a36c0490d769fb0f199f4bed66cda8c4dca4788d8fa55a5d9eb00 2015-10-01 13:37:58 ....A 274422 Virusshare.00196/UDS-DangerousObject.Multi.Generic-10dc4c4be96e2357a0d48c75e87492e4d5dc42c3539ca44fbd6554277471cbee 2015-10-01 13:45:52 ....A 300032 Virusshare.00196/UDS-DangerousObject.Multi.Generic-112c7d7e6479557a68d588d91eddf032699c322ca275463c7c1f58842495b099 2015-10-01 13:43:04 ....A 498688 Virusshare.00196/UDS-DangerousObject.Multi.Generic-113f8a36f349290b5178d6eb76a3185be2cab66c5e71c2ff007686d91e1dce64 2015-10-01 13:33:58 ....A 1005195 Virusshare.00196/UDS-DangerousObject.Multi.Generic-114f6ecaf6495587f34195ca651b4234a1810c03da03ac1d1cc9f0f9b3df5727 2015-10-01 13:33:36 ....A 978944 Virusshare.00196/UDS-DangerousObject.Multi.Generic-117d83da59475c3d6d5e0000525d6e720fa4b78cdbc20d5792f665cc6cbfd577 2015-10-01 13:52:04 ....A 58880 Virusshare.00196/UDS-DangerousObject.Multi.Generic-118fcdf16655fe049fc43892149c0d0b23892619007f24bd01fc25d2550ca4a6 2015-10-01 13:46:30 ....A 227328 Virusshare.00196/UDS-DangerousObject.Multi.Generic-119cbd13c5c583377b3fec49f4cdbcdfa042574cb870b33851b317984dd6fb85 2015-10-01 13:31:52 ....A 271196 Virusshare.00196/UDS-DangerousObject.Multi.Generic-11ef1c9d0e7839b9d5ec2c288a800d61366308c7dcd734fc44c876e723490753 2015-10-01 13:51:32 ....A 526197 Virusshare.00196/UDS-DangerousObject.Multi.Generic-1235918a3f402a0157f293e32a85f2059c643bc935dec52fd13cbe6bf35d804b 2015-10-01 13:46:36 ....A 106496 Virusshare.00196/UDS-DangerousObject.Multi.Generic-125f09bff8996e18d5594d1ed271f668cbdbdc8a208ad2680bc878f42bcba002 2015-10-01 13:35:32 ....A 794112 Virusshare.00196/UDS-DangerousObject.Multi.Generic-1287b90c765bf03abe32f2e5c89eb244626adf5579c5445ecda2b6acb0152882 2015-10-01 13:49:32 ....A 81952 Virusshare.00196/UDS-DangerousObject.Multi.Generic-1290dba7661130132078e85acfe99505d1f24e22fcd5d7e57e405fd8bc85bbc8 2015-10-01 13:37:26 ....A 148573 Virusshare.00196/UDS-DangerousObject.Multi.Generic-131040c71b5126fee98aa7ae81c227ac52ad06e935a44fb985112dbf29bc0f75 2015-10-01 13:42:58 ....A 499712 Virusshare.00196/UDS-DangerousObject.Multi.Generic-1331ae0fd7da5dddf55d1471c320c5e23bf905ab7e59d50b9089a8b9d9695e79 2015-10-01 13:38:20 ....A 887782 Virusshare.00196/UDS-DangerousObject.Multi.Generic-1348c655af492b1f9c8afcfe6d62fb683896c4c5e222099b5d13a23c4b304f6a 2015-10-01 13:46:02 ....A 893710 Virusshare.00196/UDS-DangerousObject.Multi.Generic-13564aee1cefa0c3257ae550df22c51f679b227148fd68da34dc1b58a74ca345 2015-10-01 13:48:40 ....A 73745 Virusshare.00196/UDS-DangerousObject.Multi.Generic-139d214fea24ff6475ed965abc29a05299247a57a45dcaf6895f4ac9b9e27dff 2015-10-01 13:38:06 ....A 323072 Virusshare.00196/UDS-DangerousObject.Multi.Generic-13b5803c31034784f54903bbbd435ae17d382351f0490b029bb58bfdf4251a56 2015-10-01 13:40:18 ....A 222720 Virusshare.00196/UDS-DangerousObject.Multi.Generic-14dee699298fa1a1c7c43ff6b6457832787661f68e1835e555529f3f20b3f9de 2015-10-01 13:45:04 ....A 634608 Virusshare.00196/UDS-DangerousObject.Multi.Generic-15074a2c242ccfeaba86f4e50dd2a14e9b985cbb9ec9bff409ffe4777fa8f148 2015-10-01 13:48:10 ....A 110592 Virusshare.00196/UDS-DangerousObject.Multi.Generic-1530df62e38513a7f966ec8ae8939b07696b0f517007e74bb8fbcda83b3bbb16 2015-10-01 13:48:08 ....A 858624 Virusshare.00196/UDS-DangerousObject.Multi.Generic-154f7162e81798b9dbd1e0ad04ce9981b23dc168f81676bb743bf7182a1cfd04 2015-10-01 13:36:24 ....A 321216 Virusshare.00196/UDS-DangerousObject.Multi.Generic-1567b241c2c72b512425299a7ad23b2fedb9e72fbcee021d82ff48775e003eb1 2015-10-01 13:40:54 ....A 792819 Virusshare.00196/UDS-DangerousObject.Multi.Generic-15c52b1addfe70c8f6005e78e61500755ac787aa39e1b9bb2515c0deaa4902e3 2015-10-01 13:33:56 ....A 4096 Virusshare.00196/UDS-DangerousObject.Multi.Generic-15d2e2fea55e560899ed3a2c98cb5fa5f11486f8f5593f33721d1904b415b306 2015-10-01 13:45:32 ....A 421888 Virusshare.00196/UDS-DangerousObject.Multi.Generic-15e50e0de666fac3c2c25448c4f5b6b13448d1694849c61329b0f66ab352d6cc 2015-10-01 13:48:16 ....A 391212 Virusshare.00196/UDS-DangerousObject.Multi.Generic-16152408e41f26cbf571669617caf0b45cad8d9ededb1af638c2eaca047cdc8c 2015-10-01 13:43:58 ....A 164232 Virusshare.00196/UDS-DangerousObject.Multi.Generic-163f803c15e4c3623af75bb683f4270cdd20aae855feda78a9ab97aec2a6bc7e 2015-10-01 13:38:58 ....A 190976 Virusshare.00196/UDS-DangerousObject.Multi.Generic-165ebe8ed1b5b928e79d9b63dd9500e74982dfa2bb447e89b741e5a211de35ff 2015-10-01 13:49:32 ....A 61641 Virusshare.00196/UDS-DangerousObject.Multi.Generic-16cb52d6c5ea1a1c7b9661d159952f344cf3fa745b1bd99207634bf2dc5fdb88 2015-10-01 13:39:00 ....A 21506 Virusshare.00196/UDS-DangerousObject.Multi.Generic-16d06717fe3a1304c26745f6594fdb6e10255162f58d63aae1c3a173718a1bb9 2015-10-01 13:50:14 ....A 103424 Virusshare.00196/UDS-DangerousObject.Multi.Generic-16d728fb61dcaf51bbebb4a6f5322347b3662907aea265cc01dbb6d2bb6dc81d 2015-10-01 13:36:12 ....A 640900 Virusshare.00196/UDS-DangerousObject.Multi.Generic-1734047de78ee423c9ca1df5f80356f7dbea174c5a269fb7ba6ffe76c9e3a9bf 2015-10-01 13:36:42 ....A 179581 Virusshare.00196/UDS-DangerousObject.Multi.Generic-17516eb6381c2d8b45b6fe469d05f8e1041f2f1c3fd5e91c98d8459e3932e0ed 2015-10-01 13:36:50 ....A 303104 Virusshare.00196/UDS-DangerousObject.Multi.Generic-176571fa55048264947bfd2d03e7e01b4b850e9f82241200a712388b08be89be 2015-10-01 13:42:10 ....A 900608 Virusshare.00196/UDS-DangerousObject.Multi.Generic-17dc86f3530236ce4372b67771e5eea9df968bcec335430f271bfa8b3ab2e16e 2015-10-01 13:48:38 ....A 36115 Virusshare.00196/UDS-DangerousObject.Multi.Generic-180ae168cabaa64c648cb06ca0d425331de07f94f1a194827772877f49e1c769 2015-10-01 13:42:32 ....A 702271 Virusshare.00196/UDS-DangerousObject.Multi.Generic-184972f23eb07c651be7115633a100e0adab617d29cccf678124b222e1440025 2015-10-01 13:39:00 ....A 4284 Virusshare.00196/UDS-DangerousObject.Multi.Generic-187b931042aba3e409a35bac075d0083c1f570247454645aaf0994f756e53e6e 2015-10-01 13:52:52 ....A 341248 Virusshare.00196/UDS-DangerousObject.Multi.Generic-18b2ae369f95e58a059ee73bc65afe4899f83a1710a19cd18347d35e5c61f0c8 2015-10-01 13:36:46 ....A 7680 Virusshare.00196/UDS-DangerousObject.Multi.Generic-18b5e576b123a6c1c5980660f820bd2947797e24f931d2c44b2adf8e04306a77 2015-10-01 13:48:06 ....A 76370 Virusshare.00196/UDS-DangerousObject.Multi.Generic-18c88a3ab18afde46c7d2160fdb1bf0767e842f868d11116c30c661bcc30b790 2015-10-01 13:37:42 ....A 321216 Virusshare.00196/UDS-DangerousObject.Multi.Generic-1923367c718cae5c53d3b3c6ffce28043b9c4de72e70cdb53dbf48be06dd57cc 2015-10-01 13:38:30 ....A 501760 Virusshare.00196/UDS-DangerousObject.Multi.Generic-1937c00f4005a97ef0def208a1562f54c4d484cd38f2dea71ff4bcc90ede00b4 2015-10-01 13:34:52 ....A 7924 Virusshare.00196/UDS-DangerousObject.Multi.Generic-1940326fdf968943093bcf60fecf0628d19cd473284128e2ea8b2a3a4ad87331 2015-10-01 13:51:54 ....A 672936 Virusshare.00196/UDS-DangerousObject.Multi.Generic-1a1ab6e6c1a404d12f943ffb149ae3d8ce07b9bb358538da4bb82c1fe7d6c145 2015-10-01 13:52:56 ....A 26624 Virusshare.00196/UDS-DangerousObject.Multi.Generic-1a3ce813ef23efc2cf87e91855dc087605fc5467c242e9c7f69ffe4094d14a6b 2015-10-01 13:37:28 ....A 57640 Virusshare.00196/UDS-DangerousObject.Multi.Generic-1aa87ed165909e1d4cd8c18f78ec7c625046cd468fdce72b3e2cb5a28ab5bbc4 2015-10-01 13:45:14 ....A 48640 Virusshare.00196/UDS-DangerousObject.Multi.Generic-1af59bdc55c6204faa7d343d4d9ea131d6f2131f943ea67a1b5b121eb31c8395 2015-10-01 13:53:28 ....A 14500 Virusshare.00196/UDS-DangerousObject.Multi.Generic-1b390526dfb3e38c5fcaa532a47b8f15b0d60d127be7fa728645f31b5e0bcc11 2015-10-01 13:52:26 ....A 6100 Virusshare.00196/UDS-DangerousObject.Multi.Generic-1b5d26590a0e2f52ac6c0dd1235d518296b019c0d89e25905afb91ad2d59bb83 2015-10-01 13:52:46 ....A 2561 Virusshare.00196/UDS-DangerousObject.Multi.Generic-1bfdbb3f46abe82114932299b81c9a59711e15e60ea98d1ca0539140f73ee8e9 2015-10-01 13:44:00 ....A 29696 Virusshare.00196/UDS-DangerousObject.Multi.Generic-1c402b3cf24334ca80eced2bdd400bd4baa105366de2edd44496de37df966a87 2015-10-01 13:52:32 ....A 146432 Virusshare.00196/UDS-DangerousObject.Multi.Generic-1c6d5be9684d66c50cc28925a831eb24e93a986e54cb180ffd2da0a22a121837 2015-10-01 13:42:54 ....A 304328 Virusshare.00196/UDS-DangerousObject.Multi.Generic-1c9b8888f8ccaaf32e831e1399441d17b6cea6ac4c91a2b6414a162517cf4474 2015-10-01 13:51:32 ....A 368128 Virusshare.00196/UDS-DangerousObject.Multi.Generic-1d5f5301aeef0e9b614d438b39fd4b9c094091313b5384d000475d44e8833996 2015-10-01 13:31:44 ....A 172680 Virusshare.00196/UDS-DangerousObject.Multi.Generic-1d7fc7ea006f071a373d5cd6210a9c5eb230ce8f5b0345f781ada0abc84ef134 2015-10-01 13:44:14 ....A 44928 Virusshare.00196/UDS-DangerousObject.Multi.Generic-1d9a1357fcd5cd7e20cb16b634bc7c59910d9dac4eebd2ba472960be44571a4f 2015-10-01 13:42:20 ....A 791552 Virusshare.00196/UDS-DangerousObject.Multi.Generic-1e482a8e04fe60330e4aa7106bd1656bff541d2215a26b6066e1e08822b0f257 2015-10-01 13:48:40 ....A 260737 Virusshare.00196/UDS-DangerousObject.Multi.Generic-1e735520d0f31dba13e3d4d762e1f3a8ac5df76a80643008c530bed55533f89d 2015-10-01 13:40:36 ....A 243523 Virusshare.00196/UDS-DangerousObject.Multi.Generic-1e93f3f2cbdc1e11345438d613b1a4ab3e1a0d7e95f47379b4444ab835d2c64b 2015-10-01 13:35:14 ....A 359424 Virusshare.00196/UDS-DangerousObject.Multi.Generic-1ebb350493b036d9acc33fcdd8cbc78153142fb7ed8823621d166bd2cf23f3fd 2015-10-01 13:37:44 ....A 472576 Virusshare.00196/UDS-DangerousObject.Multi.Generic-1f2d57122408fe0ec821f2eb5e6faadca1cacf1eb86871bafcde14bf910e02f0 2015-10-01 13:53:20 ....A 3291151 Virusshare.00196/UDS-DangerousObject.Multi.Generic-1f4108197e4dfa03cc1c54393b657a874da98eaa108fba7c643ea280ee9d1bcd 2015-10-01 13:38:44 ....A 778240 Virusshare.00196/UDS-DangerousObject.Multi.Generic-1f4a6605b27adbaa0ed529a024fb63fc9d94d1b34b2d06e227334d9470fd48bb 2015-10-01 13:45:30 ....A 539087 Virusshare.00196/UDS-DangerousObject.Multi.Generic-1f685d47fe3b5e1ac4b10db5dda876907b1c50404870e9fa5600b48988b9d61a 2015-10-01 13:38:18 ....A 24675 Virusshare.00196/UDS-DangerousObject.Multi.Generic-1f91a9de92bd092778e9f0bdb2b51f4cccc7098643b768022990ffeb605f5a93 2015-10-01 13:46:42 ....A 599245 Virusshare.00196/UDS-DangerousObject.Multi.Generic-1fc1261b96ebe22e81fbff70556a67a5e2bc99711d5a1ba5c0e17eb01556c377 2015-10-01 13:48:02 ....A 219648 Virusshare.00196/UDS-DangerousObject.Multi.Generic-1fc1ddf75aa258dabbb41c37d2452bea69443991dae3af503253680ed2b0db85 2015-10-01 13:39:30 ....A 55296 Virusshare.00196/UDS-DangerousObject.Multi.Generic-1fd2c172e29ed2eba6304feb508b61ed5f936beecd068b1c93feae72ecfce1bb 2015-10-01 13:53:20 ....A 779624 Virusshare.00196/UDS-DangerousObject.Multi.Generic-1ff2a1e444d71059d9fe834cc48508df07ba5e678c0f98e413f0bc7612fd6654 2015-10-01 13:50:54 ....A 108033 Virusshare.00196/UDS-DangerousObject.Multi.Generic-209b3c90bdc516340475807a81ee8f7d6b5a65e5262dfdd4c0e8538a3056af83 2015-10-01 13:34:12 ....A 48640 Virusshare.00196/UDS-DangerousObject.Multi.Generic-209f3fe15f693939951f749376e64a26a2b5f807866b838b3f2e44c2860f96ea 2015-10-01 13:52:06 ....A 610816 Virusshare.00196/UDS-DangerousObject.Multi.Generic-20aba0735e85254f65488a11357380b815b10c95804e19e8a1bb9e58cde684da 2015-10-01 13:32:50 ....A 879878 Virusshare.00196/UDS-DangerousObject.Multi.Generic-20e301da177e5f63ce83710d9abfb5ffd9e11cceb4e2af9c5f2c3bf0324c2c7c 2015-10-01 13:39:04 ....A 845310 Virusshare.00196/UDS-DangerousObject.Multi.Generic-20f27211ed573356c682b0a6f3d3c7d4bd93d9eb44a545bdaaee08e966069abf 2015-10-01 13:46:50 ....A 32768 Virusshare.00196/UDS-DangerousObject.Multi.Generic-2111c8cb1954304aec6f131b0707672d272e985a8815159c3cca7f39096f0abc 2015-10-01 13:51:34 ....A 20190 Virusshare.00196/UDS-DangerousObject.Multi.Generic-2161704b7ed425bf0bdcb68f9a9ac5761f1451fec339cad4ec39ff612a5e30b3 2015-10-01 13:42:48 ....A 40960 Virusshare.00196/UDS-DangerousObject.Multi.Generic-21d35583a4fec873c42bc50adaf696c180d5cc1150f0d777ac79548daf221faf 2015-10-01 13:52:48 ....A 768404 Virusshare.00196/UDS-DangerousObject.Multi.Generic-21e6382f026aa53da014953504b618bafd784076986fd88944b1426ff20b0c9e 2015-10-01 13:38:16 ....A 82432 Virusshare.00196/UDS-DangerousObject.Multi.Generic-21f3e2007bdea5fffde789185fc982cbda6bb914062a3e1f6ace58e9892f50e5 2015-10-01 13:38:20 ....A 176128 Virusshare.00196/UDS-DangerousObject.Multi.Generic-221a0fa22bae95656eebff9e9bb80f02e23a22f3990e9c3283b2c52e73c62943 2015-10-01 13:52:52 ....A 425984 Virusshare.00196/UDS-DangerousObject.Multi.Generic-223561a8124095b5f7aaa7da8a0564573d71b677ee839bfceba25fcb837471af 2015-10-01 13:36:24 ....A 32768 Virusshare.00196/UDS-DangerousObject.Multi.Generic-225f6ad00719211a581f9c5470ad93ab4a01ed65d53f50b70fa4c87e58d61b83 2015-10-01 13:32:36 ....A 802816 Virusshare.00196/UDS-DangerousObject.Multi.Generic-2270588eae5c29569c4ad37edf0979c579546990cbf2268c7257f5dfd634b076 2015-10-01 13:34:20 ....A 225280 Virusshare.00196/UDS-DangerousObject.Multi.Generic-22aaa71d8d9130b70cecd9e0f448345cbe79503161de8af3951009e6cab9ddce 2015-10-01 13:51:36 ....A 960512 Virusshare.00196/UDS-DangerousObject.Multi.Generic-22c51f33d398998b6a4f3f1998a83849a2061331afe46f431b1dabc6041b9f7a 2015-10-01 13:44:50 ....A 81408 Virusshare.00196/UDS-DangerousObject.Multi.Generic-2317815edba56209c3b3154efbd0faacc77231f1de5e56967dfaeb0474c6eb0a 2015-10-01 13:43:40 ....A 206336 Virusshare.00196/UDS-DangerousObject.Multi.Generic-233588c96541689d3a5e417ce05e05598d82194ac9d891e4980dd0bb75210825 2015-10-01 13:41:50 ....A 908288 Virusshare.00196/UDS-DangerousObject.Multi.Generic-235497000eb62802cd9549825ad689664a20985af9e3c2262d4f1ace02ca7bc3 2015-10-01 13:43:48 ....A 156372 Virusshare.00196/UDS-DangerousObject.Multi.Generic-2377933913bf701917fff6df3eb058e1737f5bd2dc382ed6ded4d80516984fc8 2015-10-01 13:35:06 ....A 704512 Virusshare.00196/UDS-DangerousObject.Multi.Generic-23e2af5b90d1b20664f07a85b72c61e8a75448cdf58af7880a0fa0737056de1c 2015-10-01 13:34:40 ....A 918528 Virusshare.00196/UDS-DangerousObject.Multi.Generic-24c44a39fdbf1816174c9eb6f8c172acb078b988b324560d28415e4905b364c0 2015-10-01 13:48:42 ....A 121700 Virusshare.00196/UDS-DangerousObject.Multi.Generic-24d9ca9b62c66f0991cc71cbcfdda3028f109f47432448cac87c8deee88115fe 2015-10-01 13:46:00 ....A 1174784 Virusshare.00196/UDS-DangerousObject.Multi.Generic-259c36ea9c9dcb6c6898097e598e0bb54a94986305717ca04999abca3ee49331 2015-10-01 13:51:52 ....A 64273 Virusshare.00196/UDS-DangerousObject.Multi.Generic-25c0e16ceedc14cd92c4a9572693423d58ff9f2feaec709de88864f95b02b332 2015-10-01 13:48:04 ....A 23552 Virusshare.00196/UDS-DangerousObject.Multi.Generic-262114fc192811cdfccfa0ce5ece283b328a39d629b16ccb6b59f8f06309e4cc 2015-10-01 13:39:26 ....A 836608 Virusshare.00196/UDS-DangerousObject.Multi.Generic-26e793097cd3a5c0298c59f7ef42e2120cbd6290d205876bac8a1d3538cfd31b 2015-10-01 13:35:04 ....A 1392640 Virusshare.00196/UDS-DangerousObject.Multi.Generic-282ac94cd4e15ab3188bc279e02ed5c80427a65f60b0c1f129551b3697476dc1 2015-10-01 13:50:50 ....A 417792 Virusshare.00196/UDS-DangerousObject.Multi.Generic-2856534951ea92a6b769fb47d2afa867d37140133d72a191f027e0b4a78440b2 2015-10-01 13:32:54 ....A 593920 Virusshare.00196/UDS-DangerousObject.Multi.Generic-28bdd991fed726df04a64ccfc8862a557d3e9193d6197abdc180bef0b69b7a26 2015-10-01 13:37:40 ....A 263737 Virusshare.00196/UDS-DangerousObject.Multi.Generic-291c58c8129f9e7fd8c7b5142602a2a356dbe5af5bc4ca0f9f17c7ef3cda6a22 2015-10-01 13:35:06 ....A 381851 Virusshare.00196/UDS-DangerousObject.Multi.Generic-295c65fb910a60b8e39117acb02f88a78b0058226d721970e14222ab23051172 2015-10-01 13:46:26 ....A 481792 Virusshare.00196/UDS-DangerousObject.Multi.Generic-29aed2c02a18808c45be30e93fb59f974a4b62f7cc7e1f2bd3891b9d46fa0eff 2015-10-01 13:48:38 ....A 315392 Virusshare.00196/UDS-DangerousObject.Multi.Generic-2a52e61105eea8688bcdde5489ed1dd39d0924ec8b35498ff479e16d693e7505 2015-10-01 13:41:36 ....A 79932 Virusshare.00196/UDS-DangerousObject.Multi.Generic-2a72e8f35dac087d247be52cbec3f3da3a2b3c7fa5ac836fdde388485dca3507 2015-10-01 13:36:00 ....A 9216 Virusshare.00196/UDS-DangerousObject.Multi.Generic-2a7ad0c42d1be5cd6f5947299b53bdf09952748d773b559297aaf8831620cf2d 2015-10-01 13:46:04 ....A 852992 Virusshare.00196/UDS-DangerousObject.Multi.Generic-2aa4f22789adbfdb0fa7d19c43239ae6002995d78bb814bc098c633375c37fc6 2015-10-01 13:34:58 ....A 39424 Virusshare.00196/UDS-DangerousObject.Multi.Generic-2ace9f915ef6143323044791cfac88dd30ea56d1aef133f8af879b546a417024 2015-10-01 13:35:44 ....A 737287 Virusshare.00196/UDS-DangerousObject.Multi.Generic-2b93a869046231135103c43600f331db0c5382d26729524125f8232071d7dc21 2015-10-01 13:40:12 ....A 346142 Virusshare.00196/UDS-DangerousObject.Multi.Generic-2ba3d420f9e7e740b2ce5b0d307be7d65e6ede079c20e98fba141dcdb58d9863 2015-10-01 13:42:52 ....A 734944 Virusshare.00196/UDS-DangerousObject.Multi.Generic-2c1ffdb5649a2955a3f6413406f3c131d170d1346fc1c0c5d4c805ac728d41bc 2015-10-01 13:39:26 ....A 390656 Virusshare.00196/UDS-DangerousObject.Multi.Generic-2ca70410ccaed80ae5e29a1afb9f5e7c486a33b1694e34e8784d8e7666e77442 2015-10-01 13:50:52 ....A 866088 Virusshare.00196/UDS-DangerousObject.Multi.Generic-2ca99b1f6f1ba4a3b4f3ebfb1ec21bd70a4c47863e882ff61e27879795476490 2015-10-01 13:46:40 ....A 69632 Virusshare.00196/UDS-DangerousObject.Multi.Generic-2ce07eefa5d38b73eb813d7f45e1bf4240b8c9fee4a68b8a9452ba70934dcf16 2015-10-01 13:33:56 ....A 238136 Virusshare.00196/UDS-DangerousObject.Multi.Generic-2d1f0779a80534c57e4db1f9212e8e0c905a18c8441a6c585cb5dc2d8b7341c7 2015-10-01 13:36:04 ....A 491944 Virusshare.00196/UDS-DangerousObject.Multi.Generic-2d7ac1c8d1f6d89234ab162399f61e9bef12036a839308e3ad199c32d95a4b70 2015-10-01 13:32:52 ....A 16384 Virusshare.00196/UDS-DangerousObject.Multi.Generic-2da41440a3a153923f521ad160556cdc157861f51e95b18bf28bef821157c0ad 2015-10-01 13:49:58 ....A 195072 Virusshare.00196/UDS-DangerousObject.Multi.Generic-2dc19b9f4af28877814645394b4728d4c7c31dd830784d949728aa6788ae6e91 2015-10-01 13:35:50 ....A 520549 Virusshare.00196/UDS-DangerousObject.Multi.Generic-2e01ff82c9299e85bec0ad906d29c6d669b13ac69f539dbcd4d275ee0865982a 2015-10-01 13:38:16 ....A 8808 Virusshare.00196/UDS-DangerousObject.Multi.Generic-2e16d3fed3bd1012167ffeb542903c9461a0a8dabd1aeea09012ba910f7b4d51 2015-10-01 13:51:16 ....A 35380 Virusshare.00196/UDS-DangerousObject.Multi.Generic-2e5cd67c01a54b25ee19c6675a606823d883d5aeaa19e3ccab76ba4e8d220733 2015-10-01 13:38:08 ....A 929791 Virusshare.00196/UDS-DangerousObject.Multi.Generic-2e9176711d61a6386ec5fbc17cfa521f85561b2ae1df3613723de7498d8878af 2015-10-01 13:49:10 ....A 556032 Virusshare.00196/UDS-DangerousObject.Multi.Generic-2e9ffc727871548bcb9a3f88fccd3b58e1fb223f848bdfce39851967b78d1f7a 2015-10-01 13:35:04 ....A 453616 Virusshare.00196/UDS-DangerousObject.Multi.Generic-2f365e8057f0605d82c665c30bc80d81a2e0ca0a195f239b0cce1eb07af37fe2 2015-10-01 13:49:34 ....A 376832 Virusshare.00196/UDS-DangerousObject.Multi.Generic-2f3e725d06577484346b958ad1c15177a5874faca27af19aa2a6b1d0166032bc 2015-10-01 13:43:22 ....A 25152 Virusshare.00196/UDS-DangerousObject.Multi.Generic-2f50371626c01c2c4f266271b58dd884c180fcf13be0f0842b765bbef56e3be5 2015-10-01 13:48:36 ....A 203933 Virusshare.00196/UDS-DangerousObject.Multi.Generic-2f6ef59e1babeb6e1f8e64a6d84cb0dd871a2ce6c36b06e097b3961901ddd17d 2015-10-01 13:46:38 ....A 369423 Virusshare.00196/UDS-DangerousObject.Multi.Generic-2f784663fdc6629832892580485ea02264fbe9ee40cb86c2da36fc3ecee47435 2015-10-01 13:35:16 ....A 880219 Virusshare.00196/UDS-DangerousObject.Multi.Generic-2f900c9e580a09fb51e515958fb1ec143045a6e8b34e623359b5630ee51b90fa 2015-10-01 13:32:36 ....A 368640 Virusshare.00196/UDS-DangerousObject.Multi.Generic-2fa895a85cc5831148245c6d7ce2e1d5be0dec924f15feb3ccfe7e36105cc022 2015-10-01 13:52:48 ....A 136584 Virusshare.00196/UDS-DangerousObject.Multi.Generic-2fba9d0619221b8b106b8f7856a37429d9ab83d8b831bf8be7edacfc817fffa7 2015-10-01 13:47:36 ....A 567511 Virusshare.00196/UDS-DangerousObject.Multi.Generic-301983d3486692c871416a98131c6755d0215302d9a06bd07e2e906b53d02667 2015-10-01 13:40:58 ....A 128512 Virusshare.00196/UDS-DangerousObject.Multi.Generic-305ea74d788893183665a877272afa1561e1c90eeb158caac10362698deac609 2015-10-01 13:43:28 ....A 125952 Virusshare.00196/UDS-DangerousObject.Multi.Generic-30b0fb15e844c7d354fcdb6980c7723c58a07cdc084d3d4f5b85b127d0e0a8cf 2015-10-01 13:31:52 ....A 4096 Virusshare.00196/UDS-DangerousObject.Multi.Generic-316bf0fe26faa36ed3149d66916f36c5bec847ab1596dc2d72a57b01516f5039 2015-10-01 13:37:22 ....A 64179 Virusshare.00196/UDS-DangerousObject.Multi.Generic-3189c72073bff3250acce72003c4eaeb7c147870259b30eb31586f862c849508 2015-10-01 13:31:14 ....A 132350 Virusshare.00196/UDS-DangerousObject.Multi.Generic-31d6046aa60276c7b014c9e769be1b7f5af07ec5e900ebc1c94689a0e8973e96 2015-10-01 13:39:22 ....A 8717 Virusshare.00196/UDS-DangerousObject.Multi.Generic-31e35d7b7e89ae7d038acc702c6a353a87b60a342b82bf26c165ec239b034205 2015-10-01 13:51:12 ....A 133632 Virusshare.00196/UDS-DangerousObject.Multi.Generic-32186e5b5f294edc76caf50b763ee32862ad0792e2439d1bcfe77f6038b8a0f1 2015-10-01 13:33:46 ....A 491048 Virusshare.00196/UDS-DangerousObject.Multi.Generic-3227b73824cf3a6e6fc537665b3129c235d587a947961eefb0a2f3b7b6bfe4ed 2015-10-01 13:33:22 ....A 1185280 Virusshare.00196/UDS-DangerousObject.Multi.Generic-32544e057c013c4fc13b3a3346a5af1a7adc504bb70ec9ad75d557dcdbaffd56 2015-10-01 13:38:20 ....A 453616 Virusshare.00196/UDS-DangerousObject.Multi.Generic-326a720da6f644bc2cd874d2138ab73a93ca8b39bd23dfc9576d911af1b1afd4 2015-10-01 13:40:56 ....A 4096 Virusshare.00196/UDS-DangerousObject.Multi.Generic-32a43913cbef5aae84168276e44b59277b2a09f8ab1d1d3a53645530904a6490 2015-10-01 13:41:44 ....A 122880 Virusshare.00196/UDS-DangerousObject.Multi.Generic-32a5b4a66ca7ac1f22a3d9fa93c8bfc525c33544427402c388034182b148a075 2015-10-01 13:49:30 ....A 1542362 Virusshare.00196/UDS-DangerousObject.Multi.Generic-32ba425bc7c8a82a11aae72dc1593b85ce68fea28a878655738512e05014ae05 2015-10-01 13:36:04 ....A 129024 Virusshare.00196/UDS-DangerousObject.Multi.Generic-3393353b7df13cfe6f6ddb905ac679128720dafa8d36644d58ac6176f8f8ac15 2015-10-01 13:51:20 ....A 598017 Virusshare.00196/UDS-DangerousObject.Multi.Generic-33c0aba3e85845446566e104928f0612cb297ba084ff0f5305e52d0371896284 2015-10-01 13:52:04 ....A 18991 Virusshare.00196/UDS-DangerousObject.Multi.Generic-340196325998c0da495f149cb11ba5357aa95dca79bafc14b461059ade597499 2015-10-01 13:33:16 ....A 62464 Virusshare.00196/UDS-DangerousObject.Multi.Generic-34204266a687e46d87c16e9fec9b5c4e2ed345e71fdfe05e7d6c086242a5accf 2015-10-01 13:45:48 ....A 186368 Virusshare.00196/UDS-DangerousObject.Multi.Generic-34542f658690b88a2ce5d4118f648bc829e768baa109dedbcf7e308bd2474b28 2015-10-01 13:44:46 ....A 406077 Virusshare.00196/UDS-DangerousObject.Multi.Generic-349450a7ce4bebd72069dad889233d84cc7cb5093bb38d195b477270d467539d 2015-10-01 13:31:40 ....A 608016 Virusshare.00196/UDS-DangerousObject.Multi.Generic-3495d416b56bf66e5e9cc7034fb42f69c0302608022876e1e233953691f8e73d 2015-10-01 13:32:22 ....A 570368 Virusshare.00196/UDS-DangerousObject.Multi.Generic-34b32bf76e9f630ed84e04b8840ce70742b86c5065425247b1ca9266dbea9e8e 2015-10-01 13:47:16 ....A 745472 Virusshare.00196/UDS-DangerousObject.Multi.Generic-34c36ab8688b4c3dcdb6f7e8c46e59c9e83d1ccfdcb0b88769f1fc80890f4543 2015-10-01 13:45:54 ....A 16384 Virusshare.00196/UDS-DangerousObject.Multi.Generic-34f37a46e2da20bd667b322072269fc36b3f46cc75d4b56101034cdeb5653c70 2015-10-01 13:44:18 ....A 360704 Virusshare.00196/UDS-DangerousObject.Multi.Generic-3526b1966a09de4130638faa8acf18723c1e41274a5fdb2241ab6e2c52b5c41c 2015-10-01 13:42:12 ....A 887580 Virusshare.00196/UDS-DangerousObject.Multi.Generic-352b1e767fee871d00bd9f5ec053c087ba9e45b3b84ad6290bf200fda61e26c4 2015-10-01 13:38:12 ....A 1033765 Virusshare.00196/UDS-DangerousObject.Multi.Generic-35687dcaacd0ee6dedf83896e647644d148efc22710abdb2b486b5ce22793b9f 2015-10-01 13:41:02 ....A 268288 Virusshare.00196/UDS-DangerousObject.Multi.Generic-3581cd1e864c2790efa8cf5d0f2aed27cfb67f58717ee3a879df76e6f591d437 2015-10-01 13:51:30 ....A 155136 Virusshare.00196/UDS-DangerousObject.Multi.Generic-3583f620747be197e2ffcdb6e436e148392da22dd9b219d58760872ab5b6c3b0 2015-10-01 13:44:52 ....A 15360 Virusshare.00196/UDS-DangerousObject.Multi.Generic-35a4feae5fa0fd2eb5c0a22b0f2f15c79743d016148a206e80459bb80d307d45 2015-10-01 13:37:42 ....A 147456 Virusshare.00196/UDS-DangerousObject.Multi.Generic-35adb8e6271de92bf8a40b12b0c9a3be50b539b37c21ae52ce1df0938f3ccbc9 2015-10-01 13:33:40 ....A 285363 Virusshare.00196/UDS-DangerousObject.Multi.Generic-35b715e1870fe6fc5dd04bee11adc8e624878260a0508608318d8d2f40aac769 2015-10-01 13:36:14 ....A 114688 Virusshare.00196/UDS-DangerousObject.Multi.Generic-35b7f2386d5691ae7a031644f77954a45be7a3093f8af7a1ca1ed41b6ce455b2 2015-10-01 13:42:18 ....A 316995 Virusshare.00196/UDS-DangerousObject.Multi.Generic-366bf4b335c046175babc394108ca445d02aac1662cc9b572938023bade1bb76 2015-10-01 13:35:34 ....A 31233 Virusshare.00196/UDS-DangerousObject.Multi.Generic-367d6b3c80cdc750b290a540013afde06bbc32a2700f6b14a589e58f19102a76 2015-10-01 13:41:22 ....A 331195 Virusshare.00196/UDS-DangerousObject.Multi.Generic-36b5932e1c340eb30f631cec2d421c31e774238bf65a34181ba1d4678eaea1bf 2015-10-01 13:46:06 ....A 15116 Virusshare.00196/UDS-DangerousObject.Multi.Generic-36de5c9e7fe9c6bec416c47a95b4330a30af20a4913b21ef777464e746758ee8 2015-10-01 13:49:56 ....A 32768 Virusshare.00196/UDS-DangerousObject.Multi.Generic-3725aef1a29b29bfa8493afebd3256b9233dc370df89d89bb127489acd152879 2015-10-01 13:50:50 ....A 729600 Virusshare.00196/UDS-DangerousObject.Multi.Generic-3729d346635ab1e90f05bf767356f358f309e563e921a638580ee9f29a88792c 2015-10-01 13:42:34 ....A 1101 Virusshare.00196/UDS-DangerousObject.Multi.Generic-377f41e80c54966d25619c60208491aca00791fa5695527563e4fbff841e11c8 2015-10-01 13:47:26 ....A 87552 Virusshare.00196/UDS-DangerousObject.Multi.Generic-37a589dd31bc75cc25509988f9ead30b460cc774ca6d4b4d2990c2ae94e0b30b 2015-10-01 13:34:24 ....A 812544 Virusshare.00196/UDS-DangerousObject.Multi.Generic-37bf6d6bb221bad4f747039fe4683497027671b416ead0af69ac42ae025beb85 2015-10-01 13:49:26 ....A 927232 Virusshare.00196/UDS-DangerousObject.Multi.Generic-37e440d6a6b70d54770a8bb66be4b20208a8b5fcb98e180ed65e646cf563e298 2015-10-01 13:35:00 ....A 2544 Virusshare.00196/UDS-DangerousObject.Multi.Generic-3880c58096f1ea85929cc0d04552a07c7b429b59fcd050e902020f722b84f12d 2015-10-01 13:52:10 ....A 48640 Virusshare.00196/UDS-DangerousObject.Multi.Generic-38852e70446a7586f79b8181fb115edfa3ca0c318329eb487f02f49e42889f96 2015-10-01 13:31:32 ....A 5390320 Virusshare.00196/UDS-DangerousObject.Multi.Generic-38db9a986f86e252b74c0eda467b0ef46fa387b8397282e4abc4f2120629322a 2015-10-01 13:44:18 ....A 209408 Virusshare.00196/UDS-DangerousObject.Multi.Generic-3922459952ee67af2126f7ae61675d3a6cf0cd1081c9073afdbbb4de85752eee 2015-10-01 13:38:30 ....A 564224 Virusshare.00196/UDS-DangerousObject.Multi.Generic-395e494866c4934d4aa34c07ef3289866a5a41c0f0d12a2dd7047e3873f36de6 2015-10-01 13:48:28 ....A 285184 Virusshare.00196/UDS-DangerousObject.Multi.Generic-39891b034756dde7fc5edd09035d4434970ecc8f284510b5347d14b2d2ed2fbf 2015-10-01 13:39:42 ....A 60885 Virusshare.00196/UDS-DangerousObject.Multi.Generic-3990332d24f21b1e9b587ee4301c36df3c8fe0340f6bccd4942609dbf1812daf 2015-10-01 13:36:08 ....A 545280 Virusshare.00196/UDS-DangerousObject.Multi.Generic-3a06eb9421d11031f39b5139b816369b349978e1cd60f256edb141e9e1ced849 2015-10-01 13:34:04 ....A 45583 Virusshare.00196/UDS-DangerousObject.Multi.Generic-3a2fe0669f613320fa5165aa522047c41b1f838fd6d91198e1da2421d12b46fb 2015-10-01 13:33:00 ....A 19968 Virusshare.00196/UDS-DangerousObject.Multi.Generic-3a4385b4d777c179276e9910a71030d623a1be73d6c51f48f4332a5189d53278 2015-10-01 13:37:24 ....A 186880 Virusshare.00196/UDS-DangerousObject.Multi.Generic-3a4c6bd87dc2f264ab574576e2d079ee79d2dd04e9a95431702c8c264ab00506 2015-10-01 13:51:56 ....A 65537 Virusshare.00196/UDS-DangerousObject.Multi.Generic-3a4c7c0a904721665375b29a00cf579d5064ab75a70581028e2c89694c413f23 2015-10-01 13:37:30 ....A 31232 Virusshare.00196/UDS-DangerousObject.Multi.Generic-3a9114b214113a43f26c1f529b7dc9ef10d7218215054e37df37a6fe48b7ac14 2015-10-01 13:32:22 ....A 172952 Virusshare.00196/UDS-DangerousObject.Multi.Generic-3b584a152e629c82ce58610108bbf2710acfa74b94471b092f5dd3981c417799 2015-10-01 13:34:56 ....A 122880 Virusshare.00196/UDS-DangerousObject.Multi.Generic-3b6c136ed3f6e3986fcd95bbef2ccf1e9517db82d647cf559d907d950d7670bf 2015-10-01 13:32:24 ....A 212992 Virusshare.00196/UDS-DangerousObject.Multi.Generic-3bb5ebebaf40f9beb685addf5661d02c3de5d9755bcef9e830938a181fd8ef3b 2015-10-01 13:41:34 ....A 321216 Virusshare.00196/UDS-DangerousObject.Multi.Generic-3bf20d1af8039997fc21e4718ebe3597890a1eb46e81bbcb02667036d2c44a9b 2015-10-01 13:50:00 ....A 30592 Virusshare.00196/UDS-DangerousObject.Multi.Generic-3c658c510771dd925ee0e599290754b5f487c9125611aaf90e7b350702d6f97d 2015-10-01 13:34:30 ....A 31232 Virusshare.00196/UDS-DangerousObject.Multi.Generic-3cc8c4cf5cea9823490dea8b35970b720c73d134da711110d6239725a51d9f92 2015-10-01 13:53:08 ....A 781152 Virusshare.00196/UDS-DangerousObject.Multi.Generic-3d25d34c450a2490449c9c6b5d6a3c8bb92fa59c48bca157a91e055abfaa754a 2015-10-01 13:50:48 ....A 231472 Virusshare.00196/UDS-DangerousObject.Multi.Generic-3d773a077e6ade8d9fd8b7db4044e44b8c9c3686aff9e6dacfda56d1cc13faba 2015-10-01 13:53:28 ....A 203790 Virusshare.00196/UDS-DangerousObject.Multi.Generic-3de4e2a3a3094696f5ff48b5fe8eea6c2c7bdfa65036a39084561bb6ecdb6f61 2015-10-01 13:33:30 ....A 184320 Virusshare.00196/UDS-DangerousObject.Multi.Generic-3df02d188b29b22b3a29105ba5863b3672b563e7faec010909519848136ad813 2015-10-01 13:46:42 ....A 462848 Virusshare.00196/UDS-DangerousObject.Multi.Generic-3e3d1d75a434e7644a5a3158b88bb6edc2206726a7ee6b6c2366627163f84711 2015-10-01 13:51:12 ....A 492080 Virusshare.00196/UDS-DangerousObject.Multi.Generic-3e7b9045dfb34e0cb327c4d74a5c37932499bed2803b750bc65df72d0d7b2c5f 2015-10-01 13:50:58 ....A 69632 Virusshare.00196/UDS-DangerousObject.Multi.Generic-3e893f1b1373d9c8da914c2ba99cd192b43554ff9c3c9ecd8f75ef0644234b6d 2015-10-01 13:39:52 ....A 139264 Virusshare.00196/UDS-DangerousObject.Multi.Generic-3ed8b502e5f90b0a6198f1c8f94cbdaf9df4a9c3bee2309563f30d24994d50c0 2015-10-01 13:36:56 ....A 172680 Virusshare.00196/UDS-DangerousObject.Multi.Generic-3ee09b5316b5857e9b4321084af5712fd2701e0e117091abff178387c32e54d5 2015-10-01 13:53:28 ....A 75776 Virusshare.00196/UDS-DangerousObject.Multi.Generic-3f21d76734cd6125d635840ee8118946f3aed0c4bba3b5be4e8857af2ed5483e 2015-10-01 13:42:04 ....A 127672 Virusshare.00196/UDS-DangerousObject.Multi.Generic-3f7a61e808e003a93f57c6c9f2f621afd9c74fad8e149204baff4826ab010bf7 2015-10-01 13:38:02 ....A 24576 Virusshare.00196/UDS-DangerousObject.Multi.Generic-3fced3d3a7908810c3f6f1d9f736fcbe5644f5afdeae048a53f660bfd51f29f2 2015-10-01 13:45:14 ....A 22528 Virusshare.00196/UDS-DangerousObject.Multi.Generic-40001957ba96d47c92b2a07fa3bedefb78c8f9bf5c7299942b0438839833204f 2015-10-01 13:52:50 ....A 282880 Virusshare.00196/UDS-DangerousObject.Multi.Generic-400ce22026831b45303252b6f60a5ee73ed0efc18a9a00a5f5f9eb901dae589e 2015-10-01 13:34:20 ....A 50718 Virusshare.00196/UDS-DangerousObject.Multi.Generic-404f6dc9c4263a79862cae35e2373739aa1a2464bb79380a208c376e87cb2de5 2015-10-01 13:45:30 ....A 6111 Virusshare.00196/UDS-DangerousObject.Multi.Generic-4061909b87369b0bb1ab1a21a7ca2f1100467f287af46485dac420a6239e4b6c 2015-10-01 13:38:58 ....A 42496 Virusshare.00196/UDS-DangerousObject.Multi.Generic-408a4bc0d4c8f7ba895436e8bf80ceb5e1dad24e6ecb66db81b175e221befc66 2015-10-01 13:47:30 ....A 155648 Virusshare.00196/UDS-DangerousObject.Multi.Generic-40d5de2c8e77df9afa275d7f0050c1fb2e7d534986da3e2b58e8a9866160d93a 2015-10-01 13:53:22 ....A 354816 Virusshare.00196/UDS-DangerousObject.Multi.Generic-4109f1596025bcf758b3339f40b5c76254065406dbe2cd9bf6316436fa7b8749 2015-10-01 13:40:52 ....A 332522 Virusshare.00196/UDS-DangerousObject.Multi.Generic-411610d04b4cf545392f3e881a1d51fa843819b781f02247c814eb09f241d978 2015-10-01 13:33:46 ....A 217088 Virusshare.00196/UDS-DangerousObject.Multi.Generic-412adf03025e7ee898b47b7b26ac36c44a86b575bbe345a8612eb684f6fbaea0 2015-10-01 13:36:56 ....A 141827 Virusshare.00196/UDS-DangerousObject.Multi.Generic-41395004eb59068d28094ac436b96618a798cc3c62fb1ce31b17578a4c46ca50 2015-10-01 13:33:00 ....A 322752 Virusshare.00196/UDS-DangerousObject.Multi.Generic-4159d9134d0e9019ed431b41e9b150f799ce1106e14d1b550036d830a206a56a 2015-10-01 13:36:36 ....A 4096 Virusshare.00196/UDS-DangerousObject.Multi.Generic-4187216e1e2663602f804283e4c61feafa9b9fa332f915e145149d82e810b5a3 2015-10-01 13:50:56 ....A 57967 Virusshare.00196/UDS-DangerousObject.Multi.Generic-4188f03ef2b687e81580e0d429445bc20d1558b59c8c2dbb00e57453ec96f560 2015-10-01 13:48:24 ....A 4690944 Virusshare.00196/UDS-DangerousObject.Multi.Generic-41978c78e42c81adf3a48cc3cd0e8f31fb94b4a8847d74b85c37c8d883f66e5f 2015-10-01 13:44:18 ....A 811624 Virusshare.00196/UDS-DangerousObject.Multi.Generic-41e5a1ba1344575c74f2a02b8e68ae9b8aca32489148a3ea1a85077a3099d4c7 2015-10-01 13:45:08 ....A 86016 Virusshare.00196/UDS-DangerousObject.Multi.Generic-4203f0827048edf17ad717a1a4ad6fdc81811048f0882d012b374defb6d98196 2015-10-01 13:38:56 ....A 557568 Virusshare.00196/UDS-DangerousObject.Multi.Generic-4221c8956970f6e54747d014dab4a0d6bd36da21e00d8c2560b2f7938e710e5f 2015-10-01 13:35:16 ....A 7168 Virusshare.00196/UDS-DangerousObject.Multi.Generic-4222556c8d44cfd17b7e8d0d2810d596f1dfed274eaff9d27d5d958fb0a5bc45 2015-10-01 13:36:48 ....A 48640 Virusshare.00196/UDS-DangerousObject.Multi.Generic-42a026bc47097468d444997917c1415684fb0b18198d3bf672628c9c0ac0856a 2015-10-01 13:50:54 ....A 26223 Virusshare.00196/UDS-DangerousObject.Multi.Generic-42d7543338d898e4e1eaa23e06441781eecf5309275171d521fef07c08f6a6d6 2015-10-01 13:43:22 ....A 1037824 Virusshare.00196/UDS-DangerousObject.Multi.Generic-4335b44a87598270d0c7456de7cc496d719e319e4b58e4483ab2c3d7101f3337 2015-10-01 13:36:40 ....A 1178752 Virusshare.00196/UDS-DangerousObject.Multi.Generic-435c8a4878be0fe636b71679aa0c03da1ad60816d345e117a94e0d76db214af5 2015-10-01 13:49:12 ....A 1003552 Virusshare.00196/UDS-DangerousObject.Multi.Generic-43820006a0ff19f427638784ada8bef1d4ccec7016d3d64752b1c457c44ccd28 2015-10-01 13:43:40 ....A 1070080 Virusshare.00196/UDS-DangerousObject.Multi.Generic-439b7e6e0f690c68992cb7a781b5ef87d0a5943c00e44885ebfe9310991366f3 2015-10-01 13:38:12 ....A 2134528 Virusshare.00196/UDS-DangerousObject.Multi.Generic-43f5294255de41d09aa50d74982f68619e992c748bb8a687028134ce35d8f9d5 2015-10-01 13:46:46 ....A 16384 Virusshare.00196/UDS-DangerousObject.Multi.Generic-44113fd25000db72ec1c71fdd507954d627aae9892b94f307f58968a7df36625 2015-10-01 13:50:44 ....A 42496 Virusshare.00196/UDS-DangerousObject.Multi.Generic-4427a086cf6e01a6e5c910186a09e6d5a307c6392d2f4457d6c0bcf315fa762c 2015-10-01 13:31:56 ....A 168798 Virusshare.00196/UDS-DangerousObject.Multi.Generic-443ef930526538bb249864583c7de5f5b37d8e32b9710f411a029504c5d0762c 2015-10-01 13:46:42 ....A 45056 Virusshare.00196/UDS-DangerousObject.Multi.Generic-44c3373451c7c96f36ef5a0dc74c8831c0d9c42c6f3691d2ee25283545fec559 2015-10-01 13:38:54 ....A 141824 Virusshare.00196/UDS-DangerousObject.Multi.Generic-452782ccdf823ed7c358d4963209d88f5d2f691f79008ada9963a546a6bc8a43 2015-10-01 13:40:48 ....A 648859 Virusshare.00196/UDS-DangerousObject.Multi.Generic-453503c3aa5ee0f5cafb6c876dd9af95c97f615c2647b7e274f35608da0e6d52 2015-10-01 13:48:52 ....A 87040 Virusshare.00196/UDS-DangerousObject.Multi.Generic-454e9324d02b6da61ea9a1dd235b8ae43405a4a86b3ffaea918307795ff9b3ce 2015-10-01 13:42:18 ....A 535040 Virusshare.00196/UDS-DangerousObject.Multi.Generic-45a9edc7d8c87019840fb13cb7cfd53c11f3bb7ba08e7b9f8754f05cd549a0e3 2015-10-01 13:44:50 ....A 48640 Virusshare.00196/UDS-DangerousObject.Multi.Generic-45b78f80cd01c57a47f1370928a7bd302055a83e1acac8b8edaf288e08093f88 2015-10-01 13:45:38 ....A 200704 Virusshare.00196/UDS-DangerousObject.Multi.Generic-45fcebf8b3c267a2a8e0401cc6ec2511195582dfc4d19fe5f2c7a1461e776510 2015-10-01 13:45:30 ....A 48640 Virusshare.00196/UDS-DangerousObject.Multi.Generic-460fe817725de50fca3a881efadc96918442d31e3951435c0b4d418c1327ac5e 2015-10-01 13:40:18 ....A 909322 Virusshare.00196/UDS-DangerousObject.Multi.Generic-462182ac39354ab6fd9c16799a714ed440446d8710c4103f5d9b6ca148de5d0c 2015-10-01 13:41:44 ....A 495226 Virusshare.00196/UDS-DangerousObject.Multi.Generic-467a9be7d9cd52f5beecd4a0d3a846a226cdb7574cd6c300c395773ece325b31 2015-10-01 13:44:02 ....A 306732 Virusshare.00196/UDS-DangerousObject.Multi.Generic-468e114b5727736a8790eebb21d8a924a5e1d4d263ae927c6564166f553f60d7 2015-10-01 13:44:02 ....A 261930 Virusshare.00196/UDS-DangerousObject.Multi.Generic-46b8c1f3f8f9a3768cc8264ba398f7b707e5ce9d463f33ace5d4cee12c3e064f 2015-10-01 13:41:02 ....A 524288 Virusshare.00196/UDS-DangerousObject.Multi.Generic-46b8ea7c850e55e32315041ecf450672d6ae940a5619afd7c8f228aa80f54edd 2015-10-01 13:32:18 ....A 602504 Virusshare.00196/UDS-DangerousObject.Multi.Generic-46bfc14aeefdb48638b07f73c3ae9c0c837d771d0ffb86c5fcc883675e4bb10f 2015-10-01 13:47:24 ....A 36347 Virusshare.00196/UDS-DangerousObject.Multi.Generic-46c37488b42b9563073b87e179a7aa2d89ae23e1b8312713b83668645e601b85 2015-10-01 13:49:00 ....A 24101 Virusshare.00196/UDS-DangerousObject.Multi.Generic-46fe074ed8c7a35a2ef64548538776bebc819f9b78e75f42b8d5457e1e80fa68 2015-10-01 13:44:34 ....A 983808 Virusshare.00196/UDS-DangerousObject.Multi.Generic-471121d5fca513c847d1dbc2e243a6a08d6e81147e192044aebf539bac2310ce 2015-10-01 13:48:16 ....A 81853 Virusshare.00196/UDS-DangerousObject.Multi.Generic-472b43786dbbc107e65b216430537ee16c7ee198c4d3ccedc01a69ffad9fdaf8 2015-10-01 13:46:44 ....A 48128 Virusshare.00196/UDS-DangerousObject.Multi.Generic-4743c7fe177e1f2be4f5d9b32e9753bf13c497305ef997718592bb43884b92f8 2015-10-01 13:46:36 ....A 24576 Virusshare.00196/UDS-DangerousObject.Multi.Generic-4772ab02d2ffda1e5a22af60e8580602322a633840345a0dde6d760984c66392 2015-10-01 13:42:00 ....A 24576 Virusshare.00196/UDS-DangerousObject.Multi.Generic-478f5fe25bfaec1bcc0f96f6816b54da691d990ede801b062a16f9f80d49daad 2015-10-01 13:47:50 ....A 1302528 Virusshare.00196/UDS-DangerousObject.Multi.Generic-4795b67bf5a7e9fa720245e3265bfae3727877a3a8f76e309050175ae9412866 2015-10-01 13:35:08 ....A 203264 Virusshare.00196/UDS-DangerousObject.Multi.Generic-47a90a8c9b8e424ac2fe61e489f3645a787d467dab5cab6291d6faab99da4ccf 2015-10-01 13:31:12 ....A 123904 Virusshare.00196/UDS-DangerousObject.Multi.Generic-47c8cb6e8278258bf158c4adc899ec5aae3f09fc7146aba5356372b9cac033b0 2015-10-01 13:39:02 ....A 139264 Virusshare.00196/UDS-DangerousObject.Multi.Generic-47da0656c46a439a1b626b67d008e26b2848a7fe8a1271fad42b4c26a8875e48 2015-10-01 13:36:06 ....A 263642 Virusshare.00196/UDS-DangerousObject.Multi.Generic-486ddb76c865438fe55ab14763aa14d3feeffa0ca407da13cac59c9bcef43f58 2015-10-01 13:44:48 ....A 237568 Virusshare.00196/UDS-DangerousObject.Multi.Generic-48dd751fda78276e395dbd2d2a9649d48758ab2b8cc8bab3248e6813f2d7dc34 2015-10-01 13:38:26 ....A 74752 Virusshare.00196/UDS-DangerousObject.Multi.Generic-4922cba3375cbc4e23c3c2d36422ba0aea57645aeb282feb8d8ac35ca9c832fd 2015-10-01 13:41:02 ....A 1014848 Virusshare.00196/UDS-DangerousObject.Multi.Generic-49468250c9c577abe97bad2cfdc63526c0b8a5b8e72e370c20e357233ab3cf3b 2015-10-01 13:31:42 ....A 48640 Virusshare.00196/UDS-DangerousObject.Multi.Generic-496930d3672dcbe47368fefad0ad62cce481ac8a893890dfea8c11dff09a6523 2015-10-01 13:35:08 ....A 542720 Virusshare.00196/UDS-DangerousObject.Multi.Generic-499060c967ed633e7a7c0e01a275cd3652de13b224edadefc850c73d7703c5b7 2015-10-01 13:43:18 ....A 792576 Virusshare.00196/UDS-DangerousObject.Multi.Generic-49b373ba1b4aea57608942a23b375b9931ae999253ee3d0e5fe48248f0d9114e 2015-10-01 13:45:10 ....A 320632 Virusshare.00196/UDS-DangerousObject.Multi.Generic-49ed13b69765eb5afc88c795ea793e54bab66058afef1849fddf4ab6b7ad1215 2015-10-01 13:50:42 ....A 206848 Virusshare.00196/UDS-DangerousObject.Multi.Generic-4a452b5a926eeb4ac4300815142ae5e7c324561d3c4c017d6fefda071237c74b 2015-10-01 13:35:00 ....A 295488 Virusshare.00196/UDS-DangerousObject.Multi.Generic-4a5f59169297175fb2739a8e0971231d5306eafc347825aac4e3af522ab4c3f3 2015-10-01 13:48:46 ....A 215454 Virusshare.00196/UDS-DangerousObject.Multi.Generic-4a82fe1469a71e7c1b7616e9b8beaaf30a757ab10091e39271698b25543c12f3 2015-10-01 13:52:06 ....A 23999 Virusshare.00196/UDS-DangerousObject.Multi.Generic-4b2d95076ef129644782f637efd41c91c5520b372b6e02539abd29c3d0158ba0 2015-10-01 13:50:30 ....A 751616 Virusshare.00196/UDS-DangerousObject.Multi.Generic-4b61ffcfbc41c54c7e09891d66c8e80e203b4703918f0976f1fb4b530c8a12f1 2015-10-01 13:38:50 ....A 254041 Virusshare.00196/UDS-DangerousObject.Multi.Generic-4bc5acfaa7ce1d338412912775bcb541a21901cddb413aed68cc0e3a2353386b 2015-10-01 13:40:46 ....A 233248 Virusshare.00196/UDS-DangerousObject.Multi.Generic-4be452f652ed48fd7a5cda4ff3636f7cd351b62c4437929eb0df8b93c17a53ab 2015-10-01 13:48:36 ....A 48640 Virusshare.00196/UDS-DangerousObject.Multi.Generic-4c7fff9c681309090b8abb2cfa8025333cb1953aa013d01834e44d84b3fbaa77 2015-10-01 13:48:38 ....A 770048 Virusshare.00196/UDS-DangerousObject.Multi.Generic-4ca99b08abb19a9a0cde50db1f07b820a56ef0f5689e9cefea690183da7777ec 2015-10-01 13:34:50 ....A 11776 Virusshare.00196/UDS-DangerousObject.Multi.Generic-4cb58d154f8f61849cf99f9375dce21ea873e6c8ce4871e28a6b824572ac0dfa 2015-10-01 13:43:30 ....A 76026 Virusshare.00196/UDS-DangerousObject.Multi.Generic-4cb671b9f6586493be79c6d05bc56ac4602035c3d570404179f61935848b3b57 2015-10-01 13:48:28 ....A 524288 Virusshare.00196/UDS-DangerousObject.Multi.Generic-4cc13fbb8de81d711d651a4ea8d2a11686c1e6453cb426889e0009696f454fb2 2015-10-01 13:36:22 ....A 357376 Virusshare.00196/UDS-DangerousObject.Multi.Generic-4d14bd6affb9454c34d1bafb96926403c0b24ac43a4134d3c57077fb0fedf256 2015-10-01 13:48:10 ....A 110851 Virusshare.00196/UDS-DangerousObject.Multi.Generic-4d5814a218fca2005a821338db2711e0ed67ffc7b71655006871a4ccc36034a0 2015-10-01 13:33:52 ....A 106497 Virusshare.00196/UDS-DangerousObject.Multi.Generic-4d718371225e84c6633ae7687ebe83e4b66d0618725b3142ce074f271c03ee23 2015-10-01 13:35:40 ....A 788264 Virusshare.00196/UDS-DangerousObject.Multi.Generic-4d9969053a27281bdda16473ac04f28b8808e81934f8cda65ab8f9406c2b578e 2015-10-01 13:49:54 ....A 184320 Virusshare.00196/UDS-DangerousObject.Multi.Generic-4d9f07230077934b9052722f9cf44b172bc57ba6c9e3db5a4db8e3fe50a07273 2015-10-01 13:52:02 ....A 540672 Virusshare.00196/UDS-DangerousObject.Multi.Generic-4db594f621b8302cada62768db3f15e4059d25415350dd72899c5140ed3fcc8b 2015-10-01 13:46:46 ....A 516120 Virusshare.00196/UDS-DangerousObject.Multi.Generic-4dbd646c45485ce440d1fb9b2ebe7e870799fbc6cd11a2125954ab086727c98c 2015-10-01 13:35:50 ....A 1481216 Virusshare.00196/UDS-DangerousObject.Multi.Generic-4dcdbb44688ae6e8a095a1df5cba5b5ef3ca00492332321728a61058977037da 2015-10-01 13:35:10 ....A 10295 Virusshare.00196/UDS-DangerousObject.Multi.Generic-4dd9ab16041a94a9aedaffd8c1ebcaf98579f306c8a8ec130d0a65f9d87c02ca 2015-10-01 13:47:26 ....A 231454 Virusshare.00196/UDS-DangerousObject.Multi.Generic-4ddb5a4a68eb62c73bf31d1d61c93ead72103a2ee49ebeddd322c58f3241bc5d 2015-10-01 13:50:34 ....A 1562637 Virusshare.00196/UDS-DangerousObject.Multi.Generic-4df2f7aba9230d51462d13dff8f956e33c468244921ac88339d5f71105869b9f 2015-10-01 13:50:16 ....A 73728 Virusshare.00196/UDS-DangerousObject.Multi.Generic-4df7281057a56ca383abc0c6ac9463b71aaf008cf4968b302e5ae07ed8a553d6 2015-10-01 13:36:22 ....A 45056 Virusshare.00196/UDS-DangerousObject.Multi.Generic-4e12ef8b2e8c3e3d06bf4e58f6a64427c9ce0261d21dc0907d635d783e284883 2015-10-01 13:41:46 ....A 238136 Virusshare.00196/UDS-DangerousObject.Multi.Generic-4e44a4e4070c4fdd8bd03373f561688a4cbaf872d7d0e7973aded32c92ad2c7a 2015-10-01 13:47:26 ....A 105472 Virusshare.00196/UDS-DangerousObject.Multi.Generic-4e45290e02f064275cdc1d599c232d9d424c912f53521e8baa05828f78aeb9b0 2015-10-01 13:43:32 ....A 857088 Virusshare.00196/UDS-DangerousObject.Multi.Generic-4e5afbcddcd4dcd45525592f906dd9378c5968068f627a5dc455a33f0ab3310e 2015-10-01 13:47:24 ....A 910303 Virusshare.00196/UDS-DangerousObject.Multi.Generic-4eb1bb374cba8384d97bc21de79984381a2fd20e754b8781cf25642f95541cb1 2015-10-01 13:32:42 ....A 208896 Virusshare.00196/UDS-DangerousObject.Multi.Generic-4ecb9c37c38ece7fe20e926f456ba240a72592cf9f0ee46f58de8b6330f95979 2015-10-01 13:49:12 ....A 1141760 Virusshare.00196/UDS-DangerousObject.Multi.Generic-4ed17af0934f0e06b20097e36ff7dd1361156af331b41c3cd6be7f556dd73227 2015-10-01 13:44:42 ....A 156160 Virusshare.00196/UDS-DangerousObject.Multi.Generic-4ee30e6ebdd5e632caf693551b23a752acd0c2189134f9baa553ef0678c27ece 2015-10-01 13:36:56 ....A 1279488 Virusshare.00196/UDS-DangerousObject.Multi.Generic-4eff151a5ab5ca622415c1f1637ed3a92097aca9a522589873c884bfce508f67 2015-10-01 13:37:26 ....A 1094144 Virusshare.00196/UDS-DangerousObject.Multi.Generic-4f4db6ca10d06e6cc841457fe7b56a6772b23293497b8272bb015c850d66f257 2015-10-01 13:50:50 ....A 76288 Virusshare.00196/UDS-DangerousObject.Multi.Generic-4f637a59528343461595c6ea52a1148785d7f866d90c846e814883fe21e12df2 2015-10-01 13:41:06 ....A 1036288 Virusshare.00196/UDS-DangerousObject.Multi.Generic-4f98e7a61e20ea802f6900cbd6c6db6be7dd888ab7052bd001332c49639afc4d 2015-10-01 13:43:00 ....A 348160 Virusshare.00196/UDS-DangerousObject.Multi.Generic-4fcf67046524994b520331b58f5dca88da89d600b8d2d592404746b1e599be45 2015-10-01 13:38:14 ....A 77825 Virusshare.00196/UDS-DangerousObject.Multi.Generic-4ff49df734828da78cb6adbbb81a7adf92fc6139f201ecd680654c71a6dd433f 2015-10-01 13:38:26 ....A 1536516 Virusshare.00196/UDS-DangerousObject.Multi.Generic-505e7ebabc05843dd3b4e92f59bbf0395dfe07077e07978f92e04b7cbdad5bbf 2015-10-01 13:44:02 ....A 556220 Virusshare.00196/UDS-DangerousObject.Multi.Generic-50942b0661441de9ce2faf8fa39e7890abcf333e3dd865e8de618b6148f4283e 2015-10-01 13:47:08 ....A 228864 Virusshare.00196/UDS-DangerousObject.Multi.Generic-5139eb6e6d2de7324f0ba9e5193e2acefa8b2faac43fa362a4886377b5787587 2015-10-01 13:33:50 ....A 69120 Virusshare.00196/UDS-DangerousObject.Multi.Generic-5140cb88dc8a578a23b428623e1f6cc6779d23cdfcfc4781da60bf8a408ce094 2015-10-01 13:51:52 ....A 629742 Virusshare.00196/UDS-DangerousObject.Multi.Generic-515547b7eeb15a28466c4adf1331c13be1ae10613857ba345f7cd545730bb839 2015-10-01 13:38:00 ....A 782408 Virusshare.00196/UDS-DangerousObject.Multi.Generic-5181026a7eb503a15e7397b38e66b4bee7f446eecf233226ee43113ef007c4f7 2015-10-01 13:46:56 ....A 143360 Virusshare.00196/UDS-DangerousObject.Multi.Generic-519847492a8ad7fbf48550d23698aeb7cef1ef4425e950114a14b0b31e047adf 2015-10-01 13:39:00 ....A 371200 Virusshare.00196/UDS-DangerousObject.Multi.Generic-523293c451641c9ec6dbbfc9968f4a51b0cddec67bdd6169ed83ee146babea84 2015-10-01 13:49:20 ....A 733678 Virusshare.00196/UDS-DangerousObject.Multi.Generic-524f93cdef0fd5eb423d864608998e4f04508ee1bb1e31b04c9652e683244df5 2015-10-01 13:47:14 ....A 898560 Virusshare.00196/UDS-DangerousObject.Multi.Generic-530857dd17a4382c5715934177ddd27fc311d8672191381618617e0cf2ab8a3a 2015-10-01 13:48:52 ....A 59392 Virusshare.00196/UDS-DangerousObject.Multi.Generic-538f5328b2cb78b9a990c288e6ac61f5d11819f24da5187769b541ba6404f561 2015-10-01 13:40:08 ....A 1270779 Virusshare.00196/UDS-DangerousObject.Multi.Generic-54196b876cc24c2597e29851fb5bcc64908fadfb3fdf0913669edad5f4b02d34 2015-10-01 13:41:50 ....A 34227 Virusshare.00196/UDS-DangerousObject.Multi.Generic-54391969d6ed93cfcdb68634fd13b3b77ee96bab3a99a2e35bcd8ab7f0a6733b 2015-10-01 13:50:06 ....A 921600 Virusshare.00196/UDS-DangerousObject.Multi.Generic-5465474c689842b534c38d6a47b1f5d4b7435aff63265623f4366dc617bde6d7 2015-10-01 13:42:54 ....A 50688 Virusshare.00196/UDS-DangerousObject.Multi.Generic-54c9a37b8c4183b4dfa2800c4062524e82e8d969f7ffb499303979e0621c18ec 2015-10-01 13:42:36 ....A 376893 Virusshare.00196/UDS-DangerousObject.Multi.Generic-54e85e5383e185a646a1092384a956287b218358b7b8e9f560e37de0c62fc52e 2015-10-01 13:35:32 ....A 638984 Virusshare.00196/UDS-DangerousObject.Multi.Generic-552a65a69dae848db2a7b799ca42a29c62b96e76ebd7cfc73a401e4e6a36828d 2015-10-01 13:48:06 ....A 47104 Virusshare.00196/UDS-DangerousObject.Multi.Generic-55dcaced10ea5ea9097538a49c66934da60806483c6d217adb8b62a476cb1423 2015-10-01 13:42:08 ....A 681984 Virusshare.00196/UDS-DangerousObject.Multi.Generic-55e59fb48c27a502df6440f97535acc278435c55f02963fc367584f26536675f 2015-10-01 13:37:34 ....A 210539 Virusshare.00196/UDS-DangerousObject.Multi.Generic-5622b1c49743fc002c2259dcf10b1205490f8522395a6e05b33444f52f76b909 2015-10-01 13:34:52 ....A 1175552 Virusshare.00196/UDS-DangerousObject.Multi.Generic-567bf105278744992ca98e6e0382ad64f295a17b23bafed6d44cd2b11c524334 2015-10-01 13:37:50 ....A 150016 Virusshare.00196/UDS-DangerousObject.Multi.Generic-568b44d1ff044b1f9c4eb6aefc5308a8ca4f1540064a4ec190e09cb2cff2feff 2015-10-01 13:34:14 ....A 524288 Virusshare.00196/UDS-DangerousObject.Multi.Generic-56aaef73b3a2d64581e2c35ca491de89cbcef61adb749827b8f24dc29047fc73 2015-10-01 13:33:42 ....A 115301 Virusshare.00196/UDS-DangerousObject.Multi.Generic-571e718dd3db892d4e8bcbf3550e6d2376682a35903a5a1215025a6946a1509f 2015-10-01 13:51:30 ....A 523776 Virusshare.00196/UDS-DangerousObject.Multi.Generic-5720839f9d93496094b98126a421958e05e3678d065a8b2e497497a6afc67b31 2015-10-01 13:34:44 ....A 349696 Virusshare.00196/UDS-DangerousObject.Multi.Generic-574da05595bbc5bf3257dfa675a7c810224ca563a351ce999222cb3bd78f790c 2015-10-01 13:49:56 ....A 24576 Virusshare.00196/UDS-DangerousObject.Multi.Generic-57692ac0f93839dff368e0bfac5b9c67fa15cd698e2bf207000d5524212ef638 2015-10-01 13:41:44 ....A 1269760 Virusshare.00196/UDS-DangerousObject.Multi.Generic-57cf038fba16e927d2b7d5b6b40b151a364b44a035678d5e846f9c819cddcb25 2015-10-01 13:48:02 ....A 483328 Virusshare.00196/UDS-DangerousObject.Multi.Generic-581b87d329075db55fffcb479402dcc9854efd3a932437bb839733ba514a77ed 2015-10-01 13:44:30 ....A 332288 Virusshare.00196/UDS-DangerousObject.Multi.Generic-582e17f5b12ce52f722f9e61c4b2fb01f2b0889c92572cdf67c2b43702203f71 2015-10-01 13:31:52 ....A 371200 Virusshare.00196/UDS-DangerousObject.Multi.Generic-58d67841dc07a62603e1bb7228f5a76ad335977487bbd4ccf02f0bf6d848dcc7 2015-10-01 13:48:40 ....A 481800 Virusshare.00196/UDS-DangerousObject.Multi.Generic-590df190ff2ebcc82ec567599fbe97f6e225e48900cc70709f7c63b117381e2d 2015-10-01 13:37:02 ....A 73778 Virusshare.00196/UDS-DangerousObject.Multi.Generic-59cd7f52364c46167837da198d543df66c4c7d77bf3bb6ba46baebea136c95a0 2015-10-01 13:44:56 ....A 57344 Virusshare.00196/UDS-DangerousObject.Multi.Generic-59ea2494fe079282a1e0617c354fea71b162db98d52d830338cee438e43d11b4 2015-10-01 13:46:38 ....A 360448 Virusshare.00196/UDS-DangerousObject.Multi.Generic-59ec3602793bd23cbd28255e353ea59104e95833f8319f300f3e4d4b5d0e255a 2015-10-01 13:46:04 ....A 30208 Virusshare.00196/UDS-DangerousObject.Multi.Generic-59f16c077a2d900c008784a117ca295fbad5829db9040c0e3fa67b7102ad635a 2015-10-01 13:49:32 ....A 163840 Virusshare.00196/UDS-DangerousObject.Multi.Generic-5a557c066ed6b6a417aa450e9ed51c2e5d919bf4ba3c1c4bd73bd21ae668a697 2015-10-01 13:44:04 ....A 42496 Virusshare.00196/UDS-DangerousObject.Multi.Generic-5a560042c36d926ff1d888d3c64489561706bfd4b8c6575fce7916367c8e5870 2015-10-01 13:46:42 ....A 191406 Virusshare.00196/UDS-DangerousObject.Multi.Generic-5a70f370aeba4271fac4507c1e093c54a1ff873c323551b989b08898d2c256e8 2015-10-01 13:46:54 ....A 176640 Virusshare.00196/UDS-DangerousObject.Multi.Generic-5aad1afff28eee2a1d54691b01e88be501d937daa2ad8f1036e14c6dcd2f9be5 2015-10-01 13:41:24 ....A 1168347 Virusshare.00196/UDS-DangerousObject.Multi.Generic-5acb890d6be2b1e5b0409de82260810b00d51ddbe774284dc9d4c7ce65261f92 2015-10-01 13:38:20 ....A 31232 Virusshare.00196/UDS-DangerousObject.Multi.Generic-5c0c092c72a13129f450c299e75c542e61987fdfbf993b86217f6dc47c171fa1 2015-10-01 13:46:58 ....A 713009 Virusshare.00196/UDS-DangerousObject.Multi.Generic-5c3a546c11d94908e3f6c0f6a2a098a82a4fb766c769c4aa0eab539b3107cda7 2015-10-01 13:35:48 ....A 498480 Virusshare.00196/UDS-DangerousObject.Multi.Generic-5c9731b7b3327a6371551db018382c285479c6a3459e3198f5100799411cf610 2015-10-01 13:38:34 ....A 846734 Virusshare.00196/UDS-DangerousObject.Multi.Generic-5d5d79eba5c9eacb752b6db27574422e292545f8672335e124c307d5f26418c5 2015-10-01 13:44:06 ....A 200575 Virusshare.00196/UDS-DangerousObject.Multi.Generic-5d61966dc378f0f12e79cffaa6cd488bea7114895e34db28fb77e790a0595954 2015-10-01 13:49:08 ....A 31232 Virusshare.00196/UDS-DangerousObject.Multi.Generic-5db43d7d2d73afda6cd775c9e868514d5fbe29c0f6417f71df0573529909c89a 2015-10-01 13:33:20 ....A 311040 Virusshare.00196/UDS-DangerousObject.Multi.Generic-5dbf9574b370fcf638231af82aa10fcff4eb488d4bb12f439ec6d3e1713da52b 2015-10-01 13:49:30 ....A 61440 Virusshare.00196/UDS-DangerousObject.Multi.Generic-5e067c1785694cfcb6a4284afa98bf5fac462d5bab1165b3c635983d5e06379c 2015-10-01 13:50:34 ....A 927232 Virusshare.00196/UDS-DangerousObject.Multi.Generic-5e33b9eda6958bc27508126e5a35d51c2edfb39fbc746cf68c37899a1fdd1854 2015-10-01 13:50:50 ....A 158720 Virusshare.00196/UDS-DangerousObject.Multi.Generic-5e4fadebc1fa9b4f7a6523154bf7e5eef0d356e72841593680919ae8df9fd5ce 2015-10-01 13:36:28 ....A 48640 Virusshare.00196/UDS-DangerousObject.Multi.Generic-5e6a67f64d8601d195923926e5a771dd4926d769fcb10be52a87937935c2ac39 2015-10-01 13:36:04 ....A 154173 Virusshare.00196/UDS-DangerousObject.Multi.Generic-5e6af9c9f1724bd97a1274bff68a933d41791d062cb94fd6f34bfe90120df950 2015-10-01 13:38:08 ....A 609723 Virusshare.00196/UDS-DangerousObject.Multi.Generic-5e8ab34a8acf70317c2b4ce39ac5bfc3443c79ed44618e33f282423a33ee6b1f 2015-10-01 13:45:28 ....A 428544 Virusshare.00196/UDS-DangerousObject.Multi.Generic-5f094907c50baa214183c1dcccff52a46986eb4f05e52984dca5482d597f4911 2015-10-01 13:51:26 ....A 292832 Virusshare.00196/UDS-DangerousObject.Multi.Generic-5f54636b59163e974ddadb42ed95229e6908827de89c70625e1454bb9d74ca79 2015-10-01 13:31:16 ....A 151552 Virusshare.00196/UDS-DangerousObject.Multi.Generic-5f6f47e27b69fb636396fb97d182efc34f219f799f4e2299379993d865bdd19a 2015-10-01 13:48:32 ....A 196096 Virusshare.00196/UDS-DangerousObject.Multi.Generic-5fbe031567c3e99c5b231a73385cfd911e971294b3280b1085dd9c472bb3a9c9 2015-10-01 13:52:10 ....A 8704 Virusshare.00196/UDS-DangerousObject.Multi.Generic-5fcadbbcaa209084318b8df163d5d7b749e2545cacd4e70a5988a06f784a60f8 2015-10-01 13:50:06 ....A 808570 Virusshare.00196/UDS-DangerousObject.Multi.Generic-600af76c3203971024af3ade2391ffaa21cfdedaa2b7352c9a67f4ef7102bed1 2015-10-01 13:46:06 ....A 49152 Virusshare.00196/UDS-DangerousObject.Multi.Generic-6017887ceadfe44000e0f0a636ef2a88c3d17fd16e59fec328e18d2b9c60ee57 2015-10-01 13:36:54 ....A 471552 Virusshare.00196/UDS-DangerousObject.Multi.Generic-60253dac25cba6b23b50cc08dd521d6553ca8708ddc4f932fec3e32b9b54bfde 2015-10-01 13:42:54 ....A 206848 Virusshare.00196/UDS-DangerousObject.Multi.Generic-60656e1ca2576d20a653e7c27b0d20d1b7a60c0290bbab3d39d5cd0579534331 2015-10-01 13:40:42 ....A 487424 Virusshare.00196/UDS-DangerousObject.Multi.Generic-60a69991b1ee5a9d3a53c7691bf83d5a0ad01fff9d957648751b618aba5b08b2 2015-10-01 13:47:58 ....A 81853 Virusshare.00196/UDS-DangerousObject.Multi.Generic-61178a73a9fdc8b9ee322567b876b17dcc0be61a439d410306c07fc79ea11669 2015-10-01 13:41:38 ....A 56832 Virusshare.00196/UDS-DangerousObject.Multi.Generic-611c00e699906b7e6d1237889921b4cfed3d6d5044f70f2fac87511c94179e80 2015-10-01 13:52:18 ....A 891657 Virusshare.00196/UDS-DangerousObject.Multi.Generic-6168eaf7ba753c97c5b782ba6b70d59e65322f5c3ac26338abda9029d7c0d4a9 2015-10-01 13:32:44 ....A 1302528 Virusshare.00196/UDS-DangerousObject.Multi.Generic-61695973337b5d637c34b0ccac16316ff6f84c9aca8768706c3d1b4b4daeadfb 2015-10-01 13:53:26 ....A 155648 Virusshare.00196/UDS-DangerousObject.Multi.Generic-619c6799056d25062919fafa42c3c017887c85f7ff3ee5f197caa80f908cd17b 2015-10-01 13:41:34 ....A 190976 Virusshare.00196/UDS-DangerousObject.Multi.Generic-61b5535d25bc53478f56de806eb8e95eaa025f2cf0629333669505f42af7a37d 2015-10-01 13:52:06 ....A 697402 Virusshare.00196/UDS-DangerousObject.Multi.Generic-61df916c6252370bb38c500453a80a1bc4a5ccbeac8ab0a65af648a75a80aebf 2015-10-01 13:39:42 ....A 253952 Virusshare.00196/UDS-DangerousObject.Multi.Generic-61ebc1c4e8c68bb3db36b2b10f76eb5892451c31e77edff05c2e23db45045132 2015-10-01 13:52:44 ....A 299772 Virusshare.00196/UDS-DangerousObject.Multi.Generic-61efe437f87ac26c14ce1e38377b4bb90ccf24204e0b45bb82a555fa883f0267 2015-10-01 13:46:50 ....A 3093 Virusshare.00196/UDS-DangerousObject.Multi.Generic-6227296bc6e1bdf1e6d734eb1d517b67a7774595727de003f6906a964a1dbb86 2015-10-01 13:44:54 ....A 277554 Virusshare.00196/UDS-DangerousObject.Multi.Generic-62488bc6c2bf32ad3fa923699d3916342171ba384dc734253b18a6758d2f8af9 2015-10-01 13:35:18 ....A 410112 Virusshare.00196/UDS-DangerousObject.Multi.Generic-625fe1cb2337d9f9155dace0a80dd259c5ba1b29f9fc95a9a036556022989dc0 2015-10-01 13:38:20 ....A 135168 Virusshare.00196/UDS-DangerousObject.Multi.Generic-6301fdf7087a55cbf0b5152954ea8d45b650e8b057c368bd855b090cbf7c88da 2015-10-01 13:31:34 ....A 727680 Virusshare.00196/UDS-DangerousObject.Multi.Generic-632c97e9e4fa5728c696f5eaa3c7a99a24f41066ae67fc63c51ee60352c074e1 2015-10-01 13:47:26 ....A 93184 Virusshare.00196/UDS-DangerousObject.Multi.Generic-633d2be6bec890bd470f98c21213fd58c9b489d02fe24dfc620683c3b041e0eb 2015-10-01 13:39:20 ....A 51200 Virusshare.00196/UDS-DangerousObject.Multi.Generic-638fa92aabeefa4e42a994a9cae0c194dd2154a92b874dca576d3b2a1ccd5bd7 2015-10-01 13:34:40 ....A 8999 Virusshare.00196/UDS-DangerousObject.Multi.Generic-639fce3bb5fb3f81fad33e436b6fd60cde49f7d0038891944ff3dcb74cdab210 2015-10-01 13:44:12 ....A 31831 Virusshare.00196/UDS-DangerousObject.Multi.Generic-63fc377e0dfd40b8a7a3bada67b165cd989056ae3b4ac7758971628d38e7070b 2015-10-01 13:37:24 ....A 48640 Virusshare.00196/UDS-DangerousObject.Multi.Generic-6418a96209633416799b9767194cab71dfa504e9776a5f2ffd918cd71ec07ff5 2015-10-01 13:48:50 ....A 13202 Virusshare.00196/UDS-DangerousObject.Multi.Generic-641d8302b11b5ce5afee7c86d2fb42854a25a44e0eac7f6162ec9420492a8a24 2015-10-01 13:38:48 ....A 17446 Virusshare.00196/UDS-DangerousObject.Multi.Generic-6446fd9d454f9eab0ac812ecf9c474a983857eec49733afbc58cd37acb199e74 2015-10-01 13:50:00 ....A 532480 Virusshare.00196/UDS-DangerousObject.Multi.Generic-644a8c51dddc8a9f0f69f56f2637517b40213d6e9a4d5a5408ab35d69cdf7743 2015-10-01 13:38:58 ....A 1043456 Virusshare.00196/UDS-DangerousObject.Multi.Generic-64c29c2c679bc79af3532067739e76003cd2a69cae5a51fd3da28ed1d866f535 2015-10-01 13:40:26 ....A 882688 Virusshare.00196/UDS-DangerousObject.Multi.Generic-64eeeddf6693be92cdf7dd1619ac3651bb073ba54c5b25c081ace13a09b523d1 2015-10-01 13:38:46 ....A 48640 Virusshare.00196/UDS-DangerousObject.Multi.Generic-65bc63ed4076a57ebcb4768a8e2460070b9f75849aaf1ac9907619002df4922d 2015-10-01 13:53:14 ....A 559104 Virusshare.00196/UDS-DangerousObject.Multi.Generic-65bdfd63d663508becbfd2c132ca25c7fc757cff123cd5751f5b3554a48e6023 2015-10-01 13:52:46 ....A 501750 Virusshare.00196/UDS-DangerousObject.Multi.Generic-65fcbe66a327c13ec68a8ec654ba6f299c4099b656b9e1c69ebeac8e170866b1 2015-10-01 13:45:48 ....A 481336 Virusshare.00196/UDS-DangerousObject.Multi.Generic-6637dc7e0f8f621ca7e1444b582ba2d893b307f4b7a3a6050936ec8b75ee189a 2015-10-01 13:40:08 ....A 475678 Virusshare.00196/UDS-DangerousObject.Multi.Generic-66552b15a6ad5a9af3626872e0b5445b55139893427b413d26b01b056fc159a0 2015-10-01 13:32:32 ....A 108032 Virusshare.00196/UDS-DangerousObject.Multi.Generic-669b044d09edd996c9686c1ad09fdcdf1221a62e0960316ea00483f01b0de795 2015-10-01 13:39:48 ....A 29184 Virusshare.00196/UDS-DangerousObject.Multi.Generic-66a5458644271e434f5b591bfa2dfbc4cae9ff95a84b44c73a1a9e98eb9a97af 2015-10-01 13:52:26 ....A 385536 Virusshare.00196/UDS-DangerousObject.Multi.Generic-66b911880ab078e3676a5a88b1ba64fc431293595596103072ea97745e2a0b60 2015-10-01 13:37:24 ....A 265432 Virusshare.00196/UDS-DangerousObject.Multi.Generic-66ff8a584ccb522b61b5e078bcd1209f7307b184a3804078009e8bb5e2bdc8a2 2015-10-01 13:49:30 ....A 16896 Virusshare.00196/UDS-DangerousObject.Multi.Generic-67b8fcca60969e5e7b8eba6e2bf5d4d8141bd6dc909fcce235a6145d3d6e19b8 2015-10-01 13:42:46 ....A 620288 Virusshare.00196/UDS-DangerousObject.Multi.Generic-682d3cafa60bcb49e1fca11b168332f3f12549ba8a738fe3805a93981b61c099 2015-10-01 13:38:50 ....A 325120 Virusshare.00196/UDS-DangerousObject.Multi.Generic-683b4d9f2cd1ae91c816d5ead742716f9599582d20e5dc25b44a32bbbb478b06 2015-10-01 13:37:20 ....A 79360 Virusshare.00196/UDS-DangerousObject.Multi.Generic-68445dc18185a7289d38657edb8372f2465b1da9cde43464ac147b2695400667 2015-10-01 13:52:54 ....A 45056 Virusshare.00196/UDS-DangerousObject.Multi.Generic-6919edc80b17d7129812c000173335ca34703742968e884ae3a0666ada453714 2015-10-01 13:34:06 ....A 4668661 Virusshare.00196/UDS-DangerousObject.Multi.Generic-69257f186aea26cf409ad0f4c28a77dfbd0e8cf20ff3c2d3b9d8140d55082638 2015-10-01 13:36:12 ....A 596992 Virusshare.00196/UDS-DangerousObject.Multi.Generic-692c56e5ffff75d3042445fd7d89a28086a92204856d5dab870d13a770f36f1b 2015-10-01 13:41:22 ....A 386048 Virusshare.00196/UDS-DangerousObject.Multi.Generic-698535a54909ed90bc47382ce0366836ec0804d05957c128dab8e44064e59ebe 2015-10-01 13:33:52 ....A 451072 Virusshare.00196/UDS-DangerousObject.Multi.Generic-6985c9aeb0bdb6b8b0d10acb84df910b31a53007c64d1e6016c6c56d8f1f5347 2015-10-01 13:51:48 ....A 18758 Virusshare.00196/UDS-DangerousObject.Multi.Generic-69a2db13add47806447e9f5df47648822004728b8144e6ae16181a18c87b5980 2015-10-01 13:49:30 ....A 795531 Virusshare.00196/UDS-DangerousObject.Multi.Generic-69d30c635923e388b8c3d0da570e39b378456fce2a14dcdce689d0706b1e3c30 2015-10-01 13:48:44 ....A 711518 Virusshare.00196/UDS-DangerousObject.Multi.Generic-69f82466ed5430668a77fab3cd11e9f43f7e00d77f0601785672a8358b238124 2015-10-01 13:39:02 ....A 57344 Virusshare.00196/UDS-DangerousObject.Multi.Generic-6a07172524d746683614a4e3475932dec9c48c1994bbc7d24a726242ceb53dcc 2015-10-01 13:33:04 ....A 560128 Virusshare.00196/UDS-DangerousObject.Multi.Generic-6a3039df6c49321a6f57cbd2a8d215657cff5a1730c9603504e9311d5627e5e8 2015-10-01 13:45:52 ....A 48640 Virusshare.00196/UDS-DangerousObject.Multi.Generic-6a3842bc8f2ca5df636a7f223a4ed69ae303fae4d21e5507f49bb749944a7b58 2015-10-01 13:52:28 ....A 263168 Virusshare.00196/UDS-DangerousObject.Multi.Generic-6a7dd81d35e849bac866644aee9943972ba651841f366555dd15b508eba3e51d 2015-10-01 13:42:56 ....A 618496 Virusshare.00196/UDS-DangerousObject.Multi.Generic-6a864724becef18d2bda11787c874d8077ce38e035bcc71034612f6fbb341fda 2015-10-01 13:53:26 ....A 1289358 Virusshare.00196/UDS-DangerousObject.Multi.Generic-6a9a78fa756ce82c31a878e28ac61c3fe5b13776a8c0c5cd7d054cf07bab23df 2015-10-01 13:32:40 ....A 761856 Virusshare.00196/UDS-DangerousObject.Multi.Generic-6acab6fb90f471b6c811670688dd97cfc953037b511b38f6412395203ee61dc2 2015-10-01 13:48:06 ....A 268800 Virusshare.00196/UDS-DangerousObject.Multi.Generic-6acce86d0d712ff2cccc4fc308824f8d55be2751c9792aee534d05d6215a5e6e 2015-10-01 13:41:50 ....A 69632 Virusshare.00196/UDS-DangerousObject.Multi.Generic-6b01b981ed00681352875033c76df962bdd4f5a0bcf32fd6c224b16a64a51a4b 2015-10-01 13:46:54 ....A 31969 Virusshare.00196/UDS-DangerousObject.Multi.Generic-6b59833310f4051f577c6e46e2cb72e9a8903fc94a207ae2815fb255469f880a 2015-10-01 13:51:52 ....A 453616 Virusshare.00196/UDS-DangerousObject.Multi.Generic-6b7af800bb9afa58f38de880735688aa1b9f3ddf19a9c53c0b60f0fe6713894e 2015-10-01 13:42:22 ....A 5148160 Virusshare.00196/UDS-DangerousObject.Multi.Generic-6b7c2b6c79a8f9d3f8cbb66cf0ed1d515871684619ad0af22e7fc5abf85f06db 2015-10-01 13:33:16 ....A 879841 Virusshare.00196/UDS-DangerousObject.Multi.Generic-6b9fe83aba62adeb7b68c00256270bf9f5f17578ae6ce04a1d5d7cc9a4e350d8 2015-10-01 13:39:06 ....A 876189 Virusshare.00196/UDS-DangerousObject.Multi.Generic-6baa8ed5b120d8129028c4a50d01052545de585a6ffd7a99e13d5a1498e1a921 2015-10-01 13:43:58 ....A 72366 Virusshare.00196/UDS-DangerousObject.Multi.Generic-6ce0e7d0080c2df44aa6936d8bfeb0670ddd6d7f27e840c722aeaeffc764706c 2015-10-01 13:34:28 ....A 69120 Virusshare.00196/UDS-DangerousObject.Multi.Generic-6d3064bda8b8ef8faca4ecea69d74213a87fc4dd2fac90d3e42bffb3c498f41c 2015-10-01 13:47:14 ....A 970132 Virusshare.00196/UDS-DangerousObject.Multi.Generic-6dec3e50b10f072d21c6ec5d95d3d392fd797bf42fc1404be523fba566b9ecb3 2015-10-01 13:37:46 ....A 34083 Virusshare.00196/UDS-DangerousObject.Multi.Generic-6e05116bf0d0d507dc0dbf3bb692deca04b96bf6df41e0534290f5d63098dd65 2015-10-01 13:46:32 ....A 19933 Virusshare.00196/UDS-DangerousObject.Multi.Generic-6e42b2ae15483dd3c56bd1093514239906b71192648839f53644a843433587cf 2015-10-01 13:45:24 ....A 36858 Virusshare.00196/UDS-DangerousObject.Multi.Generic-6e92a8ce389237fe1d74218b4c3399121782959a5eb887accf167104ffc2cc62 2015-10-01 13:41:02 ....A 217088 Virusshare.00196/UDS-DangerousObject.Multi.Generic-6e9829f7cd99bedca54eb581cb413e462256157c46a5e492d8d1831d1862a3b7 2015-10-01 13:42:22 ....A 1347584 Virusshare.00196/UDS-DangerousObject.Multi.Generic-6ef5528cf12f0072d4159233de1fa036afc161ab6ddc19968d03fc8e58e2da2f 2015-10-01 13:40:14 ....A 622592 Virusshare.00196/UDS-DangerousObject.Multi.Generic-6f03fb9aa18f39ab621fbfa4a227f7d5236e94e4990f67e31d07cd2bb60f377a 2015-10-01 13:53:30 ....A 527481 Virusshare.00196/UDS-DangerousObject.Multi.Generic-6f05cce0841189fcba38f3afd601c3f87468901e60e2ae0100dbfa26133b86c8 2015-10-01 13:38:22 ....A 6152 Virusshare.00196/UDS-DangerousObject.Multi.Generic-6f29659415c41aac1895f25001ef13dfb08bc68208864dfe9c22c2c2c9051f9f 2015-10-01 13:35:44 ....A 167936 Virusshare.00196/UDS-DangerousObject.Multi.Generic-6f90d35206ce278a4a2f7fa5396c7253df7943dbe7175812256a79602edb9e7a 2015-10-01 13:37:00 ....A 60391 Virusshare.00196/UDS-DangerousObject.Multi.Generic-6fa0bed989c21a3c2fda5814b2eb6cc0f4465151964a6a96230c64c7e4826011 2015-10-01 13:44:04 ....A 328574 Virusshare.00196/UDS-DangerousObject.Multi.Generic-6fdbed551212024c9236829c6afa87997724894cdf1b3ba4d0d2efb3c2f89446 2015-10-01 13:45:42 ....A 17920 Virusshare.00196/UDS-DangerousObject.Multi.Generic-701d1c97e6c660000cb7f63cbcae17749253030aa4186347d347fc4d497a54b1 2015-10-01 13:31:12 ....A 161280 Virusshare.00196/UDS-DangerousObject.Multi.Generic-70538ed39d6b49475520859359f2595418ec0958f5829ee66d901b4b13a27990 2015-10-01 13:35:14 ....A 673792 Virusshare.00196/UDS-DangerousObject.Multi.Generic-707638af2c334b94d71c10fb0ccf5c5c52e7c2c92b7abbb7048b5ceda6211db4 2015-10-01 13:50:16 ....A 885760 Virusshare.00196/UDS-DangerousObject.Multi.Generic-70c0ebe2183d431f77be0985d4888650887c332fafcd640321213e903fa2044f 2015-10-01 13:52:50 ....A 233754 Virusshare.00196/UDS-DangerousObject.Multi.Generic-7124571e882d87687c4d749e58c1329ff1afa1334aea4c5f97a5ad1390f4216f 2015-10-01 13:45:14 ....A 929792 Virusshare.00196/UDS-DangerousObject.Multi.Generic-712ffbb82bc4b50b31831b27d869e7b1c6dec57df5aa340f0044adf67b06e71e 2015-10-01 13:44:42 ....A 185916 Virusshare.00196/UDS-DangerousObject.Multi.Generic-715305cbe873dbbe2ee939a5ec5d86858417eb1813b6d26a22e23e496a7ee37d 2015-10-01 13:42:14 ....A 110592 Virusshare.00196/UDS-DangerousObject.Multi.Generic-716d2b3623682b9c30ba28b3a370fc72d9a52e43fd37273eab74e66702b33abf 2015-10-01 13:43:26 ....A 30208 Virusshare.00196/UDS-DangerousObject.Multi.Generic-71abf54e5bab430c23c677ea44018761f23c3fecdb8306b41185f7863a3d90f0 2015-10-01 13:35:08 ....A 139264 Virusshare.00196/UDS-DangerousObject.Multi.Generic-71c99a11ab23d8a2c591eef342364b6da31b2afef6b596c68ef79e4e7f3fd277 2015-10-01 13:37:40 ....A 77312 Virusshare.00196/UDS-DangerousObject.Multi.Generic-721aa9565c43975c67838ecc406ce9ad770a581f2ffc946982547240bf0761b1 2015-10-01 13:45:22 ....A 19456 Virusshare.00196/UDS-DangerousObject.Multi.Generic-72f234d9268e80115dd4ee2c099db2636c6e98d9fe815cda67074ce62f682945 2015-10-01 13:34:54 ....A 895355 Virusshare.00196/UDS-DangerousObject.Multi.Generic-730ef8e9a13e475c2a26976ac450d7ebffbbe8005f1afa9b6fca9d1a834a4c80 2015-10-01 13:36:24 ....A 529920 Virusshare.00196/UDS-DangerousObject.Multi.Generic-7324b5e38857c6054895768f07a0786b9a8de0723a7db340aaaee221b73f43a4 2015-10-01 13:42:10 ....A 69632 Virusshare.00196/UDS-DangerousObject.Multi.Generic-7332a80c88e70df967917d69406f40e6be720c7b0ba8326a05486a78bf550a15 2015-10-01 13:46:34 ....A 1138688 Virusshare.00196/UDS-DangerousObject.Multi.Generic-733a551d1c53808889ce6cabf42d5c13eaf90192485a2a5455d5904a4ad937f9 2015-10-01 13:41:28 ....A 123392 Virusshare.00196/UDS-DangerousObject.Multi.Generic-73404f68f6b626cd64a1b4c734a32d6fc9439058e6e1a71bfae8efebb8f98594 2015-10-01 13:50:06 ....A 471040 Virusshare.00196/UDS-DangerousObject.Multi.Generic-737418e5dcc77063fb89cec03dc4fcf771fc9b4b8f7912097cef3b9b6a65ab41 2015-10-01 13:43:26 ....A 14336 Virusshare.00196/UDS-DangerousObject.Multi.Generic-73cec51b70c02ec35c1ac0239614e251979cc338b3eaa88cf231585d66c0d44f 2015-10-01 13:43:56 ....A 43422 Virusshare.00196/UDS-DangerousObject.Multi.Generic-73d8d43819d5d4c556ad1d595917cee5f6e0809f6a2d910e978afa653ba75a74 2015-10-01 13:43:40 ....A 76411 Virusshare.00196/UDS-DangerousObject.Multi.Generic-73e30cbc04ebc60b4a2ec9d14b61aabe35f0f0fe10757ec3d7682a9267a949a2 2015-10-01 13:48:00 ....A 748908 Virusshare.00196/UDS-DangerousObject.Multi.Generic-742992c9c323cbe5eac1bf4855f63f09dce0fd1a8aa6fbf2bbe54ae1f0013b81 2015-10-01 13:37:58 ....A 302592 Virusshare.00196/UDS-DangerousObject.Multi.Generic-7439759dc912b0daac6c964b4bca230b17f0fbec1a661b31c589564fcc7aedf8 2015-10-01 13:50:50 ....A 200704 Virusshare.00196/UDS-DangerousObject.Multi.Generic-7439d8854ec23345f257911a97e7b0354d2d760b5c8567e21f687e22d7de1317 2015-10-01 13:32:32 ....A 262656 Virusshare.00196/UDS-DangerousObject.Multi.Generic-7471d47391948577be4588379f9c05f7ea367b66e95576ac36af45ea206a115c 2015-10-01 13:31:42 ....A 1028096 Virusshare.00196/UDS-DangerousObject.Multi.Generic-748486403418da36e68726bf9d275b8d1c2214198f5aea5a8c04326f66683e9a 2015-10-01 13:51:24 ....A 40960 Virusshare.00196/UDS-DangerousObject.Multi.Generic-74a728e777732d4927673f130421c6fa20d4683fe5db10a256421ce3f9b96735 2015-10-01 13:43:34 ....A 194260 Virusshare.00196/UDS-DangerousObject.Multi.Generic-74b04455003cdc67c64af0b41eca9d7a0c68ba76a9de94fb8307f44a4c2fe896 2015-10-01 13:45:58 ....A 22272 Virusshare.00196/UDS-DangerousObject.Multi.Generic-74b650be6faa8eec623f6130222c48d0aa146505129fae7bf6abcaf315e7f737 2015-10-01 13:48:34 ....A 1212416 Virusshare.00196/UDS-DangerousObject.Multi.Generic-751454530be74ef1ac249d579b22119a992f3858c065d7a9c5cade50554526d6 2015-10-01 13:37:40 ....A 835584 Virusshare.00196/UDS-DangerousObject.Multi.Generic-7564fd324f0f5bae12b5bcd557a8fc5b63a6c9e3a903ef48b152f205555447f9 2015-10-01 13:48:18 ....A 475166 Virusshare.00196/UDS-DangerousObject.Multi.Generic-759a4eb8772e8aa60e2f44b7f07dc844e3a1d3679124fefbe7bcd9a075bd7af8 2015-10-01 13:48:42 ....A 481808 Virusshare.00196/UDS-DangerousObject.Multi.Generic-75b79e49111dd32953d47f7766bd90d730dcb6fd64ea8b9d0433e885a3cac86c 2015-10-01 13:32:14 ....A 354816 Virusshare.00196/UDS-DangerousObject.Multi.Generic-75fa39101b201fe81b9ba4ef31e372a7692a6d56603dd2803521e467ae8acda6 2015-10-01 13:44:04 ....A 242128 Virusshare.00196/UDS-DangerousObject.Multi.Generic-762a5f079525701c5a4d8e3aca3122a6cd8a2268cdec4f53c61456381ac3d877 2015-10-01 13:47:40 ....A 8663040 Virusshare.00196/UDS-DangerousObject.Multi.Generic-7648f29d54acea54bf33c39374383c18b1f9477b33aa956c778d8a1b2c593d50 2015-10-01 13:51:20 ....A 40192 Virusshare.00196/UDS-DangerousObject.Multi.Generic-76af68d96bb19037f75b1ff12050ecf64043b6ed00ff52d9883d5e4e22e519d0 2015-10-01 13:33:44 ....A 604672 Virusshare.00196/UDS-DangerousObject.Multi.Generic-76b95ccf2ac23c8c17b814dbb51829a934b648c6f21a6cbebc9ebd7e7ee14c0b 2015-10-01 13:35:12 ....A 3613696 Virusshare.00196/UDS-DangerousObject.Multi.Generic-77021e50065ee198dd6331f4e87fb62f4cdf8a2a22447eec18b9bf416fb88512 2015-10-01 13:39:26 ....A 65736 Virusshare.00196/UDS-DangerousObject.Multi.Generic-7719bc017052557b254ca2b97a1b242a222e7a0536e6cf920d306f432809a4b7 2015-10-01 13:34:26 ....A 235008 Virusshare.00196/UDS-DangerousObject.Multi.Generic-777b9d624da9e77d2c2344993bafa976a9e907905e5b512b664891f9b4de7df4 2015-10-01 13:34:36 ....A 63488 Virusshare.00196/UDS-DangerousObject.Multi.Generic-77b2bb959ddb3cfc6b13cd08d3613a81f58b2ea7855cb9488a433155ea3922b8 2015-10-01 13:47:52 ....A 48640 Virusshare.00196/UDS-DangerousObject.Multi.Generic-78d198cabeb8a9ec3492c77fcb774783a98e12649937039efd1bdae199f1975b 2015-10-01 13:49:36 ....A 91780 Virusshare.00196/UDS-DangerousObject.Multi.Generic-78d903b72292e527c8e36281108ae5886fb13d99138cec407c40e96b62f8d5c2 2015-10-01 13:51:14 ....A 29218 Virusshare.00196/UDS-DangerousObject.Multi.Generic-793b34a6e2fe121f392eb884c90e282cf63e3fa8d17658ddb383c74f9b4cdcab 2015-10-01 13:42:40 ....A 163840 Virusshare.00196/UDS-DangerousObject.Multi.Generic-7a7797cdd28475464d92ff6b47185c7b3c7d1b8a453c30e2f49b48d09b875cde 2015-10-01 13:47:26 ....A 35840 Virusshare.00196/UDS-DangerousObject.Multi.Generic-7a79d1b8b8cba051ea89656dcc88ee7e32db785db798ac504044214f10f125b3 2015-10-01 13:46:26 ....A 140288 Virusshare.00196/UDS-DangerousObject.Multi.Generic-7aa42a244b899e34024e94317200f00bd7d3c66adaf89c440de2edc24828ff87 2015-10-01 13:32:54 ....A 609918 Virusshare.00196/UDS-DangerousObject.Multi.Generic-7b6db2b349b291a9faf232c3a95af18ca2b97d72588d74c0084c2e6745b3f5db 2015-10-01 13:45:58 ....A 306053 Virusshare.00196/UDS-DangerousObject.Multi.Generic-7b782aaae4da50d8ef22bd82cfcc6ca96583549ed7c741a39a77bedc54259f4d 2015-10-01 13:47:18 ....A 16896 Virusshare.00196/UDS-DangerousObject.Multi.Generic-7c00e5a98df6e9578d6083cd0ba60a9ef7433cdf04b633ab29ea44e0e3becbfc 2015-10-01 13:52:52 ....A 81853 1448489984 Virusshare.00196/UDS-DangerousObject.Multi.Generic-7c08d2ef9eec5860fdab1c0c5f79b3dcfe443a88e0e04206595bd3aa2e875439 2015-10-01 13:43:30 ....A 41988 Virusshare.00196/UDS-DangerousObject.Multi.Generic-7c55af34d104ecea46e7898fa4e3a0ced5babe1bad5a83b73adf8743de6705dd 2015-10-01 13:40:50 ....A 601376 Virusshare.00196/UDS-DangerousObject.Multi.Generic-7c6aa2c8db7dc1ffec53c44c8c5ba2cc7b248270acb62255457a023db08b9148 2015-10-01 13:51:04 ....A 136045 Virusshare.00196/UDS-DangerousObject.Multi.Generic-7c6c8611c524a35d7b7fd3ce7611754229dc29ab80570bdf4dffc7a7f343fb7d 2015-10-01 13:33:32 ....A 52736 Virusshare.00196/UDS-DangerousObject.Multi.Generic-7ca5ed49cf45e97d827faeedc6c6ec2b737313a98cf1b760722d674fae6378d5 2015-10-01 13:51:54 ....A 565248 Virusshare.00196/UDS-DangerousObject.Multi.Generic-7cd02782f09ebc64728e99ed577475380608659dc4646e31d5b62cc10e3352d5 2015-10-01 13:47:32 ....A 172052 Virusshare.00196/UDS-DangerousObject.Multi.Generic-7cfc861cc085094151b52d8b6079df4356c0604a3b1ac5dbd61537556553970c 2015-10-01 13:51:04 ....A 498688 Virusshare.00196/UDS-DangerousObject.Multi.Generic-7d1134a23eacfe44b2a15e1dce08f53597b352811855577cb753983a11be4291 2015-10-01 13:36:34 ....A 345464 Virusshare.00196/UDS-DangerousObject.Multi.Generic-7d77b736f8d2c28cb933edb70f9df5e1f604354c472de816a92e0e2679cbed4f 2015-10-01 13:35:50 ....A 166400 Virusshare.00196/UDS-DangerousObject.Multi.Generic-7e0ade58c0a464e3f47947d2b3e3f32f78da7a7c37f14cbdc6a9cc057dca3bb5 2015-10-01 13:35:10 ....A 86146 Virusshare.00196/UDS-DangerousObject.Multi.Generic-7e6151a2cbfedbee621e1c340d3c98b3d2ce3da663bf46c0fb2dda5f92a94670 2015-10-01 13:45:24 ....A 470137 Virusshare.00196/UDS-DangerousObject.Multi.Generic-7ebbc558ce193319b79c515dcf2add7c4388fb12edaaceaff12d0518efa7639c 2015-10-01 13:46:40 ....A 113891 Virusshare.00196/UDS-DangerousObject.Multi.Generic-7f11755ee8cea0bcd13bdf4d86cd6545e994cd29d2b45ee715632ffb4296d9e1 2015-10-01 13:33:00 ....A 45056 Virusshare.00196/UDS-DangerousObject.Multi.Generic-7f11d7ebdc55c1ee1c702bdfe230cf20f403f80bcca0dabea96c1997964cc2e6 2015-10-01 13:43:42 ....A 22400 Virusshare.00196/UDS-DangerousObject.Multi.Generic-7f391cc0abda9cdcdcf35631f6fc7f9e7341d1d830b3d9f91ac349cfe90747f9 2015-10-01 13:43:04 ....A 48640 Virusshare.00196/UDS-DangerousObject.Multi.Generic-7f6fe04f3fa4a620f6842cb40df0ef825198c1b9771afb1cc3060ea03f3818a9 2015-10-01 13:52:30 ....A 143360 Virusshare.00196/UDS-DangerousObject.Multi.Generic-7fa67ce042d5fee4a8292ac3553e47169458d6da9c623dac22917d22b25c44a2 2015-10-01 13:35:38 ....A 31232 Virusshare.00196/UDS-DangerousObject.Multi.Generic-7fae1082c4aaeb4b26b15f925074a63e3728d1ccc821890582c50e9d0dbd5b3b 2015-10-01 13:31:30 ....A 371200 Virusshare.00196/UDS-DangerousObject.Multi.Generic-7fb15095007336a1bca3b85843a227749c886b659cd148da9457105181af9159 2015-10-01 13:53:34 ....A 154624 Virusshare.00196/UDS-DangerousObject.Multi.Generic-7fcc55ce64a14491a2520502ad95e560721888da8698f5da818587559d5589f2 2015-10-01 13:39:28 ....A 1454080 Virusshare.00196/UDS-DangerousObject.Multi.Generic-802f8f9edc046c2926d4430a40f73835eed757acdd44c194a4531473fdf417ee 2015-10-01 13:50:50 ....A 450560 Virusshare.00196/UDS-DangerousObject.Multi.Generic-8037316b74e4ab151af583bb93bd82227a7666651b804cfc9784b71344931dee 2015-10-01 13:40:26 ....A 287104 Virusshare.00196/UDS-DangerousObject.Multi.Generic-80555b29648b8af4f070ff2d24ae1f847ff5179b496b24ed553889f23aeebbc3 2015-10-01 13:52:38 ....A 121344 Virusshare.00196/UDS-DangerousObject.Multi.Generic-80c42ff8925ca29e7f23973e30666fafd191a211ffb643f3268fe18b725d6389 2015-10-01 13:50:06 ....A 223232 Virusshare.00196/UDS-DangerousObject.Multi.Generic-8110388971ec170b3ab5892642a7acb51ff8a9cd2e9860c9fdb7f13387e9fbeb 2015-10-01 13:47:02 ....A 1347998 Virusshare.00196/UDS-DangerousObject.Multi.Generic-813ca2966f2bbc80561ab974d89bb9f6fc37542ef1d91942a9b15cfa54ca26d8 2015-10-01 13:43:34 ....A 604597 Virusshare.00196/UDS-DangerousObject.Multi.Generic-81766fba963d106827857fa579c97e3c1ec319444558c230492bdfc95d3bf555 2015-10-01 13:32:16 ....A 543814 Virusshare.00196/UDS-DangerousObject.Multi.Generic-81a88584e51c0d5c348837e5d2f2e1ca65cd6855c8ad7b67fbc1fa4667660a2b 2015-10-01 13:40:22 ....A 201216 Virusshare.00196/UDS-DangerousObject.Multi.Generic-81ee9e4c43e131b808d83eea34a14ef044bb81e942dde9860b91c17d18ddde99 2015-10-01 13:45:38 ....A 19456 Virusshare.00196/UDS-DangerousObject.Multi.Generic-82fd2b628407d45ab097f9d3ee7f96aa8d5ad6fbc774664118bc1a5b8271eb00 2015-10-01 13:38:40 ....A 1130496 Virusshare.00196/UDS-DangerousObject.Multi.Generic-832813657570d98191e8400dad98562b0077a603e066b299c59b2bc7115df5e9 2015-10-01 13:46:42 ....A 223744 Virusshare.00196/UDS-DangerousObject.Multi.Generic-838b10bc3a1945963a43f140c5772aa332233cc9baa5c0e44e10d70451187813 2015-10-01 13:46:26 ....A 204800 Virusshare.00196/UDS-DangerousObject.Multi.Generic-8448168130729dcf6ccf5b0f60973c93e537a0f5fc049a4b76316459050fc038 2015-10-01 13:35:48 ....A 107544 Virusshare.00196/UDS-DangerousObject.Multi.Generic-8540aaae81d26fdf8cb40b740af76f668af1ccd6f9c2b64537b5203318595945 2015-10-01 13:37:42 ....A 901120 Virusshare.00196/UDS-DangerousObject.Multi.Generic-85672d0cb5f8dfed0759419a6030b6e8d65817501eb354abb567eb2f879e53f0 2015-10-01 13:45:52 ....A 622592 Virusshare.00196/UDS-DangerousObject.Multi.Generic-85728a77b57b714e9091f32827cffc5c1d1c4dc33745c4addfbcf43f3cbd2132 2015-10-01 13:46:38 ....A 4096 Virusshare.00196/UDS-DangerousObject.Multi.Generic-85782ee4b9edcee3a48345d5f4003eba02606056a8cf4e4122b75bebc397d3ac 2015-10-01 13:44:16 ....A 577536 Virusshare.00196/UDS-DangerousObject.Multi.Generic-8597026706798952c70899b95cec92bc2991dd698d8df81726dcfcec5aadaca4 2015-10-01 13:41:38 ....A 700928 Virusshare.00196/UDS-DangerousObject.Multi.Generic-85b7c28bd1f4683fb84b22e3a615e64b8dccb793e61142c74a19dd82d0a273ef 2015-10-01 13:51:08 ....A 1018880 Virusshare.00196/UDS-DangerousObject.Multi.Generic-860ef6204f7e353b7d888e4659500f5d6f8ba427d532dd7f3a0900b41b31e3d9 2015-10-01 13:33:48 ....A 720901 Virusshare.00196/UDS-DangerousObject.Multi.Generic-86646fe4286c98ef0286b7b3ce1a90f14f3089d71d3e40db01362387495f761a 2015-10-01 13:45:32 ....A 118784 Virusshare.00196/UDS-DangerousObject.Multi.Generic-8678fa450d95481c48d051c901b84a187c2d1c4d57bf1a9a9dd7b6ce3b9ffb1c 2015-10-01 13:37:44 ....A 770216 Virusshare.00196/UDS-DangerousObject.Multi.Generic-86883ab43eba1dd44a284ba5e331d59a441012b33b45353496735ec9147d24af 2015-10-01 13:51:08 ....A 121695 Virusshare.00196/UDS-DangerousObject.Multi.Generic-869f9dc3e20b7e05cf1e125ff011e981790af38e4285cfd447a3f4bdd37c2d19 2015-10-01 13:37:00 ....A 806400 Virusshare.00196/UDS-DangerousObject.Multi.Generic-86b678172322b46887df6274c048605155290750b24362a86cdf456ab98e0973 2015-10-01 13:33:18 ....A 121344 Virusshare.00196/UDS-DangerousObject.Multi.Generic-86ebbe8448988fefddf6b1a2cf219cf6b7a2c3ef6132944a22f6e85d56440779 2015-10-01 13:38:46 ....A 47104 Virusshare.00196/UDS-DangerousObject.Multi.Generic-86efc958de85b4ad903e60aa34d5affb0977484413ce8cc019ae39f31ea71687 2015-10-01 13:46:26 ....A 31232 Virusshare.00196/UDS-DangerousObject.Multi.Generic-86fbb6dd99e0ab740ac6594c4b403fad469c23331a322804b6004a24f0ef0539 2015-10-01 13:51:58 ....A 73750 Virusshare.00196/UDS-DangerousObject.Multi.Generic-86ffbdfa6774d0fb243d120cc6c8535856e1928639b2bd8fbdb0ef928978f8f8 2015-10-01 13:34:42 ....A 287744 Virusshare.00196/UDS-DangerousObject.Multi.Generic-8748624ab4dc2fca8eb5d97ee73d7bd04edacf15774e7fff8ec50ada3da2b82d 2015-10-01 13:45:30 ....A 31744 Virusshare.00196/UDS-DangerousObject.Multi.Generic-877e3adadc7a5889f5b5866b6b85a4119bc7a8b35ea003667178232b553088c5 2015-10-01 13:53:28 ....A 200713 Virusshare.00196/UDS-DangerousObject.Multi.Generic-877ed59d1ea115aef566d4e719f298962544b8068ceb714cf387418273d85167 2015-10-01 13:34:20 ....A 1309215 Virusshare.00196/UDS-DangerousObject.Multi.Generic-87a557fb5ba8b0aedaa49dd7b10c3c3c90a19ce0d98ec33c156d641a5e276f18 2015-10-01 13:50:06 ....A 98304 Virusshare.00196/UDS-DangerousObject.Multi.Generic-87a85a5cdf5a9ff64fe575d3b5ed596163724f9626c0ddb74f5f3298a7803d17 2015-10-01 13:42:46 ....A 109568 Virusshare.00196/UDS-DangerousObject.Multi.Generic-87b388454bc050531bf027049e136974220e1f72e31d7b07421609963477ea9c 2015-10-01 13:52:30 ....A 532480 Virusshare.00196/UDS-DangerousObject.Multi.Generic-87e83ec2b49196aed6756665ad47337777b99c548a3ec754f96500320a35d8f8 2015-10-01 13:31:46 ....A 40960 Virusshare.00196/UDS-DangerousObject.Multi.Generic-883cf99721d843f2e703c52e0704ed9135e2ef671cebaf11011e10cc2e78208f 2015-10-01 13:42:54 ....A 54273 Virusshare.00196/UDS-DangerousObject.Multi.Generic-88b364730001668da8b8fe3b8bf2502b8d16f945053b440bbaf202ca232ddeb1 2015-10-01 13:41:30 ....A 569864 Virusshare.00196/UDS-DangerousObject.Multi.Generic-8937b1120238d74a65d1bca4f304f7988313e5df1643d8e6e1f01aa4e32e467d 2015-10-01 13:44:46 ....A 915456 Virusshare.00196/UDS-DangerousObject.Multi.Generic-896218628a4714858237febe49a58e5f5bcaaa5c4bbfa8541bdb09dbb84201f6 2015-10-01 13:45:12 ....A 28159 Virusshare.00196/UDS-DangerousObject.Multi.Generic-897cd65d9e01255729b15aa2eae2da3172459cf48396f694049e4fa4e62823a0 2015-10-01 13:51:22 ....A 53256 Virusshare.00196/UDS-DangerousObject.Multi.Generic-899e51af8fc064a9f34f51c3657dcfa5adc0fbcb20f081f08a3b669218450a59 2015-10-01 13:43:38 ....A 454656 Virusshare.00196/UDS-DangerousObject.Multi.Generic-89eb1865a40a0582973ad86a1b39b892ee19c342ab108b80f908ccb768f368b6 2015-10-01 13:48:40 ....A 1006371 Virusshare.00196/UDS-DangerousObject.Multi.Generic-8a066fd2edb978565cfa63bdd53a823e0bf3cd21f08de5739f1fbb28460c883f 2015-10-01 13:51:10 ....A 266240 Virusshare.00196/UDS-DangerousObject.Multi.Generic-8a2054935c2afc23cd7c20aac6e2214be1b6bb005dddb207f28529313c6267fa 2015-10-01 13:46:26 ....A 283136 Virusshare.00196/UDS-DangerousObject.Multi.Generic-8a6e877ab50e2bb4233cf97375919b3ec7113e02c65fdddbb790086b3d5b20dc 2015-10-01 13:35:16 ....A 153731 Virusshare.00196/UDS-DangerousObject.Multi.Generic-8a715355476afa7497c8b2828a06a1225c23445239ba5c7615c4790b93b3eeba 2015-10-01 13:39:24 ....A 41984 Virusshare.00196/UDS-DangerousObject.Multi.Generic-8a85feb8bc9d7e8cd2b7528a4d33379406ae402b57bfcbcd5bc26a138b86e0d8 2015-10-01 13:35:56 ....A 49665 Virusshare.00196/UDS-DangerousObject.Multi.Generic-8b12128352902b4a819e94b6b40e659fcadcdd7420441b84d15ac48c6aecce32 2015-10-01 13:43:58 ....A 253440 Virusshare.00196/UDS-DangerousObject.Multi.Generic-8b7f4bbabdfb517f37fb3fa5d58a797951392fe9324f2375528878f1f581ab7c 2015-10-01 13:32:56 ....A 13835 Virusshare.00196/UDS-DangerousObject.Multi.Generic-8bd09b467f97b80acd229d3cea9f6dcfe0e02dbb008c91e432541f6e537c4b9a 2015-10-01 13:34:06 ....A 210486 Virusshare.00196/UDS-DangerousObject.Multi.Generic-8c62b96d7ac7717a51cae08f9863d5c41d4257cab254d74d307c3e93d750ff9e 2015-10-01 13:45:38 ....A 753664 Virusshare.00196/UDS-DangerousObject.Multi.Generic-8cad55187b9f28e68f1cab919d57adfcee0b49ce8333c323fa7bd53fa2a1168f 2015-10-01 13:43:40 ....A 801280 Virusshare.00196/UDS-DangerousObject.Multi.Generic-8d07c6c6f969e5336cc85993e8534827c0941874c7351d98c648b254b9c2366d 2015-10-01 13:52:36 ....A 32256 Virusshare.00196/UDS-DangerousObject.Multi.Generic-8d4b46dfc81d89198c61d296337e7904f5ea4cd2c4f207d322bfc3285e06f657 2015-10-01 13:50:04 ....A 128560 Virusshare.00196/UDS-DangerousObject.Multi.Generic-8d56ce7a7859e2e7c94955dd62f25005696a3ba4d71374988bd311c65c4bfab1 2015-10-01 13:48:38 ....A 55091 Virusshare.00196/UDS-DangerousObject.Multi.Generic-8d57b1b86c77ec86fb18fdec62e37487798d0ff61072b0cae96cfd9038c21f06 2015-10-01 13:36:28 ....A 58880 Virusshare.00196/UDS-DangerousObject.Multi.Generic-8de641b4ef2040187bbe2748e67bcc6257ce509e171433c2838f9fc1e6e2dca5 2015-10-01 13:43:42 ....A 211804 Virusshare.00196/UDS-DangerousObject.Multi.Generic-8f6f110174ca8650bd0598e7d7d3da6de04a7e2f0f6615557deb80a34609b829 2015-10-01 13:42:22 ....A 23552 Virusshare.00196/UDS-DangerousObject.Multi.Generic-8fa15686afe3101ba484e13aba96058635182e83411a6362b1de5dd51e7a627d 2015-10-01 13:41:20 ....A 491481 Virusshare.00196/UDS-DangerousObject.Multi.Generic-8fe62006f4930d922ff88929b54bc580fa41a653473ed46ab22b8599aa38276c 2015-10-01 13:47:24 ....A 88576 Virusshare.00196/UDS-DangerousObject.Multi.Generic-8fe6a36ad61609aa1e26b44ac95737a59cda94a9dc1363d3ba6463c58bf7e063 2015-10-01 13:43:38 ....A 53760 Virusshare.00196/UDS-DangerousObject.Multi.Generic-9049dc9b1a3c0eb23715757bb6862587d10bc14fd5ebaeaa08a8a4010850b07d 2015-10-01 13:47:32 ....A 31232 Virusshare.00196/UDS-DangerousObject.Multi.Generic-90b8dc204eda3bff40be8ae2f83e953c9657d27ad8b4b81c6d454e79d540d400 2015-10-01 13:46:22 ....A 929792 Virusshare.00196/UDS-DangerousObject.Multi.Generic-90f2498f26b68ee776ceb373cb3b903670deca24591ee1abe704cea3f6fccdf9 2015-10-01 13:32:24 ....A 733184 Virusshare.00196/UDS-DangerousObject.Multi.Generic-90fa9a4899f9e6a7b3d79791f360b6835101ff0b54115a86433122b1ecb1ee84 2015-10-01 13:33:38 ....A 49152 Virusshare.00196/UDS-DangerousObject.Multi.Generic-915709e068fbc3432c7410bfdf92832e28f7c91c6625844e4274ae5d693cfe1c 2015-10-01 13:36:44 ....A 903680 Virusshare.00196/UDS-DangerousObject.Multi.Generic-91620ed7e5b4b4f31d21550166425a32110ec645cb5ed515f71f3cb95da0e555 2015-10-01 13:38:28 ....A 524288 Virusshare.00196/UDS-DangerousObject.Multi.Generic-916545529de514860e9c6143c2b2a87e6d66c7069322e95bd6045c7fa9e71bf7 2015-10-01 13:33:02 ....A 599968 Virusshare.00196/UDS-DangerousObject.Multi.Generic-91d2ada5cbb4717f4a47f5f3c338a29e3ee5f743b9349979323d925c880f615b 2015-10-01 13:37:06 ....A 69632 Virusshare.00196/UDS-DangerousObject.Multi.Generic-91e655bfebc790ffcdaa2931bbea7e2004cd3c2874cf0205da941078b7c1c8dc 2015-10-01 13:47:30 ....A 292648 Virusshare.00196/UDS-DangerousObject.Multi.Generic-928a44210609ff8ebfa311ea1aa4837bb0c137900dc994bc3350e87b707548e0 2015-10-01 13:49:52 ....A 181248 Virusshare.00196/UDS-DangerousObject.Multi.Generic-92b5d95c253498827064dc71af91b79e5cce9d6e9718b744a68f8ef83abb9221 2015-10-01 13:48:30 ....A 24576 Virusshare.00196/UDS-DangerousObject.Multi.Generic-92e2a171aa84ab28d8a9fd68a267cee1210e4520e891462b1e83161e0e962bb7 2015-10-01 13:42:52 ....A 525791 Virusshare.00196/UDS-DangerousObject.Multi.Generic-92ee3f4a4b45befe278005c13b38d2a4e30f9288182c58fc4401eed3d8f12875 2015-10-01 13:42:52 ....A 360373 Virusshare.00196/UDS-DangerousObject.Multi.Generic-9322921105127d0888e032a1af31acec9727c4a6362fbb7ccd8cff054899a91a 2015-10-01 13:36:18 ....A 140288 Virusshare.00196/UDS-DangerousObject.Multi.Generic-93235ddab22925565947cb6bb6ef21c58c70bdc3e5c79fd4bb3efd69637b86b3 2015-10-01 13:43:36 ....A 1015818 Virusshare.00196/UDS-DangerousObject.Multi.Generic-93cc3e76a7bc21a0915e73090d7537ebbdf59f33ad5102f642bd397eb0d0a5ba 2015-10-01 13:41:32 ....A 9216 Virusshare.00196/UDS-DangerousObject.Multi.Generic-93f3edb516b4fd27f6d5ec6079b18c0824060cc2b51426767fe597d5dd3648c6 2015-10-01 13:47:16 ....A 168128 Virusshare.00196/UDS-DangerousObject.Multi.Generic-9409278fc218b5acebade9c91accaebdbdc528d1df9fcdf4d35256c2e641d3fa 2015-10-01 13:33:14 ....A 87040 Virusshare.00196/UDS-DangerousObject.Multi.Generic-940ce017745ae6246fb180030f8f5221edca1e268f47d7cf7cd2064b393aa865 2015-10-01 13:41:46 ....A 94368 Virusshare.00196/UDS-DangerousObject.Multi.Generic-94e122c248d93cabcf0a1a96c364480d42600617ba0ebeb4aa8abdf728786909 2015-10-01 13:52:26 ....A 585728 Virusshare.00196/UDS-DangerousObject.Multi.Generic-94e1ff0ebebb642e44ca22155c4f2be5f68aa9ec445f92162a19ac34bcc5b06e 2015-10-01 13:33:10 ....A 120320 Virusshare.00196/UDS-DangerousObject.Multi.Generic-951eff9250fb0d57f9e4843ec2ec57a8b4465280c42da43887d1b8ebbeb642d0 2015-10-01 13:45:58 ....A 155648 Virusshare.00196/UDS-DangerousObject.Multi.Generic-958e76d734e57d3d4590ce2b30e2521cf6a1c2a642eebb7c6fc499d9adf32a16 2015-10-01 13:43:26 ....A 92978 Virusshare.00196/UDS-DangerousObject.Multi.Generic-959f77002ec594ecfcf0e9f84afd23b656aec91b5a2653dd95b5d78032d6c853 2015-10-01 13:47:20 ....A 256924 Virusshare.00196/UDS-DangerousObject.Multi.Generic-95d69a308e4ab0c635564e2e1bb1a84c0651b7963002ef3b8068dd7a45ba0161 2015-10-01 13:31:18 ....A 1014272 Virusshare.00196/UDS-DangerousObject.Multi.Generic-96189aa5f2c743ccb28753b8b2b51b990fd26891730d8081628c94242ddfa347 2015-10-01 13:41:44 ....A 778240 Virusshare.00196/UDS-DangerousObject.Multi.Generic-961d35eeb9573c26440af1cdc7989a5dc5c0f9741496ffd209741d1fadb805ac 2015-10-01 13:38:58 ....A 16896 Virusshare.00196/UDS-DangerousObject.Multi.Generic-96657a378f307b3d47ce3ad0600b52aea73debd0fdaf2466381ed54dd58df032 2015-10-01 13:48:16 ....A 3092480 Virusshare.00196/UDS-DangerousObject.Multi.Generic-96abf8117197449e759cdf025f78a6343de30a4824caabb6429960f338473af3 2015-10-01 13:38:10 ....A 16208 Virusshare.00196/UDS-DangerousObject.Multi.Generic-96f27fdb97906256e0f7155d4cf17ce5de67a96ef34e081586ee1b3c160343fd 2015-10-01 13:38:30 ....A 20264 Virusshare.00196/UDS-DangerousObject.Multi.Generic-96fff6f99a63953315bb9e3c49efb657d53a874dc2a266153af6aa822d49b860 2015-10-01 13:46:18 ....A 20536 Virusshare.00196/UDS-DangerousObject.Multi.Generic-9787a7d21e6ea0dd20ebcb3d8d3d9815792584f21453c5fa9685329794fe6a82 2015-10-01 13:45:08 ....A 212603 Virusshare.00196/UDS-DangerousObject.Multi.Generic-97c89817f63634eff4d8e187d7468469dcf5730eccf96b2f329387d79aeb05ae 2015-10-01 13:53:42 ....A 151552 Virusshare.00196/UDS-DangerousObject.Multi.Generic-9853dddefbd1be0d5271739c33bcd3f7cdd2760df65a106135dc6c19af9031a9 2015-10-01 13:34:56 ....A 48640 Virusshare.00196/UDS-DangerousObject.Multi.Generic-986064c348b849c6100ca2cc0fd249c7c684f2f2c7cc9dc18f769f2e8ffe9d1e 2015-10-01 13:33:12 ....A 425984 Virusshare.00196/UDS-DangerousObject.Multi.Generic-98cb3b7536553b148d1e269a6d914f6560c44870b9b228e0211f6f784daa3301 2015-10-01 13:49:32 ....A 828416 Virusshare.00196/UDS-DangerousObject.Multi.Generic-991b87b00432ff1048fffcdf9567eb59a793849cbecbec44b2d023531d3c4a47 2015-10-01 13:46:46 ....A 196012 Virusshare.00196/UDS-DangerousObject.Multi.Generic-9957416da22c43f60f5f884a45218bf11bccf12df8b5358bf42ffa2b9d60ed81 2015-10-01 13:36:14 ....A 21666 Virusshare.00196/UDS-DangerousObject.Multi.Generic-997b157440a98ea1fbdfa465541738260380403986b66fab64e75a17a8020f89 2015-10-01 13:46:40 ....A 57344 Virusshare.00196/UDS-DangerousObject.Multi.Generic-99849a388c01adc7eee074e4d7ee42506a480a15df6fbfb061e12414bda2b475 2015-10-01 13:51:56 ....A 171008 Virusshare.00196/UDS-DangerousObject.Multi.Generic-9a58d7d4d35f1cf726a251e5332794776670ca697ccd82b1e86e6bf9d453b32b 2015-10-01 13:44:16 ....A 102400 Virusshare.00196/UDS-DangerousObject.Multi.Generic-9aab93aaab1c1e9f07f870db59c1712cca988de267fbe18e6a5c992d785c9216 2015-10-01 13:49:18 ....A 737280 Virusshare.00196/UDS-DangerousObject.Multi.Generic-9ac1bf2ba79cdf5563b9650b059f87ee8ea40f4227c4a5876988894452429c38 2015-10-01 13:47:24 ....A 611658 Virusshare.00196/UDS-DangerousObject.Multi.Generic-9ae844569fa3a50bacfe5106e8c5da7e081db9d9a68c01eb58f1bf509176fbe3 2015-10-01 13:48:14 ....A 263168 Virusshare.00196/UDS-DangerousObject.Multi.Generic-9b3fcb8c97f75919610fd21ab2a9b6fd9e2a26c0c69b8c8390614515e9312106 2015-10-01 13:36:04 ....A 23040 Virusshare.00196/UDS-DangerousObject.Multi.Generic-9b5284934466748a46551d7ee710b4af1cb273a3c0ff1251a5369701086014e8 2015-10-01 13:38:06 ....A 48640 Virusshare.00196/UDS-DangerousObject.Multi.Generic-9b6afc56907dd5fee86a5fb1ced20aba7b6f3abdb120e25cf18780fad47ea520 2015-10-01 13:43:42 ....A 445108 Virusshare.00196/UDS-DangerousObject.Multi.Generic-9b808434d88aca37251af7a9e4835ed3511843d78f2e458e50dbcae3f1782e8d 2015-10-01 13:50:34 ....A 333824 Virusshare.00196/UDS-DangerousObject.Multi.Generic-9be909937d4f23a6022bfe9f6c32b863373cf7b211878f0eb7940a0b38577f8e 2015-10-01 13:33:50 ....A 204280 Virusshare.00196/UDS-DangerousObject.Multi.Generic-9c06980b5815604ff3e1801b2cc22ae7232c80c391d9bf3b940fe5611e3ba3c3 2015-10-01 13:50:00 ....A 126300 Virusshare.00196/UDS-DangerousObject.Multi.Generic-9c49cdbb099b246824e7f615bc2b278514f97a19b90d55e42251319da4421c70 2015-10-01 13:44:48 ....A 332432 Virusshare.00196/UDS-DangerousObject.Multi.Generic-9c631303b897a65ed82a4959f510bda40c8a7f06710a1635f08cbe2e3d21f5c8 2015-10-01 13:49:16 ....A 117870 Virusshare.00196/UDS-DangerousObject.Multi.Generic-9caab7d56df4193022baa2ec34e6dd26d5fe8df9fc61a2d4338937067aa2de98 2015-10-01 13:50:20 ....A 247808 Virusshare.00196/UDS-DangerousObject.Multi.Generic-9cda91c067017970bfeb7b280fea1a2524b140e63ccdc300de39121817b8b5cc 2015-10-01 13:42:06 ....A 599104 Virusshare.00196/UDS-DangerousObject.Multi.Generic-9ced4008992979345d92c97ad51c505feadefcef4b5e060bf3986dd957074ab5 2015-10-01 13:49:46 ....A 539472 Virusshare.00196/UDS-DangerousObject.Multi.Generic-9cfc19692778674ebe7bcad5c0e79b7d2cf17f9713dbf2cffe74acdfa94d7d15 2015-10-01 13:43:40 ....A 110592 Virusshare.00196/UDS-DangerousObject.Multi.Generic-9d5ebdd97fb21312b443b053b72fa6b42f90179beef313e3a5d282eb59cf608a 2015-10-01 13:49:32 ....A 389120 Virusshare.00196/UDS-DangerousObject.Multi.Generic-9e132bd8381b3d0f45ee48820a42aabf9b270dda745843ff472ed41401a9fe78 2015-10-01 13:42:44 ....A 3584 Virusshare.00196/UDS-DangerousObject.Multi.Generic-9e2c836237b1a8fb783e9e9850f8379563484af53f68b0e6e720a41eb37126ed 2015-10-01 13:48:06 ....A 288256 Virusshare.00196/UDS-DangerousObject.Multi.Generic-9e6f09570071cd1e4d0b8f27ddffb5700a63b291b4af2ebe01dbc7f28f5bc7c4 2015-10-01 13:40:10 ....A 385536 Virusshare.00196/UDS-DangerousObject.Multi.Generic-9ea0e030f5778c1e3c834bfba958e96df862e75614e228b2e09eb672a95fb3eb 2015-10-01 13:32:58 ....A 391680 Virusshare.00196/UDS-DangerousObject.Multi.Generic-9f002b1db1231d83fd5a41123098cfd551a7c5ce7d6271057668fab32a3efd54 2015-10-01 13:36:30 ....A 481888 Virusshare.00196/UDS-DangerousObject.Multi.Generic-9f41f36f0bf33ce61949c2f1e1a963a5daede5316f61b5cf58e3eff23d639bb5 2015-10-01 13:39:12 ....A 664584 Virusshare.00196/UDS-DangerousObject.Multi.Generic-9faa3778648e6b83ae1b0e538c06515b1179a9beb4cd1793c7bc43c2d4c70673 2015-10-01 13:33:04 ....A 5390872 Virusshare.00196/UDS-DangerousObject.Multi.Generic-9fd47f79a725c73a28cd472e9f8190c60a980ac9006a04ac285b6896e797e1c5 2015-10-01 13:33:42 ....A 970752 Virusshare.00196/UDS-DangerousObject.Multi.Generic-9fdb6910a6aa31b6b5335fd8c9cb7236549be461e9811448a8b38283cf46ce05 2015-10-01 13:34:12 ....A 111617 Virusshare.00196/UDS-DangerousObject.Multi.Generic-9fe25883d5a30cd37d303aea2186b9030d5cf9cdb0daf5156d3cebc53968c9e0 2015-10-01 13:40:10 ....A 45056 Virusshare.00196/UDS-DangerousObject.Multi.Generic-a0254cb7b28554c6e280e2fdadd3b63802e43eeec7620d7ee8d7e11cb6b890f1 2015-10-01 13:36:18 ....A 480648 Virusshare.00196/UDS-DangerousObject.Multi.Generic-a0489cb1100a62353d4c5cfadfd001a645b61e5e4ab39c59a9af3f1a96c132fd 2015-10-01 13:42:52 ....A 23424 Virusshare.00196/UDS-DangerousObject.Multi.Generic-a0b28c6429623a0287ea0d02a93b15606b51debef6b533ef1b6415f61b7a38e7 2015-10-01 13:53:28 ....A 842010 Virusshare.00196/UDS-DangerousObject.Multi.Generic-a0ec3829d70bff11b49e1358277fe5c3b732d192d346654145f93600926ca46c 2015-10-01 13:49:38 ....A 16896 Virusshare.00196/UDS-DangerousObject.Multi.Generic-a10e9113db209fcc71fcdd4654f8b0917287eee01fd00ce5a2809983b1463b80 2015-10-01 13:40:20 ....A 249856 Virusshare.00196/UDS-DangerousObject.Multi.Generic-a156169259f2a3f7c08e6f36e809d1d9b919fd858c21964bd2010523997afe44 2015-10-01 13:36:24 ....A 59392 Virusshare.00196/UDS-DangerousObject.Multi.Generic-a16ee795e30c5e10b1c469c37823600fec3514e2c20a30bac7f75207114c6752 2015-10-01 13:36:46 ....A 378368 Virusshare.00196/UDS-DangerousObject.Multi.Generic-a177d0e8f7d1e6c227b4033d598416fd44e628582c94ccc89b4883e44128fddc 2015-10-01 13:48:46 ....A 16384 Virusshare.00196/UDS-DangerousObject.Multi.Generic-a1807d9b2640dbf2b8c6aa06346a88b4b3620512192dfce2b47e9f1e63ff04ce 2015-10-01 13:47:24 ....A 123392 Virusshare.00196/UDS-DangerousObject.Multi.Generic-a18a6c06f7f1d276544412c8172958a71132b8eb475ed74e071e1e610b560a70 2015-10-01 13:48:50 ....A 1212416 Virusshare.00196/UDS-DangerousObject.Multi.Generic-a18e547fc05d0a261c9d13abc26a14171fe41669f1e93a32243149bf69c1e152 2015-10-01 13:44:46 ....A 858016 Virusshare.00196/UDS-DangerousObject.Multi.Generic-a19b88b643e68946066371c2bda27d30ad6c9b5616e866449b56a1b4eb118500 2015-10-01 13:44:28 ....A 127421 Virusshare.00196/UDS-DangerousObject.Multi.Generic-a1e43340bf4a40d073d9fae47dad0127ec5c3dd3e4a138740ca562f35f5527b5 2015-10-01 13:47:24 ....A 697402 Virusshare.00196/UDS-DangerousObject.Multi.Generic-a281c738fcdb257a8b6e0a624f8aed1b474c2d153fa0b341c5fbd1face657d9c 2015-10-01 13:43:04 ....A 28160 Virusshare.00196/UDS-DangerousObject.Multi.Generic-a2d1768e49504e0eea77a9ee8fe8e6ca77d76b3c7b966b06464d386ba955df55 2015-10-01 13:34:58 ....A 655482 Virusshare.00196/UDS-DangerousObject.Multi.Generic-a2d1f20311e11620860a3de6a733c21e2e1d38bd539656ceb4e895c5896b79fe 2015-10-01 13:51:04 ....A 45056 Virusshare.00196/UDS-DangerousObject.Multi.Generic-a31240fe81ea8843bffa6241fa241b5a364114a10c4a27a3d39b6ac00b73ba93 2015-10-01 13:52:34 ....A 1040384 Virusshare.00196/UDS-DangerousObject.Multi.Generic-a345527f3513b391482c3e20c087332943e10b2bd52522687aab84d7a6d6faf1 2015-10-01 13:44:08 ....A 1026560 Virusshare.00196/UDS-DangerousObject.Multi.Generic-a35bb4369b38f52786ff4230a341808607e6991cf968ca5163bf983b4a997b25 2015-10-01 13:50:16 ....A 23552 Virusshare.00196/UDS-DangerousObject.Multi.Generic-a408924ccdc8ed3033ead4258ed715ab69b4ea4426c03c2f3f9258f66b937294 2015-10-01 13:52:20 ....A 285828 Virusshare.00196/UDS-DangerousObject.Multi.Generic-a43ba4a4ab3c106f035e51b122d1e590c3ae092124a8a2f4c8da0314d71ff97f 2015-10-01 13:36:12 ....A 47872 Virusshare.00196/UDS-DangerousObject.Multi.Generic-a43f6277652c3bf67e3e0e55f37b59efa08ffef2bb17f59f758d8215d0cbd13a 2015-10-01 13:36:34 ....A 319526 Virusshare.00196/UDS-DangerousObject.Multi.Generic-a4804f56795eff77def66b8c04150dcf50860b169357e67765f3c80e388404f6 2015-10-01 13:45:28 ....A 374272 Virusshare.00196/UDS-DangerousObject.Multi.Generic-a48f0ac4ddc57a8999e5ddd7555bb77f4ce19acd0bc64d3e1730aec1f57bc38c 2015-10-01 13:43:22 ....A 499712 Virusshare.00196/UDS-DangerousObject.Multi.Generic-a4a180979185bf4f55593d69c619049588034683f8f765d25ee7b7077907fa19 2015-10-01 13:47:32 ....A 73728 Virusshare.00196/UDS-DangerousObject.Multi.Generic-a4bde9008f512df350b830abab185ea944409daf3cbb70672d65d1d1372f5cac 2015-10-01 13:40:42 ....A 10241 Virusshare.00196/UDS-DangerousObject.Multi.Generic-a4f4a793eafb382178d38c7f4d1553f4bb37877b2f14d7d39d461cd2c8d6c594 2015-10-01 13:31:54 ....A 551424 Virusshare.00196/UDS-DangerousObject.Multi.Generic-a509067a07b1a0dd47f130e0b35ebbe67e00185518786fefa8c4b79ade6dd512 2015-10-01 13:48:46 ....A 57344 Virusshare.00196/UDS-DangerousObject.Multi.Generic-a5515e9bf144f25d2618353b4d3262b69a71853f0a631e8962830bf175454b7b 2015-10-01 13:42:44 ....A 197120 Virusshare.00196/UDS-DangerousObject.Multi.Generic-a5a94d65f3198e1db7af3fa6d5584ced818d0efdf309e0815d0bb81349b2c8f3 2015-10-01 13:32:38 ....A 332289 Virusshare.00196/UDS-DangerousObject.Multi.Generic-a62f3932deee484196708ace1b5fc00e60782bd2510324485143cfcd6ca698b5 2015-10-01 13:44:50 ....A 765952 Virusshare.00196/UDS-DangerousObject.Multi.Generic-a6d07f2a5a701526541f7c5c0f33816a2d539a122ead05b5732b49833791c15c 2015-10-01 13:36:14 ....A 81853 Virusshare.00196/UDS-DangerousObject.Multi.Generic-a7288b31e72b4c6bae9e4c7f6e465385e5b1298eec6a1c3edb246abd307f3cb0 2015-10-01 13:50:50 ....A 223232 Virusshare.00196/UDS-DangerousObject.Multi.Generic-a7e954cc40ad4dc0396ddbd05ad6c5a7040d025baf1c1411b8aafef075154bff 2015-10-01 13:42:12 ....A 88576 Virusshare.00196/UDS-DangerousObject.Multi.Generic-a82744bb039e18d8cce168b87f87a51e05b26be81c9571df29143c93ce965212 2015-10-01 13:48:38 ....A 585728 Virusshare.00196/UDS-DangerousObject.Multi.Generic-a8557b996f3895e7f420cc3180b84fb68afca85621bdbc35e53b1dd210afce04 2015-10-01 13:52:38 ....A 1089536 Virusshare.00196/UDS-DangerousObject.Multi.Generic-a86411cfc6c9e1bf7ce6f2a21cd415f405f05e1e40cb08e4b03228f80d5224ee 2015-10-01 13:51:20 ....A 4096 Virusshare.00196/UDS-DangerousObject.Multi.Generic-a962035fa205e7b2bd89807e098b896dfbd005d2a44e3aa877a871276e270bb8 2015-10-01 13:42:50 ....A 716800 Virusshare.00196/UDS-DangerousObject.Multi.Generic-a96ccf9ecc2d4ecb8fefc0ad745d2814a3e62498b3ebdcd593e47fa61fa238bb 2015-10-01 13:45:44 ....A 17920 Virusshare.00196/UDS-DangerousObject.Multi.Generic-a9c557f8835f08eeff7c743f82dde6d3cada996bdea6cb0c3155d74c182fdc8b 2015-10-01 13:33:54 ....A 31232 Virusshare.00196/UDS-DangerousObject.Multi.Generic-aa07d9cedc8fe88da432e0e8af407b28001fbffc08c40147adb64b5332313f79 2015-10-01 13:33:30 ....A 48640 Virusshare.00196/UDS-DangerousObject.Multi.Generic-aa1857ac3b629f0579dd077ea955f565cb4dc4329b3b08376f75a793d837bf99 2015-10-01 13:52:58 ....A 1017190 Virusshare.00196/UDS-DangerousObject.Multi.Generic-aa36e7e35ee4d8e39eb9e060f8e6644dd694135d03fff9947831fcf63edf4782 2015-10-01 13:35:28 ....A 130053 Virusshare.00196/UDS-DangerousObject.Multi.Generic-aa5e8e6fa2f1fdfd779d4a5823804e599c24698277009e4e52b4292aadc373b3 2015-10-01 13:34:20 ....A 352519 Virusshare.00196/UDS-DangerousObject.Multi.Generic-aa7fd80a153bb3de18752c620ddc97e7a6a7a7e56eed39ecc3b8e1121f59e0e2 2015-10-01 13:37:04 ....A 877227 Virusshare.00196/UDS-DangerousObject.Multi.Generic-aad0fc402975b151cb1a1c66cd0aa3dbf4ea9197e68812b66cb5b3bd1b035980 2015-10-01 13:41:38 ....A 917760 Virusshare.00196/UDS-DangerousObject.Multi.Generic-aade7bbb61f9476a9c463e8c85e35dab0d6c852643a8b2ed54f75e2a18938990 2015-10-01 13:46:26 ....A 39908 Virusshare.00196/UDS-DangerousObject.Multi.Generic-ab100323a879b9bf4fbb710ab2f19356681c868df8c4e2426fe267b54f59d3d2 2015-10-01 13:42:36 ....A 242176 Virusshare.00196/UDS-DangerousObject.Multi.Generic-abc122578dc5aa52f7fc7019f6e25b8a9137fe0d719da29c76b9b50d4c7ceee6 2015-10-01 13:40:20 ....A 104448 Virusshare.00196/UDS-DangerousObject.Multi.Generic-abe7d8ff7305c7442e225c19a4b536f1552fcc4f881b2e0bef03fff7273c5600 2015-10-01 13:50:52 ....A 74241 Virusshare.00196/UDS-DangerousObject.Multi.Generic-abfb102cb17c6e2ea3f43bfcd631a851a969830eb4dd278ffccfc195d08fcaf9 2015-10-01 13:52:02 ....A 249496 Virusshare.00196/UDS-DangerousObject.Multi.Generic-ac6e58df850ca07ba048a9262b394620afb464bae7ac2257d34313fc3a3e1c8e 2015-10-01 13:39:18 ....A 41984 Virusshare.00196/UDS-DangerousObject.Multi.Generic-ac8a4c06dbbb528880ab2c92ca87c2004cd0f6a6deaa39eca893723bb4659a0e 2015-10-01 13:36:58 ....A 250367 Virusshare.00196/UDS-DangerousObject.Multi.Generic-ad0172f5bd37cdcb18da211f46bd14a0421b47ab5bc315fcfeaa740c22cb0848 2015-10-01 13:44:10 ....A 3813670 Virusshare.00196/UDS-DangerousObject.Multi.Generic-ad05ec7c06b717821b57e96d713d412f686d1593e9585077cdd1f6d2edc5728e 2015-10-01 13:40:50 ....A 1128254 Virusshare.00196/UDS-DangerousObject.Multi.Generic-ad66226b2734c0ac6eb28d37ef86abc3c9ee98915592e70e31c21237abbd5c72 2015-10-01 13:43:28 ....A 391680 Virusshare.00196/UDS-DangerousObject.Multi.Generic-ad9c62913d6be2c7cb821b01ac960ed939b20672363b4c7ba35284d6d3e306eb 2015-10-01 13:37:32 ....A 481344 Virusshare.00196/UDS-DangerousObject.Multi.Generic-ada961e4966ad2956873a7c895ece7d5bcef34c09b9b672b583ceac1f82be9ee 2015-10-01 13:35:24 ....A 61426 Virusshare.00196/UDS-DangerousObject.Multi.Generic-adb80bb8c12a9ea208dab5b1256022546a6137d69869cb9d00609f8095c0742b 2015-10-01 13:45:32 ....A 102420 Virusshare.00196/UDS-DangerousObject.Multi.Generic-adc3b44c30750f6bdf5b74b5e27ebc973ca3802ed0e7ffba9b740a873e6a8a74 2015-10-01 13:51:04 ....A 495616 Virusshare.00196/UDS-DangerousObject.Multi.Generic-ade10e01f2fa033de33c8da56f64b4dcc794947e2425cc0e7d6222f703120a74 2015-10-01 13:46:08 ....A 667520 Virusshare.00196/UDS-DangerousObject.Multi.Generic-ae2145cdf19f1521e7062fb97142617c0cb6739142a303cff3129d687d85bd2a 2015-10-01 13:47:10 ....A 107520 Virusshare.00196/UDS-DangerousObject.Multi.Generic-ae2e38c22a0a56ff4a00113b7268067e797f2ff12092846e60f9283ce047265e 2015-10-01 13:45:46 ....A 879993 Virusshare.00196/UDS-DangerousObject.Multi.Generic-ae8b5390a1e0a2c9e96c917e5815c0eca7f9729ae0a41f1fdc97666816d83855 2015-10-01 13:31:40 ....A 86166 Virusshare.00196/UDS-DangerousObject.Multi.Generic-ae8caa9519cbd3cdabd8db44202eb0dcbf0e4ed131612bf68b454290444e859d 2015-10-01 13:38:32 ....A 20480 Virusshare.00196/UDS-DangerousObject.Multi.Generic-aef391a131be264ee08eb6fca0cee0834cbf23ac35ad1cb0caa5bae1437f17ba 2015-10-01 13:49:54 ....A 765952 Virusshare.00196/UDS-DangerousObject.Multi.Generic-af422fe5a650637b6070b866e9ef3c2f740ae07a98be267f0f92006eecb171f2 2015-10-01 13:42:28 ....A 41768 Virusshare.00196/UDS-DangerousObject.Multi.Generic-af500485e121abb8109823dc746e5fb0605c65c8cd47b197c7bf9b7577f3458f 2015-10-01 13:52:02 ....A 237388 Virusshare.00196/UDS-DangerousObject.Multi.Generic-afb40a12c2958044bc1e22c1f409f9bf986cad437d7b0034de32557de2ee63a8 2015-10-01 13:47:34 ....A 66048 Virusshare.00196/UDS-DangerousObject.Multi.Generic-afcc42eeba1706a7bcf7649c3004b29cfa85175a23a57a35418bb0d3f8f8037b 2015-10-01 13:42:18 ....A 517705 Virusshare.00196/UDS-DangerousObject.Multi.Generic-aff8f4b3a3c3531141fa1dc0b2ba74c821bd19aea1d548de1bb5ed75b7f9bf59 2015-10-01 13:37:36 ....A 350208 Virusshare.00196/UDS-DangerousObject.Multi.Generic-b0ba393ac249dc1e646735bc4c459c2d816fcb570bd27e43d5c6e4c1526a6c9e 2015-10-01 13:47:28 ....A 39936 Virusshare.00196/UDS-DangerousObject.Multi.Generic-b0ea9a54b99f4305908d91f5e9646756f4db43c7f671c7cf4bfdbb936f35b98d 2015-10-01 13:52:58 ....A 182760 Virusshare.00196/UDS-DangerousObject.Multi.Generic-b177b7588b5d799f5d55690db5649d837e7914fa0eca506cf2dc1c665677ad68 2015-10-01 13:50:02 ....A 454873 Virusshare.00196/UDS-DangerousObject.Multi.Generic-b19c4b374a5170ea7104b3143df21609a1b43e4be84cf591c5cbd403bd3de495 2015-10-01 13:34:22 ....A 591056 Virusshare.00196/UDS-DangerousObject.Multi.Generic-b1aa833b47438779f2cd6d2813f0e748d3cf2cc1d4df4c549ca169567202302b 2015-10-01 13:42:22 ....A 249028 Virusshare.00196/UDS-DangerousObject.Multi.Generic-b1b7c85dac466bb0446567cdb0243543b2e883112aa457230f9f1f49c8e93deb 2015-10-01 13:34:44 ....A 12288 Virusshare.00196/UDS-DangerousObject.Multi.Generic-b204946e9cdd36ec6d1e4df1d8a8ff3129d4e68ae48c5ccd81982b9400cb0639 2015-10-01 13:52:48 ....A 67705 Virusshare.00196/UDS-DangerousObject.Multi.Generic-b20ad314529cd78f6c18479cd6ff4bbb5525f7bc9d7ef41d83c1948c695d9d00 2015-10-01 13:39:10 ....A 114688 Virusshare.00196/UDS-DangerousObject.Multi.Generic-b21c88aaa074c5a5dd0c53cfc3495d9d216656b8c279ec26322d0fa3cffe32c9 2015-10-01 13:48:56 ....A 626688 Virusshare.00196/UDS-DangerousObject.Multi.Generic-b252fafcfc9c72e4183d6a118435e5d047e8034f1b08a67a3500d2da0aa129f0 2015-10-01 13:39:46 ....A 160085 Virusshare.00196/UDS-DangerousObject.Multi.Generic-b281068cae9b46f9d002c8d394abe54d32ef77f587b40f3a338ec7e17ee2dcc2 2015-10-01 13:31:46 ....A 48640 Virusshare.00196/UDS-DangerousObject.Multi.Generic-b287e46897644b9ddfdb673f235ea5194dc1b73eeb73ac00c2db1a3aa2a827c7 2015-10-01 13:49:34 ....A 187904 Virusshare.00196/UDS-DangerousObject.Multi.Generic-b2a6cc0c4fdca1e6307858c030d5289569cb66dea7098b3e24fdb7c41bceb79a 2015-10-01 13:49:28 ....A 1025245 Virusshare.00196/UDS-DangerousObject.Multi.Generic-b2f0d79b129da67cbae24021b68be1f04640107ad0a5543bea593abdb4f29f08 2015-10-01 13:34:58 ....A 71680 Virusshare.00196/UDS-DangerousObject.Multi.Generic-b30a18a7e035ab95bb055176e4e209d60867d2140ce70ec65f9da261106a928e 2015-10-01 13:50:52 ....A 80692 Virusshare.00196/UDS-DangerousObject.Multi.Generic-b3b97c40f261203c3ac01431054d178469f7452afdf69aac4301753733023693 2015-10-01 13:33:46 ....A 428544 Virusshare.00196/UDS-DangerousObject.Multi.Generic-b3d398a28c3e5f9db217648f5ed6f180e56aeb1bfef482ff44ade031ee595f2b 2015-10-01 13:35:14 ....A 103484 Virusshare.00196/UDS-DangerousObject.Multi.Generic-b3d4201c49706ab907269a744b6f6f44f9264a1bcd2296d2249c329c5d2cf110 2015-10-01 13:41:38 ....A 291840 Virusshare.00196/UDS-DangerousObject.Multi.Generic-b3f7341ae39c65d0950ffd0264ec334c02430341310e54c00890b18ec4820dba 2015-10-01 13:43:40 ....A 103822 Virusshare.00196/UDS-DangerousObject.Multi.Generic-b3fb6959806d1385582504a0f189c7a61b6e821cdd15ff20ee0ffc1e267fdc10 2015-10-01 13:48:54 ....A 465408 Virusshare.00196/UDS-DangerousObject.Multi.Generic-b43bd9ba6eef93b929af600874de30fa337034f30ebd16e3c8f0f741b0e70511 2015-10-01 13:51:16 ....A 22816 Virusshare.00196/UDS-DangerousObject.Multi.Generic-b44db174edaf837f7ef14d5ef99e27324aad854b772f316230b4a1fdf790613b 2015-10-01 13:32:18 ....A 238136 Virusshare.00196/UDS-DangerousObject.Multi.Generic-b49b71fb76e2f1d476aa9164cf5cad6df7a4a210797a81d5ac965f3e9abfc982 2015-10-01 13:53:12 ....A 69632 Virusshare.00196/UDS-DangerousObject.Multi.Generic-b500b5ac888b9b04809a957e2cf5be4a037a2a8fd3e5ce3e26f751009f3f969a 2015-10-01 13:48:04 ....A 1466368 Virusshare.00196/UDS-DangerousObject.Multi.Generic-b53a3d36886e82308bc84c08d3ee0963052ba85b0fe9a6b689cc446c694c443b 2015-10-01 13:41:30 ....A 387584 Virusshare.00196/UDS-DangerousObject.Multi.Generic-b5aa5cc2cf97b6cfd38c85bc7e375ec4557d5bfefe741c3b217d49a256d0ca7f 2015-10-01 13:40:54 ....A 284672 Virusshare.00196/UDS-DangerousObject.Multi.Generic-b629cfdfea34232ab44a089667118d48c294e3122d35f42f0479c60ac3c333f4 2015-10-01 13:51:20 ....A 291840 Virusshare.00196/UDS-DangerousObject.Multi.Generic-b63de06622a8b96fad531f2e9b0586e6cb8a14bac6668faa7abd737d5f02a29c 2015-10-01 13:34:02 ....A 603894 Virusshare.00196/UDS-DangerousObject.Multi.Generic-b66b167ba03d8e68b0e61b1a11364bc1f8b8802eba3889a917f33b36332e6324 2015-10-01 13:33:18 ....A 57323 Virusshare.00196/UDS-DangerousObject.Multi.Generic-b68be01ae9dfbd24688ab2aa8c1a9365883365dd6d77a47774413ac540592d9a 2015-10-01 13:37:02 ....A 133120 Virusshare.00196/UDS-DangerousObject.Multi.Generic-b73bad9081cbb3033a1ab48132648257e8c5cde875e3b164b44ecf709c17a315 2015-10-01 13:48:38 ....A 409600 Virusshare.00196/UDS-DangerousObject.Multi.Generic-b7451ea84fb9aa95e0a56bc6364ff4fb451e6e57548c73cbb938e24cdb49d919 2015-10-01 13:49:42 ....A 600893 Virusshare.00196/UDS-DangerousObject.Multi.Generic-b8323d44b00cdcb236af37bcf781a3123ade2df54b989a1883e7526fea00c67f 2015-10-01 13:42:56 ....A 181741 Virusshare.00196/UDS-DangerousObject.Multi.Generic-b85c16992426cd4967dda05e9f3a00e8280b72ee144fd165eb20561411976008 2015-10-01 13:32:16 ....A 75776 Virusshare.00196/UDS-DangerousObject.Multi.Generic-b88010813fa34d588e8c34e474920c86b3f2d47568d3c123ed43b93d7d8e3249 2015-10-01 13:34:22 ....A 694136 Virusshare.00196/UDS-DangerousObject.Multi.Generic-b8935478e9e832026071923363ff397e8b1177f35478586999a8fd621a94ab01 2015-10-01 13:39:12 ....A 524288 Virusshare.00196/UDS-DangerousObject.Multi.Generic-b8aab2f4332a9a4fdc061a37a12b55c4dd5f9d34b74410855bb8157e27f12640 2015-10-01 13:40:34 ....A 432299 Virusshare.00196/UDS-DangerousObject.Multi.Generic-b8c195e42499cce3efb34b2af364be08e906177f4d3e08bae328ccd61b115e4d 2015-10-01 13:43:22 ....A 114688 Virusshare.00196/UDS-DangerousObject.Multi.Generic-b91caeaf0145e069e3b79a954d0c63220d1f757b14e9b755cdec575824a6fa61 2015-10-01 13:45:58 ....A 4096 Virusshare.00196/UDS-DangerousObject.Multi.Generic-b91ec60598a04ed80baf623c315778a91813c927f515282d98dd2caaadffc9a8 2015-10-01 13:39:38 ....A 691372 Virusshare.00196/UDS-DangerousObject.Multi.Generic-b983ad5fa5f7b78c92c7472718ad46e33518ed7eb1d52952a98924e11661a75e 2015-10-01 13:39:30 ....A 390656 Virusshare.00196/UDS-DangerousObject.Multi.Generic-b98f3d334f0c5126d7db6d41ce75e46a7a038aa85545c8098a03647e23eb0d71 2015-10-01 13:44:14 ....A 24588 Virusshare.00196/UDS-DangerousObject.Multi.Generic-b9d6b29737d943de050b244d1ba6328db61571a6d877c968d58957b8adeb958b 2015-10-01 13:42:50 ....A 15894 Virusshare.00196/UDS-DangerousObject.Multi.Generic-b9f28aef305b87b3aa2c658d90015b019b5e574f0d3e2deefbdad20890d70c58 2015-10-01 13:47:26 ....A 86016 Virusshare.00196/UDS-DangerousObject.Multi.Generic-ba29c155336635d9e660fcf48a865636713876d0e0d99c15b58fc9f7fffc5e2c 2015-10-01 13:34:38 ....A 1046016 Virusshare.00196/UDS-DangerousObject.Multi.Generic-ba3756da14af50001b4bb93976e07d9c093b0d39eb70c0c7e37dd919e7a56dbf 2015-10-01 13:33:38 ....A 38912 Virusshare.00196/UDS-DangerousObject.Multi.Generic-bab5e02b405e5de4f65ef391afe8575cdb041e2206d8e079fd254e4d736241fe 2015-10-01 13:41:48 ....A 647168 Virusshare.00196/UDS-DangerousObject.Multi.Generic-babb63578b0b88cb6115cd4da8b987e3ee95e7db85532ea0e9e2816087003b63 2015-10-01 13:36:46 ....A 509380 Virusshare.00196/UDS-DangerousObject.Multi.Generic-bad584ce2fb67943dfa8f0bb548660e9edd3521b86332cab4dd2cb415fc577f6 2015-10-01 13:44:08 ....A 80912 Virusshare.00196/UDS-DangerousObject.Multi.Generic-bb0a9cea3b5a8ad568dc148e4f3ec30bb81ccc0c950ab6b0fba7bf752523c4ef 2015-10-01 13:49:28 ....A 929792 Virusshare.00196/UDS-DangerousObject.Multi.Generic-bb392544e0527ccc93678896585e1664602d096d98380a2781cb0f2c875d34e6 2015-10-01 13:34:56 ....A 49152 Virusshare.00196/UDS-DangerousObject.Multi.Generic-bb5ea35cebc02acbfd15eb3669feb01017f69d4a78503c42e33ec6dd825fb5c2 2015-10-01 13:41:50 ....A 20480 Virusshare.00196/UDS-DangerousObject.Multi.Generic-bb999749747a071450d0650175d3fd243dcbbeec6b44bdbcc5b2e989e98181f8 2015-10-01 13:31:44 ....A 19456 Virusshare.00196/UDS-DangerousObject.Multi.Generic-bbb32a23436b077be56c0b1bed51a8d881b079304d7ff5a6aceda86e4574925c 2015-10-01 13:46:06 ....A 49664 Virusshare.00196/UDS-DangerousObject.Multi.Generic-bbff4409af93672470ee96c85b655b510f8f8f37ac812f1f90c6017c2cc35d47 2015-10-01 13:40:34 ....A 984064 Virusshare.00196/UDS-DangerousObject.Multi.Generic-bc24dbbb073943371b7ce597d968a1129aa2aa32724ab60e479faecfa5cb6b30 2015-10-01 13:47:54 ....A 105472 Virusshare.00196/UDS-DangerousObject.Multi.Generic-bc370cad16bbd34246eb985246afc4ccbc5c7446142b30381c7dd7876db5dffc 2015-10-01 13:44:42 ....A 316928 Virusshare.00196/UDS-DangerousObject.Multi.Generic-bc3c51d71e25fc6841d698a657fb03ded86989ec985ae067e0a6561e091aad79 2015-10-01 13:39:38 ....A 34200 Virusshare.00196/UDS-DangerousObject.Multi.Generic-bc45ef4259ef91252ba4db1b0e3ac0ff8027812f8c46a0a5cc5b865d730608f4 2015-10-01 13:48:44 ....A 592896 Virusshare.00196/UDS-DangerousObject.Multi.Generic-bcf371a39a6c145e6b9045fcb51ac6f836a3b24e356694cb195ff180fb4ec0ca 2015-10-01 13:47:14 ....A 311296 Virusshare.00196/UDS-DangerousObject.Multi.Generic-bd1bd24f7449a973edf5d960d787b97d9a9c117b6ab5c098dea1f3558b5c41d3 2015-10-01 13:41:02 ....A 697402 Virusshare.00196/UDS-DangerousObject.Multi.Generic-bd2816b9096a251b5e59659c7b23521a900ab5bd2c57528412c47c8b81727adb 2015-10-01 13:46:14 ....A 727680 Virusshare.00196/UDS-DangerousObject.Multi.Generic-bd48b49df2eeed40f66ff6579214ba29e25fefa62f0f7e30964cf31be0c0d7df 2015-10-01 13:48:06 ....A 365056 Virusshare.00196/UDS-DangerousObject.Multi.Generic-bd543b335c4a87a045e3a29502401800c4f5651c741c34bceda8de58ce2c7700 2015-10-01 13:51:56 ....A 190464 Virusshare.00196/UDS-DangerousObject.Multi.Generic-bd5f79c1560c8480ec8352ceafe7019e1838fa275c3715728f6580b890773479 2015-10-01 13:40:50 ....A 10240 Virusshare.00196/UDS-DangerousObject.Multi.Generic-bd7f4d86e338c2eb7872394445ce51ab383b492d8da311e5da837ae6dcb70d2e 2015-10-01 13:33:42 ....A 146562 Virusshare.00196/UDS-DangerousObject.Multi.Generic-bda9f2ba0d8cf5dda064c6cb90c33cd9cae16dabc45d7a85cc7c5662da8e13a7 2015-10-01 13:31:34 ....A 198144 Virusshare.00196/UDS-DangerousObject.Multi.Generic-bdfdb6ebcdb493396466882c63fdcd7d806048de45a8afe189ecc599968fe2b7 2015-10-01 13:46:22 ....A 202752 Virusshare.00196/UDS-DangerousObject.Multi.Generic-be1060e67990dea3ab07f10820387774a3bd3d82eb36801b5cbcece766bc3941 2015-10-01 13:47:44 ....A 57344 Virusshare.00196/UDS-DangerousObject.Multi.Generic-beb2c6eb17e0f9c004b098fe0c3bad4f82a20c1e09f61e3eabc5d27c57f6c847 2015-10-01 13:43:06 ....A 357376 Virusshare.00196/UDS-DangerousObject.Multi.Generic-bebd288c0942e524b52d2874d5e988f69a224af0a44d9d260f67c901395e3075 2015-10-01 13:44:52 ....A 538685 Virusshare.00196/UDS-DangerousObject.Multi.Generic-bee8400c77a13ea528227a29565e056f983a09b43fd5c5872ceba474f51a9ec9 2015-10-01 13:42:08 ....A 228366 Virusshare.00196/UDS-DangerousObject.Multi.Generic-bef5c2690bfa26f1c364a4da3c0cc0d45fae6282e9476e79b2b4a975c7402c00 2015-10-01 13:35:02 ....A 41439 Virusshare.00196/UDS-DangerousObject.Multi.Generic-bf0f377d1714b3accbe73154e813b19107cf902262af9fb69ec9550150b8a215 2015-10-01 13:48:56 ....A 118784 Virusshare.00196/UDS-DangerousObject.Multi.Generic-bf0fd77a47b67e0ba7803656803b4dcb38f4ba34c1210a817cc5824c02a78c0a 2015-10-01 13:42:56 ....A 173656 Virusshare.00196/UDS-DangerousObject.Multi.Generic-bf1b7a12468f6cbb0a763d1a602d8d442216de88f4a333a2f201653b826db3ac 2015-10-01 13:35:12 ....A 737289 Virusshare.00196/UDS-DangerousObject.Multi.Generic-bf7f41913a90e0582c0f88b7fc980558b1e1647c2af78e6ac115b1f50125bfa8 2015-10-01 13:34:22 ....A 1404928 Virusshare.00196/UDS-DangerousObject.Multi.Generic-bfd0af1c6c255cee383441d71d3c6cd8f8bc94fc28719d7cd4d94d1aa2c1c4b5 2015-10-01 13:44:36 ....A 598016 Virusshare.00196/UDS-DangerousObject.Multi.Generic-bfdf49470f518a37922c6d78dcd50596053cc7cb7f9203cb091a0b32f000b407 2015-10-01 13:38:56 ....A 31232 Virusshare.00196/UDS-DangerousObject.Multi.Generic-c070dd1dcf856178dcfd60985dbf9049751884a794bbb031b765e458b3d35517 2015-10-01 13:37:00 ....A 326754 Virusshare.00196/UDS-DangerousObject.Multi.Generic-c08ce9b67504272172a3aa4dc4aa6834ac9a2b6c51b30664eb127665acc188c1 2015-10-01 13:34:12 ....A 703488 Virusshare.00196/UDS-DangerousObject.Multi.Generic-c0ba6465b452d1a6bdcac5942ba8ed3a0973aa23a15d80db174dbaa6a2ee930c 2015-10-01 13:43:28 ....A 205504 Virusshare.00196/UDS-DangerousObject.Multi.Generic-c0d5e4ec22ea1af36a7895cc2828068d0c5c7a5abd85261b9f49e91b2d1bd2c7 2015-10-01 13:47:04 ....A 123465 Virusshare.00196/UDS-DangerousObject.Multi.Generic-c162e5fc538fa16550d1a398824cb496801023b796256c8d49ad5fae74e90217 2015-10-01 13:33:54 ....A 767506 Virusshare.00196/UDS-DangerousObject.Multi.Generic-c184ae51031893b1e8110fc8c5b7712afa00ddbd16ed8e88b1993c1a5f39e16c 2015-10-01 13:33:42 ....A 123392 Virusshare.00196/UDS-DangerousObject.Multi.Generic-c1c581254dcf2f78f48d3cb1f463b59568c86529d23c4055866de33ad10faaca 2015-10-01 13:52:46 ....A 48640 Virusshare.00196/UDS-DangerousObject.Multi.Generic-c1dfe95524dd9944fc6e7f4d692950e79e0a2e8ebe793f2e1322a37a4a2f33f2 2015-10-01 13:39:28 ....A 183808 Virusshare.00196/UDS-DangerousObject.Multi.Generic-c1f8956f93e7abcd29a00db285536f7afd9d52eed45342604604fe5a0ed9b489 2015-10-01 13:34:32 ....A 883720 Virusshare.00196/UDS-DangerousObject.Multi.Generic-c2183360ce09757e83aa0f92223a8674f5c5b19a82929ea9aae7161ebbb79901 2015-10-01 13:52:38 ....A 390680 Virusshare.00196/UDS-DangerousObject.Multi.Generic-c229a9147399bdf697683fd500c9fa91bb6de06570ddd06bea182b27dd4b1d07 2015-10-01 13:36:42 ....A 18432 Virusshare.00196/UDS-DangerousObject.Multi.Generic-c266f78b196d406e9b7749efab9a53e44f7e16a21550a775949e39d7c61afdcf 2015-10-01 13:35:40 ....A 469128 Virusshare.00196/UDS-DangerousObject.Multi.Generic-c2a4d2c1b22f26e2521c17f16f6d172e7096e4151f4a1d3748cd867af50359b3 2015-10-01 13:38:48 ....A 951712 Virusshare.00196/UDS-DangerousObject.Multi.Generic-c3a3fcdfbcf5115324faa006c8f952cd5c0539e9ac35a5169e11af9e6cdea935 2015-10-01 13:35:32 ....A 126976 Virusshare.00196/UDS-DangerousObject.Multi.Generic-c3cfea3a2a3febdc683a82fef0fcb407ed5bab31e28eaee76a269866803a22eb 2015-10-01 13:34:26 ....A 796160 Virusshare.00196/UDS-DangerousObject.Multi.Generic-c453e414189e976917998adc161d1268eac67d7a0d8e2a2d16d879dae924e7ed 2015-10-01 13:45:14 ....A 1536080 Virusshare.00196/UDS-DangerousObject.Multi.Generic-c455873ce26b538f9764fb0ce30f4cd30d886aa4dd93114139ce4f947c6e206f 2015-10-01 13:35:52 ....A 28160 Virusshare.00196/UDS-DangerousObject.Multi.Generic-c48fec472f1f51a14b0b984e6b9e0eb49521a8f142f3e16e81f8c3b072a393aa 2015-10-01 13:48:42 ....A 69632 Virusshare.00196/UDS-DangerousObject.Multi.Generic-c4f2bfdb1a89d78b25840e904e90ae841527ef6f0de90bb46c9393c41181ca31 2015-10-01 13:52:14 ....A 66560 Virusshare.00196/UDS-DangerousObject.Multi.Generic-c50f870cf63d7e0a7c2437671d1bfd7dd1a25961bdf760beebf0aa7760ced77d 2015-10-01 13:32:28 ....A 1392640 Virusshare.00196/UDS-DangerousObject.Multi.Generic-c585bf6a3e5a8c3e6b5ea35d48a1d78a00419ab52956c5535a5e2a10b813cd00 2015-10-01 13:39:34 ....A 176128 Virusshare.00196/UDS-DangerousObject.Multi.Generic-c594ff7864873d20ccecd20093eec1623099e074c10a4425c9a62861c87439ff 2015-10-01 13:53:08 ....A 45056 Virusshare.00196/UDS-DangerousObject.Multi.Generic-c6c09e325787e7cde7b9106013c54d73e6ddfc4fa7147813174203ed686c009d 2015-10-01 13:49:18 ....A 673280 Virusshare.00196/UDS-DangerousObject.Multi.Generic-c6cafdd25a18a3c3907ec46665009c678d41948212b7967dc6c836ed65f19206 2015-10-01 13:31:54 ....A 724986 Virusshare.00196/UDS-DangerousObject.Multi.Generic-c71053a0dde5125bd64a17ce305dca0575942a7839de7af797c8f2c1b186fb29 2015-10-01 13:50:44 ....A 259584 Virusshare.00196/UDS-DangerousObject.Multi.Generic-c72cc5f6931e30661948427ca6fc82cba32dafae9ef4f68d795718a9a61b04ea 2015-10-01 13:52:46 ....A 238136 Virusshare.00196/UDS-DangerousObject.Multi.Generic-c757ead9d097e47bdbd4fa7353499deef2075cbc113c70a5e8fdfce10986581e 2015-10-01 13:34:52 ....A 243712 Virusshare.00196/UDS-DangerousObject.Multi.Generic-c783c2718c72d3630d4415babf91cfe2e9150bbe4f2767a75c58c6e040a941a7 2015-10-01 13:48:42 ....A 762074 Virusshare.00196/UDS-DangerousObject.Multi.Generic-c79d7000465287bd3dc654d26504553ee7636d0f40f0490037ae4a17ee3b2772 2015-10-01 13:34:22 ....A 333312 Virusshare.00196/UDS-DangerousObject.Multi.Generic-c81583f35cd27dd61f321f87a664c26ea175530851696490ea8dcbc5e7135c40 2015-10-01 13:41:12 ....A 48640 Virusshare.00196/UDS-DangerousObject.Multi.Generic-c825761fe96f0c6d1c63ca02e68d77bdb12125461f4b8c1f863f7988792bc289 2015-10-01 13:48:06 ....A 6071 Virusshare.00196/UDS-DangerousObject.Multi.Generic-c82966ee2db210754190cd0c36bba5b49bc444218697a3b8b93aa3b4bd4a9713 2015-10-01 13:32:02 ....A 122880 Virusshare.00196/UDS-DangerousObject.Multi.Generic-c89478bbdd1437012eb464e7ae597be512f114c00e06f28c34ccbc4d3007a203 2015-10-01 13:37:44 ....A 788109 Virusshare.00196/UDS-DangerousObject.Multi.Generic-c8bfc781f788bfa47089be852fdd164f2d49d3196c67221b6ecfc463f93a28a9 2015-10-01 13:52:08 ....A 124928 Virusshare.00196/UDS-DangerousObject.Multi.Generic-c8e06181fb3c40a236463732ae8a1183b12d2e4777366fe0f085b0c77a729b42 2015-10-01 13:31:56 ....A 893356 Virusshare.00196/UDS-DangerousObject.Multi.Generic-c8f3cdbad7190c368ab4378e603f6bdfbc4d105e20492f5ef58dbafb019ea148 2015-10-01 13:33:44 ....A 933888 Virusshare.00196/UDS-DangerousObject.Multi.Generic-c8fb3944ed28dfa3df6f26a42ffcd41536e9fa7dd85114b3b94bf00c6d7c1b81 2015-10-01 13:49:02 ....A 86016 Virusshare.00196/UDS-DangerousObject.Multi.Generic-c8fbcda8db6326ee793738ffed697ef966e210d17a3598ae1d710ce9fed2996a 2015-10-01 13:45:24 ....A 629147 Virusshare.00196/UDS-DangerousObject.Multi.Generic-c9102e6116f0d7cb79a7c203b11efbb3bec1b576aa73595448e916d04a162a52 2015-10-01 13:40:26 ....A 542208 Virusshare.00196/UDS-DangerousObject.Multi.Generic-c974d6847c81c8074c79c5faa4bdabdd67872ad57067b8425383d63c71f9a799 2015-10-01 13:34:58 ....A 81853 Virusshare.00196/UDS-DangerousObject.Multi.Generic-ca2c59bdd5b3601e9c43732db249b235d309db48577716086f320e158c7ca203 2015-10-01 13:42:52 ....A 139264 Virusshare.00196/UDS-DangerousObject.Multi.Generic-cad1643b7ceb62077a808646c05d2a15b486abfd9f7c4c2973cd3dbf9dcb3927 2015-10-01 13:38:48 ....A 73728 Virusshare.00196/UDS-DangerousObject.Multi.Generic-caf78a0cd4f2c59b9b62ee5bbd77c787eb31bb64e09dc8c95f39ad51dfb30cba 2015-10-01 13:47:50 ....A 146432 Virusshare.00196/UDS-DangerousObject.Multi.Generic-cb02756dcbffcc93fe396578ed6a3eb77edceed43690e4f47a43620b115cec98 2015-10-01 13:42:58 ....A 59733 Virusshare.00196/UDS-DangerousObject.Multi.Generic-cb837844f4753f97d415842ccaa55d9b3592fb19525dd79dfdc9154bb90e9ddd 2015-10-01 13:38:36 ....A 491944 Virusshare.00196/UDS-DangerousObject.Multi.Generic-cbaf624077f9144cf85a56a4f54dfa016b40e31ac36314bca89a9c9d3a926466 2015-10-01 13:46:58 ....A 672688 Virusshare.00196/UDS-DangerousObject.Multi.Generic-cc3ef159b72a48ad844cd9962f13ffab7d83c34c8837289d04fb9fe3df4aed45 2015-10-01 13:45:26 ....A 72704 Virusshare.00196/UDS-DangerousObject.Multi.Generic-cc76d35d19804c9df855b0d0eeb03e0b97d9fa2e208224de1775df5638c9b27b 2015-10-01 13:33:58 ....A 424150 Virusshare.00196/UDS-DangerousObject.Multi.Generic-ccad1893ac41ebf16f64ad384a1abe8cd5f01c149f5a5682caac604c28a128d9 2015-10-01 13:49:50 ....A 229376 Virusshare.00196/UDS-DangerousObject.Multi.Generic-cccffd8f634fbf1589a39740ef73e8ba51b58598c2b46f996de75846db33ed63 2015-10-01 13:37:20 ....A 464896 Virusshare.00196/UDS-DangerousObject.Multi.Generic-ccf748409e6714f9118cc700fd94080c29f7c43a884bd741b3bf38ab193758bd 2015-10-01 13:50:48 ....A 106496 Virusshare.00196/UDS-DangerousObject.Multi.Generic-cd4dbaade567b38709ae1cf56867ce1abf31e6da16458fa4b9833b38204d6cec 2015-10-01 13:37:02 ....A 350720 Virusshare.00196/UDS-DangerousObject.Multi.Generic-cd55eccc21e2354de6ff6849f734d724afbad3b46507e4ebf6938a8696058e95 2015-10-01 13:32:56 ....A 1057792 Virusshare.00196/UDS-DangerousObject.Multi.Generic-cd6631b90004a62aa4c107fa552137e182b3f3c9d7e0a9518e599a15ea8e5fcc 2015-10-01 13:50:34 ....A 26625 Virusshare.00196/UDS-DangerousObject.Multi.Generic-cd7e5ec08320f2d17ee24322215618c56e1838687c68bf368a27d76a2c39768b 2015-10-01 13:52:02 ....A 110592 Virusshare.00196/UDS-DangerousObject.Multi.Generic-cd846f16e0c8ae73c3c2d8f95b984010ebbcfaacd2fd350765f615c1a2e98c99 2015-10-01 13:51:48 ....A 481792 Virusshare.00196/UDS-DangerousObject.Multi.Generic-cd8960e895d5028019cfbecac9b05b7e0b80431fba269decdb962d289b5326d7 2015-10-01 13:39:14 ....A 31136 Virusshare.00196/UDS-DangerousObject.Multi.Generic-cdfbd5799aeb1f2e8f68a060f0901934023d1f10974c0b01bc4eaae31b2e3e9c 2015-10-01 13:33:40 ....A 159744 Virusshare.00196/UDS-DangerousObject.Multi.Generic-ce72a4418e13e3528e783c62b857a56296db2dda814f36aa29a15f98189e1f69 2015-10-01 13:44:48 ....A 48640 Virusshare.00196/UDS-DangerousObject.Multi.Generic-ce7f5329743bfe53dbf1e297d37ab3ea0e47384582cd063be6283c1f1dcc27b5 2015-10-01 13:38:52 ....A 395080 Virusshare.00196/UDS-DangerousObject.Multi.Generic-ce919ee94733c00ea1273a067fd0e9b6549d6af2e5ca60271dd76ebf6330388c 2015-10-01 13:35:48 ....A 190464 Virusshare.00196/UDS-DangerousObject.Multi.Generic-ceabb44d6b97bb20aab067093c3fda01f56bf097259b30f625b76f8177507a49 2015-10-01 13:31:34 ....A 123023 Virusshare.00196/UDS-DangerousObject.Multi.Generic-cf0f96ca27ff161d35fcb11d1bd43ac481a8cb0a6dc95a048ea06c23256a9bfc 2015-10-01 13:33:48 ....A 1036129 Virusshare.00196/UDS-DangerousObject.Multi.Generic-cf29df6bfc9fea4c49785f5d3d78030fe2e14030cf859ff49832de4678ecf99f 2015-10-01 13:44:50 ....A 76800 Virusshare.00196/UDS-DangerousObject.Multi.Generic-cf52dbe47eb07224769070bf47c243ca26f90e64c7fab8e2b928c80fd53b77bd 2015-10-01 13:42:54 ....A 555720 Virusshare.00196/UDS-DangerousObject.Multi.Generic-cf5b78c1104340c5a899369ee6b29ae22fb0318750a4978e14d30722198228f9 2015-10-01 13:51:20 ....A 48640 Virusshare.00196/UDS-DangerousObject.Multi.Generic-cf775936436809013b40bd66fc083ba66713e8e6897ba3948d899df3c2fb72df 2015-10-01 13:40:56 ....A 51200 Virusshare.00196/UDS-DangerousObject.Multi.Generic-cfdf7e975940073a7285bb7c5a56e7a6b3120754e32c299a1a1b4a2e91bd7b17 2015-10-01 13:52:46 ....A 108032 Virusshare.00196/UDS-DangerousObject.Multi.Generic-cfeade88cf52c1df697e451eb9221a6d2754a99bf7c546d4321045b13f0148cc 2015-10-01 13:44:46 ....A 465408 Virusshare.00196/UDS-DangerousObject.Multi.Generic-d0130574ab860c032e8895849515c4063a8e59c2978dafc03f748ace6537b1bb 2015-10-01 13:48:16 ....A 53842 Virusshare.00196/UDS-DangerousObject.Multi.Generic-d04cf9fecade740764709fb213453e0e29f6473cda49eee8dd2330411492a6af 2015-10-01 13:44:52 ....A 49152 Virusshare.00196/UDS-DangerousObject.Multi.Generic-d04e2ba040c856eea079e9eac6fc830e4ee9eac9e7016f555e6325d3d76971d3 2015-10-01 13:48:22 ....A 300964 Virusshare.00196/UDS-DangerousObject.Multi.Generic-d0566c2d9bfac44ac9f70302ee724bb1fc3fb64f7083dd322558367a9849b004 2015-10-01 13:52:10 ....A 172680 Virusshare.00196/UDS-DangerousObject.Multi.Generic-d0631d743868fe605d4babaf0dd458c2ab4f269711bfd27a3c1d71ad7cb2b622 2015-10-01 13:43:40 ....A 303098 Virusshare.00196/UDS-DangerousObject.Multi.Generic-d0819c9a59d5743fe8faa71366fe3a40342f663a5f5d8c4e2d788d8c85c245a4 2015-10-01 13:44:42 ....A 28672 Virusshare.00196/UDS-DangerousObject.Multi.Generic-d08641093b887def7dcfab23c8aeffaff5d30577d5361ad0529a8a5fa468b112 2015-10-01 13:44:12 ....A 990208 Virusshare.00196/UDS-DangerousObject.Multi.Generic-d0b540f15ff9e43887502914cd372db84d8674a9f60a62aae072cdacb5c44f26 2015-10-01 13:50:12 ....A 53248 Virusshare.00196/UDS-DangerousObject.Multi.Generic-d1001c4f52d2749af8a0b50768e18b5a2c02c5bd12ea22b98261e563b9adf1ab 2015-10-01 13:40:28 ....A 65536 Virusshare.00196/UDS-DangerousObject.Multi.Generic-d1105e8f1d8c64be4b394c42a9e8798d57b8f0dadc0b8cc082684605a16c0ed5 2015-10-01 13:37:26 ....A 40960 Virusshare.00196/UDS-DangerousObject.Multi.Generic-d16cb461727b583761499015b4032c2e913183d385bb67fd645ca95d82717938 2015-10-01 13:49:10 ....A 340992 Virusshare.00196/UDS-DangerousObject.Multi.Generic-d1a003383990b60bf42e37a17514b42724e485e2a9fedbf914e61e3b80ae27f1 2015-10-01 13:40:52 ....A 253052 Virusshare.00196/UDS-DangerousObject.Multi.Generic-d1dbb64328b3c1577e347df26edef7ac722d8c51713ddd6bf00f7259f0e85f60 2015-10-01 13:44:08 ....A 497192 Virusshare.00196/UDS-DangerousObject.Multi.Generic-d20dbd4fe505eb233130bcd0ddb25260139eb238eeda8cf1b16736d40977ed98 2015-10-01 13:51:18 ....A 167936 Virusshare.00196/UDS-DangerousObject.Multi.Generic-d25c43935c0b8aaebddc4cea261cda1bf397658f41bcfc6c7f27d4eeeb7d3990 2015-10-01 13:41:06 ....A 301568 Virusshare.00196/UDS-DangerousObject.Multi.Generic-d29ba86d9e4f44720c2ff605a3eecb118624031f936953a252ccc6451acdce07 2015-10-01 13:44:32 ....A 164069 Virusshare.00196/UDS-DangerousObject.Multi.Generic-d2bfa57414ff2997adc9ff49cdb390fd163da2d5c5d836f025425cc81d126381 2015-10-01 13:31:44 ....A 791552 Virusshare.00196/UDS-DangerousObject.Multi.Generic-d2e20e7c78d89a46d5ed1d4b4dbe57a3e1b387424bb74708a984d5733d71c96a 2015-10-01 13:48:22 ....A 404480 Virusshare.00196/UDS-DangerousObject.Multi.Generic-d2f7da6346af5d9bf387b463de174e3e6ec871add78c4579073f51549e3df938 2015-10-01 13:40:00 ....A 86016 Virusshare.00196/UDS-DangerousObject.Multi.Generic-d3298bbfd0c2e3a0e8630676a962431de8e06eccecab1981f376d68e0b16cb37 2015-10-01 13:46:44 ....A 8192 Virusshare.00196/UDS-DangerousObject.Multi.Generic-d36e778bfd469b4d82fce4a2765b2fc5f253cfbff8ebef55c2ce9d2875209710 2015-10-01 13:40:38 ....A 184320 Virusshare.00196/UDS-DangerousObject.Multi.Generic-d40feaeba693eea24d357c996ddf43033cc6240a1a8cf7a7b3cbcb5395540b05 2015-10-01 13:38:06 ....A 257328 Virusshare.00196/UDS-DangerousObject.Multi.Generic-d4558900d53867ccb2b662eb51246f4610175f18bfcd10f861f7d6787347b7b1 2015-10-01 13:43:30 ....A 110592 Virusshare.00196/UDS-DangerousObject.Multi.Generic-d45e070d39b4357e2cbdd87736998920444184b5ed5421807345c01bcce369b6 2015-10-01 13:35:08 ....A 12333 Virusshare.00196/UDS-DangerousObject.Multi.Generic-d47201785def15f47600fad4a50e40285e7479cbbd4aff05ba978b38f37f1480 2015-10-01 13:41:38 ....A 44544 Virusshare.00196/UDS-DangerousObject.Multi.Generic-d4cc13e1c7ca62a61786cf9464bc76c49543989aad33e135a5c90b4acaee23a3 2015-10-01 13:43:30 ....A 636784 Virusshare.00196/UDS-DangerousObject.Multi.Generic-d4ee184af98717add27324d1d0f7bfa72916a0e6820ba623517c419a12b6038a 2015-10-01 13:41:30 ....A 316419 Virusshare.00196/UDS-DangerousObject.Multi.Generic-d51901f706ccdce0958ac86bc4410f419f04f3af92be58a86cff5ac4c0d207b5 2015-10-01 13:39:26 ....A 349696 Virusshare.00196/UDS-DangerousObject.Multi.Generic-d56b7d43759ac672daaf4560bd7383f1a65bdba6dc616396276645a33d55591b 2015-10-01 13:44:10 ....A 107520 Virusshare.00196/UDS-DangerousObject.Multi.Generic-d580f08f4030988f15533fde544dd66fc731f4ba0e6b73951a24932b752413df 2015-10-01 13:43:26 ....A 24576 Virusshare.00196/UDS-DangerousObject.Multi.Generic-d5b487b2fffb0656f10b5d904e1fae1975d14986b4cf2c76634e7d9c5c1773bb 2015-10-01 13:49:10 ....A 997073 Virusshare.00196/UDS-DangerousObject.Multi.Generic-d62b7041d7abc54378bb905d81850adc7266046a234d497cc00d964f8468e0fd 2015-10-01 13:43:42 ....A 833222 Virusshare.00196/UDS-DangerousObject.Multi.Generic-d632b016c928dffb77399481ad067c5d1a54734085033b05a10cd42b78216d3d 2015-10-01 13:53:42 ....A 48640 Virusshare.00196/UDS-DangerousObject.Multi.Generic-d63b4d0199b81fc8833bd58ddcf06e5fc804c7b08bc0682baeb52abdad22ca27 2015-10-01 13:32:46 ....A 600377 Virusshare.00196/UDS-DangerousObject.Multi.Generic-d654f236d47f40457e2e14d1f41d74285fd1607f3d2869e95be167023870759f 2015-10-01 13:46:20 ....A 45056 Virusshare.00196/UDS-DangerousObject.Multi.Generic-d6584a67610f1a2b333bc2e990b9b0c952309e19cc70ef325e46e97d422e6e9a 2015-10-01 13:45:28 ....A 16896 Virusshare.00196/UDS-DangerousObject.Multi.Generic-d6798b6c26da195fe65f5112a7c40d159ccce0a436021c5156257dd7ff246eb6 2015-10-01 13:42:52 ....A 525312 Virusshare.00196/UDS-DangerousObject.Multi.Generic-d742bd4c15d6b21bf845ac4439c51766a48bfb56df8e666c41d543f3c79514fd 2015-10-01 13:41:50 ....A 53248 Virusshare.00196/UDS-DangerousObject.Multi.Generic-d749743317d3a23f8f7d242bb1e11387b7f46591efe2209a29df42c94549aff6 2015-10-01 13:41:38 ....A 81920 Virusshare.00196/UDS-DangerousObject.Multi.Generic-d81c26c1fcc99a7a5eaf74e9c06246426ebb29579945e2edfa5d643728c70d3a 2015-10-01 13:35:42 ....A 667632 Virusshare.00196/UDS-DangerousObject.Multi.Generic-d86f7ea8dc6d6bdd1c006079b774ca17e7e88d7441eb596207eb0e70ddbecf07 2015-10-01 13:38:22 ....A 318176 Virusshare.00196/UDS-DangerousObject.Multi.Generic-d8dae07222b32a04d1882d6a39e865a0463849dfe541095ab41c12e82fb6e9e6 2015-10-01 13:42:08 ....A 727680 Virusshare.00196/UDS-DangerousObject.Multi.Generic-d960872231634f3f3c0916196980f6db4d009a0be4b9a3cd96fefd172e42904a 2015-10-01 13:40:18 ....A 33793 Virusshare.00196/UDS-DangerousObject.Multi.Generic-d964f549de29520193e6c5879b71194b6adc1228f5bc63bd098e7bf5ea40b4de 2015-10-01 13:51:48 ....A 238136 Virusshare.00196/UDS-DangerousObject.Multi.Generic-d971ca3929af2c151695e788d7b7ea33fd8c8bfcaa14661d72266dca3085eb56 2015-10-01 13:44:00 ....A 593920 Virusshare.00196/UDS-DangerousObject.Multi.Generic-d99544e2729956669999658894c1861bfc77ccbda76bd199653ee1238333eef0 2015-10-01 13:44:54 ....A 34157 Virusshare.00196/UDS-DangerousObject.Multi.Generic-d9b2ce8962d381a4d978c26dd24aa1669909297f50aabba1cd573b8d80cf0249 2015-10-01 13:43:04 ....A 274432 Virusshare.00196/UDS-DangerousObject.Multi.Generic-da259e09e439a32054cb8f7355cab811969c7819d3fdd0e6441952a047ecdc2c 2015-10-01 13:48:46 ....A 48800 Virusshare.00196/UDS-DangerousObject.Multi.Generic-da72e25a677bc0e6c45e64ed760ad19e2f017097bbfd63bc29a7e692340788d6 2015-10-01 13:43:26 ....A 22816 Virusshare.00196/UDS-DangerousObject.Multi.Generic-da7bbf4dfef9a6cfb2899ba3b69c61d36ea83ad95e07ce731412f42afd056039 2015-10-01 13:49:20 ....A 291840 Virusshare.00196/UDS-DangerousObject.Multi.Generic-da9c4c1df42c2047bd1cc8d34c5b77299f21aed6527ede43f8d9b8f3ba2e3580 2015-10-01 13:53:28 ....A 57149 Virusshare.00196/UDS-DangerousObject.Multi.Generic-dac0c0add4a7c9b145d18037eab81b2a9237974409fd2f11cb9e3eb85c2a70d6 2015-10-01 13:33:38 ....A 157184 Virusshare.00196/UDS-DangerousObject.Multi.Generic-dac7263a09bcd74dbd1609737e292776295f0937f5f3c8f9847aa8a5bcc9059c 2015-10-01 13:44:44 ....A 97280 Virusshare.00196/UDS-DangerousObject.Multi.Generic-dacfb0fc00498ac47c8d39a5d43a00db0bcc7a6912a138308107c65fcee34adb 2015-10-01 13:37:04 ....A 511389 Virusshare.00196/UDS-DangerousObject.Multi.Generic-dad74d3510f241dcfb9c0c9fc7aa97a9b3e870787ec5e377ff5eb40259efe0a7 2015-10-01 13:42:50 ....A 137682 Virusshare.00196/UDS-DangerousObject.Multi.Generic-db090312b6ba0a2b13078df9c365d5f8d0c281d8ba2364dae95a94cd7f1b3ec2 2015-10-01 13:52:04 ....A 381440 Virusshare.00196/UDS-DangerousObject.Multi.Generic-db3d2d3b586b27e51d4a91301faf9bd4842fc4a0bcab7aac1726ce3bb0e5ecf6 2015-10-01 13:36:50 ....A 27648 Virusshare.00196/UDS-DangerousObject.Multi.Generic-db4a296da79aff302e247258439c1762559ca21bfc4828cae58f0c8486577ff8 2015-10-01 13:31:40 ....A 21472 Virusshare.00196/UDS-DangerousObject.Multi.Generic-db6b9f98fe7e2ef4633ae658afe5cf085f29d5ee1edff3335c7a39e17d2b3340 2015-10-01 13:49:22 ....A 75582 Virusshare.00196/UDS-DangerousObject.Multi.Generic-dbb933f56e56e5d52cd9592294f2c12f3ed934466d7377a4df4a1e4aa9677e49 2015-10-01 13:52:04 ....A 727680 Virusshare.00196/UDS-DangerousObject.Multi.Generic-dc2966e5b0e57e8bb8226b13d521bfa5d311b04502f1e609159c07a10ce83ad9 2015-10-01 13:52:42 ....A 172032 Virusshare.00196/UDS-DangerousObject.Multi.Generic-dc3a39e0f5e34faac0e46cb61b82141ca6c4cff0fbd06f9c7d6dfe1ae34d670f 2015-10-01 13:46:20 ....A 39424 Virusshare.00196/UDS-DangerousObject.Multi.Generic-dc4826a1f722a1931b5b49aaa51646b822c7c5ffb7ea6659246e7c845cdbcc7d 2015-10-01 13:39:12 ....A 348672 Virusshare.00196/UDS-DangerousObject.Multi.Generic-dc7f8ba33ff147b2c2fa14f97306ebdf9c50a14f1e4d649f2bf331db035cf451 2015-10-01 13:33:04 ....A 69120 Virusshare.00196/UDS-DangerousObject.Multi.Generic-dd4f8375111af214838b947baada09e487b80a8daf9014ae1c62f5b967568a71 2015-10-01 13:46:30 ....A 350720 Virusshare.00196/UDS-DangerousObject.Multi.Generic-dd9bb05f8667769dd568083e53a974410ab9de72569a0309662ffd626435a25d 2015-10-01 13:40:48 ....A 602443 Virusshare.00196/UDS-DangerousObject.Multi.Generic-ddf122df55a47f6da36c724343bc651d16a9d4929044ff5a20d74d6818ead655 2015-10-01 13:45:00 ....A 20443 Virusshare.00196/UDS-DangerousObject.Multi.Generic-de1384da19d4e0384af503a889acb37db5f8bce6f36c15ec43855620dd3d8a31 2015-10-01 13:49:34 ....A 61440 Virusshare.00196/UDS-DangerousObject.Multi.Generic-de52fdc3908c358c84b805c1c4dd0f1edd9e0f3f4f1852513ca8ddd924c2ddcd 2015-10-01 13:35:46 ....A 376832 Virusshare.00196/UDS-DangerousObject.Multi.Generic-df2434d0ee3a350f1dbd87879b8ce2e1104b84b99e8248c1537a85e0d09f5fd5 2015-10-01 13:46:42 ....A 1454683 Virusshare.00196/UDS-DangerousObject.Multi.Generic-df6f48c9f8f69a1ced08174543edb151380f35365372ecfa0f6df84308b81b6e 2015-10-01 13:53:10 ....A 308224 Virusshare.00196/UDS-DangerousObject.Multi.Generic-dfaa64c85909ccb337e5096c57342e0e98f7568dfca0eb4272d06cabc79cda0f 2015-10-01 13:43:32 ....A 196096 Virusshare.00196/UDS-DangerousObject.Multi.Generic-dfd69ffd68af3062e6f7dae2a8175a728e8f648bf326a7bd9468658c11194c00 2015-10-01 13:33:12 ....A 616968 Virusshare.00196/UDS-DangerousObject.Multi.Generic-e0611f45bd596eea7b1fafff3a9dc91be8fbc4a6fd9a2be5c06292a406a7b3f6 2015-10-01 13:44:12 ....A 979380 Virusshare.00196/UDS-DangerousObject.Multi.Generic-e0cdf91f4ef889d5639dc9812272de30816a1c27867beeaabfc22deeab0e9665 2015-10-01 13:40:30 ....A 146255 Virusshare.00196/UDS-DangerousObject.Multi.Generic-e0f76c1e130598d0a8c8df73a46594afe504f29df68a56d132031d9d1ac220b5 2015-10-01 13:47:30 ....A 374784 Virusshare.00196/UDS-DangerousObject.Multi.Generic-e11a6a8853bdba261bc261a43d51ad0e2833bf41d4faead164255cf6fa402acd 2015-10-01 13:36:50 ....A 384512 Virusshare.00196/UDS-DangerousObject.Multi.Generic-e127b2497ede8f27cf0ab4e0853fb4be09754840d177e2bc0cd1465365b91edb 2015-10-01 13:36:08 ....A 129399 Virusshare.00196/UDS-DangerousObject.Multi.Generic-e12f7a79e18c8194650602bc8befc834d0884a34c72214a1231bb5375febedca 2015-10-01 13:51:24 ....A 106001 Virusshare.00196/UDS-DangerousObject.Multi.Generic-e177673fb57e66d4dad8360c637df47f840e0e9f96906525f8c9dc4e1d786f89 2015-10-01 13:46:34 ....A 355840 Virusshare.00196/UDS-DangerousObject.Multi.Generic-e203336f2c1b25b66c544d7aca0e691794ebb4b4fadb373575999971e1311122 2015-10-01 13:46:00 ....A 133332 Virusshare.00196/UDS-DangerousObject.Multi.Generic-e205df90ad5359300b8a3f0b4beba44c01c7ffd19eb5b10a170c3611ed910875 2015-10-01 13:45:30 ....A 23552 Virusshare.00196/UDS-DangerousObject.Multi.Generic-e20901d9768cd340b4f3a21c3f2df5f996b3d01ba649437f4b45d6f95ea26315 2015-10-01 13:45:48 ....A 215552 Virusshare.00196/UDS-DangerousObject.Multi.Generic-e20fdb3b6abc72eb8466601d1f92d118fbb212926dbfc47b41045bae103d0ec0 2015-10-01 13:50:38 ....A 28672 Virusshare.00196/UDS-DangerousObject.Multi.Generic-e22c16ab7ec820f6bac3f933e72b5a06e6dcbf930056f08522e484b575e26bf7 2015-10-01 13:40:28 ....A 288768 Virusshare.00196/UDS-DangerousObject.Multi.Generic-e275fb46ab611a944dd93bbb40eeeb8b02406db43390de6f2c6a55883c8e6d64 2015-10-01 13:51:18 ....A 1200128 Virusshare.00196/UDS-DangerousObject.Multi.Generic-e2dc81989e8f766da7ac5372d6b5e937fe18ec71054be639c4c5ec6e94bd1907 2015-10-01 13:42:56 ....A 189952 Virusshare.00196/UDS-DangerousObject.Multi.Generic-e2dd206796613be00e4ffdd5134455595a9a39791abecdfcb5dec41e5e236a98 2015-10-01 13:42:10 ....A 625537 Virusshare.00196/UDS-DangerousObject.Multi.Generic-e331fe764c39e92468ff8316f06af1da54b723a840c354a04bdec76c9c3b0a1a 2015-10-01 13:50:46 ....A 64235 Virusshare.00196/UDS-DangerousObject.Multi.Generic-e341e67be7a657c0d5d784184cc72b8bff55687d03ded3995ef4ebb032878892 2015-10-01 13:36:24 ....A 606042 Virusshare.00196/UDS-DangerousObject.Multi.Generic-e373bbdc799b4216c82001dda946fb721c52e804c2df5222c16a298b2c04e89c 2015-10-01 13:33:36 ....A 1151984 Virusshare.00196/UDS-DangerousObject.Multi.Generic-e3b57729796a8ce1ea8a1dda240016629dd659f8255fdb900f9d217cf0ee9ca5 2015-10-01 13:49:28 ....A 303104 Virusshare.00196/UDS-DangerousObject.Multi.Generic-e406cade472412b400ac264022d7ecb0055db88991ddee0f609ce42a00dfc17b 2015-10-01 13:46:44 ....A 25544 Virusshare.00196/UDS-DangerousObject.Multi.Generic-e4216cc454e24c824c7ec0844d1aea613d7145554006976ff2cbed41eb7e93cb 2015-10-01 13:41:26 ....A 5633 Virusshare.00196/UDS-DangerousObject.Multi.Generic-e4423af6a9a4dfeaad3434db0f1c4cbc193c955906dd0fb2df33ca97a8be3ef3 2015-10-01 13:35:48 ....A 12288 Virusshare.00196/UDS-DangerousObject.Multi.Generic-e4b4393bdefdb847e5d341f9e964c1efa4ed859448cb6ac83fd250ee144343da 2015-10-01 13:51:20 ....A 104960 Virusshare.00196/UDS-DangerousObject.Multi.Generic-e53bcb671442827f42a3a1a3d3ab8b9b13ec0a6eb92e64a8dcff8681298c9e77 2015-10-01 13:31:56 ....A 49152 Virusshare.00196/UDS-DangerousObject.Multi.Generic-e542bcb32ccc9d3c6d8d8f2f5fce3cd973178338b678e09263d597c7bce69649 2015-10-01 13:40:56 ....A 145920 Virusshare.00196/UDS-DangerousObject.Multi.Generic-e5802e057ac034868e189b48173fefd515c3a9e12a79a8b2bb5f59648af0fe66 2015-10-01 13:36:50 ....A 73424 Virusshare.00196/UDS-DangerousObject.Multi.Generic-e59f5592ea1375c912ba18f04aa7c7c50d08fbddb172cda290ec112af01544d8 2015-10-01 13:36:20 ....A 1196669 Virusshare.00196/UDS-DangerousObject.Multi.Generic-e5b4e521bd5aad32043103bc6e680e811dc7ea92bcb60ca3c15d2ef77b823519 2015-10-01 13:52:18 ....A 150016 Virusshare.00196/UDS-DangerousObject.Multi.Generic-e5be2ecd3c9412172b1caa710f3e7799daf4a3b77f5fda005d1019e6258692a7 2015-10-01 13:51:44 ....A 225280 Virusshare.00196/UDS-DangerousObject.Multi.Generic-e5e27c3883110483c7d2f5accbb5aea93d64a3a06b940d8d2ad8a9f61d797831 2015-10-01 13:34:36 ....A 4096 Virusshare.00196/UDS-DangerousObject.Multi.Generic-e61c848e163fe9bdf72385e3ec460b81c4fd5e89614b9cef22ad96f096024948 2015-10-01 13:47:16 ....A 497192 Virusshare.00196/UDS-DangerousObject.Multi.Generic-e63acbd3b8d4d3d1fa64d8ba867aa72c199e2df26ae8e895a47062e72c2f231d 2015-10-01 13:47:02 ....A 788392 Virusshare.00196/UDS-DangerousObject.Multi.Generic-e63f21c88d9d8201510f0c4193934daaf266bb8b4d06c3dee4be583237153cf9 2015-10-01 13:48:10 ....A 13312 Virusshare.00196/UDS-DangerousObject.Multi.Generic-e6b8b1e0554e33c606ed34e2ac1ec83c7aeffd405e15ea7f0b44e895c75f9367 2015-10-01 13:42:20 ....A 171519 Virusshare.00196/UDS-DangerousObject.Multi.Generic-e6c2cadd76990e4025f168f27b63f6049f52e4053f2cdc70b122d1dbaf0c2a7d 2015-10-01 13:42:24 ....A 1001472 Virusshare.00196/UDS-DangerousObject.Multi.Generic-e76da858ed007a6eb485b246559c4f8f116b6867fe2092b85073b458d0957f02 2015-10-01 13:45:26 ....A 4096 Virusshare.00196/UDS-DangerousObject.Multi.Generic-e76fabb4bb95af7a321fe078458e8312353b4ab18fb79a3ef74d55d76c78e5f8 2015-10-01 13:43:02 ....A 560622 Virusshare.00196/UDS-DangerousObject.Multi.Generic-e790bb8e2c3f475154deb148fcdd83929e9654f38121977676e20b513408ee36 2015-10-01 13:44:02 ....A 491944 Virusshare.00196/UDS-DangerousObject.Multi.Generic-e7c96e2aeaf0716084062b8b25a7896fd9aa7ba761afc7c5facdac80605b2964 2015-10-01 13:45:40 ....A 80792 Virusshare.00196/UDS-DangerousObject.Multi.Generic-e7d5a3ad71ded531a4a9b51bdcc0385a30150b67a3f308aea46c34c1babe94af 2015-10-01 13:33:32 ....A 172680 Virusshare.00196/UDS-DangerousObject.Multi.Generic-e8144b8b7f75125a071ae4e5631cda5697566864f1e42631b27069a58161c4e2 2015-10-01 13:42:54 ....A 389137 Virusshare.00196/UDS-DangerousObject.Multi.Generic-e826119fd974862a86e66bccd628db553fc6e1c5367c404333f7eebdb587f806 2015-10-01 13:38:04 ....A 16384 Virusshare.00196/UDS-DangerousObject.Multi.Generic-e8461b049b6c85caf02e22d99e32e016882d992836e18ea34805fc57da0603f0 2015-10-01 13:48:42 ....A 158104 Virusshare.00196/UDS-DangerousObject.Multi.Generic-e871f5266595761fd0783e2aa5aa80350c6111cdc9f663ef06317ca95b682f57 2015-10-01 13:49:26 ....A 138752 Virusshare.00196/UDS-DangerousObject.Multi.Generic-e874c2a3b4508d2ebdd4678036276eff90bfda36874654087701d2f0b352d11b 2015-10-01 13:31:32 ....A 51712 Virusshare.00196/UDS-DangerousObject.Multi.Generic-e874f7cd75e82f80367689345e2af8a3d0362a30d890942c4dea80e168c2da9b 2015-10-01 13:53:02 ....A 381850 Virusshare.00196/UDS-DangerousObject.Multi.Generic-e88b15a2adf222b643eaa6364c6bd749d2a7554ab683c14ab489f3909c01e9ed 2015-10-01 13:37:48 ....A 75857 Virusshare.00196/UDS-DangerousObject.Multi.Generic-e950ae863f9f732c0536519eeb95b2a9ea8de28f4527e0e83a418c5eb508437e 2015-10-01 13:37:38 ....A 145595 Virusshare.00196/UDS-DangerousObject.Multi.Generic-e9a0a003de30e181b09243e0e98912140888e8758cd51ed9d1a078f817b1bb6f 2015-10-01 13:34:20 ....A 81920 Virusshare.00196/UDS-DangerousObject.Multi.Generic-ea3057c402d9ebfaeba7707e0337790206aecea390cb5474bfe7b5d6c06d0ca3 2015-10-01 13:41:24 ....A 331781 Virusshare.00196/UDS-DangerousObject.Multi.Generic-ea3c9f9177a3fc5515d70464d9b0d8548056d2035d6a2b3baa3e1b8ca16c12f9 2015-10-01 13:41:48 ....A 53248 Virusshare.00196/UDS-DangerousObject.Multi.Generic-ea5330cc3cc204654553e10bf9a2b622c4049fdb8ac23a9b1d64cf813d9b2026 2015-10-01 13:47:48 ....A 48640 Virusshare.00196/UDS-DangerousObject.Multi.Generic-ea5d53d8b44ba6837393ab5101338fd258f14efa0081d7c9fd9c44b4c4817902 2015-10-01 13:46:42 ....A 324096 Virusshare.00196/UDS-DangerousObject.Multi.Generic-ea6eb8df1082cf63b012e41b3ec6e4fb51987beb9bdab9d4779cf2a3da54f24a 2015-10-01 13:38:30 ....A 892213 Virusshare.00196/UDS-DangerousObject.Multi.Generic-ead8c267d11695bbfde434d04767d6f1f990dff53623fedd9adfce0aab8c8849 2015-10-01 13:39:50 ....A 322897 Virusshare.00196/UDS-DangerousObject.Multi.Generic-ead9a8b4f52ae37cc73515ca345f682c4e1a54f7c2477c694c73448dab4ceb8c 2015-10-01 13:41:34 ....A 45840 Virusshare.00196/UDS-DangerousObject.Multi.Generic-eae7cee26d491ae414acfc53dcaed59de4a86a1d3635f9a2311b765a636e1002 2015-10-01 13:50:42 ....A 297892 Virusshare.00196/UDS-DangerousObject.Multi.Generic-eb131f3330da3f97e46c23870f5fe46e5c9bf03ef0a57d12aa5047a6a388cb9d 2015-10-01 13:52:32 ....A 174080 Virusshare.00196/UDS-DangerousObject.Multi.Generic-eb3b7b89c2708288c0ea3a01c78351079abdb2b10e69a0d4427c5991a76b1ac7 2015-10-01 13:47:16 ....A 57126 Virusshare.00196/UDS-DangerousObject.Multi.Generic-eb61a9cdf0c1ac0f3d3c78a73176125ec910aa96276c65acf0f8d594896ef01a 2015-10-01 13:41:40 ....A 877228 Virusshare.00196/UDS-DangerousObject.Multi.Generic-eb6252b1868d283870bf1670e4d6c1b314b8d1c3bbb8ec78ac5d274cb2463600 2015-10-01 13:48:06 ....A 49152 Virusshare.00196/UDS-DangerousObject.Multi.Generic-ebc5bf931e1f293e80839caf08a2f895ff11bf7ea051138f2d71d2c1dca5d60f 2015-10-01 13:42:12 ....A 264432 Virusshare.00196/UDS-DangerousObject.Multi.Generic-ec04355bf1666b6b25bad91a4c6e8655ff4065c3cfe3116f92dcb07be271ceb1 2015-10-01 13:39:34 ....A 43165 Virusshare.00196/UDS-DangerousObject.Multi.Generic-ec276df8255ae1b3fa5678f1bb72428dfef53d33e20f16a95703af93c557da2f 2015-10-01 13:33:38 ....A 209003 Virusshare.00196/UDS-DangerousObject.Multi.Generic-ecd206f0c2c4e8d655e39d73de5dc2bcea78cdef7cd4db7052e293f1df05e634 2015-10-01 13:40:34 ....A 283136 Virusshare.00196/UDS-DangerousObject.Multi.Generic-ed024592522681b3d5081b73ebef3692c95c513adb87a356ce91fe4e6307e3bc 2015-10-01 13:43:32 ....A 24576 Virusshare.00196/UDS-DangerousObject.Multi.Generic-ed0cf1ec2850f35eb3be03ba844a52c9c245ab1a26e76102341d5f788f5cca15 2015-10-01 13:32:38 ....A 461312 Virusshare.00196/UDS-DangerousObject.Multi.Generic-ed167f602abc3af0cd442813021b6e1aed01d3895835f8bb164117fc5db894ce 2015-10-01 13:36:14 ....A 118461 Virusshare.00196/UDS-DangerousObject.Multi.Generic-ed22aed8e5d8e57d9ee25ac52cbcb8bab2800c66191c16beffd72d41af0e419c 2015-10-01 13:40:56 ....A 1286605 Virusshare.00196/UDS-DangerousObject.Multi.Generic-ed3bc86b07bcea368d9f2401f15c0a74fff92cf5a19e712aec05ce4c19d92453 2015-10-01 13:41:02 ....A 64722 Virusshare.00196/UDS-DangerousObject.Multi.Generic-ed411fa3f6c68b79a42403c672de6bb2ea593fbf87a5110073b73113e9e210a8 2015-10-01 13:33:14 ....A 32256 Virusshare.00196/UDS-DangerousObject.Multi.Generic-ed734f18e2467644d228a18d84b347e0a97e78da78aefc4851905ddd8fe27996 2015-10-01 13:51:22 ....A 192512 Virusshare.00196/UDS-DangerousObject.Multi.Generic-ed7af570d57f9e836d5e130ccfa0d56a6563c83b6b4092682758644e50d9f509 2015-10-01 13:44:00 ....A 74752 Virusshare.00196/UDS-DangerousObject.Multi.Generic-edef474c7fff0aadafb055888e11c72a82821eb698941f1dd2f2323df8f5ce23 2015-10-01 13:45:32 ....A 32256 Virusshare.00196/UDS-DangerousObject.Multi.Generic-ee8411a40ff6cf73ea2706e9cd9d054b9cb74c01053a488472fd1ff875e78cca 2015-10-01 13:41:34 ....A 33024 Virusshare.00196/UDS-DangerousObject.Multi.Generic-ee9c82014c0734b9e85c0ef89b1fb666a7a02757e51bcd9e4f754b5cdd8f35ba 2015-10-01 13:33:04 ....A 369664 Virusshare.00196/UDS-DangerousObject.Multi.Generic-eea7a363c7a8caedd9693ba21088d36936944e70dbcbe9ef7eaae5b7e248c815 2015-10-01 13:52:00 ....A 84480 Virusshare.00196/UDS-DangerousObject.Multi.Generic-ef5ea8cce1ce1003517b1e51596d3a0fae372c3725983fd049a256e1fe9907a8 2015-10-01 13:37:04 ....A 44032 Virusshare.00196/UDS-DangerousObject.Multi.Generic-ef64dda990a44eb96625b43d0c9d3541f3de0fb34974b703bbdc4ca1b059ed7b 2015-10-01 13:34:28 ....A 118304 Virusshare.00196/UDS-DangerousObject.Multi.Generic-efda602c05b665e85966d40ac6752bf0ae518d28d13818e541463cea1a0a78e4 2015-10-01 13:40:38 ....A 4096 Virusshare.00196/UDS-DangerousObject.Multi.Generic-efe72211b99273c756435f8124da09578ede1eacdc532ed7cee3cd1aeab757cc 2015-10-01 13:52:34 ....A 49152 Virusshare.00196/UDS-DangerousObject.Multi.Generic-f02aec18ef6cc6dec649789921f40245d60b2d3fb0725cc0cc39b39939bcb179 2015-10-01 13:50:02 ....A 227840 Virusshare.00196/UDS-DangerousObject.Multi.Generic-f086272d29f050185882b912c6af7a4ecd1bc5c037cd94397c50a094481a1158 2015-10-01 13:52:00 ....A 850394 Virusshare.00196/UDS-DangerousObject.Multi.Generic-f0902012e223e5c98ebc90e5644e5bc6a87d834c8e98535ead0120e5d14e1808 2015-10-01 13:53:16 ....A 561217 Virusshare.00196/UDS-DangerousObject.Multi.Generic-f108025a202aff67412fce624397bd8a7ef4440d0ad78f93381407a32250790c 2015-10-01 13:37:20 ....A 106496 Virusshare.00196/UDS-DangerousObject.Multi.Generic-f10b24f01ff89b431c37b2ea716a533e2c733bb8906add6ca9f7c66f2c57ffb9 2015-10-01 13:47:56 ....A 307851 Virusshare.00196/UDS-DangerousObject.Multi.Generic-f113a15e26419b34cf7b3364b7dbe63a81c222d4f6b1351bcd8d4ed283e32e59 2015-10-01 13:50:40 ....A 239572 Virusshare.00196/UDS-DangerousObject.Multi.Generic-f122c3a644bd174e67d5fbafb15ff6126d0494f1649dc0c0faa9bf118ff646ed 2015-10-01 13:46:44 ....A 72212 Virusshare.00196/UDS-DangerousObject.Multi.Generic-f16574d3ac0de25602cef68841a83781629b0e1e89f6da95137e0da9b9dac4c1 2015-10-01 13:38:10 ....A 497152 Virusshare.00196/UDS-DangerousObject.Multi.Generic-f1a53eb706846212f2aca5f6ea29c037048b6c6a01810e79b856d50d880e1bfe 2015-10-01 13:51:04 ....A 819513 Virusshare.00196/UDS-DangerousObject.Multi.Generic-f1b574bd02fd394b651c7595bea588e6f6020b39260f2f592524f72fb4b3aa43 2015-10-01 13:50:10 ....A 9216 Virusshare.00196/UDS-DangerousObject.Multi.Generic-f1c9f262c28d6106e7b8dadd81a5d4f91a56ede3dad92845d49e9409c2224497 2015-10-01 13:46:06 ....A 5120 Virusshare.00196/UDS-DangerousObject.Multi.Generic-f1d5b14b0f138858e4b1bf27b7e791f94c6ccfc578c978d97848dab3942cf226 2015-10-01 13:53:30 ....A 557688 Virusshare.00196/UDS-DangerousObject.Multi.Generic-f2117bebb6cc76260aae1482b1ba3ff6eae3f2fcb7ce7b26b24877fbdd5f8935 2015-10-01 13:51:26 ....A 72250 Virusshare.00196/UDS-DangerousObject.Multi.Generic-f263e3c0eca5006f7317f302935899ac3d74d8d6241546843775a3589c01dc0c 2015-10-01 13:40:24 ....A 434688 Virusshare.00196/UDS-DangerousObject.Multi.Generic-f30b2a53867661d56f208d069bbef22de10924ae99281fc0eb8f409f9334d38d 2015-10-01 13:52:48 ....A 888832 Virusshare.00196/UDS-DangerousObject.Multi.Generic-f310c606aa7493ab0b9f38abd5d3bd1505754c5def1c8b1045f6a0d2c9461d01 2015-10-01 13:52:10 ....A 376320 Virusshare.00196/UDS-DangerousObject.Multi.Generic-f34a79cfd17d5dcaeef6544d02318dae64304d976d6a7c25fa7790c60e535101 2015-10-01 13:49:32 ....A 69632 Virusshare.00196/UDS-DangerousObject.Multi.Generic-f3936b7f5ef3cc2fb74291eeb726407aad3898dfb9b08f254795617f007dc590 2015-10-01 13:48:12 ....A 7168 Virusshare.00196/UDS-DangerousObject.Multi.Generic-f44e5916e0643678b1e4893e4371e83b23b05327a4704cbbee0f2d716699edf4 2015-10-01 13:45:18 ....A 111846 Virusshare.00196/UDS-DangerousObject.Multi.Generic-f4625aa7e048a37be1aa21390f5e36b56b7a036dd621e3a02ecb270114d6e2ba 2015-10-01 13:35:08 ....A 42683 Virusshare.00196/UDS-DangerousObject.Multi.Generic-f495383cf1e85ca45d2e6b4ec75f2e37255b3a182300397624ca29f97e0abcc1 2015-10-01 13:32:56 ....A 393216 Virusshare.00196/UDS-DangerousObject.Multi.Generic-f4d5950ab52749357f39eaa6fd07d09ccefcc8501e58fe0575ac244b8bbff677 2015-10-01 13:43:00 ....A 356864 Virusshare.00196/UDS-DangerousObject.Multi.Generic-f4f3ee6fc59fce061ed5e6ca9601abd4ee167efe5e4ce4a7b541c1883c236f2f 2015-10-01 13:40:06 ....A 975759 Virusshare.00196/UDS-DangerousObject.Multi.Generic-f4f95f1efef7a96e241a4bba34ad57d6b4a5a772b40231dc304ee67c4ce842e1 2015-10-01 13:43:16 ....A 365568 Virusshare.00196/UDS-DangerousObject.Multi.Generic-f519a0ad7950f2606ee1dd8784a8de38f60e69b0cc43b0a4cdef7d3948fe0149 2015-10-01 13:35:48 ....A 157762 Virusshare.00196/UDS-DangerousObject.Multi.Generic-f5668b10bceaafcc813be8d725f6be35fd4297a647d6a7bfab690e8a8b952d00 2015-10-01 13:45:14 ....A 181248 Virusshare.00196/UDS-DangerousObject.Multi.Generic-f568edd09eeda2d0b6cf39fdc95c9e7349b403e0a783e7f86fa478fbe2a441d1 2015-10-01 13:53:20 ....A 77824 Virusshare.00196/UDS-DangerousObject.Multi.Generic-f56f13cee998e44523b382e15d1749b70605887beeb25064d009bde219880350 2015-10-01 13:51:28 ....A 74752 Virusshare.00196/UDS-DangerousObject.Multi.Generic-f577a42100dde274b7d15a89239aa4e0ad8508be010b799717c86d0b00374c10 2015-10-01 13:52:04 ....A 48640 Virusshare.00196/UDS-DangerousObject.Multi.Generic-f5b5db0e3ea61d3927ba5d804fd6d09db5a645fda3ed4cd2641f116126d53b6c 2015-10-01 13:49:44 ....A 252797 Virusshare.00196/UDS-DangerousObject.Multi.Generic-f5cc1653f2195368d9cf8bbc42e7ebe60f7e0d311a15e62636f0f7d168503453 2015-10-01 13:32:08 ....A 476160 Virusshare.00196/UDS-DangerousObject.Multi.Generic-f5e7496307e25cd6c6b7e8bfc33ab97bc2c9ba65d1133a73af40240e1cafd989 2015-10-01 13:33:38 ....A 529961 Virusshare.00196/UDS-DangerousObject.Multi.Generic-f5fb41a8079ddbaf4ba8600756e1c4b36d67239be8105d269326e27e0d1a3355 2015-10-01 13:45:50 ....A 54784 Virusshare.00196/UDS-DangerousObject.Multi.Generic-f68af6fd0964e5bb2184ab8c8000caff7449b152995f417c147468962b81e157 2015-10-01 13:31:32 ....A 496199 Virusshare.00196/UDS-DangerousObject.Multi.Generic-f6b89560acb3deb1f5cc9d45c3b276ce0e15947528d2917f2b92e23fdc86c9b5 2015-10-01 13:39:50 ....A 289160 Virusshare.00196/UDS-DangerousObject.Multi.Generic-f70f3bf2acfefad447efcbffe0e9f9978da06882d11f24c0cbbbe9e09f1a13aa 2015-10-01 13:53:08 ....A 48640 Virusshare.00196/UDS-DangerousObject.Multi.Generic-f7ab2c0c6f014ba687661907242d2b253c8f28c7f2f42bef84ffdec2eb27e9af 2015-10-01 13:37:28 ....A 86618 Virusshare.00196/UDS-DangerousObject.Multi.Generic-f805e22ffff1e66aead28bb38d62ffd4c4102046293b8e127856200a510db286 2015-10-01 13:51:44 ....A 222207 Virusshare.00196/UDS-DangerousObject.Multi.Generic-f80a8783556557d6147b726bba667d23405bc41d759c3cc862f81de6ca6b51f0 2015-10-01 13:42:00 ....A 204800 Virusshare.00196/UDS-DangerousObject.Multi.Generic-f820c21723769f489d6a6cb78b8b9c788579df443e65debe1cffc7f500dd371d 2015-10-01 13:31:14 ....A 745279 Virusshare.00196/UDS-DangerousObject.Multi.Generic-f880a72a2bdd3d1da23f9dd9fc53731045ee3302ddcab5bb5d0566a9ba71596c 2015-10-01 13:40:24 ....A 59569 Virusshare.00196/UDS-DangerousObject.Multi.Generic-f89517ff470aef328e24cca1d51ae8b18dffd15a94dc98903e2a32e2b8600c6a 2015-10-01 13:34:46 ....A 347648 Virusshare.00196/UDS-DangerousObject.Multi.Generic-f8cb2380558c09b02aafd3d9d1bc7d2d4248c43dba61439af3032fea05ed752f 2015-10-01 13:38:14 ....A 223232 Virusshare.00196/UDS-DangerousObject.Multi.Generic-f8d7b7683f6a2fca8b81c5a4665c7fb3b49ba47e4e463e1872e9909ff106739a 2015-10-01 13:34:18 ....A 74752 Virusshare.00196/UDS-DangerousObject.Multi.Generic-f93820fe687fb6273e0ec6eaeaaf5984e638dbb506d00ea3a27a7152c891d126 2015-10-01 13:52:00 ....A 48640 Virusshare.00196/UDS-DangerousObject.Multi.Generic-f9719c333e94f37eb31ffd7f51e55e02ea098dd98ac19de48292e87f1b2f258d 2015-10-01 13:47:54 ....A 244341 Virusshare.00196/UDS-DangerousObject.Multi.Generic-f9ceb5a5f97b8b2288a934e77ceab024c61a4060077dbfd38309d79cc44f66d2 2015-10-01 13:45:24 ....A 77846 Virusshare.00196/UDS-DangerousObject.Multi.Generic-f9e517997fe3a20d5392d885db693cecf50dcdf0bf483cd86c4e0e8470c6ebd7 2015-10-01 13:44:34 ....A 609280 Virusshare.00196/UDS-DangerousObject.Multi.Generic-fa00b981120cc5f50ee940ffe62187799e2cbd73259c4a91f7ab664af55f93d4 2015-10-01 13:41:30 ....A 60928 Virusshare.00196/UDS-DangerousObject.Multi.Generic-fa3f083d4e21c91e3830078627d65388f8cf5f1630a9e0785c4b06560c5df49c 2015-10-01 13:49:22 ....A 333824 Virusshare.00196/UDS-DangerousObject.Multi.Generic-fa5455f521050a84e68c01ed89a9e7bce6c674c395f7129dc2a3d1c5c0ad6cf9 2015-10-01 13:46:12 ....A 24327 Virusshare.00196/UDS-DangerousObject.Multi.Generic-fa6cee860db1b3e1878267c2cfb442f7e1b82361bf29fa07ab671dc987d125aa 2015-10-01 13:51:12 ....A 49152 Virusshare.00196/UDS-DangerousObject.Multi.Generic-fa977d29699adeeeb19c4c674363058cf985db2ad5f3a2dcc1059348c98f729a 2015-10-01 13:46:42 ....A 1081856 Virusshare.00196/UDS-DangerousObject.Multi.Generic-faccc625f0fa163ca143026294e733ed2a8f36b27f993fcb20ae08659e12f75c 2015-10-01 13:52:10 ....A 530432 Virusshare.00196/UDS-DangerousObject.Multi.Generic-fae47ad1cc1298950b241e2de6c8aedefd7e5898275b2946130a5b41c95201b3 2015-10-01 13:48:32 ....A 253865 Virusshare.00196/UDS-DangerousObject.Multi.Generic-fb01717a0b602e5acc719a920ddbeffe42417756fc0d366c3e062ae8d19138d1 2015-10-01 13:50:52 ....A 960512 Virusshare.00196/UDS-DangerousObject.Multi.Generic-fb07e62458ba71d041640c70db1a6578a42af755bd20b417388e0f03e5210031 2015-10-01 13:48:26 ....A 190822 Virusshare.00196/UDS-DangerousObject.Multi.Generic-fb91cd4f44dc31f8ce3940f390c20a1b1fcd898f511e11bfa0eb718a42e71317 2015-10-01 13:40:34 ....A 1316384 Virusshare.00196/UDS-DangerousObject.Multi.Generic-fc5172618b9ef75e472790102966385719e0297bab1f10afb89521277a4ab352 2015-10-01 13:31:44 ....A 96256 Virusshare.00196/UDS-DangerousObject.Multi.Generic-fc7f1695fb0d04ae7c41c4a2167170dc218c876aa015c3b94582e28a7d383bd7 2015-10-01 13:52:38 ....A 20480 Virusshare.00196/UDS-DangerousObject.Multi.Generic-fc980a9b0baf9426d372abf3ac0cdca862ea74ee9a2bd326fbd9c624c92682bd 2015-10-01 13:51:24 ....A 48640 Virusshare.00196/UDS-DangerousObject.Multi.Generic-fcb8ca0b2dec398d9c37b502e9b228b32e176a47ad746b5bc69b5b8be6268fe7 2015-10-01 13:53:14 ....A 16896 Virusshare.00196/UDS-DangerousObject.Multi.Generic-fd87724ff5f829b3cd9bff2869c71223c4070841df991133195be75380a2291a 2015-10-01 13:37:34 ....A 22240 Virusshare.00196/UDS-DangerousObject.Multi.Generic-fdd0eaa0b131438c5eebf8216c447fdca5d250f529df03558f6d06eb4bca0f4f 2015-10-01 13:51:38 ....A 143360 Virusshare.00196/UDS-DangerousObject.Multi.Generic-fdd8ac9a17ec2810b9a0a00ff253988700abbd320c69f363f789d7809c3946bf 2015-10-01 13:52:02 ....A 41472 Virusshare.00196/UDS-DangerousObject.Multi.Generic-fe0ca36bcf16028d3fade39bc67d33823b1372ce942edfe3d9a9075df907dca5 2015-10-01 13:53:14 ....A 593920 Virusshare.00196/UDS-DangerousObject.Multi.Generic-fe6fb16a3e0740d2d0390f5b297c3265f9801107b7ce82352956018804175ce9 2015-10-01 13:35:40 ....A 48640 Virusshare.00196/UDS-DangerousObject.Multi.Generic-fe75ab974de5a29c6e5d84a8836c3a1dfafd350c46bc41e692ed273926a1463d 2015-10-01 13:51:46 ....A 855720 Virusshare.00196/UDS-DangerousObject.Multi.Generic-fe9c7c2e7d2b6395237f29915a14227064767ba8a57e157b5b756bc8fb3757b4 2015-10-01 13:35:28 ....A 110592 Virusshare.00196/UDS-DangerousObject.Multi.Generic-feb1029fb2d019633b68fbdc805e8e292e5a0fd38c5d6ac466c9917ff3b214d7 2015-10-01 13:43:58 ....A 259584 Virusshare.00196/UDS-DangerousObject.Multi.Generic-ff2a25c4d89032a4c805b3ecdaf1bb5e154db9d10fd524a8f5103d233485189a 2015-10-01 13:52:16 ....A 303104 Virusshare.00196/UDS-DangerousObject.Multi.Generic-ff6f1a66aae22bdf051d9b6295152f331c3d9a3dc3f750b410a4b5bbdf9d6de3 2015-10-01 13:46:52 ....A 53248 Virusshare.00196/UDS-DangerousObject.Multi.Generic-ff7bc91a2dba5e8673944e42bda48fd020a68d9d1045f2a95e762e515744e481 2015-10-01 13:33:52 ....A 737288 Virusshare.00196/UDS-DangerousObject.Multi.Generic-ff99fd8ea9dce95b50078e6f6ff790577bb28a5af040ba2922d67729bf6f8194 2015-10-01 13:51:30 ....A 373248 Virusshare.00196/UDS-DangerousObject.Multi.Generic-ff9b28a76d07c3f8df460f7edda1c93e842b68eb188431e410626a4c6c46a2c4 2015-10-01 13:45:30 ....A 161292 Virusshare.00196/UDS-DangerousObject.Multi.Generic-ffa8bb5fc8ed696324a360a92fa7fc2991908d1e4c471d69bf4c7c6372545a26 2015-10-01 13:33:48 ....A 28672 Virusshare.00196/UDS-DangerousObject.Multi.Generic-ffd0016336f8c556c8ce821073805b878ddcdfc43b2f4666b7f052b84d965956 2015-10-01 13:34:18 ....A 169472 Virusshare.00196/UDS-Hoax.Win32.ArchSMS.gen-c2183f971a186b43423639f3b033fb97cadf54fff300aee2a120111ac77e16dd 2015-10-01 13:34:38 ....A 163328 Virusshare.00196/UDS-Hoax.Win32.FlashApp.gen-cdd5cd95fe872dc8744529422d66658de9f400aefd0b862c1de63c04564a70aa 2015-10-01 13:45:12 ....A 252762 Virusshare.00196/UDS-Net-Worm.Win32.Kolabc.vmu-dee6b7e23738e5085d251e5d4ee7f9210bcaff59439055e1277621a9b4ce04fd 2015-10-01 13:33:02 ....A 104398 Virusshare.00196/UDS-Packed.Win32.BDF.a-8d6f430794d6538b99d62a1de4ddae3b28aa696a58a79630131bf69f64288a3c 2015-10-01 13:33:14 ....A 1105926 Virusshare.00196/UDS-Packed.Win32.Vemply.gen-b43f27263f6a24f741c44b0767668c95026667c0d98e8f20cc3db4813baed6a7 2015-10-01 13:31:48 ....A 1085443 Virusshare.00196/UDS-Packed.Win32.Vemply.gen-f325c6011e3e8bedf3672290bde5a1d63283e485369952558054876be74fab61 2015-10-01 13:39:34 ....A 3969 Virusshare.00196/UDS-Rootkit.Win32.Agent.elnc-68ad33c7ff6638be6456e473bc42a7ce234c185f1167a9cbc3d2b3fb96443080 2015-10-01 13:44:54 ....A 307200 Virusshare.00196/UDS-Trojan-Downloader.Win32.Gamup.qcs-0abc32fa2bc44f991c79856a2f8e33938335926a9c3ea2981e34270f83136313 2015-10-01 13:35:32 ....A 41984 Virusshare.00196/UDS-Trojan-Downloader.Win32.Generic-02b51cd95d261ed2c565c22d350fac923f6c2eb03a6e4f0b89681871e2fb4b4f 2015-10-01 13:50:44 ....A 379293 Virusshare.00196/UDS-Trojan-Downloader.Win32.Generic-09d30abb51f64b2b1275467ae2d57944de6fa15ce2c8d4a17a8fdf781f82d7c4 2015-10-01 13:40:38 ....A 413184 Virusshare.00196/UDS-Trojan-Downloader.Win32.Generic-44310a66ffc27993d45750450c6b17bc04c6d2dc672b77df67c0b4dbde47fe0f 2015-10-01 13:34:38 ....A 7680 Virusshare.00196/UDS-Trojan-Downloader.Win32.Generic-80d99c34d566b70900ef29674d95bd39659f0934f1b912137e2e6d5c73addac6 2015-10-01 13:52:00 ....A 499200 Virusshare.00196/UDS-Trojan-Downloader.Win32.Generic-d258caacca447fbc8a3b468a9c37fbfab14436e410083fe4da9cc03fccff0efe 2015-10-01 13:50:00 ....A 403456 Virusshare.00196/UDS-Trojan-Downloader.Win32.Generic-f29ed3dfca0ba457342f4cd9411617f5a0c6e0c7240bee7b624cafb1d0640fff 2015-10-01 13:38:30 ....A 56832 Virusshare.00196/UDS-Trojan-Downloader.Win32.Generic-f7b82545fefa24265e14267e4e1b4ca154150cef76ccd05035a4b67bfd4d7491 2015-10-01 13:44:54 ....A 225548 Virusshare.00196/UDS-Trojan-Downloader.Win32.Hicrazyk-66eaa1bf646d510f8de859f9c3e47fa92004c5011b15b7c2e5da2a223e8131e4 2015-10-01 13:52:36 ....A 301523 Virusshare.00196/UDS-Trojan-Downloader.Win32.Hicrazyk.a-428f1cd307f8261b6ab14a8bc2a224675cb14f7f1a2e2ece87dce0d56d337aa5 2015-10-01 13:36:18 ....A 291104 Virusshare.00196/UDS-Trojan-Downloader.Win32.Snoload-3f84ff4aa38d30880bdcf83d42f49e7baf1a330ec6fa76c76f74229770b637db 2015-10-01 13:43:20 ....A 409600 Virusshare.00196/UDS-Trojan-Dropper.Win32.Agent.bjrrvs-d34e1ff8abf1819ee341985ca847e86360da9b2bac81c6b71184b71069628762 2015-10-01 13:40:16 ....A 122368 Virusshare.00196/UDS-Trojan-Dropper.Win32.Daws.eauu-8507ee32021acad823199da4e573fc337769c2607a421f6edfa6bc6ce20133b7 2015-10-01 13:37:34 ....A 3772416 Virusshare.00196/UDS-Trojan-Dropper.Win32.Dinwod.gen-67816991b880619084d5d70673d650e85cc6338fc1144c419a2e298b0c5e6e3d 2015-10-01 13:53:14 ....A 53628 Virusshare.00196/UDS-Trojan-Dropper.Win32.FrauDrop.akuhn-c89e4620e16b3fcf0743ccdcc8689546dc6395ff4d76f152e7ba561db185c565 2015-10-01 13:52:36 ....A 51572 Virusshare.00196/UDS-Trojan-Dropper.Win32.FrauDrop.allto-08952b584abb907f4e2fe11229c1ffa0e393705f021371fc2b60036ec00194e9 2015-10-01 13:47:54 ....A 1884168 Virusshare.00196/UDS-Trojan-PSW.Win32.LdPinch.pef-ce0d2352a7320bed950e51cb04c29847bba05269b5fec313d848fbdaca273aed 2015-10-01 13:53:24 ....A 70656 Virusshare.00196/UDS-Trojan-PSW.Win32.OnLineGames-2f5df6a2c985fc35d965057682adb6b82f36af2abeffa73bb3976aa4052184c6 2015-10-01 13:38:12 ....A 35712 Virusshare.00196/UDS-Trojan-PSW.Win32.Tepfer.idgb-844c52dabe52db6d7382d95f7fc41bb56b9fec5264876dc6ee00f2ad57dac7d1 2015-10-01 13:33:02 ....A 638301 Virusshare.00196/UDS-Trojan-Ransom.NSIS.Onion.abbb-870fff90f1384a6a7d057f360f519b035748e85c54c144dfd71e3dfb90ac7523 2015-10-01 13:37:32 ....A 526639 Virusshare.00196/UDS-Trojan-Spy.AndroidOS.Agent.r-1b4e2e2d32485b6be7d256baa27b1601c29a6f02359731ee986f2a11ac3d325a 2015-10-01 13:42:12 ....A 24576 Virusshare.00196/UDS-Trojan-Spy.Multi.GenericML.xnet-ac02a83330d75d7b13a18fad39edbb084bea615b60b4f67173b3c36c06ef765c 2015-10-01 13:51:50 ....A 41984 Virusshare.00196/UDS-Trojan-Spy.Win32.Pophot.dutn-e8ce252c8f6de4d9485d8e8d1ab32f0935eba6c6bbc8fcf54c640f22f9c093d6 2015-10-01 13:37:32 ....A 282624 Virusshare.00196/UDS-Trojan-Spy.Win32.Zbot-781b70ed2a4ac9bbbbf19a12a6c535ca86e12c6f354b57d8e4f55f20d3d5b219 2015-10-01 13:31:36 ....A 153600 Virusshare.00196/UDS-Trojan-Spy.Win32.Zbot.eqzf-bcf86a4144bf3109932dafdf395dd7ee8e2c230a2ea1b5c940b0c354298c64ba 2015-10-01 13:48:48 ....A 362496 Virusshare.00196/UDS-Trojan-Spy.Win32.Zbot.eyxr-120b3358e8f3cfde5b26d6cd3078df4ab41417f79c7afca8aaf31c21bfd3fdba 2015-10-01 13:50:54 ....A 425792 Virusshare.00196/UDS-Trojan.MSIL.Agent.a-87813a1b352a29a612d2ab36e049fe1c3c8271a02f1ec5e842370364f8e0a97c 2015-10-01 13:44:10 ....A 922278 Virusshare.00196/UDS-Trojan.MSIL.Disfa.a-66d376d63c70910cc5f0e7ccb4bc2d33738f37959a7125bc4805d2933096df3b 2015-10-01 13:38:10 ....A 41984 Virusshare.00196/UDS-Trojan.Multi.GenericML.xnet-2fe7df82232c0455b3ebe7f46dab7eb0ad6f42c1f9187d86a336249308cc04fd 2015-10-01 13:39:30 ....A 45056 Virusshare.00196/UDS-Trojan.Multi.GenericML.xnet-53cb3cdc20415e785915b9d496637d9dd498c9571e80347ce4921b9e7c991ffb 2015-10-01 13:46:46 ....A 135091 Virusshare.00196/UDS-Trojan.Multi.GenericML.xnet-9a2f3e06bf9adb0c66254ee3ad8428ddb9464518457cb46a3dc45060d22f92e7 2015-10-01 13:43:02 ....A 107525 Virusshare.00196/UDS-Trojan.Multi.GenericML.xnet-ab72cb8106b83eac520be627d94634f5d85d3df02363c4897de14e86e36df098 2015-10-01 13:34:38 ....A 24576 Virusshare.00196/UDS-Trojan.Multi.GenericML.xnet-cb3b94eb5b77222ee34a0032dc8723a72e35ea4fc034cffc0b941d237f4f408b 2015-10-01 13:33:22 ....A 837120 Virusshare.00196/UDS-Trojan.Win32.Agent.gen-06637c57c8647a036af2ccd1c669680e16c6c9c2973a1266956f4530fba491f7 2015-10-01 13:45:58 ....A 879104 Virusshare.00196/UDS-Trojan.Win32.Agent.gen-0ea72ee03d11966a40561577db5cd8f79c07e02ec17d94525821f64b3cca5320 2015-10-01 13:34:12 ....A 829440 Virusshare.00196/UDS-Trojan.Win32.Agent.gen-6bf8229105aca4168b9e8619f2ecfa098df0910dfaa17e794cf25a5f35d50198 2015-10-01 13:53:02 ....A 1176064 Virusshare.00196/UDS-Trojan.Win32.Agent.gen-73cfa24292213e2f61f495bfe2033ba4bc041830441ab408ce76ccdffc270eef 2015-10-01 13:46:00 ....A 880128 Virusshare.00196/UDS-Trojan.Win32.Agent.gen-daa1fe6fee3733066a4677a630869a78c85ffb6ed8220ac1776645fdf3b68c4d 2015-10-01 13:49:06 ....A 454144 Virusshare.00196/UDS-Trojan.Win32.Agent.gen-ef30589e8c89cf30698f4b7274b983939b7c54f1cc64bee9e7c937a0dd531c04 2015-10-01 13:47:34 ....A 858112 Virusshare.00196/UDS-Trojan.Win32.Agent.gen-f89b22453bb7a94ab7c42cdd73070fa81710e3315ba8dfb9dc3ef8fb8bfdd824 2015-10-01 13:36:22 ....A 316680 Virusshare.00196/UDS-Trojan.Win32.AntiFW.b-878de08bb2773fa1f3f493fd2e387653182bfccbb144251d09b5543b6e1bbcdb 2015-10-01 13:40:36 ....A 81853 Virusshare.00196/UDS-Trojan.Win32.Ddox.cjn-2259251448f3d666fd1b94ae0ec89badec6b74a6813c760e2ed710badb98ec1a 2015-10-01 13:49:26 ....A 81853 Virusshare.00196/UDS-Trojan.Win32.Ddox.cjn-cae7d24bb755d0cafb817ef928d5088b9e004442afdd50eec0f1a123afdfe8d0 2015-10-01 13:50:58 ....A 41472 Virusshare.00196/UDS-Trojan.Win32.Delf.eepx-6a8e3968afe846b1d86e1f18ad619616a7e3dcd11d3260b58c2bb238abcc6144 2015-10-01 13:38:50 ....A 41472 Virusshare.00196/UDS-Trojan.Win32.Delf.eeza-63e0ba4e24e4b185fdbe4eec0bd60bcc2ab1e2eded0adb4b10e26ce48bbf3749 2015-10-01 13:44:08 ....A 748896 Virusshare.00196/UDS-Trojan.Win32.Generic-02956f360cb58aac64af192d1aae24665ba81fbd43402dfe4973dd8c55c3a017 2015-10-01 13:42:14 ....A 1035776 Virusshare.00196/UDS-Trojan.Win32.Generic-09793ec043738a156b1dc6d75b83241341e3cfce4c0ee1bcf725b4474af76d19 2015-10-01 13:45:44 ....A 27648 Virusshare.00196/UDS-Trojan.Win32.Generic-0b25a7b5bdaf9e9dd8fd9cc8626ac8352becb48a87e0f78f8040726eab0d567c 2015-10-01 13:49:24 ....A 368640 Virusshare.00196/UDS-Trojan.Win32.Generic-0b88f23b21c2c2ddd8195e6a754f3b544654470790199f0b6235800e39b66470 2015-10-01 13:51:24 ....A 1164288 Virusshare.00196/UDS-Trojan.Win32.Generic-0dd8ee2911eb553f007f9bd7f3d97241e2e953e933a73618dfc9207565d7b72d 2015-10-01 13:52:02 ....A 663296 Virusshare.00196/UDS-Trojan.Win32.Generic-138c91264036367462ce3d117a9857a103767b819b62b7aee763333927044ebf 2015-10-01 13:31:14 ....A 182272 Virusshare.00196/UDS-Trojan.Win32.Generic-166626bb81d44d8ae14aab46bd3131b9282d2f05590ef05b4c807273b1126a01 2015-10-01 13:33:48 ....A 165376 Virusshare.00196/UDS-Trojan.Win32.Generic-19eaf7b76ba1618c3310d63a407abdfa2934a2e37869ce0c36f44024a1d3ef51 2015-10-01 13:39:08 ....A 309248 Virusshare.00196/UDS-Trojan.Win32.Generic-328356647fe1db5632b9b9873c9a94bd4eecc072d4ffb249d137341745502266 2015-10-01 13:52:40 ....A 1161216 Virusshare.00196/UDS-Trojan.Win32.Generic-4265ea40bea7cd04c754b7e7eb68731e8499f45f6974a4f9bf3bbf9a844bf765 2015-10-01 13:47:18 ....A 478473 Virusshare.00196/UDS-Trojan.Win32.Generic-45fe83b5988bfe2f6ef7347f2846e901cdd2faf1d6189616119f6b2fc1bd3113 2015-10-01 13:31:22 ....A 328704 Virusshare.00196/UDS-Trojan.Win32.Generic-47168e010a55901c3d212adf80157863c32566993f8e448263303d1614cf2db3 2015-10-01 13:37:02 ....A 874496 Virusshare.00196/UDS-Trojan.Win32.Generic-4840a898f911e33a769a69b77c757ee916c5f8aaf0f06a156e34646d436badc3 2015-10-01 13:42:30 ....A 4811776 Virusshare.00196/UDS-Trojan.Win32.Generic-5384d1618336fe47239b872b8109db119bd2d0bb7a7ec4ef8e842c6c41a7c9e3 2015-10-01 13:36:26 ....A 770560 Virusshare.00196/UDS-Trojan.Win32.Generic-5d8be56eae581b73ecc8a3ea2fc5096c28ce6c8b02d74edc0c2447fe9de714e6 2015-10-01 13:43:38 ....A 319742 Virusshare.00196/UDS-Trojan.Win32.Generic-70e6df993207ae4c4f47b4a2356e1de28ea91ca7e7736bce6a5a3fb46691abe8 2015-10-01 13:45:14 ....A 993160 Virusshare.00196/UDS-Trojan.Win32.Generic-80ceb6bf796ad5a1366459af65b57488322da09d87fb7dea563e5aef0f7bf2c9 2015-10-01 13:53:28 ....A 449536 Virusshare.00196/UDS-Trojan.Win32.Generic-8bb15bee7295c4d08083877add04a7bc779bdab549f5d0e4044191a45031627d 2015-10-01 13:43:04 ....A 552960 Virusshare.00196/UDS-Trojan.Win32.Generic-8e68ba321ff277bbf627fbe51901a9c39dbbb0aa22196eb0b44500120ce14999 2015-10-01 13:36:56 ....A 119272 Virusshare.00196/UDS-Trojan.Win32.Generic-98b127cc82b33a18b0f7f39f9e03da0b96b060566e5da7292bf88510c525b58c 2015-10-01 13:35:34 ....A 179200 Virusshare.00196/UDS-Trojan.Win32.Generic-aad32ff9948d4059102c4566c13ef6b5ee3bd396261744fb36574ea8d33c5db2 2015-10-01 13:51:28 ....A 49033 Virusshare.00196/UDS-Trojan.Win32.Generic-b88b8b17e768454dea6c49d13eac03cfb4afa3ad03987ebc25ee1d766767b5dc 2015-10-01 13:45:50 ....A 87552 Virusshare.00196/UDS-Trojan.Win32.Generic-c11bbd6f0ee794ffc0280af3f328907ecaadd48d66c1a642d7da5dfb0abf4ba5 2015-10-01 13:50:36 ....A 802480 Virusshare.00196/UDS-Trojan.Win32.Generic-c96f915cf73d980013cc72c097a869f6cd81c564186568078b1374d01552d267 2015-10-01 13:44:48 ....A 883720 Virusshare.00196/UDS-Trojan.Win32.Generic-cc7212e9477a2549814f1e620257421b8905c1ee7f086fbc3d284ded082b5808 2015-10-01 13:42:16 ....A 839680 Virusshare.00196/UDS-Trojan.Win32.Generic-d90aaca77e2adf0595145bb28cd0dc31c262880bb64f8958386b63cc893965d9 2015-10-01 13:37:28 ....A 160521 Virusshare.00196/UDS-Trojan.Win32.Generic-d965f80e06979c2d44aed7d82507a71d9c822b00a0a3e2c832175bba29ed4b2e 2015-10-01 13:40:56 ....A 65065 Virusshare.00196/UDS-Trojan.Win32.Generic-dce563910881d530b532225dcbd90cd91d51339f7f9b112b93e952eb97ae3e80 2015-10-01 13:39:14 ....A 163328 Virusshare.00196/UDS-Trojan.Win32.Generic-e5bd622752bf5264b377c86d9246350eb3b2c0be6f11f324a704c02635b2bf63 2015-10-01 13:32:20 ....A 173824 Virusshare.00196/UDS-Trojan.Win32.Generic-f204db4c1483afad2d1c7986d5f7c9b490747737a45fe4426a4c2e7f7974ba08 2015-10-01 13:39:28 ....A 569856 Virusshare.00196/UDS-Trojan.Win32.Generic-f38cbebad6cd973e10ba15b9cc62cc2e2f3cdc9399c8b01e9078904b23eec142 2015-10-01 13:45:20 ....A 192512 Virusshare.00196/UDS-Trojan.Win32.Generic-f4b4d317dc6425f4615fe786d92f933a37e54054d378cc8adc0a95a4ecffb34d 2015-10-01 13:48:04 ....A 135168 Virusshare.00196/UDS-Trojan.Win32.Inject.sb-748f24efcc5abc9b27ad543656be18eb9be9a41e6b7b789ff93cd476a33058e5 2015-10-01 13:45:54 ....A 697040 Virusshare.00196/UDS-Trojan.Win32.Khalesi-7e9385d1b74d72c9b606031e02538a9a7fa2e6ff9f8036af2d98000cd94075b3 2015-10-01 13:46:38 ....A 697040 Virusshare.00196/UDS-Trojan.Win32.Khalesi-c82bf784a86ee4be403d92e0c048f2e50e296abac549221ae590de42d675e456 2015-10-01 13:41:04 ....A 22144 Virusshare.00196/UDS-Trojan.Win32.Menti.jriw-98ac16b056cf3ed2789f35c947905bc4b21fd79b9d72588e64efe2f1d9e5b519 2015-10-01 13:53:06 ....A 441891 Virusshare.00196/UDS-Trojan.Win32.Poweliks-2c15502e6e08ab63584a49930c1d998b4deee4709ef49205c2653dd2ff903410 2015-10-01 13:39:10 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrom-9c2e5e498dd08541cc093a662e4baf27626d6791d2e05f049577ecb4b081fc25 2015-10-01 13:37:00 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrom-ea7022d494b5a925414813429a25182d6d3be66d9d04bf679f55e5741bd8bcda 2015-10-01 13:42:10 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-059b03529fbcfd4928bf0ff2cfb46d6309db0d8b52ddbc68009c185928e83dd1 2015-10-01 13:37:36 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-06d845aacc296bfa2e0f977c1ab191937d8dafabec6bf140f5f3845b28b767ff 2015-10-01 13:37:36 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-074f1b47db4a6cfbd6d1b2cac649b5b314a1fd1230bc919c603b06c6a2cc498a 2015-10-01 13:32:22 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-0787f7d3343fa8d6b4cc2fba80afa431bac5f32ba6d7f17b54e5cf4d6006153b 2015-10-01 13:49:40 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-08a332dd5b19a4e6e7aed526483bac4ef9488f0c07357c9ee0229b9ce231f793 2015-10-01 13:52:36 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-09b0bd39e3613935665d3ea9825a038954fc966709b3a96c0709408e4e8f40c9 2015-10-01 13:40:52 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-105d669142b95865138d506df4e66ff8651dc785bbf7453bad7e8d3bd283263f 2015-10-01 13:32:32 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-125bb12beb4d6defb0cb171504af8d43d0ed32b0527eba267e3ad2ee9738ea89 2015-10-01 13:35:30 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-14e68a78e3cfb8a8735d87c530af499607501d690885c4dfe97eace6bf2b1b7a 2015-10-01 13:45:50 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-17276648af0e74c299014a815d08e8972b5595a8cb463bc004c0f001ab9a04c8 2015-10-01 13:35:06 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-1c3b910dc08152cc370ac94b4eee311fcb2ce4258e1a1fa9703a521ac062290c 2015-10-01 13:48:22 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-1ca1f0177c729282494c17c4513a9fddc987326594af21c1e080ffbfc085debb 2015-10-01 13:44:16 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-222e9e5841e77dd76d720ac54267916521c10337e577f78aad53b84f5157ce96 2015-10-01 13:44:42 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-22927b9481ac3c97f2768bc68a08d7d0a5501835155006487e2a97636edfece8 2015-10-01 13:48:36 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-23ab6e855e580ae94e42d8018b7f816beea3fc953ee6e74836b061d2712442cb 2015-10-01 13:36:54 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-24355780274a832a215cb1f92b904a2ed3fea3c2990f26b39fbbe9795c8c908a 2015-10-01 13:37:16 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-2905c99e4b0a0d5b2872b61e1b367441c05717993046bbb4b64ba716fc282e4e 2015-10-01 13:49:24 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-2fa28d5a782214ca429b3740431683e5d75d21da8dc5ff6f3b314aff5a09107f 2015-10-01 13:50:40 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-310e8cb5aafe4bd7100193b6893f639e4da492341e09ea5c8fc7ddf401337abf 2015-10-01 13:41:04 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-329992504378e5d8e4d313f9e78f91575efd332aee645dcb1d4200ff9b79b5d1 2015-10-01 13:32:28 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-32d25f19391470a0bcca86f9b901b55fe6c11464a071c732df58893e6c1d4541 2015-10-01 13:52:00 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-331fcef2464f0b30ef8033e0729446ada585e4db81d7f36b7ba4dc0270391734 2015-10-01 13:43:26 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-3595f50c0051f059475070bd4ba68fde49978c711613037551811a5abe9a61cc 2015-10-01 13:52:34 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-35d39e9542240ca387515ad56cd05b6ec160778a35c4e9324c45797b7c36c551 2015-10-01 13:40:56 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-3639e115079792ff4acf2b4080e0d621bb248a91213bacb3e7b489c49f572494 2015-10-01 13:34:56 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-3933a332135c44e8fa29ae66169709282fe906f58b61e4f52eafea98cc867aa9 2015-10-01 13:34:58 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-3cc0789c08aba2a5629cff8735236522edc23c0b6148ecd94d70f77e6c17839b 2015-10-01 13:47:50 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-3d7edc2f2430975346e6882754c5f5edfa0bc8df4bd4de59bc846f5fce39feaa 2015-10-01 13:52:06 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-3ea2369703586eb7e5a83af44fdd05914c5f3fb37a14b79c4f97674d2e8d1e8d 2015-10-01 13:35:04 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-3ea475f4a6bc080d92b1601d2945a483a1253486454c703715073e8d2a51ecef 2015-10-01 13:35:36 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-3eca96f7fa245e3880797c4b2633c9028eb79e6dde14514098c3fa845bdfd72c 2015-10-01 13:50:16 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-3fb23b554e196c2579a9104e88bcffbc44cdd644eeb7f36325d61286ede35ce2 2015-10-01 13:32:56 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-40dbe03066ee685b71e3236bd192923819ebaa97bb2bf62efa12324531151ab1 2015-10-01 13:45:50 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-4217108e33cbf50c4fbb90da6306733fdbdc2d30e3d5a56d16fbef0373fff19e 2015-10-01 13:34:02 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-42f1f4fe0107df8f2d35aec1a38ebac2787681bc795b50032dd51a24059f126d 2015-10-01 13:50:30 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-4463983109e904333efe4120e5f3518ed496c4f0a31e34718fdd805a55b68802 2015-10-01 13:46:32 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-44a2ebb41d0577e344f3b80f14ae93c8ff38907199f44c81e6a713894e18949d 2015-10-01 13:44:14 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-44afa7e9fe88b831183a5fd5ec2083cbd82c1591275ca97b17833a968e1ba120 2015-10-01 13:46:38 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-45ffc2324ae0e92adca29f0f0ad95d241015630ce7194612abd83018ff046363 2015-10-01 13:38:14 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-4714cfa286646a432f2730ad509f86bcc1e5584f405385674c55a865692400c0 2015-10-01 13:48:44 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-4eba9b0fa6f88173df7e2c678762f1d95c337b559e1833818da380a26b02ce3e 2015-10-01 13:44:14 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-51297ef4959a57d2be11936bc67fdcd8117c0cb5c1aede8713b7a92c4d701901 2015-10-01 13:45:56 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-51bfa5ec2e602630c5cc666b33298b34b0baacf3d04b5f4206d392f822024d2e 2015-10-01 13:34:54 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-5682e2b6a4fb2f483a1f391230f138a7fa772057af19e71af3e5736cca4ce9a5 2015-10-01 13:33:06 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-56a2305e80df2743a5e5f0b77a169c8fd7b4cea267bd3de6e918babf1063aabb 2015-10-01 13:49:20 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-56a2640db37f74febda913fe68dab21f29fa36bbb88d67dfa34760f7a37e6b67 2015-10-01 13:37:06 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-57f5d9c0f9a94897e6bd704d56fe672e9fe1b5cc5b1d5bf306c4dff2855502d7 2015-10-01 13:38:14 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-59a36fb9c22b0f6e4ee4345bd215184d2a5b9cf1bf578f030855f5479e9ca5a3 2015-10-01 13:39:52 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-5a171d5177a4cb27795ec5b1bf023f7976269e54a17ec0c4e94b2203638d6e0a 2015-10-01 13:46:00 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-5abbda87be5dfcb793600568e3558d2aace6691f8f7d938c642eec99fd2c6a18 2015-10-01 13:38:46 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-5c164daf9eeadab5c3f8096453753fde90f34d66675e1cf69ce2dfd4132ff65e 2015-10-01 13:33:04 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-5dae427b258c560632b6b537cfe4a085fae3a3f59ed757bad53a6c9a5897a17c 2015-10-01 13:37:26 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-5e4165ced36d4e40b41922c5c5e14ec6b0171213a171e8419784080d66c18dbb 2015-10-01 13:40:52 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-649da23f2ff1a10d0bed362c367790fb314d00d5bcb5122fb8ba0f325de3c3a3 2015-10-01 13:37:40 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-64b2c7256ef30c9d6a4a5458dd98f29ad77febcc621929eb679a3bcc567f1349 2015-10-01 13:38:14 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-6570313e51666e1e35c9e6424b868eef7d9600b412c5d9d33513dc707ac629f2 2015-10-01 13:53:16 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-6992d2a2c3638840c2a7e8aa0d841fa29acee8e5f1bd254ad644fa3722fa8328 2015-10-01 13:51:12 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-6b6743366d78b9252431ee7d8a617d4967c42bb968c22091e594abe8838ff8d2 2015-10-01 13:47:46 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-6bba82b9719630b54947a17cdf937e0caa5c33edb8387fd39ca456be534ad57d 2015-10-01 13:45:46 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-6ca786839a0fa3198b6e08968fca5b4195039de7fc86abd7f24614e1a829d4b1 2015-10-01 13:37:48 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-70c5dd33fecf8e611310b3c0b3dffdc6e0454d168dc238749c523f5ceb5448fe 2015-10-01 13:47:22 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-71540ac6194fc9d8169817150ae32cfecd4a28a045564935856a0525b78a5af6 2015-10-01 13:38:36 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-7155f1b8e6914a77e45a31cff674af6f3b44a962cd7f38acd8c7d9832143ab19 2015-10-01 13:31:16 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-715cd3be2d9bde716432de7cdb1e9f3f3fa83d3159a7993b7e34a1462c81fb57 2015-10-01 13:50:48 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-7257f0819c2911e354546862ab055d1de27088d8331b4bad85090b274fb65749 2015-10-01 13:43:56 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-7438c036f06b911eaa3022f962dcef4fd921a8f2adb12fda5b1025c1d6813233 2015-10-01 13:31:42 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-76b06f9f7cf5851d50f8a0b0d143988824783f4e8dae19dd50378e28b177351e 2015-10-01 13:35:50 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-77ae2be1196e0ab280ae1919a151392f0cd85a96e94b57c8000aea263771b57c 2015-10-01 13:36:46 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-7956db75bd6d4679d861800177a4df69e47e06d046a09091c989a7ebd72ff8d7 2015-10-01 13:35:06 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-7a51a02830c159d7e9656b341b771086a5ef575ea1df2853cd3f3600cb8561a2 2015-10-01 13:44:06 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-7c8e7881a68bb9a2d2c298106a7c8a7bdb431b105bcc70749f3af3361367bfec 2015-10-01 13:46:24 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-7cfa37e76340b1d661670320248c8bcc7774c52cdc33e936241cd69fd6961394 2015-10-01 13:50:12 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-7f08768fddc9746e3c136b241fd620e8986e645e4697ff8d0c3b337d1fd89828 2015-10-01 13:38:46 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-80663a9883b2ea265f6561144267dbb5d684a363a665f8e45dce64091ef09db4 2015-10-01 13:36:58 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-834781c50a096515899365870d7bbd8f8a6eec578a44b5da78fa76b4a8a26782 2015-10-01 13:39:44 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-837e74dd841ea678419516d4adab1bec83d8756fe02340aace1f3ea0a1ba8fee 2015-10-01 13:32:38 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-857fea212acbd6daa73a5d1136387e462faf506f73997d7b38457ada3e8f4a71 2015-10-01 13:51:32 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-8739e5d787006237be6ad603ebdb77c050ba9c696903a737023410d438e2cda4 2015-10-01 13:34:12 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-8746177365f622a8dbddc42c9cfde6b01e6de70c39e1684f2bfe14d0eb8a5c4c 2015-10-01 13:34:16 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-883e0e3a784b42490a69c95ca1a1560422b968d359c69d9132c6fde2e8b0c5a2 2015-10-01 13:41:50 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-88b143ad369a1e7fa38af358e8a2ab3dc824d1c13d4c56d30a667c19d9ed3a00 2015-10-01 13:41:00 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-8965a9ecb8e6d84166458e5c52a64040a2ad8bc76ec1b02b07b76d8cf7eead01 2015-10-01 13:39:36 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-89718ff72aa755932ac342aea64233f616bb8f80dd59afb06063b06f6ada6d95 2015-10-01 13:51:10 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-8aa07edb5b480088f01932c7107b747fd042919267653081f7e80cbb231eaf9d 2015-10-01 13:50:38 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-8abe21ad5c63d66089f560b67a79d9654754a357d870a6e81d4f72cb35f84b13 2015-10-01 13:35:02 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-8da7282cab32eed68fbb483b218c8822d96c4c6de2e13b5a132ec49bc1a66c05 2015-10-01 13:49:14 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-8ef050a12ea1eee1e5b4e0b880185416dc7746f327538fc523433e64ce19aa60 2015-10-01 13:51:16 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-8f3a7f25c3b27a87ca0e2429d4e59e7c435733566d4028b71763d5dc278f6c9a 2015-10-01 13:44:00 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-8fcc7525c6433358329191f0ea5cae816b145e4ee7f1be19d31c0ef1049ecafc 2015-10-01 13:46:20 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-900b5b6a814837139dc74b55ca57de6cb2d72a1fa2a11a67c56a832adfb0cbb3 2015-10-01 13:48:10 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-913ceefc07e11edbbb783621985fe32b7dbc9025f36926a752687acef12de7a6 2015-10-01 13:48:08 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-93d542a6e582a212c7b9551beb67d02317bdb395c1158d3edd96d3186336498d 2015-10-01 13:46:54 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-940f858dc5af2dc4413bd2fea666041b34dd922b693b2217c42447f40aa1c0f6 2015-10-01 13:33:24 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-96863dfb9a6d10328365d82236e3f74d9f70fb7d45c42e7b9d11ce56208d3a3a 2015-10-01 13:36:26 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-985245aceeeafacf45679d4b5c2ac7d9d1182aea3e8da31b87fe354ebae36764 2015-10-01 13:52:28 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-989bb6b270f91103592246f72b37127e342e67121df3f9e7ab910d3961641ca0 2015-10-01 13:39:46 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-9b1e14e0af691e97f2c14c258686595011302abbc17a517ad7d37178a6d842ee 2015-10-01 13:33:18 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-9ba52019d7ea9a3dc62e59c47dd6f9813f472d8ea8d55e951a2189e9c5a27760 2015-10-01 13:50:30 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-9d1414b5ddb782030bd1b88bc6cef2afefb03a4b6c96df275af085dfbdb84feb 2015-10-01 13:41:20 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-9d2b43e0876238d8ef425b95c00ab7622eab1a6c3aa84abf3166bd3d4b274c1e 2015-10-01 13:48:16 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-9e8346d98d6a8bd94f2fba5ba6cfd3829466063acd2bb110c3f4c3c242f028aa 2015-10-01 13:34:46 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-9fb501f2e9493db4d2ee7603e3f5908b8693f8719347bebf86ede0abe61786f3 2015-10-01 13:49:38 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-a085299bb503b323cb5ba711e699384a99cc3e44820da1bce3a0ab0c79ef7fdf 2015-10-01 13:41:02 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-a101b4e593bb616bb1cae7ec4d0429e85555075f419503388485b8e1d8a69fa8 2015-10-01 13:33:20 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-a22730b742ef140f47cb394933b172f83a8dc26fa39ce4422d06d8d416d208ee 2015-10-01 13:50:48 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-a22eb658956b78e1132608b87fefb5464ad6d70d452aadb07aa6d1eb2eb28bf1 2015-10-01 13:31:30 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-a32a979f860235cfe47f051b8bd408f193b9b3e638788c88df122dc86f7b736c 2015-10-01 13:38:52 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-a4bad8e35ae4b78ae0d13192ce2b6f6419199e9739f93b41e4f90ea298be2961 2015-10-01 13:40:32 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-a6df1d5eab248ff6ad6563bfc6e0e462f6560a1d269aaa46dbb799ee6f433be4 2015-10-01 13:47:14 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-a7ea154bde256f74b069afdee3f9e69c0eece8a13acde6b035ebeb3898a22da3 2015-10-01 13:50:16 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-a830401cac8c45697df338980dce1ba1b2b7d6e550db285672ca301deb532cb7 2015-10-01 13:36:50 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-a9ca57ddeddb64b8c6f9568b747d0f923dba0abfb4abf44673d3b46490c3afc9 2015-10-01 13:41:22 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-aeed7fbf5a9560f2b9fa0c1f1a75fc5fbe3a710a6a476f2b107df0de4d22a594 2015-10-01 13:44:20 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-b44d67a56c303f26609af289ea71d08c0620b6dbab99e3f99c99ab0d6e97cf5b 2015-10-01 13:40:28 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-b68f748ce484d0f78b47fbcacf1dd71f83a3c4cafe6e8d35f4a3ee08d896e574 2015-10-01 13:49:58 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-b7907960bf43cfa46f492b4dda6bb58e1db0b9cb97a9771adf85a42efb68af85 2015-10-01 13:46:42 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-ba2617bc78e6323e5a69d734b21f94d65c8dca566ef32540c32e50caabb277b4 2015-10-01 13:42:04 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-bb79ab5ec94f4b01742345527d538747bdf19f44906b99cf65cfec9e62b97dc5 2015-10-01 13:45:28 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-bbd74a006890322b52931805c2b2e28b92dd38ce82af07b37a54c2e6d726ff29 2015-10-01 13:51:54 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-bd2d6717076141f15f1beb52e0828891597871b751ac5a9b5a8036c38fbb391d 2015-10-01 13:53:14 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-bd64b7124c84a02536191f997af0fe81990954bcebb4f1350dd0950cf5027a6c 2015-10-01 13:52:34 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-bfa25406fa8885686b50718c966c4aa1c5d5baf5f6de8168e8dc8371317077bd 2015-10-01 13:37:50 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-c09883cb96a29bc49fac17366dec30ca0f40858f8488f993da9870848bb67a71 2015-10-01 13:45:32 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-c2cf7ba3e953a8e3915032908e06fb56763253bb6fc09cc09df9c26c651f2caf 2015-10-01 13:50:46 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-c2ec80c1cc915b6bfecadc980334d954258a961252103c1f321a32fc47e40f51 2015-10-01 13:48:44 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-c54431f6075e6f7844d417b3472d925878a8f792cf52506d63e877c56babe8f2 2015-10-01 13:40:26 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-c5ebf625aa5407e4915b7da38ac64787892e3534684ad9f0f22ec429a2d84560 2015-10-01 13:48:34 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-c62ff29360929801be9908f7e299f51022d9758d16f934f4fb96937a32a7272e 2015-10-01 13:48:02 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-c78bbe42f9e2e60bd74a30b109e86b212b9c058d1193db1160b8d12414442199 2015-10-01 13:32:26 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-c7b21b8529caf40285e6372ebb34790674717238117a4724ffd009e3c29a7a9c 2015-10-01 13:39:46 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-c849278ae4e4c3d51aa1260df68f792e02baa655b25fedc0c7bbf7aea9b5b2cd 2015-10-01 13:40:14 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-c9263182440a9abe6bbe81ed3192386b283508c3e39764c3b48c76f62bbd9a66 2015-10-01 13:32:30 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-cb37297f9519d7930339de4dabd19dd741cf994ef4017d70b520d05695b9c885 2015-10-01 13:37:24 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-cc2377c24855b2cd1859744a57852b90c5fea5b63b4f447a7b52112f96c83405 2015-10-01 13:32:26 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-cd6ba95210af9633d865baca1baba882c035cff98909184b61a6e40a46cad946 2015-10-01 13:51:58 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-ce02a66f17b05fb1686bd03c1805ff58ff6923eab3ee7328c58cb129baa986f6 2015-10-01 13:37:42 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-ce872278b0f2c7364961b35a001ab9fcd9b1e32f0d2e63a2e7e818c918229535 2015-10-01 13:47:24 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-d1bde57f103a7efb6e7c86f6b416d77648f3044661d87ada7d8d4b0ec5e62fd0 2015-10-01 13:42:28 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-d2b779ed8ce8d89974d972f7a05ee4831bb4f0c8b8d73fc9518fabeb1fa948c0 2015-10-01 13:52:36 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-d5a853ff331c19d062ce9f992179da7e7c168a046d9e45fc71044f5667012c1d 2015-10-01 13:47:58 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-d6f5e15c78501a3906c53894683dc3fa163dc5fea64a2728ee628212c7833093 2015-10-01 13:35:42 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-d704ca7a47abb0d9745090b7234951299f901f249e6429c2282f6de97f63ddfb 2015-10-01 13:53:12 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-d77cc7c396bfcf817b74adcc7bde44544d5beb5e0de2684320495e6906f85d47 2015-10-01 13:33:22 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-d8639a3cc7ecbfccea5b543d9b789428243ec7155daba6adfba15a636bff8c12 2015-10-01 13:45:08 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-da30cfbf59f35e4bfa8f1ea6e61a2ff2579fce9a653becd3d469e6ce4f8c2302 2015-10-01 13:43:04 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-da41fca9113ba43412719376a6ba66529a8a681661efc2a61cbaeab7e109eac0 2015-10-01 13:33:48 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-db4f0279798d252dc7b64e7163619e40df852e71cdef4bdfbb151aee5f6d48b8 2015-10-01 13:45:22 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-dce695f5c52ee6640d23e8497be8ebf2b489eb71d97326de850e8ff8545c6b77 2015-10-01 13:39:22 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-dd1f08cc2c16757ca4b372b924889a35a99ee758911c70521ee99ca3ca8421d9 2015-10-01 13:32:30 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-dd55da7b41454bc7d089f18e8ba6ee776aa8a74f25431b6cc89a69a60c07a905 2015-10-01 13:48:34 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-de17b09236f362513ac465b0476e05daa00f0f6469a3345eed5d5bfaf4f7b87d 2015-10-01 13:50:12 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-e0b4dc2ebc4fbdbbf14a031eeb3fa239bf2da6f5f2d10d821ceb876a50f17d92 2015-10-01 13:53:42 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-e1ec8bbeb26a948bf80128db8d6541cabfe4b257f9490b644ff3d340c843ac50 2015-10-01 13:52:38 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-e302709f0518429745aebb7aa7e45f10179d0c42d7909791e5c88689cbf85488 2015-10-01 13:48:14 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-e374f23ca9332fdc1514be4c3d0e6b78ce0df8906e7b48595749c165702157c0 2015-10-01 13:44:10 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-e5d4de6a92bb75f9e228b5e4e76ca214e1272ebaec9a805e46c014f186582a5c 2015-10-01 13:49:54 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-e694b0b29ce7227bb496fccc3b6015c20a02225b81dea503fd12dc8636d39891 2015-10-01 13:47:56 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-e74861c0172728d4c1e77a9ca2aefd2997374773003fc9d2a3624958127ecfcf 2015-10-01 13:49:50 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-e834230b59729ad9c4a65ab5f32cfa6bd792f67083d4410bc091d97f2162795e 2015-10-01 13:36:16 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-e8c7a030d072dea67b9457c85d3ab97c168f6f17288b9642eadc82684d65535d 2015-10-01 13:38:48 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-e929a3b3d607eb95ae8ee46a946c03d88cfc535772568aa7ef1ebdc4a86b61e9 2015-10-01 13:51:28 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-ea230848bb6a05f5d3d0dd1ade7e65d41fa27f87b33340d0ff5d65827c949c03 2015-10-01 13:37:38 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-eab0b13c155e0c6c55c5894b0c2228005aaeef116091aa5db18ad4b18a68c7ac 2015-10-01 13:45:54 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-eedafadabc08d28ffdd11ece252bd2b4c76f991626f41203e8d29ff20f499ba2 2015-10-01 13:32:36 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-ef5f8da1a1bc8278e94d848a51e7356749f5c22cae554a7aad2c4dbfab44e1c4 2015-10-01 13:49:18 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-f0961d1f3cf911cb126f6d66435a0c872e8f9e2639280dbc404208ad75bf7cbf 2015-10-01 13:52:32 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-f1522cf03545d3b56f0de6aa41a6c03367593ce834384fec97ed39bb0673a781 2015-10-01 13:32:56 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-f30f3453ce3908964b39d652dad5ceef3393b3c127435ceaa09670e203759b2c 2015-10-01 13:46:46 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-f3d3575801ea4044aa8cc01ae5c90611b8ba6acce9ff9e46912b5625dd3dca42 2015-10-01 13:38:32 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-f521e841a3723e9264a39e958f35a821a00fc66c9c12218401c991b37897c1ba 2015-10-01 13:32:54 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-f59ed6234831221456d562ae4dd05ced29698182b90077b17479f49c3b1d6a26 2015-10-01 13:35:08 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-f7bcc7c12bd4fe7edf883225c7e202d76690a38ed5d78190ac742af355e12fcf 2015-10-01 13:37:46 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-f99971e524a5226a9e7ff99df5fa7ae5c36307a404b2267eb0cc56a167b5b878 2015-10-01 13:33:38 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-fa6608fd0fcee2cc522afae682b24dad50ebfcccbb51d7e7d870f62e9376adfd 2015-10-01 13:45:50 ....A 48640 Virusshare.00196/UDS-Trojan.Win32.Rozena.rrpe-ff96597ed0564be656b31571dae0278f247871fbfed1284437d3ff9d243ee941 2015-10-01 13:47:22 ....A 389120 Virusshare.00196/UDS-Trojan.Win32.Scar.cwhr-c2b8dae6418756b43d04f7779cd5f515bb6a27919012258edbc3d8b360b5a87a 2015-10-01 13:48:34 ....A 358761 Virusshare.00196/UDS-Trojan.Win32.Snojan.gen-8d0980590f2be8db80ca6545f2af2cf89684423378687bee4615728a61e0577e 2015-10-01 13:37:30 ....A 157576 Virusshare.00196/UDS-Trojan.Win32.StartPage.sb-d97352e48ab8ba65e04aec93168e63c1d7c214352d598fc6bc3854533c116da4 2015-10-01 13:53:16 ....A 354304 Virusshare.00196/UDS-Trojan.Win32.Tasker-087bbad597ff367850e5a0bc360e7b4aea11e9f3adbf74bf5f22bd55aa595f5d 2015-10-01 13:40:52 ....A 355328 Virusshare.00196/UDS-Trojan.Win32.Tasker-0f7d0f088238f07f19967d28a7b69002b7f4d8418cb3f51c6fcc62b71bcd15df 2015-10-01 13:40:26 ....A 353280 Virusshare.00196/UDS-Trojan.Win32.Tasker-0f99ff787d315db0d72dce9babedbd81eed8b69d8f75ff0be9c591b5638d5ed6 2015-10-01 13:41:00 ....A 315904 Virusshare.00196/UDS-Trojan.Win32.Tasker-0ff28a36bc27e2843d28d08d41b1bedddf9a73d88031614409c96132c53de3a1 2015-10-01 13:39:00 ....A 354816 Virusshare.00196/UDS-Trojan.Win32.Tasker-123bf590af87e47b3bf313dc6e45ca1c1461ecb13e58ffc1df59fa483b0bc565 2015-10-01 13:33:42 ....A 345088 Virusshare.00196/UDS-Trojan.Win32.Tasker-18cb3f89e89d38cfe34b602f0b455419d43a950eb2d4b51e9728327ab9344f28 2015-10-01 13:33:06 ....A 209408 Virusshare.00196/UDS-Trojan.Win32.Tasker-1c678418a559eb2af3b2fcd8bcd1cc3487bbd8844694a1de3981d0a316b02f1d 2015-10-01 13:50:56 ....A 355840 Virusshare.00196/UDS-Trojan.Win32.Tasker-1dd076c83a0c79d0dbdd4f86bb0c1943329c415f93025324478d978d9dd35628 2015-10-01 13:51:50 ....A 345600 Virusshare.00196/UDS-Trojan.Win32.Tasker-1eeb55a9a2d993640e1757647c688f521893b5e68d6f340163cf95f68112a400 2015-10-01 13:53:28 ....A 354816 Virusshare.00196/UDS-Trojan.Win32.Tasker-2c30519c8322e5c8ad77aab5249dc99ecdb665a3f15cd95c3e5160c9ffd72955 2015-10-01 13:42:20 ....A 354304 Virusshare.00196/UDS-Trojan.Win32.Tasker-4d07732330fcd6f40d19ea701fe40103c9e1740dedb1bc21e82c60e15c0a75d0 2015-10-01 13:41:08 ....A 196096 Virusshare.00196/UDS-Trojan.Win32.Tasker-4e39ccb27dd40c7f3dd639fab20b4960202de39b6c6ce0c9b5155a8afc2876c9 2015-10-01 13:46:06 ....A 355328 Virusshare.00196/UDS-Trojan.Win32.Tasker-55e65632f728528d6946cac6c237f6fc9361a01bffc715c287ca1f4521e4de75 2015-10-01 13:37:30 ....A 319488 Virusshare.00196/UDS-Trojan.Win32.Tasker-5c1d2cb6cbac086a88212853ca8968dacba266f863cc55bf48db17a1372d34f1 2015-10-01 13:39:24 ....A 350208 Virusshare.00196/UDS-Trojan.Win32.Tasker-618ef4aa9924e3213c7bed681d0994fb1dfda49ef77bf184b12dbd84886d2e4d 2015-10-01 13:36:54 ....A 354816 Virusshare.00196/UDS-Trojan.Win32.Tasker-6d4083160b70b1426fe68e78dbf2ebc67653f26302cb8360ea3de06d81b210bf 2015-10-01 13:31:30 ....A 354304 Virusshare.00196/UDS-Trojan.Win32.Tasker-7b7ce8d69dba39ef7ebce34795aef6aade4ae22eed0b34edf2d9aa285996b1f3 2015-10-01 13:34:58 ....A 354304 Virusshare.00196/UDS-Trojan.Win32.Tasker-7dab32b55a3634276799877638a70dde8686746e68961c799e10f375dd613b0a 2015-10-01 13:49:28 ....A 350208 Virusshare.00196/UDS-Trojan.Win32.Tasker-7ee21774e5d3cda9fdf7a8440463137d50ffab871e8c537ad77e607900d7bfab 2015-10-01 13:44:34 ....A 319488 Virusshare.00196/UDS-Trojan.Win32.Tasker-8337cc198edd8633e60a1c9d522238460e151400295909633ae3923635922726 2015-10-01 13:47:28 ....A 355840 Virusshare.00196/UDS-Trojan.Win32.Tasker-852cb52a2e97e600af5c48a9496c081b1c3f320c82aa50b67d0a3d7d4e4f4d70 2015-10-01 13:43:42 ....A 359936 Virusshare.00196/UDS-Trojan.Win32.Tasker-89b5380e78dc7146a7a0684334d6559293c59e07bd4a27e6d9577f531ea3014d 2015-10-01 13:42:26 ....A 346112 Virusshare.00196/UDS-Trojan.Win32.Tasker-8af73317be1f23601b64dc65c4936710e0132aeeb800d426b037f8a3cc39a7b7 2015-10-01 13:45:14 ....A 353792 Virusshare.00196/UDS-Trojan.Win32.Tasker-8bad5efdc1d5d76dc5cdae746a284c1d60e8d38e85d898f276f2aa297373ded3 2015-10-01 13:39:48 ....A 340480 Virusshare.00196/UDS-Trojan.Win32.Tasker-944611ec98ee5a65e859da450f63ba6d5a1d21d30441ac1527c84a11665f5b01 2015-10-01 13:46:06 ....A 354816 Virusshare.00196/UDS-Trojan.Win32.Tasker-94c013b3a4c543c781a7df61e1c508bf0e36f1f65f5b03c4575f431722e2084c 2015-10-01 13:52:38 ....A 354304 Virusshare.00196/UDS-Trojan.Win32.Tasker-9dc579b13b6e5ea7a30721eeed215aa1fd788b360c12254aa7f0dbb8f815f87c 2015-10-01 13:44:04 ....A 195584 Virusshare.00196/UDS-Trojan.Win32.Tasker-9e14f17790f858b0e1ab5222d04c9c1bc8f7f755ddc05e95c57d8b1436f331d4 2015-10-01 13:47:32 ....A 354816 Virusshare.00196/UDS-Trojan.Win32.Tasker-a01f90f0fcbdc909e9ff09041e887f53943e6436d7d51c4084e1af2b4c827d61 2015-10-01 13:51:10 ....A 271360 Virusshare.00196/UDS-Trojan.Win32.Tasker-a166b7e5d8b581d7865ddcbfd24c857a023a6e6b48142ef0ff384a366c49a914 2015-10-01 13:43:24 ....A 354816 Virusshare.00196/UDS-Trojan.Win32.Tasker-a47ef8eec05c750b8fc07a23b277f67404036ba01158fa19ccc26e788debe723 2015-10-01 13:49:12 ....A 344576 Virusshare.00196/UDS-Trojan.Win32.Tasker-ac041170c6455bc505af82c26e924ab6237b6dc021c5a2facb81df7a8668c5a4 2015-10-01 13:39:48 ....A 349696 Virusshare.00196/UDS-Trojan.Win32.Tasker-d1e58d33694dc12585b2a84af99692024929c09d3352332bf99d9649617fa73a 2015-10-01 13:46:40 ....A 354816 Virusshare.00196/UDS-Trojan.Win32.Tasker-d2a78a6db2620120913b843737040332140f620dec0325096f545b1766e626aa 2015-10-01 13:39:04 ....A 345088 Virusshare.00196/UDS-Trojan.Win32.Tasker-d57d33a31a83ee2490e04ad1b952089c728836cf3925214dc7ed42d4d4e39606 2015-10-01 13:38:06 ....A 354816 Virusshare.00196/UDS-Trojan.Win32.Tasker-d744962d01656b8d9e4a12d3687a0fd1e153cb13071268c12443fab2889ea66d 2015-10-01 13:34:20 ....A 253440 Virusshare.00196/UDS-Trojan.Win32.Tasker-dd81777fb01d2a42f3751a8e5b722fccefa3fa03ef437406abdf29a2e17ad03d 2015-10-01 13:42:34 ....A 355840 Virusshare.00196/UDS-Trojan.Win32.Tasker-e70040dc080e42a1cd4d8dfbad172f75b1c99cbac395bd40caf2bfad58db1edf 2015-10-01 13:31:24 ....A 355328 Virusshare.00196/UDS-Trojan.Win32.Tasker-e900b0e9b836fbd4b021f38e513200f5039e78c8a8df3436c617fcf5d407a5e4 2015-10-01 13:41:18 ....A 355840 Virusshare.00196/UDS-Trojan.Win32.Tasker-ee3a6a46db114d50c676aa33e1dedcdb444a5d9accf5d68eeea2aad16143e9fe 2015-10-01 13:47:34 ....A 354304 Virusshare.00196/UDS-Trojan.Win32.Tasker-f0d68b449def7b3477537e482d44bc648df98c9bd1cc5ca3c5c6b5c3a79b7247 2015-10-01 13:46:34 ....A 355328 Virusshare.00196/UDS-Trojan.Win32.Tasker-f455d3e8ff4c1623efa36dd2268052995bb7365ef0fc3874c38d32ad32279d80 2015-10-01 13:52:38 ....A 354304 Virusshare.00196/UDS-Trojan.Win32.Tasker-fdb9c6948d898f7239d706c825fd941eab4348727b953a76c65cebf5f5af9123 2015-10-01 13:37:24 ....A 69632 Virusshare.00196/UDS-Trojan.Win32.VB-056c93384c7ab1b6d55fd761f97df7737088502df047c757e99cd908e49c0bdb 2015-10-01 13:52:44 ....A 69632 Virusshare.00196/UDS-Trojan.Win32.VB-09a8daab7bf19b423b8f46eb3599a4b988c08c3f5fce4c868dd9634ed57efa14 2015-10-01 13:46:34 ....A 65536 Virusshare.00196/UDS-Trojan.Win32.VB-1d465741ba93bbdc99071b84f388c2cdd94ecaa192e7321a75c728a484823ced 2015-10-01 13:40:30 ....A 290820 Virusshare.00196/UDS-Trojan.Win32.Yakes-59320fdc9f31d81f36f11954d9334978f85eca560bb679c2793e4f2f98fdc71a 2015-10-01 13:42:50 ....A 105984 Virusshare.00196/UDS-Trojan.Win32.Yakes.sb-60091b6124e7bc6c2804d5a5d465c60b3c505188bcb08b6f65c5ea1e45706968 2015-10-01 13:50:52 ....A 653408 Virusshare.00196/UDS-Trojan.Win32.Zenpak-00ecc9ff188a13d7c12632d7cdd0bf32b919920e9259db814665e896cda10ea8 2015-10-01 13:44:22 ....A 653408 Virusshare.00196/UDS-Trojan.Win32.Zenpak-01ec60c373188ba03b358e6482505c8d6b47ab86ce56b54f21ec37b672d5054f 2015-10-01 13:40:50 ....A 684768 Virusshare.00196/UDS-Trojan.Win32.Zenpak-0ce10027bf20bf6da4ee8397166e9a7bf86843f95e0d101eb36a6338cd199329 2015-10-01 13:44:42 ....A 653408 Virusshare.00196/UDS-Trojan.Win32.Zenpak-123cd1135248b6e8afed91a08388e979f4dd1f935ddbe7a0e6b0887d361bb653 2015-10-01 13:31:44 ....A 675632 Virusshare.00196/UDS-Trojan.Win32.Zenpak-13358979f24515bc06e6860d776057313ff16ed960442fa704dd694e656b1a8d 2015-10-01 13:33:26 ....A 684768 Virusshare.00196/UDS-Trojan.Win32.Zenpak-1dcdde5ccfd69583023b044af166d5cc62549b5de50baa3f44ee2fdad9166453 2015-10-01 13:45:00 ....A 595360 Virusshare.00196/UDS-Trojan.Win32.Zenpak-260dfde59cb31830c06709415b0f83b864474d9d06950febd17aa49a26736704 2015-10-01 13:40:54 ....A 595360 Virusshare.00196/UDS-Trojan.Win32.Zenpak-2a8d8f5d850b3e2cabde29d9511b5d8a5570ecdbb97cd33b9b8b4248815c3a55 2015-10-01 13:45:48 ....A 683008 Virusshare.00196/UDS-Trojan.Win32.Zenpak-30b106afc1a1586e25db8e2922208626afaf68734411d0065197788c53c4c7ec 2015-10-01 13:40:42 ....A 683008 Virusshare.00196/UDS-Trojan.Win32.Zenpak-35e21e38aa1f0cccf7e55a2187031ff05431d37a29b10cf9e8c2c59e1a2643d1 2015-10-01 13:41:50 ....A 683008 Virusshare.00196/UDS-Trojan.Win32.Zenpak-5ff7f60816997deaff6fb6b08f0e8f41307999030caa0b4e2456baab820025b5 2015-10-01 13:37:48 ....A 683008 Virusshare.00196/UDS-Trojan.Win32.Zenpak-7964dcef7948769dbc357ec76b07df9759dc93791293c37e4b71851f6d133bec 2015-10-01 13:48:32 ....A 595360 Virusshare.00196/UDS-Trojan.Win32.Zenpak-828b726c08386fcba1ef6a19776d0ded9c6a68469402b68b13a6361ebbc981b5 2015-10-01 13:35:12 ....A 665648 Virusshare.00196/UDS-Trojan.Win32.Zenpak-8d0ae2b49a5867fe0f450d1a36b969e28f4e98cec3aa4b3ce6f639d250d8d454 2015-10-01 13:38:50 ....A 665648 Virusshare.00196/UDS-Trojan.Win32.Zenpak-8debcf7378ffccf6c0863395072b332b28fbff9a568b25ed98c196928df94214 2015-10-01 13:43:24 ....A 612184 Virusshare.00196/UDS-Trojan.Win32.Zenpak-9ebdcc0a39e07f1da0e0b684498dbea151e9e75b40c3aa78d5df7dffdb183cfe 2015-10-01 13:52:08 ....A 683008 Virusshare.00196/UDS-Trojan.Win32.Zenpak-aa5b683ba9fa91948832d2a0d617466394b6fc5c2d2ae75d33139b7ea1d9826b 2015-10-01 13:36:46 ....A 653408 Virusshare.00196/UDS-Trojan.Win32.Zenpak-b2c3c76b3c7184402247941064fa9cb9e1817f8c5568edb8212ae7b74fb034f7 2015-10-01 13:37:00 ....A 673248 Virusshare.00196/UDS-Trojan.Win32.Zenpak-be25f29d4bae3db3ab3e8e2ff383f211ad8cd466020a734e66e6cc632118b115 2015-10-01 13:37:26 ....A 684768 Virusshare.00196/UDS-Trojan.Win32.Zenpak-ca56d96dd01b8dccfce3a780bdccbd17d9bb962b8abd566ef53ac391360cebf4 2015-10-01 13:46:30 ....A 595904 Virusshare.00196/UDS-Trojan.Win32.Zenpak-cb2a30d0cdfd8cac91d0ac237f64a7a22a21a40557d4fb4c514e6b12c3ce0970 2015-10-01 13:52:30 ....A 675632 Virusshare.00196/UDS-Trojan.Win32.Zenpak-cb44a7f1e649406fe21379555f284bb54ccf09692cef54784f40e83a377c131e 2015-10-01 13:46:36 ....A 687392 Virusshare.00196/UDS-Trojan.Win32.Zenpak-cd3b8a564bedd69ed8c95c1779f971e5416d3283f45397d973f59ac4ccd8ef51 2015-10-01 13:40:28 ....A 653408 Virusshare.00196/UDS-Trojan.Win32.Zenpak-d2e2d93db0870934721c9adc207d03ac35007e93c196ca78c740ec1ef4f3e2ee 2015-10-01 13:45:38 ....A 782272 Virusshare.00196/UDS-Trojan.Win32.Zenpak-d683dcb05eccad8e309bcdf0e8b75fc38718e493c679ce8a6357a14c42e8b828 2015-10-01 13:33:00 ....A 684768 Virusshare.00196/UDS-Trojan.Win32.Zenpak-dddc31a98b813cf80b275bed28e921d87497af2f8aebd251457327fe056db255 2015-10-01 13:44:10 ....A 595360 Virusshare.00196/UDS-Trojan.Win32.Zenpak-f02075f136555c0293e72d3f721b4f4020db5ce1cf408f39ce10ac0dcd53232b 2015-10-01 13:36:24 ....A 683008 Virusshare.00196/UDS-Trojan.Win32.Zenpak-f75347cab0715df006fa57e75af69bea9280ef69235fa079cff019b0103c58e8 2015-10-01 13:35:50 ....A 829792 Virusshare.00196/UDS-Trojan.Win32.Zenpak-f8d705eec71b4afd728d8442f14c624d0f91b04826ec2af2315cbf16cefb3a3b 2015-10-01 13:38:20 ....A 612200 Virusshare.00196/UDS-Trojan.Win32.Zenpak.sb-4ef5d78914cffc3ebca79784eeddf2dacdf5bc7fbfacd82ea4fec15478d5a39e 2015-10-01 13:38:18 ....A 612200 Virusshare.00196/UDS-Trojan.Win32.Zenpak.sb-6e0e76bd94a05207c6aeb4bd03d8fc45a503289201cee9ae420ed9b4f988433a 2015-10-01 13:49:46 ....A 612200 Virusshare.00196/UDS-Trojan.Win32.Zenpak.sb-d0b616e05acdcb7e978f68cbdf94db568340397ec69dd685d52cc2317cbd8f5a 2015-10-01 13:44:04 ....A 984312 Virusshare.00196/UDS-Worm.Win32.FlyStudio.pef-147cc617293a571d452ea1b1d8c4cc87910e8c2b837b4ee7362ebb30c7beaf72 2015-10-01 13:39:28 ....A 86016 Virusshare.00196/UDS-Worm.Win32.Generic-339175e885b91f13f927d5b9c1a4673dc02d4e6a6b24ce042a079893b798ffcd 2015-10-01 13:45:12 ....A 405511 Virusshare.00196/UDS-Worm.Win32.Generic-b19909412ceceabec769cc5850379aa8278ed26a667b7096285595762d8247b7 2015-10-01 13:40:44 ....A 235520 Virusshare.00196/UDS-Worm.Win32.Generic-c7074955b153437adaf663b584effd7230dae4cd949423748c6f994ff77b63c7 2015-10-01 13:51:20 ....A 405543 Virusshare.00196/UDS-Worm.Win32.Generic-c9053c602fd70f658b1fe4fd466064e814e76c701b8c78914ee2b9c0183a99e0 2015-10-01 13:35:08 ....A 1297073 Virusshare.00196/VHO-Backdoor.MSIL.SpyGate.gen-4bd3ff04fd84404a769b005ba5cc64852d6a6bf1c6d7d2adb54f77538df112d3 2015-10-01 13:33:22 ....A 769954 Virusshare.00196/VHO-Backdoor.Win32.Convagent.gen-10a52cf6fcb3135840bf5f2532e17e1424b8cb33b4b7d6f61d0d9b081600eba9 2015-10-01 13:51:04 ....A 851581 Virusshare.00196/VHO-Backdoor.Win32.Convagent.gen-a020517ef5ac57a2d5f6dced15c16f67c75c6fb69f87b263a74eabaf9de7f0c1 2015-10-01 13:42:20 ....A 240640 Virusshare.00196/VHO-Backdoor.Win32.Enfal.gen-ec17885c7eff586496f00fb656a2d3f1ed2d776e9a0fc9710bd62c7975560702 2015-10-01 13:45:44 ....A 36864 Virusshare.00196/VHO-Backdoor.Win32.Hlux.gen-d1016a564e5d939b1c520e8f4abfcd0a66bd2cc220d56a914139f0db24c0219e 2015-10-01 13:37:42 ....A 550401 Virusshare.00196/VHO-Backdoor.Win32.Hupigon.gen-b95d3eeaae09b1cc38c143aebf65a1f72d9d73effcd79c7e858c20c1dcc41010 2015-10-01 13:48:54 ....A 892998 Virusshare.00196/VHO-Backdoor.Win32.Turkojan.gen-49cd14c10ac2aed4ba957322b30df38c2c2b380b9a7925629ba1a7da5b4c88a5 2015-10-01 13:44:34 ....A 102296 Virusshare.00196/VHO-Hoax.Win32.Convagent.gen-043ae82402293bc160b5416e8e79d06eff4f9393f0d53e28ad1176a064a8a064 2015-10-01 13:49:30 ....A 679936 Virusshare.00196/VHO-Packed.Win32.Black.gen-7175b3f2d647100b62fbe0b089f1ee70c4b1860007f385cd98d05ca5fa7a0f16 2015-10-01 13:47:54 ....A 273408 Virusshare.00196/VHO-Trojan-Banker.Win32.Banbra.gen-704bb40328db85b6e9b73b38a163f6915a71afad588731ad09b06c6b2bc60c70 2015-10-01 13:40:18 ....A 128512 Virusshare.00196/VHO-Trojan-Banker.Win32.ChePro.gen-faf0d2de79f2dc04770cb3c6c27750fb9aef4f30c228be5706b25aa3d80d2b8e 2015-10-01 13:34:04 ....A 39840 Virusshare.00196/VHO-Trojan-Clicker.Win32.Convagent.gen-7e27c9eb08dc3cddceafddf03e53d5e8588cae098af2639f142e341fed3d1efa 2015-10-01 13:36:32 ....A 269725 Virusshare.00196/VHO-Trojan-Downloader.MSIL.Convagent.gen-fbb04c47509ab7193776311ca193392ebc636cdb6f5ca6e4d99d19dc61ee77bc 2015-10-01 13:37:34 ....A 765440 Virusshare.00196/VHO-Trojan-Downloader.Win32.Adload.gen-562f2677b46bebc02b94249a556efda1c6724ae4dac8f5496ddd52854336019b 2015-10-01 13:43:00 ....A 342016 Virusshare.00196/VHO-Trojan-Downloader.Win32.Adload.gen-af84ad214e5b479063e3917bd2d957d5d6ded0c1487eb94dbe1fd87ce15805fc 2015-10-01 13:35:36 ....A 606720 Virusshare.00196/VHO-Trojan-Downloader.Win32.Adload.gen-e0fd912c47754297efa4b9387584883965f2dd2d34fa2e1e6512e702ceccd450 2015-10-01 13:37:56 ....A 357888 Virusshare.00196/VHO-Trojan-Downloader.Win32.Agent.gen-e0e5db99e0156c632ec9f87df3deec4c28f547d4f2e2a3a608f75e0b53131e6f 2015-10-01 13:47:18 ....A 243302 Virusshare.00196/VHO-Trojan-Downloader.Win32.Convagent.gen-019391aa915538541e69600c0586c4910c2f55d48b82527d3f413f3b2c1e24a0 2015-10-01 13:40:50 ....A 1370624 Virusshare.00196/VHO-Trojan-Downloader.Win32.Convagent.gen-11800173f1e07fb54619bf57037f28869946f1e5fbd98dd48076b6481cf88463 2015-10-01 13:35:44 ....A 252711 Virusshare.00196/VHO-Trojan-Downloader.Win32.Convagent.gen-2db770f068418525d148cbc0c36b2f82983c4d61f49cba8c0e385b974b84d3bb 2015-10-01 13:37:10 ....A 77824 Virusshare.00196/VHO-Trojan-Downloader.Win32.Convagent.gen-358b7dd6e8c2936d0922318908f9cb6b5563a8122930384a48f52ed33e0df3ed 2015-10-01 13:46:44 ....A 765440 Virusshare.00196/VHO-Trojan-Downloader.Win32.Convagent.gen-36ec4dd5c750c1153f34a9e880b47c328f2eca8854c561d75ad6b721e75cc1e9 2015-10-01 13:41:04 ....A 222650 Virusshare.00196/VHO-Trojan-Downloader.Win32.Convagent.gen-6628141c6ffefbc0284e5c2c6d4268f87962e41c79ac9c80356ec86b48ef25f3 2015-10-01 13:47:54 ....A 245854 Virusshare.00196/VHO-Trojan-Downloader.Win32.Convagent.gen-721caa5f6628dedc09585f2e5ed96e5f43023a94b177bcb53c3cf97b632492b7 2015-10-01 13:33:58 ....A 224726 Virusshare.00196/VHO-Trojan-Downloader.Win32.Convagent.gen-7b80c338e71ac34359ca739e353de5d39e17e9eaf2f649dbff7c646680984406 2015-10-01 13:42:14 ....A 223531 Virusshare.00196/VHO-Trojan-Downloader.Win32.Convagent.gen-cde4ab4b5c8a50bbff2cfbe62635d581f45c8b761e3d3d7f2bc9a233bebe2129 2015-10-01 13:33:12 ....A 185860 Virusshare.00196/VHO-Trojan-Downloader.Win32.Convagent.gen-f225b3196c6716d4369a58638ebebdb099f0f19ae1ca81ccd5fc8ffa41cca510 2015-10-01 13:47:26 ....A 26624 Virusshare.00196/VHO-Trojan-Downloader.Win32.Convagent.gen-f491a9cc884da494f71132167baf8584c48aa892e779c3616c8a70f88b4360ce 2015-10-01 13:41:48 ....A 52215 Virusshare.00196/VHO-Trojan-Downloader.Win32.Small.gen-3b8de5c2ddec7fe6368c32e1e0789ddae029423cf4e0949f2a59ef0876948cd9 2015-10-01 13:40:48 ....A 52211 Virusshare.00196/VHO-Trojan-Downloader.Win32.Small.gen-90feb97711a541c9c183bc00fff2380e62bde685e6ba12ef1e5991ebb51cfa11 2015-10-01 13:43:04 ....A 52214 Virusshare.00196/VHO-Trojan-Downloader.Win32.Small.gen-dcf49465c1e10e052166a73ba4410c340fc4c5c45fe44c685ae5c1215fed70b3 2015-10-01 13:52:30 ....A 52214 Virusshare.00196/VHO-Trojan-Downloader.Win32.Small.gen-f9b4a1b3665f83160e6e23dd2da78606eead3b2a9f1a6f158f22687d53b10842 2015-10-01 13:53:24 ....A 919656 Virusshare.00196/VHO-Trojan-Downloader.Win32.Uplstone.gen-6e9788c649603d0cb3d430839047ea246f1d70e986164fc22f9c7ca5bc398010 2015-10-01 13:38:58 ....A 583624 Virusshare.00196/VHO-Trojan-Dropper.Win32.Agent.gen-3aa4a8d6c67bda3cc32f98ae3b618e3771e75f372e0b42695252b923e5376c0a 2015-10-01 13:32:42 ....A 1958248 Virusshare.00196/VHO-Trojan-Dropper.Win32.Agent.gen-510b8ddb0db5df85a86717074c6bdc0146687293399dc931d20f71c820e0b8dc 2015-10-01 13:41:46 ....A 35620 Virusshare.00196/VHO-Trojan-Dropper.Win32.Agent.gen-9d44cb2edf90fee436c8f05dd72f77a1ad2ef65bbb68fa47e0a210924eb98da9 2015-10-01 13:37:00 ....A 465440 Virusshare.00196/VHO-Trojan-Dropper.Win32.Convagent.gen-02933ade87a2866a070ec4b5f515683018d4a566ee18e01df8b4314cf12b9a60 2015-10-01 13:46:52 ....A 465480 Virusshare.00196/VHO-Trojan-Dropper.Win32.Convagent.gen-0751412ed6811177f3635b8aaafbda18aa802233f36c715a688dfac416b0e476 2015-10-01 13:39:38 ....A 192000 Virusshare.00196/VHO-Trojan-Dropper.Win32.Convagent.gen-0f8537e3dc827705b6ef0e486cd2488611769561120c1508019178625c53dae0 2015-10-01 13:37:36 ....A 193024 Virusshare.00196/VHO-Trojan-Dropper.Win32.Convagent.gen-12a361cab49c052c3fe82830b85efeb2f33f6e6a2f95e532c403408324cab653 2015-10-01 13:48:34 ....A 192000 Virusshare.00196/VHO-Trojan-Dropper.Win32.Convagent.gen-132adf69f7367fb0941e47afb920222f97fc9ee8aaed3574641a18a79a981de3 2015-10-01 13:48:00 ....A 464832 Virusshare.00196/VHO-Trojan-Dropper.Win32.Convagent.gen-19de18321484cafa7c428f74d101b10c37fe305c78918b4a2acfddf58939c991 2015-10-01 13:40:10 ....A 192512 Virusshare.00196/VHO-Trojan-Dropper.Win32.Convagent.gen-1b93e6c8df08b005cd3f37297a8c2cfa41442f6ce101a86081b24569f15a8011 2015-10-01 13:47:56 ....A 465432 Virusshare.00196/VHO-Trojan-Dropper.Win32.Convagent.gen-21cf411f0402fabcd58c7720efd53cd733c4c76ab26882095c88dabd6ca90685 2015-10-01 13:50:48 ....A 193536 Virusshare.00196/VHO-Trojan-Dropper.Win32.Convagent.gen-2c0f13cecff06a261d5f6badeb588653ba450f4025b10ac10205cb2083e8abd2 2015-10-01 13:34:12 ....A 192000 Virusshare.00196/VHO-Trojan-Dropper.Win32.Convagent.gen-336c63ac92cfaf76badb8e542235d4ed4076ef89eb9deadeafbe236c88b3a924 2015-10-01 13:35:30 ....A 192512 Virusshare.00196/VHO-Trojan-Dropper.Win32.Convagent.gen-376765791f07c7afbe4412d435ec945128c5685c48615d45d54f8da572dc08d1 2015-10-01 13:53:12 ....A 465984 Virusshare.00196/VHO-Trojan-Dropper.Win32.Convagent.gen-49548290fe0128436700f8e72d90796b1a0d0cd03a0ab03a764b6418f848934b 2015-10-01 13:44:20 ....A 465440 Virusshare.00196/VHO-Trojan-Dropper.Win32.Convagent.gen-78a2d54204472544016b7b576feeb8fc2a6d8326fffe370953b0756f906e8c21 2015-10-01 13:34:48 ....A 192512 Virusshare.00196/VHO-Trojan-Dropper.Win32.Convagent.gen-7ca94786481f4bf09186f0c9480a728ed86789b9c8b3252cf0bc467f87cb556c 2015-10-01 13:42:54 ....A 192512 Virusshare.00196/VHO-Trojan-Dropper.Win32.Convagent.gen-8013e35ae0f7a9e127bf3e2ee2ed684eb6de0950c50293c663aba7733fbeb34b 2015-10-01 13:45:56 ....A 9216 Virusshare.00196/VHO-Trojan-Dropper.Win32.Convagent.gen-82fb8d787235e1ebb5bb5f096a4393f5968112c1bb59ec05f0c09278603dba6e 2015-10-01 13:49:10 ....A 193024 Virusshare.00196/VHO-Trojan-Dropper.Win32.Convagent.gen-8edab402688a209a08a6fdce0d3f61d853cb551724a86c89de453041d410f41e 2015-10-01 13:35:50 ....A 576512 Virusshare.00196/VHO-Trojan-Dropper.Win32.Convagent.gen-92950dc7605d33031926ca63c1968022b716dad20b1f5d4a315ef28329df9fda 2015-10-01 13:45:16 ....A 192512 Virusshare.00196/VHO-Trojan-Dropper.Win32.Convagent.gen-984595885ab265abc721c65cd6a49629105d52621ebd5430be1ef420748d38ed 2015-10-01 13:48:16 ....A 192512 Virusshare.00196/VHO-Trojan-Dropper.Win32.Convagent.gen-a4568d18c8fe0fb8d0983d0919c894ec1e9000139a8f63d0b28bc88a65a8a06c 2015-10-01 13:34:58 ....A 192512 Virusshare.00196/VHO-Trojan-Dropper.Win32.Convagent.gen-bb706c64f69ad1832d27f95aba3e9768049d794f4d590d0a670121db1cfb9ec4 2015-10-01 13:31:20 ....A 192512 Virusshare.00196/VHO-Trojan-Dropper.Win32.Convagent.gen-c9edab754d0ea8f499a37c8372b52eef86321bd5dbe8326f3a05a3b0e9b74b10 2015-10-01 13:39:04 ....A 465440 Virusshare.00196/VHO-Trojan-Dropper.Win32.Convagent.gen-d35074cf6d9e11ac88fe75794297c4b637df6ae9d18b75994951acf1df4da032 2015-10-01 13:38:22 ....A 192512 Virusshare.00196/VHO-Trojan-Dropper.Win32.Convagent.gen-fd1335c692ec6431252fd7d2153dd2dd83748c191679b17228c46146b2b70c0e 2015-10-01 13:41:46 ....A 1276917 Virusshare.00196/VHO-Trojan-Dropper.Win32.Daws.gen-2ab2f2beedfdaa6df1a2edda2dfcc11e0f8c430f6f55b14528ef0c844f6be091 2015-10-01 13:45:14 ....A 23084 Virusshare.00196/VHO-Trojan-Dropper.Win32.Small.gen-e16fb08f9c98a47e850db48b8bb4ba9c1d305a211e7e85c3b73539387391a603 2015-10-01 13:33:44 ....A 926208 Virusshare.00196/VHO-Trojan-GameThief.Win32.Convagent.gen-2e08e4eb930cc73df443199fc7e2a1cee63f06a02e475d71d070958ffb2a1c8b 2015-10-01 13:36:58 ....A 79592 Virusshare.00196/VHO-Trojan-PSW.Win32.Kykymber.gen-3a18d277e3959e966417817ad2c22155c76b17e26f4ebc28106bfd2e5f50e5be 2015-10-01 13:34:24 ....A 459797 Virusshare.00196/VHO-Trojan-PSW.Win32.LdPinch.gen-b67d236c62e81165f72c05a061fc59cf63d02d9e8f7c1f5fcb61d96eb1ce4c29 2015-10-01 13:51:56 ....A 204002 Virusshare.00196/VHO-Trojan-Spy.Win32.Convagent.gen-c080dade98d5e59724c77316c733194137017af19457515941f72609d0b2715c 2015-10-01 13:48:36 ....A 140893 Virusshare.00196/VHO-Trojan-Spy.Win32.Luhn.gen-f2956e12e3999dbea39bda3c52dd416c2dddeda5aa9e4fdf11d567776344320d 2015-10-01 13:32:36 ....A 132973 Virusshare.00196/VHO-Trojan.MSIL.Agent.gen-1cac45fb81dc57c05eb49d784aa6be243fbf233a3f5af240bb801e72cdfdaac4 2015-10-01 13:42:14 ....A 334848 Virusshare.00196/VHO-Trojan.MSIL.Convagent.gen-98401e1a34de84e43b73988af304690bf6a0065139001709dbf9c3b03c028cfb 2015-10-01 13:50:14 ....A 456760 Virusshare.00196/VHO-Trojan.MSIL.Convagent.gen-a23093ebf1fcbf07c4023e1f9e881b8c4316591bd4a0e8e9be4e4e65d08fedd1 2015-10-01 13:52:14 ....A 1380112 Virusshare.00196/VHO-Trojan.NSIS.StartPage.gen-684c2a9763e133f2f166a546017c6a986ea6a4745a87c5fd9d9da4125a6c9d3a 2015-10-01 13:42:22 ....A 2711552 Virusshare.00196/VHO-Trojan.NSIS.StartPage.gen-dd471a27ee3b49c3600d9a74d5cc37f97a71834b515a432b34631549dd7c992e 2015-10-01 13:31:20 ....A 707952 Virusshare.00196/VHO-Trojan.Win32.Adond.gen-8e8d71723a249d9758efe8af26d295ffb8ba2628f003dcd277f050a1202d95ec 2015-10-01 13:33:06 ....A 325632 Virusshare.00196/VHO-Trojan.Win32.Agent.gen-0f3bb395b72d1975d3d4e8f96306b3b642bb3c5c922b7932594249577aa61c42 2015-10-01 13:33:50 ....A 325632 Virusshare.00196/VHO-Trojan.Win32.Agent.gen-56b1935f29ef30f2063757cfa10a1b2a44b176bfaee83bb500cf18e0f173be1a 2015-10-01 13:43:30 ....A 325632 Virusshare.00196/VHO-Trojan.Win32.Agent.gen-d8ea744e5c5c63a4cec1bc6c142f6755b1192012b72fc292b008a1c30fbfdaf5 2015-10-01 13:42:40 ....A 1029271 Virusshare.00196/VHO-Trojan.Win32.Agent.gen-e683579ea97e214f5c5e41b9513eea9dcea683534d7dc09e00503527e6eaade6 2015-10-01 13:38:58 ....A 112640 Virusshare.00196/VHO-Trojan.Win32.Bsymem.gen-4d007164a5f4bd73eab4b8fdc88f8d9c3a6dd59698c6af029b5c0668c2415cf8 2015-10-01 13:33:44 ....A 233248 Virusshare.00196/VHO-Trojan.Win32.Buzus.gen-db4ae7f72f43c4f623067138c56b29a2abf3d2030b3a09d113877553350a2f5f 2015-10-01 13:47:56 ....A 325120 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-005b88fb69790fe12693903d4196a9fe476cd972659fb0d60ac515950e4507a2 2015-10-01 13:36:58 ....A 325120 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-015068319dafdc2b2690f5c87bdcbd7e44266e8c8b382184a6ec83f1106959c7 2015-10-01 13:46:10 ....A 325120 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-03a2d0be8d1a749b9f3d09ee80b239ab43a4d5a31d9f5d90eb576fe11ed115be 2015-10-01 13:51:32 ....A 193024 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-045298e36f4a97613f27acfac8c796d366dc0fb670d1eb72eabd527a3c163676 2015-10-01 13:37:06 ....A 325632 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-0488311a7757014aa6ee4374aeb9c95deb2a7f3045d1cdf0564df37f90e0cf83 2015-10-01 13:52:34 ....A 354304 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-0ab75596bd65b174d2f542923d78d2149cdc40705bdaa251b1b87be97290665f 2015-10-01 13:49:16 ....A 273920 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-0c1dd6ba99adbf36bc6ccb30bef35913e546b28d1c5f39e7cb375bdb7bb89f76 2015-10-01 13:42:54 ....A 312832 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-0cf6e19af3cf30b5d114fb2215d9e3d578b9f9ef82fbbccf730b2ab9b454a84c 2015-10-01 13:44:52 ....A 300032 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-0d3c08f433a85aa865a24294a5ce2924b33c174a85317aafcdcb513d30d9ef96 2015-10-01 13:44:22 ....A 325120 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-101c1f330e33129bae05688082ef95557a90ca80dffd402f346e44f6954091f0 2015-10-01 13:44:40 ....A 140288 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-1222645d516005bc2d7386ef3204e5c5098230e45600bc871bdaff7e1e385bb4 2015-10-01 13:34:32 ....A 313344 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-1294a295f83c498e5dede3a74cd0f449d217916a9c109b6e9de6123478507f33 2015-10-01 13:41:16 ....A 325632 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-1423f3e3a964d1897ad156e4932e7b2ea883a21d715b26d2e636f67892945103 2015-10-01 13:42:14 ....A 323072 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-15c4f27cf98aa9b07d17fa2035e078270ba66c2d1eab5055baf68b33cd1fddd3 2015-10-01 13:38:12 ....A 390144 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-15fefa3a1995b388e5cd86873e7952ecff22afdc0682f853d4814ce8df23ea69 2015-10-01 13:42:44 ....A 288768 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-16bec24f1aa5c9c967440282f2f702b2d4a5ddd6d104eef0283ad805772b1408 2015-10-01 13:40:52 ....A 263680 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-16f9b6f0bab5f3935c138a9b7f576712de6b1ec39d896e8901d4cdde9693f899 2015-10-01 13:38:20 ....A 354304 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-17093dba3234bde32d01b89dc3b4466cf7a122f3dd0ba002e1a855bc60e1ee4e 2015-10-01 13:47:04 ....A 192512 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-17743ef342bdd10a03780d0673d31c0cc136f97b02125e572f37fe4fff3fd38c 2015-10-01 13:33:22 ....A 242872 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-1933e98155fc687435924d8c866e8433ddb962d563436cffa13fb997e9dd2186 2015-10-01 13:52:58 ....A 324096 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-19e775a553430e442c7d839ae7df5587f3f910e672bba97ea58d64b821f3a54c 2015-10-01 13:42:06 ....A 325632 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-1a4dae58210fe0555977089fb563f690b79bbb71cea4c979d104c7878b0f8912 2015-10-01 13:49:26 ....A 222208 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-1add29db4cbcc00db92d4761935cf91bd4f45c61b7fb7c569c26006257b0dfa7 2015-10-01 13:53:02 ....A 354816 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-1ba0868288e318102a05e73347aab7173331e2f123e5be9376e3378429b55132 2015-10-01 13:45:14 ....A 324608 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-1c4ba82c18b62e995fed5dde4996e07fdf1bf9ef7252cf4f370b8b2fe1038d6b 2015-10-01 13:47:08 ....A 355184 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-1d8363baa27d0c403763c9c2948c5d808cdbb8520ff35df8d3365a794995e075 2015-10-01 13:46:50 ....A 326144 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-1dce053881a587c443bbcab3009d102d7af1157828f13fd7d6ce1b604bd5f476 2015-10-01 13:46:00 ....A 302592 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-1e505bf0868d234e8acf5d75edfecdf294975041be84ff80999b59d5bed2299c 2015-10-01 13:53:26 ....A 263168 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-1ea8c0d33758a0310cde72775c3853742d2ba968e6e1cfd44befaae0675e44e9 2015-10-01 13:38:52 ....A 351744 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-1ee1bf8afecc8a455dcc4e08420b139dd28169c9d50dd48b98f59ecb3238628f 2015-10-01 13:34:22 ....A 353280 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-1f0426205885c36500c9e71733861c4740a1c0bf4424d976b910d8c9cb410df4 2015-10-01 13:53:22 ....A 389632 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-2166d4574b3edecf7e1f2d1a727b8108513d9865d6080cc610520e22da171b6f 2015-10-01 13:49:54 ....A 323072 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-22c1af144210d2276113bc4b4fb84abf4aeee8c6be631f47541bf3cf81322d00 2015-10-01 13:40:10 ....A 197632 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-22d04fba99ce1bbdead2f19fff2507f709c1d9835ba5e99ef52ebc22d4a0fdd9 2015-10-01 13:49:30 ....A 324096 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-2322beb76bd5cf83e20119f3a270603e835447a85ffb7ebe1b28a2165610e535 2015-10-01 13:40:10 ....A 353792 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-23a7807ae1cd76e6e94012baab44efb6c63ccbdb49461652903f446647a6c660 2015-10-01 13:35:46 ....A 325120 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-2653e21a5d49384f8c921c121a77a367285bebbd18ca85a39038461ecb87f875 2015-10-01 13:51:24 ....A 325120 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-274104f0755b36f07aa90a63da560bfec41a11bb8f0806738d14ec4c542c3142 2015-10-01 13:53:12 ....A 196096 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-27b53e7cf0116ec0b104ea5fd236d0785f020739e7ac9019dcf5fd23208565e6 2015-10-01 13:45:56 ....A 115650 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-27cb9f436ab115fe60e888583aef8f73861059f84d892cc825b99c7592658ecd 2015-10-01 13:43:58 ....A 192512 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-27e77aef9d2e99b3e3ff12e8fc7a4a24a8b47aa12748323227c56704b5195439 2015-10-01 13:40:10 ....A 327680 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-2a74040f74eaaa63837bc7ace3b377b997559c2f9f8d4eeee667b7201d018ef3 2015-10-01 13:41:18 ....A 324608 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-2c561e4dd20d8523bfd53704d60661cecfbddb04c01dcc405e4d7560d14898dd 2015-10-01 13:36:14 ....A 666664 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-2c63ff98772eb293b93fc2b6b49307936d7cf281c1f7c367191274829c357560 2015-10-01 13:37:44 ....A 344576 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-2cb2f2029d88c0bc0864eec5073e1d5696c74457d516d4aac34aa0a4a36df6f2 2015-10-01 13:40:28 ....A 392192 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-2d3c072fd998f4d90e342cc558c347118567b013a523f51c67b80afe91956342 2015-10-01 13:49:02 ....A 354304 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-2dc564a701ee207993b9136a845696388961c6cc1af950d79e9d3d08936a6b08 2015-10-01 13:53:16 ....A 326144 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-2e6b4ee210521780714f77249fa953afe19b07cf0db79b37a304d06f3646e1c3 2015-10-01 13:37:02 ....A 327680 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-2e9a2e8d167db2b3669327931fba71373a60027e59180bd310c321720266724b 2015-10-01 13:44:48 ....A 319488 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-2ea23ce514ae4bea5bb729bf2915522d96c47905b7ed1c2f293bb5d64be92916 2015-10-01 13:46:38 ....A 325120 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-2f66f62ef5dcef42af11cd4ba64c1736d800f9e627e42ff2faa02f8a605be612 2015-10-01 13:38:04 ....A 1300992 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-2fc8106cf08822c08f860445df35c45063d2001622bb1e8dbb23421ce5d42065 2015-10-01 13:46:48 ....A 315904 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-308814d75c4b67527d9d43731fc849b1e2321b744f7cb30fd761e25e000197f5 2015-10-01 13:49:32 ....A 324096 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-311245fd674ccaa026cacf4d619ac7435166037ff85bd021d42b3b833414c116 2015-10-01 13:38:58 ....A 366592 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-31594406e9d0cf242dd0fac68d0991eb2bf82e5d7eee2eaa006a91740a728c1e 2015-10-01 13:52:38 ....A 700280 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-320700e88bdc4686e5ce4531f72a65d2535a6bb2ddb402f1dd4a3243b45eed83 2015-10-01 13:46:00 ....A 234496 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-33102c15b1b6e8c9b52eaa0fddaa27272f6c1bcc674fef2fd027832e7ef6dd51 2015-10-01 13:50:50 ....A 678960 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-333271a11083297ac4767e03c5a202f1078561acd8ca227149b6f5e143c9a4da 2015-10-01 13:41:00 ....A 192000 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-35a57413a4fe74a9fd91352bba6d133bb47f9a78d0504fec5c3676bafa3ff517 2015-10-01 13:48:14 ....A 324096 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-39c2407c8f32bf275395d38a833e40c2db6b2b80e015ddc9d549d1eb8484f1a4 2015-10-01 13:49:22 ....A 330752 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-3a758e0bf1e51ac3f7a456c3e125f4fdb1cc100d27e5f20c98e30f9ac9e88e12 2015-10-01 13:47:00 ....A 1303040 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-3aa42a7f977f5e201546a9be015faf88d6127c74aa34ded8a5106c2f31719d0c 2015-10-01 13:42:14 ....A 288768 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-3b9c501f9f5864f6fb6edd93e0f95d1f924ddc18617a386246807dec79b6c2b9 2015-10-01 13:33:04 ....A 324096 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-3d59c3887efd942f63bc7a8afc5ef50ace7db800eebd71b0f470fc0f39337ca5 2015-10-01 13:38:18 ....A 313856 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-3d93a8d007163c3def321fc7f59e3563516ae2ee804dc898941325969a77ea77 2015-10-01 13:38:16 ....A 287744 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-3ffc63ac40a774186501443cdb1a43f99ed2f8bc762ec9e86468ca265c080ab7 2015-10-01 13:49:26 ....A 352256 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-401dfbc865c3ccf45fbcc562586f996cf7ec6d0161acaf73a3c83a51e9129e19 2015-10-01 13:53:06 ....A 324608 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-40b064f65d6ce903f77ddf1eeee84df6a650fe6a17611aa508a4e9844d92b791 2015-10-01 13:36:22 ....A 267632 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-41eb421153e444f7e37d735821f855305d82764fd12c3d7f9fc203a11a42efd8 2015-10-01 13:44:08 ....A 353280 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-4204ef34647e69dcf32e2b0c7bbf2f23c26045588894beb28fc624413e889434 2015-10-01 13:39:00 ....A 325632 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-4356b7687352dd8b5cdb3b5388342456126e2d97fae332f0ec114f9a13e4a50b 2015-10-01 13:31:52 ....A 741816 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-44c179174db87e4419c4c7dd7534daceb01ccabfb362ecdbcd06e069f2dfe2e6 2015-10-01 13:53:08 ....A 752376 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-457d8ce79f0bb6846ea19f8ff4c1fab79e3a0e9d7fbc0564ee027400bef9a080 2015-10-01 13:46:30 ....A 185856 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-463db8b1e05a28edc6216afc4f7d51f1fb09bdb9cf88ac450f23f055d12ae2ce 2015-10-01 13:47:34 ....A 326144 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-46f132cd493ebcdcda5eae3a2577d5f191ad126489d0cbda5f7c6bbfa5138f9f 2015-10-01 13:52:06 ....A 224256 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-47693b377a8abc472552ecbf29d8bae8e71bd8cbbff987ae7e9ceb15fb3def6d 2015-10-01 13:42:52 ....A 393216 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-47c4adfbfaa9a575f2f6b14c1af988f8cc263da771c740d9b7974ae7698144ad 2015-10-01 13:47:18 ....A 315392 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-47f7b3b6356922accd82885f0f41068ce9d2205c699b072a897e655f1061b72b 2015-10-01 13:48:32 ....A 324096 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-4d489be5ee48f999bf7f32453063d7f889c9035afc1005e961925b199f0d8724 2015-10-01 13:44:38 ....A 379904 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-4e9de384b4a33989b5665cb7103d750a3fd98446734a84e7da4a882f28eff163 2015-10-01 13:40:30 ....A 315904 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-4f3cb56b7b62d0b7ac6f811f85f79e1868994c839b46ce809754792b9e4a37b2 2015-10-01 13:39:04 ....A 391168 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-4f96de9fc7608c486aeb42e8cbc15da3f979d4ebd449c1f3a73f5e4f7aff60ec 2015-10-01 13:51:22 ....A 325120 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-4fce858d57d3f0c4f9e58b50c70b5faeccc9802af21e25d4f242539d9ec1de26 2015-10-01 13:48:44 ....A 313344 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-5160e45551f778484df6c107897d9acc7f4e16309def44edfe8fbbbcfbdc60bf 2015-10-01 13:49:40 ....A 352256 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-51b1a402bc71e68d12d2a5ef8b5a40e024100abf3a0cd169fba8e1a390d850ab 2015-10-01 13:34:26 ....A 192000 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-546617d96edf200d3475384fb406eac4d4e200598e07d08d1a05f272c3247f76 2015-10-01 13:38:26 ....A 354816 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-546cc342688b217034090f2e0eb3c85ab871021c57978e5e7684dd0cc532f6c4 2015-10-01 13:42:46 ....A 325120 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-54fd60978e2ac7ef574c5d2e0f380e7dc05715792b3b372e466f2f8041a835d9 2015-10-01 13:40:08 ....A 352256 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-55777878de9dea318907aaa6d0ad2f7b5276bd989ec912e93b2d4e6de6686828 2015-10-01 13:32:50 ....A 323072 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-55e35010df5ea454f3071477a99ba0df624487168a00debe9fb04008187e2794 2015-10-01 13:51:06 ....A 355328 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-58657c8a68b73d1a7eb76b9dcd8399233e1c9ffcc9a0a128eca8fc4591ba6b79 2015-10-01 13:53:16 ....A 262656 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-58da98e5dee4366759755dbe0558fcae6dbe73a2311e24d1f7f1c29892454d49 2015-10-01 13:40:52 ....A 359800 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-5926322abeaaeb3bc77605db2b09dc1898551d023a98e17b81284d846802c3c0 2015-10-01 13:37:00 ....A 325120 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-5ac8a0b1d4c29f3f73ac3bf288cba3607fbd90d71db9264418d0ae8a9b876053 2015-10-01 13:34:32 ....A 325120 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-5b4695cf19c94fe6aea02d0946507de336add395d35096e4030a66ebfc16daa5 2015-10-01 13:33:56 ....A 324608 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-5ca4f47d2fca56b69412705d865e0d34584ebbfc65893e698787943762a820bc 2015-10-01 13:50:50 ....A 198144 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-5df0e0a871ef934dc224e192250b4b1a21f50d546e7145b5b533411a0acb7627 2015-10-01 13:44:44 ....A 344576 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-5e01a17bcbba6efc5ea98b035663f950c0717f7bec0fdd0f2ec23279159c687e 2015-10-01 13:40:18 ....A 315392 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-600d17c0e5e1a091cb216a655d8926ccf71aaa9cb6a70b734f37fbc19d826b39 2015-10-01 13:36:26 ....A 389632 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-60df6fe0158f123cb0841c541eed47872093aa9b5df13de22170660010991f52 2015-10-01 13:52:06 ....A 355328 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-6197fc18c3bfc3c18ec5f0a0cd136694d9b3e2776fab8b4ad035e6fbb56bc447 2015-10-01 13:41:46 ....A 315392 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-626929bd6a52178282a6ad9cf142c10fc14342bd183d3c2f3aca7eb20c70913d 2015-10-01 13:50:06 ....A 288256 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-6505339309d07db05ade8d397321078ff5eb5037068d3994336c793e3dde6f5c 2015-10-01 13:47:56 ....A 324608 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-67514715f72aad84340d3e98e7926b8d4ceccb1d644899ae3b092b8295604461 2015-10-01 13:41:44 ....A 303104 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-67a4bfe210aa7bcc8a3f26f304d81e63b3b2e874e663a5d70a9b0466b19727aa 2015-10-01 13:43:36 ....A 220672 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-6a3a50c7d390bf7cfa367a78990fd8ca47cfce7c1bb0dfe3f88347cb017e6501 2015-10-01 13:34:04 ....A 325120 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-6b222d8c707d8b1b69fd2e18881d825c6a2870763f68459e84f16c6d854df356 2015-10-01 13:48:24 ....A 324096 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-6e6b6ce741ee4a17a90eddca18d6e9de2fb975ff68a5344c540e062826afc1fc 2015-10-01 13:45:24 ....A 325120 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-6f0530aca2a223f176b899af436de7c0617e9287ab8f23010f243b1502bcde72 2015-10-01 13:47:40 ....A 232304 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-6f07fef452af3d14ca42d50be0b1a8102ea4a8b680b3beffbc58db2fd4bbe6d6 2015-10-01 13:44:18 ....A 297984 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-6f084502188979aeb0bd5ba0d9fab5d25ed2c0c81953d83e69e946d22b1ede42 2015-10-01 13:50:52 ....A 324608 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-6f3c06296d1fa9228008feebfed9a3ff6690dff5cc840de8450a016905a61e72 2015-10-01 13:48:04 ....A 228864 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-6f8e96243e2b9c1a65050a1c457723e427fe33d89d1281aea0eddffd4f749729 2015-10-01 13:35:48 ....A 324608 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-6fdb134ba17c5fe44030a5bc39cdc054443362601cd1e2f1a4e1436d728a22e3 2015-10-01 13:48:28 ....A 315904 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-70f78a1ffcf3c29ef7d6cfb3887f5713d3d57c5951db1fd6c488909888efe73b 2015-10-01 13:45:16 ....A 354304 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-722522fe61d5ed9243171761e777cb35aa602961175219819113127242793ef5 2015-10-01 13:45:38 ....A 323072 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-7255fe48f8fe8a8f43a20c8d682929c003877f04c8656aa877b6fc289b951c51 2015-10-01 13:41:30 ....A 324096 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-73a8279f2e7926cd3eb69a300f336ad4ce383d45de57d7b9e3cee06414762ee9 2015-10-01 13:46:46 ....A 389120 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-73de19a291edb51e6c9a3770818d0139caf5e06c7869f79895488bd4d6011dd0 2015-10-01 13:48:02 ....A 323944 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-757c2603e378187ca35149224d197cc88fb0710688800a92187b42eaa04e1029 2015-10-01 13:39:14 ....A 227840 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-76bc0f93b8e46179339592e98ac486958b4f8f7674ccaf4092f6dcc04a04e07e 2015-10-01 13:32:24 ....A 324096 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-783be5d224b6841961e56b0f45b1fa33735fa7b82447d0bf9bcb0744dea5a1f5 2015-10-01 13:32:56 ....A 527776 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-786c90ca76e6301bdfbd2ac17b4aa004d9f4a2f0953b1b914e1077a213d0d29d 2015-10-01 13:45:28 ....A 223744 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-7a6b56aab55aac2fd9de99047c11a5afdf83a1ab3caf28cf8659834639423d22 2015-10-01 13:34:16 ....A 326144 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-7b97453070bd2cf4ff8af4e8cdc6085e8f6e84c130f24903fff99e9550bc8a19 2015-10-01 13:36:14 ....A 390144 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-7ba819e733fc3eb8dd74a65453911f5bc28ccdc14da5e2fd767a63247c9897fb 2015-10-01 13:53:16 ....A 354304 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-7c1f939ab9910463be7f9c0b3eda6b2127d7a09fb2abe8081d793140f17033db 2015-10-01 13:51:30 ....A 355328 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-7d4c6a4c7baa2a204bd7ca38b7c35fcc4fcf2779a8d24eea7db1020141252fc5 2015-10-01 13:33:48 ....A 266216 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-7deda289b9006e176e500465935ee632a435b3784cc4ab77e839b2a675723cad 2015-10-01 13:38:20 ....A 323072 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-7e3eb98e2227c165b492c1ef4af2098f4310193112d38c501b5498f7057761af 2015-10-01 13:39:08 ....A 353792 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-7ed0022194e3fdc3d53f73f4c2dc21e3de63095730eb10715fb08057b398ff51 2015-10-01 13:46:26 ....A 325120 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-80d70c384cd43f2ec5374ae25227a898aacf26a46a6f4f8c411f0d4c9a5348ab 2015-10-01 13:50:56 ....A 354816 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-815c51c17263c360dbdfdc215d0cc4d38780ac35582e9cea01700efd1ce092f0 2015-10-01 13:42:22 ....A 393216 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-82dccc3ce28c5781f8fbee576e779fb10cdbf22ba133310d5733a100d021bec3 2015-10-01 13:51:02 ....A 353280 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-838274358ac7c610f1e92a77f28591480586de60e5de27e8e95c9d29ef84011f 2015-10-01 13:47:12 ....A 540520 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-83a803ab9e5d1e80aa9ca92da5652f5889494589f6aa0a5bc109a2018bbfd8aa 2015-10-01 13:44:54 ....A 324096 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-8775ff755fb5f78af6634b7d963e8129466bd5bf8aae930829827981dae7bc18 2015-10-01 13:40:56 ....A 390144 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-87a5e15681e2069077afa2a8e1d6eb7bdd3c1134ceb4db921fcd490713375fd9 2015-10-01 13:47:34 ....A 1308672 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-87cee642690b725d2305451e949fef027e77b5401190c7270efca8628f4789f5 2015-10-01 13:38:54 ....A 355328 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-894c800d56dc09a05a055eac2cdb0c27becdf3e23925ac0e7833a908f0eb13df 2015-10-01 13:45:16 ....A 252928 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-8a6eececa4b413b9e7023a08eceaa68c5466e5cd0f5f8a8bfcd0ac544634c00d 2015-10-01 13:53:46 ....A 324096 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-8a711c74de3e014f744b629ba66b361a5f15d4b047c454f737963f676a492f27 2015-10-01 13:41:40 ....A 287744 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-8a7d281b694e75ac030a38fdcea174a7b1afaa5f670a5e25527a95d825aaaf57 2015-10-01 13:42:16 ....A 355328 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-8b23f47ebe12bedf404e99a23a9c6c49c5b0c65a2f983a3e6c05da2e566569c6 2015-10-01 13:53:30 ....A 528399 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-8cbcc5fde6e93bf5a6be1de3f21118dcc2ae4b614a2c43e6839fcb3c345bffbe 2015-10-01 13:52:26 ....A 325120 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-8e0e206c1dbcd944c786c7f74b8986ffd0da99f628adbf1c4c13a68fe97044e0 2015-10-01 13:38:32 ....A 290304 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-8ea2e793f828f909614e2a4f778c8c6a60e1dac191cbf6b6142a5557be899a4e 2015-10-01 13:33:18 ....A 351232 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-90cc13760eae1e2a38943785ab76c1baca94b4d9b9d2a25a2c1f1abb39ad4e8a 2015-10-01 13:51:58 ....A 324096 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-9177dff419aca7c046a937b258fbe2fa2ca10e2967371b3ad6f17574983a4eac 2015-10-01 13:36:14 ....A 392192 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-917fdbad15685346d5e28a9cffbd84b917f67434ce32bd235b97a9cef70fae87 2015-10-01 13:53:24 ....A 177664 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-91eb953daf4616d40407bdd786057ed47be94e0b22678771a8e472b5a1151ff0 2015-10-01 13:38:48 ....A 292864 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-91f7637ed59ea367bd9c271b7a75bd35c83aaa2034d68a3d936d5b6b0fe3f4a0 2015-10-01 13:37:38 ....A 315392 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-922dc86379d0c73d58460ec9e1a744ec5eefc77995ed6b71b2661feecf073c3c 2015-10-01 13:52:42 ....A 234496 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-92f93ffd9f2ae4d865d08840ef2e94b456b6decd5a0b72ba1eec4b9c35db27e5 2015-10-01 13:39:24 ....A 323072 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-93a7258c8049a45bdc32734410915e337f4918cede715a6a6d3bc0f235bf6ed9 2015-10-01 13:49:14 ....A 303616 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-94c4217dc2656a051869b9c724461ef777c8fb55666f4ae3e2c498e41c833d54 2015-10-01 13:42:04 ....A 367616 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-95145509fa3c8dc457c280d81c8e40ad92335b68bb7ddde377f4018eaabe81d4 2015-10-01 13:35:46 ....A 355328 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-96e070ffdb1b6e31f1a88694e7529bc83cf9d585242c33531d036ece779b334e 2015-10-01 13:32:50 ....A 305152 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-96fc66f358123616dacf0413719a9109a573c217e69f141f280bf929152b0b68 2015-10-01 13:42:52 ....A 264192 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-97f6dd1a8caa4a434b72133d5bc1055f57ffd8134bcfaa23944695afb5a51f3d 2015-10-01 13:48:34 ....A 354304 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-980289e059eadf2a823ea2d70016f104715d76ff37c1bf47600270c88be22e31 2015-10-01 13:48:00 ....A 344576 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-9809131888935464ed22cc95292e1e20e9068ca1a04b29609ff1a8ab2bf74071 2015-10-01 13:42:02 ....A 28672 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-9882ef6de3bf492035fd91b2226e2a9cc6e4047e49afda7a43f44fd772c09299 2015-10-01 13:50:00 ....A 313344 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-9b9833e5f167e439a6320d17562eab49e8e889f154bd0150a55d5672261fc829 2015-10-01 13:50:58 ....A 199168 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-9fdc9de6b088bf65e13c2de9ac0dbf1183cbf84782c321e69c1baf9dc590852c 2015-10-01 13:31:50 ....A 325632 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-a181530970ad96a59e61976d8811730ceb2374ac17d7ce09bafe281d1d6f463a 2015-10-01 13:43:28 ....A 288256 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-a188b33660a968cccc5a9f566ef12a8853b74bba991c98d88b2430644f3bac22 2015-10-01 13:34:36 ....A 388608 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-a1de79d389d26780b805624191d03d814d4bad9132cb77d1ef45e6c015543d7c 2015-10-01 13:53:24 ....A 302592 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-a1e66dcf4978f6f50da37dec3f6ec1baf2ed3ed53f2e941641e5c084b37af3b9 2015-10-01 13:33:08 ....A 287744 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-a2442965143818a7d6c0a895c6a5d3716e75e1bc8481227321bc072e505ac935 2015-10-01 13:31:42 ....A 32768 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-a2635fa412accbba9e60e6febfde5332f0cb0b4db3162b712917092058241fe5 2015-10-01 13:50:06 ....A 324608 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-a2b6e3dc41f3721bdec0686d249c2baef08bb0920630708c25def11302920c0d 2015-10-01 13:44:02 ....A 344576 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-a52318fa1f2ffbea30e39d805330141d4f9ef90d568c742ba6955e0961c4069f 2015-10-01 13:51:34 ....A 232736 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-a683468a9462a1fb109ea713d616375bb816d55e0ae86368136386e8ad392acc 2015-10-01 13:42:28 ....A 324608 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-a7fcf8c264ea0d3635ef1213ce6125544ddab3e88f9e227541b6b56c42205676 2015-10-01 13:48:32 ....A 233984 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-a92add79a52519e51b9c26e8fbbd25fe6cb1f05c5ceeba3700407d865d06ba12 2015-10-01 13:35:08 ....A 252416 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-a935222650c295a14fcd37d7db70c9051ad40ec4395948bea70aae06180f14b1 2015-10-01 13:36:12 ....A 314880 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-ab97f9cc5d5c44b4d6624172bd711e5cdd90bcc10f372977fdd5fa66ea1be9b6 2015-10-01 13:32:22 ....A 346112 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-abca32a48ce5e7c09db0e1e01144dc9c0ad6c2946d063c5a1c47165e9f9dd5a3 2015-10-01 13:41:06 ....A 390144 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-ad708f7cd818982a720a32406039e0950b814a69ec00208001aa493717cfe296 2015-10-01 13:40:18 ....A 300032 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-ae56a23cdeb49eeaf0c0e5cde8709155ed7837c22c3d0f866340628298b882cf 2015-10-01 13:44:14 ....A 300032 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-af2833ef5ca89e5ca759fc6d278f8908f207effb194a3a5b5714029a19665e6b 2015-10-01 13:33:18 ....A 360312 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-aff8c566c147b3699927cd6e1f60252eb07bdf27fc983280a26ff74ecf947e3d 2015-10-01 13:47:44 ....A 287744 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-b0f8cb41bc7230792e0ad729af5f36f717f278b48542689f2942376e174e038e 2015-10-01 13:32:28 ....A 354816 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-b1091b9f71b038284d5ca6aa871ec5a8ca4798f659ae462cbf37f30ddbc23a0e 2015-10-01 13:51:34 ....A 238880 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-b3372951ec51803826dea5e264f4e7c201184e66190baddfbb77e4a3c6fcc353 2015-10-01 13:53:22 ....A 1303040 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-b7f19967bfd5f9ebd6483bd1e1975dda67a0cef4e35c85b4bcc63bc4e67ed898 2015-10-01 13:40:08 ....A 302592 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-b940531c161e99aacae8c416c73718870d0803a59c0b3792911cebeda29d5f46 2015-10-01 13:51:26 ....A 307048 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-b9837739e0de56f48b2d8f71018ecf1548a83c549d632fb7035fdd8f9764bc76 2015-10-01 13:33:40 ....A 267632 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-b98513c2d9928c3f18bb6107dfbc830ab6a1f67681aa4e29582ade763ed89d78 2015-10-01 13:52:16 ....A 325632 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-b9be2e42a091cecc3b2de07e24836361d64515cf5be397c961ae6ed749f8e7a9 2015-10-01 13:39:42 ....A 666664 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-b9f9198e87ec051eb7e100f7cab0ebbbc39005abbf772885511369400215c8c4 2015-10-01 13:52:46 ....A 324096 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-bae5d67da83902b6fe49625fca8266ecd133bb1dfc608d8abec801038d22ae37 2015-10-01 13:38:04 ....A 354304 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-bae941f471b24f0782375523d41f7d984bce88ab40bf18b723125a04859835e3 2015-10-01 13:46:30 ....A 354304 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-baeac6f7a9fb7eabe9e73d79f2b85e8697b4d42276c2d244517fb6b206a9b70f 2015-10-01 13:36:30 ....A 251392 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-bcb18353fbc2b578a596b337bd72b326cb0bde95ea849f6fe8051df6f49c593b 2015-10-01 13:40:42 ....A 345600 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-be0947dc212983d8682751b78dbd8d1a3a5ff8035e291a7f1a4167f60fa3580f 2015-10-01 13:32:58 ....A 242872 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-c32bfd938281f65a383644e4cee63198a484c1f992382706089fa88eeedcc3e7 2015-10-01 13:31:48 ....A 264176 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-c396fdb121d8d6cf008c717d0041489a8eff8d63afe0b49b48754d00a7941168 2015-10-01 13:42:58 ....A 391584 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-c468ed5652760beb3784b0982b2363e4cc4b4f3a5f25b373ed639522c95d41f3 2015-10-01 13:35:34 ....A 212992 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-c48d5edfd07fc9c7ce3702058791d3252c53c86f8422e99f68812c4a1d9b0ec6 2015-10-01 13:40:20 ....A 325632 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-c553da862ae0f45e7827188d8f3d7732deddd8afb165b0515b87e4c0e9a82df2 2015-10-01 13:36:04 ....A 741880 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-c80210c92589becb3b5c9f410c7b48d86bdea5d463d77908cd42505aeb862483 2015-10-01 13:40:14 ....A 267632 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-c83cf9bdaa3d0cfeb02ded7253e2d29f13f04ad41c14197b1b3f11bb0604a2ed 2015-10-01 13:38:08 ....A 389632 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-ca8bf4cada1e1b629d455d93ce17cabc24829b7a509bcc56929d49319230d475 2015-10-01 13:43:36 ....A 232736 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-caeaab5d2e72f7cea94f6fc7f092b6cd9b050934f7fe6346c5a591bb972094a9 2015-10-01 13:31:36 ....A 325632 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-cb115c4673d28c4d59e7e07eee32d7fd1a270064206dbda8a98712a13ad3c88f 2015-10-01 13:45:16 ....A 354304 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-cd8a450daed451effaad8d42cac0bfc1ce73b72910220bd1f72032a65da5e46c 2015-10-01 13:48:18 ....A 288768 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-d0f9fc8d037c76832ea83e8090145721f060b7937d9d7bfb791e95bbd5bde171 2015-10-01 13:52:10 ....A 354816 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-d14d9ed55f192e34b74207d4c583b67103949cbe2093be39347576de22ac8075 2015-10-01 13:50:04 ....A 242872 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-d1f424ab73610cd7a2dbafa1742982bb604302001a9240a78affa75c5e983eff 2015-10-01 13:46:52 ....A 325120 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-d39e1c6888e38d896f49ab987a902be9acc6ee039ba25ecdfd1f7ddd6005554e 2015-10-01 13:44:04 ....A 288256 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-d3c46f5fdfca0c2d35dc88816fd69941ab6b86587941a9d42067ddd70903ea24 2015-10-01 13:37:46 ....A 355840 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-d41d20c882ab9e5896b7ab6f7240aae0a7694a8107b039448ebd11911eaade48 2015-10-01 13:45:08 ....A 350720 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-d4c35ba3b0e9f1f305efdff733f7a45e1cdfdeddc361460a62aec7cf5a6a6959 2015-10-01 13:52:18 ....A 367616 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-d5bbf05e368f34c12128b2556e56d8ad22143147218b94c7d8c95e4c879fea4c 2015-10-01 13:33:02 ....A 353280 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-d72e44d02f22bc222705ea6f59ca26122f64eede10c2a1d6bb15c4eaa80d10a0 2015-10-01 13:35:32 ....A 324608 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-d900cced9178af8d02297e883268bda244470315dc33a8a68b94f5ac83116bfa 2015-10-01 13:52:34 ....A 303616 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-d9046cea10aa0ad34bfd76a9f4f1e9d92f4153d930e64fa0f95411e0d9658096 2015-10-01 13:33:14 ....A 324096 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-da162690bd9180157b66aa7a6a53c4e56c878bfe3d61485b9c2e3fe597999e10 2015-10-01 13:39:24 ....A 354304 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-da95e1c2dc55619b51ea8789e7fe91484941b01e5c7e04f7c65d80fe541712fd 2015-10-01 13:43:22 ....A 229888 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-ddde19526104ca66114a626630ca929fec2d871e091151a7cd1b9d1c88961c69 2015-10-01 13:52:42 ....A 11024 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-de6c40a75325d93b72582c411e4fd1f4b2ea7208c209e5938ae004034f967bb1 2015-10-01 13:43:00 ....A 314368 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-de798ee2a55aaff680844f125dd76286bce3f76fc2c5c5b2d8f469ff3d3a592f 2015-10-01 13:31:56 ....A 355328 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-dfa14fb5125318f47b1e4feac815de1812763e3e6a082c754ec6a8d0ed19e9e6 2015-10-01 13:50:34 ....A 325120 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-e1672e58de4eba2c7db8742908917ea1ffb7a8d1354e33bec83761b0451f5d6d 2015-10-01 13:34:26 ....A 314880 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-e2c725c22c83173169128c7de8ddcd91d9957a6a35226838e10eec31aff7cbc0 2015-10-01 13:43:30 ....A 325632 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-e3655e566b05babad1c83579071b670887695d96a045cc1e1803c7f7b6a58a89 2015-10-01 13:53:28 ....A 325120 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-e5a3caeb71443874f0dbe32c6600bfc7656dda70c0eb7052788ee055419a64c1 2015-10-01 13:33:42 ....A 391680 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-e60ac1209d08e32719a715b0251987aa53ec4a12df09b9c87b3edc40933f053c 2015-10-01 13:52:46 ....A 269824 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-e7173d7bd8771b63e4f6965e15f18232d13e14936d313f7bd1c7cad2d346cf7f 2015-10-01 13:53:28 ....A 319488 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-e7932740cf985079db5d7ec17d86da473a0d31b7cb5b11defb0c92111b2cd29a 2015-10-01 13:40:24 ....A 350720 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-ea0a033789f3ce8eb90ff227639700a98ad549008cde93f4427f325eb1785c30 2015-10-01 13:48:40 ....A 315392 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-eb4e00c6cd6ab8a769980294e8238a9f699434e3431d56417d48af29de0cc549 2015-10-01 13:33:48 ....A 354816 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-ebcff67755363d8234dbb7cabcbf3403e67d1e4def6e74d74712b9ea17ce25be 2015-10-01 13:47:36 ....A 324096 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-ec1c06e488d169d42ea55f2abe0a33efb5559041b994792c9fa7ec3fb13fdbae 2015-10-01 13:39:00 ....A 186880 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-ed7fc68be1ad0b3dbb0ec1db49c1806e50382fae710211ec82301b8f079ef8f5 2015-10-01 13:44:36 ....A 278528 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-eda9c934c79fcffcc6bb100795666d7420cee53109c8574b2294d120e2272910 2015-10-01 13:45:28 ....A 304128 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-edc61bf7d83a7dba104c6eb9ec76199ce8359b0433819f0adf7e406607f11de0 2015-10-01 13:49:38 ....A 1388880 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-edf14f3374eebcaeed658030352f8359d2fc7f9e0e8409d71e356e9cde111e44 2015-10-01 13:53:22 ....A 323072 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-edf9065dc488af77ba0cbfd4ecd7dbc77f2101ad2a5d8658366c6971f2065a0c 2015-10-01 13:39:10 ....A 303104 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-ee30230f2619f692baee2facfc78ad88ad2792092df9dfa0b88330bdd1f3444c 2015-10-01 13:35:58 ....A 1311744 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-ee4611309f626a285d5b5f52a4f6bc1d2dd394717af97e0af3ae55f7c1a80d41 2015-10-01 13:49:10 ....A 200374 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-ef408e739cf04cf7d9a1ea66a17f33ee706976d6dce937d2b963d5722a469274 2015-10-01 13:36:48 ....A 1098312 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-efe38c09e801c697e8fb7145f0e6b1a26581af7311917a99dd4f29fb29d0d9b6 2015-10-01 13:49:34 ....A 192000 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-f3b15fb4e16158f0000e82d9447cacedc91f92eec3f308437a889da35c294fc0 2015-10-01 13:46:54 ....A 315904 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-f448bfb31950aac1dd062de817aa3c2323597e7f767e0b2fc2701a3ba888b26f 2015-10-01 13:47:56 ....A 350720 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-f6c60ac1d36b62edecfe6933b2f1d93f3fc460561753bc1ba65f32a24c81acbd 2015-10-01 13:48:18 ....A 288768 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-f6e1214c37467ff5ce0bed427b3b8eefbc65a8cd9af3762a82ffc97387dcb1cf 2015-10-01 13:42:24 ....A 326144 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-f83aa5eae74097fe2f9ada73dff3967d2dd67f5cfb03d10044c514868ca47487 2015-10-01 13:46:48 ....A 324608 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-f89a26df733f3bc220da8a9915724ddb7caa9bdf417b71be1101900593d0fee7 2015-10-01 13:43:00 ....A 325120 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-f8bffbcc49f797dc57fd2a54702a9c40a2d99e6986c9540f1d56ac85c3351bdc 2015-10-01 13:45:56 ....A 367616 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-f9abc00c916f173defe60c6e1427a9b0d276113415fb9d5a77284bc0e3c6bf1a 2015-10-01 13:38:24 ....A 325120 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-f9b403cc2a31acfac87eff89640d0860249384985725699e20964b417fa1b58f 2015-10-01 13:37:42 ....A 287744 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-f9efae69ae1989622c7ec247521b21fe4cc27b259b941535c3a2f70a954979eb 2015-10-01 13:37:04 ....A 287744 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-fa8a20ee9b31499b40ce51d6c3bfc6526797f809a1816cc271c2474870e61634 2015-10-01 13:52:10 ....A 330752 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-fb4db3aad66533dfc994a4a4e0352cd6a96b6bcfa3721d2fa00542c100ab537c 2015-10-01 13:38:56 ....A 324608 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-fe32bcd44a0ecb8d6cdd6f35cb21af3005070378f8ddbc69a2ae89eca1b4885d 2015-10-01 13:52:42 ....A 325120 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-ffb74c0c00e0621327e9862d203db7727ca98642585f040563d76ab4cdf0e860 2015-10-01 13:43:16 ....A 392192 Virusshare.00196/VHO-Trojan.Win32.Convagent.gen-ffccaf846e9fde07f6fa7386836c3806ec4c2f8711e70b3f965410560127b6ac 2015-10-01 13:51:42 ....A 465024 Virusshare.00196/VHO-Trojan.Win32.Ekstak.gen-235d0462544b52e831b75ce6b3e32a7c070da76c6e2ace4422fdd3527a12a2ba 2015-10-01 13:51:14 ....A 644816 Virusshare.00196/VHO-Trojan.Win32.Khalesi.gen-4927522de9ded6a2c5d0dfd19e302e65a35584ad38b426be64122964e1caa437 2015-10-01 13:51:22 ....A 1279488 Virusshare.00196/VHO-Trojan.Win32.Pasta.gen-3d6e61f10e11318a723f1451e891360715c4512988256c27a4b5024ab02f2fe3 2015-10-01 13:49:34 ....A 149939 Virusshare.00196/VHO-Trojan.Win32.Sdum.gen-04f9330bed0507d44d3e0e429beaee302a3a15af91c5f71452e14a8cae36e4be 2015-10-01 13:46:50 ....A 563200 Virusshare.00196/VHO-Trojan.Win32.Sdum.gen-155fdcc2e58113e34319db8b76285207082bed6a4990b968ffcc438789cdb333 2015-10-01 13:52:16 ....A 5384 Virusshare.00196/VHO-Trojan.Win32.Sdum.gen-6401f2465b14cf5e987428ac1d3fc9f0df75d3c961868d733072ec013574bfcd 2015-10-01 13:44:38 ....A 65556 Virusshare.00196/VHO-Trojan.Win32.Sdum.gen-c6048190ea68cfb1978e91a896370a83018e4e49335011dd45a386c5bfa5f6b5 2015-10-01 13:34:20 ....A 419998 Virusshare.00196/VHO-Trojan.Win32.Sdum.gen-ecce89aa8cf4d76d293b58be670b26d8fb9f271d3187e3cdf397cf24fc3223d7 2015-10-01 13:38:44 ....A 225280 Virusshare.00196/VHO-Trojan.Win32.Sdum.gen-f9f7ce842ea010cd4713f2bc0d1f739df2f5e103d07c8f96a41dca2d9adaaa8b 2015-10-01 13:32:54 ....A 92160 Virusshare.00196/VHO-Trojan.Win32.StartPage.gen-29078868da4a6fe57de66c8176b072f595aefafb02f3855dc24860842baa2fe8 2015-10-01 13:37:54 ....A 304640 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-003c7d698a3c4e660ef70074634713921597eab83e97330d9dafe189b6e731b1 2015-10-01 13:46:54 ....A 302592 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-028239f8ab402fe0352a47600b099b7b849b90f3cc9d63d5e4c7cfdf249146fd 2015-10-01 13:49:40 ....A 222720 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-0419068793ed560d9a7f134479baa37fd620d7ceec979cb636e0c3950fcb8b3d 2015-10-01 13:39:28 ....A 222720 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-04902b40ffb26c956c81d5eacf0f5dcd0df58a2ea4fe25de9c02fc99f1dd8365 2015-10-01 13:34:58 ....A 324608 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-06b1bedd33a4007062a429d4bd537b42e9171316a507cb68441780c0691da84e 2015-10-01 13:34:38 ....A 314880 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-070598688ec69bcb241b8e2661b3043fb13da96a9eb173a0ba4210113627aa4b 2015-10-01 13:50:32 ....A 314880 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-075594a149d54b160b63b163190ec4247ed14755a36e3d2dbf8af857021a9d9a 2015-10-01 13:42:22 ....A 341504 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-07703f4d1ff04be0b85c027a8d3be5fe9d7eec6a2011bc6bc64d82c7b73a3b11 2015-10-01 13:33:18 ....A 304128 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-07bd853061d066485fb6658ca745fe04b2fd3322bd485fa855b165a29a671d02 2015-10-01 13:48:32 ....A 350720 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-08369c93dd1ac797cfed3c2384f9c7c81b64e1f756a693e751cfad53ca510502 2015-10-01 13:31:18 ....A 312320 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-09598f735031ccdfbf80f074b8ba20e701e454115d62e39def2c47fb1c666640 2015-10-01 13:36:44 ....A 302592 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-09db4b83af37ae34c80da1ec3dd4ce52c4116b7e1c3248df812ef8a9835035b8 2015-10-01 13:44:34 ....A 302080 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-0a1f7c4c940ecb518ee8fcfb5e617f6a7d274c60719b2fc3565cb125314e72d2 2015-10-01 13:37:42 ....A 302592 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-0a65e9c8d3ea847a0c5486961a37132c9b99204304f12a493f881a34fc9a0480 2015-10-01 13:33:04 ....A 350720 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-0bd4c3a49b1caf44ddf99de599e3e0e01cc7120e9512be3e2cdc52c8d7fc55e3 2015-10-01 13:52:04 ....A 324608 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-0c583aaf243f889f5b41e29d19167a1ba7bb0d88f3c15a09dad156d8efa3e0ad 2015-10-01 13:49:30 ....A 277504 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-0d4dad70b408b396ea9b8ccda2e9473a186f9337b9abf2f0f584c7707b952176 2015-10-01 13:31:32 ....A 354304 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-0d80ab8e95acbbca4a684d1bc1fadc6f9b347f3938fe754590e19b0bedddad01 2015-10-01 13:45:52 ....A 324608 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-0da355372a3ec2e4f110ac7dd8ab6535762603217d34245ac90bd0660f22bd10 2015-10-01 13:33:48 ....A 303104 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-0f21f2bba0061b6f04981d7d5fbe7d56a8e72cae804fe9c203f35661535d7978 2015-10-01 13:42:12 ....A 315392 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-0ff5da8806fd71b3e44ffd06d18dc407725fd42e43fdf759b57db1e2d3665e9f 2015-10-01 13:52:00 ....A 348160 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-126b16c00b24cba3effd7c43b85c739e9c1d24eccdae41a3ba61b89d1675162e 2015-10-01 13:44:10 ....A 324096 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-12d5b96b02a5a72e55c1e2a30f5ccfdf0947e63203fb110c957afeebfc6893d0 2015-10-01 13:38:08 ....A 313856 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-131d344efdcaf8565408ab4abbae7befdf700bdf7314d0f52a8ff0634e0a7c8f 2015-10-01 13:47:12 ....A 352256 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-13243e8a8d4ff89ec10ffdc6ec0c9d8c288d143f4cbae53515672b4ab17ff915 2015-10-01 13:35:34 ....A 380416 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-13e54cb2d541d55d6dee9641217595a5f5969d08f31ead7f36c7596f034b6fb9 2015-10-01 13:40:54 ....A 354816 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-13ff0a53cb41edd0a642a93e4779c5cc65dc454b5529b22835bb291d21658f99 2015-10-01 13:44:56 ....A 312832 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-147394bfea334aa76b43ac71f32a8a007b8159c0ad968dd544f967ad3f6f5021 2015-10-01 13:43:22 ....A 340992 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-14f854563d649337b934a9eb39ed900ac358ca8ee367bf33168993207148b748 2015-10-01 13:44:34 ....A 312832 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-1539cd335a97c1764d4902ac6cae3611bdabedca01ce188086c63a4aba0c0cb6 2015-10-01 13:52:16 ....A 230400 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-1653b83c4c707c41aa352883bbd11372d3a2dc7b8e57eca9a4ad144c25a2a6ae 2015-10-01 13:46:22 ....A 305152 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-16cea471eb85cf937c304c39e7b8579134c10ceccfb69c39312785364baefda3 2015-10-01 13:46:48 ....A 288256 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-1713ee3ea9c8f355b6d25d3d16cc89d8a4790f59f4d59ce9db32f718be06f4a8 2015-10-01 13:34:16 ....A 303616 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-172dd460d8ed76540a9f91a92555da64cdec1676be1444878c87738a8add5506 2015-10-01 13:49:54 ....A 325120 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-1784e1c20aeee010a8366b1c7625718d65028f361676bd4fbb6bf2a467fa4fb7 2015-10-01 13:32:46 ....A 314880 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-1798166d0e2ff2ac4acb5506f07b1d0d28938af73e957e2e60f5cb32d680fb2d 2015-10-01 13:34:58 ....A 318464 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-17aeba4350946a24fccd33146926c4f9efceff9a92f5fe892e67c7f55052747e 2015-10-01 13:44:10 ....A 304128 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-17f6959daad69913cc58d9a62b48300adedacd4f314dfd9ef04dc410d5722c8f 2015-10-01 13:41:36 ....A 312320 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-1825f42553f651a28a1283e0876bbd47d9096ff6e17e9718cbff3bc7f8b20216 2015-10-01 13:51:06 ....A 304128 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-18a6078cc6b3cfb600c7750f25cd6c70f669410947a8b83865810f9df0c06a03 2015-10-01 13:32:28 ....A 343552 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-19cb491318caddde7505e55a70f235997a74d887dca029fef5b6f0dd8e764c8b 2015-10-01 13:45:54 ....A 353792 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-19e91bb8fa451e7a83cf3109fdd2703962092c9114e22d30703543541a0073ae 2015-10-01 13:45:58 ....A 390144 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-1a43e2198425701b652cd795d8039eae8389e4f2ab200b1abd1adf4a85bc6977 2015-10-01 13:40:22 ....A 322048 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-1d7590979cce79093ff7e39b098056d47d3b3d999e9ca627de78daab0549c968 2015-10-01 13:52:32 ....A 287232 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-1dba98aa7c5e7c54462c83f64408db30619271ddb98df09b51776fad7b84ee03 2015-10-01 13:40:28 ....A 324608 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-1e71a3b4a364f8f56be6af3b6c6bcc429e3f7a6d9b9b46cf96bfada21a05ce4c 2015-10-01 13:40:18 ....A 325632 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-1e82b9a56851e4d17ea622621fac8ff5ddd992302685272b4de45872dc200c7a 2015-10-01 13:38:52 ....A 291328 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-1f009b680e14ebf78a44a70bb0b22033a1ffc778af6bf6bcd8a2dc231c0746f0 2015-10-01 13:46:08 ....A 364032 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-1f1eb005b29491ce3c9b06465149632d52b6652fb3eea2ac1e9c66ed4640b8e8 2015-10-01 13:42:50 ....A 324608 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-1f1f5d7ea4216db1a7f641de2176a7e55fc87cc45ded17ba21d9a09dd44d6cd4 2015-10-01 13:50:34 ....A 192512 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-208964b1d287265063ab973e53163cc8c1ff63444c498432d5577f9389d4fdd4 2015-10-01 13:49:24 ....A 325632 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-20cc5275fea487a72de908faa8f95fef3e49533251747a8a0af8f4733049c6b2 2015-10-01 13:31:44 ....A 313344 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-22423fa4706cb3da40df26c3249d46e5e71768655617ebf80603ba2a3eae8c0a 2015-10-01 13:32:34 ....A 186368 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-228a7ee9828af61be1821b8d73977bc65fbf66fe66053eaf282e0c711f9f0561 2015-10-01 13:51:54 ....A 222720 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-2321cdffd96e0b62006ac71a2a25f5db5f88fee0c0d11b983ae9bad7a9925645 2015-10-01 13:48:36 ....A 324096 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-239fa51b868b9c9e75f765b53d7f3273d4856acb3a4d7bd02d885273c0f9a98a 2015-10-01 13:47:32 ....A 330752 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-2422750e4cabcad660d9d1103795a68a920fd97d77a23e7905faac1e95a5cc19 2015-10-01 13:53:12 ....A 302592 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-244a895660af297c551491052aebc87325446c749e5792c18175dd75a11eda18 2015-10-01 13:32:46 ....A 351232 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-24f39dce3da01e3900fa40f42dc9084d542164802b337ad6302a945dda9d9ab1 2015-10-01 13:37:38 ....A 288256 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-25d464288399591d30d7dc812f99a060bfbb48e62c9297eef63a9b11ce99d0e0 2015-10-01 13:40:50 ....A 355840 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-2689280d556ebe7b1b4aaee548dd7d0607be69cfa94f85aa203623f184f5fa1c 2015-10-01 13:44:10 ....A 350720 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-26fa548bc8b400092e9221230ab1d57a30079675376661e018a38a05204c2099 2015-10-01 13:38:34 ....A 324608 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-27a975a089ca0b892881b8e6ef0ee917172aa787fae608b5cf568ac8270cbc55 2015-10-01 13:35:36 ....A 390656 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-282b0eb91d0dc86bb2b7a34589ac6c9bed6db1dae150fb4a73dc20733f94f1a2 2015-10-01 13:50:42 ....A 302080 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-28a7c837a231b59e739854f99885d6c0aa7450a65f55cbb1bc17a48e123f3510 2015-10-01 13:53:28 ....A 300544 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-2912e490f4a870561d8b4e4eff67b44c8250115df18dda3d7d37257a9b1daa40 2015-10-01 13:47:52 ....A 312320 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-2a343d844e6768b90a9912d70b626def2716a9db21b496a69336d47e90059cda 2015-10-01 13:52:10 ....A 328224 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-2ad2438c8cb419faa28fe544e781bffd34736059f8795147fb853b1aa9ea91e9 2015-10-01 13:51:22 ....A 225280 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-2ccc5ccd3c880bd9fda75e9349d904a9e7718fb5c298bb966411ae183db95644 2015-10-01 13:43:30 ....A 277504 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-2cd3fa896a1c86a99526a3a3c7048ae0a5171c62134dbee7b5d70793368558c0 2015-10-01 13:40:26 ....A 378880 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-2ce35db2360c03fa2774ad044457790c5665a4cb5762aa931f28facc544f7f97 2015-10-01 13:32:32 ....A 301568 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-2d14c9a99e66c4f0020e11f854f40d3f22555f75d9f73973702748acb2161293 2015-10-01 13:37:00 ....A 325632 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-2d3fd095222a1b533838d49cdb1463268d8427fd77e850cb107929b57dea272b 2015-10-01 13:45:30 ....A 287232 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-2e1914dcd502e41ae8a2a8a0936c81195ab5c3003f9ecc0d36cb41a903e1ad62 2015-10-01 13:36:18 ....A 287232 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-2e3ed9dd0a89c06a84ea17194cf6b75f87f6ba1ba182547a2b246e27a56bbd40 2015-10-01 13:48:02 ....A 324608 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-2f8551825389d660fc41efe81197a982b5a2514b1b0b44224a30cc036fab2f71 2015-10-01 13:38:14 ....A 350720 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-319bdd3c3f2fddce402e417a50e682d59b9ff000fd7238e117e70a911e009829 2015-10-01 13:40:12 ....A 312320 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-32137dd829110272aa89d238201629e2e3cef7ec2639b299183fca8ffc8b53ed 2015-10-01 13:48:44 ....A 223744 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-322a453ccee5dfc5820bbdfc9f2f9babcebae05761e5d631b1a61c85e344208b 2015-10-01 13:42:26 ....A 325632 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-3314a36244f1b4b4a68fc231650482843a3c430fef02daba99457191762b0c4a 2015-10-01 13:49:12 ....A 390144 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-337523367174790e93244d1d3279ac5e58c8dedbb419b632785b1386cb98f1c4 2015-10-01 13:35:10 ....A 198144 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-346055f47f1f7663f73de9efcc785181a00b714557746106497ecc288005912d 2015-10-01 13:39:08 ....A 325120 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-3496e631a13647e8503ac62191a52dc81ccc777eb9ba34dc9bc1781b1094e7c3 2015-10-01 13:33:38 ....A 325632 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-34ce92452ba654e8550617a78df3afa160329169a36c31e0f58369f0e16f864a 2015-10-01 13:49:30 ....A 278016 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-35400ec7ba7943865bbd95065667aceacb160c1276f54f560ce2f4a9ab76a41d 2015-10-01 13:50:32 ....A 303104 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-3708200c0947eca48fc71827cda3a91618110c2c06a5fcdce53ac6116511d0b2 2015-10-01 13:32:56 ....A 302592 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-37097be55979d4b24529c6198e2b19562531a9ff0c539614cfe3fba80f9a8a5a 2015-10-01 13:38:10 ....A 300032 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-37554a768247748f8c92d62d39a97e5d0aabc4f531cb159eb6a5e10772f12828 2015-10-01 13:40:32 ....A 311296 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-3755eb4e5f021072e481042704422d8a29104c963541edd553a50f49d7fabc2f 2015-10-01 13:41:08 ....A 253952 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-379dd7c109177f27256b1e43612753797d28cc98885653f67835c05aa2331bd0 2015-10-01 13:53:08 ....A 324608 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-385c82266bfbf9bf3b3a46d15e80647a478e322649da593f19a11b2db8d7b107 2015-10-01 13:47:14 ....A 227328 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-385e703dbf11f05ffe49c8ff9bbfee297ce52836054545117d4a1ce30932c78a 2015-10-01 13:38:20 ....A 302592 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-397159b6f9f97b0e9bdb380d9b020e4cd1ede4f7a955afa1ccdce41abcb1e7fa 2015-10-01 13:34:32 ....A 325120 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-3aa6873347c4eb7773706f229cd273577e6a590fe5f047c31810280ee9753176 2015-10-01 13:32:36 ....A 350208 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-3b04c523d1fbf1a98539b7f89eb575712e4f144d37a999a517f64494903277ad 2015-10-01 13:45:34 ....A 288256 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-3b777bef58928874e0101798c5cfca9a7e3a8a8c4d28e42a4eb5775ef89d10a8 2015-10-01 13:33:14 ....A 302592 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-3ca7b7de8b4c3e101d563c20b9b7b0541414bd325356d0f3b3f1b832668eb2eb 2015-10-01 13:47:46 ....A 200704 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-3ebfd26de6c5346ab820c91d41342b01a3c400af8d45f649a78dfc48e3e1e910 2015-10-01 13:34:22 ....A 340992 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-3f093f5a50a2c3b0ab1ee745631910d4aec80ad70a030293c1ebae4ed804a673 2015-10-01 13:40:20 ....A 357888 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-3f2fa6f1884eb37342280121a54cd707f67dc11c0942ad355b3a06bf41939884 2015-10-01 13:40:14 ....A 202240 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-3f583ebf06eee1dd20e3f034a797365e6083c8ad465a092b7d191cbbc13041b6 2015-10-01 13:52:32 ....A 313856 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-3f5d5482989c949e09c84b6926e86407a38b27ca2b14da7e945891d5960cba85 2015-10-01 13:45:20 ....A 325632 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-40275a3406a61d1dc819c01376c767675e90d900ceecd80cce1096695cdc9866 2015-10-01 13:52:16 ....A 324608 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-413aa55034d2b30c20658caefbffb0f4ce90d5b09a803261e0e2a7cb81a7b0ee 2015-10-01 13:48:02 ....A 325632 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-4161fe7257fc10ee0e45b3fe3ca4fe0a5771dae49b79a5c6fd9858e537ea547c 2015-10-01 13:52:32 ....A 352256 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-42dc966bcc0a54ad072504afd7ce2a5a01e6bf44e2ac5a0a1b37332b187f3a0c 2015-10-01 13:46:36 ....A 315392 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-42ebf7504eb312db4db5300b70730fdbb0407fb76209cdf5cf0bb42047511a53 2015-10-01 13:40:20 ....A 305664 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-435e906f999faf84f45cd68b299a0ec8fea6f1de0ffaff654b03b9aab63e34a0 2015-10-01 13:38:54 ....A 300032 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-45c8baa19d5236ee2ab9d0f7dc1670e35ba97e3f519070ee515bea55326245d7 2015-10-01 13:42:36 ....A 313856 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-4632e990fe7c0819f663fde14e0acaf99481303826d4400b37e0a32f73bebd6b 2015-10-01 13:32:36 ....A 326144 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-463d1bc81b6716bcb07de6ad08e438aa46ba53c58101589b13d87ec6710035f7 2015-10-01 13:47:50 ....A 324096 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-47041080ffda0803d3d2596566e43f5eeca49b2f3596673a01b3ede932161b3a 2015-10-01 13:46:52 ....A 325632 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-4759b86601c134577485c9175b9dc0573bf7c70d7766f96bf4914078bcd4f22f 2015-10-01 13:44:12 ....A 354304 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-48357729b3a74c3e816f56104f87e151e95195877f9ba1fc5e7de0c5fe5c85f5 2015-10-01 13:46:40 ....A 340480 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-48c4dfc5ca1db760aa9f4c4383d1321a3c6d1c4ec78ccbdd8e35aa72ebe92a5a 2015-10-01 13:52:08 ....A 314368 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-48e5ff2054f9fa9d2ef66bcc484dfed6978dcc1054635d7c01efb3227ec5272f 2015-10-01 13:52:02 ....A 303104 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-4a1e324f42aff53f83e34efa39f44164b8cc3730f0f585e680683b8c60b98d70 2015-10-01 13:52:04 ....A 301056 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-4c2404d72dab4d6c21c2209d42679389d5d56a5d7567f84499f677ee25482767 2015-10-01 13:40:40 ....A 355840 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-4cbb78b326dc6d10726715431084805640931945b7033560779e9fc590c99b5e 2015-10-01 13:41:14 ....A 316416 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-4d335be9b0338b958d3a4229bbc7f9ada2e778979875df0dd1f08fc018cf81a8 2015-10-01 13:33:10 ....A 342528 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-4db93eb435b8f7dc32aaaf047c49835eb569ee3b951710fa616a7db3204360c3 2015-10-01 13:53:30 ....A 353792 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-4f096f38bc136fe2596313123578d119898748dda8769755220429728e849064 2015-10-01 13:52:32 ....A 200704 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-4f4583a1cb3776c9448c6455e942296d89e84f1ac5e651552bb7206db839eb48 2015-10-01 13:35:32 ....A 246784 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-4fbc718896b4107ac8881ad4927c0d15e99f2355aa5a1d99214052bbf3ab4125 2015-10-01 13:39:00 ....A 324608 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-501b605b4e277d7bce6d4794f67b082ecc1ab15fc9ded4c2c25788a30afc1ef2 2015-10-01 13:38:56 ....A 314368 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-50396ea163c3f09164bc60fc3dd15ad97e82a9d8f346e1d29616bc75843f886b 2015-10-01 13:47:56 ....A 351232 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-524cf05a880ae54e8ac8f66d8b89eed13ca39908603e7d7c457373f55217174a 2015-10-01 13:45:28 ....A 325120 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-527f0ebb828e320c2cf34fc4fef4aeb9f574bf0f70dd140b65aa4ef689ab7da6 2015-10-01 13:36:52 ....A 325120 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-533d78f0eab63201d87c4597eb9f8ce81e782181fc50273cc4b5fba5a0a8c958 2015-10-01 13:42:48 ....A 392192 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-564476af5db03d3d1ee3e87b7274a776b587b9baa9d05f07006faa4a1a044692 2015-10-01 13:44:18 ....A 325632 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-57bb51b28a56b951a7e079c25551e712684e17b39edb0850803c0d9d417c3747 2015-10-01 13:43:34 ....A 312832 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-57cf5d07cb1c094de997e0dc6ca285fc41caebfe669cc4e52c98c39b29c99a71 2015-10-01 13:44:00 ....A 303104 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-57fe584459460186401d569cd8050e0ea8ad4b02fd888bbddb2293ccd94e0444 2015-10-01 13:35:48 ....A 302592 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-583ce9484ba79b506096dd95beb31e709ea50c2eb848a21ae31fb6202b54c72b 2015-10-01 13:49:16 ....A 354304 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-583fc9f16ede496f622ba0fd71b9542263d04839b287fa3c1e1ecb24056e5b9b 2015-10-01 13:44:04 ....A 315904 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-5b8413add2616960b81ed71b9e462cc97db00c0f118047f96df9f37f56f68ec2 2015-10-01 13:35:00 ....A 326144 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-5bac3383c6109deda6263d0b9e93246d49f63b25cb476243047eb00b7afd1779 2015-10-01 13:48:00 ....A 352256 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-5c9fe29cf2868bdc24122c136ba93740f1b7bedb9e47cce22f0c6becc5bda1ab 2015-10-01 13:45:28 ....A 325120 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-5d5f8e8cd8f2ba813c6d7caa7041d6270ace6dd0916f20cfb2eb917719e2bde6 2015-10-01 13:41:34 ....A 314880 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-5e5310adbc1bae72d8fba7e47542e4a3b793e3e94a9201eb3c30c2b6756eb9e9 2015-10-01 13:42:16 ....A 314368 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-60e264ea56e9de816ab273891f1c1f4b65101554e2471c540dc8e3e08d08b393 2015-10-01 13:44:04 ....A 367616 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-612d39ea86ef4e26e1c4dbc03d8f29a7f2d710d62f31892879371f577d6bb1a6 2015-10-01 13:43:10 ....A 318496 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-6130372d9c90655c40155fa1c921d1bd9475086963f15e433867335ec8b80fac 2015-10-01 13:41:54 ....A 312832 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-6134a3451e6eb758156cb5f0fe2d92a3390c3aba11f46993591021b07401a45a 2015-10-01 13:34:58 ....A 279040 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-61478b3ad566a6d61b9b8c5477f06069f937732ceb895e5ee38a6b2175e066f4 2015-10-01 13:48:04 ....A 300032 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-62747f99e5b8bf919b6a000f6a724cc8c7d4befd53ed126d4dc48a2234a178d7 2015-10-01 13:52:36 ....A 342528 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-628a0bec4f54e8853ffb704c7b8f64ed6647698ed5be9925a8813f2621452626 2015-10-01 13:36:18 ....A 313856 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-641f73d6cd527fd84da64fed645518d3ffb88caeb000f9e0236e2cc5c74fa287 2015-10-01 13:44:50 ....A 353792 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-642f433fae6b50593a64d69063d459337dd6810af23115768a7f51343febd345 2015-10-01 13:46:52 ....A 314880 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-648917a5b80671606a4deacc2c807c41f38523ced8666fd2d775656507772da9 2015-10-01 13:33:22 ....A 230400 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-64d004c9052da97e16da401461a7ef483d6c6094c5d882480663e2d7026550e6 2015-10-01 13:34:24 ....A 396136 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-6629322e33d81e42af373deadd7d6b60cb302810b6ac996f12793cb4b62e3986 2015-10-01 13:50:44 ....A 354304 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-67946e7ff95427ecd5d822c9dc3504d03414cc6cbe31fa032631e790d6f7796a 2015-10-01 13:33:14 ....A 324608 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-67a9ad994eb2b5bac95ad14fb4beab70d5970e4fc9a58ee6e563de5964a3ebc5 2015-10-01 13:31:12 ....A 359800 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-69fab06cfe1f71066b04e8145c27a59bd77cf642050606a69f9a5e786d216c66 2015-10-01 13:39:28 ....A 314368 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-6a3a5d421bbbdccd6a0a7d1a3e42ec3892f9699908e25190dad4a8adf90fcb2d 2015-10-01 13:40:48 ....A 1307136 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-6b056788eb22f5c3001e6d03d71fa2771d7ccbda03749294386b0e38ffa0e3f3 2015-10-01 13:34:20 ....A 352256 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-6b4ec256df66adabe67865fad332f6f041d4e7f9f3bbc31273185a970f3fa584 2015-10-01 13:44:56 ....A 312320 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-6baabbf0603744a8725dde60b67af9270bea362f24133bb33027361ede45f335 2015-10-01 13:47:50 ....A 230400 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-6bae1347c98e55fc7df6c1ed14f09de10a56b19e3b6cb753398991dc3d2ebf74 2015-10-01 13:49:00 ....A 340480 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-6bbf644684227be6ecffb15a34072b8c76a950f3cfdfa925a1ed3b8e3e98de5d 2015-10-01 13:31:30 ....A 325632 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-6c0222c32c241c0590dfb7d4e83ea81f3fd55b3dd1e5cec9856f8e77bbf2dbbc 2015-10-01 13:35:30 ....A 313344 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-6c82bc52170fff6108d571663610adda8aef7fa4ab2f5adfb936118d31818455 2015-10-01 13:44:48 ....A 313344 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-6d0bf1a806ccb0dce0fad0ca965d30bf00451f6e3adf0725a6eec9fe27e0877e 2015-10-01 13:47:10 ....A 234496 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-6d6f2ebe5ba7121f92fc5d8109001c73f8cf877d230775412a2e8f5cc8234119 2015-10-01 13:49:54 ....A 389120 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-6de8f927743f1e1bfba25aa6b85d1791a08c5d05ec82e1c4f1af6a224c4b9eee 2015-10-01 13:41:02 ....A 264680 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-6e19d3ffb7694fa6ae1bd1e0e5169b7fcbc1c479389a7cc432b23d09e460e575 2015-10-01 13:36:06 ....A 290816 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-6e5da30944d1cf964cd8dc3d698dea0428a560a208f4d0d80c0de66640f6c974 2015-10-01 13:46:00 ....A 351232 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-6e679446f7d68daf10b2259f90d31a0967e3ac80de755b3be5c910bd60a7b2cc 2015-10-01 13:46:32 ....A 338432 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-6ea878c667873b3f4ca1bc4bb84f175af8281c4930032a3260769a6cd94c9565 2015-10-01 13:32:54 ....A 351232 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-6f3d7f2faa4d9640fa9fefa28264f37fea8be7c33a50f4585a26ebe127f00473 2015-10-01 13:33:18 ....A 353792 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-6f41fe4311b08461dd7df6e27e28dbf967fdbf8f03b49d438a8215b09778dfdc 2015-10-01 13:34:48 ....A 352256 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-6f445e0f298c09dd38dc741abe3107b04f1ea77c6e83eb830c63115bfc3d4445 2015-10-01 13:37:04 ....A 367616 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-70a938b41984d6f54edd963296acecedf037718bb75902e5fd0d5347eff0f2ae 2015-10-01 13:37:04 ....A 269824 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-70b2318e04b383e84b16049f6319b7b98f5f53a7e7ba55bad21e1ac4f77e95b8 2015-10-01 13:34:22 ....A 304640 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-710565840c4648342c3cbebdceae32701c808f83c44075d145423b89087e4406 2015-10-01 13:31:32 ....A 325120 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-71b0880b655c9c6fa94e3ebae036be810b5aa7f162cf7d9674015c19ecda392c 2015-10-01 13:49:26 ....A 325632 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-71defa9744027383470082021b1d6bdbd1879644e656b97dbf761969a644c007 2015-10-01 13:47:24 ....A 291328 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-7243184b41d0185d0535c5234cf01aeea5b010938eba7996d447017020461e4e 2015-10-01 13:47:38 ....A 315392 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-72788b8783444b9800440f06a50305a1d873a26406b99dc078f9ca6b973dbd65 2015-10-01 13:31:34 ....A 312832 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-72d6a974b49d377143b488e46028f4b8eeb3b9d966cf06ea4d26da460eedcfde 2015-10-01 13:51:50 ....A 304128 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-72d90e699343ba00d59a17412c551c01b802dd33eceea14260250ff8b927aaa0 2015-10-01 13:45:08 ....A 354304 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-733290abb93275ff6818fce3df85c30ea178153b3bce2a996ab1fa698e11906a 2015-10-01 13:40:56 ....A 288256 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-7397c1af1207d88d6345eb9e8fe0111bc19718b8720f116abfb7b77a150a12ed 2015-10-01 13:53:24 ....A 313856 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-751f6cfc0cfb871459b7eed8abf50e249fb736a40f957bfec1303e01caf3fbc1 2015-10-01 13:53:26 ....A 343040 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-755d6ab7e64b953042beaa97f5cda4e760b1bf52e67666c153506ad086c826d9 2015-10-01 13:34:30 ....A 325632 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-76b19849aa3c1c0561933c739c794622924fd5f15ba33dd3b7e8b000b682623e 2015-10-01 13:38:58 ....A 351232 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-76d8110ffcc390b52832e4feff663aa9edcf17a5bbc84bf4aaa5c8ec91af8818 2015-10-01 13:35:44 ....A 311296 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-774529ae0baff45c3240547f5da57e74bc89e91e107b0b630160770c47988621 2015-10-01 13:48:54 ....A 324096 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-77901ed5354a38b5b7988c152a6aa04690c91a4603c7a49a6e32dedb691444a6 2015-10-01 13:39:12 ....A 288256 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-77a6c3b3ca55bf6f850898a875f052a52f0e7eb0277bfd5fbf56e68bc88726b8 2015-10-01 13:53:18 ....A 351232 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-77d424212fb3281874c3241e7fe921783b9b43a994fa0b8586c3a78f02a1995c 2015-10-01 13:51:24 ....A 314880 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-77db6edfd0df049c45dd7df0b540dc2bb5c2cab95b468ccb5a9136913dedf558 2015-10-01 13:46:28 ....A 312832 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-78864e7ecf783a644265c0b02603f2c2c1a565436217d6fc28ddfa1f7cc0cbec 2015-10-01 13:38:56 ....A 299008 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-799299f8c96cf2c19e84ce322d8fb4c7222eb0fa5402755927b9b8de2cefa94a 2015-10-01 13:33:38 ....A 299008 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-7ab3ccfaf6a9fb86a3985d0385324001086acaec8abdc87d2ff60dee2d95b6ca 2015-10-01 13:50:44 ....A 354816 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-7b3c2638a3800880573d003b43cf7f74ee654f9e4ceac3b76c351376c7f2ecc3 2015-10-01 13:42:44 ....A 325632 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-7d6fe11f55377f9b4770692cfe1e981c52dfbbffd9dbbce0118d9c3a33dc96f9 2015-10-01 13:35:16 ....A 292864 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-7dca850022fd5c6aea8b9bb97f880ed9d057d53f31ddaccd72c0697c1aa3e270 2015-10-01 13:35:04 ....A 299008 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-7f540eaf7d9066ed8d5f179bb8a5dace1dce45132e694b2e01cc3824a48b3f79 2015-10-01 13:37:06 ....A 349696 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-7f7bc40bd361e0337354c9cebdacc8cf2c6ef957b37c21c143d3c451934a6285 2015-10-01 13:34:30 ....A 312832 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-808021de277aec89cad9b974d09d83591ab9483c6bec84c33814aa1c8cada00b 2015-10-01 13:52:10 ....A 303104 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-808266dc00edc9497802fe2a061ad1cff83b0d5c7f3727a90cb6ab8896185538 2015-10-01 13:42:10 ....A 354304 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-80dc58d9dc96b56b31cf714753da1705c441313699c1bad4de006155723912ef 2015-10-01 13:31:18 ....A 230768 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-812c0c1b9667ca417175a6f12f8c5b8a2da88028ba6a4c2ae3f30c78c564e061 2015-10-01 13:44:42 ....A 185856 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-81394acea1d6c6a6e1d437019a7c10cf2d6921d27bd8dde8bf4bd63493aee7ec 2015-10-01 13:53:08 ....A 185344 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-819ced0c232dae3816d014c5710d59e1c088185131807ad62065e968c89e3f7a 2015-10-01 13:44:12 ....A 324096 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-823f3e43b642f8dc326dfa31e7e10586a59ca81553a1d8ab33c8c740ac03e65c 2015-10-01 13:47:50 ....A 278528 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-82eda3616555d8991baea56c1326bde513f78cd12cf7f6e9edd5bec70b83e0cb 2015-10-01 13:44:02 ....A 291328 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-82fa8def96cc54ee6b72f80758214d03581bf2fd49931fbbfd3aa978ba0061d0 2015-10-01 13:43:20 ....A 355328 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-845cf3436e9bd98650909d96fe44962d348e60712ccc1cfd0aed72092a13b604 2015-10-01 13:46:48 ....A 291328 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-84763bd0087afe363b541141f8abca782ac710ed97ef722eb1b4eece3f03354b 2015-10-01 13:35:22 ....A 324096 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-84d388f4b5386a04215345e0fd8580efccd8e9d7f3e90d522aa2fa00aa77ebec 2015-10-01 13:47:00 ....A 324608 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-853d268e853629db59244e3e96ec3aefd554cd1f3761dc3f62d8b6bda05d8d28 2015-10-01 13:31:14 ....A 302592 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-8558f9e22d9ab9affade8b35b8d3e68e8bb2105352cf5d5887dcfff8b4e9c602 2015-10-01 13:38:28 ....A 312832 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-8567fc1a175516191dd0fe26bbd17540352fd08bfa56d2994cb7b4a5185c3aca 2015-10-01 13:39:46 ....A 261632 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-85d50b7cebc3e5f572b30b97c950f8f0ce1e9d11b244378c87bddcc75c282a0d 2015-10-01 13:40:58 ....A 302592 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-863230dba3c9a52f6847268ca173c216dc4c37272c63f77e1e4f32405572a7cb 2015-10-01 13:51:36 ....A 311808 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-86c6bf2e4fe28ef42e0624ec042b82dbe27681d9f95d8f4c9e81c0e4a439d073 2015-10-01 13:41:04 ....A 264192 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-8751e142a248eaca45a7a5cda5afc3be6ab26352900041e647622e59f402ae71 2015-10-01 13:48:44 ....A 350208 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-87dccfd41e134fa15f5e50f415b2c7eb3f8ba92c437621f31b1b045931a4ea2e 2015-10-01 13:44:16 ....A 324608 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-87dd9b36dc98caed8da83e385cef59c48beef239fee6694fc4b14c7b9bcc3e40 2015-10-01 13:36:58 ....A 265592 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-88ac91fe2a8141fedce375c4d6846991e23f51c6b2e6637aa07ea9cb3d78ee17 2015-10-01 13:40:44 ....A 324608 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-88c1d8e0e32848da89eacd81fa39d13a15c656f4861895f8c55b775a70724781 2015-10-01 13:47:18 ....A 303616 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-88fbca9bd7f8a0ba41d43a758971f42220ff1476ad7047b8cda188227d9c6072 2015-10-01 13:35:36 ....A 288256 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-891e28aa2e1fb82475f51d3ddd0032a28f5ffc3f378029f79bc8b0452616a3ae 2015-10-01 13:37:12 ....A 312320 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-89592cfd03ee9ed94d415762df77736a8fc7b24036a5638f910a36112dfa18cf 2015-10-01 13:48:36 ....A 353792 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-899a173d76c842a65d96a54fbdde7bb14582dace8ae2f80dc4fd04144861a31d 2015-10-01 13:52:00 ....A 329216 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-89a2e6ddab2e612feab22368d580e01353c01c8303e99946cf570fc794ce86cd 2015-10-01 13:37:24 ....A 259584 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-89ecb78938018e2a53ea0bc7abf21007569c4da10cda41de2323f14a82fd0971 2015-10-01 13:44:48 ....A 324608 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-8a29868c0943f12a404375612b7bc0c3a88dc985febd98f6b51268ead9affb7c 2015-10-01 13:34:14 ....A 228864 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-8aec87a1eba385518da9ed2f77b52f7875bb27da7b429996223ecb838e32708e 2015-10-01 13:46:48 ....A 341504 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-8b60ef2430406d581443d39de13612532fdb0c8279fe43227d57b12eaf2c406d 2015-10-01 13:37:50 ....A 313344 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-8bbced5d14002bdf64d887b928c9d8011131e42659ccc2b6fb9714ec2e7e2411 2015-10-01 13:32:04 ....A 367616 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-8c0226bfb0d1b4a685485e6d478c2d468ac650d9daf317b953e02a46e4d0c1d1 2015-10-01 13:49:08 ....A 354816 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-8c8a6701e72a935828e571bd1dc9ccd9bd7cda1acc7598f8a60a75ed6c6f74b2 2015-10-01 13:44:42 ....A 340480 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-8d53f3531bb513ac3a9f1e9395ece01ba7cc99f04a3f0be0246bad55dd62883d 2015-10-01 13:53:02 ....A 349696 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-8d72a57c12cf3faed95730689f92c548ee386edf75e687616ad314e960d70645 2015-10-01 13:51:28 ....A 313856 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-904709760288cbf2c45c4dd21cbf0b180ff1e92e906b7e220d0fd4a6b3c8de61 2015-10-01 13:38:50 ....A 287744 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-9067bded58a779912e34646d449e0d7bf9f79882fba1898235c754ba85d48ae5 2015-10-01 13:46:06 ....A 324096 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-91745cca2d60a48424565b15543ed4be05358b6cb34852f19016e184a0db0782 2015-10-01 13:47:04 ....A 354816 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-91a20dc72f9bd711a01dbe2353ec87ee703154608f87a9b6303977d1f85944f6 2015-10-01 13:51:14 ....A 366592 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-91c3a3a2e5596afff9e19ceff0f3dd52ce6a9c42b42feba2773eaf6c69e2f6fb 2015-10-01 13:46:00 ....A 211456 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-92c28ff1dbdd935591ab42b1be5040dae3345e15ef3ced29df254df8da100cd2 2015-10-01 13:47:40 ....A 305152 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-9341bd589f09a7372c8e6913c03a60baa31ded61c57a4aa8f67a8250576f2ad3 2015-10-01 13:48:14 ....A 304640 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-94cf380fb7d276069fdacbf1dc53836207e637cf6ea72cf0970aeafb0f59683f 2015-10-01 13:45:30 ....A 200704 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-961307ac6e6ab63762f9f3f0135cad23c60870ff48c355f596b5a74b0d9b9ed5 2015-10-01 13:38:02 ....A 292864 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-9695ad156fef93a2bf565a2c29ebdaf5e6c11b2b6c5ed02e70f4ac13b89eb183 2015-10-01 13:35:24 ....A 197120 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-972c92f4b25c64a65d846589c5b4fc3a83ce37e6515377eefdd5dcb310df04e4 2015-10-01 13:34:24 ....A 343040 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-982513e9d5736b5e791d5019530db54fd488c9d8e09af0c7dab8a3ddc6ab65a4 2015-10-01 13:53:38 ....A 313856 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-99cba98236d29e650cb885ea7c51552163323a4717504d9ec0e880938040564a 2015-10-01 13:52:40 ....A 324096 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-9a30f8985bc9a0106148a15ba5a0ad00b0f2bb5c4ba78ef858f9de9b1d7cac4f 2015-10-01 13:45:24 ....A 290816 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-9b609d999e446a7abccd31a3a35962d63316b5a218522d9df0fcbd2446b9e208 2015-10-01 13:51:14 ....A 325632 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-9c05264743acad98bdf9f3b714ff9e7d194aa11561d439ed4d3e06c2cfa5832a 2015-10-01 13:50:12 ....A 324608 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-9c2424ec18025d2dd18155ed3a97639139df71df911b07934f73c0351be57cb1 2015-10-01 13:51:54 ....A 314880 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-9c3b7f74bc73e547ef68fd9f3c43ea1a8d7c8cbdb9606dae9aed7e82631f1a92 2015-10-01 13:48:50 ....A 303616 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-9c593893c2993467303dae3dba2b71f6e58e84d5d9e1d316067a7e7fe55c049f 2015-10-01 13:52:22 ....A 303104 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-9d403361e7cf293b8f4153277499dd7df32815a9b16ecebcc6a57adeedb68ffb 2015-10-01 13:42:14 ....A 314368 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-9db1ca207353bcc6a308a03cd96f5870d9f9f5a4b661ad31ae4510c2b84dd2d0 2015-10-01 13:36:22 ....A 199168 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-9f76f2431ad14f7d0ed2e594a230c977be7b35629fbdb5a45626b789bdb3f109 2015-10-01 13:36:08 ....A 313856 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-a15d470b203b3a30106f277c9d835e86dc9c5004856b9054d38dc4ad5d007e23 2015-10-01 13:45:22 ....A 289280 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-a1a6f054619f040c44df60c581ec63438e27d41d8a475be1896975df6208e376 2015-10-01 13:46:08 ....A 302592 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-a1deb84733982ab67b523ebd052d713de2af5c0e0151f42edbc72691d17a4570 2015-10-01 13:50:30 ....A 314880 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-a27423cc847539d8957f420f597ed9d305470659fcbe06e59d276c9ce33c249a 2015-10-01 13:35:48 ....A 325632 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-a2caa29393c6b98258c121ff8ae693c9e81d91f910c1b33d5b9330107e3387a0 2015-10-01 13:44:38 ....A 315392 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-a2d4048d8509e942ba5d9a3fbab6545b5de923e62d3e081a0f24631627e60acb 2015-10-01 13:36:16 ....A 315392 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-a357197be726dd230d9d32ec51040d43f66cfa59f8ab7d16ab77e088b0336121 2015-10-01 13:39:40 ....A 313856 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-a3eed8ff800a383ef2e68dd211a38049dfcfb7ade9cb078a564faba2506c396f 2015-10-01 13:35:30 ....A 354304 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-a52401ef90e0c180181bf6130d7148e63adbb3e8a6a3d1870b6047f75044587d 2015-10-01 13:42:00 ....A 313344 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-a539f29a056b551c19d9dee0fcd6e3e2fe9868921084f50a03096e753244f9bc 2015-10-01 13:51:20 ....A 252928 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-a58d1ef046135987b23df3157f6f9993efd7c354861049d1b85e4629e4feea20 2015-10-01 13:34:16 ....A 325120 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-a7679ddd55f29f6e74b7f0c65d90e13f062b6f912ebd0555fdaeb6c95a3e866d 2015-10-01 13:39:14 ....A 300544 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-a8e652ad74e1800f54f36d61652aafdb3fc0576154fd78451ac5eea0cc4acdff 2015-10-01 13:44:46 ....A 314880 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-a96335c233dc61b0bb1999c3080b856234bebd78b3a0c01cc0a4bae9fc508152 2015-10-01 13:47:20 ....A 325120 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-a980f1a03d6f2368853ac8c43c208d5f6d9c7b51a483843e51fcdaf6eebae575 2015-10-01 13:51:58 ....A 350720 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-a9d93bb9831c961cca5b0c1321022c4e459005a404635c8dd39452b0a40f9930 2015-10-01 13:43:28 ....A 324608 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-aa50bc1395309988d27eba2103921ec92a44755c2c437d436d56851983cc9166 2015-10-01 13:48:42 ....A 311808 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-abf44587f492c725eb8840c56520b1801905545c3e5250284d49aa404a79afb2 2015-10-01 13:48:02 ....A 354816 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-abfc5f700051b300692bf5dd2942ffd0ab6c8db081caa504dd908bc346082176 2015-10-01 13:36:24 ....A 312320 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-ac5a38814a4fbd975b8fd7d42169bec55ff32d396d9e95bcd6e7b15c04ba8537 2015-10-01 13:35:54 ....A 221184 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-ad297538b4186b8d6da4aa8fb421f95326a72ce5bc0a083f6a8b8bd5576f5c05 2015-10-01 13:32:54 ....A 278528 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-ad9b6179998776d6c754dbad65065b29d4d9fcd06b6a0eb4ff94995334fc3b5f 2015-10-01 13:48:52 ....A 228864 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-af2d8331ee11a4f020dd52192bd74ba83f8117f92859f734a6beb9be41965a65 2015-10-01 13:38:46 ....A 300544 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-af350882dde1f542bf49acaaa5b9d44429604a4128f4cf7853cd4f11a8205242 2015-10-01 13:50:44 ....A 304128 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-afe1551807d22fe685408be023fab7b3b02f4ebf63cc37bd52cfb47e08905a42 2015-10-01 13:48:36 ....A 301056 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-b03ed3c1e207bd38e5e6d6ec050dd3b8cbd508e6a61b18d16146a52ec8f599ee 2015-10-01 13:37:36 ....A 302592 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-b06ef19871860e715cd7fe8ea9d2f7d9b52a80798052e2ed4d3a798ec3f676d4 2015-10-01 13:39:02 ....A 315392 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-b07252cd5fd6717c6a98508904930ffe965b1f11e5da5022c3121bb4b391d498 2015-10-01 13:37:42 ....A 199168 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-b0b9d91c952778a92c8142c8c862f019ebd85f16dabc528e44a6119836902a85 2015-10-01 13:45:58 ....A 354816 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-b0c849bed5d24af1077107ab8d29038c9c9b30483dc21058e6f62c963edf45a5 2015-10-01 13:49:10 ....A 299008 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-b0dd0d016c7306c153fd101e5ec889ef96bf15ba5f73f729ed0ce1a00a0f17e8 2015-10-01 13:43:04 ....A 314880 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-b1a71c8532d233bd56c9c6de55122f98b089444ec7c7182b787046ec2ac1430d 2015-10-01 13:37:06 ....A 324608 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-b2909199c26757371bd9764241ef22508f1a528868dfe1e2c313b69a070c3acd 2015-10-01 13:52:56 ....A 324608 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-b3cd21814287c28d3df6888d1205ba1380a9fcb353d83cf9c06612e4c181068c 2015-10-01 13:32:42 ....A 303104 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-b41be603519e8d1fccb215efc12c81268623fe88df6d06b888c30b04e4eae509 2015-10-01 13:48:36 ....A 300544 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-b436ff36b3c9e940a9b6beb8dfd873eafcc24354c891c4059f2c77e8b6375cc5 2015-10-01 13:36:26 ....A 344576 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-b56eaf5472ba26656b24bad348bcc45fe5532c70d7d6fe12bf542468fa5a22e6 2015-10-01 13:45:48 ....A 287744 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-b5df91fcea87ada926c15550e6d434051b4d37d7f2ecaab883945b27a4c1f0a2 2015-10-01 13:47:12 ....A 234496 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-b60ae061c55fe9c5c67635b96b6bd26c11bc925a23b88422078cb081d3f06ac1 2015-10-01 13:35:30 ....A 325632 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-b623195173dd2602728f2e2c88cca209899204e10a9bb35e61b219042e9754aa 2015-10-01 13:33:54 ....A 354304 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-b764952ef821536e7e541ac1a9bee6fc37e4c718afef9684a592ceb4a1b74154 2015-10-01 13:39:50 ....A 288256 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-b8e858f8ca0f1fcc6e86e9a69734f694b4d895529dde1fd68a2eda37c2d04dba 2015-10-01 13:52:30 ....A 354304 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-b9655e0026a561a4c31f3ae9f9cfb948c0f06e4690e8dbed211fa1eae63f13f5 2015-10-01 13:42:14 ....A 305664 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-b978929ca42224d49ad09af5c2ac119855c352a06e3e09bd4ac15482a0127540 2015-10-01 13:31:22 ....A 353280 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-ba8f8d45478611dd82223e33a66e243a4ee7400f60525053ea507ca7dab25adf 2015-10-01 13:40:44 ....A 312832 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-bb30ff8fd75d95da15c22f3fdf8ebf7fa0f6d5b882c359b15470e153b63aeb43 2015-10-01 13:48:14 ....A 303616 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-be676d382b80d2fb83b79e3c60143275eca8a2f94bbbd15e2ff7fb2ce1c11823 2015-10-01 13:43:26 ....A 359936 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-c01743f13a953a45b86689b5a0a1ddc83e57d8210a1fcfedea4a6b621f9b6703 2015-10-01 13:38:08 ....A 325120 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-c05ef0c7124f1ba94762e3e59166087b8a9673b71166ca979d423057eb60a4c8 2015-10-01 13:44:20 ....A 350208 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-c0ab3968bc0c8381552729e8b58e555317cd01ea11fac4a0393d04ad94417e30 2015-10-01 13:44:08 ....A 325632 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-c13239a3569a66ec3623a267ea7e045857419ec15432639d4fafb97eecf46553 2015-10-01 13:49:10 ....A 304640 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-c198b0364b91d02fdb4d8d8dcfd4f38970c815bd1c5330f6124d3e20a8f7adf3 2015-10-01 13:32:18 ....A 313344 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-c1a7357c413eba1b861d3256b4a60d8f769ddeac49d93d22871616852b4a8eef 2015-10-01 13:40:40 ....A 325632 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-c1c7338f77c67849ef64d780c81458159862b7fcf63c8cad5a8a2de5c21987b9 2015-10-01 13:37:48 ....A 304128 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-c28ce2d970a75fafacd7b53f8c55596389a0790cf62f6027d8732a590206592a 2015-10-01 13:35:06 ....A 324608 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-c2a9a9e01e5d82bd468a71f6d3d731180631611869b4aa22b9543fa5a48c6017 2015-10-01 13:52:06 ....A 303104 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-c33f25fd70c7ccbdebdc52a1348402eeea51e55e0587051f0216af23d14b7760 2015-10-01 13:51:14 ....A 392192 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-c36d0c230e152e3fab414f19a05bfce9d62df31e57315a6dd8b81a7ffa41c35b 2015-10-01 13:40:46 ....A 392192 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-c3a1f8065d9dac926bad3479aff330155413566a4e9af1a94927ba73236c6250 2015-10-01 13:43:14 ....A 303104 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-c42068e88cbaa4d77072bb36f85aea846b81723715794f550451b6fbfd033091 2015-10-01 13:42:12 ....A 311808 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-c44ae492d4ce18c9e9549fa71e007ff31a4f212c444fc821e48aa0a82cb477c6 2015-10-01 13:50:32 ....A 355328 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-c4b2d4a3580a5f708572638de7a455ae40b7cd5675e1329eecaf5ec27fed2059 2015-10-01 13:48:44 ....A 345088 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-c56df08de13818d767fdb3f07579f37bba4df151adb94a0c674ca8754ad136b9 2015-10-01 13:39:10 ....A 367616 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-c5df94cf17add910bd4e62b9e314c01ce7692e4f1d76a63cc7b8ad22061cf4c5 2015-10-01 13:43:46 ....A 315392 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-c5fd9df717efbeb10c2a199a67e41830060ae16fbb131d652cdd3bc681a99b88 2015-10-01 13:46:08 ....A 325120 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-c68db26213649dddab7e139e110749eb546fece5d28f073a44a6eeaeb6d8fa03 2015-10-01 13:33:14 ....A 325120 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-c80373dd9ec1added26c9e0bfcdadebd07b18a1de7f8b165e497e44389d6a93f 2015-10-01 13:45:38 ....A 324608 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-c842d37aaf320640eef2c48c24056fb8b571edc1248dda9cea197529c5e7e523 2015-10-01 13:31:46 ....A 312832 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-c8d24b1c17953fd6109b5568fdfc426d560105eb7eda7d0214032a2e2c064108 2015-10-01 13:46:08 ....A 312832 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-c9ee86bc0a4d2aeadbc59801e4f9125a55a92f2d6d90874c5875c8dbc45839e4 2015-10-01 13:32:26 ....A 303616 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-ca0113faba1737f04e07b091462796a1dde8af8799e7904e701c50ce3a54ecc0 2015-10-01 13:46:12 ....A 352256 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-ca6b053d35f28ee5ec14ff25020f29945788814c9a6ba57393a885de9d887bef 2015-10-01 13:44:10 ....A 324096 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-cab7f69a70c783eb8cb85afe73f152cb91333fcf8b6794cbf72caf9fa0892008 2015-10-01 13:34:24 ....A 314368 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-cab933edd5960764e8b703b3762e50940aacd0223d3eff144b5c5d6c83142b79 2015-10-01 13:39:28 ....A 312320 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-cadea094a45ca3d6d4fa54d7ac516e94e8504843ea1449a48ba840f8402acc37 2015-10-01 13:33:44 ....A 223232 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-cae571fe764cc4a3a7a3775f89e6e226621228764c6ccfafd747c0a0f24e349f 2015-10-01 13:41:46 ....A 324096 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-cb5a1bca517700009826d9aa913bcf82752bd753ad7f62ddca1f62e388e1323c 2015-10-01 13:46:52 ....A 312320 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-cb74a798444752cf7ef30323014112f0635519df85e14a2bab88b35c3f6e10fe 2015-10-01 13:35:08 ....A 324608 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-cbbb4a2406b2beea4ae141c3ac6a3a0153a9e94e36af2ca28f4c3f8e1af5dca8 2015-10-01 13:32:28 ....A 209408 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-cbfcb9fe8910d5ff125a25751214e352a61cdfaf9986e1b08b29a82b9f1333f9 2015-10-01 13:50:08 ....A 303104 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-cc0634a4ac95438a1651537e322112a111e6913b164f96876ba85265a872ed13 2015-10-01 13:39:42 ....A 324608 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-cc149cc36eae05e45f928bf565debdde795b18eb99d228e40a611348224085ad 2015-10-01 13:46:56 ....A 350720 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-cc3eac3edf6c1a931966edf4c86749d9bb494966c323c69d4c16619394e5857c 2015-10-01 13:34:38 ....A 313344 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-ccaf827725d180964990b5cb2d7acd0a06c69d25fde02adfb83ca62473c5e39e 2015-10-01 13:42:58 ....A 350720 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-ccf9cfaf530bd0b9fdedebe911dafee6fba0bc97dcc2f88780e7c268f5fc4545 2015-10-01 13:43:26 ....A 312832 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-cd94edea5e768a0addc67f68f1f895535852a530bce0b9597a7ca9442034ae6c 2015-10-01 13:47:14 ....A 304640 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-cde9b044e61af5fb409ee4d29abb59ec348565d2a45389b8de763a442b99ac19 2015-10-01 13:36:04 ....A 304640 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-ce3f0638defc3d19a7656320931cce11f976d0388acc46587088d8385fd49236 2015-10-01 13:33:20 ....A 230912 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-ce41942de26029c341f2ccc9d383f1e8f92a7f846ab4c4775d61bc958cac7dcf 2015-10-01 13:47:58 ....A 324608 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-ceaad77a6f581b634fb64cf722b66a123f818a6cc1025d41fea56887b8faa5b5 2015-10-01 13:33:52 ....A 222720 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-ceb3a6ca4d82b5b3af47bb2f5d788572cc7b47af29268ca447bba01ded594c7c 2015-10-01 13:50:30 ....A 354816 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-cefc502d77b13f9c7b449f3b9c8cc3d04dc8f69d73f0913af9dfc4ebdfbd9012 2015-10-01 13:33:38 ....A 312832 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-cfa56843995a52e3522a89f1a221039991f6d7df8c11525837ce5b1b50664fd1 2015-10-01 13:35:50 ....A 340480 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-d0157c520fb065cb273c7e62bc6369e7c06ed57664b7db1b353a966cde953d18 2015-10-01 13:41:48 ....A 353792 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-d0891d0ab2bd09f7fff9211521bdca90474bc3a3a85fdbb5beda0a3855bc119b 2015-10-01 13:35:36 ....A 353792 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-d251844edb86cdd4c17a2d5b27f0121d917e5cc07b5199f305aeaa1ac9c60c28 2015-10-01 13:41:28 ....A 325120 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-d3bcf167bb1b877b7ecd86b898ddb8b6bb2927a6ebb2b3951e9ff30d8b31281e 2015-10-01 13:52:04 ....A 299520 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-d4008835488feba3d094e43a25f8138890160286757fc1499e0766cb8c4e4be2 2015-10-01 13:44:18 ....A 324096 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-d469bd6159f2e587011d7156bd91163d92e3542cabd08b09f6b1c6a23462d81b 2015-10-01 13:32:34 ....A 320000 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-d4a299e688ddefbd33ed02707cab0e5ee3cc8b548f566ee1ef35cb23e829a08f 2015-10-01 13:50:04 ....A 223232 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-d4d5212f1529120cd6419b847b61ce1b2728f2bff2ad9a8538be1d0eb4eda733 2015-10-01 13:48:40 ....A 302080 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-d4f4a4277640e42eb2f0b0a0eaceaa807b1f0f1cd5acf4fa6bb9c7f7df705742 2015-10-01 13:43:32 ....A 314368 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-d59b91cafb835d1c2e6c3506902908dd460b8fdff16cb3fae7336a7b08e57381 2015-10-01 13:49:16 ....A 277504 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-d6c7f0bf68a7d9a2a289cd121f9d1443d8d3314a8668c83cd1c07a54e1c17d56 2015-10-01 13:52:08 ....A 312832 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-d6d25be3cc75b027e89f9ca48d7d829a4fee7e4c31669c1aeedabbaec1bca5d2 2015-10-01 13:50:12 ....A 343552 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-d751281bf89bb3b9fc620962573a6efc8d130cb5f028e97e51f85e42b29ef997 2015-10-01 13:39:08 ....A 324096 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-d7a4500c85785d7b0fc20add8be8e36ee8119665330c954c8d5a6720baa8ddc1 2015-10-01 13:31:44 ....A 301056 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-d7b1537539dafbadef069de6271ba13fb75d37ab54c4351704613d34819d90b5 2015-10-01 13:47:36 ....A 352256 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-d7b7f7539ee753699a4cd9c308589b7435d95c484fed586d6e3041ba340af6d4 2015-10-01 13:44:08 ....A 324096 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-d7cda7c49aae7de70183b39167ef49c20a06e82578fcba178bf9eb7fff87d27c 2015-10-01 13:52:00 ....A 301056 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-d9a473df14a05d9e311caa2fe3e6a1d36a401477a9e3c34369b69fe1c4a91f7c 2015-10-01 13:42:56 ....A 354816 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-daa59afd10a1ab296ca7b59845cf272e9ea088d1113143d5b26975d361a326ba 2015-10-01 13:49:28 ....A 313856 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-dc0642493f1927a995fca8b748829c96b357f605109323cb6944b2b76ee5eaf1 2015-10-01 13:38:02 ....A 345600 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-dcbe12016a2c2c4e35cfbe8e2d75286a134e728cd7298e728c623a786d5d0c7e 2015-10-01 13:53:22 ....A 312320 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-de240b90ddc1c9cf450deddb982840cedc532bdfb50382ce14456529999cb752 2015-10-01 13:44:12 ....A 314880 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-de3d574d9a794c81df814db6b73d96c58bb8d14ff51bc89cc3669aefa13967d3 2015-10-01 13:49:52 ....A 185344 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-de87525b41cbdcd63fc061f9de3abfa859dacae85fb5a52775eed8a00dc80f41 2015-10-01 13:37:02 ....A 313856 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-df03fdc33416763cf76286d293395579c5be80a66ec2d7e65c9aff4c45fe7e60 2015-10-01 13:44:32 ....A 314880 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-df4cc7946aa2873cc8101c160880361e6e3c489c3d338fa5587bbe07f8b50272 2015-10-01 13:37:24 ....A 228864 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-df690f6e3f4917c8cc7c22ce802d2fb693db39154847069641aa3001ec7838cb 2015-10-01 13:52:32 ....A 312320 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-e02707f03c88b4d4c4a551fd8092c6e80d9ed852db28f09a1503d5207561fb92 2015-10-01 13:38:46 ....A 354816 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-e05d46f22f068a77d5a7b700912a6bae67359485b88afac4440679d24f6aefd5 2015-10-01 13:47:18 ....A 311296 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-e09b41548d63b544eebd0899e6f31f67f7bf0be687498758a5831bb1c6e03290 2015-10-01 13:31:24 ....A 325120 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-e13b43c5041c70febf929f0085c2bcd62ffb0bceb7a461553e870c6776090e02 2015-10-01 13:50:42 ....A 355328 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-e399baba1d7b183e4f704d25dc9e6bcc847f5cdafc74dd105aaf0949186552b0 2015-10-01 13:38:04 ....A 222720 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-e488775b7044aab72ed502150120f7ba020589d09a7befadf059236d6ef283d5 2015-10-01 13:45:52 ....A 324456 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-e78b9d71cfda212fe8a1d087a82c28563161ad3700cc5851831436af3de82426 2015-10-01 13:42:12 ....A 226304 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-e8187292756bc8c2bcaa8e81614c17c9b11a6b95066bc5e6b35db1d63a5da4d9 2015-10-01 13:51:58 ....A 325632 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-e82ad28de1fed8c69b51fdfa582f63a5bad340d2f258cb1986fb7ce72a41122c 2015-10-01 13:39:02 ....A 290304 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-e8a993f25aaba3ebc195e704cd3635e0556a7b3e1280a06b920ceb9cbe685563 2015-10-01 13:33:08 ....A 325632 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-ebf4581dba0fa75b8866f654edb30ea3bc864b69e10c853ed67d4d469e650a97 2015-10-01 13:37:06 ....A 222720 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-ecfc26c2a337987f10fe228b272d8751cce93211507413bfb3abf59fce0c5588 2015-10-01 13:53:22 ....A 324608 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-ed6e200dd5b858a44c824c427fb2c877b9a11790a88742741dfd2da4f588927f 2015-10-01 13:52:34 ....A 393216 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-ee8b42471b9aad3e1e5882adaf837d1704b950637a1835f45d1ba8cb465cca92 2015-10-01 13:39:12 ....A 325632 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-efec379830e4b4bc0f3484f793eb3353f82a8337bfbe4eb0b4c2e524b70fdbe2 2015-10-01 13:50:38 ....A 340992 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-f142615a31df7b1152476380ea7c65560dee7a6cc613e1b28d7d52acb1342c1d 2015-10-01 13:32:34 ....A 314880 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-f17008f9be41b07d1b82a51bed4dc82f69097a5ed94390356071cae42ce5c5d4 2015-10-01 13:45:58 ....A 354816 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-f1b0871c7d997f63a7330b534fe943e99f9ed9f56245f86f061ff5422df441eb 2015-10-01 13:51:46 ....A 304128 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-f2145cd5945e239e16cc86b92c6d317f283b341422c2c62abfff635c9dc94c71 2015-10-01 13:31:24 ....A 304128 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-f2823c9f4655ea92a66d93cfca148befe3128b71c9cec13e2f518da473391ac4 2015-10-01 13:44:06 ....A 354816 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-f384fb8aabc13055d3d597cbf27ab0d149fab9d2366ad4d805ae2cc4d73c8680 2015-10-01 13:39:30 ....A 312832 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-f55c4cc2500ef0d1d704ab27954b1912fdf531a8a671e68c5db4e2b9d4d83707 2015-10-01 13:34:52 ....A 311808 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-f5aca4095f418fc545182a0e5353bd235d8ecf5d75ef7069b984a4f5533215ad 2015-10-01 13:52:40 ....A 263544 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-f5bec317e933be9d827f508fc39d3f151011e88561fe0f7448be672687d4f387 2015-10-01 13:42:52 ....A 325632 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-f5e622fce891216fb958667162149a3e532b018670ec839ac4cff6950abe0a15 2015-10-01 13:48:02 ....A 322560 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-f66d9148ff56e5282e1041d4a406ea62856db235ece903a11f706ccc4da6f71e 2015-10-01 13:46:54 ....A 288256 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-f71ea6671f298202ac2ce0f9017c41f0da9782ca720c5f770ba72bfb4ccb70ff 2015-10-01 13:41:12 ....A 378880 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-f8139b0861ff8e299fd5be804ea81a32a1cd93945d1bcb0d49596cd55beb8c79 2015-10-01 13:31:22 ....A 314880 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-f9dc45531d3fc6830ffd355d2cbee629d59ea21c4ca6d82e5f59a764c6857b0b 2015-10-01 13:44:14 ....A 353280 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-fab95768e9106b39e111c73ce5e2f1a0699d5d6c396361ab087130ebfd310f19 2015-10-01 13:41:36 ....A 304128 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-fb2cfae0776d78c49f2c46511ed769795fa8e290c8045164f23b6e7a438ecb44 2015-10-01 13:51:48 ....A 306176 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-fc2da0219c84c147b338e1af02fb116e4876857afe35917ae26f4c15b2156486 2015-10-01 13:33:54 ....A 301056 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-fcbc70ed22867a5c98b3c79cf42a7d1e0d9c6cdba415070aa768fc68f3f08341 2015-10-01 13:33:10 ....A 302592 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-fdee76960144b25498ee7fd0e8f49030be6af0b76fbe0c2a26f4cf0656178494 2015-10-01 13:41:32 ....A 303104 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-fe85cc74499c362c4a3d4db0c8f1389a36ad9074c7073676a1964cb79085fd1b 2015-10-01 13:46:26 ....A 314880 Virusshare.00196/VHO-Trojan.Win32.Tasker.gen-ffb621073b995bb62a2a261aacca5c8071ccb9e7091bd269657e5c900723c3dc 2015-10-01 13:53:30 ....A 1693392 Virusshare.00196/VHO-Trojan.Win32.Vilsel.gen-c9d561a48e15250f29df5a57216b77861877f61c2664d3a1b65567aecea914a6 2015-10-01 13:34:36 ....A 541600 Virusshare.00196/VHO-Trojan.Win32.Yakes.gen-03bdc1a6a2c9b26200bca26df1fc57d308104cc0b1739b7c32b8a3637bb559a6 2015-10-01 13:35:56 ....A 432032 Virusshare.00196/VHO-Trojan.Win32.Yakes.gen-3c0922d6616c717bd8032fe2e811981da1c6ab348ea5477c332e421fa3a1d754 2015-10-01 13:35:44 ....A 541600 Virusshare.00196/VHO-Trojan.Win32.Yakes.gen-5c1776f00a5d5408685cadb5445f37994d5d44263b83239071b4790d638d72ed 2015-10-01 13:45:56 ....A 447880 Virusshare.00196/VHO-Trojan.Win32.Yakes.gen-7385902b29e2e440d1c78ddab9812547893dc26780a78eb53d1c3310d7037b51 2015-10-01 13:40:24 ....A 499104 Virusshare.00196/VHO-Trojan.Win32.Yakes.gen-83c93562675b3f71e0a1f23686fba3b8ae3a4607b6f6f37f1df88f8aa713e364 2015-10-01 13:37:06 ....A 423784 Virusshare.00196/VHO-Trojan.Win32.Yakes.gen-e393cf47a5740d5a0057821cec43772d4db48ea6eb35e73c350db8af3d98cfdf 2015-10-01 13:39:10 ....A 423784 Virusshare.00196/VHO-Trojan.Win32.Yakes.gen-f264fc85b0947182eb6c0e075f65139c28bf1804b8e1b3f2a19b60614c44e5dc 2015-10-01 13:45:22 ....A 533504 Virusshare.00196/VHO-Trojan.Win32.Zapchast.gen-2cff387fca3d2f9ac4b5c4d359acfa995a18d710f421cf977174dc7093d5b061 2015-10-01 13:51:46 ....A 684632 Virusshare.00196/VHO-Trojan.Win32.Zenpak.gen-095ccc446ecf706c5189f32bb48b494095490294726309702be4fed6e96a700a 2015-10-01 13:42:42 ....A 680520 Virusshare.00196/VHO-Trojan.Win32.Zenpak.gen-1b9240571cec67c6b49ad3a5c7a3719ed174702a1bb563c61238661876c696e6 2015-10-01 13:37:48 ....A 680016 Virusshare.00196/VHO-Trojan.Win32.Zenpak.gen-3334117fca2efa52be9a1179bba38690c433ebc7d3166817197229209c78184a 2015-10-01 13:46:48 ....A 684904 Virusshare.00196/VHO-Trojan.Win32.Zenpak.gen-3c3a21c861e6c35efb0a6e33c15279eb3845d9894d669100a42054ad12f66647 2015-10-01 13:46:28 ....A 680520 Virusshare.00196/VHO-Trojan.Win32.Zenpak.gen-4ba13574391fd1567e3b703443cdf60151c776b81d95a723da4fd7e9f28c348b 2015-10-01 13:41:48 ....A 668408 Virusshare.00196/VHO-Trojan.Win32.Zenpak.gen-6a80ca3dfcd43955a48b15cd358886c1a13320c31cc170aea517c430fb551254 2015-10-01 13:33:10 ....A 667264 Virusshare.00196/VHO-Trojan.Win32.Zenpak.gen-84afead4af077a867798ee2330350e9159aafac0b822709775a001ab200e2cce 2015-10-01 13:46:12 ....A 701576 Virusshare.00196/VHO-Trojan.Win32.Zenpak.gen-8b864d8add5a29c69a0cbe24a0085f446d7d956507a6bc20df08b3a65d18b331 2015-10-01 13:36:26 ....A 680016 Virusshare.00196/VHO-Trojan.Win32.Zenpak.gen-8fb5d0df815b7a7a873ebab531e417bf20df98dd05c392c19165c8fda1d56d8a 2015-10-01 13:43:16 ....A 686512 Virusshare.00196/VHO-Trojan.Win32.Zenpak.gen-9d50b1350ad616dc734fd0df4636fbba5b7e483bdbaa25688598de42294abb93 2015-10-01 13:51:10 ....A 684904 Virusshare.00196/VHO-Trojan.Win32.Zenpak.gen-9eedf1dae5af7b91b0c8abf6613997638914e10d3377d6ca16de0f96f571ded4 2015-10-01 13:41:40 ....A 701576 Virusshare.00196/VHO-Trojan.Win32.Zenpak.gen-a0ae29b2d180f776b798ef71cca3633b6466e7ad131e38351a5a59d97b36f48a 2015-10-01 13:48:34 ....A 701576 Virusshare.00196/VHO-Trojan.Win32.Zenpak.gen-c938f59b5d771161a5f0c4221002cba55345f1e0825999cf19e41d4426295cb3 2015-10-01 13:43:04 ....A 701576 Virusshare.00196/VHO-Trojan.Win32.Zenpak.gen-d7561e14018305752bbf7a5936d04cdbb3b47a308adfd8afb2b68547ea2faa99 2015-10-01 13:49:30 ....A 680016 Virusshare.00196/VHO-Trojan.Win32.Zenpak.gen-e06abc4897e0c80a9740262ab21478e3d9fc0450dec44dd8749720f4773583d7 2015-10-01 13:44:56 ....A 701576 Virusshare.00196/VHO-Trojan.Win32.Zenpak.gen-ea4a95c202927dacbc6ac5df891654d1eb0084659b59b02d9870c8bb1bbb8445 2015-10-01 13:45:58 ....A 680016 Virusshare.00196/VHO-Trojan.Win32.Zenpak.gen-f8fed035ef18448635e39eb73cdb8c4e78d4b351b8c10d93f92db926ad1d7d3a 2015-10-01 13:44:14 ....A 734576 Virusshare.00196/VHO-Trojan.Win32.Zenpak.gen-fcb48b126117f8b687769c2add2d070d4b2f882b87a3e88d7f529f95d8cae349 2015-10-01 13:41:38 ....A 1193 Virusshare.00196/VHO-Worm.Win32.Feebs.gen-fc1ca15bf07a8b021dea9d2d17977a30125452c2058f77dd90ea1507aa7de990 2015-10-01 13:33:16 ....A 1324 Virusshare.00196/VirTool.DOS.EMME.20.a-f99488770ebd92411f85e3ebe7760db7286eabe677762739273d11a9304ac806 2015-10-01 13:42:56 ....A 622592 Virusshare.00196/VirTool.Win32.Antiav.oi-a6c0ebcf00fdb0b6299394e681124a6d65dbde96bbe8c3323c6b45ee95cfdbe6 2015-10-01 13:46:36 ....A 7037 Virusshare.00196/Virus.Acad.Bursted.a-642286cdbf74f3f876134920a1b68f828ce709c900e612ec9a21598385b693f0 2015-10-01 13:40:48 ....A 32944 Virusshare.00196/Virus.Acad.Pasdoc.gen-051fa3936fb71345c9e48c9ec3bf96c36c2015c1591ed670f78ae04b1c3ae61f 2015-10-01 13:45:46 ....A 883197 Virusshare.00196/Virus.Acad.Pasdoc.gen-17d185033424b7b84e6b87800820d7f95f7027fd46fc6fff99b0f802f61053e5 2015-10-01 13:38:02 ....A 1176965 Virusshare.00196/Virus.Acad.Pasdoc.gen-1fbc0004e1774a4a4268636c538b3fb34a3c39d3fb7bf79c77eb988d546b9645 2015-10-01 13:35:48 ....A 171781 Virusshare.00196/Virus.Acad.Pasdoc.gen-b7e250ed71122b832a7e4386a4e47afce0b97c5471c1d6add28d8d0b022c3376 2015-10-01 13:42:12 ....A 13650 Virusshare.00196/Virus.Acad.Pasdoc.gen-c2ec5c916072ca0156cf57143c09a27d8968d5143bd3a1745057cfbb0be6c15e 2015-10-01 13:44:58 ....A 173872 Virusshare.00196/Virus.Acad.Pasdoc.gen-fcb96af45ce449b94dcbb966169c8717eaf97608b2aa246e9c9dd5a72a928950 2015-10-01 13:35:50 ....A 11022 Virusshare.00196/Virus.BAT.Agent.ah-1bee44e1f90876cd71ff80f6dc850f72cf93aef33c9d84e535701ce761cdc6d7 2015-10-01 13:38:14 ....A 11029 Virusshare.00196/Virus.BAT.Agent.ah-2a22d899475fc2bbf9961faaf2fed8f9a86a024776e9f90bac5df5015a3e051d 2015-10-01 13:48:10 ....A 11033 Virusshare.00196/Virus.BAT.Agent.ah-2b40a902ef61bf14c148e8534af0fda221d39a6b48e82f27bde317c9bb4a77b2 2015-10-01 13:50:52 ....A 10884 Virusshare.00196/Virus.BAT.Agent.ah-6ba8cec91cb74092bcbbae78d02e418b609c6d4691ee308a34ec58ce1d0b6858 2015-10-01 13:43:24 ....A 10869 Virusshare.00196/Virus.BAT.Agent.ah-d2cdb989a8ff27a9aa2a20756d91574834817788a1641bcedb6aac5aaba0893a 2015-10-01 13:50:02 ....A 11025 Virusshare.00196/Virus.BAT.Agent.ah-ef058f1bef402a755d5ca63533f6b5d78e8a3761c6e77483d92d4bb34318c667 2015-10-01 13:42:06 ....A 10861 Virusshare.00196/Virus.BAT.Agent.ah-f990d96de1631b764caf281beb08fd16347cec55b57102261bb9c3c0050c4958 2015-10-01 13:47:34 ....A 585 Virusshare.00196/Virus.BAT.IBBM.Bug.a-dfe69c3ee8c9d6b50eac2cbc4816abf2dc4f2b288f60f0effdedf0b7e74237c2 2015-10-01 13:52:40 ....A 588 Virusshare.00196/Virus.BAT.Orgy-9840fdc7a874be99e391771caefac08195e66501d9877dbbe080fad0d6f4c157 2015-10-01 13:52:08 ....A 6247 Virusshare.00196/Virus.BAT.Pie.a-e737e2ea5c47cf7965c7f3e50c931c6270439b25b4aaa78ffa214d97fc4ebd41 2015-10-01 13:49:52 ....A 131 Virusshare.00196/Virus.BAT.Scorn-90d749d2f12e0069b2105e388ed833a5a07d3dd9b0878bb5970130fa312eda73 2015-10-01 13:32:34 ....A 580 Virusshare.00196/Virus.BAT.Xop.b-837ad732253f50470776148019dde6bdafc038143ccd70806bc5e119d16f9a51 2015-10-01 13:51:32 ....A 1024 Virusshare.00196/Virus.Boot.Bleah.b-2383b9a751f7a40ac98220bc72633af5943692b528c70bf1640b05e11c0c9178 2015-10-01 13:43:36 ....A 32768 Virusshare.00196/Virus.Boot.JackRipper-005e1e4e4907c7e6593a4f1e60ff839f468631a5af87aa0d1b403aeead53b1a6 2015-10-01 13:49:22 ....A 1024 Virusshare.00196/Virus.Boot.Vrabber.c-137917044cfd10959539625d52a250855147aff64ff34c5b57bb885a89124966 2015-10-01 13:51:56 ....A 1024 Virusshare.00196/Virus.Boot.Vrabber.c-21385ea3bcde50c56c231f60fe4af3b0ffa219765792688412c1d05f7e1ca022 2015-10-01 13:39:42 ....A 1024 Virusshare.00196/Virus.Boot.Vrabber.c-3eb9414010a637b5a266233d3fdf4081a809a3a0e2efc713354ae6cc7c709e1b 2015-10-01 13:37:30 ....A 1901 Virusshare.00196/Virus.DOS.Akuku.886-18cd6d0aefd13fcd2ea3c2edd00c51c377784200455b10a4b8020c2354900696 2015-10-01 13:32:40 ....A 891 Virusshare.00196/Virus.DOS.CU.887-e82f4fbbdc1989435de5180649ca5f0f0e086ee756004aec3fdf94d9120b7379 2015-10-01 13:51:16 ....A 1381 Virusshare.00196/Virus.DOS.DIW.377-1da527699836059c4146232e83fe0e8d11d47264e1315d93637d97f5614a429c 2015-10-01 13:47:30 ....A 1737 Virusshare.00196/Virus.DOS.DIW.377-553a8f06fdf220626e96e985f1456d5b5f2102a48258b94154bec621713f9251 2015-10-01 13:49:58 ....A 2194 Virusshare.00196/Virus.DOS.DIW.377-bda979e29c3df608ccbb9eb98e76240aead88458d62285ddc58adaa74ccd0558 2015-10-01 13:37:38 ....A 1457 Virusshare.00196/Virus.DOS.DIW.377-f84ea913ad3d2430f220bff4f5bbe0d3d447a089633dfb35fac39b6999d78fee 2015-10-01 13:44:20 ....A 15105 Virusshare.00196/Virus.DOS.DieHard2.4000.a-f1f3e2bb7f4b005599ac9f0fe763036cc0a20320988b5e895b030a76b68c2b93 2015-10-01 13:37:02 ....A 14666 Virusshare.00196/Virus.DOS.Dutch_Tiny.97-3069bff62830148f412862ad45d2ae76aa1748911de8675a50f9962dfa910991 2015-10-01 13:38:58 ....A 7013 Virusshare.00196/Virus.DOS.Farside.3012-025dca4edfe0f9125dd35319fc64e9b056e58d5637f5df4e2574e62bdf814a18 2015-10-01 13:51:24 ....A 621 Virusshare.00196/Virus.DOS.Haldeman.614-83cbb1fe0d3fdf96eac75e16aed02306edfbb81d78de13461c5e283bf58a4add 2015-10-01 13:48:14 ....A 1851 Virusshare.00196/Virus.DOS.Keeper.Joker.1082-46d4a03ed142d3886c731705965296309c585cd144b2123ede6cc1bdbfa7eabe 2015-10-01 13:37:40 ....A 5068 Virusshare.00196/Virus.DOS.Khizhnjak-based-4b5f7811492241823ec47840e1220b0d8f5cb8ea0483b2c0cf10775454bddfab 2015-10-01 13:52:42 ....A 1009 Virusshare.00196/Virus.DOS.Lapiddan.457-d63a45dcf8fc5fb5a9c189d5a9f37badd8051561e62cadbb9a1a02a001ea3cfe 2015-10-01 13:47:58 ....A 3079 Virusshare.00196/Virus.DOS.Loz.1882-269d7f848019845bd48eb795bf81ebf7f5486383ea7e6d370b9a56a3b1d0c65d 2015-10-01 13:34:18 ....A 667 Virusshare.00196/Virus.DOS.MegaDevil.665-69abbc31bb58e60a43fec72c485e01e33735315fe970ea1552353376183cd55d 2015-10-01 13:41:52 ....A 7456 Virusshare.00196/Virus.DOS.Mindless.423-48e3b6b2cfb41c23b741f822258277abe289c1270267b190887473f2b344fc3a 2015-10-01 13:38:04 ....A 218 Virusshare.00196/Virus.DOS.Monster.217-c88a4719bd01758cbb56a4d96eca11569073f480b782bba8cf0c465a4e459de5 2015-10-01 13:40:46 ....A 601 Virusshare.00196/Virus.DOS.PS-MPC-based-0894c3667db1f398f24c6ac4d2b4bf128058a158558f114588bd68da4d09c9c7 2015-10-01 13:45:48 ....A 661 Virusshare.00196/Virus.DOS.Pixel.342-cb79395f25036cb03edf0046fb6a9e979cd9c3ae04e3ec3d33f69b743636a665 2015-10-01 13:51:44 ....A 1067 Virusshare.00196/Virus.DOS.Pixel.Hydra.343-51d7698e6286cc6202573b1a3c5131e8be1809176d901b6c16bd66245876e9bd 2015-10-01 13:48:02 ....A 6321 Virusshare.00196/Virus.DOS.Sinister.1200-ea70f1e74b297324f4eab48552d626b9643c16469ef6d67659452303fb0bc330 2015-10-01 13:48:10 ....A 7049 Virusshare.00196/Virus.DOS.Stsv.200.a-045515c38807b1bcc99caa4a66a87deaa8aecc242b970e791d008420f91e86e1 2015-10-01 13:43:04 ....A 1485 Virusshare.00196/Virus.DOS.Stsv.200.a-4167cf269e5c0bcec4afe72a95485fad3bf8a5f33d4b61b2db5241637f5f3f26 2015-10-01 13:35:08 ....A 2596 Virusshare.00196/Virus.DOS.Stsv.200.a-adc598e306ede72998a45b6722353ecb4c5580a80225cc7ca20143ddd4f694ac 2015-10-01 13:34:54 ....A 2495 Virusshare.00196/Virus.DOS.Szamalk.2174-fd4f041403240f3050f99e12b7479115c2223330cfafba110d20863aae0b282b 2015-10-01 13:52:10 ....A 2097 Virusshare.00196/Virus.DOS.Tourofduty.1600.a-48ecf727ee1d0fe01e639f209d80be79a90bce26e412d28162fa20a65570b99c 2015-10-01 13:46:26 ....A 10247 Virusshare.00196/Virus.DOS.VCL.Texas.1221-9a253f9eee8416721845fdd075d3d998f332dd32277973da343606067c6d89c1 2015-10-01 13:48:00 ....A 6145 Virusshare.00196/Virus.DOS.Yaud.1016-4f73ea1f2ace08e5f57c52c1205e27d0e58d8dd1de7eeb92097028e3722a90ad 2015-10-01 13:42:40 ....A 168960 Virusshare.00196/Virus.MSExcel.Agent.f-019c37e5013cf576c086f90fcce02a4dcd56e2eedea2f29ec75d1af97000bf5e 2015-10-01 13:44:22 ....A 135680 Virusshare.00196/Virus.MSExcel.Agent.f-261aa679f5ed565c884184cbfafcef0dbfd182ebf4cb2009342e8d53f0aac03e 2015-10-01 13:37:32 ....A 121856 Virusshare.00196/Virus.MSExcel.Agent.f-47581bd1d0cbbe4b1e4a16b677ea5e001de8dd4b15a89a7b44c2210dbc9f6d94 2015-10-01 13:44:36 ....A 172032 Virusshare.00196/Virus.MSExcel.Agent.f-52b37b43cdeeaf500a87d1804811f245a877ea43defe7c18b5efd23fcb7adfe3 2015-10-01 13:49:14 ....A 802816 Virusshare.00196/Virus.MSExcel.Agent.f-57448b1cc5fac457f98dd8ee6e2677ca48e0831b638a13d5004b1c1040f77c17 2015-10-01 13:40:28 ....A 138752 Virusshare.00196/Virus.MSExcel.Agent.f-5ae33addd5aa5b229ef2ef86a6c432e54a2cc0e2fffb81c20513a2d892b1351b 2015-10-01 13:48:18 ....A 111104 Virusshare.00196/Virus.MSExcel.Agent.f-5d0930f51999601ffc89f3de371c17b59ff0d27233266a7e57b6814c3ec2f261 2015-10-01 13:42:20 ....A 100352 Virusshare.00196/Virus.MSExcel.Agent.f-6185fbc4afde10f202e6a3eef55ffb885ecbd99d7ceef13293d4e244be95276a 2015-10-01 13:53:26 ....A 186880 Virusshare.00196/Virus.MSExcel.Agent.f-645e09e14ae858867d817bed9762f1f3ea092841568533c196f5d265a6a658f7 2015-10-01 13:42:20 ....A 84480 Virusshare.00196/Virus.MSExcel.Agent.f-6a4c16761dac885864c2744bc8be0961143a974a039e56bbfa0a305123eb7717 2015-10-01 13:35:48 ....A 137728 Virusshare.00196/Virus.MSExcel.Agent.f-7766e9783cace892ed4dd56ea701d6cda6e12e08206ff5b9bf83ede1247b819b 2015-10-01 13:37:38 ....A 465920 Virusshare.00196/Virus.MSExcel.Agent.f-77ff48f28016b9c80a44aaa66cd2ee8388e7309868fdcd32b0e10b9f4ede2301 2015-10-01 13:42:12 ....A 142848 Virusshare.00196/Virus.MSExcel.Agent.f-7f5db49df052a21dcf833587fcc637313ee7782046cc7bf4ec53ffe9cb795cac 2015-10-01 13:36:42 ....A 110592 Virusshare.00196/Virus.MSExcel.Agent.f-b170b0954ac40fb9411ee46dd6a1d167b17c26a91436f6ce47167278bf53293b 2015-10-01 13:52:38 ....A 100352 Virusshare.00196/Virus.MSExcel.Agent.f-b9045f1161212cbb44a7dd30b41a778f8982cdd9fc621163c783e797fcc5439f 2015-10-01 13:36:22 ....A 117248 Virusshare.00196/Virus.MSExcel.Agent.f-bda90850b902f5933cb36c325c0a4945b4bc5637e31235dd4ce415b3b5243023 2015-10-01 13:32:54 ....A 125440 Virusshare.00196/Virus.MSExcel.Agent.f-e73258bd7a3f8a8dca6d24432f0cc063e5b85c7382c715cf4abbfd7483f0f2e8 2015-10-01 13:45:26 ....A 49664 Virusshare.00196/Virus.MSExcel.Classic-fbc57580f9000ee33f833792be6f30e383a592f7960722938b5517ddc46e08f2 2015-10-01 13:46:52 ....A 733184 Virusshare.00196/Virus.MSExcel.Laroux.ja-1f0324ae67000475b435d21b87514443881d172446a5ce883751b78eb1f76be2 2015-10-01 13:50:50 ....A 1029 Virusshare.00196/Virus.MSExcel.Laroux.jd-6cd5aa093d0a3d478f735c4664c1d84516d43f79a534076978fa4d8d9140c883 2015-10-01 13:51:16 ....A 41472 Virusshare.00196/Virus.MSExcel.Laroux.jm-03779007eaf0966914e75670aa4c810fa2e853ecbee6a5babef3cc69bbcdf4f9 2015-10-01 13:32:20 ....A 94208 Virusshare.00196/Virus.MSExcel.Laroux.jm-d922678ea7259559b178a2de394f18eeb0b652736e896ea186be80cfe4e95de5 2015-10-01 13:38:22 ....A 32256 Virusshare.00196/Virus.MSExcel.Laroux.jm-ed3161b0d707316a2c27cec90c2fce1ce54d71400bbfafd30c0342042fe5298e 2015-10-01 13:41:00 ....A 29184 Virusshare.00196/Virus.MSExcel.Laroux.jm-f12ff349ecd02da59446993b0604992ccc4ae00e5419fe7658926d7b99716dff 2015-10-01 13:45:50 ....A 28160 Virusshare.00196/Virus.MSExcel.Laroux.zc-c9534cf44e78b6bef7efe106bc2c2136cbc985de92de2e0944497e0d8d886e81 2015-10-01 13:46:34 ....A 284672 Virusshare.00196/Virus.MSExcel.NetSnak.a-b095f22b71578873c9c8b0ebbdc1668334ed0bd804d183ba00270ca66d429305 2015-10-01 13:52:48 ....A 128000 Virusshare.00196/Virus.MSExcel.Pink.b-dd9ab86c8f60a4dc4088d00de3e318b20bfc25653cc30cc94fb59fd388e86895 2015-10-01 13:35:14 ....A 45568 Virusshare.00196/Virus.MSExcel.Sic.f-63d276ea5ef467829530ab3d1a8ac039c3bf71ad7c7fe43f2ed807066cb0fb3b 2015-10-01 13:47:22 ....A 46080 Virusshare.00196/Virus.MSExcel.Sic.f-9c58649bde7efac19d0aa8abd06a9de2b51f7c9960e6c7fa1c680784b6c084f0 2015-10-01 13:49:16 ....A 396288 Virusshare.00196/Virus.MSExcel.WhiteIce.f-714bd9cb5bfb14ebfa81e23e2efa0ac0d97efe5f95c8e7f600dd7b6f8a1e205a 2015-10-01 13:52:40 ....A 38401 Virusshare.00196/Virus.MSWord.Gamlet.c-a36a79d60a076054fc32a278c9fc0d1b1e186667a9680a5fafab5e84c26251d2 2015-10-01 13:46:40 ....A 40449 Virusshare.00196/Virus.MSWord.Kamal-7362a920526f7b9feccb840fb7e9a4c1d9609812ca5cf8741ffb3671dccbde4b 2015-10-01 13:45:46 ....A 897024 Virusshare.00196/Virus.MSWord.Marker.ag-698c3b61621c333395353ba8d4bcde82cc1ee1514a3debe767fe17842cbda94f 2015-10-01 13:37:30 ....A 93184 Virusshare.00196/Virus.MSWord.Marker.bo-105574f14021a75a34a1e844a30ae2108f1fdb1e248b9f683de2daeb165c541e 2015-10-01 13:40:16 ....A 31233 Virusshare.00196/Virus.MSWord.Melissa.ar-43d69cffa73bb121be06ea13432b92b70f2e478f79caefc7a3e5872ef0e75391 2015-10-01 13:45:54 ....A 28673 Virusshare.00196/Virus.MSWord.My12-fe8b89e75027fe5503ea74b05f31123d31a4f6fcd4ecdaa523a0d1928d0124c0 2015-10-01 13:47:12 ....A 30209 Virusshare.00196/Virus.MSWord.Smac.o-f319f73e9432aed1d2dc8c1b3a64f31c78b04f1b322f63ebbf3de045dbf7e2c0 2015-10-01 13:34:16 ....A 38401 Virusshare.00196/Virus.MSWord.Surabaya-fcd4cd37f18eb184199b1d924d67618c056a4449cd0e57673a1a526b01be4b7f 2015-10-01 13:33:20 ....A 52736 Virusshare.00196/Virus.MSWord.Twno-865088d5dd28601d85fd37af810f7b6c07c6105f046ffaabd9fdabc1f3be846a 2015-10-01 13:48:50 ....A 118272 Virusshare.00196/Virus.MSWord.Xaler.g-e6cf121fe481e394059dbedc146bf187e2e1f8ea5c9176b49f3e4ca37b090671 2015-10-01 13:33:20 ....A 7060 Virusshare.00196/Virus.VBS.Redlof.a-3fe1721f40074b61215d54ad8f743e4c22e009c6c18a7a92203b1b9000ea2da0 2015-10-01 13:31:14 ....A 27985 Virusshare.00196/Virus.VBS.Redlof.a-486e106443722c2f3b91fa9aeeb277964c660095b47d4c8d841d69d4850fe5f0 2015-10-01 13:31:14 ....A 27783 Virusshare.00196/Virus.VBS.Redlof.a-50a8b927b53e8c4e09afa662975bf579fb58776d5e3e683e95df18f4df127b58 2015-10-01 13:36:22 ....A 20583 Virusshare.00196/Virus.VBS.Redlof.a-8042673e8259006906c6d0e87bc1f58cb1384c03936b873926f091e1a5928e01 2015-10-01 13:39:34 ....A 28299 Virusshare.00196/Virus.VBS.Redlof.n-f29e02c6b0fce77418e59b8f12e98383bbb5ba3ef172dddbd2213cd1c77b8aa5 2015-10-01 13:46:22 ....A 528078 Virusshare.00196/Virus.Win32.Agent.cb-4e4e605c917ccb5490ee919a1a85c3412e913b40007867271501b62fbd9778bc 2015-10-01 13:41:38 ....A 85436 Virusshare.00196/Virus.Win32.Agent.cg-8ba22b46ed679c30297a7e3765fbc8aaacdb43877d1c927b24fbb28cbfc8677f 2015-10-01 13:44:28 ....A 211456 Virusshare.00196/Virus.Win32.Agent.cx-0dfee6deef85a8b8fd05e4ba736520462601f72fc740e84e9827e82e53bfb9c3 2015-10-01 13:53:08 ....A 28160 Virusshare.00196/Virus.Win32.Agent.cx-177b834a7d0f3488010912baa33d15e4d63cb52db7e8797dd82b3ed2263fc217 2015-10-01 13:49:14 ....A 37376 Virusshare.00196/Virus.Win32.Agent.cx-1bfdeb16c7666efbb8f0d566d3db062362f161464097a4ea1eacff43dc137c0f 2015-10-01 13:49:30 ....A 60416 Virusshare.00196/Virus.Win32.Agent.cx-3830d60a47cb9d6375b653be85a584e0ec0ef16d6d0427df57f6301c3b592d4f 2015-10-01 13:45:18 ....A 20992 Virusshare.00196/Virus.Win32.Agent.cx-44b69b4dbfc50b0105d777eeae9ad09bd2deb9fde616b28b333644a31f29165e 2015-10-01 13:44:32 ....A 81920 Virusshare.00196/Virus.Win32.Agent.cx-48d667de4decb29cf945cdac840982be75b44235cfc56b5079a702c0c34a1b10 2015-10-01 13:43:40 ....A 686592 Virusshare.00196/Virus.Win32.Agent.cx-49796f17201b753b035822c708ed75997836ae1a6cc47e57f8496a005f049382 2015-10-01 13:34:22 ....A 107520 Virusshare.00196/Virus.Win32.Agent.cx-6069b50900e006b6441ee390e4b7e6edc05aad9a6365e52d7539976f82d8ce65 2015-10-01 13:40:52 ....A 489472 Virusshare.00196/Virus.Win32.Agent.cx-61e5f47ca2daba7efa89e7f50f5fcb79509f5be515d41b9ea07aa284dacafd5b 2015-10-01 13:36:22 ....A 68608 Virusshare.00196/Virus.Win32.Agent.cx-91e807cf4dd2b1ecdfe75aae7c67a93927964514b1c3e831e83c420dbaf6290a 2015-10-01 13:45:56 ....A 36864 Virusshare.00196/Virus.Win32.Agent.cx-b1d9d11f075da3cef4d6754a2a12aa5a667a6362e8c4584057a70922849703c3 2015-10-01 13:51:18 ....A 338944 Virusshare.00196/Virus.Win32.Agent.cx-ba7c51138ed220e5150f125aaaf17de58511a929ceb62dbd15da828dea943e4a 2015-10-01 13:33:04 ....A 147456 Virusshare.00196/Virus.Win32.Agent.cx-e486e53df0bbb4e2d5a3cb4e780de5a6832aa3cadcf525ea9ac73fbde0238640 2015-10-01 13:45:26 ....A 202240 Virusshare.00196/Virus.Win32.Agent.cx-ec7e956f39267a7d8566377d6b0a72e391f3aab795973bc9fcb7a0a79ec0b300 2015-10-01 13:48:28 ....A 263680 Virusshare.00196/Virus.Win32.Agent.dp-043494be85b2ab5a6616ee5d36ee8f558fc021f052072c29da94db744d82608a 2015-10-01 13:39:34 ....A 204800 Virusshare.00196/Virus.Win32.Agent.dp-0578c0959f4d2d58bfc28e7776c4d8bdcfa5b8ecd79859db243519d434e33704 2015-10-01 13:47:30 ....A 192512 Virusshare.00196/Virus.Win32.Agent.dp-18e9446ce85f5ddee8063337b553a4e4ad4418a8465b90f59514b135c1d80f38 2015-10-01 13:36:42 ....A 204800 Virusshare.00196/Virus.Win32.Agent.dp-22c52965ec5770266cf41e7b17470735fd761088a9615b89da1549e2bbede876 2015-10-01 13:38:24 ....A 312320 Virusshare.00196/Virus.Win32.Agent.dp-261a91dc1213a3a3a92c91f4eaf59b67f08e17534c636cc09948b7afb5374f58 2015-10-01 13:40:58 ....A 147456 Virusshare.00196/Virus.Win32.Agent.dp-30de0e1e24a8533532b6bda750906d04351cc6606cafed1f91214ba97bdae1e1 2015-10-01 13:48:00 ....A 147456 Virusshare.00196/Virus.Win32.Agent.dp-35dac79a837cfb7b921540e79c5272ef537e80191eebe7780d4db5299150eb3f 2015-10-01 13:45:56 ....A 204800 Virusshare.00196/Virus.Win32.Agent.dp-39ec0ce72d0b48dfd3b708a029fd9210b6880ff92c92b959ad3adde2810cc2e1 2015-10-01 13:49:48 ....A 192512 Virusshare.00196/Virus.Win32.Agent.dp-4315f79657d31747ec3fb36a7bc19629f0834a419038343396a60db713c3e324 2015-10-01 13:35:44 ....A 192512 Virusshare.00196/Virus.Win32.Agent.dp-5a035faec76f829efe7d5770864a99f3ddedadd80893b0d785e5744d9de3a71c 2015-10-01 13:42:34 ....A 192512 Virusshare.00196/Virus.Win32.Agent.dp-5b5f345cbb55557755928bd7dcecd305ed1d55d3f08ab22bdcfbbbce026171e2 2015-10-01 13:34:40 ....A 376832 Virusshare.00196/Virus.Win32.Agent.dp-686d7188259997b917b18deda9cf7bfc9bd38353c21acad06259e0e34e185951 2015-10-01 13:34:52 ....A 204800 Virusshare.00196/Virus.Win32.Agent.dp-6f8530e56350c09a6e66141d43d98b80b410e8d9c10c18ac37f38f0cb3395533 2015-10-01 13:32:30 ....A 204800 Virusshare.00196/Virus.Win32.Agent.dp-7363f5743a7cd643eda5dbad89f41b8cd29c9b0268953b3e2aa0331d27b08374 2015-10-01 13:35:28 ....A 147456 Virusshare.00196/Virus.Win32.Agent.dp-7e1ee04f6d9523d91023959dd7d52e156983bb9307c4b9256ec69549f4f68507 2015-10-01 13:38:44 ....A 204800 Virusshare.00196/Virus.Win32.Agent.dp-89c64be4091c9ad7d554bdb708b87e4b727790079696fc8336ff1da7cbb96e6f 2015-10-01 13:44:14 ....A 147456 Virusshare.00196/Virus.Win32.Agent.dp-8c810e50a351ce27bc92c6646cb48fda2e4d6adbc1c9184c40a3e6c34360e6fb 2015-10-01 13:36:58 ....A 147456 Virusshare.00196/Virus.Win32.Agent.dp-8e783a060527f60be9718ced5cd951253b7f181dd604e15bf2d359d4b23634fd 2015-10-01 13:41:40 ....A 647168 Virusshare.00196/Virus.Win32.Agent.dp-9570ede323a2527f367a470ec0007e56c6ad79ed561e4c140026f1bcc4f20181 2015-10-01 13:45:24 ....A 192512 Virusshare.00196/Virus.Win32.Agent.dp-9ba74f4f06ae32b7725c838b9c0124c40ed414a471d8a9a491f4565452de236b 2015-10-01 13:46:44 ....A 192512 Virusshare.00196/Virus.Win32.Agent.dp-a736d9600ef1f982f8be3d1e12f62d79672f7258038c5092dadcb869af7506e3 2015-10-01 13:35:16 ....A 147456 Virusshare.00196/Virus.Win32.Agent.dp-aba1c99b62dac2ffa97269f4f1e33d74788362cb7142f2579b9486c2dc488ee1 2015-10-01 13:39:54 ....A 204800 Virusshare.00196/Virus.Win32.Agent.dp-c18d3e7d95c1aac499e88fa535de74504b7d0a12c7fda20694fa708694f0bf0d 2015-10-01 13:46:08 ....A 192512 Virusshare.00196/Virus.Win32.Agent.dp-cd0b706a24a641380bff0c8d55650b97680cd27a85bf472c0a4b666ff3f140ca 2015-10-01 13:42:08 ....A 192512 Virusshare.00196/Virus.Win32.Agent.dp-d2e17978ee80ec41e55d53e5561c9c935526a3cd5c19a82046bdfbfc212ecd63 2015-10-01 13:43:28 ....A 192512 Virusshare.00196/Virus.Win32.Agent.dp-d9242d7464330ac5041d0c6b50c8ed5c5ee7973d00e50fddf31c0e52b01646c2 2015-10-01 13:39:22 ....A 62976 Virusshare.00196/Virus.Win32.Agent.dp-ed31467e6e086cb2c1d2c6527ad38934202d964a1a47ab4da3bb21cfee41e9e9 2015-10-01 13:41:22 ....A 204800 Virusshare.00196/Virus.Win32.Agent.dp-f1ed3b74ee990fa86306eb59148e4ba7b554ce48878347de2924e7a551d255e9 2015-10-01 13:44:00 ....A 204800 Virusshare.00196/Virus.Win32.Agent.dp-fe710c28680d9ef3fa95e1da865d11581f519635c02834767414df448a96aed1 2015-10-01 13:32:58 ....A 204800 Virusshare.00196/Virus.Win32.Agent.dp-feac6798086a8a096ddef0f294eeb3344ffd3908f28bbe8755b12c910fead46a 2015-10-01 13:36:56 ....A 208384 Virusshare.00196/Virus.Win32.Agent.dz-10971b0ff39851c1f8304f295639f0efe99a63d20b9237cd75619bdc25e61f5d 2015-10-01 13:34:20 ....A 1003520 Virusshare.00196/Virus.Win32.Agent.dz-19bbef7b3ffab2478ce9a2ae0ab33a6f80fdc70bbc5412ef3e5968f428c63fda 2015-10-01 13:37:36 ....A 98304 Virusshare.00196/Virus.Win32.Agent.dz-a33bf94134a91f1ed8ac84d57351862e5888a27e1dfef53a8a7b0f995f35757b 2015-10-01 13:50:38 ....A 683520 Virusshare.00196/Virus.Win32.Agent.dz-e03ebb289b1388901a8319d39679734f4baa62ebf1d59b692a69fcf61250efad 2015-10-01 13:38:56 ....A 102400 Virusshare.00196/Virus.Win32.Agent.dz-e8508b34bd5456482923a14b04caa898f57e6ff7b21c784de1973b8a96def6a5 2015-10-01 13:42:50 ....A 102400 Virusshare.00196/Virus.Win32.Agent.dz-eae7625c7086a9d0eb6e1f59ff59b958dacdacac9836c750549eb5a6b7a9d39c 2015-10-01 13:32:22 ....A 108032 Virusshare.00196/Virus.Win32.Agent.dz-f86d7b9e161efb9bf68702099037d9a41cf9040c16b06f27cbaacf95c0cc4771 2015-10-01 13:37:48 ....A 13695 Virusshare.00196/Virus.Win32.Agent.es-22fd5093c6631c8ff707cafba8382191271a1a1fe45012a179c2f4d39f29deb4 2015-10-01 13:40:38 ....A 13626 Virusshare.00196/Virus.Win32.Agent.es-3cdc924fe2237be37542bd6b07748357d48ad66479aae8506e1f9bc66d3128b9 2015-10-01 13:34:36 ....A 13608 Virusshare.00196/Virus.Win32.Agent.es-45f7a71865f9f09d57efb93b156dbaf3659f2c371d2aaf92b50ebc41f319288f 2015-10-01 13:41:48 ....A 13662 Virusshare.00196/Virus.Win32.Agent.es-5177a62125e783cc10d2281c7a6481732839bcdd397ad8417281d6ba9fa8732a 2015-10-01 13:37:42 ....A 30677 Virusshare.00196/Virus.Win32.Agent.es-6d685f544b4d847f166d1de70db0d1488754b7c9ce70ec7b58cdf50d9721405e 2015-10-01 13:51:16 ....A 13735 Virusshare.00196/Virus.Win32.Agent.es-6d87f9fed66569cfd3a3bf131396bfcc29753c51969f5573699f2b779ea1e025 2015-10-01 13:40:46 ....A 73683 Virusshare.00196/Virus.Win32.Agent.es-6edb73d9b228e56ad03bd5c574fb2bf1cb2e3aec91cfcd48c5e955a9cac1ec31 2015-10-01 13:45:22 ....A 13598 Virusshare.00196/Virus.Win32.Agent.es-759b95af0acbb486391f803d3e134be608a7b3a11553bacdf27dc784dc61df89 2015-10-01 13:38:18 ....A 13613 Virusshare.00196/Virus.Win32.Agent.es-d3c33370da4d84756fdf212d8b49c61225a4283108d28d298c86d2aa3053013a 2015-10-01 13:32:26 ....A 13666 Virusshare.00196/Virus.Win32.Agent.es-d40d615c0cd870b1aed0767f7b45a7e014be083eb7b9507bd67028094d6affc0 2015-10-01 13:45:30 ....A 13624 Virusshare.00196/Virus.Win32.Agent.es-fed923f243c7f962624507b81ebd072a707b78c13055cc368c35f9b19ad69b62 2015-10-01 13:37:24 ....A 1028096 Virusshare.00196/Virus.Win32.Agent.ev-3a4ff20ea55ae4cf62f9aa8acc94ddded2d39f7bc9a749c3dadb81fa924afaa0 2015-10-01 13:43:20 ....A 74752 Virusshare.00196/Virus.Win32.Agent.kk-8ea69ecf31abdd360aa2f3a669fa599efb688a896666dbc4eb7f06951a94906d 2015-10-01 13:46:28 ....A 126976 Virusshare.00196/Virus.Win32.Agent.z-a20b8c88db445e56b40a751ddb68f764e0432bcce1270cbfd98d24363dbd23be 2015-10-01 13:41:12 ....A 344064 Virusshare.00196/Virus.Win32.Aliser.7825-143c815fdffbcdea04510c01c598f7f8bd6ee470dbe4680509061bcf3433b92d 2015-10-01 13:46:50 ....A 221184 Virusshare.00196/Virus.Win32.Aliser.7825-510d8097b7c374079698ccb445399982e7f27b415b00b0ffbbbe48ce8161142d 2015-10-01 13:36:56 ....A 218624 Virusshare.00196/Virus.Win32.Aliser.7825-51c3549dacae873b6497a778fb914b377fc44b20276c5ec29145e32ed9c6697c 2015-10-01 13:38:00 ....A 32256 Virusshare.00196/Virus.Win32.Aliser.7825-962c8d461bee5523822ad7ec695992c2259461fb0ceb7f6976e690738df73123 2015-10-01 13:45:22 ....A 228352 Virusshare.00196/Virus.Win32.Aliser.7825-e25c5a89d7a9c507ca1c1584dc15a53b9c59dea1e643521b4229880b76df180e 2015-10-01 13:47:08 ....A 150528 Virusshare.00196/Virus.Win32.Aliser.7825-e6a685f2c1cd239532c73bd620388a4ce953c50e7719b870a5ccea18cdad7cf6 2015-10-01 13:42:10 ....A 88576 Virusshare.00196/Virus.Win32.Alman.a-9ddc8304f3302103b2e6bfded270ea296ee0a9bca9d859a2107a915cefd176c7 2015-10-01 13:46:40 ....A 143360 Virusshare.00196/Virus.Win32.Alman.a-f6956cc4173b313081680b49103b7bba1bf28f80455e6713e375694004ba3b3f 2015-10-01 13:50:04 ....A 317440 Virusshare.00196/Virus.Win32.Alman.b-00a21fe3ac7ff6f39d3c6eeb2f593bffbb61a53502796cd81ca3120adaa083aa 2015-10-01 13:50:10 ....A 86016 Virusshare.00196/Virus.Win32.Alman.b-0159bfdfb28cc47c43c71390d0fe4d8bc5c218329858d62d2343c6a1f1c727e6 2015-10-01 13:36:06 ....A 90112 Virusshare.00196/Virus.Win32.Alman.b-03cae57ce477df17149b99e9c7f4241fc350ab857f5f67f0e0e24b4343b8c72e 2015-10-01 13:39:44 ....A 573440 Virusshare.00196/Virus.Win32.Alman.b-03e035829f9d109cd35c1902c46a059064a45ac3538cc4dabe9728bacc3e6573 2015-10-01 13:32:30 ....A 434176 Virusshare.00196/Virus.Win32.Alman.b-0a0c719dae340ea19eaf5b2cd76e71d16df3668356ba2eba8f7957067f505c12 2015-10-01 13:44:54 ....A 540672 Virusshare.00196/Virus.Win32.Alman.b-0cb8dfbab7e696e8b14e0a9efcc90c795dd6c0a1148631e68415336adfe9a07a 2015-10-01 13:38:58 ....A 262144 Virusshare.00196/Virus.Win32.Alman.b-0e2dbe604fbbac94c7f2df91ebc5e0870afc088f18cc69f48d2f3d5947cf4450 2015-10-01 13:37:42 ....A 109568 Virusshare.00196/Virus.Win32.Alman.b-0eb0d07d1860bd535211e9a61e283912be8cb5673d5c2638a464ca583611d56c 2015-10-01 13:47:34 ....A 59392 Virusshare.00196/Virus.Win32.Alman.b-14fdd5dfebcda901d5486689edbaee11e1e363305bfca778eca0c80e44c3ff3f 2015-10-01 13:44:36 ....A 323584 Virusshare.00196/Virus.Win32.Alman.b-16ce109b247052235e3bae2d7025e4f2f07e57ebe3e3b42d64a9944668019fe2 2015-10-01 13:41:00 ....A 490496 Virusshare.00196/Virus.Win32.Alman.b-17289bd60dbc24b6391b177989fd1f493384abece8a4606b7a78e289b6f4f8d1 2015-10-01 13:51:52 ....A 102400 Virusshare.00196/Virus.Win32.Alman.b-1781d8efad4223295a070008fba4730314b1ebf14503771054c9a5c05594676f 2015-10-01 13:52:10 ....A 221184 Virusshare.00196/Virus.Win32.Alman.b-17a75ffd377d87112f303009898d39a923707446957c5bbca8eca757967555a5 2015-10-01 13:44:48 ....A 450048 Virusshare.00196/Virus.Win32.Alman.b-18c6a26bb265c4dd8605b53e3000ce0cd7aa03680eedd5c48528298f86758d13 2015-10-01 13:44:12 ....A 217600 Virusshare.00196/Virus.Win32.Alman.b-1dccefb319efed34b2d0332f03dc3f29660005cbbb73a59058ac936aeaf13241 2015-10-01 13:37:00 ....A 61440 Virusshare.00196/Virus.Win32.Alman.b-1ebc7dfa9a964f91139c1158ac1d97a9928192e7b2979321aef7a457343dc0ff 2015-10-01 13:53:16 ....A 57344 Virusshare.00196/Virus.Win32.Alman.b-2048151dc9ca1e3989689e3aaf3de90194badf661a09d5d30f0e1e239b8964f4 2015-10-01 13:35:46 ....A 101376 Virusshare.00196/Virus.Win32.Alman.b-21989aeb6e659a713e9a1edd54b352ecf29ce0c1c8bb295dbd09108293135818 2015-10-01 13:51:52 ....A 438272 Virusshare.00196/Virus.Win32.Alman.b-21da019c5f5a2c72a892475df30c8b77f3f68ad3e8cbf6a8139a0fdb9043737c 2015-10-01 13:52:10 ....A 571904 Virusshare.00196/Virus.Win32.Alman.b-24d67f120cfa99c68b2e9c66ee823f45a286a0baab4b72306b8a25535e71e304 2015-10-01 13:52:44 ....A 249856 Virusshare.00196/Virus.Win32.Alman.b-2730134b5678c476365e46c055c8430138f99f2fe0d4360cb0794dff24714ac3 2015-10-01 13:42:40 ....A 192000 Virusshare.00196/Virus.Win32.Alman.b-2993d56d558407cfd40a358427020e629ee0892a88fd3b858143770d48244f0b 2015-10-01 13:42:12 ....A 327680 Virusshare.00196/Virus.Win32.Alman.b-2995ef715a2ca21369b1d8e3eebf4e039dbb6139e9d96188e7a0582da647ba19 2015-10-01 13:39:32 ....A 208896 Virusshare.00196/Virus.Win32.Alman.b-2a3a9980ae06941e12184956236a15caf9ed1d1075aa1f6525c8c5886f2ee455 2015-10-01 13:41:50 ....A 43520 Virusshare.00196/Virus.Win32.Alman.b-2c2818cd1863082dff7acd1439bee3bed1eb0817a7bc442847caeb0850e80e62 2015-10-01 13:42:54 ....A 137216 Virusshare.00196/Virus.Win32.Alman.b-2cd171d9dc611bcf0f2fd24a211fd06d4f82963a583a9afde59626195ae47990 2015-10-01 13:46:30 ....A 221184 Virusshare.00196/Virus.Win32.Alman.b-2d4019cc4781a66cdc113107c3a5c6585db85a326e046460633fbd91a2530855 2015-10-01 13:33:40 ....A 343552 Virusshare.00196/Virus.Win32.Alman.b-2d615f9507371d1968de188d7045d76bccc6d0cfc97ea7c76dbcc81f01083516 2015-10-01 13:37:12 ....A 136192 Virusshare.00196/Virus.Win32.Alman.b-2e89b93d62993078db62ac2ad96c96547f3c7ab7c113bb9c27cc6309effe4bad 2015-10-01 13:49:54 ....A 203776 Virusshare.00196/Virus.Win32.Alman.b-2f1eb2fd74da574f4b2529551f014d8ce132965449682cd64bb8b9cd970795b2 2015-10-01 13:52:54 ....A 299008 Virusshare.00196/Virus.Win32.Alman.b-2fbb37aec92e08febe9752796cc0465589a69342912aabbfed383a16e90e3e31 2015-10-01 13:44:14 ....A 210432 Virusshare.00196/Virus.Win32.Alman.b-2fc5c3727a65132fb5c9ff681b5753ba0f18b48b1aa18e75dde27dfa523b525b 2015-10-01 13:39:48 ....A 139264 Virusshare.00196/Virus.Win32.Alman.b-30f541ecdecbb12815f38d4a21f203a3f4f975548db217a3fb161d82485e09dc 2015-10-01 13:43:18 ....A 101376 Virusshare.00196/Virus.Win32.Alman.b-35dfabdab0b4a760d7fbe84a518652b8ba4e3955d0d2845193fd93dc6f755278 2015-10-01 13:33:12 ....A 266240 Virusshare.00196/Virus.Win32.Alman.b-389a4664e52b4cb7e88f1c54677d380b94e5f65676eb27c607310391732ab7e7 2015-10-01 13:34:38 ....A 448000 Virusshare.00196/Virus.Win32.Alman.b-3a863691d4af7a1f6c8d5e6bca4a52cd9cccdc8ebfd008778757891c81d68645 2015-10-01 13:36:02 ....A 348160 Virusshare.00196/Virus.Win32.Alman.b-3bb4f85c71b3f5f6a62d81172580244afe608e362b2251c38648b198f07758d5 2015-10-01 13:32:18 ....A 90112 Virusshare.00196/Virus.Win32.Alman.b-3deea9459cdeedc960a87e9a403e64a0bcefbc71530ffc8b8bfdab422d372946 2015-10-01 13:33:08 ....A 196096 Virusshare.00196/Virus.Win32.Alman.b-429aee60b9a57e3ed4084799031db3a9994fa8a87968204b37a2f7927d2d2c6e 2015-10-01 13:52:34 ....A 589312 Virusshare.00196/Virus.Win32.Alman.b-439c421919f0b76b513fe29711ae39c827b7a55d3d8a03a3cfeae58e2ffbf8be 2015-10-01 13:45:16 ....A 90112 Virusshare.00196/Virus.Win32.Alman.b-48e8d8b706315d969cc05e4ca5c6fdc790aecfce137cb54d4b98164f98dce277 2015-10-01 13:32:26 ....A 102400 Virusshare.00196/Virus.Win32.Alman.b-4ac456e5736d05015a703ee457533fe681b44ef6a95a63c99bfb5d7c09e888b1 2015-10-01 13:45:12 ....A 65536 Virusshare.00196/Virus.Win32.Alman.b-4c2c26eaff50039dc6c216700f1c49248d59d057278722c0cf0899037ce3d8ff 2015-10-01 13:35:48 ....A 462848 Virusshare.00196/Virus.Win32.Alman.b-4c315205093d82b114f86a0ee6289c3f9c921c1a801ec49df4485b7c7ef86883 2015-10-01 13:41:54 ....A 712704 Virusshare.00196/Virus.Win32.Alman.b-4d9991ac0e2e019e3d5547d1c744b9c48de3691664c9bdefc32398283c4f6f3c 2015-10-01 13:44:56 ....A 73728 Virusshare.00196/Virus.Win32.Alman.b-4dc70f9df25ffc06a6cff3fe6b6fd39dc4b33f6918477ee28e74b6b3c61c9c6c 2015-10-01 13:31:32 ....A 410624 Virusshare.00196/Virus.Win32.Alman.b-4e3a3e34244acb9a1405fce7dc713d71f7d4a462fee160d38cc94c60ffd33a45 2015-10-01 13:37:58 ....A 151552 Virusshare.00196/Virus.Win32.Alman.b-58d71cc72caf6a8f31e59e65a615f1eec89a2f39ea3ddb430cd9a02b7c774625 2015-10-01 13:39:50 ....A 432640 Virusshare.00196/Virus.Win32.Alman.b-593c93cb3d00186176296202d447872f84f4ef802eebf448a5439836665ae49f 2015-10-01 13:47:34 ....A 114688 Virusshare.00196/Virus.Win32.Alman.b-5a32179555bf1f1627542c8871af795e4f0bd12e8929b28f93b63e6386b90ce6 2015-10-01 13:46:18 ....A 49152 Virusshare.00196/Virus.Win32.Alman.b-5a82d7b73b6de739a7feface487c7a93b8d7874e134fc585884026ac4f7197bf 2015-10-01 13:38:06 ....A 144896 Virusshare.00196/Virus.Win32.Alman.b-5b4e378d387693b08efe1c7455738b092f1e132e2086fb4e0f8a1d0bb00ea779 2015-10-01 13:36:18 ....A 867328 Virusshare.00196/Virus.Win32.Alman.b-5c889536e920765ebbe0353f924efdd505713ee83745cbb8a71aa461697aa434 2015-10-01 13:35:40 ....A 422400 Virusshare.00196/Virus.Win32.Alman.b-5e45b7a00c5d65a4eab6ce6de29ad6d8b3848c8d895f4e74f7f5bbbc3d31690e 2015-10-01 13:50:46 ....A 584192 Virusshare.00196/Virus.Win32.Alman.b-5eeafb5a5ed85a68690fe81df110c4755ab9ad75e86d0b3cee6bb03e0e599546 2015-10-01 13:42:54 ....A 406528 Virusshare.00196/Virus.Win32.Alman.b-6177d1ea7119a44081eff5e5fd6e7351f34e7ee83cb06c6788a1fefe9b373462 2015-10-01 13:52:44 ....A 602112 Virusshare.00196/Virus.Win32.Alman.b-62b614458bc54b18d14458648bd4d611eb476417b2c99c863795e054f823fac0 2015-10-01 13:41:34 ....A 606208 Virusshare.00196/Virus.Win32.Alman.b-633ed3e6440840df878b64e96b7f1640b8112e8a81b377091877d969434a07f0 2015-10-01 13:44:34 ....A 200704 Virusshare.00196/Virus.Win32.Alman.b-6372f9c0eddaaca2544af197fd8bea151666c0d6e17ab45b5d73f352bb92591e 2015-10-01 13:35:34 ....A 857088 Virusshare.00196/Virus.Win32.Alman.b-649f368411b3877600afad3104bbd5035af2f94bcc435c0ea82d4ddac0073a67 2015-10-01 13:41:08 ....A 195072 Virusshare.00196/Virus.Win32.Alman.b-657e8eabc173c538d83e9ee0847543509f58fce3b5a69ac81ef9f0f8bbd7cf9d 2015-10-01 13:37:24 ....A 286720 Virusshare.00196/Virus.Win32.Alman.b-6601dc4e3f9aa3dc2ca2b67709c6e04811923087220f75334d5f33be0336ccca 2015-10-01 13:43:24 ....A 323072 Virusshare.00196/Virus.Win32.Alman.b-6762293f69767175ec1f60023c4dd4fcf0b16985fdaaa40f727127246a0f87a6 2015-10-01 13:42:56 ....A 46592 Virusshare.00196/Virus.Win32.Alman.b-67702c5bca909af0d69d392af3fe4c219cdfd28c8cb9c53a1f12e107953b1469 2015-10-01 13:43:00 ....A 126976 Virusshare.00196/Virus.Win32.Alman.b-68d28721b077aa6fa17985d447d9d17a515c8cb28fe292b6dab4cb3851244d3f 2015-10-01 13:42:48 ....A 64000 Virusshare.00196/Virus.Win32.Alman.b-691899fda2df446bfb06c310249465656f3759ca278d585cf23e1976e8c9cbb2 2015-10-01 13:44:08 ....A 65536 Virusshare.00196/Virus.Win32.Alman.b-694eda882468b39ae6110d41770adc1ee2514ab51904972abd7106fdf4078032 2015-10-01 13:48:02 ....A 217600 Virusshare.00196/Virus.Win32.Alman.b-698013573e763654bbc6cb73f2e28ea458321a1fcd8757e32cda48b276951618 2015-10-01 13:38:52 ....A 92672 Virusshare.00196/Virus.Win32.Alman.b-6a43b35be12212992d058f4c70e7e5697a188e70de7dadaacaa948668cfb47a3 2015-10-01 13:48:14 ....A 987136 Virusshare.00196/Virus.Win32.Alman.b-6a44ce3f581ee60474f2476c092ff10c9ca571e82630883762cbbe3d3611bcbc 2015-10-01 13:44:22 ....A 87040 Virusshare.00196/Virus.Win32.Alman.b-6a4fdf807fda2bebde9afc16d31852de999559ca6f228b2a5f256f0a59b27d87 2015-10-01 13:40:30 ....A 130560 Virusshare.00196/Virus.Win32.Alman.b-6bc055ab5341743f5beee441c6a6255379bfb04ebb83657ae0519be7a8599af1 2015-10-01 13:32:40 ....A 229376 Virusshare.00196/Virus.Win32.Alman.b-6c63a833e18564de53f2802ef180939b0e9a79721a61b3bc6ad1e5272327c94f 2015-10-01 13:38:28 ....A 1003008 Virusshare.00196/Virus.Win32.Alman.b-6c8f2b9ac8a17253e3982c6a098f28b5e89cc04576ea75ff1f44ee1cc3a207a3 2015-10-01 13:51:16 ....A 626688 Virusshare.00196/Virus.Win32.Alman.b-6dc70ffa0312a43f739e0e807d83c62ccf8f3dcf4c29a88344c5659dfebab827 2015-10-01 13:32:56 ....A 245760 Virusshare.00196/Virus.Win32.Alman.b-6f53e22c33416e13a1b487b32a415b90f4dc0edcca05759622c5a457d865e993 2015-10-01 13:40:56 ....A 745472 Virusshare.00196/Virus.Win32.Alman.b-70256a051f176aae9c2f02b153bafe17765ddda1f063b5b518f9c41982c9b3c4 2015-10-01 13:41:50 ....A 81920 Virusshare.00196/Virus.Win32.Alman.b-71b44d25362292299cb7b7877e9fb4b412c5eb291f654388e3eb598d6b89497d 2015-10-01 13:36:14 ....A 102400 Virusshare.00196/Virus.Win32.Alman.b-725f73a21ac67d9f1977fa497f4ca7e4be210fb93e3b664974c35f2b88b9add6 2015-10-01 13:38:12 ....A 92160 Virusshare.00196/Virus.Win32.Alman.b-773c4b2e8a77866b10861353321c9f88ea419ac3a1ad40d229519138331107d2 2015-10-01 13:40:16 ....A 217600 Virusshare.00196/Virus.Win32.Alman.b-78c23986749e43945378eec3f211fdc92fa600a16b2e621f38d4ce324b6451b8 2015-10-01 13:33:48 ....A 3926528 Virusshare.00196/Virus.Win32.Alman.b-7ff4719d201ee91a118200be55a011d635a37272113a4ce9fa7fdbd87321f22d 2015-10-01 13:44:16 ....A 122880 Virusshare.00196/Virus.Win32.Alman.b-80569994d43aed94aa4ebe6f856a1e36e2880666116eca9703967360023892cf 2015-10-01 13:52:32 ....A 561152 Virusshare.00196/Virus.Win32.Alman.b-80b6c24bf7531aa77fb22a8b0d4c9c2c2ec03df250b8b918ac94c0b4e6d2000f 2015-10-01 13:45:54 ....A 589312 Virusshare.00196/Virus.Win32.Alman.b-80f8d877a511b6c706307dae7c6cad3b3aa8b85a446b7a7cab5557d08e7a3de1 2015-10-01 13:40:56 ....A 217088 Virusshare.00196/Virus.Win32.Alman.b-863556d6c3b27905318d47e374c649b7b81c3186ea7f79f983d74c5e00a2d336 2015-10-01 13:52:08 ....A 867328 Virusshare.00196/Virus.Win32.Alman.b-86a7bf278b3912061f4bfea9720667a268b8b2b9f1e433267077010df9f265d8 2015-10-01 13:43:20 ....A 863232 Virusshare.00196/Virus.Win32.Alman.b-874b3d11028f28d5c2effb922c9484e6f88576e7a7d7664f825738af0d2c00be 2015-10-01 13:41:40 ....A 81920 Virusshare.00196/Virus.Win32.Alman.b-8775746d5b819cf842ddc0cb624c3587064eeb2bfb1c9a56f1b6be1aedd77c13 2015-10-01 13:40:10 ....A 120832 Virusshare.00196/Virus.Win32.Alman.b-89b790bae49091b2c949b559a3b3517dbcaa63e99455968dc5e3b05a6dd50ea1 2015-10-01 13:45:48 ....A 471040 Virusshare.00196/Virus.Win32.Alman.b-8f0a6486272dc117ae7e12d4abe24dbd3924f54c12e53d367be09f90678431e3 2015-10-01 13:44:16 ....A 135168 Virusshare.00196/Virus.Win32.Alman.b-8fe38ee8b79c0dc7cc6aec66e5f18d8ea5ce4280f20cceca382a397202647cb3 2015-10-01 13:51:54 ....A 204800 Virusshare.00196/Virus.Win32.Alman.b-8ffc9843de0d48e13fce18d3faf84fff63043031457486934d224a1edd7ee76f 2015-10-01 13:53:20 ....A 442368 Virusshare.00196/Virus.Win32.Alman.b-92705fec6b5a58c4e0f4b4ca995d1474c6ab71c77547313f22b1d4991d0f43c6 2015-10-01 13:38:28 ....A 655360 Virusshare.00196/Virus.Win32.Alman.b-927b9bb062165117e5824549bb98216ee24203830b4a5b189c4a059ce83da33c 2015-10-01 13:38:22 ....A 462848 Virusshare.00196/Virus.Win32.Alman.b-9371fa536871a58273b733e6a70f3d3ccc19019b88c1507978fdbd1656c133b1 2015-10-01 13:47:14 ....A 655360 Virusshare.00196/Virus.Win32.Alman.b-9388c50db9e825ea09e2467b79e33b84c27d75a0b949798bfb6995b808cb4196 2015-10-01 13:52:20 ....A 118784 Virusshare.00196/Virus.Win32.Alman.b-94fad16b1f2104bf4e9229e613c6d06af03b38143c9fd02b28f6214118627181 2015-10-01 13:36:20 ....A 658432 Virusshare.00196/Virus.Win32.Alman.b-955d115015610c36d25a331bc4201cad67ce747c160a007e72c8ca4c1542d1a9 2015-10-01 13:53:12 ....A 73728 Virusshare.00196/Virus.Win32.Alman.b-9595215e2820bea5799514c0524c4ce708c1fce2f007f6fe08c3fe92f76e0098 2015-10-01 13:35:58 ....A 372736 Virusshare.00196/Virus.Win32.Alman.b-97b5840a750a4cfad0225e1ce6dc1359b50c1f7050c22dcec6fbf3decf9476da 2015-10-01 13:49:58 ....A 974848 Virusshare.00196/Virus.Win32.Alman.b-97ff8fa9451bc7a015c7fe9a3ebde11d703a6cd069a05d8b443f5b21ca3cf87d 2015-10-01 13:53:26 ....A 241664 Virusshare.00196/Virus.Win32.Alman.b-9a18bdb774e81a60f4e3ccf7b414eae1b13df734805aa9f7dd73b32b65936799 2015-10-01 13:40:02 ....A 213504 Virusshare.00196/Virus.Win32.Alman.b-9a5d0e863d3c95a4bb0514505d1df2fe355638e48fff7b89f400a2cbc5fb8724 2015-10-01 13:41:36 ....A 329728 Virusshare.00196/Virus.Win32.Alman.b-9cd840ddb9d4244320162cc704b5c77bcff30f1e6d6f3079941c487a28408afd 2015-10-01 13:33:56 ....A 716288 Virusshare.00196/Virus.Win32.Alman.b-9ec4c799ff8e98375d30a12f39acc2b0d79504f42607be36d70925a10f729aa2 2015-10-01 13:39:40 ....A 75776 Virusshare.00196/Virus.Win32.Alman.b-9fa486a803ebc71bff854bfd3ef2e679fde4279086b781db25f4cfb49a3111be 2015-10-01 13:52:26 ....A 196608 Virusshare.00196/Virus.Win32.Alman.b-a179a16531b1d18bc0de0c8458b6729d327c4e4ce3b7ca32fdd4197ddff86817 2015-10-01 13:46:18 ....A 974848 Virusshare.00196/Virus.Win32.Alman.b-a25d535f2ec67f5d4ee5cbc8697696288be357365c7384f43ac4b9c6d79ceddd 2015-10-01 13:36:24 ....A 98304 Virusshare.00196/Virus.Win32.Alman.b-a41d888f8ad38ea1279466d7045febc87408efd02fc979b72f1c736ad0dafc56 2015-10-01 13:52:54 ....A 135168 Virusshare.00196/Virus.Win32.Alman.b-a5fdb70d82350fe75c2611e99a885832d5b0ab0b3a131a01ebf704f4cdcffe82 2015-10-01 13:44:10 ....A 70656 Virusshare.00196/Virus.Win32.Alman.b-a845bf513add9a6244cb359a4bd571e8e940d6fc4244dfc6b09e369f3d23140a 2015-10-01 13:49:08 ....A 77824 Virusshare.00196/Virus.Win32.Alman.b-a8943fe62b5aa76c7539f4aef93e4681305ad56f535b69c1025a949233d323f6 2015-10-01 13:40:22 ....A 258048 Virusshare.00196/Virus.Win32.Alman.b-aa78acab892f0be8537000f777fc7ee422178ee51b6c4be01b3f302c8957574d 2015-10-01 13:47:06 ....A 567808 Virusshare.00196/Virus.Win32.Alman.b-ab47259e29573f888882c293f2efaf5be57c5d05a60fa4987e15f5170e1a66d3 2015-10-01 13:49:00 ....A 408064 Virusshare.00196/Virus.Win32.Alman.b-ad5522f8beaff9e2305628fc3a12363e86d29a4e39aa8da069e9c2709559bf84 2015-10-01 13:33:48 ....A 45568 Virusshare.00196/Virus.Win32.Alman.b-ad58c5b7fd49b5af1335c38caef7fc5bc250e9667b2c78127e358267d7f75360 2015-10-01 13:50:54 ....A 48128 Virusshare.00196/Virus.Win32.Alman.b-afd082a752810f70b324c0ac7c2a994bbd20ca8a256f9ffdccc132d9c763849e 2015-10-01 13:41:42 ....A 90624 Virusshare.00196/Virus.Win32.Alman.b-b151c58f0c075c1118578d8bfe97e70f1b1dacb6464be7d6527adeac44d7da24 2015-10-01 13:53:06 ....A 806912 Virusshare.00196/Virus.Win32.Alman.b-b58b97d46a7cf9a11fc17795940e0c4c25a324ca2f7bb517c7e1cc69f154c0c2 2015-10-01 13:41:38 ....A 679936 Virusshare.00196/Virus.Win32.Alman.b-b6c5fa2e4c2d37f4b729af2adc3a21070a6a8c25e1b9e5aa8d0fe12faa064341 2015-10-01 13:41:26 ....A 143360 Virusshare.00196/Virus.Win32.Alman.b-bec0266d72ac122ed6f433c58e8e27727e547dcf96061bac895c6544e40a2a57 2015-10-01 13:50:02 ....A 86016 Virusshare.00196/Virus.Win32.Alman.b-bf299280a4cb93dec72c815f58af33483e1afa032957d52f8d1cd6725d1b4fe5 2015-10-01 13:32:54 ....A 886272 Virusshare.00196/Virus.Win32.Alman.b-c1b7720c0670bd18e48de3ed7a3fb280ee21bfb155bf19e9b6e6050fe01f0092 2015-10-01 13:50:52 ....A 425984 Virusshare.00196/Virus.Win32.Alman.b-c4e1ecced83ad15c382acf8b9fb0714b25e677cf4aabbc73abfb56e68d86ab1e 2015-10-01 13:38:20 ....A 122880 Virusshare.00196/Virus.Win32.Alman.b-c59bdc454402a4ca416a8c3efecb1cff1065adfa831cfe6c6e3f61762be1d1ef 2015-10-01 13:37:36 ....A 327680 Virusshare.00196/Virus.Win32.Alman.b-c64edade1051c06fe6b030d272fb58fc2a6cfb79cf2e35707bbbf99f15de58a6 2015-10-01 13:44:10 ....A 864768 Virusshare.00196/Virus.Win32.Alman.b-cb085156f5c6abf552e0a69a448450a5542810c959f7c53c6cc8e040f7c7ee31 2015-10-01 13:49:56 ....A 57344 Virusshare.00196/Virus.Win32.Alman.b-d00bcc5b4d47624279295ece1d35743608a9b6c1c9bb879f416ccb33b1d53760 2015-10-01 13:48:02 ....A 123392 Virusshare.00196/Virus.Win32.Alman.b-d174e07bffa4ac94b4b30012127bd952fa21112cf196a8fc3d7ee227d9ee3809 2015-10-01 13:42:34 ....A 86016 Virusshare.00196/Virus.Win32.Alman.b-d25fcd1657bb9f7e7e02294981571a5989a58ffd50f2b9492957d9f036e4965f 2015-10-01 13:50:12 ....A 281600 Virusshare.00196/Virus.Win32.Alman.b-d270c3a551103bf9fd0765b77a02f434aa1a63deb002c824d346b0ffcbf91717 2015-10-01 13:39:00 ....A 102912 Virusshare.00196/Virus.Win32.Alman.b-d31a0fad9a23421822957b8ba2e39d676f67088096263a72e1ecf89578a06ffb 2015-10-01 13:36:56 ....A 352256 Virusshare.00196/Virus.Win32.Alman.b-d35ea7d0281f2b7f7d6d3f2a09d19d35ade5f6aaeb5e42f01d9a208d8a37cd99 2015-10-01 13:52:00 ....A 110592 Virusshare.00196/Virus.Win32.Alman.b-d4778a5080defb4608cda2d50519ffc1dd210ff3e1630934a114a81f22493ee1 2015-10-01 13:37:08 ....A 172032 Virusshare.00196/Virus.Win32.Alman.b-d651a2a60c4ba2815ed1a31ad919827df683f33f9990c357ad59a28f34c981d1 2015-10-01 13:39:48 ....A 213504 Virusshare.00196/Virus.Win32.Alman.b-d6e49e0e2a89009eadd0cc037e573228d3430441780c9a98d29ece4c762cac8d 2015-10-01 13:49:14 ....A 83456 Virusshare.00196/Virus.Win32.Alman.b-d73daa4a607447abe7c1e261c129f10389acd1169e9fb14cc67ae7b5d6beac99 2015-10-01 13:47:34 ....A 344064 Virusshare.00196/Virus.Win32.Alman.b-d792eb4327290dc24cd813767476566a0cc44cf1c90d1e42a4ff6b0c473518f4 2015-10-01 13:44:16 ....A 242176 Virusshare.00196/Virus.Win32.Alman.b-d807c1006e8aa428e50e6b20f9a332129af8f0774e98e1671c718cdc3d88ab84 2015-10-01 13:35:00 ....A 439808 Virusshare.00196/Virus.Win32.Alman.b-d97ec600615a5be44c561cf91ee76335b6374ef3c54869270544f5a688127d74 2015-10-01 13:35:18 ....A 330240 Virusshare.00196/Virus.Win32.Alman.b-db05a622b3a1af5e2a710b913ccbba410b17ca5591955f8bd6d37fa058c79376 2015-10-01 13:31:44 ....A 57344 Virusshare.00196/Virus.Win32.Alman.b-dd500837ce93f0f0df2c6a0450f9f542a0629b5774da5e935f893e9fc5f07ba2 2015-10-01 13:41:34 ....A 558080 Virusshare.00196/Virus.Win32.Alman.b-dd8ddfca0e0831c2040c8349402e84bb1ef7212f0d42f7acff01d47f84310c9e 2015-10-01 13:42:54 ....A 118784 Virusshare.00196/Virus.Win32.Alman.b-df2696b3e8eaaf8c550759b1ef5b0d89fb977c825459f4346437a877c1d48067 2015-10-01 13:49:18 ....A 86016 Virusshare.00196/Virus.Win32.Alman.b-e00520ba8e5eff7bf6de9dcfd7672ebc127a8fdc702efc2cca788f5f780ef087 2015-10-01 13:39:02 ....A 348160 Virusshare.00196/Virus.Win32.Alman.b-e04dcf893e6480896b05fe26a5158d7be9d5562ea5f8fbed52462a2db285f0ae 2015-10-01 13:44:34 ....A 489472 Virusshare.00196/Virus.Win32.Alman.b-e1677f2ff0ab72ac74bd6e44eec881150d9c8cb756e4ff47de0827bb688f0269 2015-10-01 13:33:56 ....A 77312 Virusshare.00196/Virus.Win32.Alman.b-e544dcff8c1216a29b75bc1eb7ad997fc873bb422a589e3517880107ef673530 2015-10-01 13:51:16 ....A 118784 Virusshare.00196/Virus.Win32.Alman.b-e5af3daff2e542a0e88288fb1dd7ee1499a7c8a6a83683ce091bbd7c4c4a9e25 2015-10-01 13:52:22 ....A 675840 Virusshare.00196/Virus.Win32.Alman.b-e645222aeac7aca764badc4bffd41feabbcf2e134e0ecacc047d476bc57db746 2015-10-01 13:48:06 ....A 937472 Virusshare.00196/Virus.Win32.Alman.b-e65ec379dc31c2d9deff4e0a0becc42cea53411d3f9a6dcaa858381c6266d1fe 2015-10-01 13:34:56 ....A 290816 Virusshare.00196/Virus.Win32.Alman.b-eb238624bc30af8cb6fbaf0a3b694c874add7e48f8b347e7592896818ad84874 2015-10-01 13:53:20 ....A 212992 Virusshare.00196/Virus.Win32.Alman.b-ed275e3e3247bb309ce9bb62cca9e7d4c713f84c51ebec6265b9ffb37bf52603 2015-10-01 13:40:28 ....A 65536 Virusshare.00196/Virus.Win32.Alman.b-ede8e017b8acac5835b8bfaeb6e76ce3e30acc8cc8ce97656786a05ab1d4a7b6 2015-10-01 13:38:36 ....A 573440 Virusshare.00196/Virus.Win32.Alman.b-ef9950cec4aa2cc611984fb6d6e9484133bd8a637a6a48fd4650ae8d391e041a 2015-10-01 13:43:36 ....A 102400 Virusshare.00196/Virus.Win32.Alman.b-f02d90647f2ea1bca38c07fe5d4d067dd51108475f05acc172ecc14aec0081fa 2015-10-01 13:42:38 ....A 978432 Virusshare.00196/Virus.Win32.Alman.b-f0d07a486e9c1edda74d769f4c5d74c4db355e33036da45d9ffc70877c70668f 2015-10-01 13:45:22 ....A 626688 Virusshare.00196/Virus.Win32.Alman.b-f10db7a903f9668526fbeca829857015396bad88fc89b80e45a9adff1018ae38 2015-10-01 13:35:32 ....A 540672 Virusshare.00196/Virus.Win32.Alman.b-f2851c7c8db3646eee7461d7d4e74f1e064fc33f2a23561843494373d92cca4e 2015-10-01 13:41:32 ....A 1038336 Virusshare.00196/Virus.Win32.Alman.b-f2c56157818f92dc52037941085ab96a3e239f255688a1717a3482f579d0bc53 2015-10-01 13:46:04 ....A 163840 Virusshare.00196/Virus.Win32.Alman.b-f3c793bf24faf969d914cc74b7a330fc3f8b6ed5027a0518fb0eb155d61f4d5d 2015-10-01 13:47:56 ....A 102400 Virusshare.00196/Virus.Win32.Alman.b-f419a8a21dc6af870808870c23fea9d6dfb810e0e834c847a7c02131e6b5a738 2015-10-01 13:49:56 ....A 786944 Virusshare.00196/Virus.Win32.Alman.b-f462b542f77ec1e11f32201ded2854dad7f0e3e77a04d6819e8e4855969f814d 2015-10-01 13:51:18 ....A 479232 Virusshare.00196/Virus.Win32.Alman.b-f4f4da2f47232e794c13aab8286cce98b8d3f9539314fd5e143e3127a050b9f5 2015-10-01 13:45:20 ....A 925696 Virusshare.00196/Virus.Win32.Alman.b-f58288cef0f558a410a981f91abf98a8ef151dd8f06e03479249e5bef9ef887a 2015-10-01 13:46:00 ....A 65536 Virusshare.00196/Virus.Win32.Alman.b-f82b39017c200c65d3c06c6a85a40d5ed4e935f82eb12313fa1d761ac01ca3c0 2015-10-01 13:43:04 ....A 50688 Virusshare.00196/Virus.Win32.Alman.b-f8830942e3e042292c5dd6cb84e9aef722e4dd48f8bd65326680e2608098a37f 2015-10-01 13:41:36 ....A 88576 Virusshare.00196/Virus.Win32.Alman.b-f9c6ea7482d38965316c337ac87d1db4b0139a2acd6ea78b8a63d861cf0a89d6 2015-10-01 13:45:58 ....A 53760 Virusshare.00196/Virus.Win32.Alman.b-fa5f5a3c6e8cf465f0903a501669c24cae2588799e9542252af51a5956b6ee82 2015-10-01 13:53:42 ....A 624128 Virusshare.00196/Virus.Win32.Alman.b-fc0caa6b6ef0777b49894ffcca7aebbe2ee1cf4a53a0873c29e77a52361a3041 2015-10-01 13:37:24 ....A 221184 Virusshare.00196/Virus.Win32.Alman.b-fcc2f4ef14422c0945c837121cb6052779ad1ff096ab4b618c3bc1d9c31feff4 2015-10-01 13:50:38 ....A 249856 Virusshare.00196/Virus.Win32.Alman.b-fd2d3d9ae18f109dfce247dd5aa54d68e8613b426417015f2e72a89c443195ef 2015-10-01 13:43:26 ....A 749568 Virusshare.00196/Virus.Win32.Alman.b-fe658d28c6fb0da1a6d5ccbca73be3530cd5928db2a6f2ddd0d8f0edd7b1bb96 2015-10-01 13:51:16 ....A 43520 Virusshare.00196/Virus.Win32.Alman.b-feef5e1a576723d9825f3ad3573ab854cf65f4c9b811f555d3eb0ff07b8be589 2015-10-01 13:34:36 ....A 892933 Virusshare.00196/Virus.Win32.BackDown.a-1de1d19b514215481f4310513d30d281665d1d6bee35feb41efe6aea3cf721a7 2015-10-01 13:45:08 ....A 546304 Virusshare.00196/Virus.Win32.Badda.5137-0e2484be880959682bed21110a1f47687a96b4f3e0215a72d6f83d83ba41916c 2015-10-01 13:33:40 ....A 595456 Virusshare.00196/Virus.Win32.Badda.5137-1e283081a11aded422c14e7488c83e73dea28535cf15a99c0e47ae855399c9d2 2015-10-01 13:41:26 ....A 17920 Virusshare.00196/Virus.Win32.Badda.5137-207b18bf25976ad4b6ddf25ab9c4788e8114b3e2a81d10fbe2fb9f2687b8e508 2015-10-01 13:48:40 ....A 103936 Virusshare.00196/Virus.Win32.Badda.5137-235502c679592bb92e8b73aef11e165012db206ea3a796152252dd9399828714 2015-10-01 13:43:58 ....A 71168 Virusshare.00196/Virus.Win32.Badda.5137-23952bd77414fcf45446a86b4eba67035e307cc228b6aa61b9a944288e26c668 2015-10-01 13:45:10 ....A 62976 Virusshare.00196/Virus.Win32.Badda.5137-2534085b942f2d31517bda5b19d467456c1b7bd6171a7642d7c8a4f0c08f0a20 2015-10-01 13:38:12 ....A 58880 Virusshare.00196/Virus.Win32.Badda.5137-2b49e5a703aa2ddc2c174a3b0e72be4c94dc15a1356b2335db032771fe47ba89 2015-10-01 13:52:54 ....A 17920 Virusshare.00196/Virus.Win32.Badda.5137-30e54b7a854e5e9aa88da7fca4da20ebf74fa6f6123f586767c3d494002e69cd 2015-10-01 13:51:58 ....A 81920 Virusshare.00196/Virus.Win32.Badda.5137-36ef7e7bac4b3c7237cf15c065d8ad5a3292291e4939c018a4608a8ea42cc76e 2015-10-01 13:51:16 ....A 54784 Virusshare.00196/Virus.Win32.Badda.5137-3d8f98853c96562ab19d8cdd780d68930212bfc5f87a70af64b326a70fc3d8ed 2015-10-01 13:35:38 ....A 17920 Virusshare.00196/Virus.Win32.Badda.5137-4aad31ea9c68a7d62fbc200df4e0bfcfec025f1b7852b383798431bbd4382481 2015-10-01 13:50:32 ....A 45056 Virusshare.00196/Virus.Win32.Badda.5137-4ba93e7119e307ee4ef7829606f257a2e4afb08d7aef2a813f53d6bac46ce90c 2015-10-01 13:52:08 ....A 62976 Virusshare.00196/Virus.Win32.Badda.5137-57c3c1d92f9c9294983f20f1a752163c740328e61aa663c4eba4c6a8bfdfcfec 2015-10-01 13:33:34 ....A 34304 Virusshare.00196/Virus.Win32.Badda.5137-5a889f692a30c8f57493dd9e5d8d7ce18efd78ce4745f7df055f3f199bd304d9 2015-10-01 13:48:06 ....A 30208 Virusshare.00196/Virus.Win32.Badda.5137-6db21fe66ce4eac1c0769aa653767a752c5e014450f8734e7f5fa60691509b2a 2015-10-01 13:49:58 ....A 75264 Virusshare.00196/Virus.Win32.Badda.5137-72a222abf0b3f590b80b3caad0df77c56c7706caf13566f600bd89842ba9136a 2015-10-01 13:33:34 ....A 579584 Virusshare.00196/Virus.Win32.Badda.5137-8b5eaca73592411d3aaa91f7f233f9415c448a49d9fdbbb737bcf71cbec72fb9 2015-10-01 13:44:48 ....A 126976 Virusshare.00196/Virus.Win32.Badda.5137-8cd6ded68c199180b2505d997c0cef0e1f081ca7654f9653083df72df84f1591 2015-10-01 13:52:12 ....A 595456 Virusshare.00196/Virus.Win32.Badda.5137-93778b7cf48a75acd8e8a5109460c7e7a9869d95b4e4979366369e02e6a679cd 2015-10-01 13:32:32 ....A 415232 Virusshare.00196/Virus.Win32.Badda.5137-9c4661b3398a50a6abda5854d411b93ade462cacc5c0da5515ea070ae4132746 2015-10-01 13:52:16 ....A 65536 Virusshare.00196/Virus.Win32.Badda.5137-a007ffd50f666e8192d865d1651c8f07e09c5ff7f293c4bef0a51499095c4ee9 2015-10-01 13:43:32 ....A 595456 Virusshare.00196/Virus.Win32.Badda.5137-a0d8af0f0bf2636916174cba0681e87e6fc109a956612128dbc683b8d5581c03 2015-10-01 13:48:38 ....A 34304 Virusshare.00196/Virus.Win32.Badda.5137-c5622c17196fac5d7372234e6f0671c47dd58e486f38965fbe8083762a632ef9 2015-10-01 13:43:54 ....A 153088 Virusshare.00196/Virus.Win32.Badda.5137-d523c6caa5d658ba635e78fe335865bcff2bb049b83dcb2a06b3fe6ecf027909 2015-10-01 13:52:06 ....A 546304 Virusshare.00196/Virus.Win32.Badda.5137-ddb952e7d493ab3e145f2c123a85677f150442808a1003aa624351155d51bbf2 2015-10-01 13:32:32 ....A 611840 Virusshare.00196/Virus.Win32.Badda.5137-df4e98e207b6c561883afab3410d41df8e5467043aeb14309a1cd2f85396be49 2015-10-01 13:44:40 ....A 128512 Virusshare.00196/Virus.Win32.Badda.5137-eae7bf585744b8419fb6de9544ab74c1d183451c0b88f0957a975a2e0315986f 2015-10-01 13:32:28 ....A 116224 Virusshare.00196/Virus.Win32.Badda.5137-ed2aeb97b46e3e4b67ad26889e33bc13cc7a19d60afe4e1e71af44e78ad948a0 2015-10-01 13:49:50 ....A 58880 Virusshare.00196/Virus.Win32.Badda.5137-f08d8ea2b712c20acfbc7fdecb7514b9a95ca3467f4c1273342407db5125f307 2015-10-01 13:45:46 ....A 595456 Virusshare.00196/Virus.Win32.Badda.5137-fb34d93b97ce433d444b2f0420ca607acef7fab5a471e9381d3649b7a28f42d9 2015-10-01 13:35:26 ....A 87174 Virusshare.00196/Virus.Win32.Badya.a-e5d8c05cd298c94f0f6fbeec796965e507bf5460bea79c68d9b140c46742b6bb 2015-10-01 13:39:10 ....A 286720 Virusshare.00196/Virus.Win32.Bototer.a-2d244d26458d6c2e7aac8098d7c0f6af4dc8d51dcf2c478bfaee302caa926212 2015-10-01 13:37:04 ....A 729088 Virusshare.00196/Virus.Win32.Bototer.a-c978c7cd9f991219fea69767eba87a52e7fd1e9b27bd7eecfb14f6839a724033 2015-10-01 13:45:54 ....A 319488 Virusshare.00196/Virus.Win32.Bototer.a-cebaf1bd437c3100a4418c6e2224bdffa762fe1ef3ed9c99f0b67197fbb1724f 2015-10-01 13:53:08 ....A 430080 Virusshare.00196/Virus.Win32.Bototer.a-e4eae2c62a2cbde6b3e17be6091cb644bac762f290be73b7558f3dc9c3542990 2015-10-01 13:33:04 ....A 72704 Virusshare.00196/Virus.Win32.Cloz.a-c639972fa2dbb873ce11fdb70d2069dae75d740d4bf729a582cf6fa915ba6b5a 2015-10-01 13:52:04 ....A 65024 Virusshare.00196/Virus.Win32.Crytex.1290-013c77fc7df2f2a87a0c404778ab9701816add4564c4fc1e14204149fbe2bd57 2015-10-01 13:42:56 ....A 84480 Virusshare.00196/Virus.Win32.Crytex.1290-05c734151647e5a02670e5ace012e5c61dab0d2a4ed25319d240da9f7c23b1ad 2015-10-01 13:33:04 ....A 34304 Virusshare.00196/Virus.Win32.Crytex.1290-062b6c72946032064c4532e37381c4acb872b9fb67bc70502bb6770275620552 2015-10-01 13:32:58 ....A 51712 Virusshare.00196/Virus.Win32.Crytex.1290-074bb037dd4976eadcb3aca2fa4551ea7e5eb9bc9f1e5ef72302d4bc6bce09e0 2015-10-01 13:44:20 ....A 147968 Virusshare.00196/Virus.Win32.Crytex.1290-0bfb76c9631890911537a58ab189364d7ce6517253b102af41c5ea92a624cd9e 2015-10-01 13:49:36 ....A 582144 Virusshare.00196/Virus.Win32.Crytex.1290-0ecd04bce628cf1ff1f419af380c46a3a604ec22a1242c734838fadb7f48e5ae 2015-10-01 13:38:24 ....A 121344 Virusshare.00196/Virus.Win32.Crytex.1290-102492b2bb88578d8c315ead2dd9fab30fd2099e12d44acea9d803b8579d862a 2015-10-01 13:53:42 ....A 15360 Virusshare.00196/Virus.Win32.Crytex.1290-1096d14541da33e6aed995b910fcfd4e797be469c5ac9378b28c75615946e2e0 2015-10-01 13:45:24 ....A 226304 Virusshare.00196/Virus.Win32.Crytex.1290-178d852b9e16e11bdc888eeef43d5a8538c2cf66e0d99aa72f08ebf2364e9ade 2015-10-01 13:46:26 ....A 261120 Virusshare.00196/Virus.Win32.Crytex.1290-1b7c2923b709c88c3fd30b8d390284256779fbc5fb38ddbb6105b188596f1c9c 2015-10-01 13:42:26 ....A 590336 Virusshare.00196/Virus.Win32.Crytex.1290-1f79496d119e706b47ba88cf93ccfca601234b366c189423504239fef1ee7996 2015-10-01 13:41:28 ....A 34304 Virusshare.00196/Virus.Win32.Crytex.1290-2368dd04c705cd2d2d9aa0285faa58e377d2a4285202e90294ab611ce41caf64 2015-10-01 13:49:24 ....A 9728 Virusshare.00196/Virus.Win32.Crytex.1290-24cd3fe881935e02b82c1954bdf1a664134df49d90156bb580b4d4e6ef810fbf 2015-10-01 13:47:34 ....A 1201664 Virusshare.00196/Virus.Win32.Crytex.1290-277d45b83dd29da58c0364380e5cc3c792967ca5fb73518d6f9d05307b7d1b18 2015-10-01 13:49:08 ....A 17408 Virusshare.00196/Virus.Win32.Crytex.1290-28d0ede5e360d91852041db5db8a0ca251f170fd7339e67a7b585c2df32c3599 2015-10-01 13:51:12 ....A 54784 Virusshare.00196/Virus.Win32.Crytex.1290-2caf340ebef110d860a6066f03b94bfe5fb56eb7506b119e23f6674993df226d 2015-10-01 13:49:46 ....A 65024 Virusshare.00196/Virus.Win32.Crytex.1290-2d736fd85904e2f2e2b0851f8e18c4ede6e39278231e50e478420f8504cbb5ba 2015-10-01 13:45:24 ....A 15872 Virusshare.00196/Virus.Win32.Crytex.1290-2e418ea63e646dc3ec74b7580d2d417866427efe23c8cade53da3469847736eb 2015-10-01 13:45:26 ....A 435200 Virusshare.00196/Virus.Win32.Crytex.1290-2ebb21668ddcf52139bfa8469756f01f9dd66a92e0993147e5c52c264113f7dc 2015-10-01 13:45:58 ....A 11264 Virusshare.00196/Virus.Win32.Crytex.1290-2f7fa80e8f996b0f797fb79412ee420afe1ca08f52398b86fc07295a7e269d4b 2015-10-01 13:46:06 ....A 101888 Virusshare.00196/Virus.Win32.Crytex.1290-31e11d7296a1283ea7c0b1e2af94bf1a485206c2eed1bfb3e5ab33cc44f53b82 2015-10-01 13:33:02 ....A 147968 Virusshare.00196/Virus.Win32.Crytex.1290-3246b80f942e0289475b546d1a2bd7a65369af99c2afa01ebd926ab063711b8d 2015-10-01 13:48:10 ....A 57344 Virusshare.00196/Virus.Win32.Crytex.1290-329cb45f1f7ee02475efcd6efb55325925b8232faf2e6d69681dc4ef1f8bb9ee 2015-10-01 13:33:48 ....A 47104 Virusshare.00196/Virus.Win32.Crytex.1290-32f5f68f41e966155449553ae18d693207dbd0a0829a94c21538db9c0bf14158 2015-10-01 13:42:36 ....A 225280 Virusshare.00196/Virus.Win32.Crytex.1290-33cfd471e4a0b4cfbd5d9e038c0f40f725d86520969d3cf1e15b11dac10a3ed9 2015-10-01 13:37:20 ....A 40960 Virusshare.00196/Virus.Win32.Crytex.1290-34005e2071f708d9e64498ff8ffc4e68025988670045b2a830f908faf0e5975c 2015-10-01 13:46:48 ....A 15360 Virusshare.00196/Virus.Win32.Crytex.1290-38f84e1b265d2bf0edf020f8fbb61b3215a69f8c4a53723b0f286e09eda6b464 2015-10-01 13:41:24 ....A 194560 Virusshare.00196/Virus.Win32.Crytex.1290-39af880317c4b365c16e649c772c1b7e4b17e7eeac3870c513c3bb5c71fc6d58 2015-10-01 13:44:50 ....A 41984 Virusshare.00196/Virus.Win32.Crytex.1290-3b924aa8cc3e884871def988f5c6df8cb4f914f39b2f72c9b29afa90e18539e4 2015-10-01 13:39:00 ....A 194560 Virusshare.00196/Virus.Win32.Crytex.1290-3ff94f6082fc97939ee93656473eccc1e97efdcecdf78d56d4babdaa465dd020 2015-10-01 13:45:20 ....A 409088 Virusshare.00196/Virus.Win32.Crytex.1290-45d7fb7450beef4a00e5a9a8c3ffb9ef4607ba29e54a94487ad588288386dbce 2015-10-01 13:40:58 ....A 58368 Virusshare.00196/Virus.Win32.Crytex.1290-462abfa26655a04f0d137c366b93a8af4fc06f98bbdb88aed430a1c3220d64ca 2015-10-01 13:44:26 ....A 26112 Virusshare.00196/Virus.Win32.Crytex.1290-462be6e255fc7afb847376976d4e781a2df39fb010ceb3b3f4eee5aeb134659d 2015-10-01 13:33:04 ....A 13824 Virusshare.00196/Virus.Win32.Crytex.1290-475d11b2a0ddaaf375880a7db60391c4a20e2e18184d4105abde35d1c7975300 2015-10-01 13:33:58 ....A 78848 Virusshare.00196/Virus.Win32.Crytex.1290-49f7129d0d4338f7595eb43806fc74bb8c60690f2daae3d8b3c81d656ccd9b7b 2015-10-01 13:45:28 ....A 10752 Virusshare.00196/Virus.Win32.Crytex.1290-55867ca5dd860a0412d586bc12ef78e4bcf38b6370f57cf313beb0dd0885c220 2015-10-01 13:45:44 ....A 11264 Virusshare.00196/Virus.Win32.Crytex.1290-5766af521d058753b48fa7413d5a6f5faeb556459ffbb5714df4f2460102be39 2015-10-01 13:37:34 ....A 44032 Virusshare.00196/Virus.Win32.Crytex.1290-58ec0cf3947127aade5ae750b812374f6b94b3924d908f15735a2043be6695e3 2015-10-01 13:47:44 ....A 74752 Virusshare.00196/Virus.Win32.Crytex.1290-5a652f1ca6b87838270c1498277d1023992e6e278e6555889d7cfea92568d40f 2015-10-01 13:41:46 ....A 19968 Virusshare.00196/Virus.Win32.Crytex.1290-5e2d19d45e07982a9b9a1e2f0d902dab9548f9066e045bcddd152f4aa09eb2a9 2015-10-01 13:33:32 ....A 21504 Virusshare.00196/Virus.Win32.Crytex.1290-5e8d14aa11e7d105aa30e93f97629d63a0ad68a8acfa2eee2e97d361def48827 2015-10-01 13:44:48 ....A 41984 Virusshare.00196/Virus.Win32.Crytex.1290-5e921ddd857b8dd90758f3d48fa89bf4d767e440e9dad0ec8a9a24e847d09edf 2015-10-01 13:41:46 ....A 84480 Virusshare.00196/Virus.Win32.Crytex.1290-643e72bb706c4bdfc8da75ba4d4ba11535ee74e066583f39bc45224f83e36565 2015-10-01 13:42:44 ....A 30720 Virusshare.00196/Virus.Win32.Crytex.1290-65866ce45f26d606d7a99e3c33b49114c889dfc9d7a508ee755c691cf4ee2dab 2015-10-01 13:44:44 ....A 217088 Virusshare.00196/Virus.Win32.Crytex.1290-67dbb872f1670266132243ab2f7dc73ce6b7b5db590f6f06a6fe5da12dcae70e 2015-10-01 13:51:16 ....A 19968 Virusshare.00196/Virus.Win32.Crytex.1290-6961e45d0fbc4bd9784fef69430d044ca4f3c253a9e2fdcb217bb92460df658e 2015-10-01 13:50:46 ....A 137216 Virusshare.00196/Virus.Win32.Crytex.1290-6a21ce82af14f485c79560f8cb252e4a0aad1c220ea1fd7ed2d89af59c79d985 2015-10-01 13:33:38 ....A 30720 Virusshare.00196/Virus.Win32.Crytex.1290-6c522a948d9686b01ef1d5f402bd18fc3602b862bddec736cb3949338571e637 2015-10-01 13:33:38 ....A 58880 Virusshare.00196/Virus.Win32.Crytex.1290-6dcfc1b9e64724c44484ea0db5ba18bc9335a167c10d566ce2e736f511237643 2015-10-01 13:46:26 ....A 31232 Virusshare.00196/Virus.Win32.Crytex.1290-6f6eeffba32f924ac0e5d16eb8723563d328c4624a90245fede617b11a0ce807 2015-10-01 13:47:30 ....A 26112 Virusshare.00196/Virus.Win32.Crytex.1290-71ea68a12eee751e85c5ff2ae3c2ff8b7c2e23165ae23407231ffc81ac530a5e 2015-10-01 13:45:20 ....A 18432 Virusshare.00196/Virus.Win32.Crytex.1290-75d0b8749e724e28a98633bfe4900d1da4434fee6f8e78683627f4dc9c2a2787 2015-10-01 13:47:50 ....A 121344 Virusshare.00196/Virus.Win32.Crytex.1290-77cba24f9e1fbd6f963968a417e6a45460740d9c57a796acbad4155ee4f0ce3f 2015-10-01 13:52:26 ....A 128512 Virusshare.00196/Virus.Win32.Crytex.1290-7b8567d694e320f270167ff13f0089c18b10103e5dd2cbcce2e08106f3e5416a 2015-10-01 13:41:34 ....A 47104 Virusshare.00196/Virus.Win32.Crytex.1290-7dd98157ce3ca6d64407e4a3b097d23461585570524d423c3331d3c77edaa798 2015-10-01 13:45:20 ....A 65024 Virusshare.00196/Virus.Win32.Crytex.1290-7f4a59e07f36f4ab7063d34d9e6a3f8725a9cdfd4e14e7d231ab05e891638c3d 2015-10-01 13:33:52 ....A 41984 Virusshare.00196/Virus.Win32.Crytex.1290-8046b0fa324aac5024efbf1f3d58408f2a8d1230ee018608df1f8dd0c8d1842d 2015-10-01 13:33:58 ....A 38400 Virusshare.00196/Virus.Win32.Crytex.1290-817822986ca1a1e081fcd13fa83f22f1384b3b975067c3b62bdfae58b6946cd9 2015-10-01 13:44:52 ....A 88576 Virusshare.00196/Virus.Win32.Crytex.1290-823e99a7f31af1b965224bd472498c4d161bb46e65f064b452525853126f20ac 2015-10-01 13:36:24 ....A 8192 Virusshare.00196/Virus.Win32.Crytex.1290-84aa7ec26e2c76b233ad7d9d1a7172a6ec222a579158a5e38222d346c56c283c 2015-10-01 13:53:08 ....A 67072 Virusshare.00196/Virus.Win32.Crytex.1290-84f35d65aaef32d9376944537a03f726e70c6842c122562d0a15277f605e9a3a 2015-10-01 13:40:58 ....A 121344 Virusshare.00196/Virus.Win32.Crytex.1290-85819e59ca86258bbec28e6ccd6503a6c7f847197edaa3714e1f037bb74c8cd3 2015-10-01 13:34:26 ....A 22528 Virusshare.00196/Virus.Win32.Crytex.1290-883bd4ffb54babb90898755d788674be38784b4e1634081a9ae26c78bb5f6da6 2015-10-01 13:40:18 ....A 104448 Virusshare.00196/Virus.Win32.Crytex.1290-89cfd5c950f89cd4dd9c82bf17c72f731637c5ac00fdd2210f8f86221695b24c 2015-10-01 13:34:22 ....A 40960 Virusshare.00196/Virus.Win32.Crytex.1290-8b79d0766a9cbe735da0d23139696798ad95e9b80233049683c102d7e40858ed 2015-10-01 13:40:54 ....A 38400 Virusshare.00196/Virus.Win32.Crytex.1290-8d2183ac52f1ff5240d2759bc9fe79b13a49c801951dcd7009c9e27e347ce6e3 2015-10-01 13:40:48 ....A 41472 Virusshare.00196/Virus.Win32.Crytex.1290-91920a5febd3cea3ce0a55af2583b316320010e7f4fe1211137daf6f8ac63253 2015-10-01 13:48:04 ....A 58880 Virusshare.00196/Virus.Win32.Crytex.1290-949e93f93563359178286f3f4b890f7f6e7c4827bbae07008a4b0a5b7ca61238 2015-10-01 13:39:30 ....A 73216 Virusshare.00196/Virus.Win32.Crytex.1290-9720c256ccc814d4341b397b3ad998461e88f4fdbff22183cde86d149b811ea9 2015-10-01 13:33:12 ....A 12800 Virusshare.00196/Virus.Win32.Crytex.1290-986ac553e9d628643a393a57ce5c8a6bee3f40b2503238582c2a86b7f82f4d91 2015-10-01 13:48:38 ....A 21504 Virusshare.00196/Virus.Win32.Crytex.1290-98b3bd6372e273fa1b0a3d4191a54e9c7b810b1054f8d0de7acb5093242a7f36 2015-10-01 13:32:30 ....A 33792 Virusshare.00196/Virus.Win32.Crytex.1290-99ea769280b2b9d3a85d842cb6bddfde65eab1c3913a3b1b0e5982697da5c8bb 2015-10-01 13:37:34 ....A 73728 Virusshare.00196/Virus.Win32.Crytex.1290-9c88a573a5fbd4bbb5f2155a92dbb8bb8807cdab3c6508e43591c2245b1977ac 2015-10-01 13:46:06 ....A 44032 Virusshare.00196/Virus.Win32.Crytex.1290-9c99cabfcb63613c5e1af5ffbbca31fbb4150a135ee8c96412c3270b9e74eca6 2015-10-01 13:42:08 ....A 20992 Virusshare.00196/Virus.Win32.Crytex.1290-a10810c04293e79127b22e068159bf983de0788aecb24bcaa499e65d901250e7 2015-10-01 13:39:36 ....A 19456 Virusshare.00196/Virus.Win32.Crytex.1290-a36844a3542a1ab3b4882a9ce15c91b7808792aaafc84c370ae41677afdb9d2c 2015-10-01 13:33:20 ....A 226304 Virusshare.00196/Virus.Win32.Crytex.1290-a6df6a2cb902f46296627065d4cfe32adba95d3b139b98c716fb87bef7b8f714 2015-10-01 13:36:52 ....A 72584 Virusshare.00196/Virus.Win32.Crytex.1290-a73abdb23ef63d2f0b34f95832ea37fd3e82174f6a1cd24dfbe0512a6abc3823 2015-10-01 13:34:24 ....A 19968 Virusshare.00196/Virus.Win32.Crytex.1290-ab8fe27e01507dd16c696a4d64c12763d1e627f7011ce385357e96f92c3ddfc9 2015-10-01 13:33:06 ....A 56832 Virusshare.00196/Virus.Win32.Crytex.1290-af80fc90a7cc7dc18bfe91a9a7247199c4185faae9daced4eefe3c317360a19f 2015-10-01 13:45:12 ....A 34304 Virusshare.00196/Virus.Win32.Crytex.1290-b742c7ff6549f468c52ec015cb5de238c2a32fc090d16c66994fbf3ba5a73e27 2015-10-01 13:42:08 ....A 52736 Virusshare.00196/Virus.Win32.Crytex.1290-baa673eee1245576298fce869be73783db561ca8c3e8cb29dc57675c47c22bca 2015-10-01 13:45:22 ....A 344576 Virusshare.00196/Virus.Win32.Crytex.1290-bb3c81449e5ff4db981c595eef48c920b4634d18960e1653417ec744d82e9b5e 2015-10-01 13:37:02 ....A 78848 Virusshare.00196/Virus.Win32.Crytex.1290-bb6d69c8c29f8fd91c7d973b6e964f16fec95bd102b2cfc820dd9bc25a886dc7 2015-10-01 13:46:34 ....A 30720 Virusshare.00196/Virus.Win32.Crytex.1290-c4859fadab42aa8d3d70aca3ee90bfe092cd293da54d19ec83f9a7d9edd349c0 2015-10-01 13:51:44 ....A 582144 Virusshare.00196/Virus.Win32.Crytex.1290-c6950f218190cbf5f2781fd5eee03457ec481a253e1e6ad750684c5c0cbb1866 2015-10-01 13:43:56 ....A 38400 Virusshare.00196/Virus.Win32.Crytex.1290-ca649cdd1cb9adb56994771f7d8e81364963abf3f2b500cb5e14349ff1375fb4 2015-10-01 13:32:24 ....A 104448 Virusshare.00196/Virus.Win32.Crytex.1290-cd098abc818e44a161b10a848fb866c5eb7f4df30ceed63bb3c2e25e48a9f584 2015-10-01 13:31:52 ....A 12288 Virusshare.00196/Virus.Win32.Crytex.1290-d1ec8ce39fe8883dc3d7a9238703de80b48fd282554c59fa528ae19947800b5b 2015-10-01 13:37:46 ....A 194560 Virusshare.00196/Virus.Win32.Crytex.1290-d4a88cddd2f93212a5aff73c491256829fa164993321661595ebdd5fcdb2451c 2015-10-01 13:43:38 ....A 47104 Virusshare.00196/Virus.Win32.Crytex.1290-dc5f9b65578fc3f1de33296b47af0d282fc218497e5b548b107a5c2e548a62b2 2015-10-01 13:44:06 ....A 19456 Virusshare.00196/Virus.Win32.Crytex.1290-dce9273940838ebbcf3ec8a35aff156d94b04277ca8103dfd184ea55976c35b0 2015-10-01 13:34:52 ....A 13312 Virusshare.00196/Virus.Win32.Crytex.1290-e089b94e3ad3411094e183e22f3f3ee2dc32e08ba893c6aa20aec75ff285d0b8 2015-10-01 13:37:10 ....A 57856 Virusshare.00196/Virus.Win32.Crytex.1290-e2708812a18d5cef2473b59d4065dd405ee642d604028e395318d3592f41f01c 2015-10-01 13:44:32 ....A 13312 Virusshare.00196/Virus.Win32.Crytex.1290-e43b9e4004324a3ab403ac540412ed0452e1cd66cf36a08cc83ab0dd921c338a 2015-10-01 13:41:50 ....A 121344 Virusshare.00196/Virus.Win32.Crytex.1290-e469b10627368183509b90a4f3824635380d79ff5022a879f409ea8cf2cdad75 2015-10-01 13:46:42 ....A 27136 Virusshare.00196/Virus.Win32.Crytex.1290-e46b594f86fe74432acb804770dfa94b74bf09de41cf585cfec2835112a2d8c7 2015-10-01 13:36:14 ....A 19968 Virusshare.00196/Virus.Win32.Crytex.1290-ebe44dabc5d8d6a63b9eebb1e91287af2fe79b3ed776f2259014f57da800d0f4 2015-10-01 13:37:26 ....A 52224 Virusshare.00196/Virus.Win32.Crytex.1290-ecc833b61fb75ab02f7c33be4ed4a52c012d79953baeb799486433fe0cda8f4c 2015-10-01 13:49:56 ....A 87552 Virusshare.00196/Virus.Win32.Crytex.1290-f3bd3c3c34912a2524cc7dee032125f16d58e029ed305da45783f277d65cc80a 2015-10-01 13:34:38 ....A 65024 Virusshare.00196/Virus.Win32.Crytex.1290-f3d8e0e5621bb8e0b781ec8f4aeb6a3ea71f5c1a08a35c1d3eff3ce07a1ba9cf 2015-10-01 13:45:22 ....A 118784 Virusshare.00196/Virus.Win32.Crytex.1290-f5f13df19744d68fa05e00ba853e431bce60c746325003ebbcbdd8e15b607311 2015-10-01 13:53:22 ....A 31744 Virusshare.00196/Virus.Win32.Crytex.1290-f7b3fafa05d5e7ccea4b7a5ec6eada7341f6bc59a8e462173d7a734b2221d327 2015-10-01 13:45:32 ....A 10752 Virusshare.00196/Virus.Win32.Crytex.1290-fadbedb6f22a3f25389bb9c79258c1cc8e916680025a54dcfafb8525a9356b98 2015-10-01 13:40:12 ....A 72584 Virusshare.00196/Virus.Win32.Crytex.1290-fbcc2bcde4e165595d57f117f4e8422bdc1b132a46996b683d656256a90fc466 2015-10-01 13:34:20 ....A 348473 Virusshare.00196/Virus.Win32.Daum.a-7d65664135b611cea8f89c491b7356f0070fc7acf659090a03b79da87d45f5d8 2015-10-01 13:33:18 ....A 42881 Virusshare.00196/Virus.Win32.Daum.a-857a36f642249919489c3390255396ec7b30a7eb1a54ad2fb349e06e04773082 2015-10-01 13:31:58 ....A 245176 Virusshare.00196/Virus.Win32.Daum.a-d9040833d03ceea73f2bce0c867a6c618461ab0031efe045f9664ed278b8d8af 2015-10-01 13:48:10 ....A 1027940 Virusshare.00196/Virus.Win32.Delf.de-027b00cf2cdc269612399409957ea066911c6747b29b86ec88bf33f6bf56e7a9 2015-10-01 13:35:04 ....A 1031777 Virusshare.00196/Virus.Win32.Delf.de-047b5962e8c831f0c33a515fc9429018f0c2bcb6e4542f655d73ea7b9223fa61 2015-10-01 13:37:28 ....A 976217 Virusshare.00196/Virus.Win32.Delf.de-1ef245bab9ce2057590a7b8269d5b1b03428090f6f9e6a14d9fcfe2e568f69c6 2015-10-01 13:48:54 ....A 914012 Virusshare.00196/Virus.Win32.Delf.de-2349e5091a17a61605e8950c109a0a65683279256a2cb8da4fb359775cbd4a31 2015-10-01 13:38:54 ....A 950843 Virusshare.00196/Virus.Win32.Delf.de-3b21e0fb20c66dc2869ad4b83e4f4263f357eb4fd576979d0b6b6b5148120615 2015-10-01 13:45:22 ....A 939292 Virusshare.00196/Virus.Win32.Delf.de-3bcb970c57ade1f4746a5fe95c84dec159d3d4ca9b9eed8e44d255a48a3a0933 2015-10-01 13:33:00 ....A 847430 Virusshare.00196/Virus.Win32.Delf.de-5b57f168ee10a0198926d70076d415af8da35aac61c856e13575adf177ebb8ec 2015-10-01 13:47:24 ....A 438761 Virusshare.00196/Virus.Win32.Delf.de-60a7a42a8e126a283c2343b9055f6d2c7ed43e8d722780a1696fa8147baff477 2015-10-01 13:39:40 ....A 710552 Virusshare.00196/Virus.Win32.Delf.de-615ed1cdb54f86d25c40dd85dc789b115d28e852ad68d3d25266fd764cb6fafe 2015-10-01 13:46:08 ....A 971095 Virusshare.00196/Virus.Win32.Delf.de-6782d54583d69dfd9b2b4ba11f157a4be2db78aa4d32e3ce3cab6f6a2db95956 2015-10-01 13:50:30 ....A 805711 Virusshare.00196/Virus.Win32.Delf.de-69e3a0cb36d39bad25919350c6e89ee1a0f0e8d92700d4fdb28fce1f7a364f64 2015-10-01 13:50:14 ....A 978861 Virusshare.00196/Virus.Win32.Delf.de-968aae4e7c1177c23b431c57799d32803428d823d0bed0d3cc39e3857b70018b 2015-10-01 13:34:54 ....A 1011220 Virusshare.00196/Virus.Win32.Delf.de-98e3e11c8e3a02ee53e8b1e3d619b4bd545946207445d122ed9c9a41128e7176 2015-10-01 13:41:42 ....A 643247 Virusshare.00196/Virus.Win32.Delf.de-9bf00146a6709c3c4900a37b1ddc56afb93e0c81aa051a443eabd164e3c95249 2015-10-01 13:37:46 ....A 939826 Virusshare.00196/Virus.Win32.Delf.de-ac5cfc965e5a0e88bd07af3396021f0f9070cf062f8724b70ce27a22ac4e8a50 2015-10-01 13:53:40 ....A 621439 Virusshare.00196/Virus.Win32.Delf.de-b7716e7bd4eb41af655be0308c62f4fcad3eba1a173028878f357deae10cf912 2015-10-01 13:50:02 ....A 932413 Virusshare.00196/Virus.Win32.Delf.de-c426c5a8a942b1701a63cbf5cd2c4b946e30b42f49147aa245c48113b19c05ce 2015-10-01 13:40:04 ....A 1024169 Virusshare.00196/Virus.Win32.Delf.de-c8faf10a0599891598e6c1b70c12a68aa02798cbed026816e586a0a76e641dcc 2015-10-01 13:40:08 ....A 935213 Virusshare.00196/Virus.Win32.Delf.de-d0916c42041ea08cabc684952e8e9a71786c1996b0f7ca1de43320db08fbba86 2015-10-01 13:35:30 ....A 529709 Virusshare.00196/Virus.Win32.Delf.de-f7a7bd04ce8d86646933da286e61855cb8fca3127de9bae04f5144e3dae18266 2015-10-01 13:31:40 ....A 760172 Virusshare.00196/Virus.Win32.Delf.de-fac6f06073773f1275d825aa36efeee9c76f080f434271d110564c0de46dcd64 2015-10-01 13:34:12 ....A 861432 Virusshare.00196/Virus.Win32.Delf.de-fb4afec508d61d60ee324c6c77ca79ced35b178020dbb18ee272de084ecba496 2015-10-01 13:32:32 ....A 26102 Virusshare.00196/Virus.Win32.Delf.dk-e131e930e52f279c8c1e4befcc2097f9c17678228326724788de540613cd4b8a 2015-10-01 13:44:06 ....A 524912 Virusshare.00196/Virus.Win32.Delf.q-df2d86f04ad36c3ce95cda03b0558b37222e87a0ef82c569dd20faee48ebdba3 2015-10-01 13:36:12 ....A 301089 Virusshare.00196/Virus.Win32.Delf.x-01158b928c4cee7697489a6e2f3ea2352a685e921d0128e8a477945159c2ad28 2015-10-01 13:43:30 ....A 102945 Virusshare.00196/Virus.Win32.Delf.x-01fbc05ed0d5cce4800835c40ef33670fa4195ae45ac789db219736104db0f7e 2015-10-01 13:52:42 ....A 400929 Virusshare.00196/Virus.Win32.Delf.x-0b2e6b2f6fac8c44fc4a3a6a5d232aad3bc0b68e21f3a6c5547905b54b172d6f 2015-10-01 13:40:46 ....A 17376 Virusshare.00196/Virus.Win32.Delf.x-240b7887cb285754bc33dca2092e35ae2e8a13c4b92ef7e4900742989ba1a232 2015-10-01 13:38:02 ....A 20686 Virusshare.00196/Virus.Win32.Delf.x-272fc84c19cf0bc5a50fced4fda0606cf96eabd8e0e068631058eee64a838f62 2015-10-01 13:45:30 ....A 27681 Virusshare.00196/Virus.Win32.Delf.x-31abb6fb9f67e3a7ce68a377f3d633653ad636fdc1f6483cad2ae5c87e062798 2015-10-01 13:39:06 ....A 69542 Virusshare.00196/Virus.Win32.Delf.x-40605af558a8049c195c475335d219edd3b2e40216438b9f4e0acf4ca6b6fb3d 2015-10-01 13:49:34 ....A 28307 Virusshare.00196/Virus.Win32.Delf.x-4a0a172febef608e766a95fc43f49abba777f860a6a46b31e8106673d4c77757 2015-10-01 13:42:52 ....A 43041 Virusshare.00196/Virus.Win32.Delf.x-5fe5585895a30d5b2d601780ac8b07c6c73bfd0ea59def7e1972d51d31bcac8b 2015-10-01 13:43:56 ....A 34457 Virusshare.00196/Virus.Win32.Delf.x-6047efeca36be621f12b120018ef3055ac41c6e9be093124f3c8c0d4d009a8cf 2015-10-01 13:32:34 ....A 44038 Virusshare.00196/Virus.Win32.Delf.x-80cef1189c1a9abc0156b62c76ee44b40a84fb8ed6f31604d346d00d8ab0d60b 2015-10-01 13:46:20 ....A 85208 Virusshare.00196/Virus.Win32.Delf.x-83b7b92207627d7cb5b6494e9f232872b2f4d1f1d7e524c32735a1e2a0bf7fc2 2015-10-01 13:35:08 ....A 117281 Virusshare.00196/Virus.Win32.Delf.x-8cf705e5673b8ae84e4640b7578f534603b48707bef02d68fe29ffeac72d8678 2015-10-01 13:39:44 ....A 294484 Virusshare.00196/Virus.Win32.Delf.x-96528176e58e33529a520f2f6ec2b4d9fc77f4ac232c6bb7bb74ccfe9f3245e7 2015-10-01 13:33:30 ....A 159025 Virusshare.00196/Virus.Win32.Delf.x-9c488289e5975e839199aef94438fc31644b112d61bf0e940c4e0a815d448c20 2015-10-01 13:46:28 ....A 19070 Virusshare.00196/Virus.Win32.Delf.x-ace707fb47fa173ea42a8f8b3ae7b73b1eeab158103b3f077746fb822859eef2 2015-10-01 13:33:56 ....A 25121 Virusshare.00196/Virus.Win32.Delf.x-b4e62152fa9d7486027122b5d8f05d2326a9cbe10fe22ff8e845eb06647c27a1 2015-10-01 13:34:04 ....A 114209 Virusshare.00196/Virus.Win32.Delf.x-b82c001660d965a9485064bcb5d43b68eb9d6371f03f385aa3bfc6525f584db7 2015-10-01 13:32:58 ....A 22113 Virusshare.00196/Virus.Win32.Delf.x-c5f01c7b59014817e9ffdfa21e2eec32831f706a66304456ad859ddf686c1b05 2015-10-01 13:36:40 ....A 20141 Virusshare.00196/Virus.Win32.Delf.x-cd5ae060d543591b64ab4b96ddfe2c5e858d760dad3fb4ea962eb8d0b54817a5 2015-10-01 13:31:52 ....A 32953 Virusshare.00196/Virus.Win32.Delf.x-d2ccadbf56b5ebc356c42d111b362babee4ab4144deb9c5d26990f5b5d455cda 2015-10-01 13:44:06 ....A 20354 Virusshare.00196/Virus.Win32.Delf.x-d95277c255b8ff7daa99e227288dd2ae9b95a10bc03b5cf3de1d236c1ceae539 2015-10-01 13:38:58 ....A 26145 Virusshare.00196/Virus.Win32.Delf.x-e9c1b6b48d04dd341114b4daac523251dbe1a3484c6de45855755c615f134e93 2015-10-01 13:31:24 ....A 124905 Virusshare.00196/Virus.Win32.Delf.x-eab2046958a42173b10e9120dbbe8a59e04da3c862e41b2d77c0e2990aaefa4b 2015-10-01 13:51:56 ....A 101376 Virusshare.00196/Virus.Win32.Devir-7272f48f5071ea039ff970ae297160384ca99cc937527d5a6e88c6d48d302815 2015-10-01 13:33:36 ....A 101376 Virusshare.00196/Virus.Win32.Devir-d4f685edab834b9747912d9fd47f5d8dd5407de566bb4d61819d9ef97c7d6fb8 2015-10-01 13:32:36 ....A 344940 Virusshare.00196/Virus.Win32.DocPack.a-25176943e28ed521623d61a7d04a9ef0fcb953164ee4ce836f2400e83d5a6026 2015-10-01 13:34:36 ....A 494256 Virusshare.00196/Virus.Win32.DocPack.a-aad33a9c14c82b26f79657fe5c606a0fa9266690fb8c0ca74ef0e980555f1217 2015-10-01 13:45:16 ....A 147393 Virusshare.00196/Virus.Win32.DocPack.c-11c48812f79c22eb28499c3019c73b8dd867ab63c493d3651c1a6f399b2f85f6 2015-10-01 13:39:16 ....A 69045 Virusshare.00196/Virus.Win32.DocPack.d-96f347546a3c6e2b42958b489e78491835a51459addaf24828dec67f68aceba9 2015-10-01 13:43:30 ....A 12801 Virusshare.00196/Virus.Win32.Downloader.c-07cb392e01e30f414126f3c45644a0f8f9ca7302e59f8a8b6073a7a7cd15ea71 2015-10-01 13:35:30 ....A 235008 Virusshare.00196/Virus.Win32.Driller-70d6652aff2f6e5b5d3bcbd766488206bb8966bd11172ad46bd231dd9154c923 2015-10-01 13:53:18 ....A 235008 Virusshare.00196/Virus.Win32.Driller-d83f73f6f53e9bc85ccbe160da8d14eea0106e57d3358a2c9552bbdb1538e68d 2015-10-01 13:50:12 ....A 46870 Virusshare.00196/Virus.Win32.Dropet.790-ef9f51b38861125eba7712ad1fc87894b3ff98022c1920ee32305cb335bc6ff3 2015-10-01 13:53:26 ....A 70559 Virusshare.00196/Virus.Win32.Dropet.790-f0e4b3fd488fb4e41c3c7ea9debe0ae66f1f6c50c9d5fef7c800099cf87d691b 2015-10-01 13:38:56 ....A 71680 Virusshare.00196/Virus.Win32.Dzan.a-1324dd8b2b8f7e4dc28703c757945aec19a3c607923935399f909b931bce7737 2015-10-01 13:51:50 ....A 143360 Virusshare.00196/Virus.Win32.Dzan.a-5be9c5350194964a361fff7c6ec5870ece8535437d690cf3edf129bf2f29141f 2015-10-01 13:43:58 ....A 78578 Virusshare.00196/Virus.Win32.Elkern.b-0021c47c66ba54c47eb7d6a1a1e287337634315c5ceefd01b65443c1095f83c7 2015-10-01 13:51:20 ....A 63938 Virusshare.00196/Virus.Win32.Elkern.b-00c00e40ef4c594f9ff1e6c836723e81777200c50e14dc2a8f7ef223b927b45b 2015-10-01 13:53:20 ....A 66723 Virusshare.00196/Virus.Win32.Elkern.b-04126199d1a929f13b31bef97145bf449d78999b54641c2bfe4709343fac6668 2015-10-01 13:49:06 ....A 63783 Virusshare.00196/Virus.Win32.Elkern.b-050b1cc669dbc7e65a43cb371bd8448d77cf4f85a81b18e61c4ca06d5e6937ef 2015-10-01 13:47:36 ....A 66535 Virusshare.00196/Virus.Win32.Elkern.b-055be6e6e8c0e87bbb59fd6ba309aa84b0e317f43a64239352a598b410934e2e 2015-10-01 13:35:12 ....A 69337 Virusshare.00196/Virus.Win32.Elkern.b-05c35b9019198c6732ee98cc53ebbd0860c0b5f0502624118e9cd86431aeeca0 2015-10-01 13:52:48 ....A 77242 Virusshare.00196/Virus.Win32.Elkern.b-0619244fcfc3e65ca864071ed0440df223d339d63ba9289824ebc0c39a28c613 2015-10-01 13:40:20 ....A 63815 Virusshare.00196/Virus.Win32.Elkern.b-06f3401d5f1c2e78882de3f7d2ee5bff94e71e48568025cc0777e0512374ca53 2015-10-01 13:40:50 ....A 71269 Virusshare.00196/Virus.Win32.Elkern.b-089962926b71c0a7bb44ebd9220e65447105d009860267e6219211347dbaabaa 2015-10-01 13:43:24 ....A 63377 Virusshare.00196/Virus.Win32.Elkern.b-08ad4a18fe324e2ad3d0c8bc6da656be10b33e3de09eabf9c33485462dca3123 2015-10-01 13:47:22 ....A 64979 Virusshare.00196/Virus.Win32.Elkern.b-09989fdf2d20221c7088523b603a36e77a44ad2df09ab2a4e142fa09bd0edd78 2015-10-01 13:49:30 ....A 63853 Virusshare.00196/Virus.Win32.Elkern.b-09e9fd3b728c916daa15fb4a432832611ca1e7a61c4bcb5446f8df5c10bf4126 2015-10-01 13:36:58 ....A 79596 Virusshare.00196/Virus.Win32.Elkern.b-0aa54100dee0c8736d2649502e5bc279d5586cc3ce045d1140f6c73f0fde24b6 2015-10-01 13:42:08 ....A 71934 Virusshare.00196/Virus.Win32.Elkern.b-0bac51cf1db6fb8a83de16e70b7a61beaf27a1fa833fe391b5cfe68cfd2ce3df 2015-10-01 13:33:50 ....A 63683 Virusshare.00196/Virus.Win32.Elkern.b-0c4df2a305328faae09188ea846529d0e73337f3d563d7d2891dd60d8e2b7af9 2015-10-01 13:47:58 ....A 63868 Virusshare.00196/Virus.Win32.Elkern.b-101c5408d0a5e14842db6348e76e39f7447a5729353aba352336cd20f465dd7f 2015-10-01 13:42:54 ....A 67190 Virusshare.00196/Virus.Win32.Elkern.b-101dd83553937353b2ef905f757f4ffe995c0d2bc2d38fe0cde6b8180e4cfc88 2015-10-01 13:40:08 ....A 63843 Virusshare.00196/Virus.Win32.Elkern.b-127590501caf8145b03c0ce2c238f8d1138eae9f6b719c091c1a32bdb61c85e3 2015-10-01 13:44:02 ....A 70925 Virusshare.00196/Virus.Win32.Elkern.b-13860f20abceaa0b633ff76e923a6cafcc723b2a58dae74a0dbdb44b182daa24 2015-10-01 13:47:30 ....A 86270 Virusshare.00196/Virus.Win32.Elkern.b-151a9b81554a8a281b6c6470f53f2c5c81e6346b7da58cc3c43ad676a8b73bde 2015-10-01 13:52:30 ....A 79008 Virusshare.00196/Virus.Win32.Elkern.b-18c9acaddec5e6a9ff8c70e2b6c52105e3b51c002eb0208318affaff4eb5db43 2015-10-01 13:45:14 ....A 64968 Virusshare.00196/Virus.Win32.Elkern.b-1b32263b77bbfdba05d56636016f2919f9ef491728e31dd91dee91041ea62e28 2015-10-01 13:53:16 ....A 70977 Virusshare.00196/Virus.Win32.Elkern.b-1c50501bcd091de5b181fce7499653875b6090b5dcb12cc848be60bb468218f3 2015-10-01 13:39:30 ....A 65043 Virusshare.00196/Virus.Win32.Elkern.b-1cfdce94cd49783b9068a270f759bea7ee94aa74189664977f3cefc6fec2b87d 2015-10-01 13:41:28 ....A 64993 Virusshare.00196/Virus.Win32.Elkern.b-210ebf516d522a4de98f7665a7c0e6f044da56c1e5ee2ab400a2974762d3d296 2015-10-01 13:40:32 ....A 63853 Virusshare.00196/Virus.Win32.Elkern.b-2110aa54d4ce56cff3b029d80cc3b0211f8d10a4da1166e92c9d0d034d5f26d8 2015-10-01 13:50:20 ....A 87639 Virusshare.00196/Virus.Win32.Elkern.b-2132538049c092b6229cd859798c712e2ae81718e27539405b5688c4f3977f3b 2015-10-01 13:49:58 ....A 79577 Virusshare.00196/Virus.Win32.Elkern.b-21637c1d1cd3c701333f783c7ad08a352d48351126e2cf3526619c5d12783f4b 2015-10-01 13:53:14 ....A 64717 Virusshare.00196/Virus.Win32.Elkern.b-2187febdd0139230ea6174e3745d526adf07bc2e15ab98712681b44b3dfd6921 2015-10-01 13:44:18 ....A 67611 Virusshare.00196/Virus.Win32.Elkern.b-21abad0bf85a475a6441ce746da0e62abe1b44ade3b3034df5565ef7c5182cdd 2015-10-01 13:49:28 ....A 63917 Virusshare.00196/Virus.Win32.Elkern.b-245def40a19244aa326fa722d0a893bfbca530791a8f5cd3aff51fac7d524dde 2015-10-01 13:51:18 ....A 68131 Virusshare.00196/Virus.Win32.Elkern.b-25c315d42980f2f26f1b75a4cbd7b855c705a12bc21adf9e86eb0201c4d75743 2015-10-01 13:42:00 ....A 80447 Virusshare.00196/Virus.Win32.Elkern.b-270b1ab2a74051f5951dff17ded53599aea15d8f5e291306b750be6153ebb925 2015-10-01 13:52:36 ....A 65090 Virusshare.00196/Virus.Win32.Elkern.b-274cb8b655102bc50572408aef805aeaee96da676ad2abbdf8de2443417be374 2015-10-01 13:35:44 ....A 63850 Virusshare.00196/Virus.Win32.Elkern.b-286f136d18265d5e64f49842215fc28faff9a0218ba647b4e20015441f27513b 2015-10-01 13:51:44 ....A 70721 Virusshare.00196/Virus.Win32.Elkern.b-28a9502017e615649ff48c921b9a9daa63cce7214c5168dad4ef5471bf3c928f 2015-10-01 13:38:56 ....A 85237 Virusshare.00196/Virus.Win32.Elkern.b-292ca906c6f6274bca2d3be6921c9e2e5baea081365643264429826d028b0b2b 2015-10-01 13:31:32 ....A 64832 Virusshare.00196/Virus.Win32.Elkern.b-299b2966c67b2469a7c523fe0303a0db0dd50df98d3e16670e37860de286f38a 2015-10-01 13:35:40 ....A 82612 Virusshare.00196/Virus.Win32.Elkern.b-2b4597631b81589514a26dea4329de28ce85466b3da1c801cde306c81c710d42 2015-10-01 13:52:10 ....A 64562 Virusshare.00196/Virus.Win32.Elkern.b-2c4e95d95941511fa0d7bfc827a0f44b96c195a53b9c13aee560b55af394fdda 2015-10-01 13:42:44 ....A 63822 Virusshare.00196/Virus.Win32.Elkern.b-2ca66c4479856b1623eaabd048a76902a7d742ee2d87bffbbb9ef7f2e3d9e11d 2015-10-01 13:32:54 ....A 64748 Virusshare.00196/Virus.Win32.Elkern.b-2eba9ef41ee876665b738f57676dd2090817a7b89aa91adcadbf30fad6d2c725 2015-10-01 13:35:44 ....A 64816 Virusshare.00196/Virus.Win32.Elkern.b-31a16123c6110d44d67e3673d4b491d08675e5727b45e6d56fc53464a5416f2f 2015-10-01 13:47:24 ....A 64860 Virusshare.00196/Virus.Win32.Elkern.b-32c7b0ff1e700d3b23d43a861a73cc40674679026dffa09c2db8b0d95e504ba9 2015-10-01 13:35:46 ....A 64418 Virusshare.00196/Virus.Win32.Elkern.b-32f54fb9186242dd90dae8a4c516f704e2a868576c8c209b84e6eb3f0db5a183 2015-10-01 13:33:36 ....A 66700 Virusshare.00196/Virus.Win32.Elkern.b-355433498fd2e03321c900f1fa5572d44c2ea76abf118a876c4f57e49b432c36 2015-10-01 13:52:30 ....A 71274 Virusshare.00196/Virus.Win32.Elkern.b-35e20d1d05dfb672c7e763cf99e8dd223bdb2e239bced2dc3b48f2079f333d3b 2015-10-01 13:44:56 ....A 86579 Virusshare.00196/Virus.Win32.Elkern.b-36d4c7851320a6c4aaec1e0d4b2b267594e4967fa89d6d2090e7f43869885715 2015-10-01 13:36:04 ....A 65464 Virusshare.00196/Virus.Win32.Elkern.b-379c95d2146f3d1a4f10e8c3f60597623cf2be7d0deb415bfe86d030ba875856 2015-10-01 13:42:26 ....A 65133 Virusshare.00196/Virus.Win32.Elkern.b-37e7499a6b5841219e102d89a6adb360799999bb000b019357aeee0a7797819a 2015-10-01 13:39:34 ....A 68611 Virusshare.00196/Virus.Win32.Elkern.b-3a92a10a764c2257b9d3aa0dc6e2fbf7e78d960508cbbbd796c887a96f7dd877 2015-10-01 13:49:04 ....A 69530 Virusshare.00196/Virus.Win32.Elkern.b-3bb8c4f34589ab7bdd3ce38e56fd8e87f435b0a0d84cec79589e99d3f2c21e3b 2015-10-01 13:45:50 ....A 67848 Virusshare.00196/Virus.Win32.Elkern.b-3d809ddb8cfd8d7eeba78538af7e5dbbaabb95039714a42642fb4fa884fb2c8b 2015-10-01 13:39:12 ....A 85907 Virusshare.00196/Virus.Win32.Elkern.b-3dc22b7c086265d9c6795ec28599801889c58b18fb6f6b793d19cb4ab6ebc01c 2015-10-01 13:38:44 ....A 63838 Virusshare.00196/Virus.Win32.Elkern.b-3de5da1cfd253a07a399b49afcd64fb6d853f8a560ddcdfd803dee956be385fd 2015-10-01 13:32:36 ....A 65494 Virusshare.00196/Virus.Win32.Elkern.b-43bed7214e8a9a39dbebc77291ff9a40b84f6d77b33356569fa1cbe7465f4646 2015-10-01 13:36:50 ....A 63444 Virusshare.00196/Virus.Win32.Elkern.b-43c4d2bd1da9b457ae542f3457396b2879c03da380d4906e7364139488eb294a 2015-10-01 13:38:48 ....A 63883 Virusshare.00196/Virus.Win32.Elkern.b-45188175444b321afd6cadb4ca719fd389a193eed1215def6e5576c84e1effc9 2015-10-01 13:51:44 ....A 71278 Virusshare.00196/Virus.Win32.Elkern.b-458f2547aa21e33fb54dc20251d14d769f0b7695a7c13f1f890cc1afd546da09 2015-10-01 13:31:28 ....A 65613 Virusshare.00196/Virus.Win32.Elkern.b-45c0b2f46e34d69a66973fbfb48c4d3062d607fc09b59c836c6f92d9dbeeb936 2015-10-01 13:48:12 ....A 68040 Virusshare.00196/Virus.Win32.Elkern.b-483859bbcce93acc3b5f9c7383f20c6cefb4d3c246c46b2f9cc803a19ab78dec 2015-10-01 13:36:44 ....A 64825 Virusshare.00196/Virus.Win32.Elkern.b-494c0646fd7c00de01c458cf091528766fa6d2f61260712f2e5d98ebe0d3c56d 2015-10-01 13:43:40 ....A 64101 Virusshare.00196/Virus.Win32.Elkern.b-4a1a3f74f23502545f6d7cd820cd417e6ce3a67a03fc19105320cd827c5d36f8 2015-10-01 13:48:06 ....A 71701 Virusshare.00196/Virus.Win32.Elkern.b-4bbc1de0ab3a6ce40b9878bc47953e43a93b451d12f20d430b43e0378573ab9f 2015-10-01 13:48:18 ....A 64598 Virusshare.00196/Virus.Win32.Elkern.b-4c0f37f57df53878fd7e216f00cfa312eeb4d035a526706c34382179b23dbbbe 2015-10-01 13:41:50 ....A 70940 Virusshare.00196/Virus.Win32.Elkern.b-4c28dd12f981b52f0b0b923d1d32953e1cd3fe141072536e91eca4c941c6dc22 2015-10-01 13:35:44 ....A 65143 Virusshare.00196/Virus.Win32.Elkern.b-4c7c99094f052d604a00521b58cb2623e3956d2ec804b9029a86429b4b3fdf35 2015-10-01 13:43:38 ....A 65065 Virusshare.00196/Virus.Win32.Elkern.b-4d27058692ad75b640dfcf3815618b935b60256a91317c2a78716598af35e114 2015-10-01 13:38:32 ....A 64278 Virusshare.00196/Virus.Win32.Elkern.b-50565ad427dbc4e6895f657c8524ab750e86912d97b8c9b781235dce3cd7816d 2015-10-01 13:46:06 ....A 65540 Virusshare.00196/Virus.Win32.Elkern.b-508668eb29b5bbde24f6e7a0d9aa15f3fc9cacb10864e7082d95de805698b45e 2015-10-01 13:42:16 ....A 64740 Virusshare.00196/Virus.Win32.Elkern.b-50a00eb5945c7db7066103815a5b263500b9a7fe0efb749eb3ccf6d26f86c821 2015-10-01 13:40:02 ....A 67914 Virusshare.00196/Virus.Win32.Elkern.b-510b95c525c6006bab3cdcdc7ca484fd8882d5f2e40530cb79a5a76e0bfcef29 2015-10-01 13:52:48 ....A 79216 Virusshare.00196/Virus.Win32.Elkern.b-519fc2b518bb52d671f6f1a3fe1315d78650674b67a187912a72a3d1870d8d69 2015-10-01 13:50:08 ....A 79475 Virusshare.00196/Virus.Win32.Elkern.b-52598103c07dcb7cc90edb20a6072d1554360291dc24823a69e10d9cf2f4d622 2015-10-01 13:37:58 ....A 65170 Virusshare.00196/Virus.Win32.Elkern.b-551b14e038300f6708b65dead9984a341e9579b89246316849e02cad1c52209d 2015-10-01 13:41:48 ....A 67149 Virusshare.00196/Virus.Win32.Elkern.b-562fbba63a64d4a2a25833a773140a77e9c35cdbec0f49dbd8b4824bfeed3d63 2015-10-01 13:40:12 ....A 80192 Virusshare.00196/Virus.Win32.Elkern.b-57518301b99f9e2df3e5059f26cc7aa733a74d9dd92a2a3f7e78783764aac555 2015-10-01 13:48:34 ....A 63892 Virusshare.00196/Virus.Win32.Elkern.b-58a64cbfd53ecaeb070e44bfc6d946475bd06f19b9d0c1d4653d072ccc156f83 2015-10-01 13:38:24 ....A 84874 Virusshare.00196/Virus.Win32.Elkern.b-5a77190ab0618e0848ae8b4e4eb217ec1b74224249df665e9134f3cd38b9ec5c 2015-10-01 13:47:38 ....A 82138 Virusshare.00196/Virus.Win32.Elkern.b-5ad0f163581096cfc542f0e223f3070fd4458674ad779bce4cdf95c5e5be47f6 2015-10-01 13:33:38 ....A 68323 Virusshare.00196/Virus.Win32.Elkern.b-5b8de66486d09fc18c58bd50c8abc3d846db4abf4e0759ea6d6c41c737d0824b 2015-10-01 13:46:38 ....A 67775 Virusshare.00196/Virus.Win32.Elkern.b-5da2d979bff200e5819d268655829e79ffe50ceea2de6bc7a3f93833721956cb 2015-10-01 13:48:42 ....A 64904 Virusshare.00196/Virus.Win32.Elkern.b-5fc5dc203bf1e1c9231c565578ba6f298336b47f2c8f7a5deecbaec5e53a008f 2015-10-01 13:50:12 ....A 85983 Virusshare.00196/Virus.Win32.Elkern.b-60551642b080d3a1e92412684882b891f68f2abe621dbe70b68ce34eb631ae19 2015-10-01 13:35:42 ....A 65265 Virusshare.00196/Virus.Win32.Elkern.b-6063dd4da69c9a7b44d9d262b770a2f4721525f4c7700fee0f7a25ba956a98b8 2015-10-01 13:38:34 ....A 64696 Virusshare.00196/Virus.Win32.Elkern.b-610ab565961f98ee904e0c0efbaf089cedc1b5739281014d8687cab665e5d0c3 2015-10-01 13:51:04 ....A 64828 Virusshare.00196/Virus.Win32.Elkern.b-6216106bdd031b1bea6f8d387b9f2640d3ed9674098c3c85a3387491046ecc01 2015-10-01 13:35:20 ....A 65412 Virusshare.00196/Virus.Win32.Elkern.b-62e6cc9ebb25c4fb57cb502b3821c2b93fd82805670cc2a0b28fb303f0d8589c 2015-10-01 13:50:34 ....A 71841 Virusshare.00196/Virus.Win32.Elkern.b-6473860850ef54d1d338643a2019d7df403ae31bc94d411189000288477c7f77 2015-10-01 13:49:46 ....A 74142 Virusshare.00196/Virus.Win32.Elkern.b-65544449f04c26d44542c758066a3c81f9984c6980be7747bee8d7626a64bd89 2015-10-01 13:48:38 ....A 71335 Virusshare.00196/Virus.Win32.Elkern.b-673fff0b61c3eb2deacd1e5dc49504837e34b90c132b3ad770847e300a3569e2 2015-10-01 13:38:28 ....A 64542 Virusshare.00196/Virus.Win32.Elkern.b-68500917e3a1c2889b8b2f3ac904051e543396de8a282c3d4c885517fe348750 2015-10-01 13:33:42 ....A 64075 Virusshare.00196/Virus.Win32.Elkern.b-6855ceb4d6eceac60849d7632548f457709aa6446d1ba6a9b8bb45641776f03f 2015-10-01 13:42:52 ....A 64951 Virusshare.00196/Virus.Win32.Elkern.b-69040718a9e541cd121f9632e369d5fd3734dd7f7ca53939a612ed73e210bde3 2015-10-01 13:40:46 ....A 68172 Virusshare.00196/Virus.Win32.Elkern.b-697657f2e6b8055efa7f3ae06632384e4248b5dec7f9961ee1c7911d17e31e29 2015-10-01 13:50:42 ....A 67391 Virusshare.00196/Virus.Win32.Elkern.b-6a1319a3d83d4a5a8f8f1b687bf86da2e895a9cb780bb57cc91034e637f9ec38 2015-10-01 13:38:50 ....A 63868 Virusshare.00196/Virus.Win32.Elkern.b-6ac6b736c2409acee8a9fb39927832376e8c2da0ec584f0f99931e7d7552ed59 2015-10-01 13:51:42 ....A 65576 Virusshare.00196/Virus.Win32.Elkern.b-6b048f5aeaf18be4e14935a3e28bae8e0913b5b19e026815f4189e0c93f2c807 2015-10-01 13:50:10 ....A 67456 Virusshare.00196/Virus.Win32.Elkern.b-6c685b6a0059c9873add576b3d31bb156fbefe35bf876be4f054e57b95a0c6f0 2015-10-01 13:46:52 ....A 63909 Virusshare.00196/Virus.Win32.Elkern.b-6fb83ed412949caf6ba336fbf6ea6c4f44c2c6c644cec607b3b24cfefe6ff857 2015-10-01 13:52:44 ....A 63937 Virusshare.00196/Virus.Win32.Elkern.b-7059d01ffe434bee411f0f6f543e71819bc4853df7057403e4a5cddfba9821af 2015-10-01 13:51:28 ....A 82106 Virusshare.00196/Virus.Win32.Elkern.b-7269285fb5c9114e59496e9d87bf4cecfab88a2a2829ae8823ee29d3e7dc730f 2015-10-01 13:44:46 ....A 82165 Virusshare.00196/Virus.Win32.Elkern.b-743b19cca2f76c4668afbe5a6f8620558ec9e67b16fa41fa1c7fc0e2a7ed5358 2015-10-01 13:48:04 ....A 67857 Virusshare.00196/Virus.Win32.Elkern.b-74ede7844276545d37486ddd83d9bf6ca29740f143350d7783e0c0a87d73c857 2015-10-01 13:40:46 ....A 67694 Virusshare.00196/Virus.Win32.Elkern.b-762cafd000cb637308fd16a01f176d716c4d2ac0986c7f64bb094736628a303c 2015-10-01 13:44:08 ....A 71496 Virusshare.00196/Virus.Win32.Elkern.b-772e5eadb13a3c1a749bb004b1a9e7f1875a70435c5160ba5cbc67988ab4f8f7 2015-10-01 13:38:44 ....A 86511 Virusshare.00196/Virus.Win32.Elkern.b-78ce75a6ea1313f0737e78d6e0a2aa62082e7020f93f7f6033000254b0f264c2 2015-10-01 13:33:04 ....A 84440 Virusshare.00196/Virus.Win32.Elkern.b-792973fbe024e400c48db03bd628ada573b455ee53b01cb378bbdd6288b4ccfa 2015-10-01 13:31:14 ....A 64405 Virusshare.00196/Virus.Win32.Elkern.b-7bd071f46391536b6950e3aea74bf6cb71db3664e3c497abc84417d38b57b625 2015-10-01 13:47:30 ....A 68185 Virusshare.00196/Virus.Win32.Elkern.b-7eece4f4fb3b565f320f433f73956e1d821371511c71ac28df37999022637c99 2015-10-01 13:44:08 ....A 72416 Virusshare.00196/Virus.Win32.Elkern.b-8154ba52ce3f92ff63ebb8a2eb747069bd37e1ef9ff83d350c8cc1c5de24d55d 2015-10-01 13:37:36 ....A 86992 Virusshare.00196/Virus.Win32.Elkern.b-83213423894535db8914bbee5c90297c3ee2907f078e9d862a76aa50708a2e44 2015-10-01 13:32:54 ....A 64902 Virusshare.00196/Virus.Win32.Elkern.b-84104ccc4cd35a8ea39c3b3679a25565bd4d5365242c26c41d6dc9793c656540 2015-10-01 13:46:54 ....A 67905 Virusshare.00196/Virus.Win32.Elkern.b-84a84b433f1aab197c9503dc03b1ca94a62a0a6c7a560ba84479a9d067ee833a 2015-10-01 13:46:54 ....A 64401 Virusshare.00196/Virus.Win32.Elkern.b-87e00fc6eff233a0e44b4fd5eb5331925f0943e41b7144ead6cbb8b57059d480 2015-10-01 13:36:06 ....A 71962 Virusshare.00196/Virus.Win32.Elkern.b-8807fe9fbd1e4f5813031c69ddaf774265ef820c97c599f5453143dbf241e47b 2015-10-01 13:53:08 ....A 86419 Virusshare.00196/Virus.Win32.Elkern.b-88380c5ff33c16299e005b20bba72b71012575e2deda7e3752e19cd686a6937e 2015-10-01 13:42:28 ....A 65261 Virusshare.00196/Virus.Win32.Elkern.b-887b10f9d02b9f1594c001aa8a7fd44a25f09531f5f376b91b21a68dc534d101 2015-10-01 13:33:44 ....A 81742 Virusshare.00196/Virus.Win32.Elkern.b-88982d3877491b3a233b39b17b38176d3d5bf4bc020f6406f7b104b6e23a69d5 2015-10-01 13:41:42 ....A 63826 Virusshare.00196/Virus.Win32.Elkern.b-88df24117f61f606260b310991ca67213f38d8939c35f7ebec068e15bf2ab264 2015-10-01 13:48:18 ....A 71329 Virusshare.00196/Virus.Win32.Elkern.b-891ffbbc9c9fb87ae39a06a318c49fa48aac2e90bc5eac5249c6aa2df19d9331 2015-10-01 13:52:12 ....A 63886 Virusshare.00196/Virus.Win32.Elkern.b-89b5ea107e6c763989366563132ffda13e1829940d265821d2d4f03716b1c5b4 2015-10-01 13:36:20 ....A 65974 Virusshare.00196/Virus.Win32.Elkern.b-8a913784383f35173c4f4d89353034fdbc7361a945655cdc64a815768f535bbe 2015-10-01 13:44:42 ....A 66215 Virusshare.00196/Virus.Win32.Elkern.b-8ba92cb51a87e5aac82cfb0fb83713d0f467ce0396c2284e0a5ebd465d7bb872 2015-10-01 13:32:48 ....A 64918 Virusshare.00196/Virus.Win32.Elkern.b-8d794f35a4e2fd304cacca4afe7032423bcf54cae87d672d927760f2cb6d4978 2015-10-01 13:44:02 ....A 67604 Virusshare.00196/Virus.Win32.Elkern.b-90676a5d00b20e3eca2e17885b1279b36c9fdf7e87ff97c805b4dffa6d0293ba 2015-10-01 13:43:50 ....A 72862 Virusshare.00196/Virus.Win32.Elkern.b-90c85c0c3e05586cfa612f086261b223621b2c6af01109eb5d119ad92d3e1888 2015-10-01 13:53:16 ....A 64665 Virusshare.00196/Virus.Win32.Elkern.b-92c0f147f77103d706dfa38ef326e15d04cee473ea6f596684317ea7f47ecd64 2015-10-01 13:39:42 ....A 88089 Virusshare.00196/Virus.Win32.Elkern.b-93308a20eb69239466ab14c1990bbd0c3cb267cfb8392f729e755cc8efc4dc0e 2015-10-01 13:33:50 ....A 77154 Virusshare.00196/Virus.Win32.Elkern.b-9426729d91dd1bfc04618cd6e40198dd05b5ddfe972348aabeae984e6919d4e4 2015-10-01 13:48:16 ....A 63887 Virusshare.00196/Virus.Win32.Elkern.b-942c77348af81f0c531e5bb1d8a69d7a5b526e8729ebc368df0543ba0fe46eab 2015-10-01 13:46:18 ....A 87001 Virusshare.00196/Virus.Win32.Elkern.b-95b85112d2ffdf47a719fbf349bca7a3a868c095ab53a30698030c542df8185d 2015-10-01 13:52:14 ....A 84455 Virusshare.00196/Virus.Win32.Elkern.b-95ccf0f1ed7bcf48cb8c031e2cb18e56cf4f86d9bdfc05e7dd39457466e7042d 2015-10-01 13:40:52 ....A 86470 Virusshare.00196/Virus.Win32.Elkern.b-999ea89a6b364f134617ded06d365733d99e464ba3a56259d9ea5dd7b29f8e52 2015-10-01 13:50:48 ....A 67481 Virusshare.00196/Virus.Win32.Elkern.b-99d1906ee93cbc62ab4fc008a4120dc183f40901878d1230c53f5d05c5e8a024 2015-10-01 13:50:14 ....A 64980 Virusshare.00196/Virus.Win32.Elkern.b-9a261fcabde2ca0a7dd0ccdb03f3bd8f4c0774fe5c32ef97ba9c40247e6ee8e9 2015-10-01 13:32:24 ....A 65984 Virusshare.00196/Virus.Win32.Elkern.b-9c2814bca94bdf479ad7a112731eb33f515aecbe280b1a4a30847ec5779afb20 2015-10-01 13:32:58 ....A 64666 Virusshare.00196/Virus.Win32.Elkern.b-9cb04149e54db7054df8353ab6f7706641a53a388eafddec92fe2ac23f77a135 2015-10-01 13:31:32 ....A 65395 Virusshare.00196/Virus.Win32.Elkern.b-9d0019914c2363ba7369838720fe1a0c93bc6c2bba680ad9284fbe44cf24e6ad 2015-10-01 13:42:26 ....A 65317 Virusshare.00196/Virus.Win32.Elkern.b-9d1c41ca4402d89f3788542e8223666be57b97996b94fb5c18e1ed1782f63cfa 2015-10-01 13:39:08 ....A 85381 Virusshare.00196/Virus.Win32.Elkern.b-9f5d74031bb81aff80230755c4bc95fe452f8012418b2fb5e58cc28c0ccbb4cb 2015-10-01 13:50:16 ....A 86505 Virusshare.00196/Virus.Win32.Elkern.b-9f7eb4ebd7dc20e80b9477956faab460879c5c07b53f3b23fdee97542c9bca1d 2015-10-01 13:37:02 ....A 64750 Virusshare.00196/Virus.Win32.Elkern.b-a0dc0f90ea5fba6ed25dd75195813529841b879841572ef95a1cc16badd64ff0 2015-10-01 13:44:06 ....A 65091 Virusshare.00196/Virus.Win32.Elkern.b-a1282f3e5c94c67d90a35ea10b93eecd32e724c7e80b36d79fc0d741c8a4675c 2015-10-01 13:33:20 ....A 70880 Virusshare.00196/Virus.Win32.Elkern.b-a1421f3cadcfc75a3c24ebb571c2416f60c23ef6e10e4c7411ffc848fb1dcead 2015-10-01 13:41:02 ....A 71419 Virusshare.00196/Virus.Win32.Elkern.b-a160123b2205d3e4aa60fb951714e5f392cf64d9b6a85fcf00327925dabf2171 2015-10-01 13:49:52 ....A 81680 Virusshare.00196/Virus.Win32.Elkern.b-a161df162d9f7adec6fbf4db4ea08ab67786700ccb928fbc162f220fe9b8518d 2015-10-01 13:44:02 ....A 86939 Virusshare.00196/Virus.Win32.Elkern.b-a2093209b97a4778a0c91d106e6d315f2ea416f0a4a15c1c340990e5ab3c6d54 2015-10-01 13:51:18 ....A 63940 Virusshare.00196/Virus.Win32.Elkern.b-a20c3f420ee4ae26e9e98cffbeda3912cd9babeb095032fd61b1826e42b2441a 2015-10-01 13:33:36 ....A 71672 Virusshare.00196/Virus.Win32.Elkern.b-a2ec8d2e06d9fef99491922bd50040c2ec7024c83247fd99f458cae230903ad0 2015-10-01 13:44:08 ....A 65404 Virusshare.00196/Virus.Win32.Elkern.b-a48822c2365055d58b1badf2a4be7d804858281cf3c6bd428957d47e04f3b155 2015-10-01 13:50:08 ....A 67080 Virusshare.00196/Virus.Win32.Elkern.b-abc8169d92c7bf25808434d0b0c03df677264ebdd0d1de8fa4e09a79be1781f1 2015-10-01 13:45:50 ....A 64739 Virusshare.00196/Virus.Win32.Elkern.b-ad91e5af4d2b3e93a820b12c91bdedc5608e79f5313034115c4a8a89772c6b99 2015-10-01 13:35:04 ....A 65564 Virusshare.00196/Virus.Win32.Elkern.b-af702ecd745549b9ddc0fa5e3018675f74477164547545b4f527bb0a463b3650 2015-10-01 13:34:56 ....A 66461 Virusshare.00196/Virus.Win32.Elkern.b-b1509d0e0758a85cfd89611ffd11ed6deeb96805800f57b86a36817d846c2c31 2015-10-01 13:48:36 ....A 64379 Virusshare.00196/Virus.Win32.Elkern.b-b3ffab6df4f40ed858a1e48562dd6ba2aab59c01dfa31a5c0b68c53ea3f4b6ef 2015-10-01 13:52:00 ....A 64720 Virusshare.00196/Virus.Win32.Elkern.b-b4255567ed333330f6226765e51459422d24389cdba67be98f5c5197e2ab3069 2015-10-01 13:37:56 ....A 65134 Virusshare.00196/Virus.Win32.Elkern.b-b47a1a6581afe9a5d971e362cf249d7f4ae86e49cdcc3c5667ebe7cef6bf103f 2015-10-01 13:37:40 ....A 76088 Virusshare.00196/Virus.Win32.Elkern.b-b48158407762706ad690b4a2cb2d370b40ad926c7b9d169d9ac55cbb83df09a1 2015-10-01 13:33:06 ....A 65844 Virusshare.00196/Virus.Win32.Elkern.b-b651f669ac7ea5c5f5068edf6793986dfbd51e3c34498115088a7a99abff5590 2015-10-01 13:43:36 ....A 76957 Virusshare.00196/Virus.Win32.Elkern.b-b80ea3f25e80ca5de73f4e962eba89a17523ced4f4100964ed39969d409df42a 2015-10-01 13:38:52 ....A 65383 Virusshare.00196/Virus.Win32.Elkern.b-b9166153648808e4a5e3d014fa0e5b446edb0ba68bc12f467b9a1630256b9909 2015-10-01 13:45:18 ....A 87721 Virusshare.00196/Virus.Win32.Elkern.b-bb3c14be7b515e8dd99d9794c09800eb5f82bd44b1cf79d56ed163d757ff4925 2015-10-01 13:41:26 ....A 70272 Virusshare.00196/Virus.Win32.Elkern.b-bd300690e9bb693b1e6d0444fe4023938def60d18703f2692e6d54b572cea6e0 2015-10-01 13:33:48 ....A 64836 Virusshare.00196/Virus.Win32.Elkern.b-bd94034f6bc132b27f9874e7873d712f77d96c1bc116add1724673d4f0952fbc 2015-10-01 13:41:34 ....A 65846 Virusshare.00196/Virus.Win32.Elkern.b-bda973c5197add2c04492a37c86d4dc775b606cb87baf22cd93c2f6eb8d6b59b 2015-10-01 13:34:22 ....A 69129 Virusshare.00196/Virus.Win32.Elkern.b-bf2a8e5b19676b051bdc74768bed9703d98b6563b8ab2b288877d79c0f69fc0f 2015-10-01 13:50:40 ....A 65879 Virusshare.00196/Virus.Win32.Elkern.b-c01c5e7479f2e11f0947624ecf8be14a43e1237d861081e6923de9f95408aefc 2015-10-01 13:31:44 ....A 65823 Virusshare.00196/Virus.Win32.Elkern.b-c04a6246fbe4476d4dc4a58f13272c7a260fc0c1a1a63394a786f7d206e258bf 2015-10-01 13:38:06 ....A 64720 Virusshare.00196/Virus.Win32.Elkern.b-c1070338386b58caeb88b5662cb2c8c2e7c49a731932618840ef5a6747c81a12 2015-10-01 13:46:46 ....A 66130 Virusshare.00196/Virus.Win32.Elkern.b-c2d921a51bcc5747c5f0e7ce80b9d175d7c321dce99bee750d524cba2472044e 2015-10-01 13:33:58 ....A 73913 Virusshare.00196/Virus.Win32.Elkern.b-c45d8af15f472e7f7d6d06b3cbad86d605146cec35ea4b78cf0d4e633c5b5a16 2015-10-01 13:33:08 ....A 65253 Virusshare.00196/Virus.Win32.Elkern.b-c5ba268ca4567a09f18cd9ccd8ceda28a2cd3d9435928c0e610cde94c009d8a9 2015-10-01 13:42:54 ....A 64816 Virusshare.00196/Virus.Win32.Elkern.b-c5f50d62d0a58066531789b24c04bab129161e7a623d3f2ed1864115a9ee08f6 2015-10-01 13:45:48 ....A 65490 Virusshare.00196/Virus.Win32.Elkern.b-c651f855c0e79e3f473113a1d5bb192a68ae9f8db8b432b962e6c2290a94b04c 2015-10-01 13:48:54 ....A 64278 Virusshare.00196/Virus.Win32.Elkern.b-c7a24d1c565db0ea73b05f918c546162f8943542750adeeba29f10124cb78db6 2015-10-01 13:51:50 ....A 63770 Virusshare.00196/Virus.Win32.Elkern.b-c89088e5f9886974aa8e15087c7463dfd7882612cec6c7ed4bafcab9f6e076b1 2015-10-01 13:49:08 ....A 84620 Virusshare.00196/Virus.Win32.Elkern.b-c8a5cfdf39ea7628c56b56c63338462a6396eaf6000f46b08b3efee369dc9dbf 2015-10-01 13:50:26 ....A 76537 Virusshare.00196/Virus.Win32.Elkern.b-c8bcc243964829c65ae059c7f6eaeeef7ad205a117606983475dfdedb4528410 2015-10-01 13:42:02 ....A 63875 Virusshare.00196/Virus.Win32.Elkern.b-c97b3de350b47bea487008f10c256b84156f57ed037961304670b70012e78ba4 2015-10-01 13:45:28 ....A 79232 Virusshare.00196/Virus.Win32.Elkern.b-c9d9eb34ab8c4ffe6eb2213526f7d196468b8f4cd1a7c3796332dfd14bd97dae 2015-10-01 13:33:48 ....A 63556 Virusshare.00196/Virus.Win32.Elkern.b-cac3d31f01b72eb6a0566eaf11715544f5644af03a49e384cf92b2d9be3f383e 2015-10-01 13:35:42 ....A 85611 Virusshare.00196/Virus.Win32.Elkern.b-ccc3705d65e194d9b033a4b642be40e91a73beba24b563c0b4306fce485bda29 2015-10-01 13:48:06 ....A 64559 Virusshare.00196/Virus.Win32.Elkern.b-d0b945e47079c15cc0300c3c3fd33e1ebb2f6a151a5bf0df5b841a6861af0c72 2015-10-01 13:51:18 ....A 67532 Virusshare.00196/Virus.Win32.Elkern.b-d16f27eea875a95227df1479659b492fc22a2cf8ee36ab9b99611df6f24ed1c8 2015-10-01 13:46:00 ....A 87506 Virusshare.00196/Virus.Win32.Elkern.b-d2c2a4f8b096d7191d622a5858ecab64a83f83e88634c75e97e68a3f7dab654b 2015-10-01 13:40:36 ....A 72142 Virusshare.00196/Virus.Win32.Elkern.b-d33af7d42d0fbf442aeb3b56af175d1c388f1cc1a47dd4e1c2aab6dc45c28491 2015-10-01 13:34:26 ....A 77301 Virusshare.00196/Virus.Win32.Elkern.b-d66b12a83354c8a995a542d821768dc04032c68c319e97d692f3ecfbbe57decd 2015-10-01 13:33:54 ....A 67805 Virusshare.00196/Virus.Win32.Elkern.b-d690da39da8d2bf7bbb40b23429342048fb7b084c13ade09db22b22e67e00c7f 2015-10-01 13:42:56 ....A 63906 Virusshare.00196/Virus.Win32.Elkern.b-d6d45d193f3e15b8dd472ff1f94c9a3101678d523522b9dc992f1614f3dcd043 2015-10-01 13:38:44 ....A 64905 Virusshare.00196/Virus.Win32.Elkern.b-d857645f5d8c145d168f2584d920932ae7eaa07c111c0af291fbb2bd494e160f 2015-10-01 13:40:22 ....A 69951 Virusshare.00196/Virus.Win32.Elkern.b-dba519dad00180160ab2931845471289c1458e62f5c803e97c0597d599540cf9 2015-10-01 13:48:16 ....A 63721 Virusshare.00196/Virus.Win32.Elkern.b-dc2d5b05bb9cf83d16da5c7e0f760c3f7f4f1e09702318d79f1744fa3a1c5c1c 2015-10-01 13:43:00 ....A 86762 Virusshare.00196/Virus.Win32.Elkern.b-de5102a655d8e06ac817863588d88a2f3a834d7b1c1c39f09fa7ca8d4c2f5137 2015-10-01 13:32:56 ....A 81851 Virusshare.00196/Virus.Win32.Elkern.b-df9858f3dc4a2ce5a07c24d365f511067ee18c1289102835d988ceb463fa8bb2 2015-10-01 13:49:16 ....A 69399 Virusshare.00196/Virus.Win32.Elkern.b-e02ff1b1842240dcfa4235845f67c9d53461aef57d731d21da3c5626f4b5d99e 2015-10-01 13:37:40 ....A 63873 Virusshare.00196/Virus.Win32.Elkern.b-e057500242a435a066c47fee023c79195468cb2cb25ffeceb207e73a692b8002 2015-10-01 13:36:32 ....A 83317 Virusshare.00196/Virus.Win32.Elkern.b-e05dbd15f6f23c878d7af5d577ab1f80a754d6051c45369b7473d671bd08f154 2015-10-01 13:53:22 ....A 71063 Virusshare.00196/Virus.Win32.Elkern.b-e14fb134ba27536de5456a692018a461d58b2c96bd35457f955caf8f203643ce 2015-10-01 13:41:54 ....A 84987 Virusshare.00196/Virus.Win32.Elkern.b-e54f29843673508418ba4e4ac2bd2262fb9e478c8c21f71f083ea9f4229352d2 2015-10-01 13:35:04 ....A 70448 Virusshare.00196/Virus.Win32.Elkern.b-e5d61915b74564791337fe03bf67f69e6746d33c7ee4210d1f0b05784f1c0dfa 2015-10-01 13:50:00 ....A 68584 Virusshare.00196/Virus.Win32.Elkern.b-e61213bfbdafc3900aedbb8310b313b688dceebcddb66dcee19ebeb04b3f7fc8 2015-10-01 13:49:10 ....A 86281 Virusshare.00196/Virus.Win32.Elkern.b-e6709e9d3585dea7908d738c1dde22c4b8ae66ad4c777d0cde045f2cddadc6d2 2015-10-01 13:33:22 ....A 65197 Virusshare.00196/Virus.Win32.Elkern.b-e6f2f210c66229dcb37356ca8d77f14a008f75de342e96bc5fe619c69194748f 2015-10-01 13:52:18 ....A 64897 Virusshare.00196/Virus.Win32.Elkern.b-e862cc7ba0107ae031b02a230b6409393d96c2bfcc4f9bd75e1cab5593491403 2015-10-01 13:39:14 ....A 66699 Virusshare.00196/Virus.Win32.Elkern.b-e8a0a8ec3adb90aff804ffadda900b89ba0cdd46c38bd8bb732be6745f0923e9 2015-10-01 13:33:48 ....A 84532 Virusshare.00196/Virus.Win32.Elkern.b-e8a268860d5c108bb2e8a2551fcfc6406b667b0eb742a6e159cdf12ab2541f8c 2015-10-01 13:43:22 ....A 70201 Virusshare.00196/Virus.Win32.Elkern.b-e9d18f4968d2fcd182075ab1efd55728de1f63933ad8aee136da24049e4029ad 2015-10-01 13:48:48 ....A 70096 Virusshare.00196/Virus.Win32.Elkern.b-ea094907a32cc06c9d7e30b396efe335b7580e2b3c8b34168e36077a9457c5bc 2015-10-01 13:49:32 ....A 69354 Virusshare.00196/Virus.Win32.Elkern.b-ea4f3afe45b14018d73a7ecbcf04e39959701c58394ffa4917a11b822f90d303 2015-10-01 13:33:32 ....A 64841 Virusshare.00196/Virus.Win32.Elkern.b-ea8cf57dbc9ec30c22793085514e9cd6c6558b36f04e494f4f947858499a388e 2015-10-01 13:45:16 ....A 65861 Virusshare.00196/Virus.Win32.Elkern.b-ebf4751b211ba0c63019fa9f66a39f2223a10052d7b99d2bd933b2bfd32e0b1f 2015-10-01 13:48:44 ....A 81700 Virusshare.00196/Virus.Win32.Elkern.b-ebf47712686155ad8b4909bb39c000ff9286a2906589c2f569f043f15eda5004 2015-10-01 13:35:58 ....A 65392 Virusshare.00196/Virus.Win32.Elkern.b-ef372c0028d3a7c1045e50874790d066730a2b42b1ebb8ec926e84e35501c23e 2015-10-01 13:46:26 ....A 67788 Virusshare.00196/Virus.Win32.Elkern.b-f12b51b12c0c503b567d2d4d180371bf016fd3f872265e153147ec11d1c2f1a1 2015-10-01 13:45:22 ....A 68775 Virusshare.00196/Virus.Win32.Elkern.b-f2a105296a2b2ae4543bf205192579bd8242682855babdeeb30ea63c62a0d429 2015-10-01 13:53:22 ....A 65693 Virusshare.00196/Virus.Win32.Elkern.b-f47f23785218b62efee22bf6c58894369061773451e87bf655cd873178c65230 2015-10-01 13:53:20 ....A 63920 Virusshare.00196/Virus.Win32.Elkern.b-f4900a19fea961c7d7f585ae3d9d782548ecf11ea00fc278e07611774ccaf627 2015-10-01 13:34:16 ....A 67654 Virusshare.00196/Virus.Win32.Elkern.b-f514a4ef433c2568d4fcd59d781984eafa05b11af023de12010c9eb544b92d62 2015-10-01 13:48:56 ....A 84529 Virusshare.00196/Virus.Win32.Elkern.b-f5e0f17fde63165681495bba3cf550bf1aa25cca797df2d53ff2df63bca53aa8 2015-10-01 13:33:22 ....A 63851 Virusshare.00196/Virus.Win32.Elkern.b-f60b309df3dde50381b11a161fd03a53f1873fe033cb6c4ff33ec8e311ac9322 2015-10-01 13:49:08 ....A 66185 Virusshare.00196/Virus.Win32.Elkern.b-f82def61d62f99eec090daeca00db4a7d0a04e3827817612aa02343ed5ef3a0b 2015-10-01 13:49:58 ....A 64574 Virusshare.00196/Virus.Win32.Elkern.b-f8e21a43487455224271fe4cf2773a62a348f5b62a5200152b29f6b44fb13739 2015-10-01 13:43:06 ....A 67299 Virusshare.00196/Virus.Win32.Elkern.b-f9efaa01940307fb74270777ea3bfbf81b698fc683527be23fdc79baa4808773 2015-10-01 13:50:50 ....A 64376 Virusshare.00196/Virus.Win32.Elkern.b-fa3b53e7ca521b39dda6e3270ddce33be3c812154150e3ab6cecaf635892eb20 2015-10-01 13:51:16 ....A 70307 Virusshare.00196/Virus.Win32.Elkern.b-fa78d2e51284b55340686ec2edbed9c0178f5e5ede758cc1a844cfe9004ac31c 2015-10-01 13:42:10 ....A 64976 Virusshare.00196/Virus.Win32.Elkern.b-fae5d204ad42d9afe8beb3983bdc2a40419efee72dd2717e3990f810c799b615 2015-10-01 13:35:50 ....A 67188 Virusshare.00196/Virus.Win32.Elkern.b-fb28746e48560440bc0df9cd0bbfea065aba70defe664e2ca13c883df0340ba8 2015-10-01 13:49:02 ....A 80552 Virusshare.00196/Virus.Win32.Elkern.b-fc36504e45f2ca235189688db37b126d4bd6a5d74de7457bca279911f390bf1a 2015-10-01 13:44:34 ....A 65277 Virusshare.00196/Virus.Win32.Elkern.b-fc4bd3e734729c424a50a9e98735629a31b407738ca79f8b9e7a2d435bb2b220 2015-10-01 13:48:52 ....A 85542 Virusshare.00196/Virus.Win32.Elkern.b-fc853b3214da617bfb74e1ba0dab3a3cc8dfa1f826c183bd72a0f32b56155f5d 2015-10-01 13:35:46 ....A 294912 Virusshare.00196/Virus.Win32.Elly.a-7945f7a7c99ec424f1bc1c6385a9764fb63599ed70db6c33e0c053faf71ec124 2015-10-01 13:51:38 ....A 262656 Virusshare.00196/Virus.Win32.Elly.a-8ffa2738632c9a614b2531322b654b7fd43ad5b8c94201f521c394b9919329b5 2015-10-01 13:47:16 ....A 151552 Virusshare.00196/Virus.Win32.Etap-3544e9c951e0733779fdd9c69ccdfd13b95368996826821f9a66cfdab64439a5 2015-10-01 13:41:08 ....A 143360 Virusshare.00196/Virus.Win32.Etap-46be329b3ae91f9718ed14d266d7b267c0b85d3367ebbd3ac42648d944f310a8 2015-10-01 13:43:58 ....A 143360 Virusshare.00196/Virus.Win32.Etap-c1c73998baedf557a408a12d24bd8e2311832952fadc5b3fecd5afd9d6830676 2015-10-01 13:41:36 ....A 753664 Virusshare.00196/Virus.Win32.Expiro.aa-e88793c56e844b2dc1f0cc475f3cbdca728938e24e0c79a2dc14b52a8c810699 2015-10-01 13:46:28 ....A 294912 Virusshare.00196/Virus.Win32.Expiro.ac-44af09a5961f403917d8de36213c47575c3c13f346a44ea51ab166da1a5f7847 2015-10-01 13:33:38 ....A 187904 Virusshare.00196/Virus.Win32.Expiro.ae-20549dc6f2c136919dac7a8775aa0174a25258fc80bb8311950d4e1e9162725e 2015-10-01 13:42:28 ....A 189952 Virusshare.00196/Virus.Win32.Expiro.ae-7082bf47fc589b2e640829812328bf7d826ec9878d8d453a28070450f905a768 2015-10-01 13:38:08 ....A 255488 Virusshare.00196/Virus.Win32.Expiro.ae-a8e08114a46c4b2808771202d5fd24a3431c81757fb3b678a114a3e3a496b9c7 2015-10-01 13:39:22 ....A 133120 Virusshare.00196/Virus.Win32.Expiro.ae-ac38f894b685fef834fc3c6515a0d4531be121dd82696e31f2e6ada2393db151 2015-10-01 13:42:48 ....A 210432 Virusshare.00196/Virus.Win32.Expiro.ae-b3d31630bc74c8bddc38e4e87d5af665956ef11b69dbab456d3a0d4b1ba2269e 2015-10-01 13:33:38 ....A 137728 Virusshare.00196/Virus.Win32.Expiro.ae-ec672988f1a9af18540f1422eb4722ede46e35e395c33b820d874bbedcef5242 2015-10-01 13:38:08 ....A 120320 Virusshare.00196/Virus.Win32.Expiro.ae-f5587870e1d635e946e23cf59520905a308eaa1694a4ff05dfd074c6c0e8997d 2015-10-01 13:47:10 ....A 663552 Virusshare.00196/Virus.Win32.Expiro.ai-03073b98d1a977aea20e96c0195def8420a807d23c6f757363fb0933662cd1ff 2015-10-01 13:51:16 ....A 572416 Virusshare.00196/Virus.Win32.Expiro.ai-037774ef7b5030aa30c4e0062bd37be00183ade7a566afdd26653f89d71e0898 2015-10-01 13:40:26 ....A 548864 Virusshare.00196/Virus.Win32.Expiro.ai-0ab4f3940b701d0b83a94d6151486c7ff218844758415258e42ce277bcb4a782 2015-10-01 13:51:20 ....A 638464 Virusshare.00196/Virus.Win32.Expiro.ai-0b3145c5caa86d3d6400510bdefd6bd6aeaa68b542d9dfcb71587da368070092 2015-10-01 13:44:54 ....A 1216512 Virusshare.00196/Virus.Win32.Expiro.ai-152783bc8c2e8b7b4b6a342a3c918c79d8c0bb40c0880f0680010493bd23345c 2015-10-01 13:44:46 ....A 585728 Virusshare.00196/Virus.Win32.Expiro.ai-16854c61a54d420702ac082a933e51e5c812068a9c8cef3527f506a8933c9a3a 2015-10-01 13:48:34 ....A 907264 Virusshare.00196/Virus.Win32.Expiro.ai-1b7b2a23de8e4e44e61da171133dc0c0f9829a2f9cfdae98b8d1d9d6a7510cb3 2015-10-01 13:34:12 ....A 544768 Virusshare.00196/Virus.Win32.Expiro.ai-1cba486288c4e82d7b772dbcecaaca234dc99b9dc3445a5980271939be2c6903 2015-10-01 13:33:42 ....A 663552 Virusshare.00196/Virus.Win32.Expiro.ai-24515c3076dce4021261891fb8d9e38effaef3c59cb647812f61e180a0967b3b 2015-10-01 13:45:32 ....A 536576 Virusshare.00196/Virus.Win32.Expiro.ai-24727530f83dfcf6b7026cd3caa690ea213268e4ec2f9a096d11b5944fde9087 2015-10-01 13:35:38 ....A 585728 Virusshare.00196/Virus.Win32.Expiro.ai-2aeb6e0c95d00269a0c54f6ebd73c7cab9bb5c3009742f347d1ae5a329eef7f9 2015-10-01 13:50:42 ....A 638464 Virusshare.00196/Virus.Win32.Expiro.ai-2be44749742793300fc3e7e1c15f88276604b3067bfff1a481261a28d8bde4cd 2015-10-01 13:35:52 ....A 565760 Virusshare.00196/Virus.Win32.Expiro.ai-2c0b09fc20cc178eae2ee5d2e56da6f7b48fab55222b9d2dc861e3e3fe91ed20 2015-10-01 13:51:52 ....A 655360 Virusshare.00196/Virus.Win32.Expiro.ai-328e8446848fdc28c4fa4e269f489786aaf2d78188bf94431318bb8c0416022b 2015-10-01 13:46:30 ....A 572928 Virusshare.00196/Virus.Win32.Expiro.ai-33398867db91d9c34f41ac17c967bf9e345f1a4937fc437e1414f3102d3efe87 2015-10-01 13:36:10 ....A 814592 Virusshare.00196/Virus.Win32.Expiro.ai-35398998168c2d46a224f5e3ae49b37fe4008365c93a92004cec066738273d15 2015-10-01 13:34:28 ....A 1382912 Virusshare.00196/Virus.Win32.Expiro.ai-3dabde9272123681ffd1addd38577afaa79d33693c7116068f855eba377bebbd 2015-10-01 13:40:04 ....A 553984 Virusshare.00196/Virus.Win32.Expiro.ai-3f50ce67dc8282f910cf9fbe3d58f076e33bd1e2151a47408d90e27a0073edf3 2015-10-01 13:45:14 ....A 547840 Virusshare.00196/Virus.Win32.Expiro.ai-40ab79136eaa2993e3e974e842629ecae2035603d60962753baf22c039badefd 2015-10-01 13:48:46 ....A 3040256 Virusshare.00196/Virus.Win32.Expiro.ai-4de8998f64a24c9e5bc3773b4dee2a97c50ad51efdd49a1d4c00268e7f57fa70 2015-10-01 13:34:28 ....A 601600 Virusshare.00196/Virus.Win32.Expiro.ai-4e6a70bbfc97a826b921507275beb8439b39b473559ecdea0e2413dc6c46ef9a 2015-10-01 13:41:50 ....A 229376 Virusshare.00196/Virus.Win32.Expiro.ai-58927cf7097026b721ec9da73f5caf6ab07a30413129bf4454c3b1362f82e731 2015-10-01 13:31:28 ....A 615936 Virusshare.00196/Virus.Win32.Expiro.ai-59a4ca9f0d7a73a07d07766495ec0d69f06ce54b77f001d01fa3592c24a87418 2015-10-01 13:44:24 ....A 1052672 Virusshare.00196/Virus.Win32.Expiro.ai-5b73be8cd35b04a47d7f6f4ffb780bcbb2e800a6e7c9bf77266d79c32143dcbd 2015-10-01 13:40:08 ....A 535040 Virusshare.00196/Virus.Win32.Expiro.ai-5b99e7e464ab18a936526c1bc045214a25442de1d377ddc9917d989cf9945977 2015-10-01 13:33:52 ....A 801792 Virusshare.00196/Virus.Win32.Expiro.ai-5b9fea504ed62e4fbfad0f0a3ac166a5c0d21473ceed7f5d6829c56155b1d16e 2015-10-01 13:47:34 ....A 562176 Virusshare.00196/Virus.Win32.Expiro.ai-5ec4b912fcf3481e85e3cab9e2f0e0655803f30120e8606a005588ee5ce4b929 2015-10-01 13:43:00 ....A 534016 Virusshare.00196/Virus.Win32.Expiro.ai-646787c165fafc767413d62e307a6c242f51c75ac86942f8315b12c0b4c6a822 2015-10-01 13:45:18 ....A 858112 Virusshare.00196/Virus.Win32.Expiro.ai-68c37a53396e9d6d2cdd782579415e2f85032912b6efeabbe3046d87136c54c7 2015-10-01 13:45:26 ....A 801792 Virusshare.00196/Virus.Win32.Expiro.ai-6a03c4fb901ac0405444e03f5f9180f03a30fc8f3a2604c04e4fc80879259b44 2015-10-01 13:33:38 ....A 532480 Virusshare.00196/Virus.Win32.Expiro.ai-6f1b5b283ebc3e0dfab7f9b4b071dcbd3ab7e35de72213426062b03340f168c6 2015-10-01 13:48:22 ....A 562688 Virusshare.00196/Virus.Win32.Expiro.ai-6fa4e69bdf5934dde548a288c6649878a28554e8a2926b472481838411c47f40 2015-10-01 13:44:10 ....A 525824 Virusshare.00196/Virus.Win32.Expiro.ai-743012165f37822eefc32a12abfeb2b6bff9c6369719ccd26445225acf96658c 2015-10-01 13:35:46 ....A 239104 Virusshare.00196/Virus.Win32.Expiro.ai-787a24440fced9ecc39d4641a99d61eb0774de57e24416317d3b17d0c6bf2886 2015-10-01 13:52:02 ....A 585216 Virusshare.00196/Virus.Win32.Expiro.ai-7f5d87d924cb292323534d8ee4c4ab463ea6028e93fe6c30e0852c70ea9c953d 2015-10-01 13:50:34 ....A 1048576 Virusshare.00196/Virus.Win32.Expiro.ai-8169b42cefad1c862e3b2f166dc5059aaa5fd497283d4f8784a186eadd6ec092 2015-10-01 13:40:50 ....A 517632 Virusshare.00196/Virus.Win32.Expiro.ai-8389c1696270bd6369e97c8da47ef05fe8fd0551cc907fec8e6f50cfa7378126 2015-10-01 13:52:36 ....A 541184 Virusshare.00196/Virus.Win32.Expiro.ai-83c983802f97061a05eaa8d0b6611d29bfc4eafc9c59726c9aceafcaeb72afd9 2015-10-01 13:47:30 ....A 517632 Virusshare.00196/Virus.Win32.Expiro.ai-849b6e95fa537f684131f703f004bbb4fc5e723951f3dc7bb452781ef3753674 2015-10-01 13:40:10 ....A 536576 Virusshare.00196/Virus.Win32.Expiro.ai-8a110c70321fd9b4ac2490d4cf2df72fc6a96ebef3423b8b2dea650ab8fa6b7e 2015-10-01 13:40:46 ....A 525824 Virusshare.00196/Virus.Win32.Expiro.ai-8b4205863c1a13865a95a98af82a9d6223c0730b92b735a23aea0f91fd2f1dad 2015-10-01 13:32:52 ....A 574464 Virusshare.00196/Virus.Win32.Expiro.ai-94a8591ed7be03eaf10e18e4e1127f1f709c05125d6f5bef54fcc35d582a524f 2015-10-01 13:46:28 ....A 585216 Virusshare.00196/Virus.Win32.Expiro.ai-9721bb10f52153ad8f7812011df07dfa6a4abb9f67b37a5b93c1b539db66ff97 2015-10-01 13:43:30 ....A 655360 Virusshare.00196/Virus.Win32.Expiro.ai-98223defd249c1582a94d74231c5b858682f5c1d091b26ef353d33a8fe182016 2015-10-01 13:43:12 ....A 630784 Virusshare.00196/Virus.Win32.Expiro.ai-9f133b6455491199d12d61485d30c69e8354482fd51ca8d2d5e6614e0865e90e 2015-10-01 13:34:38 ....A 630784 Virusshare.00196/Virus.Win32.Expiro.ai-9f9d8f943b2794d84203068b2a4690df910891afe63103767267c4ce0c235dba 2015-10-01 13:44:02 ....A 610816 Virusshare.00196/Virus.Win32.Expiro.ai-9f9ffac3af3b0d028bc8c66743294e563f2d384c381c9791c92b102c6a8bf2ba 2015-10-01 13:31:14 ....A 757760 Virusshare.00196/Virus.Win32.Expiro.ai-af161aa04d3aa308c8c188ac6b15af1005062e6ad9b0a126c202626dd69bbe9f 2015-10-01 13:48:52 ....A 855040 Virusshare.00196/Virus.Win32.Expiro.ai-b65febba87cfe4e5616ff05ccb90d87ca3424a966ac3b90c11f26be0b9171ae6 2015-10-01 13:49:26 ....A 736768 Virusshare.00196/Virus.Win32.Expiro.ai-bcb570f24cbbc8837d34bbf499f3ba98b341aa2695850a9c8c5b11d3bff538df 2015-10-01 13:48:54 ....A 587264 Virusshare.00196/Virus.Win32.Expiro.ai-c0761537fe1bf06b77e90837116b1d843fe43f96c785dd65f3106c90c54ab84e 2015-10-01 13:48:36 ....A 583168 Virusshare.00196/Virus.Win32.Expiro.ai-c0cb4b34c4f960db222bd80e506a33e768802860f6bc0a050892110488b05bfb 2015-10-01 13:41:56 ....A 565248 Virusshare.00196/Virus.Win32.Expiro.ai-c3f9fc48c366dd97425910fb0a4ecbc57db59f792b893d21382cdadca28deb47 2015-10-01 13:46:38 ....A 584704 Virusshare.00196/Virus.Win32.Expiro.ai-c4bb3b403c07828ea95021a74057fbf45a414df99fe2258b1e2366d55c1cc4bd 2015-10-01 13:50:30 ....A 910336 Virusshare.00196/Virus.Win32.Expiro.ai-c9fe27e1cc4ae333bd9edcdbd3ff59b259f52cb134225ae2d98a18d216330a8c 2015-10-01 13:46:28 ....A 541184 Virusshare.00196/Virus.Win32.Expiro.ai-cb21f4f4766715c0fea6c78e17a177015eebdb6688a9d7e27436d70d0386fd6b 2015-10-01 13:34:44 ....A 572928 Virusshare.00196/Virus.Win32.Expiro.ai-cc5ddb63c95ef43dcbe92aa359531dc4f0a24b5ceab458f0f5d389d9b2e36728 2015-10-01 13:48:50 ....A 801792 Virusshare.00196/Virus.Win32.Expiro.ai-d0fceee4be70ee18497304595ffc5dba74e423ae5b5fe33924f47d9e3423bbdb 2015-10-01 13:44:42 ....A 607744 Virusshare.00196/Virus.Win32.Expiro.ai-d5abb1abd9ec4f80e58bf2b4cd56ec25c5d8f18a9ecb45b0363e4763e523e0df 2015-10-01 13:47:18 ....A 232448 Virusshare.00196/Virus.Win32.Expiro.ai-d67650090ebd0e60aa7c86b6b8b69a12c07a33a7ed2ad80298d6f931611bd40c 2015-10-01 13:44:06 ....A 704000 Virusshare.00196/Virus.Win32.Expiro.ai-de161c709aace86d627aa93609c32b0a99b72daff2ad92c348f9013c3b95ad1d 2015-10-01 13:34:32 ....A 606720 Virusshare.00196/Virus.Win32.Expiro.ai-de9b624bb140b5bd7bed149b3cd890cba0e9638e9efaebbddb567e1a04809a43 2015-10-01 13:36:20 ....A 676352 Virusshare.00196/Virus.Win32.Expiro.ai-e6197ab7acbc065133b902c78b319432e9b9244eeed4c62ed47894cd53cd7a68 2015-10-01 13:48:36 ....A 517632 Virusshare.00196/Virus.Win32.Expiro.ai-ebd10c04356ae8699cba9437a1f9e49d0ddd46cb36b7572f8a758586d66989a2 2015-10-01 13:50:34 ....A 851968 Virusshare.00196/Virus.Win32.Expiro.ai-f07fcedc996bc0928cdb682280ca9873865b1bb9826d64a3ec07ddd548bada8c 2015-10-01 13:50:32 ....A 652800 Virusshare.00196/Virus.Win32.Expiro.ai-f46f4704a2eaf3565c768cade2189b156534122863c40e34536d51c9dffd55fa 2015-10-01 13:32:54 ....A 597504 Virusshare.00196/Virus.Win32.Expiro.ai-f6015cb6b00edf3ac18a2641ac743ca4cb2e82e04e29e778f4c1dc088a35b363 2015-10-01 13:35:40 ....A 592384 Virusshare.00196/Virus.Win32.Expiro.ai-f982be51b24a661317dcbb1f1eeb2180c20ed4234fd002c9d47a1655f03185a1 2015-10-01 13:33:10 ....A 561152 Virusshare.00196/Virus.Win32.Expiro.ai-fec5acf34360bc744f41e32dccf8432f3e10ac0e3212d8e4caa875a3f34e14ec 2015-10-01 13:52:56 ....A 651776 Virusshare.00196/Virus.Win32.Expiro.aj-28a200b28ad1418b64edd594bf0c4a0767badf3fcd4d5e50a36160e63c358fed 2015-10-01 13:52:48 ....A 769024 Virusshare.00196/Virus.Win32.Expiro.aj-8a89babda3222f92b064fbd7c34fcee88d4a9711e28172b628b1556e767f1b33 2015-10-01 13:49:58 ....A 417280 Virusshare.00196/Virus.Win32.Expiro.am-48b002c411c5207e3fe63fa0d493802da7f0a4db164f37cf7555244d2d742222 2015-10-01 13:50:32 ....A 253440 Virusshare.00196/Virus.Win32.Expiro.ao-000adf2f1deee1984051c2c2434e523c208e0c090a31e3629a92deabf257ee2e 2015-10-01 13:45:18 ....A 267264 Virusshare.00196/Virus.Win32.Expiro.ao-05691ecf0ea6bd6dace1785497cdb9322acec71804ff42c84121f56151da59bb 2015-10-01 13:49:08 ....A 581120 Virusshare.00196/Virus.Win32.Expiro.ao-06842222f0291fda913cab82677a0f5d3581b7ccf7a3ee1ca02076f34b54f19c 2015-10-01 13:53:26 ....A 412160 Virusshare.00196/Virus.Win32.Expiro.ao-083fc8130d974af2643914eb118935ed5a2019b05471a14c38db7ae497a60e25 2015-10-01 13:39:12 ....A 565760 Virusshare.00196/Virus.Win32.Expiro.ao-0af6cf9b39a12ce37a53d2a33f371fae8ceecb861c96a0f13d8844a53bfa9937 2015-10-01 13:37:28 ....A 650752 Virusshare.00196/Virus.Win32.Expiro.ao-0cde26f32d069b5bc90bfc1a7f96e15e297868dc4b75158645f903b92125b729 2015-10-01 13:47:34 ....A 231936 Virusshare.00196/Virus.Win32.Expiro.ao-100abd737e58525666f4b3f7db17cb54bf69bfef2fff356773e94236217a2b51 2015-10-01 13:52:46 ....A 286208 Virusshare.00196/Virus.Win32.Expiro.ao-10a03a75b6edeb2952d1bd01fab9e2195d9f43db2d743cfe504c73010edf0c8a 2015-10-01 13:47:26 ....A 225280 Virusshare.00196/Virus.Win32.Expiro.ao-10e7fd04428e6b1cae8915be18848095b507bf774d8201b53c1d83e4c7030001 2015-10-01 13:40:24 ....A 597504 Virusshare.00196/Virus.Win32.Expiro.ao-141555576286f735ae58c5fff6c9094e483bf5d480d875db19c6b1f98301ef70 2015-10-01 13:51:22 ....A 225792 Virusshare.00196/Virus.Win32.Expiro.ao-14959fa149c95e8f74a94339ffd368b881ce6a12853811b28476361ffb298095 2015-10-01 13:51:44 ....A 639488 Virusshare.00196/Virus.Win32.Expiro.ao-1665de6608b94ae7a65973a1d1ed995e65b9a74c70ae0cacfe5bb2152004db74 2015-10-01 13:48:54 ....A 615936 Virusshare.00196/Virus.Win32.Expiro.ao-1d1a38d61a3a1f2206eeb6b1464d323cd14a53a91f853de3076ccb18081bdc0f 2015-10-01 13:45:30 ....A 237568 Virusshare.00196/Virus.Win32.Expiro.ao-1d62c75e276b82d1546e22219d1b3b6be6c7cdff1821cee230bfed6b61f23808 2015-10-01 13:49:12 ....A 214016 Virusshare.00196/Virus.Win32.Expiro.ao-1d78bb3581e004a1b0e5897b667de5cde98c97371564b11f528f8a314325198c 2015-10-01 13:50:42 ....A 603648 Virusshare.00196/Virus.Win32.Expiro.ao-1e288c789726833cd04b043247f738f1e2196ccf0d4306dad5dc855694157c66 2015-10-01 13:43:42 ....A 740864 Virusshare.00196/Virus.Win32.Expiro.ao-21fa902789a42b0273022c30cb9dbcd20a563403477cf717c214629b20d002cb 2015-10-01 13:49:16 ....A 212992 Virusshare.00196/Virus.Win32.Expiro.ao-256cd876d0a486a37b39f0b980b36259f61d0d53d2ad916c130ec2f757982ad4 2015-10-01 13:39:30 ....A 288256 Virusshare.00196/Virus.Win32.Expiro.ao-267514eeaecf14bd534a87853d766007e5b3beb099819e0a2e36170663712e35 2015-10-01 13:38:24 ....A 580608 Virusshare.00196/Virus.Win32.Expiro.ao-2f230ff6482f81892788e4792f5793a4aab8572755a1ff81b1e085900b193335 2015-10-01 13:40:04 ....A 221696 Virusshare.00196/Virus.Win32.Expiro.ao-2facc42e7ebe7a385ab82271223ffb788adeb683cb6794081a9bceee02727ca0 2015-10-01 13:53:24 ....A 339968 Virusshare.00196/Virus.Win32.Expiro.ao-392918ac355c50ad20b6468e212ba66c67c17ff776e0ed85c39067d255af3fd9 2015-10-01 13:40:14 ....A 655360 Virusshare.00196/Virus.Win32.Expiro.ao-3cd7a6ca1efd372023b7079be7d7dadc15b6307cc728cd466d84ac9d9341ca4d 2015-10-01 13:39:30 ....A 659456 Virusshare.00196/Virus.Win32.Expiro.ao-3db33449621ae8c1175d39e28b499de6e54111a6a28245bf916f6c9ae1f73d96 2015-10-01 13:49:12 ....A 727552 Virusshare.00196/Virus.Win32.Expiro.ao-3ebb8899a5c05efb610863a3bf047be8043ee8f6807f7fdfccb58931f234849c 2015-10-01 13:38:18 ....A 580608 Virusshare.00196/Virus.Win32.Expiro.ao-3f165670cdea4711bcef6ceca700cad4ef4601dc652b438ff37edd17bbfe8d29 2015-10-01 13:53:04 ....A 294912 Virusshare.00196/Virus.Win32.Expiro.ao-4507103d6e82ce4f828bcdbf6724f6e3156614f7f3a6a534246caca74f180860 2015-10-01 13:39:30 ....A 466944 Virusshare.00196/Virus.Win32.Expiro.ao-4da4bc6533bab33b4c2f4e3f3b0a3da8b92ef4ce604912cdf02e41a0c028b2b9 2015-10-01 13:49:34 ....A 513536 Virusshare.00196/Virus.Win32.Expiro.ao-514f138fdff1db945ac71e71094a5ca00f978dafce93226b32095ffebaa8354d 2015-10-01 13:47:52 ....A 581120 Virusshare.00196/Virus.Win32.Expiro.ao-518b3b314d9e74d8becf9bf19531c10cb36ce60e4d27c94342359934cf1cd4e8 2015-10-01 13:39:18 ....A 535040 Virusshare.00196/Virus.Win32.Expiro.ao-51aafc7db600d3c483ed37f35ed51e8db119becab11be124f5dce930df489cde 2015-10-01 13:42:52 ....A 214528 Virusshare.00196/Virus.Win32.Expiro.ao-5262745cb421b033574e084cea9aae023ac58324fff1706dc84b716361bcbd5b 2015-10-01 13:53:16 ....A 580608 Virusshare.00196/Virus.Win32.Expiro.ao-531c8b1247fe81c862b1bec8326ba68db5a7726273c427813bcf99c37b739fd2 2015-10-01 13:37:20 ....A 896512 Virusshare.00196/Virus.Win32.Expiro.ao-564cfb8cbd2b8e333750a56362d9d2cecb1eb56126d18e66ca5ed8d82804502a 2015-10-01 13:36:08 ....A 780288 Virusshare.00196/Virus.Win32.Expiro.ao-5683c048f07d4a245604fd8132b6b8f03ace0a6e3abcadd85676c6ff974bab2c 2015-10-01 13:48:06 ....A 418304 Virusshare.00196/Virus.Win32.Expiro.ao-5a36e2f46868fb9465dbeb90db814e1831eeb314a20f1bbd152df50df3ce1f21 2015-10-01 13:42:56 ....A 353792 Virusshare.00196/Virus.Win32.Expiro.ao-5a5214a92cf2fa4eeb072284753039014a27e8406583a1f5fb7eadd58eab8287 2015-10-01 13:48:00 ....A 243712 Virusshare.00196/Virus.Win32.Expiro.ao-5adf6d9a123d62486e73908f9719c3db9170737f8a45daf921248f8b6c690df2 2015-10-01 13:39:18 ....A 532480 Virusshare.00196/Virus.Win32.Expiro.ao-5e19ff30c0446b1d29817e61aaf16c5a1fd6592b6bc19a99bfa10a04eef3605b 2015-10-01 13:51:02 ....A 212992 Virusshare.00196/Virus.Win32.Expiro.ao-5fe931b5306c94e6d0a81e7d8fb196f75b6f2ddd23b3cf9f92da62c1e9415bf2 2015-10-01 13:33:28 ....A 521728 Virusshare.00196/Virus.Win32.Expiro.ao-61d87a850db3798ca5b4c4a6ec7109d87cfe5f1231f4283e425b59e18645631c 2015-10-01 13:52:42 ....A 302592 Virusshare.00196/Virus.Win32.Expiro.ao-64e311c36bbe0f208c08ec9d9a452be0e2f5361cec289463be25e7c4bf091f75 2015-10-01 13:45:30 ....A 635392 Virusshare.00196/Virus.Win32.Expiro.ao-64f87fb8b326edac6ad828a722ec0705ca730f5debd2620ee636745fa0b1d220 2015-10-01 13:53:26 ....A 553984 Virusshare.00196/Virus.Win32.Expiro.ao-650b3b9503116ef128710368cde9eb1e2db2fcc28e9522749220cdcec81223e7 2015-10-01 13:33:56 ....A 525824 Virusshare.00196/Virus.Win32.Expiro.ao-6574c16a854ffd86a9dabe54ae900b62f7057bdfe017877b6873ae94e76edd4a 2015-10-01 13:49:30 ....A 499712 Virusshare.00196/Virus.Win32.Expiro.ao-65ac82bfa3515fc20bdb6dc1eb5b7dfa329dd62417ef843e12f0de355c3935be 2015-10-01 13:46:50 ....A 657920 Virusshare.00196/Virus.Win32.Expiro.ao-65cd52b12411410372c2ba46fa39bb5398a303d2d2f9efec9f04fe14802e7295 2015-10-01 13:33:08 ....A 532480 Virusshare.00196/Virus.Win32.Expiro.ao-67a7c06072ac65f8247cb309dc7a5863778afba1b1036bb93cbea1b06330246f 2015-10-01 13:51:56 ....A 202240 Virusshare.00196/Virus.Win32.Expiro.ao-67fed8eee2504384011d88b6c7e93827fcc6317ba40a404566cf6aa562740740 2015-10-01 13:37:04 ....A 269824 Virusshare.00196/Virus.Win32.Expiro.ao-6a841e437d5a6e78905834ed2193ebe5a952c9b052a21ec168480cf974950289 2015-10-01 13:52:22 ....A 540672 Virusshare.00196/Virus.Win32.Expiro.ao-6b0446ff9cb5303c491495bd4c257f73cfec1478d31b84d323f36685bb6bce61 2015-10-01 13:34:56 ....A 301568 Virusshare.00196/Virus.Win32.Expiro.ao-7478d1399d050c8c377f557e944a28d7dfd25987d7c46872f1a3d0ccaf452a14 2015-10-01 13:40:42 ....A 1010176 Virusshare.00196/Virus.Win32.Expiro.ao-767f79325737f444361cd1f6ffc3d2e3e8b924f394b05702f5e8a7d0c0da9d07 2015-10-01 13:31:12 ....A 229888 Virusshare.00196/Virus.Win32.Expiro.ao-76e727852b7b17431393894ff4cddb0eb7fa033ea2efa1442c7bfd9b86642210 2015-10-01 13:45:26 ....A 229888 Virusshare.00196/Virus.Win32.Expiro.ao-7703fbfdca8538b5bc5ef5bfc60990a54b33b20dea69157e04b7e4064f7eebda 2015-10-01 13:44:16 ....A 269312 Virusshare.00196/Virus.Win32.Expiro.ao-7802ed2631e7352c912359ed0f18dad177521f6c2795a9007d78a8b341d2011d 2015-10-01 13:34:58 ....A 648704 Virusshare.00196/Virus.Win32.Expiro.ao-7a77a33e52e8f7098fe7895e6fe0cb6d12bf4ace5b0682eeddf78cd4fc8f5f4d 2015-10-01 13:35:46 ....A 221184 Virusshare.00196/Virus.Win32.Expiro.ao-7eb014479914825eacdda7c28228cbb0a3e6930b146eb65d6d82ac6bcaebff77 2015-10-01 13:50:38 ....A 597504 Virusshare.00196/Virus.Win32.Expiro.ao-819d74bef9d71357ac20ec2a804adb37bc56199e2f7b26b29fbdee5edd25d2c0 2015-10-01 13:47:54 ....A 233984 Virusshare.00196/Virus.Win32.Expiro.ao-81a2c542cc58a2942b9a566dfcc4fa727f2a30a00840e55ce9bfda765ebda961 2015-10-01 13:48:38 ....A 254464 Virusshare.00196/Virus.Win32.Expiro.ao-81ec9a21c213684fae6cba2d9625fd04f5474052699bbbb9a5e85d8d35b270c9 2015-10-01 13:37:24 ....A 304128 Virusshare.00196/Virus.Win32.Expiro.ao-84b89ac36651cd0d7a7e10fc3bb09e69ac8be47f6d34fbbb53ba2f28f950fce3 2015-10-01 13:37:04 ....A 735744 Virusshare.00196/Virus.Win32.Expiro.ao-88dff516f17b8702687a3d2fd0f9b09cc3e5fe71989246a924a24194b1a15285 2015-10-01 13:42:44 ....A 535040 Virusshare.00196/Virus.Win32.Expiro.ao-8c96a744df8c43c5bfb52003f62669bb61828ca87188b70bf260132a11d1165b 2015-10-01 13:39:50 ....A 242176 Virusshare.00196/Virus.Win32.Expiro.ao-8f4f2ea066648853f4e704f30a47c81c0e9a0b149c3a31cf3e59d88eebab77e4 2015-10-01 13:45:54 ....A 527872 Virusshare.00196/Virus.Win32.Expiro.ao-9298fa75636c1d5011b1dd0930497491484a0f643d54087777b526b5fe75acdf 2015-10-01 13:53:16 ....A 218112 Virusshare.00196/Virus.Win32.Expiro.ao-950ea2718b785de3f0a586c876e8ed1aef3b752df4218fadca45725a868a9e96 2015-10-01 13:35:42 ....A 522240 Virusshare.00196/Virus.Win32.Expiro.ao-96eda143a624f655e5ab2b9230e4eee32435c84d19d7dc5355bb6ca8342688c6 2015-10-01 13:51:18 ....A 211456 Virusshare.00196/Virus.Win32.Expiro.ao-978cc192a021e63ca05bdd535f6ac3acca647cd216e10c040bb94c5e492fa528 2015-10-01 13:49:40 ....A 568320 Virusshare.00196/Virus.Win32.Expiro.ao-99f69789e2d15e32d2983253ba9d9aa7ca9bc3571a8d2d675f89bd89c3ac7faf 2015-10-01 13:39:14 ....A 231936 Virusshare.00196/Virus.Win32.Expiro.ao-9a611178973131aac375b7111f3dc10b3d31b7d1369ec2651b569031b5ef57d8 2015-10-01 13:49:18 ....A 242176 Virusshare.00196/Virus.Win32.Expiro.ao-9aef080d63f6b652c1a429bf1ae1d1317522c4ce56eece4f73b37c45f574b48a 2015-10-01 13:32:18 ....A 225280 Virusshare.00196/Virus.Win32.Expiro.ao-9b1a6cdee54a6e93b458df423e3b83a88c9891574772ac3c1869f931593ce513 2015-10-01 13:42:04 ....A 503808 Virusshare.00196/Virus.Win32.Expiro.ao-9cd8a6af11c0ebc8207aeb1f5dbc6d35b86337af0441e4b255ab29f2c50fc375 2015-10-01 13:41:48 ....A 561664 Virusshare.00196/Virus.Win32.Expiro.ao-9e6cb7e9919ef73d2511f6520174b065183e975f18d45db030986731299154a5 2015-10-01 13:51:46 ....A 206848 Virusshare.00196/Virus.Win32.Expiro.ao-9f0714263635cb1705bcf7e848bd391de572c9d93166008cad4fa64ac10d2cbd 2015-10-01 13:50:46 ....A 202240 Virusshare.00196/Virus.Win32.Expiro.ao-9f0b8ed16b7ed9968199b0d847297285b48b5ac48dbb8d4443eaf79be2bdc6a3 2015-10-01 13:46:28 ....A 593920 Virusshare.00196/Virus.Win32.Expiro.ao-9fdc0ddb75ec46a5432f9dbc77a0627e6df33f12f30052b0a3a1f55633e27b88 2015-10-01 13:47:34 ....A 274944 Virusshare.00196/Virus.Win32.Expiro.ao-a1622f509b67ec11cb515a403f75a51fba626c035d3d294d9fefae185ead6b9a 2015-10-01 13:41:48 ....A 269824 Virusshare.00196/Virus.Win32.Expiro.ao-a1835e93eeda41e436ef72232b5450749b6e3b488f78e9b88e6c2a72985ca678 2015-10-01 13:34:00 ....A 593408 Virusshare.00196/Virus.Win32.Expiro.ao-a3828bf2efb16020edf7e90778908178ed6d38bebd8bc92827b17f07e4718214 2015-10-01 13:51:58 ....A 593408 Virusshare.00196/Virus.Win32.Expiro.ao-a593736a4d1d9af174eb003d47a81443fa1e389f26f1ad1ec392a627dc53ee63 2015-10-01 13:44:32 ....A 513536 Virusshare.00196/Virus.Win32.Expiro.ao-a62e9b19e02995554b823d08ca9d9d1ae11e82fdfe6372ccf5f359e526304903 2015-10-01 13:36:28 ....A 740864 Virusshare.00196/Virus.Win32.Expiro.ao-abdbdec3cc9e4d158d431c92417f7430f78705b752d1395ce96fbba992cc9924 2015-10-01 13:52:46 ....A 648704 Virusshare.00196/Virus.Win32.Expiro.ao-ace4315209d14f52a97149c5a1b8de50c1e44a7937a82f44a28f07ec6a7da316 2015-10-01 13:44:36 ....A 590848 Virusshare.00196/Virus.Win32.Expiro.ao-ad8387e3b923f40672346e64e6092d7e89bab10b5156f20433b11f374dd44ab3 2015-10-01 13:31:36 ....A 296448 Virusshare.00196/Virus.Win32.Expiro.ao-ae4bc037d1c2a18e70834f206b74f1ca766cb167b130885e4b44184f4d81bd01 2015-10-01 13:48:04 ....A 865792 Virusshare.00196/Virus.Win32.Expiro.ao-b003b508bf8cd281c04560ed241a1f34c6599adc48a0fcb1b8d87e9d243fad89 2015-10-01 13:41:30 ....A 623104 Virusshare.00196/Virus.Win32.Expiro.ao-b1be1130ef8d2723892b06cfb291f7d7bd0f01c2e530b9deb6407a69b7d5b7dc 2015-10-01 13:36:20 ....A 252416 Virusshare.00196/Virus.Win32.Expiro.ao-b50f9a3d0e7452d669a89b0a426b7b75153986cd147fa0ad8271e80897ac45b1 2015-10-01 13:53:16 ....A 729088 Virusshare.00196/Virus.Win32.Expiro.ao-bb062bc99d7f37d0f8ccffef4cd9648bdd57511492aa6a7945e0e400108bdf68 2015-10-01 13:52:48 ....A 657920 Virusshare.00196/Virus.Win32.Expiro.ao-bbfd8c093b732cef4a03137cacc3002a73d705b87f19b1a02908802dfab42cdb 2015-10-01 13:49:46 ....A 732672 Virusshare.00196/Virus.Win32.Expiro.ao-bc6fbcfecec1180ffa9bc06282166b59531087461b0434a42faec026ddd2520f 2015-10-01 13:52:10 ....A 549376 Virusshare.00196/Virus.Win32.Expiro.ao-be18b40a351a239883f7e994f62407026a043f80c84201b5b55c537f720ff364 2015-10-01 13:42:50 ....A 580608 Virusshare.00196/Virus.Win32.Expiro.ao-beddf9f308b35e8f5e375624fe6708b77907505ff4043c70fb8c7a2c174fd41a 2015-10-01 13:40:12 ....A 761344 Virusshare.00196/Virus.Win32.Expiro.ao-c6ee7878910715dc81217c7978ceb48f4062fb42d8579ff05e65b475a5bb20a7 2015-10-01 13:45:46 ....A 571392 Virusshare.00196/Virus.Win32.Expiro.ao-c7fed151ca92cafd90b1d890709e98841363c9ac22cb36d5b1eb32e96aa9fc86 2015-10-01 13:34:54 ....A 732672 Virusshare.00196/Virus.Win32.Expiro.ao-c8a79247c8e8f240d1dbcfc52cca0029b2b12e38ff9e0af686d5203337363094 2015-10-01 13:44:16 ....A 521728 Virusshare.00196/Virus.Win32.Expiro.ao-c96e32d3d7c4da2812efd34fb6112abd1941369ec277ffc48443d4219f701b54 2015-10-01 13:49:52 ....A 229888 Virusshare.00196/Virus.Win32.Expiro.ao-c9d4f75f6493e3791ffe56864b22bae7a3842c646c16c409984cb93bafa879db 2015-10-01 13:39:38 ....A 961536 Virusshare.00196/Virus.Win32.Expiro.ao-cdf4ba76f8620245ad1ac0fb60c9836b022b53555c96d42a0aff13751a63c418 2015-10-01 13:32:54 ....A 229376 Virusshare.00196/Virus.Win32.Expiro.ao-cec68fc68f75b9447c1b48e3990cbba56cc6396f428403ed156dfbc94d90e6eb 2015-10-01 13:40:52 ....A 663552 Virusshare.00196/Virus.Win32.Expiro.ao-cffc7d61b79ef1f0424acec57c03ad734623dc92300b92028a36864f9a289184 2015-10-01 13:43:48 ....A 581120 Virusshare.00196/Virus.Win32.Expiro.ao-d2d02b2291cb9c96204555c486f699bcbe9ffa88f68e67f36707c6375d32f8f8 2015-10-01 13:40:46 ....A 513536 Virusshare.00196/Virus.Win32.Expiro.ao-d9dd7ef7f958e1e733c8fea67a00ec9a7603843c3fda40a09670c96765d64159 2015-10-01 13:32:28 ....A 274944 Virusshare.00196/Virus.Win32.Expiro.ao-ddd03e18c7ba3b28c9a4f5a4e96191d02ffd57c400c63fbfac051a4134420f39 2015-10-01 13:38:48 ....A 723456 Virusshare.00196/Virus.Win32.Expiro.ao-e25335e5de9b3a6e7728dfadb04ace28d47729ba2522c35c72790aeeb962d761 2015-10-01 13:44:34 ....A 586752 Virusshare.00196/Virus.Win32.Expiro.ao-e4a1162ac51b876953bd2a1d233fcd58bcc2db33fdda83cf10ae718842d439f2 2015-10-01 13:40:56 ....A 269312 Virusshare.00196/Virus.Win32.Expiro.ao-e7cf5c4beb497797f698fbfa474b72359960bda224bdc82bc062b0cc232807db 2015-10-01 13:37:04 ....A 532480 Virusshare.00196/Virus.Win32.Expiro.ao-e80a864db1a026e70c1b5babba4e0bce669977e95c7eaa7b294ceba640ec53fc 2015-10-01 13:40:50 ....A 229376 Virusshare.00196/Virus.Win32.Expiro.ao-e87569ca8911a45f3117bb86893a0bbaea164cddc0db37c0b305cc241fd06973 2015-10-01 13:43:34 ....A 421888 Virusshare.00196/Virus.Win32.Expiro.ao-e8cce781d03409741f6a7e3e3426ce68cd330645a60190bcd1b8f2a0a3632b9e 2015-10-01 13:41:08 ....A 1339392 Virusshare.00196/Virus.Win32.Expiro.ao-e98a5779cdb9b27055abbaa2666175d4a5d1c4428d06de982785602f137169f0 2015-10-01 13:47:32 ....A 568832 Virusshare.00196/Virus.Win32.Expiro.ao-e9fc594e95fee950c3512b91c38e095d5314a46f9200b668db002961ad601fd4 2015-10-01 13:48:12 ....A 587264 Virusshare.00196/Virus.Win32.Expiro.ao-ed73741579059861c0bd257d3a3ccfb5f09a8b0ee713ce3673a2605533ff3c51 2015-10-01 13:34:40 ....A 740864 Virusshare.00196/Virus.Win32.Expiro.ao-eef6f06f6de091e741b4c2e6f14e3b7acadab80db26840898ab771a725561d34 2015-10-01 13:42:10 ....A 603648 Virusshare.00196/Virus.Win32.Expiro.ao-f0b0b5c85ce84dc3c1f96fad8417bfcb624a61c47859a9d00e02af1124e674c7 2015-10-01 13:41:14 ....A 220160 Virusshare.00196/Virus.Win32.Expiro.ao-f7ce02fa267cdf8fbb236ee8c00f1744ad9820d26fbebbf7383ee322cd119d2a 2015-10-01 13:51:22 ....A 586752 Virusshare.00196/Virus.Win32.Expiro.ao-f846a425adc1b0e2615aff2048a9b3e51852a704c9e3d2a334d9f6abb932f1a9 2015-10-01 13:53:24 ....A 541184 Virusshare.00196/Virus.Win32.Expiro.ao-f86528217a6df5792996b76c671fd768e5fc8957da862fa5e5f1eb82d70c46c0 2015-10-01 13:34:56 ....A 418304 Virusshare.00196/Virus.Win32.Expiro.ao-f8928312598d1f1bede65425544df30f4f901c730ea7908e000279fdf3098312 2015-10-01 13:50:04 ....A 307200 Virusshare.00196/Virus.Win32.Expiro.ao-fa85382d85cb7e50214a870101274502a282446379eadf85869d79d57f352d25 2015-10-01 13:34:14 ....A 740864 Virusshare.00196/Virus.Win32.Expiro.ao-fb119dc0f2ffc43a4fa2511875c279b607cec35476860ba02f6451426d0b66a2 2015-10-01 13:50:32 ....A 563712 Virusshare.00196/Virus.Win32.Expiro.ao-fdaa89ca36afdef520767dc1dfd192d57a2e6a344b31cdc87ac9d6951f88e5fd 2015-10-01 13:52:46 ....A 239104 Virusshare.00196/Virus.Win32.Expiro.ao-fefe5cc6bb7a8c7441782027489371e63b21bbd69a8f6c79c94d87b7c7fa597d 2015-10-01 13:43:38 ....A 680960 Virusshare.00196/Virus.Win32.Expiro.ap-096138ae15eee5b74603bd06254fd626965a8b02714919d02c88058f3c07c866 2015-10-01 13:32:28 ....A 278016 Virusshare.00196/Virus.Win32.Expiro.ap-0a6d440274d5b00058350dd15dc618cf1eeb9c9ce3a795135c7ebb5d2c227f28 2015-10-01 13:35:22 ....A 606208 Virusshare.00196/Virus.Win32.Expiro.ap-12f072e6dd49163922c75954cc6a5021a44ee887a9b9c1b5c0f275723c24da5d 2015-10-01 13:42:28 ....A 1015296 Virusshare.00196/Virus.Win32.Expiro.ap-19804be96eeea7a24f06bce2ade66d2c3cf3c87f942b7795546ae4a4b1cbf7e6 2015-10-01 13:38:10 ....A 376320 Virusshare.00196/Virus.Win32.Expiro.ap-2021c17ebb68e93c673e8dd3b5b595ee07c16f343476535666b450a440c621f4 2015-10-01 13:51:30 ....A 524288 Virusshare.00196/Virus.Win32.Expiro.ap-22e7090e47ed5fe008375ec2ffd9bf79cc4fdae8bec6acd6e6209c47a25765dc 2015-10-01 13:31:44 ....A 292352 Virusshare.00196/Virus.Win32.Expiro.ap-230b9da1b45f6c83ee26b3cbc7ba6e3402f8bc36dfcf9972468bf21c1c8ed134 2015-10-01 13:39:02 ....A 553472 Virusshare.00196/Virus.Win32.Expiro.ap-2702b4d5f3e8bb10d3e03b7bff15b049dfa2bb9205077f9d6666a3d08d8300f7 2015-10-01 13:53:12 ....A 589824 Virusshare.00196/Virus.Win32.Expiro.ap-2728f8c382b016cd24151b26832d7ba41b6be75068ee07a25cbcee2c1a4b2a3c 2015-10-01 13:48:02 ....A 566272 Virusshare.00196/Virus.Win32.Expiro.ap-2a678f9d2d55101ec5ff147707b606fc821ecc00a4ee91d1f1eb723525a258b9 2015-10-01 13:50:28 ....A 425472 Virusshare.00196/Virus.Win32.Expiro.ap-379cf0ee851d4547019b8449f129b9708bb2cd83ca5aa03ec970c2e09fca7e47 2015-10-01 13:44:32 ....A 610304 Virusshare.00196/Virus.Win32.Expiro.ap-3bfa18d8f667ceb4201cc5ef10db4f54ea8e8f270cff9fb959bc88351b650220 2015-10-01 13:47:14 ....A 574464 Virusshare.00196/Virus.Win32.Expiro.ap-4382513fdbbcca476d2ef943be2a78954074773651c8c97a26093ae5995147eb 2015-10-01 13:50:42 ....A 230912 Virusshare.00196/Virus.Win32.Expiro.ap-44a1ecd24b223a308548f801ab99fc39302aba39581b760fe1df08fbbd1789b6 2015-10-01 13:39:50 ....A 233472 Virusshare.00196/Virus.Win32.Expiro.ap-4706d80c93002f11dd284910de6a59dde0a900808ebe6b5ee04bb1ab3db866b8 2015-10-01 13:41:42 ....A 233984 Virusshare.00196/Virus.Win32.Expiro.ap-54de4a22cd979f3e115551d1abacbe5d0e205258a29e3f62b7ce1dbd0c3ff18b 2015-10-01 13:47:08 ....A 534016 Virusshare.00196/Virus.Win32.Expiro.ap-6202c730d8177225918f674149616e34af1456791ec655919f19d0225fb66a81 2015-10-01 13:45:50 ....A 712704 Virusshare.00196/Virus.Win32.Expiro.ap-668fe90ce9012becbfd33b4a68733d26fb0e5b27b46fdaddc481ef668eb8fb2a 2015-10-01 13:49:22 ....A 673280 Virusshare.00196/Virus.Win32.Expiro.ap-76f81e85381a7f19fbfd4b42fe8271d47c0d81466ba98e339943ec3086010069 2015-10-01 13:46:00 ....A 347136 Virusshare.00196/Virus.Win32.Expiro.ap-7a1c60af08cde39c47aa7785ad7326d1ca18deb26795ad45f2837e30bd9e5be4 2015-10-01 13:39:28 ....A 617472 Virusshare.00196/Virus.Win32.Expiro.ap-7c00dbac49246a720a9c71b5f4b587701ca69b3ded1512d43f14c3f3317e1a13 2015-10-01 13:38:22 ....A 217600 Virusshare.00196/Virus.Win32.Expiro.ap-7db43583c081b8e8e31642cb7b070daca4afb81894fb887eb5840c997dddd093 2015-10-01 13:46:26 ....A 544768 Virusshare.00196/Virus.Win32.Expiro.ap-82136a50b3f9659a7caeb60f807cd5976b8d4af74f20051ac10c23e09c714cc5 2015-10-01 13:35:02 ....A 221184 Virusshare.00196/Virus.Win32.Expiro.ap-8bab928c2a2a1912332728e19749f98d28b512c8cbfd7838d45543ead8df889f 2015-10-01 13:34:26 ....A 695808 Virusshare.00196/Virus.Win32.Expiro.ap-95db8ec99cafd2bfc89ea80af13b4b510d9e2412432b31acb2edfc052aaa1506 2015-10-01 13:50:04 ....A 601088 Virusshare.00196/Virus.Win32.Expiro.ap-9928d831a134a73feb103a4f702dc582cd6e985d1153d0701f311da694c708cd 2015-10-01 13:46:08 ....A 562688 Virusshare.00196/Virus.Win32.Expiro.ap-9cc2d2a9e4c98a9f55cff7e511e214e891c6a9cacb6b61355fc94ea035b792b9 2015-10-01 13:52:08 ....A 1056768 Virusshare.00196/Virus.Win32.Expiro.ap-9d54b023608a0ae84533f42d804727dc31a54871c10727bc71c4a3ed8d750759 2015-10-01 13:51:08 ....A 312832 Virusshare.00196/Virus.Win32.Expiro.ap-adf091a7a58d4da142da4518baa356b2e544f963643fae191fa0a21cf3e4af64 2015-10-01 13:40:14 ....A 814080 Virusshare.00196/Virus.Win32.Expiro.ap-b3481c4caceb497bdd49cd545ffd64186a5fa039e09eb5f56b915537582f2b4b 2015-10-01 13:35:46 ....A 995328 Virusshare.00196/Virus.Win32.Expiro.ap-ba5e144dd55b8d40ec853a826075d26fe96a0a450c4a048cd3533948ae3646a9 2015-10-01 13:33:58 ....A 269312 Virusshare.00196/Virus.Win32.Expiro.ap-baa42d85fe1a94a603de38e324e0a5883f410102f39a805e99ffcb335fada521 2015-10-01 13:43:36 ....A 658432 Virusshare.00196/Virus.Win32.Expiro.ap-c4d1d6024665e1f2b945959c9422d5257345b7697add59c319b49c273ca4c1e5 2015-10-01 13:44:56 ....A 723456 Virusshare.00196/Virus.Win32.Expiro.ap-c57964e813939c391b8994a76c8c73911b332bbf9ece54d0141a0d9d56ddeb4a 2015-10-01 13:46:22 ....A 533504 Virusshare.00196/Virus.Win32.Expiro.ap-cfbcf9fdba520ccba47d58a711914bd8bed6907d24541b60a7f51125368acdfe 2015-10-01 13:48:12 ....A 242688 Virusshare.00196/Virus.Win32.Expiro.ap-d51afef4bfc89b51e005bcfb3906944496fd16ffd7f8033ea4ede80f6151c7d4 2015-10-01 13:40:52 ....A 239616 Virusshare.00196/Virus.Win32.Expiro.ap-dcd43dfd584f7e579541adbc854817a181e7258e31878fdbbc67b6984fdfeb4b 2015-10-01 13:34:34 ....A 241664 Virusshare.00196/Virus.Win32.Expiro.ap-dfca0cf79a8eef23f7952a4b50015e0e9023473b15c5561a92ea2e23ba5d66e9 2015-10-01 13:48:38 ....A 741888 Virusshare.00196/Virus.Win32.Expiro.ap-e7aa99d3396d5151ba5393aad5765e2a9da355fdbc406dc91fa8e1587f581cae 2015-10-01 13:49:10 ....A 581120 Virusshare.00196/Virus.Win32.Expiro.ap-e9471c7e9523c150dfcd290649f47c095890d29c021a91c94497c7aa1634c319 2015-10-01 13:49:52 ....A 292352 Virusshare.00196/Virus.Win32.Expiro.ap-ebd2def386324c84beaeae9f33421feecc324fde6f537cca3e5c7080f4d77afd 2015-10-01 13:42:56 ....A 337408 Virusshare.00196/Virus.Win32.Expiro.ap-ec71019ca8d3639322d7c213596e0870a626ddc971efbd7f2e0c1dc2eb9c021b 2015-10-01 13:51:18 ....A 662528 Virusshare.00196/Virus.Win32.Expiro.ap-f3279c3364c607c42b3f7080b7af57b2fba3adf8239e23f95532c7384265b79f 2015-10-01 13:53:14 ....A 577024 Virusshare.00196/Virus.Win32.Expiro.ap-f7126d988d9d08aac960c42b8ffebda685926c88c48569d174dea067d8346894 2015-10-01 13:35:44 ....A 472064 Virusshare.00196/Virus.Win32.Expiro.ap-f8b8d6a0539f0dcc6f3c46621dd0c9ec8b44a3c2b7a4a303987ccb3a41c6fae6 2015-10-01 13:44:32 ....A 213504 Virusshare.00196/Virus.Win32.Expiro.ap-fab4ca79ec9a3aafc088888f19f3693a832157033178fd38be97348ed036a60d 2015-10-01 13:43:36 ....A 259584 Virusshare.00196/Virus.Win32.Expiro.ap-fffe507bc6ce7b345cf3e0d27c6aabba1195487223f4e67dd845304e70766207 2015-10-01 13:34:12 ....A 798208 Virusshare.00196/Virus.Win32.Expiro.aq-023e3185ae605e5e51a6c6ac9d12e8be55ef13019044f7510812d5b7390cd6bb 2015-10-01 13:47:56 ....A 833024 Virusshare.00196/Virus.Win32.Expiro.aq-0423af4183186ba55f318bb83d7894a73ccf2e7603b838dda4e8865a401a1d67 2015-10-01 13:52:00 ....A 626176 Virusshare.00196/Virus.Win32.Expiro.aq-05f7d7f6423ee1b026d66cd5d0818ce237b2c3782f520b1283f21baf67358c3e 2015-10-01 13:43:54 ....A 582144 Virusshare.00196/Virus.Win32.Expiro.aq-069809c596ed48cc2ff47165610ee07a11a26aba38df15bca9d9f35812cf97a5 2015-10-01 13:46:24 ....A 628224 Virusshare.00196/Virus.Win32.Expiro.aq-06ec16929a22ee02b8c098cd8b4b5d1aed06c795d04b8fa5b0a900eab8f70fa8 2015-10-01 13:35:00 ....A 626688 Virusshare.00196/Virus.Win32.Expiro.aq-08694d02df218b8a8d7ede31453e527aa868537e88079e0c472d211fa67fc7e3 2015-10-01 13:52:10 ....A 625664 Virusshare.00196/Virus.Win32.Expiro.aq-0ed01cba46047d6bc252c6c984bcd5b412c3349027530779ac3d9e232d4279cd 2015-10-01 13:51:14 ....A 625664 Virusshare.00196/Virus.Win32.Expiro.aq-0f8b64417d53b7a074d00e9fbe7b7dd059e02271e0fb387706c3976eeaff2fb7 2015-10-01 13:50:04 ....A 793088 Virusshare.00196/Virus.Win32.Expiro.aq-0ff9af9346e383f7c30f3de6f092ad3edbfd8ed410e5d731cd85f40becf8f41c 2015-10-01 13:48:44 ....A 577536 Virusshare.00196/Virus.Win32.Expiro.aq-109bf6ff0b997be598f9243d55fb2dbacdb4fcb99ddf89e5991f61dba3bdc723 2015-10-01 13:49:08 ....A 558592 Virusshare.00196/Virus.Win32.Expiro.aq-1291463cd92aa709be2ce353828341ad4010ad958c1843b64ae6acb1a312365d 2015-10-01 13:50:34 ....A 558592 Virusshare.00196/Virus.Win32.Expiro.aq-1611aaadc7ce0cbab64bca6daf4943eedc1377a40420e6b7483a921008f18b10 2015-10-01 13:31:26 ....A 788992 Virusshare.00196/Virus.Win32.Expiro.aq-16f8c3c54fc836ff1d9ec303d58d2d13cec7f81b081f53062ea6c603fe860f52 2015-10-01 13:44:54 ....A 606720 Virusshare.00196/Virus.Win32.Expiro.aq-18a061d56cded21f94e02fbe9682b0bbc2db80c5740b2a109c4190e156b3e60c 2015-10-01 13:52:06 ....A 609792 Virusshare.00196/Virus.Win32.Expiro.aq-18a66cba194039e2fab862388fe740033e9283190e02594b8d320a9f71cdfcef 2015-10-01 13:45:14 ....A 714240 Virusshare.00196/Virus.Win32.Expiro.aq-18fcb0bbd14da854ca37f5819b16afa0defd4fa37e7f2ceff2b1ba93593495c5 2015-10-01 13:45:56 ....A 631808 Virusshare.00196/Virus.Win32.Expiro.aq-1aad0ca7e61832a7b8154520ea6f9f91404330e146753a0faa5af853973a6b2c 2015-10-01 13:52:30 ....A 634368 Virusshare.00196/Virus.Win32.Expiro.aq-1b643ba325a8b9b63e18ca1d60c38a09bd5ed736d1e6031a000d39d9e2b4e3fb 2015-10-01 13:35:18 ....A 569856 Virusshare.00196/Virus.Win32.Expiro.aq-1fa569af126070c77589f520fc221ac1bc192881358210ee18209e69be30628a 2015-10-01 13:39:38 ....A 660992 Virusshare.00196/Virus.Win32.Expiro.aq-2d23e340cefe92201c2104fc3696ad1ea14e8e19349c3ec9dbaa72d54d9fb0a2 2015-10-01 13:42:22 ....A 716800 Virusshare.00196/Virus.Win32.Expiro.aq-2f4bfb4a8747787e98f58bb8d8b81b9bd0d140020465186f53aa0aa963e3f872 2015-10-01 13:35:54 ....A 565248 Virusshare.00196/Virus.Win32.Expiro.aq-2fe414bc85094ee187de274a9805909712ffd3df09518640a9a8ccdd2e19bd77 2015-10-01 13:43:48 ....A 648704 Virusshare.00196/Virus.Win32.Expiro.aq-35e148323154b5ad3abce8011ea3b62c68c62b4274d5b21016cce5e99d601e37 2015-10-01 13:53:08 ....A 589824 Virusshare.00196/Virus.Win32.Expiro.aq-38eb2408e27d09980df72a5b64945c9862251844634e4ac3368781c6aabd3e12 2015-10-01 13:49:22 ....A 577536 Virusshare.00196/Virus.Win32.Expiro.aq-39ff04e8dea6056d2fdb250e96dd40a0430e475c1b41e1f17721140ceb01bd6b 2015-10-01 13:43:28 ....A 568320 Virusshare.00196/Virus.Win32.Expiro.aq-3c6507337be60194bd595c54a264519dcf4eabe224aa85e18904968b7660c42b 2015-10-01 13:51:54 ....A 842752 Virusshare.00196/Virus.Win32.Expiro.aq-3e26a0780743e3a383ebad077fd97a93ba10ae91bca64c7df6bd2656b82bd9bc 2015-10-01 13:35:34 ....A 702976 Virusshare.00196/Virus.Win32.Expiro.aq-417ff540e6616a752a2d4a6e6d8fb35f988c0fc14bcb74f8e407992c072f6fd5 2015-10-01 13:48:40 ....A 777728 Virusshare.00196/Virus.Win32.Expiro.aq-4a55fe8e4da5a345f157b23f5148e9e4ea80bd3ba4bf8a376a5eab78897e5417 2015-10-01 13:49:56 ....A 628224 Virusshare.00196/Virus.Win32.Expiro.aq-4c488d3d784489213a944d11c16a4ce12dc15d548fd0ab25e1bb7fea29dc9c02 2015-10-01 13:31:42 ....A 723456 Virusshare.00196/Virus.Win32.Expiro.aq-5186af7e0060c2aab4e196c379297f365d8edf89551c19fb42837dabf92c919c 2015-10-01 13:42:04 ....A 613376 Virusshare.00196/Virus.Win32.Expiro.aq-56e993dbeaa2098c67e6968ba84adcf3c7b85ededca352cdcfc99245811d44aa 2015-10-01 13:32:28 ....A 693760 Virusshare.00196/Virus.Win32.Expiro.aq-58f485f700c6229d8f023de9dc5e51bb363c580f33bfcf07767859d948395f0b 2015-10-01 13:39:28 ....A 613888 Virusshare.00196/Virus.Win32.Expiro.aq-59d9e8eb333ff7ec4aa53bfe173fa579de456e3c950eafe91022c2a045a33788 2015-10-01 13:46:48 ....A 586240 Virusshare.00196/Virus.Win32.Expiro.aq-5c74f5cabf2e3901d90e77d4a048103e0303d48357d619da266f265bbb384840 2015-10-01 13:35:48 ....A 560128 Virusshare.00196/Virus.Win32.Expiro.aq-5d8221f229c97f61cafd619c024663f2a906cbae8d78684ebef08db4ea13a3d5 2015-10-01 13:49:28 ....A 606720 Virusshare.00196/Virus.Win32.Expiro.aq-5dd0c6ec0ebc1207fd74e5c0c89ccd5d42ffa93a8a2dbf5d422c142b64832bab 2015-10-01 13:51:22 ....A 577536 Virusshare.00196/Virus.Win32.Expiro.aq-632bdbaa1523a4222aa3e5d3563e67eccac0bce153da5d291aca8758564dc8e2 2015-10-01 13:32:20 ....A 625664 Virusshare.00196/Virus.Win32.Expiro.aq-67628c70f8cf8db6b468b2d47b47ad56917c8f356af5e417ab3aaf21d61b6234 2015-10-01 13:51:50 ....A 768512 Virusshare.00196/Virus.Win32.Expiro.aq-6839d373e61a244f0666d70c7288a01249c11be4ae6c0cb29c8881324c2a7851 2015-10-01 13:33:40 ....A 558592 Virusshare.00196/Virus.Win32.Expiro.aq-6aa692747f5c873878393e6b8d18c1151bc1861c378481c72aed281184f19ef6 2015-10-01 13:46:00 ....A 648704 Virusshare.00196/Virus.Win32.Expiro.aq-7238d7393ed43e4640319e58af1bfd2be0948858d22d02adc055880ac1346816 2015-10-01 13:33:08 ....A 941568 Virusshare.00196/Virus.Win32.Expiro.aq-75752d0d8aa91e8448b6c63ce794d65b9b6fb23f74ff96373049db06f1503d74 2015-10-01 13:37:50 ....A 625664 Virusshare.00196/Virus.Win32.Expiro.aq-75bdcdc81dd24c4ea489dc5f53950aedaed5a37437a6be42c2c93b2f40f1ff61 2015-10-01 13:44:44 ....A 565248 Virusshare.00196/Virus.Win32.Expiro.aq-7b3272502fe728bc72a21b6c8e08b20a8e84f4156dd73d6c74af8a5a0982fe47 2015-10-01 13:33:12 ....A 702976 Virusshare.00196/Virus.Win32.Expiro.aq-7db2cf1b92ee44af6c99efd9fe58c6d7dabc35b4f6a78c2aa479558e568edf49 2015-10-01 13:47:58 ....A 702976 Virusshare.00196/Virus.Win32.Expiro.aq-81e770975a20933ab8535d63393fcc727e11e5d87eaa054cb16b781e2da171fe 2015-10-01 13:46:40 ....A 642560 Virusshare.00196/Virus.Win32.Expiro.aq-82b49716a17517b4df0839a003535f20fad8b6b5288b25a457ef98215536013d 2015-10-01 13:33:54 ....A 625664 Virusshare.00196/Virus.Win32.Expiro.aq-8461fe23a1a7f7330b0f6b14fa56cd13f86f634b4bdcaf53d47521336911196d 2015-10-01 13:39:44 ....A 776192 Virusshare.00196/Virus.Win32.Expiro.aq-8776b39d6af619b9e20d114499e4cf80e490267134c6a5f1fa5c9d4d8b46b1ce 2015-10-01 13:39:52 ....A 613888 Virusshare.00196/Virus.Win32.Expiro.aq-8b998cc78ad4806ff1c5c6a7e542f9ff884fad26b10c56dd7b4528930603cc96 2015-10-01 13:33:14 ....A 648704 Virusshare.00196/Virus.Win32.Expiro.aq-8cf3f160848f2df1eb9f1b4a5809215a78cb6eb666ae270f2fc557d20992932c 2015-10-01 13:46:48 ....A 663040 Virusshare.00196/Virus.Win32.Expiro.aq-8f6b2536497b3d6f0c2ace74fb0fa30fd96466547bbedd2d0120336ba4d09b57 2015-10-01 13:53:06 ....A 863232 Virusshare.00196/Virus.Win32.Expiro.aq-92be5bb2ff77f2c41f6d69298fbac821951f79bb61e165b5444f9e618d1855ab 2015-10-01 13:49:12 ....A 613888 Virusshare.00196/Virus.Win32.Expiro.aq-957f04a3df92d3b81047eeb76924e142b5bb92106d45b54389f0cf7381ee051d 2015-10-01 13:50:00 ....A 598016 Virusshare.00196/Virus.Win32.Expiro.aq-9681468992e1f11962d89429eeb4abd6e81c9227929cff22fc0faaaf56a76663 2015-10-01 13:44:14 ....A 899072 Virusshare.00196/Virus.Win32.Expiro.aq-9deaf5055352fd5333cc8b91c36da12cceeedbeba0a60d3552b1197766c61ed4 2015-10-01 13:40:10 ....A 863232 Virusshare.00196/Virus.Win32.Expiro.aq-a5380d1b2407ea5fb47796e730a88d1573300d115656b0852063b36d2532a529 2015-10-01 13:35:52 ....A 652288 Virusshare.00196/Virus.Win32.Expiro.aq-a57516e1eb71f1b7a7a2f7ccab0e3ae8c1b460c088aaf8d05382291accfca9de 2015-10-01 13:44:32 ....A 625664 Virusshare.00196/Virus.Win32.Expiro.aq-a5d7f09cc3456727600269a2c2417c47ed05dd852ef1e2b8477ddc3bfcbaa894 2015-10-01 13:33:58 ....A 777728 Virusshare.00196/Virus.Win32.Expiro.aq-a6b02988141a9d963bd19680123325385a5003ccd8ef76d90014c11940815d9f 2015-10-01 13:32:16 ....A 634368 Virusshare.00196/Virus.Win32.Expiro.aq-a81cc1feb1df7ea2a684cd43601db83be0b96321af24622378a18508618517be 2015-10-01 13:31:34 ....A 941568 Virusshare.00196/Virus.Win32.Expiro.aq-b1ed8c8be678aaec6d9c1657f28998b5e1b98663972ef9dc61122763b9ed7ec5 2015-10-01 13:43:22 ....A 793088 Virusshare.00196/Virus.Win32.Expiro.aq-b60addd430cfce841cd63116ef9cfc3fd5eb8c04376dc51d107cf698baaebc58 2015-10-01 13:50:40 ....A 941568 Virusshare.00196/Virus.Win32.Expiro.aq-b89f8c54be2429d6c632ed47cf738af88421b3bebc7bdbac45aaaf5a234e7d08 2015-10-01 13:38:58 ....A 669184 Virusshare.00196/Virus.Win32.Expiro.aq-b905bdc59f94ffa3c89315aac64da8f5c2f29824c1379ba91afdac5fd5bcd45a 2015-10-01 13:49:56 ....A 716800 Virusshare.00196/Virus.Win32.Expiro.aq-bade7167ac787593cf8a91ac7bdac775ade49e2fa54d8425d037719148000a67 2015-10-01 13:32:24 ....A 842752 Virusshare.00196/Virus.Win32.Expiro.aq-bd6071df6e9e4bb7e2f3bebc05b2376f21cbfb9d328af284a7ae8c6d6921f8b7 2015-10-01 13:40:50 ....A 566272 Virusshare.00196/Virus.Win32.Expiro.aq-c1512ddc66102c03f8ec2109454a4ebfa0b9161e2fd55e4b6953f3099a72f158 2015-10-01 13:45:54 ....A 651776 Virusshare.00196/Virus.Win32.Expiro.aq-c6a340d3cc6448d266c6d35cc6ba8bb13c487b135c0954a8be3ca3a6ad5923c7 2015-10-01 13:39:04 ....A 696320 Virusshare.00196/Virus.Win32.Expiro.aq-c6cb3047fffd5240762787374ee770c325a845e30bd9362a68e8b98dc6541c87 2015-10-01 13:52:10 ....A 585728 Virusshare.00196/Virus.Win32.Expiro.aq-c6e1a3c2c6437604dc0da627d45ea7b5b19de6c133fc6f97a35548ac4ed82da1 2015-10-01 13:39:42 ....A 699904 Virusshare.00196/Virus.Win32.Expiro.aq-ce9736a974d77f9fcb2840a3532d00efa53f77658bb968671794c25686ca9cb4 2015-10-01 13:52:40 ....A 626688 Virusshare.00196/Virus.Win32.Expiro.aq-d102724a0a724ed1d00b27e12f5013874a4257a492aaf6fa9f5293a2043f8ef3 2015-10-01 13:41:38 ....A 558592 Virusshare.00196/Virus.Win32.Expiro.aq-d4d519dc93f9b1878ef5b5dee5bbcd9e25afd8458a1ae280e5101bb4182654d3 2015-10-01 13:36:52 ....A 669184 Virusshare.00196/Virus.Win32.Expiro.aq-d67eb159671c65b96ecbf94c3e8ad5a4f9f25ec880482c8fe062c04e78c37acf 2015-10-01 13:35:42 ....A 606720 Virusshare.00196/Virus.Win32.Expiro.aq-ddfede876c8e0e4c300db8f2b82812f8e69b62826097d19c7cf5f2b54aea5317 2015-10-01 13:34:38 ....A 603136 Virusshare.00196/Virus.Win32.Expiro.aq-df083c9230a5022b33b083ac4e65758ecea20b2d4d77ca4d2b02d06476a8f699 2015-10-01 13:49:52 ....A 699904 Virusshare.00196/Virus.Win32.Expiro.aq-e147c89591599a6a4b4854be50c475623ae7d8b7356ff594352043a9ed8ca1dc 2015-10-01 13:35:48 ....A 577536 Virusshare.00196/Virus.Win32.Expiro.aq-e23c729023844d0f1a1880dc44bc49250dde66bebfc4f3757793e3e7c447bd76 2015-10-01 13:35:44 ....A 668672 Virusshare.00196/Virus.Win32.Expiro.aq-e3705313113de1057025b1cd4fc2f4488fef793f413306d366fc191b79675c85 2015-10-01 13:46:36 ....A 648704 Virusshare.00196/Virus.Win32.Expiro.aq-e3c93fec6cce8ada23b4fc5d793057fc66edee1ca6da0c1415307937e66b2976 2015-10-01 13:34:44 ....A 648704 Virusshare.00196/Virus.Win32.Expiro.aq-e45f19a01c860a87e5e7cd2438c73a60f71738d0eef601889e960d306de258ed 2015-10-01 13:37:40 ....A 941568 Virusshare.00196/Virus.Win32.Expiro.aq-e5858af16f789a050edab31eff407263ba136e072f0f936983bd3aba75405f18 2015-10-01 13:35:36 ....A 625664 Virusshare.00196/Virus.Win32.Expiro.aq-e6a36a6d8dd12b2bdfd29e3da1cae5970f6bba46c36fa525a561420e7ebf4cf6 2015-10-01 13:32:54 ....A 673280 Virusshare.00196/Virus.Win32.Expiro.aq-e6f43f32d129b6962c3f49913a05c1c99494d1de2a619629b0dc9b01ce6ae5fd 2015-10-01 13:46:54 ....A 679424 Virusshare.00196/Virus.Win32.Expiro.aq-e890e73000e11cc3f23ad45081a3603c448bfb79228c0c54a388622f36bf97b9 2015-10-01 13:53:26 ....A 723456 Virusshare.00196/Virus.Win32.Expiro.aq-e97607e05403096cceb73d234f5142fec8b3ea0063408e102e29a03521f9d580 2015-10-01 13:46:50 ....A 634368 Virusshare.00196/Virus.Win32.Expiro.aq-eafceb69a175c39c00c79366a2ad101d059a5b6ce340f90dc62337e11ba56f21 2015-10-01 13:43:42 ....A 579072 Virusshare.00196/Virus.Win32.Expiro.aq-edb7976eceec00ee29920418d43d056b704886f0384dff77c1700b8a8191f36b 2015-10-01 13:47:22 ....A 613888 Virusshare.00196/Virus.Win32.Expiro.aq-ef3fbfd72c8f92dfc2e459ef9f7a71622ab63826cc8342a08078348ab4e19228 2015-10-01 13:47:32 ....A 1220608 Virusshare.00196/Virus.Win32.Expiro.aq-ef911bba4c31b372e086412b14fc31671befca1f7149c4239021b9633674f534 2015-10-01 13:38:16 ....A 898560 Virusshare.00196/Virus.Win32.Expiro.aq-f411dda2b10ac0b237a9f3d844a02622d877a7ff9449d6212f10392553f42b7f 2015-10-01 13:34:50 ....A 1239552 Virusshare.00196/Virus.Win32.Expiro.aq-f7a305e616ce6c3be076cafdf70480317e69f78d7d6fc74e2109c645a1af7cc2 2015-10-01 13:42:48 ....A 606208 Virusshare.00196/Virus.Win32.Expiro.aq-fe6459af86e9911dfcc54d905e350990fab53a5f9911ef2e162eab88a72024a6 2015-10-01 13:36:36 ....A 704512 Virusshare.00196/Virus.Win32.Expiro.aq-ff13c4f592d8b9f45a12fa8645848b37677a3b0813be307e185b64cedb6c01d8 2015-10-01 13:32:54 ....A 863232 Virusshare.00196/Virus.Win32.Expiro.aq-ff22f6fb157e248794f189410376c605c950c84cdf0bb8ba076872dc74430eb3 2015-10-01 13:53:14 ....A 788992 Virusshare.00196/Virus.Win32.Expiro.ar-05459a1fac9f683e5e0c2009a7f786a7f5215ef00efa7c311e41dca51903c29d 2015-10-01 13:39:42 ....A 616960 Virusshare.00196/Virus.Win32.Expiro.ar-093b41826f3fb45d46a2792852271fa2020d6db43eb92183249de6ab69041c55 2015-10-01 13:40:28 ....A 620544 Virusshare.00196/Virus.Win32.Expiro.ar-09853e5137ef432093795c8c33f1426ac993e10ad541f7490ea76ef3004d3ce4 2015-10-01 13:32:04 ....A 668160 Virusshare.00196/Virus.Win32.Expiro.ar-0aa4f194a2b9539399a5e23f89b06e6efa170b028eece35b4c814bfc53a12d42 2015-10-01 13:52:08 ....A 1003520 Virusshare.00196/Virus.Win32.Expiro.ar-0ac3f09c3e79fa7e6aa4221ad803185476a0c3f19ddce41232c8cec3bf908b3b 2015-10-01 13:49:42 ....A 599040 Virusshare.00196/Virus.Win32.Expiro.ar-0b70d4da1c70d206f4800319853a2fafa470bcbe754823c96b1ef6fe3f7548e9 2015-10-01 13:42:10 ....A 616448 Virusshare.00196/Virus.Win32.Expiro.ar-0b89a564605bef36b049badf4daa0095aab857fa732bdac456dcabb74f7f8661 2015-10-01 13:46:36 ....A 601600 Virusshare.00196/Virus.Win32.Expiro.ar-0dd6c831a79387b07070f29bc4116735f70bc7a1ba6c3fd8bc78ea95628bd967 2015-10-01 13:40:50 ....A 628736 Virusshare.00196/Virus.Win32.Expiro.ar-110ea3110a391f4b6ade4a07083f000bac07241b8ac47c801acdc40e021fbff5 2015-10-01 13:45:44 ....A 662528 Virusshare.00196/Virus.Win32.Expiro.ar-11a227a233173472e201bfd3fcffe1872f2a08c723082797f617f987c70fc779 2015-10-01 13:46:26 ....A 592896 Virusshare.00196/Virus.Win32.Expiro.ar-135ec11131f6f976ae69f9f6080ae3aff4a4bd6f484f51028155f216e376cabf 2015-10-01 13:45:52 ....A 680960 Virusshare.00196/Virus.Win32.Expiro.ar-138202411f9c482b0a0a6c99b1353a5f46bc01691cbbe3323c9942614915aa03 2015-10-01 13:33:06 ....A 702976 Virusshare.00196/Virus.Win32.Expiro.ar-13e0e170ba9b27e3a4e0c86bf78c026eac87fd78eb6f043e31b77950ca1fc561 2015-10-01 13:53:08 ....A 594432 Virusshare.00196/Virus.Win32.Expiro.ar-164fa6236f8353fd4efb0b21727a90184935f13423e81e9d687f6d9dc7a9d8bd 2015-10-01 13:48:18 ....A 637440 Virusshare.00196/Virus.Win32.Expiro.ar-17bb830e8cd8a5c20f7c0a5b7856750c011ed7dbae8dee09f6dd22e62e0ff069 2015-10-01 13:42:32 ....A 664064 Virusshare.00196/Virus.Win32.Expiro.ar-1838a4094985acadea0f5b99b6d1d67652646e3451601335d2c7ab2adf907b4f 2015-10-01 13:31:34 ....A 640512 Virusshare.00196/Virus.Win32.Expiro.ar-18469b22124219180d0578397246b5e61c5b0935bc8b4d0f2d069238f20ba4c2 2015-10-01 13:41:04 ....A 580608 Virusshare.00196/Virus.Win32.Expiro.ar-184f8560fece7d6413ace2701baa8f318932272c4ba19ce26494b393c8a971bb 2015-10-01 13:41:08 ....A 624640 Virusshare.00196/Virus.Win32.Expiro.ar-18b0104bd9cc65b835faf3c97b0c2a309edf1b7303065e25c1ea3864574e8889 2015-10-01 13:34:54 ....A 700928 Virusshare.00196/Virus.Win32.Expiro.ar-1cac65bd3f6116d722faa081e5f9106e3dc56c64d3c8e1cf0df96aaa1b13751f 2015-10-01 13:42:14 ....A 649216 Virusshare.00196/Virus.Win32.Expiro.ar-1e5a97be37cf5babd8ecb90eb000e127b21783b8f7104fb991d48fbf540d5081 2015-10-01 13:32:26 ....A 581632 Virusshare.00196/Virus.Win32.Expiro.ar-1f204e41db6731fff08ef62008bd0e2cc50863a96af5b1abe30486f044bef6c8 2015-10-01 13:44:08 ....A 649216 Virusshare.00196/Virus.Win32.Expiro.ar-215f98e56867b80c864d216cb131827410734617ba44f8ea4b1a98a7dc33730b 2015-10-01 13:40:10 ....A 622592 Virusshare.00196/Virus.Win32.Expiro.ar-21a276759c6524fbe3464f6a1922be8efd255837274ece63fd0406735395145a 2015-10-01 13:51:04 ....A 649216 Virusshare.00196/Virus.Win32.Expiro.ar-24b0fd96f737d8f5292f06135947a451c104a8da397b246d8aa3eca41a44cb84 2015-10-01 13:32:22 ....A 687104 Virusshare.00196/Virus.Win32.Expiro.ar-2a8b30c1bced2de70c9e6b7a99b74e5611ec6f62d553ebaba7e247201715df40 2015-10-01 13:45:26 ....A 926720 Virusshare.00196/Virus.Win32.Expiro.ar-2debf76e90e46a61bbcba8538b93d27ec40588ef357dd06b352fef18c7827ff3 2015-10-01 13:43:26 ....A 612352 Virusshare.00196/Virus.Win32.Expiro.ar-2eae17c9e6ccfb9eae38dfb9393ba08de29f5ca6de25497d18d1c03de9a83810 2015-10-01 13:49:50 ....A 979968 Virusshare.00196/Virus.Win32.Expiro.ar-2eb09f7dd68c5ce404322970053f18307d63aa8ae174a9a958f54e9721a5ca1c 2015-10-01 13:31:18 ....A 975872 Virusshare.00196/Virus.Win32.Expiro.ar-2ec8d5e7228c27dd7ea27b822a99bc95ee6ab21c66e69ced51146ff5c251255a 2015-10-01 13:44:26 ....A 742912 Virusshare.00196/Virus.Win32.Expiro.ar-34a6f03dc66b6787ed45d3bca6b3f9b9a06ace13e34eb7e351f3f215079b1b77 2015-10-01 13:46:22 ....A 974336 Virusshare.00196/Virus.Win32.Expiro.ar-37fdf1cb698bf502619930ef20863a67a596a1ea3a582847b828a1fcce4a7bbf 2015-10-01 13:32:30 ....A 648192 Virusshare.00196/Virus.Win32.Expiro.ar-392fadc75e50b07b66e729ac2d549b100f02525f2b1b342f693d8e0f14390712 2015-10-01 13:33:32 ....A 623616 Virusshare.00196/Virus.Win32.Expiro.ar-3b5e808c6a9cddd8ef8324b6e2374fdaaa4f1672acd8e19d3ec5af2636186a67 2015-10-01 13:52:26 ....A 639488 Virusshare.00196/Virus.Win32.Expiro.ar-3c3a60d90bf9ec487bb2aad954a9d4dd4b4de992c536433cc90953dc7ad0a1db 2015-10-01 13:52:00 ....A 658432 Virusshare.00196/Virus.Win32.Expiro.ar-3efe37f8d3c6e2c4f2d48e4d5beb3981af90a11bf4d644ce659d63967728b899 2015-10-01 13:47:56 ....A 649216 Virusshare.00196/Virus.Win32.Expiro.ar-3f6a2d5e6cd454f7889013b391f3a61e6d1891a47e986c88d79ed4ed9818dfce 2015-10-01 13:49:22 ....A 666624 Virusshare.00196/Virus.Win32.Expiro.ar-3f81fccc6b0c40937b1175645a79507402bb09e8271e52e90e07f917fe605d08 2015-10-01 13:52:50 ....A 680448 Virusshare.00196/Virus.Win32.Expiro.ar-41638d1926b52950ea95d7ad29f969944b1d7bbeb598671d1cfaee45e780e1cf 2015-10-01 13:45:18 ....A 626688 Virusshare.00196/Virus.Win32.Expiro.ar-451d64ab7f305471b70819ac584326d8e9192dad970d0a8f10966b8043424929 2015-10-01 13:48:04 ....A 664064 Virusshare.00196/Virus.Win32.Expiro.ar-472c43a349f755cdb416f94c3f898a794322d98ff145d311d8839947bb8caf1b 2015-10-01 13:34:46 ....A 644096 Virusshare.00196/Virus.Win32.Expiro.ar-476f40ad2678de2b1a4cab6222879774e3a6388520c4b4a6f0b8c486fb58fb6b 2015-10-01 13:51:08 ....A 673792 Virusshare.00196/Virus.Win32.Expiro.ar-4a84a555c7d5d571eb62260fbfff8c16a824eb2a0073bdedf5b49db13a347b73 2015-10-01 13:45:12 ....A 623616 Virusshare.00196/Virus.Win32.Expiro.ar-4aabfba92f9e9f249f342256aafff1137304b4d169f45ef622d66ee9c64b4e54 2015-10-01 13:45:00 ....A 700416 Virusshare.00196/Virus.Win32.Expiro.ar-4d97e60e7b431a582a0acd5e7cc9993cd03c48562d05bb0004efd4f6156e49cf 2015-10-01 13:45:46 ....A 598528 Virusshare.00196/Virus.Win32.Expiro.ar-4f0a8f56b9edab03c737aa4624fbf4ea84d379fa57c1d7d576079c79dcd0aa57 2015-10-01 13:52:36 ....A 729600 Virusshare.00196/Virus.Win32.Expiro.ar-51bee131ee97855411429feebf4d8b9b0e29aabfc07151468faab75de427ca8f 2015-10-01 13:45:18 ....A 994816 Virusshare.00196/Virus.Win32.Expiro.ar-524ab4ec73f970549a44b73a933e1be00007dce00fd9a0cb51d64f5b750f56a7 2015-10-01 13:32:24 ....A 677376 Virusshare.00196/Virus.Win32.Expiro.ar-54f76f6aaad02eb7f028e77df065adae7b36f13b00571778ad615bbdeb986d0a 2015-10-01 13:49:16 ....A 593920 Virusshare.00196/Virus.Win32.Expiro.ar-585ec115095fc57f404781d4c37046addca8db8a8b7f088a211f07ed59ca4898 2015-10-01 13:44:20 ....A 665088 Virusshare.00196/Virus.Win32.Expiro.ar-5e81fb2a9c6cc485f70e3c8f0af19784cdb206a6922c024542178688c9936eff 2015-10-01 13:31:48 ....A 700416 Virusshare.00196/Virus.Win32.Expiro.ar-5f40163112329cd4d157573e5015a05a11fb7e0fbc797d2f1dd2329848c0ea20 2015-10-01 13:41:36 ....A 688128 Virusshare.00196/Virus.Win32.Expiro.ar-605506f7a455d5d3f6d5735f01db8bfaf85fcb64d842038829d605600c62b6f5 2015-10-01 13:41:02 ....A 587776 Virusshare.00196/Virus.Win32.Expiro.ar-614a82194f0f991cfd88d1a161f90a65104880b5bbb9fede1dac476d51f5d894 2015-10-01 13:35:16 ....A 879104 Virusshare.00196/Virus.Win32.Expiro.ar-6398c103739eb12c0395d9786edf984645a7951e84dbbdd80f1faabeeb385b71 2015-10-01 13:39:16 ....A 734720 Virusshare.00196/Virus.Win32.Expiro.ar-6479b0f508637e88f68e20bac20bef02457715aa9d6bbe16421604a734eb1e61 2015-10-01 13:31:50 ....A 781312 Virusshare.00196/Virus.Win32.Expiro.ar-64b41555a12f57a8b7924ee40f6c50b7aca389a9b27d2ea973864f717aadb9ef 2015-10-01 13:52:02 ....A 976384 Virusshare.00196/Virus.Win32.Expiro.ar-693d5fbfcafccae9bca6e022b51746ece25012e5cf095d66fc9d8eeb5fc956bf 2015-10-01 13:41:50 ....A 683008 Virusshare.00196/Virus.Win32.Expiro.ar-6a8bdfdb8678ccfeddb02afc3a39f8d8ae664521af087858ee93d0a787be707b 2015-10-01 13:44:02 ....A 665600 Virusshare.00196/Virus.Win32.Expiro.ar-6d558bf3e85c6935721ef8eea693b3a881f17fdc1bdd355459be34e3cb4af69c 2015-10-01 13:39:40 ....A 685568 Virusshare.00196/Virus.Win32.Expiro.ar-6e23a7dbad27d812f50c798935850820b32e6826090d32ed85669e6149207f77 2015-10-01 13:38:44 ....A 738816 Virusshare.00196/Virus.Win32.Expiro.ar-78347c719a53586273beca373387004d2ec15ee3fcee611729eeae7973079326 2015-10-01 13:46:44 ....A 594432 Virusshare.00196/Virus.Win32.Expiro.ar-7d5cc177c8720192faca209e625402ed95689ef529c63a59175c1a273966de06 2015-10-01 13:38:16 ....A 628736 Virusshare.00196/Virus.Win32.Expiro.ar-7e6a49a857622b9a4a48047da96d4b883084e6e434fa4d1602dd99a1506908fa 2015-10-01 13:44:06 ....A 730624 Virusshare.00196/Virus.Win32.Expiro.ar-825cdc4afa0d02bbd3acf6fbafa2d8d9e8cdfff90d3528ad133eaddf5aace8bd 2015-10-01 13:42:08 ....A 968192 Virusshare.00196/Virus.Win32.Expiro.ar-83c6546b052a3e01ef7b71850e710e203bb5fd1944436fb18c36aede58e57c34 2015-10-01 13:52:28 ....A 754176 Virusshare.00196/Virus.Win32.Expiro.ar-84615dbbc18692a2f154fec4317ab0f4e2b38babd9124044f9285aa142badf86 2015-10-01 13:51:10 ....A 644096 Virusshare.00196/Virus.Win32.Expiro.ar-881f1edb2d04a1f756732f904a67e71710131acfdcc62e9e23092615f40d7cca 2015-10-01 13:33:14 ....A 684032 Virusshare.00196/Virus.Win32.Expiro.ar-899266ddf9ca59be8f304663f5349b5fbfb41d6d33d031eb6bb3dd5ad35421c8 2015-10-01 13:41:38 ....A 668160 Virusshare.00196/Virus.Win32.Expiro.ar-8a2209250ca472b1e43e4aa4d69eb950018e50fe1c6a7434fe9a9cc8d795309b 2015-10-01 13:40:46 ....A 612352 Virusshare.00196/Virus.Win32.Expiro.ar-8d1182322a2798282600f1e80457a0efbb7cdaa17e1e623b0a0658487af32899 2015-10-01 13:52:36 ....A 930816 Virusshare.00196/Virus.Win32.Expiro.ar-8d80d22f9fd775256ef0fb7c52bd4089aa9c735d651db3016ebc9a340d61a83b 2015-10-01 13:53:24 ....A 620544 Virusshare.00196/Virus.Win32.Expiro.ar-96fa839c255f73c12fb2e3abbf735c9aca3fe7f3da437081496760eb2d864435 2015-10-01 13:38:22 ....A 663552 Virusshare.00196/Virus.Win32.Expiro.ar-981a83b9a4572c03078807b2a81fb9b41d71b8410aac5e837ad8acb0ccd260ba 2015-10-01 13:32:22 ....A 659456 Virusshare.00196/Virus.Win32.Expiro.ar-99a79674df2b141da8ae46b555250bef36da0d3f19ded462b3fcec15b489053d 2015-10-01 13:46:48 ....A 588288 Virusshare.00196/Virus.Win32.Expiro.ar-9ab694ceacdf717ef1c18ef9628087d13bbbec01cc46390356d9a65117439663 2015-10-01 13:40:18 ....A 738816 Virusshare.00196/Virus.Win32.Expiro.ar-9b160de8185f4ac4cf7385544c781dd1e94c0ae877bce17dc7fdf092fd75127b 2015-10-01 13:52:34 ....A 874496 Virusshare.00196/Virus.Win32.Expiro.ar-9beb6d32d5d2a990873c71cce98d5986f986f117627f81f32b2a9d66c8fd050a 2015-10-01 13:40:28 ....A 734720 Virusshare.00196/Virus.Win32.Expiro.ar-a38e91bf5336ebf98dcf78129d9f82d3204450fda9a2695af70d9cc7637a358b 2015-10-01 13:41:30 ....A 665088 Virusshare.00196/Virus.Win32.Expiro.ar-a405298b0fcec4338db7da354296950c308111041bf6e96ed04beb793ad8aa20 2015-10-01 13:36:18 ....A 602112 Virusshare.00196/Virus.Win32.Expiro.ar-a40d5947b6dc2c576672f6049a7ad6392c9e06a501d1285f31d6ba83a4baf202 2015-10-01 13:36:44 ....A 660992 Virusshare.00196/Virus.Win32.Expiro.ar-a55bca5640ea126ee0358b4c41b39ed5ad35ab21f17b90f10fe6d455dd10dc4b 2015-10-01 13:44:20 ....A 636416 Virusshare.00196/Virus.Win32.Expiro.ar-aa6f651d9ef6d2fef89192635bac1e53d5a6c0c305b9546bdbc3dfb4f1ece604 2015-10-01 13:33:52 ....A 652800 Virusshare.00196/Virus.Win32.Expiro.ar-aa7d22a5ac61d8d58c083ed76a74405c958a1174d7077bbba52a7ae21f1355dd 2015-10-01 13:32:38 ....A 815104 Virusshare.00196/Virus.Win32.Expiro.ar-ae9cfc09acfba838558927364714dec0990eda971fa4b65769ee6dee663b4d17 2015-10-01 13:36:28 ....A 646144 Virusshare.00196/Virus.Win32.Expiro.ar-af1cfb54b737bafd19758c67c492b68988dd627b9a5bd6a01e94be7dc734a569 2015-10-01 13:41:34 ....A 794624 Virusshare.00196/Virus.Win32.Expiro.ar-b1ff45684d57ea0517a18bd47dca12cd418200a47a27c8e04ff9288041e43967 2015-10-01 13:45:50 ....A 628224 Virusshare.00196/Virus.Win32.Expiro.ar-b58cace0445999f50871e95a3299e299c295502b757141bfdbb9539754cd35f4 2015-10-01 13:53:10 ....A 828416 Virusshare.00196/Virus.Win32.Expiro.ar-b68571d9a2d430dfa857e02454f0640865dc5ada2492d23a0a0627c2a8dca19e 2015-10-01 13:43:56 ....A 735744 Virusshare.00196/Virus.Win32.Expiro.ar-b8c0801081c60aa30d9a061292c3bd4c0f79fd461f41886c5c779963beb2d1fc 2015-10-01 13:50:26 ....A 598528 Virusshare.00196/Virus.Win32.Expiro.ar-b8cf098acea529456dba33875825baf80ef485ab9b83521b65ff880530209aa1 2015-10-01 13:51:12 ....A 736256 Virusshare.00196/Virus.Win32.Expiro.ar-b96211531811bd6e19f57c94615fc93c1f5c1a24bdbad522cca82a750fc8c3f4 2015-10-01 13:41:40 ....A 916480 Virusshare.00196/Virus.Win32.Expiro.ar-ba7591f53ca989ee507899795fe07ae93f82c9f89c33fe1aa25b7fcf1e0b02f9 2015-10-01 13:37:06 ....A 649216 Virusshare.00196/Virus.Win32.Expiro.ar-baa429925ea7e35b2f839fae4389eeba4032290b9a1ecb0da9ad57af8cfa77ef 2015-10-01 13:42:40 ....A 648704 Virusshare.00196/Virus.Win32.Expiro.ar-bbb67817bdcaee8a1dd3d7a1c12ef73b038e27b9bf463790d02ba39ac06fa41c 2015-10-01 13:40:22 ....A 685056 Virusshare.00196/Virus.Win32.Expiro.ar-bc255ae7b2e60cf5b07beaebcfde43dd4ce624e6ab83c60969c3c1fa3f12fe97 2015-10-01 13:45:28 ....A 815104 Virusshare.00196/Virus.Win32.Expiro.ar-bc25823fa258e8e823a816d6fb21905e9a3710e26fca718669bb56a614ae01ed 2015-10-01 13:33:28 ....A 700416 Virusshare.00196/Virus.Win32.Expiro.ar-bd9cb5d43df903f0ef2d0f7656b10f9b14ad829664210fd8cc0590d51313ca11 2015-10-01 13:36:26 ....A 612352 Virusshare.00196/Virus.Win32.Expiro.ar-c44cce0dea1ffcd423a57ff1fd8415484f4fa024c1dcc759fabad8858811862c 2015-10-01 13:36:26 ....A 936960 Virusshare.00196/Virus.Win32.Expiro.ar-c4df58662a299bc5021abc68d5886a9dd9e3d30e2e55500ce1f02fe055e5f92b 2015-10-01 13:38:10 ....A 140800 Virusshare.00196/Virus.Win32.Expiro.ar-c50ddcd84a9f719d62ef489f313c2dbe32e5725fadbddd1f6812f9e6bcedf4ca 2015-10-01 13:40:34 ....A 653312 Virusshare.00196/Virus.Win32.Expiro.ar-c692942241a7d0faeb3d14de2063dc5ba1a99245a61f798a6f43ce8cf9224033 2015-10-01 13:39:28 ....A 668160 Virusshare.00196/Virus.Win32.Expiro.ar-c8b42a28795ee6b9fa32151a8085db01b5cb27e77620a693806987fc860e0b0c 2015-10-01 13:31:24 ....A 633344 Virusshare.00196/Virus.Win32.Expiro.ar-ca71f21ce1a867caef288c18e2087090ca0f449c57f9d6c3569c85f020195dff 2015-10-01 13:43:14 ....A 610304 Virusshare.00196/Virus.Win32.Expiro.ar-cde8554412b829468ac46bd0343e99a924efdb862954e61aec31446585ad7483 2015-10-01 13:31:24 ....A 809984 Virusshare.00196/Virus.Win32.Expiro.ar-cded23a4cb43b9c9a08cb56136404739aef03ac9273da9b7b53cf6106d95cc09 2015-10-01 13:47:34 ....A 700416 Virusshare.00196/Virus.Win32.Expiro.ar-ce1ef0b5780f4a78941e4881f023b0e2791ab3fb7c6816e693a7f6a8c9bccaeb 2015-10-01 13:43:34 ....A 738816 Virusshare.00196/Virus.Win32.Expiro.ar-cf4a3de589379ca4b46e8fad1f74e799d699ba303dbf3cebae25301041694fbf 2015-10-01 13:36:24 ....A 648704 Virusshare.00196/Virus.Win32.Expiro.ar-d2e4ef9ead91b7f94a91c8022daa7a9346c4148b7770809a5d1f9fe58914a61e 2015-10-01 13:35:28 ....A 1003008 Virusshare.00196/Virus.Win32.Expiro.ar-d301104b592123329ff16d65902a84e31497aade1a4913fd8a5fcdd4d14c9ac3 2015-10-01 13:41:06 ....A 998912 Virusshare.00196/Virus.Win32.Expiro.ar-d52d7bc628ea6643aebec6aeabfd22dccbd571974a1606adff900a1cea50f0af 2015-10-01 13:50:10 ....A 634880 Virusshare.00196/Virus.Win32.Expiro.ar-d86938e67a18d0f4add22ec6da398e54bdf1e8d7959281527ca5fdeb73487866 2015-10-01 13:34:32 ....A 883200 Virusshare.00196/Virus.Win32.Expiro.ar-db9d8fa6d4c1e0d7d54af44337562cb00a0c340eb12c02feed9da9db8376b1cc 2015-10-01 13:31:12 ....A 633344 Virusshare.00196/Virus.Win32.Expiro.ar-dcf3fcab826afed31979fc71fc18dd9859661a75fe794a5f0ad3c902570ba7c1 2015-10-01 13:32:54 ....A 616960 Virusshare.00196/Virus.Win32.Expiro.ar-de8a59c47921ffc6b78d9de8292c258b9cf161e7910b4740e0480c195e921f3d 2015-10-01 13:44:52 ....A 596480 Virusshare.00196/Virus.Win32.Expiro.ar-dee5ab7567cf4b01ec073be2b5538f30baf6fc95b5ace7ad0f68a81585475cd8 2015-10-01 13:39:02 ....A 1993216 Virusshare.00196/Virus.Win32.Expiro.ar-df0ae7fe95046efb0158e3d5ad3172395329c74ed5412372ee958a622d2973e1 2015-10-01 13:43:34 ....A 612352 Virusshare.00196/Virus.Win32.Expiro.ar-df4d556b0b8daadd51d608b734ec34b29ca710664e17edb43cc73ee870f4c0c1 2015-10-01 13:33:36 ....A 734720 Virusshare.00196/Virus.Win32.Expiro.ar-dfe3924f5445384b47b1b67e4e1be0038e28ac0100c132da22876d7db0ddb24e 2015-10-01 13:34:46 ....A 819200 Virusshare.00196/Virus.Win32.Expiro.ar-e215d117833b3b27816d01ce7afaec8c0ef976bfb965f0d572bbdf41313dcc89 2015-10-01 13:52:52 ....A 602112 Virusshare.00196/Virus.Win32.Expiro.ar-e370b4812ad1f739471bbf477d4b7020224209603887a7ba046e3776256aebce 2015-10-01 13:35:04 ....A 1026560 Virusshare.00196/Virus.Win32.Expiro.ar-e38357814295c2fde892d78239c3013f32891fadf74e60c6de9f099a798ec289 2015-10-01 13:49:34 ....A 975872 Virusshare.00196/Virus.Win32.Expiro.ar-e3995d00e5bf7321db7c77910a89cd7541b12f99afafbdf0101bf2fe8758d138 2015-10-01 13:48:44 ....A 598528 Virusshare.00196/Virus.Win32.Expiro.ar-e805088a22c3a8b999a124b5417c63671cbcef0f21553703c2e583e7874fea1d 2015-10-01 13:46:52 ....A 684032 Virusshare.00196/Virus.Win32.Expiro.ar-ed3486604b256fd793d33d2859eef1fee97133d42063d929224babcbc86f13ef 2015-10-01 13:34:28 ....A 665600 Virusshare.00196/Virus.Win32.Expiro.ar-ee42f20a2023f759d79c069504bd0869068c15dcad0d402303854f01dee12a4f 2015-10-01 13:36:56 ....A 658432 Virusshare.00196/Virus.Win32.Expiro.ar-f2b920098d83b6241a4e772f84d659ca94aa3f121f4e2e2948b6a740f96dcc65 2015-10-01 13:46:32 ....A 652800 Virusshare.00196/Virus.Win32.Expiro.ar-f459a3bc410d8c9bb01fd828f6b3b30872e736abb44ee0550901001bf04f176a 2015-10-01 13:39:36 ....A 598528 Virusshare.00196/Virus.Win32.Expiro.ar-f72b60566bcd4045953ca307754208f577195421847753ae6c927aa9f5140283 2015-10-01 13:46:32 ....A 694272 Virusshare.00196/Virus.Win32.Expiro.ar-f7e38e803d752f5c629cbbab6e1fdeeea3f50d4231b548c6c695e8f3db352f96 2015-10-01 13:46:26 ....A 598016 Virusshare.00196/Virus.Win32.Expiro.ar-f7f7b84d97b925890afab1ff2718956750ae1ca19b260a509ef5d7524f3095ee 2015-10-01 13:41:02 ....A 573952 Virusshare.00196/Virus.Win32.Expiro.ar-fae4c77dbf30552c3a8f6a21d46e7744ee384e45126b3a0e361c094e90b7135d 2015-10-01 13:37:42 ....A 659456 Virusshare.00196/Virus.Win32.Expiro.ar-fb887b9f8beda6dcd29f73b64721b998329fac754813b1ef181947998f910867 2015-10-01 13:31:18 ....A 659456 Virusshare.00196/Virus.Win32.Expiro.ar-fbc5e931bda7a8216f6c12f632976136ac01333aa60a8912ec03eaf525908d66 2015-10-01 13:35:40 ....A 602112 Virusshare.00196/Virus.Win32.Expiro.ar-fc9ae20a973f155959ed7bc2dd048294760db97043e951047140726db6dabf63 2015-10-01 13:38:16 ....A 922624 Virusshare.00196/Virus.Win32.Expiro.ar-fe91cfeb4df7b162e311167b12a65f39c568ee8dfa48f2666cecedf0b98553c7 2015-10-01 13:46:46 ....A 736256 Virusshare.00196/Virus.Win32.Expiro.ar-ffc48da65d2413921755201c30aa569e274c1188e3b758e02440fa00eaac79e5 2015-10-01 13:39:34 ....A 118272 Virusshare.00196/Virus.Win32.Expiro.c-5ea05e138b38c37f0d65854b2c3a2243f112a56e8d6e51c7291af80c92e7e9f8 2015-10-01 13:40:34 ....A 125952 Virusshare.00196/Virus.Win32.Expiro.f-33c3374a8c264b33ab12998b5d53802fc6c806c4ef217d2cf90271fc003541e1 2015-10-01 13:43:04 ....A 129024 Virusshare.00196/Virus.Win32.Expiro.f-875a0a238a86cd76a5f81b21826fdb103e69ecaef0b686500f6ed3ccdcd3d1ea 2015-10-01 13:46:06 ....A 404992 Virusshare.00196/Virus.Win32.Expiro.g-b8822e72bf4a08f6032c8135f0e0a6f3ba08f04fb89374b031a3ab246285796f 2015-10-01 13:31:14 ....A 207872 Virusshare.00196/Virus.Win32.Expiro.i-0c0af267f80ff16be6ca4deebc69c14a45a7d67d544415df1dc614ec5c445a3d 2015-10-01 13:41:18 ....A 207872 Virusshare.00196/Virus.Win32.Expiro.i-14431d72bc3ab966d013fda68870f85d60f11d9712a7ea4de05f1490782122ef 2015-10-01 13:42:40 ....A 195584 Virusshare.00196/Virus.Win32.Expiro.i-1ad99bb4114f63272bdf08a4f474595e3cc971ac78e6f9e261bcab0d0c776762 2015-10-01 13:49:32 ....A 171008 Virusshare.00196/Virus.Win32.Expiro.i-2837de2dd93e2fc6aa9ac6fb00c020801b80e6fcefebb38c87e95ceefe59a105 2015-10-01 13:43:22 ....A 185344 Virusshare.00196/Virus.Win32.Expiro.i-288f45911d85d21281b3210e27b547cba2354dbc1ec3515343eadc8c32a6d83a 2015-10-01 13:31:16 ....A 523776 Virusshare.00196/Virus.Win32.Expiro.i-407bd546ef9d5416c527c89704e4e00d30725ed914e3898e0fccc6a3e2a0be22 2015-10-01 13:41:42 ....A 212992 Virusshare.00196/Virus.Win32.Expiro.i-441e1ef036bca40f28fc9781b5b3d1725f8ad8fae40191aef190a5331439a863 2015-10-01 13:39:46 ....A 185344 Virusshare.00196/Virus.Win32.Expiro.i-9866a00f9e920989ad1721cc988ea5bcf1f4e0162ec8eb0cdd4d8dec2bc37507 2015-10-01 13:37:20 ....A 350720 Virusshare.00196/Virus.Win32.Expiro.i-9e6b9d15e1de17d6958ef7d0da3e62623e1535d4b064a724e245b22a5e688579 2015-10-01 13:33:52 ....A 207872 Virusshare.00196/Virus.Win32.Expiro.i-bc262c17448269312e941e17b2e625fbc2a74e7d9b0d7ba04d352ad5a5595493 2015-10-01 13:50:52 ....A 195584 Virusshare.00196/Virus.Win32.Expiro.i-e7d4bd43047a3d34443803a9f102aa1ded90dc9872d1cca5fda0e2ef07e24560 2015-10-01 13:52:50 ....A 350720 Virusshare.00196/Virus.Win32.Expiro.i-ec583d430bd9b15cc41080430f20106623d629a433ec3cb869173e223b54412a 2015-10-01 13:31:20 ....A 212992 Virusshare.00196/Virus.Win32.Expiro.l-136de03f9b04b030b26180b89d33cfd14d95407483eb9d4fcca958941986a854 2015-10-01 13:40:32 ....A 534528 Virusshare.00196/Virus.Win32.Expiro.l-1525a8e50bba7119926f0152bd3c4abcc9f74d86471c5f79f71b25f9fade3add 2015-10-01 13:41:02 ....A 278528 Virusshare.00196/Virus.Win32.Expiro.l-59844a4845a94bae6317bc21831c042e77d0119618aefc55891b1cd50ad19a53 2015-10-01 13:49:24 ....A 484352 Virusshare.00196/Virus.Win32.Expiro.l-71d2628c0f58d77e4cecd68ddddfda6682c48491684811b703228c4f131a8ea6 2015-10-01 13:42:02 ....A 212992 Virusshare.00196/Virus.Win32.Expiro.l-def5ada1142bd4c8ed7ca8843b944f3ddc29c4bf1ecad758d5560372c260c680 2015-10-01 13:36:26 ....A 211968 Virusshare.00196/Virus.Win32.Expiro.m-27e75a8fb6b123af93bbf8ae6430c6bead375fe58ebc45b1020413b11537fa98 2015-10-01 13:47:12 ....A 178688 Virusshare.00196/Virus.Win32.Expiro.m-2cc9228a65fca36069ff2ee24ee56e105310a9aa489869c9b3df43a2109ecb4a 2015-10-01 13:32:52 ....A 193024 Virusshare.00196/Virus.Win32.Expiro.m-6526bfdac81da8ee98a0a0dbe8574c1b364d014c626bfe134ddb8af24ba4c5fb 2015-10-01 13:50:12 ....A 211968 Virusshare.00196/Virus.Win32.Expiro.m-68b9f6577dfb9701cc022fb6c43c055168ec60c60f6f5daf6e04bc82eecc9ec1 2015-10-01 13:44:36 ....A 196608 Virusshare.00196/Virus.Win32.Expiro.m-7f928d8f475f14565939298d11f04eb70790ff99269eeb0d400c25c4324cec11 2015-10-01 13:33:16 ....A 286208 Virusshare.00196/Virus.Win32.Expiro.m-f0d3316d8f2b1cf007e0e0be56c34cb31318ee6f382ef6f1beac4b2773cff673 2015-10-01 13:46:48 ....A 215552 Virusshare.00196/Virus.Win32.Expiro.m-fec0b41a5ff86a05cf8a5250ba82587183dad6f4b3c1d66297f659e27af25c58 2015-10-01 13:51:50 ....A 219136 Virusshare.00196/Virus.Win32.Expiro.n-73a4fe643e436d64b3bf7c60203659fd08a4744827924785e7cf1ffa9012435d 2015-10-01 13:50:40 ....A 493568 Virusshare.00196/Virus.Win32.Expiro.n-9803f10c1fb8ec20f348eedcdac395d5996d6721b32b104bf3250427393c1b4d 2015-10-01 13:35:48 ....A 219136 Virusshare.00196/Virus.Win32.Expiro.n-eff506fddaa6bf86652e00ad27eb1807b960a5cd01703ea422e60e3edf12fc4a 2015-10-01 13:48:30 ....A 594432 Virusshare.00196/Virus.Win32.Expiro.nr-182eb2cb2ff47ec4e5eb002ae4a210b1ccf3e27cd4d69c9e9f87e117dd5fc1f2 2015-10-01 13:39:30 ....A 620544 Virusshare.00196/Virus.Win32.Expiro.nr-9028dd90a3bf74c8ba36ef9428111c40b030b8bb00edf77dd58b9f4426cf0da3 2015-10-01 13:36:30 ....A 663552 Virusshare.00196/Virus.Win32.Expiro.nr-95196f898b017f616e23c4caa69fbc23cf9c0646f66c0167a94a20d8ba1c4eeb 2015-10-01 13:45:20 ....A 381440 Virusshare.00196/Virus.Win32.Expiro.ns-0b20a5877b48ecbe4c8d3aa198649f13393bac9911775f77d7e2766803ceaaa1 2015-10-01 13:44:18 ....A 301056 Virusshare.00196/Virus.Win32.Expiro.ns-0becfb55d363d1f4e67df5c3889dd3b0f8e4ec174c4c4d53583e6aaaf1f2b692 2015-10-01 13:39:36 ....A 578048 Virusshare.00196/Virus.Win32.Expiro.ns-18136b04524d08ea7281603ff790e6a05d4e694e9666a1ac7951c8620a0a2a52 2015-10-01 13:31:14 ....A 472576 Virusshare.00196/Virus.Win32.Expiro.ns-1b144a15629e5b83e1ef5d9ae316c1bc7841c59d7ba5bdded5628aa3cb1e5044 2015-10-01 13:50:00 ....A 605696 Virusshare.00196/Virus.Win32.Expiro.ns-366f4591ec5b433e8eb8c4d90e62458f836a6c6dbaf45c623b5d8f4324c34c02 2015-10-01 13:33:38 ....A 431616 Virusshare.00196/Virus.Win32.Expiro.ns-458d841e70f548e6ccbdf07257882989f05f3e7840d1d42d1e7c5f9d17401ff6 2015-10-01 13:36:46 ....A 720384 Virusshare.00196/Virus.Win32.Expiro.ns-4bab689b290a8c05d387efce4cba39a93ba8700aca2faedbed65fbc9e42cb662 2015-10-01 13:37:34 ....A 458752 Virusshare.00196/Virus.Win32.Expiro.ns-54e896f08f0383937cee795a5870120de7056f8c8df345bf1dd98267cd935581 2015-10-01 13:40:50 ....A 274432 Virusshare.00196/Virus.Win32.Expiro.ns-76d3dd58d1dd7a32e78f1d8d83c177e5f9fbb97708a9fdc9296d441d05d34a3b 2015-10-01 13:40:16 ....A 801280 Virusshare.00196/Virus.Win32.Expiro.ns-79bc5148e07cc65c7d66397c570f920004833a90d41c02374ccb478a7a35bb39 2015-10-01 13:42:36 ....A 412160 Virusshare.00196/Virus.Win32.Expiro.ns-953647abbd24126ea1442b3eda7c7112dae1aea843e341149cfa5bcb8ca1b9da 2015-10-01 13:50:32 ....A 329728 Virusshare.00196/Virus.Win32.Expiro.ns-9b547bbcad2c2b248a7985088410617406c2b1768241e8ebe8053df877851323 2015-10-01 13:48:54 ....A 700928 Virusshare.00196/Virus.Win32.Expiro.ns-a005a85faf57f8502c4e9d70b29dc3f4da682bea29aaf44aef4de6d6800c262d 2015-10-01 13:39:08 ....A 555008 Virusshare.00196/Virus.Win32.Expiro.ns-a125a1b84f491d2483083ede67d646b74bfec96f6ac1e3fab64ca6fe3b1d2ae1 2015-10-01 13:46:00 ....A 266240 Virusshare.00196/Virus.Win32.Expiro.ns-af72bc28db1b9efe13fa86203088a4e9445442c0375d57f579c7c2ff15ab1d29 2015-10-01 13:46:06 ....A 300032 Virusshare.00196/Virus.Win32.Expiro.ns-cecbb6b0d278c641286118ec8cb000f481dad0091a0503477e40f113c3bb7ac7 2015-10-01 13:43:34 ....A 1268736 Virusshare.00196/Virus.Win32.Expiro.ns-d2cf8f62cc62d11b15999d5b92f13d3be089c4496c2c457e1d04c20f69bfcc16 2015-10-01 13:36:52 ....A 680960 Virusshare.00196/Virus.Win32.Expiro.ns-e03972dadb9deb72dd0dde54455ad15e8ca0110882cf1d2667c035b918b077d8 2015-10-01 13:42:26 ....A 261632 Virusshare.00196/Virus.Win32.Expiro.ns-e8a599a8d3ec865f93be873db2f07d97a0356ed41d66d6b753c8803723b547fc 2015-10-01 13:49:20 ....A 611328 Virusshare.00196/Virus.Win32.Expiro.nt-1a03dedf2f7b2c227d4ed3349b5be92a08f6b544ecd45c7a5fecc534038f81ab 2015-10-01 13:31:32 ....A 934912 Virusshare.00196/Virus.Win32.Expiro.nt-22c43bf27dca413d944475d9f54c32b4218fd63b206f53df9b950ec8e72f4eca 2015-10-01 13:36:26 ....A 628736 Virusshare.00196/Virus.Win32.Expiro.nt-24391ff60030340a4e893b265bfcba65dc839a5b9adedf56d76381dc8bb6bded 2015-10-01 13:33:08 ....A 647236 Virusshare.00196/Virus.Win32.Expiro.nt-262c6edfc9d51981a6ce31dad7f0f499fe021c1aafdd594627236843a3ce755c 2015-10-01 13:36:30 ....A 949760 Virusshare.00196/Virus.Win32.Expiro.nt-36c4be8e17c99da52eaecd7b38aa6253c56bcd2eb73e8f3f3205aa014a2bd0e0 2015-10-01 13:52:38 ....A 850432 Virusshare.00196/Virus.Win32.Expiro.nt-380a4b896b1a40244466bd77125f3d0bf6ce0a12c5d201df0f8b1a150b3a5b5b 2015-10-01 13:43:58 ....A 709120 Virusshare.00196/Virus.Win32.Expiro.nt-4866878cad58326f8a0acecf7a635386cdd5506af2d8a6d42c6baf655affd0d5 2015-10-01 13:43:44 ....A 704512 Virusshare.00196/Virus.Win32.Expiro.nt-58384ce17df07e33ac07b1ba2c3474986a876976a0038c087f91043fe2ef2155 2015-10-01 13:49:54 ....A 734720 Virusshare.00196/Virus.Win32.Expiro.nt-5d16efbbd33473bc95ac1691c1a95747ff1166f3e9ce6cc0ae0b6fa2b9420a2e 2015-10-01 13:39:50 ....A 895488 Virusshare.00196/Virus.Win32.Expiro.nt-6ac389444898eb1bb2c88a18d457400e49f3192859106a39da9d8459d9ddaea9 2015-10-01 13:46:26 ....A 687104 Virusshare.00196/Virus.Win32.Expiro.nt-6b37c3702d1888c94682f630c721f2fadfbe7bb5c294be7abb7ce9f1ba6801bb 2015-10-01 13:50:14 ....A 610304 Virusshare.00196/Virus.Win32.Expiro.nt-6c3f3ddbe7485844ed8a308c3e68c53d8775bbe27b33cc2359a803f3c8125616 2015-10-01 13:42:26 ....A 949248 Virusshare.00196/Virus.Win32.Expiro.nt-7a70ec37488a7bcf5c4b92277a2fed8442f87c73ab4bb3ad230e886aac891bd6 2015-10-01 13:45:20 ....A 648704 Virusshare.00196/Virus.Win32.Expiro.nt-7dcbb257310d84efffad7340b99dfa7490449ec6888977cc7c4d96a7df607a10 2015-10-01 13:37:14 ....A 719872 Virusshare.00196/Virus.Win32.Expiro.nt-8163d03ab2bda47d16806253677db232690fee9af3a36495c11876e637b2e934 2015-10-01 13:40:02 ....A 677888 Virusshare.00196/Virus.Win32.Expiro.nt-8979851b8154d7e1f85f3b5f95c6a1520fd8ad2e3e3bd5d73d0498c18b52bb5f 2015-10-01 13:42:24 ....A 725504 Virusshare.00196/Virus.Win32.Expiro.nt-a200b047461a229934e5d4fa9808ede7232d4e151412c3eda96aa5e0b932915a 2015-10-01 13:49:16 ....A 682496 Virusshare.00196/Virus.Win32.Expiro.nt-aefdfc62230a30850d5087c1bfaeb560b94860f9ee06db609cacf62ea686d810 2015-10-01 13:46:26 ....A 690176 Virusshare.00196/Virus.Win32.Expiro.nt-b275f8d557052b3cc356e9b93b7bd17c53311244810e1280030dd114b4e6f793 2015-10-01 13:40:52 ....A 911360 Virusshare.00196/Virus.Win32.Expiro.nt-b64274a7322689b5a20630b9c51b3a0adf4e6706b6b83e38b7212fc7a5319da1 2015-10-01 13:37:44 ....A 765952 Virusshare.00196/Virus.Win32.Expiro.nt-c54f27172d4b8c3728ae5e0fa680b299a92994a325f3d7d7bf3998f2d385b7f9 2015-10-01 13:40:22 ....A 624640 Virusshare.00196/Virus.Win32.Expiro.nt-e376751b9c8dfdee8cf357383172ff670d675d44e04bd1082d4e9f9092d4a7ad 2015-10-01 13:52:50 ....A 640512 Virusshare.00196/Virus.Win32.Expiro.nt-e60f40f4e950d558e2a9df1ed016aeb8f4ddf34e8952f141a0fe9b6cabe97bac 2015-10-01 13:37:00 ....A 949760 Virusshare.00196/Virus.Win32.Expiro.nt-ed09ed13f91b3261553a6afefa8277157f20c0536f955bf31ddbde9926f0a7ed 2015-10-01 13:47:32 ....A 1492992 Virusshare.00196/Virus.Win32.Expiro.nt-f09872336a1ec1297ff7ccfb89f3ff85709a29b3213cf4592c985fac07579183 2015-10-01 13:40:18 ....A 221184 Virusshare.00196/Virus.Win32.Expiro.o-0a73967116ac0e29ff0e558e52386b6c8d632d00cefb7445300426eeedda6900 2015-10-01 13:34:58 ....A 190976 Virusshare.00196/Virus.Win32.Expiro.o-258fd1f1b36c33e7d662f455ffb65cb5efbc17f6c3a98afcda135b377081b1e4 2015-10-01 13:43:42 ....A 214016 Virusshare.00196/Virus.Win32.Expiro.o-4409046a3c6d2981d0b826882b59890467a13a4cb144b26fa66cd04d7fc779cb 2015-10-01 13:38:14 ....A 492032 Virusshare.00196/Virus.Win32.Expiro.o-b4fb9abd19b7e3bb0c089e5dc4ff6ad135dc29513e450f361c0eebaab883fcab 2015-10-01 13:35:26 ....A 483328 Virusshare.00196/Virus.Win32.Expiro.oe-cf46ec437904c2a8a6e74d0d89dac76128094b286f6d5b98f0b56157c74a797a 2015-10-01 13:45:30 ....A 1417216 Virusshare.00196/Virus.Win32.Expiro.oe-e65f258e1ee07f1a52bfdf5c6e2c8f99ee5102136550dd8f5d65f1b51a678c02 2015-10-01 13:33:16 ....A 222208 Virusshare.00196/Virus.Win32.Expiro.p-4f7f000f031facd190b3e16eedeab863d584dc8b1106123c61ce5bbf1ba4245d 2015-10-01 13:35:48 ....A 213504 Virusshare.00196/Virus.Win32.Expiro.p-57314ce29aa46da493f5fd851f2af76d2916f78474a1a4da66096bb730030741 2015-10-01 13:38:46 ....A 233472 Virusshare.00196/Virus.Win32.Expiro.q-15a7a94dd3b60175504a70347eeed5e9bfa437a997ba0c7ed2847afea2f84bdb 2015-10-01 13:38:14 ....A 415744 Virusshare.00196/Virus.Win32.Expiro.q-2373e7981c06fc71bbef86a26d2b9f9a337f8a7df48e20f5376fb1c9d71aaa17 2015-10-01 13:41:36 ....A 544768 Virusshare.00196/Virus.Win32.Expiro.q-8e6046559be4eb9d0f5d25a75172bb10526bc50c42337650b84f588b3025a262 2015-10-01 13:43:10 ....A 340992 Virusshare.00196/Virus.Win32.Expiro.q-d4e14c11066aa4015bd001db29caf1359000c3d5884d5c9a73b08b884713a273 2015-10-01 13:51:42 ....A 274432 Virusshare.00196/Virus.Win32.Expiro.q-d658a8183d7155560ebd52e06343793999a620237a3cc0e3fbbe1be66b618f16 2015-10-01 13:40:24 ....A 205312 Virusshare.00196/Virus.Win32.Expiro.r-771c675657c285e03e4a539f8c85a7fe7624a41c04dbab5967b768c7b7d17cd3 2015-10-01 13:42:04 ....A 231936 Virusshare.00196/Virus.Win32.Expiro.r-8cba6dc8a4d1cdd6f1a3183f415583cdd6cd8d05dfa82dab760dd044fcd6853d 2015-10-01 13:32:38 ....A 209408 Virusshare.00196/Virus.Win32.Expiro.r-c9863e16618445bc217493e3883e47f051334eec937acc66fdfc59a86370af2c 2015-10-01 13:36:32 ....A 506368 Virusshare.00196/Virus.Win32.Expiro.r-f5ce36a6397bd49694b7a4878074c3069b2f3ea6694144030aa135dfc0d5ac69 2015-10-01 13:48:40 ....A 336896 Virusshare.00196/Virus.Win32.Expiro.rc-a1060e7e4808a84425be167d685116be2b7d8cb4474b2b0ec3f1d34e9957045f 2015-10-01 13:50:46 ....A 308736 Virusshare.00196/Virus.Win32.Expiro.rc-a4ff72b15874f5bf49a4039ede90d039d834bfaf5cebb7231bbe30135b0a59f4 2015-10-01 13:44:10 ....A 408576 Virusshare.00196/Virus.Win32.Expiro.s-a0bad138ea7505ece1c2a7da9cf279fca5503f519b25fff0ec6bc1ee41c697bc 2015-10-01 13:32:34 ....A 239104 Virusshare.00196/Virus.Win32.Expiro.s-a1254e332de76ae65b4038f9485e717a69437e4b384ede88e6d4f6f19dcc5296 2015-10-01 13:51:56 ....A 247808 Virusshare.00196/Virus.Win32.Expiro.t-10e50f16c922e8f589acbaa919351bf4035022db90dc509ce8d110754edb82a6 2015-10-01 13:50:52 ....A 409600 Virusshare.00196/Virus.Win32.Expiro.t-1136e2b51d8804d8a20e991707f8a315d1b2553f3d6b0b186d17bc0a63a02645 2015-10-01 13:50:42 ....A 263168 Virusshare.00196/Virus.Win32.Expiro.t-146b0e21f693fccaf240aa050d8510798ea0d48367a74b634cb344f1708ec510 2015-10-01 13:48:36 ....A 247808 Virusshare.00196/Virus.Win32.Expiro.t-231c8532549e2a6a091af97f16a8c3a67197e4f4ecc3855e545f5d870f99c185 2015-10-01 13:50:52 ....A 244224 Virusshare.00196/Virus.Win32.Expiro.t-2f33d0c6de4bd6bbe1e0eb9548b52e0fd34cf90eaffbdcb094254ef46df6a967 2015-10-01 13:52:40 ....A 270336 Virusshare.00196/Virus.Win32.Expiro.t-3057c0355151abd4c976e031a7cddfb364faa2f2d52577376a1468fcea81073d 2015-10-01 13:49:16 ....A 409600 Virusshare.00196/Virus.Win32.Expiro.t-30e2a584c38b2b59e0effc89be0373d33083e7e76dc289594a5f2279f4143e5a 2015-10-01 13:45:56 ....A 270336 Virusshare.00196/Virus.Win32.Expiro.t-3640cddfbdc44c107ce149fd4d111d2f06af91444c7d74a419915099b298d065 2015-10-01 13:52:40 ....A 337408 Virusshare.00196/Virus.Win32.Expiro.t-4181549b903b22356a3016b8492adeb18336c0e1ceaf573443fb3ac130ec4868 2015-10-01 13:36:48 ....A 266752 Virusshare.00196/Virus.Win32.Expiro.t-435c38a3d174c5d6a4260f8c84c065f9adab1f9d5839adf6f2f4b0feb51fdd18 2015-10-01 13:39:02 ....A 240128 Virusshare.00196/Virus.Win32.Expiro.t-533ccbced33a3295818d45d81aba966406abcf0ff374d44a872946215132f78e 2015-10-01 13:33:36 ....A 335360 Virusshare.00196/Virus.Win32.Expiro.t-5a497fc20d25b38e8999e36e40167e984cf23d0486792e86c72e7a92c0d75c1d 2015-10-01 13:52:08 ....A 541184 Virusshare.00196/Virus.Win32.Expiro.t-60a66accee15458f9cc5d726797a65b8deed12006b6cc19056a87b7433f83fd0 2015-10-01 13:50:08 ....A 337408 Virusshare.00196/Virus.Win32.Expiro.t-68d283c745d0a70daba31847fe13c2a1b4afab687f376b2474841efdb06327b2 2015-10-01 13:48:58 ....A 247808 Virusshare.00196/Virus.Win32.Expiro.t-79d30cee3003c35c079b6f2157d9ae8de20271c94545dff1048c0e2ea24d03d6 2015-10-01 13:43:00 ....A 541184 Virusshare.00196/Virus.Win32.Expiro.t-8531a3d0a9e63537c92d7e8c2fca9b15911e361f260f0c060de06db3c32d02c2 2015-10-01 13:35:30 ....A 582656 Virusshare.00196/Virus.Win32.Expiro.t-89faf74b34cf943b900682f4c0bccb906fd321f79b96f079b36172ecfa6cfd4c 2015-10-01 13:31:38 ....A 541184 Virusshare.00196/Virus.Win32.Expiro.t-9d4351aa50b54573413c06f67ee1f97279579d79c1bc31e045db2a7dffb661e9 2015-10-01 13:34:16 ....A 337408 Virusshare.00196/Virus.Win32.Expiro.t-a4de121db05bfdb460ea735ba559b3ce6fd7dd3f0d2e8798b13b82aa33043c74 2015-10-01 13:39:36 ....A 244224 Virusshare.00196/Virus.Win32.Expiro.t-ad48aaf7e1e549aed91485b5e3b423af3953f5a8129b0746198da5f6ecb72e49 2015-10-01 13:33:46 ....A 409600 Virusshare.00196/Virus.Win32.Expiro.t-ae2b3c7be8edd5e108dd369bccfaa4278b5855c6092a9c9fd02abf127aa2ea66 2015-10-01 13:44:38 ....A 247808 Virusshare.00196/Virus.Win32.Expiro.t-bd3dbe9bd9354c8179790201b458909d2ece44dcce68c35d836e918a84379d8e 2015-10-01 13:35:46 ....A 266752 Virusshare.00196/Virus.Win32.Expiro.t-bfb8fca8fdf0c7b2a1d95ec22c41fdfb36120105ee82e5d15785d86ba7b0d713 2015-10-01 13:38:10 ....A 270336 Virusshare.00196/Virus.Win32.Expiro.t-c1bb8c06962978f586b5214f21a4d34f487a3ae53fc4394d39cd6a302962d58d 2015-10-01 13:49:08 ....A 244224 Virusshare.00196/Virus.Win32.Expiro.t-cd97db2374b3776f18a2b390d3ce5176b357156b225cc3989613cb52f8411f9f 2015-10-01 13:41:24 ....A 247808 Virusshare.00196/Virus.Win32.Expiro.t-eee87528181c3af74f28e4060644f8baaba61e4812c07a24e19c6415e8e88f0c 2015-10-01 13:45:20 ....A 237568 Virusshare.00196/Virus.Win32.Expiro.v-44f9d6a4c9ac63b926b861b4391f23ce5b4222847ea65ebc3bbc57dd67169dee 2015-10-01 13:45:26 ....A 233472 Virusshare.00196/Virus.Win32.Expiro.v-a9e274e1555740405b9a679603e1adcea20e0614cf07d54a0bdcb85881a5d423 2015-10-01 13:34:54 ....A 275456 Virusshare.00196/Virus.Win32.Expiro.v-f3b9d8da9edfc2734fa872bef7c9ed62ce5ff24d39cfc08c2ca40ce47719dd68 2015-10-01 13:42:52 ....A 168960 Virusshare.00196/Virus.Win32.Expiro.w-00a0ed3374d565a1c2eef783bcf4a7a3f5a5ca8dc6660673285a6ce233228414 2015-10-01 13:45:16 ....A 116224 Virusshare.00196/Virus.Win32.Expiro.w-00d37c3f3d6e3131b082ec02b0af462fbbed6c72d01bfd7e2506b519183592f8 2015-10-01 13:39:26 ....A 182784 Virusshare.00196/Virus.Win32.Expiro.w-019b63f1dec0fd6a76e0fbfd33f81c4ba744a8538a4f08f0fcb82dcbd93750cf 2015-10-01 13:40:18 ....A 153088 Virusshare.00196/Virus.Win32.Expiro.w-01a1bd5351fc1c25b5e3742b82c55d40d75f363741f0dca36e447f080fd32918 2015-10-01 13:40:26 ....A 205312 Virusshare.00196/Virus.Win32.Expiro.w-01a73b5d50ab12990bc9148eecde699b217e2553bcae43fff23cd462ac09d715 2015-10-01 13:42:48 ....A 143360 Virusshare.00196/Virus.Win32.Expiro.w-02342d340e1ed890ba28593e4e8cba4cb2fca16869ac986a881710d68041c4d3 2015-10-01 13:41:04 ....A 206336 Virusshare.00196/Virus.Win32.Expiro.w-02c1e4d29a3d50aac7c9ca4b4b5620a6adc1beb0b135816e655bdecc99231bc9 2015-10-01 13:46:50 ....A 224768 Virusshare.00196/Virus.Win32.Expiro.w-0355bcb259c80efcaa7b5683774c9e8cd2ff7bdc1f16d02a422c8b5bcf4509fb 2015-10-01 13:38:26 ....A 386048 Virusshare.00196/Virus.Win32.Expiro.w-039fc7a16a52d18e3f256dc8c645d933b723d7e2d60d53c87020dc8da3631522 2015-10-01 13:32:58 ....A 250368 Virusshare.00196/Virus.Win32.Expiro.w-0544b5e9cdfa64bf4df7b673d969ecaaae072ba5fcf2a272fc7ae7d133c8375b 2015-10-01 13:49:56 ....A 144896 Virusshare.00196/Virus.Win32.Expiro.w-0660d383c999aea9d028a0d3507a8d698124690f421ae39cfc648168674abaf6 2015-10-01 13:44:02 ....A 1511424 Virusshare.00196/Virus.Win32.Expiro.w-0661c8c0d48191bd5be8c935359415049c4faa0de711f21c209353085cb25c2f 2015-10-01 13:33:04 ....A 179712 Virusshare.00196/Virus.Win32.Expiro.w-068718f526468749f00ea60a7d3c68cb8142aa7f1d36d5265382fe053b8be9bc 2015-10-01 13:33:54 ....A 326144 Virusshare.00196/Virus.Win32.Expiro.w-06b18e2f0cfca2ded53aaac92b6057bc57e69e6ac43f20a5b5abe43915de68e3 2015-10-01 13:45:22 ....A 178688 Virusshare.00196/Virus.Win32.Expiro.w-080a4b784e01ee473b9a1b796f12598ba9b4f84c1d9feb6a9da77efe8a740578 2015-10-01 13:31:58 ....A 192512 Virusshare.00196/Virus.Win32.Expiro.w-0875670b720d0cddea3d147a2749abd5b55ba28edca00c7a96dde8e2c5bcf181 2015-10-01 13:42:08 ....A 156672 Virusshare.00196/Virus.Win32.Expiro.w-0878a69e2611b63cd5dd29be820a2f9555c2e883d150b965183daaed2f1cc30c 2015-10-01 13:49:26 ....A 168960 Virusshare.00196/Virus.Win32.Expiro.w-087df1ad6e6a32706128954a5fac1da409d90965ba9afe7fe0247fec97b9f606 2015-10-01 13:53:18 ....A 143872 Virusshare.00196/Virus.Win32.Expiro.w-08a735b2c3685e77852798950b08b439c04cdcfc7cd5c3e2b06f9f6dbf8b72dd 2015-10-01 13:40:22 ....A 327680 Virusshare.00196/Virus.Win32.Expiro.w-08a8a4a263035b6bd6cdce3402691d35b59f831520863e9732016517e164fc19 2015-10-01 13:37:36 ....A 116224 Virusshare.00196/Virus.Win32.Expiro.w-092638672f0eacb0748a5d05be423a48e71b5fac904624ec502b4db2fb26a014 2015-10-01 13:48:24 ....A 190976 Virusshare.00196/Virus.Win32.Expiro.w-098b94cbb346b170cc3d0525ab3c65ca511ac7ecbcc9441778f557877530beee 2015-10-01 13:41:42 ....A 203776 Virusshare.00196/Virus.Win32.Expiro.w-0a8ab0f691a8771a5dd4f959c5690005ddc50c79fd3047bf9fdc3d17ab6b8245 2015-10-01 13:39:32 ....A 156672 Virusshare.00196/Virus.Win32.Expiro.w-0bd7674f283682cb753ed477b975eeec4e8bea41b921526ada54ec370ba58885 2015-10-01 13:44:48 ....A 188416 Virusshare.00196/Virus.Win32.Expiro.w-0bee2c1dd190161f4f49a4e8e43cae6e2338cbe6a5c72b6c7871947ecd1cd9c9 2015-10-01 13:47:20 ....A 326144 Virusshare.00196/Virus.Win32.Expiro.w-0cd21d3f88174fd8e9b04859fbc599aa3c04928e9f6bf08ebe63cefd5aa1b9ac 2015-10-01 13:36:08 ....A 184320 Virusshare.00196/Virus.Win32.Expiro.w-0ceaad70e9115fafbec2e47619397a5dfe81937460529bf43a8724c99b0f2575 2015-10-01 13:31:12 ....A 156672 Virusshare.00196/Virus.Win32.Expiro.w-0d5904aa5838463a917fba716023020bcee38cecec3901207abb9f638588043f 2015-10-01 13:45:52 ....A 115712 Virusshare.00196/Virus.Win32.Expiro.w-0ed1db49b86c0d525cdcb76a228407abc7f936ffb62c39053e1ee000cbff5b12 2015-10-01 13:37:16 ....A 359936 Virusshare.00196/Virus.Win32.Expiro.w-0f37be1f4aa795e1946a15abda1a8a2c995a2e7657cf7e8ee2982d8db80481f6 2015-10-01 13:38:14 ....A 400384 Virusshare.00196/Virus.Win32.Expiro.w-0fa025a32d177663391d64fc6af7674d3bf9a835ac40420133b9f67ce774dc22 2015-10-01 13:35:32 ....A 246272 Virusshare.00196/Virus.Win32.Expiro.w-0fb03a710993b4fe42785e4dac62cd2cd6c3b17bbddbb3a453b0dda91c3ea199 2015-10-01 13:48:16 ....A 253084 Virusshare.00196/Virus.Win32.Expiro.w-10bc2e1907e922851aa563c068d2b17a9db2e7509fb19cd7fcb4ad7f3e332f93 2015-10-01 13:36:06 ....A 653824 Virusshare.00196/Virus.Win32.Expiro.w-117cf4c9b7b81ace8ae97eaed026cda2131e6316b3aa62530e940ded09363190 2015-10-01 13:40:28 ....A 188416 Virusshare.00196/Virus.Win32.Expiro.w-11f11c2db122bffc75ee2c0089f76023d500fe23edd21ed4339551ba608c00f8 2015-10-01 13:40:28 ....A 143360 Virusshare.00196/Virus.Win32.Expiro.w-13c0106aacb8db701c1eab4693fba1364d23c654a89a2440996850a6261b90cc 2015-10-01 13:48:06 ....A 183296 Virusshare.00196/Virus.Win32.Expiro.w-1525174325aac50233dd750b021ce64165eabb5ef8a2efed6e84440e682e950e 2015-10-01 13:36:46 ....A 502272 Virusshare.00196/Virus.Win32.Expiro.w-16ae6b42640ab734fc8abfaf9b818a67e197d22297f72d69104e75dfc2f4832d 2015-10-01 13:35:06 ....A 159744 Virusshare.00196/Virus.Win32.Expiro.w-16ff99b4f04b672affc3f0320d3959b57e22d304c5e6634cca8cd1dfdaa7b3c1 2015-10-01 13:34:58 ....A 125440 Virusshare.00196/Virus.Win32.Expiro.w-1790afd722f6f31ab55f11aab0c74fa13d2abe6fb534a16a6f82ddc711a9af0a 2015-10-01 13:46:26 ....A 220160 Virusshare.00196/Virus.Win32.Expiro.w-180f9d753b66503b8650c9a75d61fc750568550844123778ddf03f929275d88c 2015-10-01 13:34:46 ....A 143872 Virusshare.00196/Virus.Win32.Expiro.w-18bf3f4439dc7f6871da045c8ef8e9153b689004aac4609deefff5fc3edf4cb1 2015-10-01 13:35:04 ....A 126464 Virusshare.00196/Virus.Win32.Expiro.w-18dd9a176801123209cdf7ebef72e7345a062728787573e70f3062e9564168e3 2015-10-01 13:49:32 ....A 326144 Virusshare.00196/Virus.Win32.Expiro.w-193fe41a9a7627f20186b5a6b106187e74d56e9705810e09f1fae69ecc90524b 2015-10-01 13:43:14 ....A 196608 Virusshare.00196/Virus.Win32.Expiro.w-196fd050325cf190807f47d1b78291db5220dbeafe764fbb4deec78b16a091ef 2015-10-01 13:49:10 ....A 188416 Virusshare.00196/Virus.Win32.Expiro.w-1a1b41f97a1bc0ee7c9e08dcd541c2f9fae0f8650cb5af2489601db6e4596497 2015-10-01 13:34:44 ....A 308224 Virusshare.00196/Virus.Win32.Expiro.w-1a3f102a5ebe2ca04bb065fa906110dec38b5bf32c8b6008d5822603001780d0 2015-10-01 13:38:44 ....A 363008 Virusshare.00196/Virus.Win32.Expiro.w-1a47245f28caa56edb5505eda911322bb60b6c0efbac8ae07c55c7a3fc374835 2015-10-01 13:42:08 ....A 260608 Virusshare.00196/Virus.Win32.Expiro.w-1abd1af25d6a158d9fedbca7e9d5870ec5a00b9f5bcd0d037a1e9f032adcb0ed 2015-10-01 13:37:44 ....A 480256 Virusshare.00196/Virus.Win32.Expiro.w-1b55d626069f2e47893e918607d8cffeed15205a53c42309838cacd29c8cb427 2015-10-01 13:49:58 ....A 199168 Virusshare.00196/Virus.Win32.Expiro.w-1be27d7dd8702d1c108bf223e26156be1306b9a3f37a9765858c33217557602a 2015-10-01 13:53:16 ....A 806400 Virusshare.00196/Virus.Win32.Expiro.w-1c0397f386655335c3c12605202315864b2633a1dba4cffe0251f14cae05695f 2015-10-01 13:38:50 ....A 206336 Virusshare.00196/Virus.Win32.Expiro.w-1cafaa1fa9f4ecb10863f946af751b040369250179f389174d3281921b880012 2015-10-01 13:36:46 ....A 143872 Virusshare.00196/Virus.Win32.Expiro.w-1d2363918eb1e323309f4a6013c1a9202e700751300d4ac8b6eea9350fcfe98e 2015-10-01 13:43:36 ....A 191488 Virusshare.00196/Virus.Win32.Expiro.w-1df475caf12aaa32d502365035ec22168d8b79dfb366050614cc3c8d771f4eda 2015-10-01 13:50:32 ....A 201216 Virusshare.00196/Virus.Win32.Expiro.w-1f020e91321c7840b8aaa810619267f391db21e14489e4031398cbedda312b5a 2015-10-01 13:35:08 ....A 441856 Virusshare.00196/Virus.Win32.Expiro.w-1f5e217a5fce281e3e6b91e5d69948ae0100009795c13b101102830588d1446e 2015-10-01 13:39:34 ....A 189440 Virusshare.00196/Virus.Win32.Expiro.w-1f646ff7c7d174a54f9a45b875b138cb76b63400b0c910eb196004fd97d0d577 2015-10-01 13:45:14 ....A 492544 Virusshare.00196/Virus.Win32.Expiro.w-216f557c017883e4202413f8412b3a57d966e7794770876421cccecc03b3667e 2015-10-01 13:32:16 ....A 196608 Virusshare.00196/Virus.Win32.Expiro.w-219329d65ae29671d378745be44607c35aefb81e7eb23f32026c6695fca78d29 2015-10-01 13:46:08 ....A 142848 Virusshare.00196/Virus.Win32.Expiro.w-2209bafc2700e22c1c6508c18aa9d7736d4bf686aeed947bb73d3094ae2d906d 2015-10-01 13:52:52 ....A 187392 Virusshare.00196/Virus.Win32.Expiro.w-222dd4c88faa03bbd61bf7d609376f2bb9293fbeb6d1a16e5bad4ae7b31b3c4f 2015-10-01 13:52:04 ....A 121343 Virusshare.00196/Virus.Win32.Expiro.w-22d880d4969bdbbd99f7dd0b164b98d7af0126455fb4a6d7d44003a1a9f14a16 2015-10-01 13:37:44 ....A 259584 Virusshare.00196/Virus.Win32.Expiro.w-23802b8e1e768d5bac87a060f5ca6afdfee3222f870ae59e3a5ad8e7b3936383 2015-10-01 13:53:14 ....A 128000 Virusshare.00196/Virus.Win32.Expiro.w-2519bccfc1d77a78c531d9fe1db9b3666c8dfff312b1ca89bf99ba5ff22a40dc 2015-10-01 13:34:12 ....A 164352 Virusshare.00196/Virus.Win32.Expiro.w-275e380fb22d449e070285ca76097bd7f5efdf632b1696f4d59673f6b4b9ad5f 2015-10-01 13:42:10 ....A 183296 Virusshare.00196/Virus.Win32.Expiro.w-27f694ddcd9f67243116dd1794f978bda35899e3d3267871a36774cdc6afd324 2015-10-01 13:35:46 ....A 153088 Virusshare.00196/Virus.Win32.Expiro.w-29d5b386adee65b16ac54a5f7ab4093d0e90e20b13f71fa398e2f36a59a96e6c 2015-10-01 13:41:10 ....A 457728 Virusshare.00196/Virus.Win32.Expiro.w-2a3d4e5f963d876cc1322c2855af737171dcd238831b9ee0a01ef401d02e0320 2015-10-01 13:53:22 ....A 457728 Virusshare.00196/Virus.Win32.Expiro.w-2a79d23d4a9c7708adc1be43f4619c40352d7e552d3d6c552260b1f4576a656f 2015-10-01 13:45:42 ....A 143872 Virusshare.00196/Virus.Win32.Expiro.w-2aa36e961479f741b0093da758c1e00f1219580222cdb473db8039b8a4fc2539 2015-10-01 13:43:28 ....A 454656 Virusshare.00196/Virus.Win32.Expiro.w-2b0b1b9d5c604b9cdf5ca6c929a9c8a17c6238b6ef71a992a290f3f88563cae4 2015-10-01 13:38:24 ....A 143872 Virusshare.00196/Virus.Win32.Expiro.w-2b6907abde1db37f860dab619594b6ace18411d0786dc6519801621b8906d874 2015-10-01 13:51:06 ....A 196608 Virusshare.00196/Virus.Win32.Expiro.w-2b87ae5b173103698b002396096aaa413fc277f79b074f2337bfefe2a4ecd3c9 2015-10-01 13:32:34 ....A 261120 Virusshare.00196/Virus.Win32.Expiro.w-2d8245f486fd4d2059e4d6d7b450cadad81d9d2bf0f73cd289d711f6bafa872f 2015-10-01 13:35:44 ....A 184320 Virusshare.00196/Virus.Win32.Expiro.w-2da1fd563040bd105efaae08978fc736b5960740020362d957f3af211c5b0621 2015-10-01 13:49:52 ....A 128512 Virusshare.00196/Virus.Win32.Expiro.w-2e4176c43981b1afa41bdf19b131c58e2c36d949f6ff57cb4ae6075098d67e5f 2015-10-01 13:33:50 ....A 152576 Virusshare.00196/Virus.Win32.Expiro.w-2e4cbf0d9b00918c6ff54fad5342c74a65841a3d4cadf13ddc907dd63a3b400b 2015-10-01 13:38:20 ....A 204800 Virusshare.00196/Virus.Win32.Expiro.w-30ab6ca005b26f508fae3fec4383c8bbaf9001c2fe0a13f17fcc39aa232f9976 2015-10-01 13:51:16 ....A 172032 Virusshare.00196/Virus.Win32.Expiro.w-3211101a99c7d3b199cb3b035b9f55a3bf18fd7801e9763f0994cfd414859c63 2015-10-01 13:43:14 ....A 116736 Virusshare.00196/Virus.Win32.Expiro.w-32d519c501a102edcb9e196ee7239f0eda2eac3274d5d37036eb99e82c1f93f4 2015-10-01 13:43:34 ....A 335360 Virusshare.00196/Virus.Win32.Expiro.w-32f5260679e3755d223c7793e2f37743c4f03fe7cd37241cb2556a403dcc69c6 2015-10-01 13:48:10 ....A 115712 Virusshare.00196/Virus.Win32.Expiro.w-32fec675304b93044cb3483af6a2f657e0c762fcfbcc04ab969271a48361a613 2015-10-01 13:50:46 ....A 180736 Virusshare.00196/Virus.Win32.Expiro.w-3381294e66e2f703a5a1637a9ad61667c617739ec5a05b48c432266f81f1b0f8 2015-10-01 13:36:06 ....A 156160 Virusshare.00196/Virus.Win32.Expiro.w-370255e14e1219b9be39f3fc1be5159e47e49d61e2098a248188e075bd025d35 2015-10-01 13:40:50 ....A 704000 Virusshare.00196/Virus.Win32.Expiro.w-37e8b1b9282d2c350d038767cd9cd2b5273d8af57dc115472c0d878143cd1fd0 2015-10-01 13:52:46 ....A 203776 Virusshare.00196/Virus.Win32.Expiro.w-3840943221cf652ff97a915ce9a0e8193eb24c8e8acb3d99329b00121dea214e 2015-10-01 13:51:10 ....A 183296 Virusshare.00196/Virus.Win32.Expiro.w-39e515f47dc4a6d682762a74bab17384164d9ac5c7dc733cf83c9f6b97da7371 2015-10-01 13:36:18 ....A 207872 Virusshare.00196/Virus.Win32.Expiro.w-3a4f1d4c99aa9eca31220a7eee23536d71742357a1e05df2ff10000ebb1f20ee 2015-10-01 13:47:08 ....A 183808 Virusshare.00196/Virus.Win32.Expiro.w-3d09d355fdb55a82400ff417e95bfdf83a32d7260611b3fadc873b06ac010f69 2015-10-01 13:39:32 ....A 189440 Virusshare.00196/Virus.Win32.Expiro.w-3de57702a9951a8b68a8aabb2d56eaaa276fcbde77038bc449fcca1ca5eed702 2015-10-01 13:37:04 ....A 171008 Virusshare.00196/Virus.Win32.Expiro.w-3ee4d68c0381b9b6b430538c4263ebabcb1c935bcfbfa1c75bd862b44ebad022 2015-10-01 13:39:02 ....A 132608 Virusshare.00196/Virus.Win32.Expiro.w-3f00ebe4a23b8568b87019b23432ce33b3a8401a6201eb4e5bcf5e6aaf9088e8 2015-10-01 13:42:08 ....A 147456 Virusshare.00196/Virus.Win32.Expiro.w-4059f4033629b825d14db61a256ba13c66c4ad9927d344db2630d5e66750d40e 2015-10-01 13:50:14 ....A 153088 Virusshare.00196/Virus.Win32.Expiro.w-40f47d2927e51bd9913c47e58e0da136c2dbaba84dc49fbbd45e14b8feaba442 2015-10-01 13:39:44 ....A 153088 Virusshare.00196/Virus.Win32.Expiro.w-415803a6894eb5d5db450894fa605926514ee9ef4cec6d2350db1789ab37ef47 2015-10-01 13:34:38 ....A 354816 Virusshare.00196/Virus.Win32.Expiro.w-42e5d9a05335f68a30fa1e33887f3a288bf728d3282a2ef84551b85adb70538d 2015-10-01 13:38:24 ....A 220672 Virusshare.00196/Virus.Win32.Expiro.w-4306fd885e692ea04669762673fbbe6f341f59d557d9d549fc36894da984fbef 2015-10-01 13:38:56 ....A 254976 Virusshare.00196/Virus.Win32.Expiro.w-44f1b0bb8aad4d7a7f2c9a27d333d412a8880689a960e6fb0e464962114a91d5 2015-10-01 13:46:46 ....A 128000 Virusshare.00196/Virus.Win32.Expiro.w-44f5fe9adf829977560b3e36df16824f189aac4c13dabb36d15e9360ad599eb4 2015-10-01 13:33:16 ....A 156672 Virusshare.00196/Virus.Win32.Expiro.w-45ac774452f4cd4cbe822ee21c082a48e136ead6a774a2b2410ea8f41b50ad1a 2015-10-01 13:32:42 ....A 189440 Virusshare.00196/Virus.Win32.Expiro.w-47d77ba0157adcb78ac2345cab092e7e9a4c7e8b50f19da9715ec0f980f13da2 2015-10-01 13:39:34 ....A 183296 Virusshare.00196/Virus.Win32.Expiro.w-48c3fb640a62cf2a03c4337500d81fc80936f23b3c34312d2681ee860216f16d 2015-10-01 13:43:24 ....A 280064 Virusshare.00196/Virus.Win32.Expiro.w-490b65d24d10eb5702af8a1510b1ae410e88e1da331e571baa76a434c3d83609 2015-10-01 13:47:58 ....A 705536 Virusshare.00196/Virus.Win32.Expiro.w-49e0951eb585b36342166f02a109783ce6896014bd10e30434f2c465335d654a 2015-10-01 13:52:14 ....A 129024 Virusshare.00196/Virus.Win32.Expiro.w-4a6d989f8fdec2adcfef964c39d88defdac482884714bf8c677ea00ae2519940 2015-10-01 13:33:22 ....A 385536 Virusshare.00196/Virus.Win32.Expiro.w-4a7d74bff39a338f6ba2311ab62dd38287fb7d0822135ed8124dcb023f0bc940 2015-10-01 13:35:02 ....A 134144 Virusshare.00196/Virus.Win32.Expiro.w-4b197646d657837e87a1cbc4aabf716f968643d5b2da910cc43bf57edf131592 2015-10-01 13:39:06 ....A 1345024 Virusshare.00196/Virus.Win32.Expiro.w-4b63735b4bb01a7edb5014ccdb1612c5aa86abcea0e1cb87340c45c8b4f7a91b 2015-10-01 13:41:42 ....A 164352 Virusshare.00196/Virus.Win32.Expiro.w-4b8880fd6ae6fda6616fc138f850bb9c2afe33882a5e8c697a233d8846265935 2015-10-01 13:31:50 ....A 143360 Virusshare.00196/Virus.Win32.Expiro.w-51749fb2901f29ecacd2c43ad871e3fb379099cf54e96cb5adc4bc2ad9d0a5c5 2015-10-01 13:39:34 ....A 200192 Virusshare.00196/Virus.Win32.Expiro.w-5220e25c3a362f9d6ab261c994f42e5af2c5dbe5a62649d037f04d93788ad895 2015-10-01 13:50:46 ....A 203776 Virusshare.00196/Virus.Win32.Expiro.w-53d221096b7b9ac14dd8a6718e0aa9a95a644a3ca33673538313a2f80ac61771 2015-10-01 13:34:30 ....A 189440 Virusshare.00196/Virus.Win32.Expiro.w-53fa7d20e58f35fce55f011f3b63cd37a490ef61a4a47576a4b06083db51a8a9 2015-10-01 13:35:30 ....A 296448 Virusshare.00196/Virus.Win32.Expiro.w-544295730afb5d545e17c45f05587d690dce586f33323abefec02059d2b0e1c6 2015-10-01 13:51:56 ....A 135168 Virusshare.00196/Virus.Win32.Expiro.w-54ddedccb89917719694d65a4ef105df3b0bff05c65c9d800f2288b26fecbf6e 2015-10-01 13:48:12 ....A 909824 Virusshare.00196/Virus.Win32.Expiro.w-55c7e29bce610ae253ab8766f820a5d9c9f75ed830d443576bf1ab1f92986869 2015-10-01 13:39:44 ....A 253952 Virusshare.00196/Virus.Win32.Expiro.w-55d0273c080a966e8ff46368c9a406b9a03ba5c4849ec9ff81d8b97669e34cbb 2015-10-01 13:41:08 ....A 251392 Virusshare.00196/Virus.Win32.Expiro.w-56d9beeee8c88ede1b04ef0d2a3ff1b7acc8d0d93e133683b539bee232c2cf3c 2015-10-01 13:41:24 ....A 634368 Virusshare.00196/Virus.Win32.Expiro.w-57de47d4810148ee2f03ac4c33e47761e65db4960fe513a1f3ff1e03a5e97cb5 2015-10-01 13:47:50 ....A 156672 Virusshare.00196/Virus.Win32.Expiro.w-57fd6618de2cdc32a3fd9c3d9d038724c267f7525091571050f5354f5f76e80e 2015-10-01 13:37:34 ....A 208896 Virusshare.00196/Virus.Win32.Expiro.w-588c9813483e44c1a6b2a59e1e033776cb2746a4dc7e5de5cfd2694411356885 2015-10-01 13:46:24 ....A 157184 Virusshare.00196/Virus.Win32.Expiro.w-5b3bed2e9093fbb2bcd3aae9c5f95cce0c52e74d269f8818be9fb527926e7406 2015-10-01 13:52:34 ....A 243200 Virusshare.00196/Virus.Win32.Expiro.w-5d7142c0e53cdfaeb5e96a5ed5532863cca0157542edfe9642710fa72a6401ab 2015-10-01 13:39:02 ....A 198144 Virusshare.00196/Virus.Win32.Expiro.w-5ec3825cd37505a657a3db3ac6cca234b6cd28fcf5ac53274477c1e26f3bb89f 2015-10-01 13:48:34 ....A 245760 Virusshare.00196/Virus.Win32.Expiro.w-5ecf1a03bbfa57ad263d2dd64a58d77dfd7c181711b192e8f70bd6b97e7ae0b4 2015-10-01 13:46:20 ....A 439808 Virusshare.00196/Virus.Win32.Expiro.w-5f02956bbbef5ad8e90bd0471f4837fb6f01af144e932d489a3474ac958485fa 2015-10-01 13:42:56 ....A 200704 Virusshare.00196/Virus.Win32.Expiro.w-5f922193af44893516a10258724342ba3ef1348f1b50b6fa3ad5d8fcfaf08a82 2015-10-01 13:49:46 ....A 115712 Virusshare.00196/Virus.Win32.Expiro.w-60ea1577af92cfac6c121f2ff9e1aef2cbaa811f7b52840c24079f7acbde6efa 2015-10-01 13:43:00 ....A 143872 Virusshare.00196/Virus.Win32.Expiro.w-6502dbfb41ca99c767d61202262e1153e13f32a39d299d78bf040832091e504d 2015-10-01 13:51:40 ....A 252928 Virusshare.00196/Virus.Win32.Expiro.w-65cb86900cb2fac97ef1b85c385ca1b1dd8dfe091e43ad64054a813fdf0b6bd8 2015-10-01 13:34:30 ....A 841728 Virusshare.00196/Virus.Win32.Expiro.w-65df16b09f3e61f2fe420f2ca5fff6b9e3dbadabddb215d2ccf523fd33f36568 2015-10-01 13:42:14 ....A 363008 Virusshare.00196/Virus.Win32.Expiro.w-666470ad7ebe49f167fcbe44259df1d9afd0c5ae8f6ebb80770e3283fa04c050 2015-10-01 13:31:44 ....A 189440 Virusshare.00196/Virus.Win32.Expiro.w-6674b33571291dc771167648b5136e1518fed449bf1b5890ac709bee867bd5e3 2015-10-01 13:35:10 ....A 188416 Virusshare.00196/Virus.Win32.Expiro.w-6a5b28a6478e8cb730b6bc0b15a1578cb5493ea72938759ca23b3998b96603f5 2015-10-01 13:44:44 ....A 201216 Virusshare.00196/Virus.Win32.Expiro.w-6b33745863eb644166c91dbcfb1b40255f6108abb20d5b84ba583b9a5b03dcea 2015-10-01 13:32:24 ....A 239104 Virusshare.00196/Virus.Win32.Expiro.w-6b74d0a90175ad93aa4ebe5b440a2f6c3208b97f508ad220ab00d469a51e261d 2015-10-01 13:44:52 ....A 237056 Virusshare.00196/Virus.Win32.Expiro.w-6e1e6b2e0b5c4212189aa5f65c4971e61495009441d7dde3c870f501d8e28fc1 2015-10-01 13:50:32 ....A 143360 Virusshare.00196/Virus.Win32.Expiro.w-6e36ce8b5aeb278a998f1f4b12ce07d0df45cdd4ce0d87dd8a4e1d9cdd59c114 2015-10-01 13:44:08 ....A 135168 Virusshare.00196/Virus.Win32.Expiro.w-6e883a3c38bfd904a5c0ec3f2f7d61e0a6928c139b9e169299f66c5bb15f2553 2015-10-01 13:51:12 ....A 183296 Virusshare.00196/Virus.Win32.Expiro.w-6efe01eec088a2b3d0799b6520733cebf7484bb9a2831bddfdd07bdcf42e433b 2015-10-01 13:48:46 ....A 167936 Virusshare.00196/Virus.Win32.Expiro.w-6f472efe78c5a0e1098fad586686ef879f05019ebd8befa1eb6506775eb64ad5 2015-10-01 13:47:34 ....A 303616 Virusshare.00196/Virus.Win32.Expiro.w-6f50c0d9833beb5e47404f198de5a550cba757a5fd465846097877a4ab87a882 2015-10-01 13:38:14 ....A 370688 Virusshare.00196/Virus.Win32.Expiro.w-7055e17f4022d81cd7bf488684e86ac9813a0957821bd09ba4dd4ad8ce364892 2015-10-01 13:40:22 ....A 184320 Virusshare.00196/Virus.Win32.Expiro.w-71a2f974fa9e5a13f5ec9e803ce8578ddd07e170857069205746180998b5de15 2015-10-01 13:48:08 ....A 156672 Virusshare.00196/Virus.Win32.Expiro.w-75058a0f420c2282caa761c09c9a1f7ee25271c6eaf2dee5d8fd442aa202ded7 2015-10-01 13:36:34 ....A 156160 Virusshare.00196/Virus.Win32.Expiro.w-75bce78fa05a044f2b9528b3ad9717d52992e9da886cbaf8f2001c081de471c4 2015-10-01 13:48:34 ....A 161280 Virusshare.00196/Virus.Win32.Expiro.w-760025a85f444f19af51c7cfab75ae3643d16b48a3f0575618be7425f0772103 2015-10-01 13:31:54 ....A 186880 Virusshare.00196/Virus.Win32.Expiro.w-7753006ffab47e88d8f4bfb90b4d37fba7c96a155c41667a2885f1a7c4ff1757 2015-10-01 13:33:06 ....A 1179648 Virusshare.00196/Virus.Win32.Expiro.w-78136437f5c35748f2658ed1fc4d740a305f3e3584422081a69d68e99306f5d2 2015-10-01 13:50:38 ....A 176640 Virusshare.00196/Virus.Win32.Expiro.w-78b5993a24612b6200abe3e33a83cb4c71d224da1b72dd1e3b9b023c7bb59996 2015-10-01 13:48:10 ....A 226816 Virusshare.00196/Virus.Win32.Expiro.w-78c7e0573b62486309a03e302f64d23b1bc35325cfd2f4bea8e958b341981a6d 2015-10-01 13:50:28 ....A 237056 Virusshare.00196/Virus.Win32.Expiro.w-7c032ccc86f0d1fe06f9430d9077f795179053d7142fa99634c65d113310a909 2015-10-01 13:41:08 ....A 385536 Virusshare.00196/Virus.Win32.Expiro.w-7c178f26112fa1adf83dc30c88aa38584698ca0ee04ce0fe8955ed3cadc1cc2e 2015-10-01 13:40:54 ....A 135168 Virusshare.00196/Virus.Win32.Expiro.w-7cb5ff162c07ac480f4e0880e606804b39188fab8fe3c4d1a7c100c906a2a372 2015-10-01 13:45:56 ....A 155648 Virusshare.00196/Virus.Win32.Expiro.w-7dab6ccff2118b561c0264e9f1c6134fe94fd19698c71a881b779775df8d75e2 2015-10-01 13:37:46 ....A 172032 Virusshare.00196/Virus.Win32.Expiro.w-7f0374cbff2f18ffc9b96d58b9147daf869df64f893a4f53c6d13b7b12a828e3 2015-10-01 13:48:50 ....A 143872 Virusshare.00196/Virus.Win32.Expiro.w-7fd9005cb0dc67af4e73a429b7842aea62b19cf4d543a6332912e69d735d5386 2015-10-01 13:33:50 ....A 220160 Virusshare.00196/Virus.Win32.Expiro.w-817973644522732f206c9bd2a3b7e2147db1f4633c71d19da38845f8db3c82c6 2015-10-01 13:39:52 ....A 297472 Virusshare.00196/Virus.Win32.Expiro.w-81e4d9c06251928ce278f27713839610aa6c03fa6376dbf7769c2baa22b94046 2015-10-01 13:50:14 ....A 1409024 Virusshare.00196/Virus.Win32.Expiro.w-82b8ca6f87c4ddbe07f2611511ad1cc0c4c792da55c81459fa30963feef707ea 2015-10-01 13:44:56 ....A 193024 Virusshare.00196/Virus.Win32.Expiro.w-830cef4f3c4ffdde430e45ac415eebfdcd8c5b88b736eb43eb2e27e43e780217 2015-10-01 13:41:42 ....A 129024 Virusshare.00196/Virus.Win32.Expiro.w-84489bbd1c1f826aef843fad03378e833a317b53bb9bed27d8dd952b01a332e7 2015-10-01 13:43:56 ....A 131072 Virusshare.00196/Virus.Win32.Expiro.w-8454d75b0c9eb51c005e62aa6bb1f4140cc45030d47689025ed004141e62de1a 2015-10-01 13:34:26 ....A 457216 Virusshare.00196/Virus.Win32.Expiro.w-84c7a2937d189a82f3845fb3a98cd1850f6e010d1a8f99c27b191e5d6033663f 2015-10-01 13:33:44 ....A 249856 Virusshare.00196/Virus.Win32.Expiro.w-85c6f606f4e8a50c0766572d087af07aa480b375ce46085df2525b49762fbb47 2015-10-01 13:52:08 ....A 163840 Virusshare.00196/Virus.Win32.Expiro.w-861a2d2cfa580ec630f1e647fdaa640a998b2595ddf43f6b98d0b290b447342f 2015-10-01 13:51:48 ....A 155136 Virusshare.00196/Virus.Win32.Expiro.w-87c7ef9e16d86f9242883edfb2bd0190a51627d74a59548932f63eb265f15932 2015-10-01 13:33:00 ....A 121856 Virusshare.00196/Virus.Win32.Expiro.w-8858f05ddae4cb0b83096e40ada61a667bf5a97257a30cef3df845e2d7f97edc 2015-10-01 13:41:44 ....A 267776 Virusshare.00196/Virus.Win32.Expiro.w-8a9e305e900124580b20217199a2fe25b7635a13c7cff86910df6f00352b87ad 2015-10-01 13:50:34 ....A 211968 Virusshare.00196/Virus.Win32.Expiro.w-8b799a05459ec342b0483d712049c53416e6344933f99257f1ca9b75a0716f27 2015-10-01 13:49:22 ....A 192512 Virusshare.00196/Virus.Win32.Expiro.w-8b8aaf8b1712c057af2d7eead2e52269fbd8bbd79caaecab5edec0e5c40d595f 2015-10-01 13:45:32 ....A 647168 Virusshare.00196/Virus.Win32.Expiro.w-8c8abc3087b1e442bc160f828e569141f2714a318e6381346d9954809e9e67fe 2015-10-01 13:50:40 ....A 203776 Virusshare.00196/Virus.Win32.Expiro.w-8d433fc37b23e2b6fc3dc103afa0e2d760590ae233960ff3728bc3e6770b9ffd 2015-10-01 13:45:30 ....A 149504 Virusshare.00196/Virus.Win32.Expiro.w-8e85faf27a7f4b20a35575f3361d504f019a3e08a2d0977f656b587612c7d0bb 2015-10-01 13:37:36 ....A 441344 Virusshare.00196/Virus.Win32.Expiro.w-8e93c9e5d07af4b53f78e30b05f03b4fd7086c9c0539ea63132e45a417c6923f 2015-10-01 13:35:28 ....A 143360 Virusshare.00196/Virus.Win32.Expiro.w-8f08ef9a373245b159ab3a0f129e384d647d78757461a5d5186d422944730a51 2015-10-01 13:32:04 ....A 166912 Virusshare.00196/Virus.Win32.Expiro.w-8f220243cf0b6a802afa16bc21d2402043123e4c667e1e5d342105ed2c67c8f3 2015-10-01 13:41:30 ....A 207872 Virusshare.00196/Virus.Win32.Expiro.w-8f5b3d02fccf9795d6b2f8e35e0c592b7f3ca0ab04e6a7be904c36c3026f89e5 2015-10-01 13:49:46 ....A 536576 Virusshare.00196/Virus.Win32.Expiro.w-8f8f4ec52c828e2fd85ca73479f8795e3f7aa83b31a279ef3d002c35b214f61e 2015-10-01 13:39:54 ....A 159744 Virusshare.00196/Virus.Win32.Expiro.w-8fddcdc812d733dbb3fbfa5b24b4e7653515eeaab68f2c611046e2e9ccd8cbeb 2015-10-01 13:51:32 ....A 239104 Virusshare.00196/Virus.Win32.Expiro.w-91a4f605397418816976ae0a05c0d88bccdae15093e96c23ff40e391b9f0620b 2015-10-01 13:41:50 ....A 155136 Virusshare.00196/Virus.Win32.Expiro.w-927bd5209ac387e0451f56c4cf660fd644a252f67036df09da1c829cfd46045e 2015-10-01 13:36:12 ....A 273920 Virusshare.00196/Virus.Win32.Expiro.w-92c41d80764a26ef8fdddd82a863f46125972fd96920af859f945096a3d006c4 2015-10-01 13:32:30 ....A 503808 Virusshare.00196/Virus.Win32.Expiro.w-93d5b124696bddd7ac0f742b602407fda4611d7d78844887f9ea2becaf0aa82e 2015-10-01 13:51:44 ....A 262144 Virusshare.00196/Virus.Win32.Expiro.w-99ab8cf77f17cbb695a62b000c79834f131c328b3b453e73e9b868446932cb51 2015-10-01 13:53:42 ....A 674304 Virusshare.00196/Virus.Win32.Expiro.w-9a70c8ca83e017e676412fe7095b2a3cef04e48b0711912c8ba323b44a81d1ec 2015-10-01 13:50:52 ....A 206336 Virusshare.00196/Virus.Win32.Expiro.w-9bb4575913eedc7f83622a440ca03cb8a248e09488a5298c2166065e72e55935 2015-10-01 13:35:44 ....A 115712 Virusshare.00196/Virus.Win32.Expiro.w-9cb7aa4307443f7787ccec4779095cea79a241e4235458223ed226606d733dd4 2015-10-01 13:33:20 ....A 160768 Virusshare.00196/Virus.Win32.Expiro.w-9cc3fb71955bfa192f710a5f785220a23cac3008912e87de88f3981e63604d04 2015-10-01 13:42:56 ....A 400384 Virusshare.00196/Virus.Win32.Expiro.w-9e4dbee31e99fcf3f7c2b5ee466a4cfc8b4ca4e501c85e1ee85b91796ea0d48a 2015-10-01 13:44:54 ....A 214016 Virusshare.00196/Virus.Win32.Expiro.w-9fb9f41d564040dc07e697ef34f45e65a219e25fa8bec858336199198d400ffc 2015-10-01 13:33:14 ....A 206336 Virusshare.00196/Virus.Win32.Expiro.w-9fc253967e6e1ac2b2935b77922a542cd8f2353e06339dfe03af898671ca9d3b 2015-10-01 13:49:34 ....A 156672 Virusshare.00196/Virus.Win32.Expiro.w-9fda66169670acb9d67581cf5ada6f137b2299adf5decedca80cb530c4612faa 2015-10-01 13:35:22 ....A 203776 Virusshare.00196/Virus.Win32.Expiro.w-a082bc28df799423310f50cde9fa14f8a2a27fbd6010b5dfd89c9d1cc70ee042 2015-10-01 13:53:08 ....A 338944 Virusshare.00196/Virus.Win32.Expiro.w-a135920074028b55f0dd7033a92221bc5ad446ed829f834fe6ba5ca84232ecf4 2015-10-01 13:46:00 ....A 176128 Virusshare.00196/Virus.Win32.Expiro.w-a164958f79c35dd3a816e4fe0327cafb74b514e554990c2f3bb8766916c2ada9 2015-10-01 13:42:42 ....A 261120 Virusshare.00196/Virus.Win32.Expiro.w-a268d924d07aded186d29afd7de116d95f0fe10d4c724f09d1e089069f4660c1 2015-10-01 13:34:20 ....A 216576 Virusshare.00196/Virus.Win32.Expiro.w-a2b0ee6351ec442d3d5bbfd34556e8fc07e7a3aff13f39047668979e2fd558d8 2015-10-01 13:52:02 ....A 153600 Virusshare.00196/Virus.Win32.Expiro.w-a374a8c439d973bab555f0e94342ba5ed9aac3430ff5824ce3afc01b0ab19be6 2015-10-01 13:31:24 ....A 149504 Virusshare.00196/Virus.Win32.Expiro.w-a3dd49105bd844db7c9002567891248bfbea3ccca9d0bf368a32d923421c4333 2015-10-01 13:42:28 ....A 278016 Virusshare.00196/Virus.Win32.Expiro.w-a3f89bec5b24764e4f546db4a25f3ac0624e9db32c785a37b8946a3bf34d8877 2015-10-01 13:51:12 ....A 192512 Virusshare.00196/Virus.Win32.Expiro.w-a4dcd297158f5c923d78ee7cb0c054ec9d4e69755057803f6e68c64e2499a64d 2015-10-01 13:39:16 ....A 184320 Virusshare.00196/Virus.Win32.Expiro.w-a628baf81a663755132fb8ba7032ed1bca5b2715b0e6b27c773b87081a686387 2015-10-01 13:45:16 ....A 326144 Virusshare.00196/Virus.Win32.Expiro.w-a8cf8759256f2a8842ec6e59f938aac2f9c9970a62800a8f38e6b52f8b336aa5 2015-10-01 13:37:38 ....A 143872 Virusshare.00196/Virus.Win32.Expiro.w-a96c00924945c9c8c31b67390e04c81ba61dc0897b34dfcea5d143ff818a0b06 2015-10-01 13:53:22 ....A 167936 Virusshare.00196/Virus.Win32.Expiro.w-aaad7ad56c0a011a6f06294c05076264409f0e833c0bd136c362231731f57b11 2015-10-01 13:36:24 ....A 243200 Virusshare.00196/Virus.Win32.Expiro.w-ab0120b1e41b87c8f6164677253ed3ee0b71c038577cccea0f66b0798d5ed188 2015-10-01 13:49:28 ....A 974848 Virusshare.00196/Virus.Win32.Expiro.w-ab635ac7e1d7c26cb996a1759b7f52e662d09e7a807dc6154c7f38717ba2cdba 2015-10-01 13:33:46 ....A 131072 Virusshare.00196/Virus.Win32.Expiro.w-ac2f21a0f0b94633dc68daa674007857c6e56c43257e33defe80f4ccdabf3127 2015-10-01 13:51:00 ....A 348160 Virusshare.00196/Virus.Win32.Expiro.w-ae8dad7cbb220d8e50c2899ecf192b9f5298d7b0751ee99bd14b0546eec2a4bc 2015-10-01 13:45:22 ....A 237056 Virusshare.00196/Virus.Win32.Expiro.w-b055ebaaa2468b05f560a164c5777cc6ee4fc63cb6edaf4739d7cf333beacb67 2015-10-01 13:53:32 ....A 268800 Virusshare.00196/Virus.Win32.Expiro.w-b11ba86ea5a5e8c3819552b15018a32d68c50a0f872f23e7e85e3cf4987088da 2015-10-01 13:47:26 ....A 156672 Virusshare.00196/Virus.Win32.Expiro.w-b50a99d81ee0d4ddff7842cf3934dde2febc9f56c986eb44a91e9dc2cc85421d 2015-10-01 13:34:54 ....A 326656 Virusshare.00196/Virus.Win32.Expiro.w-b546a8566ac6d0544288d956926a398acb1e143e1c77254aad387e0f7d84e4ac 2015-10-01 13:43:38 ....A 667648 Virusshare.00196/Virus.Win32.Expiro.w-b6042cdd4cb31b0309a9b8db3eb454ec5695e82a393a91b9d07e7ce9fa9fae86 2015-10-01 13:31:44 ....A 602112 Virusshare.00196/Virus.Win32.Expiro.w-b69e95902a339b6f89a02fa6cbb652c17e6125cf2ab3ce3b0970a6d2e25c2f2f 2015-10-01 13:39:02 ....A 131584 Virusshare.00196/Virus.Win32.Expiro.w-b7100ab30d1dc19b3cf83fb1c50718d777998b067a96d905eaf073286a1d3f69 2015-10-01 13:52:08 ....A 625664 Virusshare.00196/Virus.Win32.Expiro.w-b8ed67ad32cb216369c8e9282bbb21d071ebf3dfed9058a0bc5b93d3125b5447 2015-10-01 13:42:44 ....A 225280 Virusshare.00196/Virus.Win32.Expiro.w-bad4e953f8d26e114a430550474cc9735e0c4b9877ff4190dae7d7b1111c5343 2015-10-01 13:53:00 ....A 126464 Virusshare.00196/Virus.Win32.Expiro.w-bb85e5cec534b33100b536677e64e706f54b015efb00e13111ada3a34eeb1916 2015-10-01 13:48:00 ....A 164352 Virusshare.00196/Virus.Win32.Expiro.w-bc9269fb5946be6d53acc0470ecccb0841d1e85c57a40ef44dd968e71ca3e09c 2015-10-01 13:48:14 ....A 581632 Virusshare.00196/Virus.Win32.Expiro.w-bf49d3c48804045faf790e1174ce04125d679c20c93c66e68fa049f1d6b4e0a7 2015-10-01 13:35:40 ....A 193536 Virusshare.00196/Virus.Win32.Expiro.w-bfd1db35feaf49e85facbc7184420c97263be86e6aedbc3357a52d07a9ef3251 2015-10-01 13:43:42 ....A 239616 Virusshare.00196/Virus.Win32.Expiro.w-c042efbf2ebdd1e86cce74baa53d07e01168126d14828c2709294a2e128de939 2015-10-01 13:53:26 ....A 153600 Virusshare.00196/Virus.Win32.Expiro.w-c115df5fb92ce6f99baace24ffb8253d18b907d80afa04986c10c22fb8e7cc18 2015-10-01 13:52:54 ....A 183296 Virusshare.00196/Virus.Win32.Expiro.w-c11cd442c2b8229c0ad789a3a972aa768b71f1ae94624994da4c70a4644d75e4 2015-10-01 13:32:44 ....A 184320 Virusshare.00196/Virus.Win32.Expiro.w-c3130b26dd03faf3967d70e95ad43d6f4727c57e55c309d942406fe78b62e71c 2015-10-01 13:33:20 ....A 190976 Virusshare.00196/Virus.Win32.Expiro.w-c391ea155419d3806120fd5a85346eac54ce9456b22906a29f1c4d53cc46aad3 2015-10-01 13:31:52 ....A 267264 Virusshare.00196/Virus.Win32.Expiro.w-c3ffa2366807be2cc0aba2bf9b528485e535fb51fe4c51bc13806affee6f9168 2015-10-01 13:45:20 ....A 182272 Virusshare.00196/Virus.Win32.Expiro.w-c4576864d1d190e8d4d49a0a6fd658a35a4fda62136fb8ddc0d1e1e0ae1b83d8 2015-10-01 13:42:54 ....A 172032 Virusshare.00196/Virus.Win32.Expiro.w-c4798590d5d41905b869eefa27f1ca6e2e2cf59637837a697aba242c91b8c589 2015-10-01 13:33:20 ....A 251392 Virusshare.00196/Virus.Win32.Expiro.w-c4e2792c83c8426b40f2a80e7ce987c21001e1c41a3ed311a0a7fb74a4ed5ad2 2015-10-01 13:50:18 ....A 413696 Virusshare.00196/Virus.Win32.Expiro.w-c4f7a050b6be0cce0dd8959f6dd9a9d45e182450fd3f61e428e8ab94e4f84e3f 2015-10-01 13:32:38 ....A 156672 Virusshare.00196/Virus.Win32.Expiro.w-c5b659331c81f4e08ae312f1970b3eeb858eac19a6ae9de23451f17c9040922f 2015-10-01 13:39:42 ....A 484864 Virusshare.00196/Virus.Win32.Expiro.w-c6dd92de6cfac8a996cfc5b4872a22c22839b924571ef27430d0ef36c3654e52 2015-10-01 13:38:14 ....A 297472 Virusshare.00196/Virus.Win32.Expiro.w-c8cf23a5c3f3d0588c5c4fa8a2888b0a29fabf684e3bca41af78ae40c2225a61 2015-10-01 13:53:12 ....A 179712 Virusshare.00196/Virus.Win32.Expiro.w-c8edb1aba70695513c927b5e7d1914fce6a7b6bc2fe926fd638b27c3ff2ee8bb 2015-10-01 13:52:36 ....A 143872 Virusshare.00196/Virus.Win32.Expiro.w-c9285268d92589d712b550ad5d36d7a1c4e01c2542067a3cfe2ea0f3c5d758e9 2015-10-01 13:52:42 ....A 208896 Virusshare.00196/Virus.Win32.Expiro.w-c94d0ae1a36031b622b46b10aab20a8f3ebcc9e3fec8e8754dd26c0bc4b7c8c5 2015-10-01 13:48:10 ....A 146432 Virusshare.00196/Virus.Win32.Expiro.w-c9a3e2958feb4968518d009132d63a4265901e6434d2f06abb6a48db41cd1001 2015-10-01 13:47:22 ....A 116224 Virusshare.00196/Virus.Win32.Expiro.w-c9de1c518dfd7b49b2057118cfa4d9d8ecc83685b69293a65bc583f67b450ed1 2015-10-01 13:39:42 ....A 120320 Virusshare.00196/Virus.Win32.Expiro.w-c9f5fbe7c71663b660f5443abc53a33bd40d87395e159d021526abcf8cb763f7 2015-10-01 13:32:00 ....A 143872 Virusshare.00196/Virus.Win32.Expiro.w-cb09f60aace04ce151b7048a31ded4e8bd734c17a5e186400b3b1c84f37367cd 2015-10-01 13:45:24 ....A 183296 Virusshare.00196/Virus.Win32.Expiro.w-cc9c2756c31b0b0be572e8632734229c894651c34f15e73985d928f7cddc3916 2015-10-01 13:32:38 ....A 161792 Virusshare.00196/Virus.Win32.Expiro.w-cdef51fc2ff4c0f0694679c16b38bb265f99471a6fe1fbe3e309431240b4f117 2015-10-01 13:43:30 ....A 203264 Virusshare.00196/Virus.Win32.Expiro.w-cf66ac8b755167415d3fec60453cc9e67e69bb8c9630336e5971fafe9f8ac06e 2015-10-01 13:40:14 ....A 189440 Virusshare.00196/Virus.Win32.Expiro.w-d0ba1e32c6ffc4f5906c5d7104389c876bea5883a4a427c0c77344c03a60cfe1 2015-10-01 13:41:54 ....A 243200 Virusshare.00196/Virus.Win32.Expiro.w-d1cf10692b215b3d877e4c8a966faf46a6be23993575e9a6beb19fc0c6315bd5 2015-10-01 13:36:24 ....A 143872 Virusshare.00196/Virus.Win32.Expiro.w-d248a1f38995ddb200ef326be276ce080b2acb1cd96e01b869445de2c81f4cc2 2015-10-01 13:44:20 ....A 3327488 Virusshare.00196/Virus.Win32.Expiro.w-d28a9bc819d7c58a9df737f391051b58d46f4de5cab4e7c52138fa3a112f6ef8 2015-10-01 13:33:00 ....A 283136 Virusshare.00196/Virus.Win32.Expiro.w-d3efa9e084a7901f37cb7788e65b01d253b2f35fb42719b5cefddf1102d078a8 2015-10-01 13:42:26 ....A 732672 Virusshare.00196/Virus.Win32.Expiro.w-d520c3764fb2e0aadeca60b4a6f47a8a32784f14929c5ac444e294f03f1feeb3 2015-10-01 13:44:06 ....A 499712 Virusshare.00196/Virus.Win32.Expiro.w-d709398dea3b3d6a6f154eae4d8701b62f1e8a5c3cd2a5526e7c4a33f544048f 2015-10-01 13:42:44 ....A 251392 Virusshare.00196/Virus.Win32.Expiro.w-d8bca354722809b9c25739549ce2decb6d18345d5d07234d7877239d99848079 2015-10-01 13:37:56 ....A 169984 Virusshare.00196/Virus.Win32.Expiro.w-d9a360626f04bc38ae8277eaca44b3276832c6d6a3ab60cdd60888f2ac173bc1 2015-10-01 13:51:26 ....A 1197056 Virusshare.00196/Virus.Win32.Expiro.w-da45e3ece05dd7d3399340a3b5f309ab6a63d77bc5e2de0808a7cb0fccea09f7 2015-10-01 13:52:10 ....A 778752 Virusshare.00196/Virus.Win32.Expiro.w-da7e904924f1baf5f6f3799e37981a790ab21a41370f3bc2f8bd980135a019de 2015-10-01 13:53:24 ....A 146432 Virusshare.00196/Virus.Win32.Expiro.w-dad93e3cd412935ff8299cb45d94f45383bdca63262dc7901c0d6b35a6f00978 2015-10-01 13:44:54 ....A 119808 Virusshare.00196/Virus.Win32.Expiro.w-dbbad013a9069b22dab7080521c7f35748ef8443b42e0c82e2312b8a1fa2c2dd 2015-10-01 13:32:18 ....A 274432 Virusshare.00196/Virus.Win32.Expiro.w-dc2e0c17e1c19c1045699775c9db45a5f2ace0410502df0256e5bb87ea84a253 2015-10-01 13:38:16 ....A 129024 Virusshare.00196/Virus.Win32.Expiro.w-dc6ccacfdd876c615456630eea9f22dfb1e780e44e0cce8f070140ec0952296e 2015-10-01 13:40:10 ....A 290304 Virusshare.00196/Virus.Win32.Expiro.w-dcb77f3e7afa4a8ed1c3cbcf40da951a260e2cf5c217fa7e83b06b54ba45178d 2015-10-01 13:35:52 ....A 237056 Virusshare.00196/Virus.Win32.Expiro.w-df7f3e0d0dc317defb0f1cf011b9cb0361d6a5af05a0ad7ff94cefaa9b9bf141 2015-10-01 13:53:42 ....A 246272 Virusshare.00196/Virus.Win32.Expiro.w-dfc1f975064f151cb8881932550ffbfedd82e725348c07b3d80127ed44112697 2015-10-01 13:47:32 ....A 172032 Virusshare.00196/Virus.Win32.Expiro.w-e03275abfc1c6b94d6c5a85bb20382d6d49971c5cbd1dd6c678f3286f6931aa4 2015-10-01 13:33:38 ....A 259584 Virusshare.00196/Virus.Win32.Expiro.w-e05ea5dc0f7e08e7a62371ed97a228fea67813a4cc6c18699b7429481f115289 2015-10-01 13:39:50 ....A 589824 Virusshare.00196/Virus.Win32.Expiro.w-e11deb50980cde76ef5a452250f7dfdd3202485d5b53d642cba1bf8b1beaeafc 2015-10-01 13:43:14 ....A 284160 Virusshare.00196/Virus.Win32.Expiro.w-e320b5d7eb2e89062146aba6f921464ca96ff47ed696efe754692fb19c7fc255 2015-10-01 13:45:16 ....A 160768 Virusshare.00196/Virus.Win32.Expiro.w-e397c44fc987e37a66ebbde3abf657a84a07afec0dd8d2c4361e5ed644ec2bbc 2015-10-01 13:34:44 ....A 196608 Virusshare.00196/Virus.Win32.Expiro.w-e5407f6b8b9d377f35d2f9d0d9959088a50f2de9f128c4505607ea7ea8b4cf14 2015-10-01 13:44:04 ....A 225280 Virusshare.00196/Virus.Win32.Expiro.w-e5833ab0c5d4aafe3f74e934796b60230e0fcafc2a43dea1ea113d1470a0cc22 2015-10-01 13:52:46 ....A 184320 Virusshare.00196/Virus.Win32.Expiro.w-e5cdf8d6940af3ab01e54812b4fd71c3f131ddf52da8519caa7007ddfaf1d834 2015-10-01 13:40:40 ....A 428544 Virusshare.00196/Virus.Win32.Expiro.w-e5d8a3654a48d9db0319bd7bcd650611d519329274296819d240cf2dd9047922 2015-10-01 13:44:42 ....A 183296 Virusshare.00196/Virus.Win32.Expiro.w-e5f7abe70be3c6f4e5946eff02f72247ead9c88f8f8ebd02110f4c78bfac821c 2015-10-01 13:35:32 ....A 253952 Virusshare.00196/Virus.Win32.Expiro.w-e7817f3ebf456d7c15b9c1c15311e67ebc61717a9ea690c9055b93dffed35759 2015-10-01 13:50:34 ....A 143872 Virusshare.00196/Virus.Win32.Expiro.w-e7a28cb5dcaf0157f85d65c5f7ff000615770d8743c2f3819fbf37c932d7c643 2015-10-01 13:39:30 ....A 161280 Virusshare.00196/Virus.Win32.Expiro.w-e7ff38472f95e3e0c74cc211c36c09e36fc63e37967da2af45398079ebd29aa2 2015-10-01 13:50:28 ....A 172032 Virusshare.00196/Virus.Win32.Expiro.w-e8291a6e071d7d326378b39f3dcccb9d04a031be4f235302ea336c367e5465f3 2015-10-01 13:44:36 ....A 966656 Virusshare.00196/Virus.Win32.Expiro.w-ea2dd97fc0bf57d56e690c31fc67e7ebc12b5b3addc5f02fa2ea7c5315b1d3eb 2015-10-01 13:47:28 ....A 164352 Virusshare.00196/Virus.Win32.Expiro.w-ebcb9adedb658729c35131a0947f0d72420816bf7c5ab6af396f83c503cf78bd 2015-10-01 13:40:02 ....A 274944 Virusshare.00196/Virus.Win32.Expiro.w-ec0b14a4aa57c45a2ca5276b23676c29add58af3b70ed2ac041b4d416dc93550 2015-10-01 13:48:32 ....A 200192 Virusshare.00196/Virus.Win32.Expiro.w-edc826bd6b2e49e959250a2ea575b3657094c3d33e84c94fbf4d3706ed755f16 2015-10-01 13:39:50 ....A 220160 Virusshare.00196/Virus.Win32.Expiro.w-ee722dee7a40584c0bf0d67655bf42bbc0d0cc3ae7997c5179884f703b59f130 2015-10-01 13:45:56 ....A 164352 Virusshare.00196/Virus.Win32.Expiro.w-f08f94d2442e2028f684e8d06ea2dc31c04d63a6efffc43524642d3b544ec1ee 2015-10-01 13:43:00 ....A 169984 Virusshare.00196/Virus.Win32.Expiro.w-f12cfb069fff3f56b8a346d0c04c941042bf60e5095a08e22da4d746e82fc744 2015-10-01 13:46:26 ....A 214016 Virusshare.00196/Virus.Win32.Expiro.w-f1e92e289d8ef76ea11f5aacba5ed338bda178c403d11d7d9e66fca844dbf13a 2015-10-01 13:47:18 ....A 208384 Virusshare.00196/Virus.Win32.Expiro.w-f239f7649ff878aaefb0a671fa1169abff26f413ba212ec79cd09b91b2ae6db9 2015-10-01 13:47:34 ....A 115712 Virusshare.00196/Virus.Win32.Expiro.w-f3178e03f85973824244b0ebcf2460c3c6ddd0ea7641a6e9e8213fa6de0a7b97 2015-10-01 13:49:12 ....A 167936 Virusshare.00196/Virus.Win32.Expiro.w-f32bf3c780092611795cabd1148edd75abcab6802dd99800073357764574c862 2015-10-01 13:39:56 ....A 116224 Virusshare.00196/Virus.Win32.Expiro.w-f3af7d7f75ebeb899e48f697b8ed54db821ff87e41e30b955fd0cbbbe04fe6d9 2015-10-01 13:38:08 ....A 221184 Virusshare.00196/Virus.Win32.Expiro.w-f49927814a5bda0ae59e5d75be6015ee46028faa0379ee31d22495f273789924 2015-10-01 13:48:26 ....A 181248 Virusshare.00196/Virus.Win32.Expiro.w-f4bc92257a7f66de11223b94ed00aba08ef40eddb93e12e621fa2fb0f0d363a5 2015-10-01 13:51:54 ....A 126976 Virusshare.00196/Virus.Win32.Expiro.w-f53d746e981913be10c235de440578edb5faaf8be58f24c2ea377e9b8854822f 2015-10-01 13:53:22 ....A 115712 Virusshare.00196/Virus.Win32.Expiro.w-f754b786eebfc6552be24f8a4eeda62473fd22afb92237627ea8fbc1055a797b 2015-10-01 13:50:48 ....A 192512 Virusshare.00196/Virus.Win32.Expiro.w-f812c53f2d8eac067daa56bf8b85032dd4717778857bb8c5d97c24a0ac0830df 2015-10-01 13:46:08 ....A 197632 Virusshare.00196/Virus.Win32.Expiro.w-f83209efc540bf395f2dad0d99fa8006879d02749002713a36428048bbfc05cc 2015-10-01 13:31:14 ....A 274432 Virusshare.00196/Virus.Win32.Expiro.w-fa34577cb368d6a48bfd99c9cad3a15fee3d6abd936603f603fafbfe7f2683a1 2015-10-01 13:52:26 ....A 574976 Virusshare.00196/Virus.Win32.Expiro.w-faa5f50b5359ffcf0098e1be8bb88fa53c29049bb7e3c5d7f2c7e208fcfbed86 2015-10-01 13:37:06 ....A 153088 Virusshare.00196/Virus.Win32.Expiro.w-fb2447e7b0807705f2651210ec38812b887670dffd500d5cc267072b7ab65f84 2015-10-01 13:35:42 ....A 150016 Virusshare.00196/Virus.Win32.Expiro.w-fb6dad6883f9c757dbc8dfdc16d1836117799f58488f734a1bdad8c75802fc18 2015-10-01 13:37:30 ....A 282624 Virusshare.00196/Virus.Win32.Expiro.w-fd3fc90cf946aa102b3900b76ef4e5e54d9ef366941db95c53f9540a3a793561 2015-10-01 13:41:04 ....A 172032 Virusshare.00196/Virus.Win32.Expiro.w-fd96d0cf8dc811b4f986cbf3356be7b6bdf978918b76ad1bf0eb307e1b464375 2015-10-01 13:53:28 ....A 65536 Virusshare.00196/Virus.Win32.Gobi.a-7ccf696ad86d629e6c3300e1a8fed3f8a490ec0b38e89e00ad9acdb9a7381eaf 2015-10-01 13:39:18 ....A 43872 Virusshare.00196/Virus.Win32.HLLP.Bertle.4608-1006dec18c8c6d390ec9e618bd6dbae6962379c8fdc86d7b3b423dda80f93ebe 2015-10-01 13:36:12 ....A 165792 Virusshare.00196/Virus.Win32.HLLP.Bertle.4608-18755999ead0bc1d6666c2a366dccae2c865fa50fd48a671db2806e22057058c 2015-10-01 13:47:14 ....A 37376 Virusshare.00196/Virus.Win32.HLLP.Bertle.4608-1a6dfda24d51561090c1ae2246060dd7fbdc01a8e0e354417017772537f0a110 2015-10-01 13:48:30 ....A 299520 Virusshare.00196/Virus.Win32.HLLP.Bertle.4608-1c0fc45fac1800f71705cfa73a2ab4796b22e1fd79ca7584b0951786ad4e001d 2015-10-01 13:45:18 ....A 165792 Virusshare.00196/Virus.Win32.HLLP.Bertle.4608-28a05c743ef70bc2fa7bf6982d6885492386abdae1ceda496af4970b9306f944 2015-10-01 13:32:22 ....A 43872 Virusshare.00196/Virus.Win32.HLLP.Bertle.4608-372602b37512971342b3d84b30fdeb71e480f7428f118c7806b5662d399f7c8c 2015-10-01 13:37:38 ....A 350320 Virusshare.00196/Virus.Win32.HLLP.Bertle.4608-3aa05fe8f59c7464dae8c3937f2e854c3741dd3b5bc52181b419df8319c9a97b 2015-10-01 13:48:38 ....A 43872 Virusshare.00196/Virus.Win32.HLLP.Bertle.4608-4408166cd4deed64ff853b590605947271b14934f64288cd56ce9cd6192d2406 2015-10-01 13:42:06 ....A 190464 Virusshare.00196/Virus.Win32.HLLP.Bertle.4608-47901a370825500370e27b6918b44c244a960925be959776eb3d4247fe070a30 2015-10-01 13:42:56 ....A 246272 Virusshare.00196/Virus.Win32.HLLP.Bertle.4608-4c5b0933b3f02a05d97160293795ba1323a05aabd70f06b8c26ed7c9154c94d6 2015-10-01 13:45:58 ....A 19064 Virusshare.00196/Virus.Win32.HLLP.Bertle.4608-4f61b8356286ea221b40d511f8158f04d76ad082410d8e45e0b7ac9278083ab1 2015-10-01 13:45:54 ....A 94720 Virusshare.00196/Virus.Win32.HLLP.Bertle.4608-4fa6ba81259c5432217df83fafad521921bc28104b53f2592497435ce21416c5 2015-10-01 13:42:54 ....A 82432 Virusshare.00196/Virus.Win32.HLLP.Bertle.4608-55839e335dc6705d71b3916eb99b0483a01250f1e233004607081dee51c5062e 2015-10-01 13:48:54 ....A 190464 Virusshare.00196/Virus.Win32.HLLP.Bertle.4608-6afe7696d6f635789eb80d74259bf13d6646a392578e997c961b5b676a57e9ea 2015-10-01 13:34:52 ....A 190464 Virusshare.00196/Virus.Win32.HLLP.Bertle.4608-6d2eea49f73382cd9333a13b33fc9d33a298b3befabca0fab730ec29a9401032 2015-10-01 13:49:20 ....A 94720 Virusshare.00196/Virus.Win32.HLLP.Bertle.4608-6ea0eddcd8b11bfb6120102c2d068f1b4cf0ce8cf03aed9600a7c5b68c019c6e 2015-10-01 13:49:04 ....A 309336 Virusshare.00196/Virus.Win32.HLLP.Bertle.4608-6ff7f24575949b56c61595b03cfcacc58290e670b6beb8713f13345dd10576ee 2015-10-01 13:48:06 ....A 165792 Virusshare.00196/Virus.Win32.HLLP.Bertle.4608-75b8103d9ccd5955e5458076fa86e1ad97716212c9e7735fbbab679c3743965f 2015-10-01 13:33:48 ....A 19064 Virusshare.00196/Virus.Win32.HLLP.Bertle.4608-7692f96c8a7e540d9a8253e526b917f513a37d64913c2f32c4597c57af5b52f0 2015-10-01 13:36:22 ....A 165792 Virusshare.00196/Virus.Win32.HLLP.Bertle.4608-7d8474460dc873f6b4e8241028eb1992b0437c47259281990ee57417e12f4559 2015-10-01 13:43:22 ....A 350320 Virusshare.00196/Virus.Win32.HLLP.Bertle.4608-7f3d9deb62137875e76c8a5e6dc2756045ed8ffb00444553a40e6b14d19d2475 2015-10-01 13:37:38 ....A 21023 Virusshare.00196/Virus.Win32.HLLP.Bertle.4608-85549cd1c7fbeaec4d0371520d1ae892537f8f78597de313d2f7392de4d718f0 2015-10-01 13:48:02 ....A 19064 Virusshare.00196/Virus.Win32.HLLP.Bertle.4608-8d7a0e03da056f6b5f283f4091c8d7c8c7407c7b93e7ab1ca2f5ab7d1303495f 2015-10-01 13:42:56 ....A 37376 Virusshare.00196/Virus.Win32.HLLP.Bertle.4608-8f9b2fc0c7c5b39bc6a807033f324b4290c288a357ccae9627fdfe6dcbd33bf4 2015-10-01 13:38:58 ....A 19064 Virusshare.00196/Virus.Win32.HLLP.Bertle.4608-9068a24f4edb55c82004dcb9a6e2a75823c003c837aba37fb74864ae044f5d98 2015-10-01 13:53:28 ....A 246272 Virusshare.00196/Virus.Win32.HLLP.Bertle.4608-91d35c8820ea75a68e245c009d3f2f96e08ab5bdd4de013bb55593631153e459 2015-10-01 13:35:42 ....A 165792 Virusshare.00196/Virus.Win32.HLLP.Bertle.4608-9307c16ae085f7e9b4c35bb7ec2573a5e82f93b059b15e4dc14d3cf6fb68941e 2015-10-01 13:42:46 ....A 19064 Virusshare.00196/Virus.Win32.HLLP.Bertle.4608-96a45222560b826afc87d3d1e914c230931d2f8c4a89a8561dc82da85c0627ba 2015-10-01 13:47:34 ....A 299520 Virusshare.00196/Virus.Win32.HLLP.Bertle.4608-9923aa12fb98005b15117f02d0c531932e72f36a26cd9d333b52fb2921ba9381 2015-10-01 13:44:34 ....A 312320 Virusshare.00196/Virus.Win32.HLLP.Bertle.4608-9e85e515cf766b744154c24cc21b5004c8b13464951814c26689ed836d70177e 2015-10-01 13:35:22 ....A 246272 Virusshare.00196/Virus.Win32.HLLP.Bertle.4608-9f03471450ab6ae1275ce92c9e1b67018ec20bd12d2283519e568f0ef6023326 2015-10-01 13:33:56 ....A 32768 Virusshare.00196/Virus.Win32.HLLP.Bertle.4608-a2abc9631bf6e7198a77daf7d33eed648c48ddbc0e987ecb787c44b53d329338 2015-10-01 13:46:00 ....A 16384 Virusshare.00196/Virus.Win32.HLLP.Bertle.4608-a3835207c2b487be6beb9e1c691e7d943b9e7a6719ce9ef0f90f4da128a8f161 2015-10-01 13:49:16 ....A 19064 Virusshare.00196/Virus.Win32.HLLP.Bertle.4608-a56941e2be11dfb70dee18db76c735f597c80381c10279ad1ee6ccc9148307b8 2015-10-01 13:46:42 ....A 32768 Virusshare.00196/Virus.Win32.HLLP.Bertle.4608-afdf44b51c0cb9b8b6426da15654d79ae89c804e3f78ada73677c55ab7ad5b2f 2015-10-01 13:47:50 ....A 19064 Virusshare.00196/Virus.Win32.HLLP.Bertle.4608-b1ad39e86388a55e7d7a155bb9de5e483b3dddd121eaa766439fe773432958d3 2015-10-01 13:53:06 ....A 21023 Virusshare.00196/Virus.Win32.HLLP.Bertle.4608-b703406e812695124ca334b1a8e7a403f10a3424106defead10f3265713ae8e4 2015-10-01 13:43:40 ....A 37376 Virusshare.00196/Virus.Win32.HLLP.Bertle.4608-bb6765d045d2c430b69930a82457050d6a89cd9250e55dc6180350429393f9a8 2015-10-01 13:45:50 ....A 246272 Virusshare.00196/Virus.Win32.HLLP.Bertle.4608-bc45df77ea49e2a2faa405b373774744e8d4be677d153429a5b38e441f7c5b36 2015-10-01 13:53:26 ....A 246272 Virusshare.00196/Virus.Win32.HLLP.Bertle.4608-c02c46f02127dc26230c76f5e1ab566a28099ff70717bf16477a49bfe053972a 2015-10-01 13:35:36 ....A 32768 Virusshare.00196/Virus.Win32.HLLP.Bertle.4608-c26be077cf9611c9fb7bf1971e8475d893e17e215fde2f99e5e17eb6619de0d8 2015-10-01 13:37:40 ....A 246272 Virusshare.00196/Virus.Win32.HLLP.Bertle.4608-c5496a5c0baf48b1d5f1a81db0c8c621fba0d1f80e0689c78da59067e44c2bc1 2015-10-01 13:42:50 ....A 44656 Virusshare.00196/Virus.Win32.HLLP.Bertle.4608-cc03ccf3d4b967fe57dc2e27747aab61f3e6bc9da54156ac19b2a80647871353 2015-10-01 13:46:46 ....A 49808 Virusshare.00196/Virus.Win32.HLLP.Bertle.4608-d119773ef4ceebca1f38573cde71e913d88bafe6ba1781f7e42d4764d32bf81e 2015-10-01 13:51:02 ....A 312320 Virusshare.00196/Virus.Win32.HLLP.Bertle.4608-d4e54ce1416090a741170e793c1749d92646e8893cdaa4c3f8c3cecfbc500df6 2015-10-01 13:33:42 ....A 94720 Virusshare.00196/Virus.Win32.HLLP.Bertle.4608-dc6ea7550901fbf5a38a3167a8e9d95639d1c00d635074c215b0ee857ea175bf 2015-10-01 13:47:22 ....A 350320 Virusshare.00196/Virus.Win32.HLLP.Bertle.4608-e10f0efa3724494d140e53f1c74cacd959aafb09d63c25267f59c54abd99b1fd 2015-10-01 13:41:40 ....A 299520 Virusshare.00196/Virus.Win32.HLLP.Bertle.4608-e4636dc9252bea0604896a7428a70117dacf7fb19f36fc5262496ff8e240b156 2015-10-01 13:47:52 ....A 165792 Virusshare.00196/Virus.Win32.HLLP.Bertle.4608-e766eaa73e1d1989840cc85a6ce36fa102919665e827417ed4eb458f82463ce8 2015-10-01 13:34:06 ....A 32768 Virusshare.00196/Virus.Win32.HLLP.Bertle.4608-e83dae6ada2038c9aab019b89431199647d3b4795365db6f6df2fc2d298934f3 2015-10-01 13:44:38 ....A 350320 Virusshare.00196/Virus.Win32.HLLP.Bertle.4608-e855b92e69de5ee9fa155ee4359dfeeb304e01dbb58a6b86d175a3793e8d7f42 2015-10-01 13:35:16 ....A 32768 Virusshare.00196/Virus.Win32.HLLP.Bertle.4608-e8c1c36baa9fc53f7c6ec5431f95514134c0d0f881691095f9511b96247050d9 2015-10-01 13:36:12 ....A 309336 Virusshare.00196/Virus.Win32.HLLP.Bertle.4608-e96fbf72202882d8caceea4f74a0fe3ce7dddf33bd4aa484cf2a0c49713a404d 2015-10-01 13:48:18 ....A 94720 Virusshare.00196/Virus.Win32.HLLP.Bertle.4608-f4b954da7bb7c42e280af9a3961c59789ce69d86e26daf166434190f1514aafa 2015-10-01 13:43:18 ....A 165792 Virusshare.00196/Virus.Win32.HLLP.Bertle.4608-f4fd96e555d6a68869c23b462ab895c8194451438e9dba3fcf3b5c2df0506ae3 2015-10-01 13:50:54 ....A 246272 Virusshare.00196/Virus.Win32.HLLP.Bertle.4608-f62c6ab4e7a64a616977b7bf7b424197c24c99b69f820ed012d8da58ebffc053 2015-10-01 13:52:48 ....A 43872 Virusshare.00196/Virus.Win32.HLLP.Bertle.4608-f6fcbecea8be2f0bd8b17b8dead1bbdff701e2bda2ab44e28e89d373c2c2cb89 2015-10-01 13:46:04 ....A 1009123 Virusshare.00196/Virus.Win32.HLLP.DeTroie-1e4047828b2fda038484973bebea64ac18611e732e35f98eba92041dbff30189 2015-10-01 13:38:06 ....A 506988 Virusshare.00196/Virus.Win32.HLLP.DeTroie-75124b555c940a6c6eae45504675c3a736a54cc35b1dbec6c45755f2fd0782bc 2015-10-01 13:37:46 ....A 854042 Virusshare.00196/Virus.Win32.HLLP.Shodi.b-1aca47d2f8389bfd840430bf224c6e272311ebcb25d098e708349ab14d266204 2015-10-01 13:39:38 ....A 177686 Virusshare.00196/Virus.Win32.HLLP.Tweder-5f0e6830f8d7f585404f7bdab7c29a13e2c859a861c11f9a72d0fa0f249f183c 2015-10-01 13:41:26 ....A 86016 Virusshare.00196/Virus.Win32.HLLW.VB.o-20b574207ee2c51d1fdea6dda91bd18a384d4304e352c3928809bd14180521d1 2015-10-01 13:36:34 ....A 691712 Virusshare.00196/Virus.Win32.Hidrag.a-03e366a7ccd18ed28d42e0769c8f79177c42befe105607d3c40314e9c990467e 2015-10-01 13:43:30 ....A 900608 Virusshare.00196/Virus.Win32.Hidrag.a-0c89d4ecf6c770b98ee286a6bf2186914eadf54ee1af5f539ff7bd8f29bcb7b7 2015-10-01 13:44:00 ....A 177688 Virusshare.00196/Virus.Win32.Hidrag.a-103c59fab78a9f0949cc24ea0c4b3fc7b13bbadfa3194c6c88630221f3808240 2015-10-01 13:31:24 ....A 437760 Virusshare.00196/Virus.Win32.Hidrag.a-1d3d7ae73fcfeb2976cccc4254afe4901c02254e4609f8a6783b1ac81e946dab 2015-10-01 13:42:46 ....A 442237 Virusshare.00196/Virus.Win32.Hidrag.a-1efa302ae98779f8d33a9a7f6220f891efbd7590f7aa9a39fd2801ad9dc5543c 2015-10-01 13:44:40 ....A 375757 Virusshare.00196/Virus.Win32.Hidrag.a-1f8050ec01e645da3855e046429a9aaee7ae0d59fe3d8abad310f25cbadf7814 2015-10-01 13:38:06 ....A 1420744 Virusshare.00196/Virus.Win32.Hidrag.a-21486dbfe15ac99988820017a17e9b34ca5d6a1158f5462bfe4149523eea7332 2015-10-01 13:52:32 ....A 562436 Virusshare.00196/Virus.Win32.Hidrag.a-241b71afdcff35ccc8bcd6f97c67fa77200963ab269f8ceaf9a1014e227b3a00 2015-10-01 13:32:30 ....A 152760 Virusshare.00196/Virus.Win32.Hidrag.a-2f541c3b1c171dabeffc078ef2748333bcd254e2e72820bde6109d88d5457b01 2015-10-01 13:50:40 ....A 521178 Virusshare.00196/Virus.Win32.Hidrag.a-302ad9e6faa6a1b03c7b0e271219a9c905f9b3e07a13eb1cfe4d548ebe65e40e 2015-10-01 13:41:28 ....A 562436 Virusshare.00196/Virus.Win32.Hidrag.a-32d64cb3d9635e19cc8dd68d9676af048ff88bd886f9ec35c3e3821b4d67faae 2015-10-01 13:46:08 ....A 358576 Virusshare.00196/Virus.Win32.Hidrag.a-3c338ec2bd3babd37466b0cde64e4784d4b06a248c64ec0eb9703662cbb2261f 2015-10-01 13:31:48 ....A 1217408 Virusshare.00196/Virus.Win32.Hidrag.a-3fa7307d1b31c05c2d8d015df515ca61cb26879e1faf529de62d9a95cb634029 2015-10-01 13:51:18 ....A 396198 Virusshare.00196/Virus.Win32.Hidrag.a-49483c03d5100731ef2954237a4bedcf70777f27ced35a7ee5d4d1a34048f582 2015-10-01 13:36:38 ....A 11062640 Virusshare.00196/Virus.Win32.Hidrag.a-49d15bceaab2f87aff3b394f1fad93d24f363f0a27959f58c5b4905c34e28f56 2015-10-01 13:32:52 ....A 2909040 Virusshare.00196/Virus.Win32.Hidrag.a-55744d528cecdf10ff9242b522fae5f0dee37e256699458c6dd43996c114b7f7 2015-10-01 13:37:50 ....A 273280 Virusshare.00196/Virus.Win32.Hidrag.a-5777012664ce985a08927ebfa925ce46c8bd3ece6d7d0527f8d035f2e026d51c 2015-10-01 13:39:40 ....A 406016 Virusshare.00196/Virus.Win32.Hidrag.a-5bbd7cf3255732e890b06081fea12cc51a4820c548c65de7c8301156a4c9648c 2015-10-01 13:44:42 ....A 309851 Virusshare.00196/Virus.Win32.Hidrag.a-5e18093480f5b85921f61e59fdb28f4068106e5bcd24dfa1cd1d0fdbbf6c9c08 2015-10-01 13:35:16 ....A 370179 Virusshare.00196/Virus.Win32.Hidrag.a-687eb8890baeddd77cf550cff5b2bd990ff8bc92c199072cd0db437fe92a76f6 2015-10-01 13:51:24 ....A 312680 Virusshare.00196/Virus.Win32.Hidrag.a-6cbfd89407c6c9a26876b74a46bf4bdd90324753ea70fd1ebe790b3c2aeda668 2015-10-01 13:32:28 ....A 744960 Virusshare.00196/Virus.Win32.Hidrag.a-789806a343588f8775432e42379f6835b1728cd9dc8a51e3e9b20816115d3cd2 2015-10-01 13:31:24 ....A 249448 Virusshare.00196/Virus.Win32.Hidrag.a-7b3cafba7e44af416fcdbc843fb0bc0ad6841932888ac6e072ec7bdedb99c369 2015-10-01 13:46:46 ....A 851412 Virusshare.00196/Virus.Win32.Hidrag.a-887fab646955b9eeacbba0b8a825c41e6108ca6f902d48f9dc56d9d695271bfd 2015-10-01 13:33:16 ....A 559360 Virusshare.00196/Virus.Win32.Hidrag.a-8a54fa5201080d7b97060e6865ccaca3513b6c99f669e0c0b8ca3a056050e065 2015-10-01 13:41:58 ....A 851714 Virusshare.00196/Virus.Win32.Hidrag.a-92bf73dc53491f8282b1795a2ae347abc3f250601063a189119b90ddee377290 2015-10-01 13:38:28 ....A 615936 Virusshare.00196/Virus.Win32.Hidrag.a-951c03af20e88d5b6975b0eb1e5a2f53b69a7e42cd5960d9d500e62ee80a2868 2015-10-01 13:53:30 ....A 601632 Virusshare.00196/Virus.Win32.Hidrag.a-970b7f156e2a64ff50da3037a1de7295c3560b14eeb25803e31a36e3511671dd 2015-10-01 13:50:34 ....A 503416 Virusshare.00196/Virus.Win32.Hidrag.a-97404ff80ed043ab6a5b2529f16fe1b33f38771fc910b786e601179581b31f41 2015-10-01 13:33:52 ....A 708880 Virusshare.00196/Virus.Win32.Hidrag.a-98041a0c48fa92c7ba611e3641d89ac544a2cbda26c11669aa1ca6ff2689e46b 2015-10-01 13:37:38 ....A 951546 Virusshare.00196/Virus.Win32.Hidrag.a-98409fae91111d4015ce6ed464124d5b89fc9834314d9f213fc5684e2773ce5c 2015-10-01 13:37:34 ....A 951548 Virusshare.00196/Virus.Win32.Hidrag.a-99e51a889a60b1d92decb669fccdf530fdfb8a87fcfd4813ced32a03a80997b2 2015-10-01 13:41:30 ....A 951550 Virusshare.00196/Virus.Win32.Hidrag.a-a2118b4753b43ad777f6ac47a8c9a1373103d2111d718bbac376d752ce63f7f5 2015-10-01 13:37:44 ....A 799800 Virusshare.00196/Virus.Win32.Hidrag.a-b080e555ae24bb9b123436caf1840bbbb2c467c10b2449014cb8d0d224a3b753 2015-10-01 13:53:16 ....A 900608 Virusshare.00196/Virus.Win32.Hidrag.a-b53d3046e1c9c5ea2f0a4b2490ac2289c41d5069000d663b143d8bb800c9456a 2015-10-01 13:46:28 ....A 141512 Virusshare.00196/Virus.Win32.Hidrag.a-b671c72438758ce43048b66cead078612564c9071688559c997e710d7ef8c35b 2015-10-01 13:41:50 ....A 874304 Virusshare.00196/Virus.Win32.Hidrag.a-bd265a988b3545357595b318c8467eb2168830715bc4441653d8762f22f5ce57 2015-10-01 13:40:50 ....A 779239 Virusshare.00196/Virus.Win32.Hidrag.a-c2fdb752f5e0c3a2deb078e3e0e86de5c1a24b963aa89217eb4952ac0cfad528 2015-10-01 13:43:22 ....A 373760 Virusshare.00196/Virus.Win32.Hidrag.a-c45fbd427fd760a32315b7bf81069eb702d89e0a215859ad15a000e9556bb6d1 2015-10-01 13:47:52 ....A 360771 Virusshare.00196/Virus.Win32.Hidrag.a-c489d1209654501b3ccbdceb963f1f7e62930507db9a93ec87ea10ef7449617c 2015-10-01 13:32:14 ....A 1993840 Virusshare.00196/Virus.Win32.Hidrag.a-d288fbad156dc047ba4f9528e71cd55411084e521aa9b9bd6bddbad4d12f79b6 2015-10-01 13:33:56 ....A 1060672 Virusshare.00196/Virus.Win32.Hidrag.a-d3b539dfed49b71a5b8cd0fe13dcaac9bce0680dadba8fad1d31a09b3124be83 2015-10-01 13:44:04 ....A 356720 Virusshare.00196/Virus.Win32.Hidrag.a-d4507f5f789c65138e5dc115c9911fcbb0ec74df7c45c985f3bb2733268b8569 2015-10-01 13:51:10 ....A 445952 Virusshare.00196/Virus.Win32.Hidrag.a-d954f9a0a791edc54c89e161beb1f6db17597eeb327312538eb9b1c15d41fa42 2015-10-01 13:46:42 ....A 744696 Virusshare.00196/Virus.Win32.Hidrag.a-dca142617e055214f6b13f6d0195cfca1d91365799c01b4a3eaf7eea31b7ccb5 2015-10-01 13:44:36 ....A 562428 Virusshare.00196/Virus.Win32.Hidrag.a-de3027dd8113eea6924ba753519a032bbbad80c71b547a8ef18e778a5d3a057d 2015-10-01 13:53:00 ....A 655360 Virusshare.00196/Virus.Win32.Hidrag.a-de32db4031a6b125faa598b6bd64a5c2c812fc1ab3dfc221359879a38bb95e96 2015-10-01 13:47:06 ....A 560640 Virusshare.00196/Virus.Win32.Hidrag.a-e4276f932abfab5b8a07727a2da171f88a5a05a68cab4b6c0568a1e19e07cbf9 2015-10-01 13:32:34 ....A 324440 Virusshare.00196/Virus.Win32.Hidrag.a-f12f575d357ca087376e9b4261df335e61f5647c0bfe9e917957f29b04a2acd3 2015-10-01 13:45:32 ....A 353987 Virusshare.00196/Virus.Win32.Hidrag.a-f34587b5b5028be2c4966f97b4629237ec51784b9f841de54363f168ecda60e5 2015-10-01 13:33:42 ....A 226816 Virusshare.00196/Virus.Win32.Hidrag.a-f91ae3618d2795c71824bef94428f1101c7d8b2dfb0ec7a36fc1a66522f933c7 2015-10-01 13:31:24 ....A 310925 Virusshare.00196/Virus.Win32.Importer.a-0793d0d65c4872ac5ec7dbb0cf4ef6945f006b2eed91878ccd201b37cdcc116a 2015-10-01 13:52:04 ....A 245786 Virusshare.00196/Virus.Win32.Importer.a-c582347252896ee7ac64ffe092793905f6bbb60f4a900a1d3271d0a6875288f0 2015-10-01 13:33:12 ....A 288693 Virusshare.00196/Virus.Win32.Induc.b-26bef79ae3cf3dcbd0a5d031d0a9093737408af17c6cec9d0be34c5802bcb5ae 2015-10-01 13:38:30 ....A 302984 Virusshare.00196/Virus.Win32.Induc.b-47b50b5e86985d82f22075d4f9787654f98a9519fda2f472562f78ad8287e6d6 2015-10-01 13:33:46 ....A 99840 Virusshare.00196/Virus.Win32.Induc.b-54e988bbd48ebedc1d468ec70490bb1df3d9bcfeaeea2c2b17e019d389057101 2015-10-01 13:33:34 ....A 356445 Virusshare.00196/Virus.Win32.Induc.b-765edd6de224d74dd4a787e27a58d712ed05b74f4146d627e078dbb305c84917 2015-10-01 13:34:22 ....A 682496 Virusshare.00196/Virus.Win32.Induc.b-873064730ced506a1603624adb4d7fdd598c20510beaab91415cdd823b8de9fa 2015-10-01 13:39:06 ....A 899072 Virusshare.00196/Virus.Win32.Induc.b-b81f3b09eeab8da69e7a3ce0e99ceebe52f45b57cf0989e51abf48b82e73cb24 2015-10-01 13:31:58 ....A 408576 Virusshare.00196/Virus.Win32.Induc.b-fb790db46237c52b76caea22bda54b0c575a2dd294dc73442f161ea4da4a80f1 2015-10-01 13:31:24 ....A 248850 Virusshare.00196/Virus.Win32.Ipamor.c-0632c2dd3cfd8d7fa2cb176137640bbc3f650fb11739a26c35352a94fc7a30f1 2015-10-01 13:38:30 ....A 345706 Virusshare.00196/Virus.Win32.Ipamor.c-0b93f3e3b048f1dd01360cee51c690b63304ac328a9ca7a94741778c69ce5c77 2015-10-01 13:41:12 ....A 131090 Virusshare.00196/Virus.Win32.Ipamor.c-215ed2fbcd14f65f7e84583d7039febc3e83952d74a15b0e2ad73b59be692407 2015-10-01 13:42:14 ....A 226834 Virusshare.00196/Virus.Win32.Ipamor.c-311a1ab44bb5e1f36d4d0cbf1b64a7cb513f435ff970043f4102ef8e1c5fbe97 2015-10-01 13:32:26 ....A 80242 Virusshare.00196/Virus.Win32.Ipamor.c-3ed4465a2ad176cae9ec2b28098247b034734e9ed90e06f4a5b23213ec4e9b01 2015-10-01 13:41:32 ....A 53386 Virusshare.00196/Virus.Win32.Ipamor.c-4b88a56ce63ec6c3b0f98f2dbf7e660c9f6efbceef1390c208013493ed2686ba 2015-10-01 13:47:20 ....A 98353 Virusshare.00196/Virus.Win32.Ipamor.c-4ed26b4b5cc591c8fcea3a486acc5a1c5874dd2985848ccbe4d2d39ab6a6b4cb 2015-10-01 13:49:18 ....A 172050 Virusshare.00196/Virus.Win32.Ipamor.c-59b8d35ac6844ae03166059a81170d6ef8dcd5529c0d4e3a226e35c47537b6aa 2015-10-01 13:50:12 ....A 96394 Virusshare.00196/Virus.Win32.Ipamor.c-7ba39547f930f1a2aa991756a1e3c844867b1fca25244b8540ff1878661fffce 2015-10-01 13:41:44 ....A 55434 Virusshare.00196/Virus.Win32.Ipamor.c-81de49a61ff3a4b4f15bfaae853dae738512a6378a2af0444354570837a5e631 2015-10-01 13:50:10 ....A 678250 Virusshare.00196/Virus.Win32.Ipamor.c-9fbed54d77be9cffb827baa20d82631eb53cf592816f8a1139ca2cf4dad93fe4 2015-10-01 13:34:12 ....A 544786 Virusshare.00196/Virus.Win32.Ipamor.c-a6a42096ac67ec3e7ee6930cc6e3548d24a21dcd290f39ee5ec844f87d6116d4 2015-10-01 13:35:50 ....A 57393 Virusshare.00196/Virus.Win32.Ipamor.c-ab5cbd04450fba5a8d69e7f8603ef6a0797706917544bdd186dc8b572d0cb14c 2015-10-01 13:34:56 ....A 80242 Virusshare.00196/Virus.Win32.Ipamor.c-c72a99b7dd81367ca41a8bcf0b551cb5c1d8087455ada057493b170964b4a8fc 2015-10-01 13:48:20 ....A 548546 Virusshare.00196/Virus.Win32.Ipamor.c-c74dabd5d7c705755418a7d5caa4724778ea4c546e65a918163eea02f075bb4f 2015-10-01 13:40:10 ....A 131090 Virusshare.00196/Virus.Win32.Ipamor.c-cd700d834b3c0ec6cc88872478280f654d645f8c69d0f5e770c5a11b28dbf2df 2015-10-01 13:44:42 ....A 376850 Virusshare.00196/Virus.Win32.Ipamor.c-d0738b40d1498a7eb4223c20f4d25e82ef8f0709b79569189ec2e74a7164ce3d 2015-10-01 13:48:52 ....A 706922 Virusshare.00196/Virus.Win32.Ipamor.c-dd91e3bd0d25daabd9ce4d08c16c8369a1768daca276f618592e9f055e85f3ae 2015-10-01 13:31:32 ....A 345706 Virusshare.00196/Virus.Win32.Ipamor.c-e1416adfea927bec27461a7bf3c2ea5e55ef626fc80dd2bcb1f616e1b030a32f 2015-10-01 13:36:54 ....A 243122 Virusshare.00196/Virus.Win32.Ipamor.c-e32f21682c1f5e4a2c53781a50ce6329e9d129cefbe313f2b9817f7cc4bd1008 2015-10-01 13:33:02 ....A 348690 Virusshare.00196/Virus.Win32.Ipamor.c-e5547cdee2f6d39a149d548df85d56e48dcd6565d62501ab0b9fec6accd81ca3 2015-10-01 13:40:20 ....A 816810 Virusshare.00196/Virus.Win32.Ipamor.c-e6fbc228341f0fcdaef58c4201ac80c8fbb00dd89b5e98201563dcecfcb6023c 2015-10-01 13:43:16 ....A 118802 Virusshare.00196/Virus.Win32.Ipamor.c-e79ab5e468b7479c2f631a7b1da6602e64047120ef467093e76130b450d8d042 2015-10-01 13:48:34 ....A 345706 Virusshare.00196/Virus.Win32.Ipamor.c-f073065c787882fe961dc3a685987247bd9f5b6e72eb2e5a5ee3ff74ada5579c 2015-10-01 13:40:32 ....A 335890 Virusshare.00196/Virus.Win32.Ipamor.c-f5c490bf9c68a49d14f36c025a01286cc82a0aa2ff99c6639b763478e92ac727 2015-10-01 13:49:30 ....A 282642 Virusshare.00196/Virus.Win32.Ipamor.c-f9609d3f661c7e75bc8074dea770b76e5ddcf8a9f82f621d12cd8aba23149557 2015-10-01 13:40:30 ....A 151552 Virusshare.00196/Virus.Win32.Kate.a-accbfcf2aa27f0140568e733e9edf8559918e15c97adf90c11e20611f405423e 2015-10-01 13:37:22 ....A 499712 Virusshare.00196/Virus.Win32.Kate.b-05d7233b4a636785e961450dafc9b199cdedbe9e2daeed8feaf37621fb02b6c3 2015-10-01 13:50:04 ....A 278528 Virusshare.00196/Virus.Win32.Kate.b-40b0e5b9bac5fb32280ffab4a1c5873bd42bb4dda9eb1c94edd628b3e7525423 2015-10-01 13:32:54 ....A 407552 Virusshare.00196/Virus.Win32.Kate.b-4408f818a542c2884615582108669953d32cc0c668578b31a3d6ded8edc6f9ea 2015-10-01 13:32:24 ....A 281631 Virusshare.00196/Virus.Win32.Kate.b-4b4f01fc3a3e78c9ed3f0a2b0ec52662bd1e753cd6d21467a050425e868f4eae 2015-10-01 13:33:00 ....A 299008 Virusshare.00196/Virus.Win32.Kate.b-78c18fb6492fbfd1eb59a47448d3eaeb3c19472da603d6d83b83c1df651184a4 2015-10-01 13:51:12 ....A 306688 Virusshare.00196/Virus.Win32.Kate.b-86a120d2991d118d49d0b41209dd2cf516cb2dad38545f37ac5eda16c9bc9dcf 2015-10-01 13:40:24 ....A 229376 Virusshare.00196/Virus.Win32.Kate.b-97c2414cd7288ee5de6263783917f748fd9c24b810f87cc84e41a45767f254e1 2015-10-01 13:39:40 ....A 826368 Virusshare.00196/Virus.Win32.Kate.b-a78d0c5775f10d044e8eb8313c7a5b4c896388e7a3f1f8dd08c18fd973869c92 2015-10-01 13:52:42 ....A 282161 Virusshare.00196/Virus.Win32.Kate.b-caf83c7541f8ee4a08cadb6bf0fae50009fbce7208bd73ec04374760eba9c406 2015-10-01 13:47:56 ....A 720896 Virusshare.00196/Virus.Win32.Kate.b-e7eff0e295cbe40fec0ff6baadc1a306fed3c1d39a03d031322729f9f5f7ffa1 2015-10-01 13:44:44 ....A 106271 Virusshare.00196/Virus.Win32.Kies.e-2c7e9a87d9896e72941fe2c06e0f78b18c3aa9c586a811c1a0edd6c1ad23bc29 2015-10-01 13:42:20 ....A 91809 Virusshare.00196/Virus.Win32.Krepper.30760-423af65f79665e45238d7fc8735aebccb3dd9a0db4f6a4491773559691522c34 2015-10-01 13:48:14 ....A 99327 Virusshare.00196/Virus.Win32.Krepper.30760-4dc735bee9af9ecad2860b71965e0baab3c57eec4f8db3426011513f587ca408 2015-10-01 13:36:56 ....A 93060 Virusshare.00196/Virus.Win32.Krepper.30760-5332a4f365875c1dfdda9e03cf7d630b3924856ebb057df53e5fa25651e4a511 2015-10-01 13:52:38 ....A 91401 Virusshare.00196/Virus.Win32.Krepper.30760-a9f70bbdcca0f9109cd119abae0f74e9ba51304e428f017bd98bd48896d06ce4 2015-10-01 13:42:22 ....A 253866 Virusshare.00196/Virus.Win32.Lamer.cb-0ebf271ed6b633b5aff49e2c7322a23836ea22e5a0b7721bf849136642713f2a 2015-10-01 13:32:42 ....A 189919 Virusshare.00196/Virus.Win32.Lamer.cb-2c25f4fce8b157871e13ebb9fc4184b127648a3d844c13b5a6b4cd8916d18195 2015-10-01 13:36:48 ....A 769889 Virusshare.00196/Virus.Win32.Lamer.cb-41049c92972509b0b375c985810524acb20d63f29ffa13c357ca038985e2c004 2015-10-01 13:32:50 ....A 622076 Virusshare.00196/Virus.Win32.Lamer.cb-44b243a2e16e4d52c301e42a43937e248676ba48ddb039e8b943756d8dcee675 2015-10-01 13:45:56 ....A 497522 Virusshare.00196/Virus.Win32.Lamer.cb-5550bfc5b066561f6341f56047e10caba9cf05ecd05468d9e0f323a91d763616 2015-10-01 13:50:52 ....A 312851 Virusshare.00196/Virus.Win32.Lamer.cb-824d254e24117c967da0b13bace60985e04957d3456627a92b1688b7de755a5b 2015-10-01 13:31:50 ....A 188254 Virusshare.00196/Virus.Win32.Lamer.cb-82bb5710358230718c4effc51fe6931a0d21587aee97f3eed5c43f7809e26726 2015-10-01 13:44:32 ....A 490848 Virusshare.00196/Virus.Win32.Lamer.cb-8831e660ca31270ffefaf10aab4e647494fbfb412aaa0002ea70bff0b2a8153e 2015-10-01 13:38:00 ....A 764036 Virusshare.00196/Virus.Win32.Lamer.cb-c63ac61a17fe8be0c46d119c38fbc8819769fa265ecde74a2bb082ac6b4b7ee0 2015-10-01 13:45:22 ....A 63060 Virusshare.00196/Virus.Win32.Lamer.ck-2b585089e7870c971d043c0a53568598edcc8a5167f0602231f64e35a5d22677 2015-10-01 13:37:28 ....A 3621402 Virusshare.00196/Virus.Win32.Lamer.dq-004ef18bb0da188af7f4cc5a610b5faa6fec31953aeb684a29257e4caeafadf4 2015-10-01 13:42:42 ....A 151578 Virusshare.00196/Virus.Win32.Lamer.dq-171ccd1fff82d55b2fa1f6c0ad41d30ae0b2a85d135b2e9d8d8ee2a6b1e967e1 2015-10-01 13:49:30 ....A 192026 Virusshare.00196/Virus.Win32.Lamer.dq-706aabe45a660d0948e6114d538bbdd26b03c594f71ca5c7dacbe90abc4c198e 2015-10-01 13:36:26 ....A 151578 Virusshare.00196/Virus.Win32.Lamer.dq-74b49b2c8a4e3e3db5b78b637973ac54b95c73f37efc9558312b6151cc9f8673 2015-10-01 13:38:18 ....A 569034 Virusshare.00196/Virus.Win32.Lamer.dq-8fcd3ffed95db6905b99bf1d0390acf575b0ecd32a64a9fb36b5afb02d6c2c60 2015-10-01 13:45:28 ....A 81946 Virusshare.00196/Virus.Win32.Lamer.dq-c610102df488d13b40115308391c87d47ad836833ebcd9a3fc6aee606516cdf4 2015-10-01 13:41:52 ....A 81946 Virusshare.00196/Virus.Win32.Lamer.dq-cd80eed13efb22c49c999a147d02d834eb10ad8407f06ae6dece1172698b753d 2015-10-01 13:40:50 ....A 6462635 Virusshare.00196/Virus.Win32.Lamer.el-0578c5c760381fc0746479fc79d8b799c2038c310bf2269a3a7c9a6bd9785046 2015-10-01 13:43:56 ....A 1286444 Virusshare.00196/Virus.Win32.Lamer.el-0ba3f67ba1d726513d6370bdc18141bc6f7e65b61053d07e57f54247681a0d32 2015-10-01 13:42:46 ....A 721467 Virusshare.00196/Virus.Win32.Lamer.el-0d8cef73ea4aadbcdad7d1e745ec5419bd46c1e35386a9404ed36bb9380e442c 2015-10-01 13:42:34 ....A 717219 Virusshare.00196/Virus.Win32.Lamer.el-1a03e8dc9be4d9fc456d9c2eed8e3fdc020066ff83630479719070276be20507 2015-10-01 13:52:02 ....A 776237 Virusshare.00196/Virus.Win32.Lamer.el-1cc5f062c14e31eae217963cb9514da970196c7f795b312e723473c7c9f6a5d4 2015-10-01 13:42:40 ....A 1289227 Virusshare.00196/Virus.Win32.Lamer.el-1db89122539324077795c5011e783068988d774ecc6ba5a2a0ec322a085eb31c 2015-10-01 13:49:18 ....A 3273673 Virusshare.00196/Virus.Win32.Lamer.el-1ea304b9c4ab23ea526888bd5e65cb4df6c77153768945b118ebadf056b570da 2015-10-01 13:43:24 ....A 5459977 Virusshare.00196/Virus.Win32.Lamer.el-219db5a633175c58217b47b04b299ee29a44b322ea0596a2905f171bd51593ff 2015-10-01 13:31:26 ....A 608807 Virusshare.00196/Virus.Win32.Lamer.el-262ac02aaf95860b2e60cc4d2e24f59bb50d5d511873b182d343f8871e849674 2015-10-01 13:41:46 ....A 3428413 Virusshare.00196/Virus.Win32.Lamer.el-2791ecebf2475f81440fe640386df7e1d20620caa9de64d332f29fc9871df20d 2015-10-01 13:50:34 ....A 854113 Virusshare.00196/Virus.Win32.Lamer.el-2815049ca342ab288b77606ebdb96d1f0f84e9478cc76cea394439c0d3ee6235 2015-10-01 13:47:52 ....A 7839445 Virusshare.00196/Virus.Win32.Lamer.el-2b9cd8556a62a87c29a617b737d22877913845781f9857fe1a43182470a680f4 2015-10-01 13:42:50 ....A 1095325 Virusshare.00196/Virus.Win32.Lamer.el-2c8b7200a383fb24eca4ae423ac4d53224fb11056f734782c9b045301828e018 2015-10-01 13:39:14 ....A 564423 Virusshare.00196/Virus.Win32.Lamer.el-4a0a38d351f8934d70c4db39ea0ad81675aa4f85264c4444f8e57c024960359a 2015-10-01 13:45:26 ....A 2033667 Virusshare.00196/Virus.Win32.Lamer.el-5abacb20cba06ec0cefd9192624f9e7e7c996a0005f29249d7fc9b46db508942 2015-10-01 13:33:42 ....A 1550591 Virusshare.00196/Virus.Win32.Lamer.el-637e0b5a343c1f6f5dc25d7952d326f902fa1616e0311269f229875b9c0524d5 2015-10-01 13:43:56 ....A 2699193 Virusshare.00196/Virus.Win32.Lamer.el-658ecaca464d94cd9396c469dfcc1bf69546b3c7ab41b7c6e6e6cf3365c1d764 2015-10-01 13:38:52 ....A 605713 Virusshare.00196/Virus.Win32.Lamer.el-674444995ac4c5152b039327eca1a3a020d043cb06e884d91697cb05d7eec848 2015-10-01 13:42:56 ....A 1356668 Virusshare.00196/Virus.Win32.Lamer.el-6f8a0ad11a8e2694fd607588d8c01f0dfd3bf29a4cf697f8298842d76b4a4a4f 2015-10-01 13:40:08 ....A 578037 Virusshare.00196/Virus.Win32.Lamer.el-7f1a48788f1857442ccc6709630bae19bb5515ed43161178418657952fa9de53 2015-10-01 13:35:14 ....A 806951 Virusshare.00196/Virus.Win32.Lamer.el-956a2bb34af45b6e08433034a7da4ef12209ad8c4cab8b2887675236ac09fcf1 2015-10-01 13:40:22 ....A 2613411 Virusshare.00196/Virus.Win32.Lamer.el-98e2b72cf11c1d693da9aae20cabcf719cfb768b8240b1c5260e767e98098882 2015-10-01 13:53:08 ....A 3094003 Virusshare.00196/Virus.Win32.Lamer.el-9d4d65d89add04a4d9d3a544178e11d10d26c8c0cabba23107f48da56d117d7f 2015-10-01 13:47:22 ....A 1459743 Virusshare.00196/Virus.Win32.Lamer.el-ac71243c0e12b5d69ff3a9222370bb7c8a6112415cc3cb08f63ff7e0f1162812 2015-10-01 13:33:18 ....A 378461 Virusshare.00196/Virus.Win32.Lamer.el-b1071f98e7e5d41070edcac709d45d4a377300e131b3ac0032a316a8204ad694 2015-10-01 13:48:12 ....A 2112585 Virusshare.00196/Virus.Win32.Lamer.el-b9ccdcdee06f757273e9f01daf0eae766716d9599fceb1e2d62377048b656252 2015-10-01 13:37:00 ....A 437485 Virusshare.00196/Virus.Win32.Lamer.el-bb683459fffeee48218de2c86f34fe8cc82e165ce0627b395b1a07b5eb736494 2015-10-01 13:48:46 ....A 2575533 Virusshare.00196/Virus.Win32.Lamer.el-c85cebe3f47b143380b52bf071683157b0e63c5585a22ffc1615898ccb106891 2015-10-01 13:41:06 ....A 2930983 Virusshare.00196/Virus.Win32.Lamer.el-cc91baca794c6e7ac03db3c9dbbce3c4969a21934025d2900ca3276595e324d7 2015-10-01 13:48:26 ....A 1340413 Virusshare.00196/Virus.Win32.Lamer.el-cf2256fbb43daf99dc0a24228c741a7246749fb1de433bcb6a7604b7bb5e55b5 2015-10-01 13:37:30 ....A 1467872 Virusshare.00196/Virus.Win32.Lamer.el-d8004e0b28f8b8310e0ee623778f63793af0c63e797c20e28e634a19bb04505b 2015-10-01 13:35:42 ....A 2237345 Virusshare.00196/Virus.Win32.Lamer.el-d95c2978b7ac8524e88b5161944b753ab8a3ddda084bb57188b03086d7347051 2015-10-01 13:38:58 ....A 5813312 Virusshare.00196/Virus.Win32.Lamer.el-dbdf354395f4a8c6d7ef5d7e46d49f2ecb4832dc97fac1213c404b5943cee477 2015-10-01 13:31:42 ....A 1490086 Virusshare.00196/Virus.Win32.Lamer.el-de39ad20ba81cdf8690cdf6d16d8fce923f704f1e3c3289183eb11999ec27b6d 2015-10-01 13:37:36 ....A 5888499 Virusshare.00196/Virus.Win32.Lamer.el-e77b88c03191ecc4d3e7790c6837428eb2f98b87d9b1454fdc191cef89ad05f6 2015-10-01 13:51:40 ....A 856701 Virusshare.00196/Virus.Win32.Lamer.el-e7de1e49c84b8f78d1876b704924077c6f29bcd640e69ede4e6a286a20628c54 2015-10-01 13:47:26 ....A 3336703 Virusshare.00196/Virus.Win32.Lamer.el-f0ca8712246c7fa74fbf0c50b32c4399f21d81523daa18f6e8ee7021a12031cc 2015-10-01 13:43:58 ....A 1283703 Virusshare.00196/Virus.Win32.Lamer.el-fc1a0ec25ace7814746ed56f3846184210dcc27ffcf50e76cb2a1e827431ccf0 2015-10-01 13:50:16 ....A 298123 Virusshare.00196/Virus.Win32.Lamer.el-ff8d687d7066458da350fc6048d46da7e116b6bc2302b79d96ce4e4c7a0b2f39 2015-10-01 13:48:28 ....A 580610 Virusshare.00196/Virus.Win32.Lamer.fg-3ecbddc94879d4bbe9c69f507c513d9a0c1ba654e1f48bafc67fa7ccdd2270d5 2015-10-01 13:51:54 ....A 94108 Virusshare.00196/Virus.Win32.Lamer.fg-5439a45439b5662bdd48b2103a6172008730ac76194a31991a66d090e592406a 2015-10-01 13:51:36 ....A 70995 Virusshare.00196/Virus.Win32.Lamer.fg-7bd1a3665a633ac54a7d47c97083534e1960a4d4cdfddc7b487bd239d9b04426 2015-10-01 13:53:24 ....A 194929 Virusshare.00196/Virus.Win32.Lamer.fg-8241c1adab5f54ee05b4cd1100b2e830197f3e4cc4ef85b81e898154ca2253af 2015-10-01 13:41:44 ....A 79592 Virusshare.00196/Virus.Win32.Lamer.fg-953dc9a607b0031352bbb29a867f5deef8b281e1d249819b7a58aec028a0c10e 2015-10-01 13:42:10 ....A 77651 Virusshare.00196/Virus.Win32.Lamer.fg-a36159495347303f47723237b357482bee9bdd394516338cc5b4ec636c17f53d 2015-10-01 13:50:16 ....A 82664 Virusshare.00196/Virus.Win32.Lamer.fg-f2e96b6768e41fa3247b0c31d63cb04082c2c2879f3b9f24fce1baf1c619ffe4 2015-10-01 13:51:20 ....A 704021 Virusshare.00196/Virus.Win32.Lamer.k-405100e1239ff3a1487af850e6a1769db333d879c72f0629b1a73fd7e08fb595 2015-10-01 13:51:54 ....A 77832 Virusshare.00196/Virus.Win32.Lamer.k-50464e7050cd1fc0d69712cb08dbd03f318291dbab14f3d9576ddb5bc07377bb 2015-10-01 13:50:10 ....A 874935 Virusshare.00196/Virus.Win32.Lamer.k-582f496be387e4b9fddb88b7264ddaead489fa9e16271e087187147a952b93c1 2015-10-01 13:53:18 ....A 76973 Virusshare.00196/Virus.Win32.Lamer.k-612c381e77a1b7662af10256b80bd712ed75fa5b8e6ebbef58886b9efd72b216 2015-10-01 13:49:08 ....A 202210 Virusshare.00196/Virus.Win32.Lamer.k-865951315503e866a08fb6943ce58e7e64a29b412418e9aeac60250f43b1279c 2015-10-01 13:33:52 ....A 82929 Virusshare.00196/Virus.Win32.Lamer.k-c7331ee88e585b6a3fe5cd1fdb3171f145f523703783abb5296a680652f44930 2015-10-01 13:37:28 ....A 1006311 Virusshare.00196/Virus.Win32.Lamer.k-d65ee7daddf24db8ca14342078fdd642614708456b0263ff39ddf34ca50484e6 2015-10-01 13:53:24 ....A 60844 Virusshare.00196/Virus.Win32.Lamer.k-df65a80651e53b5e851dd4713b3cb31706ae3e5172cf5cfa2a634241edd5c601 2015-10-01 13:49:12 ....A 823800 Virusshare.00196/Virus.Win32.Lamer.kj-0969440756ce3e058dd70c6def72ccb7377e3c86d2dd668c8bc843b337e9e62b 2015-10-01 13:41:24 ....A 1450056 Virusshare.00196/Virus.Win32.Lamer.kj-1fe69c6a2a4ec70281d3ad7326248387c09a563d1a0073616d84eb30ec866cce 2015-10-01 13:45:36 ....A 494648 Virusshare.00196/Virus.Win32.Lamer.kj-21b6860d5a093b963a4107c8be4ea2f8662b073ba6062f3342fa3eaceaf9a112 2015-10-01 13:32:38 ....A 932527 Virusshare.00196/Virus.Win32.Lamer.kj-24adc9b591c9f4175c979675a74edf1da0d4c14ee60997b2b855dfa540fe5e5e 2015-10-01 13:51:58 ....A 347136 Virusshare.00196/Virus.Win32.Lamer.kj-2ca5458dfe1bcdf1d8f308b5ccc16d3d0e9020a89b9d90e4d4c90e5ad69bd11f 2015-10-01 13:52:46 ....A 317952 Virusshare.00196/Virus.Win32.Lamer.kj-380e76d78bf85459d84c405b8490ac52cc6013d9ef7ec21107dc136413a5b49a 2015-10-01 13:51:16 ....A 1331174 Virusshare.00196/Virus.Win32.Lamer.kj-4774c4287569830abe28ea7d0b8838233c8158c02a86d276ed44c7a1d384de81 2015-10-01 13:38:54 ....A 829503 Virusshare.00196/Virus.Win32.Lamer.kj-4acdc76bcb7975de9572b13504f09019d7744e1d3a7863b8ee19f80cca2cb45e 2015-10-01 13:43:56 ....A 1059848 Virusshare.00196/Virus.Win32.Lamer.kj-4fac8b121649b00f64e8f4e726ea3387ee64b6e8d293009c5e32161f56c691f7 2015-10-01 13:35:36 ....A 496128 Virusshare.00196/Virus.Win32.Lamer.kj-54e21f3c169bb8aa67d6cce6f2c82aa50ee6a6bb3f139419931c0f12856204db 2015-10-01 13:46:26 ....A 763904 Virusshare.00196/Virus.Win32.Lamer.kj-66c624d2574b7d644b2be39cbaae8282775e553c591bee1452b3f47b58c20360 2015-10-01 13:40:30 ....A 156960 Virusshare.00196/Virus.Win32.Lamer.kj-71b679ea1740fd5c5f1fb0cc654c3a378a036232aaf5716cdef1dd74c3a8fab4 2015-10-01 13:44:58 ....A 485415 Virusshare.00196/Virus.Win32.Lamer.kj-72c9418c1d73756331c60bfac809cb91e3ed7287c29b38845881853960b3032b 2015-10-01 13:40:16 ....A 285191 Virusshare.00196/Virus.Win32.Lamer.kj-77bde91e585200a3bf1098598e6dbf02b1197c3c16b5bff827c5c3a3ebe717b1 2015-10-01 13:35:08 ....A 812095 Virusshare.00196/Virus.Win32.Lamer.kj-7b86a93720a842817332d01f196941211c18a17b2eb885294972c45c50fb6a87 2015-10-01 13:47:30 ....A 627768 Virusshare.00196/Virus.Win32.Lamer.kj-7e072ccb4b3ba4c2ea86427e047f17f2756e08921c2e897db7404cc1a3242f23 2015-10-01 13:51:14 ....A 447504 Virusshare.00196/Virus.Win32.Lamer.kj-84da5b9e10c3ee1cce8b97e58c8c259bbbb808bb7259daf88d752500a6b4267b 2015-10-01 13:34:20 ....A 225847 Virusshare.00196/Virus.Win32.Lamer.kj-8fb77dbd3f0223352b5a777a83399951e57381c9d3dc288dbbcd8784557bab38 2015-10-01 13:34:56 ....A 176120 Virusshare.00196/Virus.Win32.Lamer.kj-98c784beb9757329ee96c5fd7cc69be9d8f31fd1e3949292234be01c5e8b85b2 2015-10-01 13:39:50 ....A 98304 Virusshare.00196/Virus.Win32.Lamer.kj-a1424c9af357368bc92c4de24601c9b63b9fe052d2f5d564c0d543e3ba387cb3 2015-10-01 13:39:42 ....A 1357631 Virusshare.00196/Virus.Win32.Lamer.kj-b0d682a1a84b7af8637ed10f3b3f568a958fff996a780513d40ec63d7b96d298 2015-10-01 13:49:18 ....A 837632 Virusshare.00196/Virus.Win32.Lamer.kj-b745c9174eaa74f778ed7bbb3d91dffa7d6f803817d21365a030c7d499c80940 2015-10-01 13:36:44 ....A 1013875 Virusshare.00196/Virus.Win32.Lamer.kj-be19cabf43e35d7f0158d84d8e9ed83dd24f04cb57a8909fe5a95938ea404bd7 2015-10-01 13:53:24 ....A 1178520 Virusshare.00196/Virus.Win32.Lamer.kj-c052e0f6084f082b514e615a006364658ba161aa89d77c6676e609d1e122c51e 2015-10-01 13:46:44 ....A 252472 Virusshare.00196/Virus.Win32.Lamer.kj-cc11f1323b8772e49d2a6d9388552b77771355e8ffda1e4d46ac97ac1d33a1ec 2015-10-01 13:53:14 ....A 710648 Virusshare.00196/Virus.Win32.Lamer.kj-d0474f18f15b36f122a61cb9ad5a81da5e35824f15ab57308357a1708de31e75 2015-10-01 13:47:28 ....A 425232 Virusshare.00196/Virus.Win32.Lamer.kj-da1ccd5d2bfcd988b9599d794a9ce81aa97a8f47f6fcd0d0a5886264ba6fee00 2015-10-01 13:33:26 ....A 350216 Virusshare.00196/Virus.Win32.Lamer.kj-df75a2f0ed952015b6f062213ec2f64da97b131ead456aeeee36ef5ee2bd7709 2015-10-01 13:44:34 ....A 316800 Virusshare.00196/Virus.Win32.Lamer.kj-e1c26c7b1be75d66d44dbffdd32af9eac12d35fb5e65344adbcab1403aa1fc9f 2015-10-01 13:38:14 ....A 305152 Virusshare.00196/Virus.Win32.Lamer.kj-e233798ae6247c931d6df166570d2a7cec8f631d8d20094d83fa7f62a7d88bcf 2015-10-01 13:47:00 ....A 243704 Virusshare.00196/Virus.Win32.Lamer.kj-e5f30617e80e7a7d9cab3c376bd4f735310ddc68cd17d87348d6f04ed1259d7b 2015-10-01 13:38:02 ....A 366231 Virusshare.00196/Virus.Win32.Lamer.kj-e76f0559879834a470f6da6c38641d10e2acc601d53a4a4d87dfbfa97cdb10c3 2015-10-01 13:41:08 ....A 135688 Virusshare.00196/Virus.Win32.Lamer.kj-ebb512378293db707fac82faa42f826999b8badce7f74b832178d5858d2982d0 2015-10-01 13:47:16 ....A 624690 Virusshare.00196/Virus.Win32.Lamer.kj-ee2d933a59c9af034f276be3c60a7c8b1aa783f329c827433044da83438cf967 2015-10-01 13:46:34 ....A 303104 Virusshare.00196/Virus.Win32.Lamer.kj-f3246b66008f90342c2d2a2b9e55f71cc78ebe07698ba97e3af4d49fa2c390a3 2015-10-01 13:33:28 ....A 378927 Virusshare.00196/Virus.Win32.Lamer.kj-f5c2268d3ffdbb5840e633928726acc429277e88d2d91eeb5a89dc56ea92dcc8 2015-10-01 13:51:10 ....A 1569127 Virusshare.00196/Virus.Win32.Lamer.kj-fd679f3b6817949a778eaf0f216317cbd671724f8c5ca35b73d8862412dd1e14 2015-10-01 13:38:08 ....A 907319 Virusshare.00196/Virus.Win32.Lamer.kj-ff3654fa3a56d745ab8b8a4b3c77d973ea69570a79e59d1c21bc04ea01eb31a3 2015-10-01 13:32:28 ....A 266240 Virusshare.00196/Virus.Win32.Lamer.kj-ffde366724a04f7cbf311519302547a67fc98dbf0d5063f41501f92f1357165d 2015-10-01 13:38:04 ....A 799339 Virusshare.00196/Virus.Win32.Lamer.kn-016a2cea5a350ba1152cd10815c6890312f5f532b7b256b341ccb122ac3f1da4 2015-10-01 13:42:50 ....A 765723 Virusshare.00196/Virus.Win32.Lamer.kn-033948636e4cefad902a1090c6dbb9dbf8ac548922573d7b8b3edfb01727a416 2015-10-01 13:48:40 ....A 764187 Virusshare.00196/Virus.Win32.Lamer.kn-0495649827e5f57a266579eb4573d685458c0286db35778bf999300566ee033c 2015-10-01 13:40:38 ....A 383267 Virusshare.00196/Virus.Win32.Lamer.kn-063e8fdd86de9022f5631341ed781344f78ed44267ff4d9e2380733a628577a7 2015-10-01 13:35:38 ....A 795971 Virusshare.00196/Virus.Win32.Lamer.kn-0d29aac2b51b2bec1431d47da31bfc81bc9827c399de29fe25383a9304f4352c 2015-10-01 13:36:04 ....A 959259 Virusshare.00196/Virus.Win32.Lamer.kn-1642bab7a7a2386d331fcff6b7ed7aa752fd7f5e64cc3f02b7455a69c4082de0 2015-10-01 13:42:06 ....A 342851 Virusshare.00196/Virus.Win32.Lamer.kn-1f637424c48e2cabbee168d7103090fe1c259883db6721a1c0944a2a956fab36 2015-10-01 13:36:46 ....A 398115 Virusshare.00196/Virus.Win32.Lamer.kn-242d6fa773d0917e24b3b927d7e022b91b19d40964a8f5c85cbd5b81489f2280 2015-10-01 13:41:40 ....A 869251 Virusshare.00196/Virus.Win32.Lamer.kn-242d9b77532daa386f6b46cff1be6401a3446914ade66ae00716ba2492a73ac8 2015-10-01 13:46:50 ....A 501787 Virusshare.00196/Virus.Win32.Lamer.kn-24ea7cef8656d0ae299217ef2bfa6015d6ef68d9b6e92cd858202b86230b9470 2015-10-01 13:44:38 ....A 906043 Virusshare.00196/Virus.Win32.Lamer.kn-250384cfc96c2625c8bd267c5c27bddbdb90a7d03c97e4ff9fd347ac49142741 2015-10-01 13:47:14 ....A 449315 Virusshare.00196/Virus.Win32.Lamer.kn-26bb3a42871ffad694e50c3ae83f4c2dc650c8217de37e591359c4f40c14db8b 2015-10-01 13:46:50 ....A 498002 Virusshare.00196/Virus.Win32.Lamer.kn-29dde810774fa9bdbfd4c2ee0cfe645570590bf3e424928b11a3a1bea8f4ccac 2015-10-01 13:41:02 ....A 345371 Virusshare.00196/Virus.Win32.Lamer.kn-2d8568a72e42b0e075f45ac985d494db19d4cb7760b7cf41c3604d751c4c2a58 2015-10-01 13:32:56 ....A 459539 Virusshare.00196/Virus.Win32.Lamer.kn-308de7c2139479381dc01fae29259ec0eb00ac98df3d1d33981d0d747e45476c 2015-10-01 13:36:48 ....A 401219 Virusshare.00196/Virus.Win32.Lamer.kn-40007169ec4ba4759cb2d9617a5db896fe5dc533522cfedbabd77694517553be 2015-10-01 13:52:28 ....A 517443 Virusshare.00196/Virus.Win32.Lamer.kn-4c2b470b2b1ab6ecffa223b59061f3909c019e9d75b4cf178aca9b14a9da8c11 2015-10-01 13:39:12 ....A 575314 Virusshare.00196/Virus.Win32.Lamer.kn-4dbec6c64a59fafa6fa6378c34109feea20c979d419f818b995cc3b66086d7b4 2015-10-01 13:51:32 ....A 998723 Virusshare.00196/Virus.Win32.Lamer.kn-4e10acaae81e517aed0bdfa45bc9b797d6cb20f64ee86ee2eb4d734fd1130485 2015-10-01 13:47:32 ....A 266051 Virusshare.00196/Virus.Win32.Lamer.kn-50740118f71c9042823a4ae568f72c0e203b3bad2de27db7646be0d7c6a81de5 2015-10-01 13:47:34 ....A 248131 Virusshare.00196/Virus.Win32.Lamer.kn-527898b3b86431a38e0d948d4f081cfdd117fcc57d9dd60d52293c474b59ba31 2015-10-01 13:50:10 ....A 309291 Virusshare.00196/Virus.Win32.Lamer.kn-5663f879b572674d05d373cbe4edea5ce68c50c79f622f757a060408ff303d97 2015-10-01 13:49:52 ....A 548233 Virusshare.00196/Virus.Win32.Lamer.kn-5902bd8aaa70388e06b12a1fcaee723457107462829f121a14bae8627a39229c 2015-10-01 13:36:56 ....A 366883 Virusshare.00196/Virus.Win32.Lamer.kn-5bc97116c31428dec0497024a5f188267666ff149aa370568b559453ab2a91bc 2015-10-01 13:45:54 ....A 693595 Virusshare.00196/Virus.Win32.Lamer.kn-5d45c637dbf79ae65310e1fc311780b19e4a2eb103136914e0c27c47c5f1a12a 2015-10-01 13:41:38 ....A 776515 Virusshare.00196/Virus.Win32.Lamer.kn-62c4e23106c7702c52b9af9ad67a0fdd2e720aaae27a1a0951e0041bfa117458 2015-10-01 13:49:14 ....A 407635 Virusshare.00196/Virus.Win32.Lamer.kn-64dfd06604defb9719cf2627d36cb42d5070c97bed65856f687c53810c9e155c 2015-10-01 13:53:28 ....A 601355 Virusshare.00196/Virus.Win32.Lamer.kn-6781f7ab1d7a61d739d4a4d94b45a126a29357aa4ff568e212e8025553bd0e3b 2015-10-01 13:52:42 ....A 334099 Virusshare.00196/Virus.Win32.Lamer.kn-707a6ea00dd26687ae51676344cad7a8575c3c4077fc6b395e2a580850e2c704 2015-10-01 13:41:36 ....A 568091 Virusshare.00196/Virus.Win32.Lamer.kn-767fd91c6b15f6315c16614b195a4a6721a34650725c295d2f404a8bc9a53f88 2015-10-01 13:48:34 ....A 829483 Virusshare.00196/Virus.Win32.Lamer.kn-7aa2bf9f1d884f0994c46b44e643fdb0d6abc25b01ce0fac8e9ecdef81d2f3da 2015-10-01 13:45:50 ....A 230179 Virusshare.00196/Virus.Win32.Lamer.kn-7ac4df773e9c1c8016c15c6b9fbe7485d35f139bce8b621612768aba8b476f85 2015-10-01 13:42:44 ....A 270115 Virusshare.00196/Virus.Win32.Lamer.kn-7ac50bfc577f922de61985bd717f622997b628f72c79508db813cf58b95eb6c8 2015-10-01 13:45:22 ....A 813339 Virusshare.00196/Virus.Win32.Lamer.kn-81ed348d164e24bf769eb06360a6a417df3d007f6297a14c0e766332d3845fc6 2015-10-01 13:44:16 ....A 828818 Virusshare.00196/Virus.Win32.Lamer.kn-8b31aa7fe6391c239d99ddd5279be2ad280c6580cf037b7427773f7664a1d90e 2015-10-01 13:49:10 ....A 971819 Virusshare.00196/Virus.Win32.Lamer.kn-8b568962384ab6a792c43803e185b6b207cd372893c24397a87586a30835d885 2015-10-01 13:45:26 ....A 319763 Virusshare.00196/Virus.Win32.Lamer.kn-8ee65b2bf23e918a0f07e2919905eecdd57eb3aecb8e5f9b829360ca4fe35664 2015-10-01 13:31:14 ....A 413979 Virusshare.00196/Virus.Win32.Lamer.kn-968e06d2aaac947cc019f46d7975008f82f48948e4328957985834b18e06939d 2015-10-01 13:50:44 ....A 620307 Virusshare.00196/Virus.Win32.Lamer.kn-969752f223eb16eb78d3e87d12fc81c6ee95649867b10bdde613fbd0f426ec79 2015-10-01 13:32:38 ....A 711483 Virusshare.00196/Virus.Win32.Lamer.kn-969d61ea0eac4ec259301ee30d85e1c58d39127e71c4885477dd62ed5a86c2e5 2015-10-01 13:36:58 ....A 501019 Virusshare.00196/Virus.Win32.Lamer.kn-9a7e058df7e73a16f1d3215f166371641625246ec3e4ca2e827fed92df9e1cbf 2015-10-01 13:40:30 ....A 808731 Virusshare.00196/Virus.Win32.Lamer.kn-9aed2cf0de075b031e796461dc5beda80821c5cea44d3950bc5163c2aad9456f 2015-10-01 13:31:34 ....A 334107 Virusshare.00196/Virus.Win32.Lamer.kn-a633a7820508ace132178de328ac345b911af0a3da5c2f1a770b725199b1b901 2015-10-01 13:51:56 ....A 264987 Virusshare.00196/Virus.Win32.Lamer.kn-a8f2c32d51c6c63db5b70f4686f8d586923e234b1e76ade353f053b3b7a6f780 2015-10-01 13:43:26 ....A 368683 Virusshare.00196/Virus.Win32.Lamer.kn-ab32d59d9a39f5693511a5acd39891f401361547a2a37076770ecb496d11d954 2015-10-01 13:42:48 ....A 443427 Virusshare.00196/Virus.Win32.Lamer.kn-b752809a9aea4920fe7ea09f3368d62b1fc48b72e4c638c8fe81cabe33d9e024 2015-10-01 13:38:24 ....A 427370 Virusshare.00196/Virus.Win32.Lamer.kn-ba44de2b3621c4c3c4a03fa9d1e1e963f7b64c1d0c2bdd17af6b1038d8879697 2015-10-01 13:51:28 ....A 229659 Virusshare.00196/Virus.Win32.Lamer.kn-c16d32574184313c1eca9a09f949f7e12ecace41eb329ff6f0a2b7b43e7334dd 2015-10-01 13:44:40 ....A 672531 Virusshare.00196/Virus.Win32.Lamer.kn-c832536e687341fb8bd1ab286327b46aec6daa718d787e89eed91a8835c58c3b 2015-10-01 13:44:40 ....A 564604 Virusshare.00196/Virus.Win32.Lamer.kn-d02c6132fa430664c333ba5bd72c14e74bffe32f7ef272c0f88bc8aabfcaa114 2015-10-01 13:49:54 ....A 355466 Virusshare.00196/Virus.Win32.Lamer.kn-d24b8b26e5862bce6e8a16ba0247a830ce8544bcca6b41c42c3bde2b71cd784a 2015-10-01 13:44:38 ....A 828187 Virusshare.00196/Virus.Win32.Lamer.kn-d5dfcabde9c241ff905d6b16545da9d84c15e4ccc587d2948c5bc7417236f038 2015-10-01 13:31:52 ....A 336659 Virusshare.00196/Virus.Win32.Lamer.kn-d8ed76a2e921c76f05654e78112f7cb5273b7f2bf8b2cd9ce16f9e201aa6f8c3 2015-10-01 13:50:50 ....A 866083 Virusshare.00196/Virus.Win32.Lamer.kn-e3ae6b162f885146995b469465e871bf568372a732ccba4fd40291e94c2be0c9 2015-10-01 13:46:30 ....A 340385 Virusshare.00196/Virus.Win32.Lamer.kn-fb5d49dd26b460b3448a4c661adc8da2d999c8b65810c3d6b7c5332d7567b8f7 2015-10-01 13:53:22 ....A 495939 Virusshare.00196/Virus.Win32.Lamer.kn-fb6c5ce258a81969be489fbf3fa8f03936bc45b1e722005c61f78774d947daf0 2015-10-01 13:50:40 ....A 1329162 Virusshare.00196/Virus.Win32.Lamer.kp-22726eebf0748f28b9b55a5c320ba9c0a7a1b3c11910270ef9a030541dde63b0 2015-10-01 13:36:50 ....A 2619085 Virusshare.00196/Virus.Win32.Lamer.kp-355587a836ade1b7fa7a949a424c630800b144f04fdfedc599894b7a43a5965c 2015-10-01 13:45:20 ....A 773417 Virusshare.00196/Virus.Win32.Lamer.kp-481ed08ee9c9ee725f76edcd971149b7df76d15572907bd714ceaf6422b06d99 2015-10-01 13:32:08 ....A 271676 Virusshare.00196/Virus.Win32.Lamer.kp-65f6f8e3a7261ffe50bc107fd72a878094ef725bbeea0b891af7d0929d15cef8 2015-10-01 13:42:38 ....A 1562675 Virusshare.00196/Virus.Win32.Lamer.kp-6dac4e63903014c24e1d6dacf947969f688ac5b9a0a05fafbac45579a0300c04 2015-10-01 13:32:36 ....A 628269 Virusshare.00196/Virus.Win32.Lamer.kp-7e8af87ba51775502562291c0d8f129b602e2bdc7e6d57dc5351f27e7f919f5b 2015-10-01 13:52:48 ....A 1429768 Virusshare.00196/Virus.Win32.Lamer.kp-894edd0c949a916104935e4b6931c54f0ba8ac84227f96ab52e885903a5c3f6d 2015-10-01 13:41:42 ....A 781402 Virusshare.00196/Virus.Win32.Lamer.kp-8df6913c1798ffda47b92833ccde79be14b696d76c16f0d1dbc21dd56e8ab13e 2015-10-01 13:42:28 ....A 3035681 Virusshare.00196/Virus.Win32.Lamer.kp-ac716bdd6e9c152f369e55871752b87055ccef3ed05ff542c86979450a6a38cd 2015-10-01 13:48:16 ....A 815977 Virusshare.00196/Virus.Win32.Lamer.kp-ae4e54c4b8cef23a815fb38fab6b8af65d9886b43c88f19ccc73d5d54daecad2 2015-10-01 13:42:28 ....A 1493922 Virusshare.00196/Virus.Win32.Lamer.kp-c67b8e33006acf01e8daf938960868faf88c0c9aaaa8e3d3e7d66217b8304d5e 2015-10-01 13:39:46 ....A 876367 Virusshare.00196/Virus.Win32.Lamer.kp-d072ea87af2b13f5f3e6367b812ef1207b5fa17524e38ec9ebecaf45ea407f5a 2015-10-01 13:34:16 ....A 2366072 Virusshare.00196/Virus.Win32.Lamer.kp-e01b5b8cf2066a48fb8f57af076fe8d381415d11be17267f5b464c05007f602f 2015-10-01 13:37:00 ....A 512703 Virusshare.00196/Virus.Win32.Lamer.kp-e21cafcc21489cbde5cf0332db4182f73dd76b352eb173cb675e17327bfe7437 2015-10-01 13:50:06 ....A 850714 Virusshare.00196/Virus.Win32.Lamer.kp-e4a2b634a905b63ba69f707ea2eb3cd02c5c5830aeb41891a54ecb99dd9a276f 2015-10-01 13:53:24 ....A 1019587 Virusshare.00196/Virus.Win32.Lamer.kp-ed98f1b79477da1ea478ad0cc45811a520f2b441f16b2cb5e615a9f6f2ed171f 2015-10-01 13:43:04 ....A 666735 Virusshare.00196/Virus.Win32.Lamer.kp-f7f135c29be48604b88860c16217198485b98b65f2ebc30960d62f35b8919545 2015-10-01 13:52:30 ....A 59904 Virusshare.00196/Virus.Win32.Lamer.xe-db9ca5338a07208d16cf3ca8959c8a4de7c1d5c0eca98a12c781b034abf3d310 2015-10-01 13:51:38 ....A 155709 Virusshare.00196/Virus.Win32.Lilu.c-0e87c1540f955b46280a84db4c884e7acaa21a046f57c4bddf9af1d7f0729c8b 2015-10-01 13:31:18 ....A 82436 Virusshare.00196/Virus.Win32.Lilu.c-232afaf47051689eae3a8b204511c527ed149549db45b87c84f756916ff6b7d5 2015-10-01 13:52:50 ....A 864260 Virusshare.00196/Virus.Win32.Lilu.c-367625236fd6568dcda84afd0289c99f35cfd9d10df847a6e5c67b09dd61d325 2015-10-01 13:48:50 ....A 347140 Virusshare.00196/Virus.Win32.Lilu.c-397c3fad9de2fcd9b4e0a337d978bfb4e3a914c7e23261ec320151d2581fbbd3 2015-10-01 13:32:26 ....A 106500 Virusshare.00196/Virus.Win32.Lilu.c-3d0b466110c693bac2d80403d21204b7113be17fe703b1556e05c8d0f7013736 2015-10-01 13:34:32 ....A 208900 Virusshare.00196/Virus.Win32.Lilu.c-45dcd2d290602b6ac4af7021d1d436757bebe36d15e9396427c2e61cdcbac57b 2015-10-01 13:34:48 ....A 161188 Virusshare.00196/Virus.Win32.Lilu.c-4fcec6d15ca6703d33068733fbc09fa7a4a0896435d9444d0c5173e77be27a35 2015-10-01 13:42:20 ....A 990724 Virusshare.00196/Virus.Win32.Lilu.c-7d83194256bacfb3446e815d8e59255ecbbf2fb5fd84c123e91cb0810bee6856 2015-10-01 13:44:34 ....A 294916 Virusshare.00196/Virus.Win32.Lilu.c-fc089f3a85a3060b8db140d19adc5218e5286448b76b10e1ad99e40e81a1d606 2015-10-01 13:43:58 ....A 4837936 Virusshare.00196/Virus.Win32.Mkar.e-3884f1b6d877c53e10e6e5edbe1ccaec651e1b2ea249f4ecee115db78d569c37 2015-10-01 13:38:24 ....A 211957 Virusshare.00196/Virus.Win32.Murofet.a-293924af460fd9a961e2f407c9beb0f58cb55523c0c15bc992d9f98f3f4c755e 2015-10-01 13:32:32 ....A 211894 Virusshare.00196/Virus.Win32.Murofet.a-3e13aa0a7096327daae6a5c0c013c777c067e2cc137597e74ddeebd33e17ef18 2015-10-01 13:34:46 ....A 211898 Virusshare.00196/Virus.Win32.Murofet.a-66303aa31b76a105a48c979476515efa1389f9455f81d1eb57b0a96a6ddea41a 2015-10-01 13:47:32 ....A 7952 Virusshare.00196/Virus.Win32.Murofet.a-7234c6973386e8f8aaf6cf6e9498aa0447aa9e3f17dd2c43a3a191287d2a1139 2015-10-01 13:52:36 ....A 211896 Virusshare.00196/Virus.Win32.Murofet.a-8eae2a0720f01ea25f3396a8dbaa9d80560e668c0b2349893331187a9d0dce4a 2015-10-01 13:46:46 ....A 211764 Virusshare.00196/Virus.Win32.Murofet.a-c478f8351c63408c4c05c0a69966bbbd9bd138c7a20b9c458911750ece425162 2015-10-01 13:36:04 ....A 77544 Virusshare.00196/Virus.Win32.Murofet.a-d03e1a1c8b0e86806d7cec2bc68fc05d13c9ba9afa7b683fc0a77611d1d82f18 2015-10-01 13:53:14 ....A 145920 Virusshare.00196/Virus.Win32.Neshta.a-06fc4f1535e99650ba142a199fbd2beced7dc83e98b678d6e900f4e3c6d998ef 2015-10-01 13:46:26 ....A 96616 Virusshare.00196/Virus.Win32.Neshta.a-0c3b32113d936522113f9f751aae4e1ab8c86f06190019a2dc9c6789520f9b1c 2015-10-01 13:46:10 ....A 285748 Virusshare.00196/Virus.Win32.Neshta.a-0f2812406056a04093b7f5c8d05e079a5b3a4386c44772d9fd815f080701fd2f 2015-10-01 13:48:14 ....A 41472 Virusshare.00196/Virus.Win32.Neshta.a-1051e42cb3535f8538644157f73412670b5cfec3e2192c30b909a9952c883db8 2015-10-01 13:50:32 ....A 641968 Virusshare.00196/Virus.Win32.Neshta.a-1569646d4f7c1dc484aab1491932776d4cff62311fa3ffc04584640ac2881180 2015-10-01 13:51:10 ....A 188928 Virusshare.00196/Virus.Win32.Neshta.a-1e5bb966c9d998b094c28b42a8229536c638953c95ed5df1f89b04b68eb5b229 2015-10-01 13:39:10 ....A 685688 Virusshare.00196/Virus.Win32.Neshta.a-20110adce71cc347abf9a795771bc3671e52dd93f32f33ba0bd16caa8702f964 2015-10-01 13:40:58 ....A 320992 Virusshare.00196/Virus.Win32.Neshta.a-2645759a33f631eeaf27f13254bd7447d986df02730fe4e08dbc36f3c308c16b 2015-10-01 13:41:40 ....A 88424 Virusshare.00196/Virus.Win32.Neshta.a-2aedf483652ce0983b6dacd0367055a55e6ee9a70d8fc80ec2c311ae79803da5 2015-10-01 13:40:10 ....A 1041920 Virusshare.00196/Virus.Win32.Neshta.a-2c44a29761ac80ec82b8949ac7e9ef6ff4ed28bc043b1075094ed9707c276f0f 2015-10-01 13:48:46 ....A 107008 Virusshare.00196/Virus.Win32.Neshta.a-2e6709f9ddf5a5f7691660358ac6f173dbfa17f89ffc5bd9cd96e6642687b2c6 2015-10-01 13:31:12 ....A 250658 Virusshare.00196/Virus.Win32.Neshta.a-2ed98f3dd46fdd5c2a125bccc7c1c18f7af99dc22a5ef2113418cd84a3db06cd 2015-10-01 13:34:46 ....A 102912 Virusshare.00196/Virus.Win32.Neshta.a-33648a68430b16cf00b5faa2bcb6b5d9429fb4f80b9bbc19a05852addf740e22 2015-10-01 13:49:56 ....A 534280 Virusshare.00196/Virus.Win32.Neshta.a-364ffa3b550bee215519934f098ac961fabbef212283d48700c41439c3986955 2015-10-01 13:35:32 ....A 486912 Virusshare.00196/Virus.Win32.Neshta.a-3f4fe331e481b5c123e8f72813f52cbd11cebece886b54146fd2fc6a51883745 2015-10-01 13:51:36 ....A 178914 Virusshare.00196/Virus.Win32.Neshta.a-3f564e0540ab8054a688852cd86f1776deb37057e68f81b3e910374bc0a2d533 2015-10-01 13:32:24 ....A 720528 Virusshare.00196/Virus.Win32.Neshta.a-405f5a194ad3fd26297b99da4f9cb409d799d842cec9e5fc4be99286f4bb0125 2015-10-01 13:40:54 ....A 582440 Virusshare.00196/Virus.Win32.Neshta.a-44f74acc5776f7746adb44edf2d1f77052bbf0cf338c4ab7d5010c0d18f0697e 2015-10-01 13:48:54 ....A 406584 Virusshare.00196/Virus.Win32.Neshta.a-495655b0edafefce9220483eb6c94705ccaa5aa78e6e9daba7373b3fe8654e1b 2015-10-01 13:49:12 ....A 85168 Virusshare.00196/Virus.Win32.Neshta.a-50004f9f296f4477385e893a6dfe60e8af9c3a5f3ce3d96838d9706f9e136c1c 2015-10-01 13:38:48 ....A 1154560 Virusshare.00196/Virus.Win32.Neshta.a-5209f6003c65122fdfe5de8d005d004c9412239308a1e9daba8d799703b54979 2015-10-01 13:41:50 ....A 146376 Virusshare.00196/Virus.Win32.Neshta.a-5a29ea5945e8db6d8a3c2710823c3f98e9e63114a255acc48117d09f05530740 2015-10-01 13:39:10 ....A 813904 Virusshare.00196/Virus.Win32.Neshta.a-5a7e9db4c7c8764acd3fa311617f8814d16fece91a292c8d82e0a4d8b698b4d7 2015-10-01 13:34:24 ....A 86528 Virusshare.00196/Virus.Win32.Neshta.a-5c5339d956c6d4b874b592aa28b87b375ddbe83e823d4464ccf809b327f981a3 2015-10-01 13:44:02 ....A 319296 Virusshare.00196/Virus.Win32.Neshta.a-5c922659f3d586ef8f0979e8e155247df99a12d913dcc3aaf47855f92c0a2a88 2015-10-01 13:31:44 ....A 349696 Virusshare.00196/Virus.Win32.Neshta.a-6d32d692062e6af9117c711acbee0f92e6f760d90358cf3854d7f7735c951122 2015-10-01 13:38:30 ....A 711235 Virusshare.00196/Virus.Win32.Neshta.a-7535bfa5c4f25790489daca0267c7c2534bfc7091f9ac7633970d4e619b7b6ce 2015-10-01 13:41:42 ....A 389920 Virusshare.00196/Virus.Win32.Neshta.a-79a3137f016164e691476850f80c640e401bd6a7b38ddb843b9666b422178b0d 2015-10-01 13:36:58 ....A 93792 Virusshare.00196/Virus.Win32.Neshta.a-7ade7b7197c12d94972f9cf827c74ad85516e1a04e6e28142cd8100983703bbc 2015-10-01 13:40:12 ....A 325120 Virusshare.00196/Virus.Win32.Neshta.a-8031696c8e4434511a7b85fd436d2a8a562870d9100ab3cd6cd99a06dcdaef1f 2015-10-01 13:50:40 ....A 269312 Virusshare.00196/Virus.Win32.Neshta.a-850421c1da68ace9d31e056d07421d1cd1bc9fac2c7450fa4af20a93d1d68fef 2015-10-01 13:51:24 ....A 128923 Virusshare.00196/Virus.Win32.Neshta.a-8a53b0d5935a982ebbc8161ee00f25aa07768991d7aa88f7df7f215a1792adde 2015-10-01 13:33:20 ....A 1000648 Virusshare.00196/Virus.Win32.Neshta.a-904910f42285f34de3c936d746691d223172cfef91c44ff1eda1e73672c3dd33 2015-10-01 13:40:50 ....A 598528 Virusshare.00196/Virus.Win32.Neshta.a-916ed0d4bf16b4450fb3dfc123253bcd1c735932ccf36da03afc6d36ce95e7f1 2015-10-01 13:36:44 ....A 245773 Virusshare.00196/Virus.Win32.Neshta.a-9646ac13d01dd09f2662838c960f7835fa06a2bff623a3f8e799a785f377e64b 2015-10-01 13:43:00 ....A 400107 Virusshare.00196/Virus.Win32.Neshta.a-987b343ec3636586e6ba0640dcff41437ead567254bf287b5ddb667be4a8d19d 2015-10-01 13:34:52 ....A 41472 Virusshare.00196/Virus.Win32.Neshta.a-9bc9d2cf505583a18d047850863a1ba2d0ab45e55ad4d5051e52bd0283e19f3f 2015-10-01 13:42:14 ....A 41472 Virusshare.00196/Virus.Win32.Neshta.a-9fcc8f1be4be866dd8aa9476e1a7d61537ca96cb254951edd46952146791079f 2015-10-01 13:52:28 ....A 751616 Virusshare.00196/Virus.Win32.Neshta.a-a010b445be5b53e16ddf236af39f2bc2392f85b42815ef0ce26a807258725c69 2015-10-01 13:49:16 ....A 646312 Virusshare.00196/Virus.Win32.Neshta.a-a5604c1667cba45d7fae395ed2a64797d340598a73a7606e21b993acdd305cc6 2015-10-01 13:36:50 ....A 744824 Virusshare.00196/Virus.Win32.Neshta.a-a682f2d1f31dade668680565b3e923c443721e0b7e2258aea250d8e4b0757f43 2015-10-01 13:32:58 ....A 219120 Virusshare.00196/Virus.Win32.Neshta.a-a847abf59cf338479aea4fd7c1011da06092de5a954cf73d54f30f2783002a6c 2015-10-01 13:39:20 ....A 1466880 Virusshare.00196/Virus.Win32.Neshta.a-aa1ef499b18dfc8fdc51ca9159ac664883cedd0c05cd6568f14db6f2ce34c4c1 2015-10-01 13:37:34 ....A 1361816 Virusshare.00196/Virus.Win32.Neshta.a-b1bac0d71ffda761e73c3cfb2e4e84d83bbe47ba0f521beb535392357e5a6c67 2015-10-01 13:43:42 ....A 41472 Virusshare.00196/Virus.Win32.Neshta.a-b31466b1f435b5cef7aae2f0bfeb5b0d1eb14fe124a864c2059f546d5ae16dd5 2015-10-01 13:44:48 ....A 355592 Virusshare.00196/Virus.Win32.Neshta.a-b5290aeea02b7d6d8253b66c1ded189c531d1ae4dcf88054f10eea87b7121685 2015-10-01 13:38:12 ....A 1597952 Virusshare.00196/Virus.Win32.Neshta.a-b57f8160f5c2ac0236d38f6175cc0955817a013e72c10e7271db3f5fdab5e112 2015-10-01 13:49:40 ....A 41472 Virusshare.00196/Virus.Win32.Neshta.a-bc01e43be91a8805dbb1ab12014f20986b6544d3427c5f745db7031695870f3a 2015-10-01 13:32:18 ....A 2001256 Virusshare.00196/Virus.Win32.Neshta.a-bfb4e21a7ad89ba0f1a669f801f47043ea84c674be62ba935619e2cb435daa71 2015-10-01 13:39:00 ....A 613896 Virusshare.00196/Virus.Win32.Neshta.a-bfb80e58d7fc6e891a8490347b610e50ff8e501b7c35d7cbe609be74728b9951 2015-10-01 13:46:40 ....A 134432 Virusshare.00196/Virus.Win32.Neshta.a-c015ed866eab9215313ee077639aa0210848c413132947fa2344db6e5e61ae0e 2015-10-01 13:49:08 ....A 700416 Virusshare.00196/Virus.Win32.Neshta.a-c3d46f8d6ead2ed462079dfafc3a776f1dbbccdb34ed9c17d84270dd8e2e64fd 2015-10-01 13:32:30 ....A 658928 Virusshare.00196/Virus.Win32.Neshta.a-c47232d9fa9dc55216298b84eadb9a0cc84db059e53a823ab0fe387264966eb6 2015-10-01 13:46:02 ....A 105068 Virusshare.00196/Virus.Win32.Neshta.a-c71f5ad4bd77b881a5337b109684706a84288e036b0020bed938cf3d8a78673b 2015-10-01 13:37:00 ....A 129983 Virusshare.00196/Virus.Win32.Neshta.a-c74246c477f1b88ff6d277867507e2ac48616b48363cd57923a81d23e62e9a70 2015-10-01 13:38:58 ....A 796984 Virusshare.00196/Virus.Win32.Neshta.a-d0a6674ac615784f7d3f08d5ad0188ae14dc5879dc3163286107ec70226a4cbe 2015-10-01 13:31:46 ....A 41472 Virusshare.00196/Virus.Win32.Neshta.a-d0cc5e2ec15ee0658fb9bd54d2bcba132c96807fda3bfaeb9eb85e14ffdc726e 2015-10-01 13:38:40 ....A 285648 Virusshare.00196/Virus.Win32.Neshta.a-d0e923610b89254ff9ad4558bc9ae9a74dc339c30c616aac5e10f1419ff0612a 2015-10-01 13:49:08 ....A 1114624 Virusshare.00196/Virus.Win32.Neshta.a-d20bad01bc2393b0fc9a21a92ff1250bda05b8bf6947350039c47371171fa06d 2015-10-01 13:52:54 ....A 264584 Virusshare.00196/Virus.Win32.Neshta.a-d637bf6345e75fb9280280da2d37052da52596c6dc7ac63bc4cbc450db2c8846 2015-10-01 13:32:38 ....A 138776 Virusshare.00196/Virus.Win32.Neshta.a-d691baaa3bc626f18a6f6bdb901a843143a2960feb4f5936acd1c9921624af47 2015-10-01 13:51:10 ....A 98304 Virusshare.00196/Virus.Win32.Neshta.a-d90f01f36e311d4f42813011b73ce99ef0b4a67bd425ca1d7d3af8d6bdf3c9ae 2015-10-01 13:42:00 ....A 112480 Virusshare.00196/Virus.Win32.Neshta.a-d9161d7446334e519fe61cc27ff51cdd83d1478c69865503515b80f005e6b253 2015-10-01 13:42:22 ....A 236544 Virusshare.00196/Virus.Win32.Neshta.a-dd3c460e101ff5684cc1100042df73b1c50468b4536d74250c34b626ae80da05 2015-10-01 13:38:14 ....A 193331 Virusshare.00196/Virus.Win32.Neshta.a-e0092fb27b74e6cd2ce2852898bad02530de41785cad288b0540641d4acdfffb 2015-10-01 13:40:06 ....A 146432 Virusshare.00196/Virus.Win32.Neshta.a-e1af18829b047457323f6e12ba43f7cc6458d2c446aea88ede6009d719afd1f8 2015-10-01 13:35:16 ....A 41472 Virusshare.00196/Virus.Win32.Neshta.a-e31e09a87308c37e7466c6239363db7295f86f0821c20eda90fdbfd2d395f579 2015-10-01 13:52:30 ....A 121688 Virusshare.00196/Virus.Win32.Neshta.a-e3ff3ceaa604f74524c84f62b2ed23e87e497b67f8ca2da350c003c5dd1c73fe 2015-10-01 13:39:44 ....A 1211566 Virusshare.00196/Virus.Win32.Neshta.a-ebdcfee5137e09ff17a5766b561db49fd3af7a71ccaafbd9bc0bec54e3b4681c 2015-10-01 13:49:54 ....A 887286 Virusshare.00196/Virus.Win32.Neshta.a-f093e25fd59978f42f366d05bbf92083485e2489bf27077ceb289ca3863547d0 2015-10-01 13:37:06 ....A 110432 Virusshare.00196/Virus.Win32.Neshta.a-f2128c747217accc9d9a3dca8136a45ae1bd045e4c9fde3136fa684770c7c1e9 2015-10-01 13:44:38 ....A 155011 Virusshare.00196/Virus.Win32.Neshta.a-f260e6c22763f99ccb5ebb497e6678460f2d3c90a2c55c8d499339950813d305 2015-10-01 13:46:32 ....A 338944 Virusshare.00196/Virus.Win32.Neshta.a-f952119b8abf42e55d8b25c5fb68f443009b053123b42dbc79e6400a6576dbd7 2015-10-01 13:32:30 ....A 108192 Virusshare.00196/Virus.Win32.Neshta.a-f960846eb23168ed791fdff6ed2faf048e1a559865d14afc77d91cbace5f7830 2015-10-01 13:32:06 ....A 506360 Virusshare.00196/Virus.Win32.Neshta.a-fae861e8902829c723e304f2741729c07ea731e841dff50e1bf30477ccdb43bf 2015-10-01 13:41:52 ....A 41472 Virusshare.00196/Virus.Win32.Neshta.a-fdf2fb9972c115b4b82a9c3c6ea85661d45611054b1c54cc3bca3185fcaf20b7 2015-10-01 13:34:40 ....A 152685 Virusshare.00196/Virus.Win32.Neshta.b-1bef0dd9017ff85926cd4841c7270c20a547af6ece830707824ab0d15a728947 2015-10-01 13:43:22 ....A 1036760 Virusshare.00196/Virus.Win32.Neshta.b-44b0a06fbccdcfcb0420c994993a98e0e792593d0ff13eef742b6869b245164a 2015-10-01 13:39:06 ....A 954664 Virusshare.00196/Virus.Win32.Neshta.b-4cf4aba794e2938c696e39586ad9c45865407d2a805a1c7e6ae012ac62e440aa 2015-10-01 13:48:36 ....A 41472 Virusshare.00196/Virus.Win32.Neshta.b-544601458a95c7bb56b8c5c02e6e1b2f815771fccc7cbe56df95c0149a289a7e 2015-10-01 13:35:50 ....A 147968 Virusshare.00196/Virus.Win32.Neshta.b-66f05625ca04e97e259fb802dfc48665d961a2d97f855c03440c99492af8c0fb 2015-10-01 13:50:36 ....A 757790 Virusshare.00196/Virus.Win32.Neshta.b-6a2841f7863cfcf331e5a6e4625b6c50545c22bded7d33baf50ea2b52d193dc7 2015-10-01 13:45:54 ....A 108912 Virusshare.00196/Virus.Win32.Neshta.b-6cec176eaed0f981572deb31769f2d8b67d3752456d2bfd54c56c64a72c16371 2015-10-01 13:31:36 ....A 41472 Virusshare.00196/Virus.Win32.Neshta.b-6d1b6575d5e68398d0dbddebdd7aa8cc8185408718b2ba1c4f8350efc4f7f81f 2015-10-01 13:42:34 ....A 41472 Virusshare.00196/Virus.Win32.Neshta.b-821cd261801778cdd1a1e83f87d00e0629a12ae659ef043c3fd9697ff9c3d669 2015-10-01 13:43:00 ....A 162656 Virusshare.00196/Virus.Win32.Neshta.b-89ed2d433eade34163988029a1cb8b7e6225497f26865cbd8e0b03b14f5df45c 2015-10-01 13:43:30 ....A 329728 Virusshare.00196/Virus.Win32.Neshta.b-aa42aa3218bfc07000e3c5330660ba87507ed66090619a42157542c508c6977e 2015-10-01 13:48:48 ....A 183608 Virusshare.00196/Virus.Win32.Neshta.b-aab4bf1f122438852fef8490980146c54c07dca2800c79e55c475c1260792ced 2015-10-01 13:32:22 ....A 927584 Virusshare.00196/Virus.Win32.Neshta.b-b5f1122524a85df884e44177d6d87fb51670d04e2384fc26ae33de949ce6f7a5 2015-10-01 13:51:16 ....A 41472 Virusshare.00196/Virus.Win32.Neshta.b-dafb212048d184860c4234c9314d3e5412737cb87f19ba56fceea70727e28e54 2015-10-01 13:42:04 ....A 41472 Virusshare.00196/Virus.Win32.Neshta.b-e89b39145cdb1303229800dcd9ee1d7f58da7a4a6e9998e2cf1ef5ba0c2f2b09 2015-10-01 13:46:40 ....A 124512 Virusshare.00196/Virus.Win32.Neshta.b-f3d7ad103235aea4868bacc58525af7dbea07849a19b4ef131811c51ef09c824 2015-10-01 13:43:28 ....A 496045 Virusshare.00196/Virus.Win32.Nimnul.a-0007f9eb70150333550e07acdb153eabe8adff24490a87315f197bd3022d2869 2015-10-01 13:36:28 ....A 253867 Virusshare.00196/Virus.Win32.Nimnul.a-007b778a1501e47898893a39e368a8002f5e974e3517f1fb2221b2739802bad6 2015-10-01 13:32:28 ....A 487842 Virusshare.00196/Virus.Win32.Nimnul.a-0140047f54760a715b89317b6782d2c02b3e4f75b8f9e0acef5b4eb148464ff1 2015-10-01 13:45:36 ....A 262541 Virusshare.00196/Virus.Win32.Nimnul.a-020c81a5e08cc4a687c9fbc6f3f3974690815cf4e6f666c9f98696f47509c8ec 2015-10-01 13:37:04 ....A 1191936 Virusshare.00196/Virus.Win32.Nimnul.a-02185d0783fbc521618bf163d51d2eb7968d78595da63651e7cd5cb091ec6159 2015-10-01 13:40:12 ....A 550352 Virusshare.00196/Virus.Win32.Nimnul.a-026b8f87809d66220ac2a637567e5c3c05ca4a36d9b2ba37e9297ae45a612fe1 2015-10-01 13:31:34 ....A 184320 Virusshare.00196/Virus.Win32.Nimnul.a-02852519f7dc78d713386588562f81e03db7362dc7131ac8263858d2be975e9a 2015-10-01 13:53:24 ....A 208896 Virusshare.00196/Virus.Win32.Nimnul.a-02cf0ace12a1b9b28fc64bed2b49013811e4d5f8d294e908259f8fbafc0ec26d 2015-10-01 13:31:56 ....A 183319 Virusshare.00196/Virus.Win32.Nimnul.a-0356f7fd2b6bef745be89b6ed5086d8b30e0888e5a00814cade3cafa59be4696 2015-10-01 13:42:46 ....A 249247 Virusshare.00196/Virus.Win32.Nimnul.a-03cf69f0a83495e7b83ca54cc09ac4ef0b3c74e8d17a53bb82623f25ef43a3d3 2015-10-01 13:46:48 ....A 396251 Virusshare.00196/Virus.Win32.Nimnul.a-040b27f4747f981e94d4b0f2784083ba2a079b389f23c7ab19a169ad1819780a 2015-10-01 13:38:00 ....A 281089 Virusshare.00196/Virus.Win32.Nimnul.a-046c803ddd02efc84cae45edf9c8b7a2a36d1b10505c27dc5db35c37a383827f 2015-10-01 13:37:26 ....A 1287643 Virusshare.00196/Virus.Win32.Nimnul.a-0481cfaac3b6a12cb0ce0cae6a0ad21953cabd30459a1c074439fe49dd96b53f 2015-10-01 13:40:24 ....A 205190 Virusshare.00196/Virus.Win32.Nimnul.a-05139adece37e3fe68272eac52f86e0fff9ade0a3227f850ada774d0903d201c 2015-10-01 13:31:20 ....A 311825 Virusshare.00196/Virus.Win32.Nimnul.a-05601c713c703f487395cd11b6556862358db99822b9eb3fb12bd56f61edad61 2015-10-01 13:46:32 ....A 205318 Virusshare.00196/Virus.Win32.Nimnul.a-056c2fa5d3c46268114d02a77340d0d65317f4810510f2a9041304ebc31bc40f 2015-10-01 13:39:44 ....A 467397 Virusshare.00196/Virus.Win32.Nimnul.a-05b85069c75cf1f65387ccac4ddce6ee576706086f2e7024d4d04c535d81c74b 2015-10-01 13:48:12 ....A 524653 Virusshare.00196/Virus.Win32.Nimnul.a-05c4cc166864e7faa9d90507ccd7fc01e1acc771df8930428c252f15ff3c87a4 2015-10-01 13:51:26 ....A 201133 Virusshare.00196/Virus.Win32.Nimnul.a-0612846af67aaa8d5d774a1aa28949c726a878ec889ce448d9afaff4267a7550 2015-10-01 13:40:50 ....A 304983 Virusshare.00196/Virus.Win32.Nimnul.a-06cc686e8f84d9380085a6b5e095a009e24ed56e2d9980a1c95a6ea2c6b9a514 2015-10-01 13:49:20 ....A 196608 Virusshare.00196/Virus.Win32.Nimnul.a-06d51321c73c7fc1a3addaaefe640533b0cc999f4fdb51eb2e276a7db89d5f27 2015-10-01 13:52:48 ....A 322938 Virusshare.00196/Virus.Win32.Nimnul.a-07297199128de1aa3a7f81b11c81cf81dca0948bdee5c8e14d1b525ff87b7904 2015-10-01 13:38:54 ....A 26182010 Virusshare.00196/Virus.Win32.Nimnul.a-073809ced0b7568f8ceedc97c0953f9527f1d91a307e5f2f34331f337c53fd41 2015-10-01 13:52:06 ....A 184320 Virusshare.00196/Virus.Win32.Nimnul.a-073c05dd7e8eb5d3e63f724967dcd3b9c05a34d1db48b2aaf6d137e24331a30d 2015-10-01 13:47:34 ....A 430946 Virusshare.00196/Virus.Win32.Nimnul.a-07c698136e9f5f76cd261d8ea8e0783a59a6bf80e44d896af5a6851aa7a7ec9d 2015-10-01 13:43:20 ....A 653817 Virusshare.00196/Virus.Win32.Nimnul.a-07fde184322baa26b186dc940973751907a9729da91c54ee8f5dc58a5ca1c265 2015-10-01 13:50:30 ....A 849766 Virusshare.00196/Virus.Win32.Nimnul.a-0830b6d96073ccd989d751ebae5e7b1235d347067b87731ff670ab2d44b2c999 2015-10-01 13:36:56 ....A 126976 Virusshare.00196/Virus.Win32.Nimnul.a-090e249123232ab1c9817f7d58c5a0f06ba5c0c815e64d09332da1ab23e1f560 2015-10-01 13:33:54 ....A 575492 Virusshare.00196/Virus.Win32.Nimnul.a-0934324e0375247065e07b57b06b71e465554420e5751509cef4d8e2e7f44e38 2015-10-01 13:51:32 ....A 594412 Virusshare.00196/Virus.Win32.Nimnul.a-09ad8c76098b5a9e6448929a89e06ba1d7a8b095f8708c998f7d7d7132f3865e 2015-10-01 13:31:52 ....A 151552 Virusshare.00196/Virus.Win32.Nimnul.a-09fe6c36212d4c26b5911091f2593c58ee6cb0acf0d05a37e2a2ab0a50e59204 2015-10-01 13:40:06 ....A 295380 Virusshare.00196/Virus.Win32.Nimnul.a-0a7fbc83c7a520336e3241c450ea86a0397d6edb12e9898c07f9848e5cd22320 2015-10-01 13:33:06 ....A 582159 Virusshare.00196/Virus.Win32.Nimnul.a-0b57a2e17a169e355fc651342d22dfe4348c81c4a719ab42ef90ffcfbf824523 2015-10-01 13:31:42 ....A 232384 Virusshare.00196/Virus.Win32.Nimnul.a-0b6a7bc808eaa51aa634c74aa86532e1f7a53cbe391de1aa73dca732344dc229 2015-10-01 13:51:18 ....A 222608 Virusshare.00196/Virus.Win32.Nimnul.a-0b7b064d0e6ef438c6978aa4abeeaacbd357fadc5e78429294d7c7470db1065b 2015-10-01 13:33:18 ....A 159744 Virusshare.00196/Virus.Win32.Nimnul.a-0bcbf6d56a968aae56a9a4472dec662e79afdd229ddff8c603256c12e3c78988 2015-10-01 13:50:00 ....A 293722 Virusshare.00196/Virus.Win32.Nimnul.a-0c1e82a0a047c4b33be49896b0d14c51409db4fef9a44eeb6b804236b8676304 2015-10-01 13:35:44 ....A 131072 Virusshare.00196/Virus.Win32.Nimnul.a-0c286f103dc90e0924c7a7a1df99b4c98d230c8966d965b50ef45fa30fed22ac 2015-10-01 13:37:06 ....A 206685 Virusshare.00196/Virus.Win32.Nimnul.a-0c3b423b1c2f57e2c9ac01e909ae0b7250eb8fc8516bf9b4b5a897360f10ba48 2015-10-01 13:43:20 ....A 397659 Virusshare.00196/Virus.Win32.Nimnul.a-0c96205783c31411c537deb1f310b1341dac51e5f365d9aeb30dfa3d9ce1c55a 2015-10-01 13:40:52 ....A 773512 Virusshare.00196/Virus.Win32.Nimnul.a-0ce2bf8d0ed1d1608bbf7655cb157047a8d24636945ba7d5abd1230887570e5a 2015-10-01 13:47:50 ....A 471416 Virusshare.00196/Virus.Win32.Nimnul.a-0d29bcc3216869614ff4e1e3694150c9f364b4f79b3b409a41751ccc42ec03b4 2015-10-01 13:41:38 ....A 385425 Virusshare.00196/Virus.Win32.Nimnul.a-0d51710c489b34e9c7f3c430f32cdb4f90db61a7eaec384b6c4d652a3a81285f 2015-10-01 13:33:52 ....A 450560 Virusshare.00196/Virus.Win32.Nimnul.a-0d520b9357ae39c75b2452611c6664d256e95b55e07ff98428bdc008ef00c005 2015-10-01 13:53:24 ....A 815104 Virusshare.00196/Virus.Win32.Nimnul.a-0e1f871e72a89479dadb3d217fae9715635fb9655b150cf4bf6b183ff90a73b8 2015-10-01 13:43:36 ....A 416598 Virusshare.00196/Virus.Win32.Nimnul.a-0eceeb2eb6eedbad75285b318bb2ca2a171c6d55604eebc7d312123d3d6802e0 2015-10-01 13:36:04 ....A 83968 Virusshare.00196/Virus.Win32.Nimnul.a-0eea26ed474f52b6fff84aebfb45b735e6923beebf44db6d78d11960721ebbd6 2015-10-01 13:47:30 ....A 445854 Virusshare.00196/Virus.Win32.Nimnul.a-0f2d03031015c025330047e0470ec48f9ee337c748c1e8ba8f9f183a664f56a4 2015-10-01 13:46:00 ....A 362492 Virusshare.00196/Virus.Win32.Nimnul.a-0f416481581d7e5eb5311ad62e1f6152fe12e90ac2ac381f63f15e334b3609f3 2015-10-01 13:50:34 ....A 262618 Virusshare.00196/Virus.Win32.Nimnul.a-0f4f366f4ff702f2206d22b9dd2638f3d851d642e70443a14bd2c34d918904b7 2015-10-01 13:33:00 ....A 411662 Virusshare.00196/Virus.Win32.Nimnul.a-0ff143e2c5af24cdd1fe420399e26e220e83b168bc5a6f42a5afbaea8530429f 2015-10-01 13:49:34 ....A 191424 Virusshare.00196/Virus.Win32.Nimnul.a-104e90a2e52a44fc7ce016fda227bbcb99478c6f79547bbfa5a6789f95a949ca 2015-10-01 13:43:54 ....A 1197022 Virusshare.00196/Virus.Win32.Nimnul.a-109b7b92a54f7044fd4a3450f23c85032771596b05b49bd82f327100335c5658 2015-10-01 13:34:58 ....A 381273 Virusshare.00196/Virus.Win32.Nimnul.a-1133cb56e3b71b6b8b15fe0e7120ed871975f6451403ee5a5224ec39dc9dc3f5 2015-10-01 13:36:58 ....A 143737 Virusshare.00196/Virus.Win32.Nimnul.a-114aaeab8e9bac7888688dc8e11f6a61881a7bfe58a56ebbe2ff9f1aae4588f7 2015-10-01 13:35:02 ....A 774144 Virusshare.00196/Virus.Win32.Nimnul.a-11638d16b167e7d17e7be91e18649ea7a549a967a1a4008ebac1a4c403e8957e 2015-10-01 13:45:14 ....A 335872 Virusshare.00196/Virus.Win32.Nimnul.a-11919d7ebadbc1ff080ce8fc9600d81f3ff9728f756999e7f2b2befd118bfc72 2015-10-01 13:33:02 ....A 407058 Virusshare.00196/Virus.Win32.Nimnul.a-11dc79beb88132a3a6b968bff39ee2877618059f9f37bc8624714682d4eb419f 2015-10-01 13:37:32 ....A 183302 Virusshare.00196/Virus.Win32.Nimnul.a-123e18d26d396fdf3bca3db303aa190c4941451c4a06f192156a55c5d5977c23 2015-10-01 13:49:36 ....A 454656 Virusshare.00196/Virus.Win32.Nimnul.a-12dc2584cb92ac75eb96138457413dee0edaa80b4052f521cc27ca568190c90d 2015-10-01 13:37:06 ....A 267199 Virusshare.00196/Virus.Win32.Nimnul.a-131315e987ce9b49f01ebf971665bc4c61e5fa9074ba6b1d0b72d0b904e02379 2015-10-01 13:45:24 ....A 253320 Virusshare.00196/Virus.Win32.Nimnul.a-1371e7a82b26b5ec75213a72224e86ee78b1625dc22baaadb334e0a77bf5de68 2015-10-01 13:31:34 ....A 242058 Virusshare.00196/Virus.Win32.Nimnul.a-13923ff7fe948da9422d9bc8347d805a8775738dfeb7e632fd7a76ee8d865371 2015-10-01 13:40:06 ....A 208896 Virusshare.00196/Virus.Win32.Nimnul.a-13995849d81c4b929646f87c463471a84ffd2341765e5a8312ea5a5e1127cf16 2015-10-01 13:33:48 ....A 191320 Virusshare.00196/Virus.Win32.Nimnul.a-13c9e8b5b1009c046fa03b094d35468d92976d94861144d77b223c00cfac4a26 2015-10-01 13:43:28 ....A 1294686 Virusshare.00196/Virus.Win32.Nimnul.a-142fc061f126ab42f623922cd121a03f908dc3b636082613cb7624bcd1285f78 2015-10-01 13:43:44 ....A 201620 Virusshare.00196/Virus.Win32.Nimnul.a-14cc1b3a8290fd6a0dd050712088ad5a832207ae790cd1d46959ef5b173bbb89 2015-10-01 13:52:20 ....A 385557 Virusshare.00196/Virus.Win32.Nimnul.a-15ff9822595d33a763b255cb6add44dd9f3ba2ed3d1dc4c6fb72d06eb9e59877 2015-10-01 13:46:46 ....A 225617 Virusshare.00196/Virus.Win32.Nimnul.a-1629f278074a994c15ffbb654dcc2972a37e3255669b3bc3b47aec0185fca7db 2015-10-01 13:45:12 ....A 454656 Virusshare.00196/Virus.Win32.Nimnul.a-162fdc5786d43828f2f63c77a72d67fc493eae791da10b516c9f4db9df830061 2015-10-01 13:46:40 ....A 516114 Virusshare.00196/Virus.Win32.Nimnul.a-1671e313aebabba17294fccbc756ea263cb9fe288874fd4f49569cecd71c249f 2015-10-01 13:47:56 ....A 252934 Virusshare.00196/Virus.Win32.Nimnul.a-1674d0a3f51de957add2f6248fc09bec289692ffc8c964d71c7483eb3ed4cd2a 2015-10-01 13:46:40 ....A 340502 Virusshare.00196/Virus.Win32.Nimnul.a-1684745fd47a594f42441278c3d569c9d7fba3d3a9db9a52093cd04bb6cdb5e3 2015-10-01 13:45:28 ....A 2681313 Virusshare.00196/Virus.Win32.Nimnul.a-17fe353c81b79c3a099a10b0e5564f3d7646ffe01b4a37b3af036e0e71bfeaaf 2015-10-01 13:46:08 ....A 475523 Virusshare.00196/Virus.Win32.Nimnul.a-187b9d2f2169c62e4abf02edfe4bbb53da0649cd976b283eb4e5383de7f222de 2015-10-01 13:39:34 ....A 734208 Virusshare.00196/Virus.Win32.Nimnul.a-18acbe7992f637962578dc75861da18129bafa3350de95ec5c1b38591f6e8e09 2015-10-01 13:48:08 ....A 520671 Virusshare.00196/Virus.Win32.Nimnul.a-18af8a3fd72a2128889f8bf8ea8c67f49f76170a8b293f3e2edcfb4a4aa0ff16 2015-10-01 13:51:12 ....A 218100 Virusshare.00196/Virus.Win32.Nimnul.a-18befa84b8be11592d37bc113a029f50b3dc571246663ce10d2e26c4f476d89a 2015-10-01 13:43:40 ....A 160210 Virusshare.00196/Virus.Win32.Nimnul.a-19859b0a08b8eaf9f5e30086073f84482300c3de131c978bf2afe7844032bb23 2015-10-01 13:31:50 ....A 196608 Virusshare.00196/Virus.Win32.Nimnul.a-1a0097fe82890cb6899488b483af99cca6b2c3b2e88677bfa8167dd37da776bd 2015-10-01 13:41:50 ....A 1323511 Virusshare.00196/Virus.Win32.Nimnul.a-1af3974e60685e348fdae86fae518436629bbd72b15b6fda913532afa8cc19cc 2015-10-01 13:52:44 ....A 155648 Virusshare.00196/Virus.Win32.Nimnul.a-1afd8553ce1275e8082af31281ebce0916e332f0541bbbf44cc1f8909a504628 2015-10-01 13:48:42 ....A 83456 Virusshare.00196/Virus.Win32.Nimnul.a-1b248a29ab4298e3405fbaa985ae2638378d964fb967d5e4d4a143dad30f4ba6 2015-10-01 13:41:30 ....A 131418 Virusshare.00196/Virus.Win32.Nimnul.a-1b35991f97ead8b8059d85d8d025b76c5a35a63022175c72b40784de6b9236f7 2015-10-01 13:48:52 ....A 412612 Virusshare.00196/Virus.Win32.Nimnul.a-1b453813e03245a6040cea0b07674a6d608b1d3197d2571e404dca2829045e23 2015-10-01 13:45:52 ....A 160222 Virusshare.00196/Virus.Win32.Nimnul.a-1bc709da9d7b29a645924552b76a842b9fe5a239cc66aa1755cefc50f27cfea8 2015-10-01 13:37:50 ....A 217440 Virusshare.00196/Virus.Win32.Nimnul.a-1c630826c1c054204d361f496f1cdd9a98de61094d9c4a8fc488ffbfca394f62 2015-10-01 13:42:50 ....A 201163 Virusshare.00196/Virus.Win32.Nimnul.a-1c92a46f8853c1df1b740a4fd2f510d85e20d2ab3ce93bebc681cb355098d4c8 2015-10-01 13:31:14 ....A 180224 Virusshare.00196/Virus.Win32.Nimnul.a-1d00cde8e47e8a4f67a0de8bb9b31bfa7a8a47fa00e31c1cd92de1b6631fcf14 2015-10-01 13:42:42 ....A 242167 Virusshare.00196/Virus.Win32.Nimnul.a-1d9d2089d6ab68202fb6e638ea66ad8dee3e1821c136e1cee9f4a816c1df8541 2015-10-01 13:34:40 ....A 335872 Virusshare.00196/Virus.Win32.Nimnul.a-1d9f49fa78745f0103c034e009f60b11e3b2021b47c734436a2716a715c0c3aa 2015-10-01 13:51:24 ....A 220149 Virusshare.00196/Virus.Win32.Nimnul.a-1e79d8986ef0c855738a2d5f54fd238cb02375080e196be82ecd92d99a99625c 2015-10-01 13:38:04 ....A 450560 Virusshare.00196/Virus.Win32.Nimnul.a-1e8c95179adb3e2b7fd63135fa9f8c7771104d1532df8cd83d18eebdb9661b5c 2015-10-01 13:37:22 ....A 149978 Virusshare.00196/Virus.Win32.Nimnul.a-1f93fc2d86a7909f297b016f6a3f20d25ae4236f1a285118e71c1a98bffdced4 2015-10-01 13:38:28 ....A 475648 Virusshare.00196/Virus.Win32.Nimnul.a-1fb563850611d1d0453a8c6028d5ad6e99b40f5c7abeba71894f3d10149c2ab1 2015-10-01 13:33:18 ....A 246255 Virusshare.00196/Virus.Win32.Nimnul.a-20495278ab74975ffe2e9370051844ec9c52e82b20e81c122f5df102a26dc711 2015-10-01 13:31:24 ....A 147884 Virusshare.00196/Virus.Win32.Nimnul.a-20c1265aab1ba4551aa2d3ae16adcec91afa769853646a6ba0e2e5ed88e83c65 2015-10-01 13:46:02 ....A 757248 Virusshare.00196/Virus.Win32.Nimnul.a-20cda465e6776c162883e4f26c7806576e7f8c8d2af465a1fb9fae54aea99aa0 2015-10-01 13:34:40 ....A 188416 Virusshare.00196/Virus.Win32.Nimnul.a-20fd3dba457b334db72930e889bd39eb49871b9cf335fdb80d4261650bb1bcda 2015-10-01 13:43:04 ....A 1118659 Virusshare.00196/Virus.Win32.Nimnul.a-2137c6010b1f21f5d1f667257a80edb99a40a7b0a6a765ffac2820ee4529cbaf 2015-10-01 13:31:36 ....A 507904 Virusshare.00196/Virus.Win32.Nimnul.a-224045f5db0bb5a390d70bf81950635e0fb31bc5c45f9a1f2233b6cf83b9393d 2015-10-01 13:40:06 ....A 164342 Virusshare.00196/Virus.Win32.Nimnul.a-229d8af723b382346c56d6590dd6b4d5d77a01cd4bce4a16c0490688eb599bd2 2015-10-01 13:36:56 ....A 185735 Virusshare.00196/Virus.Win32.Nimnul.a-22fa653a44c4a85c2679459cfcfd90cd78f49ed72d2b3c16888c92167d943cfd 2015-10-01 13:48:14 ....A 660944 Virusshare.00196/Virus.Win32.Nimnul.a-23c7f556bb0e6d7102fe7c7d651f055f4ff343c9b091ca7f7e163eeba6f6c66f 2015-10-01 13:38:46 ....A 483842 Virusshare.00196/Virus.Win32.Nimnul.a-23ffe353701c6c0c35e337dd1f597e5a108307d8ce2c2c8c27215afe698058b5 2015-10-01 13:46:22 ....A 787456 Virusshare.00196/Virus.Win32.Nimnul.a-24198f409556d849e3d3d6e9d703db51ac2da8aa03b6aa68e1020608ac300d7a 2015-10-01 13:50:04 ....A 393577 Virusshare.00196/Virus.Win32.Nimnul.a-24dd7628f48682be16c174988d155a517ae95c774880c01a61329bbf09b77efb 2015-10-01 13:38:40 ....A 799151 Virusshare.00196/Virus.Win32.Nimnul.a-24deea9415a75f397219ef08eac129272a80c085229a35490ca8067635cd3ec4 2015-10-01 13:44:04 ....A 201164 Virusshare.00196/Virus.Win32.Nimnul.a-2558fd27b3ba9455e117f8985b28e65ffd905836a76169c10b387cbb6f3420ce 2015-10-01 13:32:16 ....A 151552 Virusshare.00196/Virus.Win32.Nimnul.a-26b1b3f66a4c466ca9b5da5e9ad0f930bbce54ed5598ae381ab8823d82bc037b 2015-10-01 13:50:08 ....A 237984 Virusshare.00196/Virus.Win32.Nimnul.a-26ded39eb89a71cf2cfbb76337114fbb7ad484d5029255d4f4941562f81b14e1 2015-10-01 13:44:52 ....A 773494 Virusshare.00196/Virus.Win32.Nimnul.a-27e35c321f53994edf8320fb71313f3f22002bb5fca5ebf1f04866f4ac908d5f 2015-10-01 13:46:26 ....A 181236 Virusshare.00196/Virus.Win32.Nimnul.a-293f68724921571107656a6189c4c9092bbf47daaf12c65f55f30b4d8a92e0d8 2015-10-01 13:46:28 ....A 201205 Virusshare.00196/Virus.Win32.Nimnul.a-293f7965f1e80840a3a41cba965453cc2375e81381b84f26464fbedce6236501 2015-10-01 13:52:34 ....A 77322 Virusshare.00196/Virus.Win32.Nimnul.a-29a1d02b5c39b65a667d80cfacf6615d78e431f32eed0210566ecf32e39fb3bd 2015-10-01 13:35:16 ....A 745472 Virusshare.00196/Virus.Win32.Nimnul.a-2a38e60dc2de33389c60ecd99a3762a3d68fabc9fef219b226d3f9d9ce9f1f34 2015-10-01 13:33:04 ....A 564159 Virusshare.00196/Virus.Win32.Nimnul.a-2ab5160d6864e5902093bab234b15de29d8584d1e36bc9087bc2f14c56fe3108 2015-10-01 13:48:22 ....A 201178 Virusshare.00196/Virus.Win32.Nimnul.a-2ad8f143e456258ddeb524516804d5808c4d314e9bedd3502bff62f4b543e6c7 2015-10-01 13:43:02 ....A 411670 Virusshare.00196/Virus.Win32.Nimnul.a-2b6a815707c97f092e1bd7b0d264096ad7bce289edbb4bf213f57fe93b83b5e1 2015-10-01 13:49:34 ....A 209301 Virusshare.00196/Virus.Win32.Nimnul.a-2be394630d325b1c0a61c332a6dfbdb842f3fcd98b09217f1298d88f5f27d094 2015-10-01 13:40:10 ....A 155648 Virusshare.00196/Virus.Win32.Nimnul.a-2c25b176f8f012c44be024a73252170a04a70d3991427d7ec57500d1c69964cd 2015-10-01 13:47:22 ....A 183178 Virusshare.00196/Virus.Win32.Nimnul.a-2c51f1596d0d715ae838745dcda91dbfbaa8e595ea2399454900ca00a6d97458 2015-10-01 13:49:26 ....A 151552 Virusshare.00196/Virus.Win32.Nimnul.a-2c5e5447308d30317cb27d195a31062da67476477f4675ef8a6887df93569811 2015-10-01 13:40:30 ....A 183121 Virusshare.00196/Virus.Win32.Nimnul.a-2c889c10ba018da3c997b1638a468763d9f1cfe06f0303ac08675055d7979584 2015-10-01 13:50:12 ....A 618910 Virusshare.00196/Virus.Win32.Nimnul.a-2c9fbc19b12a74a0aef95914176ba12320cac1269ff5c83d0da5ee3f74a53161 2015-10-01 13:53:30 ....A 168335 Virusshare.00196/Virus.Win32.Nimnul.a-2d30bb6ab48953838436e4cbd27c4238b62f6efa29aae16aac454f52e1d3c4dc 2015-10-01 13:40:14 ....A 418736 Virusshare.00196/Virus.Win32.Nimnul.a-2e17227b2d0ad2c9e09914493be973568022399e6c7309e668330c8c7a9cfc3b 2015-10-01 13:49:30 ....A 114176 Virusshare.00196/Virus.Win32.Nimnul.a-2e4d3297e495abf16df36efaa10f51ab51bb4d4df259a4337cc5945622344973 2015-10-01 13:44:40 ....A 811008 Virusshare.00196/Virus.Win32.Nimnul.a-2ec09c5db1a46ad4f8b30e865eb9773bf5b42cfe391b061fbd0f141d447e2e28 2015-10-01 13:35:54 ....A 559608 Virusshare.00196/Virus.Win32.Nimnul.a-2ed2ae93ac219dc5b1aaa0ba549a45085ac513b91cd3cb26c6898e3f58d63ea2 2015-10-01 13:41:50 ....A 139264 Virusshare.00196/Virus.Win32.Nimnul.a-2f7c4b31739878e9068766785ee709bc0fdaceb4945f00e6a2e30a2f23c1f19a 2015-10-01 13:49:58 ....A 2621919 Virusshare.00196/Virus.Win32.Nimnul.a-2f95fdcab521a80380c229c1d4d0bfff71f8a7a679342cf8954b19fafd6402be 2015-10-01 13:42:16 ....A 461676 Virusshare.00196/Virus.Win32.Nimnul.a-30bc836aa197503c923ad9d6f8588c4a4cd12c2f0834a8bb0f55a2648eb72e17 2015-10-01 13:34:14 ....A 152052 Virusshare.00196/Virus.Win32.Nimnul.a-30d792174c2253234d93098f2c0ca830b9a1822758cd01850259fdd734ae8e78 2015-10-01 13:32:20 ....A 793028 Virusshare.00196/Virus.Win32.Nimnul.a-30ef769336af4300e70dedd010ec1c962cae8069e99af830a81794138032e02e 2015-10-01 13:38:02 ....A 263516 Virusshare.00196/Virus.Win32.Nimnul.a-30fa88e0a6fd941191c8f7aeb0a85576c4e86a3b0b2a2064c233cc7749540fce 2015-10-01 13:34:22 ....A 741737 Virusshare.00196/Virus.Win32.Nimnul.a-3295add632d2aed295d141a131809e8f849795c69b94d22cde555b796bc93f56 2015-10-01 13:45:36 ....A 342536 Virusshare.00196/Virus.Win32.Nimnul.a-333d87663637df5c87b976f86c5124bf8adca8fa58b55da7b391f9ae88dea088 2015-10-01 13:33:50 ....A 270258 Virusshare.00196/Virus.Win32.Nimnul.a-353c3b927a1bf701b5683dbb9556a9401d725ff112f3645d9b10646c7b268cd7 2015-10-01 13:44:44 ....A 357231 Virusshare.00196/Virus.Win32.Nimnul.a-354a47f4db79fa29e1fb1555fd74496ba6ca587454446978a2d636325eb00197 2015-10-01 13:39:52 ....A 131072 Virusshare.00196/Virus.Win32.Nimnul.a-362bdac21ee40f01a609cffda5817015803ac50f0ca252f29f8adfcf9ec10370 2015-10-01 13:40:26 ....A 151931 Virusshare.00196/Virus.Win32.Nimnul.a-36c1d6dd02d90eeba0ec68f72faa67d221cadacbc99fd4a60f76ee5c23d9042a 2015-10-01 13:36:46 ....A 1024342 Virusshare.00196/Virus.Win32.Nimnul.a-376b3aaf4f96df753fc338128dfed1225b6fe65752a5e4efd42efe2471f67c95 2015-10-01 13:53:08 ....A 323973 Virusshare.00196/Virus.Win32.Nimnul.a-37a0ebf59c72011c6d6b4c4b3ec88b2a57c1b1370ca14029a362d4d68e5af4da 2015-10-01 13:33:16 ....A 368640 Virusshare.00196/Virus.Win32.Nimnul.a-37cd8017392c54949afecbdd8f8c6454ef6675a18574ce8dc76bf5d6a043e5f8 2015-10-01 13:33:12 ....A 127339 Virusshare.00196/Virus.Win32.Nimnul.a-3880be4f7c2da9210b5a8e3e3224ea8a4906175df364a3a2affde1bb25109449 2015-10-01 13:50:06 ....A 373691 Virusshare.00196/Virus.Win32.Nimnul.a-3926c4d5daf5c7bac7dff28220a8c113d72e92a02c019374684e190688b4bbf8 2015-10-01 13:33:14 ....A 479232 Virusshare.00196/Virus.Win32.Nimnul.a-3960cac1c6010ec36967ef0a564ebfe60f16c079b115c38903d628ac118c5797 2015-10-01 13:42:54 ....A 225621 Virusshare.00196/Virus.Win32.Nimnul.a-398d26ea06a30dc0e024bc7975e2e6f7982a09cb95c280fa5c6e1c01c2c8cbc3 2015-10-01 13:52:00 ....A 446901 Virusshare.00196/Virus.Win32.Nimnul.a-3a4dca94a6989d4584d8f82389f51c1182a0454347b7cb7c93c7a8c9cec9bace 2015-10-01 13:32:16 ....A 225633 Virusshare.00196/Virus.Win32.Nimnul.a-3ac8537199028c1dfc431330d9f27ff4d172f41566cbf52a505596e13373cd71 2015-10-01 13:36:18 ....A 76800 Virusshare.00196/Virus.Win32.Nimnul.a-3b0c9b4531f6cafc0442409d73e13be93c511f25f4c82ef5bc001ec762266321 2015-10-01 13:32:58 ....A 262600 Virusshare.00196/Virus.Win32.Nimnul.a-3b1473ce44c345b837321d06d0f399e54fb8b5aa22e0129b5c3b80165d40bfa3 2015-10-01 13:39:24 ....A 325583 Virusshare.00196/Virus.Win32.Nimnul.a-3b4829ae650443e443ab9b8a46d1686bde241edf174bc41e84309da6135f3dd9 2015-10-01 13:36:18 ....A 122880 Virusshare.00196/Virus.Win32.Nimnul.a-3b4e4d91d90e0d27ae9544a9791f271dd87b31546708d1ab8af0b5d6668b93c7 2015-10-01 13:51:52 ....A 200145 Virusshare.00196/Virus.Win32.Nimnul.a-3ba39ecd929bc26de06bdd861f223532197ba96de81e2c3a8d436912615eacb8 2015-10-01 13:32:28 ....A 594404 Virusshare.00196/Virus.Win32.Nimnul.a-3bab793a3752fce63f6927c632b6133d1db1824e0a41667ce4d07e5266be4bef 2015-10-01 13:44:08 ....A 1002474 Virusshare.00196/Virus.Win32.Nimnul.a-3bc0bead2bbcda38ff7306fa37d39ce4ed6e3cc4615308b7dca0c58fdf7db3b4 2015-10-01 13:53:20 ....A 125963 Virusshare.00196/Virus.Win32.Nimnul.a-3be1e25452e44d3c4c502eedb30c468d0ce949aa2d34010c02806470ffbc7f4b 2015-10-01 13:49:36 ....A 532930 Virusshare.00196/Virus.Win32.Nimnul.a-3ca2036f51f4add7590ce974c4a079262faa37e285ac485d564c512c896d89c3 2015-10-01 13:42:26 ....A 359784 Virusshare.00196/Virus.Win32.Nimnul.a-3d16aab024d07b3b03d06e0211975c2005b4b068285ec1f1d22d66b82da6b42f 2015-10-01 13:35:06 ....A 12103680 Virusshare.00196/Virus.Win32.Nimnul.a-3d31a5ed0dfde2b2039572b44af554c8dd739ceed8ca18404eb0a9db955fc328 2015-10-01 13:48:34 ....A 1147250 Virusshare.00196/Virus.Win32.Nimnul.a-3dd267413e29b5910d824885c8408c508c77eb10f971752e02b135b17efc3d27 2015-10-01 13:53:00 ....A 389511 Virusshare.00196/Virus.Win32.Nimnul.a-3e29212ec0b4174c9648a79a0f0af04bdfedea8485acec2395e4d6c2694acfc6 2015-10-01 13:34:40 ....A 680471 Virusshare.00196/Virus.Win32.Nimnul.a-3e81dc50c4d466b66fdaa498369beb465d33a11f0ae7f298be22076aff4e4e29 2015-10-01 13:46:26 ....A 482314 Virusshare.00196/Virus.Win32.Nimnul.a-3e9b482d806b97d8acc7d50bbe227f869b3a6a8440521752e1b34476b036ee3b 2015-10-01 13:45:32 ....A 3047899 Virusshare.00196/Virus.Win32.Nimnul.a-3f7eed5bf5d6e74f3bcbd28f724958334d707d60dd83ea2fd4af825ee3a3b88b 2015-10-01 13:46:50 ....A 437695 Virusshare.00196/Virus.Win32.Nimnul.a-3f86e33013d167fcef07be8e16b6089de0717ebf72364856569b0d800f9c8088 2015-10-01 13:37:34 ....A 272860 Virusshare.00196/Virus.Win32.Nimnul.a-3f91a869dcb13eeed1ec973052ace737bf0ed6dde49e0f1dbb2f099f6d9156c4 2015-10-01 13:34:32 ....A 310639 Virusshare.00196/Virus.Win32.Nimnul.a-3f94b521d0c269ad8ecf8cc662469645b5b966c2c189beb4cde2994f69828045 2015-10-01 13:45:22 ....A 333558 Virusshare.00196/Virus.Win32.Nimnul.a-405277c8d42fa48a3e3e209b596538af21a0e7d6bd70eb820084d33167bade70 2015-10-01 13:41:34 ....A 244673 Virusshare.00196/Virus.Win32.Nimnul.a-41a5f7043cf41f4c95efc8c2254696cc7da862e8aa54c4f3c360f5c68debb17f 2015-10-01 13:52:44 ....A 594334 Virusshare.00196/Virus.Win32.Nimnul.a-42629717726d407a55914a85149cc5e81a03a8321ec142c9890451e52f6ca050 2015-10-01 13:37:40 ....A 426510 Virusshare.00196/Virus.Win32.Nimnul.a-428126e99a7cf38f4e8bf6789a8d601c3ca44a27c1e7b01e5319a07793c25147 2015-10-01 13:44:06 ....A 98304 Virusshare.00196/Virus.Win32.Nimnul.a-42d12139393ab8c8b6af61dc420491773496887ce9254447c94acc7e4048cede 2015-10-01 13:40:58 ....A 393186 Virusshare.00196/Virus.Win32.Nimnul.a-430c1efa2b2ee4905e5ff4b99c4686319bd7a3edbfea84f2e076234f0ee95e6e 2015-10-01 13:48:20 ....A 147850 Virusshare.00196/Virus.Win32.Nimnul.a-4385e8c0fe48fac16fc6b547c8d3d2d992a878fff9188ee837267a77f73f2142 2015-10-01 13:44:50 ....A 509428 Virusshare.00196/Virus.Win32.Nimnul.a-43c0ed01599ec4cbc2663d35280bbb240a25d15e09656ade257cac01f76d55d5 2015-10-01 13:44:50 ....A 723863 Virusshare.00196/Virus.Win32.Nimnul.a-441f50bec99a89ceee11b9ce96bd0abe53520f53aa045543c4d166613480730c 2015-10-01 13:42:00 ....A 260021 Virusshare.00196/Virus.Win32.Nimnul.a-4446a27608dc7d91beecfbaabbba60c98241d8493e2b4223410a7d733d12086b 2015-10-01 13:33:22 ....A 975348 Virusshare.00196/Virus.Win32.Nimnul.a-44a8b26e43ad581931b53e491e01b80185b3b038d3a82e2e2f0a0daf7c389775 2015-10-01 13:36:50 ....A 450902 Virusshare.00196/Virus.Win32.Nimnul.a-44b8bba1264e9df3a4044a48f7d4dc262a627dc62b2f6d1f91acbc7899694b81 2015-10-01 13:39:10 ....A 213515 Virusshare.00196/Virus.Win32.Nimnul.a-45bb9576bae5134246e5c30fc145405e890c4a597ec2a8318e7e11818e44c44f 2015-10-01 13:38:04 ....A 684032 Virusshare.00196/Virus.Win32.Nimnul.a-45c2c7c829af92293bdd8edef4849fa46e7b83f1be6a88d3b9f03453b21cea3d 2015-10-01 13:53:14 ....A 369119 Virusshare.00196/Virus.Win32.Nimnul.a-45c50837a66548d002c967e530fe1f784d961b8aec186811df8b0dfcdcf0cbc2 2015-10-01 13:31:50 ....A 155648 Virusshare.00196/Virus.Win32.Nimnul.a-468473626e1295b71ec921758a31411ce481cec1b9632c73954173db41493500 2015-10-01 13:41:04 ....A 217611 Virusshare.00196/Virus.Win32.Nimnul.a-471dd4398bcf2bb312560a8ad71155b5bcc7591cb3baf702115461827ed60f9a 2015-10-01 13:49:26 ....A 442772 Virusshare.00196/Virus.Win32.Nimnul.a-474dec7b68d9a04bda51634378dec04c0c9eb7f509ba9260888eb3f9e0abc90c 2015-10-01 13:44:06 ....A 212992 Virusshare.00196/Virus.Win32.Nimnul.a-4753a35a5d0673b3ccf92d566d8d1e3eb6a72cc8a3d4e6254ae6dd3e1f25d519 2015-10-01 13:46:00 ....A 262667 Virusshare.00196/Virus.Win32.Nimnul.a-47baf80373f01779b7e32d5b755fbbda54e7185b701f33f8187a741f6ca880e0 2015-10-01 13:36:08 ....A 172032 Virusshare.00196/Virus.Win32.Nimnul.a-47f91b37b07cf87825bef49acf1118e45a9aaa6e0d7140a32a343bacbb10476d 2015-10-01 13:48:36 ....A 974183 Virusshare.00196/Virus.Win32.Nimnul.a-484f0d85da971139d7f89fe814b7d81b952c9143b643d1b9d433aa7e26c52c31 2015-10-01 13:42:36 ....A 1116311 Virusshare.00196/Virus.Win32.Nimnul.a-48810e818973aa7c0d7c5ca68e1248d75576ab0812f1e8d9458500e7c4582ef1 2015-10-01 13:47:58 ....A 212895 Virusshare.00196/Virus.Win32.Nimnul.a-4896e6639d03648b5adf0369233941264484dc4ca9f5c7333e089ffcb5209a7b 2015-10-01 13:45:54 ....A 205303 Virusshare.00196/Virus.Win32.Nimnul.a-48a436e94ffb9450f219208650158c1bd82c188e02246e0cb715cff5c6686e47 2015-10-01 13:48:10 ....A 123336 Virusshare.00196/Virus.Win32.Nimnul.a-49826926b6a40330fd8dd1ae20783943d3aa59f1dab32be77f899bd52eabcf72 2015-10-01 13:45:46 ....A 590188 Virusshare.00196/Virus.Win32.Nimnul.a-49edf4a5fd5603f26bd943585de120cd023da41fb5db6fe571f498432fb81647 2015-10-01 13:41:38 ....A 507904 Virusshare.00196/Virus.Win32.Nimnul.a-4a3a8af6a98ebadf1c210b069735facd2e0582abf7fe61b070470174aa339bc4 2015-10-01 13:44:32 ....A 230780 Virusshare.00196/Virus.Win32.Nimnul.a-4aa8b36daab23abdbf8f78650778c9bd6cacbe19d133b4dbe3e452425a0b8b45 2015-10-01 13:41:58 ....A 83968 Virusshare.00196/Virus.Win32.Nimnul.a-4ad134c38be27c23385d6382a7c8a242b8188ee32564fd395bfb2e38675e1325 2015-10-01 13:38:06 ....A 126976 Virusshare.00196/Virus.Win32.Nimnul.a-4b6bdfee5353342f8da54b94f8a36a6ea3386a5c2775b025d5edf9795b450be4 2015-10-01 13:41:52 ....A 199685 Virusshare.00196/Virus.Win32.Nimnul.a-4b8fa1eac842a4f37e4bc377efaf535085fbaaf6516ef2c0a48cb83518858b43 2015-10-01 13:43:58 ....A 518011 Virusshare.00196/Virus.Win32.Nimnul.a-4c68e009e0825dec8a0b4e90e6ff4bd44fff8b652ca8fd06cbccb2c1d705ceea 2015-10-01 13:38:16 ....A 262515 Virusshare.00196/Virus.Win32.Nimnul.a-4d3035a14dabdcd76d667e1e26d0f1a40081c0b0bc2f96636a3c80f30a961a1f 2015-10-01 13:49:34 ....A 98304 Virusshare.00196/Virus.Win32.Nimnul.a-4d67a998ab391832682d81539f612bf6ebab65116f1ee6065efc4a870b2a869a 2015-10-01 13:40:24 ....A 312270 Virusshare.00196/Virus.Win32.Nimnul.a-4d9a803c3df3f99081eed612d1a6b901ff83db95180b6b98b5fa306ccf99e652 2015-10-01 13:34:20 ....A 571237 Virusshare.00196/Virus.Win32.Nimnul.a-4e6f79b623d9c52528bcce51d106233690670b8e9a6ae3aecb7bc7abe4df22b9 2015-10-01 13:50:00 ....A 459104 Virusshare.00196/Virus.Win32.Nimnul.a-4e8048eb042571d5e3f26a04b4f2803676a574e3e83ea61edea8d5a887753462 2015-10-01 13:39:50 ....A 730112 Virusshare.00196/Virus.Win32.Nimnul.a-4e9075f75dd36ab0d9b2cb9ac22f1939a93f7ed05e746294acbb4b6a1084ea1c 2015-10-01 13:32:16 ....A 971180 Virusshare.00196/Virus.Win32.Nimnul.a-4ea9cbb8801f6cc1e0c7be717d5b5d1fe53084c109cf9ef27e9bd134f2e8d2e7 2015-10-01 13:48:54 ....A 325595 Virusshare.00196/Virus.Win32.Nimnul.a-4ee88c8549dbff2ab2f92f453b98051b454d8aa196ec82ea409ddc485b5b20bc 2015-10-01 13:33:58 ....A 312832 Virusshare.00196/Virus.Win32.Nimnul.a-4f001c200c51fbb0cddcf5e68a7b3b215a23b3fdf10ad198a75a1f65e2bff1af 2015-10-01 13:38:08 ....A 237582 Virusshare.00196/Virus.Win32.Nimnul.a-500a4da66aba8dcfb95b4d8520dca13ebfeb8fe3a7c1de6fad361d7f3a6378ae 2015-10-01 13:33:44 ....A 126894 Virusshare.00196/Virus.Win32.Nimnul.a-504b041fda19cbb27478b370933c6fcd1e3c98fa17a920edf57bacafdb3e5d27 2015-10-01 13:35:04 ....A 787456 Virusshare.00196/Virus.Win32.Nimnul.a-51c7672a6d99720c34236ddd6af6813b64b6582c03dce1a32cc4efb32b4084e3 2015-10-01 13:32:26 ....A 679936 Virusshare.00196/Virus.Win32.Nimnul.a-524408f6e602e6a5ad21eba734a2add9bcd624fc9b48cfd54e2af54d332875b6 2015-10-01 13:34:06 ....A 741376 Virusshare.00196/Virus.Win32.Nimnul.a-52de42325f60a2428c3a53b464be199d9a8af6dd2a64fd097b244f69b6ecc53f 2015-10-01 13:45:50 ....A 379922 Virusshare.00196/Virus.Win32.Nimnul.a-53d0a929f14176384b50f00266dbd8300c007a2a2ec662d1ac60a308a90dc3e7 2015-10-01 13:33:44 ....A 126976 Virusshare.00196/Virus.Win32.Nimnul.a-53eb3fc7d5abdf676dbc6a1621d2438e8a03c2fde477aea2789b3eff5f4ce337 2015-10-01 13:37:34 ....A 246278 Virusshare.00196/Virus.Win32.Nimnul.a-54269128fafca62c858b458225b2b97a32193b4dff326403bf9af7ae22f31a16 2015-10-01 13:49:24 ....A 250282 Virusshare.00196/Virus.Win32.Nimnul.a-549d94f77013270f300e8c4c2f5f5fcf9c87c685a39c737572818dba77b678db 2015-10-01 13:41:44 ....A 225746 Virusshare.00196/Virus.Win32.Nimnul.a-552393393dca472f186ac060725219d6532c73393b600ca68414233a85be25b1 2015-10-01 13:50:14 ....A 258048 Virusshare.00196/Virus.Win32.Nimnul.a-5535ece9b8d6ed329d986ff5a58cd841e6f1f65d341a5a74419353d72296855e 2015-10-01 13:42:16 ....A 114176 Virusshare.00196/Virus.Win32.Nimnul.a-5575f592f70356d2f598cadcfd3b7b54e74dca7e385f925a4427bf5b4c034fac 2015-10-01 13:41:28 ....A 184320 Virusshare.00196/Virus.Win32.Nimnul.a-55bdad3b364e017f07d326258134781750cbbc3ab4ca7374694514c515d40a0e 2015-10-01 13:33:24 ....A 356700 Virusshare.00196/Virus.Win32.Nimnul.a-55c300b7ae751ef1d508cdd225ec301de954518a06543550703d88bc772b8514 2015-10-01 13:47:44 ....A 83968 Virusshare.00196/Virus.Win32.Nimnul.a-55ce8403287e8f2c6d31482b208e6d9dfa1905cf93adc1ce147af02c15a639c2 2015-10-01 13:41:50 ....A 270801 Virusshare.00196/Virus.Win32.Nimnul.a-565c0c1efdcb3174a15ee7943d306a98c6e4192fb631d7ee252ba5d32abbc9bb 2015-10-01 13:39:14 ....A 649673 Virusshare.00196/Virus.Win32.Nimnul.a-565e689e43b04f23f2c89c2dfc2edbbf134b4be30a49d5377c47077b822f47c3 2015-10-01 13:47:28 ....A 316772 Virusshare.00196/Virus.Win32.Nimnul.a-56602bdb946abe986d2a6704ff860eb66edc3e480238414eecacd933830c1b30 2015-10-01 13:50:20 ....A 741876 Virusshare.00196/Virus.Win32.Nimnul.a-56bb23c166b25c9f2117ee655cce9674bcb19c4b7b3ad4e210e8b727443d1fd3 2015-10-01 13:34:24 ....A 1023511 Virusshare.00196/Virus.Win32.Nimnul.a-58589ff26fbefa2d4ae0fde9b403ff7824125706b36db22ee1449778b8a3a99d 2015-10-01 13:49:30 ....A 662429 Virusshare.00196/Virus.Win32.Nimnul.a-59088c86a47ef1649649d7e21330123b4b597f19453cedd0d1b243bb2271e8b4 2015-10-01 13:38:34 ....A 98304 Virusshare.00196/Virus.Win32.Nimnul.a-5915ce70ba90bbdc23328131e08b6aa1a9f8c7ea3b1b3bb090e45544616eb1d5 2015-10-01 13:35:00 ....A 307200 Virusshare.00196/Virus.Win32.Nimnul.a-5989b39b628af4b62f90b92616bf3d575d728c24db2f567b71ebad3500f2f9fb 2015-10-01 13:43:20 ....A 968204 Virusshare.00196/Virus.Win32.Nimnul.a-5a65c41ded4a933773d4d7809e12a7f3668d00e3dee34d30ea397782bd217f80 2015-10-01 13:32:20 ....A 487838 Virusshare.00196/Virus.Win32.Nimnul.a-5a7175080c45e7570c7dc4618c033fe49ad46a655fb69ed494f0266bf775ad3c 2015-10-01 13:42:50 ....A 857599 Virusshare.00196/Virus.Win32.Nimnul.a-5a718fa559448ecdd96f22ce0fc867b81e265cc41b648de6cef62d2e26cd6a7a 2015-10-01 13:36:04 ....A 209916 Virusshare.00196/Virus.Win32.Nimnul.a-5a872d9b4b7f74a1248bd82a699daae5bf23818d84082279b6485f3290f1a746 2015-10-01 13:51:24 ....A 954807 Virusshare.00196/Virus.Win32.Nimnul.a-5b45a5693f8e665e687aa1e8d864d980d69dd8195d1f37cfbf3500e9d42dea79 2015-10-01 13:37:36 ....A 135538 Virusshare.00196/Virus.Win32.Nimnul.a-5c176faf4e03f65eac30e6b9d9d98a27c75fa2f64872bd95fe81f06f6a8f1279 2015-10-01 13:41:52 ....A 309162 Virusshare.00196/Virus.Win32.Nimnul.a-5c264d8a5d53b033f1477a2675ea9d2b0df828d933f23519c2c8fc5b7e03a24b 2015-10-01 13:46:12 ....A 254834 Virusshare.00196/Virus.Win32.Nimnul.a-5c324c7ea96be870230ba49ce56a8591e107116218e93bbe51c483774c84c46d 2015-10-01 13:43:30 ....A 208896 Virusshare.00196/Virus.Win32.Nimnul.a-5c5c2e21ba8906194bdc83f4e18defa3e002e889cb09e522c2bfec82a7bf1c5e 2015-10-01 13:48:04 ....A 757248 Virusshare.00196/Virus.Win32.Nimnul.a-5ca70e91f11b347e8f90d04ff394eb093b73c4e0a166f9def44fae658ff851fc 2015-10-01 13:39:10 ....A 438152 Virusshare.00196/Virus.Win32.Nimnul.a-5deee28714ca4f7543d17467ef240203f28d60b0314969404bcb8a33051d741f 2015-10-01 13:47:54 ....A 602112 Virusshare.00196/Virus.Win32.Nimnul.a-5e7eb0fc52cbc1462c30e4fcfd0870ba13c4cd97bcc31cac4298eadf2103a233 2015-10-01 13:35:24 ....A 307200 Virusshare.00196/Virus.Win32.Nimnul.a-5f3956ebe4b56529944e504c3680fe24ab875df2320738d1154214b55e5e6d07 2015-10-01 13:35:54 ....A 98304 Virusshare.00196/Virus.Win32.Nimnul.a-5f7ead587fd5c7df9cf4c8cc28ef917acb65b2f25ae7b425471a36cc46977250 2015-10-01 13:33:22 ....A 249856 Virusshare.00196/Virus.Win32.Nimnul.a-60d893f0d66e208a39443bdc61b64b043baf1955227f595ecb3b32167c7dfc18 2015-10-01 13:38:06 ....A 196996 Virusshare.00196/Virus.Win32.Nimnul.a-60e5e8113d6efb952a0b620aaf26a844e171f7a621f4901d877ecda32e1db14b 2015-10-01 13:51:46 ....A 467936 Virusshare.00196/Virus.Win32.Nimnul.a-612215836f6563f9d87279846cba2a2c6642024d990af18e61d697c3b5eb12a5 2015-10-01 13:43:00 ....A 688596 Virusshare.00196/Virus.Win32.Nimnul.a-6138e39dfbfd0e6fdb3d67de77ca4fb5141648c46dc3534e50fa05766c9d6cf6 2015-10-01 13:48:10 ....A 201135 Virusshare.00196/Virus.Win32.Nimnul.a-6167f4d7cf7714ecc3992003d6f6a2e4bbc3466d9096b100fa24e06983d22201 2015-10-01 13:53:16 ....A 89600 Virusshare.00196/Virus.Win32.Nimnul.a-618539b0fdfdee5e9522d6a2f10db1f33e76436b602f463adcfc8075c94efbd4 2015-10-01 13:32:34 ....A 208896 Virusshare.00196/Virus.Win32.Nimnul.a-61be542c572ff07186133e0bba1a59390c54fa9d62d5603e47a8a0a700da8daf 2015-10-01 13:39:12 ....A 159744 Virusshare.00196/Virus.Win32.Nimnul.a-624062976044c6517ff3afe6ee9eb85bf5338943ac2baa9734a3eeae7d49aa89 2015-10-01 13:36:28 ....A 200213 Virusshare.00196/Virus.Win32.Nimnul.a-6246a1083fa8663518d9d11c0f08e562de43f5d7d40923c03baf2860f8e02d01 2015-10-01 13:35:14 ....A 225742 Virusshare.00196/Virus.Win32.Nimnul.a-625bc9797b058295dccf3c7e9439b10fa34f70d25f20c79d22f88f4e500c53ff 2015-10-01 13:48:38 ....A 118784 Virusshare.00196/Virus.Win32.Nimnul.a-625cf77a98677fe99ab6e7c6eb34d6a267e9c119234a06e1145e7406b73e5a99 2015-10-01 13:35:34 ....A 229834 Virusshare.00196/Virus.Win32.Nimnul.a-62831e011bb8b32dbcf3b1c658480a0bc7d2e98b3f436a68cc33641c58b50f49 2015-10-01 13:39:34 ....A 208896 Virusshare.00196/Virus.Win32.Nimnul.a-632638e590f269d92e27a1689694be63ecf2a5bbf2325899ad9fa5976850aa7d 2015-10-01 13:48:50 ....A 247682 Virusshare.00196/Virus.Win32.Nimnul.a-6376e8a78467a41954bf6cc0ad7dfae83e1bee7b2237490b020db27c65a1f4fa 2015-10-01 13:32:36 ....A 131072 Virusshare.00196/Virus.Win32.Nimnul.a-64dcf060e00bf0ea5a31967a7f5cfcb2bbf44b444e894879e2817442dd00d166 2015-10-01 13:32:36 ....A 215948 Virusshare.00196/Virus.Win32.Nimnul.a-65165479ffc9dc9acb97569561e00202b0f76a4eaa493e4ba16c7324eb5c5ffa 2015-10-01 13:44:04 ....A 221684 Virusshare.00196/Virus.Win32.Nimnul.a-652b9633477987bbbcaedaed17d8c75ff58150ee6a095da034e39d8264413af3 2015-10-01 13:38:26 ....A 1612206 Virusshare.00196/Virus.Win32.Nimnul.a-65796071f9634acc7a9b8be393c5d20d722d3dab2c3d41d38babf8429fb8d291 2015-10-01 13:45:52 ....A 238472 Virusshare.00196/Virus.Win32.Nimnul.a-65891e96969d413304546d638b30f7e9670ee612d197ca1e9459bdde2e6ec996 2015-10-01 13:40:10 ....A 183163 Virusshare.00196/Virus.Win32.Nimnul.a-660ec34c3aff3084909f4a7698c6e46362e42747603235c1b1dec0d19af9f247 2015-10-01 13:37:42 ....A 275474 Virusshare.00196/Virus.Win32.Nimnul.a-6660d5866341b17f35804309f1871b332b445faf733aa2ab9bf836c1fce9cfc6 2015-10-01 13:34:16 ....A 183210 Virusshare.00196/Virus.Win32.Nimnul.a-6680425ad23948b4bdbeb554406e036993627b45f5413d7f4c5d51c93de3336b 2015-10-01 13:36:48 ....A 217613 Virusshare.00196/Virus.Win32.Nimnul.a-6690678eef28c6a2a7848a7a494c0e65d3c957cc56122e2d9219eaea24bcc9dd 2015-10-01 13:34:40 ....A 549810 Virusshare.00196/Virus.Win32.Nimnul.a-66d2e8e77645f38bc19cd99f5b4acfac17f5c5c29db15bc445150ddd82d2f1c2 2015-10-01 13:36:14 ....A 151552 Virusshare.00196/Virus.Win32.Nimnul.a-66eeec17bb690a2ce97922a32663169fe46c0aa1ee7b9d68541e2a2afd678e3b 2015-10-01 13:37:02 ....A 332745 Virusshare.00196/Virus.Win32.Nimnul.a-6704acbcdf168bd2fb37145ea29ed618f66d74391215f8d2c19cd460e8d9bde6 2015-10-01 13:40:32 ....A 646484 Virusshare.00196/Virus.Win32.Nimnul.a-673c3920b18bea4f7c9a0501610e770deed19e8b7c9e035e207f9badb098bfab 2015-10-01 13:42:56 ....A 868245 Virusshare.00196/Virus.Win32.Nimnul.a-679adac677c56758ef2ff92f1be752b89400f5e65163d06081327486b298c472 2015-10-01 13:52:34 ....A 582065 Virusshare.00196/Virus.Win32.Nimnul.a-6818e97676a0529f8d3d7164280e2395456ee51fb2df6ac3d1ece09662d94d78 2015-10-01 13:45:30 ....A 271283 Virusshare.00196/Virus.Win32.Nimnul.a-684ab6a6e76a4edc11a96e42366aa29316631de1180b7bd2eaa0865890a5a8af 2015-10-01 13:33:48 ....A 970170 Virusshare.00196/Virus.Win32.Nimnul.a-6866ab49d2e4a50fdd37074406cda131b4196045eefcf5590a5ce9bf959a8926 2015-10-01 13:49:22 ....A 168314 Virusshare.00196/Virus.Win32.Nimnul.a-68a150bc9dddde0aebbe4f20a901ef0cb4c3b787a661786e96c451f067699b6b 2015-10-01 13:32:54 ....A 379901 Virusshare.00196/Virus.Win32.Nimnul.a-68a8c269156ddb6de9d162e5b8a66e9564300f7c9947f0b13a8fb62e2acc9525 2015-10-01 13:33:50 ....A 741836 Virusshare.00196/Virus.Win32.Nimnul.a-68b7ca484b560302d58ef9590e50e37921c118c26bfb1368aa15b25577d8eb35 2015-10-01 13:48:36 ....A 199575 Virusshare.00196/Virus.Win32.Nimnul.a-68d87ba603d7ed6d31f2c26bb3f75676ed604b4b008deb4fbb7c9fea1a314a70 2015-10-01 13:50:14 ....A 1413640 Virusshare.00196/Virus.Win32.Nimnul.a-690e944deb639b4e19fac8554821967c36c2ee73b868855ccdbfe2936feacbac 2015-10-01 13:52:54 ....A 547694 Virusshare.00196/Virus.Win32.Nimnul.a-691b37a00ab67b5c9364eb11ccdb443b871750d148b0bfcfe452451c35a9e296 2015-10-01 13:33:16 ....A 700949 Virusshare.00196/Virus.Win32.Nimnul.a-69322fcc2f4f4d76aece77b32de2c21ee3d94c5e2927c6a0d0c7c2e7649a24ec 2015-10-01 13:40:54 ....A 333651 Virusshare.00196/Virus.Win32.Nimnul.a-69b43d0326242331e540eb5d5f60fb1c8b2c8ba367368632c1e658f5da94a955 2015-10-01 13:53:08 ....A 229780 Virusshare.00196/Virus.Win32.Nimnul.a-6a166b890218142d48a998f9843e959ff1a369ddd3a697e80b28ae7cbd4800d4 2015-10-01 13:52:24 ....A 799599 Virusshare.00196/Virus.Win32.Nimnul.a-6a22ea92ecb3a6bf95fd35e316333f5b9829b6e7866c7b6c273894faf88bc454 2015-10-01 13:32:38 ....A 347669 Virusshare.00196/Virus.Win32.Nimnul.a-6b65c4540fc81c25761df141bf2cfaf763553dc2c85d6c0d489b0ad455948c9c 2015-10-01 13:38:28 ....A 409600 Virusshare.00196/Virus.Win32.Nimnul.a-6b90bd4b94a59a2747dcf63e791bcdddd21056f44f704e887bc4e1942d258343 2015-10-01 13:37:08 ....A 127378 Virusshare.00196/Virus.Win32.Nimnul.a-6be4b048d406d33be38f6c7d9300511bca4a808d835e7ed426bb839363538251 2015-10-01 13:31:52 ....A 192945 Virusshare.00196/Virus.Win32.Nimnul.a-6c47895613f7df95fb1797e3ec44835757b0f5dd2df9d5892f257408fe1855c0 2015-10-01 13:47:28 ....A 172512 Virusshare.00196/Virus.Win32.Nimnul.a-6d1d6e3b339dd5dd11df694ea7ab2c6a0f535f8cfe147026338bb903377b2b5d 2015-10-01 13:44:46 ....A 215930 Virusshare.00196/Virus.Win32.Nimnul.a-6d628febb82c180a4775044af01ff7205e64b6b2e30c759b88f8d0e4acf0cf8e 2015-10-01 13:40:20 ....A 238001 Virusshare.00196/Virus.Win32.Nimnul.a-6d9db0b6f4874963fb1e2220b71bdee6809cfb127d0adbdcd488a64a01c6c8a9 2015-10-01 13:46:26 ....A 177664 Virusshare.00196/Virus.Win32.Nimnul.a-6eff859e75fe24eeee84dd236805c22f7238059aecc2b32d113197c586b3b13d 2015-10-01 13:33:42 ....A 541206 Virusshare.00196/Virus.Win32.Nimnul.a-6f2be3e5c13ac4514e04bbbcf967150bda801d8d0758a3162c20aa7d6273160a 2015-10-01 13:32:32 ....A 708071 Virusshare.00196/Virus.Win32.Nimnul.a-6f927226438238a61ade734e690d859a53825cf6d079fa982f9e0db60267ea3d 2015-10-01 13:41:02 ....A 2941353 Virusshare.00196/Virus.Win32.Nimnul.a-70454b56bbb15ec49db4515432a8357639d64c763ef7bdd0c3378f5b7404b174 2015-10-01 13:36:32 ....A 335312 Virusshare.00196/Virus.Win32.Nimnul.a-709db61b146e79c7b91952c6e8f642643c94e9ef18e461c3aeb0e2e9f636ccf0 2015-10-01 13:33:10 ....A 512519 Virusshare.00196/Virus.Win32.Nimnul.a-70ec7f67c2247f3a78cf58f74c20ee55468f194cb1eff24ac515cb88d18ab672 2015-10-01 13:35:30 ....A 404468 Virusshare.00196/Virus.Win32.Nimnul.a-715f3c4c0097b634a9f9e3295157b3bf80f5b670de48db758a8377c79f0ff091 2015-10-01 13:53:18 ....A 147832 Virusshare.00196/Virus.Win32.Nimnul.a-7186b6ad5d6d5bf76fec3e7e3174b512598afd08076d46f2983d9fce3cb30055 2015-10-01 13:51:14 ....A 83456 Virusshare.00196/Virus.Win32.Nimnul.a-7236933bf6e8b0d4ac8a7b69962913c05437ef7c0fa17498c03f9e49cd6f7d16 2015-10-01 13:53:30 ....A 258449 Virusshare.00196/Virus.Win32.Nimnul.a-724a60a3a3f6452672a97948060d86b1f064a7df65194ed023a1da375bbb15e6 2015-10-01 13:42:30 ....A 759296 Virusshare.00196/Virus.Win32.Nimnul.a-732b7312b3fc35a51b784bce8ea796c9f9622b858251a7ccefa2594e46d5bbda 2015-10-01 13:47:26 ....A 189919 Virusshare.00196/Virus.Win32.Nimnul.a-7380fdf16dd3169deec9c25ea6f82a994a7dc576faa127bcf12a373e12c3998a 2015-10-01 13:52:34 ....A 232974 Virusshare.00196/Virus.Win32.Nimnul.a-7500a7c4d46cfc47f97d780bfa1722edf7cd8f3bae0845154d371ae36e9b73d6 2015-10-01 13:51:58 ....A 660978 Virusshare.00196/Virus.Win32.Nimnul.a-751fc968f9da438398baa2685f1c3bfa5f25eabb2d14f8113ab7bda209b56c0f 2015-10-01 13:38:16 ....A 323458 Virusshare.00196/Virus.Win32.Nimnul.a-756c01a0081f5d52e29c6b14cec47fff7832baf63db762df95d8b7f3ec0bdacb 2015-10-01 13:39:10 ....A 126976 Virusshare.00196/Virus.Win32.Nimnul.a-76bda08645b746aa616bb8735a23840cf87d8955d7fee870aa7deba6cd22e2c4 2015-10-01 13:49:52 ....A 1552883 Virusshare.00196/Virus.Win32.Nimnul.a-770a945dc7d2925c78a252a09a7b8e490f50e2fdff878bd92383ddea291f1094 2015-10-01 13:35:00 ....A 108957 Virusshare.00196/Virus.Win32.Nimnul.a-7734ea0afefe5fecb5d93688d732aa6fa7674f21bf28f4c621a3c14de002b816 2015-10-01 13:43:40 ....A 301394 Virusshare.00196/Virus.Win32.Nimnul.a-775df5cf782e3c7aa3cb8535048904e7bbcf6408b0dd923b1cbe617f882bad14 2015-10-01 13:43:00 ....A 83875 Virusshare.00196/Virus.Win32.Nimnul.a-781d2ff7e5079993681dca632d7f5a7fd038e7f5e6ac18c78edbc9877c690f96 2015-10-01 13:42:26 ....A 106997 Virusshare.00196/Virus.Win32.Nimnul.a-78249d75a1d73444c5dbced9ff424dc0fd1d2aca0ee67c7c288d56b510c87af8 2015-10-01 13:43:04 ....A 184850 Virusshare.00196/Virus.Win32.Nimnul.a-7837dd6fddfc288c6071f499abff5393a9ca686c8b3c356a3bdf3f0e0d10e8da 2015-10-01 13:34:44 ....A 250286 Virusshare.00196/Virus.Win32.Nimnul.a-78447957a6d22ebc400714e0378a7cbc2f00bc87c4b8b0e00fdfdf406b7ec8a8 2015-10-01 13:42:58 ....A 509949 Virusshare.00196/Virus.Win32.Nimnul.a-7852874471c4d8a88c3ec409aab3467441b8f3b119d20f68d1cc3c94522ce12d 2015-10-01 13:39:08 ....A 1260913 Virusshare.00196/Virus.Win32.Nimnul.a-78a1ae7a19ede02020518cf58b4d1bfde862e0ddc9f25f24438339dd86f2b1b6 2015-10-01 13:33:56 ....A 295855 Virusshare.00196/Virus.Win32.Nimnul.a-7a5ccc1e110d66410531b960099d68909b775835ffee7b960cadcda6b6c03504 2015-10-01 13:52:08 ....A 270792 Virusshare.00196/Virus.Win32.Nimnul.a-7a7babeb64e0659a6916370f456ba974a3a2a64dfbf36e832aa5e73fb77045b2 2015-10-01 13:35:42 ....A 720721 Virusshare.00196/Virus.Win32.Nimnul.a-7ad2ca05f4eb2eba8b111a07742f4418948d94a4f1387b28a5d893312608c7ae 2015-10-01 13:43:02 ....A 151552 Virusshare.00196/Virus.Win32.Nimnul.a-7b11e23605f116881545fb652b6369f422a8b41ed1633f1d4f0d4840b20ddbf0 2015-10-01 13:35:02 ....A 177591 Virusshare.00196/Virus.Win32.Nimnul.a-7b5678644b88ff8d7975bffeabec0a3f5f1d3b017e420f4cb668a6a19c405605 2015-10-01 13:36:26 ....A 454656 Virusshare.00196/Virus.Win32.Nimnul.a-7bde1d26380fafd9721d8b50404609070bbba09dddd6405eb1e20bd6435be3b5 2015-10-01 13:49:20 ....A 561494 Virusshare.00196/Virus.Win32.Nimnul.a-7d4a55348b009b506bce1aed0095f3aca01594b1e2ab049b97a0d379a4d7058a 2015-10-01 13:35:30 ....A 180639 Virusshare.00196/Virus.Win32.Nimnul.a-7d53a314a6ab667000e97e5f1e7a4fb7bf9d626b96ff76ef89ef755d69af66f4 2015-10-01 13:52:08 ....A 355216 Virusshare.00196/Virus.Win32.Nimnul.a-7d67c9a659db02e4204e1cb11b928574adc92477fc286a5aacad8865d743dec7 2015-10-01 13:49:24 ....A 191354 Virusshare.00196/Virus.Win32.Nimnul.a-7d868ba2ccbd0882ef9a0d057da26b1c2c6bda067648928611990cbf2e978dd3 2015-10-01 13:42:18 ....A 772074 Virusshare.00196/Virus.Win32.Nimnul.a-7ded635700abf14799d64f5bb9896d533aa862b68855226bb8d47259a27ed04c 2015-10-01 13:47:18 ....A 790945 Virusshare.00196/Virus.Win32.Nimnul.a-7e2e2fb4c1f9dbb7d88b0735ec4462646107b73d53d8eca53177518c3c70cd08 2015-10-01 13:51:52 ....A 492032 Virusshare.00196/Virus.Win32.Nimnul.a-7e54ddb22e6c627d8caf5dea970c5273d170d7dcbe22a69f5557de26fbc8c080 2015-10-01 13:51:16 ....A 440146 Virusshare.00196/Virus.Win32.Nimnul.a-7ea1f958fdc965ab314cb8038c55519a28ec953caa16a50e7ca300348ed827c7 2015-10-01 13:33:42 ....A 232352 Virusshare.00196/Virus.Win32.Nimnul.a-7f2d75758fbae7a1f69b93ab986183302fec5c5e0e47818c68ef599a86ac66a9 2015-10-01 13:49:16 ....A 473531 Virusshare.00196/Virus.Win32.Nimnul.a-7f2eecc6458e76727c499ce7ddc66a299bc63904a27929ad3d1ee7c3f782f0d9 2015-10-01 13:36:50 ....A 120851 Virusshare.00196/Virus.Win32.Nimnul.a-7f6b7da9eeec745591d608ecfb369825d9b27691e8a6dcb3416fc60bf375951d 2015-10-01 13:50:38 ....A 410582 Virusshare.00196/Virus.Win32.Nimnul.a-7f8cfaf1ab08a3009369d3ca8a4e3a78a946df53b16ea0d3615834ebce244b58 2015-10-01 13:38:20 ....A 565447 Virusshare.00196/Virus.Win32.Nimnul.a-7fc84aee7abc50b099ba2d9a6686d4f8009456a1e25a4bcc3a550b198c60e698 2015-10-01 13:41:38 ....A 274910 Virusshare.00196/Virus.Win32.Nimnul.a-806e4ef4d299e02233cc3e8be8f8ec4fcdb9ac2c11cb3c1adcaa3c753e6565bb 2015-10-01 13:41:26 ....A 192997 Virusshare.00196/Virus.Win32.Nimnul.a-807956cad5276d1c511adf158fb020a76c698504a14d7b47aa7089d046389e1d 2015-10-01 13:33:58 ....A 241046 Virusshare.00196/Virus.Win32.Nimnul.a-8215232152552e009a6940de51eb262991582b3fbc6aa67810b5e6297bfcd1a1 2015-10-01 13:38:20 ....A 1040846 Virusshare.00196/Virus.Win32.Nimnul.a-822f3593eda4f40b692f67cc943b12c8fb3b1fa33483f318fbc49f2273abf7da 2015-10-01 13:47:14 ....A 208896 Virusshare.00196/Virus.Win32.Nimnul.a-8247f79917ad78b1b70bc8540bb9bcccab925a9cf68e26f24ad8e9898c0c05ad 2015-10-01 13:36:48 ....A 211968 Virusshare.00196/Virus.Win32.Nimnul.a-824edb7797d7609eeec61ff5819f7b58cfb94fece47197f2cc265d720f461d6a 2015-10-01 13:44:06 ....A 160194 Virusshare.00196/Virus.Win32.Nimnul.a-830167a07c0d5ab971bb007e1071d60fb8d7ccef7a037b6340750b2ad8847eb6 2015-10-01 13:46:24 ....A 409466 Virusshare.00196/Virus.Win32.Nimnul.a-8353723902a9397ae15dc89460f93dd13ff81202819a6da17af5b348112d07bb 2015-10-01 13:50:48 ....A 248332 Virusshare.00196/Virus.Win32.Nimnul.a-837fd9b741d79312a55a7409b89a1860e4b6327fee399b6e2617852b34f8e4b7 2015-10-01 13:52:44 ....A 278990 Virusshare.00196/Virus.Win32.Nimnul.a-83d9572443ef96b86758905985636437a7b39de222415df54c65c3ac4f907066 2015-10-01 13:36:06 ....A 456682 Virusshare.00196/Virus.Win32.Nimnul.a-8460bc8a0a4728afb260fe3f505da30bde846da29f87ff8b7a445695c704bb80 2015-10-01 13:51:16 ....A 918431 Virusshare.00196/Virus.Win32.Nimnul.a-8461923ec062faef580efef6fbfea596a519818aee33c1e6a3ef09f6259b6883 2015-10-01 13:37:34 ....A 151522 Virusshare.00196/Virus.Win32.Nimnul.a-8539e577d8d1e61fbe68313bac30cbfdc614d81b795fcc9cfb80c6b40e17900b 2015-10-01 13:47:36 ....A 401864 Virusshare.00196/Virus.Win32.Nimnul.a-8590a203811d4aaa1d0fb022fc848bdf4bb3e8c4e0a61dacdce7c50244eff0d3 2015-10-01 13:46:40 ....A 1181557 Virusshare.00196/Virus.Win32.Nimnul.a-861ddb4d976dc00b3ec28597849a36c5c12979254322c9c0df3aa0fe3af559ae 2015-10-01 13:34:38 ....A 434176 Virusshare.00196/Virus.Win32.Nimnul.a-86370f44031f33c29480be6482cd80af3cb572db58d7f204940b55f9e69ba85d 2015-10-01 13:52:04 ....A 143709 Virusshare.00196/Virus.Win32.Nimnul.a-866f3695dcb3f9cecc37ab4d2255f65c71a31ec1f74c312409b57416da79c257 2015-10-01 13:35:48 ....A 106919 Virusshare.00196/Virus.Win32.Nimnul.a-86789b428588d8a23b1d9da97bbc119fd9f6437a953b63685722652b799815bf 2015-10-01 13:46:20 ....A 238016 Virusshare.00196/Virus.Win32.Nimnul.a-8723d12b23b13af4fdcfaf6aefa6dfdc5118d8e05c535c5ea8e7b2cc91962fa9 2015-10-01 13:41:58 ....A 85994 Virusshare.00196/Virus.Win32.Nimnul.a-87855b0de64361e639590c8298ce1011eca58436faf3f2e967acc04562a8aa1f 2015-10-01 13:47:52 ....A 487810 Virusshare.00196/Virus.Win32.Nimnul.a-8847758638ed854f5d4fba7120bc356a43dcd485313eb22f3e30cfe19a40758f 2015-10-01 13:45:26 ....A 200704 Virusshare.00196/Virus.Win32.Nimnul.a-88e685bb63103baa616429bc84a7719168f2a0271ab28b35a081c8dd2cc7436f 2015-10-01 13:31:44 ....A 151552 Virusshare.00196/Virus.Win32.Nimnul.a-892c77e775cbe2a8ac2faf4965283760fb324f3d44341015d21c0c291b7f14d7 2015-10-01 13:53:28 ....A 98304 Virusshare.00196/Virus.Win32.Nimnul.a-8939760e55f1de5efe06ffe94c99d7d0bbfef6b8fc7bbb2624e53f21ef29bdb2 2015-10-01 13:34:40 ....A 471911 Virusshare.00196/Virus.Win32.Nimnul.a-8963b627f94444d4a791ee26502a5fdfdbe5b57ffb360ba6106fffbd407f9d19 2015-10-01 13:44:42 ....A 475136 Virusshare.00196/Virus.Win32.Nimnul.a-898bc94d7c6f3fb08cd1d3f4687b256683b4e76b090c8301bd12831898593594 2015-10-01 13:40:10 ....A 139757 Virusshare.00196/Virus.Win32.Nimnul.a-89978bf753b84ee3307d0a2170292752ded880cf19f3778b1b6d8c7b42599812 2015-10-01 13:36:58 ....A 188416 Virusshare.00196/Virus.Win32.Nimnul.a-89eda627b670878e273290ff250c923bbdce22e2032f49977d44b8063d25c675 2015-10-01 13:39:46 ....A 459145 Virusshare.00196/Virus.Win32.Nimnul.a-89fb982f023bf785ed96bb06561413d44d03975d70a0ce848a5c1d3c33308c8b 2015-10-01 13:48:54 ....A 447832 Virusshare.00196/Virus.Win32.Nimnul.a-8ae183cbd0f3c6426bbed6996bd691a544b6ada91edb7434a42ff8a7e85abd2b 2015-10-01 13:45:32 ....A 594268 Virusshare.00196/Virus.Win32.Nimnul.a-8ca98b9b4e9ada1a2cf886f8b95c580d426f45289799c0fdf5821c3ec42622ea 2015-10-01 13:43:36 ....A 426504 Virusshare.00196/Virus.Win32.Nimnul.a-8d0012a9d26eb22dc900e2a881c8d65da04e5818fb38fcd6b7e8c07a677b3b5d 2015-10-01 13:34:10 ....A 164351 Virusshare.00196/Virus.Win32.Nimnul.a-8d0795049540a59630794566dd6074adc0d7ed16cdef951522d1217d19fc6aac 2015-10-01 13:32:34 ....A 126976 Virusshare.00196/Virus.Win32.Nimnul.a-8d0c6c20921a9e1e925504f4deb077257aca742cfb8399f113a1222b98cee11d 2015-10-01 13:36:56 ....A 692565 Virusshare.00196/Virus.Win32.Nimnul.a-8d832cf5b3f74353cb54d322e16c75ec3f1e5551baaa831f8ca83ec6bab5d754 2015-10-01 13:38:14 ....A 213483 Virusshare.00196/Virus.Win32.Nimnul.a-8da5169e3950762f4f78009609d54f290f4aa8ffc906d9ab740ae564eadf8d1f 2015-10-01 13:39:08 ....A 672274 Virusshare.00196/Virus.Win32.Nimnul.a-8de6f0fb6124e12d08d552b793b8c8922a2ffccc3839aa8ad757bdb772a5bbd9 2015-10-01 13:43:54 ....A 187900 Virusshare.00196/Virus.Win32.Nimnul.a-8e375ae68f53e8e20c311741c0ffa2517ebccbf0262e245ededf68fcf638ae8e 2015-10-01 13:33:06 ....A 145331 Virusshare.00196/Virus.Win32.Nimnul.a-8e6164dc2e663060213b5d0d9b8fcc209e3b1ee58b3f5582c66eb8518d67a412 2015-10-01 13:40:46 ....A 223641 Virusshare.00196/Virus.Win32.Nimnul.a-916bb0a9c3e1a0f134a8ce68db4c69b8aaa76b2d86b1f11af268d9fc848a0233 2015-10-01 13:40:12 ....A 325606 Virusshare.00196/Virus.Win32.Nimnul.a-91eac949d36f7935c3faffca22bf45f5f3da3c6e269747ea782acf565aa4ea5f 2015-10-01 13:48:46 ....A 729525 Virusshare.00196/Virus.Win32.Nimnul.a-926cc9113d7602c96b1526698489f6fe607f2c997de6df01c9baa7351e0dea76 2015-10-01 13:51:58 ....A 376739 Virusshare.00196/Virus.Win32.Nimnul.a-92aed9b6177703f8f8c6ddb53f1434ffec5b1f44744472e457cbd62c0d763dd2 2015-10-01 13:41:08 ....A 322933 Virusshare.00196/Virus.Win32.Nimnul.a-92fe8191870d0187d7c0b5a8fc1fdeb1e45bb2a4c24b8dec3379a1e962b2f355 2015-10-01 13:48:54 ....A 1021339 Virusshare.00196/Virus.Win32.Nimnul.a-934a4a950cb03c43e1a87428308ce9b702c341cc9c4e3ad3a3bb077451a77968 2015-10-01 13:48:52 ....A 230880 Virusshare.00196/Virus.Win32.Nimnul.a-9377ce8442c2e41124f962fd3e02fdcab52d8e6e970e5e7156d61e955f3ff67e 2015-10-01 13:45:26 ....A 263011 Virusshare.00196/Virus.Win32.Nimnul.a-93a4903ec80c6a0809596710b8f27766af30818cfce3528f0bf437697fe11c57 2015-10-01 13:46:22 ....A 131072 Virusshare.00196/Virus.Win32.Nimnul.a-93ccddcf9c5d140a8e63a713fe77d9a9d8f6503df1137a557c3ad97f36e3fd40 2015-10-01 13:44:06 ....A 1282560 Virusshare.00196/Virus.Win32.Nimnul.a-93d081857814fbc8f9b286f25846afc85394bd41c853c71dbbd803e0e3d01bcc 2015-10-01 13:34:36 ....A 455031 Virusshare.00196/Virus.Win32.Nimnul.a-93dbbf16fc9ca4117db3504515f50da03df8509d2a7e377863da21f40d36d509 2015-10-01 13:39:12 ....A 180621 Virusshare.00196/Virus.Win32.Nimnul.a-93e78c80fb39e8557d865c8867b99e9fa6336380bf8b238764b0882bca7b37bb 2015-10-01 13:37:34 ....A 409600 Virusshare.00196/Virus.Win32.Nimnul.a-940a6648ed582d373b89855867c1aa6c894ea46d83332293ad3caf7df9d095ba 2015-10-01 13:39:06 ....A 254822 Virusshare.00196/Virus.Win32.Nimnul.a-940c8d08c8f1767159ab46ce2dd9c5b7b32e7640adfa8040bd613f92b7b6a212 2015-10-01 13:35:52 ....A 369078 Virusshare.00196/Virus.Win32.Nimnul.a-9415da328863acc2d15aa3c64f243515d334222d32252b9f4c7e113597d57650 2015-10-01 13:50:02 ....A 393728 Virusshare.00196/Virus.Win32.Nimnul.a-9445d3f0d0132919029f713155ca25639385785595ab036a711678038f0493e9 2015-10-01 13:38:44 ....A 232919 Virusshare.00196/Virus.Win32.Nimnul.a-947e407beee7a5c67564f4de0533b59d1afd3f3f47b13d5bc91b9fc766549689 2015-10-01 13:50:56 ....A 200569 Virusshare.00196/Virus.Win32.Nimnul.a-948241f45f2db60785c4ff94b13bbcb67a304929365934aa6ce4cb8cb39e5234 2015-10-01 13:45:08 ....A 274843 Virusshare.00196/Virus.Win32.Nimnul.a-94bb8bf2dfc9552960b3f91df27a0d07961d2f3fb665934abfc936d24ff87e27 2015-10-01 13:48:44 ....A 140634 Virusshare.00196/Virus.Win32.Nimnul.a-956c112f94baffef487a6aaa8cd87b2ca244a628b3fb09722e778eba59735a77 2015-10-01 13:52:16 ....A 491960 Virusshare.00196/Virus.Win32.Nimnul.a-95b61df6c8787b162227e1dcd7c0308e3beb3782006a87c8974f60b7cafd77b8 2015-10-01 13:53:06 ....A 239500 Virusshare.00196/Virus.Win32.Nimnul.a-95dfdf722f6d79760611f8131dabbed4618313892eef2f776f84028b1f8bf37f 2015-10-01 13:34:22 ....A 168829 Virusshare.00196/Virus.Win32.Nimnul.a-95f89363a9a6488247af847cb016f38c91404cd56c4a3467e3f5e67081ac0853 2015-10-01 13:42:42 ....A 454656 Virusshare.00196/Virus.Win32.Nimnul.a-96618cd7a2fc0ea8a53136b1085645a6084ca64371894c2d6b14352b3a06c873 2015-10-01 13:42:40 ....A 196084 Virusshare.00196/Virus.Win32.Nimnul.a-967f3bd95990086b219c498c663b53c315e435c7b8335754b719f27264fcb8e6 2015-10-01 13:40:30 ....A 454656 Virusshare.00196/Virus.Win32.Nimnul.a-96c8f5cc849a6e67df3f963f463ece7cbad09cbbfc9161d8e20dd74473683b85 2015-10-01 13:40:10 ....A 1278355 Virusshare.00196/Virus.Win32.Nimnul.a-96e42fd48d88f25e9a4b094940183429fc570d8afdfcbac16f3acd48a77f0e24 2015-10-01 13:42:22 ....A 226168 Virusshare.00196/Virus.Win32.Nimnul.a-96f3f9f6e0df33a5140db15c925482a585bc04fc8aa01bf63d61c71342a5de5b 2015-10-01 13:47:42 ....A 192918 Virusshare.00196/Virus.Win32.Nimnul.a-9742f9a92316812260287a75823fe439bb756892cb1e846f3d501b467f51260a 2015-10-01 13:46:22 ....A 787456 Virusshare.00196/Virus.Win32.Nimnul.a-9769eb0e68d879d6310da945a1dbff3dce430ad45b043b9c488911734b33b556 2015-10-01 13:44:16 ....A 126486 Virusshare.00196/Virus.Win32.Nimnul.a-976a75a3775f7781ed99c4ee054fcd92cd354f2755dd6145214e23aa488c5b21 2015-10-01 13:49:08 ....A 155648 Virusshare.00196/Virus.Win32.Nimnul.a-9778640fd3e2f8906ed9364beb534ba50c6e487c23f5e0de9e8487879f4840a7 2015-10-01 13:31:40 ....A 163174 Virusshare.00196/Virus.Win32.Nimnul.a-9786b4770465e7dd851abab83b88a0db74452665d7e861279913a686dae88e68 2015-10-01 13:41:02 ....A 86528 Virusshare.00196/Virus.Win32.Nimnul.a-97b5ec87ee4d7308fa0546d465906841493dd86009636325baf784f543b5d749 2015-10-01 13:52:20 ....A 233472 Virusshare.00196/Virus.Win32.Nimnul.a-986e12d3d3a1893d3143224544014d75c4dc5a40f27da212059981d7ba992a95 2015-10-01 13:47:54 ....A 717237 Virusshare.00196/Virus.Win32.Nimnul.a-9892d1bb66b8f1f2b345eaf08daa18a8159f196470a62b353884d91942c323c4 2015-10-01 13:37:14 ....A 228297 Virusshare.00196/Virus.Win32.Nimnul.a-9988693cb36b84190f67435a4a75924356ee129048fcb9dacface64dcc29a130 2015-10-01 13:46:08 ....A 482159 Virusshare.00196/Virus.Win32.Nimnul.a-9a3a17ef307f3ef15dd4c2e8169ecbb11faf79dbcdfb6d01dfa669246ab083ed 2015-10-01 13:47:24 ....A 537027 Virusshare.00196/Virus.Win32.Nimnul.a-9a66eb54948206302fb599fe12988afcd8ef4803231288b4778872608a5985ed 2015-10-01 13:51:14 ....A 368586 Virusshare.00196/Virus.Win32.Nimnul.a-9b2f49e9dbcfa85effb8d33b5dd9610f3bacb5d5577c9f61405888206bd906af 2015-10-01 13:34:16 ....A 114176 Virusshare.00196/Virus.Win32.Nimnul.a-9b4e8d462681bb4dca2406bde4921c889952753596a1c9c3a90f6577023fc0c4 2015-10-01 13:45:58 ....A 324079 Virusshare.00196/Virus.Win32.Nimnul.a-9b812eca5545364126ffb6af0ed285431e1c144e2b87952829983a8e1b071a18 2015-10-01 13:33:46 ....A 324096 Virusshare.00196/Virus.Win32.Nimnul.a-9c2a2c40eb70b01bd1faa43474ee995994608053e2b03e0022c4578a1ab7a793 2015-10-01 13:35:06 ....A 93014 Virusshare.00196/Virus.Win32.Nimnul.a-9cad2dc7eb84ff074399986789c8c14d4a61a1a04884cf3fbc4b5c4a7133caae 2015-10-01 13:44:52 ....A 349553 Virusshare.00196/Virus.Win32.Nimnul.a-9cc68945e266eeaf5dc847b7a7eb380dce98645c792d33f74142ee1095467f06 2015-10-01 13:50:04 ....A 762354 Virusshare.00196/Virus.Win32.Nimnul.a-9d841e69e0792ad15c23f96971823be0ec3e2caaf4d443f431b3e000c7f31c43 2015-10-01 13:38:32 ....A 433512 Virusshare.00196/Virus.Win32.Nimnul.a-9dab1151b885a7fd66de65e37764d79cfe3523494f4ccb01e6f07cdb0aceaecd 2015-10-01 13:53:06 ....A 698274 Virusshare.00196/Virus.Win32.Nimnul.a-9e66f598bb59f455de03ee6064b9154f36aec45f42e6564238d2e043c1064ea6 2015-10-01 13:31:52 ....A 724927 Virusshare.00196/Virus.Win32.Nimnul.a-9eafcb5fd51130d4b3c754d81f4a2e4f3de214d3d6c5e224248d986d9d1d0f49 2015-10-01 13:37:40 ....A 342453 Virusshare.00196/Virus.Win32.Nimnul.a-9eb41f447cfd1d8ae909371b495c0c8e656e7bb63783ed57b5db9cde44c8c382 2015-10-01 13:52:34 ....A 390142 Virusshare.00196/Virus.Win32.Nimnul.a-9eea8c5952739dcd44b80868b70ee80dcb882734617c752dc58af2bd7f825f1a 2015-10-01 13:42:10 ....A 639368 Virusshare.00196/Virus.Win32.Nimnul.a-9f4c8e7bdf0368a24aa177367e6610ce9be5d9a44a5b47044c235775ef086095 2015-10-01 13:31:20 ....A 188843 Virusshare.00196/Virus.Win32.Nimnul.a-9f53890d204a3069ac99aa0cad4743aa7e49e480c61501bb461956c0a99d21ed 2015-10-01 13:43:20 ....A 972803 Virusshare.00196/Virus.Win32.Nimnul.a-9ff2482436111f4327cff70d1c968535d9f3505befe76e5efd4ff71e291cc127 2015-10-01 13:34:56 ....A 155125 Virusshare.00196/Virus.Win32.Nimnul.a-a012a6bf5017403ca2f440e89391d25ac00e6c4e15a6bdad4e540ba0a620b8b1 2015-10-01 13:41:44 ....A 143768 Virusshare.00196/Virus.Win32.Nimnul.a-a0f33242ed85ec5779fd5f81391989fb1123fc9deb50370445fcd855d724ff98 2015-10-01 13:46:42 ....A 250351 Virusshare.00196/Virus.Win32.Nimnul.a-a0fdc432d46e083d95970aec8d82a0d1b96ee24c9b1aacddb627480d48bdfd24 2015-10-01 13:50:44 ....A 471540 Virusshare.00196/Virus.Win32.Nimnul.a-a13a0861de3d43ba1203e992eb019ca7ab35b226e8dcbe4f1a3eb279aba4ee92 2015-10-01 13:48:16 ....A 458764 Virusshare.00196/Virus.Win32.Nimnul.a-a1a0547322fddf02099cc59bd5dd2ce3ebd186a95e3c8973a61b017a73cb0f6c 2015-10-01 13:51:32 ....A 873414 Virusshare.00196/Virus.Win32.Nimnul.a-a1d1013867f97d7f408487ed0c4840c2459ca7fc7ccc425c79e987d66b56debf 2015-10-01 13:50:04 ....A 773614 Virusshare.00196/Virus.Win32.Nimnul.a-a2ce5d6749f0d3f1825a7501ce3cf34eea8b9dcc9b88330f9c104fe9004e5a32 2015-10-01 13:34:20 ....A 138638 Virusshare.00196/Virus.Win32.Nimnul.a-a2ea7229bd9aee15abd140b443b12c444b344f9493fdca83578612d5b9a74943 2015-10-01 13:39:46 ....A 149866 Virusshare.00196/Virus.Win32.Nimnul.a-a33213bc6e67f8d31246653722e2418f1766391c806cf828889ed03d60cdc53c 2015-10-01 13:42:50 ....A 163840 Virusshare.00196/Virus.Win32.Nimnul.a-a3aa7b7c73199bc52929c908f756fa594856078b810eb1163ab78fff20eddf87 2015-10-01 13:45:28 ....A 213523 Virusshare.00196/Virus.Win32.Nimnul.a-a46ff03e7a81f879071d2784979331e28c6a3dbdf15d70d65daa756860728ac1 2015-10-01 13:39:42 ....A 560537 Virusshare.00196/Virus.Win32.Nimnul.a-a474a5027e941257e5397b2ac62b76f4ab97d7ebf646f853a9e134228c7a1d61 2015-10-01 13:32:56 ....A 172533 Virusshare.00196/Virus.Win32.Nimnul.a-a53f69f7782e4bd146169d1a69da440bb9018e74e418efb7aaf68a0986588894 2015-10-01 13:32:02 ....A 798586 Virusshare.00196/Virus.Win32.Nimnul.a-a5423968f01d54d455f3b6b32aa1aaf4704ce5bf5f7cb82db77fd9a4c05c2acd 2015-10-01 13:48:14 ....A 149889 Virusshare.00196/Virus.Win32.Nimnul.a-a5d52be4788375143df773163f4dbe4f8651340e158278178b5c7a52f03b4d84 2015-10-01 13:40:48 ....A 454164 Virusshare.00196/Virus.Win32.Nimnul.a-a61c42be7dda161c4e8b8effd9a9905753f23206ebbffd77b2a34592e1603df3 2015-10-01 13:49:12 ....A 118784 Virusshare.00196/Virus.Win32.Nimnul.a-a62623f7d5dc00a8ac784ef57b682d0975d6e7a30b349ad7dad158e9a03d81f8 2015-10-01 13:51:12 ....A 504205 Virusshare.00196/Virus.Win32.Nimnul.a-a65f6b76b5a77631fbbe29a957786d21ff0c561350290e66e76d696e30621716 2015-10-01 13:38:16 ....A 127366 Virusshare.00196/Virus.Win32.Nimnul.a-a67dae5e97a875f170d362be77920d19e5ce1cfbde4f295561cc2a4c916be443 2015-10-01 13:41:06 ....A 352723 Virusshare.00196/Virus.Win32.Nimnul.a-a6c4fb6280078361f73f2ccd1d651c1f1be388e8f8650e70352c105fec31df70 2015-10-01 13:36:04 ....A 123769 Virusshare.00196/Virus.Win32.Nimnul.a-a70fb441c6fd3079f9be46cf51ae658f881725809a8144f90e7a06fb761e66e9 2015-10-01 13:47:14 ....A 438741 Virusshare.00196/Virus.Win32.Nimnul.a-a7bac1571bd68f00e8093aa1c13ad0ff834e12721e1c52a28a5fa89d4743a838 2015-10-01 13:43:30 ....A 143845 Virusshare.00196/Virus.Win32.Nimnul.a-a7c4e2c4dbc15da0c38c12d28c1a1b63c34e4d992d760ec0477ac541422cb475 2015-10-01 13:40:14 ....A 168469 Virusshare.00196/Virus.Win32.Nimnul.a-a7f29b84844eff86511c610c12fa77bb31378814c47d11e23dfcbb9af7ee92fc 2015-10-01 13:52:36 ....A 311213 Virusshare.00196/Virus.Win32.Nimnul.a-a84cf02f8b0476658f1b6b7fabd2bcd699167fd1b1ea1553b5d1ca96ceff80a1 2015-10-01 13:36:00 ....A 811008 Virusshare.00196/Virus.Win32.Nimnul.a-a9053577fad543917a7240670f3b47bf22e958b168060a94d1120f5b9abb65c8 2015-10-01 13:45:48 ....A 1266134 Virusshare.00196/Virus.Win32.Nimnul.a-a99717880e832c3b8e4f763da8c7163bd9ed5e62d50ad5f6c2a5ae0df2b00a1a 2015-10-01 13:38:12 ....A 461741 Virusshare.00196/Virus.Win32.Nimnul.a-aa5c524ed855e2185ed1278efedff5f19980cc94feddec591b2df75cfcc199ce 2015-10-01 13:50:08 ....A 83456 Virusshare.00196/Virus.Win32.Nimnul.a-aa651a5f1286ac38b895256b903649b40639a81ddb9b3ca0409fa9df25408695 2015-10-01 13:34:26 ....A 193394 Virusshare.00196/Virus.Win32.Nimnul.a-aaa1a2332a23d9b8ed8a689c6a293a7b994af5a5a30fa5c60d8b4a4fb04ac6e3 2015-10-01 13:39:14 ....A 1045928 Virusshare.00196/Virus.Win32.Nimnul.a-aafdd8429706c214804d32843005b8793fc87fc455c7d1e0718ad81bc9ab765b 2015-10-01 13:45:46 ....A 303482 Virusshare.00196/Virus.Win32.Nimnul.a-ab24a5bf1e26790e66dfc213f18eb41daa7caff1745b0a9ddbed280c0b3b5533 2015-10-01 13:46:22 ....A 450560 Virusshare.00196/Virus.Win32.Nimnul.a-ab6229cfe31e0debe74cd1da59237b4a5fe4fc213d2aeaf99993bd0f51f2c293 2015-10-01 13:32:26 ....A 180224 Virusshare.00196/Virus.Win32.Nimnul.a-ab96a2147e707fdcd18303bf2d8d682a96718860c0b3cb213a44a1b404985e48 2015-10-01 13:45:52 ....A 132466 Virusshare.00196/Virus.Win32.Nimnul.a-ac372c5da8fb0be707d11daaf7f1e176b7e4548ff21abfbe34824a2a6d973441 2015-10-01 13:40:46 ....A 397312 Virusshare.00196/Virus.Win32.Nimnul.a-ac6bca0e2407b56ce375f99c3176c15a587b0deef49058396aed5f6b8f5e9187 2015-10-01 13:48:40 ....A 446919 Virusshare.00196/Virus.Win32.Nimnul.a-acc5134666c5b879b5d45518ab44a14c3a371847139581fef13feb259f7df399 2015-10-01 13:49:28 ....A 195548 Virusshare.00196/Virus.Win32.Nimnul.a-acd3551b1e37229f5dce3174346d6d66d82a869eebb4b5b3991201d5886da3a3 2015-10-01 13:40:46 ....A 397763 Virusshare.00196/Virus.Win32.Nimnul.a-acefdccf551382e036dd9680f72d7b84edf9a0540efc507b1d83f5b9c35062e5 2015-10-01 13:34:40 ....A 151552 Virusshare.00196/Virus.Win32.Nimnul.a-ad3c0fa8723260726398495c4f78f5f73e75006e81069a67affc670b8b70d199 2015-10-01 13:46:04 ....A 362342 Virusshare.00196/Virus.Win32.Nimnul.a-ae22d7642c8f460c39f4d2679a9d774767d4733dc2bee3cd8321057afb7ae30e 2015-10-01 13:53:04 ....A 627220 Virusshare.00196/Virus.Win32.Nimnul.a-af5aeb2402c01e928ea724870ad8d03fbb39d59c598f7456308ae83fbbd9b7a2 2015-10-01 13:31:12 ....A 5760000 Virusshare.00196/Virus.Win32.Nimnul.a-b022a7d3177e4e6694202289982f31e34b53edc086c01fa55aa348d221a2d985 2015-10-01 13:53:34 ....A 404974 Virusshare.00196/Virus.Win32.Nimnul.a-b04f841ea7ad58429f2b113658627fdb406be9cd5dc966272c271ea92cd1558c 2015-10-01 13:36:26 ....A 2392459 Virusshare.00196/Virus.Win32.Nimnul.a-b12b3512f1de603ecbb3ae46c380f2bc13206f5594029a01cf4c984a8f433294 2015-10-01 13:39:48 ....A 274777 Virusshare.00196/Virus.Win32.Nimnul.a-b1fd039e787ad0c7b9b5b23055ffb3c9e7f464b08b1be7734d71c3f34d2e1f25 2015-10-01 13:42:26 ....A 291178 Virusshare.00196/Virus.Win32.Nimnul.a-b201447632a7e86e9a1f90f8ddf6bdbb7276fe57e886f8319480943cc4c3c547 2015-10-01 13:48:46 ....A 544721 Virusshare.00196/Virus.Win32.Nimnul.a-b206eb868cf2b2a27f495cc8e4575355d9a4335f8c73acbfc079db0e8b00fd88 2015-10-01 13:47:50 ....A 155648 Virusshare.00196/Virus.Win32.Nimnul.a-b22429646806abf11f595449692cacf6d2b90f6082def90cd7423fa878ef26a3 2015-10-01 13:42:48 ....A 193366 Virusshare.00196/Virus.Win32.Nimnul.a-b238dedd6dbc5210060ef3b2dd09fc64dfc2ad64a1ac13e4fd2f2c615d288914 2015-10-01 13:39:14 ....A 418178 Virusshare.00196/Virus.Win32.Nimnul.a-b2c138c05b43855d347d490e7aca3c99a1c140a4d9a284f5d9a5647bab9806d4 2015-10-01 13:50:18 ....A 90529 Virusshare.00196/Virus.Win32.Nimnul.a-b35242e15e7e6c5e4b6bbb44d00ffa431580263cc41456f847af0c23dfa089a5 2015-10-01 13:37:10 ....A 328148 Virusshare.00196/Virus.Win32.Nimnul.a-b364782f843855f9cbdaabcfe2d337cc0cbdc710e7b4fb0b33a8316440c2dc63 2015-10-01 13:47:16 ....A 811008 Virusshare.00196/Virus.Win32.Nimnul.a-b39134d8c0b824b644c064397c35107f3d3ed91798e7198931678b2412cd45c3 2015-10-01 13:44:02 ....A 495606 Virusshare.00196/Virus.Win32.Nimnul.a-b433c0bb96b86477b80885977ddd5082c0bb138023a38f3a7910ea8dda0d3f99 2015-10-01 13:35:50 ....A 414124 Virusshare.00196/Virus.Win32.Nimnul.a-b45bd905355debf32f5ac026aa98bb769323788b6cb9066ff1fe7e58cc43f258 2015-10-01 13:36:52 ....A 407552 Virusshare.00196/Virus.Win32.Nimnul.a-b49c3afbd311a7079e43784bcd9ea54845eeaea437d379f2f0cf85eda96332d0 2015-10-01 13:35:30 ....A 704887 Virusshare.00196/Virus.Win32.Nimnul.a-b6120e3be76b54f3a36cd7a463b3cf00f3705c9e01d452bf5300b6e05f9168a5 2015-10-01 13:50:40 ....A 549370 Virusshare.00196/Virus.Win32.Nimnul.a-b6664754d50b554681be1c46f7cff3a048bf6a7ce8f77f69fb63c33d9d2db9e9 2015-10-01 13:50:18 ....A 110459 Virusshare.00196/Virus.Win32.Nimnul.a-b66cf42241f985f5ada569861c132147833f857a6c34054df86d0e701a4fb748 2015-10-01 13:41:24 ....A 594316 Virusshare.00196/Virus.Win32.Nimnul.a-b6a4757987fc43e3749d8be0a6ccff8a28bec31b59bffa8e58ff2246444b68d6 2015-10-01 13:33:22 ....A 472015 Virusshare.00196/Virus.Win32.Nimnul.a-b6b0c175abbc633f82bbba09964781f810be93941caa8afd08174349a405d744 2015-10-01 13:50:46 ....A 155648 Virusshare.00196/Virus.Win32.Nimnul.a-b6bd9128438ab259741842495f312b715fdb1445e8113d575fd126552750aafe 2015-10-01 13:38:04 ....A 125887 Virusshare.00196/Virus.Win32.Nimnul.a-b6c90b219b42c3ad4630ac851cce1c05130b106cf842793c74b5686585a11cbc 2015-10-01 13:42:52 ....A 507904 Virusshare.00196/Virus.Win32.Nimnul.a-b7a4042c191f1d02c702ff84657ef99a3cd771e74ca3616e3f0594ef6e8388ee 2015-10-01 13:34:18 ....A 799122 Virusshare.00196/Virus.Win32.Nimnul.a-b7ff763e26985d6e8fb7f038f5f234c8f8909c9ee8dc47df189119ff15969386 2015-10-01 13:51:04 ....A 745842 Virusshare.00196/Virus.Win32.Nimnul.a-b8f39f4ac3c6b3590337327fb8c65032f606a878b2d3c1fc816c59dc12df9e58 2015-10-01 13:38:20 ....A 585216 Virusshare.00196/Virus.Win32.Nimnul.a-b920069dd43090b5c90deb53545c21303bd9f8ff23e10793730715d6bc3960ba 2015-10-01 13:46:18 ....A 344409 Virusshare.00196/Virus.Win32.Nimnul.a-b92ed62d628ac0efde66cd6529df98c0a4c8f55abeb946a5461cccda6e70ee77 2015-10-01 13:44:04 ....A 770412 Virusshare.00196/Virus.Win32.Nimnul.a-ba0cb40b8f4f6b33c985b6e6fc62fcb62ed1dbe6ee75c62a5bc21a0955608869 2015-10-01 13:39:30 ....A 208862 Virusshare.00196/Virus.Win32.Nimnul.a-ba1a1dca79c0437557269103a75364bb1a5f8ac83b16d20366e1690bbfbe2f1d 2015-10-01 13:32:32 ....A 681436 Virusshare.00196/Virus.Win32.Nimnul.a-bb1dfe125111e07e534373115bd619008069aae4327363f2d3f29d57eec8c0d6 2015-10-01 13:36:44 ....A 151552 Virusshare.00196/Virus.Win32.Nimnul.a-bbb9c7c1d60ffe11dcb00954f4f65729fc87c3e2588dd010d7efba4febdf1402 2015-10-01 13:45:46 ....A 303613 Virusshare.00196/Virus.Win32.Nimnul.a-bbd10770dfbb83c6dfd0efcc0fd0789d19e744f84a0e40b036f611af4636c641 2015-10-01 13:49:30 ....A 133120 Virusshare.00196/Virus.Win32.Nimnul.a-bca91c34bf09b522e35fa62fd4f224ffd1f890979b6e7ede6eed52f00db7a64c 2015-10-01 13:34:22 ....A 134082 Virusshare.00196/Virus.Win32.Nimnul.a-bcbeb9664f112492dd867e5496274dff90d350d700f5d386af853077ad04fe94 2015-10-01 13:32:44 ....A 237951 Virusshare.00196/Virus.Win32.Nimnul.a-bcce732e76c144f63096ae47c9fb3984c384db3de73eadf671b46fb8ce15d90f 2015-10-01 13:33:02 ....A 1025018 Virusshare.00196/Virus.Win32.Nimnul.a-bce5746542381c55c5a3b64d505ecc2183ce54546fdf41f7ef2ca8150c108226 2015-10-01 13:32:40 ....A 216021 Virusshare.00196/Virus.Win32.Nimnul.a-bd11045c38f337faced548e89e4569aa6a5aeefc5891244640304008d71ec753 2015-10-01 13:36:04 ....A 151552 Virusshare.00196/Virus.Win32.Nimnul.a-bd97ff159e42c591b5083cd0a264947666b832c2c2265e03a1f3497d3823bb42 2015-10-01 13:38:16 ....A 270195 Virusshare.00196/Virus.Win32.Nimnul.a-bdc107ec9c8014c0cac08ff919f07ca586c7fbe445c25c818bc08656f48156de 2015-10-01 13:49:36 ....A 793558 Virusshare.00196/Virus.Win32.Nimnul.a-be3ca4e2e8cfc2ca11156b3a35e0abc44172ecfe2d2ba837ed254c210feca800 2015-10-01 13:48:44 ....A 160275 Virusshare.00196/Virus.Win32.Nimnul.a-be422b60add5fd82a00741e215cb1f7e126bce8391721560625212d7159ccc4e 2015-10-01 13:40:16 ....A 155648 Virusshare.00196/Virus.Win32.Nimnul.a-be8a578eb7ea0cc0b8bcc8f83142a2fa258ea7cf3a7d8d715d342aa8d0cd87db 2015-10-01 13:32:24 ....A 184320 Virusshare.00196/Virus.Win32.Nimnul.a-beb88f20527ed8a629f0b1f49b908f44322df694951c5214b81de347c8ac53ba 2015-10-01 13:43:38 ....A 202127 Virusshare.00196/Virus.Win32.Nimnul.a-bec2da530c6f1dbaa91287fa1caa9f5d1bcca46fb8dd64acc08285ecfcf378b7 2015-10-01 13:31:44 ....A 312149 Virusshare.00196/Virus.Win32.Nimnul.a-bed38eaed1b8dabe66db001798079176c0bc465438b2289531b60fa4379d0aa7 2015-10-01 13:35:26 ....A 467286 Virusshare.00196/Virus.Win32.Nimnul.a-bedfaee6d6b64ef1b261fb88cb8ba2790183ca3e0ce67b226d87d630a4efbe1e 2015-10-01 13:39:06 ....A 180224 Virusshare.00196/Virus.Win32.Nimnul.a-bef5d7851232a7508b34f08a435f9c500e1415d69117a27f6845da431a4b5ab6 2015-10-01 13:33:08 ....A 586605 Virusshare.00196/Virus.Win32.Nimnul.a-bf61de06c5cd38a6b1a95627e4e9ccacdf0cf24fb7112dcb5a0cfc8f7dc550f1 2015-10-01 13:51:52 ....A 213449 Virusshare.00196/Virus.Win32.Nimnul.a-bf983ce45eb1321dbf8b74a46212878f3a12280bf3520592dd591ffcbd35c418 2015-10-01 13:38:46 ....A 205321 Virusshare.00196/Virus.Win32.Nimnul.a-bfae703f803375339581a8545b6afbbad64a3ebafcca3e8816cde6731694a33b 2015-10-01 13:40:28 ....A 787456 Virusshare.00196/Virus.Win32.Nimnul.a-bfb573035fc68bc85716846a9c8e7bb816e7d51f6f97e98b6f66ced442676b7d 2015-10-01 13:42:34 ....A 151552 Virusshare.00196/Virus.Win32.Nimnul.a-c099c6b96996d43178d9b24e8bfbfbd0b7fcda60fc28a29ca8c7c4fb6c9a47e6 2015-10-01 13:53:02 ....A 475136 Virusshare.00196/Virus.Win32.Nimnul.a-c1bfdf6dd5e669d2a8250d09cacff87cb545412821ae7c341c136c93b692c9bc 2015-10-01 13:44:38 ....A 170466 Virusshare.00196/Virus.Win32.Nimnul.a-c201583bc8ac7cd84d0aabc971da873e142b8019df6f694c195722fea79aac2d 2015-10-01 13:43:22 ....A 131409 Virusshare.00196/Virus.Win32.Nimnul.a-c215fcb2732a718b40e6c9de812d9dcb2b5ba60e1eae15c90223623377ef9afb 2015-10-01 13:33:12 ....A 280482 Virusshare.00196/Virus.Win32.Nimnul.a-c23fc1add02319d22720304cac51f8db4f97213cb9c2f598e869e48767a1285b 2015-10-01 13:50:14 ....A 745914 Virusshare.00196/Virus.Win32.Nimnul.a-c3110a9d50d39ece3749c3985d9c3b6d305155ef388bbaabe69fcc05ef33f022 2015-10-01 13:48:14 ....A 176483 Virusshare.00196/Virus.Win32.Nimnul.a-c3279457945477e8291aa499a84b1c41c056986eb6433ed46695bd651b9c11aa 2015-10-01 13:47:32 ....A 126976 Virusshare.00196/Virus.Win32.Nimnul.a-c348f3d61428349d5fd34e47bf5d132b9ddcb66fe1a60ea0c423094a8df20141 2015-10-01 13:34:44 ....A 340464 Virusshare.00196/Virus.Win32.Nimnul.a-c3b5143677ec9e85473ad6664d83bc7c42c2ae11120684085b784066fbfebde0 2015-10-01 13:48:04 ....A 393639 Virusshare.00196/Virus.Win32.Nimnul.a-c3beb80e499d7e8552089cd3b3f6355f9cf62e592140a595bb1caa39d7feebfd 2015-10-01 13:46:22 ....A 463304 Virusshare.00196/Virus.Win32.Nimnul.a-c442afc71c24824b095f4597faba59422d050f739a0a8acdc53c70c53b357d0f 2015-10-01 13:51:48 ....A 368140 Virusshare.00196/Virus.Win32.Nimnul.a-c496699edad489298c77bda5445d6840a0677e70dfdb8750921c90257e56b391 2015-10-01 13:38:22 ....A 197103 Virusshare.00196/Virus.Win32.Nimnul.a-c4a26244ce2fd718afe66d2c8aafb5ee247df70d8f7cb274bdb0a68918e6a7fd 2015-10-01 13:43:40 ....A 270699 Virusshare.00196/Virus.Win32.Nimnul.a-c51cdcaf3611cf1352f1b76a98198e8cdfb3346ea2a4109d2d8df1410b04b159 2015-10-01 13:53:14 ....A 539126 Virusshare.00196/Virus.Win32.Nimnul.a-c53c47bd072b46c3a2934bec2d2949f89d365a646fe83f9fa9773729472c21e3 2015-10-01 13:48:54 ....A 168306 Virusshare.00196/Virus.Win32.Nimnul.a-c5c6117d5b1a7f6308c942bf0caa11e630456da6a0f239b6a58a601048dec8ec 2015-10-01 13:51:12 ....A 475537 Virusshare.00196/Virus.Win32.Nimnul.a-c5c751cfc055a3164d1af74a557a18887d263ea420d97a703f2575511f4d4121 2015-10-01 13:43:20 ....A 249856 Virusshare.00196/Virus.Win32.Nimnul.a-c62402d79c9d234da0325df18cc7a6ad93c0384e817b52c4bf8790d9fb8dc8e6 2015-10-01 13:39:02 ....A 183238 Virusshare.00196/Virus.Win32.Nimnul.a-c6b8a2cf84c60e132e8f58df03423cec847a082bbaeb372e735c3efcdf3f1c5a 2015-10-01 13:34:16 ....A 192919 Virusshare.00196/Virus.Win32.Nimnul.a-c6bc1ff7980143b0d7d310e1905d79b75c4f099b5f6c2005d8d7f87d7b1d165f 2015-10-01 13:36:46 ....A 175074 Virusshare.00196/Virus.Win32.Nimnul.a-c6dc9f2a34daf5bad8e3c2fa4cc122ca7ee65ea591c707c0c9a83271f92b1aaf 2015-10-01 13:32:50 ....A 172535 Virusshare.00196/Virus.Win32.Nimnul.a-c793045af48905c3fc5ad711eb3ff8ec301555d5b428da36fcef29e832478305 2015-10-01 13:35:46 ....A 454656 Virusshare.00196/Virus.Win32.Nimnul.a-c81852e115439371b78a11612128008e4f545b2a9bf47340ef55d91df73552cd 2015-10-01 13:43:14 ....A 393632 Virusshare.00196/Virus.Win32.Nimnul.a-c824383e4268d4b18fd738a817e2e267226f4ea014ce713242ec20b5918e3350 2015-10-01 13:46:24 ....A 200542 Virusshare.00196/Virus.Win32.Nimnul.a-c99439af8308754470a80c04c13e3dbb5c801bea16135304686a7bdefe835cf1 2015-10-01 13:53:22 ....A 221060 Virusshare.00196/Virus.Win32.Nimnul.a-c9d7228b38dc9c8e8c9b864038575fe3a877cde73d25414920df44bdf07e7e5b 2015-10-01 13:35:16 ....A 1032656 Virusshare.00196/Virus.Win32.Nimnul.a-ca1111c301c879f32c9c913b10b5e6f0899ec7d1f11ce2345a84e68a602bfc0d 2015-10-01 13:41:44 ....A 717720 Virusshare.00196/Virus.Win32.Nimnul.a-ca183b32d116a1d507203b844a9b4a7368d8b081f8693457e044ebe6b44b2f47 2015-10-01 13:42:22 ....A 256354 Virusshare.00196/Virus.Win32.Nimnul.a-caa20381834a8f4ef79ad5434e37bce55ddd7ea5a97792734021030f03929017 2015-10-01 13:44:02 ....A 143893 Virusshare.00196/Virus.Win32.Nimnul.a-caaa24bf297be857b8917ca7bd369a3d25bdd8114eef7ba0191eab104142dbc1 2015-10-01 13:37:40 ....A 316250 Virusshare.00196/Virus.Win32.Nimnul.a-cb3d68ae60eae1c122c1d528fc928faaa9d7d8d1a37ff8726b6214f7db3b7ac3 2015-10-01 13:32:56 ....A 528828 Virusshare.00196/Virus.Win32.Nimnul.a-cb4b62cd4357ff4efdf9defcb083a7e5609b9604423b06b450270efdff05eb54 2015-10-01 13:42:52 ....A 569804 Virusshare.00196/Virus.Win32.Nimnul.a-cbb7dd11f3e677fd3c163a880abc1d99db471618ce6deceac2daff654269e22a 2015-10-01 13:36:02 ....A 135550 Virusshare.00196/Virus.Win32.Nimnul.a-cbc7f2799750bf57973f269f8c2f9e02c61e3344c3e5520151b8ea742913fcc5 2015-10-01 13:40:58 ....A 569785 Virusshare.00196/Virus.Win32.Nimnul.a-cd31929d59b283bbdb22f660fde2862d35588a9e52d961bc7e878941329b7291 2015-10-01 13:44:12 ....A 184320 Virusshare.00196/Virus.Win32.Nimnul.a-cdc769bc878bbbf8009f5a18c8dbe59db5e8fbd47325dc0195e8482f5315c9bc 2015-10-01 13:48:40 ....A 319835 Virusshare.00196/Virus.Win32.Nimnul.a-cde5fb2fbd7a30c4098239ed2cb8124c7600f48bf7278fe744098e28de0bb0f0 2015-10-01 13:38:04 ....A 126976 Virusshare.00196/Virus.Win32.Nimnul.a-ce023e482e45af19e49f393cb73b131b7c0f7282610c21df2c879315351bf0cb 2015-10-01 13:41:04 ....A 598516 Virusshare.00196/Virus.Win32.Nimnul.a-ce7a59033f2d868930f0bee85acc5a6a5dd2de5e6d234e0185d292fa069f902a 2015-10-01 13:32:06 ....A 380829 Virusshare.00196/Virus.Win32.Nimnul.a-cef0c3f1bf696de3696fa8c12dedc261d02d033f84e17a0f83289a967c0dd25c 2015-10-01 13:53:24 ....A 917334 Virusshare.00196/Virus.Win32.Nimnul.a-cf0a7bb79b7a6a1951300c6d438721e2efc1b6bcc2d9efbc82dfcecd24289f9d 2015-10-01 13:40:08 ....A 568237 Virusshare.00196/Virus.Win32.Nimnul.a-cf40e0766e730923296f710a922146ca284fcfd84b8c808fb22ac4d399a57ff6 2015-10-01 13:32:36 ....A 161225 Virusshare.00196/Virus.Win32.Nimnul.a-cfbdd61739201eb57111b95330de4e00900c9dca6d858fc585496024e385e60c 2015-10-01 13:49:30 ....A 266698 Virusshare.00196/Virus.Win32.Nimnul.a-cfd8296dc3fd9aeafe60a23f6592715a1312d4e4d4ce589358de282680f091b1 2015-10-01 13:40:36 ....A 287134 Virusshare.00196/Virus.Win32.Nimnul.a-cfd90e810b0f85563a5f064f5bc6a5554f97e61d1ae5a65955917dd475cbfed4 2015-10-01 13:52:52 ....A 1210830 Virusshare.00196/Virus.Win32.Nimnul.a-cfecd60895c35e78078b0f28178623d94c9c63ce4abbdb4a137ec76168389401 2015-10-01 13:44:16 ....A 411985 Virusshare.00196/Virus.Win32.Nimnul.a-cfee07cedf7a29fa70383b1a4eb9ba5b3a830baf6f90461c5fa56365a2d693f3 2015-10-01 13:33:06 ....A 220138 Virusshare.00196/Virus.Win32.Nimnul.a-d005d767dc9dbc380dc87923eb90200a0b81ee475775b83bed81f1d2f7bd386d 2015-10-01 13:49:56 ....A 242097 Virusshare.00196/Virus.Win32.Nimnul.a-d09906166e102fd3b6a779b9d55ed3efbcd96592e922aecf8d7177b4e4fa2601 2015-10-01 13:37:28 ....A 182640 Virusshare.00196/Virus.Win32.Nimnul.a-d0e061790853e5baeb592dd339ca6e9431778ad3f4334320ee5c572d80d84e08 2015-10-01 13:45:24 ....A 585192 Virusshare.00196/Virus.Win32.Nimnul.a-d138e7f8d8f40222d4fb44a0bfb3ce56014a30f75a70573f1ed2cad3e2398d09 2015-10-01 13:33:14 ....A 254385 Virusshare.00196/Virus.Win32.Nimnul.a-d1459de7b29b8ce2d5ad5b4c8234d6529490cdc29feb6d1bc60f90353931e0a5 2015-10-01 13:42:24 ....A 233472 Virusshare.00196/Virus.Win32.Nimnul.a-d1b585cee059afaaabcadffc37d7663aab7d969cf5795e8ebe9ad7901acc5215 2015-10-01 13:38:44 ....A 979390 Virusshare.00196/Virus.Win32.Nimnul.a-d1c27d07767594471268b85472f97627daefd07ac96a8d7f9f506f29e3b065ed 2015-10-01 13:51:56 ....A 192978 Virusshare.00196/Virus.Win32.Nimnul.a-d225d6d41ea377c303d68313c7a7e0be6c7e9f2f136dd8149c32324c549addf1 2015-10-01 13:35:34 ....A 1217014 Virusshare.00196/Virus.Win32.Nimnul.a-d2667669e43640abdcb4d6b1cc872754a00dc7ac25a962f97bb48278db6ce5e0 2015-10-01 13:45:52 ....A 704960 Virusshare.00196/Virus.Win32.Nimnul.a-d26731ca8e4a67f80274d01ec9eeca1513d2000b42c116a16397e9a46d971b85 2015-10-01 13:44:06 ....A 846336 Virusshare.00196/Virus.Win32.Nimnul.a-d2715ae4392eb3a39b96b98e193fad3d712e6397b99aeb9246a7a52ea77fa695 2015-10-01 13:33:46 ....A 757248 Virusshare.00196/Virus.Win32.Nimnul.a-d2b2d2ebc128860cca72f1133651d0b070818ed552ff6484689956d62c8fbc82 2015-10-01 13:50:48 ....A 565762 Virusshare.00196/Virus.Win32.Nimnul.a-d2e4a329cff00c155775aa5217b2301dd9000e7d37493c8432d3cfa59ab05644 2015-10-01 13:46:50 ....A 242004 Virusshare.00196/Virus.Win32.Nimnul.a-d345277c673881d427a8719940c3d4f9d13ea3f11e801431f717aafdf95d1b6c 2015-10-01 13:39:34 ....A 217582 Virusshare.00196/Virus.Win32.Nimnul.a-d3652d72d3e411c081b06f49d16e530d43c6a97e81027816d2de197d5f721a75 2015-10-01 13:51:02 ....A 561623 Virusshare.00196/Virus.Win32.Nimnul.a-d36df0c143167ae8b6d0575dedf7e5414150899769f30934fb625feeb22e4742 2015-10-01 13:40:28 ....A 159744 Virusshare.00196/Virus.Win32.Nimnul.a-d3885593cd45d4472543270131c8296ed615cac07365c6bf5e0934637f9e60c6 2015-10-01 13:42:16 ....A 126976 Virusshare.00196/Virus.Win32.Nimnul.a-d3d908fbd0f3866873e8f4d89037af223a46c7df7620333b4036b96cf84d2de6 2015-10-01 13:51:20 ....A 276387 Virusshare.00196/Virus.Win32.Nimnul.a-d3f5d0b057b81d2d1789377b0d6a54a49ed0b5410d4727ec7fa51fe03adc6983 2015-10-01 13:34:56 ....A 332263 Virusshare.00196/Virus.Win32.Nimnul.a-d43f8157bbb50485d3b5387cf6113bd325cd7a4b69007886f209958695aadd2d 2015-10-01 13:49:52 ....A 450560 Virusshare.00196/Virus.Win32.Nimnul.a-d46984d3172261f6f584b138f556d2c480cca5fd080da9bec4b78e23358fa0fc 2015-10-01 13:32:26 ....A 209381 Virusshare.00196/Virus.Win32.Nimnul.a-d4b56c4e589effc6328a782b419d43472991f1c574a60f08cd5c3f25637c8a52 2015-10-01 13:42:28 ....A 291266 Virusshare.00196/Virus.Win32.Nimnul.a-d4d031b38958af04a479b3bc2a5bce8dc09773a99de39e6078a9cc453398b20d 2015-10-01 13:31:46 ....A 389120 Virusshare.00196/Virus.Win32.Nimnul.a-d5646d95361a9fe2094d042394d646bb7956c6ddf015fdd19a6e9e5d84ab6f49 2015-10-01 13:41:06 ....A 337152 Virusshare.00196/Virus.Win32.Nimnul.a-d59e4f2ede73a3402653b895bcc7c110de4ef9c9a23de1ad76dc11d3bb7e0807 2015-10-01 13:41:48 ....A 184320 Virusshare.00196/Virus.Win32.Nimnul.a-d67372455dd17b9ab4163547ba0fbe287a5724cd2e5e3c438ae564eebfe674ce 2015-10-01 13:42:08 ....A 281533 Virusshare.00196/Virus.Win32.Nimnul.a-d67f67bb090a39b3b10f0af73fa57a33e4f063374de9c6206c64e43aa3ec3556 2015-10-01 13:33:00 ....A 184320 Virusshare.00196/Virus.Win32.Nimnul.a-d7167311e495ed127fc60ac5c48f2e04629dc0eb983a630b6b801ddc0da5297e 2015-10-01 13:53:08 ....A 270833 Virusshare.00196/Virus.Win32.Nimnul.a-d73383f9a7eaf9aef890c2bd130e310a3e59f1738c4751f0dbcedb0c08a28878 2015-10-01 13:33:44 ....A 159744 Virusshare.00196/Virus.Win32.Nimnul.a-d735daef43be5f1798661930a232ba02324b628a55ea0b680798e3ade91e67f4 2015-10-01 13:40:40 ....A 274322 Virusshare.00196/Virus.Win32.Nimnul.a-d77200f6e3dafaee83952dee0c1a68f6bba5627a86131ca14cc4055a205b9219 2015-10-01 13:52:36 ....A 426334 Virusshare.00196/Virus.Win32.Nimnul.a-d77e111e9cb9779efd8252bd3c9d98fb21a8cdd5e2e758cae9ccc2e754eaa7c6 2015-10-01 13:39:08 ....A 233824 Virusshare.00196/Virus.Win32.Nimnul.a-d78f5bc35c04d509576e9787ebf289f6ef7a165ee9927ef9b33fc8c1a7a25116 2015-10-01 13:51:38 ....A 722429 Virusshare.00196/Virus.Win32.Nimnul.a-d83c812ec606838fb13e3a4fdfa4730c0334920bf9cf25eb21f377b7ba4e104a 2015-10-01 13:45:56 ....A 643072 Virusshare.00196/Virus.Win32.Nimnul.a-d86698f4e6be334cd6d5bcdeee928064229bf0e9b9ebdc754d0eebbd3c4ce3b1 2015-10-01 13:45:46 ....A 709055 Virusshare.00196/Virus.Win32.Nimnul.a-d99c6435a4d9e91e33abf1ad1d85776524073ce176b6adfb92dab9d815d19b39 2015-10-01 13:50:46 ....A 200611 Virusshare.00196/Virus.Win32.Nimnul.a-d9aefd41ab77f299b63c8cc8aee401f804d5496046042434971655c4e21fc071 2015-10-01 13:50:14 ....A 147456 Virusshare.00196/Virus.Win32.Nimnul.a-d9cb1f82df8637886eb7a6aa44add29f4740e81beaa831568174c4dc25d44b15 2015-10-01 13:33:16 ....A 126976 Virusshare.00196/Virus.Win32.Nimnul.a-d9f5fe08ee053ea2ee9b1bd608c3caae87de132a1c79c11f59e2139b2bac0a67 2015-10-01 13:48:18 ....A 249856 Virusshare.00196/Virus.Win32.Nimnul.a-da624476f49d31e5ba7b5f0bbe06f8044945437a0a1a2282f5fc70eaa4c57774 2015-10-01 13:49:58 ....A 802816 Virusshare.00196/Virus.Win32.Nimnul.a-daa69881de8f0b800b8ff0792ea9c488e5da92ae44cbc8404e05a786a23d0c70 2015-10-01 13:32:54 ....A 237568 Virusshare.00196/Virus.Win32.Nimnul.a-dab52f1116afd102ed7892c720bbc6efc3a4e6329b332789e8fa7f0de169f691 2015-10-01 13:50:42 ....A 213381 Virusshare.00196/Virus.Win32.Nimnul.a-dbac04b97e70285ef2ef85028a6280069fb137490f2bdcc25dee224289b1975a 2015-10-01 13:31:36 ....A 131072 Virusshare.00196/Virus.Win32.Nimnul.a-dbbbe7d0a172bc586c619cbfc9b9093b71e022ec906f22d6ad3ad7f32cc60d2a 2015-10-01 13:52:26 ....A 184320 Virusshare.00196/Virus.Win32.Nimnul.a-dbf9f53781657658746e95487bc47975d61630c5e718849f5590bf99eab10fd3 2015-10-01 13:33:16 ....A 270768 Virusshare.00196/Virus.Win32.Nimnul.a-dc551430c14ec962190bc82d2f25c933f13ed742a51676e06649826611babc08 2015-10-01 13:50:08 ....A 167936 Virusshare.00196/Virus.Win32.Nimnul.a-dc76d13b331849ba5c9094dc2c8ca3aa0b4d7c4a479911013bc476a5cb1ff157 2015-10-01 13:46:46 ....A 536953 Virusshare.00196/Virus.Win32.Nimnul.a-dcc128d93e24b8d513bd7482aa168114a7ae8f0a77e250254a4162bc8aa717b8 2015-10-01 13:51:04 ....A 405504 Virusshare.00196/Virus.Win32.Nimnul.a-dcec3569cec58175d091b0b65cd291f987ba625768fbec3ed6be4da283962410 2015-10-01 13:33:14 ....A 450560 Virusshare.00196/Virus.Win32.Nimnul.a-dd00ad53f9a53ddfe86282f10f6c0a1e91b44c74809032f55f3ed8d952f81776 2015-10-01 13:50:06 ....A 454656 Virusshare.00196/Virus.Win32.Nimnul.a-dd7101bbe64bc43ed257a83bd743502d6cd5fe833852c4fb1cf7d9f94b27e0e2 2015-10-01 13:37:42 ....A 306046 Virusshare.00196/Virus.Win32.Nimnul.a-de01f493befac7ff3f15d600bedd52fe986ad5f71e31dea2aecb2cca10041229 2015-10-01 13:49:10 ....A 192512 Virusshare.00196/Virus.Win32.Nimnul.a-de40d11ae0ba286e820180aade193a6034a88cf4957f22d1527dab8ea413a504 2015-10-01 13:32:04 ....A 284041 Virusshare.00196/Virus.Win32.Nimnul.a-df0fc17d95f48709347b12a6b6735292e593697f425457b6d15534969be24fb7 2015-10-01 13:49:54 ....A 184320 Virusshare.00196/Virus.Win32.Nimnul.a-df735f8ab845fca11ad9efbd8e05f57114c18b24a7fe61b978c78dbd6bcaf899 2015-10-01 13:45:18 ....A 212480 Virusshare.00196/Virus.Win32.Nimnul.a-e024fa30e286ff581b458fe425e4edd6a1a331ae20c0819ac9c59fffa63c5bf8 2015-10-01 13:37:06 ....A 1126400 Virusshare.00196/Virus.Win32.Nimnul.a-e0b7acfed2a6ffe2d2507805d4c4914ecbfd3c9a988197995db5bc170f036415 2015-10-01 13:33:42 ....A 95685 Virusshare.00196/Virus.Win32.Nimnul.a-e0d0f54d9d753e9d45f7ff41fab5fbdb0033311e24221ff819a64b19445b5497 2015-10-01 13:44:48 ....A 176484 Virusshare.00196/Virus.Win32.Nimnul.a-e19420df28e42f67ece5197462bed0947e439c8af8a960917aaa10187726e4cb 2015-10-01 13:38:10 ....A 165366 Virusshare.00196/Virus.Win32.Nimnul.a-e1b7850296255648c0cf9d0f9f84dc1c9f09f37a1907af3b71fa607eac6d467e 2015-10-01 13:48:50 ....A 253952 Virusshare.00196/Virus.Win32.Nimnul.a-e1d9d802b1e4abd7ce2424c21c4a6bd86be17f26aa63e5f2fb0997ce738f5dbd 2015-10-01 13:50:50 ....A 131559 Virusshare.00196/Virus.Win32.Nimnul.a-e2654b6e64941071e763956165721c61ae9a1c3ebf58c3d0be63d3943b9cbd04 2015-10-01 13:51:12 ....A 124823 Virusshare.00196/Virus.Win32.Nimnul.a-e26da7069f309b5e5b6c5167d42a0540b28212a9181ff372a3abdd20cd706fb9 2015-10-01 13:49:36 ....A 254911 Virusshare.00196/Virus.Win32.Nimnul.a-e2eceabd455c6f71b14a6a6c2e4ab513b6b85efba1c56aa3d282bd7f614786de 2015-10-01 13:41:38 ....A 169456 Virusshare.00196/Virus.Win32.Nimnul.a-e312eb8b4b9fe517c2d5a32615e9ff9f4c5c0aa73c6d4f011c841931c63ebf55 2015-10-01 13:46:54 ....A 197026 Virusshare.00196/Virus.Win32.Nimnul.a-e323a34888bb5acc498a504a60e7ad0f2737b2f8cc03304f9e7e81d11e1c9d04 2015-10-01 13:45:26 ....A 693585 Virusshare.00196/Virus.Win32.Nimnul.a-e3240c0250e980d0e8cdc76354cf6434e0343addc5e3cb21d2f14cf086f1568f 2015-10-01 13:38:22 ....A 396799 Virusshare.00196/Virus.Win32.Nimnul.a-e36c43046a331e18aeca08a8ceae5e1cea1c9f043a0dbec3d2b2fbc5601a3ffc 2015-10-01 13:35:02 ....A 383826 Virusshare.00196/Virus.Win32.Nimnul.a-e36cfdf73ca057024164e8d5b0c891252415f148aad4c6ef0df331726dde4e58 2015-10-01 13:44:10 ....A 496070 Virusshare.00196/Virus.Win32.Nimnul.a-e3c2a06c0a39853e32d83070ee0585733da0db5f3d24afb1a5935aaca6c5eac5 2015-10-01 13:31:16 ....A 759296 Virusshare.00196/Virus.Win32.Nimnul.a-e43ccc502d94f6f7cfb47c10e533965e09006ff334c145c9725b41f0249ad653 2015-10-01 13:38:26 ....A 125953 Virusshare.00196/Virus.Win32.Nimnul.a-e45ca95011c6ae3fcddcf91ee38e4c2e0b548242729630d49142a7dfba3aaaa1 2015-10-01 13:41:44 ....A 385382 Virusshare.00196/Virus.Win32.Nimnul.a-e4883bb3d57e5d1e56070d6f4e6dc406658e3c4c9e8df4437f64fa6f36c96271 2015-10-01 13:41:44 ....A 156180 Virusshare.00196/Virus.Win32.Nimnul.a-e5321d10dad6926cf3c8f97bd0a81760b856e981f5fa6789a57d7236f3c36c87 2015-10-01 13:44:44 ....A 147801 Virusshare.00196/Virus.Win32.Nimnul.a-e64e5abee885f0ea12b55b42af5e6ba7273f1455720e3a93c738ce523da0329f 2015-10-01 13:40:18 ....A 126976 Virusshare.00196/Virus.Win32.Nimnul.a-e6b1829bfe88979c9123c09871b5d4565c195f158cf9cf8843a7161e5e638379 2015-10-01 13:49:26 ....A 729600 Virusshare.00196/Virus.Win32.Nimnul.a-e70933737913e3b9987cd47813af72147f7d2eb552d1253bdb29bbfed11f3149 2015-10-01 13:51:58 ....A 131072 Virusshare.00196/Virus.Win32.Nimnul.a-e75c8383f83b618fe0ca09c115e187f540d73c9c070b3dae02e52ccaa90c1afe 2015-10-01 13:39:26 ....A 225203 Virusshare.00196/Virus.Win32.Nimnul.a-e77c0dc0a72c840b3edf582c708c2abe18e8100bd53b5be56af05093c25b4795 2015-10-01 13:31:42 ....A 196091 Virusshare.00196/Virus.Win32.Nimnul.a-e77dc7381d6e9d861131f8535f0938a817bd64bfc28768e265aafcb8bc1a2bd0 2015-10-01 13:36:54 ....A 1016282 Virusshare.00196/Virus.Win32.Nimnul.a-e806f5dcff781a6e33803b7c3be64b445135150256b07de2784434edb4afdeb2 2015-10-01 13:33:08 ....A 183163 Virusshare.00196/Virus.Win32.Nimnul.a-e88b12e5aa0f6f42fc12ab1e6afb8648594de9cd66ab861c061f87c1a9546fd0 2015-10-01 13:37:34 ....A 339972 Virusshare.00196/Virus.Win32.Nimnul.a-e88db3ddcaa0cb0c243e5a25d384c24be6f8028bc18da7a584eeaff95890b9fd 2015-10-01 13:35:28 ....A 261654 Virusshare.00196/Virus.Win32.Nimnul.a-e912707ba9596bb1b0e59cc5f93ed610a4a9830811072214661bb4eee4bbac76 2015-10-01 13:41:08 ....A 287056 Virusshare.00196/Virus.Win32.Nimnul.a-e924a0d67778d2990b0c662f349f566b096b7625debd369a3bc1064a438f92fd 2015-10-01 13:51:28 ....A 707588 Virusshare.00196/Virus.Win32.Nimnul.a-ea75b1feb913ba448f63d25790ef863a737332e0d6e76f1a423eae3cc7732073 2015-10-01 13:51:30 ....A 258048 Virusshare.00196/Virus.Win32.Nimnul.a-eab13affc7f5e688417d7aa434465a3deea6a7526f752835e6b73c2ffbd47319 2015-10-01 13:47:10 ....A 759296 Virusshare.00196/Virus.Win32.Nimnul.a-eac023609c3bed9d8295977d609694f2eab8e830ecb77f5f391e1c14643f95f9 2015-10-01 13:36:50 ....A 127365 Virusshare.00196/Virus.Win32.Nimnul.a-ead7d6878f24ce10d79a603724e0eb79bdfaa2defd2e2d4a4e43c0faeded3cab 2015-10-01 13:53:22 ....A 421888 Virusshare.00196/Virus.Win32.Nimnul.a-ebc424ad68fea61fd5e4d8984dec91efd6db2932456f4957418130a5c3dafcf9 2015-10-01 13:34:22 ....A 221707 Virusshare.00196/Virus.Win32.Nimnul.a-ebdf540411f30ad3ed190645ce9b1edc8da3352ddfd2ba5441e98f91b620fc3d 2015-10-01 13:52:08 ....A 63488 Virusshare.00196/Virus.Win32.Nimnul.a-ebe6f972478118081ba8ce43231b53a88775f7a76c177986d8ec81dc32110be0 2015-10-01 13:33:08 ....A 1103885 Virusshare.00196/Virus.Win32.Nimnul.a-ed91e5b9819b6680debfc02a701ed7d9b9c03beaceb22134141048d7cb0b19fc 2015-10-01 13:39:36 ....A 409600 Virusshare.00196/Virus.Win32.Nimnul.a-ed9ccb6a66817f217d96ddf4535e1dba9f77c2b52d5f945a46e3d0b684be550e 2015-10-01 13:49:24 ....A 224267 Virusshare.00196/Virus.Win32.Nimnul.a-eeab1f291087f81f7dbb1c615dae874cb0e50ac3e57b0d99fec2c282d0c219e5 2015-10-01 13:52:06 ....A 238025 Virusshare.00196/Virus.Win32.Nimnul.a-eee073353d03664a10a411b474fe736787bebc8603c8d88d99551bace3db1f1c 2015-10-01 13:42:34 ....A 208803 Virusshare.00196/Virus.Win32.Nimnul.a-eeef973bdc4dc9759556de50fe39c84c67e5beb9d51fffc65b25e159d02dd548 2015-10-01 13:42:08 ....A 266689 Virusshare.00196/Virus.Win32.Nimnul.a-ef24968ab618c54b6f690ad7dafd31be0c21dff402a7262817a0d1a1f9e9afb9 2015-10-01 13:34:04 ....A 389655 Virusshare.00196/Virus.Win32.Nimnul.a-ef977f9d1439e10fbfdc05b30b404fd22bbb577a7acc298cd7a156b83b7a969a 2015-10-01 13:32:26 ....A 569771 Virusshare.00196/Virus.Win32.Nimnul.a-efa21e8eceb483b00114dd6de855416dc3db4ec39200c0e7d50278156abde5dc 2015-10-01 13:32:54 ....A 131072 Virusshare.00196/Virus.Win32.Nimnul.a-effaca201fc864bf06b0e7746c48174fefb91965acbbfa1df43f5636030e9e7e 2015-10-01 13:34:18 ....A 1213822 Virusshare.00196/Virus.Win32.Nimnul.a-f021b709a58183300d4a54bb07c3a991c408d36a5e24eb96ed7d72a2499758f4 2015-10-01 13:41:44 ....A 369097 Virusshare.00196/Virus.Win32.Nimnul.a-f0b7d51cf949080904267a8fd396ee1172c3cea81ff2983f275e2d88da7e4c95 2015-10-01 13:43:24 ....A 745869 Virusshare.00196/Virus.Win32.Nimnul.a-f0e5c5999bc7db994d890426fa76621c5c5db4a3e7d66f5a716941f55d856c92 2015-10-01 13:51:56 ....A 528720 Virusshare.00196/Virus.Win32.Nimnul.a-f11502a6d20e2717f3d21fe1bd34a240173952f69b551b53a283e74cdab1dd89 2015-10-01 13:33:08 ....A 188852 Virusshare.00196/Virus.Win32.Nimnul.a-f1231691028fd109a4bda48b32d60c795b663ce56ca6702356a19501a82efa92 2015-10-01 13:50:44 ....A 106496 Virusshare.00196/Virus.Win32.Nimnul.a-f157a06dae3ea78d323fe61fa099009df04eac17fe87ec56110a70c3f31abef8 2015-10-01 13:37:24 ....A 126976 Virusshare.00196/Virus.Win32.Nimnul.a-f2058ec04a8773afce266ba6026a2fbe9099c6142f0b1afb923976828e4d6142 2015-10-01 13:51:56 ....A 115185 Virusshare.00196/Virus.Win32.Nimnul.a-f218c6c3d7fb7b878f8bbfe335d12cf492a57b2f17f70a06e0cefbae01151cbf 2015-10-01 13:34:54 ....A 209320 Virusshare.00196/Virus.Win32.Nimnul.a-f2ad51596cecb70c5733b1f3b96c85fa37dddc2d7b1202d251829c7a2a062a61 2015-10-01 13:48:52 ....A 276432 Virusshare.00196/Virus.Win32.Nimnul.a-f2b951e3651d083776f53cf5ddb16e6e779cd20d70d08ac0c538874b6d556814 2015-10-01 13:53:22 ....A 166852 Virusshare.00196/Virus.Win32.Nimnul.a-f2dda90d1f529bfb99e818d19c524fdd272c5ffaac94b53757791058b29fb767 2015-10-01 13:50:50 ....A 955817 Virusshare.00196/Virus.Win32.Nimnul.a-f3657846371c4a00a60af4e4aada7dd0e9eb5ad745b632401555784382dfcd68 2015-10-01 13:46:42 ....A 209394 Virusshare.00196/Virus.Win32.Nimnul.a-f382dc0e1eb2382874d52d1cba8e87a332edf704f69ad210042215be662d4833 2015-10-01 13:38:44 ....A 365040 Virusshare.00196/Virus.Win32.Nimnul.a-f441dc613d63da5fe7d3f1491c3e4b965eebfad2759250d6d089d9fcca3cde32 2015-10-01 13:52:30 ....A 229376 Virusshare.00196/Virus.Win32.Nimnul.a-f4b031197a1bbff7fe817864a5ec15762ad13f1407231a1ac666cc1325104dc0 2015-10-01 13:41:24 ....A 507904 Virusshare.00196/Virus.Win32.Nimnul.a-f603756d8f6d5f971d37d9f1d011a8b1ee183e70dd63c3f6339febdfde4989b0 2015-10-01 13:49:56 ....A 401902 Virusshare.00196/Virus.Win32.Nimnul.a-f64b61dabdd74b3a89d79f46b41bc82287efc3df4cbf9e1fea5f381424ddd567 2015-10-01 13:41:50 ....A 662535 Virusshare.00196/Virus.Win32.Nimnul.a-f65ae354535db13e4808eff5c01967454dbb27d0461ec865cbdf043a9a1d444e 2015-10-01 13:50:10 ....A 250864 Virusshare.00196/Virus.Win32.Nimnul.a-f6812807251f93e606e81c98502b6af91f90cfabe1f18c826deb53a479375292 2015-10-01 13:37:30 ....A 446978 Virusshare.00196/Virus.Win32.Nimnul.a-f689ba7d59672d3eae669baac970e9e54d74c0e7acf100f18a54786411514dd8 2015-10-01 13:33:42 ....A 188821 Virusshare.00196/Virus.Win32.Nimnul.a-f7237ae7422647f5e145a04e823dd7483cc5bf4cd617ca6bd9be24b86b0accc5 2015-10-01 13:37:04 ....A 866764 Virusshare.00196/Virus.Win32.Nimnul.a-f79c41d5a4d222b32b4d00d926c6576ecf688d0f3975cb38a18221ef5a86b0a7 2015-10-01 13:45:10 ....A 163236 Virusshare.00196/Virus.Win32.Nimnul.a-f7d7eec1166ccc2083944efc6b4ef2b0da20c2a0b93c65eb784804a7677b4808 2015-10-01 13:35:42 ....A 325612 Virusshare.00196/Virus.Win32.Nimnul.a-f7e25957f8c2cb1474b8f4465276f078c9219299e14930d4a0a8fff0f9f9ff45 2015-10-01 13:42:12 ....A 216576 Virusshare.00196/Virus.Win32.Nimnul.a-f8109f7d9e760e064b125db1dd18cd91c0b31495e794214087c55c11357e6fe4 2015-10-01 13:43:40 ....A 414054 Virusshare.00196/Virus.Win32.Nimnul.a-f82967789224c927f9cd725b75caff277d1a55245c5b10f3340ba868d24df8df 2015-10-01 13:46:24 ....A 352774 Virusshare.00196/Virus.Win32.Nimnul.a-f943d4f44f327bc78c8813a22c0ed5a1c0347fd8a1f06c1df7012ae371539396 2015-10-01 13:49:40 ....A 614851 Virusshare.00196/Virus.Win32.Nimnul.a-f97b2e0e80a78ef3601900cbf278230b0c39369bf1f5b4850046a2f094f20b38 2015-10-01 13:38:32 ....A 522182 Virusshare.00196/Virus.Win32.Nimnul.a-f9bf9bccd201b766a80fcfa46b07f12b4bb8535fbd9ef3334b563ea16f908e71 2015-10-01 13:42:32 ....A 160191 Virusshare.00196/Virus.Win32.Nimnul.a-f9e18b0df88a43e17612a638b8d451ff1bfe4d9e5b5bb6d0398ceca3da86797b 2015-10-01 13:32:58 ....A 127350 Virusshare.00196/Virus.Win32.Nimnul.a-fa374685db6d9afab246d3c0f585fef66eb589510b14d404af48cf587aebdcdf 2015-10-01 13:42:42 ....A 213344 Virusshare.00196/Virus.Win32.Nimnul.a-fa71754b30414f0807d1c989ebe83a1352576578510ae10853cb85a66a6add4f 2015-10-01 13:36:48 ....A 1134956 Virusshare.00196/Virus.Win32.Nimnul.a-fa9af23d9b38c175c0d8a38edddfe637997748e372e7e418a03ad674fb290ee7 2015-10-01 13:34:50 ....A 114176 Virusshare.00196/Virus.Win32.Nimnul.a-fabc1562ce7f6c61c46d23431bf3dc0fcd68ab746936efa9f21d33d1e377b9f5 2015-10-01 13:46:02 ....A 328037 Virusshare.00196/Virus.Win32.Nimnul.a-fb264027ad7a839ae3b23a0fe18d185d0db594f804fbb7731a7583ef5e083008 2015-10-01 13:39:30 ....A 1290767 Virusshare.00196/Virus.Win32.Nimnul.a-fb73ee8d3d657b9ab80a394c56a6df74daa634a4439b2518f4cdf2ef7159587a 2015-10-01 13:38:16 ....A 429432 Virusshare.00196/Virus.Win32.Nimnul.a-fba91fdd6c2e453cc619f6f071fa93f335c35fa645de5d483e7756c20502d9f4 2015-10-01 13:45:34 ....A 135535 Virusshare.00196/Virus.Win32.Nimnul.a-fc444f6d3f16aded3ac5bdc7c38dba4cd2c6a26e9ba5d17fbad98d3b5bb02c23 2015-10-01 13:48:56 ....A 180224 Virusshare.00196/Virus.Win32.Nimnul.a-fc5ee0a839b63aea79a97737c77f5dbed7152d4d408ab3b3f18c9c90e60427b0 2015-10-01 13:52:36 ....A 184802 Virusshare.00196/Virus.Win32.Nimnul.a-fc6df490b2f2b98970025a39a31e8def4d523cf20f9eab2d9cf519dd0b841794 2015-10-01 13:42:30 ....A 260561 Virusshare.00196/Virus.Win32.Nimnul.a-fd4d4736c88ddb8d9caa84c8bc7e06008658871963677b6b7e258c5e26fa1f08 2015-10-01 13:34:24 ....A 397774 Virusshare.00196/Virus.Win32.Nimnul.a-fe19a5895f9dcead7dfd4de8e938df96d1787f5ce5e342d2a6227073ff5aabb2 2015-10-01 13:46:54 ....A 283130 Virusshare.00196/Virus.Win32.Nimnul.a-ffd383bcaa875e62422127791398c8c5676ea283212590f163cce165b6e81956 2015-10-01 13:51:34 ....A 298496 Virusshare.00196/Virus.Win32.Nimnul.b-44dd86710ab1c9afd02c82d6309e79f9e9aa03d129077e5a6cff1d312b9fb47b 2015-10-01 13:39:00 ....A 278528 Virusshare.00196/Virus.Win32.Nimnul.c-00d3bb222d83beb3ea6c54fdd8fbebfe0c645e23fd6cdfa7706b91349b0171ab 2015-10-01 13:49:02 ....A 278528 Virusshare.00196/Virus.Win32.Nimnul.c-0260067071acf6a0487a806fb5a5f5332dfca1f496151e91e2802cf4e56d6b5f 2015-10-01 13:40:12 ....A 323584 Virusshare.00196/Virus.Win32.Nimnul.c-03e21f4ea796b657adb4354565a820c984575fd33869cb7f0ce858c01fd358ac 2015-10-01 13:41:54 ....A 335872 Virusshare.00196/Virus.Win32.Nimnul.c-04ced6de1f169aa3cfa77c3793fcede41eb65e8f4717ba095d611ca69c0d2caf 2015-10-01 13:32:18 ....A 323584 Virusshare.00196/Virus.Win32.Nimnul.c-096f1e8c71f18d32396a850d7d276c91334a15637cd3736d193366ac76557a5d 2015-10-01 13:49:30 ....A 319488 Virusshare.00196/Virus.Win32.Nimnul.c-0ca5728d2166d3b9265415855dc9755af3319ab23f40895666f33effee8ed4b0 2015-10-01 13:48:42 ....A 323584 Virusshare.00196/Virus.Win32.Nimnul.c-0f9ff26039075bcaeedd25021d023d35b8653cc9f6ac52ca4ba78212acc2379a 2015-10-01 13:41:20 ....A 278528 Virusshare.00196/Virus.Win32.Nimnul.c-10b53e4294c5cbb47c9bb7343bbe116242dfc9f3c1e1147c62ae9f377c0bc7c8 2015-10-01 13:50:52 ....A 274432 Virusshare.00196/Virus.Win32.Nimnul.c-123849768818821ecd0da0e370b16cf6c737def23aecf77c4e19bdab10c76903 2015-10-01 13:46:40 ....A 274432 Virusshare.00196/Virus.Win32.Nimnul.c-13dc390455b4cbe25f5dd3f0f389c081c02714ce1a0594ba8062d626a7154bd8 2015-10-01 13:53:06 ....A 335872 Virusshare.00196/Virus.Win32.Nimnul.c-14e272ac11393e5de757a0d6dfd84c5fbd0b03f8b9c291a0d1624f266dcdd175 2015-10-01 13:43:04 ....A 486400 Virusshare.00196/Virus.Win32.Nimnul.c-15eec01da85dde99b9244408215419609ed22ae8b3c5797e3d6b7444837fea05 2015-10-01 13:43:22 ....A 274432 Virusshare.00196/Virus.Win32.Nimnul.c-16a6bfeb842ae7693c51081f41be52f2ec81b2997cd55a241b94bf35abb3eb33 2015-10-01 13:43:56 ....A 323584 Virusshare.00196/Virus.Win32.Nimnul.c-1855d6ce35552379a197e4e3b13a18191b00c7d7df91da4fa26d58516c47dad4 2015-10-01 13:43:30 ....A 323584 Virusshare.00196/Virus.Win32.Nimnul.c-1a428585fc9f754c5cbfcb1116a23f5441d7e0503b9da0a161b97dd9e93fb9fb 2015-10-01 13:43:06 ....A 320000 Virusshare.00196/Virus.Win32.Nimnul.c-1bf0f4c9651d7196c59c7fa847b9c8683cd8e29021d3d0ec61960a9ab826fd96 2015-10-01 13:46:24 ....A 323584 Virusshare.00196/Virus.Win32.Nimnul.c-1f724ffadd67f2b29097944dd31b5a2d6a406e81c6a78bf17e8421bb2d3bb41e 2015-10-01 13:41:00 ....A 335872 Virusshare.00196/Virus.Win32.Nimnul.c-277dd9c92b7dbd6bdbbcd817b1646aa34fd4ab3bbb58e875d91a935852128027 2015-10-01 13:43:12 ....A 335872 Virusshare.00196/Virus.Win32.Nimnul.c-2882ee3f6570f39a370307798c18efb8e4b31a048e5878617a2f60f4f33b2cf3 2015-10-01 13:42:02 ....A 278528 Virusshare.00196/Virus.Win32.Nimnul.c-2d0d65e969e68b2c2e41b9d0fb60220d4d37c6c5ec1396ada6e9ab5fbe80acbb 2015-10-01 13:51:32 ....A 319488 Virusshare.00196/Virus.Win32.Nimnul.c-314ac9e8435a47d8fb7c5a3b0b317a75ed28d50ec5ea9461fcf44e1842805eb0 2015-10-01 13:50:50 ....A 278528 Virusshare.00196/Virus.Win32.Nimnul.c-31e9967ac64d8ee1c364d6e66a6185c28be8cdb42a30b66dc6026a5a25971119 2015-10-01 13:35:48 ....A 335872 Virusshare.00196/Virus.Win32.Nimnul.c-3421e49f8037cce0837ae558c0a1372061dba9acf629eaea386dda64b76a6d90 2015-10-01 13:37:44 ....A 331776 Virusshare.00196/Virus.Win32.Nimnul.c-399ef8663ebea3c91461e893ed9ba7a0a5bbb3df8f0691e4efdf4e25b04faaa4 2015-10-01 13:49:12 ....A 278528 Virusshare.00196/Virus.Win32.Nimnul.c-3aa047d069effcd1b0cbea44171e395dd0ca5c65bf90ea49cd8d9d8aadcaf463 2015-10-01 13:50:00 ....A 278528 Virusshare.00196/Virus.Win32.Nimnul.c-3bcdec53a5afe53e3be6e86f3976679d0a11d714331041ee9e3d053137548608 2015-10-01 13:31:48 ....A 278528 Virusshare.00196/Virus.Win32.Nimnul.c-3d3a7b17444fc4ef6b3a7e9a47b7d298a63b16fc4e71230d63f4ab04b69687af 2015-10-01 13:39:46 ....A 331776 Virusshare.00196/Virus.Win32.Nimnul.c-4872baa91456004fde1578afa826d0cd717e83ef4ef9aeab45c3d24616a29bc0 2015-10-01 13:51:44 ....A 274432 Virusshare.00196/Virus.Win32.Nimnul.c-48f2bc71a1c954f070ec77c5566e46d3feda7c167ae7a7fb57b3290079d55181 2015-10-01 13:53:06 ....A 278528 Virusshare.00196/Virus.Win32.Nimnul.c-4a8abe50096a055e6423e119ec6e4b627b3fb416e15518eb7bc9506b8f894aa3 2015-10-01 13:39:12 ....A 323584 Virusshare.00196/Virus.Win32.Nimnul.c-4a975b2a5ef826fc178724f6ff5dd6730466c434ce8ea6ea6d878d91707c6755 2015-10-01 13:50:56 ....A 319488 Virusshare.00196/Virus.Win32.Nimnul.c-4bddfba94a1e8c115c6bf2299480c42cbf831460b9c67a95c4c74ae2c6a2a87d 2015-10-01 13:35:20 ....A 319488 Virusshare.00196/Virus.Win32.Nimnul.c-4fcee48ff087b35de4bee0f09737d5f3dceebe2e103d63e7c0fae384ecc18c07 2015-10-01 13:42:50 ....A 323584 Virusshare.00196/Virus.Win32.Nimnul.c-50dbb1c2305ef6084c8236a50e159c5a45cf85aaa39009bef7652534e048528a 2015-10-01 13:44:06 ....A 4739 Virusshare.00196/Virus.Win32.Nimnul.c-55d81335f33d5b73e2152e221a5e37c99ce54a4d3ea37fc891868de97615717e 2015-10-01 13:49:26 ....A 278528 Virusshare.00196/Virus.Win32.Nimnul.c-599da958695bc1abbda56ebd64ea7abebf640dd8aecd3a696755fc2cf27dabe8 2015-10-01 13:31:20 ....A 486400 Virusshare.00196/Virus.Win32.Nimnul.c-59bc68ebce50999cb7f5befb996ee2d437b1495f8b380e7d65addd2579f2d354 2015-10-01 13:38:44 ....A 323584 Virusshare.00196/Virus.Win32.Nimnul.c-5a2ba846b4dced839fb0cbd14ab6582393366600d88be082d6f4e03e8aa088f9 2015-10-01 13:50:36 ....A 335872 Virusshare.00196/Virus.Win32.Nimnul.c-5ec32b01102148c0bb8a5acb458c85ff1b9f12054c98a194eaeeee4edc2bbde6 2015-10-01 13:35:10 ....A 274432 Virusshare.00196/Virus.Win32.Nimnul.c-5f73851e705e23c61a5ff1c9643e90af26f9cfe6bb56555f44ff3dd50beee80c 2015-10-01 13:33:20 ....A 335872 Virusshare.00196/Virus.Win32.Nimnul.c-623c3517aef3f2f17088725b6183df03ac60d36df63e57a6aaead629275f762a 2015-10-01 13:47:26 ....A 278528 Virusshare.00196/Virus.Win32.Nimnul.c-6785dbd6ac6caff1ca6ab39b0d1be7938227874450d0fcf535d223c78cf0bd36 2015-10-01 13:45:12 ....A 278528 Virusshare.00196/Virus.Win32.Nimnul.c-6b1dfb6e5e8ef97df945fa0c17ce3cd4d0386884d10e57474ed0cfc2c56abfdc 2015-10-01 13:50:52 ....A 274432 Virusshare.00196/Virus.Win32.Nimnul.c-6b6da9e2a16f2c7d977bb69db2a91227af45ee68e1c16891c949988b3b5a006a 2015-10-01 13:44:46 ....A 872448 Virusshare.00196/Virus.Win32.Nimnul.c-714598bc445e2adc3250de8ec4ab6e4a5f237d385d537877a8baa72a2b510962 2015-10-01 13:31:56 ....A 860160 Virusshare.00196/Virus.Win32.Nimnul.c-7297365d352323c43477e310c1cd0e884baea7649df6915860787f8df219a1d8 2015-10-01 13:49:34 ....A 481280 Virusshare.00196/Virus.Win32.Nimnul.c-72aac280ff932701b19afb2c2df15da11ecec815150e9199f8006f8d4b2dacc0 2015-10-01 13:50:00 ....A 323584 Virusshare.00196/Virus.Win32.Nimnul.c-78aba0ebe41fa8afc70e67ee05d0994380395a2fdc41d00786aba4930be98fd5 2015-10-01 13:37:24 ....A 323584 Virusshare.00196/Virus.Win32.Nimnul.c-7aab8a6721375478996586f2b9b96f3bca2355de7a07ff6392fdd53e87860874 2015-10-01 13:37:26 ....A 278528 Virusshare.00196/Virus.Win32.Nimnul.c-8503abd1e0c86fedd70038d956641fb10576537c10247865fd5bbedd093b3397 2015-10-01 13:40:48 ....A 296960 Virusshare.00196/Virus.Win32.Nimnul.c-8527cbdecf8d537e1c416bd3206ad73cd6c3b758e989946fc73c1b4e1fab8bc2 2015-10-01 13:52:06 ....A 486400 Virusshare.00196/Virus.Win32.Nimnul.c-862d3a6e0e8d4baefaa5b019916f44199bfa6b231b70a03a3807a455ce0de5e7 2015-10-01 13:42:54 ....A 323584 Virusshare.00196/Virus.Win32.Nimnul.c-88a6d3f1a491c2f1a62e9784679f281a5887fead5ad58dcc0528360d950221ef 2015-10-01 13:38:18 ....A 323584 Virusshare.00196/Virus.Win32.Nimnul.c-8c59cd780f4ed67c5dab4b3b934ab77d40455efbaf25d1694866a451b01d6d9b 2015-10-01 13:53:14 ....A 480256 Virusshare.00196/Virus.Win32.Nimnul.c-9007b882e71aceaef204a40e5078f6587f9c4090f0347d072fd2a95fefbf1d9c 2015-10-01 13:41:56 ....A 323584 Virusshare.00196/Virus.Win32.Nimnul.c-9299f545a995c618eb1a43747f2438374e088a61c42c518dc1b76b570a6ad007 2015-10-01 13:47:12 ....A 331776 Virusshare.00196/Virus.Win32.Nimnul.c-98a45d4e85da4080f7cb115b7f0482571c046da8a03559993110e6b488206c07 2015-10-01 13:32:48 ....A 274432 Virusshare.00196/Virus.Win32.Nimnul.c-98dc241a98795d8831109feb095b3e4d2b54dfe900034b5f980383af76047f52 2015-10-01 13:46:46 ....A 323584 Virusshare.00196/Virus.Win32.Nimnul.c-98e3b30266c11112bf678233cdcaa76f2b3f1333edfcf3b6161bde64e11757dc 2015-10-01 13:47:34 ....A 335872 Virusshare.00196/Virus.Win32.Nimnul.c-9da35d461fd34e01d622117411259d58233af47ce5edaf6a639d4beb3b0c5855 2015-10-01 13:38:26 ....A 323584 Virusshare.00196/Virus.Win32.Nimnul.c-9e5038ebf8c5b549aff0e3f05fe18dcd2d0be3495f14b8da9d2cba04b8dd498f 2015-10-01 13:53:30 ....A 323584 Virusshare.00196/Virus.Win32.Nimnul.c-a033d53f6cf16c922db5f104108c9ba246bd0a626aa4f8efc0a7fac3961fa3c0 2015-10-01 13:52:38 ....A 335872 Virusshare.00196/Virus.Win32.Nimnul.c-a1028a54fdc2aacb18e3a859e00c7c8f4d438ea9a7d17085faa528fb5023de55 2015-10-01 13:43:00 ....A 486400 Virusshare.00196/Virus.Win32.Nimnul.c-a50e5e25c615289738de37cafbd8a62f90058c5294c57d5b4d65cf1d065e4c8a 2015-10-01 13:37:52 ....A 486400 Virusshare.00196/Virus.Win32.Nimnul.c-a50e74b35083a4e5c23b24d34bbb551fab90d258a0cf91503a21cdf3cae2c15d 2015-10-01 13:35:54 ....A 274432 Virusshare.00196/Virus.Win32.Nimnul.c-a516b8fa5ab3d27ae163b47c59d88c42b6ba675d4dc4ed3d7c6898319a6614b6 2015-10-01 13:33:16 ....A 323584 Virusshare.00196/Virus.Win32.Nimnul.c-a6492714201c8c083bb3f863020f7da4a112cc568112736c62a3a91fba107514 2015-10-01 13:39:08 ....A 1400832 Virusshare.00196/Virus.Win32.Nimnul.c-ac2a7bed0c8f4141e2897af09befabc4ecdfab04484670f6b1f80fde2c7e59d6 2015-10-01 13:52:32 ....A 815104 Virusshare.00196/Virus.Win32.Nimnul.c-afb3a7dfb518907e26369231931dc540782af306b48b3402af22ae8f16944497 2015-10-01 13:44:00 ....A 486400 Virusshare.00196/Virus.Win32.Nimnul.c-b737ac8ad22c027f818de980937ebf934bc255b3ed069bb94900907e440ca802 2015-10-01 13:50:38 ....A 1040384 Virusshare.00196/Virus.Win32.Nimnul.c-b86a1854a547eeb9dc55d0f12f95239ea7e1792c2f8d4f7ac73e8169e60b5f82 2015-10-01 13:43:34 ....A 331776 Virusshare.00196/Virus.Win32.Nimnul.c-b8f740fb6eb7f319dd4933a37c803f4ee574cd9d9bd300c6203133be30ddbf47 2015-10-01 13:43:06 ....A 319488 Virusshare.00196/Virus.Win32.Nimnul.c-b9b046acb0e81a7dffb3ea3195fa6e0aa2cd91d2918126b58bb77c7a9a1fa1ee 2015-10-01 13:38:28 ....A 323584 Virusshare.00196/Virus.Win32.Nimnul.c-c18540d67bd225c402db7d9da8de43d3b2da69dfc9529486e0db5ad0a806e63b 2015-10-01 13:31:16 ....A 323584 Virusshare.00196/Virus.Win32.Nimnul.c-c2f9ac15b0410f0a7c4da805cc18431eb720b484de1c33a7caab18fac2ca3e1a 2015-10-01 13:32:56 ....A 323584 Virusshare.00196/Virus.Win32.Nimnul.c-c3beb68c753d0cbc91882501dd4c009e1725b9f0e2b671cbf8fd4963655d07dc 2015-10-01 13:46:24 ....A 323584 Virusshare.00196/Virus.Win32.Nimnul.c-c4ac5d60c105478365005bf4036b12bfbd6fcec25f5296ccda54e4e91b858572 2015-10-01 13:46:40 ....A 274432 Virusshare.00196/Virus.Win32.Nimnul.c-cba3f9bc66fb0a761c56d677fd16242443792b02ae3c30a00ab2ca4c041edc9d 2015-10-01 13:31:50 ....A 323584 Virusshare.00196/Virus.Win32.Nimnul.c-d0ba1c6346eaa5536a9e850b3c6dcd255ab163027867a4dfcdf96198d2ed3096 2015-10-01 13:34:28 ....A 319488 Virusshare.00196/Virus.Win32.Nimnul.c-d1cc59adef78e06a28daba17d2a517a977c6d428a7646476f44e619ac111f560 2015-10-01 13:51:48 ....A 485376 Virusshare.00196/Virus.Win32.Nimnul.c-d5a22db101297d8ca9b8fdd9b15d9d4be950181e2d1d402139759b44bc53f6f5 2015-10-01 13:49:30 ....A 609280 Virusshare.00196/Virus.Win32.Nimnul.c-d5b5758f3aab27fd7f88b211e19d152e39d19af59731058b66197ae07ca66f9c 2015-10-01 13:33:28 ....A 323584 Virusshare.00196/Virus.Win32.Nimnul.c-d89e2702c01db7185a324d108968d1c445a98f16c6181d2c97dbb1cfad1f2948 2015-10-01 13:36:40 ....A 323584 Virusshare.00196/Virus.Win32.Nimnul.c-d9e4944a041fdc8fb438c7c756b52fae3284da8d0f65bf0a7e66d4bbf125f67e 2015-10-01 13:45:14 ....A 323584 Virusshare.00196/Virus.Win32.Nimnul.c-de21777516cd5a212a1ec5e74f5912c2d314627a6f6693c13bedb758991d1649 2015-10-01 13:33:00 ....A 274432 Virusshare.00196/Virus.Win32.Nimnul.c-de5489dbb28d6b56a221e3e5b4ad39846e5c34adbcb53eb09ec4d4202c349dba 2015-10-01 13:52:40 ....A 385024 Virusshare.00196/Virus.Win32.Nimnul.c-e0dbed8e5c8ca12ca8c9fb46d5c1a6afe54c71082f0d943e7412af91bf5efdb9 2015-10-01 13:36:26 ....A 323584 Virusshare.00196/Virus.Win32.Nimnul.c-e490c483bc3596a9456b3edb8c5bb73d3e7250d78a48d784b8069f5c51b0cb51 2015-10-01 13:41:10 ....A 274432 Virusshare.00196/Virus.Win32.Nimnul.c-e8f9e7ea7a66431e7f80d139618c6112a51f7283c59f66c7df6f6625cc6c0cb4 2015-10-01 13:36:46 ....A 278528 Virusshare.00196/Virus.Win32.Nimnul.c-e9d81d796334cb356559143994481dee50f9d8006e9256d04471475258cfd4b1 2015-10-01 13:45:08 ....A 323584 Virusshare.00196/Virus.Win32.Nimnul.c-eab7d25b42bdececc2c7a3e426c959db9812f29e47ad6f07d13f9cf6b09ce54b 2015-10-01 13:33:38 ....A 323584 Virusshare.00196/Virus.Win32.Nimnul.c-ead2aae9152c987ef53f4c288e0570fb97a3559c5014feabf0aae54684a07a7f 2015-10-01 13:45:24 ....A 278528 Virusshare.00196/Virus.Win32.Nimnul.c-f00700c98f56194e4ffe26747a81c284f7976e1c609b0552b8417a4d3ba54842 2015-10-01 13:40:28 ....A 331776 Virusshare.00196/Virus.Win32.Nimnul.c-f39b73c445d328abd1c6405d8f04d74e679c1b5dbcce64708028b7fec363ce53 2015-10-01 13:33:38 ....A 335872 Virusshare.00196/Virus.Win32.Nimnul.c-f875e46bf7e35250d91f3ba490d18dbd4c1f96e7f750f9e62cae2285b63d7b43 2015-10-01 13:47:32 ....A 319488 Virusshare.00196/Virus.Win32.Nimnul.c-f87e99ab83a4d24865c0a65e6e290aa02568dd62f00acff41ba608487fa86ee6 2015-10-01 13:44:16 ....A 331776 Virusshare.00196/Virus.Win32.Nimnul.c-f950fd514d720603c074ddf5b897af9276839eedd3ee39e8b28e4b01d7955d25 2015-10-01 13:32:22 ....A 327680 Virusshare.00196/Virus.Win32.Nimnul.d-012de371a09bab0a8b4eaa1687328b93a24efd106b04b5a1646e70853f284d44 2015-10-01 13:36:06 ....A 352256 Virusshare.00196/Virus.Win32.Nimnul.d-016a9eb3adc957273c0806c1371ceb8f93b3068d7df09f5718745efc216100e2 2015-10-01 13:33:48 ....A 327680 Virusshare.00196/Virus.Win32.Nimnul.d-02b1c3e0ee8013168a37745e14c229cb2093a86db171f528d0911b3888599a0d 2015-10-01 13:48:12 ....A 282624 Virusshare.00196/Virus.Win32.Nimnul.d-044feb92fe8225c8f8a964872bae6670823628663f75f7ecc3a88ce9fd02a087 2015-10-01 13:39:00 ....A 1404928 Virusshare.00196/Virus.Win32.Nimnul.d-0507c123939dd8ef4e4a44329b2092a794fd6e306e26f45c8731cb279ce99d30 2015-10-01 13:31:24 ....A 339968 Virusshare.00196/Virus.Win32.Nimnul.d-06614ac853063fccef6e779e6b24bbbea17de5d22f7d98037fe39290e2b53043 2015-10-01 13:52:36 ....A 299008 Virusshare.00196/Virus.Win32.Nimnul.d-0f5a721f6e9f10d9e494f1c1c628af484e592385f0ff57b17d94e47732a3aca6 2015-10-01 13:38:48 ....A 494592 Virusshare.00196/Virus.Win32.Nimnul.d-181826aedb69da52954b1dcd63fe20639341feb75b53b59d4fcb8e15630a0469 2015-10-01 13:50:48 ....A 282624 Virusshare.00196/Virus.Win32.Nimnul.d-192dc859c1a2ffdb1344b03f5f20092998afa8acd7eaa342e889f1cdb92f6ca6 2015-10-01 13:49:52 ....A 282624 Virusshare.00196/Virus.Win32.Nimnul.d-1ccc75be4426d53693dc2a19088495869f6b8765aee22cf7991cbde0ce069a14 2015-10-01 13:33:16 ....A 282624 Virusshare.00196/Virus.Win32.Nimnul.d-268a7e7870ad20cc04251eede14907c4694ea50cb5b69c3e0f3e60b2d8a80809 2015-10-01 13:43:48 ....A 327680 Virusshare.00196/Virus.Win32.Nimnul.d-30fb09ff5de3b4156eb9835a3485867148df20104ccdcd36e03db19a38882a36 2015-10-01 13:34:28 ....A 344064 Virusshare.00196/Virus.Win32.Nimnul.d-322aaa219539d495426892266f4cbcf661f21c74cd0d9242e53bfed7e755a090 2015-10-01 13:43:42 ....A 339968 Virusshare.00196/Virus.Win32.Nimnul.d-33f8315f3cd7ba5825f85ad4bf251d84a4bf9d7b67d3ca3765dbbdbb889fb781 2015-10-01 13:46:50 ....A 282624 Virusshare.00196/Virus.Win32.Nimnul.d-39262bfef1fdfc4e92e31f4746ad778f176ba271524a60a5ea11553956e9cb3b 2015-10-01 13:39:04 ....A 339968 Virusshare.00196/Virus.Win32.Nimnul.d-3d29b0814a2849fecbc8e9cc5fd715c9f32bc8f543c99c65f7778164a320f06a 2015-10-01 13:45:24 ....A 327680 Virusshare.00196/Virus.Win32.Nimnul.d-4042016d8166284f2d8bb1b3d246942051bf6058962c704e4032987337984cdc 2015-10-01 13:34:58 ....A 282624 Virusshare.00196/Virus.Win32.Nimnul.d-40d2dbab2af85200de52b853ea9469110fb1ec2a394a04bae92751ce5b0479f2 2015-10-01 13:40:52 ....A 282624 Virusshare.00196/Virus.Win32.Nimnul.d-4130f42c7db80f8fc8f1f7e70c0a0193f595a8f34111ec608fa70f1a0313a68c 2015-10-01 13:35:48 ....A 327680 Virusshare.00196/Virus.Win32.Nimnul.d-4404ca9da22aef1ce3fd3eef0c258f975577fddd0a6cfc56b7125c3f045ace79 2015-10-01 13:43:00 ....A 282624 Virusshare.00196/Virus.Win32.Nimnul.d-4521b81e3d1487920fdf8d87a14f956c7cbd69a041fd97fc5b566a4ea1ce945e 2015-10-01 13:32:10 ....A 339968 Virusshare.00196/Virus.Win32.Nimnul.d-4fab18619f3d7aadde0a8d7182b5f6f6b32735a419563cab4b6396ee22ca070a 2015-10-01 13:52:04 ....A 327680 Virusshare.00196/Virus.Win32.Nimnul.d-551de463a27e9d37c854fe7df366baa7d9e7f37530df3444e8335f75cb1a0bc6 2015-10-01 13:36:44 ....A 282624 Virusshare.00196/Virus.Win32.Nimnul.d-58d467d0875bd194c74cce335e03bff828cc0fd1ac8b532827fddd65647df91f 2015-10-01 13:41:06 ....A 356352 Virusshare.00196/Virus.Win32.Nimnul.d-59f8753429a237c58ceed6c5786a5091bce6affbc6aeae91ea1e60f87583140c 2015-10-01 13:43:26 ....A 327680 Virusshare.00196/Virus.Win32.Nimnul.d-59ffa4f471a9732b7ab30b22237f5b047d10dfd68394782af178d6d2580861f0 2015-10-01 13:40:50 ....A 339968 Virusshare.00196/Virus.Win32.Nimnul.d-5e1c3fbd95e2f58eeda7ec8462a9c809fecd6ad40cf7f61eeb6a3ebcf26a41b7 2015-10-01 13:38:20 ....A 282624 Virusshare.00196/Virus.Win32.Nimnul.d-671d81ebac6268bd71feb251b68535daa6c910e61cfb82f0680ad07382f20553 2015-10-01 13:35:34 ....A 327680 Virusshare.00196/Virus.Win32.Nimnul.d-6bd1042ef9d1216e1dfbf7d254b9d8c0f49a608d4add5a8c0c5077e26658a62e 2015-10-01 13:35:18 ....A 494592 Virusshare.00196/Virus.Win32.Nimnul.d-79251a03ec2af4450e3ae87080270b806a8d9eeb3ed3a9777f99188d77575ce2 2015-10-01 13:44:18 ....A 952832 Virusshare.00196/Virus.Win32.Nimnul.d-7ba5aee60909446a944dc0d359719bf31017df11566d8968f30cf8b9f2be77d9 2015-10-01 13:45:50 ....A 282624 Virusshare.00196/Virus.Win32.Nimnul.d-7bcf225da979399b83d5c78d6d2dd48186fadde02cdfd54240f78921cb200913 2015-10-01 13:33:20 ....A 417792 Virusshare.00196/Virus.Win32.Nimnul.d-7d3b27020a1b3d33c1c563f0ef426a43d374d80d761d144b97ed572d899c33f9 2015-10-01 13:45:30 ....A 523776 Virusshare.00196/Virus.Win32.Nimnul.d-7db23c438537dd220215eed0bb6c82863c487b06cafedcc3962ee5d457ceb593 2015-10-01 13:53:02 ....A 344064 Virusshare.00196/Virus.Win32.Nimnul.d-8510d64a040882c7b40fd740f4b73b7f35314ae646dbb481b271b4022efa11b4 2015-10-01 13:33:32 ....A 282624 Virusshare.00196/Virus.Win32.Nimnul.d-85c59a967c5f334e07a2df29007e7b36462a7c43e1396968d8a474f00afbc57b 2015-10-01 13:37:36 ....A 327680 Virusshare.00196/Virus.Win32.Nimnul.d-8cbad465d0da7e547f570330e593728c6a519c2f9a00e794024faf1b19a41cc0 2015-10-01 13:32:20 ....A 327680 Virusshare.00196/Virus.Win32.Nimnul.d-8e774dc871142e4ca6f840e8832a4a8e59526704d284a2a1d6c3833f68b38fef 2015-10-01 13:34:56 ....A 1404928 Virusshare.00196/Virus.Win32.Nimnul.d-91010aeb7ffa2ee7969f56e7257d2e8c9c043e9530a97e8f5150b12da4356474 2015-10-01 13:32:04 ....A 356352 Virusshare.00196/Virus.Win32.Nimnul.d-97b26edda53057746f7769b4b60a72d14880e359300eb3fd49710bf491d9ee39 2015-10-01 13:45:54 ....A 327680 Virusshare.00196/Virus.Win32.Nimnul.d-9cdec68c42a6694fd12c413a024175a7e66a8ae11468f8545d51c4f73877a033 2015-10-01 13:39:12 ....A 339968 Virusshare.00196/Virus.Win32.Nimnul.d-9ef073fa09891d92a3d343ce591c5c77b1488dc000470d1df641d3d26cd0d99b 2015-10-01 13:32:54 ....A 344064 Virusshare.00196/Virus.Win32.Nimnul.d-a3b6cae88bd618456a6cad3b71fc1015bab2b261f6956b4523102f9bc9243fb2 2015-10-01 13:51:26 ....A 282624 Virusshare.00196/Virus.Win32.Nimnul.d-a836f5042ce49e37db4c93de0ac532c5a022f578da047c8d6dc0a73925a899f2 2015-10-01 13:42:44 ....A 282624 Virusshare.00196/Virus.Win32.Nimnul.d-b12b22c136430eef06cedee24fbbd30dbab386be9fc0c8a9c28252fe14452d67 2015-10-01 13:42:58 ....A 344064 Virusshare.00196/Virus.Win32.Nimnul.d-bea6a272c96e8b1c9defa0481f1004d1677b1fe469067f3ca967920135dac95e 2015-10-01 13:38:02 ....A 356352 Virusshare.00196/Virus.Win32.Nimnul.d-c603feead9a632ddadac202c89f97bbe0c98f1f22de2d6d57c0d350ca9a09300 2015-10-01 13:47:06 ....A 327680 Virusshare.00196/Virus.Win32.Nimnul.d-c6417b8682d7974a0a12f3e2319391015ca618fdc62c7b71255812239b020cd5 2015-10-01 13:53:22 ....A 327680 Virusshare.00196/Virus.Win32.Nimnul.d-c9121e8e7647a36a71a1a123e738f334f6e1d7bad0e5296e962fece733953dd3 2015-10-01 13:41:20 ....A 327680 Virusshare.00196/Virus.Win32.Nimnul.d-cec90175bf86e94cc0cf34f9f0b466b9ebf411d6a18cba3242397a08ded7b123 2015-10-01 13:38:54 ....A 327680 Virusshare.00196/Virus.Win32.Nimnul.d-cf36d89bc2a4e4308b410a20e56f4abd4900e54502edae281883de1da22ec91d 2015-10-01 13:38:42 ....A 344064 Virusshare.00196/Virus.Win32.Nimnul.d-d2da41dcd6fa6ac73b0a4f4f8ad14c0b3d751316ae7c517e588f4a404a13d384 2015-10-01 13:41:58 ....A 494592 Virusshare.00196/Virus.Win32.Nimnul.d-d4d372795e855eac28a463072c822e9f586e04bf14542b68a38c9f37e19415be 2015-10-01 13:32:24 ....A 356352 Virusshare.00196/Virus.Win32.Nimnul.d-db55d385a94237fc0cdd63ab549e602fa2b71882354426de0faa6bdb4880c998 2015-10-01 13:37:44 ....A 494592 Virusshare.00196/Virus.Win32.Nimnul.d-e0c0acbee0cd412a4fabfd4b5b7c60f16e81e138fcb9641c339013585ccd648e 2015-10-01 13:39:06 ....A 327680 Virusshare.00196/Virus.Win32.Nimnul.d-e1d690d7ff772465b2c91d1da9fd029be64feea6de8475b1fd8b85edda59c495 2015-10-01 13:40:22 ....A 327680 Virusshare.00196/Virus.Win32.Nimnul.d-e864b192be5171109358b9f819d42c0243bc059d3feec1f069dc800d7c222772 2015-10-01 13:50:38 ....A 1404928 Virusshare.00196/Virus.Win32.Nimnul.d-f57a12de2a18499f44416ffcbcd9aca11ed278eef4c49f808befb863dc944a47 2015-10-01 13:48:54 ....A 339968 Virusshare.00196/Virus.Win32.Nimnul.d-f7f76086256521e15dcbc5de4f09ac146575929da6e7422612c51ddf44b0a01b 2015-10-01 13:42:58 ....A 339968 Virusshare.00196/Virus.Win32.Nimnul.d-fcde14d5e9cedca19fe7bd824fc72b3ff5cfd3a089ca3a82804ff44f8a6934c1 2015-10-01 13:49:18 ....A 356352 Virusshare.00196/Virus.Win32.Nimnul.d-fcec596f797e145c6148e187b94ada518a34af427bf873cdea84c15143e00f70 2015-10-01 13:44:02 ....A 327680 Virusshare.00196/Virus.Win32.Nimnul.d-fe918ad0261bf7bb42e240b0916d8d024184ec60bd51a6512d24bf0ae93ab946 2015-10-01 13:43:42 ....A 327680 Virusshare.00196/Virus.Win32.Nimnul.d-fef512248be909b4004f49236244c0e3f44c9b26b74db4bbb2774b776b593a2b 2015-10-01 13:45:28 ....A 196608 Virusshare.00196/Virus.Win32.Nimnul.e-022600139f175247e10231c1d6ccea797d368b0d9d7cd932d26df1ed30a5aa04 2015-10-01 13:48:58 ....A 241664 Virusshare.00196/Virus.Win32.Nimnul.e-067a31383f5d72af3b607385c9d4eaeda0773c82933a0adc2d5611ec4d9548e0 2015-10-01 13:36:26 ....A 270336 Virusshare.00196/Virus.Win32.Nimnul.e-0ce1a6a90b24feaf0ad5e380552e6655fce94c8ef7702a7fbefcee7d71f23a1f 2015-10-01 13:43:52 ....A 180224 Virusshare.00196/Virus.Win32.Nimnul.e-1ff87e4abe0b9efdc8d5b79ab6088757de94f8b074db4ad28a8198e28c800742 2015-10-01 13:51:50 ....A 761856 Virusshare.00196/Virus.Win32.Nimnul.e-21fc79907248ab6c46fc9e601977f4e72c70653d2a309efece2cd1810b38b91d 2015-10-01 13:43:28 ....A 293376 Virusshare.00196/Virus.Win32.Nimnul.e-22ad841a74e2e34b9d7acb6f63b1266ba63e16752705587b5f15a076bd4d34e6 2015-10-01 13:47:14 ....A 245760 Virusshare.00196/Virus.Win32.Nimnul.e-26f0231880fd1f483a52e78d9daf1fc6082f4f73aa98be53ee17a0e0eecbb950 2015-10-01 13:38:32 ....A 747008 Virusshare.00196/Virus.Win32.Nimnul.e-2d0d05d494074182c56d4cb623572066884ede395d0bd9f057e3f12d03adea5c 2015-10-01 13:44:34 ....A 143360 Virusshare.00196/Virus.Win32.Nimnul.e-344508a23982274ecba77410d0e7968f36a4610c8b1a77c0486883e24bcc4522 2015-10-01 13:52:58 ....A 123904 Virusshare.00196/Virus.Win32.Nimnul.e-4411ebce2155c3bb7cd14e043efc3718d56f840b5d60806999f601eb949d9864 2015-10-01 13:43:34 ....A 442368 Virusshare.00196/Virus.Win32.Nimnul.e-458009edff5ec6617f570255ec48eb941e647d30cc34077e94cd4cf7ec507fd1 2015-10-01 13:41:24 ....A 176640 Virusshare.00196/Virus.Win32.Nimnul.e-4a12b90626e36ef3a3e0f3ca27946b72170f8d5fbb7e1e5c597705f1d3eb5505 2015-10-01 13:43:04 ....A 114688 Virusshare.00196/Virus.Win32.Nimnul.e-4a23283edc529331eb57ffb2993d49cb8277f2520b11bc0541032eae88603bbe 2015-10-01 13:38:48 ....A 471040 Virusshare.00196/Virus.Win32.Nimnul.e-6a2db27781c974af8bda78c35d266bd867a1a2428965678fe2c436f0e99a0141 2015-10-01 13:33:14 ....A 335872 Virusshare.00196/Virus.Win32.Nimnul.e-7ea44205f509f4500f74c06f51da1c4790c2bfcb8cba8d45b792e3e0e306281d 2015-10-01 13:43:22 ....A 798720 Virusshare.00196/Virus.Win32.Nimnul.e-81fcb1216e7e211b9e4b3ed33374f3885a85f9413d23e28e800c84bab2dca530 2015-10-01 13:41:52 ....A 1179648 Virusshare.00196/Virus.Win32.Nimnul.e-83e81a812e4574b2139200d45228a8cf89d361c669bd40424f0feccc10a5d305 2015-10-01 13:38:56 ....A 200704 Virusshare.00196/Virus.Win32.Nimnul.e-8efcfe0a662982c7d60d9a9641bbf372510e69f89e55cd5832f858be6c60ed65 2015-10-01 13:32:18 ....A 417792 Virusshare.00196/Virus.Win32.Nimnul.e-965282a9a3fb7fb25c5caf7370ae7570dda0894f60e084d0edc03199eeb9e46b 2015-10-01 13:52:40 ....A 143360 Virusshare.00196/Virus.Win32.Nimnul.e-9b956418754cfeb04eb16b5f202a21fc5cba67f4efb8a93f803c441680790b4a 2015-10-01 13:50:52 ....A 798720 Virusshare.00196/Virus.Win32.Nimnul.e-a249d5f44547fe8ab21c1dc64e80ca8964a0d6a7309c2d6df376e951b90fa1b8 2015-10-01 13:52:36 ....A 409088 Virusshare.00196/Virus.Win32.Nimnul.e-a7ec603451f39cdae52077d92126a8b6e73de183d714d62b9369d469449b9f40 2015-10-01 13:38:04 ....A 270336 Virusshare.00196/Virus.Win32.Nimnul.e-ada4ba96a68714923b22119819eedb44f135acc82c11f90453cddc32bdbb5b14 2015-10-01 13:31:44 ....A 133120 Virusshare.00196/Virus.Win32.Nimnul.e-b2b48ba26902e17c027b57f2a1918bf9615f1f05b98135f0a1ae872a0c8eea71 2015-10-01 13:37:38 ....A 108032 Virusshare.00196/Virus.Win32.Nimnul.e-b56c14e2d994b8c1f51a2c1ab612dd5d2df598e936275f645b85c51f37f212f1 2015-10-01 13:34:30 ....A 354816 Virusshare.00196/Virus.Win32.Nimnul.e-c9e73064d27cae940acc5cd8572299c29bc1b6645699bd96a8ae3d59a598aedc 2015-10-01 13:41:40 ....A 132096 Virusshare.00196/Virus.Win32.Nimnul.e-da8bb271ce674c48404784297b1c85527be9a1f04b15138687139b20fc2e7a47 2015-10-01 13:34:26 ....A 535040 Virusshare.00196/Virus.Win32.Nimnul.e-f0f363d8590ed673aa28efa74961aa164a4fa783752197163f572be291c3c03c 2015-10-01 13:50:30 ....A 299008 Virusshare.00196/Virus.Win32.Nimnul.e-f4f79f835e9812003d502e91e01a83d40e0e6a9594e30ffad2487784706d32a0 2015-10-01 13:34:12 ....A 243200 Virusshare.00196/Virus.Win32.Nimnul.f-01e4670601a94cae487e41204e61dfc0b4b78c2cd635f3368cbcd242bf5e6d3f 2015-10-01 13:37:12 ....A 143360 Virusshare.00196/Virus.Win32.Nimnul.f-084aee099fef48f2f20fbcbf66b86ee3207b228a09e091f43cbe29be1669c4d9 2015-10-01 13:35:44 ....A 258048 Virusshare.00196/Virus.Win32.Nimnul.f-101efe3f24e55fb1355bc5aeb7d6c9a5cb12f88eb024ecf89e302bb15110239f 2015-10-01 13:46:48 ....A 102400 Virusshare.00196/Virus.Win32.Nimnul.f-11f3e6b728c0fe649b87bcf61393e51d5322bc42a3b8effebe901e37b89c95e3 2015-10-01 13:38:46 ....A 194560 Virusshare.00196/Virus.Win32.Nimnul.f-1403dcd693cb68ea26cea70b3f806d7c3b398cba900162d0d15e29fb94508373 2015-10-01 13:39:32 ....A 110592 Virusshare.00196/Virus.Win32.Nimnul.f-1630d2dba962a0bb2d845a52f836b1e47026ad81c3586bacb40677f01fa2e870 2015-10-01 13:37:12 ....A 57344 Virusshare.00196/Virus.Win32.Nimnul.f-1979038b7bbbed410e0c24692de4688a180553a3dacc4d6926e62489913d427e 2015-10-01 13:39:46 ....A 98304 Virusshare.00196/Virus.Win32.Nimnul.f-24fc554c47b31bb80d2d689c67a52319b18c43eea69cb826f2b0d5688afd92a5 2015-10-01 13:49:02 ....A 43520 Virusshare.00196/Virus.Win32.Nimnul.f-280e1c31cb65427085a888324b7573bac1b301f8b4df3d0c8c1e7b9310c7cf33 2015-10-01 13:47:18 ....A 98304 Virusshare.00196/Virus.Win32.Nimnul.f-318470f283f48e2f840be3d1a01c570a8f9d80bc7e1d61d7bcf951d47e0c2b7a 2015-10-01 13:31:42 ....A 897024 Virusshare.00196/Virus.Win32.Nimnul.f-35cba99e89c26b9a8e933b1fee95c8cbea7239390883ff5c1e2d02b05828395d 2015-10-01 13:43:56 ....A 200192 Virusshare.00196/Virus.Win32.Nimnul.f-3e518dd855f5a18e079a884b21164b27c0c07c7996ee2ff43dd232e362d63d63 2015-10-01 13:38:10 ....A 110592 Virusshare.00196/Virus.Win32.Nimnul.f-4199a9cdd053bcfba4d954162b027b5575c67fd1cc43ce43fc5220a78de75eaa 2015-10-01 13:43:16 ....A 27136 Virusshare.00196/Virus.Win32.Nimnul.f-446d1126a97b16a1473edaccd0f28a3a52b1d577ba2b76d101a11f9cfa7748fe 2015-10-01 13:43:00 ....A 172032 Virusshare.00196/Virus.Win32.Nimnul.f-44d9a3dbc415ba42546a7a6600892f7c2c3e6cb215a4d8d7ad072ebfe85a5e8f 2015-10-01 13:42:08 ....A 53248 Virusshare.00196/Virus.Win32.Nimnul.f-4bf7c25bed2f1485887f4817177345110aba30cd938bf93befd6d1ce10c8bf1b 2015-10-01 13:37:40 ....A 143360 Virusshare.00196/Virus.Win32.Nimnul.f-50ee03893a22ecb26392e6beaf6dcbfaed9726fa2bc67b763947846adb8613c5 2015-10-01 13:32:20 ....A 970752 Virusshare.00196/Virus.Win32.Nimnul.f-53fc133866fb85a7af021846bdf950fbd8bedf804cae83200e389efc7e658b6d 2015-10-01 13:35:20 ....A 46080 Virusshare.00196/Virus.Win32.Nimnul.f-5873531f527167206c4e06b9b58ebe51fd573576a9a5c1d5c32ef347833e49c9 2015-10-01 13:53:24 ....A 397312 Virusshare.00196/Virus.Win32.Nimnul.f-5b706c0fcf19cd30658dd6e3a1457c47fd77ecc450af2b9751658e8d2d8d8b26 2015-10-01 13:53:38 ....A 299008 Virusshare.00196/Virus.Win32.Nimnul.f-5e2353af24a32a0d289609caae17d986b47d2bf83e46822a941b52f33b38a357 2015-10-01 13:53:30 ....A 255488 Virusshare.00196/Virus.Win32.Nimnul.f-689fcd081f5d1da8c2e10b8b582275f8b925b263fef1342fafd1d41beac08a34 2015-10-01 13:37:18 ....A 53248 Virusshare.00196/Virus.Win32.Nimnul.f-71678b05467b08ea0b003385b8d11a5c1dd3a7922dbcca9587600042e8e46fd2 2015-10-01 13:48:50 ....A 241664 Virusshare.00196/Virus.Win32.Nimnul.f-7e5ed001b667c032ef7ef0a0a57929a0743b32cc5f6daf68bd93561ed79c44a6 2015-10-01 13:33:00 ....A 539136 Virusshare.00196/Virus.Win32.Nimnul.f-8edc1fbcab8baad977274284a155418890ccdc2d13db73d33555407ee185d78e 2015-10-01 13:52:46 ....A 94208 Virusshare.00196/Virus.Win32.Nimnul.f-8fdb77490f880533d6c03943a464b42348b429745159279674746bf8858bc2ae 2015-10-01 13:38:10 ....A 294912 Virusshare.00196/Virus.Win32.Nimnul.f-a01db7b7af212fe120ac92313585b1986c7b9d7744ca6cc46ad52c2071c42424 2015-10-01 13:53:24 ....A 516096 Virusshare.00196/Virus.Win32.Nimnul.f-a2f9fc6b9c0877e4bd6e91dfc28b72ccb9bbb28bbf3ee6c9aa0357000b1122b4 2015-10-01 13:36:36 ....A 114688 Virusshare.00196/Virus.Win32.Nimnul.f-a676a5e205ae8112a3ab3765f14b955a60dc383deece3a4fca4993db7fad1969 2015-10-01 13:52:44 ....A 29184 Virusshare.00196/Virus.Win32.Nimnul.f-a7384668ba977d71aeeaec8961d30b2c5e407cc1abcb3b8fef86991b18bbeb06 2015-10-01 13:40:48 ....A 192000 Virusshare.00196/Virus.Win32.Nimnul.f-aa8e060df8a1135cc55624ef660da8260aacca773f96525031490b0ba040047e 2015-10-01 13:50:46 ....A 98304 Virusshare.00196/Virus.Win32.Nimnul.f-affc72f57d899f45ded4682f1696eb97c4613eb487fb19ed32fdd84fc3391e8d 2015-10-01 13:41:50 ....A 40960 Virusshare.00196/Virus.Win32.Nimnul.f-b6316207992988e32fab75db53421688a48eb36ee0edd26bea43276e961c7803 2015-10-01 13:41:32 ....A 98304 Virusshare.00196/Virus.Win32.Nimnul.f-b73ef914fcd58d1a9bc05e71c7f39afea01d5ce7678ae14d610dace2cc7ce149 2015-10-01 13:34:22 ....A 894464 Virusshare.00196/Virus.Win32.Nimnul.f-bc070357d4635e4ba900c2119d0792d8acb6c53d7f57ba8c88b040eeb831241d 2015-10-01 13:35:46 ....A 696832 Virusshare.00196/Virus.Win32.Nimnul.f-c30de21c2740a0827936a59e0c83b8a973c0e2c4694128759f56e78252bfc1bc 2015-10-01 13:49:12 ....A 98304 Virusshare.00196/Virus.Win32.Nimnul.f-c5e586da20cda42c6d1296784b6add8336d863ba002e53974db663499435f261 2015-10-01 13:33:24 ....A 110592 Virusshare.00196/Virus.Win32.Nimnul.f-c626544fad6575a066676f2eb485e017f4290ef7da0720b36c01ae79151c871c 2015-10-01 13:35:04 ....A 98304 Virusshare.00196/Virus.Win32.Nimnul.f-d17d2d27032e9826ab88de453e89ac188c99f37c8039149e7899138fc5b8c2e6 2015-10-01 13:33:42 ....A 444416 Virusshare.00196/Virus.Win32.Nimnul.f-d209f8b205b61f7189410afe782d23e946f0ba90e4b9d666ed5477f3f09ff401 2015-10-01 13:47:24 ....A 539136 Virusshare.00196/Virus.Win32.Nimnul.f-d2f9e36f8cb6336db8eda2187847f1bd875ddeb4984a80e55d128114aa17747a 2015-10-01 13:40:26 ....A 118784 Virusshare.00196/Virus.Win32.Nimnul.f-d7309be635f48afc57bd2fa6a684e2ec902505bb4f8d72b667229a87ca20b54b 2015-10-01 13:42:42 ....A 696832 Virusshare.00196/Virus.Win32.Nimnul.f-e46093cdcee37cae85af288dc7728b5f00b93865fbd4c35b2abdc29e8f8a83da 2015-10-01 13:38:26 ....A 299008 Virusshare.00196/Virus.Win32.Nimnul.f-ec5636e587b5039dada12144a43a6798ebdf47ab830697a099e98c72eee12e67 2015-10-01 13:52:06 ....A 102400 Virusshare.00196/Virus.Win32.Nimnul.f-f42a484496b63222e5a69be38c06ec510535c20703a36ced0b4c4f9357a7b933 2015-10-01 13:38:30 ....A 131072 Virusshare.00196/Virus.Win32.Nimnul.f-f54a0a9a4dcee924c2eabf146981794b92eb6511fad43829eb074b476870fb4e 2015-10-01 13:52:32 ....A 102400 Virusshare.00196/Virus.Win32.Nimnul.f-f577146254a3698d2854a7ce183709379f95dad5ec75d6602d09b459be4ee94e 2015-10-01 13:37:58 ....A 167936 Virusshare.00196/Virus.Win32.Otwycal.a-007bfe1228a23c7823e80b882aafe874958124b1fb5c89e4be1c29a1d33426e4 2015-10-01 13:31:52 ....A 167936 Virusshare.00196/Virus.Win32.Otwycal.a-00835649f51b3b182861a3d4e2a6bcdb3146bd9f0f54aff26c67babd6a8b689a 2015-10-01 13:35:02 ....A 82618 Virusshare.00196/Virus.Win32.Otwycal.a-01b8a5cad7563b75853357e2862b521fff0ce32510d9d7b984d703b74fb7ea40 2015-10-01 13:31:58 ....A 2908160 Virusshare.00196/Virus.Win32.Otwycal.a-035d16c85e288cb00d23c4e75962425d996edad81fafc1c564faebde309584d0 2015-10-01 13:40:54 ....A 163840 Virusshare.00196/Virus.Win32.Otwycal.a-0427066728f690293bae06cffac17f9c83ffff021a166f8349790dfe92ee5fc7 2015-10-01 13:40:58 ....A 93696 Virusshare.00196/Virus.Win32.Otwycal.a-069f1b28f4ae6ec8876ca0f6d72666dced0657ac1fb6a0f33f3d5b28f16c7ab2 2015-10-01 13:34:48 ....A 192512 Virusshare.00196/Virus.Win32.Otwycal.a-08e0357fb8dec68c65c89198521366c036993e5eecfb3bb89d418ec0d4f90063 2015-10-01 13:31:44 ....A 163840 Virusshare.00196/Virus.Win32.Otwycal.a-09178a3e16cfb9bc65eb076ae68515811f822a34a06b353795d401d78130c631 2015-10-01 13:40:48 ....A 163840 Virusshare.00196/Virus.Win32.Otwycal.a-09dcb086b504d956a2a6f5e500b52ae8b0aac97ec245c844752327c5041b306f 2015-10-01 13:31:40 ....A 184320 Virusshare.00196/Virus.Win32.Otwycal.a-0d67c8b5b3a58c19e7c60188beaff3103ab36574fd8f0b7382a85ac963538e3e 2015-10-01 13:49:54 ....A 167936 Virusshare.00196/Virus.Win32.Otwycal.a-0ec53554456972119793cdb422eb6c56a93068b4b3fa74e645441028102de5be 2015-10-01 13:36:48 ....A 262144 Virusshare.00196/Virus.Win32.Otwycal.a-0fbe637c6b83ad15d165a2d118fe311cac1dac6dd2a9ad82f6a04e4571827eaa 2015-10-01 13:37:10 ....A 122880 Virusshare.00196/Virus.Win32.Otwycal.a-10b3153531750c4067cb4ca063c4e36c13a60e28b42ea2855d8b4e08e5ed699a 2015-10-01 13:38:14 ....A 126976 Virusshare.00196/Virus.Win32.Otwycal.a-113b5894413bc17e50750fb9c62b0994e6d62bb2f037ebbc413cf5385cece2db 2015-10-01 13:32:32 ....A 265728 Virusshare.00196/Virus.Win32.Otwycal.a-131d8a61ddbecf294d73737a326d972ea6d15113739efd2e9b77cce434f8e0d6 2015-10-01 13:33:40 ....A 180224 Virusshare.00196/Virus.Win32.Otwycal.a-132969d45a71db9e8580f631e65cc4651243a40991eff3c34bb14c56ae5e0340 2015-10-01 13:44:16 ....A 180224 Virusshare.00196/Virus.Win32.Otwycal.a-161f2bebb114a6bac62f9e2a855496a87ab985b24dc261abbe71eaea516e2b78 2015-10-01 13:46:02 ....A 311296 Virusshare.00196/Virus.Win32.Otwycal.a-1922b212f744e4415f6e48ce5e70ae5dabc1498db7efb8f1447f824f746eae0b 2015-10-01 13:50:16 ....A 171008 Virusshare.00196/Virus.Win32.Otwycal.a-19888848a85c33e7a516aedb2acbd30b16f6fb87ebe9101fde7d1fb175be2569 2015-10-01 13:34:32 ....A 119482 Virusshare.00196/Virus.Win32.Otwycal.a-1ad0648e240f2925c83ab612642553a85c9451919ae65587c90b368089430709 2015-10-01 13:49:02 ....A 262144 Virusshare.00196/Virus.Win32.Otwycal.a-1d4bb9f8d7c65ad14abd5844737eca51b1583fd3d51b8128c28995c2c93d0a1e 2015-10-01 13:46:26 ....A 323584 Virusshare.00196/Virus.Win32.Otwycal.a-1e31a28ed4bcbbc48b3a30ba1ecc6db1cde8c99a455fdccea35c6fd6b01a4f40 2015-10-01 13:43:04 ....A 163840 Virusshare.00196/Virus.Win32.Otwycal.a-1f82a79e0c043d57d01dc66b5d73f6cba4bb6549aedeb4f2336f4d48a4da9c7e 2015-10-01 13:36:28 ....A 118784 Virusshare.00196/Virus.Win32.Otwycal.a-211c2676d8a538a1dd6f022418c859d7b0e782b3ab115b58f73c2fb53c10c38f 2015-10-01 13:53:12 ....A 163840 Virusshare.00196/Virus.Win32.Otwycal.a-214d4e97245d63dd838e9a550fdf761f6e15a5ee47a830e50202d90b986515c1 2015-10-01 13:34:26 ....A 163840 Virusshare.00196/Virus.Win32.Otwycal.a-21be25b6bfd4d35c4084beef8a68b98e89405cb0e6345aa90fbc4ba50d053ecb 2015-10-01 13:42:48 ....A 163840 Virusshare.00196/Virus.Win32.Otwycal.a-22daa6985a729cbb5c84cc624d7e4dd1a7ea2bfe154fbe34684f3213e683fadc 2015-10-01 13:38:16 ....A 176128 Virusshare.00196/Virus.Win32.Otwycal.a-233eddb0e66ab55e5cd5f4f680e275cd3d9d6e9b6fa1e83427fabecffdec9bed 2015-10-01 13:40:12 ....A 462848 Virusshare.00196/Virus.Win32.Otwycal.a-238883801703312594c4fcfe843154aa55746e4cf859f66014cec24b79b925cb 2015-10-01 13:45:54 ....A 163840 Virusshare.00196/Virus.Win32.Otwycal.a-25146357f459dc77d500449ecc709ee3db85afd82497dce8353e752fddf125f0 2015-10-01 13:38:22 ....A 118784 Virusshare.00196/Virus.Win32.Otwycal.a-263ffadb7f32fed9e71ddbbc73319acb968f5f922ea94f22b03799b5fb46a220 2015-10-01 13:35:40 ....A 225280 Virusshare.00196/Virus.Win32.Otwycal.a-270a3cab8e08602caadce4e82f41213136c250fe02f2fc0a25a87deb66d96dce 2015-10-01 13:46:12 ....A 163840 Virusshare.00196/Virus.Win32.Otwycal.a-2b05d67af7fef6fcad51957bca2adcce62ca0df541f87cf9cf46093c93b4c768 2015-10-01 13:42:22 ....A 176128 Virusshare.00196/Virus.Win32.Otwycal.a-2c54a638bedd703f8d2be207334f8167be1cd9465f8ddc8966ca23db0eaf2f63 2015-10-01 13:46:50 ....A 122880 Virusshare.00196/Virus.Win32.Otwycal.a-2d1d51c1991e35f8a9f902673494b146e2fe71dbc63e389a397eeb8f93afffa1 2015-10-01 13:46:48 ....A 163840 Virusshare.00196/Virus.Win32.Otwycal.a-2dd294ed6a436b1dd863b9f8da7f40895c8aac743788bb19d83cf5f21934b7d6 2015-10-01 13:32:28 ....A 118784 Virusshare.00196/Virus.Win32.Otwycal.a-2e67ea80e943f24880c594a10b41bf2e2e3961fa2156a2e584f5d1bbef220567 2015-10-01 13:45:18 ....A 262144 Virusshare.00196/Virus.Win32.Otwycal.a-2e87001ee1412f1844b58262e4c940c6ccf0f0a94fc2713f13b037f865d6ebe9 2015-10-01 13:31:18 ....A 167936 Virusshare.00196/Virus.Win32.Otwycal.a-2f0a1021cde255e0ccfd0b4df5402c6e7c861426ba6e769dc386d1b64f7961cb 2015-10-01 13:32:46 ....A 167936 Virusshare.00196/Virus.Win32.Otwycal.a-2fdb60a843c5af0857282fc3b51238cca078acb482c783119696b2c326690d27 2015-10-01 13:36:26 ....A 311296 Virusshare.00196/Virus.Win32.Otwycal.a-33f38643b49cf4de86f071cec26cf805615d8a5a8fcf64d970436063d0aa6b9b 2015-10-01 13:36:18 ....A 163840 Virusshare.00196/Virus.Win32.Otwycal.a-3441c953cafcd1fc2a568793d369c11a83b82784e0f0b4afe502c6493cc4adf8 2015-10-01 13:42:48 ....A 266240 Virusshare.00196/Virus.Win32.Otwycal.a-36bba241ea660ca48bf0caa05efa6735880485e990c6c3bdb9242acf25697936 2015-10-01 13:47:34 ....A 167936 Virusshare.00196/Virus.Win32.Otwycal.a-383013c3bf4311cddf2b36a5adbe708a0b4036609d7f12bb652c73dc6f133eae 2015-10-01 13:49:24 ....A 1241088 Virusshare.00196/Virus.Win32.Otwycal.a-39200199d83c3d5841dbe3f5fc977e6acd5d66acf4b08b9fb7b4ffb3371b25cb 2015-10-01 13:40:26 ....A 180224 Virusshare.00196/Virus.Win32.Otwycal.a-3981277cd4a13de9dc67602e3c41b054f57d60ec46cc0f27cd39c0538dff02d7 2015-10-01 13:47:04 ....A 1294336 Virusshare.00196/Virus.Win32.Otwycal.a-3ddb64f10e5eddae001ad084245a60457494ccf4fab557fb5cdb25c3d84b2ce5 2015-10-01 13:43:32 ....A 163840 Virusshare.00196/Virus.Win32.Otwycal.a-3ef8a83912da414260774162a01b4fdec8d1a17cedf79883acfbddb93d49d70e 2015-10-01 13:32:36 ....A 208896 Virusshare.00196/Virus.Win32.Otwycal.a-3efb6348304cad6cdcca4b7259f530e8a8946ec574fe8802ab35b37952378a54 2015-10-01 13:33:00 ....A 163840 Virusshare.00196/Virus.Win32.Otwycal.a-3ffa8a346589b25f2dfa846d9466231ec8b369932a7783672e0bf4c78dd7063b 2015-10-01 13:51:24 ....A 1241088 Virusshare.00196/Virus.Win32.Otwycal.a-403beedd24c8863de12994a7f0bca64df4a5381477ded3edf1a87e86dba2cb48 2015-10-01 13:41:52 ....A 323584 Virusshare.00196/Virus.Win32.Otwycal.a-40b4aab08802568e7f71cee419fe037dccf60093d1a81a40bea1f04d5a24a70b 2015-10-01 13:32:22 ....A 163840 Virusshare.00196/Virus.Win32.Otwycal.a-4132822ef769a5bd070594739d894c0501738e3e991d742358340d29e3095e2c 2015-10-01 13:40:56 ....A 1241088 Virusshare.00196/Virus.Win32.Otwycal.a-418321a692cc1ae1b80fd26f95bc551c5d3130741b04a3ae98823f9cac908fe5 2015-10-01 13:48:44 ....A 163840 Virusshare.00196/Virus.Win32.Otwycal.a-41c3752306ad6c62625c75ef888dc84f66ca2489c6c1e5d8a8aa4fbb6cd0214d 2015-10-01 13:40:44 ....A 118784 Virusshare.00196/Virus.Win32.Otwycal.a-43d2e0e406561af35eac578e130a8d1ff4278699b7c0ab671103d1b8f6bc8b40 2015-10-01 13:45:32 ....A 323584 Virusshare.00196/Virus.Win32.Otwycal.a-45c35cace7bed05c35cbec45d4245627630d12fa56d2a056c45dc4a2fe53d49f 2015-10-01 13:40:16 ....A 163840 Virusshare.00196/Virus.Win32.Otwycal.a-45e9576e8898592328d85014ac35f15ce5e6412be3af19c76e22e9cda1fa485b 2015-10-01 13:52:46 ....A 370176 Virusshare.00196/Virus.Win32.Otwycal.a-46ff847c2ca2786a2947bf868fd1dfd465a6f339b52c2dd4ec19ec2d4d03ece1 2015-10-01 13:49:50 ....A 176128 Virusshare.00196/Virus.Win32.Otwycal.a-474dbe1bc013ee4cf2b531b2714f5767748b06897adf05bcf46b03f1f76d7af6 2015-10-01 13:37:36 ....A 135168 Virusshare.00196/Virus.Win32.Otwycal.a-4887c1e10d46f413d5080f74b096e2274fddafb201b32e824e2a13fec161b113 2015-10-01 13:41:50 ....A 180224 Virusshare.00196/Virus.Win32.Otwycal.a-48cad45033806d64303475669997e8674ce2372bf33f76458a2206a5fba087b1 2015-10-01 13:40:46 ....A 1384448 Virusshare.00196/Virus.Win32.Otwycal.a-48dce533d6305fcadcafa78a62d3c6369a3de58e8df5a8db0edcbed37f5357b5 2015-10-01 13:41:12 ....A 184320 Virusshare.00196/Virus.Win32.Otwycal.a-4c8fcefcc1f74a49792214c66bdbd0d82b38a2c05b128f8ea9fcd5c7cae77b19 2015-10-01 13:53:14 ....A 278528 Virusshare.00196/Virus.Win32.Otwycal.a-4e3cbffbb2b7a9a29f66fa80f2378a41c119a315b644c97cd2eb81629d45f9bc 2015-10-01 13:33:58 ....A 180224 Virusshare.00196/Virus.Win32.Otwycal.a-521ddb32b303b86df4ba3a88a4f001638e45aa203a8c0d399a901b29c6d13ca7 2015-10-01 13:37:00 ....A 417792 Virusshare.00196/Virus.Win32.Otwycal.a-52f3b845bd4b4bb5186050e77bb986f3ca04678d2d8828caf4ab8aea9c943147 2015-10-01 13:37:18 ....A 122880 Virusshare.00196/Virus.Win32.Otwycal.a-546df1e9209c8d0534e5684cd2bb20eb026e1cd0cee9506705dac56864cf841a 2015-10-01 13:38:30 ....A 118784 Virusshare.00196/Virus.Win32.Otwycal.a-5676a856b89f6550c9e2155fbeb2fc32e4ed033275b5b5c8361ca326d2b0d434 2015-10-01 13:43:02 ....A 163840 Virusshare.00196/Virus.Win32.Otwycal.a-58127595c426c1e991d6a6b0385fc12822c93d0358b2eed0097ea007872a1721 2015-10-01 13:37:44 ....A 118784 Virusshare.00196/Virus.Win32.Otwycal.a-58e532248cd680ed1c6f1f3830042a36af21387882e5060f60bcf5a05df47090 2015-10-01 13:36:08 ....A 118784 Virusshare.00196/Virus.Win32.Otwycal.a-594cc341f20257deabc349e2b8239f00a4619a399757ab263e50feb13a5c05da 2015-10-01 13:47:58 ....A 163840 Virusshare.00196/Virus.Win32.Otwycal.a-59a875c9c0d733c9e4ff77e599a851eedda85a225e9afbac110db34626f2836f 2015-10-01 13:52:44 ....A 262144 Virusshare.00196/Virus.Win32.Otwycal.a-5b8a4fd6534bf4fc690232f475b85f7d4e7644915b12de2e3cbf5a61589c5b09 2015-10-01 13:32:32 ....A 484352 Virusshare.00196/Virus.Win32.Otwycal.a-5ba6b55b25d2b1fad4923e84c8e559431c6fd4a91cbc20c5a0f4b973fe0b33b8 2015-10-01 13:47:08 ....A 122880 Virusshare.00196/Virus.Win32.Otwycal.a-5ec7bde37299d352146fa6f40dd1ad9976c21dfbe1e45bceb9fb716fdce521bf 2015-10-01 13:38:30 ....A 118784 Virusshare.00196/Virus.Win32.Otwycal.a-6771992cb82f521e266c9c28eae11ed6b61527b9de35ca1d19b38d16090c4ef8 2015-10-01 13:52:06 ....A 122880 Virusshare.00196/Virus.Win32.Otwycal.a-6a5a879fa916dd7bb54b98a0c55f675c59339cf5fad9f16b46424841830b28f8 2015-10-01 13:33:40 ....A 176128 Virusshare.00196/Virus.Win32.Otwycal.a-6a87a5935264185e9f57d9d509f481a3f38bce1bfddb5e4ba9473f8a0b915ec8 2015-10-01 13:45:22 ....A 163840 Virusshare.00196/Virus.Win32.Otwycal.a-6b34f5313a29e69fe22444136bffd7be750ba1c4bad6d83f2fffd74968a4a02a 2015-10-01 13:53:14 ....A 262144 Virusshare.00196/Virus.Win32.Otwycal.a-6c4788f3125ed1376f476b631affd94ee4aefd655379d1ef35f1f2aab8ea2962 2015-10-01 13:53:14 ....A 335872 Virusshare.00196/Virus.Win32.Otwycal.a-6e67623d4b7cb7a9bd0ee78bbc0dec9b72455af406546c41de0a900a11621035 2015-10-01 13:33:18 ....A 163840 Virusshare.00196/Virus.Win32.Otwycal.a-6fbd7637076555461746a9dfda696b086663a5226b0c6b4000d069b62c304257 2015-10-01 13:49:40 ....A 118784 Virusshare.00196/Virus.Win32.Otwycal.a-71a536c562b19990f6c7703a2856b11e007de09f49b96a305b88010622483101 2015-10-01 13:49:12 ....A 118784 Virusshare.00196/Virus.Win32.Otwycal.a-71fefa543538996de82f7fd6d1ba147e24f7e7c8fe0f3a80ace52d3aa11d312f 2015-10-01 13:47:06 ....A 266240 Virusshare.00196/Virus.Win32.Otwycal.a-7443e06948059f784f632ed3d1b9918c64ac906488955cdd22ff49e044ec9159 2015-10-01 13:43:20 ....A 122880 Virusshare.00196/Virus.Win32.Otwycal.a-759304234e55ba3fbf8904361220e1c3098e5569619559071f09cafc0c91d14e 2015-10-01 13:33:12 ....A 118784 Virusshare.00196/Virus.Win32.Otwycal.a-768f61df752863a72d8d2629384420ce3d765cb10688236ff5c958060c87085d 2015-10-01 13:31:12 ....A 167936 Virusshare.00196/Virus.Win32.Otwycal.a-76a6ebe3c034a9aa8d9e0d4f6867904bf09fba305a1d5a6bd1a20400a2c24e6a 2015-10-01 13:51:56 ....A 176128 Virusshare.00196/Virus.Win32.Otwycal.a-790ee740b6be80461d57e4a2b03556385c4fc771e1510e6cb1f8b34bf863eda0 2015-10-01 13:42:04 ....A 673466 Virusshare.00196/Virus.Win32.Otwycal.a-7a778288ed7ed737d47542c39793729fa94c520fb30013aaf5179af403283526 2015-10-01 13:39:42 ....A 118784 Virusshare.00196/Virus.Win32.Otwycal.a-7e58ee2327f5a64320ff0e59e2d89614158db81ff12d7905baf5ac8cb6d0eaa8 2015-10-01 13:45:24 ....A 180224 Virusshare.00196/Virus.Win32.Otwycal.a-7f5d83bade3fb8546462575dedce3c887acec2d083744fb4aa8938ab3bd4360a 2015-10-01 13:34:32 ....A 276480 Virusshare.00196/Virus.Win32.Otwycal.a-824b5724ec57192b40a687882437bd25e26a6e933ae37be2d18af065abc39f10 2015-10-01 13:48:44 ....A 167936 Virusshare.00196/Virus.Win32.Otwycal.a-84f39bb4701fd7c6ef670ae578c247667ce43e9fe4e3bed181f94e2fad9bc068 2015-10-01 13:43:42 ....A 106496 Virusshare.00196/Virus.Win32.Otwycal.a-872aa19b62e750489156a00e9d8dbeed0e96baa64a34e2d2be5cef2ec1c7684d 2015-10-01 13:48:54 ....A 756736 Virusshare.00196/Virus.Win32.Otwycal.a-88a832a6e809229fa673fedce79d540d83771680ff380c796acd161a4983e3e6 2015-10-01 13:45:28 ....A 118784 Virusshare.00196/Virus.Win32.Otwycal.a-8ad1853cd6ebf8279caa904a88b9e968733854be39178dcfa6d341d691321fb2 2015-10-01 13:43:10 ....A 176128 Virusshare.00196/Virus.Win32.Otwycal.a-8b6dfd647c965e844043d33979308c346dfc04891933b27d5b3c641a881c4660 2015-10-01 13:34:34 ....A 118784 Virusshare.00196/Virus.Win32.Otwycal.a-8d487354456da15f72dc89f65dafb12f1fe2a51c289eae53ee25bad9931dafa1 2015-10-01 13:41:44 ....A 167936 Virusshare.00196/Virus.Win32.Otwycal.a-8f18f3848936367ea79ff67d8c5f6d0f6b223be6b51eef1e297fe4f8a3ff529c 2015-10-01 13:37:30 ....A 122880 Virusshare.00196/Virus.Win32.Otwycal.a-8fb68980383efb19fd0c6c21631d2a429b0772e99bb78c8a72e99d6c706c86dc 2015-10-01 13:48:30 ....A 163840 Virusshare.00196/Virus.Win32.Otwycal.a-905faecb6c3e63125cf4b5a0521438d532b8e8d1bee3c977e04c55f54f7f9625 2015-10-01 13:51:54 ....A 180224 Virusshare.00196/Virus.Win32.Otwycal.a-90b50a8c18259ab7c72a9ef8add52eb2ce3152ceca7ea08506b3821b73a5c79d 2015-10-01 13:43:14 ....A 180224 Virusshare.00196/Virus.Win32.Otwycal.a-91444170ebf0fc039be81d4f619f9cfd306a00d593b101220d1db60bd7eb2e12 2015-10-01 13:45:22 ....A 229376 Virusshare.00196/Virus.Win32.Otwycal.a-91499228bc647e394592c72299cda5fe534f46a94d6ef998be7315de71239dc0 2015-10-01 13:40:30 ....A 163840 Virusshare.00196/Virus.Win32.Otwycal.a-91ec161096e94ca4b69c65a861cec2cf0362bb8cf5938bb8e66b5b0b756e9a03 2015-10-01 13:44:54 ....A 163840 Virusshare.00196/Virus.Win32.Otwycal.a-92f4fde477fa9408787d85edb8cec78f10cf7d135df2d29cf0bfa77e2d33f71d 2015-10-01 13:37:52 ....A 229376 Virusshare.00196/Virus.Win32.Otwycal.a-9736dfb9e558698c9cef9ec2020fb07c1720c5c3f1846186dface88fac643ad0 2015-10-01 13:37:34 ....A 118784 Virusshare.00196/Virus.Win32.Otwycal.a-97f6775bbbf21aa497c8aff873bc5e31a4e6bfff4321dde5db3e1fd86bb2ba5c 2015-10-01 13:45:28 ....A 118784 Virusshare.00196/Virus.Win32.Otwycal.a-9a02816973f5ac795896903f0c36a8cd603a3a73d94b9adb2b2aa0f8d7fadcd5 2015-10-01 13:38:18 ....A 262144 Virusshare.00196/Virus.Win32.Otwycal.a-9cea62d59a8bdc6acd6dff70f77f7c56213fd7f88a9366839eb8d529064735c2 2015-10-01 13:32:54 ....A 118784 Virusshare.00196/Virus.Win32.Otwycal.a-9d135c4463ee0659ac3ad7e411b1eab7c89d893d3865b8fbe843d049fc275234 2015-10-01 13:38:18 ....A 1556480 Virusshare.00196/Virus.Win32.Otwycal.a-9d6d8c839c70772779d9416031bfbe8c366324930163413f3f7abc89c7aac078 2015-10-01 13:33:16 ....A 167936 Virusshare.00196/Virus.Win32.Otwycal.a-9df893591957c6f007868e8b50c172ff789f728bffdf78bc28d3d7c692b8e9f1 2015-10-01 13:44:32 ....A 610304 Virusshare.00196/Virus.Win32.Otwycal.a-9e9218c9b95a1682375b6fad43c995705b33a014a657f3e133daaa167a1e7092 2015-10-01 13:52:26 ....A 167936 Virusshare.00196/Virus.Win32.Otwycal.a-9f3cca268b401fb65742ccdaef15b76d570b6efac187c2e1cce132830eddc07d 2015-10-01 13:47:20 ....A 118784 Virusshare.00196/Virus.Win32.Otwycal.a-9ff1cc40d46fb5fd9bfe435aac3f9e506eff3f609158d554e6e2f7a653024a14 2015-10-01 13:52:26 ....A 165888 Virusshare.00196/Virus.Win32.Otwycal.a-a4c98c7c6ca8c0614ec0ffc36682f815b910c898ca5ef78562fc9d98c037f190 2015-10-01 13:35:14 ....A 163840 Virusshare.00196/Virus.Win32.Otwycal.a-a524705c13d800dd90b046607fbb237f4ce778957e30a3cf806e41d16f8710f5 2015-10-01 13:31:22 ....A 176128 Virusshare.00196/Virus.Win32.Otwycal.a-a5ebdb465deef1df0287594ef9c975fe55f87b1e2b5ef43067ea23eb4b25787b 2015-10-01 13:52:00 ....A 122880 Virusshare.00196/Virus.Win32.Otwycal.a-a6c0fdd35650972269e7c0f9e59ea609d5127622f0b045273db7e55d95f9a7e8 2015-10-01 13:48:42 ....A 118784 Virusshare.00196/Virus.Win32.Otwycal.a-a7e39cb60d56c9db817574e5192a3269cb8f696a04308bed0a527c9c5534b398 2015-10-01 13:37:42 ....A 262144 Virusshare.00196/Virus.Win32.Otwycal.a-a95461532e276918245450c84426877599cd495735a3dfc08a16b5effa588f99 2015-10-01 13:41:14 ....A 233472 Virusshare.00196/Virus.Win32.Otwycal.a-aa99f634b44253c136666b523ef7dccccf9dcdd1cd52b66fd737b186e3aefb7c 2015-10-01 13:37:40 ....A 307200 Virusshare.00196/Virus.Win32.Otwycal.a-ac736f434a4f5531a555fd0901650bec7dbb75015338c8451986dda4b38f203c 2015-10-01 13:52:44 ....A 184320 Virusshare.00196/Virus.Win32.Otwycal.a-ad05a870b079312ce448c1b174eb098cb27d00062772e3799e07017d0086ade6 2015-10-01 13:46:24 ....A 118784 Virusshare.00196/Virus.Win32.Otwycal.a-b1c47f2e3795b7c1e604cf6977e3618edefa4bf35b05a2826e4798f31b430e0b 2015-10-01 13:35:42 ....A 1241088 Virusshare.00196/Virus.Win32.Otwycal.a-b223e19ef9b61ef8a657788275425473be11b050e5cd32606391879c189085df 2015-10-01 13:42:56 ....A 114688 Virusshare.00196/Virus.Win32.Otwycal.a-b2fbd6c77b4be2f08b9eb6cedd02f6195a27fe6a950ae1b4cc7b5a930c4b35a1 2015-10-01 13:45:56 ....A 118784 Virusshare.00196/Virus.Win32.Otwycal.a-b494b7e63ca2b5a35b34215621f1f0fce5e38e4d8472311e8e041cde427796d2 2015-10-01 13:43:16 ....A 180224 Virusshare.00196/Virus.Win32.Otwycal.a-b4c305fb071fcfe46787ecec745586da6c42881c84db2c0d57f232ec3e1035ce 2015-10-01 13:40:30 ....A 118784 Virusshare.00196/Virus.Win32.Otwycal.a-b70753c137d597fc970a8eda623e599f5a1b327237c77c35723d08c4f705097d 2015-10-01 13:52:06 ....A 122880 Virusshare.00196/Virus.Win32.Otwycal.a-b7cc708fca66b9ef770fbf37f6c45e45fb38f00d8e9bd65194fd13ec62112dda 2015-10-01 13:51:38 ....A 167936 Virusshare.00196/Virus.Win32.Otwycal.a-b857e3401cfff17beff56199630ebc90308613eb3e0e8abded11ba24151a5239 2015-10-01 13:38:46 ....A 311296 Virusshare.00196/Virus.Win32.Otwycal.a-b9cd6822db769b4ab406051aed7f7fd9be160f0ab947093f8807c78fc0fd8764 2015-10-01 13:44:26 ....A 122880 Virusshare.00196/Virus.Win32.Otwycal.a-b9f9abfd0f5fdd4d423ea16ffe207c195ad83642b2eda9307b9f126c76ada367 2015-10-01 13:37:28 ....A 323584 Virusshare.00196/Virus.Win32.Otwycal.a-bb1d71360ce725b18adf5974657454946d5894903abacc074d73f20f69280baa 2015-10-01 13:32:18 ....A 49889 Virusshare.00196/Virus.Win32.Otwycal.a-bb26c3c011b0292eb8ad03ac462a8183c0d825caa88a88404e4977c114e24c2e 2015-10-01 13:45:16 ....A 163840 Virusshare.00196/Virus.Win32.Otwycal.a-bb70605cfb1e8317549601ff27c98fdf620d9d5ae3aa403056eca33e54d68a68 2015-10-01 13:51:20 ....A 163840 Virusshare.00196/Virus.Win32.Otwycal.a-bc8a8a04b865ab7d466c8cfb0638295b4a01f1b35895fc15b9eacb3046e6d555 2015-10-01 13:37:42 ....A 118784 Virusshare.00196/Virus.Win32.Otwycal.a-bee62dc33a6b572158a73ca42dc555fd97a57c4bc08cb311a640f796ca2c2540 2015-10-01 13:45:28 ....A 311296 Virusshare.00196/Virus.Win32.Otwycal.a-bf2c701b465f558783a5d882ba7dea5604d204b8123200c9489c3fa640702080 2015-10-01 13:39:02 ....A 116224 Virusshare.00196/Virus.Win32.Otwycal.a-bf9ef6ec803875b96daae0ad3906f7318c1ec73bf1bf1d78eb6fc59f03910096 2015-10-01 13:39:02 ....A 278528 Virusshare.00196/Virus.Win32.Otwycal.a-c09cc5b4ed28c3884c636daf9ec23e275d1bebc9f42bbeff7339d118c31b9f1d 2015-10-01 13:48:10 ....A 180224 Virusshare.00196/Virus.Win32.Otwycal.a-c141bdb6f3b6930e5ff60abc8381b0fe6ae9b10a9b98fd1bdbecd88c76695f94 2015-10-01 13:37:54 ....A 327680 Virusshare.00196/Virus.Win32.Otwycal.a-c1b053d35171b2b806a645741433efc98ba632b9a3b8c9ba4ccd1c31d80b1272 2015-10-01 13:49:28 ....A 172032 Virusshare.00196/Virus.Win32.Otwycal.a-c3b47679accba0330c1e956dcc1237c5ab4875027677ec868882d909a2cd10c7 2015-10-01 13:45:28 ....A 118784 Virusshare.00196/Virus.Win32.Otwycal.a-c53ec37d283f4f19737b5525c5f32112edb4f67734d57a120cdb302701d69b79 2015-10-01 13:34:56 ....A 262144 Virusshare.00196/Virus.Win32.Otwycal.a-c5faf2b8d84548e5fae6f30535b9d0cfb31559f53ff2ac5f8eb0353f7aad4589 2015-10-01 13:32:30 ....A 319488 Virusshare.00196/Virus.Win32.Otwycal.a-c6a4163db3ccf0589e9ccc96962337ec84d52bab531e9a1094b9d30b94638737 2015-10-01 13:43:56 ....A 163840 Virusshare.00196/Virus.Win32.Otwycal.a-c83a1bde340ed4d6c155aec6352fdd8d41b49d973ed8fc6c8a493175a94e9f6b 2015-10-01 13:48:32 ....A 176128 Virusshare.00196/Virus.Win32.Otwycal.a-ca52b8159e8000e3462aee09183fc6a7bfa122c76cbbdc0f7ddcb8edf16c8a64 2015-10-01 13:49:34 ....A 163840 Virusshare.00196/Virus.Win32.Otwycal.a-cbc8163ed523391489deeb40fff933d2f29807b33afd7e5fc3b518736834717f 2015-10-01 13:43:34 ....A 118784 Virusshare.00196/Virus.Win32.Otwycal.a-cdf57e2fb312d90c337de41b212ce032fee31fa28b142379fdc5f409a268d089 2015-10-01 13:40:50 ....A 237568 Virusshare.00196/Virus.Win32.Otwycal.a-cff492014ae3402ebe35790c6adf9b320bf057417608878d55746a562539a8b8 2015-10-01 13:46:42 ....A 262144 Virusshare.00196/Virus.Win32.Otwycal.a-d09aaf0c5e767ed6c51d56e0761f8650dd29e8bb560071197168ffe32d96f0ae 2015-10-01 13:33:58 ....A 180224 Virusshare.00196/Virus.Win32.Otwycal.a-d0c472cbbc1df0306c5525b8690602bffdf07f43fdae5e003f047f6dc44c51b9 2015-10-01 13:50:04 ....A 176128 Virusshare.00196/Virus.Win32.Otwycal.a-d108ba514f540531eabc294925e2d5c2e25baa9d34e1b211fa6cd3fc6331cc9e 2015-10-01 13:37:02 ....A 163840 Virusshare.00196/Virus.Win32.Otwycal.a-d1b40ea652f48a63eae516d0584b8932c5185c3540bdcb920d278446e2e7f5ea 2015-10-01 13:40:34 ....A 163840 Virusshare.00196/Virus.Win32.Otwycal.a-d25945c3714105dba3ac697591ab97e6b1053ea054243bb816eb94bf3db00201 2015-10-01 13:48:24 ....A 167936 Virusshare.00196/Virus.Win32.Otwycal.a-d2793d0a325c7fb0e5c10894da49db174c28fec2a9cf470e373bee1f9f814d9e 2015-10-01 13:53:12 ....A 372736 Virusshare.00196/Virus.Win32.Otwycal.a-d324242543266a7f5e88b16432efcbfda6d464509355c3cb5bdf83217ec41452 2015-10-01 13:39:10 ....A 163840 Virusshare.00196/Virus.Win32.Otwycal.a-d75c63138f641c8af0817909d8590cb3012ff74b1e237201fe9aa2cc44e2a6c8 2015-10-01 13:33:36 ....A 319488 Virusshare.00196/Virus.Win32.Otwycal.a-d82c1773b0c814c8f2f4a724099be57afa2a6677acc833e78a259a9db2bee53e 2015-10-01 13:42:48 ....A 118784 Virusshare.00196/Virus.Win32.Otwycal.a-d8b56248a82d96b3a4c362a01184ed02766be1f2159107cf3ecaf6cb2a7f398c 2015-10-01 13:48:50 ....A 1384448 Virusshare.00196/Virus.Win32.Otwycal.a-d8f202dc54416a4f6f5216095e3efb70b12e097d99333a0d357b4ac011b248e4 2015-10-01 13:50:52 ....A 163840 Virusshare.00196/Virus.Win32.Otwycal.a-d98fd79c96c335b569d6a193f7d553a70b65d3e1e04ec7520bd3cb551c34f7e1 2015-10-01 13:32:14 ....A 118784 Virusshare.00196/Virus.Win32.Otwycal.a-da72ba04523a80b6ccfd9ce22e6afbbaaa886fdca66d00160a7c90cee5b3a411 2015-10-01 13:35:02 ....A 163840 Virusshare.00196/Virus.Win32.Otwycal.a-db2e30b1610879582f704c5596bb19cc11820a59b69019ee9afae7a70084999c 2015-10-01 13:37:30 ....A 180224 Virusshare.00196/Virus.Win32.Otwycal.a-dc70078ae3237f2c93e90191aeefc205c5367808cba0ee58fdacc25bba3d317a 2015-10-01 13:45:52 ....A 176128 Virusshare.00196/Virus.Win32.Otwycal.a-dd3cdbf635eb1842dbc18af5459ec1adadb280063156de9b47c7de9556a2a2b7 2015-10-01 13:38:02 ....A 180224 Virusshare.00196/Virus.Win32.Otwycal.a-de6bd21b79eff862bd8ae26f83c573e92adecf812e663a7681a1f6226c2eaba0 2015-10-01 13:48:50 ....A 180224 Virusshare.00196/Virus.Win32.Otwycal.a-df2b191ed55da5eeb93283c2f4e65da0865c4ed09e92ce7280064056197c6279 2015-10-01 13:48:50 ....A 122880 Virusshare.00196/Virus.Win32.Otwycal.a-df7dfae04b95c21d3be6d11de69aec2606d993bd97536c73e39430ff27469cf4 2015-10-01 13:36:12 ....A 167936 Virusshare.00196/Virus.Win32.Otwycal.a-e015d0f77ee5ddd2da99a592418e6921be737e19b733903956b29041d737971f 2015-10-01 13:48:12 ....A 307200 Virusshare.00196/Virus.Win32.Otwycal.a-e18de4fbc9a070017c3ec49d30656cef5cd12643ae8d1b8a0fdc3d9c61246ba3 2015-10-01 13:45:04 ....A 184320 Virusshare.00196/Virus.Win32.Otwycal.a-e34a1d4a2c0ab262c605b2dfa50788db6d192a579f7b9b6ad408231cf5a7d12e 2015-10-01 13:35:08 ....A 225280 Virusshare.00196/Virus.Win32.Otwycal.a-e41a787623120f949bc04c098e8cb1be6fcd1404282544b3efdf39f6ff6fdf1b 2015-10-01 13:46:42 ....A 176128 Virusshare.00196/Virus.Win32.Otwycal.a-e52b8fbe68ed51b9d378dfd22a892181e5b7b38991f2dbfb4aa1f84cab147a1f 2015-10-01 13:53:16 ....A 122880 Virusshare.00196/Virus.Win32.Otwycal.a-e60943720b0e4de1775822c58ed92dd64d1bc62157d78b4f7748fb15bcb740f8 2015-10-01 13:46:52 ....A 118784 Virusshare.00196/Virus.Win32.Otwycal.a-e91f88feec41d56061bf7433179aa4acd7f01bcff407add016186d8658086e05 2015-10-01 13:40:26 ....A 311296 Virusshare.00196/Virus.Win32.Otwycal.a-e9caac176530d57996d25818123e632fe7efae7e5ceb582d80aabdfb8772916d 2015-10-01 13:36:26 ....A 118784 Virusshare.00196/Virus.Win32.Otwycal.a-ea3cf046cbc153e698c3a1cd013e63cf0e2b13829bfae643e178955ed6d8322d 2015-10-01 13:40:26 ....A 118784 Virusshare.00196/Virus.Win32.Otwycal.a-ebd549f4450cc441576e48e763cadcf7b0bea39be9ca92ae98c74560159afc49 2015-10-01 13:44:54 ....A 233472 Virusshare.00196/Virus.Win32.Otwycal.a-ec133727c8034df1dd2bf11314d88b7e6ba7497335043bbf3fb4ca8cc16ea0a9 2015-10-01 13:44:08 ....A 348160 Virusshare.00196/Virus.Win32.Otwycal.a-ee6326d4b2eb92b1aea472b2f393ebae1693ada8de7dcbf3895a04400b66077d 2015-10-01 13:52:04 ....A 163840 Virusshare.00196/Virus.Win32.Otwycal.a-eee3e998a372d20440dfcf5631a1c70493ce104c19cb2ebd36565559dab82011 2015-10-01 13:40:46 ....A 37601 Virusshare.00196/Virus.Win32.Otwycal.a-ef49408d8dde0c32babc377db516afe358e23b552be75ae6c0edc678cac85faf 2015-10-01 13:41:26 ....A 163840 Virusshare.00196/Virus.Win32.Otwycal.a-f36ed6e56f8c641f9c13d56bf614f42078d1ea00ce8dbe7111e79890507acb73 2015-10-01 13:45:56 ....A 307200 Virusshare.00196/Virus.Win32.Otwycal.a-f3eca1ed5cec65d13967a4336534c12e20ea01d6a3750ed3530d7ad2eb86cd24 2015-10-01 13:44:04 ....A 163840 Virusshare.00196/Virus.Win32.Otwycal.a-f507d4c076f8884bf65f817c4bfa3b68c40f2fb1a98eab4236bbbb4a07e3888f 2015-10-01 13:43:40 ....A 167936 Virusshare.00196/Virus.Win32.Otwycal.a-f82ca7df17a8228d4f77f66bcd495691e4b15ba3a965d183674dae4c34aeddb7 2015-10-01 13:49:14 ....A 307200 Virusshare.00196/Virus.Win32.Otwycal.a-f91734441f114572ed3d97efa981bee437158348601f9c939a9db8e96cea09c9 2015-10-01 13:48:38 ....A 180224 Virusshare.00196/Virus.Win32.Otwycal.a-fa9087673ed420ee5d1844391ae3e89597b3418e839bfd688593acdf773740c7 2015-10-01 13:50:02 ....A 307200 Virusshare.00196/Virus.Win32.Otwycal.a-fbab1e8f92dd3baa184d9727ffe3adb5290b2527131ebe5f2eabad0853ee0fce 2015-10-01 13:46:48 ....A 319488 Virusshare.00196/Virus.Win32.Otwycal.a-fc1d40217c2efc25914f314ba9ad954b353620454087b8b129203caabbe8dcb1 2015-10-01 13:33:38 ....A 323584 Virusshare.00196/Virus.Win32.Otwycal.b-058d27f704195224f5888f9266d0433475f9ece7a94520bd29ab0b5ed91c072b 2015-10-01 13:37:30 ....A 323584 Virusshare.00196/Virus.Win32.Otwycal.b-0f60bd0dee9885ff2f5934000fe3f30ef330486cde6c3c4df6a8e995f0e8fa35 2015-10-01 13:44:32 ....A 335872 Virusshare.00196/Virus.Win32.Otwycal.b-12fec6a637f8fbc2a7a71e5bf3d925bb683216ddb37f7f6f67b42d0fe88dc417 2015-10-01 13:51:48 ....A 282624 Virusshare.00196/Virus.Win32.Otwycal.b-13913b7fd8e272412b1ebe952e90538a34ee0469fca17dfb987ec18bdfe03f59 2015-10-01 13:33:06 ....A 335872 Virusshare.00196/Virus.Win32.Otwycal.b-151741f73fd8554ea09c71b92bc2682c063ce447c20eec4b5a2960e4b098eade 2015-10-01 13:38:22 ....A 323584 Virusshare.00196/Virus.Win32.Otwycal.b-1adbeb4b99c2f44469dbf45c904130fc43ba27c2295b99c4a60a1b6ad5e3430c 2015-10-01 13:50:38 ....A 323584 Virusshare.00196/Virus.Win32.Otwycal.b-1b098d3f5caee0d6bb86e01dc5c2be83c658e482874ad9fc2fa67b936975666f 2015-10-01 13:40:16 ....A 339968 Virusshare.00196/Virus.Win32.Otwycal.b-1fdf35cd197376166caa469c91bda7124b76542810c403001b7a8e0c4e27c979 2015-10-01 13:34:26 ....A 323584 Virusshare.00196/Virus.Win32.Otwycal.b-20dc1c1fb4b09d5042753c6e52c5a1dc4a913b7726ca72aeec89657549e9bc71 2015-10-01 13:48:30 ....A 323584 Virusshare.00196/Virus.Win32.Otwycal.b-261ec06ca40166f31f090ea5e15df17f797f773456c2a6f4e7cfbe524b9db173 2015-10-01 13:49:16 ....A 278528 Virusshare.00196/Virus.Win32.Otwycal.b-28ef2420f97066ae96dbfb7617f4f4accfd9ba7172791afbf18bdda8f843e0e2 2015-10-01 13:36:02 ....A 323584 Virusshare.00196/Virus.Win32.Otwycal.b-2b9f4f5f5d9f0e769491d442fad6ac6aa1f293a1b1f4f004dca5704e3e8d12ef 2015-10-01 13:38:50 ....A 1404928 Virusshare.00196/Virus.Win32.Otwycal.b-37ff84f025a8ae97c423f9385e0b142f142dd8ab0d85f9f35b580c9d2eeb2e30 2015-10-01 13:37:28 ....A 335872 Virusshare.00196/Virus.Win32.Otwycal.b-3d22b5a1695cdba09c34a6c0a640a5af448b0a1385db89399eed92a507c292fe 2015-10-01 13:34:30 ....A 1310720 Virusshare.00196/Virus.Win32.Otwycal.b-3fda64d01455ea7643f8fc941d7f5ba980e73b894dd327f0940fd9a8885f8519 2015-10-01 13:52:34 ....A 323584 Virusshare.00196/Virus.Win32.Otwycal.b-4a35cdbc77f1b454177744615a6819b85b41b87cd324c24f9c3080df527578ed 2015-10-01 13:47:58 ....A 364544 Virusshare.00196/Virus.Win32.Otwycal.b-4b5f9506f6c10468eb30e51240fdd8d33352f10bf0281c9b1ce4e0e3ed5621d2 2015-10-01 13:44:52 ....A 323584 Virusshare.00196/Virus.Win32.Otwycal.b-53ffe15c3bb67fbaf2e2a0cbf6c5a347ac232d006cb9c7c4dacf148450494ea5 2015-10-01 13:52:44 ....A 335872 Virusshare.00196/Virus.Win32.Otwycal.b-57115565774388e5253ecb68b519a26a295d2b390ce2bd4c3c2ca95ffb922269 2015-10-01 13:41:06 ....A 376832 Virusshare.00196/Virus.Win32.Otwycal.b-60eba8e6eb765751007c83a7ea8303c90f1c528b46cbe7a2596d321dc107288f 2015-10-01 13:44:30 ....A 339968 Virusshare.00196/Virus.Win32.Otwycal.b-62520ebca6dd3d2f0fe8d46507d46440b185f82db5704eb237d91bc02e73843c 2015-10-01 13:46:26 ....A 488448 Virusshare.00196/Virus.Win32.Otwycal.b-668417d79f5a962803b8eb395316425a0ca9e1bf0d4061162569b93b22c5a059 2015-10-01 13:41:34 ....A 323584 Virusshare.00196/Virus.Win32.Otwycal.b-6ac36583a5489fd80151e895286999167816f0b928afd535c0fb36ea48ecd69f 2015-10-01 13:45:48 ....A 271360 Virusshare.00196/Virus.Win32.Otwycal.b-6e9a162073804946dc0fd33aadc76439175099bf61131e995592a42f5a0750fd 2015-10-01 13:51:32 ....A 278528 Virusshare.00196/Virus.Win32.Otwycal.b-77ce40b4c866b98aed620c5e184f9e65062557f5a38377b920ff7dd24b53317e 2015-10-01 13:44:56 ....A 335872 Virusshare.00196/Virus.Win32.Otwycal.b-7cdae38303a9f492019abd1c8018d29c86c4094e0d93aeb1f59f43ebda9001a9 2015-10-01 13:49:46 ....A 278528 Virusshare.00196/Virus.Win32.Otwycal.b-7d511c25b8b4d4c5c03c1d22944c555e22ec3a4530ba7675c1346fdb25929dde 2015-10-01 13:34:04 ....A 303104 Virusshare.00196/Virus.Win32.Otwycal.b-810beedb30f4d0c46d7bd3dca6a1348bc44f177d4f7dc2197a0cea10a5271281 2015-10-01 13:40:54 ....A 307200 Virusshare.00196/Virus.Win32.Otwycal.b-827ee68f7dc1715ba7a91ea9792eb4c9b060982be87136a5e4e18cf4c66429ff 2015-10-01 13:50:54 ....A 323584 Virusshare.00196/Virus.Win32.Otwycal.b-83d61d8e71819906050b53f0370ce947a4a7c6a9df7216a4c0ec35d6de09e595 2015-10-01 13:32:34 ....A 494592 Virusshare.00196/Virus.Win32.Otwycal.b-893cd633913488761a1b73b09fec1b81bb4801b8d6aeb82e8cdaa6a44d7c8209 2015-10-01 13:47:08 ....A 278528 Virusshare.00196/Virus.Win32.Otwycal.b-922950eced34dd1b446e181fd96a208463ecfb7f6b175bc1bfc2177df4d18407 2015-10-01 13:49:48 ....A 282624 Virusshare.00196/Virus.Win32.Otwycal.b-9b60b871f9d5a50d15a780b92e2141ad3f5b24ab1988065e6afc69bb53493e3c 2015-10-01 13:35:34 ....A 278528 Virusshare.00196/Virus.Win32.Otwycal.b-9ccf92138891f5ff3570beae3bc906acb38354a2f9e03a5a92427442b936b0a4 2015-10-01 13:43:28 ....A 323584 Virusshare.00196/Virus.Win32.Otwycal.b-9ce50fef2c3dd1f07ffd40b08dc6edfce099480e5a24a0925acfa1358cd58114 2015-10-01 13:38:26 ....A 323584 Virusshare.00196/Virus.Win32.Otwycal.b-a0bc584ab8fbda91b3e71c63cab4973026f750cc7db2d781279ed3fa68f61e2d 2015-10-01 13:35:38 ....A 278528 Virusshare.00196/Virus.Win32.Otwycal.b-a12075d2e6fa2cf7281ecae5c23421be40ddcc531e53056325c4413bbeb7b60c 2015-10-01 13:43:28 ....A 487424 Virusshare.00196/Virus.Win32.Otwycal.b-a6f0856b981da2bf8aaf45126b6900f149f16f029d371fc65bbe8d7117afe3a5 2015-10-01 13:36:50 ....A 323584 Virusshare.00196/Virus.Win32.Otwycal.b-a9c7f7c525bf113c5dbf933211c731c7ea59919087295daaf8f6115e65d44950 2015-10-01 13:53:24 ....A 488448 Virusshare.00196/Virus.Win32.Otwycal.b-ae49582461414f1f9d469ee5a5a0fb7de1b9c832d0dc3a6d7dc51afccfe8de34 2015-10-01 13:39:42 ....A 344064 Virusshare.00196/Virus.Win32.Otwycal.b-aecf66b8288a00f54323d02172cd8b280e93a60a89770d453ae4d2911dfb9c2c 2015-10-01 13:53:12 ....A 488448 Virusshare.00196/Virus.Win32.Otwycal.b-aef84a00824817a49b3a6957d7a9b05dfafb5355264f1bd5170dc266dfee6a02 2015-10-01 13:45:10 ....A 282112 Virusshare.00196/Virus.Win32.Otwycal.b-afb63bbcbadc14110082f609426081a8cb0152417073ea0a02550cfdee87896b 2015-10-01 13:46:48 ....A 278528 Virusshare.00196/Virus.Win32.Otwycal.b-b35372a09c6d5063f321d9e00f310172af617c4c414b8aface46f760fe6a52f9 2015-10-01 13:48:36 ....A 356352 Virusshare.00196/Virus.Win32.Otwycal.b-b776cb653494a70e9d729c61443844b2f440d5d93645dca5c4bb5bf87d93ea85 2015-10-01 13:36:12 ....A 278528 Virusshare.00196/Virus.Win32.Otwycal.b-be371e29ef1257669920c9e88cd7098781595c80c21cf0356cca92fec73fb2ca 2015-10-01 13:50:00 ....A 335872 Virusshare.00196/Virus.Win32.Otwycal.b-bf3649de7e674c344045874a6554a4510aff1089c801e75e5794813cec0ac53d 2015-10-01 13:40:16 ....A 278528 Virusshare.00196/Virus.Win32.Otwycal.b-c39a97238fa6bd7c4697b69332a4bd8e7fa942caec259a55c4912ca94f7826a9 2015-10-01 13:49:22 ....A 488448 Virusshare.00196/Virus.Win32.Otwycal.b-c6e94a3bc9be711f81eab701733a261f78969a26286bfa06cf696d971ee93606 2015-10-01 13:33:56 ....A 284160 Virusshare.00196/Virus.Win32.Otwycal.b-d23aa8a370c802fb408f6d8f65970e8c3ad04429d680e1af4387ce4d57381e58 2015-10-01 13:33:52 ....A 335872 Virusshare.00196/Virus.Win32.Otwycal.b-d6c2159192452ca34ee92b741479b54c72c91cedc5f3b310188c6908df6b92be 2015-10-01 13:31:42 ....A 278528 Virusshare.00196/Virus.Win32.Otwycal.b-d96a3bea8ff57e74b43021e5a10e417be72828cea2e3d8dbbd34b4aa2f2b2a74 2015-10-01 13:33:50 ....A 278528 Virusshare.00196/Virus.Win32.Otwycal.b-da73c83fd9f1163fa01b5499791e37e0e701f95be81e5be5c9f270dc228a6d48 2015-10-01 13:40:14 ....A 335872 Virusshare.00196/Virus.Win32.Otwycal.b-dc84a680c107df962cb930d121f92bda9debabb9bb2a1eed33b6aaa4fe38d569 2015-10-01 13:44:00 ....A 335872 Virusshare.00196/Virus.Win32.Otwycal.b-decc9f02489a17c276346537e3f646f0d60df687836b76427794db8b3db5b598 2015-10-01 13:31:52 ....A 335872 Virusshare.00196/Virus.Win32.Otwycal.b-e01825dc2d5831511ed3f19f3cfec1ddbc11f303353bb9c517f498bb1e4870ce 2015-10-01 13:32:24 ....A 323584 Virusshare.00196/Virus.Win32.Otwycal.b-eac449302f11bd700212b06c45bab395d3a23c0f2bfd09424168e1d8842ae6fe 2015-10-01 13:34:38 ....A 494592 Virusshare.00196/Virus.Win32.Otwycal.b-f0978132f2bf87728c241d11eb6e88fbd7806ae2f82df5e34aa3779aa4c8cf05 2015-10-01 13:39:42 ....A 278528 Virusshare.00196/Virus.Win32.Otwycal.b-f247f1e10baf67317ae326045f51f1b1d66db922a150bf7825988a0babfda0a3 2015-10-01 13:49:10 ....A 335872 Virusshare.00196/Virus.Win32.Otwycal.b-f4b6b841379dee3d51a2827a64e7ec92e60436eada0fd874c50acb1ebdece465 2015-10-01 13:44:44 ....A 278528 Virusshare.00196/Virus.Win32.Otwycal.b-f5cb215d18faa66c8dc0398909e11424f1dc50a1038fe866cb11fc402015fdaa 2015-10-01 13:31:58 ....A 1778688 Virusshare.00196/Virus.Win32.Otwycal.b-fcba872c5be3d318cd53f034bdb1537e2507cb626bee1be482e239e31cd680b2 2015-10-01 13:48:40 ....A 335872 Virusshare.00196/Virus.Win32.Otwycal.b-ff332ba1c6d123929493443c5adc104cf2e6985c27fbec214103111f0889bcca 2015-10-01 13:42:34 ....A 296706 Virusshare.00196/Virus.Win32.Parite.a-001d7d6a6b209e9fa4626f9efb2a97262ceb0ff8cb3c511110f35c7c2c58fea5 2015-10-01 13:36:26 ....A 193284 Virusshare.00196/Virus.Win32.Parite.a-1d57ab2e95663147317bf9cb120ed4bf67e64c6c7d7b4f7fd030cbd845d27a2e 2015-10-01 13:51:18 ....A 485640 Virusshare.00196/Virus.Win32.Parite.a-2122ecc23107c5330e4b9fe9355e0fa0b2726792c7664ba6fc90897b8ec95820 2015-10-01 13:45:20 ....A 189702 Virusshare.00196/Virus.Win32.Parite.a-23c615c04c06a7f675201d6d8d2c1a7d44919d9d608767b651ede92606acedb5 2015-10-01 13:40:12 ....A 261894 Virusshare.00196/Virus.Win32.Parite.a-28f66759607db1596aa61dd455d2e225cdbd82629d6847d6359ebd1b764a550d 2015-10-01 13:51:52 ....A 341756 Virusshare.00196/Virus.Win32.Parite.a-2b0bb6b8ee5d7eac58be19d3c80fef5533fcac8183b00e5507f1a4e37c75c4a6 2015-10-01 13:47:58 ....A 272126 Virusshare.00196/Virus.Win32.Parite.a-2debcf8c8f9d3bb72635089beed5f48edee9aa9d16a9018030e8f85e70f5fce7 2015-10-01 13:51:20 ....A 485636 Virusshare.00196/Virus.Win32.Parite.a-40d0f36b2f1a4f25339c10ce3977c7a9858e012fe00d5b0f0a8381dd9edaced4 2015-10-01 13:51:52 ....A 915194 Virusshare.00196/Virus.Win32.Parite.a-4659ebea5c55502fea96e48bcaac0f8ebe448834ba4645c5b99f3128aa6cd5d3 2015-10-01 13:49:24 ....A 231166 Virusshare.00196/Virus.Win32.Parite.a-48ca940b13734776d39d53b459aa42b2f2579a455bcab23214c47b74a2b795a2 2015-10-01 13:43:04 ....A 223484 Virusshare.00196/Virus.Win32.Parite.a-4d03721f11fc0bf2db7d3e84ceb7f0cab13425d7b6bb8e0bcf06cd050715f70a 2015-10-01 13:47:30 ....A 358146 Virusshare.00196/Virus.Win32.Parite.a-60f5b3b315102d6684c4ba8a2d6dcba857e56853d3b7765e676af1672cef7390 2015-10-01 13:50:48 ....A 191740 Virusshare.00196/Virus.Win32.Parite.a-65685aa59094bdf168d8b0491ad8c46ee075b6458b309a0eeb0e6ae3fef341c4 2015-10-01 13:41:40 ....A 485124 Virusshare.00196/Virus.Win32.Parite.a-6693ef7050d399c307587ac00ff39b29ba541b4b58e729ab558fa42ac4252a3b 2015-10-01 13:47:24 ....A 242942 Virusshare.00196/Virus.Win32.Parite.a-6dd9a545cd8061345d821b94db5346a68ba9d52b538cb8ac2d33d93d4ebd0ed4 2015-10-01 13:48:42 ....A 423676 Virusshare.00196/Virus.Win32.Parite.a-7a24b7b4e08b1d85a613a89c2149a842b6581f090f4b33819e32b602b8be48f1 2015-10-01 13:32:28 ....A 189692 Virusshare.00196/Virus.Win32.Parite.a-7bcb022a9c6ab22099280bf3007b6138489c53575cff68f138e80f9c5d524a70 2015-10-01 13:32:18 ....A 815364 Virusshare.00196/Virus.Win32.Parite.a-7f6666b74bc22aba1271b139a1fbb26a02458cfeb2a20564876cf80d3362f2e0 2015-10-01 13:34:32 ....A 526082 Virusshare.00196/Virus.Win32.Parite.a-83ddb05b5aba2cba997626d353659dc924f651cce3b4fc7e202f086e7f3aa430 2015-10-01 13:38:54 ....A 217342 Virusshare.00196/Virus.Win32.Parite.a-8d27aa68f9d1fd40dccce7656bd66e71af18a53a0dbd0a11657ca776142e95dd 2015-10-01 13:49:58 ....A 907522 Virusshare.00196/Virus.Win32.Parite.a-92170bbd24e97760ac5f5a2827955786c089c66c6811b4301f954b3878240a58 2015-10-01 13:33:08 ....A 304900 Virusshare.00196/Virus.Win32.Parite.a-9be78ce7175beef0d0d6559e2501e2b18b3cad7c7677746000d2382f84f45f04 2015-10-01 13:38:48 ....A 223488 Virusshare.00196/Virus.Win32.Parite.a-ab1f594493060cf846ded497e1bcb77029bba2e668fe39602ea420d61f12e9c8 2015-10-01 13:49:36 ....A 485124 Virusshare.00196/Virus.Win32.Parite.a-b992aa0962ebec0b291a03aac1ef149ab207ca1942e30839c9bd15864edcb0fc 2015-10-01 13:48:44 ....A 186118 Virusshare.00196/Virus.Win32.Parite.a-b9b4586af559c081a569c1ce4ab4dac3406519f317bef0cda7a56fa7ac23a268 2015-10-01 13:35:30 ....A 223486 Virusshare.00196/Virus.Win32.Parite.a-c42131d1307f054f745a63b0831444b00f5ea406f799f4fd3476fce7e30c1e8c 2015-10-01 13:40:10 ....A 423682 Virusshare.00196/Virus.Win32.Parite.a-c4830a2d311389f44ef8629fea2c44c5ee83c729ecd26b3c8237c6234ca9801a 2015-10-01 13:42:36 ....A 233728 Virusshare.00196/Virus.Win32.Parite.a-c55dd3d76703aee3a81d5967b5512baf304ac64aa5d5e2b0ac3834a68df78bd7 2015-10-01 13:39:48 ....A 1032446 Virusshare.00196/Virus.Win32.Parite.a-c9ff5a097461ef88a1b0b327f3d1947eda9982320fdd6bd4c494448b8b958d4d 2015-10-01 13:37:36 ....A 223490 Virusshare.00196/Virus.Win32.Parite.a-db306ed18d48e8e0100fb3a1d79c63fd693878b078f506b0c69a6c6d90e4ac3d 2015-10-01 13:35:02 ....A 192766 Virusshare.00196/Virus.Win32.Parite.a-ed9725668e343d6317b8fee175081b854023d0e29be393edb89a9bbe5a25519d 2015-10-01 13:35:22 ....A 418048 Virusshare.00196/Virus.Win32.Parite.a-f88b2253f0bb0b19242d321478b9353e60ddddf3c1e6e968f6fb5a8afd33b488 2015-10-01 13:32:36 ....A 419582 Virusshare.00196/Virus.Win32.Parite.a-f9101c96a0d08b569d1207f254ddefc9c126c3ac988c7f1735429736dc0f3be7 2015-10-01 13:31:30 ....A 16664540 Virusshare.00196/Virus.Win32.Parite.b-0167b0595f283283c366ffcc9e8e403e9736107254ecd5f6d0cbf4849f0680aa 2015-10-01 13:52:38 ....A 340960 Virusshare.00196/Virus.Win32.Parite.b-01f08aaa7536e0b221a31b0177162284433e34fbb5a6899a9f4bdeb6c14562e2 2015-10-01 13:35:24 ....A 996822 Virusshare.00196/Virus.Win32.Parite.b-02dc21af3e19c6918e00585d50ffa6e1426ea2b35847e93039d11f517f4ffb51 2015-10-01 13:40:50 ....A 390614 Virusshare.00196/Virus.Win32.Parite.b-07626d334252a9433b6e618c30258a5fabd56a16e63328187e3bdfadc9fa7a11 2015-10-01 13:43:24 ....A 199136 Virusshare.00196/Virus.Win32.Parite.b-0818a4cdbc46cafe9a05bf157c45f534c00055703044043385d373c801e694a6 2015-10-01 13:51:00 ....A 249310 Virusshare.00196/Virus.Win32.Parite.b-08332324dce183222791e6d0e2842c116e87c1bf97c1708a9c376d99247db9e7 2015-10-01 13:44:04 ....A 234968 Virusshare.00196/Virus.Win32.Parite.b-0a195cb3fe937bd9b45d79ca79c7b40168115f933e2dffbbdebf68d056008e3b 2015-10-01 13:50:06 ....A 202202 Virusshare.00196/Virus.Win32.Parite.b-0a570ca2ea5ef32e819a8f2b0327a74f19cf86aaa27cf442037bca8c1037e434 2015-10-01 13:39:52 ....A 566748 Virusshare.00196/Virus.Win32.Parite.b-0a97f47a3b896d75bac91e0a30f2140d6ef9b831036b72fdafb1a9e769399a78 2015-10-01 13:50:16 ....A 3049942 Virusshare.00196/Virus.Win32.Parite.b-0bece448cea29b559950d3cb0118d8044143c8cbff17bf472ef590442a008a3d 2015-10-01 13:45:26 ....A 212950 Virusshare.00196/Virus.Win32.Parite.b-0bed1127af37021d3d68eae402c90735bb73d9e3952f7b7bb230239f400be454 2015-10-01 13:48:24 ....A 857570 Virusshare.00196/Virus.Win32.Parite.b-0cba8003f5d8142a033f3882eb880ec2df3d12fda378577563d143847e6f2584 2015-10-01 13:38:14 ....A 234972 Virusshare.00196/Virus.Win32.Parite.b-0de237c66e8aec2ae632caae9c41e1ad7359ec85b5f108c4f59201ff0d5e3c09 2015-10-01 13:45:46 ....A 407000 Virusshare.00196/Virus.Win32.Parite.b-0df9bd713f640f06db9e9452ccf55f9a7424a9cfb1614b92e2b270e8ef1d50a2 2015-10-01 13:32:34 ....A 212952 Virusshare.00196/Virus.Win32.Parite.b-0f329ebe62d2784802a447d6afc8199638c2980ffcad95a9a6c50d3fbf0de124 2015-10-01 13:42:24 ....A 258008 Virusshare.00196/Virus.Win32.Parite.b-0f71252d159f0bc2d47c8409eac489936f8004bed7ed19995528373d657c60c8 2015-10-01 13:40:04 ....A 217050 Virusshare.00196/Virus.Win32.Parite.b-106afece3a3a65aea72b93e9ba2e68a8dd3ce28442ea21a32925b785f36244c9 2015-10-01 13:37:00 ....A 222686 Virusshare.00196/Virus.Win32.Parite.b-10a56c128f1b19a67d444156d7eac4d03397712378c5518635862d6e21057ff1 2015-10-01 13:37:12 ....A 373212 Virusshare.00196/Virus.Win32.Parite.b-10b2a928994ea1a501c91f61fd3464b42bbbb2f6ff5b3565795c6f0bdb4ab24a 2015-10-01 13:36:52 ....A 667098 Virusshare.00196/Virus.Win32.Parite.b-11a113e7a42f2e67a80109bd098a676a31643eb1401cbce4a77b6dbdbe28a210 2015-10-01 13:41:52 ....A 1000922 Virusshare.00196/Virus.Win32.Parite.b-11a45b6508fd839fe77125befbff32667db1a37fd118eaed639f47c5e6d681f2 2015-10-01 13:36:44 ....A 401370 Virusshare.00196/Virus.Win32.Parite.b-11ded4a68b3f7f2d82c441ad36d5ad92baa59fe3963f7988ef7d52831f99863b 2015-10-01 13:44:38 ....A 759768 Virusshare.00196/Virus.Win32.Parite.b-12b71e97f5fb46997900231d13d24554eb172b9dae0e2d32160b9ee91188223f 2015-10-01 13:47:48 ....A 217046 Virusshare.00196/Virus.Win32.Parite.b-137c406f2999001733bd938dba446bd05768bb1ca5ad3b2b467b1c7e089d084c 2015-10-01 13:45:50 ....A 223194 Virusshare.00196/Virus.Win32.Parite.b-1426258268624ec6d42e9cf29d89753b9d73b1d68449122e007d76bbbd917333 2015-10-01 13:51:08 ....A 263634 Virusshare.00196/Virus.Win32.Parite.b-1520ca0868bd9500979494e0c7d9174901544ea3cef3f691e590dbd05ac40f69 2015-10-01 13:53:34 ....A 292822 Virusshare.00196/Virus.Win32.Parite.b-15362ecaf37118f4377475f7fa9b52eb7abe6a60e0d561362a04fa631ee5a38a 2015-10-01 13:31:50 ....A 315352 Virusshare.00196/Virus.Win32.Parite.b-1537af935cbc66196acc39acb75f808327f8b66e0ec052447f4b80131b339809 2015-10-01 13:40:02 ....A 1198554 Virusshare.00196/Virus.Win32.Parite.b-15a41ebbda790926f49659847066e16d59f46af25bae4851ed4154d878b4cdd5 2015-10-01 13:33:42 ....A 186848 Virusshare.00196/Virus.Win32.Parite.b-15c7d07a65139b9e4082aa8e72feced83a42e288912566dc63df7612205c9fcc 2015-10-01 13:53:34 ....A 450520 Virusshare.00196/Virus.Win32.Parite.b-163aaf35ea214ec3f2ad1b6fa6aa3ba89432f39d315c305ba8271eef7dcb3dbf 2015-10-01 13:50:14 ....A 464862 Virusshare.00196/Virus.Win32.Parite.b-167e9416222ede86bbc1edfe6626acd3796a22dfdab1b2627d08037d291d415d 2015-10-01 13:51:20 ....A 250844 Virusshare.00196/Virus.Win32.Parite.b-1683525c40755bab0203aab887dee71f1f71319751e80843cfc9613b41fdea0b 2015-10-01 13:37:38 ....A 492512 Virusshare.00196/Virus.Win32.Parite.b-1776bac5b10338060d4e90f51c7c8690ffb16fecc4467d9cddf16fa8b6c7a34c 2015-10-01 13:45:32 ....A 192585 Virusshare.00196/Virus.Win32.Parite.b-1802e7451812711a6d5b5b186572c8107686012c87fb7fbd72639e3457641016 2015-10-01 13:37:00 ....A 737238 Virusshare.00196/Virus.Win32.Parite.b-189d39f69eccee5756d92cd9a64d028038bb5f63c4776cde222fb33eb2efcc4d 2015-10-01 13:38:10 ....A 2627028 Virusshare.00196/Virus.Win32.Parite.b-193f7079e4f1b033d7adf2400720711d86a891e38aa5edae464b16d3d8201eeb 2015-10-01 13:34:24 ....A 425946 Virusshare.00196/Virus.Win32.Parite.b-197f46894735829283fbcffab4dbd84e73e2044f8c97cdd02388373c6e3531a0 2015-10-01 13:33:42 ....A 3671518 Virusshare.00196/Virus.Win32.Parite.b-1b7d17931ca2c5f7ca85e24ddd9bbbbf75a360ca6033fe19cb824e5ea66a41f5 2015-10-01 13:36:46 ....A 266204 Virusshare.00196/Virus.Win32.Parite.b-1d044e8c605cf619e01a031020ef1f904ab7fb1a5201cd4374502318f1b6443f 2015-10-01 13:51:14 ....A 815062 Virusshare.00196/Virus.Win32.Parite.b-1d572cfafdb48ccc045279b963469defd7f42a5f43918b247d6fef59154d8190 2015-10-01 13:43:38 ....A 456154 Virusshare.00196/Virus.Win32.Parite.b-1ea00c618534dc3a7562d608738349507d025b58903aecbe995787007fff2154 2015-10-01 13:35:50 ....A 254948 Virusshare.00196/Virus.Win32.Parite.b-1f7431339e2b5ec0342670d77cb5a96753fe1ea711d8a63acf1038eb5e2b7b09 2015-10-01 13:38:18 ....A 552920 Virusshare.00196/Virus.Win32.Parite.b-20a446222fec50f0adf3e82b280c5807da4fb8d0998837d70088baa66de1041e 2015-10-01 13:43:54 ....A 914906 Virusshare.00196/Virus.Win32.Parite.b-20be966554aa52136cfd4068277e57e2b27ca5b6bd957387d2857853dd6552aa 2015-10-01 13:45:32 ....A 198108 Virusshare.00196/Virus.Win32.Parite.b-20cf4b3bc9d9be23f74cb249d097f5df4364dd3d9a736f207b2d13d7b202393c 2015-10-01 13:51:02 ....A 550366 Virusshare.00196/Virus.Win32.Parite.b-22adf56c3d81c0429492e6bd73194b0e20224da928920f283d339b2803b18063 2015-10-01 13:39:40 ....A 881118 Virusshare.00196/Virus.Win32.Parite.b-22f6c8746b7bfdd26e84e3a17af12f2c1dee428a3aba0e76ba72dd9fbb94be12 2015-10-01 13:40:14 ....A 582102 Virusshare.00196/Virus.Win32.Parite.b-23815ae2f82aec072f13b09759f97438c724be638fdcb7d19392a97c9e9fee05 2015-10-01 13:53:10 ....A 192474 Virusshare.00196/Virus.Win32.Parite.b-23d2962ae09a557e6c062036aed8d886bd2e0873b68e2dfaf424de0665fcaa35 2015-10-01 13:47:18 ....A 243164 Virusshare.00196/Virus.Win32.Parite.b-2401b542b0802f72ab6c231d89803a852adc22a85acf38636c8212bca9435c0d 2015-10-01 13:46:02 ....A 292312 Virusshare.00196/Virus.Win32.Parite.b-249f64c3d6cc19fa02a080377972b34f7b3725ad31cd7cc0a78e641f68ea4664 2015-10-01 13:47:20 ....A 226772 Virusshare.00196/Virus.Win32.Parite.b-24d022b5043681640285714eddcdbae4c241f7cbcc561c4b23ab240324357bb8 2015-10-01 13:42:14 ....A 914902 Virusshare.00196/Virus.Win32.Parite.b-26ee1b9d0a6f5b187aabfd23b04d99c63a5244a0267e2a31b4428364b6aaf23f 2015-10-01 13:34:40 ....A 1124310 Virusshare.00196/Virus.Win32.Parite.b-26f2b9a8a05ac74c574d95ed92b22811b1d5f193b742d195d2659f2154309aa4 2015-10-01 13:32:16 ....A 314332 Virusshare.00196/Virus.Win32.Parite.b-27690e40dea81375dadd93f9397eeca83bca53f6ce4c152c7b2c678ae2804255 2015-10-01 13:47:52 ....A 39936 Virusshare.00196/Virus.Win32.Parite.b-27eec0d627252cf17f9a54592394d4a3f9488a7d45ef77d907bec4e577164718 2015-10-01 13:41:38 ....A 259544 Virusshare.00196/Virus.Win32.Parite.b-2811d8b793416973f9f8bdabbcabc1924aadf71fba4fa370f1fb4d03b3872d50 2015-10-01 13:46:02 ....A 815066 Virusshare.00196/Virus.Win32.Parite.b-28a411162676c16383571036e0b268ab4212fb138f9362c079230e4ecadcfa2f 2015-10-01 13:52:28 ....A 484820 Virusshare.00196/Virus.Win32.Parite.b-28e30244511b79e16182b3849872f6812d23730ecc5f4093efeb6bc957765af4 2015-10-01 13:41:34 ....A 525786 Virusshare.00196/Virus.Win32.Parite.b-2914ffc4b0d15cdcbb697359f0ce35afdc45d5797b39cd33573bca61983770f1 2015-10-01 13:44:16 ....A 277470 Virusshare.00196/Virus.Win32.Parite.b-295514375cf0be2778876f10156fcdcb4e2fecabe6d27e6127714650a248aac9 2015-10-01 13:51:48 ....A 267732 Virusshare.00196/Virus.Win32.Parite.b-295e3899d4997174f7f1f7eb4eb62238df18bf22dd3fb34941036f29467ffa71 2015-10-01 13:50:50 ....A 431580 Virusshare.00196/Virus.Win32.Parite.b-2a7b3a2ea0629481b6515eba2c9410a76f570b39c2225283c5c80541dc7364a1 2015-10-01 13:38:04 ....A 209366 Virusshare.00196/Virus.Win32.Parite.b-2cd5d7eae2ec443a69bb0c56fef3633adb05c05ac24f98fbe906e5e336cd4ee0 2015-10-01 13:38:18 ....A 260576 Virusshare.00196/Virus.Win32.Parite.b-2dc8b50edd8921bc6995fc385de85bb905aa3bbd3bb714cb168cc73d9d278835 2015-10-01 13:38:06 ....A 558556 Virusshare.00196/Virus.Win32.Parite.b-2e9bc0c82aa085ca367decf26b4ac498a789ada5fd64d760dc21768e1933ed8d 2015-10-01 13:48:46 ....A 226778 Virusshare.00196/Virus.Win32.Parite.b-2fe0d3a2c19357ebda069ed359878ed50e85fd9504ef1549318ed5b818960719 2015-10-01 13:49:56 ....A 225252 Virusshare.00196/Virus.Win32.Parite.b-348496880da46d04fd0a0a3af9415f6d50291d33ec5ea4316b75ab240a0be953 2015-10-01 13:42:16 ....A 1693146 Virusshare.00196/Virus.Win32.Parite.b-349dddbf331748eacf4116df18703c53136705fd006acfdc675f4ada0ac10aa8 2015-10-01 13:38:04 ....A 212442 Virusshare.00196/Virus.Win32.Parite.b-34d7edbe985db1cd9bd6893ec29a6877958a540ddcd86f24297c9ddc947557c2 2015-10-01 13:39:36 ....A 359390 Virusshare.00196/Virus.Win32.Parite.b-34e2d2a66c32aa43a579ca3c883774e933e02e96e5c378f5d3953f37d2a3f9ca 2015-10-01 13:38:22 ....A 217054 Virusshare.00196/Virus.Win32.Parite.b-36821a5b2a8f9518b644d47e54e7b9fdccaa71604cd6c2f9a8f4bde7b2173dda 2015-10-01 13:51:14 ....A 341464 Virusshare.00196/Virus.Win32.Parite.b-37fd078832210a2e3bcbb0428235e4621e609c8ed054f426713df382b810886b 2015-10-01 13:41:34 ....A 714198 Virusshare.00196/Virus.Win32.Parite.b-386c90be74080ad4511f8399ba3abf67c42d8a4c13dced5f11f3dc17c5682986 2015-10-01 13:52:00 ....A 308700 Virusshare.00196/Virus.Win32.Parite.b-3886834d2f7d7d0ddcc87634a1c7766f101a3ed64f964ac7ec6357d57f44a0d1 2015-10-01 13:35:08 ....A 192984 Virusshare.00196/Virus.Win32.Parite.b-391428168113023f7abb2ad19e9c31828a46261acb89cd232131ca80af39ee0d 2015-10-01 13:33:02 ....A 210390 Virusshare.00196/Virus.Win32.Parite.b-394e8972f1d56ed1639bd1323e54fb7587a8b614345353d8872851681a8a9c76 2015-10-01 13:49:20 ....A 337372 Virusshare.00196/Virus.Win32.Parite.b-3a06757c5f7b01a0daf8b7d3a9ffca430d407b4b346797437c62f2f800f3300a 2015-10-01 13:43:20 ....A 254936 Virusshare.00196/Virus.Win32.Parite.b-3a5fd8703b2db34970ef0b9900a27e477dab20ecde0fd53f7816f4ff8b5549aa 2015-10-01 13:43:46 ....A 313814 Virusshare.00196/Virus.Win32.Parite.b-3c101c03e34fbc37438e3c9820a78d8064e5c5e884d66219a88e21870b67d805 2015-10-01 13:41:16 ....A 2406362 Virusshare.00196/Virus.Win32.Parite.b-3c4525eb25dae63979fcd6a32f613651494993004ab7d1a040a896eb73fc3403 2015-10-01 13:34:22 ....A 328156 Virusshare.00196/Virus.Win32.Parite.b-3c6f9b32c6d7e0dca175b8697c7dfe84af07c99e182fed4483a9ea7fb698123b 2015-10-01 13:33:42 ....A 378328 Virusshare.00196/Virus.Win32.Parite.b-3d0b2af86cb99621e7f45f69006ff4302ff9dad9e08db70bab1526c971dee95d 2015-10-01 13:53:14 ....A 183256 Virusshare.00196/Virus.Win32.Parite.b-3d319389cc380cece71b5985d00d2afdba496b31b1c63e485a216a0fa235ae08 2015-10-01 13:48:54 ....A 301536 Virusshare.00196/Virus.Win32.Parite.b-3ded3a7a2ac0181d9e50724f26e75bdd47101d9d21b5d9895b0baa7dc11e94c1 2015-10-01 13:48:22 ....A 618970 Virusshare.00196/Virus.Win32.Parite.b-3f795c2fe0eca5a9493635491bb58c2b119ce1ac3b6530d5725fb52805ca7d79 2015-10-01 13:48:36 ....A 186838 Virusshare.00196/Virus.Win32.Parite.b-3fd4bb4c190cea29e03fb7a28f2aadc86b121a81daf8ede3c242740add51ce71 2015-10-01 13:36:16 ....A 260574 Virusshare.00196/Virus.Win32.Parite.b-4088c51d2780c9f488dea095635b591ab5963e3689d97c11ba8128b7081b4ed7 2015-10-01 13:38:14 ....A 435674 Virusshare.00196/Virus.Win32.Parite.b-40aa1263065f21f62e6ed2330ab67ba1acc18414afb2216c725056a10407b420 2015-10-01 13:36:48 ....A 222166 Virusshare.00196/Virus.Win32.Parite.b-42cad57585425ce0f441db94662d135efe4e5f0ab2277d45883ba119ee67a5da 2015-10-01 13:47:22 ....A 247252 Virusshare.00196/Virus.Win32.Parite.b-4313bc39916c1d6befb84941455c8d2bb5074fc73c7009a8b964f7c87bea6d1e 2015-10-01 13:52:34 ....A 815074 Virusshare.00196/Virus.Win32.Parite.b-43739853906313e3e5df2f365ddff38f55a552c13f8ccee4b4f250307169d074 2015-10-01 13:44:10 ....A 259540 Virusshare.00196/Virus.Win32.Parite.b-467904cbabd226f45b8e55851f95fff323004a3851023cdc9c9bd07e0f067616 2015-10-01 13:37:32 ....A 218072 Virusshare.00196/Virus.Win32.Parite.b-470194a8ba7112466a0a7fff83dafd8461e309775187cccac42ec297843d9039 2015-10-01 13:33:48 ....A 550210 Virusshare.00196/Virus.Win32.Parite.b-471b951320a21a9629b3caeea452168b838110a48f3e51123d2b0f188c6a5f8c 2015-10-01 13:40:08 ....A 382428 Virusshare.00196/Virus.Win32.Parite.b-47779a3de1991a845551e7472fc13c815e123e44932d6a8dd590fcf895a8f6eb 2015-10-01 13:47:50 ....A 466396 Virusshare.00196/Virus.Win32.Parite.b-47e5b53b49075a5bcab3b626fddb620e95a0d766753c62ee969d0305522167cb 2015-10-01 13:49:16 ....A 525782 Virusshare.00196/Virus.Win32.Parite.b-489e17e1c516580c0a1b32d28fccf28fb98cf316db206148649c6f952c40d700 2015-10-01 13:39:34 ....A 484824 Virusshare.00196/Virus.Win32.Parite.b-48b6cf61313485900bdabfed5ff1611b5007d9d9f07d78f48e02ea4513a5e5c6 2015-10-01 13:31:42 ....A 308694 Virusshare.00196/Virus.Win32.Parite.b-491f55a9810342f098e9f4e4c3c9c23c85895f97023dfb02d2d64ed237a03ec6 2015-10-01 13:39:46 ....A 292316 Virusshare.00196/Virus.Win32.Parite.b-492d53f7e7d5b8e4ba2329b94d6356fc5073bd1dd6b192f5fb5db42b1a0092e1 2015-10-01 13:46:00 ....A 240602 Virusshare.00196/Virus.Win32.Parite.b-4a4007d837ebd70db26d72297f5c121beb0b4c9162d563b12aea0a3bc4cf0f09 2015-10-01 13:51:08 ....A 481758 Virusshare.00196/Virus.Win32.Parite.b-4b1ab23d5d1e61d05b117521b2621b4d7eb72c50036500ae737363134bcf869b 2015-10-01 13:42:44 ....A 285142 Virusshare.00196/Virus.Win32.Parite.b-4bc32e9bd0d0531e6a50b7fc75518c46edb7dbab6b7d2802bd74f7885b78f88b 2015-10-01 13:38:16 ....A 1660890 Virusshare.00196/Virus.Win32.Parite.b-4d4aa39c3e41c7759e5a0bbb783094a7a78d635e4b45f90198a44388876f425b 2015-10-01 13:36:46 ....A 499668 Virusshare.00196/Virus.Win32.Parite.b-4e8b19c70c05874e63a4ba9a099d67245fd4284200b5305f1aa820f3fb0ac5d5 2015-10-01 13:38:22 ....A 907222 Virusshare.00196/Virus.Win32.Parite.b-4ea20b411ca24238968502b2381ccc6f15fba18ee26c000470a988c739c37dd2 2015-10-01 13:36:56 ....A 528350 Virusshare.00196/Virus.Win32.Parite.b-4eaa5a095b7920b606db98f9def8058657d0ee807c36fc93dc1ff3ba8466690c 2015-10-01 13:49:56 ....A 226780 Virusshare.00196/Virus.Win32.Parite.b-4ed5a938818f76baba3756db4385eeac198b4ee980f00ab5b3e7ca7a171406e8 2015-10-01 13:33:16 ....A 319966 Virusshare.00196/Virus.Win32.Parite.b-4f6b17ddd382e27450110f3c8534ec7ce3aad720df4bda025b4b11af906795c0 2015-10-01 13:49:12 ....A 192472 Virusshare.00196/Virus.Win32.Parite.b-4fac0e7b2f13912ce2197d51a4e6d0f3cc146c133976cb3d9bca41c3cea50dbf 2015-10-01 13:51:12 ....A 195546 Virusshare.00196/Virus.Win32.Parite.b-4fe5fedd724c0535e10dd5441150516fd70c7b8401e936cd73bd8d88376f4dd0 2015-10-01 13:44:54 ....A 220626 Virusshare.00196/Virus.Win32.Parite.b-4fe75bd15437595ab149e5a3c23e7947c28be4fd1d4a11eeabf362e0b98b5c1e 2015-10-01 13:52:00 ....A 244698 Virusshare.00196/Virus.Win32.Parite.b-5006104012c70b032bd9a5c7652ea446130cc37be97bf34582772a317851ef3f 2015-10-01 13:43:42 ....A 402392 Virusshare.00196/Virus.Win32.Parite.b-501fe984e19356e8f2e09c953076250b68eb6dd3201f95783a9d6157660b5089 2015-10-01 13:31:32 ....A 382426 Virusshare.00196/Virus.Win32.Parite.b-50aa8660b964cd473f036e29649222df0a9d97c4d3de0cbe0fb15c047a5702aa 2015-10-01 13:31:46 ....A 443356 Virusshare.00196/Virus.Win32.Parite.b-50af4edaeb0f1d376bfea4b12cfd1d1911de69ae9893a251f9ddfcf37202ab45 2015-10-01 13:34:50 ....A 223200 Virusshare.00196/Virus.Win32.Parite.b-50deb09e171a1ced6c16328c189110431b1f17c9fb0b3af971efd43a2e768432 2015-10-01 13:39:14 ....A 601554 Virusshare.00196/Virus.Win32.Parite.b-5123b51db62b6420132eb8d181a487938280b4010cfe8df826e50887522448b5 2015-10-01 13:46:50 ....A 381912 Virusshare.00196/Virus.Win32.Parite.b-5225b3c3257b3d3a3bda8cf1ca1d6b0ad7670aa04e4f94ff123024f7d9014d3f 2015-10-01 13:32:56 ....A 247250 Virusshare.00196/Virus.Win32.Parite.b-542f60ff816477570faee50814118da9d7b4fb5aaf175070b223afa271ba57a2 2015-10-01 13:33:06 ....A 574940 Virusshare.00196/Virus.Win32.Parite.b-54838bfbb8a339c794cf5362250d8d55fcf37acaa662b2daa8866ca28d26558f 2015-10-01 13:45:56 ....A 735708 Virusshare.00196/Virus.Win32.Parite.b-5508f11a13d4a684099492a0db71998ef8cbee639783f6dc5bd4714e79047d99 2015-10-01 13:32:24 ....A 230878 Virusshare.00196/Virus.Win32.Parite.b-5722106da7d7ddca7e862911e0ddd638b061049bab7ee16111bffd1eeca96f16 2015-10-01 13:35:42 ....A 223200 Virusshare.00196/Virus.Win32.Parite.b-5725409aa77c13b633f47131aa0c84f4d4ec479cfcf410ae1013baa62c4f5a58 2015-10-01 13:42:26 ....A 484822 Virusshare.00196/Virus.Win32.Parite.b-5755067a7cf6b68857fe4de31ec69514f926d1d70726ac24a5a6df408cbd5042 2015-10-01 13:46:58 ....A 1332692 Virusshare.00196/Virus.Win32.Parite.b-58951e4c7a825d201bb300b2b9352b281dc8f17eed2db99b3f5b0407ce5bfbee 2015-10-01 13:36:26 ....A 197590 Virusshare.00196/Virus.Win32.Parite.b-59f247cd9a3249be71eaea7c839f0cff02b890852811d3841a55c91d3a48f9d0 2015-10-01 13:47:06 ....A 223200 Virusshare.00196/Virus.Win32.Parite.b-5a158ffd8969383a41ecd94b33cbfd30b771318638b84336d4fe8395dc69cc07 2015-10-01 13:48:02 ....A 304604 Virusshare.00196/Virus.Win32.Parite.b-5b5dfb8829ebb196a593240ad2cc77962816ce8247b58c02ec6535ab06b2eb1d 2015-10-01 13:34:58 ....A 218070 Virusshare.00196/Virus.Win32.Parite.b-60d82b3e28626cd95f7b46ee19db305c5f5203ad77fa11652ec009b6b1f32f03 2015-10-01 13:51:18 ....A 244700 Virusshare.00196/Virus.Win32.Parite.b-622903e906835fbe513c89ea67efbfdcb900ad42078eda4e4fca433880621b0c 2015-10-01 13:44:42 ....A 341976 Virusshare.00196/Virus.Win32.Parite.b-6567f2bccc4ee9405ea4d827c207cdcb1f0d29a5129241e1e60109b3271819f4 2015-10-01 13:34:26 ....A 1021408 Virusshare.00196/Virus.Win32.Parite.b-66cfe466a5fe2731333b567abc110e2ed9aae682fc20e3cb7c27dc1ca6472fa7 2015-10-01 13:41:24 ....A 398812 Virusshare.00196/Virus.Win32.Parite.b-6772f9e7a7e6146f5d1485bc1113839fcbb31c005e1d622f32353d76ecdb8e92 2015-10-01 13:37:34 ....A 397276 Virusshare.00196/Virus.Win32.Parite.b-67d095cfce8b52dd04042e2bf557b8ec38e76e0bcb7347cb72ef84e750b2d50e 2015-10-01 13:51:10 ....A 288730 Virusshare.00196/Virus.Win32.Parite.b-6885095b781f19274d917cea7139a2987d787952e555c80a9da70ba20ce75475 2015-10-01 13:45:58 ....A 271830 Virusshare.00196/Virus.Win32.Parite.b-68947108f252f2074a82f915c9ec4bc64cb3e2309e0c05673865a86582c6264c 2015-10-01 13:34:14 ....A 522712 Virusshare.00196/Virus.Win32.Parite.b-6aeecf54df9a6b70c953217274cdd766e220d7436de88948806a81e4557893d5 2015-10-01 13:52:08 ....A 267730 Virusshare.00196/Virus.Win32.Parite.b-6c0589002544a4b48888e328786e1e464222d1045d1ff7781524c387f6989e0d 2015-10-01 13:41:50 ....A 667100 Virusshare.00196/Virus.Win32.Parite.b-6c30e1b64cd1a0fb6a88321095e993d53fc059ce12da13419664a8d4a49dd5ea 2015-10-01 13:47:14 ....A 185822 Virusshare.00196/Virus.Win32.Parite.b-6c782fbbd442374e3a082c793c531183e8ff9c0423a8e06660e4177555f8850c 2015-10-01 13:38:18 ....A 882142 Virusshare.00196/Virus.Win32.Parite.b-6cdf38b99e7a849978a13dbeb1fa2268473e706ef1a22fef3bf79e6228078301 2015-10-01 13:50:58 ....A 703954 Virusshare.00196/Virus.Win32.Parite.b-6d245c6f4f60052abc878d3a936548ce17f22ca3a7d2c6a955fbf25537c635d5 2015-10-01 13:50:48 ....A 431586 Virusshare.00196/Virus.Win32.Parite.b-6d5e037547b8291e16e10316ade961ac1289830f98cb8799dfb57448e7b857f7 2015-10-01 13:47:28 ....A 218592 Virusshare.00196/Virus.Win32.Parite.b-6d86c1596670cf079282b82ccbf566b1bbd79434f65ec1f37ad2f9fe55b400eb 2015-10-01 13:42:56 ....A 302038 Virusshare.00196/Virus.Win32.Parite.b-6e5dd9d5508d8f45172f55551f59b7858c6578863a71d8737fedc308f8dad9c4 2015-10-01 13:41:38 ....A 554458 Virusshare.00196/Virus.Win32.Parite.b-701fc26a0991af08791a617f387506efcb72a348bddcc3f3555d818c62f1bd92 2015-10-01 13:43:04 ....A 2971102 Virusshare.00196/Virus.Win32.Parite.b-70460a3b5e1cea9a89bc33ae53c970e5b3b245f71121bdeda5e0d0275ab69b5d 2015-10-01 13:34:12 ....A 325088 Virusshare.00196/Virus.Win32.Parite.b-70666f3c1e8f16dc3f77b53c491f5e93b7db4f9713f99942f5f7dd575f3737d3 2015-10-01 13:52:04 ....A 493530 Virusshare.00196/Virus.Win32.Parite.b-714509976ee5555f0ce68aac871d226f0e30396abeff7b342afe8741c39c2ea1 2015-10-01 13:31:16 ....A 871386 Virusshare.00196/Virus.Win32.Parite.b-71d1face01b1b91015d5579ec1e1c821b2e55a6b666aa239e681d4d9f9093373 2015-10-01 13:37:58 ....A 447966 Virusshare.00196/Virus.Win32.Parite.b-7216e4faa1d6552d8c983d2f36fb9bcd66c35b5f135d4b9fe410fe27cf13aacb 2015-10-01 13:38:52 ....A 1018336 Virusshare.00196/Virus.Win32.Parite.b-729c03505a138d2016df58136b9d2ed4c86b2ebf221bc9685ce2b0574ce6063a 2015-10-01 13:39:32 ....A 213472 Virusshare.00196/Virus.Win32.Parite.b-73ee017b7322822e438a20e5d5e3d92a95e86fd24e635d6010610f8d63053f06 2015-10-01 13:48:12 ....A 260054 Virusshare.00196/Virus.Win32.Parite.b-742aad72e0807236584797cbbd6c493d0d03598fda7adb6c62b8e93bbdd873cb 2015-10-01 13:38:44 ....A 182230 Virusshare.00196/Virus.Win32.Parite.b-74700dc6863391e9209d4855601f7a109f8524f61bfc9d1b3869903b85cf2193 2015-10-01 13:31:50 ....A 361944 Virusshare.00196/Virus.Win32.Parite.b-74b31dd58c80069e9ebe4a67c3fb82281e6c5817fcb999103aa0a3a18597d209 2015-10-01 13:40:22 ....A 223714 Virusshare.00196/Virus.Win32.Parite.b-750592463128f6ce810a2acef80d3c920d1deb8877a1bca3e18b8136b9549a39 2015-10-01 13:49:22 ....A 282624 Virusshare.00196/Virus.Win32.Parite.b-750c068d2a52a2c9eb299e855ca13f503cefa89ef9b8ca758b30662b8d748c89 2015-10-01 13:53:28 ....A 222676 Virusshare.00196/Virus.Win32.Parite.b-751bedc4d9013abe383db0f2b0ae04541a8177592366696ef3263562091a2486 2015-10-01 13:39:50 ....A 289758 Virusshare.00196/Virus.Win32.Parite.b-769c1671de2179e48f8d6323f1a6aa5e2943e2e9291e302e0b217105af25bf5e 2015-10-01 13:38:26 ....A 443872 Virusshare.00196/Virus.Win32.Parite.b-7861f9c398c9d54364488486e5f45dcbefd1dc64741e7f1f1121e0e22cb7e6ac 2015-10-01 13:43:42 ....A 217046 Virusshare.00196/Virus.Win32.Parite.b-791a099d82265be1a05dd00ae8d5ac7072bcae3b9c8dcc9ae1abb71f36e57919 2015-10-01 13:33:40 ....A 265180 Virusshare.00196/Virus.Win32.Parite.b-7945300e3a7c134f1ddaf911b38b288e6f2659d6f163aa4b4b3af12aef32556c 2015-10-01 13:41:26 ....A 525278 Virusshare.00196/Virus.Win32.Parite.b-79ab2363733b85a916dbd7757698404de5d69ea76b96fbcf4aa003606251da37 2015-10-01 13:37:24 ....A 340958 Virusshare.00196/Virus.Win32.Parite.b-7a9aa435975936f878fe8b4783c65fea327d402341ddcd3cc23be4381a22a4b1 2015-10-01 13:52:46 ....A 284128 Virusshare.00196/Virus.Win32.Parite.b-7c41201e503fcb90585dd8933cfada792a572346d965d015d7cbc9caf74d31ce 2015-10-01 13:49:20 ....A 247766 Virusshare.00196/Virus.Win32.Parite.b-7d4a71824b6280a838387359c5d51d7802bb0bf0f2711f2145dae202d8a5c3f4 2015-10-01 13:39:10 ....A 906200 Virusshare.00196/Virus.Win32.Parite.b-7d710eed0b996c046a6f44f9e4cfc295f5ab84d8177c18dcf571cfd1ecb02131 2015-10-01 13:37:38 ....A 249306 Virusshare.00196/Virus.Win32.Parite.b-7e4c706e9f4c13febaa190d4b27aba86c893482b6dd4edd2d15496d5e0bdf35a 2015-10-01 13:33:16 ....A 3503582 Virusshare.00196/Virus.Win32.Parite.b-7ea78648878e58627cffa03a581b690d10e5ef546c9aafdf4ae9e46fbebf66ff 2015-10-01 13:34:34 ....A 525786 Virusshare.00196/Virus.Win32.Parite.b-8017349104e7fbe6ea4d299cd75be4c9a6ef54947ad9c9bdd70ae5e149bfca77 2015-10-01 13:41:08 ....A 952286 Virusshare.00196/Virus.Win32.Parite.b-80c1559af918ee09590d78b2bac30dc51c6520787b830998f3ff8c4a5438b8e0 2015-10-01 13:38:08 ....A 648668 Virusshare.00196/Virus.Win32.Parite.b-80dddbeb2f3a79a78a60c7135a208a6b89cc6acaf212a4ae25452a9a81b31a5b 2015-10-01 13:48:42 ....A 340436 Virusshare.00196/Virus.Win32.Parite.b-80f2883662611483e763787eb3fd4dcc22d29c4fcec5d7edac76da8892518f18 2015-10-01 13:48:12 ....A 312796 Virusshare.00196/Virus.Win32.Parite.b-81eee3411ee3dd17a5a97fef52560e44549aa6c054450e8244a291b0176a7c70 2015-10-01 13:35:42 ....A 177664 Virusshare.00196/Virus.Win32.Parite.b-823178c3f42a9194c1aadf7efafdffeae7b7f28b52fdd881a42561563e28f506 2015-10-01 13:50:08 ....A 202712 Virusshare.00196/Virus.Win32.Parite.b-826ba54e7674684146578842cba57e4d1ce92766519cc27f3478a6870d95c176 2015-10-01 13:42:58 ....A 664536 Virusshare.00196/Virus.Win32.Parite.b-82dd8f185f1552bebe20c139452701d2359c2467d5a4ff70e6227969ccbba37c 2015-10-01 13:43:52 ....A 432094 Virusshare.00196/Virus.Win32.Parite.b-8341ac38653afa07f5f6d7014ddfe7bc26ba93730b8505fb7fc09af61e4bff5a 2015-10-01 13:34:54 ....A 755168 Virusshare.00196/Virus.Win32.Parite.b-83ad7cfb46d44450555beb84cddf97e4f23b5a13bc9750f5d42f37ab5346e764 2015-10-01 13:46:54 ....A 204250 Virusshare.00196/Virus.Win32.Parite.b-85af1721cdcbf3b5b6bc4145c8f0619efaffdfcdda98bb17f6fb6cb3ffdd2620 2015-10-01 13:35:00 ....A 3083742 Virusshare.00196/Virus.Win32.Parite.b-85f086d6b3382ca4478896d47e9a0eebf3ec76a3b81c7507cde1ab2c1c1ddb0f 2015-10-01 13:46:40 ....A 599520 Virusshare.00196/Virus.Win32.Parite.b-8686cbfee34fb8c5d7c5e9fdb1f8cc45940fb0fdbb157502cd1dea49a0e705d3 2015-10-01 13:38:18 ....A 184282 Virusshare.00196/Virus.Win32.Parite.b-86e3f6c32a8c328e8fa314fed7afdf9f727eb66a204d654ac8b93703644d9e0f 2015-10-01 13:46:36 ....A 735710 Virusshare.00196/Virus.Win32.Parite.b-8777eebd362bf51e8508d13fbc12ddc5b95217f30fa2a0bd97b74de188593e22 2015-10-01 13:51:10 ....A 521694 Virusshare.00196/Virus.Win32.Parite.b-87d204ba35d8ebe1b80e913da1a2b24a0c8cd1f1d73de5c6ea3c37f6ad9ad217 2015-10-01 13:43:44 ....A 410584 Virusshare.00196/Virus.Win32.Parite.b-89d578302253ef4ca4270b086e22b91113a05eaeb51d2d9cbe5576507e857e2d 2015-10-01 13:43:56 ....A 392670 Virusshare.00196/Virus.Win32.Parite.b-8a6bb2d78500b900bd8a7a45237ef29e8fa00c5ce73eb2a8b88d611e1d735ad8 2015-10-01 13:43:40 ....A 377818 Virusshare.00196/Virus.Win32.Parite.b-8ae9d6548966c99d2c1bff1e558e62ff77e222948cc619658dfca6e81afba676 2015-10-01 13:34:28 ....A 181720 Virusshare.00196/Virus.Win32.Parite.b-8b8c47305f6574ecc6a31606b9d9909be716b16782680fa5790552582b3e9810 2015-10-01 13:53:22 ....A 196064 Virusshare.00196/Virus.Win32.Parite.b-8be731204d2cd38e64e4dadc51d460afc290166ac19a54f848f8952750a9e429 2015-10-01 13:53:26 ....A 914906 Virusshare.00196/Virus.Win32.Parite.b-8fd0101966257ee03b62d418c7fbf218de1a0bb9bbab6aabdaa6759dcb466799 2015-10-01 13:52:56 ....A 226780 Virusshare.00196/Virus.Win32.Parite.b-90918e100407aebdfa6890307f9afb7a363f9755e058b448ecdb948eb443f050 2015-10-01 13:45:16 ....A 308698 Virusshare.00196/Virus.Win32.Parite.b-909272d790d752b51ab823f42b8e2d22f9fb3e6502c9bdca2e14d6ebc465ad66 2015-10-01 13:33:42 ....A 348640 Virusshare.00196/Virus.Win32.Parite.b-9442eb07cc6026d61c25bf1e3fe561825a9ec1ddeac57cfeffaa4bfec104d4e2 2015-10-01 13:33:04 ....A 783836 Virusshare.00196/Virus.Win32.Parite.b-946878e717f9b12f6d7afe85e61994be4c672b244c2af9c8f13008dc19be4d7c 2015-10-01 13:41:42 ....A 250844 Virusshare.00196/Virus.Win32.Parite.b-955fb2615a631181fb2a66f9b5bde7e4bee7bfa0f54a375bee67ff9bd55654a8 2015-10-01 13:35:48 ....A 312796 Virusshare.00196/Virus.Win32.Parite.b-960a8b36df557d18e0f8dc461600af311473b6f37f7801c9a72c34d0d5b0baec 2015-10-01 13:50:36 ....A 183262 Virusshare.00196/Virus.Win32.Parite.b-964501762b20574b9594edd81fe11ad00616903da3dd6777ee15668c5f131ee2 2015-10-01 13:36:50 ....A 1998804 Virusshare.00196/Virus.Win32.Parite.b-9771b7896146a19affb5ff0f8c278c71e9d980f112c347f9839e2f38749b71f3 2015-10-01 13:38:48 ....A 419290 Virusshare.00196/Virus.Win32.Parite.b-97e461f53b0c2b14d81be4a8622b4daa0488cf456a3be2149c2aa9a0b675a130 2015-10-01 13:36:40 ....A 250848 Virusshare.00196/Virus.Win32.Parite.b-985f2194ebfd5e68326685fdc9246d3b484aedda69aca70f944765b4ea696e2a 2015-10-01 13:37:54 ....A 233438 Virusshare.00196/Virus.Win32.Parite.b-9865dfb170074e5bb78b9b113c51a1cc1c3c3aa2f90f4beeff800b858bdaf1f4 2015-10-01 13:50:54 ....A 349666 Virusshare.00196/Virus.Win32.Parite.b-9a655fdf480bc11aab036d24e6dd37959c6e3fc383046f42703e204b82d0e383 2015-10-01 13:46:38 ....A 815072 Virusshare.00196/Virus.Win32.Parite.b-9b70d9dd2297fa11352ae39a6ea6bbe649986b5396314fe87a6d5bddd7163386 2015-10-01 13:52:10 ....A 280028 Virusshare.00196/Virus.Win32.Parite.b-9bcc29a42de86612ab1f512608e2d842e43371180c32a3a70319593eeeff11b6 2015-10-01 13:52:26 ....A 762326 Virusshare.00196/Virus.Win32.Parite.b-9bf58c23ee2b7247728fa761e08261c00a31e95e6ce8cd823b8eac71431ed6cd 2015-10-01 13:41:26 ....A 848350 Virusshare.00196/Virus.Win32.Parite.b-9c0b3a53eb457df02cd7325ae6011777a769a9bc8773a3b466eaec54cf6a6d7e 2015-10-01 13:48:44 ....A 2966496 Virusshare.00196/Virus.Win32.Parite.b-9ca03f8850da5e1fde3a3135b454eef5bc909df370daeced0c8258685f9ee0d7 2015-10-01 13:43:56 ....A 272342 Virusshare.00196/Virus.Win32.Parite.b-9cebfa98bb35a72499187e550355117d4bae75b53a0c243e49df0d8fb75deb5c 2015-10-01 13:47:28 ....A 584666 Virusshare.00196/Virus.Win32.Parite.b-9de4e86cfadd550ced3a8a4845abfd3544f626289fdd66ec16a0252b33346bec 2015-10-01 13:52:28 ....A 244188 Virusshare.00196/Virus.Win32.Parite.b-9e8160bd4cc6b6b1cabb3e5a861e9868e62971a35f4828f11a31cf788ee4d046 2015-10-01 13:36:18 ....A 259546 Virusshare.00196/Virus.Win32.Parite.b-9eafd09b4e2bd13ab2a7414cce605a8ac63df0f56ef03f5b5db0d7fe0e225c2b 2015-10-01 13:34:22 ....A 239070 Virusshare.00196/Virus.Win32.Parite.b-9f0f541cf5ea8fb764d6d5a71e7296e06d5dcd9d387aafa82e4c84fdb1c4f85e 2015-10-01 13:35:22 ....A 815066 Virusshare.00196/Virus.Win32.Parite.b-9f89021d86437c3c35d50e74b6b46d8fde5cc4c655c0a0e985e75ed3510d9dd9 2015-10-01 13:47:56 ....A 702936 Virusshare.00196/Virus.Win32.Parite.b-9fe3c69ede63eaa8ad8f4b168bcc32644e094b20d0e1a81aef0fa5bdaf94a0a5 2015-10-01 13:39:12 ....A 218582 Virusshare.00196/Virus.Win32.Parite.b-a1c5c50fa1fb6a946f1a71694aeab2d1e9f4b5c054df3866f6e10df451812582 2015-10-01 13:34:46 ....A 859604 Virusshare.00196/Virus.Win32.Parite.b-a35b8b370fe6acafc6d951735a8e8da0261d592906986370fbe2bb7d6bc4bd40 2015-10-01 13:33:36 ....A 1407970 Virusshare.00196/Virus.Win32.Parite.b-a4d44f3299e9fe954316058252255238b2c3ca363a94aa21db6a7ac029e6b3ee 2015-10-01 13:48:06 ....A 210400 Virusshare.00196/Virus.Win32.Parite.b-a6fa65f78d6dc0c25b8e36b17b1d31fddcfd3b76a9ee610e430a944734f8db65 2015-10-01 13:37:04 ....A 271836 Virusshare.00196/Virus.Win32.Parite.b-a708ba088375bfcf11170bcf90af3c1a8145d8e5cf0d42c7d6748995b7464687 2015-10-01 13:36:34 ....A 3401176 Virusshare.00196/Virus.Win32.Parite.b-a8f420236cd0fdda9e366bdb666d5f61145307631efcd252e605e5672de0c7e9 2015-10-01 13:41:10 ....A 303068 Virusshare.00196/Virus.Win32.Parite.b-a98973fac1ad9a125cb22c440f742f96f0cdc943e24bf8c8bccc6e2d10abb1e5 2015-10-01 13:38:52 ....A 699346 Virusshare.00196/Virus.Win32.Parite.b-aa46c56f8c54432a28b3b804ab20f711c750afbdf5f178c95359a7e98b27208e 2015-10-01 13:34:32 ....A 229336 Virusshare.00196/Virus.Win32.Parite.b-aa72f73e638b10f624d714bb21f7243d469b9bfbe3a0e4357308cd2e553e43b4 2015-10-01 13:51:54 ....A 207324 Virusshare.00196/Virus.Win32.Parite.b-ababedb714349cd3d39b59c6c57591721d82dc2bff2631bb1b025e7030bfa0b6 2015-10-01 13:47:18 ....A 189914 Virusshare.00196/Virus.Win32.Parite.b-abb8bc86d9e3ab79775236735fb9da76903311b1f8471d61b717a2362a34ebc0 2015-10-01 13:48:12 ....A 199638 Virusshare.00196/Virus.Win32.Parite.b-abd1ed57eaa277b25ecff376c90ebd3c3044eea6ecc065bdcfeaf03c30efcf2a 2015-10-01 13:34:54 ....A 525786 Virusshare.00196/Virus.Win32.Parite.b-ac1b9ab90d6c1b9b684d8aaedc34dd1f8350ef4de7f9565f0b4a1e89f5a04e2b 2015-10-01 13:34:26 ....A 1091550 Virusshare.00196/Virus.Win32.Parite.b-ad77ad47dec173dd4002a8ef8e1a4a4b5d992eaab4b273a362669aa265ed514f 2015-10-01 13:34:22 ....A 628190 Virusshare.00196/Virus.Win32.Parite.b-ae066d145123aae62d4d4dd788ea09711cef0d272ed852f3215af4d9202e9fdc 2015-10-01 13:46:56 ....A 356828 Virusshare.00196/Virus.Win32.Parite.b-aeca71dddb4c763e3d3f635edfe1528b1060f8fc4893103d891e62de943fe45a 2015-10-01 13:45:28 ....A 223196 Virusshare.00196/Virus.Win32.Parite.b-aed75c6173a44d82f3c878440a898bfd784d5fcaa572902b5ba1ec0ba7a9d28e 2015-10-01 13:48:34 ....A 351192 Virusshare.00196/Virus.Win32.Parite.b-afbc40add0b18fcb95fbc9db4fbf36c50d340c70f523e80dab9cb6912c43bad5 2015-10-01 13:40:26 ....A 302552 Virusshare.00196/Virus.Win32.Parite.b-afed3c46f0fe8dfddc2663c3390022b15ccc6629b13126fd62fc57d5bf7043b1 2015-10-01 13:51:36 ....A 757724 Virusshare.00196/Virus.Win32.Parite.b-b3304f3cc54b41f22b3e3385405b3471abe3ed4bc207a1405240b0936b8cddba 2015-10-01 13:40:56 ....A 4355546 Virusshare.00196/Virus.Win32.Parite.b-b3e8dd7d2676ac56f102d07a6f6678f9af9f23fd8e4c164eca1e7b780f7331ee 2015-10-01 13:32:08 ....A 195542 Virusshare.00196/Virus.Win32.Parite.b-b42f50750c0de407ff3b2148c3a1718ccda977a92d44cc4121ff3c78c078d0a8 2015-10-01 13:44:18 ....A 328148 Virusshare.00196/Virus.Win32.Parite.b-b4413108e3bb95c62bad30919e996ae5647ca2ec2532190e01dd53f9e8aed8d5 2015-10-01 13:41:24 ....A 226776 Virusshare.00196/Virus.Win32.Parite.b-b59e8b86b58e1d50a1c6d6fedad392eef5b2b7dcc61e6cbae20d978e50ada063 2015-10-01 13:38:02 ....A 213974 Virusshare.00196/Virus.Win32.Parite.b-b8cdaa2f99e7b15e3cdd14c877b38e2362e9ffbdca1939056e39cab9e6416fcc 2015-10-01 13:53:02 ....A 245216 Virusshare.00196/Virus.Win32.Parite.b-b8cf8f307db7391325b176798f295db17778aa1f42593e01f816552ac86cdc01 2015-10-01 13:48:38 ....A 484822 Virusshare.00196/Virus.Win32.Parite.b-b962e53ffd1001e7516dd2722c3046d51e54f113449f09c963d07ab97b64f82f 2015-10-01 13:48:06 ....A 606168 Virusshare.00196/Virus.Win32.Parite.b-bafc0a688e8760f2288a6360a751cedfa3180741d14d8066dd621c6ff361335a 2015-10-01 13:50:34 ....A 258010 Virusshare.00196/Virus.Win32.Parite.b-bba842ecbc5a798494e1b6a7cc90c71a4331f86efc050a558b8a156cdd8afbd0 2015-10-01 13:42:48 ....A 934362 Virusshare.00196/Virus.Win32.Parite.b-be63bf01dce812c8cbc8f78e080ccd388de9fcb75cb2708a146456d31e1d49eb 2015-10-01 13:41:54 ....A 1120736 Virusshare.00196/Virus.Win32.Parite.b-beb5cc71f35ad04e163484eefd38f0360810ce959ab21acf67d67211c20764e6 2015-10-01 13:40:04 ....A 206294 Virusshare.00196/Virus.Win32.Parite.b-bf2bda0f0ba560f9161403ceb34f4bfe28dc28f324222804ff5f3450455f66f7 2015-10-01 13:41:00 ....A 266194 Virusshare.00196/Virus.Win32.Parite.b-bf745c5a91d7adfcaf462e73bf18d7049c679cf6d79a673dffd057d04f7a2ecb 2015-10-01 13:50:08 ....A 914910 Virusshare.00196/Virus.Win32.Parite.b-bf83b02bfc7a1ab5d5fb4e63225fb474aa065d3dc86ca89a0f167911017ec228 2015-10-01 13:34:54 ....A 183766 Virusshare.00196/Virus.Win32.Parite.b-bfbc7725bb9826ba4b2acca799fd67c36b69415207a39411a9690ac426daba9b 2015-10-01 13:32:36 ....A 287704 Virusshare.00196/Virus.Win32.Parite.b-c097b9ad232877210975fc3797cf1dbdbdad54a4b383edae5052b0ce5468f1b2 2015-10-01 13:33:04 ....A 284122 Virusshare.00196/Virus.Win32.Parite.b-c101ef6f67b5b05c19193449948f3adad8b7961d3f3b5cf147d6dfa2f7f97ce9 2015-10-01 13:41:36 ....A 902622 Virusshare.00196/Virus.Win32.Parite.b-c10fc8ea1d3bff7bc93ef201a65b7c3d8141464ed03f54b514b666bf9b1ce7d8 2015-10-01 13:42:12 ....A 459730 Virusshare.00196/Virus.Win32.Parite.b-c175560b64324b561fb932f52c7320c2b7e64f8a6b9f126d3c7b2ab805a09553 2015-10-01 13:50:56 ....A 744492 Virusshare.00196/Virus.Win32.Parite.b-c1874199b17ae222099c81423fb3f350a2ccaa7e45a4ea20f4f88698ffb83d67 2015-10-01 13:43:10 ....A 192470 Virusshare.00196/Virus.Win32.Parite.b-c201d03589ef2641e614969648f93df06fc1cec8b2b494fb8418d44087f2c71b 2015-10-01 13:35:08 ....A 963556 Virusshare.00196/Virus.Win32.Parite.b-c60cbc79dc275b1ab82a1d9432d814c8fa3b824c6a919563c4507b3d833f1b34 2015-10-01 13:33:40 ....A 214492 Virusshare.00196/Virus.Win32.Parite.b-c64d39b0f8cd7bda063f5d6d80b47eeb9e678489a7b60dd0e3d2b5207e00a1dd 2015-10-01 13:51:24 ....A 401374 Virusshare.00196/Virus.Win32.Parite.b-c6625f83badde81ef1806079d908267c2dc3219097c0bf68382afc650761472d 2015-10-01 13:43:04 ....A 196056 Virusshare.00196/Virus.Win32.Parite.b-c6b27844efce5ea573a0379415a9f4096364e298b946fa6540d43c6b23a6f49c 2015-10-01 13:38:46 ....A 263638 Virusshare.00196/Virus.Win32.Parite.b-c82eda7f6a056b078dc66704dff1a116d23ba288cc3cfdc9117364d8005327f4 2015-10-01 13:39:32 ....A 914908 Virusshare.00196/Virus.Win32.Parite.b-c9818dde0d59a9ec8b3b4b9ca31d144565a21784592f79f150bba1b97cca42ed 2015-10-01 13:50:38 ....A 206298 Virusshare.00196/Virus.Win32.Parite.b-c9f4e532b06862f93a87d0032ebd0a88fa0d426b36e6d172ad0193257ef8bc7e 2015-10-01 13:41:38 ....A 196054 Virusshare.00196/Virus.Win32.Parite.b-cbf8e45c17ae85926ecaf867c412f8bae13b50ec01fe734ac40d1f19645ee3f0 2015-10-01 13:31:54 ....A 250850 Virusshare.00196/Virus.Win32.Parite.b-ccc0b6d93cee268c8a9555715b10ed7570908590a3ba7dfd35fefc47f4c0356f 2015-10-01 13:41:26 ....A 190934 Virusshare.00196/Virus.Win32.Parite.b-cd4494a8c09ef281144d8e9850aef74578e888666568312ce5867f9c2551c819 2015-10-01 13:31:48 ....A 640474 Virusshare.00196/Virus.Win32.Parite.b-cd77458cebc8bfd56aa1c27238ab153ae9d4aac7c68f4645224bc7406b4b1e19 2015-10-01 13:51:52 ....A 208352 Virusshare.00196/Virus.Win32.Parite.b-ce4d7911994d56960bb5886cab9aa4952ca6b43c0c70aef0e20563060bad8971 2015-10-01 13:36:20 ....A 321506 Virusshare.00196/Virus.Win32.Parite.b-ce9fbae8cbf2042612fdb293df2135cf77e2f4217cae70da3d380d1012889342 2015-10-01 13:35:00 ....A 705500 Virusshare.00196/Virus.Win32.Parite.b-cf6f64ccc5eca38c436abe47b68a4f212b3f066ec25c850b1446fddc7606dd3b 2015-10-01 13:52:46 ....A 269278 Virusshare.00196/Virus.Win32.Parite.b-d0352dbd6ad2055a4d0d5e6ca20f2da83e55a8d8f3f170c3cde29b3e81ed2cd4 2015-10-01 13:34:10 ....A 530400 Virusshare.00196/Virus.Win32.Parite.b-d0a546ca3eeebeeb3976def00af99e1db18c4cece4222d3161d20055fc6496db 2015-10-01 13:33:06 ....A 406486 Virusshare.00196/Virus.Win32.Parite.b-d127aa96f4e835bdf370fb1515d290cce9e4392af95eec569027cc98bf032509 2015-10-01 13:53:20 ....A 381406 Virusshare.00196/Virus.Win32.Parite.b-d1a2436babdecc83111e5adb4fe5e9bcb9d6cc3483a5f8e44eb87b357d82b57e 2015-10-01 13:38:06 ....A 378322 Virusshare.00196/Virus.Win32.Parite.b-d300d8f6991b48717ea44ca9166e2536691137ac119ee82802dc39f92b7bd445 2015-10-01 13:49:14 ....A 205786 Virusshare.00196/Virus.Win32.Parite.b-d3fdbac29ef635b10eb16b4ad77e0fd19c38a3fe840cf19b32abc907de169e80 2015-10-01 13:47:56 ....A 389600 Virusshare.00196/Virus.Win32.Parite.b-d4f44d2b81de644501c45471f7f345c29c16f851d7582b27876aadd370679104 2015-10-01 13:43:38 ....A 223194 Virusshare.00196/Virus.Win32.Parite.b-d56a39ead7fbcf743ea8c08b95d7f2f603840049019fa76b8e277d51f5c1df4b 2015-10-01 13:51:24 ....A 183776 Virusshare.00196/Virus.Win32.Parite.b-d6942872d0a7154e0073e68f3117d91e5313a60850cc5084a2db4e6401042dd9 2015-10-01 13:53:24 ....A 264181 Virusshare.00196/Virus.Win32.Parite.b-d6d2ceb54e96b8ac40bd74729a45c3c02ab3c1a0e9b2c1a6ad2ce67efa13af10 2015-10-01 13:38:48 ....A 308186 Virusshare.00196/Virus.Win32.Parite.b-d87f608f2bd304a6c5e17f4eddb5d93a6e34907484148d3915eea2d57fdfd553 2015-10-01 13:34:20 ....A 259548 Virusshare.00196/Virus.Win32.Parite.b-d9a401848b30f64feeac21b40c999bed319a100bb7067abb8bdec39b6e1c5b97 2015-10-01 13:42:38 ....A 1414618 Virusshare.00196/Virus.Win32.Parite.b-d9c02a7026a1f4ed639d998d2233038a2ec5a421ea3f9874e7413f6e993db9d3 2015-10-01 13:50:00 ....A 382428 Virusshare.00196/Virus.Win32.Parite.b-da2ccff0a44eba7fe8aa3b5579c517f7dc735e279538e999241347f30e5a3943 2015-10-01 13:45:58 ....A 464350 Virusshare.00196/Virus.Win32.Parite.b-da493e30d7cfc8513308993cf2c96c4fd1e26df6567792c685714c4a76ff73e1 2015-10-01 13:32:18 ....A 254942 Virusshare.00196/Virus.Win32.Parite.b-dad0a943c55a05e25a43a3f3119663b7863936d5d541c43867ca7c7c601d6e9e 2015-10-01 13:40:10 ....A 212954 Virusshare.00196/Virus.Win32.Parite.b-db4fccdee54e57fcbe06c2ed88db12d48069094fcdbdedd057cd351613ce5db3 2015-10-01 13:49:04 ....A 1264088 Virusshare.00196/Virus.Win32.Parite.b-dc573b6cf9cbf00dfc5622f96034bfe53fb9e4771a1f5351ae0c62c7e7ceefaf 2015-10-01 13:33:48 ....A 255450 Virusshare.00196/Virus.Win32.Parite.b-dcfa57d2d04d88170a04de3d684673c92d26c99eb546d2127458d9c7477c45ee 2015-10-01 13:44:36 ....A 1057244 Virusshare.00196/Virus.Win32.Parite.b-dd5b22176acdda6e55fd7ecc0c4bca351f1b2c2d98abe6d35466c321820ba382 2015-10-01 13:46:44 ....A 192478 Virusshare.00196/Virus.Win32.Parite.b-de64fd0a19a9c73229bba599058a32e0d9833f97533464ce893ac8b58b7c8fcf 2015-10-01 13:49:18 ....A 1407454 Virusshare.00196/Virus.Win32.Parite.b-def74d63c35fe1256ac12795dc160955d827a30b076328267455ef52b025375b 2015-10-01 13:46:26 ....A 962528 Virusshare.00196/Virus.Win32.Parite.b-dfd7c2c30c949426882756b06d135b34eac1705b5ad056d3615e3dc39fde5aed 2015-10-01 13:41:22 ....A 326616 Virusshare.00196/Virus.Win32.Parite.b-e055c0b13484b7bbdb40fd22692628f3c00df62134d19705727891622c2011eb 2015-10-01 13:53:06 ....A 832982 Virusshare.00196/Virus.Win32.Parite.b-e1bf1bd8f160ddc6c5eb2c27ff04e059a069a4f2d2959069ed44d18204812744 2015-10-01 13:47:26 ....A 296408 Virusshare.00196/Virus.Win32.Parite.b-e22faf2f29781b8a3bb8c0e99f7aa3fa35f6c00a5bff9b6118835f72fe7e1d98 2015-10-01 13:44:04 ....A 280028 Virusshare.00196/Virus.Win32.Parite.b-e234940360ccd022f2a54a876919a6633a4389fa6f9b1779616a1ef580be8765 2015-10-01 13:44:10 ....A 216034 Virusshare.00196/Virus.Win32.Parite.b-e2364214bbbaf699e026ea64330d15315cfd4d7bd5b0795bed02695e0f9908e7 2015-10-01 13:50:48 ....A 3263452 Virusshare.00196/Virus.Win32.Parite.b-e3ae3fd09c2f9d6227042482461529c5f03e83dd450af17c54b3fe9669d06151 2015-10-01 13:33:54 ....A 425436 Virusshare.00196/Virus.Win32.Parite.b-e3b49a1303d189be5a485784fe7199f970ba536d2670b4c9158b54b295e46ace 2015-10-01 13:48:00 ....A 217048 Virusshare.00196/Virus.Win32.Parite.b-e4063fd1f73d78e3ac2f38f290ba4055428670443734e65879872e77f52ffb01 2015-10-01 13:33:42 ....A 187354 Virusshare.00196/Virus.Win32.Parite.b-e4a92add0426669eaf7e701ecd2b4e14b83e77c96817a5db94f63047367ace38 2015-10-01 13:37:56 ....A 244696 Virusshare.00196/Virus.Win32.Parite.b-e5bcee651d3701e85a77308cdb9567e94ab5b800b51964bb53b24335c43c287e 2015-10-01 13:52:36 ....A 472536 Virusshare.00196/Virus.Win32.Parite.b-e69f1bc328f20a53bcedf9885c298536fcc9e508774f2787d0f650120b401e25 2015-10-01 13:36:58 ....A 189402 Virusshare.00196/Virus.Win32.Parite.b-e6ef1d975a3ef119fd8f37dc4fdf2b131d73716c1ebcf457b153cfc55c1f0369 2015-10-01 13:44:46 ....A 304598 Virusshare.00196/Virus.Win32.Parite.b-e7bee360e12c0977eebdd42dc4ba9e1f89a230d7f17a6674f5036da72403b5ea 2015-10-01 13:32:28 ....A 244186 Virusshare.00196/Virus.Win32.Parite.b-e98532d23fdde76c88f5003a34cd77f62222fd21163ee9356c51ec4b5c7e88d3 2015-10-01 13:37:54 ....A 192474 Virusshare.00196/Virus.Win32.Parite.b-e9a2f5c97a3faedf352f60e8ec1072f9c8d67232b091cd17fdfdb730775b13af 2015-10-01 13:37:24 ....A 640474 Virusshare.00196/Virus.Win32.Parite.b-eb1395bfa50cf8ed7d45ffd7da9609045ddf34330b99653b8a568cddfdf4624c 2015-10-01 13:35:48 ....A 393690 Virusshare.00196/Virus.Win32.Parite.b-eb293dc4f2dd079676031ce7a9fc8c8a8dbf5080ea1b06e21c49ef71b66898e7 2015-10-01 13:46:36 ....A 2823638 Virusshare.00196/Virus.Win32.Parite.b-eb5d6da16309c6fa8944dead96e1007c056f8aaddb59ebd57715053bac1d64a6 2015-10-01 13:33:50 ....A 304594 Virusshare.00196/Virus.Win32.Parite.b-eb7197c317dba5cb506a9ea3a650ee62156456a0cf8266663c70f0fe241ce1bc 2015-10-01 13:42:58 ....A 267228 Virusshare.00196/Virus.Win32.Parite.b-eb7fdb6d4980b89e9cf264deccdd1cb03023ec6b5a59c881289083b7786ded8c 2015-10-01 13:32:40 ....A 560090 Virusshare.00196/Virus.Win32.Parite.b-ebb88b919c47babf312de8cae4cec3592613d91ef759855d898ee9ade9ce8834 2015-10-01 13:47:58 ....A 312792 Virusshare.00196/Virus.Win32.Parite.b-ebe11dfe8405ce63bffdb857b695c907d62e978a03dd1866f0c7e1848cf79244 2015-10-01 13:52:24 ....A 312796 Virusshare.00196/Virus.Win32.Parite.b-ec9fede9dcfe55baaf5a1338b35107980e971afcaed342dbf28f3ef02f3fe4e5 2015-10-01 13:32:54 ....A 207328 Virusshare.00196/Virus.Win32.Parite.b-ecfa4e5a0639584450dcb8d9e1275adf9db5abe6e9a2ea14a22c86ca66e8629c 2015-10-01 13:50:16 ....A 234964 Virusshare.00196/Virus.Win32.Parite.b-ed627ee3a75ca20ddfa731f873f7b5526388e0ad7d9763f76c5961d4148c23d8 2015-10-01 13:35:44 ....A 197600 Virusshare.00196/Virus.Win32.Parite.b-f09018b06d400c6a301a3c8c269f87a8e6c66c0f9921018dff82d90649f6e1c0 2015-10-01 13:39:38 ....A 566744 Virusshare.00196/Virus.Win32.Parite.b-f1e1270aa1fa2e926678f4529c0992a76199cee64054581d1e5e90fd27239d24 2015-10-01 13:51:26 ....A 914898 Virusshare.00196/Virus.Win32.Parite.b-f41c480d0d70950218ea0c2beeb5f3eab59bfec35f4e8fd8036e6684dd4d4732 2015-10-01 13:40:30 ....A 440790 Virusshare.00196/Virus.Win32.Parite.b-f767d4ce9137cab642b6402c154a84771b83ae80d5fd662556a124eb1c3a1644 2015-10-01 13:39:26 ....A 217056 Virusshare.00196/Virus.Win32.Parite.b-f7acd0d6c139a057b84dc1ac89d391b834bb928480978ce80acbeadcb4c87bd4 2015-10-01 13:46:28 ....A 939486 Virusshare.00196/Virus.Win32.Parite.b-f8001e8d2344280ee462c6e0b839fde527b1cbe4a667647afa7f52a06652f1bb 2015-10-01 13:37:26 ....A 259034 Virusshare.00196/Virus.Win32.Parite.b-f83c8438cf2f712a66802825fe76e748617c953cf792fd311febbbb8eb4a522a 2015-10-01 13:34:40 ....A 856026 Virusshare.00196/Virus.Win32.Parite.b-f8af49ef9069b75ab30611a52cb0b18b2fbef6a098677d1b79d50eda8117ef63 2015-10-01 13:38:34 ....A 427486 Virusshare.00196/Virus.Win32.Parite.b-f923d5721c503149aa81363e20eb8afe095b98b92ba894d21e05f5bd82a1c7ec 2015-10-01 13:40:10 ....A 442844 Virusshare.00196/Virus.Win32.Parite.b-f98fcce0355e980a2d2d3c0a8795797abd859ca5feec5cfd148b182e855a6db0 2015-10-01 13:42:50 ....A 200666 Virusshare.00196/Virus.Win32.Parite.b-f9bc527915b6e4733f9bfb10019be32302b7f2856880fd00a6cca73733b601d4 2015-10-01 13:37:04 ....A 251358 Virusshare.00196/Virus.Win32.Parite.b-f9d096f309f7bc7e2d7baebc6d7c8a3ad3ba449f1be5b17bbdb4a7a0142936ed 2015-10-01 13:45:14 ....A 959454 Virusshare.00196/Virus.Win32.Parite.b-fa1328d0eb609a4cba07077574191fd9bc6fde26323dd5010b8086fa9b7ecdcb 2015-10-01 13:45:24 ....A 230874 Virusshare.00196/Virus.Win32.Parite.b-fa9c249ba72aa4aff4fc0fe3fb61035233ca5f4b25d1f0fc89a48c7e0546ff97 2015-10-01 13:50:46 ....A 1025504 Virusshare.00196/Virus.Win32.Parite.b-fbd0d903fee2215b95b7de86da1fe925869f53901b73015f849d1a176eb5d0d4 2015-10-01 13:33:50 ....A 247252 Virusshare.00196/Virus.Win32.Parite.b-fbe1103370d7c986f893cb43618fb2f099d05119a241048bea4d7b829625c777 2015-10-01 13:43:30 ....A 667102 Virusshare.00196/Virus.Win32.Parite.b-fc90ee2fa6ff4b42cd7fb7b47775684e1107677d3d9a24c54ff7164cf95bcc75 2015-10-01 13:35:48 ....A 210400 Virusshare.00196/Virus.Win32.Parite.b-fcf8c981b6dfe1ca9daa64e29ad8700adde2345096ab18e7512ba3d30c7e0e2a 2015-10-01 13:34:38 ....A 203234 Virusshare.00196/Virus.Win32.Parite.b-fdbfbf0b08465d3caea9b35964ae73ab3a0258670a1886fcf6c9b2e1be397083 2015-10-01 13:37:04 ....A 356352 Virusshare.00196/Virus.Win32.Parite.b-fe4e5c7ddefa6fed78e9fe350bd3a1649749ecb05b316956e8d00af9225d8451 2015-10-01 13:36:18 ....A 223200 Virusshare.00196/Virus.Win32.Parite.b-fe4f811668db9e185bdfb7d0a1102a016262edb129b7dc5c8058ae80e69cb917 2015-10-01 13:51:48 ....A 726496 Virusshare.00196/Virus.Win32.Parite.b-fec11fc95358d2d27a778aae100796b33996ae5ce8e5da3d9e24394f7d03da94 2015-10-01 13:35:34 ....A 484832 Virusshare.00196/Virus.Win32.Parite.b-fef36c759108c4a5b31252d802254b1f9dc2fd05943224f16bbd910e55d0869f 2015-10-01 13:46:08 ....A 357854 Virusshare.00196/Virus.Win32.Parite.b-fefcd0dea8cbbb6eefeb936a92171a392a4e251e0d403b8d09f11916d7bb991b 2015-10-01 13:37:34 ....A 224768 Virusshare.00196/Virus.Win32.Pioneer.am-8fdc7482f444292d26ac0672c7352b7176d418bbfa05fba36d19a812bfe9182d 2015-10-01 13:39:04 ....A 352256 Virusshare.00196/Virus.Win32.Pioneer.am-bc1f2ef8d1df78f3414b3153732ee0d5818fa279216eec9fe432d680b9a85375 2015-10-01 13:34:56 ....A 253440 Virusshare.00196/Virus.Win32.Pioneer.am-df684c114a005187bff9aa984c0df59e0fdaacafacacd8349ddb98491b2323bb 2015-10-01 13:49:54 ....A 218015 Virusshare.00196/Virus.Win32.Pioneer.bq-57c4ab1d6ff5f07fafc5ff90478d6d046af40143d54b13c6cac1a80af458acbd 2015-10-01 13:32:56 ....A 609031 Virusshare.00196/Virus.Win32.Pioneer.bq-781416a117c320d0312459c71f0aafb70229bddd707c881e20d58eefe5c33621 2015-10-01 13:36:26 ....A 801183 Virusshare.00196/Virus.Win32.Pioneer.bq-a3256b5277588851243df7378e7638b588565bbc02a901d4fd9df53bcfd25b15 2015-10-01 13:38:28 ....A 1032192 Virusshare.00196/Virus.Win32.Pioneer.br-22261d66d75ab1d9bb1dd5ba0581ba4f86e01f63f883ad47e9cb84ad7df0fcfc 2015-10-01 13:51:30 ....A 196608 Virusshare.00196/Virus.Win32.Pioneer.br-226afc060d2696f7a057cd9f83a0fe96eb164dd1bbd58ae6fff4889d17ca7310 2015-10-01 13:50:38 ....A 388608 Virusshare.00196/Virus.Win32.Pioneer.br-29d85bb76ad972d1411fe59090d068e7b639188183ed1cecd50fea37b5d42f84 2015-10-01 13:51:20 ....A 276480 Virusshare.00196/Virus.Win32.Pioneer.br-30f36fb3cceabb724deea8d1a111d73a5e0b5f5e8ded2b8cece9373ebb7113f8 2015-10-01 13:51:58 ....A 419840 Virusshare.00196/Virus.Win32.Pioneer.br-3affb30dda7762b844e21df5634ddb8e5a27ece5d44412e86d2f2ffa663dbb34 2015-10-01 13:52:24 ....A 217600 Virusshare.00196/Virus.Win32.Pioneer.br-5dfc977f71d65d0b9f2ae12248d8e7a929931e005c70942737705fd91711af38 2015-10-01 13:31:38 ....A 225280 Virusshare.00196/Virus.Win32.Pioneer.br-5fe87ebfc5c439a91eb17e0ea1ab7a5e1f08314adeb27765460cf03379689d95 2015-10-01 13:50:12 ....A 212480 Virusshare.00196/Virus.Win32.Pioneer.br-667701db281dcc11d9a3c2f2651e312de8ebfeeb7f5298154eefe92cd661a8c2 2015-10-01 13:46:04 ....A 189952 Virusshare.00196/Virus.Win32.Pioneer.br-6b3d794d83ed95cb50d4492fc30332cc58d1e2db89422990888b990666ca007b 2015-10-01 13:50:08 ....A 263680 Virusshare.00196/Virus.Win32.Pioneer.br-a236003a1dc032c6502971721ae38d64e5b07a69342b59483996d63c2f55785d 2015-10-01 13:49:26 ....A 453632 Virusshare.00196/Virus.Win32.Pioneer.br-b9eaa52e10be5c3eec6502248452e0e2bdc751ed273cfa53d104dce6c51e27c6 2015-10-01 13:47:58 ....A 209408 Virusshare.00196/Virus.Win32.Pioneer.br-bd3f40cdae3f04b753c299e03053fdd1f4b16f365c34d1d0cf8f20bb9be4b304 2015-10-01 13:36:56 ....A 197120 Virusshare.00196/Virus.Win32.Pioneer.br-c6fc8e1967d0504896c7ed0a524a3902e01bc2aeb900bf5bacb1c00439eb1291 2015-10-01 13:43:36 ....A 241152 Virusshare.00196/Virus.Win32.Pioneer.br-f1c8d358a725e4d62c9fecd06842247d27e898fd1f8141f0c0000a1828352fa8 2015-10-01 13:46:52 ....A 241664 Virusshare.00196/Virus.Win32.Pioneer.br-f93c18a83e829929be45ab136df3c33e75085dcbb895d94bc0af64551b40815f 2015-10-01 13:44:20 ....A 974073 Virusshare.00196/Virus.Win32.Pioneer.bv-1439a4a05b27c91ed428e7183c7c91a862fd1b0cb861e3ddccb3d7c0b40f490f 2015-10-01 13:43:40 ....A 330269 Virusshare.00196/Virus.Win32.Pioneer.bv-6a4d217e9f66eb14d932ef0a1d43f6faea42907c469e41e974ec049e0160260d 2015-10-01 13:50:04 ....A 378573 Virusshare.00196/Virus.Win32.Pioneer.bv-6a7e30636fe949c1f7466abaed8a291a6444099a0abe118a14e2a0d9c8cf7856 2015-10-01 13:35:32 ....A 1214703 Virusshare.00196/Virus.Win32.Pioneer.bv-7fbfa639e4608d7c8cbde51bb862a0637be46f76e61ddf18590c8fc4fd83a448 2015-10-01 13:33:46 ....A 643021 Virusshare.00196/Virus.Win32.Pioneer.cz-363ff4bb45b14bb1c857366650a42a60811543f6a00c8f93c347e94864950c2f 2015-10-01 13:38:12 ....A 556469 Virusshare.00196/Virus.Win32.Pioneer.cz-7231c05699cb0b476cf844ab81b64336fbb9b560d185b7ca357c8c04bba159dc 2015-10-01 13:53:22 ....A 202496 Virusshare.00196/Virus.Win32.Pioneer.dx-62451ff955ab5774302829c7a6ecffe0265be768b90021a056036a4af98c4fdb 2015-10-01 13:46:26 ....A 193024 Virusshare.00196/Virus.Win32.PolyRansom.a-15fb28b1d79946d6e1fe2ba849cb6e805326797292aeec23b3ffff322490a8ff 2015-10-01 13:37:50 ....A 206848 Virusshare.00196/Virus.Win32.PolyRansom.a-223f0ff5b374057d0dc955c8d58241ab7de7861276de6d85cc1138e9f4e433d8 2015-10-01 13:33:00 ....A 203776 Virusshare.00196/Virus.Win32.PolyRansom.a-5457a0bc47b4d717fd23b2150d03c1993b991a75a0d3b105b65972ce32024669 2015-10-01 13:33:54 ....A 191488 Virusshare.00196/Virus.Win32.PolyRansom.a-75cd9b0151a56d8fd3667018d77e38166cb26b1cd9d241dcde0f22cd56f68ae3 2015-10-01 13:33:02 ....A 195584 Virusshare.00196/Virus.Win32.PolyRansom.a-7652dfe5b7e8ecb87a5b7088adce8fcd59be632222136f7bfe62cb06c64b2fba 2015-10-01 13:42:12 ....A 203264 Virusshare.00196/Virus.Win32.PolyRansom.a-7f7e0b11f701e4adda204c048c424f2fa6fc3aa8d9c76718dd39c9907c6553b8 2015-10-01 13:46:04 ....A 209920 Virusshare.00196/Virus.Win32.PolyRansom.a-825e3539690c3e1118141f873b041fb0a58b82ddb65183a0fd22ee3de64ae014 2015-10-01 13:48:06 ....A 210944 Virusshare.00196/Virus.Win32.PolyRansom.a-89e49e668be85770c663dcea98ad1d323f9cac0ec4c144ac046d41479520cc2d 2015-10-01 13:47:28 ....A 195072 Virusshare.00196/Virus.Win32.PolyRansom.a-8a52956dacfdad719136a36c339bcfe0682458af6c5feabee78b1e9980f05ff7 2015-10-01 13:32:36 ....A 467968 Virusshare.00196/Virus.Win32.PolyRansom.a-96466f7dcbf09d130427b627c632394576ee5c3dfd2a4d11844b16e3b9f37cdf 2015-10-01 13:41:22 ....A 211968 Virusshare.00196/Virus.Win32.PolyRansom.a-a3b44d5baf27a55c7c7ecb155a0f5f68c58502d2dc303be14d200df5ec37d990 2015-10-01 13:44:42 ....A 200704 Virusshare.00196/Virus.Win32.PolyRansom.a-a98dc454a022c23a8f82d75f231ba15fe31b307b2f0ab137cb049920437c0152 2015-10-01 13:48:48 ....A 212992 Virusshare.00196/Virus.Win32.PolyRansom.a-bca6f19bc62061b39da60a1803bb1f23674b018a12c42309ac00867e2796112c 2015-10-01 13:33:54 ....A 217600 Virusshare.00196/Virus.Win32.PolyRansom.a-c5f0dcf744d0d628cdc5f3dc795e7e322fd017a74140e56f1f81d4f723b8967d 2015-10-01 13:48:42 ....A 214016 Virusshare.00196/Virus.Win32.PolyRansom.a-d8b26a9ad17c735f14498fecde0de74407e9965a699117580e8479b46e133634 2015-10-01 13:53:02 ....A 1016832 Virusshare.00196/Virus.Win32.PolyRansom.b-04aecbd7e233c3ae76002e34205e57040e0de90838544478459b9c70a68d781d 2015-10-01 13:41:46 ....A 453632 Virusshare.00196/Virus.Win32.PolyRansom.b-04f2352be69654dc882cc4f10cb8c32a36ac9664a425d0e3264b4f6ee94077dc 2015-10-01 13:43:36 ....A 502272 Virusshare.00196/Virus.Win32.PolyRansom.b-05043af8c895790e0eeda40576ce5754786d2320a07d8852c000e8a84e528d38 2015-10-01 13:32:58 ....A 489984 Virusshare.00196/Virus.Win32.PolyRansom.b-06ef68361eab0c187fc98a0e83b8700176c3de70e5e537c74056960814b01eb4 2015-10-01 13:40:52 ....A 506368 Virusshare.00196/Virus.Win32.PolyRansom.b-078217af09becda79732747199fd2d9c3dec89e387616cac4a3322a8d4c196d0 2015-10-01 13:35:52 ....A 493568 Virusshare.00196/Virus.Win32.PolyRansom.b-07871fb08fa816c69534ebc907d16d2fc7639b54c143f31cdaca3936ca518f96 2015-10-01 13:35:04 ....A 628736 Virusshare.00196/Virus.Win32.PolyRansom.b-09268d653ffa571510cb62e4f34fb924256045de1a1614f0c87867e513e2d281 2015-10-01 13:44:46 ....A 612864 Virusshare.00196/Virus.Win32.PolyRansom.b-09368117cdf5c8b4c03a112e874433ab8386dc39a21e7cf2fbd78f98cb765497 2015-10-01 13:49:28 ....A 459264 Virusshare.00196/Virus.Win32.PolyRansom.b-09a5b20ae1647fa115752a681773d80bff4dc57fe8729963386b3fc41c2df681 2015-10-01 13:48:10 ....A 1016832 Virusshare.00196/Virus.Win32.PolyRansom.b-0b9d56cdf5dde38ab613aab3558030296cfc6a0edd4eef5772c477755edd2a45 2015-10-01 13:34:20 ....A 520192 Virusshare.00196/Virus.Win32.PolyRansom.b-0c6a6c336434c982c58182465571bf3950600e3c4c255453a54b758e0fb42784 2015-10-01 13:48:10 ....A 554496 Virusshare.00196/Virus.Win32.PolyRansom.b-0c6ef5d0f609f66d8f82b49c21fe8d9a713309d81452b84b84b60ef2de53cd9e 2015-10-01 13:41:50 ....A 457216 Virusshare.00196/Virus.Win32.PolyRansom.b-0ffbbaba01279779778e78a6b7d63aa90438ef83d9475d1dae156f73736bff85 2015-10-01 13:52:14 ....A 1013248 Virusshare.00196/Virus.Win32.PolyRansom.b-1093deeb6cf1a22436fa19537b86b101965d347c40b3f4b8054254e3e3a983a8 2015-10-01 13:48:14 ....A 454144 Virusshare.00196/Virus.Win32.PolyRansom.b-11989115be7197455c0b9a0ce88ac8b71c7fdea75384975dfdd856d93463e9d9 2015-10-01 13:36:58 ....A 454144 Virusshare.00196/Virus.Win32.PolyRansom.b-11d19f0410e96a4985c96f832d671256d04a65009bffafdc36990415d48077c6 2015-10-01 13:37:20 ....A 467456 Virusshare.00196/Virus.Win32.PolyRansom.b-1375f1fe0d1548e64f402b27cdf414e9060610dc53e073a977b23125e7d38a14 2015-10-01 13:48:50 ....A 502272 Virusshare.00196/Virus.Win32.PolyRansom.b-145fbb314643bd55dd89e442a5b7a898d933d46e255b04bc9183e47b5f396441 2015-10-01 13:39:06 ....A 435712 Virusshare.00196/Virus.Win32.PolyRansom.b-19635939c057432a3769448f6a6dcbd10447d13681265b902ddeaba643bbcf99 2015-10-01 13:40:14 ....A 457728 Virusshare.00196/Virus.Win32.PolyRansom.b-19f1f21f9b74a85aa85c2e52b64261c3f378513da3b185a4a940f55d49e12b1f 2015-10-01 13:53:18 ....A 453632 Virusshare.00196/Virus.Win32.PolyRansom.b-1a6e21c47ed56a790e55a99ffc30a4bb9df8ecc1523566efcafff0f06f180108 2015-10-01 13:35:46 ....A 458752 Virusshare.00196/Virus.Win32.PolyRansom.b-1b7b7323e4b070d63ee4f0d8e27ecb635a587f7a288331668d071ce9abbb9839 2015-10-01 13:40:10 ....A 451072 Virusshare.00196/Virus.Win32.PolyRansom.b-1bf5d15f07ca2d347820d419d8529b1a6ef15fe0ee4d537e17c4ee3d50fbc89b 2015-10-01 13:44:10 ....A 452096 Virusshare.00196/Virus.Win32.PolyRansom.b-1d10bfbfa3ac3e5387c63e719fcd70ab35d88682c5e08ca4b132fdec852a0033 2015-10-01 13:33:24 ....A 450560 Virusshare.00196/Virus.Win32.PolyRansom.b-1d46c7969d8601f05dfd942dfd0542dc601c7f8d014e1a6f778e3c92e0cf91ec 2015-10-01 13:51:24 ....A 450560 Virusshare.00196/Virus.Win32.PolyRansom.b-1d608eec0750a29bff3b9ddf084cab881017834644a6a5c5815e999a5542b404 2015-10-01 13:45:30 ....A 454656 Virusshare.00196/Virus.Win32.PolyRansom.b-1e819d8f65dbe311814d78f8acd753dc4e1a8039de4bf782d79a703cdfe6f802 2015-10-01 13:39:54 ....A 506368 Virusshare.00196/Virus.Win32.PolyRansom.b-1edce2663aa8f563a27043190035c9835c4e3b0788582fe8d11bdd0ccc4fb2cf 2015-10-01 13:50:48 ....A 461312 Virusshare.00196/Virus.Win32.PolyRansom.b-2238da28e2f132b3f127d9b4d3291b8dcd7a859503d9c8fc453a1cf09d86ca0d 2015-10-01 13:50:02 ....A 450048 Virusshare.00196/Virus.Win32.PolyRansom.b-241338a784c75ec9d796cb79c63d7bf62ae5a9341a6f107cfaf9e64ecabe20a2 2015-10-01 13:34:30 ....A 507904 Virusshare.00196/Virus.Win32.PolyRansom.b-25bea89a5e689e05f76b3af8622bd97441d7053c3caea4a63931f844b5d26389 2015-10-01 13:36:44 ....A 981504 Virusshare.00196/Virus.Win32.PolyRansom.b-2c70f257641782d5619c4aa31da223c63f58663b705b39d403d34910427ad6b1 2015-10-01 13:49:48 ....A 450048 Virusshare.00196/Virus.Win32.PolyRansom.b-2efa708bf93f11069800f9089ac1cf9cc130bf38e1f430a14eb8bd6203bb17e2 2015-10-01 13:38:20 ....A 505344 Virusshare.00196/Virus.Win32.PolyRansom.b-30bcae0e2c8f1ac7c08315ab389e010ced553e66599c2f30dfc42b804c6610bc 2015-10-01 13:51:34 ....A 534528 Virusshare.00196/Virus.Win32.PolyRansom.b-32347e2f0d4ef47e6fdf189fe39b485f301d9648eb4a98f1c5fd2b0ec7d12a4f 2015-10-01 13:40:52 ....A 453632 Virusshare.00196/Virus.Win32.PolyRansom.b-3361cb41d1b9ebb3dcfb39033713fc6910f65d71007071d552a56fbf421a171c 2015-10-01 13:38:50 ....A 1016320 Virusshare.00196/Virus.Win32.PolyRansom.b-33f2ccc61c8e258a8f5a4455d16d9a62e10fcfbe4dd6f4384e3be6e910fa943e 2015-10-01 13:45:26 ....A 807424 Virusshare.00196/Virus.Win32.PolyRansom.b-354ddb3998a38f7a00df87d66919ed4edc302d473213d5db30a17e9001ac1778 2015-10-01 13:43:40 ....A 454144 Virusshare.00196/Virus.Win32.PolyRansom.b-355e5813c3d93761afee54e5ea9fee7538a076e9cc94b3e53f0c45c9e6451ccf 2015-10-01 13:36:06 ....A 450560 Virusshare.00196/Virus.Win32.PolyRansom.b-3bbeb76711b4b398fdb3a99c76fd233615dc4b5dad9c2e904d48402c45a9c886 2015-10-01 13:49:06 ....A 502272 Virusshare.00196/Virus.Win32.PolyRansom.b-3d6cbd45d9520a1bcafed4e97378caf4f27ea4349a0649fac8ce51b5c5b26853 2015-10-01 13:46:04 ....A 487936 Virusshare.00196/Virus.Win32.PolyRansom.b-3dd6e34a1ed75959d79009ff848bc43a721d27e6c8d395e3e04e03a4445598ea 2015-10-01 13:46:58 ....A 1018880 Virusshare.00196/Virus.Win32.PolyRansom.b-3ebf611b4972a9dd73c0dbf7ceeeaf09da6140fe36b49857fe50c761ea668c5e 2015-10-01 13:38:42 ....A 1096192 Virusshare.00196/Virus.Win32.PolyRansom.b-48fb9a2355e6575489002faca95bf6f3366cbec57cb48c699de40b04a0bb3447 2015-10-01 13:31:52 ....A 460800 Virusshare.00196/Virus.Win32.PolyRansom.b-4b63ef2e58e1d967cf5529a95a493e7b17121ac33a3c780bb3bb8df0ea56e36f 2015-10-01 13:36:12 ....A 456704 Virusshare.00196/Virus.Win32.PolyRansom.b-4d085a704b00fae0f433bdf46adb27b22afee91393543b07da3c46a8b9202568 2015-10-01 13:34:14 ....A 501760 Virusshare.00196/Virus.Win32.PolyRansom.b-4f6e3f0e6e9f55db7d51833a42de0316e38dd688442f8df80a79aab476552958 2015-10-01 13:48:44 ....A 518656 Virusshare.00196/Virus.Win32.PolyRansom.b-5216e70b278848f98d396fa4ca1f3b089fa200912b5d6f9604723a460fd3d85b 2015-10-01 13:35:00 ....A 461824 Virusshare.00196/Virus.Win32.PolyRansom.b-551f3b9c80fa3b19ca5a73efe53baf1b94bdd034f77f12f0de10d367191bd9f7 2015-10-01 13:46:42 ....A 499712 Virusshare.00196/Virus.Win32.PolyRansom.b-5905c869f15e4cadf5080aa4e5c919c71007ba47dd7130fd60b1e06cc4d5da2a 2015-10-01 13:46:22 ....A 586240 Virusshare.00196/Virus.Win32.PolyRansom.b-599027a853aec778b7b5442ea0b5b9d88ada54bf64e72017e66519436af4298a 2015-10-01 13:32:26 ....A 455168 Virusshare.00196/Virus.Win32.PolyRansom.b-5b6022ca6f12b117893e38f9c34711b12e9430dd5b207a96205063c3741ee403 2015-10-01 13:35:16 ....A 452096 Virusshare.00196/Virus.Win32.PolyRansom.b-5d82d7364c1ca7ad99055f175ef95dbee3f8cde0de07ffd2d5ac88ebbd6bfa39 2015-10-01 13:40:52 ....A 458240 Virusshare.00196/Virus.Win32.PolyRansom.b-6279c07718927cc4c0d346c5be4b30f69e9e5d9c4320554e02b923def8e59dcf 2015-10-01 13:37:46 ....A 451584 Virusshare.00196/Virus.Win32.PolyRansom.b-656bec13a100756fdd380968a8830fae8b3e64ac2004e8b3405423f8a6ab1818 2015-10-01 13:52:34 ....A 507392 Virusshare.00196/Virus.Win32.PolyRansom.b-67894c31569e3c9e42a7c4eb585adc7ba6a098760825aafaba8daed6262f90d2 2015-10-01 13:41:02 ....A 453120 Virusshare.00196/Virus.Win32.PolyRansom.b-6bbdb8dc63093cbdf64ed353f221e5ca7b143a96b23b43453d6a710f2ecef095 2015-10-01 13:33:28 ....A 1015296 Virusshare.00196/Virus.Win32.PolyRansom.b-6c41a4374da7b8f3f197b547da28487f14ee7a04aef5b516e6fe11b7f6ab1c4b 2015-10-01 13:38:18 ....A 473600 Virusshare.00196/Virus.Win32.PolyRansom.b-6c7cebd34f7baebc15da199cc402d6d40d247a57d9eb82cb01a1f83f86cfd76f 2015-10-01 13:35:06 ....A 1017856 Virusshare.00196/Virus.Win32.PolyRansom.b-6c7de13ee94def1c6db53974f318daab52e7727634e5ff6ef4de15fb279fa563 2015-10-01 13:33:50 ....A 453632 Virusshare.00196/Virus.Win32.PolyRansom.b-6ccecd6e7b42e9fb1ff308968a56a0187ce633a3446731c64a5eadf0caed1679 2015-10-01 13:53:28 ....A 452608 Virusshare.00196/Virus.Win32.PolyRansom.b-6d430e6da1a62157676d657aeb03d7a2b4727a6597c8b9c35bebf906bfda2295 2015-10-01 13:40:10 ....A 565760 Virusshare.00196/Virus.Win32.PolyRansom.b-70ab3143a227a3b14407d5e988320e88d0dfa2a7deb62ebb72722ba02a85d6d6 2015-10-01 13:42:44 ....A 501760 Virusshare.00196/Virus.Win32.PolyRansom.b-71c68e1589e7eaf3910a838a4f93a7f39b982383b6f7a2c64343a0c1b1a3b641 2015-10-01 13:43:02 ....A 437760 Virusshare.00196/Virus.Win32.PolyRansom.b-7204178c06fb771ed2106abdea4f8d0ddc9a9ff1296d63379e57133211e86c26 2015-10-01 13:42:44 ....A 448512 Virusshare.00196/Virus.Win32.PolyRansom.b-73c0703c958390fd46553ee592f1f177e6a62a1560542e0271530d2fc2519f01 2015-10-01 13:38:46 ....A 496640 Virusshare.00196/Virus.Win32.PolyRansom.b-754440562774194aef92bef295a55e8bbdd1a5aad95faf0d9d90ec87ddce974d 2015-10-01 13:32:26 ....A 975872 Virusshare.00196/Virus.Win32.PolyRansom.b-782a0246efa167608ab17c242c1bba1b4beabb404b1292359d0a798feb091bd1 2015-10-01 13:49:18 ....A 505344 Virusshare.00196/Virus.Win32.PolyRansom.b-782c8e911cd57427de7930dc9f2f1d17e4528ffac4348ba549edcdd0624bad8a 2015-10-01 13:35:30 ....A 448512 Virusshare.00196/Virus.Win32.PolyRansom.b-7ae1f3072e6c5fe79f6e5a7e7cc0cb782171a82e7c55b1feb1f69e4521df7f66 2015-10-01 13:32:58 ....A 454656 Virusshare.00196/Virus.Win32.PolyRansom.b-7aec7d62f9bbf24e434d9e5f3fa0c5a66e94b4f5a739b88902961bdff0831509 2015-10-01 13:41:24 ....A 450560 Virusshare.00196/Virus.Win32.PolyRansom.b-7ede8843888adb93b7187184158bf94421f022d568d40b7546d8a557333cb34c 2015-10-01 13:51:48 ....A 446976 Virusshare.00196/Virus.Win32.PolyRansom.b-7f0fa8082f137fe3ae611557fc2d1f7c339d0a686d7276b001fa38e1d3a36bca 2015-10-01 13:33:20 ....A 454656 Virusshare.00196/Virus.Win32.PolyRansom.b-7fd49aa7b96b3d22c98b8538f746f354a8ce38186d35ae55bd3f667d26c8d0e9 2015-10-01 13:45:32 ....A 461824 Virusshare.00196/Virus.Win32.PolyRansom.b-819dc8d512c3f3c24bccd81021b573bc7c489439d4c6c958f461b475f2cd8f2c 2015-10-01 13:41:22 ....A 501248 Virusshare.00196/Virus.Win32.PolyRansom.b-82e658b0aa60a7ae78b461cb2ca6827723cd8bb9dfa4ec0aa57b4859dc3313f0 2015-10-01 13:47:24 ....A 450048 Virusshare.00196/Virus.Win32.PolyRansom.b-85897c432a8ac2ead535109bd3aba26d7057ca9520063a87219b9f8dbb99904e 2015-10-01 13:52:06 ....A 1012736 Virusshare.00196/Virus.Win32.PolyRansom.b-879fe6b05499c3c2f418a6e8b92c47aeb79b8e0e2236386440e14bbc673f2101 2015-10-01 13:37:28 ....A 508928 Virusshare.00196/Virus.Win32.PolyRansom.b-8c8519f5b33387bf65f9d54dab136e5de8a22d06c6e30da3cefb4f547f7ae068 2015-10-01 13:51:56 ....A 522240 Virusshare.00196/Virus.Win32.PolyRansom.b-90eb83ad75e657f4ac82a8c63be00166328f5341becfc346fb6efb3ba3f698a0 2015-10-01 13:34:56 ....A 1006592 Virusshare.00196/Virus.Win32.PolyRansom.b-91c02f70a1f750713033e99dfc909730b207aeeb326bad7b90c41f9e3f624336 2015-10-01 13:49:44 ....A 592896 Virusshare.00196/Virus.Win32.PolyRansom.b-92297f2155f6921d6eec64c97b345e768aa9522d9551199a1c9dcd224df341ed 2015-10-01 13:43:54 ....A 1017856 Virusshare.00196/Virus.Win32.PolyRansom.b-942326b3284d8543659b0856bdfeee89f2587aa60de0e126c7f13f078021f598 2015-10-01 13:53:28 ....A 486912 Virusshare.00196/Virus.Win32.PolyRansom.b-9493c219790979b526ca79dcf1d276a5c415fc5283a442bf5db2f78707616859 2015-10-01 13:48:12 ....A 439808 Virusshare.00196/Virus.Win32.PolyRansom.b-9da9d7eb7b1ded2c21cb0c0a5ee3e02b62e14e1df99367d0e8bb1dd871b0227b 2015-10-01 13:48:54 ....A 501760 Virusshare.00196/Virus.Win32.PolyRansom.b-9e510398d12e8d4a5a60450bc94b427d8f18a33a04cc4c94f219d673a1aab049 2015-10-01 13:42:50 ....A 461312 Virusshare.00196/Virus.Win32.PolyRansom.b-a02ed78b0fded4c2e8a8140435c8dfd6457f65058a32d26e6bc028d1fb0f0eb1 2015-10-01 13:47:58 ....A 809984 Virusshare.00196/Virus.Win32.PolyRansom.b-a125dd6f90e80e668d6d066b642d951a4e637a4079abb8288b46d3441b917413 2015-10-01 13:52:38 ....A 454144 Virusshare.00196/Virus.Win32.PolyRansom.b-a2f0205e111c3381a3684dc906f7f2499666b13e60abc614422108166d3b33ad 2015-10-01 13:35:30 ....A 587776 Virusshare.00196/Virus.Win32.PolyRansom.b-a34a2990bd986b2d5e44fbf440e69da13760d7f3d155d6b9702367113fc448a4 2015-10-01 13:38:00 ....A 454656 Virusshare.00196/Virus.Win32.PolyRansom.b-a6865ceebc1a516296b9b1d7fc55ec1f9ebc2c7ef69d8ede886ccd59b034c1c3 2015-10-01 13:52:52 ....A 497664 Virusshare.00196/Virus.Win32.PolyRansom.b-a838cdfd744e03d18e18b02d859cb75dace47cb2801d0a8f3d4a8a99fd8f21cb 2015-10-01 13:47:30 ....A 499200 Virusshare.00196/Virus.Win32.PolyRansom.b-a9c89af3c222b809df254ab63dff6e4becb22901781d561568eaa978be7de92c 2015-10-01 13:40:56 ....A 453120 Virusshare.00196/Virus.Win32.PolyRansom.b-aa307958226beaacd9b1d4ff6eb57c738be96b384d6ac2fe8be40ec3b9be31ce 2015-10-01 13:36:32 ....A 535040 Virusshare.00196/Virus.Win32.PolyRansom.b-ac1197132f3939b0f7742be894861f7c6f84b22e1daa087da87ca8f6b2c66c14 2015-10-01 13:35:48 ....A 453120 Virusshare.00196/Virus.Win32.PolyRansom.b-acd4123167444d13a792ad20b2c83b7501991138d49f4e649b4115ba1f38255a 2015-10-01 13:32:56 ....A 448000 Virusshare.00196/Virus.Win32.PolyRansom.b-ad8a9b94a8c45a6219f602b011ddd5a88f80648eb07272151c5d178b2b44f523 2015-10-01 13:31:16 ....A 500736 Virusshare.00196/Virus.Win32.PolyRansom.b-aeaae197f529523a73e2ab221e419e24c4d13375533b9c91d93cbd061b901ba2 2015-10-01 13:49:16 ....A 1017344 Virusshare.00196/Virus.Win32.PolyRansom.b-aed8e93cd4d89e7e7c8cd70680da899ee4298048aa6950c85bd1d1c683ca2e13 2015-10-01 13:32:14 ....A 506880 Virusshare.00196/Virus.Win32.PolyRansom.b-af5062352d9228a96aed9e00d758a036d8702c0b407bf9d87e8b8443af605007 2015-10-01 13:47:12 ....A 493568 Virusshare.00196/Virus.Win32.PolyRansom.b-af83c99b67dc63c36b5c972880d0c93e4f1176d5ee35dfe3fe10060f27d60497 2015-10-01 13:37:14 ....A 501760 Virusshare.00196/Virus.Win32.PolyRansom.b-b17017fd87e2c9d80c29b86f3d2718142725bcb27d1f08f5c8393411457a999f 2015-10-01 13:47:22 ....A 456704 Virusshare.00196/Virus.Win32.PolyRansom.b-b3d4a5487a521e07b46db0b53080b3602394e3009c4d4b9c9632d9648ceb5ec6 2015-10-01 13:42:26 ....A 454144 Virusshare.00196/Virus.Win32.PolyRansom.b-b42be0fc87ed36d74aa2a8d099d213775024d43856a8f262549ac694835e203b 2015-10-01 13:34:20 ....A 456192 Virusshare.00196/Virus.Win32.PolyRansom.b-ba3c16190281e8f86d623240615ab2af3c8764a5ab8e00b1b4d86604856d4c98 2015-10-01 13:52:30 ....A 499200 Virusshare.00196/Virus.Win32.PolyRansom.b-ba6b8224b35900a5a0e5ad5724cd10aa56685ad7be7f57da62749050b30cdf36 2015-10-01 13:38:28 ....A 508416 Virusshare.00196/Virus.Win32.PolyRansom.b-bb6517d724aba3e5ef35593cf622308977f33f2b76c3b469f44ab20471af8c08 2015-10-01 13:44:12 ....A 455168 Virusshare.00196/Virus.Win32.PolyRansom.b-bc2232d7408bdef625c29d391b51dac3de9d00b9d93e7faf9e499ae9832dbc1b 2015-10-01 13:36:12 ....A 454144 Virusshare.00196/Virus.Win32.PolyRansom.b-c1216db9599e80c9dd46332b64908c7ee119d97af3ec36a34ca63493b8dd9e09 2015-10-01 13:39:08 ....A 501248 Virusshare.00196/Virus.Win32.PolyRansom.b-c1f9ff301875683ba479a26617d0beb4bebc40626f3eebbdb9b4c3f88a159cd8 2015-10-01 13:32:00 ....A 630784 Virusshare.00196/Virus.Win32.PolyRansom.b-c313e9fadc0ce90938a8d89259bbc6d50868ccef1c634f2c8bee1c31af892f3d 2015-10-01 13:35:18 ....A 494592 Virusshare.00196/Virus.Win32.PolyRansom.b-c954b78cf389b59ae57533ac0d29357f281590c448eb0be2b0ceacb5bba498f4 2015-10-01 13:40:16 ....A 457728 Virusshare.00196/Virus.Win32.PolyRansom.b-cc87eece729322cb42c9657356e65b4b0d2b2c21d09c2a1f882dbbe9d041f3be 2015-10-01 13:49:24 ....A 450560 Virusshare.00196/Virus.Win32.PolyRansom.b-cd4d1220d9f57bf124037165533513edab46058a91045258a7e8d93adde6a6bb 2015-10-01 13:35:20 ....A 752128 Virusshare.00196/Virus.Win32.PolyRansom.b-ce7149d9b7a32351d69d35a7d40b04262586e267efe62de1a8799348ae138d7f 2015-10-01 13:42:58 ....A 457728 Virusshare.00196/Virus.Win32.PolyRansom.b-d146e97fb838b48b2f549a78018f7bb495f59e8c817735b9dab0c6892c0a221f 2015-10-01 13:43:40 ....A 1018880 Virusshare.00196/Virus.Win32.PolyRansom.b-d2ae4186bcdb3fd31849771c3038419fd228a030efbf35bb1dc721d7fb4b7d91 2015-10-01 13:53:02 ....A 447488 Virusshare.00196/Virus.Win32.PolyRansom.b-d397ee0462b0bf209e1da4cb656ba50600f7154dcee4296909f97d26fa4e8af4 2015-10-01 13:44:54 ....A 1005056 Virusshare.00196/Virus.Win32.PolyRansom.b-d6711a81cf510eb68567d23c9627732d105f2632c42caa2e0fbe0a6f4d9022f9 2015-10-01 13:36:24 ....A 460288 Virusshare.00196/Virus.Win32.PolyRansom.b-d76321efe5997ac4c551a47323e7b92a191bf4af126128c88176cf536cf27e4e 2015-10-01 13:42:06 ....A 1059328 Virusshare.00196/Virus.Win32.PolyRansom.b-da8304891a2a746f9d872bf9349a04ad1d893ad328f0afa493f1df180185a023 2015-10-01 13:51:48 ....A 1011712 Virusshare.00196/Virus.Win32.PolyRansom.b-dadc654ca4087f647f459e0eae533fdba7c32c5fee868b107379b4c51d3d3b78 2015-10-01 13:49:54 ....A 1017344 Virusshare.00196/Virus.Win32.PolyRansom.b-dce85b55df692ed555d4aac2e5919c59a0b012a99ee8ff3e2c45cdfe8f07424c 2015-10-01 13:36:16 ....A 457728 Virusshare.00196/Virus.Win32.PolyRansom.b-dd1aa1e4a549f7aaa82a85daffcfcfeb265a4255b606659e6647312f040cd821 2015-10-01 13:44:38 ....A 457216 Virusshare.00196/Virus.Win32.PolyRansom.b-de5eef063d6cf5802e1ed340aa7e72fb9ee8257e6958611658692b6904834c59 2015-10-01 13:50:02 ....A 1017344 Virusshare.00196/Virus.Win32.PolyRansom.b-e0afca9bafbc3f23aab20fd6a1d8a005c4c2bb9950d6b36ffd933a614de1bab4 2015-10-01 13:36:42 ....A 508416 Virusshare.00196/Virus.Win32.PolyRansom.b-e13f6853089bfc56627d28c302aa1954b504e91295a6999a512e7155bea91f66 2015-10-01 13:48:28 ....A 1005056 Virusshare.00196/Virus.Win32.PolyRansom.b-e32511fc7494de8945d88be245d435b52a9da9f93d02fa809e3034c2a77cb0c7 2015-10-01 13:35:04 ....A 1017344 Virusshare.00196/Virus.Win32.PolyRansom.b-e45f971f7c32ce7c764cc6a8c209d9f235baf6eb7fc4aaa80e5c05e372b88e42 2015-10-01 13:53:20 ....A 1012736 Virusshare.00196/Virus.Win32.PolyRansom.b-e63fe9240aa0dcf84b82ad78663e2ec4a3052b8fa34f245d89247582fbe1b25c 2015-10-01 13:42:56 ....A 453120 Virusshare.00196/Virus.Win32.PolyRansom.b-e70082ff9971f927ad282ba2db8c563b5362ff4d6a8dc15a2ada2f0144a692b9 2015-10-01 13:51:06 ....A 451584 Virusshare.00196/Virus.Win32.PolyRansom.b-e71219c75dea34d1ff43e1af7e269f25d44f6cb26f526d503199a5c31a1d2339 2015-10-01 13:51:50 ....A 445440 Virusshare.00196/Virus.Win32.PolyRansom.b-e7bc40ce72e0ddb109ae01eae4604be131861ffe0f99a3777db33aa5d501eac7 2015-10-01 13:48:40 ....A 453632 Virusshare.00196/Virus.Win32.PolyRansom.b-f285d87bdead290a12b2f12f7676a4ee577eb482da5c48e5d83aa037684af887 2015-10-01 13:46:52 ....A 451072 Virusshare.00196/Virus.Win32.PolyRansom.b-f788e4fecb86247e24a6ce5c13151e43e9a123fb6ad76c33846760d11ca54b20 2015-10-01 13:45:48 ....A 530432 Virusshare.00196/Virus.Win32.PolyRansom.b-f9a347470a7866a6abef022b900c9de2166a41548c05da2d6cb0f43a7a3909e2 2015-10-01 13:53:10 ....A 520704 Virusshare.00196/Virus.Win32.PolyRansom.b-fa191950ef0e6890cd34c725486e5bb2027e44ac462de7b4554e594f7965e00f 2015-10-01 13:45:08 ....A 459264 Virusshare.00196/Virus.Win32.PolyRansom.b-fa4cb3309ef8918b56718ac5eaeb576fca3534550b6bef541442cbd123ebd285 2015-10-01 13:41:24 ....A 509440 Virusshare.00196/Virus.Win32.PolyRansom.b-faa1c56dba6331dac4d317b556519f3b6861104b9de36b376beaa1e185bb74f1 2015-10-01 13:47:58 ....A 455680 Virusshare.00196/Virus.Win32.PolyRansom.b-fb7f20e9b13481af5bf56977af4cd9e89a37977bf89e7439164e278b77b439d3 2015-10-01 13:50:10 ....A 451072 Virusshare.00196/Virus.Win32.PolyRansom.b-fd75db3922a601ef06c17afd360447ea62bd3f452685432d4a6fde89d52afe42 2015-10-01 13:53:16 ....A 257536 Virusshare.00196/Virus.Win32.PolyRansom.c-0b3f8e8487716496cd21c0d3d3c05088fccfb44fd657078f9e39f8b59291b575 2015-10-01 13:53:28 ....A 207872 Virusshare.00196/Virus.Win32.PolyRansom.c-5b8ee15809e9b7e4a480472dadd041b671c7913557916116adabbecef1c15868 2015-10-01 13:47:18 ....A 354304 Virusshare.00196/Virus.Win32.PolyRansom.c-63a8dc6e662cb63ffae35286446877f13c1544be6a46d33e005eb9cb3f707bd5 2015-10-01 13:50:52 ....A 207872 Virusshare.00196/Virus.Win32.PolyRansom.c-9e1621a2f79dbfcf8808dc1df0dc664d3037219dc9a42bce5253b64bd8d089a9 2015-10-01 13:46:28 ....A 207872 Virusshare.00196/Virus.Win32.PolyRansom.c-d4b2bcc29b5b21ed1933d62936f089477c71a6295d13f4c0f75e973a693b43aa 2015-10-01 13:48:38 ....A 204800 Virusshare.00196/Virus.Win32.PolyRansom.c-ddffd99db1f031f46e2a37963a323a338f35dd6fea9d5104dcd0151c7c43db55 2015-10-01 13:39:46 ....A 239104 Virusshare.00196/Virus.Win32.PolyRansom.e-1eb56802c4fa5bbe89bbb2b0003a0c965dc2dba8bbe37a5627e0a67cfac44a64 2015-10-01 13:49:32 ....A 743424 Virusshare.00196/Virus.Win32.PolyRansom.f-053d7fa3cc6e80338c413cd7b5e7066378a0756dcc2bedfafbee374bbc31c092 2015-10-01 13:38:02 ....A 742400 Virusshare.00196/Virus.Win32.PolyRansom.f-089945a41ebf0a479e819b9fed32587676aab590c66740427c14caa95fa6d373 2015-10-01 13:38:28 ....A 732160 Virusshare.00196/Virus.Win32.PolyRansom.f-08aea0f1d3e2b16a5172666faee316cde0fc85df5b96f56ce1d9584eb341e28e 2015-10-01 13:34:36 ....A 727552 Virusshare.00196/Virus.Win32.PolyRansom.f-08de8ea10f1fa1475c6ec10f448aa4298f80aa73998943e4a6d9d701d49d2d03 2015-10-01 13:48:08 ....A 731136 Virusshare.00196/Virus.Win32.PolyRansom.f-0925ac85d601278fcb550fa2d8047d9d6edfb739d296256702a6b46b704982b2 2015-10-01 13:47:28 ....A 731136 Virusshare.00196/Virus.Win32.PolyRansom.f-098fc4671d324a1f2ea7887992373c0212163506588e2df0c7b8572bc967b883 2015-10-01 13:52:02 ....A 742912 Virusshare.00196/Virus.Win32.PolyRansom.f-0a02ca7f638a1c08adb001b62591ab0a1e3689fe8b9eaaa79daec9c659940802 2015-10-01 13:38:08 ....A 1399808 Virusshare.00196/Virus.Win32.PolyRansom.f-0f7f153e4726cb85eb78ccca515f15c9e751837df7b2e5f8541f2519c5e3e38f 2015-10-01 13:51:24 ....A 742400 Virusshare.00196/Virus.Win32.PolyRansom.f-12eea626a3219b7132c26f7b1cd7ab8ba85dc58caef161098f214a2bd37329ce 2015-10-01 13:38:52 ....A 742400 Virusshare.00196/Virus.Win32.PolyRansom.f-1766a364c3615939f8fc17438fb5a72b3d9766f689aaa0cf481429a679c4e50c 2015-10-01 13:32:26 ....A 730624 Virusshare.00196/Virus.Win32.PolyRansom.f-1ab7e1aa7085ddc8a4e68321a7ca2bfe2a676ca670485692bd941c5d908df23c 2015-10-01 13:49:28 ....A 742912 Virusshare.00196/Virus.Win32.PolyRansom.f-1b569088e3bc30566349345b2199687c45194b3da7e15a5a34e530539f183850 2015-10-01 13:33:16 ....A 731648 Virusshare.00196/Virus.Win32.PolyRansom.f-24bc12b5849a7da4098ad66e134d88e9f4d24880cb93bd61adec13f0f3751c4d 2015-10-01 13:45:22 ....A 751104 Virusshare.00196/Virus.Win32.PolyRansom.f-2806a9d2e124aaab0462f2795021daa3bcc58b392e93313b1f47ad566e3976a7 2015-10-01 13:35:34 ....A 743424 Virusshare.00196/Virus.Win32.PolyRansom.f-29e974afe2c8d54df530d155491ff082cb3ef6108f401ea6cc6120f4e89ecc99 2015-10-01 13:44:14 ....A 1010688 Virusshare.00196/Virus.Win32.PolyRansom.f-2b2122bf30f7a6a8e9e1d765675b38938899989a0b3469c62aaf3aae07f72668 2015-10-01 13:34:52 ....A 742400 Virusshare.00196/Virus.Win32.PolyRansom.f-2c8376fc7ab3b1687998386a0fbcf592a4db5e9af86183214e514d9b92c7f883 2015-10-01 13:35:50 ....A 742400 Virusshare.00196/Virus.Win32.PolyRansom.f-2d590d8cdec73a46613facb85183482b32e7fd8d71eb1b87fbd1c36f872b9daa 2015-10-01 13:44:42 ....A 782848 Virusshare.00196/Virus.Win32.PolyRansom.f-2e479106243860277fc9294fe23562c1fc5f565d60723d6a38150ec8fdc8113d 2015-10-01 13:50:06 ....A 743424 Virusshare.00196/Virus.Win32.PolyRansom.f-2ea5121cc84d99d0146fc339992db04094595fe7f049b36220a02f652eeee457 2015-10-01 13:36:22 ....A 720384 Virusshare.00196/Virus.Win32.PolyRansom.f-32dff2b1154b93e63a7e73f689fe7093339540cc16e2a553693254448bc71e7f 2015-10-01 13:37:08 ....A 718848 Virusshare.00196/Virus.Win32.PolyRansom.f-3b38f954e1b36db5ec46de9bfa1fea5ac752689f1bfbd89cd5787ec7a7a04a74 2015-10-01 13:45:28 ....A 742912 Virusshare.00196/Virus.Win32.PolyRansom.f-3ea880ca1b59e7e16e15c0a8a05d9cf8a83eeee3725e71bdf716bc6c6aaa03b1 2015-10-01 13:44:36 ....A 732160 Virusshare.00196/Virus.Win32.PolyRansom.f-4c30c1adf7bf2557d59a796f1e19b5322b4f9a0ef8628bb9bf3d227ebec1f696 2015-10-01 13:37:00 ....A 742912 Virusshare.00196/Virus.Win32.PolyRansom.f-4ce02173713d5add1fa2b87be96ec39c2d9ae29a3287a184a4e05fc4262a6df4 2015-10-01 13:38:50 ....A 742400 Virusshare.00196/Virus.Win32.PolyRansom.f-4e758cf153e9a02b18c7f034e7e8eacae05c1a714511191fa6e00bd4cd66422f 2015-10-01 13:48:38 ....A 731136 Virusshare.00196/Virus.Win32.PolyRansom.f-4eca440c83699108e351936e7c36294f4917a44e4591fae13e286f1938281184 2015-10-01 13:36:50 ....A 743424 Virusshare.00196/Virus.Win32.PolyRansom.f-4f4aad1d0427f2ec9371bb8bcc527ac9cd08e937261f2243cf90d956b19f681e 2015-10-01 13:35:28 ....A 743424 Virusshare.00196/Virus.Win32.PolyRansom.f-52c95af4c34763d023ec0f8d7309ab15214214b1f9f2e38880993ce6ee4fa6d8 2015-10-01 13:50:42 ....A 730624 Virusshare.00196/Virus.Win32.PolyRansom.f-53302a98ed665f655b0ecf310f720b425414128a1b17d0c78140729347de3c82 2015-10-01 13:35:34 ....A 742400 Virusshare.00196/Virus.Win32.PolyRansom.f-58f9d5efaaa4145363f69a71440b681da051513ad7d32510ee89fe0ec62bcd05 2015-10-01 13:41:38 ....A 764416 Virusshare.00196/Virus.Win32.PolyRansom.f-5a80f3220ace4d671fb75409c50b3a2a0cdc70058fa20e4ead020d5106af4b13 2015-10-01 13:42:22 ....A 1412608 Virusshare.00196/Virus.Win32.PolyRansom.f-5a9a39065ca918d6fabf00eca2dec6191a6046f24653d7d86640eafc6f1d945b 2015-10-01 13:33:02 ....A 750592 Virusshare.00196/Virus.Win32.PolyRansom.f-5c7f4372387cdc90a88dab3f9b59b059a6c25be78a0ffeac3a1ef9c121f7d77e 2015-10-01 13:35:38 ....A 743936 Virusshare.00196/Virus.Win32.PolyRansom.f-605a60189e44e6aee4c5eada6d40de6012b124e4ee04934669ce91c798086cdf 2015-10-01 13:35:28 ....A 742912 Virusshare.00196/Virus.Win32.PolyRansom.f-6203baae2f051c8806d636451dec5f11da63f9d16d6a634c7446c26791179cf6 2015-10-01 13:42:52 ....A 719360 Virusshare.00196/Virus.Win32.PolyRansom.f-637179b42dfdf50b48236cc7067c5ce5a36a17d7a4d8856e3b3923b815eedc68 2015-10-01 13:44:42 ....A 741888 Virusshare.00196/Virus.Win32.PolyRansom.f-638c8726f9e6efccc3cf59451a5731914fbdaeea949c354d9d265c7af66df140 2015-10-01 13:48:04 ....A 731136 Virusshare.00196/Virus.Win32.PolyRansom.f-66bedd49d3feeb8b7d6b5eae03a3e2687576187f3191845718a48211285f2bcf 2015-10-01 13:45:22 ....A 1349632 Virusshare.00196/Virus.Win32.PolyRansom.f-6949e8dfc4c1340f37152fd17d349941b10a3577c813cbe0ea8782fc98841e7c 2015-10-01 13:48:36 ....A 1497088 Virusshare.00196/Virus.Win32.PolyRansom.f-6a4e7c0560024ddf59f102150d3c32712db3658687e4b3bbb1354a2854dc13b6 2015-10-01 13:50:02 ....A 731136 Virusshare.00196/Virus.Win32.PolyRansom.f-6a838a8d9c5611236bdbdb93db7babbd74efc2ecd8511dc789c258411c9466d6 2015-10-01 13:35:34 ....A 742400 Virusshare.00196/Virus.Win32.PolyRansom.f-6d564357b03bf6a5f667f0fdf164fc285140a5d529aab11e0f61decebf82dce2 2015-10-01 13:41:10 ....A 744448 Virusshare.00196/Virus.Win32.PolyRansom.f-6db79c18bf6abea110c5f366200d098d8721e59e61a972506fe3fbbcc4d0f77e 2015-10-01 13:36:36 ....A 741888 Virusshare.00196/Virus.Win32.PolyRansom.f-700af2fb448ca6596f726c652299845cd79f99701e2ed66eeac67d0637927bf4 2015-10-01 13:53:18 ....A 1003008 Virusshare.00196/Virus.Win32.PolyRansom.f-732502bd2e1593f8b8a563b6fc539a35e68ec6c03b9728a52984715894898c25 2015-10-01 13:52:42 ....A 743424 Virusshare.00196/Virus.Win32.PolyRansom.f-75523c1b0e8a1b24285053acfae503adbe8f1b4dcb9d95c2f4bc155ed0239704 2015-10-01 13:48:46 ....A 730624 Virusshare.00196/Virus.Win32.PolyRansom.f-764767df690ae85ae5d0655cc428cd07473b1c7c3818a29f3b1b8e115f1dc34c 2015-10-01 13:42:34 ....A 742400 Virusshare.00196/Virus.Win32.PolyRansom.f-79d7d844c6f5194cb814371a74496b36dfeaa7a30d6090458469f7071428c21c 2015-10-01 13:45:24 ....A 841728 Virusshare.00196/Virus.Win32.PolyRansom.f-7c8eca85d19b61f827db00ac3d17cf11089930979a8382aa2a7f66537166b7d8 2015-10-01 13:35:58 ....A 743424 Virusshare.00196/Virus.Win32.PolyRansom.f-7ece45bae4eb55788368ce107ac092d13c7813a3a6de2143709ea876e40d3125 2015-10-01 13:51:34 ....A 743936 Virusshare.00196/Virus.Win32.PolyRansom.f-81b699b199e5b939d17d89e0dd6d6b75fcc2b6290f456e7b3350aefbdcb2e032 2015-10-01 13:48:50 ....A 743424 Virusshare.00196/Virus.Win32.PolyRansom.f-822ebfac6f3f59557d5611f3bc6028b59a1e599be85b956f6620217274a4c0b9 2015-10-01 13:38:08 ....A 742912 Virusshare.00196/Virus.Win32.PolyRansom.f-835f65e7489f10bac1910af5526f6c9ab2984c7ba2d36e320ffdb672689469b9 2015-10-01 13:50:20 ....A 743424 Virusshare.00196/Virus.Win32.PolyRansom.f-85e1bf2dac65dfa040912e25bbc33ad94729619e82d887eb2d641102d0484a92 2015-10-01 13:36:06 ....A 731648 Virusshare.00196/Virus.Win32.PolyRansom.f-863e58e7d5d0211975e4fca87578eac725bb86bfb238b6ed14820d10a1c3eada 2015-10-01 13:43:30 ....A 742912 Virusshare.00196/Virus.Win32.PolyRansom.f-8847cb58b688556a8dcc2f857c174f4cf3beef3458f64d4e1197ef06b418b49d 2015-10-01 13:39:38 ....A 742400 Virusshare.00196/Virus.Win32.PolyRansom.f-8990820c69c8138a15f6d367493564599ce1752ad0a1220a03e85b7102187a5a 2015-10-01 13:50:00 ....A 742400 Virusshare.00196/Virus.Win32.PolyRansom.f-928121d2bfe54a785973018b226ef08dbde5b719e3f4fc3a279fc72da0f393fa 2015-10-01 13:48:14 ....A 730624 Virusshare.00196/Virus.Win32.PolyRansom.f-95858d40e2b549749f1f4cec03cb63b3d0455a74b90a4864ae6e96bbc9029261 2015-10-01 13:43:36 ....A 732160 Virusshare.00196/Virus.Win32.PolyRansom.f-97163a48e32a49b408716e01f8a6116075eeda195a2629fc509af4e03ebe93d3 2015-10-01 13:46:02 ....A 731136 Virusshare.00196/Virus.Win32.PolyRansom.f-97605654cf9ae317d0ed30e7e39a9cbdaba8a8f66fc2222e50d4eb220d780810 2015-10-01 13:36:14 ....A 719360 Virusshare.00196/Virus.Win32.PolyRansom.f-a003453e5ec58b38e60d419c992e04fdb29422d3f3ab56e4d84fb23ae158000b 2015-10-01 13:44:36 ....A 730624 Virusshare.00196/Virus.Win32.PolyRansom.f-a00bbc7d1d0e777eca7051a764ba5283c74782e006ea8a1e27f51a43e5fd910d 2015-10-01 13:34:38 ....A 731136 Virusshare.00196/Virus.Win32.PolyRansom.f-a61c6711df30c0f7f3446f3ce90e24d6e411ca63b7696eb7d66105a24259e5d5 2015-10-01 13:44:30 ....A 742400 Virusshare.00196/Virus.Win32.PolyRansom.f-a9dd6f757b0f12ff7500df70ec58c377283644317991c48011cef4a00766b29b 2015-10-01 13:31:14 ....A 743936 Virusshare.00196/Virus.Win32.PolyRansom.f-b0c0be49987628e013b15b9b9bae3d39806f9116fe61e0c13f0fa2abe4192e49 2015-10-01 13:44:48 ....A 743936 Virusshare.00196/Virus.Win32.PolyRansom.f-b18877f027e3ddecc2e3c6cfd9c7f12a335cf458022b3a99fa6fc012eb0ec1cc 2015-10-01 13:53:28 ....A 742912 Virusshare.00196/Virus.Win32.PolyRansom.f-b191d41522c637d429efb97db5d24df3e6e830a2d1ae96751195abd1c614bddf 2015-10-01 13:44:14 ....A 731648 Virusshare.00196/Virus.Win32.PolyRansom.f-b34bd8447412b64f81a2cbe8a9520de3d1bf2808837d0a71f95b09bdad5896ab 2015-10-01 13:32:04 ....A 743424 Virusshare.00196/Virus.Win32.PolyRansom.f-b40cf3152cbf0789e88abc86e44875fe091ede2d601d7eb26e019895f0aebb0a 2015-10-01 13:44:06 ....A 742400 Virusshare.00196/Virus.Win32.PolyRansom.f-be9e3da82d8735d1278a2fab15b2ffbf84e5b17ba4d83a30e366807e58239149 2015-10-01 13:48:10 ....A 718848 Virusshare.00196/Virus.Win32.PolyRansom.f-c262e5772b843d809494edb1534c4a07d63407f24dc49a17f374fe175f641667 2015-10-01 13:35:06 ....A 764928 Virusshare.00196/Virus.Win32.PolyRansom.f-c3b6abcac387f80c80375b8f05db683c50bcdc6eb42833ab24be290e9cf619ec 2015-10-01 13:44:22 ....A 741888 Virusshare.00196/Virus.Win32.PolyRansom.f-c963ab647021e3ec1a0f6e7da128c0a19b95115d0369827487f8c66654a884f9 2015-10-01 13:50:02 ....A 743424 Virusshare.00196/Virus.Win32.PolyRansom.f-cc046119f74e8fb3acf6cccda85f74ebef2b7e7c001531b65f216ac7d7a9adaa 2015-10-01 13:37:36 ....A 742912 Virusshare.00196/Virus.Win32.PolyRansom.f-cd187a1bc11241948bbe4055db1c44eae3a21c1dc1c490506a1c70f755c29066 2015-10-01 13:40:56 ....A 719872 Virusshare.00196/Virus.Win32.PolyRansom.f-d0759c15f973abb48f1cae186e703627a4d3b8d7d1d76eb99813c0f2a54a2ac7 2015-10-01 13:40:44 ....A 743424 Virusshare.00196/Virus.Win32.PolyRansom.f-d176642b09d2773ba24b1e4a3250e75b5d62ad79932e156586255a3332d860ce 2015-10-01 13:46:22 ....A 743936 Virusshare.00196/Virus.Win32.PolyRansom.f-d3b38647fd59160d0b938a12d281e57e8e6c8862c7ae1ad06caf50f8b8179391 2015-10-01 13:33:02 ....A 743936 Virusshare.00196/Virus.Win32.PolyRansom.f-d5ae0c37dd21549766ec02fda6ac7d640cfc03f8427102e80ddfd1dd5946cc8a 2015-10-01 13:51:46 ....A 741888 Virusshare.00196/Virus.Win32.PolyRansom.f-d80720e88eda48bd94614897bb741e4f45448e7cffbd75f08bc7324fbf76e028 2015-10-01 13:42:20 ....A 719360 Virusshare.00196/Virus.Win32.PolyRansom.f-d8a7656cccda232e1053f29c4d65fa7f46d0c2ef51ef1a326e8f4ea0ed5d0a23 2015-10-01 13:44:20 ....A 744448 Virusshare.00196/Virus.Win32.PolyRansom.f-d9ba6d441a4a35a00dee95e1796b036976b737bb0290de6dff6c916303feafc4 2015-10-01 13:38:32 ....A 1385472 Virusshare.00196/Virus.Win32.PolyRansom.f-de46a257b4490d58c690c5771f291f387cca908b429dedf9d75d5b017a99d9b0 2015-10-01 13:41:52 ....A 744448 Virusshare.00196/Virus.Win32.PolyRansom.f-e1dfb977a6d7c4986b43f00d8b6f19a7b0de0830055104d043180a2c296dba28 2015-10-01 13:46:36 ....A 742912 Virusshare.00196/Virus.Win32.PolyRansom.f-e1f15947d2b0f072322d07ffd7110d543538bffb60a6a0504583ec39f0857519 2015-10-01 13:38:18 ....A 741888 Virusshare.00196/Virus.Win32.PolyRansom.f-e42558f8d9e7b29ebe500e07aec46bcaf6a668aeb34e56640e2f02a9d9ad8dce 2015-10-01 13:40:06 ....A 742912 Virusshare.00196/Virus.Win32.PolyRansom.f-e5df8d1c454f36325f399f0bc126c9c00992b1a47777505e30da6f8d1d0287d3 2015-10-01 13:49:58 ....A 742400 Virusshare.00196/Virus.Win32.PolyRansom.f-e8ee2f65293e4e0809b9fccf884f81c78371663da817504ecbe7cac7deeafbf2 2015-10-01 13:40:10 ....A 743424 Virusshare.00196/Virus.Win32.PolyRansom.f-ead33ac72c5fe3d19395c4875e8b3a55c32f2b29564cd2636ba61dd83dc6f519 2015-10-01 13:46:08 ....A 741888 Virusshare.00196/Virus.Win32.PolyRansom.f-ec15c32b57facdc00f15e36b28f68ad5cd10e465e117417900ccb2c6b728df7e 2015-10-01 13:41:10 ....A 742912 Virusshare.00196/Virus.Win32.PolyRansom.f-ef21f91914008f2685224ced8d5bcccaa9ba82f97a36b020218f19720c86b23d 2015-10-01 13:40:18 ....A 743424 Virusshare.00196/Virus.Win32.PolyRansom.f-effbc794ff6a3c80885c572df949e72c343126fa203a2ad2aaf91175ac2d1bec 2015-10-01 13:45:50 ....A 743424 Virusshare.00196/Virus.Win32.PolyRansom.f-f31a8f526d3048e175e6804622d92d4dbc53f92a69f3e3ae44e75877cebca63a 2015-10-01 13:45:12 ....A 731136 Virusshare.00196/Virus.Win32.PolyRansom.f-f574aef5c639ffbd09ecc4b6eb0913c0c5764ab21ac34e2d94f96a888fa680d9 2015-10-01 13:34:14 ....A 742400 Virusshare.00196/Virus.Win32.PolyRansom.f-fb2e424ac37f1395a16bf981dae90fa2e59ab739de0fe6984fc88aa6c935d904 2015-10-01 13:43:02 ....A 742912 Virusshare.00196/Virus.Win32.PolyRansom.f-fb6d24b36ca2ba1dd1d789e803c61650e08737c4c98784965ddc2b68ff3c34be 2015-10-01 13:49:32 ....A 741888 Virusshare.00196/Virus.Win32.PolyRansom.f-fe18dc2d21db78450665bf1ee1ed064707aadedae76f9a4d97a4352effcc8d5e 2015-10-01 13:44:12 ....A 258048 Virusshare.00196/Virus.Win32.Qvod.a-002616baa003f624b007b52da042e45f3e902b7e3fda7b7a5fab75c60d0c1cc9 2015-10-01 13:35:32 ....A 587264 Virusshare.00196/Virus.Win32.Qvod.a-07767cd89e1978562dbe227fe6f7cfcbb7943ef1d9204472860bcb289f9670e1 2015-10-01 13:34:16 ....A 172032 Virusshare.00196/Virus.Win32.Qvod.a-07d9463e0ebfb08a185b0be445f616e205123c83ddd1248b35e795ab7d8ec23d 2015-10-01 13:32:54 ....A 258048 Virusshare.00196/Virus.Win32.Qvod.a-1422490de7cc6dfd773743eeb8543637deacaad347baa97f7ca4dd87ba798602 2015-10-01 13:44:06 ....A 212992 Virusshare.00196/Virus.Win32.Qvod.a-14668612beb4bb476bf67437c41ee91b3af33c730ce64f079aeb963565d64761 2015-10-01 13:45:16 ....A 256512 Virusshare.00196/Virus.Win32.Qvod.a-14f873af8fb4afea25cb2cde4caa96d6d64a899f01e2929c20ca652a08cd2640 2015-10-01 13:47:42 ....A 217088 Virusshare.00196/Virus.Win32.Qvod.a-1d25f7572b74d7d7f50fa281abc8b8359f60b0703e892daeb716df13c912c1d3 2015-10-01 13:38:16 ....A 192512 Virusshare.00196/Virus.Win32.Qvod.a-24cd5a8a3c6fe0d90a3bdeba9896016c47af96afeb9c0a4e2a2e4a9c3a973bdf 2015-10-01 13:40:28 ....A 212992 Virusshare.00196/Virus.Win32.Qvod.a-2c7de094cba4f38d1ec9566681fd08503f39ec329d6e473efc023aae3550a6ab 2015-10-01 13:46:40 ....A 270336 Virusshare.00196/Virus.Win32.Qvod.a-32cf4f6c25fe72c7ede575e7a80f1b7c0879e7438c8a1aa7fc62897456f57051 2015-10-01 13:37:26 ....A 212992 Virusshare.00196/Virus.Win32.Qvod.a-32d861fca208f61315a6bc304d9410c45c1d59a3b03edf95c69909a490e27634 2015-10-01 13:39:12 ....A 270336 Virusshare.00196/Virus.Win32.Qvod.a-3d2af11ccfea54e2bb7fbb82744cc635e2e1c9738a51cc2f2f8b0e232da4b891 2015-10-01 13:44:34 ....A 256512 Virusshare.00196/Virus.Win32.Qvod.a-3de475d7f6002b55c85322c9c38710404b444e57154c7a2d799accc8409f8db7 2015-10-01 13:40:30 ....A 327680 Virusshare.00196/Virus.Win32.Qvod.a-430425d327d22742bb681e7e151478ff3fec29197229eba4893de5236a3f284d 2015-10-01 13:46:08 ....A 270336 Virusshare.00196/Virus.Win32.Qvod.a-465581ce2d66a63accf30ccdad7b3c21848a4195d9161f5974fe4056956907ee 2015-10-01 13:42:12 ....A 212992 Virusshare.00196/Virus.Win32.Qvod.a-4c35ad16431ac9a38040a48dc3a666d706aa171f865cb1477bb1e14f8006277c 2015-10-01 13:49:10 ....A 258048 Virusshare.00196/Virus.Win32.Qvod.a-52a173ceb4834ed4cf4e7cdce33f5f82e12faab8d579b9f2492a3133f1299aa0 2015-10-01 13:35:00 ....A 103424 Virusshare.00196/Virus.Win32.Qvod.a-5a3a091c456c93f905aa111eb4584e4f8e2822c0a8a04264a43caab99a587f95 2015-10-01 13:43:56 ....A 172032 Virusshare.00196/Virus.Win32.Qvod.a-5aaceb1b3ea33989888d66970b32d26d464dcbd4fcb918a0d2ca7d66fc2c5f02 2015-10-01 13:36:32 ....A 221184 Virusshare.00196/Virus.Win32.Qvod.a-5cad77a4cd354e0fe929adf472aa4bde2ffd282e90a5257d8d0f9dd59a96b237 2015-10-01 13:48:18 ....A 258048 Virusshare.00196/Virus.Win32.Qvod.a-60aa5998d3ec05929474c3066ed1b2a67e45d3e326677ffa7302b22958683b1b 2015-10-01 13:53:22 ....A 172032 Virusshare.00196/Virus.Win32.Qvod.a-6159c522cb398e1b2cd5fff9dc6dda947d5a16ec98e6fe1a611a92fc1848cb56 2015-10-01 13:34:48 ....A 172032 Virusshare.00196/Virus.Win32.Qvod.a-64f26ec317f5fe635df113f3fece62f538063e6e602b6d64abe02abd312d6d89 2015-10-01 13:44:06 ....A 270336 Virusshare.00196/Virus.Win32.Qvod.a-6888be3de876a0a96d313fa96405fbd3c6253b5fbf1385455ec81b4c725418f2 2015-10-01 13:52:48 ....A 172032 Virusshare.00196/Virus.Win32.Qvod.a-688e5ee19443897f7822c6cc94d412973d93c119a1264dcf6fa580d935a10489 2015-10-01 13:51:00 ....A 212992 Virusshare.00196/Virus.Win32.Qvod.a-6a716c88e884624446241e7c52b0df0f5fdcde47e3335839a2442401503f146c 2015-10-01 13:35:40 ....A 256512 Virusshare.00196/Virus.Win32.Qvod.a-6ebbbe4ec975645e11cfa46f8f6435ac27e76e84255b631e72d862c271de9466 2015-10-01 13:33:52 ....A 180224 Virusshare.00196/Virus.Win32.Qvod.a-6f32c964207114a6c486b5b1645504f7e1b8ba18bc51b847bef40de213dcc171 2015-10-01 13:47:28 ....A 114688 Virusshare.00196/Virus.Win32.Qvod.a-766b49ef8eb6885b591197ea14600afa61b23e7fb9a173d6b69cf6f45b3a2b19 2015-10-01 13:44:12 ....A 303104 Virusshare.00196/Virus.Win32.Qvod.a-7e39a738a09f89032acc9f54292c16a79786e4890e595618a4a57acb96649d01 2015-10-01 13:38:10 ....A 101888 Virusshare.00196/Virus.Win32.Qvod.a-85faabd3446fafe7d7789853e93cbd8477972ed751d485cd21cf02116fe2f9cc 2015-10-01 13:52:50 ....A 393216 Virusshare.00196/Virus.Win32.Qvod.a-8a17ba93b88b81159f0568c276dc54cb5203227a9d52f43632d316002eb894dd 2015-10-01 13:35:46 ....A 270336 Virusshare.00196/Virus.Win32.Qvod.a-8d01fcf7967df77c94033f6a01e9e0e91b5036a982c3bb075f55127f53fbe2b2 2015-10-01 13:37:12 ....A 212992 Virusshare.00196/Virus.Win32.Qvod.a-93b19c84dfa6059ead77dcb5193695174cfc5907f10e27a12e712471f7f0f38e 2015-10-01 13:49:20 ....A 139264 Virusshare.00196/Virus.Win32.Qvod.a-9b7281558bc387fb2305c2406e8f86657c591bdc399d064ebfb94c7c44f0c851 2015-10-01 13:40:56 ....A 438272 Virusshare.00196/Virus.Win32.Qvod.a-9bc328e11241ed0f401c912af5287ea0ebef82e1aa50a45386ab8a0acd5f1399 2015-10-01 13:35:38 ....A 212992 Virusshare.00196/Virus.Win32.Qvod.a-9fbb3330ba333f36c544cb13d2fe2fbd74467da47dcdd69baead197a6c848265 2015-10-01 13:36:20 ....A 172032 Virusshare.00196/Virus.Win32.Qvod.a-a19a3b4d7a5168f529e9982d8645b4042394e0619061f9658fd17ce28e96ed32 2015-10-01 13:50:52 ....A 172032 Virusshare.00196/Virus.Win32.Qvod.a-b3f6d43e41a482b6af70ffde559703d85db392b1906892f2226258b5622538ee 2015-10-01 13:44:18 ....A 212992 Virusshare.00196/Virus.Win32.Qvod.a-b87a755b58c9f110e1625cdd559cb79c21407e16f7badaf8763fbdbb69fde4e7 2015-10-01 13:34:20 ....A 450560 Virusshare.00196/Virus.Win32.Qvod.a-b87acf5f4a6ac6ac800ab4ba1dc20164a75f489497b003828f842c013fb294be 2015-10-01 13:44:02 ....A 270336 Virusshare.00196/Virus.Win32.Qvod.a-b9ea08bddf4abd1a818164f8335f0878420d5fa4a9957a120c47c78994198720 2015-10-01 13:47:00 ....A 167936 Virusshare.00196/Virus.Win32.Qvod.a-bf0a1e42c98ec7f339e77dfd5d4fbac7251f9cd0060df94d52003273bb7c444f 2015-10-01 13:31:42 ....A 258048 Virusshare.00196/Virus.Win32.Qvod.a-bf8975b98ca372072ec99da57485682e202180790132cadcd9f8905b09ddcd3f 2015-10-01 13:51:52 ....A 208896 Virusshare.00196/Virus.Win32.Qvod.a-cc69118c66b72e4a9fc513816e7407720f380570fa387745d3814df2355b3e26 2015-10-01 13:52:36 ....A 212992 Virusshare.00196/Virus.Win32.Qvod.a-d072a4d4937356fde3ec8bc5662242a8bf5008347b9abc240bb6820ad43fd7d8 2015-10-01 13:45:18 ....A 172032 Virusshare.00196/Virus.Win32.Qvod.a-d38e907dd3461ac55840a5d423847b2cf39909c83a60c85845db5fb9428ccc19 2015-10-01 13:48:06 ....A 172032 Virusshare.00196/Virus.Win32.Qvod.a-d3a386a3a2222e31c5f81940cf9617e8ac302303ff05ced137bbef001b6d8557 2015-10-01 13:43:02 ....A 258048 Virusshare.00196/Virus.Win32.Qvod.a-d75f4ab1cea1f255f63c3f9eefe7c8f651f8ae0f308ba6e5df037f6743b627eb 2015-10-01 13:44:56 ....A 270336 Virusshare.00196/Virus.Win32.Qvod.a-df3410fcfa14e285d8820d603dbfedefd4a14235b283f75d6534f4bc80b2b828 2015-10-01 13:36:14 ....A 212992 Virusshare.00196/Virus.Win32.Qvod.a-e08cc3c1613eb22ed303113f1e2630758dc78f1b4a2c6b761d58f7dde8e736bb 2015-10-01 13:38:14 ....A 201216 Virusshare.00196/Virus.Win32.Qvod.a-e5550df2ba3ecaef5b549956a6794bda4d06f06a0d01a4a32efa54b0148f4ef2 2015-10-01 13:35:40 ....A 172032 Virusshare.00196/Virus.Win32.Qvod.a-e5b172161730836db107270081559cd2adb1b22b2f2abe215ce1b64486d831ef 2015-10-01 13:37:44 ....A 120320 Virusshare.00196/Virus.Win32.Qvod.a-e6860af6ce8422388be1b9e190c5c59cfe2a808126ad1da88a2655c98a9d92db 2015-10-01 13:44:54 ....A 172032 Virusshare.00196/Virus.Win32.Qvod.a-ec7555b7d4c8434e5e289ab7b0061cf2d16a591631aa1b08bb360268a52d087d 2015-10-01 13:33:56 ....A 708608 Virusshare.00196/Virus.Win32.Qvod.a-ec8eec65a8cd92885834f4d0b7567d6c779953aaef4739626a8444434612e5aa 2015-10-01 13:34:56 ....A 256512 Virusshare.00196/Virus.Win32.Qvod.a-ef4329a028eeee4b5cac4dedbcc8c01478701e8f5d0a764fc8e937897dfa2048 2015-10-01 13:39:14 ....A 258048 Virusshare.00196/Virus.Win32.Qvod.a-f4753268af6dc64b0e23774a0b3cc67edfc05593427f9e18b7b56c4261967441 2015-10-01 13:35:08 ....A 212992 Virusshare.00196/Virus.Win32.Qvod.a-f6f75a2547601f0ff3611edb384ae777f527b7a2d98e08061922a6a5e4fc7670 2015-10-01 13:35:40 ....A 270336 Virusshare.00196/Virus.Win32.Qvod.a-facc1a69ef2bf92132d2dfe59d9f772d26d67e6aab880ba07ebe0255e693c2df 2015-10-01 13:39:12 ....A 305664 Virusshare.00196/Virus.Win32.Qvod.a-fcab1bf10b87d523a511e9d1daa4c6f082858b20237c97b8b24d3eb14e844af8 2015-10-01 13:33:24 ....A 184320 Virusshare.00196/Virus.Win32.Qvod.a-fd9209696a5cd589239210476f09e5139e647e50216206b03b64b1aa23b720eb 2015-10-01 13:42:12 ....A 303104 Virusshare.00196/Virus.Win32.Qvod.b-0c84459b3f288c47b3e3871a61cea57428c8adb477029efbb7b2f1431c007255 2015-10-01 13:32:12 ....A 180224 Virusshare.00196/Virus.Win32.Qvod.b-0d327eb2e92e884c9b9382a8f2cda2be85c1cc4ea97789abe75702c4772e1db0 2015-10-01 13:37:40 ....A 702464 Virusshare.00196/Virus.Win32.Qvod.b-104ac1597905fd5f1b37432bf8f0d614331a4de39a4a9c3f20a12fde889ee20d 2015-10-01 13:42:12 ....A 303104 Virusshare.00196/Virus.Win32.Qvod.b-18e825ec3ce84f704d5781ab9b0e46abe72418cc4e2dee437b7d7710f33a2031 2015-10-01 13:36:50 ....A 377856 Virusshare.00196/Virus.Win32.Qvod.b-1f3a22ca926be41cd9704261cbb8a17996114c19221735de2ef3366b79d799f8 2015-10-01 13:47:18 ....A 217088 Virusshare.00196/Virus.Win32.Qvod.b-20eeb1ab8ce93839c7ccc8cb340ca1c7b8a46fdf0cc1f25ea91027eaea38a9b1 2015-10-01 13:44:58 ....A 303104 Virusshare.00196/Virus.Win32.Qvod.b-21f1e5634a4049b16b0ff8ea35b53b9289c364f9c6da07f4fc02ff525cb85984 2015-10-01 13:53:12 ....A 258048 Virusshare.00196/Virus.Win32.Qvod.b-223eae0d881783206dc0d3fba73514626ad58c0a6dbd8f3870d18faa63f0f262 2015-10-01 13:32:34 ....A 303104 Virusshare.00196/Virus.Win32.Qvod.b-23aeb91532e3db29461568ba52cbf8b42e622efdcc50e153889de6c6ed8e9829 2015-10-01 13:41:36 ....A 184320 Virusshare.00196/Virus.Win32.Qvod.b-240e0a1655b7f98eab6ebdd7915ab86545cfefafce96fb1b24a252bd16a384c2 2015-10-01 13:39:14 ....A 192512 Virusshare.00196/Virus.Win32.Qvod.b-242792c084a8995ee95af7494971dcf4a4922b46f47cb58bcc8fa4889c5875b0 2015-10-01 13:43:02 ....A 244736 Virusshare.00196/Virus.Win32.Qvod.b-25561eada403f44d495af3512251d51fdcf0fdef10b673ddda1db054994676ed 2015-10-01 13:38:04 ....A 258048 Virusshare.00196/Virus.Win32.Qvod.b-266f41116701c7639ad59cf5c4e5c8382fee0e80e505585e05c82d4a550045e5 2015-10-01 13:41:50 ....A 442880 Virusshare.00196/Virus.Win32.Qvod.b-27d918c2edfd7d6b98b3b6b321f06ae3231a06348c6c0930de2f21f77c0dfde2 2015-10-01 13:50:06 ....A 122880 Virusshare.00196/Virus.Win32.Qvod.b-28237813b0e36e2f36d6cc3cafd65830aed1c00934fa3a8ef70be131a6bcc69d 2015-10-01 13:35:04 ....A 1257472 Virusshare.00196/Virus.Win32.Qvod.b-2a2957f2bce978f0e3f308867bd3b69b6074462e66ba5f151c1a39fd3c3af664 2015-10-01 13:44:58 ....A 217088 Virusshare.00196/Virus.Win32.Qvod.b-341b812fae03c08576ce28e3f4433c561d95fe4579af498cf57b2fb219b6de23 2015-10-01 13:49:54 ....A 172032 Virusshare.00196/Virus.Win32.Qvod.b-39e5598241cbc342e798cdfa8bdbb587e891456770d296621ef4c822c197c4a3 2015-10-01 13:48:18 ....A 303104 Virusshare.00196/Virus.Win32.Qvod.b-478c5759c1c43758431aa9b4a28b7e6d1eb16f5fdbc7228b868f353779a02f4c 2015-10-01 13:31:22 ....A 303104 Virusshare.00196/Virus.Win32.Qvod.b-47ba550e2910b0e4e2def3684274c0fe671c05d4842af16221622cff05e377ec 2015-10-01 13:46:46 ....A 184320 Virusshare.00196/Virus.Win32.Qvod.b-542ddf7e422a971b8e62250a81a87fee764892df2bd7bdeebbfbf69402c11a52 2015-10-01 13:33:36 ....A 368640 Virusshare.00196/Virus.Win32.Qvod.b-56292d03531a173fb4878fd7d126f0d1afed83e6b41a22e80c8e74940fbe1bf7 2015-10-01 13:39:38 ....A 258048 Virusshare.00196/Virus.Win32.Qvod.b-6120b1f1ef71cc5594421923170347f8d4697f4909d04657d4b86b11ea26758e 2015-10-01 13:46:40 ....A 126976 Virusshare.00196/Virus.Win32.Qvod.b-6b29fa1af1ba11bcad9e4eb991933fffa4770c61fc63fa02fd5a92c361a684cc 2015-10-01 13:35:02 ....A 126976 Virusshare.00196/Virus.Win32.Qvod.b-714b52ac4fc76a76ac1f18b12550062ffa7522338afe01edf9216937d9174490 2015-10-01 13:32:28 ....A 303104 Virusshare.00196/Virus.Win32.Qvod.b-7675d2703b3291c20545795a0921d09802f9ad1ad2c629c89d2843509c48bc69 2015-10-01 13:47:02 ....A 126976 Virusshare.00196/Virus.Win32.Qvod.b-795c8c61eb2072cef89869e22e9ceeb456760a486b52a3f5bcc115b0601809af 2015-10-01 13:42:34 ....A 315392 Virusshare.00196/Virus.Win32.Qvod.b-81fedfebb059323ebc135f3c3fde4f69ce0f9a741fea3ad0e22db49c1c8f261f 2015-10-01 13:53:28 ....A 159744 Virusshare.00196/Virus.Win32.Qvod.b-84d52bb87ff63fe36e0b7dda7f2697823e234dd3c934fe7fd1a2bce89c4ef6f2 2015-10-01 13:32:24 ....A 252928 Virusshare.00196/Virus.Win32.Qvod.b-855f16bbe16f113282933f09ac51d70ea189f97b6207b64d4e30e634a98dddda 2015-10-01 13:51:22 ....A 126976 Virusshare.00196/Virus.Win32.Qvod.b-8776f71b9724aadaee5656bba46dcf10e869159fdf022a2110ead36d8004e796 2015-10-01 13:49:32 ....A 172032 Virusshare.00196/Virus.Win32.Qvod.b-8913fe6fcb34c7af9d97c1e960664363d98fdc80080a9e15b0324dfb26fdf3fe 2015-10-01 13:36:56 ....A 180224 Virusshare.00196/Virus.Win32.Qvod.b-8b40023cbd9273c589ab9b8e505c95558901ca226ed8850ace56fc3a4a732996 2015-10-01 13:46:38 ....A 442880 Virusshare.00196/Virus.Win32.Qvod.b-8e4da8564e321d0760e515d432d430a3ebb77ff4dff264245fa9d20986ca08e4 2015-10-01 13:50:20 ....A 172032 Virusshare.00196/Virus.Win32.Qvod.b-958f46f80ac2f877cec178076887a48f7094f324868ff510837aa1362481d811 2015-10-01 13:51:02 ....A 204800 Virusshare.00196/Virus.Win32.Qvod.b-98df897d3017e2e430c01013deac411a1c72e324113e4bd08ff0f94959283497 2015-10-01 13:40:22 ....A 172032 Virusshare.00196/Virus.Win32.Qvod.b-a2f965824bb6612584199de47cafe0a986b8fa8afe9a76d0aadf7c631b35bb56 2015-10-01 13:34:52 ....A 442880 Virusshare.00196/Virus.Win32.Qvod.b-a43f7ae498032820f7213119cd12ca2335b4ca498cc96f16d98b9ce3084a413c 2015-10-01 13:53:14 ....A 184320 Virusshare.00196/Virus.Win32.Qvod.b-a8fb648f2794edf2a21f5fff1e0168928ceca56c9b1ca92e5993257807c6c442 2015-10-01 13:50:28 ....A 258048 Virusshare.00196/Virus.Win32.Qvod.b-a9ffcc223181f60d97fd4a1b8f06d4f0577234729e0c75a848c8af8509cef942 2015-10-01 13:48:44 ....A 192512 Virusshare.00196/Virus.Win32.Qvod.b-ae79af11f6051b8935a46dfba6ce30055d56675a382efc302c9789e0bfb743ee 2015-10-01 13:50:38 ....A 217088 Virusshare.00196/Virus.Win32.Qvod.b-b3a090eb2cb9ab1ffc64bbd9429d10af90952cc85f99ecaca33a559dbff6ec0e 2015-10-01 13:31:44 ....A 303104 Virusshare.00196/Virus.Win32.Qvod.b-b581a23b578adae5a09c5f272ec5c39cfe34e895c4cd76f6f95036450849638b 2015-10-01 13:40:14 ....A 260608 Virusshare.00196/Virus.Win32.Qvod.b-b5e0382830e7a692cecf0a8d1ee6360fe9a779351799c8826f7e5c862dec36a8 2015-10-01 13:43:24 ....A 315392 Virusshare.00196/Virus.Win32.Qvod.b-b78486464ee2a19130d8db2b99d335f4c76bb17462db48282dbb6d7cc37cbc4c 2015-10-01 13:44:04 ....A 258048 Virusshare.00196/Virus.Win32.Qvod.b-bbc61e572ea78aaeb1e7f779a00dd447a98bb9554d6e2a598dc8ba3ef9bc6637 2015-10-01 13:38:26 ....A 184320 Virusshare.00196/Virus.Win32.Qvod.b-c0ec9fadc87bc8603a8f6f86e78ca2080fb173f81cf99b778a3dcbfb8e005c74 2015-10-01 13:50:06 ....A 556032 Virusshare.00196/Virus.Win32.Qvod.b-c55f221c041c0c55255c096e6e5cf800a4a21c43793997160e68b3ab6ac7c5b4 2015-10-01 13:48:06 ....A 172032 Virusshare.00196/Virus.Win32.Qvod.b-c8c571406cf18af3683766385171fa1ef81cfe52d2dc0b5c5ee88fff4b24463d 2015-10-01 13:41:08 ....A 192512 Virusshare.00196/Virus.Win32.Qvod.b-ce4cff9a3d92fbebddf18059864c8e6d94ba329792b0dc5ac191f4e00c978ec1 2015-10-01 13:44:02 ....A 315392 Virusshare.00196/Virus.Win32.Qvod.b-ced58e52b8ef8e6969df4202693f82833e1ea6e1088c1b878554b01f9f00f083 2015-10-01 13:41:24 ....A 126976 Virusshare.00196/Virus.Win32.Qvod.b-d2b4daa028382e426bed7d0de1efffd9a5868a124b88999825e0643f6040f757 2015-10-01 13:35:56 ....A 192512 Virusshare.00196/Virus.Win32.Qvod.b-d6aa703b2777fe30f0b28efde320f6076f3e79520c4c64d256aa0229dbe57936 2015-10-01 13:31:44 ....A 135168 Virusshare.00196/Virus.Win32.Qvod.b-d7acfef975a7794d29377de1a09d33327b059600907b2a955199a0a914fcf80c 2015-10-01 13:44:06 ....A 258048 Virusshare.00196/Virus.Win32.Qvod.b-d7b13455913d9fec8fa5c4f9bec6adea9d31a55174166003c35e9158c48bc831 2015-10-01 13:52:04 ....A 184320 Virusshare.00196/Virus.Win32.Qvod.b-d9146811dca64806f917165939352060e3846b0228fb18ff456c2b053858b395 2015-10-01 13:32:54 ....A 126976 Virusshare.00196/Virus.Win32.Qvod.b-d9248c443e01f3bd1b48067ddb30958b2dfaea25965a9948d33d911cace4c812 2015-10-01 13:33:12 ....A 442880 Virusshare.00196/Virus.Win32.Qvod.b-dbfa9fb17e511e970b1b6cc2ac0c3aebbd46fbdb0c9fc362c936b80f6a94c113 2015-10-01 13:32:16 ....A 184320 Virusshare.00196/Virus.Win32.Qvod.b-e3717d588c384470887d1ec70de02f4e948472ba882a67ccf29c1b4fab59f917 2015-10-01 13:36:18 ....A 303104 Virusshare.00196/Virus.Win32.Qvod.b-e37ee6e91ff98965fe038da1108624895a53462e433cecbe6d0238a64d205b6d 2015-10-01 13:51:32 ....A 172032 Virusshare.00196/Virus.Win32.Qvod.b-ed6278a6cb1276d79e9799d9c91f05c473d0be777ecb222b380f09512ad32040 2015-10-01 13:36:48 ....A 258048 Virusshare.00196/Virus.Win32.Qvod.b-edfa4aacd15a1a21f483e5a487099b1512e9cf67894f7809d6c3e3acc6f4f119 2015-10-01 13:46:44 ....A 180224 Virusshare.00196/Virus.Win32.Qvod.b-f2e15ddc99d30d6c9472808e25e287a3ba43fa8675c1f78666337f9413725a40 2015-10-01 13:47:26 ....A 258048 Virusshare.00196/Virus.Win32.Qvod.b-f42fd6baf2ada41f8a5b00789318993baada21597ba74fea9d107b67dd3accaa 2015-10-01 13:34:34 ....A 677888 Virusshare.00196/Virus.Win32.Qvod.b-f53dcc223d5db6604842a3405b2c0615d5bcc4536aaaad9e4bd2fe7e29862f4f 2015-10-01 13:44:16 ....A 258048 Virusshare.00196/Virus.Win32.Qvod.b-f5f84ad1a09e049fa3af722a75482042cf87e186426cf88af9d27edd4ac01256 2015-10-01 13:42:56 ....A 192512 Virusshare.00196/Virus.Win32.Qvod.b-f91e7e4dbd66b79c18f1851565a38cc9187593a90a08fad243346fdbc1838477 2015-10-01 13:34:36 ....A 126976 Virusshare.00196/Virus.Win32.Qvod.b-f9abebb90424dfb5ca08f4d503f98845f1d66ca16b5883b9ee607c594b0c4e76 2015-10-01 13:47:16 ....A 184320 Virusshare.00196/Virus.Win32.Qvod.b-fb93c015eb2315bb58652f0d3600a291690c1548808a9edb13f9d06ef258f013 2015-10-01 13:49:30 ....A 167936 Virusshare.00196/Virus.Win32.Qvod.c-0662076da2bfdc38a06b59cd7e89a24ade00752aa1e5c420395d8b93ea8ea4be 2015-10-01 13:44:02 ....A 192512 Virusshare.00196/Virus.Win32.Qvod.c-80a46070be6edfec9a0ac9ee39b7e5631b04856d9bbdd6b9f6b4e641faaf3598 2015-10-01 13:49:14 ....A 184320 Virusshare.00196/Virus.Win32.Qvod.c-c669e4eaa886fda87a3a1feda1047a0f28c9cd73a532fbacac771b8f442e1888 2015-10-01 13:50:42 ....A 135168 Virusshare.00196/Virus.Win32.Qvod.c-f64f74cb2b13ba4236ffc5da9acf54cb60a78759d8a50d9fedba75d2f79e950c 2015-10-01 13:35:00 ....A 323584 Virusshare.00196/Virus.Win32.Qvod.f-025436012deee096280809318e22cea7788585bbec220366e31f000b1ef26e5f 2015-10-01 13:36:26 ....A 352256 Virusshare.00196/Virus.Win32.Qvod.f-033a888f309c7b6a1185569d5e99c16b7d99a9d8290f05ba9e740c99120b19b0 2015-10-01 13:33:20 ....A 327680 Virusshare.00196/Virus.Win32.Qvod.f-049439bcce716562139a53382df6e04c7e40bea41a51b39376255a40e6c6701f 2015-10-01 13:35:10 ....A 290816 Virusshare.00196/Virus.Win32.Qvod.f-04df510192f4b39324a9fe74c9c345df61c448c42b243bbe2381c93abc69cdeb 2015-10-01 13:42:26 ....A 282624 Virusshare.00196/Virus.Win32.Qvod.f-0dcf7986c47951abd57de49f8b57b438d485951b47461806abbc36c3779b3375 2015-10-01 13:42:52 ....A 409600 Virusshare.00196/Virus.Win32.Qvod.f-10da66c0bd9cb1d989faf5ef0a83c1188298bcd6de85df77ba9cfbbdee128f29 2015-10-01 13:37:36 ....A 290816 Virusshare.00196/Virus.Win32.Qvod.f-1245f4d76072d444468788d0d459684371967351a908c76f3e5cb8fb1b9dfa22 2015-10-01 13:35:30 ....A 335872 Virusshare.00196/Virus.Win32.Qvod.f-16050b682a9d6de093983862726dd0097bd6e61b6f3c17c1db23d3a8390a9568 2015-10-01 13:50:00 ....A 323584 Virusshare.00196/Virus.Win32.Qvod.f-1646cf2c452fd85094bb83d21aacd4b748865314eab76f3d6e1421f285a98b03 2015-10-01 13:47:16 ....A 278528 Virusshare.00196/Virus.Win32.Qvod.f-167ae40fd5c9e85d21e6ae5c05c8a4f24f9d8dd4196d40d7ba8ab6189c611b21 2015-10-01 13:48:34 ....A 278528 Virusshare.00196/Virus.Win32.Qvod.f-17ef5ae3ce614ced8def0035bffd6b1883119a618c6bc9c7977b052e41765f43 2015-10-01 13:39:32 ....A 327680 Virusshare.00196/Virus.Win32.Qvod.f-1a1faef43458ad5d814982038d5b3c209c9f365e25926479238f04bd5fc7b8ab 2015-10-01 13:51:52 ....A 356352 Virusshare.00196/Virus.Win32.Qvod.f-20c928eeee9df64865f8ff96591bce17b25df713494d34b4a65be84d76d84069 2015-10-01 13:46:04 ....A 335872 Virusshare.00196/Virus.Win32.Qvod.f-22a18da7783ff15d135bd3519c5363c6d7e3e9f133ee349cf53aaa5b58d53dd3 2015-10-01 13:48:50 ....A 282624 Virusshare.00196/Virus.Win32.Qvod.f-24b82eb1d448395d47db27bd274c0e7ea5b1b62d83a6ace2b97b93af4adafcba 2015-10-01 13:50:46 ....A 344064 Virusshare.00196/Virus.Win32.Qvod.f-261388828ee2c6234ffccf9606c7655f5073a312b59a298a3e42009f520fed8e 2015-10-01 13:45:56 ....A 1400832 Virusshare.00196/Virus.Win32.Qvod.f-29263942d23f808adae8351c84f7b2c32b6a830af7f85100786b807d9d970d7c 2015-10-01 13:40:52 ....A 335872 Virusshare.00196/Virus.Win32.Qvod.f-294637e16037fb20e3cb1e1fe337973c43a25b08f12b21d8a2fefd870e60be67 2015-10-01 13:47:14 ....A 335872 Virusshare.00196/Virus.Win32.Qvod.f-2bcca6a4174dee8183a005a0a2d01638256955e083b01257dfb989ebfb20df4f 2015-10-01 13:43:24 ....A 159744 Virusshare.00196/Virus.Win32.Qvod.f-31cb9f003198792a5dc39d693ffa392b078ed76a51aa27e08112a21a550a3f7a 2015-10-01 13:45:18 ....A 323584 Virusshare.00196/Virus.Win32.Qvod.f-3577537d47dd72d76e697adb503da4113b7b4e58405c6ffbc915abdd7fef773d 2015-10-01 13:37:42 ....A 344064 Virusshare.00196/Virus.Win32.Qvod.f-362f4f5df57dc629262d8b832b014b15cd24f53579d75226bbb303842aa99b11 2015-10-01 13:35:56 ....A 335872 Virusshare.00196/Virus.Win32.Qvod.f-3f0f1f72e5f5b7a9e736e46ae18c1b7504201489e3011b8d16d45fb8a9695ecd 2015-10-01 13:33:14 ....A 278528 Virusshare.00196/Virus.Win32.Qvod.f-413643e94a401bdbc257a0e18f40a65cd2cea9a64af8f5d261ba6fd42a34668e 2015-10-01 13:41:38 ....A 278528 Virusshare.00196/Virus.Win32.Qvod.f-42249342e84e7bb9db61417909ca165c4b8506e100b2cad2e793eae82442d395 2015-10-01 13:35:36 ....A 488448 Virusshare.00196/Virus.Win32.Qvod.f-4378f159e29914bb26bf76cae278b6f66e23899b53392668d6056ce46face2d2 2015-10-01 13:41:18 ....A 278528 Virusshare.00196/Virus.Win32.Qvod.f-46013130bf6ee01a177481177d5b36a80d86cbe27ed6012f702d1836da702159 2015-10-01 13:51:30 ....A 1400832 Virusshare.00196/Virus.Win32.Qvod.f-469da4eecab5f51a5e1956a7369f38da3403d4406cd8d94725719e9395364bb6 2015-10-01 13:46:30 ....A 515072 Virusshare.00196/Virus.Win32.Qvod.f-47d95634434726dc5e5b651e37dfa9ec0f383934d830272cbeec6de26b0d7e7c 2015-10-01 13:32:48 ....A 290816 Virusshare.00196/Virus.Win32.Qvod.f-4b58d7a420b3aa7eb55e80e22fa648fcdda62c48f6a6d8201a4c7a14226efd43 2015-10-01 13:31:24 ....A 335872 Virusshare.00196/Virus.Win32.Qvod.f-4d9843324b949e7dfdde7ced48f904025c87f662242631506b1572923ebbb21c 2015-10-01 13:45:18 ....A 487424 Virusshare.00196/Virus.Win32.Qvod.f-5044ecf35ed0c6d4b4d7b6f218a72ed3279e00380afee20ae91ab269e4e8434d 2015-10-01 13:42:36 ....A 290816 Virusshare.00196/Virus.Win32.Qvod.f-50c7ba95bfcc3cdcf525cf03288f98473afeae22d7eddcae915c83912e858156 2015-10-01 13:34:20 ....A 121344 Virusshare.00196/Virus.Win32.Qvod.f-514f5f8ec4d93392beec3b710332afa00068ad27d4cd2e7b2e62af5e9dab4de6 2015-10-01 13:53:24 ....A 335872 Virusshare.00196/Virus.Win32.Qvod.f-51535c042b2d2b598f9f4480d0cde7190b99b5c2ea43062650d291daf6eaa863 2015-10-01 13:50:00 ....A 397312 Virusshare.00196/Virus.Win32.Qvod.f-5172db6d72d6ecbb4807c02c4825ee25e07fb0598c572268e3f44d81a58d344e 2015-10-01 13:48:06 ....A 397312 Virusshare.00196/Virus.Win32.Qvod.f-53569ddd3568a7da6d9594feb231cfab96585c6bbcf936af988f1f8040451b81 2015-10-01 13:53:18 ....A 500736 Virusshare.00196/Virus.Win32.Qvod.f-5403c67d5ef000b68901a1625ccc41fbf1e581d4bb293b7d34714205513d4e6a 2015-10-01 13:33:46 ....A 282624 Virusshare.00196/Virus.Win32.Qvod.f-542e1f342fec6c4bc69cb1ca8e5ed6f331428158ab922f5fe09135109680b196 2015-10-01 13:44:42 ....A 278528 Virusshare.00196/Virus.Win32.Qvod.f-57489ba58b572dcac7f3c413dfe3bd5918a29f4d4fb3f873ab3a6262c0c90507 2015-10-01 13:51:24 ....A 335872 Virusshare.00196/Virus.Win32.Qvod.f-58f4e939cc6a6ff0518592886fa1c962974eca450fd36d8461a5beb95b1877c5 2015-10-01 13:43:56 ....A 278528 Virusshare.00196/Virus.Win32.Qvod.f-5aec18ee6c55c84108eca0fc7c314c126cf46145a55549fe86d04d87c8659674 2015-10-01 13:38:48 ....A 335872 Virusshare.00196/Virus.Win32.Qvod.f-63404580bd7a789b1d80f4394f9ad0a86e7399019cd4460a9a99185823d3fe31 2015-10-01 13:34:10 ....A 335872 Virusshare.00196/Virus.Win32.Qvod.f-63b6fda0026e4bbbb9bf3345c9dcf4f025f1b30b96f214e61f8f12a52e0bc1ef 2015-10-01 13:48:38 ....A 1400832 Virusshare.00196/Virus.Win32.Qvod.f-63d9e785af6d26768ffccd4097f176a32d2c0c8a40934017bbc8d981c453e80f 2015-10-01 13:39:12 ....A 327680 Virusshare.00196/Virus.Win32.Qvod.f-65b7346ac6fc9aa4f45e3d4abaeab827f17a1a538dbc6d4cafa93867b0773760 2015-10-01 13:50:32 ....A 327680 Virusshare.00196/Virus.Win32.Qvod.f-662366689a48b01fcf7885e6f2a2a386ad395fbf2b20cdbaed879bb66cb73280 2015-10-01 13:38:06 ....A 323584 Virusshare.00196/Virus.Win32.Qvod.f-6916fe23ec3e36de2202828b0ef9a3024fabc82efc75ae2c8b4ef29dc8b9e65b 2015-10-01 13:46:38 ....A 290816 Virusshare.00196/Virus.Win32.Qvod.f-6a28d0e6365fe0c120730866b388a8e75d84ce7882c62dd2ec19efb47aeb7eda 2015-10-01 13:38:32 ....A 335872 Virusshare.00196/Virus.Win32.Qvod.f-6c1614f3e304ecf4fb45268684728e71fa9fa4888bf55f629cef6754e754d039 2015-10-01 13:39:22 ....A 494592 Virusshare.00196/Virus.Win32.Qvod.f-7152afba6d9539877ccda97f6b7c09dd71e0f91cf5dc4ac2c647bb98ef30ceef 2015-10-01 13:33:22 ....A 278528 Virusshare.00196/Virus.Win32.Qvod.f-735194b50972104a36f691110ccce373a6c551435aacc5c303a96330223242c5 2015-10-01 13:31:22 ....A 278528 Virusshare.00196/Virus.Win32.Qvod.f-74bc93ecc48c57bd543f9712327e186a815e3745243b005fc308348aad3a4504 2015-10-01 13:31:16 ....A 335872 Virusshare.00196/Virus.Win32.Qvod.f-75669bb78627d0ca8f6b692731de58910e8246eb9f183d500eb5d9f034331579 2015-10-01 13:46:06 ....A 299008 Virusshare.00196/Virus.Win32.Qvod.f-759aec1cf4fcc0448e08547a3666064218586abac22ab4811ae4f47d8ef5085a 2015-10-01 13:50:18 ....A 290816 Virusshare.00196/Virus.Win32.Qvod.f-78cb9016e96471b70a66474be812642c62fb7a7919752f4469d5224856a62ed7 2015-10-01 13:31:18 ....A 290816 Virusshare.00196/Virus.Win32.Qvod.f-795c232139d1d9fce5cd2668716a1beb312744352e9bd7048f4280d09da626d1 2015-10-01 13:49:38 ....A 335872 Virusshare.00196/Virus.Win32.Qvod.f-7cbe23afc94c0acf63b419ddb80309c85ca7ece8410384f846ef3e85cfc9cabd 2015-10-01 13:40:44 ....A 323584 Virusshare.00196/Virus.Win32.Qvod.f-7d21f89f7adbbcaa3d9c05b7b6ead58f441fc75757942a6b85e4c16deaebdd84 2015-10-01 13:41:28 ....A 397312 Virusshare.00196/Virus.Win32.Qvod.f-7d5ad3230ea9a759f3f75a19b87b709cd1bc241e934f82e9d6fb973d933b6c96 2015-10-01 13:31:52 ....A 282624 Virusshare.00196/Virus.Win32.Qvod.f-812b98a7fc574cc7994ef1b0f276a09bc6518e4ae97ead0520b9c9550dd372a4 2015-10-01 13:33:16 ....A 348160 Virusshare.00196/Virus.Win32.Qvod.f-81556ccdb92010082a14be09ebdf92d2ec5f197f336ed5710c5d015c89dbc314 2015-10-01 13:39:14 ....A 335872 Virusshare.00196/Virus.Win32.Qvod.f-81b4b46d534293de7b774d05700dcffd122ee6d7dde3b724a6c6d0c43a9ca698 2015-10-01 13:40:54 ....A 335872 Virusshare.00196/Virus.Win32.Qvod.f-81d27ea76550427c7afb7d2b32cf7eaba85a9d004b7165923c1ec76d9a147a36 2015-10-01 13:32:30 ....A 335872 Virusshare.00196/Virus.Win32.Qvod.f-8537ed218b141d25e7ff2ca94f8b5e2284540a3641827a7d761de6f276fd5d57 2015-10-01 13:45:48 ....A 335872 Virusshare.00196/Virus.Win32.Qvod.f-854726042fe715e4236c0240c83064ac0514c35065780ca2bb12095813eae53f 2015-10-01 13:39:48 ....A 409600 Virusshare.00196/Virus.Win32.Qvod.f-8755a30019ccda5dda9af4ea7fa9aedf716d96e8eed547f89978662238ec9319 2015-10-01 13:44:46 ....A 335872 Virusshare.00196/Virus.Win32.Qvod.f-87ba53b1ecd8463927e7fdbf0e2949437c0ca93fd38f7dd1fb28f7bd922313b1 2015-10-01 13:47:18 ....A 335872 Virusshare.00196/Virus.Win32.Qvod.f-87bd410cc57af6c276817dfe7872ef2b630047dfdb23db7bc9b1ea5b5b7d01ab 2015-10-01 13:48:46 ....A 323584 Virusshare.00196/Virus.Win32.Qvod.f-8abc52269bbe0c5a00e2ff7c33aa14d368e12bc80f080c25bbe8148f1273e39b 2015-10-01 13:38:10 ....A 323584 Virusshare.00196/Virus.Win32.Qvod.f-8eaa5e6e21121b8b559f246eb0c483cab2ff1d8fd7973b8a370ab9f9b9451d49 2015-10-01 13:42:28 ....A 397312 Virusshare.00196/Virus.Win32.Qvod.f-90a9da9b927c50541657bdb33da8f67b0081101afa70e352aae61a3edc6a6a43 2015-10-01 13:52:18 ....A 488448 Virusshare.00196/Virus.Win32.Qvod.f-917441b9681ce8ff77c9e22aef133805d5c31da80b12a376d4b1f1a76a270b73 2015-10-01 13:35:20 ....A 348160 Virusshare.00196/Virus.Win32.Qvod.f-99f65bd7fa56c2b7424085f4376a488a16c8ff92a3a1fc3c29d36eab3b7fe681 2015-10-01 13:33:12 ....A 282624 Virusshare.00196/Virus.Win32.Qvod.f-9a4a2f8eb311f3ea300fbd38b09a5afffc84c116e307d6b41761ddb7834328c5 2015-10-01 13:49:44 ....A 327680 Virusshare.00196/Virus.Win32.Qvod.f-9c3a3558280ecc286cb7c6717810ace1f1a9c67eba79c86d37d09e2f14f52079 2015-10-01 13:42:56 ....A 290816 Virusshare.00196/Virus.Win32.Qvod.f-a3a53c256e1ea244e7aabf2fb0e6e51e63e4f5ae010cd09fb9a90f4b55791c1b 2015-10-01 13:45:26 ....A 487424 Virusshare.00196/Virus.Win32.Qvod.f-a3e0e3767c8f2abf57adcfc725267d23eee26c209050bf6eaee8f93369df1708 2015-10-01 13:42:02 ....A 327680 Virusshare.00196/Virus.Win32.Qvod.f-a5d7051d27d342f962a2e7ee0a2d33668269dbc469c23c7910b6313cf7b72649 2015-10-01 13:44:18 ....A 348160 Virusshare.00196/Virus.Win32.Qvod.f-a60aa56d4e0a0354055fbfe7aff0d1b217519980a9722400ef16073976c5803e 2015-10-01 13:53:24 ....A 290816 Virusshare.00196/Virus.Win32.Qvod.f-ad407fd16b6e7a592b11974859b2811cecb7bd35358a643b9cd3b2e7050794ad 2015-10-01 13:44:04 ....A 323584 Virusshare.00196/Virus.Win32.Qvod.f-ad64dfc1047d2216d3f39e6c606ee8c31bc250274da95cff5b7cdaec7e70d00a 2015-10-01 13:36:22 ....A 323584 Virusshare.00196/Virus.Win32.Qvod.f-b14d0542b023ee6af0ebeb351f2f0cf69a9db999ab07d7b72444409ac495b3d4 2015-10-01 13:51:38 ....A 335872 Virusshare.00196/Virus.Win32.Qvod.f-b1749af204686ac86e45df24afece34bca5d3360c246e30a2995e4b2d922fa72 2015-10-01 13:47:56 ....A 348160 Virusshare.00196/Virus.Win32.Qvod.f-b18187b12a3f1c21d9c0e914083e0d844b1751582d9228ffb6933a99944e9e77 2015-10-01 13:44:50 ....A 356352 Virusshare.00196/Virus.Win32.Qvod.f-b7cdd57f325894e2a6a9ca5608f1d1b84e3724607efb93863f3bbbe470d80e74 2015-10-01 13:45:52 ....A 500736 Virusshare.00196/Virus.Win32.Qvod.f-b8ae9de3e5d27d00e8efb799a23bf19c27ffeac67214b3b6619252fc46387762 2015-10-01 13:52:02 ....A 335872 Virusshare.00196/Virus.Win32.Qvod.f-ba0dd569049f8098714e9e8a11ea79324c9b87f83a6f9ec280dee90b8589baf6 2015-10-01 13:50:48 ....A 335872 Virusshare.00196/Virus.Win32.Qvod.f-bd6b521cfada45a7c6d6c23022d73906d926399aeabc8ddd7cf6ff639714fc35 2015-10-01 13:45:16 ....A 344064 Virusshare.00196/Virus.Win32.Qvod.f-bf81341796a20edd4624384b3304cfaba02a98b5638f77a4408e4d0f95a5c7af 2015-10-01 13:43:06 ....A 282624 Virusshare.00196/Virus.Win32.Qvod.f-c004dab3c21d7af18bba09e530cdf91b2f8ff1a4885c22b9c82e0ea8c7dc40e9 2015-10-01 13:52:02 ....A 335872 Virusshare.00196/Virus.Win32.Qvod.f-c07edcf07cf95f2f8a88e595b765759561403c246822203d520fc352bfac4918 2015-10-01 13:50:44 ....A 500736 Virusshare.00196/Virus.Win32.Qvod.f-c0df7585466d13a0a60898bad35ba5e958be2d5e6b8f8b0067038fdd6d77dd09 2015-10-01 13:40:08 ....A 323584 Virusshare.00196/Virus.Win32.Qvod.f-c225000f8796e3475b3e5d4d64261ffc193a05ff5b78e1b4d44676f1582d59a3 2015-10-01 13:34:12 ....A 372736 Virusshare.00196/Virus.Win32.Qvod.f-cd414ff369fa03a82a49d0ea18b226f3b769c79990bc9c9a51f2a54bb9cdaef1 2015-10-01 13:33:20 ....A 344064 Virusshare.00196/Virus.Win32.Qvod.f-cf79a476dd276ed36268bc0bc44b568db236fc300733aaa6a72f2aabce75c7d1 2015-10-01 13:31:16 ....A 290816 Virusshare.00196/Virus.Win32.Qvod.f-d3bfee2d69dda06b3148930764a9a386403270991489a6ca86ad72e46571b6f9 2015-10-01 13:43:54 ....A 139264 Virusshare.00196/Virus.Win32.Qvod.f-d6c4b8c6c97538281e6bf3587780cf6ab38595dd5a46b7fe5719786fd30b302c 2015-10-01 13:50:00 ....A 348160 Virusshare.00196/Virus.Win32.Qvod.f-de43bd14ca7ec57b8e28b7ac5398e52db01cc7af7b038e20bcf6c6ebee7565ee 2015-10-01 13:31:36 ....A 327680 Virusshare.00196/Virus.Win32.Qvod.f-dffc05167e01c95d8ad6431026f154b0e94c5d81ecbc1ac7239e6989ceadb728 2015-10-01 13:34:32 ....A 323584 Virusshare.00196/Virus.Win32.Qvod.f-e212456ccbcfef825b1f03112dd6db95ca8e4355dea27db710421610c2d576e0 2015-10-01 13:48:50 ....A 278528 Virusshare.00196/Virus.Win32.Qvod.f-e29f3d3427cf44986d1029f6ae8ab72490f408a9f52af907694550e8c521bba8 2015-10-01 13:45:30 ....A 409600 Virusshare.00196/Virus.Win32.Qvod.f-e53b36376760f0df02d3d6eec710b26e7b36006a022b0f78eed904bc57cf25e1 2015-10-01 13:32:54 ....A 430080 Virusshare.00196/Virus.Win32.Qvod.f-e9279c558123c9b4f87254b9390b01e6cca7b33607299136e86179cfc3cf9136 2015-10-01 13:38:32 ....A 323584 Virusshare.00196/Virus.Win32.Qvod.f-ea5b7fa2f2305987f6ef85edc07eb8f4df9beed9aa6dd809d7cbb557bfde1d8a 2015-10-01 13:44:50 ....A 335872 Virusshare.00196/Virus.Win32.Qvod.f-ea947322a7e78725696a89a9c9ef484d148e25d618fd4f3cdeaad30042ab2f3a 2015-10-01 13:35:08 ....A 278528 Virusshare.00196/Virus.Win32.Qvod.f-eb26d856cd6874a7608ba9c89f56b2a0032c2a8937895fa4ccd210a45e3cb7ab 2015-10-01 13:50:38 ....A 278528 Virusshare.00196/Virus.Win32.Qvod.f-ed7b6749fffb7c46ba986c410bf2859f791a0f4dd6921007c62b2e7fde924129 2015-10-01 13:45:46 ....A 335872 Virusshare.00196/Virus.Win32.Qvod.f-edd1d5f2f6e703cf59c93007deee0a10afec33daf6345b2de9373ed47b0e8740 2015-10-01 13:49:42 ....A 290816 Virusshare.00196/Virus.Win32.Qvod.f-eebe6331c0313d1b76e21b6667f1533085ea69792ea9bcf14fa6a81498a3d0f0 2015-10-01 13:44:52 ....A 409600 Virusshare.00196/Virus.Win32.Qvod.f-ef008976d6201ff3e695917c0b587f5b203fde19cacee54f5d67f74cb11f6e1e 2015-10-01 13:33:56 ....A 335872 Virusshare.00196/Virus.Win32.Qvod.f-ef596bb8f12bd6dbc18480dfe673ebd1f24e0467031756e8a9c8bd2b7f38638e 2015-10-01 13:51:04 ....A 323584 Virusshare.00196/Virus.Win32.Qvod.f-f07b784fbe7f3163db4d71b5e339d4576896a68d5e82152331071f1bc35f265c 2015-10-01 13:40:48 ....A 290816 Virusshare.00196/Virus.Win32.Qvod.f-f1d370b34815940f54582345b7d9af1cf0b3158fb58df5b1742a477dde999eb5 2015-10-01 13:51:36 ....A 323584 Virusshare.00196/Virus.Win32.Qvod.f-f30389ffb396fc1e8bad48f940af29134559d4522654116a5ee62f928f45612e 2015-10-01 13:35:42 ....A 278528 Virusshare.00196/Virus.Win32.Qvod.f-f48c135e2d477d93c4d1011c5f2217e8fa6a437ca3ff397c6e7afca7902c7eed 2015-10-01 13:39:08 ....A 508928 Virusshare.00196/Virus.Win32.Qvod.f-f638595c5b3f52783f3fe83c3782925d05e0d5f2e4c54ed4256fc9d375a7a0f8 2015-10-01 13:53:22 ....A 500736 Virusshare.00196/Virus.Win32.Qvod.f-f9b6b90fb2d9d704d6a707b761793543617e792a757fd469713a95deda41e774 2015-10-01 13:36:14 ....A 290816 Virusshare.00196/Virus.Win32.Qvod.f-fac10ec298fdf932082b560ed6bac9d55fcdde1937167bdb91779370de167c23 2015-10-01 13:39:44 ....A 290816 Virusshare.00196/Virus.Win32.Qvod.f-fe15fd137dd3fc1cb8219fa1858dce25f74bbb4008950359e788d33ce126f6ff 2015-10-01 13:32:56 ....A 278528 Virusshare.00196/Virus.Win32.Qvod.f-fed7828408f3a068065bac54ca9f4fbf9eebcf436a36036401a13906d785ca1f 2015-10-01 13:34:22 ....A 335872 Virusshare.00196/Virus.Win32.Qvod.f-ff42b6a2559a741ceb7e99ec61e4d5ad5212c2b8a33123b52ea85732a6605878 2015-10-01 13:46:00 ....A 567296 Virusshare.00196/Virus.Win32.Qvod.g-2b83ffc79c74c1c65e2b72fd1b22f83cc09e40d5fb94ec811a143c45405fb974 2015-10-01 13:41:38 ....A 465408 Virusshare.00196/Virus.Win32.Qvod.g-3fdfe262a2a93d7477c891e69ec03072778475382303579d25abd8fb0b0ea3dd 2015-10-01 13:46:32 ....A 244736 Virusshare.00196/Virus.Win32.RemEx-fc386ebaabfa11852de4efd672acfd1ca1a1ab3a54a9cec9fe339c3c4969bd53 2015-10-01 13:32:58 ....A 875481 Virusshare.00196/Virus.Win32.Renamer.a-972d861be07750d5a3bd4e4aa1826867a14dea4019151eddf97f16cf21be3228 2015-10-01 13:50:44 ....A 951867 Virusshare.00196/Virus.Win32.Renamer.a-bb2d9b94a2116d81578ee07786b96ff3912a128226961b200452be815de63f57 2015-10-01 13:51:30 ....A 722612 Virusshare.00196/Virus.Win32.Renamer.f-b634896a5d38a168cd8561f3fa2120f8d35b0eb6786dbe441b524daea2ce79b7 2015-10-01 13:40:30 ....A 224151 Virusshare.00196/Virus.Win32.Renamer.f-d5707aa03accaa162b9c1ee3a880dd0133e53ae6f2483b091ab7122448758f63 2015-10-01 13:46:42 ....A 238972 Virusshare.00196/Virus.Win32.Renamer.f-db45f0af4ce7ab012d1551a41d98dd3dc34e598bc0510b9b19d1b0cc16ded850 2015-10-01 13:39:04 ....A 846848 Virusshare.00196/Virus.Win32.Renamer.j-265e5376e6024b33babba4f12ec45bcdaa549069509b88ea5d3409dc27968b30 2015-10-01 13:33:58 ....A 534016 Virusshare.00196/Virus.Win32.Renamer.j-bf043e7863e5791d5f5a2757c5815e6528ac32137b7ccea2b4e87a688d7da01e 2015-10-01 13:46:48 ....A 1421718 Virusshare.00196/Virus.Win32.Renamer.r-26008459b72a88beb3346ca880e8cb2c7a41474e4174c69029bbc278f467fa04 2015-10-01 13:51:32 ....A 889519 Virusshare.00196/Virus.Win32.Renamer.r-28d14b5049c2e85da9dc80d002633e56c6f84a13d7fdefd0025b64f5ebc7d43b 2015-10-01 13:33:54 ....A 1217949 Virusshare.00196/Virus.Win32.Renamer.r-2f4f32d097dd0068963ba5a40a674424b7fd54bcdde41efaaa3e8bc466348680 2015-10-01 13:49:18 ....A 1146785 Virusshare.00196/Virus.Win32.Renamer.r-40e7c5f5da6f2b52b5c3c69af5f38e904ec341c03d52ea41680d96efb5edf59d 2015-10-01 13:39:46 ....A 645943 Virusshare.00196/Virus.Win32.Renamer.r-42c7a9692ae3ea9c20d6745bd058967ebe6a60cd34ab44d74d167e16d9a6514a 2015-10-01 13:40:06 ....A 375101 Virusshare.00196/Virus.Win32.Renamer.r-58000bb08bf68b2e1a5c73707f5ba2c32424447bfe77a3d0dc60f77365aaf6cc 2015-10-01 13:33:08 ....A 511376 Virusshare.00196/Virus.Win32.Renamer.r-761c444c30ccfe9d86da778944bb77a466474938b76f876bf15425c2be992795 2015-10-01 13:38:04 ....A 386868 Virusshare.00196/Virus.Win32.Renamer.r-9c44a5b145f19bc77528a6828432a7562525c03648ed5dc5614aeaf340df51dc 2015-10-01 13:46:36 ....A 1432713 Virusshare.00196/Virus.Win32.Renamer.r-b0b40d3a4be44b4c10cb4cd66fa9d34ef3159cadf588d0322930507bc91b0223 2015-10-01 13:51:12 ....A 670357 Virusshare.00196/Virus.Win32.Renamer.r-c7c5093a5f487bfce67adf7b157627755e3e3e4d156b7a833d60b36d4efe5e05 2015-10-01 13:51:18 ....A 1297086 Virusshare.00196/Virus.Win32.Renamer.r-d0b4a9c2153cdebc616978f232bd36e9fe1dae3c09bbe2a47eabcd4a3fdf76f2 2015-10-01 13:34:28 ....A 1167795 Virusshare.00196/Virus.Win32.Renamer.r-f1c1efce0007f98d8eb896c85e347693901fd206cb478cee30aa3f16fe01ce4d 2015-10-01 13:49:20 ....A 109568 Virusshare.00196/Virus.Win32.Renamer.v-b9ffab5e86f6b138565d65dbe127028ea020b2862a6ec18aa831bf3f1caa3623 2015-10-01 13:49:28 ....A 159744 Virusshare.00196/Virus.Win32.Renamer.v-bd7a2a5f28fa03878d91ca1425ff3ffcd4e051da25753019a29504d5d68d4ad4 2015-10-01 13:41:28 ....A 807424 Virusshare.00196/Virus.Win32.Resur.e-03dbcdcaf776a601d2868009d1e2459e4b6d933f0b3dc2a8f154426b33c66672 2015-10-01 13:31:38 ....A 268288 Virusshare.00196/Virus.Win32.Resur.e-062ca0210b228ff2a827773b63a34fa9f4c963d333b6daefedb46a0a2cb35b57 2015-10-01 13:53:18 ....A 94720 Virusshare.00196/Virus.Win32.Resur.e-072930f10e42dd3701ff00498f0c3ea963f4a29d1bc5a9b89a15e005718802a8 2015-10-01 13:48:56 ....A 386048 Virusshare.00196/Virus.Win32.Resur.e-07f8d333087d68db288beb54f9338e23d008148df1918d5a95c27c3e7949af46 2015-10-01 13:43:24 ....A 148480 Virusshare.00196/Virus.Win32.Resur.e-0834aa2ba953a25a6646aef753db58f87abc62a6cda29aeb2224ead6f0226482 2015-10-01 13:47:18 ....A 60416 Virusshare.00196/Virus.Win32.Resur.e-08ddd4dfa56e5a73bed17be88bf3758a6d9a0351778ded40fc765d97d5a86f0f 2015-10-01 13:43:34 ....A 78848 Virusshare.00196/Virus.Win32.Resur.e-190593d62ee9f924cf4ded44b76e4466c596a6eb293fbc7ec03355d47e28992a 2015-10-01 13:32:50 ....A 52224 Virusshare.00196/Virus.Win32.Resur.e-1990379e25cdd2787221e5fca4df7c034c42ce63b09768e3f5275f1cf29c1774 2015-10-01 13:38:50 ....A 59904 Virusshare.00196/Virus.Win32.Resur.e-2ace4d89499e3f5f5b9bf7be31f3526cef33409269415860bde823155fee2577 2015-10-01 13:35:10 ....A 141824 Virusshare.00196/Virus.Win32.Resur.e-37cd01b41615e30e4fd6f6d9b5d5c20312bc3b075af08cd5bba17e5b236e43ba 2015-10-01 13:46:50 ....A 189440 Virusshare.00196/Virus.Win32.Resur.e-3d098ccb32b6e53b16f3542fce738a60c851cbf27488535a927b9da30f26639e 2015-10-01 13:34:46 ....A 78848 Virusshare.00196/Virus.Win32.Resur.e-3e29d91b5326f5a3696a4a7d95773f21c483922da3c4a75b24c39cc1e7f1e418 2015-10-01 13:43:02 ....A 68608 Virusshare.00196/Virus.Win32.Resur.e-4080b04c06e124f7e62383c70cd8dd272fcbfa91a3e6b1fe0f471f945b9d0fe7 2015-10-01 13:33:14 ....A 59904 Virusshare.00196/Virus.Win32.Resur.e-40c591d4b2dc3d7cb37c4a9664a40ea064d6ddd7ca03131964ec7cc8b8fad7e4 2015-10-01 13:37:26 ....A 69632 Virusshare.00196/Virus.Win32.Resur.e-447a6356f8ae3cebbdc0b6ba39e11e406ab7ca219d55c59e59a37f4f068be4c0 2015-10-01 13:39:10 ....A 174592 Virusshare.00196/Virus.Win32.Resur.e-460c3a09a58c998e6fdb9bfecef7afddd400c78b3f58cf6c35a2d600deeabc80 2015-10-01 13:31:14 ....A 81408 Virusshare.00196/Virus.Win32.Resur.e-476fc8266a1caccdfc88b54e5d5c900992f8069b909ae02644adc62957309fc9 2015-10-01 13:51:30 ....A 155136 Virusshare.00196/Virus.Win32.Resur.e-52097663f67e7719dc5d4e097345fe1fdc85441193ad817f5d5ee5b35333493f 2015-10-01 13:47:20 ....A 57344 Virusshare.00196/Virus.Win32.Resur.e-571643002279f90ac764d566f3352e2a2efb0eac4035eaaf5350cd5bbe8676db 2015-10-01 13:50:08 ....A 69632 Virusshare.00196/Virus.Win32.Resur.e-57592c010e91c706496d093fdc30895ef7d7bee991dda6e7af2121390605176f 2015-10-01 13:37:44 ....A 118784 Virusshare.00196/Virus.Win32.Resur.e-59dff08a6ad2cded92cdc660854db729192b40b3f06d68906fe2a1dadb3e10ee 2015-10-01 13:32:20 ....A 83456 Virusshare.00196/Virus.Win32.Resur.e-63cc8d27863fa67a3be62b3768ba08420773ed588e859f162c5f3c652ef4385b 2015-10-01 13:50:48 ....A 48128 Virusshare.00196/Virus.Win32.Resur.e-64868dcb20ffe4819898354c348fea7ea0f10471b6f3631d783a04d201329fa9 2015-10-01 13:51:18 ....A 96256 Virusshare.00196/Virus.Win32.Resur.e-651877978940530840fc95bd6df2a16d061c6653d6b5b9bc5bb1d7a2c58fe10b 2015-10-01 13:47:34 ....A 144896 Virusshare.00196/Virus.Win32.Resur.e-673043dbd1463be0c4549aae9297ec6a7cef017285919c9d4058489eac9d4366 2015-10-01 13:32:38 ....A 268288 Virusshare.00196/Virus.Win32.Resur.e-6ef0c61312bd5281288a0b4482047a99e22efe9ce731b8af696feecbe3370c80 2015-10-01 13:46:48 ....A 189440 Virusshare.00196/Virus.Win32.Resur.e-725c3617c247ac26605ffed496721f182bb29cce6b0dd3b1830e2e049ca503a4 2015-10-01 13:48:18 ....A 48128 Virusshare.00196/Virus.Win32.Resur.e-72fb753db71018b0563ce8b9e2dadf7d1b4ff668d8f6b249402d7ded3a300f6f 2015-10-01 13:42:28 ....A 48640 Virusshare.00196/Virus.Win32.Resur.e-732882ad8566a8b4e85e07f14532b097bfacfead025cec8699275aa7979a77bd 2015-10-01 13:31:18 ....A 54784 Virusshare.00196/Virus.Win32.Resur.e-7458da76067e4b608171456734f573775283c5a1fd2b207a52f181d03bbd2ec0 2015-10-01 13:38:30 ....A 188928 Virusshare.00196/Virus.Win32.Resur.e-7576920a65a6acd3eba31e5ffeb6234fa5a31cb90dcb0e52cdd24a6e0665727a 2015-10-01 13:32:36 ....A 419328 Virusshare.00196/Virus.Win32.Resur.e-779dd7485c9db3b966e5ad07f81927afd1190ecba50e316ade6e6f238438d402 2015-10-01 13:39:12 ....A 118784 Virusshare.00196/Virus.Win32.Resur.e-7a3f805cdd3adf396a41e355a5e843b9d34142d80cbb2e7216558f0796c00f34 2015-10-01 13:32:24 ....A 46592 Virusshare.00196/Virus.Win32.Resur.e-8382d73742281de0036db3116d3dd3b9dabb46131a26f180eee34f3404ecc5eb 2015-10-01 13:31:54 ....A 74752 Virusshare.00196/Virus.Win32.Resur.e-85565fdcb6ec7415aa484e44dbf454502f664ddfe65dd27417f6489e4c55769a 2015-10-01 13:50:14 ....A 71680 Virusshare.00196/Virus.Win32.Resur.e-8a9e9120bae064e5c8739f684267f0a12dc3301a20ba1b3fbf86f37143960f49 2015-10-01 13:45:08 ....A 83456 Virusshare.00196/Virus.Win32.Resur.e-8ed7c6f85abd44f67aa2fe00286ca144c69a38367ffa170ef134e8e38bb966c4 2015-10-01 13:34:50 ....A 41984 Virusshare.00196/Virus.Win32.Resur.e-903627a1085d1c8ecc7558b8e1965e0730631d9d967129138a16dcd3f861ae12 2015-10-01 13:53:14 ....A 328704 Virusshare.00196/Virus.Win32.Resur.e-9c18376c7e5cab84e37f0abd3197e43162ed23c971bcc2fac3d24066cec637d0 2015-10-01 13:36:44 ....A 114176 Virusshare.00196/Virus.Win32.Resur.e-9c95b0e438288b160c76b362795b687f56d6aa7753c54fbc740ffcc68cba3637 2015-10-01 13:32:54 ....A 73216 Virusshare.00196/Virus.Win32.Resur.e-9e2c426f9996aed800102fd7b94eefa3e764c0fe89d5f53979f65495f525940f 2015-10-01 13:47:38 ....A 99328 Virusshare.00196/Virus.Win32.Resur.e-a511219018f773bb4278505ef910d2a77259ecfb39afaff6e4bff4070a701611 2015-10-01 13:44:50 ....A 49664 Virusshare.00196/Virus.Win32.Resur.e-a993cd479c974a5cd4680a112899c20369a30cbc64e30c2291746206eb483e8e 2015-10-01 13:40:30 ....A 78848 Virusshare.00196/Virus.Win32.Resur.e-ab691df5c181084f27eb82fd1f5a6fda62f1715116494ceb80c967ceb6fcba57 2015-10-01 13:40:52 ....A 72192 Virusshare.00196/Virus.Win32.Resur.e-ae43c365445bc1e4830227bd39241b60cd711aab1c87e53c2ebb8eafc0530d3d 2015-10-01 13:32:54 ....A 75776 Virusshare.00196/Virus.Win32.Resur.e-b3cd649e8054f728c83841fcf123e85e92f82427f06296276e5d4938d78e96d9 2015-10-01 13:34:54 ....A 118784 Virusshare.00196/Virus.Win32.Resur.e-b82a58b2c4e67b4193beb7da2c46b66adae416015bbba82ba5e6452db4822b2a 2015-10-01 13:39:26 ....A 65536 Virusshare.00196/Virus.Win32.Resur.e-bbd5559e99a14fb996b298ee49a7d2103d096934dcf7d9048379e047fcc7e845 2015-10-01 13:45:26 ....A 386048 Virusshare.00196/Virus.Win32.Resur.e-bbe980cd0e14605dd8c79892826bd4bc036b360f8fcfc82c1407a87c499b3a6f 2015-10-01 13:35:44 ....A 58368 Virusshare.00196/Virus.Win32.Resur.e-bc065cfb687205a8ee2789a884c4bae07a7e77d1bc9401276eef9bd50a6af960 2015-10-01 13:47:54 ....A 82944 Virusshare.00196/Virus.Win32.Resur.e-bfbda573f34ddb511cad867960efe2a190297fcb657e39126c70b7dfdd414b25 2015-10-01 13:44:36 ....A 59904 Virusshare.00196/Virus.Win32.Resur.e-c0d1bd7d6ce19a974e43d7c0f8b50761976c11fdb19998bbf26524d9a25eac6e 2015-10-01 13:43:04 ....A 132096 Virusshare.00196/Virus.Win32.Resur.e-c376b6fcc19e11d025f5516a77e0b0bff91eae556942911b7219636251d06235 2015-10-01 13:49:14 ....A 131072 Virusshare.00196/Virus.Win32.Resur.e-c6604f0d62b501906b04c05309dcb2711e79a0d8e73c04378a40a8572cc1d0f6 2015-10-01 13:52:40 ....A 126976 Virusshare.00196/Virus.Win32.Resur.e-c98ef0e4516844317fd88ca4ca9da38fcf8d9ab510b3228fee4718cbbf717403 2015-10-01 13:33:14 ....A 58368 Virusshare.00196/Virus.Win32.Resur.e-ca7a19bf7de4943cc28ef60ab8e0ed1fd0eb3a54ff50b602c749b882a4819bc4 2015-10-01 13:36:16 ....A 72704 Virusshare.00196/Virus.Win32.Resur.e-cdb30f54f6372bb85a2606bdfe036dd4f132d55a11fadf185974f63807d9adcb 2015-10-01 13:34:54 ....A 268288 Virusshare.00196/Virus.Win32.Resur.e-d561e996687562e636b4a21a0d8565f3c802742ffd594501817c7ad2e45525f6 2015-10-01 13:33:42 ....A 108032 Virusshare.00196/Virus.Win32.Resur.e-d7ff67b489454fcf55b1c2d616b2cf95071e4b2b11f288b009d56ffffb90e0ee 2015-10-01 13:38:22 ....A 99328 Virusshare.00196/Virus.Win32.Resur.e-da8a20e3c57da270bdeddb917a4fa67c6326b008a75eb95407928862cb9a0e18 2015-10-01 13:45:34 ....A 65024 Virusshare.00196/Virus.Win32.Resur.e-de3b6a8dda2ad6eba502ead7382b64b8ed2b1650894858d7e5d6aefde293c88f 2015-10-01 13:35:32 ....A 67072 Virusshare.00196/Virus.Win32.Resur.e-e227d6e71078009bc51a542e60a00e0fb77996ec81942ea8f01b812bb521619e 2015-10-01 13:51:56 ....A 118784 Virusshare.00196/Virus.Win32.Resur.e-e2a654a6dbd3ec5aad9bcc5a25db71352dd5b00539ff2ee097939f76f0d1e882 2015-10-01 13:45:24 ....A 67072 Virusshare.00196/Virus.Win32.Resur.e-e700723039873c860fdbffc9658ee3dc417f90d2e5a76c1a518dfe17985dd0b0 2015-10-01 13:37:06 ....A 158720 Virusshare.00196/Virus.Win32.Resur.e-e7d0ddfc48ea5ae465fecde43a26170fc49734be02e5f9863451c586df54327a 2015-10-01 13:45:40 ....A 197120 Virusshare.00196/Virus.Win32.Resur.e-e851b265c5cefafa7ea72a209085c2656a2161f6475533f27de45c0cbd1452d9 2015-10-01 13:37:02 ....A 57344 Virusshare.00196/Virus.Win32.Resur.e-ea5039c30384cb4e9692d9603eb2837541e0fcf2ce1debfdf5e7fa93d0c1b2bd 2015-10-01 13:31:56 ....A 298496 Virusshare.00196/Virus.Win32.Resur.e-eefa051dcad7a0f8719f18c118441b1cf4f38f4c09860e95b2a671c7767c1728 2015-10-01 13:44:46 ....A 225280 Virusshare.00196/Virus.Win32.Resur.e-f233cc1f0036c6b212e3aa0ec800a7c8c20b83679f4590a1b0e5c98ae2fc4821 2015-10-01 13:32:30 ....A 51200 Virusshare.00196/Virus.Win32.Resur.e-f5fecd6b139c2491e0a2e9eacddf5010e253cb97ca9d1de3a68d96bd1e5557c0 2015-10-01 13:38:22 ....A 148480 Virusshare.00196/Virus.Win32.Resur.e-fa7c8f8859e9cba88f7068b5440296e41979f49fdbb9f7ad2712c5c6d0029faa 2015-10-01 13:49:38 ....A 150016 Virusshare.00196/Virus.Win32.Resur.e-fbac70cd18b213b127275fe343229d2885fc75120bf82473d999497cb2e014c4 2015-10-01 13:32:54 ....A 222720 Virusshare.00196/Virus.Win32.Resur.e-fc2843fd9d3b9e2dfb129e56676da92d74a4bee27cd4d043f9858c29e5632ced 2015-10-01 13:47:22 ....A 263680 Virusshare.00196/Virus.Win32.Resur.e-fd50579c3fd921be3a030d9c8c4337aa1da3e1bb0363042c97b51e0006f0baea 2015-10-01 13:31:44 ....A 185344 Virusshare.00196/Virus.Win32.Resur.f-530b1db9861906ce1298a0f66973c0e9013d78f20bdaf0c60655ef13f665cb21 2015-10-01 13:32:12 ....A 139264 Virusshare.00196/Virus.Win32.Resur.f-81ae9ad57c2fbadf0537158f31a2fa936e13583c52e90700cb65b21175c0f949 2015-10-01 13:44:06 ....A 393216 Virusshare.00196/Virus.Win32.Resur.g-c39e4bb13eb394b899665d89101fb4422f734a02d8927e81e8ae75a4c0e8ce8c 2015-10-01 13:36:52 ....A 80382 Virusshare.00196/Virus.Win32.Sality.aa-b50eaa5d541f507272471ff876e461851d4e24e8e96251f58bdb2863604e4d3d 2015-10-01 13:46:42 ....A 212992 Virusshare.00196/Virus.Win32.Sality.ab-0146dcbd707ebba6ee4cdbcffa045d307f218c559b165484229b6f006ada8d6d 2015-10-01 13:48:54 ....A 145408 Virusshare.00196/Virus.Win32.Sality.ab-06cb9a1ac109a9e93b88a3e80ccd155ac3b67de4f4e2d00135e884154fe9d297 2015-10-01 13:46:48 ....A 212992 Virusshare.00196/Virus.Win32.Sality.ab-639db813dac8bbba33627bdfedb6d5e61e2a44e0ee2d7aff26dcfce0f69e0ab0 2015-10-01 13:34:12 ....A 63998 Virusshare.00196/Virus.Win32.Sality.ab-addecee5ddb4bfc921d4c374d4bc8e0066b59b7915ba62c19f2ad511244d2cda 2015-10-01 13:50:30 ....A 262144 Virusshare.00196/Virus.Win32.Sality.ab-bf52e8895948dc09345b7e66b047d82f0d3972dc92431fab536da28ca58a93aa 2015-10-01 13:48:06 ....A 171519 Virusshare.00196/Virus.Win32.Sality.ae-1f6fd367fe755ba2761151a57c858031f74e02bc1c2a88b587523869aae6b867 2015-10-01 13:37:08 ....A 133184 Virusshare.00196/Virus.Win32.Sality.ae-5f8fbaebd1963ae7bb7f2ab4d5eb0d14f2be30c650a147dc7bed718fa34f521f 2015-10-01 13:42:56 ....A 282624 Virusshare.00196/Virus.Win32.Sality.ae-68cb465b660e9afa85721f82e77d634575ed2965e83b4dbf82333633cd2d31e1 2015-10-01 13:52:22 ....A 312992 Virusshare.00196/Virus.Win32.Sality.ae-7d082bb150fb09a39891f855c98950fadda0b4d272c18aa51c4889f6c14a43c9 2015-10-01 13:44:52 ....A 279344 Virusshare.00196/Virus.Win32.Sality.ae-a0994852a3e15c207ffcb82f08f077df28575b7d170fef1d282d08a6f76e437b 2015-10-01 13:52:02 ....A 167423 Virusshare.00196/Virus.Win32.Sality.af-7e32429db12cf14b1dbb1ec5b1a6f59c9fff6c6fcdd58cd4efe24c6f0c5ad592 2015-10-01 13:42:54 ....A 3182005 Virusshare.00196/Virus.Win32.Sality.af-e27bbbf865f49b2b5f3f13862d3b9699c687f178d379a21813a72bbdae6fd46b 2015-10-01 13:50:52 ....A 423272 Virusshare.00196/Virus.Win32.Sality.af-ff62bd24ca30c8e199ce82e6e7b97b0dc7134cced34daca8c4ea59ea2bed0004 2015-10-01 13:49:04 ....A 63998 Virusshare.00196/Virus.Win32.Sality.ag-0b96fbd766b5f34f3b4beefc1a8955ab4dd59bc1f1784d619f30d0611628afff 2015-10-01 13:36:58 ....A 71678 Virusshare.00196/Virus.Win32.Sality.ag-1a8e3f40b5e9eb2b74a2e63c761d000ce2e81ded0ee8fb545a741f91b5ab57b1 2015-10-01 13:31:48 ....A 75262 Virusshare.00196/Virus.Win32.Sality.ag-341f3bcbcd8ebea0a71a891c00f3e450e246b769a842c1658cc9956e23f391f5 2015-10-01 13:34:32 ....A 62462 Virusshare.00196/Virus.Win32.Sality.ag-c292fa40e6c3cbc9b1c5f3567622a6c56af24f1818c8551de288398cf27199c3 2015-10-01 13:46:50 ....A 59902 Virusshare.00196/Virus.Win32.Sality.ag-c90e6fd37f6a123a817b1f86b3548702a23bedfdb23da8ef92feba30a72c6fc4 2015-10-01 13:40:50 ....A 133632 Virusshare.00196/Virus.Win32.Sality.k-2dfcd5cda74cd5cac0505ffe0148733084129184a4e4fdd8b88189fd9639dd84 2015-10-01 13:36:22 ....A 308224 Virusshare.00196/Virus.Win32.Sality.k-4b94070ea491fbf815f0c1ede6da0c6a80ea5d073ee4e8554c654d6a0fb39fe4 2015-10-01 13:52:32 ....A 1324544 Virusshare.00196/Virus.Win32.Sality.k-87688a089fa45b95b1123f4d766ffd2d8f4365153079e5540c2dc0e0d42c6ab5 2015-10-01 13:39:02 ....A 664576 Virusshare.00196/Virus.Win32.Sality.k-b3102b9e035d97667b3434a287b3b70c3ad159d9f978d806b6831d7175bb8535 2015-10-01 13:46:42 ....A 65536 Virusshare.00196/Virus.Win32.Sality.l-4defb6e1118c339d2a88caf4551f3719c2398daa39915e9d04dcb72ef3d5033d 2015-10-01 13:34:24 ....A 129383 Virusshare.00196/Virus.Win32.Sality.l-4e8ad6c32dd1842f864156d362451f05608105382207f9d47b493eb27bbbc858 2015-10-01 13:38:08 ....A 577536 Virusshare.00196/Virus.Win32.Sality.l-8d11b3c4fc9b7597096fb81139ad42ebd90fd780b1112198cf3453b9b92410da 2015-10-01 13:44:46 ....A 135168 Virusshare.00196/Virus.Win32.Sality.l-9c96a7e480b27a756d5adfcd0cfaca1d5dd4e3b402e939099c807758496fff38 2015-10-01 13:34:46 ....A 78024 Virusshare.00196/Virus.Win32.Sality.l-d79f6c76da919adde61d2cbaf82158c3818a857159660e01545ee9e4e23a2601 2015-10-01 13:32:34 ....A 77824 Virusshare.00196/Virus.Win32.Sality.o-cac36e4787c88cad9c1987d60fbe616b116d7acf5a5bb0aed35d6cdaffbbeb9f 2015-10-01 13:40:28 ....A 239104 Virusshare.00196/Virus.Win32.Sality.p-0c11be2980c586107337a5fa860eea254b7d0e648029e60850bcec0a2a51d473 2015-10-01 13:36:18 ....A 39594 Virusshare.00196/Virus.Win32.Sality.q-0197f27312787c12360b63e9f63a73af0bb9f28ad85a3067f7bd912eab3aed3b 2015-10-01 13:51:34 ....A 32256 Virusshare.00196/Virus.Win32.Sality.q-36dbb2abb6a9ddd25b63a17e8465bf5c0ffa45a501822de11d660918ca1af752 2015-10-01 13:53:12 ....A 53248 Virusshare.00196/Virus.Win32.Sality.q-78a3f99f2d3202c582af3b0331b5c0ca274bed568c4c93fd341309f572defe31 2015-10-01 13:34:02 ....A 336384 Virusshare.00196/Virus.Win32.Sality.q-c3d56a7206bde75b9f3e3ddc558acc0bcab40521b5883b3b1f69872dedc97b60 2015-10-01 13:45:22 ....A 48224 Virusshare.00196/Virus.Win32.Sality.q-cc54b57faedd135f44298a428a74507dc7a30549bf07eb1465427a623c6f5b1e 2015-10-01 13:45:16 ....A 49312 Virusshare.00196/Virus.Win32.Sality.q-d1b55d5296b6791a4cbcd29064db012dd22a66382eb546ecd5222e8f3913938d 2015-10-01 13:52:38 ....A 36864 Virusshare.00196/Virus.Win32.Sality.q-d6191c34acc489adfe00b8e552445c20eacd79b2f1785e47487e0d0f7b46ace9 2015-10-01 13:48:18 ....A 204800 Virusshare.00196/Virus.Win32.Sality.q-db9a4d81045c29ed7ceb1d3547039ca7a0dadf18633fdeefdbb5e2644f03647d 2015-10-01 13:52:54 ....A 98304 Virusshare.00196/Virus.Win32.Sality.q-fa0080626693973a3e4032fbc405cbdfd5de3b673342950baa6a7f327eb992c5 2015-10-01 13:34:58 ....A 312832 Virusshare.00196/Virus.Win32.Sality.s-0fa2f5c05929e8f4cdec9b377e0fa1c42ab1862ada864817f62d0bd5c31f17a7 2015-10-01 13:33:38 ....A 73728 Virusshare.00196/Virus.Win32.Sality.s-1eed18960b21a822d97158b077ad1dfb94f653dcb33dbad0dd07019949e5d585 2015-10-01 13:49:36 ....A 64000 Virusshare.00196/Virus.Win32.Sality.s-69a0fb8cea5e9a2f760968bc300dc7127c2f3f040d0928bbd44ee410bb48e293 2015-10-01 13:39:52 ....A 147456 Virusshare.00196/Virus.Win32.Sality.s-8d2d4e691dcc779065d702905d629f99ab9ff881fdc9629b911a8ab2e91c936c 2015-10-01 13:46:36 ....A 456704 Virusshare.00196/Virus.Win32.Sality.s-8e55b7d39372b77a4ceb02967d74349bff75c8871573bc2b153172a712f8e033 2015-10-01 13:37:36 ....A 36352 Virusshare.00196/Virus.Win32.Sality.s-ab1d99f9a4077a07c6bf64458e1573e8943d72f68c1ef25e0e7b4aaf204626c3 2015-10-01 13:50:46 ....A 69632 Virusshare.00196/Virus.Win32.Sality.s-ad08c87347d6047a5cfb3dc2009ade31f55ad025e32274f3b883bf85171ddfb3 2015-10-01 13:36:22 ....A 106496 Virusshare.00196/Virus.Win32.Sality.s-f1f530317e69f9e0431b3c7170d9a029f5e352247b992543fb9c3f161c8d8b77 2015-10-01 13:49:54 ....A 54784 Virusshare.00196/Virus.Win32.Sality.s-fa43baaaa71af3edcfefa6303a07e609018679a219e20903e99b6eff14e29407 2015-10-01 13:44:14 ....A 1140272 Virusshare.00196/Virus.Win32.Sality.sil-0030bf0bfb4e1ed98799633db3a739150aec823ac14aea3546cbce63cc15c84d 2015-10-01 13:34:32 ....A 501464 Virusshare.00196/Virus.Win32.Sality.sil-00516ea41ef1032650a6a1928af7297ff300414cc8d4197c65ef33f4efb808e9 2015-10-01 13:52:30 ....A 136736 Virusshare.00196/Virus.Win32.Sality.sil-00a83c6a3506818540e614e394fc79b615b66960d9a1c11175e20a6f4468b98b 2015-10-01 13:45:38 ....A 107520 Virusshare.00196/Virus.Win32.Sality.sil-00eafd1859fdcb7a8932f8740bf9790a6eba3e35c04d666da5c012a531708811 2015-10-01 13:37:36 ....A 194616 Virusshare.00196/Virus.Win32.Sality.sil-01182cbcc1cd98b0b2b86d86db65830f09a6af1466c438b0b8f2bcefc7140a14 2015-10-01 13:44:10 ....A 322480 Virusshare.00196/Virus.Win32.Sality.sil-016777ba899e1216349b4df5fe0f459f24cf2404c8e68409426afde525f78efc 2015-10-01 13:46:08 ....A 2126336 Virusshare.00196/Virus.Win32.Sality.sil-01ae99e7d1fbdb82fe8e48bbe63328d0d0c09e6140c04e94339a68a2aa1a3d37 2015-10-01 13:36:26 ....A 202024 Virusshare.00196/Virus.Win32.Sality.sil-02c816222854adbe3c39fac2205d935a7b5b6acf43837039f9d121a0a0f26d75 2015-10-01 13:39:04 ....A 89528 Virusshare.00196/Virus.Win32.Sality.sil-034b9e2b16e82405bfa2a46f0bddc42ed7eb468b2673fa846c858480df0dfabf 2015-10-01 13:46:08 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-036dd85b294f3ea9dd72a935d852bcea45aef48e85938de90a891998730061db 2015-10-01 13:43:54 ....A 229216 Virusshare.00196/Virus.Win32.Sality.sil-03a8527fc4a6c9811fee3d39d7bb80967da150c845e505d8d9babb138824d2af 2015-10-01 13:36:40 ....A 273920 Virusshare.00196/Virus.Win32.Sality.sil-040258d77b2530dd27a25898f2e07c46d1a955d497e3e3ee7fdb011930e17206 2015-10-01 13:40:32 ....A 412968 Virusshare.00196/Virus.Win32.Sality.sil-04ab7ca235b943151d086ed1404f049d7bba5bca4fc414a486b9d21dafa533c1 2015-10-01 13:44:40 ....A 1079808 Virusshare.00196/Virus.Win32.Sality.sil-04f2c78d9d2fe798fff3dfef9ca18cab743c1bb9ba28e099e1e84dcb2f03e0cf 2015-10-01 13:36:50 ....A 1410560 Virusshare.00196/Virus.Win32.Sality.sil-052ebb5094ff9ad55115564fed802ae22b51af26691f5beb742b88524e0d6e1a 2015-10-01 13:33:20 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-058445e5dbb9b656a9a518c6a441b6e5e7399f3c17a8a1255909accc6e50e91b 2015-10-01 13:42:52 ....A 1026584 Virusshare.00196/Virus.Win32.Sality.sil-05c99ab3a821aa3ad7b67c62638278d51c07884bc3985394afa49273cea9a671 2015-10-01 13:46:52 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-05d094e592de45f65fd9b3d6b6614ce05d5ea88d31cbd949c832472f9abea507 2015-10-01 13:34:10 ....A 98377 Virusshare.00196/Virus.Win32.Sality.sil-05ffa45a1c2fbc9d98bc83ceb6ab2e0cf66af090dfc9f5cb4db723b430519146 2015-10-01 13:35:46 ....A 1032827 Virusshare.00196/Virus.Win32.Sality.sil-07ab1eaa61d2faefefdb9ecd96888635a9731cf8c022002446ecc3171fed0b1b 2015-10-01 13:53:08 ....A 267776 Virusshare.00196/Virus.Win32.Sality.sil-07b1c48f64a853b0eef3395476296f6f8eecbccb83a77352979ee7fd8fdb68d5 2015-10-01 13:51:00 ....A 638192 Virusshare.00196/Virus.Win32.Sality.sil-087d53632ae2cd37773740e24eb24d6062efa49442d3eea57842a20d93df0b61 2015-10-01 13:45:30 ....A 112224 Virusshare.00196/Virus.Win32.Sality.sil-08b365b59b3727cd2676840e053bad83434bb22042d16659deb2c655e68c8fe9 2015-10-01 13:50:06 ....A 139491 Virusshare.00196/Virus.Win32.Sality.sil-08d1c165e2e0b3999669294bdabc13620be81cf1fd6dfa988f4ed548ba61a3a7 2015-10-01 13:35:02 ....A 188416 Virusshare.00196/Virus.Win32.Sality.sil-0949013a11edba8a1dd47424697e43cbb6e518dad2f8aa73fcdd83a99dc85f9a 2015-10-01 13:46:20 ....A 399291 Virusshare.00196/Virus.Win32.Sality.sil-0a0a9d6b5deda5f41312dece68bd8e3ea9b154426e0730d298abcfbbb89b00b9 2015-10-01 13:44:10 ....A 352608 Virusshare.00196/Virus.Win32.Sality.sil-0a3fff7b8f99fced9108d846b7c665b6b0bf69c1039df85d48bb4b99eec8d0b5 2015-10-01 13:53:18 ....A 142848 Virusshare.00196/Virus.Win32.Sality.sil-0acf40efdee1d144eba51988cfbfccc8c2af614f56788b6d60a026992028b5f2 2015-10-01 13:46:22 ....A 897952 Virusshare.00196/Virus.Win32.Sality.sil-0ba84d3fab7afd11013ab347fbfbd43dc46df1e9e22ab3375682f44a3be68ea1 2015-10-01 13:35:42 ....A 675840 Virusshare.00196/Virus.Win32.Sality.sil-0bd4716c07d0411f15d8d70637782fe190f4215995dcc6abf6362240aaac3f22 2015-10-01 13:52:50 ....A 554576 Virusshare.00196/Virus.Win32.Sality.sil-0bec143519637e6ba347336e8d1b9efc9e99e9cff99942e363eb67fa3510a951 2015-10-01 13:44:32 ....A 252400 Virusshare.00196/Virus.Win32.Sality.sil-0ce1f8cb4437b97fd03e2954edcf8e2dd00bd4872e76563e56984d43e70160c6 2015-10-01 13:42:52 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-0d652c3fafd1a8693e4fd98cd7c9bce187b17d200196ae95a31203e968328447 2015-10-01 13:36:58 ....A 360120 Virusshare.00196/Virus.Win32.Sality.sil-0dd3151f6b58efafdde8bb2d3cef0590c0960c8f0d899e070fc4f326a37047fc 2015-10-01 13:31:34 ....A 133632 Virusshare.00196/Virus.Win32.Sality.sil-0df5a84aef093641044bcd81c0e83f79f314ee764cc92b3e475e9274d3d862a0 2015-10-01 13:36:54 ....A 288648 Virusshare.00196/Virus.Win32.Sality.sil-0e3c265ed0d0804940952ab19f9b61543aedfa3fd09b91cdca5fd01139ac6916 2015-10-01 13:38:30 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-0e838871b06f6d0da49c102606c81a531136428392eaaa7b0da5a7c59113628e 2015-10-01 13:51:38 ....A 278528 Virusshare.00196/Virus.Win32.Sality.sil-0f09b27cd2e7ca62a475d8074b032cec68d8b195932d1b540b4f9557fae2dcc7 2015-10-01 13:39:20 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-0fade3570d33da4b1dd43a8cf48ce95f180e60d613dd71848a942336054f5997 2015-10-01 13:43:32 ....A 223008 Virusshare.00196/Virus.Win32.Sality.sil-103d6650c143777a2d46e23152339d9303ffbf4edf907f41a912971e04041f35 2015-10-01 13:52:46 ....A 102400 Virusshare.00196/Virus.Win32.Sality.sil-105387779c3fa3e163594fabc8f058f9dfca01a8263cc3d3568911490236acba 2015-10-01 13:43:30 ....A 127715 Virusshare.00196/Virus.Win32.Sality.sil-1127e09b769f9c30b152a49667116f8cd80125720cd14e2c6bc59da226445195 2015-10-01 13:47:18 ....A 795422 Virusshare.00196/Virus.Win32.Sality.sil-1147859f267513a98b0bb0fc0bdbf8862619af8820f9e6695425cdaacc7ad77f 2015-10-01 13:43:42 ....A 234927 Virusshare.00196/Virus.Win32.Sality.sil-11e7ccf4f792dbafb8032799879ed2ec435fba509e0b5742116c8aecc38fe8d4 2015-10-01 13:48:46 ....A 939608 Virusshare.00196/Virus.Win32.Sality.sil-12504045e757bf1f1c28a979d81c3c11e49a3533e3d51723aae77b594e3021af 2015-10-01 13:38:26 ....A 340992 Virusshare.00196/Virus.Win32.Sality.sil-1259d86bad8ea14eaa888064077483966e5752cf16cd82567fe76b33940021f8 2015-10-01 13:42:04 ....A 1120310 Virusshare.00196/Virus.Win32.Sality.sil-1332930369b289a4f48e76810fcb5c64757cb4f325ae2b3db308379921a1e497 2015-10-01 13:40:28 ....A 312664 Virusshare.00196/Virus.Win32.Sality.sil-13869c555f4c6867438f24f235ec2a18a56495b9fdffad6d5cac963a2fe1f90f 2015-10-01 13:45:28 ....A 331776 Virusshare.00196/Virus.Win32.Sality.sil-13a75e02779d32ed16000e8d14ca38f51a71d10eb60e1eededccf526cd95b745 2015-10-01 13:37:48 ....A 204800 Virusshare.00196/Virus.Win32.Sality.sil-13ab803ee45f4ce80916b34f64ff7a5788aa0dbda2b1f072ebd3d63661da8a5c 2015-10-01 13:41:50 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-1414f8b2a720a094e58e7f14dba8737871996c57b58182c98d4f38cf833c0ce8 2015-10-01 13:42:08 ....A 221251 Virusshare.00196/Virus.Win32.Sality.sil-142c7e8dbbf4c60aff2c2345ff349634ece7af7e4cec920790d2b78ccd9953bd 2015-10-01 13:38:48 ....A 1355320 Virusshare.00196/Virus.Win32.Sality.sil-14826fe7773822ef54706623a669b4749e27d4216459bcf9cec79fe82496d027 2015-10-01 13:34:28 ....A 108032 Virusshare.00196/Virus.Win32.Sality.sil-1489c347d8a1aa8636a125e7e174a7f012ae7acdcce155e81d426a1ef5314e16 2015-10-01 13:48:46 ....A 569344 Virusshare.00196/Virus.Win32.Sality.sil-1532ec38b14721e76ab9de105b206e97abf1b66cd455521645a9346e0b820fb9 2015-10-01 13:51:06 ....A 692736 Virusshare.00196/Virus.Win32.Sality.sil-156d4585939225256f832407bdee132eed88e63b8202f7c4977a4732f685bd49 2015-10-01 13:34:26 ....A 1006520 Virusshare.00196/Virus.Win32.Sality.sil-159c6f0984664f33db6dead3ddc5aba50c858a588c84bb85587715c961e1d050 2015-10-01 13:47:30 ....A 505045 Virusshare.00196/Virus.Win32.Sality.sil-15ed0c272ea19a877b66dfe4d9921a0f603c3b59e0928c6d82ee45794182ead6 2015-10-01 13:37:00 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-15f2ed7fc2c48af68c92997f7d674f5d77b4fe3d965f2a70fa51977446ce5b70 2015-10-01 13:33:42 ....A 143360 Virusshare.00196/Virus.Win32.Sality.sil-15f5a105a224725142732b1b378aa031682b899a7c103a7178b4ee1dd0d349fe 2015-10-01 13:40:20 ....A 118784 Virusshare.00196/Virus.Win32.Sality.sil-1645ff4281f1fff5888eae87191996d56bd289c34c5a61fe190a199d213d2590 2015-10-01 13:51:54 ....A 141268 Virusshare.00196/Virus.Win32.Sality.sil-1658e282d20bb50bcb9239dba76b6a52aa48d39dab7213d62cf0cfdb571e7cde 2015-10-01 13:45:12 ....A 168338 Virusshare.00196/Virus.Win32.Sality.sil-16e0e7c363d34c5f759064cc655ab9faaac6ef71eed8ea5c97b804e749da663b 2015-10-01 13:51:14 ....A 107200 Virusshare.00196/Virus.Win32.Sality.sil-17054602d5201027d8ef11a9f680d1afb5ba1596d40f21c3d928898d65024aea 2015-10-01 13:52:02 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-172394a49489aa6926fc4b55052def09dc48adfc6e107d20972b08c0109283e3 2015-10-01 13:42:26 ....A 99328 Virusshare.00196/Virus.Win32.Sality.sil-172b7b2817f5c5f26f0f6c1f46be123a1d4a9b1a5db57b2d7af24210e5147d02 2015-10-01 13:40:06 ....A 187352 Virusshare.00196/Virus.Win32.Sality.sil-1746429f925c9f4315f46854449936ba86f57deee88aac64582a881abc03add8 2015-10-01 13:37:32 ....A 110592 Virusshare.00196/Virus.Win32.Sality.sil-17d16e9b2fb9175b579945380d84f4d2c36b25dbf421f775424bfe3f58480e63 2015-10-01 13:33:08 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-187caf9abe590a87e29ce412b41bda44286fd5ca2221133b3e1786013fb5743e 2015-10-01 13:41:44 ....A 102400 Virusshare.00196/Virus.Win32.Sality.sil-188e7ce333cb6b4532b833b5a426377b79ffc25b6d3008787f5cc44fc81c34de 2015-10-01 13:36:00 ....A 92000 Virusshare.00196/Virus.Win32.Sality.sil-18ee511168daaca71ac6a479882efef151f2139ad2feaf8d8838a26394044c64 2015-10-01 13:44:36 ....A 139264 Virusshare.00196/Virus.Win32.Sality.sil-192e2f08610f18c6a93534e6b095e33c73718cde79f690b67ecfe969382b84b3 2015-10-01 13:47:16 ....A 999424 Virusshare.00196/Virus.Win32.Sality.sil-198e3546f52cb151ad7f658cb8eae9a737ad3a47869de4b020e5a9230c55c977 2015-10-01 13:41:24 ....A 137098 Virusshare.00196/Virus.Win32.Sality.sil-19bc45b8e1f47e8b43bbf34480d8e0a697c5a40fa123b47e430841aa041e4017 2015-10-01 13:38:28 ....A 128560 Virusshare.00196/Virus.Win32.Sality.sil-19c532ab207fca3adc6c8ef1a4685e485bcc4e6a3bd91171dff93c359420c2c6 2015-10-01 13:48:54 ....A 118784 Virusshare.00196/Virus.Win32.Sality.sil-1b33602ef5a51277420b9c1adda6ca612f98306a2842d1c6b2296b273fca1b83 2015-10-01 13:39:36 ....A 314368 Virusshare.00196/Virus.Win32.Sality.sil-1b3632f953bbfe05090e9dab2d826061ca27acc616be60c78530fcc102570c10 2015-10-01 13:46:06 ....A 178040 Virusshare.00196/Virus.Win32.Sality.sil-1d5e99f9cc32cc7b161003db55e679037d34e028a1233ac7409b9ab70c78040b 2015-10-01 13:46:44 ....A 301880 Virusshare.00196/Virus.Win32.Sality.sil-1d673b5232a46a1d42b3f1294a07385cab11bcc69332c45ba0bcecab7a5b3e9b 2015-10-01 13:35:12 ....A 716640 Virusshare.00196/Virus.Win32.Sality.sil-1daf192b6432159d39d6de1ca4077c1e21bf1b0aca405d64e7067fc6873699ac 2015-10-01 13:39:24 ....A 115176 Virusshare.00196/Virus.Win32.Sality.sil-1df66f82ea120d5991a70cce46904a93836340eed82e3d82b92a161a06a37f0f 2015-10-01 13:46:24 ....A 70656 Virusshare.00196/Virus.Win32.Sality.sil-1e36399dc7a4fdb92ca83958c1fa8917f454948922e435b48a2b703b292a71bc 2015-10-01 13:34:10 ....A 197928 Virusshare.00196/Virus.Win32.Sality.sil-1e68e4fe2d2c8c945cbca0efde93adabb705a75da53bc629c20e48f25649ffbc 2015-10-01 13:40:50 ....A 176128 Virusshare.00196/Virus.Win32.Sality.sil-1e8fc8c1c43ea32b1edf11d5a417175ddc6db18cd8a330221232ded27d3cf7ee 2015-10-01 13:39:06 ....A 111104 Virusshare.00196/Virus.Win32.Sality.sil-1e9ce9d30dfa1c2c46f744ac73661e537f6050a01a61e3fa6f0f1a2ebe67a0d5 2015-10-01 13:50:52 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-1ec4c036c27d554ae95d31f657bf105a169b4ec0ffcd70ad89437912d7c57433 2015-10-01 13:43:10 ....A 1492256 Virusshare.00196/Virus.Win32.Sality.sil-1f9421642c2c7bf7ed8ed42132e2285262a153f17fae2e5fbd0ffe9296a4802d 2015-10-01 13:37:00 ....A 143360 Virusshare.00196/Virus.Win32.Sality.sil-2018b22bbbe0680bfabaf2b5d914bb2d774575d27136397e9cac364b2f67a770 2015-10-01 13:38:52 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-20383c4c383968855076066cf5c6a75d970bbe173f9458fced18e9ecee9fb4c8 2015-10-01 13:48:12 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-206793edc0e1d935e90723051f83e650b66477a89c183a36dd845c2dfafe9148 2015-10-01 13:42:06 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-206a665628cdb9491e61ccef57194a40cfe2c76ff3ab093c05bb14fc4894b1cd 2015-10-01 13:46:28 ....A 90112 Virusshare.00196/Virus.Win32.Sality.sil-208e4b647b1a67fc613be6d41184bc13b972141aa6dc00cf53f3b3a35ed3182c 2015-10-01 13:52:40 ....A 151552 Virusshare.00196/Virus.Win32.Sality.sil-20a277457618f2d20353d1a102477789d3f2e7422183ecf00a018787fd8221e7 2015-10-01 13:45:14 ....A 172973 Virusshare.00196/Virus.Win32.Sality.sil-20a2b339c4172c554e793aa0d6f4ef43c4a55e82a5632e3c760af2e0cfad5f5f 2015-10-01 13:40:56 ....A 539648 Virusshare.00196/Virus.Win32.Sality.sil-20d85516a1be335add4af663a91b17e86a5e5430f5cc6e3f5417e1240fc9a67d 2015-10-01 13:38:50 ....A 245248 Virusshare.00196/Virus.Win32.Sality.sil-20e0b2302acf5a7cc7daf8a5c893369c5cdbad251b67a565d806092cd476d8bd 2015-10-01 13:46:46 ....A 147456 Virusshare.00196/Virus.Win32.Sality.sil-211811629cea9f332bd6b706b4d26174f1267e83ab95e7a69ba281a93f939ec5 2015-10-01 13:40:30 ....A 422912 Virusshare.00196/Virus.Win32.Sality.sil-22077331a95a5071aec4003a1e98a1e165e52e17c6110eeccb0a1c81cd4e1b50 2015-10-01 13:47:52 ....A 159744 Virusshare.00196/Virus.Win32.Sality.sil-222ab0c5dc9595519fac0f5bd9e9f2d269bc14d21c36483cc51387630c9096e5 2015-10-01 13:36:26 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-223087ffe5260a75e56618de28d1346b4a2d1cdcdddaecfbbd59459c4eb41fee 2015-10-01 13:41:04 ....A 138368 Virusshare.00196/Virus.Win32.Sality.sil-2257ebc91f474bb37981801abb535a8185afd5318ee18c56f3f0d5bdeca139d6 2015-10-01 13:35:44 ....A 168959 Virusshare.00196/Virus.Win32.Sality.sil-228bffe67aadcf86ee871ddd7533a58b626d131832a8f62969d2cb56dba13c59 2015-10-01 13:52:34 ....A 212536 Virusshare.00196/Virus.Win32.Sality.sil-22f669e4a0f5229238b5c1a1decd4b700376eec3d6bc26ef60b84750ed515727 2015-10-01 13:32:26 ....A 5751592 Virusshare.00196/Virus.Win32.Sality.sil-23c303ba07c64fbfcba30f26506fc0e037b7c42f97812a462cfac06ab72f61cd 2015-10-01 13:50:36 ....A 151552 Virusshare.00196/Virus.Win32.Sality.sil-242fdc3003e9f6324225d2f503d56412e01bee701556a7a5068e36bc66428417 2015-10-01 13:46:42 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-252e84c3fae3e4995c9793b3079a68dfbaa0d3dbdec5a6ea511c40024acd2fb4 2015-10-01 13:41:26 ....A 845016 Virusshare.00196/Virus.Win32.Sality.sil-25332d5e6ef2dc83dd3f46ba7dfe66df43011c7ae28d690972f4995e5808db92 2015-10-01 13:39:48 ....A 2183816 Virusshare.00196/Virus.Win32.Sality.sil-255418acd058dbc38d05104c4343c97811e91ecf9b9c03573875e28f14edacc4 2015-10-01 13:47:26 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-25708bc194a85ac967120fc004de47f09fb7fff627dc2944c90c684b12f3d123 2015-10-01 13:34:32 ....A 358616 Virusshare.00196/Virus.Win32.Sality.sil-25af300599d21201cf680445ef1dbd0eba0478cbd5ed158deb3e53534ecdd879 2015-10-01 13:42:28 ....A 184168 Virusshare.00196/Virus.Win32.Sality.sil-268b7153cd14a60cc61d4a4464b2b65e74da130e4ecc2b0f9354e97a9e76906d 2015-10-01 13:32:18 ....A 142016 Virusshare.00196/Virus.Win32.Sality.sil-26b4b618944038a3fc43b8855f5d8948e136fb2a93a3a31b5a19b3bc1dbd82f4 2015-10-01 13:48:38 ....A 149408 Virusshare.00196/Virus.Win32.Sality.sil-27038da7b9fe8b27528141bbaebbb08217a356485a179a5052f2ec2983f55fef 2015-10-01 13:47:52 ....A 239039 Virusshare.00196/Virus.Win32.Sality.sil-272513a0102de26fcde54d4a8590d04db303f9d469571daa65e3d599650aaeba 2015-10-01 13:49:26 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-272f97c43c1bf3543225ca14b940cf0afb3be7545c0bc912882704b02ffece63 2015-10-01 13:45:48 ....A 110592 Virusshare.00196/Virus.Win32.Sality.sil-276ff0bd662491946c8cee54950fcd255d3b813170ab29e769d243e0a658f73f 2015-10-01 13:44:40 ....A 100192 Virusshare.00196/Virus.Win32.Sality.sil-2847a42a4fc867442600cfcfe8a83884d8fe75bdee510e2b69c2fd0a97c58e98 2015-10-01 13:42:56 ....A 137528 Virusshare.00196/Virus.Win32.Sality.sil-28c4724ad6bf3905e6afb643708db6fa3e92115a67a4f57fabe10fb2998ec9f7 2015-10-01 13:37:02 ....A 134296 Virusshare.00196/Virus.Win32.Sality.sil-28ead161004a90598016348760d5777746e6c03b75184f256412a4f8ae649387 2015-10-01 13:52:28 ....A 474248 Virusshare.00196/Virus.Win32.Sality.sil-29223708328570a5a88df9db126d09aac4af23b6561de2b19bf141dc82d9964b 2015-10-01 13:44:24 ....A 399912 Virusshare.00196/Virus.Win32.Sality.sil-293ab3919bfde37e7236a2da7f1e51b19ddcf2b1ded1ccaef27de3c5d4931da0 2015-10-01 13:42:58 ....A 231936 Virusshare.00196/Virus.Win32.Sality.sil-29ea3d32221e256fa342c0e412c4c7fd339b85f22968d8eb1ad9c933859530d5 2015-10-01 13:37:42 ....A 1439901 Virusshare.00196/Virus.Win32.Sality.sil-29f0320f70283e43cb317953922eaff5d540d0406a9154b08f5feab336732921 2015-10-01 13:35:38 ....A 1295656 Virusshare.00196/Virus.Win32.Sality.sil-2a23f6ba52b1838685cc00a59d4549f82c2ecb1d509e5f9b5c50c0c5d7fc84a4 2015-10-01 13:52:34 ....A 269768 Virusshare.00196/Virus.Win32.Sality.sil-2a55f43d995bdb4092a58523066766923c165ff684d32904d7f1a79ebe6b626a 2015-10-01 13:49:04 ....A 96768 Virusshare.00196/Virus.Win32.Sality.sil-2afef5df2424117c5b0d5c475c67683e5b9e0e6d98f8aa739e34d679007a0841 2015-10-01 13:32:24 ....A 335384 Virusshare.00196/Virus.Win32.Sality.sil-2b1bac341ab38824b89449fc4723ae22c49a415bb978252d8ba3ede3d0197d3c 2015-10-01 13:33:52 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-2be0e48a8f3972b318d21d4fd54f11356bcdcef8b4ad9619070d480361532f0f 2015-10-01 13:46:34 ....A 122447 Virusshare.00196/Virus.Win32.Sality.sil-2bfda6af11f2eebc27d6e117ea9b1edecba34dd40c87e6a35edc83fb721195f8 2015-10-01 13:39:12 ....A 297984 Virusshare.00196/Virus.Win32.Sality.sil-2c23b8868f3d38be888a7e81288c8ffa8581f6afcaa4756401b49e42f01c826c 2015-10-01 13:34:20 ....A 176654 Virusshare.00196/Virus.Win32.Sality.sil-2c23e9e1c5bca60ce76f5504fab82b839335bb78cd604e1f4a5d52705868dc98 2015-10-01 13:41:32 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-2c65ad5cbe8b4c8f58e82d613fd9964c71e5dd9819f3888346de54aac3897f7f 2015-10-01 13:37:14 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-2d558cb5fac55bc94ed9f5c0d8b3f0b4bdd0cdb32f62a4f52523a41f26fc31de 2015-10-01 13:49:20 ....A 651784 Virusshare.00196/Virus.Win32.Sality.sil-2eb745e9b2fdf56a312e3fee61543bbd06bd094dd9a6733d2e5689fc859b9849 2015-10-01 13:40:38 ....A 963872 Virusshare.00196/Virus.Win32.Sality.sil-2ec870f59fd2c15d8d8d9217cde356bee3c2afec0299999b36b89b2f76b68c01 2015-10-01 13:47:54 ....A 106496 Virusshare.00196/Virus.Win32.Sality.sil-2ee0377667d59b075ca4bf5eda2a877eb6c87c9e8da801b3abdc2c0d7121533c 2015-10-01 13:52:28 ....A 163528 Virusshare.00196/Virus.Win32.Sality.sil-2f77c4d45e3a0d108df3b705da1171b228d4e8688153780e5279fed9c71d70e0 2015-10-01 13:40:50 ....A 88576 Virusshare.00196/Virus.Win32.Sality.sil-2fcf35fb57edda1f5423c153cf8a40d0835004a6c026c7c39ddd9056d7855113 2015-10-01 13:38:10 ....A 105472 Virusshare.00196/Virus.Win32.Sality.sil-307c20d7a0affeba5a34345d58174ac3ea178db67fb8afda4100bf2bbec37ebd 2015-10-01 13:45:14 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-30a76abcf39c76f5e8013592371a66e464f0b4d2cd139439bd3e41d01b353370 2015-10-01 13:53:04 ....A 16956784 Virusshare.00196/Virus.Win32.Sality.sil-31013a65017f5a978d9245d4cd20ab9a02113d71721bd34b09b455d833c2ac21 2015-10-01 13:31:54 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-3215e7cbbf2075e172a9e34c8d6cb5a19850ca225dead71cc54ae56a2d9d19ae 2015-10-01 13:35:30 ....A 1518072 Virusshare.00196/Virus.Win32.Sality.sil-32514489543846b2173bfaf29a5987d35dd111e26411838fb9a2ae10aea0af85 2015-10-01 13:53:16 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-3287c69c04e4f2b98a5b51e737ebb3768df6d3a8968396b91e925b7c5331bb96 2015-10-01 13:42:18 ....A 9863168 Virusshare.00196/Virus.Win32.Sality.sil-32afe8c34d8705a5bd413b62df51e7b009222c03d4a583254fc9203156ae96e8 2015-10-01 13:41:14 ....A 430080 Virusshare.00196/Virus.Win32.Sality.sil-32f896d54539daabee5afb840e62b4c29595e25526d8d65b3196fba6d69b2a91 2015-10-01 13:43:20 ....A 182696 Virusshare.00196/Virus.Win32.Sality.sil-33013baabced4d779b59e131a3ae4efb30dc9eb52ed63c28796330c6b7463d29 2015-10-01 13:32:58 ....A 386768 Virusshare.00196/Virus.Win32.Sality.sil-33742c337ab31a83e2d565f6e5e59536afc1bc304d3a2b1e7ab43e0f45533ff6 2015-10-01 13:42:08 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-33936227d47deaf667665db2eb28f32861f3ad0dd34b237d49d6daa31cbde89b 2015-10-01 13:44:16 ....A 335872 Virusshare.00196/Virus.Win32.Sality.sil-33dd845d058632750d619b7cf57081f5e43a12c5d3bd7b4758d2a2439cd51a22 2015-10-01 13:37:38 ....A 250285 Virusshare.00196/Virus.Win32.Sality.sil-3540ac5231e80f36156b25beaf5b68fd308e1716e9d6c49f689adbd322fdf52b 2015-10-01 13:33:22 ....A 212992 Virusshare.00196/Virus.Win32.Sality.sil-358919cc9ad0ad6cd36700c8dbb38d20f2a37fecc078d727d4d48d77c55fcb63 2015-10-01 13:51:48 ....A 164352 Virusshare.00196/Virus.Win32.Sality.sil-359bb0c17177df265418b7293577643829a5320473c23b20cd9b01c76e9c4306 2015-10-01 13:36:24 ....A 114688 Virusshare.00196/Virus.Win32.Sality.sil-36502c6d0840ca285acc3d6b66a1551d563b39b80f275844789145f3b080a169 2015-10-01 13:39:18 ....A 116592 Virusshare.00196/Virus.Win32.Sality.sil-370c4ef536fb8707d68c4b2e75b535a211b61b0f51029524e9fb989b6c523a08 2015-10-01 13:37:02 ....A 93184 Virusshare.00196/Virus.Win32.Sality.sil-374b3d80745b630f3f8fd13fff95c636b0cc25e8d1470d589158ea8308683cb5 2015-10-01 13:31:14 ....A 110592 Virusshare.00196/Virus.Win32.Sality.sil-37974e722c8217facac6c4d09caa5781b5595ebbc1180290f8993aba2814c454 2015-10-01 13:46:54 ....A 99044 Virusshare.00196/Virus.Win32.Sality.sil-379cd5b473b45576e022a467e410c3bfbc035a0b0d20195644f1f8adcffd806c 2015-10-01 13:36:58 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-383f59d4c6cbafadd1a5fb4149f8c02efb28beea5357b5ec5181e26cc9966ffc 2015-10-01 13:52:10 ....A 151552 Virusshare.00196/Virus.Win32.Sality.sil-3840f47a11cc31e3000c665517580ac02e2feb04e86f92c55de5ea1ca6fbaa34 2015-10-01 13:44:02 ....A 107296 Virusshare.00196/Virus.Win32.Sality.sil-38755181ea89e2dc0ea9fe2ed4cd0bf3ab3ffa2fd091143c87c645c43ca5b811 2015-10-01 13:46:48 ....A 143360 Virusshare.00196/Virus.Win32.Sality.sil-391c602f79d85ea1d8b9ddcb00134e827a50e0a5fd31c93e415c0687bb53e56f 2015-10-01 13:32:20 ....A 171519 Virusshare.00196/Virus.Win32.Sality.sil-3a2545e39ce318acbcb1f01904f020649d1457e976b2eb0e1641a7618ea64449 2015-10-01 13:41:08 ....A 1793536 Virusshare.00196/Virus.Win32.Sality.sil-3a4d208aba1a1749181b18473d91074e9f2bc07af42eb1f47f7b654b31e4aa45 2015-10-01 13:36:16 ....A 1065400 Virusshare.00196/Virus.Win32.Sality.sil-3a62ad2e51f35aa844077d1006bf3516d8c03439513fad83ab405b74b41595ea 2015-10-01 13:53:18 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-3a9d3c29727c015019ca656f84cedc2db7774eeb16ad1b43e59521b0e45f8407 2015-10-01 13:37:44 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-3ab18caa3e794cf2c5ac2e907841cc5ff543b9293c4e8d291c2d0f7e93a0fab1 2015-10-01 13:42:32 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-3ab2602bf930c07dcadd858c8a1527eaf13454f4d408a2ab4c3dc2e370c113cc 2015-10-01 13:43:18 ....A 222720 Virusshare.00196/Virus.Win32.Sality.sil-3b3d8b0f84d4b7d4ca5eff89ba3b99c33bda3b3cc1695e7ebdf6a3db33f4b2b3 2015-10-01 13:49:30 ....A 161696 Virusshare.00196/Virus.Win32.Sality.sil-3b8459479efd00d41682107a7217f6ebb632b1cbd51447547573bccc613d2e6a 2015-10-01 13:39:40 ....A 192512 Virusshare.00196/Virus.Win32.Sality.sil-3b91ef4eabd3eac213a834b7d034a91a118ed7746b8f3096965eb9072361f33e 2015-10-01 13:33:50 ....A 176128 Virusshare.00196/Virus.Win32.Sality.sil-3bbf4b2864099293392959c29ac5d44c28ca6be31e04c04d7f7c01928e451f46 2015-10-01 13:38:14 ....A 108032 Virusshare.00196/Virus.Win32.Sality.sil-3be5207fa71c03f35707d6646c2a4c3ed6d480f70bea6ecc210cbb95cbc6d4f0 2015-10-01 13:51:56 ....A 811224 Virusshare.00196/Virus.Win32.Sality.sil-3c37d0af853f0f8b1fdca7935364462f402b333effbd284eb7c5d6221426db0f 2015-10-01 13:33:42 ....A 114688 Virusshare.00196/Virus.Win32.Sality.sil-3c47b988f9be545a456b9d533648f33c1711396e29b8f292d6bbc4552f4c4971 2015-10-01 13:44:54 ....A 525232 Virusshare.00196/Virus.Win32.Sality.sil-3c6190ecdab73f9c755e9526ad2467c464c86e5134f5c07404a8756df11c36d0 2015-10-01 13:33:06 ....A 151040 Virusshare.00196/Virus.Win32.Sality.sil-3c796d9bd96146ae28842b3d5273bc7e9f494c3489e7a770964427b7e48b73fe 2015-10-01 13:36:42 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-3c9fd40464284cdc34e77e834427643865d50ea85d44079657408dc6b820392e 2015-10-01 13:33:04 ....A 315392 Virusshare.00196/Virus.Win32.Sality.sil-3d03d94495c87183806373187471b9fa947a6545de960ae3e500189e0286ab0d 2015-10-01 13:42:56 ....A 106496 Virusshare.00196/Virus.Win32.Sality.sil-3dd80f18af799f6afa871149531d76da326d93205b5a93c473368800701dce5c 2015-10-01 13:52:06 ....A 152816 Virusshare.00196/Virus.Win32.Sality.sil-3e8ae6d6ce1debcd74d95959e5002006c189a10d0741d7c1cabec79462ded233 2015-10-01 13:49:22 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-3eb555102c1297d6e67d6faa5dabf9f61ffb9bbde0624fa797858a908a8a44e5 2015-10-01 13:32:54 ....A 99328 Virusshare.00196/Virus.Win32.Sality.sil-3ed315148ad556fae76cbf719f4a5c0b2270259d638a1b0127ba9669f22fa99a 2015-10-01 13:49:10 ....A 145088 Virusshare.00196/Virus.Win32.Sality.sil-3f319ce3cc8b19c97ef197cf727105efb47830896754ab4b4fb2e1a38063f4ba 2015-10-01 13:39:24 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-3fc1c355d02d1a22f54c20929c199940b9bf694fb10c87e849a7ba69b6853867 2015-10-01 13:38:44 ....A 335872 Virusshare.00196/Virus.Win32.Sality.sil-407e44bfc09946e2ef6c4d64ae6ebbcaa750e9ac2767fa7872f36362be371256 2015-10-01 13:40:16 ....A 974392 Virusshare.00196/Virus.Win32.Sality.sil-40c5697be303827234958c56f1a30958d8f3affd9518bf53a00ad820302d3d71 2015-10-01 13:44:08 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-40e5a170c32d62565478b1a26a3026caf373562de55aec97dd6e23ead494b071 2015-10-01 13:47:22 ....A 80384 Virusshare.00196/Virus.Win32.Sality.sil-40f68141a80aba90cb971f4e648695e0fa0a670b8d5585e39394e4c502e584dd 2015-10-01 13:33:30 ....A 224216 Virusshare.00196/Virus.Win32.Sality.sil-412c3b06518df5ff185f6d8e9fe0f1747365372231ec5cc06298d5d07bbd1884 2015-10-01 13:46:30 ....A 636928 Virusshare.00196/Virus.Win32.Sality.sil-41ddf60626297541208bf0295c9be4e3bf587baa736e6b6e079fe04a9e8ed9ae 2015-10-01 13:32:42 ....A 135168 Virusshare.00196/Virus.Win32.Sality.sil-4207f6ee05736e243f0068ed069e932923d64eb185a59b2d1487bac01ca746e2 2015-10-01 13:46:22 ....A 299008 Virusshare.00196/Virus.Win32.Sality.sil-423478a125622259daa6e6a2494f147a7fde79dfdc61806ba8b4f4ff8ca1d04f 2015-10-01 13:36:50 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-42ee673d8c5e2113ea28bef88c2d57c387a3ad7eb94e51232387a7922965bec9 2015-10-01 13:45:52 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-4348a2582592c2f6cab92eb0d894ccf4da954c57e58ace0bbf5830a29fe440db 2015-10-01 13:52:20 ....A 456584 Virusshare.00196/Virus.Win32.Sality.sil-437ca0df2e1c67f0bffcc75f532b51596f00ad4234dece790530ab1c55e5569e 2015-10-01 13:44:08 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-43ad845aef2f95e5318ddd85d8a162c5f985c858b8a25c0b51be495156734294 2015-10-01 13:44:10 ....A 1212800 Virusshare.00196/Virus.Win32.Sality.sil-43fa741bff73d16adc1caa942f43ea9b8874a06e8e79234362514b0be7768af2 2015-10-01 13:35:16 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-43fd9a317483284d75efc9e1f64812b6e8dfd21baf60f971a2dff9309334c196 2015-10-01 13:52:06 ....A 999424 Virusshare.00196/Virus.Win32.Sality.sil-44061d7462919ae43e04e7bd8b171dc2b80dae24a138aad5fbfe753e8f78f392 2015-10-01 13:50:48 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-44d929687b7476f9fa3e093814dc2befa3ad48f0e2259d4ac26fdb617ccd1af3 2015-10-01 13:32:56 ....A 308224 Virusshare.00196/Virus.Win32.Sality.sil-45281b14936ad56cc58c778e98fce9b43d50a2bd7e5288e16656420a6c71e827 2015-10-01 13:48:34 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-4564431b569c52e90fe9d8deecf94bdcb58abceb7963b199b8f9cef9f328bd39 2015-10-01 13:34:58 ....A 223225 Virusshare.00196/Virus.Win32.Sality.sil-45a5a402b536bb7b38a16f30784484024fad1de8db2421f78a63b46de55285d2 2015-10-01 13:41:46 ....A 135168 Virusshare.00196/Virus.Win32.Sality.sil-4620de8cae14027efd42b8c9383540e9dff1b4e3a255a028bbf57a90ccc6410d 2015-10-01 13:38:44 ....A 286720 Virusshare.00196/Virus.Win32.Sality.sil-462c1594738ff6cded06d7ac7350b87d99514ee97982bc5beabe9c00c0417029 2015-10-01 13:36:24 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-470e83d21d7b21ae75dc1d87b524886c430db419bbfa6ca3d00a2befa9c2b589 2015-10-01 13:50:08 ....A 131072 Virusshare.00196/Virus.Win32.Sality.sil-47351381690fca5bbb9293c3c0ab22d49f09b78d215125b6a3c5997e9099fb3d 2015-10-01 13:39:02 ....A 266560 Virusshare.00196/Virus.Win32.Sality.sil-47531d411429cef621091f6b5c34c836c48d3c0f8b234ea7b7ce5a05bb8f7263 2015-10-01 13:37:04 ....A 196608 Virusshare.00196/Virus.Win32.Sality.sil-47b709632524cef38e57b54b67023b11edae8357294497e8859de264e65e653b 2015-10-01 13:32:20 ....A 2793125 Virusshare.00196/Virus.Win32.Sality.sil-484906e8a475ee2d340486dbc424331ec87849e3312675b011a8f4324bbf0bfb 2015-10-01 13:53:18 ....A 159744 Virusshare.00196/Virus.Win32.Sality.sil-48e17dcf083097163dbe80a2c51a35075a50a70997d0bedfcbbf37d18f57de6e 2015-10-01 13:35:12 ....A 393216 Virusshare.00196/Virus.Win32.Sality.sil-490457ca3544bbda97188af61be00c4aa86c62cada63f3b68d7c78453f6e4bee 2015-10-01 13:51:46 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-4936847a6673c53d77a7d9339c893b3259696f0b9cb34dfbcff3f07754a8b950 2015-10-01 13:52:34 ....A 1785856 Virusshare.00196/Virus.Win32.Sality.sil-4a043f42b80f3f80a137e4ee30ed52026a61c3c7a21e7f3e642aa0d8bb931781 2015-10-01 13:41:28 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-4a3564bc9a33cd7782ae6e63d0ce2a6f34e3e6cd7790b3e68a4a2efa32e1d467 2015-10-01 13:38:52 ....A 247288 Virusshare.00196/Virus.Win32.Sality.sil-4a7c5786767543437e1a241b9b19a052b63faffe1c3fff1f53bd82aa63bcbbff 2015-10-01 13:50:08 ....A 28094 Virusshare.00196/Virus.Win32.Sality.sil-4ab5dd8242a68426df64bbfbf2ac176c0f066d98bfa6a56d9eaf80e84673e108 2015-10-01 13:53:06 ....A 99044 Virusshare.00196/Virus.Win32.Sality.sil-4b7eda24c79557aa3c9bc441a8b57d520a8f05b395e24ad8469ac8091c394503 2015-10-01 13:35:42 ....A 66561 Virusshare.00196/Virus.Win32.Sality.sil-4bdc1db337081962fc13580c533441785b7678be1c9fcb21968d2a0c46dc0cd5 2015-10-01 13:37:36 ....A 379672 Virusshare.00196/Virus.Win32.Sality.sil-4c5ddfaa9b55249883289f3f281154489bbfebfaddfc0ab82d2ca0d44032cc13 2015-10-01 13:40:48 ....A 597448 Virusshare.00196/Virus.Win32.Sality.sil-4cfb452a0752fbb106f940d30766d739d43ee11e6b762822c661fdef7af005af 2015-10-01 13:38:44 ....A 815832 Virusshare.00196/Virus.Win32.Sality.sil-4d4baf21d602ceec2c6e371e17e286d0d16d0a44384cc9a1660ff9e5658bab4c 2015-10-01 13:49:38 ....A 752410 Virusshare.00196/Virus.Win32.Sality.sil-4dd72f7a42fcc4c4a45253710684eabb3aaab1d87c2a2444ca46b4dca2ea00bc 2015-10-01 13:45:18 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-4e33895ee5212d1c158d08b66c2139efb963f038b80fea6c5c2db6642c7fad92 2015-10-01 13:36:32 ....A 293621 Virusshare.00196/Virus.Win32.Sality.sil-4e691dd4dc41365d60331b1bab0932e02f6ebea02f742933e53054a728af628a 2015-10-01 13:34:40 ....A 159803 Virusshare.00196/Virus.Win32.Sality.sil-4e82709ea1d66341f6dd9713d999b51ce32c55aab3f0539e73a98ca2cea15ea5 2015-10-01 13:37:36 ....A 86016 Virusshare.00196/Virus.Win32.Sality.sil-4f3bd80292e326965593f2a716121d7a4c446278ba51c78de49bf96676fef29b 2015-10-01 13:45:56 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-4f5e63654d4f0b928ca5fa524307b09c22423c78a6217740bff304e27feef931 2015-10-01 13:31:24 ....A 3625696 Virusshare.00196/Virus.Win32.Sality.sil-4f75557ce4d448685e305699fa362b2da3c47ba4f0933a613b7ba23498569a4a 2015-10-01 13:38:20 ....A 173055 Virusshare.00196/Virus.Win32.Sality.sil-4f7bdef1b689eeed32bc6cb891109bf9f66a3d2cb94226e493133f01bc086d08 2015-10-01 13:32:10 ....A 436840 Virusshare.00196/Virus.Win32.Sality.sil-4f7fdd97740ce975a4962e4cdd59a4406816be9f52cbe11eff048316885d0d0b 2015-10-01 13:40:24 ....A 335872 Virusshare.00196/Virus.Win32.Sality.sil-4f93cfa87431352dbcc69bd768614eaf5401cdfe715c81a2d42ba5b0d2f037d0 2015-10-01 13:47:58 ....A 267576 Virusshare.00196/Virus.Win32.Sality.sil-5027e4077c3d2f5f692ca4be18754d3b4db4673c35e546d0b58da577f3644c04 2015-10-01 13:48:50 ....A 171519 Virusshare.00196/Virus.Win32.Sality.sil-50e3ef49e39d59d52322f632c59761873377a05865d793938a1574db04ae9bd8 2015-10-01 13:39:48 ....A 214000 Virusshare.00196/Virus.Win32.Sality.sil-512f975e3f1ded3d6dc8d5f56228ded76b81aa40265c79e90aa6cb9e9d48cdda 2015-10-01 13:52:06 ....A 200675 Virusshare.00196/Virus.Win32.Sality.sil-51a04ecff72b84f68ca4a7b14700b7c47e0026a46c0e24b8f04b12c44e827ed6 2015-10-01 13:42:48 ....A 789792 Virusshare.00196/Virus.Win32.Sality.sil-51ef0c6bc769753ee2826a0aa378714b81393710896d1f9cc7ba43649d34b337 2015-10-01 13:48:16 ....A 281032 Virusshare.00196/Virus.Win32.Sality.sil-5388270ffc98c3be0cae6b8bcc0e3b78d4f89e27c919670fdae7baf7afdf7841 2015-10-01 13:40:26 ....A 204800 Virusshare.00196/Virus.Win32.Sality.sil-53fe06b10963cb5bad993bcbcceb855fd678d75e5edcdbfbf8e6b10a2e4d7c31 2015-10-01 13:41:54 ....A 131072 Virusshare.00196/Virus.Win32.Sality.sil-549d92a93150e0134da270539b36cc2aa889b370502e9cc7da4c7fe53d7da42f 2015-10-01 13:50:20 ....A 135168 Virusshare.00196/Virus.Win32.Sality.sil-553bd4ce9efbb651957c7114c6e70081cd6c3f4e9ec0e8319ed278f4a8817582 2015-10-01 13:37:02 ....A 1097536 Virusshare.00196/Virus.Win32.Sality.sil-555f731b7326170c8c928de1678bb7ea7f840f0f326d883700d223f585b62cfb 2015-10-01 13:53:08 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-56d6e83112635f3c6d80049492c4fb44b02b5d183a01e9c6687674c19a4b4b05 2015-10-01 13:51:28 ....A 130787 Virusshare.00196/Virus.Win32.Sality.sil-5770443c9d22b4225bb7a244ccaff472c3f21c577985ea45e937a0f51d211637 2015-10-01 13:47:46 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-57d0235fdfe4636fb0448fedf4fcd54622a8096812f5575ce89c191f91b2f74a 2015-10-01 13:34:28 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-58241cda03d8bad7f730013455f6143eb9d4e9c7fa502e0d1f7cf37ef28c70b2 2015-10-01 13:47:12 ....A 194048 Virusshare.00196/Virus.Win32.Sality.sil-591f0f0de0d45335575b4b5593c8d59f0f9e9a6fb1b4d1fbda1e225884f6cd46 2015-10-01 13:53:16 ....A 102912 Virusshare.00196/Virus.Win32.Sality.sil-59212e9407efee171c7692b949fc59545d0700f08bade70ec5f0d037045b6a88 2015-10-01 13:37:42 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-593503cc20b8df8ee47b168ffe65ea4f499579ab15b2c78d8297b4adb1969efa 2015-10-01 13:49:54 ....A 242176 Virusshare.00196/Virus.Win32.Sality.sil-5939db16ff926ab07652ea5daf86818e60ac66a36507d2c71836ea205d029eb6 2015-10-01 13:36:46 ....A 1006016 Virusshare.00196/Virus.Win32.Sality.sil-5952a6ffa1c8236e4bdf34090b1947f57c38cda603c1faeff36fb5e5d2a74b01 2015-10-01 13:52:28 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-5961315f35f2df49f2af8be467eb18f0c2dbbaf1b1be98d443ccdf923d7d8a8c 2015-10-01 13:49:00 ....A 70657 Virusshare.00196/Virus.Win32.Sality.sil-5a305522d20dfa62b0cc94ac2663043d59abc1b49485325049a186409739ed34 2015-10-01 13:37:52 ....A 301440 Virusshare.00196/Virus.Win32.Sality.sil-5a51c8f353b5b2b259351654ba4d896e92f1f438d5a64e10df3e404174ad680a 2015-10-01 13:43:34 ....A 1768193 Virusshare.00196/Virus.Win32.Sality.sil-5a6c50dca21de98c392048433b92c69ce12818710a00d7752c302ab390866f48 2015-10-01 13:48:32 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-5a71bdc492a7361c57c7d18122714102583566864d02da2bf7ff77bd3405ade7 2015-10-01 13:53:44 ....A 98405 Virusshare.00196/Virus.Win32.Sality.sil-5ba3e0ce6108454d977b80baa2e61d16c110e34504443af1b1d0884c26bc80bd 2015-10-01 13:53:44 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-5bd99003c7d1abf2f73b8782b602272022100192a85ab11d17e72605caf1f653 2015-10-01 13:35:06 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-5c0187a1fe18388547b64e203fe9b2dc5b857c624973dadcaa63c4408ba741e7 2015-10-01 13:41:46 ....A 108560 Virusshare.00196/Virus.Win32.Sality.sil-5c5873b1fd67602eb5833490e4e0da9d77889996725c41cba0407ec7e20c9e9e 2015-10-01 13:47:52 ....A 14603560 Virusshare.00196/Virus.Win32.Sality.sil-5ce88aecb3c527164da31331a75d2f7105781afc56a9bf6d8adf765fa50a3501 2015-10-01 13:37:08 ....A 212992 Virusshare.00196/Virus.Win32.Sality.sil-5d3ddf128571f5f7fe5114640930fd6be0d1c6eb1da273e6ae9d4d133fc246ab 2015-10-01 13:46:18 ....A 114176 Virusshare.00196/Virus.Win32.Sality.sil-5e5875f8dc4cac2c7a3bae6301f3d55f16b3392ccb4c7f20ba44d707a79156fa 2015-10-01 13:52:40 ....A 144984 Virusshare.00196/Virus.Win32.Sality.sil-5f4e2ad782c396203e188a13fa5ebb70ba407300a1c088d3be4b20d2da396d05 2015-10-01 13:48:42 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-5f9ecedea843a2bb16a54885e82050592f6a5a3224a60d3af757a71003ffaf4d 2015-10-01 13:49:16 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-5fc8456dd85314fc17f62a7ad35fc4ac6890e3461da292422c6c279660ec6f5b 2015-10-01 13:40:46 ....A 65560 Virusshare.00196/Virus.Win32.Sality.sil-60837949efb4f841b490de4069c4a36a65dce49200435a0a2fc2c1fd601e0560 2015-10-01 13:35:32 ....A 192512 Virusshare.00196/Virus.Win32.Sality.sil-610ac9210af09384ea66a2f56557fd1e1ded5a1b437856bc5e7bbd1e1eecb551 2015-10-01 13:34:30 ....A 270336 Virusshare.00196/Virus.Win32.Sality.sil-6121eb01ae7f77cf002d13e2ea736d247680f04ef12608f41a319a9f9da10625 2015-10-01 13:36:32 ....A 752656 Virusshare.00196/Virus.Win32.Sality.sil-618767d5753e02d3003e17089686de9d25cbc9b01fddde5a1a4e87044060d675 2015-10-01 13:44:04 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-619ece8fb72cf3aaa0a9bfbf342637ec0a24e3675df5fd9c75ef1fffaf8be288 2015-10-01 13:41:26 ....A 171519 Virusshare.00196/Virus.Win32.Sality.sil-61db00c0191abcb3d914b288d529cddc26f192ff7adeb01db77e8aa12a7f7ba8 2015-10-01 13:35:28 ....A 152064 Virusshare.00196/Virus.Win32.Sality.sil-61f223653dc3b0045d15ad7d0aea04a63805d0dfee9fd64ea59c61b1934bbc26 2015-10-01 13:50:32 ....A 266240 Virusshare.00196/Virus.Win32.Sality.sil-628595ce166e8da6100a7096832ec2c9da8f97f8f1f39448633cb2d6f51eb650 2015-10-01 13:38:42 ....A 122368 Virusshare.00196/Virus.Win32.Sality.sil-62ed1f8d567a4c1321f1d8a0abadb6ebcb17cd9dcfe913e7119ff55f8a57b312 2015-10-01 13:52:36 ....A 99328 Virusshare.00196/Virus.Win32.Sality.sil-632bf23e3eae16c73ab1d57d05e07e09b17dbc4b1f2bb2bb34e58a6896019b41 2015-10-01 13:50:06 ....A 318184 Virusshare.00196/Virus.Win32.Sality.sil-6361b777708f89643454285c362b98ce96d1c47b876f5d09f36681a8f2488067 2015-10-01 13:53:18 ....A 326576 Virusshare.00196/Virus.Win32.Sality.sil-63b2734cc8ed7b8324ed7647a2e8451aa3e5d8f58575c4a7f3cc310f4aee810f 2015-10-01 13:46:54 ....A 133416 Virusshare.00196/Virus.Win32.Sality.sil-64ad47a2eb5a0bee627dcfafac2add327684d8e8d95490ae528fb497a6bc1061 2015-10-01 13:42:54 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-653d8ad7858c023b9753f320ea2cbbebb20a7093e9029227c4ed51fbccfd655d 2015-10-01 13:37:24 ....A 411944 Virusshare.00196/Virus.Win32.Sality.sil-6582252826df80811af6cb557334581684de72e3d2a6f40a92daaa99d3c99c2f 2015-10-01 13:37:48 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-66316e6948869bfa2d3659eb444efb311638dc8e62f25b25c0a4155c9c103637 2015-10-01 13:46:34 ....A 312072 Virusshare.00196/Virus.Win32.Sality.sil-6635e395eb9c9bbf0688ab234cc3425a438503a76d6c7ca6588ab66f3f880963 2015-10-01 13:48:40 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-668f7311f96665c69787734fae1af3e25ca017bb7937dcd0a3e438239844b2d6 2015-10-01 13:31:56 ....A 271856 Virusshare.00196/Virus.Win32.Sality.sil-67202bdc6905cdc79ca9bea6f907da61e92c0e2b9ec09b3f1e1b99510f8f8bde 2015-10-01 13:42:48 ....A 233472 Virusshare.00196/Virus.Win32.Sality.sil-67385098702fefc414013129a262ce0b4f114efb4f69d33d2efeb7ed020fc4e4 2015-10-01 13:43:08 ....A 418816 Virusshare.00196/Virus.Win32.Sality.sil-6864e478ae09d3a22184c11059e39150b0eaefd554d915abee07cf0cc0b70a04 2015-10-01 13:51:24 ....A 689496 Virusshare.00196/Virus.Win32.Sality.sil-6879218a5d919044e8934438ac484d481a68a4b6139abe2abab8713a6da10271 2015-10-01 13:48:06 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-6898c2a9b7943a561f477e0e202e077e40a5315ea8259c9158be2e6c346ecfac 2015-10-01 13:44:16 ....A 492055 Virusshare.00196/Virus.Win32.Sality.sil-689e869e5d67893832b8e353c7caee25bd8a89af2f7e0a2cbb48a8463a03542e 2015-10-01 13:52:02 ....A 2714304 Virusshare.00196/Virus.Win32.Sality.sil-68a023e19e9f33cf00fa158fd3b876cc2f00f525b97307ce5cabe1f4f5a1c59a 2015-10-01 13:40:56 ....A 131137 Virusshare.00196/Virus.Win32.Sality.sil-6902658a81695275d7756565c4fb57dccd426bfa32569efa6c5a1e025722db62 2015-10-01 13:40:56 ....A 239168 Virusshare.00196/Virus.Win32.Sality.sil-6997159fbf1da139f99f8e91224244fee65332ae7d9a557eac28eac0db0f8dc2 2015-10-01 13:51:34 ....A 127090 Virusshare.00196/Virus.Win32.Sality.sil-6a1f1e9da134cacee0688c3d41c2f75d8b92e50ff2b6c0e9ab8941aad5e56756 2015-10-01 13:36:48 ....A 229376 Virusshare.00196/Virus.Win32.Sality.sil-6a6b9048764740f0957b43545eff28a53a66bbc99562bb5b5450bbe63957fa39 2015-10-01 13:44:32 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-6aa42b75ae2926060a6712e10a9c51c1846bf53e74e2bf8433992665d80aeee5 2015-10-01 13:47:56 ....A 87552 Virusshare.00196/Virus.Win32.Sality.sil-6b536a8f752cfd9671f04c3cd80687ad761f059e2c7cb1adae4f9231d3c2b292 2015-10-01 13:38:52 ....A 182784 Virusshare.00196/Virus.Win32.Sality.sil-6b5e19b29e77507cdea5c2f2c26399648daa23a3cf5032fcb4de0bf26812b429 2015-10-01 13:53:12 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-6ba1771bc18d3a6e904adca15f49174a9bc3e2f5f570d2a918fe735fe737f680 2015-10-01 13:43:04 ....A 319488 Virusshare.00196/Virus.Win32.Sality.sil-6c34975409c3c832a35e45753c816042f66c6d4fcf709e35a710469e1c69d57d 2015-10-01 13:45:54 ....A 224784 Virusshare.00196/Virus.Win32.Sality.sil-6c5f2562dd947ee6dd3b595881eb46187e49319fa1f03d83bfe74305d936e913 2015-10-01 13:34:30 ....A 4030986 Virusshare.00196/Virus.Win32.Sality.sil-6d0c0dada2d520a108d3e0322116c9bd561626aa1b8fec450165b171c134ce73 2015-10-01 13:40:22 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-6d1df432d6691998e8e44fc318349dfe45eebfac6e7e644b70697890463725f5 2015-10-01 13:38:24 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-6d38119eeafd6fa9c7fd2bb098c8af36a0535318a07faca646c99e5f2401c160 2015-10-01 13:38:06 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-6d42d168de32a7b032c9cdd181ba0bda627952ee4a6004ab0379c01aec5afe63 2015-10-01 13:48:48 ....A 638976 Virusshare.00196/Virus.Win32.Sality.sil-6e1303392174bee712fbeb99f14461aedb2fe00ad0c7015202045933e0a65ec6 2015-10-01 13:41:26 ....A 171519 Virusshare.00196/Virus.Win32.Sality.sil-6e14e5dd2618358a82933f7cdcd2abf1716e27629659425fe88368118594a6e2 2015-10-01 13:50:44 ....A 128800 Virusshare.00196/Virus.Win32.Sality.sil-6ec7a834884ebba108a94c6ddc47c167a60df1a487ba953db07030b79ebfe730 2015-10-01 13:34:56 ....A 393216 Virusshare.00196/Virus.Win32.Sality.sil-6f0425d26dc3aec88ced84c953a14efc85009c4788c50e5fb8ea588025972bf0 2015-10-01 13:33:16 ....A 481072 Virusshare.00196/Virus.Win32.Sality.sil-6fbb12552ae0e6ab1507747d0ab362db63c910cb7f589995a611c9f76e7773a4 2015-10-01 13:53:22 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-6fde0ff74da9c044655573a97cbb4c685f11d7d182408a52714aa50e3bea15df 2015-10-01 13:45:30 ....A 430784 Virusshare.00196/Virus.Win32.Sality.sil-704027b63032a7b423037ba2f2ecdee8eb7bc9e767aced0da08c3e0b128668f9 2015-10-01 13:51:10 ....A 146318 Virusshare.00196/Virus.Win32.Sality.sil-707b664e588756a81c6bdbfad23761a3450530b43640ee06802e0a281663ba4c 2015-10-01 13:44:34 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-7188510a23a36ebe4d68ff7c0bc677579883cd1ed5e3acb6929e3fb86783e8f3 2015-10-01 13:35:26 ....A 222207 Virusshare.00196/Virus.Win32.Sality.sil-71da562ed1af7b338528747e4cbc289f39658beaac15a5a840effc5459cf97ce 2015-10-01 13:44:12 ....A 127360 Virusshare.00196/Virus.Win32.Sality.sil-721d86a52e819a909750786ac0b0e1965540827841706a556a14a1968e4a3702 2015-10-01 13:35:58 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-723ee56c33a6a9670446148fad2650639a1d9a7b87a9c34d73a09102bc56ba1a 2015-10-01 13:50:04 ....A 150882 Virusshare.00196/Virus.Win32.Sality.sil-72987916a0628f8ef4e7c6e9a231c8d84a56511bc88b54280c3564b16ec0c63a 2015-10-01 13:36:42 ....A 159744 Virusshare.00196/Virus.Win32.Sality.sil-7332cf4517ac99c3239f5e57eadc277d865b2f6708c64a5e502d693b3ebf9b46 2015-10-01 13:47:20 ....A 2466144 Virusshare.00196/Virus.Win32.Sality.sil-7337cd829b7b59708d8ea7ca4a5594bc5d6e526438f11f6fe422b3dfefb88c25 2015-10-01 13:40:26 ....A 579160 Virusshare.00196/Virus.Win32.Sality.sil-734a8024a3d1bebed28d31e77f5c8be49658f6a1918d3b0a451e3d47be01a7e2 2015-10-01 13:45:52 ....A 142336 Virusshare.00196/Virus.Win32.Sality.sil-73d9405b8af823a53a98f9770e5f65b7efa39022abab28082fd4c6b3449dbba9 2015-10-01 13:36:26 ....A 199208 Virusshare.00196/Virus.Win32.Sality.sil-73ff12c61bb8dbebd7d96191658c7f2a1c11068893094e315c26363f571d0281 2015-10-01 13:33:20 ....A 423544 Virusshare.00196/Virus.Win32.Sality.sil-740becd1877e3c582c53201c6b6801c5fcc4d48762ef8c79fa566a501fa7dce1 2015-10-01 13:38:20 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-74103304c62ec56b1f8ff4397670b19a48072b1ec5883a5029b23ab3382facfd 2015-10-01 13:49:30 ....A 212992 Virusshare.00196/Virus.Win32.Sality.sil-7702f827945d29fe2bbe74f039017a6dfbaca07862aeb5195245562363cd30f4 2015-10-01 13:49:22 ....A 74752 Virusshare.00196/Virus.Win32.Sality.sil-7731af7843200d1ec74cfb08d150216617eea1271aeedd398ee7ca8ce0da9313 2015-10-01 13:38:28 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-7739721781b79895039af7c69dcc968f559a3169112218de6a823724883b8241 2015-10-01 13:51:06 ....A 136192 Virusshare.00196/Virus.Win32.Sality.sil-7747e1fe77c24faf3c07d9dcf64fddd2169384e2e6c0f4beca70218ce87317bd 2015-10-01 13:34:56 ....A 66561 Virusshare.00196/Virus.Win32.Sality.sil-77934adfe17c3ee236673f31992922f3c1817fcf7774fc1fe11ffa78f49a9110 2015-10-01 13:39:34 ....A 66561 Virusshare.00196/Virus.Win32.Sality.sil-77aa52e9b2c0c1019551e89615a16efbc18bbc36a56e2489908091edd33e2e45 2015-10-01 13:38:06 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-77c7080bd4bb60d738a896048c64102537c875e7950272341aba2534df804ff8 2015-10-01 13:46:06 ....A 354304 Virusshare.00196/Virus.Win32.Sality.sil-78320afb025e0c2b2c057934966c15ec922d73ca9faa35178d44cfcf6c94b272 2015-10-01 13:49:26 ....A 99044 Virusshare.00196/Virus.Win32.Sality.sil-78d499845dfed393cde79f42fc5431a2b6931b840682687a753753538c8e7758 2015-10-01 13:52:08 ....A 158360 Virusshare.00196/Virus.Win32.Sality.sil-7915275bc29998b0cd1b0d03b01d499b1ad901a7a7f8a4e17a4cd929a9ddf96d 2015-10-01 13:38:32 ....A 193832 Virusshare.00196/Virus.Win32.Sality.sil-7947f3cc91ffc0f6dff45856c600f4b76667336eb8c28744eadcbddf5d7671e9 2015-10-01 13:45:56 ....A 116736 Virusshare.00196/Virus.Win32.Sality.sil-79ff2aa53dec5cfee4dac79e8d76a9ea7b57335c7f6ba455116d2eb31ebc3680 2015-10-01 13:50:58 ....A 229888 Virusshare.00196/Virus.Win32.Sality.sil-7a542a0314578ff06ac2975bbe9b494c90dbf450ec5d3b6d9afd3339d4fbeec8 2015-10-01 13:46:20 ....A 804504 Virusshare.00196/Virus.Win32.Sality.sil-7a9f5f4c8e924abb4a0130b6e88c50569fd6d092dc80850d0425e4a7f1e380ae 2015-10-01 13:50:04 ....A 318304 Virusshare.00196/Virus.Win32.Sality.sil-7aad4a8f5bb672b0ed2423be7f5624d1d4a922109d4f4b1646f8b252f888e8b8 2015-10-01 13:42:14 ....A 140400 Virusshare.00196/Virus.Win32.Sality.sil-7ac67bb0e94a2a9683431b9c29ee7be6c8212c02cd4939fa19c305c66144b1ad 2015-10-01 13:42:58 ....A 119296 Virusshare.00196/Virus.Win32.Sality.sil-7b81bf7d80b053bcab46ac90b066b1a3ef583b71eb94c03abbd8d5260f112261 2015-10-01 13:43:50 ....A 425984 Virusshare.00196/Virus.Win32.Sality.sil-7bc27fd1dadd69c766c1e759bc9dcee9db657c5325231d04695693925c6aff24 2015-10-01 13:39:12 ....A 142466 Virusshare.00196/Virus.Win32.Sality.sil-7be154fca6ef9775561169d8acb629f093ddbfcd868b5f09ec55c8c71753d0c1 2015-10-01 13:36:44 ....A 109368 Virusshare.00196/Virus.Win32.Sality.sil-7d061134da720a353dca53b44a752f622e780c89558b1d3cf62077f42bcb1966 2015-10-01 13:40:46 ....A 131584 Virusshare.00196/Virus.Win32.Sality.sil-7e14ca07ab51217df2c481fe8afdb06e64f8e4b1fcdae720b6c1bdff7d22c76c 2015-10-01 13:44:36 ....A 155648 Virusshare.00196/Virus.Win32.Sality.sil-7e227c32997c203b681a14eea477f3bfd490e61b0afe87c73eb204917e6961c9 2015-10-01 13:39:34 ....A 118862 Virusshare.00196/Virus.Win32.Sality.sil-7e89ad4f7c296fd3df3ae3607a0e0c4a683ac477c763d3c5d0ea5a2a96133fc2 2015-10-01 13:48:06 ....A 176128 Virusshare.00196/Virus.Win32.Sality.sil-7f0f8e172caf392f4589c85261f35def01b419bc615506733d56bddd26f8536e 2015-10-01 13:47:40 ....A 492544 Virusshare.00196/Virus.Win32.Sality.sil-7f294286816b1bfb0b52c0f7c64cfe1ec98facb3e6e906fd95d59421b97ee8e4 2015-10-01 13:35:50 ....A 156968 Virusshare.00196/Virus.Win32.Sality.sil-7f4b672673a1b7c711f174111aa5de246432bce3762df5e41c1f684b6f9b3d41 2015-10-01 13:33:30 ....A 286720 Virusshare.00196/Virus.Win32.Sality.sil-7f7c9b75c83786a6d41ab57e12bf8380a252cdc7f8ac1e6d43ebaa90aadccf56 2015-10-01 13:40:18 ....A 487512 Virusshare.00196/Virus.Win32.Sality.sil-7f875b06c1baae9c9a78a484a596e1d6cdb9e1e1f3ba8f8812b09dae71de25cb 2015-10-01 13:48:00 ....A 86320 Virusshare.00196/Virus.Win32.Sality.sil-7fb958a47e80eb1b5c543adb6bb0f6c0efc34d71723a126f1a0ea50598fa955b 2015-10-01 13:36:02 ....A 491520 Virusshare.00196/Virus.Win32.Sality.sil-7fc6f7373334096fa2b89269524a45a31274054de912e04351110760c313592e 2015-10-01 13:48:04 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-80078e20fdf2a88b572cc9a3e404c33438abd64fb92072165d799466322df7d0 2015-10-01 13:50:46 ....A 135168 Virusshare.00196/Virus.Win32.Sality.sil-805c86d43b875d09acbded6418ada8de3181d41edef08d07c9fcc9c434c7ef77 2015-10-01 13:39:10 ....A 211480 Virusshare.00196/Virus.Win32.Sality.sil-80622985f8c4477dc830d29d79a2b49c8d5b3c64dd6b164210e91533e3610abe 2015-10-01 13:44:00 ....A 131072 Virusshare.00196/Virus.Win32.Sality.sil-80deab656d10dc6f4c3c0c48253777880eb07ba3d19c44a47cf0df658034b7d2 2015-10-01 13:43:30 ....A 116301 Virusshare.00196/Virus.Win32.Sality.sil-819dce1c6783ecdbd6a755a86b34ae208e8e5fe48f81611dfe0c0e15e6b22149 2015-10-01 13:44:52 ....A 130787 Virusshare.00196/Virus.Win32.Sality.sil-81a533a2bbea7cb86248159f9692386b4f1186b6779e78a6bf534080040bea2e 2015-10-01 13:42:58 ....A 790517 Virusshare.00196/Virus.Win32.Sality.sil-81aa738d4fc7f77e38da8423b4cf5aacf46e0d2e895cfc9640b44029f208f722 2015-10-01 13:46:52 ....A 303104 Virusshare.00196/Virus.Win32.Sality.sil-832302a639683f652b67c8403615ef2cc0ca0d593f69de4b6a8198c657b22f1a 2015-10-01 13:42:36 ....A 147456 Virusshare.00196/Virus.Win32.Sality.sil-837919fd0eac5d5114212cd1e313080c51466ef29d397f76c1d9d489f3024ee4 2015-10-01 13:35:56 ....A 324904 Virusshare.00196/Virus.Win32.Sality.sil-8384eba7f0f93cfb45ce3608202a7149948bf6f5faedc20fdaed7b6a93f5a42d 2015-10-01 13:37:00 ....A 230877 Virusshare.00196/Virus.Win32.Sality.sil-839c073906d4bf7d65eb3fc0af756daad5f3cfda8f5c1c7c07f255def9218153 2015-10-01 13:31:14 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-83d682d6e41bd656ce2a4dca9982bd9e1ff9bd7187b1e6bc1c9b7668c09ec5fa 2015-10-01 13:46:56 ....A 81408 Virusshare.00196/Virus.Win32.Sality.sil-84173b32d0dd6a64aa71bfc084336abf0acf43a81e799371f009122450850ca3 2015-10-01 13:45:46 ....A 222207 Virusshare.00196/Virus.Win32.Sality.sil-841bef319427d2a2e70947ff948a8e2de6239fbbed373882f21ce4ae44fe5310 2015-10-01 13:43:04 ....A 86160 Virusshare.00196/Virus.Win32.Sality.sil-847830e7d661f5e5fb410f56c5d4f727bdfad4578c127711149807dbae89a6ee 2015-10-01 13:45:14 ....A 179200 Virusshare.00196/Virus.Win32.Sality.sil-84c5de9c6c947ef167578c1ef4237e7d2f583a6e171e7670d7447c0399273d99 2015-10-01 13:42:44 ....A 619920 Virusshare.00196/Virus.Win32.Sality.sil-850187f83635dd6746961e7199799a3637315fb5089a56d7bff11d0023695a0a 2015-10-01 13:43:08 ....A 703776 Virusshare.00196/Virus.Win32.Sality.sil-851c326c2bd54d3d467f814c032d5be6e8ff04c70d885338374f8e074674ff88 2015-10-01 13:39:44 ....A 171864 Virusshare.00196/Virus.Win32.Sality.sil-853b89f4c80cf968208d66473acd988bea569c8ac942d27ab8b13f3037bd813e 2015-10-01 13:50:48 ....A 218112 Virusshare.00196/Virus.Win32.Sality.sil-85da7b00e296c18e1cad118cc6069f10fc609f0c2d9ebc31387850294343b58b 2015-10-01 13:41:22 ....A 101088 Virusshare.00196/Virus.Win32.Sality.sil-8711daf0a8eb5d89dd8b4b6768b757ff02922a83d8e9e860ddc12365c111851e 2015-10-01 13:49:36 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-876675d6b0eaf9ad9c4a7f651c6ef18c4ee1eb9244cfd35be50749d260175781 2015-10-01 13:47:56 ....A 1951600 Virusshare.00196/Virus.Win32.Sality.sil-8778aaab629e6da1817fa46d4ffc3833c49d76496dfc9518d988f580b51338b3 2015-10-01 13:46:52 ....A 194560 Virusshare.00196/Virus.Win32.Sality.sil-87ce69178776bc65efa505c40607e67a2acf0ecd63bd0be4c0e7a3596055b43d 2015-10-01 13:35:12 ....A 194792 Virusshare.00196/Virus.Win32.Sality.sil-87d8e98d31058f54f2fdcce44ca1a34b3a4ab285230bbda4ed3809935d816e00 2015-10-01 13:34:18 ....A 112128 Virusshare.00196/Virus.Win32.Sality.sil-890f963e60f9212e3edb17538b8d9e6bf4b3b2ac6d97583847ec84a3b97981c7 2015-10-01 13:52:02 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-8964f58ba09ebae7ee5085bff5fb339a7c80fc73089f10d8783cdf85d95674d3 2015-10-01 13:32:28 ....A 761856 Virusshare.00196/Virus.Win32.Sality.sil-89b11d6e2c53e9ea6e1f109fd23d0f79f628e5a9a4f8625b14aa69755896d158 2015-10-01 13:44:18 ....A 88064 Virusshare.00196/Virus.Win32.Sality.sil-8af8d7971c8a01a1fb9e2c2364e47a4628f489f72dfba6c2f1682eaf37384f6b 2015-10-01 13:44:42 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-8b3438d9bdaf33863880d432bcdb0c5e289352c7dfd2e7b095f2a6bf69697c44 2015-10-01 13:41:00 ....A 5257472 Virusshare.00196/Virus.Win32.Sality.sil-8bf2d9c0e17321f28f9890b12c674ab7d6062581d0c90312b5aeac88e2faf5a6 2015-10-01 13:51:56 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-8c12c49682077f543fa1b691746e289b7c1f69824a9b89bc02f667a1d1ea6687 2015-10-01 13:42:10 ....A 154624 Virusshare.00196/Virus.Win32.Sality.sil-8c68726be5a53a496ceb2ed7801675290c02204d092d5f411f46163344b0dfe1 2015-10-01 13:34:52 ....A 629016 Virusshare.00196/Virus.Win32.Sality.sil-8cf250d62d8f9405b3b2763ed79412e2084a2cac8643cb481b84c99d0339467a 2015-10-01 13:51:00 ....A 101888 Virusshare.00196/Virus.Win32.Sality.sil-8cfe8cd0e9785a9e4a40b35c403e09cdb3677c5577521c6a6557979eb03e34ca 2015-10-01 13:33:48 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-8d57202bd71ae706d9e07f076855e0abe033fc4a6f1aac78a2e9b53607ee0db3 2015-10-01 13:43:22 ....A 133086 Virusshare.00196/Virus.Win32.Sality.sil-8d8b95afae5bba22dbc4677ff3f691bd1d271f706390c4d7ce0531f38ec3f47e 2015-10-01 13:51:28 ....A 155648 Virusshare.00196/Virus.Win32.Sality.sil-8dce3e74bd9f76f17d859c4a47970a0969b212305fdc699fca149aac19338287 2015-10-01 13:33:10 ....A 173568 Virusshare.00196/Virus.Win32.Sality.sil-8dd788b0b4d1dc9d17e42f77ab092d8b94f13b219d6e43ada439a2c80de245ec 2015-10-01 13:33:10 ....A 394924 Virusshare.00196/Virus.Win32.Sality.sil-8def11b2a04aa73cc8d9236d8eed7e3c80f66fea19c4ccd65d8142f4cebcabbe 2015-10-01 13:33:38 ....A 278872 Virusshare.00196/Virus.Win32.Sality.sil-8f0a6ee09b37fc55d30d8f9beac8b9f13b33d32ec4972500917160a4bd0906be 2015-10-01 13:37:18 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-8fc7fbb7991f940436044bc37bfa677a776f52417bd6eea91c8aa936519ac1b5 2015-10-01 13:50:08 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-9026ed4f4575223e8c26e968219dbc9e42363cab455cdef166cf5012591ce978 2015-10-01 13:45:52 ....A 258050 Virusshare.00196/Virus.Win32.Sality.sil-90293f9a849d7b9f3383b69fd3186e3d263eabc334a905fcb1f85d14ac643991 2015-10-01 13:42:20 ....A 686696 Virusshare.00196/Virus.Win32.Sality.sil-902cb4a76744962f2fec5f09f8a19858566a2f80633cf246b7320438ce25f589 2015-10-01 13:44:50 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-903516b91295f14c6d381d7ea35871e83150a95e40c6bca613766a768d2c024e 2015-10-01 13:38:06 ....A 596688 Virusshare.00196/Virus.Win32.Sality.sil-9104684ba153d764e0c4d9c2bb1a62be543aea2953103fca0009043c93c5cf73 2015-10-01 13:33:50 ....A 112128 Virusshare.00196/Virus.Win32.Sality.sil-91bc35fdcca003a8c131e914633a85a719e1212ca1fec83135f331cb9f7f8848 2015-10-01 13:52:48 ....A 909312 Virusshare.00196/Virus.Win32.Sality.sil-91c106eec487c0cc797ca6441f1c1780e0ac5b0ed0abf3a87606ea3733d5c076 2015-10-01 13:50:38 ....A 648488 Virusshare.00196/Virus.Win32.Sality.sil-91c871ffa8c1d142b7a00245193daa2b983843b4d80be9afbd428ac9e6c49036 2015-10-01 13:37:24 ....A 1044678 Virusshare.00196/Virus.Win32.Sality.sil-91d395dd7ca0d2bb239a4e01ac00652d47debaeb25005bb5fb5fc583e33b84db 2015-10-01 13:45:30 ....A 140648 Virusshare.00196/Virus.Win32.Sality.sil-921112c9e92029791a67952389ddae55a065278529889515c8198157f2fd0b3b 2015-10-01 13:45:20 ....A 526205 Virusshare.00196/Virus.Win32.Sality.sil-92338d122a80c56972378681028ac17ae7187f9f7468b185a29b0c8719dd4194 2015-10-01 13:39:02 ....A 130275 Virusshare.00196/Virus.Win32.Sality.sil-92976f57645e6bfbbabaf27036d99b3f442c8c981244cb635c45c74e8d2e9663 2015-10-01 13:43:06 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-92b1356a3ae94bed1de426366826ccd7f774abf7a3e5fb206aa18f6c67d1b179 2015-10-01 13:44:54 ....A 708752 Virusshare.00196/Virus.Win32.Sality.sil-932144e4b110071284e023c01b8904a9e5b3f1b661662e6900f71e9e515cc2b1 2015-10-01 13:35:26 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-942493581e4d5b0079ce7cb8a5fa9d9d837cb944e9b632f9f8954017ae8f243d 2015-10-01 13:37:08 ....A 82602 Virusshare.00196/Virus.Win32.Sality.sil-953e4c49be4ffce084bea33a6c9351902a7ddff5218201fa7d1dd377ffcdc974 2015-10-01 13:37:50 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-9610c559442a6bdbd838f963565325d15e3b9fb838e4821b94f11eddc787f48e 2015-10-01 13:46:04 ....A 610784 Virusshare.00196/Virus.Win32.Sality.sil-971fc30a8c4abaab22849454a56b0cf7329ee4718d9e798b41d326e2ba0f584d 2015-10-01 13:52:44 ....A 128976 Virusshare.00196/Virus.Win32.Sality.sil-97216cb303f5458b15f46ce00160c51595b9ff1e68d9692636ffed4f8dac7d92 2015-10-01 13:52:34 ....A 423224 Virusshare.00196/Virus.Win32.Sality.sil-973c1ae40f31d93aaabc0d9fefff3832db77f433bb1c526191c0dc5b8d1fdc9d 2015-10-01 13:40:54 ....A 808786 Virusshare.00196/Virus.Win32.Sality.sil-975fdbf940cc67a720f34fd5dab1184506d2bd365ed01ff8a2786a0e4056dfd1 2015-10-01 13:52:00 ....A 206760 Virusshare.00196/Virus.Win32.Sality.sil-9780974e0f1abcf3d6e3b7c9947fb8aa856f5dbeb8893e02327ca675cb52339d 2015-10-01 13:39:14 ....A 642200 Virusshare.00196/Virus.Win32.Sality.sil-978735043d4d2655a12babff945cf547682461794ede40ed41e2008e70706565 2015-10-01 13:38:08 ....A 155648 Virusshare.00196/Virus.Win32.Sality.sil-97c52e772e591d62a7daf0510ccc2a69c9ca319dac8991b113e66fdc7cb7d964 2015-10-01 13:49:34 ....A 120168 Virusshare.00196/Virus.Win32.Sality.sil-97dd0439cf19cd4f77deef2c1b12882362668534f1fd9b01535a26df55137a3b 2015-10-01 13:43:36 ....A 286720 Virusshare.00196/Virus.Win32.Sality.sil-989ccf5478a9838c756c86dcfa3b2ff44bbbe5b209ade20cd7993c9ab47dd25e 2015-10-01 13:38:42 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-99ef565f69c8a9b60b9a11bda259140ce5103697d7f26de7c80ceb639a70b274 2015-10-01 13:36:40 ....A 66561 Virusshare.00196/Virus.Win32.Sality.sil-9a3f8e31fe6f8efd07d1aefc85a3aa009a65c19d5d868a8cbba16fc44b605485 2015-10-01 13:50:06 ....A 881310 Virusshare.00196/Virus.Win32.Sality.sil-9a66d779f9fc85a102856f7c48c4e8bb51f19954cef417877777c71baeb17dca 2015-10-01 13:38:26 ....A 395176 Virusshare.00196/Virus.Win32.Sality.sil-9a6da345b758c62fb7d327fdafe4edbe42f5d0051029f50eedaa14db3dd1dd08 2015-10-01 13:48:14 ....A 437685 Virusshare.00196/Virus.Win32.Sality.sil-9ab9d0df98b74a10459750cc25e703e807d812713169e5e430d1dd923407b2f2 2015-10-01 13:52:46 ....A 10358768 Virusshare.00196/Virus.Win32.Sality.sil-9b8236f40daca3b4d124006c409508f638748ea179598a77ae24f1c76bacf702 2015-10-01 13:40:10 ....A 176184 Virusshare.00196/Virus.Win32.Sality.sil-9bd49b0a277ed604f8e67494faa60dd42c5259f19f680c287378496b0bbf7bc1 2015-10-01 13:38:22 ....A 155648 Virusshare.00196/Virus.Win32.Sality.sil-9be2cb6df7524b2ac2330d5c7aa65531adf7d527a3732069367c8fb9e3ea82d7 2015-10-01 13:33:42 ....A 93696 Virusshare.00196/Virus.Win32.Sality.sil-9bf0092a1f4a8075137c5b51e63ada11a11a304ddb0c6d24be854979b7d6d775 2015-10-01 13:38:14 ....A 177600 Virusshare.00196/Virus.Win32.Sality.sil-9c4752e97272f63d0898979217918a244623dd9c4c85cb11deddcc56faf163e9 2015-10-01 13:38:06 ....A 77312 Virusshare.00196/Virus.Win32.Sality.sil-9c962b1cc7376c6f1e129c4edddce5e89dd39e893959b86e6c8143c930297906 2015-10-01 13:36:28 ....A 144173 Virusshare.00196/Virus.Win32.Sality.sil-9cba9d88ee7ea8e81709c428632b54fba5290f27fb31e7f317d85a9373e588d7 2015-10-01 13:46:56 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-9db3fb1fb1c07193912efd6950265096006bd58680c0ef48b9402e1d0a682c18 2015-10-01 13:49:50 ....A 150880 Virusshare.00196/Virus.Win32.Sality.sil-9e4d0880bfc2af8915f65590697b800eb9e92d1256ea012147a01b62d19a04be 2015-10-01 13:47:56 ....A 105984 Virusshare.00196/Virus.Win32.Sality.sil-9eb48b8d1eb67418f3fcfdf6ebfa83c7c678979c6af4c8bdac4da4983aad4709 2015-10-01 13:43:14 ....A 278528 Virusshare.00196/Virus.Win32.Sality.sil-9f42727ff8b6e012b897723474a895dbe6aaccb876a90a7ee4a3023c6ff81810 2015-10-01 13:41:36 ....A 156672 Virusshare.00196/Virus.Win32.Sality.sil-a033a5d6ddc7a35cb4e3bdb46b70a5a2509cf94d312ce6dc54701e40d674b716 2015-10-01 13:42:02 ....A 516096 Virusshare.00196/Virus.Win32.Sality.sil-a0b88d13c7d88c1b3213c9a282029be8829ac8566b2720b51544a984abd565de 2015-10-01 13:44:44 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-a0d3805a0698d0de5b521d3f4f57d96991e0febde5c8261d7bc05d63de677a9b 2015-10-01 13:43:58 ....A 75776 Virusshare.00196/Virus.Win32.Sality.sil-a0d5f08d36a3726ca45d1db7730f3e725ffef7f8ec4fdb0a0977df8a532bd1ee 2015-10-01 13:53:04 ....A 148984 Virusshare.00196/Virus.Win32.Sality.sil-a148ac3c7561519f03c6582bf0aaf0e8600e299be915477ab1a13160c2af721a 2015-10-01 13:46:36 ....A 1212728 Virusshare.00196/Virus.Win32.Sality.sil-a1deb391fbe0bfa772efdfb84c9791fac11b2c941bf9578684750a457081ea91 2015-10-01 13:36:58 ....A 241336 Virusshare.00196/Virus.Win32.Sality.sil-a324c5f285bd4d5751d55d5b8f0a8608e81b1a93cc76e785690100f1fa8acaf6 2015-10-01 13:44:56 ....A 233505 Virusshare.00196/Virus.Win32.Sality.sil-a3c1840deb6fe8b65eb9bba54a6fb9dceb5eae52dce474755c574cd91323f28f 2015-10-01 13:42:34 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-a41072577e07de026256120b37dd44cdaa3ab0a487b37fb9e5cb0031f8a8fa45 2015-10-01 13:38:50 ....A 877864 Virusshare.00196/Virus.Win32.Sality.sil-a44b3f652dffb9c957a28c8d2121af5d4fecbbed4c953f45f1167ba688975789 2015-10-01 13:36:20 ....A 90200 Virusshare.00196/Virus.Win32.Sality.sil-a49b0d32c9027a02c518295fe796f9ba2cbac3b18b44e456744671892145ab4f 2015-10-01 13:41:50 ....A 120733 Virusshare.00196/Virus.Win32.Sality.sil-a4a96f2093541b0272511b6aad4482c940fd1b401888f708700516eaad6f4d73 2015-10-01 13:44:20 ....A 279555 Virusshare.00196/Virus.Win32.Sality.sil-a4ad204e23844967b0ee1e8301b8b4bca64ee4ee677d0a2f9d320d0ba06bc22c 2015-10-01 13:50:44 ....A 175616 Virusshare.00196/Virus.Win32.Sality.sil-a5225ddaad55c32e59a8efe41a12e5a6f7388677566737ee5355c5f1547afb69 2015-10-01 13:50:32 ....A 441720 Virusshare.00196/Virus.Win32.Sality.sil-a5360a56e38a5ad6eb52b44c1bb57b8760686193c52161111dd1e7631f667bef 2015-10-01 13:52:40 ....A 270336 Virusshare.00196/Virus.Win32.Sality.sil-a56c65b5ed2cca000c0fa1f02ce2516bddaac4966dce19ddb83d1375e5cd7352 2015-10-01 13:39:40 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-a5d5a0d5b0b77cb744f372c6551f3d6cfbf72d3a343c26cb4a9c705fef217b29 2015-10-01 13:32:26 ....A 142848 Virusshare.00196/Virus.Win32.Sality.sil-a616ea0206e66e3c86faa41d6ed6d02c738f4afacaa98b5e41a9bb0d1be81d28 2015-10-01 13:51:20 ....A 726232 Virusshare.00196/Virus.Win32.Sality.sil-a63aaa71fb9010ed5f0fb9c27c8844537224239362619fbfd76173ec6f3bdf83 2015-10-01 13:33:14 ....A 209920 Virusshare.00196/Virus.Win32.Sality.sil-a6bcaa2edff4711d6819b67903a1b68aff4ebbd9e1b66145b25c15dff91a9b3b 2015-10-01 13:33:34 ....A 520192 Virusshare.00196/Virus.Win32.Sality.sil-a717455a20b2d97e1455bb7762c1e5a5ea95f2773959563d5406ba94939136a2 2015-10-01 13:50:04 ....A 1037728 Virusshare.00196/Virus.Win32.Sality.sil-a7231b1a447c752158482dd1bdb912366db03850577a6fe9324162a5ba05d7ac 2015-10-01 13:47:50 ....A 1096488 Virusshare.00196/Virus.Win32.Sality.sil-a754297d461089dadd86fc51d7c3db25ad403a760471f276f4fc44aa9b5918e1 2015-10-01 13:37:10 ....A 98416 Virusshare.00196/Virus.Win32.Sality.sil-a7b5d00d375e03f0fc10f02c265a6474e2cda4b6a0dbfb1dc06bbe7853c198cd 2015-10-01 13:40:54 ....A 817432 Virusshare.00196/Virus.Win32.Sality.sil-a7b70bca2a97ce3f8b6f1b75cdcd8adaa9efd7b34f584e75559c67ddea6d6e26 2015-10-01 13:35:04 ....A 88184 Virusshare.00196/Virus.Win32.Sality.sil-a8f1df76325439b4133875a5edc9f8695f1457c6d747de8e3a5172ad64ebc55d 2015-10-01 13:49:26 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-a96c572d4d7e8c17f2134de48f98efd81cac6be6caa2b1a238dd9b318dc64247 2015-10-01 13:38:24 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-aa205c37e800ae6555984d7e78fac7f3dda5f792d3917bf1cb0bdf265ca556a0 2015-10-01 13:45:46 ....A 182272 Virusshare.00196/Virus.Win32.Sality.sil-aac2c076583dc108d3ccc461f9a5d41ae5533363c82b395fbfd275311e31c976 2015-10-01 13:36:22 ....A 195584 Virusshare.00196/Virus.Win32.Sality.sil-ab148351ff08cadeda849d7efcf1ab290be99a8547b7237b05ff2c6e1f530844 2015-10-01 13:52:10 ....A 158720 Virusshare.00196/Virus.Win32.Sality.sil-ab4bc596f4fef36899834e1cd440d2f99ff11ed56f1fe92a26b81d46223ff9ba 2015-10-01 13:42:14 ....A 594551 Virusshare.00196/Virus.Win32.Sality.sil-ab707fbec905d77d988fdc8158e39c02d7b2ec70cde43efcbcc0cc8fcf822751 2015-10-01 13:47:34 ....A 508479 Virusshare.00196/Virus.Win32.Sality.sil-abaac4a31ec48522776f9d091354b40925341829573ecbf394b5c312386471ad 2015-10-01 13:35:36 ....A 130787 Virusshare.00196/Virus.Win32.Sality.sil-abc07a2eef0e3e530110ac3518d5b07a05fef1c7362f6b1620c28af120dd5e5d 2015-10-01 13:48:52 ....A 241208 Virusshare.00196/Virus.Win32.Sality.sil-abe00e46b0876737463cd11781798ddb3ef0c98ddc135afa0d6a5d65c5858c0a 2015-10-01 13:37:04 ....A 152888 Virusshare.00196/Virus.Win32.Sality.sil-ac4608f403c1b1ac515207a6d28018382f80fe5c865558ca0542aaefa7c27f9a 2015-10-01 13:42:12 ....A 176654 Virusshare.00196/Virus.Win32.Sality.sil-adafbf4b2324d650f4ab42a529b44143d9dafb09f2aabe4f8f83ef9b2c3ef5fb 2015-10-01 13:46:42 ....A 153359 Virusshare.00196/Virus.Win32.Sality.sil-add776096aad1f4c83b96f8ab89d0fb88476d3dba1f588f0fa196aea760bf29a 2015-10-01 13:48:46 ....A 307200 Virusshare.00196/Virus.Win32.Sality.sil-aeaf9d69cd8747397ba85cdbc3db5c541a3b4caeb21cf70e6df96f60d91718e6 2015-10-01 13:50:52 ....A 156160 Virusshare.00196/Virus.Win32.Sality.sil-b002ed81bf1a09b0522feb30294912bb1984952429863837f40e7a3606866595 2015-10-01 13:49:14 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-b0382f864dcc5f7ffc63b91fdae1649a9cc97b28beff413b590aea6b05d84f6c 2015-10-01 13:53:16 ....A 113664 Virusshare.00196/Virus.Win32.Sality.sil-b0898b58cd3c8d0930637d940d775919aa986cc1d05ea26bdea16ea7508e4edc 2015-10-01 13:49:12 ....A 418776 Virusshare.00196/Virus.Win32.Sality.sil-b09023711b5d4fd135b5363984b4dda4cae936d188418aa3b010dd579644afa8 2015-10-01 13:36:42 ....A 232568 Virusshare.00196/Virus.Win32.Sality.sil-b14ee4f3b89f844e6edf075d463076d415a986ca05640437fa5e22c3c503911e 2015-10-01 13:50:12 ....A 344064 Virusshare.00196/Virus.Win32.Sality.sil-b1cbf6124b8fac7a5959cdc06a6fef10f07a5a436f891f61ca18cada7f113f6b 2015-10-01 13:49:44 ....A 187536 Virusshare.00196/Virus.Win32.Sality.sil-b1ebfb7f116ff5aa8df69a2830441064adbdec7125bdb7e31d5e57832688d305 2015-10-01 13:50:52 ....A 253568 Virusshare.00196/Virus.Win32.Sality.sil-b23a5ae2bbc77009eaf54c5f7e3bb059735eca8485ad04fe0626ca19085de6f9 2015-10-01 13:35:52 ....A 89088 Virusshare.00196/Virus.Win32.Sality.sil-b2a289d2606124108563d3d5f38c0da5ef2ff33815c31777f8d0c291bea6f428 2015-10-01 13:48:00 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-b2a2ef31547a5e318c730718a73539db14470d75ab037488df11d8e0264e92a9 2015-10-01 13:51:54 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-b2abca9e64a22006aae915cc28ed72211937487925d4073585addcf9e1fc614d 2015-10-01 13:46:00 ....A 157064 Virusshare.00196/Virus.Win32.Sality.sil-b322bce8c2675eaed5a31fb53b14c7d2aae05f8e3cf1c64081bf7e87c213b325 2015-10-01 13:46:40 ....A 171519 Virusshare.00196/Virus.Win32.Sality.sil-b3cc0f6e6cde939e3ca91ef7dea24b21f26ad12e6b9ddba8ce9abeea5e9d6239 2015-10-01 13:39:06 ....A 106569 Virusshare.00196/Virus.Win32.Sality.sil-b3ede6cf217cf308a4c99d77da70e99ef300a8f904c86714f96efdbf75776ab4 2015-10-01 13:47:12 ....A 159744 Virusshare.00196/Virus.Win32.Sality.sil-b4217651e8677ecd0dfea17d165d75cecedb12b063d0e371cdc2e1bb492727d8 2015-10-01 13:53:18 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-b51ee151c6326a35022177613d77938ed9868921595a91b7f884a69ce7e3d13a 2015-10-01 13:39:06 ....A 124160 Virusshare.00196/Virus.Win32.Sality.sil-b557c8d709838569783b15ca9b7e32cccccc66b311757b9bb20919eb46cce4ba 2015-10-01 13:47:30 ....A 138240 Virusshare.00196/Virus.Win32.Sality.sil-b56e34f34a61f36bc7cfa955142f6f7ab95cf1b4671410af5825abb6be723401 2015-10-01 13:39:38 ....A 93184 Virusshare.00196/Virus.Win32.Sality.sil-b5a0c190d9a0258c56f8099b6eeb21abab2df6802fcb22c367430354d64ad9f6 2015-10-01 13:33:38 ....A 188416 Virusshare.00196/Virus.Win32.Sality.sil-b6c2035edde6de263b46736a0f1af792e4ec6598f749fb0507d80ecdac2efa64 2015-10-01 13:31:36 ....A 720648 Virusshare.00196/Virus.Win32.Sality.sil-b6d65599cc5b8209cb8fe0c3e255ba88ac64891457d456ff66ed6e93f6e49623 2015-10-01 13:49:14 ....A 112224 Virusshare.00196/Virus.Win32.Sality.sil-b72775d8fdbfaf3c61ee6605c367fdfab45682b9ad3b590546b15c98a014d3ae 2015-10-01 13:38:28 ....A 154112 Virusshare.00196/Virus.Win32.Sality.sil-b762ab2885c57f856c25674222e7eab338e1f2832666d1485bf3e1483e2e89fa 2015-10-01 13:50:38 ....A 115712 Virusshare.00196/Virus.Win32.Sality.sil-b82893c20a9da66800a4badfa0241e3c8d6c939d4c2865cac61fbd97f234b5a6 2015-10-01 13:40:54 ....A 107520 Virusshare.00196/Virus.Win32.Sality.sil-b89c49cc80d04e7822bccf4ac796e8d46864df07725a286bf2c5bdc886010db1 2015-10-01 13:50:06 ....A 240487 Virusshare.00196/Virus.Win32.Sality.sil-b9cdf7818c1553cf06573f35a9b6292ecc0a712a4587925e78002477b0128446 2015-10-01 13:39:46 ....A 167424 Virusshare.00196/Virus.Win32.Sality.sil-b9f44d02228c1e3fb86cb8aba71a93d72a0978df593a50545ed11eeeea1e1eaf 2015-10-01 13:47:30 ....A 120759 Virusshare.00196/Virus.Win32.Sality.sil-bab93e47c875fbb158d176e8ee031ee5efc21d9f642a6cfdd07636f914e607a7 2015-10-01 13:46:42 ....A 99328 Virusshare.00196/Virus.Win32.Sality.sil-bacde1cfa929207de9f6a400bc2e6cd4b89cf6689a113e48dae94ce3de9be1c4 2015-10-01 13:48:44 ....A 110080 Virusshare.00196/Virus.Win32.Sality.sil-bb93593a53e03b53e09cac01673e0f68854521d4f94cc9eed7407e5cd33da7a9 2015-10-01 13:51:56 ....A 126976 Virusshare.00196/Virus.Win32.Sality.sil-bb98d16a7776507422ee99f82abd8edbda5abddc6dc0491b2ecbcb978a5099c9 2015-10-01 13:52:06 ....A 163840 Virusshare.00196/Virus.Win32.Sality.sil-bc06c14427690ad7e2daa19583f509ec2f4d943e95993ffb2ac52aec5718964d 2015-10-01 13:34:12 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-bc598a1552e167a84b368ced2baaee40c030b783d60f937d7fb98b32ecbb68fc 2015-10-01 13:41:40 ....A 356352 Virusshare.00196/Virus.Win32.Sality.sil-bd4ba4e0bb518f4336bcc801db22cc055a83e79d0fb514350ba3d5c31c32c5f1 2015-10-01 13:40:06 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-bde78cd743f447e77b52454a51fd82c7e07c9e4913d76a0e5d7165958c2702ef 2015-10-01 13:32:54 ....A 834424 Virusshare.00196/Virus.Win32.Sality.sil-be3ac1cb89dd308c1f5add9d4d636c89704b8dcc6a3674da2df80780dae06fa3 2015-10-01 13:51:58 ....A 214816 Virusshare.00196/Virus.Win32.Sality.sil-be42f744a61aeb43058102fdeddd6c14ebcd85d8f41f623aea1df565a2e8b62e 2015-10-01 13:37:06 ....A 196608 Virusshare.00196/Virus.Win32.Sality.sil-be8bd73e37fb239830f8c91526a368bbb159cb9a932852dda5b7b2732fc4a947 2015-10-01 13:40:32 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-bee896921bbde9203b96ab2bf8395a9b021a45b503495c177bc225f118f77acc 2015-10-01 13:34:44 ....A 184320 Virusshare.00196/Virus.Win32.Sality.sil-bef34f20c66bd9aac2c43e863bf9e683f58f8e0a6342c8a73ff05a577a4bbe09 2015-10-01 13:42:08 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-bf3cd42213e4b70a62ee192d54cabb2bfe31bbe8a37eceefd1c6ca288a0f4116 2015-10-01 13:31:20 ....A 176128 Virusshare.00196/Virus.Win32.Sality.sil-bf3fae7f7a1792cba9f5c6b0caaa31875e8c45e83b83f0a686017f467216f931 2015-10-01 13:38:52 ....A 247296 Virusshare.00196/Virus.Win32.Sality.sil-bf8f372e77b8ccca984876b6eed969e112ac53ebb808e57cc19c16cc161f930f 2015-10-01 13:47:48 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-bfbbb3817e806b2f46bd2c841ac65f2fd21ffaccbca50c3b42449ba6c1983562 2015-10-01 13:32:36 ....A 491289 Virusshare.00196/Virus.Win32.Sality.sil-bffe8528d8a9e013bf51799ad7aeeeac72e4766d3b41d5202a43b14c3253d6a3 2015-10-01 13:31:44 ....A 89600 Virusshare.00196/Virus.Win32.Sality.sil-c02c6f40171e9149998d955367738c6f641985ec656297f33873406439464a60 2015-10-01 13:43:06 ....A 211456 Virusshare.00196/Virus.Win32.Sality.sil-c0799dd9c894656c603e334f72cb10c935288620496e05aabce1e240ab95822c 2015-10-01 13:47:30 ....A 610328 Virusshare.00196/Virus.Win32.Sality.sil-c09d09f9d621ca68c58ee94659b03df1887a4c084fd2cf52517ee12d74d20187 2015-10-01 13:39:54 ....A 99044 Virusshare.00196/Virus.Win32.Sality.sil-c1c2bc250b2c59afc9d4f4970994d30690e64ddd2491cfd635da147460d53632 2015-10-01 13:33:52 ....A 98304 Virusshare.00196/Virus.Win32.Sality.sil-c1dbfee2653a99ce19d6dcbf80e096f47310cbe2be42aac482f75eba803a6e0d 2015-10-01 13:32:26 ....A 108795 Virusshare.00196/Virus.Win32.Sality.sil-c22e5d1bbddda8947c1ee80f2e255616978aafda3beb30ba295756b24fb3c5d6 2015-10-01 13:52:40 ....A 263680 Virusshare.00196/Virus.Win32.Sality.sil-c28d11f00c348708bc7eda59807663253deab62261b2351df719ffb7f255aef8 2015-10-01 13:31:18 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-c2c85cffca67447355ff1dbbb7e5a8044daea7edea189818bd56579a1002de72 2015-10-01 13:48:20 ....A 608174 Virusshare.00196/Virus.Win32.Sality.sil-c342f80e35640317cdc354dff1d412cc5af1623a06077849c4c1a844bfcccae8 2015-10-01 13:32:30 ....A 290159 Virusshare.00196/Virus.Win32.Sality.sil-c38ee772bbd2e2b9a2747f03e2847a2184d992c00861b37288e835a3bc9babf6 2015-10-01 13:52:38 ....A 151552 Virusshare.00196/Virus.Win32.Sality.sil-c38ff5930aa0c36d4536ae764945639a1a68206ddb48010c975315dd21980f56 2015-10-01 13:44:44 ....A 394616 Virusshare.00196/Virus.Win32.Sality.sil-c3a1bbbfb5b36fc97ac758e041a90404842f2a52faba33889e3be5688c2a3f91 2015-10-01 13:33:44 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-c3c84ae53508acf7c11310e96d493a2551e33741af49e35e4b3859137d8afef1 2015-10-01 13:40:34 ....A 148992 Virusshare.00196/Virus.Win32.Sality.sil-c3d4a1c4c76c7c3a25d81c9a78301c95387c12114c225fd34f94e42fed04ae65 2015-10-01 13:33:44 ....A 103424 Virusshare.00196/Virus.Win32.Sality.sil-c411e5ea716b83ff7f13b073152af93b687714d6ea8b825a78a9534c24e342cc 2015-10-01 13:32:08 ....A 286720 Virusshare.00196/Virus.Win32.Sality.sil-c462698fac7d0f3da4ac893b9b5f975b9074c64c4d5fdf2fdf91ee675f2ae325 2015-10-01 13:41:50 ....A 76800 Virusshare.00196/Virus.Win32.Sality.sil-c46bae74f37c17433c04457d9d0fe4a3ca6dba8f2c7b51fb6601d19ae6c2dafe 2015-10-01 13:36:46 ....A 741376 Virusshare.00196/Virus.Win32.Sality.sil-c50747a0ca6c0e54f18c29132d40533d227e4c27daa67b8bebdc94ce697b39ca 2015-10-01 13:40:52 ....A 169408 Virusshare.00196/Virus.Win32.Sality.sil-c52cb91885fe349980cfee3d31e319f309e8fe79b31cca80cd7652415b5024d1 2015-10-01 13:46:44 ....A 1355776 Virusshare.00196/Virus.Win32.Sality.sil-c576cb24b53a971a39254af890cc4734c0ec89261c6b7d7a5966120774eed7f3 2015-10-01 13:41:46 ....A 129536 Virusshare.00196/Virus.Win32.Sality.sil-c6a9881b7dddc9ffbc6cfbd64149e6377aa10c71163de9f9a44fc9bf0e9a6b25 2015-10-01 13:50:50 ....A 146944 Virusshare.00196/Virus.Win32.Sality.sil-c71fcc10f0e263fe7de39639ca5cddc0cedeea1f2d3c230a9bccf0707eb211a2 2015-10-01 13:37:44 ....A 422680 Virusshare.00196/Virus.Win32.Sality.sil-c7a7ea6afa41f3dfc3fabea3017739ddf9d2bfed1068538e53fdb719e29a20c3 2015-10-01 13:46:52 ....A 369905 Virusshare.00196/Virus.Win32.Sality.sil-c7b53625915175d53a5a77bcd24bcf5cbe7ba15e4a6f79d9fd113a73093110a0 2015-10-01 13:46:20 ....A 209904 Virusshare.00196/Virus.Win32.Sality.sil-ca70982d38d59dbfda0f105292c12a6beda45027669ab17cc7f5cba28f5b0bd0 2015-10-01 13:42:30 ....A 171752 Virusshare.00196/Virus.Win32.Sality.sil-ca9cda4486d736835e8b0aa08fa0549e9ffb8e5ffa0f9c0df3e697953e4ccb34 2015-10-01 13:39:08 ....A 185344 Virusshare.00196/Virus.Win32.Sality.sil-caf098190c42a4fe73f73328226e13e2877fc99eaadcb8a756ea2a667a5ba0d4 2015-10-01 13:45:50 ....A 383488 Virusshare.00196/Virus.Win32.Sality.sil-cb84cc6205bbbe8ff7ecfd24933455f6d0218bf0921c4f3bfa42e4744e44abea 2015-10-01 13:33:18 ....A 489144 Virusshare.00196/Virus.Win32.Sality.sil-cc1b32182faaec27e74d207d7175f5c8ff66e45e586c8a0c5c806ab2137f6f77 2015-10-01 13:47:52 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-ccb8837e9c31dd220008d3d55b190395203e1f75643daff5a1050d27b49d0482 2015-10-01 13:49:44 ....A 116736 Virusshare.00196/Virus.Win32.Sality.sil-cccc5c6db17afff0e05d7944cbd6bf60615d4ef2f949634476336f7f14e01751 2015-10-01 13:44:30 ....A 118784 Virusshare.00196/Virus.Win32.Sality.sil-cd0d2cb9ab30701c2ddd61b8739e9c420a66e0daef89af97d26342fa7d8b1acb 2015-10-01 13:37:36 ....A 147456 Virusshare.00196/Virus.Win32.Sality.sil-cd235872757e00fb7cc2496ff149c905f8d202d45a8194c6c27119db82961180 2015-10-01 13:47:58 ....A 200704 Virusshare.00196/Virus.Win32.Sality.sil-cd79fd3236194338886afedaef89e1048a91a86cb57a742bf6446ea258077a0c 2015-10-01 13:49:00 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-ce862ba632408c162f09ec388c8bcc1b25b53ad39a3966536a3e141be16c03bf 2015-10-01 13:48:10 ....A 721404 Virusshare.00196/Virus.Win32.Sality.sil-ceecf2cf3dac0fe14c755cbfb06f3a9baf03f95787c706829f74ef2300021500 2015-10-01 13:51:12 ....A 245760 Virusshare.00196/Virus.Win32.Sality.sil-cf016c5bd9939b98f39504c2e425c2ce4938a5de505b2c3b0f83bb6617cfc6e9 2015-10-01 13:34:58 ....A 503152 Virusshare.00196/Virus.Win32.Sality.sil-cf626f04f17fa6e351a725fb0d6f246c9c17f0d06302fd88c7a6556dd92426eb 2015-10-01 13:33:38 ....A 290952 Virusshare.00196/Virus.Win32.Sality.sil-cf7c6c053a329a3b42f72a53441ab461337203d56d2e9722a6973e73441981e4 2015-10-01 13:36:22 ....A 151552 Virusshare.00196/Virus.Win32.Sality.sil-cf85f26abfa398e2acbb11418f280818b952b0d977c92f2e02844fa06f8ade10 2015-10-01 13:40:18 ....A 128936 Virusshare.00196/Virus.Win32.Sality.sil-d00d4af4cdb1ee0442164b9f0a4b2f0b3b9fde8b97cf8b50c788e7cec63df102 2015-10-01 13:42:48 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-d09ffc3c1f14f616f3925fdf3e5893f50dd80300e72020bb78779ee013e452df 2015-10-01 13:36:54 ....A 85504 Virusshare.00196/Virus.Win32.Sality.sil-d1481ff568f92e24a9fc58b6e06133d4f651ac545e29303f4b8d45db2b325018 2015-10-01 13:38:16 ....A 233472 Virusshare.00196/Virus.Win32.Sality.sil-d19e95355752754947dcb86142c243d39a05bd73e9c717f528c8def24f384248 2015-10-01 13:43:00 ....A 99044 Virusshare.00196/Virus.Win32.Sality.sil-d1ee6f8540da98f9acf339678890e10d707f714e51c3afc69593c28fec2f5d2f 2015-10-01 13:41:04 ....A 488960 Virusshare.00196/Virus.Win32.Sality.sil-d2a52b66cf6766184222cdb99e9f81f9ee2dfa861869fce413f0158af2b791b4 2015-10-01 13:34:10 ....A 150016 Virusshare.00196/Virus.Win32.Sality.sil-d2c714e31bf869fba8bd54b767abd925bf9131345e4f982c289ec22560d53c7d 2015-10-01 13:37:32 ....A 876784 Virusshare.00196/Virus.Win32.Sality.sil-d345ada839b1c45c32a489996f47c9cc7ca8b38d777b4875561c9e63ceb3a8d0 2015-10-01 13:45:26 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-d353f20e0129eec8dcf3d2af4b1dbbda952bcf4a001400a56bcc194c4a91d7ad 2015-10-01 13:50:12 ....A 1000960 Virusshare.00196/Virus.Win32.Sality.sil-d3a2075e292fec470c74dba629ac5dd26b94e365bfdaf0d3eec7531ca0d9f2e2 2015-10-01 13:34:36 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-d413955022c8adf2c5bdf9763734bef35caa5be467f95bd771ae129708259f51 2015-10-01 13:43:30 ....A 161280 Virusshare.00196/Virus.Win32.Sality.sil-d49ebb5a609ef84e11997c372a4a8cbb8d523eaf459d50517b8e8ec1b665ed16 2015-10-01 13:33:18 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-d4de8867ab39d3adb71f6965baee5f2ca3696fc7f95bdff3f76c0d31f06502dc 2015-10-01 13:34:14 ....A 405504 Virusshare.00196/Virus.Win32.Sality.sil-d5e995b7325afaaae1e6979f0284727fe37a6c13083109fcacf3fe872bda2013 2015-10-01 13:41:40 ....A 863744 Virusshare.00196/Virus.Win32.Sality.sil-d613cfc8033ff0c683fb4e14d62b0483d2276707760e0c939122a84362effc24 2015-10-01 13:52:30 ....A 390440 Virusshare.00196/Virus.Win32.Sality.sil-d6943f30433be154084a279a243b62280319e30065fb290b1583ab4eec81b82a 2015-10-01 13:52:02 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-d6bb1faadc669c4a230e05e2c16647a1b1a5d991d4b8dd869a768ff5e4dc931d 2015-10-01 13:53:16 ....A 175466 Virusshare.00196/Virus.Win32.Sality.sil-d6ddcae99e0ca82e53019efaa3f3d2ed9742055c21631716674e8cc6c2675fd6 2015-10-01 13:33:42 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-d735211bf237e5c48347cd9aadc031819549678575bc2063650f049066253b10 2015-10-01 13:38:12 ....A 171519 Virusshare.00196/Virus.Win32.Sality.sil-d7a1e740c93f2014d0c8a88911da1d7f599fa2cbe6e594c4f8cb00f877b32ecd 2015-10-01 13:35:10 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-d7ff3c187ec422a3656f59a019fa8bd2ae4c1eca3a4055b0308643336696050a 2015-10-01 13:52:32 ....A 171519 Virusshare.00196/Virus.Win32.Sality.sil-d861c4fc89d3466f367d59fba7d3086521b3b2d7a91c33da0dabf27622a4277a 2015-10-01 13:34:00 ....A 2339556 Virusshare.00196/Virus.Win32.Sality.sil-d8bf45334716323bbc2f4be1e50a08d67a9553fd5a2f3a3e9727be50188e258d 2015-10-01 13:39:22 ....A 7380992 Virusshare.00196/Virus.Win32.Sality.sil-dab33d2bee6920505e61a2fd3e328520e1e2bdfd197a99b5f77205fbcf056d52 2015-10-01 13:53:24 ....A 851968 Virusshare.00196/Virus.Win32.Sality.sil-dace6b84df9c24c3113018dcadba312fdc59546bc36179dbfb5a17218d1de695 2015-10-01 13:49:04 ....A 121344 Virusshare.00196/Virus.Win32.Sality.sil-dae259b0acfca56d0aa0ad3e6db637bfe7c061838624036e31a4ae7c3c5e231f 2015-10-01 13:52:28 ....A 95384 Virusshare.00196/Virus.Win32.Sality.sil-db06db3860d55757ac11dbbd586fd912d1a976ccad15aae1f2f689f445e52a6a 2015-10-01 13:47:20 ....A 284160 Virusshare.00196/Virus.Win32.Sality.sil-db3855f68303de85f2609b67025ab1c7e4dbbe971c767e8505cc1607e224e9c6 2015-10-01 13:49:08 ....A 115096 Virusshare.00196/Virus.Win32.Sality.sil-dbf74e8175aa8808fde814244d0834bd3007133e36ad6d2af3c6b4eacd25a338 2015-10-01 13:38:12 ....A 188256 Virusshare.00196/Virus.Win32.Sality.sil-dc340b49b7798dae1087f4072724c15b7d3b829497a14fd7052c9c44f01fce12 2015-10-01 13:51:00 ....A 551360 Virusshare.00196/Virus.Win32.Sality.sil-dc3cd46c8bcc25c7bd879dbe6a9103a86c1347060848fe00ae5c158b58177b7f 2015-10-01 13:44:30 ....A 136600 Virusshare.00196/Virus.Win32.Sality.sil-dc477b7f3c9baa73668912d4a505651da4fa3956a1330a698a31e7409f8babbe 2015-10-01 13:33:50 ....A 311409 Virusshare.00196/Virus.Win32.Sality.sil-ddf5048bc8dbc9a9fcbcdfe6698d5e60c8bfaa78dc072c67b90a1c10a605ef62 2015-10-01 13:42:44 ....A 499712 Virusshare.00196/Virus.Win32.Sality.sil-de9da8ccdf418b62145beb04efafcee0ddd7ad5ac093feded792b912d6b765ed 2015-10-01 13:33:50 ....A 230912 Virusshare.00196/Virus.Win32.Sality.sil-df0bdf840faaa14ec56e65b84bf581d47bb822ffb80b15a4684375ffbb9bf030 2015-10-01 13:33:10 ....A 214000 Virusshare.00196/Virus.Win32.Sality.sil-df65beaabb78c0fa3a7392ec101a927bb1d666c32b3eff8f5a859dcf335cd028 2015-10-01 13:48:12 ....A 81976 Virusshare.00196/Virus.Win32.Sality.sil-df8e0802410a061cf4bf60a46ac92969691de9aadf9a51a163a8c942a614cd15 2015-10-01 13:45:54 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-dfd68c482bd7d68c015958ec4180cff9c2daac9178c2f17962fd13c62e2b1087 2015-10-01 13:48:22 ....A 391464 Virusshare.00196/Virus.Win32.Sality.sil-e05de4eded057d7e83f7746b4b8d69912c7f7ca07b3e60377e93ee9f3ebf00bc 2015-10-01 13:34:10 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-e0de0c4cdb96507f7eafdaeba2a3efcc8da835cd2d8c218b58fb045bcf68605e 2015-10-01 13:45:40 ....A 142781 Virusshare.00196/Virus.Win32.Sality.sil-e15bfea7addb5c93c53a9818b2f897b21e9bae29de453fc1dc11f08493c542b7 2015-10-01 13:32:54 ....A 106569 Virusshare.00196/Virus.Win32.Sality.sil-e15f26e94cfe10df5755d6aa15f4e0ada5caa1461e7925760e54d8510d42370b 2015-10-01 13:36:44 ....A 120397 Virusshare.00196/Virus.Win32.Sality.sil-e16f22f49292f8a7f0bc34027dbc582ed8de8f4049e7c17ae91edbf40d45b64f 2015-10-01 13:38:12 ....A 222207 Virusshare.00196/Virus.Win32.Sality.sil-e174b680ef1424d90be75baf7d6c48b6c2a7a979a8bd972d2c59ef0265e82d40 2015-10-01 13:43:02 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-e199944e79c4a6caff7baf8e16c5967e90a9bc3a8ec626bed0fa711613e7f2ea 2015-10-01 13:32:56 ....A 99328 Virusshare.00196/Virus.Win32.Sality.sil-e2e8dd91874857055bc40507324bbac43a287d8559c6e70de7bdb17435bebad1 2015-10-01 13:35:24 ....A 748528 Virusshare.00196/Virus.Win32.Sality.sil-e2f5bca4997a653dc6f04c186c103e36e07b84346670359de927a8cfe84cc795 2015-10-01 13:33:50 ....A 962560 Virusshare.00196/Virus.Win32.Sality.sil-e31086bbf527ab414042eeffb691909cbfee01834f563999e4f3b5a3776f84d7 2015-10-01 13:35:36 ....A 148792 Virusshare.00196/Virus.Win32.Sality.sil-e328d36a41310473ca6ac81d7dbd4263a15a3221ed4f0f853352c73cbdbe35f0 2015-10-01 13:33:12 ....A 168877 Virusshare.00196/Virus.Win32.Sality.sil-e33a5d0b62afa3a917d4463f0dbb9f3ff1174ab4341d24d3b21ff7f0e45f1570 2015-10-01 13:39:42 ....A 95232 Virusshare.00196/Virus.Win32.Sality.sil-e33ff8f5e9d790ae0bc9de639f77d1feb6411277f318d89ae5f2b42ee9f4feb2 2015-10-01 13:44:32 ....A 458752 Virusshare.00196/Virus.Win32.Sality.sil-e38ed6ee77307384ce555121a66d5c29fe189d651668fc519bbd0eb6d8a0756a 2015-10-01 13:51:46 ....A 213504 Virusshare.00196/Virus.Win32.Sality.sil-e39e0e1974cf29c0d25623bb65eb285f05a12da05af032c86d08d0f7174ecbbc 2015-10-01 13:42:56 ....A 99328 Virusshare.00196/Virus.Win32.Sality.sil-e456824ad650a7d5ed6cf757fa13ce5db7b3d134a813bb105c0ffe40caea4669 2015-10-01 13:49:52 ....A 99044 Virusshare.00196/Virus.Win32.Sality.sil-e480f2c49f186550828290ee46e9f94c79d67c9f43a0818eaedd8587decb8692 2015-10-01 13:32:20 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-e54eb77cd9e0e2bdc3a903a9cf6d1938a8159f4d3ac750854690b54eaa576aa7 2015-10-01 13:45:32 ....A 156984 Virusshare.00196/Virus.Win32.Sality.sil-e5982b6d10f31e20f9aa1b9ce5dee3dc4d3ab199c3bd5509b692e10a2d9fe109 2015-10-01 13:42:44 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-e5992efb7b0bcb603c43674e8f244966140ab79cfca29d68509b2502c8e46a2c 2015-10-01 13:50:36 ....A 139264 Virusshare.00196/Virus.Win32.Sality.sil-e64f899db3576f237c1ffff49bcb82cde55737063d9e4fa2f67c1755e8f18824 2015-10-01 13:42:58 ....A 162304 Virusshare.00196/Virus.Win32.Sality.sil-e65e7faeb4af0a3190a8263d18a4884c787d6ff409ae3f26904d3be84717d48e 2015-10-01 13:35:16 ....A 99328 Virusshare.00196/Virus.Win32.Sality.sil-e6fa3be496c30a08f3267475f0ce79706899e12779396a4b2e2c55d5f28b8fa7 2015-10-01 13:43:34 ....A 173560 Virusshare.00196/Virus.Win32.Sality.sil-e713f86414b62a5d3845899341dfd5563716ee787e79f890c39575d7f0f45fdb 2015-10-01 13:43:08 ....A 1704655 Virusshare.00196/Virus.Win32.Sality.sil-e7229dede25923d8ccf97d1bc39922235a7fce9e8b1ec9ff9ffad7f6d7693b2d 2015-10-01 13:37:06 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-e7dceec3ed28d479531cc60c783d2f6550dd300d1c0e9fa2543d57177e45a91a 2015-10-01 13:48:36 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-e863354f0c9bc637783a6a6cb03a6d7b216c47d853ec24b32c4aec2a45930c8d 2015-10-01 13:51:50 ....A 382976 Virusshare.00196/Virus.Win32.Sality.sil-e99b846fff3666279d2ec1e1aacb51decbd4d569347ba92a90540b05b7f0836b 2015-10-01 13:48:52 ....A 131390 Virusshare.00196/Virus.Win32.Sality.sil-e9d3f9293d0d212a989f61dbf0935f9b20d18fc47f2e2071799732c5f73445b2 2015-10-01 13:43:48 ....A 214528 Virusshare.00196/Virus.Win32.Sality.sil-ea3100449a8845744db6d7ea56e39241e5c82522925a5b7094c9428d05bf85a3 2015-10-01 13:45:30 ....A 260408 Virusshare.00196/Virus.Win32.Sality.sil-ea78435ce4d672629af9c2627b4462defcab678b1f11759da35ab45bc3c4671c 2015-10-01 13:35:46 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-ea8e003c8187d7b5041c3b7f4a35197c18da596d6ea6bf36d2117d5ca5e06ac1 2015-10-01 13:53:44 ....A 123904 Virusshare.00196/Virus.Win32.Sality.sil-eb36513ff4e24657de718d7db1db7763b37a013f4820fb9bd6cdb6c1056d8402 2015-10-01 13:31:32 ....A 836984 Virusshare.00196/Virus.Win32.Sality.sil-eb3e4365df315ff33e538e68e7b4f8280cc5e960078140fea54728d53bc38f11 2015-10-01 13:35:52 ....A 754179 Virusshare.00196/Virus.Win32.Sality.sil-eb502e259d3f588967a60cc715a716cb9e6204f312798743a760a1377877ab61 2015-10-01 13:31:54 ....A 345803 Virusshare.00196/Virus.Win32.Sality.sil-eb6016e44f3cb027716b28b646900f159b8894fd78d4b1197f1e0e9a773bb0ef 2015-10-01 13:43:58 ....A 311296 Virusshare.00196/Virus.Win32.Sality.sil-ebaf2ee57103e18f0e226a5aa6ae711a71dbc415998c504fe3aa62313bb1ee20 2015-10-01 13:53:04 ....A 176654 Virusshare.00196/Virus.Win32.Sality.sil-ec194a0c97bfc0ad8b95f137aff3c7327893a3134a92421dd311827370d22188 2015-10-01 13:33:02 ....A 702464 Virusshare.00196/Virus.Win32.Sality.sil-ec2d0b39b87a825cc30913e1c7b277bbcc91d80cb0d744a2d5c033c4d9ea8e0b 2015-10-01 13:44:40 ....A 107008 Virusshare.00196/Virus.Win32.Sality.sil-ec7dd82788664c1bb842f1555a9702ef2d4e87c2acfdc49cc9519288fb3e4cb7 2015-10-01 13:38:42 ....A 547328 Virusshare.00196/Virus.Win32.Sality.sil-eccbeb095903ccf862fbf63c2775749ae43b58242f6aff145415e35a72548234 2015-10-01 13:45:46 ....A 815832 Virusshare.00196/Virus.Win32.Sality.sil-ed34788d2387367fdb927dda8a6dec9d5b46e98dad024b2c2fb2811cec6844bb 2015-10-01 13:37:26 ....A 202254 Virusshare.00196/Virus.Win32.Sality.sil-ed48a79328b607e461403834f1ad46a2c85559d4cc44884fbdc39897d9a2bbea 2015-10-01 13:39:36 ....A 230912 Virusshare.00196/Virus.Win32.Sality.sil-ed4a1b2892443d4456dd0681a6a68adae868ea8f95447ab6032e24228cf41a5a 2015-10-01 13:43:02 ....A 105248 Virusshare.00196/Virus.Win32.Sality.sil-eecdab8cb270b2680c3aa87e374b842908209d352ced8b25d70990e7798182af 2015-10-01 13:33:36 ....A 94208 Virusshare.00196/Virus.Win32.Sality.sil-ef5ed0c080dd1bb7c09924b382874535ec30190657e5dbdd1421d4a2f9d50e02 2015-10-01 13:50:26 ....A 596360 Virusshare.00196/Virus.Win32.Sality.sil-f076c6d7810717d6d7e607b9573e3ccaf074665c720cc65adfc22c2c8a38601d 2015-10-01 13:35:50 ....A 1111040 Virusshare.00196/Virus.Win32.Sality.sil-f100e56e2a68bbabeaa6e14e3f3a5f793cf3aa4c883f9e8496afb5df0214856e 2015-10-01 13:48:54 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-f16fb0f5919e711c582f0a0b70ef7fd075487f664e1b8d7974cbceca003738c3 2015-10-01 13:53:02 ....A 99840 Virusshare.00196/Virus.Win32.Sality.sil-f18562b6b84f634cfaea4946b2e830738d5a1347ae4faef9af08b05b0ffe34ad 2015-10-01 13:48:28 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-f1a3acfcef31ceb926cefe815e0547614648e8a9f5bf9d36331362e020e3c047 2015-10-01 13:38:16 ....A 82944 Virusshare.00196/Virus.Win32.Sality.sil-f2646cd17f4658ecd0a4bb2489ee0415d9a69f1953139a1d379d083acb28e339 2015-10-01 13:45:34 ....A 6094848 Virusshare.00196/Virus.Win32.Sality.sil-f27c83b2abe2c8a97e1c521997bb5a91fed1265c5095d3d16ae9c1cfcd59e703 2015-10-01 13:38:30 ....A 682890 Virusshare.00196/Virus.Win32.Sality.sil-f27edc0080ed790fc71b643b1fb7795f2bc10ab01331f22d0141e602184b5a6b 2015-10-01 13:42:24 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-f2a6c499791e51dd60a8bc91379e5b3283862b1f753fd17be32f60f65a2b536f 2015-10-01 13:52:34 ....A 82944 Virusshare.00196/Virus.Win32.Sality.sil-f33d600ab08826055ea728322c5af8106c7cb692040412fc95da64774296f17d 2015-10-01 13:45:58 ....A 7733840 Virusshare.00196/Virus.Win32.Sality.sil-f3b51f943b9ab92214ef6e8419689ce38f39ccd6e20fc09ee668c379ffd4f11f 2015-10-01 13:47:20 ....A 110592 Virusshare.00196/Virus.Win32.Sality.sil-f41c9dfea62d4b66ea5523d25d5320eafd976459fd9e423f534c1158377e4cf4 2015-10-01 13:50:40 ....A 462848 Virusshare.00196/Virus.Win32.Sality.sil-f5cd60f191a856ba18fbcc4dfbdefabbe46c18f98be991197660a712c220f7e5 2015-10-01 13:52:42 ....A 419544 Virusshare.00196/Virus.Win32.Sality.sil-f7271f2c0040c1191f4fce56d168e6fdd36e927e90bcba322c7ace50389c38c6 2015-10-01 13:39:02 ....A 326720 Virusshare.00196/Virus.Win32.Sality.sil-f7a617df6e26593d72e32489dae70ac7a1ab5fbd98a0f8fc6fbd6bd8fa513e3b 2015-10-01 13:49:22 ....A 135168 Virusshare.00196/Virus.Win32.Sality.sil-f84366cd3828ba78b6872fdb8846a154b76971ab57b1284047fc4628811c9388 2015-10-01 13:44:46 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-f8484a830eabbcab68f73960e1941e845cf16ee45929f9ab7e65d4806fc01fdf 2015-10-01 13:52:32 ....A 155648 Virusshare.00196/Virus.Win32.Sality.sil-f8754ffcf585d0234fd52ceea3d82bd46b75603a1115499e95d836033451429b 2015-10-01 13:38:56 ....A 202650 Virusshare.00196/Virus.Win32.Sality.sil-f8af3bd24dcd1d82d1442121844f05f7485a9b632822529de0155f4cb1ef0b41 2015-10-01 13:51:10 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-f8c2d89a8045eaf47306fc1527264075f5c25a115cac0b1ffdff276bc5c8cf0d 2015-10-01 13:39:48 ....A 760937 Virusshare.00196/Virus.Win32.Sality.sil-f8d4f12d201ffd22dd6debe4a372725405e999cd3cffa1189c2473037e84149d 2015-10-01 13:34:08 ....A 389632 Virusshare.00196/Virus.Win32.Sality.sil-f8db616a215378592fb635b35c04084d16ac9d0135396e8d2a85e43d41add368 2015-10-01 13:51:12 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-f9134f859251cba4bcfa63b30744473e29a9db7f34afd7aa4a1eeca7d68e6abc 2015-10-01 13:44:10 ....A 105328 Virusshare.00196/Virus.Win32.Sality.sil-f95d9404d31df46edee6d8dc8abd767d79e554be14870ecafdc2ba0e88ea50a3 2015-10-01 13:51:20 ....A 154746 Virusshare.00196/Virus.Win32.Sality.sil-f99c1ea48650ffc8bac284fb68fa12f36bafc121dcc22f6367cad890a22f0ffb 2015-10-01 13:39:10 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-f99c86550f77dc98464b5e2dc2dfeaa9df6e825edfd01176893d89c830cc6813 2015-10-01 13:38:04 ....A 144872 Virusshare.00196/Virus.Win32.Sality.sil-f9d3ac3089ae40a126821ac05294805db666374335c3c5020e30bd7bacc766da 2015-10-01 13:41:08 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-f9fab00cb1fb01e74e34755af5f37915c39a7ce25458971851db37895c57545a 2015-10-01 13:42:56 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-faf9a0c7a14de75ec742fb4ebc42d55d8417e95a00d5395a7677523b58448735 2015-10-01 13:42:02 ....A 114688 Virusshare.00196/Virus.Win32.Sality.sil-fb0d3b74e4f09a0dad938407031459e3ef2c2db5285df536542f4c371b6f9383 2015-10-01 13:39:12 ....A 171784 Virusshare.00196/Virus.Win32.Sality.sil-fc910b67d80906e52165730799f994cfa8e7aa26f121c90fab6d725643a2a52f 2015-10-01 13:49:36 ....A 230911 Virusshare.00196/Virus.Win32.Sality.sil-fd86285d5899203ec674f00e22f81dc2465ed43e5db9a22103b46d74f4560727 2015-10-01 13:50:12 ....A 212480 Virusshare.00196/Virus.Win32.Sality.sil-fdf45046d6585b484c059ea2143b36286a54afb12d80866c5c247f06c4b11bd9 2015-10-01 13:45:46 ....A 103140 Virusshare.00196/Virus.Win32.Sality.sil-fe799c2cd80966e2898b0a199997e2257d2a19cb69f65fec45467e36943512a1 2015-10-01 13:33:38 ....A 935424 Virusshare.00196/Virus.Win32.Sality.t-395342a02abc144c1637dface2263dc7edf09d970b6abfb0d932a182da97cbf1 2015-10-01 13:36:10 ....A 131072 Virusshare.00196/Virus.Win32.Sality.t-3ab252635505694fca69c96dcf184fcfd13836ca0ceb924d906b0141a777d9d6 2015-10-01 13:39:34 ....A 32768 Virusshare.00196/Virus.Win32.Sality.t-91722890af1521300ca95059a0437e6ecbc71f3f0cb514100b2fa8ba37960da2 2015-10-01 13:53:04 ....A 55808 Virusshare.00196/Virus.Win32.Sality.t-f9c4a60e77aeb6158d0c336017d44157b60159779c9929a11548bab77ecaf15e 2015-10-01 13:47:10 ....A 709808 Virusshare.00196/Virus.Win32.Selfish.c-5a7ac6bd7d884df1d1719ac4b3d21d47715973c096a5478409afd1213b1d3ed7 2015-10-01 13:31:32 ....A 42037 Virusshare.00196/Virus.Win32.Sentinel.a-e98488bab38c100a40cf6bbbc265bcee111f5f3bc8b6f23c2ba60450b74f112f 2015-10-01 13:52:40 ....A 588316 Virusshare.00196/Virus.Win32.Shodi.i-629d815bc02b503c9b958d537d22fd45713465f6b6509eb557d543f428afbf5f 2015-10-01 13:42:12 ....A 127004 Virusshare.00196/Virus.Win32.Shodi.i-e4a91ff4d808fa537e9ef8faeb6bb54b3dc7c03b70ff15bb1518dd18aba9f7eb 2015-10-01 13:48:20 ....A 237539 Virusshare.00196/Virus.Win32.Slugin.a-090ce3eaaef84027f9974638284bfd6755fcf5680e90e4c77b24f513bde55137 2015-10-01 13:50:00 ....A 271343 Virusshare.00196/Virus.Win32.Slugin.a-1eb19cf18b92b82d5eba3209bf574cc27d4719d6a90c20152cd3c6dacf4b2244 2015-10-01 13:50:42 ....A 262627 Virusshare.00196/Virus.Win32.Slugin.a-23dc5e4971efdd673551351a4754a67ec8c9ca2190c68209e0fb5f9fb8bcd96a 2015-10-01 13:41:34 ....A 1004803 Virusshare.00196/Virus.Win32.Slugin.a-2541d57c815676178d5eb76916ba68814ebeed759b41b41f7b1329a570de7643 2015-10-01 13:42:46 ....A 282939 Virusshare.00196/Virus.Win32.Slugin.a-2c0da731d406df16bcd1e8f9fb392521cef59b1129a0af06efdd081f2ffb6c64 2015-10-01 13:46:46 ....A 168417 Virusshare.00196/Virus.Win32.Slugin.a-6db5031c73f86a1cc26a873efc792cd0c9b14d2dd82b40c51094c34def06190b 2015-10-01 13:38:42 ....A 745955 Virusshare.00196/Virus.Win32.Slugin.a-71597975a8ea7923b54be3bcf54f58485f7c417c15bf94399355768de197df84 2015-10-01 13:35:44 ....A 338667 Virusshare.00196/Virus.Win32.Slugin.a-8ed9921300a224f5b3e97037b7cb1da54781c88882b3d1c3546b5109d8cc9964 2015-10-01 13:46:40 ....A 245731 Virusshare.00196/Virus.Win32.Slugin.a-b4df59ad27558d38c342413263b7b22bd12ee4b555f252c5b9b3c05fba4fc58a 2015-10-01 13:39:50 ....A 1079209 Virusshare.00196/Virus.Win32.Slugin.a-bbb167f9e57b456dbe7dc8a9575a45035603ee121ac7db18bf7a061af160c48d 2015-10-01 13:34:38 ....A 237743 Virusshare.00196/Virus.Win32.Slugin.a-c24944b773dd46062d8f8a15f9cadc9f5a7f506f40cdb92b21685713fd949db0 2015-10-01 13:31:48 ....A 171827 Virusshare.00196/Virus.Win32.Slugin.a-c3534c0101404ac76fc0261d78d775aea030c5fc4a9766a206929adfafb7cdd5 2015-10-01 13:44:28 ....A 115240 Virusshare.00196/Virus.Win32.Slugin.a-d9bb076700a4e2aa8d20f824d50773e51c6255058121689f7b0d7397b19e10a0 2015-10-01 13:47:30 ....A 300462 Virusshare.00196/Virus.Win32.Slugin.a-ddabfb97410f28067e378f22655915773891544c7ef0cc2e569a89661ddbd316 2015-10-01 13:41:40 ....A 17920 Virusshare.00196/Virus.Win32.Small.a-86e6b771d05ded7e42a29609615a0b19dea1feb7dbd49346901af9743d4ea85c 2015-10-01 13:36:48 ....A 229376 Virusshare.00196/Virus.Win32.Small.a-95aa9ead3f74e1508a436293aeeb704780afd0d12212dce021016a909e4256fb 2015-10-01 13:48:50 ....A 175104 Virusshare.00196/Virus.Win32.Small.a-96b84e21ba140cb94f1ff1d8fa4328aaafee12fc6613514a37a45c35679ae2f7 2015-10-01 13:51:58 ....A 109568 Virusshare.00196/Virus.Win32.Small.a-a83a8b335fab39b3548ce000d010ec85b75fb6e7accad7903da32268d3a8892a 2015-10-01 13:47:32 ....A 94208 Virusshare.00196/Virus.Win32.Small.a-ddce9907e50962fadfb0801123d453bb779618ac3c1065fc219454f674588e94 2015-10-01 13:36:24 ....A 27136 Virusshare.00196/Virus.Win32.Small.a-f4bb599c313666f3ce13862e6bfabdcdfeb72a4c0a1c91f2980d2a1ba7665b10 2015-10-01 13:48:06 ....A 463872 Virusshare.00196/Virus.Win32.Small.a-fdfb1d1a283fd1da8065174a89afe6ac6fa47f064e7dbd8538b9fd243924ec7f 2015-10-01 13:52:28 ....A 467647 Virusshare.00196/Virus.Win32.Small.ar-508ee3c7a69d55b7a439eea303b8a89a5277820065b245297ca6ceac2049710c 2015-10-01 13:51:48 ....A 326006 Virusshare.00196/Virus.Win32.Small.l-001356cedd0f1d93e36c11c217f54725aa9e0f6317665f77d4325e5d212c99e4 2015-10-01 13:50:40 ....A 223509 Virusshare.00196/Virus.Win32.Small.l-0619aa5ca6765d1f098f73faf7de69ac8b84a62067a89a16522f890854421967 2015-10-01 13:50:06 ....A 760645 Virusshare.00196/Virus.Win32.Small.l-0b2eff94160543c39217dd4ada502294132d67308c5b549e260b367196198747 2015-10-01 13:32:52 ....A 60190 Virusshare.00196/Virus.Win32.Small.l-0fbeac4a1dcbf9a571c33c67ac4eb5207d1d8d6c1922db344f23ff5bc76e0e82 2015-10-01 13:51:00 ....A 54159 Virusshare.00196/Virus.Win32.Small.l-1373b62b458b0ebb1871ce3b50548892bc6a81a4cc3ffc8a3f7489738094bfd9 2015-10-01 13:39:54 ....A 112926 Virusshare.00196/Virus.Win32.Small.l-15f738626c7a1eec5c3f4f1888272301a66ff6a7511461b7e66b717280952051 2015-10-01 13:45:22 ....A 326006 Virusshare.00196/Virus.Win32.Small.l-17510cf0d3d5b913b6288bf7f63ef354e9e835650d122044e022c4b7cd17bf95 2015-10-01 13:47:12 ....A 33566 Virusshare.00196/Virus.Win32.Small.l-1c9a12a6fee0773ca92d2467a030f0ab85f264645a6cb3c7ddef724c0cf404f4 2015-10-01 13:49:36 ....A 54046 Virusshare.00196/Virus.Win32.Small.l-1d4ec5a45e72a9f7c61db8e489e744ecfb956c2cdb4be55a73b950e232f0c93a 2015-10-01 13:52:06 ....A 50748 Virusshare.00196/Virus.Win32.Small.l-2363e7ae328c73e2991bb697eac56d75f53b41a19316c8b39ae6e3250c127ff1 2015-10-01 13:36:14 ....A 60190 Virusshare.00196/Virus.Win32.Small.l-24bb8110ee49ffaab6650b0c1364cd97ca2d321f8f0539b7ee893d905789ba88 2015-10-01 13:39:52 ....A 131870 Virusshare.00196/Virus.Win32.Small.l-25a72de0d4a9d52249b6a68abf37c5417c6b38ae692fdc2fa67a20b185c1e536 2015-10-01 13:37:04 ....A 33167 Virusshare.00196/Virus.Win32.Small.l-2b3977ad9fa7edae04949fb51e1006cb36f56773913f009edc5d498eeab42d2d 2015-10-01 13:34:04 ....A 33566 Virusshare.00196/Virus.Win32.Small.l-2b612dcdcd84c0cbe220a98f34a9f3f9c2c87cb56b900dc55f11316096aca6ff 2015-10-01 13:47:40 ....A 391542 Virusshare.00196/Virus.Win32.Small.l-2f436140bf6cff694a29ebc0650bc2e38c4a81c5c8bc38f542e076bda36c7306 2015-10-01 13:38:14 ....A 326006 Virusshare.00196/Virus.Win32.Small.l-3e168d69c96e8707dc354a1cd1bf0425d63158d471ee508027d5ea2cb439b36c 2015-10-01 13:38:52 ....A 821686 Virusshare.00196/Virus.Win32.Small.l-420bb44295074749e228894ff02458b63cd93785a95e09e97f783c9ebaa6826b 2015-10-01 13:50:04 ....A 78622 Virusshare.00196/Virus.Win32.Small.l-42d18432ece31ca180e1c44e8229a10969818053b1b0fdd012abd76c2a510b70 2015-10-01 13:37:44 ....A 167810 Virusshare.00196/Virus.Win32.Small.l-46d182b805f06c5bcc4e7d89efebfe4478c10306c348a1a579ba7b77bbd19c77 2015-10-01 13:38:52 ....A 58142 Virusshare.00196/Virus.Win32.Small.l-4a1ced891367c511b3d1fcb57987bb822a161efe35c0210086efedde4ffc0870 2015-10-01 13:42:56 ....A 817818 Virusshare.00196/Virus.Win32.Small.l-52245b72beebaecb02cd8ef2bc9a6315bba25622bb7ccfe5246deaf34d76adb5 2015-10-01 13:44:06 ....A 107294 Virusshare.00196/Virus.Win32.Small.l-53eca90d95f89792a0d7e9e127eb85a9bd4d66a60d810fd766c0a46462676c86 2015-10-01 13:48:12 ....A 241189 Virusshare.00196/Virus.Win32.Small.l-595d97bf136cf104b2b5cc0b587669de08ad04dd38028dde4d96be0c9ab8444b 2015-10-01 13:32:52 ....A 86415 Virusshare.00196/Virus.Win32.Small.l-59de6c545d4c9ce248ae9b470f8688483749426a52301b42a014706ecfd6e8a6 2015-10-01 13:42:24 ....A 107294 Virusshare.00196/Virus.Win32.Small.l-5e2e72b3027c6c759be8a8d22c212fb3ed15fc255cbb7acdf6b73e6c3ca2e89d 2015-10-01 13:31:26 ....A 106895 Virusshare.00196/Virus.Win32.Small.l-5f310f9a8cd7bc99904d898795120366a8d70b97ebe63edef587e5afc232d3b9 2015-10-01 13:52:38 ....A 182462 Virusshare.00196/Virus.Win32.Small.l-600b4f72e852e1c0106a445d5c3328d3fc1de06b6f3a2afc714a1a18c33f23c2 2015-10-01 13:34:10 ....A 424310 Virusshare.00196/Virus.Win32.Small.l-60d5e62ed8709a5be58b698efa7c81cab0dd65638670c4b0f345bbf395268fc3 2015-10-01 13:42:14 ....A 74526 Virusshare.00196/Virus.Win32.Small.l-60df84b68237260023da5c2d055b7ef6603da3daeffcf8d9804f92556d87e947 2015-10-01 13:33:16 ....A 131471 Virusshare.00196/Virus.Win32.Small.l-67c0f84c736168bda7c15326cda3c4314a003cf970737a23885f98cf51a33216 2015-10-01 13:34:20 ....A 37662 Virusshare.00196/Virus.Win32.Small.l-6a5963f164c4e934fcd348b6f9d8f09de752f41875d82dbbc7b578cd7cc0bf09 2015-10-01 13:34:26 ....A 131870 Virusshare.00196/Virus.Win32.Small.l-6c20bf44d4e66dec8f8492d175da14d643cd7ef453d45f64ab1287374ed17503 2015-10-01 13:45:14 ....A 2124274 Virusshare.00196/Virus.Win32.Small.l-6ce2373f550ff38d82d5641bc7c0324862fe82affece5a1f34bc03986297ac4b 2015-10-01 13:45:28 ....A 215230 Virusshare.00196/Virus.Win32.Small.l-6f27f33e91c2615ee0d4895fe5ca337fc82fa2821fac5063ea050628463f131f 2015-10-01 13:46:28 ....A 69182 Virusshare.00196/Virus.Win32.Small.l-7641ed140b566453db9095d01d484935f3218f61d19109314aaf20647209f5bc 2015-10-01 13:33:54 ....A 208943 Virusshare.00196/Virus.Win32.Small.l-7783655dfa83e971b69d0f82ad94f63bdd46d65826131ec03b7ea1893c98c2f1 2015-10-01 13:44:16 ....A 33566 Virusshare.00196/Virus.Win32.Small.l-7c5f35b0303a59b05d1ece9d259b8e2956ab02706a83d8921c2202c590bfed7d 2015-10-01 13:38:50 ....A 95434 Virusshare.00196/Virus.Win32.Small.l-82d2d0be19b8b7145fb2d9371f8eabf6694f3eb009b635df9726d71db88b75a3 2015-10-01 13:43:48 ....A 235917 Virusshare.00196/Virus.Win32.Small.l-8424681df1344bd35a535ac73fd4479753f24e840e763432dcae792b77a2a82f 2015-10-01 13:39:44 ....A 93470 Virusshare.00196/Virus.Win32.Small.l-994e280e4702c4f8d8b46974745eecb63f492a3b7333891fb2912d171208c7bc 2015-10-01 13:32:54 ....A 366990 Virusshare.00196/Virus.Win32.Small.l-9b2ae235148faa082f66291cf6dad4ae543b2e6d0ae03231996c6a7200fd568b 2015-10-01 13:53:04 ....A 99102 Virusshare.00196/Virus.Win32.Small.l-9d851bbe2dc2a742107972ce83cf069c63f8a8f970483fa5127f01dc11c1ac91 2015-10-01 13:46:40 ....A 95006 Virusshare.00196/Virus.Win32.Small.l-a205fd77d547f494f95360c4259c200f02ec638f466605314357c65e68ab436d 2015-10-01 13:44:40 ....A 95006 Virusshare.00196/Virus.Win32.Small.l-a37f5241c80de859bd122cd56aecae086e9a129a3d5ee1be5f376ab9e14bc866 2015-10-01 13:37:08 ....A 45854 Virusshare.00196/Virus.Win32.Small.l-a8b690ff982bad4f96fd91854d88df45e5a1317bc51ff0c291ee5e0e5b20af63 2015-10-01 13:49:22 ....A 182462 Virusshare.00196/Virus.Win32.Small.l-ab49d5377811281431b0aeb0f190d3f42d00ed10ec409880dfb492556727c2f5 2015-10-01 13:44:06 ....A 187913 Virusshare.00196/Virus.Win32.Small.l-af603ccc5beb704d5ddf5026e892fa825337e55b7d93b5be669186c13516c4ae 2015-10-01 13:35:16 ....A 103626 Virusshare.00196/Virus.Win32.Small.l-afaf9faf5ba59046ff4ebdbc7c9229817293f912170f542e1871968af8dfc37e 2015-10-01 13:53:12 ....A 144158 Virusshare.00196/Virus.Win32.Small.l-b4aba31aabf69bae8f2ceb3f39c96e5c75c861c96a9e496f174779f7206badb6 2015-10-01 13:47:26 ....A 54046 Virusshare.00196/Virus.Win32.Small.l-b5164fe0941f7753bfdec3ff9f0bae6662b25281d54633eb9f8b8aac37a0f875 2015-10-01 13:52:42 ....A 66334 Virusshare.00196/Virus.Win32.Small.l-b7650ff3060f6696bd5a43c24195c881a8291f67281da879d7bf302c3698fa81 2015-10-01 13:37:32 ....A 58142 Virusshare.00196/Virus.Win32.Small.l-b824fea72dc116c0d3d737d5162fb9ea0620dcb5f6bca1d8199f4a3e3355c34f 2015-10-01 13:36:14 ....A 99102 Virusshare.00196/Virus.Win32.Small.l-c0b38c037c5fa0f703e7e69730eaa9a3439df75955372a4425ca2265e2c2de6b 2015-10-01 13:39:20 ....A 144158 Virusshare.00196/Virus.Win32.Small.l-c0de44b2d4a33e19d1c97053d8891077151b11e6a58a1606994ddedb7fbc0435 2015-10-01 13:53:26 ....A 517322 Virusshare.00196/Virus.Win32.Small.l-c1ed2d9142cdfa771069422268f2935f7e88e5477dd7dd35b5aa7df54ad50d0a 2015-10-01 13:41:46 ....A 61839 Virusshare.00196/Virus.Win32.Small.l-c39ce1637792d61df1d9537d6cb314bca1a47d454b3e6446b8099aef6bb18657 2015-10-01 13:40:18 ....A 102799 Virusshare.00196/Virus.Win32.Small.l-c4bfb0ddf2b1285eee7a5fe9d23dbc9310e7bb610d9fa67e90d21207b9d4f5ef 2015-10-01 13:43:22 ....A 45854 Virusshare.00196/Virus.Win32.Small.l-cb0709c035910a8e9a5027d01b9525cfe1ee96a8eb529419546c87fdc7db86e0 2015-10-01 13:33:48 ....A 102799 Virusshare.00196/Virus.Win32.Small.l-cbe7ad07d92a83472f97f54771a815aeb3e0d7920ac453accdb93188e43e8610 2015-10-01 13:37:06 ....A 140062 Virusshare.00196/Virus.Win32.Small.l-cc7e5536373acb3a6d181614912823e71dcf76151a8db786787906d6f5e0f362 2015-10-01 13:36:50 ....A 148354 Virusshare.00196/Virus.Win32.Small.l-cd8d6ea5724343103219cf04adac6f9b512dca1b218bac878e7111ff4654f6d7 2015-10-01 13:33:12 ....A 160143 Virusshare.00196/Virus.Win32.Small.l-cf30e52aa39c4718bdaeb181278562067c4d03f114327827e28134c9b1493a9b 2015-10-01 13:44:36 ....A 3697138 Virusshare.00196/Virus.Win32.Small.l-d981892ea2f394da52748df412511ee94dd222dffc8700e55e71635e566eb7da 2015-10-01 13:47:16 ....A 37662 Virusshare.00196/Virus.Win32.Small.l-dc3c82009445c4469fbb980cb10dbb870e618eeeffecb762a9bcb7045be3b953 2015-10-01 13:42:50 ....A 1205450 Virusshare.00196/Virus.Win32.Small.l-e01cbd669b3c0aa3eb77b172ae7e909891e62887c01916b9d17de289b6f61119 2015-10-01 13:41:26 ....A 38090 Virusshare.00196/Virus.Win32.Small.l-e01cbfed355773fcfdc88aed00030eb6003ddfad1b10f1a027d395e933e54c68 2015-10-01 13:42:10 ....A 565085 Virusshare.00196/Virus.Win32.Small.l-e5108820ea01858d58ed5a65d484e11633621b52cb363d5b373824ffe6f9abac 2015-10-01 13:50:00 ....A 135567 Virusshare.00196/Virus.Win32.Small.l-e5e9f027c449a46e4d69aac8ab17ca0d9ac2412b75ee78f60d0bd7813d6a1c3d 2015-10-01 13:31:44 ....A 78622 Virusshare.00196/Virus.Win32.Small.l-e71ab03ac21d6e75e76f977a104a8d4fe1c457ae7ec31aa63f6f4e8a9ada87aa 2015-10-01 13:36:14 ....A 95006 Virusshare.00196/Virus.Win32.Small.l-e88fe299105339924e3fcf2650a06e1c3fc90be732823362e7e8c7ce7cbf79bf 2015-10-01 13:41:08 ....A 132135 Virusshare.00196/Virus.Win32.Small.l-ed57cdd502cb5fd54f3b69a577b07b08d6cb449b7985e5207eda8ec4db4e67bc 2015-10-01 13:40:10 ....A 326006 Virusshare.00196/Virus.Win32.Small.l-eff7bddafc8de863b2ab1971238cd7af3e991b44821cbcc5ca0ca7badf10251a 2015-10-01 13:45:44 ....A 99102 Virusshare.00196/Virus.Win32.Small.l-f1472fd4f0e4c2a6f9967fa5aa2bf24e7c6617956c50c8b6d34597c4653680be 2015-10-01 13:32:16 ....A 215230 Virusshare.00196/Virus.Win32.Small.l-fc672db9c5128d11ff05c3d870f9627271a467688d55e9ae16fc8b26c7c44920 2015-10-01 13:43:02 ....A 37662 Virusshare.00196/Virus.Win32.Small.l-fd5c141e2ac4c8680aeebba4202692bfd2fbdefaa3b434a4f7db83749b80d5b7 2015-10-01 13:42:08 ....A 40840 Virusshare.00196/Virus.Win32.TDSS.b-0135d274c5f5bba0a720d9d5a6df5acd3dc727613f643cba8e4be651428e2444 2015-10-01 13:46:30 ....A 72192 Virusshare.00196/Virus.Win32.TDSS.b-05094a1af919122076febfc38a67def3040705173c3f389cb5fb2985503f683b 2015-10-01 13:35:16 ....A 18560 Virusshare.00196/Virus.Win32.TDSS.b-0d16fc5c2733b5fcad15fe3401c4eff242aa3cd7b1d092afcb8b8e2a4179a4f0 2015-10-01 13:41:40 ....A 6656 Virusshare.00196/Virus.Win32.TDSS.b-0fa7863eeab8c5a10b8a6878336d4eedd7a90418dc017641fe69e5688072bcb0 2015-10-01 13:49:40 ....A 36352 Virusshare.00196/Virus.Win32.TDSS.b-219aa145bb2debf3e5d4048232760c877ca59cc59e57e8ecb411acbf71594925 2015-10-01 13:50:12 ....A 16176 Virusshare.00196/Virus.Win32.TDSS.b-24e1714c0f7ca8f962c855289a77098f45eb3c65f0a6027b887d2651e8ca1b8d 2015-10-01 13:43:22 ....A 8832 Virusshare.00196/Virus.Win32.TDSS.b-2a777e3b8f41e98e20218bce2903299c24154fef074cc57bc2f1c80d7fd8e658 2015-10-01 13:47:32 ....A 10240 Virusshare.00196/Virus.Win32.TDSS.b-440818c2dc94538770e2483bd9a33559f81e52172a7a847285abc98785dec57b 2015-10-01 13:47:30 ....A 153344 Virusshare.00196/Virus.Win32.TDSS.b-4a2d9c742c9d01a765878886c1901a109682c5b863e9623651635350a727d24a 2015-10-01 13:48:16 ....A 66560 Virusshare.00196/Virus.Win32.TDSS.b-651100c48ea5a0e18d7fabb95a3b63779bb6ba687678c392daaceedc7f8e7287 2015-10-01 13:41:34 ....A 96512 Virusshare.00196/Virus.Win32.TDSS.b-7e1845d1fc4271b614206f1326bfc2e0b1895aef6108e43daf6b85d070a805cb 2015-10-01 13:49:36 ....A 120192 Virusshare.00196/Virus.Win32.TDSS.b-8fd22723f900cbc85d5666a1bb2de682b9646e78fa97012b1c7349bd49a65953 2015-10-01 13:45:54 ....A 41856 Virusshare.00196/Virus.Win32.TDSS.b-926dd13ff4a9bc541023c82c933f030933f9e2dc4592fd6c8ac442e7e77c8380 2015-10-01 13:46:36 ....A 58624 Virusshare.00196/Virus.Win32.TDSS.b-afee690e004af3f13ebb7210faaa34c7a433d3e8d23fe93e5b56d5162d551720 2015-10-01 13:40:26 ....A 6656 Virusshare.00196/Virus.Win32.TDSS.b-b6e0cd0b9386c1072f501e8e7c66e9453da5976f340bd7ecd2d052a06b0e6127 2015-10-01 13:52:10 ....A 25088 Virusshare.00196/Virus.Win32.TDSS.b-b7d1ebc13defafb4f796c914d420a9599091df9c7d5d10b5abd4761e6a103bea 2015-10-01 13:37:44 ....A 245328 Virusshare.00196/Virus.Win32.TDSS.b-d5b96ff3b8c38093e505de790f4cf78f5a0295350968e68877e2feb6a5f7130b 2015-10-01 13:34:36 ....A 359040 Virusshare.00196/Virus.Win32.TDSS.b-e4fd6530330c7a2e9b35086d27a40aa38b6dc96fa4506cf82cdbdeed122a7ca8 2015-10-01 13:51:30 ....A 8832 Virusshare.00196/Virus.Win32.TDSS.b-e51be95dd664e41ec5db00581c0d0d15841e78b16128fc1cc0d214a0d0243b1c 2015-10-01 13:39:20 ....A 24576 Virusshare.00196/Virus.Win32.TDSS.b-e8f922c111b36bb2af705931c760d02f9ac82b9e8e2de275c2c0905a7fb3217f 2015-10-01 13:44:30 ....A 361600 Virusshare.00196/Virus.Win32.TDSS.b-ee15237fe33eb64457975a1f2989efb44c3bd2afa2a1f638908bbff6197840a2 2015-10-01 13:49:54 ....A 248656 Virusshare.00196/Virus.Win32.TDSS.b-f5d61173073491922b348eef05385b31bad94dc833aacc9c0c2bb5fad3cda84d 2015-10-01 13:41:30 ....A 40840 Virusshare.00196/Virus.Win32.TDSS.b-f6dc602a08d562ff93e8b72d8e3863848f9ebc45093060da60cb9c55c8d58bac 2015-10-01 13:48:16 ....A 230400 Virusshare.00196/Virus.Win32.Tenga.a-0805799e8748c683ca1f23b75a0ac5c9edf71682af04852a5266e66268873cfa 2015-10-01 13:31:22 ....A 159744 Virusshare.00196/Virus.Win32.Tenga.a-1456333acdbd526bf83cdcd068fd71603b7ce121161a1586eb25a3978b285b12 2015-10-01 13:38:34 ....A 695808 Virusshare.00196/Virus.Win32.Tenga.a-1a4a8a2abe708001e0fa199dc8d8f4a7a394b2a6acf80e2c198326f7212032f6 2015-10-01 13:33:58 ....A 643071 Virusshare.00196/Virus.Win32.Tenga.a-1e25e24a9ac6da8d92d2c74d3bab984123c57412cd6820669c48ae285482dc49 2015-10-01 13:46:48 ....A 65536 Virusshare.00196/Virus.Win32.Tenga.a-31c430062adf7bd270c6c13b8c15bb40bf8299e9342f6adf66c116a52da3e79f 2015-10-01 13:35:22 ....A 319488 Virusshare.00196/Virus.Win32.Tenga.a-34f34728d523f78deb052a337c3fe7bee1ec461773611cb0c4ba9318d2231af3 2015-10-01 13:44:06 ....A 38234 Virusshare.00196/Virus.Win32.Tenga.a-45a234dc68bc9942f3156fc21325bb910b63dbd213b25b1c82ff8745fb157258 2015-10-01 13:51:26 ....A 157184 Virusshare.00196/Virus.Win32.Tenga.a-481bf83d706a888fc4665dc0c04ddb43d96bc7802c0ece53094e3323b1b2e60a 2015-10-01 13:42:14 ....A 57344 Virusshare.00196/Virus.Win32.Tenga.a-4e6305052616f85f705d1c34726485473a6b4005eb7f33871e9864206f83c8a6 2015-10-01 13:51:34 ....A 29696 Virusshare.00196/Virus.Win32.Tenga.a-536b39fd98879596ca955dc094d78f6e30fe7dd42867aa36cf513d98dd62d604 2015-10-01 13:45:28 ....A 52736 Virusshare.00196/Virus.Win32.Tenga.a-536c33625f3ba0e22fc97bb49592cf05dd4d32fc9e848097df77aeacf171f920 2015-10-01 13:44:10 ....A 577536 Virusshare.00196/Virus.Win32.Tenga.a-54551a6185a0eb5195d82fed44c4801601bbf89e233687cb65bbc3354124c8b3 2015-10-01 13:41:54 ....A 39936 Virusshare.00196/Virus.Win32.Tenga.a-67a284e946528986b0471e904ee0998106921a7e48e9a811f9ecbb979a6c03e5 2015-10-01 13:36:18 ....A 204800 Virusshare.00196/Virus.Win32.Tenga.a-74bbccc47891145f6290dc839b0e7cd6e510b35339981ce77b04aa1230675ef8 2015-10-01 13:44:16 ....A 90112 Virusshare.00196/Virus.Win32.Tenga.a-7de8243f17e07a0c90f0a5f2c5b337f49b700bbb3254d9b5fea909db3b832898 2015-10-01 13:50:52 ....A 73728 Virusshare.00196/Virus.Win32.Tenga.a-82f425054f6402018e01cee8c62de0efbd57c46e575cd852b67d0d8383929d8b 2015-10-01 13:53:24 ....A 56832 Virusshare.00196/Virus.Win32.Tenga.a-88ee312e3447be1470842d72bf29017eb58e83d1a91a8411a711c1a49d0dfedd 2015-10-01 13:51:20 ....A 299008 Virusshare.00196/Virus.Win32.Tenga.a-9644363c9b97a4309adec0bbcbbeeed751faf6c6e72cb727001baf9a054aeaff 2015-10-01 13:41:46 ....A 2838528 Virusshare.00196/Virus.Win32.Tenga.a-9e070f2a3720b2d159badf198cb5a41b98bde6f58f6ff1db5ae6f97dba43d810 2015-10-01 13:33:36 ....A 54272 Virusshare.00196/Virus.Win32.Tenga.a-9fad3538b984bd6d2e96a90a865360b04770ab294d6ede3964cd781d96754dc9 2015-10-01 13:31:30 ....A 163840 Virusshare.00196/Virus.Win32.Tenga.a-a03a2b7fc3f52113ad70400248f6e261c55a4bd438cf6c1fdebb90da34c9ce14 2015-10-01 13:36:58 ....A 15360 Virusshare.00196/Virus.Win32.Tenga.a-a944e959d6eeb7648e4848eda371ab8db621dc921447dd40f1176d2b03929604 2015-10-01 13:46:24 ....A 83968 Virusshare.00196/Virus.Win32.Tenga.a-cd9fc8ca359b5e27bd26c75a355a1e93d948a8279add84f7577cea771125ac71 2015-10-01 13:50:00 ....A 212992 Virusshare.00196/Virus.Win32.Tenga.a-d70660b335cb37e2bb06938076544dedc827983d0781de071c5ea819caf7db75 2015-10-01 13:51:24 ....A 11776 Virusshare.00196/Virus.Win32.Tenga.a-dbd966ef55eeed939b7f29d385665a6449895ecbb1d336d2aa9ad1a1df6a80d1 2015-10-01 13:52:50 ....A 53248 Virusshare.00196/Virus.Win32.Tenga.a-e20422c6106c44f87fa1923aae5cad8ec7ca347082ea6bfc47315f1913bbc448 2015-10-01 13:41:48 ....A 1148416 Virusshare.00196/Virus.Win32.Tenga.a-f2d1ec6a87c085294a3a769d66db36b7623b07a921a6ec16fb7dd01252f41e54 2015-10-01 13:48:42 ....A 9728 Virusshare.00196/Virus.Win32.Texel.k-0d7b5753c77c390aaef0c34bcfd8ef0df4670cbf3ed29c62454e296677b093a5 2015-10-01 13:35:48 ....A 40448 Virusshare.00196/Virus.Win32.Texel.k-24765e1abd4ab95f7bc9978826ff63705b54bb7ea3db109640b386ae083dd4af 2015-10-01 13:44:06 ....A 31232 Virusshare.00196/Virus.Win32.Texel.k-ae27b5957a21dd574c1f1cfb70737dcbde34c00af73985dde236bbe0db1ef870 2015-10-01 13:43:06 ....A 130048 Virusshare.00196/Virus.Win32.Texel.k-ce8d50d16b9d9986c661283be022641c2c45bdc773b34655a979af80ca4c903d 2015-10-01 13:43:02 ....A 115743 Virusshare.00196/Virus.Win32.Tufik.a-eea923ef24607ca67a0ecb73c28cc75b46349379a3eb572e71e5e73152c72079 2015-10-01 13:46:36 ....A 146432 Virusshare.00196/Virus.Win32.Tyhos.a-5b983162caf4ef5c75fe8f7ed55960e33115199288fb9919319f5bb114c78edf 2015-10-01 13:34:40 ....A 18179 Virusshare.00196/Virus.Win32.Tyhos.a-ba1fc4c14d29cddc59f97a955297f1770e13fd861d0ac565e74cd906cd6d3fca 2015-10-01 13:45:12 ....A 69633 Virusshare.00196/Virus.Win32.VB.bz-cc899d66f4bcd1cbec09f14ac2256de9b5289308c0013858c79abbaf49a12b5b 2015-10-01 13:42:26 ....A 92160 Virusshare.00196/Virus.Win32.VB.cc-3028d407e61894429cf1b64ee452cd4e4a665b37a30a43742d416437e25a1656 2015-10-01 13:35:42 ....A 88064 Virusshare.00196/Virus.Win32.VB.cc-4605f679759e5ba979243074004129ca02a0279feeb45fa2734ec98eb8d260c4 2015-10-01 13:38:24 ....A 43008 Virusshare.00196/Virus.Win32.VB.cc-52994294a5d789c7c8a1600111f385d20d3afe1805079af03855b17686ae8b21 2015-10-01 13:40:26 ....A 43008 Virusshare.00196/Virus.Win32.VB.cc-70aae2822ba620425632c5a21830c0b1dd8d0696ece744bffbc5c83964dc199d 2015-10-01 13:49:22 ....A 43008 Virusshare.00196/Virus.Win32.VB.cc-a9ad3f3a7ac41d90472b9086f7ec02864365875eda62b375e44fffdf08e0855d 2015-10-01 13:38:30 ....A 1925331 Virusshare.00196/Virus.Win32.VB.gp-0fd1a4b2b51ff57ea44554c4b5243e5f307e4a32c2151db180e62fe2759741a3 2015-10-01 13:39:04 ....A 871046 Virusshare.00196/Virus.Win32.VB.gp-5aecb84a9d485c25f22cb3ea79142142019eb6dcf5c1a2f7920ad458de7d789f 2015-10-01 13:48:42 ....A 707184 Virusshare.00196/Virus.Win32.VB.gp-5cb9439f3ae89fafaa4f7dc232347c5c2d83623ea62d7420c26787ca262eb429 2015-10-01 13:34:56 ....A 1886751 Virusshare.00196/Virus.Win32.VB.gp-7426fbec7108976d7030026a8171eb9495d7e23c3270f0005a6f2cc9edc88173 2015-10-01 13:35:54 ....A 1011118 Virusshare.00196/Virus.Win32.VB.gp-7e2cf89055ddf87f22bd7738814df0d00db28d86ef1e2345d1651f676fc5cadb 2015-10-01 13:33:10 ....A 751870 Virusshare.00196/Virus.Win32.VB.gp-8e4ec4254f2b0db15b4546143595c8aed15a0f6bc85f8a184e3a4d43968e8a09 2015-10-01 13:42:20 ....A 732755 Virusshare.00196/Virus.Win32.VB.gp-e26e9ee3d5810b00266fd4925e0c0a491c7ef130a074889a8c190197d767a123 2015-10-01 13:34:14 ....A 98814 Virusshare.00196/Virus.Win32.VB.gp-eabe1c1ca01a42ae8e8c06670440416bfcb1d78adfaa1116737ca777e0f664d2 2015-10-01 13:51:28 ....A 2235896 Virusshare.00196/Virus.Win32.VB.lc-016689b3a896cc4cbb45e7b8a02bee22059950f41c67e9b2dd6c78fd14889ec0 2015-10-01 13:36:24 ....A 2282988 Virusshare.00196/Virus.Win32.VB.lc-05227a9b60225ca970371184f210f9be273a8811b7bf7565fc64c0faee7ad8b0 2015-10-01 13:34:52 ....A 1658772 Virusshare.00196/Virus.Win32.VB.lc-8ade591dcc83cd979a57c909d4b072214d7a4ddce148ebe0b0ccc56c62cd92de 2015-10-01 13:37:48 ....A 4105324 Virusshare.00196/Virus.Win32.VB.lc-c6001b0681d812c321bd8768ca46f169ce6d7bda28e486daaee87798d8a12f01 2015-10-01 13:33:06 ....A 328432 Virusshare.00196/Virus.Win32.VB.lc-f932b65e3bc6e59cd0a14516648e5ea06d5d4b63b536683cce084e191d273353 2015-10-01 13:52:42 ....A 1626927 Virusshare.00196/Virus.Win32.VB.ml-2ca24951503e213f8c056b0c6f582dcdd8eda0426f0f706ebbd174f417854e1d 2015-10-01 13:50:08 ....A 736684 Virusshare.00196/Virus.Win32.VB.ml-567c4a0c15dd595582410a72bb680245400185c786de5974196dd743e6a22c67 2015-10-01 13:50:36 ....A 4108203 Virusshare.00196/Virus.Win32.VB.ml-96f078efe945760886a47f364d73b1f5fd3e6acb3fb571d5888fd08521c3469e 2015-10-01 13:40:14 ....A 956311 Virusshare.00196/Virus.Win32.VB.ml-9d2aa42c93b5a2dd5147a00b72ec61246028a56fb67c4aca3524637d2317a2bf 2015-10-01 13:46:38 ....A 133880 Virusshare.00196/Virus.Win32.VB.mz-6fc03085f20f3f5a578bffb0a64c079222788ff884348abe524fc48d90828d79 2015-10-01 13:41:04 ....A 133713 Virusshare.00196/Virus.Win32.VB.mz-81dfdf8e7930b4a8b25c2f571879ddca3f1d345ab76ab74310abd2281f707218 2015-10-01 13:37:02 ....A 133723 Virusshare.00196/Virus.Win32.VB.mz-86176e9d4dc7a2a00790ea0d270ad4bfc411a7d82fbd81ac6026bf0cc97b5191 2015-10-01 13:49:32 ....A 133767 Virusshare.00196/Virus.Win32.VB.mz-b41cda213bfb2fac2aee92c4f7adacd04611ada39803e61ca0618c515d01b4e0 2015-10-01 13:33:12 ....A 133684 Virusshare.00196/Virus.Win32.VB.mz-c9e8bfc605a59386840f91e0d894887de03b2a9e560bd605508ff7d2b548d1dc 2015-10-01 13:38:18 ....A 133804 Virusshare.00196/Virus.Win32.VB.mz-e39f1c794ed41a15082cd937d483ce9e328793134288f08ae596b2a9fc3f83e4 2015-10-01 13:46:08 ....A 133912 Virusshare.00196/Virus.Win32.VB.mz-e7b635bb40222e6c0d91fb972b1b871898201ac660c2de2016db90b0346678fb 2015-10-01 13:33:02 ....A 133789 Virusshare.00196/Virus.Win32.VB.mz-eb5d760c6c3ec4929f51683a52bc8d4439f7e89583f77fe1d157a605701dfffb 2015-10-01 13:46:12 ....A 133868 Virusshare.00196/Virus.Win32.VB.mz-f9b32899630c7076741a14a38759749b26610bd6f9678fed9b6041a9e52976ba 2015-10-01 13:44:46 ....A 52939 Virusshare.00196/Virus.Win32.Virut.a-1b893f62b12f6027af4e6a3eb0cc8e1c2783f9ed23a19319f34b40648fe7d4da 2015-10-01 13:33:02 ....A 139776 Virusshare.00196/Virus.Win32.Virut.a-29da79aa97159aa9ecf70f79595fc51675b3e1e1e0bd5383e68f2ebafc5087e9 2015-10-01 13:33:54 ....A 417792 Virusshare.00196/Virus.Win32.Virut.a-d318b0d545b29eff3be989ca9820e25d1cfe30dd0666c2b521637749cf4b27e9 2015-10-01 13:48:42 ....A 20992 Virusshare.00196/Virus.Win32.Virut.af-639859f50c51acdf82066dfcfc8583b4654bdc0e087df141f1aeccdef6c9dcf0 2015-10-01 13:36:12 ....A 136192 Virusshare.00196/Virus.Win32.Virut.af-823c19d93755766e687472cb0a0f568fce2513ee2c216d489e88f24f387172e3 2015-10-01 13:44:06 ....A 49152 Virusshare.00196/Virus.Win32.Virut.at-5a0cefa51c92f146e4b867f3800d8da2bee0644340a305dd6e2b10e1cd197a48 2015-10-01 13:40:44 ....A 32256 Virusshare.00196/Virus.Win32.Virut.at-a6dc5aee49c4f6f85cd12822064d7553156bf98c67f06c8424499157716ce146 2015-10-01 13:43:24 ....A 353280 Virusshare.00196/Virus.Win32.Virut.at-c061725b5123b32caa565835ea75e076721fb4ceca2f7fd11817231360db9188 2015-10-01 13:42:10 ....A 49741 Virusshare.00196/Virus.Win32.Virut.av-04c1475bc77799b93fe15b2840c7df5df24a426fbb93573feb31139a84023357 2015-10-01 13:43:24 ....A 24064 Virusshare.00196/Virus.Win32.Virut.av-091a67ae3f4df169c03b171d4749d26d5523820409e03054d200ea5943bbc407 2015-10-01 13:49:36 ....A 40960 Virusshare.00196/Virus.Win32.Virut.av-74900b90f0f090095a47cfb26c6d107d5d2aa66a49f0f068f8286596419adcff 2015-10-01 13:52:36 ....A 131072 Virusshare.00196/Virus.Win32.Virut.av-999af0cb79de7dadc93ce8ab463a6ef0f2d7401cf8ca5c8d05a7b8ee144b5ef5 2015-10-01 13:47:44 ....A 24064 Virusshare.00196/Virus.Win32.Virut.av-ddbe1bd1199ec323d64dce8777e7d219365031960bbe6f71c0f971e0a3feb5dc 2015-10-01 13:32:58 ....A 312320 Virusshare.00196/Virus.Win32.Virut.b-2f7320ce3eca0d3c532ccab11e94a215867a05299d51f8e313e53ba6c0a9de5d 2015-10-01 13:38:58 ....A 233486 Virusshare.00196/Virus.Win32.Virut.bf-526a7cdea0be805e6fdcc3666dd57fcc4845e85ab5e0ec4c39485f5cb84799cc 2015-10-01 13:33:58 ....A 69632 Virusshare.00196/Virus.Win32.Virut.bf-bc8bf8b7a30fab03eedd4d2eaa08af6c807078f9fda7f1cae9a5b5c2b89b496a 2015-10-01 13:37:32 ....A 20480 Virusshare.00196/Virus.Win32.Virut.bu-ff1612c863ae8b7ec73da5037e1724d638387107fe49b5d218a5375d5fba0d52 2015-10-01 13:43:22 ....A 61952 Virusshare.00196/Virus.Win32.Virut.by-172b1385a58533bc52b4bef59014c5d3b6dfee7301c621b9606602d634d85a50 2015-10-01 13:45:32 ....A 94208 Virusshare.00196/Virus.Win32.Virut.cc-be3766d638d9b8b615e8342028d9d451ba5063c3bdd2c5dd054e5f87ac595f1e 2015-10-01 13:38:16 ....A 34304 Virusshare.00196/Virus.Win32.Virut.ce-0038d13ec9704a4b6e019cb22c9a13eb90d7a012deade4a4053338607f459978 2015-10-01 13:53:40 ....A 69632 Virusshare.00196/Virus.Win32.Virut.ce-00bc2b026d4f852b927072c42fdbd7b6b83e680dfe391db74f80bf5dd77562cf 2015-10-01 13:37:02 ....A 144888 Virusshare.00196/Virus.Win32.Virut.ce-00ced2cfd0f7f778df085f5e5a4687e480c8910bde5c4465b3517de5a09070c6 2015-10-01 13:47:50 ....A 52224 Virusshare.00196/Virus.Win32.Virut.ce-00ff4571d9b10a3372520604c2178239d0056ece6d919ae9f19b8d63758d535e 2015-10-01 13:32:38 ....A 168448 Virusshare.00196/Virus.Win32.Virut.ce-01474788f0744dae8bbcdafd19f57ff4e7804256acb9e08ea5f258f33078f01e 2015-10-01 13:32:44 ....A 244224 Virusshare.00196/Virus.Win32.Virut.ce-0171c0a09e352808fc1cc56dd59bcfd6ef36eb8f1175a393fa13950f3d8e04ba 2015-10-01 13:51:20 ....A 696320 Virusshare.00196/Virus.Win32.Virut.ce-01bf57efbd3f914ae83dfc8df8eec7931d5794f02fadca3f971cf13546877200 2015-10-01 13:32:16 ....A 112128 Virusshare.00196/Virus.Win32.Virut.ce-01ee47fb70ee04b2e2d01dcb6b0eb0283aedc42280c9510062af052bda0b32f4 2015-10-01 13:33:58 ....A 49208 Virusshare.00196/Virus.Win32.Virut.ce-0232bc526ec5a518c834b92fd56623b8ddeab6f08b49827ca987da3c60e036fb 2015-10-01 13:49:04 ....A 60928 Virusshare.00196/Virus.Win32.Virut.ce-0387fba6204e3b0afb1820e7474fd4ebebbfdec5d6fd398397f4f1f891501dff 2015-10-01 13:39:34 ....A 177895 Virusshare.00196/Virus.Win32.Virut.ce-040d7d90c99ec91b2005aa44bae8bf4a818bc84addf9ecf81a0202fa06348e25 2015-10-01 13:51:56 ....A 25088 Virusshare.00196/Virus.Win32.Virut.ce-04e8ab9ccc6ccbb1291c5f283b212412d01fa985ceb20c12becc6c3736939697 2015-10-01 13:44:46 ....A 41472 Virusshare.00196/Virus.Win32.Virut.ce-051aa0dbee20e3c89fd4289fbcf7c25c58c33e15a6444c44094e83054cbb46e4 2015-10-01 13:45:28 ....A 109056 Virusshare.00196/Virus.Win32.Virut.ce-052a18264795e809e66fdee25d6d517bd44415cefc9faae2c8f56dee08de35b2 2015-10-01 13:47:44 ....A 352768 Virusshare.00196/Virus.Win32.Virut.ce-05c87e39ea6d36f631b043a2991434b4388cd116e73c0687f45486cbc6a0b832 2015-10-01 13:45:30 ....A 128000 Virusshare.00196/Virus.Win32.Virut.ce-067ce2ec4afa48fa3b37d4a283e683c39e304e380191871ff54ace407553085a 2015-10-01 13:43:16 ....A 134656 Virusshare.00196/Virus.Win32.Virut.ce-068590332cd831efbf4d9cffba65a7c9e6606a44b22374d7f04ab41f89d08249 2015-10-01 13:43:52 ....A 171520 Virusshare.00196/Virus.Win32.Virut.ce-0712fa8a3306f7c7f87e21bc77342bcce4521581b63df222f0f683b084f1a78b 2015-10-01 13:44:12 ....A 36352 Virusshare.00196/Virus.Win32.Virut.ce-073b238f5e19622923641ec1f97ef6b094afcb9647e25e907a6fd9f048c1dcc1 2015-10-01 13:44:48 ....A 130787 Virusshare.00196/Virus.Win32.Virut.ce-07ce093b0ccf116d31c15280f7436a94632f1d6c7c6ff2b948344f7bc2e12f05 2015-10-01 13:40:22 ....A 50688 Virusshare.00196/Virus.Win32.Virut.ce-07d7c70776de91be0f3453baca712d781d0c569dd07f5a6f3f0ac908f0ab9823 2015-10-01 13:39:24 ....A 335872 Virusshare.00196/Virus.Win32.Virut.ce-07e4445b017f80ade502b200939b3cad37e6143bf9bdc26ee56d74ea8ab57104 2015-10-01 13:51:26 ....A 140800 Virusshare.00196/Virus.Win32.Virut.ce-08fab0a19c63d828a5ceb13128da377ac2ee962035d006ec8b8bf6669b658eab 2015-10-01 13:45:12 ....A 47104 Virusshare.00196/Virus.Win32.Virut.ce-08fb08014a6d60f96b8da5ba7f2268abc4cfafdf8ba30fc6c9f1166617803c62 2015-10-01 13:44:06 ....A 64512 Virusshare.00196/Virus.Win32.Virut.ce-09c4630c38cdd00736419ef82e91559212760294b34d4d3109ffcc264fd9ec2b 2015-10-01 13:47:34 ....A 52736 Virusshare.00196/Virus.Win32.Virut.ce-0ab0b5b51ab5ebf8786e34c3b217fde29d38c73f67563a81376e3900a7de33b2 2015-10-01 13:34:30 ....A 58880 Virusshare.00196/Virus.Win32.Virut.ce-0aea09f0de1ca437cfaffb05d67ca339fd097633f53c3e0e322e2aad3a3af767 2015-10-01 13:44:32 ....A 99840 Virusshare.00196/Virus.Win32.Virut.ce-0b00ddce89852cf91166da9100c5f1f00c5c161887c0507b4a877f209c134bf2 2015-10-01 13:52:06 ....A 45056 Virusshare.00196/Virus.Win32.Virut.ce-0b05ef9bd56c6bc7b09415392a224fbac65bbfe6e6ee78cb4dd8a91edf9bef64 2015-10-01 13:49:58 ....A 92672 Virusshare.00196/Virus.Win32.Virut.ce-0b512e29cc3956b3946f22500132ec9f4c7fd01a491f2a394c432c48377ed192 2015-10-01 13:32:14 ....A 428000 Virusshare.00196/Virus.Win32.Virut.ce-0b58741cfe58fdcf8482ac3a77e24fb233c7d0163e2b320531e75c55800f995f 2015-10-01 13:42:08 ....A 120320 Virusshare.00196/Virus.Win32.Virut.ce-0bbdf6c2ad5efb756d77e244cda885c5d472e9a3ef095299fa39ce21692dd21a 2015-10-01 13:38:10 ....A 217088 Virusshare.00196/Virus.Win32.Virut.ce-0c3ccd5da00e816c0ba316fd06b9f3a0eac73777bb57dc0927c71a7de82b3921 2015-10-01 13:44:10 ....A 425984 Virusshare.00196/Virus.Win32.Virut.ce-0c465d5fbbe51c8af7a944a1ee487ab6dc1c052dc9e7cb0e3f18e0dab99cd943 2015-10-01 13:53:20 ....A 40960 Virusshare.00196/Virus.Win32.Virut.ce-0c57a81e7e09bf0e3111d01ed6baab19977241f2442f74d9bdf603f951aa5b47 2015-10-01 13:31:18 ....A 101376 Virusshare.00196/Virus.Win32.Virut.ce-0cab9dc2095973daaa4b2cf3b1fd68ddfedda24d38954b79486492120936c314 2015-10-01 13:50:42 ....A 209920 Virusshare.00196/Virus.Win32.Virut.ce-0d17f74a31936950fa6ef120610d7c7c82de3db92cda93e6de4f260bff4448ed 2015-10-01 13:37:44 ....A 44032 Virusshare.00196/Virus.Win32.Virut.ce-0d2665385cb0fcb7f0ca461daf594e01fcbff9c1d49fb30381c975cc0affe967 2015-10-01 13:43:10 ....A 126976 Virusshare.00196/Virus.Win32.Virut.ce-0d29c61c8084b2dc79a0782ea8b855207a135adf7e6916012c77f138fdd040b3 2015-10-01 13:43:32 ....A 143360 Virusshare.00196/Virus.Win32.Virut.ce-0d39dd1f56f21aa82bad37fce39c51a67ceebf3e31729010fff44dbd3b3a50b4 2015-10-01 13:47:28 ....A 1006080 Virusshare.00196/Virus.Win32.Virut.ce-0d8c627756a363ac0404d68f73e2d631ca8074a3c9768fe739f61377d331968e 2015-10-01 13:33:50 ....A 1954816 Virusshare.00196/Virus.Win32.Virut.ce-0da90f4ca0e874d96ac7dd749f5f3c08e6d240e404faa5960a3ace80eb232214 2015-10-01 13:32:24 ....A 175104 Virusshare.00196/Virus.Win32.Virut.ce-0df24c8692f05e7e2c4a2ebbdcce83c25a89ced76b0e3bef7659b228c2992211 2015-10-01 13:50:34 ....A 203776 Virusshare.00196/Virus.Win32.Virut.ce-0e0c5c374913d7a843a4f3caf988c87e6f23c08e1b103022af7b024379ce31f4 2015-10-01 13:52:18 ....A 364544 Virusshare.00196/Virus.Win32.Virut.ce-0e390e18ec22eb952157a39eaaee187605d382f4d723370298418adc9aa99db9 2015-10-01 13:51:54 ....A 59392 Virusshare.00196/Virus.Win32.Virut.ce-0e6d0be540673e7b2f81971c73ae904e4abc4f8391e49aebdb2eb37db12c3205 2015-10-01 13:41:48 ....A 142336 Virusshare.00196/Virus.Win32.Virut.ce-0eb25069efed2ff551b13cff79c8d16d2788897d1f3d3814387aeb2eb477ff8a 2015-10-01 13:42:56 ....A 70656 Virusshare.00196/Virus.Win32.Virut.ce-0eb5a923a4e75abb3e450eb2a3ddbd432d1301cbd11ed188bea43042cabebbd7 2015-10-01 13:50:16 ....A 65536 Virusshare.00196/Virus.Win32.Virut.ce-0f06ac202d56c80c50e05b3eda1173fc20aa8a2ac1744444cf7085416fbe84db 2015-10-01 13:41:30 ....A 331776 Virusshare.00196/Virus.Win32.Virut.ce-0f29c262c318235c65e9902b7d74ac4426d84c0475c1c78303bd01966a31dba5 2015-10-01 13:42:02 ....A 56832 Virusshare.00196/Virus.Win32.Virut.ce-0fa6a3795af19e6b43c60889e9a94004e4c009471c5360813b57c968185e0b9b 2015-10-01 13:43:58 ....A 122880 Virusshare.00196/Virus.Win32.Virut.ce-0fa9776072e67459459e90348a309456512add733f876b82b47c05d9fc500130 2015-10-01 13:51:36 ....A 71680 Virusshare.00196/Virus.Win32.Virut.ce-0fc4902b2e1d1b9ff5e2069140bf2d610995f8335e9d7a78d12ba1bcef09f89f 2015-10-01 13:50:40 ....A 184832 Virusshare.00196/Virus.Win32.Virut.ce-0fcb322f181a117527a13167364ed5dd13d29de7063bb499e9598f6154e1e872 2015-10-01 13:47:38 ....A 45568 Virusshare.00196/Virus.Win32.Virut.ce-100f88e0e7cc4c17cbf0a3d3f56aebaa7949032bdcf8d2e16da2c209f2ea769b 2015-10-01 13:31:52 ....A 118784 Virusshare.00196/Virus.Win32.Virut.ce-1045071af6c06231f1f3f57bd640a89c5e30f68479524bbf5e92366138b2c244 2015-10-01 13:34:22 ....A 270336 Virusshare.00196/Virus.Win32.Virut.ce-10baa4ea09079895bc0cc81359cbd41a0a9bc1b45ac1fbb3281bfdcc51331686 2015-10-01 13:43:30 ....A 54784 Virusshare.00196/Virus.Win32.Virut.ce-10cb6813ff8b91957cc80a0779fd9c076b3164910dca3635fb6e07c24c525df7 2015-10-01 13:47:50 ....A 44544 Virusshare.00196/Virus.Win32.Virut.ce-10d883d965993ef6d01af860f27869fb3b108a9548aa6c52f228ec7f6cd52a9a 2015-10-01 13:32:30 ....A 408064 Virusshare.00196/Virus.Win32.Virut.ce-10f0535793c8649b7a702665454e39f544750290b41b8a91ed33cbbf36028b10 2015-10-01 13:51:22 ....A 40960 Virusshare.00196/Virus.Win32.Virut.ce-11488eb0a2cf8ce5a95f5c10430f3a9e8e9edeac85319ae3f0b6d8b20d648a5b 2015-10-01 13:48:32 ....A 417792 Virusshare.00196/Virus.Win32.Virut.ce-11644a4ec6ba285c0b81fd1f4e6b6e3c12fd7be3b39888b712970473779d0e22 2015-10-01 13:51:48 ....A 43008 Virusshare.00196/Virus.Win32.Virut.ce-12701d7b58ab9ad17d7e25d8ed21a2cd64fed902c72c204dc3fe2e053a464294 2015-10-01 13:52:14 ....A 322560 Virusshare.00196/Virus.Win32.Virut.ce-127065eea7f62b8c253ec7949f787877c24c8b61a34c31b5c66b715d9f5e13f6 2015-10-01 13:39:08 ....A 116736 Virusshare.00196/Virus.Win32.Virut.ce-12ddc8a0c2a908dff86968149633eba8fbff9998ef44c278d13047d1c1241d5b 2015-10-01 13:34:16 ....A 117336 Virusshare.00196/Virus.Win32.Virut.ce-130e1155b6180c6d6821a857836432cc5f37774011dd48dc69cedd6741bfe5fd 2015-10-01 13:34:26 ....A 196608 Virusshare.00196/Virus.Win32.Virut.ce-1314e2d3e826fc048287d7cf6394bf149b798634d9de652ff49cbc3880485390 2015-10-01 13:51:28 ....A 39424 Virusshare.00196/Virus.Win32.Virut.ce-139b0e65954bb9067935f600431a66088ddae4ace41aca465bd31d8437260879 2015-10-01 13:53:06 ....A 543232 Virusshare.00196/Virus.Win32.Virut.ce-13a4ed423360f77e23f0c05232f4dbb06fd4856698e454af50b97cc7e98214be 2015-10-01 13:45:42 ....A 270336 Virusshare.00196/Virus.Win32.Virut.ce-13af534a0c81a066e7ddd685493b6d95ef2ef0b1f20d9519dacad4b27a8b83ad 2015-10-01 13:39:28 ....A 180224 Virusshare.00196/Virus.Win32.Virut.ce-144205e7aa44fd96dd80442cb589c30a9d2c67826559a10cfc4b49c04237cfef 2015-10-01 13:52:28 ....A 58368 Virusshare.00196/Virus.Win32.Virut.ce-14585cee7dcd7773a16b22063e838c39bb58ba1d884f3dbdf41aed7c29f75a6e 2015-10-01 13:39:20 ....A 671232 Virusshare.00196/Virus.Win32.Virut.ce-146a29b80523d256b58529f33a6c111b7137ff515edbc76210cfa48492cb231d 2015-10-01 13:46:24 ....A 42496 Virusshare.00196/Virus.Win32.Virut.ce-14726fb45f13db75b8b07e43ea01eb989c52a35a5405e3552815af59635e14b6 2015-10-01 13:45:56 ....A 552960 Virusshare.00196/Virus.Win32.Virut.ce-14847b74a26c56b21b4c83ad35d8bfccd4d7aa2f28adccff9bd477944907b6a1 2015-10-01 13:35:04 ....A 106496 Virusshare.00196/Virus.Win32.Virut.ce-150f55a6254ff638e9be6b4e80c23adaa5267d312cebc5e55422f6b3ab4c5f71 2015-10-01 13:33:14 ....A 671744 Virusshare.00196/Virus.Win32.Virut.ce-155893942a20a44c65e27571a09d2f14513fcd405249532f07428d4a310c2b5a 2015-10-01 13:50:48 ....A 99840 Virusshare.00196/Virus.Win32.Virut.ce-15a3045b50ab6cffee9f6b59710d9cb87ab37e1851326e8a189e1bd696b897ce 2015-10-01 13:32:36 ....A 81920 Virusshare.00196/Virus.Win32.Virut.ce-16156e8e9a5d99cd2864c77edd284818a273e3b8c9c95fd9633cb0fa05de837c 2015-10-01 13:46:52 ....A 41984 Virusshare.00196/Virus.Win32.Virut.ce-168d98aa496548335bf3498bb744fbfa30b32ce1361d963f2e38340bdeb9dffb 2015-10-01 13:48:02 ....A 382308 Virusshare.00196/Virus.Win32.Virut.ce-169698855d9c0c62d41dba66e8684a7559ae74b33ebd13553355c88f6f82cc48 2015-10-01 13:31:30 ....A 41984 Virusshare.00196/Virus.Win32.Virut.ce-17b756771f963cc03bec386c4bb4a091f0bd834827e01909ee9a72b3afe4f041 2015-10-01 13:51:58 ....A 193024 Virusshare.00196/Virus.Win32.Virut.ce-17c608f83a6acd68479bb3ac424a57e201e64c79361eb8716bb55a17bcd014fe 2015-10-01 13:34:14 ....A 62976 Virusshare.00196/Virus.Win32.Virut.ce-17e43cc14ddbadc22fca9e68a114e4bd733c2b545c4de02fa8184c7bfe6669cf 2015-10-01 13:33:00 ....A 192512 Virusshare.00196/Virus.Win32.Virut.ce-18156c872139c2857e8f6b45b331e0f6a81fbe3b2f8410dbfcaf6467beb18ee9 2015-10-01 13:49:24 ....A 106496 Virusshare.00196/Virus.Win32.Virut.ce-1868e69ffdbe6748e6b9c56ae8b2373929903cd2e7618ecd0989b5ed41d0b0d3 2015-10-01 13:51:02 ....A 44544 Virusshare.00196/Virus.Win32.Virut.ce-18e4cee122f6d29056f3f7bb1b087ceadabe3117e8a831bbdb200cdadc403280 2015-10-01 13:38:18 ....A 193536 Virusshare.00196/Virus.Win32.Virut.ce-1942cf1f9db9243f9ab8536215f81d9417eeef0ba47bef953c8159f9de13f379 2015-10-01 13:38:24 ....A 211968 Virusshare.00196/Virus.Win32.Virut.ce-19a8483a5cd4e5c1aac5713a6daa230c1878c26056481ceef1a08c6b5e684f16 2015-10-01 13:42:50 ....A 483840 Virusshare.00196/Virus.Win32.Virut.ce-19e311ca70a8f02489c6809b348e3c1b62b858cda1ba0947cb5d0b352bc25ae4 2015-10-01 13:41:38 ....A 663552 Virusshare.00196/Virus.Win32.Virut.ce-1a35c04aa6def1dce812c1d9a6e71315e44124d5d12b48cd960cbb078d743f0d 2015-10-01 13:45:46 ....A 150016 Virusshare.00196/Virus.Win32.Virut.ce-1a9a1daef5931a5906b0dfb5c4951192d4368d68b43e244141433330dfa10e8a 2015-10-01 13:45:10 ....A 113664 Virusshare.00196/Virus.Win32.Virut.ce-1b25e1137b110ac18a7e1c96a8f0d832cb86a72a36eb39d8592ceac7da30639c 2015-10-01 13:50:32 ....A 249855 Virusshare.00196/Virus.Win32.Virut.ce-1baf81594dd42d5ab2a560663fa8804f3b900ac5b73a29f7c5824326c114ebbd 2015-10-01 13:46:44 ....A 180224 Virusshare.00196/Virus.Win32.Virut.ce-1bb361eaf8453acfaed0fd8c9e1f9d46d2fea91faf243c7810147da2019cf734 2015-10-01 13:53:16 ....A 117248 Virusshare.00196/Virus.Win32.Virut.ce-1c2961ec50d959c63c8ac7ea34278c5c1ea0f71e54ec9f8ee3263688c8781d23 2015-10-01 13:53:00 ....A 69120 Virusshare.00196/Virus.Win32.Virut.ce-1c2a4ca34fdec1bedb6cc929a367e36e7740becdd48e1134e257232512840351 2015-10-01 13:39:44 ....A 53248 Virusshare.00196/Virus.Win32.Virut.ce-1c2da341825744f19bfbd2c573b02856552c2db88e1c782087822fb380a12fee 2015-10-01 13:48:44 ....A 64512 Virusshare.00196/Virus.Win32.Virut.ce-1c7a30209855b35885da63ec8293518a2dfc0cde8085fc2baa88464279a71a36 2015-10-01 13:43:00 ....A 116224 Virusshare.00196/Virus.Win32.Virut.ce-1c841025e027432ab7e91fa6b1d7b6902035be324cf6823afb6c3b3f28e9d256 2015-10-01 13:44:18 ....A 138240 Virusshare.00196/Virus.Win32.Virut.ce-1cffe8a6ba1a1265f97bd303dcdf72815a51b9e43357b3dd03818d3751acfc68 2015-10-01 13:52:16 ....A 36864 Virusshare.00196/Virus.Win32.Virut.ce-1d748dd0f52d61cb6db7b0cd173749b922fc7d9effa71ce8506a415b5ab7d4a2 2015-10-01 13:38:08 ....A 49664 Virusshare.00196/Virus.Win32.Virut.ce-1dcbad6a42f63df2a1a70f34f7a6455102bf9d5279f59e626fd245625a3bed16 2015-10-01 13:40:10 ....A 483328 Virusshare.00196/Virus.Win32.Virut.ce-1de1aab9792f004f135472546f0daa42cbcc1e9f33d5e81c203b9ee6affd4502 2015-10-01 13:34:12 ....A 49152 Virusshare.00196/Virus.Win32.Virut.ce-1e2eb2f51a46423cc2e0c67510b3d222deb6b100ded45f630087fc5f99ee805f 2015-10-01 13:35:50 ....A 49152 Virusshare.00196/Virus.Win32.Virut.ce-1e790a358ca2b749947221e4cd2e145b050c2c69edcca787d2c2ba74c50f90db 2015-10-01 13:33:46 ....A 41472 Virusshare.00196/Virus.Win32.Virut.ce-1e880a21930f8c3ea7e7b20c2a361a3318ad9a0d91f96d92d90075ea00d9eb1f 2015-10-01 13:47:20 ....A 43008 Virusshare.00196/Virus.Win32.Virut.ce-1f9ba66569556144c32b2ee7f246f661dcf3d376300393648363eacca68b09fe 2015-10-01 13:47:54 ....A 100864 Virusshare.00196/Virus.Win32.Virut.ce-1fa927580327ff1c0171057e0155140180f17312e92094ef7e840a28dbf7cc01 2015-10-01 13:44:12 ....A 71680 Virusshare.00196/Virus.Win32.Virut.ce-1fc5e8e3f739ba3cf7c502a222c9885fc54100534e37ae38d817c321d9c4e033 2015-10-01 13:53:02 ....A 361984 Virusshare.00196/Virus.Win32.Virut.ce-20d123896c9c3ac057a68baf15aa70e54ed72b1bb5c442385a49fa1ad5a18029 2015-10-01 13:49:14 ....A 152064 Virusshare.00196/Virus.Win32.Virut.ce-20f541b9dc36ccebf75d997195ae8b5366bdfe15797fe93172e24e265cfb8c52 2015-10-01 13:33:08 ....A 64000 Virusshare.00196/Virus.Win32.Virut.ce-20ff01d9e8b9e17fc30f38a0a24ec0a349a4c443a9248080cf0fadf320a40b34 2015-10-01 13:44:10 ....A 104448 Virusshare.00196/Virus.Win32.Virut.ce-2162ee63fb9d134d31705910e5c6757e298db82589a04398b64a11c5d153a8e2 2015-10-01 13:40:14 ....A 150015 Virusshare.00196/Virus.Win32.Virut.ce-217fca6c1377e7c26008d6f4e797eaa66aba8df7d8a47e5ad8cf0c199bbfe5b6 2015-10-01 13:52:22 ....A 42496 Virusshare.00196/Virus.Win32.Virut.ce-219bd9e7b2f4a563eebeb5f427f7dec1ffd2b834c5a601e25b4ad72815160a2a 2015-10-01 13:34:54 ....A 83968 Virusshare.00196/Virus.Win32.Virut.ce-2213a0d6402a031c3429a31c201f0e372dc82c2e00821f0b0545daa13f00b64f 2015-10-01 13:48:32 ....A 114176 Virusshare.00196/Virus.Win32.Virut.ce-2279575175335ed6096c2431f0aade7e8ae736fbf4d792a1908bc9212150a17e 2015-10-01 13:38:56 ....A 74752 Virusshare.00196/Virus.Win32.Virut.ce-22eb4ea6d96fea799484b518240f80671436bacc31e0b5f1770f777364439aa6 2015-10-01 13:32:56 ....A 70144 Virusshare.00196/Virus.Win32.Virut.ce-22f44d1b7712a8c81b4277d353287d5a44bbeb24a3a3fb930213d4738d9f2610 2015-10-01 13:47:18 ....A 67584 Virusshare.00196/Virus.Win32.Virut.ce-22f9742f75369a9d3fdceac13f95dc6bc700f965071e09fe814cd803ffa87d03 2015-10-01 13:37:18 ....A 452608 Virusshare.00196/Virus.Win32.Virut.ce-2382c54522a071ed26bd95ae2fc7765a14cea5d4a0a9195c7db70619d2a72f5b 2015-10-01 13:41:26 ....A 336896 Virusshare.00196/Virus.Win32.Virut.ce-23a90109f4cf5bfaf999d078928599e89f2874aa07998a0e643b7be8a965966e 2015-10-01 13:51:06 ....A 46080 Virusshare.00196/Virus.Win32.Virut.ce-23bc7961417639eeef597d8693eab4a8e4e8e202ed21294246c6a8366ceb670d 2015-10-01 13:39:44 ....A 197120 Virusshare.00196/Virus.Win32.Virut.ce-23d5ef6a818864c57baeabdf7654e503741687e8bfba85b44507e70d80188b10 2015-10-01 13:50:00 ....A 102400 Virusshare.00196/Virus.Win32.Virut.ce-240ae1ee2b67a495d9f6c99a8eb5bd4c7b65333dff71c356f491e2e47101d226 2015-10-01 13:44:48 ....A 286720 Virusshare.00196/Virus.Win32.Virut.ce-24388d48cae9f864bf6646354550b85ebcb5e9b1a11aaa94bbf1618515756cb6 2015-10-01 13:36:14 ....A 165888 Virusshare.00196/Virus.Win32.Virut.ce-246c1e03562b871ce81995ffcec58a04f1702d506f3686aae181c9649532dbb0 2015-10-01 13:51:54 ....A 339968 Virusshare.00196/Virus.Win32.Virut.ce-248b76c410e6d36c8219a449e3a84ac4037c0cde3f2163994fa80ca381a50ca4 2015-10-01 13:49:50 ....A 416256 Virusshare.00196/Virus.Win32.Virut.ce-249afe4bd78a519cac610943b5682242e88aa29f0580fa8d808457d136089dfa 2015-10-01 13:46:38 ....A 93696 Virusshare.00196/Virus.Win32.Virut.ce-258af460808543da80f654d6953b619d1f9ee472e062e67fc3f058a3daf89004 2015-10-01 13:53:02 ....A 66048 Virusshare.00196/Virus.Win32.Virut.ce-2592a64059b1781fa7f0b02f234169dc2a9c1b17c4091fc3b9a79bf7ad951761 2015-10-01 13:46:26 ....A 64512 Virusshare.00196/Virus.Win32.Virut.ce-25b9f1497cdc716dba5d2da58612268bdba4ca74ddef7bfb39c2cdc9946ab968 2015-10-01 13:37:42 ....A 71680 Virusshare.00196/Virus.Win32.Virut.ce-25f69635bf995db65126d6c656ca616bc3fdc8df808486fd83b692c44f2354c6 2015-10-01 13:52:10 ....A 177664 Virusshare.00196/Virus.Win32.Virut.ce-25f8a54861fc0f46a01822729b100385f682cf31d7b2043582bb9d8f8489873a 2015-10-01 13:47:24 ....A 59904 Virusshare.00196/Virus.Win32.Virut.ce-265fb8c7202ab21cbdd40c3dc974c5b79c28f3f5d838d57011fcc3e3b0164709 2015-10-01 13:39:46 ....A 42240 Virusshare.00196/Virus.Win32.Virut.ce-2672d95a4d0a04b5eb52cc343b13a5bdd8949817116dabe1ab6f0d89bf0ddd71 2015-10-01 13:31:22 ....A 1059584 Virusshare.00196/Virus.Win32.Virut.ce-269531afdcd3dfc6844a3a568aac840f825c72f7ae89b7160abf5af05f2f4d72 2015-10-01 13:41:56 ....A 61440 Virusshare.00196/Virus.Win32.Virut.ce-2826eba786274157c5e8f41bfd3f45184fe8defcf1bebb9dabf3f5e9fc9e5215 2015-10-01 13:51:10 ....A 129024 Virusshare.00196/Virus.Win32.Virut.ce-29245dbaf584bf2ab9f7e96d1de157ae5d36186997a50cc2384d6a3979e624c4 2015-10-01 13:32:06 ....A 547328 Virusshare.00196/Virus.Win32.Virut.ce-294ea85fd7d729b26b9ac313a6cf9ac02b617d0b14d189bcdce0394bca5b77bf 2015-10-01 13:37:18 ....A 524800 Virusshare.00196/Virus.Win32.Virut.ce-2aaad5033ae4864248a112e1f5646d897876abc61c77f9fdc4f778a256aa0e72 2015-10-01 13:33:40 ....A 196808 Virusshare.00196/Virus.Win32.Virut.ce-2aff9ad402e2c020a83e2c3a6a096dc2c2d614fbff9e778d28d3b6c963e24552 2015-10-01 13:52:50 ....A 410112 Virusshare.00196/Virus.Win32.Virut.ce-2b075a911167d679467e31c3196bf3e681a5bca9b3035464643635d115c930be 2015-10-01 13:33:20 ....A 39936 Virusshare.00196/Virus.Win32.Virut.ce-2b48659aae1369b410031f06ddb0301661c69b5bb6e55098dc96eb3bbf101144 2015-10-01 13:35:00 ....A 102108 Virusshare.00196/Virus.Win32.Virut.ce-2b5f747fa44d3d6f0a3cd151524da5c19934d4c50b977f0225d01023694e8997 2015-10-01 13:44:00 ....A 86016 Virusshare.00196/Virus.Win32.Virut.ce-2c1ad796fdd2f7fae0cbc763e2b2e31e125e7041cb0c22584abc65369fcd211f 2015-10-01 13:38:46 ....A 307712 Virusshare.00196/Virus.Win32.Virut.ce-2c2ea736180f252817c7386700adf1a3f1b4ce2579de00c0d887787dc886ad15 2015-10-01 13:38:42 ....A 92672 Virusshare.00196/Virus.Win32.Virut.ce-2c61db67930f3a5d82324eeb40e343467ff3a8537d928716066c5bd38749a412 2015-10-01 13:47:36 ....A 427519 Virusshare.00196/Virus.Win32.Virut.ce-2c6e81b2f581c9a5fc41b399ee1a6adc878f79ba9f1edaee668dada74eb2c026 2015-10-01 13:45:16 ....A 94208 Virusshare.00196/Virus.Win32.Virut.ce-2c86fa2b5c43df13bc222b05ca03a1a5fe0661e8a23a3b954de22cd2f4c03f42 2015-10-01 13:38:46 ....A 77824 Virusshare.00196/Virus.Win32.Virut.ce-2ce1e171bbcef69e1838ddf9a1fa2755a8bc833ec4c731ce84d8d9b06e2ed79b 2015-10-01 13:51:58 ....A 135168 Virusshare.00196/Virus.Win32.Virut.ce-2d1cbb64e0aa60ccf626f4fbf5c40f7f1f89a84fae32a54799bd8233e2970f57 2015-10-01 13:43:34 ....A 121344 Virusshare.00196/Virus.Win32.Virut.ce-2d4d1b8207bfe7d3225978d32aa363726d953e251c3c5cbcd9607edf616103fc 2015-10-01 13:37:26 ....A 94720 Virusshare.00196/Virus.Win32.Virut.ce-2d7e4fce770f51b36b92a427b18991d44236a06551d5e633a6bbe96edbd4f067 2015-10-01 13:35:46 ....A 72192 Virusshare.00196/Virus.Win32.Virut.ce-2e2a006ec108cf2122bc66693f84da89b8c74357fbe75120c034ced784880595 2015-10-01 13:46:54 ....A 425984 Virusshare.00196/Virus.Win32.Virut.ce-2ecc104bbcf66b36670d15e6727ca279779b9805b1bbf48b2d0028be786c5988 2015-10-01 13:32:46 ....A 229432 Virusshare.00196/Virus.Win32.Virut.ce-2ed373a81f982ac31870ebee12362bff1121f0a9cb4bc750789e9c10bcb839a3 2015-10-01 13:34:40 ....A 168448 Virusshare.00196/Virus.Win32.Virut.ce-2efa567c271f1717e23c75c18c09860e94b7a9803c41b266dc08a0867644d225 2015-10-01 13:35:00 ....A 41984 Virusshare.00196/Virus.Win32.Virut.ce-2f28d4ec4377bc1720c33e46907a932fc7f050742bc75b9df336c3b3c825c510 2015-10-01 13:37:24 ....A 44544 Virusshare.00196/Virus.Win32.Virut.ce-2f7270f58461acad854009e54dac9ab1c4bab2da0d37c9865862175d99a994a8 2015-10-01 13:34:12 ....A 344064 Virusshare.00196/Virus.Win32.Virut.ce-2fa055bb75a962cb81a649517bf20e46deb06df03dbae5964cea8825617b0cbd 2015-10-01 13:49:26 ....A 45056 Virusshare.00196/Virus.Win32.Virut.ce-2fe0f003cdc8529da3ea6806315feb57f7ef8dea43b179a112124950a3397473 2015-10-01 13:41:54 ....A 79360 Virusshare.00196/Virus.Win32.Virut.ce-301b434c5563896d0df8ddadb1b546c92800ecd39647f1e2491eb6e846e9911a 2015-10-01 13:39:38 ....A 59392 Virusshare.00196/Virus.Win32.Virut.ce-30e35fbe602042964367a428eac8a9a62d22e10fdabd5cd9b4abf769d5908673 2015-10-01 13:34:28 ....A 416768 Virusshare.00196/Virus.Win32.Virut.ce-3180e7e768e1d0089715267dec85fb2ac8bf31010e141dbdda82745e45dc2546 2015-10-01 13:47:26 ....A 38912 Virusshare.00196/Virus.Win32.Virut.ce-3209ad6e40cbd21dc4282218d605783e7172d3bce70fe1cdec342bff89b3334e 2015-10-01 13:42:42 ....A 82432 Virusshare.00196/Virus.Win32.Virut.ce-324c697860ef5b41a84d6041b59259073fc7fe1e804626d6787e86c508a60506 2015-10-01 13:43:24 ....A 78988 Virusshare.00196/Virus.Win32.Virut.ce-3252af9c937b4130efbfeca866335c9e0e78aeda5872c5fcb0f4aafe45ce149c 2015-10-01 13:45:30 ....A 118784 Virusshare.00196/Virus.Win32.Virut.ce-32625c0fe576bb3bd836b07494bf4cbc4c69fe7a06978215ea64d02c17da0773 2015-10-01 13:47:20 ....A 79360 Virusshare.00196/Virus.Win32.Virut.ce-335e386a7cd2f7eb1ba1ba2fd4fea7dff188f33d31e8a6af3ef8f2175be86ba8 2015-10-01 13:42:18 ....A 37888 Virusshare.00196/Virus.Win32.Virut.ce-3382a4cb298f2fcb69c91544631c42eb6aa56cc6dceacbcde805d284b8766e51 2015-10-01 13:36:16 ....A 587776 Virusshare.00196/Virus.Win32.Virut.ce-33979b33b9557212a58a023511df621eb99d6027e1a8619279a8db2099b743bb 2015-10-01 13:47:20 ....A 177664 Virusshare.00196/Virus.Win32.Virut.ce-33a86f0a2ee9f3369f724d4938a5f058dd60c76d908a07d0f7838df14225ad4f 2015-10-01 13:45:22 ....A 375296 Virusshare.00196/Virus.Win32.Virut.ce-341755d876b7b81def8aa9a4e888772bfdefb8fc53d2031c7507fb62a2980657 2015-10-01 13:37:56 ....A 256512 Virusshare.00196/Virus.Win32.Virut.ce-34a4e9cc99bd8619e9fef9191554eb7c9b809e6bb315ee546412e3227966cb6f 2015-10-01 13:35:08 ....A 104960 Virusshare.00196/Virus.Win32.Virut.ce-34d5188441266946c49be59ad14ad901537c492bbc8da4a1c71872b3a78e1a74 2015-10-01 13:45:22 ....A 188416 Virusshare.00196/Virus.Win32.Virut.ce-3517425abd67720558c961a4f8d004fdb71901510acad81f5c81c9e8fbdc7880 2015-10-01 13:44:44 ....A 516096 Virusshare.00196/Virus.Win32.Virut.ce-3558b96bb54e788a0032ce041f0e1901d8305514c362b4609b85273c4884b3cd 2015-10-01 13:48:20 ....A 102400 Virusshare.00196/Virus.Win32.Virut.ce-35bc84947aca70932e855a55f2f372d2bebcd9c4580a5cddc6dbbbdb224ca34b 2015-10-01 13:41:38 ....A 73728 Virusshare.00196/Virus.Win32.Virut.ce-36445218ceb0e87fa6f29edaf71dc260551b753ceb6ebd1b6b6b84424cc6e587 2015-10-01 13:45:42 ....A 2643968 Virusshare.00196/Virus.Win32.Virut.ce-36bf65180a1a47b1e3659486549aa55d8f8362eef0a372b475fbcfe26a537bb4 2015-10-01 13:49:24 ....A 87040 Virusshare.00196/Virus.Win32.Virut.ce-372586a39b35ae1c7cbb36b5cd17b949d5a35a40fd5505002528d88ecf78a95e 2015-10-01 13:39:48 ....A 499712 Virusshare.00196/Virus.Win32.Virut.ce-381afc9bb021a14987d80cc393f5411a83f2195566530bd993c7ebc2561c0887 2015-10-01 13:45:12 ....A 201216 Virusshare.00196/Virus.Win32.Virut.ce-382ecb2488a30179d6d7b2899a804a78b3cdfc2b78ab1fbdb3e5c99e19c63777 2015-10-01 13:31:12 ....A 28160 Virusshare.00196/Virus.Win32.Virut.ce-384463ea133a5673274048d89912d00c73a7e973b78d66030a172ffb31da36e7 2015-10-01 13:49:26 ....A 77824 Virusshare.00196/Virus.Win32.Virut.ce-38c5d93878cec07fde8d099974d84d3b2bf402d1995327a2ba178ccb75620bd3 2015-10-01 13:31:42 ....A 43008 Virusshare.00196/Virus.Win32.Virut.ce-3929a8b471b94024597c1f06a88846dfec3e7290b52405ca71ee861a3a70205b 2015-10-01 13:52:40 ....A 274944 Virusshare.00196/Virus.Win32.Virut.ce-393728efeb7e41e8d5d35b628c65ae47065b6971e3b6e522c7eae4d10acaef37 2015-10-01 13:49:32 ....A 3080192 Virusshare.00196/Virus.Win32.Virut.ce-3957bcf6a5bd441cfe8169efc9b9c5c73eabcea0b8f03ae7694b8f5b34c4cd24 2015-10-01 13:35:54 ....A 87552 Virusshare.00196/Virus.Win32.Virut.ce-3a6094edc9074e342fef31f610a37a8689809b563483a7f0b44354bf43f7de54 2015-10-01 13:43:36 ....A 221184 Virusshare.00196/Virus.Win32.Virut.ce-3b319ba4f0966a263af22bd3be661049e358270a3660f1c06061a4d0d84a8ddf 2015-10-01 13:31:14 ....A 40960 Virusshare.00196/Virus.Win32.Virut.ce-3b4c39ba448cc3b86e62e15ce2499dd837eb6cc05c25504ed5939064eaf4a985 2015-10-01 13:46:40 ....A 52224 Virusshare.00196/Virus.Win32.Virut.ce-3b82da07b153bd25e0ced35e5d14d1a74e542172b532cabe1bcab84a51752db2 2015-10-01 13:42:12 ....A 2236416 Virusshare.00196/Virus.Win32.Virut.ce-3c8b1704a4291896fb1650ea4317b815df6d01cde1b3c9e6f643398213747d68 2015-10-01 13:31:50 ....A 424891 Virusshare.00196/Virus.Win32.Virut.ce-3ca33ae1f26192cd985f72c6f7b2d5b44808ca6de8cf0d43d00a03140da445b2 2015-10-01 13:51:50 ....A 619008 Virusshare.00196/Virus.Win32.Virut.ce-3d874f6ada030843139d01ec86f1247486b2978914ad53b9dc867d1a80c3fd10 2015-10-01 13:49:08 ....A 196608 Virusshare.00196/Virus.Win32.Virut.ce-3dc5646871fcbfe0bbba1368b31110246792542c5b0b4985f7f8c49cb01121b5 2015-10-01 13:46:40 ....A 72192 Virusshare.00196/Virus.Win32.Virut.ce-3e12b9ba7e8ab2f2e2925bc58e178c61cbea6e620317f3441fe9b999bbfb0618 2015-10-01 13:42:42 ....A 282624 Virusshare.00196/Virus.Win32.Virut.ce-3e9208b817c98d1656463e229c5d66aa73cdc1f7825f9bcf1c05db26c21ba2c3 2015-10-01 13:34:16 ....A 172544 Virusshare.00196/Virus.Win32.Virut.ce-3ed75b314466929f0d28d15892d6824df112eab9c84a7a093e89a1e2c5b9b1b3 2015-10-01 13:42:20 ....A 44544 Virusshare.00196/Virus.Win32.Virut.ce-3eee6967fd9694d8ab1d0633ca9b651ee10aaf8c8801321320f9b12b4e2b2e51 2015-10-01 13:44:40 ....A 102400 Virusshare.00196/Virus.Win32.Virut.ce-3ef4e2441b155dad910a3ac6b279a6142e129e12724029f020c4fa9106697b63 2015-10-01 13:34:28 ....A 40960 Virusshare.00196/Virus.Win32.Virut.ce-3f962d175ebb7f7ac6816c4e5bb4ac1351394a1eae561aaf3652f0b1cb67f2ad 2015-10-01 13:49:42 ....A 57344 Virusshare.00196/Virus.Win32.Virut.ce-3fb94c08c2d55df1465cf27df2dd8d9c6be742510b60380e66444c02d550953a 2015-10-01 13:38:18 ....A 55808 Virusshare.00196/Virus.Win32.Virut.ce-3fc7018ede6efd91b5c86f89cad1eb051524dc27b93ae54f0a0561e5758105ab 2015-10-01 13:45:28 ....A 57344 Virusshare.00196/Virus.Win32.Virut.ce-4020b8eba54ebce58daf6347422b9de2c49378477e9116c5744d7f321ee94b59 2015-10-01 13:51:32 ....A 584192 Virusshare.00196/Virus.Win32.Virut.ce-402b8c0bac7e3482b4bb2d3b32083976831d2dee66e58b89b17894fbdcfb9be8 2015-10-01 13:38:28 ....A 157696 Virusshare.00196/Virus.Win32.Virut.ce-40665b57b9f68609f289ced420bd33df8604edb91570e5de67ebda898ea98b71 2015-10-01 13:45:46 ....A 51712 Virusshare.00196/Virus.Win32.Virut.ce-40b5ee68d83aa429f3af70b3d902f5e5467cea979ee2d602838b4330af824fe4 2015-10-01 13:44:06 ....A 155648 Virusshare.00196/Virus.Win32.Virut.ce-40fd91c036149a2b23e7c0f5eae7ba084d91ea046ddd8c4dfa075d2e79884bf3 2015-10-01 13:45:24 ....A 540160 Virusshare.00196/Virus.Win32.Virut.ce-410f4f4b804ccf56877d26e28a6d78506325e7aee3be55bf569487cf0f5683d4 2015-10-01 13:44:40 ....A 367616 Virusshare.00196/Virus.Win32.Virut.ce-41494798ed6e4522df7f31b9871c4168854e102400c5b54a00bba38b567bd0e7 2015-10-01 13:41:52 ....A 84480 Virusshare.00196/Virus.Win32.Virut.ce-414b33f1abe8711a23a32531df98ff9f8b463a6ab1aef16e7d608776f171688b 2015-10-01 13:44:42 ....A 83456 Virusshare.00196/Virus.Win32.Virut.ce-41f795967424befc43b0631a8fe62bb21b9ab3c60a5378f5a4598e9acac5ca94 2015-10-01 13:46:30 ....A 29696 Virusshare.00196/Virus.Win32.Virut.ce-42073099ea1fd8bfdc293acf735403e59b99de5b600fb7fa5c890b934e62c02c 2015-10-01 13:52:00 ....A 65024 Virusshare.00196/Virus.Win32.Virut.ce-42118d5cd3b8f522a53669f49fb177d9df8aaf51c1edb1b055933b912fbdc48a 2015-10-01 13:49:34 ....A 74240 Virusshare.00196/Virus.Win32.Virut.ce-4253571f685583f8f42eeed77985eba638618d8e9adc635dfb1c203361e70abd 2015-10-01 13:41:02 ....A 177664 Virusshare.00196/Virus.Win32.Virut.ce-430a9c4f7343bd8e9ab00db21cfde01ebd53b5b6831c1c3375044ba646db6baf 2015-10-01 13:37:12 ....A 224256 Virusshare.00196/Virus.Win32.Virut.ce-4367c713c4e30ecca9627920e605ba56a274316417ae056c3d37abb9d27664cb 2015-10-01 13:44:00 ....A 123392 Virusshare.00196/Virus.Win32.Virut.ce-43a7e2edf5037d982ea4f4bc53ca6356dea6c4b02e99cf5a47502fdb59da9210 2015-10-01 13:38:58 ....A 95232 Virusshare.00196/Virus.Win32.Virut.ce-43c1c3d138ba810bdaf7f24861221a806e372b0257f92ae8420fb37422bf8960 2015-10-01 13:33:42 ....A 209408 Virusshare.00196/Virus.Win32.Virut.ce-444af9f65567e4f77253b120d5d0dd83a35926560a27b1b0dbb798901ba5d309 2015-10-01 13:37:34 ....A 184832 Virusshare.00196/Virus.Win32.Virut.ce-44f81a88a5ea063f525f617d11bdf16648851e283dd144fc2746772d4cecce0b 2015-10-01 13:44:02 ....A 120320 Virusshare.00196/Virus.Win32.Virut.ce-45070eab3a3e87831efdb51fffbee5e86e8e92cc948d823ac7e077a5c98e64d4 2015-10-01 13:37:02 ....A 37888 Virusshare.00196/Virus.Win32.Virut.ce-4524819e7f2b0fc79cf1f7434fb7cc17361e2da47699e9d28dce01c0eb15d715 2015-10-01 13:33:16 ....A 61440 Virusshare.00196/Virus.Win32.Virut.ce-453d00ab4de291691970106f685bf8d09591b70b31c67dea0f7682beb8a9f23c 2015-10-01 13:42:06 ....A 233984 Virusshare.00196/Virus.Win32.Virut.ce-4567ec3639a0812cac06634c50b523519713fd7902547988ab6a8fc3983f03c8 2015-10-01 13:37:38 ....A 34304 Virusshare.00196/Virus.Win32.Virut.ce-45ad7a9ea5f942963351990e9f860e6b82077d5ecc373d2be46d79467eff0537 2015-10-01 13:47:28 ....A 38400 Virusshare.00196/Virus.Win32.Virut.ce-469d432b7ea0d819f684a0676a9901b29673d2740d7db0acd10ef8b55417bfae 2015-10-01 13:46:52 ....A 712192 Virusshare.00196/Virus.Win32.Virut.ce-46c5b9efca6ea17efe641c6dc8c201ff6592b658fb5e9f9df07579f0edb50f8f 2015-10-01 13:43:30 ....A 354816 Virusshare.00196/Virus.Win32.Virut.ce-46d7f8533cf2f23f68945ea8995db1349ddd0cb2af73bf14e7e10c443b3518ed 2015-10-01 13:42:56 ....A 51712 Virusshare.00196/Virus.Win32.Virut.ce-46e11c80fc49e03e7003c4924025557b40e01ba34647ce02f68af7868cd02ff6 2015-10-01 13:49:42 ....A 130787 Virusshare.00196/Virus.Win32.Virut.ce-4703b865b030ab9c5ad77c03abb6d2bf07d2528861a532493b19a8eda3e9e9e6 2015-10-01 13:47:42 ....A 168960 Virusshare.00196/Virus.Win32.Virut.ce-47a5e363102f61b8a59b64106f92db2e9651290d2db41a4368c48602f454a001 2015-10-01 13:50:12 ....A 158720 Virusshare.00196/Virus.Win32.Virut.ce-4881ebbc011462797f52ff6dbab3b7a8a29cd9072d967de51b18651ab00a9386 2015-10-01 13:50:28 ....A 143201 Virusshare.00196/Virus.Win32.Virut.ce-489062d13b503c7a9c5ec4cac05b831c14a385cb5a0c689b47e0d3e459d7e778 2015-10-01 13:35:10 ....A 39424 Virusshare.00196/Virus.Win32.Virut.ce-49a5c15e5e2d10ada903a514f5f0a33356cd85f5826e7a05b6990546b3cc0e0c 2015-10-01 13:36:14 ....A 403968 Virusshare.00196/Virus.Win32.Virut.ce-49f9c578939caec42360234c55dbee99bf33ee44937cf69116ebcc5adeb30e82 2015-10-01 13:40:46 ....A 335872 Virusshare.00196/Virus.Win32.Virut.ce-4a4f37a8a060cb55bd4c8e19634ae4f4544ad8ac3d1e2488eae660bf2a4d5929 2015-10-01 13:37:28 ....A 57344 Virusshare.00196/Virus.Win32.Virut.ce-4ae64c1e29812045c37a5e66c96f4838ed827490a7abdd2e47845211872d3a83 2015-10-01 13:36:02 ....A 249856 Virusshare.00196/Virus.Win32.Virut.ce-4b3447c586a6f71ab9fe450e0165cdf22fedb465ae296c4128714bfc779b94ee 2015-10-01 13:45:50 ....A 311296 Virusshare.00196/Virus.Win32.Virut.ce-4b724a8bd1a85d9ef7237ce60e8889eb1610aefe2c6d6a0439039c4095d2d15c 2015-10-01 13:50:46 ....A 140800 Virusshare.00196/Virus.Win32.Virut.ce-4b90666e49d6927e0244f6dc5ffb04907b6b4a3e1b7ded39fb3b8c575b895b12 2015-10-01 13:49:48 ....A 371200 Virusshare.00196/Virus.Win32.Virut.ce-4bf091eadae25fda1b42a334351fdda4beeb5397445ddf32bdb3548f10a094b9 2015-10-01 13:33:16 ....A 155648 Virusshare.00196/Virus.Win32.Virut.ce-4c2f73661a764d4a64ed3a1b483ded2efbb5a3bce62b6fd249afc19328ef2c12 2015-10-01 13:48:06 ....A 52224 Virusshare.00196/Virus.Win32.Virut.ce-4c94c763ca61225c5945c217b7de5554b816ab80a328147d85b28a6718feb79f 2015-10-01 13:42:02 ....A 164352 Virusshare.00196/Virus.Win32.Virut.ce-4dbab61968d81a0cb07f15271f3da48fc4594931bc6c9f95c6f6a217e66988d7 2015-10-01 13:52:44 ....A 125952 Virusshare.00196/Virus.Win32.Virut.ce-4e7cc5c0cc702bed6a7b1eef62f4e47aa82d368803eaa445b02731d20c7cf0aa 2015-10-01 13:49:52 ....A 45056 Virusshare.00196/Virus.Win32.Virut.ce-4e9aa2db1f02c7d5534f846bda1a1161ed04e9cee9f6ae42fadbfec30da53b03 2015-10-01 13:43:06 ....A 52224 Virusshare.00196/Virus.Win32.Virut.ce-4ecf27ef4465170536ea576b1a527beedd8dc1c7b2d548bc38cc1324f80765c9 2015-10-01 13:44:50 ....A 35636 Virusshare.00196/Virus.Win32.Virut.ce-4f075f3b31e6d61d67a611991c8f16923051c800bf514dd515bd6f878e651538 2015-10-01 13:51:14 ....A 184832 Virusshare.00196/Virus.Win32.Virut.ce-4f247c630225f16fa099060da3b0223b58e9fbeb52847cc11a849d3bec42d68a 2015-10-01 13:50:36 ....A 53248 Virusshare.00196/Virus.Win32.Virut.ce-4f379b2f5cc0a005fc02686e9d108bbb21f30e068fe8fe10077868ea106c9279 2015-10-01 13:37:54 ....A 163328 Virusshare.00196/Virus.Win32.Virut.ce-4f66e3eee0f33c599fac03229d8cd8cdd6d86198cc161537ece5dcd6a9245dd9 2015-10-01 13:32:34 ....A 38912 Virusshare.00196/Virus.Win32.Virut.ce-4f79ff58c3e4ce586e4e80728a12691487006424536504a6319608d0f9b76455 2015-10-01 13:38:06 ....A 397312 Virusshare.00196/Virus.Win32.Virut.ce-5082668e97733db1ce435ba19c05f37a6abcb70e6a5d7170cf6d8f4aa98a290c 2015-10-01 13:49:58 ....A 125439 Virusshare.00196/Virus.Win32.Virut.ce-50c08f4e739f2550bce34c2c97d98d58a9d253bfa25ac49532e20656325104b2 2015-10-01 13:41:56 ....A 481280 Virusshare.00196/Virus.Win32.Virut.ce-5152f068a26c1941b3a93709eb427ca4ea18d467e32a8b4d98503779018d7c23 2015-10-01 13:38:08 ....A 35840 Virusshare.00196/Virus.Win32.Virut.ce-51af838c401317d43f3188397ace929b92764b8d2fcda827751a21cf5751b5b6 2015-10-01 13:50:44 ....A 244410 Virusshare.00196/Virus.Win32.Virut.ce-51f9fab9de4736b10de3ea25ae3fb77b997c345df3a85a475bb97786f407cb6e 2015-10-01 13:38:46 ....A 237568 Virusshare.00196/Virus.Win32.Virut.ce-520d38f13ed4179600c0f247502fb6c3e726e52e792b043f5fa733d373885231 2015-10-01 13:52:02 ....A 130560 Virusshare.00196/Virus.Win32.Virut.ce-5229165a1a75ed1f1f4ac7af073ce588f6068ec6f49cc5df93ed8e780becc6ca 2015-10-01 13:41:02 ....A 313344 Virusshare.00196/Virus.Win32.Virut.ce-5251528fce1810b8b4d5ef4e5e9f5990d620326fdadc6d654118b846827d061f 2015-10-01 13:46:38 ....A 40448 Virusshare.00196/Virus.Win32.Virut.ce-52a1ef15c8fa746e72206b605cc2fa86726012ceff01077a317e5ebb5f91b5a2 2015-10-01 13:31:42 ....A 135168 Virusshare.00196/Virus.Win32.Virut.ce-535ab114513a6a6db64e267de99d589b6b4f4946bfa7e6d06eaaaa3d6ffb2c3d 2015-10-01 13:42:08 ....A 73728 Virusshare.00196/Virus.Win32.Virut.ce-5382ecdfcf423a015f8c0f4e8baf53545236bc9a8f938ff4a4ee2ca23187edda 2015-10-01 13:44:18 ....A 142848 Virusshare.00196/Virus.Win32.Virut.ce-539da5dca193749e5d94b6a243b2b90f0323cbec032a6be045cd293cb6c519f7 2015-10-01 13:45:44 ....A 66560 Virusshare.00196/Virus.Win32.Virut.ce-53e776df1439a5bd28f24244a6279759b5eb029e19f2d9e1354b5b38b86b0e3c 2015-10-01 13:46:46 ....A 267776 Virusshare.00196/Virus.Win32.Virut.ce-53f603bc4510176c4aca9e2fdad4d947277af6340b2cf4d96e4535148372adb6 2015-10-01 13:48:48 ....A 24576 Virusshare.00196/Virus.Win32.Virut.ce-54f5a52bd773b39fa3135ca79bf94938941fb93f397a49b1842e12ae9732d86c 2015-10-01 13:51:08 ....A 35328 Virusshare.00196/Virus.Win32.Virut.ce-54fa27f7de2f2dc4f95ab7b1dd31b0252fdb35385c94c25b63839b2352e50b8c 2015-10-01 13:32:24 ....A 245248 Virusshare.00196/Virus.Win32.Virut.ce-5502bd27bc2f1f7b8d733f8c31a12ed67c88365165ba1644288c281d9e034687 2015-10-01 13:40:52 ....A 55808 Virusshare.00196/Virus.Win32.Virut.ce-5504a4b42745f9233758d9df540c53db8dee2e569caefba52625d7a8e7c139ac 2015-10-01 13:33:50 ....A 282624 Virusshare.00196/Virus.Win32.Virut.ce-55200ba8a11c96a33a4ccf6cf1fe8a4c964f118c4629ba60e8edeae61ce77bb7 2015-10-01 13:48:42 ....A 3582976 Virusshare.00196/Virus.Win32.Virut.ce-55d0025e3935ca9a8a8a92708a76a7c3ecef2b8250a649c927277216b2209f83 2015-10-01 13:44:34 ....A 216576 Virusshare.00196/Virus.Win32.Virut.ce-568220290e8de40db737e7f1c9cb1c7959a906571a6b9b081de56cb9214e9abf 2015-10-01 13:35:06 ....A 90112 Virusshare.00196/Virus.Win32.Virut.ce-5702e3e06767de96bb7a191a2d7765051ce5e999eca9b48bbaddd35eba0ba99d 2015-10-01 13:45:36 ....A 51712 Virusshare.00196/Virus.Win32.Virut.ce-572353d0a391e44b50ff6ac07b57aa73829de37b13112ff880a426c8ed9cdab4 2015-10-01 13:34:18 ....A 89088 Virusshare.00196/Virus.Win32.Virut.ce-574b103a5806cb2b3c8d030918d708f10bb4451e6fe21cea4e5cdcdc7adfd7dc 2015-10-01 13:33:12 ....A 296960 Virusshare.00196/Virus.Win32.Virut.ce-57d85209c8d62a4da48d67cc8cf2d1eb9bf47b445af9c755b94bca2fe023171d 2015-10-01 13:52:34 ....A 278528 Virusshare.00196/Virus.Win32.Virut.ce-57de6ab7e83dd6da01c5f27fe0b9c71d1213e35f3fd9e486ff0aee4469c87cd7 2015-10-01 13:40:28 ....A 73216 Virusshare.00196/Virus.Win32.Virut.ce-5855e933f1c5b6222a12b2befdfff2f063e4b27e43ea43f40b4e5181f16bda1a 2015-10-01 13:31:32 ....A 112128 Virusshare.00196/Virus.Win32.Virut.ce-585aef5e4e835c7a2ea0a4d3fb39aab218e2163454273643ae8bd5f9d0eab231 2015-10-01 13:41:42 ....A 243732 Virusshare.00196/Virus.Win32.Virut.ce-593a1110a45453a00dd0be3bc3f684cea144b446a8e32215e6aab4f8f6d14cf7 2015-10-01 13:50:02 ....A 576490 Virusshare.00196/Virus.Win32.Virut.ce-598cebd9e33cd5c0fa3c1103c0a0250f437099c26e730ede4a379d57e2acbae1 2015-10-01 13:34:54 ....A 413696 Virusshare.00196/Virus.Win32.Virut.ce-59c302b42ffe60c5244d71f4518c39c56324ae3fb2b3f0c272956647c3e45efd 2015-10-01 13:34:50 ....A 157696 Virusshare.00196/Virus.Win32.Virut.ce-59c6b8128659c91cf2f7d3d6485ff909d21747a08189c4c62ef164211f382e35 2015-10-01 13:45:54 ....A 43008 Virusshare.00196/Virus.Win32.Virut.ce-5a7747a83c59a1fae1575d291fbd34382bc6cf5690b5a958485eb85dbe1adb28 2015-10-01 13:53:02 ....A 191488 Virusshare.00196/Virus.Win32.Virut.ce-5af92f8ec2efa16258d3a916c4da95bb25529b205943fa67913338fa145da1aa 2015-10-01 13:53:16 ....A 35840 Virusshare.00196/Virus.Win32.Virut.ce-5afd13691745f99e61347f3b4c117d05bb080e617ec8a28d03c7391837eeb9c1 2015-10-01 13:47:06 ....A 1155584 Virusshare.00196/Virus.Win32.Virut.ce-5b257b57166d0ee958242de5849f1b4ab58159a0c5ffe2e7d3da4f2bebf92e70 2015-10-01 13:32:38 ....A 82944 Virusshare.00196/Virus.Win32.Virut.ce-5c6ac1bca74e5821ad53a330b5caaadddf2440ebf051d7ade00eef7844879c81 2015-10-01 13:33:36 ....A 83968 Virusshare.00196/Virus.Win32.Virut.ce-5d0bc435237aa64d72189ae3481f93d8999dd41ade9faa90e3428033fcca5ebc 2015-10-01 13:34:12 ....A 480256 Virusshare.00196/Virus.Win32.Virut.ce-5d2191c763c95b56907e9f6570b67ed417d9d535a0b83d6ca73769b660abaaab 2015-10-01 13:38:16 ....A 102400 Virusshare.00196/Virus.Win32.Virut.ce-5e2870cd13b636b6e258ffd20a7274a163997ae7a4a0f5253db0716d6963d493 2015-10-01 13:38:30 ....A 104960 Virusshare.00196/Virus.Win32.Virut.ce-5e346db7929fdeb798d0ff8c91f9f0eb6a5000d0977ae498ac3d5179acd592af 2015-10-01 13:42:10 ....A 313856 Virusshare.00196/Virus.Win32.Virut.ce-5e69274200c6800ff38e183a37ff34749866c87fa709148b3ae7da368cd68e6b 2015-10-01 13:35:52 ....A 440832 Virusshare.00196/Virus.Win32.Virut.ce-5e9f9828f421db3ca04e63b29ee8207e016f56c3c1a6acc894338285dff45433 2015-10-01 13:31:54 ....A 44032 Virusshare.00196/Virus.Win32.Virut.ce-5f5becd2d6203446a633b49dd265f01b4097c4b53f09a9beb0b4f62c3c47d898 2015-10-01 13:50:18 ....A 317952 Virusshare.00196/Virus.Win32.Virut.ce-5f61f8e0d30face3fed0c754b6c50bb72b9641a14e6b6d97dae474d2026514ca 2015-10-01 13:31:18 ....A 58368 Virusshare.00196/Virus.Win32.Virut.ce-5f6bd12f64dae1103509c4adbd190890ff79f0f80467391dac093f0f03e343ee 2015-10-01 13:47:02 ....A 115200 Virusshare.00196/Virus.Win32.Virut.ce-5f8195c8dd0674f7f32961aa2d26e1a69e9dda0a390d583f56b09f085bde0294 2015-10-01 13:42:06 ....A 167424 Virusshare.00196/Virus.Win32.Virut.ce-6009bb591b3d6d25f8c7cef0efa93c8329a483c67d01b0317dec25c403702ba5 2015-10-01 13:41:32 ....A 323584 Virusshare.00196/Virus.Win32.Virut.ce-600d1286a28698be04e0b77f95559bcbb591e0330be725bd31ad912b56ec53c4 2015-10-01 13:41:24 ....A 56320 Virusshare.00196/Virus.Win32.Virut.ce-60189de230327aa2bb30e7cdf6a5edfba119c232257d4f7423d9eb074442c592 2015-10-01 13:38:08 ....A 66048 Virusshare.00196/Virus.Win32.Virut.ce-607ee8aa78fadc85dc499ba270dc4f03c71b42bc419f18e2209f493567f1b009 2015-10-01 13:48:34 ....A 207360 Virusshare.00196/Virus.Win32.Virut.ce-6099756437f2fd39917bd80e716e93b256ef43fcfe6a4f0ba4ca9e886017181d 2015-10-01 13:46:32 ....A 157696 Virusshare.00196/Virus.Win32.Virut.ce-6163559ebfce38da771e9c84c84c3ce768ff0ebbebdae25a7b694c220059c2e2 2015-10-01 13:48:16 ....A 245248 Virusshare.00196/Virus.Win32.Virut.ce-617738524d218691764f3f230e9e85e7a1855fc9431acb8bf8ff494426584515 2015-10-01 13:39:36 ....A 174080 Virusshare.00196/Virus.Win32.Virut.ce-618a7f82c6e955b3ebd50fc285d10db5e65bd3d8ba9afc358c13dda5c34086a1 2015-10-01 13:37:58 ....A 994816 Virusshare.00196/Virus.Win32.Virut.ce-61a73adaa9558a2a70efbcc57065466c6339a4ab574c34a3503df690b96c042d 2015-10-01 13:38:12 ....A 60928 Virusshare.00196/Virus.Win32.Virut.ce-61b265010172f831619ecaed0d0236be8f67e63f0d09e39c5859b2585a15fb1a 2015-10-01 13:42:26 ....A 89600 Virusshare.00196/Virus.Win32.Virut.ce-61e903fd13d846a4d4f83bb14f0e8f7e0ac89c565b8a0a50403c42b371a4644d 2015-10-01 13:32:54 ....A 233472 Virusshare.00196/Virus.Win32.Virut.ce-62581b1ece9ee880b9205b87b945b9658b3f5b6ef5a9f620fd425f10e480b240 2015-10-01 13:43:48 ....A 200704 Virusshare.00196/Virus.Win32.Virut.ce-6264082c9cce6bf6f5e9519fb0e68cf21fa061e5c918eaefab21f0b8e8a3f508 2015-10-01 13:38:48 ....A 224256 Virusshare.00196/Virus.Win32.Virut.ce-62904cb4e413c582e51c49d7f757c77eb4f59d6b2c09dd8aa453833b03531dbc 2015-10-01 13:38:50 ....A 82432 Virusshare.00196/Virus.Win32.Virut.ce-62be878462c6b7d5a5eaf1a9647be99def28126c7d19ca951595b8de320ee7d1 2015-10-01 13:44:44 ....A 54784 Virusshare.00196/Virus.Win32.Virut.ce-62da30719e84060a68d8545e6c26931f336764fa375e0df0aa84a82842a313b8 2015-10-01 13:47:04 ....A 47616 Virusshare.00196/Virus.Win32.Virut.ce-62f12efcf7fd9c9e626222b229cfca61aabd7724cef2f1cc31f9defe090e1b35 2015-10-01 13:51:36 ....A 351744 Virusshare.00196/Virus.Win32.Virut.ce-62f387db007df1695895187c8869d7a5dc885fd0c938816bac65e044b7ef1ff9 2015-10-01 13:43:06 ....A 802816 Virusshare.00196/Virus.Win32.Virut.ce-62f5942756bfd3f201b323102879460f78db0a2ba2942b59eecc6db06cae480e 2015-10-01 13:40:08 ....A 96768 Virusshare.00196/Virus.Win32.Virut.ce-6328a77c69c4b472a69da37e43910f97b9429c650fd8db798c92fa26a17d7a44 2015-10-01 13:47:50 ....A 558592 Virusshare.00196/Virus.Win32.Virut.ce-6339fbd4a693ab1b619bcbe0eb02a836478582fdc11a9ca37c572e7fd954a802 2015-10-01 13:41:08 ....A 147968 Virusshare.00196/Virus.Win32.Virut.ce-63a05510e6ba9095f046b9ff7d0f520ee7f194f3ae1e53aa0eb8b11bec4f1e8b 2015-10-01 13:35:12 ....A 187904 Virusshare.00196/Virus.Win32.Virut.ce-64cdce488dea3d089c34b09a373a05d9495f4787c9ad3a1823d6a2bdb500b9f5 2015-10-01 13:39:24 ....A 41984 Virusshare.00196/Virus.Win32.Virut.ce-64d53bd6a502f508a59f5e012ad1052d5c299fe4e3e85340304e367f9a85a26c 2015-10-01 13:50:20 ....A 169472 Virusshare.00196/Virus.Win32.Virut.ce-65bdac87ccd46d53a9fc2b3093715929ee84df4a123ae570a8d4fd5cd3a76152 2015-10-01 13:36:44 ....A 83968 Virusshare.00196/Virus.Win32.Virut.ce-66b7aed3611f6a2b6b393a231ad8d90f5eeb95bbe94fb18cacb43427c4a02649 2015-10-01 13:40:10 ....A 161280 Virusshare.00196/Virus.Win32.Virut.ce-680f14fa71b15933814a4636417a1ed37bf6ca5a6aa3c417e15358f54f65b9cf 2015-10-01 13:38:40 ....A 364032 Virusshare.00196/Virus.Win32.Virut.ce-6847717f9cc762e31c1d5b81e979e8315718f3c16c7e346b73c1ddce998af4b8 2015-10-01 13:43:26 ....A 237568 Virusshare.00196/Virus.Win32.Virut.ce-6873e46f1715f732610300a917efe2e26a9367ea7ba07c20fd8ab6fa6533b893 2015-10-01 13:31:22 ....A 699904 Virusshare.00196/Virus.Win32.Virut.ce-691c31de15996e3d6ce862658a9c1468519c9c4ce4172898c18b067a7a086414 2015-10-01 13:40:14 ....A 90112 Virusshare.00196/Virus.Win32.Virut.ce-69294844cc401f66d97519e4012f75b2e34b3d888ac20ab60898248d9bf7e563 2015-10-01 13:37:26 ....A 50176 Virusshare.00196/Virus.Win32.Virut.ce-693b4f2d8dbabced7a18a75416b114da6e22c7dd7bd8e110eb53c8de171b35d6 2015-10-01 13:47:24 ....A 56320 Virusshare.00196/Virus.Win32.Virut.ce-694f3f2af4eff756f9d28a88bbf62ca5b8af238b457fe5d2908a38f1dd91a8ad 2015-10-01 13:45:50 ....A 41472 Virusshare.00196/Virus.Win32.Virut.ce-69fd93442ff1a32f8201bd8eff5909c71944b77037ba606d31b116d0478a48d5 2015-10-01 13:50:40 ....A 657408 Virusshare.00196/Virus.Win32.Virut.ce-6a1e3314e948eed8ea90a4c6b82d8edf4ecfc16a04de8afefbfee7e2cc6e5be3 2015-10-01 13:38:30 ....A 70144 Virusshare.00196/Virus.Win32.Virut.ce-6b133aedae8669ccc44c2d26df78f0f5c3591e5a86e723b06a5de9bb3b5a400a 2015-10-01 13:37:06 ....A 104448 Virusshare.00196/Virus.Win32.Virut.ce-6b88140720952f16a80035836d57d4617fff882772be22e50e0d3ab7cdf1850b 2015-10-01 13:34:14 ....A 65024 Virusshare.00196/Virus.Win32.Virut.ce-6bb5aa02716a117cf905b4d4e13a32241eac73ed4c92449df3a1fd571be3b1bb 2015-10-01 13:45:52 ....A 50176 Virusshare.00196/Virus.Win32.Virut.ce-6c660d8e9c8ca674628ad0b6801ae381c545c34fcbae22e45b39b00947773e9e 2015-10-01 13:34:12 ....A 100864 Virusshare.00196/Virus.Win32.Virut.ce-6cf58d04f35331f8a70f1e55947d9372e40f75f0a3df016bf7648708ab6430fa 2015-10-01 13:41:46 ....A 260394 Virusshare.00196/Virus.Win32.Virut.ce-6e45f26e2ece35434134f986724669654e97001909e6a8b393cd7e0cfba124ab 2015-10-01 13:35:46 ....A 79360 Virusshare.00196/Virus.Win32.Virut.ce-6ec06b2bc35763dd2dc9542062003ace945cd4b2792112178608c83485957f20 2015-10-01 13:47:26 ....A 499712 Virusshare.00196/Virus.Win32.Virut.ce-6f18dddd558b99d713f97b8efda66bb55af32f23cfd6dbedb4282cab13fca9fd 2015-10-01 13:53:22 ....A 92160 Virusshare.00196/Virus.Win32.Virut.ce-6f325407e56620f785b5e40368a488cf59d1597f77424869dca4f314a0e0579b 2015-10-01 13:48:34 ....A 242176 Virusshare.00196/Virus.Win32.Virut.ce-6f8f70f06705b2c744d4daf7ef76b69631b30f877ca87c1ab69b3a00188b0764 2015-10-01 13:42:16 ....A 35840 Virusshare.00196/Virus.Win32.Virut.ce-6fcbaa522aed75a1a009b84e9a1e3e3e7a8a082bacce86cf814922d29d06e55b 2015-10-01 13:53:12 ....A 176128 Virusshare.00196/Virus.Win32.Virut.ce-6fdecf454ccbdb21002cb49f7cc3811e89cf37606bccfd17126388d8cc9a8a2d 2015-10-01 13:49:22 ....A 45568 Virusshare.00196/Virus.Win32.Virut.ce-70088c66601e66fb7ab8bd791d8b082daa03ad916532307a802ec3daff256192 2015-10-01 13:40:54 ....A 152576 Virusshare.00196/Virus.Win32.Virut.ce-70e7ab7fc30d83857eecfb1b23d2c92e160e39e95d443f903e86d50b9a1b3a5f 2015-10-01 13:42:20 ....A 204288 Virusshare.00196/Virus.Win32.Virut.ce-713e248c9991c173dab38cbd184effecb89836486e763c0e554516300b1df121 2015-10-01 13:44:04 ....A 52736 Virusshare.00196/Virus.Win32.Virut.ce-72d466bbcc37cb537885657dca8190b69805bb911110d698175d1f304923daac 2015-10-01 13:37:30 ....A 77824 Virusshare.00196/Virus.Win32.Virut.ce-733e5f9604131c86c5c082623073cc59c4c00ed12ea47c4f489a33b52d140e1b 2015-10-01 13:38:30 ....A 320512 Virusshare.00196/Virus.Win32.Virut.ce-7387e4d760e4d16dd5f8c4935bdc856311b1ac6639c292ffa6c590404d888b1f 2015-10-01 13:46:26 ....A 114688 Virusshare.00196/Virus.Win32.Virut.ce-73a4092a750eabbea9536ee94b5f067f91d894aa6d1067bc2c2def8b23125fff 2015-10-01 13:53:02 ....A 179712 Virusshare.00196/Virus.Win32.Virut.ce-7408cd63c8f30fd7afce76b67e154b0df70f48be86a31398376d85eab13a257d 2015-10-01 13:35:20 ....A 74240 Virusshare.00196/Virus.Win32.Virut.ce-74193c6a5aa517c0b4055e64d9459d74a460e189e3dce6aae5e111340dfae0f0 2015-10-01 13:50:02 ....A 114688 Virusshare.00196/Virus.Win32.Virut.ce-7456a851a429ddfb1fb253274aa8fac16ee4b12ea2e8ede75de37c3f22de728c 2015-10-01 13:47:18 ....A 69632 Virusshare.00196/Virus.Win32.Virut.ce-7476b366204aabf36e5bf4b661236a1eea7c349dea301c1faa28a5f5a05c8e4f 2015-10-01 13:39:12 ....A 99328 Virusshare.00196/Virus.Win32.Virut.ce-74cf626b44084b1c2e8a477dfdded4650377188908611fedfe0871004513588f 2015-10-01 13:38:16 ....A 46080 Virusshare.00196/Virus.Win32.Virut.ce-7522f91a44e9b32bd3c65c0546bdbd9d7c1ebc0e6f0870b32005c9ab43b0fd6f 2015-10-01 13:52:06 ....A 47616 Virusshare.00196/Virus.Win32.Virut.ce-7532071b34b6f04c5d9eb6162595ebc0f3ecdcf6ac84f8899bc40b30e27fcf69 2015-10-01 13:45:18 ....A 165888 Virusshare.00196/Virus.Win32.Virut.ce-757b865245666e160f919c780a82cbbfbfa5062e009f07c38710129b0552e017 2015-10-01 13:43:04 ....A 204800 Virusshare.00196/Virus.Win32.Virut.ce-7586113849a32eee2666f124a555905849e1818570c3d212fa2861a57db63d8d 2015-10-01 13:33:18 ....A 385024 Virusshare.00196/Virus.Win32.Virut.ce-75bef19f87d0b7f5c8fd52fbb5b4099db1ff472cee953760de8d7e787f8c7d01 2015-10-01 13:41:34 ....A 236032 Virusshare.00196/Virus.Win32.Virut.ce-76d9f072060315b5e3e190b951be60d5e4cb5c03e6be2a592741b7d5cc5d2cfb 2015-10-01 13:49:26 ....A 53760 Virusshare.00196/Virus.Win32.Virut.ce-76f42689fcf10fe9955e5251fb2f58cf26fdac328f480ec0da8f4e77d3068a30 2015-10-01 13:48:38 ....A 166401 Virusshare.00196/Virus.Win32.Virut.ce-773af094c648530b1ae7ffba5a06a688cbe66cf54d9d1fe90915dbe8e4aa2672 2015-10-01 13:41:38 ....A 29696 Virusshare.00196/Virus.Win32.Virut.ce-774428079de56b93ce1fe907d888f573366413249b8f0bf8ed4450f19038092a 2015-10-01 13:48:08 ....A 434688 Virusshare.00196/Virus.Win32.Virut.ce-779338411a8d901d4b56f0261ebf6e2b6ec4402e2bd854ee1712c997cd14b78c 2015-10-01 13:43:00 ....A 172544 Virusshare.00196/Virus.Win32.Virut.ce-77988839923bb36bf3376eacd04f9209b23de0ae064b5fa3c70f91fa517bb947 2015-10-01 13:51:30 ....A 147456 Virusshare.00196/Virus.Win32.Virut.ce-783290a1f6fbd6a3779f176c068568553860f0aa444d8eca031d41021a56d005 2015-10-01 13:50:34 ....A 123392 Virusshare.00196/Virus.Win32.Virut.ce-78af9de1161c5b88195948c8a0e37d3efe1252f7d6e6a118312782a39ce835d6 2015-10-01 13:40:18 ....A 361472 Virusshare.00196/Virus.Win32.Virut.ce-794c0d6c642dc34e0527ae774a84a2fdfad19765c55ce148696d3685c4ad606a 2015-10-01 13:50:02 ....A 41984 Virusshare.00196/Virus.Win32.Virut.ce-798bb696fa361a5fb8f3e604c5042a5a27d0c5413a4e20893e93dc04ef60cf20 2015-10-01 13:51:50 ....A 271360 Virusshare.00196/Virus.Win32.Virut.ce-79cd4542cd263e5bcd33a3ffd21fb464dc1aaf845904f8d613650b07e9dc90ce 2015-10-01 13:46:26 ....A 475136 Virusshare.00196/Virus.Win32.Virut.ce-7a542cf64b577bc1ca923b602834a753f996d436647c279e7a037467988a33b9 2015-10-01 13:37:36 ....A 275968 Virusshare.00196/Virus.Win32.Virut.ce-7b144732818e850642147cc3eef948ee1fc10110e5fc8f517201d6649f36b56f 2015-10-01 13:42:06 ....A 216064 Virusshare.00196/Virus.Win32.Virut.ce-7b6fcbeedd65a265759e9efdf7a973c2328df0eecc68c872672baacbc698e60a 2015-10-01 13:33:42 ....A 199167 Virusshare.00196/Virus.Win32.Virut.ce-7b8bf37b112891bb6c76fbce7d5d91c45574d0db94e8c3740437f2318697217e 2015-10-01 13:40:08 ....A 395264 Virusshare.00196/Virus.Win32.Virut.ce-7bba8bff8df05e5e9599e59094cb79dbafdc4cf4427cd804cb211aad31e7ddc2 2015-10-01 13:40:52 ....A 173568 Virusshare.00196/Virus.Win32.Virut.ce-7ca8b7f95eef6eb6b39e0b6551ba9a00031d552f494f1392b818a727303933dc 2015-10-01 13:45:58 ....A 71680 Virusshare.00196/Virus.Win32.Virut.ce-7cf49eb2b8212c6c6da5a5f9bd4ead46aac281942702b6c4b61f2651e3b133a1 2015-10-01 13:33:52 ....A 61440 Virusshare.00196/Virus.Win32.Virut.ce-7d2bdf6e5b47fa7e915ad6988de031f142b1530d3f58e796c09520fc0ca4a29e 2015-10-01 13:53:22 ....A 1859584 Virusshare.00196/Virus.Win32.Virut.ce-7d37feddb78835ef26364903cb235de425dfb18a8f10b8888134b46b7647f790 2015-10-01 13:48:08 ....A 41472 Virusshare.00196/Virus.Win32.Virut.ce-7d3a8d6bef57cca535a24aeb76b7491f781ea9d009fa9b9248c9603d952a0a43 2015-10-01 13:39:10 ....A 36352 Virusshare.00196/Virus.Win32.Virut.ce-7ddc394ca03816598073aed2522ebb85083b8dc0e74532150b96459a9f140714 2015-10-01 13:49:08 ....A 393216 Virusshare.00196/Virus.Win32.Virut.ce-7de4890d5e362258ece8e22a60e74eb9f2dd99f9dda60cbf78d43ff7a0603261 2015-10-01 13:38:10 ....A 134656 Virusshare.00196/Virus.Win32.Virut.ce-7e9010bafc20ce1de863ffbad87a747cbcc9a974eb0b79aaff331ee8b8868743 2015-10-01 13:34:34 ....A 191488 Virusshare.00196/Virus.Win32.Virut.ce-7ecde2c0b9bde6227f77ca006e17d198a202f90b2e7f1efb65e0f7ea73d82a3c 2015-10-01 13:41:34 ....A 73216 Virusshare.00196/Virus.Win32.Virut.ce-7ef0548e5268dc047d95b660a7072f6aa1c5c2ff2ebc1733d0c0647fe7d0efe1 2015-10-01 13:43:26 ....A 620032 Virusshare.00196/Virus.Win32.Virut.ce-7fbe65098a2241eb5174a216d913d0d77d37002185d14205401efae84a1f18be 2015-10-01 13:41:18 ....A 49664 Virusshare.00196/Virus.Win32.Virut.ce-7fd23be85e9253b8c1926eb274b09cdace3368aba385a52141247d00da28f3e8 2015-10-01 13:49:28 ....A 39424 Virusshare.00196/Virus.Win32.Virut.ce-7ff2c19fec1f86e34269115fedcf7e62f7d542a24a8a264b652bad9af78e0e17 2015-10-01 13:42:38 ....A 55808 Virusshare.00196/Virus.Win32.Virut.ce-8046692d7b18ab34eea3c774c9929a584d373d6829464bd56f0a0a56c72e2d8d 2015-10-01 13:49:16 ....A 159744 Virusshare.00196/Virus.Win32.Virut.ce-80b7ac9e2c62441a80e185ad3b26bc2b8dd4544304f80dea17efe095015c62f7 2015-10-01 13:43:30 ....A 653824 Virusshare.00196/Virus.Win32.Virut.ce-81e7817bbdb2a29595205b0383aadc4f12a64549601bf179b1a91c61a6fc3c68 2015-10-01 13:36:20 ....A 35328 Virusshare.00196/Virus.Win32.Virut.ce-820e66155a1f147f0dc89c9aeed348e64d8a1ba9e09cf7b0b4638e0b4c0bd2f4 2015-10-01 13:41:32 ....A 192512 Virusshare.00196/Virus.Win32.Virut.ce-82412e5dbef5ff0b4b9ddac23d089f24daa4ea2afa6cbeda39aff303ba088215 2015-10-01 13:50:26 ....A 96768 Virusshare.00196/Virus.Win32.Virut.ce-82691cb985607e406a3f073ddc0469f4ff78e828294ccf0d1c35dd11c55ba243 2015-10-01 13:51:46 ....A 36864 Virusshare.00196/Virus.Win32.Virut.ce-82b19e08feb4741a7084ce6ad2d1283f186ab084a63ee5e422360457dfc41b8e 2015-10-01 13:40:20 ....A 63488 Virusshare.00196/Virus.Win32.Virut.ce-833b490240655ef300c5abfaf8fc481b1a92fc5a2001b0c3592d046b5f83af5a 2015-10-01 13:41:18 ....A 614400 Virusshare.00196/Virus.Win32.Virut.ce-834b76e4296a1bad1ce84daf7cd36ec06268347831508efb5ce9540412ebfcf5 2015-10-01 13:36:44 ....A 145408 Virusshare.00196/Virus.Win32.Virut.ce-840bb4969fcadd6edbd671255230aae3a3c6c207c0c664c09b593332c7b51aa4 2015-10-01 13:39:22 ....A 170496 Virusshare.00196/Virus.Win32.Virut.ce-8411c517f28dcea444199a1d15e8b06641e29ed98f1996ebcb17fae67e425c00 2015-10-01 13:47:52 ....A 543744 Virusshare.00196/Virus.Win32.Virut.ce-8553f56ad85bcc0bdbba3130a357666e878a9159893024d6d6c4ade7b330cede 2015-10-01 13:33:46 ....A 2364928 Virusshare.00196/Virus.Win32.Virut.ce-85ebc510677de55bd088ea6dcb0793a4bd1ed9eee5e553f6477b9bb8778095b6 2015-10-01 13:52:16 ....A 438272 Virusshare.00196/Virus.Win32.Virut.ce-8603543b4ecd2207358cd549968ce4634b5855455ad7f14bd0e65b51495b30a3 2015-10-01 13:44:14 ....A 155648 Virusshare.00196/Virus.Win32.Virut.ce-86067a44c069489ae1a816ec7d99baeb2124373f156f94ba926d02478a65a32e 2015-10-01 13:38:52 ....A 213560 Virusshare.00196/Virus.Win32.Virut.ce-861217b32317c0c00375c3025019103088f3c9496caed6156b44b30ff4275cfc 2015-10-01 13:35:24 ....A 159744 Virusshare.00196/Virus.Win32.Virut.ce-8679b895876625da63251a045bb9531f1c136c7857163e5c259a0b7e50ce1bb6 2015-10-01 13:45:52 ....A 111104 Virusshare.00196/Virus.Win32.Virut.ce-8685228d029b3d22bd25ba153efa3718d36ea138f4bfc5e4ea2cf5d14bc57a3f 2015-10-01 13:46:54 ....A 200704 Virusshare.00196/Virus.Win32.Virut.ce-876b27dae27f2ce212c2049fb8e16affa89ad4a04fa0317f02176d59775a3f3a 2015-10-01 13:52:00 ....A 33280 Virusshare.00196/Virus.Win32.Virut.ce-879664aeef46faca2d449fc0e5535b601ce770fe75b1df67865f976a36e335d8 2015-10-01 13:38:48 ....A 198655 Virusshare.00196/Virus.Win32.Virut.ce-8799bf085293c6d24e4677dbfdb2fa0eae265845c59a1a1313bef7a70c48c2de 2015-10-01 13:33:52 ....A 43008 Virusshare.00196/Virus.Win32.Virut.ce-885fb635906e09f4716c9e8908323df16db8fc66d6f4cf9ed98ff238fae72203 2015-10-01 13:43:58 ....A 93696 Virusshare.00196/Virus.Win32.Virut.ce-88860a0a4af9127c79192806bbb843456f16dca3dae97ef893e550d5a97ea288 2015-10-01 13:45:28 ....A 73216 Virusshare.00196/Virus.Win32.Virut.ce-88c0dbf0d3ac18a3d36cd2654e86fd053f0c77d7af5045247fa39dbbc87bf5c9 2015-10-01 13:35:38 ....A 19968 Virusshare.00196/Virus.Win32.Virut.ce-88c5674def0bf0d9ac4695a113562dbfc5965582aa5e1a0b2049e0344e43bbdd 2015-10-01 13:34:52 ....A 745853 Virusshare.00196/Virus.Win32.Virut.ce-893bdb3bbdd471e61fee536d92b535c5fa38da7add0e9dc855501ceb7557dbf3 2015-10-01 13:34:20 ....A 46080 Virusshare.00196/Virus.Win32.Virut.ce-8ad78cad0b524f26f70bee1c560fffd1b3f3348bacd119545e54ac995a752e50 2015-10-01 13:52:22 ....A 1340416 Virusshare.00196/Virus.Win32.Virut.ce-8adca8ed041b14264a665f365c92bd638aea47c5b8952096b096ae405e4f15c5 2015-10-01 13:44:58 ....A 59773 Virusshare.00196/Virus.Win32.Virut.ce-8b542b1ea1df61f8728f8894b74e0e632ff2c07fd50b723c723585e9d633bbff 2015-10-01 13:48:02 ....A 33280 Virusshare.00196/Virus.Win32.Virut.ce-8c6dd2af6a022695f74435d366b8bbb53ba16fb6ef9e8ef1e2c5713ce7f3cb47 2015-10-01 13:44:32 ....A 218624 Virusshare.00196/Virus.Win32.Virut.ce-8cd2cb0deba76ef2dd2bb98724c94f24381d9391a67c63e0a81f4af43b7c039f 2015-10-01 13:44:34 ....A 184320 Virusshare.00196/Virus.Win32.Virut.ce-8d37862a671899cbca2b0e9744a64237a76aaed4cb37095684dba92b19a93f6f 2015-10-01 13:43:08 ....A 638976 Virusshare.00196/Virus.Win32.Virut.ce-8d849a596a9d13e771079bb183499cf691e3bea080ac30bc2cf47741bdb31092 2015-10-01 13:43:42 ....A 78848 Virusshare.00196/Virus.Win32.Virut.ce-8df028489ef1a80ee5eba9fa3993ea470b49622b1eb16a936b0c4e3f17bfd57e 2015-10-01 13:40:18 ....A 159232 Virusshare.00196/Virus.Win32.Virut.ce-8e1b73b1ab8d126c5cce9ad85527172c0cf88eb6286fc5146f25cbfc5387dabe 2015-10-01 13:43:28 ....A 73728 Virusshare.00196/Virus.Win32.Virut.ce-8e5b9c121893b85179d537eb7cc6b6b72d8a1d599b4501dd05e3e6a361a24d5c 2015-10-01 13:40:30 ....A 385024 Virusshare.00196/Virus.Win32.Virut.ce-8f0542a695273518e161aacb5a2697acf0f875d3f2aef5d7cbdf1d7e7ddfb26c 2015-10-01 13:41:00 ....A 53760 Virusshare.00196/Virus.Win32.Virut.ce-8f5154403ef29eaec4c8826c753ef928d0c82f45f23c6fa7d02842134c1743b0 2015-10-01 13:52:36 ....A 125440 Virusshare.00196/Virus.Win32.Virut.ce-8f56b9674419daa9375c49fc9f8fd9914a1b0f883995658588367aa9a4159f34 2015-10-01 13:45:52 ....A 288256 Virusshare.00196/Virus.Win32.Virut.ce-8f7a292007abe3d4187d4424ffaba04eb69fb51184f4df576e79d7a08342eb9e 2015-10-01 13:48:52 ....A 49152 Virusshare.00196/Virus.Win32.Virut.ce-8f821dc9710facff88b0fe0411e70a162ddfe51c39de81f8be80c423d129efe7 2015-10-01 13:47:14 ....A 53760 Virusshare.00196/Virus.Win32.Virut.ce-8fd70e406f84712fe646fb16341b99100e3b562aa0511edea7275fb92f9d96ca 2015-10-01 13:53:06 ....A 301056 Virusshare.00196/Virus.Win32.Virut.ce-8ff180b1007b809f98123a5413605c0765903f2a7a766ab2ddd4301633257408 2015-10-01 13:41:52 ....A 84480 Virusshare.00196/Virus.Win32.Virut.ce-906d1cf3a547fc0683d33c96ccd456ebf02384a4c989e198a4def97d372956f6 2015-10-01 13:34:32 ....A 77824 Virusshare.00196/Virus.Win32.Virut.ce-91170effc5b374c54dcf78e3b16a7b22037c4bbfeab655e137b0e8997906f450 2015-10-01 13:38:48 ....A 53248 Virusshare.00196/Virus.Win32.Virut.ce-91928b2fcd1bf4ae2252223f10700ac21e99c44bed08167601bc869a159b3431 2015-10-01 13:46:40 ....A 649216 Virusshare.00196/Virus.Win32.Virut.ce-91aee3310db1b8eddc2d7685e39ae6421294c2cc912c1ce0d14be64585fbe13d 2015-10-01 13:41:04 ....A 50575 Virusshare.00196/Virus.Win32.Virut.ce-91e99ff27a7b035bc879ce45a3b52da989710d27684bb60c2eb13e6ceca841e3 2015-10-01 13:37:04 ....A 363520 Virusshare.00196/Virus.Win32.Virut.ce-9208bc0b9d7a59a54cb90ad56ba738fc39f820f571fac593f73fb6353a7adb9e 2015-10-01 13:53:16 ....A 41984 Virusshare.00196/Virus.Win32.Virut.ce-920d7b99183995584cb54650271e51bc499e1f583fc5ab47bb9ed9455d8e4103 2015-10-01 13:38:02 ....A 87552 Virusshare.00196/Virus.Win32.Virut.ce-92caa0d1c4437040093f552cdfb787e81ef9adc220e83606b55f645e2c6d46dd 2015-10-01 13:53:18 ....A 110080 Virusshare.00196/Virus.Win32.Virut.ce-92d416533b5f58ca444d6226530a0557fe4056b01f588424b8a44088e801660e 2015-10-01 13:45:08 ....A 147456 Virusshare.00196/Virus.Win32.Virut.ce-92feeeb00d6004cc4d5e31b8a1426eb8b8e96e7d49f0d722ccca283ce6852d3e 2015-10-01 13:37:40 ....A 248320 Virusshare.00196/Virus.Win32.Virut.ce-93364563b98d700257c317aa2e9a13f9eb6bbf80ce34d4ed40c80f1ef11fefc1 2015-10-01 13:53:14 ....A 52736 Virusshare.00196/Virus.Win32.Virut.ce-935a3b7aa99fc8e9dfbce61ba63b8111240700ec9f2b9b0460b992faa76d41be 2015-10-01 13:51:34 ....A 98685 Virusshare.00196/Virus.Win32.Virut.ce-93655499faf133956671a10fc1167d12f1fa50134475186ca8874fc097a85d9b 2015-10-01 13:36:16 ....A 49152 Virusshare.00196/Virus.Win32.Virut.ce-938ad7214d5c08e99eddbf4696539fb4734d2fe6a37990a66712eb189bfd53db 2015-10-01 13:32:32 ....A 211456 Virusshare.00196/Virus.Win32.Virut.ce-93f76fb5f3dc577133335197f9775b2fd0c1fa42e21d8404e688c20b97067f10 2015-10-01 13:41:32 ....A 33792 Virusshare.00196/Virus.Win32.Virut.ce-94399e9003cc077d068178646d7f0218d29191425395926b3b1b6484fb787d16 2015-10-01 13:39:44 ....A 220672 Virusshare.00196/Virus.Win32.Virut.ce-94f39e887e678c7ccad512572d8a92dc2e0993623c718a2b76c70e2f637a541f 2015-10-01 13:33:20 ....A 77824 Virusshare.00196/Virus.Win32.Virut.ce-9508354f690d74131f931acd89375b78eacd74fb619847f7e2ccfc179eeb0a00 2015-10-01 13:33:56 ....A 40448 Virusshare.00196/Virus.Win32.Virut.ce-952af72093254e2fe1a363cd907256e62ed88cce71677a6af4d607a0aa89867e 2015-10-01 13:35:54 ....A 43008 Virusshare.00196/Virus.Win32.Virut.ce-95be2d552f691dc9e070f58a63e79a13ea320613c665ef202ddfab695684ad17 2015-10-01 13:41:24 ....A 101376 Virusshare.00196/Virus.Win32.Virut.ce-966107837fd291a45fb51363749acbfadf6426c514926ff419eeed67d09e8917 2015-10-01 13:42:04 ....A 43008 Virusshare.00196/Virus.Win32.Virut.ce-96a23cfeb3f67d864b8b49b6c22403e4f4f477be48eb98ce4f906ddd5c9975d6 2015-10-01 13:52:06 ....A 152576 Virusshare.00196/Virus.Win32.Virut.ce-96b2b691c50b01c0a6b23a3794dc03377ce8be4570e858406ded13c0791ab455 2015-10-01 13:52:36 ....A 188928 Virusshare.00196/Virus.Win32.Virut.ce-96d0124b1ff30760ea24cd359c230ce267199cbdae6208656233afed93f2405b 2015-10-01 13:53:04 ....A 86528 Virusshare.00196/Virus.Win32.Virut.ce-9732e869b5d3f204bc41f492d73207f5c5ce5af4e50fdd832b342c78c0aa0653 2015-10-01 13:36:10 ....A 40448 Virusshare.00196/Virus.Win32.Virut.ce-9733bb19d694abcd54f4afd55b1adc821f0524ee743c234a825a013862d19a83 2015-10-01 13:44:46 ....A 118272 Virusshare.00196/Virus.Win32.Virut.ce-9760c2fc4ea47925fe2c0afe504f8168fd13737349df5ed425c1451f2e82f0df 2015-10-01 13:35:22 ....A 64000 Virusshare.00196/Virus.Win32.Virut.ce-97685dd06fedf2cfc405a6e49007b72a24883617f2ef71bb7090d68371c1d9a0 2015-10-01 13:39:46 ....A 61440 Virusshare.00196/Virus.Win32.Virut.ce-979cdd4d624fdbd5af321c7723c4a34ef01b570b30f1e575d32c476939dcb0fb 2015-10-01 13:44:42 ....A 266752 Virusshare.00196/Virus.Win32.Virut.ce-97f487189c41e3afbd41fd135e9e2d489c75e8bbd3620e0b7893ec083d972cfb 2015-10-01 13:36:24 ....A 210432 Virusshare.00196/Virus.Win32.Virut.ce-98037ad41b58b3f550c5b2d630b4bea1a32081e33f49b012cf7ce70053cbfd75 2015-10-01 13:43:24 ....A 44544 Virusshare.00196/Virus.Win32.Virut.ce-981ab6612cd3b82cf8113d37d339760c03e8a02afb04f521c007ac6e4c97d237 2015-10-01 13:45:58 ....A 1052672 Virusshare.00196/Virus.Win32.Virut.ce-98d8fb9507404c038507aed96aa3756dbb896faa9858ef9cae447d1890363a47 2015-10-01 13:36:48 ....A 380416 Virusshare.00196/Virus.Win32.Virut.ce-9923f94d7a3acb726a5bce0b23e198bd3079b86a11cbfe9776fc6e495b18c74f 2015-10-01 13:41:18 ....A 115712 Virusshare.00196/Virus.Win32.Virut.ce-9941f60baaab06ca29ef746af3e5e234cbd4864ff5d855845701c8e14160018f 2015-10-01 13:46:34 ....A 52736 Virusshare.00196/Virus.Win32.Virut.ce-995723f911b918b421f3eedfb4323ce3b6026b30cdaf07986df8239f8c3396d3 2015-10-01 13:53:20 ....A 61440 Virusshare.00196/Virus.Win32.Virut.ce-99ba1636064416c2aeb9707ea18e1edf881270d27f53b818a209addb1077d314 2015-10-01 13:42:08 ....A 40960 Virusshare.00196/Virus.Win32.Virut.ce-99d59178291f3a741f5431702dfdc3c8e9941c134a72f0649094a7fd4327580b 2015-10-01 13:41:02 ....A 417280 Virusshare.00196/Virus.Win32.Virut.ce-99e56639e0183523ac754cdca0421b4224f28dd2da3367f252529acbc4309aca 2015-10-01 13:44:58 ....A 102400 Virusshare.00196/Virus.Win32.Virut.ce-9a3dffe7723d8f44c09fde4e282f56d39a0a11444db63f1c419265847c890087 2015-10-01 13:43:46 ....A 164352 Virusshare.00196/Virus.Win32.Virut.ce-9a694d2ab38574ccb5358a9fbd5711956aa286c5919aaf07bc0d4500e90b7843 2015-10-01 13:33:10 ....A 31744 Virusshare.00196/Virus.Win32.Virut.ce-9abdbb017ffd45184cc21495c872fca2480856cd7a7a2804286399482ce95abf 2015-10-01 13:34:20 ....A 290816 Virusshare.00196/Virus.Win32.Virut.ce-9ae477f903b125ca09306e26e1746e5239128710bf86a81a4f8e3cf937dd031b 2015-10-01 13:45:10 ....A 438272 Virusshare.00196/Virus.Win32.Virut.ce-9bca6634b4bbaf79edeeb5dac516cb2f946536c70e2d39b56a2403f1103b8c8c 2015-10-01 13:36:18 ....A 37888 Virusshare.00196/Virus.Win32.Virut.ce-9bfb1b98e6d442d9f84459f4e212580d9a3239032115c4a4d7c86cbe3cbf2dc6 2015-10-01 13:37:30 ....A 31232 Virusshare.00196/Virus.Win32.Virut.ce-9d5950e270969e2cbe9893cae2f7b2aeb1ee1d03f6d5b5a45662e950f3551968 2015-10-01 13:48:54 ....A 130787 Virusshare.00196/Virus.Win32.Virut.ce-9dc0ad08d1bddb6d6c0ee4da6ed5dea752b2efc5c0aa7d0859f4eaee2b5014c5 2015-10-01 13:51:12 ....A 109056 Virusshare.00196/Virus.Win32.Virut.ce-9e2155d619da71eb6d1f6c3b020e22731a82cc96a9a3807f10bc490d68520369 2015-10-01 13:36:04 ....A 41984 Virusshare.00196/Virus.Win32.Virut.ce-9ea0baf1b380be0bef48b6e9d47b06f9b8349e0c35c942f90982e62d115b5a9c 2015-10-01 13:41:32 ....A 143360 Virusshare.00196/Virus.Win32.Virut.ce-9ffdfd3982c12bec444d9815045b4d374a20670f5b9ffdfcd90a7f4754b8a4cd 2015-10-01 13:40:52 ....A 498688 Virusshare.00196/Virus.Win32.Virut.ce-9fffbc3b2ef917ff997b942c52ada3a86f7ef09ca43002aed5e92cf37a2b7230 2015-10-01 13:39:52 ....A 143872 Virusshare.00196/Virus.Win32.Virut.ce-a0b0c104ca39c62b154e0f254ee1f8749bea89bc935bdd2645c769c8266ef743 2015-10-01 13:52:28 ....A 353107 Virusshare.00196/Virus.Win32.Virut.ce-a1137eb381a2448034acf18cf268bcd066d06e83f91e4c462f5eb6ef62ac04be 2015-10-01 13:39:50 ....A 212992 Virusshare.00196/Virus.Win32.Virut.ce-a1a3253197685bb92d6e9fa348148ad08e07593acd48830b5b73bb2a3ed5dd67 2015-10-01 13:38:20 ....A 79872 Virusshare.00196/Virus.Win32.Virut.ce-a21fc26a2f918a1cd5c750f55b5c701e0c132e2d64933b2f17669dc56f715030 2015-10-01 13:40:30 ....A 73052 Virusshare.00196/Virus.Win32.Virut.ce-a24f26ab655556866085f2aa6752a2b0a634c2864d785276dcade3db1fce0911 2015-10-01 13:39:30 ....A 34816 Virusshare.00196/Virus.Win32.Virut.ce-a26551a5bea9e9a91f4c4ed35e6138cdc182511ab8c7d695cbf0b011db8f35f4 2015-10-01 13:34:12 ....A 106496 Virusshare.00196/Virus.Win32.Virut.ce-a2d0cf107ae92774024da886350848c1abb781e86fa315bc7b10b18651ba9f57 2015-10-01 13:46:40 ....A 401920 Virusshare.00196/Virus.Win32.Virut.ce-a2fea3c48a5ed4a5929459acf6e813ee51e64b8d7e9178b8e93a4e2d510cd362 2015-10-01 13:48:46 ....A 121856 Virusshare.00196/Virus.Win32.Virut.ce-a40adb4f1585d388ccc1a6a0266033f1f64544c5069bba6873ad66b4a93aee58 2015-10-01 13:53:44 ....A 80384 Virusshare.00196/Virus.Win32.Virut.ce-a41014a8f7b3b4d4577c60150d14a75fc3fcdb2bc21b4ac6e11826038e5cbbd5 2015-10-01 13:41:52 ....A 262144 Virusshare.00196/Virus.Win32.Virut.ce-a44558d014bd2c9adfcf2f6f5d495533f79f7a89ed51458c84eb9de673e3bad9 2015-10-01 13:53:22 ....A 111616 Virusshare.00196/Virus.Win32.Virut.ce-a481aed30371f72d0928da895d3e37a8b776bc342eeb1cf65789f03bec1115e4 2015-10-01 13:44:00 ....A 255488 Virusshare.00196/Virus.Win32.Virut.ce-a551c6fc04d07d28d58b511587b4e6281fcfdbdfdc867f9b22f9a56b39d14b1a 2015-10-01 13:41:32 ....A 81920 Virusshare.00196/Virus.Win32.Virut.ce-a5d6cc412e4f243dbfb44a4caef074c220841cf1ad5924d3a80a6053eda90046 2015-10-01 13:39:18 ....A 252928 Virusshare.00196/Virus.Win32.Virut.ce-a7390e6fd4cacb8e4a7d397e8680331ae810512b8b56682b675666e1c9d1b133 2015-10-01 13:42:58 ....A 55527 Virusshare.00196/Virus.Win32.Virut.ce-a7466eaf13c700a95bf8e8e28c49645736f938a977bcb91909ef53b446e75b9d 2015-10-01 13:38:44 ....A 41984 Virusshare.00196/Virus.Win32.Virut.ce-a7b4ef90969c03a361a1fef040378485c12b9cb65257c0d17efd8870a35c5717 2015-10-01 13:39:46 ....A 106496 Virusshare.00196/Virus.Win32.Virut.ce-a8664fea367acf69203e166fc737d7dd248f015fc97dd86488d10da082941044 2015-10-01 13:45:22 ....A 98816 Virusshare.00196/Virus.Win32.Virut.ce-a870e1c69a132bf1d94d778ada8de6605c3b9c27396b1b918721eb720c336b03 2015-10-01 13:33:38 ....A 38400 Virusshare.00196/Virus.Win32.Virut.ce-a87b8235699869c00cd5bf4beefda0070606449156b0353d875473604dcbe158 2015-10-01 13:44:14 ....A 74240 Virusshare.00196/Virus.Win32.Virut.ce-a8a8b814cf60274ea88b75e015d42b9793d236676566302ce0efd0bab9a3434a 2015-10-01 13:50:34 ....A 28160 Virusshare.00196/Virus.Win32.Virut.ce-a8c836f5155c73f6ef846a2ba74a9e985e3aa8c61992af20edbd224ea3af2cf3 2015-10-01 13:34:56 ....A 150016 Virusshare.00196/Virus.Win32.Virut.ce-a95dde64c10c244d07b7986581929b44a3aedde8083e5a365f0e6d5d528efa96 2015-10-01 13:50:46 ....A 51712 Virusshare.00196/Virus.Win32.Virut.ce-a96f3c8b24e91466d7d39965e55233cdbbd18920791196a3fdd70f25bfbc2089 2015-10-01 13:33:20 ....A 70144 Virusshare.00196/Virus.Win32.Virut.ce-a9c7d298558e838672a6827e2bfd9539e00fd44421fb66e1dc9c28f4db4adc28 2015-10-01 13:38:46 ....A 48128 Virusshare.00196/Virus.Win32.Virut.ce-a9fa8b30cd21623398223708d7786b445b0119de67873b548470b75f4eb231c3 2015-10-01 13:47:56 ....A 483328 Virusshare.00196/Virus.Win32.Virut.ce-aa82104798772ba63e5acac65ef60c9210623b5bae438c73c94812f7f0e7efe8 2015-10-01 13:33:48 ....A 231936 Virusshare.00196/Virus.Win32.Virut.ce-ab0b20234e91b217fb0ca08faef94aee1a33802128f417a2fb4e477f0006a129 2015-10-01 13:33:08 ....A 112128 Virusshare.00196/Virus.Win32.Virut.ce-ab46042b36a410ddc522934b76377c9a643096369dda607acee37d07e5aeedbd 2015-10-01 13:40:54 ....A 199167 Virusshare.00196/Virus.Win32.Virut.ce-ab5694c93034ac632f62cce18011c261981fc44403cf6938fa693e9d217afcb3 2015-10-01 13:41:22 ....A 48128 Virusshare.00196/Virus.Win32.Virut.ce-abccebf2e0612146871a2eb5b2a863bd9d28b4deecdac873a4c61f5352327b92 2015-10-01 13:46:00 ....A 53248 Virusshare.00196/Virus.Win32.Virut.ce-ac2bc5869315968b7d3f25c40a40e98c5fe19e82f8453a240e3655f89b05d232 2015-10-01 13:35:36 ....A 68608 Virusshare.00196/Virus.Win32.Virut.ce-ac8cf23b5fa28dddccc46ffeb17ba815a5a7b0ec4588ce2ab4c2bbc6edf04a48 2015-10-01 13:50:30 ....A 33792 Virusshare.00196/Virus.Win32.Virut.ce-ad68cada1e70ff51e1ff2087a9bd1cd73c5b6a2cf1c87e23fff3a17b12d5c7a7 2015-10-01 13:50:12 ....A 90624 Virusshare.00196/Virus.Win32.Virut.ce-adaa65f796eb978b0eaf765cc8010f03425d6a3d915a6264bfa5d14a1324afa9 2015-10-01 13:37:14 ....A 38400 Virusshare.00196/Virus.Win32.Virut.ce-ade4e748ad4b0974f09eb0ca5736ed5684907552eac6c136f5c72b7a9ca79fb9 2015-10-01 13:49:58 ....A 135680 Virusshare.00196/Virus.Win32.Virut.ce-ae16b00c63447919347b93928528134e168d255a0e331863b9df4dd455a4653b 2015-10-01 13:34:34 ....A 31232 Virusshare.00196/Virus.Win32.Virut.ce-ae7420fd8594847bea91a95c42443afa1991520b9344065b70ea45788f9ec915 2015-10-01 13:48:56 ....A 32768 Virusshare.00196/Virus.Win32.Virut.ce-af3809b2206b7c556037f3405a6d2ce2c6955dd09e0f40d297f9a15e35bcbe51 2015-10-01 13:52:00 ....A 39936 Virusshare.00196/Virus.Win32.Virut.ce-af3fde89c2b57a674f61661a038397b5da587da5ea1da5c04c2a1555cb53764c 2015-10-01 13:38:30 ....A 34304 Virusshare.00196/Virus.Win32.Virut.ce-af831117321163109deb638139a8be9f0d6afe29279b0e0b203bf387b0f67f19 2015-10-01 13:32:32 ....A 52224 Virusshare.00196/Virus.Win32.Virut.ce-af91c4612374fb3fa15e210a7597cc640df76063f946bc63fa0705b91edddf52 2015-10-01 13:35:16 ....A 204800 Virusshare.00196/Virus.Win32.Virut.ce-afaf52a9c9d2aa0d26e83d7e5573048f3158934abb0cbfedf35ae06820159207 2015-10-01 13:50:02 ....A 40448 Virusshare.00196/Virus.Win32.Virut.ce-afd62be00f00eb11f04e25fbf52478c3db2ca33c45d2dba3619c60b3f293b6e7 2015-10-01 13:46:22 ....A 57856 Virusshare.00196/Virus.Win32.Virut.ce-afef68f4e8c25c570a17af098c7790da0846df628f4aba602e7c37b001e03399 2015-10-01 13:41:00 ....A 50176 Virusshare.00196/Virus.Win32.Virut.ce-b06cb1ca98dd5fbaea5739ccdb5732f478142db7907ffcd098fbc2c3b299ebbe 2015-10-01 13:44:20 ....A 273408 Virusshare.00196/Virus.Win32.Virut.ce-b170cae5d254d3c1c7ff4f42bf6b69b1de1d2e95d18bd2c06c810773f4de7a5f 2015-10-01 13:51:48 ....A 335872 Virusshare.00196/Virus.Win32.Virut.ce-b1735587b805d64684a7a0d6dc7c7f1955227fb975d87992d7e4aaa262130491 2015-10-01 13:38:52 ....A 133120 Virusshare.00196/Virus.Win32.Virut.ce-b17e595ad97e38568416f9f4b26d7e96422dcfc4b12a7ea6becfae0f979f16d2 2015-10-01 13:50:36 ....A 143360 Virusshare.00196/Virus.Win32.Virut.ce-b1caa93a41af407b04b8dcc3a046b24c8005345bdd712774f994add641c81d53 2015-10-01 13:47:06 ....A 436224 Virusshare.00196/Virus.Win32.Virut.ce-b1ea9fde90e9f1f0b04f098739c5a3fd37a17ff258842eefee2af7d272210b56 2015-10-01 13:51:26 ....A 60416 Virusshare.00196/Virus.Win32.Virut.ce-b205abc58ae05ad24ff2a6f54425cd39326aeefc084e54338a20fe169cada063 2015-10-01 13:44:06 ....A 36352 Virusshare.00196/Virus.Win32.Virut.ce-b214ba6c38d56abef275451e6c39717667b038c7898d8aa6dd2100d8af5aaf1d 2015-10-01 13:42:44 ....A 128512 Virusshare.00196/Virus.Win32.Virut.ce-b29b22018b488e091fc490c9bd043ccfcfbcec6eea64cd767e349d2085cacfd4 2015-10-01 13:47:26 ....A 487424 Virusshare.00196/Virus.Win32.Virut.ce-b32a24feadc677a3b44dce8710a898cf5e6e257e879928821a18cbe7db3e84c7 2015-10-01 13:50:30 ....A 155136 Virusshare.00196/Virus.Win32.Virut.ce-b38b0d62fe0dbc02d450e77b6cbe9fa22de7f22745adcbdbc3affeea447415d9 2015-10-01 13:48:10 ....A 25600 Virusshare.00196/Virus.Win32.Virut.ce-b3fe246fb5525e6f2ac586938b71dc268e08f185f584ab09fbe175b9d47d306e 2015-10-01 13:50:32 ....A 322560 Virusshare.00196/Virus.Win32.Virut.ce-b409437ef858b7b918f739cc6c2beda3e2766a346c3d4a6cb170e946adab3ea2 2015-10-01 13:37:06 ....A 135168 Virusshare.00196/Virus.Win32.Virut.ce-b48944bc3cad70509b9e6c973db85260a1176f4a6eb21b8a053d84ea0d0ea127 2015-10-01 13:44:54 ....A 38912 Virusshare.00196/Virus.Win32.Virut.ce-b56515b86d8bca09e3866c899ad1d794ca2f61ba305ead1139fe5dd2d340773e 2015-10-01 13:52:06 ....A 36864 Virusshare.00196/Virus.Win32.Virut.ce-b610029fe987cc2f43ae80ae83aa6832c340ca1994246b96411dbd34bd78f84c 2015-10-01 13:38:58 ....A 32768 Virusshare.00196/Virus.Win32.Virut.ce-b62d0bdae21df8c6ea77d0b6182accfa0daff9b97c6922fce8d0b79c4cbdc07f 2015-10-01 13:33:40 ....A 111104 Virusshare.00196/Virus.Win32.Virut.ce-b6bbdf8ed3268c87675600ce659ce340453d34f4426bc89486da3071de86a18f 2015-10-01 13:35:08 ....A 544768 Virusshare.00196/Virus.Win32.Virut.ce-b73a27ba87178876e02f270a6a796a66e6310f5f34f8b1c70903f967024e11d6 2015-10-01 13:39:52 ....A 48128 Virusshare.00196/Virus.Win32.Virut.ce-b78bdf2b78ffb06efc2d624cc6a45c4c2619105865a7a7bc938170aa7b7c165b 2015-10-01 13:42:48 ....A 29184 Virusshare.00196/Virus.Win32.Virut.ce-b793b50948e17971c2019cdf81ce55d1bd5344088ecca329521f6e0224175b3b 2015-10-01 13:52:42 ....A 41984 Virusshare.00196/Virus.Win32.Virut.ce-b7d6c1c83009ec7ce67fa22a8472326338f01f0edecb32682870a3ff66ab7c2e 2015-10-01 13:44:54 ....A 55296 Virusshare.00196/Virus.Win32.Virut.ce-b7da1c974c06a348b7a6aa03f01afa009faa1e0117393c4502a13ac0965b6afc 2015-10-01 13:46:06 ....A 52224 Virusshare.00196/Virus.Win32.Virut.ce-b7db6457dc7514d1b84e52e392ba50d2dbaac0c1d5ac84bbcbaba74f6a0a7013 2015-10-01 13:42:18 ....A 124927 Virusshare.00196/Virus.Win32.Virut.ce-b80332c396bee66df21d71ebcd88727f876e440aae7f733864e78b086c7cf1b2 2015-10-01 13:37:58 ....A 177152 Virusshare.00196/Virus.Win32.Virut.ce-b87200353611d4bded81569efdea25261edd9b81056d531e84d36ccf10968f01 2015-10-01 13:50:52 ....A 564736 Virusshare.00196/Virus.Win32.Virut.ce-b89ddb9aefa71c04fa4a2657e9da1d2e7276cb0fc0b4fe860667ec7c22bf7aab 2015-10-01 13:51:28 ....A 43008 Virusshare.00196/Virus.Win32.Virut.ce-b8a3ebe3c803aada5ee4ea58aef169f12347fa41a13db77c47159f0daa5f46bf 2015-10-01 13:41:40 ....A 467456 Virusshare.00196/Virus.Win32.Virut.ce-b8a429e22d943578210be8fb76de534b9a47524690a7c9b2ab28b2f465ae216b 2015-10-01 13:39:26 ....A 102400 Virusshare.00196/Virus.Win32.Virut.ce-b8df57b0b83b6fd370cf2c9a009e1e697cfedbcbca6cf4604eb02330c4f60e18 2015-10-01 13:52:22 ....A 212992 Virusshare.00196/Virus.Win32.Virut.ce-b9a6a1ca50c499658ab63bbf57665c13684bee2981df65c9130f0284a567790a 2015-10-01 13:51:10 ....A 136192 Virusshare.00196/Virus.Win32.Virut.ce-ba01816af7a03cfca7703a675d3120e5bb2d5b485d424ac389f522d156d5ca4b 2015-10-01 13:38:20 ....A 456704 Virusshare.00196/Virus.Win32.Virut.ce-ba1088b103d2a0510bdda5b38a4b99e52cb3c88d321cb00ea5bd745e8368548a 2015-10-01 13:34:24 ....A 254976 Virusshare.00196/Virus.Win32.Virut.ce-bb7542fd974b2756785386170e13ffb29215f05d12d72488c53ab1ed245cd226 2015-10-01 13:31:52 ....A 56320 Virusshare.00196/Virus.Win32.Virut.ce-bca9f0c1c162acaa58469568f17e1a66aa2ede5e9e95d826ae3cd936206b4ea0 2015-10-01 13:38:02 ....A 145408 Virusshare.00196/Virus.Win32.Virut.ce-bd423cd780bd12fa8dd00be333ecb3afb03a7bac9522475bee3cf7299c54b5ae 2015-10-01 13:48:16 ....A 81920 Virusshare.00196/Virus.Win32.Virut.ce-bd5391fee6203cafbac13763a83651d17ba96a001bbe502e7c1a0c77eeaa1d83 2015-10-01 13:39:08 ....A 315392 Virusshare.00196/Virus.Win32.Virut.ce-bde4c17ae1ab483c25bbb0cf93a465682a083693411ec6420082419720c1204a 2015-10-01 13:35:02 ....A 185344 Virusshare.00196/Virus.Win32.Virut.ce-bde71198fedeec6d2dec292c7b59a46fc74a0331819fec31c6b50952a7e88c9c 2015-10-01 13:51:18 ....A 28388 Virusshare.00196/Virus.Win32.Virut.ce-be3895d624441c592e2099c8a73a242e980314af7f971570e0ccf6cd3a0c1ec3 2015-10-01 13:40:12 ....A 200704 Virusshare.00196/Virus.Win32.Virut.ce-bee1afa8560fbef215afaf800e2c16ab90a0c451de7bb74dc163e3f30e3324ea 2015-10-01 13:51:26 ....A 42496 Virusshare.00196/Virus.Win32.Virut.ce-bef2c3c8cc8b1f6b351fd3ae2c860ad8749f16513ec2b0ebbed6bcee5e89ff96 2015-10-01 13:40:22 ....A 1085440 Virusshare.00196/Virus.Win32.Virut.ce-bf4fd2c9882f412cb7fc838ed9ade36bc1ddf79b04da46147d47769a3652149d 2015-10-01 13:31:12 ....A 368640 Virusshare.00196/Virus.Win32.Virut.ce-bfc8d207290db6b35842ce2e0c7c2305ad966b4b44712f74a62ab6ca772c63ee 2015-10-01 13:42:54 ....A 48128 Virusshare.00196/Virus.Win32.Virut.ce-bfe69dfa1588f90897ce440079291e4e87b2babd7878daf517f69aad4679c9c9 2015-10-01 13:41:38 ....A 29184 Virusshare.00196/Virus.Win32.Virut.ce-c02bd0985ca90eff5033b3b0d70dca7c65b1d231de9963a72fa249ce5c0cfd4c 2015-10-01 13:38:50 ....A 82432 Virusshare.00196/Virus.Win32.Virut.ce-c0f3274895838d71ae32c74e1ff8f955c4c722856eae7bb75fc3de75e2996672 2015-10-01 13:48:08 ....A 52224 Virusshare.00196/Virus.Win32.Virut.ce-c1389ba8941ed03aa1a7f31310df94674daf8583dee744d2c88db0594c940aab 2015-10-01 13:42:08 ....A 771584 Virusshare.00196/Virus.Win32.Virut.ce-c15c65e68abb0546df9e284d470882496d8cc7d73751155931d557c1ae161eda 2015-10-01 13:40:26 ....A 33792 Virusshare.00196/Virus.Win32.Virut.ce-c1e21f8bb1c5d4720e82602e2f8afc61fdaa5f2a844004181a6824256feebc13 2015-10-01 13:33:02 ....A 41472 Virusshare.00196/Virus.Win32.Virut.ce-c2c4175dc3f5ce782192260b99381d0927817f50cbc0a792c0b0f1434d6dc1af 2015-10-01 13:42:14 ....A 142848 Virusshare.00196/Virus.Win32.Virut.ce-c2f5a46f1e8a03055f7a58d5d13e99c3ec875334dd4b41ad720f21ae65d3c9ee 2015-10-01 13:32:16 ....A 634880 Virusshare.00196/Virus.Win32.Virut.ce-c3523a8ad1241f3cec0f317a16e33bea42cf0785eba166c20fbabb842819e13e 2015-10-01 13:52:48 ....A 328704 Virusshare.00196/Virus.Win32.Virut.ce-c371d967dcb930fe01f7cd99f3f7931df065435fdd21cc928896601d786b266d 2015-10-01 13:42:26 ....A 73216 Virusshare.00196/Virus.Win32.Virut.ce-c3f7f80ece426a195bc029c872874f0dd9b258e7ae459f328fac1d2d3fff8900 2015-10-01 13:41:36 ....A 94208 Virusshare.00196/Virus.Win32.Virut.ce-c4448f56a634b226be77d0f55a1949d80486f142f1181ef30a74eb012ac1ba66 2015-10-01 13:38:58 ....A 224256 Virusshare.00196/Virus.Win32.Virut.ce-c45606c2621a1c7940d2143a1db579ebc7beddf2866f444d968083cd9028f4d7 2015-10-01 13:39:30 ....A 772096 Virusshare.00196/Virus.Win32.Virut.ce-c47ce47aa9b60855e7e5c4ae55d698fb626846972c39f48c4ffa23de07ba5489 2015-10-01 13:43:36 ....A 284160 Virusshare.00196/Virus.Win32.Virut.ce-c49b056b6fe7f4ad423b5289541f274d5855826d3eb3d7885bfc3945963decc5 2015-10-01 13:53:28 ....A 85504 Virusshare.00196/Virus.Win32.Virut.ce-c4dfb0cb4d32e313608f853f151c83f97c32c930a2302f7a324974938fe5f75c 2015-10-01 13:48:06 ....A 158208 Virusshare.00196/Virus.Win32.Virut.ce-c5183e7386d9ceaadcbdad92f8f077828a36f60c01a41ae4d4476e17fb1a9f67 2015-10-01 13:39:52 ....A 155136 Virusshare.00196/Virus.Win32.Virut.ce-c564827cada640c7906467320ee43897bb9a26289fd832f82aed67c6073c3525 2015-10-01 13:39:12 ....A 110592 Virusshare.00196/Virus.Win32.Virut.ce-c5d83db8a95ba85b2b685ba20d8c79932080e87217cd45930070317c3f9ae2dd 2015-10-01 13:47:50 ....A 741376 Virusshare.00196/Virus.Win32.Virut.ce-c5ddd71529f603c9f629df9586d60c4cd5bc34204667ae38a0cd4c5b12e242fe 2015-10-01 13:48:10 ....A 50109 Virusshare.00196/Virus.Win32.Virut.ce-c6f56148088088577a85339400acb4a7180ce4ae542af5c71b8cf8308fa57171 2015-10-01 13:44:32 ....A 118784 Virusshare.00196/Virus.Win32.Virut.ce-c710a1ac13119ee465ce1e81147c53418c0b3c3b6408ed300c8cb93cbac83d47 2015-10-01 13:42:08 ....A 316928 Virusshare.00196/Virus.Win32.Virut.ce-c71281bc68cc8aea5212ab35441391797a54eae8a2ccd9b879e65b3d967c98c4 2015-10-01 13:33:48 ....A 140800 Virusshare.00196/Virus.Win32.Virut.ce-c722c0f6f794f91743eacc1e8156a4e604fc208626226c953de50fe6a3f0b6d2 2015-10-01 13:36:02 ....A 30208 Virusshare.00196/Virus.Win32.Virut.ce-c7303a169a41df87bdba805ca8e95f09e7941895b7fe46c4b5d13b4db8ead86e 2015-10-01 13:52:10 ....A 36352 Virusshare.00196/Virus.Win32.Virut.ce-c7332de36562781a0596278594d84040613e648c971cc5d2c53aaecbab37bffe 2015-10-01 13:53:34 ....A 142336 Virusshare.00196/Virus.Win32.Virut.ce-c877967b2d4b5f7b8535f0ac0743de5b1af71c43f1ea55b2ea57040fe818ca63 2015-10-01 13:47:18 ....A 243200 Virusshare.00196/Virus.Win32.Virut.ce-c9a0584344bf9d94d2099e0ade82309244a2eeb0b2e9cb346b3d3ac682019c55 2015-10-01 13:34:32 ....A 425984 Virusshare.00196/Virus.Win32.Virut.ce-cbb23af5536e5f37ecbf30c3669aee53b0a6f7faa06500a7c78af78ab70e40ed 2015-10-01 13:44:02 ....A 69120 Virusshare.00196/Virus.Win32.Virut.ce-cc7c41a083c62d233d0b77411bd48e1f7c2bb58ef957a4f622e304f0d0977e7c 2015-10-01 13:40:18 ....A 145408 Virusshare.00196/Virus.Win32.Virut.ce-cc943493d72cf5a73f152623cb84cd34874f658589ba443e29254d50c60a31ba 2015-10-01 13:44:48 ....A 462848 Virusshare.00196/Virus.Win32.Virut.ce-cc94ad4a2c2f537295fd06a9c7d1d2a01c24467b2d96fb1fa44098c994b8187c 2015-10-01 13:31:42 ....A 1201152 Virusshare.00196/Virus.Win32.Virut.ce-cc96bfdb0f102b0e90d76d8f6e344ddbf8232e0f4b86ee9d2d1f80a65519e0e4 2015-10-01 13:45:46 ....A 45056 Virusshare.00196/Virus.Win32.Virut.ce-ccc6fa6349f7ab3ddf6725aafa110ec7372c00f3d59ce4da376623bd30d6da69 2015-10-01 13:38:14 ....A 60928 Virusshare.00196/Virus.Win32.Virut.ce-cd5dcf164a131e4ac79dc47d4c0bd9b7650375a9c3b21c26bf091ee5fcac779c 2015-10-01 13:49:10 ....A 94208 Virusshare.00196/Virus.Win32.Virut.ce-cd736e24269d56a8511a95cbca84a3f7d89fdfe104de3fbf72990f180261105b 2015-10-01 13:53:22 ....A 56832 Virusshare.00196/Virus.Win32.Virut.ce-cd8cb55ee7c8904193bf7fee90f35ff18321d29ccf50aed0e6fed1136bf451f4 2015-10-01 13:45:44 ....A 31744 Virusshare.00196/Virus.Win32.Virut.ce-cd948d7041ecfcfd2748f6e0a783f0bc32c58e0c55e2bceb6af25be27d28fdfb 2015-10-01 13:53:02 ....A 52736 Virusshare.00196/Virus.Win32.Virut.ce-cde84ed852854c736ae74564dd20c6649c07f6a85c470ebd151b4e80b18f6de5 2015-10-01 13:48:50 ....A 131072 Virusshare.00196/Virus.Win32.Virut.ce-ce2c25c296f7c77958b036faeb5ddc9201fbc85ba5271adb5054d020ef1d8387 2015-10-01 13:51:50 ....A 155648 Virusshare.00196/Virus.Win32.Virut.ce-ce403016a1739cdce894a8123638bc4afddfa7f16ee562793f47718c5a2ad629 2015-10-01 13:43:42 ....A 183808 Virusshare.00196/Virus.Win32.Virut.ce-ce64e12bce02ac338932cdb1d46b19d4572bb7bcdd40ddd3074e86ad09a80ea6 2015-10-01 13:39:10 ....A 303104 Virusshare.00196/Virus.Win32.Virut.ce-cefb03a386b79c7a47ce9b1d6cbf639e7822ccef0d86627fec026aa9f203fc6d 2015-10-01 13:31:32 ....A 182784 Virusshare.00196/Virus.Win32.Virut.ce-cfa729604a15408dcb8d3ee8794b2d090ffcfda477a66901d8acc62d6f9e1bae 2015-10-01 13:45:56 ....A 32768 Virusshare.00196/Virus.Win32.Virut.ce-d03d7ef2ee84533b844a45eb4c5a858751aaec9b73b90c2fdf9b9e3d03ac45b6 2015-10-01 13:46:30 ....A 280576 Virusshare.00196/Virus.Win32.Virut.ce-d087801789b8c13faa4276adca87c45caf58983b37ddadf66988cfae70c0aad7 2015-10-01 13:47:34 ....A 237568 Virusshare.00196/Virus.Win32.Virut.ce-d12b717dc14d349493e8bd67ada485eb8132dfed92c49127d73932c929e08068 2015-10-01 13:47:42 ....A 44544 Virusshare.00196/Virus.Win32.Virut.ce-d167ee61e780cbd0a770210e503386d63290885293d55742117e70b6174b1dda 2015-10-01 13:43:02 ....A 36352 Virusshare.00196/Virus.Win32.Virut.ce-d237065881db055ceed14719b0217512ad819c266cbeeeb114e01e8513a936b5 2015-10-01 13:53:22 ....A 117693 Virusshare.00196/Virus.Win32.Virut.ce-d3a727050e5c4126401cd7ee3032dd311f953692c73c8676372c2f4545edca0c 2015-10-01 13:33:12 ....A 67584 Virusshare.00196/Virus.Win32.Virut.ce-d3dc418a004f7163fcf15b0285a5b2308fecd01f5676bec87a5a8bd79dadc070 2015-10-01 13:47:28 ....A 46080 Virusshare.00196/Virus.Win32.Virut.ce-d3f23ba1be0af3526f8d8c51c547d3280ac81a06609b56cbcb2280bad9ac370c 2015-10-01 13:46:22 ....A 44544 Virusshare.00196/Virus.Win32.Virut.ce-d49c129a4c9958fd0f290d695ac3a9c6f57de365540949ece784f13e2d96e67f 2015-10-01 13:34:54 ....A 32768 Virusshare.00196/Virus.Win32.Virut.ce-d4d12b935c9d010dc6e7f5e16b90e39241b6102ddee5eb570f10d34b836bdda2 2015-10-01 13:53:24 ....A 40448 Virusshare.00196/Virus.Win32.Virut.ce-d4dbd0ae83f0eb2743303ff6e17bbe0fa4b2dd07423ab8804392c932b088387a 2015-10-01 13:44:16 ....A 66560 Virusshare.00196/Virus.Win32.Virut.ce-d4e8cc5a184054a415f2a50ecd33789d7ae87873934d87d0c9df909fceec40f4 2015-10-01 13:32:46 ....A 35840 Virusshare.00196/Virus.Win32.Virut.ce-d518873643d87a95291c2e9a1660ed67aab6122d8a9bf6826c74737c8c39dea6 2015-10-01 13:39:04 ....A 167936 Virusshare.00196/Virus.Win32.Virut.ce-d57df28ab1ad77defe6da0e8ca32749ae1158c27de5a846d3eebca56d3a05e74 2015-10-01 13:45:40 ....A 124416 Virusshare.00196/Virus.Win32.Virut.ce-d5dc70b357b5dde99248ecbfe402b61a3fd39031f8665560ebd4ce3a91651800 2015-10-01 13:42:08 ....A 46080 Virusshare.00196/Virus.Win32.Virut.ce-d6358625a5d789735f8ddfd21e12baf2bf5c39910c4096831ba2cb72b7a05081 2015-10-01 13:43:42 ....A 96768 Virusshare.00196/Virus.Win32.Virut.ce-d6a7623fd0a19393d67fc0e468343f8e5f7752965ef3bb1994d67c13ebfa8052 2015-10-01 13:45:40 ....A 44032 Virusshare.00196/Virus.Win32.Virut.ce-d6c51c031bd24bd3539eda408b305e706933b22f6dc038aaa48a891a15474398 2015-10-01 13:33:52 ....A 52224 Virusshare.00196/Virus.Win32.Virut.ce-d6cd9ab38875973006f058ff7df5006dac186950868d75df2fcda3fe9f87ef69 2015-10-01 13:36:56 ....A 421888 Virusshare.00196/Virus.Win32.Virut.ce-d79511cf56d91718cb83829b98d81580085b1bfb51ea2768da66ae8b7e5652d8 2015-10-01 13:46:28 ....A 906240 Virusshare.00196/Virus.Win32.Virut.ce-d7b156420b4b082a6d8b09d4cde278c0a5300443ba235e6c5912c758811863d8 2015-10-01 13:31:58 ....A 76800 Virusshare.00196/Virus.Win32.Virut.ce-d87f29fc8050cca6dc64959873d8f05520813d936ee3d0dbae7fd0e627d75031 2015-10-01 13:32:34 ....A 144896 Virusshare.00196/Virus.Win32.Virut.ce-d893c1f57ecc44f323ea679fea1a2faf2f3ebc1787cd9d21897b3f1d08f9b49c 2015-10-01 13:43:32 ....A 1248768 Virusshare.00196/Virus.Win32.Virut.ce-d8a4cc7bdc2c2c5d36c0a9f2d495b5da809682a0cd08bed6db3ae6be2885b54e 2015-10-01 13:33:38 ....A 61155 Virusshare.00196/Virus.Win32.Virut.ce-d8c2ae3ad8010c77cf14995d59f9b4815bb25f6ec90cda2bd852912fd85154fb 2015-10-01 13:36:16 ....A 70656 Virusshare.00196/Virus.Win32.Virut.ce-d919e211c5074c35158d0222043d7b9566fe0b206d1c2fe5bb32d1c721a4f594 2015-10-01 13:48:24 ....A 106496 Virusshare.00196/Virus.Win32.Virut.ce-da29ce8a3811fd8036da45963a0fc17cb89ff0d459198447209cd1b81c063ccb 2015-10-01 13:52:36 ....A 114176 Virusshare.00196/Virus.Win32.Virut.ce-da37f9667a8a235af1d91ea209e7ff2de6e00f3dc6fc1f3ba3b8bfb9e579af52 2015-10-01 13:42:50 ....A 102912 Virusshare.00196/Virus.Win32.Virut.ce-da54a6cbeac2f5e186f9920c20550b7c3930676a20b54ffafb4c387b811ecd1c 2015-10-01 13:41:04 ....A 41984 Virusshare.00196/Virus.Win32.Virut.ce-daa6b060c3abcf5ad625205c9d6e615f7b8e762ae3da49a0e6d3a7bbcf005fb3 2015-10-01 13:49:28 ....A 60928 Virusshare.00196/Virus.Win32.Virut.ce-dad7b30fce960f3171f7dd1e6bf47309b032d31680f705509392737a3910c80b 2015-10-01 13:48:12 ....A 50176 Virusshare.00196/Virus.Win32.Virut.ce-db011ffd0cdf874a0146aec891bc0999d0abb36b1cd66b14c23509eecdd7cddc 2015-10-01 13:44:44 ....A 65024 Virusshare.00196/Virus.Win32.Virut.ce-db1331695e032a55406ce15ed92544d3e7e10e176baacc3a1752e92d8e3bdd7f 2015-10-01 13:52:56 ....A 688128 Virusshare.00196/Virus.Win32.Virut.ce-dbd25654621a240f6997d79928518c493d387fee7a7eec699d905b4e509de84f 2015-10-01 13:48:30 ....A 186880 Virusshare.00196/Virus.Win32.Virut.ce-dc0be8e230b99ee8501bf8f551fdc85c079ad375f6e2e111adc24c8dc26c61de 2015-10-01 13:50:50 ....A 41472 Virusshare.00196/Virus.Win32.Virut.ce-dcc99abbc63a3dccb5359d44a51da15d3c53c49f1587525a79f2ba3f38c307e1 2015-10-01 13:48:46 ....A 66048 Virusshare.00196/Virus.Win32.Virut.ce-dce462356b0d46de3874e7d84c5f2b0938125af9b5488aa129d06b2488e8c6ba 2015-10-01 13:45:24 ....A 86528 Virusshare.00196/Virus.Win32.Virut.ce-dd22252ecc7812b4ebac59655eb4eb4f484805a19d61b1673bf3916248126ceb 2015-10-01 13:44:12 ....A 238592 Virusshare.00196/Virus.Win32.Virut.ce-dd9ec45b9e150404a5308b6a102882ecc93d4043e34b3da03818cbe7452f62aa 2015-10-01 13:35:28 ....A 37376 Virusshare.00196/Virus.Win32.Virut.ce-ddd6be07e064109af17ab006b923de27f0a14c9c524293971cb4bef9d5dd88af 2015-10-01 13:52:40 ....A 44032 Virusshare.00196/Virus.Win32.Virut.ce-ddde7f3af7bac4128b25b7bfe84e94987fae6d28f73354faa85b635a2e27b50f 2015-10-01 13:49:58 ....A 180224 Virusshare.00196/Virus.Win32.Virut.ce-ddf07c66c5f81b852132f7137ada480af082a432596ecff06750fc5d27026ec4 2015-10-01 13:36:22 ....A 429056 Virusshare.00196/Virus.Win32.Virut.ce-de0a63800169e280345b57877732adc2525237e92ca88557023f97210e7bbc4c 2015-10-01 13:44:34 ....A 35840 Virusshare.00196/Virus.Win32.Virut.ce-de7f0b56283265c6b3039154e6e7f44891222bbfdddce7a6c485add54365b475 2015-10-01 13:40:08 ....A 480256 Virusshare.00196/Virus.Win32.Virut.ce-deccb90c693d16173f7a7c1411fc6886bf3db00953fa5fc37034af182f7b007f 2015-10-01 13:49:32 ....A 33280 Virusshare.00196/Virus.Win32.Virut.ce-def87b6932a01b4d8a4d36dc4c33ec2de31c92da85332b1cb1c3d6d7a0a1df3b 2015-10-01 13:50:10 ....A 122368 Virusshare.00196/Virus.Win32.Virut.ce-defe8bac3f97b5ee10493b46013be579c163bd2ea86dcfef50028aeb5f621a93 2015-10-01 13:36:58 ....A 77312 Virusshare.00196/Virus.Win32.Virut.ce-df5a906b9bf61ea34bd234e3db446077d179c110812c2f4b27903eab2b657ad9 2015-10-01 13:34:34 ....A 61440 Virusshare.00196/Virus.Win32.Virut.ce-df667d7c7c3239770ee3e68c03cac58d18e771474a77cbd7abe5ab90a5ee9e5b 2015-10-01 13:35:10 ....A 67584 Virusshare.00196/Virus.Win32.Virut.ce-dfc80d0865fd1c810d0179ceee87ea8dfd5ab27c81430eb6d457ae2ec2281a30 2015-10-01 13:49:14 ....A 67584 Virusshare.00196/Virus.Win32.Virut.ce-e0218157bc2d97ca54f295a179ecd7d71285f191ef58b2c291e74bb1ab1ea7be 2015-10-01 13:50:04 ....A 846848 Virusshare.00196/Virus.Win32.Virut.ce-e0264976a8e3d0844c804c69552bc0c41ae29cd582ebdf626a7448e771a4a691 2015-10-01 13:44:16 ....A 52736 Virusshare.00196/Virus.Win32.Virut.ce-e02fd734d372c66f6a125ac37f6b2c5d1f2ed318d151311207f393d07789ef0b 2015-10-01 13:38:10 ....A 45056 Virusshare.00196/Virus.Win32.Virut.ce-e0a3a98ad466c3eb340227b971d94bb33ae84ffc89f82d7edc745a7d963036ff 2015-10-01 13:43:38 ....A 108544 Virusshare.00196/Virus.Win32.Virut.ce-e0f19b0ed0cc1ac7a1b07e777231303774acb470c97d08e5df743003036c8fb9 2015-10-01 13:36:44 ....A 40448 Virusshare.00196/Virus.Win32.Virut.ce-e108bcb8f292819ec846edd5b0dcbac4a1a2e76626f9d8957e7d88743062cca7 2015-10-01 13:48:12 ....A 70144 Virusshare.00196/Virus.Win32.Virut.ce-e112fe1f81c8f69ba4bcdeb1d700beb0efd222ffa763749326c1ea54b02ce5e7 2015-10-01 13:37:00 ....A 73856 Virusshare.00196/Virus.Win32.Virut.ce-e1a19f4db83939d534e55bfd69e44e683b90fe30eee1a93bdc2ee73428eba51c 2015-10-01 13:47:46 ....A 50688 Virusshare.00196/Virus.Win32.Virut.ce-e22dc21a89598017d0bc9864357f4f2da6718bb32ee4bec3d19ecb9b3a69a89f 2015-10-01 13:43:36 ....A 1021607 Virusshare.00196/Virus.Win32.Virut.ce-e22dc8c1ca780a86e646faa2c90c8d308f64b35934087222756f9503390fe64d 2015-10-01 13:49:36 ....A 84480 Virusshare.00196/Virus.Win32.Virut.ce-e22fe56d3e519576e2cd876e505eb6b4f77f2427f9b3fbc2e7e2a8c01cbf89af 2015-10-01 13:52:06 ....A 51200 Virusshare.00196/Virus.Win32.Virut.ce-e246e04df73cd7c081a233ff6020459513e76c9b8f8dfaae7ece899ce8a840a4 2015-10-01 13:51:56 ....A 48128 Virusshare.00196/Virus.Win32.Virut.ce-e2500e961b4bc7fca84f332c83b9a5e3cce7aaba59b2c2c7d5ac6fb3d5f7d921 2015-10-01 13:40:48 ....A 265728 Virusshare.00196/Virus.Win32.Virut.ce-e2bd8023593a5cbb4409adfe230175bbf28ec602d043b468eaa49b77bfb80c9c 2015-10-01 13:36:22 ....A 70144 Virusshare.00196/Virus.Win32.Virut.ce-e3ccb6be41f5562d4bdbeb5b5b81034274e51cf1dead9a0abc33670ba366bf41 2015-10-01 13:42:30 ....A 275456 Virusshare.00196/Virus.Win32.Virut.ce-e3f526daf3260364837637b2858b71c151e6ae5138578db126a2d0aaa056a351 2015-10-01 13:51:56 ....A 220160 Virusshare.00196/Virus.Win32.Virut.ce-e402e2f7e8577a5867b4c4d89ffb9fb47a5d760dfc5dc039101f783120c13b02 2015-10-01 13:47:18 ....A 583680 Virusshare.00196/Virus.Win32.Virut.ce-e41d86bc11b9923602c0219843b562435a1f4811bea3fa552a43eb32dc72aba3 2015-10-01 13:39:10 ....A 138752 Virusshare.00196/Virus.Win32.Virut.ce-e45646c2279b4b55f9c836dd7eb6ba1e219f8f02f60a834f83f8ca6d22e60a2b 2015-10-01 13:46:22 ....A 177664 Virusshare.00196/Virus.Win32.Virut.ce-e5223aa486412457ab03618144bb79493039425b1935f0d80d285ff9146ddefa 2015-10-01 13:50:54 ....A 319488 Virusshare.00196/Virus.Win32.Virut.ce-e5430e21f6ee36e926246cd1c5779d060eb8081107773353f89ef29e1cd49ca7 2015-10-01 13:50:56 ....A 41472 Virusshare.00196/Virus.Win32.Virut.ce-e556cd97abd6751eab61db7c406ab4f4269a2dd95fc555c23aa0bfa51f8c10e9 2015-10-01 13:45:46 ....A 41472 Virusshare.00196/Virus.Win32.Virut.ce-e5680aff2411b4abec86582406b1f0b0b3be0cd09eb0e263de088e2d9bbd9ad7 2015-10-01 13:51:08 ....A 513024 Virusshare.00196/Virus.Win32.Virut.ce-e5793482b2c9404fa26878b25c81111e32a3b5d4ee783f0294da521aae98c577 2015-10-01 13:39:08 ....A 205824 Virusshare.00196/Virus.Win32.Virut.ce-e5b20f4b8ceb73d20b79c00de30a1f822ba8ceb99917c5a8166b7a6689f2a6c3 2015-10-01 13:32:38 ....A 229376 Virusshare.00196/Virus.Win32.Virut.ce-e6243030bb025448353a2cd29a6ae6ac24e93da1950f2bf55e5726c027c01fa6 2015-10-01 13:33:52 ....A 42496 Virusshare.00196/Virus.Win32.Virut.ce-e68549d035e7b1a97e4dfb1576df7baf7f9dd3c14756d806ab2f114aceb52b23 2015-10-01 13:46:24 ....A 380928 Virusshare.00196/Virus.Win32.Virut.ce-e87a2dd93d53091de91ee16e43a6ffeb443c535b5f008c8c0a97e97766aec3db 2015-10-01 13:47:48 ....A 44544 Virusshare.00196/Virus.Win32.Virut.ce-e88e04b28c5a742c8cd3481e41ab2c6a7dde3f64fd4083ebdebb23a3e4a282ef 2015-10-01 13:45:02 ....A 130048 Virusshare.00196/Virus.Win32.Virut.ce-e8aaefb6bac107a1c3c6d6728b405ec8e22b28bf22b494646273928d775d4b80 2015-10-01 13:33:02 ....A 48128 Virusshare.00196/Virus.Win32.Virut.ce-e901cb17954b1d9f2aaa3dce23a89d013ca64532a22fef7b3af9bdf482212618 2015-10-01 13:43:36 ....A 317440 Virusshare.00196/Virus.Win32.Virut.ce-e939e81c3fc4e73574eb0f463e1d69b29cd472d656d07c0e7b19ccfcd9aa88fc 2015-10-01 13:44:50 ....A 417792 Virusshare.00196/Virus.Win32.Virut.ce-e9d3179699d8d208f83511f44c99992273cfa9c9a3fdffcadadeb401f4690266 2015-10-01 13:43:58 ....A 49152 Virusshare.00196/Virus.Win32.Virut.ce-ea264b18da35eab44f2be205dd178e6a819ee152cce2e7904da3f44642d3d339 2015-10-01 13:36:08 ....A 40960 Virusshare.00196/Virus.Win32.Virut.ce-ea3485f649b7fea005e92e307a8ebb4357b97908858470bb504fe27e476481dd 2015-10-01 13:45:40 ....A 370688 Virusshare.00196/Virus.Win32.Virut.ce-ea62338e2a54109f6730cd283980049a636673816dd5f335670f3ce477d3f8c9 2015-10-01 13:50:18 ....A 40448 Virusshare.00196/Virus.Win32.Virut.ce-ea81f21a33efa3779353c33df225a2631c3394e4d09b69c2f5f69162a7110d51 2015-10-01 13:43:16 ....A 85504 Virusshare.00196/Virus.Win32.Virut.ce-ea85ee3918591361ed473eb36a0772ca0e4031bce20d860ef85c56f78a7e0f98 2015-10-01 13:45:36 ....A 33792 Virusshare.00196/Virus.Win32.Virut.ce-eaac055eea2f8eb583502ad1393e450a8c312ce9b4dfccff70847b05b4f25896 2015-10-01 13:34:08 ....A 391168 Virusshare.00196/Virus.Win32.Virut.ce-eadecd4b15e554a3a291363b823a678a7a7218dd8a2c1702165b23ade97588e4 2015-10-01 13:49:56 ....A 130048 Virusshare.00196/Virus.Win32.Virut.ce-eb913a35d1000c8473ac9c1e621e16ab4f0f7609a6e63ef19bd1e8ae8703cfca 2015-10-01 13:48:54 ....A 69632 Virusshare.00196/Virus.Win32.Virut.ce-ebc7fb1974b89daef394bdc3c444c93ead1c33fb3cfde947d955f26b31823504 2015-10-01 13:51:28 ....A 125952 Virusshare.00196/Virus.Win32.Virut.ce-ec362d8f713880029d3e5f81a224a0dc78e882f39864ad9cc87efa4923b3476b 2015-10-01 13:50:08 ....A 32768 Virusshare.00196/Virus.Win32.Virut.ce-ec51875154e95ceea0f453301ced5839236d50765616ab366b0c0220af6a67e8 2015-10-01 13:36:22 ....A 499712 Virusshare.00196/Virus.Win32.Virut.ce-ecdc22675eb370f3e40c6a2fafc6d60893c7ba658772bb3fa25025683e4d87f4 2015-10-01 13:36:14 ....A 130275 Virusshare.00196/Virus.Win32.Virut.ce-ed3ae16a2cdfa5cbaf59424bc729d5bc87a9320d7319b54e4681db630cb2a9ad 2015-10-01 13:34:58 ....A 397312 Virusshare.00196/Virus.Win32.Virut.ce-edb34c60bf97decb3e1c8dbf9e708108c044afebb5c1e6b5c67a24c91fb5186e 2015-10-01 13:44:38 ....A 156160 Virusshare.00196/Virus.Win32.Virut.ce-ee08019c9d490c7bd267c33edf70bcead812d771f337e520f8c7e077e241c469 2015-10-01 13:53:26 ....A 92672 Virusshare.00196/Virus.Win32.Virut.ce-ee1cf95a12a69a84dbf2ee2ef4ade94111640587a24686ef1cdb4d5490eacc1b 2015-10-01 13:40:16 ....A 872448 Virusshare.00196/Virus.Win32.Virut.ce-ee22705b1faa1e0fba4fac34d43b68426c56a333fe8d53c24b13a8bbde18be3f 2015-10-01 13:50:06 ....A 1036288 Virusshare.00196/Virus.Win32.Virut.ce-ee624295000fdb94cab624ec437b027189fa25cef5ec0eb500918c812c706d71 2015-10-01 13:46:06 ....A 846848 Virusshare.00196/Virus.Win32.Virut.ce-eeb9a95e7e8499de8737da035dde0e14ef7aec7796ec86b98868f02389c94231 2015-10-01 13:38:10 ....A 46592 Virusshare.00196/Virus.Win32.Virut.ce-eebca073fa27422e8fff10b74092a699b35b17b190456b24bb1669011f5a7a67 2015-10-01 13:34:34 ....A 316416 Virusshare.00196/Virus.Win32.Virut.ce-ef99f3d074736f65e5bd795e07734a971b6064848316f5deeb4b4dab923b4d1d 2015-10-01 13:32:30 ....A 41472 Virusshare.00196/Virus.Win32.Virut.ce-efeea468991ed4f15f081e3f3527df816822fc660e1f327a50a9e417df06e1d3 2015-10-01 13:42:56 ....A 58368 Virusshare.00196/Virus.Win32.Virut.ce-f011e41b79ad9c7f182c3e5d286ec2d06c99e43422287056319d0a229e505301 2015-10-01 13:44:48 ....A 133120 Virusshare.00196/Virus.Win32.Virut.ce-f176db3e46c0ceb0fec800bd6af61a6bbfffd0095f1f7944ad982378283cf8fb 2015-10-01 13:33:00 ....A 70144 Virusshare.00196/Virus.Win32.Virut.ce-f1a0bd18db1c281caa05e32e3bc588f5188e8d4aca06625a05e4b40e5f93675a 2015-10-01 13:43:18 ....A 552960 Virusshare.00196/Virus.Win32.Virut.ce-f1efe7505a2c3ffb929fe0cd130704f9645b3cebb2539f751ec72cbcf169fa22 2015-10-01 13:51:48 ....A 103424 Virusshare.00196/Virus.Win32.Virut.ce-f213114ec4069be3382d3037ec564f5b873574dedd0e5e26721f6d49b4c3d048 2015-10-01 13:48:14 ....A 130787 Virusshare.00196/Virus.Win32.Virut.ce-f26c3268358b5b19b0b199739c92eb431e8cf663d2393620a2947105f9dbfa00 2015-10-01 13:41:24 ....A 118272 Virusshare.00196/Virus.Win32.Virut.ce-f28d51d2bcaa5365f26058aa0e83c62c2dcf5e49e7b20adb0a4a69879b9e70ed 2015-10-01 13:33:46 ....A 126179 Virusshare.00196/Virus.Win32.Virut.ce-f2f5cfc3b05d4a45d221857a56d86260ec8c2f3ba1a1c5982ea1d02501fd165e 2015-10-01 13:46:06 ....A 78336 Virusshare.00196/Virus.Win32.Virut.ce-f35cf545ef580a206ac92de1fdce4efd08142a499bbac2cdd304d85fb5278258 2015-10-01 13:50:44 ....A 96768 Virusshare.00196/Virus.Win32.Virut.ce-f3950a996714842cc51aa0a708d7a2c94baea562dd4124d98d4bd0bd02612450 2015-10-01 13:49:24 ....A 322048 Virusshare.00196/Virus.Win32.Virut.ce-f39e67ae0e7fe280eab3394e45a42e7ec75318b4de847fef6210e26961bb6508 2015-10-01 13:40:50 ....A 39936 Virusshare.00196/Virus.Win32.Virut.ce-f3cbcfa83b1b544a3449e0419787bb4b76f652ca8ec076ff58d8df2483ed1df5 2015-10-01 13:38:12 ....A 404480 Virusshare.00196/Virus.Win32.Virut.ce-f3d13f02cba6e03d2999d38653d76d3bd961b78f0e82ed0b33f418297931ebed 2015-10-01 13:35:00 ....A 89600 Virusshare.00196/Virus.Win32.Virut.ce-f48ce1c51563aa73bf85f65b24d1a2e86407b2661f7de21aa6cb7fd79fe3cbc0 2015-10-01 13:47:28 ....A 26112 Virusshare.00196/Virus.Win32.Virut.ce-f4a93619373562b398267308735da40225770779db5f20d21e35e01abbf7e1e0 2015-10-01 13:31:48 ....A 68608 Virusshare.00196/Virus.Win32.Virut.ce-f4b73108e3e5d788dfdd8857780fe232bef981eadb5cd689ad2b4a969c973fa8 2015-10-01 13:53:14 ....A 211968 Virusshare.00196/Virus.Win32.Virut.ce-f4d89b2f28acb7fa02c2266146e5e2877b01c9199b80930b759d942c23199a81 2015-10-01 13:51:24 ....A 147456 Virusshare.00196/Virus.Win32.Virut.ce-f4eca2def7843a14aa409e52877b2f4cb93eb32c966815d5520a61fbf204c345 2015-10-01 13:38:52 ....A 405504 Virusshare.00196/Virus.Win32.Virut.ce-f50655197795f48cb68ee61de9be497bad1802cc757ede0c44c0e201d18f6376 2015-10-01 13:46:08 ....A 52736 Virusshare.00196/Virus.Win32.Virut.ce-f600dc78030362b181de449f0fb52ebdad5962425f46124398dbfd5ebbf6d7fc 2015-10-01 13:40:50 ....A 458752 Virusshare.00196/Virus.Win32.Virut.ce-f63c02ce8a3f76aab3bbe13b95f2b983578821cf497ab0d2febd15ee68249e95 2015-10-01 13:51:56 ....A 80896 Virusshare.00196/Virus.Win32.Virut.ce-f67901a2c1a517b087454d1dc1eab13d66483f479819589a3a9927986ffda631 2015-10-01 13:50:32 ....A 48640 Virusshare.00196/Virus.Win32.Virut.ce-f69dd637e5c3c068e996eba6f0757e28849ffd9be15e2a2d7da9792ffa36a0fe 2015-10-01 13:39:10 ....A 108544 Virusshare.00196/Virus.Win32.Virut.ce-f6df5cd3ddf433d0e8db790381751e3b3549dc285daaecc492c68e550535b588 2015-10-01 13:45:44 ....A 163328 Virusshare.00196/Virus.Win32.Virut.ce-f70e2ea4738a125991ab1c3102c22bd495de6ede771c4a62c9cf6221fb1ad155 2015-10-01 13:34:50 ....A 102400 Virusshare.00196/Virus.Win32.Virut.ce-f72c0ac8e874a49c7058a299338c9c6cbb164c5bca704eec14b19df48f2dfc27 2015-10-01 13:47:26 ....A 253440 Virusshare.00196/Virus.Win32.Virut.ce-f7770f390e327741929f7a43af8531377306faa509fc6d72133a5671a10d15f2 2015-10-01 13:41:50 ....A 100864 Virusshare.00196/Virus.Win32.Virut.ce-f79c471d46cad685fc13bdbf2ab125244f5100c01bbdcb3fdd7e9fae522f9209 2015-10-01 13:38:04 ....A 101888 Virusshare.00196/Virus.Win32.Virut.ce-f8131c84c60a2b36427b462cb5c41dba910c8d8e769670a3492a3b34e8471024 2015-10-01 13:46:46 ....A 48867 Virusshare.00196/Virus.Win32.Virut.ce-f85364e6f9f07293def299e60204b688c86bdfa26ebf76ce334b640c718780cf 2015-10-01 13:52:42 ....A 237568 Virusshare.00196/Virus.Win32.Virut.ce-f8673204483552e1863eefb1f3e0f6d27b3b690ea3ef8808801e40838afcf4fd 2015-10-01 13:42:52 ....A 53760 Virusshare.00196/Virus.Win32.Virut.ce-f8a7fb6a9320c0230764cb9005d95e85da8f37e1e24425dddce3aedb4aefe8d8 2015-10-01 13:35:10 ....A 131072 Virusshare.00196/Virus.Win32.Virut.ce-f914b6dc4088c0fd2707c5acd243fcb4660f1afe67f45959b1eaacac0c04d72e 2015-10-01 13:46:46 ....A 228864 Virusshare.00196/Virus.Win32.Virut.ce-f9529007d6c88829bdae3c3906e79dec4385bd2f950164595fbc90eade06c54d 2015-10-01 13:38:14 ....A 130560 Virusshare.00196/Virus.Win32.Virut.ce-f96322f744bf97a0f584039b3a79dbfd0308a7cf8f2686f64c14c2d871121d5f 2015-10-01 13:32:28 ....A 299008 Virusshare.00196/Virus.Win32.Virut.ce-f9bd0305d71083de64d7553f056e1e0b8ff256af02f6ff6ec23311c1d1b98bc3 2015-10-01 13:42:20 ....A 299008 Virusshare.00196/Virus.Win32.Virut.ce-fa33cafb4b00ca5ee177586e41b1373001fb232f3565f468511c346783636b6f 2015-10-01 13:42:22 ....A 106496 Virusshare.00196/Virus.Win32.Virut.ce-fa5d827cc2a94b1f20b82ff98ceeedccc937990230c77d5f9744f4f0d4a65873 2015-10-01 13:41:50 ....A 76800 Virusshare.00196/Virus.Win32.Virut.ce-fa792c5fae210a2f0e0ad5ff564a9102ff3a7045d9fa48281513c27a53f6faa9 2015-10-01 13:39:50 ....A 74752 Virusshare.00196/Virus.Win32.Virut.ce-faa601d29e9697003f2fdc1f39cd7ebc54ddc073c43f462ef96ae7bf0b885882 2015-10-01 13:53:30 ....A 357888 Virusshare.00196/Virus.Win32.Virut.ce-faf7798008e3b037f6aecf3e2da1be40957a975501910c6a75aed159c63789a6 2015-10-01 13:42:46 ....A 340992 Virusshare.00196/Virus.Win32.Virut.ce-fb1fb7032db8b45cfb7c5c6088416ec5688b90557ee9c3512cc15730af4e131c 2015-10-01 13:53:02 ....A 372736 Virusshare.00196/Virus.Win32.Virut.ce-fb52076e4073369d6a386e45d433e0c2e76f3e462bc60c35fa30dee68fe8985c 2015-10-01 13:41:20 ....A 180736 Virusshare.00196/Virus.Win32.Virut.ce-fb87b25b21135a243a992cb481016add9bcc900cebf85350638f4bf5bca11684 2015-10-01 13:36:26 ....A 360448 Virusshare.00196/Virus.Win32.Virut.ce-fbc61c633dcf98ce398534ba67cfab3866e5a966fe5b325f6341484adb2339a9 2015-10-01 13:44:58 ....A 104960 Virusshare.00196/Virus.Win32.Virut.ce-fc17a4f34120745e1d9de560cfa384868d4cf004bb015ba649fe1ee764af5cda 2015-10-01 13:46:26 ....A 41472 Virusshare.00196/Virus.Win32.Virut.ce-fcd03381254854fdc9e2374a2703d63c1b6e793e890b9327abaebbaf47a3ad08 2015-10-01 13:33:48 ....A 35328 Virusshare.00196/Virus.Win32.Virut.ce-fd2fcc0ba2689714dd7b63ac24fb3147132003eee5d950017e146f50f4894fcb 2015-10-01 13:49:42 ....A 72192 Virusshare.00196/Virus.Win32.Virut.ce-fd7c2378a735c8f7fd23d8b8063b962a240f9e7eda97cbfcc741e7a91fa47ae9 2015-10-01 13:53:14 ....A 52224 Virusshare.00196/Virus.Win32.Virut.ce-fe23ac404e5d97366b900b39de4bb67e5d2195c354b7b93420bf63c071a4179f 2015-10-01 13:53:22 ....A 146944 Virusshare.00196/Virus.Win32.Virut.ce-fe363967dd92450658b66dfe2ebcf54ba0e523b3300305a8361b0409b919c462 2015-10-01 13:38:20 ....A 35328 Virusshare.00196/Virus.Win32.Virut.ce-fe5c46b4e8c90748874f5686aad3fc64d44344259eac91bd389c7c14c8453c22 2015-10-01 13:35:48 ....A 193536 Virusshare.00196/Virus.Win32.Virut.ce-fe8eee4b490991dda58d9a9803b9f90da14907a8b8f97f18d826bff5bf74f907 2015-10-01 13:48:12 ....A 113152 Virusshare.00196/Virus.Win32.Virut.ce-fefa7b8f8de7dc7aff5864a6174078203273877dd1d3733c2a425331cbfc9419 2015-10-01 13:39:46 ....A 126464 Virusshare.00196/Virus.Win32.Virut.ce-ffd1790c30d4e9d3b250a74f15d3f9b4037180e4fb6c99e31210a1dde6111487 2015-10-01 13:33:10 ....A 409088 Virusshare.00196/Virus.Win32.Virut.ce-ffea13e559abbac304f6430669a1490d334fdc973abdad12dc85cca8455a8cc5 2015-10-01 13:46:48 ....A 219648 Virusshare.00196/Virus.Win32.Virut.n-02fee84c69403a86b81ac90d57b07e303b56f5315c6a2458b177f47360668a34 2015-10-01 13:41:24 ....A 43955 Virusshare.00196/Virus.Win32.Virut.n-2df7724bd6dda70248ae00ed247f4de30bc6311838ea75aac28e2f8dd16951b3 2015-10-01 13:49:08 ....A 24064 Virusshare.00196/Virus.Win32.Virut.n-3259b5c968eb087eeb3669799b2e83ba592bc90f5db76b90579571543fe0d03a 2015-10-01 13:33:14 ....A 13855 Virusshare.00196/Virus.Win32.Virut.n-3e619535b11c7afa3032e75891dfdf0da0ffc39cf640243c0441b6e73c8951aa 2015-10-01 13:38:04 ....A 422912 Virusshare.00196/Virus.Win32.Virut.n-4ff130e89308c2290d6336231486139bb9605c664097ffb1ca5be5e4c6c2797b 2015-10-01 13:47:24 ....A 49152 Virusshare.00196/Virus.Win32.Virut.n-52885710de4a256563c13f9c5c465d547f3a8c058165d1853a05ed7a45282f9c 2015-10-01 13:48:48 ....A 34678 Virusshare.00196/Virus.Win32.Virut.n-80d16c99f803e1901855d4487e1a8d6fbf07db8c450203d6f19c855c298407f3 2015-10-01 13:48:24 ....A 52273 Virusshare.00196/Virus.Win32.Virut.n-82625efd634ac1bb9208677cdbf22ac7ddc95b5b67da5a9fa16b43261bbe5e99 2015-10-01 13:52:28 ....A 51715 Virusshare.00196/Virus.Win32.Virut.n-8a53f817354a18eda79f759eceb21ae05f187a94caa0024bf21d2798fb4950a0 2015-10-01 13:38:08 ....A 200906 Virusshare.00196/Virus.Win32.Virut.n-8aae526e0a1ed0d9cfa257076261acb059fe3d19981538a3f8f91286587744ac 2015-10-01 13:48:06 ....A 335872 Virusshare.00196/Virus.Win32.Virut.n-9805e471e9a417097c8c5cad5a39298fc2f2715030c68e06866ffc45965fa6ec 2015-10-01 13:36:02 ....A 47104 Virusshare.00196/Virus.Win32.Virut.n-ba5c68a8dc617b9f13d776e8c5c13c02416e59f8ee81cdbbbe996c4a0649ce1d 2015-10-01 13:34:22 ....A 68096 Virusshare.00196/Virus.Win32.Virut.n-c11230686bd283880e502831245265589f449cef6a446892d21e7d47103271f8 2015-10-01 13:41:44 ....A 753664 Virusshare.00196/Virus.Win32.Virut.n-dde89d64dabb12067effdc36adcf177df94774291bfe3004ffa36a81deaf19e5 2015-10-01 13:42:12 ....A 256202 Virusshare.00196/Virus.Win32.Virut.n-eada3aedd3ae6c1a693a076a4c3c230bdd2e1a02163defff6fa92c9dafce3ac9 2015-10-01 13:43:20 ....A 546816 Virusshare.00196/Virus.Win32.Virut.n-f022ed01db571e1e1d18789a210bba888ffbb843d92f638147320f19a24ca72a 2015-10-01 13:50:40 ....A 25088 Virusshare.00196/Virus.Win32.Virut.q-0139c7b1226bd0c96426a1112fb11e74cd78350c478da1fcfa34540ed27e2e0e 2015-10-01 13:45:24 ....A 752482 Virusshare.00196/Virus.Win32.Virut.q-01835d87cebdfab3122cca03332faa070655f688a48b2a90d9190361db9dc3eb 2015-10-01 13:35:10 ....A 41472 Virusshare.00196/Virus.Win32.Virut.q-03622757b9bff18df77e81abc9f2d009b13c3abfa23d19a85fe2f766038af2f2 2015-10-01 13:50:10 ....A 65536 Virusshare.00196/Virus.Win32.Virut.q-0638610d98c6ef4a98e47a46b52ce686b5fec3c7588bcb41a01d1a7534591451 2015-10-01 13:38:28 ....A 657526 Virusshare.00196/Virus.Win32.Virut.q-064091250a3d7d9108f5622fc122c19cdbec1f4c9a51afbf25119f8533af56ba 2015-10-01 13:42:52 ....A 233472 Virusshare.00196/Virus.Win32.Virut.q-0656ed5e0b10fcfcd0d474d9dd0a9ea875f3f14875e6f0f741ed11a0780e54f3 2015-10-01 13:38:24 ....A 3108864 Virusshare.00196/Virus.Win32.Virut.q-07750b9fd21b33dd0963dcf14a833d95cf2cfc8eb2682ddad3cf8108bdc71636 2015-10-01 13:47:52 ....A 45056 Virusshare.00196/Virus.Win32.Virut.q-07bece94738da93674e60934a60fe0a169c4c05fd32824dea60155c9c47d3fe3 2015-10-01 13:50:16 ....A 290816 Virusshare.00196/Virus.Win32.Virut.q-08a2eae5888fafaa47cf4db8470f0bfc21e775ac4f94a2800d916a142b6592a5 2015-10-01 13:48:18 ....A 95232 Virusshare.00196/Virus.Win32.Virut.q-09bc1f688f23ff96efb0bca813784b36a8afa98ad15a7097d2964728dcf4fba8 2015-10-01 13:39:44 ....A 45056 Virusshare.00196/Virus.Win32.Virut.q-0a1f4e5e17781f5ec67bd2d2df179695d26048b473d6a435374fd001793f2a41 2015-10-01 13:33:48 ....A 160256 Virusshare.00196/Virus.Win32.Virut.q-0bb3f6a75fb92bb6a608835608e502a3861766097b923fa2d916a31c6bd4e31f 2015-10-01 13:34:40 ....A 148992 Virusshare.00196/Virus.Win32.Virut.q-0dfe0363424a7a0d6838063acd7a64ed21de30563cb86f5aae5e66c1c325f5bf 2015-10-01 13:38:58 ....A 15391 Virusshare.00196/Virus.Win32.Virut.q-0e30588d4e08bbcb499be94cce8638906d58b0320dada820a4f926426d1367b3 2015-10-01 13:46:48 ....A 81920 Virusshare.00196/Virus.Win32.Virut.q-0e52b13495da5a19eb562b9d112f7288deffb134a727bd12f5af061913fa4a14 2015-10-01 13:32:54 ....A 94208 Virusshare.00196/Virus.Win32.Virut.q-0f133a3f6752624de1eb194564e8409ff9f8fde57ab94a4c8a66c1f657d3b2f9 2015-10-01 13:49:10 ....A 779776 Virusshare.00196/Virus.Win32.Virut.q-0f3cf0107a3b05d44374bbbd588dae337d96c2883e49dd773d34a9fc3d7557fa 2015-10-01 13:40:44 ....A 221184 Virusshare.00196/Virus.Win32.Virut.q-0f7f0437c0a6a89f6b9af2830b2dfc0b2f8294c29261b246f4f5a0eec82181d7 2015-10-01 13:36:26 ....A 163708 Virusshare.00196/Virus.Win32.Virut.q-0f81062cd1cfe96edb8732bc60279640b52f9a7679b94b689c97e1e61c960e21 2015-10-01 13:49:28 ....A 269308 Virusshare.00196/Virus.Win32.Virut.q-10b431ccd3a277c6204fa15da171ee9d604114bd7e87ca465d9b83180c7988d9 2015-10-01 13:42:56 ....A 32372 Virusshare.00196/Virus.Win32.Virut.q-1264cf70342a0e84c99571d187b7ae4acfd97113a343a2ad867a01055af7c211 2015-10-01 13:33:04 ....A 102400 Virusshare.00196/Virus.Win32.Virut.q-12ded914eccec7c66bd4d561b4c342f377acc138ca6236491163e138a3eb9e76 2015-10-01 13:46:20 ....A 117248 Virusshare.00196/Virus.Win32.Virut.q-12f61ff8a156fa8fc005884aa86087deeed2dd61d083584670ad2fc37c19ac39 2015-10-01 13:52:34 ....A 221184 Virusshare.00196/Virus.Win32.Virut.q-13ab999384f2686459a94847672aa4dc76645ae9d2fb417855f6461519feb56d 2015-10-01 13:35:28 ....A 59790 Virusshare.00196/Virus.Win32.Virut.q-13f5f00283912a9c3d4943969776176a49b4d865dadecbe7430a71f65ea50e7e 2015-10-01 13:31:32 ....A 290816 Virusshare.00196/Virus.Win32.Virut.q-14947a4be187cc22108b248b4eaf90c1f4a247afd3743b534130a13286494e62 2015-10-01 13:35:44 ....A 103936 Virusshare.00196/Virus.Win32.Virut.q-175dedb39d4cd7a502d7cfc3a9d743ba6c552956c4e900e6fcea8206ef66c6b2 2015-10-01 13:40:16 ....A 56832 Virusshare.00196/Virus.Win32.Virut.q-1826ca73237f8c11346ad540315f940d0effe35d1d7cd793214cd8d9601154a2 2015-10-01 13:39:50 ....A 41472 Virusshare.00196/Virus.Win32.Virut.q-193648411faeb092be6765e54d4fc02b36fe9a16cfe81c616efa2977a61af935 2015-10-01 13:51:50 ....A 155648 Virusshare.00196/Virus.Win32.Virut.q-19946099512c6d6c8113ee056a2daba5be84b19c20a3df2eb616a468559aa41c 2015-10-01 13:52:48 ....A 357372 Virusshare.00196/Virus.Win32.Virut.q-19b2ef7b85176805de6b692f5f2a17763afdc066ed7948d3d70c778208867354 2015-10-01 13:45:46 ....A 1044480 Virusshare.00196/Virus.Win32.Virut.q-1a21f50b1f41df2a3f82824d7cedfa717dddce3ecedaa8a30efedc96fa4d4711 2015-10-01 13:37:00 ....A 148992 Virusshare.00196/Virus.Win32.Virut.q-1b50bcd7bbdeca62fcf4fc727055af022624047593e9280a7c448201d588e882 2015-10-01 13:33:36 ....A 428858 Virusshare.00196/Virus.Win32.Virut.q-1d73b0187061bf5d407faa41085be3746eff44e2acec2b2e81d0979317f54731 2015-10-01 13:46:06 ....A 136704 Virusshare.00196/Virus.Win32.Virut.q-1d8951fc15d3edcc4df9d12a9a522f5b827c8b6d76f1395835a0ec992fce714b 2015-10-01 13:38:04 ....A 635392 Virusshare.00196/Virus.Win32.Virut.q-1e9e6e8983c2da82e14503df446a8bde1fb9057d72c6692450868fb3d951aaac 2015-10-01 13:51:16 ....A 88618 Virusshare.00196/Virus.Win32.Virut.q-1edf2b543fe54daf4955e796194ba42cf7abfc8b4f2030d16c5aa952ad434b75 2015-10-01 13:37:30 ....A 549888 Virusshare.00196/Virus.Win32.Virut.q-1f09454beda2d2b4b35de0302fdce424cdbe3f450015399535143af95a40aa7a 2015-10-01 13:39:00 ....A 176128 Virusshare.00196/Virus.Win32.Virut.q-1f22b52b950714363a2f4c4c579c515ec875abadf2948bf78b07d95921e05cee 2015-10-01 13:31:40 ....A 360734 Virusshare.00196/Virus.Win32.Virut.q-1fc78ce30010389d573664d5261401d187969fab5f2c98caf5dd47a7c202506a 2015-10-01 13:38:10 ....A 108943 Virusshare.00196/Virus.Win32.Virut.q-20067c05de600470b7f2b95310c00a0a11f0ddefd59466474eb755c2166dcdde 2015-10-01 13:43:40 ....A 130990 Virusshare.00196/Virus.Win32.Virut.q-21a649a98363c1547ba0093de58f959d0d5d7f43c37967c2cd46d82b02b7c2f4 2015-10-01 13:48:36 ....A 364652 Virusshare.00196/Virus.Win32.Virut.q-228200383e9be53ce07bc2481746172e108d972c746e70cfa8634b4e58102af7 2015-10-01 13:39:14 ....A 151552 Virusshare.00196/Virus.Win32.Virut.q-23899f40120ea7f4934641943b7fd2a78ceeccbee7bd176ede682544aa245e28 2015-10-01 13:42:52 ....A 654676 Virusshare.00196/Virus.Win32.Virut.q-23eecef279906f49930b50deb7cdc0aff67fb428fff81d09bdaf64c1fb2e931b 2015-10-01 13:51:34 ....A 655188 Virusshare.00196/Virus.Win32.Virut.q-254376ceb27823ddb1ebc89bec24ad56df95f0a398cef1219bc93c4fd42ccc3c 2015-10-01 13:46:02 ....A 290816 Virusshare.00196/Virus.Win32.Virut.q-25c2ce8a2ea0ca108b529d9a36b70a6930b976e47831eed5c1b61d7d91de7fc4 2015-10-01 13:33:04 ....A 98304 Virusshare.00196/Virus.Win32.Virut.q-25e69e1430b452e6b2ea191311915b54b5770dbae23e56ce55d6a455d7a3d9f1 2015-10-01 13:45:46 ....A 87552 Virusshare.00196/Virus.Win32.Virut.q-265e14da038033abaebe0be3287bc7c3514f37e9adea99c446dbe65870d7213a 2015-10-01 13:44:06 ....A 29696 Virusshare.00196/Virus.Win32.Virut.q-2663c620780175895a7fb786e33609bfbaf7c250d38511bf928b452e27064080 2015-10-01 13:51:50 ....A 202240 Virusshare.00196/Virus.Win32.Virut.q-29a0fa3350b3995261db08e1b374c83f41cacd2266d97ac4b3cf43a315d80a6e 2015-10-01 13:52:28 ....A 389204 Virusshare.00196/Virus.Win32.Virut.q-2a68c3024add940c73fb9ef2c4c775ab1345ba916ef69b562b95c3fc9aaa1c82 2015-10-01 13:31:18 ....A 125440 Virusshare.00196/Virus.Win32.Virut.q-2a8085fc37448bebcb4d89616ae5ad0d12ce3b52c7e498c86d6d91b2a217ce6b 2015-10-01 13:37:46 ....A 720212 Virusshare.00196/Virus.Win32.Virut.q-2b4aed90d6f7f425bfd9a164668175c5b9cfce464d8159608f36aee1aa9d4500 2015-10-01 13:48:04 ....A 182784 Virusshare.00196/Virus.Win32.Virut.q-2cf4969896a83746ded3bbb207022f18aa321ce9a207b510954c9d961bb16f60 2015-10-01 13:36:22 ....A 390144 Virusshare.00196/Virus.Win32.Virut.q-31759c9a331b560f2c0e28fb56097fbe1827bdc9ffbcac8415e0579492b7561f 2015-10-01 13:35:20 ....A 86016 Virusshare.00196/Virus.Win32.Virut.q-32337ffb3bf8d28977dff7305ab368cd407742bf456fd02208e679d32a15472e 2015-10-01 13:44:08 ....A 57344 Virusshare.00196/Virus.Win32.Virut.q-34e803d06ce4d1d695d7dcc3e7d7130178aad1810aa6fdc1bed90b5cdc7a0091 2015-10-01 13:33:00 ....A 116422 Virusshare.00196/Virus.Win32.Virut.q-3587e815f1146ee59ab556f6703ae555eb5e7bca24f013731adaf57beb001b41 2015-10-01 13:40:10 ....A 57180 Virusshare.00196/Virus.Win32.Virut.q-35e5cd1d5b327b69c008ec007541e418bf7eadcd57072a69207655b617efaf33 2015-10-01 13:49:28 ....A 32768 Virusshare.00196/Virus.Win32.Virut.q-37610bcd0e6e6a2893c34cfa16b8c1124640c6710c24b3a8627e797298fabcba 2015-10-01 13:52:32 ....A 117248 Virusshare.00196/Virus.Win32.Virut.q-387043c40a96197e4fc07cbb3cca3d4ae8ce3015699948f2b892755bcd33ff5d 2015-10-01 13:50:10 ....A 259580 Virusshare.00196/Virus.Win32.Virut.q-392664a664f5e19e25d9e55239b5088392f5a9697cec116cc05773e6732dfb90 2015-10-01 13:37:20 ....A 196608 Virusshare.00196/Virus.Win32.Virut.q-3951e3c6dc5895b086449ad36de23877bd4e90d2319adbb0e24737bcc7c9d4df 2015-10-01 13:51:20 ....A 52934 Virusshare.00196/Virus.Win32.Virut.q-3adfd7682cac793d4505f626c5be315e60a9003b0dfb6fa0bf0542ffb656e0be 2015-10-01 13:49:12 ....A 89948 Virusshare.00196/Virus.Win32.Virut.q-3b42231fca563cc28fe083e5f439a809826f65abb6c72f38040e9c2a40f8291a 2015-10-01 13:47:28 ....A 49152 Virusshare.00196/Virus.Win32.Virut.q-3bd48bd245c3c9d452c5e7d5edc367b2405856a1d45b59094ee817aaf0d60a8b 2015-10-01 13:31:44 ....A 98304 Virusshare.00196/Virus.Win32.Virut.q-3cd11eaa4f9206090e88f56e701a176f0f499ae44d7d48410c4a3ff1a33f1c86 2015-10-01 13:42:22 ....A 147456 Virusshare.00196/Virus.Win32.Virut.q-3cebf59c0797c35b54fa2b4686a233d3601089ba003693ba01a0315cd49976cf 2015-10-01 13:42:00 ....A 1044480 Virusshare.00196/Virus.Win32.Virut.q-3ea3d3c97c96f633d0967cb278a7790f85bac31ed4fe5c8bfcc3fbb87a425362 2015-10-01 13:33:24 ....A 135168 Virusshare.00196/Virus.Win32.Virut.q-413dca098784fc661645ff1233a9b2094798e9e2da5c0884b9ea58f33b3313f8 2015-10-01 13:51:02 ....A 200704 Virusshare.00196/Virus.Win32.Virut.q-41edd6c2e8a97f48d70783cc7012a7ede09a5c9e7a2cde8e8c0fa0e35a2506ce 2015-10-01 13:43:06 ....A 29696 Virusshare.00196/Virus.Win32.Virut.q-4305a015828c42a57aadc55c825b3f66c8618cf8d5c73fa7b5abd84ff7d505c2 2015-10-01 13:47:16 ....A 291840 Virusshare.00196/Virus.Win32.Virut.q-436fd0446236f8c46be7a7fa7c9cbf6f702633118d14ec75323791fe66ab52e5 2015-10-01 13:48:52 ....A 98304 Virusshare.00196/Virus.Win32.Virut.q-44295fcb74a6353536ece22307c52fe7e7e7b056df54d83c1c13a94543535b62 2015-10-01 13:49:36 ....A 41472 Virusshare.00196/Virus.Win32.Virut.q-4776e56e1e2ed1d1e1eb6b2b84be87de95a91993c365ddd441152edfb26b10eb 2015-10-01 13:46:34 ....A 597504 Virusshare.00196/Virus.Win32.Virut.q-47aafcd49baa4e424c78d93a0596ff881bbb7792da09191eec9d3dffbe3b68c1 2015-10-01 13:34:56 ....A 357372 Virusshare.00196/Virus.Win32.Virut.q-48583dd8284463ba4dc7458bc7976cd21652d8b2d4a1efe4a3bdc3b33cc35d21 2015-10-01 13:32:26 ....A 84480 Virusshare.00196/Virus.Win32.Virut.q-4895e89db0a4d15176dbe9d5a66c59359ad1cdaf7943123a574cf12cc942f601 2015-10-01 13:40:56 ....A 56668 Virusshare.00196/Virus.Win32.Virut.q-491ffad06a96f53a15355080be10c444ef9e860aea5b152750b2214bf0885ede 2015-10-01 13:46:34 ....A 233472 Virusshare.00196/Virus.Win32.Virut.q-4d251040c7f449d4a07322cfb99f9bee210c17e6423e3e6f5ed5629812c7692d 2015-10-01 13:48:14 ....A 122880 Virusshare.00196/Virus.Win32.Virut.q-4da5dd1f92263df8adb15b3a4a2be87975aafaccfec0ed368e87b7205a4434bf 2015-10-01 13:43:22 ....A 130164 Virusshare.00196/Virus.Win32.Virut.q-5401d8053e6700d3b742b1b773725fc41d9caf3089d173bfb9e7fb57cf74ce87 2015-10-01 13:32:36 ....A 122880 Virusshare.00196/Virus.Win32.Virut.q-54f507ca00a97a73267e21b90e0a58426675e62499e03434186f4ed78cef3b0f 2015-10-01 13:44:00 ....A 184320 Virusshare.00196/Virus.Win32.Virut.q-56a316e10dc0bed8ae02648cdf13b10c759ba9b6351cad81d3f47cfc1c83d89f 2015-10-01 13:34:40 ....A 86016 Virusshare.00196/Virus.Win32.Virut.q-5ac2965c6a5828df1555efa4b2e19f41eb5ba2e7fa8122ceae5eab5c4394e076 2015-10-01 13:52:48 ....A 36864 Virusshare.00196/Virus.Win32.Virut.q-5ca0b64c0f2667addf93bd5fd873a01ad28674db40b1031be858599f8ffca76e 2015-10-01 13:51:32 ....A 497152 Virusshare.00196/Virus.Win32.Virut.q-5e82ba35d5a26db0bb9e6051a90927c16c7cb19e1491d0c4ca493121b679cd95 2015-10-01 13:34:48 ....A 45056 Virusshare.00196/Virus.Win32.Virut.q-625b4d9f2555aa2cc6425293a2923a2552679132ec7986736ad8747a057504af 2015-10-01 13:40:26 ....A 136704 Virusshare.00196/Virus.Win32.Virut.q-66ed3206be5669469d3788b7a7eb8c8b317c441e1a7997f5dcd30f22032017d6 2015-10-01 13:46:24 ....A 89600 Virusshare.00196/Virus.Win32.Virut.q-6719ccc3106cb3634731344cc28f6c7c65cff9a2f61c3e49b7e23a5d0d1b8c3b 2015-10-01 13:33:46 ....A 77002 Virusshare.00196/Virus.Win32.Virut.q-6732cffbb2db84d8794012bb5e3eec64b0204e1d57836b73ddb56e69052217f9 2015-10-01 13:49:18 ....A 55850 Virusshare.00196/Virus.Win32.Virut.q-67cb5de414302dcb8c6e8e8175de83fcee78f4b6f2a6c5407bf7a754b5ef5077 2015-10-01 13:36:42 ....A 155136 Virusshare.00196/Virus.Win32.Virut.q-67e96e329ac8446801d71290442a9ea1e3b7e8ab0aeed17d0b57e4a2d0b08e8f 2015-10-01 13:38:12 ....A 259068 Virusshare.00196/Virus.Win32.Virut.q-696c5f802ff945ce5c6fafa1165f54a62baa473f940f262d0da14a34e286ff5f 2015-10-01 13:48:52 ....A 69632 Virusshare.00196/Virus.Win32.Virut.q-6adc14b07c7032ae6ef2a7a45f2958138d77f51203e9e1620caffd51e4502cc9 2015-10-01 13:33:24 ....A 45056 Virusshare.00196/Virus.Win32.Virut.q-6c7843b40eed4aa943010de2556a4378f7babda0388973a4c8ac250b5ebf91f8 2015-10-01 13:33:26 ....A 81920 Virusshare.00196/Virus.Win32.Virut.q-6cd94876728b22724d1f62dfc1d93eab44715acf0f39fc71a65e9f4f01bb1d8f 2015-10-01 13:42:10 ....A 62464 Virusshare.00196/Virus.Win32.Virut.q-6d32bdfdc0c3cc0238b1c22ca6507627aaa0c890969b019113877ffe2c75bca9 2015-10-01 13:34:54 ....A 150016 Virusshare.00196/Virus.Win32.Virut.q-6d4fcac01585d97a76c04419e6c67ca2453ae9e1cddb8df86b8b60fbf6824064 2015-10-01 13:48:54 ....A 155648 Virusshare.00196/Virus.Win32.Virut.q-6ddba15247d6fede1db936c58d9502677285d69e8b6cd00adf6255b0456d2339 2015-10-01 13:31:22 ....A 41472 Virusshare.00196/Virus.Win32.Virut.q-6e0bad30dfbee7ccc726195e993b0fd5cbf845df2d74089e23069d0daec625fd 2015-10-01 13:52:12 ....A 976384 Virusshare.00196/Virus.Win32.Virut.q-6f9c518e4e698e7ce85925f56edc61fc9a1cba626dd21c52a58cdb3857aa7256 2015-10-01 13:47:26 ....A 74240 Virusshare.00196/Virus.Win32.Virut.q-715042845795fbe491c989aa6a7196060a716a10def0ae5c31c1ac8ed5f888c3 2015-10-01 13:38:52 ....A 50688 Virusshare.00196/Virus.Win32.Virut.q-736a40d64858a30aeb89ba859454fceec0dde0c35276501596d3bfaf2b9b33de 2015-10-01 13:33:54 ....A 786432 Virusshare.00196/Virus.Win32.Virut.q-73f38c6b7f1398ad52b9ccdb267a6285c9c335085275fffb63e7bad00289b0fe 2015-10-01 13:51:32 ....A 57344 Virusshare.00196/Virus.Win32.Virut.q-763a9e36c9f82f0ac25c2076172dd46118b8a8da81cc7036436b5795861ac576 2015-10-01 13:45:10 ....A 180224 Virusshare.00196/Virus.Win32.Virut.q-7641d3cabc2bf6e1d831f361e76dfeb09d00e10faa93d8e12435f3b6499422b2 2015-10-01 13:41:26 ....A 342528 Virusshare.00196/Virus.Win32.Virut.q-79cd5a6e33aaac279884271d0e86a0129b2b56c101db35106023b22ecc0759a9 2015-10-01 13:38:04 ....A 202752 Virusshare.00196/Virus.Win32.Virut.q-7a05aa79214982353df8fcde5e8b6a1f7b146f07ed5af250453b099a4be79880 2015-10-01 13:48:24 ....A 104448 Virusshare.00196/Virus.Win32.Virut.q-7aa9fd970dcf641f4d4fa10bee529a1c45809d43ca23956ee73fe648b0297a7e 2015-10-01 13:50:48 ....A 143360 Virusshare.00196/Virus.Win32.Virut.q-7ad58e2069910bc6e9ac9715dba387c6cf24464c9d432ab511710616a7c614f6 2015-10-01 13:47:02 ....A 687444 Virusshare.00196/Virus.Win32.Virut.q-7b743a91c80ebeed3b055137530895c1ecd2e1c21538445b013a78eef3517376 2015-10-01 13:42:26 ....A 41472 Virusshare.00196/Virus.Win32.Virut.q-7c33c04415910d6c7b9793bb297b31e7f2cbf9ad7a85287e323c8daf4f701d8d 2015-10-01 13:33:24 ....A 84480 Virusshare.00196/Virus.Win32.Virut.q-7c629cf832f0107b379de6b611134cdce7509863187d437d793c55ae5e80070b 2015-10-01 13:34:16 ....A 31860 Virusshare.00196/Virus.Win32.Virut.q-7d0f4136ad2e0c389685cccb86c9aa1cd99f099a257ff5908041329e3fb3226a 2015-10-01 13:43:58 ....A 300746 Virusshare.00196/Virus.Win32.Virut.q-7d479c3285485a6566cb1cd4206c30f7e74e2ffa9560109581a6a1fe6bb783e8 2015-10-01 13:45:40 ....A 393420 Virusshare.00196/Virus.Win32.Virut.q-7f55db5e3ab36dc601a7058a0b2d291cb2b12eccf6f725d54b8b954465636d2c 2015-10-01 13:38:28 ....A 49152 Virusshare.00196/Virus.Win32.Virut.q-7fc785f0dbfb0f11aa820ae639325602e898618987546b030547358bcdaa212f 2015-10-01 13:46:54 ....A 174479 Virusshare.00196/Virus.Win32.Virut.q-7fdac05ce11502f8727e26a33c2bc8c1227a79e02a1e35b18c06b98be5cbd5e1 2015-10-01 13:50:48 ....A 206110 Virusshare.00196/Virus.Win32.Virut.q-80a3e4a30a778e89c7cda5921f473f184f42cb8f1a638476a869ad83d62cb779 2015-10-01 13:40:52 ....A 94208 Virusshare.00196/Virus.Win32.Virut.q-83d2739862af95550ac6d92bc0b3d6a2fd50b506bce59ffdeefffb866f43ff38 2015-10-01 13:46:08 ....A 272384 Virusshare.00196/Virus.Win32.Virut.q-8617bb11d6b4fae0b65a2572824bcf20ff6051c257132b52dd37580088ed104e 2015-10-01 13:44:06 ....A 90112 Virusshare.00196/Virus.Win32.Virut.q-8715163d0a395b980da0c2348acf6b27aa7b7da15ed508cceab56da952eeeab5 2015-10-01 13:41:12 ....A 80384 Virusshare.00196/Virus.Win32.Virut.q-87d499d8ae02454f4865b6ec6f6e0a71de00d1ea7b6587a1b986f08a5ddda1eb 2015-10-01 13:47:00 ....A 143360 Virusshare.00196/Virus.Win32.Virut.q-8bee504f97154c849f74e82f56b3b5059dca6bca87941de6667fd629fb8264f1 2015-10-01 13:37:54 ....A 24576 Virusshare.00196/Virus.Win32.Virut.q-8bf6adc9121adb226c8bbd03ed77809b4440b689c0664466dbc65d8cc8e3a219 2015-10-01 13:45:12 ....A 197632 Virusshare.00196/Virus.Win32.Virut.q-8e8b0de43f4e49bec18640d55a644e70c526992a80ee3264dcfac36a2c95467a 2015-10-01 13:31:24 ....A 65536 Virusshare.00196/Virus.Win32.Virut.q-8ff22529d0403c00fc71641a6c98096b71c91a7d9a7b7a406abc005d13511212 2015-10-01 13:37:38 ....A 57344 Virusshare.00196/Virus.Win32.Virut.q-9317b5c659db495cce2dbfbf79e99823826041483f6e449e268f0cf85ca7af8b 2015-10-01 13:40:04 ....A 122204 Virusshare.00196/Virus.Win32.Virut.q-942877876b7be1e7dd515d0caffe369677414215d855e66ca8330995a5264d7b 2015-10-01 13:52:48 ....A 206110 Virusshare.00196/Virus.Win32.Virut.q-94a1c741c91807657504194ea8794b14185b1a46f281bf072c72456fd4f954c0 2015-10-01 13:48:00 ....A 49152 Virusshare.00196/Virus.Win32.Virut.q-94ec2791d8740bc0e2ba619cc7b38aa287a619193cb00280f23ba26793e22200 2015-10-01 13:39:40 ....A 41472 Virusshare.00196/Virus.Win32.Virut.q-956a60f99ff1974950f0edae3d441c32f7f1ba4daf54197f8f842bc2cf25399a 2015-10-01 13:31:42 ....A 229376 Virusshare.00196/Virus.Win32.Virut.q-95e8a9ac19da92d1d200a63b0d469550277c7e8528ecf2ee80d0ca81f6d57b6e 2015-10-01 13:51:30 ....A 151552 Virusshare.00196/Virus.Win32.Virut.q-95f5ce0ec648081f621a4cc4e1b3f88af87367c0baa443e7e6162b1efbde8857 2015-10-01 13:42:56 ....A 155648 Virusshare.00196/Virus.Win32.Virut.q-98c15c7fc6643c4a0f0bd76b822970b270be4820e75e76b5094a63aa525ca299 2015-10-01 13:31:56 ....A 167936 Virusshare.00196/Virus.Win32.Virut.q-98f8516011b4728a4b5344a56054a4e052322eeaaec238facbf94e0cc236ef24 2015-10-01 13:38:18 ....A 151552 Virusshare.00196/Virus.Win32.Virut.q-9e2a9473029461babf2d9ac0b0cd1621667fa7f38606c6cc0b29b62762115d75 2015-10-01 13:50:40 ....A 131072 Virusshare.00196/Virus.Win32.Virut.q-9fead7ca787cab7831d100ac0d37540b4f4691c686ff230ecf678ca2b7b666f2 2015-10-01 13:38:08 ....A 135168 Virusshare.00196/Virus.Win32.Virut.q-a297414a52bfcfae42ae1a719ba9286bcf131a00e7bfb9693b1d76ed32a4224f 2015-10-01 13:46:34 ....A 141711 Virusshare.00196/Virus.Win32.Virut.q-a5b5be5f9be2b3c9354064d27886b4149ffc635d65c8fd687f05faf9c216334d 2015-10-01 13:37:16 ....A 118784 Virusshare.00196/Virus.Win32.Virut.q-a6aa9068523a115dd888fdb2e51466d917d6b8affad486657dcd9859d156e68c 2015-10-01 13:39:48 ....A 319488 Virusshare.00196/Virus.Win32.Virut.q-a6daa94fb4f8a978fd103378a800ed40881018de66795ce740a7f53bc2f3ade0 2015-10-01 13:52:48 ....A 86016 Virusshare.00196/Virus.Win32.Virut.q-a7362252d8d47120e065a64a1094e19a4614a6ce4023075418b701a13d1afa28 2015-10-01 13:45:22 ....A 81920 Virusshare.00196/Virus.Win32.Virut.q-a78d66fd1ec118ec147e3d72ac83f127d8d65c136b74dad976b0bc2341cea21d 2015-10-01 13:39:44 ....A 116224 Virusshare.00196/Virus.Win32.Virut.q-a9d909542cd3efb4d58aa2a3dfa8cf1f0eab3fba48f2cdf09c0e1a7ef9e40ebc 2015-10-01 13:52:38 ....A 126976 Virusshare.00196/Virus.Win32.Virut.q-ac75dad813a3da5d2ab13362248b366ebba0a0bacbe14df84eff392d04cecd11 2015-10-01 13:46:44 ....A 86726 Virusshare.00196/Virus.Win32.Virut.q-ae53c0f6ff3a35cfb093a77c43dfdb040392014111986e5057c39e92efabf182 2015-10-01 13:35:34 ....A 110080 Virusshare.00196/Virus.Win32.Virut.q-af5bb7bf9ef5dab1aeb8b1b3cf4dcb14b12eef4b698597cdc6bc2a7f2f5f3133 2015-10-01 13:52:40 ....A 94720 Virusshare.00196/Virus.Win32.Virut.q-af8b503921f5f340b9343c5a2026a2760c16cde16a3fc0ed328fe5ec18a04a6a 2015-10-01 13:46:00 ....A 71168 Virusshare.00196/Virus.Win32.Virut.q-afd6d6e47a11281394910ba8c842b3271888e9f10c7ec8a7e30e5e48dbf0dd29 2015-10-01 13:44:40 ....A 49152 Virusshare.00196/Virus.Win32.Virut.q-b21c8139d7447c9f397b87d5cd2c97bd45723ce733475cb868d6983eb7c87b70 2015-10-01 13:32:02 ....A 104960 Virusshare.00196/Virus.Win32.Virut.q-b26c9d8232c24bf39bae4de401ce56f61a9159e6b756367bf61a83c406b98c6c 2015-10-01 13:51:42 ....A 98304 Virusshare.00196/Virus.Win32.Virut.q-b307436d83c9271acaadc04826672303b75d4167c3b321b59fd07d1856b2140c 2015-10-01 13:38:18 ....A 102400 Virusshare.00196/Virus.Win32.Virut.q-b312445dfbf9e557069958f19edd7a1511c89159c973421b384a279bdd8d2a0c 2015-10-01 13:35:44 ....A 86016 Virusshare.00196/Virus.Win32.Virut.q-b4fcec7bff71509501c02c6bca5f81e61d1120243c5762dd0d72c4af65fe342f 2015-10-01 13:51:26 ....A 56668 Virusshare.00196/Virus.Win32.Virut.q-b9bf9d07bceb69a59b2ddbd22265a2856ac5e957a917393f0fa75a57614e2a93 2015-10-01 13:46:26 ....A 121743 Virusshare.00196/Virus.Win32.Virut.q-bc72ca57251314697a193444bd0d210a8e94223cadbdf220d0747e9b73878a0f 2015-10-01 13:33:38 ....A 127526 Virusshare.00196/Virus.Win32.Virut.q-bca4ff2d19b86bbd7528e705f061ef0e80cd0a08579a15617c4ef7545bad5ba5 2015-10-01 13:36:44 ....A 1044480 Virusshare.00196/Virus.Win32.Virut.q-bd1bb092e1108960731e08ff05a672d2f99d69351b1009d54c5bc32a6adf333a 2015-10-01 13:33:20 ....A 104448 Virusshare.00196/Virus.Win32.Virut.q-bdfa31f170f9998611864cca1d67d2f30939dc6ec86563e61d65e3b21a3a2f62 2015-10-01 13:39:34 ....A 90112 Virusshare.00196/Virus.Win32.Virut.q-bebc4673645ee8502c3c083087cb0031df0f8a7f9a9d5dd0909113874c96ca62 2015-10-01 13:43:06 ....A 524154 Virusshare.00196/Virus.Win32.Virut.q-bfdd45c8cb6daa48d1721bc7bc35469f1d0cba59ee3c3291c3c132f9d16382b4 2015-10-01 13:42:02 ....A 45056 Virusshare.00196/Virus.Win32.Virut.q-c098399e2cf778f02fca881220ae9f6b012d5cb76f19442a3be4cc8ca202610a 2015-10-01 13:39:50 ....A 1232896 Virusshare.00196/Virus.Win32.Virut.q-c0d2e59bff37e78e4004f521efe971dc340818acceeef7b692d0bd5e4a63900f 2015-10-01 13:37:30 ....A 249856 Virusshare.00196/Virus.Win32.Virut.q-c21064368f25fc7a3bd04a6aa67d924049a62453b1546bb9c331a45ff27ccaf9 2015-10-01 13:51:40 ....A 36864 Virusshare.00196/Virus.Win32.Virut.q-c296554d7552efdaa40bf670cae3e59cf3369c656802f5b2650096e4dd544064 2015-10-01 13:44:38 ....A 32768 Virusshare.00196/Virus.Win32.Virut.q-c3461a208b56897dca99284f1c42cc2948aac866a8a396b953441175495207ff 2015-10-01 13:32:32 ....A 24576 Virusshare.00196/Virus.Win32.Virut.q-c461f7f8ee93ba3312c21a58aa949c0bc95c27db91d5988e4bdb1cb36e9d7d87 2015-10-01 13:38:58 ....A 49152 Virusshare.00196/Virus.Win32.Virut.q-c46594fe24788c3bf9f6ca1ac546a34b9a89ca66dfe8be02eb7e2400560ae30a 2015-10-01 13:51:12 ....A 71168 Virusshare.00196/Virus.Win32.Virut.q-c519012f6296e03bb543f8d1eb5b400329bb6a8213c25a1d507dc5cd735626f4 2015-10-01 13:39:22 ....A 32768 Virusshare.00196/Virus.Win32.Virut.q-c51de724f139fa9c660f1c925bc403346a9eed70f77279891bcb527f1cf1970d 2015-10-01 13:40:08 ....A 397420 Virusshare.00196/Virus.Win32.Virut.q-c5e2a66810b3881df019e371a89348e1bfe40d905540ee1ac255c492cf3c5742 2015-10-01 13:40:22 ....A 723062 Virusshare.00196/Virus.Win32.Virut.q-c784d08b56ddb2208bf9ff7408f5d9608e2efd70580241936aff68f4ba7ab297 2015-10-01 13:50:16 ....A 72704 Virusshare.00196/Virus.Win32.Virut.q-c7b1573c42dec8f21208257921f7cc2f56002359a24a68142950b738e994296f 2015-10-01 13:44:44 ....A 102400 Virusshare.00196/Virus.Win32.Virut.q-c8645c1972b4180876e52322ad6dc49214c4759602330c5ef12fd4ee42a7af08 2015-10-01 13:49:32 ....A 86016 Virusshare.00196/Virus.Win32.Virut.q-d092bae609fdf93070697a4bdea858feb433be2987c87b739863c6d01cce98eb 2015-10-01 13:36:10 ....A 34198 Virusshare.00196/Virus.Win32.Virut.q-d1e7569f6f93dc49399c08636e606dc0bc40d41e536dc2fc955969ad5448bdaa 2015-10-01 13:34:40 ....A 291328 Virusshare.00196/Virus.Win32.Virut.q-d1f6828ae71b09988d35aa6d620c6d549bbde2f5bdc0a52df3d3534dcb2ff433 2015-10-01 13:31:32 ....A 89600 Virusshare.00196/Virus.Win32.Virut.q-d569a670674693cdb27969251b077250c388c7782782fccfa8c0808f650aa9e6 2015-10-01 13:33:36 ....A 689324 Virusshare.00196/Virus.Win32.Virut.q-d56a33ddf3840c04332142ea33317fdcdeef28d82c143fe7db8a77b203e2d703 2015-10-01 13:50:12 ....A 221184 Virusshare.00196/Virus.Win32.Virut.q-d574454bfc1a1f6226486cb328c15378ac593e4a3c9431bd9876dabbbb4556f1 2015-10-01 13:45:54 ....A 181760 Virusshare.00196/Virus.Win32.Virut.q-d607c003b9f4799bad3b9cee16f599ed707f44693b77c77e57ddadfe56f664dd 2015-10-01 13:32:38 ....A 102400 Virusshare.00196/Virus.Win32.Virut.q-d61c5d2efac888f12ab30de04d805f29d04b626764d9003f83b1e431f3604b1e 2015-10-01 13:42:42 ....A 151552 Virusshare.00196/Virus.Win32.Virut.q-d70585a37626fda4b897dc1ace6ca15d2a9fe848d7b462c94a4001c33b1ae413 2015-10-01 13:42:24 ....A 217088 Virusshare.00196/Virus.Win32.Virut.q-d7092dbc58244b71a97e90dd2ccefba4c43d88c413363a99da3336abe63828d0 2015-10-01 13:44:10 ....A 397420 Virusshare.00196/Virus.Win32.Virut.q-d8595c253967ec5c3fc96602ef029634155307e045f333d77b34d161436b6620 2015-10-01 13:51:34 ....A 67478 Virusshare.00196/Virus.Win32.Virut.q-d9173a5c581fabf7d3f6d5dc7750d3a16d458a6eb38a54118066a5961f5c99ec 2015-10-01 13:38:06 ....A 59518 Virusshare.00196/Virus.Win32.Virut.q-d9564552820e4b350f7461e986d865bc078ccc75ef9e0e13639413cde09f387f 2015-10-01 13:38:06 ....A 196608 Virusshare.00196/Virus.Win32.Virut.q-dcfad7e4172e1fc1577e8d593c15fe91b4d035e8542944815a05a8ab0c5ed826 2015-10-01 13:31:58 ....A 163840 Virusshare.00196/Virus.Win32.Virut.q-dcff24de17f7bca2edfbf7483454d13b1cfbf560d6559263c6fb1424ea9c4319 2015-10-01 13:47:26 ....A 141711 Virusshare.00196/Virus.Win32.Virut.q-dd954985d8a1d1ae5a24845d80d5866d9e53c857c070690f49514bc566de07a4 2015-10-01 13:32:14 ....A 87791 Virusshare.00196/Virus.Win32.Virut.q-de0113d6983d5e69a2d9fb211fc6e4a3a1c87daddc16abe6ef31a4dd3caa60fe 2015-10-01 13:48:46 ....A 98304 Virusshare.00196/Virus.Win32.Virut.q-de90b1dc022a37bf2e7f73f47bae081b065cb407786396989ee76570272c46c0 2015-10-01 13:45:44 ....A 364652 Virusshare.00196/Virus.Win32.Virut.q-e1bdaae048fd366f11f0791ce9163c6b985e019339913040bb2b204dd2918daf 2015-10-01 13:46:22 ....A 84480 Virusshare.00196/Virus.Win32.Virut.q-e2749479aefbd5feba0c56fe46f904e8b3495eee6a8112c7e85709542a0091cb 2015-10-01 13:50:50 ....A 86016 Virusshare.00196/Virus.Win32.Virut.q-e306dc3095aedaa1702cbbedd9dc95a38971267bf3893091f758ab04f491e3e9 2015-10-01 13:41:50 ....A 44032 Virusshare.00196/Virus.Win32.Virut.q-e35e9c1d17fc4dd6b21536cfb2a35ad8a3820f990bef4185c5b4bbc1631ab5ab 2015-10-01 13:44:18 ....A 86016 Virusshare.00196/Virus.Win32.Virut.q-e503ffb330f2b58f7c2a12c3400072fb9207ea9f3ad339ed2141191422517dd0 2015-10-01 13:39:42 ....A 94554 Virusshare.00196/Virus.Win32.Virut.q-e5483d07adca4f0bd36faa41b2f266c1d5ebb1d1389ee7c6511477ce973d4dd5 2015-10-01 13:37:04 ....A 121386 Virusshare.00196/Virus.Win32.Virut.q-e794218946737ea5b2d48d54fa7e6bbcc49aaa846c1bbce088c2b979b7ac8834 2015-10-01 13:38:10 ....A 90112 Virusshare.00196/Virus.Win32.Virut.q-e8fc7fa2d2513bfbbc4499794f617fbe1dc919aea1bfea311ca9cb3fdc703192 2015-10-01 13:33:36 ....A 212892 Virusshare.00196/Virus.Win32.Virut.q-ea04413bf7ab287e9295983878567606a5aab00c34064addabe82a683aad20f2 2015-10-01 13:49:28 ....A 325116 Virusshare.00196/Virus.Win32.Virut.q-ea3e01a4b8db950dc01cb989f3849c579cef8085957deb6a80c1fe468ae5f7d3 2015-10-01 13:42:56 ....A 56832 Virusshare.00196/Virus.Win32.Virut.q-ed4d1f597ba728bd68a7f56b86fa2334b9f783573e423a64de80b9a60c7e18b0 2015-10-01 13:39:04 ....A 238878 Virusshare.00196/Virus.Win32.Virut.q-ee883ee00abf2c16651f918ac3e9377a9621b1a17275724fc5dabbef967e10b6 2015-10-01 13:45:40 ....A 90112 Virusshare.00196/Virus.Win32.Virut.q-f01e743b5e19d2e06a20f5f25b362610405955c5a31e866c112c84f6f2854c7c 2015-10-01 13:52:08 ....A 104448 Virusshare.00196/Virus.Win32.Virut.q-f1591aeee3c6e05b80fb2b098d7db70829c7bc0ba46dd8c5d38a3f41d7e36db0 2015-10-01 13:34:22 ....A 104448 Virusshare.00196/Virus.Win32.Virut.q-f4d10e35acf2f7e7dc4bd401f43fa20e70c928da8d13f9bdcfd678e4eb4b0060 2015-10-01 13:50:28 ....A 80384 Virusshare.00196/Virus.Win32.Virut.q-f62bfebbd43006855b0dabbd322d89c9f2736d8fb517923aa8b81051d033edda 2015-10-01 13:42:56 ....A 98304 Virusshare.00196/Virus.Win32.Virut.q-f742224b8e9db6fafd5eeba52263ecd6d361a58681a958871c57f8b9c015255f 2015-10-01 13:47:52 ....A 90112 Virusshare.00196/Virus.Win32.Virut.q-f88579bd937aa36287b866e337d57841cb677f43796b2fc157abd3b716858c21 2015-10-01 13:38:26 ....A 153999 Virusshare.00196/Virus.Win32.Virut.q-f96955ed165dedcfff5b9a2f7d03cfd38044c21b14ce4ba5824bc1c43da259d5 2015-10-01 13:48:02 ....A 62464 Virusshare.00196/Virus.Win32.Virut.q-f9fc2ab7615b2f2acf216ccfa895563d1f5bd8dc5d8cbb1e459fe89f0a252c62 2015-10-01 13:35:34 ....A 86016 Virusshare.00196/Virus.Win32.Virut.q-fa0ddac123765e4c9ce3715138534546e6a37e34896da2113fca5d88de8a4761 2015-10-01 13:45:12 ....A 188416 Virusshare.00196/Virus.Win32.Virut.q-fa13b240bd89fa6944b9125ec2d376e8d6dd1eae642250b12ed48e05f5c79f16 2015-10-01 13:32:26 ....A 1014784 Virusshare.00196/Virus.Win32.Warmup.a-29f1fdf323cf4df53e0dd2db2584bf6eeea8fb0ec2d0f956d60a4a34abc9eebf 2015-10-01 13:45:30 ....A 35328 Virusshare.00196/Virus.Win32.Xorala-0501f8cd8d613c05adebc48206e1fb549455f682248365acbd05675c24fed30e 2015-10-01 13:49:10 ....A 22016 Virusshare.00196/Virus.Win32.Xorala-0ffab88ef46447ceb5768c9af8b2b61d34aae9f845cca56149b5ee03e5d6bd14 2015-10-01 13:46:44 ....A 10240 Virusshare.00196/Virus.Win32.Xorala-143b6f2c4949ab6a0b8bac09ccb5997345968af1df95268ace8c54efbeff5c3d 2015-10-01 13:43:58 ....A 85504 Virusshare.00196/Virus.Win32.Xorala-1502b058aae037e51f0a72699b5550c7985201be33aae6c9065993b3cce3f675 2015-10-01 13:40:44 ....A 18944 Virusshare.00196/Virus.Win32.Xorala-156054760e1419171befb263beccbe74376a47ca1999795138358dda2a3d990b 2015-10-01 13:39:08 ....A 161792 Virusshare.00196/Virus.Win32.Xorala-1e9e1186112c78161b966bd2f724cc2c09180b630ecf5988af6b7ace5b0b4a5d 2015-10-01 13:44:58 ....A 262656 Virusshare.00196/Virus.Win32.Xorala-20951ff665ae3cd7c55a2458a3df2db7a7bbcc3d68bdbe467a191db7c10bc58c 2015-10-01 13:44:52 ....A 6656 Virusshare.00196/Virus.Win32.Xorala-25f81617a0c8099340746797c48dfb7fb1295c8a055f524174219d671db7a511 2015-10-01 13:46:44 ....A 57344 Virusshare.00196/Virus.Win32.Xorala-268b3a9b77d8a7101eadcc4d57aa83f89374df309dcdbb35db2fecc6fe2a9f16 2015-10-01 13:42:44 ....A 331776 Virusshare.00196/Virus.Win32.Xorala-31028b27ad0c0932f8ac5b8c320a8a4b773f329b064aa74d0a310121fc457864 2015-10-01 13:37:42 ....A 75776 Virusshare.00196/Virus.Win32.Xorala-37f405845ea8913975f303de9b0057d52895e56df9aca0dbe3599237d5c7e3e5 2015-10-01 13:48:18 ....A 51200 Virusshare.00196/Virus.Win32.Xorala-391f64d4c6b444bf878da7f8c231611f8ecb8f372729cb850ddb0067a9c1b78e 2015-10-01 13:51:16 ....A 52224 Virusshare.00196/Virus.Win32.Xorala-3a59a0358f34488fa3751a50d1fe42b65628c6fc3f10a9807f2bd6833dd7de31 2015-10-01 13:46:28 ....A 53248 Virusshare.00196/Virus.Win32.Xorala-4459bf9b1415c007473823a1bb82fa0394e4c4966e2a1273b36090d1981ad1ca 2015-10-01 13:46:38 ....A 113152 Virusshare.00196/Virus.Win32.Xorala-4b0f41ce2e156225e7eade9efd55aa1976862a29d322d5057bfc00753ef0f141 2015-10-01 13:34:16 ....A 14336 Virusshare.00196/Virus.Win32.Xorala-58b42d46991bc9d18f27f24d5812aa5e82186bf102b5d51076f1d3c202e06119 2015-10-01 13:38:08 ....A 35328 Virusshare.00196/Virus.Win32.Xorala-5cda523af922fd1959f00e55a05d59403bd3b1c9c2da5164ceec32de9f9f5ca4 2015-10-01 13:33:54 ....A 37376 Virusshare.00196/Virus.Win32.Xorala-65a42bad5b736242d512ae267632f6a3aa7af7a05c0d1aeb42eb64ace9db6049 2015-10-01 13:33:26 ....A 79360 Virusshare.00196/Virus.Win32.Xorala-7c32139d8c8a357fe8e64198408d6822e5f9116ef777e23d0bcaa067104120af 2015-10-01 13:35:54 ....A 331776 Virusshare.00196/Virus.Win32.Xorala-7db697795b2f3797b4a73be3585df484f808bc5d74629229cf99131c599cb069 2015-10-01 13:32:26 ....A 102400 Virusshare.00196/Virus.Win32.Xorala-8de7a5190a4cd2e6fdcde2e7aa761d2d640cbdc7309e48683f153309d56430f0 2015-10-01 13:44:28 ....A 13824 Virusshare.00196/Virus.Win32.Xorala-9393d94d0b117ae70c9aba5fe098b0c79732cddfa87b203547118296ccd90abb 2015-10-01 13:45:26 ....A 540672 Virusshare.00196/Virus.Win32.Xorala-97fde343911fcf0da06b3a0f66e4c7f6694dcb71fdcdf19df9c778c6ce642dfc 2015-10-01 13:34:24 ....A 41984 Virusshare.00196/Virus.Win32.Xorala-991251e2ee18a0c68aae517ec383d84eded7d485380226548aae6714a3168b40 2015-10-01 13:45:58 ....A 14848 Virusshare.00196/Virus.Win32.Xorala-a6162e7b1cf8cafccd5c1b9d5406f1baa3134c6955d8c5a49f25f12a4e9f17ea 2015-10-01 13:39:10 ....A 70144 Virusshare.00196/Virus.Win32.Xorala-aa54145c9d9a7cfed4e8a3669656cd8e26113febab91e51617d5f960f6ea5023 2015-10-01 13:50:14 ....A 20480 Virusshare.00196/Virus.Win32.Xorala-b2eeb13601431d0699c59b8c4795702cddbb7ea391b4c524d10c865a643ec9c9 2015-10-01 13:43:40 ....A 5120 Virusshare.00196/Virus.Win32.Xorala-c1038e963a1967fd75140fd9c5810ceee736a42a494d04c62b1d23d4208d4ce3 2015-10-01 13:49:32 ....A 62464 Virusshare.00196/Virus.Win32.Xorala-c4b6766c7f026d59c31e68e9900c196480cfeb7551ad7dfccee72986a4843091 2015-10-01 13:46:22 ....A 11264 Virusshare.00196/Virus.Win32.Xorala-c9e15b55d82a923481baf9862bc82409b16d6da40fe5d372e841e1c89eb21b31 2015-10-01 13:44:02 ....A 14848 Virusshare.00196/Virus.Win32.Xorala-cd795ef3965d6de1d2f7c36f627c085b1ebc6b845197b1b1cfdffeaee8448dfd 2015-10-01 13:31:38 ....A 45056 Virusshare.00196/Virus.Win32.Xorala-d506a57b96b0f80c4904cfb3828b15af92cf82ac46cff15fcab300b094a7b455 2015-10-01 13:44:08 ....A 22016 Virusshare.00196/Virus.Win32.Xorala-f2e882896089a8af7585e944285c0bd647dabc6afe94fbf3f50fd71ed6293c11 2015-10-01 13:36:44 ....A 7680 Virusshare.00196/Virus.Win32.Xorala-f75d312eb106a6a79dc2e61ecef6a25b3df9df591dfb8809f0d80e6fc743a5f9 2015-10-01 13:51:50 ....A 35328 Virusshare.00196/Virus.Win32.Xorala-fc2c9947d6f9f04bc4430e3daf1dc93bfacc5fd9eaa5053ce98dfbd2fa9a420e 2015-10-01 13:32:54 ....A 221192 Virusshare.00196/Virus.Win32.Xorer.cy-a0a7679424b65a60aeb92f64703189e46a5fbc9cc3908815d0433eb5663674c1 2015-10-01 13:36:50 ....A 461203 Virusshare.00196/Virus.Win32.Xorer.dr-0d8e3f176326457b3d13580b52f8395baf0800e2c3b00c47ecb1b368280c8989 2015-10-01 13:44:52 ....A 290816 Virusshare.00196/Virus.Win32.Xorer.dr-13753bbf8d460e0aef7bc4d87268f85970ce972eeca7f41d1533074a6bd4dc5e 2015-10-01 13:46:44 ....A 62976 Virusshare.00196/Virus.Win32.Xorer.dr-2292c83612bac615e059fd487bf75be61a7c9b0d2f49b3870c54a78206eccf59 2015-10-01 13:50:40 ....A 2441216 Virusshare.00196/Virus.Win32.Xorer.dr-404d4b2d5d6d426a48bf08e9f2dfc92800a803dade681d31cab0bf9136c561d9 2015-10-01 13:43:30 ....A 102400 Virusshare.00196/Virus.Win32.Xorer.dr-435a3c4bef93bdeb668350b25a051296587fc8daa4d602a08fd11deee6fda3bc 2015-10-01 13:48:52 ....A 446314 Virusshare.00196/Virus.Win32.Xorer.dr-44a780a5e914b83206c465e0a638b6ec66d9d15ced59a888a5a6bfdcd5b2082b 2015-10-01 13:42:52 ....A 519464 Virusshare.00196/Virus.Win32.Xorer.dr-5eedd12dda5c18d1cf2ac19cfcd4ae2cf2b581c234f92598b8608886c7dd874d 2015-10-01 13:36:40 ....A 131592 Virusshare.00196/Virus.Win32.Xorer.dr-7f58c4398e377128afd5bfba36fa70e64f0a8e75c7d821dcfb6d10bb93d5111e 2015-10-01 13:45:14 ....A 868426 Virusshare.00196/Virus.Win32.Xorer.dr-c4bc01ecbf7fcbfa5cfdd3567faee0677a88ee11eadc2a7c25dc7ac2d8e4af98 2015-10-01 13:53:02 ....A 681955 Virusshare.00196/Virus.Win32.Xorer.dr-e6ef0d779b2e7856d65e3e10ff7dda040ef81dc580176b9171527805dce36e8b 2015-10-01 13:49:20 ....A 309768 Virusshare.00196/Virus.Win32.Xorer.dr-f101070064e31dcf553b29dc9d951821fca57a7ea2ac58d4e32d760081d88731 2015-10-01 13:38:28 ....A 879504 Virusshare.00196/Virus.Win32.Xorer.dr-f5cae8e4f2210799b031d1dbc5f11214453e5096e4a6ce22dfc4228c45c0659d 2015-10-01 13:47:32 ....A 399027 Virusshare.00196/Virus.Win32.Xorer.fk-69d3f021df32597f6e53a5aea81149dceaf53fb7de8e4c1786f19291c7fc62f6 2015-10-01 13:36:54 ....A 190976 Virusshare.00196/Virus.Win32.Xpaj.gen-04a0bc7b3ce7022ee093296e100154b4a0accabedfe87b3eb75479ab29c1810e 2015-10-01 13:33:42 ....A 205824 Virusshare.00196/Virus.Win32.Xpaj.gen-165adda0e13234edd9d766b6919e52ff5447c5ead04e0e3a358cfe5da2d101ea 2015-10-01 13:36:22 ....A 573440 Virusshare.00196/Virus.Win32.Xpaj.gen-2b0a5df3bf994d4dfbae771f3c06ad98d12feb3b4834c2734c8da7357989b2ab 2015-10-01 13:36:16 ....A 242688 Virusshare.00196/Virus.Win32.Xpaj.gen-39e99084730b6846724a739b61b3b69d0de67f90e50c9636cbbbe19a3f1f9334 2015-10-01 13:43:32 ....A 1282048 Virusshare.00196/Virus.Win32.Xpaj.gen-58937cfad8537f93071f19bfa74f7dcc48d8a602161ffb6c8a9ae8740b8a5dec 2015-10-01 13:48:52 ....A 300544 Virusshare.00196/Virus.Win32.Xpaj.gen-92f82c98508c6d763cd3d693256ceb33296b9f2f9654e3731cea10b998649af5 2015-10-01 13:43:04 ....A 217088 Virusshare.00196/Virus.Win32.Xpaj.gen-ae0459696e58c8ae0eee397c0a9a4210e47014c107e56bf9360d5761fa38d942 2015-10-01 13:34:10 ....A 237568 Virusshare.00196/Virus.Win32.Xpaj.gen-baf6d85188be0710ba03d169e0ddd88c1f359230f8e255ae0b722db9ff5b981d 2015-10-01 13:41:42 ....A 344064 Virusshare.00196/Virus.Win32.Xpaj.gen-cc2306bdc712969d1a53c8fd425754a30fc87deef4337907e03423ceea9c344c 2015-10-01 13:31:52 ....A 87040 Virusshare.00196/Virus.Win32.Xpaj.gena-908c8d668409525cfa111103e17ecc304338a0e206aa666f63ec3bf9f80c8c11 2015-10-01 13:33:40 ....A 113664 Virusshare.00196/Virus.Win32.Xpaj.genb-62c8cc501f75904602c14ba3820538d20592e52c62c83fd8f6414ed56fb78336 2015-10-01 13:35:08 ....A 237568 Virusshare.00196/Virus.Win32.Xpaj.genc-02a91588e89aa8de5bee87b46958efc3f07ec3de9f32cd01abca8c57a36fd11c 2015-10-01 13:35:02 ....A 809984 Virusshare.00196/Virus.Win32.Xpaj.genc-04c081a9b2f05589614e47cab225ee790f628f1f75bd62acb41c990556ab0d5c 2015-10-01 13:36:20 ....A 79872 Virusshare.00196/Virus.Win32.Xpaj.genc-05e7a3ce50f62b77f5c72fff3006e9d7fe3497f61464dc5df36e9f535becf14a 2015-10-01 13:45:10 ....A 110592 Virusshare.00196/Virus.Win32.Xpaj.genc-09a2b5943ea382183781c0b3c33f8c818167df0ae4de7bbe6192959df5913d59 2015-10-01 13:50:02 ....A 278528 Virusshare.00196/Virus.Win32.Xpaj.genc-1236f5983e7830255d7949bec9e7666766e2e4fa7263a264308d211d42cacffb 2015-10-01 13:35:26 ....A 163840 Virusshare.00196/Virus.Win32.Xpaj.genc-1a27af6ffe257abbca0676e8935e54fbbe324c6f7d62bbe68237aee18e9996a4 2015-10-01 13:35:46 ....A 110592 Virusshare.00196/Virus.Win32.Xpaj.genc-1a84e0dbf871b533093c19d3f2aa97152e894e6907664e28146c0fb872b1f51b 2015-10-01 13:34:30 ....A 97792 Virusshare.00196/Virus.Win32.Xpaj.genc-22c1e59255ad60dab450a2b20a696bb230fa3f1db9d7e8ff830a8d62fa5d72ac 2015-10-01 13:53:12 ....A 75776 Virusshare.00196/Virus.Win32.Xpaj.genc-24d038a1a46658574f0c0658b18c06e04dfc0008dbeb82473c5f3a9c639833ee 2015-10-01 13:44:32 ....A 335872 Virusshare.00196/Virus.Win32.Xpaj.genc-279127c7460ceb1eaa799e0b7105bfb8d5e4d045361ad50e7ebca30209a145f8 2015-10-01 13:37:24 ....A 139264 Virusshare.00196/Virus.Win32.Xpaj.genc-281fddadab469b33b872c4d1564d07f53261b89eaea2e984b9ed19a8d159aca0 2015-10-01 13:45:32 ....A 143360 Virusshare.00196/Virus.Win32.Xpaj.genc-2a1e129223842241a5d7ef374cb74f3f09cf75e60a6840c185c9a1c89eabe1fb 2015-10-01 13:37:42 ....A 126976 Virusshare.00196/Virus.Win32.Xpaj.genc-2a50d4d6766993d82472032ef1b5205bceb36db31625fa8c0b84b3dd19fdcbd8 2015-10-01 13:31:16 ....A 542720 Virusshare.00196/Virus.Win32.Xpaj.genc-2dc6c37ba18598b05727cc6be815b5019c115d21a3caad7bbeda017efe5c6d7f 2015-10-01 13:32:58 ....A 90112 Virusshare.00196/Virus.Win32.Xpaj.genc-2e0fab82cb4e2fe5f728ce2dba744d70c5b93e670de66ac5a04c4076eba52a87 2015-10-01 13:36:40 ....A 264704 Virusshare.00196/Virus.Win32.Xpaj.genc-3170f7a1809f3da21bc079590ef31b630370d4442f5da76deefc443e41cc409d 2015-10-01 13:35:48 ....A 262144 Virusshare.00196/Virus.Win32.Xpaj.genc-350a08badfacf8c809e6b5a45275580d61c9b69f1c9d36b37d176279aad593fb 2015-10-01 13:50:12 ....A 235008 Virusshare.00196/Virus.Win32.Xpaj.genc-35a793a765969c2e2de6b5f7db2a76ac61029821eea6d2f94534ccffe18f0f58 2015-10-01 13:38:48 ....A 298496 Virusshare.00196/Virus.Win32.Xpaj.genc-362ac1062b7efe07a22eab307d1e4d1431aeffc5ced594d5805924c327e39bbb 2015-10-01 13:44:32 ....A 105472 Virusshare.00196/Virus.Win32.Xpaj.genc-36ca3d91cba2170d7eaea6b2705080c09e611111a8d44ee2d18af0e189539527 2015-10-01 13:49:32 ....A 100864 Virusshare.00196/Virus.Win32.Xpaj.genc-37298ea4fad9ef328b94dad12b29f5352c0b09fb8cac6d131c71b794945d2486 2015-10-01 13:40:48 ....A 125440 Virusshare.00196/Virus.Win32.Xpaj.genc-3a8eaa86e7fabb6170f0d74278c2a643bc00cb0bf43a5dd96cdd87c336a4c3e3 2015-10-01 13:41:50 ....A 118784 Virusshare.00196/Virus.Win32.Xpaj.genc-3bc93e85f1542cc1e9a7568e49c0b28fba11b255d20ca958a5697c0911ec62e4 2015-10-01 13:39:46 ....A 164352 Virusshare.00196/Virus.Win32.Xpaj.genc-3f7f9a43b2d3eba9aac5cbe61cdf4c7b4c8db632e4f58aa31689a8962e39676c 2015-10-01 13:45:52 ....A 114176 Virusshare.00196/Virus.Win32.Xpaj.genc-41579413eff3596be31e2592b96d6ca00472fc7bad721f96df35c5ac7349677d 2015-10-01 13:41:32 ....A 808960 Virusshare.00196/Virus.Win32.Xpaj.genc-45c98eeb6f1b9eac14c1f8ce13e1e04e3c2ed270aab3baf2af65fe89eda6c158 2015-10-01 13:36:10 ....A 1402368 Virusshare.00196/Virus.Win32.Xpaj.genc-46960d60fafa7f490d496f1a29907c0b51b5fff1f16c95b8e86c9e5bb8d1d7e7 2015-10-01 13:42:28 ....A 151552 Virusshare.00196/Virus.Win32.Xpaj.genc-479aeac65c5307d0c3ecabe00e7c06f1fcde57380b1c2af74e40942959019b03 2015-10-01 13:35:02 ....A 696320 Virusshare.00196/Virus.Win32.Xpaj.genc-4ccea8764ec3a917b1f8dfac1e56e5a375fbd6202e2bc1ac198021f5697fc5fb 2015-10-01 13:34:56 ....A 127488 Virusshare.00196/Virus.Win32.Xpaj.genc-4f2a043e931091611a6c4c928a56d5c21e5797cc794dc5e7b9df01b56f437ba0 2015-10-01 13:52:02 ....A 169472 Virusshare.00196/Virus.Win32.Xpaj.genc-52bdded33cd6accf02b3753c4c8946b4213cf8ccb4956f04dfd66de2f7eecea1 2015-10-01 13:34:24 ....A 139264 Virusshare.00196/Virus.Win32.Xpaj.genc-52bf42d20da1190050c07e8b909cd2a447c745ba10f02e6bb84cc370e6271bb6 2015-10-01 13:49:18 ....A 280576 Virusshare.00196/Virus.Win32.Xpaj.genc-54434aef0539020c6a82434d23213188608a4ba8289d79abe9da5324d943f515 2015-10-01 13:37:26 ....A 98304 Virusshare.00196/Virus.Win32.Xpaj.genc-548d61576885d213076b93d278d3421e36bdeb45e4f7a230276e8bbf6630bf1d 2015-10-01 13:47:16 ....A 339968 Virusshare.00196/Virus.Win32.Xpaj.genc-5c471ec8b7f637e1c4bc2554e258616550124c4b705706107653faf886c4cb84 2015-10-01 13:42:34 ....A 810496 Virusshare.00196/Virus.Win32.Xpaj.genc-5d9205b8faad3f25f808aa36746fe34edb7578b05adaff63e88d742787af05d1 2015-10-01 13:33:54 ....A 110592 Virusshare.00196/Virus.Win32.Xpaj.genc-5dd4d725e6fe34653bd162f36b3c5b2477478b544fedd04935c6c8b23c0a49c0 2015-10-01 13:46:24 ....A 121344 Virusshare.00196/Virus.Win32.Xpaj.genc-5e408eec0c79fcefff71ca417aa58fd368d16d5cb501e7a5e1ab0f08598565e6 2015-10-01 13:46:42 ....A 233984 Virusshare.00196/Virus.Win32.Xpaj.genc-5fcc45952d95f607b75589493d2fa21d84809776d578282d3dd61eca41ff7f21 2015-10-01 13:51:30 ....A 299008 Virusshare.00196/Virus.Win32.Xpaj.genc-68bd3a74edcfea4de10c4689ebe8c7ae52aa3f1404f6376edc20e8d523e87edb 2015-10-01 13:41:46 ....A 255488 Virusshare.00196/Virus.Win32.Xpaj.genc-6960f0ce53f1ff1440ab38190bf71a9cee0fe0b851f40955d97de9a8f4408da6 2015-10-01 13:53:06 ....A 95744 Virusshare.00196/Virus.Win32.Xpaj.genc-6f22453d235c5781793bbcd7c15962583695c1e5248b7d71297bb70cc46b837d 2015-10-01 13:45:46 ....A 131072 Virusshare.00196/Virus.Win32.Xpaj.genc-7005a81a3fe4b951cc253a82fb64e969b20e323cf556e386dbcc9436eba43580 2015-10-01 13:36:56 ....A 127488 Virusshare.00196/Virus.Win32.Xpaj.genc-71fb8fc248bb81210f0856d1740301cd5466a0c2b4b7b9651e0067263514f947 2015-10-01 13:39:02 ....A 308224 Virusshare.00196/Virus.Win32.Xpaj.genc-7a87273a71308d1d46ca2ac96f8921c07401453d69c87c9620f05c5afd9b52e5 2015-10-01 13:50:00 ....A 83456 Virusshare.00196/Virus.Win32.Xpaj.genc-7ca3d8410797319722363000088527e463e6d5b0088fb0e88be69b5a27737dac 2015-10-01 13:37:30 ....A 95232 Virusshare.00196/Virus.Win32.Xpaj.genc-7dde101cad64a84ebb975956efc0897ab307285b66f9c953734703a763c95880 2015-10-01 13:51:42 ....A 360448 Virusshare.00196/Virus.Win32.Xpaj.genc-815c830a01f2456861128cc90b6284766049c5fe4f0bfed8cfac4b68c890675d 2015-10-01 13:50:30 ....A 172032 Virusshare.00196/Virus.Win32.Xpaj.genc-8897c2f7df3dcf1df5043f5b7c0f491a068e1a49345be8325e656d7ebe3b124e 2015-10-01 13:33:04 ....A 188416 Virusshare.00196/Virus.Win32.Xpaj.genc-8c1865e0b46b3652155d295d4be1758cf989d9266486c945fdd2a774c8eefa74 2015-10-01 13:40:48 ....A 86016 Virusshare.00196/Virus.Win32.Xpaj.genc-8fbe8842ed2d7bb3a84417e279e57a0cca2e03ca92e296d91bf732a078b533b9 2015-10-01 13:42:54 ....A 105984 Virusshare.00196/Virus.Win32.Xpaj.genc-928b6dea9291f2996150c7ec209a6b33ffae9d4c37c6217da1413a0befc84007 2015-10-01 13:38:44 ....A 383488 Virusshare.00196/Virus.Win32.Xpaj.genc-963f665c0de3446713173a93f9917478808ba970a14c64456bce48097ad34e72 2015-10-01 13:43:20 ....A 81920 Virusshare.00196/Virus.Win32.Xpaj.genc-97251babb18b267c98366f9f0c37c074432f955b03ba04d13949cc80b6940de4 2015-10-01 13:43:38 ....A 90624 Virusshare.00196/Virus.Win32.Xpaj.genc-99ccbc24367c244b99d8f0194d4c4a09dc0ba1ef3116ec17a5a1092fa71a55c8 2015-10-01 13:49:18 ....A 179200 Virusshare.00196/Virus.Win32.Xpaj.genc-99d6fc705cdfd608a9b14650d5ebee8c5f4fb3c64b016bb5fc7605b01d1a2772 2015-10-01 13:31:30 ....A 101376 Virusshare.00196/Virus.Win32.Xpaj.genc-9dac4a7202eb265b5a1bd79d16996d7229f5062211e000743fd79bb628c00519 2015-10-01 13:31:50 ....A 180224 Virusshare.00196/Virus.Win32.Xpaj.genc-a02d3c97d2b49655783fafac3302fc6f1652382dfad1ff8f685e19afe323d62d 2015-10-01 13:46:50 ....A 114176 Virusshare.00196/Virus.Win32.Xpaj.genc-a108e6ad7026132d3658d87b93daad26d60a8f82baced0f93d3997007c61c594 2015-10-01 13:35:08 ....A 225280 Virusshare.00196/Virus.Win32.Xpaj.genc-a11f716c073006688075e5dc8d4c0344a555b38bef33a323d6925093e048341f 2015-10-01 13:37:02 ....A 163840 Virusshare.00196/Virus.Win32.Xpaj.genc-a188119da8a4a923d9039a784a5edfdb466cdf813cbaf50273cebba9004414a8 2015-10-01 13:45:24 ....A 294912 Virusshare.00196/Virus.Win32.Xpaj.genc-a1d959bc2c9b4da4307390055e3351408b520ac019c6060f12756453f86d2833 2015-10-01 13:52:36 ....A 93184 Virusshare.00196/Virus.Win32.Xpaj.genc-aab627c698d8ad33c7c80403716bae4ed95416abc62bb43e0b1f11373758f3c8 2015-10-01 13:33:14 ....A 462848 Virusshare.00196/Virus.Win32.Xpaj.genc-aaeebb683a221bb283e551eed3790def85c87e1c78177b74d764434a01d28ed2 2015-10-01 13:42:04 ....A 194560 Virusshare.00196/Virus.Win32.Xpaj.genc-afe66098e8070e92537c9e2e85c111377ec412a497755629c4b6116fa67737c2 2015-10-01 13:48:32 ....A 856064 Virusshare.00196/Virus.Win32.Xpaj.genc-b4295b82a02fab0e18d49b40f6366049e057dc3d5de54331f1190da394a5dfce 2015-10-01 13:46:06 ....A 95744 Virusshare.00196/Virus.Win32.Xpaj.genc-b6129fc54fc7280121d80f1ce4b57dc5b9bac92f374404d4dd9adc98cc3d87e2 2015-10-01 13:40:26 ....A 99840 Virusshare.00196/Virus.Win32.Xpaj.genc-ba0b5e83de319a7f3eacb2ed47750f2881c21bdee96c2cd1c18f4e53a5644723 2015-10-01 13:49:22 ....A 88064 Virusshare.00196/Virus.Win32.Xpaj.genc-bb99e13877787180beb59b10b81eaa7454643b46e8c67ba67f0fce422deffd06 2015-10-01 13:31:46 ....A 548864 Virusshare.00196/Virus.Win32.Xpaj.genc-bbd121e4ef0309ef19bdec956ac1dcd2dfda1dad5cb4dea597bc67779d725791 2015-10-01 13:33:54 ....A 167936 Virusshare.00196/Virus.Win32.Xpaj.genc-be4bee131662fc5b6d49187449c8d474f8e2f588b077cb71f29aa244f95f3e7f 2015-10-01 13:39:12 ....A 115712 Virusshare.00196/Virus.Win32.Xpaj.genc-c18c85f208f9fdafb5b7bf62eab5b5802bd68c445d5e4ec9b047af1a43ef1d4a 2015-10-01 13:35:08 ....A 167936 Virusshare.00196/Virus.Win32.Xpaj.genc-c27b5cd8953a57b3e454cfafacc353fefceb6eb22ac32080c0a9814f8361e312 2015-10-01 13:34:28 ....A 195072 Virusshare.00196/Virus.Win32.Xpaj.genc-c4f65dc9495455fac01c7c6cf41370944b265f1b532c58ed2e28e0a12549962d 2015-10-01 13:50:42 ....A 91136 Virusshare.00196/Virus.Win32.Xpaj.genc-c7d201e96c8ba53869d44cd8e9a05c117a12de037284d7099e74f8669edc463f 2015-10-01 13:47:16 ....A 124416 Virusshare.00196/Virus.Win32.Xpaj.genc-ca970dd618432d3c27b41828271dc88f96d84c88bb1b635f9d94e36bf7bf71fa 2015-10-01 13:42:52 ....A 1044480 Virusshare.00196/Virus.Win32.Xpaj.genc-cb90aa256680d47f77ad9fec0be713f1a9201a36e36af5fa0361ca1f096edb04 2015-10-01 13:31:12 ....A 212992 Virusshare.00196/Virus.Win32.Xpaj.genc-cd79ee68b9dfbca213ecb36b65f057ce3122af98aa237ea2fc977b55a6d49e79 2015-10-01 13:53:20 ....A 131072 Virusshare.00196/Virus.Win32.Xpaj.genc-cd8c29b57619b635d291f643a4f3b3b225943c653672b0d348e379fca8bd4911 2015-10-01 13:40:32 ....A 143360 Virusshare.00196/Virus.Win32.Xpaj.genc-d082d50f5e4955c5f90a405359aaf6e02a33706ce08ace74ae31b71a5c84e35e 2015-10-01 13:34:46 ....A 674816 Virusshare.00196/Virus.Win32.Xpaj.genc-d5461c2f8b68bcf64a4b02b741bfdef63c2a88062443a3ddb85fb6487a7be97c 2015-10-01 13:38:20 ....A 138240 Virusshare.00196/Virus.Win32.Xpaj.genc-d66989cd7a69c9542d7ce5ac62ef6731dfab12558407e9b78bbea5c6361dbe89 2015-10-01 13:37:06 ....A 100352 Virusshare.00196/Virus.Win32.Xpaj.genc-db4325338bde99bac49f5c86866c337f24c3ab1211e7e5d0e36c8eef218653cd 2015-10-01 13:53:26 ....A 98816 Virusshare.00196/Virus.Win32.Xpaj.genc-db892592c9e1bbedc0281cc4c117d26a508da70a0749aaaf67b25947a777fff4 2015-10-01 13:53:08 ....A 176128 Virusshare.00196/Virus.Win32.Xpaj.genc-e15e3997e9e5fe0134f86d7064eb65bed0973f16cfdcdb4e34253a000e66b629 2015-10-01 13:50:50 ....A 1172992 Virusshare.00196/Virus.Win32.Xpaj.genc-e53b67b835eb252948fec6b15ae349a9d2a60462ff389dce7ce9afdeede6945c 2015-10-01 13:31:18 ....A 1118208 Virusshare.00196/Virus.Win32.Xpaj.genc-e795d64f03a9f208e109d1bca8758f2a68444dba4b1676a2f496ec532fabf1a0 2015-10-01 13:40:48 ....A 204800 Virusshare.00196/Virus.Win32.Xpaj.genc-ec3159af9b9050b7362ea5d28dcda7bc1aead4cb376f067c47e4213b8af9b727 2015-10-01 13:40:18 ....A 93696 Virusshare.00196/Virus.Win32.Xpaj.genc-f77eef46d717ba6c14d3b8895431e21e981f8a87f322e1d3d1357b72d95f858a 2015-10-01 13:44:00 ....A 152064 Virusshare.00196/Virus.Win32.Xpaj.genc-f7e1c742dc5a070a5dd7757feb8d219476161abef13a493da983d26e1e4d9c3c 2015-10-01 13:33:12 ....A 110592 Virusshare.00196/Virus.Win32.Xpaj.genc-f8ad15b8fea3bb2db12cdad2dd4c363b26c724db2e89d8a75f8bc56ca1880197 2015-10-01 13:34:54 ....A 287744 Virusshare.00196/Virus.Win32.Xpaj.genc-f8b2e967666d0f8dcbafe9d33a7ad68b0d601ac632b9f43a47ef3bb26ec26161 2015-10-01 13:44:54 ....A 188416 Virusshare.00196/Virus.Win32.Xpaj.genc-fc32513035f9901a1dd604e6849e3d4883dc052a9ab50063a9c8b227b67c0a14 2015-10-01 13:46:18 ....A 505344 Virusshare.00196/Virus.Win32.Xpaj.genc-fd81c4addfb040c01bcc57e91b808a4c1c43fe7c2936b00d732dad4054235037 2015-10-01 13:35:52 ....A 196096 Virusshare.00196/Virus.Win32.Yaz.a-421487be4052823a46475e8d89a89961e5b4db17c48a3485c6b93374e8813658 2015-10-01 13:53:08 ....A 139264 Virusshare.00196/Virus.Win32.Yaz.a-74d9dc2885434990008460c54c25780e5232de78121f90029e4953a78c9d0e41 2015-10-01 13:44:00 ....A 222208 Virusshare.00196/Virus.Win32.Yaz.a-83af2e21928e4cf083eb59d7abe17c5049d04a8697663acdbc0399f129ef3e10 2015-10-01 13:35:36 ....A 157696 Virusshare.00196/Virus.Win32.Yaz.a-edb0296fcce6de0ef1ecc97b5567496ecc6cd47ac3a133909971c8aacc3d3f37 2015-10-01 13:37:00 ....A 58368 Virusshare.00196/Virus.Win32.ZAccess.c-29893f9a3d3203c3a96bca1b93b4fb22f8168a60fb60f3c3780df71057d8a887 2015-10-01 13:31:34 ....A 75776 Virusshare.00196/Virus.Win32.ZAccess.c-335f2494599c1bc2f34a5c9a58dcb7fe0286f5c8e18f0d0e69305096eaa01c51 2015-10-01 13:37:50 ....A 63744 Virusshare.00196/Virus.Win32.ZAccess.c-3e3775e2b5673e73c303d45e32aa9302087d681ec0aadd2e72d2e06e90db499b 2015-10-01 13:34:24 ....A 371712 Virusshare.00196/Virus.Win32.ZAccess.c-623ff8490138a286ac1bbc6fb3ba49d35d86a7315f5e12181fa15e1772c5cf12 2015-10-01 13:52:44 ....A 152832 Virusshare.00196/Virus.Win32.ZAccess.c-8135a0973c1bc3480a666bc540dc8d6c6bcd638fad31ce24adca5ecf1e3a6519 2015-10-01 13:32:56 ....A 184320 Virusshare.00196/Virus.Win32.ZAccess.e-3bb4d3152640b1d34a679f689bad4cb153c9d2845efb03b8d94f36d3ab0fe235 2015-10-01 13:46:02 ....A 41856 Virusshare.00196/Virus.Win32.ZAccess.e-a23ce0f75be8e52ad37765a25453f30d662d94c5ee221c7b16257779d96f5345 2015-10-01 13:53:32 ....A 66048 Virusshare.00196/Virus.Win32.ZAccess.g-24f3531812a0f0351f9eb2c02e5b720d238a1aa616a1d4901bd9c18f7c811a2e 2015-10-01 13:49:30 ....A 75264 Virusshare.00196/Virus.Win32.ZAccess.g-2a4a0178dd41a1af7cb8d4ee0ed4897032d295f23fe2be98d9d7f60ee8047690 2015-10-01 13:31:44 ....A 138496 Virusshare.00196/Virus.Win32.ZAccess.g-5153a84091c0e14f92003180963c4fd111e55605302bed104e7a075956572c1b 2015-10-01 13:41:28 ....A 74752 Virusshare.00196/Virus.Win32.ZAccess.g-809109d13b54df5395e51db7f64c09780c62a8796a870d46b57bb66f61d5f7b1 2015-10-01 13:44:48 ....A 71680 Virusshare.00196/Virus.Win32.ZAccess.g-a1a1b521747ae24d22e2b503cf0d355d789c55f5a0f18bb610c37d48cfacb539 2015-10-01 13:48:10 ....A 74752 Virusshare.00196/Virus.Win32.ZAccess.g-b36a3150f2b4c26595d954699f2e3aa72bb743d3ac355e019224932466a1ccf5 2015-10-01 13:44:04 ....A 138368 Virusshare.00196/Virus.Win32.ZAccess.g-ba22ea2bb8a4c2db85f91c39a819b673c37a5683278f4fbf0faf0500b71979d2 2015-10-01 13:45:32 ....A 338944 Virusshare.00196/Virus.Win32.ZAccess.g-d022819435c52763bf1d0bfb3e94d92cc450cce9a9cc80ea110e3f57ba502810 2015-10-01 13:47:30 ....A 243152 Virusshare.00196/Virus.Win32.ZAccess.g-d744b773d9b9974089e2402610d18210f3bc7b38671905e8befad761b973b8b4 2015-10-01 13:38:02 ....A 62976 Virusshare.00196/Virus.Win32.ZAccess.g-e4addac2663aeeebdf501b8a547c69cef8a037d972667c5fd6f1a2b0df2a652f 2015-10-01 13:43:00 ....A 456576 Virusshare.00196/Virus.Win32.ZAccess.g-eb39eb62c90507a588f60def3ee9ec3c3f2a849f355786c3406377c73bcb715c 2015-10-01 13:50:04 ....A 67072 Virusshare.00196/Virus.Win32.ZAccess.j-0aa487ccd29ee3ef1b1823a6b490fdb0a2ae181fdc76826ae39737ab77d2843a 2015-10-01 13:52:16 ....A 162816 Virusshare.00196/Virus.Win32.ZAccess.j-2685bdcca7d55aa1a69bf61d2a03f6323df982548912c64127e702dc3333af76 2015-10-01 13:49:08 ....A 52480 Virusshare.00196/Virus.Win32.ZAccess.j-27605af3aae1b873f97c7aab46093d3409526a7e6ac98f6afa4d2e9cb7a999e3 2015-10-01 13:43:02 ....A 74752 Virusshare.00196/Virus.Win32.ZAccess.j-2b6683d77ebf63b61a636dbde2608205bfc852b378d52dc2549f6f206ce7acb3 2015-10-01 13:38:14 ....A 58368 Virusshare.00196/Virus.Win32.ZAccess.j-2dc0d150970e66f32f32f66e3e744861623933d2ad9e38e5f3f91538792f2d12 2015-10-01 13:39:06 ....A 138496 Virusshare.00196/Virus.Win32.ZAccess.j-7c532e9fee852561ffe9f2bf6c7e713c51adbf249753951a6167b0fcca3dfc78 2015-10-01 13:38:56 ....A 37888 Virusshare.00196/Virus.Win32.ZAccess.j-ca15395694afe836f0e7db38dc9370598393a0e957f4e568fb7130186823981e 2015-10-01 13:44:38 ....A 108544 Virusshare.00196/Virus.Win32.ZAccess.k-08fa945d9961fcd9c3c10b755145ffa9eb2d0abafe97c7858d2b0692eb27adb3 2015-10-01 13:31:46 ....A 456320 Virusshare.00196/Virus.Win32.ZAccess.k-1a365ca4c1388088b36064a3046b10ac1a251316c0290b89c83a72b19530de70 2015-10-01 13:52:06 ....A 162816 Virusshare.00196/Virus.Win32.ZAccess.k-21b68346749b87708d47dacbbcb286101958249729b09b8f23cf795e05fe9832 2015-10-01 13:42:50 ....A 229208 Virusshare.00196/Virus.Win32.ZAccess.k-2d1245482cc253db3cde9cac664105c16d5a358f9b36668b9a6ea84438bbf0db 2015-10-01 13:47:10 ....A 162816 Virusshare.00196/Virus.Win32.ZAccess.k-3d9b9e556c22c09ddcf7757c78ef284c82d988c4dd4b745b929cb5bbeb5458ea 2015-10-01 13:45:26 ....A 350720 Virusshare.00196/Virus.Win32.ZAccess.k-3db56bd54efc5f3624fc8853b5597e4eb4aecd2d4eac80aa9dc8192c216ae9b8 2015-10-01 13:49:14 ....A 64512 Virusshare.00196/Virus.Win32.ZAccess.k-3fd5d9c786ebab34be8984f16a9b617d7b22c105ce868477a09275215e88d310 2015-10-01 13:33:20 ....A 82432 Virusshare.00196/Virus.Win32.ZAccess.k-4188cede640e4a69532c9ec10b8795fc2ab2f79953aac0cec6d86f207053f548 2015-10-01 13:37:32 ....A 138496 Virusshare.00196/Virus.Win32.ZAccess.k-41f07de71abf09c8be16081831537c6460015d4b19347092d80fded6267cb31a 2015-10-01 13:36:24 ....A 78336 Virusshare.00196/Virus.Win32.ZAccess.k-4b629af29c20cf71dd04da93eae16344bd0040451056570f1f019a789d979379 2015-10-01 13:39:12 ....A 138112 Virusshare.00196/Virus.Win32.ZAccess.k-4da39c66bbbbc2f6891df92c6e8ef89c7f3f82e2047831c023961a576f49e76e 2015-10-01 13:37:06 ....A 66560 Virusshare.00196/Virus.Win32.ZAccess.k-56d549bda9f3cc47b06ab64506d770a00d1f0f63e17e09a7940ab4ab04293a96 2015-10-01 13:47:56 ....A 157056 Virusshare.00196/Virus.Win32.ZAccess.k-5b2626246221ecfa90761e909f405ecbad197a9ed002c0022d4126de9c6b32a0 2015-10-01 13:48:16 ....A 64512 Virusshare.00196/Virus.Win32.ZAccess.k-5b51c375464cc34bb057eb06d438135a0e8f6d41e4c7846894e788fa756284b9 2015-10-01 13:47:16 ....A 259632 Virusshare.00196/Virus.Win32.ZAccess.k-62eddd7f5f067c3cee475a55844b2142271d0d95da9d725c89f403f091f5ae2b 2015-10-01 13:46:44 ....A 78336 Virusshare.00196/Virus.Win32.ZAccess.k-69998cbf57fa7890f3fe742e5c8c63f0d6cef5374e2069df0fd845169191237a 2015-10-01 13:43:02 ....A 138496 Virusshare.00196/Virus.Win32.ZAccess.k-70bcafa92533ce9b845dce80cee8e755f8793bb93e6f145165742266407f3733 2015-10-01 13:44:54 ....A 62976 Virusshare.00196/Virus.Win32.ZAccess.k-84f91ef43c3650f6c5caa2af18ab6b0138fba939641830aeacb55f6ea53d8751 2015-10-01 13:40:10 ....A 387584 Virusshare.00196/Virus.Win32.ZAccess.k-a1dbc43058046b3d8d2426380ee4ae0b312149984aa7eebd31ec294af30784fa 2015-10-01 13:51:56 ....A 108544 Virusshare.00196/Virus.Win32.ZAccess.k-a244d080b58971cbe09334c31b34ccf498e6f372d149b419b04d86b8b2dd7c9e 2015-10-01 13:50:32 ....A 138496 Virusshare.00196/Virus.Win32.ZAccess.k-c1f3ca4259c57fa6b354a2a6de1f304b736be1f04322d1d529da53de4fd68634 2015-10-01 13:35:32 ....A 187904 Virusshare.00196/Virus.Win32.ZAccess.k-c43d6026e920d9d325a759115a253e160bbe1df3521ef02afb6f552ebe7abb50 2015-10-01 13:40:58 ....A 66560 Virusshare.00196/Virus.Win32.ZAccess.k-c8e14069699fd2b832ec8b0774eff03b18c014b5e152791907cbde59a4967a42 2015-10-01 13:42:58 ....A 66560 Virusshare.00196/Virus.Win32.ZAccess.k-cc025f81915da79e7d7faf8b761ce82a9fd2075c099245c498ac9b5aea96cfce 2015-10-01 13:41:14 ....A 338944 Virusshare.00196/Virus.Win32.ZAccess.k-cd4ddcb007aa53f6ddc42146308775e2464f7d9a565df7b27c64c6672aac0288 2015-10-01 13:42:48 ....A 53504 Virusshare.00196/Virus.Win32.ZAccess.k-ce2cdcb82cff203e3c0f8ed1b30ea38d5c051c90e0d83b1026594f019df59d90 2015-10-01 13:36:26 ....A 187904 Virusshare.00196/Virus.Win32.ZAccess.k-d0809856ebe94b3e64946cf3a93cebb9c78bff083592c9bbc0b0222e99169202 2015-10-01 13:53:38 ....A 338944 Virusshare.00196/Virus.Win32.ZAccess.k-f667c32c0c5a84eb79effc8bdd7a61a5989e8bbb3257e631b6af937d8ca4d2e8 2015-10-01 13:35:28 ....A 66560 Virusshare.00196/Virus.Win32.ZAccess.l-3a27711e5721d2bb2f97c3a908f8bf690873f6a5ae62bb919773bba7288291e1 2015-10-01 13:37:46 ....A 86016 Virusshare.00196/Virus.Win32.ZMist-1182bf7ce04c175b5720bee157e2f2924857abe15e446f8d93889c461d022a65 2015-10-01 13:39:28 ....A 941568 Virusshare.00196/Virus.Win64.Expiro.a-8286c4b11402516d8862ef04f39b52af3914fcee90aebb67630b621a14df347e 2015-10-01 13:34:20 ....A 534528 Virusshare.00196/Virus.Win64.Expiro.c-0729a23d826d5e240c8527ba7e041bb4f50418d89a1726e12c14f5a7a150ddad 2015-10-01 13:46:48 ....A 638464 Virusshare.00196/Virus.Win64.Expiro.c-1916e6a14ae5582e2621b9e70659de3cfdfbeb5fa75d2fe63c790a28484e3311 2015-10-01 13:44:50 ....A 619008 Virusshare.00196/Virus.Win64.Expiro.c-2fdd11df69c54b6453b2de7b440ab5489d9afe7ed8b93767067c9e7549a7a0f5 2015-10-01 13:39:20 ....A 531456 Virusshare.00196/Virus.Win64.Expiro.c-37cfe93c0fa6889c571e34f419d71adbcc7feb6c53ffaf4adea19cc03a3b11dd 2015-10-01 13:34:50 ....A 538624 Virusshare.00196/Virus.Win64.Expiro.c-7b48e0e55a013f0bf32119b9ffccfe43a1cf09279e78d784594e8ba49671105b 2015-10-01 13:36:20 ....A 545280 Virusshare.00196/Virus.Win64.Expiro.c-84cad4c88945be4bb5a0c93d25be3e05d0b12d5409733b86d36e00f54309da6d 2015-10-01 13:38:32 ....A 1011200 Virusshare.00196/Virus.Win64.Expiro.c-99768cba1cd2ff5b7ac02975b8c032cd1ce6c31da6e3471c4db74a16ef7a907d 2015-10-01 13:53:32 ....A 713728 Virusshare.00196/Virus.Win64.Expiro.d-1883688e63c7fbba4e001ed9889f408011d64d8fc45150e4c155c891bfedbc28 2015-10-01 13:50:38 ....A 703488 Virusshare.00196/Virus.Win64.Expiro.d-1c4fa13d04764e8d3bce623deef9f526145e6c56e3159273fc8c223440154113 2015-10-01 13:37:40 ....A 528384 Virusshare.00196/Virus.Win64.Expiro.d-753776639011fe6a0114ff501c6b67f9f0f63f60e56868a80ea6af54a2aff2b4 2015-10-01 13:45:48 ....A 534016 Virusshare.00196/Virus.Win64.Expiro.d-c2a918448cea99e0675af371d04b6426e15e44ef06a7b58406fd86bf4981502a 2015-10-01 13:34:34 ....A 1304576 Virusshare.00196/Virus.Win64.Expiro.e-2b5c9a045d9dba9f459a526b65f520de1fd530bb39a8ad249e3364955309e948 2015-10-01 13:50:58 ....A 647680 Virusshare.00196/Virus.Win64.Expiro.e-4fa7dd998c51be68fcc8c5999a9d0c109bc37968f8fec4645ca686539d3e3b83 2015-10-01 13:43:44 ....A 684032 Virusshare.00196/Virus.Win64.Expiro.e-b2f48e2f3e5bbe4c806c0e894c4b6ffa236a77a2c95379aabef7d1cbae142440 2015-10-01 13:42:26 ....A 424448 Virusshare.00196/Virus.Win64.Expiro.f-09a15995e82defab97d8ff1986485cecf5a37c7acc2ef1b56e29b7199deb96b4 2015-10-01 13:53:36 ....A 606208 Virusshare.00196/Virus.Win64.Expiro.f-15ab0773c3dfba9c44393346309ad8ff385a7808fda700fcd3837f1624fd2f6a 2015-10-01 13:42:44 ....A 691712 Virusshare.00196/Virus.Win64.Expiro.f-17cda0401de4c0f6ef330a06e6be5e3c2552061c19a53d2cf8769bb5cb02534f 2015-10-01 13:33:56 ....A 483139 Virusshare.00196/Virus.Win64.Expiro.f-2921d2b8348a3a199d178c212f241e8541fbed3d204bc8de9e11e0e49db8e511 2015-10-01 13:35:58 ....A 766976 Virusshare.00196/Virus.Win64.Expiro.f-380a1ea66102318b7d6e40255f0586dd1ec12af332c02430fdff4355d5a3d541 2015-10-01 13:40:52 ....A 303616 Virusshare.00196/Virus.Win64.Expiro.f-620c6c973e92294e5394ef6b6847fb045ce437fd5d534ae25dc1f04f3bd4820e 2015-10-01 13:40:28 ....A 610816 Virusshare.00196/Virus.Win64.Expiro.f-648383413022098cd04583e4a794b635bd8deebd7abafaf1d569a922671a7014 2015-10-01 13:41:46 ....A 608768 Virusshare.00196/Virus.Win64.Expiro.f-76339304cbd1208fef101b47e5135b00774684e53c100603fc2ddd683dd8eba3 2015-10-01 13:52:40 ....A 273408 Virusshare.00196/Virus.Win64.Expiro.f-8a8edc0f972d27a04dd036eb7441ae5b81f748dc57182f898f69a669b986ec11 2015-10-01 13:46:24 ....A 603136 Virusshare.00196/Virus.Win64.Expiro.f-a9631861ee65c1607e872179c584d0bdf07c20fd7399501d811d4e4953866781 2015-10-01 13:34:18 ....A 619520 Virusshare.00196/Virus.Win64.Expiro.f-d47a40a89054526fdfdd39d00220e79456496fc1f662f5aea66d51ce46cd9a79 2015-10-01 13:42:16 ....A 439296 Virusshare.00196/Virus.Win64.Expiro.f-f417e289962068053488ccd46ee2e1d1919f9fce7ed4fc2f26978162d19b5c43 2015-10-01 13:41:20 ....A 614400 Virusshare.00196/Virus.Win64.Expiro.g-1f80297d1360898160e1bd7ded90c04481b83ca6e221c703850ee4dacbd9e887 2015-10-01 13:37:02 ....A 586240 Virusshare.00196/Virus.Win64.Expiro.g-46d8040b4a38b369dc8ac77eef9526596712aadf14c0d70b24c951710f22b271 2015-10-01 13:49:32 ....A 625152 Virusshare.00196/Virus.Win64.Expiro.g-548fd80d4dd0ea673b014d717a3a9ad303df12d85dd9a37700d9dbe60de3d963 2015-10-01 13:36:00 ....A 835584 Virusshare.00196/Virus.Win64.Expiro.g-587df987911a2a2527c1194718049389443641ff0ed809771a26b7e65a4404f0 2015-10-01 13:44:46 ....A 620032 Virusshare.00196/Virus.Win64.Expiro.g-7c15358f7aeba8012909fdc7e53aa14384efb7a88b5964b36924d682478953ed 2015-10-01 13:42:16 ....A 569856 Virusshare.00196/Virus.Win64.Expiro.g-853d9637d9d69e5f2a2dc9c08bb18b47514a631179c670d5890b964fbd491f0c 2015-10-01 13:44:20 ....A 913408 Virusshare.00196/Virus.Win64.Expiro.g-877dec2a0ace6064468bcd9cd4160b84afb81c9c97a94cba18373b236a88ee34 2015-10-01 13:50:34 ....A 681472 Virusshare.00196/Virus.Win64.Expiro.g-9cd5ed218b9b27984e71ef0695bd120a6d83566feac3319388071cd9ca28b150 2015-10-01 13:49:24 ....A 866304 Virusshare.00196/Virus.Win64.Expiro.g-a74e51a616dda16af21897483e56506f2622630f0217e71a0ba923ef09a423e3 2015-10-01 13:49:48 ....A 596992 Virusshare.00196/Virus.Win64.Expiro.g-b6bf8e475a9ea5070c22a94f55552fe03e71720a3009c917f72844a6314c6944 2015-10-01 13:35:30 ....A 633856 Virusshare.00196/Virus.Win64.Expiro.g-bfb65bb2c516fb59fe463527f446e7159341f1eb7736b2ef3be2607665a5e82f 2015-10-01 13:33:04 ....A 821248 Virusshare.00196/Virus.Win64.Expiro.g-c6123c6b4310eb205eb1a5e0945ad26fd25e67af1d022f133838cf4d52201c74 2015-10-01 13:50:34 ....A 892928 Virusshare.00196/Virus.Win64.Expiro.g-d07860f705ff9771935aea2b04af0e09e4fe062a76a9ac876fad3d8bce8bb2eb 2015-10-01 13:45:16 ....A 1009152 Virusshare.00196/Virus.Win64.Expiro.g-dec411092a247b591ea5cadc3b561e790acb328fa8940ce6f600035fcbde906d 2015-10-01 13:35:08 ....A 576512 Virusshare.00196/Virus.Win64.Expiro.g-f8855b28d5d6d799481af5c682b89f6c31ee40b23b7f1783a688f7352981819c 2015-10-01 13:33:02 ....A 766976 Virusshare.00196/Virus.Win64.Expiro.g-fcb9e437eb494ea22087e6018da452afe301c1f15ef038804ea3399d1545467e 2015-10-01 13:50:14 ....A 732160 Virusshare.00196/Virus.Win64.Expiro.rc-58bd6b284179d5da08cb245ca59fa1fdb83b24151cd15f336f68f0fcd22a8623 2015-10-01 13:34:02 ....A 696832 Virusshare.00196/Virus.Win64.Expiro.rc-f01eb30d96c86e310d3b4a8304e64f36cec6c01e750aa73aa1a1f279a6c22107 2015-10-01 13:32:40 ....A 612352 Virusshare.00196/Virus.Win64.Expiro.rc-faa0cd7eda41a3e0715c2f3c4319d7157b13eae0ac924cd05b67900013bebba6 2015-10-01 13:38:30 ....A 32768 Virusshare.00196/Virus.Win9x.Argos.387-b75a144c0eeccd541f45ba26d31cefaffe7049719c4b1335de56ac95fa3464fa 2015-10-01 13:36:16 ....A 95261 Virusshare.00196/Virus.Win9x.CIH-28949cd7e2002df208909bac3f02d40157e9ff377e081d59a6d55ecfff3aaaeb 2015-10-01 13:37:26 ....A 122880 Virusshare.00196/Virus.Win9x.CIH-2a1465f6c23f176b0ed5516a074d9e2248fb96ba41f4f2eb612fcbec439960e7 2015-10-01 13:35:54 ....A 122880 Virusshare.00196/Virus.Win9x.CIH-36f00072076875ab6218b7287e19cece98841a0f48be346d3501adfb6fbe66a5 2015-10-01 13:31:24 ....A 374272 Virusshare.00196/Virus.Win9x.CIH-62267898d2c422a7090fd888370cb9c2a0160fc039c57241d40390ce14d8aded 2015-10-01 13:39:48 ....A 16385 Virusshare.00196/Virus.Win9x.CIH.1142-f779d809d26d0bc76bd1ca41c83ce065ecce42cc2c3b5775d7dae8774b25ef74 2015-10-01 13:44:38 ....A 69632 Virusshare.00196/Virus.Win9x.SK.8699-6d60f7fba456fdfe594f273dd4c0b98fe9547f192efeb8c4831417e4b8258850 2015-10-01 13:39:06 ....A 94208 Virusshare.00196/Virus.Win9x.ZMorph.5328-c36617b81f7b8bd6c89f8916f4d82ec16018c35e1380d0772dca2f83a4e909d1 2015-10-01 13:50:12 ....A 82432 Virusshare.00196/Worm.BAT.Autorun.es-b3682d91601fa4093c1948cb55e548fb5b4df06f407efe1bbeaa480bbec5c65d 2015-10-01 13:44:42 ....A 114176 Virusshare.00196/Worm.MSIL.Agent.hl-f2095eceb9a7c2401050817ee9eb31e04df4254e4f4fdfca6a3d1e7661fd3ea1 2015-10-01 13:50:50 ....A 32768 Virusshare.00196/Worm.MSIL.Agent.kt-24195361e21652f454ddbd19085efeb4fe22aa7c85ef226899fa0dea70fbe2ce 2015-10-01 13:49:28 ....A 9550 Virusshare.00196/Worm.VBS.Agent.gv-cded889326fc0ca8f5fbb3c0f6eec5ba9af009a63d0ccf9e71ee3e0b9d1d6a9e 2015-10-01 13:44:46 ....A 9389 Virusshare.00196/Worm.VBS.AutoRun.ma-4337ec2b2a762e354fcf05e7c56eb204042732fe13266b70e26499ad031f9f58 2015-10-01 13:44:48 ....A 100674 Virusshare.00196/Worm.VBS.Dinihou.a-f619102be7f55781b99cd5db4bb69fd92465b1770047e6d6d3feab536fcb3b08 2015-10-01 13:47:12 ....A 44740 Virusshare.00196/Worm.VBS.Dinihou.cz-469c240ea72eee64a32f97d47d9db50fe36cbb37878876096e344400349f0202 2015-10-01 13:32:26 ....A 744 Virusshare.00196/Worm.VBS.Dinihou.r-0ba5438a29e1b18e3e8ffc11abb46dfe1ae8748b4363ba34ac80b56cc750ea51 2015-10-01 13:39:26 ....A 529 Virusshare.00196/Worm.VBS.Dinihou.r-17b697d8bfd4fceb7d3917cb866d8046fa75d51fc93b7e4573e191a4766aedf1 2015-10-01 13:43:28 ....A 425 Virusshare.00196/Worm.VBS.Dinihou.r-43c32fb0d4973c342213becbc577c037f9077b24466698d1b0889598e7fe9112 2015-10-01 13:33:20 ....A 1385 Virusshare.00196/Worm.VBS.Dinihou.r-4f3f9cb57b7a66cf94a65fcd6fbe12645ae37677759e008076c97ffffc0f2914 2015-10-01 13:46:04 ....A 1628 Virusshare.00196/Worm.VBS.Dinihou.r-d5d78051f1181baefbf6a68bf2eff033a3c66c0ec0ba983363c4fbd3f06a5845 2015-10-01 13:50:32 ....A 493 Virusshare.00196/Worm.VBS.Dinihou.r-d6ba4960e513ce38049667fa4f57aaa16523b44a299243c6706ed9c77b806152 2015-10-01 13:34:36 ....A 778 Virusshare.00196/Worm.VBS.Dinihou.r-ece98f9e35e8e5d63add1edf5da2e3292231d5c37ec678916f5e185db2819ed6 2015-10-01 13:49:20 ....A 69632 Virusshare.00196/Worm.Win32.Agent.aaj-eb16a8ffa1f070ea818b4f99d0587ea380ddfb5058e19704197dffa624ca1afa 2015-10-01 13:53:08 ....A 188416 Virusshare.00196/Worm.Win32.Agent.acr-d6369514aef60a77bfbc8fdd9d5bf3c7cf7a99c9dbe5b3f35063325c9d36658d 2015-10-01 13:42:06 ....A 110592 Virusshare.00196/Worm.Win32.Agent.adz-792226a113ddc236d7fb2f8898d41dc8cc6c58ed95882bae9a878d2f77c92f8e 2015-10-01 13:52:38 ....A 110592 Virusshare.00196/Worm.Win32.Agent.adz-bb37939cd8bcbdbdd8743a9c5de8eb5333e676d7322a9d392d14181314e03c63 2015-10-01 13:39:12 ....A 204800 Virusshare.00196/Worm.Win32.Agent.ahc-d71f3c5a7f86215486286cbf2ce692065c354c467c7b550401839ff5c5135421 2015-10-01 13:45:52 ....A 142247 Virusshare.00196/Worm.Win32.Agent.akp-cc7d9a3da5c450c14d16692449b48bd5302adde1e807867cb8a5c8f8f2d0d5a8 2015-10-01 13:40:52 ....A 16896 Virusshare.00196/Worm.Win32.Agent.bti-39ce15b12d673ec29e98c8392b4421fc57a19bf487e48e755cc6228bfe467906 2015-10-01 13:42:18 ....A 55808 Virusshare.00196/Worm.Win32.Agent.bti-43c31c8fc22c5d9f842a33b9d44a8a2b1a74d7e5a84c7bef672134a2516f48f9 2015-10-01 13:41:50 ....A 16896 Virusshare.00196/Worm.Win32.Agent.bti-44dd02994293a33c3b6fa912f7c1fd59847f292a3cbdc19f0e75b9278dae4552 2015-10-01 13:39:48 ....A 16896 Virusshare.00196/Worm.Win32.Agent.bti-498a2bd97df6001115926300f85fdac387b7687a47583782d0a88bc3ea36adda 2015-10-01 13:43:24 ....A 16896 Virusshare.00196/Worm.Win32.Agent.bti-50d2eb8c75654d9da603f4606b1342af4f64022084bbb501cfb60bf3472a4f11 2015-10-01 13:53:20 ....A 16896 Virusshare.00196/Worm.Win32.Agent.bti-6661da272de60d406011941464e5f628c2680ac3ed696ad6f9d844193f4d5a10 2015-10-01 13:32:18 ....A 16896 Virusshare.00196/Worm.Win32.Agent.bti-8472d18f8625b045c6f73419cbb61a33bf16c9ee44d70066092bdd42d709bdc7 2015-10-01 13:52:04 ....A 16896 Virusshare.00196/Worm.Win32.Agent.bti-8528d8afa2ab10241c5831a861983900acd4038fcbd04700e5e88e610e917f7d 2015-10-01 13:53:32 ....A 55808 Virusshare.00196/Worm.Win32.Agent.bti-8d5259231568a5087313b7ac3f9a36f166b5bc5669a2cdae3fb2028011169a40 2015-10-01 13:34:12 ....A 16896 Virusshare.00196/Worm.Win32.Agent.bti-9aa5b8f3f15bb24206991f673b017c594f46505c93cc8ab878df603f5d2c62e7 2015-10-01 13:39:40 ....A 16896 Virusshare.00196/Worm.Win32.Agent.bti-b294fd7013d5f0b3642f3f76b91d7215e1055634abc13a0b9053cc623ff0c7f9 2015-10-01 13:38:50 ....A 16896 Virusshare.00196/Worm.Win32.Agent.bti-b77e9786284a7ff692bb25025d015c9fedefd219d6ebdaf313091bc1f0b40ec8 2015-10-01 13:42:42 ....A 16896 Virusshare.00196/Worm.Win32.Agent.bti-c7028f4634503f3be0f7415f97a4ca72ccdac1846870244334a19952ca7be112 2015-10-01 13:51:54 ....A 16896 Virusshare.00196/Worm.Win32.Agent.bti-fc0ead73869a535b138ada42881124cdaeb3733eb1ea021d951c64a05a7a4fa1 2015-10-01 13:37:38 ....A 6063 Virusshare.00196/Worm.Win32.Agent.bua-0e79cf04bec90a0ff260843f459699fb97f3b783adab31703ec976a519398947 2015-10-01 13:33:46 ....A 6623 Virusshare.00196/Worm.Win32.Agent.bua-7f7995da91b4bb0289e1a07874b1153de99de1f3b9fd33ef491e211730d6a164 2015-10-01 13:46:04 ....A 5888 Virusshare.00196/Worm.Win32.Agent.bua-98022bdbf4405e1437ad136f970379e574019ddd321a6e8be5be17fcc8a2b3ab 2015-10-01 13:44:42 ....A 7554 Virusshare.00196/Worm.Win32.Agent.bua-a5c854534e3219de0b3498cdf2da377be91b0736ee7e876be8e70e8f02802c9b 2015-10-01 13:43:02 ....A 188416 Virusshare.00196/Worm.Win32.Agent.bvo-7d76bb90293624700751189bef6708c0cb1bc98fb0e8fb0d9d991ec364c6d8da 2015-10-01 13:49:40 ....A 149686 Virusshare.00196/Worm.Win32.Agent.bwa-9b26686811c56f5763f7f268202c718115cd1095d55faea94bb7d51322304e8a 2015-10-01 13:47:30 ....A 902144 Virusshare.00196/Worm.Win32.Agent.caq-3f5899288e7f4af4ab55d2a8dadf5fd82cd0f1160f48e329d15b5ee067d416e4 2015-10-01 13:47:26 ....A 470490 Virusshare.00196/Worm.Win32.Agent.cp-06a8b8554c9f8a21aba30f6a5602043bb60fd044e27b478b4ef9a81ca7e80952 2015-10-01 13:46:06 ....A 525955 Virusshare.00196/Worm.Win32.Agent.cp-0777d67b06b7d1e35ad6e26438ad2827e173809b71dcdb73be43b827ef9021ad 2015-10-01 13:35:00 ....A 162198 Virusshare.00196/Worm.Win32.Agent.cp-2844de15ef10d1331d31be903ce5f0cb3f49f9d501a210dc1c52c47ea2fcfe68 2015-10-01 13:47:48 ....A 357858 Virusshare.00196/Worm.Win32.Agent.cp-30071332382aedb4e44acf99efd713b82e6a7333d729d14a8b3f250b2230bb05 2015-10-01 13:47:24 ....A 867692 Virusshare.00196/Worm.Win32.Agent.cp-4eea8c9b81733324718f4b08b2f672b0903381bd20f5763ade4ecde310e9e227 2015-10-01 13:38:40 ....A 1012108 Virusshare.00196/Worm.Win32.Agent.cp-59bcb58cb70d189632b6c8f707fdf7a90ae03882123eedd411fc4c5c8208eae4 2015-10-01 13:47:18 ....A 738920 Virusshare.00196/Worm.Win32.Agent.cp-5dc1a67f63d8e028018bc73c8473439f85b3591e76e181c2b4cf4dcac7c22097 2015-10-01 13:41:20 ....A 540776 Virusshare.00196/Worm.Win32.Agent.cp-7e95fb28dbf9d1b037f0d85909a2a5fa826253490d83293978862985327635f8 2015-10-01 13:45:46 ....A 954724 Virusshare.00196/Worm.Win32.Agent.cp-83c54bb00b0ddea3c263fa8c081cc52332ee2d6fadd6dd650c741b2e76585a1e 2015-10-01 13:36:46 ....A 1297744 Virusshare.00196/Worm.Win32.Agent.cp-9492d5c5b6dd346c3c0d56d47172d11944cc86d5af2b7e154a4cde444866eb7c 2015-10-01 13:43:00 ....A 86773 Virusshare.00196/Worm.Win32.Agent.cp-a2865afde5274e145fbcce51926170f533c69bb2c65c0e70f2a7c592ac9a0b4f 2015-10-01 13:49:18 ....A 287040 Virusshare.00196/Worm.Win32.Agent.cp-a697a958a73d61c1bc1bc352ffdd14fc750445b06529e2c55d0562cd6573d12c 2015-10-01 13:44:08 ....A 817432 Virusshare.00196/Worm.Win32.Agent.cp-a6f06cec49efd8507d6476afebdf1df48f06552e0f1c924690d6301a4d3cfa19 2015-10-01 13:33:04 ....A 792609 Virusshare.00196/Worm.Win32.Agent.cp-a781bf7433c66fba41da620ba4ef05a0c890c7766b88e2dbb584016a7a5d8ade 2015-10-01 13:36:14 ....A 953681 Virusshare.00196/Worm.Win32.Agent.cp-b79c3ea87d52e06241c32ab87f51e91d692d1c5bf257ed4c3f11bd833dcb5048 2015-10-01 13:45:48 ....A 547380 Virusshare.00196/Worm.Win32.Agent.cp-bc1dd40399a49f4492e8426710a0236510d1dad933d77c9e83d4f00e46721474 2015-10-01 13:52:08 ....A 288567 Virusshare.00196/Worm.Win32.Agent.cp-bd2cb6cf0de9d186a934d40b00be931b458ebd500b838a226303e71ab51a3a8e 2015-10-01 13:36:22 ....A 641410 Virusshare.00196/Worm.Win32.Agent.cp-ce8a12993f53af010dffbfc92376699dd4490d971efa423dcc81fdbba218e026 2015-10-01 13:43:58 ....A 587357 Virusshare.00196/Worm.Win32.Agent.cp-e28f34ae836b7527090868c399ba567beefc63ef9b8bc6670e6c197509460130 2015-10-01 13:38:52 ....A 479945 Virusshare.00196/Worm.Win32.Agent.cp-f319ecaa729e290254bdcf42d9e9cd3efb219b33657fa718a25c24c3d7b9436c 2015-10-01 13:50:32 ....A 561491 Virusshare.00196/Worm.Win32.Agent.cp-f6c1be5a0e8e4e3a5a2037fce35c7d70377885f8eb792ccc370bc02f1bfa8e9d 2015-10-01 13:33:54 ....A 184320 Virusshare.00196/Worm.Win32.Agent.y-29ddbcb958c813e7de67bfea929a7094a6d548984ca7a73117418d447cdb7004 2015-10-01 13:42:16 ....A 337920 Virusshare.00196/Worm.Win32.AutoHotKey.a-75fdc39e054278185ab7b901a82a4ef9aa82e9f1c8261d82cd3d13e560e6c426 2015-10-01 13:34:48 ....A 962560 Virusshare.00196/Worm.Win32.AutoHotKey.a-a28c4a3bed8004ea9c915ab7b1a100e954ea4b2f1b4dd4e4c056a2b89c9d0f17 2015-10-01 13:50:32 ....A 344576 Virusshare.00196/Worm.Win32.AutoHotKey.a-a6f0ed3844e9c02d8d67fb772f05dfa671e137b03ab1add0659a8ae7fb6b7132 2015-10-01 13:36:42 ....A 290816 Virusshare.00196/Worm.Win32.AutoIt.aea-43d2901593e34d876da843f10fd9d1bc09262a4fbbf48f8874aa454c42f718cb 2015-10-01 13:49:36 ....A 759296 Virusshare.00196/Worm.Win32.AutoIt.aei-06c16a41eb003f3c1e9c03d0de237dc6378705fef2d6292c51a536bc8cd999ad 2015-10-01 13:48:42 ....A 348847 Virusshare.00196/Worm.Win32.AutoIt.akx-6bf45612acabe4673c76af5106214012bc8e2040773c52bbf56fb8bd2a8d1fd3 2015-10-01 13:46:52 ....A 450105 Virusshare.00196/Worm.Win32.AutoIt.cl-0b4d0856200d84b18f402013d6ab0d96f61be857760cc6073248d9ce91126671 2015-10-01 13:53:14 ....A 327680 Virusshare.00196/Worm.Win32.AutoIt.dn-8a18f335deaafcf03f6a9959869d9eb5e7301738cbb6e93b1c793bff09865f76 2015-10-01 13:49:22 ....A 1297523 Virusshare.00196/Worm.Win32.AutoIt.dn-8b13e6095b805ae12a783c520c6d1c2616868efc4999129ae211f2c5f11c9c42 2015-10-01 13:33:22 ....A 340988 Virusshare.00196/Worm.Win32.AutoIt.dn-c84f761d7bc4b394f3d8534efed1de0713c802750d1d6a0c46193569db9ff65f 2015-10-01 13:40:56 ....A 695200 Virusshare.00196/Worm.Win32.AutoIt.i-2ddd019d1bb05b5d79c8b6c6719ad7334954a9a8b24c337cff98439b3e2ade2d 2015-10-01 13:43:32 ....A 261791 Virusshare.00196/Worm.Win32.AutoIt.r-070ef768c055622e70c9b7d9627274d9e3a9f95b7cb2cf5e99ed913f1ed0d5c1 2015-10-01 13:35:16 ....A 261632 Virusshare.00196/Worm.Win32.AutoIt.r-0ab88178317d01a49f3d4a577ee239ddbcb35b2095cc38ad44655a65e7497d3d 2015-10-01 13:34:56 ....A 261479 Virusshare.00196/Worm.Win32.AutoIt.r-0b0569d63f00134d57489919e9cc32ad1d067e0e138cde718e9c4dccb5da15f1 2015-10-01 13:39:02 ....A 261892 Virusshare.00196/Worm.Win32.AutoIt.r-0b2e364aaf7a5c2e9524b9842adbb6f30a0ef5623674564721b904b55c48d916 2015-10-01 13:47:12 ....A 261536 Virusshare.00196/Worm.Win32.AutoIt.r-0eb3466abfa0ed6530a565037856d0766d8406a5b5819637aa6d85f265261358 2015-10-01 13:42:18 ....A 261880 Virusshare.00196/Worm.Win32.AutoIt.r-1fbb862b683af1ecf3ab022ba6ef81d8ae2bbbf9016175e7a464c5fec4fba51b 2015-10-01 13:45:24 ....A 261524 Virusshare.00196/Worm.Win32.AutoIt.r-27ed8ef14c59e286a747b9a60bef3e565ccef37dd4402d79574d548fe7699b3c 2015-10-01 13:45:10 ....A 261793 Virusshare.00196/Worm.Win32.AutoIt.r-2fc202ae1175110987b8d91914f86f507ecce351edaa3790234e0c193815536a 2015-10-01 13:42:00 ....A 261654 Virusshare.00196/Worm.Win32.AutoIt.r-3e381218f7f56e521db4ae082bb52fbce229c61261d9576786e1cc97c1219056 2015-10-01 13:38:04 ....A 261581 Virusshare.00196/Worm.Win32.AutoIt.r-3e4d1e3c1e5b7da82217e8c0f012e9004a16afb957eac1f331d26ea9e7fc1900 2015-10-01 13:44:10 ....A 261716 Virusshare.00196/Worm.Win32.AutoIt.r-41c8a02c5ee1778075221f87762bcc42f3c4af143e71747f653af5673d50b316 2015-10-01 13:34:12 ....A 261878 Virusshare.00196/Worm.Win32.AutoIt.r-44a8fb3b806887a4f85db7a41cad49a9cdcfb9739f8e315fef96ed31ad29a26a 2015-10-01 13:49:26 ....A 261893 Virusshare.00196/Worm.Win32.AutoIt.r-4617c814ad86bea20dac94337828a3c439d837a7638958bffb7e4a4afe20d9ee 2015-10-01 13:34:30 ....A 261716 Virusshare.00196/Worm.Win32.AutoIt.r-478391e8b7cce6ff6a72bbfea6739ec942f7de851edbfab64a1a1983e5226108 2015-10-01 13:31:52 ....A 261680 Virusshare.00196/Worm.Win32.AutoIt.r-49db7f71cf483260974a4c2755856206a4f2008eebeddafbeea296bede4a1bfa 2015-10-01 13:42:10 ....A 261747 Virusshare.00196/Worm.Win32.AutoIt.r-4f05b9fb550c656d18cb5f9fbc5b30ad2bd79f035fb4559563823092957c4b53 2015-10-01 13:41:18 ....A 261569 Virusshare.00196/Worm.Win32.AutoIt.r-4f5d52aa6479569f208c8e8534427c67897590433ce944080c98f73a3310ee60 2015-10-01 13:50:40 ....A 261781 Virusshare.00196/Worm.Win32.AutoIt.r-51f7a33fd9012fc781ad9a1f85056070f4bc46af22cc51b35b949f4e27bc8539 2015-10-01 13:37:06 ....A 261669 Virusshare.00196/Worm.Win32.AutoIt.r-539c47dc2e04ddf4911404b07c6e5f31939d7a79933766583358d02eea21984d 2015-10-01 13:44:30 ....A 261838 Virusshare.00196/Worm.Win32.AutoIt.r-58216c34e5d578151ac5768a296cdd6b3ec0dfa7b1ebca595e6c1a4b5a3750ae 2015-10-01 13:34:18 ....A 261684 Virusshare.00196/Worm.Win32.AutoIt.r-5f341d1fd02b60ec8d6fe5ffd9d124c97babc7929b2c677a714595e93714ba4a 2015-10-01 13:46:18 ....A 261538 Virusshare.00196/Worm.Win32.AutoIt.r-600a5ce1219d81b0fcffa2b7b7459679a2d49b6feb68448434b48f71be15881f 2015-10-01 13:46:44 ....A 261539 Virusshare.00196/Worm.Win32.AutoIt.r-614e02da30a8f92678042bb29298f5ff1eeb354fb264764a232171c4d478d491 2015-10-01 13:38:56 ....A 261755 Virusshare.00196/Worm.Win32.AutoIt.r-63b873074b466dbefe02994f1d7e5eed5d2b3173257afe89044151de434f7e00 2015-10-01 13:32:26 ....A 261822 Virusshare.00196/Worm.Win32.AutoIt.r-669dff4257c08b3b02b50561fd66080f0ab88ed56ee71da2e4e05c0d3f76f8a4 2015-10-01 13:51:52 ....A 261881 Virusshare.00196/Worm.Win32.AutoIt.r-7350c199209bce939ad0718c848cd66b151aefb5d90bc1ac1929c0ecc58a3657 2015-10-01 13:42:56 ....A 261893 Virusshare.00196/Worm.Win32.AutoIt.r-736fa4c0e33e40d02578f5d6c9bea05228e09d079239565b7e72a3b2706cde60 2015-10-01 13:51:10 ....A 261700 Virusshare.00196/Worm.Win32.AutoIt.r-76ffcb2a9893c42fe987cd06e180958e121aa1cda631cc8831e63728e0d33012 2015-10-01 13:37:24 ....A 261740 Virusshare.00196/Worm.Win32.AutoIt.r-78acc60aa9e5985c3a4a3b7f5470d176c32fb71dd3c9813b87a24b0b4d7863ee 2015-10-01 13:31:16 ....A 261583 Virusshare.00196/Worm.Win32.AutoIt.r-86b1421a4110668016f65fb0f522e9c0e3a396be2c38618abd2cbf62c6a4414c 2015-10-01 13:31:36 ....A 261817 Virusshare.00196/Worm.Win32.AutoIt.r-8bdfce9b6fdd283578efb778b06d464502ac077566903b6c51d78ca3895d1a4a 2015-10-01 13:33:44 ....A 261849 Virusshare.00196/Worm.Win32.AutoIt.r-8da3d12698c7472007e4e66d89caff8fb0e7b68c450689b0a486aae059c8e4b4 2015-10-01 13:41:32 ....A 261863 Virusshare.00196/Worm.Win32.AutoIt.r-98be2c756bad5c96821e2551c014263a90a7b89fd365b8ee19227dd3223eeb19 2015-10-01 13:43:42 ....A 261629 Virusshare.00196/Worm.Win32.AutoIt.r-99009898796bf9b4d0082024f285d79b001792e13694182851f98734d2d52c01 2015-10-01 13:40:56 ....A 261569 Virusshare.00196/Worm.Win32.AutoIt.r-a80f1521b2d580fac3ae38268fad88bcd6606f383069aeb3c92070b6bdc8852e 2015-10-01 13:31:36 ....A 261508 Virusshare.00196/Worm.Win32.AutoIt.r-a9a993c91bc0a9175301bf555f6407e72427050c08d0a72322af1dc5f8d05e43 2015-10-01 13:43:34 ....A 261672 Virusshare.00196/Worm.Win32.AutoIt.r-b0ed4063365ee10f0b62bd049aab9a729c061d143a324ed8e35910d5fd168272 2015-10-01 13:39:34 ....A 261879 Virusshare.00196/Worm.Win32.AutoIt.r-b398ed6ac3eb5e2d19604c7be89ee68cbab310d132442ca81b2ad126a11ec12e 2015-10-01 13:44:18 ....A 261702 Virusshare.00196/Worm.Win32.AutoIt.r-b77f4ad71df952fee4615cc0d4dd29ed7068e36b99bf5f8fd84c0aa404315c59 2015-10-01 13:43:58 ....A 261790 Virusshare.00196/Worm.Win32.AutoIt.r-b97e325429d59bc877c89ff02ec1559be2d1d116a1e4b6d3883b3f60aff52b95 2015-10-01 13:36:58 ....A 261822 Virusshare.00196/Worm.Win32.AutoIt.r-ba507be1b998efa0e93aeca7430a6189294b73ee468376d9125e46adda68b07d 2015-10-01 13:38:32 ....A 261864 Virusshare.00196/Worm.Win32.AutoIt.r-c1a44269e1dad536d915d78aaac9647312b9cfe8e59330f1ba97c66ec42215fc 2015-10-01 13:50:16 ....A 261611 Virusshare.00196/Worm.Win32.AutoIt.r-c2f80eddd8986338c7bfd2ad43b8da79df938c5e1245d494395f05968f966dfa 2015-10-01 13:41:14 ....A 261759 Virusshare.00196/Worm.Win32.AutoIt.r-c9d93780ba626bf53546d07b027fb77167f9657c98e5dbded7ae2335ef563756 2015-10-01 13:35:28 ....A 261698 Virusshare.00196/Worm.Win32.AutoIt.r-cbe029cee59e298495ebf49f7d72fe46af5a8556b900cdd00801be52d8bcc517 2015-10-01 13:34:22 ....A 261689 Virusshare.00196/Worm.Win32.AutoIt.r-d7c963f864942dc013382af961bc1667e244bdedc64e4fe9fbbc68f03117db11 2015-10-01 13:51:46 ....A 261728 Virusshare.00196/Worm.Win32.AutoIt.r-dbaf3a93ee8673fc10ebaf21a6c3ad6a2ac756727ec53d8a93a0a2d8d40216e0 2015-10-01 13:31:40 ....A 261746 Virusshare.00196/Worm.Win32.AutoIt.r-e4c814d0007fca1aebbfdb1f889a3079e4bd7e8d6b1dd15437255874a32ac2d4 2015-10-01 13:34:24 ....A 261819 Virusshare.00196/Worm.Win32.AutoIt.r-e580967c9ee8fb40e095206c73572276bfb48332497e725c2a05b68003cd7eda 2015-10-01 13:44:54 ....A 261878 Virusshare.00196/Worm.Win32.AutoIt.r-ecaddf98161f228f9d254758821d2bd6a36743f9291fc2f3e76ce2f4e99b38fc 2015-10-01 13:50:30 ....A 261633 Virusshare.00196/Worm.Win32.AutoIt.r-f0ae990613e709ee9179700780e5f215095cf04758173d734a7fac0bd686a577 2015-10-01 13:41:40 ....A 261864 Virusshare.00196/Worm.Win32.AutoIt.r-f1c0b366f129b0c199c3df41a3dcbea4d57160bba693d3087b4cd2ff2019e9b9 2015-10-01 13:44:18 ....A 261626 Virusshare.00196/Worm.Win32.AutoIt.r-f1ff22c0a2baf0bfb93a2f0fec776e5a8f672ad64e2964c9b6d370e71cf5e867 2015-10-01 13:31:44 ....A 261886 Virusshare.00196/Worm.Win32.AutoIt.r-f954001c5a33b0e88b9165df62047f778be807dec7c60ecf0cadd0409a56c8cd 2015-10-01 13:49:16 ....A 840049 Virusshare.00196/Worm.Win32.AutoIt.ru-0324dcdc3acbc07d57385e37215768dc22420137e0dc1ae5b81a6f5d3598bf42 2015-10-01 13:36:26 ....A 761344 Virusshare.00196/Worm.Win32.AutoIt.ru-57e40761e69beafa43a89e525dfccfa8947c1a1e55db05a96870bd0e5d032f1b 2015-10-01 13:52:10 ....A 737792 Virusshare.00196/Worm.Win32.AutoIt.ru-df4a274d8df784c1f0223c80089bed0680f3917ec2cbe19b6f903ec900dbbaa7 2015-10-01 13:51:50 ....A 477156 Virusshare.00196/Worm.Win32.AutoIt.sa-ba79399682badaa49536c7fecf13dfe4eafd516b65f6eb2f5ba75c6c54ab968b 2015-10-01 13:47:16 ....A 584192 Virusshare.00196/Worm.Win32.AutoIt.sv-a25e1ee2b8a4139e744f2341926c57e8bd3f6cb273ff5c8a924aa506394994eb 2015-10-01 13:53:04 ....A 616035 Virusshare.00196/Worm.Win32.AutoIt.wh-0a7a2fa164382cbf3ced7ce9475acc0ee5e34db44306811ce9dfff39196225f9 2015-10-01 13:52:36 ....A 922314 Virusshare.00196/Worm.Win32.AutoIt.xl-3024b69870a35599043c47f3dc2f53a45f99f9277f09cbf44392b2b690d1d02c 2015-10-01 13:41:42 ....A 275006 Virusshare.00196/Worm.Win32.AutoIt.xl-600d6715e94ec3d6fe4f22316a82579201196fefef28139c3fdc2d10ad1f23c0 2015-10-01 13:49:18 ....A 515584 Virusshare.00196/Worm.Win32.AutoIt.xl-71925744825c931451be0801be98c9ddca463225a55e99d6b6ab893c6c461386 2015-10-01 13:39:44 ....A 497866 Virusshare.00196/Worm.Win32.AutoIt.xl-7360f0e186752066a507609f775877dea8430c4a79b129f37b375b09eca0b784 2015-10-01 13:51:16 ....A 336384 Virusshare.00196/Worm.Win32.AutoIt.xl-8e84a1e3cf61590b7f6c9ed069d532a771f8616cb4192fa41ca703d797a7e3e7 2015-10-01 13:50:38 ....A 733208 Virusshare.00196/Worm.Win32.AutoIt.xl-92d5580706c63c1b70975585581962c7608278566cd46f7c86bb706f2fa745c2 2015-10-01 13:44:20 ....A 744628 Virusshare.00196/Worm.Win32.AutoIt.xl-c6c11961096dd907b4b2cd8c369c0bd7b0ae27914f36d7f874509e0aacd55ee7 2015-10-01 13:47:20 ....A 646318 Virusshare.00196/Worm.Win32.AutoIt.xl-c81bfd365b1aac1650bc2d09c08584bdc261d3d46a6ba3aba4d3a36680c6f2be 2015-10-01 13:45:48 ....A 976022 Virusshare.00196/Worm.Win32.AutoIt.xl-e5fd03c169376240cbbd4235c67a8b73c144d83d7552b308fa0bf3a7e2924766 2015-10-01 13:50:38 ....A 812032 Virusshare.00196/Worm.Win32.AutoIt.xl-ed34c98d4a52b5c70f5a133b35da074c9386a5a5874336f1bca33c5d30858334 2015-10-01 13:53:24 ....A 159744 Virusshare.00196/Worm.Win32.AutoRun.aha-a07970a0d56f6d9ad5694f6d797034ac4474968bd3a8984d9222136db46c5915 2015-10-01 13:38:26 ....A 131072 Virusshare.00196/Worm.Win32.AutoRun.aisp-d78d0b7ebcd7f8191d6e76b7e8110016d6c3c8e9c8bb31951ba8152d234219c3 2015-10-01 13:40:28 ....A 73431 Virusshare.00196/Worm.Win32.AutoRun.aiun-c7e79b140e15c34a337f1d06f7497be31c3cf8f94feb3a7cf82af01a799d1023 2015-10-01 13:39:02 ....A 80876 Virusshare.00196/Worm.Win32.AutoRun.aiun-d9ea5e15430dca2469ae9232c98870088cfe65a902fed816aa1fa95033334b22 2015-10-01 13:51:54 ....A 19515 Virusshare.00196/Worm.Win32.AutoRun.aonj-fbd3fbd3857135fd4084fdce6d97389a6dbcc789afb7699decfdc6c8fe50f90a 2015-10-01 13:36:24 ....A 1330143 Virusshare.00196/Worm.Win32.AutoRun.arif-28ca5570c4df09d08fc25786f60631a215cac86e291f5cd2e29c68052ebef5d0 2015-10-01 13:48:36 ....A 188928 Virusshare.00196/Worm.Win32.AutoRun.axfd-ede22fc5652ba62bec4e5c695e1fa3d775efb5fcd7b5234b0b012117431e70f1 2015-10-01 13:40:18 ....A 40960 Virusshare.00196/Worm.Win32.AutoRun.bant-c45c1d53a2f407b84e34d1e3c8000681ce4687a07eb2dc3a2bf1b933417a7cdc 2015-10-01 13:49:34 ....A 133120 Virusshare.00196/Worm.Win32.AutoRun.bjml-246a1b84ee83bf7b965bad8ba7ba399706a5eb6abf1bfa000dcc620254c413d0 2015-10-01 13:31:14 ....A 303104 Virusshare.00196/Worm.Win32.AutoRun.blsp-384628782fc4d55e9d162092150d7885980c1ae6958951df0ceb05ef7f7832ca 2015-10-01 13:46:26 ....A 45334 Virusshare.00196/Worm.Win32.AutoRun.bmzm-a5c9ecbb29c88af383cb66b35a56fe2e4dd369d949541e5d24c416ef3e331d90 2015-10-01 13:35:00 ....A 450560 Virusshare.00196/Worm.Win32.AutoRun.brw-059c43e13b6d48e9e90d4ee20497fd01e076dec29be4289799898f9ff931c0dd 2015-10-01 13:32:22 ....A 73728 Virusshare.00196/Worm.Win32.AutoRun.btya-1da3110e6bb18e174f970d0474a35c3b80dd4a7f62595fc63d9af5566c002931 2015-10-01 13:32:28 ....A 111104 Virusshare.00196/Worm.Win32.AutoRun.buav-7fc8a3a15d53ba9f06c8e5a52a16a0ac47e868aa5449ba30746539be9ded77e7 2015-10-01 13:50:06 ....A 237568 Virusshare.00196/Worm.Win32.AutoRun.buei-158ca927f1aee0ec83cad7ef25b2649006f585bd5b6001ca6c4e4e7c070567af 2015-10-01 13:50:34 ....A 122880 Virusshare.00196/Worm.Win32.AutoRun.buei-1d68f9e3c31e722cc149e7019923180e9f3ad95ef514d85ebae76784f3f23121 2015-10-01 13:34:36 ....A 180224 Virusshare.00196/Worm.Win32.AutoRun.buei-bcccc270ac25797ccc9170774c144a2ca9e78fba63b30d8bdedfbd430cceb5c3 2015-10-01 13:48:42 ....A 170240 Virusshare.00196/Worm.Win32.AutoRun.buei-e3daeddc9315e6a040b1abb69471a0fc96f7b944d7418827c12794a6d9cc949f 2015-10-01 13:51:06 ....A 10364 Virusshare.00196/Worm.Win32.AutoRun.but-0416e28d42952bf53a9b05624f54dc390737751bddd7dd58b5181b98d634ac11 2015-10-01 13:50:52 ....A 261958 Virusshare.00196/Worm.Win32.AutoRun.but-0a5f8662a0ab951c5d21fd326c19bc15276c73f6325a215a2f8776792df9713a 2015-10-01 13:51:28 ....A 262029 Virusshare.00196/Worm.Win32.AutoRun.but-0b39dfd1cc28459c857dfe62b442e778a02c9f2ac3c49584b2069cc7dc6136c7 2015-10-01 13:37:50 ....A 261514 Virusshare.00196/Worm.Win32.AutoRun.but-0d13da303d3f86e12843d187bf9eccec31d5783cf465575cfa7bb11cf30fcfec 2015-10-01 13:43:36 ....A 261759 Virusshare.00196/Worm.Win32.AutoRun.but-0de9364c8e9806d15b15998978ae7d5ec6a7840d50bed120b3bc9d416dfbd523 2015-10-01 13:44:04 ....A 262392 Virusshare.00196/Worm.Win32.AutoRun.but-0ee64380c937eca8ff11cd34a24ceca05e4d0f30ceacffd0aac5e6fc1331d666 2015-10-01 13:43:30 ....A 262041 Virusshare.00196/Worm.Win32.AutoRun.but-107b86a63488b3592de69d30b9b6fc369b71c9389545f907f99fe3c7a661ff4c 2015-10-01 13:43:30 ....A 10250 Virusshare.00196/Worm.Win32.AutoRun.but-170b6a62e14891f390479d07bd0bd0ab14c33098c3261a8a569302123d5370d6 2015-10-01 13:46:44 ....A 524706 Virusshare.00196/Worm.Win32.AutoRun.but-17c42d1134394bb2e43446ca47b8f376404b5b6eed5bec76b4edf64f210487ee 2015-10-01 13:41:46 ....A 262029 Virusshare.00196/Worm.Win32.AutoRun.but-1fb2fa03cf8ffbd4bd77050491544e21e9f52ecc1c636e709b0125eba2b0bf6b 2015-10-01 13:44:02 ....A 262019 Virusshare.00196/Worm.Win32.AutoRun.but-229d0cb878f929f73f97cd0ae391cb2e232063b82d9dc1ea210308c69145ce73 2015-10-01 13:53:10 ....A 261515 Virusshare.00196/Worm.Win32.AutoRun.but-275f701d5983ee246c563cf67f63e6912cc89bbad4817f43d6c1d88b5f50b560 2015-10-01 13:38:30 ....A 10369 Virusshare.00196/Worm.Win32.AutoRun.but-2f20b46f9999805b5760beff6ba82ec7ad61c380a8bc118c157e23a54642c542 2015-10-01 13:38:14 ....A 261901 Virusshare.00196/Worm.Win32.AutoRun.but-332388dc9ff1edda8a52ee2534a2380ce779f465bff80490ee58a098975680cc 2015-10-01 13:46:52 ....A 262055 Virusshare.00196/Worm.Win32.AutoRun.but-34293979140de249ab5b77cc89e6e0749e472e98b0443575eb90315776d59404 2015-10-01 13:49:20 ....A 262024 Virusshare.00196/Worm.Win32.AutoRun.but-34a6a64460ffb6ce3605258d729f9160d2629457f5217177456a5ee76c692089 2015-10-01 13:33:54 ....A 262012 Virusshare.00196/Worm.Win32.AutoRun.but-36ff34de67e5a4a875697953adb80637e6b4f12d61c33a085b34906723bb02f9 2015-10-01 13:51:58 ....A 262031 Virusshare.00196/Worm.Win32.AutoRun.but-4111be92a30baf5f14dbf8e9b0aaec0796a426689c8166267f64b3c134d43bcb 2015-10-01 13:40:40 ....A 262084 Virusshare.00196/Worm.Win32.AutoRun.but-4edf37bad837eb18c11c18ae95b32e07807f266f9d3230c34510b220764c126a 2015-10-01 13:43:58 ....A 261979 Virusshare.00196/Worm.Win32.AutoRun.but-500de96792305b309cd03d6a8903ce54fcbe0db6468dc581d8e1b47db5cd6031 2015-10-01 13:33:56 ....A 261961 Virusshare.00196/Worm.Win32.AutoRun.but-50629c090781504e3c0f32182e25b9527c2dec246f2c544e4858cbc9acb1023d 2015-10-01 13:49:22 ....A 262043 Virusshare.00196/Worm.Win32.AutoRun.but-521aa33734f8e945c4e4b2762fcaf44ba3eb6f0626a3d1db3793f501bde54cd4 2015-10-01 13:46:24 ....A 261911 Virusshare.00196/Worm.Win32.AutoRun.but-5560c1569fb7c66a2b28f1670e38caaf786186469c51dafb2d991cca8b5091a4 2015-10-01 13:36:56 ....A 525062 Virusshare.00196/Worm.Win32.AutoRun.but-5846a4166e132aaa6278e258db11becf4b27ec68320540fc8a987c6bac4d3af1 2015-10-01 13:42:50 ....A 261917 Virusshare.00196/Worm.Win32.AutoRun.but-5b5f8aef304ae1c49d137b4efc9a44d0b5e5558c51aed96d36d47bb9263b36a8 2015-10-01 13:40:12 ....A 261494 Virusshare.00196/Worm.Win32.AutoRun.but-5be3655748c4c562318580d44a305114efda4b57def03cb2af87df08bfed410a 2015-10-01 13:34:38 ....A 262036 Virusshare.00196/Worm.Win32.AutoRun.but-62f93292d5b73d716aa6c213692c3dc3c30dff2c6ca1c4629fdb8421a4996256 2015-10-01 13:52:30 ....A 262087 Virusshare.00196/Worm.Win32.AutoRun.but-689ade11fd75533f5253110b666b43ec3c711aa9fc7b7335851f80f8c9f59c6d 2015-10-01 13:48:52 ....A 262393 Virusshare.00196/Worm.Win32.AutoRun.but-6b94e7ef0ad4e831c74b5eaa0f41e2e7ce0dcb44020f97273e6b94d7426ceb08 2015-10-01 13:31:30 ....A 262264 Virusshare.00196/Worm.Win32.AutoRun.but-6cff35b16d2414ccb3972af603793efeb933dff360be50d3750e2c85cd192390 2015-10-01 13:48:46 ....A 524722 Virusshare.00196/Worm.Win32.AutoRun.but-6db052ff8604dcc3f58483c413e8954b71f1aa494ab76349ffe1e4ef3e6694f6 2015-10-01 13:52:56 ....A 262317 Virusshare.00196/Worm.Win32.AutoRun.but-6e502a0bffb409ec2f472d51f7b081d58de16ac6a042fe359324ffe0f8a9298c 2015-10-01 13:46:06 ....A 262609 Virusshare.00196/Worm.Win32.AutoRun.but-71c7cda3424c5a4fabc7f51c18305de9ca70bca6230c8de5610ade3be9e22d57 2015-10-01 13:44:16 ....A 262373 Virusshare.00196/Worm.Win32.AutoRun.but-7437903ffb53473840c9d91068fc942e84583353b040904f6facc3fdcd560189 2015-10-01 13:48:34 ....A 261997 Virusshare.00196/Worm.Win32.AutoRun.but-7661fd2bb877ee9565488ede22bc3658509da7ddc3c45a0bceca44eb1664a141 2015-10-01 13:45:26 ....A 261985 Virusshare.00196/Worm.Win32.AutoRun.but-77387bc618859f7cc7780a41f073570796b639a5580dfb8dcdc753b9f3164684 2015-10-01 13:42:50 ....A 262071 Virusshare.00196/Worm.Win32.AutoRun.but-79b15b8ed9dddf4148fbe70cc82db2478de6cdd224e9bd220c208c992e2157b0 2015-10-01 13:33:16 ....A 262263 Virusshare.00196/Worm.Win32.AutoRun.but-82d004575c1f67e1c9782eb022c37c9869aa338ec8fc775396084f196d63ae13 2015-10-01 13:40:16 ....A 262159 Virusshare.00196/Worm.Win32.AutoRun.but-8b16422f6b55560f0f9f17beafcfd5dff9303f25e8fb42dbfbe0d192ac07e3c9 2015-10-01 13:33:52 ....A 262481 Virusshare.00196/Worm.Win32.AutoRun.but-8f2447b7050056a231bddc8e1825b22ad31ce59222a674af1e65529fbf98e6f2 2015-10-01 13:43:10 ....A 261971 Virusshare.00196/Worm.Win32.AutoRun.but-916bfcec3632e017c5583dba2f174cd1b930c575ac178ccdfa3bd6e72c57eca8 2015-10-01 13:53:16 ....A 262502 Virusshare.00196/Worm.Win32.AutoRun.but-918404079ff43f93e46982b9660e39edc6ec958c48148d5e307ef017ab212ae6 2015-10-01 13:40:08 ....A 262674 Virusshare.00196/Worm.Win32.AutoRun.but-94de4a2acc84ebe7378cba70dfeafdb4744d40bf7c4d94a566183efa33ad2142 2015-10-01 13:40:54 ....A 262057 Virusshare.00196/Worm.Win32.AutoRun.but-983e8fdf26ceca78de7c5142d83ac98e5f80850b18a81aadd9a79a8bbcbc78f8 2015-10-01 13:41:56 ....A 261909 Virusshare.00196/Worm.Win32.AutoRun.but-994c6dc823eac875a2e8310995fc8f1c2ecb4da4962351036fa32b24b0ab2063 2015-10-01 13:33:36 ....A 10478 Virusshare.00196/Worm.Win32.AutoRun.but-9fb744ecbcff1ebb6201ce1206ba97332257fed193b729838696f78df0caf662 2015-10-01 13:39:38 ....A 262000 Virusshare.00196/Worm.Win32.AutoRun.but-a238dc68d42dc1108313bd27086cf099ab916da96f92bd74f65e8a0b61ea7450 2015-10-01 13:53:06 ....A 262091 Virusshare.00196/Worm.Win32.AutoRun.but-a297e074260047871079c717a03803153a2fc22e4a84fe6e45dc54d44a16c59e 2015-10-01 13:44:04 ....A 261743 Virusshare.00196/Worm.Win32.AutoRun.but-a563c1f9a0a0f791d71192d514361fafa6027424d73b4a7ea048a28905a6a336 2015-10-01 13:52:12 ....A 262275 Virusshare.00196/Worm.Win32.AutoRun.but-a8b68b8d91a78374ec2692220252f57b0f20ad9277a41360dccfbdecff0a8274 2015-10-01 13:34:38 ....A 262074 Virusshare.00196/Worm.Win32.AutoRun.but-aa8198e035108e38fe8e8d14eb5b1033312d93a7a879c368b1cad67a18f4cf26 2015-10-01 13:50:38 ....A 262263 Virusshare.00196/Worm.Win32.AutoRun.but-ae65ca3818afd058b29358f6c2382e002638b03e6e026c7229f4d8f383ffdc99 2015-10-01 13:42:56 ....A 262543 Virusshare.00196/Worm.Win32.AutoRun.but-af39d1af62775988487869cc84169dd9f851a319a11355e6f3d72beb6aabdb74 2015-10-01 13:44:04 ....A 261949 Virusshare.00196/Worm.Win32.AutoRun.but-b01101dcd4a09d5a2615d2056dbcbb88230d6630a74085a1e09ad3aae6f1fb29 2015-10-01 13:51:24 ....A 262639 Virusshare.00196/Worm.Win32.AutoRun.but-b0405975d6bd7d0035a4dcaab69916c043e1253a0f3d8641a7ddb904ad305a5b 2015-10-01 13:43:20 ....A 261986 Virusshare.00196/Worm.Win32.AutoRun.but-b12b56bc237e10d3ab915ff9552e171ec5f90e63dc62553eede99eaac2417748 2015-10-01 13:39:12 ....A 262012 Virusshare.00196/Worm.Win32.AutoRun.but-b3af398f54081cf6934495c8f8dfaebe62609ba0ff809ea86121abdb5c50366a 2015-10-01 13:47:44 ....A 261542 Virusshare.00196/Worm.Win32.AutoRun.but-b660f323a6bf25dd38332ce5632923ef4ff6517ad9ad59befd6573ad1d6a74c1 2015-10-01 13:39:50 ....A 261916 Virusshare.00196/Worm.Win32.AutoRun.but-b9e12b4267cfde2e523996b0feb225264c6465e4144b45632d985c1ebd773f17 2015-10-01 13:47:12 ....A 261558 Virusshare.00196/Worm.Win32.AutoRun.but-bc2066c957b18039088cf8e4b8120859aaba0160aa6a8603ee724120457003d5 2015-10-01 13:53:34 ....A 262681 Virusshare.00196/Worm.Win32.AutoRun.but-bd5ee48a822ccfc97b7a1014b078e4ab637b9e141eeb83cd74786ad7132e6e10 2015-10-01 13:44:00 ....A 262840 Virusshare.00196/Worm.Win32.AutoRun.but-bda54f5845163cf9d261235e30c69154d9702cedf71d209ded18fec950c68c7d 2015-10-01 13:39:40 ....A 525693 Virusshare.00196/Worm.Win32.AutoRun.but-be532f9a174c16eea3172399a2ff26e183bc3bfacf941fd7cc341431fd45c501 2015-10-01 13:45:40 ....A 525105 Virusshare.00196/Worm.Win32.AutoRun.but-c3e0d6d15583a9e6c8faa29a675104c81641c88db2e5451001eeccc8cd51e2bb 2015-10-01 13:31:46 ....A 10487 Virusshare.00196/Worm.Win32.AutoRun.but-c3f48ffd266e4191ca96065bb851e04fe53a5945d6a06d52521a358501595b13 2015-10-01 13:50:30 ....A 262671 Virusshare.00196/Worm.Win32.AutoRun.but-c4a2e59cf11e8084036edea9eaa571129f71cdb1a4804807bfd06423fef28fa1 2015-10-01 13:31:34 ....A 262302 Virusshare.00196/Worm.Win32.AutoRun.but-c847eac5f43f77ecde4e916b671db5bcb571ffbfd29ad597c80a408edcdcb940 2015-10-01 13:33:14 ....A 524692 Virusshare.00196/Worm.Win32.AutoRun.but-cc037f192edc49f568cbffa24cca61c0b6d527e5ae2032b1f40f254dde0497d0 2015-10-01 13:41:36 ....A 262538 Virusshare.00196/Worm.Win32.AutoRun.but-cef367e78a4302eb6e0070f821e7330cf7a8ea581f4f155ff9b69333935923db 2015-10-01 13:45:52 ....A 262077 Virusshare.00196/Worm.Win32.AutoRun.but-cf22bf61d2bcabeed393dda3a68e85d5731773b126733a7dec3500e6f840cf92 2015-10-01 13:38:22 ....A 10459 Virusshare.00196/Worm.Win32.AutoRun.but-d17bc0598fcf596e7d869590c34126d7a933584701a045e06f9b5530de3851b8 2015-10-01 13:43:30 ....A 262256 Virusshare.00196/Worm.Win32.AutoRun.but-d3a15f90ec13295739e9a0e4f0ab0857f5b529e11003abe0e44c28096a17d48b 2015-10-01 13:42:06 ....A 262484 Virusshare.00196/Worm.Win32.AutoRun.but-d69b2cf7aceafba574feca9f120f6f4afaad454564b0aa7b874311e1f21d7e88 2015-10-01 13:33:08 ....A 10334 Virusshare.00196/Worm.Win32.AutoRun.but-d7adb557ac9ff3ab633bc064af027c752c44849efdbc5c185c7bd93ad84b9738 2015-10-01 13:41:44 ....A 10387 Virusshare.00196/Worm.Win32.AutoRun.but-d893871665b6255f8e92812e6d0afd5c33f3437e623497f902d49a879dbea496 2015-10-01 13:41:20 ....A 261852 Virusshare.00196/Worm.Win32.AutoRun.but-dbc000a231031bb339a3fa7c17947019fef51c781bb489efe9b1949f5ee0301b 2015-10-01 13:32:34 ....A 262363 Virusshare.00196/Worm.Win32.AutoRun.but-ddc4bfc82cbad6c60c9aa883e00ff24e675f7aade734e340ad44d94098b93ce8 2015-10-01 13:37:34 ....A 10278 Virusshare.00196/Worm.Win32.AutoRun.but-de982d1f1fc00ae72a3168402ac5b763252b1267bcd7de5ac638b813bdfd9a3d 2015-10-01 13:43:30 ....A 10328 Virusshare.00196/Worm.Win32.AutoRun.but-e5059fd7b06b9b63f1f8d9a2a79cb6c9aa93805d32736799947e005514bfd290 2015-10-01 13:38:26 ....A 10103 Virusshare.00196/Worm.Win32.AutoRun.but-e6b3eabab0c3e651abf82cbbc29e92ee9449e6702318638cf8cae26951b64cc0 2015-10-01 13:44:00 ....A 261732 Virusshare.00196/Worm.Win32.AutoRun.but-ea4d72a1f79830a4d5d5d6c8f8c23242c00439b19a4e90e6e80280603ace20a9 2015-10-01 13:45:20 ....A 261987 Virusshare.00196/Worm.Win32.AutoRun.but-f8b46982a64efdd72c3f35ba403c790af62afae8e3bd7b01603d0255531fa3ec 2015-10-01 13:31:14 ....A 261945 Virusshare.00196/Worm.Win32.AutoRun.but-f99d27f8a1a9f3450184a282e6591246d0712ab6c37f4c51434fc58c526bc972 2015-10-01 13:38:44 ....A 262057 Virusshare.00196/Worm.Win32.AutoRun.but-fb98f7841520560d8b46baf306ee73548fc4631ed6d5f65efd18fe3a19d80e59 2015-10-01 13:37:30 ....A 262232 Virusshare.00196/Worm.Win32.AutoRun.but-fd2b31a630be98f0e462848fca76ac94f0865ff9ed6e63ea5e3b5014df9718c1 2015-10-01 13:36:22 ....A 116224 Virusshare.00196/Worm.Win32.AutoRun.cdlp-034c4c7ca1096d86152053b7c4e8bc135433ed96c88d4696b1cdb0a7db3dbf40 2015-10-01 13:49:30 ....A 374784 Virusshare.00196/Worm.Win32.AutoRun.cdlp-f65d5a16c8ac03c1a88ff96f85fb5d3ef6f16a3a65f1ff3f3a228ea1eb575bf5 2015-10-01 13:44:12 ....A 424994 Virusshare.00196/Worm.Win32.AutoRun.cgfw-6ab8ea934164ec0816ea487ace71fda6542213a3ce789df37d6fc8f4d8f967d5 2015-10-01 13:50:32 ....A 107566 Virusshare.00196/Worm.Win32.AutoRun.cqfh-0b7e06569e96e932dfab410878e6d9a18ba61c7fc466b37b35da5c9589238177 2015-10-01 13:38:14 ....A 176128 Virusshare.00196/Worm.Win32.AutoRun.cxp-ce2a440b7e4a5467d76741ed2a993297297c113b66c1a7c3c3d2348c6ae5bb71 2015-10-01 13:31:32 ....A 166400 Virusshare.00196/Worm.Win32.AutoRun.cxps-650439e6bee39ab431fb92c4c94a54e869da35a1b5b50afbdde5e515d6cfae86 2015-10-01 13:47:14 ....A 216064 Virusshare.00196/Worm.Win32.AutoRun.cxps-892f3d18e89cf5dc808776a0397eb8ffbc145201386ac8f29703aeb644f55bf3 2015-10-01 13:48:10 ....A 241152 Virusshare.00196/Worm.Win32.AutoRun.cxps-dcddde765579c7250a2a649947a944964073a6b78d6fa9653c7f89ca29bded04 2015-10-01 13:50:58 ....A 53760 Virusshare.00196/Worm.Win32.AutoRun.dib-1eab9cbdda0c254f192f1540487728d7b532b7031772856c27b9dcd5a8376fcb 2015-10-01 13:39:12 ....A 690337 Virusshare.00196/Worm.Win32.AutoRun.dtbv-029047d949543e1d075dde6ac3b3c613c6b6fa7f806e57e00ef1cd3a381b8894 2015-10-01 13:35:42 ....A 917501 Virusshare.00196/Worm.Win32.AutoRun.dtbv-0bf492b0af6908d266970b08818e2b8ffd44abab2c06b9430df862405ce43b14 2015-10-01 13:35:46 ....A 832512 Virusshare.00196/Worm.Win32.AutoRun.dtbv-0c589796c9db4f3edd1dd4bf3ac721323b2a59ced916f3992cafa1b2ca028dcb 2015-10-01 13:38:14 ....A 835584 Virusshare.00196/Worm.Win32.AutoRun.dtbv-11377a28a3fb1231c38a7f8deb6dbaf5638462ba3c48027d775be72ba80793ae 2015-10-01 13:44:48 ....A 765952 Virusshare.00196/Worm.Win32.AutoRun.dtbv-12d04842f125be19abc23c9ceaccf7111284167eb9082dda1cf97bb5687d4e21 2015-10-01 13:33:58 ....A 763392 Virusshare.00196/Worm.Win32.AutoRun.dtbv-2a1f84586e96c218d635b5e985c3e77c83ec91bb0e9ac9e0512e225e5f753e13 2015-10-01 13:36:42 ....A 720896 Virusshare.00196/Worm.Win32.AutoRun.dtbv-2ed4c9ec09526bbc88a29aca74d8d1ec1c152070b1678dd5abf79d665eda25ef 2015-10-01 13:39:10 ....A 839680 Virusshare.00196/Worm.Win32.AutoRun.dtbv-3600029239d8e309a797c0dfe1c47c8d5ac9d3e1dbed47c0083385200089ecd8 2015-10-01 13:48:40 ....A 894976 Virusshare.00196/Worm.Win32.AutoRun.dtbv-526fe4489c480e7fd59292999c2c79e260247df94c4cb7355b8c7065676a3b56 2015-10-01 13:53:16 ....A 616609 Virusshare.00196/Worm.Win32.AutoRun.dtbv-60e074fb0fca57e27a7036eb2aa207bd5239c9b018e895a85e2969b2bce831dd 2015-10-01 13:39:36 ....A 1271457 Virusshare.00196/Worm.Win32.AutoRun.dtbv-644c5e78a0048b421e472d1648e6e93843d229ff2d15308cff74871370a93370 2015-10-01 13:42:04 ....A 752020 Virusshare.00196/Worm.Win32.AutoRun.dtbv-6f16e8c2f6a8af4f6c64f67cff95c4a1b7c321f8abf3d5d9f085492f9565cee9 2015-10-01 13:45:54 ....A 929792 Virusshare.00196/Worm.Win32.AutoRun.dtbv-7d25cf92a9bb55963aea9e402a0beca4850e817b91d2f50b0a98c1475bc75919 2015-10-01 13:34:24 ....A 682496 Virusshare.00196/Worm.Win32.AutoRun.dtbv-b95ed47be8832eeb8fd5363e1810258c668a6ef28b307336ce6119e550140b72 2015-10-01 13:34:46 ....A 792037 Virusshare.00196/Worm.Win32.AutoRun.dtbv-c602e89509581e7a73f51f7b420359a44421d1724b37cdc467cd3a0323bd693a 2015-10-01 13:50:58 ....A 690337 Virusshare.00196/Worm.Win32.AutoRun.dtbv-c9256aad4f60f309763a79cb9c904de71f4eca167fc2bfa323c3970cb695e9fd 2015-10-01 13:34:24 ....A 1106529 Virusshare.00196/Worm.Win32.AutoRun.dtbv-e3c1ebadb3b8f4b55048886a0289cef3daf58cfbfe49a4be3d846adddca61f99 2015-10-01 13:53:36 ....A 681472 Virusshare.00196/Worm.Win32.AutoRun.dtbv-ec806efe0da1126cfb1865295595b3e5783ddb814b5aa8a228539419074fea3d 2015-10-01 13:37:34 ....A 919552 Virusshare.00196/Worm.Win32.AutoRun.dtbv-f087e047cd851b9426a92a333ecd7121a8098623d8d09ccaf8e3a837b81579b6 2015-10-01 13:42:30 ....A 617472 Virusshare.00196/Worm.Win32.AutoRun.dtbv-f7b3b9ebdf853d8cca4c5cb5e5ea00e7f23ead685ee557c9276c398db4c31732 2015-10-01 13:48:50 ....A 222128 Virusshare.00196/Worm.Win32.AutoRun.ediw-475d73f5423f9e2943463f967d01af09accf37c73fb25795e5558761382d86f7 2015-10-01 13:47:14 ....A 450560 Virusshare.00196/Worm.Win32.AutoRun.efi-2770717b21531c1843545754548d8ee72821fb5415259ad71282595b24890b52 2015-10-01 13:38:54 ....A 393216 Virusshare.00196/Worm.Win32.AutoRun.eiut-1c9a9f1996898398ebd1d9803677b82c62e11eea6c3450625adfb7998f8df87f 2015-10-01 13:35:32 ....A 385024 Virusshare.00196/Worm.Win32.AutoRun.eiut-654d2c4e1ce53e15283208ec24f0c45e66faea1325bbdbb1be11c33bc32967b1 2015-10-01 13:43:56 ....A 256000 Virusshare.00196/Worm.Win32.AutoRun.eiut-8bf89148649f073b88d78c3d63988283c92024f87db3a04d816c3990777409f2 2015-10-01 13:52:44 ....A 179200 Virusshare.00196/Worm.Win32.AutoRun.fcyi-50ce6e27db5ac328cb607c3368e1590c86fb2ff7479d56c142ed6f4d68595def 2015-10-01 13:40:52 ....A 270404 Virusshare.00196/Worm.Win32.AutoRun.fjz-096d0f0429af1f4e04c3569eca4a9302182321044fe08304ce33585264d1f3bb 2015-10-01 13:42:56 ....A 830464 Virusshare.00196/Worm.Win32.AutoRun.fnc-2b6fc9009f692e46a0caeb4625462e2991459f81b919e83c81fd10a9f2861f57 2015-10-01 13:36:50 ....A 773701 Virusshare.00196/Worm.Win32.AutoRun.fnc-a8af120dc09af329559616157f20fffe1d0f44ed9f228ad0caf9c5f13c2ef078 2015-10-01 13:37:42 ....A 842752 Virusshare.00196/Worm.Win32.AutoRun.fnc-c07ebca89bc8717bf3c95dc8670226d7a5ff3d513179078e430d34f2a984651a 2015-10-01 13:50:08 ....A 947200 Virusshare.00196/Worm.Win32.AutoRun.fnc-d072a9607e9d4753281dc2664e747db25d1b1b8f42c8047d659e703f87004a3c 2015-10-01 13:36:24 ....A 114688 Virusshare.00196/Worm.Win32.AutoRun.ftc-e8bf999586077b7137a230cdfd17d5f25d6260d1f87d4be6d3998802019de094 2015-10-01 13:40:28 ....A 110592 Virusshare.00196/Worm.Win32.AutoRun.ftd-09d9fc907ccab4ae06b891ee84e37a00d76d4b0e538535278b05ccacf677c624 2015-10-01 13:42:28 ....A 350088 Virusshare.00196/Worm.Win32.AutoRun.gvy-83c94d0a5435c253ae894e6bce2577253061ff68e112d5bd2bc397a018436eef 2015-10-01 13:35:20 ....A 102920 Virusshare.00196/Worm.Win32.AutoRun.gzyv-2b64971a9dc1378c71d1e370002922cf1ca0f43171bb6f2de93746d7c632f55b 2015-10-01 13:41:50 ....A 104859 Virusshare.00196/Worm.Win32.AutoRun.gzyv-e5a3fe5e173d5cf6b8bcb3ed123c4fe5f5c0b76e7409d0f622432c1403bd2067 2015-10-01 13:46:46 ....A 680471 Virusshare.00196/Worm.Win32.AutoRun.gzzs-9179b6fe93d52c83fe63b45d78b3bd4892e62597befd4bc60583b3adf1b479a9 2015-10-01 13:47:32 ....A 1163758 Virusshare.00196/Worm.Win32.AutoRun.gzzs-f1f5980aed4f27a45309a34ad4c0458a9f9566abd13e2ba14b7827a23a258f8e 2015-10-01 13:37:20 ....A 1042855 Virusshare.00196/Worm.Win32.AutoRun.haag-4fd72d02e77ac74fcce001d4741b562eb667f61d8cc6741465f8c70f3819f347 2015-10-01 13:44:08 ....A 54784 Virusshare.00196/Worm.Win32.AutoRun.hadx-02144f069372f52ad850de22f7f973b652e247cfb61d46973d8af36cf27532a4 2015-10-01 13:32:44 ....A 106496 Virusshare.00196/Worm.Win32.AutoRun.hakj-3f95def482c65f0021f789115f16caaa668ffa9fae1cda52b096c76995c3264d 2015-10-01 13:38:48 ....A 350720 Virusshare.00196/Worm.Win32.AutoRun.hanh-88e19b3b9bdfc7d7c614135b8a1db515a5868d22894891f2fe1f191a9155c43b 2015-10-01 13:38:30 ....A 73728 Virusshare.00196/Worm.Win32.AutoRun.hazi-5cf6d32b892e4b4bae1cad476013061223f4b023b74d67e6b6e7fc0b817c03b2 2015-10-01 13:42:24 ....A 73728 Virusshare.00196/Worm.Win32.AutoRun.hazi-7dbe7994bb12f25ad7a0ce669e1d8538e43d62c6b787c6e74fce0594fd27ee42 2015-10-01 13:51:54 ....A 73728 Virusshare.00196/Worm.Win32.AutoRun.hazi-839e11f36d3cdd00acee50ae0b132bbdeae9eeedfc4bb6d0d7e260026e1df51d 2015-10-01 13:49:20 ....A 73728 Virusshare.00196/Worm.Win32.AutoRun.hazi-954d5db0ea798a323ce7d37269054624181d59b7208513d84166d7dc82c04bc6 2015-10-01 13:34:14 ....A 88064 Virusshare.00196/Worm.Win32.AutoRun.hazp-24d7c71f6e4ee908c53f039845ac43421e1e9226de915765a57fcaced486cadf 2015-10-01 13:45:20 ....A 243200 Virusshare.00196/Worm.Win32.AutoRun.hazp-3b8add0618f457cf0de18795d67a7a5b987620696acd6a7389bc4b4632cabce7 2015-10-01 13:44:08 ....A 245760 Virusshare.00196/Worm.Win32.AutoRun.hbfv-881e68f0f58a3e0f688d452012acdaca99d9b581204069454dc6440a8ed225de 2015-10-01 13:41:42 ....A 111110 Virusshare.00196/Worm.Win32.AutoRun.hbho-6a75f729f348428adf4be9b7d2979c1f13af4cfd3a3a6e27e8a550c8661f4f5b 2015-10-01 13:36:14 ....A 1267968 Virusshare.00196/Worm.Win32.AutoRun.hbhw-327a5adf3f90932942f2c32174037030d58af705f418fd80d746c06f166adc27 2015-10-01 13:36:46 ....A 1433088 Virusshare.00196/Worm.Win32.AutoRun.hbhw-4524b21f7ba655d4cd024a21386a0bdc60754c579fe31ddf1b46a871b6ae2f9f 2015-10-01 13:34:28 ....A 1388032 Virusshare.00196/Worm.Win32.AutoRun.hbhw-5809b911429af1dc5b3f74451b73e1da92d7e054f15344c8b8fa6f6c8b075926 2015-10-01 13:38:10 ....A 1351168 Virusshare.00196/Worm.Win32.AutoRun.hbhw-79e099634793d8c4bd9ede5e8723a8a888b61e055a02a2d669e5aa0ec16e7d39 2015-10-01 13:49:16 ....A 2021376 Virusshare.00196/Worm.Win32.AutoRun.hbhw-99692b316100db0a92669c9cc08e19b8deecf2f20c781e38cdb6ce2eb90855b6 2015-10-01 13:39:40 ....A 1424896 Virusshare.00196/Worm.Win32.AutoRun.hbhw-c9154b7a664402940e10b13e38afbbcdad6fe592dd4cf46173a7c0f87dc6ccb8 2015-10-01 13:39:34 ....A 1367552 Virusshare.00196/Worm.Win32.AutoRun.hbhw-ec7a9b9d63dff30df7672ad95bdd9f10641896efec33680f47e3a189c6da25a9 2015-10-01 13:33:02 ....A 81920 Virusshare.00196/Worm.Win32.AutoRun.hbiz-4b7298a7d41a6ea6ed41a86106f2c955ef670dbce2c08443476d8acf92b15c3e 2015-10-01 13:36:46 ....A 340992 Virusshare.00196/Worm.Win32.AutoRun.hbjf-44e272b2cb70d1f33f021ee87bfc9ecab6490e8096dae65e871b3f1a3f23dc15 2015-10-01 13:45:40 ....A 84657 Virusshare.00196/Worm.Win32.AutoRun.hbjh-7634814f35201b54744c0b2f6c6e7848189579331beb4b4a70ecfff665b38197 2015-10-01 13:48:32 ....A 1032192 Virusshare.00196/Worm.Win32.AutoRun.hbnh-97896399b892e55484c77b2eb1ef65af3ff13ecd33ba4acc574b41f27acd0493 2015-10-01 13:46:36 ....A 89600 Virusshare.00196/Worm.Win32.AutoRun.hbnh-eaff681f13920900bd9761fb399a29cd781d6690376d55489526832603c96308 2015-10-01 13:41:06 ....A 95232 Virusshare.00196/Worm.Win32.AutoRun.hbpe-23ec5b088b20345fbec89ae24cffc3c050dfb61f5d8005c7032de09ee1279019 2015-10-01 13:37:00 ....A 227839 Virusshare.00196/Worm.Win32.AutoRun.hfky-d0a1c366ef9b8b710ee02e8a566f00612b76ea3ec1c2c27bf48348fe45477599 2015-10-01 13:44:42 ....A 380928 Virusshare.00196/Worm.Win32.AutoRun.hfp-30233c401fb9b39f5f047edd03137eb525d61ce422cdbdd61e1f39cb9ab42fb5 2015-10-01 13:40:18 ....A 307200 Virusshare.00196/Worm.Win32.AutoRun.hfp-a95fe1a8dd823167631048b58e1a83cdfb875136b06a93cd8fe98b8195ce0e1b 2015-10-01 13:38:22 ....A 303104 Virusshare.00196/Worm.Win32.AutoRun.hfp-c2249be9369a9ced3cba5a9ab0a30cef56dcce0d1b892fb06215519b9684ca0e 2015-10-01 13:38:48 ....A 335873 Virusshare.00196/Worm.Win32.AutoRun.hfp-db730682a636211ef2a58d43cd18e8e90e8b03cfa676eba213441ecb6021077b 2015-10-01 13:39:26 ....A 451078 Virusshare.00196/Worm.Win32.AutoRun.hfp-f442d01629b18510b22929ecd6e2cd658b34644ea3a223c9a5d84f12b1a0e1d7 2015-10-01 13:46:48 ....A 80681 Virusshare.00196/Worm.Win32.AutoRun.hit-4f9cc7528c0e34a2e22440ae12b4e73a370b908df0c40257e21e8160cf47748c 2015-10-01 13:35:00 ....A 78803 Virusshare.00196/Worm.Win32.AutoRun.hit-75ae84d77e6f9d2a1d5eedf6742385b2e0fcfe2817f46214aa373e0ce9edf571 2015-10-01 13:35:42 ....A 598376 Virusshare.00196/Worm.Win32.AutoRun.hmyr-fea0f62f78256e8d54e6abfcc9446ce346f4c980fa8fe5de81a45c7e3b60a828 2015-10-01 13:47:32 ....A 569370 Virusshare.00196/Worm.Win32.AutoRun.hnwc-6368039e40079e90b0fcee87bd297fd5b7bc22e590c4c352991c077c6226b459 2015-10-01 13:38:30 ....A 73960 Virusshare.00196/Worm.Win32.AutoRun.hon-c6ab461444e6e2271ea7edfed28c9f950ba924fcd6c67e5f95b4d64f702442e5 2015-10-01 13:35:50 ....A 84868 Virusshare.00196/Worm.Win32.AutoRun.hre-ad5434b28482c9036e90c7785a45fbf0fe6448fb6349a4755a9f97a84e3ce5ea 2015-10-01 13:33:36 ....A 98304 Virusshare.00196/Worm.Win32.AutoRun.hre-b18cb64654f592233952e633db55859c101ffc4ee1799015cdbb94eb611ae5ce 2015-10-01 13:48:42 ....A 86254 Virusshare.00196/Worm.Win32.AutoRun.hre-bae4b8f698aa96ffb68dd87bb0762ed870366775e823924f63f9047a6556dac5 2015-10-01 13:42:54 ....A 83880 Virusshare.00196/Worm.Win32.AutoRun.hre-de8b6cf5a6b0958de5c5425881906304e0cb40f26adc549615f8e7f269c22973 2015-10-01 13:47:34 ....A 82491 Virusshare.00196/Worm.Win32.AutoRun.hre-ec54662718ca363a8861052890d4963deadb3d0d49e87146403aa3092f9f8cc2 2015-10-01 13:45:20 ....A 671744 Virusshare.00196/Worm.Win32.AutoRun.iea-2af464132f9e50e0437c051074939715b9fa837a495c512ff518b27653d1c423 2015-10-01 13:53:16 ....A 528384 Virusshare.00196/Worm.Win32.AutoRun.iea-46f752758dbefc360f56ee66c2b07a481e549c8f1c7fd1baec1915e221955148 2015-10-01 13:49:22 ....A 528384 Virusshare.00196/Worm.Win32.AutoRun.iea-61cafdb6536e0679824bf83f8362c6673997ca3e94fbfabd857d7af5714a7f1a 2015-10-01 13:40:06 ....A 528384 Virusshare.00196/Worm.Win32.AutoRun.iea-caad6bc93db1dd05fdbc97135399923fd28ee5d9c7e5b35935dcee3d3de622dc 2015-10-01 13:52:46 ....A 667648 Virusshare.00196/Worm.Win32.AutoRun.iea-ccd9554a29e63bfed198bd1e99c16cd387d2eb24c7a23232542644611f4a2b31 2015-10-01 13:52:32 ....A 528384 Virusshare.00196/Worm.Win32.AutoRun.iea-d28fa0d3bb6585ca204207eefde0b91da59968845bc9fe2962ea876b5407bb6c 2015-10-01 13:46:52 ....A 552960 Virusshare.00196/Worm.Win32.AutoRun.iea-e6ef456f2de56473df3633d6a030b8b549c66521ba5a2f3a5e866c8c403afd09 2015-10-01 13:41:24 ....A 70136 Virusshare.00196/Worm.Win32.AutoRun.lk-fb982e47c68aa1c21109413f698ca2c84b70d0217468586a478f909e4ac8fedd 2015-10-01 13:39:00 ....A 172384 Virusshare.00196/Worm.Win32.AutoRun.lmx-795f233bc15929c8cb3af626efecd18be21f8a82a75e0edd90f2ab036798dfcf 2015-10-01 13:33:16 ....A 22528 Virusshare.00196/Worm.Win32.AutoRun.lss-ae9b933c3301b00a7afa52d06a9c8325a3d0d0ab6bf42bfe6827368a1621c2ae 2015-10-01 13:42:50 ....A 14336 Virusshare.00196/Worm.Win32.AutoRun.pp-c256049f34e1fd6cd0e9ab472e142f8952cf976df009b514dca24e80fcc98a13 2015-10-01 13:50:36 ....A 68053 Virusshare.00196/Worm.Win32.AutoRun.qql-4d502e408faf90b47a0158907afdd00215c7db374bf751b5373c680cfb991392 2015-10-01 13:50:28 ....A 46592 Virusshare.00196/Worm.Win32.AutoRun.tx-b29572b8fd7c835f3330b5f2b3526813bc9e61083d6765b2df1e135b5a90a644 2015-10-01 13:52:08 ....A 309248 Virusshare.00196/Worm.Win32.AutoRun.ukk-f4527e495292b059f811b98cd021e392f8838dd13472804bd35bc7210b2cbc77 2015-10-01 13:32:26 ....A 147456 Virusshare.00196/Worm.Win32.AutoTsifiri.z-9ee6d9da417d3a0f9919e23edcf8a9f537017b544c55fed26a88247e6a1eed52 2015-10-01 13:46:42 ....A 192512 Virusshare.00196/Worm.Win32.Autorun.edwj-6b2ca071e4823d876568110c9619d699982ee2c483225430bf5cdf7ff735b478 2015-10-01 13:38:04 ....A 163840 Virusshare.00196/Worm.Win32.Autorun.edwj-ca3ccc55dc8e93e3221107ab555198f222312ad28e7e9acde5139635637fe382 2015-10-01 13:42:54 ....A 63488 Virusshare.00196/Worm.Win32.Autorun.gxay-9ec722d509329920af9c0d0d96801e8e633eee17214f14c784e5e5c4fa76cb28 2015-10-01 13:36:44 ....A 765952 Virusshare.00196/Worm.Win32.Autorun.hcum-62e5b55876024d3ca02218b089835a0d2e5d47667568fbe79ec5df5e3ebc0e19 2015-10-01 13:47:26 ....A 1107977 Virusshare.00196/Worm.Win32.Autorun.icn-fdf8fa10f133444e37475437bef07ab05bb96c0cbd86fe20a7f95454f8145eab 2015-10-01 13:48:54 ....A 161280 Virusshare.00196/Worm.Win32.Autorun.icp-2928d2cc063a271d22827ac06d3fd8ad77fd02dec696dcb7628bb4da6f18f2bd 2015-10-01 13:47:26 ....A 288256 Virusshare.00196/Worm.Win32.Autorun.icp-777b484533ed924dc5b74ddf94ab23980936d6e824a5bd4b03c2c693be5de199 2015-10-01 13:31:12 ....A 161792 Virusshare.00196/Worm.Win32.Autorun.icp-a5aab1b9fb73dc5768dde4a6138aee7fee37d551dd4033b8cde13f0ee40224e1 2015-10-01 13:40:30 ....A 161280 Virusshare.00196/Worm.Win32.Autorun.icp-a7e651b8c2cc93d87473d4ce188b8074b2de569e6ab4a594774df7cf62a2d435 2015-10-01 13:46:06 ....A 236800 Virusshare.00196/Worm.Win32.Autorun.icp-b2d389617806d95275ca385eb89404fbdc8da0d1a3d002d6f2134dc051bd46ce 2015-10-01 13:50:30 ....A 189952 Virusshare.00196/Worm.Win32.Autorun.icp-cbb6192b71050b2dee9f8543c5e83282f91d3edd506aae28cd023aa9c5098df0 2015-10-01 13:42:44 ....A 181760 Virusshare.00196/Worm.Win32.Autorun.icp-cf8c2e2e7e9733a99ee3fc27ca70cf763722c22b21845127c3e753e1ade822b1 2015-10-01 13:46:38 ....A 69632 Virusshare.00196/Worm.Win32.Basun.ajp-21a338d7861a3f3ea7c9cd41515426a6c74f1f7c287df9950e7de8558b31f97b 2015-10-01 13:50:36 ....A 69632 Virusshare.00196/Worm.Win32.Basun.ajp-3cd3a8e550a9bbf4574cd46075ce8ec32ee827ec00a0e8a8060b70fed8171461 2015-10-01 13:37:06 ....A 69632 Virusshare.00196/Worm.Win32.Basun.ajp-3e64fc06e675a5b6989980264bc306a49a8538ca16f1da428c160a052b036079 2015-10-01 13:51:24 ....A 69632 Virusshare.00196/Worm.Win32.Basun.ajp-40cb7785ad080ff7ad59ad22bbcf2ca2f8af30ce94e52ba5eb103424a6cd11fb 2015-10-01 13:50:36 ....A 69632 Virusshare.00196/Worm.Win32.Basun.ajp-41b7b9c6bf29b9b521b30b010bd20c36d48e5bc506577423f555d2127d90caa7 2015-10-01 13:44:30 ....A 69632 Virusshare.00196/Worm.Win32.Basun.ajp-a3e74b0e99cc76a25f0b258fcf08ae49e26c8cf50f762abbf26097e6d3aac8c4 2015-10-01 13:42:54 ....A 323584 Virusshare.00196/Worm.Win32.Bnf.qvs-8fb7b66adebe1c9be154b8d9ec6da616860501c2b61a066dda7557998d4e60ea 2015-10-01 13:45:22 ....A 3584 Virusshare.00196/Worm.Win32.Bundpil.abt-1081137566a2a588e051308dc149cf97067c195f40780f48550a9905075cfaf6 2015-10-01 13:48:22 ....A 3584 Virusshare.00196/Worm.Win32.Bundpil.abt-3d8d30e4d5bd7fc2aab07ae6db26160d8f46f23dcc87af6f64d99852a32c3fe3 2015-10-01 13:44:02 ....A 3584 Virusshare.00196/Worm.Win32.Bundpil.abt-5696006b7859b50e2cbc21fa6aa98d71afd6f9f70475f0303e0182bc38e2171d 2015-10-01 13:47:18 ....A 3584 Virusshare.00196/Worm.Win32.Bundpil.abt-785793786bdce8bfafabf45da028aefd387b6482194455708aedff9271ae4745 2015-10-01 13:45:28 ....A 3584 Virusshare.00196/Worm.Win32.Bundpil.abt-963327042a43c38351b923680cc2e6f86c5dc3e7ec1b03bfafc29d686ab56a1e 2015-10-01 13:51:48 ....A 3584 Virusshare.00196/Worm.Win32.Bundpil.abt-c2cd7c8d8c15f7c68a161ec13a798660ffea44c0dd64f54913d38cf32fe2f236 2015-10-01 13:47:42 ....A 3584 Virusshare.00196/Worm.Win32.Bundpil.abt-c48680053df895a42e07683be8cfa84ed3b78abc489adeedab781eb70adbb970 2015-10-01 13:41:24 ....A 4019 Virusshare.00196/Worm.Win32.Bundpil.atg-0221e43f020a0a5ee184b39b7937f1523c16cd7270225cfccb6f7dcc8428774d 2015-10-01 13:53:20 ....A 3629 Virusshare.00196/Worm.Win32.Bundpil.atg-056b576e40fe57397938eddf729c97e47728c8fff1339a0604052ac79b58bc30 2015-10-01 13:44:08 ....A 5185 Virusshare.00196/Worm.Win32.Bundpil.atg-1379f429fce14f490283508fc87383eba67c1a366257e0f6e971bc641dc7abd0 2015-10-01 13:53:36 ....A 5183 Virusshare.00196/Worm.Win32.Bundpil.atg-23cf0965d1f839b37ad9ab78796193a21b478edf995754903b5f5468f9bccf6b 2015-10-01 13:51:28 ....A 5432 Virusshare.00196/Worm.Win32.Bundpil.atg-24c07d5895964b3b1b12afaa15b2287c255961801c1a2e09033227fabd12b963 2015-10-01 13:33:14 ....A 4287 Virusshare.00196/Worm.Win32.Bundpil.atg-26cb023b511cc649c9f54e8131f104df7f729846a64b3deaf6352873dce13b61 2015-10-01 13:47:30 ....A 3743 Virusshare.00196/Worm.Win32.Bundpil.atg-2b7c320bcd2997ffcca9256a7f19e8370069e237c1c14e3a638122f21ef30efc 2015-10-01 13:41:06 ....A 3945 Virusshare.00196/Worm.Win32.Bundpil.atg-2c7e3ad07b99df67e0c272655364d341f3b7844bb22166724c17dce1a8ea9c73 2015-10-01 13:36:32 ....A 3868 Virusshare.00196/Worm.Win32.Bundpil.atg-31b46551a6c2a8c1c2e1851bed8f98c2f455cfedfc7fda1b31f9417f511caf47 2015-10-01 13:44:30 ....A 4581 Virusshare.00196/Worm.Win32.Bundpil.atg-338d47bb77657a7c67a05a70817ff2415ea51460fde4ffe3e27c1354cae99d3c 2015-10-01 13:41:10 ....A 4752 Virusshare.00196/Worm.Win32.Bundpil.atg-34f2ce50a9de21443d15a50ee4f8c8bca22d72951136638f75eb1a065308fa58 2015-10-01 13:45:14 ....A 5471 Virusshare.00196/Worm.Win32.Bundpil.atg-407a345d3984eacf4a6f54e15231e574d0a88bd98142b48a938da87e908522dc 2015-10-01 13:43:26 ....A 5032 Virusshare.00196/Worm.Win32.Bundpil.atg-4c1ed6c8f2022d7bba0a8097be0504e410e4bfdd8176c2394c5f33c429ffcb12 2015-10-01 13:50:40 ....A 3686 Virusshare.00196/Worm.Win32.Bundpil.atg-58292d405d3d24cd2208c7990ce0a6dafbb1de5c1421b5d8cf5e015266186548 2015-10-01 13:47:54 ....A 4841 Virusshare.00196/Worm.Win32.Bundpil.atg-5d9ceb65658236fbac9e15d088c563638c0254a52f8bff0151c04cbf1c0ecb45 2015-10-01 13:52:46 ....A 4117 Virusshare.00196/Worm.Win32.Bundpil.atg-642408c965dc799d6ec53a652824ec808f728e8a6df7226868b85f3319559cf9 2015-10-01 13:34:32 ....A 4016 Virusshare.00196/Worm.Win32.Bundpil.atg-66e499f0fe38b3dcd15b7dcacc95878add1c4705b2898584a0015f314cd81323 2015-10-01 13:37:36 ....A 4293 Virusshare.00196/Worm.Win32.Bundpil.atg-70f1455f1da7d2a4d98cc08a78b222edf95e56e7dab5f509fcd351d8ee03e14e 2015-10-01 13:45:22 ....A 4692 Virusshare.00196/Worm.Win32.Bundpil.atg-7cde34927922ccbcab205ad9b403a95dbefaeb9187af34272282fd683bcad29b 2015-10-01 13:43:34 ....A 4054 Virusshare.00196/Worm.Win32.Bundpil.atg-87f9f632a4a35d2d1cd767978010aca6dfffe667777a3fbf47391ace09e64552 2015-10-01 13:46:00 ....A 5149 Virusshare.00196/Worm.Win32.Bundpil.atg-9916e823edff2e9fd37a01228317d5361de9f1bec8f6f8b155f51356178175f4 2015-10-01 13:44:46 ....A 5228 Virusshare.00196/Worm.Win32.Bundpil.atg-9f92fd5faab653a8a1151c69a14ebd3b4204e9865a3d275d80150ce296d32c77 2015-10-01 13:52:38 ....A 4399 Virusshare.00196/Worm.Win32.Bundpil.atg-af45a8764ad6544dd42e036955103f8b1a9d94f9023a6e8ebdb7f0fea38dfaa4 2015-10-01 13:38:10 ....A 4722 Virusshare.00196/Worm.Win32.Bundpil.atg-b24c83a67f3be0f4c1a0508790976fd8cb68d23ad3f4d5a2dd11461cf437baee 2015-10-01 13:43:06 ....A 5409 Virusshare.00196/Worm.Win32.Bundpil.atg-b8d10688ca8efdfaa0268fd5921d717379d097605816a8f392b7945f12cabc09 2015-10-01 13:37:38 ....A 3990 Virusshare.00196/Worm.Win32.Bundpil.atg-be7184d2cb1843e71be208f8626b7e4a5a3c51565d3797e7c914a8193fce88aa 2015-10-01 13:36:00 ....A 5184 Virusshare.00196/Worm.Win32.Bundpil.atg-c7b7efd016dcf4ede5754ecca79a19cc9c57da7166dc19fc9cc425c521bd6efa 2015-10-01 13:47:06 ....A 3659 Virusshare.00196/Worm.Win32.Bundpil.atg-c92ed9c52e0072c078765b19a2a1dcbc4d9a99ee9ad14c3e4c4f44e2fc968d1b 2015-10-01 13:45:48 ....A 5171 Virusshare.00196/Worm.Win32.Bundpil.atg-c9c056e06aab3377e4f7f5fa2ce8d65d7ca5e08326587691e7cb3fafc82e9b5e 2015-10-01 13:51:18 ....A 4481 Virusshare.00196/Worm.Win32.Bundpil.atg-d57b22209520a21f177382bc64c3ebc4a27e0fb67b38c0031f88f66910a83948 2015-10-01 13:38:48 ....A 5618 Virusshare.00196/Worm.Win32.Bundpil.atg-dc1948fc6923f43bf3cbde0e2c03e9109f1d75ec0976a9ae6d682dba9eae86c9 2015-10-01 13:36:28 ....A 4491 Virusshare.00196/Worm.Win32.Bundpil.atg-ddaaae595be1ce3f2dee553073677e7a75386e2a720cd18e89d9af919237be99 2015-10-01 13:39:10 ....A 4752 Virusshare.00196/Worm.Win32.Bundpil.atg-de6343a9cfa04e659b2c31461f646836a803fba9b5ee09a6893242c33ad8e8c5 2015-10-01 13:46:32 ....A 4509 Virusshare.00196/Worm.Win32.Bundpil.atg-e32f7e47c6fa5e0b445151fd970f84e8cf5be4b4c0648a7cf4e61439b330450f 2015-10-01 13:42:04 ....A 4356 Virusshare.00196/Worm.Win32.Bundpil.atg-e39b8b8c13043428e586c59bbc2748d8c26fdc527150c6ec70fa6dfd5f90c363 2015-10-01 13:43:38 ....A 4774 Virusshare.00196/Worm.Win32.Bundpil.atg-e837bdf1f39a0a48fa7a04695570f5e18efd3affdf5eb68d2f417cfc4a9800e3 2015-10-01 13:43:22 ....A 5196 Virusshare.00196/Worm.Win32.Bundpil.atg-ee0011f8c14412b836ee13dd42aef491682b22de2cb1849fbb66fb6fc6f14f14 2015-10-01 13:38:02 ....A 6426 Virusshare.00196/Worm.Win32.Bundpil.atg-fe59d33d4a33ecebc5f253670dbd572bf4faab1b139864e24288c538f62f92ff 2015-10-01 13:44:18 ....A 5447 Virusshare.00196/Worm.Win32.Bundpil.atg-fee9150a2d7bcc0e6d00c1fd23453d722d09cb0fff56c3d188685c3bb597eb6c 2015-10-01 13:40:44 ....A 42924 Virusshare.00196/Worm.Win32.Bybz.dsr-e1b92464f7e6b2acc74bc63e6eaefba7a41d2adb5bb5cf2126a59887354e7945 2015-10-01 13:36:10 ....A 458752 Virusshare.00196/Worm.Win32.Carrier.hn-7b82bd3731202d7421d81e6f4b2683a733fd192f0cd4f6d7f5731bf41019898f 2015-10-01 13:50:26 ....A 402944 Virusshare.00196/Worm.Win32.Carrier.mj-7974821d4a084c40b8ad7c28cc442fe50abaf8cd89661371c76c04654ce33d12 2015-10-01 13:51:14 ....A 28712 Virusshare.00196/Worm.Win32.Datom.a-38a8f28daf4fef882a4a502ae19a4505880b351967ffeca3650795b166466591 2015-10-01 13:51:24 ....A 1669 Virusshare.00196/Worm.Win32.Debris.a-3253bd19e70ea0f3cb9f3216072e99cb6e59e0f74426e315acabe819a67bf983 2015-10-01 13:45:42 ....A 7260 Virusshare.00196/Worm.Win32.Debris.abl-0db7c4cf2bcd0df8f156609ee83f2d508a1aeeff5954d4fd3fb744d5d60c0a13 2015-10-01 13:39:20 ....A 4096 Virusshare.00196/Worm.Win32.Debris.abl-1007e4e66dd6e9e2e107a196e45efeaa7307b67ce14b88b9b2f6093061570b41 2015-10-01 13:49:16 ....A 4096 Virusshare.00196/Worm.Win32.Debris.abl-1951971e4af7c8dc920a88439172c94f2d6ac176e1e5adbea2b123e3502eab9a 2015-10-01 13:46:00 ....A 4096 Virusshare.00196/Worm.Win32.Debris.abl-206ea6984ab2dd5a422e3ef917c1b1986624b83b31410340b6a658d941836275 2015-10-01 13:37:46 ....A 4096 Virusshare.00196/Worm.Win32.Debris.abl-29fa05e05905c96bd6fe865da34f1a51ee07ef6efd2ae95f06d9e4f6d2e81100 2015-10-01 13:51:32 ....A 4096 Virusshare.00196/Worm.Win32.Debris.abl-2afb502a63af32d644d7e64488915921d3711b5cf4fe4988760a45d6906138b7 2015-10-01 13:34:16 ....A 4096 Virusshare.00196/Worm.Win32.Debris.abl-2b866d614d9c5912ab08b10e36912843087fe0325a0f38798040ca5226746dbc 2015-10-01 13:32:24 ....A 4096 Virusshare.00196/Worm.Win32.Debris.abl-3339b9a1ccef41e32243e64f7dc3bd822e364b330e6e089706f57f0589560d85 2015-10-01 13:45:10 ....A 4096 Virusshare.00196/Worm.Win32.Debris.abl-37e80de71b5488f3b554da9f259f1ac13c6f255bf29ff694490d52797ff424e8 2015-10-01 13:33:20 ....A 4096 Virusshare.00196/Worm.Win32.Debris.abl-427cde1cb89372ebc6c0779849df81dad6caefae26dd62f2e1c86e837fd53472 2015-10-01 13:33:20 ....A 4096 Virusshare.00196/Worm.Win32.Debris.abl-4498dbfd3d2a857bf7336c74ba763468df39cdc7185382c72a00c0337f1fb1a7 2015-10-01 13:49:56 ....A 6007 Virusshare.00196/Worm.Win32.Debris.abl-5363b7170b3f5d363c7ef653a6b0c7e55e8fbfb667ea0047470c5eae4abcb146 2015-10-01 13:51:24 ....A 7526 Virusshare.00196/Worm.Win32.Debris.abl-58ee1426beb5dd855213f27645f6b3fe48490bb4f0654dd432a01a70d9cf2275 2015-10-01 13:44:50 ....A 4096 Virusshare.00196/Worm.Win32.Debris.abl-619bec66a5d0eed3e3aa48d15a9724840373b5efdd263d9444f1fbb39a974708 2015-10-01 13:50:50 ....A 4096 Virusshare.00196/Worm.Win32.Debris.abl-622ae932c5a5691ed2acae32bec3ce4e60f41eedd028fe88c21b78426de611e9 2015-10-01 13:33:16 ....A 6630 Virusshare.00196/Worm.Win32.Debris.abl-62f8e521d45112109b34ab345989b0f0a717e063ab589c04fea01ae108b83bb6 2015-10-01 13:34:06 ....A 6889 Virusshare.00196/Worm.Win32.Debris.abl-63863d7bc7d4d498a306426e7d6a2a38c670934a53f27b25bd0e66a7f547ec60 2015-10-01 13:38:28 ....A 4096 Virusshare.00196/Worm.Win32.Debris.abl-6765f5a2130ece9647c1fb920672d59d665ee26c287fa7265b7a479ae2e735c2 2015-10-01 13:38:50 ....A 4096 Virusshare.00196/Worm.Win32.Debris.abl-697eb02533d509dbb011940bea6d484f7178045f1e7960d63359422782b2153d 2015-10-01 13:48:04 ....A 4096 Virusshare.00196/Worm.Win32.Debris.abl-6d09281013a8d6ea8bc8e4f2dff07d618af59fbfc52972127a05db08f86c3972 2015-10-01 13:50:12 ....A 4096 Virusshare.00196/Worm.Win32.Debris.abl-70dee29d5b52cb4544eb7aec393e1a7bda86a7ad9afa7ea2d4b122b6acdec8ff 2015-10-01 13:51:08 ....A 4096 Virusshare.00196/Worm.Win32.Debris.abl-7800833190bc9ab2d821ac7bda521453a46cab5506b35c3574ed962c4130ef32 2015-10-01 13:48:46 ....A 4096 Virusshare.00196/Worm.Win32.Debris.abl-7c99c32467e9e6cf660d267a44b23f71a975ba96992442c2c5aa0a13d3b71382 2015-10-01 13:39:46 ....A 4096 Virusshare.00196/Worm.Win32.Debris.abl-8a012681c9da770ba6c1e4e8f478f37d49310f59609bc8bf5053525724c93272 2015-10-01 13:49:48 ....A 4096 Virusshare.00196/Worm.Win32.Debris.abl-9142fb86ca893dd1e38f3c2168365541069cf7c0fca09628fd06456a380c0e00 2015-10-01 13:32:58 ....A 4096 Virusshare.00196/Worm.Win32.Debris.abl-9475a7599b22538505effb1082f7afd4c864c435a8ee6b2d967a273e5da8c125 2015-10-01 13:48:40 ....A 4096 Virusshare.00196/Worm.Win32.Debris.abl-9a97a1eedb2ed8c65615c7cc1283f1beee035409dcaa486d9cd99c0fcf90b45c 2015-10-01 13:45:46 ....A 4096 Virusshare.00196/Worm.Win32.Debris.abl-a49878755b75b0fa8de52b49b6cd016f64f1282fbef63f57c2d549114fa4703c 2015-10-01 13:37:24 ....A 4096 Virusshare.00196/Worm.Win32.Debris.abl-afadc215f748bcc5826c00dbb56a75eb3ac8d23353613ca699f2952aa426e113 2015-10-01 13:38:08 ....A 4096 Virusshare.00196/Worm.Win32.Debris.abl-b3042cbae05fa4ada6b342dedcfd16cc1337872a3c0bbdc8d58de7d6cb98afb8 2015-10-01 13:34:28 ....A 4096 Virusshare.00196/Worm.Win32.Debris.abl-b571b222a027bc15000a80a00bf864f8d1176229bacf2eb086674ab5317156a4 2015-10-01 13:40:14 ....A 4096 Virusshare.00196/Worm.Win32.Debris.abl-bc05955dd6510f33f1cad8ea8a424df75c8642ee916a28da12921528a78c27a7 2015-10-01 13:48:34 ....A 4096 Virusshare.00196/Worm.Win32.Debris.abl-bd619d7bc70f2cbe868ab9eee37c7ed60deb8a225c750b902f44bdce64c81723 2015-10-01 13:35:40 ....A 4096 Virusshare.00196/Worm.Win32.Debris.abl-bea24e8dcd28536ddc30e0aaaf11ef85491e38f8bb054e055b207aee088c10c8 2015-10-01 13:35:26 ....A 4096 Virusshare.00196/Worm.Win32.Debris.abl-beed3897940af2e19217df5515acc85a247ab76bf4bd65aa38c821781e7a776e 2015-10-01 13:51:52 ....A 4096 Virusshare.00196/Worm.Win32.Debris.abl-c982571b72bc194614d4f9f5bc2d3612fdea64c28b2c07be76962250b4920abe 2015-10-01 13:42:52 ....A 4096 Virusshare.00196/Worm.Win32.Debris.abl-ca52eb2d14cc9a512b66b70d13f638907a16113dd6e974e591457c46e9506186 2015-10-01 13:39:04 ....A 4096 Virusshare.00196/Worm.Win32.Debris.abl-d05e75539c0f10322312a26db832858afd2ffd8a6bd0c59bfee246d1abbf3e16 2015-10-01 13:41:50 ....A 4096 Virusshare.00196/Worm.Win32.Debris.abl-d09013536b5f3369823bc9b8c033b3cb3187246c197a599236aa2c0fd97eadc5 2015-10-01 13:32:42 ....A 4096 Virusshare.00196/Worm.Win32.Debris.abl-d34bbc9ac0ba8097ab33940cd85df5d0660792dee094ef5a0b2356f0dd7fb4c6 2015-10-01 13:41:30 ....A 4096 Virusshare.00196/Worm.Win32.Debris.abl-d6a7a05089350013c1818198485d9ed1892fef6f860b24943214ee4e8022797c 2015-10-01 13:39:00 ....A 4096 Virusshare.00196/Worm.Win32.Debris.abl-d853f1fb5a772bfa5d62be6b58b2d1298ec983f6d7d9555c313a6d6db4cd482c 2015-10-01 13:35:28 ....A 4096 Virusshare.00196/Worm.Win32.Debris.abl-dd9e67f44e6b53f60eee3bc1415f6c23d7a3456306c420ad241982d7cf9c6c68 2015-10-01 13:49:18 ....A 6336 Virusshare.00196/Worm.Win32.Debris.abl-eee50279c12ec806c5a9eedefd8c01d5e94546e6d87637b63b611b0e7862a9d9 2015-10-01 13:39:34 ....A 4096 Virusshare.00196/Worm.Win32.Debris.abl-f79c5b4471c7259df7611e83e625b2cf27f34c3e92491f215ca8a7aa2bdab48c 2015-10-01 13:52:48 ....A 4096 Virusshare.00196/Worm.Win32.Debris.abl-fc4911484579cf0bcfaa3334d64850bc98c61c3c22f927572afa474d048de072 2015-10-01 13:48:00 ....A 9728 Virusshare.00196/Worm.Win32.Debris.abt-37f2e90c521aaff5e3695cca401e2739f2a3178707a7223f3935abd85efe84f9 2015-10-01 13:52:02 ....A 9728 Virusshare.00196/Worm.Win32.Debris.abt-a13bd12f93ca518db8816c7592ef67afd32813eae51473916b327cbf76e8fc06 2015-10-01 13:37:04 ....A 5120 Virusshare.00196/Worm.Win32.Debris.abu-1e737eb7f25141c9c1dadc52bf0a8066f95a7a0d2ac0cd2ab7a5f4bff072f2b2 2015-10-01 13:45:52 ....A 5120 Virusshare.00196/Worm.Win32.Debris.abu-23253e843d7d7fca6b0a92ecbb7d4d5794d7cd64dcd6f88031b96781ef188976 2015-10-01 13:45:14 ....A 5120 Virusshare.00196/Worm.Win32.Debris.abu-2531f7f62f50a8c8dc1ec582ee0468a94e0b0c92b9956d66295dac8807b8b1c4 2015-10-01 13:45:54 ....A 5120 Virusshare.00196/Worm.Win32.Debris.abu-25e307e84c490ed0d6218881f846bb09b85ec7dce77971a283b8dbd5a103f8b0 2015-10-01 13:44:42 ....A 5120 Virusshare.00196/Worm.Win32.Debris.abu-4dcfe6047ba2e299d049b8f6849bf99c62a7a407bc5afe9ff76f8798b8479336 2015-10-01 13:47:56 ....A 5120 Virusshare.00196/Worm.Win32.Debris.abu-53ea7d1bd760abf774d1056738cc27ea4541648ba7179960e2f63530b33c0517 2015-10-01 13:38:12 ....A 5120 Virusshare.00196/Worm.Win32.Debris.abu-5672678db9447342c86e39edf252c2c65d917a2e237e49460457799eb2b1c75e 2015-10-01 13:45:44 ....A 5120 Virusshare.00196/Worm.Win32.Debris.abu-92dcc70cf8c48b443a1df4cee2ad5e3d939b023a3c79cf391cd7de3e46943318 2015-10-01 13:41:22 ....A 5120 Virusshare.00196/Worm.Win32.Debris.abu-b0a9fcd34344b9d046299fb85b0a35eb60ae27545b8c0c934017feb079880adf 2015-10-01 13:32:44 ....A 5120 Virusshare.00196/Worm.Win32.Debris.abu-cfaf7732bbad2012320b3df2bb8d83efd14ffa89ecf045d753ff489ead037343 2015-10-01 13:44:12 ....A 5120 Virusshare.00196/Worm.Win32.Debris.abu-d26918d2ea3a2a50e57f9f4983bb140ab50e59342e5d4937b8e3962376ab1caf 2015-10-01 13:52:32 ....A 5120 Virusshare.00196/Worm.Win32.Debris.abu-d4b977f78ea7c320e3a541112a72bacd652563591862648b46632172c5f38af3 2015-10-01 13:42:44 ....A 5120 Virusshare.00196/Worm.Win32.Debris.abu-e9133341d737f2b8935265565c8668ffcdc15c27135f70ccc9850836d43d72c1 2015-10-01 13:43:42 ....A 6656 Virusshare.00196/Worm.Win32.Debris.abv-abc1e4fdb664ba327a41d15815498cc6cd62a1bed24363792885af76bac29ff2 2015-10-01 13:43:50 ....A 4608 Virusshare.00196/Worm.Win32.Debris.abw-0705ebced86e2ad1892bbc1de91fdf5af07e102cd0eddbcde598b4578966c556 2015-10-01 13:32:58 ....A 4608 Virusshare.00196/Worm.Win32.Debris.abw-0f9bf4eeb9dbf17f6fe6377dc82ac4d3e1650ed343d9ae067f90617f1555ab72 2015-10-01 13:53:14 ....A 4608 Virusshare.00196/Worm.Win32.Debris.abw-1fbdef5c173b693c93825d7d10ef34fa4c435c9041df515f0a9de567534ab130 2015-10-01 13:48:42 ....A 4608 Virusshare.00196/Worm.Win32.Debris.abw-276b70d92ee130cc0856b387d2e47dc497b91edd2e11665a939202397fd44e45 2015-10-01 13:50:08 ....A 4608 Virusshare.00196/Worm.Win32.Debris.abw-78977d1ce20bf15b681e526f5270b36c5af77bba955f631574028b078ced16fc 2015-10-01 13:37:26 ....A 4608 Virusshare.00196/Worm.Win32.Debris.abw-8377c8aa05e92ae15073242c7d05f1ef71b71f27bd0b739c7bb668cb2a228524 2015-10-01 13:51:18 ....A 4608 Virusshare.00196/Worm.Win32.Debris.abw-989929165a7a64798c6d6901834c19082570d3a0715e9ccbdb0672dc6ae2e65d 2015-10-01 13:44:04 ....A 4608 Virusshare.00196/Worm.Win32.Debris.abw-989b2961ed33d2c4662dd437d74b19a195d538bb69855a7a6a06182a1a97d93a 2015-10-01 13:48:10 ....A 4608 Virusshare.00196/Worm.Win32.Debris.abw-a0cac9e1a2251a6940e50f53ba47687de8801658380f07040aa1602ba9a9acf8 2015-10-01 13:52:10 ....A 4608 Virusshare.00196/Worm.Win32.Debris.abw-d688eafb1b3f22c986006ca603d8d2b0e120629d8d90fcc3fdf040e39ace941b 2015-10-01 13:48:10 ....A 4608 Virusshare.00196/Worm.Win32.Debris.abw-d730aedb9d0dd6c61810f7838c70f9de7768af6630bd98d24ba8afe5244fedab 2015-10-01 13:45:40 ....A 4608 Virusshare.00196/Worm.Win32.Debris.abw-fba6d84df64d2e122430fdb0e0273c45f6ef28824521ee345c78165a89200ef8 2015-10-01 13:48:46 ....A 4608 Virusshare.00196/Worm.Win32.Debris.abw-fe1d72fbc8f9b65f520a893cfec0e9da59c72bae0ab0c0c28bc16a31d808e3f2 2015-10-01 13:33:44 ....A 32110 Virusshare.00196/Worm.Win32.Debris.aj-069e5890de5ba92e6ef5b059a3c2c074f1050edb1f6ac4672f073f0d7795de84 2015-10-01 13:45:22 ....A 31893 Virusshare.00196/Worm.Win32.Debris.aj-2a03a80d39fc46596b87bd48b6757c5a49acd470caacf65b820270cb5031472a 2015-10-01 13:38:36 ....A 32747 Virusshare.00196/Worm.Win32.Debris.aj-3689d4f65ba9e5c7986c47e2da6c38b28f8eef2b0dea5c23bb9e507f1c90489a 2015-10-01 13:45:18 ....A 31396 Virusshare.00196/Worm.Win32.Debris.aj-47e1068f113c6bde18a32d6876a098ef4331376caef247ba73c0ef10d1d31fa4 2015-10-01 13:38:26 ....A 31431 Virusshare.00196/Worm.Win32.Debris.aj-62d2c9b2d9b61772bc0adbfb82ada49ded50483ec135f5463de3e700c4977a7f 2015-10-01 13:36:42 ....A 31179 Virusshare.00196/Worm.Win32.Debris.aj-6be2895887d392e0dc27cfbcff612ef8eb22fe3c110f597e9574559a2341521e 2015-10-01 13:46:44 ....A 32194 Virusshare.00196/Worm.Win32.Debris.aj-81b6a5a382d9eadd01219b5007aeed0519e67c73466a4e015750c9dc1c0c805b 2015-10-01 13:51:16 ....A 31256 Virusshare.00196/Worm.Win32.Debris.aj-951e8fc4ebffce1e15fd5be852af6cfe67c4b19a47ca88e351184f0cb8e04c62 2015-10-01 13:46:38 ....A 31543 Virusshare.00196/Worm.Win32.Debris.aj-b395202696b16566d1d585781ae1d11cf5837ca14bb60aca37dbfeef38706773 2015-10-01 13:52:42 ....A 32103 Virusshare.00196/Worm.Win32.Debris.aj-e07bc091cb9b145538fedfbf040eb284e278e13839da8957833888ba6b709d45 2015-10-01 13:44:40 ....A 32607 Virusshare.00196/Worm.Win32.Debris.aj-ea3e00e073492c67a8ff2c99c0419c3f506428ddca99f0ee56feb384dddedce8 2015-10-01 13:44:40 ....A 32138 Virusshare.00196/Worm.Win32.Debris.aj-f2ba1f3d1973c3de095dac3f08aa0e18d63122cb5a4942edea77aba0524fb40d 2015-10-01 13:31:42 ....A 31578 Virusshare.00196/Worm.Win32.Debris.aj-fefd2b7dbe5c8948407aa17992608db9c77de1d71f402df4f5537bb999cd3ac2 2015-10-01 13:40:10 ....A 3584 Virusshare.00196/Worm.Win32.Debris.al-00ea0b615da514627f166fd1d0fc2ca8090f685d9213b67c8f2e418b45f921d5 2015-10-01 13:38:20 ....A 3584 Virusshare.00196/Worm.Win32.Debris.al-02072e09a61b59097d7203ed9b9e549ebfcc36b31b58dc3de4346bd02432b33d 2015-10-01 13:40:16 ....A 3584 Virusshare.00196/Worm.Win32.Debris.al-2bb56321b67d824f024b1793e0fb89f0635fe6507bdee9f1cdde9876d98d0d3f 2015-10-01 13:34:52 ....A 3584 Virusshare.00196/Worm.Win32.Debris.al-5855c7c52a8f240839e33f955592f39820cc74055347813469085d73673d3f56 2015-10-01 13:43:04 ....A 3584 Virusshare.00196/Worm.Win32.Debris.al-6f368509d34a1b46d43ffabf8cd2b85ce6a390b02cbe066a9b6a11155912202a 2015-10-01 13:50:52 ....A 3584 Virusshare.00196/Worm.Win32.Debris.al-714ca7f60c8062eacf576a10b1de2a82f64c72063c60e32ca2df44e6ce7beb0d 2015-10-01 13:49:08 ....A 3584 Virusshare.00196/Worm.Win32.Debris.al-8cffeeba3038835174c9de715d98169ead6c8ba3fcf1dc21e5329ef10013d847 2015-10-01 13:51:54 ....A 3584 Virusshare.00196/Worm.Win32.Debris.al-af05e6f33d8825e9897902da4d21540627e3657af9da0f7b12e9bcd9ee3a158f 2015-10-01 13:51:52 ....A 3584 Virusshare.00196/Worm.Win32.Debris.al-dbb90cd01565c79f227f9183f4310c3bd3a50c7ba0de63797884daaf6c7f9dd8 2015-10-01 13:40:22 ....A 3584 Virusshare.00196/Worm.Win32.Debris.al-e027eeed2211889f0e1b8ef75818047b44d876f5f3a1b816c0408d1a729f0da1 2015-10-01 13:50:30 ....A 3584 Virusshare.00196/Worm.Win32.Debris.al-e75a1e62c521f6567e67a64b82060e2a5a0984938e84c110b4c1b0db2904d405 2015-10-01 13:36:12 ....A 3584 Virusshare.00196/Worm.Win32.Debris.al-e97f0b1d810498f98a0d0df75c4d50233248d20dda5c6f8aa27f13f9f988a772 2015-10-01 13:35:24 ....A 3584 Virusshare.00196/Worm.Win32.Debris.aq-13b1afc8758b342f35cf86ecf819ce41f02a9e8065bc85e290ca1cabcffdf247 2015-10-01 13:40:32 ....A 3584 Virusshare.00196/Worm.Win32.Debris.aq-1f0127d09bcbf2894e85d4a3bdb24fcd7d591e36f0f70bb8535b1aa518e2d685 2015-10-01 13:36:14 ....A 3584 Virusshare.00196/Worm.Win32.Debris.aq-1f210af8900a9e63657131559770bec56c5c57448f81ad32ce1f69f81eeaf860 2015-10-01 13:49:26 ....A 3584 Virusshare.00196/Worm.Win32.Debris.aq-39bf51de93e126750aefd5920da53d476d8deba9c4c83bf2a0316c1dcbcfe392 2015-10-01 13:45:58 ....A 3584 Virusshare.00196/Worm.Win32.Debris.aq-3b2b18c87880f398b49b0ae58b4126e71287bf5ddbc3b63a2415ab8c3a9e791a 2015-10-01 13:51:32 ....A 3584 Virusshare.00196/Worm.Win32.Debris.aq-689c8c6bfc4181991392ebd1347126907ea408f6f104764f01314b20ccd5c91b 2015-10-01 13:47:12 ....A 3584 Virusshare.00196/Worm.Win32.Debris.aq-6b432c4c92b595e0f51ee297701e13125cec697a2f312e558087e52623a8ee2b 2015-10-01 13:48:50 ....A 3584 Virusshare.00196/Worm.Win32.Debris.aq-7461b593ed4861337c26c6679bbe52e414de0a7d777e04124fb977e9774cbcea 2015-10-01 13:44:42 ....A 3584 Virusshare.00196/Worm.Win32.Debris.aq-78dd624561210aa9b89c1de8e73ef3e98fa5a1d4ad3d53b06b945f64f2ad02cf 2015-10-01 13:43:38 ....A 3584 Virusshare.00196/Worm.Win32.Debris.aq-7a6960ab0e47c22e184ee4f20660b868e87c77d4e76f9331c38821947ce58b71 2015-10-01 13:52:26 ....A 3584 Virusshare.00196/Worm.Win32.Debris.aq-8c2a04f411f96303c09983c0466a85b95327c659b4b0c13e230c6ae887c85a99 2015-10-01 13:40:30 ....A 3584 Virusshare.00196/Worm.Win32.Debris.aq-8f45bdb560783a8ffba19d51fb22619f4541c4eacb7d2b568d2341c3f8b9a472 2015-10-01 13:52:30 ....A 3584 Virusshare.00196/Worm.Win32.Debris.aq-971ca52b10741f76dab65d48b2699f25d290f47822d9a95fb639c4c0c9303ad1 2015-10-01 13:42:10 ....A 3584 Virusshare.00196/Worm.Win32.Debris.aq-c214ad0407054eabe7210953da50d2c8a311c95ef7791c2d080222eb48e552a2 2015-10-01 13:34:58 ....A 3584 Virusshare.00196/Worm.Win32.Debris.aq-c29eb5b1d60e52c406f9aea99220de4547fccd679ede2abc1b7b49ea88b55324 2015-10-01 13:45:32 ....A 3584 Virusshare.00196/Worm.Win32.Debris.aq-dcddd6ce03811b973e89c7278d24f043fb78caefc9b20fe78c7b3a6a7f296226 2015-10-01 13:53:28 ....A 3584 Virusshare.00196/Worm.Win32.Debris.aq-ed40a53a99fa5f2497d63e894cbb7fd483a7f02caa6b1f51a7b4dd6f9d978fbe 2015-10-01 13:53:04 ....A 3584 Virusshare.00196/Worm.Win32.Debris.aq-eeed6975de17cfc14c3135065fbaf7d2056ac1b0f7429f1efe7142b4eabf5895 2015-10-01 13:53:18 ....A 3584 Virusshare.00196/Worm.Win32.Debris.aq-f5a3db97481dc80a23afeefdb1951d36abe3419d653088604b97e2c96ef8562e 2015-10-01 13:50:52 ....A 3584 Virusshare.00196/Worm.Win32.Debris.aq-fce6cb7637857850d2d4d4b41fa2d7e0eddecc4fdad92b48f30bbac4f4f83182 2015-10-01 13:47:30 ....A 3584 Virusshare.00196/Worm.Win32.Debris.aq-fd22903aee9e876efd73e038aa7938974b8c436e8c8a86c21dec2cf762d3ec15 2015-10-01 13:31:34 ....A 3584 Virusshare.00196/Worm.Win32.Debris.aq-fd3a40a44334dc3331f70f3a0edd320bdfab7bc889039ec509f2f3ccd02ce56b 2015-10-01 13:41:46 ....A 5670 Virusshare.00196/Worm.Win32.Debris.arma-06646527f9efb114ed52cc0a00fd989a5a4fe9e121b72d72877ada259c7006b6 2015-10-01 13:37:24 ....A 6503 Virusshare.00196/Worm.Win32.Debris.arma-0bbbc63aae720fe456da3d0c08e1eaea9b41c08d36ceed22b52688452364947e 2015-10-01 13:34:00 ....A 5376 Virusshare.00196/Worm.Win32.Debris.arma-2399e9a856492e6acd9e943ee1f7fae5ea45391afec4e0608b568712f205489d 2015-10-01 13:49:58 ....A 6958 Virusshare.00196/Worm.Win32.Debris.arma-2d82f7718dcfce0f5362e8ffa46595f62e6a19534d0fd49678a42a42a88a4fc9 2015-10-01 13:40:48 ....A 7112 Virusshare.00196/Worm.Win32.Debris.arma-3e310e7cf45dfa722195cedf815dd3c4e726a5f5cc9b1b89fe1f8e550ab42a41 2015-10-01 13:40:30 ....A 5803 Virusshare.00196/Worm.Win32.Debris.arma-63a7ee1c228e16ac27d47f97bc784c5b3d86d762e43b67dc29afcc1fb1cb223e 2015-10-01 13:35:42 ....A 5509 Virusshare.00196/Worm.Win32.Debris.arma-b274b8e598f78f10c8cd822503f98f89d29a50c81d99393504b99f678107eebf 2015-10-01 13:39:30 ....A 5614 Virusshare.00196/Worm.Win32.Debris.arma-b3ac2ade073bc0f341b2c55448b301a655a23e2c63c028b2d1ed86e5346ed052 2015-10-01 13:38:10 ....A 5621 Virusshare.00196/Worm.Win32.Debris.arma-d4e283daa60582cdbf47ee3422dc80db252f635a97b8348f861d6fe83ba2e1ed 2015-10-01 13:43:40 ....A 6531 Virusshare.00196/Worm.Win32.Debris.arma-f3059ce6ad38458799b0e2cbd17dc26195b785321d7447c28e3a454697464890 2015-10-01 13:34:56 ....A 5621 Virusshare.00196/Worm.Win32.Debris.arqx-3d1ef7bd200af8121e6fda841a78cae057997276ed1dcc87a2a2b18d2a46fbd3 2015-10-01 13:43:06 ....A 5915 Virusshare.00196/Worm.Win32.Debris.arqx-71d4aaeed0ca44c288ff72ba8a9e88cec5cce93627e169fedda513bab1cc4d25 2015-10-01 13:50:00 ....A 4797 Virusshare.00196/Worm.Win32.Debris.b-00de574d6ff6014093025cc8343ddc7b855f27b5c0d9b74d9352a1c5128e8468 2015-10-01 13:52:26 ....A 5026 Virusshare.00196/Worm.Win32.Debris.b-01d2bebfc372ea0e272c0bb1f4cbb8f3562cfdb63a0b06fcf97bbbdd2596ad39 2015-10-01 13:42:08 ....A 4265 Virusshare.00196/Worm.Win32.Debris.b-0258fede6ed6e552edab6d941981279818ed6e411d754f8a7560ca18c4fbabef 2015-10-01 13:31:56 ....A 5845 Virusshare.00196/Worm.Win32.Debris.b-05418545ee988f372e99133eb92e07e79fbfcdb2a34dbed57397309745ebcd54 2015-10-01 13:34:14 ....A 4096 Virusshare.00196/Worm.Win32.Debris.b-077560440fbc5f10dcfc5edc90be3aae0a136b6fb8efa8bfbda3c299e5acf221 2015-10-01 13:42:12 ....A 4096 Virusshare.00196/Worm.Win32.Debris.b-08d66ee8ef4ae60c2179b418f2bfa237a8db02d2f359c4424e3109086b409e88 2015-10-01 13:32:56 ....A 3936 Virusshare.00196/Worm.Win32.Debris.b-0c2f214953c5647ba311293c5c45c1263c1582fe9c40b15a65bd4bdbf8a6d4d5 2015-10-01 13:53:22 ....A 5873 Virusshare.00196/Worm.Win32.Debris.b-0ce86dbbe020d9bc6345a4ac0bb3b85967ebe8bf4038a68324aad8c3b0401e80 2015-10-01 13:35:26 ....A 7332 Virusshare.00196/Worm.Win32.Debris.b-0e31adc66301b02b5a3ab9c2a57b8241d6fa74e4c9547dd7b4d25f7d6596d57a 2015-10-01 13:44:08 ....A 5691 Virusshare.00196/Worm.Win32.Debris.b-0f9002d78d759fa77e98dd857e606e3c587e035168f8e32cf106f1cafe37cfcf 2015-10-01 13:46:06 ....A 5120 Virusshare.00196/Worm.Win32.Debris.b-1279286f647903951d9916d16d39434260cf2a8d0aef4b2f3137f5859c0a86a0 2015-10-01 13:39:06 ....A 4096 Virusshare.00196/Worm.Win32.Debris.b-14b13ab39f8e50106703bdb3405720b5e3634314fb527d97a0871ee6fc812c36 2015-10-01 13:34:56 ....A 3716 Virusshare.00196/Worm.Win32.Debris.b-1620bbb17914c984dcce1a0d51380f430a3a409ed1403f8be8c1d7b9629d6665 2015-10-01 13:52:48 ....A 3752 Virusshare.00196/Worm.Win32.Debris.b-1983cf901678324f7cafe7b02b515b3cc9274965a6b253cb9998df8b238b5496 2015-10-01 13:47:56 ....A 4096 Virusshare.00196/Worm.Win32.Debris.b-19c9e3081af648e9ea91b45b6fb372709216b0fc4bf57d479daac957b6746850 2015-10-01 13:36:14 ....A 4096 Virusshare.00196/Worm.Win32.Debris.b-1a479da6b6381624ac86225e7ff2ab1ed440eae04878047eb5499e3848b221c3 2015-10-01 13:35:34 ....A 4096 Virusshare.00196/Worm.Win32.Debris.b-1b8a5b203e717e41e86f2d471cdaf002b193702d8cd1fbf635695b56d62668b9 2015-10-01 13:38:14 ....A 5530 Virusshare.00196/Worm.Win32.Debris.b-1c86b13f94c9c1593442b7ce9bb02faf01e8c83c60d4bd731e5ad67808c7a45a 2015-10-01 13:39:34 ....A 4668 Virusshare.00196/Worm.Win32.Debris.b-1f9c23f5ffc75543d4e97c3c51dcf46d2fd8380a43abdc6fe186f6e6233f7ade 2015-10-01 13:50:30 ....A 6811 Virusshare.00196/Worm.Win32.Debris.b-238ca76fdc102196164fc4cb723408444cd5095f5cd7257436371f2f4862bce5 2015-10-01 13:45:26 ....A 4597 Virusshare.00196/Worm.Win32.Debris.b-24c9da4198c636e743131593da09d2bb28cef9c790fa13c562b26bb7c6b5dc61 2015-10-01 13:45:30 ....A 6919 Virusshare.00196/Worm.Win32.Debris.b-251cbcdc39750fb59d96a05ea0ed84150d83c43b0b1275afc4c22cdc57919a8e 2015-10-01 13:41:02 ....A 5618 Virusshare.00196/Worm.Win32.Debris.b-255604fd0eacf24d8c2662442d7b9d66a7674655aaa622261ede21aee3ecf83f 2015-10-01 13:33:32 ....A 4234 Virusshare.00196/Worm.Win32.Debris.b-255ecc8f00ca6108dfb9f7d2d245a16cefb9ee77abcb737caea941eaee965feb 2015-10-01 13:43:40 ....A 6664 Virusshare.00196/Worm.Win32.Debris.b-260d0cad54c7dc16247e9cdbe9202f90884dce51808d43f562273cd2eea7f912 2015-10-01 13:39:28 ....A 6014 Virusshare.00196/Worm.Win32.Debris.b-2791f5ba23db017122d81079b810ee3be74e4947a204b7c561af550bf892db80 2015-10-01 13:35:08 ....A 4470 Virusshare.00196/Worm.Win32.Debris.b-2950647cf8d6a1a6fd8cf6d8c69953a18c210acc97a84add1c0d24ea9338b388 2015-10-01 13:37:42 ....A 4546 Virusshare.00196/Worm.Win32.Debris.b-2a2dc463bdd1e69b323b76a090369868cf11246a9ffaf86810cd95cdf52cd35b 2015-10-01 13:33:02 ....A 3750 Virusshare.00196/Worm.Win32.Debris.b-2a830f9eaa17d1dc35fcccc4c2784ea328df06ae49aaf26bc04a305f86995d0f 2015-10-01 13:44:56 ....A 5525 Virusshare.00196/Worm.Win32.Debris.b-2d30ddbb1c6ef662c3322746e996577deeded92a1ec3b57e26aaa00e4cbf30d9 2015-10-01 13:52:56 ....A 4096 Virusshare.00196/Worm.Win32.Debris.b-2d61b0f4ad8176743823f8c3e5474816f06e7bd9b9c0554443af68bc789af320 2015-10-01 13:34:12 ....A 6189 Virusshare.00196/Worm.Win32.Debris.b-2ebe6794d78d080353f5e2f106db2e23536fcbf0afe35a8782c63d6925b31bac 2015-10-01 13:41:34 ....A 5120 Virusshare.00196/Worm.Win32.Debris.b-2f19b5530139ff1ca928e6517cce28499c7a577368e2c3055edc9fa3a9e02885 2015-10-01 13:35:16 ....A 6098 Virusshare.00196/Worm.Win32.Debris.b-303f70ae27e6cf89e10103dcc7658c741dfdff1832953476ec31d290885ff930 2015-10-01 13:49:08 ....A 4761 Virusshare.00196/Worm.Win32.Debris.b-328d7702cd66168edc93772e9d103769d42df480d771c544b4b82d94d73f003e 2015-10-01 13:36:50 ....A 3072 Virusshare.00196/Worm.Win32.Debris.b-35df38c59bd1c5859ae45a3f21601c207ef34f6f1aa0df8e43def3fe83e094d2 2015-10-01 13:33:10 ....A 5572 Virusshare.00196/Worm.Win32.Debris.b-36bcecae274fc2ec60a6e90bad801059f79e43bc8eb4e5a20cfd85aa5e7cceb2 2015-10-01 13:42:12 ....A 6419 Virusshare.00196/Worm.Win32.Debris.b-382fb20bee00a0f5f6184eedb961add5149982b7293faffe6d977fb70e7029b9 2015-10-01 13:36:14 ....A 4096 Virusshare.00196/Worm.Win32.Debris.b-38503113422c7769d8ce687c7b6d81488a5d0d1c477e4c75f8371b650c8edf5e 2015-10-01 13:52:26 ....A 6433 Virusshare.00196/Worm.Win32.Debris.b-387e0353e048a882303f07889818d0c0ea11a3c11fb527a0e007c5677e1607bf 2015-10-01 13:31:44 ....A 6594 Virusshare.00196/Worm.Win32.Debris.b-3cb7cb1ab2e202793e990ba5535feb4d43ef038430f8f3d1d3a2e24cf7bb4ab8 2015-10-01 13:45:52 ....A 4096 Virusshare.00196/Worm.Win32.Debris.b-3d47d1883b26f5e32d08455e2dd17127f84776f263a1f89916f05ba834c7ee73 2015-10-01 13:40:44 ....A 4732 Virusshare.00196/Worm.Win32.Debris.b-3e15f3818de33209c076a1d836b70a9020f549e45bf6eebae9d1770d82d72d52 2015-10-01 13:53:12 ....A 5120 Virusshare.00196/Worm.Win32.Debris.b-3e23676a8b55e7e28bc30eedd283223892f1919242893832c03d82ba899d4055 2015-10-01 13:37:22 ....A 4096 Virusshare.00196/Worm.Win32.Debris.b-3e43e3b5675b2f6ea594cfaa92e844e072ab314ccc4ca8671b47e8c034085588 2015-10-01 13:37:58 ....A 5120 Virusshare.00196/Worm.Win32.Debris.b-3ee62fc8e5c5762412144f1ed0e5df688075be2275f9d3a93d4cde97252ea56f 2015-10-01 13:43:04 ....A 4288 Virusshare.00196/Worm.Win32.Debris.b-406d8b9f59c78634bc619023a06e90c2a7a293e0070defeeb47ce2c2aff9747e 2015-10-01 13:48:44 ....A 5460 Virusshare.00196/Worm.Win32.Debris.b-415245167a8a6685c74e5a72c666976a51c6ac69af3d139a6fcb5d6c29a218c3 2015-10-01 13:34:20 ....A 7010 Virusshare.00196/Worm.Win32.Debris.b-449ed9f1c94d5451e179db7c312783ff9851498e70450a108a362ea379ed6819 2015-10-01 13:48:06 ....A 5041 Virusshare.00196/Worm.Win32.Debris.b-45ad8407833c7d960773f791f55ec21b19b75908337a6a008710634d5f553864 2015-10-01 13:39:12 ....A 5586 Virusshare.00196/Worm.Win32.Debris.b-4765d58b597e472534b1ff34e22c6a1dbe6e8649c1bd67f9170af955cf9dfc44 2015-10-01 13:47:14 ....A 6657 Virusshare.00196/Worm.Win32.Debris.b-49baee47307df505461b3b705568f4774370bce6836c4eaf5ba4d344d18708cb 2015-10-01 13:53:02 ....A 5120 Virusshare.00196/Worm.Win32.Debris.b-4cb890df410acba6632e20ddad001c49971bef4b98f37605dc6d88fac5d1ddc1 2015-10-01 13:44:32 ....A 4821 Virusshare.00196/Worm.Win32.Debris.b-4dc32a897a3a78ad6b307a521224e2b4178d8b916b14f884348fa54413fbf5ff 2015-10-01 13:50:28 ....A 6349 Virusshare.00196/Worm.Win32.Debris.b-4dcfd2ac901cba91a401babdf2ce7e9b1e8b5b52c72d712555f595ea84357cae 2015-10-01 13:46:32 ....A 3072 Virusshare.00196/Worm.Win32.Debris.b-4f396aa98318ad4324a99c1818d0b35982e2bd964eef6f99471ae116e4feab1c 2015-10-01 13:39:28 ....A 4096 Virusshare.00196/Worm.Win32.Debris.b-4f7ecc249bf4f62333400f3b2256080b9f7a93de7097e3e3f55e3c299a927206 2015-10-01 13:38:58 ....A 4372 Virusshare.00196/Worm.Win32.Debris.b-4f98489eba48921f5a142e388b74dd4e41438c0eb7136fe9b496c6e890643728 2015-10-01 13:46:52 ....A 7927 Virusshare.00196/Worm.Win32.Debris.b-4fec006eb0b0745426fbfc3bb32c711c5396e13df99548d171b0cdb7da2b7d8b 2015-10-01 13:53:24 ....A 7414 Virusshare.00196/Worm.Win32.Debris.b-50bd3afcb40d36fa9bedd1ade976c9a1a43b3edca0ac7593011f18734e4061b2 2015-10-01 13:37:00 ....A 3339 Virusshare.00196/Worm.Win32.Debris.b-50d607d75ae8fb482fc4139080cbc8cf62e4adf8daf755ab3d357d65bba21778 2015-10-01 13:48:46 ....A 255818 Virusshare.00196/Worm.Win32.Debris.b-50dcc3b7370c21ebd1014941c573637a210f11c1b219c564968eb10b5a1ff7df 2015-10-01 13:36:46 ....A 7141 Virusshare.00196/Worm.Win32.Debris.b-517e722063cb3d94fec720c4163826ea7336ab5d9a028188ed35106e07972038 2015-10-01 13:34:40 ....A 3072 Virusshare.00196/Worm.Win32.Debris.b-535b0182f5dc6ff38f84d0abb5025fe72f49057eaed3cd6d091e1237b1a9b7bb 2015-10-01 13:43:28 ....A 3677 Virusshare.00196/Worm.Win32.Debris.b-548dbaf02c2cfc2684a8c746a2f95712eaed629a76b4d3eea94abbcf63ff9e17 2015-10-01 13:50:08 ....A 6161 Virusshare.00196/Worm.Win32.Debris.b-54bea2a70be48b5a6a9ed28682b5a4300fe5c8734dc6acc31dfaf03c3a63da66 2015-10-01 13:39:10 ....A 3228 Virusshare.00196/Worm.Win32.Debris.b-54e07b23fc95f49f5a1dac0f4de593c127c672d55c3c955928655ad061bf4e40 2015-10-01 13:38:12 ....A 4096 Virusshare.00196/Worm.Win32.Debris.b-552032943eb64f6be0c86e4508235eb503bfd1f6bcd79b8e7680f71878d9ccea 2015-10-01 13:36:12 ....A 6616 Virusshare.00196/Worm.Win32.Debris.b-56084bc07991cdf205b90b90e9a914d776d3717573c224ce5f626209e0f7476b 2015-10-01 13:44:28 ....A 7583 Virusshare.00196/Worm.Win32.Debris.b-564862ac36984c8d2c1f510ade7826dfe14f43f1fc67072f63d27f61e8510bba 2015-10-01 13:46:26 ....A 7161 Virusshare.00196/Worm.Win32.Debris.b-572892ffcec195f5652e47c0efb3a5d861709c0c7ada6e7e6706dd0d83a5e538 2015-10-01 13:36:14 ....A 7183 Virusshare.00196/Worm.Win32.Debris.b-59ea9970a6b1a92af2b942fa59e1405bcd9906317e9566f772665f035463a9dd 2015-10-01 13:53:18 ....A 4096 Virusshare.00196/Worm.Win32.Debris.b-5a79f56f55031d6899580db090f05a54b740408f762527a03cde6eef5060b5af 2015-10-01 13:51:52 ....A 4096 Virusshare.00196/Worm.Win32.Debris.b-5aabd3e649ae9a383fdba8b232b3d9fb68bc8392917a77d2e9bb4f83a42f5ee1 2015-10-01 13:41:02 ....A 6230 Virusshare.00196/Worm.Win32.Debris.b-5e66ba007c07b7184e885bd4715ab750914ba3fc29d4bf9d21d3faf92bb9ae41 2015-10-01 13:45:50 ....A 4096 Virusshare.00196/Worm.Win32.Debris.b-5fcedf12fd9cdad7eeb3869028b7ca0b2481f38b84e65da0157d42c55b716af3 2015-10-01 13:48:40 ....A 5492 Virusshare.00196/Worm.Win32.Debris.b-60302c4cafe5e582e047842e58123b3041d18a87bcb4a3dff95b8d81f6f0d0c2 2015-10-01 13:51:54 ....A 5333 Virusshare.00196/Worm.Win32.Debris.b-607f2d2238730899e9b199b944ef6c73ca37de317a09cd762131b4f376bb3de1 2015-10-01 13:43:56 ....A 5120 Virusshare.00196/Worm.Win32.Debris.b-60def340b252baff74886eba378b5cb481f836c1b153648c830b29e5448d02e5 2015-10-01 13:44:02 ....A 4096 Virusshare.00196/Worm.Win32.Debris.b-61cf6c09a8a9b608fe070825572d0dbe1dc72f0a5aa39b72139caf7c935121a1 2015-10-01 13:36:54 ....A 4132 Virusshare.00196/Worm.Win32.Debris.b-65be567a9bdf30809b40037044f334787ffd4311cd6aff39d4ee97a89150ecb7 2015-10-01 13:43:50 ....A 5120 Virusshare.00196/Worm.Win32.Debris.b-6659937852a88ebd9c63603b77409a4b1933b32fcac2adf5a2ad76c05601d5c6 2015-10-01 13:52:28 ....A 5582 Virusshare.00196/Worm.Win32.Debris.b-666c1ff1a93804b9ca7d245de59a7076d6bb982b81e3966563667b9ac2008b15 2015-10-01 13:47:04 ....A 4717 Virusshare.00196/Worm.Win32.Debris.b-6c9c56d299d3b2143d0aeb1414d6afe670c8825a8863b5e0edb9def3fcb93ce7 2015-10-01 13:49:56 ....A 6020 Virusshare.00196/Worm.Win32.Debris.b-6f1a1905d6b6487c41a904eda9fe4bcbc51a2bf15f3f01d63e92897817d376f5 2015-10-01 13:38:08 ....A 4096 Virusshare.00196/Worm.Win32.Debris.b-6fd0866c1414c16e8c1d3236e0c8a1f9e7f7bea48c210c34a76f6e6d96acbdf6 2015-10-01 13:34:18 ....A 6986 Virusshare.00196/Worm.Win32.Debris.b-747023784d647e5d8ccf1d648fe0e917f851639e1d9ab7edc69511d7fdc6c707 2015-10-01 13:49:06 ....A 3989 Virusshare.00196/Worm.Win32.Debris.b-74b99bb70b2d1d54a2e2bd09dc1a4d94925674c1d69c9cee1a3c1a58d86dd54b 2015-10-01 13:38:24 ....A 6245 Virusshare.00196/Worm.Win32.Debris.b-7581702482b73ab24e3356a1aad9a8fd93cf288f37a78ee0367c5c4e2aa55fe0 2015-10-01 13:46:00 ....A 6924 Virusshare.00196/Worm.Win32.Debris.b-75e002a10d39706d35f40e2f7112cbb8dd158cdb49b071a3ac041b969feec4a4 2015-10-01 13:46:52 ....A 3072 Virusshare.00196/Worm.Win32.Debris.b-786db4c567f18015e3d8e34ea05268fdad33fafdf920c35e2e7ad12d7d78013e 2015-10-01 13:51:20 ....A 4055 Virusshare.00196/Worm.Win32.Debris.b-7abc3ec7814bf5c24576724c437c3f7b366048923331f1dfb5a61b5ca918e507 2015-10-01 13:42:26 ....A 4778 Virusshare.00196/Worm.Win32.Debris.b-7ad46438efad444ca8fcf81bd7cc324fb5e4c88a57602d84eb245e47106aa31b 2015-10-01 13:43:06 ....A 6623 Virusshare.00196/Worm.Win32.Debris.b-7b0f3f495ff655de52ada65beba44501ca71e53c16e1c4eefcb0c9862eccffac 2015-10-01 13:51:48 ....A 5373 Virusshare.00196/Worm.Win32.Debris.b-7d0fbff306ba4cc7f984c19e5d74aa49c4196552497a5e5af1b0a52a9c1efa3f 2015-10-01 13:35:44 ....A 5293 Virusshare.00196/Worm.Win32.Debris.b-7d8d84d33a2a653be1c1b1b8c2f4b13c76b0d7f550830fadf1338b97807316ad 2015-10-01 13:35:50 ....A 3311 Virusshare.00196/Worm.Win32.Debris.b-7f6710c22a17c14718d972832bf1f295e2e420a8d41e3c2588c3bf22829f8562 2015-10-01 13:42:08 ....A 5888 Virusshare.00196/Worm.Win32.Debris.b-805417e26a75d3550830a473a7a80f41d97f82556f3a3c0dba33d1f21da4330a 2015-10-01 13:40:02 ....A 5120 Virusshare.00196/Worm.Win32.Debris.b-8258f2e2e2fd39cade7de2c9dd48848b0dda2550a9fc7840c6088aee18559e67 2015-10-01 13:33:46 ....A 3702 Virusshare.00196/Worm.Win32.Debris.b-83b61a2a54736f4bb80215e77c64cf11e77244f416e98523c19b520f13fb76bd 2015-10-01 13:50:00 ....A 5081 Virusshare.00196/Worm.Win32.Debris.b-8548f1cc0b82219efcf851ef062e41890c8c7f5ed836bca242697c0dc7bd819a 2015-10-01 13:33:04 ....A 5460 Virusshare.00196/Worm.Win32.Debris.b-85eb2555e6a3289612afd3b3c4ebc03e69ef7c3070eba1b47e5af3c670be268b 2015-10-01 13:44:38 ....A 4294 Virusshare.00196/Worm.Win32.Debris.b-86319f395f84d5aa4050bab84b5ed18aab78382b92491051580c0066de05dfec 2015-10-01 13:39:44 ....A 3738 Virusshare.00196/Worm.Win32.Debris.b-87555115ab2ba6af61327e9e35f3dd069936d75491b994a6905f0f30f6796249 2015-10-01 13:50:14 ....A 4085 Virusshare.00196/Worm.Win32.Debris.b-896aa64c472008120109c1a64dc44787d69607b64842412f3952893687b894d5 2015-10-01 13:33:12 ....A 3072 Virusshare.00196/Worm.Win32.Debris.b-8bf7254015427158629b374ecb187aac408f125785b4aec65a471a9f8a203aea 2015-10-01 13:46:44 ....A 4096 Virusshare.00196/Worm.Win32.Debris.b-8c4b60ddc2c73b1ee1c5de7b7c360bfa77703100b8e8455c8a149bab07be6c8f 2015-10-01 13:38:08 ....A 4096 Virusshare.00196/Worm.Win32.Debris.b-8ce4966f5830e804e4296f891c9cfe1ab27f798dcaaa05e4dc125659af6c5ca1 2015-10-01 13:32:38 ....A 6986 Virusshare.00196/Worm.Win32.Debris.b-8d83d4c378dcc355ed3be673d604d17d27e7e994d7f0d9362b357b095814e871 2015-10-01 13:37:14 ....A 5719 Virusshare.00196/Worm.Win32.Debris.b-8e5f37187ba2aee6055ddb6524eaed67587cef8e80f39a2921accecc4d28319f 2015-10-01 13:40:10 ....A 4096 Virusshare.00196/Worm.Win32.Debris.b-8fb58a450b7355faf33f03e72d9beedb955eca8b20a9db63f1ef471b8d8a9484 2015-10-01 13:38:14 ....A 4096 Virusshare.00196/Worm.Win32.Debris.b-904a93f0d326be276d00ae4f5f0ffba54aaadd3007e1e23dd87c0f4b682e6cf4 2015-10-01 13:42:56 ....A 4510 Virusshare.00196/Worm.Win32.Debris.b-90f30c37e7601f74dd2e8464bd6794d720cf0b173f9b5aa7aa5ba2d59c0ef1e5 2015-10-01 13:48:18 ....A 6658 Virusshare.00196/Worm.Win32.Debris.b-9285e891c50f26c7f26cfc168744d514d7b6ab4ec521948f478908e91b5af8a1 2015-10-01 13:46:42 ....A 5719 Virusshare.00196/Worm.Win32.Debris.b-92f4af7bfd13daccb23b9f7e89cdf5ed75159ccd3ca7eddda11ad01eb8e961f9 2015-10-01 13:51:30 ....A 4307 Virusshare.00196/Worm.Win32.Debris.b-95fb09f003404fc2877db2de4cf3c1733946fdb9423486c1d2df94ecf3e62ea8 2015-10-01 13:40:50 ....A 4767 Virusshare.00196/Worm.Win32.Debris.b-966f22332d00c35f6405669ad05dcea69caa6e8c489670de685681455f488098 2015-10-01 13:44:44 ....A 5887 Virusshare.00196/Worm.Win32.Debris.b-9868f45d7f19a3fe7427b6df6f16ffdde232427ddb9dee9054fd9e4cfae43b66 2015-10-01 13:44:32 ....A 3782 Virusshare.00196/Worm.Win32.Debris.b-99f7dc26e6578144003f7a1b1f49a02f13455ab5c7527f731767ed2b75a2589d 2015-10-01 13:45:18 ....A 5810 Virusshare.00196/Worm.Win32.Debris.b-9a23a1698c336c80d8de970906cd9e3df682d27526ecb14a4906526f5e5fb945 2015-10-01 13:48:06 ....A 4904 Virusshare.00196/Worm.Win32.Debris.b-9ba49050561d84a7035e249f8fb7dab2492cc579bfcc6a5178bed8c399283518 2015-10-01 13:50:08 ....A 6706 Virusshare.00196/Worm.Win32.Debris.b-9c01af7baafd9e747c61a7fb54881af892be548ccc8fdfd0f471f31cae8e6ad9 2015-10-01 13:35:28 ....A 7049 Virusshare.00196/Worm.Win32.Debris.b-9c2711d054dc7029c2cf123aa937824081827f4454ab716a6a5934cf67d3a830 2015-10-01 13:31:18 ....A 5549 Virusshare.00196/Worm.Win32.Debris.b-9de30d03a601ccd0baf52ef16cbbc3fadf3fb4ba24cad0cf793b73b6338f4309 2015-10-01 13:45:48 ....A 6055 Virusshare.00196/Worm.Win32.Debris.b-9f43cbad8dad0764ff819e3627a0c5ddde07793372d9274643ab6ca8e0c22c70 2015-10-01 13:53:28 ....A 5628 Virusshare.00196/Worm.Win32.Debris.b-a04cccd7eda0e741cbe53a47a34e78d373e252beb9b664a9bb6138c0beaad237 2015-10-01 13:47:12 ....A 3318 Virusshare.00196/Worm.Win32.Debris.b-a13746457aebed72a4d5ffae7e3bbfe735d71ed2f2dadf2085bf36e700d930ac 2015-10-01 13:48:40 ....A 3427 Virusshare.00196/Worm.Win32.Debris.b-a254de12de7f028a19302138c9a1aa62f3cafc99d76848f9e162a5911fdc3a7c 2015-10-01 13:42:50 ....A 4534 Virusshare.00196/Worm.Win32.Debris.b-a30005ad0eff8cef9b20d2519957a8e5363c36cb2755b69f4d416bea71d6036e 2015-10-01 13:44:20 ....A 5120 Virusshare.00196/Worm.Win32.Debris.b-a37b330879dac6d567e2c167d7e45f970ab7ea67687658123fa566d4e6c22a77 2015-10-01 13:36:12 ....A 7071 Virusshare.00196/Worm.Win32.Debris.b-a498f008ff59ec48b8060c6d16b20463d32f652c6897cf063bf93344880db915 2015-10-01 13:48:00 ....A 6405 Virusshare.00196/Worm.Win32.Debris.b-a9bb6cac35a4a34cc57253d6441eee4dc48d4043fe0a3982db65c5bc569e57d2 2015-10-01 13:46:48 ....A 6105 Virusshare.00196/Worm.Win32.Debris.b-ab3ad13014f248c2016c667c5a65fcff351802bf048d9258767ac5a59a775abe 2015-10-01 13:34:36 ....A 6965 Virusshare.00196/Worm.Win32.Debris.b-abc588143c2898ce794d92766ca447150e7dd1ca54abc1ba24d43e45c52bf7ef 2015-10-01 13:48:10 ....A 5677 Virusshare.00196/Worm.Win32.Debris.b-adc3dae034cd2b88e97f037ece8614219416b4af3679bff4a8e9f98757ccfa4c 2015-10-01 13:52:16 ....A 5030 Virusshare.00196/Worm.Win32.Debris.b-b0a889c6ccee00aed581f386662920dfcf148eaed5591fb083779f6823fb2f88 2015-10-01 13:47:30 ....A 7161 Virusshare.00196/Worm.Win32.Debris.b-b13d07063f80909694fca7bd4b5a7c512119edefb53621d80017376755b2cad4 2015-10-01 13:42:54 ....A 6965 Virusshare.00196/Worm.Win32.Debris.b-b1b7b97c3cff64c5ec73833876aaa32a5dd26371ff960d6b7f925ec24207267b 2015-10-01 13:41:14 ....A 6335 Virusshare.00196/Worm.Win32.Debris.b-b419fee01931f0198362105bb2ad8f35aef0e1faf14a4ee536f5c6f7d9705f4b 2015-10-01 13:37:40 ....A 5187 Virusshare.00196/Worm.Win32.Debris.b-b489bd5c4cba33e4a1a7d38e5ec51d81310df9dffae1d4bc72cc78b0d5a79b79 2015-10-01 13:51:46 ....A 7204 Virusshare.00196/Worm.Win32.Debris.b-b638abbe1190846e89b95e5d54825f4c68275f3b8af7a0de5cc455333ea2734b 2015-10-01 13:53:20 ....A 4211 Virusshare.00196/Worm.Win32.Debris.b-b7ebd7dadf5189c9cfb428697c5d77ab1f666c3856795796e7003c64db4f7f42 2015-10-01 13:42:22 ....A 5070 Virusshare.00196/Worm.Win32.Debris.b-baf50e38d89bdd7f9abd98f297b4ff92629dd0e9acbda9d2ed045213f47fc7d3 2015-10-01 13:49:04 ....A 3347 Virusshare.00196/Worm.Win32.Debris.b-bb3deaecf880e32492ae4ec6723db5e89da2329447a3d200658668caa3ffb08b 2015-10-01 13:35:50 ....A 5105 Virusshare.00196/Worm.Win32.Debris.b-bb6d186408f412f8eac8742f2f6af7214346711098757288ea8bb15ef27beae3 2015-10-01 13:46:06 ....A 6041 Virusshare.00196/Worm.Win32.Debris.b-bc23c081cf48c78759ccb6582c8d94ac07025f293af79243cd833ebfa10fbe4f 2015-10-01 13:49:54 ....A 4684 Virusshare.00196/Worm.Win32.Debris.b-bcd139f573197397d7fd11dc38deb585c9a855c674f0408cac03025898494d45 2015-10-01 13:43:36 ....A 3486 Virusshare.00196/Worm.Win32.Debris.b-bf841353d95aad11b2dc04a24810f69233935c738d36d4096213b4a201ef209b 2015-10-01 13:36:54 ....A 4230 Virusshare.00196/Worm.Win32.Debris.b-bfe25543e6d0285d05cc774865252bf0ed19eae25ffefaf2da22d98ec595d4e3 2015-10-01 13:53:36 ....A 5112 Virusshare.00196/Worm.Win32.Debris.b-c00baff401d3a227378a7e0735ffec58110ba19a30f00ea8c304600ea087e8b3 2015-10-01 13:37:26 ....A 7526 Virusshare.00196/Worm.Win32.Debris.b-c101605bf18b6a787229636af03e29c03cde8db1fe358f210e45494b0c7c36e7 2015-10-01 13:35:10 ....A 4404 Virusshare.00196/Worm.Win32.Debris.b-c17496e81d51c2148b02a2f4de4bef8d53d85ca9729cdfb5978e9b53a59bbcc2 2015-10-01 13:42:30 ....A 5439 Virusshare.00196/Worm.Win32.Debris.b-c1f122fe0d84530e778f9c96cb81e8ab722a04f4a988fe8dc6d003130bf29a32 2015-10-01 13:48:36 ....A 4434 Virusshare.00196/Worm.Win32.Debris.b-c20deb08cae2897c58873bdf9411eb024e8a1151d371953492330cd4b7c461c9 2015-10-01 13:45:44 ....A 6685 Virusshare.00196/Worm.Win32.Debris.b-c2557dad79af01ecaff26da50ecf8c553e93a6e0d07853986656e2ef5feedab2 2015-10-01 13:45:24 ....A 4096 Virusshare.00196/Worm.Win32.Debris.b-c2e61a62db1ce31417fe66f0271ba1d5accac65a4399a9c6d289870101c4314e 2015-10-01 13:48:54 ....A 4607 Virusshare.00196/Worm.Win32.Debris.b-c572419d731ef0c0bc6a2aec62afa8ea2e3bbf37dec5b32f95caded7075f39c4 2015-10-01 13:32:16 ....A 4559 Virusshare.00196/Worm.Win32.Debris.b-c59f7fb6b9f398db55cefb9c0adeef33b3c03cb421a7bb6fd543a3c60bb90c1b 2015-10-01 13:31:54 ....A 3072 Virusshare.00196/Worm.Win32.Debris.b-c665a4014ce37c637c884cc6fbfbf593c62a38e0fed542f4bd76f79fc7d84620 2015-10-01 13:48:44 ....A 5936 Virusshare.00196/Worm.Win32.Debris.b-c68db4ef1def3a5cca5d97728195a490deb05e646e55fcfe5c7cbf14fe0589c5 2015-10-01 13:43:46 ....A 6559 Virusshare.00196/Worm.Win32.Debris.b-c78f0f88d3986657f1774e6cc493afedb0aef75991811d3844e2aa8785635298 2015-10-01 13:47:16 ....A 3908 Virusshare.00196/Worm.Win32.Debris.b-c80c2de702e13e5fdc1cc7663e4451574fcbfbf1c606a0e5f091fd40e1d65dea 2015-10-01 13:39:46 ....A 6503 Virusshare.00196/Worm.Win32.Debris.b-c83a7d7a9cf8ab1e37d7363b3c25de0df95602284886f8f3f5d3adc7b8b120a0 2015-10-01 13:36:50 ....A 5670 Virusshare.00196/Worm.Win32.Debris.b-c86bd0d74ba46edc2a07b83c7b3c9a4546a67c9237b395de1000abba9c623542 2015-10-01 13:34:56 ....A 3092 Virusshare.00196/Worm.Win32.Debris.b-c8d9c59a34702bc07cd1377dddca2649a5c9660c827a7b2723152446af19a749 2015-10-01 13:39:48 ....A 4045 Virusshare.00196/Worm.Win32.Debris.b-cbb6a8708367981979ee2b9097ff70d9d63af4b4d82a327f398a0f6986bd542e 2015-10-01 13:49:48 ....A 5120 Virusshare.00196/Worm.Win32.Debris.b-cc9c9855941322bfa691f1a612ee8dfbb9a60d09bcc9dc4957051238e4a7ab2d 2015-10-01 13:41:10 ....A 4096 Virusshare.00196/Worm.Win32.Debris.b-ce13800a838a42e138f1dcff8fdba6dd9e46f7cebd8c04149bc295593f130806 2015-10-01 13:40:56 ....A 6657 Virusshare.00196/Worm.Win32.Debris.b-cf223f777b2deeca0958dac50da1f4f0f673151a79acea52b6e458782ac8d189 2015-10-01 13:52:00 ....A 7140 Virusshare.00196/Worm.Win32.Debris.b-d014c8a36a105eb6bc50d77029bbf85541957ee4f0521aeba32767f1714c2385 2015-10-01 13:33:14 ....A 4330 Virusshare.00196/Worm.Win32.Debris.b-d021bc528722ee60b87b87d5a88767a69f9bc30edd83ddd425e884b31a146dc0 2015-10-01 13:52:54 ....A 4550 Virusshare.00196/Worm.Win32.Debris.b-d42b8f280adfbfff7cdcaa23381ab499b412d3006effaa043d0038b2c86b8994 2015-10-01 13:38:48 ....A 6461 Virusshare.00196/Worm.Win32.Debris.b-d43d19a42999059d8a5ae4aa8df41c78374d96971abb3bc1353e3795e589039d 2015-10-01 13:33:00 ....A 6839 Virusshare.00196/Worm.Win32.Debris.b-d4908506bf7e2c3f9f48aa82b01cddf4ad2808d4183a90b2be0be8deda19ee09 2015-10-01 13:33:38 ....A 5076 Virusshare.00196/Worm.Win32.Debris.b-d4e814c98870e6062b01adc2f305eea2cadc3ecb5c426e0591627891cbc1a102 2015-10-01 13:46:26 ....A 4048 Virusshare.00196/Worm.Win32.Debris.b-d59060dcbe85ace6ca16d8ab72f8d156860c6d367ca1362d6fed15929a602ecb 2015-10-01 13:39:36 ....A 6615 Virusshare.00196/Worm.Win32.Debris.b-d5de49565ea8b66191387a76ecac447e1d8e737941e5090fd2519c1b8bdd5ae9 2015-10-01 13:50:08 ....A 4518 Virusshare.00196/Worm.Win32.Debris.b-d68f7ba8d8b20e35da85d3d2712e432acda95f59ca66a62575ff5d91a523b39e 2015-10-01 13:42:06 ....A 4290 Virusshare.00196/Worm.Win32.Debris.b-d6f82324e17c06e2a0918a9f5c9397deea3b880f3cefbe25bbd43b577c26ae6e 2015-10-01 13:38:08 ....A 7035 Virusshare.00196/Worm.Win32.Debris.b-d7178c8909ce08d0f18fc7ca5aadd6947ca416e2da54d41fa4ccf0a746480314 2015-10-01 13:47:26 ....A 5721 Virusshare.00196/Worm.Win32.Debris.b-d8cf4504a151e780bb45cc2cc23ebf5765881c615e2488ce834d395b37d46004 2015-10-01 13:49:16 ....A 5621 Virusshare.00196/Worm.Win32.Debris.b-d9d05b624a1d8063d310c11648dd8518d910beee60191c4fbf321bcbf722955e 2015-10-01 13:46:36 ....A 3957 Virusshare.00196/Worm.Win32.Debris.b-daeb643b9d157b25151a0bb27c928cbb706172121ab7f430b73e7fd6eb05792e 2015-10-01 13:44:02 ....A 4096 Virusshare.00196/Worm.Win32.Debris.b-dc4f51d464facb4528fd0cdd3f1c19a4d60cc7d14d816d833553d683a37a2bdb 2015-10-01 13:36:08 ....A 4096 Virusshare.00196/Worm.Win32.Debris.b-dd4455dc1f6d0376d3a261aca8ad533923c8ccc5054e9cfd0671cdb2f6531b52 2015-10-01 13:46:18 ....A 5993 Virusshare.00196/Worm.Win32.Debris.b-de103f56906de9bbd236842b0775246c48072a57d77722d4b034fc0e5e530112 2015-10-01 13:42:16 ....A 6343 Virusshare.00196/Worm.Win32.Debris.b-e134feb30ab8d9cb92b7d6140a1e5bf94a473c46a2dd051366fcf81d5d7a3576 2015-10-01 13:40:20 ....A 7548 Virusshare.00196/Worm.Win32.Debris.b-e296b177b709aa45ffb1b9dbcdcbdc4fef9779938fdc37156e6e57606081247c 2015-10-01 13:43:52 ....A 4096 Virusshare.00196/Worm.Win32.Debris.b-e29cd6e2afaac3bdf20ab85402ac0e028aa293133641cb6496de3239d6f752b1 2015-10-01 13:37:28 ....A 5632 Virusshare.00196/Worm.Win32.Debris.b-e40ba0590deaab9141bd84cdc8ed8c43aa7b23daea847d8d725390b787e2aff5 2015-10-01 13:47:14 ....A 4331 Virusshare.00196/Worm.Win32.Debris.b-e457830aa60ee86ca1c0d0bfbfee4accf28666d42d7bd16318b4ef02f5ac3645 2015-10-01 13:45:50 ....A 7120 Virusshare.00196/Worm.Win32.Debris.b-e49b891f08d4fc9409d43d45e955dd4162843feb070410b0f68d8643eea42798 2015-10-01 13:42:34 ....A 5120 Virusshare.00196/Worm.Win32.Debris.b-e80e7ee77bd4417f5f9c36d7e71fd9d2abc66fb951449eb0254dba463db2fde4 2015-10-01 13:40:10 ....A 4502 Virusshare.00196/Worm.Win32.Debris.b-e862286d916fc5c4e90f6a3165dd79efe543e9a1d36241a8661e92642fb5ec7b 2015-10-01 13:46:52 ....A 6805 Virusshare.00196/Worm.Win32.Debris.b-e9aabf2b8355864ac795a40269671aad408329bbdf3a03948f2ebeca494609e6 2015-10-01 13:46:40 ....A 7309 Virusshare.00196/Worm.Win32.Debris.b-ea77bc1d2d0dabd9c824f1708d91ab735f239b0b3bf29f756c68aafe301ad62d 2015-10-01 13:44:12 ....A 3072 Virusshare.00196/Worm.Win32.Debris.b-ebe34e36fbc4cfda521d77aa7c0ba239905dc3cf65cdad8b7056e3215061aabe 2015-10-01 13:52:34 ....A 5747 Virusshare.00196/Worm.Win32.Debris.b-ecea2e8fa8c6bc75750128ffe399adedbd0303acbee3962c4871dd1577cd370c 2015-10-01 13:53:12 ....A 6651 Virusshare.00196/Worm.Win32.Debris.b-edc5e9002a411eea616a0d1959951076a2de0458bdd7b2461af046f55acef588 2015-10-01 13:42:44 ....A 6679 Virusshare.00196/Worm.Win32.Debris.b-eddb952e5afe1e2cc3f17057f3e3270f67313d7b2669f07b4147c81629fd46c9 2015-10-01 13:51:06 ....A 3072 Virusshare.00196/Worm.Win32.Debris.b-ef5db3435c6497ca0a10e192f60033354e86d77c0489f223bc38207d8fb29f43 2015-10-01 13:51:58 ....A 8059 Virusshare.00196/Worm.Win32.Debris.b-efa253862a4ce37a659dfd2242bb7b48ab2b3b4cbe6ed6d0dfb5a5131a8bcea9 2015-10-01 13:34:20 ....A 5120 Virusshare.00196/Worm.Win32.Debris.b-f08dd4644cdb66aab1641e4edb26c6b81fe19bb6db9f75bff16d14cedf1d665d 2015-10-01 13:48:10 ....A 4044 Virusshare.00196/Worm.Win32.Debris.b-f0b31f71ed3194324b937aaeda3b99973668dd494f7cad50ab96d8b18a608166 2015-10-01 13:48:40 ....A 8088 Virusshare.00196/Worm.Win32.Debris.b-f11c063b104245e0a5e893b235b228dffdf9595707143388fb48e477a6333bf0 2015-10-01 13:45:20 ....A 5049 Virusshare.00196/Worm.Win32.Debris.b-f1aa68d2ebc77bb3914e6d3be6acef2191caa90daffe0d9f51d0b98f5c4a3304 2015-10-01 13:47:10 ....A 5120 Virusshare.00196/Worm.Win32.Debris.b-f23346d34b63ee5631afcde2f83ffab04d39bad5770f2d53f4634e7068429df3 2015-10-01 13:48:02 ....A 4096 Virusshare.00196/Worm.Win32.Debris.b-f2a2857147099eeede1b00246fa75fa5bd50d09b7513847c90ad535a24ec2b34 2015-10-01 13:48:04 ....A 3975 Virusshare.00196/Worm.Win32.Debris.b-f4e3f2f615916a7520e73d5467fb0ee0ac0d2943d7fe174d0cb25a45c5d95eb1 2015-10-01 13:38:10 ....A 7022 Virusshare.00196/Worm.Win32.Debris.b-f54588f7b28df8c0194617aec7c71d2d473f918f37f1938425b914bbc83614f6 2015-10-01 13:51:06 ....A 7689 Virusshare.00196/Worm.Win32.Debris.b-f6f6bbeafb0d6b5cef74eaaabbe4dac00c95a018ce6d88e2cc8cb7be5d910cc8 2015-10-01 13:44:06 ....A 4132 Virusshare.00196/Worm.Win32.Debris.b-f76ffc66023900c5a09ae926caf2733a8f83c217f0c0ef4702716b0f9a496368 2015-10-01 13:35:50 ....A 3072 Virusshare.00196/Worm.Win32.Debris.b-fa1b97bd2e1e08d7b041e0432c0f2263c469f26e7419a8adc30a966eb2dbda13 2015-10-01 13:45:28 ....A 7717 Virusshare.00196/Worm.Win32.Debris.b-fad8b24fa72daeed4f2e1cadf61a4881f20b7ff6da85e3cf5b8ebd4436de0594 2015-10-01 13:52:46 ....A 3734 Virusshare.00196/Worm.Win32.Debris.b-fc61c8bb5c7c32aa8c84f71e5e2f3d0b164a0e9dcfc139d729b274abb2fba57d 2015-10-01 13:53:20 ....A 4096 Virusshare.00196/Worm.Win32.Debris.b-fcbaf3e7e8691d152aef41819073b31b1a252559a66ee98d0d0d18c89aca021e 2015-10-01 13:52:48 ....A 5852 Virusshare.00196/Worm.Win32.Debris.b-fd24120943a719536e97aafdf4ea473957d427f735f9f499aff6428ef3dc521d 2015-10-01 13:35:06 ....A 8192 Virusshare.00196/Worm.Win32.Debris.b-fe17b68266b88f04be5e18ff15d1df59960195318a25ca8d13ebc1cb773783bf 2015-10-01 13:37:38 ....A 5530 Virusshare.00196/Worm.Win32.Debris.h-0ba40966357b24c6a5050952192f791c4f662d52d0f02d63175fae057b01960a 2015-10-01 13:37:40 ....A 6958 Virusshare.00196/Worm.Win32.Debris.h-13fa3d3030b45b255c2a61290f2f1eb02bcb4d709e6bfc547a22957411e07fe8 2015-10-01 13:37:24 ....A 6958 Virusshare.00196/Worm.Win32.Debris.h-16cf9193565af3008dbe3768acb285396a582c14776a4195f301ee59ad4f4557 2015-10-01 13:40:48 ....A 6328 Virusshare.00196/Worm.Win32.Debris.h-29ab75715b51d9ae94aeda0c884ca080994eb3a851c9edad03c74ded8f90bbcc 2015-10-01 13:51:32 ....A 3584 Virusshare.00196/Worm.Win32.Debris.h-454e0f7a0edbdd2187710a4d7a5f01de3dceaadd994f80102b1a21c60e01a0df 2015-10-01 13:44:44 ....A 5845 Virusshare.00196/Worm.Win32.Debris.h-5a7ec94e5695875ee59ad5cec0ba8c753d1480959a8e995177786d1357498cfc 2015-10-01 13:32:48 ....A 5789 Virusshare.00196/Worm.Win32.Debris.h-60ebff94a9321e5b29777154f1296721eb32f742bfb2a380007ea4856c5702e1 2015-10-01 13:37:34 ....A 6762 Virusshare.00196/Worm.Win32.Debris.h-6ffeec06977c00a878756ca5acdd7ec93beeabdb04955314d8f7a89cf37ac79a 2015-10-01 13:47:56 ....A 6384 Virusshare.00196/Worm.Win32.Debris.h-70b2b842ab63567d5f3df35dda57fcdc88e0a32f5f735b2da6a1020229d4a1ed 2015-10-01 13:49:56 ....A 5789 Virusshare.00196/Worm.Win32.Debris.h-78bae30085bfd24fa992e106b07b45a6a51b5425659f539635a3bb13ff9bb2f2 2015-10-01 13:52:20 ....A 5614 Virusshare.00196/Worm.Win32.Debris.h-79b8236747323fe9e5a22977295c1ded962b0b0cdf86a6bae6434d08fe5e32ff 2015-10-01 13:51:14 ....A 5635 Virusshare.00196/Worm.Win32.Debris.h-85cdf1fe082285e6c6f1bc8ff963b923843fd7b8ef8cbe89d35dd8b56c266568 2015-10-01 13:50:12 ....A 5565 Virusshare.00196/Worm.Win32.Debris.h-86f6f38fd2063094d0dd75bf7fa2db692a7166bde96be59033aad70a521d5d3f 2015-10-01 13:44:10 ....A 6440 Virusshare.00196/Worm.Win32.Debris.h-89c37a6e47897c45802392a5361450d2e5b01b9cb911db420020441ef70a516b 2015-10-01 13:35:56 ....A 6118 Virusshare.00196/Worm.Win32.Debris.h-909201ce65856f625d2629898220c48b5753b8a58dd11c21271437b1624a113d 2015-10-01 13:48:00 ....A 5383 Virusshare.00196/Worm.Win32.Debris.h-a6a5b58ebfcc5258ca0c5fc1b4e9e36f12952f7562029cd0a4ceb68cf5664866 2015-10-01 13:44:40 ....A 5488 Virusshare.00196/Worm.Win32.Debris.h-aae22af5ee0d1ffe42804e8074118f744e7d536652881d2b8421b00664682125 2015-10-01 13:49:40 ....A 6958 Virusshare.00196/Worm.Win32.Debris.h-b0dd452309902fe2d0c5c1fea48e47342deb744047add4e6d5d2ba4df16d560f 2015-10-01 13:50:32 ....A 6727 Virusshare.00196/Worm.Win32.Debris.h-b500cedc9bfe5a34766c1b7e966055ccbfabcefae4d488c506b6202e4a37c20d 2015-10-01 13:31:52 ....A 6062 Virusshare.00196/Worm.Win32.Debris.h-b8cc770810bca4cb42f5f7a6c2fd4284096aa14fe91bd94cc6e62c81f7bac489 2015-10-01 13:48:10 ....A 6398 Virusshare.00196/Worm.Win32.Debris.h-d6bb50a575c2f289f3dc08ac8fdd1e8ff6f8277ab9bce4307e060cd9c52535ff 2015-10-01 13:47:12 ....A 6699 Virusshare.00196/Worm.Win32.Debris.h-d8d786babc4ea06ea30d35004686b8a8331e14aebf2194f817fcb341d9f66716 2015-10-01 13:45:54 ....A 7098 Virusshare.00196/Worm.Win32.Debris.h-d96dfde15f875ccd7d729d3861015ded8c42924e9128d0af8942d9856de96367 2015-10-01 13:49:44 ....A 6097 Virusshare.00196/Worm.Win32.Debris.h-e7213f315e326ce2e13c4016f53fcd3849b95447ff38dabb2e7b5f0ece3c804b 2015-10-01 13:34:32 ....A 6993 Virusshare.00196/Worm.Win32.Debris.h-e839a648d814a4a494e5a438b4f11e7bed352b839e4c7f466a28d3aba2973fc6 2015-10-01 13:50:04 ....A 6916 Virusshare.00196/Worm.Win32.Debris.h-e85112d93fa7fcb031ee92b5bc19cc425396bcd26519c0f656de2b0b882eeebb 2015-10-01 13:47:58 ....A 5572 Virusshare.00196/Worm.Win32.Debris.h-ec5d33a89b3731691df2dffb8074c4ccf79c5be809de9fa5eb55eefb9b682858 2015-10-01 13:51:02 ....A 6174 Virusshare.00196/Worm.Win32.Debris.h-eda6f10a3973105ed0e1f4ac05347104961234e8bd837b610f36475a92a75a6a 2015-10-01 13:41:24 ....A 6629 Virusshare.00196/Worm.Win32.Debris.h-f6ff01c152b6005375bc4b8e2a0695cb9a65be1aa80a3acab3c568d059386003 2015-10-01 13:43:28 ....A 7112 Virusshare.00196/Worm.Win32.Debris.h-fe98a24049e4de470909f50fc94c7fb1279f84b7d78dafb714a15f5ff2f33b85 2015-10-01 13:40:28 ....A 3584 Virusshare.00196/Worm.Win32.Debris.p-1207d8ed3c79392f63b1b133bb2c7994a97c8b5380210f98924a9c10edbe4739 2015-10-01 13:38:14 ....A 3584 Virusshare.00196/Worm.Win32.Debris.p-264d46d6c828cf2870e9f5597016bd18be519620258364efed0f8631335e2073 2015-10-01 13:43:06 ....A 3584 Virusshare.00196/Worm.Win32.Debris.p-4be47be9a04c920b576ebc19f872ff34c05827006b4cc54b9315a43223abcb2a 2015-10-01 13:33:20 ....A 3584 Virusshare.00196/Worm.Win32.Debris.p-5d29e691c8b9099f3687c42cb4819d8610ffd4bcdd895f4c076e00dad930d776 2015-10-01 13:42:58 ....A 3584 Virusshare.00196/Worm.Win32.Debris.p-65856ea2c6e0fbf135f3b5c06bc04777655a9ba982239c0e068c58a73f407e09 2015-10-01 13:44:18 ....A 3584 Virusshare.00196/Worm.Win32.Debris.p-6f3e60a76bdbe47f135dd142915869a672e5ae06ab214a1f0d00d95aa2d51d36 2015-10-01 13:43:24 ....A 3584 Virusshare.00196/Worm.Win32.Debris.p-8681d29ae5c350da7516c143cc71fc85a10c5e669f48a09bb752ef576cb5e5b9 2015-10-01 13:37:24 ....A 3584 Virusshare.00196/Worm.Win32.Debris.p-87bb443963c7fbacbf8ae6de143efa668f061fea88aaa33c4830b4773be68149 2015-10-01 13:45:26 ....A 3584 Virusshare.00196/Worm.Win32.Debris.p-a291da03fd9fa0ab2f2b77029cddb631e7a07a3463e3908a2e09c26f972d996f 2015-10-01 13:50:44 ....A 3584 Virusshare.00196/Worm.Win32.Debris.p-a7e2d742a1326b7a7bb47ec3b66db68a5c5a9babbd8de4116ea322eab07f0eed 2015-10-01 13:36:12 ....A 3584 Virusshare.00196/Worm.Win32.Debris.p-a8fa9d919d729b0b02891f6848cb04409297be81675fd8e8801aeeb48d0628ab 2015-10-01 13:47:50 ....A 3584 Virusshare.00196/Worm.Win32.Debris.p-a90b6374218c5fd66ddd2c14d1b53fc9786075906522dde805c6b4b10c367d4a 2015-10-01 13:33:00 ....A 3584 Virusshare.00196/Worm.Win32.Debris.p-b2b9b82c169e255148255b9734d72238e9c674d81c7adf998e409192bc600d80 2015-10-01 13:38:38 ....A 3584 Virusshare.00196/Worm.Win32.Debris.p-c3a6190a3ab750f8c30d812679fdb53c83961159d55e3539f21001dd95927a42 2015-10-01 13:49:14 ....A 3584 Virusshare.00196/Worm.Win32.Debris.p-cccd4c67ffa3e47dfa58accf4639d7a1afdb224512d8593a2cc2673e82dc0e6d 2015-10-01 13:51:48 ....A 3584 Virusshare.00196/Worm.Win32.Debris.p-ce2dc14532e3a7f4eca123c89aeb37921ccbb3d7404195bf4de6b7089ba8dcca 2015-10-01 13:50:50 ....A 3584 Virusshare.00196/Worm.Win32.Debris.p-cfb4f9b15540990319df7d7954061e633986ac073bf7a2dae85a4d1c90c3e5fd 2015-10-01 13:52:16 ....A 3584 Virusshare.00196/Worm.Win32.Debris.p-de270e89d5713c23f29f9ccba534ea6e30cb5bb84339363d852fb6fd6ad179f9 2015-10-01 13:50:38 ....A 3584 Virusshare.00196/Worm.Win32.Debris.p-e9b065504ac9ba8f6fb2fe97fc613f799b5ff687bd8ae3b0e501731e1913376c 2015-10-01 13:48:06 ....A 3584 Virusshare.00196/Worm.Win32.Debris.p-ee656ac495169ac4d4309aeaa589fb93e9987a1b95c8547d90be1cdb3b01054d 2015-10-01 13:53:08 ....A 3584 Virusshare.00196/Worm.Win32.Debris.p-fd34993571132e193873464b9fcad478bd81c555b9e050534d911b3631aa1112 2015-10-01 13:46:28 ....A 6144 Virusshare.00196/Worm.Win32.Debris.ye-0c2e75a23cb2a2e2a876b4a16081608e652b858e00fa56eebf08fb486b67e672 2015-10-01 13:50:16 ....A 36476 Virusshare.00196/Worm.Win32.Delf.cc-aefdcb97b832ad7e379297918c6ba0b9f8241d9c5ee1426f5bcb5591ac45eefb 2015-10-01 13:41:24 ....A 225297 Virusshare.00196/Worm.Win32.Detnat.e-9fa60657e24d9ea1ceb31a2c45d222bb2a4c7e090cc9665f39d673f471245a05 2015-10-01 13:43:38 ....A 357400 Virusshare.00196/Worm.Win32.Dorifel.a-401541b80ef640c971533ff02e899ce475e703178bd176c439d167694e54d462 2015-10-01 13:42:42 ....A 495416 Virusshare.00196/Worm.Win32.Dorifel.b-15ceb2027a002254455c0d6c44e26054f84695eaf526ad769c3afa434b32a8e5 2015-10-01 13:51:16 ....A 314505 Virusshare.00196/Worm.Win32.Dorifel.c-0f4e8aad8bf6f76d8ac7538e7fd36aaf7ac5938d1e1bb5e493ceff8462f98e37 2015-10-01 13:34:32 ....A 474136 Virusshare.00196/Worm.Win32.Dorifel.c-3da1f54bd426a112473f7cadd715a43bfb215f2b9678bce65dd78b6fc0fa5dc1 2015-10-01 13:51:44 ....A 417229 Virusshare.00196/Worm.Win32.Dorifel.c-43909c69d0443c777893ab4c75e9995833afc676b4780eaa4f451d82b9425179 2015-10-01 13:42:54 ....A 661528 Virusshare.00196/Worm.Win32.Dorifel.c-6fd8f71167a71dabc150a805ea6e345666f023565f8c2cfeb29fed4f2371a3b2 2015-10-01 13:41:38 ....A 589824 Virusshare.00196/Worm.Win32.Dorifel.c-ca0a363bc21c8287eb0988fc2fd6bd47fa1611a0bc94543c47fdc1bde570bf50 2015-10-01 13:44:16 ....A 276708 Virusshare.00196/Worm.Win32.Dorifel.c-e975fc679f3885923cce602ed41825001eea221ac5799ca72a1e278fbbcaf5dc 2015-10-01 13:44:30 ....A 237056 Virusshare.00196/Worm.Win32.Dorifel.c-f06f18298e5b5f73a03a3130550ac77da9dd8257a0db859d403214fdefaa3e59 2015-10-01 13:45:10 ....A 256024 Virusshare.00196/Worm.Win32.Dorifel.d-7056fa7ae7a0828f2d5f1d4ca439932932e4689d3189f8204278969873c37d24 2015-10-01 13:43:20 ....A 4613 Virusshare.00196/Worm.Win32.Elman-7da01834b8f236fa33388e7f0607cee6208c1a725cd7a8b10ea1b058ce2ef663 2015-10-01 13:52:42 ....A 516871 Virusshare.00196/Worm.Win32.Fasong.c-1a7efd2fe355a7d82955906e368fca72a31fb6eb3aa69361d180d5d5a0b914c3 2015-10-01 13:51:02 ....A 512181 Virusshare.00196/Worm.Win32.Fasong.c-30bc1cf9d23d552b5fd999960b6f4d262f3b5c3300a4ec152d68fd0c1abe2670 2015-10-01 13:41:30 ....A 513800 Virusshare.00196/Worm.Win32.Fasong.c-4f9ef480eed2fe96d50ac7f2e7a5589ab915bf94ba2b893e6b6fd1189ad5f602 2015-10-01 13:52:04 ....A 98304 Virusshare.00196/Worm.Win32.Feebs.pws-d2cdccb6b2783e36bc0aae4e84659dbe0b9d86105554d0b4bc8c6a0d32110085 2015-10-01 13:51:40 ....A 3657680 Virusshare.00196/Worm.Win32.Fesber-22458335ecd743fbbf855f2f66c3a279e73fa21c72f7613ab82a5d3d10e1ff0e 2015-10-01 13:50:54 ....A 1779608 Virusshare.00196/Worm.Win32.Fesber-254f0cff2b0bd14dc6f5c5d85186c82af4897711b0e93107fe574b94830a1957 2015-10-01 13:32:56 ....A 37377 Virusshare.00196/Worm.Win32.Fesber-311e38ec60d19e32b587994cc01da43753ebd0dd1538a07daa5ffb69fe670d84 2015-10-01 13:50:20 ....A 879608 Virusshare.00196/Worm.Win32.Fesber-50719b654015da2abb86c3a71c5f1b60e8f93490a2e41ba37e9adc82da0db208 2015-10-01 13:50:52 ....A 256000 Virusshare.00196/Worm.Win32.Fesber-6788690921324b48428fba720f1998c86290c5045051711cbd1eaa6e1e93d6a1 2015-10-01 13:48:52 ....A 807408 Virusshare.00196/Worm.Win32.Fesber-8ff15621dcd99f0f2578140c82b40257152bd67e005551abad318674227377da 2015-10-01 13:39:30 ....A 293840 Virusshare.00196/Worm.Win32.Fesber-abdfdffbf8ac504829fab0e46c1354b6b80c917a882d97a178d55d5fc0450234 2015-10-01 13:46:54 ....A 317360 Virusshare.00196/Worm.Win32.Fesber-b4fbe7e100d0569a36e094ef5bcf218bdf17d6197d009749fae822992e9ed1bb 2015-10-01 13:49:14 ....A 4327072 Virusshare.00196/Worm.Win32.Fesber-b7eee9b8e508f9fdf4e2c3b45bd513e7db2cc2a1a2d54d30f703c0b4ab959fe1 2015-10-01 13:37:00 ....A 719472 Virusshare.00196/Worm.Win32.Fesber-be5f2da7d46001e132c0256285ab08c24423aa71ea31de785795541d88bbecf5 2015-10-01 13:38:52 ....A 8139736 Virusshare.00196/Worm.Win32.Fesber-ca827d1e129d29a9bcb4266e3b21b0226132941523de7600b2b4f64777bf2997 2015-10-01 13:31:18 ....A 897024 Virusshare.00196/Worm.Win32.Fesber-d3e6490c7c8bb4303d774a311add46136ff683ef6bda59bb32af52c5b577a363 2015-10-01 13:34:56 ....A 400592 Virusshare.00196/Worm.Win32.Fesber-d8f87a9fa5a231a63e40ae28c09e0ea30bfeb9ec6cf00a99f65015138a7c043a 2015-10-01 13:41:50 ....A 383016 Virusshare.00196/Worm.Win32.Fesber-dcf34735c2a00106fb1bbe309ddb9ccfeb04790fa035fa47b359f536189b3d83 2015-10-01 13:37:46 ....A 442104 Virusshare.00196/Worm.Win32.Fesber-de8075c9141a4466f6aef449b92d08b2ade75c5e58db929749a5dbe7f8570fe8 2015-10-01 13:38:16 ....A 424344 Virusshare.00196/Worm.Win32.Fesber.g-00a18f84be55fb450c340df119cf9fdc3d155ced265d1e2dabbc6eb905e9846b 2015-10-01 13:42:24 ....A 2862480 Virusshare.00196/Worm.Win32.Fesber.g-02fe041c367e5770c35f80a0d239edd42a77e4ecdecf12a4ab259296d9be4481 2015-10-01 13:41:56 ....A 549144 Virusshare.00196/Worm.Win32.Fesber.g-0e02d0bc7236b772f2462aeaf1ff578eb4d6fd1d812df96e0670291808df7e34 2015-10-01 13:41:48 ....A 410560 Virusshare.00196/Worm.Win32.Fesber.g-11e5f5895af94b79d6176e747cd0992705bc406b39233e4b82d0effcaeb3f08c 2015-10-01 13:51:56 ....A 570552 Virusshare.00196/Worm.Win32.Fesber.g-15057a0156107d44b0dd3c1683a1c5ae14f6eef610603e1412a01e7371d98350 2015-10-01 13:46:52 ....A 1155392 Virusshare.00196/Worm.Win32.Fesber.g-1b6e84a4f0f80f5ef21be9bc461d55dd7a18b885d884fd84be9e1cfb7f3d6cd6 2015-10-01 13:31:14 ....A 1291768 Virusshare.00196/Worm.Win32.Fesber.g-3b28109dbeaab4a7e763ba5f16dcd05bba2dff45862d992d8830651733697d19 2015-10-01 13:47:32 ....A 2587760 Virusshare.00196/Worm.Win32.Fesber.g-4284db26c24bb34a4854a829dbaee08ef3499feedfed660ad1d56d4bc61d59b6 2015-10-01 13:40:54 ....A 331016 Virusshare.00196/Worm.Win32.Fesber.g-5039d8b175c2f92219c5fbbf8454fcf49d6d26c05a1277f36a9e531a07ec7ba4 2015-10-01 13:35:56 ....A 427536 Virusshare.00196/Worm.Win32.Fesber.g-5c212fd79a209769e494406857f1003cd7743bed2bfb570c193a9274b54e9872 2015-10-01 13:38:54 ....A 10520 Virusshare.00196/Worm.Win32.Fesber.g-6465fe2a3b300a54eadc9d4295547045c1562c5b56885144b33452b99f0b1f08 2015-10-01 13:53:04 ....A 1633832 Virusshare.00196/Worm.Win32.Fesber.g-6ffd9964a2da7beb6b936b5885f7f8e947bf489cb2865f8ce56083468dd317a2 2015-10-01 13:41:04 ....A 859680 Virusshare.00196/Worm.Win32.Fesber.g-74a746b9d157a95a1bdca39c209971538d642e74444234685f66e0d7363248b6 2015-10-01 13:33:22 ....A 7270632 Virusshare.00196/Worm.Win32.Fesber.g-77748e302d1e565216f5d51b0fa57fb8d441afe4db4efc8e6b34f3d02026ccca 2015-10-01 13:45:30 ....A 1707568 Virusshare.00196/Worm.Win32.Fesber.g-7e41de7e29e50c119bed49f17e1fe0a02547170bdcc01f05184bc1129b78c0fb 2015-10-01 13:44:44 ....A 3348664 Virusshare.00196/Worm.Win32.Fesber.g-8a1713b5ce3560517afcebedfe5543f8a80ed3cbc498df511f83dfe8f260cd0b 2015-10-01 13:42:12 ....A 222440 Virusshare.00196/Worm.Win32.Fesber.g-8aa5051b80ddd834c09ff93149d4b6f381901aacee8466dd9ea8f6b787cb564d 2015-10-01 13:42:54 ....A 2950528 Virusshare.00196/Worm.Win32.Fesber.g-8fed8055b9d739b18a29e845620a19903e2b16764faf20694dfb200d58f5f842 2015-10-01 13:51:58 ....A 485552 Virusshare.00196/Worm.Win32.Fesber.g-91c64bf88def545c7bbca9e96af1baa4107841d65f22d28c5b14018febcb000c 2015-10-01 13:43:26 ....A 624384 Virusshare.00196/Worm.Win32.Fesber.g-a281681a656d34f51a3a89a3f2950da443312f5770cfc5926c2bf0826f0c43f4 2015-10-01 13:39:20 ....A 10234904 Virusshare.00196/Worm.Win32.Fesber.g-a42af795e556683c6759d88506464cda1cd5378f0379a6f386af07eac3a89b01 2015-10-01 13:35:06 ....A 356352 Virusshare.00196/Worm.Win32.Fesber.g-a74533a8d0f4dd4d10a6978a5b4c894c154db480d0dfaad206941d1bfbd7e496 2015-10-01 13:49:02 ....A 13116 Virusshare.00196/Worm.Win32.Fesber.g-b33aa797ae49362a51a7d74ad6e8cefffaf65a23a0f29ad214758dc8ef27312c 2015-10-01 13:50:42 ....A 728016 Virusshare.00196/Worm.Win32.Fesber.g-e012b498f651f1549d424c98c7f10009ca141e167624f881f46131369c6ccfce 2015-10-01 13:44:40 ....A 577608 Virusshare.00196/Worm.Win32.Fesber.g-e2bef1a0ade590087eb46b1d66a76491659a298f9ae7bc1f170cb0a5f7ec146b 2015-10-01 13:44:54 ....A 778424 Virusshare.00196/Worm.Win32.Fesber.g-f99cfd3e32ef143539f74c7744823cad9fb27e4af6355aa187e2cfb41d5ac9f1 2015-10-01 13:37:02 ....A 916800 Virusshare.00196/Worm.Win32.Fesber.g-f9ccbe83295278d2f33956821cbe980d6b5d8211b04c7c6d81d7726e564cc15e 2015-10-01 13:37:40 ....A 51456 Virusshare.00196/Worm.Win32.Fipp.a-014b2045f6f67672f942f1c734871d900d357db8beb68b68bde56e2c37d0d7d8 2015-10-01 13:42:06 ....A 260864 Virusshare.00196/Worm.Win32.Fipp.a-17ba694086a26322f14f689e85d06f8f0f8b933330f604d5b294c9515c22d4e9 2015-10-01 13:37:02 ....A 413952 Virusshare.00196/Worm.Win32.Fipp.a-17f78300459d52332635a44eeada3933b258cc264ea1579fdf5abe74fee15637 2015-10-01 13:38:04 ....A 86272 Virusshare.00196/Worm.Win32.Fipp.a-197ee7cdf3849580892b9b64ffbbb44751afcea937a3cec55eae6ce5fb9b8750 2015-10-01 13:47:28 ....A 51456 Virusshare.00196/Worm.Win32.Fipp.a-199ff3b93459b023882728b75038461e996b948e5ebd23e53a8389d6303c8375 2015-10-01 13:36:50 ....A 361216 Virusshare.00196/Worm.Win32.Fipp.a-233946b676e39ab4b04cc50f3befbb4a233968e5aea7f5654b9a7ca8a3fa16a0 2015-10-01 13:35:44 ....A 56576 Virusshare.00196/Worm.Win32.Fipp.a-236b010f1dbf0245034c8a47e0c3d487e44e949bdb62d82bcb1adc1f2bdce5cb 2015-10-01 13:46:02 ....A 966912 Virusshare.00196/Worm.Win32.Fipp.a-2c6babcc812967dcd9b019a85e5837b496b3989ebfe96fee9f3fd2796e0c7a22 2015-10-01 13:36:04 ....A 520448 Virusshare.00196/Worm.Win32.Fipp.a-2f858b765e0586813faffd1257016c8c9ad098bf56507c13345b2cb88eb8fb03 2015-10-01 13:50:10 ....A 151808 Virusshare.00196/Worm.Win32.Fipp.a-3020d958e2cc4db5cdf9f595f0e9659d3d0ff7c98113f71db35131664f92cf9e 2015-10-01 13:51:54 ....A 51456 Virusshare.00196/Worm.Win32.Fipp.a-34e4ca78400f42770b37ff80f6173b001e9ee945e66169a7f8cc4677d2bb1fe2 2015-10-01 13:39:46 ....A 560384 Virusshare.00196/Worm.Win32.Fipp.a-3593ed85ccc7d557eeeac7024f22c6b7b1f5f2912523d6d49f99e54dbed5267c 2015-10-01 13:39:12 ....A 111360 Virusshare.00196/Worm.Win32.Fipp.a-38d1938d88a5d8e1962f00a88901e62d3079a78782ccc8b326f92f4f2e13ce5b 2015-10-01 13:42:48 ....A 279808 Virusshare.00196/Worm.Win32.Fipp.a-3b1fcaebf4360d0ee0ddb30da903b40ce714f84c49baa7d1f0dfb88a1b257758 2015-10-01 13:48:02 ....A 90368 Virusshare.00196/Worm.Win32.Fipp.a-3b73fd4d183489c02741e92780d07ab5e335a068a1c13eca2f78d56d421e8015 2015-10-01 13:42:20 ....A 52992 Virusshare.00196/Worm.Win32.Fipp.a-50cf98276a2400fa580bf26e9305486cfbe3b933329428087186fe456bc3720d 2015-10-01 13:32:48 ....A 162560 Virusshare.00196/Worm.Win32.Fipp.a-51309207a3e0c8622711fad3a6ac582a49f0a42cccc375ec0012ac5bb1fb896c 2015-10-01 13:36:16 ....A 442624 Virusshare.00196/Worm.Win32.Fipp.a-51c9019c5bb1036de7785ec0dc138d3709140d1a4743d6b9d85c7efc3b0184f2 2015-10-01 13:39:06 ....A 102656 Virusshare.00196/Worm.Win32.Fipp.a-55dd8c269bbb086c7ad4fc5d923276bb53719184fa0a1a45da7d33909f8587d8 2015-10-01 13:31:42 ....A 51456 Virusshare.00196/Worm.Win32.Fipp.a-592266fb30b88ad3b1ffd9173ba624c4ad35b25e2268005ee25d0d1156f1eb39 2015-10-01 13:45:10 ....A 51456 Virusshare.00196/Worm.Win32.Fipp.a-5b18fca3798afc6ac6c47eee58b926fbd95273be782c7d1eed0da8c1fd8309f7 2015-10-01 13:51:20 ....A 134912 Virusshare.00196/Worm.Win32.Fipp.a-5c3297624b112df682792d4d0acdb3a78c6c15e6393833195f8869a6ac9b5526 2015-10-01 13:50:12 ....A 954624 Virusshare.00196/Worm.Win32.Fipp.a-5cf96b551d3247e866604fd6ff8262fe736e1fb913354bc9c751c12075ce6c0b 2015-10-01 13:38:06 ....A 541440 Virusshare.00196/Worm.Win32.Fipp.a-5d3443a9d8a33f25e5a98926340a4c2ea5d72a491a0f1f30fd8276f0dd37fcf5 2015-10-01 13:32:26 ....A 78080 Virusshare.00196/Worm.Win32.Fipp.a-6494e18b3651921f65b3342c4c8ad8d5aedd8509b93bef2fe04dc64e3490f981 2015-10-01 13:53:28 ....A 195840 Virusshare.00196/Worm.Win32.Fipp.a-650fce0816e7c449c52704fed9d2a738ab9f8595d20d99e8e72b55063cca2efb 2015-10-01 13:52:48 ....A 217344 Virusshare.00196/Worm.Win32.Fipp.a-6846ede9be15d1d72670c8695e051f18defadf10a338b472a16040727494f595 2015-10-01 13:32:26 ....A 51456 Virusshare.00196/Worm.Win32.Fipp.a-6bd44a7bd2247c7d16d87d9867ab4b1d216f58b876b1cc4b5d63380ae8f08c83 2015-10-01 13:52:46 ....A 120576 Virusshare.00196/Worm.Win32.Fipp.a-7a1fc6dc443dff3d21d14b970cf5a7d153902d2148b99d981ec15c81eaaf152d 2015-10-01 13:35:20 ....A 123136 Virusshare.00196/Worm.Win32.Fipp.a-7a34efa0e3e0aad595694c0b0eae129659ca5316e1598030e159f5ba30e71b52 2015-10-01 13:49:54 ....A 205056 Virusshare.00196/Worm.Win32.Fipp.a-7eee9c8c4a4bc7b0d3f5b56594b36149e0f37971a7b36749cc5a1ffb877f8d97 2015-10-01 13:49:10 ....A 869472 Virusshare.00196/Worm.Win32.Fipp.a-88f9bcfdfbcf28b325291ee21a4a75bbe1c8c4d3317c9172b5c7299946a49d0a 2015-10-01 13:33:42 ....A 70400 Virusshare.00196/Worm.Win32.Fipp.a-8e0b0f0c2fcab5f69cc4a3e0f1be9bf2e6b1d7eb8208bec1eeb4e683ca7b3a2d 2015-10-01 13:33:38 ....A 127232 Virusshare.00196/Worm.Win32.Fipp.a-9579a05eb764eb64ab555924ae5a2c6e60ff807980c979e3c491673be3be6491 2015-10-01 13:45:14 ....A 433408 Virusshare.00196/Worm.Win32.Fipp.a-996506c207364f75423162ad7b534af8c1c7d456ce4c2a8fc85f2dbaa30656a1 2015-10-01 13:32:48 ....A 240384 Virusshare.00196/Worm.Win32.Fipp.a-9e08b6f37e800cbc7357a1f3e772915c862df593f769c8d2d96916a04ba413f8 2015-10-01 13:37:26 ....A 798976 Virusshare.00196/Worm.Win32.Fipp.a-9f285e0820d18c38d6cfd7c710a328b3e980d93d4667bd500b3a0d37fbe70418 2015-10-01 13:50:04 ....A 51456 Virusshare.00196/Worm.Win32.Fipp.a-a6cfa942f06eccb8f927cd0b6d36281a1ac619300f68cd401e6f6b32001427ce 2015-10-01 13:37:44 ....A 51456 Virusshare.00196/Worm.Win32.Fipp.a-a7b5b0a26ce8f5f0b61bebee7c41870a9eb2b1fbf89dcd5b67c159727489a177 2015-10-01 13:36:54 ....A 69888 Virusshare.00196/Worm.Win32.Fipp.a-a9772e212a8ba828dba0d57beb67b3665875e015fb2758bd1bde16f245a96b52 2015-10-01 13:45:52 ....A 162560 Virusshare.00196/Worm.Win32.Fipp.a-ae9825e733472bcd0fe615384f61161bbc1c6043a8a963444d650f18d0276fff 2015-10-01 13:39:50 ....A 667392 Virusshare.00196/Worm.Win32.Fipp.a-b6fba779834de9174f926b8ddbba90d45ad49df5fcf787fc17d8ade59f2f5382 2015-10-01 13:43:00 ....A 131328 Virusshare.00196/Worm.Win32.Fipp.a-b853d9c2307aef2541b08f878527b69f713caa4b981345f088ef3b749d651c76 2015-10-01 13:39:04 ....A 90880 Virusshare.00196/Worm.Win32.Fipp.a-cb76a0cdec4cc30e27864eac63f4a51eb00a744060a3df40cd15d0f11b515eaa 2015-10-01 13:32:00 ....A 221440 Virusshare.00196/Worm.Win32.Fipp.a-cfaa484f842fe9c82203eb5f633893c0810cdd68a67a2264f9c01ee86fc31bbe 2015-10-01 13:40:26 ....A 245504 Virusshare.00196/Worm.Win32.Fipp.a-d3f971ff7c0f54ad725e0eaba2ab7040641de6e4bd6dc6ed83ceab4753967747 2015-10-01 13:46:58 ....A 725248 Virusshare.00196/Worm.Win32.Fipp.a-deb478e3b98d0b8908fcea8991a77bb1e0c525adf0c4f32deeceee92886d7e48 2015-10-01 13:32:52 ....A 98560 Virusshare.00196/Worm.Win32.Fipp.a-e187a4ebce42b66c5c645821e872539a4417badab7d532fa8193b0aae9919f1b 2015-10-01 13:40:08 ....A 139520 Virusshare.00196/Worm.Win32.Fipp.a-e49c57961deb2e212315ec49cf76f8ed31be3bab9864c58eec12062cfc84ab89 2015-10-01 13:39:04 ....A 51456 Virusshare.00196/Worm.Win32.Fipp.a-eb63b6c3e2881d08b5012235dc8a583a21e5ac34b6bfc934dc1c9c376eb78b41 2015-10-01 13:43:58 ....A 190208 Virusshare.00196/Worm.Win32.Fipp.a-fadc930defc5fbb7427ce4e23a9d609d8d112a6e6ccce878b8a9bea40dedfb7b 2015-10-01 13:52:20 ....A 98560 Virusshare.00196/Worm.Win32.Fipp.a-fd9a1a9e386eb6b1ed159af0bfe0804ddc1b2ccce20ad4514915c4ab333824f9 2015-10-01 13:44:48 ....A 585728 Virusshare.00196/Worm.Win32.FlyStudio.bf-326a6f16ddfcfc0816ef6024b13545b2fae244e14dd9d600507cdd68a4513bbd 2015-10-01 13:42:10 ....A 114176 Virusshare.00196/Worm.Win32.FlyStudio.cd-2ab6995078999fd9cf733e0613d8107628ebafcc8cd78ba3790c4f652cd9a41b 2015-10-01 13:51:50 ....A 114688 Virusshare.00196/Worm.Win32.FlyStudio.cd-3c8aa26eb0f6601f61b4d36f69b6d6ae729789dbd2b826154aacf23893a28236 2015-10-01 13:52:50 ....A 131072 Virusshare.00196/Worm.Win32.FlyStudio.cd-4312641a3be807573658a8710fd8f2cba5053051aea951adb376ce1eee293961 2015-10-01 13:33:04 ....A 131072 Virusshare.00196/Worm.Win32.FlyStudio.cd-a51c9a50c497ec5378448dc2bf705bf864f8eb08fd43bffda62d8ff55f661d15 2015-10-01 13:42:46 ....A 131072 Virusshare.00196/Worm.Win32.FlyStudio.cd-a97011a9b27c9972e47d0db2069fab72021101bf6d7cbb6ff56ea215e3a44fc0 2015-10-01 13:53:18 ....A 114176 Virusshare.00196/Worm.Win32.FlyStudio.cd-def88626e333d927999acd5a19293b1b0f56ed596d65397df71c21a5c40be84a 2015-10-01 13:47:58 ....A 114176 Virusshare.00196/Worm.Win32.FlyStudio.cd-dfc6863c2ad2b6e80646a53cde46adf44d8822c3f21c03f7385dc265efc19532 2015-10-01 13:46:44 ....A 114688 Virusshare.00196/Worm.Win32.FlyStudio.cd-fe59dde27151b7c1be78de5cffa735bad41805aa120cb2289eab318ba1fd88cb 2015-10-01 13:33:58 ....A 207967 Virusshare.00196/Worm.Win32.Fujack.bo-abf72ff23d1152c1a3c1a6062ba0b4d4cd9b1c1c16d1539c8bb0de843d62f4b7 2015-10-01 13:38:10 ....A 836405 Virusshare.00196/Worm.Win32.Fujack.cu-aa422a073332d16ff424171a3ed6fd052c58ce59b1dd2209895564be826e73cf 2015-10-01 13:45:10 ....A 79879 Virusshare.00196/Worm.Win32.Fujack.da-4e16f07e9f8ccfa5bc805517f8e1843857ee4ba6fc9a87a67c6c5d83eed453f8 2015-10-01 13:50:12 ....A 238235 Virusshare.00196/Worm.Win32.Fujack.df-4d346dc3c2b9c3e34a2e3680d83118f8a74846a4136afec36d0805574f4741ac 2015-10-01 13:44:30 ....A 238235 Virusshare.00196/Worm.Win32.Fujack.df-5103a4a171363db684f070af01283853f41f03a8d425986019e8ff73c5c2ff19 2015-10-01 13:31:56 ....A 119332 Virusshare.00196/Worm.Win32.Fujack.df-54ef23569773fedf973ebf8e9a2f23375b3a8631fa2e4e10056ced1b320e7c2a 2015-10-01 13:51:12 ....A 238235 Virusshare.00196/Worm.Win32.Fujack.df-702d4366c3cb9b21cb11ee7859a551929d8f7443770d0b248364c93b13d8db99 2015-10-01 13:52:46 ....A 238235 Virusshare.00196/Worm.Win32.Fujack.df-7b0a2158c2250dad3160e3c844275f7c65b765fb7ee16788a5dd957295c0ad6a 2015-10-01 13:35:46 ....A 238231 Virusshare.00196/Worm.Win32.Fujack.df-abbfad7236e26544c776c82a3a7528b8b211b562aea08e99db0ee65170d2932c 2015-10-01 13:52:12 ....A 238231 Virusshare.00196/Worm.Win32.Fujack.df-bdc48c0dc8e62d0444fe6f5539d292abb5897e1b9a0f6ed8fbadd7ac66d31c7f 2015-10-01 13:47:18 ....A 238235 Virusshare.00196/Worm.Win32.Fujack.df-d83d226f372eb9c27c4bb1b2d8bc6193c1191d9c472b4cd7281a5b4dc0d4abd3 2015-10-01 13:34:18 ....A 238235 Virusshare.00196/Worm.Win32.Fujack.df-e75bfacea20b16037834afc8a03cc78127651957e10f3bcbd8e2d1fd1d620f61 2015-10-01 13:44:06 ....A 81174 Virusshare.00196/Worm.Win32.Fujack.dg-262d610f6ff929e85bdb1c773ccb8143cd26abf318f4b0ee60ebfb38b25f06ac 2015-10-01 13:38:56 ....A 150565 Virusshare.00196/Worm.Win32.Fujack.g-09ff6c62fb577e022c6e892f174530aff0082e16f99062a54f0c7035db1b820c 2015-10-01 13:31:56 ....A 84992 Virusshare.00196/Worm.Win32.Hamweq.qdy-1fa45f3b3da895054a666f3bf2f7fb823b14cf0f5f3ccab1aa4a0adee186b2fe 2015-10-01 13:33:48 ....A 450560 Virusshare.00196/Worm.Win32.Hipo.a-440869aba60caed60d5734ec43046ea433f5fb9a1965220f7c34d7484aef3671 2015-10-01 13:42:16 ....A 351232 Virusshare.00196/Worm.Win32.Hipo.a-b8c7ad091550c49792312e925781880a5a37e2b14c0b9e1fbd3618fb65daf953 2015-10-01 13:46:24 ....A 700082 Virusshare.00196/Worm.Win32.Hlubea.a-2be5fbdc4b2d862f57da12b4d33d88a943c46bf55dd5f9dadf290df2bea51db8 2015-10-01 13:33:56 ....A 1011362 Virusshare.00196/Worm.Win32.Hlubea.a-8a9bcaa7194d74d7e629e5829ea649427410ca936cc7fda5b9321e8d5579df4e 2015-10-01 13:39:36 ....A 999626 Virusshare.00196/Worm.Win32.Hlubea.a-be9e395dbb01f4575ad32b55432cceac35774697a74e52ce179c949ba8de25cc 2015-10-01 13:37:42 ....A 98304 Virusshare.00196/Worm.Win32.Huhk.c-0718beada33f1449b6c4bde3b20d9f63869180b96ee6f3c57d53dcb590c0b3f6 2015-10-01 13:45:36 ....A 1032192 Virusshare.00196/Worm.Win32.Huhk.c-881067683a5aa1a3f1d197f2f85a9387e70b3fa18c14cfe4802cde42fac784b3 2015-10-01 13:53:38 ....A 1033728 Virusshare.00196/Worm.Win32.Huhk.c-b311ec8e70a5ea1db1a34cfb743c7a5c7ceaf77665ccb8b48b68a81bc51e9854 2015-10-01 13:40:58 ....A 1033728 Virusshare.00196/Worm.Win32.Huhk.c-e5db4038b068e8adf882e38a624c2169b64970ace933a60dd2f9220ee9a592b7 2015-10-01 13:53:22 ....A 218572 Virusshare.00196/Worm.Win32.Juched.buz-244a40034b246bbf9481f980d34598188944053ac5745618b705963282f94789 2015-10-01 13:45:50 ....A 242227 Virusshare.00196/Worm.Win32.Juched.buz-4ac712bbf8ece56e32607f6b43900ce28fef114dc09d2937f2794312e2375810 2015-10-01 13:41:10 ....A 213715 Virusshare.00196/Worm.Win32.Juched.buz-a034d6ff6b5daea93e06838a6f14d7f4358081aeb94b0d675922b0e91e021246 2015-10-01 13:37:02 ....A 200704 Virusshare.00196/Worm.Win32.Juched.fhf-7e3d67701dce441f9aa2d37cbcc3775d50e0b572e053982d66eb0d4dd9afaa77 2015-10-01 13:34:34 ....A 200972 Virusshare.00196/Worm.Win32.Juched.fhf-d4f920954cac09cfa2438db02ebc402f1c6a90c0bd95428efc0a5807ed0ea2d1 2015-10-01 13:42:58 ....A 532150 Virusshare.00196/Worm.Win32.Juched.fhf-ddb750763d349bfb88ab4c07b1a13fc1fa936b82dd379baeb86c341117670550 2015-10-01 13:49:14 ....A 266616 Virusshare.00196/Worm.Win32.Juched.fhz-c4c04337310a8e4b376a3c5898568ab4fc4b57d25b414b44e900f0daa104cb14 2015-10-01 13:31:22 ....A 204790 Virusshare.00196/Worm.Win32.Juched.fhz-cbb0eaef95dcb0b9b1138dd21e6c346470c17a4f63510775327ffb232be6532f 2015-10-01 13:36:12 ....A 193864 Virusshare.00196/Worm.Win32.Juched.fhz-f6b5077cae24081a7904ffa9334bb2cce23b0524029c703cf794a72dbb724dbc 2015-10-01 13:37:02 ....A 193102 Virusshare.00196/Worm.Win32.Juched.fia-127cff6f7b499bec9ebd48aeb4104ad5cb1ecda27c1f3cf2ae1d4ab3fe5cd9a1 2015-10-01 13:33:18 ....A 192857 Virusshare.00196/Worm.Win32.Juched.fia-4590a414bd62316408a8e833fce758b672c88492939f683fd3969c9f0902bd4d 2015-10-01 13:36:42 ....A 213822 Virusshare.00196/Worm.Win32.Juched.fkf-00fd8934686c7001d0ee5bfd4ba6cbdda8f255952f60997acd30f1a37c562cc0 2015-10-01 13:38:16 ....A 312335 Virusshare.00196/Worm.Win32.Juched.fkf-03e3df2ec8a4315951ee3b80d8acbc497b0d8dd87bd2d7b415e9ce9e6ff46de1 2015-10-01 13:50:12 ....A 241664 Virusshare.00196/Worm.Win32.Juched.fkf-3ae01cd735449ce9f9ee59c6f7227aee86060182df16d8438750e577f5f58320 2015-10-01 13:35:08 ....A 426703 Virusshare.00196/Worm.Win32.Juched.fkf-854e4ffbabc527b59c564b51f65ecfb65c938faf3beb37acc5ba3857964e0355 2015-10-01 13:47:52 ....A 241880 Virusshare.00196/Worm.Win32.Juched.fkf-8a540ee616af7fb19ab5a5b9cd8feb006566edd36c6df629444ef6d25e5e6454 2015-10-01 13:43:32 ....A 213841 Virusshare.00196/Worm.Win32.Juched.fkf-d19ddc895f2c73e793e43f7138358a1b2ce1a60193f4d04d896c8094b2d62943 2015-10-01 13:37:38 ....A 213044 Virusshare.00196/Worm.Win32.Juched.fkf-f1778ea1e6a87d1f685a09dcd1137461856863f212d4bb0eeeecd993cbd2769d 2015-10-01 13:50:34 ....A 210778 Virusshare.00196/Worm.Win32.Juched.fkf-f1bf097bcf40a4e52a5cba11f9d600cf7f8619d6bb952c4b64d388fb879786f4 2015-10-01 13:31:26 ....A 175104 Virusshare.00196/Worm.Win32.Luder.bqav-f3a5844554a045e746c740b179c7243861abad2b2f26a3e22333b64d7607ae57 2015-10-01 13:50:16 ....A 162816 Virusshare.00196/Worm.Win32.Luder.bqlh-f0dbaa7f3d4bfce22fa9ada7c5c47ba0952e74868b6e5f32f9e582115227fead 2015-10-01 13:38:46 ....A 204800 Virusshare.00196/Worm.Win32.Luder.bqqe-5d7bcfa45d7fd27b1e2af082c033e020f189007589fb0fa68b1718660ee90206 2015-10-01 13:43:34 ....A 88576 Virusshare.00196/Worm.Win32.Luder.bqsn-48432ad624629f95481075438de1731a62f234dd0fa702e2fa34bb72a929028c 2015-10-01 13:48:52 ....A 88064 Virusshare.00196/Worm.Win32.Luder.bqvu-00ea4dc77bc6825a88173e9f2e30cf1dbd1dd03a385d3c96f311e3fa56d4019a 2015-10-01 13:34:26 ....A 495625 Virusshare.00196/Worm.Win32.Luder.bshe-7e2576bf63f959eab3ee377281351030643fee508b52abfaa915f95a07d30c63 2015-10-01 13:43:22 ....A 212925 Virusshare.00196/Worm.Win32.Luder.ccbs-d92fbf99231ea74f1b528de28d8639a955bbf3b5a17145ac4e31f36130d2582d 2015-10-01 13:33:04 ....A 44032 Virusshare.00196/Worm.Win32.Luder.cdzu-dc833299ba340f67b732660290d29b3defc38c41974dddce10164f59f2981cf0 2015-10-01 13:34:58 ....A 44544 Virusshare.00196/Worm.Win32.Luder.cdzy-c72bc6f905b70d8e4ef421a766b9cc22b3ed5602d2f918a49212cb0c09372ea9 2015-10-01 13:34:36 ....A 160895 Virusshare.00196/Worm.Win32.Mabezat.b-00ec2a08ac82aeddd1c49a7f1df63a13b686247e6b55429f653bb90c4918702a 2015-10-01 13:46:28 ....A 77480 Virusshare.00196/Worm.Win32.Mabezat.b-011dde589c8504977c267aa442b5e8b7c71501d451363f1beef78520d5d8ad1b 2015-10-01 13:48:38 ....A 255855 Virusshare.00196/Worm.Win32.Mabezat.b-022584ec2736e74f84204c3116cd3b71ae3436a9fb93df523dc206c41839caa5 2015-10-01 13:52:32 ....A 1190039 Virusshare.00196/Worm.Win32.Mabezat.b-05077d57b46f9844d012f1a058de7a1619c34a11deb301baceab3394846f2bf9 2015-10-01 13:46:42 ....A 502239 Virusshare.00196/Worm.Win32.Mabezat.b-054ea2aa2a2ecd73059885b64b6617dcf875a1a639f2ec450a02fde142414dcf 2015-10-01 13:48:06 ....A 573711 Virusshare.00196/Worm.Win32.Mabezat.b-07570f87fb01ea03d6109528e63dded2dfbd5451f93bda37db083706b1e7b563 2015-10-01 13:40:24 ....A 154911 Virusshare.00196/Worm.Win32.Mabezat.b-07c6ed1b8aeb138624429c1f45d6855cf11aeb4470485ba88488e3f4cf858840 2015-10-01 13:46:42 ....A 168953 Virusshare.00196/Worm.Win32.Mabezat.b-0a03a32a0c89039ac739890f8f62afc63d81757fb26bbfa68cf79ee791556dbb 2015-10-01 13:40:08 ....A 346535 Virusshare.00196/Worm.Win32.Mabezat.b-0a2d5ea079371b1ee94179d2df4cb6fd8215699bc0effa08473395bce4fa206c 2015-10-01 13:48:54 ....A 663214 Virusshare.00196/Worm.Win32.Mabezat.b-0c1d37ddb82096609b72b77560c12c11685c6ad0f2403353d8d52f7cb1af5f26 2015-10-01 13:34:48 ....A 155351 Virusshare.00196/Worm.Win32.Mabezat.b-0c1dd057f6d9fceda32e5f5805db8f02e7db02c623628c9da6ae75f11cc5afdb 2015-10-01 13:39:02 ....A 701807 Virusshare.00196/Worm.Win32.Mabezat.b-0d60798f866f41c46a3978aa09f0df8122f39f6b5e4000ee4c02fea3c70cfb38 2015-10-01 13:52:34 ....A 155711 Virusshare.00196/Worm.Win32.Mabezat.b-0e47a4643d2311ba00f64c39910fd33e217e9f005035cf6b655d753904fc8ee5 2015-10-01 13:43:22 ....A 276335 Virusshare.00196/Worm.Win32.Mabezat.b-105d73a417213411276ee52200ed931d0dce3c75e4c0f49f93bda59d2a7393c1 2015-10-01 13:50:40 ....A 52205 Virusshare.00196/Worm.Win32.Mabezat.b-108d03c0752d00fca06f5574d4916e5daac430fe14acba10a7f843f813844dad 2015-10-01 13:38:08 ....A 155001 Virusshare.00196/Worm.Win32.Mabezat.b-12ce21b6732c88f0bd3edf52957a6da06eba3cc946bb8ce154ad6e99bafc6a53 2015-10-01 13:48:06 ....A 155001 Virusshare.00196/Worm.Win32.Mabezat.b-12ff9793974418bda2a88ec21f0d72dc6699be3488cb3033a50148d0137fc5a1 2015-10-01 13:32:30 ....A 155461 Virusshare.00196/Worm.Win32.Mabezat.b-130a48a9b051c90086a6966f199ea168748c3b826faed9c72dc70ecb658328bc 2015-10-01 13:43:58 ....A 5075342 Virusshare.00196/Worm.Win32.Mabezat.b-14d69823349e9c4a20f891cac775d0a4b38e971d7200eea63a4f7c9c97ad4ea2 2015-10-01 13:33:24 ....A 502751 Virusshare.00196/Worm.Win32.Mabezat.b-18d50e5a807680309e69a2640bc0c6e705db8315f52b44bf430c2cb92a68f0cf 2015-10-01 13:33:38 ....A 233327 Virusshare.00196/Worm.Win32.Mabezat.b-19ac2c411fb7fa8a475830d8c1ec1bcbba6d43de7453cc421dad2472c7b788cc 2015-10-01 13:45:54 ....A 949103 Virusshare.00196/Worm.Win32.Mabezat.b-1bd436509c2f2533b834e2935358c81810adc358c2d2ff9be5c1da208f9e4b34 2015-10-01 13:38:46 ....A 502239 Virusshare.00196/Worm.Win32.Mabezat.b-205adacb599e66b7d95f971d6422df5d3ec145f53abb5541f78fc6b70306f690 2015-10-01 13:38:18 ....A 182980 Virusshare.00196/Worm.Win32.Mabezat.b-208e87f5dd842d67d6228526715051942126d4e4323d66c78c205a37f44e0cd2 2015-10-01 13:46:46 ....A 504175 Virusshare.00196/Worm.Win32.Mabezat.b-2106a9f08045380d0bee33d41ffbeeb2aacd2e4f46bc8603aad6b2e928c8555b 2015-10-01 13:44:20 ....A 160895 Virusshare.00196/Worm.Win32.Mabezat.b-21d7822b5dc418c8a8820b88cbb3552de9dc5e2e993ac9d1bbbfe31657d2669d 2015-10-01 13:52:30 ....A 73216 Virusshare.00196/Worm.Win32.Mabezat.b-228e862b8d654c515059c0a6b0734af6f29219603ad34ce8f06d073a7f4dea23 2015-10-01 13:39:48 ....A 73216 Virusshare.00196/Worm.Win32.Mabezat.b-2396b37e091bfe6998313d0a4768ac2f7719805ea862bbeda6ce597d602b4afc 2015-10-01 13:44:42 ....A 110131 Virusshare.00196/Worm.Win32.Mabezat.b-2424708a698ddf2c0394f755000987c064adc269c3dfc3de4dc6cb08dade8379 2015-10-01 13:38:28 ....A 154871 Virusshare.00196/Worm.Win32.Mabezat.b-25f97e39197495a2b7e3f0b1a7a0d3f4006d008acc925c411440b73e70b60980 2015-10-01 13:42:30 ....A 230767 Virusshare.00196/Worm.Win32.Mabezat.b-2aff3592bd0aa1ddd1ac4b712f298193684c3ab828481d21863219d45846309b 2015-10-01 13:53:14 ....A 255855 Virusshare.00196/Worm.Win32.Mabezat.b-2bca1f111dc23347ef5a14e1e4186bbd82f8b7f3d3164ad4dc9d9e1ba437136d 2015-10-01 13:36:52 ....A 80896 Virusshare.00196/Worm.Win32.Mabezat.b-2cc1d8da674fc7906cc0d14a5da0b8f217fff4f76b5ce6c15afb59f53b29aef2 2015-10-01 13:36:06 ....A 502239 Virusshare.00196/Worm.Win32.Mabezat.b-2e855e296017f33d4a113ecba0edbef9f23e652305eb57a4fedcfe8adf979a3a 2015-10-01 13:51:30 ....A 209551 Virusshare.00196/Worm.Win32.Mabezat.b-2e93a98b984b9f7e70ea925d437a07f58bf4a0bc1a22481be7591adbd431d9d2 2015-10-01 13:51:12 ....A 564079 Virusshare.00196/Worm.Win32.Mabezat.b-2ee2dd5a3277cc9d0fccb3f0c690cde8003f65e487785fd2abfcecb7486b8723 2015-10-01 13:49:16 ....A 155631 Virusshare.00196/Worm.Win32.Mabezat.b-2fa7b4b07eb4b13a74cf1c05ab9f96742dcd1231d71662fa1348b2173aab9653 2015-10-01 13:40:28 ....A 155973 Virusshare.00196/Worm.Win32.Mabezat.b-30a896cce2d36678d11572775a5cd394f18309410524be10da12b542de9b45b2 2015-10-01 13:32:32 ....A 663214 Virusshare.00196/Worm.Win32.Mabezat.b-311e22aadfc526bee0206ec0f9e50b8479e1a8cd4e08c593971535ab3ee0ee78 2015-10-01 13:40:26 ....A 246639 Virusshare.00196/Worm.Win32.Mabezat.b-3128ac702e1c235f20618d5d5dcd61cf1feb850b2e868317a382e8167316b6be 2015-10-01 13:40:18 ....A 508383 Virusshare.00196/Worm.Win32.Mabezat.b-3145b5a0de59bd5cf4956cb85b340ebad249b0b37379dafc696c3a701eb4d221 2015-10-01 13:51:02 ....A 160975 Virusshare.00196/Worm.Win32.Mabezat.b-3242aead6022fd0a150d27cce6c3a72e629f298f3a93527218cdd4316ca6aa52 2015-10-01 13:53:18 ....A 246639 Virusshare.00196/Worm.Win32.Mabezat.b-37cbec1eca8971ee9dbea02cd67118d7a27db8175474a8b2e3da5390f7fd0666 2015-10-01 13:49:30 ....A 558447 Virusshare.00196/Worm.Win32.Mabezat.b-39d3336cdfab1daf655a5d3b2b2ab1141d86984a6ce0461186d9ddcdd899156c 2015-10-01 13:34:14 ....A 378223 Virusshare.00196/Worm.Win32.Mabezat.b-3c1e09f16d3936953e0a819be29d182f3ae86513e1b6345f46d8b020243b673e 2015-10-01 13:35:34 ....A 252783 Virusshare.00196/Worm.Win32.Mabezat.b-3d813c323f6c0a3310099a10b09ae509a3495c61050be3b08c001ba7667f89c0 2015-10-01 13:35:48 ....A 599287 Virusshare.00196/Worm.Win32.Mabezat.b-3dba3ac991bdec804b4a86e5f273d264fa27553488528b4fa6129eec957de914 2015-10-01 13:36:06 ....A 155263 Virusshare.00196/Worm.Win32.Mabezat.b-3dd6ec014e1eb33f05b4bac99cdea4d8cd5abc73c9a350b625e292195678bcb3 2015-10-01 13:52:24 ....A 229743 Virusshare.00196/Worm.Win32.Mabezat.b-3eb51dddad0217733bb0b69c33204878944b5cd652d3ed589d5412164e2a8d3c 2015-10-01 13:41:36 ....A 358423 Virusshare.00196/Worm.Win32.Mabezat.b-41025050ee7302a67454441e6ddacb5a88e06abe1b2634587cccda1ddf9a674e 2015-10-01 13:44:14 ....A 154801 Virusshare.00196/Worm.Win32.Mabezat.b-4224e806c62ebade1f5de2161615aa74f9c3d1dfbf5746b178c5cc9d0506f50d 2015-10-01 13:40:40 ....A 161255 Virusshare.00196/Worm.Win32.Mabezat.b-42289f289973ce9d3caa79cb6e533b7ad4bcc5a3ce196dfe274d46d46df23fd4 2015-10-01 13:50:10 ....A 154751 Virusshare.00196/Worm.Win32.Mabezat.b-432b16c08ecd260059e5c5c97690fc72f22c8130c2563f3513be83b7eb53b2b1 2015-10-01 13:33:48 ....A 195439 Virusshare.00196/Worm.Win32.Mabezat.b-47c35a1542d8a6495489b7225797bcdc01ad96ec3eba1d0f6c9a7b876814d69d 2015-10-01 13:42:20 ....A 663214 Virusshare.00196/Worm.Win32.Mabezat.b-48169ec75999b3218022a5e14bc57db3d83fe68dc809431574aa0bcaa8d4c541 2015-10-01 13:35:14 ....A 1926639 Virusshare.00196/Worm.Win32.Mabezat.b-4ad4bad74c144b7d108dfb76934e32f42f87bb0adffc2457ed120e9564d2053b 2015-10-01 13:43:38 ....A 161435 Virusshare.00196/Worm.Win32.Mabezat.b-4d062b90dce93acb24a107d90cfdf3bd4eb5212bb37d3ebc9290541199c0be5e 2015-10-01 13:34:24 ....A 248743 Virusshare.00196/Worm.Win32.Mabezat.b-4d422fced0682097aef605979c81f71568a86369cd79a8e5ee4dd0fc305585a7 2015-10-01 13:43:28 ....A 155331 Virusshare.00196/Worm.Win32.Mabezat.b-4d6eb2cfd4b0f0e7da715941a26d00fbd48ce7028babeb3b14defa8ba493178f 2015-10-01 13:41:46 ....A 543087 Virusshare.00196/Worm.Win32.Mabezat.b-511083c855e9dbacc31a52535ab0d6e5a14d5edd89f413258a0c02fd187e2b89 2015-10-01 13:41:34 ....A 498655 Virusshare.00196/Worm.Win32.Mabezat.b-5335dc15d61c77e0c87f81affeb23c8eb1d681934b66ab926baa3689c21cdd52 2015-10-01 13:33:36 ....A 223455 Virusshare.00196/Worm.Win32.Mabezat.b-53f883493f2806b4ef021ff9af4c5a3f0c5c5cc09b9d0d7895e0d84470e72194 2015-10-01 13:40:48 ....A 187303 Virusshare.00196/Worm.Win32.Mabezat.b-5823d62c72fc077010bb089f2a87cca2b0a4d2aac03b5b3893d02dcda4a4e034 2015-10-01 13:45:12 ....A 153865 Virusshare.00196/Worm.Win32.Mabezat.b-5bc3ac2e8a9386c1044065b500ef879476f84a159b1ac318a5c246584bdad3e1 2015-10-01 13:44:34 ....A 178031 Virusshare.00196/Worm.Win32.Mabezat.b-5d2cf568c50385f6491a8d70d2cd1dab469d06093115dc665bd06964b6318be9 2015-10-01 13:37:50 ....A 434992 Virusshare.00196/Worm.Win32.Mabezat.b-5e08d40c336d917bd58f5b15338a535b7ea3109a5c21c2bb24494b5a4695c312 2015-10-01 13:33:38 ....A 276335 Virusshare.00196/Worm.Win32.Mabezat.b-5f31fadd2cc0f84b5ac919c1e24c12843872bdc33d2dd5c6b1a5dd9bd8fdfabe 2015-10-01 13:46:46 ....A 161755 Virusshare.00196/Worm.Win32.Mabezat.b-5f95595ffba73d36b9f598e5173acb4be0ca7d5d3a36e993bcd4416eb20be7d6 2015-10-01 13:40:26 ....A 79360 Virusshare.00196/Worm.Win32.Mabezat.b-61203275b523ea89a3907dc4cb097a6dc7bba2d90e7404e4283eae77b743c78c 2015-10-01 13:48:42 ....A 155663 Virusshare.00196/Worm.Win32.Mabezat.b-63ba76dd99ec33d7d056ee68a86ca7fda7ea5501d6fa0b68c1a42c462bbcd2db 2015-10-01 13:42:08 ....A 202095 Virusshare.00196/Worm.Win32.Mabezat.b-65dfbf3c216e4ed90350a071176a7634db98c50afad9e1f2bbe8bd7f87ac7744 2015-10-01 13:53:02 ....A 160895 Virusshare.00196/Worm.Win32.Mabezat.b-68bf44372251167197ba68e1a2d7d5f55a50cf36c229c47aeaf6e748dce6c147 2015-10-01 13:33:42 ....A 543087 Virusshare.00196/Worm.Win32.Mabezat.b-6ade7cd0da3f1785101d7336fbe1a50530d514c1c1df73d05f01515b70129a3b 2015-10-01 13:38:06 ....A 1041551 Virusshare.00196/Worm.Win32.Mabezat.b-6ed6f2ddeddd3cdcd2dd04fab28c68870bdecb4a5ab6bf31b20d7a82794eed25 2015-10-01 13:32:52 ....A 500975 Virusshare.00196/Worm.Win32.Mabezat.b-7031ebd7a7731b508f95399ee06cb9736aa2003c83570a6d530aa3e86357e585 2015-10-01 13:50:36 ....A 168803 Virusshare.00196/Worm.Win32.Mabezat.b-72c5316e2f0eac66702259f62016178f443a3a79f15a27b3fb9229df1690c0d8 2015-10-01 13:46:24 ....A 502239 Virusshare.00196/Worm.Win32.Mabezat.b-735b97c5b42e9fa2c9d81c23377b8d6e03e02a8c97e8f1376db123f59c02e086 2015-10-01 13:46:54 ....A 613801 Virusshare.00196/Worm.Win32.Mabezat.b-7409bd4aced1c0312828bc0886a052549965e02864bb3b486621592370dbc460 2015-10-01 13:47:30 ....A 154951 Virusshare.00196/Worm.Win32.Mabezat.b-74a6698d95b518b2df7a4e89132e8b03fea76e65526fd40a983861d795fb1974 2015-10-01 13:32:56 ....A 508383 Virusshare.00196/Worm.Win32.Mabezat.b-7608a3636bac62345170ef20415f18759a71cda14729cfbb3d79e04a09a0bd10 2015-10-01 13:50:30 ....A 224085 Virusshare.00196/Worm.Win32.Mabezat.b-78e940c63ff0ff46278fa29f74730ae678fdc06d61ff569e4398774d005d704b 2015-10-01 13:36:28 ....A 201639 Virusshare.00196/Worm.Win32.Mabezat.b-7a6049d009217e1607a3858690583bfefa8125d1e31eddf1c62ef78abfae0c50 2015-10-01 13:34:58 ....A 195791 Virusshare.00196/Worm.Win32.Mabezat.b-7af5943f8e2e68c8eef4546958234facb3456c863b9e759a737dea2c5d0897de 2015-10-01 13:53:02 ....A 237423 Virusshare.00196/Worm.Win32.Mabezat.b-7f4c08381e6429841d4ddd8968091c35b41271500954ace9d8696f3f8a18af90 2015-10-01 13:33:46 ....A 155773 Virusshare.00196/Worm.Win32.Mabezat.b-80046558f329914f97035a03e5763f845ea548faed9e5ec3b114509ec3ab3da4 2015-10-01 13:40:48 ....A 243567 Virusshare.00196/Worm.Win32.Mabezat.b-81b3ee61be000b97de112df67b5c3cf306bc20d0a6dfb870f6760df678a16848 2015-10-01 13:41:16 ....A 925039 Virusshare.00196/Worm.Win32.Mabezat.b-82580b490ddae7882c5bdacf2f6915f2946dc1bb64df62b60b5bfe8afbb383b7 2015-10-01 13:42:46 ....A 155631 Virusshare.00196/Worm.Win32.Mabezat.b-83a7c3bb81fca6fff9171c316639973ad571ed4a7655b330beadd79ad9d2fec8 2015-10-01 13:50:44 ....A 242543 Virusshare.00196/Worm.Win32.Mabezat.b-83c2ae897a12bc2644e429f713af2e8d4a55bd0dff144f92cae251335529460a 2015-10-01 13:37:00 ....A 247151 Virusshare.00196/Worm.Win32.Mabezat.b-84707c610082adeeeb069da412b20c98ea5fa6ac5eafd079cc89b201abce47b6 2015-10-01 13:43:54 ....A 451439 Virusshare.00196/Worm.Win32.Mabezat.b-84747e0b1d581f28660f3943a31dba70c76dd12c769399e47683de157b89eca4 2015-10-01 13:43:26 ....A 155181 Virusshare.00196/Worm.Win32.Mabezat.b-850b3c3a16a001f200bd067b9954cd3f74c82390a983df757cacd0591622ab84 2015-10-01 13:49:20 ....A 340071 Virusshare.00196/Worm.Win32.Mabezat.b-856047c930072ab3cc68a784a475778ba3f17129457551afa60566e0f51f140c 2015-10-01 13:32:32 ....A 508383 Virusshare.00196/Worm.Win32.Mabezat.b-866740f2a1fc4b9f47bc226216f6a476e598031a34c0f36fe90f9b34588b8d13 2015-10-01 13:51:18 ....A 795343 Virusshare.00196/Worm.Win32.Mabezat.b-8893710ed178c83c546138873466b24f2c8a57926d259a7357d119caa03b45a8 2015-10-01 13:52:24 ....A 152703 Virusshare.00196/Worm.Win32.Mabezat.b-8903b4bbeebc301106d323cfe6a80e1ae2cf9177ee5e526157bdd5fe86374542 2015-10-01 13:36:54 ....A 1182063 Virusshare.00196/Worm.Win32.Mabezat.b-8919dddbb1c2b4731b1586b06f6ea0342a68b072472b7cbe47caf3b57634e945 2015-10-01 13:42:28 ....A 168153 Virusshare.00196/Worm.Win32.Mabezat.b-89273d55cc755b3b96707d819775d782451618260bda76a2dfaa294a90ffc51f 2015-10-01 13:37:42 ....A 795343 Virusshare.00196/Worm.Win32.Mabezat.b-8cc3ce4cbe709f663df8d37749621021e512f1623b737597491da5db6227a45b 2015-10-01 13:44:32 ....A 502751 Virusshare.00196/Worm.Win32.Mabezat.b-915c76d7b72a4bbaa3085423afe746002111746b3f4a364314109faa2f24caca 2015-10-01 13:33:04 ....A 242543 Virusshare.00196/Worm.Win32.Mabezat.b-92a08f28c54a74db410f3be22829593052ebda5ad8917f42bdde2375bd43fc31 2015-10-01 13:43:14 ....A 160915 Virusshare.00196/Worm.Win32.Mabezat.b-98df0cb3593ab4e947be988ca72b34d91720cc46b623f4f8e5731f4f079fe6c1 2015-10-01 13:39:34 ....A 155611 Virusshare.00196/Worm.Win32.Mabezat.b-9acf0c8bddef1a488d2b89c4fa75caafdfc1a1f399b857c66cf5265476f72cd7 2015-10-01 13:52:38 ....A 243567 Virusshare.00196/Worm.Win32.Mabezat.b-9c6403209b1675a04afc3d680ecda41f8bfd0e6a791ae16ac16798ce6635fd4b 2015-10-01 13:48:14 ....A 154791 Virusshare.00196/Worm.Win32.Mabezat.b-9cfb07301f1afbb87f51de32bf40c2934559e8932f32dd01285d492cd7826d8f 2015-10-01 13:52:42 ....A 398191 Virusshare.00196/Worm.Win32.Mabezat.b-9fc7962582126256e8f8fed3498a44a867a52815019e1c545fcdcffc74a5fc1d 2015-10-01 13:49:20 ....A 299887 Virusshare.00196/Worm.Win32.Mabezat.b-a0ba24ae489b37310db72d818849667a62acfb7c6b2c05473aae1406102a89cc 2015-10-01 13:51:02 ....A 394095 Virusshare.00196/Worm.Win32.Mabezat.b-a0c6bb34f203cb9231bd40c1cd19f72e2b6104648456877e2d30df33053b381b 2015-10-01 13:43:48 ....A 508383 Virusshare.00196/Worm.Win32.Mabezat.b-a27c2f2b55dde39d0d848c8178f641bbb4d697d997f9f7950aa32e31303694ed 2015-10-01 13:46:10 ....A 57344 Virusshare.00196/Worm.Win32.Mabezat.b-a30e34f23980ba77e2e8774df1e733712f04ae443b2b3d93068e419b6f69e038 2015-10-01 13:43:32 ....A 83112 Virusshare.00196/Worm.Win32.Mabezat.b-a45a9bc4fb67bb15ca0172a745d4b148f5d45c67c1ea771c91a0a394296e38d1 2015-10-01 13:36:52 ....A 502751 Virusshare.00196/Worm.Win32.Mabezat.b-a4c216f1156083e40b4b185c86c074e1b15ff8d04161bae8761339ba366809ab 2015-10-01 13:39:44 ....A 225647 Virusshare.00196/Worm.Win32.Mabezat.b-a5972b90893a6b4c77a70f648caee19197fdd4e1d5993bf98b51c637c93060f8 2015-10-01 13:43:02 ....A 152903 Virusshare.00196/Worm.Win32.Mabezat.b-a643dd073b7691fd5fb85d6e53d335038e3f5e736e495c4353974d9f9fc6582b 2015-10-01 13:53:22 ....A 502239 Virusshare.00196/Worm.Win32.Mabezat.b-a82ccbb591e5dc91cbd95cf229ca7b821fdf5bfefd806dcfbcc4f25ecd373b7f 2015-10-01 13:43:00 ....A 155543 Virusshare.00196/Worm.Win32.Mabezat.b-a9eaf2fda6e850560d4324ff693d7864ba405b2367761f80f85ae33ea2c4e346 2015-10-01 13:43:22 ....A 246639 Virusshare.00196/Worm.Win32.Mabezat.b-aba5d1d5ba85e1561cc8121b07e4e7eaafb23f04b89eeab6d0c472cbc835bf9e 2015-10-01 13:38:52 ....A 861375 Virusshare.00196/Worm.Win32.Mabezat.b-ae56f8591f928a14fc84c7b6b4e741bb50e0dacde2324611dca201a77088bd5f 2015-10-01 13:47:32 ....A 154991 Virusshare.00196/Worm.Win32.Mabezat.b-b305d11a3e8cd749702459d09cc7a7ff0107c80e46872a64a247c67fa8af2351 2015-10-01 13:34:24 ....A 202095 Virusshare.00196/Worm.Win32.Mabezat.b-b4457608f899f24f3038795ed30974b2b503aa435b7938d021ee1ff66b5d8704 2015-10-01 13:50:08 ....A 1376111 Virusshare.00196/Worm.Win32.Mabezat.b-b7926b6d56e4bee55812891bf3620df6ddbd4890d3d0db8a246d60cbe2aff05e 2015-10-01 13:49:52 ....A 228207 Virusshare.00196/Worm.Win32.Mabezat.b-bc005146a19deaf2b4abb06a74719f157e6b1155565753ad50cad4c6a4e8bd10 2015-10-01 13:43:32 ....A 443759 Virusshare.00196/Worm.Win32.Mabezat.b-be10ee597ee8eced314492f5cd44e149aae75b8d2e426443f655ffe760ab43c1 2015-10-01 13:38:08 ....A 210799 Virusshare.00196/Worm.Win32.Mabezat.b-be213893a18f215dbd1c7b195cf77cd9aa681761a6e4761285ec90a4eb820125 2015-10-01 13:45:30 ....A 155541 Virusshare.00196/Worm.Win32.Mabezat.b-c8fb0fa8f793494e255d9255c15a80a0634053e647a089f5eb5b8ab251996b1d 2015-10-01 13:40:26 ....A 154751 Virusshare.00196/Worm.Win32.Mabezat.b-c992690d806c49af2ffa98187a0f9b5dc1a235fc3d2e0732e2792eaee66de1bc 2015-10-01 13:38:20 ....A 155401 Virusshare.00196/Worm.Win32.Mabezat.b-caee198ddd98063c02e42d55450215be135eaa2434bda5f19909a2290b108e07 2015-10-01 13:50:02 ....A 168063 Virusshare.00196/Worm.Win32.Mabezat.b-cc1543ef78d4ad4c7cbc87a29a5b3abaf5f86d0a2171aa520d243c19a7c9010c 2015-10-01 13:37:06 ....A 255855 Virusshare.00196/Worm.Win32.Mabezat.b-cdfce0537afc3a4de1df0393189ea24ba3c9dc94dd9a1c17b7635e0be9b07aeb 2015-10-01 13:53:08 ....A 246639 Virusshare.00196/Worm.Win32.Mabezat.b-cef0647619174ee86ebc414cc569db26dddd0df8b206b5db6a29d27dd40fdd06 2015-10-01 13:34:58 ....A 443247 Virusshare.00196/Worm.Win32.Mabezat.b-d1d708be6e236003e76cfc4886ec7b7e0b2f8816b336df59d9f2661498f89c3a 2015-10-01 13:45:52 ....A 246639 Virusshare.00196/Worm.Win32.Mabezat.b-d371f20b2209903d09a539ee5d455e094321f3495ed073b03d9b4fdefe96c478 2015-10-01 13:52:30 ....A 155263 Virusshare.00196/Worm.Win32.Mabezat.b-d3a0736482952d435f587080573b52d38d0bb762b92dd00d0d5a474752f3b789 2015-10-01 13:46:24 ....A 502239 Virusshare.00196/Worm.Win32.Mabezat.b-d6492053b4bf5d65b5f61c77bd4fe1848f559d05c4d36df4ca21f906b2912ee3 2015-10-01 13:44:08 ....A 1851759 Virusshare.00196/Worm.Win32.Mabezat.b-d66ce91e357489cdc572a39a152c316c830f4142036bf61a458cc1e09ee944f8 2015-10-01 13:50:10 ....A 468966 Virusshare.00196/Worm.Win32.Mabezat.b-d68a0aa9a6a69e1eeb7031ed9792a6e3d7fe8cada0cc0401d57cc9ff60b6cfe0 2015-10-01 13:52:04 ....A 210799 Virusshare.00196/Worm.Win32.Mabezat.b-d6efe1db97cb1596a39655b5cb78670a7a9a4eed2f62f25a6ef9dece45755404 2015-10-01 13:31:24 ....A 246639 Virusshare.00196/Worm.Win32.Mabezat.b-d7999ee88eb1a11256a890909187198f61e13ed475182067f292f52266dab5f8 2015-10-01 13:47:34 ....A 545647 Virusshare.00196/Worm.Win32.Mabezat.b-d8ed37e44628370ddad6646b78603f42d2b000c1ad0952af4d917fae8e6fa336 2015-10-01 13:45:12 ....A 451439 Virusshare.00196/Worm.Win32.Mabezat.b-da3389d58f95cecf0d8cc913476dd966fe7609554c77656283e57c985a4d3f21 2015-10-01 13:40:26 ....A 161705 Virusshare.00196/Worm.Win32.Mabezat.b-da949d62531c9a19f74119155e604e17e4460c7480530f10ec079035f6ae114d 2015-10-01 13:45:20 ....A 252783 Virusshare.00196/Worm.Win32.Mabezat.b-dcfbe143ef4d5b1a5ea616869830d9a875a7aaa5dec00bd5e4cb2ef2927a4aa1 2015-10-01 13:48:54 ....A 155651 Virusshare.00196/Worm.Win32.Mabezat.b-ddb91192c2b462112429a908a0bad5180ee14d84a5866d7c4573431373ac4bad 2015-10-01 13:42:58 ....A 154751 Virusshare.00196/Worm.Win32.Mabezat.b-dec9b8281e4dabb480529cb2aae2e09ef22b4c3d955a341a4425b8ad948f8851 2015-10-01 13:32:30 ....A 154751 Virusshare.00196/Worm.Win32.Mabezat.b-deed5c4b302680dd288f3d48d9fe6dc9ce19f774d5292f8430234df832d9d2cd 2015-10-01 13:42:50 ....A 154851 Virusshare.00196/Worm.Win32.Mabezat.b-e157e5cdd0c1287374a106d35b55de75f6c80da485aaf039d2cdb0ed198a9430 2015-10-01 13:37:20 ....A 189295 Virusshare.00196/Worm.Win32.Mabezat.b-e1940fa1930a70392d08baf6c9270db61e3a56860874f7c351c3b102dc63711a 2015-10-01 13:45:50 ....A 183663 Virusshare.00196/Worm.Win32.Mabezat.b-e85ba98d6a72a4177b562fe89a8b989152d89c781e244280db652a4fe3712a43 2015-10-01 13:52:44 ....A 230255 Virusshare.00196/Worm.Win32.Mabezat.b-e99c6ba735297c9bb48d93a4c343e498c025ec0ce45053c91ad502bf7c824903 2015-10-01 13:44:12 ....A 153553 Virusshare.00196/Worm.Win32.Mabezat.b-ecb9de3aa9f9a13f23bf8a1d6e14adaca198f345d3c2c2087bd0755084a47864 2015-10-01 13:44:50 ....A 154751 Virusshare.00196/Worm.Win32.Mabezat.b-ee0baae07a4ccf597a13de00f4f35243b8e7bcef64585e82e5fc08d9ab8ba30b 2015-10-01 13:33:48 ....A 161285 Virusshare.00196/Worm.Win32.Mabezat.b-ee5809b13b5bddfa3cfbcded6543b950154b81df9ce8a48ee701187eeedb8ac1 2015-10-01 13:49:46 ....A 309615 Virusshare.00196/Worm.Win32.Mabezat.b-efea3c02b5bfac91e2d51ac16033fb90f045a5b6558a08d7429981be64931850 2015-10-01 13:41:04 ....A 437615 Virusshare.00196/Worm.Win32.Mabezat.b-f1066bf52bffc97dd380c5b4e869af2ec28fa4e9bd817e776856bc6a356d69f8 2015-10-01 13:34:34 ....A 155231 Virusshare.00196/Worm.Win32.Mabezat.b-f230eed11776eabb636a23e4328ceeb5af5187357957cf148da89d67e8a0f338 2015-10-01 13:42:24 ....A 914143 Virusshare.00196/Worm.Win32.Mabezat.b-f443854a986cde6071143b8d3be2ba24e89cd4c3fbdcaf30b54057ccf7cb4960 2015-10-01 13:51:12 ....A 505711 Virusshare.00196/Worm.Win32.Mabezat.b-f6e259449d8ab09116afcaa424dc3e92251d41fbac6b4e1d325dddae1d5199ea 2015-10-01 13:39:34 ....A 160895 Virusshare.00196/Worm.Win32.Mabezat.b-f7c8d11c5e900db873afc5e0376e69f223db5bead3c71e82be0ad94676dd405a 2015-10-01 13:45:48 ....A 1127279 Virusshare.00196/Worm.Win32.Mabezat.b-fa5656baa1c74dbd25940c1b1d56b817961c1231007502ede7b7e62b555dd37d 2015-10-01 13:52:44 ....A 998767 Virusshare.00196/Worm.Win32.Mabezat.b-fe36c0bc6bf53feadec9f80c338e8a71b4b624679ed5ee22bad64a671d28bef5 2015-10-01 13:42:54 ....A 362207 Virusshare.00196/Worm.Win32.Mabezat.b-fe4862abe86f7e2b656ee02423bdaa7dbcbfa94dc93cc6a18c6e1728606ac2ab 2015-10-01 13:51:22 ....A 155041 Virusshare.00196/Worm.Win32.Mabezat.b-fefeac8e3d5eaa543cbe79e6c79dc9b7d52a37765009af000294ca86933ab580 2015-10-01 13:41:36 ....A 77783 Virusshare.00196/Worm.Win32.Mabezat.n-64e637f7834d6f176c0b513820e4f3add3b1ab528f34cf07837a84cc894248a7 2015-10-01 13:46:48 ....A 156527 Virusshare.00196/Worm.Win32.Mabezat.n-7d9f374b771665b8a4fdbb799f2636be969d316f05f00896afa277ef62d4ee72 2015-10-01 13:52:46 ....A 77783 Virusshare.00196/Worm.Win32.Mabezat.n-904f308d6d7d052c942a14fcf6f71fd68c9333a671d151f3d6c4105f8a4538c7 2015-10-01 13:53:24 ....A 77783 Virusshare.00196/Worm.Win32.Mabezat.n-b731b23581b2b3f9ac713f9abf8ea1627eaf6ecfb7c68af9233f15eac70d23ae 2015-10-01 13:52:38 ....A 77783 Virusshare.00196/Worm.Win32.Mabezat.n-bd88ee72fe2724c0dee956bfe4ea56440fa98fb09594c1985dadce641536903e 2015-10-01 13:48:52 ....A 77783 Virusshare.00196/Worm.Win32.Mabezat.n-fca0510771d32ee5df958f8af74055c022168f9a7072d33c3a0aac62de58abaf 2015-10-01 13:38:16 ....A 237531 Virusshare.00196/Worm.Win32.Mabezat.t-5af8d115214163ff0abe62bf980f4206f127b00ea6d20b1a5391c886613df6f9 2015-10-01 13:44:18 ....A 155145 Virusshare.00196/Worm.Win32.Ngrbot.aela-b7b58b0e4a9cfa78cdc51cb031e9e236de8317c5cb68cefad524186abe3c2efe 2015-10-01 13:34:36 ....A 133120 Virusshare.00196/Worm.Win32.Ngrbot.aqnp-5bdc7f8b5f21b2ed3c84375c96d833f94a650754056a70fba8edf0e08222d92a 2015-10-01 13:40:54 ....A 225280 Virusshare.00196/Worm.Win32.Ngrbot.bmid-0be3f031459d04daf27455b94260e401a25c912f30c84b394e54ab59ee0a44b7 2015-10-01 13:48:32 ....A 196608 Virusshare.00196/Worm.Win32.Ngrbot.heg-9a5d64271669a2cdb15fe32c71cc540720d5a234367a325313f0dc071ea066e9 2015-10-01 13:51:56 ....A 33293 Virusshare.00196/Worm.Win32.Ngrbot.kie-43fb161d6be00af9d696e656c213c2f1028ca42853d21186b29c27974c1e8810 2015-10-01 13:34:02 ....A 106496 Virusshare.00196/Worm.Win32.Ngrbot.lrn-2841c22b10adbba1d385816f96d98e7f53ae84022ab4a9a3eec2f625b6a1b12e 2015-10-01 13:49:02 ....A 194112 Virusshare.00196/Worm.Win32.Ngrbot.vzr-c1518e95a0a87ac9450e7fa74190c820c47ea0d23c704dba90e6729c7f6bf4ae 2015-10-01 13:34:56 ....A 219648 Virusshare.00196/Worm.Win32.Ngrbot.zbj-c89dd0fc1659e9002d525ac551fa362151f97b00d86b7442c6cbc67b797ce802 2015-10-01 13:49:08 ....A 38299 Virusshare.00196/Worm.Win32.Otwycal.ai-9ca72d0dcaf67d879f3ec3b067b88a3e3f8c8b156bb369ee0a1be94b78b8344e 2015-10-01 13:49:34 ....A 569856 Virusshare.00196/Worm.Win32.Qvod.a-a5e2b773625e9db2897dcef8af349cfc42b8679fb7b67f391db7fd13030c8a51 2015-10-01 13:46:42 ....A 80428 Virusshare.00196/Worm.Win32.Qvod.hn-0586acfc8210c9346d0dcdd69eb724a8677b8a7f5e6a746e865d269965453dd3 2015-10-01 13:38:14 ....A 84372 Virusshare.00196/Worm.Win32.Qvod.hn-3d6f251fd4ea3aa6a3c48a4d65a85f63635a69fa7d6c6a70e836c1e84d1cd885 2015-10-01 13:40:12 ....A 145057 Virusshare.00196/Worm.Win32.Qvod.ni-87bbb05d197d6e4dc6451fee616f7d67d56a88cf03f24b2753a1cef4aa9c1e0e 2015-10-01 13:39:10 ....A 90112 Virusshare.00196/Worm.Win32.Qvod.ni-91d013686c4252779ea8e08792e845584a6f05c12417bf70d8ed40365ef33e22 2015-10-01 13:51:24 ....A 185087 Virusshare.00196/Worm.Win32.Qvod.pkd-7740c47d5c246e2eab1aaa1ce0d394b5baa1e5abe9fa13bb83c25d9b32cdcf8a 2015-10-01 13:49:36 ....A 103833 Virusshare.00196/Worm.Win32.Qvod.pkd-b8a4ad24ab11d8b994850aef613dda127804a446aff1f5b9943c2f4fb97e049c 2015-10-01 13:42:50 ....A 51199 Virusshare.00196/Worm.Win32.Qvod.pkd-c32df3f2d4b6fff18bab896af5407596b9476a8a6e471722e69d29fd0317044b 2015-10-01 13:39:44 ....A 187761 Virusshare.00196/Worm.Win32.Qvod.pkl-1385e620d18688ad1aa4370291eb3d238e7a468cb08e478d439d3dc957933c14 2015-10-01 13:47:22 ....A 90112 Virusshare.00196/Worm.Win32.Qvod.pkl-1ebe2676671732b21347eb30c92b24daba965dd2a0a41d2aa46a306ab50ee744 2015-10-01 13:34:38 ....A 143056 Virusshare.00196/Worm.Win32.Qvod.pkl-2377dfad1a84c13d01be6a100a68c0afefb408c197899e8ddcfbb9223ecd219e 2015-10-01 13:48:42 ....A 143056 Virusshare.00196/Worm.Win32.Qvod.pkl-374b5b48549dde222b7de435b4e021cbd75bf5c0961ca8b4dee03553b6beb058 2015-10-01 13:42:26 ....A 334401 Virusshare.00196/Worm.Win32.Qvod.pkl-79c41f68a52c375e30211c49c2d46dbb876077c1ffaeea09643bf70c3466f278 2015-10-01 13:53:16 ....A 90112 Virusshare.00196/Worm.Win32.Qvod.pkl-8dd2a1469da9be0c3b68fd4a1e0a20214dbfe204b9ebfd2a1bd4d4709f4d3a56 2015-10-01 13:48:18 ....A 90112 Virusshare.00196/Worm.Win32.Qvod.pkl-d9a5faa3afb40da5a8d332e243c18f0603dd2646792dc89bce78511bbb6ecc73 2015-10-01 13:32:22 ....A 90624 Virusshare.00196/Worm.Win32.Qvod.pkl-e2eab1b62fdc950e4626f6967dd08a4f5fbc1b7f4c12e021d68050b0a75a6bb3 2015-10-01 13:37:46 ....A 142401 Virusshare.00196/Worm.Win32.Qvod.pkl-e9b880c64e337c4ab12285aa26a43373c9d83da3d9cd747baf907fdc5d198347 2015-10-01 13:44:36 ....A 94208 Virusshare.00196/Worm.Win32.Qvod.pkw-49110c657fcfbdf32325bf00a6356c1194e86744a3ac5b7c176e654ec7e4d082 2015-10-01 13:34:56 ....A 114033 Virusshare.00196/Worm.Win32.Qvod.pla-f8d5340ab0472bafeec92968e13178523404475e35778eeb8e3a47f07564f435 2015-10-01 13:49:58 ....A 20577 Virusshare.00196/Worm.Win32.Runfer.wkb-6b5ecadc97cec0631323c2edc70108ac351d885fb64705cbc05058d98def1e40 2015-10-01 13:35:36 ....A 295691 Virusshare.00196/Worm.Win32.Shakblades.qmq-24af1f1b91384801a4335dd9b2234908fc142e93ea2fa13b5c5844027fbf4fab 2015-10-01 13:34:38 ....A 328156 Virusshare.00196/Worm.Win32.Shakblades.wjm-8034ac73895f54839ec54a8d0f97a77024bd742f3fe1d07ba658cfe4e85488ed 2015-10-01 13:36:58 ....A 2000916 Virusshare.00196/Worm.Win32.Shakblades.wjm-ca93d81839ec5dfaecb23e95e24490194f6d10810162776e9b41a883cee9e7a4 2015-10-01 13:33:42 ....A 212480 Virusshare.00196/Worm.Win32.Skor.amjs-9dfbce327aeb9a6193f7cf0e29a5f9b9069e863196a3eb5d68d5be4fad3ec540 2015-10-01 13:48:12 ....A 1312768 Virusshare.00196/Worm.Win32.Skor.avgw-e64dcdc890d41d5b2667ac2046a25460f1001af5740aabc491afc4cc2eeee791 2015-10-01 13:51:16 ....A 1299456 Virusshare.00196/Worm.Win32.Skor.bcek-1e23736f565d21e4e2a437338a58009af7ca91fff3b9ec99e9bfc5e283dcbfcc 2015-10-01 13:32:24 ....A 248320 Virusshare.00196/Worm.Win32.Skor.bczo-53716a33c758bf6f1407afbfe59ba3a5b369102eb6a0f51c58d1a0520a5d9bd3 2015-10-01 13:51:26 ....A 110933 Virusshare.00196/Worm.Win32.Skor.evx-83da44fcc00ab2db3eedf3f559eb4dfce894022d541fe18e6d7e6e2a7e01c76e 2015-10-01 13:48:00 ....A 3467868 Virusshare.00196/Worm.Win32.Skor.evx-9ac699ff39a4a5b33e57fa1bc2e4290ac4de356f8d85c0aa175330f0f6f2a432 2015-10-01 13:46:20 ....A 1005196 Virusshare.00196/Worm.Win32.Socks.aht-3aceb46f6da3d9bd87b055b320182b7ac8eedff33b706003e377721ed88ac1b7 2015-10-01 13:39:04 ....A 1545288 Virusshare.00196/Worm.Win32.Socks.aht-3f1addff523f574fa5cacea9a4530c20b86bf92a5a0aebc021a9f0ab0b2dbbca 2015-10-01 13:41:44 ....A 876621 Virusshare.00196/Worm.Win32.Socks.at-2e757f3098e29d1bc17221a43a2a11faa5b7706a3c2559f628737b680feb97e2 2015-10-01 13:43:22 ....A 530145 Virusshare.00196/Worm.Win32.Socks.au-08bf97783b8d183d9595eca870704370879c68935e9ba3d64d6a406f32f33e08 2015-10-01 13:45:14 ....A 642615 Virusshare.00196/Worm.Win32.Socks.au-09faa24fb0f6876316b7b96cb0e4bca32eff9c696161c2b05330391e4f04010a 2015-10-01 13:42:06 ....A 966019 Virusshare.00196/Worm.Win32.Socks.au-9ff14f776182262f21a4b060f41af374a9e48ce7bfcb6a392a2a19c1b48f45ce 2015-10-01 13:39:00 ....A 490087 Virusshare.00196/Worm.Win32.Socks.au-ac3dcf0c5677cdeef2f7d08e5d8b41773b9e88a4ae5e775815fd4452ee4d1701 2015-10-01 13:37:26 ....A 240653 Virusshare.00196/Worm.Win32.Socks.au-c00de6902e7017670dec663f229a4a7f08ef960878b885c20341f43ae4b128bd 2015-10-01 13:41:14 ....A 830859 Virusshare.00196/Worm.Win32.Socks.au-cce361aa982815580c55a51749031d9b674a70b2336e1f248b24d3da24633f62 2015-10-01 13:38:24 ....A 1040181 Virusshare.00196/Worm.Win32.Socks.au-f7c76153c8bed31b2c50a07798e775679820b597902423a5999759433ca65a7e 2015-10-01 13:47:30 ....A 991536 Virusshare.00196/Worm.Win32.Socks.ey-87c8765a499cc8d41e8736f0aa624f4775523ac60b43854907d2a73dd835832e 2015-10-01 13:34:26 ....A 319318 Virusshare.00196/Worm.Win32.Socks.ey-892d1ce9de7e751331cf7d4f358337b26bdc7dd8c1451267f1935fe998174e60 2015-10-01 13:47:02 ....A 937050 Virusshare.00196/Worm.Win32.Socks.ey-8dd8f26d34c5b9de73daf2fd4163cceb089ce9254d9e03d657f7efcc6eb68891 2015-10-01 13:40:58 ....A 754784 Virusshare.00196/Worm.Win32.Socks.n-75b9c8eb730821a85b305a8e6d7cfa1e70842e367004324091528b7087e14cee 2015-10-01 13:40:50 ....A 743054 Virusshare.00196/Worm.Win32.Socks.n-c19b5259b45e56f389bbd2cb9216ba8ba7ee2375127693334316d9307d85e0ac 2015-10-01 13:46:06 ....A 112469 Virusshare.00196/Worm.Win32.Socks.pgi-2d8f24ba1bb144926ca6ab11a6763eb8860164d92c8a398c5ea61d12a4ac3f8a 2015-10-01 13:48:18 ....A 84992 Virusshare.00196/Worm.Win32.VB.aaw-58280f0de44f41fbcf2b61ed8c0e6e23215aaddc8afeb1ffa653cb0b31c3078b 2015-10-01 13:31:18 ....A 143360 Virusshare.00196/Worm.Win32.VB.ceo-410449eafedb97d669e1a312338b0d1874e75bbeca3ca955b81b13a8f353e1be 2015-10-01 13:32:06 ....A 147456 Virusshare.00196/Worm.Win32.VB.ceo-d4fbdbd5dd2734e3455e68de1a4bfac154118392e099484ea9d26f6d825767df 2015-10-01 13:40:18 ....A 35840 Virusshare.00196/Worm.Win32.VB.cz-e4aa671880cc94cecb414cf6b5e021ef04d9e6f0ccbf9250ac9e4aa1b0eefeeb 2015-10-01 13:33:16 ....A 135168 Virusshare.00196/Worm.Win32.VB.dat-4e01d298eb3e4c7227947fff8729f2764d55d5b1a1a26be74e1413bbf4633f93 2015-10-01 13:36:24 ....A 315392 Virusshare.00196/Worm.Win32.VB.dit-610b3e383d0c25ce09c003e9ef4275259f32b962280df31a76af454888fecdd1 2015-10-01 13:38:42 ....A 233472 Virusshare.00196/Worm.Win32.VB.dit-deb6b5ec31aaadac2df03b6e9327944cffcaabb09614a0c1abfa1eb14675ecdb 2015-10-01 13:43:32 ....A 46592 Virusshare.00196/Worm.Win32.VB.du-09a70cd07ad5701a277bb8bd1907eebbc64761e29e1cc97268fea7ee50280aca 2015-10-01 13:53:24 ....A 45568 Virusshare.00196/Worm.Win32.VB.du-22762483517e69cc6c23ea6df6d54d61dc3bda23368e5edcffde7ae5d784acd6 2015-10-01 13:32:58 ....A 46592 Virusshare.00196/Worm.Win32.VB.du-4adf6708cb1660736a1699eaec7871721f42a020cbe0b3c118e2b48ec575d3c6 2015-10-01 13:48:04 ....A 46592 Virusshare.00196/Worm.Win32.VB.du-5b0027678fcf0e62566a533e00de627709124f9f85177d3fec3d163e3ced65da 2015-10-01 13:41:40 ....A 46592 Virusshare.00196/Worm.Win32.VB.du-6c292ed84424f3e79f79aef0ba4a199469c9b9cbfe49df41f8b6215f53e54996 2015-10-01 13:37:44 ....A 46592 Virusshare.00196/Worm.Win32.VB.du-6d2210d8ce01fc7944b04b07374b80248e17ce34fe7666fccfc6711977655f86 2015-10-01 13:49:12 ....A 46592 Virusshare.00196/Worm.Win32.VB.du-6f7e5cdf6b196e331b75fcd97483beaff9957f5b09798b805dad6e9400bf35f2 2015-10-01 13:44:22 ....A 46592 Virusshare.00196/Worm.Win32.VB.du-d36b76dbe5110fb145e4a70858bfbff873b9cfaee8c742d182a62fdd66ffdb1e 2015-10-01 13:41:08 ....A 46592 Virusshare.00196/Worm.Win32.VB.du-db4f910820da0b8cc2d4a5e8499e6893339d6f2433d298ef7b840b000b1e0d54 2015-10-01 13:47:34 ....A 91648 Virusshare.00196/Worm.Win32.VB.du-fce366af5b6e51c6d8da61fc40257f849703475bbdc01874cf612fbf40ea7210 2015-10-01 13:46:06 ....A 122880 Virusshare.00196/Worm.Win32.VB.dxy-26c3347eb44a0fde9c98c73e4a50919cf4c6924cef7862c8fe13e33225732249 2015-10-01 13:45:28 ....A 122880 Virusshare.00196/Worm.Win32.VB.dxy-518fde1d45c1bdb0d3be8c419522129a700471f5e36309e594ffc84f51ecfb75 2015-10-01 13:40:50 ....A 188416 Virusshare.00196/Worm.Win32.VB.ebi-11af17e37105db02b51e719127424aebd18feb9528b417ccd93211f72bd6f592 2015-10-01 13:39:38 ....A 188416 Virusshare.00196/Worm.Win32.VB.ebi-3dc9d977b2958fb4fb9f212f5b2902fa2595c07335ddc2cf3ddde38512bab2e0 2015-10-01 13:41:28 ....A 188416 Virusshare.00196/Worm.Win32.VB.ebi-b3e4a3a95872ea97c6f1c29f33a5f17a2ee8c59d515b48f22245d6ef9e7869d6 2015-10-01 13:31:36 ....A 62976 Virusshare.00196/Worm.Win32.VB.eem-17d1bc99438d699994aae1c32d12c26be3534ab8341dc6aeda607407771c838c 2015-10-01 13:43:58 ....A 63488 Virusshare.00196/Worm.Win32.VB.eem-b189056dfff0a675f7f01a7f555bacc40dbd9d9728c3c19d3cd488327851720d 2015-10-01 13:51:16 ....A 62976 Virusshare.00196/Worm.Win32.VB.eem-cc2bffaeaee878b58fd745ae5a75abd4fb5cdd473837e8ce925e1bd180a97d68 2015-10-01 13:51:32 ....A 53760 Virusshare.00196/Worm.Win32.VB.et-6140daf8f2cb8c1f416f44de0ac90704325e7cf9fed34dedafd7b13b7eb27bdd 2015-10-01 13:42:14 ....A 53760 Virusshare.00196/Worm.Win32.VB.et-671fc0bbc3136af55d4102e030174e55e4a8df3684f31fede2db91d959de7cd0 2015-10-01 13:52:36 ....A 53760 Virusshare.00196/Worm.Win32.VB.et-af4cd6c0570f444d93b788a43b299181c4c05a176fc6d93f90697433bf59a4ac 2015-10-01 13:44:16 ....A 196608 Virusshare.00196/Worm.Win32.VB.fer-620af55f3e237ed275d51cd421edc8f07576248b602403bb2c0a73856f980863 2015-10-01 13:45:46 ....A 458752 Virusshare.00196/Worm.Win32.VB.fer-f203aba2dd9cbf934e4472b1014a8b1065fab53abf976cfd939f61aa07f06d51 2015-10-01 13:31:20 ....A 294912 Virusshare.00196/Worm.Win32.VB.fmu-ca00e7dcc5980b4904574898126b3fbf38bad20c21778113c9c78d75e34e5e40 2015-10-01 13:45:22 ....A 135168 Virusshare.00196/Worm.Win32.VB.fnc-1d618ee0ffc8c3d5db3bdf0966ab40ea3c78b34495bca88c10bbc0a927423827 2015-10-01 13:44:12 ....A 61441 Virusshare.00196/Worm.Win32.VB.jo-52a779c8525b4e52c614e6d19da23a43c7bc9881e6625450365c09dc5c256f20 2015-10-01 13:41:34 ....A 135168 Virusshare.00196/Worm.Win32.VB.ptz-7c5d825ee4a24a27ef615e7f7ed5c3a54cd25a479433adcbda263a7d36a78a8b 2015-10-01 13:49:08 ....A 4758508 Virusshare.00196/Worm.Win32.VB.qhz-887bbad65f245148676d9f2f6417d0453aa8aab411492c4656c4575dac656269 2015-10-01 13:33:12 ....A 4757092 Virusshare.00196/Worm.Win32.VB.qhz-f15894e16569b4ba90eb0945547717a6154b4531d3d5bb84a9b4e0502961062a 2015-10-01 13:34:24 ....A 82944 Virusshare.00196/Worm.Win32.VB.st-63b9674a6634f62810ab94b5218c1d23d9462a0e7021e663d1e0d23d69359318 2015-10-01 13:35:22 ....A 151552 Virusshare.00196/Worm.Win32.VBKrypt.be-31535ecd8fabf8bed2dbfaae938ff7bd523e32409b5f60e1f96789111ff87ef5 2015-10-01 13:43:50 ....A 114176 Virusshare.00196/Worm.Win32.VBNA.agdg-6667209bff39e3a4dba24d8acac0f17146c00fd4154dd4056aa6fa64acacbfda 2015-10-01 13:34:56 ....A 114176 Virusshare.00196/Worm.Win32.VBNA.agdg-bf5f46d7f623e12eeceabb999949af3b10dc2821f10248c9ef033e70d3459007 2015-10-01 13:38:10 ....A 266512 Virusshare.00196/Worm.Win32.VBNA.aiua-987a88afaa0e1c53123613f01826a3d02ad722f73b5b26303aedb0f0f945b928 2015-10-01 13:49:38 ....A 125952 Virusshare.00196/Worm.Win32.VBNA.akkf-1dfd2a1be67a167f71c072530cc53a417936a7cfca632e9991e1e070e022527f 2015-10-01 13:46:42 ....A 76800 Virusshare.00196/Worm.Win32.VBNA.algn-4d50c2056644c788811fb54fadae2320d28c99e674a3cc5cdc748def99d89f81 2015-10-01 13:37:46 ....A 143872 Virusshare.00196/Worm.Win32.VBNA.alkx-ee5e09ffd7f7d5a09e744c672875ccc90fbccfe373aacf96937cde38c14eb3ab 2015-10-01 13:52:08 ....A 165888 Virusshare.00196/Worm.Win32.VBNA.alpv-00e583a81dd098ac0bb46ccd89209ef120bbd4a992c8d07b5c4abf27f142f18c 2015-10-01 13:35:48 ....A 216064 Virusshare.00196/Worm.Win32.VBNA.alpv-13605127172b08e6b903c933d9e64fce7e97c75424f4406ba1a10bd7c42306e4 2015-10-01 13:52:26 ....A 138240 Virusshare.00196/Worm.Win32.VBNA.alpv-514c9263a2a9379646b66da06909bb9bd9a9aa97ed2547bb94496cf50c687efa 2015-10-01 13:40:28 ....A 138240 Virusshare.00196/Worm.Win32.VBNA.alpv-a009c5417e9904fdd1cde41dabe4b15c35932298af7a0a2a14aafec5d1b02c28 2015-10-01 13:51:44 ....A 150016 Virusshare.00196/Worm.Win32.VBNA.alpv-bb2644b1d1615db529176afde7d49fda1e8667114afd8e80ce1501729fc94faa 2015-10-01 13:37:36 ....A 138240 Virusshare.00196/Worm.Win32.VBNA.alpv-ff5b7be79f6fb933d4a06d1ca087e329c94ab90c3f0b66355b241eaebeaaa7aa 2015-10-01 13:33:08 ....A 113713 Virusshare.00196/Worm.Win32.VBNA.alzd-00df6944611240b3f7420359c824d227d8b3dee396c536a46650affe2ee4536c 2015-10-01 13:31:32 ....A 113664 Virusshare.00196/Worm.Win32.VBNA.alzd-80b7b1bad7a40a86ef130785b2952427d95350eb59e817b7d12b1115d5714d3a 2015-10-01 13:43:58 ....A 113664 Virusshare.00196/Worm.Win32.VBNA.alzd-9b32c8f024644df3730898d419b61adc218ce15433c3eb3a099ebf22936a04ca 2015-10-01 13:33:46 ....A 113664 Virusshare.00196/Worm.Win32.VBNA.alzd-b97d2c0bdc5d3cf1f504f4a6ee3780dc20582e4eac9264f2e0588593a3450d9d 2015-10-01 13:38:40 ....A 113664 Virusshare.00196/Worm.Win32.VBNA.alzd-de11aa129966e5f8174d012e2a78fdd91bfc9a21644e19eaef8c8a24977d80a2 2015-10-01 13:41:26 ....A 135168 Virusshare.00196/Worm.Win32.VBNA.axwf-5486e6810a49f959a504bba56e8924157cf8ffee0d82781c9cdf08a8f8b4b15d 2015-10-01 13:44:52 ....A 344064 Virusshare.00196/Worm.Win32.VBNA.axzi-09bb184efaf88acd89e10bc5948ac734eac2bf46b4f2f1bdbf839f105e74d393 2015-10-01 13:41:08 ....A 413696 Virusshare.00196/Worm.Win32.VBNA.axzi-50045b34b9f9a338620e85f927bf1bedcdf9f1be76bdc995fead8565d49f4d93 2015-10-01 13:33:08 ....A 176128 Virusshare.00196/Worm.Win32.VBNA.axzl-7cd451a869f835f42db48d5b62efb2dd72175be67e455feabff789941d5a1942 2015-10-01 13:47:52 ....A 176128 Virusshare.00196/Worm.Win32.VBNA.axzl-ded584389b9cff303a215eaa3f8fa15444796649f4befe1203a02b5eacd970b4 2015-10-01 13:50:40 ....A 204800 Virusshare.00196/Worm.Win32.VBNA.axzl-fdc6eba27f2cc34b9d121493816d46e26f829f4b8519eb1ce2a91a18e3db9a61 2015-10-01 13:49:10 ....A 245846 Virusshare.00196/Worm.Win32.VBNA.b-03f4d4f054e145c29556ff18afd4f5f9af63bb9601bc64210e0c7ac8988cca77 2015-10-01 13:46:02 ....A 94208 Virusshare.00196/Worm.Win32.VBNA.b-05648b4d128c36feb343b5d2d995eb5141841713460e784280b695f791f0a37d 2015-10-01 13:43:26 ....A 53248 Virusshare.00196/Worm.Win32.VBNA.b-0709ac926429ade981e7e920467f105d124c4d17a368724cbeb40b201f2d2f2e 2015-10-01 13:46:12 ....A 24576 Virusshare.00196/Worm.Win32.VBNA.b-08f675771067a9e9a4fafb1b4bff2460aba98f8cd0cd7c94b29a6c8611e2082c 2015-10-01 13:49:20 ....A 24576 Virusshare.00196/Worm.Win32.VBNA.b-0e3623665260e8cf6d533274b258f5e37fed2f42bb57fb65dd8b557690a2811d 2015-10-01 13:42:14 ....A 8704 Virusshare.00196/Worm.Win32.VBNA.b-0fa95e95d4c47a5c84d418fcc037ff6e9f76d44a5296e3b43eb57f2c5c50cc59 2015-10-01 13:33:36 ....A 24944 Virusshare.00196/Worm.Win32.VBNA.b-1140a29dad0c202bb3470365365c46d689825e0121909e4bbed36716abb52800 2015-10-01 13:49:32 ....A 105216 Virusshare.00196/Worm.Win32.VBNA.b-14832e5854ef45cdb456bff2d34d2c56b0d53db8f3417ccfe24c9dbc89733922 2015-10-01 13:38:10 ....A 53248 Virusshare.00196/Worm.Win32.VBNA.b-1701c82061d3720234fb1e3c4e40c5b891cd86816dd2bd91ca8fc6bdb732bec9 2015-10-01 13:42:26 ....A 24576 Virusshare.00196/Worm.Win32.VBNA.b-19c79adcf5e2d3d4bab47e0ec579b4044b8f2f6707ee44d99a772a2fbad51868 2015-10-01 13:33:24 ....A 75264 Virusshare.00196/Worm.Win32.VBNA.b-1d4f9962a5a63309e832e460be6a1ad6f7d6c2b5cd4337a1f8a23aa41645dae4 2015-10-01 13:53:36 ....A 82944 Virusshare.00196/Worm.Win32.VBNA.b-1f5709f42fd66ef3fe813801895fe7165d3f66b7e6b90301f4c41753f9730c21 2015-10-01 13:41:04 ....A 77824 Virusshare.00196/Worm.Win32.VBNA.b-20df279184f329331da00baed37a08d79319f9384728508a04edfe4635f5ee5e 2015-10-01 13:50:00 ....A 221184 Virusshare.00196/Worm.Win32.VBNA.b-233712538196d476b5ee39d9c443d1494f78481f58ccd4e4d9cb227c1f335d9e 2015-10-01 13:43:06 ....A 26624 Virusshare.00196/Worm.Win32.VBNA.b-274ebe8cef4e479d5dd9df825e75bd69615573ef063459ff30fb804f78d14889 2015-10-01 13:49:36 ....A 49152 Virusshare.00196/Worm.Win32.VBNA.b-352575e73a388350ab48f7b6b8120ddbc32adc80e63c390f8e8db5e6d1ae3afd 2015-10-01 13:39:24 ....A 77824 Virusshare.00196/Worm.Win32.VBNA.b-3fe0bf1a8f9dec65941ee56667070894ea71808746f1b4678f4d94f97e9a87ce 2015-10-01 13:40:12 ....A 76800 Virusshare.00196/Worm.Win32.VBNA.b-414794e15a28dece0ff7b0d8de8d0528c0047fb73596a8c6d851c036d2a7230b 2015-10-01 13:51:10 ....A 16384 Virusshare.00196/Worm.Win32.VBNA.b-438e6ad6412a7e3da7c2ae4481adf1bbcad5b34b01d48723cbc01a7b5a0ed11e 2015-10-01 13:50:54 ....A 16384 Virusshare.00196/Worm.Win32.VBNA.b-46297bd7737fba7c2c1f27fd4946079c47e04f5893a6e35d1cd9ad3ba8456bb1 2015-10-01 13:32:14 ....A 90112 Virusshare.00196/Worm.Win32.VBNA.b-540a1ac24f072e13e32a6b05da1cead4288e4c5168cd3120748c85bf678dd431 2015-10-01 13:52:10 ....A 38280 Virusshare.00196/Worm.Win32.VBNA.b-5575ac710189ce6a8482c8a6d7f7abbc4a0b4224213ce90297284034438ba7e1 2015-10-01 13:48:40 ....A 197427 Virusshare.00196/Worm.Win32.VBNA.b-55793b40869c366d773172949c9772674d0043590744e7423418835a5c8164f7 2015-10-01 13:47:30 ....A 73728 Virusshare.00196/Worm.Win32.VBNA.b-5b24cebafe34b57abbff978ee8680d580d0c1f265495eb0b757f02223f808986 2015-10-01 13:44:54 ....A 86016 Virusshare.00196/Worm.Win32.VBNA.b-5b2d75aeb163d072df1bab29d5b1c84c07cf5496e14bcbceee8ce1c864852eb0 2015-10-01 13:34:04 ....A 103424 Virusshare.00196/Worm.Win32.VBNA.b-5dcbe4bc99944a05c8bbab182b7dde6b1180bb9bed05549aef56f3e764531a9b 2015-10-01 13:41:34 ....A 24576 Virusshare.00196/Worm.Win32.VBNA.b-6148420c3e48f4358a2ac387969693e626c4624a4d95e225d9f8279114e3b2ad 2015-10-01 13:48:48 ....A 7680 Virusshare.00196/Worm.Win32.VBNA.b-64566a3704cd7896078d7ad54906c9dd0bbae133bfe420643185dfa0d97986de 2015-10-01 13:46:46 ....A 135168 Virusshare.00196/Worm.Win32.VBNA.b-684bf2999686fcd96d512dfd5dddafed686b496d60666d3136aa498861edee92 2015-10-01 13:34:32 ....A 233472 Virusshare.00196/Worm.Win32.VBNA.b-69e6e2d3ba396eb985281bc355ee2056956ad9f972d8cba2a8d6dd269b8d7420 2015-10-01 13:40:32 ....A 79360 Virusshare.00196/Worm.Win32.VBNA.b-705d8892a2d82ce48512b385e046e3b4772facac6360d01d91225368f5586037 2015-10-01 13:32:34 ....A 35336 Virusshare.00196/Worm.Win32.VBNA.b-772e4132dc363233c979d615a2a2b813da455cce083ef87e9805fbe8d6d5cd33 2015-10-01 13:33:06 ....A 329088 Virusshare.00196/Worm.Win32.VBNA.b-7e9d8030f08ab5064ca232c10820d69c02f6d962b2a973b7374ed8a44bd147c1 2015-10-01 13:35:14 ....A 16384 Virusshare.00196/Worm.Win32.VBNA.b-8aa8d43c88525d5b80bdc8799254dcae4afabc7f88fe1e4586e7932e3cc1d50c 2015-10-01 13:51:14 ....A 351812 Virusshare.00196/Worm.Win32.VBNA.b-8fcd0673a9511b8214dc2850433e1d5befff3f1d008d2b74fcee4221349bd5b4 2015-10-01 13:50:04 ....A 100352 Virusshare.00196/Worm.Win32.VBNA.b-926dc307636e9d6f0c751a50248745977b256a6c88fc8a09f09c84cd879742d6 2015-10-01 13:33:54 ....A 176128 Virusshare.00196/Worm.Win32.VBNA.b-9f10f782d0466a0fe1a73c4138409fce19eba4bd81af5fb6ccbab783b70a965b 2015-10-01 13:52:26 ....A 16384 Virusshare.00196/Worm.Win32.VBNA.b-a323641f465088332b4cb8b7fd764bb7f724525edf92006f3aca58096bee69d3 2015-10-01 13:44:54 ....A 339981 Virusshare.00196/Worm.Win32.VBNA.b-a567abc9f586ee977dc79d428a4537dac5fca304b6aca9f922d8042ad73ed27b 2015-10-01 13:47:18 ....A 201230 Virusshare.00196/Worm.Win32.VBNA.b-a7483bcaec06d534365543575594518006d8c0ce2a84085b2e8c1e23734c2a6c 2015-10-01 13:41:02 ....A 20480 Virusshare.00196/Worm.Win32.VBNA.b-aa57541e3e19d89e25765c563cd4e51912dfa1a0d39bf20d3a7db3b63547f9c5 2015-10-01 13:53:04 ....A 310784 Virusshare.00196/Worm.Win32.VBNA.b-ac1916846bf93e14d59c615ffad095119d9fdc5d7fd873f82138d6041ecd3491 2015-10-01 13:48:28 ....A 99840 Virusshare.00196/Worm.Win32.VBNA.b-b81041563dca86ba312c01c1d88605a9ab6e245572fd04fa9c2962cb682e3810 2015-10-01 13:33:50 ....A 17708 Virusshare.00196/Worm.Win32.VBNA.b-b8e50872edf4dc32e2da2479e2afaf99dd12c46a9eb91d792d6cf29426dc83fd 2015-10-01 13:37:36 ....A 17408 Virusshare.00196/Worm.Win32.VBNA.b-ba472c3da4ac1aa3c4b6386b920028684e1d59f914562b4b32c19df703e3a6fd 2015-10-01 13:49:44 ....A 295684 Virusshare.00196/Worm.Win32.VBNA.b-be604aa78ad4cb066591aea9924a6eb02b237270efaca43c4004a440e033a3f6 2015-10-01 13:49:10 ....A 132098 Virusshare.00196/Worm.Win32.VBNA.b-be6940fd4ea1a1481742749edc5a2a08ba613b75566f2239c8c3dc4b9eb9f780 2015-10-01 13:42:06 ....A 73216 Virusshare.00196/Worm.Win32.VBNA.b-c1b0683f6dfd23c71dcfd47e010d96d98e47cd4a2cf420d2c39233ebe3b9d78b 2015-10-01 13:42:54 ....A 28672 Virusshare.00196/Worm.Win32.VBNA.b-c1c5db062bbbadb8ee6240a9e4bcaf314a85b47726d7c8482b955dc4585f497c 2015-10-01 13:35:00 ....A 28672 Virusshare.00196/Worm.Win32.VBNA.b-c7aded64e49c2cabb80102b853b5988de0dede01614a3e36c49c1e1592b642c7 2015-10-01 13:44:08 ....A 16384 Virusshare.00196/Worm.Win32.VBNA.b-c8afe10051457d578717fc7abbd2fc2732204fce8d79b5195850fc0be846777a 2015-10-01 13:46:22 ....A 335372 Virusshare.00196/Worm.Win32.VBNA.b-c8e9b763cb94570a7fff81ec4a3cdc8ec778d5096ae0df92e7bd0e589db03419 2015-10-01 13:44:36 ....A 225431 Virusshare.00196/Worm.Win32.VBNA.b-c965240377c4461435e5e9ea6efc2fb5d6e78215549fba450ecb849ee466d8c5 2015-10-01 13:35:08 ....A 73728 Virusshare.00196/Worm.Win32.VBNA.b-ca5d5e9132f96bbfc1126701daf9ea6477a8f92fcadff84e6d36eff739bc22d9 2015-10-01 13:41:22 ....A 1335296 Virusshare.00196/Worm.Win32.VBNA.b-cb423984914ff620da43a4bbf9d6abe087b047afd6454004a15e53819fada60d 2015-10-01 13:42:02 ....A 333312 Virusshare.00196/Worm.Win32.VBNA.b-cf5bbbd2232201dfa1e5efb424f4ec81a5738e7e0e6a0b8afcfbe3dc1435156e 2015-10-01 13:36:48 ....A 118784 Virusshare.00196/Worm.Win32.VBNA.b-d4daa4edc88775b862e339320a4b2166270d44e7370ac2509c4085891439d35e 2015-10-01 13:36:22 ....A 363520 Virusshare.00196/Worm.Win32.VBNA.b-d975696357f86c56138ef2f518dd687fd3fcb98fffd6d7f8a43343288018c192 2015-10-01 13:38:48 ....A 40960 Virusshare.00196/Worm.Win32.VBNA.b-df9963cfc0cfe47d2965773b7912f19ed2a90702bd139129515ef398699d57be 2015-10-01 13:48:06 ....A 245760 Virusshare.00196/Worm.Win32.VBNA.b-ea6df3e899c6ea9a20c47e8755cb906d13ff7d7470ecfdee8e482e2b619656c6 2015-10-01 13:44:16 ....A 45056 Virusshare.00196/Worm.Win32.VBNA.b-ed31390788487a211c5d94fe0c39d7188e7fcc9faab61dd6bb38e9c8dc7dba8f 2015-10-01 13:38:28 ....A 122625 Virusshare.00196/Worm.Win32.VBNA.b-fefae51fba1559752f7b026abf6645e1104380ea22b43c19af43423c7ba23fde 2015-10-01 13:48:34 ....A 135168 Virusshare.00196/Worm.Win32.VBNA.baib-1096dd5df46105f3e6cd94b257250bb0dfd159e499a7ebe5a0cfd38c8693c02b 2015-10-01 13:46:28 ....A 135168 Virusshare.00196/Worm.Win32.VBNA.baib-1774427dcebbfcf3eab7c986796a3bbab0874c22625397d77e23621448468194 2015-10-01 13:42:54 ....A 135168 Virusshare.00196/Worm.Win32.VBNA.baib-3f81219f6f1b880e0b0f4600d622610e3dd2ed3b1d36e1177fb1eb4305212eb9 2015-10-01 13:35:08 ....A 135168 Virusshare.00196/Worm.Win32.VBNA.baib-42f93c0adcfe7acedb0b8c62c8f39dd9e89c9d166a37eed3ffa39a239b0f36df 2015-10-01 13:52:52 ....A 135168 Virusshare.00196/Worm.Win32.VBNA.baib-55d63a59203c86ca6dddda4fa8f662b39c4cd8dfdb1451030d4e6357392868a2 2015-10-01 13:53:08 ....A 135168 Virusshare.00196/Worm.Win32.VBNA.baib-573dcbe3b2022264f82940a4a1024e3806ea55f514ca8e2c311f3a9c0d82a14c 2015-10-01 13:41:44 ....A 163840 Virusshare.00196/Worm.Win32.VBNA.baib-5aab67a0cf84383d5cbbd3d18ff7942abe089acc7645cc1eebe2bf267174fdd6 2015-10-01 13:44:36 ....A 135168 Virusshare.00196/Worm.Win32.VBNA.baib-926952bc8c18959efbbbd9f21ccf4fb6def07effb417b04791d8ce3c4b506a9c 2015-10-01 13:51:16 ....A 135168 Virusshare.00196/Worm.Win32.VBNA.baib-a3d555f7067677630f5716b5e922f1fff3ad6f483c003ed61c33de16cb0428a1 2015-10-01 13:49:48 ....A 135168 Virusshare.00196/Worm.Win32.VBNA.baib-be61ac5fe0243c5322496478c5dc07c529c23110d122aa66c4013aabd1072779 2015-10-01 13:49:40 ....A 135168 Virusshare.00196/Worm.Win32.VBNA.baib-e335d5b4f7a0912c90870780ce2811fa5ac546a845c7830f8f4bbd22fcbfe432 2015-10-01 13:32:24 ....A 135168 Virusshare.00196/Worm.Win32.VBNA.baib-e4fd36293fc128e6c93d8898b930866d9306dc6be16cc48ded1d8efbc1693566 2015-10-01 13:32:58 ....A 135168 Virusshare.00196/Worm.Win32.VBNA.baib-fe2f885ef05175e96e5f19b98477f6cc69867d8b48b559d9e67ee9b898878de6 2015-10-01 13:41:44 ....A 98304 Virusshare.00196/Worm.Win32.VBNA.baij-1da836c367da31c1745920637b5e407b142cf802df48bdd46aeed752c23e4e3f 2015-10-01 13:50:36 ....A 98304 Virusshare.00196/Worm.Win32.VBNA.baij-213e8c59d223e14d9d66052f40cec56c03748e0d3f0c6c4a699da91ae948b7ae 2015-10-01 13:43:58 ....A 98304 Virusshare.00196/Worm.Win32.VBNA.baij-2626d06f9d1951427d6a8eb6f36d6925a845f17c311760b627305968f7b7e607 2015-10-01 13:37:04 ....A 98304 Virusshare.00196/Worm.Win32.VBNA.baij-7649936126b4554338a0366405d952b4a491df7ad8b4172fe699d374babc1af3 2015-10-01 13:42:10 ....A 98304 Virusshare.00196/Worm.Win32.VBNA.baij-b475774d7a93f91cb7a7372c34d0ee4959898b3b35a84ced4c683a5ce0fbceb9 2015-10-01 13:48:10 ....A 98304 Virusshare.00196/Worm.Win32.VBNA.baij-e309f8fab1249a24ad2952e39ae1add0a29d923d856611b38b03641b48674349 2015-10-01 13:45:20 ....A 98304 Virusshare.00196/Worm.Win32.VBNA.baij-efbcf8a8884994557e84f732e5085bb397c34f7f81e6f74cd2c9efaea2197a5f 2015-10-01 13:42:08 ....A 86016 Virusshare.00196/Worm.Win32.VBNA.bang-1fe82ede528074b7a38c62b34f6bd8703ec1a84bde65524bfcbfa55646c0953c 2015-10-01 13:45:26 ....A 114688 Virusshare.00196/Worm.Win32.VBNA.bant-c0fb6b4bd4982b2f76be05eb5c78a42679140e1d280fd78ad87cbac1c1ae8b37 2015-10-01 13:47:28 ....A 86016 Virusshare.00196/Worm.Win32.VBNA.bant-cd00299c79ea6670a3f1168dc2744005e7732ee9de0f75b12e0c518a82ba24ef 2015-10-01 13:40:08 ....A 86016 Virusshare.00196/Worm.Win32.VBNA.banu-27036d4fa96dca39752288c36b3117e21f10fb22bf951a97365fcc199c1f779e 2015-10-01 13:35:16 ....A 86016 Virusshare.00196/Worm.Win32.VBNA.banu-274bd252d7cf304aaa2d0c7e4af86ed02f659fd754cd8cfd35b0ff4f3672d3da 2015-10-01 13:32:58 ....A 86016 Virusshare.00196/Worm.Win32.VBNA.banu-3613fb0f33b3c0cbd10d388641797e4b18c62b6ccf5242506c268f1b0a4f0560 2015-10-01 13:34:22 ....A 86016 Virusshare.00196/Worm.Win32.VBNA.banu-4b8138174af509b097daeab099c639111ff0f7f98beca7b5c500fbc3abf92609 2015-10-01 13:44:50 ....A 86016 Virusshare.00196/Worm.Win32.VBNA.banu-a8cd4f2dc3d1a573d204e963a4a1de9b83c1cd05c8d33b226c78c07cbf1a759b 2015-10-01 13:45:26 ....A 90112 Virusshare.00196/Worm.Win32.VBNA.baod-4877d87137a480c7500814731140da2e0e1832ac7ec1835e8cd892e953983863 2015-10-01 13:41:24 ....A 106496 Virusshare.00196/Worm.Win32.VBNA.baow-be361a5f828e92dda39e155fb67a08979bd2c564bb17fc8c987b48d01d054f3d 2015-10-01 13:33:14 ....A 98304 Virusshare.00196/Worm.Win32.VBNA.bapd-8606bb2a6cc77f590e2dea145658f2de73791e03851ce3b8ecffd5c1eed9862b 2015-10-01 13:38:06 ....A 98304 Virusshare.00196/Worm.Win32.VBNA.bapd-b67dd55b03211acdd87a1b83ad759adf9849384e193bb5597ff328ee4d19a75a 2015-10-01 13:46:40 ....A 143360 Virusshare.00196/Worm.Win32.VBNA.bapp-151aad2d8d36f228c293aaf5836c9344cdca72ace7fda72be4e31e4bd4e01369 2015-10-01 13:43:58 ....A 143360 Virusshare.00196/Worm.Win32.VBNA.bapp-1a2747174e2949ea4781bcffaeeb97c344eb5dfe4b3253ed035419889f741c58 2015-10-01 13:33:28 ....A 143360 Virusshare.00196/Worm.Win32.VBNA.bapp-7730f919e0e8ac54e5fb1fae62cabdcb50025bc0ff8a5d735010ff29f3cf7b0d 2015-10-01 13:45:14 ....A 143360 Virusshare.00196/Worm.Win32.VBNA.bapp-ed51b51ee752d9e3f487258f4d4c44849c4fbc80aed464b52e1ed6485f2d22d6 2015-10-01 13:35:08 ....A 225280 Virusshare.00196/Worm.Win32.VBNA.bcyg-0ea50db8be402bc2b9a23cba95acf57b412d3f21cb98a17b1cde8cdb4ca5069e 2015-10-01 13:44:52 ....A 225280 Virusshare.00196/Worm.Win32.VBNA.bcyg-4d309e8d84423eb8ba9914c9d4135774764f23cb4679a740f5fd27dfa3dc6c3b 2015-10-01 13:45:26 ....A 225280 Virusshare.00196/Worm.Win32.VBNA.bcyg-8303ba0cccb43f240991c466dc6648e1c211684de8dc1bd43a52fcba1a9f92c9 2015-10-01 13:45:00 ....A 541696 Virusshare.00196/Worm.Win32.VBNA.bdai-132b60651aae8f0686a582d76503cdf96707509a824719a9739f4f3bde3074c4 2015-10-01 13:46:26 ....A 222208 Virusshare.00196/Worm.Win32.VBNA.bdai-1bf095afe67d1e04931fe91ce282fe477cde72b371a76471bb465ca1b99e8b53 2015-10-01 13:32:34 ....A 1875968 Virusshare.00196/Worm.Win32.VBNA.bdai-97316cbf77b4577471e6af5c129ee9f9bc3a73078614344f90e676d750e996d8 2015-10-01 13:38:18 ....A 464384 Virusshare.00196/Worm.Win32.VBNA.bdai-f0e508c2ac7a24a070a1478f9cc27e3a78357fa7c3f76ca3592637eafcd5dec8 2015-10-01 13:32:56 ....A 204800 Virusshare.00196/Worm.Win32.VBNA.bdmh-0facf37bd74c1814c725f150cb8d66f2d70749ffe5d51e90b21b5e57874b9b36 2015-10-01 13:38:26 ....A 204800 Virusshare.00196/Worm.Win32.VBNA.bdmh-851618995f224f49e354dce067fce9db475a90157956982d38602466b3d79384 2015-10-01 13:49:34 ....A 204800 Virusshare.00196/Worm.Win32.VBNA.bdmh-ce75f2d1c4fa08daf718ceacfd4dfebeca34a84b46b763d5fde4ae03774dba10 2015-10-01 13:42:50 ....A 225280 Virusshare.00196/Worm.Win32.VBNA.bdpo-a5fab9d4d770e3a68de81e985e1fe131777dcd7b5caf4275e520ed2dcf190ec0 2015-10-01 13:52:12 ....A 225280 Virusshare.00196/Worm.Win32.VBNA.bdpo-e5bb8e097139ad5b0caec57e74eef9b48b71369a7d6defef5858c21904d587ce 2015-10-01 13:36:16 ....A 61440 Virusshare.00196/Worm.Win32.VBNA.beyk-b1c3fd74e3364d57f1146656fbb0d8a8fc18dab0a4fb61ae858f8ca73bab95b4 2015-10-01 13:32:58 ....A 921976 Virusshare.00196/Worm.Win32.VBNA.bfde-ca8db1a8bc5175d380395a94de6431b9cbdbd885bb6390a11073b26bd2073f59 2015-10-01 13:33:50 ....A 307200 Virusshare.00196/Worm.Win32.VBNA.bfwl-b7230a79be29fa7ff2329e6ea970db53f890ecff69903e20d103bd8433fc0d1b 2015-10-01 13:51:24 ....A 28672 Virusshare.00196/Worm.Win32.VBNA.bqnq-bf66190e135d2e35cc8bb248fcdf976f80c956c2d51c79011f587886f72c2ddd 2015-10-01 13:41:34 ....A 61440 Virusshare.00196/Worm.Win32.VBNA.brlr-4d7a7fe5b602741e43bf271c17ae622849a86ba6e239331afc0a7075a3ded147 2015-10-01 13:42:02 ....A 61440 Virusshare.00196/Worm.Win32.VBNA.brlr-a380ffbdb658aed3fac7356f8d3fc1ddffd8f96dbbd17654cba878da5c1cd5e9 2015-10-01 13:36:00 ....A 166533 Virusshare.00196/Worm.Win32.VBNA.brly-22e95aff7d44250daa811f9268a625df380696d3445b93971742a827de6004f0 2015-10-01 13:42:08 ....A 98304 Virusshare.00196/Worm.Win32.VBNA.brly-72ee816f5524107396906e721c1180259233ab5c656c7f5b366a41ae6b1ff4d5 2015-10-01 13:41:40 ....A 319017 Virusshare.00196/Worm.Win32.VBNA.brmi-21d7d854ff6c83aac400035a0564ddc20236abdce4c04a56f03d57812b9490c3 2015-10-01 13:49:04 ....A 28672 Virusshare.00196/Worm.Win32.VBNA.brmi-f6d811db49bcd801620430f7d5a28d5228e422e07ad04a0746c44eb72875b4bf 2015-10-01 13:34:38 ....A 61440 Virusshare.00196/Worm.Win32.VBNA.brml-27a07cbcb1435ed2e5d70cd713e0922a7a0571fcf5129b66cffa5b6ccc7c1957 2015-10-01 13:34:40 ....A 61440 Virusshare.00196/Worm.Win32.VBNA.brml-bcf1e806c866353fa6436c481c262506055295a8f754c2e363c16a18827fc05e 2015-10-01 13:38:24 ....A 57344 Virusshare.00196/Worm.Win32.VBNA.brmq-566f5661d0283ff38bc814b8cce803956484716c52152f02ac09a43024c5f733 2015-10-01 13:42:02 ....A 61440 Virusshare.00196/Worm.Win32.VBNA.brmt-0027175865e3709d322e80999ed3dbc0ba396ac97ee2add324dc173025c74693 2015-10-01 13:53:24 ....A 61440 Virusshare.00196/Worm.Win32.VBNA.brpn-1914dd14589eb71dd3a3540ed587492b09afd21ee96cd68eb372f06689c32d49 2015-10-01 13:42:46 ....A 397824 Virusshare.00196/Worm.Win32.VBNA.brqr-5feb465f4c2309dd37ddda02ed721924e88977ef154353698e24faaead4f94a6 2015-10-01 13:53:04 ....A 143360 Virusshare.00196/Worm.Win32.VBNA.brqy-0ad0d64dfecef8ada2f647f2874756687014a8663b22b6e5af5a536b4c4356fd 2015-10-01 13:46:08 ....A 143360 Virusshare.00196/Worm.Win32.VBNA.brqy-c47694dece8121fa516d4ebfd9ad6327f4a0d723f8736bea940461cdd0998d83 2015-10-01 13:31:22 ....A 159744 Virusshare.00196/Worm.Win32.VBNA.brst-0155d44b2b31472ba86e4eb80525c42942b44323182f35c63bd2883a08fb488b 2015-10-01 13:43:22 ....A 57231 Virusshare.00196/Worm.Win32.VBNA.bruv-77284b3b1aad5da9f14c195066975a1b6198f636b1789898c350e8a5b61f220c 2015-10-01 13:40:18 ....A 103424 Virusshare.00196/Worm.Win32.VBNA.bruy-805185b7f7ff84761761af55a81b638143e826a8d47ceba73dab30872bcaa32a 2015-10-01 13:53:18 ....A 103424 Virusshare.00196/Worm.Win32.VBNA.bruy-ef5228450277edf2fec166e3ebaaf28ccba8b6234eebeaba6b7c1360db6e68ed 2015-10-01 13:52:44 ....A 94208 Virusshare.00196/Worm.Win32.VBNA.brvt-4ef1dc18d023a1ee2fefd13281a13fd71c2face8d1ca8d3bf650aeef31fbabe2 2015-10-01 13:43:00 ....A 81920 Virusshare.00196/Worm.Win32.VBNA.brwx-35d0da0357784076719de54db2ecabc7398223294454ea2c60a1de3e66247160 2015-10-01 13:44:18 ....A 81920 Virusshare.00196/Worm.Win32.VBNA.brwx-3b834857eef28cb20e1c96d15238d1f68e13f5898e141b4e85b3aa9678098d58 2015-10-01 13:52:06 ....A 81920 Virusshare.00196/Worm.Win32.VBNA.brwx-ef479d5296ab13cb238ee16fe81ae619dcd34245378f1fe488af7759ca6691e4 2015-10-01 13:49:34 ....A 132884 Virusshare.00196/Worm.Win32.VBNA.bsap-892fa22eeeee2bbd66aa9e5156cbf20a04b566d5b9c4da79863fb72e57c1ef06 2015-10-01 13:50:00 ....A 61440 Virusshare.00196/Worm.Win32.VBNA.bsdm-dbf82436b49e2236a3915e232df26ee41d812016868dd322de3c2bc48bc8e91c 2015-10-01 13:45:30 ....A 61440 Virusshare.00196/Worm.Win32.VBNA.bsdm-fcf82a6f091fbd43840e0f0baa2912366bd98a2f4aea6d3b669954d6b91e1b5f 2015-10-01 13:51:50 ....A 67841 Virusshare.00196/Worm.Win32.VBNA.bsdn-3e9e1ff08516795f77cc2da4a14560a17e8c5aca21207a4ac0d509842e4a9761 2015-10-01 13:43:28 ....A 221282 Virusshare.00196/Worm.Win32.VBNA.bsfj-75e3c2a932383781abe7074b0dc80596af37e75566bfc9987ad74c70b8faba3b 2015-10-01 13:47:42 ....A 92190 Virusshare.00196/Worm.Win32.VBNA.bsfj-c79871117a7425d9da52643361f657f02e0297a4d3641537258eaf78a500c0dc 2015-10-01 13:42:26 ....A 883712 Virusshare.00196/Worm.Win32.VBNA.bsfs-53baeb895042c428e7e09042a0b6f03b825a38fa79364c4a1e5cecea965bf5f2 2015-10-01 13:46:44 ....A 401408 Virusshare.00196/Worm.Win32.VBNA.bsfs-620f3493dfccb04f62035a8e7cafea2fa8640bf68452ea04e59b885b67f26d0f 2015-10-01 13:38:58 ....A 1057280 Virusshare.00196/Worm.Win32.VBNA.bsfs-6986acd930cf0cf7a44306dfd1c8fdd646ba44f82311912adee32c3c14652fa5 2015-10-01 13:36:06 ....A 477184 Virusshare.00196/Worm.Win32.VBNA.bsfs-ed40dfba41172b89fd37517965126081d08a5f1430d70f59813239f739b50d3f 2015-10-01 13:35:50 ....A 1081288 Virusshare.00196/Worm.Win32.VBNA.bsgx-281c04c1749d43099be06094b9b1b4abab859e2c967a780aff96e1d8c47bb4ce 2015-10-01 13:35:24 ....A 1478600 Virusshare.00196/Worm.Win32.VBNA.bsgx-9f2246807aa0b3081773318f7028aaef6251fc5584b2aa090cf5e5aadd60ecc0 2015-10-01 13:35:54 ....A 176254 Virusshare.00196/Worm.Win32.VBNA.bsmo-d91d7a0534c22193397e4aca90dd406b2b9674be03f4107c49be526fa9995c52 2015-10-01 13:45:24 ....A 75885 Virusshare.00196/Worm.Win32.VBNA.bsmu-f462cb0788393328ee92660e4b96495c920939f05ac4e2aefc8490d43031cfe0 2015-10-01 13:46:28 ....A 82945 Virusshare.00196/Worm.Win32.VBNA.bson-6bd1609e0574281e03fa7fe04a6e90c7f96393b2fb0465f4ee7d8e12ce2490fe 2015-10-01 13:52:04 ....A 84992 Virusshare.00196/Worm.Win32.VBNA.bson-7799998a3b25eb840469670cdf3af33e5b39f13d79d3cb2d9f23dac083678293 2015-10-01 13:45:10 ....A 84992 Virusshare.00196/Worm.Win32.VBNA.bson-8085f469a96d57ea6a079d049dab27cb37de2714a6700028db560c407e50de84 2015-10-01 13:37:34 ....A 84992 Virusshare.00196/Worm.Win32.VBNA.bson-878280f7142c4e860fea71d011306dea04124cf72cc4b01fdf749c78381cf442 2015-10-01 13:32:20 ....A 84992 Virusshare.00196/Worm.Win32.VBNA.bson-9890a8b115a3ce459bae94d760ccaf5adb4c573a370ac0ce42d169398c3b989a 2015-10-01 13:47:58 ....A 82432 Virusshare.00196/Worm.Win32.VBNA.bson-f8dc032ab0a374cec00127cba54689931cefc0b27feb29008790625f90fcad58 2015-10-01 13:52:04 ....A 319488 Virusshare.00196/Worm.Win32.VBNA.bsyg-10e83cfdea4cbcdee3c44cd74de749641a168625049bca3592b3a139b157ed0e 2015-10-01 13:51:18 ....A 131072 Virusshare.00196/Worm.Win32.VBNA.bsyg-12029a7341df40014292d57f7730db312b29ab130a0060f2559d026b0b456122 2015-10-01 13:44:34 ....A 94720 Virusshare.00196/Worm.Win32.VBNA.bsyg-201d443dac9bddcbca08611e5059ade2249655ec26e70e3ca853861ad95d7c35 2015-10-01 13:47:16 ....A 1201664 Virusshare.00196/Worm.Win32.VBNA.bsyg-573872df10d65c3ab58b7c066393cab1ec9642d11e6f1f35f79a3bfee16f28f4 2015-10-01 13:53:00 ....A 98304 Virusshare.00196/Worm.Win32.VBNA.bsyg-cd3bf177c5dd94a10af4dd1027c26a7e98bd41a46631a9c819f7319280f6b4db 2015-10-01 13:35:30 ....A 73216 Virusshare.00196/Worm.Win32.VBNA.bsyg-d58163a0abdf921f48e81d62e7adc7d9dd4b86ef965e9ff29d2329937122fc6b 2015-10-01 13:32:38 ....A 845312 Virusshare.00196/Worm.Win32.VBNA.bsyg-e3fafbfdde30e98ac5af38144d6d59c165b5391417867d3cc61cc2c394c11c58 2015-10-01 13:33:44 ....A 69632 Virusshare.00196/Worm.Win32.VBNA.bsyg-fd620b8b003dec03b781866e38bbbcb50579d140a1843d93e2d91887b21e1ccd 2015-10-01 13:44:24 ....A 495280 Virusshare.00196/Worm.Win32.VBNA.btql-d6f9ba76f68ce8666a78d761db27dbe98fc604631013f5f0f5079f06df374a66 2015-10-01 13:32:16 ....A 1027248 Virusshare.00196/Worm.Win32.VBNA.btwb-8c84f7536d8a088e1bebdb58a4cba3cdf71a49abc1dbc3fa48688a980ca5328c 2015-10-01 13:36:14 ....A 645296 Virusshare.00196/Worm.Win32.VBNA.btwk-5dd4ba1c9e9f900b96a9dae90e95c384ff441b0f6af0cbb76f8991eee308cdd9 2015-10-01 13:50:12 ....A 90136 Virusshare.00196/Worm.Win32.VBNA.bvrp-15fd0d4e6768e99edb6792c1b7b1ada74c0cd916c936556a0c1992e85681c3cb 2015-10-01 13:38:56 ....A 11264 Virusshare.00196/Worm.Win32.VBNA.c-2293de1bf3bcf060e9683260b7fda810ac68ad677099859c4eff22eecd1dd69c 2015-10-01 13:38:06 ....A 189952 Virusshare.00196/Worm.Win32.VBNA.c-35dffb760648e6698c6964f2f57356aac6d97ca0648cebe37098a1b99e2f785b 2015-10-01 13:48:32 ....A 53736 Virusshare.00196/Worm.Win32.VBNA.c-3ab37a8e5612cc10348bb87536b236bb4e2c69f80d6cfc921daf68c7cc3aea5a 2015-10-01 13:46:38 ....A 78848 Virusshare.00196/Worm.Win32.VBNA.c-4b52e8ef43b50b4ce428d3ebd36abd4aeeaf19baf9b99e2b493f814c7b191668 2015-10-01 13:35:28 ....A 365797 Virusshare.00196/Worm.Win32.VBNA.c-4e2707cc36a59c4cdf220a3e1e242336d818c2b4b050a787640c698ba394a8e7 2015-10-01 13:42:00 ....A 20480 Virusshare.00196/Worm.Win32.VBNA.c-4f1a4b5830115240366b9be02a78418a6701cf18a14a687e8eb91f4351663268 2015-10-01 13:43:40 ....A 143360 Virusshare.00196/Worm.Win32.VBNA.c-53334e365ec987ad2f48bac7077ff60953283d92a7fd39488a2c0e7e65e3672d 2015-10-01 13:33:54 ....A 66577 Virusshare.00196/Worm.Win32.VBNA.c-5f8361812a6dbf4ad88af7e6302c54ca0fe16e648f1a23b846a6604019d82f74 2015-10-01 13:38:46 ....A 66060 Virusshare.00196/Worm.Win32.VBNA.c-7747ec61284203a036db12be9487aa10cd2f0cd0073a8e6c59c14a50437206f9 2015-10-01 13:46:38 ....A 249856 Virusshare.00196/Worm.Win32.VBNA.c-914220a0a3a5896558f858686d3e3209f5c5efe88a5df5a409993e2aed53d901 2015-10-01 13:49:48 ....A 188427 Virusshare.00196/Worm.Win32.VBNA.c-a6df70fb2fd108fc7c2a5e7128b922b01e79ab7ef090202b0fcf61fec27a0519 2015-10-01 13:45:50 ....A 14604 Virusshare.00196/Worm.Win32.VBNA.c-c3215bfc4761a535aa71bc3fee7fd14d66d021da0dc9d6885da102ba48054555 2015-10-01 13:38:06 ....A 722440 Virusshare.00196/Worm.Win32.VBNA.c-cce797e2721b527199a27dd90d0f936ec804888d281afb758cee1c948e5fca02 2015-10-01 13:51:48 ....A 66842 Virusshare.00196/Worm.Win32.VBNA.c-cf1623a69feaf1612297052f3194e57fffb1970f873ce5e13ae621eb803c92a4 2015-10-01 13:49:40 ....A 87421 Virusshare.00196/Worm.Win32.VBNA.c-d1816bf42109f335e4b5d07c62a0189b64f4c0adc9c86dbd25eff472650aa3ff 2015-10-01 13:40:38 ....A 85215 Virusshare.00196/Worm.Win32.VBNA.c-de106ed6c8c9b1c865c74f4b177a098f939f4fa022934ad79421f443d1d25463 2015-10-01 13:46:26 ....A 397312 Virusshare.00196/Worm.Win32.VBNA.c-e1fdd39a3a7b1ba730eb05269fb218c5890c2d5de9c04f59486c41619b97305f 2015-10-01 13:47:10 ....A 16384 Virusshare.00196/Worm.Win32.VBNA.c-f54c4dd25371bc2a089d1c96462d358d78cf602642deb935b79332e3aee84e32 2015-10-01 13:46:54 ....A 16384 Virusshare.00196/Worm.Win32.VBNA.c-f79164f2465a0f669b519dbc097f9773252c828841ae5c1fc9dbf2f854d16d3c 2015-10-01 13:38:18 ....A 78848 Virusshare.00196/Worm.Win32.VBNA.c-ffb47dc278f3513435b0a0590ac70deabbdaa870a217cce6db5c571afb95dd5f 2015-10-01 13:42:20 ....A 111192 Virusshare.00196/Worm.Win32.VBNA.d-8374bb0df8e6ba54e941928c39dcfb66a01aaaa7a4a31173b2015e322861e4b8 2015-10-01 13:36:16 ....A 660948 Virusshare.00196/Worm.Win32.VBNA.d-d902a5de656be45c5139c047195f93cff3bdb1870dca66ec9e673997c27baed8 2015-10-01 13:42:10 ....A 268306 Virusshare.00196/Worm.Win32.VBNA.d-ec3295fa6a2983b750e863062cba710d0173b3fa892c7528e8619847b77ead07 2015-10-01 13:42:16 ....A 124442 Virusshare.00196/Worm.Win32.VBNA.d-f4611372d91246f064877c26865a8a2f5b8c0f570113c163d698d65df5331abe 2015-10-01 13:32:34 ....A 756244 Virusshare.00196/Worm.Win32.VBNA.d-fffa543233b97b73902f32390703c61ea1a0152c9f0dfdc38b6d9afea1739cbf 2015-10-01 13:38:20 ....A 45056 Virusshare.00196/Worm.Win32.VBNA.iby-64c4914cb051b52a47baa9d62181e9739866d7527b856ee53cea056f81e08166 2015-10-01 13:40:44 ....A 45056 Virusshare.00196/Worm.Win32.VBNA.iby-6a684c479aa2d6dfd401fd006fb3331262a9bd8b275d4d860493fd941ae7caa5 2015-10-01 13:44:12 ....A 45056 Virusshare.00196/Worm.Win32.VBNA.iby-c10329123d3b6097a2b693f452ff50b19a4dda5c091f143c70199c568349b3f5 2015-10-01 13:48:38 ....A 49152 Virusshare.00196/Worm.Win32.VBNA.isu-10d697c4a75a9ecc3c9204f937aa0843683e805eb56b6717bf1024dcf92aed19 2015-10-01 13:52:10 ....A 49152 Virusshare.00196/Worm.Win32.VBNA.isu-549e89c6d54e6eb66d33bf91efe37bc609edfd6c7b4e4908ac541985c3eb7f7a 2015-10-01 13:51:50 ....A 49152 Virusshare.00196/Worm.Win32.VBNA.isu-6aaf3e247edfb79fa1e44fa8a51448277418bf21b04d608b98e2038079ec574d 2015-10-01 13:37:38 ....A 49152 Virusshare.00196/Worm.Win32.VBNA.isu-81ffec988108fc3427dc07cab7b0619eb1cf4c2c5abc4e26f24c6cdc9a5b7935 2015-10-01 13:35:10 ....A 49152 Virusshare.00196/Worm.Win32.VBNA.isu-8eff114403a0a514d61707ab30ee6739373218bee1dc24e48e32c8cb26539d9c 2015-10-01 13:39:36 ....A 49152 Virusshare.00196/Worm.Win32.VBNA.isu-a4ff4ba3feec886ba72b4651fcd78fde3857df079e2c14a6962561b7c9ea03b8 2015-10-01 13:33:26 ....A 49152 Virusshare.00196/Worm.Win32.VBNA.isu-d01f1cd64382f143101c4cd11e2621ece9f23a20ec519eb688247a78c870c5f0 2015-10-01 13:36:50 ....A 77824 Virusshare.00196/Worm.Win32.VBNA.kng-460b29699c8ae34020d51e2e5c73282f70af3a515aa163a5d654874c1638f8f8 2015-10-01 13:46:28 ....A 244736 Virusshare.00196/Worm.Win32.Vasor.17400-3603e4e009392613c39e320138660eb484af77e0232dcf98daa4bee6b7cf48e5 2015-10-01 13:49:10 ....A 710144 Virusshare.00196/Worm.Win32.Vasor.17400-923dba514b72ee9dafd279da7b13f5ebadb52148fa109e4c2984d824da4b0a19 2015-10-01 13:46:06 ....A 101900 Virusshare.00196/Worm.Win32.Viking.ba-996e301de7525851accbd303d497bbba0493452f87bd7f2f55ea26aa2686bee3 2015-10-01 13:39:28 ....A 67039 Virusshare.00196/Worm.Win32.Viking.bb-0f40fd54bc1beddcd67b11aaaa81c12297d972eeb26f4c1efd0e741cfc4cc824 2015-10-01 13:38:32 ....A 79956 Virusshare.00196/Worm.Win32.Viking.bb-39fadd4381f0b212f80a42b85612cdbb4dcdc42b2e4bdae1068a23f333f61f80 2015-10-01 13:37:02 ....A 195405 Virusshare.00196/Worm.Win32.Viking.bb-d93fb5e8b2b2242af2a40fbf722d626144d84b69b406bb229a2f15aef66d8f6b 2015-10-01 13:46:06 ....A 34522 Virusshare.00196/Worm.Win32.Viking.bb-ee58ad863f4167959e67ae210dbf7ba9d1a0e0938181e336d231fd819a447167 2015-10-01 13:35:30 ....A 105996 Virusshare.00196/Worm.Win32.Viking.bb-f5faa0f10dabe81118f3391e30c6efd2592b57926ead5b707e4df99eb2611346 2015-10-01 13:39:04 ....A 33863 Virusshare.00196/Worm.Win32.Viking.bb-f8cb2796c61694051f727ad390fb059c5287f4e8efae65433d868c052b0c470f 2015-10-01 13:50:12 ....A 41614 Virusshare.00196/Worm.Win32.Viking.bb-fe281df614d3c1e5278b969bfa095f3175281750c15aab3c2d1be24b28115b71 2015-10-01 13:42:06 ....A 263809 Virusshare.00196/Worm.Win32.Viking.bd-1712f5f07ee5f392e0d9ae4800fa84f651ef3fb7ba9fef7554d7f5c787eaf37a 2015-10-01 13:39:10 ....A 34433 Virusshare.00196/Worm.Win32.Viking.bd-3ca8128072a643d54909f8ed22f1c95a81de944d11362c0efe60a8d91c300332 2015-10-01 13:36:08 ....A 138240 Virusshare.00196/Worm.Win32.Viking.bd-77e8ba3b8cef082b4e706d1b6119818342315da98b522e794f2ccfabe6dd1977 2015-10-01 13:51:10 ....A 60102 Virusshare.00196/Worm.Win32.Viking.bd-8575fe292b86c41498dfaf74ef13a66a068f448f1ac06fbcd8e917d64197ed91 2015-10-01 13:49:30 ....A 195633 Virusshare.00196/Worm.Win32.Viking.bd-913a75847aff19baef4d83a47509488ee710336a8742c597838483e880a2d592 2015-10-01 13:46:00 ....A 34433 Virusshare.00196/Worm.Win32.Viking.bd-a53c60944193519e8401a69dca37caa9f3b8a8f94ed81c4732b2a8708658bb03 2015-10-01 13:42:54 ....A 339161 Virusshare.00196/Worm.Win32.Viking.bd-baf0dc00e311b1d650659d30ea9857ec4d752a2db4159ec93b2adb840469de54 2015-10-01 13:45:52 ....A 272515 Virusshare.00196/Worm.Win32.Viking.bd-df6976b2f1894e7e04dfc226bea7bdc43144582d5dc07e4f3541781e7745d6b8 2015-10-01 13:45:48 ....A 120518 Virusshare.00196/Worm.Win32.Viking.bd-f3246c51749c5e5d03056559c47c0bfbb83658223f9ce4f9b9e62d8a9d0cea24 2015-10-01 13:40:28 ....A 112309 Virusshare.00196/Worm.Win32.Viking.bd-f35851f203358f72ec6a0228894e3e7b9967275283abfab769b5819f64d01687 2015-10-01 13:41:46 ....A 364257 Virusshare.00196/Worm.Win32.Viking.bd-fbbd1875db29b4285674933152c948a78fdedb4626b295adb8c354448edd5768 2015-10-01 13:37:38 ....A 94208 Virusshare.00196/Worm.Win32.Viking.be-4058fa564d1eda35eed9a01bf5e7cbf13daffa0917451a3c064a2ee87e90e5b9 2015-10-01 13:42:02 ....A 335490 Virusshare.00196/Worm.Win32.Viking.bg-25a957b50476a91b4805abf48c94f77872064ab8d53d3ef74cf90b837c399591 2015-10-01 13:44:14 ....A 93826 Virusshare.00196/Worm.Win32.Viking.bg-35ca29c2576463e2bfdf9be8302ec5f7fd5c5a277fef99567330a8444ca23a05 2015-10-01 13:40:24 ....A 40578 Virusshare.00196/Worm.Win32.Viking.bg-c6db76dfb54d3e2e86c71e64d95111ce9d9aafbbc719fb56096296725dd727f2 2015-10-01 13:40:26 ....A 541681 Virusshare.00196/Worm.Win32.Viking.bi-45e3e1d71c4988028b6e75a96764060f2a2726b974740d1a4076ce3a3cdb0328 2015-10-01 13:33:04 ....A 433552 Virusshare.00196/Worm.Win32.Viking.bi-6f1fed93109657e0b32fc871ac1a9bd2ae01b4ed8a329d2edb094d8b2b546d7c 2015-10-01 13:48:40 ....A 66805 Virusshare.00196/Worm.Win32.Viking.bi-a1db2cbe86338c999bd8ea1c3d222ea8c20b9722da2395ce38e38e02d761148c 2015-10-01 13:51:52 ....A 66881 Virusshare.00196/Worm.Win32.Viking.bi-b67035d3434087e56557b36878c71f7826ecb6d964266e4ca9b0c8c12810b03e 2015-10-01 13:32:00 ....A 194520 Virusshare.00196/Worm.Win32.Viking.bi-bb7669f3fdf672b3565d9468409099d7bb0976210904549a35e6121269d4cbf3 2015-10-01 13:39:12 ....A 74194 Virusshare.00196/Worm.Win32.Viking.bi-c065eff799da120c5efa1c8aae3cb67416f26c6adf8ffdabe8ac04cfe6fb1aef 2015-10-01 13:42:12 ....A 111861 Virusshare.00196/Worm.Win32.Viking.bi-ddb369f900cc6b46c073bb4ea0910417adcad51e886e7b1aaef612a53592f7a8 2015-10-01 13:48:54 ....A 48493 Virusshare.00196/Worm.Win32.Viking.bi-f245abacc37b1190846a7266c1a5c75fce3f589720001b40e8b7f14bae2fc813 2015-10-01 13:37:30 ....A 249632 Virusshare.00196/Worm.Win32.Viking.bi-ff15447398b9ee9e94058b1e2670833b49dc00084dc735f14ba48af175c85855 2015-10-01 13:53:12 ....A 112310 Virusshare.00196/Worm.Win32.Viking.bp-7eea7a4c7ea3972c35920e22132dd7a27b6925939d132c14d90e4436d63a457a 2015-10-01 13:43:50 ....A 402042 Virusshare.00196/Worm.Win32.Viking.bq-0b6a3006da052b77033df67fa8de33b7cf936dd64af12ed00dcb5ce4b1f3c022 2015-10-01 13:35:18 ....A 27660 Virusshare.00196/Worm.Win32.Viking.cq-16c79c469f56305f01ad3bb401647d989a574a337d73cee2088feb72eb88561c 2015-10-01 13:33:20 ....A 40527 Virusshare.00196/Worm.Win32.Viking.jm-e9a16bc9ea9058ca0dba53fbe89e0e51319f1c9e2dbcf5884c9f2108e98f9ea1 2015-10-01 13:50:04 ....A 118351 Virusshare.00196/Worm.Win32.Viking.jm-ec0b055f925fb0c0db1c64c44550c41b860e2707b2eed60c2f8f600794965af8 2015-10-01 13:32:10 ....A 95232 Virusshare.00196/Worm.Win32.Viking.jo-29e33b87d36bfb3690a95277ff5459c20167912df59eb5405486e8a6b4aa2129 2015-10-01 13:37:00 ....A 33892 Virusshare.00196/Worm.Win32.Viking.jw-ed51d6e2cb7ed474eb7581e98758defff5c28c6d17261b9ac2dac521930fcd5a 2015-10-01 13:36:14 ....A 188376 Virusshare.00196/Worm.Win32.Viking.k-40c6a86a33cd912c8a1a3316fbce29d4f67d95ab88014f342eb1fc27412802b6 2015-10-01 13:53:20 ....A 41960 Virusshare.00196/Worm.Win32.Viking.k-967073cabfd51a1420ba4f65cedf980512081727464a5b7a6f08675dbadfacc2 2015-10-01 13:39:10 ....A 174592 Virusshare.00196/Worm.Win32.Viking.ku-65c3f7f1c25a90242e1eda5329966bd776245a78a0957f2f1003df92083a48e4 2015-10-01 13:47:34 ....A 119416 Virusshare.00196/Worm.Win32.Viking.ku-86da5cb0e6c31b464b77bcf1870a094b69467f20b4ebf30ad73e15488fb2d635 2015-10-01 13:38:52 ....A 95232 Virusshare.00196/Worm.Win32.Viking.lr-19863acecf52fb12d9288106b733d5d0c3add0b616908c06d306fc854359d9c7 2015-10-01 13:40:30 ....A 262712 Virusshare.00196/Worm.Win32.Viking.lr-be60fb927969fd397dd66ff514193b308df540b4212668b0030efb0a2e60707c 2015-10-01 13:48:42 ....A 16908 Virusshare.00196/Worm.Win32.Viking.ls-dec88237b71bf84771988e0d099692250772155103a458b9360196b4ab73b3f7 2015-10-01 13:33:52 ....A 116736 Virusshare.00196/Worm.Win32.Viking.lv-4b8eb689709537fa01847f11d08ac748ba6f9dbd0b56da7630db6da420efe577 2015-10-01 13:47:16 ....A 38912 Virusshare.00196/Worm.Win32.Viking.lv-f97533f253bbb78a95f16fb6e71ac7d018ba5e1f9225c534aa0bbca63b5e2f8c 2015-10-01 13:35:30 ....A 129200 Virusshare.00196/Worm.Win32.Viking.lv-fca80fbab578c777ec97d3fb45ca4c52fa92b2a03106422bafc954d04f868b98 2015-10-01 13:38:18 ....A 27794 Virusshare.00196/Worm.Win32.Viking.m-0d91e777ef6f699a0d83f988d772241acfbc2d59c6f166b59dad0de3799a9926 2015-10-01 13:41:46 ....A 34145 Virusshare.00196/Worm.Win32.Viking.mf-9d995b96f21a1063fcb939b7ce5e737173b20ba7a30454d1e37a9f5a125a4ad5 2015-10-01 13:36:10 ....A 271769 Virusshare.00196/Worm.Win32.Viking.n-c61fe2bd19ae225562c33ea30e0fbaa49a49da93e536529d195f1ebe21bcc382 2015-10-01 13:34:02 ....A 102400 Virusshare.00196/Worm.Win32.Vobfus.ablx-35f3bb4ad36acb36bcd36bf8fd75f7e7f431ffc35a77d54c7f82c8f684418149 2015-10-01 13:47:50 ....A 102400 Virusshare.00196/Worm.Win32.Vobfus.ablx-42d884887c16448724eec85bc8d0668f1781a3e8f6130af756d4557a94f11978 2015-10-01 13:42:50 ....A 102400 Virusshare.00196/Worm.Win32.Vobfus.ablx-f5c612828f6a540dd1ae12948a97954a3b7a75b6ed296bc158e991cde9fb3a3e 2015-10-01 13:47:58 ....A 118784 Virusshare.00196/Worm.Win32.Vobfus.abuh-ebad9386abe95a421da596c597acfa0eb66af66890e8eaffba6f50a2aa04057e 2015-10-01 13:38:04 ....A 210688 Virusshare.00196/Worm.Win32.Vobfus.acda-baa8f8e83dc448f0a8f3241afcb4d4838bab18802bcd243b77c28ec40db88aeb 2015-10-01 13:33:22 ....A 143360 Virusshare.00196/Worm.Win32.Vobfus.acfl-52decc3e303fc2ee6ce53eaf8c1025329980299a33835e24c52acc2e75a0810c 2015-10-01 13:39:28 ....A 143360 Virusshare.00196/Worm.Win32.Vobfus.acfl-5e6cec28e09f977f3fb964fdf4ed9d714c7b8e591fd2a662cda8eb87ff796710 2015-10-01 13:47:20 ....A 151552 Virusshare.00196/Worm.Win32.Vobfus.acjs-a56916cf9cb7ff992436c96058faf4d9fbc643fc560e9eb8a6c888405fe52de4 2015-10-01 13:34:20 ....A 253952 Virusshare.00196/Worm.Win32.Vobfus.afia-264a22792ea2378998ed80c7c9ae6f95e62e61b28a745e4308984e5193fcc57e 2015-10-01 13:32:36 ....A 245760 Virusshare.00196/Worm.Win32.Vobfus.agmx-1cecaf4c4784fcd025c99e430764cbffc78774f512fb95f2c4b241f2968c56ad 2015-10-01 13:36:48 ....A 57811 Virusshare.00196/Worm.Win32.Vobfus.agps-909c931fdedae73dcd7a69fe8ed7868f79d5e49d49e4ca1cabe198b74644bdd7 2015-10-01 13:38:06 ....A 118784 Virusshare.00196/Worm.Win32.Vobfus.agxr-81724e02f1cd2fbea577b649a925ed405b8f0a565fab1162b38a3d88c8f8db62 2015-10-01 13:33:54 ....A 278528 Virusshare.00196/Worm.Win32.Vobfus.agxt-08c3b1668cf277fb7a3c11d7ee32d9cb8d84c3c4fb2c5a00777c8551cb94e15b 2015-10-01 13:43:58 ....A 278528 Virusshare.00196/Worm.Win32.Vobfus.agxt-6d87570a56dd0cb0dede556c57f9f36cc1a6caa1a1bf18a2096b7cecf4a03411 2015-10-01 13:35:30 ....A 278528 Virusshare.00196/Worm.Win32.Vobfus.agxt-a01ee726de0e8fe8a9d062791f518fa29f5eaa3ada6cf0d1e2841bd90c19d459 2015-10-01 13:52:38 ....A 90112 Virusshare.00196/Worm.Win32.Vobfus.agzv-26da47723b88de172ca57b4c6642981b2727215a556648d2543709042089f7ce 2015-10-01 13:48:06 ....A 90112 Virusshare.00196/Worm.Win32.Vobfus.agzv-7ea2944ae3c56b8a820a67363915f35e2795f018ac81b5ce5ad8bb9756e5bdec 2015-10-01 13:39:42 ....A 188416 Virusshare.00196/Worm.Win32.Vobfus.ahkp-7dc27e422c58fd0402460d281951eefca6a9dc790eb8ec4d58ef6c9ab51fff0c 2015-10-01 13:37:04 ....A 163840 Virusshare.00196/Worm.Win32.Vobfus.ahmo-571b144ce6d2c547ad0a7d771ccd6ca6caf38836eadccd651a87fb1a4c58797a 2015-10-01 13:34:44 ....A 217088 Virusshare.00196/Worm.Win32.Vobfus.ahox-773f907d384fae47fd9f45c30f2b208bdc554e581ed76fef4645409324ef684f 2015-10-01 13:52:14 ....A 155648 Virusshare.00196/Worm.Win32.Vobfus.ahox-f930ec0d3526690ded11c54deaff529bb80b83c9dfb97c7628b624cce0772628 2015-10-01 13:34:26 ....A 81920 Virusshare.00196/Worm.Win32.Vobfus.aiee-16b33829c0851d598bce7c601da4feaae1f2a939befd0c9a77779bb3691a3c1d 2015-10-01 13:48:52 ....A 126976 Virusshare.00196/Worm.Win32.Vobfus.aiez-054c9ceeeedf04647353600c1063449596d7b5588afa7dfa81087857d231e617 2015-10-01 13:42:10 ....A 126976 Virusshare.00196/Worm.Win32.Vobfus.aiez-08bffa9c487f6383949959c97da57f3a974532648c0e9a9b8f0447523bf4b290 2015-10-01 13:45:56 ....A 126976 Virusshare.00196/Worm.Win32.Vobfus.aiez-0a4b2b15dc5a10d63ff906e2c6c5669bf91bcffc122505cb74e8f86a23a0b297 2015-10-01 13:32:00 ....A 126976 Virusshare.00196/Worm.Win32.Vobfus.aiez-0bf1bf6763e78c6c035f5460ac6f3a0db32fce957410a83a7d5dcbc3e4e3558c 2015-10-01 13:42:54 ....A 126976 Virusshare.00196/Worm.Win32.Vobfus.aiez-0e222cc3738fcccc768d22c709fe979444312b5c396d9556e0f49c7d20c02427 2015-10-01 13:48:00 ....A 126976 Virusshare.00196/Worm.Win32.Vobfus.aiez-118519b0cbee7408be63ea0ff8a42af57ce6a1ed04c93f01a301675caa8229a8 2015-10-01 13:51:20 ....A 126976 Virusshare.00196/Worm.Win32.Vobfus.aiez-123a46bd29e2f6408d178d5b135fd49e2d493862ce72c57e8eeb55ba6317dbda 2015-10-01 13:33:30 ....A 126976 Virusshare.00196/Worm.Win32.Vobfus.aiez-14d423fa6195dc31aae9cd00aaf43f9688e5171f3046609b009198119cc4ac1a 2015-10-01 13:39:46 ....A 126976 Virusshare.00196/Worm.Win32.Vobfus.aiez-158d8106a99c1232446d03e7dc16c8f2b6fd2acef46c4836f6c5d24a5845cce7 2015-10-01 13:36:38 ....A 126976 Virusshare.00196/Worm.Win32.Vobfus.aiez-1b2489f41206d9f8337e0bb630f2f8c8df140106ba83fa27bd7e88f432e56027 2015-10-01 13:31:46 ....A 126976 Virusshare.00196/Worm.Win32.Vobfus.aiez-1b638e671cf05b9849f55668bea81a6acf5314b410ec31975ce7f652a415159e 2015-10-01 13:42:54 ....A 126976 Virusshare.00196/Worm.Win32.Vobfus.aiez-1b72e59ae1220a6debad4a208c991fdc9e57507344eb81e0b4f4b7e482a51263 2015-10-01 13:36:04 ....A 126976 Virusshare.00196/Worm.Win32.Vobfus.aiez-1ba3e0dc3e2263d83e0bb46d25a0bea9064f113b9b9b801918a88cc93acdefb4 2015-10-01 13:48:52 ....A 126976 Virusshare.00196/Worm.Win32.Vobfus.aiez-1c4f2e68162ec455ea0e21218476dea7d9ef33a69032d4005e7091a8bff34336 2015-10-01 13:47:08 ....A 126976 Virusshare.00196/Worm.Win32.Vobfus.aiez-20280dee8bfa4c67a205fcee3f553618e13ce752202f97ca7815f3442a589024 2015-10-01 13:39:02 ....A 126976 Virusshare.00196/Worm.Win32.Vobfus.aiez-2bd733c3823a913f83d547f0355228c5b086f2f921ba3691cccba206c0414110 2015-10-01 13:50:36 ....A 126976 Virusshare.00196/Worm.Win32.Vobfus.aiez-2d106467116ef8c9fdf076a7f8f1d9d33336d825ee7059cb11eaead8b990670d 2015-10-01 13:42:50 ....A 126976 Virusshare.00196/Worm.Win32.Vobfus.aiez-36ff2b9032e4adf68a8a3e17a88a662443e708cb30ccb0053459e9152844512d 2015-10-01 13:53:04 ....A 126976 Virusshare.00196/Worm.Win32.Vobfus.aiez-37ba2d3ff6b24dc34160d376e751c0bfb64ed92f94088d3b88f1a8c90b45b418 2015-10-01 13:40:56 ....A 126976 Virusshare.00196/Worm.Win32.Vobfus.aiez-3dac2ab90cbef0204f8e287e4337baaff5899ec804eaf0b8f86942c756e34ed6 2015-10-01 13:50:16 ....A 126976 Virusshare.00196/Worm.Win32.Vobfus.aiez-42b503c52e9fb7d6942401cfc9af502d8cea4b5f14994ee944b691888c5c80f0 2015-10-01 13:50:04 ....A 126976 Virusshare.00196/Worm.Win32.Vobfus.aiez-43738caad532b6bd11bff046ece1e147ea1281c24b464a931e55afee8e40e625 2015-10-01 13:45:26 ....A 126976 Virusshare.00196/Worm.Win32.Vobfus.aiez-43840f4e533f2c520886c8ce465896e264f0ded83016471beb740cdd074ff1f3 2015-10-01 13:50:48 ....A 126976 Virusshare.00196/Worm.Win32.Vobfus.aiez-45ecd8d88da8e50a6bc4b59f23bd84efe28f5f63f2fb51d87fbb3ab6795214fd 2015-10-01 13:37:58 ....A 126976 Virusshare.00196/Worm.Win32.Vobfus.aiez-4aaff37d9bc6a5b36ec9f715777c78e95202a0a54ede56f5283599ebf91fada6 2015-10-01 13:44:40 ....A 126976 Virusshare.00196/Worm.Win32.Vobfus.aiez-4bc384d141d6de4b9b5272d356bf39a5cad600202c53f46da20bd0b95afde508 2015-10-01 13:36:04 ....A 126976 Virusshare.00196/Worm.Win32.Vobfus.aiez-50f1bfd9e5a9928540cf748216b0b5da2293af91e14736550f935c3a5abccb36 2015-10-01 13:45:34 ....A 126976 Virusshare.00196/Worm.Win32.Vobfus.aiez-594e8ad599759070e71a93194b35bcea0061ba9b09e512647dd4f380fbfac759 2015-10-01 13:47:34 ....A 126976 Virusshare.00196/Worm.Win32.Vobfus.aiez-5e581fa7e1e8c0580399178f4343fed2a163b91b4a20068abcaa0b6156a06cf9 2015-10-01 13:41:24 ....A 126976 Virusshare.00196/Worm.Win32.Vobfus.aiez-696afb9982b0c17001dffc72020933dae2b92de6bd4831ae833203a907834f48 2015-10-01 13:46:46 ....A 126976 Virusshare.00196/Worm.Win32.Vobfus.aiez-6a6b379fb1ebdbd31dca3e53a5c496f43164e503da182d765f483c917cc53503 2015-10-01 13:52:56 ....A 126976 Virusshare.00196/Worm.Win32.Vobfus.aiez-6c99d9e17bc39d4604442c0faeb057018a0c49d70333a598e80318848ce9c8a7 2015-10-01 13:43:58 ....A 126976 Virusshare.00196/Worm.Win32.Vobfus.aiez-708701aff4ccf21d5847afa6cdf3f472f3368875609680e99aa3a91bec77ac2b 2015-10-01 13:39:10 ....A 126976 Virusshare.00196/Worm.Win32.Vobfus.aiez-716140b4404a133cc2a31487be85bf3729dd16455e4be871283f1020e3d92d9a 2015-10-01 13:32:22 ....A 126976 Virusshare.00196/Worm.Win32.Vobfus.aiez-73a8c38cd8d4f6c6e11a905095d5dc3f7c6684f16d10b47fd0e741936a8a0430 2015-10-01 13:40:14 ....A 126976 Virusshare.00196/Worm.Win32.Vobfus.aiez-73ed0606d3227da4d7558a1deddf9574a1455d0cdd9e8a08c49dec93fa5a5535 2015-10-01 13:48:12 ....A 126976 Virusshare.00196/Worm.Win32.Vobfus.aiez-76bb3c5e830dc36be829c94a2f0863e87395ac264a9c680113bfba3adf4cd494 2015-10-01 13:49:14 ....A 126976 Virusshare.00196/Worm.Win32.Vobfus.aiez-811c75d2bb30041f5fb3796d81b3a7bdfb4adfc6ce67ddfc26ef304f7d85918c 2015-10-01 13:33:48 ....A 126976 Virusshare.00196/Worm.Win32.Vobfus.aiez-82474a8ad1b0a125867195fd351f0774f2504aa2cec15e3fa2d155d6b519eefd 2015-10-01 13:39:10 ....A 126976 Virusshare.00196/Worm.Win32.Vobfus.aiez-8339b9389aed3fdd1687a9e55d77e3ad93522ca434943991b3543d66aef453fe 2015-10-01 13:36:08 ....A 126976 Virusshare.00196/Worm.Win32.Vobfus.aiez-8c49eef481d550d8ed42f17110d47f39f7fd38a66867203cbdd7c59e36db4a44 2015-10-01 13:47:18 ....A 126976 Virusshare.00196/Worm.Win32.Vobfus.aiez-8d1435cbdcc1c3966d651a959eac0a65e4a4796f0d1c33e520897b4adf97d9e9 2015-10-01 13:40:12 ....A 126976 Virusshare.00196/Worm.Win32.Vobfus.aiez-8fb48f9bc515ff7e7816ab7b50655bb01489e8faede0282721c485dfc9c579ba 2015-10-01 13:47:22 ....A 126976 Virusshare.00196/Worm.Win32.Vobfus.aiez-9011c265e5b3d5c7254526f6211c664df2186b76c1399e6d557e3f4ddf963af8 2015-10-01 13:38:10 ....A 126976 Virusshare.00196/Worm.Win32.Vobfus.aiez-95db3d182661011e056d7e3f831dde724e1b47d478b5cd2ca59638224a7c257f 2015-10-01 13:45:58 ....A 126976 Virusshare.00196/Worm.Win32.Vobfus.aiez-9aeb66b90db1c4808fbfcde3bb6178c9d7c6e6d1ab2146e8e0489c1449170d4c 2015-10-01 13:33:46 ....A 126976 Virusshare.00196/Worm.Win32.Vobfus.aiez-9cbb5097541bf0e0476d2f541c1cd0e16ce982e23c76bf9c1134733d1e8844d9 2015-10-01 13:51:06 ....A 126976 Virusshare.00196/Worm.Win32.Vobfus.aiez-a03d0f761ce307327bfd223be6d8b754c9f0f5809501eb88b3877513ec5b209e 2015-10-01 13:49:18 ....A 126976 Virusshare.00196/Worm.Win32.Vobfus.aiez-a55b8ccf0d2502f935f51feab1a39344e2dac776d13d139323626e8deb368edc 2015-10-01 13:50:48 ....A 126976 Virusshare.00196/Worm.Win32.Vobfus.aiez-a9cedccea6ef3232675a4838f0d04d5661ce52ebee727d883d4492cd8e32c7e4 2015-10-01 13:42:14 ....A 126976 Virusshare.00196/Worm.Win32.Vobfus.aiez-b42cac7b445d5f7ae3882855020a7fd3f6a8c5df4a356b6bd891fadb545e165d 2015-10-01 13:36:46 ....A 126976 Virusshare.00196/Worm.Win32.Vobfus.aiez-b6466719d2dc64736572a3aa3162e5185a872980ef7cfb85baedf2ead81a520e 2015-10-01 13:43:38 ....A 126976 Virusshare.00196/Worm.Win32.Vobfus.aiez-b97693883f19b277988723eb6efe8217dee4ba217ab5a9e9df23f6a93a83aaa3 2015-10-01 13:45:22 ....A 126976 Virusshare.00196/Worm.Win32.Vobfus.aiez-ba591c2a3381b5023ec628d275a7d72e8467131977bd1c414e657c12ec60bdc7 2015-10-01 13:36:42 ....A 126976 Virusshare.00196/Worm.Win32.Vobfus.aiez-bcf6baf77f578ca66dcb4b323f59ef6d7812ea013c1a05333ae3c3135edfcfa9 2015-10-01 13:38:06 ....A 126976 Virusshare.00196/Worm.Win32.Vobfus.aiez-beb961f783cb9662be49b6bb3e39979ee410fc6f313c73dbdc8255a4442fe54a 2015-10-01 13:37:06 ....A 126976 Virusshare.00196/Worm.Win32.Vobfus.aiez-c23ab1039add63e229e398bbab62c5e25420a73316f3341b1150fc2af04dd466 2015-10-01 13:38:50 ....A 126976 Virusshare.00196/Worm.Win32.Vobfus.aiez-c406512aac3b7a40409c408b57284f5d828bf31c2fc754d4660d5f353d44e0a2 2015-10-01 13:44:02 ....A 126976 Virusshare.00196/Worm.Win32.Vobfus.aiez-c4a425fce14eb34a59d0aaea4e15ff7047e5f173119cc2833688efbea68ed93f 2015-10-01 13:34:24 ....A 126976 Virusshare.00196/Worm.Win32.Vobfus.aiez-c769d1a5a7db9078e16d3cbf24d7f4917724cc9c890744a13e87082b1bf09a2f 2015-10-01 13:50:30 ....A 126976 Virusshare.00196/Worm.Win32.Vobfus.aiez-ceedc64330dd77fba91733c00a6d87f3ff89227938c7a6c629dd65db9d0df0c4 2015-10-01 13:39:18 ....A 126976 Virusshare.00196/Worm.Win32.Vobfus.aiez-d7f703d72e67881b3b35564050f1ddf15dcf0ea4e0c7a6f922735c1deb07fd26 2015-10-01 13:44:08 ....A 126976 Virusshare.00196/Worm.Win32.Vobfus.aiez-dc3c8b339687605af09f37fe21e3dbe05a029c16f6afb3890e2456c9af91428f 2015-10-01 13:37:00 ....A 126976 Virusshare.00196/Worm.Win32.Vobfus.aiez-dd4d61ab64ed13a6280e3d33c835b199d9ab5297a3c82ba942c716f756b2a204 2015-10-01 13:31:16 ....A 126976 Virusshare.00196/Worm.Win32.Vobfus.aiez-e979b9fc7b711baa1ba9f34e6e5071183feaf62cafb6520a6b9fe82a7a83c105 2015-10-01 13:34:08 ....A 126976 Virusshare.00196/Worm.Win32.Vobfus.aiez-eb4b2bb1ae1df1a0881880695867de07ea88d429a4e4a1af512cddbb005fec60 2015-10-01 13:45:26 ....A 126976 Virusshare.00196/Worm.Win32.Vobfus.aiez-ed6b920c0797fd68ae938569275c1e2f61440ce6a4ac2d223a973871af9b6b8a 2015-10-01 13:51:38 ....A 126976 Virusshare.00196/Worm.Win32.Vobfus.aiez-ee57f43bfbf8939315da04fa3a750ecd6c4b6f19e08466ee7d9ac8ab8f8c4c45 2015-10-01 13:45:20 ....A 126976 Virusshare.00196/Worm.Win32.Vobfus.aiez-f1fb56e739afc998004e4d65a3000fb5de399d33db69c155c92011703854ed24 2015-10-01 13:50:00 ....A 126976 Virusshare.00196/Worm.Win32.Vobfus.aiez-f60e46e056dad5f8bf2fea6f30fcc4948b79dfafcd031769848926fcd7146319 2015-10-01 13:35:08 ....A 126976 Virusshare.00196/Worm.Win32.Vobfus.aiez-f82baa5fb74d05424e4856743801b519b3f92cdfec893342fd2de3d28334f067 2015-10-01 13:36:12 ....A 126976 Virusshare.00196/Worm.Win32.Vobfus.aiez-f8742901e2a8c85d347369e34a857c12f5be7986c0f94ba6c0258aeef86748e9 2015-10-01 13:51:24 ....A 126976 Virusshare.00196/Worm.Win32.Vobfus.aiez-fa6ee422bc6f8b44977047e864fb76d91cc84dd93e906407e3eda65e8170a063 2015-10-01 13:50:50 ....A 409600 Virusshare.00196/Worm.Win32.Vobfus.aifj-5ac6d41f677c24786092c2455c433e60000773079596eae04ea9058b8c14fc15 2015-10-01 13:36:46 ....A 131072 Virusshare.00196/Worm.Win32.Vobfus.aigm-c97b85b445b1b82a3ba7b4b4c12f97ce54a710099e29bb9f41152aae6fd9f90d 2015-10-01 13:33:10 ....A 131072 Virusshare.00196/Worm.Win32.Vobfus.aigm-ca03adb1bd387ee5a5832f0f5424672b0189baa53e624e8572d8c6b19deea18e 2015-10-01 13:33:12 ....A 204800 Virusshare.00196/Worm.Win32.Vobfus.aigr-9b46023f872f5c2b548da7d2675a1afdd7d38401cae72fec67cdfd78e7656ccf 2015-10-01 13:47:12 ....A 233472 Virusshare.00196/Worm.Win32.Vobfus.aigr-e668bbf396fe65040acf592e86119e2bfea1437913e3146626907100987a3770 2015-10-01 13:44:44 ....A 90112 Virusshare.00196/Worm.Win32.Vobfus.aiha-c6b56083236518cdd0d1385dc65f9abb73f78b6c9663be850421e7db9637210a 2015-10-01 13:52:12 ....A 90112 Virusshare.00196/Worm.Win32.Vobfus.aiha-cf9846c68143c7c5252c062bfbf78de812875f153e1d6a35b2bac78b3d5bea4c 2015-10-01 13:32:18 ....A 90112 Virusshare.00196/Worm.Win32.Vobfus.aiha-f2a93195465ec210860a70536473c2557b1c3daa0f17ff8a55a27a589e8e5dd9 2015-10-01 13:52:46 ....A 106496 Virusshare.00196/Worm.Win32.Vobfus.aiib-12fe4abf19c9d6a1829c39c4a56bf619716fdb28dabb42208b87d2f09c8c39b5 2015-10-01 13:52:30 ....A 106496 Virusshare.00196/Worm.Win32.Vobfus.aiib-1d126f3d53545072b5c3056f86cd299e0ad5c4292d55dc6fa5732e3ed36ad6a0 2015-10-01 13:46:26 ....A 106496 Virusshare.00196/Worm.Win32.Vobfus.aiib-8aac502fefd8f8520268f29fb0b74856a9ef61aeee788e02aefd292167af2133 2015-10-01 13:53:20 ....A 106496 Virusshare.00196/Worm.Win32.Vobfus.aiib-bb8e530a1f954111e5f0d7ce19cb6869d4d05c50abc616bbc002dbb1ede4935e 2015-10-01 13:47:20 ....A 106496 Virusshare.00196/Worm.Win32.Vobfus.aiib-c5ef1deb38a48ed431d1f2616dd06edd5a066938c7dcea6383ff1b4d139824d5 2015-10-01 13:49:34 ....A 106496 Virusshare.00196/Worm.Win32.Vobfus.aiib-e435f8018d8ffbb23872c579c2efa74413104986adc7ce2df3a9fa08a697fd5e 2015-10-01 13:48:40 ....A 253952 Virusshare.00196/Worm.Win32.Vobfus.aijs-c4bd543fe1ec04cecfc5822a4dd55d3f6612a2e8f1ad48a8253f852b61facdf1 2015-10-01 13:48:02 ....A 135168 Virusshare.00196/Worm.Win32.Vobfus.aimf-1fa1839a16291e7d3a58ab90422d98a3adf9f7e1b3f0c65912a8ac477de9337e 2015-10-01 13:40:18 ....A 135168 Virusshare.00196/Worm.Win32.Vobfus.aimf-438565d261f90c537264cafc3d8e21e25e3f80123b8ef6aacd633b4c0b15817b 2015-10-01 13:43:10 ....A 135168 Virusshare.00196/Worm.Win32.Vobfus.aimf-83c40a77d667ceecc73c0ee741a37c95f35cced7eb16fe02eab0e0d825b8376f 2015-10-01 13:47:54 ....A 135168 Virusshare.00196/Worm.Win32.Vobfus.aiqh-35ab3c92c0da5c6f514aad4244c90f62fa31ffd228be2bf905e0dfdc06771157 2015-10-01 13:50:50 ....A 135168 Virusshare.00196/Worm.Win32.Vobfus.aiqh-3cda90f1052216f086561c887bba53a95dfb25c993715f9d53f6af0da6f5ef87 2015-10-01 13:40:12 ....A 135168 Virusshare.00196/Worm.Win32.Vobfus.aiqh-67da244e9c0bcb57fe06ceb6e99d7f286697a9a5bd06414c94beac527eb5899f 2015-10-01 13:41:28 ....A 262144 Virusshare.00196/Worm.Win32.Vobfus.ajfc-5b6ea82fe8cf4320b57faddd31177ff071751ca13ddbd549a223f3b4ab1bd355 2015-10-01 13:33:14 ....A 163840 Virusshare.00196/Worm.Win32.Vobfus.ajfc-f57c772cf424c1116bbf2c703731a550a3977098bf6fb723a830d2b8ae455055 2015-10-01 13:45:54 ....A 176128 Virusshare.00196/Worm.Win32.Vobfus.ajrr-76a5a5af91c7913cdc5ec975e88f4e89e33705661773991e055692d2c43dcf50 2015-10-01 13:35:14 ....A 155648 Virusshare.00196/Worm.Win32.Vobfus.ajru-c03421fe1e9459ff334956922eaf663bebb5cf9f2b75db6d90e2f9c26a705508 2015-10-01 13:44:12 ....A 225280 Virusshare.00196/Worm.Win32.Vobfus.alhp-41f91e5a5d300bcdadb8586f5a7959b4322ff2676fbf430faf2a9f05a2ddd459 2015-10-01 13:45:26 ....A 225280 Virusshare.00196/Worm.Win32.Vobfus.alhp-a5fae5d6f2f3d72c62140a56809b5920eace9c7ff7b8de44e42357ffb9b4134e 2015-10-01 13:42:56 ....A 225280 Virusshare.00196/Worm.Win32.Vobfus.alhp-aaf4ee5209e2ad35c00e5379acfee4bd8a622566322eb81525c3600c27483a68 2015-10-01 13:49:22 ....A 225280 Virusshare.00196/Worm.Win32.Vobfus.alhp-b681158bf8405c89386e70264fb26a2cf826bbf81c878cbd633bf1e02fc80092 2015-10-01 13:40:16 ....A 225280 Virusshare.00196/Worm.Win32.Vobfus.alhp-c7ead7b7cb8b0af5b72443e27f8953c3146757861502995eb2d8779a171bb99d 2015-10-01 13:52:28 ....A 225280 Virusshare.00196/Worm.Win32.Vobfus.alhp-f45a450a993a203300eea917a57be7a26327b16c381f5d77b204d54b349529a5 2015-10-01 13:46:06 ....A 225280 Virusshare.00196/Worm.Win32.Vobfus.almm-6560f81ee1eb4f35994ca42e20cc9e32eb0c5a7d91ac8a7309cb964c3c812720 2015-10-01 13:34:28 ....A 225280 Virusshare.00196/Worm.Win32.Vobfus.almm-751aea509501a09496a914901fff6ba73c77ce056028e8819a67b2df5d00fba8 2015-10-01 13:53:18 ....A 225280 Virusshare.00196/Worm.Win32.Vobfus.almm-e3c11c7323d73419b2f4b0306a5c84c847f78a1da39c8302a217fcd46a2015d2 2015-10-01 13:43:02 ....A 225280 Virusshare.00196/Worm.Win32.Vobfus.almn-f7ad576c71c79bf9ac107e8fb733d2222d77b009063c2d8b1c4ba9b89a69bb8c 2015-10-01 13:36:18 ....A 225280 Virusshare.00196/Worm.Win32.Vobfus.alnc-e3a30554d179fab75302d3f3012aae48c4d8557858d6a2beba9fcef10b34fd7c 2015-10-01 13:37:36 ....A 225280 Virusshare.00196/Worm.Win32.Vobfus.alnc-eaf8767ee58e71c37e03f16d8445ac077227e0277d98a11a1926a3e97cf1fa5c 2015-10-01 13:39:36 ....A 364544 Virusshare.00196/Worm.Win32.Vobfus.amyv-8a412f25cc52415078adb2676ec616717923a668847d69cbf1a7c1b29711e204 2015-10-01 13:39:14 ....A 352256 Virusshare.00196/Worm.Win32.Vobfus.aoze-3147e9c3eff3f24d3d56095a041915ce601c9e148ce305a5f1bd44424771e8eb 2015-10-01 13:52:30 ....A 290816 Virusshare.00196/Worm.Win32.Vobfus.apky-47fc8611749da5f1cf5cdd4a77b32c7772cd93be33586eb3ed06512b98dcf8d3 2015-10-01 13:38:14 ....A 266240 Virusshare.00196/Worm.Win32.Vobfus.aplb-152050e18d04fb765cc235aebe178f3b21de50f0312f6033995b23abaa8d7fe3 2015-10-01 13:50:00 ....A 212992 Virusshare.00196/Worm.Win32.Vobfus.asiv-bd2167632afe38e23b84445940dd5765a7a3d189f861323fe6d1b706879c19a2 2015-10-01 13:40:32 ....A 221184 Virusshare.00196/Worm.Win32.Vobfus.aslw-d505f235b21e22d03b59fb99588c97723683108ab4cf502b4361066fb50b817c 2015-10-01 13:40:46 ....A 241664 Virusshare.00196/Worm.Win32.Vobfus.asqx-b4822ecd1b64842fb705905f722307254eccac330905557788c53b177587a84c 2015-10-01 13:47:20 ....A 241664 Virusshare.00196/Worm.Win32.Vobfus.asqx-ba4d753bd4e39cee3c46aa3cdeb2c298fab28676958c135108718e6e08f7199e 2015-10-01 13:53:42 ....A 212992 Virusshare.00196/Worm.Win32.Vobfus.aszm-cdcfbc5c8a772797e4339b668b7ddfdd41ec130612d7c44ba69268005425a399 2015-10-01 13:34:54 ....A 233472 Virusshare.00196/Worm.Win32.Vobfus.atje-2b1eadebf5aa6c1ab879d54029c2026d9d90869d6a3572963292fcbf95096102 2015-10-01 13:33:40 ....A 233472 Virusshare.00196/Worm.Win32.Vobfus.atje-4f05b616c005314ad2228992bb56a6eb8abbc65d03697bab01858e7403562bd1 2015-10-01 13:50:40 ....A 233472 Virusshare.00196/Worm.Win32.Vobfus.atje-de14c3f1f09a0ab8f2d74486b2f5a24493aad6a2b89b99fa03ce2fab0c476bfb 2015-10-01 13:47:32 ....A 249856 Virusshare.00196/Worm.Win32.Vobfus.atyr-f77013154010b7153eb89a1a1e76efafb0980a777f6f64a8d3a18f5ad895a6a0 2015-10-01 13:52:34 ....A 245760 Virusshare.00196/Worm.Win32.Vobfus.aufl-057cf9e6f15882ec7b07f1b333b508baaea1fdf02a5b3430d1ba988210e6b81a 2015-10-01 13:45:22 ....A 266240 Virusshare.00196/Worm.Win32.Vobfus.auii-2b7310b7db020aeeb9a0360668650feca5f8ad68c94cbc6e7ec6deda03075978 2015-10-01 13:32:06 ....A 229376 Virusshare.00196/Worm.Win32.Vobfus.auji-4dfac07ca20cb9f1c854e5cefcd19d485019371984eaca9001d0cc1ee0b60d9e 2015-10-01 13:34:58 ....A 229376 Virusshare.00196/Worm.Win32.Vobfus.auji-7f24dbdf41ef87f1d39207b1051d169bf00b23769d275f2eda76b172e6308908 2015-10-01 13:49:54 ....A 294912 Virusshare.00196/Worm.Win32.Vobfus.avrm-d19b87633c6eacc72f98c30380b9ad2514fb82bd23a5847f0286e69afdf15c09 2015-10-01 13:49:52 ....A 253952 Virusshare.00196/Worm.Win32.Vobfus.awed-e3f79d3a3ff6f33c96473e67bc38034f7778938038dc4361fc9c87fdf7d0a900 2015-10-01 13:47:34 ....A 81920 Virusshare.00196/Worm.Win32.Vobfus.awgc-283a2c8b940c3fc54100ffa44f010f5409bb330d6676b53efefa687de22d7799 2015-10-01 13:48:44 ....A 286720 Virusshare.00196/Worm.Win32.Vobfus.awsp-fa93579359364beaac76052b3d42e6e89592f0fc0391270f241486f16dd64592 2015-10-01 13:41:54 ....A 131072 Virusshare.00196/Worm.Win32.Vobfus.axgu-14442057587935ca8c658d09bb38724d77d27c8f82c1b915d8ef7c42d8141c9e 2015-10-01 13:33:22 ....A 131072 Virusshare.00196/Worm.Win32.Vobfus.axgu-1751b4fdd3b04262e58032a6aa12165cb1ebca15a4d0f3f29d7a1c45481f2b0d 2015-10-01 13:32:56 ....A 131072 Virusshare.00196/Worm.Win32.Vobfus.axgu-24c18f91537f94075a4ae90b69b17f32bb5ddeeaa0543765356498bfe7b343a0 2015-10-01 13:53:08 ....A 131072 Virusshare.00196/Worm.Win32.Vobfus.axgu-3f642de0cf2e4f9388dacefae10e5921e256b1610f025380476178ba9da0e716 2015-10-01 13:41:32 ....A 131072 Virusshare.00196/Worm.Win32.Vobfus.axgu-c4195e258bbf6256947e96a9cce68fca4df2e9ba5c6cb3e0e1c6fda236cb61ee 2015-10-01 13:39:40 ....A 131072 Virusshare.00196/Worm.Win32.Vobfus.axgu-c6b87abb555fa9a9bc99122c8d7c344a6c3e22bea10cae6dafee7578f45196df 2015-10-01 13:32:24 ....A 131072 Virusshare.00196/Worm.Win32.Vobfus.axgu-cddf747d712cfffbc3573c80832be9a24309f98d4695504e10189ad7afa899ae 2015-10-01 13:49:22 ....A 229376 Virusshare.00196/Worm.Win32.Vobfus.bbwp-1b7691dff2911323c4719edd6374207d99de0ccc1c29df05f3eb0daf9a92f3ab 2015-10-01 13:43:30 ....A 262201 Virusshare.00196/Worm.Win32.Vobfus.behi-216a3f574248660f254cbd2e2c886b6a082aea953b0635c0d80643dda7436059 2015-10-01 13:52:32 ....A 262201 Virusshare.00196/Worm.Win32.Vobfus.behi-b2e6236f4e8af51fc6e608dd3fa18c235cbe78966ad1de6c571dea8811c98a63 2015-10-01 13:39:08 ....A 143360 Virusshare.00196/Worm.Win32.Vobfus.bfl-823ee797fde0a6f7c41f43e5670c80257328f11386b46ebe6ebc7c810a04e691 2015-10-01 13:47:12 ....A 86016 Virusshare.00196/Worm.Win32.Vobfus.bfr-2e305538dc2c563cf689dd8c0ec8d3003af4c534fdbe372011b1b264630fc382 2015-10-01 13:50:54 ....A 188416 Virusshare.00196/Worm.Win32.Vobfus.bfub-b37171ae05622ab62bcd25f532b37b1d5d0783da5cca0fa8d275ba83b5ff49f8 2015-10-01 13:42:04 ....A 225280 Virusshare.00196/Worm.Win32.Vobfus.bfvm-980758793b29c7a82d97c390429d3649864e8cffcaeec129bd04c57f1a6d0270 2015-10-01 13:46:20 ....A 225280 Virusshare.00196/Worm.Win32.Vobfus.bfvm-dbbac36041c43f70185efa8e01e84ead5928daa6a657b2dda2e8324557390fae 2015-10-01 13:36:26 ....A 229376 Virusshare.00196/Worm.Win32.Vobfus.bkjd-855a30dbbe4f498c26e9a9fd7f258e278b1d2733999c984115141e50a9009f98 2015-10-01 13:33:08 ....A 286720 Virusshare.00196/Worm.Win32.Vobfus.bpxe-8f1ad86a372df8954eb428d7b1cc29439dc9e61e15e55435a2241804e3ff718c 2015-10-01 13:51:12 ....A 311296 Virusshare.00196/Worm.Win32.Vobfus.bwrd-f3011f0c55ade2bbb58015c32c453401e4f279a2c78d18b50568869f9409ffa7 2015-10-01 13:42:50 ....A 212992 Virusshare.00196/Worm.Win32.Vobfus.cazu-5cfddd4fa13c0af88e0d07403840a9f5bdf6bc36b7fe3c0eb5d9691a05f15861 2015-10-01 13:36:46 ....A 212992 Virusshare.00196/Worm.Win32.Vobfus.cazu-8b72e4bf1462416c657ac222aaf709e713d5c975f37bd73903067531870f2e83 2015-10-01 13:36:42 ....A 274432 Virusshare.00196/Worm.Win32.Vobfus.cdle-349305b218903af22bde80894a30b2059cc152a00cb90111eeb2c783ef21763e 2015-10-01 13:48:48 ....A 274432 Virusshare.00196/Worm.Win32.Vobfus.cdle-c37e9110ac43b1d37124994b53e54dfe2933a1b61a554cb038246bfad409fce5 2015-10-01 13:48:06 ....A 315392 Virusshare.00196/Worm.Win32.Vobfus.cdle-c4abbcf972709a2755b990acf203ae9cb5686e3ff8e4889a38ed1198828f247e 2015-10-01 13:39:42 ....A 274432 Virusshare.00196/Worm.Win32.Vobfus.cdle-e4102d642071503b7e407e126a582efd9b4248b5af6fd6fe37f3ad0508574ea7 2015-10-01 13:38:56 ....A 217088 Virusshare.00196/Worm.Win32.Vobfus.cdzh-15f20baadb794d140715b1ca96d6d938822343c57835bd17f37ac0c48c732168 2015-10-01 13:50:52 ....A 217088 Virusshare.00196/Worm.Win32.Vobfus.cdzh-a3c09b48558c8361bcbfc27dda909b8d1c497467584961447a5967a5ae87aad2 2015-10-01 13:47:08 ....A 176128 Virusshare.00196/Worm.Win32.Vobfus.cfwf-20015ed8b8d98ba904dcd729719b23c83b4fbfbf7177a6780b76c8c39edbefaf 2015-10-01 13:42:42 ....A 176128 Virusshare.00196/Worm.Win32.Vobfus.cfwf-41818b3a61b0fd5bfc467fd6967cb72b970f3be4bf309ead8bad47f45d60fcda 2015-10-01 13:44:12 ....A 176128 Virusshare.00196/Worm.Win32.Vobfus.cfwf-fc4e771399da4f3605faf7f21e821b701c5d1e5a14aa7a58b67a9a35f808fd07 2015-10-01 13:37:12 ....A 253952 Virusshare.00196/Worm.Win32.Vobfus.cfzq-4331e60df92ffceeb3c3f61fd8d3742cd22fbd46f151c54eb7b649b0fdcce314 2015-10-01 13:37:32 ....A 180224 Virusshare.00196/Worm.Win32.Vobfus.cgqj-e96008f6ce300eaeeeadf77252a74378c7924bd93731571a8c6b302c475cc1f1 2015-10-01 13:43:36 ....A 249856 Virusshare.00196/Worm.Win32.Vobfus.chqe-414908c00c9f020a4366f1b3882c9a1c6552ae7cb0b5bc0f452d323c992cc1c4 2015-10-01 13:42:46 ....A 245760 Virusshare.00196/Worm.Win32.Vobfus.cici-6d267f4925e5ba37c26189136a674ac4d46b01d5398dfc5e770b1fad0def7a61 2015-10-01 13:33:24 ....A 245760 Virusshare.00196/Worm.Win32.Vobfus.cici-7625ffe150e842df76f3d6854a2a04b6e38ee8f453ab72d6bf2def8fe71bf05d 2015-10-01 13:33:16 ....A 294912 Virusshare.00196/Worm.Win32.Vobfus.cmuz-01cd627797310aa45209b5e694f0c6897c9e6a7c2c5b52f984df706588f22ba7 2015-10-01 13:47:14 ....A 323584 Virusshare.00196/Worm.Win32.Vobfus.cmuz-165aa218532bd1e43e9701112b734ab9d01758264c1c8f291ad1e0ebc9297bc0 2015-10-01 13:48:26 ....A 323584 Virusshare.00196/Worm.Win32.Vobfus.cmuz-d0210ea37613a0549cfb4e9c3f4a954941c10bc79ab5dd6ca03ca3f4f80cace6 2015-10-01 13:39:12 ....A 380928 Virusshare.00196/Worm.Win32.Vobfus.cpdd-1d6e133f114f5b938eebd9dfc078e80ce569a60940b8f6aae698dc558aabc017 2015-10-01 13:36:50 ....A 286720 Virusshare.00196/Worm.Win32.Vobfus.cpdd-67067695416d53250e1efd51db390979688c2e991b3ac7e335bf7a24764680f5 2015-10-01 13:52:02 ....A 286720 Virusshare.00196/Worm.Win32.Vobfus.cpdd-b8ce7bcb896757f3828dec7104c0b28df1a3b01cc439a7a1c2570cb89f9fbb3b 2015-10-01 13:41:28 ....A 229376 Virusshare.00196/Worm.Win32.Vobfus.cswx-dafefd80ff0b990045753a31bb4da7a9be6fbed5d3cc97d76d06518e13740186 2015-10-01 13:33:12 ....A 245760 Virusshare.00196/Worm.Win32.Vobfus.cuax-64bb97399a6a0b638518837be80b2540db0d3b6c214dfddda56c11f6249012f2 2015-10-01 13:36:16 ....A 135168 Virusshare.00196/Worm.Win32.Vobfus.cwrt-37d9e4af8b064668c07b9a3920133cdf95512ea974e161958ecf0cd369d600bb 2015-10-01 13:45:12 ....A 135168 Virusshare.00196/Worm.Win32.Vobfus.cxvd-a0be53bb5a2ebc0c1e3abcc44d9438b4841f6c8115cd9066086760795b95cdd9 2015-10-01 13:48:36 ....A 147456 Virusshare.00196/Worm.Win32.Vobfus.cypm-470ffeeb4cb039a1cb95cf0400992553b5d1fb939e30b4ffe4b57da7677594a5 2015-10-01 13:52:40 ....A 188416 Virusshare.00196/Worm.Win32.Vobfus.davp-127fa5f868d6da8acb24c6a4cfd8836e1fe57a246c59d27b66d23c9c068ee704 2015-10-01 13:52:40 ....A 188416 Virusshare.00196/Worm.Win32.Vobfus.davp-2144cd201c6a5b092ddaa04984a637f352cfa1ac56de6c7202485b026705b6c2 2015-10-01 13:52:38 ....A 188416 Virusshare.00196/Worm.Win32.Vobfus.davp-4b25522ff344fc813943bcade6037171f13db95ef9274b2df70e6248aa4fe923 2015-10-01 13:36:44 ....A 278528 Virusshare.00196/Worm.Win32.Vobfus.dbjc-4ea5f50b4622bc0168351dc9e753230740ff3f63ef8c244090fbf32b381b8ead 2015-10-01 13:46:38 ....A 245760 Virusshare.00196/Worm.Win32.Vobfus.dbqu-200cdb4d038870d2b30c2782219c093c9b22b46c31810112c7a20c14f80743ae 2015-10-01 13:43:56 ....A 274432 Virusshare.00196/Worm.Win32.Vobfus.dbqu-32409e237634a01dd63cb5c717d01b9b1e9525ebaf5b2240b42ffdf893263fd7 2015-10-01 13:41:24 ....A 233472 Virusshare.00196/Worm.Win32.Vobfus.dbxo-132b4e594b66bee4200e1dea95a8861fe651f41d64dfd18d8798376ba0ac7db7 2015-10-01 13:44:16 ....A 233472 Virusshare.00196/Worm.Win32.Vobfus.dbxo-cf2a1c04bdb621fd2aaa063159e738cd9f9dde797322ad1f43f11165f6c8c708 2015-10-01 13:43:00 ....A 241664 Virusshare.00196/Worm.Win32.Vobfus.dcim-2bf75bf657145eed8fef3eec9aa2f5d5241ce5e77ebf0fbb0dcbe13d1698fee3 2015-10-01 13:44:36 ....A 258048 Virusshare.00196/Worm.Win32.Vobfus.dcnj-32592789598bab4bd4f8e4f139487b526996add051eb7510340310f4cadbd4ac 2015-10-01 13:43:58 ....A 245760 Virusshare.00196/Worm.Win32.Vobfus.dcvn-f12046e6d3ff98234126f090d534b88da78384c57ff67e1df65fb0089d24bb41 2015-10-01 13:40:26 ....A 163840 Virusshare.00196/Worm.Win32.Vobfus.ddcr-63986180548c61e2f44c9a5d5296a1272e51a76bfe70b981ca07e5a5a766df8e 2015-10-01 13:45:32 ....A 122880 Virusshare.00196/Worm.Win32.Vobfus.dddf-e5fd650bed7270346c71074233b9d61827766a945eed9bdb52568b04cf7920c7 2015-10-01 13:50:34 ....A 311296 Virusshare.00196/Worm.Win32.Vobfus.ddny-bcbf254bced1d9f2357ef979a4fe668afeb8805236116089e043d7e5d442fed6 2015-10-01 13:52:52 ....A 258048 Virusshare.00196/Worm.Win32.Vobfus.ddzb-10df8f4c29efde8780942ad8d54c48f6649af97fc00a8d3154ccf01dbf12a71f 2015-10-01 13:37:12 ....A 258048 Virusshare.00196/Worm.Win32.Vobfus.ddzb-54700aa3c153c65da244b0b059457ad81ea9ed8f712b4a31e96affcd63185e54 2015-10-01 13:38:58 ....A 65536 Virusshare.00196/Worm.Win32.Vobfus.dedv-51f6120dfd5a6af0e6de5a500b51c217b014e5d8bf79770829b61cb916d18bec 2015-10-01 13:46:28 ....A 65536 Virusshare.00196/Worm.Win32.Vobfus.dedv-63077d6a7ecf9bc9da9870e2507213c4230bf6b2138f55eb1ffb9f753fbb7fd7 2015-10-01 13:44:08 ....A 65536 Virusshare.00196/Worm.Win32.Vobfus.dedv-9cade428b48715006495b628b7e01378bff0c7d560c910ab577d4babda680152 2015-10-01 13:50:12 ....A 65536 Virusshare.00196/Worm.Win32.Vobfus.dedv-d0ae67851f09c8d7f62cb2522822e363a0a6f62543f1e39573181e182a054115 2015-10-01 13:36:28 ....A 180224 Virusshare.00196/Worm.Win32.Vobfus.deei-37e864cc38de7d90cfeefe05e45aa10f1ab16af573c7bebf66a6fb6f125c04cb 2015-10-01 13:39:48 ....A 208896 Virusshare.00196/Worm.Win32.Vobfus.dehs-bdd34213b5d38027ab2f3f83e9edeb3bcda743a8ae951e4861cfeed352ac3faa 2015-10-01 13:35:02 ....A 270336 Virusshare.00196/Worm.Win32.Vobfus.dehs-bf94631c29a0b2f6f9eeefa00e0f41b61ba7830c226ef252d67bbd43264d08ab 2015-10-01 13:51:28 ....A 241664 Virusshare.00196/Worm.Win32.Vobfus.depn-e045e431f8c26c08adc4035724bef3b277e463c260b3cc68188c22db3d4afa93 2015-10-01 13:44:06 ....A 176128 Virusshare.00196/Worm.Win32.Vobfus.deqt-e6593c644a2e51a8aea797d6e1cf12c4ee7c465f9ce50a877179b207b2b6a747 2015-10-01 13:32:56 ....A 253952 Virusshare.00196/Worm.Win32.Vobfus.derd-cd927918cfc3e29ee4f554ed03dcb592b13d8d465e7222b8d87ffd17e3eb76f8 2015-10-01 13:37:24 ....A 188416 Virusshare.00196/Worm.Win32.Vobfus.deuk-04440a5954fadc3cb876c76b22d0df08aca628e09289ea9f2c57509d6f5da6c7 2015-10-01 13:42:28 ....A 188416 Virusshare.00196/Worm.Win32.Vobfus.deuk-1c6fdff5c141df29051e2f77f9979d9b0d3670b5be3897d9c0cbf004ad29e4a0 2015-10-01 13:43:16 ....A 229376 Virusshare.00196/Worm.Win32.Vobfus.deus-2486bfa91174e3f27d88d19f18b23afd11ad841dee3f57cd4f405f625ee1a301 2015-10-01 13:40:54 ....A 229376 Virusshare.00196/Worm.Win32.Vobfus.deus-72814b0fec59c3a071360e0b25fd14454c72eec3e1850dd7f644d00d0b91365e 2015-10-01 13:52:36 ....A 229376 Virusshare.00196/Worm.Win32.Vobfus.deus-f76cfd8b211754425d4c2b4f2acc9b4804ad298e386bed7d0b91a05799d8a5ca 2015-10-01 13:48:54 ....A 180224 Virusshare.00196/Worm.Win32.Vobfus.devc-99d31516d50515ecaa2d718692b9ad9eb308326e76d1a45a7e5e6edb43be2b1b 2015-10-01 13:49:02 ....A 294912 Virusshare.00196/Worm.Win32.Vobfus.devi-2cbe5f8b7bbec927d9335ed68f590f871b8714f54263d50ac9b70cc41c95838b 2015-10-01 13:44:42 ....A 294912 Virusshare.00196/Worm.Win32.Vobfus.devi-62d72ffc10e4a2988c18edfdfbbd65364f5924d2dddb5c839c8bbed40549357c 2015-10-01 13:52:54 ....A 294912 Virusshare.00196/Worm.Win32.Vobfus.devi-a6b1b0de48a50a2a7cb19492d0c4334d7b70a30c17c25106ec7b86d68155f1b6 2015-10-01 13:32:32 ....A 299008 Virusshare.00196/Worm.Win32.Vobfus.devu-dc89a2293cf5c383265dd9cff4ea259244a07aeeb8a3e634fc5460771cfaaaac 2015-10-01 13:33:56 ....A 151552 Virusshare.00196/Worm.Win32.Vobfus.dewj-658ae3fb05a8629f4e70a38f8e2ec41d70f47d5fff2272f4e6b9869c0ebd30a3 2015-10-01 13:46:48 ....A 151552 Virusshare.00196/Worm.Win32.Vobfus.dewj-700e8f9ea16fedd03d31aaa1178b1bd3bd8d42331027a46ce3ce1703732d737d 2015-10-01 13:49:54 ....A 180224 Virusshare.00196/Worm.Win32.Vobfus.dewm-00ee143b5510c95a55ede1c3b12bd9bc31eadb41c35510df21e937abea51bc7b 2015-10-01 13:42:52 ....A 180224 Virusshare.00196/Worm.Win32.Vobfus.dewm-35ebde497769b3e8fbecf3697ff47f5ec6609ba569a9822c3440153e7c019667 2015-10-01 13:38:20 ....A 180224 Virusshare.00196/Worm.Win32.Vobfus.dewm-4ecbac70d07ca9055a099c4b27e5bf06dee2fdcfb46010ba338a54595978469f 2015-10-01 13:47:20 ....A 319488 Virusshare.00196/Worm.Win32.Vobfus.deww-8770b0176825d14cc1fe236b2faaaf1b8575326fa53c42481c1f8486bbfb8818 2015-10-01 13:48:14 ....A 319488 Virusshare.00196/Worm.Win32.Vobfus.deww-b54bcf05c6c5cfabfba4800924fe0d236b36965f1bbe680f5225244c0e235ba2 2015-10-01 13:35:00 ....A 319488 Virusshare.00196/Worm.Win32.Vobfus.deww-b8e38229c80226ad8aeb72e13cb7c985ad6c9cd2e5b8c2783ff475ea9f1fe11d 2015-10-01 13:42:14 ....A 258048 Virusshare.00196/Worm.Win32.Vobfus.dexc-364202ecea561574e1a7d3dcf7e02e8ccc11e737f2e54462f5feb030c4a55cfc 2015-10-01 13:46:20 ....A 258048 Virusshare.00196/Worm.Win32.Vobfus.dexc-678ff743d835fd3a8c48c4a9a3234185ad55a694934d336741c4dbd9c60ebf1e 2015-10-01 13:52:34 ....A 258048 Virusshare.00196/Worm.Win32.Vobfus.dexc-d27d0ae9ede347c0a8fb710cbadc6932d6663a3bfd17a07627e08a4eb8b01318 2015-10-01 13:37:44 ....A 311296 Virusshare.00196/Worm.Win32.Vobfus.dexi-e27437bce303e8815f54aaa94329d27781b34fbc577d2cdf84f448b8664061a6 2015-10-01 13:33:58 ....A 311296 Virusshare.00196/Worm.Win32.Vobfus.dexi-f3b9d7f4e7a20cdfd15c839eccdb1c250a1beff9d30be49985eee4546fdfe5ed 2015-10-01 13:35:02 ....A 159744 Virusshare.00196/Worm.Win32.Vobfus.dexr-1ea9462b5c943c5299ec9c23e378905ea82369375ad9ecfd79e86613023ec595 2015-10-01 13:40:44 ....A 155648 Virusshare.00196/Worm.Win32.Vobfus.dexr-8050501e5c873cd0cce7cb80388abfa08aa91c7ae9cf790fda8358dfd8d36fca 2015-10-01 13:33:50 ....A 237568 Virusshare.00196/Worm.Win32.Vobfus.deya-0394569ef7ec1555f4d181dd4f83c2bcf03916570e3a069eab41b8313485bdaa 2015-10-01 13:53:18 ....A 233472 Virusshare.00196/Worm.Win32.Vobfus.dezg-0e01b88c9130766af5d384bd74b6660f4468d37f0ae835fcad91634af9d1e184 2015-10-01 13:37:20 ....A 233472 Virusshare.00196/Worm.Win32.Vobfus.dezg-ea45f1a3d5b8e18a1c04c9e6385592bbf219e40eb0d0feeb5a802ee1eaafe715 2015-10-01 13:46:02 ....A 233472 Virusshare.00196/Worm.Win32.Vobfus.dezg-facea6fbc2c37a34c8f5f3e2eac87210de4bcc0f10debb0b7745b943a6562036 2015-10-01 13:41:42 ....A 274432 Virusshare.00196/Worm.Win32.Vobfus.dezi-41af14232a57231f0840ac228cdbfb196b6aa725f0effc3b797a2ffa16917ba7 2015-10-01 13:35:38 ....A 323584 Virusshare.00196/Worm.Win32.Vobfus.dezn-0f2381d9b6a77affa1a8e64b1890604c1b5601a610a8415f5dab4e6c82a95bf8 2015-10-01 13:32:26 ....A 323584 Virusshare.00196/Worm.Win32.Vobfus.dezn-225db4748ddfccf3410b3191bb687c4b3e2427e398e36ba7f3e8df5cfa92b9ce 2015-10-01 13:43:56 ....A 221184 Virusshare.00196/Worm.Win32.Vobfus.dezv-913c912b47ce06840ce675b5eb36fa9c4da2bdf13f46fe64a506f9dc019b3b36 2015-10-01 13:44:54 ....A 176128 Virusshare.00196/Worm.Win32.Vobfus.dezx-86333015455fb1b5b48adfaf02dfbcd849103b2fda56b15c94fa5093b07f9e39 2015-10-01 13:37:34 ....A 176128 Virusshare.00196/Worm.Win32.Vobfus.dezx-e0b082c76b6dc807cbb3899e0acc1b96b7b6cde93b9e7a6410c767cd48209188 2015-10-01 13:40:06 ....A 176128 Virusshare.00196/Worm.Win32.Vobfus.dfaz-cc9ec12a7560dbcf51a99ea28ada5172449408baf77686bf3efa4b5caa8bea6b 2015-10-01 13:53:42 ....A 184320 Virusshare.00196/Worm.Win32.Vobfus.dfbk-4a235e1888099003a57bff4344c4370ceca9925f5494b47c740905d144215456 2015-10-01 13:49:58 ....A 184320 Virusshare.00196/Worm.Win32.Vobfus.dfbk-69fc11abd7c545ebac40af64991d87c562b756fbcacb1ba619cfca2ff3eeeb8c 2015-10-01 13:34:58 ....A 184320 Virusshare.00196/Worm.Win32.Vobfus.dfbk-74148f66c7550269a055fce8af75b5493c871868471a643a4b3820b39c9fe949 2015-10-01 13:34:04 ....A 258048 Virusshare.00196/Worm.Win32.Vobfus.dfcn-751f8986419fab78791c6dbf4357ad558cbf437cab36b04b6f6c6e66b63ea0b5 2015-10-01 13:38:16 ....A 258048 Virusshare.00196/Worm.Win32.Vobfus.dfcn-ad2b60859835585b68105715ee964ae0fab40a1f0930f2bdb462ff65b3a895ab 2015-10-01 13:34:36 ....A 258048 Virusshare.00196/Worm.Win32.Vobfus.dfcn-f007f4483188a385f017f55be01634727fc262809f16efa53ce144fb1e03c446 2015-10-01 13:50:08 ....A 294912 Virusshare.00196/Worm.Win32.Vobfus.dfct-19eef87758e92181e3d76002568ec85a0ea5d25cddafe66387c629bb713dd22e 2015-10-01 13:49:16 ....A 294912 Virusshare.00196/Worm.Win32.Vobfus.dfct-1aa7c906eff5ace9615248eaacfd73d3c2229ad8e7e5a2d12a54e870cdf16d62 2015-10-01 13:32:36 ....A 294912 Virusshare.00196/Worm.Win32.Vobfus.dfct-2575e779ab8365ef9a9f912c507986c95296e04088de53f3adbe4b4a573f6a4c 2015-10-01 13:38:28 ....A 294912 Virusshare.00196/Worm.Win32.Vobfus.dfct-64c28375833999b64e5853ca24be8b673b7ec4d0c6eccd316a4cc6bdbdfc1b76 2015-10-01 13:51:44 ....A 294912 Virusshare.00196/Worm.Win32.Vobfus.dfct-7494d2f69bd791422bd225c466705946e07c98a524958a76b63eb4d6afba4350 2015-10-01 13:33:58 ....A 294912 Virusshare.00196/Worm.Win32.Vobfus.dfct-e9edfe3fa2d7f465014a831b3046720133ce18012612731bfd54ff54027a7c80 2015-10-01 13:38:56 ....A 241664 Virusshare.00196/Worm.Win32.Vobfus.dfdb-c6f3ced1500a806ad786ff51b613a7e2c6f863ef193b313ed1ba74fd3a332414 2015-10-01 13:51:00 ....A 299008 Virusshare.00196/Worm.Win32.Vobfus.dfdp-07c181bc41ed73edc01495c5e4c646d1bcbf12df2c8f0f272953a454311c5581 2015-10-01 13:49:14 ....A 299008 Virusshare.00196/Worm.Win32.Vobfus.dfdp-620c0f98b6701ce06858671c88fb9ee5e3ae09bc288398fd22371dd099e40b15 2015-10-01 13:44:02 ....A 299008 Virusshare.00196/Worm.Win32.Vobfus.dfdp-978311d25ae6223a5d58c8e1fb1998c3ea7f0a4dbfa3752fbea00c81467453e5 2015-10-01 13:36:04 ....A 208896 Virusshare.00196/Worm.Win32.Vobfus.dfdq-8e69bc3a7d9f4ecc93db3a5e40374c3ed3e8215508ef66699dc6dc2ce9befe45 2015-10-01 13:46:00 ....A 208896 Virusshare.00196/Worm.Win32.Vobfus.dfdq-c6171cc5c070b63a4f26ced133db39f2da15a770bcc55ae8acf6267f57fcf117 2015-10-01 13:52:38 ....A 221184 Virusshare.00196/Worm.Win32.Vobfus.dfdw-0dd7d2eb574a76158e664412a132f89cf5854f895f98b499e80c48eea4a897c9 2015-10-01 13:33:40 ....A 221184 Virusshare.00196/Worm.Win32.Vobfus.dfdw-2171782a3a03b20f6221c89ce9cd678f8a4bda83713ee52de7c2700525d99a15 2015-10-01 13:31:54 ....A 221184 Virusshare.00196/Worm.Win32.Vobfus.dfdw-62b9748b3f7f88ca31f65335d205193cd6ffd830549fb73b9541d07de7a65c19 2015-10-01 13:49:58 ....A 221184 Virusshare.00196/Worm.Win32.Vobfus.dfdw-8a23e5635dd49e47daf025af89bb18fa07c88633442e5283d916d41b643d4ba8 2015-10-01 13:44:40 ....A 221184 Virusshare.00196/Worm.Win32.Vobfus.dfdw-c338b11879e8fe26412ddc0699a8900f42087d7a79637f96d9f32c43d55b5e63 2015-10-01 13:34:22 ....A 221184 Virusshare.00196/Worm.Win32.Vobfus.dfdw-d2cd59e3d1fbf6527b97920fe252d02163a6093a319466f3650be58d2b3e792d 2015-10-01 13:31:52 ....A 188416 Virusshare.00196/Worm.Win32.Vobfus.dfeb-354065adae9fe437968cacfa6576b60a35b34fa0f4e63864d904316f73b80d43 2015-10-01 13:33:00 ....A 294912 Virusshare.00196/Worm.Win32.Vobfus.dfel-39dd7e1cd8d830415bec30572f13fe91c5d2b1e47a70fedbac5c2603bf1aa67b 2015-10-01 13:40:12 ....A 294912 Virusshare.00196/Worm.Win32.Vobfus.dfel-884449dce740e6b2d6fdeeff2c172ee06c7a014347eb588c71c22f996535e7f2 2015-10-01 13:44:08 ....A 294912 Virusshare.00196/Worm.Win32.Vobfus.dfel-a482eda779ce6df9111fd543aa16bf94351f5537052f45746f23d6c08304e47a 2015-10-01 13:46:26 ....A 135168 Virusshare.00196/Worm.Win32.Vobfus.dfer-9e13ed16a9ee477a62c0908f63a0f6892c0c018860dabefa07550f93ae7bf1c4 2015-10-01 13:37:26 ....A 155648 Virusshare.00196/Worm.Win32.Vobfus.dfgd-7ac6d74ae73b2e3b86689f6132988c2a664de4748938131ee41021fc7ae6abde 2015-10-01 13:40:28 ....A 155648 Virusshare.00196/Worm.Win32.Vobfus.dfgd-ba3c0f28fb4bf9eefef11ff1db1adba23897894116897dee834382b03e8aed1f 2015-10-01 13:53:04 ....A 155648 Virusshare.00196/Worm.Win32.Vobfus.dfgd-bf523d45a5c719d9b32bd76afd42768cf8be208377ea6837c6e51be3032b962a 2015-10-01 13:47:24 ....A 286720 Virusshare.00196/Worm.Win32.Vobfus.dfgo-30df4e9100f3ece97cbcd4584e5a49e4b83f156b7366fc540332390bdb63f92a 2015-10-01 13:43:22 ....A 286720 Virusshare.00196/Worm.Win32.Vobfus.dfgo-91d268c7d2bb0340c6ffe2e725277327becfe15da47179fd3a1ef937a46a834d 2015-10-01 13:36:44 ....A 253952 Virusshare.00196/Worm.Win32.Vobfus.dfgw-1645fb7c57f48fe2eeaedc8a50b83d078f1b420e5bd46a8bd5af33800114531f 2015-10-01 13:35:06 ....A 233472 Virusshare.00196/Worm.Win32.Vobfus.dfgw-7709e7645b6f8a105d8c9af86f2f2fe65a4031a5f4f1d8ecb72e5f88bc294aca 2015-10-01 13:33:42 ....A 233472 Virusshare.00196/Worm.Win32.Vobfus.dfgw-d3d4bd87c8f6e3372072a9e7f3614e99dc8cf17d7ad5a6ba4d76f7ed546158e9 2015-10-01 13:36:14 ....A 184320 Virusshare.00196/Worm.Win32.Vobfus.dfhj-0372f1fdf82f054e5599b721f752ce439c1219771f304937b4e7ad63c2e4b8ab 2015-10-01 13:33:36 ....A 184320 Virusshare.00196/Worm.Win32.Vobfus.dfhj-6e9dfe9fd0d7e200521c351bf585f134ca525861caa6b49decfb42cab4b36b26 2015-10-01 13:39:48 ....A 184320 Virusshare.00196/Worm.Win32.Vobfus.dfhj-f0210d1f8531005c049959355f1a72e91e89ead7c82b3610b68a1e8f4f5e663c 2015-10-01 13:41:22 ....A 184320 Virusshare.00196/Worm.Win32.Vobfus.dfhj-f3ddb565c9517a1a7f34021afc2ec6b64c430ac93ef0ffcfe810289c74c82509 2015-10-01 13:52:02 ....A 229376 Virusshare.00196/Worm.Win32.Vobfus.dfhp-6bb18c1bce01464fab3a61a837e29dc384f6b920a1c65eba42449b96447e3680 2015-10-01 13:46:26 ....A 229376 Virusshare.00196/Worm.Win32.Vobfus.dfhp-911bbe00baca565a46c1b0ef8aae0d4521c33ba72939d71db17bec2029286131 2015-10-01 13:51:24 ....A 229376 Virusshare.00196/Worm.Win32.Vobfus.dfhp-bdb1ff09e2f462f404f96a7a700f5544a912041538e4e49ee62b3c097866bd3c 2015-10-01 13:38:16 ....A 229376 Virusshare.00196/Worm.Win32.Vobfus.dfhp-d766843cbfbab2e2581eec38f1b59a7f6c0d8296e69c4fe3a3fd32592ddc7a1b 2015-10-01 13:45:10 ....A 294912 Virusshare.00196/Worm.Win32.Vobfus.dfhy-3de30e749aadb2f9b8c016ea3737261a296a138a4d1b7433934fdff59dc573b1 2015-10-01 13:40:56 ....A 294912 Virusshare.00196/Worm.Win32.Vobfus.dfhy-b2e552bfccfc6ab75084f056e856509ef6ac19e5ed1f80d69ec46c22310271ee 2015-10-01 13:44:10 ....A 290816 Virusshare.00196/Worm.Win32.Vobfus.dfir-8d480826123a93c04cbed9e919fc6f4afcc4c432366f3883880ef8a2e25f53ba 2015-10-01 13:52:52 ....A 290816 Virusshare.00196/Worm.Win32.Vobfus.dfir-90d77dc94b95bdf8a9830b7d2188f686657dc08b622c5b607a98efacbb7566da 2015-10-01 13:49:58 ....A 290816 Virusshare.00196/Worm.Win32.Vobfus.dfjh-51886e6aeda0d10e273f395d976b8f6a5fb5f87e8473aca710fc93170f4fd63c 2015-10-01 13:42:44 ....A 290816 Virusshare.00196/Worm.Win32.Vobfus.dfjh-b3dac523855fd28db79b221ecaeac9fd233ad76b19e0d7b9387613560feb24e2 2015-10-01 13:46:06 ....A 206336 Virusshare.00196/Worm.Win32.Vobfus.dfjn-5555ccc06dd8f5f434544d3b1612f0aa21ad709467d74796fd6f2e7ec551d840 2015-10-01 13:47:30 ....A 180224 Virusshare.00196/Worm.Win32.Vobfus.dfjn-c698860583c6216582563a1aaa0a59e7110d91813a0c7e35bdb54bd0706ad528 2015-10-01 13:38:22 ....A 192512 Virusshare.00196/Worm.Win32.Vobfus.dfjq-5a02618fc90e568b67f87508fb87755f7cc864712b73d7f9ba97dbd78d890602 2015-10-01 13:38:10 ....A 192512 Virusshare.00196/Worm.Win32.Vobfus.dfka-19b147f72aedbcf16d7b0ea317f7eb1080619a251581b2c41f7600b0317f469c 2015-10-01 13:51:52 ....A 192512 Virusshare.00196/Worm.Win32.Vobfus.dfka-b95d222298181e2415139868db0b8b9d8db5b23c94ba25a8d46194fd9a34cc35 2015-10-01 13:32:40 ....A 241664 Virusshare.00196/Worm.Win32.Vobfus.dfkg-eae1a49a97967a28532dce6be63a105fc4d29db0958c7a15014412d02ce0269f 2015-10-01 13:35:12 ....A 176128 Virusshare.00196/Worm.Win32.Vobfus.dfkz-395c38d219072a28a64c405227f4bb3ba7a71659eca24a20397beef8479bb23c 2015-10-01 13:50:14 ....A 212992 Virusshare.00196/Worm.Win32.Vobfus.dflz-4571e08a11d50ff82e7c643acb6882d5a54165b6c5b33ccaa2dc26eb008160ed 2015-10-01 13:50:38 ....A 212992 Virusshare.00196/Worm.Win32.Vobfus.dflz-76826472aecee895aeb0157aa0fe4addad611885bb25031c31771ee6b89a4772 2015-10-01 13:36:56 ....A 212992 Virusshare.00196/Worm.Win32.Vobfus.dflz-9dcfd17efda3c0c00586873d712d934264eac9e487b1447dae5069d52345f76e 2015-10-01 13:33:42 ....A 212992 Virusshare.00196/Worm.Win32.Vobfus.dflz-b4377e8abe95b7c14b1006918bbe466d3338469ecb084b68fe5ee7c3d8d801bd 2015-10-01 13:41:40 ....A 163840 Virusshare.00196/Worm.Win32.Vobfus.dfmo-36986c0a055d8f2a3ca7235da7f672883a4a6e5a82e8b6b5bf264439bc04997d 2015-10-01 13:33:12 ....A 163840 Virusshare.00196/Worm.Win32.Vobfus.dfmo-43708491bf9b3c956bd72ef15e01a1b94db1dbb2ea33219d936986d149cbd6d4 2015-10-01 13:41:38 ....A 163840 Virusshare.00196/Worm.Win32.Vobfus.dfmo-75c77133797a02309699ca2b8dc184cfef045c43bd28fc20c9a6cb404d50aae1 2015-10-01 13:45:14 ....A 163840 Virusshare.00196/Worm.Win32.Vobfus.dfmo-affb1f3f1ae6d198837238564f12cf0b5e6f5807109112c0f4aa1be1423e787f 2015-10-01 13:43:02 ....A 163840 Virusshare.00196/Worm.Win32.Vobfus.dfmo-bdc3cf8fc09c4ebe5de274cba2d25de2d8197b0da1c95cb8aea4ccc04e703a67 2015-10-01 13:49:18 ....A 245760 Virusshare.00196/Worm.Win32.Vobfus.dfnf-cda12b94753c7b0a63c5ba6353e9e96a9c4c29c4a7faeb71d54a337acccea572 2015-10-01 13:31:36 ....A 294912 Virusshare.00196/Worm.Win32.Vobfus.dfnw-c798252ea8358993cb3aec66f377d76b2e623a73fa6f91373dec1d4396854e95 2015-10-01 13:46:06 ....A 294912 Virusshare.00196/Worm.Win32.Vobfus.dfpi-2f0de9ab76fd0fd4646f0af079419f496829c0e48288acd24bff6b034f995647 2015-10-01 13:39:32 ....A 294912 Virusshare.00196/Worm.Win32.Vobfus.dfpi-a2357b9e23374a50841aed928a4d2f33830f4de83eee140ebe47f0a525899f6a 2015-10-01 13:45:46 ....A 294912 Virusshare.00196/Worm.Win32.Vobfus.dfpi-cd8feebbac14c7645ee527051cf93a508e3d6463e2966231c231e204a0caab44 2015-10-01 13:49:10 ....A 184320 Virusshare.00196/Worm.Win32.Vobfus.dfpj-30b235375d7d2fb4bf6099c22579a10f396bb337b9174c0ff3a9220950f54f85 2015-10-01 13:32:56 ....A 184320 Virusshare.00196/Worm.Win32.Vobfus.dfpj-f2a4cc54a9709770aa6776086c817331f2dae5d1013a4ace3eff30baa343996c 2015-10-01 13:40:50 ....A 184320 Virusshare.00196/Worm.Win32.Vobfus.dfpq-1cd066e3030af1cbc3157cbada07dc0c61e310328eef2db67ecb24da399b621a 2015-10-01 13:37:58 ....A 184320 Virusshare.00196/Worm.Win32.Vobfus.dfpq-33b2687c9880e281a8c0139237603f1cfac4575dad4421190c592caaa1f4f56c 2015-10-01 13:39:08 ....A 184320 Virusshare.00196/Worm.Win32.Vobfus.dfpq-c1a4e40e2f05046f0f482c216a339451636cc978ff9c4ee63c4b8e8bd7af6697 2015-10-01 13:50:52 ....A 188416 Virusshare.00196/Worm.Win32.Vobfus.dfro-056e3d3c9b5dbb7fd6f3f5327e9859a37005e4a8d63adf88e3ffcfc8ee4619fa 2015-10-01 13:52:14 ....A 188416 Virusshare.00196/Worm.Win32.Vobfus.dfro-9115b6fa5c6269851eef78c266a91ab791f6118bf03d58f22df09084be2ac94e 2015-10-01 13:50:52 ....A 188416 Virusshare.00196/Worm.Win32.Vobfus.dfro-c9c1921642db7906d470fa8f028e6a77fe11826dc09dd40f51893d41f4e57923 2015-10-01 13:38:08 ....A 303104 Virusshare.00196/Worm.Win32.Vobfus.dfrp-5f3f4be4ba5de12559c27076fbf79641118d09455f8e5787c15ae143ebcdf688 2015-10-01 13:43:34 ....A 303104 Virusshare.00196/Worm.Win32.Vobfus.dfrp-fb1baa6a03e1a2c089e6da387e181e87df4658d1b20c7ef9d3796bdb6d508b66 2015-10-01 13:36:44 ....A 221184 Virusshare.00196/Worm.Win32.Vobfus.dfrv-32fc146de31db9caaf292be0ee625845e1d12301afa4fcc27f171b78686afd84 2015-10-01 13:44:34 ....A 221184 Virusshare.00196/Worm.Win32.Vobfus.dfrv-aa8ff87d6473b702ebed4f302bfee9d7ba497948b87a02edba77b0b2d488b5f9 2015-10-01 13:40:06 ....A 221184 Virusshare.00196/Worm.Win32.Vobfus.dfrv-d3379dbefbe9c72399b1bb8fb3596791f9e8194faad079147f3fbc064a12eb82 2015-10-01 13:42:58 ....A 303104 Virusshare.00196/Worm.Win32.Vobfus.dfry-12dbb9a77f03f5106e3a8dcb488af9b394f37ec978536d3ab2d681ba35745ce3 2015-10-01 13:46:22 ....A 327680 Virusshare.00196/Worm.Win32.Vobfus.dfsc-e838d41ac20de85f6b84ed3d1f39de53ea8a5c90b7834e1787e9548c7448e4ce 2015-10-01 13:52:10 ....A 327680 Virusshare.00196/Worm.Win32.Vobfus.dfsc-fd5040dd1d97186496bee219179b23ee02eb8d551590e39191ef43858fc704fa 2015-10-01 13:40:08 ....A 204800 Virusshare.00196/Worm.Win32.Vobfus.dfsp-8d37109ec8346b525750eb9e94a2939e173af8d75e5c1694431678ad155ad0b1 2015-10-01 13:33:10 ....A 204800 Virusshare.00196/Worm.Win32.Vobfus.dfsp-bffb8356c011e0133e4699c35d2350dfa1f9cc5c00e694922ed85ac67988c2bd 2015-10-01 13:35:36 ....A 204800 Virusshare.00196/Worm.Win32.Vobfus.dfsp-f28b375cdcf3e66fa3dd2034eed66cc4745d2b954f799e6fcae64f27c212a97d 2015-10-01 13:45:42 ....A 208896 Virusshare.00196/Worm.Win32.Vobfus.dfty-1f695b3f2c5e6b0014167f483cc55a656f13be7c23469e858f406f4f4d4d9d52 2015-10-01 13:38:08 ....A 208896 Virusshare.00196/Worm.Win32.Vobfus.dfty-23a97d256f46447f415be4e5b5b893fd9ff0485674d3c825eddc9e74f215dd98 2015-10-01 13:44:22 ....A 208896 Virusshare.00196/Worm.Win32.Vobfus.dfty-3d43e18eb1f0684acf6e82352f369c1187ad99b0ac87ea0c0cda0ebea35c53b9 2015-10-01 13:37:04 ....A 208896 Virusshare.00196/Worm.Win32.Vobfus.dfty-8eb318b3a66af061e93578c5f0933ab28a0ed117a88e315b9dfe24a43dbfe316 2015-10-01 13:42:18 ....A 208896 Virusshare.00196/Worm.Win32.Vobfus.dfty-fe6f47b34e30eaf8ee0f331537f5b83c372dc53b4841067a501517446e6100c1 2015-10-01 13:31:48 ....A 229376 Virusshare.00196/Worm.Win32.Vobfus.dfve-4e594c982799b5f03696a80122d73027888856fba2a010671971b426ac5bf727 2015-10-01 13:48:16 ....A 135168 Virusshare.00196/Worm.Win32.Vobfus.dfwr-f6803c9aaff940747ae70b42a649fe55a3488e08a5d3329b0782c5aae190f89d 2015-10-01 13:50:08 ....A 192512 Virusshare.00196/Worm.Win32.Vobfus.dfxx-705582f43c1e0f88d29b149f70bf1b557a16251a5a21441d218ee2e61fddf6af 2015-10-01 13:49:52 ....A 180224 Virusshare.00196/Worm.Win32.Vobfus.dfyh-c884f6f804b8c9b402f2806abc3689de692aa7af9677efe895d4757c79a9362e 2015-10-01 13:53:20 ....A 229376 Virusshare.00196/Worm.Win32.Vobfus.dgbg-07b81a87512dd6e518de9a4a36af1daf825f0b4b992b544dc06f4343e957ac57 2015-10-01 13:33:58 ....A 299008 Virusshare.00196/Worm.Win32.Vobfus.dgbw-ce0c0344e38c2d1eed0e65ebe55029102f02d3eed47e289786818c7c2b369e9b 2015-10-01 13:46:06 ....A 188416 Virusshare.00196/Worm.Win32.Vobfus.dgcq-046201235dc7236d8cec9f2c13a3a28728727a6eed9c8e217d5c2c9349554c7c 2015-10-01 13:45:20 ....A 188416 Virusshare.00196/Worm.Win32.Vobfus.dgcq-4ba542e9316a084869d2aa39672056a144837b656aba3723be22e7699c5edc48 2015-10-01 13:49:24 ....A 188416 Virusshare.00196/Worm.Win32.Vobfus.dgcq-8118ff26646e5226a4ee5ad684f4d2e6034041916ceb30c2683f5b3020dbaf78 2015-10-01 13:48:12 ....A 188416 Virusshare.00196/Worm.Win32.Vobfus.dgcq-e13723ff4d65eefd55609d92ac7666c71574bacbc38dbe66d870a30686f4a63e 2015-10-01 13:50:02 ....A 188416 Virusshare.00196/Worm.Win32.Vobfus.dgcq-f1b1c712c13a90240d351bee6f1c4411698d8072d40fbffa4320ea1fdbabc391 2015-10-01 13:50:10 ....A 208896 Virusshare.00196/Worm.Win32.Vobfus.dgeq-1c4c5c6df7c8191c301bab08b8f6c0210508d0899ab03e8cf680b1f3e8684808 2015-10-01 13:52:46 ....A 208896 Virusshare.00196/Worm.Win32.Vobfus.dgeq-99fc31a5df2487e633a14c583b82d85a010bfb429524abaf6e748cef42105039 2015-10-01 13:37:06 ....A 229376 Virusshare.00196/Worm.Win32.Vobfus.dges-4d4796143776c6037589df39fa45305f8927b5be938d357c112d4ce06e197787 2015-10-01 13:49:54 ....A 229376 Virusshare.00196/Worm.Win32.Vobfus.dges-50133839c7187d7887bf680c40263d2eef84686fd6ff20f6ca942058d1e16e11 2015-10-01 13:44:20 ....A 229376 Virusshare.00196/Worm.Win32.Vobfus.dges-50218cc9e3b838ebd9f25f606f7a6471df85c2bf161906385166a6aed2b47d88 2015-10-01 13:37:26 ....A 229376 Virusshare.00196/Worm.Win32.Vobfus.dges-99f39f2846c414e5386a006dffbf51c342be53213368967ee4c561bafae4b477 2015-10-01 13:50:42 ....A 229376 Virusshare.00196/Worm.Win32.Vobfus.dges-9c1eeee305eee1cddc1f2578ed1db0366bfb4d898f58d9338b8ae4234a686675 2015-10-01 13:33:12 ....A 229376 Virusshare.00196/Worm.Win32.Vobfus.dges-d0fa93d478e7665b61cc89f0cbc4e9714ca8e36dec8aa58e188022a697e005f8 2015-10-01 13:45:46 ....A 339968 Virusshare.00196/Worm.Win32.Vobfus.dgex-089992283b787f25b0c82df63ed81dc8a692c76bd34ffd8a14a5c915fa1840a8 2015-10-01 13:40:56 ....A 339968 Virusshare.00196/Worm.Win32.Vobfus.dgex-2342c3c4e04f7366650243dfa008458c1cee9b49f515ca3aa6658a3420d6121d 2015-10-01 13:31:50 ....A 339968 Virusshare.00196/Worm.Win32.Vobfus.dgex-7f2f45fb1babd5f99e69738adc19a14bc93372f0c28b98186c501e8a9cb2b1ba 2015-10-01 13:53:06 ....A 339968 Virusshare.00196/Worm.Win32.Vobfus.dgex-9ef9cafef2056038592d7ea9c6c94c52936ce688901397fd4cb2f10702990245 2015-10-01 13:38:10 ....A 366080 Virusshare.00196/Worm.Win32.Vobfus.dgex-cc057457c4e24fe8cf7c84f1c79233b3620da22b78f6e65958de5708e3bdeb3a 2015-10-01 13:52:10 ....A 339968 Virusshare.00196/Worm.Win32.Vobfus.dgex-d69d812fc411d78fe127f93c7f2e222d9286e69a8b6179d0821f0437a6a212b4 2015-10-01 13:39:06 ....A 208896 Virusshare.00196/Worm.Win32.Vobfus.dgfc-e1fac29d1c4ee92b011365a7f27d8800c1e93358685fa2d168a339265d953add 2015-10-01 13:47:18 ....A 266240 Virusshare.00196/Worm.Win32.Vobfus.dgfd-1306b9c20c26e10b4d285a828872aafb307e3c29336ba11c5703bb4036ec5db2 2015-10-01 13:47:52 ....A 266240 Virusshare.00196/Worm.Win32.Vobfus.dgfd-ec6f7c56b6a86b1a4811ba550cad4b27673e97b7b0f2ae5d4fee6b6359a47d04 2015-10-01 13:34:40 ....A 180224 Virusshare.00196/Worm.Win32.Vobfus.dghu-0f203cf11cdf7d88674caa48dc6cc4154dd4a6bf5ec8433c97307b2194cfba95 2015-10-01 13:43:22 ....A 180224 Virusshare.00196/Worm.Win32.Vobfus.dghu-57ce8c578e7a2381cbe6fa9bd1333ad44b240738dd78e19f4e38e3bd513bf082 2015-10-01 13:48:00 ....A 180224 Virusshare.00196/Worm.Win32.Vobfus.dghu-60a37f43f1765bd12a3583aee86b9d98de6c3b883aeaaee437c6d8e4932c0ad8 2015-10-01 13:36:12 ....A 180224 Virusshare.00196/Worm.Win32.Vobfus.dghu-72f476d0b153a4f14d054384fc6050304b470aea40557faad58b2189fa6b97fe 2015-10-01 13:49:22 ....A 180224 Virusshare.00196/Worm.Win32.Vobfus.dghu-8c9a3135f498ba9a7da1e3b487b1095554fb0ed846eece3440c75ec16e64aee9 2015-10-01 13:50:02 ....A 180224 Virusshare.00196/Worm.Win32.Vobfus.dghu-b5272b9d70d46b68345a5d00a0c9c702955d74ac4c42fe636b5be3d2c4ea6fdc 2015-10-01 13:50:54 ....A 180224 Virusshare.00196/Worm.Win32.Vobfus.dghu-b90b755212d98fd14bee668d9f7f0ccc6398c03b14b658d6c7a65afd9ee26edd 2015-10-01 13:43:42 ....A 155648 Virusshare.00196/Worm.Win32.Vobfus.dgjr-009607356d54d2529c6b870d9293f8eab219bc4575c30a61300a96c9187bcd8d 2015-10-01 13:39:54 ....A 217088 Virusshare.00196/Worm.Win32.Vobfus.dgju-c2efa0e0366321e581a0dc89076994b7abf04bbf1cfc33093baaab77b6c97a2b 2015-10-01 13:36:52 ....A 286720 Virusshare.00196/Worm.Win32.Vobfus.dgjz-34dff54347a67e7f35229e02b7f413dccaa47f48bc456058b05f52c1b3e5ee73 2015-10-01 13:32:28 ....A 286720 Virusshare.00196/Worm.Win32.Vobfus.dgjz-35b6928e53f6c10cff73a3b9b2aaa009fad691423a4756516578b04e01940df7 2015-10-01 13:31:24 ....A 286720 Virusshare.00196/Worm.Win32.Vobfus.dgjz-527dd9bf01ec57ec49e3eb5e36aa3b4cf7ab4e4e6177f4e73747444dfd83e5ee 2015-10-01 13:51:50 ....A 286720 Virusshare.00196/Worm.Win32.Vobfus.dgjz-e0e045b5cbccc428afdf172d07df851b36ab9741030714ae3b4eace90db46597 2015-10-01 13:53:44 ....A 286720 Virusshare.00196/Worm.Win32.Vobfus.dgjz-e45c9e06df33b5603958485ffe7a76b05a6d45ece16d24a3d8804ba7dec63ae3 2015-10-01 13:37:56 ....A 200704 Virusshare.00196/Worm.Win32.Vobfus.dgkf-50d464c295df93e01b37adf40121ea78149febc81134a6f64fefa6e834954eb1 2015-10-01 13:44:14 ....A 200704 Virusshare.00196/Worm.Win32.Vobfus.dgkf-b296fb562dfc2c6d68635b466d3f6e8f615400ead944fef6216cc929a70bc64f 2015-10-01 13:51:04 ....A 200704 Virusshare.00196/Worm.Win32.Vobfus.dgkf-ba3318f4afcf6da828bd316b8c6488bae7073e0cd1ddb99b594e629c4f46d4ad 2015-10-01 13:49:08 ....A 229376 Virusshare.00196/Worm.Win32.Vobfus.dgkk-cb7764c908eae8ed2f7a1af8a80b3e544e8596c893bf2aa74d7f67eb6a221c62 2015-10-01 13:45:52 ....A 229376 Virusshare.00196/Worm.Win32.Vobfus.dgkk-f08fd4cbaca2330334b9cebef04a91b1f723b02ef1aae537c10a8e3be02a3340 2015-10-01 13:34:32 ....A 229376 Virusshare.00196/Worm.Win32.Vobfus.dgkk-fa70fa2ee5d6507133592cad131f8b4cc367ddc8aa73fa80882bf59286c354f1 2015-10-01 13:44:24 ....A 225280 Virusshare.00196/Worm.Win32.Vobfus.dgkm-77cc9fd3ddcfb8d74e276b526b5be9491903010d7d2e49e1c1c360c63cb9f492 2015-10-01 13:38:30 ....A 278528 Virusshare.00196/Worm.Win32.Vobfus.dgkw-2846ea15113614ee950a0b9b6687049e5e38be88fce641d2bb07b89d2a599ddf 2015-10-01 13:51:30 ....A 221184 Virusshare.00196/Worm.Win32.Vobfus.dglo-ef4094f73e03583be9bd2589cd7adb91eaf975621dfa9a0aadef211ac4a45fe7 2015-10-01 13:51:12 ....A 282624 Virusshare.00196/Worm.Win32.Vobfus.dglu-1101fd29223909d0ba0155fcb2ca81dafce0a20fb3ce29212fdc8721c75af90b 2015-10-01 13:31:34 ....A 188416 Virusshare.00196/Worm.Win32.Vobfus.dglv-940cf0a57e67362fce523b15d7b0003683b657b8b18abcd2f92fe52b91bc9b96 2015-10-01 13:43:20 ....A 258048 Virusshare.00196/Worm.Win32.Vobfus.dgmc-1cd94377072671ed63fefa55717534ab609ac27f9df6def97e607cd4d916fb95 2015-10-01 13:44:18 ....A 258048 Virusshare.00196/Worm.Win32.Vobfus.dgmz-063adf1e3122d4926267e443a08a100d98579831072cdce8c23c0b2bdc9862a8 2015-10-01 13:44:52 ....A 180224 Virusshare.00196/Worm.Win32.Vobfus.dgny-9ef2f1ee6d85264fc6d45420c82dc3670d85a02848a780eac5db85cf1351ade0 2015-10-01 13:53:16 ....A 290816 Virusshare.00196/Worm.Win32.Vobfus.dgpv-bb4d5f3432d79321a08086bd104f25ff883131fc2cc4563256e82d12cc7c1128 2015-10-01 13:50:38 ....A 196608 Virusshare.00196/Worm.Win32.Vobfus.dgpz-22df87bbaf258fa863923bd40c10ebe3e2add3dc227634560265ca3a6ba13258 2015-10-01 13:45:58 ....A 196608 Virusshare.00196/Worm.Win32.Vobfus.dgpz-80e1f7e9e87d8f48a2df388de64636e2e825870dc98ad73058bfc35ac845d9c4 2015-10-01 13:51:12 ....A 258048 Virusshare.00196/Worm.Win32.Vobfus.dgqh-8b2627894d94eee949b1f8737e2d8e0fb940eb07d70496c71de9bb619af7c3d8 2015-10-01 13:47:02 ....A 225280 Virusshare.00196/Worm.Win32.Vobfus.dgqh-a657b5672ca6fc60b57c1b4f3ec51da5fe12d91a6ab8d427463f1036e8906090 2015-10-01 13:36:40 ....A 233472 Virusshare.00196/Worm.Win32.Vobfus.dgsd-0d26b750e5845882a6bf8220409035cb5926dd6ea4eba9bf3169e99d7d311bcf 2015-10-01 13:49:16 ....A 233472 Virusshare.00196/Worm.Win32.Vobfus.dgsd-21a7a0ff373bcad63578ad95e324ae5cc285ddf314d5602358667c9f7079c016 2015-10-01 13:52:46 ....A 233472 Virusshare.00196/Worm.Win32.Vobfus.dgsd-c1902f150205d553056cdcc328d7c528d687c22e425292e6b0ef8f4fb2344a56 2015-10-01 13:40:22 ....A 233472 Virusshare.00196/Worm.Win32.Vobfus.dgsd-f00970980ed2763b3bd4aefab7794ebc473cdb362d6ced78ab696e2b1fa252d6 2015-10-01 13:43:40 ....A 229376 Virusshare.00196/Worm.Win32.Vobfus.dgtr-0e4c311f8cf29c652fd6ca963a55af267ef97e6b829d22ff1b6d6567d273060e 2015-10-01 13:33:18 ....A 229376 Virusshare.00196/Worm.Win32.Vobfus.dgtr-88f51bfa421ae2d6dd1c94b1861c1fa7d2347a0b1bc8b8d380226302f6abfef3 2015-10-01 13:46:26 ....A 229376 Virusshare.00196/Worm.Win32.Vobfus.dgtr-8cfc308c94692b544afa61436328c7f179488ff9669023c441d17bcb122b5ac4 2015-10-01 13:34:56 ....A 229376 Virusshare.00196/Worm.Win32.Vobfus.dgtr-cfdaae4f6d00b1ce40f2c8d5aacb3a6e7371c0371a5029af167e2fad8099bfbc 2015-10-01 13:33:44 ....A 233472 Virusshare.00196/Worm.Win32.Vobfus.dgty-525b0e6bae6e6184606b4b78f106532a228dc0195a78e0ba48bc3088b9a070f1 2015-10-01 13:51:22 ....A 245760 Virusshare.00196/Worm.Win32.Vobfus.dgtz-19a0037813f9f2a5207ca3bcfc5dca36c2c3211d3473313e96b800d91f24a4bf 2015-10-01 13:53:16 ....A 245760 Virusshare.00196/Worm.Win32.Vobfus.dgtz-c417788e7d7d63ca5a3868be116febe4bad2f1b07ea2f83a161afad0d295f1ac 2015-10-01 13:53:12 ....A 253952 Virusshare.00196/Worm.Win32.Vobfus.dguf-2f588105349e1d22874bd0039f30a05b5c20cb1012da64efbddb312e2dbe4852 2015-10-01 13:46:24 ....A 274432 Virusshare.00196/Worm.Win32.Vobfus.dguf-649043afe74d5db40c08c5134676357a4c10db97b6406cf8819d705fa6aec6d6 2015-10-01 13:49:26 ....A 229376 Virusshare.00196/Worm.Win32.Vobfus.dgwx-154b7549cd31b54cf794697a82e52f1c5cd43078451bc3f8cdd08ccd6a6b879e 2015-10-01 13:42:24 ....A 229376 Virusshare.00196/Worm.Win32.Vobfus.dgwx-1f7c695020db6362758d48494cbe1311ae2b9850d7260dd3c09a71dde7c26781 2015-10-01 13:36:58 ....A 229376 Virusshare.00196/Worm.Win32.Vobfus.dgwx-2ad1d56da6b3174b1bcb8ac3090229eca87cc6b96d63d693eff8b820ad931418 2015-10-01 13:43:38 ....A 229376 Virusshare.00196/Worm.Win32.Vobfus.dgwx-3a77642f750354a0fffe2d4b9f18c06af477e527a742ac0a1628a535e3a25a10 2015-10-01 13:37:26 ....A 229376 Virusshare.00196/Worm.Win32.Vobfus.dgwx-3c06391366cd3b548bd03ce49d5b4cb47e9f807e13215c98bd234fba9d3cfeee 2015-10-01 13:37:26 ....A 229376 Virusshare.00196/Worm.Win32.Vobfus.dgwx-49a306cc6bc1366813a4fcdc963380d37f3ab6c5c1d7262199a522c3a8c85712 2015-10-01 13:43:50 ....A 229376 Virusshare.00196/Worm.Win32.Vobfus.dgwx-76b92886de82835a8d6549f463e95a3f6709ae2a2c7baec8e82de3e397c4acff 2015-10-01 13:34:20 ....A 77550 Virusshare.00196/Worm.Win32.Vobfus.dgwx-936b1973cd9d4f1e9061abc54192cd24610fff1a7d25faa838160933d924c5b4 2015-10-01 13:34:44 ....A 229376 Virusshare.00196/Worm.Win32.Vobfus.dgwx-a7230d61a15e2d5cae22b4cb3a802b44c28e2ae0b774b40bac94cf1a38253876 2015-10-01 13:47:34 ....A 229376 Virusshare.00196/Worm.Win32.Vobfus.dgwx-af59a144b3c9f5cb16869709b1f68f9770bb36f2e86a081230789de0b6d00245 2015-10-01 13:49:22 ....A 229376 Virusshare.00196/Worm.Win32.Vobfus.dgwx-b0457761c79e15c827db7db866a48fccd16423e6fe9a25bcc3e17ffc3c2b973c 2015-10-01 13:34:34 ....A 229376 Virusshare.00196/Worm.Win32.Vobfus.dgwx-c7c61bdd63a8f3901db05882b4456ca2712a148f5b24a9a2d9bc6250c91b7af7 2015-10-01 13:45:54 ....A 229376 Virusshare.00196/Worm.Win32.Vobfus.dgwx-ca488b7817bb589efc9af77a48087dc02c22194f13d8171c87f510202f245d3c 2015-10-01 13:48:04 ....A 229376 Virusshare.00196/Worm.Win32.Vobfus.dgwx-cd47e431134c957079c12aed2c9f154012885e167033df74758c066f38d2a1d0 2015-10-01 13:53:16 ....A 229376 Virusshare.00196/Worm.Win32.Vobfus.dgwx-ce382ac8598b01c19d50fb3c663d1bbeadcccf8e170a54086a78e300f7f3cf89 2015-10-01 13:43:58 ....A 229376 Virusshare.00196/Worm.Win32.Vobfus.dgwx-d37be739f6ff2f8e23fdd7ba2e28899bc8436511a12fe4813842e75df7748d38 2015-10-01 13:52:02 ....A 229376 Virusshare.00196/Worm.Win32.Vobfus.dgwx-e0ffed1c397706d031acc578bff5e71e5a9dfa04b5d276be0148e86455a10407 2015-10-01 13:35:50 ....A 229376 Virusshare.00196/Worm.Win32.Vobfus.dgwx-ee74d29706c2cc6cfeece85e9d758992527a4f63bc4d0df2cd1513eb84cf505a 2015-10-01 13:51:58 ....A 229376 Virusshare.00196/Worm.Win32.Vobfus.dgwx-ef3f144ced0a60c3931f21757d3c488b2ee71b91a8ff4baf3dd1866631553234 2015-10-01 13:51:58 ....A 229376 Virusshare.00196/Worm.Win32.Vobfus.dgwx-f472c4a67eb94c9c3e22def872cd9e4cb7c25b28fc5157d3b58e7217c5c48af2 2015-10-01 13:51:30 ....A 229376 Virusshare.00196/Worm.Win32.Vobfus.dgwx-f87d04f43a93f5884167b471e30293d7f8e50e73ad148d5fe90b4e595d08d143 2015-10-01 13:52:48 ....A 229376 Virusshare.00196/Worm.Win32.Vobfus.dgwx-fa13ab1c1504a4a23b47455fc49b76fb0383342ca3ad76761226aa052a63cf24 2015-10-01 13:31:52 ....A 229376 Virusshare.00196/Worm.Win32.Vobfus.dgwx-fa3de3c98d955461800c61c21baddae52be4b599db010803e04adc276693b3be 2015-10-01 13:41:02 ....A 229376 Virusshare.00196/Worm.Win32.Vobfus.dgwx-fb97a11d95a8daf3b522dfde8a979dad45d0f533612e3ccd0941ead3bfc03863 2015-10-01 13:31:22 ....A 237305 Virusshare.00196/Worm.Win32.Vobfus.dgxc-efe51d49c1cf7bffd891bfccad1a8c4ad3285d3fc5909d8d109e0ca9a43daa66 2015-10-01 13:34:56 ....A 258048 Virusshare.00196/Worm.Win32.Vobfus.dhos-e122b92c9f57e374f5d5160ddc4e4815c0b1bd557447da527760d82e10a13131 2015-10-01 13:38:52 ....A 106496 Virusshare.00196/Worm.Win32.Vobfus.dijg-e573f91022bbe2e2d786f75d3ffc8cc0805f3afa38d4577d9e0b49e1de5299b4 2015-10-01 13:50:58 ....A 253952 Virusshare.00196/Worm.Win32.Vobfus.dijy-14e9131750244fdd1d78e1faf40b90d762627cf934ac8d017c62b81207be3fb8 2015-10-01 13:41:44 ....A 253952 Virusshare.00196/Worm.Win32.Vobfus.dijy-1c0e210564337e3b61bbfbf1fead13b4c828f2d8f999a93aad054f38cd9dc0d2 2015-10-01 13:43:38 ....A 225280 Virusshare.00196/Worm.Win32.Vobfus.djqx-fb592d0fbff223f6974d72334f0cc8223d4a1588f960b9336a95c7ef6adbafac 2015-10-01 13:33:16 ....A 225280 Virusshare.00196/Worm.Win32.Vobfus.djqx-fee2bae8b6da318aa4cbe9bd2c1a6178db8a3aa18a9449f7ed112cf6601c77d2 2015-10-01 13:34:14 ....A 212480 Virusshare.00196/Worm.Win32.Vobfus.djvj-0681aeeef06b1b4ad5e4679c364438ea743e36dad072723a43c41943c2a0df59 2015-10-01 13:45:14 ....A 217600 Virusshare.00196/Worm.Win32.Vobfus.dkne-4335fe62724de56de979eac8de6d5953f61262d5daa167b49fb1eb6222f91f15 2015-10-01 13:44:34 ....A 231424 Virusshare.00196/Worm.Win32.Vobfus.dkun-7934d7007b4d9aa0e0070fe2eaadd806172ff7d3619384ed174e326ade32a76b 2015-10-01 13:32:46 ....A 228864 Virusshare.00196/Worm.Win32.Vobfus.dlhn-1846246184574ecb108e3ca40b6dcb12f16365027366602611bc9e3f2e954bf1 2015-10-01 13:47:00 ....A 228864 Virusshare.00196/Worm.Win32.Vobfus.dlhn-6402bc9d14cb79e3ec29326b1e3ee553ca43c6f68acf375eab53ef002e514376 2015-10-01 13:44:12 ....A 228864 Virusshare.00196/Worm.Win32.Vobfus.dlhn-8ef6a91016f321041e419e5a5b65914913c83d8c39e68ee64c1f730a2264ce9b 2015-10-01 13:45:10 ....A 228864 Virusshare.00196/Worm.Win32.Vobfus.dlhn-a4b2a8a3561ade5807da2ff61d2104ea5a17e257eafb2c59839e684712e70333 2015-10-01 13:48:18 ....A 257024 Virusshare.00196/Worm.Win32.Vobfus.dngt-07baceeafebab007af6a8019fe76058af04a4d2e80e006e25e63b07cc85c9fb4 2015-10-01 13:50:42 ....A 261120 Virusshare.00196/Worm.Win32.Vobfus.dnna-8e267b1b4ade5bf67fc09a4aa0d6915a3ba10a77b963eda73fb55bea6244ce7a 2015-10-01 13:36:20 ....A 261120 Virusshare.00196/Worm.Win32.Vobfus.dnna-c3a69e22c29c3c4bbd17f20d77f7ddfb9af7f22267cb5b937d424ee15c9b7687 2015-10-01 13:47:20 ....A 261120 Virusshare.00196/Worm.Win32.Vobfus.dnna-c43b176df8d257e3674d2b0291fb6b51ba8559ddb37f717155ad9cf226ebaec5 2015-10-01 13:42:58 ....A 81920 Virusshare.00196/Worm.Win32.Vobfus.doob-81e72193f4a4279c3d9f1d9dfd8e1d1f5423eb525c63d9b3c128c17e33a1e87f 2015-10-01 13:51:14 ....A 81920 Virusshare.00196/Worm.Win32.Vobfus.doob-9d06e171fbdbbbf93a208eb157dfecd99c93eea0b3a5946f1bd06558a5596583 2015-10-01 13:48:00 ....A 305664 Virusshare.00196/Worm.Win32.Vobfus.dotz-697cad7effdcb899272478989062ecd9be9519e00c175a771664a15431f5b7ad 2015-10-01 13:44:32 ....A 221184 Virusshare.00196/Worm.Win32.Vobfus.dpfw-68994a89cbd311333611b012389d4e541a4080c85f248afeb01c5953dd68fbe4 2015-10-01 13:49:24 ....A 304640 Virusshare.00196/Worm.Win32.Vobfus.dqjj-07e8dac09a09dfa7b677356f77a9f0c6e0709d56b06c1c3146950c7ceaa77d1f 2015-10-01 13:31:32 ....A 300032 Virusshare.00196/Worm.Win32.Vobfus.drgo-bd6b9f3bedc088687d7066fc773039195a62535f23c4f773b634a52260475f71 2015-10-01 13:32:38 ....A 306688 Virusshare.00196/Worm.Win32.Vobfus.dsxm-5d009f3c3761276879aa8190f6293197bd5aba35fcfc5ee8f33ff4cb14e14911 2015-10-01 13:53:18 ....A 306737 Virusshare.00196/Worm.Win32.Vobfus.dsxm-f7a8e5378e1f860f819c9efac141fbae4f95533b1e8587ee414a66fa24177a04 2015-10-01 13:38:06 ....A 321536 Virusshare.00196/Worm.Win32.Vobfus.dtfj-b25055715a224cdb6fdbf4192ce5ac08782b311ee8ee0d87320ee9ca83988577 2015-10-01 13:42:08 ....A 430080 Virusshare.00196/Worm.Win32.Vobfus.dtip-cf6a9268540ce544e75581bf05468f9e2a40fec844e47ab8dfe11afe828c61ad 2015-10-01 13:43:12 ....A 146432 Virusshare.00196/Worm.Win32.Vobfus.dtzl-487596725f0c93fd916554ce2725bbee728f3c3b3c3f880295ec0d8e7d08106b 2015-10-01 13:45:20 ....A 155648 Virusshare.00196/Worm.Win32.Vobfus.duaj-ec9282693982c06f42a8e1fc053c1739377560fe7080c1d9d35a08ff1282dc2e 2015-10-01 13:38:10 ....A 275968 Virusshare.00196/Worm.Win32.Vobfus.dvca-b15cb5af951491263f9bdd0dbf9406435b589853ef51d985c541969d3acacc14 2015-10-01 13:33:12 ....A 233472 Virusshare.00196/Worm.Win32.Vobfus.dvte-d93ee5ef739f3de72a20198501642b693746528e38f3cc0563c3cda1694b0b88 2015-10-01 13:37:00 ....A 126976 Virusshare.00196/Worm.Win32.Vobfus.dvxj-f127021487598f84937bff328e581f8259b32bcaab61c5f6ed614545d1a89974 2015-10-01 13:46:38 ....A 268800 Virusshare.00196/Worm.Win32.Vobfus.dwou-d492c7ec60be65728757eaa75019df5aa3da88c005ca103e4ff26a69d894f419 2015-10-01 13:34:38 ....A 20480 Virusshare.00196/Worm.Win32.Vobfus.dxpf-973948b1fad659c3a9d582bf0d2b370c5d11a87dcc1940628ab753b860a14a4e 2015-10-01 13:32:38 ....A 20480 Virusshare.00196/Worm.Win32.Vobfus.dxpf-dc882cd4f9910e5f1deecafb497f38544c5a51c0adf666a3a6e410484e02e4d0 2015-10-01 13:39:42 ....A 20480 Virusshare.00196/Worm.Win32.Vobfus.dxpf-dd99af028113a5b45ca0c828b28e5db859e94f5ae806a0928fc788e3fbc63a88 2015-10-01 13:35:06 ....A 241664 Virusshare.00196/Worm.Win32.Vobfus.dxsh-d55c20e0256ce35b6ae691475bb9ea73ec6dbe537a5ef9f7487dd284cbfd34cf 2015-10-01 13:36:50 ....A 23040 Virusshare.00196/Worm.Win32.Vobfus.dxsz-12ab7380c6bd49602c7464443969506064911199730e1f2af77fdc7ed53e9812 2015-10-01 13:43:22 ....A 23040 Virusshare.00196/Worm.Win32.Vobfus.dxsz-309820363bafefad904935c955d8ab462841352cc6137b3604af3779052e5ab7 2015-10-01 13:50:02 ....A 23040 Virusshare.00196/Worm.Win32.Vobfus.dxsz-428b8fba486b712eed28baa0a4562b5aa0cd1adcbb498309a506bd3d4cc3d43c 2015-10-01 13:40:50 ....A 23040 Virusshare.00196/Worm.Win32.Vobfus.dxsz-a64171d46c17ffbb4b5467db7c21e75a4204f0cc94e882d456aa7b321d07f458 2015-10-01 13:46:22 ....A 23040 Virusshare.00196/Worm.Win32.Vobfus.dxsz-cd0cc8aeed0e5a3a1d6728bf7e3089c755e5b869c5e5f0279f9cb0b5469fab84 2015-10-01 13:48:22 ....A 249856 Virusshare.00196/Worm.Win32.Vobfus.dyhf-e45b9933fdc30a2e7f6d06f4ad1bf0e799d776bf6e26336e90d180e8f2582fca 2015-10-01 13:32:36 ....A 229376 Virusshare.00196/Worm.Win32.Vobfus.eb-de45afb3c196b5bf2a42d30360456358d489427efad8ee7dd4575a5a2adde483 2015-10-01 13:39:06 ....A 98816 Virusshare.00196/Worm.Win32.Vobfus.ebbq-b5aaf5ec89cdcbdce717a043dfee2e7d96310728b4550423e05251954d980604 2015-10-01 13:47:54 ....A 219185 Virusshare.00196/Worm.Win32.Vobfus.ebck-bbac6de40dcba0ec7dc288a3a4862f3ab46bef7e2f07b70c9ba3f1315115fb15 2015-10-01 13:45:24 ....A 259584 Virusshare.00196/Worm.Win32.Vobfus.ecgb-8de98e5a4ca3293b10dcd11c2486201008ef65a2e620539d430927a369e986d3 2015-10-01 13:40:24 ....A 245760 Virusshare.00196/Worm.Win32.Vobfus.ecwt-ec9eae61cceacb0bce28580a947e7b23eb026148d106163ec9ff6140d4fedeaf 2015-10-01 13:33:20 ....A 274432 Virusshare.00196/Worm.Win32.Vobfus.edjf-6de00620ea09100e64bb16049d2d762acdfbf5d9d95cef08ee661e362ba27ffd 2015-10-01 13:52:28 ....A 274432 Virusshare.00196/Worm.Win32.Vobfus.edjf-9fad0243b7097c6fdbb004b692a0eb48299f1662759bb6bd16ef81a2f46ed715 2015-10-01 13:47:54 ....A 303104 Virusshare.00196/Worm.Win32.Vobfus.edjf-c9b6d18dcf076b5510008aff6e64bcf5a02503727c14d54541df47a7d5498639 2015-10-01 13:53:14 ....A 299008 Virusshare.00196/Worm.Win32.Vobfus.eemo-04b0b0e0830b3f50983cf8b21ce4f4a68c800e4f5412096e550799876936a8ad 2015-10-01 13:36:14 ....A 299008 Virusshare.00196/Worm.Win32.Vobfus.eemo-c8d0b1e21031f052d4b3f67a77b14cc04ca11879d3451ee1aa61e42de31f584d 2015-10-01 13:49:30 ....A 229376 Virusshare.00196/Worm.Win32.Vobfus.eeoq-7bc110c7c93be34544e9c39fe3ec34ea1e5a2630cf634dbabf48d09232ab3b2f 2015-10-01 13:40:30 ....A 229376 Virusshare.00196/Worm.Win32.Vobfus.eeoq-9a749272f55edfb584054b887e7330258ea4c67763e87d1e989ee35d11de1334 2015-10-01 13:50:50 ....A 143360 Virusshare.00196/Worm.Win32.Vobfus.eepy-11d9dcb0558ceae1251d00dda7b775fce78c826593a99ca5256c40ff21065bdc 2015-10-01 13:53:30 ....A 143360 Virusshare.00196/Worm.Win32.Vobfus.eepy-6dbac436fac35c3f378b5ddf2ea1a3e3618bf10ff9786f9944609c3c9dbab0b1 2015-10-01 13:48:44 ....A 163840 Virusshare.00196/Worm.Win32.Vobfus.eeqo-814f5f753131ba38c608ec035c6ea4ab64f868d94c61de24c67d0a396f3a4b3a 2015-10-01 13:32:30 ....A 299008 Virusshare.00196/Worm.Win32.Vobfus.eera-8cd6acdb63654e8e3cd681044c62f5c7978bbcc22659cabac2dedda809663576 2015-10-01 13:36:46 ....A 299008 Virusshare.00196/Worm.Win32.Vobfus.eera-979b39b663a6af7ccf1d129f48e14cc6401c90a4bdc4b7a32e300425000141fc 2015-10-01 13:48:04 ....A 299008 Virusshare.00196/Worm.Win32.Vobfus.eera-fd1a8d260f732ceb38f5e2679f6c85b1ec15e27d9d3fbbd9a379cbe2ca2463b7 2015-10-01 13:34:24 ....A 159744 Virusshare.00196/Worm.Win32.Vobfus.eeso-76e16afc84e99b512b8049b492d5aaad1d6f337738efd96af12b0b42641a4b05 2015-10-01 13:35:30 ....A 159744 Virusshare.00196/Worm.Win32.Vobfus.eeso-7f857eef544c252f849f210f44cf5a38ac95c9cc3f8c5a236996b678539ba628 2015-10-01 13:42:26 ....A 270336 Virusshare.00196/Worm.Win32.Vobfus.eevg-1cb05a3c9125efc8c894a24bc767d3789cad05f8888837ac411407f27ddd5948 2015-10-01 13:33:46 ....A 270336 Virusshare.00196/Worm.Win32.Vobfus.eevg-53eb30cc96d9fc9613193afeea3d5afa25b531fd0600e49b075555f3a583d487 2015-10-01 13:32:36 ....A 270336 Virusshare.00196/Worm.Win32.Vobfus.eevg-f6fa824a31ff7a64f922ca52e04a60acfee80b8988022d3929869d7fefece2de 2015-10-01 13:39:06 ....A 155648 Virusshare.00196/Worm.Win32.Vobfus.eewh-436a246fb39567d0fce1888c4bea6c0a52fedaf8bcfd62f08e1bb2b7eb4ca387 2015-10-01 13:46:00 ....A 155648 Virusshare.00196/Worm.Win32.Vobfus.eewh-e1e54216ecd1d68d960e7758ff73fe764deb8100621852350c0ab9e3fc8eebf9 2015-10-01 13:32:24 ....A 155648 Virusshare.00196/Worm.Win32.Vobfus.eewh-ed62924e071015ac301a02d64ad26754ecf470a5c944f87b8a17f8ca186e4b7b 2015-10-01 13:38:04 ....A 155648 Virusshare.00196/Worm.Win32.Vobfus.eewh-f5f45c95a07e9dd1ee938c5de451d54cae0ac8c7fc984d72192b808a3563e3fb 2015-10-01 13:47:38 ....A 286720 Virusshare.00196/Worm.Win32.Vobfus.eeyd-08e4a6b54aa0bf8630404e965366fcda0faad49b0cd6b001cf3cd14331937b25 2015-10-01 13:32:24 ....A 327680 Virusshare.00196/Worm.Win32.Vobfus.eeyv-766faa491649104c7d56f946c8b5314e82ff68a5a0bbdf2bfc9a8c94e5e17da5 2015-10-01 13:34:54 ....A 159744 Virusshare.00196/Worm.Win32.Vobfus.efej-08349071e1585ebd33d5e06243a4a07d379c822f487a8c4e94cb69ec086cfd11 2015-10-01 13:33:36 ....A 163840 Virusshare.00196/Worm.Win32.Vobfus.efex-de5915b5d4df95fd09cc75fd800e247f9b220842e6ff8d55da7a3a2f20baacb9 2015-10-01 13:35:46 ....A 290816 Virusshare.00196/Worm.Win32.Vobfus.effh-69e3e8fca38ed7b0a07e11fe2642fe836b821fdc38997a1b1a27b8f8c4ab62fc 2015-10-01 13:50:46 ....A 299008 Virusshare.00196/Worm.Win32.Vobfus.effl-0e53ae265e0138f6365719a8ac820b491175fc35d8fbb797094022dd5cdc0202 2015-10-01 13:42:28 ....A 303137 Virusshare.00196/Worm.Win32.Vobfus.effl-11457833cca8a20ec42fc744b33fb19052dc6ceac76694dc8a36461db4c74320 2015-10-01 13:33:24 ....A 155648 Virusshare.00196/Worm.Win32.Vobfus.efgc-5e5bf6b01a7622940e0b4ce34f55f0b5abdd1027772afc5156be9b5643e3daad 2015-10-01 13:31:58 ....A 225280 Virusshare.00196/Worm.Win32.Vobfus.efgw-2f0d8898e5606e04f549b3af058ca6f188585e74f2672634f2e70cd0c075df0e 2015-10-01 13:31:56 ....A 159744 Virusshare.00196/Worm.Win32.Vobfus.efhe-e4d2e8c561ed9d6f4f6545882e83ba7466e1cb7b7be2c95a3eed45a30ddc416d 2015-10-01 13:41:00 ....A 188416 Virusshare.00196/Worm.Win32.Vobfus.efio-18a59f7ff7676db3b97579afd3724f70514d4c714a8306a12d3e26ea97502432 2015-10-01 13:35:12 ....A 159744 Virusshare.00196/Worm.Win32.Vobfus.efip-9ef5a54fc33565f5344c01b24c608d9590fccb3ebd8246acd364984187f3de65 2015-10-01 13:38:26 ....A 159744 Virusshare.00196/Worm.Win32.Vobfus.efip-ca9352babda644d9ab0759052d298185e447d7e30b6bd98103f0778bab8549bb 2015-10-01 13:42:08 ....A 266240 Virusshare.00196/Worm.Win32.Vobfus.efir-42d5d7f856b442116a2c76f5104475e3814fdf5b9cd448c2caf47f801880df00 2015-10-01 13:38:46 ....A 266240 Virusshare.00196/Worm.Win32.Vobfus.efir-97f516d0b50ab80a29a130a163dcd9198e091f00fb99443b5bfbbee93d03b41f 2015-10-01 13:47:14 ....A 266240 Virusshare.00196/Worm.Win32.Vobfus.efir-a4a610f318967a55c2db36b3394a053a5927e9f3bc0c7027c5277d1112b54296 2015-10-01 13:34:32 ....A 266240 Virusshare.00196/Worm.Win32.Vobfus.efir-fe39af6ca877299450a63835c12faf58dfc8f0831c49f26436a3eb6567abd38c 2015-10-01 13:49:10 ....A 262144 Virusshare.00196/Worm.Win32.Vobfus.efkb-60321a8eb13282c7df9ad782b255e56c123b63733f5fc09a347ce91995354759 2015-10-01 13:36:18 ....A 262144 Virusshare.00196/Worm.Win32.Vobfus.efkb-b77d12af2426a1cea399b5fff9adef7b806cffb012c176158530bbf7cd30aeff 2015-10-01 13:40:08 ....A 262144 Virusshare.00196/Worm.Win32.Vobfus.efkb-fc91526c666647ea69bc76d88111ded64598f00b76cf43aea6925fa892462804 2015-10-01 13:53:16 ....A 200704 Virusshare.00196/Worm.Win32.Vobfus.efkd-2cf5ac10c29d4bb87e4f185aa5b17fe79714f90b38eff8c07455d29fe51582a8 2015-10-01 13:48:38 ....A 200704 Virusshare.00196/Worm.Win32.Vobfus.efkd-2db074f365b013cc63b0b4c2b3833627167dd021534d75d9a4c75bc058812a09 2015-10-01 13:45:48 ....A 200704 Virusshare.00196/Worm.Win32.Vobfus.efkd-5297cc476d824c77df224978492bcfec925d889719e7879b46d9a7f3cbfe7153 2015-10-01 13:40:24 ....A 200704 Virusshare.00196/Worm.Win32.Vobfus.efkd-8c2d3532e6652c093958f65a91bb173d4c8040c0c3ab2a333dd78075488512dd 2015-10-01 13:51:20 ....A 200704 Virusshare.00196/Worm.Win32.Vobfus.efkd-c4521cb28a37b662e45fab798c58d35538d870c6b691feaad3d75af78e557688 2015-10-01 13:39:48 ....A 200704 Virusshare.00196/Worm.Win32.Vobfus.efkd-db748ef6a48931dbba5325189a3c2b3226b79235135e7ff54fa772373c74d387 2015-10-01 13:37:26 ....A 200704 Virusshare.00196/Worm.Win32.Vobfus.efkd-e496b2bfb4c82c787e344542a78b77aa0dd0dc135386533b1209756930b256a8 2015-10-01 13:40:56 ....A 253952 Virusshare.00196/Worm.Win32.Vobfus.efkf-25d3e3f87005d48a1772133ef0b03ecd4dfcc9e547bab89aa848070746b31634 2015-10-01 13:33:08 ....A 253952 Virusshare.00196/Worm.Win32.Vobfus.efkf-4bb042bafdf7850d27b6b3deeba50c92664e10df4463b78273bb29208896c987 2015-10-01 13:48:50 ....A 253952 Virusshare.00196/Worm.Win32.Vobfus.efkf-87b6fb73a8fae409e4ab6ee3aa088cec3a47d2c7e58c52321c9cc94d472e5569 2015-10-01 13:40:24 ....A 253952 Virusshare.00196/Worm.Win32.Vobfus.efkf-8fe598e49cb8da99b5c4e0c7abd8f4765f685c016ec11a5d7952bf89c37533a7 2015-10-01 13:36:42 ....A 372736 Virusshare.00196/Worm.Win32.Vobfus.efkh-191a3ebf8205df9f0200bea8e8c8054126a222ee22068eba9a12a648dfc9624e 2015-10-01 13:40:16 ....A 372736 Virusshare.00196/Worm.Win32.Vobfus.efkh-853bdace8030f84ade6aa0492422da2962ece0dacbcfea5f2749343d811a5825 2015-10-01 13:45:34 ....A 204800 Virusshare.00196/Worm.Win32.Vobfus.efkq-25f020ec6f4f81a09a3ff6846e40da261f8036bd5296f623df1937831e1a241d 2015-10-01 13:49:18 ....A 204800 Virusshare.00196/Worm.Win32.Vobfus.efkq-32c8880600cb4a9d5907b641c424c30d3821318b09e84b9b924832db0c23ec8d 2015-10-01 13:44:14 ....A 204800 Virusshare.00196/Worm.Win32.Vobfus.efkq-6072061994b9a0c92c4065dd1ad9dacbcf7cd314e11ed103330f534ec360c97d 2015-10-01 13:45:16 ....A 204800 Virusshare.00196/Worm.Win32.Vobfus.efkq-79536075f11c3615f79ec185099944c5a29f13b370ae9398c9d25f8b0b37fcfd 2015-10-01 13:39:28 ....A 204800 Virusshare.00196/Worm.Win32.Vobfus.efkq-8ef87b09be80c6f51b2cbaff765176b6a2935564de94480cae68f64f8186d15f 2015-10-01 13:35:46 ....A 253952 Virusshare.00196/Worm.Win32.Vobfus.efld-7aa46552bbe4ab02495730604100e09d5351b4ee9dcf8f9678926a8cec83c7ec 2015-10-01 13:39:10 ....A 253952 Virusshare.00196/Worm.Win32.Vobfus.efld-c41a04d80abefb2ee44d1db711f8942b39132c788b372cfb5646ebf76640f3a9 2015-10-01 13:37:36 ....A 253952 Virusshare.00196/Worm.Win32.Vobfus.efld-dc9353682a5a4dd6dc8b53a8cbb604ff142a69e55a7b68809178b19ac460e5d9 2015-10-01 13:34:20 ....A 176128 Virusshare.00196/Worm.Win32.Vobfus.eflp-038e852d06e0d9aa4581fe3aa722de8883b17a667e26d09079b63e508e765e51 2015-10-01 13:36:56 ....A 176128 Virusshare.00196/Worm.Win32.Vobfus.eflp-172d38754d1b83f47e4097e2e46f339d9159061543e4a262e7a226900a9d0e1e 2015-10-01 13:53:14 ....A 176128 Virusshare.00196/Worm.Win32.Vobfus.eflp-862a51377722a84c7d4b397c0180b936b503602a383fab4a67de2b241cde5a78 2015-10-01 13:45:18 ....A 369920 Virusshare.00196/Worm.Win32.Vobfus.eflp-cc1de0c33ebbc436c16d71107276343c24c553ecf86d99dd71a90c6a2a526563 2015-10-01 13:35:48 ....A 159744 Virusshare.00196/Worm.Win32.Vobfus.eflr-2e658a5acdf2d0f0184ac3773d4a48a5794626adb4941422b010d4da696c2ac8 2015-10-01 13:43:06 ....A 159744 Virusshare.00196/Worm.Win32.Vobfus.eflr-7b10f816f0e0c240dd9f9956b14d5fa63f4939dfe9beec350995711f9b8e7cc7 2015-10-01 13:36:30 ....A 159744 Virusshare.00196/Worm.Win32.Vobfus.eflr-a614cb4eea780f7dc456e3c8c0b5106a9c144ec72b2d1f262297bf739cbb3e5e 2015-10-01 13:49:28 ....A 229376 Virusshare.00196/Worm.Win32.Vobfus.eflx-fe920be0370ef36fdad574b6f762b09e208d6a4488b08b77397643ab90e2f2da 2015-10-01 13:51:28 ....A 163840 Virusshare.00196/Worm.Win32.Vobfus.efmk-1227b93be6ea536636b2a5e841fc89897e65e4fae88eab8f409229ccc5cef989 2015-10-01 13:36:12 ....A 163840 Virusshare.00196/Worm.Win32.Vobfus.efmk-14189436cc5710f1bcabb05541dd3a6c49c59c6651581433aa415dbc843c3836 2015-10-01 13:43:34 ....A 180224 Virusshare.00196/Worm.Win32.Vobfus.efmo-21dc77934888b0e4f692309c3d8363964692fea6ba32cd9726394ee2fe534ab8 2015-10-01 13:35:54 ....A 180224 Virusshare.00196/Worm.Win32.Vobfus.efmo-29b5a886d6404dbf96bc5b6a25a89d46f86bbdf8c955339836d4a11e0257ef0c 2015-10-01 13:33:28 ....A 180224 Virusshare.00196/Worm.Win32.Vobfus.efmo-3f3fa909cd92d7343e7b602b96cf972038ab50f621be08686383ab2920a9e403 2015-10-01 13:38:12 ....A 180224 Virusshare.00196/Worm.Win32.Vobfus.efmo-bb4e8279d8e76c58a06bd0804581c995ccd91a0d4b46941755feb6c240765b62 2015-10-01 13:43:38 ....A 180224 Virusshare.00196/Worm.Win32.Vobfus.efmo-d6b2049dafd9baa898a20723a86340a389bcf2f7d10db552cbeb46a89137a7a6 2015-10-01 13:43:34 ....A 180224 Virusshare.00196/Worm.Win32.Vobfus.efmo-e63493802bbaa66d4dfe49d0ba2e2ffb979bfd7647e991b8953b9f730f028f33 2015-10-01 13:52:10 ....A 180224 Virusshare.00196/Worm.Win32.Vobfus.efmo-f30a424fc58fa3b8d60c21c2bc36636cef2bae7ad297befc1f110514796ea90e 2015-10-01 13:33:12 ....A 180224 Virusshare.00196/Worm.Win32.Vobfus.efmo-f473341d29d80d62a7761e6eac4df7e3be5bdc8e9045a25560e34ee44c57f702 2015-10-01 13:34:58 ....A 151552 Virusshare.00196/Worm.Win32.Vobfus.efna-50965b66d9a093bb7bda5c8db22e9777aa12285871e174823fac45a761f6e06b 2015-10-01 13:34:24 ....A 151552 Virusshare.00196/Worm.Win32.Vobfus.efna-6ceb87ef2adf92ec1c59716ffa1fdae24a66f9c8331b68dbc4179f1171aae29d 2015-10-01 13:52:10 ....A 151552 Virusshare.00196/Worm.Win32.Vobfus.efna-7c1bf9915f5d5d52b19cfeec90bceb1756b20088c2c82671bd634ce856b9e69c 2015-10-01 13:35:08 ....A 151552 Virusshare.00196/Worm.Win32.Vobfus.efna-98bb3075b1792c1482d7cb6393b81301a770224b71ff18f8157d75b32283f32c 2015-10-01 13:51:32 ....A 184320 Virusshare.00196/Worm.Win32.Vobfus.efna-df150c038672e199de61803f64b1d0b39c38f66d6e623041bfdc683fefeffabf 2015-10-01 13:47:58 ....A 143360 Virusshare.00196/Worm.Win32.Vobfus.efnc-38f51a6bd3f7d00033ccff5676fafccb6fdb388279836c62583d0f1adc5c9ef9 2015-10-01 13:38:50 ....A 143360 Virusshare.00196/Worm.Win32.Vobfus.efnc-6bbfd90a9164727294c6e8627bcf735996c5c54c3b6d8d2a0ef3c671372d20bb 2015-10-01 13:50:30 ....A 143360 Virusshare.00196/Worm.Win32.Vobfus.efnc-b292127bd2e55a75e862cc6a4670d1a5fcabf301b206228d4cc1308de6729be6 2015-10-01 13:40:46 ....A 143360 Virusshare.00196/Worm.Win32.Vobfus.efnc-d9899d8243ba0febf44c09b5cd148a6a9a8d542678abfb8ddd79b749b1752b58 2015-10-01 13:32:28 ....A 143360 Virusshare.00196/Worm.Win32.Vobfus.efnc-f9fb90a0a70cd0e7827ddef5adfd6b4d3e58f6cf57eccc1a85166755db877204 2015-10-01 13:50:44 ....A 155648 Virusshare.00196/Worm.Win32.Vobfus.efno-de20391d6f7340dbdfd1c7828a53ade06a1ec9e507df7e109208876c54151c89 2015-10-01 13:46:04 ....A 348160 Virusshare.00196/Worm.Win32.Vobfus.efnq-5812f85ce132c076d942172de3463b4c0d5ab6f65505d0e32a277611fe853211 2015-10-01 13:48:50 ....A 348160 Virusshare.00196/Worm.Win32.Vobfus.efnq-5f568438a7d01b3edabe8fca791e739044e3de15c6a7d6750330ff4a1e288875 2015-10-01 13:33:02 ....A 348160 Virusshare.00196/Worm.Win32.Vobfus.efnq-c022d71f6d774c3434037ba7b80697a5e84347da3748a5377a88df505b677a89 2015-10-01 13:34:02 ....A 348160 Virusshare.00196/Worm.Win32.Vobfus.efnq-c741c5d696740bda66e5cbf8e0c8cef0d7813b98d8f49928f6c3dcd8da89594a 2015-10-01 13:41:06 ....A 348160 Virusshare.00196/Worm.Win32.Vobfus.efnq-fe7ed9e9425bf9923a8de2148afca32e7b8c9b2135856d4b3aa4ea7682b21ed3 2015-10-01 13:31:58 ....A 225280 Virusshare.00196/Worm.Win32.Vobfus.efnr-385b2c19d943ddd9e2c27f8ec3fd5dd4e0fd0a191ea49400afb3210949dfb7b5 2015-10-01 13:35:14 ....A 225280 Virusshare.00196/Worm.Win32.Vobfus.efnr-72e68bc9e4858fc56aa9010cdac0e17d58a4b7f5c15b9283af1389330a49f66b 2015-10-01 13:40:12 ....A 225280 Virusshare.00196/Worm.Win32.Vobfus.efnr-c967335a00c99ba5db6baee889cf79f528dc88b134b7c739930e6449d741d230 2015-10-01 13:44:50 ....A 180224 Virusshare.00196/Worm.Win32.Vobfus.efnu-8c0fae87b90df2022ad78020bccee9bb5a6777cd952ceadae84efccaf39d3b59 2015-10-01 13:33:40 ....A 266240 Virusshare.00196/Worm.Win32.Vobfus.efnw-3ab531bb4c99d3b41207e3b44ac3d8c5f118565435077aaef54fcc29bf0a333e 2015-10-01 13:34:56 ....A 266240 Virusshare.00196/Worm.Win32.Vobfus.efnw-761514098a21ffd803b1171d12a4d9d07fe9c1ce111b0b2c2152ec4d614d39c5 2015-10-01 13:38:36 ....A 135168 Virusshare.00196/Worm.Win32.Vobfus.efoh-b7c850d011d17bf3b8ed9ec09c471e780c67b3d0e9c2751ae57b3eb3d94a876f 2015-10-01 13:51:20 ....A 155648 Virusshare.00196/Worm.Win32.Vobfus.efoj-9611835e16cad1345324ba96af090a4071a37a4d3317d5c08ef250bb4fc5f879 2015-10-01 13:50:06 ....A 163840 Virusshare.00196/Worm.Win32.Vobfus.efot-705e6902fd6f25aea695db2fd718ba4e8ee7768ea5e6dfcd45121b55546e5d4f 2015-10-01 13:44:44 ....A 159744 Virusshare.00196/Worm.Win32.Vobfus.efot-994100505df280a978c4d92dc5c78f1ee2ff14457ba8bb50c50afc2411df6fb4 2015-10-01 13:40:28 ....A 139264 Virusshare.00196/Worm.Win32.Vobfus.efov-49f3b23f73d4bb422803db0102a007946d03de49862236dc56f03baa835e1db4 2015-10-01 13:42:10 ....A 155648 Virusshare.00196/Worm.Win32.Vobfus.efpc-06b5887e618e0cbe5f551009ded8f793bdfb1d406a3003d29a9c24ec78266c5b 2015-10-01 13:44:12 ....A 155648 Virusshare.00196/Worm.Win32.Vobfus.efpc-24f33a90bc229e0b4b14a0772f211c7a7e571255829e6fd4af8729ae89e62b04 2015-10-01 13:38:08 ....A 155648 Virusshare.00196/Worm.Win32.Vobfus.efpc-3be59afe81b745e322a17ed85d22be44147f5d446b4d92e63e8b1290d66f95fb 2015-10-01 13:44:06 ....A 155648 Virusshare.00196/Worm.Win32.Vobfus.efpc-3f3697f6cc09a8ec143f602931a720b62cf61a79820396066c7fc8ccf24021ec 2015-10-01 13:38:02 ....A 155648 Virusshare.00196/Worm.Win32.Vobfus.efpc-6f394cfbb97d2775a5c945d7ddcfbd8f7cad04dfb856cd57951f4efbb31f70a0 2015-10-01 13:46:00 ....A 155648 Virusshare.00196/Worm.Win32.Vobfus.efpc-b3f4cfd2b3e59271b1e81616f2f82d433f58d1921d5fedb076c3bfe841314540 2015-10-01 13:45:02 ....A 155648 Virusshare.00196/Worm.Win32.Vobfus.efpc-d48579f1961e4e4881e4e0af535b25df063227e48b4dc43e4111591f5ba0cebe 2015-10-01 13:47:24 ....A 155648 Virusshare.00196/Worm.Win32.Vobfus.efpc-e3681ae24da93e84f98bb718d72d83c6c375eaaa71bddc58d2dd804d5a4a99ff 2015-10-01 13:32:24 ....A 155648 Virusshare.00196/Worm.Win32.Vobfus.efpc-e75c8ebac45e393421abc7d5209ca300ff9f9cfad0aded4d3c21d12f8f0fd497 2015-10-01 13:42:40 ....A 200704 Virusshare.00196/Worm.Win32.Vobfus.efpd-489b7d200fdb648aab70cfb8c04ebbf01ae57bb074354c89c0ae35edba9e3322 2015-10-01 13:52:54 ....A 200704 Virusshare.00196/Worm.Win32.Vobfus.efpd-d142a1894d3f0f1088ce5934423dd4524ad8698bae21491f20fa6b871a246d6d 2015-10-01 13:35:08 ....A 237568 Virusshare.00196/Worm.Win32.Vobfus.efph-71bcccc9a95aa5402cbcf31e5cd9b2db52de1dcc391205e1cdf9ff8ddb425701 2015-10-01 13:41:04 ....A 237568 Virusshare.00196/Worm.Win32.Vobfus.efph-97646c7e50ff99515aa9275674a862fde58c8aa29b15b6faa661e6ed92cc74d4 2015-10-01 13:42:46 ....A 237568 Virusshare.00196/Worm.Win32.Vobfus.efph-df7321f93c0e9e1d115539bdfef0e34829f9c5e9fe169fc6ebf13df079b11cb9 2015-10-01 13:35:48 ....A 135168 Virusshare.00196/Worm.Win32.Vobfus.efpl-25c167c43aa6472d3e438eadb81fc7f5f3993029509e0e3b5b1a3168bd6bf5ed 2015-10-01 13:31:36 ....A 245760 Virusshare.00196/Worm.Win32.Vobfus.efpp-274684d3669e4ca6648778bad03caf81a790f74881af7c27515411669fbded9a 2015-10-01 13:50:40 ....A 245760 Virusshare.00196/Worm.Win32.Vobfus.efpp-3ecdfb30b2133ef0197a9f756dac547fa2018015dd913fbcaa55eb60ccabda40 2015-10-01 13:41:52 ....A 245760 Virusshare.00196/Worm.Win32.Vobfus.efpp-fa43543974d740c85f27f9ebbedf5add7292fb7035fafc5a153a117e611c3266 2015-10-01 13:41:40 ....A 270336 Virusshare.00196/Worm.Win32.Vobfus.efpw-d63549521b921b674ea2c3aba0e4ee4e8a9392c3436576242a3e7758bdbdf4ad 2015-10-01 13:44:12 ....A 151552 Virusshare.00196/Worm.Win32.Vobfus.efqa-78da15014e88d9a097b87af948ef8b516000d09e19fee5a4de821b5602db7cd2 2015-10-01 13:39:12 ....A 286720 Virusshare.00196/Worm.Win32.Vobfus.efqz-240e39c59f68e14d5ad1cd4c55b977c099f7dc228d41a9c41f81cfbc3b3b716f 2015-10-01 13:39:48 ....A 286720 Virusshare.00196/Worm.Win32.Vobfus.efqz-3dc5144263694fd49e4edbfd5a1ef2658bdf0178a2c4b5ffb803e6d2b1c013f6 2015-10-01 13:53:24 ....A 286720 Virusshare.00196/Worm.Win32.Vobfus.efqz-5fbda3b18e67dec3f542554560e661be1c1692b0f30de77747abdf8762565a3d 2015-10-01 13:44:36 ....A 286720 Virusshare.00196/Worm.Win32.Vobfus.efqz-7fb13650c0df185d438f6ad12aa6f2131ec6cc59ca9cd524a1c1952bb9bba4ff 2015-10-01 13:43:06 ....A 323584 Virusshare.00196/Worm.Win32.Vobfus.efrj-37d5bd0da2c79659716eaf65e27b6f59196f91630de57d6a5c1e5d185e476429 2015-10-01 13:50:04 ....A 344064 Virusshare.00196/Worm.Win32.Vobfus.efsc-399f4251fc8b4a91d9fbdf09348af8f21a17e48ef50b4a510d664a8a01fd3978 2015-10-01 13:38:58 ....A 315392 Virusshare.00196/Worm.Win32.Vobfus.efsc-46e5ba2e1a883d2d9bc1e41e89b496bc62e10c885946b86851f5f80bc0c141ab 2015-10-01 13:47:28 ....A 159744 Virusshare.00196/Worm.Win32.Vobfus.efsv-782e7659c2fe307db207320bf9577a8d9d33f163c025e1a3c63ab29f01529d0f 2015-10-01 13:32:32 ....A 303104 Virusshare.00196/Worm.Win32.Vobfus.efva-51ccca721823cee7ebde19b3e24685f356c7b0698afe8311c5dd632c6b2f0d46 2015-10-01 13:40:56 ....A 303104 Virusshare.00196/Worm.Win32.Vobfus.efva-63130eacfb68d44055a8163e2418c1db59fd883df0780bfbb04419d212e677e1 2015-10-01 13:37:42 ....A 303104 Virusshare.00196/Worm.Win32.Vobfus.efva-92b35606eeb719734528a342f29852123ded519f6577ab2984470895aa26ae05 2015-10-01 13:42:44 ....A 303104 Virusshare.00196/Worm.Win32.Vobfus.efva-edbab940d539b78a35bcfa856506c5d2a621b6197d0b25b4ca0389788b1404e7 2015-10-01 13:46:24 ....A 237568 Virusshare.00196/Worm.Win32.Vobfus.efvp-0c44a2b2c30da277b84a27ce2620b55c821c64c669a98bc0b75d1eec36a4246a 2015-10-01 13:44:26 ....A 237568 Virusshare.00196/Worm.Win32.Vobfus.efvp-282b4cfb289c89a4151dfa6f32ef1c32a1055e5caac4151897a04c5e22bc4baa 2015-10-01 13:53:38 ....A 237568 Virusshare.00196/Worm.Win32.Vobfus.efvp-e366a471999cebc5543dbef25ac67944cca6f022f33da307ee95132f93f04a0a 2015-10-01 13:33:44 ....A 237568 Virusshare.00196/Worm.Win32.Vobfus.efvp-fb43b0e6df7783e7706cd7309a26dac0827778e46852ee873782ab47094a4c9b 2015-10-01 13:36:22 ....A 237568 Virusshare.00196/Worm.Win32.Vobfus.efvp-fe10b43bf45caffcd78ab60d8a6f67f61a326ccbfbb60c2008b5189f9badb894 2015-10-01 13:43:02 ....A 188416 Virusshare.00196/Worm.Win32.Vobfus.efvz-3fe53d8cbef57ba157298192b0ecdc006e270f6ebb4068a6426232166c46d285 2015-10-01 13:34:54 ....A 167936 Virusshare.00196/Worm.Win32.Vobfus.egjs-f6888554728242239ad1e65d7321c8d4d72c1e7ccc7235ab9b66092a36afec16 2015-10-01 13:43:30 ....A 149551 Virusshare.00196/Worm.Win32.Vobfus.eglu-2c2e283f3cedba6766ff9161bb3486b312c48bf28cca83d9ff8d970fe6353cd2 2015-10-01 13:39:44 ....A 94208 Virusshare.00196/Worm.Win32.Vobfus.ehhc-a7ae3c2d6052d445e11ed437b16f48302e09c6f93d102f3556591c86bbf9fdd7 2015-10-01 13:35:06 ....A 96302 Virusshare.00196/Worm.Win32.Vobfus.ehvc-1387c9f1a98012f562bbc7a28a3484270939933a1d40011dff50291a31ae6807 2015-10-01 13:43:30 ....A 417792 Virusshare.00196/Worm.Win32.Vobfus.eicn-03b940996c0db739377b5c1d981c3e1d0c5b4b2b96ed6112de7d59ef44f1504e 2015-10-01 13:43:56 ....A 417792 Virusshare.00196/Worm.Win32.Vobfus.eicn-601941d871568741ec1af78e4f927f0784a30417aafd0163be816e2bdf853a31 2015-10-01 13:47:14 ....A 172032 Virusshare.00196/Worm.Win32.Vobfus.ela-507b5cf60262ead4ab6ebddd36b019e69543ea8ec64c619b9c45d85a9adfe455 2015-10-01 13:35:28 ....A 172032 Virusshare.00196/Worm.Win32.Vobfus.ela-722925a68c263b8092737dae5d0976cdc343560c8b7b6c1fe97dbba0e74e68a2 2015-10-01 13:48:00 ....A 172032 Virusshare.00196/Worm.Win32.Vobfus.eoc-cbefaf869f5d5ffc06d0c2427bda034d986ebcc4ac7e62c04ad6001a7d38cd79 2015-10-01 13:34:38 ....A 90112 Virusshare.00196/Worm.Win32.Vobfus.epze-3faf5ee93536d45fde136f49f650ab631c210f847e3a6cfdd931aa96626922b3 2015-10-01 13:34:00 ....A 94720 Virusshare.00196/Worm.Win32.Vobfus.eqau-e47fcbbaad7b41826f0f9859537a75eb50f41364ffb933cb24c240d14a8599d6 2015-10-01 13:42:50 ....A 90624 Virusshare.00196/Worm.Win32.Vobfus.eqdd-4deaf3ef47f30335ba1c20d98548474e76d984d2d4b9e335afb239bb21408f05 2015-10-01 13:50:12 ....A 344116 Virusshare.00196/Worm.Win32.Vobfus.eqnm-d76a322fd9bb19152b8b5c3ee786e623a501207089d0f93f788d151f340b24c6 2015-10-01 13:36:14 ....A 344116 Virusshare.00196/Worm.Win32.Vobfus.eqnm-f7611e27587676f1dcab5d0e7b919acb35efa1db3e1adb8406b61db90254dbd1 2015-10-01 13:47:20 ....A 266240 Virusshare.00196/Worm.Win32.Vobfus.equo-015e2ff11415e867f182bf32dff624397d2f86fba47ca58c55105b51ddc4ef2e 2015-10-01 13:44:02 ....A 266240 Virusshare.00196/Worm.Win32.Vobfus.equo-06b0035b24100ebae731ac2c30090bee7b1e0a2013832d8ce645f2e1b88dfe45 2015-10-01 13:43:24 ....A 266240 Virusshare.00196/Worm.Win32.Vobfus.equo-0ed7edc9bdc777d37f82be5a5eb478b0863753f9e7d49d2abe636bee75a17e51 2015-10-01 13:45:54 ....A 266240 Virusshare.00196/Worm.Win32.Vobfus.equo-1ee632b7b3e26e9a2952e61ceb1268f59d435f12f08f99f1d3db14ffa96703a5 2015-10-01 13:47:26 ....A 266240 Virusshare.00196/Worm.Win32.Vobfus.equo-22a1a0958f3a28b9fe18598e04ad87d718226f472194f6cc9c36339f9fdcc756 2015-10-01 13:52:48 ....A 266240 Virusshare.00196/Worm.Win32.Vobfus.equo-27a2a4e431d00982468b6534e8efeb35acd66579d2cd26dc7205390062d45ced 2015-10-01 13:47:22 ....A 266240 Virusshare.00196/Worm.Win32.Vobfus.equo-2f8b170ad41b225971cca6713edb1d694f68b277a03d13aaed1aeb11b35bcf96 2015-10-01 13:38:06 ....A 266240 Virusshare.00196/Worm.Win32.Vobfus.equo-3f0d60f6401a988e4166e424dc8058448d54e713f683353fd2337375039fdf74 2015-10-01 13:38:16 ....A 266240 Virusshare.00196/Worm.Win32.Vobfus.equo-4f0d53e202b76b27783c810a079b6fb71b09faadb9e0163fcd37addc9945d29e 2015-10-01 13:45:54 ....A 266240 Virusshare.00196/Worm.Win32.Vobfus.equo-51c692a6236faaca949ac8091254fe7991abe5f26fad8c7e557a457e63dae55e 2015-10-01 13:53:24 ....A 266240 Virusshare.00196/Worm.Win32.Vobfus.equo-657df08b6ffca91346d180ebfb44f2fbc1a7ab3f2a44aa0975825400b1ba82da 2015-10-01 13:39:54 ....A 266240 Virusshare.00196/Worm.Win32.Vobfus.equo-6fbc1670bde5764f2b655e9a08dbb79d2e19dee2bc1dde713823bff1a550bffc 2015-10-01 13:40:58 ....A 266240 Virusshare.00196/Worm.Win32.Vobfus.equo-9dea1773881395929e9be00ad5685d868982901fae51654bc05627632367ff88 2015-10-01 13:49:18 ....A 266240 Virusshare.00196/Worm.Win32.Vobfus.equo-a2e8fcb7184f198b7d9019ae7582e799f99658cc5c02271fe498314161841f12 2015-10-01 13:34:04 ....A 266240 Virusshare.00196/Worm.Win32.Vobfus.equo-b1e6dee7a7fce76eeb64fb0f895b46eb7676c85aee95b73f2ee4a8f662e2c632 2015-10-01 13:49:18 ....A 266240 Virusshare.00196/Worm.Win32.Vobfus.equo-c2ec55ef78603f372611cfc6f0228440e5a52ab542a449e707ad119d12a7f81b 2015-10-01 13:35:30 ....A 266240 Virusshare.00196/Worm.Win32.Vobfus.equo-d70ac92684317f324064733b67d41a4fbaf1bd0a8fc9cf1e9a1f2ef229de2716 2015-10-01 13:52:32 ....A 266240 Virusshare.00196/Worm.Win32.Vobfus.equo-e258bcbf45023aa1342876c8ac78d0063d4358b937234b328650704365423775 2015-10-01 13:52:42 ....A 266240 Virusshare.00196/Worm.Win32.Vobfus.equo-eba909f6185a1764d93ec44022b223cf5d7fd3138ffdc57669e33b6f2a53c25d 2015-10-01 13:45:44 ....A 266240 Virusshare.00196/Worm.Win32.Vobfus.equo-f0d07cea59026d1fc0635cd0b9010af0dee6d7c822de70e1f2dc91281432de1b 2015-10-01 13:47:34 ....A 266240 Virusshare.00196/Worm.Win32.Vobfus.equo-f4616d1ecfb413e165b97e1228cd880be8ef08ee2492b1d71b47cdbd39fb4882 2015-10-01 13:38:38 ....A 266240 Virusshare.00196/Worm.Win32.Vobfus.equo-fac3f2ded106580e48d355ad589826d771b18e12f91e91484656e77ca40967c8 2015-10-01 13:37:34 ....A 266240 Virusshare.00196/Worm.Win32.Vobfus.equo-fec580feba97ef2d181245328e84045dcb3a83ad7f6e3cd917ec0886c95743dc 2015-10-01 13:47:20 ....A 217088 Virusshare.00196/Worm.Win32.Vobfus.erew-19edc9093f7d0449865138c5eb36c7f1cc0ec8aabec82fb2e9bec48e984fff9f 2015-10-01 13:49:54 ....A 405504 Virusshare.00196/Worm.Win32.Vobfus.erjm-d132a61b4903966d9e9d18ff89e4ae65c1e9a9bfc541c8dd935fe93324d4af45 2015-10-01 13:50:16 ....A 126976 Virusshare.00196/Worm.Win32.Vobfus.ermh-03651642dff30d89d326ffecebaf9538954ddbd6794c6fe675eecff6ec7ccd5c 2015-10-01 13:36:58 ....A 344116 Virusshare.00196/Worm.Win32.Vobfus.erob-4dcee6e4030e2ebf512da1101a8e2a6d214ad5ae99aef3f41f79fc26d9460e83 2015-10-01 13:42:46 ....A 299008 Virusshare.00196/Worm.Win32.Vobfus.erof-9b9454c8094a891f3610c74f785a0b19ebcb9d6d28fdbd06fee78af88e0369ff 2015-10-01 13:46:58 ....A 299008 Virusshare.00196/Worm.Win32.Vobfus.erof-a156fecdb5792cc0ad9adf7285cd43b4e449c9156203c613a40f08155f23ba1b 2015-10-01 13:42:56 ....A 126976 Virusshare.00196/Worm.Win32.Vobfus.erqd-a5a138fe7c6d04ae4a6a61ad04d497765a794fefff5e615a27687635be4584f0 2015-10-01 13:35:34 ....A 126976 Virusshare.00196/Worm.Win32.Vobfus.erqk-f30958d0d942b1b530d1b8b623029983e17b8bff385edd256890dea554a966fd 2015-10-01 13:34:06 ....A 135168 Virusshare.00196/Worm.Win32.Vobfus.erqx-673fccbf253e7c3a7e6c2bcc4073d401232582d5bce8a56f0f493b1e66d8419b 2015-10-01 13:53:22 ....A 131072 Virusshare.00196/Worm.Win32.Vobfus.errc-8fe05bb6880a5c2af43c7ccc2188c121a8faabb7e91c3a33ac70270113cedc71 2015-10-01 13:47:12 ....A 274432 Virusshare.00196/Worm.Win32.Vobfus.ersj-fb18207a937ce7098866c4772d43cd4d1fdd41d983826230e3d2c669b7186ead 2015-10-01 13:50:18 ....A 135168 Virusshare.00196/Worm.Win32.Vobfus.ersx-3917ee72354f6d480abf9958c20749d349d8bb26bde75b5fc95e673cac2c4eb4 2015-10-01 13:48:44 ....A 221184 Virusshare.00196/Worm.Win32.Vobfus.erta-0294afa89cc8218f571594fb5c96716a624001b6df9d4c993e426c00165ef5a4 2015-10-01 13:37:04 ....A 221184 Virusshare.00196/Worm.Win32.Vobfus.erta-050abb88ac8be9a4b1deddcef61691c68be27ba20f833567a3802b2a55518ce0 2015-10-01 13:51:44 ....A 221184 Virusshare.00196/Worm.Win32.Vobfus.erta-4694f1415311a0dc244513d0ce30f457ad2e170baa646bd400fb839043cc625d 2015-10-01 13:35:38 ....A 114688 Virusshare.00196/Worm.Win32.Vobfus.ertd-434d952a8551786413ce0fff7d628994591e585670521ab2a7ef5e2143ac39d3 2015-10-01 13:42:52 ....A 114688 Virusshare.00196/Worm.Win32.Vobfus.ertv-57c06688460f5c700abf443e9d3b7329845ae93710fb795e903161ead4f7e734 2015-10-01 13:53:40 ....A 114688 Virusshare.00196/Worm.Win32.Vobfus.ertv-abf71763df88326d4d30b811f4159663e386440b22edd66386ee6ce1b6c23760 2015-10-01 13:43:40 ....A 114688 Virusshare.00196/Worm.Win32.Vobfus.ertv-ae45730402d67951b3d0874fb758fdb218567e7c88efb8bc6d0dcac9cbe57bdf 2015-10-01 13:41:24 ....A 131072 Virusshare.00196/Worm.Win32.Vobfus.erxc-3f6d94abdceedef9d3c7bddc89b89940824ba540c4e3c23500fd3a680df74e08 2015-10-01 13:32:14 ....A 118784 Virusshare.00196/Worm.Win32.Vobfus.erxq-64139521218823f5a38a83a1a8e98e77d275f834ea5f13ac19a7e1c5d6f759b9 2015-10-01 13:42:20 ....A 151552 Virusshare.00196/Worm.Win32.Vobfus.erym-5622806617e7f3c8c06ba6281b9ee16d7634f8aab518f535de1fc96b81c88598 2015-10-01 13:35:00 ....A 167936 Virusshare.00196/Worm.Win32.Vobfus.eryn-06ff777f20d069f185117dda90729f2fea4c3574e6d61a67cb9b2a8f47e5e48c 2015-10-01 13:32:30 ....A 167936 Virusshare.00196/Worm.Win32.Vobfus.eryn-4ef6d1239660a598036d16bcc90c671ffde319d194e33d4d0708f317f827786c 2015-10-01 13:35:52 ....A 167936 Virusshare.00196/Worm.Win32.Vobfus.eryn-5c9dcb66a0e722f71d20b5a1e9f0e08224fc64616bc3545a3acb99294d35ed20 2015-10-01 13:34:22 ....A 167936 Virusshare.00196/Worm.Win32.Vobfus.eryn-701328bb594e1d73a4fdff283c5353dfd1be31f7ae14b47e284e53aa9a249d71 2015-10-01 13:34:52 ....A 167936 Virusshare.00196/Worm.Win32.Vobfus.eryn-9bcd819d3d807c2a92977f11d79234683072a274376e78e4ecc9d32c79f73e2a 2015-10-01 13:43:20 ....A 167936 Virusshare.00196/Worm.Win32.Vobfus.eryn-ce82b847bf2ff191c320ee8a398e4bb5c9cf06e7d64475f28c963f27398a3168 2015-10-01 13:44:32 ....A 167936 Virusshare.00196/Worm.Win32.Vobfus.eryn-d3457c8ef9f185879a706dafbc99163ac2f9fc7782f72785b3ad8511fd5fe4c8 2015-10-01 13:36:12 ....A 167936 Virusshare.00196/Worm.Win32.Vobfus.eryn-e451c8711c455b6b8b9eaac31fd7685050fe41d37a92a8594777148e5b1d8c34 2015-10-01 13:43:28 ....A 188416 Virusshare.00196/Worm.Win32.Vobfus.eryo-ea9c5666d6d3a9ff2ba686ed3e5d0227a52aae8582ce14b3bd90f68cc2cc132e 2015-10-01 13:53:10 ....A 159744 Virusshare.00196/Worm.Win32.Vobfus.eryt-033ba613fca8b80e2cd9655fcabbb0731fb15a4c47fdc686cec179d1f7660bbf 2015-10-01 13:48:48 ....A 159744 Virusshare.00196/Worm.Win32.Vobfus.eryt-f8e8bb91e3233550f9cfd0ef1796868c9e328a6bc345ca5c78c1d324c84c5fff 2015-10-01 13:49:10 ....A 188416 Virusshare.00196/Worm.Win32.Vobfus.eryv-fcfc7048e7a628cac663778c1775f516b745e80e81f87431246a2f1f79767d54 2015-10-01 13:33:34 ....A 221184 Virusshare.00196/Worm.Win32.Vobfus.erzf-08ab2e8940eb42429cc78382615b23be1c26ed2172a6dd63e9d22a58ff237de1 2015-10-01 13:48:52 ....A 221184 Virusshare.00196/Worm.Win32.Vobfus.erzf-0a5a0deca8b1095156a024ae3cdfb3eb3bf1a1ad1d45b49923dd2d5124866328 2015-10-01 13:33:08 ....A 221184 Virusshare.00196/Worm.Win32.Vobfus.erzf-abc9e6cd6434cff0742a9549912c9d62fc4c2dd67b0644951b84d6fbdafece9d 2015-10-01 13:52:06 ....A 221184 Virusshare.00196/Worm.Win32.Vobfus.erzf-cfcb3edf12d492f17aa1229a55b4a509473390be003300354bcc81173d0ef5d7 2015-10-01 13:33:40 ....A 221184 Virusshare.00196/Worm.Win32.Vobfus.erzf-e9120dd58d1b737a30c1557f7ab33352f4e56315037036c5b051d8282947203f 2015-10-01 13:40:12 ....A 249856 Virusshare.00196/Worm.Win32.Vobfus.erzg-120350189c7bb4c7ac370c74bc1d876b0c1d69b76590a6d8367ff9fe5b6693e7 2015-10-01 13:53:10 ....A 249856 Virusshare.00196/Worm.Win32.Vobfus.erzg-4d862e5d59f3db5ef91af1584d4bcb00d5078be7297b613d57011605308cfa9d 2015-10-01 13:49:08 ....A 1026048 Virusshare.00196/Worm.Win32.Vobfus.erzg-734aa6cd602db025cc05e5f08d77ced339e8a434db6040b5baaf882dda3c0407 2015-10-01 13:34:48 ....A 159744 Virusshare.00196/Worm.Win32.Vobfus.erzn-98a6e9d298d39700d32bde7b9f0348a540a07e2b8cba1c82e019c9edae1c3606 2015-10-01 13:35:12 ....A 159744 Virusshare.00196/Worm.Win32.Vobfus.erzn-a7dbb981f80ee8cc7040c20caaef8ec95e6a0ace90bdf0a8410e3672510e4742 2015-10-01 13:41:20 ....A 159744 Virusshare.00196/Worm.Win32.Vobfus.erzn-cb8b82462c21f58c0a8c62c736a90a1ac46cfc890afc80d6e2310d795ccedb94 2015-10-01 13:42:52 ....A 159744 Virusshare.00196/Worm.Win32.Vobfus.erzn-f4a90b45c1f532be37a6a6dfafabf6d7a4e0ab6f07ef7d694499fb04d72185c5 2015-10-01 13:46:06 ....A 327680 Virusshare.00196/Worm.Win32.Vobfus.erzq-17924b38f888b582e9760603e9c794005263920501fa51ce49454fae880bf46d 2015-10-01 13:52:02 ....A 249856 Virusshare.00196/Worm.Win32.Vobfus.erzq-2b12c7312d2bca788245bc9c569326bf745b8d4ea464d649bd7137613a713fdb 2015-10-01 13:51:12 ....A 249856 Virusshare.00196/Worm.Win32.Vobfus.erzq-7658b136034f0bfa1e80918103e9fa75a1d1d9aa6086dc6656f93bf7c2c46464 2015-10-01 13:32:38 ....A 249856 Virusshare.00196/Worm.Win32.Vobfus.erzq-f1bb772b65a66ae13b4dff91308d5571ac0ceeb9ae77bd699bee89c3a6ab264a 2015-10-01 13:37:08 ....A 176128 Virusshare.00196/Worm.Win32.Vobfus.erzs-5c0236eaa8cbfd7f4fa3f4b13b4cae555a345ae851b3a44438dcf116bad065f3 2015-10-01 13:44:34 ....A 245760 Virusshare.00196/Worm.Win32.Vobfus.erzt-bfd5cb15727e86ab31f653758db2ad3d51e5138fd2af885a3e151d0c22a87711 2015-10-01 13:43:10 ....A 176128 Virusshare.00196/Worm.Win32.Vobfus.erzv-1ddbf2c5dd012d69223c238efd3b6fc3185d67d444d7f5ceb3a231bc57c93f72 2015-10-01 13:45:30 ....A 176128 Virusshare.00196/Worm.Win32.Vobfus.erzv-def796cad5578cccddc2db4529cec9e1d64430ebc79423e0451ba39705549df7 2015-10-01 13:39:02 ....A 159744 Virusshare.00196/Worm.Win32.Vobfus.erzw-4e486fe9032cb74d02a8a233fbae9da3b3aab87d0b5ba029e43e3285000d90b9 2015-10-01 13:37:24 ....A 159744 Virusshare.00196/Worm.Win32.Vobfus.erzw-f187331b6d3badc138eecd8e5bd1c2570040a437820290aa4c5c1218ba1e7606 2015-10-01 13:53:14 ....A 147456 Virusshare.00196/Worm.Win32.Vobfus.escc-fa00d51e0c1b5ca2e5fa54d337b612184dbe6715d434bdd4957f5d0c6e780cec 2015-10-01 13:51:14 ....A 159744 Virusshare.00196/Worm.Win32.Vobfus.esco-0ce65bb193c116110c567bfe11094c5cdc7dcd5a72d82e40e26b31949e213f04 2015-10-01 13:35:16 ....A 146944 Virusshare.00196/Worm.Win32.Vobfus.esee-6eaf93e6b91fe58086a6b341f6c95518f9177c940b6c9879e15d8838a66324ab 2015-10-01 13:44:00 ....A 73728 Virusshare.00196/Worm.Win32.Vobfus.esev-9e2e8b8e2d2181891a8c507b73b1a4591d27dfb57e081032d1f234e0c5cc85c8 2015-10-01 13:43:36 ....A 148480 Virusshare.00196/Worm.Win32.Vobfus.esfm-d48b6000ad06a9f6bc2e3ff2e10192d461f21bd8d7dbb3e5958b91f8b29cff39 2015-10-01 13:31:38 ....A 163840 Virusshare.00196/Worm.Win32.Vobfus.esfv-bdcbcfe6ec6ef79111c4f7cf5f0a1a119d9e5a462b53af824df4228ca08fbbae 2015-10-01 13:38:18 ....A 163840 Virusshare.00196/Worm.Win32.Vobfus.esge-37ce7905b14ef90978a6083782f928c30a536b01dc2bfb11ccf8d04b6cb925b3 2015-10-01 13:42:12 ....A 143360 Virusshare.00196/Worm.Win32.Vobfus.est-2aaedc8a27397fa9076caac0a15b6528f002506ed8a29580a1397c3e39d0b3d5 2015-10-01 13:44:04 ....A 143360 Virusshare.00196/Worm.Win32.Vobfus.etsj-06f2bc2502638535f7decbf6f7daf03a9fea285a45c324aa345f819dcbe35c62 2015-10-01 13:42:18 ....A 143360 Virusshare.00196/Worm.Win32.Vobfus.etsj-08a807d9bf50a1ee6556d7e168364581d1a01d1c4d584d6e41ca0f1ec6a2e37c 2015-10-01 13:37:42 ....A 143360 Virusshare.00196/Worm.Win32.Vobfus.etsj-1a2e8bb027c462188de1163dc0bf926f509c79c15be5e1889edfea3c04d7a1f0 2015-10-01 13:38:12 ....A 212992 Virusshare.00196/Worm.Win32.Vobfus.etsj-20fe61ba753f6cc36f0480aee3fcac47201d6e7f150b53d4f88b8d1f71b08b77 2015-10-01 13:34:54 ....A 143360 Virusshare.00196/Worm.Win32.Vobfus.etsj-36c7a1ca9b93bc6434b12048f414025ab98db265bcef0f2fb14fbbb33c86c906 2015-10-01 13:37:24 ....A 143360 Virusshare.00196/Worm.Win32.Vobfus.etsj-4905eb5998bf53a6840940e736a17cde304445289f49540ef355d48bc02369a7 2015-10-01 13:38:30 ....A 143360 Virusshare.00196/Worm.Win32.Vobfus.etsj-7d756e1fa149387cad04c1372881318e6af6bb07f266a6273d6b46960d33985f 2015-10-01 13:46:24 ....A 143360 Virusshare.00196/Worm.Win32.Vobfus.etsj-7fb19a4ef17a08da7f1489e38c662d8f8759c16c9fe227ac45ef17b729838ea3 2015-10-01 13:45:56 ....A 143360 Virusshare.00196/Worm.Win32.Vobfus.etsj-9a4f32138548808ff2c7b11c2f6d95fd82f26735bb3e384e01388211c4d32aa8 2015-10-01 13:49:30 ....A 143360 Virusshare.00196/Worm.Win32.Vobfus.etsj-a8685cf9f32593bfa0edc495518974692c9f85daf6efc33f79001f8e8d38528a 2015-10-01 13:51:12 ....A 143360 Virusshare.00196/Worm.Win32.Vobfus.etsj-cbcd97f8b7c47e457810b7b6f00c0003abb25d79377258c5a93c32d082c8a6c4 2015-10-01 13:40:14 ....A 143360 Virusshare.00196/Worm.Win32.Vobfus.etsj-e4b5e69aec9e62e1696d574fb6109f8311d9b60c8ab75816276c117b343d0f5e 2015-10-01 13:41:48 ....A 143360 Virusshare.00196/Worm.Win32.Vobfus.etsj-f5e45924f4e1e8fc9254df679a714ece3eca6c190c7d0a56171d3bfa95bb228e 2015-10-01 13:32:38 ....A 139264 Virusshare.00196/Worm.Win32.Vobfus.euuo-181adcee29f2efb554499124139f63841ec47fbf841575321ea12309771f530e 2015-10-01 13:46:50 ....A 139264 Virusshare.00196/Worm.Win32.Vobfus.euuo-40775a2b2770e7e81d37aae824094bacd75b452f642308f5bc9860ec6ffc8551 2015-10-01 13:42:30 ....A 139264 Virusshare.00196/Worm.Win32.Vobfus.euuo-50e54fdb2156753b42b1126a8f2db733d770ea4058072c7a149e795e27c9d815 2015-10-01 13:45:32 ....A 139264 Virusshare.00196/Worm.Win32.Vobfus.euuo-800d7e8a73a5a67c3759818c5a4258045383c8db839924e69ea79d5fdcdf02e3 2015-10-01 13:44:38 ....A 139264 Virusshare.00196/Worm.Win32.Vobfus.euuo-8496642179d2da8a06bfa8857b466a8ee8a22bb7a19822ef8e05a9a9d78ff362 2015-10-01 13:40:52 ....A 139264 Virusshare.00196/Worm.Win32.Vobfus.euuo-ce1d82a24ae9dcc31c098b3c59ef78482e60a203f5013a96718654fffb577f37 2015-10-01 13:49:28 ....A 253952 Virusshare.00196/Worm.Win32.Vobfus.evfh-144e8136314ca074740d2a91188b2b09d350ac73f79d6d679df2d3547ddaa720 2015-10-01 13:45:50 ....A 253952 Virusshare.00196/Worm.Win32.Vobfus.evfh-52da89c424e9a28efebc7009b534638576fc3ad14bc4109a0a483cfda43c339e 2015-10-01 13:45:14 ....A 253952 Virusshare.00196/Worm.Win32.Vobfus.evfh-8e5ee45c258ce4f1735b32a6556c24b7e85e005228940d6417d198b297274744 2015-10-01 13:35:16 ....A 253952 Virusshare.00196/Worm.Win32.Vobfus.evfh-ac4883a25ce1824525d41050bd202831484858f883ab51271f0d8a9f09872c3c 2015-10-01 13:53:30 ....A 253952 Virusshare.00196/Worm.Win32.Vobfus.evfh-e8c88e179ee4e47b457a356c6c813ed450945b8ff5a1a63b4186e8e943a369a1 2015-10-01 13:35:22 ....A 253952 Virusshare.00196/Worm.Win32.Vobfus.evfh-ebd81d817f954f2a84bac450ff098f7ee47daceff05bf2303c63074ddea190ed 2015-10-01 13:44:20 ....A 237568 Virusshare.00196/Worm.Win32.Vobfus.ewbd-46f4b4faee6d84cd32d7ca8e7bfa5acb1ffa819e368358ef80ad168e586f6415 2015-10-01 13:39:32 ....A 516096 Virusshare.00196/Worm.Win32.Vobfus.exez-1e5acd579aacf629e650e99caa97a07191161a1c6251937cf5ed03daba375a0e 2015-10-01 13:46:58 ....A 516096 Virusshare.00196/Worm.Win32.Vobfus.exez-282c3957956dd6adc202fbf9542bd4b820cac14fcb6183d77bafb13d59fb13c1 2015-10-01 13:43:30 ....A 516096 Virusshare.00196/Worm.Win32.Vobfus.exez-72dbb6e078c9b54909039d2906116c7516f3d9d75ad07eb0844053d1579d37ce 2015-10-01 13:39:28 ....A 737228 Virusshare.00196/Worm.Win32.Vobfus.exgh-32def69624647b83dcd32b3fc3ca86745559e424b5b6ed6440f0d503cf534478 2015-10-01 13:33:00 ....A 737228 Virusshare.00196/Worm.Win32.Vobfus.exgh-a2ee9177c23cfe5a6071c01c60d52963c9df1ffe2e992b8f7b10092332daea3a 2015-10-01 13:52:40 ....A 737228 Virusshare.00196/Worm.Win32.Vobfus.exgh-e335a31d2f8feae4b5561b4d08cface37b54c6e20490ed2831e3f0334ecddca2 2015-10-01 13:39:56 ....A 49152 Virusshare.00196/Worm.Win32.Vobfus.exgy-38e4f422e50fc6e52ce0cd613e93e3dc887991dd784220fe47e289f29d9c098a 2015-10-01 13:38:24 ....A 57344 Virusshare.00196/Worm.Win32.Vobfus.exhg-08e20ebb60040306cf4de20a50065b59c93b3699892197c02d36cae04c2b1929 2015-10-01 13:45:52 ....A 57344 Virusshare.00196/Worm.Win32.Vobfus.exhg-eddcd3a54b63a3250e625154d5ae270e1e094524dbc0674e830be4d58b3a3af8 2015-10-01 13:47:14 ....A 53428 Virusshare.00196/Worm.Win32.Vobfus.exhg-f87e774d2733e6b65608cd9c7582f7945e8024df012f1d230775c64cc0293d0a 2015-10-01 13:43:12 ....A 81920 Virusshare.00196/Worm.Win32.Vobfus.exhq-4ff3244af66bac89fa0f26597d4d96d7f005f3ac7fdde0281c57740b771fa485 2015-10-01 13:42:06 ....A 81920 Virusshare.00196/Worm.Win32.Vobfus.exhq-eb14d436f89417eb5b1292ccfe9f7ec9387ad6a3220a853eec6c7d8bf64652ec 2015-10-01 13:37:26 ....A 61440 Virusshare.00196/Worm.Win32.Vobfus.exhv-f0a0f14ab0166d9ae8b0cdb6c22d959911b4ad266fd3d50dc2d027c8f88be87f 2015-10-01 13:36:04 ....A 52736 Virusshare.00196/Worm.Win32.Vobfus.exij-14baae0985690bf5cdb243b7fdea98d2e470fc8e8fc4f019aa14e6eefb764dd6 2015-10-01 13:36:12 ....A 61440 Virusshare.00196/Worm.Win32.Vobfus.exiw-e1c37940f70156d54e87f9f6226a40c805ac8c171831e342657df3b91af21e30 2015-10-01 13:42:26 ....A 77824 Virusshare.00196/Worm.Win32.Vobfus.exjr-e11f788c4ee634b6b1ce1fcbbbf27bc8e13bb4dd7c74ce4f93489ff4353932b8 2015-10-01 13:37:32 ....A 78848 Virusshare.00196/Worm.Win32.Vobfus.exjt-fe564052014394a7e42f1f1a3ce6cae3ce058c9f9200359ac848c0aa025cdeb0 2015-10-01 13:41:52 ....A 131072 Virusshare.00196/Worm.Win32.Vobfus.exkp-3c61dde1e52048e4cacb702d2f1e1ad928050f554ad40a2ba26c8827978e1f2c 2015-10-01 13:44:50 ....A 131072 Virusshare.00196/Worm.Win32.Vobfus.exkp-7117dc1e1499d67282c4857f9df85209ced06be90b971b023ab05f2ca5127724 2015-10-01 13:42:12 ....A 77824 Virusshare.00196/Worm.Win32.Vobfus.exlb-badde89fdc0735334c739f792aec5dae219536d2a159c05a1fdb737d48dd263d 2015-10-01 13:46:06 ....A 77824 Virusshare.00196/Worm.Win32.Vobfus.exlb-bbfbc27a653fc0f25a69c17c04d7ab900364348130be56fdecf84ba6562276bd 2015-10-01 13:53:10 ....A 77824 Virusshare.00196/Worm.Win32.Vobfus.exlb-e14d10d4cda7cf708359094c74a8077f90d2293849894976d12f1019824913df 2015-10-01 13:41:26 ....A 79360 Virusshare.00196/Worm.Win32.Vobfus.exmt-a213c2fdfd5f4660bd032c3982d95bf2296b3aaaa90f47d3ffb76efbf8c94281 2015-10-01 13:37:34 ....A 79360 Virusshare.00196/Worm.Win32.Vobfus.exmt-ccb6b3229745eb7ca6ffe386e6c342a05e1aac49b651f15ae250d92e93713247 2015-10-01 13:53:26 ....A 466944 Virusshare.00196/Worm.Win32.Vobfus.exyn-69d6e5082ea85950e6d273d92d44fd9b9d402855f705728c893f5345a9d205b4 2015-10-01 13:48:40 ....A 466944 Virusshare.00196/Worm.Win32.Vobfus.exyn-b54fb32b86ef7ada30d8d1f00d17db2af00869d0c871b9c3abcc707d4b9e5084 2015-10-01 13:45:56 ....A 393216 Virusshare.00196/Worm.Win32.Vobfus.exyo-2d7db958edac4cfb29e136003b50d88c7684d061b14645c05c7ec8fbe89eec4f 2015-10-01 13:38:48 ....A 393216 Virusshare.00196/Worm.Win32.Vobfus.exyo-9a4bdd5a83518575ad66cd6feb13b00845bf4054a7f6cfba600402b168b83407 2015-10-01 13:33:38 ....A 393216 Virusshare.00196/Worm.Win32.Vobfus.exyo-d7ff7324aa4481f901b30c25127f0a0800ab8534e2ad83dd26014ebf564e04ce 2015-10-01 13:48:14 ....A 471040 Virusshare.00196/Worm.Win32.Vobfus.exyp-646c845903740d71e3e6e3f60fadf878e80e76829f30f2d9331b35821e33416c 2015-10-01 13:53:32 ....A 471040 Virusshare.00196/Worm.Win32.Vobfus.exyp-7c2437af25c769b88205e2ff6acff7ef5a31a5a60a3c94b84e6acd92f01e9867 2015-10-01 13:38:58 ....A 471040 Virusshare.00196/Worm.Win32.Vobfus.exyp-eeb96670a645b8d4f8e07dad05c6264a1c39423bfa377ccad032310f04c02d8f 2015-10-01 13:49:12 ....A 696320 Virusshare.00196/Worm.Win32.Vobfus.exzu-1e9a60e71d75f28c0f73df9ed8e91cc963a73ae555a14bbde00594382ca95ab1 2015-10-01 13:50:00 ....A 696320 Virusshare.00196/Worm.Win32.Vobfus.exzu-35d5db25deed23ab6abb2f44fd9f75e7565bef30ea8a342e5f4bf9deb288f5bf 2015-10-01 13:48:32 ....A 696320 Virusshare.00196/Worm.Win32.Vobfus.exzu-3756358f5c76389def7761a0ffa1648b4da79fa3d16617e3acd0e0ac02493696 2015-10-01 13:35:40 ....A 696320 Virusshare.00196/Worm.Win32.Vobfus.exzu-568642360668e86080c652cdc8186062f62689946ce592ab096dd96df6bb9ef3 2015-10-01 13:49:34 ....A 696320 Virusshare.00196/Worm.Win32.Vobfus.exzu-62d4d7c014029cbc0c5d205deedd6c7776acb59626762221ac2a1b91dc830110 2015-10-01 13:48:36 ....A 696320 Virusshare.00196/Worm.Win32.Vobfus.exzu-7e661177809a270abef7e473978425d9e4b277ba92ded82f1d5f41d1724ea0d4 2015-10-01 13:49:02 ....A 696320 Virusshare.00196/Worm.Win32.Vobfus.exzu-8acf7c3993b37ede07fe42b713f949f5a7ee1654fb6a62af0c2f1e5e70044899 2015-10-01 13:39:36 ....A 98304 Virusshare.00196/Worm.Win32.Vobfus.eyqe-58c12b14ba4b275a58caaaca94ad4e66e0198c77f462edcf056255ea14269677 2015-10-01 13:44:56 ....A 98304 Virusshare.00196/Worm.Win32.Vobfus.eyqe-67c49a784d2f3f2bf9b3280f63d6583714c70b1a17e85bbf590720296744f1fb 2015-10-01 13:42:02 ....A 98304 Virusshare.00196/Worm.Win32.Vobfus.eyqe-84f5b57cdeeedbac8d1654399868d2af97ddbd55286bd28f951df75ea4a7d670 2015-10-01 13:49:52 ....A 98304 Virusshare.00196/Worm.Win32.Vobfus.eyqe-9695f0c62a234ff738271cbc90c9bc25894526acc80e2a8a6ce8ff67d2589142 2015-10-01 13:51:04 ....A 98304 Virusshare.00196/Worm.Win32.Vobfus.eyqe-a1845f950be07a320574aa556b5de7e0464cd72da79bf7d0a0bc8959dab2ce4a 2015-10-01 13:46:02 ....A 98304 Virusshare.00196/Worm.Win32.Vobfus.eyqe-ab085e388f91e94eb4858e577046c332223c067406033ef1154465a49ab2283d 2015-10-01 13:47:20 ....A 98304 Virusshare.00196/Worm.Win32.Vobfus.eyqe-f63bfb7de4b4a0f3a25f839ee475ffbb4fe2f92e9fb797d537ed1585fd6efe5d 2015-10-01 13:37:48 ....A 98304 Virusshare.00196/Worm.Win32.Vobfus.itw-0ba5ced06177053541a3cc47b90b64839731d2527e2d80e80637d477c241e051 2015-10-01 13:32:38 ....A 98304 Virusshare.00196/Worm.Win32.Vobfus.itw-11a0a05112d825b4d68d61ceae4874bd90f60b64a48c5462b2ae4ec60da0cbb2 2015-10-01 13:41:24 ....A 98304 Virusshare.00196/Worm.Win32.Vobfus.itw-90e48fdb1ecbc3f8456e2406dfb767fad77e77652ea4eb1f4b61a667017cde7a 2015-10-01 13:45:18 ....A 98304 Virusshare.00196/Worm.Win32.Vobfus.iud-1d1f5b27eab1b972fb4884a9b0b7c122011122b7eae4af9536be485746abc5fb 2015-10-01 13:51:30 ....A 172032 Virusshare.00196/Worm.Win32.Vobfus.jbe-1563e29dad1758de6948837f7f989f5b0fe0b053363c9b666ca29dea18aff434 2015-10-01 13:52:28 ....A 172032 Virusshare.00196/Worm.Win32.Vobfus.jbe-7bb71d0fcecd1a5b1be25bb8b35e6d1626a733cad6397783b514f6396bd0bf56 2015-10-01 13:52:56 ....A 172032 Virusshare.00196/Worm.Win32.Vobfus.jbe-b92ed875247a65701016ad7b1885581753a4b710daee6139b6277e36eb10c7a0 2015-10-01 13:52:30 ....A 172032 Virusshare.00196/Worm.Win32.Vobfus.jbe-cec9438785e04f8d8facf08a0dd149db499228b9e4030ed2bc41cfd1593a79ca 2015-10-01 13:47:16 ....A 172032 Virusshare.00196/Worm.Win32.Vobfus.jbe-ef2e5ba1ddbbfafcad4cf1cfa52bf108ce72187a62d2089cfba17bff1a9ae938 2015-10-01 13:52:02 ....A 172032 Virusshare.00196/Worm.Win32.Vobfus.jbe-f0d80ca83f82653c78beec0245ec7741e66edad786ee8d803c84a48524ee03c4 2015-10-01 13:47:20 ....A 282624 Virusshare.00196/Worm.Win32.Vobfus.jou-5952cfa5960e28001000e99a6a9d3ad1ed9158bef9cac371da72d1cb77902ac9 2015-10-01 13:43:02 ....A 110592 Virusshare.00196/Worm.Win32.Vobfus.nzp-ee46eaed293b8ea827058a113c75928d32d61da7858056853b63746e37a2f54c 2015-10-01 13:34:08 ....A 131072 Virusshare.00196/Worm.Win32.Vobfus.ole-36d2fb55d771c1055977db7b1131b203ecbb92ee597f6c760a8846650136b1c5 2015-10-01 13:36:38 ....A 131072 Virusshare.00196/Worm.Win32.Vobfus.ole-a3ef9225c9152bb71815da45b059b2433ccb9c3aa0dd73fd6e0ef41ef11e3599 2015-10-01 13:31:44 ....A 221184 Virusshare.00196/Worm.Win32.Vobfus.rou-213569a177ed785ddd143b960c028a5d3fc7271b64909d4d27e0b234ec17590e 2015-10-01 13:31:56 ....A 221184 Virusshare.00196/Worm.Win32.Vobfus.rou-8c5a8ac709503352b040fe9db8f24d5ec5236c07e88166e14f0f2cb288030e72 2015-10-01 13:37:32 ....A 323638 Virusshare.00196/Worm.Win32.Vobfus.scu-1d4d31e39ba4b71f90cf6520308f1c9ad119b00a19d8d62815d48ffa006a3b63 2015-10-01 13:39:38 ....A 431872 Virusshare.00196/Worm.Win32.Vobfus.scu-74a193698f474eaa55e130431cef71e440e8879cf57e141db2c1608fa7ec0f33 2015-10-01 13:46:24 ....A 221184 Virusshare.00196/Worm.Win32.Vobfus.tfg-6cbaec8fe9c507700aad257ecdb4084d83f74d79d504ded24504f7d9a16e8396 2015-10-01 13:36:16 ....A 221184 Virusshare.00196/Worm.Win32.Vobfus.tfg-ff132068fdbdf2d32ad7591bbdb474aaa27ebb0a20c98a47d84f69fcc9bcae60 2015-10-01 13:36:06 ....A 221184 Virusshare.00196/Worm.Win32.Vobfus.tss-9b87d3cca6de39aa968676e2842d6073fa1f457ee58e38f93074e09cc240d3c3 2015-10-01 13:44:06 ....A 122880 Virusshare.00196/Worm.Win32.Vobfus.vsw-70a800acea8577fefa9cc9934d235b7b0caaf7b8bc5cf44d35ef6b0b6ae2f862 2015-10-01 13:34:18 ....A 122880 Virusshare.00196/Worm.Win32.Vobfus.vsw-a2daf567fd88552f4dc02a6140206bf1e10e8a04f3385eb902c1386a2ea25d1e 2015-10-01 13:37:02 ....A 81920 Virusshare.00196/Worm.Win32.Vobfus.xih-b3592ff595a2ff680857afb00e724dd63598d96918b5f88a54fb9c0474dac3a6 2015-10-01 13:48:16 ....A 86016 Virusshare.00196/Worm.Win32.Vobfus.xn-521e05e98b2455516a2e4a972894eafde4ec252b4fb3b26b51721d60fed27fc1 2015-10-01 13:32:30 ....A 167936 Virusshare.00196/Worm.Win32.Vobfus.xqu-807e0b53ca8d70aedfe8854c3e43d140f2fccb2635f2cbe39d67ea279b6576ca 2015-10-01 13:37:48 ....A 176128 Virusshare.00196/Worm.Win32.Vobfus.xxn-5fef4e858be36ecacaa9c4aef854cf4d79d8f602724731185e4304860c152322 2015-10-01 13:46:54 ....A 176128 Virusshare.00196/Worm.Win32.Vobfus.xxn-6d445b1f63499411a6cb7fed3fc7c4a0d70bf408f5cd6b282f000999122770d8 2015-10-01 13:50:28 ....A 176128 Virusshare.00196/Worm.Win32.Vobfus.xxn-af8b1932fc4618403bcd8e3861c2dca22892a99afd5d561a3f01ba2d8a88db8b 2015-10-01 13:43:12 ....A 167936 Virusshare.00196/Worm.Win32.Vobfus.yki-fabfa725f6ef6eb27263338ab25ab5192bbe5a71002485f56875b8b9c88c2531 2015-10-01 13:33:00 ....A 368694 Virusshare.00196/Worm.Win32.WBNA.abak-52897e7869cc91b663d48db4dcfc1ba5ebc093a1f7e599c3ba430b59bd7c4891 2015-10-01 13:37:28 ....A 65536 Virusshare.00196/Worm.Win32.WBNA.akkw-07d3671bc9bde0bbf05697b147452b18dd2965d19b0498559e24520cb08fe2ba 2015-10-01 13:45:14 ....A 65536 Virusshare.00196/Worm.Win32.WBNA.akkw-1215f1fcd7c4b92d5be315adaa9526c7ac9d2bcbd91e2f660b372a50b2baaaae 2015-10-01 13:36:52 ....A 65536 Virusshare.00196/Worm.Win32.WBNA.akkw-2a1079997f7584421eaca5f33d96c87c76c5fc75f364213b3232aa4fb60f85f4 2015-10-01 13:41:22 ....A 57344 Virusshare.00196/Worm.Win32.WBNA.akpy-9d06fcbb891c7065bdbc51b0d7ba2816032ea8ceae7a6ccfd6a0cb2fc10d8e62 2015-10-01 13:33:40 ....A 57344 Virusshare.00196/Worm.Win32.WBNA.akpy-b4de7d4709ba4e6cfb0ffe115d55eeeb19eba613dc45fb6a763ee3912949163c 2015-10-01 13:41:50 ....A 104552 Virusshare.00196/Worm.Win32.WBNA.akpy-d73e27e5cfaac2da1d6904e56a68e8b40d84d69d9aca06885301eadf4b85dbd2 2015-10-01 13:43:40 ....A 57344 Virusshare.00196/Worm.Win32.WBNA.akpy-da72696ac214b1f655767b52c6904a303592e369df0eb1a4da0d8bbc48af566a 2015-10-01 13:42:54 ....A 57344 Virusshare.00196/Worm.Win32.WBNA.akpy-e404ead41e314843593f47b512dc80b2f3a5aac6d3f1b357d27bce85809cb6db 2015-10-01 13:36:32 ....A 57344 Virusshare.00196/Worm.Win32.WBNA.akpy-f5b9c473a3f9a2b1bc763cdbea2ab8beaa205a5c5c23af0cbeb12e14a24a0cb2 2015-10-01 13:39:34 ....A 57344 Virusshare.00196/Worm.Win32.WBNA.akpy-fd7f8b39d5469beb75ccb98e61946869a20115d290cfc90243368666dbdb9a40 2015-10-01 13:36:22 ....A 57344 Virusshare.00196/Worm.Win32.WBNA.akqb-57ce7a1a072a1d9b8645eecaa99127e7a9a5b594aa67836f049bf9df37aea425 2015-10-01 13:51:00 ....A 57344 Virusshare.00196/Worm.Win32.WBNA.akqb-d4cd41ddffa98029b0efbb7ef2f53d1bfb119878c49ee75e6f4468a13623c523 2015-10-01 13:43:32 ....A 81920 Virusshare.00196/Worm.Win32.WBNA.akqe-0b7035331942ba52111aff65dd4f789634ce13d0c936b4fef12171bcd007b774 2015-10-01 13:53:26 ....A 81920 Virusshare.00196/Worm.Win32.WBNA.akqe-b1739107c978c163ad2809d297015e65725aa2905f9324ed24f17992b336c949 2015-10-01 13:33:14 ....A 106496 Virusshare.00196/Worm.Win32.WBNA.akqf-c498c73b52ace6caca8c88ec2c53e5b3be2ce8abee2c21d40af0f7b67bc6ac88 2015-10-01 13:41:44 ....A 118784 Virusshare.00196/Worm.Win32.WBNA.apa-3c5b49418218090655f975052f66e9a45ad00b228248267bd7b4153be48a7369 2015-10-01 13:52:36 ....A 15360 Virusshare.00196/Worm.Win32.WBNA.aqo-e3687bbb16a42cbb037225c6d74fba45be1ef28b5e7792d19c07176efd44b9d1 2015-10-01 13:42:00 ....A 135168 Virusshare.00196/Worm.Win32.WBNA.axz-561594d9c07f26fed66210af810d503901d41ab8088a3a52a01e4977074c6b59 2015-10-01 13:52:06 ....A 135168 Virusshare.00196/Worm.Win32.WBNA.axz-879c359887549ac1debfb05e5d718aa4a244e62d4902e457007fb5709189d8f4 2015-10-01 13:32:18 ....A 135168 Virusshare.00196/Worm.Win32.WBNA.axz-8852f8e818a2736ee8a3c2ba06714b2bbc681feb43055bf5658bd66e93a7007d 2015-10-01 13:41:50 ....A 135168 Virusshare.00196/Worm.Win32.WBNA.axz-976814a6c4510a4b0fe3002ea00d2ab2fa6f0751b5f28b1277637e8bf6425dc5 2015-10-01 13:31:52 ....A 135168 Virusshare.00196/Worm.Win32.WBNA.axz-a02d4b046e33010a19976903e8d5bd0ff226e021156df185ff541a71a7383767 2015-10-01 13:53:26 ....A 159744 Virusshare.00196/Worm.Win32.WBNA.ayx-0cd7cda3cc68bbb0a7688e7e2c34a6bca3daa476c065462fc967843bcbfa9020 2015-10-01 13:48:32 ....A 233680 Virusshare.00196/Worm.Win32.WBNA.bbf-af55c56cde65181b2db4f4ddbaf9b35108bf76add664ed8b83e8a4106a2d44f7 2015-10-01 13:36:08 ....A 151552 Virusshare.00196/Worm.Win32.WBNA.bgn-6f98cf0e9d880a036908db9f2ea9610d84be430ae4f8f3230b117984dbbc003b 2015-10-01 13:42:26 ....A 135168 Virusshare.00196/Worm.Win32.WBNA.bhs-edcdc533a3150c5a13b7595069ea289d48304f4bdf7c6f68524e663a2adf9e57 2015-10-01 13:32:04 ....A 344064 Virusshare.00196/Worm.Win32.WBNA.bht-7a11b99cb17efbfeb329db3d5333e1bc07a2cb42fc35eb73d832b8e1fbd7db3f 2015-10-01 13:37:06 ....A 344064 Virusshare.00196/Worm.Win32.WBNA.bht-7da0f8e35ee83723640004e4604ada034d3449fe85d275eed59e4908751b0a52 2015-10-01 13:52:06 ....A 344064 Virusshare.00196/Worm.Win32.WBNA.bht-91d3b0d04396eb39599b3c599db761e3a073aa21d8214855e75733ad694e6523 2015-10-01 13:41:50 ....A 344064 Virusshare.00196/Worm.Win32.WBNA.bht-afbf23de492ee41c1c72bfbe95faa86e1a65d6e7ba00f8029949c30336eb4fac 2015-10-01 13:47:28 ....A 192512 Virusshare.00196/Worm.Win32.WBNA.blf-e6f3b6238b2aa4cdbcf3f79ce9779626754a54bc691ce834d9f922462a6ad87c 2015-10-01 13:46:34 ....A 188416 Virusshare.00196/Worm.Win32.WBNA.bmf-d213aded5ad65b61f0f40751500cb8355f363978f4edfb884a9b18e06ac43746 2015-10-01 13:47:06 ....A 241664 Virusshare.00196/Worm.Win32.WBNA.bmh-0e1da3188aead296c4e87c8575acf4da6d344b66675266061c6de1b25e51a536 2015-10-01 13:40:58 ....A 192512 Virusshare.00196/Worm.Win32.WBNA.bmh-43702a73ce78536a7824373dba921931a922e6d53ba3b20ab2b0cf35154cb3f3 2015-10-01 13:40:58 ....A 192512 Virusshare.00196/Worm.Win32.WBNA.bmh-47580547e1f979810d6efef0558e0a6e3332c0c98d454844bd9d4020b00774f5 2015-10-01 13:40:24 ....A 192512 Virusshare.00196/Worm.Win32.WBNA.bmh-78b44cb2306d5616bd5a4b9815637a3e83072a51b255cac28bdb2ac79a6da67c 2015-10-01 13:34:24 ....A 192512 Virusshare.00196/Worm.Win32.WBNA.bmh-7fe6b021d0bec4b1923197cb81e89671fa5eff5061bd5489ef24d21841998695 2015-10-01 13:33:56 ....A 192512 Virusshare.00196/Worm.Win32.WBNA.bmh-8bcdadc660097bb879e5ba43f83a1f86513c6a073366a5f042b0a56c72b8c0c0 2015-10-01 13:40:16 ....A 192512 Virusshare.00196/Worm.Win32.WBNA.bmh-beced9795387cb635c1081c959072b6c5dfdd0804cb93d8d7be492362b177581 2015-10-01 13:53:22 ....A 192512 Virusshare.00196/Worm.Win32.WBNA.bmh-e2bdb7ec544cc36a8df9bfbaf385c1cc487f6f424548508acf64a2e041759ee5 2015-10-01 13:38:42 ....A 192512 Virusshare.00196/Worm.Win32.WBNA.bmh-f1c5763330a0fd68dcb26171b4a4dda000e61ffbd82c033eaed1eba818ab77bf 2015-10-01 13:36:32 ....A 249856 Virusshare.00196/Worm.Win32.WBNA.brw-059f279778aed143830ce7f1df3f1af4d062af5725ba34beea38aa928e2235ce 2015-10-01 13:52:10 ....A 249856 Virusshare.00196/Worm.Win32.WBNA.brw-20fec0403e0c9c16b59712ab354ac891e3113d42d9f8253e1d6c6bc6b9f24dc3 2015-10-01 13:33:16 ....A 249856 Virusshare.00196/Worm.Win32.WBNA.brw-5622f18489aec283304804dfe3727102334ab75e2d970c1b881258f5f268cebb 2015-10-01 13:34:12 ....A 249856 Virusshare.00196/Worm.Win32.WBNA.brw-e3bae33dc9a4d4891c9e62b87c2d019c2487dcff2875b3a472dc9d4d6bae50f2 2015-10-01 13:33:12 ....A 249856 Virusshare.00196/Worm.Win32.WBNA.brw-f0d84951fcb5e099c1f59207bfb0e4dc1152c2ce4380708ca76a3d016db192d6 2015-10-01 13:31:18 ....A 421888 Virusshare.00196/Worm.Win32.WBNA.bul-0a209acda2399146a9a00f86129299b4dd0855148b8edbc432dd7d39e2d594e1 2015-10-01 13:36:28 ....A 532480 Virusshare.00196/Worm.Win32.WBNA.bul-1c2f89f04ee086c9dc78705d8f671ffa4894efd2d91cb25ce9b207151e7d52a1 2015-10-01 13:51:48 ....A 532480 Virusshare.00196/Worm.Win32.WBNA.bul-2aac590db9501d035105f4a24e6c8040061ea1933b22753b910952b5f998ea95 2015-10-01 13:37:40 ....A 532480 Virusshare.00196/Worm.Win32.WBNA.bul-35fc15e2ab3ffba828dcd9488102d7cda1ab85c33f7958458cbcda3936f40d95 2015-10-01 13:51:16 ....A 557056 Virusshare.00196/Worm.Win32.WBNA.bul-435ea6b2967cb040e19b14faa4ebe5e335ab86845f4860c950804a7763c8ba29 2015-10-01 13:37:04 ....A 557056 Virusshare.00196/Worm.Win32.WBNA.bul-69a47fb7772b7895c155b1f6e6531b9d274f7a97272bd185edd3cece10a23405 2015-10-01 13:35:50 ....A 532480 Virusshare.00196/Worm.Win32.WBNA.bul-8321972f3e746435098e6be7eca77d4868994754abad970a33065f17d76d4dec 2015-10-01 13:39:14 ....A 188416 Virusshare.00196/Worm.Win32.WBNA.bul-862cb1db88d5d766f596495884d0db78d96375f3e236da5a691e9fe8ec97644b 2015-10-01 13:51:24 ....A 557056 Virusshare.00196/Worm.Win32.WBNA.bul-a0fa72f027d20584170abef3f766f627018f253a40b165ce71ced1580bb34468 2015-10-01 13:36:10 ....A 532480 Virusshare.00196/Worm.Win32.WBNA.bul-a9f07ed9a639db72bf9aeae5b03cd7269b3b0c6a545760f6e88b8ccd17e01931 2015-10-01 13:43:58 ....A 532480 Virusshare.00196/Worm.Win32.WBNA.bul-cfa03ead22a2d9126ee0610cc2cba4113548ed4ba7cdc6608d03e4c5d4afa7c5 2015-10-01 13:52:44 ....A 212992 Virusshare.00196/Worm.Win32.WBNA.bvl-10554d4944c2b78cfee285830428f74ddbc6ea5f24b8a733c0149f7f7807c0a1 2015-10-01 13:36:58 ....A 212992 Virusshare.00196/Worm.Win32.WBNA.bvl-45b896c94429924f7f3fd10982445d7e2b51e53a9391050952c91c9546d89618 2015-10-01 13:32:32 ....A 212992 Virusshare.00196/Worm.Win32.WBNA.bvl-4e4f296256ee54611f35b522350fc74ae5576c7f4fc73e6b01faff12d6196889 2015-10-01 13:51:16 ....A 212992 Virusshare.00196/Worm.Win32.WBNA.bvl-f8edcc26d4511b6c4b46f5a78b91b25a228efbcccf7ff2af35dd976d95dc79cc 2015-10-01 13:43:34 ....A 176128 Virusshare.00196/Worm.Win32.WBNA.bvm-56abe7f1eb1382755854141e67ccf9d65b19200a868b8ee785d95e286b14c1d6 2015-10-01 13:35:08 ....A 176128 Virusshare.00196/Worm.Win32.WBNA.bvm-615a96dcc27334658d1b4d29c61331fc30c829ad7f00cee3f7e559636afd196f 2015-10-01 13:53:22 ....A 176128 Virusshare.00196/Worm.Win32.WBNA.bvm-e01e78fd87c97a90e5517f5033524623f86fbb4f0126ca618759f65bb8dd6a83 2015-10-01 13:47:02 ....A 176128 Virusshare.00196/Worm.Win32.WBNA.bvm-eb1a9d900b7aa5339c1ce2ad8837261c3b4c6a35025a75dd8f4254213e221a27 2015-10-01 13:36:26 ....A 176128 Virusshare.00196/Worm.Win32.WBNA.bvm-ec8751d82ed21abaa3482241882e4dba3822f4c5a046a22a6ffb0887a11c4411 2015-10-01 13:44:46 ....A 81920 Virusshare.00196/Worm.Win32.WBNA.bvmd-65743e3be3ae2112157aafae8755dbc3370f0ffef667d29d2b4cee086c335815 2015-10-01 13:45:38 ....A 81920 Virusshare.00196/Worm.Win32.WBNA.bvmd-85af8f8c5cf897be696a0de6669332dae0812c306361924583ddcaba28798bfa 2015-10-01 13:49:26 ....A 81920 Virusshare.00196/Worm.Win32.WBNA.bvmd-90827871c5a8cadfc5ae843797ef395ddca20ac1065dd70a1243d635760bc7bf 2015-10-01 13:50:02 ....A 81920 Virusshare.00196/Worm.Win32.WBNA.bvmd-95726a0038a9230fe32b179f4a73aa22dac5e6078237a4b3279052bf801c405c 2015-10-01 13:50:44 ....A 81920 Virusshare.00196/Worm.Win32.WBNA.bvmd-ed254b488304373439b7ce546406553797856c06666693567e1bc01b6cdea63a 2015-10-01 13:52:04 ....A 278528 Virusshare.00196/Worm.Win32.WBNA.ipa-001e826f5275c06414c3624061456a20ca2dc6a1eb3dc3282ad6352a9c58cba3 2015-10-01 13:44:00 ....A 307200 Virusshare.00196/Worm.Win32.WBNA.ipa-002aec2697a5db2a1734712d4f52dc9016466189a638be2d778bf1aaaa767f24 2015-10-01 13:41:44 ....A 237568 Virusshare.00196/Worm.Win32.WBNA.ipa-006e1b387609aad6228c3267646ffcb39d4c01c42b530f3274eab6a18513dc9e 2015-10-01 13:50:50 ....A 97792 Virusshare.00196/Worm.Win32.WBNA.ipa-01420d0816619eb076cdb813884525a010e9c2ca562a6d56b490222a8efd331f 2015-10-01 13:53:20 ....A 44032 Virusshare.00196/Worm.Win32.WBNA.ipa-01a52232390f80a06ebf4ba37ccd3511789890cab66073aed5ac4783bc68794e 2015-10-01 13:43:42 ....A 76288 Virusshare.00196/Worm.Win32.WBNA.ipa-01e914b311afedcbb1d4ede4b9f79cd29d0b8c558be9f3be2d4d3860e6c752d9 2015-10-01 13:47:58 ....A 94208 Virusshare.00196/Worm.Win32.WBNA.ipa-0247e2c27966c4222985ce340a583339465a3263d2b346b644a0cb5e0b0a922e 2015-10-01 13:43:26 ....A 65536 Virusshare.00196/Worm.Win32.WBNA.ipa-02d8e62a5127dd76576ed95a17701afeea6bf8fccf6a0358d6ba8198f8cb325b 2015-10-01 13:45:26 ....A 114688 Virusshare.00196/Worm.Win32.WBNA.ipa-030a1cbf5109f11b0d1a410e7c55b1907c895dd599ee80083b15104d3de3bff9 2015-10-01 13:33:18 ....A 86016 Virusshare.00196/Worm.Win32.WBNA.ipa-0358d8a7d3817f73f6a7e319c211725c0e44926d8f2998cc6aa1a0a0fce9bc25 2015-10-01 13:53:32 ....A 270336 Virusshare.00196/Worm.Win32.WBNA.ipa-037f3d2669d1e1c2da301499d7d4e33efbf7da17b8602848f5d714185bd570de 2015-10-01 13:42:50 ....A 31744 Virusshare.00196/Worm.Win32.WBNA.ipa-03f5a7c044cc4be4d1824c67142150b24ba14bf21e4f99454edc4b78ea1d06e8 2015-10-01 13:35:10 ....A 217088 Virusshare.00196/Worm.Win32.WBNA.ipa-04b92c52547aaf124aae72b8dac2d655f17ed9983a44debc63ca70e60315f3f5 2015-10-01 13:53:16 ....A 122880 Virusshare.00196/Worm.Win32.WBNA.ipa-05b118f282374f4412f19b55bb62afbef35c36140195b09b9d6923efbb3ca3ed 2015-10-01 13:44:48 ....A 221184 Virusshare.00196/Worm.Win32.WBNA.ipa-061ba34c4e466e4115131603724198a2057f61c650954a7692e7c5d35b44ba4c 2015-10-01 13:36:54 ....A 315392 Virusshare.00196/Worm.Win32.WBNA.ipa-0623772704c67674b9de05b4a00001c63eaf32a0d241baa6fd235f88552086c7 2015-10-01 13:52:50 ....A 221184 Virusshare.00196/Worm.Win32.WBNA.ipa-064e151fb6424e9e44873b51749e7d249558615b85736ffbbe92f512fd8e9d88 2015-10-01 13:46:38 ....A 200704 Virusshare.00196/Worm.Win32.WBNA.ipa-069858c66e49c57c882a572e62bd640d8fe434368b96c5e5402419dd2fa3565d 2015-10-01 13:47:16 ....A 118784 Virusshare.00196/Worm.Win32.WBNA.ipa-075068c8d7ef11218269513f2a0d9f1352bee4a6b941eab592f0d31a197c1a28 2015-10-01 13:35:52 ....A 311296 Virusshare.00196/Worm.Win32.WBNA.ipa-075803977d41c30ee56fc868bff197a8d1502b170d62d586cee2b1b577a7fcde 2015-10-01 13:34:14 ....A 78848 Virusshare.00196/Worm.Win32.WBNA.ipa-07820ab65f3a181251a3010631516ab5cbafb6979a75640cdfd41610f492e1fa 2015-10-01 13:48:52 ....A 76288 Virusshare.00196/Worm.Win32.WBNA.ipa-07bcc39a08f83cd9bc640a778aa7b03ad2b7d270337885ca316563b12dc20299 2015-10-01 13:40:48 ....A 126976 Virusshare.00196/Worm.Win32.WBNA.ipa-07f5aec41cc83965fd194e85ad57e6282fc8271191bee1276d3f55d1afb16bc5 2015-10-01 13:50:16 ....A 200704 Virusshare.00196/Worm.Win32.WBNA.ipa-08abaa0eb19f17f2e9c5792f77df3bb69bfd04106929e46947716093ff57ab07 2015-10-01 13:47:22 ....A 176128 Virusshare.00196/Worm.Win32.WBNA.ipa-08bfe2c497ddd92f3100070c1e25c562bf25cd2c6a23f31da4161fec6bbc39be 2015-10-01 13:34:48 ....A 129580 Virusshare.00196/Worm.Win32.WBNA.ipa-0940830cd9b225623d43d47f7792e09882c3491c166e38d5eba9b94ec8beff0c 2015-10-01 13:47:30 ....A 232960 Virusshare.00196/Worm.Win32.WBNA.ipa-0a23740e1d50dda7667a255789e6f71bd41b85f96148c68abb9fe23bb48e712e 2015-10-01 13:49:28 ....A 278528 Virusshare.00196/Worm.Win32.WBNA.ipa-0a468aea2798e36889d6ff61f114cd35c4f48c33a852047cc6e8d7d2c2bd6bcb 2015-10-01 13:51:38 ....A 114688 Virusshare.00196/Worm.Win32.WBNA.ipa-0a4e6137bac2e090ad5618a350076aed24ee70b23c9e3d19da586a000dbcf2a8 2015-10-01 13:53:02 ....A 217088 Virusshare.00196/Worm.Win32.WBNA.ipa-0a5e95d9e7adeecb49fe933a919771a4e5aec510064824707852719a078f7270 2015-10-01 13:41:04 ....A 90112 Virusshare.00196/Worm.Win32.WBNA.ipa-0a75ff943b39aa5103deeb43b1c89955f0f86744b99b746a49b61cd3a4691da0 2015-10-01 13:41:36 ....A 28672 Virusshare.00196/Worm.Win32.WBNA.ipa-0aca05f01d50a52d356954149196ec98b9f3dd1404355e769e7d2e73727324f6 2015-10-01 13:32:26 ....A 94208 Virusshare.00196/Worm.Win32.WBNA.ipa-0b03fc6fb93c3ac378f4873ca39c9175406b37aaed72e057bc56bd715e774393 2015-10-01 13:53:24 ....A 278528 Virusshare.00196/Worm.Win32.WBNA.ipa-0b0d445c5e83c9c12a96c9f5867d88d6a3b804cf5183822c738adf89893be4be 2015-10-01 13:41:04 ....A 143360 Virusshare.00196/Worm.Win32.WBNA.ipa-0b12d37f02a3551dd779887acc366a3fb1b6a17f9e51ca502d580fcf9cffd6af 2015-10-01 13:39:08 ....A 94208 Virusshare.00196/Worm.Win32.WBNA.ipa-0c95565283a5c04d417f2d414081f5614e790b708fbaa4a71a57e3c25d60abc9 2015-10-01 13:34:52 ....A 147456 Virusshare.00196/Worm.Win32.WBNA.ipa-0f0b32139f49d96b13eba2fda2e3604bcbcf3b76eb46dbc824d770508bdbfa3f 2015-10-01 13:43:32 ....A 278528 Virusshare.00196/Worm.Win32.WBNA.ipa-0f383bb228d66ea8d5fef86fb965864c71a7a1e155ea1fca632c89901771b05d 2015-10-01 13:45:20 ....A 278528 Virusshare.00196/Worm.Win32.WBNA.ipa-0f3931c2d272703ce48b7889669d6e5103bdefef73385b12195c66f4ccc0cc53 2015-10-01 13:42:20 ....A 76288 Virusshare.00196/Worm.Win32.WBNA.ipa-0f512a8183ca865452de4a81de2f7f94f9f725546f0859bd2b29df7b7d6dc6f5 2015-10-01 13:33:08 ....A 61440 Virusshare.00196/Worm.Win32.WBNA.ipa-1022bf608c14f01e7ed9edfab64f5af723e1b55ee49cb7efbf9c277186ce1112 2015-10-01 13:38:36 ....A 278528 Virusshare.00196/Worm.Win32.WBNA.ipa-103690e0c25f83bfd7fc322253e4a8efa6a913723d1ac7cbca141034a0fc8bec 2015-10-01 13:45:10 ....A 278528 Virusshare.00196/Worm.Win32.WBNA.ipa-107b7b2c8c450f0df404fe3d2ebb11204a33f46d2a46ca04779668276d37fa28 2015-10-01 13:38:22 ....A 155648 Virusshare.00196/Worm.Win32.WBNA.ipa-10a2920bab37908eb00449978fd08830f92a7438d5d542aa77d41798f306306f 2015-10-01 13:50:32 ....A 86016 Virusshare.00196/Worm.Win32.WBNA.ipa-110721bd809258ae32852f976177637a52b60732b59066cf84c41faefedbeeb8 2015-10-01 13:42:06 ....A 217088 Virusshare.00196/Worm.Win32.WBNA.ipa-1143e71018e5a994b4b38225ee21eaa12d8d620ad9de52bdb7ceba73fe22b3d9 2015-10-01 13:46:48 ....A 33280 Virusshare.00196/Worm.Win32.WBNA.ipa-11564dd5f1482e52b6044d0583f9355010379c6449af7525d2d551b96c925cf9 2015-10-01 13:42:16 ....A 167936 Virusshare.00196/Worm.Win32.WBNA.ipa-122efc6028e40b1a9fb4af418bf770bcf778dea997b537815150e4b80c0ac16c 2015-10-01 13:35:50 ....A 245760 Virusshare.00196/Worm.Win32.WBNA.ipa-1251d04bed1b901eb68d4d75d319455c2f01456e818694e58e80212f07db66c4 2015-10-01 13:40:50 ....A 135168 Virusshare.00196/Worm.Win32.WBNA.ipa-126a3918867d43ed95157d1f654732f536871d1e9a697cfbd63acb2957b3cc1b 2015-10-01 13:43:26 ....A 315392 Virusshare.00196/Worm.Win32.WBNA.ipa-12b192089dfac3d895eaa264fe7a9cc7f8702fcd59318a5f9639ecda5159c440 2015-10-01 13:32:32 ....A 65536 Virusshare.00196/Worm.Win32.WBNA.ipa-12cc1d202e296f29ea1620dc45c01573721ee47b1914cc98e53b8242bfbad000 2015-10-01 13:43:42 ....A 78848 Virusshare.00196/Worm.Win32.WBNA.ipa-12e4a32d6766036d20e58fe29e1a1f3d7a92cda2d07b7e3c0f3dc303ad5154ce 2015-10-01 13:39:50 ....A 311296 Virusshare.00196/Worm.Win32.WBNA.ipa-12f5cf3feb9cc2fbddcec82d309696509b20362ae50d2c65280b29067c002e24 2015-10-01 13:51:54 ....A 114688 Virusshare.00196/Worm.Win32.WBNA.ipa-13266cffa554c0289e690a15aaee328ab7990e2238e36bfd03e6e902b2b3c821 2015-10-01 13:43:52 ....A 114688 Virusshare.00196/Worm.Win32.WBNA.ipa-136b9e1d25f5aa8b4edcd45dc91bb35ac0df7a77dfc83805a7eb3629eb9de9e4 2015-10-01 13:32:32 ....A 217088 Virusshare.00196/Worm.Win32.WBNA.ipa-13e6a7b783cc5957cff771f3ffd435c66dbd6b7d0293ab3e226f45e9f52029a0 2015-10-01 13:49:02 ....A 368640 Virusshare.00196/Worm.Win32.WBNA.ipa-14168723c42d802ab3aed708acf622317520258ebe0e7ea49ce5c03a99ae3e68 2015-10-01 13:33:40 ....A 69632 Virusshare.00196/Worm.Win32.WBNA.ipa-148c732be99923c7c0015986d0a2aa711e8bd3aa22b248b2e054d2f44c6bded8 2015-10-01 13:31:50 ....A 126976 Virusshare.00196/Worm.Win32.WBNA.ipa-14c52c863c735e20159919b41913d5af12e2a34e38f57fcb9842ce314eec9e5e 2015-10-01 13:48:40 ....A 212992 Virusshare.00196/Worm.Win32.WBNA.ipa-14ee1e20b74873f45276f8aaec2b7f4a6467263c4f7c9dc74e923d439c07a52c 2015-10-01 13:52:36 ....A 720896 Virusshare.00196/Worm.Win32.WBNA.ipa-151b12f1f25c8e213783ec130bfaf4b491e5047ced99f16bb4fa0a8a05d3ba48 2015-10-01 13:49:50 ....A 175645 Virusshare.00196/Worm.Win32.WBNA.ipa-162c0e36d12f0165e78c04dde8977026d970241f614da96deaaafa03c87ca38d 2015-10-01 13:52:28 ....A 188416 Virusshare.00196/Worm.Win32.WBNA.ipa-16460a10efa21197f20204ffcd6635b97e89e94545869ddc1b279cd667fcf827 2015-10-01 13:39:08 ....A 175645 Virusshare.00196/Worm.Win32.WBNA.ipa-16a9613cc7bcd708632bbd4611905f6dca4b971dac3b1cde997f9b6f62e01609 2015-10-01 13:35:58 ....A 229376 Virusshare.00196/Worm.Win32.WBNA.ipa-177943ebe7a1c997109fdec8bd1f0cd373a0ef0cff45c5f2fa8a72ea2678fc0c 2015-10-01 13:52:08 ....A 151552 Virusshare.00196/Worm.Win32.WBNA.ipa-17961b7dad1221800ee7d27a8e45ad51dd13672e2ade2af1f543633cb3377d41 2015-10-01 13:41:28 ....A 229376 Virusshare.00196/Worm.Win32.WBNA.ipa-17f64607c763f72993598abf934dd13aff1724fa5470ee7a860be45bd31ffb7c 2015-10-01 13:39:46 ....A 347685 Virusshare.00196/Worm.Win32.WBNA.ipa-184a9a198a57b54eb0a2590131fc6e97413c9ac0c284c282b7ada7cbef76bb3e 2015-10-01 13:38:08 ....A 229376 Virusshare.00196/Worm.Win32.WBNA.ipa-185d114dd6c640bd7e5dd56efc06aa425e5886aaa23cd3d123f977348b37bcc4 2015-10-01 13:44:22 ....A 368640 Virusshare.00196/Worm.Win32.WBNA.ipa-18772a3ce89cc935744b19fd8e956a09ba2ce387ff36a29c8f60970faeba08cb 2015-10-01 13:42:06 ....A 118784 Virusshare.00196/Worm.Win32.WBNA.ipa-189283a3dbcac024597eed46b67fcd2599da666df6e7f6875be69703d8b20854 2015-10-01 13:53:24 ....A 94208 Virusshare.00196/Worm.Win32.WBNA.ipa-18b9a792c40c58de60314bda35aceb9b9d00528fc162720245d91b9041ba48ff 2015-10-01 13:43:26 ....A 176128 Virusshare.00196/Worm.Win32.WBNA.ipa-18dd2c7ff7b6335f201f56afe01c95ea83a0235156eecfbc55069c660bff13ef 2015-10-01 13:40:06 ....A 249856 Virusshare.00196/Worm.Win32.WBNA.ipa-19105bcd5a9d0395aa6a99789d8a34b2c43e17a3c1d0b169b5a3ea6d197995b1 2015-10-01 13:44:14 ....A 106496 Virusshare.00196/Worm.Win32.WBNA.ipa-198dadacde09723f92508c0eadba8572b68a3a025544cad7159912e1b00b2b04 2015-10-01 13:44:20 ....A 278528 Virusshare.00196/Worm.Win32.WBNA.ipa-1a5d93d848cd56ceda115d4ff6d1e6d3d941ba443972e9041874bcff5e0ea997 2015-10-01 13:33:42 ....A 167987 Virusshare.00196/Worm.Win32.WBNA.ipa-1b04bf2495b5fde52ad8f75352a246ffe617692e46ee7c2c8dbd68d4b00c5eb9 2015-10-01 13:32:34 ....A 94208 Virusshare.00196/Worm.Win32.WBNA.ipa-1b4274065c2dc2b3dc4e4f2023fe69967540ebfcfbeb4649de820622916ffcf1 2015-10-01 13:39:20 ....A 38400 Virusshare.00196/Worm.Win32.WBNA.ipa-1ba3958999647e80e2154fe8d2844cba9a646ee7b24f6b09f8626262e2364ef8 2015-10-01 13:43:44 ....A 77824 Virusshare.00196/Worm.Win32.WBNA.ipa-1bb43ae6e7ed0504e486e1b97b32a2590d5e6bdf515f33af088f920ba1c7d11e 2015-10-01 13:34:56 ....A 102400 Virusshare.00196/Worm.Win32.WBNA.ipa-1bee4fa42b19ebf595e35597d202b103b61489eeb9170afb26c0f91a776c8644 2015-10-01 13:39:50 ....A 45056 Virusshare.00196/Worm.Win32.WBNA.ipa-1c61eebfd65a5894c2034f67227ad49ee2062abde8c18da8fc849b3efa696797 2015-10-01 13:32:16 ....A 131072 Virusshare.00196/Worm.Win32.WBNA.ipa-1c880a35f193db994645e0e48735b371f3bf6f03ef5875542cb63e2182ef2f1f 2015-10-01 13:43:30 ....A 69632 Virusshare.00196/Worm.Win32.WBNA.ipa-1ce4a4080bebbf97245c08f53da18309af0d48552d383c023153395a925ffae2 2015-10-01 13:48:32 ....A 76288 Virusshare.00196/Worm.Win32.WBNA.ipa-1d4a3487070ba7895d992d3fed9342c3e43c4a791eca01bfa1a7d9d332f3afd7 2015-10-01 13:50:50 ....A 73728 Virusshare.00196/Worm.Win32.WBNA.ipa-1d4f03bc9781727b805ec1cf5f8bb7efd84d885e6b0e938fe91f9f92cb71c443 2015-10-01 13:35:30 ....A 225280 Virusshare.00196/Worm.Win32.WBNA.ipa-1d98a46fae0dc77f8687358f88ce08db0fd71a448b9154d9079167eb9dad8b7d 2015-10-01 13:40:24 ....A 131072 Virusshare.00196/Worm.Win32.WBNA.ipa-1e214c8f7309ef971502900e487d37dbf50f9ecf49cd1b101dc5fe531a19fdb5 2015-10-01 13:46:44 ....A 86016 Virusshare.00196/Worm.Win32.WBNA.ipa-1e27b564f72934b093b37e5a1640329d2e3768c1ee28e01d029e9835f2abbab9 2015-10-01 13:53:08 ....A 204800 Virusshare.00196/Worm.Win32.WBNA.ipa-1ecefd138171869c8f5aa0c96edcfa8af535d457c90afeb6c3927bc441593d86 2015-10-01 13:38:08 ....A 44032 Virusshare.00196/Worm.Win32.WBNA.ipa-1eecd46d07606bfc29ac487ee7fad5e7f7ca2e6c05b048defbc07dfe62725b34 2015-10-01 13:50:42 ....A 229376 Virusshare.00196/Worm.Win32.WBNA.ipa-1ef8b5ecf6f7f227ec92f6594f5f63ee44d5d79d19b2d0a4a3f7c4d4479f8a20 2015-10-01 13:36:32 ....A 188416 Virusshare.00196/Worm.Win32.WBNA.ipa-1f078c3177645e64766ccc6de294930726d8e59476175be7c20945206e74a5a7 2015-10-01 13:36:12 ....A 98304 Virusshare.00196/Worm.Win32.WBNA.ipa-1f75cb33d2cecaad824897b677bd19d3010fc6567b6e17e70bfd28b1e4a3acd5 2015-10-01 13:42:28 ....A 245760 Virusshare.00196/Worm.Win32.WBNA.ipa-1f7699d77201ace859bbead593095e79176ff9eaecc977e15933269a7bcd7057 2015-10-01 13:43:56 ....A 200704 Virusshare.00196/Worm.Win32.WBNA.ipa-1f99e57b1f2ae81be6dff09418b160620aea0775a73ba478a76ac6896ce2a9a1 2015-10-01 13:49:34 ....A 40968 Virusshare.00196/Worm.Win32.WBNA.ipa-1fd0666dd8c8335802fefee4a63a3e69b2597e7aabe6da9216299a31944a8104 2015-10-01 13:46:22 ....A 73728 Virusshare.00196/Worm.Win32.WBNA.ipa-1feeb9c53f2fd3588fd4b653205524c85ec59d3ca733c0fd50afb7ef2772fd70 2015-10-01 13:42:58 ....A 90112 Virusshare.00196/Worm.Win32.WBNA.ipa-20671f1d3ad96eb2067a5f6a86b75641fcefbcce72d1fbe3c96e2b5f09e57925 2015-10-01 13:53:28 ....A 53248 Virusshare.00196/Worm.Win32.WBNA.ipa-206f4e2406856ee7ed4c29377053d5bb8e179ffd2716cee6aaa8e38ebaa39143 2015-10-01 13:51:20 ....A 180224 Virusshare.00196/Worm.Win32.WBNA.ipa-2108445360d2eade89abad7368d024c4702cab16a510391e88d3888729ba85a4 2015-10-01 13:39:50 ....A 376832 Virusshare.00196/Worm.Win32.WBNA.ipa-21d9a156e8dabb8aa00961e75b1def92629aa6f8836977e1f8ff5bb6409fe696 2015-10-01 13:32:34 ....A 97792 Virusshare.00196/Worm.Win32.WBNA.ipa-224c8e7ffeedfbe7bd4ed3deae3c3727930fb46a23d4b7c4ab0149c82e7a0124 2015-10-01 13:50:34 ....A 94208 Virusshare.00196/Worm.Win32.WBNA.ipa-229f8a48d96d374fa93134a5b4f7feeabbe065ff3a044c5aa10627431bf66bc6 2015-10-01 13:44:16 ....A 278528 Virusshare.00196/Worm.Win32.WBNA.ipa-22bc123a5ab01854de25f65f8380a303ca1a9963131443a88358252a6b221282 2015-10-01 13:43:24 ....A 311296 Virusshare.00196/Worm.Win32.WBNA.ipa-22e4f2ea760d976ee6757b7a9fb0fbb1f1f77e46ebf2740073ea1f5f2ac29557 2015-10-01 13:50:38 ....A 143360 Virusshare.00196/Worm.Win32.WBNA.ipa-23e59ed31ed99e9e4779ff8cf498073f44b60ba6c310806439856ec248e3e707 2015-10-01 13:44:42 ....A 72704 Virusshare.00196/Worm.Win32.WBNA.ipa-24444a4e91429ce261d705dec5bf4e44a4ef524246359a91c6c7cf54800b557a 2015-10-01 13:40:16 ....A 217088 Virusshare.00196/Worm.Win32.WBNA.ipa-2489c41c7f46eb3f75a3b5a9e0a3c4b1a85162d47f71e52f01a457c3faecbdf1 2015-10-01 13:49:36 ....A 137728 Virusshare.00196/Worm.Win32.WBNA.ipa-24bc460188d5d2370591e9aeadd5df9e404ba42d4d216c86289b720efa529248 2015-10-01 13:41:42 ....A 241664 Virusshare.00196/Worm.Win32.WBNA.ipa-24c3e550263f21b87f2df50ab9db0a21ecc975718d097629dbbcbce2741dc79e 2015-10-01 13:32:24 ....A 237568 Virusshare.00196/Worm.Win32.WBNA.ipa-2556241a431f27ba0b345bd8201d945d15b1d3f2c8971e2308efc53e00c2992c 2015-10-01 13:42:48 ....A 208896 Virusshare.00196/Worm.Win32.WBNA.ipa-2581a6ee5b43fce7ec105b8f365bdef430c534ccaeaa37e4ec02fa0936861252 2015-10-01 13:50:14 ....A 266240 Virusshare.00196/Worm.Win32.WBNA.ipa-25a9728303bcb3963817c9d9e0ed31c0ac6dfda869a0bafdaa126064d7430f62 2015-10-01 13:44:50 ....A 73728 Virusshare.00196/Worm.Win32.WBNA.ipa-25d5add1a0903d585ef73d1fa5a8bb1445299497c570e2aeb3b1f57066e4fb8c 2015-10-01 13:41:04 ....A 221184 Virusshare.00196/Worm.Win32.WBNA.ipa-26246dbb290e76f44d6d34053fdd0574646a231cdaa53f83bba578cbe8a6b41c 2015-10-01 13:45:12 ....A 233472 Virusshare.00196/Worm.Win32.WBNA.ipa-277b8f8cbdf08f067ac5b2dfb06626dc519a681e768ebcdd0c40f6e18065b396 2015-10-01 13:40:26 ....A 114688 Virusshare.00196/Worm.Win32.WBNA.ipa-27ea0ff76c8697e00c0934df66c1575e1223d6f6c845b6640f78e904dc69ecce 2015-10-01 13:31:16 ....A 184320 Virusshare.00196/Worm.Win32.WBNA.ipa-27f0475a42b5acb4f40fa9732a716f70bb989204cd22780ce227f009b570a623 2015-10-01 13:41:18 ....A 278528 Virusshare.00196/Worm.Win32.WBNA.ipa-285ffb9212330c7b0584b99495c44eb7db5704a1904c6fa15602eb6bc467f7aa 2015-10-01 13:34:38 ....A 131072 Virusshare.00196/Worm.Win32.WBNA.ipa-28a7eac5f8e34f1a8f952724053a12beac4a08bb8f5cf652ab1eb82dbce2382c 2015-10-01 13:45:50 ....A 225280 Virusshare.00196/Worm.Win32.WBNA.ipa-28ac55567cbee8739b09253f34d2c3b89e415d82d9490d48c20515af20338429 2015-10-01 13:31:16 ....A 131072 Virusshare.00196/Worm.Win32.WBNA.ipa-2a4cf6ce873d3969cb8a2d25e063e4ff7572cdd7af86c992d5a18d3dc9ac3f02 2015-10-01 13:33:38 ....A 65536 Virusshare.00196/Worm.Win32.WBNA.ipa-2afb4b02794e0df91893fe9903857d55d9b198b41ce62c59747a181889c8fc65 2015-10-01 13:40:56 ....A 77824 Virusshare.00196/Worm.Win32.WBNA.ipa-2b04a368b31654c6e0c588593af7a55cd7367ac71aa86d473489177ba118fc21 2015-10-01 13:51:10 ....A 90112 Virusshare.00196/Worm.Win32.WBNA.ipa-2bf562b1cbee62028d0375fd752c6285398de7def7b3bf36382b7b6ad120639c 2015-10-01 13:46:04 ....A 94208 Virusshare.00196/Worm.Win32.WBNA.ipa-2d6ddb1992089e6a7d9c1648253c4690c419a280200b85452d99956be589d0a5 2015-10-01 13:43:44 ....A 81920 Virusshare.00196/Worm.Win32.WBNA.ipa-2dcb104940bb457c483bfc6bbc8b2c5846ea7787092f12a08bdc1b04c327e0fb 2015-10-01 13:47:30 ....A 208896 Virusshare.00196/Worm.Win32.WBNA.ipa-2e2818292e0e0a5b09382fcaf68dbb19086df6147b0ba3e5b6989310a7f4aee5 2015-10-01 13:49:20 ....A 147456 Virusshare.00196/Worm.Win32.WBNA.ipa-2e3abeaf27c944099fce8afd65b66c45925f4bf3faa1b265568319cec07df5ce 2015-10-01 13:48:12 ....A 126976 Virusshare.00196/Worm.Win32.WBNA.ipa-2eb7160285a050b877ebc994c555a6e6f41fb215395910ae24ce109af8ea5f49 2015-10-01 13:32:38 ....A 151552 Virusshare.00196/Worm.Win32.WBNA.ipa-2ec08047ad5833c78a1b46a558279c53b701421c17a1acb33cade4308232260c 2015-10-01 13:47:30 ....A 159744 Virusshare.00196/Worm.Win32.WBNA.ipa-2ec669218798216701176169afae71c0105cdaaa9f2993b50f8d33043800e48a 2015-10-01 13:52:34 ....A 102400 Virusshare.00196/Worm.Win32.WBNA.ipa-302fd2703bbefce0722b961d64165b11f78bbdde97606983bab54d99f59bd776 2015-10-01 13:51:16 ....A 36864 Virusshare.00196/Worm.Win32.WBNA.ipa-308970766a5e9e89da4990de503f2788896f2544fabbf92344e4324cdd02c478 2015-10-01 13:45:10 ....A 65536 Virusshare.00196/Worm.Win32.WBNA.ipa-310e7137015ba89e83d274c2efc40194855cfc1a4c068a525b6c7448ff734d69 2015-10-01 13:39:06 ....A 45056 Virusshare.00196/Worm.Win32.WBNA.ipa-314f882dec55393ae300180720e184e6f406dcda3944b344b912ec57b333f983 2015-10-01 13:38:22 ....A 208896 Virusshare.00196/Worm.Win32.WBNA.ipa-316b5ec873c62afd1694bd28a78cebf34ebafc12b30e9fa3730579b7f37d792b 2015-10-01 13:44:06 ....A 192512 Virusshare.00196/Worm.Win32.WBNA.ipa-318884d9d2b9206a7248078bac4214e1969e8de3dd1e3552035c2a8a36b68a21 2015-10-01 13:53:30 ....A 44032 Virusshare.00196/Worm.Win32.WBNA.ipa-319db35dafc4606091a4ea295fe083f41f4a559eaf356a813f5c6eb75d2568ad 2015-10-01 13:50:34 ....A 274432 Virusshare.00196/Worm.Win32.WBNA.ipa-319e406c937bd6150d373213675004aa550c98825869ed5b56b8e295c3fe524f 2015-10-01 13:47:26 ....A 77824 Virusshare.00196/Worm.Win32.WBNA.ipa-319efa23704d84f9e3a76cf9716f17c86101ecd9c7859da9dadba7e8231ccac9 2015-10-01 13:52:32 ....A 184320 Virusshare.00196/Worm.Win32.WBNA.ipa-325d3a6733aa4e4f0dd7c381fd38102bca27e4826da42fa4e4b8ee9cd3cb846b 2015-10-01 13:46:32 ....A 126976 Virusshare.00196/Worm.Win32.WBNA.ipa-32fee1f05faa5383208869b8ca693bb49aa2566edbdbc1729c052991a369c25d 2015-10-01 13:48:46 ....A 86016 Virusshare.00196/Worm.Win32.WBNA.ipa-32fef3c65742927966a4b8434708b38bb3b4b3e7fabd490319d460ecdac27b7f 2015-10-01 13:40:42 ....A 258048 Virusshare.00196/Worm.Win32.WBNA.ipa-333b8ca5503340337a9af483d5cef9393d43bec363b2f82b7fdca4bcc9c646b1 2015-10-01 13:34:00 ....A 335872 Virusshare.00196/Worm.Win32.WBNA.ipa-33492d3aff6cef873b522293cdacced44d64687da547345fda39e9095e1e5291 2015-10-01 13:34:14 ....A 204800 Virusshare.00196/Worm.Win32.WBNA.ipa-33d0f0fea11a285ad0acee6194641bed19144309ee962b9e9327157139752a41 2015-10-01 13:50:20 ....A 363981 Virusshare.00196/Worm.Win32.WBNA.ipa-348855d374e17982a7a293d2474a86772dd4b5fe9378f7dca2641abb6c0bbd69 2015-10-01 13:47:20 ....A 258048 Virusshare.00196/Worm.Win32.WBNA.ipa-349ce5e87c8348e5e9bf8fd0216671730d502b7de7d9b77bccb4b9df1d6109a6 2015-10-01 13:39:28 ....A 278528 Virusshare.00196/Worm.Win32.WBNA.ipa-34ec95f50a706eeb4cccf589ba7d0b9d5261af8b840b3856bd80d2790d09f50d 2015-10-01 13:38:34 ....A 122880 Virusshare.00196/Worm.Win32.WBNA.ipa-34f116e1584c0dd51cd9eec91623cb9591d6e0dc8dd1ea4d08b4da1680699646 2015-10-01 13:39:46 ....A 122880 Virusshare.00196/Worm.Win32.WBNA.ipa-355863e9db118cb5a46f105fbabadbb6c4ad598da717d3176bd11d3db7c6b539 2015-10-01 13:51:08 ....A 81920 Virusshare.00196/Worm.Win32.WBNA.ipa-3560205e8456ffb706687137b07ad38d7b90191df39c2e5cf604fd81e8b4d621 2015-10-01 13:48:16 ....A 31232 Virusshare.00196/Worm.Win32.WBNA.ipa-3614a35f893a5873be1bfbd858206defb6ca984341df30dd859f91a5751f03ce 2015-10-01 13:48:38 ....A 208896 Virusshare.00196/Worm.Win32.WBNA.ipa-367f2cde0d92ca01034da4124c35d6bdfbe81ccaa4fcf9fb57a728b7762626fc 2015-10-01 13:47:50 ....A 151552 Virusshare.00196/Worm.Win32.WBNA.ipa-36f86dd38c5b246e8dd6df3012d9026ac86c8c8a85808edf7e4f3d70efe3f2bb 2015-10-01 13:46:32 ....A 69632 Virusshare.00196/Worm.Win32.WBNA.ipa-3763c4608ae6750f52eb34cb9d4e449b8a8721a9803ce81a3baa19d76eb0bda3 2015-10-01 13:39:48 ....A 126464 Virusshare.00196/Worm.Win32.WBNA.ipa-376fe07d855956cd9499fabc8e2718dc93129da68eeb0d4cd3c3dc28054a1b6b 2015-10-01 13:35:10 ....A 33280 Virusshare.00196/Worm.Win32.WBNA.ipa-378998747937720b185c1f813ab74d68f15f69829e2d124286f6ed371b649da2 2015-10-01 13:35:32 ....A 69632 Virusshare.00196/Worm.Win32.WBNA.ipa-37acab9bad559d55aa82daa937816ee6a24a9bbf13a7b0a039b491cff829673d 2015-10-01 13:46:44 ....A 65536 Virusshare.00196/Worm.Win32.WBNA.ipa-37b6b74c8822401970611c20dd2757c15260aad68456c40645d8f9a98482655d 2015-10-01 13:40:46 ....A 94208 Virusshare.00196/Worm.Win32.WBNA.ipa-37ca9d9f77543719e3128289d62b81d58d2ecf272e6d31347465213a6be8991c 2015-10-01 13:37:24 ....A 135168 Virusshare.00196/Worm.Win32.WBNA.ipa-37edf8ce481ea273abc3091ff9c731eb491a96c5e112c55a0ce968979b8c5dea 2015-10-01 13:46:54 ....A 217088 Virusshare.00196/Worm.Win32.WBNA.ipa-38c5495608351c38caa9b0a98c583c2d5d89d0631a8daa0e02fc8b729b933e57 2015-10-01 13:36:04 ....A 151552 Virusshare.00196/Worm.Win32.WBNA.ipa-392a684f083b24efeec367e8c8304c1cfbcb5d39cd8d19397ff0b98d38bdb580 2015-10-01 13:43:54 ....A 155648 Virusshare.00196/Worm.Win32.WBNA.ipa-3947d637b4ecae3d5f102cd5f444674be63cc07f896211549436d539f3307224 2015-10-01 13:39:50 ....A 73728 Virusshare.00196/Worm.Win32.WBNA.ipa-39625a561c0fe9bb2fc39fd667801c986467bbae1cf8414a6b00aec17dbed94d 2015-10-01 13:36:20 ....A 78848 Virusshare.00196/Worm.Win32.WBNA.ipa-39917ea779365daf60b92cb634f8ab0da67c057999e74050a2ac39d2ba345c9d 2015-10-01 13:50:04 ....A 90112 Virusshare.00196/Worm.Win32.WBNA.ipa-39c34856930239c5a0937c244a63e4cd42decf3c50ab74e723d4620fb45a1ef4 2015-10-01 13:44:42 ....A 76288 Virusshare.00196/Worm.Win32.WBNA.ipa-3a129bb08a20592eb4dd4335f8260288cc2960fe4321959f42ec736f4d33df1c 2015-10-01 13:31:56 ....A 33280 Virusshare.00196/Worm.Win32.WBNA.ipa-3a3b46b894c205901d5c7680be0a9ebd57e08527523f4363ad29140de61acb6b 2015-10-01 13:40:10 ....A 153600 Virusshare.00196/Worm.Win32.WBNA.ipa-3b47000efbba4a45024ee0e89eaa5de870fb541a7c5f7f8273665d91299ef11b 2015-10-01 13:46:24 ....A 175596 Virusshare.00196/Worm.Win32.WBNA.ipa-3ba8aed18a4afd398b6db09897d31d6484e006abc9d8919b8e450bbfd8000a48 2015-10-01 13:37:42 ....A 46080 Virusshare.00196/Worm.Win32.WBNA.ipa-3bf1818d986102c1a79ff94728fa6bdf6078eae21a514a18dc717d414b43de50 2015-10-01 13:32:58 ....A 77824 Virusshare.00196/Worm.Win32.WBNA.ipa-3bff007e51b546588b506553b935012026aa9ccdafe730e811f68b4291df7a2f 2015-10-01 13:34:56 ....A 589702 Virusshare.00196/Worm.Win32.WBNA.ipa-3c47058cc451f228d7a237abc9021458f98cc5faec2cc4bc9a853098af173d58 2015-10-01 13:41:00 ....A 192512 Virusshare.00196/Worm.Win32.WBNA.ipa-3c9edac61f17603997ab75ce9e406f7f8f887bb3d9a920792d83217fc7c7d6a2 2015-10-01 13:38:22 ....A 307200 Virusshare.00196/Worm.Win32.WBNA.ipa-3d33471286a0508174480e7fcfc78ae77c9dc6ffabeaba2197974d9fc15f45b3 2015-10-01 13:44:10 ....A 102400 Virusshare.00196/Worm.Win32.WBNA.ipa-3da240c2f8f02298ad8c7d7f318c92445cc2c2b43dc98af9181e2172e24b2f1b 2015-10-01 13:35:36 ....A 159744 Virusshare.00196/Worm.Win32.WBNA.ipa-3db1c5c86a2fadf5a99af5d02316dbef88475baa19afdc31b457549e38b9977c 2015-10-01 13:51:32 ....A 139264 Virusshare.00196/Worm.Win32.WBNA.ipa-3dedfdae7d74a83b8c12667e0f13b0c51f2b276dc9c86eae188ef022a0cffa42 2015-10-01 13:39:50 ....A 31744 Virusshare.00196/Worm.Win32.WBNA.ipa-3e39f55a042a1b6435aa53ab24c457fc74a71b4399fd4a3d2cf9597cf2d9c65f 2015-10-01 13:47:54 ....A 262144 Virusshare.00196/Worm.Win32.WBNA.ipa-3e4c6fd46e0f563365cb092e786eff279f8ae561eab8e8a35fd075db8aef2f3b 2015-10-01 13:37:36 ....A 453120 Virusshare.00196/Worm.Win32.WBNA.ipa-3e82159b722e895b7dd36dfea9b8f7820827af902275c78f38349c051dc8a0b6 2015-10-01 13:31:38 ....A 102400 Virusshare.00196/Worm.Win32.WBNA.ipa-3ed37b45445fe8ef913c7825bcc9ff10e9b83337c693910a13ad335a9c6aab48 2015-10-01 13:39:28 ....A 31744 Virusshare.00196/Worm.Win32.WBNA.ipa-3eea265168e9f722b2c0fc2cc1989e7584efff88693fbea5bc4f4ec5b3b87793 2015-10-01 13:46:44 ....A 102400 Virusshare.00196/Worm.Win32.WBNA.ipa-3ef7eee7a7183e6c6dcb3f4c660354859d3250e0ce3d15fa20d7861176701da4 2015-10-01 13:52:44 ....A 131072 Virusshare.00196/Worm.Win32.WBNA.ipa-3f5519175c0742c7e77e3c63ffd22bb46a2fa075ae1d521db96bfca2821c3a9a 2015-10-01 13:45:00 ....A 38400 Virusshare.00196/Worm.Win32.WBNA.ipa-3f6d44835bf2d54015ae03263b531b4604e9694e735a29d0663a79b19b864caf 2015-10-01 13:36:22 ....A 94208 Virusshare.00196/Worm.Win32.WBNA.ipa-3fc0ab05305266de35a46d12472a5db5dea0cc9b36c9deac7a1581added223e6 2015-10-01 13:43:30 ....A 49152 Virusshare.00196/Worm.Win32.WBNA.ipa-3fcd734ddeb83ec0e97f1034551b2fdc757dc5e9575f3aaf741185c1394e1fd9 2015-10-01 13:40:52 ....A 94208 Virusshare.00196/Worm.Win32.WBNA.ipa-3ff8e1e30ac506bc6859a9d1414193ab36b849a47a72a8b685ce152798493b53 2015-10-01 13:53:28 ....A 118784 Virusshare.00196/Worm.Win32.WBNA.ipa-40eaa15f3f2f79febd03ceb8d18d42515b3cd00c459f08b1889264262e1fe55a 2015-10-01 13:34:40 ....A 151552 Virusshare.00196/Worm.Win32.WBNA.ipa-418f74b90e623ae6c11ca3eb346db92309a77f1945dfc79c0a1f081a77f5a57b 2015-10-01 13:53:26 ....A 33280 Virusshare.00196/Worm.Win32.WBNA.ipa-4203a71b387ec18412d84ed38605f74875b1f17dea3eb054954ac23e4eb4fbbb 2015-10-01 13:44:54 ....A 36864 Virusshare.00196/Worm.Win32.WBNA.ipa-4204febcaecb2a4fc5ac408b4247f2e93b3c467e4dbdda6dcc3ea3576c4d23a4 2015-10-01 13:52:00 ....A 76288 Virusshare.00196/Worm.Win32.WBNA.ipa-427bad7ed69c9dd8d21a4eb8c0051157e30bad57565ee0b8c9a9abb79524e8cb 2015-10-01 13:51:56 ....A 335872 Virusshare.00196/Worm.Win32.WBNA.ipa-429f186271f6220b8ea62f0f20d27dbc54c13a849a59f1e1616685ff9894463e 2015-10-01 13:46:36 ....A 258048 Virusshare.00196/Worm.Win32.WBNA.ipa-42b2e55235d8f797cb1ac713978d7f541905696410c9add35b747ee4b05c8415 2015-10-01 13:34:18 ....A 222208 Virusshare.00196/Worm.Win32.WBNA.ipa-437d9841dba9491cc353ceb3dc6b74eadb98ee682e5fe006fc8c8076ad9e3202 2015-10-01 13:41:22 ....A 155648 Virusshare.00196/Worm.Win32.WBNA.ipa-43808c9bf550eaebeb39c829051237627b54e50cb37e9402d79ea03e890a1ad5 2015-10-01 13:37:00 ....A 73728 Virusshare.00196/Worm.Win32.WBNA.ipa-43da38d9a10d8f387418b7298fa91a0cbd916eaae31c1dd61c11171ba0a8fe9e 2015-10-01 13:36:14 ....A 278528 Virusshare.00196/Worm.Win32.WBNA.ipa-443f9862bf525408b3495aa01d18efcbb90a61c0b9e9cf12156adc10f986f896 2015-10-01 13:41:40 ....A 81920 Virusshare.00196/Worm.Win32.WBNA.ipa-44425ee186378f3101c92107ce6c0979dc6d4b9dcf8c04e7c3aa6b487913d347 2015-10-01 13:45:52 ....A 61440 Virusshare.00196/Worm.Win32.WBNA.ipa-44940ee4fa84238667b235cd9e557e480cd33f21a6833d58bde472a06d56d166 2015-10-01 13:47:48 ....A 204800 Virusshare.00196/Worm.Win32.WBNA.ipa-4510f9b42d37278bd006fad6fdc219f63247ad540353f84ee452849c0ef4bcc7 2015-10-01 13:43:40 ....A 233472 Virusshare.00196/Worm.Win32.WBNA.ipa-452007cce75f67a870353da0ad536e59a10d1fc731580bcad116dc77d53ec79f 2015-10-01 13:47:40 ....A 268800 Virusshare.00196/Worm.Win32.WBNA.ipa-452b7f01a7356cdd96413f5d422c5ba57b61be7c191fc8940911bf775844439d 2015-10-01 13:40:06 ....A 98304 Virusshare.00196/Worm.Win32.WBNA.ipa-453403bad154ed32398be8fbcc6bc0c5d5f1728bbbcf90b2a3895dddbdbf472f 2015-10-01 13:31:52 ....A 143360 Virusshare.00196/Worm.Win32.WBNA.ipa-457d8f6d9ec4835dd568e99a6c9d0db73e3e8d9470319c731bba00225b3d0a86 2015-10-01 13:31:24 ....A 196608 Virusshare.00196/Worm.Win32.WBNA.ipa-458f64ed39438820cf29739f0f1912992810cb25450b9dfa2ddf0dfa3f7dba9f 2015-10-01 13:37:46 ....A 98304 Virusshare.00196/Worm.Win32.WBNA.ipa-4594079e11739851e52e041a44c31143ff1a88de75957e1c1a08e7e466631235 2015-10-01 13:35:30 ....A 446464 Virusshare.00196/Worm.Win32.WBNA.ipa-45953d7e5357e965138820d40edfe351491f831074b88a56f1899a5f578135b8 2015-10-01 13:48:42 ....A 262144 Virusshare.00196/Worm.Win32.WBNA.ipa-45baff48246453f5f8c09fc14a2f27be6bcf6d3c39452fb11bfe7e8d259749dd 2015-10-01 13:33:56 ....A 245760 Virusshare.00196/Worm.Win32.WBNA.ipa-45cc44776c5a21280e1bb84d4a1f8534f7e6c9807c69429b7819c7da4bdc52a6 2015-10-01 13:35:40 ....A 212992 Virusshare.00196/Worm.Win32.WBNA.ipa-4601731c68daee88c41c22dcc17776b2846ddb6df3320128a8d340442df5a644 2015-10-01 13:41:36 ....A 196608 Virusshare.00196/Worm.Win32.WBNA.ipa-4697611105acad658170d645c7b29c1f2c01ffa7d75f0adc6cda9c71c9938e49 2015-10-01 13:44:32 ....A 143360 Virusshare.00196/Worm.Win32.WBNA.ipa-46af5663dd6148720d55a7234aaf8c94fd954b137f0ac0f7cb0216d34eb0fcb4 2015-10-01 13:47:18 ....A 36864 Virusshare.00196/Worm.Win32.WBNA.ipa-470519036ebba7afe6d63f46fbdb187f1448159f3e33ef5ea7ae985a0f3e1336 2015-10-01 13:44:28 ....A 176128 Virusshare.00196/Worm.Win32.WBNA.ipa-4867d92c9d8421b8b63ef8d0ede88c5b4e973b64642372dec30949a34ee607f6 2015-10-01 13:45:46 ....A 118272 Virusshare.00196/Worm.Win32.WBNA.ipa-487e43c039a58ad7e7faea3a85e586c574d416fda0b543f1ee1fb21335b9125f 2015-10-01 13:48:12 ....A 73728 Virusshare.00196/Worm.Win32.WBNA.ipa-48a70ada437bd8f36efb6f045085b6d1c81a2287d698684c3356ea8856cb788a 2015-10-01 13:42:08 ....A 225280 Virusshare.00196/Worm.Win32.WBNA.ipa-49a75b9dabfdd68cd9d8824f6e7ccb52af731020c4212deaeeff6ee9e968978a 2015-10-01 13:50:50 ....A 241664 Virusshare.00196/Worm.Win32.WBNA.ipa-4a50d6f8945dda4be0de14470996b8bc234ea0df463e816834f5c13b960fbaca 2015-10-01 13:39:16 ....A 278528 Virusshare.00196/Worm.Win32.WBNA.ipa-4af3332ade1e820dd2f2804d2faf42850e85be9b31a637aed20b7439b92ed24a 2015-10-01 13:36:52 ....A 247296 Virusshare.00196/Worm.Win32.WBNA.ipa-4b6eb825e92ddebb75c8fc9729d53abc8961bf9fa00c2789b1bb30a0ca44006b 2015-10-01 13:32:34 ....A 220672 Virusshare.00196/Worm.Win32.WBNA.ipa-4b7b822bbb3abe919ced528d2ca4cb25086f73d5c00ba9b51d4fee1b1d2bdc24 2015-10-01 13:46:00 ....A 352256 Virusshare.00196/Worm.Win32.WBNA.ipa-4c65cd738089f053fe558c302356098c5e0b75b7069b53c697807c84983ea46c 2015-10-01 13:53:28 ....A 278528 Virusshare.00196/Worm.Win32.WBNA.ipa-4cd8d3f0c747f9b8828f0576e6cec951130d1e49931e7811216296b3dcb982e7 2015-10-01 13:47:32 ....A 305664 Virusshare.00196/Worm.Win32.WBNA.ipa-4d1824799d06f5a234e9410553e55c8937ae5f4850eb9c6a4e773e1fa1bfad95 2015-10-01 13:53:26 ....A 35840 Virusshare.00196/Worm.Win32.WBNA.ipa-4d7e26eeff5e3680a4c894650a9c3fb600b617c2229d869805db7b86f38fa646 2015-10-01 13:47:00 ....A 172032 Virusshare.00196/Worm.Win32.WBNA.ipa-4ed98b974810083760895ec2ecf69d15051dfa4d44b6d8338a2b997544f05af4 2015-10-01 13:41:42 ....A 278528 Virusshare.00196/Worm.Win32.WBNA.ipa-4f0c9e531fce12fd64f181fa08653ac8dff95fa2181e5ab93e96c41a4f6827b6 2015-10-01 13:53:28 ....A 469717 Virusshare.00196/Worm.Win32.WBNA.ipa-4f20625ec71d2de3cbb27dde48600ba9fb88c97693419494ddf4cd830f4aeebe 2015-10-01 13:36:16 ....A 258048 Virusshare.00196/Worm.Win32.WBNA.ipa-4f3bc30fe020616624f83b0fb804f2171f83137bc9365bb81d73dccb283adf56 2015-10-01 13:45:30 ....A 307200 Virusshare.00196/Worm.Win32.WBNA.ipa-4f436a11a0f7cd24fea29877434676a01ac8ce3692ae445a5aedad30fa1e5e76 2015-10-01 13:43:40 ....A 225280 Virusshare.00196/Worm.Win32.WBNA.ipa-4f8e9cdcaaef9202024b005e941ddea6964845963eff19375934e0ff3ac95bb9 2015-10-01 13:40:02 ....A 184320 Virusshare.00196/Worm.Win32.WBNA.ipa-4f967fe696d8ae397868826c413b2fe524bd6f12061e3bd91cbf649ef4bd820d 2015-10-01 13:44:56 ....A 143360 Virusshare.00196/Worm.Win32.WBNA.ipa-50c636787dbb43f31753201d07d340e6cea7429ef03a9af01275bdfa0c8be1fa 2015-10-01 13:40:02 ....A 110592 Virusshare.00196/Worm.Win32.WBNA.ipa-50d4764070a9d05b43b195303ce04c1966e349a806f4b48868d66316b943f673 2015-10-01 13:48:42 ....A 77824 Virusshare.00196/Worm.Win32.WBNA.ipa-519574a09c32489be40f0bbb9af0bcebf85bdbb24a088453dc28f40544e6dfe3 2015-10-01 13:34:26 ....A 860160 Virusshare.00196/Worm.Win32.WBNA.ipa-519f6381ec822e4d729cafd5aa5af2ad4f109dffc4e237ea9467690a52932093 2015-10-01 13:39:16 ....A 139264 Virusshare.00196/Worm.Win32.WBNA.ipa-51abebe20ec8e1caacc1d4c3a65150087458bc192cba596ec59f06d0744c8e36 2015-10-01 13:48:06 ....A 106496 Virusshare.00196/Worm.Win32.WBNA.ipa-51ddf8535ea4cece43fb371efc13bd89c48017cb6e3c096f7a260dcaa7e350e5 2015-10-01 13:39:24 ....A 65536 Virusshare.00196/Worm.Win32.WBNA.ipa-525f2f531443aaeafc59a058a909ec611a48e8232ac686dd11dcc7c747452338 2015-10-01 13:52:10 ....A 200704 Virusshare.00196/Worm.Win32.WBNA.ipa-529f8e86469980d3c56b37904d0f99c65466c259bc5adc5280b90ecc1eb46b57 2015-10-01 13:34:36 ....A 175645 Virusshare.00196/Worm.Win32.WBNA.ipa-52b693fb3c9bd2676bf87e537136dd55385f8e52f52607f470409f97954203d4 2015-10-01 13:44:28 ....A 151552 Virusshare.00196/Worm.Win32.WBNA.ipa-52bb9eeee95b694294b7219d9300d1eb4e05e6cf95ed064ac8b4760f0946eddd 2015-10-01 13:32:46 ....A 290816 Virusshare.00196/Worm.Win32.WBNA.ipa-52e66ba8b5fd1a9023b6c10133ebb513abdb74f6b0e358e5436d4ad595b56ffc 2015-10-01 13:52:52 ....A 65536 Virusshare.00196/Worm.Win32.WBNA.ipa-531d1ce54268771201f08a4e8de971ae009d32da49edcdede348cb5d2e131e8c 2015-10-01 13:43:04 ....A 421888 Virusshare.00196/Worm.Win32.WBNA.ipa-53b76199ae162dd42be5add04266c4f9b2bb5ec642ccf0d45420d1f627ad86a5 2015-10-01 13:49:10 ....A 31744 Virusshare.00196/Worm.Win32.WBNA.ipa-53e12bb7eaef508b14e382ef92e24f33db819282e3c75b22cd8af63b68548276 2015-10-01 13:44:52 ....A 311296 Virusshare.00196/Worm.Win32.WBNA.ipa-543b2a206aea287db3f125bf1fe3e5473d2602db16a81bf299250af199514d38 2015-10-01 13:44:14 ....A 151552 Virusshare.00196/Worm.Win32.WBNA.ipa-5457af802dbe2817db2a6880f1196b84d3e7b4cbf00a0fc19348df56296552bc 2015-10-01 13:35:48 ....A 74129 Virusshare.00196/Worm.Win32.WBNA.ipa-5577974ba4f3a0b7d5adae9b55d40778529a8ea4b3c7a062b788a66de2bc0fb3 2015-10-01 13:35:02 ....A 73728 Virusshare.00196/Worm.Win32.WBNA.ipa-55bf61990bf102954739ecdaa6da3015f6b66930323b8470993a617d18b3adcf 2015-10-01 13:46:00 ....A 69632 Virusshare.00196/Worm.Win32.WBNA.ipa-55e6cf7b6c8175ede68e3a44e8430bdd923823c7a9d222acf2b6e91ae5ac9186 2015-10-01 13:50:56 ....A 50710 Virusshare.00196/Worm.Win32.WBNA.ipa-55ef41a764ae41a67bc98183ec63ed71a434ef78af484c42611c1f133724e785 2015-10-01 13:32:30 ....A 200704 Virusshare.00196/Worm.Win32.WBNA.ipa-574b3c9a62e2ca8d1cad8954cb566f93484e34071719daf2efb5f2f4fd5e7120 2015-10-01 13:51:22 ....A 212992 Virusshare.00196/Worm.Win32.WBNA.ipa-576368dd172c84b9261dd8246e871e9fd72d76999b492b5dcd6e1214058d0cd2 2015-10-01 13:40:08 ....A 212992 Virusshare.00196/Worm.Win32.WBNA.ipa-5766ad06f6b42f4306a3709d2cc5ce98629d83551c572ce25aacd1b414e112a6 2015-10-01 13:45:22 ....A 151552 Virusshare.00196/Worm.Win32.WBNA.ipa-57a83ffb4acb8df9be10ce7866799b2cb91e6f55b0e60b0e0fba5e94e612ac69 2015-10-01 13:50:48 ....A 35840 Virusshare.00196/Worm.Win32.WBNA.ipa-582f97d20210e1eb77f3ef9df376600527263bf60caa3c8e0582dcacc9c77679 2015-10-01 13:46:08 ....A 44032 Virusshare.00196/Worm.Win32.WBNA.ipa-5893e96189912f9da21b7eb91f90bac46d87c76227cbad91cd6d6a198aa9b2a9 2015-10-01 13:37:34 ....A 118784 Virusshare.00196/Worm.Win32.WBNA.ipa-58b2fa9e8317238d2499ca4dd9747009286dea0873fb88ee054984f3b448d3ea 2015-10-01 13:53:02 ....A 114688 Virusshare.00196/Worm.Win32.WBNA.ipa-595303c981084e87aa27c1ec6b91e991e2c8f5cee3331e63456ccc7084393834 2015-10-01 13:45:30 ....A 196608 Virusshare.00196/Worm.Win32.WBNA.ipa-5a09305bca28e9c1c04e7c72d2e0988dc1236a49eb2ae00694a74448b6f43cdb 2015-10-01 13:42:12 ....A 73728 Virusshare.00196/Worm.Win32.WBNA.ipa-5a991eb3e3ad3da9254404f791d79c3efc7401c2889a1ca472873a6641015a8a 2015-10-01 13:45:30 ....A 176128 Virusshare.00196/Worm.Win32.WBNA.ipa-5b0917482b8bbc24152a649e28eb6843343051b974df5d1ee3482f8afc49b442 2015-10-01 13:45:54 ....A 290816 Virusshare.00196/Worm.Win32.WBNA.ipa-5b21f136988b4472f741ab36a3bd0b35737e6e353b7b8f0a9d8db99f89876101 2015-10-01 13:42:52 ....A 49152 Virusshare.00196/Worm.Win32.WBNA.ipa-5c08d504cfc5b67bdd92195c966c8ccfc5e401555178a0fcd9364bf16443e466 2015-10-01 13:48:10 ....A 65536 Virusshare.00196/Worm.Win32.WBNA.ipa-5c1c3cb8c974806f1efe9159695d7e8a032f09a80788ac4d9174553aa3b90afc 2015-10-01 13:52:42 ....A 311296 Virusshare.00196/Worm.Win32.WBNA.ipa-5c521180ce8dd39cc9bbf2dbb2ec585bb69a960db04b6cb59b6c5289ea753de3 2015-10-01 13:45:52 ....A 176128 Virusshare.00196/Worm.Win32.WBNA.ipa-5c86a031da0f571a91922c4157afa7d6e7e00bb27bb01c88266a569445052468 2015-10-01 13:33:36 ....A 147456 Virusshare.00196/Worm.Win32.WBNA.ipa-5c8c332479dc35027b70a7cee0b9e8d0af1e70621b97506c05d0500563b8d072 2015-10-01 13:51:46 ....A 60928 Virusshare.00196/Worm.Win32.WBNA.ipa-5cbccf7c5eca7068d8c9074ddd4febcfe3072fdf5c20147d14ed2469c74792b2 2015-10-01 13:51:30 ....A 69632 Virusshare.00196/Worm.Win32.WBNA.ipa-5cefb18c48d9aecfb1ff45fb298ca3896287b03bc02f7e7e208e6de3c35687a4 2015-10-01 13:31:14 ....A 90112 Virusshare.00196/Worm.Win32.WBNA.ipa-5d80347006e75f5a412a6f72441f8608e2b580a09e1e3ce0e283db8407e9360f 2015-10-01 13:38:08 ....A 69632 Virusshare.00196/Worm.Win32.WBNA.ipa-5e69cf9af8f85c88b296529aee86fca0b3aa66a5086a7ded3a532cdcb048570b 2015-10-01 13:52:10 ....A 26624 Virusshare.00196/Worm.Win32.WBNA.ipa-5f06d6ecc633323ec3253d5f5fd9703eae01315c1bc5cc44ea48ab0a99de13b1 2015-10-01 13:49:12 ....A 63357 Virusshare.00196/Worm.Win32.WBNA.ipa-5f3e104f5f31b9a77833765fe9c09b1ce6c6f88d4390667d4ed609ea79f43c69 2015-10-01 13:43:00 ....A 24576 Virusshare.00196/Worm.Win32.WBNA.ipa-5fd061576449390315dcec49ead619b734a5cac9af6cf99d41d5151d25e0d526 2015-10-01 13:33:00 ....A 278528 Virusshare.00196/Worm.Win32.WBNA.ipa-607a8c288b05956197464a6d4ff461c038c83e0fe2750f1f1277449bafbb78ab 2015-10-01 13:46:42 ....A 188416 Virusshare.00196/Worm.Win32.WBNA.ipa-6088cd8404a3e5ef3188c8f7f8ad878bc9e94089d4794722ac987956aeb0386d 2015-10-01 13:50:06 ....A 90112 Virusshare.00196/Worm.Win32.WBNA.ipa-60e2c081a1cb7db280f08473351dc357251bdb3caa6b861318948000c2f9e6fe 2015-10-01 13:42:08 ....A 65536 Virusshare.00196/Worm.Win32.WBNA.ipa-60ff19ef8a97fd357d349758b8de6880f168d6c300b26216035e8335e6e54230 2015-10-01 13:40:24 ....A 127869 Virusshare.00196/Worm.Win32.WBNA.ipa-614341b2001fe625586d64549851809304ee5cfa8146f0be6e1e8d3568b958d2 2015-10-01 13:50:34 ....A 262144 Virusshare.00196/Worm.Win32.WBNA.ipa-616a4586a7d0deb0e6512150b5ecc0fa5a146f9b940716ebef3f82a510d87a8f 2015-10-01 13:40:50 ....A 86016 Virusshare.00196/Worm.Win32.WBNA.ipa-618a3569d73a0dd9eb6a49a8a86d1f6dd3e64a217dfa2310ecbae53dc1e797ed 2015-10-01 13:41:36 ....A 102400 Virusshare.00196/Worm.Win32.WBNA.ipa-623155275c76c158f0810e47d14dc58cbeb35886a0f71b05ffbd277e4771b48c 2015-10-01 13:50:40 ....A 278528 Virusshare.00196/Worm.Win32.WBNA.ipa-6266a5acdadc8ff367deb7e5b34c05d910fbe4b821e122756b8c08be6e3d69b5 2015-10-01 13:31:26 ....A 139264 Virusshare.00196/Worm.Win32.WBNA.ipa-6324d8fa8c35ab587be83f5d347d4bdfc8115264f6ed5699f02c506e1e003f6b 2015-10-01 13:49:34 ....A 217088 Virusshare.00196/Worm.Win32.WBNA.ipa-64179ae06334d8124b43cf61b37e242981b0c55e9c59b4fbba636dde0d7725e6 2015-10-01 13:34:34 ....A 135168 Virusshare.00196/Worm.Win32.WBNA.ipa-642315459b2dea81df6a49162fb9aba27eabf59fe5252b1f7364f3e152b45cac 2015-10-01 13:50:12 ....A 94208 Virusshare.00196/Worm.Win32.WBNA.ipa-643d285ca6af0012a1069a54eca8f6e20769f183b6e485587ecebc3b2ab423ae 2015-10-01 13:40:48 ....A 88576 Virusshare.00196/Worm.Win32.WBNA.ipa-6453229ec7a95d9c3bced6fe560782ff7c0e325e23436bcce17c114f2b461f0f 2015-10-01 13:53:00 ....A 139264 Virusshare.00196/Worm.Win32.WBNA.ipa-64beacdf3f083f3d74b9f00f4361bc6039cb2b2823233931f7caf72b49075978 2015-10-01 13:35:26 ....A 237568 Virusshare.00196/Worm.Win32.WBNA.ipa-654814f4288f8092a9474dbaa43b09092ed724b6ec84e179ca3727b4b833df19 2015-10-01 13:48:18 ....A 35840 Virusshare.00196/Worm.Win32.WBNA.ipa-655736734215767e412e05c773cb5138f6d7c1e70337bec2f99282bc2ac90383 2015-10-01 13:52:42 ....A 196608 Virusshare.00196/Worm.Win32.WBNA.ipa-657f0a9e93f565c7a14d8339ed0a4ed7f5fea53b83eb3f18c66984e685a4c58b 2015-10-01 13:39:28 ....A 94208 Virusshare.00196/Worm.Win32.WBNA.ipa-6612ad314a9c550a665bf460f7d9b8db3b8f53d58c0d659278b260e537939602 2015-10-01 13:39:42 ....A 311296 Virusshare.00196/Worm.Win32.WBNA.ipa-66841dda3d3c29b9904cccd75f081400f227f42e2c042e1fc87bd000475306dc 2015-10-01 13:51:12 ....A 225280 Virusshare.00196/Worm.Win32.WBNA.ipa-66c29e46c233054ad45f731b3456dbf156ba2e5008280150be9b48c68889e3fb 2015-10-01 13:36:46 ....A 26624 Virusshare.00196/Worm.Win32.WBNA.ipa-66ec9d1b020c224c8b9f4376e12581d6ef7314f4c31d003c6caa27d3927247fa 2015-10-01 13:51:52 ....A 102400 Virusshare.00196/Worm.Win32.WBNA.ipa-67e00b03d43210ff1a4a8587504e9f4aee05512eb0657c356e9fa9aa3abdb520 2015-10-01 13:42:10 ....A 73728 Virusshare.00196/Worm.Win32.WBNA.ipa-687dcbffe6dadf820f27224cb00a24534ccd0d7ddc85c53051e780471e11be26 2015-10-01 13:39:42 ....A 237568 Virusshare.00196/Worm.Win32.WBNA.ipa-687fb0356a631d66f2c63f74ddf66cb0594f0642eb40885318e7e6014ba4cb83 2015-10-01 13:42:14 ....A 196608 Virusshare.00196/Worm.Win32.WBNA.ipa-68bc80e357ab2fc9162ac18a8ee3c92891a6e7e6aaa9a063e0fd33f172e29d9e 2015-10-01 13:52:46 ....A 81920 Virusshare.00196/Worm.Win32.WBNA.ipa-690a215a6442c0ef342d72e1a28026de51a6444621718eca039d5d086bdac326 2015-10-01 13:33:12 ....A 76288 Virusshare.00196/Worm.Win32.WBNA.ipa-6918bf351eaac48837f0b38d05284cda8c8e44c90fa40b11fca285a2406b1365 2015-10-01 13:46:38 ....A 217088 Virusshare.00196/Worm.Win32.WBNA.ipa-69b1730a5e6a909faa3313824999df6f99d0c7eec44a7457d1f9d74a14ad729f 2015-10-01 13:43:04 ....A 122880 Virusshare.00196/Worm.Win32.WBNA.ipa-69fdea62edae8375e6228651ecd0362a65b5e1dddfb520c5f2c4aa45d849b36b 2015-10-01 13:52:36 ....A 69632 Virusshare.00196/Worm.Win32.WBNA.ipa-6a03138722a5f9ce68e06fd369683d423199130dce32c89461ef122b22d0f823 2015-10-01 13:39:48 ....A 278528 Virusshare.00196/Worm.Win32.WBNA.ipa-6ab7c7acbbe0baff3774586a0539d9a2aca95a6aa6a2b8d058b210b2dba92b6b 2015-10-01 13:38:58 ....A 122880 Virusshare.00196/Worm.Win32.WBNA.ipa-6b33c842db7be64c1b25739930a249c9ca2c1f95c5bb6fa80e48fea327ee4b01 2015-10-01 13:46:54 ....A 344064 Virusshare.00196/Worm.Win32.WBNA.ipa-6c8295266d50544f397c353dfe78adb999ec78d33562e58642de3f7b22212e4d 2015-10-01 13:45:30 ....A 25600 Virusshare.00196/Worm.Win32.WBNA.ipa-6c9dbfd8e35cde8b1176c34f96afadea2374a74a41b84489a1d83bd98d4660a5 2015-10-01 13:46:28 ....A 278528 Virusshare.00196/Worm.Win32.WBNA.ipa-6cb418ae9ea5b9c232ce8efdb086074e0673e417b0901c605c42ebc1bc7ba619 2015-10-01 13:47:30 ....A 253952 Virusshare.00196/Worm.Win32.WBNA.ipa-6d70b2db100994b06fe7dfda0c894b8958a60655798949c0d1dadc75a6d7ae4b 2015-10-01 13:40:24 ....A 94208 Virusshare.00196/Worm.Win32.WBNA.ipa-6ddb067b2aa7858f280e592a9d70ae48358b25511f9d7a29034f548ca4672359 2015-10-01 13:31:58 ....A 232960 Virusshare.00196/Worm.Win32.WBNA.ipa-6e26894bef24dbc0a06a1630a5bd65cc8bc1257760e955578329b918f0f667ce 2015-10-01 13:47:52 ....A 319488 Virusshare.00196/Worm.Win32.WBNA.ipa-6e581d8343a5f74946e8d65a535359dcd81b39af651c3b58ed01aaf1404fb898 2015-10-01 13:45:02 ....A 94208 Virusshare.00196/Worm.Win32.WBNA.ipa-6e5c38eca7dc6fb4b576fc9606025deafc60b908ed69159ac5e55a4057d017fa 2015-10-01 13:53:14 ....A 294912 Virusshare.00196/Worm.Win32.WBNA.ipa-6e7cdba4c9f84ad92c666c6712f0f0e9edb5c48c436118330384786fdc55e799 2015-10-01 13:39:46 ....A 73728 Virusshare.00196/Worm.Win32.WBNA.ipa-6f45008a3994969e79b99e44acbcf5b77492ea6b3421d92db0117ed29ea22ea3 2015-10-01 13:45:12 ....A 33280 Virusshare.00196/Worm.Win32.WBNA.ipa-6f65865ff0694986d0444ccc04266108015609c588a0e9ac9c0bb0cf42d84faf 2015-10-01 13:45:22 ....A 217088 Virusshare.00196/Worm.Win32.WBNA.ipa-7049e9b44098acabb665c5e298d0fa20980d60387e3ed2a086fe5e592b8cc377 2015-10-01 13:33:00 ....A 69632 Virusshare.00196/Worm.Win32.WBNA.ipa-7083ff3653e4f2db9a7d98553ef78157876974be54b7956500a0cd20c95f00ec 2015-10-01 13:32:38 ....A 212992 Virusshare.00196/Worm.Win32.WBNA.ipa-709541689b3f9adf7c0715794ca688ce2689f54de281a1c08d6a1b8f7af769cc 2015-10-01 13:49:38 ....A 31744 Virusshare.00196/Worm.Win32.WBNA.ipa-70e0b8916722f22d26b188c7ec0c4bf634520fd94080f84280d21fd8c9178a1c 2015-10-01 13:38:06 ....A 200704 Virusshare.00196/Worm.Win32.WBNA.ipa-719aa782d77f641e04613be876d30743064660d356831197d69f6ce7e2618e3e 2015-10-01 13:36:06 ....A 196608 Virusshare.00196/Worm.Win32.WBNA.ipa-71c7b1c000de75ddfd986206bb6dd220ab158fb1d3478e3b989163db4ac620ca 2015-10-01 13:43:36 ....A 118828 Virusshare.00196/Worm.Win32.WBNA.ipa-722c861b657750789ef02919cd6907c9207b3b191fe1963436d4247014e2d10b 2015-10-01 13:42:36 ....A 90112 Virusshare.00196/Worm.Win32.WBNA.ipa-722f320f42a72552ad64c3dfb42c56e39612d376f5268ee601c27c06ba403eb3 2015-10-01 13:37:44 ....A 212992 Virusshare.00196/Worm.Win32.WBNA.ipa-72335eae8acb781e528b2e5fda949e287283538fafcd34a6d39353e4e5ae818b 2015-10-01 13:50:30 ....A 69632 Virusshare.00196/Worm.Win32.WBNA.ipa-72482ada98fccbbf64b72dba36b2369f61f122c8573f801d319dfc5f929882a9 2015-10-01 13:42:14 ....A 155648 Virusshare.00196/Worm.Win32.WBNA.ipa-728dcfcd345bab5aa479e7d6e6a865079ea684d8c3659793b404bcb784b2984f 2015-10-01 13:32:16 ....A 38656 Virusshare.00196/Worm.Win32.WBNA.ipa-72ad6e5edcfbaae9eefa5ce212df30bf84896281cf60ebe7dea78ac30d3af9b2 2015-10-01 13:33:56 ....A 131072 Virusshare.00196/Worm.Win32.WBNA.ipa-72b4e3f7cb71047bf009aeac76d76e1a54dedd9ef7c99ccb803cb0823cf1856d 2015-10-01 13:46:48 ....A 278528 Virusshare.00196/Worm.Win32.WBNA.ipa-72ba3df56a90d05e78cd048d6449ae2d06fb72b8ff17f09bfe978de405b5513a 2015-10-01 13:38:24 ....A 77824 Virusshare.00196/Worm.Win32.WBNA.ipa-737855bed2dadae700948179d6ad486e2bf313ecd73e240c19e424946629cf3a 2015-10-01 13:34:52 ....A 237568 Virusshare.00196/Worm.Win32.WBNA.ipa-73c551c3b2700e1171545b50483d343f6f5239ef6929e2d5e34c55cb53f1a46f 2015-10-01 13:31:34 ....A 266872 Virusshare.00196/Worm.Win32.WBNA.ipa-73f8634aa717264f768f6aa87a5607ef77b6979e4b8487d7f671c21fe6b2cd19 2015-10-01 13:51:50 ....A 98304 Virusshare.00196/Worm.Win32.WBNA.ipa-7475d131f5038a2d44f4b92e45897a1b108860c1328e04f20af2b508c2414f8e 2015-10-01 13:34:46 ....A 303104 Virusshare.00196/Worm.Win32.WBNA.ipa-7516e8b7de3b08489208d742864a75f135fd1e366f23d65a7ee6d0fb216e1a6a 2015-10-01 13:35:30 ....A 159744 Virusshare.00196/Worm.Win32.WBNA.ipa-7553b8af8650c102855a272c7c63e2895c99976425ece68caaf0f45a63e5f12f 2015-10-01 13:31:36 ....A 196608 Virusshare.00196/Worm.Win32.WBNA.ipa-755bd17f07221e9d21c6f4fa7d0a9ae09bb40533fe3b8c6409d0cc5f9b34bb5e 2015-10-01 13:41:50 ....A 237568 Virusshare.00196/Worm.Win32.WBNA.ipa-756749d849627a7893de4d3f4826d5298e456080cf2507b807932f120d62e6aa 2015-10-01 13:47:14 ....A 98304 Virusshare.00196/Worm.Win32.WBNA.ipa-75835fc6b4fcda859d3b58227005b9bcb14506c71e984ae0900d02a790440673 2015-10-01 13:46:38 ....A 311296 Virusshare.00196/Worm.Win32.WBNA.ipa-77679dffd2f01ee95ee6657daeb7d546c5dbca61f869faa3d8c2bc881b28237b 2015-10-01 13:46:22 ....A 286720 Virusshare.00196/Worm.Win32.WBNA.ipa-7877a285183f960e19bbb02025eb6f1b8fe75e149772cc7d6cf9691fd69a30bf 2015-10-01 13:31:34 ....A 270336 Virusshare.00196/Worm.Win32.WBNA.ipa-78cd7ca02f51092f0f3712b4f69c8759fbedf91ddadf2e10fa5a3a71dbde876f 2015-10-01 13:38:10 ....A 344064 Virusshare.00196/Worm.Win32.WBNA.ipa-7906d5784dec0b0bccad0eb34082c691805a3f9975b0aa3b5cce96e07c19ee9f 2015-10-01 13:32:24 ....A 147456 Virusshare.00196/Worm.Win32.WBNA.ipa-79252dec46bbd7edeb2bc9390059ae0ae022b517a6c2a8890ce771d764b95b7f 2015-10-01 13:51:12 ....A 94208 Virusshare.00196/Worm.Win32.WBNA.ipa-79892dcba358a1d45e1db8ba2758404459d973466b84e2da8c5490a8aad4b0e2 2015-10-01 13:34:32 ....A 126976 Virusshare.00196/Worm.Win32.WBNA.ipa-79c209063df127f38f6669914e5061171a6a29ec3a0a27caa868ea5928a9f40b 2015-10-01 13:51:10 ....A 278528 Virusshare.00196/Worm.Win32.WBNA.ipa-7a4b305e30208bccb005ae4ac24d94d5deb88764738460cede20f1a433e6ed1d 2015-10-01 13:37:40 ....A 118828 Virusshare.00196/Worm.Win32.WBNA.ipa-7a84661bd3f135d5b628d22ee35d526b0a75bc9c908baee0fd620e88d5093051 2015-10-01 13:34:04 ....A 221184 Virusshare.00196/Worm.Win32.WBNA.ipa-7ac1b26ab551697cc964baed177ca2d30583c4b98270bc425b1f3d3f1b79b6ea 2015-10-01 13:43:36 ....A 126976 Virusshare.00196/Worm.Win32.WBNA.ipa-7b13c4e197e457c11002a5b55716dacdc0ae1d7ed7feb55d3db4c932709e1589 2015-10-01 13:45:26 ....A 307200 Virusshare.00196/Worm.Win32.WBNA.ipa-7b50e67a6bbc098f983ffe35d84b588f3e721a5af9e1d7ccb6abdade97162edb 2015-10-01 13:40:16 ....A 36864 Virusshare.00196/Worm.Win32.WBNA.ipa-7b8e485457614f4b3865a2daca731f4bd5656d2938d1c931f8a51e572bdbd7de 2015-10-01 13:43:34 ....A 94208 Virusshare.00196/Worm.Win32.WBNA.ipa-7b9d156d521912c8093601a4bb7c44556ce7dbc8ad7b2c0b89e948fed6a124d3 2015-10-01 13:43:20 ....A 94208 Virusshare.00196/Worm.Win32.WBNA.ipa-7bb32cfc3275a17480a0b451b4c206725a4fcf894871c06eedfbd734bab31571 2015-10-01 13:45:52 ....A 86016 Virusshare.00196/Worm.Win32.WBNA.ipa-7ccdbeb9d5f31ce47e9ba2007cde3337b1b7722c19d96329f8825031f3df573c 2015-10-01 13:41:46 ....A 270749 Virusshare.00196/Worm.Win32.WBNA.ipa-7e481d83ea2308e84568eb28e30fa6571e286d1b560aec604a90bfca2f6e96cf 2015-10-01 13:46:44 ....A 143360 Virusshare.00196/Worm.Win32.WBNA.ipa-7e96253a454e27b3f77d8533ba80f6cf2ac995008f0531634da76aea4298947c 2015-10-01 13:43:56 ....A 36864 Virusshare.00196/Worm.Win32.WBNA.ipa-7f1b4e83fe094e43634afc879de6cac9e06b4b49318fe1de078a95bad2cc68d5 2015-10-01 13:46:34 ....A 180224 Virusshare.00196/Worm.Win32.WBNA.ipa-7f77595c75d579abc4814116587118bdff73a1dc74f02e61cb48afb8ffae9093 2015-10-01 13:44:26 ....A 102400 Virusshare.00196/Worm.Win32.WBNA.ipa-804be04d9ff0bc9e9d6c360675ea503e152439675a98e30a0f9e79a7e779d7a2 2015-10-01 13:48:14 ....A 35840 Virusshare.00196/Worm.Win32.WBNA.ipa-808f9233d97bef3ebb36c79928d6837159a0a5c8692b043c22f3d3e9b35ea8ca 2015-10-01 13:36:14 ....A 406123 Virusshare.00196/Worm.Win32.WBNA.ipa-81150877ff9f7e27f32fcd21326d2b5d998fa3738b9fafa91ccd5f8a653cf0fd 2015-10-01 13:34:20 ....A 143360 Virusshare.00196/Worm.Win32.WBNA.ipa-816ae2b68536d14a4f148aff5c49e1f5dde1c349e1bb0863d0a6fbbbd9cdd38d 2015-10-01 13:31:32 ....A 44032 Virusshare.00196/Worm.Win32.WBNA.ipa-8247bfdf49626ad9f33e6a5cde99984b9716a286de1ec801615f16f728ebf4db 2015-10-01 13:38:04 ....A 81920 Virusshare.00196/Worm.Win32.WBNA.ipa-82fc53b8a07b534d8c941eb1a6bee3c3e2918eb1b9d3d43b0507b7bc767c5276 2015-10-01 13:43:34 ....A 33280 Virusshare.00196/Worm.Win32.WBNA.ipa-830708632591132e5d4c8cc0b2f7621eadc5c98da93fce82aace9e98a2a52222 2015-10-01 13:47:08 ....A 212992 Virusshare.00196/Worm.Win32.WBNA.ipa-83c4e7054b3f58e50d73bbb83d68ac6d104d2d23e61688b2b30679273a84d77d 2015-10-01 13:47:20 ....A 622080 Virusshare.00196/Worm.Win32.WBNA.ipa-83c58813abe8fbb02b9b7f73116a5964364a62e1dd42e8f07a14da8b1e932957 2015-10-01 13:33:28 ....A 286720 Virusshare.00196/Worm.Win32.WBNA.ipa-8416e14a7091eed80f7e1c24d5c79309c50b2f265fe8a8521b86f958975eddb6 2015-10-01 13:32:00 ....A 307200 Virusshare.00196/Worm.Win32.WBNA.ipa-845b88dca5a399dd643f94e5e087a7c1dcd0153c40982245c8215df4e645475a 2015-10-01 13:52:10 ....A 94208 Virusshare.00196/Worm.Win32.WBNA.ipa-848370755a7506f7eef43f695492a5253f2678363e8874e1e41778f1b1b4693e 2015-10-01 13:39:32 ....A 143360 Virusshare.00196/Worm.Win32.WBNA.ipa-84ee1fb911636eb7ac7940bda37287feeebad73a46e99663b9704f973831ce83 2015-10-01 13:51:12 ....A 237568 Virusshare.00196/Worm.Win32.WBNA.ipa-854492c0389e0d96547777dff544a60dd3d8edccec242ee7c4bebddbb43d33a9 2015-10-01 13:42:50 ....A 35840 Virusshare.00196/Worm.Win32.WBNA.ipa-8585c01b0f21b2a2c87d204a6aeab9b4b2b6a54cadd6e3d0f79e9bc589a405da 2015-10-01 13:43:46 ....A 143360 Virusshare.00196/Worm.Win32.WBNA.ipa-85e1d0d563530bc78a79837461702fa93bc2c6130bdde04aee443a03714ea52b 2015-10-01 13:44:12 ....A 86016 Virusshare.00196/Worm.Win32.WBNA.ipa-86712106e10b4add7da4d9634dcbaa3724601998c0562b32eadf07f69e9cfffc 2015-10-01 13:50:38 ....A 210552 Virusshare.00196/Worm.Win32.WBNA.ipa-86d4f369b39d7fd15f02691326708279471a435f6643668fd985a98fff7fdac9 2015-10-01 13:45:10 ....A 278528 Virusshare.00196/Worm.Win32.WBNA.ipa-87d693844ba737fce63bc6e878493874aec99260bccccf9201c3e5edf7f7f88d 2015-10-01 13:31:22 ....A 237568 Virusshare.00196/Worm.Win32.WBNA.ipa-87ebf96f6048533bec67600b6016df100bac2fef634947f57979703f4a4eb141 2015-10-01 13:34:16 ....A 294912 Virusshare.00196/Worm.Win32.WBNA.ipa-87f0edf5f4823405ac7e7df8ff531b132b9e240c62c1cc2ef85e49ec0ab5414d 2015-10-01 13:46:04 ....A 266240 Virusshare.00196/Worm.Win32.WBNA.ipa-8931b844bb2504569c7b0d34947cf8d59434405f6b324437989c5865c05208d2 2015-10-01 13:32:44 ....A 167936 Virusshare.00196/Worm.Win32.WBNA.ipa-89996a6c98a363b4039ca844632f4a00aeea340d6a529b0138a53165a682dce4 2015-10-01 13:40:20 ....A 311296 Virusshare.00196/Worm.Win32.WBNA.ipa-89c722376b2e75633c5db608e8e75f36df04cad4ab45eac0940a9f6354a8905b 2015-10-01 13:37:06 ....A 110592 Virusshare.00196/Worm.Win32.WBNA.ipa-89e921d4d89eba8307b64a9fb6229991c13b67fb29ef295339634bcf885e0811 2015-10-01 13:38:24 ....A 109568 Virusshare.00196/Worm.Win32.WBNA.ipa-8a909e124c31f56f4d863f3ec890a186d65d2a4dc0c453a29d02d16b961c62a9 2015-10-01 13:33:06 ....A 147456 Virusshare.00196/Worm.Win32.WBNA.ipa-8aa1a3fe06930cd74d40270fe917c7dc1086b04b83c782e35a48ee0a5acbcfdc 2015-10-01 13:44:04 ....A 44032 Virusshare.00196/Worm.Win32.WBNA.ipa-8b02162f2bb4562c2ae8b3cbef9d1363dc638dd819d0b70fc72671b420414a0d 2015-10-01 13:34:54 ....A 266240 Virusshare.00196/Worm.Win32.WBNA.ipa-8b282e193e313447124a14d50ad149a7b51c55eabd860e23131e9dbb6f4b9349 2015-10-01 13:49:36 ....A 196608 Virusshare.00196/Worm.Win32.WBNA.ipa-8bc732a316486e48652ef694155ffa0fe4a1f798984d0738ee69dd16ed0cb628 2015-10-01 13:40:16 ....A 270336 Virusshare.00196/Worm.Win32.WBNA.ipa-8c6c1d84551abca5ca253ddd15614426371dfc42df9ee0a26bf824d17ea8e065 2015-10-01 13:36:24 ....A 65536 Virusshare.00196/Worm.Win32.WBNA.ipa-8d15eee835622bdd69db46b8d918b84fd530b5d36eea18f1dc420277de292531 2015-10-01 13:45:54 ....A 278528 Virusshare.00196/Worm.Win32.WBNA.ipa-8d4762aece0d02bae3a6aeaad73a5d3bdfa82a5c0f98c07d7b345aeed3a94d1d 2015-10-01 13:35:12 ....A 73728 Virusshare.00196/Worm.Win32.WBNA.ipa-8de26e3787881233f3f3a48847cd004671a199ab091b66df270a521a2e2a5b9e 2015-10-01 13:35:34 ....A 155648 Virusshare.00196/Worm.Win32.WBNA.ipa-8ea518bc9c4689d3725caaf5834212dcd2e64485f3d310f02b65b8d8056f42d8 2015-10-01 13:34:56 ....A 155648 Virusshare.00196/Worm.Win32.WBNA.ipa-8ff4edf23db4b57cc332807ad397941cdcffe942eb1069e9c94a9480ba5252f6 2015-10-01 13:47:00 ....A 208896 Virusshare.00196/Worm.Win32.WBNA.ipa-904933eb2dcd40e5b75bf4ca082dd90e8eb0395276272e5822a1e74c94dfaa89 2015-10-01 13:41:58 ....A 212992 Virusshare.00196/Worm.Win32.WBNA.ipa-9066a7be305f083243157c4a6158e6893727017e02e312421a3071292a573d8e 2015-10-01 13:49:16 ....A 94208 Virusshare.00196/Worm.Win32.WBNA.ipa-9115fbf89dd85dc4327ca418413b75a06768d82a742b65db79014fcf323f943a 2015-10-01 13:53:12 ....A 86016 Virusshare.00196/Worm.Win32.WBNA.ipa-9184626b773126b47868605ca18bb79079d428cfc22ebc95e2ac21f32d67b3fe 2015-10-01 13:36:26 ....A 176128 Virusshare.00196/Worm.Win32.WBNA.ipa-92114ee1a4646b1d8796f9340a635900cf80a80e84143c013d2f744eae640de0 2015-10-01 13:37:02 ....A 77824 Virusshare.00196/Worm.Win32.WBNA.ipa-921857d7b94d1ca004d8a9800f428e3a73e29f77101c3b2017166a0a50c71503 2015-10-01 13:51:20 ....A 135168 Virusshare.00196/Worm.Win32.WBNA.ipa-92a401bc6b260be8de42de5433a19d93dae08e4924293c01b0edb2874d491bb7 2015-10-01 13:37:30 ....A 118784 Virusshare.00196/Worm.Win32.WBNA.ipa-92e518cb1f3d876ecfc2906e6d09909706a87bd96c2007b43403a6dbde747570 2015-10-01 13:32:18 ....A 311296 Virusshare.00196/Worm.Win32.WBNA.ipa-93b3b70ad6b4ee5ca7b4d23d3f50df6739e0d32d2c28e2fbb77d4b80f4de1d92 2015-10-01 13:46:26 ....A 72704 Virusshare.00196/Worm.Win32.WBNA.ipa-93c017e3fb9ae6cc60312c9cc146b6d835841ff485008487338970675e3bac23 2015-10-01 13:48:38 ....A 155648 Virusshare.00196/Worm.Win32.WBNA.ipa-93d3f535d2269f1849730f032e859fb0ad0d002c2e9dedb81c465f855f070c37 2015-10-01 13:40:18 ....A 53248 Virusshare.00196/Worm.Win32.WBNA.ipa-942c18730a3fbbc201f51895a312444f313df7434ede7cc32989983f191de3da 2015-10-01 13:38:14 ....A 73728 Virusshare.00196/Worm.Win32.WBNA.ipa-949543f242be2ef47511849d0d74d71f08ca452720d7fac6f4f115cb09d660ee 2015-10-01 13:36:54 ....A 73728 Virusshare.00196/Worm.Win32.WBNA.ipa-94f4cbe04e5543735eac1a92fe492ac989ebf55de60bcf4dadc2465f441fbb0d 2015-10-01 13:42:54 ....A 102400 Virusshare.00196/Worm.Win32.WBNA.ipa-95404541dc6252755115b6e12019d3469c3813db177f5552890fc123b89c8141 2015-10-01 13:53:20 ....A 307200 Virusshare.00196/Worm.Win32.WBNA.ipa-954b1560c5abcff31fa877fcf275c3eae488dc5da31424bfd67c99aced36b4be 2015-10-01 13:41:06 ....A 241664 Virusshare.00196/Worm.Win32.WBNA.ipa-9560fcb85bd699b58b7493b75ed65ac1b0930a0848b3561ba92b0d11a22bf545 2015-10-01 13:52:38 ....A 188416 Virusshare.00196/Worm.Win32.WBNA.ipa-95c12a45424908110f48c1461dd48f39802aef008502556edc15089db2822c82 2015-10-01 13:51:14 ....A 76288 Virusshare.00196/Worm.Win32.WBNA.ipa-95da45725d8b7668e3701ff0c4cbb061027c20f01ca59e382685c4bc6cb87ca9 2015-10-01 13:37:40 ....A 77824 Virusshare.00196/Worm.Win32.WBNA.ipa-961a7b7da4f8156ee3df84cf20972419610d65f6b490be7094287253b07fc039 2015-10-01 13:42:16 ....A 208896 Virusshare.00196/Worm.Win32.WBNA.ipa-96a4cd2aae4acec6927f1e545da7dc8d65cd99cbd93bcd39ff5c272182b08b09 2015-10-01 13:34:08 ....A 237568 Virusshare.00196/Worm.Win32.WBNA.ipa-96a7c998cd35c65f5b628b1da43fdf14f155a81f46f7ae6734b930fd2dfc2c8c 2015-10-01 13:50:44 ....A 139264 Virusshare.00196/Worm.Win32.WBNA.ipa-96e8389b55c4a7e427769006f7e9a7202668de50d7165f9ed70887916d619716 2015-10-01 13:49:36 ....A 61440 Virusshare.00196/Worm.Win32.WBNA.ipa-97346adab237df02913b069c920b5a62de645cfec1029ef134deed42689ff901 2015-10-01 13:34:42 ....A 90112 Virusshare.00196/Worm.Win32.WBNA.ipa-97aee21f3b4a12eb5bd7c98baf1ea1cdc0091ae5fb2822429040023304a59fdc 2015-10-01 13:40:54 ....A 94208 Virusshare.00196/Worm.Win32.WBNA.ipa-97b5d236300e71829131ff2a35611cc049ca068689b845b28cd57582885cc9b1 2015-10-01 13:40:54 ....A 49152 Virusshare.00196/Worm.Win32.WBNA.ipa-97c77532e4f38e343b1983e99041b5729bf192df273731073f6a198800b6b2e7 2015-10-01 13:31:44 ....A 114688 Virusshare.00196/Worm.Win32.WBNA.ipa-97f16ea79441d7f11cfe66076cdd0adc56a4920d19fa0c49118fc440d01f16eb 2015-10-01 13:37:28 ....A 278528 Virusshare.00196/Worm.Win32.WBNA.ipa-980dd544ead37e98947dc8ee2f2922d34739c010b2307eecfcefcaa1508bcd7a 2015-10-01 13:34:38 ....A 90112 Virusshare.00196/Worm.Win32.WBNA.ipa-98122f67055fa160b3a383cb43f3bb2975ce2fedc896c31315c6d3dd33991777 2015-10-01 13:47:12 ....A 200704 Virusshare.00196/Worm.Win32.WBNA.ipa-988f36f0e2c0a6ae684b12574583f2b5f0d4186cb595037a8012b901fcb3b467 2015-10-01 13:53:20 ....A 97792 Virusshare.00196/Worm.Win32.WBNA.ipa-98bc076933300cc10841a62a3fa553dfed79757eb97cf634a9f5ebce88529f75 2015-10-01 13:40:26 ....A 36864 Virusshare.00196/Worm.Win32.WBNA.ipa-98c094060138049e0a49695a292dabeb63e01dbda579a36cffb28add68a70d4b 2015-10-01 13:46:02 ....A 40960 Virusshare.00196/Worm.Win32.WBNA.ipa-992dceb5d1fba453452149d6b983f1fa4589e2a855151989413dcbfc11b4951a 2015-10-01 13:38:56 ....A 278528 Virusshare.00196/Worm.Win32.WBNA.ipa-99366bf50b76734275dcadd1532c8d01743b01d26c7b34246c6b3c50009a7aa2 2015-10-01 13:37:02 ....A 102400 Virusshare.00196/Worm.Win32.WBNA.ipa-9a0640ec4127370c2180f488d28259ae845ca3050598cdd8aa46d4434f6d186a 2015-10-01 13:53:08 ....A 73728 Virusshare.00196/Worm.Win32.WBNA.ipa-9a2f9899f0c700487fffbede0469873483cb47856cfb0c6e0b7f529c7bad23a1 2015-10-01 13:42:56 ....A 270336 Virusshare.00196/Worm.Win32.WBNA.ipa-9ab59f444a22c92eebec8a48682a0e565a5d57b594e719fa14b7f75d1241abeb 2015-10-01 13:42:24 ....A 106496 Virusshare.00196/Worm.Win32.WBNA.ipa-9acf80ff8cba0a639fcae1e2c317e558eca40d04224dc2b99063a1c3c2244c0f 2015-10-01 13:32:34 ....A 860160 Virusshare.00196/Worm.Win32.WBNA.ipa-9b0afb5843406bd6dc96690392760ea394eb233d04818779c4511aa671ea5480 2015-10-01 13:47:48 ....A 229376 Virusshare.00196/Worm.Win32.WBNA.ipa-9b312911a54ef252ee2b4706591bc112fe5c8655dadb8fc6484b3821bde56ff3 2015-10-01 13:39:46 ....A 282624 Virusshare.00196/Worm.Win32.WBNA.ipa-9b44bf93755c129549f968012f5de8c114a47a8b914a1f448d95dc28cd774a12 2015-10-01 13:33:22 ....A 147456 Virusshare.00196/Worm.Win32.WBNA.ipa-9b45ed305cd4f525a87d9c2cdeffd1f5edb0a9228c15d1809dccc75271895d85 2015-10-01 13:47:54 ....A 145920 Virusshare.00196/Worm.Win32.WBNA.ipa-9bb83864cb23171ed7b7afe669eab165f08bf7642a49bd2ce06c9f91c76eaca0 2015-10-01 13:44:40 ....A 151552 Virusshare.00196/Worm.Win32.WBNA.ipa-9c07fc31defb2fc44579129b017004ea22a2fcd94cbf25bfecfda282ba4c6f18 2015-10-01 13:47:20 ....A 98304 Virusshare.00196/Worm.Win32.WBNA.ipa-9c9791e998f35bf8c846a3f0bf07bc24d51cca5ec5b5ad64e446687c3da0fb38 2015-10-01 13:36:58 ....A 73728 Virusshare.00196/Worm.Win32.WBNA.ipa-9cbfb033e253907936b24a84712af910742c79fa1bc1b23e655c9f3b839bcc6a 2015-10-01 13:32:24 ....A 239665 Virusshare.00196/Worm.Win32.WBNA.ipa-9d02322f52f5d5c8fa51bcc45ccf30861b50e20df314b1a666d6736f7eb4f3ea 2015-10-01 13:52:30 ....A 196608 Virusshare.00196/Worm.Win32.WBNA.ipa-9d1c8a3ceda97653314c9e0fa1148be104d95750cfd2a80d8984c654af93c895 2015-10-01 13:47:02 ....A 55296 Virusshare.00196/Worm.Win32.WBNA.ipa-9d4c000b3b5f9761ab387d802dbeb1c6b36493ca826a9831c1071c3a450e40d8 2015-10-01 13:39:40 ....A 61440 Virusshare.00196/Worm.Win32.WBNA.ipa-9d92ac4f9e5eb480dabe3d13f1bdc3e7f3c40cd4d8a82104f466550338ab3c32 2015-10-01 13:50:50 ....A 421888 Virusshare.00196/Worm.Win32.WBNA.ipa-9db0edf2907ed280138a937d75ef44cb380fee1f27471c6076127ca5e67743db 2015-10-01 13:36:24 ....A 290816 Virusshare.00196/Worm.Win32.WBNA.ipa-9db40ed3a3a89fae6bde0917ccbd3f6a44d067658c235d0580971eaf4b2d2e35 2015-10-01 13:46:26 ....A 249856 Virusshare.00196/Worm.Win32.WBNA.ipa-9df3096b23cc6bb01627abea88500ab464e3842f02f438ae95a87931cde964cf 2015-10-01 13:53:14 ....A 122880 Virusshare.00196/Worm.Win32.WBNA.ipa-9e4258813e00ee7d895b59a32eaef2b4cdc246216be371475b03cf3927aa77e1 2015-10-01 13:45:50 ....A 860160 Virusshare.00196/Worm.Win32.WBNA.ipa-9e51cdf4f28915311be82a0351d31fa155f5a07fa8913555343dce3bc1b17af6 2015-10-01 13:39:44 ....A 90112 Virusshare.00196/Worm.Win32.WBNA.ipa-9ec7c684e97208bc83f58b4d7b4e2018cc6606d5c468e229f8d8ab38bd09b759 2015-10-01 13:31:36 ....A 258048 Virusshare.00196/Worm.Win32.WBNA.ipa-9ffaa5270046c475ad30fa1939423f6f963c3446a52ddc7245a762f779f378c1 2015-10-01 13:44:08 ....A 290816 Virusshare.00196/Worm.Win32.WBNA.ipa-a00ead62abae5e16f5adab3b3966293640a8304602584164d7afa63beb0ddc48 2015-10-01 13:42:58 ....A 212992 Virusshare.00196/Worm.Win32.WBNA.ipa-a0152784381a63eaf7a3dc8b5d9baac9db4ae8bd704cf9939f7b0cfba899a8af 2015-10-01 13:38:30 ....A 114688 Virusshare.00196/Worm.Win32.WBNA.ipa-a05492ce46354542a8e1ab005ab7dca0776fc4a3621fd5002566558122e10005 2015-10-01 13:48:36 ....A 237568 Virusshare.00196/Worm.Win32.WBNA.ipa-a11e0559f319815ef22d934c9e01ed7cc3cc5fe86ef808b347715bf0cdf5fb1c 2015-10-01 13:40:08 ....A 245760 Virusshare.00196/Worm.Win32.WBNA.ipa-a149f5ef9ba39b72fa26292ef957c442fabce6869dababbbd5cce8c27d2c4971 2015-10-01 13:52:36 ....A 90112 Virusshare.00196/Worm.Win32.WBNA.ipa-a17381e875f5706d3e6198799e78c647273737be59854967a417e18e9f09625b 2015-10-01 13:31:18 ....A 323584 Virusshare.00196/Worm.Win32.WBNA.ipa-a18ef05d8da889100434342d344aeb56b4b6f9d68b682c05ed7dbef7f0fa7056 2015-10-01 13:40:28 ....A 176128 Virusshare.00196/Worm.Win32.WBNA.ipa-a19d81061a26ebdeabb23a6ba32931cef3e7491a004e01d0f2db7ac9859d84b5 2015-10-01 13:46:06 ....A 380928 Virusshare.00196/Worm.Win32.WBNA.ipa-a29c4f476f94f9ee5288fec26f9cd45290ee3ba63be2bd5f6ca5d1d6b5c0554b 2015-10-01 13:45:36 ....A 106496 Virusshare.00196/Worm.Win32.WBNA.ipa-a2b220a1e020ae7bccca7797c58da52699e534368e657a898b87cfbd04aea5de 2015-10-01 13:41:00 ....A 237568 Virusshare.00196/Worm.Win32.WBNA.ipa-a2e356b940ce8b49dac1e823ed9761b6f4fd30fabfa99486145e8cc36baf4a8f 2015-10-01 13:36:06 ....A 208896 Virusshare.00196/Worm.Win32.WBNA.ipa-a2f9f089692bc7e0488916b43e00f1a47ddde8b3544df404548166b43e7ea5ad 2015-10-01 13:52:26 ....A 311296 Virusshare.00196/Worm.Win32.WBNA.ipa-a309fb78375832abb30741e2bbd1cedcc00f8d0d7ebdb3cf4f2250e69d4d6241 2015-10-01 13:33:16 ....A 32768 Virusshare.00196/Worm.Win32.WBNA.ipa-a38545bf7987513265fda449bb6f02b3dcb22911fb7045282f962bd855782b1f 2015-10-01 13:40:40 ....A 69632 Virusshare.00196/Worm.Win32.WBNA.ipa-a38580499cbbb3116ce7edba11d3b7d6d12388f679623c80e85c1ff52a1aa382 2015-10-01 13:47:20 ....A 311296 Virusshare.00196/Worm.Win32.WBNA.ipa-a3afae8da5cb6727d3fdf6ed4f00c45b3ab0ab953fcfe2e8c27d97d9479a3837 2015-10-01 13:38:04 ....A 94208 Virusshare.00196/Worm.Win32.WBNA.ipa-a3d749e51724049c61ea49b6fefbb4ffc4fcdae74a01f2aca9c9acca9bda1468 2015-10-01 13:46:46 ....A 151552 Virusshare.00196/Worm.Win32.WBNA.ipa-a3e65d667a74dcbf636170e26deda91f411b6e32bcebe5ee3463eeb4cb21ade3 2015-10-01 13:46:40 ....A 143360 Virusshare.00196/Worm.Win32.WBNA.ipa-a411a8aa3933693461c76da35f15e777a2fa2013e10e9337f5dd847a2b5c7f22 2015-10-01 13:46:04 ....A 188416 Virusshare.00196/Worm.Win32.WBNA.ipa-a4af7080f7d2e61c760eefa37661b172e5f70c76c69bdcd49d4a81d3c8064a45 2015-10-01 13:42:12 ....A 110592 Virusshare.00196/Worm.Win32.WBNA.ipa-a507a2eb10f65884212e894214f44b53f1e9fbe74a967e5e056ea3684d570818 2015-10-01 13:35:48 ....A 176128 Virusshare.00196/Worm.Win32.WBNA.ipa-a56deaa7d7026f9286e7ae4a362b06ea4e20ed2bf34e1fb3cfacca47a1f87f36 2015-10-01 13:45:08 ....A 245760 Virusshare.00196/Worm.Win32.WBNA.ipa-a5c45691351ee52b81607809021601bc8bd647ef2e77998d50b9e02ad83b28e8 2015-10-01 13:52:00 ....A 278528 Virusshare.00196/Worm.Win32.WBNA.ipa-a6661980c02f5896074c1bdf067023b0b08bfad8d607a0a3b789f73d985a3c4e 2015-10-01 13:50:20 ....A 39936 Virusshare.00196/Worm.Win32.WBNA.ipa-a67df99bdf1a0ab475dcfb548c358cd9ec6f9d93de0461aba603d60e87d4aa3c 2015-10-01 13:53:20 ....A 58368 Virusshare.00196/Worm.Win32.WBNA.ipa-a75127faf0a6c921e7872da8606f9d8ad240d0dfbbb2d0f678a6eb0d8af61595 2015-10-01 13:44:06 ....A 860160 Virusshare.00196/Worm.Win32.WBNA.ipa-a75b2150bcb715c8075ef2b8df68df2f5b14b7de21b5a7756fe849ad7854661f 2015-10-01 13:33:54 ....A 290816 Virusshare.00196/Worm.Win32.WBNA.ipa-a79217e88bde370900eb53ce174f262b2d8ec49ec62af91480b4cd183924b25c 2015-10-01 13:35:46 ....A 237568 Virusshare.00196/Worm.Win32.WBNA.ipa-a7f0357720747d83f084c952b4d89b73eb249969ed572017ebfba12d2cf06f13 2015-10-01 13:48:40 ....A 86016 Virusshare.00196/Worm.Win32.WBNA.ipa-a833eb9880341ccacd2a4b774fc82dfcdfc972622c8f86b68c02c5cb4563f7e0 2015-10-01 13:48:40 ....A 135168 Virusshare.00196/Worm.Win32.WBNA.ipa-a90f9d1607ca6aed629abb460056712d303b96d5c81187d8726d69c826e9e53b 2015-10-01 13:46:40 ....A 118784 Virusshare.00196/Worm.Win32.WBNA.ipa-a940532726c619422b4d24e5471e2b905a7ef5f3b539ee4861cc528d1a259921 2015-10-01 13:39:50 ....A 118784 Virusshare.00196/Worm.Win32.WBNA.ipa-a9548fb77ab6219f8cc57a1d0b827b01a186785cd21d63c4a9087d7f79847c0b 2015-10-01 13:31:36 ....A 225280 Virusshare.00196/Worm.Win32.WBNA.ipa-a966bc49d3ff3ac9cc412b3990c8c97be294ff9f638ef4a8aa8eed45cb65d927 2015-10-01 13:44:38 ....A 196608 Virusshare.00196/Worm.Win32.WBNA.ipa-a9db264808709c687310446f623e5b2aec6cf9b2562a2a268532ee91ae96b389 2015-10-01 13:44:12 ....A 294912 Virusshare.00196/Worm.Win32.WBNA.ipa-aa6a8bcd217f4dfadc4b1b1c7bb4baa8911e71c1252136039d7c1605552c2b66 2015-10-01 13:34:40 ....A 237568 Virusshare.00196/Worm.Win32.WBNA.ipa-aa9abcfe382e8214f0afb809208dd9e932b78005d091011b312d0e900db42069 2015-10-01 13:31:50 ....A 196608 Virusshare.00196/Worm.Win32.WBNA.ipa-aabb7177efc664e92663dbedd7a3fc64d4b3977b956eda651bf357e8899c26e4 2015-10-01 13:45:16 ....A 217088 Virusshare.00196/Worm.Win32.WBNA.ipa-aad1a0b02087380b04208cf35548752456e6a490743019dd095b08e4674e4139 2015-10-01 13:33:08 ....A 81920 Virusshare.00196/Worm.Win32.WBNA.ipa-ab61e4d0c04619f25d81205bf9ed7145949c44916d0eb1ebca339a8f5f8d7192 2015-10-01 13:37:02 ....A 135221 Virusshare.00196/Worm.Win32.WBNA.ipa-ab8856a6c471bdbf8158d73d32e6af0069cc9159fd82b3938967bdebab89367d 2015-10-01 13:50:26 ....A 76288 Virusshare.00196/Worm.Win32.WBNA.ipa-ad00dd410e6bbe82ce6eeb5ee76f5708dc75ff3d3918d1fd3c5eacd5b4c87c18 2015-10-01 13:53:24 ....A 86016 Virusshare.00196/Worm.Win32.WBNA.ipa-ad419fac047424dada601cd99de27b291d855fbe83d83d1263717bc146e1ec1c 2015-10-01 13:31:44 ....A 86016 Virusshare.00196/Worm.Win32.WBNA.ipa-ad44f19b08327be95d57bb6ff4cea3208461108bc6dbac82ab0540abb69a9e26 2015-10-01 13:33:44 ....A 155648 Virusshare.00196/Worm.Win32.WBNA.ipa-ad6001e857b617e48cc7636cda6994accd3bee0940b3cd41b0acbf6a1c955e08 2015-10-01 13:47:16 ....A 126976 Virusshare.00196/Worm.Win32.WBNA.ipa-ad728b0753496ccedec66c4327b97e238c572ac81fee9bcb178afd8b6bd5df15 2015-10-01 13:43:36 ....A 73728 Virusshare.00196/Worm.Win32.WBNA.ipa-adc7af271c58d0e3276cca7c45cd7d14f14b1904adfca332233f376813581758 2015-10-01 13:48:14 ....A 188416 Virusshare.00196/Worm.Win32.WBNA.ipa-ae11420c4485fa2a70d98773d7fbc567bad1ef29bee9f25b6a7ac87301446bf2 2015-10-01 13:52:32 ....A 233472 Virusshare.00196/Worm.Win32.WBNA.ipa-ae6b08e431a9a83136c04d2d4ef85daa0ce35c98fd81726d9cdd81cd67adb7e9 2015-10-01 13:53:04 ....A 458752 Virusshare.00196/Worm.Win32.WBNA.ipa-af5460d114e46b636ffcbebac5f5c9b7b010bde6da7189aea1870d18d2edc8a9 2015-10-01 13:51:56 ....A 278528 Virusshare.00196/Worm.Win32.WBNA.ipa-b0137335cabea63aed5e7c9c1bbb471c59ebaea331a793279b8251451bbd400a 2015-10-01 13:38:14 ....A 73728 Virusshare.00196/Worm.Win32.WBNA.ipa-b04be144797c568393c21cc17cbfda9e25acf961025a3c3c697abaa0e658afef 2015-10-01 13:37:04 ....A 196608 Virusshare.00196/Worm.Win32.WBNA.ipa-b054fb6a19e5ed8f199b18d6289a72d9a25c6a6249f9d521d3e4af0b5bd24b3f 2015-10-01 13:46:54 ....A 200704 Virusshare.00196/Worm.Win32.WBNA.ipa-b09ff60b36ecca5508481777b3e5d2c568a60171ee41947bd7843b9811ad0e3d 2015-10-01 13:44:14 ....A 69632 Virusshare.00196/Worm.Win32.WBNA.ipa-b0cf1cf9fd448f5b79a139c3af41842e59dfb00e7b78a5d6ec6fbcc9bb0aab28 2015-10-01 13:51:38 ....A 143360 Virusshare.00196/Worm.Win32.WBNA.ipa-b0e2d2b473d95a444189cf6edfe1fa79c5af27ca7218ec262d65a256002f178c 2015-10-01 13:35:46 ....A 38400 Virusshare.00196/Worm.Win32.WBNA.ipa-b0e80799eb7b4d96daa043929d9b9821b1c7f7ce9d0ca8b69f1ee2209bcd8ab5 2015-10-01 13:47:18 ....A 196608 Virusshare.00196/Worm.Win32.WBNA.ipa-b134936b2c750be1890fbe67077e2ab0be7daa512384845adacdbc6b5d4ba932 2015-10-01 13:32:36 ....A 196608 Virusshare.00196/Worm.Win32.WBNA.ipa-b1b235400eebb72bb3464644e6d26e69a9d9f1731a4b4a1e76a080a709d792b1 2015-10-01 13:37:02 ....A 36864 Virusshare.00196/Worm.Win32.WBNA.ipa-b213d93c762457cfe256d5a68cfc511a833038eecd5074df1fa314c982ca63c4 2015-10-01 13:36:00 ....A 180224 Virusshare.00196/Worm.Win32.WBNA.ipa-b2278e06cdc9b8d4a2e21c7ea7b9892dca5e3b4db0a5d9686f7fe221c3679956 2015-10-01 13:46:26 ....A 73728 Virusshare.00196/Worm.Win32.WBNA.ipa-b23b7c67a1af4ad7405ee12bde64f2e050b3bea4cca3301e1152a3c5f2b2b139 2015-10-01 13:39:30 ....A 102400 Virusshare.00196/Worm.Win32.WBNA.ipa-b292702400b5bf6e72bc9f0acdd5675323161274025581f67c9d82dee43a9d7b 2015-10-01 13:48:32 ....A 114688 Virusshare.00196/Worm.Win32.WBNA.ipa-b2fcc2b3062e6cbd668224b58c7acf5be7d8f97f31a49f617f7dc74269fb0182 2015-10-01 13:37:46 ....A 36864 Virusshare.00196/Worm.Win32.WBNA.ipa-b3121df299078755046683ff7d2b6107e314a20a44564d0707dcffef3d2f3203 2015-10-01 13:33:44 ....A 159744 Virusshare.00196/Worm.Win32.WBNA.ipa-b344651664deb73052efb690f0158a5bbcc3ed17ee4a814620e533363e4a7e10 2015-10-01 13:37:30 ....A 208896 Virusshare.00196/Worm.Win32.WBNA.ipa-b3d28eac89c5477acf292188e7fe21fe873898be5f46a664415fdc92da69cfd0 2015-10-01 13:48:12 ....A 180224 Virusshare.00196/Worm.Win32.WBNA.ipa-b3db0805918963082283b18f4e8a004d25d18d873f5b51efbfad626f0f074751 2015-10-01 13:34:48 ....A 106496 Virusshare.00196/Worm.Win32.WBNA.ipa-b47ca2cd9e7c23b827657bcac660163f24ce9a1921926e12bae3ab0af1f91eec 2015-10-01 13:39:36 ....A 57344 Virusshare.00196/Worm.Win32.WBNA.ipa-b4b51a499e7e7402cc4b6f4ba14560bfa84415fa84a5fb663e9f96a41e67b617 2015-10-01 13:36:04 ....A 278528 Virusshare.00196/Worm.Win32.WBNA.ipa-b50ce44f88d7e01c4a9b6172e8febabd13fb49eaabb4f23b2bfeb362733a5638 2015-10-01 13:45:18 ....A 192512 Virusshare.00196/Worm.Win32.WBNA.ipa-b51f7cce4ba7ef1c6a0baf60bd9d1204c19f91a411df4c118647692ce62197ea 2015-10-01 13:51:12 ....A 73728 Virusshare.00196/Worm.Win32.WBNA.ipa-b52011103c3ae950836d40ebaef47d92226b0db693e12974b92e93f11daf6fd8 2015-10-01 13:40:18 ....A 225280 Virusshare.00196/Worm.Win32.WBNA.ipa-b5286971e753afff1198a4403144547bfd0f549e89b9d46262ac6f1c8bf3e7d4 2015-10-01 13:46:52 ....A 48640 Virusshare.00196/Worm.Win32.WBNA.ipa-b5381230be2839b47cbaf3799a38afe00bf234a2a915cfb898138c3c4a5fb29d 2015-10-01 13:45:28 ....A 61440 Virusshare.00196/Worm.Win32.WBNA.ipa-b55eb43dded2244c0e9140091ab9673e12a7716af8a41e0419b8136d2d8b3a95 2015-10-01 13:38:24 ....A 110592 Virusshare.00196/Worm.Win32.WBNA.ipa-b5812e1b890767ab5dbe74ab3efa4e95ebaae29d7d3877ba4d2776da8d83c09f 2015-10-01 13:44:54 ....A 237568 Virusshare.00196/Worm.Win32.WBNA.ipa-b59512c632494640e2a095fbfde78a1ff70c6e182ea7e7582dfc2e7de9879ecc 2015-10-01 13:43:26 ....A 122880 Virusshare.00196/Worm.Win32.WBNA.ipa-b5affe6c885423294d36cf3ffd568e89c0dae80dd042dbec48fc600237f382cd 2015-10-01 13:48:50 ....A 352256 Virusshare.00196/Worm.Win32.WBNA.ipa-b5dd399d6b6e7854b85c62e76eec96b12d2952539fb6e1f63f70d91b23fc0fc2 2015-10-01 13:44:48 ....A 278528 Virusshare.00196/Worm.Win32.WBNA.ipa-b5ffd19fc0f3a05a89f500dd69ff0c210ed9057a188eb666c37ed23602103b22 2015-10-01 13:32:38 ....A 114688 Virusshare.00196/Worm.Win32.WBNA.ipa-b66eeea2d4875360ca1aaa52e1e8e8a73d2acd96e80fcee788624bbed3b29a04 2015-10-01 13:37:24 ....A 65536 Virusshare.00196/Worm.Win32.WBNA.ipa-b6bca97286f174efda39f832108c5092e8a1d0cab38a8e33d30e2ac893debee1 2015-10-01 13:34:50 ....A 268840 Virusshare.00196/Worm.Win32.WBNA.ipa-b6d096855da1f402cff525e8e98ebcc702d19eb1c8a8e5e4e98f4415bc5a61b7 2015-10-01 13:51:26 ....A 44032 Virusshare.00196/Worm.Win32.WBNA.ipa-b79d25666df9748fe3f5ac98b1a394cb1220fe458d5bbd2ecf3ba1c12ef4d29d 2015-10-01 13:38:38 ....A 94208 Virusshare.00196/Worm.Win32.WBNA.ipa-b89e6f044cb38fb931cd8d7031209b2599232d5c28308cd48c5fe4139319873f 2015-10-01 13:36:22 ....A 458752 Virusshare.00196/Worm.Win32.WBNA.ipa-b94f218854905bdae228f4007eeff5acb5d0f1dda1ca426bc746ab7fba45ddc4 2015-10-01 13:43:34 ....A 122880 Virusshare.00196/Worm.Win32.WBNA.ipa-b9d1a03e194210df1323124348c16917cd9925e86e265925f4c8dcbe5dc404fd 2015-10-01 13:45:22 ....A 60928 Virusshare.00196/Worm.Win32.WBNA.ipa-b9ed4864d6cb823cf0a3dc2b9c858f9e9fccecdeadf7112e07069f0acabec23b 2015-10-01 13:33:08 ....A 31744 Virusshare.00196/Worm.Win32.WBNA.ipa-ba3d303be49a8e0e8480df2a3fcff5c2024661e4db73f2bdee6b6300fb1dc758 2015-10-01 13:51:32 ....A 155648 Virusshare.00196/Worm.Win32.WBNA.ipa-ba7991b31ba0d3dce516979750de9b119ce6bbb2efe83a394d651e4714fd4c99 2015-10-01 13:38:08 ....A 36864 Virusshare.00196/Worm.Win32.WBNA.ipa-bb9eb1f96d27d6c552acbd55cb0eda9d51f4322920bba275df0b007c22f463b3 2015-10-01 13:48:54 ....A 204857 Virusshare.00196/Worm.Win32.WBNA.ipa-bbae8fc8fff1aec4430b30e9d7f6fccb452821285edcd3dd6b38a1740c2a2df7 2015-10-01 13:40:28 ....A 61440 Virusshare.00196/Worm.Win32.WBNA.ipa-bc8ac203e8e57435e92dd95e21436db3f05746a12dbb462308e6efe068a3fa25 2015-10-01 13:51:54 ....A 151552 Virusshare.00196/Worm.Win32.WBNA.ipa-bcb48b84c885da125c7fded31de2ea80ac8d7fa4b4a863c7ae376be6a1914256 2015-10-01 13:52:00 ....A 126976 Virusshare.00196/Worm.Win32.WBNA.ipa-bcbb7f494419f62435b72063a7913ff2def6f8e025e1900541288e3436ba7a53 2015-10-01 13:52:32 ....A 94208 Virusshare.00196/Worm.Win32.WBNA.ipa-bce07146feb353005e7f8e21e4cf8be67f2382a15f674de3d7285773ddd8daea 2015-10-01 13:33:10 ....A 131072 Virusshare.00196/Worm.Win32.WBNA.ipa-bce43a4687a6a33530bc2fb2ff42227f1cea52e04f00c908247b7715ad8fc430 2015-10-01 13:44:08 ....A 81920 Virusshare.00196/Worm.Win32.WBNA.ipa-bcfd2b26c2593e71187f0f3c85b61a37d14539f36dce5abf2c9af72b76403979 2015-10-01 13:40:30 ....A 163840 Virusshare.00196/Worm.Win32.WBNA.ipa-bd0214579d9e010df90c64657894652d87521f1ce9ae9f91f1100696dfe13d25 2015-10-01 13:35:50 ....A 38400 Virusshare.00196/Worm.Win32.WBNA.ipa-bd11ce1a13d94ae73ccf38460821ce63615f3d4b53b2245890f914b56530ab33 2015-10-01 13:33:36 ....A 84480 Virusshare.00196/Worm.Win32.WBNA.ipa-bd69e67abe1f7e45ca1bd71d96dab6507bbab974978ef9bd3cd4987636f67a87 2015-10-01 13:38:04 ....A 106496 Virusshare.00196/Worm.Win32.WBNA.ipa-be16a133fa3737c6a4ebbc310eef9bb5e468592a38a5a0f92ecad8f2ffed1acf 2015-10-01 13:46:28 ....A 253952 Virusshare.00196/Worm.Win32.WBNA.ipa-be41d21c8acb15bb5efe46c4873e794a6e557144ec40881ad6f3ce1260501db2 2015-10-01 13:38:46 ....A 72704 Virusshare.00196/Worm.Win32.WBNA.ipa-befff8f02eae8863c7f40866bacd5ef1bc9d5c429438b90de07385a6df14407e 2015-10-01 13:36:50 ....A 212992 Virusshare.00196/Worm.Win32.WBNA.ipa-bff9b216936e6c2f52ebc8d91cd389c607c06df4b307ebbf620ef32d32443305 2015-10-01 13:48:54 ....A 139264 Virusshare.00196/Worm.Win32.WBNA.ipa-c074793ed6c248d65271f68d077fa7d280712ff56f5d58c329c185fa61d27bec 2015-10-01 13:44:54 ....A 253952 Virusshare.00196/Worm.Win32.WBNA.ipa-c078e916a886c94a075b100e89f81e834666de2dfafc3240aee0f355647988d3 2015-10-01 13:34:14 ....A 73728 Virusshare.00196/Worm.Win32.WBNA.ipa-c0e3750687c29e50055cd9685901988ba00b06e6191bfed84f2abdcfb0454635 2015-10-01 13:38:08 ....A 278528 Virusshare.00196/Worm.Win32.WBNA.ipa-c14a7b51bbc66957cfbcc742e3de72a0d818b11de2ca95ce7cef9c8e15701679 2015-10-01 13:52:28 ....A 61440 Virusshare.00196/Worm.Win32.WBNA.ipa-c1dd7e9e3d8e5a9633724d5167c5b401fe383360511ecba05b06987951977471 2015-10-01 13:50:02 ....A 65536 Virusshare.00196/Worm.Win32.WBNA.ipa-c28fe58e82660d00719efde96ff37f266c6af228c84913aaa3a9b9b8364b73c5 2015-10-01 13:31:58 ....A 155648 Virusshare.00196/Worm.Win32.WBNA.ipa-c2bbaf776ea2c5bb0842c421b84693685355588297a51bda5f36c5ae77904fe7 2015-10-01 13:41:30 ....A 221184 Virusshare.00196/Worm.Win32.WBNA.ipa-c30636162477c9466b9e0b91c38da8de204cc6257ffa88cf1beffad97d147cef 2015-10-01 13:37:42 ....A 110592 Virusshare.00196/Worm.Win32.WBNA.ipa-c3441b82d100949592899d2fa51c0f92bbb8855341c6f0979d5620dee97b1d3a 2015-10-01 13:44:14 ....A 44032 Virusshare.00196/Worm.Win32.WBNA.ipa-c349bd027703ac9b252660e85645257d2f7294cd967abb16b1fbb48c5a382f6b 2015-10-01 13:34:28 ....A 237568 Virusshare.00196/Worm.Win32.WBNA.ipa-c3735e1b8f76dbb10aa08557f3fcbb426de0bac4a7ba9c624ee006c9efebb099 2015-10-01 13:52:36 ....A 204800 Virusshare.00196/Worm.Win32.WBNA.ipa-c3efe02234baa77dc028df9591bad32986661640c9b9949be89d46b600360a46 2015-10-01 13:37:34 ....A 180224 Virusshare.00196/Worm.Win32.WBNA.ipa-c3f891f6046400d1c6af1071fb6d3b9f9ee393e9a560a00b301f189c02843f60 2015-10-01 13:51:02 ....A 86016 Virusshare.00196/Worm.Win32.WBNA.ipa-c41ffbd041f4160f65173553e4735f81e683a2d125eef15c695651df3bd7a742 2015-10-01 13:33:10 ....A 208896 Virusshare.00196/Worm.Win32.WBNA.ipa-c4464a3e2da80cbed78afc1e0651728fc878436b5f625bff45d8375e314d8084 2015-10-01 13:43:50 ....A 33280 Virusshare.00196/Worm.Win32.WBNA.ipa-c49020b6f664ed6c6de3918a02ac160e3d70c0bad9617c7da264cb7a58b53367 2015-10-01 13:31:16 ....A 94208 Virusshare.00196/Worm.Win32.WBNA.ipa-c49f51d7503ffb6a3586f43394c1b91e04ba08af16ab076730e5c44fff3a641d 2015-10-01 13:38:52 ....A 106543 Virusshare.00196/Worm.Win32.WBNA.ipa-c4a37df308b74cd64fa764c453e248aeb669f5663a5d1880e6d9b3fb67ba814c 2015-10-01 13:46:24 ....A 241664 Virusshare.00196/Worm.Win32.WBNA.ipa-c502e25a939a76de7252551303a9983d6153176b902d4c896b0d91e50b1a4fc8 2015-10-01 13:48:18 ....A 126976 Virusshare.00196/Worm.Win32.WBNA.ipa-c5567fa671882fd10d025a0dd417380bbbf3a6a3392bff358a9273b3b294a068 2015-10-01 13:47:30 ....A 204800 Virusshare.00196/Worm.Win32.WBNA.ipa-c58a297892a643a7ddf30e1ce1fb275ff6be7013f5ef4555844d8d16d28740ec 2015-10-01 13:35:46 ....A 49152 Virusshare.00196/Worm.Win32.WBNA.ipa-c5bf3f521418b078c685a801a3c73435fb66c4837a9f6e2787d8bf61da4172da 2015-10-01 13:40:56 ....A 274432 Virusshare.00196/Worm.Win32.WBNA.ipa-c5e510bd47317ff862546d3220cf985e4082160c1df94a83198109e7ca913b50 2015-10-01 13:39:34 ....A 98304 Virusshare.00196/Worm.Win32.WBNA.ipa-c5febb14883f8d7109f1f2ae2cdba7ce72778afdbcedbc47e75c8a62323f1d37 2015-10-01 13:42:04 ....A 110127 Virusshare.00196/Worm.Win32.WBNA.ipa-c647bd02f7e8ac674823e0888ca2f54f0ce41280fa9c361be130bd5308439ad9 2015-10-01 13:45:16 ....A 196608 Virusshare.00196/Worm.Win32.WBNA.ipa-c6c2a1ddac20589a08e22c07725f2d609eae0a6f9241f71460b06e3e25038b27 2015-10-01 13:52:02 ....A 73728 Virusshare.00196/Worm.Win32.WBNA.ipa-c6c3465a6e8510a9b36a6bd09a6121d478586505321f532346f3d2803ba1246b 2015-10-01 13:43:36 ....A 147968 Virusshare.00196/Worm.Win32.WBNA.ipa-c6d283fd3a5be01c4529928f5918529807edae5e4fa8284282be9d50da60d268 2015-10-01 13:47:16 ....A 44032 Virusshare.00196/Worm.Win32.WBNA.ipa-c72b397c94f85cd96e105bfb61931737d78a793053ac88f828ca77de2ac54542 2015-10-01 13:40:58 ....A 237568 Virusshare.00196/Worm.Win32.WBNA.ipa-c7470b356c0c37b2c683226c39b90b5f4d1d30a6cf49c99d736646e3cb9db6cf 2015-10-01 13:33:56 ....A 212992 Virusshare.00196/Worm.Win32.WBNA.ipa-c75d84c5862d07176fb8b49e525720f08be63c82a54c933562926bdf991092cf 2015-10-01 13:46:22 ....A 254464 Virusshare.00196/Worm.Win32.WBNA.ipa-c7ffc8340ac41ce6bc95d534586e52b22df0fdb8b61b9d5f98624a5615b843d1 2015-10-01 13:41:50 ....A 131072 Virusshare.00196/Worm.Win32.WBNA.ipa-c825c37f5b6cab02dbf4f0345c13174a601b8b20001139a0609f5da73fb2cbf5 2015-10-01 13:48:36 ....A 45056 Virusshare.00196/Worm.Win32.WBNA.ipa-c8958f7ea2326a42396494fc63ec7611e7ae203f137889404a9449346545ab6f 2015-10-01 13:47:52 ....A 237568 Virusshare.00196/Worm.Win32.WBNA.ipa-c9141f8831cdb606621aee64758d4fa094fa417efa67a7858f494aab406d8820 2015-10-01 13:50:52 ....A 86016 Virusshare.00196/Worm.Win32.WBNA.ipa-c94817996d1abdb7c30c9d47e58855157d13707a1805d74f5b41642625520b30 2015-10-01 13:52:38 ....A 286720 Virusshare.00196/Worm.Win32.WBNA.ipa-c99818f92c0ec1dfad7685dc17fecca8b62ddc97000bde3630d8dd07754a9760 2015-10-01 13:40:48 ....A 61440 Virusshare.00196/Worm.Win32.WBNA.ipa-c99fb8525a5277fb1e868c8d5bad680eb94eaaa6bfaa714feca974e08eb41423 2015-10-01 13:42:14 ....A 200704 Virusshare.00196/Worm.Win32.WBNA.ipa-ca693c798d9635bebe6fd87d65bc8b1341305163a8409e79b2276f7143b466d3 2015-10-01 13:35:12 ....A 368640 Virusshare.00196/Worm.Win32.WBNA.ipa-ca99907386857095eb501de7d212d87b5d636536699952de5a1c54be14a23919 2015-10-01 13:42:56 ....A 204800 Virusshare.00196/Worm.Win32.WBNA.ipa-cab42ab78c406bafaa15219603bb3c3a8821b81a073bc5f452e2135773cdb48c 2015-10-01 13:39:40 ....A 131072 Virusshare.00196/Worm.Win32.WBNA.ipa-cb1daf8f23e9492abccfffc8b4bbaf645282419c6b283a977ad621040b035704 2015-10-01 13:49:16 ....A 73728 Virusshare.00196/Worm.Win32.WBNA.ipa-cb34ec82361d1835e668f3db84ba2c14ce0d5338077134e3777a316d42e16d86 2015-10-01 13:41:46 ....A 36864 Virusshare.00196/Worm.Win32.WBNA.ipa-cb553084380329c5975e7a7db8f4a85cf07d6cc93d80884101d94d2789f45b66 2015-10-01 13:48:32 ....A 258048 Virusshare.00196/Worm.Win32.WBNA.ipa-cb6e141f7bf1170391433079f81d7688b823757a3fdb253f364f8eda0accced8 2015-10-01 13:46:56 ....A 69632 Virusshare.00196/Worm.Win32.WBNA.ipa-cbc01059e286ebcb2588562ccbce6a452a014db4e5cfd4ded82f405b909b0f03 2015-10-01 13:46:44 ....A 237568 Virusshare.00196/Worm.Win32.WBNA.ipa-cc0430221ad02998e7fc23f3e4b635d8b74f373ae499dcbc729a2fa8f2b97c6d 2015-10-01 13:53:24 ....A 143360 Virusshare.00196/Worm.Win32.WBNA.ipa-cc8c3e8a8d5ca7893613db049b6ef66bc24d864ff86a6a855984c24157b81fe9 2015-10-01 13:31:26 ....A 266240 Virusshare.00196/Worm.Win32.WBNA.ipa-cc9ab64b093c1664b90c5928353c9d13fe47e37e92bf71bc86905ead35d8bb57 2015-10-01 13:47:24 ....A 368640 Virusshare.00196/Worm.Win32.WBNA.ipa-ccb10a5a620e18f914a5f221fd5c923c2f1c7965d9beba3a4bb29ea24e1c1cae 2015-10-01 13:43:26 ....A 118784 Virusshare.00196/Worm.Win32.WBNA.ipa-cd07776939f6d059296fb3584949a682f6ac24f01f9b4fcdcb1a86cd79e8d4e5 2015-10-01 13:46:02 ....A 262144 Virusshare.00196/Worm.Win32.WBNA.ipa-cd4195d8e8191514f0a53c18c3b44bef852e9eeceb0f487da1c7c168dd4baa7f 2015-10-01 13:48:38 ....A 307200 Virusshare.00196/Worm.Win32.WBNA.ipa-cd63067970ab7d33024a2a05664bafe75a7c721d45afb394fcfc33f1e00445b8 2015-10-01 13:38:44 ....A 135168 Virusshare.00196/Worm.Win32.WBNA.ipa-cd702a16417f777e7c9790919eba319e08550a5dda7fe37bb8576efb76fc58db 2015-10-01 13:34:38 ....A 44032 Virusshare.00196/Worm.Win32.WBNA.ipa-cdc5b210093413f9bc749d8fa1b8d335d493387df9e5deca00b3d648dcbdcf30 2015-10-01 13:35:02 ....A 425984 Virusshare.00196/Worm.Win32.WBNA.ipa-ce81cb8f0bfe2530411d69930f5d96e0134edf44124577f89b9a72656907bf0f 2015-10-01 13:46:26 ....A 26624 Virusshare.00196/Worm.Win32.WBNA.ipa-cf034f72d420cfdfbfc6e4985af44f9bb1eb002ada6f3eb4228bcb45dea1c00f 2015-10-01 13:34:36 ....A 155648 Virusshare.00196/Worm.Win32.WBNA.ipa-d0035bf4b6e2672c34a9ed6c2125b59619cd4dd7b0d77d219737dca7544a7d53 2015-10-01 13:36:26 ....A 173056 Virusshare.00196/Worm.Win32.WBNA.ipa-d045bb7d21eff26100a7841b4b7567ea1b29a8b430c164fe3a8b4905c6b9b260 2015-10-01 13:41:36 ....A 109568 Virusshare.00196/Worm.Win32.WBNA.ipa-d04ca686521a8ead547124d982f2683b4ea2be87b75acbf225a98a94667c2c7a 2015-10-01 13:41:48 ....A 376832 Virusshare.00196/Worm.Win32.WBNA.ipa-d1384dd2c8ce145fc22bae4a1893e90b4330b6b4f6ec5adf1f4be9039c563848 2015-10-01 13:44:52 ....A 78848 Virusshare.00196/Worm.Win32.WBNA.ipa-d1526ce7996ca01d0f52cabd29f882d893ac3044341b3af4b4f0018240e3491c 2015-10-01 13:37:18 ....A 94208 Virusshare.00196/Worm.Win32.WBNA.ipa-d17b869a9f8f7ff53dc2d8fea0c70609369aa176e7e70005c67bb2d27f957dd1 2015-10-01 13:48:58 ....A 126976 Virusshare.00196/Worm.Win32.WBNA.ipa-d19adea832c8dbcaf70ea398cc5c33794babf64b66dba3b6af50d3d02ebfcb23 2015-10-01 13:45:54 ....A 278528 Virusshare.00196/Worm.Win32.WBNA.ipa-d1b747b2f5f4d475e967bfb8bd191ec04203fc9eecd6facb8627a284d301d943 2015-10-01 13:49:52 ....A 98304 Virusshare.00196/Worm.Win32.WBNA.ipa-d1be8c3391bc4e506b4c16ad749321e3ca5f8323a6a4f0300693c14024ec511e 2015-10-01 13:51:50 ....A 49152 Virusshare.00196/Worm.Win32.WBNA.ipa-d24d53e59a030e23e2e0451bc83102b8c3ddeeb21fbe3d7d94b1fa0e0f72d91a 2015-10-01 13:39:16 ....A 110641 Virusshare.00196/Worm.Win32.WBNA.ipa-d261817fe123c8ae7415b81fa82e98c13f0ea79d862ce9531368ad4752caa545 2015-10-01 13:37:04 ....A 73728 Virusshare.00196/Worm.Win32.WBNA.ipa-d27d0b5e7abe06787d33b4f6a39a3a0297575223773bce89608f7bc215ce5053 2015-10-01 13:33:44 ....A 36864 Virusshare.00196/Worm.Win32.WBNA.ipa-d2a93b9f7b3bf24840b6a6c5a279ecd2e736e4f4525310b19eb1c2fd859416e9 2015-10-01 13:38:32 ....A 33280 Virusshare.00196/Worm.Win32.WBNA.ipa-d2ec5add4157a61bf97ddbcf3c9bec121161b904b32f59101d2bac9571891889 2015-10-01 13:43:06 ....A 176128 Virusshare.00196/Worm.Win32.WBNA.ipa-d308a081cc313462cc06360e2c35d10896110fa84a5384bd782eded86b08a4a1 2015-10-01 13:37:04 ....A 40960 Virusshare.00196/Worm.Win32.WBNA.ipa-d33432390992c0d2b4741e94f2c4d11af540a82f13d9edb167c1e5d91fb40931 2015-10-01 13:35:08 ....A 44032 Virusshare.00196/Worm.Win32.WBNA.ipa-d33db378cc78064d10eac6cb85de131a03478f1aef03f3da93c90d6b548c0da0 2015-10-01 13:47:20 ....A 245760 Virusshare.00196/Worm.Win32.WBNA.ipa-d385e75311c746ef13e4a4c3c1c34ce89d35ef684a00d9a86429312b2f4f88df 2015-10-01 13:37:28 ....A 278528 Virusshare.00196/Worm.Win32.WBNA.ipa-d38da0233d41f712444a924c6b306b738f73968f1a02d89251800990e27064e1 2015-10-01 13:49:34 ....A 270336 Virusshare.00196/Worm.Win32.WBNA.ipa-d3a63c1b16d5b1d6db055f75b22e01ce6e4e5a8d0446745bc5b9c421d0bc463b 2015-10-01 13:42:40 ....A 118784 Virusshare.00196/Worm.Win32.WBNA.ipa-d42073cf7fb88dddbeb15d44080a92453352e3d8e9cd99e34153fae62eea1df1 2015-10-01 13:38:28 ....A 60928 Virusshare.00196/Worm.Win32.WBNA.ipa-d4c09e3cf4256625696cd6929aaec9a49535f868679073b408ddc8d75409b89d 2015-10-01 13:49:40 ....A 69632 Virusshare.00196/Worm.Win32.WBNA.ipa-d4e406abe75e5d8eab6609e816307aa9d8aeec65e906dc00cceb8cf1a28b14f3 2015-10-01 13:32:32 ....A 200704 Virusshare.00196/Worm.Win32.WBNA.ipa-d555a4fa45f87219454c76259e7598eb57359c2e90fa7a931b2c8be5558c280c 2015-10-01 13:40:20 ....A 135168 Virusshare.00196/Worm.Win32.WBNA.ipa-d5c448e2ebc1d1d74f0922b0dda4212d8a10ab3e87d3de63879e25071f1f2232 2015-10-01 13:42:52 ....A 32768 Virusshare.00196/Worm.Win32.WBNA.ipa-d5ea6337eb6cb46e2989b6d66b9394b986f5f03d0e8338ff9e030f4c23e04d0c 2015-10-01 13:36:46 ....A 32768 Virusshare.00196/Worm.Win32.WBNA.ipa-d654fa35dc984f2258e42be0d68db1354ac03230ca0088db22e84ae1ab55f992 2015-10-01 13:49:44 ....A 121344 Virusshare.00196/Worm.Win32.WBNA.ipa-d67ed284240a6ce9b9eb5b2fa1ea864cf856bc7994296bb8ee384ee7c84c44c4 2015-10-01 13:41:06 ....A 53248 Virusshare.00196/Worm.Win32.WBNA.ipa-d685e6cdbff830ab5e632e6a61a1823b35e1a0b05ca6c413409741014f0b43be 2015-10-01 13:42:26 ....A 249856 Virusshare.00196/Worm.Win32.WBNA.ipa-d7151187ded2aebbf93841fe0258c8468cca2eed1d8dbe36d343e1cabe7641d7 2015-10-01 13:50:32 ....A 196608 Virusshare.00196/Worm.Win32.WBNA.ipa-d74cc077e03b8ff5658feeb00773925c803c526ff791c6429599a325e4f953d8 2015-10-01 13:37:00 ....A 77824 Virusshare.00196/Worm.Win32.WBNA.ipa-d74fb2bfe8b670ce55c83c5557e48dc6e41cda94ddfe9b5b337daaf42134e04f 2015-10-01 13:51:44 ....A 118784 Virusshare.00196/Worm.Win32.WBNA.ipa-d7e081f83e631b6701023f8f91dd3d26164a9bff0feff918b0e6d92138866dcf 2015-10-01 13:51:12 ....A 860160 Virusshare.00196/Worm.Win32.WBNA.ipa-d803c25132991c9f147ba48be91e5fb14bc6e73e1399920bda889162bf80a073 2015-10-01 13:46:44 ....A 26624 Virusshare.00196/Worm.Win32.WBNA.ipa-d8502c8e5f1da1860728950bbaab5bf761c3c160b80b191a905bd307cdbdecf7 2015-10-01 13:34:26 ....A 278528 Virusshare.00196/Worm.Win32.WBNA.ipa-d870055ec1e61d49ffa21a4e9855b0eb893e27f1b528ce655deecf461a81d665 2015-10-01 13:41:38 ....A 196608 Virusshare.00196/Worm.Win32.WBNA.ipa-d8980cd96368415caa24ce565e6ebf0e52acce0226df1a597e368e7b67fb001f 2015-10-01 13:50:12 ....A 111148 Virusshare.00196/Worm.Win32.WBNA.ipa-d898b155ee42e5436e9c513dc64fb8e81afed23060143c43c34c6a308b0ba440 2015-10-01 13:43:00 ....A 135168 Virusshare.00196/Worm.Win32.WBNA.ipa-d8ef9a919fa3068e5465fe93002b0059787c3ec16246b788debc31b748701de7 2015-10-01 13:51:30 ....A 114688 Virusshare.00196/Worm.Win32.WBNA.ipa-d91ae839072409f117b1a86aaa0676f57e1f1dd1d1d1ef2929c7592fc3e239c3 2015-10-01 13:48:12 ....A 245760 Virusshare.00196/Worm.Win32.WBNA.ipa-d935acbd07ea2590d267d34b099bda394d844bf3272d95517dcc259bb6edd2cf 2015-10-01 13:51:32 ....A 69632 Virusshare.00196/Worm.Win32.WBNA.ipa-da1eb5a450998b457564d186c3079bac21ee5c4940c1956b9e5ae2343085e631 2015-10-01 13:37:02 ....A 73728 Virusshare.00196/Worm.Win32.WBNA.ipa-da585d6abb34c223c7ac4a5d2058714f399122c36882a971397abef46f7cd2c7 2015-10-01 13:34:18 ....A 278528 Virusshare.00196/Worm.Win32.WBNA.ipa-da8042edf49d0588ec3c994b15f5d711ca3a9846e322e7fcf1f692f760cd144b 2015-10-01 13:45:50 ....A 73728 Virusshare.00196/Worm.Win32.WBNA.ipa-da9b65e59cd85fad164451509fb0d7b4ca9cffa04f1b9000c75e156040260799 2015-10-01 13:38:08 ....A 196608 Virusshare.00196/Worm.Win32.WBNA.ipa-dac63a67f6af60cbea207f3be1994ca044a31f0938c5ed33d9bb607d15fe76c2 2015-10-01 13:50:04 ....A 32768 Virusshare.00196/Worm.Win32.WBNA.ipa-dba9e352cf09c6bdbd9f8b3a013eecd1e0ade3dcb6af7b93b9d9dc1e42aa7089 2015-10-01 13:43:32 ....A 253952 Virusshare.00196/Worm.Win32.WBNA.ipa-dbef7dfb144c0548aa66c57d9139b3a8fea31accba762689b38ed9805937ec6d 2015-10-01 13:32:26 ....A 110592 Virusshare.00196/Worm.Win32.WBNA.ipa-dbf94caba6daa45b46cab1b688e17521898a34bcf0b23c733952ca149a5c42dd 2015-10-01 13:37:24 ....A 235008 Virusshare.00196/Worm.Win32.WBNA.ipa-dc030af9a26ca36903daa1c02dc0993ffe810019666e71c34063d5e5ede49d48 2015-10-01 13:31:34 ....A 98304 Virusshare.00196/Worm.Win32.WBNA.ipa-dc07559948a8d2dc64023a54c734721469b0e742bd53e21e038aff34d78a953f 2015-10-01 13:32:22 ....A 368640 Virusshare.00196/Worm.Win32.WBNA.ipa-dc4c9f5295b9363a4dc09d3323781aed7e42cf9d61c1670e2259d53affa8403f 2015-10-01 13:37:24 ....A 221184 Virusshare.00196/Worm.Win32.WBNA.ipa-dc67ff3c297dc8367504a4a9317b1aa5193e8d665da25260977a1a6a04b9c3f0 2015-10-01 13:51:24 ....A 143360 Virusshare.00196/Worm.Win32.WBNA.ipa-dcef06757ca26b3c4dda02841cb691085ca5f3422e55cd837a378955f4178c3f 2015-10-01 13:46:04 ....A 241664 Virusshare.00196/Worm.Win32.WBNA.ipa-de21fdbb7cff8f40891d29a88075274d9a4fa3b902500e833d4cd655aaaa61bc 2015-10-01 13:51:22 ....A 266240 Virusshare.00196/Worm.Win32.WBNA.ipa-de49f3f4e3b963b0d27a76ed066ff410544e14ea9913c2b77b96bb51f4a5d8d6 2015-10-01 13:43:46 ....A 90112 Virusshare.00196/Worm.Win32.WBNA.ipa-de52a82b31a52119586777f2e8c1ff88b205c077a2e53eb40e8de4482b7253dd 2015-10-01 13:41:04 ....A 184320 Virusshare.00196/Worm.Win32.WBNA.ipa-de62370ea2241eaad1564437570c41ad4fdba389621d4187693b54a8582b8564 2015-10-01 13:49:28 ....A 229376 Virusshare.00196/Worm.Win32.WBNA.ipa-de82d24003c80afdced5b8fb2cd924f2d88cb29a46e58935fa38bc26aefa57cb 2015-10-01 13:48:54 ....A 99840 Virusshare.00196/Worm.Win32.WBNA.ipa-df7a26066f7d4b7541803120997075dedca9f40375cf4b8b42899d7cbc7038d3 2015-10-01 13:53:22 ....A 44032 Virusshare.00196/Worm.Win32.WBNA.ipa-e0033a9b75e9e49acb12cdab48631182d8f5dc91e568bbfbd0d6740fc775584e 2015-10-01 13:39:44 ....A 225280 Virusshare.00196/Worm.Win32.WBNA.ipa-e041eb548db35b44f7f1290a7b50176edefd4183c5cd2c85c9280ebdb9cf395b 2015-10-01 13:34:28 ....A 80131 Virusshare.00196/Worm.Win32.WBNA.ipa-e048013aa5442c9a725ae4b54deb36d5b404ce8ab0e56c2459b02e9ca32711b6 2015-10-01 13:52:10 ....A 40495 Virusshare.00196/Worm.Win32.WBNA.ipa-e05321ba079bff86597524d9f80529b06db4f4d742501b58ba486ab14480b540 2015-10-01 13:35:16 ....A 37376 Virusshare.00196/Worm.Win32.WBNA.ipa-e067a0617d5c6405f96dbd2931d8f02d4473afbb2bc9c2436356512e372c7995 2015-10-01 13:52:40 ....A 245760 Virusshare.00196/Worm.Win32.WBNA.ipa-e0a11910b33c7d0f2e470f2bdd7293ad49dab51b378410554ed15c9312bcee8f 2015-10-01 13:45:46 ....A 126976 Virusshare.00196/Worm.Win32.WBNA.ipa-e0f877708a93bad79b648f9533d6689b4d3216adbde202659faae63a48c781bf 2015-10-01 13:48:06 ....A 225280 Virusshare.00196/Worm.Win32.WBNA.ipa-e0fe88a5c8d0c4ac7d29b2709106c3c1005f89575e3c1c54f7923cd292baeebc 2015-10-01 13:32:38 ....A 118784 Virusshare.00196/Worm.Win32.WBNA.ipa-e12c2608bfd777dccdb6e0c7eb9cd1ca636cce0d3cf1df5a0a635a3442b4713d 2015-10-01 13:50:48 ....A 180224 Virusshare.00196/Worm.Win32.WBNA.ipa-e15c69af9c75705b22e58e05c49deffeb68af256caf528c36de5620f912323f5 2015-10-01 13:36:46 ....A 106496 Virusshare.00196/Worm.Win32.WBNA.ipa-e2081b5894851febad2f10fe02d46e9f5cbf32b394b12cca200b652654144436 2015-10-01 13:37:00 ....A 425984 Virusshare.00196/Worm.Win32.WBNA.ipa-e2ae8662b3e137595e00fe098f7bb8dc053e38c2f284d65f83fb17fa20e82bfc 2015-10-01 13:47:58 ....A 77824 Virusshare.00196/Worm.Win32.WBNA.ipa-e2e7135f6d2414e19418b1904bc6f4db6cb19071e8b3bf12a46d57b996fd2d2b 2015-10-01 13:32:58 ....A 212992 Virusshare.00196/Worm.Win32.WBNA.ipa-e35b622c6016cc5fb3c15422b459dc4ddb9e871dd83c7e708b8ecb2d1f53ec8e 2015-10-01 13:47:34 ....A 307200 Virusshare.00196/Worm.Win32.WBNA.ipa-e362635965bd6c86495845aeb0936cba026b9aa048402f8652ea31c1824383c3 2015-10-01 13:46:54 ....A 36864 Virusshare.00196/Worm.Win32.WBNA.ipa-e368f817fb4d4e62823b90968d5be78d65de113cb885d2748401cafd13a78cf1 2015-10-01 13:36:00 ....A 36864 Virusshare.00196/Worm.Win32.WBNA.ipa-e37f9ef9768c8801091a34eaed4e89aafb6ca60b58590744994052222b265034 2015-10-01 13:53:22 ....A 69632 Virusshare.00196/Worm.Win32.WBNA.ipa-e386fcfc3efc838d7db8d6bcb6efd9ff80257a256fd02cdb5309b606ec725681 2015-10-01 13:41:04 ....A 98304 Virusshare.00196/Worm.Win32.WBNA.ipa-e495e8e4017c216bb0d2cb6971a4f1e38b772b8a8aa02e7289f1e1a7b9753b27 2015-10-01 13:33:02 ....A 131072 Virusshare.00196/Worm.Win32.WBNA.ipa-e5135815f3d9b5a7b0a40bf1e2312bef98ce5b656cd6fd2be88043c6ce57bada 2015-10-01 13:44:54 ....A 126976 Virusshare.00196/Worm.Win32.WBNA.ipa-e5a10fc71718cbcc2b715b0d7a173bb6f765f59bc31d66aa3d81102d3ec27c07 2015-10-01 13:35:36 ....A 258048 Virusshare.00196/Worm.Win32.WBNA.ipa-e5ab67d00241b654aad3ea5cb5769bc7667c6bcb12245a8b66f72de1ad9c4c0a 2015-10-01 13:48:06 ....A 180224 Virusshare.00196/Worm.Win32.WBNA.ipa-e67fdc30acace5cbba3cb2a31715646b7796f0095daf9894c0fcbcb0ba456d45 2015-10-01 13:47:16 ....A 114688 Virusshare.00196/Worm.Win32.WBNA.ipa-e68699bb484b364a383777eec05a400b96e31a11dc46ec202e6d52f7f638edb5 2015-10-01 13:37:28 ....A 73728 Virusshare.00196/Worm.Win32.WBNA.ipa-e6af022e4dd9d93183d1081ebd15e7dc50778bfe2036283d2cf1aa4aa3ca5f82 2015-10-01 13:31:28 ....A 86016 Virusshare.00196/Worm.Win32.WBNA.ipa-e6ba39a8ed828432f84485cb71158b192d16193f2cdaade9d081efa782193e64 2015-10-01 13:39:12 ....A 86016 Virusshare.00196/Worm.Win32.WBNA.ipa-e74de6de4079744b0475204fb886df202ef7f4806784fffc7763a22aff6db074 2015-10-01 13:50:46 ....A 176128 Virusshare.00196/Worm.Win32.WBNA.ipa-e773fbfa19361403c220ac849868ed29807b10f17e7212cfdba8cbd132f5622e 2015-10-01 13:47:22 ....A 196608 Virusshare.00196/Worm.Win32.WBNA.ipa-e79cfa2b653463eafba6ad2a91f9d81ca282499b2cfb170dbb0b01d2dfb4c74b 2015-10-01 13:42:50 ....A 270336 Virusshare.00196/Worm.Win32.WBNA.ipa-e7ba23fd2dc69b04700dc9a6c448f7fd209363081d081718673d7b616a119d1e 2015-10-01 13:32:26 ....A 303104 Virusshare.00196/Worm.Win32.WBNA.ipa-e83b0e34a238af8c14a0f78f258460839163df24559bcefcfe1042545f028015 2015-10-01 13:33:42 ....A 102400 Virusshare.00196/Worm.Win32.WBNA.ipa-e85629d0dd8e6bd7153b372bd32ab60f02719e2d5f06751a43a5b46d9feca6c2 2015-10-01 13:37:34 ....A 196608 Virusshare.00196/Worm.Win32.WBNA.ipa-e8705b4df163fb738a55bcd72a38f2f60d8421988c843cd21f9a6e8b96f55b91 2015-10-01 13:52:36 ....A 45056 Virusshare.00196/Worm.Win32.WBNA.ipa-e9166130799a310ed143d4902fa901fa0db61a18c8e8ff351eacda18f8a1646f 2015-10-01 13:32:26 ....A 237568 Virusshare.00196/Worm.Win32.WBNA.ipa-e95660b6a09eac67c6157e4576fb82af5ea75bbfe872144a5d548f6dd885369d 2015-10-01 13:47:20 ....A 90112 Virusshare.00196/Worm.Win32.WBNA.ipa-e9c7cae3256cf497ff43b41a87653bc1f2cfe0bddb3a63bd07473de85c8fc9b1 2015-10-01 13:51:32 ....A 97792 Virusshare.00196/Worm.Win32.WBNA.ipa-e9ef9f90300e19872c5acdfdab719ee94e1426466165359aeb5232fdda88080e 2015-10-01 13:36:22 ....A 94208 Virusshare.00196/Worm.Win32.WBNA.ipa-ea0a6fb9fc9d74aafdaca442da21e1210f2717e7975621a913daf0d775f52794 2015-10-01 13:39:08 ....A 129580 Virusshare.00196/Worm.Win32.WBNA.ipa-ea787a33870248c6fe2049e1f349971b6d8f91328c7524667fdf0fbce2ab1f86 2015-10-01 13:37:38 ....A 122880 Virusshare.00196/Worm.Win32.WBNA.ipa-eaa9f137b4c2036e59cc3c3a92acbf525fa801098ea86a06ba50b4965f4112cc 2015-10-01 13:45:34 ....A 110592 Virusshare.00196/Worm.Win32.WBNA.ipa-eb1d35f147891bc92080760e99f8669e06e3c4a8c2b39599a81e899874238c92 2015-10-01 13:49:44 ....A 213050 Virusshare.00196/Worm.Win32.WBNA.ipa-eb2b18e988b52698cee83abaa9fa6afb85fa7b0d691a4974c329250e95ff4239 2015-10-01 13:42:18 ....A 221184 Virusshare.00196/Worm.Win32.WBNA.ipa-eb3e7794e1d16b0f5893d58148ad6df1ddbf87cc82bb61dc0a2f6020c5cf9c4c 2015-10-01 13:45:54 ....A 60928 Virusshare.00196/Worm.Win32.WBNA.ipa-ebafbcb05f86557b5f8bdb4fd3b3de4e572ca37af103fb0f23cc5d6986a701b3 2015-10-01 13:40:22 ....A 98304 Virusshare.00196/Worm.Win32.WBNA.ipa-ebe46cc80043dd659af6f355c4d64dbb79fe3ada8bfd0a5f826e7b5352e7a020 2015-10-01 13:49:34 ....A 282624 Virusshare.00196/Worm.Win32.WBNA.ipa-ec4d93a28a5813081c2b9b98df9ba8f2808d135de0cc2858351aba8c6b19ebce 2015-10-01 13:49:18 ....A 44032 Virusshare.00196/Worm.Win32.WBNA.ipa-ec6f64cad3afa00fd9255a554e101248f64cc77343a71a3d049fc7e8e69fc528 2015-10-01 13:46:38 ....A 45056 Virusshare.00196/Worm.Win32.WBNA.ipa-ec8b8870c803c15d4949270fac73cb5c0afa8f5575f02d305b4ad6a2622ff6c6 2015-10-01 13:39:28 ....A 589824 Virusshare.00196/Worm.Win32.WBNA.ipa-eca963d85779babeb99274012213700a0d76a623911026d9a8fed8e4d3d5236a 2015-10-01 13:47:32 ....A 172032 Virusshare.00196/Worm.Win32.WBNA.ipa-ecb10cea81bae438b3766d7552e4982a32a89a2335a358669678200049186053 2015-10-01 13:43:00 ....A 155648 Virusshare.00196/Worm.Win32.WBNA.ipa-ed8bca9ac0974dbce1d2bda0b184c7dcd80a4432c596f02454af5a14c30cb9c8 2015-10-01 13:39:12 ....A 126976 Virusshare.00196/Worm.Win32.WBNA.ipa-edbb047c2ab26c47904395a73902cab639755177797f22654f9484da74f83eaa 2015-10-01 13:52:38 ....A 147456 Virusshare.00196/Worm.Win32.WBNA.ipa-ee2bb354bd4c939625992bd5d7207c30e3350e97f9d4895dd603645d77562e92 2015-10-01 13:50:46 ....A 266240 Virusshare.00196/Worm.Win32.WBNA.ipa-ee5aac925b236756e4f2bf162b5b29f71b0572ba0a95d4aefa3a56806347fb95 2015-10-01 13:43:00 ....A 32768 Virusshare.00196/Worm.Win32.WBNA.ipa-eea280af5ad8c95b4ef52648b1d6d8193074a5175dc00b77c390ceb22b7acd15 2015-10-01 13:39:22 ....A 266240 Virusshare.00196/Worm.Win32.WBNA.ipa-eea47104d21b57405b886c6719b055874edab6c3bbfb8fbf9573679f724bf174 2015-10-01 13:45:52 ....A 77824 Virusshare.00196/Worm.Win32.WBNA.ipa-eeae968ce1c74d5f1dbb7be3a96828abbdea90117bbc27f36b688f3b2a8ec12e 2015-10-01 13:34:40 ....A 176128 Virusshare.00196/Worm.Win32.WBNA.ipa-ef46e2cc17e6edff4f4e13414977afcea3284d70ed7824033a095ac72da2e358 2015-10-01 13:38:50 ....A 245760 Virusshare.00196/Worm.Win32.WBNA.ipa-ef8dc6112b7eea0782865c3db81ffcd37565a3f75de19cda8bd4245b98719362 2015-10-01 13:51:10 ....A 237568 Virusshare.00196/Worm.Win32.WBNA.ipa-efa7611542d166687d35d6a94f9906e52f0abb1b577a8b960a0f56e2ec83c61e 2015-10-01 13:48:38 ....A 90112 Virusshare.00196/Worm.Win32.WBNA.ipa-f007b26ac12f0fff7b1ea99dff66198e2f10ce1ddd8b1c57ac80913290fde2b2 2015-10-01 13:50:44 ....A 90112 Virusshare.00196/Worm.Win32.WBNA.ipa-f017d0841e02e3eeedc0c9365dd6f8a0a843828f8bb4d807e5a2970a2f775f26 2015-10-01 13:47:14 ....A 217088 Virusshare.00196/Worm.Win32.WBNA.ipa-f05065aa6198c26b255d04b4909a14d11cd993031095549ae6bf41e318115ffb 2015-10-01 13:33:46 ....A 44032 Virusshare.00196/Worm.Win32.WBNA.ipa-f0620a0ad3ea3af57bdf7a58f47bf5e0992548752fbd2d6c29a10112cc149f00 2015-10-01 13:38:24 ....A 94208 Virusshare.00196/Worm.Win32.WBNA.ipa-f0a7013e03f05e5dc5c5ef3fdfed9671d137bea3505627f73080e60a953f5272 2015-10-01 13:42:40 ....A 860160 Virusshare.00196/Worm.Win32.WBNA.ipa-f11313e92d4bf0ebb65a3a755cf0a45412c90998c5480b1fc7d36aa273f2c7c3 2015-10-01 13:36:50 ....A 237568 Virusshare.00196/Worm.Win32.WBNA.ipa-f13f908de4c3dc16a2651034842b6a31687479919b8efc74665d78ba1cd56db2 2015-10-01 13:50:26 ....A 93696 Virusshare.00196/Worm.Win32.WBNA.ipa-f16f34c1443e5b443ac5278b75b80a9e404331a3f457b9274c4b4173cb67b362 2015-10-01 13:53:20 ....A 73728 Virusshare.00196/Worm.Win32.WBNA.ipa-f1c81c4402d935179ef65cf8fddfe88d39d55e679f3f935800bc69df30c5e267 2015-10-01 13:49:16 ....A 151611 Virusshare.00196/Worm.Win32.WBNA.ipa-f1e7553d37db348d6710ba3f058350e5f9db0ae8ae7efbbd7e97afc0fcd8f2d0 2015-10-01 13:49:12 ....A 151552 Virusshare.00196/Worm.Win32.WBNA.ipa-f20d50c3ab6efeec076183ac562c967f6ae4fb212ebd274c856c2df6394f1ad0 2015-10-01 13:51:30 ....A 278528 Virusshare.00196/Worm.Win32.WBNA.ipa-f2ed88cbf6a4e0f971aa3c3a66e40f9ad84f805d871bb52551462a547b20ad74 2015-10-01 13:45:56 ....A 126976 Virusshare.00196/Worm.Win32.WBNA.ipa-f326a6262f61d66990f70a53801fb5643a77846fae6ee456a3fd9f0cc9ea2766 2015-10-01 13:48:26 ....A 90112 Virusshare.00196/Worm.Win32.WBNA.ipa-f37bf3ab085adc8ac65d8b4070358c19ec3381a1a3aabc3fb74ffd9e3979976d 2015-10-01 13:36:04 ....A 135168 Virusshare.00196/Worm.Win32.WBNA.ipa-f47167ed89e59bb001aeb10056f328cc1bb7677b8c23687be8fccfc17a979aeb 2015-10-01 13:46:44 ....A 278528 Virusshare.00196/Worm.Win32.WBNA.ipa-f4dade64178f56af6f3a40cb3760c65d5a68b2e3232cbe5985e1576296c40f7b 2015-10-01 13:31:20 ....A 81920 Virusshare.00196/Worm.Win32.WBNA.ipa-f537ecd4ef2d557cc89a0332652a2437816671c6696c21397c7a30b2b32a18c7 2015-10-01 13:51:18 ....A 151552 Virusshare.00196/Worm.Win32.WBNA.ipa-f555394b1439288737c4b83a29a94391a84c034b2afaa40511a57fae219b3c61 2015-10-01 13:50:36 ....A 159744 Virusshare.00196/Worm.Win32.WBNA.ipa-f57074ac855ee7470fa893d797f46fe14c47572393aeeb93c49d27ad1ffa78e0 2015-10-01 13:34:08 ....A 118784 Virusshare.00196/Worm.Win32.WBNA.ipa-f5c152d35bd1efc3c86bfadc8c5e042bc6e3f8243b30107a7d53dcbf1b3f9942 2015-10-01 13:38:02 ....A 188416 Virusshare.00196/Worm.Win32.WBNA.ipa-f64432ef25affe99e8879094ba61a6e889a43d1ce1c55645d88b5b2af42e19ae 2015-10-01 13:49:24 ....A 232960 Virusshare.00196/Worm.Win32.WBNA.ipa-f6757f1635f5d92e832ac6e0162be5e9ff34f68c29255a0512043690621e67e8 2015-10-01 13:43:52 ....A 176128 Virusshare.00196/Worm.Win32.WBNA.ipa-f6a2ea783b9f7842707565172ccad9c5451c815b2537f1b2bede80bb5eef9cbb 2015-10-01 13:45:14 ....A 335872 Virusshare.00196/Worm.Win32.WBNA.ipa-f6ecd31557d30718f54bab1c87e578dd195da79db7c7f718cd17bf3eff2e771c 2015-10-01 13:48:16 ....A 135168 Virusshare.00196/Worm.Win32.WBNA.ipa-f70b801abb508de743570afcc26203b4f33f6156b4a4124e83fa62d091144780 2015-10-01 13:48:04 ....A 131072 Virusshare.00196/Worm.Win32.WBNA.ipa-f7707f8dda47288df7948e6d05d4829d30c50da028c5be95922634e0fb6f4e01 2015-10-01 13:33:58 ....A 61440 Virusshare.00196/Worm.Win32.WBNA.ipa-f7f0d838a647451d15d684de8171550f078229f5dab1f1ec81a5281d7e905fcb 2015-10-01 13:50:06 ....A 36864 Virusshare.00196/Worm.Win32.WBNA.ipa-f805b6f9e3169369ad76821ab6161ec609220df042fc4dfcd33ca52cea9bb596 2015-10-01 13:36:08 ....A 94208 Virusshare.00196/Worm.Win32.WBNA.ipa-f81dd70f81a580d4a1a12fb06db98e8e5a0fe61c971da0b91087ec21ea0789e2 2015-10-01 13:51:26 ....A 35840 Virusshare.00196/Worm.Win32.WBNA.ipa-f84011762ed69ba07f70824c06f6566006e3a8265ee90490243ddbd198eaa40c 2015-10-01 13:44:42 ....A 196608 Virusshare.00196/Worm.Win32.WBNA.ipa-f84e28ad444bdfb0febd3b09fb5f6380f4f622ebf887505cc433b594ca6d2e3c 2015-10-01 13:39:36 ....A 126976 Virusshare.00196/Worm.Win32.WBNA.ipa-f8fdec7873eb19b8c87a6b7ad220cda7a28468c3246fb0ac117b0daa395249d1 2015-10-01 13:41:04 ....A 196608 Virusshare.00196/Worm.Win32.WBNA.ipa-f9c01f7d01c6a24e847841fd087157305b62c2323196ced6dfe095e7440bbc6c 2015-10-01 13:34:28 ....A 245760 Virusshare.00196/Worm.Win32.WBNA.ipa-fa78fbb951bc5dd34fd32fb32afdc192b6c65f858ba34007a6cd6fa5542063f8 2015-10-01 13:47:18 ....A 127031 Virusshare.00196/Worm.Win32.WBNA.ipa-faf0ff00343bdeb1e3006b34f0d84ebcdc9bc26a8e62b6e2e4c1709f54952ec4 2015-10-01 13:52:46 ....A 208896 Virusshare.00196/Worm.Win32.WBNA.ipa-fb55a4762f7678a01a5044a8e44560c854c84ceb6fca475e1fad6820585321ef 2015-10-01 13:34:38 ....A 151552 Virusshare.00196/Worm.Win32.WBNA.ipa-fb8eb965d08ccf610d1355b050d03dac3ddede7895ce40d0b4f9da6153150891 2015-10-01 13:51:20 ....A 139264 Virusshare.00196/Worm.Win32.WBNA.ipa-fba02fcb3e7e8e878d8c5a35a22946c5974a74edd7f602b4c9343b9ecaef78b0 2015-10-01 13:46:00 ....A 245760 Virusshare.00196/Worm.Win32.WBNA.ipa-fbb3bb2bb2f713ba1117dc5bbe006e797ce17da7357b1ae8762b16031f6fae43 2015-10-01 13:34:28 ....A 65536 Virusshare.00196/Worm.Win32.WBNA.ipa-fc1cea9cb350b8213f6051184890de4d924946b6726b36de5b606e95bba92da6 2015-10-01 13:48:10 ....A 86016 Virusshare.00196/Worm.Win32.WBNA.ipa-fc36db5e15a632fa479f67d74b66b4bbf1b9f739ac418b5b6433228806640199 2015-10-01 13:53:42 ....A 114688 Virusshare.00196/Worm.Win32.WBNA.ipa-fc51cba2fe9ff52325ec0bb21b65703f3bd93dbb3e2f86c9a2e021ab8014023d 2015-10-01 13:32:26 ....A 126976 Virusshare.00196/Worm.Win32.WBNA.ipa-fcb6b6c3eb824d608b448e30471029365dbc798b9949ec5d2f409588be979d4e 2015-10-01 13:33:56 ....A 212992 Virusshare.00196/Worm.Win32.WBNA.ipa-fd3e4a3c306a4b0c6d4b74f98d9c9d99c4549e1c177934ef4cf935f7a1e502ee 2015-10-01 13:34:24 ....A 143360 Virusshare.00196/Worm.Win32.WBNA.ipa-fd4bcd97c3c3b2010611908615ab027bb865a93ee4521328e452848223d1dfd8 2015-10-01 13:39:32 ....A 76288 Virusshare.00196/Worm.Win32.WBNA.ipa-fdce54753668ecb693e87b551dd45ab3b8bacaa33dd509f9c0c1343f8a18f46d 2015-10-01 13:39:14 ....A 118784 Virusshare.00196/Worm.Win32.WBNA.ipa-fdd6bc3aae89e5d4cbe273da8d15191feb1b8a4b8e1fcc91bed5acbed1c9a19d 2015-10-01 13:35:22 ....A 32768 Virusshare.00196/Worm.Win32.WBNA.ipa-fe0684f71b726ad92cd018f647f5e8a1070fbbaa8259741afa18e29bf2205716 2015-10-01 13:34:38 ....A 131119 Virusshare.00196/Worm.Win32.WBNA.ipa-fe2eec71a109e3b6685a9609c403170677f39853e95b0e4d5e6c653f25ea8872 2015-10-01 13:48:42 ....A 33280 Virusshare.00196/Worm.Win32.WBNA.ipa-fe2fa86b00eadda6613e1d911839b62fe2c72dc0047573963e4e13c6d4eb993e 2015-10-01 13:39:10 ....A 61440 Virusshare.00196/Worm.Win32.WBNA.ipa-fe4bce34a8f6047285d082fb7ab32d877212eedd047a2546e1e8f18b23fe52b2 2015-10-01 13:38:20 ....A 212992 Virusshare.00196/Worm.Win32.WBNA.ipa-ff56db7c92ff40a5e4dc8f96fa41b1308caf6b04c3082353a50fe73eef2ca6f7 2015-10-01 13:33:18 ....A 237568 Virusshare.00196/Worm.Win32.WBNA.ipa-ff5ea8b7ad7b12788f631450589da3cbce7b4e623240bbeb54d197f0b8e961b4 2015-10-01 13:34:24 ....A 454656 Virusshare.00196/Worm.Win32.WBNA.ipi-12c6eadd50fe2c3f99ab7160b06a2e5b12790fe2c9dd122a112ff85941a37a7c 2015-10-01 13:41:12 ....A 356864 Virusshare.00196/Worm.Win32.WBNA.ipi-4023b5315567d81fc57fd17af61e582eb5d2903a7923405074faa82caf314c25 2015-10-01 13:52:14 ....A 495616 Virusshare.00196/Worm.Win32.WBNA.ipi-a639d3ddd615d0af5400a95eb5698fcb80210dce75e70b2dc87a70c9b6777ec4 2015-10-01 13:45:10 ....A 327680 Virusshare.00196/Worm.Win32.WBNA.ipi-df47c9a09a54d3d96401a4d9a2b8f062afe0c8c199fec3cfc921065e0f1493f7 2015-10-01 13:32:28 ....A 204800 Virusshare.00196/Worm.Win32.WBNA.jtx-3859c19dc9ba8959618f7174f4fb37cffa765eb9ec00ba7d832db3384b937570 2015-10-01 13:35:44 ....A 204800 Virusshare.00196/Worm.Win32.WBNA.jtx-732c0ebd554685e06a4a018f5f7e43ebd94fd9e02274320bb6113ec8ae32bce6 2015-10-01 13:34:16 ....A 94208 Virusshare.00196/Worm.Win32.WBNA.mxu-4ac3c287da8eae799a8998a3bc9cc818f7436510d867197b9a99fac5a3df2904 2015-10-01 13:43:32 ....A 94208 Virusshare.00196/Worm.Win32.WBNA.mxu-9905f1810ea9a4b674302221943ce3f3b511199a490f670a7d66aa485fa2fc62 2015-10-01 13:38:08 ....A 94208 Virusshare.00196/Worm.Win32.WBNA.mxu-c925e44cfd29b2a46b602d20b2f0ebba6b51ee8db7b0cc3675e5077641636609 2015-10-01 13:35:52 ....A 94208 Virusshare.00196/Worm.Win32.WBNA.mxu-cd3f34312135c585c25adb0ff710864850af136715f2d9156cac078dd53d0c45 2015-10-01 13:49:42 ....A 94208 Virusshare.00196/Worm.Win32.WBNA.mxu-ce239f2253316d6b09fe42ae6c1a0b472456ed1e582bfc98e53d7e83d71ff9d0 2015-10-01 13:33:08 ....A 90112 Virusshare.00196/Worm.Win32.WBNA.naf-03360cff4780d08457b3af765b58a9d4106ff549b5b367ecdbdc55bea8660606 2015-10-01 13:45:48 ....A 90112 Virusshare.00196/Worm.Win32.WBNA.naf-cd769f3870e83070b94466c40fa261a921ed88f44aae8b330236bd46c1e8ae1e 2015-10-01 13:33:28 ....A 90112 Virusshare.00196/Worm.Win32.WBNA.naf-da131923ab1fb0aaaabfe8cac6787bd5f0cb1f83cbc31be65a9b9488c487bc18 2015-10-01 13:43:36 ....A 90112 Virusshare.00196/Worm.Win32.WBNA.naf-dd240916e6d2a9b8fdf1b33a4cd62ffa2ce14c6f7824183e8c5b9d299ba0ac5b 2015-10-01 13:43:12 ....A 90112 Virusshare.00196/Worm.Win32.WBNA.naf-ff6f3753c2678a159d06559b5aa418fd403020ccb83cb6397c400bbb2c8d4709 2015-10-01 13:48:48 ....A 32776 Virusshare.00196/Worm.Win32.WBNA.roc-048e1f1c7ea26746bd88301e1e202df8e338ee4e854a3c9da66b916e33a27a4b 2015-10-01 13:43:38 ....A 212992 Virusshare.00196/Worm.Win32.WBNA.roc-04c026385970a332cfa7298855fe6d40d7a7b2f7b23e429c57fd717c1e94c61a 2015-10-01 13:36:20 ....A 12481830 Virusshare.00196/Worm.Win32.WBNA.roc-071dd62bfcaf52053b3d3a2c098f79180b71290c300fbc5c927e90f5692f85bc 2015-10-01 13:50:06 ....A 286720 Virusshare.00196/Worm.Win32.WBNA.roc-07bcabbe816399c2e3cdc2a12914cbadb06fe9932b4db76aabf229ff591abbf4 2015-10-01 13:47:56 ....A 377790 Virusshare.00196/Worm.Win32.WBNA.roc-0dbefede4bba48fcbd2db9455ee5be2698c0655f4735da28ad18c491c848a122 2015-10-01 13:44:58 ....A 311296 Virusshare.00196/Worm.Win32.WBNA.roc-0ebe540c9375df8ea6925f1490a0d63327e203f7471aea816e0ec07358ae5a20 2015-10-01 13:41:44 ....A 208896 Virusshare.00196/Worm.Win32.WBNA.roc-13d359db4093878b063a0ac7a1ca33facfdbdd322a8c6d3ad34d5ac97faaeeec 2015-10-01 13:48:42 ....A 212992 Virusshare.00196/Worm.Win32.WBNA.roc-15591db5ceb753218f11f27804b9033ab1aa55f5ca24c9f9ff0de4394e8a601e 2015-10-01 13:31:26 ....A 233472 Virusshare.00196/Worm.Win32.WBNA.roc-196e8ea64379b2e6375c1bf4cf2a08c94280dd9ce385a136d498c6cdafc15c48 2015-10-01 13:37:28 ....A 1777664 Virusshare.00196/Worm.Win32.WBNA.roc-1fc85e89d8b6e2e85b53ca9c3bd86cab2399f7c0f90a16f3f8baf27608611f49 2015-10-01 13:47:48 ....A 327680 Virusshare.00196/Worm.Win32.WBNA.roc-22a30e4e73cf840a7bff1f298745ef199c74f986d3489b5660f9e6ce928e8320 2015-10-01 13:32:56 ....A 299516 Virusshare.00196/Worm.Win32.WBNA.roc-249dcc8079d2318a80d52b25948ba4a1602ebe08c274e19f7ea890b8a4c1609a 2015-10-01 13:38:52 ....A 253952 Virusshare.00196/Worm.Win32.WBNA.roc-2895e54dffe499f68f4163ce02197ac51bf46a0a3e005a5d2afa7e213486f23f 2015-10-01 13:47:20 ....A 405504 Virusshare.00196/Worm.Win32.WBNA.roc-2e734742c315d4a3845bb661c22cca26581be47f2c7284760cb4189ac7ed8847 2015-10-01 13:49:46 ....A 331890 Virusshare.00196/Worm.Win32.WBNA.roc-34b9bb3e7a8bbafe0c1700e0be390e572901f044b7a0ab6edf2d168de7790717 2015-10-01 13:44:14 ....A 76450 Virusshare.00196/Worm.Win32.WBNA.roc-3b0e39c709f743374b680db6d5a8752b29f9562cfc32810e75db169c59ba264c 2015-10-01 13:42:56 ....A 344064 Virusshare.00196/Worm.Win32.WBNA.roc-452d2b23a637890e93af3ab92a4b747ae78cce37d476e6e83b57266c23693f99 2015-10-01 13:41:06 ....A 76792 Virusshare.00196/Worm.Win32.WBNA.roc-49a7b8e758732e963e923d7ca8a49ee64f176f35f2d962d1542e67d97ca900f3 2015-10-01 13:36:54 ....A 356352 Virusshare.00196/Worm.Win32.WBNA.roc-4bf287f462ab0589ef4a7b781fc6a577668b5a0f692bb0171b478b0d836fd106 2015-10-01 13:44:06 ....A 200704 Virusshare.00196/Worm.Win32.WBNA.roc-506b432212cf3d60668cd62b38cdd9d3656e8214879aab8b688b97d75560d5b3 2015-10-01 13:50:50 ....A 319488 Virusshare.00196/Worm.Win32.WBNA.roc-52337bf01a3abf3b0237030414edbe6270c21cb06403840fb4b6261b5de41446 2015-10-01 13:38:06 ....A 102400 Virusshare.00196/Worm.Win32.WBNA.roc-526ebd9061d2eb7a6d2d07b77178a5d6fab429918a1524b82c06bc813bae87bd 2015-10-01 13:47:04 ....A 90412 Virusshare.00196/Worm.Win32.WBNA.roc-52cc46562d7228abf377e624f0556139a8d6746fdc86beea95d9b476731f31b1 2015-10-01 13:38:38 ....A 166938 Virusshare.00196/Worm.Win32.WBNA.roc-53efff4974374881f2fb611904cf5e9c14467fc238f28bdf65f1b07e32dbf813 2015-10-01 13:40:50 ....A 495616 Virusshare.00196/Worm.Win32.WBNA.roc-56c30bbd585b8e90b6d96179a62208092bae66d0bd3a6e31645f5ec3a397b698 2015-10-01 13:37:02 ....A 147456 Virusshare.00196/Worm.Win32.WBNA.roc-586b7f36bed0dda7835e2944147a9f1a8257f71ca2d469f58445b42cb624d4ad 2015-10-01 13:36:58 ....A 192512 Virusshare.00196/Worm.Win32.WBNA.roc-59b254bcf4663b02dacc26197da875f65109464c9ba8679d513a45b5d4086f7f 2015-10-01 13:42:14 ....A 270336 Virusshare.00196/Worm.Win32.WBNA.roc-5a3945356e79bcdbc70695e84fd966b2aef5f6e543fdd5b46b448657ec2f5c4a 2015-10-01 13:48:40 ....A 76738 Virusshare.00196/Worm.Win32.WBNA.roc-6110d5a3e2b130f1045d61dcd5b9bf9ce401ed693b42872c919447c9ac3334ff 2015-10-01 13:48:12 ....A 192512 Virusshare.00196/Worm.Win32.WBNA.roc-69939c7d694d8337b12bfef9bea3557f833644540ce74995eb63d8b8e1d99a83 2015-10-01 13:37:06 ....A 393216 Virusshare.00196/Worm.Win32.WBNA.roc-6f0c25df7610806d27842c7d366db654ea28b67e42318f4e2d4d6197e86198e0 2015-10-01 13:43:00 ....A 188416 Virusshare.00196/Worm.Win32.WBNA.roc-722b6ae44895e19454d6d0d491b63ebc5d3fae2e6b1213ae388433941bdf9a0a 2015-10-01 13:50:44 ....A 76324 Virusshare.00196/Worm.Win32.WBNA.roc-7376b66e007b40349772d2be010e3e5d9c84cb33426d868e0fc66c2b6f3c6d16 2015-10-01 13:49:52 ....A 819200 Virusshare.00196/Worm.Win32.WBNA.roc-7a7f8130159d9a07298d07fb0a4827e20837d721098fbbf64a6c52036b3e5471 2015-10-01 13:43:12 ....A 159744 Virusshare.00196/Worm.Win32.WBNA.roc-7ad618ec3cd762e629bbed54424af42d0f6ee848041b4949644eaab840b6dde2 2015-10-01 13:45:18 ....A 299008 Virusshare.00196/Worm.Win32.WBNA.roc-81a4308e10ca7dfda5c4d08c84d609743bd1b24641215909fe5d701c48cb6ae6 2015-10-01 13:38:52 ....A 24577 Virusshare.00196/Worm.Win32.WBNA.roc-82ca0c1aa04e87c58840e893f3dd16f5b456ce4916c5b2c4734a20a8bc2aa7fc 2015-10-01 13:42:46 ....A 286720 Virusshare.00196/Worm.Win32.WBNA.roc-85ecee97f584bed10cea5be0789b52cce76a52ca9a0c5fca654712c286e6306c 2015-10-01 13:42:22 ....A 53248 Virusshare.00196/Worm.Win32.WBNA.roc-8a533e754cec23049ed9ff08994cf72d2c72f6f4cd14aba2ed0d2ffacd53d64e 2015-10-01 13:42:32 ....A 69632 Virusshare.00196/Worm.Win32.WBNA.roc-8c474f61012af3cc4bf6af1f1103b2ea5fbeaa6d28381a6aa80261d9f8e5a539 2015-10-01 13:42:10 ....A 24614 Virusshare.00196/Worm.Win32.WBNA.roc-93cd02d77f4d12bbb34ed40beaf87139e078fb4d5508270b04bce4759f991362 2015-10-01 13:37:40 ....A 544768 Virusshare.00196/Worm.Win32.WBNA.roc-9613af3993b83aa27d19e92aadf53b6c33aa540dd45c016be9e0a0838dc2e88b 2015-10-01 13:51:54 ....A 237568 Virusshare.00196/Worm.Win32.WBNA.roc-9b80e21e644485b3ef7020f4b6d96546cde2906d212949cd7215291efddad9ea 2015-10-01 13:42:22 ....A 98304 Virusshare.00196/Worm.Win32.WBNA.roc-9c447d8e42faa901f67db17c8f8ab3473f9c2626f00980d4a3f9999f06341da6 2015-10-01 13:41:52 ....A 122991 Virusshare.00196/Worm.Win32.WBNA.roc-a3aa3f692199dee3da9e42bab7d8d42eda3ab5dc9aa8eed3277267486ba16665 2015-10-01 13:36:46 ....A 76804 Virusshare.00196/Worm.Win32.WBNA.roc-a71dfdada29dd54cc9b25acd6efd45ebfe872890d8f14a4e4cd37dab0caec27d 2015-10-01 13:34:38 ....A 168928 Virusshare.00196/Worm.Win32.WBNA.roc-a748198d20a5e45130293aa9eaf036a3f9a86b916b8b17619dbf313ac5c887ac 2015-10-01 13:44:54 ....A 76873 Virusshare.00196/Worm.Win32.WBNA.roc-a88a7ae8ac7b90d9aae46ec08997f300f3814992fd09a2fc863680f271d2a58e 2015-10-01 13:43:04 ....A 77413 Virusshare.00196/Worm.Win32.WBNA.roc-b128217d6e22ee10b5fe6a68d571540b9cdc91ebac3fc4a1bfbe60ed9f899af5 2015-10-01 13:47:04 ....A 76390 Virusshare.00196/Worm.Win32.WBNA.roc-b32fe59436145fd3b1968838ecf3833a3f3186226a92eab0aedda7b1f23bed70 2015-10-01 13:48:18 ....A 76360 Virusshare.00196/Worm.Win32.WBNA.roc-b7053c60be08c333d1f8d348defa03dd63d31a1cfd3cacd7995ea9abf35a1f48 2015-10-01 13:39:30 ....A 212992 Virusshare.00196/Worm.Win32.WBNA.roc-b7354fe0bb577f377dc642de5596f11fc346ddbd4815c34d8bc57185909a234b 2015-10-01 13:33:06 ....A 176128 Virusshare.00196/Worm.Win32.WBNA.roc-c3ea32883466e80204ecead7c9adebeee3778e900388d9a4e67d0b321d25fa39 2015-10-01 13:39:46 ....A 211968 Virusshare.00196/Worm.Win32.WBNA.roc-c57b4aaf8db2e8ada62227f499f4e512a524572d6dd1f9a980cba3fadd80da72 2015-10-01 13:39:02 ....A 225280 Virusshare.00196/Worm.Win32.WBNA.roc-ca4728916fa8280600edfe75024b00c19a8be62acf41a04492220fc5334925e9 2015-10-01 13:45:26 ....A 126976 Virusshare.00196/Worm.Win32.WBNA.roc-cd8daa6bfa5990868e214d143b3cd6153301fda9b4ad55bdb003d994dcf99b65 2015-10-01 13:38:48 ....A 90112 Virusshare.00196/Worm.Win32.WBNA.roc-cfa16654f8224580547944a66666ce1a03da96d54cd32d8bdc04d659f7b9dcc2 2015-10-01 13:53:22 ....A 700416 Virusshare.00196/Worm.Win32.WBNA.roc-cffbf56eb14c314b5ab823ae5affcea586b2ae2e72bce6cec552220fe343d3ac 2015-10-01 13:43:26 ....A 397312 Virusshare.00196/Worm.Win32.WBNA.roc-d02cbcab7bf548fb5d3f0ced4f9c7236e24c736432203b89204bfd0c5e6b2b6f 2015-10-01 13:41:32 ....A 76438 Virusshare.00196/Worm.Win32.WBNA.roc-d2b9cc34fb726f829c1c72f6db2e0d325c626b9b7aec8fa04280da015a8fb6fc 2015-10-01 13:49:36 ....A 438272 Virusshare.00196/Worm.Win32.WBNA.roc-d30513bfaf719ddf6be738f5ea60b8cd3242d791c4a15b446fe62c96f68aecd0 2015-10-01 13:42:52 ....A 118784 Virusshare.00196/Worm.Win32.WBNA.roc-d6687b0237d2eb53ca80391496f4a7dbe2c81754539ebf1c2a86480c117829c2 2015-10-01 13:32:14 ....A 577536 Virusshare.00196/Worm.Win32.WBNA.roc-dc70c945e4520bca1a2fe8d5c318d7727ec3faf38497d3eb2e970a6ab63d30e1 2015-10-01 13:38:32 ....A 352256 Virusshare.00196/Worm.Win32.WBNA.roc-df905497caf28d76d8a5a70566bc1006bf91d344dc48e3905684f67edd9fc7db 2015-10-01 13:39:00 ....A 623537 Virusshare.00196/Worm.Win32.WBNA.roc-e1f88368c3efdd7c6ec582b92328ac48b36c540624e0d4d3afd92d2909072b5c 2015-10-01 13:42:50 ....A 61440 Virusshare.00196/Worm.Win32.WBNA.roc-e4cbfc5806487aea8e93c49acca146394fc3aab5730e558468220df4c0497c4a 2015-10-01 13:39:12 ....A 323584 Virusshare.00196/Worm.Win32.WBNA.roc-e5436f95b9d11aa6aa6eeb284b278d71d33a36fc53601563d3bd91bbd690cf4e 2015-10-01 13:49:12 ....A 438272 Virusshare.00196/Worm.Win32.WBNA.roc-e9dd3d405f4d13f9069b590bb34145e5212103f4a455aa9e593d34fe06f04ca1 2015-10-01 13:53:38 ....A 155648 Virusshare.00196/Worm.Win32.WBNA.roc-eee25b3d751618edea91a077f697d9d0241a832644deafaea8fdce88bebe6767 2015-10-01 13:48:18 ....A 217088 Virusshare.00196/Worm.Win32.WBNA.roc-f264a07f51726b2259916425531f3ca27eefa336694ebb458b1163367e22c9d1 2015-10-01 13:40:46 ....A 937984 Virusshare.00196/Worm.Win32.WBNA.roc-f3d066ef432b4cd2b90427301d339733ea2e78f912adf757c408d841437c292a 2015-10-01 13:37:42 ....A 362496 Virusshare.00196/Worm.Win32.WBNA.roc-f88e7e00e9ab28f0dd7cb65b638b864689ba7bd31d3e9943887789ee4fd09025 2015-10-01 13:35:20 ....A 344064 Virusshare.00196/Worm.Win32.WBNA.roc-ff533157306ef97020032cf397e5962dd845ddcccc46e563d267a22924d51e77 2015-10-01 13:50:00 ....A 233472 Virusshare.00196/Worm.Win32.WBNA.rw-853f8f7a62dbd7a8ee9bd00714d6fd3a0d020849ba308d84e37d04bf9379040f 2015-10-01 13:41:26 ....A 131072 Virusshare.00196/Worm.Win32.WBNA.yjh-273c0b101f7797da7e042e8ec7438aa2fcf296523f6183de98a37022776c40d7 2015-10-01 13:53:22 ....A 131072 Virusshare.00196/Worm.Win32.WBNA.yjh-6830d4668ef74baef908927a581a1c0df27d404698c02d3df1cefeb743e9ed3e 2015-10-01 13:39:40 ....A 131072 Virusshare.00196/Worm.Win32.WBNA.yjh-b9eea5f43f919d283d3bf516bd11fafe4b5ec61ef2beb7893762c40e29dbb267 2015-10-01 13:45:16 ....A 131072 Virusshare.00196/Worm.Win32.WBNA.yjh-c4df0bb9e9ddd73a89c6b7200fcaed3f4c3eb0d83b795603a4b3b9c356753d08 2015-10-01 13:48:02 ....A 131072 Virusshare.00196/Worm.Win32.WBNA.yjh-ed9558034cee7907274f7441b7d2a139e848c421c510c32f0ea0c0e6d729b649 2015-10-01 13:52:50 ....A 217600 Virusshare.00196/Worm.Win32.Wenper.a-0cf2d6578bdaa329c5056097a0dcf9772f7c1d87fca2b00635be7a97fe3bd417 2015-10-01 13:49:36 ....A 155136 Virusshare.00196/Worm.Win32.Wenper.a-1ee4b847752f351189f09baa68b315f8cda8934290a248d76c95da83bd48bdda 2015-10-01 13:52:56 ....A 75776 Virusshare.00196/Worm.Win32.Wenper.a-2a70d2ed22b8ed70280f054129e9c640d5e1b7b102ef5c1c90de25da6a2715b0 2015-10-01 13:41:24 ....A 245760 Virusshare.00196/Worm.Win32.Wenper.a-4fc4239fbbded738b0795bfb55b254948f5fcb9776d0328278e3e7ef77fc37e6 2015-10-01 13:42:08 ....A 132096 Virusshare.00196/Worm.Win32.Wenper.b-02143ec7095f69dfeaa01bac5342901d65f77d15e807df008dcbdd392e247a12 2015-10-01 13:45:36 ....A 200192 Virusshare.00196/Worm.Win32.Wenper.b-03fe24c7814b6a73b731714a8923719741ba5f379701216e2af3c9689e0d338e 2015-10-01 13:41:30 ....A 177664 Virusshare.00196/Worm.Win32.Wenper.b-05df06eff0158c02441a92138793a531aab1670e575e9bd2ef7b166a4ef118e7 2015-10-01 13:35:32 ....A 126976 Virusshare.00196/Worm.Win32.Wenper.b-090aced72154791730d8f6baa030c3b2666e4f98fcfdb4abd32883f14ffae604 2015-10-01 13:49:26 ....A 236032 Virusshare.00196/Worm.Win32.Wenper.b-0a2bdc8ce44f8defd9ecc3b0bdff046c49d3d9f8dcc91522e7a72493e9402eca 2015-10-01 13:48:34 ....A 166912 Virusshare.00196/Worm.Win32.Wenper.b-0b63f99eadd0e903ed48991d409aeb2a65b2fe8566b8c644c3894fbe30eb36fb 2015-10-01 13:45:48 ....A 120832 Virusshare.00196/Worm.Win32.Wenper.b-0b8f0432a8db7bf8dd04e0c92d8b5151c8db442dbbd48bdc312e40ab604d432c 2015-10-01 13:39:04 ....A 139264 Virusshare.00196/Worm.Win32.Wenper.b-194f09bc0b5274680132afcc7a45c99492f8c9f4d741cbf8ca5b92bb714753b7 2015-10-01 13:46:02 ....A 151040 Virusshare.00196/Worm.Win32.Wenper.b-19820a70e846948a4700a88261092749335957af14ef2b18cef7b175fafd2e84 2015-10-01 13:31:44 ....A 134144 Virusshare.00196/Worm.Win32.Wenper.b-1b26f5d0264b2ab409cc786d0861c711b235c3db628a108d7692822c5c290ccf 2015-10-01 13:46:38 ....A 128000 Virusshare.00196/Worm.Win32.Wenper.b-25adcb29c84a69de747caa5de85d3431ce6c1b380b5169ecd05dc040557a4ac0 2015-10-01 13:48:32 ....A 187904 Virusshare.00196/Worm.Win32.Wenper.b-2960d8827d63cc65d1c7085ddd23c23017469e2767ea7ccd87e8e5b95e86c442 2015-10-01 13:51:34 ....A 120320 Virusshare.00196/Worm.Win32.Wenper.b-2cd378c9bd7501a357ce6c57b1251eef3860bfed26cc732705856719ce5794a8 2015-10-01 13:45:18 ....A 182784 Virusshare.00196/Worm.Win32.Wenper.b-39472ca3e3aca792a06ba7f21a0486ed95fc537a363439e12b5051f8793ab124 2015-10-01 13:33:38 ....A 116224 Virusshare.00196/Worm.Win32.Wenper.b-3de63e9aff147deafe4829df170147a79f7c9688668067f8cd2185e4c2ae3571 2015-10-01 13:51:22 ....A 121344 Virusshare.00196/Worm.Win32.Wenper.b-3fb5d5235251c978a03ab47b8f18d9502980e5412734f6e7e6208ce98715f045 2015-10-01 13:53:28 ....A 197632 Virusshare.00196/Worm.Win32.Wenper.b-4cb14a53ee0f08afa3e7f07aff5e7c0a6398d758732f748c94eb5bd4d04af77d 2015-10-01 13:45:44 ....A 190976 Virusshare.00196/Worm.Win32.Wenper.b-4f3944cf285313858184391376cf6c7ce51c1b54f14328ba8cf51e60885bcad7 2015-10-01 13:36:10 ....A 124928 Virusshare.00196/Worm.Win32.Wenper.b-4f40cc38e0eb6c2fa254d9ae287e59d0dcd6b3eb560cfb944cfacdb5747f4163 2015-10-01 13:38:22 ....A 160768 Virusshare.00196/Worm.Win32.Wenper.b-560052784d11fa1f66796c2923a8cb5a419b848965269632ddff110f23caf9b0 2015-10-01 13:32:00 ....A 233472 Virusshare.00196/Worm.Win32.Wenper.b-5849a5b0de4add9914d24dc5b9dcaa5625d1c1daaef8b29fc82a3602c1c69074 2015-10-01 13:48:22 ....A 137216 Virusshare.00196/Worm.Win32.Wenper.b-58bcd7a97dfd91853fd9bbe8cd1772e7b5c7fafa8c97df31f32dd6cb5c0fcc96 2015-10-01 13:36:56 ....A 187392 Virusshare.00196/Worm.Win32.Wenper.b-5eb856e6a1bfb9f049f037b0b2920882b9d8d73ba7dc7f1714547c3fdd937a86 2015-10-01 13:32:00 ....A 160256 Virusshare.00196/Worm.Win32.Wenper.b-67c6c324921ebc133bd8c85aa9a66fc45143f7c14f46b972b1c4961c78a63f5f 2015-10-01 13:34:16 ....A 231424 Virusshare.00196/Worm.Win32.Wenper.b-6a261ee602fc12a2ddfa6d87ecdb744bbd0dcd7ad414325abc7e6202625f1aed 2015-10-01 13:51:22 ....A 232448 Virusshare.00196/Worm.Win32.Wenper.b-6b2df2b646a4d635acf035729ebfb77a4331470581abe8de573824fe6d988827 2015-10-01 13:49:12 ....A 126976 Virusshare.00196/Worm.Win32.Wenper.b-6dd7c797a32a55944380d55a6a2e0bc3addae26bd33f79f39c495f4aabbeb70a 2015-10-01 13:46:54 ....A 120832 Virusshare.00196/Worm.Win32.Wenper.b-6e2ca8f66c8df00e2b3051b5761c9d16f4695a7ce3535a42e2d34b4910394925 2015-10-01 13:32:22 ....A 173056 Virusshare.00196/Worm.Win32.Wenper.b-6eec1cd5a4991aebc4027b44c727e5c0cd1c6c1cef3b7e406f312f7c1c890df9 2015-10-01 13:44:02 ....A 153088 Virusshare.00196/Worm.Win32.Wenper.b-7b8aecdf1e7d0d547e033cd8e51a1729b3a16ad23838955ced6f0dfdc73cd875 2015-10-01 13:51:22 ....A 144896 Virusshare.00196/Worm.Win32.Wenper.b-7c9196a1ba8150d95b16f769c52c315de67474a7f60ffe21108876570bd8e9cf 2015-10-01 13:36:54 ....A 143872 Virusshare.00196/Worm.Win32.Wenper.b-7cc4da6875fc80c05cda92f0751517c7a997fda15694ecd1ee818ad7266b910e 2015-10-01 13:48:36 ....A 188928 Virusshare.00196/Worm.Win32.Wenper.b-7f48bf1ea2324715cca59ff681b6417dee2126f8e25a7e06aef09b392a72c019 2015-10-01 13:31:50 ....A 189440 Virusshare.00196/Worm.Win32.Wenper.b-82ae834d32cabb73fbb70b1016a89a6acd2b81abadde6a338d0f26665d98b4c0 2015-10-01 13:48:00 ....A 169472 Virusshare.00196/Worm.Win32.Wenper.b-832760dffdaef2210955bacdbf5b7f71f58be8cb0e98b84ea50004641f99b8a5 2015-10-01 13:39:06 ....A 181760 Virusshare.00196/Worm.Win32.Wenper.b-835064872d567e27326e065cf337eea15b1d8be95587c57e633ccdf42f0d6591 2015-10-01 13:49:32 ....A 126464 Virusshare.00196/Worm.Win32.Wenper.b-86685df0834d25f89197a155de3ae319b6bf0939c1562f89d8f50622f5f04ec1 2015-10-01 13:47:32 ....A 121344 Virusshare.00196/Worm.Win32.Wenper.b-8856342fa12c67752b4b744fc7c9d07a9a5a8b33370edfcee1e6214ed2790927 2015-10-01 13:51:26 ....A 227328 Virusshare.00196/Worm.Win32.Wenper.b-8977f925d77f2a8b9ba8a00263d858a61b13dd59057a9aa021a10e9c622cd889 2015-10-01 13:51:58 ....A 122368 Virusshare.00196/Worm.Win32.Wenper.b-8aba004c70286212afeef20a3cdaecbe3dc5722da743195199a84b378d6d46a7 2015-10-01 13:38:18 ....A 180224 Virusshare.00196/Worm.Win32.Wenper.b-9150666e08031868886efb3953079d9fc0aaf223ca39373250c0aa85fedb1ba6 2015-10-01 13:41:02 ....A 217600 Virusshare.00196/Worm.Win32.Wenper.b-95cfdc71a07394e95d4fa1a712723088f897904d3e0e53f447f14b4d805f0f06 2015-10-01 13:44:52 ....A 169472 Virusshare.00196/Worm.Win32.Wenper.b-9825901eea948f1537a0ff8c6eb5eed8814b233c917cba266a9a8d5399aa0db1 2015-10-01 13:32:14 ....A 177152 Virusshare.00196/Worm.Win32.Wenper.b-98cf7319564939c06d54eea3d81f906fc3fab2d3146bbacdf9e85bcc7008f062 2015-10-01 13:40:30 ....A 130560 Virusshare.00196/Worm.Win32.Wenper.b-99b087a2d840607e2cb8f8f20cd34aa53ce94e3f0c20d963b413698137e4ff19 2015-10-01 13:44:02 ....A 195584 Virusshare.00196/Worm.Win32.Wenper.b-9db2fa07a53e8d86d9df6f3959a9951965d4a2e6a68cbdd80d18b6cfa835f97f 2015-10-01 13:50:30 ....A 126464 Virusshare.00196/Worm.Win32.Wenper.b-9f81ded1c137bcb907fb51de462748e9fa700a96e0f2c7f4610d1a2cbc58996d 2015-10-01 13:33:44 ....A 140288 Virusshare.00196/Worm.Win32.Wenper.b-a4a1b0cb4e08e089cc5404172b14f8b1d32df07133a10816e6b38d8576153f85 2015-10-01 13:34:04 ....A 174080 Virusshare.00196/Worm.Win32.Wenper.b-a59099ab6fe5b8ca9c5c3a0e63218c1d4cd09e60ffd521741da7be1d39063d63 2015-10-01 13:31:24 ....A 122880 Virusshare.00196/Worm.Win32.Wenper.b-a8e2218cc7a3e24f53c357c1e2cc81712e032613d11842f531bec30ced8713e2 2015-10-01 13:43:06 ....A 172544 Virusshare.00196/Worm.Win32.Wenper.b-a9e7ec1b01932d5dfba0cdf673b7bc9497e547d17881a5c1788eac29d43a7d20 2015-10-01 13:33:56 ....A 236032 Virusshare.00196/Worm.Win32.Wenper.b-acd91b53c2bb8cfb803e43560689c70534ac04fd667ccf385c74729d66df1541 2015-10-01 13:35:34 ....A 147456 Virusshare.00196/Worm.Win32.Wenper.b-bb21c13c0e36e788ac4b0f825b5e7c4a9554ff471b9daa95ddabd382049af1db 2015-10-01 13:41:00 ....A 157696 Virusshare.00196/Worm.Win32.Wenper.b-bb54f1e618307a526ec84990e47d83661debc3c9128a18e31704797260715834 2015-10-01 13:37:32 ....A 141312 Virusshare.00196/Worm.Win32.Wenper.b-c217b1d0b57aae250b23f2c46e35809f05b0b9f63d76ca0befdda70e34ddfc60 2015-10-01 13:31:48 ....A 153088 Virusshare.00196/Worm.Win32.Wenper.b-c4e5d86c50bbf57cc9e5f2a1b2d7a4cb3772d40724661cf8ab3b60ab1efb1672 2015-10-01 13:50:46 ....A 217088 Virusshare.00196/Worm.Win32.Wenper.b-c7bac9e0b13d7489ea2e9eca91b7b186c0102fc0d68d77ee97b36b3e7f826185 2015-10-01 13:35:00 ....A 216064 Virusshare.00196/Worm.Win32.Wenper.b-c8190f8b59fa3366402837e621c0459b7584535499dc706b4be2691b754f4247 2015-10-01 13:50:12 ....A 187392 Virusshare.00196/Worm.Win32.Wenper.b-c947d069c9b9308d6222b6875a81b0fba33e032aad9b2aaf3a9369b0b713f179 2015-10-01 13:35:36 ....A 200704 Virusshare.00196/Worm.Win32.Wenper.b-ca8d78b84fcf728a5e4b19aad4649ed3318d723ea1fed02fa5d68df35dea0ad3 2015-10-01 13:48:46 ....A 152064 Virusshare.00196/Worm.Win32.Wenper.b-d03071d55dbf56d8ab25f3e6bde0f0bb508ff30958814cb8509f0651b073af37 2015-10-01 13:44:54 ....A 140288 Virusshare.00196/Worm.Win32.Wenper.b-d10e9feda10d2adfab3c873bf577fb51b2bcdf7daaa638b570b4167a7fef7285 2015-10-01 13:40:36 ....A 175104 Virusshare.00196/Worm.Win32.Wenper.b-d9b0af5c46e9993d63e42ce972b5d424db4fd2437244661a3f4027929153c225 2015-10-01 13:36:50 ....A 129024 Virusshare.00196/Worm.Win32.Wenper.b-da6bbbf10ff5186dd4c746ddf3ebd415b4390a7cc2fdc35a3aaeceac516262ee 2015-10-01 13:51:58 ....A 135168 Virusshare.00196/Worm.Win32.Wenper.b-e064a0119c89b61887ca2d28a78d4e3f4e4ad34f3eace10f523a0971852d15d6 2015-10-01 13:36:58 ....A 146432 Virusshare.00196/Worm.Win32.Wenper.b-e52da33eb2e9575eb8505d8e5404cccce267de959f1acc3cd6bd1d68d08e9724 2015-10-01 13:36:24 ....A 161792 Virusshare.00196/Worm.Win32.Wenper.b-e8bf068678cac759b77c1d4c3c64c82514c889a1736b62cd4407a8b0bd22fd63 2015-10-01 13:41:38 ....A 185344 Virusshare.00196/Worm.Win32.Wenper.b-f005d2e53d08311aefa4b5b5982e42fe736876c53f6e53160d05a5a4b3fd7b57 2015-10-01 13:50:06 ....A 113664 Virusshare.00196/Worm.Win32.Wenper.b-f2ff58c53768c64a26f151a7df61a0d60b672c3937cb21c63d99d43f6adee9bb 2015-10-01 13:42:50 ....A 183296 Virusshare.00196/Worm.Win32.Wenper.b-f4707d5ef328b488cbbaa37a1c491a2f4bf2ab8d456987c21673ae1a0ee137d8 2015-10-01 13:44:10 ....A 151552 Virusshare.00196/Worm.Win32.Wenper.b-f810569ab94b6d1e024fc3a2c402253247869d074861394cae8eab2cd8bf5d59 2015-10-01 13:40:36 ....A 164864 Virusshare.00196/Worm.Win32.Wenper.b-f836f303fbb079ef1521664e6189d46364c3eaa998632cdccf112a1c909d35fe 2015-10-01 13:44:02 ....A 222208 Virusshare.00196/Worm.Win32.Wenper.b-ffa8b89dc950b4dc33628272c11d195453a807c9a000978b216a3f711a043d91 2015-10-01 13:49:08 ....A 130048 Virusshare.00196/Worm.Win32.Wenper.b-ffe44c973b2884486bcc80568d8487405ca4cb8055161b23267f129c0e97ed49 2015-10-01 13:34:32 ....A 790528 Virusshare.00196/Worm.Win32.WhiteIce.d-c36f7dd215dd0b2ef86eb793f49d98167b39dc078d92c6cd6a824ea8872ae5d2 2015-10-01 13:53:14 ....A 50168 Virusshare.00196/Worm.Win32.WhiteIce.el-be1ba2716145ea1431201ca65d19a14894eb85dcbd6a287ba4e080234be5ee51 2015-10-01 13:37:22 ....A 156672 Virusshare.00196/Worm.Win32.WhiteIce.i-8e63ce0bee35ce225dd5b5a800e5939f6cd06279233248ba6d8f55c09f11007f 2015-10-01 13:49:24 ....A 37953 Virusshare.00196/Worm.Win32.WhiteIce.pw-e061a69777d87013a069655283536a3fe48a588006d3f08d57b939a92dfa5491 2015-10-01 13:43:58 ....A 753664 Virusshare.00196/Worm.Win32.Yah.a-29856446397f6d68a8aa1c4bd42f3d8083061e32db958d979a33fede086d7cf6 2015-10-01 13:52:22 ....A 327680 Virusshare.00196/Worm.Win32.Yah.a-34d17c4cf4bf8032fc8394854a490bb8ebf59cc8f0ec96d2c19e028a6f8a7c1c 2015-10-01 13:50:56 ....A 729088 Virusshare.00196/Worm.Win32.Yah.a-dd65e2b05a8a05b8f4d5d1bac89e4de71c22f0edcb4f73058887f96249ee4a17 2015-10-01 13:49:06 ....A 676616 Virusshare.00196/not-a-virus-HEUR-AVTool.Win32.GoatImul.heur-e300d51d7bbe2115dbcd414fc2a067f28d4d989391ac05dad368aecb67fc053b 2015-10-01 13:37:42 ....A 146432 Virusshare.00196/not-a-virus-HEUR-Adware.Win32.Agent.gen-8404391a851ce8fc6390931487ee0598209382ac420cde69585970ba2bce8256 2015-10-01 13:32:06 ....A 266095 651248 Virusshare.00196/HEUR-Trojan.Win32.Generic-5e7dbdb03e4b44b4de0f9560a5cc711998af4729956a8247cf61d4112b30e2ef 2015-10-01 13:40:10 ....A 503808 Virusshare.00196/Trojan.Win32.Buzus.kcuw-aed23f25fba01f179dfa95a93f421f2cd50ff824d274a8ae92996c2bc7b19fb2 2015-10-01 13:47:18 ....A 73978 Virusshare.00196/Trojan.Win32.Inject.vgjy-643f545d1ece11d1ba39da1d8242ad830ed7005a22406e4590addb725da67f2f 2015-10-01 13:42:10 ....A 73978 Virusshare.00196/Trojan.Win32.Inject.vgjy-a034cdabb47c54cbcb48b23f3031583ba45637bf61f2be6de085ba45388fd58e 2015-10-01 13:45:10 ....A 10752 Virusshare.00196/Trojan.Win32.Wakme.b-f446688b918abdbf8a539abb378dbb546770465f3eddfb935cb9014fea449ed8 ------------------- ----- ------------ ------------ ------------------------ 2022-03-25 17:36:59 12448351417 4748238592 45952 files, 1 folders